[ { "262385": "CVE-2024-32269" }, { "262384": "CVE-2024-32268" }, { "262383": "CVE-2024-34010" }, { "262382": "CVE-2024-34020" }, { "262381": "CVE-2023-48684" }, { "262380": "CVE-2024-23995" }, { "262379": "CVE-2024-34011" }, { "262378": "CVE-2023-46270" }, { "262377": "CVE-2023-48683" }, { "262376": "CVE-2024-3550" }, { "262375": "CVE-2024-2752" }, { "262374": "CVE-2024-0216" }, { "262373": "CVE-2024-3717" }, { "262372": "CVE-2024-1386" }, { "262371": "CVE-2024-2797" }, { "262370": "CVE-2024-1809" }, { "262369": "CVE-2024-1969" }, { "262368": "CVE-2024-33586" }, { "262367": "CVE-2024-4310" }, { "262366": "CVE-2024-33588" }, { "262365": "CVE-2024-1579" }, { "262364": "CVE-2024-27322" }, { "262363": "CVE-2024-33587" }, { "262362": "CVE-2024-33585" }, { "262361": "CVE-2024-4309" }, { "262360": "CVE-2024-4307" }, { "262359": "CVE-2024-3743" }, { "262358": "CVE-2024-3554" }, { "262357": "CVE-2024-4308" }, { "262356": "CVE-2024-33594" }, { "262355": "CVE-2024-33593" }, { "262354": "CVE-2024-33591" }, { "262353": "CVE-2024-4304" }, { "262352": "CVE-2024-33589" }, { "262351": "CVE-2024-33590" }, { "262350": "CVE-2024-4306" }, { "262349": "CVE-2024-33595" }, { "262348": "CVE-2024-3375" }, { "262347": "CVE-2024-33684" }, { "262346": "CVE-2024-33596" }, { "262345": "CVE-2024-33652" }, { "262344": "CVE-2024-33636" }, { "262343": "CVE-2024-33635" }, { "262342": "CVE-2024-28961" }, { "262341": "CVE-2024-33597" }, { "262340": "CVE-2024-33558" }, { "262339": "CVE-2024-33627" }, { "262338": "CVE-2024-33575" }, { "262337": "CVE-2024-33629" }, { "262336": "CVE-2024-33634" }, { "262335": "CVE-2024-33641" }, { "262334": "CVE-2024-33553" }, { "262333": "CVE-2024-33584" }, { "262332": "CVE-2024-33637" }, { "262331": "CVE-2024-33566" }, { "262330": "CVE-2024-33538" }, { "262324": "CVE-2024-33544" }, { "262323": "CVE-2024-33546" }, { "262322": "CVE-2024-1905" }, { "262321": "CVE-2024-33681" }, { "262320": "CVE-2024-33632" }, { "262319": "CVE-2024-33542" }, { "262318": "CVE-2024-4302" }, { "262317": "CVE-2024-33686" }, { "262316": "CVE-2024-33559" }, { "262315": "CVE-2024-33551" }, { "262314": "CVE-2024-4303" }, { "262313": "CVE-2024-2505" }, { "262312": "CVE-2024-3196" }, { "262311": "CVE-2024-3195" }, { "262310": "CVE-2024-3194" }, { "262309": "CVE-2024-3193" }, { "262308": "CVE-2024-3192" }, { "262307": "CVE-2024-3191" }, { "262306": "CVE-2024-33905" }, { "262305": "CVE-2024-33537" }, { "262304": "CVE-2024-33630" }, { "262303": "CVE-2024-33571" }, { "262302": "CVE-2024-33904" }, { "262301": "CVE-2024-33631" }, { "262300": "CVE-2024-33540" }, { "262299": "CVE-2024-33539" }, { "262298": "CVE-2024-33562" }, { "262297": "CVE-2024-33548" }, { "262296": "CVE-2023-52723" }, { "262295": "CVE-2024-33554" }, { "262294": "CVE-2024-33646" }, { "262293": "CVE-2024-33648" }, { "262292": "CVE-2024-33645" }, { "262291": "CVE-2024-33643" }, { "262290": "CVE-2024-33633" }, { "262289": "CVE-2024-33640" }, { "262288": "CVE-2024-4301" }, { "262287": "CVE-2024-4296" }, { "262286": "CVE-2024-33649" }, { "262285": "CVE-2024-33899" }, { "262284": "CVE-2024-33903" }, { "262283": "CVE-2024-33891" }, { "262282": "CVE-2024-4297" }, { "262281": "CVE-2024-4298" }, { "262280": "CVE-2024-4299" }, { "262279": "CVE-2024-4300" }, { "262277": "CVE-2024-33883" }, { "262276": "CVE-2024-26928" }, { "262275": "CVE-2024-25050" }, { "262274": "CVE-2022-48661" }, { "262273": "CVE-2024-26927" }, { "262272": "CVE-2022-48665" }, { "262271": "CVE-2022-48663" }, { "262270": "CVE-2022-48662" }, { "262269": "CVE-2022-48668" }, { "262268": "CVE-2022-48667" }, { "262267": "CVE-2022-48664" }, { "262266": "CVE-2022-48666" }, { "262265": "CVE-2022-48659" }, { "262264": "CVE-2022-48657" }, { "262263": "CVE-2022-48656" }, { "262262": "CVE-2022-48654" }, { "262261": "CVE-2022-48660" }, { "262260": "CVE-2022-48655" }, { "262259": "CVE-2022-48658" }, { "262258": "CVE-2022-48653" }, { "262257": "CVE-2022-48652" }, { "262256": "CVE-2022-48651" }, { "262255": "CVE-2022-48645" }, { "262254": "CVE-2022-48649" }, { "262253": "CVE-2022-48641" }, { "262252": "CVE-2022-48650" }, { "262251": "CVE-2022-48648" }, { "262250": "CVE-2022-48647" }, { "262249": "CVE-2022-48646" }, { "262248": "CVE-2022-48643" }, { "262247": "CVE-2022-48642" }, { "262246": "CVE-2022-48644" }, { "262245": "CVE-2022-48639" }, { "262244": "CVE-2022-48638" }, { "262243": "CVE-2022-48637" }, { "262242": "CVE-2022-48636" }, { "262241": "CVE-2022-48635" }, { "262240": "CVE-2022-48633" }, { "262239": "CVE-2022-48634" }, { "262238": "CVE-2022-48632" }, { "262237": "CVE-2022-48640" }, { "262236": "CVE-2022-48631" }, { "262235": "CVE-2023-52722" }, { "262234": "CVE-2024-33851" }, { "262233": "CVE-2022-48685" }, { "262232": "CVE-2022-48684" }, { "262231": "CVE-2024-25048" }, { "262230": "CVE-2023-1000" }, { "262229": "CVE-2024-32493" }, { "262228": "CVE-2024-32492" }, { "262227": "CVE-2024-32491" }, { "262226": "CVE-2024-4294" }, { "262225": "CVE-2024-4293" }, { "262224": "CVE-2024-4292" }, { "262223": "CVE-2024-4291" }, { "262222": "CVE-2024-3819" }, { "262221": "CVE-2024-3588" }, { "262220": "CVE-2024-3309" }, { "262219": "CVE-2024-3342" }, { "262218": "CVE-2024-3553" }, { "262217": "CVE-2024-1584" }, { "262216": "CVE-2024-3107" }, { "262215": "CVE-2024-32883" }, { "262214": "CVE-2024-32887" }, { "262213": "CVE-2024-31601" }, { "262212": "CVE-2024-31828" }, { "262211": "CVE-2024-31741" }, { "262210": "CVE-2024-3052" }, { "262209": "CVE-2024-30804" }, { "262208": "CVE-2024-3051" }, { "262207": "CVE-2024-31551" }, { "262206": "CVE-2024-2859" }, { "262205": "CVE-2024-31502" }, { "262204": "CVE-2024-32881" }, { "262203": "CVE-2024-32878" }, { "262202": "CVE-2022-48611" }, { "262201": "CVE-2024-25343" }, { "262200": "CVE-2024-28326" }, { "262199": "CVE-2024-28327" }, { "262198": "CVE-2023-26603" }, { "262197": "CVE-2023-50739" }, { "262196": "CVE-2024-32884" }, { "262195": "CVE-2024-28325" }, { "262194": "CVE-2024-33344" }, { "262193": "CVE-2024-33343" }, { "262192": "CVE-2024-33342" }, { "262191": "CVE-2024-3870" }, { "262190": "CVE-2024-1572" }, { "262189": "CVE-2024-1716" }, { "262188": "CVE-2024-2258" }, { "262187": "CVE-2024-1759" }, { "262186": "CVE-2024-2838" }, { "262185": "CVE-2024-3034" }, { "262184": "CVE-2024-1797" }, { "262183": "CVE-2024-33263" }, { "262182": "CVE-2024-33255" }, { "262181": "CVE-2024-33259" }, { "262180": "CVE-2024-33260" }, { "262179": "CVE-2024-33258" }, { "262178": "CVE-2023-51794" }, { "262177": "CVE-2024-27790" }, { "262176": "CVE-2023-42955" }, { "262175": "CVE-2024-32764" }, { "262174": "CVE-2023-47222" }, { "262173": "CVE-2024-28328" }, { "262172": "CVE-2024-32476" }, { "262171": "CVE-2024-32730" }, { "262170": "CVE-2023-41291" }, { "262169": "CVE-2023-41290" }, { "262168": "CVE-2024-32766" }, { "262167": "CVE-2024-27124" }, { "262166": "CVE-2024-21905" }, { "262165": "CVE-2023-51365" }, { "262164": "CVE-2023-51364" }, { "262163": "CVE-2023-50364" }, { "262162": "CVE-2023-50363" }, { "262161": "CVE-2023-50362" }, { "262160": "CVE-2023-50361" }, { "262159": "CVE-2022-40975" }, { "262158": "CVE-2024-33694" }, { "262157": "CVE-2024-33693" }, { "262156": "CVE-2024-33691" }, { "262155": "CVE-2024-33695" }, { "262154": "CVE-2024-33690" }, { "262153": "CVE-2024-33688" }, { "262152": "CVE-2024-33689" }, { "262151": "CVE-2024-33692" }, { "262150": "CVE-2024-4234" }, { "262149": "CVE-2024-4257" }, { "262148": "CVE-2024-4256" }, { "262147": "CVE-2024-33697" }, { "262146": "CVE-2024-33696" }, { "262145": "CVE-2024-4255" }, { "262144": "CVE-2023-52646" }, { "262143": "CVE-2024-4252" }, { "262142": "CVE-2024-4251" }, { "262141": "CVE-2024-4250" }, { "262140": "CVE-2024-4249" }, { "262139": "CVE-2024-4248" }, { "262138": "CVE-2024-4247" }, { "262137": "CVE-2024-4246" }, { "262136": "CVE-2024-4245" }, { "262135": "CVE-2024-4244" }, { "262134": "CVE-2024-4243" }, { "262133": "CVE-2024-4242" }, { "262132": "CVE-2024-4241" }, { "262131": "CVE-2024-4240" }, { "262130": "CVE-2024-4239" }, { "262129": "CVE-2024-4238" }, { "262128": "CVE-2024-4237" }, { "262127": "CVE-2024-4236" }, { "262126": "CVE-2024-4235" }, { "262125": "CVE-2024-32828" }, { "262124": "CVE-2024-32826" }, { "262123": "CVE-2024-32957" }, { "262122": "CVE-2024-32829" }, { "262121": "CVE-2024-33683" }, { "262120": "CVE-2024-32822" }, { "262119": "CVE-2024-33680" }, { "262118": "CVE-2024-33679" }, { "262117": "CVE-2024-33678" }, { "262116": "CVE-2024-33682" }, { "262115": "CVE-2024-33677" }, { "262114": "CVE-2024-0740" }, { "262113": "CVE-2024-4198" }, { "262112": "CVE-2024-4195" }, { "262111": "CVE-2024-4182" }, { "262110": "CVE-2024-32046" }, { "262109": "CVE-2024-4183" }, { "262108": "CVE-2024-22091" }, { "262107": "CVE-2024-33651" }, { "262106": "CVE-2024-33650" }, { "262105": "CVE-2024-33638" }, { "262104": "CVE-2024-33642" }, { "262103": "CVE-2024-33639" }, { "262102": "CVE-2024-33598" }, { "262101": "CVE-2023-6096" }, { "262100": "CVE-2023-6095" }, { "262099": "CVE-2023-6116" }, { "262098": "CVE-2024-3473" }, { "262097": "CVE-2024-3500" }, { "262096": "CVE-2024-4034" }, { "262095": "CVE-2024-1789" }, { "262094": "CVE-2024-3682" }, { "262093": "CVE-2024-3962" }, { "262092": "CVE-2024-4056" }, { "262091": "CVE-2022-48682" }, { "262090": "CVE-2024-33661" }, { "262089": "CVE-2024-33673" }, { "262088": "CVE-2024-33672" }, { "262087": "CVE-2024-31755" }, { "262086": "CVE-2024-0916" }, { "262085": "CVE-2024-3060" }, { "262084": "CVE-2024-3188" }, { "262083": "CVE-2024-3058" }, { "262082": "CVE-2024-2837" }, { "262081": "CVE-2024-33665" }, { "262080": "CVE-2024-2439" }, { "262079": "CVE-2024-3059" }, { "262078": "CVE-2024-2908" }, { "262077": "CVE-2024-2159" }, { "262076": "CVE-2024-2429" }, { "262075": "CVE-2024-2603" }, { "262074": "CVE-2024-0905" }, { "262073": "CVE-2024-33670" }, { "262072": "CVE-2024-32406" }, { "262071": "CVE-2024-33671" }, { "262070": "CVE-2024-33666" }, { "262069": "CVE-2024-32404" }, { "262068": "CVE-2024-2310" }, { "262067": "CVE-2024-33668" }, { "262066": "CVE-2024-33667" }, { "262065": "CVE-2024-33669" }, { "262064": "CVE-2023-47252" }, { "262063": "CVE-2024-3265" }, { "262062": "CVE-2024-32651" }, { "262061": "CVE-2024-22632" }, { "262060": "CVE-2024-4163" }, { "262059": "CVE-2024-33663" }, { "262058": "CVE-2024-22633" }, { "262057": "CVE-2024-33664" }, { "262056": "CVE-2024-31609" }, { "262055": "CVE-2024-31610" }, { "262054": "CVE-2024-3197" }, { "262053": "CVE-2024-2920" }, { "262052": "CVE-2024-3199" }, { "262051": "CVE-2024-1945" }, { "262050": "CVE-2024-3890" }, { "262049": "CVE-2024-3678" }, { "262048": "CVE-2024-33602" }, { "262047": "CVE-2024-33601" }, { "262046": "CVE-2024-33600" }, { "262045": "CVE-2024-33599" }, { "262044": "CVE-2024-32868" }, { "262043": "CVE-2024-32324" }, { "262042": "CVE-2024-30939" }, { "262041": "CVE-2022-36028" }, { "262040": "CVE-2022-36029" }, { "262039": "CVE-2024-32467" }, { "262038": "CVE-2024-31615" }, { "262037": "CVE-2024-32645" }, { "262036": "CVE-2024-32481" }, { "262035": "CVE-2024-32647" }, { "262034": "CVE-2024-32648" }, { "262033": "CVE-2024-32649" }, { "262032": "CVE-2024-32646" }, { "262031": "CVE-2024-28241" }, { "262030": "CVE-2024-31574" }, { "262029": "CVE-2024-29660" }, { "262028": "CVE-2024-1102" }, { "262027": "CVE-2023-6596" }, { "262026": "CVE-2024-32358" }, { "262025": "CVE-2024-30890" }, { "262024": "CVE-2024-1139" }, { "262023": "CVE-2024-25624" }, { "262022": "CVE-2024-28240" }, { "262021": "CVE-2024-32236" }, { "262020": "CVE-2024-33592" }, { "262019": "CVE-2024-25569" }, { "262018": "CVE-2024-22391" }, { "262017": "CVE-2024-22373" }, { "262016": "CVE-2024-4024" }, { "262015": "CVE-2024-4006" }, { "262014": "CVE-2024-33247" }, { "262013": "CVE-2024-4174" }, { "262012": "CVE-2024-32676" }, { "262011": "CVE-2024-4175" }, { "262010": "CVE-2024-2434" }, { "262009": "CVE-2024-1347" }, { "262008": "CVE-2024-2829" }, { "262007": "CVE-2024-25026" }, { "262006": "CVE-2024-25583" }, { "262005": "CVE-2024-32961" }, { "262004": "CVE-2024-4077" }, { "262003": "CVE-2023-52220" }, { "262002": "CVE-2024-31266" }, { "262001": "CVE-2024-25917" }, { "262000": "CVE-2024-30560" }, { "261999": "CVE-2023-51484" }, { "261998": "CVE-2024-22144" }, { "261997": "CVE-2023-51478" }, { "261996": "CVE-2023-51482" }, { "261995": "CVE-2024-3988" }, { "261994": "CVE-2024-3929" }, { "261993": "CVE-2024-4173" }, { "261992": "CVE-2024-2907" }, { "261991": "CVE-2024-4172" }, { "261990": "CVE-2024-4171" }, { "261989": "CVE-2024-4170" }, { "261988": "CVE-2024-4169" }, { "261987": "CVE-2024-4168" }, { "261986": "CVE-2024-4167" }, { "261985": "CVE-2024-4166" }, { "261984": "CVE-2024-4165" }, { "261983": "CVE-2024-4164" }, { "261982": "CVE-2024-3647" }, { "261981": "CVE-2024-3681" }, { "261980": "CVE-2024-3893" }, { "261979": "CVE-2024-3734" }, { "261978": "CVE-2024-3730" }, { "261977": "CVE-2024-32880" }, { "261976": "CVE-2024-3897" }, { "261975": "CVE-2024-3733" }, { "261974": "CVE-2024-3994" }, { "261973": "CVE-2024-4035" }, { "261972": "CVE-2024-3747" }, { "261971": "CVE-2024-4086" }, { "261970": "CVE-2024-3607" }, { "261969": "CVE-2024-4161" }, { "261968": "CVE-2024-4159" }, { "261967": "CVE-2024-29205" }, { "261966": "CVE-2024-26924" }, { "261965": "CVE-2024-26923" }, { "261964": "CVE-2024-26925" }, { "261963": "CVE-2024-26926" }, { "261962": "CVE-2024-32879" }, { "261961": "CVE-2024-32876" }, { "261960": "CVE-2024-32879" }, { "261959": "CVE-2024-20358" }, { "261958": "CVE-2024-4141" }, { "261957": "CVE-2024-0151" }, { "261956": "CVE-2024-20359" }, { "261955": "CVE-2024-20353" }, { "261954": "CVE-2024-3047" }, { "261953": "CVE-2024-3045" }, { "261952": "CVE-2024-23228" }, { "261951": "CVE-2024-27791" }, { "261950": "CVE-2024-27791" }, { "261949": "CVE-2024-27791" }, { "261948": "CVE-2024-23271" }, { "261947": "CVE-2024-23271" }, { "261946": "CVE-2024-23271" }, { "261945": "CVE-2024-23271" }, { "261944": "CVE-2024-23271" }, { "261943": "CVE-2023-51477" }, { "261942": "CVE-2024-32795" }, { "261941": "CVE-2024-32806" }, { "261940": "CVE-2024-32793" }, { "261939": "CVE-2024-32794" }, { "261938": "CVE-2024-32958" }, { "261937": "CVE-2023-51471" }, { "261936": "CVE-2024-32773" }, { "261935": "CVE-2024-32728" }, { "261934": "CVE-2024-32699" }, { "261933": "CVE-2023-51472" }, { "261932": "CVE-2024-32432" }, { "261931": "CVE-2024-3371" }, { "261930": "CVE-2024-32678" }, { "261929": "CVE-2023-32127" }, { "261928": "CVE-2024-32675" }, { "261927": "CVE-2024-32677" }, { "261926": "CVE-2024-32947" }, { "261925": "CVE-2023-48763" }, { "261924": "CVE-2023-51425" }, { "261923": "CVE-2023-47504" }, { "261922": "CVE-2024-32078" }, { "261921": "CVE-2024-32872" }, { "261920": "CVE-2023-31090" }, { "261919": "CVE-2023-25785" }, { "261918": "CVE-2023-23989" }, { "261917": "CVE-2024-4059" }, { "261916": "CVE-2024-4060" }, { "261915": "CVE-2024-4058" }, { "261914": "CVE-2024-30171" }, { "261913": "CVE-2024-28825" }, { "261912": "CVE-2023-23976" }, { "261911": "CVE-2022-45852" }, { "261910": "CVE-2024-32789" }, { "261909": "CVE-2024-32785" }, { "261908": "CVE-2024-32711" }, { "261907": "CVE-2024-32772" }, { "261906": "CVE-2024-32954" }, { "261905": "CVE-2024-32723" }, { "261904": "CVE-2024-32721" }, { "261903": "CVE-2024-32808" }, { "261902": "CVE-2024-32707" }, { "261901": "CVE-2024-32702" }, { "261900": "CVE-2024-32722" }, { "261899": "CVE-2024-32823" }, { "261898": "CVE-2024-32801" }, { "261897": "CVE-2024-32791" }, { "261896": "CVE-2024-32956" }, { "261895": "CVE-2024-32952" }, { "261894": "CVE-2024-32950" }, { "261893": "CVE-2024-32833" }, { "261892": "CVE-2024-32815" }, { "261891": "CVE-2024-32834" }, { "261890": "CVE-2024-32706" }, { "261889": "CVE-2024-32796" }, { "261888": "CVE-2024-32718" }, { "261887": "CVE-2024-32780" }, { "261886": "CVE-2024-32726" }, { "261885": "CVE-2024-32710" }, { "261884": "CVE-2024-32709" }, { "261883": "CVE-2024-32825" }, { "261882": "CVE-2024-32816" }, { "261881": "CVE-2024-32782" }, { "261880": "CVE-2024-32836" }, { "261879": "CVE-2024-32817" }, { "261878": "CVE-2024-32953" }, { "261877": "CVE-2024-28977" }, { "261876": "CVE-2024-28976" }, { "261875": "CVE-2024-28963" }, { "261874": "CVE-2024-32716" }, { "261873": "CVE-2024-32835" }, { "261872": "CVE-2024-32781" }, { "261871": "CVE-2024-32788" }, { "261870": "CVE-2024-4127" }, { "261869": "CVE-2024-4126" }, { "261868": "CVE-2024-4125" }, { "261867": "CVE-2024-4124" }, { "261866": "CVE-2024-4123" }, { "261865": "CVE-2024-4122" }, { "261864": "CVE-2024-4121" }, { "261863": "CVE-2024-4120" }, { "261862": "CVE-2024-4119" }, { "261861": "CVE-2024-4118" }, { "261860": "CVE-2024-4117" }, { "261859": "CVE-2024-4116" }, { "261858": "CVE-2024-4115" }, { "261857": "CVE-2024-4114" }, { "261856": "CVE-2024-4113" }, { "261855": "CVE-2024-4112" }, { "261854": "CVE-2024-4111" }, { "261853": "CVE-2024-32812" }, { "261852": "CVE-2024-32803" }, { "261851": "CVE-2024-32775" }, { "261850": "CVE-2024-32955" }, { "261849": "CVE-2024-32819" }, { "261848": "CVE-2024-32951" }, { "261847": "CVE-2024-32948" }, { "261846": "CVE-2024-32051" }, { "261845": "CVE-2024-31406" }, { "261844": "CVE-2024-27282" }, { "261843": "CVE-2024-33531" }, { "261842": "CVE-2024-1756" }, { "261841": "CVE-2024-3261" }, { "261840": "CVE-2024-2972" }, { "261839": "CVE-2024-2404" }, { "261838": "CVE-2024-2402" }, { "261837": "CVE-2024-1743" }, { "261836": "CVE-2023-7253" }, { "261835": "CVE-2024-28613" }, { "261834": "CVE-2024-3499" }, { "261833": "CVE-2023-7030" }, { "261832": "CVE-2024-32866" }, { "261831": "CVE-2024-23527" }, { "261830": "CVE-2024-32866" }, { "261829": "CVE-2024-31616" }, { "261828": "CVE-2024-30886" }, { "261827": "CVE-2024-32661" }, { "261826": "CVE-2024-32875" }, { "261825": "CVE-2024-32662" }, { "261824": "CVE-2024-32659" }, { "261823": "CVE-2024-32660" }, { "261822": "CVE-2024-4093" }, { "261821": "CVE-2024-31208" }, { "261820": "CVE-2024-3885" }, { "261819": "CVE-2024-2324" }, { "261818": "CVE-2024-3895" }, { "261817": "CVE-2024-3585" }, { "261816": "CVE-2024-32869" }, { "261815": "CVE-2024-32658" }, { "261814": "CVE-2024-32482" }, { "261813": "CVE-2024-21972" }, { "261812": "CVE-2024-21979" }, { "261811": "CVE-2024-32258" }, { "261810": "CVE-2024-31804" }, { "261809": "CVE-2024-33212" }, { "261808": "CVE-2024-33211" }, { "261807": "CVE-2024-32679" }, { "261806": "CVE-2024-33213" }, { "261805": "CVE-2024-33214" }, { "261804": "CVE-2024-33217" }, { "261803": "CVE-2024-28130" }, { "261802": "CVE-2024-33215" }, { "261801": "CVE-2024-4075" }, { "261800": "CVE-2024-4074" }, { "261799": "CVE-2024-4073" }, { "261798": "CVE-2024-4072" }, { "261797": "CVE-2024-4071" }, { "261796": "CVE-2024-4070" }, { "261795": "CVE-2024-4069" }, { "261794": "CVE-2024-28627" }, { "261793": "CVE-2024-26922" }, { "261792": "CVE-2024-4066" }, { "261791": "CVE-2024-4065" }, { "261790": "CVE-2024-4064" }, { "261789": "CVE-2024-4063" }, { "261788": "CVE-2024-4062" }, { "261787": "CVE-2024-3911" }, { "261786": "CVE-2024-30800" }, { "261785": "CVE-2023-47731" }, { "261784": "CVE-2024-3154" }, { "261783": "CVE-2024-3185" }, { "261782": "CVE-2024-0900" }, { "261781": "CVE-2024-4031" }, { "261780": "CVE-2023-48183" }, { "261779": "CVE-2023-48184" }, { "261778": "CVE-2024-1959" }, { "261777": "CVE-2024-3665" }, { "261776": "CVE-2024-3491" }, { "261775": "CVE-2024-2477" }, { "261774": "CVE-2024-3732" }, { "261773": "CVE-2024-2493" }, { "261772": "CVE-2023-6833" }, { "261771": "CVE-2024-29368" }, { "261770": "CVE-2024-2760" }, { "261769": "CVE-2024-1241" }, { "261768": "CVE-2024-27574" }, { "261767": "CVE-2024-32657" }, { "261766": "CVE-2024-31036" }, { "261765": "CVE-2024-31857" }, { "261764": "CVE-2024-21511" }, { "261763": "CVE-2024-28890" }, { "261762": "CVE-2024-32041" }, { "261761": "CVE-2024-32040" }, { "261760": "CVE-2024-32458" }, { "261759": "CVE-2024-32394" }, { "261758": "CVE-2024-32459" }, { "261757": "CVE-2024-32460" }, { "261756": "CVE-2024-32653" }, { "261755": "CVE-2024-32039" }, { "261754": "CVE-2024-31077" }, { "261753": "CVE-2024-3677" }, { "261752": "CVE-2024-3715" }, { "261751": "CVE-2024-3664" }, { "261750": "CVE-2024-32238" }, { "261749": "CVE-2024-3985" }, { "261748": "CVE-2024-2750" }, { "261747": "CVE-2024-3338" }, { "261746": "CVE-2024-3889" }, { "261745": "CVE-2024-2799" }, { "261744": "CVE-2024-2798" }, { "261743": "CVE-2024-3489" }, { "261742": "CVE-2024-3337" }, { "261741": "CVE-2024-3340" }, { "261740": "CVE-2024-3546" }, { "261739": "CVE-2024-32479" }, { "261738": "CVE-2024-32656" }, { "261737": "CVE-2024-32461" }, { "261736": "CVE-2024-32480" }, { "261735": "CVE-2024-29376" }, { "261734": "CVE-2024-31545" }, { "261733": "CVE-2024-32407" }, { "261732": "CVE-2024-32399" }, { "261731": "CVE-2024-32405" }, { "261730": "CVE-2024-31666" }, { "261729": "CVE-2022-46897" }, { "261728": "CVE-2024-28436" }, { "261727": "CVE-2023-38292" }, { "261726": "CVE-2023-38294" }, { "261725": "CVE-2023-38293" }, { "261724": "CVE-2023-38290" }, { "261723": "CVE-2023-38297" }, { "261722": "CVE-2023-38295" }, { "261721": "CVE-2022-35503" }, { "261720": "CVE-2023-38302" }, { "261719": "CVE-2023-38300" }, { "261718": "CVE-2023-38299" }, { "261717": "CVE-2023-38298" }, { "261716": "CVE-2023-38296" }, { "261715": "CVE-2023-38301" }, { "261714": "CVE-2023-38291" }, { "261713": "CVE-2024-28699" }, { "261712": "CVE-2022-34560" }, { "261711": "CVE-2024-32368" }, { "261710": "CVE-2022-34561" }, { "261709": "CVE-2022-34562" }, { "261708": "CVE-2024-27348" }, { "261707": "CVE-2024-3293" }, { "261706": "CVE-2024-22815" }, { "261705": "CVE-2024-29661" }, { "261704": "CVE-2024-4026" }, { "261703": "CVE-2024-22807" }, { "261702": "CVE-2024-22811" }, { "261701": "CVE-2024-22808" }, { "261700": "CVE-2024-22809" }, { "261699": "CVE-2024-22813" }, { "261698": "CVE-2024-27349" }, { "261697": "CVE-2024-27347" }, { "261696": "CVE-2024-32682" }, { "261695": "CVE-2024-32681" }, { "261694": "CVE-2024-32688" }, { "261693": "CVE-2024-32684" }, { "261692": "CVE-2024-28717" }, { "261691": "CVE-2024-32691" }, { "261690": "CVE-2024-22856" }, { "261689": "CVE-2024-32687" }, { "261688": "CVE-2024-32693" }, { "261687": "CVE-2024-32696" }, { "261686": "CVE-2024-32695" }, { "261685": "CVE-2024-32698" }, { "261684": "CVE-2024-32694" }, { "261683": "CVE-2024-32690" }, { "261682": "CVE-2024-32697" }, { "261681": "CVE-2023-7252" }, { "261680": "CVE-2024-30799" }, { "261679": "CVE-2024-28722" }, { "261678": "CVE-2024-32418" }, { "261677": "CVE-2018-25101" }, { "261676": "CVE-2015-10132" }, { "261674": "CVE-2024-4022" }, { "261673": "CVE-2024-4021" }, { "261672": "CVE-2024-1730" }, { "261671": "CVE-2024-4020" }, { "261670": "CVE-2024-1993" }, { "261669": "CVE-2024-1567" }, { "261668": "CVE-2024-4014" }, { "261667": "CVE-2024-31994" }, { "261666": "CVE-2024-4019" }, { "261665": "CVE-2023-50186" }, { "261664": "CVE-2024-30974" }, { "261663": "CVE-2024-22905" }, { "261662": "CVE-2024-31993" }, { "261661": "CVE-2024-32391" }, { "261660": "CVE-2024-31584" }, { "261659": "CVE-2024-4018" }, { "261658": "CVE-2024-32392" }, { "261657": "CVE-2023-47435" }, { "261656": "CVE-2024-31991" }, { "261655": "CVE-2024-4017" }, { "261654": "CVE-2024-1681" }, { "261653": "CVE-2024-32652" }, { "261652": "CVE-2024-31450" }, { "261651": "CVE-2024-31992" }, { "261650": "CVE-2024-2417" }, { "261649": "CVE-2024-3287" }, { "261648": "CVE-2024-3581" }, { "261647": "CVE-2024-3729" }, { "261646": "CVE-2024-31552" }, { "261645": "CVE-2023-51796" }, { "261644": "CVE-2023-51797" }, { "261643": "CVE-2023-51793" }, { "261642": "CVE-2023-49963" }, { "261641": "CVE-2024-32409" }, { "261640": "CVE-2024-31841" }, { "261639": "CVE-2024-27752" }, { "261638": "CVE-2024-29183" }, { "261637": "CVE-2024-22640" }, { "261636": "CVE-2023-51791" }, { "261635": "CVE-2023-51792" }, { "261634": "CVE-2024-31587" }, { "261633": "CVE-2024-31846" }, { "261632": "CVE-2024-29029" }, { "261631": "CVE-2024-3684" }, { "261630": "CVE-2023-50010" }, { "261629": "CVE-2023-50008" }, { "261628": "CVE-2023-37397" }, { "261627": "CVE-2022-40745" }, { "261626": "CVE-2023-37396" }, { "261625": "CVE-2023-22869" }, { "261624": "CVE-2024-32206" }, { "261623": "CVE-2024-2440" }, { "261622": "CVE-2024-32650" }, { "261621": "CVE-2024-3470" }, { "261620": "CVE-2024-3646" }, { "261619": "CVE-2024-29030" }, { "261618": "CVE-2024-29028" }, { "261617": "CVE-2024-32038" }, { "261616": "CVE-2023-49275" }, { "261615": "CVE-2023-50260" }, { "261614": "CVE-2024-31547" }, { "261613": "CVE-2024-31546" }, { "261612": "CVE-2023-51798" }, { "261611": "CVE-2024-32478" }, { "261610": "CVE-2023-51795" }, { "261609": "CVE-2023-27279" }, { "261608": "CVE-2023-49502" }, { "261607": "CVE-2023-50009" }, { "261606": "CVE-2023-50007" }, { "261605": "CVE-2024-32644" }, { "261604": "CVE-2023-49501" }, { "261603": "CVE-2024-29991" }, { "261602": "CVE-2023-37400" }, { "261601": "CVE-2024-3724" }, { "261600": "CVE-2024-3891" }, { "261599": "CVE-2024-1057" }, { "261598": "CVE-2024-32166" }, { "261597": "CVE-2024-31744" }, { "261596": "CVE-2024-3979" }, { "261595": "CVE-2024-3654" }, { "261594": "CVE-2024-4040" }, { "261593": "CVE-2024-31745" }, { "261592": "CVE-2024-3645" }, { "261591": "CVE-2024-29733" }, { "261590": "CVE-2024-32683" }, { "261589": "CVE-2024-1065" }, { "261588": "CVE-2024-0671" }, { "261587": "CVE-2024-29969" }, { "261586": "CVE-2024-29968" }, { "261585": "CVE-2024-2542" }, { "261584": "CVE-2023-7067" }, { "261583": "CVE-2024-3312" }, { "261582": "CVE-2024-29217" }, { "261581": "CVE-2024-29204" }, { "261580": "CVE-2024-2761" }, { "261579": "CVE-2024-29967" }, { "261578": "CVE-2024-30938" }, { "261577": "CVE-2024-27984" }, { "261576": "CVE-2024-29959" }, { "261575": "CVE-2024-27978" }, { "261574": "CVE-2024-27976" }, { "261573": "CVE-2024-27975" }, { "261572": "CVE-2024-25000" }, { "261571": "CVE-2024-24999" }, { "261570": "CVE-2024-24998" }, { "261569": "CVE-2024-24997" }, { "261568": "CVE-2024-24996" }, { "261567": "CVE-2024-24995" }, { "261566": "CVE-2024-24994" }, { "261565": "CVE-2024-24993" }, { "261564": "CVE-2024-24992" }, { "261563": "CVE-2024-24991" }, { "261562": "CVE-2024-23535" }, { "261561": "CVE-2024-23534" }, { "261560": "CVE-2024-22061" }, { "261559": "CVE-2024-31750" }, { "261558": "CVE-2024-29965" }, { "261557": "CVE-2024-29962" }, { "261556": "CVE-2024-32473" }, { "261555": "CVE-2024-29964" }, { "261554": "CVE-2024-29958" }, { "261553": "CVE-2024-29957" }, { "261552": "CVE-2024-27977" }, { "261551": "CVE-2024-29966" }, { "261550": "CVE-2024-23533" }, { "261549": "CVE-2024-23531" }, { "261548": "CVE-2024-23530" }, { "261547": "CVE-2024-29960" }, { "261546": "CVE-2024-29961" }, { "261545": "CVE-2024-23529" }, { "261544": "CVE-2024-23528" }, { "261543": "CVE-2024-23526" }, { "261542": "CVE-2024-29963" }, { "261541": "CVE-2024-23532" }, { "261540": "CVE-2024-30107" }, { "261539": "CVE-2024-32477" }, { "261538": "CVE-2024-32474" }, { "261537": "CVE-2024-24910" }, { "261536": "CVE-2024-32462" }, { "261535": "CVE-2024-20380" }, { "261534": "CVE-2024-23557" }, { "261533": "CVE-2024-29987" }, { "261532": "CVE-2024-29986" }, { "261531": "CVE-2024-1480" }, { "261530": "CVE-2024-3818" }, { "261529": "CVE-2024-32332" }, { "261528": "CVE-2024-32335" }, { "261527": "CVE-2024-32334" }, { "261526": "CVE-2024-32326" }, { "261525": "CVE-2024-32333" }, { "261524": "CVE-2024-32325" }, { "261523": "CVE-2024-32327" }, { "261522": "CVE-2024-32470" }, { "261521": "CVE-2024-2796" }, { "261520": "CVE-2024-32466" }, { "261519": "CVE-2024-30257" }, { "261518": "CVE-2024-30564" }, { "261517": "CVE-2024-3560" }, { "261516": "CVE-2024-3731" }, { "261515": "CVE-2024-3600" }, { "261514": "CVE-2024-3598" }, { "261513": "CVE-2024-3615" }, { "261512": "CVE-2024-3601" }, { "261511": "CVE-2024-28185" }, { "261510": "CVE-2024-29021" }, { "261509": "CVE-2024-28189" }, { "261508": "CVE-2024-27306" }, { "261507": "CVE-2024-32475" }, { "261506": "CVE-2023-3758" }, { "261505": "CVE-2024-32554" }, { "261504": "CVE-2024-32565" }, { "261503": "CVE-2024-31229" }, { "261502": "CVE-2024-32556" }, { "261501": "CVE-2024-32561" }, { "261500": "CVE-2024-32559" }, { "261499": "CVE-2023-47843" }, { "261498": "CVE-2024-32600" }, { "261497": "CVE-2024-32689" }, { "261496": "CVE-2024-32560" }, { "261495": "CVE-2024-32553" }, { "261494": "CVE-2024-32552" }, { "261493": "CVE-2024-32126" }, { "261492": "CVE-2024-32686" }, { "261491": "CVE-2023-49768" }, { "261490": "CVE-2024-32581" }, { "261489": "CVE-2024-32562" }, { "261488": "CVE-2024-32571" }, { "261487": "CVE-2024-32558" }, { "261486": "CVE-2023-3675" }, { "261485": "CVE-2024-32567" }, { "261484": "CVE-2024-32570" }, { "261483": "CVE-2024-32569" }, { "261482": "CVE-2024-32568" }, { "261481": "CVE-2024-32551" }, { "261480": "CVE-2024-32566" }, { "261479": "CVE-2024-32564" }, { "261478": "CVE-2024-32563" }, { "261477": "CVE-2024-32602" }, { "261476": "CVE-2024-26921" }, { "261475": "CVE-2024-32575" }, { "261474": "CVE-2023-41864" }, { "261473": "CVE-2024-32580" }, { "261472": "CVE-2024-32579" }, { "261471": "CVE-2024-32578" }, { "261470": "CVE-2024-32577" }, { "261469": "CVE-2024-32576" }, { "261468": "CVE-2024-32574" }, { "261467": "CVE-2024-32573" }, { "261466": "CVE-2024-32572" }, { "261465": "CVE-2024-32586" }, { "261464": "CVE-2024-32601" }, { "261463": "CVE-2024-32593" }, { "261462": "CVE-2024-32583" }, { "261461": "CVE-2024-32591" }, { "261460": "CVE-2024-32592" }, { "261459": "CVE-2024-32582" }, { "261458": "CVE-2024-32588" }, { "261457": "CVE-2024-32598" }, { "261456": "CVE-2024-32587" }, { "261455": "CVE-2024-32596" }, { "261454": "CVE-2024-32595" }, { "261453": "CVE-2024-32594" }, { "261452": "CVE-2024-32142" }, { "261451": "CVE-2024-32590" }, { "261450": "CVE-2023-49742" }, { "261449": "CVE-2024-32604" }, { "261448": "CVE-2024-32603" }, { "261447": "CVE-2024-32584" }, { "261446": "CVE-2024-29001" }, { "261445": "CVE-2024-32599" }, { "261444": "CVE-2024-29003" }, { "261443": "CVE-2024-28076" }, { "261442": "CVE-2024-32597" }, { "261441": "CVE-2024-32585" }, { "261440": "CVE-2024-3948" }, { "261439": "CVE-2024-2729" }, { "261438": "CVE-2023-6892" }, { "261437": "CVE-2023-6897" }, { "261436": "CVE-2024-2833" }, { "261435": "CVE-2024-31869" }, { "261434": "CVE-2024-1429" }, { "261433": "CVE-2024-1426" }, { "261432": "CVE-2024-29956" }, { "261431": "CVE-2023-4509" }, { "261430": "CVE-2024-29955" }, { "261429": "CVE-2024-32743" }, { "261428": "CVE-2024-32746" }, { "261427": "CVE-2024-32745" }, { "261426": "CVE-2024-32744" }, { "261425": "CVE-2024-32345" }, { "261424": "CVE-2024-32344" }, { "261423": "CVE-2024-32343" }, { "261422": "CVE-2024-32342" }, { "261421": "CVE-2024-32341" }, { "261420": "CVE-2024-32340" }, { "261419": "CVE-2024-32339" }, { "261418": "CVE-2024-32338" }, { "261417": "CVE-2024-32337" }, { "261416": "CVE-2024-32472" }, { "261415": "CVE-2024-29952" }, { "261414": "CVE-2024-21989" }, { "261413": "CVE-2024-29951" }, { "261412": "CVE-2024-21990" }, { "261411": "CVE-2024-3817" }, { "261410": "CVE-2024-31583" }, { "261409": "CVE-2024-3323" }, { "261408": "CVE-2024-32162" }, { "261407": "CVE-2024-31040" }, { "261406": "CVE-2024-31031" }, { "261405": "CVE-2024-32163" }, { "261404": "CVE-2024-3900" }, { "261403": "CVE-2024-31581" }, { "261402": "CVE-2024-31582" }, { "261401": "CVE-2024-31585" }, { "261400": "CVE-2024-31041" }, { "261399": "CVE-2024-32161" }, { "261398": "CVE-2024-30953" }, { "261397": "CVE-2024-30951" }, { "261396": "CVE-2024-29950" }, { "261395": "CVE-2024-31580" }, { "261394": "CVE-2024-30950" }, { "261393": "CVE-2024-3914" }, { "261392": "CVE-2024-30986" }, { "261391": "CVE-2024-30989" }, { "261390": "CVE-2024-30988" }, { "261389": "CVE-2024-30987" }, { "261388": "CVE-2024-2961" }, { "261387": "CVE-2024-30982" }, { "261386": "CVE-2024-30990" }, { "261385": "CVE-2024-30985" }, { "261384": "CVE-2024-30983" }, { "261383": "CVE-2024-2201" }, { "261382": "CVE-2024-28073" }, { "261381": "CVE-2023-5398" }, { "261380": "CVE-2023-5400" }, { "261379": "CVE-2023-5405" }, { "261378": "CVE-2023-5407" }, { "261377": "CVE-2023-5397" }, { "261376": "CVE-2023-5396" }, { "261375": "CVE-2023-5395" }, { "261374": "CVE-2023-5404" }, { "261373": "CVE-2023-5403" }, { "261372": "CVE-2023-5401" }, { "261371": "CVE-2023-5406" }, { "261370": "CVE-2024-30981" }, { "261369": "CVE-2024-3932" }, { "261368": "CVE-2024-3931" }, { "261367": "CVE-2024-3928" }, { "261366": "CVE-2024-32318" }, { "261365": "CVE-2024-32316" }, { "261364": "CVE-2024-32317" }, { "261363": "CVE-2024-32314" }, { "261362": "CVE-2024-32305" }, { "261361": "CVE-2024-30979" }, { "261360": "CVE-2024-32320" }, { "261359": "CVE-2024-32303" }, { "261358": "CVE-2023-46060" }, { "261357": "CVE-2024-26915" }, { "261356": "CVE-2024-32463" }, { "261355": "CVE-2024-26920" }, { "261354": "CVE-2024-30980" }, { "261353": "CVE-2024-20356" }, { "261352": "CVE-2024-20295" }, { "261351": "CVE-2024-20373" }, { "261350": "CVE-2024-26914" }, { "261349": "CVE-2024-26913" }, { "261348": "CVE-2024-26912" }, { "261347": "CVE-2023-52645" }, { "261346": "CVE-2024-26919" }, { "261345": "CVE-2024-26918" }, { "261344": "CVE-2024-26917" }, { "261343": "CVE-2024-26916" }, { "261342": "CVE-2024-26911" }, { "261341": "CVE-2024-26910" }, { "261340": "CVE-2024-31463" }, { "261339": "CVE-2024-30253" }, { "261338": "CVE-2024-3849" }, { "261337": "CVE-2024-3825" }, { "261336": "CVE-2024-32285" }, { "261335": "CVE-2024-32307" }, { "261334": "CVE-2024-30952" }, { "261333": "CVE-2024-32287" }, { "261332": "CVE-2024-32286" }, { "261331": "CVE-2024-32292" }, { "261330": "CVE-2024-32290" }, { "261329": "CVE-2024-32288" }, { "261328": "CVE-2024-32293" }, { "261327": "CVE-2024-32311" }, { "261326": "CVE-2024-32299" }, { "261325": "CVE-2024-29035" }, { "261324": "CVE-2024-32306" }, { "261323": "CVE-2024-32283" }, { "261322": "CVE-2024-32301" }, { "261321": "CVE-2024-32281" }, { "261320": "CVE-2024-32315" }, { "261319": "CVE-2024-32302" }, { "261318": "CVE-2024-32282" }, { "261317": "CVE-2024-32312" }, { "261316": "CVE-2024-32310" }, { "261315": "CVE-2024-32313" }, { "261314": "CVE-2024-32291" }, { "261313": "CVE-2024-2419" }, { "261312": "CVE-2023-45744" }, { "261311": "CVE-2023-39367" }, { "261310": "CVE-2024-31578" }, { "261309": "CVE-2023-45209" }, { "261308": "CVE-2023-43491" }, { "261307": "CVE-2023-40146" }, { "261306": "CVE-2024-26906" }, { "261305": "CVE-2024-26903" }, { "261304": "CVE-2024-26905" }, { "261303": "CVE-2024-26904" }, { "261302": "CVE-2024-26907" }, { "261301": "CVE-2024-26909" }, { "261300": "CVE-2024-26908" }, { "261299": "CVE-2024-26899" }, { "261298": "CVE-2024-26901" }, { "261297": "CVE-2024-26900" }, { "261296": "CVE-2024-26896" }, { "261295": "CVE-2024-26895" }, { "261294": "CVE-2024-26894" }, { "261293": "CVE-2024-26893" }, { "261292": "CVE-2024-26897" }, { "261291": "CVE-2024-26902" }, { "261290": "CVE-2024-26898" }, { "261289": "CVE-2024-26888" }, { "261288": "CVE-2024-26889" }, { "261287": "CVE-2024-26887" }, { "261286": "CVE-2024-26886" }, { "261285": "CVE-2024-26884" }, { "261284": "CVE-2024-26885" }, { "261283": "CVE-2024-26883" }, { "261282": "CVE-2024-26892" }, { "261281": "CVE-2024-26891" }, { "261280": "CVE-2024-26890" }, { "261279": "CVE-2024-26876" }, { "261278": "CVE-2024-26874" }, { "261277": "CVE-2024-26879" }, { "261276": "CVE-2024-26882" }, { "261275": "CVE-2024-26880" }, { "261274": "CVE-2024-26881" }, { "261273": "CVE-2024-26878" }, { "261272": "CVE-2024-26877" }, { "261271": "CVE-2024-26875" }, { "261270": "CVE-2024-26868" }, { "261269": "CVE-2023-51500" }, { "261268": "CVE-2024-26861" }, { "261267": "CVE-2024-26866" }, { "261266": "CVE-2024-26871" }, { "261265": "CVE-2024-26872" }, { "261264": "CVE-2024-26873" }, { "261263": "CVE-2024-26860" }, { "261262": "CVE-2024-26859" }, { "261261": "CVE-2024-26869" }, { "261260": "CVE-2024-26867" }, { "261259": "CVE-2024-26865" }, { "261258": "CVE-2024-26863" }, { "261257": "CVE-2024-26862" }, { "261256": "CVE-2024-26864" }, { "261255": "CVE-2024-26870" }, { "261254": "CVE-2023-52644" }, { "261253": "CVE-2024-32528" }, { "261252": "CVE-2024-26857" }, { "261251": "CVE-2024-26856" }, { "261250": "CVE-2024-26855" }, { "261249": "CVE-2024-26858" }, { "261248": "CVE-2022-41698" }, { "261247": "CVE-2022-47151" }, { "261246": "CVE-2024-26853" }, { "261245": "CVE-2024-26854" }, { "261244": "CVE-2024-26850" }, { "261243": "CVE-2024-26849" }, { "261242": "CVE-2024-26848" }, { "261241": "CVE-2024-26851" }, { "261240": "CVE-2024-26847" }, { "261239": "CVE-2024-26852" }, { "261238": "CVE-2024-26828" }, { "261237": "CVE-2024-26844" }, { "261236": "CVE-2024-26843" }, { "261235": "CVE-2024-26846" }, { "261234": "CVE-2024-26845" }, { "261233": "CVE-2024-26842" }, { "261232": "CVE-2024-26831" }, { "261231": "CVE-2024-26830" }, { "261230": "CVE-2024-26827" }, { "261229": "CVE-2024-26841" }, { "261228": "CVE-2024-1350" }, { "261227": "CVE-2024-26833" }, { "261226": "CVE-2024-26840" }, { "261225": "CVE-2024-26838" }, { "261224": "CVE-2024-26836" }, { "261223": "CVE-2024-26835" }, { "261222": "CVE-2024-26839" }, { "261221": "CVE-2024-26832" }, { "261220": "CVE-2024-26834" }, { "261219": "CVE-2024-26837" }, { "261218": "CVE-2024-32527" }, { "261217": "CVE-2024-32538" }, { "261216": "CVE-2024-32456" }, { "261215": "CVE-2024-32508" }, { "261214": "CVE-2024-32130" }, { "261213": "CVE-2024-32526" }, { "261212": "CVE-2024-32510" }, { "261211": "CVE-2024-32505" }, { "261210": "CVE-2024-26825" }, { "261209": "CVE-2024-26824" }, { "261208": "CVE-2024-26820" }, { "261207": "CVE-2024-26822" }, { "261206": "CVE-2024-26823" }, { "261205": "CVE-2024-26826" }, { "261204": "CVE-2024-26821" }, { "261203": "CVE-2024-26829" }, { "261202": "CVE-2024-32457" }, { "261201": "CVE-2024-32531" }, { "261200": "CVE-2024-32530" }, { "261199": "CVE-2024-32529" }, { "261198": "CVE-2023-36505" }, { "261197": "CVE-2023-25043" }, { "261196": "CVE-2023-52642" }, { "261195": "CVE-2023-52643" }, { "261194": "CVE-2024-26819" }, { "261193": "CVE-2024-26818" }, { "261192": "CVE-2024-32535" }, { "261191": "CVE-2024-32540" }, { "261190": "CVE-2024-32539" }, { "261189": "CVE-2024-32536" }, { "261188": "CVE-2024-32534" }, { "261187": "CVE-2024-32533" }, { "261186": "CVE-2023-44227" }, { "261185": "CVE-2024-24856" }, { "261184": "CVE-2024-32544" }, { "261183": "CVE-2024-32546" }, { "261182": "CVE-2024-32545" }, { "261181": "CVE-2024-32543" }, { "261180": "CVE-2024-32542" }, { "261179": "CVE-2024-32541" }, { "261178": "CVE-2024-32549" }, { "261177": "CVE-2024-32550" }, { "261176": "CVE-2024-32514" }, { "261175": "CVE-2024-3846" }, { "261174": "CVE-2024-32513" }, { "261173": "CVE-2024-32548" }, { "261172": "CVE-2024-3838" }, { "261171": "CVE-2024-32506" }, { "261170": "CVE-2024-32547" }, { "261169": "CVE-2024-3845" }, { "261168": "CVE-2024-3844" }, { "261167": "CVE-2024-3843" }, { "261166": "CVE-2024-3841" }, { "261165": "CVE-2024-3839" }, { "261164": "CVE-2024-3837" }, { "261163": "CVE-2024-3834" }, { "261162": "CVE-2024-3833" }, { "261161": "CVE-2024-3832" }, { "261160": "CVE-2024-3847" }, { "261159": "CVE-2024-3840" }, { "261158": "CVE-2024-32509" }, { "261157": "CVE-2024-32520" }, { "261156": "CVE-2024-32515" }, { "261155": "CVE-2024-32518" }, { "261154": "CVE-2024-32524" }, { "261153": "CVE-2024-32522" }, { "261152": "CVE-2024-32516" }, { "261151": "CVE-2024-32517" }, { "261150": "CVE-2024-32519" }, { "261149": "CVE-2024-32532" }, { "261148": "CVE-2024-32525" }, { "261147": "CVE-2024-22440" }, { "261146": "CVE-2024-3910" }, { "261145": "CVE-2024-3909" }, { "261144": "CVE-2024-3908" }, { "261143": "CVE-2024-3907" }, { "261142": "CVE-2024-3906" }, { "261141": "CVE-2024-3905" }, { "261140": "CVE-2024-3177" }, { "261139": "CVE-2023-6805" }, { "261138": "CVE-2023-6731" }, { "261137": "CVE-2024-3725" }, { "261136": "CVE-2024-3333" }, { "261135": "CVE-2024-31887" }, { "261134": "CVE-2024-21059" }, { "261133": "CVE-2024-21060" }, { "261132": "CVE-2024-21058" }, { "261131": "CVE-2024-21057" }, { "261130": "CVE-2024-21056" }, { "261129": "CVE-2024-21055" }, { "261128": "CVE-2024-21054" }, { "261127": "CVE-2024-21053" }, { "261126": "CVE-2024-21052" }, { "261125": "CVE-2024-21051" }, { "261124": "CVE-2024-21050" }, { "261123": "CVE-2024-21049" }, { "261122": "CVE-2024-21047" }, { "261121": "CVE-2024-21048" }, { "261120": "CVE-2024-21046" }, { "261119": "CVE-2024-21045" }, { "261118": "CVE-2024-21044" }, { "261117": "CVE-2024-21043" }, { "261116": "CVE-2024-21042" }, { "261115": "CVE-2024-21041" }, { "261114": "CVE-2024-21040" }, { "261113": "CVE-2024-21039" }, { "261112": "CVE-2024-21038" }, { "261111": "CVE-2024-21037" }, { "261110": "CVE-2024-21036" }, { "261109": "CVE-2024-21035" }, { "261108": "CVE-2024-21034" }, { "261107": "CVE-2024-21033" }, { "261106": "CVE-2024-21032" }, { "261105": "CVE-2024-21031" }, { "261104": "CVE-2024-21030" }, { "261103": "CVE-2024-21029" }, { "261102": "CVE-2024-21028" }, { "261101": "CVE-2024-21027" }, { "261100": "CVE-2024-21026" }, { "261099": "CVE-2024-21025" }, { "261098": "CVE-2024-21024" }, { "261097": "CVE-2024-21023" }, { "261096": "CVE-2024-21022" }, { "261095": "CVE-2024-21016" }, { "261094": "CVE-2024-21015" }, { "261093": "CVE-2024-21013" }, { "261092": "CVE-2024-21021" }, { "261091": "CVE-2024-21020" }, { "261090": "CVE-2024-21019" }, { "261089": "CVE-2024-21018" }, { "261088": "CVE-2024-21012" }, { "261087": "CVE-2024-21017" }, { "261086": "CVE-2024-21014" }, { "261085": "CVE-2024-21009" }, { "261084": "CVE-2024-21008" }, { "261083": "CVE-2024-21007" }, { "261082": "CVE-2024-21006" }, { "261081": "CVE-2024-21010" }, { "261080": "CVE-2024-21004" }, { "261079": "CVE-2024-21002" }, { "261078": "CVE-2024-21005" }, { "261077": "CVE-2024-21003" }, { "261076": "CVE-2024-21011" }, { "261075": "CVE-2024-2309" }, { "261074": "CVE-2024-2118" }, { "261073": "CVE-2024-2102" }, { "261072": "CVE-2024-2101" }, { "261071": "CVE-2024-1219" }, { "261070": "CVE-2024-0868" }, { "261069": "CVE-2024-21000" }, { "261068": "CVE-2024-20998" }, { "261067": "CVE-2024-20999" }, { "261066": "CVE-2024-21001" }, { "261065": "CVE-2024-20995" }, { "261064": "CVE-2024-21121" }, { "261063": "CVE-2024-20994" }, { "261062": "CVE-2024-20993" }, { "261061": "CVE-2024-20989" }, { "261060": "CVE-2024-20992" }, { "261059": "CVE-2024-20991" }, { "261058": "CVE-2024-20990" }, { "261057": "CVE-2024-20997" }, { "261056": "CVE-2024-20954" }, { "261055": "CVE-2024-21120" }, { "261054": "CVE-2024-21119" }, { "261053": "CVE-2024-21118" }, { "261052": "CVE-2024-21117" }, { "261051": "CVE-2024-21115" }, { "261050": "CVE-2024-21114" }, { "261049": "CVE-2024-21113" }, { "261048": "CVE-2024-21112" }, { "261047": "CVE-2024-21111" }, { "261046": "CVE-2024-21116" }, { "261045": "CVE-2024-21104" }, { "261044": "CVE-2024-21105" }, { "261043": "CVE-2024-21108" }, { "261042": "CVE-2024-21110" }, { "261041": "CVE-2024-21106" }, { "261040": "CVE-2024-21107" }, { "261039": "CVE-2024-21101" }, { "261038": "CVE-2024-21103" }, { "261037": "CVE-2024-21102" }, { "261036": "CVE-2024-21109" }, { "261035": "CVE-2024-21096" }, { "261034": "CVE-2024-21092" }, { "261033": "CVE-2024-21091" }, { "261032": "CVE-2024-21100" }, { "261031": "CVE-2024-21099" }, { "261030": "CVE-2024-21095" }, { "261029": "CVE-2024-21098" }, { "261028": "CVE-2024-21097" }, { "261027": "CVE-2024-21093" }, { "261026": "CVE-2024-21094" }, { "261025": "CVE-2024-29402" }, { "261024": "CVE-2024-31759" }, { "261023": "CVE-2024-31760" }, { "261022": "CVE-2024-29291" }, { "261021": "CVE-2024-27086" }, { "261020": "CVE-2024-31452" }, { "261019": "CVE-2024-31680" }, { "261018": "CVE-2024-31503" }, { "261017": "CVE-2024-22354" }, { "261016": "CVE-2024-21061" }, { "261015": "CVE-2024-21083" }, { "261014": "CVE-2024-22329" }, { "261013": "CVE-2024-21066" }, { "261012": "CVE-2024-21087" }, { "261011": "CVE-2024-21084" }, { "261010": "CVE-2024-21067" }, { "261009": "CVE-2024-21063" }, { "261008": "CVE-2024-21069" }, { "261007": "CVE-2024-21062" }, { "261006": "CVE-2024-21082" }, { "261005": "CVE-2024-21086" }, { "261004": "CVE-2024-21081" }, { "261003": "CVE-2024-21072" }, { "261002": "CVE-2024-21064" }, { "261001": "CVE-2024-21090" }, { "261000": "CVE-2024-21089" }, { "260999": "CVE-2024-21088" }, { "260998": "CVE-2024-21080" }, { "260997": "CVE-2024-21085" }, { "260996": "CVE-2024-21079" }, { "260995": "CVE-2024-21078" }, { "260994": "CVE-2024-21077" }, { "260993": "CVE-2024-21076" }, { "260992": "CVE-2024-21075" }, { "260991": "CVE-2024-21074" }, { "260990": "CVE-2024-21073" }, { "260989": "CVE-2024-21071" }, { "260988": "CVE-2024-21070" }, { "260987": "CVE-2024-21065" }, { "260986": "CVE-2024-21068" }, { "260985": "CVE-2024-30378" }, { "260984": "CVE-2024-3660" }, { "260983": "CVE-2024-30380" }, { "260982": "CVE-2024-32455" }, { "260981": "CVE-2023-51391" }, { "260980": "CVE-2024-31446" }, { "260979": "CVE-2024-0257" }, { "260978": "CVE-2024-3746" }, { "260977": "CVE-2024-2084" }, { "260976": "CVE-2024-2790" }, { "260975": "CVE-2024-2085" }, { "260974": "CVE-2024-3742" }, { "260973": "CVE-2024-1491" }, { "260972": "CVE-2024-21846" }, { "260971": "CVE-2024-21872" }, { "260970": "CVE-2024-22186" }, { "260969": "CVE-2024-22179" }, { "260968": "CVE-2024-3741" }, { "260967": "CVE-2024-25911" }, { "260966": "CVE-2024-3599" }, { "260965": "CVE-2024-2043" }, { "260964": "CVE-2024-2345" }, { "260963": "CVE-2024-3308" }, { "260962": "CVE-2024-3307" }, { "260961": "CVE-2023-6961" }, { "260960": "CVE-2023-6962" }, { "260959": "CVE-2023-45000" }, { "260958": "CVE-2024-2082" }, { "260957": "CVE-2023-6214" }, { "260956": "CVE-2024-0615" }, { "260955": "CVE-2024-3606" }, { "260954": "CVE-2024-3295" }, { "260953": "CVE-2024-2346" }, { "260952": "CVE-2023-6717" }, { "260951": "CVE-2024-1249" }, { "260950": "CVE-2024-1132" }, { "260949": "CVE-2023-6544" }, { "260948": "CVE-2023-0657" }, { "260947": "CVE-2023-40000" }, { "260946": "CVE-2024-30256" }, { "260945": "CVE-2024-32086" }, { "260944": "CVE-2024-3862" }, { "260943": "CVE-2024-31451" }, { "260942": "CVE-2024-32027" }, { "260941": "CVE-2024-32026" }, { "260940": "CVE-2024-32025" }, { "260939": "CVE-2024-32022" }, { "260938": "CVE-2024-3855" }, { "260937": "CVE-2024-32256" }, { "260936": "CVE-2024-3858" }, { "260935": "CVE-2024-3856" }, { "260934": "CVE-2024-3854" }, { "260933": "CVE-2024-3853" }, { "260932": "CVE-2024-3852" }, { "260931": "CVE-2024-3861" }, { "260930": "CVE-2024-3860" }, { "260929": "CVE-2024-3859" }, { "260928": "CVE-2024-21676" }, { "260927": "CVE-2024-3857" }, { "260926": "CVE-2024-32023" }, { "260925": "CVE-2024-32024" }, { "260924": "CVE-2024-3864" }, { "260923": "CVE-2023-50872" }, { "260922": "CVE-2024-3865" }, { "260921": "CVE-2024-3863" }, { "260920": "CVE-2024-3302" }, { "260919": "CVE-2024-3869" }, { "260918": "CVE-2024-32254" }, { "260917": "CVE-2024-3367" }, { "260916": "CVE-2024-3882" }, { "260915": "CVE-2024-3881" }, { "260914": "CVE-2024-3880" }, { "260913": "CVE-2024-3879" }, { "260912": "CVE-2024-3878" }, { "260911": "CVE-2024-3877" }, { "260910": "CVE-2024-3876" }, { "260909": "CVE-2024-3875" }, { "260908": "CVE-2024-3874" }, { "260907": "CVE-2024-3873" }, { "260906": "CVE-2024-32634" }, { "260905": "CVE-2024-32633" }, { "260904": "CVE-2024-32625" }, { "260903": "CVE-2024-3872" }, { "260902": "CVE-2024-32631" }, { "260901": "CVE-2024-32632" }, { "260900": "CVE-2024-3871" }, { "260898": "CVE-2024-32557" }, { "260897": "CVE-2024-3215" }, { "260896": "CVE-2024-0613" }, { "260895": "CVE-2024-1348" }, { "260894": "CVE-2024-1396" }, { "260893": "CVE-2024-1357" }, { "260892": "CVE-2024-3243" }, { "260891": "CVE-2024-0629" }, { "260890": "CVE-2024-3867" }, { "260889": "CVE-2024-1533" }, { "260888": "CVE-2024-3067" }, { "260887": "CVE-2024-3672" }, { "260886": "CVE-2024-3517" }, { "260885": "CVE-2023-3597" }, { "260884": "CVE-2024-3341" }, { "260883": "CVE-2023-7064" }, { "260882": "CVE-2024-31783" }, { "260881": "CVE-2024-3575" }, { "260880": "CVE-2024-31784" }, { "260879": "CVE-2024-23558" }, { "260878": "CVE-2024-31651" }, { "260877": "CVE-2024-31649" }, { "260876": "CVE-2024-31650" }, { "260875": "CVE-2024-31652" }, { "260874": "CVE-2024-30656" }, { "260873": "CVE-2020-22539" }, { "260872": "CVE-2020-22540" }, { "260871": "CVE-2023-33806" }, { "260870": "CVE-2024-31648" }, { "260869": "CVE-2024-30567" }, { "260868": "CVE-2024-3572" }, { "260867": "CVE-2024-23561" }, { "260866": "CVE-2024-27794" }, { "260865": "CVE-2024-1560" }, { "260864": "CVE-2024-1483" }, { "260863": "CVE-2024-1183" }, { "260862": "CVE-2024-1558" }, { "260861": "CVE-2024-22262" }, { "260860": "CVE-2024-3574" }, { "260859": "CVE-2024-3029" }, { "260858": "CVE-2024-3028" }, { "260857": "CVE-2024-2260" }, { "260856": "CVE-2024-2083" }, { "260855": "CVE-2024-1738" }, { "260854": "CVE-2024-1646" }, { "260853": "CVE-2024-1626" }, { "260852": "CVE-2024-1594" }, { "260851": "CVE-2024-1456" }, { "260850": "CVE-2024-1135" }, { "260849": "CVE-2024-0549" }, { "260848": "CVE-2024-3573" }, { "260847": "CVE-2024-31634" }, { "260846": "CVE-2024-1561" }, { "260845": "CVE-2024-1665" }, { "260844": "CVE-2024-1601" }, { "260843": "CVE-2024-1593" }, { "260842": "CVE-2024-1569" }, { "260841": "CVE-2024-0404" }, { "260840": "CVE-2024-3493" }, { "260839": "CVE-2024-32036" }, { "260838": "CVE-2024-3571" }, { "260837": "CVE-2024-1666" }, { "260836": "CVE-2024-3271" }, { "260835": "CVE-2024-2912" }, { "260834": "CVE-2024-1961" }, { "260833": "CVE-2024-31497" }, { "260832": "CVE-2024-1739" }, { "260831": "CVE-2024-30840" }, { "260830": "CVE-2024-31990" }, { "260829": "CVE-2024-32035" }, { "260828": "CVE-2024-23560" }, { "260827": "CVE-2024-24485" }, { "260826": "CVE-2024-24487" }, { "260825": "CVE-2024-24486" }, { "260824": "CVE-2023-45503" }, { "260823": "CVE-2024-28556" }, { "260822": "CVE-2024-28557" }, { "260821": "CVE-2023-47626" }, { "260820": "CVE-2023-4856" }, { "260819": "CVE-2023-47622" }, { "260818": "CVE-2023-4855" }, { "260817": "CVE-2024-22014" }, { "260816": "CVE-2024-31219" }, { "260815": "CVE-2024-23593" }, { "260814": "CVE-2024-2659" }, { "260813": "CVE-2024-23559" }, { "260812": "CVE-2023-47123" }, { "260811": "CVE-2024-23594" }, { "260810": "CVE-2023-48709" }, { "260809": "CVE-2023-45808" }, { "260808": "CVE-2023-4857" }, { "260807": "CVE-2023-48710" }, { "260806": "CVE-2024-28558" }, { "260805": "CVE-2024-2503" }, { "260804": "CVE-2024-2840" }, { "260803": "CVE-2024-2328" }, { "260802": "CVE-2024-2876" }, { "260801": "CVE-2024-2751" }, { "260800": "CVE-2024-3520" }, { "260799": "CVE-2023-44396" }, { "260798": "CVE-2023-43790" }, { "260797": "CVE-2023-38511" }, { "260796": "CVE-2024-28056" }, { "260795": "CVE-2024-3783" }, { "260794": "CVE-2024-3786" }, { "260793": "CVE-2024-3785" }, { "260792": "CVE-2024-3782" }, { "260791": "CVE-2024-3784" }, { "260790": "CVE-2024-3781" }, { "260789": "CVE-2024-3794" }, { "260788": "CVE-2024-3792" }, { "260787": "CVE-2024-3790" }, { "260786": "CVE-2024-3791" }, { "260785": "CVE-2024-3788" }, { "260784": "CVE-2024-3795" }, { "260783": "CVE-2024-3789" }, { "260782": "CVE-2024-3793" }, { "260781": "CVE-2024-3796" }, { "260780": "CVE-2024-3787" }, { "260779": "CVE-2024-24898" }, { "260778": "CVE-2024-24891" }, { "260777": "CVE-2024-3804" }, { "260776": "CVE-2024-3803" }, { "260775": "CVE-2024-3802" }, { "260774": "CVE-2024-3780" }, { "260773": "CVE-2024-26023" }, { "260772": "CVE-2024-23911" }, { "260771": "CVE-2024-23486" }, { "260770": "CVE-2024-30220" }, { "260769": "CVE-2024-29219" }, { "260768": "CVE-2024-29218" }, { "260767": "CVE-2024-28894" }, { "260766": "CVE-2024-30219" }, { "260765": "CVE-2024-28957" }, { "260764": "CVE-2024-3797" }, { "260763": "CVE-2024-32129" }, { "260762": "CVE-2024-28099" }, { "260761": "CVE-2024-32133" }, { "260760": "CVE-2024-32127" }, { "260759": "CVE-2024-32079" }, { "260758": "CVE-2024-32454" }, { "260757": "CVE-2024-32125" }, { "260756": "CVE-2024-32098" }, { "260755": "CVE-2024-32087" }, { "260754": "CVE-2024-3505" }, { "260753": "CVE-2024-31374" }, { "260752": "CVE-2024-30546" }, { "260751": "CVE-2024-31379" }, { "260750": "CVE-2024-32082" }, { "260749": "CVE-2024-31093" }, { "260748": "CVE-2024-31381" }, { "260747": "CVE-2024-31376" }, { "260746": "CVE-2024-31373" }, { "260745": "CVE-2024-31425" }, { "260744": "CVE-2024-31378" }, { "260743": "CVE-2024-31424" }, { "260742": "CVE-2024-31384" }, { "260741": "CVE-2024-31385" }, { "260740": "CVE-2024-31421" }, { "260739": "CVE-2024-31383" }, { "260738": "CVE-2024-31382" }, { "260737": "CVE-2024-31422" }, { "260736": "CVE-2024-31389" }, { "260735": "CVE-2024-31388" }, { "260734": "CVE-2024-22439" }, { "260733": "CVE-2024-32084" }, { "260732": "CVE-2024-31086" }, { "260731": "CVE-2024-30545" }, { "260730": "CVE-2024-32452" }, { "260729": "CVE-2024-32104" }, { "260728": "CVE-2024-32103" }, { "260727": "CVE-2024-32102" }, { "260726": "CVE-2024-32089" }, { "260725": "CVE-2024-32085" }, { "260724": "CVE-2024-32088" }, { "260723": "CVE-2024-31942" }, { "260722": "CVE-2024-31940" }, { "260721": "CVE-2024-22435" }, { "260720": "CVE-2024-31922" }, { "260719": "CVE-2024-31941" }, { "260718": "CVE-2024-31426" }, { "260717": "CVE-2024-31427" }, { "260716": "CVE-2024-31933" }, { "260715": "CVE-2024-31923" }, { "260714": "CVE-2024-31938" }, { "260713": "CVE-2024-31921" }, { "260712": "CVE-2024-32093" }, { "260711": "CVE-2024-31434" }, { "260710": "CVE-2024-31433" }, { "260709": "CVE-2024-31429" }, { "260708": "CVE-2024-31428" }, { "260707": "CVE-2024-32099" }, { "260706": "CVE-2024-32092" }, { "260705": "CVE-2024-32451" }, { "260704": "CVE-2024-32091" }, { "260703": "CVE-2024-32090" }, { "260702": "CVE-2024-31920" }, { "260701": "CVE-2024-32450" }, { "260700": "CVE-2024-31432" }, { "260699": "CVE-2024-31431" }, { "260698": "CVE-2024-22438" }, { "260697": "CVE-2024-22437" }, { "260696": "CVE-2024-32449" }, { "260695": "CVE-2024-32436" }, { "260694": "CVE-2024-32435" }, { "260693": "CVE-2024-32141" }, { "260692": "CVE-2024-32448" }, { "260691": "CVE-2024-32447" }, { "260690": "CVE-2024-32433" }, { "260689": "CVE-2024-32442" }, { "260688": "CVE-2024-32441" }, { "260687": "CVE-2024-32453" }, { "260686": "CVE-2024-32445" }, { "260685": "CVE-2024-32443" }, { "260684": "CVE-2024-32440" }, { "260683": "CVE-2024-32439" }, { "260682": "CVE-2024-32438" }, { "260681": "CVE-2024-32437" }, { "260680": "CVE-2024-32097" }, { "260679": "CVE-2024-32096" }, { "260678": "CVE-2024-32094" }, { "260677": "CVE-2024-32101" }, { "260676": "CVE-2024-32095" }, { "260675": "CVE-2024-32430" }, { "260674": "CVE-2024-32140" }, { "260673": "CVE-2024-32431" }, { "260672": "CVE-2024-32136" }, { "260671": "CVE-2024-32138" }, { "260670": "CVE-2024-32446" }, { "260669": "CVE-2024-32147" }, { "260668": "CVE-2024-32429" }, { "260667": "CVE-2024-32489" }, { "260666": "CVE-2024-1755" }, { "260665": "CVE-2024-32428" }, { "260664": "CVE-2024-32128" }, { "260663": "CVE-2024-32145" }, { "260662": "CVE-2024-1204" }, { "260661": "CVE-2024-32488" }, { "260660": "CVE-2024-2857" }, { "260659": "CVE-2024-1849" }, { "260658": "CVE-2024-3701" }, { "260657": "CVE-2024-32139" }, { "260656": "CVE-2024-32434" }, { "260655": "CVE-2024-32135" }, { "260654": "CVE-2024-32132" }, { "260653": "CVE-2024-32134" }, { "260652": "CVE-2024-1754" }, { "260651": "CVE-2024-2739" }, { "260650": "CVE-2024-1746" }, { "260649": "CVE-2024-32137" }, { "260648": "CVE-2024-2836" }, { "260647": "CVE-2024-2858" }, { "260646": "CVE-2024-1846" }, { "260645": "CVE-2024-32149" }, { "260644": "CVE-2024-1712" }, { "260643": "CVE-2024-1306" }, { "260642": "CVE-2024-1660" }, { "260641": "CVE-2023-6067" }, { "260640": "CVE-2024-1655" }, { "260639": "CVE-2024-0902" }, { "260638": "CVE-2024-1307" }, { "260637": "CVE-2023-52144" }, { "260636": "CVE-2023-7201" }, { "260635": "CVE-2024-1310" }, { "260634": "CVE-2024-0399" }, { "260633": "CVE-2024-3774" }, { "260632": "CVE-2024-3772" }, { "260631": "CVE-2024-3777" }, { "260630": "CVE-2024-3776" }, { "260629": "CVE-2024-3775" }, { "260628": "CVE-2024-3778" }, { "260627": "CVE-2024-29844" }, { "260626": "CVE-2024-29843" }, { "260625": "CVE-2024-29842" }, { "260624": "CVE-2024-29841" }, { "260623": "CVE-2024-29840" }, { "260622": "CVE-2024-29839" }, { "260621": "CVE-2024-29838" }, { "260620": "CVE-2024-29837" }, { "260619": "CVE-2024-29836" }, { "260618": "CVE-2024-3771" }, { "260617": "CVE-2024-3770" }, { "260616": "CVE-2024-3769" }, { "260615": "CVE-2024-3768" }, { "260614": "CVE-2024-3767" }, { "260613": "CVE-2024-31705" }, { "260612": "CVE-2024-24863" }, { "260611": "CVE-2024-24862" }, { "260610": "CVE-2023-27195" }, { "260609": "CVE-2024-30163" }, { "260608": "CVE-2024-30162" }, { "260607": "CVE-2014-8271" }, { "260606": "CVE-2024-3766" }, { "260605": "CVE-2024-3765" }, { "260604": "CVE-2024-3764" }, { "260603": "CVE-2024-3763" }, { "260602": "CVE-2024-3762" }, { "260601": "CVE-2024-32487" }, { "260600": "CVE-2024-26817" }, { "260599": "CVE-2024-2583" }, { "260598": "CVE-2024-2757" }, { "260597": "CVE-2024-3096" }, { "260596": "CVE-2024-2756" }, { "260595": "CVE-2024-1874" }, { "260594": "CVE-2023-6494" }, { "260593": "CVE-2024-3662" }, { "260592": "CVE-2024-2667" }, { "260591": "CVE-2022-25777" }, { "260590": "CVE-2022-25776" }, { "260589": "CVE-2021-27916" }, { "260588": "CVE-2022-25775" }, { "260587": "CVE-2024-32019" }, { "260586": "CVE-2024-29023" }, { "260585": "CVE-2024-29022" }, { "260584": "CVE-2024-31462" }, { "260583": "CVE-2024-28869" }, { "260582": "CVE-2024-32003" }, { "260581": "CVE-2024-32028" }, { "260580": "CVE-2024-32005" }, { "260579": "CVE-2024-3740" }, { "260578": "CVE-2024-3739" }, { "260577": "CVE-2024-3738" }, { "260576": "CVE-2024-3737" }, { "260575": "CVE-2024-3736" }, { "260574": "CVE-2024-3735" }, { "260573": "CVE-2024-3721" }, { "260572": "CVE-2024-3720" }, { "260571": "CVE-2024-3719" }, { "260570": "CVE-2024-0157" }, { "260569": "CVE-2024-22358" }, { "260568": "CVE-2022-25774" }, { "260567": "CVE-2024-29800" }, { "260566": "CVE-2024-22339" }, { "260565": "CVE-2024-1957" }, { "260564": "CVE-2024-3027" }, { "260563": "CVE-2024-3233" }, { "260562": "CVE-2024-3275" }, { "260561": "CVE-2024-22359" }, { "260560": "CVE-2024-22334" }, { "260559": "CVE-2023-51515" }, { "260558": "CVE-2024-30384" }, { "260557": "CVE-2024-30382" }, { "260556": "CVE-2024-30386" }, { "260555": "CVE-2024-30387" }, { "260554": "CVE-2024-30403" }, { "260553": "CVE-2024-30402" }, { "260552": "CVE-2024-30401" }, { "260551": "CVE-2024-30398" }, { "260550": "CVE-2024-30390" }, { "260549": "CVE-2024-30389" }, { "260548": "CVE-2024-30397" }, { "260547": "CVE-2024-30391" }, { "260546": "CVE-2024-30395" }, { "260545": "CVE-2024-30394" }, { "260544": "CVE-2024-30406" }, { "260543": "CVE-2024-30407" }, { "260542": "CVE-2024-31391" }, { "260541": "CVE-2024-30392" }, { "260540": "CVE-2024-30409" }, { "260539": "CVE-2024-30405" }, { "260538": "CVE-2024-30388" }, { "260537": "CVE-2024-30410" }, { "260536": "CVE-2023-52211" }, { "260535": "CVE-2023-51499" }, { "260534": "CVE-2024-30381" }, { "260533": "CVE-2024-21615" }, { "260532": "CVE-2024-21605" }, { "260531": "CVE-2024-21609" }, { "260530": "CVE-2024-21593" }, { "260529": "CVE-2024-21590" }, { "260528": "CVE-2024-21618" }, { "260527": "CVE-2024-21598" }, { "260526": "CVE-2024-21610" }, { "260525": "CVE-2024-3703" }, { "260524": "CVE-2024-29461" }, { "260523": "CVE-2024-3704" }, { "260522": "CVE-2024-3707" }, { "260521": "CVE-2024-3706" }, { "260520": "CVE-2024-3705" }, { "260519": "CVE-2024-31839" }, { "260518": "CVE-2024-31301" }, { "260517": "CVE-2024-31279" }, { "260516": "CVE-2024-31265" }, { "260515": "CVE-2024-31264" }, { "260514": "CVE-2024-31268" }, { "260513": "CVE-2024-31251" }, { "260512": "CVE-2024-31250" }, { "260511": "CVE-2024-31238" }, { "260510": "CVE-2024-31303" }, { "260509": "CVE-2024-30845" }, { "260508": "CVE-2023-51409" }, { "260507": "CVE-2024-31293" }, { "260506": "CVE-2024-31289" }, { "260505": "CVE-2024-31272" }, { "260504": "CVE-2024-31271" }, { "260503": "CVE-2024-31363" }, { "260502": "CVE-2024-31362" }, { "260501": "CVE-2024-31354" }, { "260500": "CVE-2024-31305" }, { "260499": "CVE-2024-31360" }, { "260498": "CVE-2024-25545" }, { "260497": "CVE-2024-31818" }, { "260496": "CVE-2024-31269" }, { "260495": "CVE-2024-31263" }, { "260494": "CVE-2024-31239" }, { "260493": "CVE-2024-31235" }, { "260492": "CVE-2024-31262" }, { "260491": "CVE-2024-31364" }, { "260490": "CVE-2024-28718" }, { "260489": "CVE-2023-47714" }, { "260488": "CVE-2024-27261" }, { "260487": "CVE-2024-31371" }, { "260486": "CVE-2024-31372" }, { "260485": "CVE-2024-3698" }, { "260484": "CVE-2024-3697" }, { "260483": "CVE-2024-3696" }, { "260482": "CVE-2024-3695" }, { "260481": "CVE-2024-3400" }, { "260480": "CVE-2024-3691" }, { "260479": "CVE-2024-3690" }, { "260478": "CVE-2024-3689" }, { "260477": "CVE-2024-22526" }, { "260476": "CVE-2024-3688" }, { "260475": "CVE-2024-29400" }, { "260474": "CVE-2024-3687" }, { "260473": "CVE-2024-3686" }, { "260472": "CVE-2024-3685" }, { "260471": "CVE-2023-44856" }, { "260470": "CVE-2024-30614" }, { "260469": "CVE-2024-30850" }, { "260468": "CVE-2023-44855" }, { "260467": "CVE-2023-49528" }, { "260466": "CVE-2024-22734" }, { "260465": "CVE-2023-44857" }, { "260464": "CVE-2023-44853" }, { "260463": "CVE-2024-2424" }, { "260462": "CVE-2024-3054" }, { "260461": "CVE-2021-27915" }, { "260460": "CVE-2024-32000" }, { "260459": "CVE-2024-3651" }, { "260458": "CVE-2024-3211" }, { "260457": "CVE-2024-27309" }, { "260456": "CVE-2023-6489" }, { "260455": "CVE-2024-28458" }, { "260454": "CVE-2023-44854" }, { "260453": "CVE-2023-44852" }, { "260452": "CVE-2023-48865" }, { "260451": "CVE-2024-3092" }, { "260450": "CVE-2024-2279" }, { "260449": "CVE-2023-6678" }, { "260448": "CVE-2023-50307" }, { "260447": "CVE-2024-22357" }, { "260446": "CVE-2023-45186" }, { "260445": "CVE-2024-25376" }, { "260444": "CVE-2024-22721" }, { "260443": "CVE-2024-22717" }, { "260442": "CVE-2024-25852" }, { "260441": "CVE-2024-27592" }, { "260440": "CVE-2024-22719" }, { "260439": "CVE-2024-22718" }, { "260438": "CVE-2024-22722" }, { "260437": "CVE-2023-5392" }, { "260436": "CVE-2023-5394" }, { "260435": "CVE-2023-5393" }, { "260434": "CVE-2024-29454" }, { "260433": "CVE-2024-1842" }, { "260432": "CVE-2024-2137" }, { "260431": "CVE-2024-1805" }, { "260430": "CVE-2024-1416" }, { "260429": "CVE-2024-2801" }, { "260428": "CVE-2024-0908" }, { "260427": "CVE-2024-1841" }, { "260426": "CVE-2024-1840" }, { "260425": "CVE-2024-1415" }, { "260424": "CVE-2024-30273" }, { "260423": "CVE-2024-30272" }, { "260422": "CVE-2024-30271" }, { "260421": "CVE-2023-50949" }, { "260420": "CVE-2024-31678" }, { "260419": "CVE-2024-0881" }, { "260418": "CVE-2024-32109" }, { "260417": "CVE-2024-32108" }, { "260416": "CVE-2024-32107" }, { "260415": "CVE-2024-32106" }, { "260414": "CVE-2024-32105" }, { "260413": "CVE-2023-29483" }, { "260412": "CVE-2024-31927" }, { "260411": "CVE-2024-31926" }, { "260410": "CVE-2024-32083" }, { "260409": "CVE-2024-31925" }, { "260408": "CVE-2024-31387" }, { "260407": "CVE-2024-31361" }, { "260406": "CVE-2024-31936" }, { "260405": "CVE-2024-31932" }, { "260404": "CVE-2024-31930" }, { "260403": "CVE-2024-31929" }, { "260402": "CVE-2024-31934" }, { "260401": "CVE-2024-31928" }, { "260400": "CVE-2024-31931" }, { "260399": "CVE-2024-31935" }, { "260398": "CVE-2024-31285" }, { "260397": "CVE-2024-31937" }, { "260396": "CVE-2024-32112" }, { "260395": "CVE-2024-20797" }, { "260394": "CVE-2024-20794" }, { "260393": "CVE-2024-20795" }, { "260392": "CVE-2024-20796" }, { "260391": "CVE-2023-32228" }, { "260390": "CVE-2024-32080" }, { "260389": "CVE-2024-20771" }, { "260388": "CVE-2024-20798" }, { "260387": "CVE-2024-2966" }, { "260386": "CVE-2024-3622" }, { "260385": "CVE-2024-3625" }, { "260384": "CVE-2024-3624" }, { "260383": "CVE-2024-3623" }, { "260382": "CVE-2024-2765" }, { "260381": "CVE-2024-3343" }, { "260380": "CVE-2024-3344" }, { "260379": "CVE-2024-3285" }, { "260378": "CVE-2024-29504" }, { "260377": "CVE-2024-29460" }, { "260376": "CVE-2024-30879" }, { "260375": "CVE-2024-30878" }, { "260374": "CVE-2024-30880" }, { "260373": "CVE-2024-30883" }, { "260372": "CVE-2024-26362" }, { "260371": "CVE-2024-30917" }, { "260370": "CVE-2024-30885" }, { "260369": "CVE-2024-30916" }, { "260368": "CVE-2024-29220" }, { "260367": "CVE-2024-30915" }, { "260366": "CVE-2024-26019" }, { "260365": "CVE-2024-32001" }, { "260364": "CVE-2024-3652" }, { "260363": "CVE-2024-25572" }, { "260362": "CVE-2024-29903" }, { "260361": "CVE-2024-29902" }, { "260360": "CVE-2023-6257" }, { "260359": "CVE-2024-30884" }, { "260358": "CVE-2024-29452" }, { "260357": "CVE-2024-29450" }, { "260356": "CVE-2024-29455" }, { "260355": "CVE-2024-29447" }, { "260354": "CVE-2024-29448" }, { "260353": "CVE-2024-29449" }, { "260352": "CVE-2024-30728" }, { "260351": "CVE-2024-29439" }, { "260350": "CVE-2024-29443" }, { "260349": "CVE-2024-29444" }, { "260348": "CVE-2024-29445" }, { "260347": "CVE-2024-29441" }, { "260346": "CVE-2024-21508" }, { "260345": "CVE-2024-29399" }, { "260344": "CVE-2024-27980" }, { "260343": "CVE-2024-29269" }, { "260342": "CVE-2021-47203" }, { "260341": "CVE-2021-47204" }, { "260340": "CVE-2021-47206" }, { "260339": "CVE-2021-47202" }, { "260338": "CVE-2021-47201" }, { "260337": "CVE-2021-47207" }, { "260336": "CVE-2024-28344" }, { "260335": "CVE-2021-47205" }, { "260334": "CVE-2024-29502" }, { "260333": "CVE-2021-47200" }, { "260332": "CVE-2021-47196" }, { "260331": "CVE-2024-29500" }, { "260330": "CVE-2021-47198" }, { "260329": "CVE-2021-47194" }, { "260328": "CVE-2021-47195" }, { "260327": "CVE-2021-47199" }, { "260326": "CVE-2021-47197" }, { "260325": "CVE-2021-47193" }, { "260324": "CVE-2021-47190" }, { "260323": "CVE-2021-47188" }, { "260322": "CVE-2021-47191" }, { "260321": "CVE-2021-47189" }, { "260320": "CVE-2021-47187" }, { "260319": "CVE-2021-47186" }, { "260318": "CVE-2021-47185" }, { "260317": "CVE-2021-47184" }, { "260316": "CVE-2021-47192" }, { "260315": "CVE-2024-28345" }, { "260314": "CVE-2021-47183" }, { "260313": "CVE-2021-47182" }, { "260312": "CVE-2021-47219" }, { "260311": "CVE-2021-47218" }, { "260310": "CVE-2021-47217" }, { "260309": "CVE-2021-47216" }, { "260308": "CVE-2021-47215" }, { "260307": "CVE-2021-47181" }, { "260306": "CVE-2024-31939" }, { "260305": "CVE-2024-31430" }, { "260304": "CVE-2024-31819" }, { "260303": "CVE-2021-47214" }, { "260302": "CVE-2021-47212" }, { "260301": "CVE-2021-47210" }, { "260300": "CVE-2021-47213" }, { "260299": "CVE-2021-47211" }, { "260298": "CVE-2021-47209" }, { "260297": "CVE-2024-31386" }, { "260296": "CVE-2024-31386" }, { "260295": "CVE-2024-31386" }, { "260294": "CVE-2024-31386" }, { "260293": "CVE-2024-31386" }, { "260292": "CVE-2024-31386" }, { "260291": "CVE-2024-31386" }, { "260290": "CVE-2024-31386" }, { "260289": "CVE-2024-31386" }, { "260288": "CVE-2024-31386" }, { "260287": "CVE-2024-31386" }, { "260286": "CVE-2024-31386" }, { "260285": "CVE-2024-31386" }, { "260284": "CVE-2024-31386" }, { "260283": "CVE-2024-31386" }, { "260282": "CVE-2024-23077" }, { "260281": "CVE-2023-52070" }, { "260280": "CVE-2024-3516" }, { "260279": "CVE-2024-3515" }, { "260278": "CVE-2024-3157" }, { "260277": "CVE-2024-3621" }, { "260276": "CVE-2024-3620" }, { "260275": "CVE-2024-3619" }, { "260274": "CVE-2024-3618" }, { "260273": "CVE-2024-3617" }, { "260272": "CVE-2024-3616" }, { "260271": "CVE-2024-3614" }, { "260270": "CVE-2024-3613" }, { "260269": "CVE-2024-3612" }, { "260268": "CVE-2024-31230" }, { "260267": "CVE-2024-31242" }, { "260266": "CVE-2024-31944" }, { "260265": "CVE-2024-31943" }, { "260264": "CVE-2024-31999" }, { "260263": "CVE-2024-31997" }, { "260262": "CVE-2024-31996" }, { "260261": "CVE-2024-31995" }, { "260260": "CVE-2024-31988" }, { "260259": "CVE-2024-31987" }, { "260258": "CVE-2024-31986" }, { "260257": "CVE-2024-31985" }, { "260256": "CVE-2024-31984" }, { "260255": "CVE-2024-31983" }, { "260254": "CVE-2024-31982" }, { "260253": "CVE-2024-31981" }, { "260252": "CVE-2024-31465" }, { "260251": "CVE-2024-31464" }, { "260250": "CVE-2024-31861" }, { "260249": "CVE-2024-3570" }, { "260248": "CVE-2024-3569" }, { "260247": "CVE-2024-3568" }, { "260246": "CVE-2024-31461" }, { "260245": "CVE-2024-3283" }, { "260244": "CVE-2024-31214" }, { "260243": "CVE-2024-3387" }, { "260242": "CVE-2024-3388" }, { "260241": "CVE-2024-3386" }, { "260240": "CVE-2024-3382" }, { "260239": "CVE-2024-3385" }, { "260238": "CVE-2024-3383" }, { "260237": "CVE-2024-3384" }, { "260236": "CVE-2024-2196" }, { "260235": "CVE-2024-3101" }, { "260234": "CVE-2024-3025" }, { "260233": "CVE-2024-2952" }, { "260232": "CVE-2024-1902" }, { "260231": "CVE-2024-2029" }, { "260230": "CVE-2024-3098" }, { "260229": "CVE-2024-2221" }, { "260228": "CVE-2024-2217" }, { "260227": "CVE-2024-2195" }, { "260226": "CVE-2024-1643" }, { "260225": "CVE-2024-1600" }, { "260224": "CVE-2024-1602" }, { "260223": "CVE-2024-1511" }, { "260222": "CVE-2024-1728" }, { "260221": "CVE-2024-1740" }, { "260220": "CVE-2024-1625" }, { "260219": "CVE-2024-1741" }, { "260218": "CVE-2024-1599" }, { "260217": "CVE-2024-1520" }, { "260216": "CVE-2024-31299" }, { "260215": "CVE-2024-31282" }, { "260214": "CVE-2024-27477" }, { "260213": "CVE-2024-31245" }, { "260212": "CVE-2023-6916" }, { "260211": "CVE-2024-31358" }, { "260210": "CVE-2024-31298" }, { "260209": "CVE-2024-27476" }, { "260208": "CVE-2024-31259" }, { "260207": "CVE-2024-31249" }, { "260206": "CVE-2024-23735" }, { "260205": "CVE-2024-31353" }, { "260204": "CVE-2024-31302" }, { "260203": "CVE-2024-31253" }, { "260202": "CVE-2024-27474" }, { "260201": "CVE-2024-31240" }, { "260200": "CVE-2024-31297" }, { "260199": "CVE-2024-24809" }, { "260198": "CVE-2024-31355" }, { "260197": "CVE-2024-31343" }, { "260196": "CVE-2024-0218" }, { "260195": "CVE-2024-31342" }, { "260194": "CVE-2024-31356" }, { "260193": "CVE-2024-23734" }, { "260192": "CVE-2024-31278" }, { "260191": "CVE-2024-31254" }, { "260190": "CVE-2024-3566" }, { "260189": "CVE-2024-3567" }, { "260188": "CVE-2024-31247" }, { "260187": "CVE-2024-31287" }, { "260186": "CVE-2024-31874" }, { "260185": "CVE-2024-29296" }, { "260184": "CVE-2024-31872" }, { "260183": "CVE-2024-31873" }, { "260182": "CVE-2024-31871" }, { "260181": "CVE-2024-23083" }, { "260180": "CVE-2024-2731" }, { "260179": "CVE-2024-2730" }, { "260178": "CVE-2024-26816" }, { "260177": "CVE-2024-3448" }, { "260176": "CVE-2024-23080" }, { "260175": "CVE-2023-6811" }, { "260174": "CVE-2024-31492" }, { "260173": "CVE-2024-31924" }, { "260172": "CVE-2024-23076" }, { "260171": "CVE-2024-20770" }, { "260170": "CVE-2024-20766" }, { "260169": "CVE-2024-20759" }, { "260168": "CVE-2024-20758" }, { "260167": "CVE-2024-26815" }, { "260166": "CVE-2024-0159" }, { "260165": "CVE-2024-26122" }, { "260164": "CVE-2024-26098" }, { "260163": "CVE-2024-26097" }, { "260162": "CVE-2024-26087" }, { "260161": "CVE-2024-26084" }, { "260160": "CVE-2024-26079" }, { "260159": "CVE-2024-26076" }, { "260158": "CVE-2024-26047" }, { "260157": "CVE-2024-26046" }, { "260156": "CVE-2024-20780" }, { "260155": "CVE-2024-20779" }, { "260154": "CVE-2024-20778" }, { "260153": "CVE-2024-22448" }, { "260152": "CVE-2024-22450" }, { "260151": "CVE-2024-2428" }, { "260150": "CVE-2024-21509" }, { "260149": "CVE-2023-6385" }, { "260148": "CVE-2024-3545" }, { "260147": "CVE-2024-21507" }, { "260146": "CVE-2024-3210" }, { "260145": "CVE-2024-30737" }, { "260144": "CVE-2024-30736" }, { "260143": "CVE-2024-30733" }, { "260142": "CVE-2024-30735" }, { "260141": "CVE-2024-3020" }, { "260140": "CVE-2024-30730" }, { "260139": "CVE-2024-30729" }, { "260138": "CVE-2024-30726" }, { "260137": "CVE-2024-1780" }, { "260136": "CVE-2024-3514" }, { "260135": "CVE-2024-2866" }, { "260134": "CVE-2024-3512" }, { "260133": "CVE-2024-3093" }, { "260132": "CVE-2024-2845" }, { "260131": "CVE-2024-2789" }, { "260130": "CVE-2024-3545" }, { "260129": "CVE-2024-2623" }, { "260128": "CVE-2024-2946" }, { "260127": "CVE-2024-2650" }, { "260126": "CVE-2024-3244" }, { "260125": "CVE-2024-2081" }, { "260124": "CVE-2024-30727" }, { "260123": "CVE-2024-30724" }, { "260122": "CVE-2023-40148" }, { "260121": "CVE-2024-3120" }, { "260120": "CVE-2024-3119" }, { "260119": "CVE-2024-1991" }, { "260118": "CVE-2024-1990" }, { "260117": "CVE-2024-30707" }, { "260116": "CVE-2023-6236" }, { "260115": "CVE-2024-30708" }, { "260114": "CVE-2024-30721" }, { "260113": "CVE-2024-30722" }, { "260112": "CVE-2024-30710" }, { "260111": "CVE-2024-30723" }, { "260110": "CVE-2024-3446" }, { "260109": "CVE-2024-27665" }, { "260108": "CVE-2023-50347" }, { "260107": "CVE-2024-1387" }, { "260106": "CVE-2024-30716" }, { "260105": "CVE-2024-30719" }, { "260104": "CVE-2024-30711" }, { "260103": "CVE-2024-30715" }, { "260102": "CVE-2024-30713" }, { "260101": "CVE-2024-30718" }, { "260100": "CVE-2024-30712" }, { "260099": "CVE-2023-6777" }, { "260098": "CVE-2024-24245" }, { "260097": "CVE-2024-3447" }, { "260096": "CVE-2024-31142" }, { "260095": "CVE-2024-2655" }, { "260094": "CVE-2023-6964" }, { "260093": "CVE-2024-2539" }, { "260092": "CVE-2023-7046" }, { "260091": "CVE-2024-1041" }, { "260090": "CVE-2024-1042" }, { "260089": "CVE-2024-31506" }, { "260088": "CVE-2024-2918" }, { "260087": "CVE-2024-31453" }, { "260086": "CVE-2024-31454" }, { "260085": "CVE-2024-24576" }, { "260084": "CVE-2024-31457" }, { "260083": "CVE-2024-25116" }, { "260082": "CVE-2024-30704" }, { "260081": "CVE-2024-30706" }, { "260080": "CVE-2024-25115" }, { "260079": "CVE-2024-30702" }, { "260078": "CVE-2024-30703" }, { "260077": "CVE-2024-31507" }, { "260076": "CVE-2024-29993" }, { "260075": "CVE-2024-29992" }, { "260074": "CVE-2024-29990" }, { "260073": "CVE-2024-29989" }, { "260072": "CVE-2024-29988" }, { "260071": "CVE-2024-29985" }, { "260070": "CVE-2024-29984" }, { "260069": "CVE-2024-29983" }, { "260068": "CVE-2024-29982" }, { "260067": "CVE-2024-29066" }, { "260066": "CVE-2024-29064" }, { "260065": "CVE-2024-29063" }, { "260064": "CVE-2024-29062" }, { "260063": "CVE-2024-29061" }, { "260062": "CVE-2024-29056" }, { "260061": "CVE-2024-29055" }, { "260060": "CVE-2024-29054" }, { "260059": "CVE-2024-29053" }, { "260058": "CVE-2024-29052" }, { "260057": "CVE-2024-29050" }, { "260056": "CVE-2024-29048" }, { "260055": "CVE-2024-29047" }, { "260054": "CVE-2024-29046" }, { "260053": "CVE-2024-29045" }, { "260052": "CVE-2024-29044" }, { "260051": "CVE-2024-29043" }, { "260050": "CVE-2024-28945" }, { "260049": "CVE-2024-28944" }, { "260048": "CVE-2024-28943" }, { "260047": "CVE-2024-28942" }, { "260046": "CVE-2024-28941" }, { "260045": "CVE-2024-28940" }, { "260044": "CVE-2024-28939" }, { "260043": "CVE-2024-28938" }, { "260042": "CVE-2024-28937" }, { "260041": "CVE-2024-28936" }, { "260040": "CVE-2024-28935" }, { "260039": "CVE-2024-28934" }, { "260038": "CVE-2024-28933" }, { "260037": "CVE-2024-28932" }, { "260036": "CVE-2024-28931" }, { "260035": "CVE-2024-28930" }, { "260034": "CVE-2024-28929" }, { "260033": "CVE-2024-28927" }, { "260032": "CVE-2024-28926" }, { "260031": "CVE-2024-28925" }, { "260030": "CVE-2024-28924" }, { "260029": "CVE-2024-28923" }, { "260028": "CVE-2024-28922" }, { "260027": "CVE-2024-28921" }, { "260026": "CVE-2024-28920" }, { "260025": "CVE-2024-28919" }, { "260024": "CVE-2024-28917" }, { "260023": "CVE-2024-28915" }, { "260022": "CVE-2024-28914" }, { "260021": "CVE-2024-28913" }, { "260020": "CVE-2024-28912" }, { "260019": "CVE-2024-28911" }, { "260018": "CVE-2024-28910" }, { "260017": "CVE-2024-28909" }, { "260016": "CVE-2024-28908" }, { "260015": "CVE-2024-28907" }, { "260014": "CVE-2024-28906" }, { "260013": "CVE-2024-28905" }, { "260012": "CVE-2024-28904" }, { "260011": "CVE-2024-28903" }, { "260010": "CVE-2024-28902" }, { "260009": "CVE-2024-28901" }, { "260008": "CVE-2024-28900" }, { "260007": "CVE-2024-28898" }, { "260006": "CVE-2024-28897" }, { "260005": "CVE-2024-28896" }, { "260004": "CVE-2024-26257" }, { "260003": "CVE-2024-26256" }, { "260002": "CVE-2024-26255" }, { "260001": "CVE-2024-26254" }, { "260000": "CVE-2024-26253" }, { "259999": "CVE-2024-26252" }, { "259998": "CVE-2024-26251" }, { "259997": "CVE-2024-26250" }, { "259996": "CVE-2024-26248" }, { "259995": "CVE-2024-26245" }, { "259994": "CVE-2024-26244" }, { "259993": "CVE-2024-26243" }, { "259992": "CVE-2024-26242" }, { "259991": "CVE-2024-26241" }, { "259990": "CVE-2024-26240" }, { "259989": "CVE-2024-26239" }, { "259988": "CVE-2024-26237" }, { "259987": "CVE-2024-26236" }, { "259986": "CVE-2024-26235" }, { "259985": "CVE-2024-26234" }, { "259984": "CVE-2024-26233" }, { "259983": "CVE-2024-26232" }, { "259982": "CVE-2024-26231" }, { "259981": "CVE-2024-26230" }, { "259980": "CVE-2024-26229" }, { "259979": "CVE-2024-26228" }, { "259978": "CVE-2024-26227" }, { "259977": "CVE-2024-26226" }, { "259976": "CVE-2024-26224" }, { "259975": "CVE-2024-26223" }, { "259974": "CVE-2024-26222" }, { "259973": "CVE-2024-26221" }, { "259972": "CVE-2024-26220" }, { "259971": "CVE-2024-26219" }, { "259970": "CVE-2024-26218" }, { "259969": "CVE-2024-26217" }, { "259968": "CVE-2024-26216" }, { "259967": "CVE-2024-26215" }, { "259966": "CVE-2024-26214" }, { "259965": "CVE-2024-26213" }, { "259964": "CVE-2024-26212" }, { "259963": "CVE-2024-26211" }, { "259962": "CVE-2024-26210" }, { "259961": "CVE-2024-26209" }, { "259960": "CVE-2024-26208" }, { "259959": "CVE-2024-26207" }, { "259958": "CVE-2024-26205" }, { "259957": "CVE-2024-26202" }, { "259956": "CVE-2024-26200" }, { "259955": "CVE-2024-26195" }, { "259954": "CVE-2024-26194" }, { "259953": "CVE-2024-26193" }, { "259952": "CVE-2024-26189" }, { "259951": "CVE-2024-26183" }, { "259950": "CVE-2024-26180" }, { "259949": "CVE-2024-26179" }, { "259948": "CVE-2024-26175" }, { "259947": "CVE-2024-26172" }, { "259946": "CVE-2024-26171" }, { "259945": "CVE-2024-26168" }, { "259944": "CVE-2024-26158" }, { "259943": "CVE-2024-21447" }, { "259942": "CVE-2024-21424" }, { "259941": "CVE-2024-21409" }, { "259940": "CVE-2024-21324" }, { "259939": "CVE-2024-21323" }, { "259938": "CVE-2024-21322" }, { "259937": "CVE-2024-20693" }, { "259936": "CVE-2024-20689" }, { "259935": "CVE-2024-20688" }, { "259934": "CVE-2024-20685" }, { "259933": "CVE-2024-20678" }, { "259932": "CVE-2024-20670" }, { "259931": "CVE-2024-20669" }, { "259930": "CVE-2024-20665" }, { "259929": "CVE-2024-29905" }, { "259928": "CVE-2024-31455" }, { "259927": "CVE-2024-20737" }, { "259926": "CVE-2024-20772" }, { "259925": "CVE-2024-3313" }, { "259924": "CVE-2024-2664" }, { "259923": "CVE-2024-2665" }, { "259922": "CVE-2024-2733" }, { "259921": "CVE-2024-1774" }, { "259920": "CVE-2024-0376" }, { "259919": "CVE-2024-2666" }, { "259918": "CVE-2024-2734" }, { "259917": "CVE-2024-2735" }, { "259916": "CVE-2024-2736" }, { "259915": "CVE-2024-2018" }, { "259914": "CVE-2024-3235" }, { "259913": "CVE-2024-30262" }, { "259912": "CVE-2024-3542" }, { "259911": "CVE-2024-3541" }, { "259910": "CVE-2024-3540" }, { "259909": "CVE-2024-3539" }, { "259908": "CVE-2024-3538" }, { "259907": "CVE-2024-3537" }, { "259906": "CVE-2024-3536" }, { "259905": "CVE-2024-3535" }, { "259904": "CVE-2024-3534" }, { "259903": "CVE-2024-3533" }, { "259902": "CVE-2024-3532" }, { "259901": "CVE-2024-3531" }, { "259900": "CVE-2024-3530" }, { "259899": "CVE-2024-3529" }, { "259898": "CVE-2024-3528" }, { "259897": "CVE-2024-3526" }, { "259896": "CVE-2024-3525" }, { "259895": "CVE-2024-3524" }, { "259894": "CVE-2024-3523" }, { "259893": "CVE-2024-3522" }, { "259892": "CVE-2024-3521" }, { "259891": "CVE-2024-31868" }, { "259890": "CVE-2024-31867" }, { "259889": "CVE-2024-31865" }, { "259888": "CVE-2024-31866" }, { "259887": "CVE-2024-31864" }, { "259886": "CVE-2024-28235" }, { "259885": "CVE-2024-3281" }, { "259884": "CVE-2024-27242" }, { "259883": "CVE-2024-24694" }, { "259882": "CVE-2023-47542" }, { "259881": "CVE-2024-27247" }, { "259880": "CVE-2023-48784" }, { "259879": "CVE-2024-2223" }, { "259878": "CVE-2023-49134" }, { "259877": "CVE-2024-21755" }, { "259876": "CVE-2023-6317" }, { "259875": "CVE-2023-49133" }, { "259874": "CVE-2023-49074" }, { "259873": "CVE-2023-48724" }, { "259872": "CVE-2023-6320" }, { "259871": "CVE-2024-21756" }, { "259870": "CVE-2023-47540" }, { "259869": "CVE-2024-28191" }, { "259868": "CVE-2024-28234" }, { "259867": "CVE-2023-6319" }, { "259866": "CVE-2023-6318" }, { "259865": "CVE-2024-28190" }, { "259864": "CVE-2023-49913" }, { "259863": "CVE-2023-49912" }, { "259862": "CVE-2023-47541" }, { "259861": "CVE-2024-23671" }, { "259860": "CVE-2023-45590" }, { "259859": "CVE-2023-49911" }, { "259858": "CVE-2023-49910" }, { "259857": "CVE-2023-49909" }, { "259856": "CVE-2023-49908" }, { "259855": "CVE-2023-49907" }, { "259854": "CVE-2023-49906" }, { "259853": "CVE-2024-2224" }, { "259852": "CVE-2024-31487" }, { "259851": "CVE-2023-41677" }, { "259850": "CVE-2024-23662" }, { "259849": "CVE-2024-31544" }, { "259848": "CVE-2023-46842" }, { "259847": "CVE-2024-2905" }, { "259846": "CVE-2024-3046" }, { "259845": "CVE-2024-31370" }, { "259844": "CVE-2024-31369" }, { "259843": "CVE-2024-30191" }, { "259842": "CVE-2024-30190" }, { "259841": "CVE-2024-30189" }, { "259840": "CVE-2024-31978" }, { "259839": "CVE-2024-26277" }, { "259838": "CVE-2024-26275" }, { "259837": "CVE-2024-26276" }, { "259836": "CVE-2023-50821" }, { "259835": "CVE-2024-3508" }, { "259834": "CVE-2021-28656" }, { "259833": "CVE-2022-47894" }, { "259832": "CVE-2024-31863" }, { "259831": "CVE-2024-31862" }, { "259830": "CVE-2024-31860" }, { "259829": "CVE-2024-31366" }, { "259828": "CVE-2024-31365" }, { "259827": "CVE-2023-1083" }, { "259826": "CVE-2024-31368" }, { "259825": "CVE-2024-31367" }, { "259824": "CVE-2023-1082" }, { "259823": "CVE-2024-1233" }, { "259822": "CVE-2024-30699" }, { "259821": "CVE-2024-30695" }, { "259820": "CVE-2024-30697" }, { "259819": "CVE-2024-30701" }, { "259818": "CVE-2024-30696" }, { "259817": "CVE-2024-30694" }, { "259816": "CVE-2024-30691" }, { "259815": "CVE-2024-30692" }, { "259814": "CVE-2024-30690" }, { "259813": "CVE-2024-1664" }, { "259812": "CVE-2024-30684" }, { "259811": "CVE-2024-30687" }, { "259810": "CVE-2024-30688" }, { "259809": "CVE-2024-30681" }, { "259808": "CVE-2024-30683" }, { "259807": "CVE-2024-30679" }, { "259806": "CVE-2024-30686" }, { "259805": "CVE-2024-30676" }, { "259804": "CVE-2024-30680" }, { "259803": "CVE-2024-30678" }, { "259802": "CVE-2024-2306" }, { "259801": "CVE-2024-3167" }, { "259800": "CVE-2024-3053" }, { "259799": "CVE-2024-30217" }, { "259798": "CVE-2024-30218" }, { "259797": "CVE-2024-2975" }, { "259796": "CVE-2024-28167" }, { "259795": "CVE-2024-30214" }, { "259794": "CVE-2024-30216" }, { "259793": "CVE-2024-27901" }, { "259792": "CVE-2024-27899" }, { "259791": "CVE-2024-30215" }, { "259790": "CVE-2024-25646" }, { "259789": "CVE-2024-27898" }, { "259788": "CVE-2023-7164" }, { "259787": "CVE-2024-31047" }, { "259786": "CVE-2024-23081" }, { "259785": "CVE-2024-23584" }, { "259784": "CVE-2024-23084" }, { "259783": "CVE-2024-23079" }, { "259782": "CVE-2024-22949" }, { "259781": "CVE-2024-23085" }, { "259780": "CVE-2024-23078" }, { "259779": "CVE-2024-23086" }, { "259778": "CVE-2024-28270" }, { "259777": "CVE-2024-23082" }, { "259776": "CVE-2024-0082" }, { "259775": "CVE-2024-0083" }, { "259774": "CVE-2024-24279" }, { "259773": "CVE-2024-27632" }, { "259772": "CVE-2024-27630" }, { "259771": "CVE-2024-27631" }, { "259770": "CVE-2024-28224" }, { "259769": "CVE-2024-31442" }, { "259768": "CVE-2024-31221" }, { "259767": "CVE-2024-31224" }, { "259766": "CVE-2024-31447" }, { "259765": "CVE-2024-31205" }, { "259764": "CVE-2024-28732" }, { "259763": "CVE-2024-30269" }, { "259762": "CVE-2024-2511" }, { "259761": "CVE-2024-28066" }, { "259760": "CVE-2024-2834" }, { "259759": "CVE-2024-31811" }, { "259758": "CVE-2024-31814" }, { "259757": "CVE-2024-31813" }, { "259756": "CVE-2024-31812" }, { "259755": "CVE-2024-31806" }, { "259754": "CVE-2024-31807" }, { "259753": "CVE-2024-31809" }, { "259752": "CVE-2024-31808" }, { "259751": "CVE-2024-31817" }, { "259750": "CVE-2024-31816" }, { "259749": "CVE-2024-31815" }, { "259748": "CVE-2024-31805" }, { "259747": "CVE-2024-3466" }, { "259746": "CVE-2024-3465" }, { "259745": "CVE-2024-3464" }, { "259744": "CVE-2024-3463" }, { "259743": "CVE-2022-43216" }, { "259742": "CVE-2024-26574" }, { "259741": "CVE-2023-52541" }, { "259740": "CVE-2024-27897" }, { "259739": "CVE-2024-27896" }, { "259738": "CVE-2024-27895" }, { "259737": "CVE-2023-52386" }, { "259736": "CVE-2023-52385" }, { "259735": "CVE-2023-52364" }, { "259734": "CVE-2023-52542" }, { "259733": "CVE-2024-26811" }, { "259732": "CVE-2023-52553" }, { "259731": "CVE-2024-31375" }, { "259730": "CVE-2023-52554" }, { "259729": "CVE-2023-52552" }, { "259728": "CVE-2023-52540" }, { "259727": "CVE-2023-52539" }, { "259726": "CVE-2024-31357" }, { "259725": "CVE-2023-52546" }, { "259724": "CVE-2023-52545" }, { "259723": "CVE-2023-52388" }, { "259722": "CVE-2023-52544" }, { "259721": "CVE-2023-52543" }, { "259720": "CVE-2023-52359" }, { "259719": "CVE-2023-52538" }, { "259718": "CVE-2023-52537" }, { "259717": "CVE-2023-52551" }, { "259716": "CVE-2023-52550" }, { "259715": "CVE-2023-52549" }, { "259714": "CVE-2024-3458" }, { "259713": "CVE-2024-3457" }, { "259712": "CVE-2024-3456" }, { "259711": "CVE-2024-3455" }, { "259710": "CVE-2024-23189" }, { "259709": "CVE-2024-23192" }, { "259708": "CVE-2024-23191" }, { "259707": "CVE-2024-23190" }, { "259706": "CVE-2024-30675" }, { "259705": "CVE-2024-30672" }, { "259704": "CVE-2024-30674" }, { "259703": "CVE-2024-30667" }, { "259702": "CVE-2024-3445" }, { "259701": "CVE-2024-3444" }, { "259700": "CVE-2024-30666" }, { "259698": "CVE-2024-30663" }, { "259697": "CVE-2024-30665" }, { "259696": "CVE-2024-3443" }, { "259695": "CVE-2024-3442" }, { "259694": "CVE-2024-3441" }, { "259693": "CVE-2024-3440" }, { "259692": "CVE-2024-3439" }, { "259691": "CVE-2024-3438" }, { "259690": "CVE-2024-30659" }, { "259689": "CVE-2024-30661" }, { "259688": "CVE-2024-30662" }, { "259687": "CVE-2024-27488" }, { "259686": "CVE-2024-23658" }, { "259685": "CVE-2023-52535" }, { "259684": "CVE-2023-52352" }, { "259683": "CVE-2023-52536" }, { "259682": "CVE-2023-52351" }, { "259681": "CVE-2023-52350" }, { "259680": "CVE-2023-52349" }, { "259679": "CVE-2023-52348" }, { "259678": "CVE-2023-52346" }, { "259677": "CVE-2023-52347" }, { "259676": "CVE-2024-31022" }, { "259675": "CVE-2023-52345" }, { "259674": "CVE-2024-31949" }, { "259673": "CVE-2024-31948" }, { "259672": "CVE-2023-52534" }, { "259671": "CVE-2021-47208" }, { "259670": "CVE-2023-52533" }, { "259669": "CVE-2023-52344" }, { "259668": "CVE-2023-52342" }, { "259667": "CVE-2024-1958" }, { "259666": "CVE-2024-1956" }, { "259665": "CVE-2024-1752" }, { "259664": "CVE-2024-1589" }, { "259663": "CVE-2024-1588" }, { "259662": "CVE-2024-1292" }, { "259661": "CVE-2024-28744" }, { "259660": "CVE-2020-36829" }, { "259659": "CVE-2024-31951" }, { "259658": "CVE-2024-31950" }, { "259657": "CVE-2023-52343" }, { "259656": "CVE-2023-52341" }, { "259655": "CVE-2024-31288" }, { "259654": "CVE-2024-31277" }, { "259653": "CVE-2024-31308" }, { "259652": "CVE-2024-31345" }, { "259651": "CVE-2024-31349" }, { "259650": "CVE-2024-31286" }, { "259649": "CVE-2024-31258" }, { "259648": "CVE-2024-31348" }, { "259647": "CVE-2024-31292" }, { "259646": "CVE-2024-31306" }, { "259645": "CVE-2024-31280" }, { "259644": "CVE-2024-31346" }, { "259643": "CVE-2024-31257" }, { "259642": "CVE-2024-31344" }, { "259641": "CVE-2024-31233" }, { "259640": "CVE-2024-22155" }, { "259639": "CVE-2024-31256" }, { "259638": "CVE-2024-31236" }, { "259637": "CVE-2024-31296" }, { "259636": "CVE-2024-31291" }, { "259635": "CVE-2024-31241" }, { "259634": "CVE-2024-31260" }, { "259633": "CVE-2024-31255" }, { "259632": "CVE-2024-31234" }, { "259631": "CVE-2024-3437" }, { "259630": "CVE-2024-3436" }, { "259629": "CVE-2011-10006" }, { "259628": "CVE-2014-125111" }, { "259627": "CVE-2023-52713" }, { "259626": "CVE-2023-52714" }, { "259625": "CVE-2023-52717" }, { "259624": "CVE-2023-52715" }, { "259623": "CVE-2023-52716" }, { "259622": "CVE-2023-52382" }, { "259621": "CVE-2024-30416" }, { "259620": "CVE-2024-30418" }, { "259619": "CVE-2024-30415" }, { "259618": "CVE-2024-30414" }, { "259617": "CVE-2024-30413" }, { "259616": "CVE-2024-30417" }, { "259615": "CVE-2024-3434" }, { "259614": "CVE-2024-3433" }, { "259613": "CVE-2024-28322" }, { "259613": "CVE-2024-3432" }, { "259612": "CVE-2024-3431" }, { "259611": "CVE-2024-3430" }, { "259610": "CVE-2024-28661" }, { "259609": "CVE-2023-6877" }, { "259608": "CVE-2024-3076" }, { "259607": "CVE-2024-3048" }, { "259606": "CVE-2024-3075" }, { "259605": "CVE-2023-6694" }, { "259604": "CVE-2024-27620" }, { "259603": "CVE-2024-28741" }, { "259602": "CVE-2024-25029" }, { "259601": "CVE-2024-22328" }, { "259600": "CVE-2024-3428" }, { "259599": "CVE-2024-3427" }, { "259598": "CVE-2024-3426" }, { "259597": "CVE-2024-3425" }, { "259596": "CVE-2024-3424" }, { "259595": "CVE-2024-3423" }, { "259594": "CVE-2024-3422" }, { "259593": "CVE-2024-3421" }, { "259592": "CVE-2024-3420" }, { "259591": "CVE-2024-3419" }, { "259590": "CVE-2024-3418" }, { "259589": "CVE-2024-3417" }, { "259588": "CVE-2024-3416" }, { "259587": "CVE-2024-1428" }, { "259586": "CVE-2024-0837" }, { "259585": "CVE-2024-2949" }, { "259584": "CVE-2024-3415" }, { "259583": "CVE-2024-3414" }, { "259582": "CVE-2024-3413" }, { "259581": "CVE-2024-3266" }, { "259580": "CVE-2024-2296" }, { "259579": "CVE-2024-3267" }, { "259578": "CVE-2024-2458" }, { "259577": "CVE-2024-0662" }, { "259576": "CVE-2024-29783" }, { "259575": "CVE-2024-3097" }, { "259574": "CVE-2024-29757" }, { "259573": "CVE-2024-29756" }, { "259572": "CVE-2024-29753" }, { "259571": "CVE-2024-29752" }, { "259570": "CVE-2024-29782" }, { "259569": "CVE-2024-29755" }, { "259568": "CVE-2024-29754" }, { "259567": "CVE-2024-29751" }, { "259566": "CVE-2024-29750" }, { "259565": "CVE-2024-3216" }, { "259564": "CVE-2024-2444" }, { "259563": "CVE-2024-21506" }, { "259562": "CVE-2023-5912" }, { "259561": "CVE-2024-27912" }, { "259560": "CVE-2024-27911" }, { "259559": "CVE-2024-27910" }, { "259558": "CVE-2024-27909" }, { "259557": "CVE-2024-27908" }, { "259556": "CVE-2023-4605" }, { "259555": "CVE-2024-30977" }, { "259554": "CVE-2024-29749" }, { "259553": "CVE-2024-29748" }, { "259552": "CVE-2024-29746" }, { "259551": "CVE-2024-23592" }, { "259550": "CVE-2023-25494" }, { "259549": "CVE-2023-25493" }, { "259548": "CVE-2024-29743" }, { "259547": "CVE-2024-29740" }, { "259546": "CVE-2024-29747" }, { "259545": "CVE-2024-29745" }, { "259544": "CVE-2024-29744" }, { "259543": "CVE-2024-29742" }, { "259542": "CVE-2024-29741" }, { "259541": "CVE-2024-29739" }, { "259540": "CVE-2024-29738" }, { "259539": "CVE-2024-27232" }, { "259538": "CVE-2024-27231" }, { "259537": "CVE-2024-3245" }, { "259536": "CVE-2024-30929" }, { "259535": "CVE-2024-30928" }, { "259534": "CVE-2024-30927" }, { "259533": "CVE-2024-30926" }, { "259532": "CVE-2024-30925" }, { "259531": "CVE-2024-30924" }, { "259530": "CVE-2024-30923" }, { "259529": "CVE-2024-30922" }, { "259528": "CVE-2024-30921" }, { "259527": "CVE-2024-30920" }, { "259526": "CVE-2024-2471" }, { "259525": "CVE-2024-2312" }, { "259524": "CVE-2024-28065" }, { "259523": "CVE-2024-22004" }, { "259522": "CVE-2024-0072" }, { "259521": "CVE-2024-0076" }, { "259520": "CVE-2024-31849" }, { "259519": "CVE-2024-31848" }, { "259518": "CVE-2023-31028" }, { "259517": "CVE-2024-0080" }, { "259516": "CVE-2024-31850" }, { "259515": "CVE-2024-0081" }, { "259514": "CVE-2024-31851" }, { "259513": "CVE-2024-2327" }, { "259512": "CVE-2024-3208" }, { "259511": "CVE-2024-2656" }, { "259510": "CVE-2024-2950" }, { "259509": "CVE-2024-1385" }, { "259508": "CVE-2021-4438" }, { "259507": "CVE-2024-2397" }, { "259506": "CVE-2023-48426" }, { "259505": "CVE-2024-31220" }, { "259504": "CVE-2024-31213" }, { "259503": "CVE-2024-31218" }, { "259502": "CVE-2024-31852" }, { "259501": "CVE-2024-3378" }, { "259500": "CVE-2023-6993" }, { "259499": "CVE-2024-1994" }, { "259498": "CVE-2024-3377" }, { "259497": "CVE-2024-3376" }, { "259496": "CVE-2024-2380" }, { "259495": "CVE-2023-49965" }, { "259494": "CVE-2024-2499" }, { "259493": "CVE-2023-6523" }, { "259492": "CVE-2023-6522" }, { "259491": "CVE-2024-24746" }, { "259490": "CVE-2024-3369" }, { "259489": "CVE-2024-2447" }, { "259488": "CVE-2024-26813" }, { "259487": "CVE-2024-27437" }, { "259486": "CVE-2024-26812" }, { "259485": "CVE-2024-26814" }, { "259484": "CVE-2024-26810" }, { "259483": "CVE-2024-29221" }, { "259482": "CVE-2024-21848" }, { "259481": "CVE-2024-28949" }, { "259480": "CVE-2024-3366" }, { "259479": "CVE-2023-5692" }, { "259478": "CVE-2024-30891" }, { "259477": "CVE-2024-26329" }, { "259476": "CVE-2024-2115" }, { "259475": "CVE-2024-29863" }, { "259474": "CVE-2024-30849" }, { "259473": "CVE-2023-52235" }, { "259472": "CVE-2024-27448" }, { "259471": "CVE-2024-22363" }, { "259470": "CVE-2024-29672" }, { "259469": "CVE-2024-3365" }, { "259468": "CVE-2024-3364" }, { "259467": "CVE-2024-3363" }, { "259466": "CVE-2024-3362" }, { "259465": "CVE-2024-3361" }, { "259464": "CVE-2024-3360" }, { "259463": "CVE-2024-3359" }, { "259462": "CVE-2024-3358" }, { "259461": "CVE-2024-3357" }, { "259460": "CVE-2024-3356" }, { "259459": "CVE-2024-3355" }, { "259458": "CVE-2024-3354" }, { "259457": "CVE-2024-3353" }, { "259456": "CVE-2024-3352" }, { "259455": "CVE-2024-3351" }, { "259454": "CVE-2024-3350" }, { "259453": "CVE-2024-3349" }, { "259452": "CVE-2024-3348" }, { "259451": "CVE-2024-3347" }, { "259450": "CVE-2024-3346" }, { "259449": "CVE-2024-2509" }, { "259448": "CVE-2024-31498" }, { "259447": "CVE-2024-31212" }, { "259446": "CVE-2023-5973" }, { "259445": "CVE-2024-21894" }, { "259444": "CVE-2024-27981" }, { "259443": "CVE-2024-31211" }, { "259442": "CVE-2024-31210" }, { "259441": "CVE-2024-2786" }, { "259440": "CVE-2024-0873" }, { "259439": "CVE-2024-1315" }, { "259438": "CVE-2024-3064" }, { "259437": "CVE-2024-1463" }, { "259436": "CVE-2024-31204" }, { "259435": "CVE-2024-30270" }, { "259434": "CVE-2024-29981" }, { "259433": "CVE-2024-29049" }, { "259432": "CVE-2024-3136" }, { "259431": "CVE-2024-2788" }, { "259430": "CVE-2024-2787" }, { "259429": "CVE-2024-1498" }, { "259428": "CVE-2024-1352" }, { "259427": "CVE-2024-2026" }, { "259426": "CVE-2024-1289" }, { "259425": "CVE-2024-3217" }, { "259424": "CVE-2024-3213" }, { "259423": "CVE-2024-0872" }, { "259422": "CVE-2024-3214" }, { "259421": "CVE-2024-29192" }, { "259420": "CVE-2024-29193" }, { "259419": "CVE-2024-30264" }, { "259418": "CVE-2024-30252" }, { "259417": "CVE-2024-25708" }, { "259416": "CVE-2024-25700" }, { "259415": "CVE-2024-25709" }, { "259414": "CVE-2024-25704" }, { "259413": "CVE-2024-25697" }, { "259412": "CVE-2024-25696" }, { "259411": "CVE-2024-25695" }, { "259410": "CVE-2024-25705" }, { "259409": "CVE-2024-25703" }, { "259408": "CVE-2024-25698" }, { "259407": "CVE-2024-25692" }, { "259406": "CVE-2024-22053" }, { "259405": "CVE-2024-22052" }, { "259404": "CVE-2024-30254" }, { "259403": "CVE-2024-30249" }, { "259402": "CVE-2024-2660" }, { "259401": "CVE-2024-25706" }, { "259400": "CVE-2024-25693" }, { "259399": "CVE-2024-25690" }, { "259398": "CVE-2024-22023" }, { "259397": "CVE-2024-25699" }, { "259396": "CVE-2024-25007" }, { "259395": "CVE-2024-30263" }, { "259394": "CVE-2024-29386" }, { "259393": "CVE-2024-29387" }, { "259392": "CVE-2023-3454" }, { "259391": "CVE-2024-28787" }, { "259390": "CVE-2024-27268" }, { "259389": "CVE-2024-3321" }, { "259388": "CVE-2024-3320" }, { "259387": "CVE-2024-3316" }, { "259386": "CVE-2024-3315" }, { "259385": "CVE-2024-3314" }, { "259384": "CVE-2024-31215" }, { "259383": "CVE-2024-31206" }, { "259382": "CVE-2024-24795" }, { "259381": "CVE-2023-38709" }, { "259380": "CVE-2023-1973" }, { "259379": "CVE-2024-29182" }, { "259378": "CVE-2024-29191" }, { "259377": "CVE-2024-3250" }, { "259376": "CVE-2024-30261" }, { "259375": "CVE-2024-3298" }, { "259374": "CVE-2024-28871" }, { "259373": "CVE-2024-3116" }, { "259372": "CVE-2024-2103" }, { "259371": "CVE-2024-30260" }, { "259370": "CVE-2024-3299" }, { "259369": "CVE-2024-3311" }, { "259368": "CVE-2024-31083" }, { "259367": "CVE-2024-31082" }, { "259366": "CVE-2024-31081" }, { "259365": "CVE-2024-31080" }, { "259364": "CVE-2023-36644" }, { "259363": "CVE-2023-36645" }, { "259362": "CVE-2023-36643" }, { "259361": "CVE-2024-2759" }, { "259360": "CVE-2024-20800" }, { "259359": "CVE-2024-3262" }, { "259358": "CVE-2024-27575" }, { "259357": "CVE-2024-30565" }, { "259356": "CVE-2024-26805" }, { "259355": "CVE-2024-26803" }, { "259354": "CVE-2024-26807" }, { "259353": "CVE-2024-26782" }, { "259352": "CVE-2024-26783" }, { "259351": "CVE-2024-26808" }, { "259350": "CVE-2024-26801" }, { "259349": "CVE-2024-26800" }, { "259348": "CVE-2024-26799" }, { "259347": "CVE-2024-26788" }, { "259346": "CVE-2024-26787" }, { "259345": "CVE-2024-26786" }, { "259344": "CVE-2024-26785" }, { "259343": "CVE-2024-26784" }, { "259342": "CVE-2024-26795" }, { "259341": "CVE-2024-26809" }, { "259340": "CVE-2024-26806" }, { "259339": "CVE-2024-26804" }, { "259338": "CVE-2024-26802" }, { "259337": "CVE-2024-26798" }, { "259336": "CVE-2024-26797" }, { "259335": "CVE-2024-26796" }, { "259334": "CVE-2024-26794" }, { "259333": "CVE-2024-26793" }, { "259332": "CVE-2024-26791" }, { "259331": "CVE-2024-26790" }, { "259330": "CVE-2024-26789" }, { "259329": "CVE-2024-26781" }, { "259328": "CVE-2024-26746" }, { "259327": "CVE-2024-26780" }, { "259326": "CVE-2024-26750" }, { "259325": "CVE-2024-26745" }, { "259324": "CVE-2024-26792" }, { "259323": "CVE-2024-29008" }, { "259322": "CVE-2024-29007" }, { "259321": "CVE-2024-29006" }, { "259320": "CVE-2024-25503" }, { "259319": "CVE-2020-25730" }, { "259318": "CVE-2023-25199" }, { "259317": "CVE-2023-25200" }, { "259316": "CVE-2024-29375" }, { "259315": "CVE-2024-2700" }, { "259314": "CVE-2024-31207" }, { "259313": "CVE-2024-31209" }, { "259312": "CVE-2024-27316" }, { "259311": "CVE-2024-30255" }, { "259310": "CVE-2024-27983" }, { "259309": "CVE-2024-3296" }, { "259308": "CVE-2024-2692" }, { "259307": "CVE-2024-27706" }, { "259306": "CVE-2024-27705" }, { "259305": "CVE-2024-31025" }, { "259304": "CVE-2024-29413" }, { "259303": "CVE-2024-29225" }, { "259302": "CVE-2024-26258" }, { "259301": "CVE-2024-25568" }, { "259300": "CVE-2023-52043" }, { "259299": "CVE-2024-2868" }, { "259298": "CVE-2024-2689" }, { "259297": "CVE-2024-29167" }, { "259296": "CVE-2024-28870" }, { "259295": "CVE-2024-31309" }, { "259294": "CVE-2024-27919" }, { "259293": "CVE-2024-28182" }, { "259292": "CVE-2023-45288" }, { "259291": "CVE-2024-3179" }, { "259290": "CVE-2024-3180" }, { "259289": "CVE-2024-0335" }, { "259288": "CVE-2024-3181" }, { "259287": "CVE-2024-3178" }, { "259286": "CVE-2024-2753" }, { "259285": "CVE-2024-3274" }, { "259284": "CVE-2024-3273" }, { "259283": "CVE-2024-3272" }, { "259282": "CVE-2024-3270" }, { "259281": "CVE-2024-1418" }, { "259280": "CVE-2023-6695" }, { "259279": "CVE-2023-6486" }, { "259278": "CVE-2024-2758" }, { "259277": "CVE-2024-27674" }, { "259276": "CVE-2024-2653" }, { "259275": "CVE-2024-26775" }, { "259274": "CVE-2024-26763" }, { "259273": "CVE-2024-26768" }, { "259272": "CVE-2024-26761" }, { "259271": "CVE-2024-26776" }, { "259270": "CVE-2024-26774" }, { "259269": "CVE-2024-26773" }, { "259268": "CVE-2024-26772" }, { "259267": "CVE-2024-26771" }, { "259266": "CVE-2024-26769" }, { "259265": "CVE-2024-26779" }, { "259264": "CVE-2024-26778" }, { "259263": "CVE-2024-26777" }, { "259262": "CVE-2024-26770" }, { "259261": "CVE-2024-26767" }, { "259260": "CVE-2024-26765" }, { "259259": "CVE-2024-26766" }, { "259258": "CVE-2024-26764" }, { "259257": "CVE-2024-26760" }, { "259256": "CVE-2024-26759" }, { "259255": "CVE-2024-26762" }, { "259254": "CVE-2024-26753" }, { "259253": "CVE-2024-26751" }, { "259252": "CVE-2024-26749" }, { "259251": "CVE-2024-26748" }, { "259250": "CVE-2024-26756" }, { "259249": "CVE-2024-26754" }, { "259248": "CVE-2024-26752" }, { "259247": "CVE-2024-26758" }, { "259246": "CVE-2024-26755" }, { "259245": "CVE-2024-26757" }, { "259244": "CVE-2024-26742" }, { "259243": "CVE-2024-26747" }, { "259242": "CVE-2024-26744" }, { "259241": "CVE-2024-26739" }, { "259240": "CVE-2024-26737" }, { "259239": "CVE-2024-26736" }, { "259238": "CVE-2024-26740" }, { "259237": "CVE-2024-26743" }, { "259236": "CVE-2024-26738" }, { "259235": "CVE-2024-26741" }, { "259234": "CVE-2023-52640" }, { "259233": "CVE-2024-26731" }, { "259232": "CVE-2024-26730" }, { "259231": "CVE-2024-26729" }, { "259230": "CVE-2023-52641" }, { "259229": "CVE-2024-26735" }, { "259228": "CVE-2024-26734" }, { "259227": "CVE-2024-26732" }, { "259226": "CVE-2024-26728" }, { "259225": "CVE-2024-26733" }, { "259224": "CVE-2023-45552" }, { "259223": "CVE-2023-44040" }, { "259222": "CVE-2023-44038" }, { "259221": "CVE-2024-23540" }, { "259220": "CVE-2023-44039" }, { "259219": "CVE-2024-20368" }, { "259218": "CVE-2024-20367" }, { "259217": "CVE-2024-20362" }, { "259216": "CVE-2024-20281" }, { "259215": "CVE-2024-20334" }, { "259214": "CVE-2024-20347" }, { "259213": "CVE-2024-20332" }, { "259212": "CVE-2024-20282" }, { "259211": "CVE-2024-20352" }, { "259210": "CVE-2024-20348" }, { "259209": "CVE-2024-20302" }, { "259208": "CVE-2024-20283" }, { "259207": "CVE-2024-20310" }, { "259206": "CVE-2024-30265" }, { "259205": "CVE-2024-2654" }, { "259204": "CVE-2024-2302" }, { "259203": "CVE-2024-2830" }, { "259202": "CVE-2024-1792" }, { "259201": "CVE-2024-2008" }, { "259200": "CVE-2024-28275" }, { "259199": "CVE-2024-26723" }, { "259198": "CVE-2024-26726" }, { "259197": "CVE-2024-26721" }, { "259196": "CVE-2024-26722" }, { "259195": "CVE-2024-26727" }, { "259194": "CVE-2024-26724" }, { "259193": "CVE-2024-26725" }, { "259192": "CVE-2024-26719" }, { "259191": "CVE-2024-26717" }, { "259190": "CVE-2024-26716" }, { "259189": "CVE-2024-26714" }, { "259188": "CVE-2024-26712" }, { "259187": "CVE-2024-26711" }, { "259186": "CVE-2024-26720" }, { "259185": "CVE-2024-26715" }, { "259184": "CVE-2024-26718" }, { "259183": "CVE-2024-26713" }, { "259182": "CVE-2024-31393" }, { "259181": "CVE-2024-31392" }, { "259180": "CVE-2024-26708" }, { "259179": "CVE-2024-26707" }, { "259178": "CVE-2024-26705" }, { "259177": "CVE-2024-26704" }, { "259176": "CVE-2024-26710" }, { "259175": "CVE-2024-26703" }, { "259174": "CVE-2024-26709" }, { "259173": "CVE-2024-26706" }, { "259172": "CVE-2024-26698" }, { "259171": "CVE-2024-26702" }, { "259170": "CVE-2024-26697" }, { "259169": "CVE-2024-26694" }, { "259168": "CVE-2024-26692" }, { "259167": "CVE-2024-26700" }, { "259166": "CVE-2024-26699" }, { "259165": "CVE-2024-26696" }, { "259164": "CVE-2024-26695" }, { "259163": "CVE-2024-26693" }, { "259162": "CVE-2023-52637" }, { "259161": "CVE-2024-26686" }, { "259160": "CVE-2023-52639" }, { "259159": "CVE-2023-52638" }, { "259158": "CVE-2024-26691" }, { "259157": "CVE-2024-26690" }, { "259156": "CVE-2024-26689" }, { "259155": "CVE-2024-26688" }, { "259154": "CVE-2024-26685" }, { "259153": "CVE-2024-26687" }, { "259152": "CVE-2024-2803" }, { "259151": "CVE-2024-3030" }, { "259150": "CVE-2024-2919" }, { "259149": "CVE-2024-3022" }, { "259148": "CVE-2024-30571" }, { "259147": "CVE-2024-30570" }, { "259146": "CVE-2024-30569" }, { "259145": "CVE-2024-25096" }, { "259144": "CVE-2024-24707" }, { "259143": "CVE-2024-25918" }, { "259142": "CVE-2024-30572" }, { "259141": "CVE-2024-30568" }, { "259140": "CVE-2024-27201" }, { "259139": "CVE-2024-22178" }, { "259138": "CVE-2024-21870" }, { "259137": "CVE-2024-31420" }, { "259136": "CVE-2023-25699" }, { "259135": "CVE-2024-27191" }, { "259134": "CVE-2024-31419" }, { "259133": "CVE-2024-24976" }, { "259132": "CVE-2024-27254" }, { "259131": "CVE-2024-0394" }, { "259130": "CVE-2024-22360" }, { "259129": "CVE-2023-52296" }, { "259128": "CVE-2024-25046" }, { "259127": "CVE-2023-38729" }, { "259126": "CVE-2024-28782" }, { "259125": "CVE-2024-25030" }, { "259124": "CVE-2024-27972" }, { "259123": "CVE-2024-27951" }, { "259122": "CVE-2024-29477" }, { "259121": "CVE-2024-31390" }, { "259120": "CVE-2024-31380" }, { "259119": "CVE-2024-0172" }, { "259118": "CVE-2023-35764" }, { "259117": "CVE-2024-24506" }, { "259116": "CVE-2024-28589" }, { "259115": "CVE-2023-34423" }, { "259114": "CVE-2024-29734" }, { "259113": "CVE-2024-28515" }, { "259112": "CVE-2024-31008" }, { "259111": "CVE-2021-27312" }, { "259110": "CVE-2024-30998" }, { "259109": "CVE-2024-2322" }, { "259108": "CVE-2024-3259" }, { "259107": "CVE-2024-3258" }, { "259106": "CVE-2024-3257" }, { "259105": "CVE-2024-3256" }, { "259104": "CVE-2024-3255" }, { "259103": "CVE-2024-3254" }, { "259102": "CVE-2024-3253" }, { "259101": "CVE-2024-3252" }, { "259100": "CVE-2024-3251" }, { "259099": "CVE-2024-3158" }, { "259098": "CVE-2024-3159" }, { "259097": "CVE-2024-3156" }, { "259096": "CVE-2024-30266" }, { "259095": "CVE-2024-27604" }, { "259094": "CVE-2024-29432" }, { "259093": "CVE-2024-31012" }, { "259092": "CVE-2024-31011" }, { "259091": "CVE-2024-29434" }, { "259090": "CVE-2024-3248" }, { "259089": "CVE-2024-27605" }, { "259088": "CVE-2024-3247" }, { "259087": "CVE-2024-27602" }, { "259086": "CVE-2024-26495" }, { "259085": "CVE-2024-31013" }, { "259084": "CVE-2024-31010" }, { "259083": "CVE-2024-31009" }, { "259082": "CVE-2024-30166" }, { "259081": "CVE-2024-24724" }, { "259080": "CVE-2024-28836" }, { "259079": "CVE-2024-28755" }, { "259078": "CVE-2024-25075" }, { "259077": "CVE-2024-25864" }, { "259076": "CVE-2024-30531" }, { "259075": "CVE-2024-24888" }, { "259074": "CVE-2024-30532" }, { "259073": "CVE-2024-30173" }, { "259072": "CVE-2024-3227" }, { "259071": "CVE-2024-3226" }, { "259070": "CVE-2024-3225" }, { "259069": "CVE-2024-3224" }, { "259068": "CVE-2024-3223" }, { "259067": "CVE-2024-3222" }, { "259066": "CVE-2024-3221" }, { "259065": "CVE-2024-3218" }, { "259063": "CVE-2024-31105" }, { "259062": "CVE-2024-31109" }, { "259061": "CVE-2024-30809" }, { "259060": "CVE-2024-30808" }, { "259059": "CVE-2024-30807" }, { "259058": "CVE-2024-30806" }, { "259057": "CVE-2024-28287" }, { "259056": "CVE-2024-2435" }, { "259055": "CVE-2024-3209" }, { "259054": "CVE-2024-3207" }, { "259052": "CVE-2024-3205" }, { "259051": "CVE-2024-3204" }, { "259050": "CVE-2024-3203" }, { "259049": "CVE-2024-3202" }, { "259048": "CVE-2024-2879" }, { "259047": "CVE-2024-22189" }, { "259046": "CVE-2024-28878" }, { "259045": "CVE-2024-31069" }, { "259044": "CVE-2024-30210" }, { "259043": "CVE-2024-22248" }, { "259042": "CVE-2024-22247" }, { "259041": "CVE-2024-22246" }, { "259040": "CVE-2024-1327" }, { "259039": "CVE-2024-22780" }, { "259038": "CVE-2024-3162" }, { "259037": "CVE-2024-0598" }, { "259036": "CVE-2024-30621" }, { "259035": "CVE-2024-30620" }, { "259034": "CVE-2024-30946" }, { "259033": "CVE-2024-30965" }, { "259032": "CVE-2024-29514" }, { "259031": "CVE-2023-50313" }, { "259030": "CVE-2024-29834" }, { "259029": "CVE-2024-29949" }, { "259028": "CVE-2024-29948" }, { "259027": "CVE-2024-29947" }, { "259026": "CVE-2024-2389" }, { "259025": "CVE-2023-6950" }, { "259024": "CVE-2023-6949" }, { "259023": "CVE-2023-6948" }, { "259022": "CVE-2023-51453" }, { "259021": "CVE-2023-51452" }, { "259020": "CVE-2023-6951" }, { "259019": "CVE-2023-51456" }, { "259018": "CVE-2023-51455" }, { "259017": "CVE-2023-51454" }, { "259016": "CVE-2024-2745" }, { "259015": "CVE-2024-22177" }, { "259014": "CVE-2024-22098" }, { "259013": "CVE-2024-24581" }, { "259012": "CVE-2024-31005" }, { "259011": "CVE-2024-21834" }, { "259010": "CVE-2024-31004" }, { "259009": "CVE-2024-28226" }, { "259008": "CVE-2024-29086" }, { "259007": "CVE-2024-28951" }, { "259006": "CVE-2024-22180" }, { "259005": "CVE-2024-29074" }, { "259004": "CVE-2024-31003" }, { "259003": "CVE-2024-31002" }, { "259002": "CVE-2024-22092" }, { "259001": "CVE-2024-20799" }, { "259000": "CVE-2024-29276" }, { "258999": "CVE-2024-26674" }, { "258998": "CVE-2024-26672" }, { "258997": "CVE-2023-52633" }, { "258996": "CVE-2023-52632" }, { "258995": "CVE-2024-26673" }, { "258994": "CVE-2024-26679" }, { "258993": "CVE-2024-26678" }, { "258992": "CVE-2024-26677" }, { "258991": "CVE-2023-52636" }, { "258990": "CVE-2024-26664" }, { "258989": "CVE-2024-26663" }, { "258988": "CVE-2024-26662" }, { "258987": "CVE-2024-26661" }, { "258986": "CVE-2024-26670" }, { "258985": "CVE-2024-26659" }, { "258984": "CVE-2024-26658" }, { "258983": "CVE-2023-52631" }, { "258982": "CVE-2024-26667" }, { "258981": "CVE-2024-26671" }, { "258980": "CVE-2024-26684" }, { "258979": "CVE-2024-26683" }, { "258978": "CVE-2024-26682" }, { "258977": "CVE-2024-26680" }, { "258976": "CVE-2024-26666" }, { "258975": "CVE-2024-26665" }, { "258974": "CVE-2024-26660" }, { "258973": "CVE-2024-26668" }, { "258972": "CVE-2023-52630" }, { "258971": "CVE-2024-26676" }, { "258970": "CVE-2023-52635" }, { "258969": "CVE-2023-52634" }, { "258968": "CVE-2024-26681" }, { "258967": "CVE-2024-26669" }, { "258966": "CVE-2024-26675" }, { "258965": "CVE-2024-26657" }, { "258964": "CVE-2024-26656" }, { "258963": "CVE-2024-1946" }, { "258962": "CVE-2024-2658" }, { "258961": "CVE-2024-1732" }, { "258960": "CVE-2024-30370" }, { "258959": "CVE-2024-1807" }, { "258958": "CVE-2024-2931" }, { "258957": "CVE-2024-30250" }, { "258956": "CVE-2024-30248" }, { "258955": "CVE-2024-28219" }, { "258954": "CVE-2024-25187" }, { "258953": "CVE-2024-20853" }, { "258952": "CVE-2024-20852" }, { "258951": "CVE-2024-20851" }, { "258950": "CVE-2024-20850" }, { "258949": "CVE-2024-20849" }, { "258948": "CVE-2024-20848" }, { "258947": "CVE-2024-20847" }, { "258946": "CVE-2024-20846" }, { "258945": "CVE-2024-20845" }, { "258944": "CVE-2024-20844" }, { "258943": "CVE-2024-20843" }, { "258942": "CVE-2024-20842" }, { "258941": "CVE-2024-3137" }, { "258940": "CVE-2024-3164" }, { "258939": "CVE-2024-20854" }, { "258938": "CVE-2024-3165" }, { "258937": "CVE-2024-1274" }, { "258936": "CVE-2024-2369" }, { "258935": "CVE-2024-29433" }, { "258934": "CVE-2024-29435" }, { "258933": "CVE-2024-3160" }, { "258932": "CVE-2023-48906" }, { "258931": "CVE-2024-2334" }, { "258930": "CVE-2024-2791" }, { "258929": "CVE-2024-2925" }, { "258928": "CVE-2024-2839" }, { "258927": "CVE-2024-2924" }, { "258926": "CVE-2024-3135" }, { "258925": "CVE-2024-1504" }, { "258924": "CVE-2024-3151" }, { "258923": "CVE-2024-3148" }, { "258922": "CVE-2024-3147" }, { "258921": "CVE-2024-3146" }, { "258920": "CVE-2024-3145" }, { "258919": "CVE-2024-3144" }, { "258918": "CVE-2024-3143" }, { "258917": "CVE-2024-3142" }, { "258916": "CVE-2024-3141" }, { "258915": "CVE-2024-3140" }, { "258914": "CVE-2024-3139" }, { "258913": "CVE-2024-2125" }, { "258912": "CVE-2024-28232" }, { "258911": "CVE-2024-3138" }, { "258910": "CVE-2024-1852" }, { "258909": "CVE-2024-30872" }, { "258908": "CVE-2024-21473" }, { "258907": "CVE-2024-21470" }, { "258906": "CVE-2024-25574" }, { "258905": "CVE-2024-21463" }, { "258904": "CVE-2024-21454" }, { "258903": "CVE-2024-21453" }, { "258902": "CVE-2024-21452" }, { "258901": "CVE-2023-33115" }, { "258900": "CVE-2023-33101" }, { "258899": "CVE-2023-33100" }, { "258898": "CVE-2023-33099" }, { "258897": "CVE-2023-33023" }, { "258896": "CVE-2023-28547" }, { "258895": "CVE-2024-31099" }, { "258894": "CVE-2024-21468" }, { "258893": "CVE-2023-43515" }, { "258892": "CVE-2023-33111" }, { "258891": "CVE-2024-21472" }, { "258890": "CVE-2024-30866" }, { "258889": "CVE-2024-30865" }, { "258888": "CVE-2024-30867" }, { "258887": "CVE-2024-30863" }, { "258886": "CVE-2024-30864" }, { "258885": "CVE-2024-26655" }, { "258884": "CVE-2024-30862" }, { "258883": "CVE-2024-30860" }, { "258882": "CVE-2024-30861" }, { "258881": "CVE-2024-30858" }, { "258880": "CVE-2024-30871" }, { "258879": "CVE-2024-30868" }, { "258878": "CVE-2024-30870" }, { "258877": "CVE-2024-30859" }, { "258876": "CVE-2024-3130" }, { "258875": "CVE-2023-6154" }, { "258874": "CVE-2024-3131" }, { "258873": "CVE-2024-3129" }, { "258872": "CVE-2024-25080" }, { "258871": "CVE-2024-26653" }, { "258870": "CVE-2024-26654" }, { "258869": "CVE-2024-3128" }, { "258868": "CVE-2024-3125" }, { "258867": "CVE-2024-3124" }, { "258866": "CVE-2024-31121" }, { "258865": "CVE-2024-31100" }, { "258864": "CVE-2024-31096" }, { "258863": "CVE-2024-27609" }, { "258862": "CVE-2024-30533" }, { "258861": "CVE-2024-30543" }, { "258860": "CVE-2024-31095" }, { "258859": "CVE-2024-31114" }, { "258858": "CVE-2024-30536" }, { "258857": "CVE-2024-30526" }, { "258856": "CVE-2024-28895" }, { "258855": "CVE-2024-30541" }, { "258854": "CVE-2024-31094" }, { "258853": "CVE-2024-30489" }, { "258852": "CVE-2024-31106" }, { "258851": "CVE-2024-31122" }, { "258850": "CVE-2024-31092" }, { "258849": "CVE-2024-31112" }, { "258848": "CVE-2024-31107" }, { "258847": "CVE-2024-31123" }, { "258846": "CVE-2024-31120" }, { "258845": "CVE-2024-31091" }, { "258844": "CVE-2024-31110" }, { "258843": "CVE-2024-31102" }, { "258842": "CVE-2024-31101" }, { "258841": "CVE-2024-31097" }, { "258840": "CVE-2024-31087" }, { "258839": "CVE-2024-30561" }, { "258838": "CVE-2024-30523" }, { "258837": "CVE-2024-31090" }, { "258836": "CVE-2024-31089" }, { "258835": "CVE-2024-31084" }, { "258834": "CVE-2024-31115" }, { "258833": "CVE-2024-31085" }, { "258832": "CVE-2024-30535" }, { "258831": "CVE-2024-31116" }, { "258830": "CVE-2024-1526" }, { "258829": "CVE-2024-30558" }, { "258828": "CVE-2024-30557" }, { "258827": "CVE-2024-30556" }, { "258826": "CVE-2024-20054" }, { "258825": "CVE-2024-20053" }, { "258824": "CVE-2024-20051" }, { "258823": "CVE-2024-20046" }, { "258822": "CVE-2024-20044" }, { "258821": "CVE-2024-30559" }, { "258820": "CVE-2024-20043" }, { "258819": "CVE-2024-20042" }, { "258818": "CVE-2024-31117" }, { "258817": "CVE-2024-20055" }, { "258816": "CVE-2024-20052" }, { "258815": "CVE-2024-20050" }, { "258814": "CVE-2024-20049" }, { "258813": "CVE-2024-20048" }, { "258812": "CVE-2024-20047" }, { "258811": "CVE-2024-20045" }, { "258810": "CVE-2024-20041" }, { "258809": "CVE-2024-2278" }, { "258808": "CVE-2024-2262" }, { "258807": "CVE-2024-2263" }, { "258806": "CVE-2024-31108" }, { "258805": "CVE-2024-31104" }, { "258804": "CVE-2024-31103" }, { "258803": "CVE-2024-20040" }, { "258802": "CVE-2024-31033" }, { "258801": "CVE-2024-20039" }, { "258800": "CVE-2023-51803" }, { "258799": "CVE-2024-30524" }, { "258798": "CVE-2024-30554" }, { "258797": "CVE-2024-30553" }, { "258796": "CVE-2024-30555" }, { "258795": "CVE-2024-30549" }, { "258794": "CVE-2024-30552" }, { "258793": "CVE-2024-30548" }, { "258792": "CVE-2024-30530" }, { "258791": "CVE-2024-30551" }, { "258790": "CVE-2024-30550" }, { "258789": "CVE-2024-25027" }, { "258788": "CVE-2023-50959" }, { "258787": "CVE-2023-50311" }, { "258786": "CVE-2024-22353" }, { "258785": "CVE-2023-41724" }, { "258784": "CVE-2023-46808" }, { "258783": "CVE-2024-1522" }, { "258782": "CVE-2022-4966" }, { "258781": "CVE-2014-125110" }, { "258780": "CVE-2016-15038" }, { "258779": "CVE-2024-3118" }, { "258778": "CVE-2024-3117" }, { "258777": "CVE-2024-1794" }, { "258776": "CVE-2024-2491" }, { "258775": "CVE-2024-2492" }, { "258774": "CVE-2024-2948" }, { "258773": "CVE-2024-3018" }, { "258772": "CVE-2024-29278" }, { "258771": "CVE-2024-28288" }, { "258770": "CVE-2024-2142" }, { "258769": "CVE-2024-2143" }, { "258768": "CVE-2024-2140" }, { "258767": "CVE-2024-2144" }, { "258766": "CVE-2024-2086" }, { "258765": "CVE-2024-1051" }, { "258764": "CVE-2024-2456" }, { "258763": "CVE-2024-29667" }, { "258762": "CVE-2024-2974" }, { "258761": "CVE-2024-2047" }, { "258760": "CVE-2024-2141" }, { "258759": "CVE-2024-0367" }, { "258758": "CVE-2024-1692" }, { "258757": "CVE-2024-1238" }, { "258756": "CVE-2024-2847" }, { "258755": "CVE-2024-2794" }, { "258754": "CVE-2024-30434" }, { "258753": "CVE-2024-30435" }, { "258752": "CVE-2024-30437" }, { "258751": "CVE-2024-30436" }, { "258750": "CVE-2024-30433" }, { "258749": "CVE-2024-30438" }, { "258748": "CVE-2024-30432" }, { "258747": "CVE-2024-30440" }, { "258746": "CVE-2024-30431" }, { "258745": "CVE-2024-30439" }, { "258744": "CVE-2024-30455" }, { "258743": "CVE-2024-30453" }, { "258742": "CVE-2024-30443" }, { "258741": "CVE-2024-30442" }, { "258740": "CVE-2024-30441" }, { "258739": "CVE-2024-31032" }, { "258738": "CVE-2024-30460" }, { "258737": "CVE-2024-30454" }, { "258736": "CVE-2024-30521" }, { "258735": "CVE-2024-30451" }, { "258734": "CVE-2024-30482" }, { "258733": "CVE-2024-30452" }, { "258732": "CVE-2024-30447" }, { "258731": "CVE-2024-30450" }, { "258730": "CVE-2024-30449" }, { "258729": "CVE-2024-30448" }, { "258728": "CVE-2024-30446" }, { "258727": "CVE-2024-30445" }, { "258726": "CVE-2024-30468" }, { "258725": "CVE-2024-30463" }, { "258724": "CVE-2023-49234" }, { "258723": "CVE-2024-30513" }, { "258722": "CVE-2024-30462" }, { "258721": "CVE-2023-49232" }, { "258720": "CVE-2024-3094" }, { "258719": "CVE-2024-30444" }, { "258718": "CVE-2024-29640" }, { "258717": "CVE-2024-30246" }, { "258716": "CVE-2024-30469" }, { "258715": "CVE-2024-30518" }, { "258714": "CVE-2024-30477" }, { "258713": "CVE-2024-30514" }, { "258712": "CVE-2024-25944" }, { "258711": "CVE-2024-30511" }, { "258710": "CVE-2024-30247" }, { "258709": "CVE-2024-30492" }, { "258708": "CVE-2024-30645" }, { "258707": "CVE-2023-49231" }, { "258706": "CVE-2024-29686" }, { "258705": "CVE-2024-29901" }, { "258704": "CVE-2024-29900" }, { "258703": "CVE-2024-29904" }, { "258702": "CVE-2024-30507" }, { "258701": "CVE-2024-30506" }, { "258700": "CVE-2024-30505" }, { "258699": "CVE-2024-30504" }, { "258698": "CVE-2024-30502" }, { "258697": "CVE-2024-30508" }, { "258696": "CVE-2024-23537" }, { "258695": "CVE-2024-28867" }, { "258694": "CVE-2024-29890" }, { "258693": "CVE-2024-29201" }, { "258692": "CVE-2024-27619" }, { "258691": "CVE-2024-23538" }, { "258690": "CVE-2024-29893" }, { "258689": "CVE-2024-29020" }, { "258688": "CVE-2024-29202" }, { "258687": "CVE-2024-29024" }, { "258686": "CVE-2024-23539" }, { "258685": "CVE-2024-28405" }, { "258684": "CVE-2024-3091" }, { "258683": "CVE-2024-3090" }, { "258682": "CVE-2024-3089" }, { "258681": "CVE-2024-3088" }, { "258680": "CVE-2024-3087" }, { "258679": "CVE-2024-3086" }, { "258678": "CVE-2024-3085" }, { "258677": "CVE-2024-3084" }, { "258676": "CVE-2024-2513" }, { "258675": "CVE-2024-30423" }, { "258674": "CVE-2024-30428" }, { "258673": "CVE-2024-30510" }, { "258672": "CVE-2024-30426" }, { "258671": "CVE-2024-30635" }, { "258670": "CVE-2022-47153" }, { "258669": "CVE-2024-30427" }, { "258668": "CVE-2024-30637" }, { "258667": "CVE-2024-30429" }, { "258666": "CVE-2024-30425" }, { "258665": "CVE-2024-30501" }, { "258664": "CVE-2024-30493" }, { "258663": "CVE-2024-30490" }, { "258662": "CVE-2024-30491" }, { "258661": "CVE-2024-30494" }, { "258660": "CVE-2024-30497" }, { "258659": "CVE-2024-30496" }, { "258658": "CVE-2024-30495" }, { "258657": "CVE-2024-30498" }, { "258656": "CVE-2024-30499" }, { "258655": "CVE-2024-30430" }, { "258654": "CVE-2024-30639" }, { "258653": "CVE-2024-30638" }, { "258652": "CVE-2024-30636" }, { "258651": "CVE-2024-30488" }, { "258650": "CVE-2024-30634" }, { "258649": "CVE-2024-30500" }, { "258648": "CVE-2024-30487" }, { "258647": "CVE-2024-30486" }, { "258646": "CVE-2024-30478" }, { "258645": "CVE-2024-30633" }, { "258644": "CVE-2024-30456" }, { "258643": "CVE-2024-30628" }, { "258642": "CVE-2024-30625" }, { "258641": "CVE-2024-30520" }, { "258640": "CVE-2024-30519" }, { "258639": "CVE-2024-30503" }, { "258638": "CVE-2024-30483" }, { "258637": "CVE-2024-30632" }, { "258636": "CVE-2024-30631" }, { "258635": "CVE-2024-30630" }, { "258634": "CVE-2024-30629" }, { "258633": "CVE-2024-30627" }, { "258632": "CVE-2024-30626" }, { "258631": "CVE-2024-30624" }, { "258630": "CVE-2024-30623" }, { "258629": "CVE-2024-30622" }, { "258628": "CVE-2024-30458" }, { "258627": "CVE-2023-6047" }, { "258626": "CVE-2024-30457" }, { "258625": "CVE-2024-23449" }, { "258624": "CVE-2023-6191" }, { "258623": "CVE-2023-52629" }, { "258622": "CVE-2024-2409" }, { "258621": "CVE-2017-20191" }, { "258620": "CVE-2015-10131" }, { "258619": "CVE-2024-2970" }, { "258618": "CVE-2024-2969" }, { "258617": "CVE-2024-2963" }, { "258616": "CVE-2024-2113" }, { "258615": "CVE-2024-2964" }, { "258614": "CVE-2024-0609" }, { "258613": "CVE-2024-3081" }, { "258612": "CVE-2020-36828" }, { "258611": "CVE-2024-3078" }, { "258610": "CVE-2024-28960" }, { "258609": "CVE-2024-3077" }, { "258608": "CVE-2024-2411" }, { "258607": "CVE-2024-3061" }, { "258606": "CVE-2024-2848" }, { "258605": "CVE-2023-33528" }, { "258604": "CVE-2024-29316" }, { "258603": "CVE-2021-31156" }, { "258602": "CVE-2024-29489" }, { "258601": "CVE-2023-25341" }, { "258600": "CVE-2023-50969" }, { "258599": "CVE-2024-28714" }, { "258598": "CVE-2024-28456" }, { "258597": "CVE-2024-24407" }, { "258596": "CVE-2024-23727" }, { "258595": "CVE-2024-25506" }, { "258594": "CVE-2024-28090" }, { "258593": "CVE-2024-28091" }, { "258592": "CVE-2024-2250" }, { "258591": "CVE-2024-2476" }, { "258590": "CVE-2023-6967" }, { "258589": "CVE-2024-2936" }, { "258588": "CVE-2024-2116" }, { "258587": "CVE-2024-0913" }, { "258586": "CVE-2024-2968" }, { "258585": "CVE-2024-2280" }, { "258584": "CVE-2023-6965" }, { "258583": "CVE-2024-0956" }, { "258582": "CVE-2024-0952" }, { "258581": "CVE-2024-0608" }, { "258580": "CVE-2023-6999" }, { "258579": "CVE-2024-2108" }, { "258578": "CVE-2024-1858" }, { "258577": "CVE-2024-1872" }, { "258576": "CVE-2024-31065" }, { "258575": "CVE-2024-31064" }, { "258574": "CVE-2024-31063" }, { "258573": "CVE-2024-31061" }, { "258572": "CVE-2024-31062" }, { "258571": "CVE-2024-28713" }, { "258570": "CVE-2024-25953" }, { "258569": "CVE-2024-25955" }, { "258568": "CVE-2024-25946" }, { "258567": "CVE-2024-25963" }, { "258566": "CVE-2024-25954" }, { "258565": "CVE-2024-25971" }, { "258564": "CVE-2024-27719" }, { "258563": "CVE-2024-25960" }, { "258562": "CVE-2024-25952" }, { "258561": "CVE-2024-25961" }, { "258560": "CVE-2024-25959" }, { "258559": "CVE-2024-2947" }, { "258558": "CVE-2024-2475" }, { "258557": "CVE-2024-2844" }, { "258556": "CVE-2024-2841" }, { "258555": "CVE-2024-2842" }, { "258554": "CVE-2023-42962" }, { "258553": "CVE-2023-42974" }, { "258552": "CVE-2023-42974" }, { "258551": "CVE-2023-42956" }, { "258550": "CVE-2023-42956" }, { "258549": "CVE-2023-42956" }, { "258548": "CVE-2023-40390" }, { "258547": "CVE-2023-42913" }, { "258546": "CVE-2023-42947" }, { "258545": "CVE-2023-42947" }, { "258544": "CVE-2023-42947" }, { "258543": "CVE-2023-42947" }, { "258542": "CVE-2023-42936" }, { "258541": "CVE-2023-42936" }, { "258540": "CVE-2023-42936" }, { "258539": "CVE-2023-42936" }, { "258538": "CVE-2023-42930" }, { "258537": "CVE-2023-42896" }, { "258536": "CVE-2023-42896" }, { "258535": "CVE-2023-42893" }, { "258534": "CVE-2023-42893" }, { "258533": "CVE-2023-42893" }, { "258532": "CVE-2023-42893" }, { "258531": "CVE-2023-42892" }, { "258530": "CVE-2023-42931" }, { "258529": "CVE-2023-42950" }, { "258528": "CVE-2023-42950" }, { "258527": "CVE-2023-42950" }, { "258526": "CVE-2023-42950" }, { "258525": "CVE-2023-42950" }, { "258524": "CVE-2024-2039" }, { "258523": "CVE-2024-31139" }, { "258522": "CVE-2024-31138" }, { "258521": "CVE-2024-31137" }, { "258520": "CVE-2024-31140" }, { "258519": "CVE-2024-31136" }, { "258518": "CVE-2024-31135" }, { "258517": "CVE-2024-31134" }, { "258516": "CVE-2024-30602" }, { "258515": "CVE-2024-30601" }, { "258514": "CVE-2024-30600" }, { "258513": "CVE-2024-30598" }, { "258512": "CVE-2024-30597" }, { "258511": "CVE-2024-30599" }, { "258510": "CVE-2024-30612" }, { "258509": "CVE-2024-30604" }, { "258508": "CVE-2024-30603" }, { "258507": "CVE-2023-45706" }, { "258506": "CVE-2023-45715" }, { "258505": "CVE-2024-0259" }, { "258504": "CVE-2024-3019" }, { "258503": "CVE-2024-30607" }, { "258502": "CVE-2024-30606" }, { "258501": "CVE-2023-45705" }, { "258500": "CVE-2024-30583" }, { "258499": "CVE-2024-30586" }, { "258498": "CVE-2024-30585" }, { "258497": "CVE-2024-30584" }, { "258496": "CVE-2024-30591" }, { "258495": "CVE-2024-30590" }, { "258494": "CVE-2024-30589" }, { "258493": "CVE-2024-30588" }, { "258492": "CVE-2024-30587" }, { "258491": "CVE-2024-29898" }, { "258490": "CVE-2024-29897" }, { "258489": "CVE-2024-30592" }, { "258488": "CVE-2024-29882" }, { "258487": "CVE-2024-29200" }, { "258486": "CVE-2024-28109" }, { "258485": "CVE-2024-30335" }, { "258484": "CVE-2024-30329" }, { "258483": "CVE-2024-30340" }, { "258482": "CVE-2024-30347" }, { "258481": "CVE-2024-30350" }, { "258480": "CVE-2024-30356" }, { "258479": "CVE-2024-30364" }, { "258478": "CVE-2024-30363" }, { "258477": "CVE-2024-30324" }, { "258476": "CVE-2024-30322" }, { "258475": "CVE-2024-30323" }, { "258474": "CVE-2024-30336" }, { "258473": "CVE-2024-30332" }, { "258472": "CVE-2024-30334" }, { "258471": "CVE-2024-30333" }, { "258470": "CVE-2024-30331" }, { "258469": "CVE-2024-30330" }, { "258468": "CVE-2024-30327" }, { "258467": "CVE-2024-30328" }, { "258466": "CVE-2024-30326" }, { "258465": "CVE-2024-30325" }, { "258464": "CVE-2024-30341" }, { "258463": "CVE-2024-30343" }, { "258462": "CVE-2024-30339" }, { "258461": "CVE-2024-30337" }, { "258460": "CVE-2024-30338" }, { "258459": "CVE-2024-30344" }, { "258458": "CVE-2024-30342" }, { "258457": "CVE-2024-30345" }, { "258456": "CVE-2024-30346" }, { "258455": "CVE-2024-30348" }, { "258454": "CVE-2024-30351" }, { "258453": "CVE-2024-30349" }, { "258452": "CVE-2024-30359" }, { "258451": "CVE-2024-30358" }, { "258450": "CVE-2024-30357" }, { "258449": "CVE-2024-30354" }, { "258448": "CVE-2024-30353" }, { "258447": "CVE-2024-30352" }, { "258446": "CVE-2024-30355" }, { "258445": "CVE-2024-30361" }, { "258444": "CVE-2024-30362" }, { "258443": "CVE-2024-30360" }, { "258442": "CVE-2024-30365" }, { "258441": "CVE-2024-30366" }, { "258440": "CVE-2024-30367" }, { "258439": "CVE-2024-30371" }, { "258438": "CVE-2023-6437" }, { "258437": "CVE-2024-29896" }, { "258436": "CVE-2024-30594" }, { "258435": "CVE-2024-27775" }, { "258434": "CVE-2024-30596" }, { "258433": "CVE-2024-30593" }, { "258432": "CVE-2024-30595" }, { "258431": "CVE-2024-3042" }, { "258430": "CVE-2024-3041" }, { "258429": "CVE-2024-3040" }, { "258428": "CVE-2024-30421" }, { "258427": "CVE-2024-30422" }, { "258426": "CVE-2024-3039" }, { "258425": "CVE-2023-6371" }, { "258424": "CVE-2024-2818" }, { "258423": "CVE-2023-52628" }, { "258422": "CVE-2024-23500" }, { "258421": "CVE-2024-25354" }, { "258420": "CVE-2024-28002" }, { "258419": "CVE-2024-2890" }, { "258418": "CVE-2022-45850" }, { "258417": "CVE-2024-28001" }, { "258416": "CVE-2024-29090" }, { "258415": "CVE-2023-50374" }, { "258414": "CVE-2023-47438" }, { "258413": "CVE-2024-25599" }, { "258412": "CVE-2024-22138" }, { "258411": "CVE-2024-25923" }, { "258410": "CVE-2024-30245" }, { "258409": "CVE-2024-30241" }, { "258408": "CVE-2024-28004" }, { "258407": "CVE-2024-28003" }, { "258406": "CVE-2024-30240" }, { "258405": "CVE-2024-30239" }, { "258404": "CVE-2024-30236" }, { "258403": "CVE-2024-30229" }, { "258402": "CVE-2024-30221" }, { "258401": "CVE-2024-30200" }, { "258400": "CVE-2024-29100" }, { "258399": "CVE-2024-30227" }, { "258398": "CVE-2024-30228" }, { "258397": "CVE-2024-30226" }, { "258396": "CVE-2024-30225" }, { "258395": "CVE-2024-30224" }, { "258394": "CVE-2024-30223" }, { "258393": "CVE-2024-30222" }, { "258392": "CVE-2024-0980" }, { "258391": "CVE-2024-27999" }, { "258390": "CVE-2024-25924" }, { "258389": "CVE-2024-30244" }, { "258388": "CVE-2024-30242" }, { "258387": "CVE-2024-30237" }, { "258386": "CVE-2024-0673" }, { "258385": "CVE-2024-0672" }, { "258384": "CVE-2024-0077" }, { "258383": "CVE-2024-0074" }, { "258382": "CVE-2024-29228" }, { "258381": "CVE-2024-0071" }, { "258380": "CVE-2024-0075" }, { "258379": "CVE-2024-0073" }, { "258378": "CVE-2024-0079" }, { "258377": "CVE-2024-0078" }, { "258376": "CVE-2024-29241" }, { "258375": "CVE-2024-29240" }, { "258374": "CVE-2024-29239" }, { "258373": "CVE-2024-29238" }, { "258372": "CVE-2024-29237" }, { "258371": "CVE-2024-29236" }, { "258370": "CVE-2023-52234" }, { "258369": "CVE-2023-52231" }, { "258368": "CVE-2024-29227" }, { "258367": "CVE-2024-29235" }, { "258366": "CVE-2024-29234" }, { "258365": "CVE-2024-29233" }, { "258364": "CVE-2024-29232" }, { "258363": "CVE-2024-29231" }, { "258362": "CVE-2024-29230" }, { "258361": "CVE-2024-29229" }, { "258360": "CVE-2024-30230" }, { "258359": "CVE-2024-28016" }, { "258358": "CVE-2024-28014" }, { "258357": "CVE-2024-28013" }, { "258356": "CVE-2024-28010" }, { "258355": "CVE-2024-28008" }, { "258354": "CVE-2024-28006" }, { "258353": "CVE-2024-28005" }, { "258352": "CVE-2024-0677" }, { "258351": "CVE-2024-28015" }, { "258350": "CVE-2024-28011" }, { "258349": "CVE-2024-28012" }, { "258348": "CVE-2024-28009" }, { "258347": "CVE-2023-34370" }, { "258346": "CVE-2024-28007" }, { "258345": "CVE-2024-30243" }, { "258344": "CVE-2024-20313" }, { "258343": "CVE-2024-29892" }, { "258342": "CVE-2020-8007" }, { "258341": "CVE-2020-8006" }, { "258340": "CVE-2024-29886" }, { "258339": "CVE-2024-29888" }, { "258338": "CVE-2024-29887" }, { "258337": "CVE-2024-29891" }, { "258336": "CVE-2024-28860" }, { "258335": "CVE-2024-28247" }, { "258334": "CVE-2024-28233" }, { "258333": "CVE-2024-3024" }, { "258332": "CVE-2024-28085" }, { "258331": "CVE-2024-2783" }, { "258330": "CVE-2024-2501" }, { "258329": "CVE-2024-23451" }, { "258328": "CVE-2023-0582" }, { "258327": "CVE-2024-20308" }, { "258326": "CVE-2024-20307" }, { "258325": "CVE-2024-23450" }, { "258324": "CVE-2024-20265" }, { "258323": "CVE-2024-20271" }, { "258322": "CVE-2024-20309" }, { "258321": "CVE-2024-20312" }, { "258320": "CVE-2024-20314" }, { "258319": "CVE-2024-20278" }, { "258318": "CVE-2024-20324" }, { "258317": "CVE-2024-20303" }, { "258316": "CVE-2024-20306" }, { "258315": "CVE-2024-20333" }, { "258314": "CVE-2024-20276" }, { "258313": "CVE-2024-20354" }, { "258312": "CVE-2024-20259" }, { "258311": "CVE-2024-20316" }, { "258310": "CVE-2024-20311" }, { "258309": "CVE-2024-1540" }, { "258308": "CVE-2024-29946" }, { "258307": "CVE-2024-29945" }, { "258306": "CVE-2024-2111" }, { "258305": "CVE-2024-2110" }, { "258304": "CVE-2024-2091" }, { "258303": "CVE-2024-2792" }, { "258302": "CVE-2024-1770" }, { "258301": "CVE-2024-3015" }, { "258300": "CVE-2024-3014" }, { "258299": "CVE-2024-3013" }, { "258298": "CVE-2024-3012" }, { "258297": "CVE-2024-3011" }, { "258296": "CVE-2024-3010" }, { "258295": "CVE-2024-3009" }, { "258294": "CVE-2024-3008" }, { "258293": "CVE-2024-3007" }, { "258292": "CVE-2024-3006" }, { "258291": "CVE-2024-23515" }, { "258290": "CVE-2024-23510" }, { "258289": "CVE-2024-30238" }, { "258288": "CVE-2022-45847" }, { "258287": "CVE-2024-26652" }, { "258286": "CVE-2024-26651" }, { "258285": "CVE-2023-39311" }, { "258284": "CVE-2024-29815" }, { "258283": "CVE-2024-29764" }, { "258282": "CVE-2024-29765" }, { "258281": "CVE-2024-29794" }, { "258280": "CVE-2024-29793" }, { "258280": "CVE-2024-29793" }, { "258279": "CVE-2024-29763" }, { "258278": "CVE-2024-29773" }, { "258277": "CVE-2024-29776" }, { "258276": "CVE-2024-29812" }, { "258275": "CVE-2023-44999" }, { "258274": "CVE-2024-29769" }, { "258273": "CVE-2024-29818" }, { "258272": "CVE-2024-29790" }, { "258271": "CVE-2024-29762" }, { "258270": "CVE-2024-29767" }, { "258269": "CVE-2024-29777" }, { "258268": "CVE-2024-29774" }, { "258267": "CVE-2024-29772" }, { "258266": "CVE-2024-29759" }, { "258265": "CVE-2024-29766" }, { "258264": "CVE-2024-29758" }, { "258263": "CVE-2024-29770" }, { "258262": "CVE-2024-29791" }, { "258261": "CVE-2024-27091" }, { "258260": "CVE-2024-29789" }, { "258259": "CVE-2024-29788" }, { "258258": "CVE-2024-29775" }, { "258257": "CVE-2024-29761" }, { "258256": "CVE-2024-29760" }, { "258255": "CVE-2024-28853" }, { "258254": "CVE-2023-34020" }, { "258253": "CVE-2024-28852" }, { "258252": "CVE-2024-29801" }, { "258251": "CVE-2024-29813" }, { "258250": "CVE-2024-29768" }, { "258249": "CVE-2024-29811" }, { "258248": "CVE-2024-29799" }, { "258247": "CVE-2024-29814" }, { "258246": "CVE-2024-29798" }, { "258245": "CVE-2024-29796" }, { "258244": "CVE-2024-29797" }, { "258243": "CVE-2024-29807" }, { "258242": "CVE-2024-29771" }, { "258241": "CVE-2024-29803" }, { "258240": "CVE-2024-30183" }, { "258239": "CVE-2024-29802" }, { "258238": "CVE-2024-29806" }, { "258237": "CVE-2024-30182" }, { "258236": "CVE-2024-29817" }, { "258235": "CVE-2024-29816" }, { "258234": "CVE-2024-30184" }, { "258233": "CVE-2024-30185" }, { "258232": "CVE-2024-30186" }, { "258231": "CVE-2024-30181" }, { "258230": "CVE-2024-30179" }, { "258229": "CVE-2024-30180" }, { "258228": "CVE-2024-29792" }, { "258227": "CVE-2024-29805" }, { "258226": "CVE-2024-29795" }, { "258225": "CVE-2024-29804" }, { "258224": "CVE-2023-6400" }, { "258223": "CVE-2023-6173" }, { "258222": "CVE-2023-6153" }, { "258221": "CVE-2023-50961" }, { "258220": "CVE-2024-28784" }, { "258219": "CVE-2024-27270" }, { "258218": "CVE-2024-25962" }, { "258217": "CVE-2024-30177" }, { "258216": "CVE-2024-29936" }, { "258215": "CVE-2024-29935" }, { "258214": "CVE-2024-29934" }, { "258213": "CVE-2024-29933" }, { "258212": "CVE-2024-29819" }, { "258211": "CVE-2024-30178" }, { "258210": "CVE-2024-29930" }, { "258209": "CVE-2024-29931" }, { "258208": "CVE-2024-29932" }, { "258207": "CVE-2024-29929" }, { "258206": "CVE-2024-3004" }, { "258205": "CVE-2024-3003" }, { "258204": "CVE-2024-3002" }, { "258203": "CVE-2024-3001" }, { "258202": "CVE-2024-3000" }, { "258201": "CVE-2024-2999" }, { "258200": "CVE-2024-2998" }, { "258199": "CVE-2024-2997" }, { "258198": "CVE-2024-2996" }, { "258197": "CVE-2024-2995" }, { "258196": "CVE-2024-30195" }, { "258195": "CVE-2024-30194" }, { "258194": "CVE-2024-30193" }, { "258193": "CVE-2024-29928" }, { "258192": "CVE-2024-29927" }, { "258191": "CVE-2024-29921" }, { "258190": "CVE-2024-29920" }, { "258189": "CVE-2024-29919" }, { "258188": "CVE-2024-29918" }, { "258187": "CVE-2024-29923" }, { "258186": "CVE-2024-29925" }, { "258185": "CVE-2024-29917" }, { "258184": "CVE-2024-29926" }, { "258183": "CVE-2024-29922" }, { "258182": "CVE-2024-29911" }, { "258181": "CVE-2024-29924" }, { "258180": "CVE-2024-29909" }, { "258179": "CVE-2024-29910" }, { "258178": "CVE-2024-29908" }, { "258177": "CVE-2024-29913" }, { "258176": "CVE-2024-29915" }, { "258175": "CVE-2024-29914" }, { "258174": "CVE-2024-29912" }, { "258173": "CVE-2024-2379" }, { "258172": "CVE-2024-2004" }, { "258171": "CVE-2024-2466" }, { "258170": "CVE-2024-2398" }, { "258169": "CVE-2024-30192" }, { "258168": "CVE-2024-29907" }, { "258167": "CVE-2024-29820" }, { "258166": "CVE-2024-29906" }, { "258165": "CVE-2023-43768" }, { "258164": "CVE-2024-28815" }, { "258163": "CVE-2024-2994" }, { "258162": "CVE-2024-2993" }, { "258161": "CVE-2024-2992" }, { "258160": "CVE-2024-2991" }, { "258159": "CVE-2024-2990" }, { "258158": "CVE-2024-2989" }, { "258157": "CVE-2024-2988" }, { "258156": "CVE-2024-2987" }, { "258155": "CVE-2024-2986" }, { "258154": "CVE-2024-2985" }, { "258153": "CVE-2024-2984" }, { "258152": "CVE-2024-2983" }, { "258151": "CVE-2024-2982" }, { "258150": "CVE-2024-2981" }, { "258149": "CVE-2024-2980" }, { "258148": "CVE-2024-2979" }, { "258147": "CVE-2024-2978" }, { "258146": "CVE-2024-2977" }, { "258145": "CVE-2024-2976" }, { "258144": "CVE-2024-30196" }, { "258143": "CVE-2024-27188" }, { "258142": "CVE-2024-26577" }, { "258141": "CVE-2023-50702" }, { "258140": "CVE-2024-1531" }, { "258139": "CVE-2024-2244" }, { "258138": "CVE-2024-30197" }, { "258137": "CVE-2024-25736" }, { "258136": "CVE-2024-25735" }, { "258135": "CVE-2024-1532" }, { "258134": "CVE-2024-25734" }, { "258133": "CVE-2024-25388" }, { "258132": "CVE-2024-30199" }, { "258131": "CVE-2024-30198" }, { "258130": "CVE-2024-30201" }, { "258129": "CVE-2024-24334" }, { "258128": "CVE-2023-25364" }, { "258127": "CVE-2024-0400" }, { "258126": "CVE-2024-2097" }, { "258125": "CVE-2024-25393" }, { "258124": "CVE-2024-24335" }, { "258123": "CVE-2024-25389" }, { "258122": "CVE-2024-25392" }, { "258121": "CVE-2024-22300" }, { "258120": "CVE-2024-25391" }, { "258119": "CVE-2024-22299" }, { "258118": "CVE-2024-25390" }, { "258117": "CVE-2023-52228" }, { "258116": "CVE-2024-28335" }, { "258115": "CVE-2024-25395" }, { "258114": "CVE-2024-25394" }, { "258113": "CVE-2024-25926" }, { "258112": "CVE-2024-25920" }, { "258111": "CVE-2023-39306" }, { "258110": "CVE-2024-24700" }, { "258109": "CVE-2024-22149" }, { "258108": "CVE-2024-24800" }, { "258107": "CVE-2024-22288" }, { "258106": "CVE-2023-46051" }, { "258105": "CVE-2023-31854" }, { "258104": "CVE-2023-49815" }, { "258103": "CVE-2024-22311" }, { "258102": "CVE-2023-29134" }, { "258101": "CVE-2023-31634" }, { "258100": "CVE-2023-40287" }, { "258099": "CVE-2023-40286" }, { "258098": "CVE-2023-40284" }, { "258097": "CVE-2023-40290" }, { "258096": "CVE-2023-40288" }, { "258095": "CVE-2023-40285" }, { "258094": "CVE-2024-2206" }, { "258093": "CVE-2023-45935" }, { "258092": "CVE-2023-40289" }, { "258091": "CVE-2017-20190" }, { "258090": "CVE-2024-2209" }, { "258089": "CVE-2024-26303" }, { "258088": "CVE-2023-51146" }, { "258087": "CVE-2024-2971" }, { "258086": "CVE-2023-51148" }, { "258085": "CVE-2023-51147" }, { "258084": "CVE-2023-47846" }, { "258083": "CVE-2023-47842" }, { "258082": "CVE-2023-47873" }, { "258081": "CVE-2023-6091" }, { "258080": "CVE-2023-28687" }, { "258079": "CVE-2024-2955" }, { "258078": "CVE-2023-27459" }, { "258077": "CVE-2024-25421" }, { "258076": "CVE-2024-25420" }, { "258075": "CVE-2024-28442" }, { "258074": "CVE-2024-2887" }, { "258073": "CVE-2024-2886" }, { "258072": "CVE-2024-27521" }, { "258071": "CVE-2024-2885" }, { "258070": "CVE-2024-2883" }, { "258069": "CVE-2024-2962" }, { "258068": "CVE-2024-2956" }, { "258067": "CVE-2024-2117" }, { "258066": "CVE-2024-1364" }, { "258065": "CVE-2024-2121" }, { "258064": "CVE-2024-2781" }, { "258063": "CVE-2024-2120" }, { "258062": "CVE-2024-2957" }, { "258061": "CVE-2024-1521" }, { "258060": "CVE-2023-6799" }, { "258059": "CVE-2024-2261" }, { "258058": "CVE-2024-2954" }, { "258057": "CVE-2024-22436" }, { "258056": "CVE-2024-26649" }, { "258055": "CVE-2024-26649" }, { "258054": "CVE-2024-2951" }, { "258053": "CVE-2023-44989" }, { "258052": "CVE-2024-1313" }, { "258051": "CVE-2024-26647" }, { "258050": "CVE-2024-26648" }, { "258049": "CVE-2024-26646" }, { "258048": "CVE-2023-52625" }, { "258047": "CVE-2023-52624" }, { "258046": "CVE-2023-52622" }, { "258045": "CVE-2023-52621" }, { "258044": "CVE-2023-52627" }, { "258043": "CVE-2023-52626" }, { "258042": "CVE-2023-52623" }, { "258041": "CVE-2024-26650" }, { "258040": "CVE-2024-29735" }, { "258039": "CVE-2024-25138" }, { "258038": "CVE-2024-25137" }, { "258037": "CVE-2024-25136" }, { "258036": "CVE-2024-2945" }, { "258035": "CVE-2024-2944" }, { "258034": "CVE-2024-2943" }, { "258033": "CVE-2024-2942" }, { "258032": "CVE-2024-2941" }, { "258031": "CVE-2024-2940" }, { "258030": "CVE-2024-2939" }, { "258029": "CVE-2024-2938" }, { "258028": "CVE-2024-2929" }, { "258027": "CVE-2024-2212" }, { "258026": "CVE-2024-29197" }, { "258025": "CVE-2023-50895" }, { "258024": "CVE-2024-2452" }, { "258023": "CVE-2024-21913" }, { "258022": "CVE-2024-2214" }, { "258021": "CVE-2024-21920" }, { "258020": "CVE-2024-21919" }, { "258019": "CVE-2024-21918" }, { "258018": "CVE-2024-2921" }, { "258017": "CVE-2024-2915" }, { "258016": "CVE-2023-50894" }, { "258015": "CVE-2024-26645" }, { "258014": "CVE-2024-2935" }, { "258013": "CVE-2024-2934" }, { "258012": "CVE-2024-2932" }, { "258011": "CVE-2024-29833" }, { "258010": "CVE-2024-25956" }, { "258009": "CVE-2024-25958" }, { "258008": "CVE-2024-25957" }, { "258007": "CVE-2024-21912" }, { "258006": "CVE-2024-29810" }, { "258005": "CVE-2024-29808" }, { "258004": "CVE-2024-29809" }, { "258003": "CVE-2024-26644" }, { "258002": "CVE-2024-29832" }, { "258001": "CVE-2024-2930" }, { "258000": "CVE-2024-2927" }, { "257999": "CVE-2024-23482" }, { "257998": "CVE-2023-41972" }, { "257997": "CVE-2024-29401" }, { "257996": "CVE-2024-23722" }, { "257995": "CVE-2023-41969" }, { "257994": "CVE-2023-41973" }, { "257993": "CVE-2024-22356" }, { "257992": "CVE-2023-33855" }, { "257991": "CVE-2024-2210" }, { "257990": "CVE-2024-2139" }, { "257989": "CVE-2024-2203" }, { "257988": "CVE-2024-1790" }, { "257987": "CVE-2024-2093" }, { "257986": "CVE-2024-2693" }, { "257985": "CVE-2024-1455" }, { "257984": "CVE-2023-47150" }, { "257983": "CVE-2024-2917" }, { "257982": "CVE-2024-2916" }, { "257981": "CVE-2024-29881" }, { "257980": "CVE-2024-29883" }, { "257979": "CVE-2024-2911" }, { "257978": "CVE-2024-2910" }, { "257977": "CVE-2024-2909" }, { "257976": "CVE-2024-29684" }, { "257975": "CVE-2024-29203" }, { "257974": "CVE-2024-2904" }, { "257973": "CVE-2024-30234" }, { "257972": "CVE-2024-30235" }, { "257971": "CVE-2024-30233" }, { "257970": "CVE-2024-2906" }, { "257969": "CVE-2024-24718" }, { "257968": "CVE-2024-22156" }, { "257967": "CVE-2024-29644" }, { "257966": "CVE-2024-23520" }, { "257965": "CVE-2024-24711" }, { "257964": "CVE-2024-24799" }, { "257963": "CVE-2024-30232" }, { "257962": "CVE-2024-28093" }, { "257961": "CVE-2024-28126" }, { "257960": "CVE-2024-1933" }, { "257959": "CVE-2024-30231" }, { "257958": "CVE-2024-28033" }, { "257957": "CVE-2024-28034" }, { "257956": "CVE-2023-52214" }, { "257955": "CVE-2024-24719" }, { "257954": "CVE-2024-26018" }, { "257953": "CVE-2024-28048" }, { "257952": "CVE-2024-28131" }, { "257951": "CVE-2024-2871" }, { "257950": "CVE-2023-33322" }, { "257949": "CVE-2023-45771" }, { "257948": "CVE-2023-7251" }, { "257947": "CVE-2023-23991" }, { "257946": "CVE-2024-2903" }, { "257945": "CVE-2024-2902" }, { "257944": "CVE-2024-2901" }, { "257943": "CVE-2024-2900" }, { "257942": "CVE-2024-2899" }, { "257941": "CVE-2024-2898" }, { "257940": "CVE-2024-2897" }, { "257939": "CVE-2024-2896" }, { "257938": "CVE-2024-2895" }, { "257937": "CVE-2024-2894" }, { "257936": "CVE-2024-2893" }, { "257935": "CVE-2024-2892" }, { "257934": "CVE-2024-2891" }, { "257933": "CVE-2023-51416" }, { "257932": "CVE-2023-49839" }, { "257931": "CVE-2024-2889" }, { "257930": "CVE-2024-2888" }, { "257929": "CVE-2023-47430" }, { "257928": "CVE-2024-1973" }, { "257927": "CVE-2024-0901" }, { "257926": "CVE-2024-2873" }, { "257925": "CVE-2024-21914" }, { "257924": "CVE-2024-1745" }, { "257923": "CVE-2023-7232" }, { "257922": "CVE-2024-29199" }, { "257921": "CVE-2024-28421" }, { "257920": "CVE-2024-29303" }, { "257919": "CVE-2024-29302" }, { "257918": "CVE-2024-29301" }, { "257917": "CVE-2024-29195" }, { "257916": "CVE-2024-29189" }, { "257915": "CVE-2024-29196" }, { "257914": "CVE-2024-0588" }, { "257913": "CVE-2024-2347" }, { "257912": "CVE-2024-2027" }, { "257911": "CVE-2024-2170" }, { "257910": "CVE-2024-2303" }, { "257909": "CVE-2024-0866" }, { "257908": "CVE-2024-1587" }, { "257907": "CVE-2024-29442" }, { "257906": "CVE-2024-2427" }, { "257905": "CVE-2024-29666" }, { "257904": "CVE-2024-29041" }, { "257903": "CVE-2024-28243" }, { "257902": "CVE-2024-28246" }, { "257901": "CVE-2024-2426" }, { "257900": "CVE-2024-2425" }, { "257899": "CVE-2024-29440" }, { "257898": "CVE-2024-28245" }, { "257897": "CVE-2024-28244" }, { "257896": "CVE-2024-29515" }, { "257895": "CVE-2024-29025" }, { "257894": "CVE-2023-48296" }, { "257893": "CVE-2023-45824" }, { "257892": "CVE-2024-29179" }, { "257891": "CVE-2024-28850" }, { "257890": "CVE-2024-28106" }, { "257889": "CVE-2024-27300" }, { "257888": "CVE-2024-28108" }, { "257887": "CVE-2024-27299" }, { "257886": "CVE-2024-28105" }, { "257885": "CVE-2024-28107" }, { "257883": "CVE-2024-2732" }, { "257882": "CVE-2024-29650" }, { "257881": "CVE-2024-28183" }, { "257880": "CVE-2024-30205" }, { "257879": "CVE-2024-25002" }, { "257878": "CVE-2024-25175" }, { "257877": "CVE-2024-30202" }, { "257876": "CVE-2024-30203" }, { "257875": "CVE-2024-30204" }, { "257874": "CVE-2024-28434" }, { "257873": "CVE-2024-28435" }, { "257872": "CVE-2024-28387" }, { "257871": "CVE-2024-28393" }, { "257870": "CVE-2024-2865" }, { "257869": "CVE-2024-28386" }, { "257868": "CVE-2023-25039" }, { "257867": "CVE-2022-38057" }, { "257866": "CVE-2022-45356" }, { "257865": "CVE-2023-22699" }, { "257864": "CVE-2022-45851" }, { "257863": "CVE-2022-45352" }, { "257862": "CVE-2022-45351" }, { "257861": "CVE-2022-45349" }, { "257860": "CVE-2023-27608" }, { "257859": "CVE-2024-2864" }, { "257858": "CVE-2021-47153" }, { "257857": "CVE-2021-47146" }, { "257856": "CVE-2021-47152" }, { "257855": "CVE-2021-47151" }, { "257854": "CVE-2021-47150" }, { "257853": "CVE-2021-47149" }, { "257852": "CVE-2021-47148" }, { "257851": "CVE-2021-47147" }, { "257850": "CVE-2021-47179" }, { "257849": "CVE-2021-47178" }, { "257848": "CVE-2021-47180" }, { "257847": "CVE-2021-47177" }, { "257846": "CVE-2021-47172" }, { "257845": "CVE-2021-47171" }, { "257844": "CVE-2021-47169" }, { "257843": "CVE-2021-47173" }, { "257842": "CVE-2021-47170" }, { "257841": "CVE-2021-47168" }, { "257840": "CVE-2021-47176" }, { "257839": "CVE-2021-47175" }, { "257838": "CVE-2021-47174" }, { "257837": "CVE-2021-47163" }, { "257836": "CVE-2021-47167" }, { "257835": "CVE-2021-47166" }, { "257834": "CVE-2021-47165" }, { "257833": "CVE-2021-47164" }, { "257832": "CVE-2021-47162" }, { "257831": "CVE-2021-47160" }, { "257830": "CVE-2021-47159" }, { "257829": "CVE-2021-47158" }, { "257828": "CVE-2021-47161" }, { "257827": "CVE-2021-47144" }, { "257826": "CVE-2021-47143" }, { "257825": "CVE-2021-47142" }, { "257824": "CVE-2021-47141" }, { "257823": "CVE-2021-47138" }, { "257822": "CVE-2021-47137" }, { "257821": "CVE-2021-47139" }, { "257820": "CVE-2021-47145" }, { "257819": "CVE-2021-47140" }, { "257818": "CVE-2021-47136" }, { "257817": "CVE-2024-30187" }, { "257816": "CVE-2024-25964" }, { "257815": "CVE-2021-33632" }, { "257814": "CVE-2024-24899" }, { "257813": "CVE-2024-24897" }, { "257812": "CVE-2024-24892" }, { "257811": "CVE-2024-24890" }, { "257810": "CVE-2024-2862" }, { "257809": "CVE-2024-2863" }, { "257808": "CVE-2024-29216" }, { "257807": "CVE-2022-36407" }, { "257806": "CVE-2024-29071" }, { "257805": "CVE-2023-37885" }, { "257804": "CVE-2024-29009" }, { "257803": "CVE-2024-21505" }, { "257802": "CVE-2024-1231" }, { "257801": "CVE-2024-29188" }, { "257800": "CVE-2024-28041" }, { "257799": "CVE-2024-1232" }, { "257798": "CVE-2024-21865" }, { "257797": "CVE-2024-1962" }, { "257796": "CVE-2023-37886" }, { "257795": "CVE-2024-1564" }, { "257794": "CVE-2024-29187" }, { "257793": "CVE-2024-29194" }, { "257792": "CVE-2024-29034" }, { "257791": "CVE-2020-36827" }, { "257790": "CVE-2018-25100" }, { "257789": "CVE-2024-30161" }, { "257788": "CVE-2024-30156" }, { "257787": "CVE-2024-1603" }, { "257786": "CVE-2024-23755" }, { "257785": "CVE-2024-24725" }, { "257784": "CVE-2020-36826" }, { "257783": "CVE-2021-33633" }, { "257782": "CVE-2020-36825" }, { "257780": "CVE-2024-2856" }, { "257779": "CVE-2024-2855" }, { "257778": "CVE-2024-2854" }, { "257777": "CVE-2024-2853" }, { "257776": "CVE-2024-2852" }, { "257775": "CVE-2024-2851" }, { "257774": "CVE-2024-2850" }, { "257773": "CVE-2024-2688" }, { "257772": "CVE-2024-29059" }, { "257771": "CVE-2024-29190" }, { "257770": "CVE-2024-2849" }, { "257769": "CVE-2024-2165" }, { "257768": "CVE-2024-2436" }, { "257767": "CVE-2024-2112" }, { "257766": "CVE-2024-22029" }, { "257765": "CVE-2024-29057" }, { "257764": "CVE-2024-26247" }, { "257763": "CVE-2023-4063" }, { "257762": "CVE-2024-29338" }, { "257761": "CVE-2024-29499" }, { "257760": "CVE-2024-29366" }, { "257759": "CVE-2024-29184" }, { "257758": "CVE-2024-29385" }, { "257757": "CVE-2024-29042" }, { "257756": "CVE-2024-29185" }, { "257755": "CVE-2024-28861" }, { "257754": "CVE-2024-29186" }, { "257753": "CVE-2023-23349" }, { "257752": "CVE-2024-2832" }, { "257751": "CVE-2024-2326" }, { "257750": "CVE-2024-1049" }, { "257749": "CVE-2024-2228" }, { "257748": "CVE-2024-2227" }, { "257747": "CVE-2022-32753" }, { "257746": "CVE-2022-32751" }, { "257745": "CVE-2022-32754" }, { "257744": "CVE-2022-32756" }, { "257743": "CVE-2024-2202" }, { "257742": "CVE-2024-2468" }, { "257741": "CVE-2024-2131" }, { "257740": "CVE-2024-1697" }, { "257739": "CVE-2024-2033" }, { "257738": "CVE-2024-0626" }, { "257737": "CVE-2024-2025" }, { "257736": "CVE-2024-29865" }, { "257735": "CVE-2023-41099" }, { "257734": "CVE-2024-28593" }, { "257733": "CVE-2024-2449" }, { "257732": "CVE-2024-2725" }, { "257731": "CVE-2024-2728" }, { "257730": "CVE-2024-2726" }, { "257729": "CVE-2024-2723" }, { "257728": "CVE-2024-2448" }, { "257727": "CVE-2024-2727" }, { "257726": "CVE-2024-2722" }, { "257725": "CVE-2024-2724" }, { "257724": "CVE-2024-29943" }, { "257723": "CVE-2024-25168" }, { "257722": "CVE-2024-29944" }, { "257721": "CVE-2024-28560" }, { "257720": "CVE-2024-28559" }, { "257719": "CVE-2024-1848" }, { "257718": "CVE-2024-2828" }, { "257717": "CVE-2024-2827" }, { "257716": "CVE-2024-2826" }, { "257715": "CVE-2024-2825" }, { "257714": "CVE-2024-28824" }, { "257713": "CVE-2024-0638" }, { "257712": "CVE-2024-1742" }, { "257711": "CVE-2024-2824" }, { "257710": "CVE-2024-2823" }, { "257709": "CVE-2024-2822" }, { "257708": "CVE-2024-2821" }, { "257707": "CVE-2024-2820" }, { "257706": "CVE-2024-2804" }, { "257705": "CVE-2024-27280" }, { "257704": "CVE-2024-1999" }, { "257703": "CVE-2024-1850" }, { "257702": "CVE-2024-1637" }, { "257701": "CVE-2024-27281" }, { "257700": "CVE-2024-25808" }, { "257699": "CVE-2024-28045" }, { "257698": "CVE-2024-28891" }, { "257697": "CVE-2024-25937" }, { "257696": "CVE-2024-28040" }, { "257695": "CVE-2024-23975" }, { "257694": "CVE-2024-23494" }, { "257693": "CVE-2024-28029" }, { "257692": "CVE-2024-25807" }, { "257691": "CVE-2024-29273" }, { "257690": "CVE-2024-26557" }, { "257689": "CVE-2024-28171" }, { "257688": "CVE-2024-25567" }, { "257687": "CVE-2023-42954" }, { "257686": "CVE-2024-28863" }, { "257685": "CVE-2024-28441" }, { "257684": "CVE-2024-28119" }, { "257683": "CVE-2024-29031" }, { "257682": "CVE-2024-29275" }, { "257681": "CVE-2024-29271" }, { "257680": "CVE-2024-29272" }, { "257679": "CVE-2024-24272" }, { "257678": "CVE-2024-28116" }, { "257677": "CVE-2024-27921" }, { "257676": "CVE-2024-28118" }, { "257675": "CVE-2024-28117" }, { "257674": "CVE-2024-28756" }, { "257673": "CVE-2024-28521" }, { "257672": "CVE-2024-2817" }, { "257671": "CVE-2024-2816" }, { "257670": "CVE-2024-2815" }, { "257669": "CVE-2024-2814" }, { "257668": "CVE-2024-2813" }, { "257667": "CVE-2024-2812" }, { "257666": "CVE-2024-2811" }, { "257665": "CVE-2024-2810" }, { "257664": "CVE-2024-2809" }, { "257663": "CVE-2024-2808" }, { "257662": "CVE-2024-2807" }, { "257661": "CVE-2024-2806" }, { "257660": "CVE-2024-2805" }, { "257659": "CVE-2024-1727" }, { "257658": "CVE-2024-1948" }, { "257657": "CVE-2024-2536" }, { "257656": "CVE-2024-1412" }, { "257655": "CVE-2024-2305" }, { "257654": "CVE-2024-2504" }, { "257653": "CVE-2024-1934" }, { "257652": "CVE-2024-1893" }, { "257651": "CVE-2024-29374" }, { "257650": "CVE-2024-24850" }, { "257649": "CVE-2022-44633" }, { "257648": "CVE-2024-25907" }, { "257647": "CVE-2024-24883" }, { "257646": "CVE-2024-29937" }, { "257645": "CVE-2024-25935" }, { "257644": "CVE-2024-25922" }, { "257643": "CVE-2024-2453" }, { "257642": "CVE-2024-27964" }, { "257641": "CVE-2024-27968" }, { "257640": "CVE-2024-27963" }, { "257639": "CVE-2024-25908" }, { "257638": "CVE-2024-27965" }, { "257637": "CVE-2024-27190" }, { "257636": "CVE-2022-44595" }, { "257635": "CVE-2024-27962" }, { "257634": "CVE-2024-2580" }, { "257633": "CVE-2024-2578" }, { "257632": "CVE-2023-27607" }, { "257631": "CVE-2024-2579" }, { "257630": "CVE-2024-27956" }, { "257629": "CVE-2024-29916" }, { "257628": "CVE-2024-29180" }, { "257627": "CVE-2024-29019" }, { "257626": "CVE-2024-27277" }, { "257625": "CVE-2024-27967" }, { "257624": "CVE-2024-27966" }, { "257623": "CVE-2024-27992" }, { "257622": "CVE-2024-28402" }, { "257621": "CVE-2024-27991" }, { "257620": "CVE-2024-27990" }, { "257619": "CVE-2024-27989" }, { "257618": "CVE-2024-27988" }, { "257617": "CVE-2024-27985" }, { "257616": "CVE-2024-27970" }, { "257615": "CVE-2024-27969" }, { "257614": "CVE-2024-2780" }, { "257613": "CVE-2024-2779" }, { "257612": "CVE-2024-2778" }, { "257611": "CVE-2024-2777" }, { "257610": "CVE-2024-2776" }, { "257609": "CVE-2024-2775" }, { "257608": "CVE-2024-2774" }, { "257607": "CVE-2024-2773" }, { "257606": "CVE-2024-2770" }, { "257605": "CVE-2024-2769" }, { "257604": "CVE-2024-2768" }, { "257603": "CVE-2024-2767" }, { "257602": "CVE-2024-2766" }, { "257601": "CVE-2024-2764" }, { "257600": "CVE-2024-2763" }, { "257599": "CVE-2024-0957" }, { "257598": "CVE-2024-2080" }, { "257597": "CVE-2024-2500" }, { "257596": "CVE-2024-2392" }, { "257595": "CVE-2024-27993" }, { "257594": "CVE-2024-27994" }, { "257593": "CVE-2024-27995" }, { "257592": "CVE-2024-2463" }, { "257591": "CVE-2024-29244" }, { "257590": "CVE-2024-29243" }, { "257589": "CVE-2024-2464" }, { "257588": "CVE-2024-2465" }, { "257587": "CVE-2023-47715" }, { "257586": "CVE-2024-29876" }, { "257585": "CVE-2024-29880" }, { "257584": "CVE-2024-29877" }, { "257583": "CVE-2024-29879" }, { "257582": "CVE-2024-29875" }, { "257581": "CVE-2024-29871" }, { "257580": "CVE-2024-29878" }, { "257579": "CVE-2024-29872" }, { "257578": "CVE-2024-29874" }, { "257577": "CVE-2024-29873" }, { "257576": "CVE-2024-29870" }, { "257575": "CVE-2024-29866" }, { "257574": "CVE-2023-51142" }, { "257573": "CVE-2023-51141" }, { "257572": "CVE-2024-2494" }, { "257571": "CVE-2024-27683" }, { "257570": "CVE-2024-2741" }, { "257569": "CVE-2024-2742" }, { "257568": "CVE-2024-2740" }, { "257567": "CVE-2024-29732" }, { "257566": "CVE-2023-52620" }, { "257565": "CVE-2024-26307" }, { "257564": "CVE-2024-29131" }, { "257563": "CVE-2024-29133" }, { "257562": "CVE-2024-26642" }, { "257561": "CVE-2024-27438" }, { "257560": "CVE-2024-26643" }, { "257559": "CVE-2024-1148" }, { "257558": "CVE-2024-1147" }, { "257557": "CVE-2024-28834" }, { "257556": "CVE-2024-2161" }, { "257555": "CVE-2024-2162" }, { "257554": "CVE-2024-28835" }, { "257553": "CVE-2024-22724" }, { "257552": "CVE-2024-29864" }, { "257551": "CVE-2024-28635" }, { "257550": "CVE-2024-29862" }, { "257549": "CVE-2024-29859" }, { "257548": "CVE-2024-29858" }, { "257547": "CVE-2023-48903" }, { "257546": "CVE-2023-48901" }, { "257545": "CVE-2023-48902" }, { "257544": "CVE-2024-2754" }, { "257543": "CVE-2022-4965" }, { "257542": "CVE-2024-2507" }, { "257541": "CVE-2024-29474" }, { "257540": "CVE-2024-28286" }, { "257539": "CVE-2024-29473" }, { "257538": "CVE-2024-29470" }, { "257537": "CVE-2024-29469" }, { "257536": "CVE-2024-24050" }, { "257535": "CVE-2024-2748" }, { "257534": "CVE-2024-29472" }, { "257533": "CVE-2024-23721" }, { "257532": "CVE-2024-29471" }, { "257531": "CVE-2024-28916" }, { "257530": "CVE-2024-25294" }, { "257529": "CVE-2024-2443" }, { "257528": "CVE-2024-29037" }, { "257527": "CVE-2024-28231" }, { "257526": "CVE-2024-27286" }, { "257525": "CVE-2024-29026" }, { "257524": "CVE-2024-29036" }, { "257523": "CVE-2024-2469" }, { "257522": "CVE-2024-2336" }, { "257521": "CVE-2024-28868" }, { "257520": "CVE-2024-29018" }, { "257519": "CVE-2024-29033" }, { "257518": "CVE-2024-27105" }, { "257517": "CVE-2024-24813" }, { "257516": "CVE-2022-4963" }, { "257515": "CVE-2024-1394" }, { "257514": "CVE-2023-45177" }, { "257513": "CVE-2024-1308" }, { "257512": "CVE-2024-2457" }, { "257511": "CVE-2024-1538" }, { "257510": "CVE-2024-2344" }, { "257509": "CVE-2024-2342" }, { "257508": "CVE-2024-2543" }, { "257507": "CVE-2024-2311" }, { "257506": "CVE-2024-2340" }, { "257505": "CVE-2024-2341" }, { "257504": "CVE-2024-2343" }, { "257503": "CVE-2024-2738" }, { "257502": "CVE-2024-29032" }, { "257501": "CVE-2024-28179" }, { "257500": "CVE-2024-23821" }, { "257499": "CVE-2024-23819" }, { "257498": "CVE-2024-23818" }, { "257497": "CVE-2024-23643" }, { "257496": "CVE-2024-23642" }, { "257495": "CVE-2024-2243" }, { "257494": "CVE-2024-29419" }, { "257493": "CVE-2023-50967" }, { "257492": "CVE-2024-28735" }, { "257491": "CVE-2023-51445" }, { "257490": "CVE-2024-23640" }, { "257489": "CVE-2023-41038" }, { "257488": "CVE-2024-23634" }, { "257487": "CVE-2024-2291" }, { "257486": "CVE-2023-41877" }, { "257485": "CVE-2023-51444" }, { "257484": "CVE-2024-28392" }, { "257483": "CVE-2024-28395" }, { "257482": "CVE-2024-28396" }, { "257481": "CVE-2024-1800" }, { "257480": "CVE-2024-1801" }, { "257479": "CVE-2024-1856" }, { "257478": "CVE-2023-35888" }, { "257477": "CVE-2024-1811" }, { "257476": "CVE-2024-1811" }, { "257475": "CVE-2023-52229" }, { "257474": "CVE-2024-2721" }, { "257473": "CVE-2024-2720" }, { "257472": "CVE-2024-2719" }, { "257471": "CVE-2024-2718" }, { "257470": "CVE-2024-2717" }, { "257469": "CVE-2024-2716" }, { "257468": "CVE-2024-2715" }, { "257467": "CVE-2024-2714" }, { "257466": "CVE-2024-2713" }, { "257465": "CVE-2024-2712" }, { "257463": "CVE-2024-2702" }, { "257462": "CVE-2024-2711" }, { "257461": "CVE-2024-2710" }, { "257460": "CVE-2024-2709" }, { "257459": "CVE-2024-2708" }, { "257458": "CVE-2024-2707" }, { "257457": "CVE-2024-2706" }, { "257456": "CVE-2024-2705" }, { "257455": "CVE-2024-2704" }, { "257454": "CVE-2024-2703" }, { "257453": "CVE-2024-2459" }, { "257452": "CVE-2024-2129" }, { "257451": "CVE-2024-1477" }, { "257450": "CVE-2024-1205" }, { "257449": "CVE-2024-28584" }, { "257448": "CVE-2024-28583" }, { "257447": "CVE-2024-28582" }, { "257446": "CVE-2024-28580" }, { "257445": "CVE-2024-28578" }, { "257444": "CVE-2024-28581" }, { "257443": "CVE-2024-28579" }, { "257442": "CVE-2024-28577" }, { "257441": "CVE-2024-28576" }, { "257440": "CVE-2024-28575" }, { "257439": "CVE-2024-28574" }, { "257438": "CVE-2024-28573" }, { "257437": "CVE-2024-28572" }, { "257436": "CVE-2024-2631" }, { "257435": "CVE-2024-2630" }, { "257434": "CVE-2024-2629" }, { "257433": "CVE-2024-2628" }, { "257432": "CVE-2024-2627" }, { "257431": "CVE-2024-2626" }, { "257430": "CVE-2024-2625" }, { "257429": "CVE-2024-28571" }, { "257428": "CVE-2024-28570" }, { "257427": "CVE-2024-28569" }, { "257426": "CVE-2024-28568" }, { "257425": "CVE-2024-28567" }, { "257424": "CVE-2024-28566" }, { "257423": "CVE-2024-28565" }, { "257422": "CVE-2024-28564" }, { "257421": "CVE-2024-28563" }, { "257420": "CVE-2024-28562" }, { "257419": "CVE-2024-22085" }, { "257418": "CVE-2024-22084" }, { "257417": "CVE-2024-22081" }, { "257416": "CVE-2024-22080" }, { "257415": "CVE-2024-1983" }, { "257414": "CVE-2024-0856" }, { "257413": "CVE-2023-7246" }, { "257412": "CVE-2024-22077" }, { "257411": "CVE-2024-22079" }, { "257410": "CVE-2024-22083" }, { "257409": "CVE-2024-22078" }, { "257408": "CVE-2024-22082" }, { "257407": "CVE-2024-22258" }, { "257406": "CVE-2024-0337" }, { "257405": "CVE-2024-2387" }, { "257404": "CVE-2024-1379" }, { "257403": "CVE-2024-2304" }, { "257402": "CVE-2024-1325" }, { "257401": "CVE-2024-1473" }, { "257400": "CVE-2024-1181" }, { "257399": "CVE-2024-1844" }, { "257398": "CVE-2024-1119" }, { "257397": "CVE-2024-1711" }, { "257396": "CVE-2024-28715" }, { "257395": "CVE-2024-28283" }, { "257394": "CVE-2024-28092" }, { "257393": "CVE-2024-28389" }, { "257392": "CVE-2023-50811" }, { "257391": "CVE-2024-24336" }, { "257390": "CVE-2024-2169" }, { "257389": "CVE-2024-28595" }, { "257388": "CVE-2024-2690" }, { "257387": "CVE-2024-2687" }, { "257386": "CVE-2024-2686" }, { "257385": "CVE-2024-2685" }, { "257384": "CVE-2024-2684" }, { "257383": "CVE-2024-2683" }, { "257382": "CVE-2024-2682" }, { "257381": "CVE-2024-2681" }, { "257380": "CVE-2024-2680" }, { "257379": "CVE-2024-2679" }, { "257378": "CVE-2024-2678" }, { "257377": "CVE-2024-2677" }, { "257376": "CVE-2024-2676" }, { "257375": "CVE-2024-2675" }, { "257374": "CVE-2024-2674" }, { "257373": "CVE-2024-2673" }, { "257372": "CVE-2024-2672" }, { "257371": "CVE-2024-2671" }, { "257370": "CVE-2024-2670" }, { "257369": "CVE-2024-2669" }, { "257368": "CVE-2024-2668" }, { "257367": "CVE-2024-28394" }, { "257366": "CVE-2024-29027" }, { "257365": "CVE-2024-28303" }, { "257364": "CVE-2024-2222" }, { "257363": "CVE-2024-2348" }, { "257362": "CVE-2024-1424" }, { "257361": "CVE-2024-1984" }, { "257360": "CVE-2024-2474" }, { "257359": "CVE-2024-2124" }, { "257358": "CVE-2024-27996" }, { "257357": "CVE-2024-29089" }, { "257356": "CVE-2024-29096" }, { "257355": "CVE-2024-27997" }, { "257354": "CVE-2024-27998" }, { "257353": "CVE-2024-29091" }, { "257352": "CVE-2023-42920" }, { "257351": "CVE-2024-29092" }, { "257350": "CVE-2024-29095" }, { "257349": "CVE-2024-29098" }, { "257348": "CVE-2024-29106" }, { "257347": "CVE-2024-29104" }, { "257346": "CVE-2024-29102" }, { "257345": "CVE-2024-29097" }, { "257344": "CVE-2024-29101" }, { "257343": "CVE-2024-29093" }, { "257342": "CVE-2024-29107" }, { "257341": "CVE-2024-29099" }, { "257340": "CVE-2024-29105" }, { "257339": "CVE-2024-29103" }, { "257338": "CVE-2024-29094" }, { "257337": "CVE-2024-21677" }, { "257336": "CVE-2023-44090" }, { "257335": "CVE-2023-44092" }, { "257334": "CVE-2023-44091" }, { "257333": "CVE-2024-2307" }, { "257332": "CVE-2023-41793" }, { "257331": "CVE-2023-32260" }, { "257330": "CVE-2023-6597" }, { "257329": "CVE-2023-32259" }, { "257328": "CVE-2024-29114" }, { "257327": "CVE-2024-29113" }, { "257326": "CVE-2024-29111" }, { "257325": "CVE-2024-29110" }, { "257324": "CVE-2024-29122" }, { "257323": "CVE-2024-29118" }, { "257322": "CVE-2024-29116" }, { "257321": "CVE-2024-0450" }, { "257320": "CVE-2024-29108" }, { "257319": "CVE-2024-29117" }, { "257318": "CVE-2024-29112" }, { "257317": "CVE-2024-29121" }, { "257316": "CVE-2024-29109" }, { "257315": "CVE-2024-29115" }, { "257314": "CVE-2024-29123" }, { "257313": "CVE-2024-2460" }, { "257312": "CVE-2024-2384" }, { "257311": "CVE-2024-1799" }, { "257310": "CVE-2024-2255" }, { "257309": "CVE-2024-1995" }, { "257308": "CVE-2024-2442" }, { "257307": "CVE-2024-29125" }, { "257306": "CVE-2024-29124" }, { "257305": "CVE-2024-29128" }, { "257304": "CVE-2024-29127" }, { "257303": "CVE-2024-29126" }, { "257302": "CVE-2023-50966" }, { "257301": "CVE-2024-29134" }, { "257300": "CVE-2024-29130" }, { "257299": "CVE-2024-29129" }, { "257298": "CVE-2024-1785" }, { "257297": "CVE-2024-1787" }, { "257296": "CVE-2024-29140" }, { "257295": "CVE-2024-29139" }, { "257294": "CVE-2024-29138" }, { "257293": "CVE-2024-29136" }, { "257292": "CVE-2024-29137" }, { "257291": "CVE-2024-29135" }, { "257290": "CVE-2024-28734" }, { "257289": "CVE-2024-29141" }, { "257288": "CVE-2024-29142" }, { "257287": "CVE-2024-2649" }, { "257286": "CVE-2024-2648" }, { "257285": "CVE-2024-2647" }, { "257284": "CVE-2024-2646" }, { "257283": "CVE-2024-2645" }, { "257282": "CVE-2024-2644" }, { "257281": "CVE-2024-2642" }, { "257280": "CVE-2024-2641" }, { "257279": "CVE-2024-29143" }, { "257278": "CVE-2024-2634" }, { "257277": "CVE-2024-2633" }, { "257276": "CVE-2024-2613" }, { "257275": "CVE-2024-2606" }, { "257274": "CVE-2023-40279" }, { "257273": "CVE-2024-1146" }, { "257272": "CVE-2024-2635" }, { "257271": "CVE-2024-2616" }, { "257270": "CVE-2024-2616" }, { "257269": "CVE-2024-2611" }, { "257268": "CVE-2024-2611" }, { "257267": "CVE-2024-2610" }, { "257266": "CVE-2024-2610" }, { "257265": "CVE-2024-2609" }, { "257264": "CVE-2024-2608" }, { "257263": "CVE-2024-2608" }, { "257262": "CVE-2023-5388" }, { "257261": "CVE-2023-5388" }, { "257260": "CVE-2024-2636" }, { "257259": "CVE-2024-1144" }, { "257258": "CVE-2024-27439" }, { "257257": "CVE-2024-2615" }, { "257256": "CVE-2024-2614" }, { "257255": "CVE-2024-2614" }, { "257254": "CVE-2024-2612" }, { "257253": "CVE-2024-2612" }, { "257252": "CVE-2024-2607" }, { "257251": "CVE-2024-2607" }, { "257250": "CVE-2024-2605" }, { "257249": "CVE-2024-2605" }, { "257248": "CVE-2024-2632" }, { "257247": "CVE-2023-40278" }, { "257246": "CVE-2024-1145" }, { "257245": "CVE-2024-2639" }, { "257244": "CVE-2024-25942" }, { "257243": "CVE-2024-22453" }, { "257242": "CVE-2024-0054" }, { "257241": "CVE-2024-0055" }, { "257240": "CVE-2024-24043" }, { "257239": "CVE-2024-24042" }, { "257238": "CVE-2024-21503" }, { "257237": "CVE-2024-26369" }, { "257236": "CVE-2024-21504" }, { "257235": "CVE-2024-28447" }, { "257234": "CVE-2024-28446" }, { "257233": "CVE-2024-22025" }, { "257232": "CVE-2023-40277" }, { "257231": "CVE-2023-40280" }, { "257230": "CVE-2023-40276" }, { "257229": "CVE-2023-40275" }, { "257228": "CVE-2024-28865" }, { "257227": "CVE-2024-28249" }, { "257226": "CVE-2024-28250" }, { "257225": "CVE-2024-28237" }, { "257224": "CVE-2024-24578" }, { "257223": "CVE-2024-28864" }, { "257222": "CVE-2024-28248" }, { "257221": "CVE-2024-28855" }, { "257220": "CVE-2024-22412" }, { "257219": "CVE-2024-23333" }, { "257218": "CVE-2024-2289" }, { "257217": "CVE-2024-24683" }, { "257216": "CVE-2024-25654" }, { "257215": "CVE-2024-25655" }, { "257214": "CVE-2024-25657" }, { "257213": "CVE-2024-25656" }, { "257212": "CVE-2024-0973" }, { "257211": "CVE-2024-0951" }, { "257210": "CVE-2024-0858" }, { "257209": "CVE-2024-0779" }, { "257208": "CVE-2024-0711" }, { "257207": "CVE-2024-0780" }, { "257206": "CVE-2023-6821" }, { "257205": "CVE-2023-7085" }, { "257204": "CVE-2024-0820" }, { "257203": "CVE-2024-0365" }, { "257202": "CVE-2023-7236" }, { "257201": "CVE-2024-21662" }, { "257200": "CVE-2023-41334" }, { "257199": "CVE-2024-2622" }, { "257198": "CVE-2024-2621" }, { "257197": "CVE-2024-2620" }, { "257196": "CVE-2024-26101" }, { "257195": "CVE-2024-21661" }, { "257194": "CVE-2024-28054" }, { "257193": "CVE-2024-20754" }, { "257192": "CVE-2024-21652" }, { "257191": "CVE-2024-27914" }, { "257190": "CVE-2024-27104" }, { "257189": "CVE-2024-27098" }, { "257188": "CVE-2024-27096" }, { "257187": "CVE-2024-0826" }, { "257186": "CVE-2024-2538" }, { "257185": "CVE-2024-2050" }, { "257184": "CVE-2024-2052" }, { "257183": "CVE-2024-2051" }, { "257182": "CVE-2024-2604" }, { "257181": "CVE-2024-0899" }, { "257180": "CVE-2024-2390" }, { "257179": "CVE-2024-1331" }, { "257178": "CVE-2024-1658" }, { "257177": "CVE-2024-27930" }, { "257176": "CVE-2024-1333" }, { "257175": "CVE-2024-27937" }, { "257174": "CVE-2024-22257" }, { "257173": "CVE-2024-1753" }, { "257172": "CVE-2024-2599" }, { "257171": "CVE-2024-2598" }, { "257170": "CVE-2024-2597" }, { "257169": "CVE-2024-2596" }, { "257168": "CVE-2024-2595" }, { "257167": "CVE-2024-2594" }, { "257166": "CVE-2024-2593" }, { "257165": "CVE-2024-2586" }, { "257164": "CVE-2024-2585" }, { "257163": "CVE-2024-2584" }, { "257162": "CVE-2024-2592" }, { "257161": "CVE-2024-2591" }, { "257160": "CVE-2024-2590" }, { "257159": "CVE-2024-2589" }, { "257158": "CVE-2024-2588" }, { "257157": "CVE-2024-2587" }, { "257156": "CVE-2024-28537" }, { "257155": "CVE-2024-28547" }, { "257154": "CVE-2024-27767" }, { "257153": "CVE-2024-27770" }, { "257152": "CVE-2024-27769" }, { "257151": "CVE-2024-27774" }, { "257150": "CVE-2024-27773" }, { "257149": "CVE-2024-27768" }, { "257148": "CVE-2024-27772" }, { "257147": "CVE-2024-27771" }, { "257146": "CVE-2024-28550" }, { "257145": "CVE-2024-28125" }, { "257144": "CVE-2024-23604" }, { "257143": "CVE-2024-27974" }, { "257142": "CVE-2024-28128" }, { "257141": "CVE-2024-1013" }, { "257140": "CVE-2024-1606" }, { "257139": "CVE-2024-1605" }, { "257138": "CVE-2024-1604" }, { "257137": "CVE-2024-21824" }, { "257136": "CVE-2024-28039" }, { "257135": "CVE-2024-26634" }, { "257134": "CVE-2024-26633" }, { "257133": "CVE-2024-22475" }, { "257132": "CVE-2024-26637" }, { "257131": "CVE-2024-26632" }, { "257130": "CVE-2024-26631" }, { "257129": "CVE-2023-52616" }, { "257128": "CVE-2023-52615" }, { "257127": "CVE-2023-52614" }, { "257126": "CVE-2023-52613" }, { "257125": "CVE-2023-52612" }, { "257124": "CVE-2023-52610" }, { "257123": "CVE-2024-26640" }, { "257122": "CVE-2023-52619" }, { "257121": "CVE-2023-52618" }, { "257120": "CVE-2023-52617" }, { "257119": "CVE-2024-26638" }, { "257118": "CVE-2024-26635" }, { "257117": "CVE-2024-26639" }, { "257116": "CVE-2023-52611" }, { "257115": "CVE-2023-52609" }, { "257114": "CVE-2024-26641" }, { "257113": "CVE-2024-26636" }, { "257112": "CVE-2024-2467" }, { "257111": "CVE-2024-29156" }, { "257110": "CVE-2024-29154" }, { "257109": "CVE-2024-29151" }, { "257108": "CVE-2024-24539" }, { "257107": "CVE-2021-47157" }, { "257106": "CVE-2022-47037" }, { "257105": "CVE-2024-28745" }, { "257104": "CVE-2018-25099" }, { "257103": "CVE-2024-27757" }, { "257102": "CVE-2023-39223" }, { "257101": "CVE-2024-24230" }, { "257100": "CVE-2024-23138" }, { "257099": "CVE-2021-47156" }, { "257098": "CVE-2021-47155" }, { "257097": "CVE-2021-47154" }, { "257096": "CVE-2023-39933" }, { "257095": "CVE-2023-52159" }, { "257094": "CVE-2024-23139" }, { "257093": "CVE-2022-47036" }, { "257092": "CVE-2023-40160" }, { "257091": "CVE-2023-40747" }, { "257090": "CVE-2024-2002" }, { "257089": "CVE-2024-25591" }, { "257088": "CVE-2024-27958" }, { "257087": "CVE-2024-27957" }, { "257086": "CVE-2024-27960" }, { "257085": "CVE-2024-27961" }, { "257084": "CVE-2024-27959" }, { "257083": "CVE-2024-25933" }, { "257082": "CVE-2024-24867" }, { "257081": "CVE-2024-2581" }, { "257080": "CVE-2024-2577" }, { "257079": "CVE-2024-2576" }, { "257078": "CVE-2024-2575" }, { "257077": "CVE-2024-2574" }, { "257076": "CVE-2024-2573" }, { "257075": "CVE-2024-2572" }, { "257074": "CVE-2024-2571" }, { "257073": "CVE-2024-2570" }, { "257072": "CVE-2024-2569" }, { "257071": "CVE-2024-2568" }, { "257070": "CVE-2024-2567" }, { "257069": "CVE-2024-1813" }, { "257068": "CVE-2024-28639" }, { "257067": "CVE-2024-28640" }, { "257066": "CVE-2024-1857" }, { "257065": "CVE-2024-2566" }, { "257064": "CVE-2024-2565" }, { "257063": "CVE-2024-2564" }, { "257062": "CVE-2024-2563" }, { "257061": "CVE-2024-2562" }, { "257060": "CVE-2024-2561" }, { "257059": "CVE-2024-2560" }, { "257058": "CVE-2024-2559" }, { "257057": "CVE-2024-2558" }, { "257056": "CVE-2024-2557" }, { "257055": "CVE-2024-2556" }, { "257054": "CVE-2024-2555" }, { "257053": "CVE-2024-2554" }, { "257052": "CVE-2024-2553" }, { "257051": "CVE-2024-1812" }, { "257050": "CVE-2024-2287" }, { "257049": "CVE-2024-1904" }, { "257048": "CVE-2023-51521" }, { "257047": "CVE-2023-51512" }, { "257046": "CVE-2023-51510" }, { "257045": "CVE-2023-51491" }, { "257044": "CVE-2024-24156" }, { "257043": "CVE-2024-23298" }, { "257042": "CVE-2024-28862" }, { "257041": "CVE-2023-51489" }, { "257040": "CVE-2024-28859" }, { "257039": "CVE-2024-27197" }, { "257038": "CVE-2023-51407" }, { "257037": "CVE-2023-36483" }, { "257036": "CVE-2024-23523" }, { "257035": "CVE-2024-28070" }, { "257034": "CVE-2024-28069" }, { "257033": "CVE-2024-22259" }, { "257032": "CVE-2024-27195" }, { "257031": "CVE-2024-27194" }, { "257030": "CVE-2023-51474" }, { "257029": "CVE-2023-51487" }, { "257028": "CVE-2023-51486" }, { "257027": "CVE-2021-47115" }, { "257026": "CVE-2021-47135" }, { "257025": "CVE-2021-47133" }, { "257024": "CVE-2021-47132" }, { "257023": "CVE-2021-47130" }, { "257022": "CVE-2021-47123" }, { "257021": "CVE-2021-47122" }, { "257020": "CVE-2021-47121" }, { "257019": "CVE-2021-47119" }, { "257018": "CVE-2021-47117" }, { "257017": "CVE-2021-47113" }, { "257016": "CVE-2021-47112" }, { "257015": "CVE-2021-47134" }, { "257014": "CVE-2021-47127" }, { "257013": "CVE-2021-47124" }, { "257012": "CVE-2021-47118" }, { "257011": "CVE-2021-47116" }, { "257010": "CVE-2021-47110" }, { "257009": "CVE-2021-47131" }, { "257008": "CVE-2021-47129" }, { "257007": "CVE-2021-47125" }, { "257006": "CVE-2021-47109" }, { "257005": "CVE-2021-47128" }, { "257004": "CVE-2021-47111" }, { "257003": "CVE-2021-47114" }, { "257002": "CVE-2021-47126" }, { "257001": "CVE-2021-47120" }, { "257000": "CVE-2024-2547" }, { "256999": "CVE-2024-2546" }, { "256998": "CVE-2024-28255" }, { "256997": "CVE-2024-28848" }, { "256996": "CVE-2024-28847" }, { "256995": "CVE-2024-28254" }, { "256994": "CVE-2024-28253" }, { "256993": "CVE-2023-6525" }, { "256992": "CVE-2024-1733" }, { "256991": "CVE-2024-1685" }, { "256990": "CVE-2023-7248" }, { "256989": "CVE-2024-28401" }, { "256988": "CVE-2024-2537" }, { "256987": "CVE-2023-7060" }, { "256986": "CVE-2024-28252" }, { "256985": "CVE-2024-28854" }, { "256984": "CVE-2023-51699" }, { "256983": "CVE-2024-2193" }, { "256982": "CVE-2024-24748" }, { "256981": "CVE-2024-28242" }, { "256980": "CVE-2024-27920" }, { "256979": "CVE-2024-27085" }, { "256978": "CVE-2024-24827" }, { "256977": "CVE-2024-27100" }, { "256976": "CVE-2024-28851" }, { "256975": "CVE-2023-7250" }, { "256974": "CVE-2024-28403" }, { "256973": "CVE-2024-28404" }, { "256972": "CVE-2024-2535" }, { "256971": "CVE-2024-2534" }, { "256970": "CVE-2024-2533" }, { "256969": "CVE-2024-2532" }, { "256968": "CVE-2024-2531" }, { "256967": "CVE-2024-2530" }, { "256966": "CVE-2024-2529" }, { "256965": "CVE-2024-2528" }, { "256964": "CVE-2024-2527" }, { "256963": "CVE-2024-2526" }, { "256962": "CVE-2024-2525" }, { "256961": "CVE-2024-2524" }, { "256960": "CVE-2024-2523" }, { "256959": "CVE-2024-2522" }, { "256958": "CVE-2024-2521" }, { "256957": "CVE-2024-2520" }, { "256956": "CVE-2024-2519" }, { "256955": "CVE-2024-2518" }, { "256954": "CVE-2024-2517" }, { "256953": "CVE-2024-2516" }, { "256952": "CVE-2024-2515" }, { "256951": "CVE-2024-2514" }, { "256950": "CVE-2023-51522" }, { "256949": "CVE-2023-51369" }, { "256948": "CVE-2024-28319" }, { "256947": "CVE-2024-28318" }, { "256946": "CVE-2023-46181" }, { "256945": "CVE-2023-47147" }, { "256944": "CVE-2021-38938" }, { "256943": "CVE-2023-47699" }, { "256942": "CVE-2023-47162" }, { "256941": "CVE-2023-46182" }, { "256940": "CVE-2023-46179" }, { "256939": "CVE-2024-1239" }, { "256938": "CVE-2024-2308" }, { "256937": "CVE-2024-2042" }, { "256936": "CVE-2024-2294" }, { "256935": "CVE-2023-51525" }, { "256934": "CVE-2023-50886" }, { "256933": "CVE-2023-50898" }, { "256932": "CVE-2023-50861" }, { "256931": "CVE-2024-25597" }, { "256930": "CVE-2024-25593" }, { "256929": "CVE-2024-25936" }, { "256928": "CVE-2024-25921" }, { "256927": "CVE-2024-25934" }, { "256926": "CVE-2024-25916" }, { "256925": "CVE-2024-25919" }, { "256924": "CVE-2024-27193" }, { "256923": "CVE-2024-27192" }, { "256922": "CVE-2024-27196" }, { "256921": "CVE-2024-2495" }, { "256920": "CVE-2023-6725" }, { "256919": "CVE-2024-2497" }, { "256918": "CVE-2024-2496" }, { "256917": "CVE-2024-27987" }, { "256916": "CVE-2024-24975" }, { "256915": "CVE-2024-2445" }, { "256914": "CVE-2024-2450" }, { "256913": "CVE-2024-2446" }, { "256912": "CVE-2024-28053" }, { "256911": "CVE-2024-28354" }, { "256910": "CVE-2024-28353" }, { "256909": "CVE-2024-27756" }, { "256908": "CVE-2024-1571" }, { "256907": "CVE-2024-25227" }, { "256906": "CVE-2024-2180" }, { "256905": "CVE-2024-2204" }, { "256904": "CVE-2024-28752" }, { "256903": "CVE-2024-23944" }, { "256902": "CVE-2024-26475" }, { "256901": "CVE-2023-42286" }, { "256900": "CVE-2024-1853" }, { "256899": "CVE-2024-26540" }, { "256898": "CVE-2024-26454" }, { "256897": "CVE-2024-2490" }, { "256896": "CVE-2024-2489" }, { "256895": "CVE-2024-2488" }, { "256894": "CVE-2024-2487" }, { "256893": "CVE-2024-2486" }, { "256892": "CVE-2024-2485" }, { "256891": "CVE-2024-2482" }, { "256890": "CVE-2024-2481" }, { "256889": "CVE-2024-2483" }, { "256888": "CVE-2024-2480" }, { "256887": "CVE-2024-2479" }, { "256886": "CVE-2024-2478" }, { "256885": "CVE-2024-1917" }, { "256884": "CVE-2024-1916" }, { "256883": "CVE-2024-1915" }, { "256882": "CVE-2024-0803" }, { "256881": "CVE-2024-0802" }, { "256880": "CVE-2024-1713" }, { "256879": "CVE-2023-50677" }, { "256878": "CVE-2024-26503" }, { "256877": "CVE-2024-26246" }, { "256876": "CVE-2024-26163" }, { "256875": "CVE-2024-0860" }, { "256874": "CVE-2024-2423" }, { "256873": "CVE-2024-1960" }, { "256872": "CVE-2024-2399" }, { "256871": "CVE-2024-2335" }, { "256870": "CVE-2024-1796" }, { "256869": "CVE-2024-1974" }, { "256868": "CVE-2024-1795" }, { "256867": "CVE-2023-42938" }, { "256866": "CVE-2023-32282" }, { "256865": "CVE-2023-32666" }, { "256864": "CVE-2023-32633" }, { "256863": "CVE-2023-35191" }, { "256863": "CVE-2023-35191" }, { "256862": "CVE-2023-22655" }, { "256861": "CVE-2023-28389" }, { "256860": "CVE-2023-43490" }, { "256859": "CVE-2024-28424" }, { "256858": "CVE-2023-27502" }, { "256857": "CVE-2024-28425" }, { "256856": "CVE-2024-28423" }, { "256855": "CVE-2024-24562" }, { "256854": "CVE-2024-28849" }, { "256853": "CVE-2024-24770" }, { "256852": "CVE-2024-23823" }, { "256851": "CVE-2024-27265" }, { "256850": "CVE-2024-28181" }, { "256849": "CVE-2024-27301" }, { "256848": "CVE-2024-27266" }, { "256847": "CVE-2024-22346" }, { "256846": "CVE-2024-25139" }, { "256845": "CVE-2023-50168" }, { "256844": "CVE-2024-25156" }, { "256843": "CVE-2024-28323" }, { "256842": "CVE-2024-28417" }, { "256841": "CVE-2024-28418" }, { "256840": "CVE-2024-1623" }, { "256839": "CVE-2024-28383" }, { "256838": "CVE-2024-2256" }, { "256837": "CVE-2024-2249" }, { "256836": "CVE-2024-0312" }, { "256835": "CVE-2024-0311" }, { "256834": "CVE-2024-0313" }, { "256833": "CVE-2024-27986" }, { "256832": "CVE-2024-2325" }, { "256831": "CVE-2024-2200" }, { "256830": "CVE-2024-1465" }, { "256829": "CVE-2024-1466" }, { "256828": "CVE-2024-2198" }, { "256827": "CVE-2024-2226" }, { "256826": "CVE-2024-1464" }, { "256825": "CVE-2024-1461" }, { "256824": "CVE-2024-1458" }, { "256823": "CVE-2024-2138" }, { "256822": "CVE-2024-28746" }, { "256821": "CVE-2024-1883" }, { "256820": "CVE-2024-25652" }, { "256819": "CVE-2024-1884" }, { "256818": "CVE-2024-28390" }, { "256817": "CVE-2024-25650" }, { "256816": "CVE-2024-25649" }, { "256815": "CVE-2024-1223" }, { "256814": "CVE-2024-28251" }, { "256813": "CVE-2024-1222" }, { "256812": "CVE-2024-25651" }, { "256811": "CVE-2024-25653" }, { "256810": "CVE-2024-28388" }, { "256809": "CVE-2024-1221" }, { "256808": "CVE-2024-1882" }, { "256807": "CVE-2024-1654" }, { "256806": "CVE-2024-28391" }, { "256805": "CVE-2020-11862" }, { "256804": "CVE-2024-25228" }, { "256803": "CVE-2023-38536" }, { "256802": "CVE-2024-27703" }, { "256801": "CVE-2023-38535" }, { "256800": "CVE-2024-28175" }, { "256799": "CVE-2023-50726" }, { "256798": "CVE-2024-28662" }, { "256797": "CVE-2024-22167" }, { "256796": "CVE-2023-38534" }, { "256795": "CVE-2023-41504" }, { "256794": "CVE-2023-41505" }, { "256793": "CVE-2024-27097" }, { "256792": "CVE-2024-25250" }, { "256791": "CVE-2023-36238" }, { "256790": "CVE-2024-28193" }, { "256789": "CVE-2024-28192" }, { "256788": "CVE-2024-27102" }, { "256787": "CVE-2024-24105" }, { "256786": "CVE-2024-0801" }, { "256785": "CVE-2024-0800" }, { "256784": "CVE-2024-2432" }, { "256783": "CVE-2024-2431" }, { "256782": "CVE-2024-0799" }, { "256781": "CVE-2024-28194" }, { "256780": "CVE-2024-2403" }, { "256779": "CVE-2024-2433" }, { "256778": "CVE-2024-28678" }, { "256777": "CVE-2024-28673" }, { "256776": "CVE-2024-28671" }, { "256775": "CVE-2024-28677" }, { "256774": "CVE-2024-28670" }, { "256773": "CVE-2024-28672" }, { "256772": "CVE-2024-28196" }, { "256771": "CVE-2024-28195" }, { "256770": "CVE-2024-2006" }, { "256769": "CVE-2024-1642" }, { "256768": "CVE-2024-1640" }, { "256767": "CVE-2024-1541" }, { "256766": "CVE-2024-1690" }, { "256765": "CVE-2024-1537" }, { "256764": "CVE-2024-1497" }, { "256763": "CVE-2024-1536" }, { "256762": "CVE-2024-1391" }, { "256761": "CVE-2024-1409" }, { "256760": "CVE-2024-1392" }, { "256759": "CVE-2024-1380" }, { "256758": "CVE-2024-1293" }, { "256757": "CVE-2024-2181" }, { "256756": "CVE-2024-2183" }, { "256755": "CVE-2024-2187" }, { "256754": "CVE-2024-1127" }, { "256753": "CVE-2024-1126" }, { "256752": "CVE-2024-2172" }, { "256751": "CVE-2024-1641" }, { "256750": "CVE-2024-2186" }, { "256749": "CVE-2024-2185" }, { "256748": "CVE-2024-0896" }, { "256747": "CVE-2024-27952" }, { "256746": "CVE-2024-0154" }, { "256745": "CVE-2024-0173" }, { "256744": "CVE-2024-0162" }, { "256743": "CVE-2024-27953" }, { "256742": "CVE-2024-0163" }, { "256741": "CVE-2024-28669" }, { "256740": "CVE-2024-25099" }, { "256739": "CVE-2024-0161" }, { "256738": "CVE-2024-20322" }, { "256737": "CVE-2024-20315" }, { "256736": "CVE-2024-20266" }, { "256735": "CVE-2024-20262" }, { "256734": "CVE-2024-20319" }, { "256733": "CVE-2024-20327" }, { "256732": "CVE-2024-20320" }, { "256731": "CVE-2024-20318" }, { "256730": "CVE-2024-28680" }, { "256729": "CVE-2024-28679" }, { "256728": "CVE-2024-28676" }, { "256727": "CVE-2024-26630" }, { "256726": "CVE-2024-28683" }, { "256725": "CVE-2024-23672" }, { "256724": "CVE-2024-28682" }, { "256723": "CVE-2024-28681" }, { "256722": "CVE-2024-24549" }, { "256721": "CVE-2024-2247" }, { "256720": "CVE-2024-25155" }, { "256719": "CVE-2024-25154" }, { "256718": "CVE-2024-25153" }, { "256717": "CVE-2023-52608" }, { "256716": "CVE-2024-26629" }, { "256715": "CVE-2024-28684" }, { "256714": "CVE-2024-28675" }, { "256713": "CVE-2024-28667" }, { "256712": "CVE-2024-28666" }, { "256711": "CVE-2024-28668" }, { "256710": "CVE-2024-28665" }, { "256709": "CVE-2024-28432" }, { "256708": "CVE-2024-28431" }, { "256707": "CVE-2024-28430" }, { "256706": "CVE-2024-28429" }, { "256705": "CVE-2024-2418" }, { "256704": "CVE-2024-2416" }, { "256703": "CVE-2024-2415" }, { "256702": "CVE-2024-2414" }, { "256701": "CVE-2024-2079" }, { "256700": "CVE-2024-2242" }, { "256699": "CVE-2024-0592" }, { "256698": "CVE-2024-1979" }, { "256697": "CVE-2018-25090" }, { "256696": "CVE-2023-43043" }, { "256695": "CVE-2023-28517" }, { "256694": "CVE-2024-26529" }, { "256693": "CVE-2023-38723" }, { "256692": "CVE-2023-32335" }, { "256691": "CVE-2015-10123" }, { "256690": "CVE-2024-28623" }, { "256689": "CVE-2024-20764" }, { "256688": "CVE-2024-20763" }, { "256687": "CVE-2024-20762" }, { "256686": "CVE-2024-20761" }, { "256685": "CVE-2024-20754\u00a0" }, { "256684": "CVE-2024-20757" }, { "256683": "CVE-2024-20756" }, { "256682": "CVE-2024-20755" }, { "256681": "CVE-2024-20752" }, { "256680": "CVE-2024-20746" }, { "256679": "CVE-2024-20745" }, { "256678": "CVE-2024-26051" }, { "256677": "CVE-2024-26127" }, { "256676": "CVE-2024-26126" }, { "256675": "CVE-2024-20768" }, { "256674": "CVE-2024-20760" }, { "256673": "CVE-2024-26125" }, { "256672": "CVE-2024-26124" }, { "256671": "CVE-2024-26120" }, { "256670": "CVE-2024-26119" }, { "256669": "CVE-2024-26118" }, { "256668": "CVE-2024-26107" }, { "256667": "CVE-2024-26106" }, { "256666": "CVE-2024-26105" }, { "256665": "CVE-2024-26104" }, { "256664": "CVE-2024-26103" }, { "256663": "CVE-2024-26102" }, { "256662": "CVE-2024-26096" }, { "256661": "CVE-2024-26094" }, { "256660": "CVE-2024-26080" }, { "256659": "CVE-2024-26073" }, { "256658": "CVE-2024-26069" }, { "256657": "CVE-2024-26067" }, { "256656": "CVE-2024-26065" }, { "256655": "CVE-2024-26064" }, { "256654": "CVE-2024-26063" }, { "256653": "CVE-2024-26062" }, { "256652": "CVE-2024-26061" }, { "256651": "CVE-2024-26059" }, { "256650": "CVE-2024-26056" }, { "256649": "CVE-2024-26052" }, { "256648": "CVE-2024-26050" }, { "256647": "CVE-2024-26048" }, { "256646": "CVE-2024-26045" }, { "256645": "CVE-2024-26044" }, { "256644": "CVE-2024-26043" }, { "256643": "CVE-2024-26042" }, { "256642": "CVE-2024-26041" }, { "256641": "CVE-2024-26040" }, { "256640": "CVE-2024-26038" }, { "256639": "CVE-2024-26035" }, { "256638": "CVE-2024-26034" }, { "256637": "CVE-2024-26033" }, { "256636": "CVE-2024-26032" }, { "256635": "CVE-2024-26031" }, { "256634": "CVE-2024-26030" }, { "256633": "CVE-2024-26028" }, { "256632": "CVE-2024-20767" }, { "256631": "CVE-2024-22398" }, { "256630": "CVE-2024-27440" }, { "256629": "CVE-2024-22397" }, { "256628": "CVE-2024-1507" }, { "256627": "CVE-2024-1508" }, { "256626": "CVE-2024-22396" }, { "256625": "CVE-2023-43279" }, { "256624": "CVE-2015-10130" }, { "256623": "CVE-2024-1326" }, { "256622": "CVE-2024-2412" }, { "256621": "CVE-2024-2413" }, { "256620": "CVE-2024-2400" }, { "256619": "CVE-2024-0368" }, { "256618": "CVE-2024-1894" }, { "256617": "CVE-2024-24101" }, { "256616": "CVE-2024-24093" }, { "256615": "CVE-2023-42308" }, { "256614": "CVE-2023-42307" }, { "256613": "CVE-2024-24097" }, { "256612": "CVE-2024-28186" }, { "256611": "CVE-2024-28112" }, { "256610": "CVE-2023-30968" }, { "256609": "CVE-2024-28238" }, { "256608": "CVE-2024-23300" }, { "256607": "CVE-2024-28236" }, { "256606": "CVE-2024-28113" }, { "256605": "CVE-2024-28239" }, { "256604": "CVE-2024-24092" }, { "256603": "CVE-2023-43292" }, { "256602": "CVE-2024-28114" }, { "256601": "CVE-2023-5410" }, { "256600": "CVE-2024-27305" }, { "256599": "CVE-2024-2229" }, { "256598": "CVE-2024-28121" }, { "256597": "CVE-2023-38575" }, { "256596": "CVE-2023-39368" }, { "256595": "CVE-2023-28746" }, { "256594": "CVE-2024-28338" }, { "256593": "CVE-2024-28340" }, { "256592": "CVE-2024-28339" }, { "256591": "CVE-2024-1138" }, { "256590": "CVE-2024-1137" }, { "256589": "CVE-2024-1765" }, { "256588": "CVE-2024-28098" }, { "256587": "CVE-2024-27317" }, { "256586": "CVE-2024-27135" }, { "256585": "CVE-2024-1410" }, { "256584": "CVE-2022-34321" }, { "256583": "CVE-2024-21334" }, { "256582": "CVE-2024-27894" }, { "256581": "CVE-2024-26204" }, { "256580": "CVE-2024-26203" }, { "256579": "CVE-2024-26197" }, { "256578": "CVE-2024-26185" }, { "256577": "CVE-2024-26170" }, { "256576": "CVE-2024-26169" }, { "256575": "CVE-2024-26165" }, { "256574": "CVE-2024-21446" }, { "256573": "CVE-2024-21445" }, { "256572": "CVE-2024-21442" }, { "256571": "CVE-2024-21439" }, { "256570": "CVE-2024-21437" }, { "256569": "CVE-2024-21436" }, { "256568": "CVE-2024-21433" }, { "256567": "CVE-2024-21432" }, { "256566": "CVE-2024-21431" }, { "256565": "CVE-2024-21427" }, { "256564": "CVE-2024-21421" }, { "256563": "CVE-2024-21418" }, { "256562": "CVE-2024-21408" }, { "256561": "CVE-2024-21392" }, { "256560": "CVE-2024-21330" }, { "256559": "CVE-2024-26182" }, { "256558": "CVE-2024-26181" }, { "256557": "CVE-2024-26178" }, { "256556": "CVE-2024-26176" }, { "256555": "CVE-2024-26173" }, { "256554": "CVE-2024-26160" }, { "256553": "CVE-2024-21443" }, { "256552": "CVE-2024-26177" }, { "256551": "CVE-2024-26174" }, { "256550": "CVE-2024-21435" }, { "256549": "CVE-2024-21430" }, { "256548": "CVE-2024-21429" }, { "256547": "CVE-2024-21411" }, { "256546": "CVE-2024-21407" }, { "256545": "CVE-2024-21419" }, { "256544": "CVE-2024-21448" }, { "256543": "CVE-2024-26190" }, { "256542": "CVE-2024-21438" }, { "256541": "CVE-2024-21400" }, { "256540": "CVE-2024-21390" }, { "256539": "CVE-2024-20671" }, { "256538": "CVE-2024-26201" }, { "256537": "CVE-2024-26162" }, { "256536": "CVE-2024-26159" }, { "256535": "CVE-2024-21451" }, { "256534": "CVE-2024-21440" }, { "256533": "CVE-2024-21426" }, { "256532": "CVE-2024-26199" }, { "256531": "CVE-2024-21434" }, { "256530": "CVE-2024-26198" }, { "256529": "CVE-2024-26166" }, { "256528": "CVE-2024-26164" }, { "256527": "CVE-2024-26161" }, { "256526": "CVE-2024-21450" }, { "256525": "CVE-2024-21444" }, { "256524": "CVE-2024-21441" }, { "256523": "CVE-2024-2182" }, { "256522": "CVE-2024-1618" }, { "256521": "CVE-2024-1302" }, { "256520": "CVE-2024-1304" }, { "256519": "CVE-2024-23112" }, { "256518": "CVE-2024-21761" }, { "256517": "CVE-2024-1529" }, { "256516": "CVE-2024-1528" }, { "256515": "CVE-2024-1301" }, { "256514": "CVE-2024-1303" }, { "256513": "CVE-2024-1227" }, { "256512": "CVE-2024-1226" }, { "256511": "CVE-2024-1527" }, { "256510": "CVE-2023-46717" }, { "256509": "CVE-2023-48788" }, { "256508": "CVE-2023-47534" }, { "256507": "CVE-2023-41842" }, { "256506": "CVE-2023-36554" }, { "256505": "CVE-2023-42790" }, { "256504": "CVE-2023-42789" }, { "256503": "CVE-2024-2406" }, { "256502": "CVE-2024-1503" }, { "256501": "CVE-2023-4839" }, { "256500": "CVE-2023-6500" }, { "256499": "CVE-2024-1278" }, { "256498": "CVE-2024-1213" }, { "256497": "CVE-2024-2286" }, { "256496": "CVE-2024-1450" }, { "256495": "CVE-2024-1397" }, { "256494": "CVE-2024-1421" }, { "256493": "CVE-2024-1214" }, { "256492": "CVE-2024-0386" }, { "256491": "CVE-2024-0966" }, { "256490": "CVE-2024-1582" }, { "256489": "CVE-2024-2107" }, { "256488": "CVE-2023-7072" }, { "256487": "CVE-2024-2395" }, { "256486": "CVE-2024-24716" }, { "256485": "CVE-2024-1502" }, { "256484": "CVE-2024-0683" }, { "256483": "CVE-2024-24693" }, { "256482": "CVE-2024-28553" }, { "256481": "CVE-2024-28535" }, { "256480": "CVE-2024-21483" }, { "256479": "CVE-2023-45793" }, { "256478": "CVE-2024-2049" }, { "256477": "CVE-2024-27907" }, { "256476": "CVE-2024-22045" }, { "256475": "CVE-2024-22044" }, { "256474": "CVE-2024-22041" }, { "256473": "CVE-2024-22040" }, { "256472": "CVE-2022-32257" }, { "256471": "CVE-2024-22039" }, { "256470": "CVE-2024-24692" }, { "256469": "CVE-2024-26005" }, { "256468": "CVE-2024-26004" }, { "256467": "CVE-2024-26288" }, { "256466": "CVE-2024-27279" }, { "256465": "CVE-2024-2371" }, { "256464": "CVE-2024-25999" }, { "256463": "CVE-2024-26002" }, { "256462": "CVE-2024-26003" }, { "256461": "CVE-2024-25997" }, { "256460": "CVE-2024-25994" }, { "256459": "CVE-2024-25998" }, { "256458": "CVE-2024-25995" }, { "256457": "CVE-2024-25996" }, { "256456": "CVE-2024-26001" }, { "256455": "CVE-2024-26000" }, { "256454": "CVE-2024-2394" }, { "256453": "CVE-2024-2393" }, { "256452": "CVE-2024-27121" }, { "256451": "CVE-2024-2130" }, { "256450": "CVE-2024-2031" }, { "256449": "CVE-2024-1535" }, { "256448": "CVE-2023-49453" }, { "256447": "CVE-2024-24964" }, { "256446": "CVE-2024-21805" }, { "256445": "CVE-2024-21584" }, { "256444": "CVE-2024-25325" }, { "256443": "CVE-2024-25331" }, { "256442": "CVE-2024-2391" }, { "256441": "CVE-2024-2194" }, { "256440": "CVE-2023-4729" }, { "256439": "CVE-2023-4629" }, { "256438": "CVE-2023-4628" }, { "256437": "CVE-2023-4731" }, { "256436": "CVE-2024-1328" }, { "256435": "CVE-2023-4627" }, { "256434": "CVE-2024-1751" }, { "256433": "CVE-2023-4626" }, { "256432": "CVE-2023-4728" }, { "256431": "CVE-2024-0906" }, { "256430": "CVE-2022-46070" }, { "256429": "CVE-2023-49785" }, { "256428": "CVE-2024-25854" }, { "256427": "CVE-2023-6814" }, { "256426": "CVE-2024-28120" }, { "256425": "CVE-2024-28197" }, { "256424": "CVE-2024-28187" }, { "256423": "CVE-2024-25645" }, { "256422": "CVE-2024-26521" }, { "256421": "CVE-2024-25114" }, { "256420": "CVE-2024-22133" }, { "256419": "CVE-2024-27902" }, { "256418": "CVE-2024-27900" }, { "256417": "CVE-2024-27297" }, { "256416": "CVE-2024-28199" }, { "256415": "CVE-2024-27938" }, { "256414": "CVE-2024-25644" }, { "256413": "CVE-2024-22127" }, { "256412": "CVE-2024-28163" }, { "256411": "CVE-2024-1237" }, { "256410": "CVE-2024-27235" }, { "256409": "CVE-2024-27236" }, { "256408": "CVE-2024-27233" }, { "256407": "CVE-2024-27237" }, { "256406": "CVE-2024-27234" }, { "256405": "CVE-2024-28198" }, { "256404": "CVE-2024-2357" }, { "256403": "CVE-2024-27227" }, { "256402": "CVE-2024-27222" }, { "256401": "CVE-2024-27226" }, { "256400": "CVE-2024-27224" }, { "256399": "CVE-2024-27228" }, { "256398": "CVE-2024-27230" }, { "256397": "CVE-2024-27229" }, { "256396": "CVE-2024-27221" }, { "256395": "CVE-2024-27225" }, { "256394": "CVE-2024-27223" }, { "256393": "CVE-2024-27207" }, { "256392": "CVE-2024-27220" }, { "256391": "CVE-2024-27219" }, { "256390": "CVE-2024-27212" }, { "256389": "CVE-2024-27211" }, { "256388": "CVE-2024-27210" }, { "256387": "CVE-2024-27208" }, { "256386": "CVE-2024-27209" }, { "256385": "CVE-2024-27213" }, { "256384": "CVE-2024-27218" }, { "256383": "CVE-2024-22006" }, { "256382": "CVE-2024-27205" }, { "256381": "CVE-2024-27204" }, { "256380": "CVE-2024-25993" }, { "256379": "CVE-2024-25992" }, { "256378": "CVE-2024-25990" }, { "256377": "CVE-2024-25987" }, { "256376": "CVE-2024-22009" }, { "256375": "CVE-2024-25986" }, { "256374": "CVE-2024-25985" }, { "256373": "CVE-2024-22008" }, { "256372": "CVE-2024-22005" }, { "256371": "CVE-2024-25991" }, { "256370": "CVE-2024-25989" }, { "256369": "CVE-2024-25984" }, { "256368": "CVE-2024-22010" }, { "256367": "CVE-2024-22007" }, { "256366": "CVE-2024-27206" }, { "256365": "CVE-2024-25988" }, { "256364": "CVE-2024-22011" }, { "256363": "CVE-2024-2293" }, { "256362": "CVE-2023-5663" }, { "256361": "CVE-2024-1080" }, { "256360": "CVE-2024-0670" }, { "256359": "CVE-2024-1273" }, { "256358": "CVE-2024-0044" }, { "256357": "CVE-2024-1279" }, { "256356": "CVE-2024-0051" }, { "256355": "CVE-2024-0050" }, { "256354": "CVE-2024-0049" }, { "256353": "CVE-2024-0048" }, { "256352": "CVE-2024-0047" }, { "256351": "CVE-2024-0053" }, { "256350": "CVE-2024-1696" }, { "256349": "CVE-2024-0561" }, { "256348": "CVE-2024-0052" }, { "256347": "CVE-2024-0046" }, { "256346": "CVE-2024-23717" }, { "256345": "CVE-2024-1487" }, { "256344": "CVE-2024-0045" }, { "256343": "CVE-2024-0039" }, { "256342": "CVE-2024-23611" }, { "256341": "CVE-2024-23610" }, { "256340": "CVE-2024-23608" }, { "256339": "CVE-2024-23612" }, { "256338": "CVE-2024-23609" }, { "256337": "CVE-2024-1290" }, { "256336": "CVE-2024-1068" }, { "256335": "CVE-2023-6444" }, { "256334": "CVE-2024-2370" }, { "256333": "CVE-2024-1441" }, { "256332": "CVE-2024-1645" }, { "256331": "CVE-2024-1400" }, { "256330": "CVE-2024-1401" }, { "256329": "CVE-2024-1843" }, { "256328": "CVE-2024-28823" }, { "256327": "CVE-2024-2184" }, { "256326": "CVE-2024-28816" }, { "256325": "CVE-2024-2313" }, { "256324": "CVE-2024-2314" }, { "256323": "CVE-2023-41313" }, { "256321": "CVE-2024-2365" }, { "256320": "CVE-2024-2364" }, { "256319": "CVE-2024-28757" }, { "256318": "CVE-2024-2363" }, { "256315": "CVE-2024-2355" }, { "256314": "CVE-2024-2354" }, { "256313": "CVE-2024-2353" }, { "256312": "CVE-2024-25951" }, { "256311": "CVE-2024-25501" }, { "256310": "CVE-2023-46426" }, { "256309": "CVE-2024-28089" }, { "256308": "CVE-2023-49341" }, { "256307": "CVE-2023-50015" }, { "256306": "CVE-2023-46427" }, { "256305": "CVE-2023-49340" }, { "256304": "CVE-2024-2352" }, { "256303": "CVE-2024-2351" }, { "256302": "CVE-2024-1870" }, { "256301": "CVE-2023-32264" }, { "256300": "CVE-2024-28754" }, { "256299": "CVE-2024-28753" }, { "256298": "CVE-2024-28184" }, { "256297": "CVE-2024-28180" }, { "256296": "CVE-2024-28122" }, { "256295": "CVE-2024-1320" }, { "256294": "CVE-2024-2123" }, { "256293": "CVE-2024-1767" }, { "256292": "CVE-2024-1321" }, { "256291": "CVE-2024-1125" }, { "256290": "CVE-2024-1124" }, { "256289": "CVE-2024-1123" }, { "256288": "CVE-2024-1176" }, { "256287": "CVE-2024-2339" }, { "256286": "CVE-2024-2338" }, { "256285": "CVE-2022-43855" }, { "256284": "CVE-2024-2333" }, { "256283": "CVE-2024-2332" }, { "256282": "CVE-2024-2331" }, { "256281": "CVE-2024-2330" }, { "256280": "CVE-2024-2329" }, { "256279": "CVE-2024-2319" }, { "256278": "CVE-2023-32969" }, { "256277": "CVE-2023-47221" }, { "256276": "CVE-2024-21901" }, { "256275": "CVE-2023-34980" }, { "256274": "CVE-2024-21900" }, { "256273": "CVE-2024-21899" }, { "256272": "CVE-2024-2318" }, { "256271": "CVE-2024-2317" }, { "256270": "CVE-2024-2316" }, { "256269": "CVE-2024-23276" }, { "256268": "CVE-2024-23285" }, { "256267": "CVE-2024-2237" }, { "256266": "CVE-2024-1997" }, { "256265": "CVE-2024-23279" }, { "256264": "CVE-2024-2000" }, { "256263": "CVE-2024-24035" }, { "256262": "CVE-2024-2239" }, { "256261": "CVE-2024-2238" }, { "256260": "CVE-2024-23281" }, { "256259": "CVE-2024-23260" }, { "256258": "CVE-2024-23253" }, { "256257": "CVE-2024-23295" }, { "256256": "CVE-2024-23289" }, { "256255": "CVE-2024-23289" }, { "256254": "CVE-2024-23289" }, { "256253": "CVE-2024-23294" }, { "256252": "CVE-2024-23290" }, { "256251": "CVE-2024-23290" }, { "256250": "CVE-2024-23290" }, { "256249": "CVE-2024-23290" }, { "256248": "CVE-2024-23288" }, { "256247": "CVE-2024-23288" }, { "256246": "CVE-2024-23288" }, { "256245": "CVE-2024-23288" }, { "256244": "CVE-2024-23291" }, { "256243": "CVE-2024-23291" }, { "256242": "CVE-2024-23291" }, { "256241": "CVE-2024-23291" }, { "256240": "CVE-2024-23293" }, { "256239": "CVE-2024-23293" }, { "256238": "CVE-2024-23293" }, { "256237": "CVE-2024-23293" }, { "256236": "CVE-2024-23292" }, { "256235": "CVE-2024-23292" }, { "256234": "CVE-2024-23297" }, { "256233": "CVE-2024-23297" }, { "256232": "CVE-2024-23297" }, { "256231": "CVE-2024-23242" }, { "256230": "CVE-2024-23242" }, { "256229": "CVE-2024-23238" }, { "256228": "CVE-2024-23233" }, { "256227": "CVE-2024-23287" }, { "256226": "CVE-2024-23287" }, { "256225": "CVE-2024-23287" }, { "256224": "CVE-2024-23283" }, { "256223": "CVE-2024-23283" }, { "256222": "CVE-2024-23278" }, { "256221": "CVE-2024-23278" }, { "256220": "CVE-2024-23278" }, { "256219": "CVE-2024-23278" }, { "256218": "CVE-2024-23280" }, { "256217": "CVE-2024-23280" }, { "256216": "CVE-2024-23280" }, { "256215": "CVE-2024-23280" }, { "256214": "CVE-2024-23280" }, { "256213": "CVE-2024-23277" }, { "256212": "CVE-2024-23277" }, { "256211": "CVE-2024-23286" }, { "256210": "CVE-2024-23286" }, { "256209": "CVE-2024-23286" }, { "256208": "CVE-2024-23286" }, { "256207": "CVE-2024-23286" }, { "256206": "CVE-2024-23284" }, { "256205": "CVE-2024-23284" }, { "256204": "CVE-2024-23284" }, { "256203": "CVE-2024-23284" }, { "256202": "CVE-2024-23284" }, { "256201": "CVE-2024-23284" }, { "256200": "CVE-2024-23232" }, { "256199": "CVE-2024-27613" }, { "256198": "CVE-2024-27612" }, { "256197": "CVE-2024-23275" }, { "256196": "CVE-2024-23274" }, { "256195": "CVE-2024-23269" }, { "256194": "CVE-2024-23268" }, { "256193": "CVE-2024-23270" }, { "256192": "CVE-2024-23270" }, { "256191": "CVE-2024-23270" }, { "256190": "CVE-2024-23273" }, { "256189": "CVE-2024-23273" }, { "256188": "CVE-2024-23273" }, { "256187": "CVE-2024-23272" }, { "256186": "CVE-2024-23220" }, { "256185": "CVE-2024-23220" }, { "256184": "CVE-2024-27707" }, { "256183": "CVE-2024-23258" }, { "256182": "CVE-2024-23258" }, { "256181": "CVE-2024-23267" }, { "256180": "CVE-2024-23266" }, { "256179": "CVE-2024-23265" }, { "256178": "CVE-2024-23265" }, { "256177": "CVE-2024-23265" }, { "256176": "CVE-2024-23265" }, { "256175": "CVE-2024-23265" }, { "256174": "CVE-2024-23264" }, { "256173": "CVE-2024-23264" }, { "256172": "CVE-2024-23264" }, { "256171": "CVE-2024-23264" }, { "256170": "CVE-2024-23259" }, { "256169": "CVE-2024-23259" }, { "256168": "CVE-2024-23262" }, { "256167": "CVE-2024-23262" }, { "256166": "CVE-2024-23263" }, { "256165": "CVE-2024-23263" }, { "256164": "CVE-2024-23263" }, { "256163": "CVE-2024-23263" }, { "256162": "CVE-2024-23263" }, { "256161": "CVE-2024-23263" }, { "256160": "CVE-2024-23257" }, { "256159": "CVE-2024-23257" }, { "256158": "CVE-2024-23257" }, { "256157": "CVE-2024-23240" }, { "256156": "CVE-2024-23250" }, { "256155": "CVE-2024-23250" }, { "256154": "CVE-2024-23250" }, { "256153": "CVE-2024-23250" }, { "256152": "CVE-2024-23246" }, { "256151": "CVE-2024-23246" }, { "256150": "CVE-2024-23246" }, { "256149": "CVE-2024-23246" }, { "256148": "CVE-2024-23246" }, { "256147": "CVE-2024-23247" }, { "256146": "CVE-2024-23255" }, { "256145": "CVE-2024-23255" }, { "256144": "CVE-2024-23254" }, { "256143": "CVE-2024-23254" }, { "256142": "CVE-2024-23254" }, { "256141": "CVE-2024-23254" }, { "256140": "CVE-2024-23254" }, { "256139": "CVE-2024-23254" }, { "256138": "CVE-2024-23252" }, { "256137": "CVE-2024-23252" }, { "256136": "CVE-2024-23252" }, { "256135": "CVE-2024-23245" }, { "256134": "CVE-2024-23249" }, { "256133": "CVE-2024-23248" }, { "256132": "CVE-2024-25848" }, { "256131": "CVE-2024-25845" }, { "256130": "CVE-2019-6268" }, { "256129": "CVE-2024-26313" }, { "256128": "CVE-2024-25327" }, { "256127": "CVE-2024-23244" }, { "256126": "CVE-2024-23241" }, { "256125": "CVE-2024-23241" }, { "256124": "CVE-2024-23241" }, { "256123": "CVE-2024-23239" }, { "256122": "CVE-2024-23239" }, { "256121": "CVE-2024-23239" }, { "256120": "CVE-2024-23239" }, { "256119": "CVE-2024-23231" }, { "256118": "CVE-2024-23231" }, { "256117": "CVE-2024-23231" }, { "256116": "CVE-2024-23235" }, { "256115": "CVE-2024-23235" }, { "256114": "CVE-2024-23235" }, { "256113": "CVE-2024-23235" }, { "256112": "CVE-2024-23235" }, { "256111": "CVE-2024-23230" }, { "256110": "CVE-2024-23227" }, { "256109": "CVE-2024-23216" }, { "256108": "CVE-2024-23205" }, { "256107": "CVE-2024-23205" }, { "256106": "CVE-2024-23201" }, { "256105": "CVE-2024-23201" }, { "256104": "CVE-2024-23201" }, { "256103": "CVE-2024-23201" }, { "256102": "CVE-2024-0258" }, { "256101": "CVE-2024-0258" }, { "256100": "CVE-2024-0258" }, { "256099": "CVE-2024-0258" }, { "256098": "CVE-2023-28826" }, { "256097": "CVE-2023-28826" }, { "256096": "CVE-2024-23234" }, { "256095": "CVE-2024-28115" }, { "256094": "CVE-2024-25849" }, { "256093": "CVE-2024-2044" }, { "256092": "CVE-2024-23226" }, { "256091": "CVE-2024-23226" }, { "256090": "CVE-2024-23226" }, { "256089": "CVE-2024-23226" }, { "256088": "CVE-2024-23226" }, { "256087": "CVE-2024-26309" }, { "256086": "CVE-2024-25729" }, { "256085": "CVE-2024-26492" }, { "256084": "CVE-2024-1802" }, { "256083": "CVE-2023-46169" }, { "256082": "CVE-2023-46171" }, { "256081": "CVE-2023-46170" }, { "256080": "CVE-2023-46172" }, { "256079": "CVE-2024-28123" }, { "256078": "CVE-2024-28176" }, { "256077": "CVE-2024-26167" }, { "256076": "CVE-2024-1987" }, { "256075": "CVE-2024-1585" }, { "256074": "CVE-2024-1083" }, { "256073": "CVE-2024-2126" }, { "256072": "CVE-2024-1862" }, { "256071": "CVE-2024-1851" }, { "256070": "CVE-2024-2298" }, { "256069": "CVE-2024-1725" }, { "256068": "CVE-2024-0203" }, { "256067": "CVE-2024-2128" }, { "256066": "CVE-2024-2197" }, { "256065": "CVE-2024-27733" }, { "256064": "CVE-2024-22752" }, { "256063": "CVE-2024-1442" }, { "256062": "CVE-2024-1351" }, { "256061": "CVE-2023-7017" }, { "256060": "CVE-2023-7009" }, { "256059": "CVE-2023-7007" }, { "256058": "CVE-2023-7004" }, { "256057": "CVE-2023-6960" }, { "256056": "CVE-2023-7003" }, { "256055": "CVE-2023-7005" }, { "256054": "CVE-2023-7006" }, { "256053": "CVE-2024-2252" }, { "256052": "CVE-2024-2285" }, { "256051": "CVE-2024-2284" }, { "256050": "CVE-2024-2283" }, { "256049": "CVE-2024-2282" }, { "256048": "CVE-2024-2281" }, { "256047": "CVE-2023-48725" }, { "256046": "CVE-2024-2277" }, { "256045": "CVE-2024-2276" }, { "256044": "CVE-2024-2275" }, { "256043": "CVE-2024-2274" }, { "256042": "CVE-2024-2272" }, { "256041": "CVE-2024-2271" }, { "256040": "CVE-2024-2270" }, { "256039": "CVE-2024-2269" }, { "256038": "CVE-2024-2268" }, { "256037": "CVE-2024-2267" }, { "256036": "CVE-2024-2266" }, { "256035": "CVE-2024-2265" }, { "256034": "CVE-2024-2264" }, { "256033": "CVE-2023-42509" }, { "256032": "CVE-2023-47691" }, { "256031": "CVE-2024-2241" }, { "256030": "CVE-2023-42661" }, { "256029": "CVE-2024-2245" }, { "256028": "CVE-2024-0818" }, { "256027": "CVE-2024-28230" }, { "256026": "CVE-2024-28229" }, { "256025": "CVE-2024-28228" }, { "256024": "CVE-2024-22256" }, { "256023": "CVE-2024-2127" }, { "256022": "CVE-2024-1986" }, { "256021": "CVE-2024-1931" }, { "256020": "CVE-2023-41014" }, { "256019": "CVE-2022-46091" }, { "256018": "CVE-2024-0917" }, { "256017": "CVE-2023-42662" }, { "256016": "CVE-2023-33676" }, { "256015": "CVE-2023-41015" }, { "256014": "CVE-2023-41503" }, { "256013": "CVE-2022-46499" }, { "256012": "CVE-2022-46498" }, { "256011": "CVE-2022-46497" }, { "256010": "CVE-2024-28222" }, { "256009": "CVE-2024-1684" }, { "256008": "CVE-2024-2136" }, { "256007": "CVE-2024-2030" }, { "256006": "CVE-2024-1996" }, { "256005": "CVE-2024-1691" }, { "256004": "CVE-2024-1382" }, { "256003": "CVE-2024-1534" }, { "256002": "CVE-2024-1363" }, { "256001": "CVE-2024-1170" }, { "256000": "CVE-2024-1158" }, { "255999": "CVE-2024-1169" }, { "255998": "CVE-2024-24375" }, { "255997": "CVE-2024-0817" }, { "255996": "CVE-2023-49986" }, { "255995": "CVE-2024-28212" }, { "255994": "CVE-2024-26566" }, { "255993": "CVE-2024-0815" }, { "255992": "CVE-2022-46089" }, { "255991": "CVE-2023-49987" }, { "255990": "CVE-2024-24389" }, { "255989": "CVE-2024-28211" }, { "255988": "CVE-2023-47415" }, { "255987": "CVE-2024-28214" }, { "255986": "CVE-2024-28097" }, { "255985": "CVE-2024-28096" }, { "255984": "CVE-2024-28095" }, { "255983": "CVE-2023-51281" }, { "255982": "CVE-2024-28216" }, { "255981": "CVE-2024-28215" }, { "255980": "CVE-2024-1443" }, { "255979": "CVE-2024-28094" }, { "255978": "CVE-2024-1299" }, { "255977": "CVE-2024-0199" }, { "255976": "CVE-2023-51786" }, { "255975": "CVE-2024-28213" }, { "255974": "CVE-2024-2236" }, { "255973": "CVE-2024-1460" }, { "255972": "CVE-2023-49989" }, { "255971": "CVE-2023-49988" }, { "255970": "CVE-2023-51395" }, { "255969": "CVE-2024-1142" }, { "255968": "CVE-2024-28110" }, { "255967": "CVE-2023-48703" }, { "255966": "CVE-2024-2106" }, { "255965": "CVE-2024-28102" }, { "255964": "CVE-2024-28111" }, { "255963": "CVE-2024-1506" }, { "255962": "CVE-2024-1419" }, { "255961": "CVE-2024-27933" }, { "255960": "CVE-2024-27926" }, { "255959": "CVE-2024-27758" }, { "255958": "CVE-2024-27934" }, { "255957": "CVE-2024-27932" }, { "255956": "CVE-2024-27923" }, { "255955": "CVE-2024-28101" }, { "255954": "CVE-2024-27927" }, { "255953": "CVE-2024-25111" }, { "255952": "CVE-2024-2176" }, { "255951": "CVE-2024-2174" }, { "255950": "CVE-2024-2173" }, { "255949": "CVE-2024-1761" }, { "255948": "CVE-2024-1366" }, { "255947": "CVE-2024-1377" }, { "255946": "CVE-2024-27288" }, { "255945": "CVE-2024-1500" }, { "255944": "CVE-2024-1773" }, { "255943": "CVE-2024-24766" }, { "255942": "CVE-2024-24767" }, { "255941": "CVE-2024-1720" }, { "255940": "CVE-2024-27287" }, { "255939": "CVE-2024-27917" }, { "255938": "CVE-2024-2215" }, { "255937": "CVE-2024-28159" }, { "255936": "CVE-2024-28161" }, { "255935": "CVE-2024-28156" }, { "255934": "CVE-2024-28160" }, { "255933": "CVE-2024-28158" }, { "255932": "CVE-2024-28157" }, { "255931": "CVE-2024-28154" }, { "255930": "CVE-2024-28153" }, { "255929": "CVE-2024-28150" }, { "255928": "CVE-2024-28149" }, { "255927": "CVE-2023-50167" }, { "255926": "CVE-2024-28174" }, { "255925": "CVE-2023-49985" }, { "255924": "CVE-2023-49984" }, { "255923": "CVE-2024-25359" }, { "255922": "CVE-2023-49983" }, { "255921": "CVE-2023-49981" }, { "255920": "CVE-2023-49979" }, { "255919": "CVE-2023-49978" }, { "255918": "CVE-2024-2216" }, { "255917": "CVE-2024-28173" }, { "255916": "CVE-2024-28162" }, { "255915": "CVE-2024-24761" }, { "255914": "CVE-2023-50716" }, { "255913": "CVE-2024-24765" }, { "255912": "CVE-2024-28155" }, { "255911": "CVE-2024-28151" }, { "255910": "CVE-2024-28152" }, { "255909": "CVE-2023-49982" }, { "255908": "CVE-2023-49980" }, { "255907": "CVE-2024-20301" }, { "255906": "CVE-2020-26942" }, { "255905": "CVE-2023-38825" }, { "255904": "CVE-2024-20346" }, { "255903": "CVE-2024-20292" }, { "255902": "CVE-2024-20338" }, { "255901": "CVE-2024-20345" }, { "255900": "CVE-2024-20337" }, { "255899": "CVE-2024-20336" }, { "255898": "CVE-2024-20335" }, { "255897": "CVE-2024-25103" }, { "255896": "CVE-2024-1224" }, { "255895": "CVE-2024-25102" }, { "255894": "CVE-2024-26580" }, { "255893": "CVE-2023-50740" }, { "255892": "CVE-2024-2211" }, { "255891": "CVE-2024-26628" }, { "255890": "CVE-2023-52605" }, { "255889": "CVE-2024-26626" }, { "255888": "CVE-2024-26627" }, { "255887": "CVE-2024-26623" }, { "255886": "CVE-2023-52607" }, { "255885": "CVE-2023-52606" }, { "255884": "CVE-2024-26624" }, { "255883": "CVE-2023-52604" }, { "255882": "CVE-2023-52603" }, { "255881": "CVE-2024-26625" }, { "255880": "CVE-2023-52602" }, { "255879": "CVE-2023-52600" }, { "255878": "CVE-2023-52596" }, { "255877": "CVE-2023-52594" }, { "255876": "CVE-2023-52593" }, { "255875": "CVE-2023-52592" }, { "255874": "CVE-2023-52591" }, { "255873": "CVE-2023-52590" }, { "255872": "CVE-2023-52589" }, { "255871": "CVE-2023-52587" }, { "255870": "CVE-2023-52585" }, { "255869": "CVE-2023-52584" }, { "255868": "CVE-2023-52583" }, { "255867": "CVE-2023-52598" }, { "255866": "CVE-2023-52597" }, { "255865": "CVE-2023-52599" }, { "255864": "CVE-2023-52588" }, { "255863": "CVE-2023-52586" }, { "255862": "CVE-2023-52595" }, { "255861": "CVE-2023-52601" }, { "255860": "CVE-2024-27935" }, { "255859": "CVE-2024-27936" }, { "255858": "CVE-2023-6957" }, { "255857": "CVE-2024-1985" }, { "255856": "CVE-2024-1951" }, { "255855": "CVE-2024-1950" }, { "255854": "CVE-2024-25817" }, { "255853": "CVE-2023-48644" }, { "255852": "CVE-2024-2179" }, { "255851": "CVE-2024-27278" }, { "255850": "CVE-2024-24276" }, { "255849": "CVE-2024-24278" }, { "255848": "CVE-2024-27765" }, { "255847": "CVE-2024-22889" }, { "255846": "CVE-2023-33677" }, { "255845": "CVE-2024-27764" }, { "255844": "CVE-2024-24275" }, { "255843": "CVE-2024-1901" }, { "255842": "CVE-2024-1898" }, { "255841": "CVE-2024-1764" }, { "255840": "CVE-2024-24785" }, { "255839": "CVE-2024-24784" }, { "255838": "CVE-2024-24783" }, { "255837": "CVE-2023-45289" }, { "255836": "CVE-2023-45290" }, { "255835": "CVE-2024-1220" }, { "255834": "CVE-2024-25612" }, { "255833": "CVE-2024-25611" }, { "255832": "CVE-2024-1356" }, { "255831": "CVE-2024-25858" }, { "255830": "CVE-2024-25616" }, { "255829": "CVE-2024-25615" }, { "255828": "CVE-2023-49976" }, { "255827": "CVE-2024-25614" }, { "255826": "CVE-2024-25613" }, { "255825": "CVE-2023-49974" }, { "255824": "CVE-2023-49977" }, { "255823": "CVE-2023-49973" }, { "255822": "CVE-2023-49971" }, { "255821": "CVE-2024-24786" }, { "255820": "CVE-2024-1900" }, { "255819": "CVE-2022-22399" }, { "255818": "CVE-2024-1989" }, { "255817": "CVE-2024-1760" }, { "255816": "CVE-2024-1771" }, { "255815": "CVE-2024-27916" }, { "255814": "CVE-2024-27922" }, { "255813": "CVE-2023-5685" }, { "255812": "CVE-2023-25681" }, { "255811": "CVE-2024-2005" }, { "255810": "CVE-2024-27931" }, { "255809": "CVE-2024-2056" }, { "255808": "CVE-2024-2055" }, { "255807": "CVE-2024-2054" }, { "255806": "CVE-2023-26282" }, { "255805": "CVE-2024-2053" }, { "255804": "CVE-2024-23256" }, { "255803": "CVE-2024-23243" }, { "255802": "CVE-2024-23296" }, { "255801": "CVE-2024-23225" }, { "255800": "CVE-2024-22254" }, { "255799": "CVE-2023-35899" }, { "255798": "CVE-2024-22352" }, { "255797": "CVE-2024-22253" }, { "255796": "CVE-2024-22252" }, { "255795": "CVE-2024-22255" }, { "255794": "CVE-2024-27563" }, { "255793": "CVE-2024-27561" }, { "255792": "CVE-2024-27565" }, { "255791": "CVE-2024-27929" }, { "255790": "CVE-2024-27564" }, { "255789": "CVE-2024-24098" }, { "255788": "CVE-2022-46088" }, { "255787": "CVE-2024-1202" }, { "255786": "CVE-2024-27626" }, { "255785": "CVE-2024-27627" }, { "255784": "CVE-2024-27623" }, { "255783": "CVE-2024-27625" }, { "255782": "CVE-2024-27622" }, { "255781": "CVE-2024-1930" }, { "255780": "CVE-2024-1929" }, { "255779": "CVE-2024-2188" }, { "255778": "CVE-2023-45594" }, { "255777": "CVE-2023-7103" }, { "255776": "CVE-2023-45593" }, { "255775": "CVE-2023-45599" }, { "255774": "CVE-2023-45600" }, { "255773": "CVE-2023-45598" }, { "255772": "CVE-2023-45596" }, { "255771": "CVE-2023-5456" }, { "255770": "CVE-2023-45597" }, { "255769": "CVE-2023-45595" }, { "255768": "CVE-2023-45591" }, { "255767": "CVE-2023-5457" }, { "255766": "CVE-2022-48629" }, { "255765": "CVE-2023-45592" }, { "255764": "CVE-2022-48630" }, { "255763": "CVE-2024-26335" }, { "255762": "CVE-2024-26334" }, { "255761": "CVE-2024-26339" }, { "255760": "CVE-2024-26337" }, { "255759": "CVE-2024-1723" }, { "255758": "CVE-2023-6825" }, { "255757": "CVE-2024-27334" }, { "255756": "CVE-2024-27337" }, { "255755": "CVE-2024-27339" }, { "255754": "CVE-2024-20833" }, { "255753": "CVE-2024-26333" }, { "255752": "CVE-2024-27289" }, { "255751": "CVE-2024-27302" }, { "255750": "CVE-2024-27303" }, { "255749": "CVE-2024-27307" }, { "255748": "CVE-2024-27304" }, { "255747": "CVE-2024-27308" }, { "255746": "CVE-2024-27915" }, { "255745": "CVE-2024-27918" }, { "255744": "CVE-2023-41827" }, { "255743": "CVE-2023-41829" }, { "255742": "CVE-2023-52432" }, { "255741": "CVE-2024-20841" }, { "255740": "CVE-2024-20838" }, { "255739": "CVE-2024-20836" }, { "255738": "CVE-2024-20835" }, { "255737": "CVE-2024-20834" }, { "255736": "CVE-2024-20830" }, { "255735": "CVE-2024-25164" }, { "255734": "CVE-2024-25269" }, { "255733": "CVE-2024-20832" }, { "255732": "CVE-2024-20831" }, { "255731": "CVE-2024-20829" }, { "255730": "CVE-2024-1936" }, { "255729": "CVE-2024-20840" }, { "255728": "CVE-2024-20839" }, { "255727": "CVE-2024-20837" }, { "255726": "CVE-2024-25731" }, { "255725": "CVE-2023-42419" }, { "255724": "CVE-2024-21838" }, { "255723": "CVE-2024-2048" }, { "255722": "CVE-2024-21815" }, { "255721": "CVE-2024-22383" }, { "255720": "CVE-2023-6068" }, { "255719": "CVE-2024-1319" }, { "255718": "CVE-2024-1316" }, { "255717": "CVE-2023-49970" }, { "255716": "CVE-2023-49969" }, { "255715": "CVE-2023-49968" }, { "255714": "CVE-2023-49548" }, { "255713": "CVE-2023-49547" }, { "255712": "CVE-2023-49546" }, { "255711": "CVE-2024-27718" }, { "255710": "CVE-2024-27889" }, { "255709": "CVE-2023-32331" }, { "255708": "CVE-2024-27198" }, { "255707": "CVE-2024-27199" }, { "255706": "CVE-2021-47099" }, { "255705": "CVE-2021-47102" }, { "255704": "CVE-2021-47101" }, { "255703": "CVE-2021-47100" }, { "255702": "CVE-2021-47098" }, { "255701": "CVE-2021-47097" }, { "255700": "CVE-2021-47103" }, { "255699": "CVE-2021-47091" }, { "255698": "CVE-2021-47096" }, { "255697": "CVE-2021-47095" }, { "255696": "CVE-2021-47090" }, { "255695": "CVE-2021-47087" }, { "255694": "CVE-2021-47093" }, { "255693": "CVE-2021-47089" }, { "255692": "CVE-2021-47088" }, { "255691": "CVE-2021-47094" }, { "255690": "CVE-2021-47092" }, { "255689": "CVE-2021-47086" }, { "255688": "CVE-2023-38360" }, { "255687": "CVE-2021-47083" }, { "255686": "CVE-2021-47105" }, { "255685": "CVE-2021-47108" }, { "255684": "CVE-2021-47107" }, { "255683": "CVE-2021-47104" }, { "255682": "CVE-2021-47084" }, { "255681": "CVE-2021-47082" }, { "255680": "CVE-2021-47106" }, { "255679": "CVE-2021-47085" }, { "255678": "CVE-2024-2168" }, { "255677": "CVE-2023-38946" }, { "255676": "CVE-2023-38945" }, { "255675": "CVE-2023-38944" }, { "255674": "CVE-2023-43318" }, { "255673": "CVE-2023-5451" }, { "255672": "CVE-2023-38362" }, { "255671": "CVE-2024-27694" }, { "255670": "CVE-2022-43890" }, { "255669": "CVE-2024-1178" }, { "255668": "CVE-2024-2132" }, { "255667": "CVE-2024-1088" }, { "255666": "CVE-2024-1769" }, { "255665": "CVE-2024-1731" }, { "255664": "CVE-2024-1782" }, { "255663": "CVE-2024-0698" }, { "255662": "CVE-2024-1093" }, { "255661": "CVE-2024-27668" }, { "255660": "CVE-2024-0839" }, { "255659": "CVE-2024-0825" }, { "255658": "CVE-2024-1478" }, { "255657": "CVE-2024-1095" }, { "255656": "CVE-2024-1381" }, { "255655": "CVE-2024-1285" }, { "255654": "CVE-2024-27680" }, { "255653": "CVE-2024-27684" }, { "255652": "CVE-2024-24901" }, { "255651": "CVE-2024-22463" }, { "255650": "CVE-2024-0155" }, { "255649": "CVE-2024-0156" }, { "255648": "CVE-2024-22452" }, { "255647": "CVE-2024-27351" }, { "255646": "CVE-2023-6241" }, { "255645": "CVE-2023-43553" }, { "255644": "CVE-2023-43552" }, { "255643": "CVE-2023-43550" }, { "255642": "CVE-2023-43549" }, { "255641": "CVE-2023-43548" }, { "255640": "CVE-2023-43547" }, { "255639": "CVE-2023-43546" }, { "255638": "CVE-2023-43540" }, { "255637": "CVE-2023-33105" }, { "255636": "CVE-2023-43539" }, { "255635": "CVE-2023-33104" }, { "255634": "CVE-2023-33103" }, { "255633": "CVE-2023-33096" }, { "255632": "CVE-2023-33095" }, { "255631": "CVE-2023-33090" }, { "255630": "CVE-2023-33086" }, { "255629": "CVE-2023-33084" }, { "255628": "CVE-2023-33066" }, { "255627": "CVE-2023-28582" }, { "255626": "CVE-2023-28578" }, { "255625": "CVE-2023-43541" }, { "255624": "CVE-2023-33078" }, { "255623": "CVE-2023-6143" }, { "255622": "CVE-2023-4479" }, { "255621": "CVE-2024-21826" }, { "255620": "CVE-2024-26622" }, { "255619": "CVE-2023-25176" }, { "255618": "CVE-2023-49602" }, { "255617": "CVE-2024-21816" }, { "255616": "CVE-2023-46708" }, { "255615": "CVE-2024-20037" }, { "255614": "CVE-2024-20031" }, { "255613": "CVE-2024-20032" }, { "255612": "CVE-2024-20034" }, { "255611": "CVE-2024-20029" }, { "255610": "CVE-2024-20028" }, { "255609": "CVE-2024-20027" }, { "255608": "CVE-2024-20025" }, { "255607": "CVE-2024-20024" }, { "255606": "CVE-2024-20023" }, { "255605": "CVE-2024-20022" }, { "255604": "CVE-2024-20018" }, { "255603": "CVE-2024-20017" }, { "255602": "CVE-2024-20005" }, { "255601": "CVE-2024-20038" }, { "255600": "CVE-2024-20036" }, { "255599": "CVE-2024-20033" }, { "255598": "CVE-2024-20030" }, { "255597": "CVE-2024-20026" }, { "255596": "CVE-2024-20020" }, { "255595": "CVE-2024-28084" }, { "255594": "CVE-2024-20019" }, { "255593": "CVE-2019-25210" }, { "255592": "CVE-2024-28088" }, { "255591": "CVE-2022-43880" }, { "255590": "CVE-2023-27291" }, { "255589": "CVE-2023-28512" }, { "255588": "CVE-2024-2156" }, { "255587": "CVE-2024-2155" }, { "255586": "CVE-2024-2154" }, { "255585": "CVE-2024-2153" }, { "255584": "CVE-2024-2152" }, { "255583": "CVE-2024-2151" }, { "255582": "CVE-2024-25551" }, { "255581": "CVE-2024-0765" }, { "255580": "CVE-2024-24307" }, { "255579": "CVE-2024-25844" }, { "255578": "CVE-2024-25839" }, { "255577": "CVE-2024-26469" }, { "255576": "CVE-2024-25847" }, { "255575": "CVE-2024-24302" }, { "255574": "CVE-2024-25842" }, { "255573": "CVE-2023-43054" }, { "255572": "CVE-2023-47745" }, { "255571": "CVE-2024-22355" }, { "255570": "CVE-2024-27255" }, { "255569": "CVE-2023-47742" }, { "255568": "CVE-2024-25016" }, { "255567": "CVE-2024-0968" }, { "255566": "CVE-2024-0795" }, { "255565": "CVE-2022-48627" }, { "255564": "CVE-2024-26621" }, { "255563": "CVE-2024-25865" }, { "255562": "CVE-2023-52528" }, { "255561": "CVE-2023-52531" }, { "255560": "CVE-2023-52530" }, { "255559": "CVE-2023-52529" }, { "255558": "CVE-2023-52527" }, { "255557": "CVE-2023-52526" }, { "255556": "CVE-2023-52525" }, { "255555": "CVE-2023-52532" }, { "255554": "CVE-2023-52524" }, { "255553": "CVE-2023-52518" }, { "255552": "CVE-2023-52516" }, { "255551": "CVE-2023-52522" }, { "255550": "CVE-2023-52519" }, { "255549": "CVE-2023-52517" }, { "255548": "CVE-2023-52515" }, { "255547": "CVE-2023-52514" }, { "255546": "CVE-2023-52523" }, { "255545": "CVE-2023-52521" }, { "255544": "CVE-2023-52520" }, { "255543": "CVE-2023-52513" }, { "255542": "CVE-2023-52512" }, { "255541": "CVE-2023-52510" }, { "255540": "CVE-2023-52509" }, { "255539": "CVE-2023-52507" }, { "255538": "CVE-2023-52505" }, { "255537": "CVE-2023-52504" }, { "255536": "CVE-2023-52511" }, { "255535": "CVE-2023-52508" }, { "255534": "CVE-2023-52506" }, { "255533": "CVE-2022-48628" }, { "255532": "CVE-2023-52503" }, { "255531": "CVE-2023-52502" }, { "255530": "CVE-2023-52500" }, { "255529": "CVE-2023-52582" }, { "255528": "CVE-2023-52581" }, { "255527": "CVE-2023-52579" }, { "255526": "CVE-2023-52501" }, { "255525": "CVE-2023-52580" }, { "255524": "CVE-2023-52499" }, { "255523": "CVE-2023-52578" }, { "255522": "CVE-2023-52576" }, { "255521": "CVE-2023-52574" }, { "255520": "CVE-2023-52573" }, { "255519": "CVE-2023-52571" }, { "255518": "CVE-2023-52575" }, { "255517": "CVE-2023-52572" }, { "255516": "CVE-2023-52570" }, { "255515": "CVE-2023-52577" }, { "255514": "CVE-2023-52569" }, { "255513": "CVE-2023-52563" }, { "255512": "CVE-2023-52568" }, { "255511": "CVE-2023-52567" }, { "255510": "CVE-2023-52565" }, { "255509": "CVE-2023-52561" }, { "255508": "CVE-2023-52564" }, { "255507": "CVE-2023-52560" }, { "255506": "CVE-2023-52559" }, { "255505": "CVE-2023-52566" }, { "255504": "CVE-2023-52562" }, { "255503": "CVE-2024-2150" }, { "255502": "CVE-2024-2149" }, { "255501": "CVE-2024-2148" }, { "255500": "CVE-2024-2147" }, { "255499": "CVE-2024-2146" }, { "255498": "CVE-2024-2145" }, { "255497": "CVE-2024-2135" }, { "255496": "CVE-2024-2134" }, { "255495": "CVE-2024-2133" }, { "255494": "CVE-2024-0611" }, { "255493": "CVE-2024-1449" }, { "255492": "CVE-2023-6326" }, { "255491": "CVE-2024-1398" }, { "255490": "CVE-2024-1775" }, { "255489": "CVE-2024-1592" }, { "255488": "CVE-2024-0378" }, { "255487": "CVE-2024-1668" }, { "255486": "CVE-2024-27338" }, { "255485": "CVE-2024-27333" }, { "255484": "CVE-2024-27336" }, { "255483": "CVE-2024-27343" }, { "255482": "CVE-2024-27345" }, { "255481": "CVE-2024-27346" }, { "255480": "CVE-2024-27335" }, { "255479": "CVE-2024-27340" }, { "255478": "CVE-2024-27341" }, { "255477": "CVE-2024-27342" }, { "255476": "CVE-2024-27344" }, { "255475": "CVE-2023-49543" }, { "255474": "CVE-2023-49540" }, { "255473": "CVE-2023-49544" }, { "255472": "CVE-2023-49545" }, { "255471": "CVE-2024-27744" }, { "255470": "CVE-2024-25434" }, { "255469": "CVE-2024-24512" }, { "255468": "CVE-2024-24511" }, { "255467": "CVE-2024-25438" }, { "255466": "CVE-2024-25436" }, { "255465": "CVE-2024-25064" }, { "255464": "CVE-2024-25063" }, { "255463": "CVE-2023-49539" }, { "255462": "CVE-2024-27101" }, { "255461": "CVE-2024-1869" }, { "255460": "CVE-2024-27743" }, { "255459": "CVE-2021-47069" }, { "255458": "CVE-2021-47081" }, { "255457": "CVE-2021-47079" }, { "255456": "CVE-2024-27747" }, { "255455": "CVE-2021-47077" }, { "255454": "CVE-2021-47075" }, { "255453": "CVE-2024-27746" }, { "255452": "CVE-2021-47074" }, { "255451": "CVE-2021-47073" }, { "255450": "CVE-2021-47072" }, { "255449": "CVE-2021-47071" }, { "255448": "CVE-2021-47070" }, { "255447": "CVE-2024-27355" }, { "255446": "CVE-2024-27354" }, { "255445": "CVE-2021-47080" }, { "255444": "CVE-2021-47078" }, { "255443": "CVE-2021-47076" }, { "255442": "CVE-2024-27734" }, { "255441": "CVE-2024-1453" }, { "255440": "CVE-2024-1174" }, { "255439": "CVE-2024-27298" }, { "255438": "CVE-2024-27689" }, { "255437": "CVE-2023-52558" }, { "255436": "CVE-2024-27558" }, { "255435": "CVE-2024-27559" }, { "255434": "CVE-2023-52557" }, { "255433": "CVE-2023-52556" }, { "255432": "CVE-2024-1624" }, { "255431": "CVE-2024-27295" }, { "255430": "CVE-2024-27296" }, { "255429": "CVE-2024-27140" }, { "255428": "CVE-2024-27138" }, { "255427": "CVE-2024-27139" }, { "255426": "CVE-2024-1452" }, { "255425": "CVE-2024-2020" }, { "255424": "CVE-2024-1479" }, { "255423": "CVE-2024-27499" }, { "255422": "CVE-2024-27497" }, { "255421": "CVE-2023-50378" }, { "255420": "CVE-2024-0967" }, { "255419": "CVE-2024-27572" }, { "255418": "CVE-2024-27570" }, { "255417": "CVE-2024-27569" }, { "255416": "CVE-2024-27568" }, { "255415": "CVE-2024-27567" }, { "255414": "CVE-2024-27571" }, { "255413": "CVE-2023-46951" }, { "255412": "CVE-2023-46950" }, { "255411": "CVE-2024-24907" }, { "255410": "CVE-2024-24905" }, { "255409": "CVE-2024-24904" }, { "255408": "CVE-2024-24903" }, { "255407": "CVE-2024-24906" }, { "255406": "CVE-2023-39254" }, { "255405": "CVE-2023-48674" }, { "255404": "CVE-2024-24900" }, { "255403": "CVE-2024-2078" }, { "255402": "CVE-2024-22457" }, { "255401": "CVE-2024-26280" }, { "255400": "CVE-2024-22458" }, { "255399": "CVE-2024-25091" }, { "255398": "CVE-2024-25972" }, { "255397": "CVE-2024-0692" }, { "255396": "CVE-2023-52555" }, { "255395": "CVE-2024-25552" }, { "255394": "CVE-2024-27950" }, { "255393": "CVE-2024-2077" }, { "255392": "CVE-2024-2076" }, { "255391": "CVE-2024-2075" }, { "255390": "CVE-2024-27949" }, { "255389": "CVE-2024-2074" }, { "255388": "CVE-2024-2073" }, { "255387": "CVE-2024-2072" }, { "255386": "CVE-2024-2071" }, { "255385": "CVE-2024-2070" }, { "255384": "CVE-2024-2069" }, { "255383": "CVE-2024-2068" }, { "255382": "CVE-2024-2067" }, { "255381": "CVE-2024-2066" }, { "255380": "CVE-2024-2065" }, { "255379": "CVE-2024-2064" }, { "255378": "CVE-2024-2063" }, { "255377": "CVE-2024-2062" }, { "255376": "CVE-2024-2061" }, { "255375": "CVE-2024-2060" }, { "255374": "CVE-2024-2059" }, { "255373": "CVE-2024-2058" }, { "255372": "CVE-2024-2057" }, { "255371": "CVE-2024-1120" }, { "255370": "CVE-2024-25386" }, { "255369": "CVE-2024-2045" }, { "255368": "CVE-2024-0403" }, { "255367": "CVE-2024-22891" }, { "255366": "CVE-2024-25293" }, { "255365": "CVE-2024-27290" }, { "255364": "CVE-2024-27291" }, { "255363": "CVE-2024-27294" }, { "255362": "CVE-2021-47068" }, { "255361": "CVE-2024-27292" }, { "255360": "CVE-2021-47059" }, { "255359": "CVE-2024-22100" }, { "255358": "CVE-2023-28525" }, { "255357": "CVE-2023-28949" }, { "255356": "CVE-2021-47020" }, { "255355": "CVE-2024-25578" }, { "255354": "CVE-2021-47016" }, { "255353": "CVE-2021-46959" }, { "255352": "CVE-2021-47067" }, { "255351": "CVE-2021-47064" }, { "255350": "CVE-2021-47063" }, { "255349": "CVE-2021-47062" }, { "255348": "CVE-2021-47061" }, { "255347": "CVE-2021-47060" }, { "255346": "CVE-2023-50324" }, { "255345": "CVE-2023-50305" }, { "255344": "CVE-2023-47716" }, { "255343": "CVE-2021-47056" }, { "255342": "CVE-2021-47055" }, { "255341": "CVE-2021-47054" }, { "255340": "CVE-2021-47066" }, { "255339": "CVE-2021-47065" }, { "255338": "CVE-2023-38366" }, { "255337": "CVE-2021-47057" }, { "255336": "CVE-2021-47058" }, { "255335": "CVE-2023-50312" }, { "255334": "CVE-2024-24520" }, { "255333": "CVE-2024-24028" }, { "255332": "CVE-2024-25167" }, { "255331": "CVE-2024-25239" }, { "255330": "CVE-2024-26196" }, { "255329": "CVE-2024-24246" }, { "255328": "CVE-2024-0068" }, { "255327": "CVE-2024-1935" }, { "255326": "CVE-2024-1484" }, { "255325": "CVE-2024-1414" }, { "255324": "CVE-2024-1234" }, { "255323": "CVE-2023-6880" }, { "255322": "CVE-2024-2028" }, { "255321": "CVE-2024-1793" }, { "255320": "CVE-2024-1413" }, { "255319": "CVE-2024-1859" }, { "255318": "CVE-2024-1763" }, { "255317": "CVE-2024-1657" }, { "255316": "CVE-2024-26548" }, { "255315": "CVE-2024-27659" }, { "255314": "CVE-2024-27658" }, { "255313": "CVE-2024-27657" }, { "255312": "CVE-2024-27656" }, { "255311": "CVE-2024-27655" }, { "255310": "CVE-2024-25811" }, { "255309": "CVE-2024-25180" }, { "255308": "CVE-2024-27094" }, { "255307": "CVE-2024-1908" }, { "255306": "CVE-2024-27662" }, { "255305": "CVE-2024-27661" }, { "255304": "CVE-2024-27660" }, { "255303": "CVE-2024-1941" }, { "255302": "CVE-2024-20765" }, { "255301": "CVE-2024-2022" }, { "255300": "CVE-2024-2021" }, { "255299": "CVE-2024-26619" }, { "255298": "CVE-2024-26620" }, { "255297": "CVE-2024-26618" }, { "255296": "CVE-2024-26617" }, { "255295": "CVE-2024-26615" }, { "255294": "CVE-2024-26614" }, { "255293": "CVE-2024-26616" }, { "255292": "CVE-2024-24110" }, { "255291": "CVE-2024-26608" }, { "255290": "CVE-2024-26613" }, { "255289": "CVE-2024-26612" }, { "255288": "CVE-2024-26610" }, { "255287": "CVE-2023-52498" }, { "255286": "CVE-2023-52497" }, { "255285": "CVE-2023-52496" }, { "255284": "CVE-2024-26609" }, { "255283": "CVE-2024-26611" }, { "255282": "CVE-2023-52492" }, { "255281": "CVE-2023-52495" }, { "255280": "CVE-2023-52494" }, { "255279": "CVE-2023-52493" }, { "255278": "CVE-2023-52491" }, { "255277": "CVE-2023-52486" }, { "255276": "CVE-2023-52488" }, { "255275": "CVE-2023-52487" }, { "255274": "CVE-2023-52490" }, { "255273": "CVE-2023-52489" }, { "255272": "CVE-2024-24818" }, { "255271": "CVE-2023-52485" }, { "255270": "CVE-2024-2016" }, { "255269": "CVE-2024-2015" }, { "255268": "CVE-2024-2014" }, { "255267": "CVE-2024-2001" }, { "255266": "CVE-2024-2009" }, { "255265": "CVE-2024-2007" }, { "255264": "CVE-2024-0864" }, { "255263": "CVE-2024-1952" }, { "255262": "CVE-2024-1949" }, { "255261": "CVE-2024-1953" }, { "255260": "CVE-2024-27906" }, { "255259": "CVE-2024-1942" }, { "255258": "CVE-2024-26607" }, { "255257": "CVE-2024-1619" }, { "255256": "CVE-2024-21752" }, { "255255": "CVE-2024-25292" }, { "255254": "CVE-2023-51531" }, { "255253": "CVE-2023-49338" }, { "255252": "CVE-2024-25291" }, { "255251": "CVE-2023-51530" }, { "255250": "CVE-2024-26450" }, { "255249": "CVE-2023-50905" }, { "255248": "CVE-2024-23501" }, { "255247": "CVE-2024-25093" }, { "255246": "CVE-2024-1435" }, { "255245": "CVE-2024-1437" }, { "255244": "CVE-2024-1434" }, { "255243": "CVE-2023-1841" }, { "255242": "CVE-2023-47874" }, { "255241": "CVE-2023-51696" }, { "255240": "CVE-2023-51528" }, { "255239": "CVE-2024-23493" }, { "255238": "CVE-2024-1888" }, { "255237": "CVE-2024-1887" }, { "255236": "CVE-2024-23488" }, { "255235": "CVE-2024-24988" }, { "255234": "CVE-2023-51529" }, { "255233": "CVE-2024-22871" }, { "255232": "CVE-2023-45873" }, { "255231": "CVE-2024-24525" }, { "255230": "CVE-2024-26559" }, { "255229": "CVE-2024-23910" }, { "255228": "CVE-2023-5617" }, { "255227": "CVE-2024-25579" }, { "255226": "CVE-2023-51800" }, { "255225": "CVE-2023-27545" }, { "255224": "CVE-2024-25422" }, { "255223": "CVE-2024-25351" }, { "255222": "CVE-2023-52479" }, { "255221": "CVE-2023-38372" }, { "255220": "CVE-2024-26476" }, { "255219": "CVE-2024-25868" }, { "255218": "CVE-2024-22983" }, { "255217": "CVE-2023-51802" }, { "255216": "CVE-2024-1939" }, { "255215": "CVE-2024-21798" }, { "255214": "CVE-2023-25926" }, { "255213": "CVE-2023-25922" }, { "255212": "CVE-2023-52481" }, { "255211": "CVE-2023-52480" }, { "255210": "CVE-2023-52476" }, { "255209": "CVE-2023-25921" }, { "255208": "CVE-2024-25866" }, { "255207": "CVE-2023-25925" }, { "255206": "CVE-2024-25867" }, { "255205": "CVE-2024-25869" }, { "255204": "CVE-2023-52484" }, { "255203": "CVE-2023-52483" }, { "255202": "CVE-2023-52482" }, { "255201": "CVE-2023-52475" }, { "255200": "CVE-2023-51801" }, { "255199": "CVE-2023-38367" }, { "255198": "CVE-2021-39090" }, { "255197": "CVE-2024-1938" }, { "255196": "CVE-2023-52478" }, { "255195": "CVE-2023-52477" }, { "255194": "CVE-2024-25350" }, { "255193": "CVE-2024-1976" }, { "255192": "CVE-2024-1977" }, { "255191": "CVE-2024-0614" }, { "255190": "CVE-2024-27189" }, { "255189": "CVE-2024-1680" }, { "255188": "CVE-2024-1978" }, { "255187": "CVE-2024-1982" }, { "255186": "CVE-2024-1981" }, { "255185": "CVE-2023-50437" }, { "255184": "CVE-2024-25859" }, { "255183": "CVE-2024-25169" }, { "255182": "CVE-2024-25170" }, { "255181": "CVE-2023-52047" }, { "255180": "CVE-2024-27948" }, { "255179": "CVE-2023-52048" }, { "255178": "CVE-2023-51533" }, { "255177": "CVE-2024-23302" }, { "255176": "CVE-2024-25435" }, { "255175": "CVE-2023-50436" }, { "255174": "CVE-2023-49932" }, { "255173": "CVE-2023-49931" }, { "255172": "CVE-2023-49930" }, { "255171": "CVE-2023-45874" }, { "255170": "CVE-2024-24155" }, { "255169": "CVE-2024-24147" }, { "255168": "CVE-2024-24146" }, { "255167": "CVE-2024-24149" }, { "255166": "CVE-2024-24150" }, { "255165": "CVE-2023-43769" }, { "255164": "CVE-2023-51692" }, { "255163": "CVE-2024-26342" }, { "255162": "CVE-2024-27103" }, { "255161": "CVE-2024-25202" }, { "255160": "CVE-2024-27285" }, { "255159": "CVE-2024-1847" }, { "255158": "CVE-2024-24148" }, { "255157": "CVE-2023-51683" }, { "255156": "CVE-2023-51681" }, { "255155": "CVE-2023-6809" }, { "255154": "CVE-2024-0898" }, { "255153": "CVE-2024-0700" }, { "255152": "CVE-2024-1383" }, { "255151": "CVE-2023-6954" }, { "255150": "CVE-2024-1341" }, { "255149": "CVE-2024-1074" }, { "255148": "CVE-2024-1854" }, { "255147": "CVE-2024-0681" }, { "255146": "CVE-2023-6785" }, { "255145": "CVE-2024-0689" }, { "255144": "CVE-2024-1468" }, { "255143": "CVE-2024-23519" }, { "255142": "CVE-2024-21749" }, { "255141": "CVE-2023-52226" }, { "255140": "CVE-2023-52223" }, { "255139": "CVE-2024-0560" }, { "255138": "CVE-2024-24701" }, { "255137": "CVE-2024-27083" }, { "255136": "CVE-2024-25065" }, { "255135": "CVE-2024-27284" }, { "255134": "CVE-2024-20294" }, { "255133": "CVE-2024-20344" }, { "255132": "CVE-2024-20267" }, { "255131": "CVE-2024-20291" }, { "255130": "CVE-2024-20321" }, { "255129": "CVE-2024-25128" }, { "255128": "CVE-2024-1972" }, { "255127": "CVE-2024-1971" }, { "255126": "CVE-2024-1970" }, { "255125": "CVE-2024-22857" }, { "255124": "CVE-2024-24702" }, { "255123": "CVE-2024-24705" }, { "255122": "CVE-2024-25932" }, { "255121": "CVE-2024-24708" }, { "255120": "CVE-2024-27517" }, { "255119": "CVE-2024-27516" }, { "255118": "CVE-2024-25833" }, { "255117": "CVE-2024-25931" }, { "255116": "CVE-2024-25930" }, { "255115": "CVE-2024-27515" }, { "255114": "CVE-2024-25831" }, { "255113": "CVE-2024-25832" }, { "255112": "CVE-2024-1808" }, { "255111": "CVE-2024-24868" }, { "255110": "CVE-2023-6917" }, { "255109": "CVE-2024-25830" }, { "255108": "CVE-2024-1965" }, { "255107": "CVE-2024-25927" }, { "255106": "CVE-2024-1636" }, { "255105": "CVE-2024-1632" }, { "255104": "CVE-2024-26016" }, { "255103": "CVE-2024-24779" }, { "255102": "CVE-2024-24773" }, { "255101": "CVE-2024-24772" }, { "255100": "CVE-2024-0766" }, { "255099": "CVE-2024-1719" }, { "255098": "CVE-2024-0975" }, { "255097": "CVE-2023-6922" }, { "255096": "CVE-2024-22459" }, { "255095": "CVE-2024-0680" }, { "255094": "CVE-2024-1860" }, { "255093": "CVE-2021-47049" }, { "255092": "CVE-2021-47048" }, { "255091": "CVE-2021-47046" }, { "255090": "CVE-2021-47045" }, { "255089": "CVE-2021-47053" }, { "255088": "CVE-2021-47052" }, { "255087": "CVE-2021-47051" }, { "255086": "CVE-2021-47050" }, { "255085": "CVE-2021-47047" }, { "255084": "CVE-2021-47044" }, { "255083": "CVE-2021-47042" }, { "255082": "CVE-2021-47041" }, { "255081": "CVE-2021-47040" }, { "255080": "CVE-2021-47039" }, { "255079": "CVE-2021-47037" }, { "255078": "CVE-2021-47035" }, { "255077": "CVE-2021-47034" }, { "255076": "CVE-2021-47043" }, { "255075": "CVE-2021-47038" }, { "255074": "CVE-2021-47036" }, { "255073": "CVE-2024-27315" }, { "255072": "CVE-2021-47031" }, { "255071": "CVE-2021-47000" }, { "255070": "CVE-2021-47033" }, { "255069": "CVE-2021-47032" }, { "255068": "CVE-2021-47030" }, { "255067": "CVE-2021-47029" }, { "255066": "CVE-2021-47028" }, { "255065": "CVE-2021-47026" }, { "255064": "CVE-2021-47027" }, { "255063": "CVE-2021-47025" }, { "255062": "CVE-2021-47023" }, { "255061": "CVE-2021-47022" }, { "255060": "CVE-2021-47021" }, { "255059": "CVE-2021-47018" }, { "255058": "CVE-2021-47017" }, { "255057": "CVE-2021-47013" }, { "255056": "CVE-2021-47024" }, { "255055": "CVE-2021-47019" }, { "255054": "CVE-2021-47015" }, { "255053": "CVE-2021-47014" }, { "255052": "CVE-2021-47012" }, { "255051": "CVE-2021-47010" }, { "255050": "CVE-2021-47009" }, { "255049": "CVE-2021-47005" }, { "255048": "CVE-2021-47011" }, { "255047": "CVE-2021-47008" }, { "255046": "CVE-2021-47007" }, { "255045": "CVE-2021-47006" }, { "255044": "CVE-2021-47003" }, { "255043": "CVE-2021-47004" }, { "255042": "CVE-2021-46997" }, { "255041": "CVE-2021-47002" }, { "255040": "CVE-2021-46999" }, { "255039": "CVE-2021-46996" }, { "255038": "CVE-2021-46995" }, { "255037": "CVE-2021-46994" }, { "255036": "CVE-2021-46993" }, { "255035": "CVE-2021-47001" }, { "255034": "CVE-2021-46998" }, { "255033": "CVE-2021-46991" }, { "255032": "CVE-2021-46988" }, { "255031": "CVE-2021-46990" }, { "255030": "CVE-2021-46989" }, { "255029": "CVE-2021-46992" }, { "255028": "CVE-2021-46987" }, { "255027": "CVE-2021-46986" }, { "255026": "CVE-2021-46985" }, { "255025": "CVE-2021-46983" }, { "255024": "CVE-2021-46979" }, { "255023": "CVE-2020-36786" }, { "255022": "CVE-2020-36785" }, { "255021": "CVE-2021-46982" }, { "255020": "CVE-2021-46981" }, { "255019": "CVE-2021-46978" }, { "255018": "CVE-2021-46977" }, { "255017": "CVE-2020-36784" }, { "255016": "CVE-2020-36783" }, { "255015": "CVE-2020-36782" }, { "255014": "CVE-2020-36781" }, { "255013": "CVE-2020-36780" }, { "255012": "CVE-2020-36779" }, { "255011": "CVE-2020-36778" }, { "255010": "CVE-2021-46984" }, { "255009": "CVE-2021-46980" }, { "255008": "CVE-2021-46976" }, { "255007": "CVE-2020-36787" }, { "255006": "CVE-2024-1861" }, { "255005": "CVE-2023-45859" }, { "255004": "CVE-2024-27913" }, { "255003": "CVE-2024-22723" }, { "255002": "CVE-2024-1932" }, { "255001": "CVE-2024-0550" }, { "255000": "CVE-2024-1892" }, { "254999": "CVE-2023-50303" }, { "254998": "CVE-2024-0433" }, { "254997": "CVE-2024-0432" }, { "254996": "CVE-2024-1791" }, { "254995": "CVE-2024-0767" }, { "254994": "CVE-2024-1368" }, { "254993": "CVE-2024-0786" }, { "254992": "CVE-2024-1954" }, { "254991": "CVE-2024-0768" }, { "254990": "CVE-2024-0682" }, { "254989": "CVE-2024-1566" }, { "254988": "CVE-2024-1136" }, { "254987": "CVE-2024-1476" }, { "254986": "CVE-2024-1516" }, { "254985": "CVE-2024-1514" }, { "254984": "CVE-2024-0449" }, { "254983": "CVE-2024-1203" }, { "254982": "CVE-2024-26299" }, { "254981": "CVE-2024-26300" }, { "254980": "CVE-2024-26302" }, { "254979": "CVE-2024-26542" }, { "254978": "CVE-2024-26301" }, { "254977": "CVE-2024-26296" }, { "254976": "CVE-2024-26295" }, { "254975": "CVE-2024-26294" }, { "254974": "CVE-2024-26298" }, { "254973": "CVE-2024-26297" }, { "254972": "CVE-2024-24027" }, { "254971": "CVE-2024-0763" }, { "254970": "CVE-2024-1568" }, { "254969": "CVE-2024-1943" }, { "254968": "CVE-2024-1388" }, { "254967": "CVE-2024-0377" }, { "254966": "CVE-2024-25841" }, { "254965": "CVE-2023-48682" }, { "254964": "CVE-2023-48681" }, { "254963": "CVE-2023-48679" }, { "254962": "CVE-2024-27099" }, { "254961": "CVE-2021-46951" }, { "254960": "CVE-2021-46953" }, { "254959": "CVE-2021-46952" }, { "254958": "CVE-2021-46950" }, { "254957": "CVE-2021-46949" }, { "254956": "CVE-2021-46948" }, { "254955": "CVE-2021-46947" }, { "254954": "CVE-2021-46946" }, { "254953": "CVE-2021-46975" }, { "254952": "CVE-2021-46974" }, { "254951": "CVE-2021-46973" }, { "254950": "CVE-2021-46971" }, { "254949": "CVE-2021-46969" }, { "254948": "CVE-2021-46968" }, { "254947": "CVE-2021-46967" }, { "254946": "CVE-2021-46966" }, { "254945": "CVE-2021-46965" }, { "254944": "CVE-2021-46972" }, { "254943": "CVE-2021-46970" }, { "254942": "CVE-2021-46954" }, { "254941": "CVE-2021-46963" }, { "254940": "CVE-2021-46960" }, { "254939": "CVE-2021-46956" }, { "254938": "CVE-2021-46958" }, { "254937": "CVE-2021-46964" }, { "254936": "CVE-2021-46962" }, { "254935": "CVE-2021-46961" }, { "254934": "CVE-2021-46957" }, { "254933": "CVE-2021-46955" }, { "254932": "CVE-2021-46944" }, { "254931": "CVE-2021-46943" }, { "254930": "CVE-2021-46942" }, { "254929": "CVE-2021-46941" }, { "254928": "CVE-2021-46940" }, { "254927": "CVE-2021-46939" }, { "254926": "CVE-2020-36777" }, { "254925": "CVE-2021-46945" }, { "254924": "CVE-2020-36776" }, { "254923": "CVE-2021-46938" }, { "254922": "CVE-2023-48680" }, { "254921": "CVE-2023-48678" }, { "254920": "CVE-2024-26470" }, { "254919": "CVE-2024-25843" }, { "254918": "CVE-2024-25840" }, { "254917": "CVE-2023-50380" }, { "254916": "CVE-2024-26473" }, { "254915": "CVE-2024-26472" }, { "254914": "CVE-2024-26471" }, { "254913": "CVE-2024-22251" }, { "254912": "CVE-2024-21742" }, { "254911": "CVE-2024-24323" }, { "254910": "CVE-2024-25846" }, { "254909": "CVE-2024-25399" }, { "254908": "CVE-2024-25398" }, { "254907": "CVE-2024-27508" }, { "254906": "CVE-2024-26143" }, { "254905": "CVE-2024-25400" }, { "254904": "CVE-2024-1403" }, { "254903": "CVE-2024-26144" }, { "254902": "CVE-2024-26142" }, { "254901": "CVE-2023-7247" }, { "254900": "CVE-2023-46841" }, { "254899": "CVE-2024-27507" }, { "254898": "CVE-2024-26464" }, { "254897": "CVE-2024-0551" }, { "254896": "CVE-2024-25723" }, { "254895": "CVE-2024-27905" }, { "254894": "CVE-2024-0819" }, { "254893": "CVE-2023-51747" }, { "254892": "CVE-2024-0197" }, { "254891": "CVE-2023-5993" }, { "254890": "CVE-2023-7016" }, { "254889": "CVE-2024-1652" }, { "254888": "CVE-2021-46921" }, { "254887": "CVE-2021-46934" }, { "254886": "CVE-2021-46922" }, { "254885": "CVE-2021-46937" }, { "254884": "CVE-2021-46935" }, { "254883": "CVE-2021-46936" }, { "254882": "CVE-2021-46933" }, { "254881": "CVE-2021-46931" }, { "254880": "CVE-2021-46930" }, { "254879": "CVE-2021-46929" }, { "254878": "CVE-2021-46926" }, { "254877": "CVE-2021-46925" }, { "254876": "CVE-2021-46924" }, { "254875": "CVE-2021-46923" }, { "254874": "CVE-2021-46928" }, { "254873": "CVE-2021-46927" }, { "254872": "CVE-2021-46932" }, { "254871": "CVE-2023-6584" }, { "254870": "CVE-2023-7203" }, { "254869": "CVE-2023-7115" }, { "254868": "CVE-2024-0855" }, { "254867": "CVE-2023-7198" }, { "254866": "CVE-2023-7165" }, { "254865": "CVE-2023-6585" }, { "254864": "CVE-2024-1928" }, { "254863": "CVE-2024-1927" }, { "254862": "CVE-2023-50379" }, { "254861": "CVE-2024-1926" }, { "254860": "CVE-2024-1925" }, { "254859": "CVE-2024-1924" }, { "254858": "CVE-2024-1923" }, { "254857": "CVE-2024-1922" }, { "254856": "CVE-2024-1921" }, { "254855": "CVE-2024-1920" }, { "254854": "CVE-2024-1919" }, { "254853": "CVE-2021-46919" }, { "254852": "CVE-2021-46918" }, { "254851": "CVE-2021-46917" }, { "254850": "CVE-2021-46916" }, { "254849": "CVE-2021-46910" }, { "254848": "CVE-2021-46907" }, { "254847": "CVE-2021-46920" }, { "254846": "CVE-2021-46914" }, { "254845": "CVE-2021-46911" }, { "254844": "CVE-2021-46909" }, { "254843": "CVE-2021-46908" }, { "254842": "CVE-2021-46913" }, { "254841": "CVE-2021-46912" }, { "254840": "CVE-2021-46915" }, { "254839": "CVE-2024-1918" }, { "254838": "CVE-2024-1910" }, { "254837": "CVE-2024-1909" }, { "254836": "CVE-2024-1907" }, { "254835": "CVE-2024-1912" }, { "254834": "CVE-2024-1906" }, { "254833": "CVE-2024-0830" }, { "254832": "CVE-2024-1653" }, { "254831": "CVE-2024-1649" }, { "254830": "CVE-2024-0385" }, { "254829": "CVE-2024-1650" }, { "254828": "CVE-2024-0829" }, { "254827": "CVE-2024-0687" }, { "254826": "CVE-2023-36237" }, { "254825": "CVE-2024-24095" }, { "254824": "CVE-2024-24100" }, { "254823": "CVE-2024-24099" }, { "254822": "CVE-2024-25248" }, { "254821": "CVE-2024-22544" }, { "254820": "CVE-2024-24096" }, { "254819": "CVE-2024-24720" }, { "254818": "CVE-2024-25166" }, { "254817": "CVE-2024-27093" }, { "254816": "CVE-2024-0759" }, { "254815": "CVE-2024-22543" }, { "254814": "CVE-2024-27356" }, { "254813": "CVE-2024-25751" }, { "254812": "CVE-2024-25247" }, { "254811": "CVE-2024-24721" }, { "254810": "CVE-2024-22917" }, { "254809": "CVE-2023-7033" }, { "254808": "CVE-2023-41506" }, { "254807": "CVE-2024-26149" }, { "254806": "CVE-2024-24564" }, { "254805": "CVE-2023-51518" }, { "254804": "CVE-2024-1899" }, { "254803": "CVE-2024-27092" }, { "254802": "CVE-2024-26461" }, { "254801": "CVE-2024-26458" }, { "254800": "CVE-2024-26462" }, { "254799": "CVE-2024-1323" }, { "254798": "CVE-2024-1499" }, { "254797": "CVE-2024-1698" }, { "254796": "CVE-2024-1686" }, { "254795": "CVE-2024-1687" }, { "254794": "CVE-2024-25768" }, { "254793": "CVE-2024-25770" }, { "254792": "CVE-2024-27088" }, { "254791": "CVE-2024-26455" }, { "254790": "CVE-2024-24402" }, { "254789": "CVE-2024-24401" }, { "254788": "CVE-2024-25767" }, { "254787": "CVE-2024-27087" }, { "254786": "CVE-2024-27081" }, { "254785": "CVE-2020-36775" }, { "254784": "CVE-2019-25162" }, { "254783": "CVE-2019-25160" }, { "254782": "CVE-2023-52474" }, { "254781": "CVE-2021-46906" }, { "254780": "CVE-2019-25161" }, { "254779": "CVE-2024-22873" }, { "254778": "CVE-2024-23837" }, { "254777": "CVE-2024-22201" }, { "254776": "CVE-2024-25410" }, { "254775": "CVE-2024-24568" }, { "254774": "CVE-2024-21825" }, { "254773": "CVE-2024-23605" }, { "254772": "CVE-2024-21836" }, { "254771": "CVE-2024-23496" }, { "254770": "CVE-2024-1436" }, { "254769": "CVE-2024-21802" }, { "254768": "CVE-2024-0976" }, { "254767": "CVE-2024-0431" }, { "254766": "CVE-2024-1489" }, { "254765": "CVE-2023-6969" }, { "254764": "CVE-2024-0631" }, { "254763": "CVE-2024-0369" }, { "254762": "CVE-2024-0447" }, { "254761": "CVE-2024-23839" }, { "254760": "CVE-2024-23836" }, { "254759": "CVE-2024-25760" }, { "254758": "CVE-2024-25909" }, { "254757": "CVE-2024-25763" }, { "254756": "CVE-2024-23835" }, { "254755": "CVE-2023-49960" }, { "254754": "CVE-2024-25925" }, { "254753": "CVE-2023-49959" }, { "254752": "CVE-2024-25344" }, { "254751": "CVE-2024-26606" }, { "254750": "CVE-2024-1622" }, { "254749": "CVE-2024-26468" }, { "254748": "CVE-2024-26467" }, { "254747": "CVE-2024-26466" }, { "254746": "CVE-2024-1889" }, { "254745": "CVE-2024-26465" }, { "254744": "CVE-2024-1890" }, { "254743": "CVE-2024-0387" }, { "254742": "CVE-2023-49114" }, { "254741": "CVE-2024-25082" }, { "254740": "CVE-2024-25081" }, { "254739": "CVE-2024-27456" }, { "254738": "CVE-2024-1885" }, { "254737": "CVE-2024-1886" }, { "254736": "CVE-2024-1735" }, { "254735": "CVE-2024-27447" }, { "254734": "CVE-2024-27454" }, { "254733": "CVE-2024-0435" }, { "254732": "CVE-2024-27455" }, { "254731": "CVE-2024-0436" }, { "254730": "CVE-2024-0798" }, { "254729": "CVE-2024-0440" }, { "254728": "CVE-2024-0439" }, { "254727": "CVE-2024-27444" }, { "254726": "CVE-2024-1878" }, { "254725": "CVE-2024-1877" }, { "254724": "CVE-2024-1876" }, { "254723": "CVE-2024-1875" }, { "254722": "CVE-2022-48626" }, { "254721": "CVE-2021-46904" }, { "254720": "CVE-2021-46905" }, { "254719": "CVE-2024-27350" }, { "254718": "CVE-2024-27359" }, { "254717": "CVE-2024-0455" }, { "254716": "CVE-2023-52472" }, { "254715": "CVE-2023-52471" }, { "254714": "CVE-2023-52470" }, { "254713": "CVE-2023-52469" }, { "254712": "CVE-2023-52468" }, { "254711": "CVE-2023-52467" }, { "254710": "CVE-2023-52465" }, { "254709": "CVE-2023-52473" }, { "254708": "CVE-2023-52466" }, { "254707": "CVE-2024-0243" }, { "254706": "CVE-2023-38359" }, { "254705": "CVE-2023-43051" }, { "254704": "CVE-2023-32344" }, { "254703": "CVE-2023-30996" }, { "254702": "CVE-2022-34357" }, { "254701": "CVE-2024-26603" }, { "254700": "CVE-2024-26602" }, { "254699": "CVE-2024-26601" }, { "254698": "CVE-2024-26600" }, { "254697": "CVE-2024-26605" }, { "254696": "CVE-2024-26604" }, { "254694": "CVE-2024-1871" }, { "254691": "CVE-2024-1296" }, { "254690": "CVE-2024-1165" }, { "254689": "CVE-2024-1710" }, { "254688": "CVE-2024-22017" }, { "254687": "CVE-2024-21502" }, { "254686": "CVE-2024-22371" }, { "254685": "CVE-2024-21501" }, { "254684": "CVE-2024-27324" }, { "254683": "CVE-2024-27332" }, { "254682": "CVE-2024-27330" }, { "254681": "CVE-2024-27329" }, { "254680": "CVE-2024-27331" }, { "254679": "CVE-2024-27328" }, { "254678": "CVE-2024-27325" }, { "254677": "CVE-2024-27326" }, { "254676": "CVE-2024-1863" }, { "254675": "CVE-2024-27323" }, { "254674": "CVE-2024-27327" }, { "254673": "CVE-2024-1810" }, { "254672": "CVE-2024-1758" }, { "254671": "CVE-2024-1806" }, { "254670": "CVE-2023-5775" }, { "254669": "CVE-2024-1291" }, { "254668": "CVE-2024-1365" }, { "254667": "CVE-2024-1071" }, { "254666": "CVE-2024-1311" }, { "254665": "CVE-2024-24310" }, { "254664": "CVE-2024-24309" }, { "254663": "CVE-2024-22988" }, { "254662": "CVE-2024-27133" }, { "254661": "CVE-2024-27132" }, { "254660": "CVE-2024-25469" }, { "254659": "CVE-2024-25730" }, { "254658": "CVE-2024-21423" }, { "254657": "CVE-2024-26188" }, { "254656": "CVE-2024-26192" }, { "254655": "CVE-2023-51394" }, { "254654": "CVE-2024-27319" }, { "254653": "CVE-2024-27318" }, { "254652": "CVE-2023-51393" }, { "254651": "CVE-2022-43842" }, { "254650": "CVE-2023-51392" }, { "254649": "CVE-2024-26150" }, { "254648": "CVE-2024-23320" }, { "254647": "CVE-2024-26597" }, { "254646": "CVE-2024-26599" }, { "254645": "CVE-2024-26595" }, { "254644": "CVE-2023-52462" }, { "254643": "CVE-2023-52458" }, { "254642": "CVE-2023-52456" }, { "254641": "CVE-2023-52455" }, { "254640": "CVE-2023-52454" }, { "254639": "CVE-2023-52453" }, { "254638": "CVE-2023-52461" }, { "254637": "CVE-2023-52460" }, { "254636": "CVE-2023-52459" }, { "254635": "CVE-2024-26596" }, { "254634": "CVE-2023-52464" }, { "254633": "CVE-2023-52463" }, { "254632": "CVE-2023-52457" }, { "254631": "CVE-2024-26598" }, { "254630": "CVE-2024-22776" }, { "254629": "CVE-2024-25629" }, { "254628": "CVE-2024-26594" }, { "254627": "CVE-2024-25915" }, { "254626": "CVE-2024-25928" }, { "254625": "CVE-2024-1834" }, { "254624": "CVE-2024-1833" }, { "254623": "CVE-2024-1832" }, { "254622": "CVE-2024-1831" }, { "254621": "CVE-2024-26593" }, { "254620": "CVE-2024-0563" }, { "254619": "CVE-2023-4826" }, { "254618": "CVE-2024-1830" }, { "254617": "CVE-2024-1829" }, { "254616": "CVE-2024-1828" }, { "254615": "CVE-2024-1827" }, { "254614": "CVE-2024-1826" }, { "254613": "CVE-2024-1825" }, { "254612": "CVE-2024-1824" }, { "254611": "CVE-2024-1823" }, { "254610": "CVE-2024-1822" }, { "254609": "CVE-2024-1821" }, { "254608": "CVE-2024-1820" }, { "254607": "CVE-2024-1819" }, { "254606": "CVE-2024-1818" }, { "254605": "CVE-2024-1817" }, { "254604": "CVE-2023-37540" }, { "254603": "CVE-2024-22395" }, { "254602": "CVE-2024-1729" }, { "254601": "CVE-2024-26141" }, { "254600": "CVE-2024-26146" }, { "254599": "CVE-2024-25126" }, { "254598": "CVE-2024-1778" }, { "254597": "CVE-2024-1776" }, { "254596": "CVE-2024-1362" }, { "254595": "CVE-2024-1360" }, { "254594": "CVE-2024-0827" }, { "254593": "CVE-2024-1772" }, { "254592": "CVE-2024-1590" }, { "254591": "CVE-2024-1777" }, { "254590": "CVE-2024-1361" }, { "254589": "CVE-2024-1779" }, { "254588": "CVE-2024-0828" }, { "254587": "CVE-2024-26152" }, { "254586": "CVE-2024-1683" }, { "254585": "CVE-2022-25377" }, { "254584": "CVE-2024-22243" }, { "254583": "CVE-2024-25746" }, { "254582": "CVE-2024-25756" }, { "254581": "CVE-2024-25748" }, { "254580": "CVE-2024-25753" }, { "254579": "CVE-2024-25369" }, { "254578": "CVE-2024-22547" }, { "254577": "CVE-2024-25385" }, { "254576": "CVE-2024-1786" }, { "254575": "CVE-2024-1784" }, { "254574": "CVE-2024-1783" }, { "254573": "CVE-2024-1781" }, { "254572": "CVE-2024-26128" }, { "254571": "CVE-2024-26151" }, { "254570": "CVE-2024-25129" }, { "254569": "CVE-2024-25130" }, { "254568": "CVE-2024-24817" }, { "254567": "CVE-2024-1595" }, { "254566": "CVE-2024-25802" }, { "254565": "CVE-2023-52161" }, { "254564": "CVE-2024-26586" }, { "254563": "CVE-2024-26591" }, { "254562": "CVE-2024-26587" }, { "254561": "CVE-2024-26590" }, { "254560": "CVE-2024-26589" }, { "254559": "CVE-2024-26588" }, { "254558": "CVE-2024-26592" }, { "254557": "CVE-2023-52450" }, { "254556": "CVE-2023-52446" }, { "254555": "CVE-2023-52449" }, { "254554": "CVE-2023-52448" }, { "254553": "CVE-2023-52447" }, { "254552": "CVE-2023-52452" }, { "254551": "CVE-2023-52445" }, { "254550": "CVE-2023-52444" }, { "254549": "CVE-2023-52451" }, { "254548": "CVE-2023-52443" }, { "254547": "CVE-2024-0719" }, { "254546": "CVE-2024-1370" }, { "254545": "CVE-2023-51388" }, { "254544": "CVE-2024-26281" }, { "254543": "CVE-2024-26284" }, { "254542": "CVE-2024-26282" }, { "254541": "CVE-2023-51450" }, { "254540": "CVE-2023-51389" }, { "254539": "CVE-2024-26283" }, { "254538": "CVE-2024-25828" }, { "254537": "CVE-2023-51653" }, { "254536": "CVE-2024-1563" }, { "254535": "CVE-2023-44379" }, { "254534": "CVE-2024-25850" }, { "254533": "CVE-2024-25851" }, { "254532": "CVE-2024-1750" }, { "254531": "CVE-2024-1749" }, { "254530": "CVE-2024-1748" }, { "254529": "CVE-2024-25876" }, { "254528": "CVE-2024-25875" }, { "254527": "CVE-2024-26351" }, { "254526": "CVE-2024-25874" }, { "254525": "CVE-2024-26352" }, { "254524": "CVE-2024-26445" }, { "254523": "CVE-2024-23094" }, { "254522": "CVE-2024-26350" }, { "254521": "CVE-2024-26349" }, { "254520": "CVE-2024-25873" }, { "254519": "CVE-2024-1104" }, { "254518": "CVE-2024-25021" }, { "254517": "CVE-2024-23349" }, { "254516": "CVE-2024-0220" }, { "254515": "CVE-2024-22393" }, { "254514": "CVE-2024-26578" }, { "254513": "CVE-2024-1726" }, { "254512": "CVE-2024-1481" }, { "254511": "CVE-2024-1462" }, { "254510": "CVE-2024-26481" }, { "254509": "CVE-2024-26491" }, { "254508": "CVE-2024-26489" }, { "254507": "CVE-2024-26490" }, { "254506": "CVE-2024-26484" }, { "254505": "CVE-2024-26483" }, { "254504": "CVE-2024-26482" }, { "254503": "CVE-2024-25423" }, { "254502": "CVE-2024-25801" }, { "254501": "CVE-2024-25251" }, { "254500": "CVE-2024-26147" }, { "254499": "CVE-2024-26148" }, { "254498": "CVE-2024-1451" }, { "254497": "CVE-2024-23126" }, { "254496": "CVE-2024-23125" }, { "254495": "CVE-2024-23127" }, { "254494": "CVE-2023-3509" }, { "254493": "CVE-2024-23131" }, { "254492": "CVE-2024-23133" }, { "254491": "CVE-2024-23132" }, { "254490": "CVE-2024-23134" }, { "254489": "CVE-2024-23135" }, { "254488": "CVE-2024-27283" }, { "254487": "CVE-2024-23137" }, { "254486": "CVE-2024-23136" }, { "254485": "CVE-2024-23121" }, { "254484": "CVE-2024-23123" }, { "254483": "CVE-2024-23122" }, { "254482": "CVE-2024-23124" }, { "254481": "CVE-2024-23128" }, { "254480": "CVE-2024-23129" }, { "254479": "CVE-2024-23130" }, { "254478": "CVE-2024-0446" }, { "254477": "CVE-2024-1525" }, { "254476": "CVE-2024-0861" }, { "254475": "CVE-2024-0410" }, { "254474": "CVE-2023-6477" }, { "254473": "CVE-2024-23120" }, { "254472": "CVE-2023-4895" }, { "254471": "CVE-2023-52154" }, { "254470": "CVE-2023-51828" }, { "254469": "CVE-2023-52153" }, { "254468": "CVE-2023-52155" }, { "254467": "CVE-2024-25124" }, { "254466": "CVE-2023-38844" }, { "254465": "CVE-2023-37177" }, { "254464": "CVE-2024-1722" }, { "254463": "CVE-2024-1505" }, { "254462": "CVE-2024-25249" }, { "254461": "CVE-2023-24334" }, { "254460": "CVE-2023-6640" }, { "254459": "CVE-2023-24330" }, { "254458": "CVE-2023-24333" }, { "254457": "CVE-2023-24331" }, { "254456": "CVE-2024-23654" }, { "254455": "CVE-2023-6533" }, { "254454": "CVE-2024-25461" }, { "254453": "CVE-2023-24332" }, { "254452": "CVE-2024-0865" }, { "254451": "CVE-2024-0865" }, { "254450": "CVE-2023-50232" }, { "254449": "CVE-2023-50233" }, { "254448": "CVE-2024-26311" }, { "254447": "CVE-2024-26310" }, { "254446": "CVE-2024-24476" }, { "254445": "CVE-2024-0903" }, { "254444": "CVE-2024-1053" }, { "254443": "CVE-2024-25381" }, { "254442": "CVE-2023-50975" }, { "254441": "CVE-2024-24479" }, { "254440": "CVE-2024-22473" }, { "254439": "CVE-2024-23946" }, { "254438": "CVE-2024-1212" }, { "254437": "CVE-2024-25895" }, { "254436": "CVE-2024-25893" }, { "254435": "CVE-2024-25894" }, { "254434": "CVE-2024-26145" }, { "254433": "CVE-2024-25891" }, { "254432": "CVE-2024-25897" }, { "254431": "CVE-2024-25898" }, { "254430": "CVE-2024-25892" }, { "254429": "CVE-2024-25896" }, { "254428": "CVE-2024-0559" }, { "254427": "CVE-2024-22220" }, { "254426": "CVE-2024-1714" }, { "254425": "CVE-2024-26130" }, { "254424": "CVE-2024-26133" }, { "254423": "CVE-2024-26138" }, { "254422": "CVE-2024-25288" }, { "254421": "CVE-2024-24478" }, { "254420": "CVE-2024-23346" }, { "254419": "CVE-2023-46241" }, { "254418": "CVE-2023-49100" }, { "254417": "CVE-2024-25117" }, { "254416": "CVE-2024-20325" }, { "254415": "CVE-2024-1474" }, { "254414": "CVE-2024-27215" }, { "254413": "CVE-2022-45179" }, { "254412": "CVE-2024-1709" }, { "254411": "CVE-2024-1708" }, { "254410": "CVE-2022-45177" }, { "254409": "CVE-2022-45169" }, { "254408": "CVE-2024-1358" }, { "254407": "CVE-2024-1422" }, { "254406": "CVE-2024-1393" }, { "254405": "CVE-2024-22778" }, { "254404": "CVE-2023-47795" }, { "254403": "CVE-2023-33843" }, { "254402": "CVE-2023-50955" }, { "254401": "CVE-2024-26584" }, { "254400": "CVE-2024-26582" }, { "254399": "CVE-2024-26585" }, { "254398": "CVE-2024-26583" }, { "254397": "CVE-2024-1707" }, { "254396": "CVE-2024-1706" }, { "254395": "CVE-2023-6787" }, { "254394": "CVE-2023-7235" }, { "254393": "CVE-2024-1705" }, { "254392": "CVE-2024-1704" }, { "254391": "CVE-2024-1703" }, { "254390": "CVE-2024-1702" }, { "254389": "CVE-2024-1701" }, { "254388": "CVE-2024-1700" }, { "254387": "CVE-2024-24681" }, { "254386": "CVE-2023-7242" }, { "254385": "CVE-2023-7243" }, { "254384": "CVE-2023-7244" }, { "254383": "CVE-2024-23492" }, { "254382": "CVE-2024-21767" }, { "254381": "CVE-2024-22182" }, { "254380": "CVE-2023-52160" }, { "254379": "CVE-2023-7015" }, { "254378": "CVE-2024-0871" }, { "254377": "CVE-2024-0591" }, { "254376": "CVE-2024-0897" }, { "254375": "CVE-2024-1038" }, { "254374": "CVE-2023-42945" }, { "254373": "CVE-2023-42928" }, { "254372": "CVE-2023-42840" }, { "254371": "CVE-2023-42858" }, { "254370": "CVE-2023-42951" }, { "254369": "CVE-2023-42835" }, { "254368": "CVE-2023-42953" }, { "254367": "CVE-2023-42953" }, { "254366": "CVE-2023-42953" }, { "254365": "CVE-2023-42953" }, { "254364": "CVE-2023-42939" }, { "254363": "CVE-2023-42889" }, { "254362": "CVE-2023-42877" }, { "254361": "CVE-2023-42860" }, { "254360": "CVE-2023-42859" }, { "254359": "CVE-2023-42838" }, { "254358": "CVE-2023-42946" }, { "254357": "CVE-2023-42946" }, { "254356": "CVE-2023-42946" }, { "254355": "CVE-2023-42946" }, { "254354": "CVE-2023-42834" }, { "254353": "CVE-2023-42834" }, { "254352": "CVE-2023-42834" }, { "254351": "CVE-2023-42878" }, { "254350": "CVE-2023-42878" }, { "254349": "CVE-2023-42878" }, { "254348": "CVE-2023-42853" }, { "254347": "CVE-2023-42839" }, { "254346": "CVE-2023-42839" }, { "254345": "CVE-2023-42839" }, { "254344": "CVE-2023-42839" }, { "254343": "CVE-2023-42823" }, { "254342": "CVE-2023-42823" }, { "254341": "CVE-2023-42823" }, { "254340": "CVE-2023-42823" }, { "254339": "CVE-2023-42952" }, { "254338": "CVE-2023-42952" }, { "254337": "CVE-2023-42942" }, { "254336": "CVE-2023-42942" }, { "254335": "CVE-2023-42942" }, { "254334": "CVE-2023-42942" }, { "254333": "CVE-2023-42873" }, { "254332": "CVE-2023-42873" }, { "254331": "CVE-2023-42873" }, { "254330": "CVE-2023-42843" }, { "254329": "CVE-2023-42843" }, { "254328": "CVE-2023-42843" }, { "254327": "CVE-2023-42836" }, { "254326": "CVE-2023-42848" }, { "254325": "CVE-2023-42848" }, { "254324": "CVE-2023-42848" }, { "254323": "CVE-2023-42848" }, { "254322": "CVE-2024-24802" }, { "254321": "CVE-2024-24843" }, { "254320": "CVE-2024-24798" }, { "254319": "CVE-2024-24876" }, { "254318": "CVE-2024-24872" }, { "254317": "CVE-2024-25428" }, { "254316": "CVE-2023-46967" }, { "254315": "CVE-2024-25904" }, { "254314": "CVE-2023-6247" }, { "254313": "CVE-2024-25147" }, { "254312": "CVE-2024-25602" }, { "254311": "CVE-2024-25601" }, { "254310": "CVE-2023-40191" }, { "254309": "CVE-2024-25151" }, { "254308": "CVE-2024-25152" }, { "254307": "CVE-2024-25603" }, { "254306": "CVE-2023-42496" }, { "254305": "CVE-2024-26266" }, { "254304": "CVE-2024-26269" }, { "254303": "CVE-2023-42498" }, { "254302": "CVE-2024-23758" }, { "254301": "CVE-2021-29050" }, { "254300": "CVE-2024-1447" }, { "254299": "CVE-2024-26140" }, { "254298": "CVE-2023-47422" }, { "254297": "CVE-2024-1242" }, { "254296": "CVE-2021-29038" }, { "254295": "CVE-2023-6936" }, { "254294": "CVE-2024-0838" }, { "254293": "CVE-2024-25141" }, { "254292": "CVE-2024-22235" }, { "254291": "CVE-2024-26135" }, { "254290": "CVE-2024-1631" }, { "254289": "CVE-2023-50923" }, { "254288": "CVE-2024-1276" }, { "254287": "CVE-2024-1236" }, { "254286": "CVE-2024-26132" }, { "254285": "CVE-2024-0407" }, { "254284": "CVE-2023-52440" }, { "254283": "CVE-2023-52442" }, { "254282": "CVE-2023-52441" }, { "254281": "CVE-2023-52439" }, { "254280": "CVE-2023-52436" }, { "254279": "CVE-2023-52438" }, { "254278": "CVE-2023-42855" }, { "254277": "CVE-2023-52437" }, { "254276": "CVE-2024-1172" }, { "254275": "CVE-2024-1171" }, { "254274": "CVE-2024-26136" }, { "254273": "CVE-2024-1389" }, { "254272": "CVE-2024-1218" }, { "254271": "CVE-2024-1133" }, { "254270": "CVE-2023-49034" }, { "254269": "CVE-2024-23830" }, { "254268": "CVE-2024-1217" }, { "254267": "CVE-2024-1676" }, { "254266": "CVE-2024-1675" }, { "254265": "CVE-2024-1674" }, { "254264": "CVE-2024-1673" }, { "254263": "CVE-2024-1672" }, { "254262": "CVE-2024-1671" }, { "254261": "CVE-2024-1670" }, { "254260": "CVE-2024-1669" }, { "254259": "CVE-2024-24475" }, { "254258": "CVE-2024-1128" }, { "254257": "CVE-2024-1448" }, { "254256": "CVE-2024-0593" }, { "254255": "CVE-2024-1081" }, { "254254": "CVE-2024-0602" }, { "254253": "CVE-2023-6881" }, { "254252": "CVE-2024-24474" }, { "254251": "CVE-2024-25631" }, { "254250": "CVE-2024-26131" }, { "254249": "CVE-2023-37495" }, { "254248": "CVE-2023-52435" }, { "254247": "CVE-2023-52434" }, { "254246": "CVE-2024-25260" }, { "254245": "CVE-2023-51447" }, { "254244": "CVE-2024-21678" }, { "254243": "CVE-2024-21682" }, { "254242": "CVE-2023-48220" }, { "254241": "CVE-2024-24763" }, { "254240": "CVE-2024-25630" }, { "254239": "CVE-2024-22250" }, { "254238": "CVE-2024-22245" }, { "254237": "CVE-2024-22054" }, { "254236": "CVE-2024-0794" }, { "254235": "CVE-2024-1501" }, { "254234": "CVE-2024-1108" }, { "254233": "CVE-2024-0821" }, { "254232": "CVE-2024-1562" }, { "254231": "CVE-2023-47635" }, { "254230": "CVE-2024-21726" }, { "254229": "CVE-2024-21725" }, { "254228": "CVE-2024-21724" }, { "254227": "CVE-2024-21723" }, { "254226": "CVE-2024-21722" }, { "254225": "CVE-2024-25274" }, { "254224": "CVE-2023-47634" }, { "254223": "CVE-2024-21812" }, { "254222": "CVE-2024-1470" }, { "254221": "CVE-2024-23310" }, { "254220": "CVE-2024-25366" }, { "254219": "CVE-2024-22097" }, { "254218": "CVE-2024-23606" }, { "254217": "CVE-2024-23305" }, { "254216": "CVE-2024-23313" }, { "254215": "CVE-2024-25262" }, { "254214": "CVE-2024-23809" }, { "254213": "CVE-2024-21795" }, { "254212": "CVE-2024-1155" }, { "254211": "CVE-2024-1555" }, { "254210": "CVE-2024-22824" }, { "254209": "CVE-2024-25199" }, { "254208": "CVE-2024-1156" }, { "254207": "CVE-2024-1554" }, { "254206": "CVE-2023-39541" }, { "254205": "CVE-2023-39540" }, { "254204": "CVE-2024-1556" }, { "254203": "CVE-2024-1552" }, { "254202": "CVE-2023-38562" }, { "254201": "CVE-2023-45318" }, { "254200": "CVE-2024-25610" }, { "254199": "CVE-2024-1551" }, { "254198": "CVE-2024-1550" }, { "254197": "CVE-2024-1549" }, { "254196": "CVE-2024-1548" }, { "254195": "CVE-2024-1547" }, { "254194": "CVE-2024-1546" }, { "254193": "CVE-2024-26268" }, { "254192": "CVE-2024-1557" }, { "254191": "CVE-2024-1553" }, { "254190": "CVE-2024-1553" }, { "254189": "CVE-2024-26581" }, { "254188": "CVE-2023-50306" }, { "254187": "CVE-2023-42791" }, { "254186": "CVE-2024-25198" }, { "254185": "CVE-2024-26270" }, { "254184": "CVE-2023-52433" }, { "254183": "CVE-2024-26267" }, { "254182": "CVE-2024-25197" }, { "254181": "CVE-2024-25196" }, { "254180": "CVE-2024-26265" }, { "254179": "CVE-2024-1661" }, { "254178": "CVE-2023-51770" }, { "254177": "CVE-2023-50270" }, { "254176": "CVE-2023-49109" }, { "254175": "CVE-2023-49250" }, { "254174": "CVE-2024-1608" }, { "254173": "CVE-2023-7245" }, { "254172": "CVE-2024-25606" }, { "254171": "CVE-2024-24794" }, { "254170": "CVE-2024-24793" }, { "254169": "CVE-2024-25608" }, { "254168": "CVE-2024-25607" }, { "254167": "CVE-2024-25609" }, { "254166": "CVE-2024-25604" }, { "254165": "CVE-2024-25605" }, { "254164": "CVE-2024-25973" }, { "254163": "CVE-2024-25974" }, { "254162": "CVE-2024-25150" }, { "254161": "CVE-2024-25149" }, { "254160": "CVE-2024-22234" }, { "254159": "CVE-2024-1519" }, { "254158": "CVE-2024-1445" }, { "254157": "CVE-2024-1570" }, { "254156": "CVE-2024-0656" }, { "254155": "CVE-2024-1408" }, { "254154": "CVE-2024-1496" }, { "254153": "CVE-2024-1586" }, { "254152": "CVE-2024-1475" }, { "254151": "CVE-2024-1492" }, { "254150": "CVE-2024-1288" }, { "254149": "CVE-2024-0702" }, { "254148": "CVE-2024-23114" }, { "254147": "CVE-2024-22369" }, { "254146": "CVE-2023-44308" }, { "254145": "CVE-2024-0715" }, { "254144": "CVE-2024-1297" }, { "254143": "CVE-2024-1651" }, { "254142": "CVE-2022-48625" }, { "254141": "CVE-2024-25640" }, { "254140": "CVE-2023-6260" }, { "254139": "CVE-2023-6259" }, { "254138": "CVE-2024-1648" }, { "254137": "CVE-2024-1647" }, { "254136": "CVE-2023-5190" }, { "254135": "CVE-2024-1644" }, { "254134": "CVE-2023-6397" }, { "254133": "CVE-2024-21896" }, { "254132": "CVE-2024-21891" }, { "254131": "CVE-2023-6399" }, { "254130": "CVE-2024-1510" }, { "254129": "CVE-2024-1559" }, { "254128": "CVE-2024-26134" }, { "254127": "CVE-2024-21890" }, { "254126": "CVE-2024-1638" }, { "254125": "CVE-2022-45320" }, { "254124": "CVE-2023-6398" }, { "254123": "CVE-2024-25635" }, { "254122": "CVE-2024-25634" }, { "254121": "CVE-2023-6764" }, { "254120": "CVE-2024-26129" }, { "254119": "CVE-2024-1635" }, { "254118": "CVE-2024-25636" }, { "254117": "CVE-2023-50257" }, { "254116": "CVE-2024-25626" }, { "254115": "CVE-2024-1627" }, { "254114": "CVE-2024-25982" }, { "254113": "CVE-2024-25978" }, { "254112": "CVE-2024-25979" }, { "254111": "CVE-2024-25980" }, { "254110": "CVE-2024-25983" }, { "254109": "CVE-2024-25981" }, { "254108": "CVE-2024-1633" }, { "254107": "CVE-2024-25625" }, { "254106": "CVE-2024-25623" }, { "254105": "CVE-2024-1597" }, { "254104": "CVE-2024-1345" }, { "254103": "CVE-2024-1343" }, { "254102": "CVE-2024-1346" }, { "254101": "CVE-2024-1344" }, { "254100": "CVE-2024-1580" }, { "254099": "CVE-2024-22019" }, { "254098": "CVE-2024-21892" }, { "254097": "CVE-2024-26318" }, { "254096": "CVE-2024-25710" }, { "254095": "CVE-2020-36774" }, { "254094": "CVE-2022-48624" }, { "254093": "CVE-2024-26308" }, { "254092": "CVE-2024-24722" }, { "254091": "CVE-2024-26328" }, { "254090": "CVE-2024-26327" }, { "254089": "CVE-2023-5779" }, { "254088": "CVE-2023-6249" }, { "254087": "CVE-2023-52363" }, { "254086": "CVE-2023-52357" }, { "254085": "CVE-2023-52097" }, { "254084": "CVE-2023-52362" }, { "254083": "CVE-2023-52361" }, { "254082": "CVE-2023-6749" }, { "254081": "CVE-2023-52387" }, { "254080": "CVE-2023-52360" }, { "254079": "CVE-2023-52374" }, { "254078": "CVE-2023-52377" }, { "254077": "CVE-2023-52376" }, { "254076": "CVE-2023-52375" }, { "254075": "CVE-2023-52381" }, { "254074": "CVE-2023-52380" }, { "254073": "CVE-2023-52379" }, { "254072": "CVE-2023-52378" }, { "254071": "CVE-2022-48621" }, { "254070": "CVE-2023-52358" }, { "254069": "CVE-2023-52365" }, { "254068": "CVE-2023-52367" }, { "254067": "CVE-2023-52366" }, { "254066": "CVE-2023-52368" }, { "254065": "CVE-2023-52371" }, { "254064": "CVE-2023-52370" }, { "254063": "CVE-2023-52369" }, { "254062": "CVE-2023-52373" }, { "254061": "CVE-2023-52372" }, { "254060": "CVE-2024-22335" }, { "254059": "CVE-2024-22337" }, { "254058": "CVE-2024-22336" }, { "254057": "CVE-2022-41737" }, { "254056": "CVE-2023-50951" }, { "254055": "CVE-2022-41738" }, { "254054": "CVE-2022-42443" }, { "254053": "CVE-2024-21984" }, { "254052": "CVE-2024-21983" }, { "254051": "CVE-2024-25297" }, { "254050": "CVE-2023-31728" }, { "254049": "CVE-2024-25298" }, { "254048": "CVE-2024-25468" }, { "254047": "CVE-2024-22727" }, { "254046": "CVE-2024-21496" }, { "254045": "CVE-2024-21498" }, { "254044": "CVE-2024-21500" }, { "254043": "CVE-2024-21499" }, { "254042": "CVE-2024-21497" }, { "254041": "CVE-2024-21494" }, { "254040": "CVE-2024-21493" }, { "254039": "CVE-2024-21495" }, { "254038": "CVE-2024-21492" }, { "254037": "CVE-2024-21987" }, { "254036": "CVE-2024-25627" }, { "254035": "CVE-2024-25083" }, { "254034": "CVE-2024-25628" }, { "254033": "CVE-2024-25097" }, { "254032": "CVE-2024-25094" }, { "254031": "CVE-2023-46809" }, { "254030": "CVE-2024-0610" }, { "254029": "CVE-2024-1512" }, { "254028": "CVE-2024-0021" }, { "254027": "CVE-2024-0023" }, { "254026": "CVE-2024-0019" }, { "254025": "CVE-2024-0018" }, { "254024": "CVE-2024-0020" }, { "254023": "CVE-2024-0017" }, { "254022": "CVE-2024-0016" }, { "254021": "CVE-2024-1591" }, { "254020": "CVE-2024-0015" }, { "254019": "CVE-2023-40085" }, { "254018": "CVE-2023-21165" }, { "254017": "CVE-2024-21915" }, { "254016": "CVE-2024-1277" }, { "254015": "CVE-2024-0978" }, { "254014": "CVE-2024-1472" }, { "254013": "CVE-2024-24750" }, { "254012": "CVE-2024-24758" }, { "254011": "CVE-2024-0590" }, { "254010": "CVE-2024-23591" }, { "254009": "CVE-2024-23807" }, { "254008": "CVE-2024-25600" }, { "254007": "CVE-2024-21775" }, { "254006": "CVE-2024-25320" }, { "254005": "CVE-2024-22425" }, { "254004": "CVE-2024-22426" }, { "254003": "CVE-2023-45860" }, { "254002": "CVE-2024-24377" }, { "254001": "CVE-2023-51931" }, { "254000": "CVE-2024-25466" }, { "253999": "CVE-2024-22854" }, { "253998": "CVE-2023-49508" }, { "253997": "CVE-2023-6451" }, { "253996": "CVE-2023-40115" }, { "253995": "CVE-2023-40124" }, { "253994": "CVE-2024-25123" }, { "253993": "CVE-2023-40114" }, { "253992": "CVE-2023-40111" }, { "253991": "CVE-2023-40110" }, { "253990": "CVE-2023-40107" }, { "253989": "CVE-2023-40106" }, { "253988": "CVE-2023-40113" }, { "253987": "CVE-2023-40112" }, { "253986": "CVE-2023-40109" }, { "253985": "CVE-2023-40105" }, { "253984": "CVE-2023-40104" }, { "253983": "CVE-2024-25414" }, { "253982": "CVE-2024-0041" }, { "253981": "CVE-2024-0038" }, { "253980": "CVE-2024-0036" }, { "253979": "CVE-2023-40100" }, { "253978": "CVE-2024-0037" }, { "253977": "CVE-2024-25413" }, { "253976": "CVE-2024-0040" }, { "253975": "CVE-2024-23674" }, { "253974": "CVE-2024-25415" }, { "253973": "CVE-2024-0035" }, { "253972": "CVE-2024-0033" }, { "253971": "CVE-2024-0032" }, { "253970": "CVE-2024-0029" }, { "253969": "CVE-2024-0014" }, { "253968": "CVE-2024-0030" }, { "253967": "CVE-2023-40122" }, { "253966": "CVE-2023-40093" }, { "253965": "CVE-2024-0034" }, { "253964": "CVE-2024-0031" }, { "253963": "CVE-2023-6123" }, { "253962": "CVE-2024-0622" }, { "253961": "CVE-2024-0240" }, { "253960": "CVE-2024-21728" }, { "253959": "CVE-2024-23479" }, { "253958": "CVE-2024-23478" }, { "253957": "CVE-2024-23477" }, { "253956": "CVE-2024-23476" }, { "253955": "CVE-2023-40057" }, { "253954": "CVE-2024-1411" }, { "253953": "CVE-2024-25903" }, { "253952": "CVE-2024-25902" }, { "253951": "CVE-2024-25502" }, { "253950": "CVE-2024-25580" }, { "253949": "CVE-2024-25373" }, { "253948": "CVE-2023-6937" }, { "253947": "CVE-2023-6255" }, { "253946": "CVE-2023-4993" }, { "253945": "CVE-2023-5155" }, { "253944": "CVE-2023-7081" }, { "253943": "CVE-2023-26206" }, { "253942": "CVE-2023-44253" }, { "253941": "CVE-2023-45581" }, { "253940": "CVE-2023-39245" }, { "253939": "CVE-2023-39244" }, { "253938": "CVE-2023-32462" }, { "253937": "CVE-2023-32484" }, { "253936": "CVE-2023-28078" }, { "253935": "CVE-2024-1349" }, { "253934": "CVE-2024-25098" }, { "253933": "CVE-2024-1425" }, { "253932": "CVE-2024-0793" }, { "253931": "CVE-2023-4537" }, { "253930": "CVE-2024-24386" }, { "253929": "CVE-2023-4538" }, { "253928": "CVE-2023-4539" }, { "253927": "CVE-2024-0390" }, { "253926": "CVE-2024-21727" }, { "253925": "CVE-2024-0353" }, { "253924": "CVE-2024-26263" }, { "253923": "CVE-2023-48733" }, { "253922": "CVE-2023-49721" }, { "253921": "CVE-2023-46596" }, { "253920": "CVE-2024-25559" }, { "253919": "CVE-2022-23091" }, { "253918": "CVE-2024-24256" }, { "253917": "CVE-2022-23090" }, { "253916": "CVE-2024-26261" }, { "253915": "CVE-2024-24300" }, { "253914": "CVE-2022-23089" }, { "253913": "CVE-2022-48220" }, { "253912": "CVE-2022-48219" }, { "253911": "CVE-2024-1523" }, { "253910": "CVE-2024-26260" }, { "253909": "CVE-2024-26262" }, { "253908": "CVE-2024-26264" }, { "253907": "CVE-2024-1471" }, { "253906": "CVE-2024-25620" }, { "253905": "CVE-2024-1367" }, { "253904": "CVE-2022-23092" }, { "253903": "CVE-2024-24301" }, { "253902": "CVE-2024-25619" }, { "253901": "CVE-2023-6138" }, { "253900": "CVE-2024-25618" }, { "253899": "CVE-2023-51787" }, { "253898": "CVE-2022-23087" }, { "253897": "CVE-2022-23088" }, { "253896": "CVE-2024-25617" }, { "253895": "CVE-2024-25594" }, { "253894": "CVE-2024-1482" }, { "253893": "CVE-2024-25165" }, { "253892": "CVE-2023-50927" }, { "253891": "CVE-2023-50926" }, { "253890": "CVE-2024-25101" }, { "253889": "CVE-2024-25592" }, { "253888": "CVE-2024-25598" }, { "253887": "CVE-2024-0326" }, { "253886": "CVE-2024-0708" }, { "253885": "CVE-2024-25596" }, { "253884": "CVE-2024-25300" }, { "253883": "CVE-2023-48229" }, { "253882": "CVE-2024-25301" }, { "253881": "CVE-2024-24990" }, { "253880": "CVE-2024-0011" }, { "253879": "CVE-2024-0010" }, { "253878": "CVE-2024-0008" }, { "253877": "CVE-2024-0009" }, { "253876": "CVE-2024-23976" }, { "253875": "CVE-2024-24989" }, { "253874": "CVE-2024-23607" }, { "253873": "CVE-2024-23603" }, { "253872": "CVE-2024-0007" }, { "253871": "CVE-2024-24966" }, { "253870": "CVE-2024-24775" }, { "253869": "CVE-2024-23979" }, { "253868": "CVE-2024-23314" }, { "253867": "CVE-2024-23805" }, { "253866": "CVE-2024-22389" }, { "253865": "CVE-2024-23308" }, { "253864": "CVE-2024-23306" }, { "253863": "CVE-2024-21782" }, { "253862": "CVE-2024-21771" }, { "253861": "CVE-2024-22093" }, { "253860": "CVE-2024-21849" }, { "253859": "CVE-2024-21789" }, { "253858": "CVE-2024-21763" }, { "253857": "CVE-2024-23982" }, { "253856": "CVE-2024-0568" }, { "253855": "CVE-2023-6409" }, { "253854": "CVE-2023-27975" }, { "253853": "CVE-2023-6408" }, { "253852": "CVE-2024-25905" }, { "253851": "CVE-2024-0621" }, { "253850": "CVE-2024-25913" }, { "253849": "CVE-2024-25906" }, { "253848": "CVE-2024-25912" }, { "253847": "CVE-2024-25910" }, { "253846": "CVE-2024-0604" }, { "253845": "CVE-2024-25226" }, { "253844": "CVE-2024-25225" }, { "253843": "CVE-2024-25224" }, { "253842": "CVE-2023-46186" }, { "253841": "CVE-2023-50868" }, { "253840": "CVE-2024-1488" }, { "253839": "CVE-2024-25222" }, { "253838": "CVE-2023-5122" }, { "253837": "CVE-2024-25221" }, { "253836": "CVE-2023-5123" }, { "253835": "CVE-2024-25223" }, { "253834": "CVE-2024-25218" }, { "253833": "CVE-2024-25217" }, { "253832": "CVE-2024-25214" }, { "253831": "CVE-2024-25220" }, { "253830": "CVE-2024-25219" }, { "253829": "CVE-2023-50387" }, { "253828": "CVE-2024-25216" }, { "253827": "CVE-2024-25215" }, { "253826": "CVE-2024-25213" }, { "253825": "CVE-2024-25212" }, { "253824": "CVE-2024-25211" }, { "253823": "CVE-2024-25210" }, { "253822": "CVE-2024-25209" }, { "253821": "CVE-2024-25207" }, { "253820": "CVE-2024-25208" }, { "253819": "CVE-2023-41091" }, { "253818": "CVE-2023-41090" }, { "253817": "CVE-2023-41252" }, { "253816": "CVE-2023-41231" }, { "253815": "CVE-2023-42776" }, { "253814": "CVE-2023-40161" }, { "253813": "CVE-2023-40156" }, { "253812": "CVE-2023-39932" }, { "253811": "CVE-2023-39425" }, { "253810": "CVE-2023-38566" }, { "253809": "CVE-2023-38561" }, { "253808": "CVE-2023-38135" }, { "253807": "CVE-2023-39941" }, { "253806": "CVE-2023-39432" }, { "253805": "CVE-2023-40154" }, { "253804": "CVE-2023-36493" }, { "253803": "CVE-2023-36490" }, { "253802": "CVE-2023-35769" }, { "253801": "CVE-2023-35062" }, { "253800": "CVE-2023-35003" }, { "253799": "CVE-2023-34351" }, { "253798": "CVE-2023-35121" }, { "253797": "CVE-2023-35060" }, { "253796": "CVE-2023-35061" }, { "253795": "CVE-2023-34983" }, { "253794": "CVE-2023-34315" }, { "253793": "CVE-2023-32647" }, { "253792": "CVE-2023-33875" }, { "253791": "CVE-2023-33870" }, { "253790": "CVE-2023-32646" }, { "253789": "CVE-2023-32618" }, { "253788": "CVE-2023-32651" }, { "253787": "CVE-2023-32644" }, { "253786": "CVE-2023-32642" }, { "253785": "CVE-2023-32280" }, { "253784": "CVE-2023-31271" }, { "253783": "CVE-2023-31189" }, { "253782": "CVE-2023-29162" }, { "253781": "CVE-2023-28745" }, { "253780": "CVE-2023-28407" }, { "253779": "CVE-2023-30767" }, { "253778": "CVE-2023-28739" }, { "253777": "CVE-2023-28715" }, { "253776": "CVE-2023-28720" }, { "253775": "CVE-2023-29153" }, { "253774": "CVE-2023-27300" }, { "253773": "CVE-2023-27308" }, { "253772": "CVE-2023-27517" }, { "253771": "CVE-2023-28396" }, { "253770": "CVE-2023-27303" }, { "253769": "CVE-2023-27301" }, { "253768": "CVE-2023-26592" }, { "253767": "CVE-2023-26596" }, { "253766": "CVE-2023-28374" }, { "253765": "CVE-2023-27307" }, { "253764": "CVE-2023-25945" }, { "253763": "CVE-2023-25073" }, { "253762": "CVE-2023-26591" }, { "253761": "CVE-2023-26585" }, { "253760": "CVE-2023-25951" }, { "253759": "CVE-2023-25779" }, { "253758": "CVE-2023-25777" }, { "253757": "CVE-2023-25174" }, { "253756": "CVE-2023-25769" }, { "253755": "CVE-2023-26586" }, { "253754": "CVE-2023-24481" }, { "253753": "CVE-2023-22342" }, { "253752": "CVE-2023-24589" }, { "253751": "CVE-2023-24463" }, { "253750": "CVE-2023-24542" }, { "253749": "CVE-2023-22390" }, { "253748": "CVE-2023-22848" }, { "253747": "CVE-2023-24591" }, { "253746": "CVE-2023-22293" }, { "253745": "CVE-2023-22311" }, { "253744": "CVE-2024-23788" }, { "253743": "CVE-2024-23786" }, { "253742": "CVE-2024-23785" }, { "253741": "CVE-2023-6441" }, { "253740": "CVE-2024-23789" }, { "253739": "CVE-2024-23783" }, { "253738": "CVE-2024-23787" }, { "253737": "CVE-2024-23784" }, { "253736": "CVE-2023-44294" }, { "253735": "CVE-2023-48985" }, { "253734": "CVE-2023-48986" }, { "253733": "CVE-2023-44293" }, { "253732": "CVE-2023-48987" }, { "253731": "CVE-2023-44283" }, { "253730": "CVE-2024-25940" }, { "253729": "CVE-2024-25941" }, { "253728": "CVE-2023-25535" }, { "253727": "CVE-2023-39249" }, { "253726": "CVE-2024-20750" }, { "253725": "CVE-2024-20739" }, { "253724": "CVE-2024-20738" }, { "253723": "CVE-2024-20725" }, { "253722": "CVE-2024-20724" }, { "253721": "CVE-2024-20722" }, { "253720": "CVE-2024-20744" }, { "253719": "CVE-2024-20743" }, { "253718": "CVE-2024-20742" }, { "253717": "CVE-2024-20741" }, { "253716": "CVE-2024-20740" }, { "253715": "CVE-2024-20723" }, { "253714": "CVE-2024-20717" }, { "253713": "CVE-2024-20716" }, { "253712": "CVE-2024-20720" }, { "253711": "CVE-2024-20719" }, { "253710": "CVE-2024-20718" }, { "253709": "CVE-2024-22455" }, { "253708": "CVE-2024-20749" }, { "253707": "CVE-2024-20748" }, { "253706": "CVE-2024-20747" }, { "253705": "CVE-2024-20736" }, { "253704": "CVE-2024-20735" }, { "253703": "CVE-2024-20734" }, { "253702": "CVE-2024-20733" }, { "253701": "CVE-2024-20731" }, { "253700": "CVE-2024-20730" }, { "253699": "CVE-2024-20729" }, { "253698": "CVE-2024-20728" }, { "253697": "CVE-2024-20727" }, { "253696": "CVE-2024-20726" }, { "253695": "CVE-2024-0438" }, { "253694": "CVE-2024-1342" }, { "253693": "CVE-2024-22188" }, { "253692": "CVE-2023-38960" }, { "253691": "CVE-2024-25125" }, { "253690": "CVE-2023-6152" }, { "253689": "CVE-2024-1485" }, { "253688": "CVE-2024-24142" }, { "253687": "CVE-2023-20587" }, { "253686": "CVE-2023-20579" }, { "253685": "CVE-2021-46757" }, { "253684": "CVE-2024-25121" }, { "253683": "CVE-2024-25118" }, { "253682": "CVE-2024-25119" }, { "253681": "CVE-2024-25120" }, { "253680": "CVE-2023-50808" }, { "253679": "CVE-2023-31346" }, { "253678": "CVE-2023-31347" }, { "253677": "CVE-2024-1390" }, { "253676": "CVE-2024-24691" }, { "253675": "CVE-2024-25122" }, { "253674": "CVE-2024-1216" }, { "253673": "CVE-2024-24751" }, { "253672": "CVE-2024-1084" }, { "253671": "CVE-2024-1082" }, { "253670": "CVE-2024-1378" }, { "253669": "CVE-2024-1374" }, { "253668": "CVE-2024-1372" }, { "253667": "CVE-2024-1369" }, { "253666": "CVE-2024-1359" }, { "253665": "CVE-2024-1355" }, { "253664": "CVE-2024-24814" }, { "253663": "CVE-2024-1354" }, { "253662": "CVE-2024-21420" }, { "253661": "CVE-2024-21413" }, { "253660": "CVE-2024-21412" }, { "253659": "CVE-2024-21410" }, { "253658": "CVE-2024-21406" }, { "253657": "CVE-2024-21405" }, { "253656": "CVE-2024-21404" }, { "253655": "CVE-2024-21403" }, { "253654": "CVE-2024-21402" }, { "253653": "CVE-2024-21401" }, { "253652": "CVE-2024-21397" }, { "253651": "CVE-2024-21396" }, { "253650": "CVE-2024-21395" }, { "253649": "CVE-2024-21394" }, { "253648": "CVE-2024-21393" }, { "253647": "CVE-2024-21391" }, { "253646": "CVE-2024-21389" }, { "253645": "CVE-2024-21386" }, { "253644": "CVE-2024-21384" }, { "253643": "CVE-2024-21381" }, { "253642": "CVE-2024-21380" }, { "253641": "CVE-2024-21379" }, { "253640": "CVE-2024-21378" }, { "253639": "CVE-2024-21377" }, { "253638": "CVE-2024-21376" }, { "253637": "CVE-2024-21375" }, { "253636": "CVE-2024-21374" }, { "253635": "CVE-2024-21372" }, { "253634": "CVE-2024-21371" }, { "253633": "CVE-2024-21370" }, { "253632": "CVE-2024-21369" }, { "253631": "CVE-2024-21368" }, { "253630": "CVE-2024-21367" }, { "253629": "CVE-2024-21366" }, { "253628": "CVE-2024-21365" }, { "253627": "CVE-2024-21364" }, { "253626": "CVE-2024-21363" }, { "253625": "CVE-2024-21362" }, { "253624": "CVE-2024-21361" }, { "253623": "CVE-2024-21360" }, { "253622": "CVE-2024-21359" }, { "253621": "CVE-2024-21358" }, { "253620": "CVE-2024-21357" }, { "253619": "CVE-2024-21356" }, { "253618": "CVE-2024-21355" }, { "253617": "CVE-2024-21354" }, { "253616": "CVE-2024-21353" }, { "253615": "CVE-2024-21352" }, { "253614": "CVE-2024-21351" }, { "253613": "CVE-2024-21350" }, { "253612": "CVE-2024-21349" }, { "253611": "CVE-2024-21348" }, { "253610": "CVE-2024-21347" }, { "253609": "CVE-2024-21346" }, { "253608": "CVE-2024-21345" }, { "253607": "CVE-2024-21344" }, { "253606": "CVE-2024-21343" }, { "253605": "CVE-2024-21342" }, { "253604": "CVE-2024-21341" }, { "253603": "CVE-2024-21340" }, { "253602": "CVE-2024-21339" }, { "253601": "CVE-2024-21338" }, { "253600": "CVE-2024-21329" }, { "253599": "CVE-2024-21328" }, { "253598": "CVE-2024-21327" }, { "253597": "CVE-2024-21315" }, { "253596": "CVE-2024-21304" }, { "253595": "CVE-2024-20695" }, { "253594": "CVE-2024-20684" }, { "253593": "CVE-2024-20679" }, { "253592": "CVE-2024-20673" }, { "253591": "CVE-2024-20667" }, { "253590": "CVE-2023-50387" }, { "253589": "CVE-2023-20570" }, { "253588": "CVE-2023-50868" }, { "253587": "CVE-2023-50387" }, { "253586": "CVE-2024-1282" }, { "253585": "CVE-2024-22923" }, { "253584": "CVE-2023-26562" }, { "253583": "CVE-2024-1140" }, { "253582": "CVE-2024-1163" }, { "253581": "CVE-2024-1096" }, { "253580": "CVE-2023-45206" }, { "253579": "CVE-2023-48432" }, { "253578": "CVE-2023-45207" }, { "253577": "CVE-2024-23440" }, { "253576": "CVE-2024-23439" }, { "253575": "CVE-2024-24695" }, { "253574": "CVE-2024-24696" }, { "253573": "CVE-2024-24697" }, { "253572": "CVE-2024-24698" }, { "253571": "CVE-2024-24699" }, { "253570": "CVE-2024-24690" }, { "253569": "CVE-2024-24782" }, { "253568": "CVE-2024-24781" }, { "253567": "CVE-2023-5680" }, { "253566": "CVE-2023-5679" }, { "253565": "CVE-2023-5517" }, { "253564": "CVE-2023-4408" }, { "253563": "CVE-2023-6516" }, { "253562": "CVE-2023-48363" }, { "253561": "CVE-2023-50236" }, { "253560": "CVE-2023-6072" }, { "253559": "CVE-2024-22042" }, { "253558": "CVE-2024-24925" }, { "253557": "CVE-2024-24924" }, { "253556": "CVE-2024-24923" }, { "253555": "CVE-2024-24922" }, { "253554": "CVE-2024-24921" }, { "253553": "CVE-2024-24920" }, { "253552": "CVE-2024-23813" }, { "253551": "CVE-2024-23812" }, { "253550": "CVE-2024-23804" }, { "253549": "CVE-2024-23803" }, { "253548": "CVE-2024-23802" }, { "253547": "CVE-2024-23801" }, { "253546": "CVE-2024-23800" }, { "253545": "CVE-2024-23799" }, { "253544": "CVE-2024-1309" }, { "253543": "CVE-2024-23798" }, { "253542": "CVE-2024-23797" }, { "253541": "CVE-2024-23796" }, { "253540": "CVE-2024-23795" }, { "253539": "CVE-2024-22043" }, { "253538": "CVE-2023-49125" }, { "253537": "CVE-2024-23816" }, { "253536": "CVE-2024-23810" }, { "253535": "CVE-2023-51440" }, { "253534": "CVE-2023-48364" }, { "253533": "CVE-2024-23811" }, { "253532": "CVE-2024-22454" }, { "253531": "CVE-2024-22445" }, { "253529": "CVE-2024-1160" }, { "253528": "CVE-2024-1159" }, { "253527": "CVE-2024-1157" }, { "253526": "CVE-2024-25092" }, { "253525": "CVE-2024-1070" }, { "253524": "CVE-2024-1054" }, { "253523": "CVE-2024-25914" }, { "253522": "CVE-2023-52060" }, { "253521": "CVE-2023-52059" }, { "253520": "CVE-2024-23761" }, { "253519": "CVE-2024-23763" }, { "253518": "CVE-2023-49339" }, { "253517": "CVE-2022-48623" }, { "253516": "CVE-2023-52430" }, { "253515": "CVE-2024-23759" }, { "253514": "CVE-2024-22128" }, { "253513": "CVE-2024-24742" }, { "253512": "CVE-2023-6815" }, { "253511": "CVE-2023-52431" }, { "253510": "CVE-2024-22129" }, { "253509": "CVE-2024-22024" }, { "253508": "CVE-2024-25643" }, { "253507": "CVE-2024-1454" }, { "253506": "CVE-2024-22130" }, { "253505": "CVE-2024-25112" }, { "253504": "CVE-2024-24826" }, { "253503": "CVE-2024-21491" }, { "253502": "CVE-2023-28018" }, { "253501": "CVE-2024-24337" }, { "253500": "CVE-2024-23760" }, { "253499": "CVE-2024-22126" }, { "253498": "CVE-2024-24739" }, { "253497": "CVE-2024-24741" }, { "253496": "CVE-2024-25407" }, { "253495": "CVE-2023-42374" }, { "253494": "CVE-2024-1250" }, { "253493": "CVE-2024-22132" }, { "253492": "CVE-2024-25642" }, { "253491": "CVE-2023-50358" }, { "253490": "CVE-2023-47218" }, { "253489": "CVE-2024-23762" }, { "253488": "CVE-2024-1459" }, { "253487": "CVE-2024-22131" }, { "253486": "CVE-2024-25110" }, { "253485": "CVE-2024-24740" }, { "253484": "CVE-2024-24743" }, { "253483": "CVE-2024-1058" }, { "253482": "CVE-2024-1340" }, { "253481": "CVE-2024-1322" }, { "253480": "CVE-2024-1337" }, { "253479": "CVE-2024-1294" }, { "253478": "CVE-2024-0169" }, { "253477": "CVE-2024-22223" }, { "253476": "CVE-2024-22222" }, { "253475": "CVE-2024-22230" }, { "253474": "CVE-2024-22226" }, { "253473": "CVE-2024-22221" }, { "253472": "CVE-2024-0166" }, { "253471": "CVE-2024-0164" }, { "253470": "CVE-2024-0167" }, { "253469": "CVE-2024-22227" }, { "253468": "CVE-2024-0170" }, { "253467": "CVE-2024-22225" }, { "253466": "CVE-2022-22506" }, { "253465": "CVE-2024-0168" }, { "253464": "CVE-2024-0165" }, { "253463": "CVE-2024-22228" }, { "253462": "CVE-2024-22224" }, { "253461": "CVE-2022-38714" }, { "253460": "CVE-2022-34311" }, { "253459": "CVE-2022-34309" }, { "253458": "CVE-2022-34310" }, { "253457": "CVE-2024-23833" }, { "253456": "CVE-2024-25108" }, { "253455": "CVE-2024-25360" }, { "253454": "CVE-2024-0420" }, { "253453": "CVE-2023-7233" }, { "253452": "CVE-2023-6591" }, { "253451": "CVE-2024-0566" }, { "253450": "CVE-2024-0421" }, { "253449": "CVE-2023-6294" }, { "253448": "CVE-2023-6036" }, { "253447": "CVE-2024-0250" }, { "253446": "CVE-2024-24884" }, { "253445": "CVE-2024-24887" }, { "253444": "CVE-2024-24875" }, { "253443": "CVE-2024-1439" }, { "253442": "CVE-2024-24929" }, { "253441": "CVE-2024-24935" }, { "253440": "CVE-2024-23513" }, { "253439": "CVE-2023-41708" }, { "253438": "CVE-2023-41707" }, { "253437": "CVE-2023-41706" }, { "253436": "CVE-2023-41705" }, { "253435": "CVE-2023-41704" }, { "253434": "CVE-2023-41703" }, { "253433": "CVE-2024-24796" }, { "253432": "CVE-2023-51370" }, { "253431": "CVE-2023-50875" }, { "253430": "CVE-2024-25100" }, { "253429": "CVE-2024-24889" }, { "253428": "CVE-2023-51403" }, { "253427": "CVE-2024-24933" }, { "253426": "CVE-2024-24797" }, { "253425": "CVE-2024-24926" }, { "253424": "CVE-2024-24932" }, { "253423": "CVE-2024-24931" }, { "253422": "CVE-2024-24930" }, { "253421": "CVE-2024-24928" }, { "253420": "CVE-2024-24927" }, { "253419": "CVE-2024-25740" }, { "253418": "CVE-2024-25739" }, { "253417": "CVE-2024-25744" }, { "253416": "CVE-2024-25741" }, { "253415": "CVE-2023-52429" }, { "253413": "CVE-2024-25419" }, { "253412": "CVE-2024-25418" }, { "253411": "CVE-2024-25417" }, { "253410": "CVE-2024-25728" }, { "253409": "CVE-2024-1151" }, { "253408": "CVE-2024-21875" }, { "253407": "CVE-2024-1433" }, { "253406": "CVE-2021-4437" }, { "253405": "CVE-2024-25711" }, { "253404": "CVE-2024-25715" }, { "253403": "CVE-2024-25722" }, { "253402": "CVE-2024-23724" }, { "253401": "CVE-2024-25712" }, { "253400": "CVE-2024-25718" }, { "253399": "CVE-2023-52428" }, { "253398": "CVE-2024-25713" }, { "253397": "CVE-2023-52427" }, { "253396": "CVE-2024-25714" }, { "253395": "CVE-2024-22312" }, { "253394": "CVE-2023-50957" }, { "253393": "CVE-2024-22313" }, { "253392": "CVE-2024-22361" }, { "253391": "CVE-2024-1432" }, { "253390": "CVE-2024-21490" }, { "253389": "CVE-2023-51492" }, { "253388": "CVE-2023-51415" }, { "253387": "CVE-2023-51493" }, { "253386": "CVE-2023-51488" }, { "253385": "CVE-2023-51485" }, { "253384": "CVE-2023-51480" }, { "253383": "CVE-2023-51404" }, { "253382": "CVE-2024-1431" }, { "253381": "CVE-2024-1430" }, { "253380": "CVE-2024-24831" }, { "253379": "CVE-2024-24804" }, { "253378": "CVE-2024-23514" }, { "253377": "CVE-2024-23516" }, { "253376": "CVE-2024-24713" }, { "253375": "CVE-2024-24803" }, { "253374": "CVE-2024-23517" }, { "253373": "CVE-2024-24801" }, { "253372": "CVE-2024-22530" }, { "253371": "CVE-2024-22532" }, { "253370": "CVE-2024-22507" }, { "253369": "CVE-2024-22513" }, { "253368": "CVE-2024-22512" }, { "253367": "CVE-2024-22510" }, { "253366": "CVE-2024-22506" }, { "253365": "CVE-2024-22505" }, { "253364": "CVE-2024-22504" }, { "253363": "CVE-2023-22528" }, { "253362": "CVE-2024-23119" }, { "253361": "CVE-2024-23118" }, { "253360": "CVE-2024-23117" }, { "253359": "CVE-2024-23116" }, { "253358": "CVE-2024-23115" }, { "253357": "CVE-2024-0637" }, { "253356": "CVE-2024-25109" }, { "253355": "CVE-2023-45696" }, { "253354": "CVE-2023-45716" }, { "253353": "CVE-2024-23327" }, { "253352": "CVE-2023-28077" }, { "253351": "CVE-2023-6935" }, { "253350": "CVE-2024-23325" }, { "253349": "CVE-2024-23323" }, { "253348": "CVE-2024-23322" }, { "253347": "CVE-2023-45698" }, { "253346": "CVE-2023-45718" }, { "253345": "CVE-2024-23324" }, { "253344": "CVE-2023-50349" }, { "253343": "CVE-2024-1317" }, { "253342": "CVE-2024-1318" }, { "253341": "CVE-2024-0594" }, { "253340": "CVE-2024-0595" }, { "253339": "CVE-2024-0596" }, { "253338": "CVE-2024-0658" }, { "253337": "CVE-2024-1246" }, { "253336": "CVE-2024-1245" }, { "253335": "CVE-2024-1247" }, { "253334": "CVE-2023-50386" }, { "253333": "CVE-2023-50291" }, { "253332": "CVE-2023-50298" }, { "253331": "CVE-2023-50292" }, { "253330": "CVE-2024-1406" }, { "253329": "CVE-2024-1405" }, { "253328": "CVE-2024-1404" }, { "253327": "CVE-2024-24828" }, { "253326": "CVE-2024-21624" }, { "253325": "CVE-2024-1402" }, { "253324": "CVE-2024-25454" }, { "253323": "CVE-2024-25453" }, { "253322": "CVE-2024-25452" }, { "253321": "CVE-2024-25451" }, { "253320": "CVE-2024-25448" }, { "253319": "CVE-2024-25447" }, { "253318": "CVE-2024-25446" }, { "253317": "CVE-2024-25445" }, { "253316": "CVE-2024-25443" }, { "253315": "CVE-2024-25442" }, { "253314": "CVE-2024-25450" }, { "253313": "CVE-2024-23319" }, { "253312": "CVE-2024-24774" }, { "253311": "CVE-2024-24776" }, { "253310": "CVE-2024-25316" }, { "253309": "CVE-2024-25315" }, { "253308": "CVE-2024-25314" }, { "253307": "CVE-2024-25302" }, { "253306": "CVE-2023-6677" }, { "253305": "CVE-2024-25312" }, { "253304": "CVE-2024-25310" }, { "253303": "CVE-2024-25307" }, { "253302": "CVE-2024-25318" }, { "253301": "CVE-2023-6724" }, { "253300": "CVE-2024-25313" }, { "253299": "CVE-2024-25306" }, { "253298": "CVE-2024-25309" }, { "253297": "CVE-2024-25308" }, { "253296": "CVE-2024-25305" }, { "253295": "CVE-2024-25304" }, { "253294": "CVE-2024-25679" }, { "253293": "CVE-2024-25678" }, { "253292": "CVE-2024-25674" }, { "253291": "CVE-2024-25677" }, { "253290": "CVE-2024-25675" }, { "253289": "CVE-2024-22119" }, { "253288": "CVE-2023-50026" }, { "253287": "CVE-2023-46350" }, { "253286": "CVE-2024-25003" }, { "253285": "CVE-2024-23749" }, { "253284": "CVE-2024-25004" }, { "253283": "CVE-2024-24308" }, { "253282": "CVE-2023-31506" }, { "253281": "CVE-2023-39683" }, { "253280": "CVE-2023-40263" }, { "253279": "CVE-2023-40262" }, { "253278": "CVE-2023-49101" }, { "253277": "CVE-2023-40264" }, { "253276": "CVE-2023-47131" }, { "253275": "CVE-2023-47132" }, { "253274": "CVE-2024-25107" }, { "253273": "CVE-2024-25106" }, { "253272": "CVE-2024-24830" }, { "253271": "CVE-2024-22332" }, { "253270": "CVE-2023-42016" }, { "253269": "CVE-2023-32341" }, { "253268": "CVE-2023-4639" }, { "253267": "CVE-2023-3966" }, { "253266": "CVE-2023-25365" }, { "253265": "CVE-2024-24820" }, { "253264": "CVE-2024-24819" }, { "253263": "CVE-2023-40266" }, { "253262": "CVE-2024-23639" }, { "253261": "CVE-2023-40265" }, { "253260": "CVE-2023-47537" }, { "253259": "CVE-2024-23113" }, { "253258": "CVE-2024-21762" }, { "253257": "CVE-2024-24829" }, { "253256": "CVE-2024-23660" }, { "253255": "CVE-2024-23756" }, { "253254": "CVE-2023-27001" }, { "253253": "CVE-2024-24393" }, { "253252": "CVE-2024-24495" }, { "253251": "CVE-2024-24496" }, { "253250": "CVE-2024-24498" }, { "253249": "CVE-2023-45190" }, { "253248": "CVE-2024-24494" }, { "253247": "CVE-2024-24497" }, { "253246": "CVE-2023-45191" }, { "253245": "CVE-2024-24499" }, { "253244": "CVE-2023-45187" }, { "253243": "CVE-2024-22318" }, { "253242": "CVE-2024-24825" }, { "253241": "CVE-2024-24821" }, { "253240": "CVE-2024-1314" }, { "253239": "CVE-2023-32194" }, { "253238": "CVE-2023-32193" }, { "253237": "CVE-2023-32192" }, { "253236": "CVE-2023-22649" }, { "253235": "CVE-2024-24115" }, { "253234": "CVE-2024-22795" }, { "253233": "CVE-2024-22836" }, { "253232": "CVE-2024-24215" }, { "253231": "CVE-2023-50061" }, { "253230": "CVE-2024-24321" }, { "253229": "CVE-2024-23764" }, { "253228": "CVE-2024-24213" }, { "253227": "CVE-2024-1329" }, { "253226": "CVE-2024-1353" }, { "253225": "CVE-2024-0242" }, { "253224": "CVE-2024-0657" }, { "253223": "CVE-2024-0442" }, { "253222": "CVE-2024-0842" }, { "253221": "CVE-2023-6565" }, { "253220": "CVE-2024-1122" }, { "253219": "CVE-2024-25189" }, { "253218": "CVE-2024-25190" }, { "253217": "CVE-2023-42282" }, { "253216": "CVE-2023-47020" }, { "253215": "CVE-2024-25191" }, { "253214": "CVE-2024-1091" }, { "253213": "CVE-2024-1089" }, { "253212": "CVE-2024-1206" }, { "253211": "CVE-2024-0616" }, { "253210": "CVE-2024-24878" }, { "253209": "CVE-2024-24877" }, { "253208": "CVE-2024-24836" }, { "253207": "CVE-2024-24871" }, { "253206": "CVE-2023-7169" }, { "253205": "CVE-2024-1150" }, { "253204": "CVE-2024-0985" }, { "253203": "CVE-2024-1149" }, { "253202": "CVE-2024-24113" }, { "253201": "CVE-2023-6518" }, { "253200": "CVE-2023-6519" }, { "253199": "CVE-2024-24880" }, { "253198": "CVE-2024-24879" }, { "253197": "CVE-2023-6515" }, { "253196": "CVE-2024-24885" }, { "253195": "CVE-2024-24886" }, { "253194": "CVE-2023-6517" }, { "253193": "CVE-2024-24881" }, { "253192": "CVE-2023-6564" }, { "253191": "CVE-2024-22464" }, { "253190": "CVE-2024-20290" }, { "253189": "CVE-2024-1339" }, { "253188": "CVE-2024-0792" }, { "253187": "CVE-2023-6923" }, { "253186": "CVE-2024-1336" }, { "253185": "CVE-2024-1335" }, { "253184": "CVE-2024-1338" }, { "253183": "CVE-2024-1334" }, { "253182": "CVE-2023-1932" }, { "253181": "CVE-2024-0620" }, { "253180": "CVE-2024-0984" }, { "253179": "CVE-2024-24934" }, { "253178": "CVE-2024-0983" }, { "253177": "CVE-2024-1090" }, { "253176": "CVE-2024-20328" }, { "253175": "CVE-2024-1312" }, { "253174": "CVE-2024-23452" }, { "253173": "CVE-2023-48974" }, { "253172": "CVE-2024-24091" }, { "253171": "CVE-2024-24350" }, { "253170": "CVE-2024-24034" }, { "253169": "CVE-2024-25146" }, { "253168": "CVE-2024-1207" }, { "253167": "CVE-2024-0965" }, { "253166": "CVE-2024-24025" }, { "253165": "CVE-2024-24003" }, { "253164": "CVE-2024-24024" }, { "253163": "CVE-2024-24018" }, { "253162": "CVE-2024-24021" }, { "253161": "CVE-2024-24017" }, { "253160": "CVE-2024-24014" }, { "253159": "CVE-2024-22394" }, { "253158": "CVE-2023-47798" }, { "253157": "CVE-2024-25144" }, { "253156": "CVE-2023-6840" }, { "253155": "CVE-2023-6736" }, { "253154": "CVE-2024-24026" }, { "253153": "CVE-2024-24023" }, { "253152": "CVE-2024-23448" }, { "253151": "CVE-2024-24806" }, { "253150": "CVE-2024-25148" }, { "253149": "CVE-2024-1066" }, { "253148": "CVE-2024-24216" }, { "253147": "CVE-2024-24202" }, { "253146": "CVE-2023-38995" }, { "253145": "CVE-2024-24488" }, { "253144": "CVE-2024-23769" }, { "253143": "CVE-2024-0515" }, { "253142": "CVE-2024-0514" }, { "253141": "CVE-2024-0512" }, { "253140": "CVE-2024-0513" }, { "253139": "CVE-2024-0506" }, { "253138": "CVE-2024-0511" }, { "253137": "CVE-2024-1235" }, { "253136": "CVE-2024-0516" }, { "253135": "CVE-2024-24824" }, { "253134": "CVE-2024-24823" }, { "253133": "CVE-2023-5665" }, { "253132": "CVE-2024-24816" }, { "253131": "CVE-2024-24822" }, { "253130": "CVE-2024-24563" }, { "253129": "CVE-2023-38369" }, { "253128": "CVE-2024-20254" }, { "253127": "CVE-2023-43017" }, { "253126": "CVE-2024-20252" }, { "253125": "CVE-2023-31002" }, { "253124": "CVE-2024-20255" }, { "253123": "CVE-2023-32330" }, { "253122": "CVE-2024-24706" }, { "253121": "CVE-2024-20290" }, { "253120": "CVE-2023-47700" }, { "253119": "CVE-2023-32328" }, { "253118": "CVE-2024-25145" }, { "253117": "CVE-2024-22012" }, { "253116": "CVE-2024-24815" }, { "253115": "CVE-2024-24812" }, { "253114": "CVE-2024-24811" }, { "253113": "CVE-2024-24771" }, { "253112": "CVE-2024-25143" }, { "253111": "CVE-2024-24130" }, { "253110": "CVE-2024-24133" }, { "253109": "CVE-2024-24131" }, { "253108": "CVE-2024-24186" }, { "253107": "CVE-2024-24189" }, { "253106": "CVE-2024-25201" }, { "253105": "CVE-2024-24188" }, { "253104": "CVE-2024-25200" }, { "253103": "CVE-2023-39196" }, { "253102": "CVE-2023-51437" }, { "253101": "CVE-2024-24303" }, { "253100": "CVE-2023-40355" }, { "253099": "CVE-2024-24311" }, { "253098": "CVE-2024-24304" }, { "253097": "CVE-2023-46914" }, { "253096": "CVE-2024-0379" }, { "253095": "CVE-2024-1109" }, { "253094": "CVE-2024-1110" }, { "253093": "CVE-2024-1118" }, { "253092": "CVE-2024-1300" }, { "253091": "CVE-2023-7217" }, { "253090": "CVE-2024-1079" }, { "253089": "CVE-2024-0977" }, { "253088": "CVE-2024-1078" }, { "253087": "CVE-2024-0849" }, { "253086": "CVE-2023-6388" }, { "253085": "CVE-2024-22515" }, { "253084": "CVE-2024-24255" }, { "253083": "CVE-2024-0971" }, { "253082": "CVE-2024-22519" }, { "253081": "CVE-2024-22520" }, { "253080": "CVE-2024-22514" }, { "253079": "CVE-2024-0955" }, { "253078": "CVE-2024-1055" }, { "253077": "CVE-2024-1037" }, { "253076": "CVE-2024-24254" }, { "253075": "CVE-2024-0256" }, { "253074": "CVE-2024-22022" }, { "253073": "CVE-2024-24810" }, { "253072": "CVE-2024-22021" }, { "253071": "CVE-2024-0628" }, { "253070": "CVE-2024-24004" }, { "253069": "CVE-2024-24002" }, { "253068": "CVE-2024-24001" }, { "253067": "CVE-2024-24575" }, { "253066": "CVE-2024-23446" }, { "253065": "CVE-2024-23447" }, { "253064": "CVE-2024-24019" }, { "253063": "CVE-2024-24577" }, { "253062": "CVE-2024-1283" }, { "253061": "CVE-2024-1284" }, { "253060": "CVE-2024-23806" }, { "253059": "CVE-2024-22388" }, { "253058": "CVE-2024-24833" }, { "253057": "CVE-2024-1043" }, { "253056": "CVE-2024-24680" }, { "253055": "CVE-2024-1044" }, { "253054": "CVE-2024-22241" }, { "253053": "CVE-2024-22240" }, { "253052": "CVE-2024-22239" }, { "253051": "CVE-2024-22238" }, { "253050": "CVE-2024-22237" }, { "253049": "CVE-2023-40545" }, { "253048": "CVE-2024-1048" }, { "253047": "CVE-2023-6806" }, { "253046": "CVE-2024-24832" }, { "253045": "CVE-2024-24840" }, { "253044": "CVE-2023-47618" }, { "253043": "CVE-2023-47617" }, { "253042": "CVE-2023-47209" }, { "253041": "CVE-2023-47167" }, { "253040": "CVE-2023-46683" }, { "253039": "CVE-2023-42664" }, { "253038": "CVE-2023-36498" }, { "253037": "CVE-2023-43482" }, { "253036": "CVE-2024-24291" }, { "253035": "CVE-2024-24015" }, { "253034": "CVE-2023-50395" }, { "253033": "CVE-2024-24013" }, { "253032": "CVE-2023-35188" }, { "253031": "CVE-2024-24000" }, { "253030": "CVE-2024-23344" }, { "253029": "CVE-2023-46183" }, { "253028": "CVE-2024-22331" }, { "253027": "CVE-2024-24592" }, { "253026": "CVE-2024-24594" }, { "253025": "CVE-2024-24591" }, { "253024": "CVE-2024-24590" }, { "253023": "CVE-2024-24593" }, { "253022": "CVE-2024-23673" }, { "253021": "CVE-2024-24943" }, { "253020": "CVE-2024-24941" }, { "253019": "CVE-2024-24937" }, { "253018": "CVE-2024-24936" }, { "253017": "CVE-2024-24942" }, { "253016": "CVE-2024-24940" }, { "253015": "CVE-2024-24939" }, { "253014": "CVE-2024-24938" }, { "253013": "CVE-2024-23917" }, { "253012": "CVE-2024-1269" }, { "253011": "CVE-2024-1268" }, { "253010": "CVE-2024-1267" }, { "253009": "CVE-2024-1266" }, { "253008": "CVE-2024-1265" }, { "253007": "CVE-2024-25140" }, { "253006": "CVE-2023-32479" }, { "253005": "CVE-2023-32474" }, { "253004": "CVE-2023-32454" }, { "253003": "CVE-2024-1264" }, { "253002": "CVE-2024-1263" }, { "253001": "CVE-2024-1262" }, { "253000": "CVE-2024-1261" }, { "252999": "CVE-2024-1260" }, { "252998": "CVE-2024-1259" }, { "252997": "CVE-2024-1258" }, { "252996": "CVE-2024-1257" }, { "252995": "CVE-2024-1256" }, { "252994": "CVE-2024-1255" }, { "252993": "CVE-2024-1254" }, { "252992": "CVE-2024-1253" }, { "252991": "CVE-2024-1252" }, { "252990": "CVE-2024-1251" }, { "252989": "CVE-2023-32451" }, { "252988": "CVE-2024-1179" }, { "252987": "CVE-2024-1180" }, { "252986": "CVE-2023-52239" }, { "252985": "CVE-2023-28063" }, { "252984": "CVE-2024-23304" }, { "252983": "CVE-2023-43536" }, { "252982": "CVE-2023-43535" }, { "252981": "CVE-2023-43534" }, { "252980": "CVE-2023-43533" }, { "252979": "CVE-2023-43532" }, { "252978": "CVE-2023-43523" }, { "252977": "CVE-2023-43522" }, { "252976": "CVE-2023-43520" }, { "252975": "CVE-2023-43519" }, { "252974": "CVE-2023-43518" }, { "252973": "CVE-2023-43517" }, { "252972": "CVE-2023-43516" }, { "252971": "CVE-2023-33077" }, { "252970": "CVE-2023-33076" }, { "252969": "CVE-2023-33072" }, { "252968": "CVE-2023-33069" }, { "252967": "CVE-2023-33068" }, { "252966": "CVE-2023-33067" }, { "252965": "CVE-2023-33064" }, { "252964": "CVE-2023-33060" }, { "252963": "CVE-2023-33057" }, { "252962": "CVE-2023-33049" }, { "252961": "CVE-2023-33046" }, { "252960": "CVE-2023-33065" }, { "252959": "CVE-2023-33058" }, { "252958": "CVE-2023-28049" }, { "252957": "CVE-2023-43513" }, { "252956": "CVE-2023-25543" }, { "252955": "CVE-2024-24595" }, { "252954": "CVE-2024-24808" }, { "252953": "CVE-2024-1046" }, { "252952": "CVE-2024-0954" }, { "252951": "CVE-2024-1106" }, { "252950": "CVE-2024-1075" }, { "252949": "CVE-2024-24842" }, { "252948": "CVE-2024-0586" }, { "252947": "CVE-2024-0612" }, { "252946": "CVE-2024-0585" }, { "252945": "CVE-2024-22773" }, { "252944": "CVE-2023-47354" }, { "252943": "CVE-2024-0244" }, { "252942": "CVE-2023-6233" }, { "252941": "CVE-2024-24398" }, { "252940": "CVE-2023-6234" }, { "252939": "CVE-2023-46360" }, { "252938": "CVE-2023-47353" }, { "252937": "CVE-2024-24112" }, { "252936": "CVE-2023-47022" }, { "252935": "CVE-2023-47889" }, { "252934": "CVE-2023-6231" }, { "252933": "CVE-2023-6230" }, { "252932": "CVE-2023-6229" }, { "252931": "CVE-2023-46359" }, { "252930": "CVE-2023-6232" }, { "252929": "CVE-2024-20827" }, { "252928": "CVE-2024-20826" }, { "252927": "CVE-2024-20825" }, { "252926": "CVE-2024-20824" }, { "252925": "CVE-2024-20823" }, { "252924": "CVE-2024-20822" }, { "252923": "CVE-2024-22853" }, { "252922": "CVE-2024-20828" }, { "252921": "CVE-2024-22852" }, { "252920": "CVE-2024-20820" }, { "252919": "CVE-2024-20819" }, { "252918": "CVE-2024-20818" }, { "252917": "CVE-2024-20817" }, { "252916": "CVE-2024-20813" }, { "252915": "CVE-2024-20812" }, { "252914": "CVE-2024-20811" }, { "252913": "CVE-2024-20814" }, { "252912": "CVE-2024-20810" }, { "252911": "CVE-2024-20816" }, { "252910": "CVE-2024-20815" }, { "252909": "CVE-2024-24559" }, { "252908": "CVE-2023-6982" }, { "252907": "CVE-2023-6983" }, { "252906": "CVE-2024-24849" }, { "252905": "CVE-2024-24834" }, { "252904": "CVE-2024-0834" }, { "252903": "CVE-2024-0509" }, { "252902": "CVE-2023-34042" }, { "252901": "CVE-2024-24844" }, { "252900": "CVE-2024-24845" }, { "252899": "CVE-2024-24869" }, { "252898": "CVE-2024-24835" }, { "252897": "CVE-2024-0964" }, { "252896": "CVE-2024-0835" }, { "252895": "CVE-2024-24805" }, { "252894": "CVE-2024-24837" }, { "252893": "CVE-2024-23049" }, { "252892": "CVE-2024-22567" }, { "252891": "CVE-2023-22817" }, { "252890": "CVE-2023-6874" }, { "252889": "CVE-2023-6028" }, { "252888": "CVE-2024-24267" }, { "252887": "CVE-2024-24266" }, { "252886": "CVE-2024-24265" }, { "252885": "CVE-2024-24263" }, { "252884": "CVE-2024-24262" }, { "252883": "CVE-2024-24260" }, { "252882": "CVE-2024-24259" }, { "252881": "CVE-2024-24258" }, { "252880": "CVE-2023-27318" }, { "252879": "CVE-2024-24396" }, { "252878": "CVE-2024-1052" }, { "252877": "CVE-2024-24543" }, { "252876": "CVE-2023-50781" }, { "252875": "CVE-2023-22819" }, { "252874": "CVE-2023-51951" }, { "252873": "CVE-2023-6635" }, { "252872": "CVE-2023-50782" }, { "252871": "CVE-2024-24807" }, { "252870": "CVE-2024-22202" }, { "252869": "CVE-2024-24574" }, { "252868": "CVE-2024-22208" }, { "252867": "CVE-2023-6989" }, { "252866": "CVE-2024-1121" }, { "252865": "CVE-2023-6526" }, { "252864": "CVE-2024-1177" }, { "252863": "CVE-2024-24468" }, { "252862": "CVE-2024-24469" }, { "252861": "CVE-2024-24397" }, { "252860": "CVE-2023-47355" }, { "252859": "CVE-2024-0953" }, { "252858": "CVE-2024-0323" }, { "252857": "CVE-2024-23054" }, { "252856": "CVE-2023-7216" }, { "252855": "CVE-2023-52138" }, { "252854": "CVE-2024-24768" }, { "252853": "CVE-2024-24762" }, { "252852": "CVE-2024-23108" }, { "252851": "CVE-2024-23109" }, { "252850": "CVE-2023-5249" }, { "252849": "CVE-2023-5643" }, { "252848": "CVE-2021-4436" }, { "252847": "CVE-2024-1225" }, { "252846": "CVE-2024-22667" }, { "252845": "CVE-2024-23196" }, { "252844": "CVE-2024-22386" }, { "252843": "CVE-2024-24861" }, { "252842": "CVE-2024-24860" }, { "252841": "CVE-2024-24859" }, { "252840": "CVE-2024-24855" }, { "252839": "CVE-2024-24858" }, { "252838": "CVE-2024-24857" }, { "252837": "CVE-2024-24864" }, { "252836": "CVE-2024-24870" }, { "252835": "CVE-2023-51504" }, { "252834": "CVE-2024-20016" }, { "252833": "CVE-2023-7077" }, { "252832": "CVE-2024-24846" }, { "252831": "CVE-2024-24866" }, { "252830": "CVE-2024-24838" }, { "252829": "CVE-2024-24865" }, { "252828": "CVE-2024-24848" }, { "252827": "CVE-2024-25089" }, { "252826": "CVE-2024-24841" }, { "252825": "CVE-2023-52426" }, { "252824": "CVE-2024-24839" }, { "252823": "CVE-2024-24847" }, { "252822": "CVE-2024-20015" }, { "252821": "CVE-2024-20013" }, { "252820": "CVE-2024-20012" }, { "252819": "CVE-2024-20010" }, { "252818": "CVE-2024-20006" }, { "252817": "CVE-2024-20002" }, { "252816": "CVE-2024-20001" }, { "252815": "CVE-2020-36773" }, { "252814": "CVE-2024-20009" }, { "252813": "CVE-2024-20007" }, { "252812": "CVE-2024-20004" }, { "252811": "CVE-2024-20003" }, { "252810": "CVE-2023-52425" }, { "252809": "CVE-2021-46903" }, { "252808": "CVE-2021-46902" }, { "252807": "CVE-2024-25062" }, { "252806": "CVE-2024-20011" }, { "252805": "CVE-2023-5800" }, { "252804": "CVE-2023-5677" }, { "252803": "CVE-2024-23222" }, { "252802": "CVE-2023-6240" }, { "252801": "CVE-2023-50947" }, { "252800": "CVE-2023-33851" }, { "252799": "CVE-2018-25098" }, { "252798": "CVE-2024-1064" }, { "252797": "CVE-2023-49950" }, { "252796": "CVE-2023-37528" }, { "252795": "CVE-2024-23550" }, { "252794": "CVE-2023-31005" }, { "252793": "CVE-2023-32327" }, { "252792": "CVE-2023-30999" }, { "252791": "CVE-2023-32329" }, { "252790": "CVE-2023-31006" }, { "252789": "CVE-2023-43016" }, { "252788": "CVE-2023-31004" }, { "252787": "CVE-2024-23553" }, { "252786": "CVE-2023-37531" }, { "252785": "CVE-2023-37529" }, { "252784": "CVE-2023-37530" }, { "252783": "CVE-2024-25006" }, { "252782": "CVE-2024-1215" }, { "252781": "CVE-2023-47526" }, { "252780": "CVE-2024-0895" }, { "252779": "CVE-2024-1092" }, { "252778": "CVE-2024-1208" }, { "252777": "CVE-2024-1210" }, { "252776": "CVE-2024-1209" }, { "252775": "CVE-2024-0909" }, { "252774": "CVE-2023-37527" }, { "252773": "CVE-2024-24717" }, { "252772": "CVE-2024-24712" }, { "252771": "CVE-2024-0659" }, { "252770": "CVE-2024-24714" }, { "252769": "CVE-2024-24160" }, { "252768": "CVE-2024-24161" }, { "252767": "CVE-2023-51838" }, { "252766": "CVE-2023-45035" }, { "252765": "CVE-2024-24470" }, { "252764": "CVE-2023-45027" }, { "252763": "CVE-2023-45028" }, { "252762": "CVE-2021-21575" }, { "252761": "CVE-2023-45026" }, { "252760": "CVE-2023-45025" }, { "252759": "CVE-2023-41292" }, { "252758": "CVE-2023-41283" }, { "252757": "CVE-2023-41282" }, { "252756": "CVE-2023-41281" }, { "252755": "CVE-2023-41280" }, { "252754": "CVE-2023-41279" }, { "252753": "CVE-2023-41278" }, { "252752": "CVE-2023-41277" }, { "252751": "CVE-2024-23635" }, { "252750": "CVE-2023-41276" }, { "252749": "CVE-2023-41275" }, { "252748": "CVE-2023-41274" }, { "252747": "CVE-2023-41273" }, { "252746": "CVE-2023-39303" }, { "252745": "CVE-2023-39302" }, { "252744": "CVE-2023-39297" }, { "252743": "CVE-2023-32967" }, { "252742": "CVE-2024-24560" }, { "252741": "CVE-2024-24029" }, { "252740": "CVE-2020-29504" }, { "252739": "CVE-2023-47561" }, { "252738": "CVE-2023-6387" }, { "252737": "CVE-2023-50359" }, { "252736": "CVE-2024-23824" }, { "252735": "CVE-2024-24760" }, { "252734": "CVE-2023-47562" }, { "252733": "CVE-2024-23831" }, { "252732": "CVE-2022-34381" }, { "252731": "CVE-2024-24757" }, { "252730": "CVE-2023-47568" }, { "252729": "CVE-2023-47567" }, { "252728": "CVE-2023-47566" }, { "252727": "CVE-2023-47564" }, { "252726": "CVE-2023-45037" }, { "252725": "CVE-2023-45036" }, { "252724": "CVE-2024-22108" }, { "252723": "CVE-2024-22107" }, { "252722": "CVE-2023-38273" }, { "252721": "CVE-2023-6676" }, { "252720": "CVE-2024-0269" }, { "252719": "CVE-2023-47144" }, { "252718": "CVE-2023-47142" }, { "252717": "CVE-2019-25159" }, { "252716": "CVE-2015-10129" }, { "252715": "CVE-2023-6672" }, { "252714": "CVE-2024-0253" }, { "252713": "CVE-2023-6673" }, { "252712": "CVE-2023-6675" }, { "252711": "CVE-2023-47148" }, { "252710": "CVE-2023-47143" }, { "252709": "CVE-2024-1201" }, { "252708": "CVE-2023-51820" }, { "252707": "CVE-2023-39611" }, { "252706": "CVE-2024-24388" }, { "252705": "CVE-2023-50488" }, { "252704": "CVE-2023-51072" }, { "252703": "CVE-2024-0338" }, { "252702": "CVE-2024-23895" }, { "252701": "CVE-2023-48645" }, { "252700": "CVE-2024-24524" }, { "252699": "CVE-2024-22851" }, { "252698": "CVE-2024-1200" }, { "252697": "CVE-2024-1199" }, { "252696": "CVE-2024-1198" }, { "252695": "CVE-2024-1197" }, { "252694": "CVE-2024-1196" }, { "252692": "CVE-2021-22281" }, { "252691": "CVE-2020-24682" }, { "252690": "CVE-2024-23511" }, { "252689": "CVE-2024-23978" }, { "252688": "CVE-2024-21780" }, { "252687": "CVE-2021-22282" }, { "252686": "CVE-2020-24681" }, { "252685": "CVE-2024-1195" }, { "252684": "CVE-2024-1194" }, { "252683": "CVE-2024-1193" }, { "252682": "CVE-2024-1192" }, { "252681": "CVE-2024-1191" }, { "252680": "CVE-2024-1190" }, { "252679": "CVE-2024-1189" }, { "252678": "CVE-2024-1188" }, { "252677": "CVE-2024-1187" }, { "252676": "CVE-2024-1186" }, { "252675": "CVE-2024-1185" }, { "252674": "CVE-2024-1184" }, { "252673": "CVE-2024-0963" }, { "252672": "CVE-2024-0844" }, { "252671": "CVE-2024-0701" }, { "252670": "CVE-2024-0969" }, { "252669": "CVE-2024-0325" }, { "252668": "CVE-2023-47257" }, { "252667": "CVE-2024-24755" }, { "252666": "CVE-2023-4472" }, { "252665": "CVE-2024-21863" }, { "252664": "CVE-2024-21851" }, { "252663": "CVE-2024-0285" }, { "252662": "CVE-2024-21845" }, { "252661": "CVE-2023-47256" }, { "252660": "CVE-2023-49118" }, { "252659": "CVE-2023-43756" }, { "252658": "CVE-2023-45734" }, { "252657": "CVE-2024-21860" }, { "252656": "CVE-2024-23031" }, { "252655": "CVE-2024-23034" }, { "252654": "CVE-2024-23032" }, { "252653": "CVE-2024-23033" }, { "252652": "CVE-2024-24756" }, { "252651": "CVE-2024-22927" }, { "252650": "CVE-2024-1143" }, { "252649": "CVE-2023-36496" }, { "252648": "CVE-2023-50936" }, { "252647": "CVE-2023-50962" }, { "252646": "CVE-2023-50327" }, { "252645": "CVE-2023-50941" }, { "252644": "CVE-2023-50940" }, { "252643": "CVE-2023-48793" }, { "252642": "CVE-2024-23746" }, { "252641": "CVE-2024-24482" }, { "252640": "CVE-2023-48792" }, { "252639": "CVE-2023-46045" }, { "252638": "CVE-2024-22901" }, { "252637": "CVE-2023-46344" }, { "252636": "CVE-2024-21485" }, { "252635": "CVE-2024-22902" }, { "252634": "CVE-2023-38263" }, { "252633": "CVE-2023-38020" }, { "252632": "CVE-2024-22903" }, { "252631": "CVE-2024-22900" }, { "252630": "CVE-2024-22899" }, { "252629": "CVE-2024-22533" }, { "252628": "CVE-2024-22779" }, { "252627": "CVE-2023-46159" }, { "252626": "CVE-2023-50939" }, { "252625": "CVE-2023-50937" }, { "252624": "CVE-2023-50328" }, { "252623": "CVE-2023-32333" }, { "252622": "CVE-2023-38019" }, { "252621": "CVE-2023-50326" }, { "252620": "CVE-2022-40744" }, { "252619": "CVE-2023-50934" }, { "252618": "CVE-2023-50938" }, { "252617": "CVE-2023-50935" }, { "252616": "CVE-2023-50933" }, { "252615": "CVE-2024-22319" }, { "252614": "CVE-2024-22320" }, { "252613": "CVE-2024-21399" }, { "252612": "CVE-2021-4435" }, { "252611": "CVE-2024-0406" }, { "252610": "CVE-2024-1073" }, { "252609": "CVE-2024-1162" }, { "252608": "CVE-2024-0685" }, { "252607": "CVE-2024-1047" }, { "252606": "CVE-2024-23512" }, { "252605": "CVE-2024-22939" }, { "252604": "CVE-2023-51835" }, { "252603": "CVE-2024-1167" }, { "252602": "CVE-2024-22936" }, { "252601": "CVE-2024-23052" }, { "252600": "CVE-2024-24569" }, { "252599": "CVE-2023-5841" }, { "252598": "CVE-2024-24945" }, { "252597": "CVE-2024-24041" }, { "252596": "CVE-2023-6132" }, { "252595": "CVE-2024-1040" }, { "252594": "CVE-2024-1039" }, { "252593": "CVE-2024-24570" }, { "252592": "CVE-2024-24557" }, { "252591": "CVE-2024-24561" }, { "252590": "CVE-2024-23645" }, { "252589": "CVE-2024-22433" }, { "252588": "CVE-2023-51446" }, { "252587": "CVE-2024-23832" }, { "252586": "CVE-2024-24754" }, { "252585": "CVE-2024-23328" }, { "252584": "CVE-2024-24753" }, { "252583": "CVE-2024-24752" }, { "252582": "CVE-2024-24062" }, { "252581": "CVE-2024-24061" }, { "252580": "CVE-2024-24060" }, { "252579": "CVE-2024-0935" }, { "252578": "CVE-2023-51520" }, { "252577": "CVE-2023-51514" }, { "252576": "CVE-2024-24059" }, { "252575": "CVE-2023-51509" }, { "252574": "CVE-2023-6078" }, { "252573": "CVE-2023-51506" }, { "252572": "CVE-2023-51695" }, { "252571": "CVE-2023-51693" }, { "252570": "CVE-2023-51694" }, { "252569": "CVE-2023-51532" }, { "252568": "CVE-2023-51677" }, { "252567": "CVE-2023-51534" }, { "252566": "CVE-2023-51685" }, { "252565": "CVE-2023-51689" }, { "252564": "CVE-2023-51690" }, { "252563": "CVE-2023-51684" }, { "252562": "CVE-2023-51691" }, { "252561": "CVE-2023-51536" }, { "252560": "CVE-2023-52191" }, { "252559": "CVE-2023-52175" }, { "252558": "CVE-2023-51674" }, { "252557": "CVE-2023-52189" }, { "252556": "CVE-2023-52188" }, { "252555": "CVE-2023-52118" }, { "252554": "CVE-2023-51548" }, { "252553": "CVE-2023-51540" }, { "252552": "CVE-2023-51666" }, { "252551": "CVE-2023-51669" }, { "252550": "CVE-2024-22148" }, { "252549": "CVE-2023-52195" }, { "252548": "CVE-2023-52194" }, { "252547": "CVE-2023-52193" }, { "252546": "CVE-2023-52192" }, { "252545": "CVE-2024-22449" }, { "252544": "CVE-2024-22430" }, { "252543": "CVE-2023-37621" }, { "252542": "CVE-2024-22859" }, { "252541": "CVE-2024-24548" }, { "252540": "CVE-2023-51939" }, { "252539": "CVE-2024-1141" }, { "252538": "CVE-2023-50734" }, { "252537": "CVE-2023-50735" }, { "252536": "CVE-2023-50736" }, { "252535": "CVE-2023-50737" }, { "252534": "CVE-2022-47072" }, { "252533": "CVE-2024-24571" }, { "252532": "CVE-2024-23941" }, { "252531": "CVE-2024-0831" }, { "252530": "CVE-2024-24747" }, { "252529": "CVE-2024-23651" }, { "252528": "CVE-2024-23652" }, { "252527": "CVE-2024-23653" }, { "252526": "CVE-2024-21626" }, { "252525": "CVE-2024-23650" }, { "252524": "CVE-2024-24573" }, { "252523": "CVE-2024-24572" }, { "252522": "CVE-2024-0796" }, { "252521": "CVE-2024-0797" }, { "252520": "CVE-2023-7069" }, { "252519": "CVE-2024-0907" }, { "252518": "CVE-2024-1129" }, { "252517": "CVE-2024-1072" }, { "252516": "CVE-2024-1130" }, { "252515": "CVE-2024-22295" }, { "252514": "CVE-2024-22286" }, { "252513": "CVE-2024-22293" }, { "252512": "CVE-2023-50166" }, { "252511": "CVE-2024-22282" }, { "252510": "CVE-2024-22163" }, { "252509": "CVE-2024-22289" }, { "252508": "CVE-2024-22160" }, { "252507": "CVE-2024-22158" }, { "252506": "CVE-2024-22161" }, { "252505": "CVE-2024-22162" }, { "252504": "CVE-2024-22292" }, { "252503": "CVE-2023-50165" }, { "252502": "CVE-2024-22307" }, { "252501": "CVE-2024-22310" }, { "252500": "CVE-2024-22306" }, { "252499": "CVE-2024-22302" }, { "252498": "CVE-2024-22297" }, { "252497": "CVE-2024-22150" }, { "252496": "CVE-2024-24566" }, { "252495": "CVE-2024-21893" }, { "252494": "CVE-2023-28807" }, { "252493": "CVE-2024-23637" }, { "252492": "CVE-2024-22159" }, { "252491": "CVE-2024-21888" }, { "252490": "CVE-2024-24579" }, { "252489": "CVE-2023-5390" }, { "252488": "CVE-2023-47116" }, { "252487": "CVE-2024-23505" }, { "252486": "CVE-2024-23502" }, { "252485": "CVE-2024-0833" }, { "252484": "CVE-2024-0832" }, { "252483": "CVE-2024-0219" }, { "252482": "CVE-2024-22136" }, { "252481": "CVE-2024-22140" }, { "252480": "CVE-2024-0589" }, { "252479": "CVE-2024-1112" }, { "252478": "CVE-2024-22291" }, { "252477": "CVE-2024-22285" }, { "252476": "CVE-2023-7043" }, { "252475": "CVE-2024-1117" }, { "252474": "CVE-2024-1116" }, { "252473": "CVE-2024-1115" }, { "252472": "CVE-2024-1114" }, { "252471": "CVE-2024-1113" }, { "252470": "CVE-2024-1111" }, { "252469": "CVE-2024-22304" }, { "252468": "CVE-2024-1086" }, { "252467": "CVE-2024-1085" }, { "252466": "CVE-2024-22290" }, { "252465": "CVE-2024-22287" }, { "252464": "CVE-2023-50357" }, { "252463": "CVE-2023-50356" }, { "252462": "CVE-2024-22305" }, { "252461": "CVE-2024-0853" }, { "252460": "CVE-2023-44313" }, { "252459": "CVE-2023-44312" }, { "252458": "CVE-2024-1103" }, { "252457": "CVE-2024-22236" }, { "252456": "CVE-2024-1099" }, { "252455": "CVE-2024-1098" }, { "252454": "CVE-2023-7167" }, { "252453": "CVE-2023-7202" }, { "252452": "CVE-2024-0836" }, { "252451": "CVE-2023-31505" }, { "252450": "CVE-2024-22569" }, { "252449": "CVE-2023-2439" }, { "252448": "CVE-2024-23745" }, { "252447": "CVE-2024-21917" }, { "252446": "CVE-2024-21916" }, { "252445": "CVE-2024-23834" }, { "252444": "CVE-2023-51198" }, { "252443": "CVE-2023-51204" }, { "252442": "CVE-2023-51202" }, { "252441": "CVE-2023-51197" }, { "252440": "CVE-2023-5992" }, { "252439": "CVE-2024-0859" }, { "252438": "CVE-2023-6780" }, { "252437": "CVE-2023-6779" }, { "252436": "CVE-2023-6246" }, { "252435": "CVE-2024-24558" }, { "252434": "CVE-2023-5389" }, { "252433": "CVE-2024-1059" }, { "252432": "CVE-2024-1077" }, { "252431": "CVE-2024-1060" }, { "252430": "CVE-2024-0366" }, { "252429": "CVE-2024-1069" }, { "252428": "CVE-2024-24567" }, { "252427": "CVE-2024-0791" }, { "252426": "CVE-2024-0790" }, { "252425": "CVE-2023-46230" }, { "252424": "CVE-2024-23841" }, { "252423": "CVE-2024-24556" }, { "252422": "CVE-2023-46231" }, { "252421": "CVE-2024-24565" }, { "252420": "CVE-2024-23840" }, { "252419": "CVE-2024-21388" }, { "252418": "CVE-2024-23838" }, { "252417": "CVE-2024-23825" }, { "252416": "CVE-2023-43609" }, { "252415": "CVE-2023-51761" }, { "252414": "CVE-2023-49716" }, { "252413": "CVE-2023-46687" }, { "252412": "CVE-2023-37518" }, { "252411": "CVE-2024-22193" }, { "252410": "CVE-2024-21671" }, { "252409": "CVE-2024-22200" }, { "252408": "CVE-2024-21649" }, { "252407": "CVE-2024-21653" }, { "252406": "CVE-2024-1019" }, { "252405": "CVE-2024-24333" }, { "252404": "CVE-2024-24332" }, { "252403": "CVE-2024-24331" }, { "252402": "CVE-2024-24329" }, { "252401": "CVE-2024-24328" }, { "252400": "CVE-2024-24327" }, { "252399": "CVE-2024-24326" }, { "252398": "CVE-2024-24325" }, { "252397": "CVE-2024-24330" }, { "252396": "CVE-2024-24324" }, { "252395": "CVE-2023-46840" }, { "252394": "CVE-2023-46839" }, { "252393": "CVE-2024-0676" }, { "252392": "CVE-2024-0675" }, { "252391": "CVE-2024-0674" }, { "252390": "CVE-2024-22894" }, { "252389": "CVE-2024-1063" }, { "252388": "CVE-2024-22523" }, { "252387": "CVE-2023-6943" }, { "252386": "CVE-2023-6942" }, { "252385": "CVE-2023-6374" }, { "252384": "CVE-2024-1062" }, { "252383": "CVE-2024-23647" }, { "252382": "CVE-2024-23775" }, { "252381": "CVE-2024-23170" }, { "252380": "CVE-2023-52340" }, { "252379": "CVE-2024-22646" }, { "252378": "CVE-2024-1061" }, { "252377": "CVE-2024-22682" }, { "252376": "CVE-2023-36260" }, { "252375": "CVE-2023-36259" }, { "252374": "CVE-2023-51837" }, { "252373": "CVE-2023-51843" }, { "252372": "CVE-2024-22643" }, { "252371": "CVE-2023-37571" }, { "252370": "CVE-2023-51982" }, { "252369": "CVE-2023-52071" }, { "252368": "CVE-2024-22938" }, { "252367": "CVE-2024-22648" }, { "252366": "CVE-2024-21840" }, { "252365": "CVE-2024-22647" }, { "252364": "CVE-2024-21488" }, { "252363": "CVE-2023-51813" }, { "252362": "CVE-2024-21803" }, { "252361": "CVE-2024-23829" }, { "252360": "CVE-2024-23334" }, { "252359": "CVE-2023-5372" }, { "252358": "CVE-2024-0597" }, { "252357": "CVE-2024-0678" }, { "252356": "CVE-2023-6700" }, { "252355": "CVE-2023-7225" }, { "252354": "CVE-2024-0961" }, { "252353": "CVE-2024-0869" }, { "252352": "CVE-2024-24134" }, { "252351": "CVE-2024-24136" }, { "252350": "CVE-2023-51840" }, { "252349": "CVE-2023-30970" }, { "252348": "CVE-2024-24141" }, { "252347": "CVE-2024-24140" }, { "252346": "CVE-2024-24135" }, { "252345": "CVE-2023-4554" }, { "252344": "CVE-2023-51839" }, { "252343": "CVE-2023-40551" }, { "252342": "CVE-2024-23441" }, { "252341": "CVE-2023-51842" }, { "252340": "CVE-2024-24139" }, { "252339": "CVE-2023-49038" }, { "252338": "CVE-2023-4552" }, { "252337": "CVE-2024-22570" }, { "252336": "CVE-2024-23828" }, { "252335": "CVE-2024-23822" }, { "252334": "CVE-2023-4550" }, { "252333": "CVE-2023-4553" }, { "252332": "CVE-2023-22836" }, { "252331": "CVE-2024-23940" }, { "252330": "CVE-2024-0788" }, { "252329": "CVE-2023-1705" }, { "252328": "CVE-2024-23826" }, { "252327": "CVE-2023-4551" }, { "252326": "CVE-2024-23827" }, { "252325": "CVE-2023-7200" }, { "252324": "CVE-2023-7199" }, { "252323": "CVE-2023-6391" }, { "252322": "CVE-2023-6279" }, { "252321": "CVE-2023-5956" }, { "252320": "CVE-2023-7204" }, { "252319": "CVE-2023-6946" }, { "252318": "CVE-2023-6278" }, { "252317": "CVE-2023-5943" }, { "252316": "CVE-2023-6165" }, { "252315": "CVE-2023-6389" }, { "252314": "CVE-2023-5124" }, { "252313": "CVE-2024-22559" }, { "252312": "CVE-2024-23747" }, { "252311": "CVE-2024-1036" }, { "252310": "CVE-2024-1035" }, { "252309": "CVE-2024-1034" }, { "252308": "CVE-2024-1033" }, { "252307": "CVE-2024-1032" }, { "252306": "CVE-2024-1014" }, { "252305": "CVE-2024-1015" }, { "252304": "CVE-2024-1031" }, { "252303": "CVE-2024-1030" }, { "252302": "CVE-2024-1029" }, { "252301": "CVE-2024-1028" }, { "252300": "CVE-2024-1027" }, { "252299": "CVE-2024-0852" }, { "252298": "CVE-2023-6541" }, { "252297": "CVE-2023-7239" }, { "252296": "CVE-2023-29055" }, { "252295": "CVE-2024-1023" }, { "252294": "CVE-2023-5378" }, { "252293": "CVE-2024-1026" }, { "252292": "CVE-2024-1024" }, { "252291": "CVE-2024-1022" }, { "252290": "CVE-2024-1021" }, { "252289": "CVE-2024-1020" }, { "252288": "CVE-2024-1018" }, { "252287": "CVE-2024-1017" }, { "252286": "CVE-2024-1016" }, { "252285": "CVE-2024-23791" }, { "252284": "CVE-2024-23790" }, { "252283": "CVE-2024-23792" }, { "252282": "CVE-2024-0212" }, { "252281": "CVE-2024-1012" }, { "252280": "CVE-2024-1011" }, { "252279": "CVE-2024-1010" }, { "252278": "CVE-2024-1009" }, { "252277": "CVE-2024-1008" }, { "252276": "CVE-2024-1007" }, { "252275": "CVE-2024-1006" }, { "252274": "CVE-2024-1005" }, { "252273": "CVE-2024-1004" }, { "252272": "CVE-2024-1003" }, { "252271": "CVE-2024-1002" }, { "252270": "CVE-2024-1001" }, { "252269": "CVE-2024-1000" }, { "252268": "CVE-2024-0999" }, { "252267": "CVE-2024-0998" }, { "252266": "CVE-2024-0997" }, { "252265": "CVE-2024-24736" }, { "252264": "CVE-2024-23782" }, { "252263": "CVE-2024-0841" }, { "252262": "CVE-2023-6200" }, { "252261": "CVE-2024-0996" }, { "252260": "CVE-2024-0995" }, { "252259": "CVE-2024-0994" }, { "252258": "CVE-2024-0993" }, { "252257": "CVE-2024-0992" }, { "252256": "CVE-2024-0991" }, { "252255": "CVE-2024-0990" }, { "252254": "CVE-2024-0989" }, { "252253": "CVE-2024-0988" }, { "252252": "CVE-2024-0987" }, { "252251": "CVE-2024-0986" }, { "252250": "CVE-2024-23738" }, { "252249": "CVE-2024-23743" }, { "252248": "CVE-2024-23741" }, { "252247": "CVE-2024-23742" }, { "252246": "CVE-2024-23740" }, { "252245": "CVE-2024-23739" }, { "252244": "CVE-2024-0254" }, { "252243": "CVE-2023-46047" }, { "252242": "CVE-2023-46048" }, { "252241": "CVE-2023-46049" }, { "252240": "CVE-2023-46052" }, { "252239": "CVE-2023-45929" }, { "252238": "CVE-2023-45931" }, { "252237": "CVE-2023-46046" }, { "252236": "CVE-2023-46050" }, { "252235": "CVE-2023-45932" }, { "252234": "CVE-2023-48202" }, { "252233": "CVE-2023-48201" }, { "252232": "CVE-2024-22861" }, { "252231": "CVE-2024-22860" }, { "252230": "CVE-2024-22862" }, { "252229": "CVE-2023-29081" }, { "252228": "CVE-2023-6482" }, { "252227": "CVE-2024-22283" }, { "252226": "CVE-2023-52389" }, { "252225": "CVE-2023-52187" }, { "252224": "CVE-2023-44031" }, { "252223": "CVE-2023-43183" }, { "252222": "CVE-2023-45926" }, { "252221": "CVE-2023-45925" }, { "252220": "CVE-2023-45922" }, { "252219": "CVE-2023-45924" }, { "252218": "CVE-2023-45916" }, { "252217": "CVE-2023-45913" }, { "252216": "CVE-2023-45921" }, { "252215": "CVE-2023-45918" }, { "252214": "CVE-2023-45919" }, { "252213": "CVE-2023-45923" }, { "252212": "CVE-2023-45927" }, { "252211": "CVE-2023-45920" }, { "252210": "CVE-2024-21336" }, { "252209": "CVE-2024-0823" }, { "252208": "CVE-2024-0824" }, { "252207": "CVE-2024-0697" }, { "252206": "CVE-2024-0962" }, { "252205": "CVE-2024-0960" }, { "252204": "CVE-2024-0959" }, { "252203": "CVE-2024-0958" }, { "252202": "CVE-2024-0660" }, { "252201": "CVE-2024-0664" }, { "252200": "CVE-2024-0667" }, { "252199": "CVE-2024-23507" }, { "252198": "CVE-2024-23508" }, { "252197": "CVE-2024-23506" }, { "252196": "CVE-2023-6497" }, { "252195": "CVE-2024-23820" }, { "252194": "CVE-2024-21985" }, { "252193": "CVE-2024-22550" }, { "252192": "CVE-2024-22551" }, { "252191": "CVE-2024-0948" }, { "252190": "CVE-2024-0946" }, { "252189": "CVE-2024-0945" }, { "252188": "CVE-2024-0944" }, { "252187": "CVE-2024-0943" }, { "252186": "CVE-2024-0942" }, { "252185": "CVE-2024-0941" }, { "252184": "CVE-2024-28520" }, { "252184": "CVE-2024-0939" }, { "252183": "CVE-2024-0938" }, { "252182": "CVE-2024-0937" }, { "252181": "CVE-2024-0936" }, { "252180": "CVE-2024-23894" }, { "252179": "CVE-2024-23893" }, { "252178": "CVE-2024-23892" }, { "252177": "CVE-2024-23891" }, { "252176": "CVE-2024-23896" }, { "252175": "CVE-2024-23890" }, { "252174": "CVE-2024-23861" }, { "252173": "CVE-2024-23860" }, { "252172": "CVE-2024-23862" }, { "252171": "CVE-2024-23859" }, { "252170": "CVE-2024-23857" }, { "252169": "CVE-2024-23856" }, { "252168": "CVE-2024-23878" }, { "252167": "CVE-2024-23858" }, { "252166": "CVE-2024-23879" }, { "252165": "CVE-2024-23877" }, { "252164": "CVE-2024-23875" }, { "252163": "CVE-2024-23889" }, { "252162": "CVE-2024-23874" }, { "252161": "CVE-2024-23887" }, { "252160": "CVE-2024-23876" }, { "252159": "CVE-2024-23888" }, { "252158": "CVE-2024-23873" }, { "252157": "CVE-2024-23886" }, { "252156": "CVE-2024-23885" }, { "252155": "CVE-2024-23884" }, { "252154": "CVE-2024-23883" }, { "252153": "CVE-2024-23882" }, { "252152": "CVE-2024-23881" }, { "252151": "CVE-2024-23880" }, { "252150": "CVE-2024-23872" }, { "252149": "CVE-2024-23871" }, { "252148": "CVE-2024-23870" }, { "252147": "CVE-2024-23869" }, { "252146": "CVE-2024-23868" }, { "252145": "CVE-2024-23867" }, { "252144": "CVE-2024-23866" }, { "252143": "CVE-2024-23865" }, { "252142": "CVE-2024-23864" }, { "252141": "CVE-2024-23863" }, { "252140": "CVE-2024-0933" }, { "252139": "CVE-2024-0921" }, { "252138": "CVE-2022-48622" }, { "252137": "CVE-2024-0932" }, { "252136": "CVE-2024-0931" }, { "252135": "CVE-2024-0930" }, { "252134": "CVE-2024-0929" }, { "252133": "CVE-2024-0928" }, { "252132": "CVE-2024-0927" }, { "252131": "CVE-2024-0926" }, { "252130": "CVE-2024-0925" }, { "252129": "CVE-2024-0924" }, { "252128": "CVE-2024-0923" }, { "252127": "CVE-2024-0922" }, { "252126": "CVE-2023-6919" }, { "252125": "CVE-2024-22545" }, { "252124": "CVE-2024-0920" }, { "252123": "CVE-2024-0919" }, { "252122": "CVE-2024-0918" }, { "252121": "CVE-2023-48129" }, { "252120": "CVE-2023-48132" }, { "252119": "CVE-2023-48133" }, { "252118": "CVE-2023-48130" }, { "252117": "CVE-2023-48128" }, { "252116": "CVE-2023-48126" }, { "252115": "CVE-2024-23388" }, { "252114": "CVE-2023-48131" }, { "252113": "CVE-2023-48135" }, { "252112": "CVE-2023-48127" }, { "252111": "CVE-2023-6985" }, { "252110": "CVE-2024-0630" }, { "252109": "CVE-2024-0914" }, { "252108": "CVE-2024-0911" }, { "252107": "CVE-2024-23618" }, { "252106": "CVE-2024-23630" }, { "252105": "CVE-2024-23629" }, { "252104": "CVE-2024-0456" }, { "252103": "CVE-2023-38318" }, { "252102": "CVE-2023-38317" }, { "252101": "CVE-2023-38323" }, { "252100": "CVE-2023-38319" }, { "252099": "CVE-2024-0402" }, { "252098": "CVE-2023-5933" }, { "252097": "CVE-2023-6159" }, { "252096": "CVE-2023-5612" }, { "252095": "CVE-2024-23628" }, { "252094": "CVE-2024-23627" }, { "252093": "CVE-2024-23626" }, { "252092": "CVE-2024-23625" }, { "252091": "CVE-2024-23624" }, { "252090": "CVE-2024-23617" }, { "252089": "CVE-2024-23616" }, { "252088": "CVE-2024-23613" }, { "252087": "CVE-2024-23621" }, { "252086": "CVE-2024-23620" }, { "252085": "CVE-2024-23615" }, { "252084": "CVE-2024-23614" }, { "252083": "CVE-2024-23622" }, { "252082": "CVE-2024-21619" }, { "252081": "CVE-2024-23619" }, { "252080": "CVE-2024-21620" }, { "252079": "CVE-2024-21387" }, { "252078": "CVE-2024-21382" }, { "252077": "CVE-2024-21385" }, { "252076": "CVE-2024-21383" }, { "252075": "CVE-2024-21326" }, { "252074": "CVE-2023-51833" }, { "252073": "CVE-2024-23055" }, { "252072": "CVE-2024-22922" }, { "252071": "CVE-2024-22639" }, { "252070": "CVE-2023-52251" }, { "252069": "CVE-2024-23817" }, { "252068": "CVE-2023-52046" }, { "252067": "CVE-2023-41474" }, { "252066": "CVE-2024-23655" }, { "252065": "CVE-2024-22637" }, { "252064": "CVE-2024-22635" }, { "252063": "CVE-2024-24399" }, { "252062": "CVE-2024-23656" }, { "252061": "CVE-2024-22638" }, { "252060": "CVE-2024-21630" }, { "252059": "CVE-2024-22636" }, { "252058": "CVE-2023-7227" }, { "252057": "CVE-2023-49610" }, { "252056": "CVE-2023-47867" }, { "252055": "CVE-2023-49115" }, { "252054": "CVE-2023-49617" }, { "252053": "CVE-2023-46706" }, { "252052": "CVE-2023-6221" }, { "252051": "CVE-2024-22749" }, { "252050": "CVE-2024-22529" }, { "252049": "CVE-2023-3181" }, { "252048": "CVE-2023-52076" }, { "252047": "CVE-2024-0879" }, { "252046": "CVE-2024-22432" }, { "252045": "CVE-2024-0448" }, { "252044": "CVE-2024-22729" }, { "252043": "CVE-2024-0891" }, { "252042": "CVE-2024-0890" }, { "252041": "CVE-2024-0889" }, { "252040": "CVE-2024-23855" }, { "252039": "CVE-2024-0888" }, { "252038": "CVE-2024-0887" }, { "252037": "CVE-2024-0886" }, { "252036": "CVE-2024-0885" }, { "252035": "CVE-2024-0884" }, { "252034": "CVE-2024-0883" }, { "252033": "CVE-2024-0882" }, { "252032": "CVE-2024-0880" }, { "252031": "CVE-2023-6282" }, { "252030": "CVE-2024-0727" }, { "252029": "CVE-2023-33759" }, { "252028": "CVE-2023-33758" }, { "252027": "CVE-2023-33757" }, { "252026": "CVE-2023-33760" }, { "252025": "CVE-2024-23307" }, { "252024": "CVE-2024-22099" }, { "252023": "CVE-2024-0374" }, { "252022": "CVE-2024-0373" }, { "252021": "CVE-2024-0371" }, { "252020": "CVE-2024-0372" }, { "252019": "CVE-2024-0370" }, { "252018": "CVE-2024-0874" }, { "252017": "CVE-2023-6110" }, { "252016": "CVE-2023-50785" }, { "252015": "CVE-2024-22751" }, { "252014": "CVE-2024-23985" }, { "252013": "CVE-2021-43584" }, { "252012": "CVE-2023-24676" }, { "252011": "CVE-2024-23646" }, { "252010": "CVE-2024-23649" }, { "252009": "CVE-2024-23644" }, { "252008": "CVE-2024-23648" }, { "252007": "CVE-2023-52040" }, { "252006": "CVE-2024-23904" }, { "252005": "CVE-2024-23905" }, { "252003": "CVE-2024-23903" }, { "252002": "CVE-2024-23902" }, { "252001": "CVE-2024-23901" }, { "252000": "CVE-2024-23900" }, { "251999": "CVE-2024-23899" }, { "251998": "CVE-2024-23898" }, { "251997": "CVE-2024-23897" }, { "251996": "CVE-2024-20305" }, { "251995": "CVE-2024-20263" }, { "251994": "CVE-2024-20253" }, { "251993": "CVE-2024-22720" }, { "251992": "CVE-2023-52039" }, { "251991": "CVE-2023-52038" }, { "251990": "CVE-2023-7197" }, { "251989": "CVE-2023-7088" }, { "251988": "CVE-2023-7174" }, { "251987": "CVE-2023-7168" }, { "251986": "CVE-2023-7196" }, { "251985": "CVE-2024-0249" }, { "251984": "CVE-2023-7195" }, { "251983": "CVE-2023-7228" }, { "251982": "CVE-2023-7086" }, { "251981": "CVE-2023-7229" }, { "251980": "CVE-2023-7231" }, { "251979": "CVE-2023-6933" }, { "251978": "CVE-2024-22725" }, { "251977": "CVE-2023-51889" }, { "251976": "CVE-2024-22651" }, { "251975": "CVE-2023-51888" }, { "251974": "CVE-2023-51885" }, { "251973": "CVE-2023-51887" }, { "251972": "CVE-2023-51886" }, { "251971": "CVE-2024-23641" }, { "251970": "CVE-2023-44281" }, { "251969": "CVE-2023-51890" }, { "251968": "CVE-2024-22229" }, { "251967": "CVE-2023-6846" }, { "251966": "CVE-2024-0625" }, { "251965": "CVE-2024-0624" }, { "251964": "CVE-2024-0688" }, { "251963": "CVE-2024-0668" }, { "251962": "CVE-2024-0617" }, { "251961": "CVE-2023-52356" }, { "251960": "CVE-2023-52355" }, { "251959": "CVE-2023-6267" }, { "251958": "CVE-2023-5675" }, { "251957": "CVE-2024-22309" }, { "251956": "CVE-2024-22308" }, { "251955": "CVE-2024-22301" }, { "251954": "CVE-2024-22154" }, { "251953": "CVE-2023-51702" }, { "251952": "CVE-2024-22294" }, { "251951": "CVE-2023-50943" }, { "251950": "CVE-2023-50944" }, { "251949": "CVE-2024-22284" }, { "251948": "CVE-2024-22134" }, { "251947": "CVE-2023-52221" }, { "251946": "CVE-2023-44001" }, { "251945": "CVE-2023-44000" }, { "251944": "CVE-2023-43999" }, { "251943": "CVE-2023-43998" }, { "251942": "CVE-2024-0854" }, { "251941": "CVE-2023-43997" }, { "251940": "CVE-2023-43996" }, { "251939": "CVE-2023-43995" }, { "251938": "CVE-2023-43994" }, { "251937": "CVE-2023-43993" }, { "251936": "CVE-2023-43992" }, { "251935": "CVE-2023-43991" }, { "251934": "CVE-2023-43990" }, { "251933": "CVE-2023-43989" }, { "251932": "CVE-2023-43988" }, { "251931": "CVE-2023-6697" }, { "251930": "CVE-2023-40550" }, { "251929": "CVE-2023-40549" }, { "251928": "CVE-2023-40548" }, { "251927": "CVE-2023-40547" }, { "251926": "CVE-2022-4964" }, { "251925": "CVE-2023-43317" }, { "251924": "CVE-2023-31654" }, { "251923": "CVE-2024-23633" }, { "251922": "CVE-2023-36177" }, { "251921": "CVE-2024-23453" }, { "251920": "CVE-2024-22380" }, { "251919": "CVE-2024-21796" }, { "251918": "CVE-2024-21765" }, { "251917": "CVE-2023-47115" }, { "251916": "CVE-2024-22372" }, { "251915": "CVE-2023-51711" }, { "251914": "CVE-2023-35836" }, { "251913": "CVE-2023-35835" }, { "251912": "CVE-2024-22366" }, { "251911": "CVE-2023-35837" }, { "251910": "CVE-2023-31037" }, { "251909": "CVE-2023-51208" }, { "251908": "CVE-2023-51199" }, { "251907": "CVE-2023-51201" }, { "251906": "CVE-2024-23638" }, { "251905": "CVE-2023-51200" }, { "251904": "CVE-2024-0665" }, { "251903": "CVE-2023-7029" }, { "251902": "CVE-2023-46892" }, { "251901": "CVE-2024-0809" }, { "251900": "CVE-2024-0811" }, { "251899": "CVE-2024-0804" }, { "251898": "CVE-2024-0805" }, { "251897": "CVE-2024-0806" }, { "251896": "CVE-2024-0813" }, { "251895": "CVE-2024-0814" }, { "251894": "CVE-2024-0810" }, { "251893": "CVE-2024-0808" }, { "251892": "CVE-2024-0812" }, { "251891": "CVE-2024-0807" }, { "251890": "CVE-2023-42144" }, { "251889": "CVE-2023-42143" }, { "251888": "CVE-2023-46889" }, { "251887": "CVE-2023-6926" }, { "251886": "CVE-2023-45227" }, { "251885": "CVE-2023-38579" }, { "251884": "CVE-2023-40544" }, { "251883": "CVE-2023-42765" }, { "251882": "CVE-2023-45213" }, { "251881": "CVE-2023-45735" }, { "251880": "CVE-2023-45222" }, { "251879": "CVE-2023-40143" }, { "251878": "CVE-2023-7237" }, { "251877": "CVE-2024-22497" }, { "251876": "CVE-2023-50274" }, { "251875": "CVE-2023-51210" }, { "251874": "CVE-2023-45889" }, { "251873": "CVE-2023-6573" }, { "251872": "CVE-2023-50275" }, { "251871": "CVE-2023-7238" }, { "251870": "CVE-2024-22417" }, { "251869": "CVE-2024-22203" }, { "251868": "CVE-2024-22205" }, { "251867": "CVE-2024-23330" }, { "251866": "CVE-2024-22204" }, { "251865": "CVE-2024-23636" }, { "251864": "CVE-2024-0822" }, { "251863": "CVE-2024-22496" }, { "251862": "CVE-2024-22490" }, { "251861": "CVE-2024-22660" }, { "251860": "CVE-2024-22663" }, { "251859": "CVE-2024-22662" }, { "251858": "CVE-2023-49657" }, { "251857": "CVE-2024-0753" }, { "251856": "CVE-2024-0753" }, { "251855": "CVE-2024-0751" }, { "251854": "CVE-2024-0751" }, { "251853": "CVE-2024-0754" }, { "251852": "CVE-2024-0752" }, { "251851": "CVE-2024-0750" }, { "251850": "CVE-2024-0750" }, { "251849": "CVE-2023-49783" }, { "251848": "CVE-2024-0755" }, { "251847": "CVE-2024-0755" }, { "251846": "CVE-2024-0745" }, { "251845": "CVE-2024-0743" }, { "251844": "CVE-2024-0746" }, { "251843": "CVE-2024-0746" }, { "251842": "CVE-2024-0744" }, { "251841": "CVE-2024-0749" }, { "251840": "CVE-2024-0749" }, { "251839": "CVE-2024-0747" }, { "251838": "CVE-2024-0747" }, { "251837": "CVE-2024-0742" }, { "251836": "CVE-2024-0742" }, { "251835": "CVE-2024-0741" }, { "251834": "CVE-2024-0741" }, { "251833": "CVE-2024-0748" }, { "251832": "CVE-2023-48714" }, { "251831": "CVE-2024-22076" }, { "251830": "CVE-2023-51042" }, { "251829": "CVE-2023-44401" }, { "251828": "CVE-2023-51043" }, { "251827": "CVE-2024-22705" }, { "251826": "CVE-2023-46343" }, { "251825": "CVE-2024-23183" }, { "251824": "CVE-2024-23181" }, { "251823": "CVE-2024-23348" }, { "251822": "CVE-2024-23182" }, { "251821": "CVE-2024-23180" }, { "251820": "CVE-2024-23848" }, { "251819": "CVE-2024-23851" }, { "251818": "CVE-2024-23849" }, { "251817": "CVE-2024-23850" }, { "251816": "CVE-2024-0703" }, { "251815": "CVE-2024-23341" }, { "251814": "CVE-2024-23224" }, { "251813": "CVE-2023-42887" }, { "251812": "CVE-2024-23219" }, { "251811": "CVE-2024-22768" }, { "251810": "CVE-2024-22769" }, { "251809": "CVE-2024-22770" }, { "251808": "CVE-2024-22771" }, { "251807": "CVE-2024-23842" }, { "251806": "CVE-2024-22772" }, { "251805": "CVE-2024-23345" }, { "251804": "CVE-2024-23209" }, { "251803": "CVE-2024-23223" }, { "251802": "CVE-2024-23223" }, { "251801": "CVE-2024-23223" }, { "251800": "CVE-2024-23223" }, { "251799": "CVE-2024-23217" }, { "251798": "CVE-2024-23217" }, { "251797": "CVE-2024-23217" }, { "251796": "CVE-2024-23215" }, { "251795": "CVE-2024-23215" }, { "251794": "CVE-2024-23215" }, { "251793": "CVE-2024-23215" }, { "251792": "CVE-2024-23340" }, { "251791": "CVE-2024-23210" }, { "251790": "CVE-2024-23210" }, { "251789": "CVE-2024-23210" }, { "251788": "CVE-2024-23210" }, { "251787": "CVE-2024-23207" }, { "251786": "CVE-2024-23207" }, { "251785": "CVE-2024-23207" }, { "251784": "CVE-2023-42937" }, { "251783": "CVE-2023-42937" }, { "251782": "CVE-2023-42937" }, { "251781": "CVE-2023-42935" }, { "251780": "CVE-2023-40528" }, { "251779": "CVE-2023-40528" }, { "251778": "CVE-2023-40528" }, { "251777": "CVE-2024-23212" }, { "251776": "CVE-2024-23212" }, { "251775": "CVE-2024-23212" }, { "251774": "CVE-2024-23212" }, { "251773": "CVE-2024-23208" }, { "251772": "CVE-2024-23208" }, { "251771": "CVE-2024-23208" }, { "251770": "CVE-2024-23339" }, { "251769": "CVE-2024-23218" }, { "251768": "CVE-2024-23218" }, { "251767": "CVE-2024-23218" }, { "251766": "CVE-2024-23211" }, { "251765": "CVE-2024-23211" }, { "251764": "CVE-2024-23211" }, { "251763": "CVE-2024-23206" }, { "251762": "CVE-2024-23206" }, { "251761": "CVE-2024-23206" }, { "251760": "CVE-2024-23206" }, { "251759": "CVE-2024-23206" }, { "251758": "CVE-2024-23204" }, { "251757": "CVE-2024-23204" }, { "251756": "CVE-2024-23204" }, { "251755": "CVE-2024-23203" }, { "251754": "CVE-2024-23203" }, { "251753": "CVE-2023-42915" }, { "251752": "CVE-2023-42915" }, { "251751": "CVE-2021-42141" }, { "251750": "CVE-2024-23214" }, { "251749": "CVE-2024-23214" }, { "251748": "CVE-2024-23213" }, { "251747": "CVE-2024-23213" }, { "251746": "CVE-2024-23213" }, { "251745": "CVE-2023-42888" }, { "251744": "CVE-2023-42888" }, { "251743": "CVE-2023-42888" }, { "251742": "CVE-2024-23342" }, { "251741": "CVE-2024-23222" }, { "251740": "CVE-2024-23222" }, { "251739": "CVE-2024-23222" }, { "251738": "CVE-2024-23222" }, { "251737": "CVE-2024-23677" }, { "251736": "CVE-2023-48118" }, { "251735": "CVE-2024-0430" }, { "251734": "CVE-2024-23675" }, { "251733": "CVE-2023-6384" }, { "251732": "CVE-2024-23678" }, { "251731": "CVE-2024-23676" }, { "251730": "CVE-2023-7170" }, { "251729": "CVE-2023-24135" }, { "251728": "CVE-2023-7194" }, { "251727": "CVE-2023-6456" }, { "251726": "CVE-2023-6290" }, { "251725": "CVE-2023-6626" }, { "251724": "CVE-2023-6625" }, { "251723": "CVE-2023-6447" }, { "251722": "CVE-2023-7082" }, { "251721": "CVE-2023-47747" }, { "251720": "CVE-2023-47158" }, { "251719": "CVE-2023-27859" }, { "251718": "CVE-2023-47746" }, { "251717": "CVE-2023-47141" }, { "251716": "CVE-2023-45193" }, { "251715": "CVE-2023-50308" }, { "251714": "CVE-2023-47152" }, { "251713": "CVE-2024-0587" }, { "251712": "CVE-2023-46838" }, { "251711": "CVE-2024-0606" }, { "251710": "CVE-2024-0204" }, { "251709": "CVE-2024-0605" }, { "251708": "CVE-2022-45792" }, { "251707": "CVE-2023-6953" }, { "251706": "CVE-2024-0761" }, { "251705": "CVE-2023-44395" }, { "251704": "CVE-2024-22895" }, { "251703": "CVE-2020-36772" }, { "251702": "CVE-2020-36771" }, { "251701": "CVE-2024-22233" }, { "251700": "CVE-2024-0784" }, { "251699": "CVE-2024-0783" }, { "251698": "CVE-2024-0782" }, { "251697": "CVE-2024-0781" }, { "251696": "CVE-2024-0778" }, { "251695": "CVE-2023-47352" }, { "251694": "CVE-2024-23770" }, { "251693": "CVE-2024-23731" }, { "251692": "CVE-2024-23732" }, { "251691": "CVE-2024-23750" }, { "251690": "CVE-2024-23730" }, { "251689": "CVE-2023-52354" }, { "251688": "CVE-2024-23744" }, { "251687": "CVE-2024-23771" }, { "251686": "CVE-2017-20189" }, { "251685": "CVE-2024-23751" }, { "251684": "CVE-2024-23768" }, { "251683": "CVE-2024-22113" }, { "251682": "CVE-2023-52353" }, { "251681": "CVE-2024-21484" }, { "251680": "CVE-2024-23752" }, { "251678": "CVE-2024-0776" }, { "251677": "CVE-2024-0773" }, { "251676": "CVE-2024-0775" }, { "251675": "CVE-2024-0564" }, { "251674": "CVE-2024-0774" }, { "251672": "CVE-2024-0772" }, { "251671": "CVE-2024-0771" }, { "251670": "CVE-2024-0770" }, { "251669": "CVE-2024-23725" }, { "251668": "CVE-2024-23726" }, { "251667": "CVE-2024-0521" }, { "251666": "CVE-2024-0769" }, { "251665": "CVE-2023-46447" }, { "251664": "CVE-2024-22211" }, { "251663": "CVE-2024-0691" }, { "251662": "CVE-2023-7063" }, { "251661": "CVE-2024-0709" }, { "251660": "CVE-2023-6450" }, { "251659": "CVE-2023-5081" }, { "251658": "CVE-2021-31314" }, { "251657": "CVE-2023-6044" }, { "251656": "CVE-2023-6043" }, { "251655": "CVE-2023-5080" }, { "251654": "CVE-2023-42766" }, { "251653": "CVE-2023-51927" }, { "251652": "CVE-2023-51926" }, { "251651": "CVE-2023-51892" }, { "251650": "CVE-2023-47035" }, { "251649": "CVE-2023-47024" }, { "251648": "CVE-2023-51928" }, { "251647": "CVE-2023-51925" }, { "251646": "CVE-2024-23681" }, { "251645": "CVE-2024-23687" }, { "251644": "CVE-2024-23686" }, { "251643": "CVE-2024-23332" }, { "251642": "CVE-2023-51924" }, { "251641": "CVE-2023-50447" }, { "251640": "CVE-2024-23688" }, { "251639": "CVE-2024-23684" }, { "251638": "CVE-2024-23689" }, { "251637": "CVE-2024-23685" }, { "251636": "CVE-2023-51906" }, { "251635": "CVE-2023-42429" }, { "251634": "CVE-2023-38587" }, { "251633": "CVE-2023-29495" }, { "251632": "CVE-2023-33295" }, { "251631": "CVE-2023-50693" }, { "251630": "CVE-2023-28743" }, { "251629": "CVE-2023-28722" }, { "251628": "CVE-2024-0758" }, { "251627": "CVE-2023-38541" }, { "251626": "CVE-2023-28738" }, { "251625": "CVE-2024-23680" }, { "251624": "CVE-2023-50694" }, { "251623": "CVE-2023-32544" }, { "251622": "CVE-2023-32272" }, { "251621": "CVE-2023-29244" }, { "251620": "CVE-2024-23683" }, { "251619": "CVE-2024-22421" }, { "251618": "CVE-2024-22420" }, { "251617": "CVE-2024-23682" }, { "251616": "CVE-2023-49329" }, { "251615": "CVE-2024-23679" }, { "251614": "CVE-2024-23331" }, { "251613": "CVE-2024-23329" }, { "251612": "CVE-2024-0679" }, { "251611": "CVE-2024-22911" }, { "251610": "CVE-2024-22955" }, { "251609": "CVE-2024-0623" }, { "251608": "CVE-2023-4637" }, { "251607": "CVE-2024-22915" }, { "251606": "CVE-2024-0221" }, { "251605": "CVE-2024-22919" }, { "251604": "CVE-2024-22956" }, { "251603": "CVE-2024-22957" }, { "251602": "CVE-2024-22912" }, { "251601": "CVE-2024-22914" }, { "251600": "CVE-2024-22913" }, { "251599": "CVE-2023-6081" }, { "251598": "CVE-2023-6499" }, { "251597": "CVE-2023-6501" }, { "251596": "CVE-2023-6082" }, { "251595": "CVE-2023-47034" }, { "251594": "CVE-2023-47033" }, { "251593": "CVE-2024-0684" }, { "251592": "CVE-2024-22563" }, { "251591": "CVE-2022-45845" }, { "251590": "CVE-2024-22562" }, { "251589": "CVE-2024-22920" }, { "251588": "CVE-2022-40700" }, { "251587": "CVE-2022-40700" }, { "251586": "CVE-2022-40700" }, { "251585": "CVE-2022-40700" }, { "251584": "CVE-2022-40700" }, { "251583": "CVE-2022-40700" }, { "251582": "CVE-2022-40700" }, { "251581": "CVE-2022-40700" }, { "251580": "CVE-2022-40700" }, { "251579": "CVE-2022-40700" }, { "251578": "CVE-2022-40700" }, { "251577": "CVE-2022-40700" }, { "251576": "CVE-2022-40700" }, { "251575": "CVE-2022-40700" }, { "251574": "CVE-2022-40700" }, { "251573": "CVE-2024-22877" }, { "251572": "CVE-2023-51948" }, { "251571": "CVE-2024-22876" }, { "251570": "CVE-2016-15037" }, { "251569": "CVE-2023-51946" }, { "251568": "CVE-2023-51947" }, { "251567": "CVE-2023-27168" }, { "251566": "CVE-2023-50028" }, { "251565": "CVE-2023-43985" }, { "251564": "CVE-2023-50030" }, { "251563": "CVE-2023-46351" }, { "251562": "CVE-2024-0739" }, { "251561": "CVE-2024-0738" }, { "251560": "CVE-2024-0737" }, { "251559": "CVE-2024-0736" }, { "251558": "CVE-2024-0735" }, { "251557": "CVE-2024-0734" }, { "251556": "CVE-2024-0733" }, { "251555": "CVE-2024-0732" }, { "251554": "CVE-2024-0731" }, { "251553": "CVE-2024-0730" }, { "251552": "CVE-2024-0729" }, { "251551": "CVE-2024-0728" }, { "251550": "CVE-2024-21733" }, { "251549": "CVE-2024-0726" }, { "251548": "CVE-2024-0725" }, { "251547": "CVE-2024-0723" }, { "251546": "CVE-2024-0722" }, { "251545": "CVE-2024-0721" }, { "251544": "CVE-2024-0720" }, { "251543": "CVE-2024-0718" }, { "251542": "CVE-2024-0717" }, { "251541": "CVE-2024-0716" }, { "251540": "CVE-2024-0714" }, { "251539": "CVE-2024-0713" }, { "251538": "CVE-2024-0712" }, { "251537": "CVE-2023-52337" }, { "251536": "CVE-2023-52338" }, { "251535": "CVE-2023-41176" }, { "251534": "CVE-2023-41177" }, { "251533": "CVE-2023-41178" }, { "251532": "CVE-2023-52324" }, { "251531": "CVE-2024-0705" }, { "251530": "CVE-2023-52329" }, { "251529": "CVE-2024-0690" }, { "251528": "CVE-2024-23659" }, { "251527": "CVE-2023-5716" }, { "251526": "CVE-2023-32337" }, { "251525": "CVE-2024-22424" }, { "251524": "CVE-2023-50614" }, { "251523": "CVE-2024-23387" }, { "251522": "CVE-2024-22422" }, { "251521": "CVE-2023-50963" }, { "251520": "CVE-2023-47718" }, { "251519": "CVE-2023-38738" }, { "251518": "CVE-2023-40683" }, { "251517": "CVE-2023-35020" }, { "251516": "CVE-2024-0618" }, { "251515": "CVE-2023-6807" }, { "251514": "CVE-2023-6808" }, { "251513": "CVE-2024-0699" }, { "251512": "CVE-2024-22151" }, { "251511": "CVE-2024-22152" }, { "251510": "CVE-2023-5130" }, { "251509": "CVE-2023-5131" }, { "251508": "CVE-2023-43817" }, { "251507": "CVE-2023-43816" }, { "251506": "CVE-2023-43815" }, { "251505": "CVE-2023-43824" }, { "251504": "CVE-2023-43823" }, { "251503": "CVE-2023-43822" }, { "251502": "CVE-2023-43821" }, { "251501": "CVE-2023-43820" }, { "251500": "CVE-2023-43819" }, { "251499": "CVE-2023-43818" }, { "251498": "CVE-2024-22603" }, { "251497": "CVE-2024-22601" }, { "251496": "CVE-2023-49943" }, { "251495": "CVE-2023-51258" }, { "251494": "CVE-2023-51217" }, { "251493": "CVE-2024-22404" }, { "251492": "CVE-2024-22402" }, { "251491": "CVE-2024-22401" }, { "251490": "CVE-2024-22418" }, { "251489": "CVE-2024-22213" }, { "251488": "CVE-2024-22400" }, { "251487": "CVE-2024-22212" }, { "251486": "CVE-2023-31274" }, { "251485": "CVE-2024-22403" }, { "251484": "CVE-2023-34348" }, { "251483": "CVE-2024-22415" }, { "251482": "CVE-2024-22419" }, { "251481": "CVE-2024-0696" }, { "251480": "CVE-2024-0695" }, { "251479": "CVE-2024-0693" }, { "251478": "CVE-2024-22153" }, { "251477": "CVE-2024-22819" }, { "251476": "CVE-2024-22818" }, { "251475": "CVE-2024-22817" }, { "251474": "CVE-2024-22592" }, { "251473": "CVE-2024-22593" }, { "251472": "CVE-2024-22699" }, { "251471": "CVE-2023-28900" }, { "251470": "CVE-2024-22591" }, { "251469": "CVE-2024-22568" }, { "251468": "CVE-2023-40052" }, { "251467": "CVE-2023-28901" }, { "251466": "CVE-2021-33630" }, { "251465": "CVE-2023-40051" }, { "251464": "CVE-2021-33631" }, { "251463": "CVE-2024-22549" }, { "251462": "CVE-2024-22548" }, { "251461": "CVE-2023-7153" }, { "251460": "CVE-2024-22317" }, { "251459": "CVE-2024-0409" }, { "251458": "CVE-2024-0408" }, { "251457": "CVE-2024-0669" }, { "251456": "CVE-2023-5806" }, { "251455": "CVE-2023-51464" }, { "251454": "CVE-2023-51463" }, { "251453": "CVE-2024-22365" }, { "251452": "CVE-2024-0580" }, { "251451": "CVE-2024-0229" }, { "251450": "CVE-2024-21886" }, { "251449": "CVE-2024-21885" }, { "251448": "CVE-2023-48359" }, { "251447": "CVE-2023-48358" }, { "251446": "CVE-2023-48357" }, { "251445": "CVE-2023-48356" }, { "251444": "CVE-2023-48355" }, { "251443": "CVE-2023-48352" }, { "251442": "CVE-2023-48353" }, { "251441": "CVE-2023-48349" }, { "251440": "CVE-2023-48351" }, { "251439": "CVE-2023-48348" }, { "251438": "CVE-2023-48350" }, { "251437": "CVE-2023-48347" }, { "251436": "CVE-2023-48346" }, { "251435": "CVE-2023-48344" }, { "251434": "CVE-2023-48345" }, { "251433": "CVE-2023-48343" }, { "251432": "CVE-2023-48342" }, { "251431": "CVE-2023-48341" }, { "251430": "CVE-2023-48340" }, { "251429": "CVE-2024-23525" }, { "251428": "CVE-2023-48354" }, { "251427": "CVE-2023-48339" }, { "251426": "CVE-2023-6816" }, { "251425": "CVE-2024-22416" }, { "251424": "CVE-2021-42142" }, { "251423": "CVE-2021-42144" }, { "251422": "CVE-2021-42145" }, { "251421": "CVE-2021-42146" }, { "251420": "CVE-2021-42147" }, { "251419": "CVE-2021-42143" }, { "251418": "CVE-2024-0381" }, { "251417": "CVE-2024-0255" }, { "251416": "CVE-2024-0382" }, { "251415": "CVE-2023-6970" }, { "251414": "CVE-2024-0384" }, { "251413": "CVE-2023-6958" }, { "251412": "CVE-2024-0380" }, { "251411": "CVE-2023-6925" }, { "251410": "CVE-2023-44077" }, { "251409": "CVE-2023-48858" }, { "251408": "CVE-2024-22414" }, { "251407": "CVE-2024-22410" }, { "251406": "CVE-2023-7031" }, { "251405": "CVE-2023-6701" }, { "251404": "CVE-2023-6959" }, { "251403": "CVE-2023-6963" }, { "251402": "CVE-2024-22714" }, { "251401": "CVE-2022-41990" }, { "251400": "CVE-2022-40702" }, { "251399": "CVE-2022-42884" }, { "251398": "CVE-2022-41619" }, { "251397": "CVE-2022-41695" }, { "251396": "CVE-2024-22715" }, { "251395": "CVE-2023-23882" }, { "251394": "CVE-2023-50950" }, { "251393": "CVE-2022-40203" }, { "251392": "CVE-2022-38141" }, { "251391": "CVE-2024-0396" }, { "251390": "CVE-2022-36418" }, { "251389": "CVE-2024-0646" }, { "251388": "CVE-2024-0641" }, { "251387": "CVE-2024-22143" }, { "251386": "CVE-2024-22146" }, { "251385": "CVE-2024-22145" }, { "251384": "CVE-2024-22147" }, { "251383": "CVE-2024-0655" }, { "251382": "CVE-2024-0654" }, { "251381": "CVE-2024-0643" }, { "251380": "CVE-2024-0645" }, { "251379": "CVE-2024-0642" }, { "251378": "CVE-2024-0652" }, { "251377": "CVE-2024-0651" }, { "251376": "CVE-2024-0650" }, { "251375": "CVE-2024-0649" }, { "251374": "CVE-2024-0648" }, { "251373": "CVE-2024-0647" }, { "251372": "CVE-2024-0639" }, { "251371": "CVE-2021-4434" }, { "251370": "CVE-2023-6996" }, { "251369": "CVE-2024-21473" }, { "251368": "CVE-2024-0607" }, { "251367": "CVE-2023-46952" }, { "251366": "CVE-2023-25295" }, { "251365": "CVE-2023-52069" }, { "251364": "CVE-2023-51807" }, { "251363": "CVE-2023-52068" }, { "251362": "CVE-2023-36236" }, { "251361": "CVE-2023-36235" }, { "251360": "CVE-2024-22916" }, { "251359": "CVE-2023-51733" }, { "251358": "CVE-2023-39691" }, { "251357": "CVE-2024-22407" }, { "251356": "CVE-2023-48926" }, { "251355": "CVE-2023-52042" }, { "251354": "CVE-2023-5097" }, { "251353": "CVE-2023-51732" }, { "251352": "CVE-2023-51731" }, { "251351": "CVE-2023-51730" }, { "251350": "CVE-2023-51729" }, { "251349": "CVE-2023-51738" }, { "251348": "CVE-2023-51737" }, { "251347": "CVE-2023-49515" }, { "251346": "CVE-2023-51736" }, { "251345": "CVE-2023-51735" }, { "251344": "CVE-2023-51734" }, { "251343": "CVE-2023-51739" }, { "251342": "CVE-2023-51720" }, { "251341": "CVE-2023-51719" }, { "251340": "CVE-2023-51724" }, { "251339": "CVE-2023-51723" }, { "251338": "CVE-2023-51722" }, { "251337": "CVE-2023-51721" }, { "251336": "CVE-2023-51728" }, { "251335": "CVE-2023-51727" }, { "251334": "CVE-2023-51726" }, { "251333": "CVE-2023-51725" }, { "251332": "CVE-2023-51740" }, { "251331": "CVE-2023-51741" }, { "251330": "CVE-2022-31021" }, { "251329": "CVE-2023-51742" }, { "251328": "CVE-2023-51743" }, { "251327": "CVE-2023-52285" }, { "251326": "CVE-2024-0519" }, { "251325": "CVE-2024-0518" }, { "251324": "CVE-2024-0517" }, { "251323": "CVE-2023-34462" }, { "251322": "CVE-2021-29425" }, { "251321": "CVE-2023-33201" }, { "251320": "CVE-2022-40896" }, { "251319": "CVE-2023-42503" }, { "251318": "CVE-2023-2976" }, { "251317": "CVE-2020-7760" }, { "251316": "CVE-2024-20914" }, { "251315": "CVE-2024-20920" }, { "251314": "CVE-2023-21833" }, { "251313": "CVE-2024-20959" }, { "251312": "CVE-2024-20906" }, { "251311": "CVE-2024-20946" }, { "251310": "CVE-2022-4450" }, { "251309": "CVE-2021-43527" }, { "251308": "CVE-2022-29155" }, { "251307": "CVE-2024-20942" }, { "251306": "CVE-2023-2976" }, { "251305": "CVE-2024-20956" }, { "251304": "CVE-2023-34624" }, { "251303": "CVE-2023-44487" }, { "251302": "CVE-2024-20953" }, { "251301": "CVE-2023-44487" }, { "251300": "CVE-2023-1436" }, { "251299": "CVE-2023-35887" }, { "251298": "CVE-2021-41182" }, { "251297": "CVE-2020-26870" }, { "251296": "CVE-2023-44487" }, { "251295": "CVE-2023-24998" }, { "251294": "CVE-2022-42920" }, { "251293": "CVE-2023-44483" }, { "251292": "CVE-2023-2976" }, { "251291": "CVE-2023-5072" }, { "251290": "CVE-2023-44487" }, { "251289": "CVE-2024-20968" }, { "251288": "CVE-2024-20984" }, { "251286": "CVE-2024-20982" }, { "251285": "CVE-2024-20978" }, { "251284": "CVE-2024-20976" }, { "251283": "CVE-2024-20974" }, { "251282": "CVE-2024-20972" }, { "251281": "CVE-2024-20971" }, { "251280": "CVE-2024-20970" }, { "251279": "CVE-2024-20966" }, { "251278": "CVE-2024-20983" }, { "251277": "CVE-2024-20981" }, { "251276": "CVE-2024-20965" }, { "251275": "CVE-2024-20964" }, { "251274": "CVE-2024-20967" }, { "251273": "CVE-2024-20969" }, { "251272": "CVE-2023-2283" }, { "251271": "CVE-2024-20985" }, { "251270": "CVE-2024-20963" }, { "251269": "CVE-2024-20960" }, { "251268": "CVE-2024-20977" }, { "251267": "CVE-2024-20975" }, { "251266": "CVE-2024-20973" }, { "251265": "CVE-2024-20962" }, { "251264": "CVE-2024-20961" }, { "251263": "CVE-2023-28484" }, { "251262": "CVE-2023-2283" }, { "251261": "CVE-2022-46908" }, { "251260": "CVE-2023-41105" }, { "251259": "CVE-2023-5363" }, { "251258": "CVE-2023-5363" }, { "251257": "CVE-2023-5363" }, { "251256": "CVE-2023-46589" }, { "251255": "CVE-2023-5363" }, { "251254": "CVE-2023-5363" }, { "251253": "CVE-2023-39975" }, { "251252": "CVE-2023-39975" }, { "251251": "CVE-2023-50164" }, { "251250": "CVE-2023-38545" }, { "251249": "CVE-2024-20957" }, { "251248": "CVE-2024-20905" }, { "251247": "CVE-2024-20937" }, { "251246": "CVE-2023-2650" }, { "251245": "CVE-2022-3479" }, { "251244": "CVE-2023-28756" }, { "251243": "CVE-2023-1436" }, { "251242": "CVE-2022-37434" }, { "251241": "CVE-2023-32002" }, { "251240": "CVE-2024-20922" }, { "251239": "CVE-2024-20925" }, { "251238": "CVE-2024-20923" }, { "251237": "CVE-2024-20955" }, { "251236": "CVE-2024-20945" }, { "251235": "CVE-2024-20926" }, { "251234": "CVE-2024-20921" }, { "251233": "CVE-2024-20919" }, { "251232": "CVE-2024-20952" }, { "251231": "CVE-2024-20918" }, { "251230": "CVE-2024-20932" }, { "251229": "CVE-2023-5072" }, { "251228": "CVE-2023-44487" }, { "251227": "CVE-2021-29425" }, { "251226": "CVE-2022-44729" }, { "251225": "CVE-2019-10086" }, { "251224": "CVE-2019-10086" }, { "251223": "CVE-2023-5072" }, { "251222": "CVE-2023-5072" }, { "251221": "CVE-2023-5072" }, { "251220": "CVE-2023-5072" }, { "251219": "CVE-2021-42575" }, { "251218": "CVE-2023-50164" }, { "251217": "CVE-2022-37434" }, { "251216": "CVE-2024-20904" }, { "251215": "CVE-2024-20913" }, { "251214": "CVE-2024-20987" }, { "251213": "CVE-2024-20980" }, { "251212": "CVE-2024-20979" }, { "251211": "CVE-2022-4304" }, { "251210": "CVE-2022-31160" }, { "251209": "CVE-2023-28439" }, { "251208": "CVE-2023-23931" }, { "251207": "CVE-2022-44729" }, { "251206": "CVE-2023-43642" }, { "251205": "CVE-2023-5072" }, { "251204": "CVE-2022-25647" }, { "251203": "CVE-2022-3510" }, { "251202": "CVE-2021-33813" }, { "251201": "CVE-2023-39410" }, { "251200": "CVE-2022-46751" }, { "251199": "CVE-2023-21949" }, { "251198": "CVE-2023-33201" }, { "251197": "CVE-2023-33201" }, { "251196": "CVE-2023-33201" }, { "251195": "CVE-2023-3817" }, { "251194": "CVE-2023-42503" }, { "251193": "CVE-2023-42503" }, { "251192": "CVE-2024-20986" }, { "251191": "CVE-2023-43643" }, { "251190": "CVE-2024-20908" }, { "251189": "CVE-2024-20928" }, { "251188": "CVE-2024-20930" }, { "251187": "CVE-2023-44483" }, { "251186": "CVE-2023-44483" }, { "251185": "CVE-2021-37533" }, { "251184": "CVE-2020-5421" }, { "251183": "CVE-2023-2976" }, { "251182": "CVE-2023-2976" }, { "251181": "CVE-2022-44729" }, { "251180": "CVE-2024-20931" }, { "251179": "CVE-2021-33813" }, { "251178": "CVE-2023-5072" }, { "251177": "CVE-2023-5072" }, { "251176": "CVE-2023-5072" }, { "251175": "CVE-2023-39410" }, { "251174": "CVE-2023-44487" }, { "251173": "CVE-2021-36090" }, { "251172": "CVE-2023-44487" }, { "251171": "CVE-2023-44487" }, { "251170": "CVE-2023-5072" }, { "251169": "CVE-2023-39410" }, { "251168": "CVE-2023-3635" }, { "251167": "CVE-2021-0341" }, { "251166": "CVE-2024-20927" }, { "251165": "CVE-2023-49093" }, { "251164": "CVE-2023-32697" }, { "251163": "CVE-2022-23221" }, { "251162": "CVE-2023-38545" }, { "251161": "CVE-2023-46604" }, { "251160": "CVE-2023-33201" }, { "251159": "CVE-2023-33201" }, { "251158": "CVE-2023-33201" }, { "251157": "CVE-2023-33201" }, { "251156": "CVE-2023-33201" }, { "251155": "CVE-2023-42503" }, { "251154": "CVE-2023-42503" }, { "251153": "CVE-2020-15250" }, { "251152": "CVE-2022-36033" }, { "251151": "CVE-2022-31160" }, { "251150": "CVE-2022-31160" }, { "251149": "CVE-2022-36033" }, { "251148": "CVE-2022-36033" }, { "251147": "CVE-2022-36033" }, { "251146": "CVE-2022-36033" }, { "251145": "CVE-2022-36033" }, { "251144": "CVE-2023-44483" }, { "251143": "CVE-2022-25147" }, { "251142": "CVE-2023-44483" }, { "251141": "CVE-2022-25147" }, { "251140": "CVE-2023-44483" }, { "251139": "CVE-2022-22969" }, { "251138": "CVE-2023-2976" }, { "251137": "CVE-2022-44729" }, { "251136": "CVE-2023-2976" }, { "251135": "CVE-2023-2976" }, { "251134": "CVE-2023-2976" }, { "251133": "CVE-2023-2976" }, { "251132": "CVE-2023-2976" }, { "251131": "CVE-2023-2976" }, { "251130": "CVE-2023-2976" }, { "251129": "CVE-2023-21901" }, { "251128": "CVE-2023-1436" }, { "251127": "CVE-2022-42003" }, { "251126": "CVE-2023-24998" }, { "251125": "CVE-2022-34169" }, { "251124": "CVE-2023-24998" }, { "251123": "CVE-2023-1370" }, { "251122": "CVE-2022-42003" }, { "251121": "CVE-2022-22979" }, { "251120": "CVE-2023-1436" }, { "251119": "CVE-2022-22979" }, { "251118": "CVE-2023-1370" }, { "251117": "CVE-2022-22979" }, { "251116": "CVE-2023-1436" }, { "251115": "CVE-2022-22979" }, { "251114": "CVE-2023-1370" }, { "251113": "CVE-2022-22979" }, { "251112": "CVE-2020-5410" }, { "251111": "CVE-2023-2618" }, { "251110": "CVE-2022-42003" }, { "251109": "CVE-2022-22979" }, { "251108": "CVE-2023-5072" }, { "251107": "CVE-2023-1370" }, { "251106": "CVE-2022-22979" }, { "251105": "CVE-2023-1436" }, { "251104": "CVE-2022-42003" }, { "251103": "CVE-2023-1370" }, { "251102": "CVE-2022-22979" }, { "251101": "CVE-2023-1436" }, { "251100": "CVE-2022-22979" }, { "251099": "CVE-2023-5072" }, { "251098": "CVE-2022-42920" }, { "251097": "CVE-2023-46604" }, { "251096": "CVE-2022-31692" }, { "251095": "CVE-2023-34034" }, { "251094": "CVE-2023-34034" }, { "251093": "CVE-2023-46604" }, { "251092": "CVE-2023-34034" }, { "251091": "CVE-2022-36944" }, { "251090": "CVE-2023-46604" }, { "251089": "CVE-2023-33201" }, { "251088": "CVE-2023-1436" }, { "251087": "CVE-2022-42003" }, { "251086": "CVE-2023-1436" }, { "251085": "CVE-2023-1436" }, { "251084": "CVE-2023-1436" }, { "251083": "CVE-2024-20917" }, { "251082": "CVE-2022-42003" }, { "251081": "CVE-2022-42003" }, { "251080": "CVE-2023-1436" }, { "251079": "CVE-2023-2618" }, { "251078": "CVE-2024-20916" }, { "251077": "CVE-2024-20939" }, { "251076": "CVE-2024-20915" }, { "251075": "CVE-2024-20943" }, { "251074": "CVE-2024-20944" }, { "251073": "CVE-2024-20958" }, { "251072": "CVE-2024-20947" }, { "251071": "CVE-2024-20907" }, { "251070": "CVE-2024-20936" }, { "251069": "CVE-2024-20948" }, { "251068": "CVE-2024-20940" }, { "251067": "CVE-2024-20938" }, { "251066": "CVE-2024-20941" }, { "251065": "CVE-2024-20935" }, { "251064": "CVE-2024-20934" }, { "251063": "CVE-2024-20933" }, { "251062": "CVE-2024-20951" }, { "251061": "CVE-2024-20950" }, { "251060": "CVE-2024-20949" }, { "251059": "CVE-2024-20929" }, { "251058": "CVE-2023-42503" }, { "251057": "CVE-2023-42503" }, { "251056": "CVE-2023-44981" }, { "251055": "CVE-2023-2976" }, { "251054": "CVE-2023-2976" }, { "251053": "CVE-2023-5072" }, { "251052": "CVE-2023-41053" }, { "251051": "CVE-2023-45145" }, { "251050": "CVE-2023-45145" }, { "251049": "CVE-2023-45648" }, { "251048": "CVE-2023-33201" }, { "251047": "CVE-2023-40167" }, { "251046": "CVE-2023-34055" }, { "251045": "CVE-2023-2283" }, { "251044": "CVE-2023-2283" }, { "251043": "CVE-2023-34055" }, { "251042": "CVE-2023-44483" }, { "251041": "CVE-2023-2976" }, { "251040": "CVE-2023-5072" }, { "251039": "CVE-2023-46589" }, { "251038": "CVE-2023-34053" }, { "251037": "CVE-2023-44487" }, { "251036": "CVE-2023-44487" }, { "251035": "CVE-2023-44487" }, { "251034": "CVE-2023-38325" }, { "251033": "CVE-2023-31582" }, { "251032": "CVE-2023-1108" }, { "251031": "CVE-2023-44487" }, { "251030": "CVE-2023-44487" }, { "251029": "CVE-2023-5072" }, { "251028": "CVE-2023-44487" }, { "251027": "CVE-2023-44487" }, { "251026": "CVE-2023-5072" }, { "251025": "CVE-2023-44487" }, { "251024": "CVE-2023-44487" }, { "251023": "CVE-2023-31582" }, { "251022": "CVE-2023-44487" }, { "251021": "CVE-2023-44487" }, { "251020": "CVE-2023-38325" }, { "251019": "CVE-2023-30861" }, { "251018": "CVE-2023-31582" }, { "251017": "CVE-2023-5072" }, { "251016": "CVE-2023-36478" }, { "251015": "CVE-2023-4911" }, { "251014": "CVE-2023-31486" }, { "251013": "CVE-2023-31486" }, { "251012": "CVE-2022-46751" }, { "251011": "CVE-2023-22102" }, { "251010": "CVE-2023-22102" }, { "251009": "CVE-2023-22102" }, { "251008": "CVE-2023-37536" }, { "251007": "CVE-2023-43496" }, { "251006": "CVE-2023-43496" }, { "251005": "CVE-2023-43496" }, { "251004": "CVE-2021-46848" }, { "251003": "CVE-2023-44981" }, { "251002": "CVE-2023-46604" }, { "251001": "CVE-2023-50164" }, { "251000": "CVE-2023-46604" }, { "250999": "CVE-2023-34034" }, { "250998": "CVE-2022-48174" }, { "250997": "CVE-2023-33201" }, { "250996": "CVE-2023-45648" }, { "250995": "CVE-2023-33201" }, { "250994": "CVE-2023-42503" }, { "250993": "CVE-2023-42503" }, { "250992": "CVE-2023-42503" }, { "250991": "CVE-2023-42794" }, { "250990": "CVE-2022-31160" }, { "250989": "CVE-2023-44483" }, { "250988": "CVE-2021-37533" }, { "250987": "CVE-2023-37536" }, { "250986": "CVE-2023-2976" }, { "250985": "CVE-2023-2976" }, { "250984": "CVE-2023-2976" }, { "250983": "CVE-2023-2976" }, { "250982": "CVE-2023-28823" }, { "250981": "CVE-2023-31122" }, { "250980": "CVE-2023-20883" }, { "250979": "CVE-2023-44487" }, { "250978": "CVE-2023-44487" }, { "250977": "CVE-2023-44487" }, { "250976": "CVE-2023-5072" }, { "250975": "CVE-2021-4104" }, { "250974": "CVE-2023-44487" }, { "250973": "CVE-2023-44487" }, { "250972": "CVE-2023-34981" }, { "250971": "CVE-2023-44487" }, { "250970": "CVE-2023-5072" }, { "250969": "CVE-2022-31147" }, { "250968": "CVE-2022-45868" }, { "250967": "CVE-2023-25194" }, { "250966": "CVE-2023-37536" }, { "250965": "CVE-2023-37536" }, { "250964": "CVE-2023-37536" }, { "250963": "CVE-2023-37536" }, { "250962": "CVE-2023-37536" }, { "250961": "CVE-2023-44981" }, { "250960": "CVE-2023-34034" }, { "250959": "CVE-2023-34034" }, { "250958": "CVE-2022-1471" }, { "250957": "CVE-2022-36944" }, { "250956": "CVE-2022-42920" }, { "250955": "CVE-2022-36944" }, { "250954": "CVE-2022-33879" }, { "250953": "CVE-2022-40152" }, { "250952": "CVE-2023-44487" }, { "250951": "CVE-2023-5072" }, { "250950": "CVE-2023-46589" }, { "250949": "CVE-2023-34462" }, { "250948": "CVE-2023-46589" }, { "250947": "CVE-2023-5072" }, { "250946": "CVE-2023-42503" }, { "250945": "CVE-2022-3602" }, { "250944": "CVE-2023-38545" }, { "250943": "CVE-2023-46589" }, { "250942": "CVE-2024-20911" }, { "250941": "CVE-2024-20912" }, { "250940": "CVE-2024-20910" }, { "250939": "CVE-2024-20909" }, { "250938": "CVE-2024-20924" }, { "250937": "CVE-2022-21432" }, { "250936": "CVE-2023-38545" }, { "250935": "CVE-2024-20903" }, { "250934": "CVE-2024-22408" }, { "250933": "CVE-2024-22406" }, { "250932": "CVE-2024-22192" }, { "250931": "CVE-2024-21670" }, { "250930": "CVE-2024-22409" }, { "250929": "CVE-2023-6336" }, { "250928": "CVE-2023-6335" }, { "250927": "CVE-2023-6334" }, { "250926": "CVE-2024-22411" }, { "250925": "CVE-2023-7014" }, { "250924": "CVE-2024-22491" }, { "250923": "CVE-2023-51381" }, { "250922": "CVE-2023-52041" }, { "250921": "CVE-2024-0507" }, { "250920": "CVE-2023-49351" }, { "250919": "CVE-2024-0200" }, { "250918": "CVE-2024-22628" }, { "250917": "CVE-2024-22191" }, { "250916": "CVE-2023-37523" }, { "250915": "CVE-2024-22626" }, { "250914": "CVE-2024-22625" }, { "250913": "CVE-2024-23347" }, { "250912": "CVE-2024-22627" }, { "250911": "CVE-2023-7234" }, { "250910": "CVE-2023-6926" }, { "250909": "CVE-2024-0405" }, { "250908": "CVE-2022-3836" }, { "250907": "CVE-2022-2413" }, { "250906": "CVE-2022-3764" }, { "250905": "CVE-2022-3899" }, { "250904": "CVE-2022-0402" }, { "250903": "CVE-2022-1563" }, { "250902": "CVE-2022-23179" }, { "250901": "CVE-2022-1760" }, { "250900": "CVE-2022-23180" }, { "250899": "CVE-2022-0775" }, { "250898": "CVE-2021-4227" }, { "250897": "CVE-2021-25117" }, { "250896": "CVE-2022-1609" }, { "250895": "CVE-2022-1538" }, { "250894": "CVE-2021-24559" }, { "250893": "CVE-2021-24869" }, { "250892": "CVE-2021-24870" }, { "250891": "CVE-2024-0238" }, { "250890": "CVE-2021-24432" }, { "250889": "CVE-2021-24151" }, { "250888": "CVE-2021-24566" }, { "250887": "CVE-2021-24567" }, { "250886": "CVE-2024-0239" }, { "250885": "CVE-2021-24433" }, { "250884": "CVE-2024-0233" }, { "250883": "CVE-2024-0187" }, { "250882": "CVE-2023-7154" }, { "250881": "CVE-2023-7125" }, { "250880": "CVE-2023-7151" }, { "250879": "CVE-2024-0237" }, { "250878": "CVE-2024-0236" }, { "250877": "CVE-2024-0235" }, { "250876": "CVE-2022-1618" }, { "250875": "CVE-2023-4969" }, { "250874": "CVE-2023-6732" }, { "250873": "CVE-2023-6005" }, { "250872": "CVE-2023-6292" }, { "250871": "CVE-2023-6824" }, { "250870": "CVE-2023-6741" }, { "250869": "CVE-2023-6046" }, { "250868": "CVE-2023-5922" }, { "250867": "CVE-2023-37522" }, { "250866": "CVE-2022-3604" }, { "250865": "CVE-2023-2252" }, { "250864": "CVE-2022-3739" }, { "250863": "CVE-2023-0224" }, { "250862": "CVE-2023-3771" }, { "250861": "CVE-2022-1617" }, { "250860": "CVE-2023-5558" }, { "250859": "CVE-2023-3647" }, { "250858": "CVE-2023-3178" }, { "250857": "CVE-2023-37521" }, { "250856": "CVE-2023-0389" }, { "250855": "CVE-2023-0376" }, { "250854": "CVE-2022-3829" }, { "250853": "CVE-2022-3194" }, { "250852": "CVE-2023-45237" }, { "250851": "CVE-2023-45236" }, { "250850": "CVE-2023-45235" }, { "250849": "CVE-2023-45234" }, { "250848": "CVE-2023-45233" }, { "250847": "CVE-2023-45232" }, { "250846": "CVE-2023-45230" }, { "250845": "CVE-2023-45229" }, { "250844": "CVE-2023-0079" }, { "250843": "CVE-2023-45231" }, { "250842": "CVE-2023-0094" }, { "250841": "CVE-2023-4797" }, { "250840": "CVE-2023-2655" }, { "250839": "CVE-2024-0603" }, { "250838": "CVE-2024-0601" }, { "250837": "CVE-2024-0599" }, { "250836": "CVE-2021-4433" }, { "250835": "CVE-2024-0324" }, { "250834": "CVE-2023-6592" }, { "250833": "CVE-2023-49748" }, { "250832": "CVE-2023-6549" }, { "250831": "CVE-2023-6548" }, { "250830": "CVE-2023-6184" }, { "250829": "CVE-2023-5914" }, { "250828": "CVE-2023-6395" }, { "250827": "CVE-2024-0584" }, { "250826": "CVE-2024-0567" }, { "250825": "CVE-2024-0581" }, { "250824": "CVE-2024-0553" }, { "250823": "CVE-2024-0582" }, { "250822": "CVE-2024-0555" }, { "250821": "CVE-2024-0554" }, { "250820": "CVE-2024-0556" }, { "250819": "CVE-2023-52102" }, { "250818": "CVE-2023-52101" }, { "250817": "CVE-2023-52100" }, { "250816": "CVE-2023-52099" }, { "250815": "CVE-2023-52105" }, { "250814": "CVE-2023-52104" }, { "250813": "CVE-2023-52103" }, { "250812": "CVE-2023-52106" }, { "250811": "CVE-2023-52098" }, { "250810": "CVE-2023-52108" }, { "250809": "CVE-2023-34063" }, { "250808": "CVE-2023-52107" }, { "250807": "CVE-2023-52116" }, { "250806": "CVE-2023-52115" }, { "250805": "CVE-2023-52114" }, { "250804": "CVE-2023-52112" }, { "250803": "CVE-2023-52111" }, { "250802": "CVE-2023-52110" }, { "250801": "CVE-2023-52109" }, { "250800": "CVE-2023-52113" }, { "250799": "CVE-2023-44112" }, { "250798": "CVE-2023-6340" }, { "250797": "CVE-2023-4566" }, { "250796": "CVE-2023-44117" }, { "250795": "CVE-2024-0579" }, { "250794": "CVE-2024-0578" }, { "250793": "CVE-2024-0577" }, { "250792": "CVE-2024-0576" }, { "250791": "CVE-2024-0575" }, { "250790": "CVE-2024-0574" }, { "250789": "CVE-2024-0573" }, { "250788": "CVE-2024-0572" }, { "250787": "CVE-2024-0571" }, { "250786": "CVE-2024-0570" }, { "250785": "CVE-2024-0569" }, { "250784": "CVE-2024-21750" }, { "250783": "CVE-2024-22141" }, { "250782": "CVE-2023-43449" }, { "250781": "CVE-2023-48104" }, { "250780": "CVE-2023-49106" }, { "250779": "CVE-2023-47459" }, { "250778": "CVE-2023-6457" }, { "250777": "CVE-2024-22428" }, { "250776": "CVE-2023-41619" }, { "250775": "CVE-2023-49107" }, { "250774": "CVE-2023-51059" }, { "250773": "CVE-2024-22362" }, { "250772": "CVE-2023-51810" }, { "250771": "CVE-2023-22527" }, { "250770": "CVE-2023-47460" }, { "250769": "CVE-2024-21672" }, { "250768": "CVE-2024-21674" }, { "250767": "CVE-2023-22526" }, { "250766": "CVE-2024-21673" }, { "250765": "CVE-2024-0565" }, { "250764": "CVE-2024-0508" }, { "250763": "CVE-2024-22135" }, { "250762": "CVE-2024-22139" }, { "250761": "CVE-2024-0562" }, { "250760": "CVE-2024-0320" }, { "250759": "CVE-2024-0318" }, { "250758": "CVE-2024-0317" }, { "250757": "CVE-2024-0314" }, { "250756": "CVE-2024-0319" }, { "250755": "CVE-2024-0316" }, { "250754": "CVE-2024-0315" }, { "250753": "CVE-2023-50729" }, { "250752": "CVE-2024-22207" }, { "250751": "CVE-2023-6941" }, { "250750": "CVE-2023-6991" }, { "250749": "CVE-2023-6843" }, { "250748": "CVE-2023-6163" }, { "250747": "CVE-2023-6623" }, { "250746": "CVE-2023-6050" }, { "250745": "CVE-2023-6029" }, { "250744": "CVE-2023-4925" }, { "250743": "CVE-2023-6620" }, { "250742": "CVE-2023-6066" }, { "250741": "CVE-2023-6048" }, { "250740": "CVE-2023-5905" }, { "250739": "CVE-2023-6049" }, { "250738": "CVE-2023-42135" }, { "250737": "CVE-2023-42134" }, { "250736": "CVE-2023-4818" }, { "250735": "CVE-2023-42137" }, { "250734": "CVE-2023-42136" }, { "250733": "CVE-2023-6237" }, { "250732": "CVE-2024-20721" }, { "250731": "CVE-2024-20709" }, { "250730": "CVE-2023-51257" }, { "250729": "CVE-2023-5253" }, { "250728": "CVE-2023-46226" }, { "250727": "CVE-2023-6915" }, { "250726": "CVE-2024-0558" }, { "250725": "CVE-2024-0557" }, { "250724": "CVE-2023-51630" }, { "250723": "CVE-2020-36770" }, { "250722": "CVE-2024-22028" }, { "250721": "CVE-2023-48383" }, { "250720": "CVE-2024-0552" }, { "250719": "CVE-2021-4432" }, { "250718": "CVE-2024-0548" }, { "250718": "CVE-2024-0548" }, { "250717": "CVE-2024-0547" }, { "250716": "CVE-2011-10005" }, { "250715": "CVE-2024-0546" }, { "250714": "CVE-2024-0545" }, { "250713": "CVE-2024-0543" }, { "250712": "CVE-2024-0542" }, { "250711": "CVE-2024-0541" }, { "250710": "CVE-2024-0540" }, { "250709": "CVE-2024-0539" }, { "250708": "CVE-2024-0538" }, { "250707": "CVE-2024-0537" }, { "250706": "CVE-2024-0536" }, { "250705": "CVE-2024-0535" }, { "250704": "CVE-2024-0534" }, { "250703": "CVE-2024-0533" }, { "250702": "CVE-2024-0532" }, { "250701": "CVE-2024-0531" }, { "250700": "CVE-2024-0530" }, { "250699": "CVE-2024-0529" }, { "250698": "CVE-2024-0528" }, { "250697": "CVE-2024-0527" }, { "250696": "CVE-2024-0526" }, { "250695": "CVE-2024-0525" }, { "250694": "CVE-2024-0524" }, { "250693": "CVE-2024-0523" }, { "250692": "CVE-2024-0522" }, { "250691": "CVE-2023-6557" }, { "250690": "CVE-2023-50290" }, { "250689": "CVE-2023-46749" }, { "250688": "CVE-2023-51068" }, { "250687": "CVE-2023-51067" }, { "250686": "CVE-2023-51066" }, { "250685": "CVE-2023-48166" }, { "250684": "CVE-2024-23301" }, { "250683": "CVE-2023-51071" }, { "250682": "CVE-2023-51070" }, { "250681": "CVE-2023-51065" }, { "250680": "CVE-2023-51064" }, { "250679": "CVE-2023-51063" }, { "250678": "CVE-2023-52289" }, { "250677": "CVE-2023-51062" }, { "250676": "CVE-2023-52288" }, { "250675": "CVE-2024-0251" }, { "250674": "CVE-2024-22209" }, { "250673": "CVE-2024-21640" }, { "250672": "CVE-2024-0230" }, { "250671": "CVE-2023-50072" }, { "250670": "CVE-2023-51805" }, { "250669": "CVE-2024-22142" }, { "250668": "CVE-2024-22137" }, { "250667": "CVE-2023-46943" }, { "250666": "CVE-2023-46942" }, { "250665": "CVE-2023-33472" }, { "250664": "CVE-2024-21639" }, { "250663": "CVE-2023-51804" }, { "250662": "CVE-2023-49801" }, { "250661": "CVE-2024-21654" }, { "250660": "CVE-2024-22206" }, { "250659": "CVE-2023-42463" }, { "250658": "CVE-2023-49098" }, { "250657": "CVE-2023-51698" }, { "250656": "CVE-2023-49099" }, { "250655": "CVE-2023-48297" }, { "250654": "CVE-2024-21655" }, { "250653": "CVE-2023-6683" }, { "250652": "CVE-2024-0510" }, { "250651": "CVE-2023-31025" }, { "250650": "CVE-2023-31031" }, { "250649": "CVE-2023-31032" }, { "250648": "CVE-2023-31034" }, { "250647": "CVE-2023-31035" }, { "250646": "CVE-2023-31033" }, { "250645": "CVE-2023-31030" }, { "250644": "CVE-2023-31029" }, { "250643": "CVE-2023-31024" }, { "250642": "CVE-2023-28899" }, { "250641": "CVE-2023-31036" }, { "250640": "CVE-2023-6884" }, { "250639": "CVE-2024-0428" }, { "250638": "CVE-2023-7083" }, { "250637": "CVE-2023-7084" }, { "250636": "CVE-2024-22494" }, { "250635": "CVE-2024-22492" }, { "250634": "CVE-2024-22493" }, { "250633": "CVE-2023-51949" }, { "250632": "CVE-2023-49260" }, { "250631": "CVE-2023-49262" }, { "250630": "CVE-2023-49259" }, { "250629": "CVE-2023-28898" }, { "250628": "CVE-2023-49256" }, { "250627": "CVE-2023-49261" }, { "250626": "CVE-2023-49257" }, { "250625": "CVE-2023-49253" }, { "250624": "CVE-2023-49258" }, { "250623": "CVE-2023-49255" }, { "250622": "CVE-2023-28897" }, { "250621": "CVE-2023-51978" }, { "250620": "CVE-2023-49254" }, { "250619": "CVE-2024-0505" }, { "250618": "CVE-2024-0504" }, { "250617": "CVE-2023-0437" }, { "250616": "CVE-2023-5356" }, { "250615": "CVE-2023-6955" }, { "250614": "CVE-2023-4812" }, { "250613": "CVE-2023-2030" }, { "250612": "CVE-2023-7028" }, { "250611": "CVE-2024-0503" }, { "250610": "CVE-2024-0502" }, { "250609": "CVE-2024-0501" }, { "250608": "CVE-2024-0500" }, { "250607": "CVE-2024-0499" }, { "250606": "CVE-2023-51806" }, { "250605": "CVE-2023-51790" }, { "250604": "CVE-2023-52026" }, { "250603": "CVE-2024-0498" }, { "250602": "CVE-2024-0497" }, { "250601": "CVE-2024-0496" }, { "250600": "CVE-2024-0495" }, { "250599": "CVE-2024-0494" }, { "250598": "CVE-2024-0493" }, { "250597": "CVE-2024-0492" }, { "250596": "CVE-2024-0491" }, { "250595": "CVE-2024-0490" }, { "250594": "CVE-2024-0489" }, { "250593": "CVE-2024-0488" }, { "250592": "CVE-2024-0487" }, { "250591": "CVE-2024-0486" }, { "250590": "CVE-2024-0485" }, { "250589": "CVE-2024-0484" }, { "250588": "CVE-2024-0483" }, { "250587": "CVE-2024-0482" }, { "250586": "CVE-2024-0481" }, { "250585": "CVE-2024-0480" }, { "250584": "CVE-2024-0479" }, { "250583": "CVE-2024-0478" }, { "250582": "CVE-2024-0477" }, { "250581": "CVE-2024-0476" }, { "250580": "CVE-2024-0475" }, { "250579": "CVE-2024-0474" }, { "250578": "CVE-2024-0473" }, { "250577": "CVE-2024-0472" }, { "250576": "CVE-2024-0471" }, { "250575": "CVE-2024-0470" }, { "250574": "CVE-2024-0469" }, { "250573": "CVE-2024-0468" }, { "250572": "CVE-2024-0467" }, { "250571": "CVE-2024-0466" }, { "250570": "CVE-2024-0465" }, { "250569": "CVE-2024-0464" }, { "250568": "CVE-2024-0463" }, { "250567": "CVE-2024-0462" }, { "250566": "CVE-2024-0461" }, { "250565": "CVE-2024-0460" }, { "250564": "CVE-2024-0459" }, { "250562": "CVE-2024-1530" }, { "250561": "CVE-2023-30016" }, { "250560": "CVE-2023-30015" }, { "250559": "CVE-2023-30014" }, { "250558": "CVE-2023-6740" }, { "250557": "CVE-2023-6735" }, { "250556": "CVE-2023-31211" }, { "250555": "CVE-2023-48909" }, { "250554": "CVE-2023-50920" }, { "250553": "CVE-2023-50919" }, { "250552": "CVE-2023-34061" }, { "250551": "CVE-2023-40362" }, { "250550": "CVE-2024-22027" }, { "250549": "CVE-2024-21866" }, { "250548": "CVE-2024-21869" }, { "250547": "CVE-2024-21764" }, { "250546": "CVE-2024-21794" }, { "250545": "CVE-2024-22016" }, { "250544": "CVE-2024-22096" }, { "250543": "CVE-2024-21852" }, { "250542": "CVE-2023-7206" }, { "250541": "CVE-2023-37117" }, { "250540": "CVE-2024-23178" }, { "250539": "CVE-2024-23177" }, { "250538": "CVE-2022-48620" }, { "250537": "CVE-2023-40250" }, { "250536": "CVE-2023-52339" }, { "250535": "CVE-2016-20021" }, { "250534": "CVE-2024-23179" }, { "250533": "CVE-2024-23174" }, { "250532": "CVE-2024-23172" }, { "250531": "CVE-2024-23171" }, { "250530": "CVE-2023-51350" }, { "250529": "CVE-2023-6040" }, { "250528": "CVE-2024-21589" }, { "250527": "CVE-2024-21982" }, { "250526": "CVE-2024-21594" }, { "250525": "CVE-2024-23173" }, { "250524": "CVE-2024-21617" }, { "250523": "CVE-2024-21614" }, { "250522": "CVE-2024-0454" }, { "250521": "CVE-2024-21612" }, { "250520": "CVE-2024-21611" }, { "250519": "CVE-2024-21602" }, { "250518": "CVE-2024-21600" }, { "250517": "CVE-2024-21599" }, { "250516": "CVE-2024-21596" }, { "250515": "CVE-2024-21595" }, { "250514": "CVE-2024-21585" }, { "250513": "CVE-2023-36842" }, { "250512": "CVE-2024-21616" }, { "250511": "CVE-2024-21613" }, { "250510": "CVE-2024-21606" }, { "250509": "CVE-2024-21601" }, { "250508": "CVE-2024-21597" }, { "250507": "CVE-2024-21587" }, { "250506": "CVE-2022-48619" }, { "250505": "CVE-2024-21607" }, { "250504": "CVE-2024-21603" }, { "250503": "CVE-2024-21604" }, { "250502": "CVE-2024-21591" }, { "250501": "CVE-2023-51629" }, { "250500": "CVE-2023-51613" }, { "250499": "CVE-2023-51614" }, { "250498": "CVE-2023-51617" }, { "250497": "CVE-2023-51615" }, { "250496": "CVE-2023-51616" }, { "250495": "CVE-2023-51618" }, { "250494": "CVE-2023-51619" }, { "250493": "CVE-2023-51620" }, { "250492": "CVE-2023-51621" }, { "250491": "CVE-2023-51622" }, { "250490": "CVE-2023-51625" }, { "250489": "CVE-2023-51623" }, { "250488": "CVE-2023-51624" }, { "250487": "CVE-2023-51626" }, { "250486": "CVE-2023-51627" }, { "250485": "CVE-2023-51628" }, { "250484": "CVE-2023-51631" }, { "250483": "CVE-2024-0443" }, { "250482": "CVE-2023-52330" }, { "250481": "CVE-2023-52331" }, { "250480": "CVE-2024-0227" }, { "250479": "CVE-2023-50125" }, { "250478": "CVE-2023-50126" }, { "250477": "CVE-2023-50129" }, { "250476": "CVE-2023-50127" }, { "250475": "CVE-2023-50124" }, { "250474": "CVE-2023-50123" }, { "250473": "CVE-2023-50128" }, { "250472": "CVE-2023-46474" }, { "250471": "CVE-2024-21337" }, { "250470": "CVE-2024-20675" }, { "250469": "CVE-2024-22198" }, { "250468": "CVE-2024-22197" }, { "250467": "CVE-2024-22196" }, { "250466": "CVE-2024-22199" }, { "250465": "CVE-2023-50671" }, { "250464": "CVE-2024-23060" }, { "250463": "CVE-2024-23061" }, { "250462": "CVE-2024-23059" }, { "250461": "CVE-2024-23058" }, { "250460": "CVE-2024-23057" }, { "250459": "CVE-2024-22942" }, { "250458": "CVE-2024-0429" }, { "250457": "CVE-2023-50159" }, { "250456": "CVE-2023-51989" }, { "250455": "CVE-2023-51749" }, { "250454": "CVE-2023-51987" }, { "250453": "CVE-2023-5118" }, { "250452": "CVE-2023-51751" }, { "250451": "CVE-2023-51750" }, { "250450": "CVE-2023-6554" }, { "250449": "CVE-2023-51984" }, { "250448": "CVE-2023-20573" }, { "250447": "CVE-2023-51748" }, { "250446": "CVE-2010-10011" }, { "250445": "CVE-2024-0426" }, { "250444": "CVE-2024-0425" }, { "250443": "CVE-2024-0424" }, { "250442": "CVE-2024-0423" }, { "250441": "CVE-2024-0422" }, { "250440": "CVE-2024-0232" }, { "250439": "CVE-2024-0419" }, { "250438": "CVE-2024-0418" }, { "250437": "CVE-2024-0417" }, { "250436": "CVE-2024-0416" }, { "250435": "CVE-2024-0415" }, { "250434": "CVE-2024-0414" }, { "250433": "CVE-2024-0413" }, { "250432": "CVE-2024-0412" }, { "250431": "CVE-2024-0411" }, { "250430": "CVE-2022-4962" }, { "250429": "CVE-2023-52032" }, { "250428": "CVE-2023-52028" }, { "250427": "CVE-2023-52031" }, { "250426": "CVE-2023-52030" }, { "250425": "CVE-2023-52027" }, { "250424": "CVE-2023-52029" }, { "250423": "CVE-2024-0252" }, { "250422": "CVE-2023-52328" }, { "250421": "CVE-2023-52327" }, { "250420": "CVE-2023-52326" }, { "250419": "CVE-2023-52325" }, { "250418": "CVE-2023-52094" }, { "250417": "CVE-2023-52093" }, { "250416": "CVE-2023-52092" }, { "250415": "CVE-2023-52091" }, { "250414": "CVE-2023-52090" }, { "250413": "CVE-2023-52274" }, { "250412": "CVE-2023-42872" }, { "250411": "CVE-2023-40394" }, { "250410": "CVE-2023-40383" }, { "250409": "CVE-2022-40361" }, { "250408": "CVE-2023-32436" }, { "250407": "CVE-2023-41974" }, { "250406": "CVE-2023-37644" }, { "250405": "CVE-2023-42869" }, { "250404": "CVE-2023-51073" }, { "250403": "CVE-2023-42831" }, { "250402": "CVE-2023-42830" }, { "250401": "CVE-2023-40529" }, { "250400": "CVE-2023-40439" }, { "250399": "CVE-2023-40438" }, { "250398": "CVE-2023-40437" }, { "250397": "CVE-2023-38612" }, { "250396": "CVE-2023-28197" }, { "250395": "CVE-2023-42934" }, { "250394": "CVE-2023-28185" }, { "250393": "CVE-2023-28185" }, { "250392": "CVE-2023-28185" }, { "250391": "CVE-2022-42839" }, { "250390": "CVE-2022-42839" }, { "250389": "CVE-2023-41060" }, { "250388": "CVE-2023-42871" }, { "250387": "CVE-2023-42870" }, { "250386": "CVE-2023-38610" }, { "250385": "CVE-2023-41075" }, { "250384": "CVE-2024-21637" }, { "250383": "CVE-2023-32378" }, { "250382": "CVE-2023-41069" }, { "250381": "CVE-2024-22195" }, { "250380": "CVE-2022-46710" }, { "250379": "CVE-2022-46710" }, { "250378": "CVE-2022-32919" }, { "250377": "CVE-2022-32919" }, { "250376": "CVE-2024-21833" }, { "250375": "CVE-2023-42866" }, { "250374": "CVE-2023-42866" }, { "250373": "CVE-2023-42866" }, { "250372": "CVE-2023-42862" }, { "250371": "CVE-2023-42862" }, { "250370": "CVE-2023-42862" }, { "250369": "CVE-2023-42865" }, { "250368": "CVE-2023-42865" }, { "250367": "CVE-2023-42865" }, { "250366": "CVE-2024-21821" }, { "250365": "CVE-2024-21773" }, { "250364": "CVE-2023-42833" }, { "250363": "CVE-2023-42833" }, { "250362": "CVE-2023-40414" }, { "250361": "CVE-2023-40414" }, { "250360": "CVE-2023-40414" }, { "250359": "CVE-2023-40385" }, { "250358": "CVE-2023-40385" }, { "250357": "CVE-2023-32366" }, { "250356": "CVE-2023-32366" }, { "250355": "CVE-2024-22194" }, { "250354": "CVE-2023-32424" }, { "250353": "CVE-2023-32424" }, { "250352": "CVE-2023-31001" }, { "250351": "CVE-2023-38267" }, { "250350": "CVE-2023-31003" }, { "250349": "CVE-2024-21638" }, { "250348": "CVE-2024-21666" }, { "250347": "CVE-2024-21667" }, { "250346": "CVE-2023-4001" }, { "250345": "CVE-2023-49569" }, { "250344": "CVE-2024-22190" }, { "250343": "CVE-2023-42941" }, { "250342": "CVE-2023-52064" }, { "250341": "CVE-2023-51123" }, { "250340": "CVE-2023-51127" }, { "250339": "CVE-2023-51126" }, { "250338": "CVE-2023-31488" }, { "250337": "CVE-2024-21887" }, { "250336": "CVE-2023-46805" }, { "250335": "CVE-2023-50916" }, { "250334": "CVE-2023-37932" }, { "250333": "CVE-2023-48783" }, { "250332": "CVE-2023-46712" }, { "250331": "CVE-2023-37934" }, { "250330": "CVE-2024-20251" }, { "250329": "CVE-2024-20270" }, { "250328": "CVE-2023-20249" }, { "250327": "CVE-2023-20248" }, { "250326": "CVE-2023-20257" }, { "250325": "CVE-2023-20260" }, { "250324": "CVE-2023-20271" }, { "250323": "CVE-2023-20258" }, { "250322": "CVE-2024-20277" }, { "250321": "CVE-2024-20272" }, { "250320": "CVE-2024-20287" }, { "250319": "CVE-2023-49810" }, { "250318": "CVE-2023-50172" }, { "250317": "CVE-2023-49864" }, { "250316": "CVE-2023-49863" }, { "250315": "CVE-2023-49862" }, { "250314": "CVE-2023-49738" }, { "250313": "CVE-2024-21665" }, { "250312": "CVE-2023-49295" }, { "250311": "CVE-2023-6630" }, { "250310": "CVE-2023-5448" }, { "250309": "CVE-2023-6875" }, { "250308": "CVE-2023-51965" }, { "250307": "CVE-2023-51964" }, { "250306": "CVE-2023-51963" }, { "250305": "CVE-2023-51958" }, { "250304": "CVE-2023-51970" }, { "250303": "CVE-2023-51969" }, { "250302": "CVE-2023-51968" }, { "250301": "CVE-2023-51967" }, { "250300": "CVE-2023-51962" }, { "250299": "CVE-2023-51954" }, { "250298": "CVE-2023-51955" }, { "250297": "CVE-2023-51956" }, { "250296": "CVE-2023-51959" }, { "250295": "CVE-2023-51960" }, { "250294": "CVE-2023-51953" }, { "250293": "CVE-2023-51957" }, { "250292": "CVE-2023-51952" }, { "250291": "CVE-2023-48728" }, { "250290": "CVE-2023-47862" }, { "250289": "CVE-2023-49599" }, { "250288": "CVE-2023-48730" }, { "250287": "CVE-2023-47861" }, { "250286": "CVE-2023-49589" }, { "250285": "CVE-2023-49715" }, { "250284": "CVE-2023-47171" }, { "250283": "CVE-2023-51961" }, { "250282": "CVE-2023-48261" }, { "250281": "CVE-2023-48260" }, { "250280": "CVE-2023-48259" }, { "250279": "CVE-2023-48258" }, { "250278": "CVE-2023-48256" }, { "250277": "CVE-2023-48254" }, { "250276": "CVE-2023-51966" }, { "250275": "CVE-2023-51972" }, { "250274": "CVE-2023-51971" }, { "250273": "CVE-2023-48252" }, { "250272": "CVE-2023-5455" }, { "250271": "CVE-2023-48251" }, { "250270": "CVE-2023-48266" }, { "250269": "CVE-2023-48265" }, { "250268": "CVE-2023-48264" }, { "250267": "CVE-2023-48263" }, { "250266": "CVE-2023-48262" }, { "250265": "CVE-2023-48255" }, { "250264": "CVE-2023-48253" }, { "250263": "CVE-2024-20715" }, { "250262": "CVE-2024-20714" }, { "250261": "CVE-2024-20713" }, { "250260": "CVE-2024-20712" }, { "250259": "CVE-2024-20711" }, { "250258": "CVE-2024-20710" }, { "250257": "CVE-2023-48257" }, { "250256": "CVE-2023-48250" }, { "250255": "CVE-2023-48244" }, { "250254": "CVE-2023-48247" }, { "250253": "CVE-2023-48246" }, { "250252": "CVE-2023-48245" }, { "250251": "CVE-2024-0310" }, { "250250": "CVE-2023-48248" }, { "250249": "CVE-2023-48249" }, { "250248": "CVE-2023-48242" }, { "250247": "CVE-2023-48243" }, { "250246": "CVE-2023-49394" }, { "250245": "CVE-2023-49427" }, { "250244": "CVE-2023-49471" }, { "250243": "CVE-2022-4961" }, { "250242": "CVE-2023-51252" }, { "250241": "CVE-2020-26629" }, { "250240": "CVE-2020-26628" }, { "250239": "CVE-2023-50120" }, { "250238": "CVE-2022-4960" }, { "250237": "CVE-2022-4959" }, { "250236": "CVE-2022-4958" }, { "250235": "CVE-2023-49619" }, { "250234": "CVE-2020-26627" }, { "250233": "CVE-2020-26630" }, { "250232": "CVE-2023-7226" }, { "250231": "CVE-2023-41603" }, { "250230": "CVE-2024-0389" }, { "250229": "CVE-2023-48864" }, { "250228": "CVE-2022-46025" }, { "250227": "CVE-2023-41056" }, { "250226": "CVE-2024-21669" }, { "250225": "CVE-2023-50136" }, { "250224": "CVE-2023-41781" }, { "250223": "CVE-2023-38827" }, { "250222": "CVE-2023-47993" }, { "250221": "CVE-2023-47995" }, { "250220": "CVE-2023-47996" }, { "250219": "CVE-2023-47997" }, { "250218": "CVE-2023-34332" }, { "250217": "CVE-2023-34333" }, { "250216": "CVE-2023-47994" }, { "250215": "CVE-2023-6476" }, { "250214": "CVE-2023-5770" }, { "250213": "CVE-2023-3043" }, { "250212": "CVE-2023-37297" }, { "250211": "CVE-2023-47992" }, { "250210": "CVE-2023-31446" }, { "250209": "CVE-2023-37296" }, { "250208": "CVE-2023-37295" }, { "250207": "CVE-2023-37293" }, { "250206": "CVE-2023-37294" }, { "250205": "CVE-2024-0333" }, { "250204": "CVE-2023-6244" }, { "250203": "CVE-2023-6242" }, { "250202": "CVE-2023-6158" }, { "250201": "CVE-2024-21643" }, { "250200": "CVE-2023-7032" }, { "250199": "CVE-2024-21668" }, { "250198": "CVE-2023-6994" }, { "250197": "CVE-2023-7070" }, { "250196": "CVE-2023-7071" }, { "250195": "CVE-2023-45139" }, { "250194": "CVE-2024-21664" }, { "250193": "CVE-2022-48618" }, { "250192": "CVE-2022-48618" }, { "250191": "CVE-2022-48618" }, { "250190": "CVE-2022-48618" }, { "250189": "CVE-2024-21325" }, { "250188": "CVE-2024-21320" }, { "250187": "CVE-2024-21319" }, { "250186": "CVE-2024-21318" }, { "250185": "CVE-2024-21316" }, { "250184": "CVE-2024-21314" }, { "250183": "CVE-2024-21313" }, { "250182": "CVE-2024-21312" }, { "250181": "CVE-2024-21311" }, { "250180": "CVE-2024-21310" }, { "250179": "CVE-2024-21309" }, { "250178": "CVE-2024-21307" }, { "250177": "CVE-2024-21306" }, { "250176": "CVE-2024-21305" }, { "250175": "CVE-2024-20700" }, { "250174": "CVE-2024-20699" }, { "250173": "CVE-2024-20698" }, { "250172": "CVE-2024-20697" }, { "250171": "CVE-2024-20696" }, { "250170": "CVE-2024-20694" }, { "250169": "CVE-2024-20692" }, { "250168": "CVE-2024-20691" }, { "250167": "CVE-2024-20690" }, { "250166": "CVE-2024-20687" }, { "250165": "CVE-2024-20686" }, { "250164": "CVE-2024-20683" }, { "250163": "CVE-2024-20682" }, { "250162": "CVE-2024-20681" }, { "250161": "CVE-2024-20680" }, { "250160": "CVE-2024-20677" }, { "250159": "CVE-2024-20676" }, { "250158": "CVE-2024-20674" }, { "250157": "CVE-2024-20672" }, { "250156": "CVE-2024-20666" }, { "250155": "CVE-2024-20664" }, { "250154": "CVE-2024-20663" }, { "250153": "CVE-2024-20662" }, { "250152": "CVE-2024-20661" }, { "250151": "CVE-2024-20660" }, { "250150": "CVE-2024-20658" }, { "250149": "CVE-2024-20657" }, { "250148": "CVE-2024-20656" }, { "250147": "CVE-2024-20655" }, { "250146": "CVE-2024-20654" }, { "250145": "CVE-2024-20653" }, { "250144": "CVE-2024-20652" }, { "250143": "CVE-2024-0057" }, { "250142": "CVE-2024-0056" }, { "250141": "CVE-2023-49647" }, { "250140": "CVE-2024-0226" }, { "250139": "CVE-2024-22165" }, { "250138": "CVE-2024-22164" }, { "250137": "CVE-2023-6129" }, { "250136": "CVE-2023-6979" }, { "250135": "CVE-2023-44250" }, { "250134": "CVE-2022-36765" }, { "250133": "CVE-2022-36764" }, { "250132": "CVE-2022-36763" }, { "250131": "CVE-2024-0364" }, { "250130": "CVE-2024-0363" }, { "250129": "CVE-2024-0362" }, { "250128": "CVE-2024-0361" }, { "250127": "CVE-2024-0360" }, { "250126": "CVE-2024-0359" }, { "250125": "CVE-2024-0358" }, { "250124": "CVE-2024-0357" }, { "250123": "CVE-2024-0356" }, { "250122": "CVE-2024-0355" }, { "250121": "CVE-2024-0354" }, { "250120": "CVE-2024-0352" }, { "250119": "CVE-2024-0351" }, { "250118": "CVE-2024-0350" }, { "250117": "CVE-2024-0349" }, { "250116": "CVE-2024-0348" }, { "250115": "CVE-2024-0347" }, { "250114": "CVE-2024-0346" }, { "250113": "CVE-2024-0345" }, { "250112": "CVE-2024-0344" }, { "250111": "CVE-2024-0343" }, { "250110": "CVE-2024-0342" }, { "250109": "CVE-2024-0341" }, { "250108": "CVE-2024-0340" }, { "250107": "CVE-2022-28975" }, { "250106": "CVE-2024-0206" }, { "250105": "CVE-2024-0213" }, { "250104": "CVE-2023-49722" }, { "250103": "CVE-2023-44120" }, { "250102": "CVE-2023-51746" }, { "250101": "CVE-2023-51745" }, { "250100": "CVE-2023-51744" }, { "250099": "CVE-2023-51439" }, { "250098": "CVE-2023-49621" }, { "250097": "CVE-2023-49252" }, { "250096": "CVE-2023-49132" }, { "250095": "CVE-2023-49131" }, { "250094": "CVE-2023-49130" }, { "250093": "CVE-2023-49129" }, { "250092": "CVE-2023-49127" }, { "250091": "CVE-2023-49128" }, { "250090": "CVE-2023-49126" }, { "250089": "CVE-2023-49124" }, { "250088": "CVE-2023-49123" }, { "250087": "CVE-2023-49122" }, { "250086": "CVE-2023-49121" }, { "250085": "CVE-2023-5347" }, { "250084": "CVE-2023-51438" }, { "250083": "CVE-2023-49251" }, { "250082": "CVE-2023-42797" }, { "250081": "CVE-2024-22370" }, { "250080": "CVE-2023-5376" }, { "250079": "CVE-2023-50974" }, { "250078": "CVE-2023-49237" }, { "250077": "CVE-2023-49236" }, { "250076": "CVE-2023-49235" }, { "250075": "CVE-2023-6149" }, { "250074": "CVE-2023-6148" }, { "250073": "CVE-2023-50585" }, { "250072": "CVE-2024-22368" }, { "250071": "CVE-2023-6147" }, { "250070": "CVE-2023-50932" }, { "250069": "CVE-2023-50931" }, { "250068": "CVE-2023-50930" }, { "250067": "CVE-2023-52074" }, { "250066": "CVE-2023-52073" }, { "250065": "CVE-2023-52072" }, { "250064": "CVE-2023-36629" }, { "250063": "CVE-2023-26998" }, { "250062": "CVE-2023-50162" }, { "250061": "CVE-2023-51717" }, { "250060": "CVE-2023-27098" }, { "250059": "CVE-2023-26999" }, { "250058": "CVE-2023-50643" }, { "250057": "CVE-2023-27000" }, { "250056": "CVE-2023-46906" }, { "250055": "CVE-2022-36352" }, { "250054": "CVE-2022-40696" }, { "250053": "CVE-2024-21735" }, { "250052": "CVE-2024-21734" }, { "250051": "CVE-2024-21737" }, { "250050": "CVE-2024-21736" }, { "250049": "CVE-2023-49238" }, { "250048": "CVE-2024-22124" }, { "250047": "CVE-2024-21738" }, { "250046": "CVE-2024-21646" }, { "250045": "CVE-2024-21663" }, { "250044": "CVE-2024-22125" }, { "250043": "CVE-2022-29409" }, { "250042": "CVE-2022-34344" }, { "250041": "CVE-2023-52197" }, { "250040": "CVE-2024-21648" }, { "250039": "CVE-2023-52198" }, { "250038": "CVE-2024-21651" }, { "250037": "CVE-2023-52196" }, { "250036": "CVE-2023-27739" }, { "250035": "CVE-2022-45354" }, { "250034": "CVE-2023-52203" }, { "250033": "CVE-2023-49961" }, { "250032": "CVE-2023-52201" }, { "250031": "CVE-2023-52142" }, { "250030": "CVE-2023-51490" }, { "250029": "CVE-2023-51508" }, { "250028": "CVE-2023-52202" }, { "250027": "CVE-2023-51408" }, { "250026": "CVE-2023-51406" }, { "250025": "CVE-2023-6830" }, { "250024": "CVE-2023-6842" }, { "250023": "CVE-2023-44430" }, { "250022": "CVE-2023-52222" }, { "250021": "CVE-2023-52208" }, { "250020": "CVE-2023-50982" }, { "250019": "CVE-2023-6555" }, { "250018": "CVE-2023-6529" }, { "250017": "CVE-2023-6845" }, { "250016": "CVE-2023-6505" }, { "250015": "CVE-2023-6532" }, { "250014": "CVE-2023-6383" }, { "250013": "CVE-2023-6627" }, { "250012": "CVE-2023-6528" }, { "250011": "CVE-2023-52216" }, { "250010": "CVE-2023-52213" }, { "250009": "CVE-2023-52204" }, { "250008": "CVE-2023-51246" }, { "250007": "CVE-2023-6161" }, { "250006": "CVE-2023-6141" }, { "250005": "CVE-2023-52206" }, { "250004": "CVE-2023-52271" }, { "250003": "CVE-2023-6140" }, { "250002": "CVE-2023-52200" }, { "250001": "CVE-2023-52207" }, { "250000": "CVE-2023-6042" }, { "249999": "CVE-2023-5911" }, { "249998": "CVE-2023-52190" }, { "249997": "CVE-2023-52205" }, { "249996": "CVE-2023-6139" }, { "249995": "CVE-2018-25095" }, { "249994": "CVE-2023-5957" }, { "249993": "CVE-2023-5235" }, { "249992": "CVE-2021-3600" }, { "249991": "CVE-2023-52219" }, { "249990": "CVE-2024-21744" }, { "249989": "CVE-2023-52218" }, { "249988": "CVE-2022-2585" }, { "249987": "CVE-2024-21745" }, { "249986": "CVE-2023-52225" }, { "249985": "CVE-2023-52215" }, { "249984": "CVE-2024-21747" }, { "249983": "CVE-2023-6788" }, { "249982": "CVE-2023-6582" }, { "249981": "CVE-2023-6594" }, { "249980": "CVE-2023-6742" }, { "249979": "CVE-2023-39443" }, { "249978": "CVE-2023-47211" }, { "249977": "CVE-2023-39444" }, { "249976": "CVE-2023-39414" }, { "249975": "CVE-2023-38653" }, { "249974": "CVE-2023-38651" }, { "249973": "CVE-2023-38652" }, { "249972": "CVE-2023-39413" }, { "249971": "CVE-2023-38650" }, { "249970": "CVE-2023-39274" }, { "249969": "CVE-2023-39317" }, { "249968": "CVE-2023-39316" }, { "249967": "CVE-2023-39273" }, { "249966": "CVE-2023-39275" }, { "249965": "CVE-2023-39270" }, { "249964": "CVE-2023-39272" }, { "249963": "CVE-2023-39235" }, { "249962": "CVE-2023-39234" }, { "249961": "CVE-2023-39271" }, { "249960": "CVE-2023-38648" }, { "249959": "CVE-2023-38623" }, { "249958": "CVE-2023-38649" }, { "249957": "CVE-2023-38622" }, { "249956": "CVE-2023-38657" }, { "249955": "CVE-2023-38621" }, { "249954": "CVE-2023-38620" }, { "249953": "CVE-2023-38619" }, { "249952": "CVE-2023-38618" }, { "249951": "CVE-2023-38583" }, { "249950": "CVE-2023-37923" }, { "249949": "CVE-2023-37577" }, { "249948": "CVE-2023-37921" }, { "249947": "CVE-2023-37922" }, { "249946": "CVE-2023-37578" }, { "249945": "CVE-2023-37446" }, { "249944": "CVE-2023-37443" }, { "249943": "CVE-2023-37447" }, { "249942": "CVE-2023-37576" }, { "249941": "CVE-2023-37444" }, { "249940": "CVE-2023-37574" }, { "249939": "CVE-2023-37575" }, { "249938": "CVE-2023-37445" }, { "249937": "CVE-2023-37573" }, { "249936": "CVE-2023-37442" }, { "249935": "CVE-2023-36864" }, { "249934": "CVE-2023-37419" }, { "249933": "CVE-2023-37417" }, { "249932": "CVE-2023-36915" }, { "249931": "CVE-2023-37418" }, { "249930": "CVE-2023-37420" }, { "249929": "CVE-2023-37282" }, { "249928": "CVE-2023-36916" }, { "249927": "CVE-2023-37416" }, { "249926": "CVE-2023-36861" }, { "249925": "CVE-2023-35992" }, { "249924": "CVE-2023-35997" }, { "249923": "CVE-2023-35996" }, { "249922": "CVE-2023-35995" }, { "249921": "CVE-2023-35994" }, { "249920": "CVE-2023-35970" }, { "249919": "CVE-2023-35989" }, { "249918": "CVE-2023-36747" }, { "249917": "CVE-2023-36746" }, { "249916": "CVE-2023-35969" }, { "249915": "CVE-2023-7224" }, { "249914": "CVE-2023-51701" }, { "249913": "CVE-2023-35964" }, { "249912": "CVE-2023-35963" }, { "249911": "CVE-2023-35962" }, { "249910": "CVE-2023-35961" }, { "249909": "CVE-2023-35960" }, { "249908": "CVE-2023-35959" }, { "249907": "CVE-2023-35128" }, { "249906": "CVE-2023-32650" }, { "249905": "CVE-2023-35057" }, { "249904": "CVE-2023-35958" }, { "249903": "CVE-2023-35957" }, { "249902": "CVE-2023-35956" }, { "249901": "CVE-2023-35955" }, { "249900": "CVE-2023-35704" }, { "249899": "CVE-2023-35703" }, { "249898": "CVE-2023-35702" }, { "249897": "CVE-2023-35004" }, { "249896": "CVE-2023-34436" }, { "249895": "CVE-2024-21647" }, { "249894": "CVE-2024-21650" }, { "249893": "CVE-2023-34087" }, { "249892": "CVE-2024-21645" }, { "249891": "CVE-2024-21644" }, { "249890": "CVE-2024-0322" }, { "249889": "CVE-2023-6921" }, { "249888": "CVE-2024-0321" }, { "249887": "CVE-2023-6552" }, { "249886": "CVE-2023-5091" }, { "249885": "CVE-2023-29051" }, { "249884": "CVE-2023-29050" }, { "249883": "CVE-2023-41710" }, { "249882": "CVE-2023-29049" }, { "249881": "CVE-2023-29052" }, { "249880": "CVE-2023-29048" }, { "249879": "CVE-2024-22216" }, { "249878": "CVE-2023-47140" }, { "249877": "CVE-2023-50948" }, { "249876": "CVE-2023-47145" }, { "249875": "CVE-2024-0308" }, { "249874": "CVE-2024-0307" }, { "249873": "CVE-2024-0306" }, { "249872": "CVE-2024-0305" }, { "249871": "CVE-2024-0304" }, { "249870": "CVE-2024-0303" }, { "249869": "CVE-2024-0302" }, { "249868": "CVE-2024-0301" }, { "249867": "CVE-2023-7223" }, { "249866": "CVE-2024-0300" }, { "249865": "CVE-2024-0299" }, { "249864": "CVE-2024-0298" }, { "249863": "CVE-2024-0297" }, { "249862": "CVE-2024-0296" }, { "249861": "CVE-2024-0295" }, { "249860": "CVE-2024-0294" }, { "249859": "CVE-2024-0293" }, { "249858": "CVE-2024-0292" }, { "249857": "CVE-2024-0291" }, { "249856": "CVE-2023-7222" }, { "249855": "CVE-2023-7221" }, { "249854": "CVE-2023-7220" }, { "249853": "CVE-2023-7219" }, { "249852": "CVE-2023-7218" }, { "249851": "CVE-2024-0290" }, { "249850": "CVE-2024-0289" }, { "249849": "CVE-2024-0288" }, { "249848": "CVE-2024-0287" }, { "249847": "CVE-2023-45169" }, { "249846": "CVE-2023-45175" }, { "249845": "CVE-2023-45171" }, { "249844": "CVE-2023-45173" }, { "249843": "CVE-2024-0286" }, { "249842": "CVE-2023-50121" }, { "249841": "CVE-2023-50609" }, { "249840": "CVE-2023-39853" }, { "249839": "CVE-2024-0284" }, { "249838": "CVE-2024-0283" }, { "249837": "CVE-2024-0282" }, { "249836": "CVE-2024-0281" }, { "249835": "CVE-2024-0280" }, { "249834": "CVE-2024-0279" }, { "249833": "CVE-2024-0278" }, { "249832": "CVE-2024-0277" }, { "249831": "CVE-2024-0276" }, { "249830": "CVE-2024-0275" }, { "249829": "CVE-2024-0274" }, { "249828": "CVE-2024-0273" }, { "249827": "CVE-2024-0272" }, { "249826": "CVE-2024-0271" }, { "249825": "CVE-2024-0270" }, { "249824": "CVE-2024-0268" }, { "249823": "CVE-2024-0267" }, { "249822": "CVE-2024-0266" }, { "249821": "CVE-2024-0265" }, { "249820": "CVE-2024-0264" }, { "249819": "CVE-2024-0263" }, { "249818": "CVE-2024-0262" }, { "249817": "CVE-2024-0261" }, { "249816": "CVE-2024-0260" }, { "249815": "CVE-2023-6938" }, { "249814": "CVE-2023-6801" }, { "249813": "CVE-2023-6798" }, { "249812": "CVE-2023-50612" }, { "249811": "CVE-2024-21642" }, { "249810": "CVE-2024-21641" }, { "249809": "CVE-2023-6781" }, { "249808": "CVE-2023-7074" }, { "249807": "CVE-2023-7089" }, { "249806": "CVE-2023-6504" }, { "249805": "CVE-2023-7019" }, { "249804": "CVE-2023-51441" }, { "249803": "CVE-2023-47559" }, { "249802": "CVE-2023-47560" }, { "249801": "CVE-2023-47219" }, { "249800": "CVE-2023-45044" }, { "249799": "CVE-2023-45043" }, { "249798": "CVE-2023-45042" }, { "249797": "CVE-2023-50219" }, { "249796": "CVE-2023-50220" }, { "249795": "CVE-2023-50221" }, { "249794": "CVE-2023-50222" }, { "249793": "CVE-2023-50223" }, { "249792": "CVE-2023-41289" }, { "249791": "CVE-2023-41288" }, { "249790": "CVE-2023-41287" }, { "249789": "CVE-2023-45041" }, { "249788": "CVE-2023-45040" }, { "249787": "CVE-2023-45039" }, { "249786": "CVE-2023-39294" }, { "249785": "CVE-2023-39296" }, { "249784": "CVE-2023-6990" }, { "249783": "CVE-2023-6632" }, { "249782": "CVE-2023-6751" }, { "249781": "CVE-2022-36677" }, { "249780": "CVE-2023-39336" }, { "249779": "CVE-2023-7215" }, { "249778": "CVE-2024-0247" }, { "249777": "CVE-2023-52125" }, { "249776": "CVE-2023-52146" }, { "249775": "CVE-2023-52124" }, { "249774": "CVE-2023-52126" }, { "249773": "CVE-2023-52148" }, { "249772": "CVE-2023-52151" }, { "249771": "CVE-2023-52143" }, { "249770": "CVE-2023-7214" }, { "249769": "CVE-2023-7213" }, { "249768": "CVE-2023-7212" }, { "249766": "CVE-2023-7211" }, { "249765": "CVE-2023-7210" }, { "249764": "CVE-2023-51539" }, { "249763": "CVE-2023-51668" }, { "249762": "CVE-2023-51673" }, { "249761": "CVE-2023-51535" }, { "249760": "CVE-2023-51538" }, { "249759": "CVE-2024-0246" }, { "249758": "CVE-2023-7209" }, { "249757": "CVE-2023-52123" }, { "249756": "CVE-2023-52122" }, { "249755": "CVE-2023-52121" }, { "249754": "CVE-2023-52120" }, { "249753": "CVE-2023-52119" }, { "249752": "CVE-2023-50027" }, { "249751": "CVE-2023-50991" }, { "249750": "CVE-2023-52149" }, { "249749": "CVE-2023-52145" }, { "249748": "CVE-2023-52129" }, { "249747": "CVE-2023-52130" }, { "249746": "CVE-2023-52127" }, { "249745": "CVE-2020-13880" }, { "249744": "CVE-2023-52136" }, { "249743": "CVE-2023-52128" }, { "249742": "CVE-2023-7208" }, { "249741": "CVE-2023-52150" }, { "249740": "CVE-2020-13879" }, { "249739": "CVE-2020-13878" }, { "249738": "CVE-2023-52184" }, { "249737": "CVE-2023-52178" }, { "249736": "CVE-2023-51502" }, { "249735": "CVE-2023-6503" }, { "249734": "CVE-2023-6633" }, { "249733": "CVE-2023-51405" }, { "249732": "CVE-2023-51564" }, { "249731": "CVE-2023-51568" }, { "249730": "CVE-2023-51567" }, { "249729": "CVE-2023-51563" }, { "249728": "CVE-2023-6390" }, { "249727": "CVE-2023-51565" }, { "249726": "CVE-2023-51566" }, { "249725": "CVE-2023-51569" }, { "249724": "CVE-2023-4235" }, { "249723": "CVE-2023-51277" }, { "249722": "CVE-2024-22075" }, { "249721": "CVE-2023-52323" }, { "249720": "CVE-2024-22088" }, { "249719": "CVE-2024-22087" }, { "249718": "CVE-2024-22086" }, { "249717": "CVE-2023-41782" }, { "249716": "CVE-2023-7207" }, { "249715": "CVE-2023-6530" }, { "249714": "CVE-2023-47343" }, { "249713": "CVE-2024-22047" }, { "249712": "CVE-2024-22050" }, { "249711": "CVE-2024-22048" }, { "249710": "CVE-2023-51812" }, { "249709": "CVE-2024-21636" }, { "249708": "CVE-2023-51154" }, { "249707": "CVE-2023-6551" }, { "249706": "CVE-2023-6270" }, { "249705": "CVE-2024-22049" }, { "249704": "CVE-2024-22051" }, { "249703": "CVE-2024-0241" }, { "249702": "CVE-2023-3726" }, { "249701": "CVE-2024-21625" }, { "249700": "CVE-2023-49624" }, { "249699": "CVE-2023-49622" }, { "249698": "CVE-2023-50863" }, { "249697": "CVE-2023-50866" }, { "249696": "CVE-2023-50864" }, { "249695": "CVE-2023-50753" }, { "249694": "CVE-2023-50865" }, { "249693": "CVE-2023-50862" }, { "249692": "CVE-2023-50752" }, { "249691": "CVE-2023-50743" }, { "249690": "CVE-2023-50760" }, { "249689": "CVE-2023-49639" }, { "249688": "CVE-2023-49633" }, { "249687": "CVE-2023-49625" }, { "249686": "CVE-2023-49665" }, { "249685": "CVE-2023-49658" }, { "249684": "CVE-2023-50867" }, { "249683": "CVE-2023-49666" }, { "249682": "CVE-2023-6493" }, { "249681": "CVE-2023-6992" }, { "249680": "CVE-2021-45465" }, { "249679": "CVE-2021-42028" }, { "249678": "CVE-2021-40367" }, { "249677": "CVE-2023-7044" }, { "249676": "CVE-2023-50630" }, { "249675": "CVE-2023-41784" }, { "249674": "CVE-2023-50082" }, { "249673": "CVE-2023-7048" }, { "249672": "CVE-2023-6634" }, { "249671": "CVE-2024-20809" }, { "249670": "CVE-2024-20808" }, { "249669": "CVE-2024-20806" }, { "249668": "CVE-2023-29962" }, { "249667": "CVE-2024-20807" }, { "249666": "CVE-2024-20802" }, { "249665": "CVE-2023-5138" }, { "249664": "CVE-2024-20803" }, { "249663": "CVE-2023-52322" }, { "249662": "CVE-2024-20805" }, { "249661": "CVE-2024-20804" }, { "249660": "CVE-2024-21634" }, { "249659": "CVE-2023-50256" }, { "249658": "CVE-2024-0225" }, { "249657": "CVE-2024-0223" }, { "249656": "CVE-2024-0224" }, { "249655": "CVE-2024-0222" }, { "249654": "CVE-2023-6540" }, { "249653": "CVE-2023-49442" }, { "249652": "CVE-2023-50090" }, { "249651": "CVE-2023-6338" }, { "249650": "CVE-2024-21631" }, { "249649": "CVE-2023-5880" }, { "249648": "CVE-2023-5879" }, { "249647": "CVE-2024-21622" }, { "249646": "CVE-2023-5881" }, { "249645": "CVE-2023-46929" }, { "249644": "CVE-2024-21633" }, { "249643": "CVE-2024-0217" }, { "249642": "CVE-2023-50253" }, { "249641": "CVE-2023-46739" }, { "249640": "CVE-2023-46740" }, { "249639": "CVE-2023-46741" }, { "249638": "CVE-2023-46742" }, { "249637": "CVE-2023-6828" }, { "249636": "CVE-2023-6498" }, { "249635": "CVE-2023-6738" }, { "249633": "CVE-2023-6733" }, { "249632": "CVE-2023-6699" }, { "249631": "CVE-2024-21911" }, { "249630": "CVE-2024-21910" }, { "249629": "CVE-2023-50092" }, { "249628": "CVE-2023-45559" }, { "249627": "CVE-2023-50093" }, { "249626": "CVE-2023-37608" }, { "249625": "CVE-2023-37607" }, { "249624": "CVE-2024-21908" }, { "249623": "CVE-2023-39655" }, { "249622": "CVE-2024-21907" }, { "249621": "CVE-2023-30617" }, { "249620": "CVE-2024-21909" }, { "249619": "CVE-2023-46738" }, { "249618": "CVE-2023-51785" }, { "249617": "CVE-2023-51784" }, { "249616": "CVE-2023-52313" }, { "249615": "CVE-2023-52312" }, { "249614": "CVE-2023-52314" }, { "249613": "CVE-2023-52308" }, { "249612": "CVE-2023-52307" }, { "249611": "CVE-2023-52306" }, { "249610": "CVE-2023-52311" }, { "249609": "CVE-2023-52310" }, { "249608": "CVE-2023-52309" }, { "249607": "CVE-2023-6621" }, { "249606": "CVE-2024-0202" }, { "249605": "CVE-2023-7068" }, { "249604": "CVE-2023-6520" }, { "249603": "CVE-2023-6223" }, { "249602": "CVE-2023-51678" }, { "249601": "CVE-2023-6567" }, { "249600": "CVE-2023-6506" }, { "249599": "CVE-2024-0201" }, { "249598": "CVE-2023-6984" }, { "249597": "CVE-2023-52305" }, { "249596": "CVE-2023-52304" }, { "249595": "CVE-2023-52303" }, { "249594": "CVE-2023-38678" }, { "249593": "CVE-2023-52302" }, { "249592": "CVE-2023-38677" }, { "249591": "CVE-2023-38676" }, { "249590": "CVE-2023-38674" }, { "249589": "CVE-2023-38675" }, { "249588": "CVE-2023-50921" }, { "249587": "CVE-2023-41776" }, { "249586": "CVE-2020-26624" }, { "249585": "CVE-2023-47473" }, { "249584": "CVE-2023-50351" }, { "249583": "CVE-2023-50350" }, { "249582": "CVE-2023-46308" }, { "249581": "CVE-2023-50344" }, { "249580": "CVE-2023-50020" }, { "249579": "CVE-2023-45561" }, { "249578": "CVE-2023-49550" }, { "249577": "CVE-2023-50346" }, { "249576": "CVE-2023-49551" }, { "249575": "CVE-2023-49552" }, { "249574": "CVE-2023-49555" }, { "249573": "CVE-2023-49558" }, { "249572": "CVE-2023-45892" }, { "249571": "CVE-2023-49556" }, { "249570": "CVE-2023-49553" }, { "249569": "CVE-2023-49557" }, { "249568": "CVE-2023-45724" }, { "249567": "CVE-2023-49549" }, { "249566": "CVE-2023-41783" }, { "249565": "CVE-2023-41780" }, { "249564": "CVE-2023-48418" }, { "249563": "CVE-2023-6339" }, { "249562": "CVE-2023-41779" }, { "249561": "CVE-2023-4164" }, { "249560": "CVE-2024-21627" }, { "249559": "CVE-2020-26625" }, { "249558": "CVE-2024-21628" }, { "249557": "CVE-2020-26623" }, { "249556": "CVE-2024-0211" }, { "249555": "CVE-2024-0210" }, { "249554": "CVE-2024-0209" }, { "249553": "CVE-2024-0208" }, { "249552": "CVE-2024-0207" }, { "249551": "CVE-2023-50348" }, { "249550": "CVE-2023-50345" }, { "249549": "CVE-2023-50343" }, { "249548": "CVE-2023-45722" }, { "249547": "CVE-2023-50922" }, { "249546": "CVE-2023-50342" }, { "249545": "CVE-2023-50019" }, { "249544": "CVE-2023-50341" }, { "249543": "CVE-2023-45723" }, { "249542": "CVE-2023-49554" }, { "249541": "CVE-2023-45893" }, { "249540": "CVE-2023-6986" }, { "249539": "CVE-2023-42358" }, { "249538": "CVE-2024-21629" }, { "249537": "CVE-2024-21623" }, { "249536": "CVE-2024-21632" }, { "249535": "CVE-2023-6776" }, { "249534": "CVE-2023-6747" }, { "249533": "CVE-2023-51398" }, { "249532": "CVE-2023-51401" }, { "249531": "CVE-2023-6883" }, { "249530": "CVE-2023-47458" }, { "249529": "CVE-2023-49794" }, { "249528": "CVE-2023-48419" }, { "249527": "CVE-2023-6981" }, { "249526": "CVE-2023-6980" }, { "249525": "CVE-2023-6600" }, { "249524": "CVE-2023-6524" }, { "249523": "CVE-2023-51671" }, { "249522": "CVE-2023-51672" }, { "249521": "CVE-2023-51670" }, { "249520": "CVE-2023-51652" }, { "249519": "CVE-2023-51418" }, { "249518": "CVE-2023-50885" }, { "249517": "CVE-2023-50711" }, { "249516": "CVE-2023-4280" }, { "249515": "CVE-2023-6629" }, { "249514": "CVE-2023-7027" }, { "249513": "CVE-2024-0193" }, { "249512": "CVE-2023-6436" }, { "249511": "CVE-2024-0196" }, { "249510": "CVE-2024-0195" }, { "249509": "CVE-2024-0194" }, { "249508": "CVE-2023-48732" }, { "249507": "CVE-2023-50333" }, { "249506": "CVE-2023-47858" }, { "249505": "CVE-2024-0192" }, { "249504": "CVE-2024-0191" }, { "249503": "CVE-2024-0190" }, { "249502": "CVE-2024-0189" }, { "249501": "CVE-2024-0188" }, { "249500": "CVE-2023-49135" }, { "249499": "CVE-2023-49142" }, { "249498": "CVE-2023-47216" }, { "249497": "CVE-2023-48360" }, { "249496": "CVE-2023-47857" }, { "249495": "CVE-2023-43514" }, { "249494": "CVE-2023-43512" }, { "249493": "CVE-2023-43511" }, { "249492": "CVE-2023-33120" }, { "249491": "CVE-2023-33118" }, { "249490": "CVE-2023-33117" }, { "249489": "CVE-2023-33116" }, { "249488": "CVE-2023-33112" }, { "249487": "CVE-2023-6693" }, { "249486": "CVE-2023-33094" }, { "249485": "CVE-2023-33109" }, { "249484": "CVE-2023-33108" }, { "249483": "CVE-2023-33085" }, { "249482": "CVE-2023-33062" }, { "249481": "CVE-2023-33040" }, { "249480": "CVE-2023-33038" }, { "249479": "CVE-2023-33037" }, { "249478": "CVE-2023-33036" }, { "249477": "CVE-2023-33033" }, { "249476": "CVE-2023-33114" }, { "249475": "CVE-2023-33113" }, { "249474": "CVE-2023-33014" }, { "249473": "CVE-2023-33032" }, { "249472": "CVE-2023-32891" }, { "249471": "CVE-2023-28583" }, { "249470": "CVE-2023-33025" }, { "249469": "CVE-2023-32885" }, { "249468": "CVE-2023-33030" }, { "249467": "CVE-2023-26157" }, { "249466": "CVE-2023-32883" }, { "249465": "CVE-2023-32882" }, { "249464": "CVE-2023-32879" }, { "249463": "CVE-2023-32877" }, { "249462": "CVE-2023-32872" }, { "249461": "CVE-2023-32884" }, { "249460": "CVE-2023-32881" }, { "249459": "CVE-2023-32880" }, { "249458": "CVE-2023-32878" }, { "249457": "CVE-2023-32876" }, { "249456": "CVE-2023-32875" }, { "249455": "CVE-2023-32831" }, { "249454": "CVE-2023-32890" }, { "249453": "CVE-2023-33110" }, { "249452": "CVE-2023-32888" }, { "249451": "CVE-2023-32887" }, { "249450": "CVE-2023-32889" }, { "249449": "CVE-2023-32886" }, { "249448": "CVE-2023-26159" }, { "249447": "CVE-2023-32874" }, { "249446": "CVE-2023-50094" }, { "249445": "CVE-2023-50096" }, { "249444": "CVE-2024-0186" }, { "249443": "CVE-2024-0185" }, { "249442": "CVE-2024-0184" }, { "249441": "CVE-2024-0183" }, { "249440": "CVE-2024-0182" }, { "249439": "CVE-2023-6421" }, { "249438": "CVE-2023-6064" }, { "249437": "CVE-2023-6485" }, { "249436": "CVE-2023-6037" }, { "249435": "CVE-2023-6113" }, { "249434": "CVE-2023-5877" }, { "249433": "CVE-2024-0181" }, { "249432": "CVE-2024-21732" }, { "249431": "CVE-2023-51503" }, { "249430": "CVE-2023-52134" }, { "249429": "CVE-2023-52185" }, { "249428": "CVE-2023-52132" }, { "249427": "CVE-2023-51423" }, { "249426": "CVE-2023-51547" }, { "249425": "CVE-2023-52133" }, { "249424": "CVE-2023-52131" }, { "249423": "CVE-2023-51469" }, { "249422": "CVE-2015-10128" }, { "249421": "CVE-2017-20188" }, { "249420": "CVE-2018-25097" }, { "249419": "CVE-2023-6093" }, { "249418": "CVE-2023-6094" }, { "249417": "CVE-2023-52182" }, { "249416": "CVE-2023-52181" }, { "249415": "CVE-2023-49777" }, { "249414": "CVE-2023-52180" }, { "249413": "CVE-2021-46901" }, { "249412": "CVE-2021-46900" }, { "249411": "CVE-2023-52284" }, { "249410": "CVE-2023-52286" }, { "249409": "CVE-2023-52265" }, { "249408": "CVE-2023-52269" }, { "249407": "CVE-2023-52266" }, { "249406": "CVE-2023-52264" }, { "249405": "CVE-2023-52275" }, { "249404": "CVE-2023-52277" }, { "249403": "CVE-2023-52267" }, { "249402": "CVE-2023-50578" }, { "249401": "CVE-2023-50651" }, { "249400": "CVE-2023-50110" }, { "249399": "CVE-2023-6998" }, { "249398": "CVE-2023-50589" }, { "249397": "CVE-2023-52263" }, { "249396": "CVE-2023-52262" }, { "249395": "CVE-2023-7193" }, { "249394": "CVE-2023-7192" }, { "249393": "CVE-2023-7191" }, { "249392": "CVE-2023-7190" }, { "249391": "CVE-2023-7189" }, { "249390": "CVE-2023-7188" }, { "249389": "CVE-2023-7187" }, { "249388": "CVE-2023-7186" }, { "249387": "CVE-2023-7185" }, { "249386": "CVE-2023-7184" }, { "249385": "CVE-2023-7183" }, { "249384": "CVE-2023-51136" }, { "249383": "CVE-2023-51135" }, { "249382": "CVE-2023-50550" }, { "249381": "CVE-2023-51133" }, { "249380": "CVE-2023-52252" }, { "249379": "CVE-2023-41544" }, { "249378": "CVE-2023-52257" }, { "249377": "CVE-2023-50559" }, { "249376": "CVE-2022-46486" }, { "249375": "CVE-2023-41543" }, { "249374": "CVE-2023-41542" }, { "249373": "CVE-2023-38022" }, { "249372": "CVE-2023-38023" }, { "249371": "CVE-2023-38021" }, { "249370": "CVE-2022-46487" }, { "249369": "CVE-2023-50070" }, { "249368": "CVE-2023-7181" }, { "249367": "CVE-2023-7180" }, { "249366": "CVE-2023-7179" }, { "249365": "CVE-2023-7178" }, { "249364": "CVE-2023-7177" }, { "249363": "CVE-2023-7176" }, { "249362": "CVE-2023-7175" }, { "249361": "CVE-2023-50069" }, { "249360": "CVE-2023-52240" }, { "249359": "CVE-2023-50071" }, { "249358": "CVE-2023-50035" }, { "249357": "CVE-2023-7173" }, { "249356": "CVE-2023-7172" }, { "249355": "CVE-2023-52137" }, { "249354": "CVE-2020-17163" }, { "249353": "CVE-2023-51663" }, { "249352": "CVE-2023-52139" }, { "249351": "CVE-2023-51687" }, { "249350": "CVE-2023-51517" }, { "249349": "CVE-2023-4675" }, { "249348": "CVE-2023-51527" }, { "249347": "CVE-2023-51688" }, { "249346": "CVE-2023-50570" }, { "249345": "CVE-2023-4541" }, { "249344": "CVE-2023-50572" }, { "249343": "CVE-2023-4674" }, { "249342": "CVE-2023-50571" }, { "249341": "CVE-2023-51358" }, { "249340": "CVE-2023-50902" }, { "249339": "CVE-2023-50878" }, { "249338": "CVE-2023-7114" }, { "249337": "CVE-2023-51676" }, { "249336": "CVE-2023-51475" }, { "249335": "CVE-2023-51354" }, { "249334": "CVE-2023-51412" }, { "249333": "CVE-2023-51411" }, { "249332": "CVE-2023-51410" }, { "249331": "CVE-2023-7113" }, { "249330": "CVE-2023-51545" }, { "249329": "CVE-2023-51470" }, { "249328": "CVE-2023-49299" }, { "249327": "CVE-2023-51468" }, { "249326": "CVE-2023-51378" }, { "249325": "CVE-2023-51414" }, { "249324": "CVE-2023-51417" }, { "249323": "CVE-2023-51419" }, { "249322": "CVE-2023-51473" }, { "249321": "CVE-2023-51422" }, { "249320": "CVE-2023-51505" }, { "249319": "CVE-2023-51421" }, { "249318": "CVE-2023-51675" }, { "249317": "CVE-2023-41815" }, { "249316": "CVE-2023-41813" }, { "249315": "CVE-2023-41814" }, { "249314": "CVE-2023-44089" }, { "249313": "CVE-2023-51402" }, { "249312": "CVE-2023-50837" }, { "249311": "CVE-2023-7079" }, { "249310": "CVE-2023-7078" }, { "249309": "CVE-2023-44088" }, { "249308": "CVE-2023-7080" }, { "249307": "CVE-2023-7171" }, { "249306": "CVE-2023-51361" }, { "249305": "CVE-2023-50881" }, { "249304": "CVE-2023-50880" }, { "249303": "CVE-2023-51371" }, { "249302": "CVE-2023-50901" }, { "249301": "CVE-2023-51541" }, { "249300": "CVE-2023-51399" }, { "249299": "CVE-2023-51396" }, { "249298": "CVE-2023-51374" }, { "249297": "CVE-2023-51373" }, { "249296": "CVE-2023-51397" }, { "249295": "CVE-2023-50889" }, { "249294": "CVE-2023-50891" }, { "249293": "CVE-2023-50893" }, { "249292": "CVE-2023-50879" }, { "249291": "CVE-2023-32517" }, { "249290": "CVE-2023-51372" }, { "249289": "CVE-2023-50896" }, { "249288": "CVE-2023-50892" }, { "249287": "CVE-2023-52135" }, { "249286": "CVE-2022-44589" }, { "249285": "CVE-2023-40393" }, { "249284": "CVE-2023-40414" }, { "249283": "CVE-2023-38607" }, { "249282": "CVE-2023-42933" }, { "249281": "CVE-2023-38612" }, { "249280": "CVE-2023-41987" }, { "249279": "CVE-2023-40430" }, { "249278": "CVE-2023-42833" }, { "249277": "CVE-2023-40411" }, { "249276": "CVE-2023-41994" }, { "249275": "CVE-2023-42934" }, { "249274": "CVE-2023-40385" }, { "249273": "CVE-2023-42929" }, { "249272": "CVE-2023-38610" }, { "249271": "CVE-2023-42876" }, { "249270": "CVE-2023-40438" }, { "249269": "CVE-2023-42870" }, { "249268": "CVE-2023-41060" }, { "249267": "CVE-2023-42871" }, { "249266": "CVE-2023-42872" }, { "249265": "CVE-2023-46623" }, { "249264": "CVE-2023-45751" }, { "249263": "CVE-2023-49830" }, { "249262": "CVE-2023-51420" }, { "249261": "CVE-2023-4468" }, { "249260": "CVE-2023-4467" }, { "249259": "CVE-2023-4466" }, { "249258": "CVE-2023-4465" }, { "249257": "CVE-2023-4464" }, { "249256": "CVE-2023-4463" }, { "249255": "CVE-2023-4462" }, { "249254": "CVE-2023-32095" }, { "249253": "CVE-2023-31302" }, { "249252": "CVE-2023-23432" }, { "249251": "CVE-2023-23433" }, { "249250": "CVE-2023-23431" }, { "249249": "CVE-2023-23436" }, { "249248": "CVE-2023-23435" }, { "249247": "CVE-2023-23434" }, { "249246": "CVE-2023-23438" }, { "249245": "CVE-2023-23437" }, { "249244": "CVE-2023-47804" }, { "249243": "CVE-2023-23427" }, { "249242": "CVE-2023-23429" }, { "249241": "CVE-2023-23430" }, { "249240": "CVE-2023-23440" }, { "249239": "CVE-2023-23439" }, { "249238": "CVE-2023-23428" }, { "249237": "CVE-2023-23443" }, { "249236": "CVE-2023-23442" }, { "249235": "CVE-2023-6939" }, { "249234": "CVE-2023-23441" }, { "249233": "CVE-2023-51435" }, { "249232": "CVE-2023-51427" }, { "249231": "CVE-2023-51426" }, { "249230": "CVE-2023-51430" }, { "249229": "CVE-2023-51431" }, { "249228": "CVE-2023-52174" }, { "249227": "CVE-2023-51429" }, { "249226": "CVE-2023-51433" }, { "249225": "CVE-2023-51428" }, { "249224": "CVE-2023-51432" }, { "249223": "CVE-2023-52173" }, { "249222": "CVE-2023-23426" }, { "249221": "CVE-2023-31299" }, { "249220": "CVE-2023-31296" }, { "249219": "CVE-2023-52152" }, { "249218": "CVE-2023-31301" }, { "249217": "CVE-2023-31298" }, { "249216": "CVE-2023-52083" }, { "249215": "CVE-2023-51434" }, { "249214": "CVE-2023-23634" }, { "249213": "CVE-2023-23424" }, { "249212": "CVE-2023-31292" }, { "249211": "CVE-2023-52084" }, { "249210": "CVE-2023-52085" }, { "249209": "CVE-2023-50104" }, { "249208": "CVE-2023-31294" }, { "249207": "CVE-2022-36399" }, { "249206": "CVE-2023-31295" }, { "249205": "CVE-2023-31300" }, { "249204": "CVE-2023-31293" }, { "249203": "CVE-2023-50839" }, { "249202": "CVE-2023-50838" }, { "249201": "CVE-2023-7166" }, { "249200": "CVE-2023-6681" }, { "249199": "CVE-2023-50841" }, { "249198": "CVE-2023-50840" }, { "249197": "CVE-2023-50846" }, { "249196": "CVE-2023-50844" }, { "249195": "CVE-2023-50843" }, { "249194": "CVE-2023-50842" }, { "249193": "CVE-2023-50847" }, { "249192": "CVE-2023-50845" }, { "249191": "CVE-2018-25096" }, { "249190": "CVE-2023-50470" }, { "249189": "CVE-2023-52082" }, { "249188": "CVE-2023-50267" }, { "249187": "CVE-2023-52079" }, { "249186": "CVE-2023-52081" }, { "249185": "CVE-2023-7163" }, { "249184": "CVE-2023-46987" }, { "249183": "CVE-2023-7161" }, { "249182": "CVE-2023-7160" }, { "249181": "CVE-2023-7159" }, { "249180": "CVE-2023-7158" }, { "249179": "CVE-2023-7157" }, { "249178": "CVE-2023-7156" }, { "249177": "CVE-2023-7155" }, { "249176": "CVE-2023-50848" }, { "249175": "CVE-2023-50849" }, { "249174": "CVE-2023-50855" }, { "249173": "CVE-2023-50851" }, { "249172": "CVE-2023-50856" }, { "249171": "CVE-2023-50853" }, { "249170": "CVE-2023-50852" }, { "249169": "CVE-2023-50854" }, { "249168": "CVE-2023-50873" }, { "249167": "CVE-2023-50858" }, { "249166": "CVE-2023-36381" }, { "249165": "CVE-2023-50860" }, { "249164": "CVE-2023-50859" }, { "249163": "CVE-2023-50836" }, { "249162": "CVE-2023-32795" }, { "249161": "CVE-2023-32513" }, { "249160": "CVE-2023-50874" }, { "249159": "CVE-2023-50857" }, { "249158": "CVE-2023-7152" }, { "249157": "CVE-2023-7150" }, { "249156": "CVE-2023-4671" }, { "249155": "CVE-2023-4672" }, { "249154": "CVE-2023-51501" }, { "249153": "CVE-2023-7149" }, { "249152": "CVE-2023-46953" }, { "249151": "CVE-2023-7148" }, { "249150": "CVE-2023-7147" }, { "249149": "CVE-2023-7146" }, { "249148": "CVE-2023-7145" }, { "249147": "CVE-2023-7144" }, { "249146": "CVE-2023-7143" }, { "249145": "CVE-2023-7142" }, { "249144": "CVE-2023-7141" }, { "249143": "CVE-2023-7140" }, { "249142": "CVE-2023-7139" }, { "249141": "CVE-2023-7138" }, { "249140": "CVE-2023-7137" }, { "249139": "CVE-2023-7136" }, { "249138": "CVE-2023-7135" }, { "249137": "CVE-2023-7134" }, { "249136": "CVE-2023-7133" }, { "249135": "CVE-2023-7132" }, { "249134": "CVE-2023-7131" }, { "249133": "CVE-2023-7130" }, { "249132": "CVE-2023-7129" }, { "249131": "CVE-2023-7128" }, { "249130": "CVE-2023-7127" }, { "249129": "CVE-2023-7126" }, { "249128": "CVE-2023-49469" }, { "249127": "CVE-2023-51010" }, { "249126": "CVE-2023-45702" }, { "249125": "CVE-2023-34829" }, { "249124": "CVE-2023-50038" }, { "249123": "CVE-2023-51006" }, { "249122": "CVE-2023-50445" }, { "249121": "CVE-2023-50692" }, { "249120": "CVE-2023-49228" }, { "249119": "CVE-2023-45701" }, { "249118": "CVE-2023-49230" }, { "249117": "CVE-2023-49229" }, { "249116": "CVE-2023-46989" }, { "249115": "CVE-2023-6879" }, { "249114": "CVE-2023-49001" }, { "249113": "CVE-2023-51074" }, { "249112": "CVE-2023-51079" }, { "249111": "CVE-2023-51080" }, { "249110": "CVE-2023-47883" }, { "249109": "CVE-2023-46918" }, { "249108": "CVE-2023-51084" }, { "249107": "CVE-2023-43955" }, { "249106": "CVE-2023-47882" }, { "249105": "CVE-2023-49003" }, { "249104": "CVE-2023-49000" }, { "249103": "CVE-2023-51075" }, { "249102": "CVE-2023-43481" }, { "249101": "CVE-2023-46919" }, { "249100": "CVE-2023-52075" }, { "249099": "CVE-2023-49002" }, { "249098": "CVE-2023-40038" }, { "249097": "CVE-2023-52077" }, { "249096": "CVE-2023-7124" }, { "249095": "CVE-2023-7123" }, { "249094": "CVE-2023-51697" }, { "249093": "CVE-2023-51665" }, { "249092": "CVE-2023-51664" }, { "249091": "CVE-2023-51700" }, { "249090": "CVE-2023-50255" }, { "249089": "CVE-2023-49568" }, { "249088": "CVE-2023-6531" }, { "249087": "CVE-2023-6190" }, { "249086": "CVE-2023-7116" }, { "249084": "CVE-2023-52096" }, { "249083": "CVE-2023-48003" }, { "249082": "CVE-2023-49438" }, { "249081": "CVE-2023-5673" }, { "249080": "CVE-2023-6166" }, { "249079": "CVE-2023-6268" }, { "249078": "CVE-2023-5991" }, { "249077": "CVE-2023-6250" }, { "249076": "CVE-2023-5672" }, { "249075": "CVE-2023-6155" }, { "249074": "CVE-2023-5645" }, { "249073": "CVE-2023-5203" }, { "249072": "CVE-2023-5931" }, { "249071": "CVE-2023-6114" }, { "249070": "CVE-2023-5674" }, { "249069": "CVE-2023-5644" }, { "249068": "CVE-2023-5939" }, { "249067": "CVE-2023-52086" }, { "249066": "CVE-2023-51093" }, { "249065": "CVE-2023-51095" }, { "249064": "CVE-2023-51094" }, { "249063": "CVE-2023-51099" }, { "249062": "CVE-2023-51092" }, { "249061": "CVE-2023-51091" }, { "249060": "CVE-2023-51100" }, { "249059": "CVE-2023-51102" }, { "249058": "CVE-2023-51101" }, { "249057": "CVE-2023-51098" }, { "249056": "CVE-2023-51090" }, { "249055": "CVE-2023-51097" }, { "249054": "CVE-2023-51105" }, { "249053": "CVE-2023-51107" }, { "249052": "CVE-2023-51104" }, { "249051": "CVE-2023-51106" }, { "249050": "CVE-2023-51103" }, { "249049": "CVE-2023-49949" }, { "249048": "CVE-2023-51467" }, { "249047": "CVE-2023-50968" }, { "249046": "CVE-2023-5180" }, { "249045": "CVE-2023-50175" }, { "249044": "CVE-2023-50294" }, { "249043": "CVE-2023-50339" }, { "249042": "CVE-2023-49807" }, { "249041": "CVE-2023-49779" }, { "249040": "CVE-2023-49598" }, { "249039": "CVE-2023-50332" }, { "249038": "CVE-2023-27150" }, { "249037": "CVE-2023-46699" }, { "249036": "CVE-2023-51363" }, { "249035": "CVE-2023-46711" }, { "249034": "CVE-2023-45741" }, { "249033": "CVE-2023-50658" }, { "249032": "CVE-2023-47215" }, { "249031": "CVE-2023-45737" }, { "249030": "CVE-2023-49117" }, { "249029": "CVE-2023-49119" }, { "249028": "CVE-2023-45740" }, { "249027": "CVE-2023-42436" }, { "249026": "CVE-2023-50297" }, { "249025": "CVE-2023-51654" }, { "249024": "CVE-2023-46681" }, { "249023": "CVE-2023-28616" }, { "249022": "CVE-2023-51779" }, { "249021": "CVE-2023-51782" }, { "249020": "CVE-2023-51780" }, { "249019": "CVE-2023-51781" }, { "249018": "CVE-2023-51775" }, { "249017": "CVE-2023-51774" }, { "249016": "CVE-2023-41165" }, { "249015": "CVE-2023-49337" }, { "249014": "CVE-2023-48651" }, { "249013": "CVE-2023-34198" }, { "249012": "CVE-2023-48650" }, { "249011": "CVE-2022-34270" }, { "249010": "CVE-2022-34269" }, { "249009": "CVE-2023-51773" }, { "249008": "CVE-2023-48653" }, { "249007": "CVE-2023-27151" }, { "249006": "CVE-2023-7111" }, { "249005": "CVE-2023-7110" }, { "249004": "CVE-2023-7109" }, { "249003": "CVE-2023-7108" }, { "249002": "CVE-2023-7107" }, { "249001": "CVE-2023-7106" }, { "249000": "CVE-2023-7105" }, { "248999": "CVE-2023-7104" }, { "248998": "CVE-2023-38826" }, { "248997": "CVE-2022-34268" }, { "248996": "CVE-2023-49944" }, { "248995": "CVE-2023-38321" }, { "248994": "CVE-2023-49226" }, { "248993": "CVE-2022-34267" }, { "248992": "CVE-2023-28185" }, { "248991": "CVE-2023-37225" }, { "248990": "CVE-2023-31297" }, { "248989": "CVE-2023-48652" }, { "248988": "CVE-2023-31224" }, { "248987": "CVE-2023-49954" }, { "248986": "CVE-2023-40236" }, { "248985": "CVE-2023-47247" }, { "248984": "CVE-2023-51771" }, { "248983": "CVE-2023-37185" }, { "248982": "CVE-2023-31455" }, { "248981": "CVE-2023-31289" }, { "248980": "CVE-2023-36486" }, { "248979": "CVE-2023-37188" }, { "248978": "CVE-2023-36485" }, { "248977": "CVE-2023-37187" }, { "248976": "CVE-2023-37186" }, { "248975": "CVE-2023-28872" }, { "248974": "CVE-2022-41762" }, { "248973": "CVE-2022-43675" }, { "248972": "CVE-2023-51772" }, { "248971": "CVE-2023-47091" }, { "248970": "CVE-2023-7102" }, { "248969": "CVE-2023-7101" }, { "248968": "CVE-2022-39822" }, { "248967": "CVE-2022-41761" }, { "248966": "CVE-2022-41760" }, { "248965": "CVE-2023-49328" }, { "248964": "CVE-2023-43064" }, { "248963": "CVE-2023-30451" }, { "248962": "CVE-2021-38927" }, { "248961": "CVE-2022-39818" }, { "248960": "CVE-2022-39820" }, { "248959": "CVE-2023-49880" }, { "248958": "CVE-2023-51714" }, { "248957": "CVE-2023-42869" }, { "248956": "CVE-2014-125109" }, { "248955": "CVE-2012-10017" }, { "248954": "CVE-2015-10127" }, { "248953": "CVE-2022-48504" }, { "248952": "CVE-2023-7100" }, { "248951": "CVE-2023-7099" }, { "248950": "CVE-2023-7098" }, { "248949": "CVE-2023-7097" }, { "248948": "CVE-2023-7096" }, { "248947": "CVE-2023-51763" }, { "248946": "CVE-2023-51764" }, { "248945": "CVE-2023-51766" }, { "248944": "CVE-2023-51765" }, { "248943": "CVE-2023-51767" }, { "248942": "CVE-2023-7095" }, { "248941": "CVE-2023-7094" }, { "248940": "CVE-2023-7093" }, { "248939": "CVE-2023-7092" }, { "248938": "CVE-2023-7091" }, { "248937": "CVE-2022-48577" }, { "248936": "CVE-2022-47965" }, { "248935": "CVE-2023-42828" }, { "248934": "CVE-2022-32931" }, { "248933": "CVE-2023-51443" }, { "248932": "CVE-2023-7090" }, { "248931": "CVE-2023-42830" }, { "248930": "CVE-2023-42865" }, { "248929": "CVE-2023-42831" }, { "248928": "CVE-2023-42866" }, { "248927": "CVE-2023-42832" }, { "248926": "CVE-2023-42862" }, { "248925": "CVE-2023-42829" }, { "248924": "CVE-2023-41075" }, { "248923": "CVE-2023-40439" }, { "248922": "CVE-2023-40437" }, { "248921": "CVE-2023-40433" }, { "248920": "CVE-2023-32401" }, { "248919": "CVE-2023-32383" }, { "248918": "CVE-2022-47915" }, { "248917": "CVE-2022-46721" }, { "248916": "CVE-2022-42816" }, { "248915": "CVE-2023-49594" }, { "248914": "CVE-2023-6988" }, { "248913": "CVE-2023-6556" }, { "248912": "CVE-2020-36769" }, { "248911": "CVE-2023-5962" }, { "248910": "CVE-2023-5961" }, { "248909": "CVE-2023-6744" }, { "248908": "CVE-2023-50712" }, { "248907": "CVE-2023-51386" }, { "248906": "CVE-2023-50928" }, { "248905": "CVE-2023-50924" }, { "248904": "CVE-2023-50731" }, { "248903": "CVE-2023-51387" }, { "248902": "CVE-2023-51451" }, { "248901": "CVE-2023-50147" }, { "248900": "CVE-2023-51650" }, { "248899": "CVE-2023-51035" }, { "248898": "CVE-2023-51034" }, { "248897": "CVE-2023-51033" }, { "248896": "CVE-2023-39251" }, { "248895": "CVE-2023-51028" }, { "248894": "CVE-2023-7002" }, { "248893": "CVE-2023-51026" }, { "248892": "CVE-2023-51016" }, { "248891": "CVE-2023-51015" }, { "248890": "CVE-2023-51014" }, { "248889": "CVE-2023-51013" }, { "248888": "CVE-2023-51012" }, { "248887": "CVE-2023-51011" }, { "248886": "CVE-2023-51027" }, { "248885": "CVE-2023-51024" }, { "248884": "CVE-2023-51023" }, { "248883": "CVE-2023-51022" }, { "248882": "CVE-2023-51021" }, { "248881": "CVE-2023-51020" }, { "248880": "CVE-2023-51018" }, { "248879": "CVE-2023-51017" }, { "248878": "CVE-2023-43088" }, { "248877": "CVE-2023-50259" }, { "248876": "CVE-2023-49790" }, { "248875": "CVE-2023-50258" }, { "248874": "CVE-2023-48670" }, { "248873": "CVE-2023-51025" }, { "248872": "CVE-2023-51019" }, { "248871": "CVE-2023-51661" }, { "248870": "CVE-2023-49791" }, { "248869": "CVE-2022-39337" }, { "248868": "CVE-2023-49792" }, { "248867": "CVE-2023-45957" }, { "248866": "CVE-2023-48704" }, { "248865": "CVE-2023-50254" }, { "248864": "CVE-2023-45165" }, { "248863": "CVE-2023-50250" }, { "248862": "CVE-2023-42017" }, { "248861": "CVE-2023-49088" }, { "248860": "CVE-2023-51448" }, { "248859": "CVE-2023-49085" }, { "248858": "CVE-2023-51649" }, { "248857": "CVE-2023-51662" }, { "248856": "CVE-2023-6972" }, { "248855": "CVE-2023-6971" }, { "248854": "CVE-2023-49391" }, { "248853": "CVE-2023-50569" }, { "248852": "CVE-2023-49356" }, { "248851": "CVE-2023-43741" }, { "248850": "CVE-2023-43116" }, { "248849": "CVE-2014-125108" }, { "248848": "CVE-2023-7076" }, { "248847": "CVE-2016-15036" }, { "248846": "CVE-2023-7075" }, { "248845": "CVE-2023-51651" }, { "248844": "CVE-2023-51612" }, { "248843": "CVE-2023-51611" }, { "248842": "CVE-2023-51610" }, { "248841": "CVE-2023-51609" }, { "248840": "CVE-2023-51608" }, { "248839": "CVE-2023-51607" }, { "248838": "CVE-2023-51606" }, { "248837": "CVE-2023-51597" }, { "248836": "CVE-2023-51596" }, { "248835": "CVE-2023-51592" }, { "248834": "CVE-2023-51589" }, { "248833": "CVE-2023-44431" }, { "248832": "CVE-2023-51594" }, { "248831": "CVE-2023-51580" }, { "248830": "CVE-2023-51713" }, { "248829": "CVE-2022-47532" }, { "248828": "CVE-2023-51707" }, { "248827": "CVE-2023-24609" }, { "248826": "CVE-2023-51708" }, { "248825": "CVE-2023-51704" }, { "248824": "CVE-2023-37519" }, { "248823": "CVE-2023-37520" }, { "248822": "CVE-2023-49086" }, { "248821": "CVE-2023-49680" }, { "248820": "CVE-2023-49679" }, { "248819": "CVE-2023-49678" }, { "248818": "CVE-2023-49677" }, { "248817": "CVE-2023-49683" }, { "248816": "CVE-2023-49690" }, { "248815": "CVE-2023-49689" }, { "248814": "CVE-2023-6924" }, { "248813": "CVE-2023-51449" }, { "248812": "CVE-2023-48308" }, { "248811": "CVE-2023-48298" }, { "248810": "CVE-2023-49084" }, { "248809": "CVE-2023-49682" }, { "248808": "CVE-2023-49681" }, { "248807": "CVE-2023-49686" }, { "248806": "CVE-2023-49685" }, { "248805": "CVE-2023-49684" }, { "248804": "CVE-2023-49688" }, { "248803": "CVE-2023-49687" }, { "248802": "CVE-2023-6847" }, { "248801": "CVE-2023-6803" }, { "248800": "CVE-2023-6802" }, { "248799": "CVE-2023-6804" }, { "248798": "CVE-2023-6746" }, { "248797": "CVE-2023-48686" }, { "248796": "CVE-2023-41097" }, { "248795": "CVE-2023-50833" }, { "248794": "CVE-2023-50832" }, { "248793": "CVE-2023-50830" }, { "248792": "CVE-2023-50829" }, { "248791": "CVE-2023-32799" }, { "248790": "CVE-2023-32747" }, { "248789": "CVE-2023-50834" }, { "248788": "CVE-2023-50831" }, { "248787": "CVE-2023-42465" }, { "248786": "CVE-2023-27319" }, { "248785": "CVE-2023-6690" }, { "248784": "CVE-2023-51380" }, { "248783": "CVE-2023-51379" }, { "248782": "CVE-2023-46649" }, { "248781": "CVE-2023-46647" }, { "248780": "CVE-2023-46646" }, { "248779": "CVE-2023-46645" }, { "248778": "CVE-2023-49765" }, { "248777": "CVE-2023-46648" }, { "248776": "CVE-2023-47191" }, { "248775": "CVE-2023-40058" }, { "248774": "CVE-2023-48690" }, { "248773": "CVE-2023-48689" }, { "248772": "CVE-2023-48722" }, { "248771": "CVE-2023-48720" }, { "248770": "CVE-2023-46791" }, { "248769": "CVE-2023-48719" }, { "248768": "CVE-2023-48723" }, { "248767": "CVE-2023-48688" }, { "248766": "CVE-2023-48687" }, { "248765": "CVE-2023-48716" }, { "248764": "CVE-2023-48718" }, { "248763": "CVE-2023-48717" }, { "248762": "CVE-2023-48685" }, { "248761": "CVE-2023-45127" }, { "248760": "CVE-2023-45126" }, { "248759": "CVE-2023-45125" }, { "248758": "CVE-2023-45124" }, { "248757": "CVE-2023-44482" }, { "248756": "CVE-2023-44481" }, { "248755": "CVE-2023-45121" }, { "248754": "CVE-2023-45120" }, { "248753": "CVE-2023-45122" }, { "248752": "CVE-2023-45123" }, { "248751": "CVE-2023-6546" }, { "248750": "CVE-2023-7059" }, { "248749": "CVE-2023-7058" }, { "248748": "CVE-2023-45117" }, { "248747": "CVE-2023-45118" }, { "248746": "CVE-2023-4255" }, { "248745": "CVE-2023-45119" }, { "248744": "CVE-2023-7057" }, { "248743": "CVE-2023-7056" }, { "248742": "CVE-2023-7055" }, { "248741": "CVE-2023-7054" }, { "248740": "CVE-2023-7053" }, { "248739": "CVE-2023-7052" }, { "248738": "CVE-2023-7051" }, { "248737": "CVE-2023-7050" }, { "248736": "CVE-2023-48116" }, { "248735": "CVE-2023-50825" }, { "248734": "CVE-2023-50827" }, { "248733": "CVE-2023-50826" }, { "248732": "CVE-2023-48115" }, { "248731": "CVE-2023-50824" }, { "248730": "CVE-2023-50828" }, { "248729": "CVE-2023-7047" }, { "248728": "CVE-2023-45115" }, { "248727": "CVE-2023-51051" }, { "248726": "CVE-2023-51049" }, { "248725": "CVE-2023-51050" }, { "248724": "CVE-2023-45116" }, { "248723": "CVE-2023-51048" }, { "248722": "CVE-2023-51052" }, { "248721": "CVE-2023-47525" }, { "248720": "CVE-2023-50822" }, { "248719": "CVE-2023-50377" }, { "248718": "CVE-2023-47527" }, { "248717": "CVE-2023-50823" }, { "248716": "CVE-2023-48114" }, { "248715": "CVE-2023-6000" }, { "248714": "CVE-2023-6855" }, { "248713": "CVE-2023-49762" }, { "248712": "CVE-2023-49162" }, { "248711": "CVE-2023-6145" }, { "248710": "CVE-2023-32242" }, { "248709": "CVE-2023-6122" }, { "248708": "CVE-2023-48288" }, { "248707": "CVE-2023-28421" }, { "248706": "CVE-2023-49778" }, { "248705": "CVE-2023-49826" }, { "248704": "CVE-2023-7042" }, { "248703": "CVE-2023-51656" }, { "248702": "CVE-2023-51655" }, { "248701": "CVE-2023-5594" }, { "248700": "CVE-2023-5988" }, { "248699": "CVE-2023-5989" }, { "248698": "CVE-2023-50473" }, { "248697": "CVE-2023-50477" }, { "248696": "CVE-2023-50481" }, { "248695": "CVE-2023-50475" }, { "248694": "CVE-2023-49920" }, { "248693": "CVE-2023-47265" }, { "248692": "CVE-2023-50783" }, { "248691": "CVE-2023-48291" }, { "248690": "CVE-2023-7041" }, { "248689": "CVE-2023-7040" }, { "248688": "CVE-2023-7039" }, { "248687": "CVE-2023-7038" }, { "248686": "CVE-2023-7037" }, { "248685": "CVE-2023-7036" }, { "248684": "CVE-2023-7035" }, { "248683": "CVE-2023-50231" }, { "248682": "CVE-2023-51577" }, { "248681": "CVE-2023-51579" }, { "248680": "CVE-2023-51588" }, { "248679": "CVE-2023-51561" }, { "248678": "CVE-2023-51550" }, { "248677": "CVE-2023-51554" }, { "248676": "CVE-2023-51553" }, { "248675": "CVE-2023-51555" }, { "248674": "CVE-2023-51558" }, { "248673": "CVE-2023-51562" }, { "248672": "CVE-2023-51571" }, { "248671": "CVE-2023-51573" }, { "248670": "CVE-2023-51574" }, { "248669": "CVE-2023-51578" }, { "248668": "CVE-2023-50187" }, { "248667": "CVE-2023-50188" }, { "248666": "CVE-2023-50189" }, { "248665": "CVE-2023-50190" }, { "248664": "CVE-2023-50191" }, { "248663": "CVE-2023-50192" }, { "248662": "CVE-2023-50193" }, { "248661": "CVE-2023-50194" }, { "248660": "CVE-2023-50195" }, { "248659": "CVE-2023-50196" }, { "248658": "CVE-2023-51600" }, { "248657": "CVE-2023-51601" }, { "248656": "CVE-2023-51602" }, { "248655": "CVE-2023-51604" }, { "248654": "CVE-2023-51605" }, { "248653": "CVE-2023-4234" }, { "248652": "CVE-2023-4233" }, { "248651": "CVE-2023-4232" }, { "248650": "CVE-2023-2794" }, { "248649": "CVE-2023-51549" }, { "248648": "CVE-2023-51552" }, { "248647": "CVE-2023-51556" }, { "248646": "CVE-2023-51557" }, { "248645": "CVE-2023-51559" }, { "248644": "CVE-2023-51551" }, { "248643": "CVE-2023-51560" }, { "248642": "CVE-2023-51587" }, { "248641": "CVE-2023-51591" }, { "248640": "CVE-2023-44451" }, { "248639": "CVE-2023-44452" }, { "248638": "CVE-2023-51599" }, { "248637": "CVE-2023-51603" }, { "248636": "CVE-2023-51598" }, { "248635": "CVE-2023-50234" }, { "248634": "CVE-2023-50235" }, { "248633": "CVE-2023-51570" }, { "248632": "CVE-2023-51572" }, { "248631": "CVE-2023-51575" }, { "248630": "CVE-2023-51576" }, { "248629": "CVE-2023-51581" }, { "248628": "CVE-2023-51583" }, { "248627": "CVE-2023-51584" }, { "248626": "CVE-2023-51585" }, { "248625": "CVE-2023-51586" }, { "248624": "CVE-2023-51590" }, { "248623": "CVE-2023-51595" }, { "248622": "CVE-2023-51593" }, { "248621": "CVE-2023-51582" }, { "248620": "CVE-2023-47093" }, { "248619": "CVE-2023-45703" }, { "248618": "CVE-2023-45700" }, { "248617": "CVE-2023-28025" }, { "248616": "CVE-2023-46131" }, { "248615": "CVE-2023-51390" }, { "248614": "CVE-2023-29487" }, { "248613": "CVE-2023-29486" }, { "248612": "CVE-2023-29485" }, { "248611": "CVE-2023-49032" }, { "248610": "CVE-2023-41166" }, { "248609": "CVE-2023-50992" }, { "248608": "CVE-2023-50993" }, { "248607": "CVE-2023-6934" }, { "248606": "CVE-2023-50639" }, { "248605": "CVE-2023-50990" }, { "248604": "CVE-2023-50989" }, { "248603": "CVE-2023-50988" }, { "248602": "CVE-2023-50983" }, { "248601": "CVE-2023-50984" }, { "248600": "CVE-2023-50985" }, { "248599": "CVE-2023-50986" }, { "248598": "CVE-2023-50987" }, { "248597": "CVE-2023-48434" }, { "248596": "CVE-2023-48433" }, { "248595": "CVE-2023-25970" }, { "248594": "CVE-2023-49271" }, { "248593": "CVE-2023-23970" }, { "248592": "CVE-2023-49272" }, { "248591": "CVE-2023-49270" }, { "248590": "CVE-2023-34385" }, { "248589": "CVE-2023-34007" }, { "248588": "CVE-2023-49814" }, { "248587": "CVE-2023-47784" }, { "248586": "CVE-2023-46149" }, { "248585": "CVE-2023-47990" }, { "248584": "CVE-2022-47597" }, { "248583": "CVE-2023-31231" }, { "248582": "CVE-2023-45603" }, { "248581": "CVE-2023-49269" }, { "248580": "CVE-2023-7024" }, { "248579": "CVE-2023-7026" }, { "248578": "CVE-2023-7025" }, { "248577": "CVE-2023-49166" }, { "248576": "CVE-2023-30495" }, { "248575": "CVE-2023-49161" }, { "248574": "CVE-2023-30750" }, { "248573": "CVE-2023-29096" }, { "248572": "CVE-2023-29432" }, { "248571": "CVE-2023-49752" }, { "248570": "CVE-2023-7023" }, { "248569": "CVE-2023-7022" }, { "248568": "CVE-2023-7021" }, { "248567": "CVE-2023-7020" }, { "248566": "CVE-2023-7018" }, { "248565": "CVE-2023-47118" }, { "248564": "CVE-2023-7008" }, { "248563": "CVE-2023-49776" }, { "248562": "CVE-2023-49773" }, { "248561": "CVE-2023-28782" }, { "248560": "CVE-2023-32743" }, { "248559": "CVE-2023-35914" }, { "248558": "CVE-2023-35876" }, { "248557": "CVE-2023-33209" }, { "248556": "CVE-2023-32590" }, { "248555": "CVE-2023-35916" }, { "248554": "CVE-2023-47852" }, { "248553": "CVE-2023-40010" }, { "248552": "CVE-2023-49772" }, { "248551": "CVE-2023-3742" }, { "248550": "CVE-2023-49825" }, { "248549": "CVE-2023-5010" }, { "248548": "CVE-2023-5011" }, { "248547": "CVE-2023-5007" }, { "248546": "CVE-2023-36520" }, { "248545": "CVE-2023-41796" }, { "248544": "CVE-2023-40555" }, { "248543": "CVE-2023-38519" }, { "248542": "CVE-2023-35895" }, { "248541": "CVE-2023-6784" }, { "248540": "CVE-2023-47507" }, { "248539": "CVE-2023-46147" }, { "248538": "CVE-2023-37871" }, { "248537": "CVE-2023-46311" }, { "248536": "CVE-2023-51462" }, { "248535": "CVE-2023-51461" }, { "248534": "CVE-2023-51460" }, { "248533": "CVE-2023-51459" }, { "248532": "CVE-2023-51458" }, { "248531": "CVE-2023-51457" }, { "248530": "CVE-2023-47236" }, { "248529": "CVE-2023-6562" }, { "248528": "CVE-2023-50212" }, { "248527": "CVE-2023-50198" }, { "248526": "CVE-2023-50199" }, { "248525": "CVE-2023-50201" }, { "248524": "CVE-2023-50200" }, { "248523": "CVE-2023-50203" }, { "248522": "CVE-2023-50205" }, { "248521": "CVE-2023-50206" }, { "248520": "CVE-2023-50207" }, { "248519": "CVE-2023-50208" }, { "248518": "CVE-2023-50209" }, { "248517": "CVE-2023-50210" }, { "248516": "CVE-2023-50211" }, { "248515": "CVE-2023-50213" }, { "248514": "CVE-2023-50214" }, { "248513": "CVE-2023-50215" }, { "248512": "CVE-2023-50216" }, { "248511": "CVE-2023-50217" }, { "248510": "CVE-2023-50229" }, { "248509": "CVE-2023-50230" }, { "248508": "CVE-2023-50202" }, { "248507": "CVE-2023-50218" }, { "248506": "CVE-2023-50204" }, { "248505": "CVE-2023-6910" }, { "248504": "CVE-2023-6912" }, { "248503": "CVE-2023-6769" }, { "248502": "CVE-2023-6768" }, { "248501": "CVE-2023-50044" }, { "248500": "CVE-2023-50628" }, { "248499": "CVE-2023-37544" }, { "248498": "CVE-2023-0011" }, { "248497": "CVE-2023-50732" }, { "248496": "CVE-2023-51442" }, { "248495": "CVE-2023-6977" }, { "248494": "CVE-2023-49164" }, { "248493": "CVE-2023-50835" }, { "248492": "CVE-2023-6975" }, { "248491": "CVE-2023-48741" }, { "248490": "CVE-2023-6976" }, { "248489": "CVE-2023-49004" }, { "248488": "CVE-2023-45887" }, { "248487": "CVE-2023-46624" }, { "248486": "CVE-2023-27172" }, { "248485": "CVE-2023-6974" }, { "248484": "CVE-2023-49812" }, { "248483": "CVE-2023-42940" }, { "248482": "CVE-2023-35883" }, { "248481": "CVE-2023-50466" }, { "248480": "CVE-2023-49764" }, { "248479": "CVE-2023-47267" }, { "248478": "CVE-2023-48327" }, { "248477": "CVE-2023-47146" }, { "248476": "CVE-2023-47706" }, { "248475": "CVE-2023-47704" }, { "248474": "CVE-2023-47705" }, { "248473": "CVE-2023-45172" }, { "248472": "CVE-2023-42012" }, { "248471": "CVE-2023-47707" }, { "248470": "CVE-2023-49750" }, { "248469": "CVE-2023-48764" }, { "248468": "CVE-2023-47161" }, { "248467": "CVE-2023-47702" }, { "248466": "CVE-2023-47703" }, { "248465": "CVE-2023-42013" }, { "248464": "CVE-2023-6689" }, { "248463": "CVE-2023-50707" }, { "248462": "CVE-2023-50706" }, { "248461": "CVE-2023-50705" }, { "248460": "CVE-2023-50704" }, { "248459": "CVE-2023-50703" }, { "248458": "CVE-2023-6631" }, { "248457": "CVE-2023-34027" }, { "248456": "CVE-2023-34382" }, { "248455": "CVE-2023-43826" }, { "248454": "CVE-2023-6930" }, { "248453": "CVE-2023-6929" }, { "248452": "CVE-2023-6928" }, { "248451": "CVE-2023-50224" }, { "248450": "CVE-2023-50225" }, { "248449": "CVE-2023-49706" }, { "248448": "CVE-2023-44991" }, { "248447": "CVE-2023-25715" }, { "248446": "CVE-2023-46804" }, { "248445": "CVE-2023-46803" }, { "248444": "CVE-2023-46266" }, { "248443": "CVE-2023-50272" }, { "248442": "CVE-2023-46265" }, { "248441": "CVE-2023-46262" }, { "248440": "CVE-2023-46264" }, { "248439": "CVE-2023-46261" }, { "248438": "CVE-2023-46260" }, { "248437": "CVE-2023-46259" }, { "248436": "CVE-2023-46258" }, { "248435": "CVE-2023-46257" }, { "248434": "CVE-2023-46225" }, { "248433": "CVE-2023-46263" }, { "248432": "CVE-2023-37390" }, { "248431": "CVE-2023-46224" }, { "248430": "CVE-2023-46223" }, { "248429": "CVE-2023-46222" }, { "248428": "CVE-2023-46221" }, { "248427": "CVE-2023-46220" }, { "248426": "CVE-2023-46217" }, { "248425": "CVE-2023-46216" }, { "248424": "CVE-2023-41727" }, { "248423": "CVE-2021-22962" }, { "248422": "CVE-2023-4256" }, { "248421": "CVE-2023-6750" }, { "248420": "CVE-2023-6944" }, { "248419": "CVE-2023-44983" }, { "248418": "CVE-2023-6871" }, { "248417": "CVE-2023-6280" }, { "248416": "CVE-2023-1514" }, { "248415": "CVE-2023-6913" }, { "248414": "CVE-2023-6865" }, { "248413": "CVE-2023-6872" }, { "248412": "CVE-2023-6711" }, { "248411": "CVE-2023-6859" }, { "248410": "CVE-2023-6859" }, { "248409": "CVE-2023-6870" }, { "248408": "CVE-2023-6869" }, { "248407": "CVE-2023-6868" }, { "248406": "CVE-2023-6867" }, { "248405": "CVE-2023-6866" }, { "248404": "CVE-2023-6863" }, { "248403": "CVE-2023-6863" }, { "248402": "CVE-2023-6862" }, { "248401": "CVE-2023-6862" }, { "248400": "CVE-2023-6861" }, { "248399": "CVE-2023-6861" }, { "248398": "CVE-2023-6858" }, { "248397": "CVE-2023-6858" }, { "248396": "CVE-2023-43870" }, { "248395": "CVE-2023-6135" }, { "248394": "CVE-2023-50761" }, { "248393": "CVE-2023-6873" }, { "248392": "CVE-2023-6864" }, { "248391": "CVE-2023-6864" }, { "248390": "CVE-2023-6860" }, { "248389": "CVE-2023-6860" }, { "248388": "CVE-2023-50762" }, { "248387": "CVE-2023-6857" }, { "248386": "CVE-2023-6857" }, { "248385": "CVE-2023-6856" }, { "248384": "CVE-2023-6856" }, { "248383": "CVE-2023-6932" }, { "248382": "CVE-2023-6931" }, { "248381": "CVE-2023-6730" }, { "248380": "CVE-2023-50228" }, { "248379": "CVE-2023-50226" }, { "248378": "CVE-2023-50227" }, { "248377": "CVE-2023-6945" }, { "248376": "CVE-2023-49734" }, { "248375": "CVE-2023-49736" }, { "248374": "CVE-2024-23952" }, { "248374": "CVE-2023-46104" }, { "248373": "CVE-2023-49006" }, { "248372": "CVE-2023-49489" }, { "248371": "CVE-2023-50376" }, { "248370": "CVE-2023-6882" }, { "248369": "CVE-2023-50730" }, { "248368": "CVE-2023-6004" }, { "248367": "CVE-2023-49763" }, { "248366": "CVE-2023-49760" }, { "248365": "CVE-2023-48772" }, { "248364": "CVE-2023-48778" }, { "248363": "CVE-2023-49761" }, { "248362": "CVE-2023-49163" }, { "248361": "CVE-2023-49759" }, { "248360": "CVE-2023-49153" }, { "248359": "CVE-2023-49155" }, { "248358": "CVE-2023-48769" }, { "248357": "CVE-2023-48781" }, { "248356": "CVE-2023-49148" }, { "248355": "CVE-2023-6315" }, { "248354": "CVE-2023-6940" }, { "248353": "CVE-2023-46212" }, { "248352": "CVE-2023-6314" }, { "248351": "CVE-2023-6355" }, { "248350": "CVE-2023-41967" }, { "248349": "CVE-2023-23576" }, { "248348": "CVE-2023-49821" }, { "248347": "CVE-2023-47754" }, { "248346": "CVE-2023-24590" }, { "248345": "CVE-2023-22439" }, { "248344": "CVE-2023-34168" }, { "248343": "CVE-2023-47558" }, { "248342": "CVE-2023-47530" }, { "248341": "CVE-2023-47506" }, { "248340": "CVE-2023-49819" }, { "248339": "CVE-2023-44982" }, { "248338": "CVE-2023-46686" }, { "248337": "CVE-2023-23584" }, { "248336": "CVE-2023-23570" }, { "248335": "CVE-2023-46154" }, { "248334": "CVE-2023-42015" }, { "248333": "CVE-2023-6918" }, { "248332": "CVE-2023-50727" }, { "248331": "CVE-2023-50725" }, { "248330": "CVE-2023-50724" }, { "248329": "CVE-2023-50714" }, { "248328": "CVE-2023-50249" }, { "248327": "CVE-2023-6927" }, { "248326": "CVE-2023-50708" }, { "248325": "CVE-2023-4311" }, { "248324": "CVE-2023-6203" }, { "248323": "CVE-2023-5348" }, { "248322": "CVE-2023-6077" }, { "248321": "CVE-2023-5949" }, { "248320": "CVE-2023-51385" }, { "248319": "CVE-2023-51384" }, { "248318": "CVE-2023-40691" }, { "248317": "CVE-2023-47741" }, { "248316": "CVE-2023-6488" }, { "248315": "CVE-2023-5413" }, { "248314": "CVE-2023-5432" }, { "248313": "CVE-2023-6782" }, { "248312": "CVE-2023-6737" }, { "248311": "CVE-2023-47787" }, { "248310": "CVE-2023-47806" }, { "248309": "CVE-2023-6778" }, { "248308": "CVE-2023-49844" }, { "248307": "CVE-2023-47789" }, { "248306": "CVE-2023-49840" }, { "248305": "CVE-2023-48755" }, { "248304": "CVE-2023-49843" }, { "248303": "CVE-2023-46617" }, { "248302": "CVE-2023-33214" }, { "248301": "CVE-2023-49853" }, { "248300": "CVE-2023-6691" }, { "248299": "CVE-2023-6817" }, { "248298": "CVE-2023-46177" }, { "248297": "CVE-2023-32230" }, { "248296": "CVE-2023-35867" }, { "248295": "CVE-2022-41677" }, { "248294": "CVE-2023-39509" }, { "248293": "CVE-2023-32727" }, { "248292": "CVE-2023-32728" }, { "248291": "CVE-2023-32726" }, { "248290": "CVE-2023-28053" }, { "248289": "CVE-2023-32725" }, { "248288": "CVE-2023-6911" }, { "248287": "CVE-2023-6483" }, { "248286": "CVE-2023-50976" }, { "248285": "CVE-2023-6909" }, { "248284": "CVE-2023-50979" }, { "248283": "CVE-2023-3907" }, { "248282": "CVE-2023-50980" }, { "248281": "CVE-2023-50981" }, { "248280": "CVE-2023-48795" }, { "248279": "CVE-2023-50271" }, { "248278": "CVE-2019-25158" }, { "248277": "CVE-2023-6908" }, { "248276": "CVE-2023-49751" }, { "248275": "CVE-2023-49775" }, { "248274": "CVE-2023-49816" }, { "248273": "CVE-2023-49769" }, { "248272": "CVE-2023-49824" }, { "248271": "CVE-2019-25157" }, { "248270": "CVE-2014-125107" }, { "248269": "CVE-2023-6907" }, { "248268": "CVE-2023-6906" }, { "248267": "CVE-2023-6905" }, { "248266": "CVE-2023-6904" }, { "248265": "CVE-2023-6903" }, { "248264": "CVE-2023-6598" }, { "248263": "CVE-2023-41314" }, { "248262": "CVE-2023-50965" }, { "248261": "CVE-2023-50784" }, { "248260": "CVE-2023-6902" }, { "248259": "CVE-2023-6901" }, { "248258": "CVE-2023-6900" }, { "248257": "CVE-2023-6899" }, { "248256": "CVE-2023-6898" }, { "248255": "CVE-2023-6896" }, { "248254": "CVE-2023-6895" }, { "248253": "CVE-2023-6894" }, { "248252": "CVE-2023-6893" }, { "248251": "CVE-2023-6891" }, { "248250": "CVE-2023-6890" }, { "248249": "CVE-2023-6889" }, { "248248": "CVE-2023-6888" }, { "248247": "CVE-2023-6887" }, { "248246": "CVE-2023-6886" }, { "248245": "CVE-2023-6885" }, { "248244": "CVE-2023-50448" }, { "248243": "CVE-2023-6638" }, { "248242": "CVE-2023-6878" }, { "248241": "CVE-2023-42881" }, { "248240": "CVE-2023-6559" }, { "248239": "CVE-2023-50728" }, { "248238": "CVE-2023-28022" }, { "248237": "CVE-2023-39340" }, { "248236": "CVE-2023-50469" }, { "248235": "CVE-2023-27317" }, { "248234": "CVE-2023-50266" }, { "248233": "CVE-2023-50722" }, { "248232": "CVE-2023-4020" }, { "248231": "CVE-2023-50265" }, { "248230": "CVE-2023-50264" }, { "248229": "CVE-2023-50723" }, { "248228": "CVE-2022-24351" }, { "248227": "CVE-2023-50720" }, { "248226": "CVE-2023-50719" }, { "248225": "CVE-2023-50721" }, { "248224": "CVE-2023-50089" }, { "248223": "CVE-2023-50918" }, { "248222": "CVE-2023-50917" }, { "248221": "CVE-2023-6853" }, { "248220": "CVE-2023-6852" }, { "248219": "CVE-2023-6851" }, { "248218": "CVE-2023-6850" }, { "248217": "CVE-2023-6680" }, { "248216": "CVE-2023-5310" }, { "248215": "CVE-2023-5512" }, { "248214": "CVE-2023-5061" }, { "248213": "CVE-2023-3904" }, { "248212": "CVE-2023-6051" }, { "248211": "CVE-2023-6645" }, { "248210": "CVE-2023-6849" }, { "248209": "CVE-2023-6848" }, { "248208": "CVE-2023-49189" }, { "248207": "CVE-2023-49767" }, { "248206": "CVE-2023-49747" }, { "248205": "CVE-2023-49829" }, { "248204": "CVE-2023-49159" }, { "248203": "CVE-2023-49197" }, { "248202": "CVE-2023-49191" }, { "248201": "CVE-2023-49190" }, { "248200": "CVE-2023-49823" }, { "248199": "CVE-2023-3511" }, { "248198": "CVE-2023-49188" }, { "248197": "CVE-2023-49187" }, { "248196": "CVE-2023-6839" }, { "248195": "CVE-2023-49165" }, { "248194": "CVE-2023-49180" }, { "248193": "CVE-2023-49179" }, { "248192": "CVE-2023-49182" }, { "248191": "CVE-2023-49184" }, { "248190": "CVE-2023-49183" }, { "248189": "CVE-2023-49181" }, { "248188": "CVE-2023-49185" }, { "248187": "CVE-2023-49178" }, { "248186": "CVE-2023-50870" }, { "248185": "CVE-2023-49177" }, { "248184": "CVE-2023-49169" }, { "248183": "CVE-2023-49174" }, { "248182": "CVE-2023-49160" }, { "248181": "CVE-2023-49176" }, { "248180": "CVE-2023-49175" }, { "248179": "CVE-2023-48765" }, { "248178": "CVE-2023-50871" }, { "248177": "CVE-2023-49170" }, { "248176": "CVE-2023-46116" }, { "248175": "CVE-2023-30867" }, { "248174": "CVE-2023-49898" }, { "248173": "CVE-2023-33222" }, { "248172": "CVE-2023-33220" }, { "248171": "CVE-2023-33221" }, { "248170": "CVE-2023-33218" }, { "248169": "CVE-2023-33219" }, { "248168": "CVE-2023-6838" }, { "248167": "CVE-2023-6835" }, { "248166": "CVE-2023-48393" }, { "248165": "CVE-2023-48387" }, { "248164": "CVE-2023-47065" }, { "248163": "CVE-2023-47064" }, { "248162": "CVE-2023-6837" }, { "248161": "CVE-2023-6836" }, { "248160": "CVE-2023-48380" }, { "248159": "CVE-2023-33217" }, { "248158": "CVE-2023-48394" }, { "248157": "CVE-2023-48395" }, { "248156": "CVE-2023-48388" }, { "248155": "CVE-2023-48389" }, { "248154": "CVE-2023-48384" }, { "248153": "CVE-2023-48441" }, { "248152": "CVE-2023-48381" }, { "248151": "CVE-2023-48382" }, { "248150": "CVE-2023-48392" }, { "248149": "CVE-2023-48390" }, { "248148": "CVE-2023-46279" }, { "248147": "CVE-2023-29234" }, { "248146": "CVE-2023-48378" }, { "248145": "CVE-2023-48374" }, { "248144": "CVE-2023-48376" }, { "248143": "CVE-2023-48379" }, { "248142": "CVE-2023-48375" }, { "248141": "CVE-2023-6826" }, { "248140": "CVE-2023-6827" }, { "248139": "CVE-2023-6291" }, { "248138": "CVE-2023-50017" }, { "248137": "CVE-2023-6831" }, { "248136": "CVE-2023-6832" }, { "248135": "CVE-2023-50472" }, { "248134": "CVE-2023-50471" }, { "248133": "CVE-2023-4694" }, { "248132": "CVE-2023-0248" }, { "248131": "CVE-2023-4489" }, { "248130": "CVE-2023-48371" }, { "248129": "CVE-2023-48372" }, { "248128": "CVE-2023-48373" }, { "248127": "CVE-2023-48049" }, { "248126": "CVE-2023-48050" }, { "248125": "CVE-2023-40954" }, { "248124": "CVE-2023-49294" }, { "248123": "CVE-2023-50713" }, { "248122": "CVE-2023-6563" }, { "248121": "CVE-2023-49786" }, { "248120": "CVE-2023-37457" }, { "248119": "CVE-2023-45894" }, { "248118": "CVE-2023-41151" }, { "248117": "CVE-2023-50715" }, { "248116": "CVE-2023-36878" }, { "248115": "CVE-2023-49343" }, { "248114": "CVE-2023-49342" }, { "248113": "CVE-2023-49346" }, { "248112": "CVE-2023-49345" }, { "248111": "CVE-2023-49347" }, { "248110": "CVE-2023-49344" }, { "248109": "CVE-2023-49150" }, { "248108": "CVE-2023-49152" }, { "248107": "CVE-2023-49149" }, { "248106": "CVE-2023-50710" }, { "248105": "CVE-2023-49151" }, { "248104": "CVE-2023-48767" }, { "248103": "CVE-2023-48780" }, { "248102": "CVE-2023-48770" }, { "248101": "CVE-2023-48771" }, { "248100": "CVE-2023-49842" }, { "248099": "CVE-2023-47261" }, { "248098": "CVE-2023-5769" }, { "248097": "CVE-2023-48671" }, { "248096": "CVE-2023-42801" }, { "248095": "CVE-2023-42800" }, { "248094": "CVE-2023-42799" }, { "248093": "CVE-2023-50269" }, { "248092": "CVE-2023-50137" }, { "248091": "CVE-2023-49813" }, { "248090": "CVE-2023-49771" }, { "248089": "CVE-2023-6367" }, { "248088": "CVE-2023-6366" }, { "248087": "CVE-2023-6595" }, { "248086": "CVE-2023-6368" }, { "248085": "CVE-2023-48660" }, { "248084": "CVE-2023-48665" }, { "248083": "CVE-2023-48664" }, { "248082": "CVE-2023-50100" }, { "248081": "CVE-2023-50102" }, { "248080": "CVE-2023-50101" }, { "248079": "CVE-2023-49820" }, { "248078": "CVE-2023-6364" }, { "248077": "CVE-2023-6365" }, { "248076": "CVE-2023-49841" }, { "248075": "CVE-2023-48661" }, { "248074": "CVE-2023-48663" }, { "248073": "CVE-2023-48662" }, { "248072": "CVE-2023-42183" }, { "248071": "CVE-2023-6561" }, { "248070": "CVE-2023-49173" }, { "248069": "CVE-2023-49172" }, { "248068": "CVE-2023-49770" }, { "248067": "CVE-2023-49766" }, { "248066": "CVE-2023-44286" }, { "248065": "CVE-2023-44285" }, { "248064": "CVE-2023-48668" }, { "248063": "CVE-2023-48667" }, { "248062": "CVE-2023-50566" }, { "248061": "CVE-2023-49745" }, { "248060": "CVE-2023-50565" }, { "248059": "CVE-2023-50011" }, { "248058": "CVE-2023-50368" }, { "248057": "CVE-2023-49847" }, { "248056": "CVE-2023-49743" }, { "248055": "CVE-2023-49739" }, { "248054": "CVE-2022-45365" }, { "248053": "CVE-2023-49828" }, { "248052": "CVE-2023-49171" }, { "248051": "CVE-2023-44279" }, { "248050": "CVE-2023-50563" }, { "248049": "CVE-2023-49827" }, { "248048": "CVE-2023-44277" }, { "248047": "CVE-2023-44278" }, { "248046": "CVE-2023-50564" }, { "248045": "CVE-2023-49168" }, { "248044": "CVE-2023-50073" }, { "248043": "CVE-2023-44284" }, { "248042": "CVE-2023-49833" }, { "248041": "CVE-2023-45182" }, { "248040": "CVE-2023-46144" }, { "248039": "CVE-2023-6545" }, { "248038": "CVE-2023-46142" }, { "248037": "CVE-2023-49846" }, { "248036": "CVE-2023-46143" }, { "248035": "CVE-2023-5592" }, { "248034": "CVE-2023-46141" }, { "248033": "CVE-2023-45185" }, { "248032": "CVE-2023-0757" }, { "248031": "CVE-2023-6571" }, { "248030": "CVE-2023-6570" }, { "248029": "CVE-2023-40658" }, { "248028": "CVE-2023-40656" }, { "248027": "CVE-2023-40655" }, { "248026": "CVE-2023-40628" }, { "248025": "CVE-2023-40659" }, { "248024": "CVE-2023-40657" }, { "248023": "CVE-2023-40627" }, { "248022": "CVE-2023-50370" }, { "248021": "CVE-2023-48676" }, { "248020": "CVE-2023-6572" }, { "248019": "CVE-2023-6569" }, { "248018": "CVE-2023-40630" }, { "248017": "CVE-2023-40629" }, { "248016": "CVE-2023-49707" }, { "248015": "CVE-2023-49708" }, { "248014": "CVE-2023-50371" }, { "248013": "CVE-2023-46348" }, { "248012": "CVE-2023-48925" }, { "248011": "CVE-2023-25644" }, { "248010": "CVE-2023-1904" }, { "248009": "CVE-2023-25648" }, { "248008": "CVE-2023-25643" }, { "248007": "CVE-2023-25642" }, { "248006": "CVE-2023-25650" }, { "248005": "CVE-2023-25651" }, { "248004": "CVE-2023-50461" }, { "248003": "CVE-2023-50459" }, { "248002": "CVE-2023-50462" }, { "248001": "CVE-2023-46750" }, { "248000": "CVE-2023-31546" }, { "247999": "CVE-2023-5630" }, { "247998": "CVE-2023-5629" }, { "247997": "CVE-2023-49936" }, { "247996": "CVE-2023-21751" }, { "247995": "CVE-2023-48084" }, { "247994": "CVE-2023-49934" }, { "247993": "CVE-2023-44709" }, { "247992": "CVE-2023-41621" }, { "247991": "CVE-2023-41618" }, { "247990": "CVE-2023-41720" }, { "247989": "CVE-2023-49937" }, { "247988": "CVE-2023-49938" }, { "247987": "CVE-2023-50709" }, { "247986": "CVE-2023-49933" }, { "247985": "CVE-2023-49935" }, { "247984": "CVE-2023-41719" }, { "247983": "CVE-2023-40921" }, { "247982": "CVE-2023-43042" }, { "247981": "CVE-2023-45166" }, { "247980": "CVE-2023-48085" }, { "247979": "CVE-2023-45184" }, { "247978": "CVE-2022-43843" }, { "247977": "CVE-2023-45174" }, { "247976": "CVE-2023-45170" }, { "247975": "CVE-2023-50197" }, { "247974": "CVE-2023-50766" }, { "247973": "CVE-2023-50774" }, { "247972": "CVE-2023-50778" }, { "247971": "CVE-2023-50768" }, { "247970": "CVE-2023-50775" }, { "247969": "CVE-2023-47620" }, { "247968": "CVE-2023-50246" }, { "247967": "CVE-2023-50268" }, { "247966": "CVE-2023-50770" }, { "247965": "CVE-2023-47623" }, { "247964": "CVE-2023-48702" }, { "247963": "CVE-2023-50779" }, { "247962": "CVE-2023-50442" }, { "247961": "CVE-2023-49296" }, { "247960": "CVE-2023-50777" }, { "247959": "CVE-2023-50776" }, { "247958": "CVE-2023-50773" }, { "247957": "CVE-2023-50772" }, { "247956": "CVE-2023-50769" }, { "247955": "CVE-2023-50771" }, { "247954": "CVE-2023-50443" }, { "247953": "CVE-2023-50767" }, { "247952": "CVE-2023-50765" }, { "247951": "CVE-2023-47624" }, { "247950": "CVE-2023-50764" }, { "247949": "CVE-2023-50441" }, { "247948": "CVE-2023-46727" }, { "247947": "CVE-2023-47619" }, { "247946": "CVE-2023-43813" }, { "247945": "CVE-2023-50440" }, { "247944": "CVE-2023-50439" }, { "247943": "CVE-2023-6789" }, { "247942": "CVE-2023-50248" }, { "247941": "CVE-2023-6790" }, { "247940": "CVE-2023-49363" }, { "247939": "CVE-2023-50444" }, { "247938": "CVE-2023-6793" }, { "247937": "CVE-2023-6794" }, { "247936": "CVE-2023-6792" }, { "247935": "CVE-2023-6795" }, { "247934": "CVE-2023-6791" }, { "247933": "CVE-2023-46726" }, { "247932": "CVE-2023-49878" }, { "247931": "CVE-2023-49877" }, { "247930": "CVE-2023-50262" }, { "247929": "CVE-2023-6636" }, { "247928": "CVE-2023-46247" }, { "247927": "CVE-2023-47326" }, { "247926": "CVE-2023-47324" }, { "247925": "CVE-2023-47322" }, { "247924": "CVE-2023-47321" }, { "247923": "CVE-2023-47327" }, { "247922": "CVE-2023-47325" }, { "247921": "CVE-2023-47320" }, { "247920": "CVE-2023-34194" }, { "247919": "CVE-2023-47323" }, { "247918": "CVE-2023-42495" }, { "247917": "CVE-2023-6707" }, { "247916": "CVE-2023-6706" }, { "247915": "CVE-2023-6705" }, { "247914": "CVE-2023-6704" }, { "247913": "CVE-2023-6703" }, { "247912": "CVE-2023-6702" }, { "247911": "CVE-2023-6775" }, { "247910": "CVE-2023-6774" }, { "247909": "CVE-2023-6773" }, { "247908": "CVE-2023-6772" }, { "247907": "CVE-2023-6771" }, { "247906": "CVE-2023-6379" }, { "247905": "CVE-2023-6720" }, { "247904": "CVE-2023-6380" }, { "247903": "CVE-2023-6381" }, { "247902": "CVE-2023-6723" }, { "247901": "CVE-2023-6721" }, { "247900": "CVE-2023-6722" }, { "247899": "CVE-2023-6767" }, { "247898": "CVE-2023-6719" }, { "247897": "CVE-2023-6718" }, { "247896": "CVE-2023-6766" }, { "247895": "CVE-2023-6765" }, { "247894": "CVE-2023-44252" }, { "247893": "CVE-2023-44251" }, { "247892": "CVE-2022-22942" }, { "247891": "CVE-2023-31210" }, { "247890": "CVE-2023-6762" }, { "247889": "CVE-2023-6761" }, { "247888": "CVE-2023-6760" }, { "247887": "CVE-2023-6759" }, { "247886": "CVE-2023-6758" }, { "247885": "CVE-2023-6757" }, { "247884": "CVE-2023-6756" }, { "247883": "CVE-2023-6755" }, { "247882": "CVE-2023-46675" }, { "247881": "CVE-2023-6478" }, { "247880": "CVE-2023-6377" }, { "247879": "CVE-2022-27488" }, { "247878": "CVE-2023-45587" }, { "247877": "CVE-2023-41844" }, { "247876": "CVE-2023-40716" }, { "247875": "CVE-2023-48782" }, { "247874": "CVE-2023-48791" }, { "247873": "CVE-2023-46713" }, { "247872": "CVE-2023-41673" }, { "247871": "CVE-2023-49147" }, { "247870": "CVE-2023-6660" }, { "247869": "CVE-2023-48654" }, { "247868": "CVE-2023-47062" }, { "247867": "CVE-2023-47061" }, { "247866": "CVE-2023-47079" }, { "247865": "CVE-2023-47078" }, { "247864": "CVE-2023-48638" }, { "247863": "CVE-2023-48637" }, { "247862": "CVE-2023-48636" }, { "247861": "CVE-2023-48639" }, { "247860": "CVE-2023-48635" }, { "247859": "CVE-2023-48634" }, { "247858": "CVE-2023-48633" }, { "247857": "CVE-2023-48632" }, { "247856": "CVE-2023-48630" }, { "247855": "CVE-2023-48629" }, { "247854": "CVE-2023-48628" }, { "247853": "CVE-2023-48627" }, { "247852": "CVE-2023-48626" }, { "247851": "CVE-2023-48625" }, { "247850": "CVE-2023-47081" }, { "247849": "CVE-2023-47080" }, { "247848": "CVE-2023-48624" }, { "247847": "CVE-2023-48623" }, { "247846": "CVE-2023-48622" }, { "247845": "CVE-2023-48621" }, { "247844": "CVE-2023-48620" }, { "247843": "CVE-2023-48619" }, { "247842": "CVE-2023-48618" }, { "247841": "CVE-2023-48617" }, { "247840": "CVE-2023-48616" }, { "247839": "CVE-2023-48615" }, { "247838": "CVE-2023-48614" }, { "247837": "CVE-2023-48613" }, { "247836": "CVE-2023-48612" }, { "247835": "CVE-2023-48611" }, { "247834": "CVE-2023-48610" }, { "247833": "CVE-2023-48609" }, { "247832": "CVE-2023-48608" }, { "247831": "CVE-2023-48607" }, { "247830": "CVE-2023-48606" }, { "247829": "CVE-2023-48605" }, { "247828": "CVE-2023-48604" }, { "247827": "CVE-2023-48603" }, { "247826": "CVE-2023-48602" }, { "247825": "CVE-2023-48601" }, { "247824": "CVE-2023-48600" }, { "247823": "CVE-2023-48599" }, { "247822": "CVE-2023-48598" }, { "247821": "CVE-2023-48597" }, { "247820": "CVE-2023-48596" }, { "247819": "CVE-2023-48595" }, { "247818": "CVE-2023-48594" }, { "247817": "CVE-2023-48593" }, { "247816": "CVE-2023-48592" }, { "247815": "CVE-2023-48591" }, { "247814": "CVE-2023-48590" }, { "247813": "CVE-2023-48589" }, { "247812": "CVE-2023-48588" }, { "247811": "CVE-2023-48587" }, { "247810": "CVE-2023-48586" }, { "247809": "CVE-2023-48585" }, { "247808": "CVE-2023-48584" }, { "247807": "CVE-2023-48583" }, { "247806": "CVE-2023-48582" }, { "247805": "CVE-2023-48581" }, { "247804": "CVE-2023-48580" }, { "247803": "CVE-2023-48579" }, { "247802": "CVE-2023-48578" }, { "247801": "CVE-2023-48577" }, { "247800": "CVE-2023-48576" }, { "247799": "CVE-2023-48575" }, { "247798": "CVE-2023-48574" }, { "247797": "CVE-2023-48573" }, { "247796": "CVE-2023-48572" }, { "247795": "CVE-2023-48571" }, { "247794": "CVE-2023-48570" }, { "247793": "CVE-2023-48569" }, { "247792": "CVE-2023-48568" }, { "247791": "CVE-2023-48567" }, { "247790": "CVE-2023-48566" }, { "247789": "CVE-2023-48565" }, { "247788": "CVE-2023-48564" }, { "247787": "CVE-2023-48563" }, { "247786": "CVE-2023-48562" }, { "247785": "CVE-2023-48561" }, { "247784": "CVE-2023-48560" }, { "247783": "CVE-2023-48559" }, { "247782": "CVE-2023-48558" }, { "247781": "CVE-2023-48557" }, { "247780": "CVE-2023-48556" }, { "247779": "CVE-2023-48555" }, { "247778": "CVE-2023-48554" }, { "247777": "CVE-2023-48553" }, { "247776": "CVE-2023-48552" }, { "247775": "CVE-2023-48551" }, { "247774": "CVE-2023-48550" }, { "247773": "CVE-2023-48549" }, { "247772": "CVE-2023-48548" }, { "247771": "CVE-2023-48547" }, { "247770": "CVE-2023-48546" }, { "247769": "CVE-2023-48545" }, { "247768": "CVE-2023-48544" }, { "247767": "CVE-2023-48543" }, { "247766": "CVE-2023-48542" }, { "247765": "CVE-2023-48541" }, { "247764": "CVE-2023-48540" }, { "247763": "CVE-2023-48539" }, { "247762": "CVE-2023-48538" }, { "247761": "CVE-2023-48537" }, { "247760": "CVE-2023-48536" }, { "247759": "CVE-2023-48535" }, { "247758": "CVE-2023-48534" }, { "247757": "CVE-2023-48533" }, { "247756": "CVE-2023-48532" }, { "247755": "CVE-2023-48531" }, { "247754": "CVE-2023-48530" }, { "247753": "CVE-2023-48529" }, { "247752": "CVE-2023-48528" }, { "247751": "CVE-2023-48527" }, { "247750": "CVE-2023-48526" }, { "247749": "CVE-2023-48525" }, { "247748": "CVE-2023-48524" }, { "247747": "CVE-2023-48523" }, { "247746": "CVE-2023-48522" }, { "247745": "CVE-2023-48521" }, { "247744": "CVE-2023-48520" }, { "247743": "CVE-2023-48519" }, { "247742": "CVE-2023-48518" }, { "247741": "CVE-2023-48517" }, { "247740": "CVE-2023-48516" }, { "247739": "CVE-2023-48515" }, { "247738": "CVE-2023-48514" }, { "247737": "CVE-2023-48513" }, { "247736": "CVE-2023-48512" }, { "247735": "CVE-2023-48511" }, { "247734": "CVE-2023-48510" }, { "247733": "CVE-2023-48509" }, { "247732": "CVE-2023-48508" }, { "247731": "CVE-2023-48507" }, { "247730": "CVE-2023-48506" }, { "247729": "CVE-2023-48505" }, { "247728": "CVE-2023-48504" }, { "247727": "CVE-2023-48503" }, { "247726": "CVE-2023-48502" }, { "247725": "CVE-2023-48501" }, { "247724": "CVE-2023-48500" }, { "247723": "CVE-2023-48499" }, { "247722": "CVE-2023-48498" }, { "247721": "CVE-2023-48497" }, { "247720": "CVE-2023-48496" }, { "247719": "CVE-2023-48495" }, { "247718": "CVE-2023-48494" }, { "247717": "CVE-2023-48493" }, { "247716": "CVE-2023-48492" }, { "247715": "CVE-2023-48491" }, { "247714": "CVE-2023-48490" }, { "247713": "CVE-2023-48489" }, { "247712": "CVE-2023-48488" }, { "247711": "CVE-2023-48487" }, { "247710": "CVE-2023-48486" }, { "247709": "CVE-2023-48485" }, { "247708": "CVE-2023-48484" }, { "247707": "CVE-2023-48483" }, { "247706": "CVE-2023-48482" }, { "247705": "CVE-2023-48481" }, { "247704": "CVE-2023-48480" }, { "247703": "CVE-2023-48479" }, { "247702": "CVE-2023-48478" }, { "247701": "CVE-2023-48477" }, { "247700": "CVE-2023-48476" }, { "247699": "CVE-2023-48475" }, { "247698": "CVE-2023-48474" }, { "247697": "CVE-2023-48473" }, { "247696": "CVE-2023-48472" }, { "247695": "CVE-2023-48471" }, { "247694": "CVE-2023-48470" }, { "247693": "CVE-2023-48469" }, { "247692": "CVE-2023-48468" }, { "247691": "CVE-2023-48467" }, { "247690": "CVE-2023-48466" }, { "247689": "CVE-2023-48465" }, { "247688": "CVE-2023-48464" }, { "247687": "CVE-2023-48463" }, { "247686": "CVE-2023-48462" }, { "247685": "CVE-2023-48461" }, { "247684": "CVE-2023-48460" }, { "247683": "CVE-2023-48459" }, { "247682": "CVE-2023-48458" }, { "247681": "CVE-2023-48457" }, { "247680": "CVE-2023-48456" }, { "247679": "CVE-2023-48455" }, { "247678": "CVE-2023-48454" }, { "247677": "CVE-2023-48453" }, { "247676": "CVE-2023-48452" }, { "247675": "CVE-2023-48451" }, { "247674": "CVE-2023-48450" }, { "247673": "CVE-2023-48449" }, { "247672": "CVE-2023-48448" }, { "247671": "CVE-2023-48447" }, { "247670": "CVE-2023-48446" }, { "247669": "CVE-2023-48445" }, { "247668": "CVE-2023-48444" }, { "247667": "CVE-2023-48443" }, { "247666": "CVE-2023-48442" }, { "247665": "CVE-2023-48441" }, { "247664": "CVE-2023-48440" }, { "247663": "CVE-2023-47077" }, { "247662": "CVE-2023-47076" }, { "247661": "CVE-2023-49921" }, { "247660": "CVE-2023-47578" }, { "247659": "CVE-2023-47575" }, { "247658": "CVE-2023-45801" }, { "247657": "CVE-2023-6753" }, { "247656": "CVE-2023-45864" }, { "247655": "CVE-2023-47577" }, { "247654": "CVE-2023-47576" }, { "247653": "CVE-2023-43122" }, { "247652": "CVE-2023-47574" }, { "247651": "CVE-2023-47579" }, { "247650": "CVE-2023-42483" }, { "247649": "CVE-2023-3517" }, { "247648": "CVE-2023-45800" }, { "247647": "CVE-2023-47573" }, { "247646": "CVE-2023-50263" }, { "247645": "CVE-2023-47063" }, { "247644": "CVE-2023-47075" }, { "247643": "CVE-2023-47074" }, { "247642": "CVE-2023-44362" }, { "247641": "CVE-2023-50252" }, { "247640": "CVE-2023-48225" }, { "247639": "CVE-2023-50251" }, { "247638": "CVE-2023-6407" }, { "247637": "CVE-2023-6637" }, { "247636": "CVE-2023-46272" }, { "247635": "CVE-2023-46271" }, { "247634": "CVE-2023-45725" }, { "247633": "CVE-2023-50247" }, { "247632": "CVE-2023-34064" }, { "247631": "CVE-2023-49279" }, { "247630": "CVE-2023-49274" }, { "247629": "CVE-2023-49273" }, { "247628": "CVE-2023-49089" }, { "247627": "CVE-2023-49278" }, { "247626": "CVE-2023-41337" }, { "247625": "CVE-2023-5379" }, { "247624": "CVE-2023-49923" }, { "247623": "CVE-2023-6687" }, { "247622": "CVE-2023-49922" }, { "247621": "CVE-2023-36696" }, { "247620": "CVE-2023-36391" }, { "247619": "CVE-2023-36020" }, { "247618": "CVE-2023-36019" }, { "247617": "CVE-2023-36012" }, { "247616": "CVE-2023-36011" }, { "247615": "CVE-2023-36010" }, { "247614": "CVE-2023-36009" }, { "247613": "CVE-2023-36006" }, { "247612": "CVE-2023-36005" }, { "247611": "CVE-2023-36004" }, { "247610": "CVE-2023-36003" }, { "247609": "CVE-2023-35644" }, { "247608": "CVE-2023-35643" }, { "247607": "CVE-2023-35642" }, { "247606": "CVE-2023-35641" }, { "247605": "CVE-2023-35639" }, { "247604": "CVE-2023-35638" }, { "247603": "CVE-2023-35636" }, { "247602": "CVE-2023-35635" }, { "247601": "CVE-2023-35634" }, { "247600": "CVE-2023-35633" }, { "247599": "CVE-2023-35632" }, { "247598": "CVE-2023-35631" }, { "247597": "CVE-2023-35630" }, { "247596": "CVE-2023-35629" }, { "247595": "CVE-2023-35628" }, { "247594": "CVE-2023-35625" }, { "247593": "CVE-2023-35624" }, { "247592": "CVE-2023-35622" }, { "247591": "CVE-2023-35621" }, { "247590": "CVE-2023-35619" }, { "247589": "CVE-2023-21740" }, { "247588": "CVE-2023-20588" }, { "247587": "CVE-2023-48313" }, { "247586": "CVE-2023-6271" }, { "247585": "CVE-2023-36639" }, { "247584": "CVE-2023-41678" }, { "247583": "CVE-2023-47536" }, { "247582": "CVE-2023-48227" }, { "247581": "CVE-2023-38694" }, { "247580": "CVE-2023-28465" }, { "247579": "CVE-2018-16153" }, { "247578": "CVE-2022-44543" }, { "247577": "CVE-2023-49860" }, { "247576": "CVE-2023-49854" }, { "247575": "CVE-2023-49858" }, { "247574": "CVE-2023-50373" }, { "247573": "CVE-2023-6558" }, { "247572": "CVE-2020-28369" }, { "247571": "CVE-2023-46456" }, { "247570": "CVE-2023-46455" }, { "247569": "CVE-2023-46454" }, { "247568": "CVE-2023-50495" }, { "247567": "CVE-2023-49994" }, { "247566": "CVE-2023-49993" }, { "247565": "CVE-2023-49992" }, { "247564": "CVE-2020-12614" }, { "247563": "CVE-2023-6593" }, { "247562": "CVE-2023-43583" }, { "247561": "CVE-2023-43585" }, { "247560": "CVE-2023-49646" }, { "247559": "CVE-2023-43586" }, { "247558": "CVE-2023-49991" }, { "247557": "CVE-2023-49990" }, { "247556": "CVE-2020-12612" }, { "247555": "CVE-2020-12615" }, { "247554": "CVE-2023-6193" }, { "247553": "CVE-2023-46837" }, { "247552": "CVE-2023-46282" }, { "247551": "CVE-2023-49691" }, { "247550": "CVE-2023-39804" }, { "247549": "CVE-2023-49692" }, { "247548": "CVE-2023-48431" }, { "247547": "CVE-2022-46141" }, { "247546": "CVE-2023-48430" }, { "247545": "CVE-2023-48429" }, { "247544": "CVE-2023-48428" }, { "247543": "CVE-2023-46285" }, { "247542": "CVE-2023-46284" }, { "247541": "CVE-2023-46283" }, { "247540": "CVE-2023-38380" }, { "247539": "CVE-2023-48427" }, { "247538": "CVE-2023-46281" }, { "247537": "CVE-2023-46156" }, { "247536": "CVE-2022-47374" }, { "247535": "CVE-2022-47375" }, { "247534": "CVE-2023-6134" }, { "247533": "CVE-2023-6727" }, { "247532": "CVE-2023-4932" }, { "247531": "CVE-2022-42784" }, { "247530": "CVE-2023-49695" }, { "247529": "CVE-2023-49713" }, { "247528": "CVE-2023-49143" }, { "247527": "CVE-2023-49140" }, { "247526": "CVE-2023-41963" }, { "247525": "CVE-2023-41623" }, { "247524": "CVE-2023-48677" }, { "247523": "CVE-2023-49563" }, { "247522": "CVE-2023-49607" }, { "247521": "CVE-2023-45847" }, { "247520": "CVE-2023-49809" }, { "247519": "CVE-2023-45316" }, { "247518": "CVE-2023-46701" }, { "247517": "CVE-2023-49874" }, { "247516": "CVE-2023-6547" }, { "247515": "CVE-2023-48642" }, { "247514": "CVE-2023-48641" }, { "247513": "CVE-2023-6710" }, { "247512": "CVE-2023-6356" }, { "247511": "CVE-2023-6535" }, { "247510": "CVE-2023-6536" }, { "247509": "CVE-2022-48616" }, { "247508": "CVE-2023-49488" }, { "247507": "CVE-2023-42924" }, { "247506": "CVE-2023-42900" }, { "247505": "CVE-2022-48615" }, { "247504": "CVE-2023-42897" }, { "247503": "CVE-2023-49490" }, { "247502": "CVE-2023-42923" }, { "247501": "CVE-2023-50245" }, { "247500": "CVE-2023-6709" }, { "247499": "CVE-2023-49802" }, { "247498": "CVE-2023-49494" }, { "247497": "CVE-2023-42932" }, { "247496": "CVE-2023-49577" }, { "247495": "CVE-2023-42882" }, { "247494": "CVE-2023-42927" }, { "247493": "CVE-2023-42927" }, { "247492": "CVE-2023-42927" }, { "247491": "CVE-2023-42922" }, { "247490": "CVE-2023-42922" }, { "247489": "CVE-2023-42919" }, { "247488": "CVE-2023-42919" }, { "247487": "CVE-2023-42919" }, { "247486": "CVE-2023-42914" }, { "247485": "CVE-2023-42914" }, { "247484": "CVE-2023-42914" }, { "247483": "CVE-2023-42914" }, { "247482": "CVE-2023-42894" }, { "247481": "CVE-2023-42891" }, { "247480": "CVE-2023-42874" }, { "247479": "CVE-2023-49583" }, { "247478": "CVE-2023-6542" }, { "247477": "CVE-2023-42926" }, { "247476": "CVE-2023-42912" }, { "247475": "CVE-2023-42911" }, { "247474": "CVE-2023-42910" }, { "247473": "CVE-2023-42909" }, { "247472": "CVE-2023-42908" }, { "247471": "CVE-2023-42907" }, { "247470": "CVE-2023-42906" }, { "247469": "CVE-2023-42905" }, { "247468": "CVE-2023-42904" }, { "247467": "CVE-2023-41114" }, { "247466": "CVE-2023-41119" }, { "247465": "CVE-2023-41118" }, { "247464": "CVE-2023-41117" }, { "247463": "CVE-2023-41116" }, { "247462": "CVE-2023-41115" }, { "247461": "CVE-2023-41120" }, { "247460": "CVE-2023-41113" }, { "247459": "CVE-2023-42903" }, { "247458": "CVE-2023-42902" }, { "247457": "CVE-2023-42901" }, { "247456": "CVE-2023-42886" }, { "247455": "CVE-2023-42478" }, { "247454": "CVE-2023-42884" }, { "247453": "CVE-2023-42884" }, { "247452": "CVE-2023-42884" }, { "247451": "CVE-2023-42479" }, { "247450": "CVE-2023-45292" }, { "247449": "CVE-2023-42883" }, { "247448": "CVE-2023-42883" }, { "247447": "CVE-2023-42883" }, { "247446": "CVE-2023-42883" }, { "247445": "CVE-2023-42883" }, { "247444": "CVE-2023-50422" }, { "247443": "CVE-2023-50424" }, { "247442": "CVE-2023-42899" }, { "247441": "CVE-2023-42899" }, { "247440": "CVE-2023-42899" }, { "247439": "CVE-2023-42899" }, { "247438": "CVE-2023-42898" }, { "247437": "CVE-2023-42898" }, { "247436": "CVE-2023-42898" }, { "247435": "CVE-2023-42898" }, { "247434": "CVE-2023-42890" }, { "247433": "CVE-2023-42890" }, { "247432": "CVE-2023-42890" }, { "247431": "CVE-2023-42890" }, { "247430": "CVE-2023-42890" }, { "247429": "CVE-2023-40446" }, { "247428": "CVE-2023-40446" }, { "247427": "CVE-2023-36652" }, { "247426": "CVE-2023-49058" }, { "247425": "CVE-2023-42476" }, { "247424": "CVE-2023-36651" }, { "247423": "CVE-2023-49581" }, { "247422": "CVE-2023-49580" }, { "247421": "CVE-2023-49578" }, { "247420": "CVE-2023-5536" }, { "247419": "CVE-2023-49587" }, { "247418": "CVE-2020-12613" }, { "247417": "CVE-2023-49805" }, { "247416": "CVE-2023-36646" }, { "247415": "CVE-2023-36649" }, { "247414": "CVE-2023-36647" }, { "247413": "CVE-2023-49796" }, { "247412": "CVE-2023-36650" }, { "247411": "CVE-2021-3187" }, { "247410": "CVE-2023-49804" }, { "247409": "CVE-2023-50423" }, { "247408": "CVE-2023-36654" }, { "247407": "CVE-2023-42481" }, { "247406": "CVE-2023-49584" }, { "247405": "CVE-2023-36648" }, { "247404": "CVE-2023-49803" }, { "247403": "CVE-2023-5757" }, { "247402": "CVE-2023-5750" }, { "247401": "CVE-2023-5749" }, { "247400": "CVE-2023-6035" }, { "247399": "CVE-2023-5955" }, { "247398": "CVE-2023-5907" }, { "247397": "CVE-2023-49795" }, { "247396": "CVE-2023-6553" }, { "247395": "CVE-2023-48715" }, { "247394": "CVE-2023-6624" }, { "247393": "CVE-2023-6684" }, { "247392": "CVE-2023-6538" }, { "247391": "CVE-2023-6679" }, { "247390": "CVE-2023-49418" }, { "247389": "CVE-2023-49417" }, { "247388": "CVE-2023-6671" }, { "247387": "CVE-2023-6194" }, { "247386": "CVE-2023-6185" }, { "247385": "CVE-2023-6186" }, { "247384": "CVE-2023-5500" }, { "247383": "CVE-2023-49964" }, { "247382": "CVE-2022-48614" }, { "247381": "CVE-2023-50465" }, { "247380": "CVE-2023-50446" }, { "247379": "CVE-2023-48425" }, { "247378": "CVE-2023-49355" }, { "247377": "CVE-2023-48424" }, { "247376": "CVE-2023-50449" }, { "247375": "CVE-2023-48417" }, { "247374": "CVE-2023-6181" }, { "247373": "CVE-2023-50457" }, { "247372": "CVE-2023-50454" }, { "247371": "CVE-2023-50456" }, { "247370": "CVE-2023-50463" }, { "247369": "CVE-2023-50453" }, { "247368": "CVE-2023-50455" }, { "247367": "CVE-2023-6659" }, { "247366": "CVE-2023-6658" }, { "247365": "CVE-2023-6657" }, { "247364": "CVE-2023-6656" }, { "247363": "CVE-2023-50431" }, { "247362": "CVE-2021-46899" }, { "247361": "CVE-2023-50430" }, { "247360": "CVE-2023-50429" }, { "247359": "CVE-2023-50428" }, { "247358": "CVE-2023-6655" }, { "247357": "CVE-2023-6654" }, { "247356": "CVE-2023-50372" }, { "247355": "CVE-2023-49851" }, { "247354": "CVE-2023-49861" }, { "247353": "CVE-2023-49838" }, { "247352": "CVE-2023-49855" }, { "247351": "CVE-2023-50369" }, { "247350": "CVE-2023-49859" }, { "247349": "CVE-2023-49850" }, { "247348": "CVE-2023-40003" }, { "247347": "CVE-2023-49852" }, { "247346": "CVE-2023-6653" }, { "247345": "CVE-2023-6652" }, { "247344": "CVE-2023-6651" }, { "247343": "CVE-2023-6650" }, { "247342": "CVE-2023-6649" }, { "247341": "CVE-2023-6648" }, { "247340": "CVE-2023-6647" }, { "247339": "CVE-2023-47254" }, { "247338": "CVE-2023-6646" }, { "247337": "CVE-2023-49798" }, { "247336": "CVE-2023-28873" }, { "247335": "CVE-2023-28874" }, { "247334": "CVE-2023-47465" }, { "247333": "CVE-2023-28870" }, { "247332": "CVE-2023-28868" }, { "247331": "CVE-2023-28871" }, { "247330": "CVE-2023-28869" }, { "247329": "CVE-2023-46932" }, { "247328": "CVE-2023-28526" }, { "247327": "CVE-2023-49799" }, { "247326": "CVE-2020-25835" }, { "247325": "CVE-2023-47722" }, { "247324": "CVE-2023-49797" }, { "247323": "CVE-2023-49800" }, { "247322": "CVE-2023-28527" }, { "247321": "CVE-2023-28523" }, { "247320": "CVE-2023-6394" }, { "247319": "CVE-2023-6337" }, { "247318": "CVE-2023-5756" }, { "247317": "CVE-2023-6373" }, { "247316": "CVE-2023-6120" }, { "247315": "CVE-2023-46499" }, { "247314": "CVE-2023-46495" }, { "247313": "CVE-2023-49788" }, { "247312": "CVE-2023-46493" }, { "247311": "CVE-2023-46498" }, { "247310": "CVE-2023-46494" }, { "247309": "CVE-2023-46497" }, { "247308": "CVE-2023-46496" }, { "247307": "CVE-2023-49782" }, { "247306": "CVE-2023-48311" }, { "247305": "CVE-2023-6583" }, { "247304": "CVE-2023-49744" }, { "247303": "CVE-2023-49749" }, { "247302": "CVE-2023-49836" }, { "247301": "CVE-2023-49834" }, { "247300": "CVE-2023-49756" }, { "247299": "CVE-2023-6496" }, { "247298": "CVE-2023-49835" }, { "247297": "CVE-2023-49837" }, { "247296": "CVE-2023-48777" }, { "247295": "CVE-2023-49485" }, { "247294": "CVE-2023-49484" }, { "247293": "CVE-2023-49487" }, { "247292": "CVE-2023-49486" }, { "247291": "CVE-2023-49444" }, { "247290": "CVE-2023-49007" }, { "247289": "CVE-2023-46157" }, { "247288": "CVE-2023-23372" }, { "247287": "CVE-2023-6507" }, { "247286": "CVE-2023-48407" }, { "247285": "CVE-2023-48406" }, { "247284": "CVE-2023-48405" }, { "247283": "CVE-2023-48402" }, { "247282": "CVE-2023-48420" }, { "247281": "CVE-2023-6146" }, { "247280": "CVE-2023-48414" }, { "247279": "CVE-2023-48412" }, { "247278": "CVE-2023-48411" }, { "247277": "CVE-2023-48408" }, { "247276": "CVE-2023-48401" }, { "247275": "CVE-2023-48399" }, { "247274": "CVE-2023-48415" }, { "247273": "CVE-2023-48422" }, { "247272": "CVE-2023-48421" }, { "247271": "CVE-2023-49443" }, { "247270": "CVE-2023-48409" }, { "247269": "CVE-2023-47565" }, { "247268": "CVE-2023-48416" }, { "247267": "CVE-2023-6245" }, { "247266": "CVE-2023-48413" }, { "247265": "CVE-2023-48410" }, { "247264": "CVE-2023-48404" }, { "247263": "CVE-2023-48403" }, { "247262": "CVE-2023-32975" }, { "247261": "CVE-2023-32968" }, { "247260": "CVE-2023-48398" }, { "247259": "CVE-2023-48397" }, { "247258": "CVE-2023-48423" }, { "247257": "CVE-2023-6622" }, { "247256": "CVE-2023-6619" }, { "247255": "CVE-2023-6618" }, { "247254": "CVE-2023-6617" }, { "247253": "CVE-2023-6616" }, { "247252": "CVE-2023-6610" }, { "247251": "CVE-2023-6606" }, { "247250": "CVE-2023-6615" }, { "247249": "CVE-2023-6614" }, { "247248": "CVE-2023-6613" }, { "247247": "CVE-2023-6612" }, { "247246": "CVE-2023-6611" }, { "247245": "CVE-2023-6609" }, { "247244": "CVE-2023-6608" }, { "247243": "CVE-2023-6607" }, { "247242": "CVE-2023-43305" }, { "247241": "CVE-2023-6599" }, { "247240": "CVE-2023-48122" }, { "247239": "CVE-2023-32460" }, { "247238": "CVE-2023-26158" }, { "247237": "CVE-2023-43744" }, { "247236": "CVE-2023-43743" }, { "247235": "CVE-2023-6061" }, { "247234": "CVE-2023-45866" }, { "247233": "CVE-2023-48929" }, { "247232": "CVE-2023-48928" }, { "247231": "CVE-2023-5058" }, { "247230": "CVE-2023-4122" }, { "247229": "CVE-2023-43742" }, { "247228": "CVE-2023-5008" }, { "247227": "CVE-2023-46693" }, { "247226": "CVE-2023-41905" }, { "247225": "CVE-2023-41172" }, { "247224": "CVE-2023-41171" }, { "247223": "CVE-2023-49411" }, { "247222": "CVE-2023-39909" }, { "247221": "CVE-2023-49468" }, { "247220": "CVE-2023-49467" }, { "247219": "CVE-2023-49465" }, { "247218": "CVE-2023-49463" }, { "247217": "CVE-2023-49462" }, { "247216": "CVE-2023-49460" }, { "247215": "CVE-2023-49464" }, { "247214": "CVE-2023-49409" }, { "247213": "CVE-2023-49408" }, { "247212": "CVE-2023-6333" }, { "247211": "CVE-2023-4486" }, { "247210": "CVE-2023-35618" }, { "247209": "CVE-2023-38174" }, { "247208": "CVE-2023-36880" }, { "247207": "CVE-2023-48958" }, { "247206": "CVE-2023-41170" }, { "247205": "CVE-2023-41169" }, { "247204": "CVE-2023-41168" }, { "247203": "CVE-2023-40302" }, { "247202": "CVE-2023-40301" }, { "247201": "CVE-2023-40300" }, { "247200": "CVE-2023-49406" }, { "247199": "CVE-2023-49405" }, { "247198": "CVE-2023-49404" }, { "247197": "CVE-2023-47440" }, { "247196": "CVE-2023-49402" }, { "247195": "CVE-2023-46871" }, { "247194": "CVE-2023-49410" }, { "247193": "CVE-2023-50002" }, { "247192": "CVE-2023-49403" }, { "247191": "CVE-2023-50001" }, { "247190": "CVE-2023-50000" }, { "247189": "CVE-2023-49999" }, { "247188": "CVE-2023-33413" }, { "247187": "CVE-2023-33412" }, { "247186": "CVE-2023-33411" }, { "247185": "CVE-2023-46974" }, { "247184": "CVE-2023-49434" }, { "247183": "CVE-2023-49433" }, { "247182": "CVE-2023-49432" }, { "247181": "CVE-2023-49435" }, { "247180": "CVE-2023-49186" }, { "247179": "CVE-2023-49430" }, { "247178": "CVE-2023-49431" }, { "247177": "CVE-2023-49967" }, { "247176": "CVE-2023-49492" }, { "247175": "CVE-2023-49493" }, { "247174": "CVE-2023-49436" }, { "247173": "CVE-2023-6588" }, { "247172": "CVE-2023-49429" }, { "247171": "CVE-2023-49428" }, { "247170": "CVE-2023-49426" }, { "247169": "CVE-2023-49425" }, { "247168": "CVE-2023-49437" }, { "247167": "CVE-2023-49424" }, { "247166": "CVE-2023-39167" }, { "247165": "CVE-2023-49958" }, { "247164": "CVE-2023-49957" }, { "247163": "CVE-2023-49955" }, { "247162": "CVE-2023-6581" }, { "247161": "CVE-2023-6580" }, { "247160": "CVE-2023-6579" }, { "247159": "CVE-2023-49956" }, { "247158": "CVE-2023-6578" }, { "247157": "CVE-2023-6577" }, { "247156": "CVE-2023-6576" }, { "247155": "CVE-2023-6575" }, { "247154": "CVE-2023-6574" }, { "247153": "CVE-2023-35039" }, { "247152": "CVE-2023-47548" }, { "247151": "CVE-2022-45362" }, { "247150": "CVE-2023-47779" }, { "247149": "CVE-2023-41804" }, { "247148": "CVE-2023-49746" }, { "247147": "CVE-2023-48325" }, { "247146": "CVE-2023-45762" }, { "247145": "CVE-2023-48861" }, { "247144": "CVE-2023-48839" }, { "247143": "CVE-2023-48838" }, { "247142": "CVE-2023-43299" }, { "247141": "CVE-2023-43298" }, { "247140": "CVE-2023-48841" }, { "247139": "CVE-2023-48840" }, { "247138": "CVE-2023-48860" }, { "247137": "CVE-2023-50164" }, { "247136": "CVE-2023-48824" }, { "247135": "CVE-2023-6568" }, { "247134": "CVE-2023-48836" }, { "247133": "CVE-2023-48828" }, { "247132": "CVE-2023-48825" }, { "247131": "CVE-2023-48835" }, { "247130": "CVE-2023-43303" }, { "247129": "CVE-2023-48837" }, { "247128": "CVE-2023-43304" }, { "247127": "CVE-2023-48834" }, { "247126": "CVE-2023-48833" }, { "247125": "CVE-2023-49225" }, { "247124": "CVE-2023-43103" }, { "247123": "CVE-2023-48826" }, { "247122": "CVE-2023-43301" }, { "247121": "CVE-2023-43300" }, { "247120": "CVE-2023-48830" }, { "247119": "CVE-2023-43302" }, { "247118": "CVE-2023-48207" }, { "247117": "CVE-2023-48205" }, { "247116": "CVE-2023-41106" }, { "247115": "CVE-2023-48831" }, { "247114": "CVE-2023-48827" }, { "247113": "CVE-2023-28017" }, { "247112": "CVE-2023-48206" }, { "247111": "CVE-2023-46857" }, { "247110": "CVE-2023-43102" }, { "247109": "CVE-2023-46916" }, { "247108": "CVE-2023-48823" }, { "247107": "CVE-2023-48208" }, { "247106": "CVE-2023-41913" }, { "247105": "CVE-2023-40238" }, { "247104": "CVE-2023-48172" }, { "247103": "CVE-2023-6566" }, { "247102": "CVE-2023-46354" }, { "247101": "CVE-2023-46353" }, { "247100": "CVE-2022-24810" }, { "247099": "CVE-2022-24809" }, { "247098": "CVE-2022-24808" }, { "247097": "CVE-2022-24807" }, { "247096": "CVE-2022-24806" }, { "247095": "CVE-2022-24805" }, { "247094": "CVE-2023-46751" }, { "247093": "CVE-2023-48123" }, { "247092": "CVE-2023-49741" }, { "247091": "CVE-2023-49096" }, { "247090": "CVE-2023-45285" }, { "247089": "CVE-2023-46219" }, { "247088": "CVE-2023-5713" }, { "247087": "CVE-2023-5711" }, { "247086": "CVE-2023-5714" }, { "247085": "CVE-2023-5710" }, { "247084": "CVE-2023-5712" }, { "247083": "CVE-2023-5761" }, { "247082": "CVE-2023-46218" }, { "247081": "CVE-2023-6560" }, { "247080": "CVE-2023-32268" }, { "247079": "CVE-2023-6288" }, { "247078": "CVE-2023-39539" }, { "247077": "CVE-2023-39538" }, { "247076": "CVE-2023-36655" }, { "247075": "CVE-2023-48859" }, { "247074": "CVE-2023-6273" }, { "247073": "CVE-2023-49240" }, { "247072": "CVE-2023-6534" }, { "247071": "CVE-2023-34439" }, { "247070": "CVE-2023-49242" }, { "247069": "CVE-2023-49241" }, { "247068": "CVE-2023-49243" }, { "247067": "CVE-2023-49246" }, { "247066": "CVE-2023-49245" }, { "247065": "CVE-2023-49244" }, { "247064": "CVE-2023-49239" }, { "247063": "CVE-2023-49248" }, { "247062": "CVE-2023-44099" }, { "247061": "CVE-2023-49247" }, { "247060": "CVE-2023-46773" }, { "247059": "CVE-2023-46688" }, { "247058": "CVE-2023-44113" }, { "247057": "CVE-2023-45210" }, { "247056": "CVE-2023-6458" }, { "247055": "CVE-2023-6459" }, { "247054": "CVE-2023-6514" }, { "247053": "CVE-2023-48849" }, { "247051": "CVE-2023-39326" }, { "247050": "CVE-2023-49897" }, { "247049": "CVE-2023-49195" }, { "247048": "CVE-2023-49740" }, { "247047": "CVE-2023-6393" }, { "247046": "CVE-2023-5384" }, { "247045": "CVE-2023-28875" }, { "247044": "CVE-2023-48930" }, { "247043": "CVE-2023-28876" }, { "247042": "CVE-2023-48940" }, { "247041": "CVE-2023-24547" }, { "247040": "CVE-2023-22524" }, { "247039": "CVE-2021-27795" }, { "247038": "CVE-2023-40053" }, { "247037": "CVE-2023-20275" }, { "247036": "CVE-2023-26154" }, { "247035": "CVE-2023-41268" }, { "247034": "CVE-2023-22523" }, { "247033": "CVE-2023-22522" }, { "247032": "CVE-2023-6512" }, { "247031": "CVE-2023-6511" }, { "247030": "CVE-2023-6510" }, { "247029": "CVE-2023-6509" }, { "247028": "CVE-2023-6508" }, { "247027": "CVE-2023-49283" }, { "247026": "CVE-2023-49282" }, { "247025": "CVE-2023-6527" }, { "247024": "CVE-2023-6446" }, { "247023": "CVE-2023-48766" }, { "247022": "CVE-2023-48773" }, { "247021": "CVE-2023-48768" }, { "247020": "CVE-2023-49194" }, { "247019": "CVE-2023-49193" }, { "247018": "CVE-2023-49192" }, { "247017": "CVE-2023-46736" }, { "247016": "CVE-2023-5970" }, { "247015": "CVE-2023-44221" }, { "247014": "CVE-2023-49297" }, { "247013": "CVE-2023-6448" }, { "247012": "CVE-2023-46674" }, { "247011": "CVE-2023-49376" }, { "247010": "CVE-2023-49374" }, { "247009": "CVE-2023-49395" }, { "247008": "CVE-2023-49398" }, { "247007": "CVE-2023-49397" }, { "247006": "CVE-2023-49396" }, { "247005": "CVE-2023-49446" }, { "247004": "CVE-2023-49447" }, { "247003": "CVE-2023-49448" }, { "247002": "CVE-2023-49373" }, { "247001": "CVE-2023-49372" }, { "247000": "CVE-2023-49381" }, { "246999": "CVE-2023-49382" }, { "246998": "CVE-2023-49375" }, { "246997": "CVE-2023-49377" }, { "246996": "CVE-2023-49383" }, { "246995": "CVE-2023-49379" }, { "246994": "CVE-2023-49380" }, { "246993": "CVE-2023-49378" }, { "246992": "CVE-2023-44298" }, { "246991": "CVE-2023-44297" }, { "246990": "CVE-2023-45287" }, { "246989": "CVE-2023-45085" }, { "246988": "CVE-2023-45084" }, { "246987": "CVE-2023-45083" }, { "246986": "CVE-2023-6180" }, { "246985": "CVE-2022-24403" }, { "246984": "CVE-2023-6357" }, { "246983": "CVE-2023-43628" }, { "246982": "CVE-2023-45841" }, { "246981": "CVE-2023-45842" }, { "246980": "CVE-2023-45839" }, { "246979": "CVE-2023-45840" }, { "246978": "CVE-2023-43608" }, { "246977": "CVE-2023-45838" }, { "246976": "CVE-2023-49158" }, { "246975": "CVE-2023-6220" }, { "246974": "CVE-2023-4503" }, { "246973": "CVE-2023-24046" }, { "246972": "CVE-2023-45779" }, { "246971": "CVE-2023-40103" }, { "246970": "CVE-2023-45774" }, { "246969": "CVE-2023-45781" }, { "246968": "CVE-2023-24047" }, { "246967": "CVE-2023-45775" }, { "246966": "CVE-2023-45777" }, { "246965": "CVE-2023-45776" }, { "246964": "CVE-2023-45773" }, { "246963": "CVE-2023-49280" }, { "246962": "CVE-2023-24048" }, { "246961": "CVE-2023-42576" }, { "246960": "CVE-2023-42575" }, { "246959": "CVE-2023-42574" }, { "246958": "CVE-2023-42573" }, { "246957": "CVE-2023-42568" }, { "246956": "CVE-2023-42566" }, { "246955": "CVE-2023-42565" }, { "246954": "CVE-2023-42561" }, { "246953": "CVE-2023-42557" }, { "246952": "CVE-2023-33092" }, { "246951": "CVE-2023-26941" }, { "246950": "CVE-2023-26943" }, { "246949": "CVE-2023-26942" }, { "246948": "CVE-2023-40089" }, { "246947": "CVE-2023-40097" }, { "246946": "CVE-2023-40092" }, { "246945": "CVE-2023-40090" }, { "246944": "CVE-2023-40096" }, { "246943": "CVE-2023-40091" }, { "246942": "CVE-2023-40098" }, { "246941": "CVE-2023-49070" }, { "246940": "CVE-2023-40095" }, { "246939": "CVE-2023-40094" }, { "246938": "CVE-2023-35690" }, { "246937": "CVE-2023-21402" }, { "246936": "CVE-2023-21401" }, { "246935": "CVE-2023-21403" }, { "246934": "CVE-2023-21218" }, { "246933": "CVE-2023-21217" }, { "246932": "CVE-2023-21228" }, { "246931": "CVE-2023-21263" }, { "246930": "CVE-2023-21216" }, { "246929": "CVE-2023-21164" }, { "246928": "CVE-2023-21162" }, { "246927": "CVE-2023-21215" }, { "246926": "CVE-2023-42572" }, { "246925": "CVE-2023-21166" }, { "246924": "CVE-2023-24050" }, { "246923": "CVE-2023-21163" }, { "246922": "CVE-2023-42581" }, { "246921": "CVE-2023-42580" }, { "246920": "CVE-2023-42570" }, { "246919": "CVE-2023-40078" }, { "246918": "CVE-2023-40084" }, { "246917": "CVE-2023-40083" }, { "246916": "CVE-2023-40079" }, { "246915": "CVE-2023-40081" }, { "246914": "CVE-2023-40082" }, { "246913": "CVE-2023-40080" }, { "246912": "CVE-2023-40087" }, { "246911": "CVE-2023-40077" }, { "246910": "CVE-2023-40088" }, { "246909": "CVE-2023-42569" }, { "246908": "CVE-2023-42567" }, { "246907": "CVE-2023-42564" }, { "246906": "CVE-2023-42560" }, { "246905": "CVE-2023-42559" }, { "246904": "CVE-2023-33098" }, { "246903": "CVE-2023-42556" }, { "246902": "CVE-2023-33097" }, { "246901": "CVE-2023-33089" }, { "246900": "CVE-2023-42563" }, { "246899": "CVE-2023-33088" }, { "246898": "CVE-2023-33087" }, { "246897": "CVE-2023-33083" }, { "246896": "CVE-2023-40074" }, { "246895": "CVE-2023-33082" }, { "246894": "CVE-2023-6269" }, { "246893": "CVE-2023-40075" }, { "246892": "CVE-2023-40076" }, { "246891": "CVE-2023-35668" }, { "246890": "CVE-2023-40073" }, { "246889": "CVE-2023-33081" }, { "246888": "CVE-2023-33080" }, { "246887": "CVE-2023-33079" }, { "246886": "CVE-2023-33071" }, { "246885": "CVE-2023-33070" }, { "246884": "CVE-2023-33044" }, { "246883": "CVE-2023-33043" }, { "246882": "CVE-2023-33042" }, { "246881": "CVE-2023-33041" }, { "246880": "CVE-2023-33024" }, { "246879": "CVE-2023-28579" }, { "246878": "CVE-2023-33022" }, { "246877": "CVE-2023-28551" }, { "246876": "CVE-2023-28550" }, { "246875": "CVE-2023-5188" }, { "246874": "CVE-2023-28580" }, { "246873": "CVE-2023-28587" }, { "246872": "CVE-2023-33017" }, { "246871": "CVE-2023-28588" }, { "246870": "CVE-2023-21227" }, { "246869": "CVE-2023-28546" }, { "246868": "CVE-2023-22668" }, { "246867": "CVE-2023-22383" }, { "246866": "CVE-2023-21634" }, { "246865": "CVE-2023-48967" }, { "246864": "CVE-2023-24049" }, { "246863": "CVE-2023-5808" }, { "246862": "CVE-2023-43472" }, { "246861": "CVE-2023-37572" }, { "246860": "CVE-2023-42558" }, { "246859": "CVE-2023-33107" }, { "246858": "CVE-2023-33106" }, { "246857": "CVE-2023-33063" }, { "246856": "CVE-2023-33054" }, { "246855": "CVE-2023-40460" }, { "246854": "CVE-2023-40461" }, { "246853": "CVE-2023-40459" }, { "246852": "CVE-2023-40462" }, { "246851": "CVE-2023-49288" }, { "246850": "CVE-2023-49286" }, { "246849": "CVE-2023-33053" }, { "246848": "CVE-2023-33018" }, { "246847": "CVE-2023-28586" }, { "246846": "CVE-2023-28585" }, { "246845": "CVE-2023-42577" }, { "246844": "CVE-2023-24051" }, { "246843": "CVE-2023-42571" }, { "246842": "CVE-2023-47304" }, { "246841": "CVE-2023-40465" }, { "246840": "CVE-2023-48910" }, { "246839": "CVE-2023-40464" }, { "246838": "CVE-2023-49293" }, { "246837": "CVE-2023-49292" }, { "246836": "CVE-2022-46480" }, { "246835": "CVE-2023-24052" }, { "246834": "CVE-2023-49291" }, { "246833": "CVE-2023-49285" }, { "246832": "CVE-2023-40463" }, { "246831": "CVE-2023-42579" }, { "246830": "CVE-2023-5990" }, { "246829": "CVE-2023-5884" }, { "246828": "CVE-2023-5874" }, { "246827": "CVE-2023-5809" }, { "246826": "CVE-2023-42562" }, { "246825": "CVE-2023-4460" }, { "246824": "CVE-2023-42578" }, { "246823": "CVE-2023-44288" }, { "246822": "CVE-2022-47531" }, { "246821": "CVE-2023-5979" }, { "246820": "CVE-2023-5951" }, { "246819": "CVE-2023-48693" }, { "246818": "CVE-2023-49080" }, { "246817": "CVE-2023-47106" }, { "246816": "CVE-2023-49284" }, { "246815": "CVE-2023-47633" }, { "246814": "CVE-2023-49290" }, { "246813": "CVE-2023-39248" }, { "246812": "CVE-2023-44295" }, { "246811": "CVE-2023-48692" }, { "246810": "CVE-2023-48691" }, { "246809": "CVE-2023-48316" }, { "246808": "CVE-2023-48315" }, { "246807": "CVE-2023-48698" }, { "246806": "CVE-2023-48697" }, { "246805": "CVE-2023-48696" }, { "246804": "CVE-2023-48695" }, { "246803": "CVE-2023-48694" }, { "246802": "CVE-2023-47124" }, { "246801": "CVE-2023-5762" }, { "246800": "CVE-2023-5953" }, { "246799": "CVE-2023-5108" }, { "246798": "CVE-2023-5952" }, { "246797": "CVE-2023-48966" }, { "246796": "CVE-2023-48965" }, { "246795": "CVE-2023-6316" }, { "246794": "CVE-2023-48866" }, { "246793": "CVE-2023-5768" }, { "246792": "CVE-2023-41613" }, { "246791": "CVE-2023-48815" }, { "246790": "CVE-2023-5767" }, { "246789": "CVE-2023-48863" }, { "246788": "CVE-2023-6484" }, { "246787": "CVE-2023-48799" }, { "246786": "CVE-2023-6460" }, { "246785": "CVE-2023-48800" }, { "246784": "CVE-2023-32804" }, { "246783": "CVE-2023-44301" }, { "246782": "CVE-2023-44300" }, { "246781": "CVE-2023-6481" }, { "246780": "CVE-2023-44306" }, { "246779": "CVE-2023-44291" }, { "246778": "CVE-2023-44305" }, { "246777": "CVE-2023-44302" }, { "246776": "CVE-2023-44304" }, { "246775": "CVE-2023-40692" }, { "246774": "CVE-2023-46167" }, { "246773": "CVE-2023-47701" }, { "246772": "CVE-2023-38003" }, { "246771": "CVE-2023-42745" }, { "246770": "CVE-2023-42746" }, { "246769": "CVE-2023-42742" }, { "246768": "CVE-2023-42747" }, { "246767": "CVE-2023-42751" }, { "246766": "CVE-2023-42748" }, { "246765": "CVE-2023-42743" }, { "246764": "CVE-2023-42744" }, { "246763": "CVE-2023-42749" }, { "246762": "CVE-2023-42741" }, { "246761": "CVE-2023-42738" }, { "246760": "CVE-2023-42731" }, { "246759": "CVE-2023-42734" }, { "246758": "CVE-2023-42736" }, { "246757": "CVE-2023-42735" }, { "246756": "CVE-2023-42740" }, { "246755": "CVE-2023-42733" }, { "246754": "CVE-2023-42732" }, { "246753": "CVE-2023-42739" }, { "246752": "CVE-2023-42737" }, { "246751": "CVE-2023-42723" }, { "246750": "CVE-2023-42728" }, { "246749": "CVE-2023-42726" }, { "246748": "CVE-2023-42729" }, { "246747": "CVE-2023-42724" }, { "246746": "CVE-2023-42727" }, { "246745": "CVE-2023-42722" }, { "246744": "CVE-2023-42725" }, { "246743": "CVE-2023-42721" }, { "246742": "CVE-2023-42695" }, { "246741": "CVE-2023-42720" }, { "246740": "CVE-2023-42719" }, { "246739": "CVE-2023-42692" }, { "246738": "CVE-2023-42696" }, { "246737": "CVE-2023-42691" }, { "246736": "CVE-2023-42693" }, { "246735": "CVE-2023-42694" }, { "246734": "CVE-2023-42730" }, { "246733": "CVE-2023-42686" }, { "246732": "CVE-2023-42683" }, { "246731": "CVE-2023-42688" }, { "246730": "CVE-2023-42685" }, { "246729": "CVE-2023-42681" }, { "246728": "CVE-2023-42684" }, { "246727": "CVE-2023-42690" }, { "246726": "CVE-2023-42689" }, { "246725": "CVE-2023-42682" }, { "246724": "CVE-2023-42687" }, { "246723": "CVE-2023-42680" }, { "246722": "CVE-2022-48463" }, { "246721": "CVE-2023-42718" }, { "246720": "CVE-2023-49947" }, { "246719": "CVE-2023-49287" }, { "246718": "CVE-2023-42679" }, { "246717": "CVE-2023-42715" }, { "246716": "CVE-2022-48464" }, { "246715": "CVE-2022-48462" }, { "246714": "CVE-2023-42714" }, { "246713": "CVE-2023-42713" }, { "246712": "CVE-2023-42711" }, { "246711": "CVE-2023-42708" }, { "246710": "CVE-2023-42712" }, { "246709": "CVE-2023-42710" }, { "246708": "CVE-2023-42709" }, { "246707": "CVE-2023-42707" }, { "246706": "CVE-2023-42717" }, { "246705": "CVE-2023-42716" }, { "246704": "CVE-2023-5332" }, { "246703": "CVE-2023-42702" }, { "246702": "CVE-2023-42706" }, { "246701": "CVE-2023-42703" }, { "246700": "CVE-2023-42705" }, { "246699": "CVE-2023-42704" }, { "246698": "CVE-2023-42701" }, { "246697": "CVE-2023-42698" }, { "246696": "CVE-2023-42677" }, { "246695": "CVE-2023-42700" }, { "246694": "CVE-2023-42699" }, { "246693": "CVE-2023-42674" }, { "246692": "CVE-2023-42675" }, { "246691": "CVE-2023-42673" }, { "246690": "CVE-2023-42697" }, { "246689": "CVE-2023-42676" }, { "246688": "CVE-2023-42678" }, { "246687": "CVE-2023-32870" }, { "246686": "CVE-2023-32869" }, { "246685": "CVE-2023-49948" }, { "246684": "CVE-2023-42671" }, { "246683": "CVE-2023-32865" }, { "246682": "CVE-2023-42672" }, { "246681": "CVE-2023-32868" }, { "246680": "CVE-2023-32867" }, { "246679": "CVE-2023-32864" }, { "246678": "CVE-2023-32866" }, { "246677": "CVE-2023-32863" }, { "246676": "CVE-2023-32862" }, { "246675": "CVE-2023-32861" }, { "246674": "CVE-2023-32860" }, { "246673": "CVE-2023-32859" }, { "246672": "CVE-2023-32855" }, { "246671": "CVE-2023-32854" }, { "246670": "CVE-2023-32853" }, { "246669": "CVE-2023-32851" }, { "246668": "CVE-2023-32850" }, { "246667": "CVE-2023-32849" }, { "246666": "CVE-2023-32848" }, { "246665": "CVE-2023-32847" }, { "246664": "CVE-2023-32858" }, { "246663": "CVE-2023-32857" }, { "246662": "CVE-2023-32856" }, { "246661": "CVE-2023-32852" }, { "246660": "CVE-2023-49108" }, { "246659": "CVE-2023-32846" }, { "246658": "CVE-2023-32845" }, { "246657": "CVE-2023-32844" }, { "246656": "CVE-2023-32843" }, { "246655": "CVE-2023-32842" }, { "246654": "CVE-2023-32841" }, { "246653": "CVE-2023-49093" }, { "246652": "CVE-2023-49946" }, { "246651": "CVE-2023-45178" }, { "246650": "CVE-2023-40687" }, { "246649": "CVE-2023-38727" }, { "246648": "CVE-2023-29258" }, { "246647": "CVE-2023-49926" }, { "246646": "CVE-2023-47100" }, { "246645": "CVE-2023-39256" }, { "246644": "CVE-2023-39257" }, { "246643": "CVE-2022-4957" }, { "246642": "CVE-2020-36768" }, { "246641": "CVE-2018-25094" }, { "246640": "CVE-2023-6474" }, { "246639": "CVE-2023-6473" }, { "246638": "CVE-2023-44402" }, { "246637": "CVE-2023-48886" }, { "246636": "CVE-2023-48887" }, { "246635": "CVE-2023-49276" }, { "246634": "CVE-2023-48801" }, { "246633": "CVE-2023-48314" }, { "246632": "CVE-2023-46746" }, { "246631": "CVE-2023-49914" }, { "246630": "CVE-2023-49281" }, { "246629": "CVE-2023-6472" }, { "246628": "CVE-2023-42019" }, { "246627": "CVE-2023-42006" }, { "246626": "CVE-2023-40699" }, { "246625": "CVE-2023-49277" }, { "246624": "CVE-2023-42009" }, { "246623": "CVE-2023-42022" }, { "246622": "CVE-2023-46174" }, { "246621": "CVE-2023-43015" }, { "246620": "CVE-2023-38268" }, { "246619": "CVE-2023-26024" }, { "246618": "CVE-2023-43021" }, { "246617": "CVE-2023-6467" }, { "246616": "CVE-2023-6466" }, { "246615": "CVE-2023-6465" }, { "246614": "CVE-2023-6464" }, { "246613": "CVE-2023-6463" }, { "246612": "CVE-2023-6462" }, { "246611": "CVE-2023-48774" }, { "246610": "CVE-2023-49157" }, { "246609": "CVE-2023-48779" }, { "246608": "CVE-2023-49156" }, { "246607": "CVE-2023-48842" }, { "246606": "CVE-2023-49371" }, { "246605": "CVE-2023-48893" }, { "246604": "CVE-2023-48813" }, { "246603": "CVE-2023-4518" }, { "246602": "CVE-2023-45168" }, { "246601": "CVE-2023-28896" }, { "246600": "CVE-2023-6461" }, { "246599": "CVE-2023-5635" }, { "246598": "CVE-2023-5636" }, { "246597": "CVE-2023-28895" }, { "246596": "CVE-2023-5634" }, { "246595": "CVE-2023-5637" }, { "246594": "CVE-2023-5427" }, { "246593": "CVE-2023-6033" }, { "246592": "CVE-2023-5995" }, { "246591": "CVE-2023-5226" }, { "246590": "CVE-2023-4912" }, { "246589": "CVE-2023-4658" }, { "246588": "CVE-2023-4317" }, { "246587": "CVE-2023-3949" }, { "246586": "CVE-2023-3964" }, { "246585": "CVE-2023-3443" }, { "246584": "CVE-2023-45252" }, { "246583": "CVE-2023-45253" }, { "246582": "CVE-2023-48762" }, { "246581": "CVE-2023-48756" }, { "246580": "CVE-2023-48760" }, { "246579": "CVE-2023-46641" }, { "246578": "CVE-2023-6266" }, { "246577": "CVE-2023-48761" }, { "246576": "CVE-2023-48631" }, { "246575": "CVE-2023-6449" }, { "246574": "CVE-2023-47452" }, { "246573": "CVE-2023-47453" }, { "246572": "CVE-2023-48894" }, { "246571": "CVE-2023-46326" }, { "246570": "CVE-2023-49735" }, { "246569": "CVE-2023-43453" }, { "246568": "CVE-2023-47454" }, { "246567": "CVE-2023-43089" }, { "246566": "CVE-2023-47307" }, { "246565": "CVE-2023-48805" }, { "246564": "CVE-2023-48804" }, { "246563": "CVE-2023-48803" }, { "246562": "CVE-2023-48802" }, { "246561": "CVE-2023-48811" }, { "246560": "CVE-2023-48810" }, { "246559": "CVE-2023-48808" }, { "246558": "CVE-2023-48806" }, { "246557": "CVE-2023-48807" }, { "246556": "CVE-2021-35975" }, { "246555": "CVE-2023-46956" }, { "246554": "CVE-2023-6376" }, { "246553": "CVE-2023-6353" }, { "246552": "CVE-2023-6354" }, { "246551": "CVE-2023-43454" }, { "246550": "CVE-2023-6375" }, { "246549": "CVE-2023-43455" }, { "246548": "CVE-2023-48016" }, { "246547": "CVE-2023-42917" }, { "246546": "CVE-2023-42917" }, { "246545": "CVE-2023-42917" }, { "246544": "CVE-2023-6352" }, { "246543": "CVE-2023-42916" }, { "246542": "CVE-2023-42916" }, { "246541": "CVE-2023-42916" }, { "246540": "CVE-2023-6341" }, { "246539": "CVE-2023-6343" }, { "246538": "CVE-2023-48812" }, { "246537": "CVE-2023-6342" }, { "246536": "CVE-2023-6344" }, { "246535": "CVE-2023-47848" }, { "246534": "CVE-2023-47853" }, { "246533": "CVE-2023-47872" }, { "246532": "CVE-2023-47521" }, { "246531": "CVE-2023-47844" }, { "246530": "CVE-2023-34018" }, { "246529": "CVE-2023-47870" }, { "246528": "CVE-2023-48320" }, { "246527": "CVE-2023-47877" }, { "246526": "CVE-2023-48317" }, { "246525": "CVE-2023-38400" }, { "246524": "CVE-2023-48272" }, { "246523": "CVE-2023-47876" }, { "246522": "CVE-2023-31177" }, { "246521": "CVE-2023-2266" }, { "246520": "CVE-2023-2264" }, { "246519": "CVE-2023-34388" }, { "246518": "CVE-2023-2267" }, { "246517": "CVE-2023-2265" }, { "246516": "CVE-2023-34390" }, { "246515": "CVE-2023-31176" }, { "246514": "CVE-2023-34389" }, { "246513": "CVE-2023-5909" }, { "246512": "CVE-2023-5908" }, { "246511": "CVE-2023-5915" }, { "246510": "CVE-2023-5944" }, { "246509": "CVE-2023-47875" }, { "246508": "CVE-2023-48752" }, { "246507": "CVE-2023-48746" }, { "246505": "CVE-2023-45609" }, { "246504": "CVE-2023-44143" }, { "246503": "CVE-2023-25057" }, { "246502": "CVE-2023-48328" }, { "246501": "CVE-2023-5803" }, { "246500": "CVE-2023-48754" }, { "246499": "CVE-2023-39921" }, { "246498": "CVE-2023-46086" }, { "246497": "CVE-2023-36523" }, { "246496": "CVE-2023-37868" }, { "246495": "CVE-2023-44150" }, { "246494": "CVE-2023-40662" }, { "246493": "CVE-2023-40600" }, { "246492": "CVE-2023-6360" }, { "246491": "CVE-2023-37890" }, { "246490": "CVE-2023-45066" }, { "246489": "CVE-2023-46820" }, { "246488": "CVE-2023-48914" }, { "246487": "CVE-2023-48913" }, { "246486": "CVE-2023-48912" }, { "246485": "CVE-2023-34030" }, { "246484": "CVE-2023-6136" }, { "246483": "CVE-2023-48742" }, { "246482": "CVE-2023-37867" }, { "246481": "CVE-2023-6027" }, { "246480": "CVE-2023-6423" }, { "246479": "CVE-2023-6427" }, { "246478": "CVE-2023-6425" }, { "246477": "CVE-2023-6424" }, { "246476": "CVE-2023-6426" }, { "246475": "CVE-2023-6026" }, { "246474": "CVE-2023-6422" }, { "246473": "CVE-2023-6435" }, { "246472": "CVE-2023-6434" }, { "246471": "CVE-2023-6433" }, { "246470": "CVE-2023-6432" }, { "246469": "CVE-2023-6431" }, { "246468": "CVE-2023-6430" }, { "246467": "CVE-2023-6429" }, { "246466": "CVE-2023-6428" }, { "246465": "CVE-2023-6419" }, { "246464": "CVE-2023-6417" }, { "246463": "CVE-2023-47645" }, { "246462": "CVE-2023-6418" }, { "246461": "CVE-2023-5966" }, { "246460": "CVE-2023-6420" }, { "246459": "CVE-2023-48963" }, { "246458": "CVE-2023-4770" }, { "246457": "CVE-2023-47827" }, { "246456": "CVE-2023-5965" }, { "246455": "CVE-2023-48283" }, { "246454": "CVE-2023-48284" }, { "246453": "CVE-2023-48964" }, { "246452": "CVE-2023-6414" }, { "246451": "CVE-2023-6415" }, { "246450": "CVE-2023-6413" }, { "246449": "CVE-2023-6412" }, { "246448": "CVE-2023-6411" }, { "246447": "CVE-2023-6410" }, { "246446": "CVE-2023-6416" }, { "246445": "CVE-2023-6442" }, { "246444": "CVE-2023-6071" }, { "246443": "CVE-2023-6440" }, { "246442": "CVE-2023-41127" }, { "246441": "CVE-2023-41128" }, { "246440": "CVE-2023-38474" }, { "246439": "CVE-2023-6439" }, { "246438": "CVE-2023-6438" }, { "246437": "CVE-2023-41136" }, { "246436": "CVE-2023-47505" }, { "246435": "CVE-2023-47851" }, { "246434": "CVE-2023-47850" }, { "246433": "CVE-2023-47854" }, { "246432": "CVE-2023-48329" }, { "246431": "CVE-2023-48737" }, { "246430": "CVE-2023-48326" }, { "246429": "CVE-2023-48336" }, { "246428": "CVE-2023-47777" }, { "246427": "CVE-2023-48322" }, { "246426": "CVE-2023-48289" }, { "246425": "CVE-2023-49733" }, { "246424": "CVE-2021-36806" }, { "246423": "CVE-2023-6402" }, { "246422": "CVE-2023-49620" }, { "246421": "CVE-2023-6401" }, { "246420": "CVE-2022-45135" }, { "246419": "CVE-2023-49077" }, { "246418": "CVE-2023-49701" }, { "246417": "CVE-2023-49052" }, { "246416": "CVE-2023-49699" }, { "246415": "CVE-2023-49700" }, { "246414": "CVE-2023-49095" }, { "246413": "CVE-2023-44381" }, { "246412": "CVE-2023-44382" }, { "246411": "CVE-2022-2232" }, { "246410": "CVE-2023-3741" }, { "246409": "CVE-2022-42540" }, { "246408": "CVE-2022-42538" }, { "246407": "CVE-2023-44383" }, { "246406": "CVE-2023-47464" }, { "246405": "CVE-2022-42539" }, { "246404": "CVE-2023-48952" }, { "246403": "CVE-2023-48951" }, { "246402": "CVE-2023-48950" }, { "246401": "CVE-2023-48949" }, { "246400": "CVE-2023-48948" }, { "246399": "CVE-2023-48947" }, { "246398": "CVE-2023-48945" }, { "246397": "CVE-2022-42541" }, { "246396": "CVE-2022-42537" }, { "246395": "CVE-2022-42536" }, { "246394": "CVE-2023-49076" }, { "246393": "CVE-2023-48946" }, { "246392": "CVE-2023-47418" }, { "246391": "CVE-2023-49097" }, { "246390": "CVE-2023-49094" }, { "246389": "CVE-2023-35137" }, { "246388": "CVE-2023-49694" }, { "246387": "CVE-2023-49091" }, { "246386": "CVE-2023-47463" }, { "246385": "CVE-2023-4474" }, { "246384": "CVE-2023-37928" }, { "246383": "CVE-2023-37927" }, { "246382": "CVE-2023-35138" }, { "246381": "CVE-2023-49693" }, { "246380": "CVE-2023-40458" }, { "246379": "CVE-2023-49079" }, { "246378": "CVE-2023-4473" }, { "246377": "CVE-2023-5247" }, { "246376": "CVE-2023-5772" }, { "246375": "CVE-2023-47840" }, { "246374": "CVE-2023-48751" }, { "246373": "CVE-2023-6217" }, { "246372": "CVE-2023-48882" }, { "246371": "CVE-2023-48881" }, { "246370": "CVE-2023-48880" }, { "246369": "CVE-2023-6218" }, { "246368": "CVE-2023-49090" }, { "246367": "CVE-2023-49652" }, { "246366": "CVE-2023-49673" }, { "246365": "CVE-2023-49674" }, { "246364": "CVE-2023-49655" }, { "246363": "CVE-2023-49654" }, { "246362": "CVE-2023-49653" }, { "246361": "CVE-2023-49656" }, { "246360": "CVE-2023-40626" }, { "246359": "CVE-2023-6378" }, { "246358": "CVE-2023-6070" }, { "246357": "CVE-2023-47279" }, { "246356": "CVE-2023-39226" }, { "246355": "CVE-2023-47207" }, { "246354": "CVE-2023-46690" }, { "246353": "CVE-2023-6345" }, { "246352": "CVE-2023-6351" }, { "246351": "CVE-2023-6346" }, { "246350": "CVE-2023-6347" }, { "246349": "CVE-2023-6350" }, { "246348": "CVE-2023-6348" }, { "246347": "CVE-2023-5980" }, { "246346": "CVE-2023-49083" }, { "246345": "CVE-2023-49092" }, { "246344": "CVE-2023-46887" }, { "246343": "CVE-2023-46944" }, { "246342": "CVE-2023-45484" }, { "246341": "CVE-2023-45483" }, { "246340": "CVE-2023-45481" }, { "246339": "CVE-2023-45482" }, { "246338": "CVE-2023-45480" }, { "246337": "CVE-2023-45479" }, { "246336": "CVE-2023-47462" }, { "246335": "CVE-2023-23324" }, { "246334": "CVE-2023-24294" }, { "246333": "CVE-2023-23325" }, { "246332": "CVE-2023-48193" }, { "246331": "CVE-2023-46886" }, { "246330": "CVE-2023-29062" }, { "246329": "CVE-2023-29060" }, { "246328": "CVE-2023-29061" }, { "246327": "CVE-2023-29066" }, { "246326": "CVE-2023-29065" }, { "246325": "CVE-2023-29063" }, { "246324": "CVE-2023-29064" }, { "246323": "CVE-2023-45539" }, { "246322": "CVE-2023-6295" }, { "246321": "CVE-2023-6289" }, { "246320": "CVE-2023-6369" }, { "246319": "CVE-2023-49087" }, { "246318": "CVE-2023-49078" }, { "246317": "CVE-2023-48848" }, { "246316": "CVE-2023-40056" }, { "246315": "CVE-2023-48121" }, { "246314": "CVE-2023-41264" }, { "246313": "CVE-2023-42504" }, { "246312": "CVE-2023-45286" }, { "246311": "CVE-2023-42505" }, { "246310": "CVE-2023-42502" }, { "246309": "CVE-2023-49062" }, { "246308": "CVE-2023-46589" }, { "246307": "CVE-2022-41678" }, { "246306": "CVE-2023-49314" }, { "246305": "CVE-2023-6239" }, { "246304": "CVE-2023-49313" }, { "246303": "CVE-2023-48042" }, { "246302": "CVE-2023-6359" }, { "246301": "CVE-2023-6201" }, { "246300": "CVE-2023-42004" }, { "246299": "CVE-2023-40680" }, { "246298": "CVE-2023-48278" }, { "246297": "CVE-2023-48743" }, { "246296": "CVE-2023-48748" }, { "246295": "CVE-2023-48749" }, { "246294": "CVE-2023-48321" }, { "246293": "CVE-2023-48276" }, { "246292": "CVE-2023-6151" }, { "246291": "CVE-2023-6150" }, { "246290": "CVE-2023-34055" }, { "246289": "CVE-2023-34054" }, { "246288": "CVE-2023-4667" }, { "246287": "CVE-2023-34053" }, { "246286": "CVE-2023-48023" }, { "246285": "CVE-2023-48022" }, { "246284": "CVE-2023-4226" }, { "246283": "CVE-2023-4225" }, { "246282": "CVE-2023-4224" }, { "246281": "CVE-2023-46385" }, { "246280": "CVE-2023-46384" }, { "246279": "CVE-2023-46383" }, { "246278": "CVE-2023-46389" }, { "246277": "CVE-2023-46388" }, { "246276": "CVE-2023-46387" }, { "246275": "CVE-2023-46386" }, { "246274": "CVE-2023-49082" }, { "246273": "CVE-2023-49081" }, { "246272": "CVE-2023-3533" }, { "246271": "CVE-2023-4220" }, { "246270": "CVE-2023-3368" }, { "246269": "CVE-2023-4222" }, { "246268": "CVE-2023-4221" }, { "246267": "CVE-2023-4223" }, { "246266": "CVE-2023-3545" }, { "246265": "CVE-2023-48334" }, { "246264": "CVE-2023-48330" }, { "246263": "CVE-2023-48282" }, { "246262": "CVE-2023-48279" }, { "246261": "CVE-2023-6137" }, { "246260": "CVE-2023-48331" }, { "246259": "CVE-2023-48280" }, { "246258": "CVE-2023-48738" }, { "246257": "CVE-2023-5886" }, { "246256": "CVE-2023-5886" }, { "246255": "CVE-2023-5882" }, { "246254": "CVE-2023-5882" }, { "246253": "CVE-2023-4724" }, { "246252": "CVE-2023-4724" }, { "246251": "CVE-2023-46307" }, { "246250": "CVE-2023-39169" }, { "246249": "CVE-2023-48034" }, { "246248": "CVE-2023-49030" }, { "246247": "CVE-2023-24023" }, { "246246": "CVE-2023-42364" }, { "246245": "CVE-2023-35139" }, { "246244": "CVE-2023-29770" }, { "246243": "CVE-2023-47437" }, { "246242": "CVE-2023-47503" }, { "246241": "CVE-2023-42363" }, { "246240": "CVE-2023-42365" }, { "246239": "CVE-2023-42366" }, { "246238": "CVE-2023-5885" }, { "246237": "CVE-2023-46480" }, { "246236": "CVE-2023-49044" }, { "246235": "CVE-2023-5650" }, { "246234": "CVE-2023-37925" }, { "246233": "CVE-2023-4397" }, { "246232": "CVE-2023-35136" }, { "246231": "CVE-2023-37926" }, { "246230": "CVE-2023-5960" }, { "246229": "CVE-2023-5797" }, { "246228": "CVE-2023-48713" }, { "246227": "CVE-2023-49075" }, { "246226": "CVE-2023-32063" }, { "246225": "CVE-2023-32062" }, { "246224": "CVE-2023-4398" }, { "246223": "CVE-2023-32065" }, { "246222": "CVE-2023-32064" }, { "246221": "CVE-2023-48188" }, { "246220": "CVE-2023-46349" }, { "246219": "CVE-2023-46355" }, { "246218": "CVE-2023-49145" }, { "246217": "CVE-2022-41951" }, { "246216": "CVE-2023-48744" }, { "246215": "CVE-2023-6226" }, { "246214": "CVE-2023-6225" }, { "246213": "CVE-2023-48323" }, { "246212": "CVE-2023-48324" }, { "246211": "CVE-2023-48286" }, { "246210": "CVE-2023-48285" }, { "246209": "CVE-2023-48281" }, { "246208": "CVE-2023-48739" }, { "246207": "CVE-2023-48745" }, { "246206": "CVE-2023-40334" }, { "246205": "CVE-2023-48747" }, { "246204": "CVE-2023-48333" }, { "246203": "CVE-2023-48332" }, { "246202": "CVE-2023-42000" }, { "246201": "CVE-2023-49316" }, { "246200": "CVE-2023-49040" }, { "246199": "CVE-2023-41998" }, { "246198": "CVE-2023-49042" }, { "246197": "CVE-2023-41999" }, { "246196": "CVE-2023-5974" }, { "246195": "CVE-2023-6329" }, { "246194": "CVE-2023-5942" }, { "246193": "CVE-2023-5958" }, { "246192": "CVE-2023-49028" }, { "246191": "CVE-2023-49047" }, { "246190": "CVE-2023-5845" }, { "246189": "CVE-2023-5738" }, { "246188": "CVE-2023-5653" }, { "246187": "CVE-2023-5611" }, { "246186": "CVE-2023-5560" }, { "246185": "CVE-2023-5559" }, { "246184": "CVE-2023-5604" }, { "246183": "CVE-2023-4922" }, { "246182": "CVE-2023-5325" }, { "246181": "CVE-2023-4252" }, { "246180": "CVE-2023-4642" }, { "246179": "CVE-2023-5209" }, { "246178": "CVE-2023-2707" }, { "246177": "CVE-2023-5239" }, { "246176": "CVE-2023-5525" }, { "246175": "CVE-2023-49043" }, { "246174": "CVE-2023-49029" }, { "246173": "CVE-2023-49046" }, { "246172": "CVE-2023-41257" }, { "246171": "CVE-2023-40194" }, { "246170": "CVE-2023-38573" }, { "246169": "CVE-2023-35985" }, { "246168": "CVE-2023-32616" }, { "246167": "CVE-2023-39542" }, { "246166": "CVE-2023-31275" }, { "246165": "CVE-2023-6219" }, { "246164": "CVE-2023-6090" }, { "246163": "CVE-2023-48275" }, { "246162": "CVE-2023-6287" }, { "246161": "CVE-2023-4931" }, { "246160": "CVE-2023-4590" }, { "246159": "CVE-2023-5607" }, { "246158": "CVE-2023-43701" }, { "246157": "CVE-2023-40610" }, { "246156": "CVE-2023-42501" }, { "246155": "CVE-2023-25632" }, { "246154": "CVE-2023-48369" }, { "246153": "CVE-2023-35075" }, { "246152": "CVE-2023-6254" }, { "246151": "CVE-2023-47865" }, { "246150": "CVE-2023-6202" }, { "246149": "CVE-2023-47168" }, { "246148": "CVE-2023-45223" }, { "246147": "CVE-2023-43754" }, { "246146": "CVE-2023-48268" }, { "246145": "CVE-2023-40703" }, { "246144": "CVE-2023-47038" }, { "246143": "CVE-2023-47039" }, { "246142": "CVE-2023-49312" }, { "246141": "CVE-2023-49322" }, { "246140": "CVE-2023-49321" }, { "246139": "CVE-2023-6313" }, { "246138": "CVE-2023-6312" }, { "246137": "CVE-2023-6311" }, { "246136": "CVE-2023-6310" }, { "246135": "CVE-2023-6309" }, { "246134": "CVE-2023-6308" }, { "246133": "CVE-2023-6307" }, { "246132": "CVE-2023-6306" }, { "246131": "CVE-2023-6305" }, { "246130": "CVE-2023-6304" }, { "246129": "CVE-2023-6303" }, { "246128": "CVE-2023-6302" }, { "246127": "CVE-2023-6301" }, { "246126": "CVE-2023-6300" }, { "246125": "CVE-2023-6299" }, { "246124": "CVE-2023-6298" }, { "246123": "CVE-2023-6297" }, { "246122": "CVE-2023-6296" }, { "246121": "CVE-2023-6272" }, { "246120": "CVE-2023-6293" }, { "246119": "CVE-2023-49298" }, { "246118": "CVE-2023-49068" }, { "246117": "CVE-2023-46575" }, { "246116": "CVE-2023-48711" }, { "246115": "CVE-2023-48707" }, { "246114": "CVE-2023-48708" }, { "246113": "CVE-2023-48312" }, { "246112": "CVE-2023-48712" }, { "246111": "CVE-2023-4960" }, { "246110": "CVE-2023-4962" }, { "246109": "CVE-2023-5691" }, { "246108": "CVE-2023-6277" }, { "246107": "CVE-2023-6251" }, { "246106": "CVE-2023-48796" }, { "246105": "CVE-2023-6276" }, { "246104": "CVE-2023-6275" }, { "246103": "CVE-2023-6274" }, { "246102": "CVE-2023-46671" }, { "246101": "CVE-2023-49214" }, { "246100": "CVE-2023-49215" }, { "246099": "CVE-2023-49216" }, { "246098": "CVE-2023-33706" }, { "246097": "CVE-2023-26279" }, { "246096": "CVE-2023-49213" }, { "246095": "CVE-2023-44303" }, { "246094": "CVE-2021-39008" }, { "246093": "CVE-2023-49208" }, { "246092": "CVE-2023-49210" }, { "246091": "CVE-2023-5972" }, { "246090": "CVE-2023-41792" }, { "246089": "CVE-2023-41810" }, { "246088": "CVE-2023-41811" }, { "246087": "CVE-2023-41791" }, { "246086": "CVE-2023-6118" }, { "246085": "CVE-2023-41790" }, { "246084": "CVE-2023-41789" }, { "246083": "CVE-2023-41807" }, { "246082": "CVE-2023-4594" }, { "246081": "CVE-2023-41806" }, { "246080": "CVE-2023-4677" }, { "246079": "CVE-2023-41787" }, { "246078": "CVE-2022-44010" }, { "246077": "CVE-2023-4595" }, { "246076": "CVE-2023-4593" }, { "246075": "CVE-2023-41812" }, { "246074": "CVE-2023-41808" }, { "246073": "CVE-2022-44011" }, { "246072": "CVE-2023-41788" }, { "246071": "CVE-2023-41786" }, { "246070": "CVE-2023-33202" }, { "246069": "CVE-2023-4406" }, { "246068": "CVE-2023-3631" }, { "246067": "CVE-2023-43123" }, { "246066": "CVE-2023-28813" }, { "246065": "CVE-2023-28812" }, { "246064": "CVE-2023-3377" }, { "246063": "CVE-2023-39253" }, { "246062": "CVE-2023-44289" }, { "246061": "CVE-2023-44290" }, { "246060": "CVE-2023-43086" }, { "246059": "CVE-2023-28811" }, { "246058": "CVE-2023-47808" }, { "246057": "CVE-2023-47766" }, { "246056": "CVE-2023-47767" }, { "246055": "CVE-2023-47790" }, { "246054": "CVE-2023-47768" }, { "246053": "CVE-2023-47773" }, { "246052": "CVE-2023-47811" }, { "246051": "CVE-2023-47813" }, { "246050": "CVE-2023-47814" }, { "246049": "CVE-2023-47817" }, { "246048": "CVE-2023-47829" }, { "246047": "CVE-2023-47810" }, { "246046": "CVE-2023-47812" }, { "246045": "CVE-2023-47815" }, { "246044": "CVE-2023-47809" }, { "246043": "CVE-2023-47834" }, { "246042": "CVE-2023-47821" }, { "246041": "CVE-2023-49146" }, { "246040": "CVE-2023-48107" }, { "246039": "CVE-2023-47668" }, { "246038": "CVE-2023-40002" }, { "246037": "CVE-2023-47816" }, { "246036": "CVE-2023-47833" }, { "246035": "CVE-2023-48706" }, { "246034": "CVE-2023-47839" }, { "246033": "CVE-2023-48105" }, { "246032": "CVE-2023-49102" }, { "246031": "CVE-2023-47759" }, { "246030": "CVE-2023-47824" }, { "246029": "CVE-2023-30496" }, { "246028": "CVE-2023-6265" }, { "246027": "CVE-2023-6258" }, { "246026": "CVE-2023-47785" }, { "246025": "CVE-2023-47792" }, { "246024": "CVE-2023-47758" }, { "246023": "CVE-2023-25987" }, { "246022": "CVE-2023-47775" }, { "246021": "CVE-2023-25986" }, { "246020": "CVE-2023-47755" }, { "246019": "CVE-2023-6264" }, { "246018": "CVE-2023-48106" }, { "246017": "CVE-2023-47467" }, { "246016": "CVE-2023-43887" }, { "246015": "CVE-2023-48646" }, { "246014": "CVE-2023-47014" }, { "246013": "CVE-2023-47250" }, { "246012": "CVE-2023-47251" }, { "246011": "CVE-2023-46357" }, { "246010": "CVE-2023-25682" }, { "246009": "CVE-2022-36777" }, { "246008": "CVE-2023-45377" }, { "246007": "CVE-2023-6263" }, { "246006": "CVE-2023-6164" }, { "246005": "CVE-2023-6160" }, { "246004": "CVE-2023-47312" }, { "246003": "CVE-2023-47313" }, { "246002": "CVE-2023-47314" }, { "246001": "CVE-2023-47315" }, { "246000": "CVE-2023-6157" }, { "245999": "CVE-2023-43082" }, { "245998": "CVE-2023-47316" }, { "245997": "CVE-2023-6156" }, { "245996": "CVE-2023-5504" }, { "245995": "CVE-2023-48705" }, { "245994": "CVE-2023-26542" }, { "245993": "CVE-2023-47350" }, { "245992": "CVE-2023-47380" }, { "245991": "CVE-2023-6065" }, { "245990": "CVE-2023-6222" }, { "245989": "CVE-2023-26532" }, { "245988": "CVE-2023-26535" }, { "245987": "CVE-2023-27442" }, { "245986": "CVE-2023-27451" }, { "245985": "CVE-2023-2889" }, { "245984": "CVE-2023-6252" }, { "245983": "CVE-2023-28749" }, { "245982": "CVE-2023-28747" }, { "245981": "CVE-2023-5005" }, { "245980": "CVE-2023-43081" }, { "245979": "CVE-2023-6253" }, { "245978": "CVE-2023-3103" }, { "245977": "CVE-2023-3104" }, { "245976": "CVE-2023-5983" }, { "245975": "CVE-2023-5047" }, { "245974": "CVE-2023-6189" }, { "245973": "CVE-2023-6117" }, { "245972": "CVE-2023-46673" }, { "245971": "CVE-2023-6011" }, { "245970": "CVE-2023-5921" }, { "245969": "CVE-2023-6008" }, { "245968": "CVE-2023-2497" }, { "245967": "CVE-2023-47392" }, { "245966": "CVE-2023-41146" }, { "245965": "CVE-2023-41145" }, { "245964": "CVE-2023-47393" }, { "245963": "CVE-2023-29069" }, { "245962": "CVE-2023-47016" }, { "245961": "CVE-2023-47890" }, { "245960": "CVE-2023-37924" }, { "245959": "CVE-2021-37942" }, { "245958": "CVE-2023-48161" }, { "245957": "CVE-2023-48307" }, { "245956": "CVE-2023-48701" }, { "245955": "CVE-2023-48302" }, { "245954": "CVE-2023-48305" }, { "245953": "CVE-2023-48700" }, { "245952": "CVE-2023-48239" }, { "245951": "CVE-2021-22142" }, { "245950": "CVE-2023-48301" }, { "245949": "CVE-2021-22143" }, { "245948": "CVE-2021-37937" }, { "245947": "CVE-2023-48304" }, { "245946": "CVE-2023-48303" }, { "245945": "CVE-2023-48306" }, { "245944": "CVE-2021-22151" }, { "245943": "CVE-2021-22150" }, { "245942": "CVE-2023-49105" }, { "245941": "CVE-2023-49104" }, { "245940": "CVE-2023-6248" }, { "245939": "CVE-2022-35638" }, { "245938": "CVE-2023-49103" }, { "245937": "CVE-2023-46814" }, { "245936": "CVE-2023-48699" }, { "245935": "CVE-2023-5299" }, { "245934": "CVE-2023-40152" }, { "245933": "CVE-2023-35127" }, { "245932": "CVE-2023-48228" }, { "245931": "CVE-2023-48230" }, { "245930": "CVE-2023-2447" }, { "245929": "CVE-2023-2437" }, { "245928": "CVE-2023-47643" }, { "245927": "CVE-2023-6009" }, { "245926": "CVE-2023-6007" }, { "245925": "CVE-2023-2449" }, { "245924": "CVE-2023-2448" }, { "245923": "CVE-2023-2446" }, { "245922": "CVE-2023-2440" }, { "245921": "CVE-2023-2438" }, { "245920": "CVE-2023-48226" }, { "245919": "CVE-2023-6238" }, { "245918": "CVE-2023-22521" }, { "245917": "CVE-2023-22516" }, { "245916": "CVE-2023-47831" }, { "245915": "CVE-2023-5055" }, { "245914": "CVE-2021-27504" }, { "245913": "CVE-2021-27502" }, { "245912": "CVE-2023-49061" }, { "245911": "CVE-2023-48124" }, { "245910": "CVE-2023-49060" }, { "245909": "CVE-2023-6207" }, { "245908": "CVE-2023-6207" }, { "245907": "CVE-2023-6211" }, { "245906": "CVE-2023-6204" }, { "245905": "CVE-2023-6204" }, { "245904": "CVE-2023-6210" }, { "245903": "CVE-2023-6209" }, { "245902": "CVE-2023-6209" }, { "245901": "CVE-2023-6208" }, { "245900": "CVE-2023-6208" }, { "245899": "CVE-2023-6206" }, { "245898": "CVE-2023-6206" }, { "245897": "CVE-2023-6205" }, { "245896": "CVE-2023-6205" }, { "245895": "CVE-2023-6213" }, { "245894": "CVE-2023-6212" }, { "245893": "CVE-2023-6212" }, { "245892": "CVE-2023-47835" }, { "245891": "CVE-2023-6235" }, { "245890": "CVE-2023-47825" }, { "245889": "CVE-2023-28802" }, { "245888": "CVE-2023-45050" }, { "245887": "CVE-2023-5598" }, { "245886": "CVE-2023-5599" }, { "245885": "CVE-2023-6228" }, { "245884": "CVE-2023-21418" }, { "245883": "CVE-2023-21417" }, { "245882": "CVE-2023-5553" }, { "245881": "CVE-2023-4149" }, { "245880": "CVE-2023-4424" }, { "245879": "CVE-2023-21416" }, { "245878": "CVE-2023-46935" }, { "245877": "CVE-2023-5776" }, { "245876": "CVE-2023-39925" }, { "245875": "CVE-2023-47791" }, { "245874": "CVE-2023-47819" }, { "245873": "CVE-2023-48299" }, { "245872": "CVE-2023-44449" }, { "245871": "CVE-2023-44450" }, { "245870": "CVE-2023-5981" }, { "245869": "CVE-2023-6199" }, { "245868": "CVE-2023-46990" }, { "245867": "CVE-2023-47311" }, { "245866": "CVE-2023-6144" }, { "245865": "CVE-2023-38823" }, { "245864": "CVE-2023-48192" }, { "245863": "CVE-2023-48176" }, { "245862": "CVE-2023-48051" }, { "245861": "CVE-2023-46471" }, { "245860": "CVE-2023-6142" }, { "245859": "CVE-2023-46470" }, { "245858": "CVE-2023-5275" }, { "245857": "CVE-2023-5274" }, { "245856": "CVE-2023-47172" }, { "245855": "CVE-2023-48310" }, { "245854": "CVE-2023-6178" }, { "245853": "CVE-2023-6062" }, { "245852": "CVE-2023-48110" }, { "245851": "CVE-2023-48109" }, { "245850": "CVE-2023-48111" }, { "245849": "CVE-2023-47828" }, { "245848": "CVE-2023-47807" }, { "245847": "CVE-2023-47832" }, { "245846": "CVE-2023-47836" }, { "245845": "CVE-2023-4824" }, { "245844": "CVE-2023-5509" }, { "245843": "CVE-2023-48241" }, { "245842": "CVE-2023-38885" }, { "245841": "CVE-2023-47417" }, { "245840": "CVE-2023-48293" }, { "245839": "CVE-2023-48292" }, { "245838": "CVE-2023-48240" }, { "245837": "CVE-2023-5652" }, { "245836": "CVE-2023-5651" }, { "245835": "CVE-2023-5343" }, { "245834": "CVE-2023-48300" }, { "245833": "CVE-2021-27429" }, { "245832": "CVE-2021-22636" }, { "245831": "CVE-2023-38884" }, { "245830": "CVE-2023-38880" }, { "245829": "CVE-2023-5799" }, { "245828": "CVE-2023-48309" }, { "245827": "CVE-2023-5119" }, { "245826": "CVE-2023-5340" }, { "245825": "CVE-2023-38883" }, { "245824": "CVE-2023-38882" }, { "245823": "CVE-2023-38881" }, { "245822": "CVE-2023-38879" }, { "245821": "CVE-2023-48218" }, { "245820": "CVE-2023-48223" }, { "245819": "CVE-2023-48221" }, { "245818": "CVE-2023-47788" }, { "245817": "CVE-2023-47823" }, { "245816": "CVE-2023-47826" }, { "245815": "CVE-2023-47774" }, { "245814": "CVE-2023-36013" }, { "245813": "CVE-2023-48090" }, { "245812": "CVE-2023-48039" }, { "245811": "CVE-2023-47830" }, { "245810": "CVE-2023-47772" }, { "245809": "CVE-2023-5469" }, { "245808": "CVE-2023-47793" }, { "245807": "CVE-2023-47838" }, { "245806": "CVE-2023-47217" }, { "245805": "CVE-2023-42774" }, { "245804": "CVE-2023-46705" }, { "245803": "CVE-2023-43612" }, { "245802": "CVE-2023-3116" }, { "245801": "CVE-2023-6045" }, { "245800": "CVE-2023-46100" }, { "245799": "CVE-2023-5593" }, { "245798": "CVE-2023-46302" }, { "245797": "CVE-2023-3379" }, { "245796": "CVE-2022-46337" }, { "245795": "CVE-2023-47175" }, { "245794": "CVE-2023-46700" }, { "245793": "CVE-2023-47685" }, { "245792": "CVE-2023-47672" }, { "245791": "CVE-2023-47671" }, { "245790": "CVE-2023-47670" }, { "245789": "CVE-2023-47667" }, { "245788": "CVE-2023-47666" }, { "245787": "CVE-2023-47664" }, { "245786": "CVE-2023-48736" }, { "245785": "CVE-2023-47553" }, { "245784": "CVE-2023-47531" }, { "245783": "CVE-2023-47655" }, { "245782": "CVE-2023-47243" }, { "245781": "CVE-2023-31075" }, { "245780": "CVE-2023-47651" }, { "245779": "CVE-2023-32245" }, { "245778": "CVE-2023-47644" }, { "245777": "CVE-2023-32514" }, { "245776": "CVE-2023-38361" }, { "245775": "CVE-2023-40363" }, { "245774": "CVE-2022-45853" }, { "245773": "CVE-2023-6197" }, { "245772": "CVE-2023-6196" }, { "245771": "CVE-2023-48017" }, { "245770": "CVE-2023-40817" }, { "245769": "CVE-2023-40816" }, { "245768": "CVE-2023-40815" }, { "245767": "CVE-2023-40814" }, { "245766": "CVE-2023-40813" }, { "245765": "CVE-2023-40812" }, { "245764": "CVE-2023-40810" }, { "245763": "CVE-2023-40809" }, { "245762": "CVE-2023-44796" }, { "245761": "CVE-2023-48028" }, { "245760": "CVE-2023-43177" }, { "245759": "CVE-2023-46402" }, { "245758": "CVE-2023-47786" }, { "245757": "CVE-2023-48294" }, { "245756": "CVE-2023-48238" }, { "245755": "CVE-2023-48295" }, { "245754": "CVE-2023-46745" }, { "245753": "CVE-2023-48185" }, { "245752": "CVE-2023-6179" }, { "245751": "CVE-2023-48025" }, { "245750": "CVE-2023-48024" }, { "245749": "CVE-2023-44352" }, { "245748": "CVE-2023-44355" }, { "245747": "CVE-2023-26347" }, { "245746": "CVE-2023-44353" }, { "245745": "CVE-2023-44351" }, { "245744": "CVE-2023-44350" }, { "245743": "CVE-2023-47765" }, { "245742": "CVE-2023-47771" }, { "245741": "CVE-2023-47782" }, { "245740": "CVE-2023-4214" }, { "245739": "CVE-2023-47781" }, { "245738": "CVE-2023-47783" }, { "245737": "CVE-2023-6187" }, { "245736": "CVE-2023-48029" }, { "245735": "CVE-2023-6188" }, { "245734": "CVE-2020-11448" }, { "245733": "CVE-2020-11447" }, { "245732": "CVE-2023-47770" }, { "245731": "CVE-2023-47757" }, { "245730": "CVE-2023-5444" }, { "245729": "CVE-2023-5445" }, { "245728": "CVE-2023-40151" }, { "245727": "CVE-2023-42770" }, { "245726": "CVE-2023-22139" }, { "245725": "CVE-2023-6175" }, { "245724": "CVE-2023-47688" }, { "245723": "CVE-2023-47687" }, { "245722": "CVE-2023-48649" }, { "245721": "CVE-2023-6020" }, { "245720": "CVE-2023-38130" }, { "245719": "CVE-2023-47025" }, { "245718": "CVE-2023-6014" }, { "245717": "CVE-2023-47797" }, { "245716": "CVE-2023-47675" }, { "245715": "CVE-2023-47283" }, { "245714": "CVE-2023-42428" }, { "245713": "CVE-2023-48648" }, { "245712": "CVE-2023-40314" }, { "245711": "CVE-2023-48232" }, { "245710": "CVE-2023-39548" }, { "245709": "CVE-2023-39547" }, { "245708": "CVE-2023-39546" }, { "245707": "CVE-2023-39545" }, { "245706": "CVE-2023-39544" }, { "245705": "CVE-2023-45387" }, { "245704": "CVE-2023-45382" }, { "245703": "CVE-2023-38324" }, { "245702": "CVE-2023-38322" }, { "245701": "CVE-2023-38313" }, { "245700": "CVE-2023-38314" }, { "245699": "CVE-2023-38316" }, { "245698": "CVE-2023-38315" }, { "245697": "CVE-2023-41102" }, { "245696": "CVE-2023-48222" }, { "245695": "CVE-2023-48031" }, { "245694": "CVE-2023-47642" }, { "245693": "CVE-2023-48236" }, { "245692": "CVE-2023-48235" }, { "245691": "CVE-2023-48234" }, { "245690": "CVE-2023-48233" }, { "245689": "CVE-2023-48231" }, { "245688": "CVE-2023-48078" }, { "245687": "CVE-2023-38320" }, { "245686": "CVE-2023-41101" }, { "245685": "CVE-2023-48659" }, { "245684": "CVE-2023-48658" }, { "245683": "CVE-2023-48657" }, { "245682": "CVE-2023-48656" }, { "245681": "CVE-2023-48655" }, { "245680": "CVE-2023-48237" }, { "245679": "CVE-2023-39926" }, { "245678": "CVE-2023-32957" }, { "245677": "CVE-2023-47239" }, { "245676": "CVE-2023-47508" }, { "245675": "CVE-2023-34375" }, { "245674": "CVE-2023-47242" }, { "245673": "CVE-2023-47112" }, { "245672": "CVE-2023-47245" }, { "245671": "CVE-2023-47511" }, { "245670": "CVE-2023-32796" }, { "245669": "CVE-2023-48054" }, { "245668": "CVE-2023-28621" }, { "245667": "CVE-2023-47512" }, { "245666": "CVE-2023-47514" }, { "245665": "CVE-2023-47240" }, { "245664": "CVE-2023-6022" }, { "245663": "CVE-2023-48134" }, { "245662": "CVE-2023-6013" }, { "245661": "CVE-2023-48052" }, { "245660": "CVE-2023-6038" }, { "245659": "CVE-2023-6021" }, { "245658": "CVE-2023-6017" }, { "245657": "CVE-2023-6018" }, { "245656": "CVE-2023-6023" }, { "245655": "CVE-2023-6019" }, { "245654": "CVE-2023-6015" }, { "245653": "CVE-2023-48053" }, { "245652": "CVE-2023-48055" }, { "245651": "CVE-2023-6016" }, { "245650": "CVE-2023-46213" }, { "245649": "CVE-2023-48056" }, { "245648": "CVE-2023-46214" }, { "245647": "CVE-2023-36026" }, { "245646": "CVE-2023-36008" }, { "245645": "CVE-2023-6176" }, { "245644": "CVE-2023-26368" }, { "245643": "CVE-2023-6121" }, { "245642": "CVE-2023-4771" }, { "245641": "CVE-2023-44330" }, { "245640": "CVE-2023-44335" }, { "245639": "CVE-2023-44334" }, { "245638": "CVE-2023-44333" }, { "245637": "CVE-2023-44332" }, { "245636": "CVE-2023-44331" }, { "245635": "CVE-2023-6031" }, { "245634": "CVE-2023-6174" }, { "245633": "CVE-2023-44347" }, { "245632": "CVE-2023-44345" }, { "245631": "CVE-2023-44341" }, { "245630": "CVE-2023-44344" }, { "245629": "CVE-2023-44346" }, { "245628": "CVE-2023-44343" }, { "245627": "CVE-2023-44342" }, { "245626": "CVE-2023-44336" }, { "245625": "CVE-2023-44372" }, { "245624": "CVE-2023-6119" }, { "245623": "CVE-2023-44282" }, { "245622": "CVE-2023-44292" }, { "245621": "CVE-2023-39259" }, { "245620": "CVE-2023-39246" }, { "245619": "CVE-2023-32469" }, { "245618": "CVE-2023-26031" }, { "245617": "CVE-2023-44296" }, { "245616": "CVE-2023-43752" }, { "245615": "CVE-2023-47674" }, { "245614": "CVE-2023-47213" }, { "245613": "CVE-2021-35437" }, { "245613": "CVE-2021-35437" }, { "245612": "CVE-2023-47471" }, { "245611": "CVE-2023-47335" }, { "245610": "CVE-2023-47003" }, { "245609": "CVE-2023-48200" }, { "245608": "CVE-2023-48199" }, { "245607": "CVE-2023-48204" }, { "245606": "CVE-2023-47347" }, { "245605": "CVE-2023-48197" }, { "245604": "CVE-2023-43757" }, { "245603": "CVE-2023-48198" }, { "245602": "CVE-2023-41442" }, { "245601": "CVE-2023-22818" }, { "245600": "CVE-2023-47345" }, { "245599": "CVE-2023-41699" }, { "245598": "CVE-2023-43275" }, { "245597": "CVE-2023-6105" }, { "245596": "CVE-2023-47264" }, { "245595": "CVE-2023-47263" }, { "245594": "CVE-2023-48365" }, { "245593": "CVE-2023-47470" }, { "245592": "CVE-2023-48224" }, { "245591": "CVE-2023-47444" }, { "245590": "CVE-2023-30954" }, { "245589": "CVE-2023-44446" }, { "245588": "CVE-2023-44429" }, { "245587": "CVE-2023-44324" }, { "245586": "CVE-2023-22275" }, { "245585": "CVE-2023-22272" }, { "245584": "CVE-2023-22274" }, { "245583": "CVE-2023-22268" }, { "245582": "CVE-2023-47044" }, { "245581": "CVE-2023-47053" }, { "245580": "CVE-2023-47054" }, { "245579": "CVE-2023-47052" }, { "245578": "CVE-2023-47072" }, { "245577": "CVE-2023-47071" }, { "245576": "CVE-2023-44327" }, { "245575": "CVE-2023-47060" }, { "245574": "CVE-2023-44328" }, { "245573": "CVE-2023-44329" }, { "245572": "CVE-2023-44326" }, { "245571": "CVE-2023-44325" }, { "245570": "CVE-2023-22273" }, { "245569": "CVE-2023-47051" }, { "245568": "CVE-2023-47046" }, { "245567": "CVE-2023-47047" }, { "245566": "CVE-2023-47050" }, { "245565": "CVE-2023-47048" }, { "245564": "CVE-2023-47049" }, { "245563": "CVE-2023-47042" }, { "245562": "CVE-2023-47041" }, { "245561": "CVE-2023-47040" }, { "245560": "CVE-2023-47043" }, { "245559": "CVE-2023-47068" }, { "245558": "CVE-2023-47069" }, { "245557": "CVE-2023-47066" }, { "245556": "CVE-2023-47067" }, { "245555": "CVE-2023-47070" }, { "245554": "CVE-2023-47073" }, { "245553": "CVE-2023-47056" }, { "245552": "CVE-2023-47057" }, { "245551": "CVE-2023-47055" }, { "245550": "CVE-2023-47058" }, { "245549": "CVE-2023-47059" }, { "245548": "CVE-2023-44360" }, { "245547": "CVE-2023-44348" }, { "245546": "CVE-2023-44357" }, { "245545": "CVE-2023-44356" }, { "245544": "CVE-2023-44358" }, { "245543": "CVE-2023-44361" }, { "245542": "CVE-2023-44339" }, { "245541": "CVE-2023-44340" }, { "245540": "CVE-2023-44366" }, { "245539": "CVE-2023-44365" }, { "245538": "CVE-2023-44367" }, { "245537": "CVE-2023-44359" }, { "245536": "CVE-2023-44371" }, { "245535": "CVE-2023-44371" }, { "245534": "CVE-2023-44371" }, { "245533": "CVE-2023-44371" }, { "245532": "CVE-2023-44371" }, { "245531": "CVE-2023-44371" }, { "245530": "CVE-2023-44371" }, { "245529": "CVE-2023-44371" }, { "245528": "CVE-2023-44337" }, { "245527": "CVE-2023-44338" }, { "245526": "CVE-2023-48219" }, { "245525": "CVE-2023-48011" }, { "245524": "CVE-2023-48013" }, { "245523": "CVE-2023-48014" }, { "245522": "CVE-2023-20265" }, { "245521": "CVE-2023-20241" }, { "245520": "CVE-2023-20240" }, { "245519": "CVE-2023-20208" }, { "245518": "CVE-2023-20272" }, { "245517": "CVE-2023-20084" }, { "245516": "CVE-2023-20274" }, { "245515": "CVE-2023-47637" }, { "245514": "CVE-2023-47636" }, { "245513": "CVE-2023-48087" }, { "245512": "CVE-2023-48088" }, { "245511": "CVE-2023-48089" }, { "245510": "CVE-2023-5676" }, { "245509": "CVE-2023-5381" }, { "245508": "CVE-2023-4689" }, { "245507": "CVE-2023-4690" }, { "245506": "CVE-2023-4723" }, { "245505": "CVE-2023-23549" }, { "245504": "CVE-2023-5245" }, { "245503": "CVE-2023-34062" }, { "245502": "CVE-2023-46672" }, { "245501": "CVE-2023-47586" }, { "245500": "CVE-2023-47585" }, { "245499": "CVE-2023-47584" }, { "245498": "CVE-2023-5715" }, { "245497": "CVE-2023-4602" }, { "245496": "CVE-2023-5940" }, { "245495": "CVE-2023-41597" }, { "245494": "CVE-2023-47192" }, { "245493": "CVE-2023-47193" }, { "245492": "CVE-2023-47201" }, { "245491": "CVE-2023-47194" }, { "245490": "CVE-2023-47195" }, { "245489": "CVE-2023-47197" }, { "245488": "CVE-2023-47196" }, { "245487": "CVE-2023-47200" }, { "245486": "CVE-2023-47198" }, { "245485": "CVE-2023-47199" }, { "245484": "CVE-2023-47202" }, { "245483": "CVE-2023-44447" }, { "245482": "CVE-2023-39471" }, { "245481": "CVE-2023-44448" }, { "245480": "CVE-2023-47446" }, { "245479": "CVE-2023-47583" }, { "245478": "CVE-2023-47582" }, { "245477": "CVE-2023-47581" }, { "245476": "CVE-2023-47580" }, { "245475": "CVE-2023-6032" }, { "245474": "CVE-2023-47445" }, { "245473": "CVE-2023-5986" }, { "245472": "CVE-2023-5987" }, { "245471": "CVE-2023-5985" }, { "245470": "CVE-2023-5984" }, { "245469": "CVE-2023-40923" }, { "245468": "CVE-2023-44445" }, { "245467": "CVE-2023-47518" }, { "245466": "CVE-2023-39205" }, { "245465": "CVE-2023-39204" }, { "245464": "CVE-2023-45617" }, { "245463": "CVE-2023-45615" }, { "245462": "CVE-2023-39203" }, { "245461": "CVE-2023-45616" }, { "245460": "CVE-2023-39202" }, { "245459": "CVE-2023-41570" }, { "245458": "CVE-2023-45614" }, { "245457": "CVE-2023-45626" }, { "245456": "CVE-2023-45622" }, { "245455": "CVE-2023-45621" }, { "245454": "CVE-2023-45620" }, { "245453": "CVE-2023-45619" }, { "245452": "CVE-2023-45618" }, { "245451": "CVE-2023-45627" }, { "245450": "CVE-2023-45625" }, { "245449": "CVE-2023-45624" }, { "245448": "CVE-2023-43590" }, { "245447": "CVE-2023-43591" }, { "245446": "CVE-2023-39206" }, { "245445": "CVE-2023-43582" }, { "245444": "CVE-2023-41718" }, { "245443": "CVE-2023-39199" }, { "245442": "CVE-2023-43588" }, { "245441": "CVE-2023-39337" }, { "245440": "CVE-2023-47678" }, { "245439": "CVE-2023-45623" }, { "245438": "CVE-2023-47309" }, { "245437": "CVE-2023-38043" }, { "245436": "CVE-2023-35080" }, { "245435": "CVE-2023-43979" }, { "245434": "CVE-2023-38543" }, { "245433": "CVE-2023-31100" }, { "245432": "CVE-2023-38544" }, { "245431": "CVE-2023-46121" }, { "245430": "CVE-2023-39335" }, { "245429": "CVE-2023-47308" }, { "245428": "CVE-2023-46582" }, { "245427": "CVE-2023-46581" }, { "245426": "CVE-2023-47544" }, { "245425": "CVE-2023-47524" }, { "245424": "CVE-2023-47520" }, { "245423": "CVE-2023-47522" }, { "245422": "CVE-2023-47533" }, { "245421": "CVE-2022-45781" }, { "245420": "CVE-2023-46580" }, { "245419": "CVE-2023-39537" }, { "245418": "CVE-2023-39536" }, { "245417": "CVE-2023-39535" }, { "245416": "CVE-2023-47631" }, { "245415": "CVE-2023-46026" }, { "245414": "CVE-2023-46022" }, { "245413": "CVE-2023-46023" }, { "245412": "CVE-2023-47630" }, { "245411": "CVE-2023-46024" }, { "245410": "CVE-2023-48217" }, { "245409": "CVE-2023-46025" }, { "245408": "CVE-2023-6112" }, { "245407": "CVE-2023-5997" }, { "245406": "CVE-2023-47344" }, { "245405": "CVE-2023-47342" }, { "245404": "CVE-2023-47640" }, { "245403": "CVE-2023-47546" }, { "245402": "CVE-2023-47641" }, { "245401": "CVE-2023-47627" }, { "245400": "CVE-2023-47545" }, { "245399": "CVE-2023-47547" }, { "245398": "CVE-2023-5528" }, { "245397": "CVE-2023-47130" }, { "245396": "CVE-2023-44443" }, { "245395": "CVE-2023-44444" }, { "245394": "CVE-2023-44442" }, { "245393": "CVE-2023-44441" }, { "245392": "CVE-2023-44440" }, { "245391": "CVE-2023-44439" }, { "245390": "CVE-2023-44438" }, { "245389": "CVE-2023-44437" }, { "245388": "CVE-2023-44436" }, { "245387": "CVE-2023-44433" }, { "245386": "CVE-2023-44435" }, { "245385": "CVE-2023-44434" }, { "245384": "CVE-2023-44432" }, { "245383": "CVE-2023-4889" }, { "245382": "CVE-2023-6133" }, { "245381": "CVE-2023-40220" }, { "245380": "CVE-2023-39228" }, { "245379": "CVE-2023-38570" }, { "245378": "CVE-2023-39230" }, { "245377": "CVE-2023-39412" }, { "245376": "CVE-2023-46132" }, { "245375": "CVE-2023-39411" }, { "245374": "CVE-2023-39221" }, { "245373": "CVE-2023-40540" }, { "245372": "CVE-2023-38411" }, { "245371": "CVE-2023-38131" }, { "245370": "CVE-2023-33872" }, { "245369": "CVE-2023-34431" }, { "245368": "CVE-2023-33874" }, { "245367": "CVE-2023-36860" }, { "245366": "CVE-2023-34314" }, { "245365": "CVE-2023-34350" }, { "245364": "CVE-2023-34430" }, { "245363": "CVE-2023-34997" }, { "245362": "CVE-2023-33878" }, { "245361": "CVE-2023-32641" }, { "245360": "CVE-2023-32662" }, { "245359": "CVE-2023-32661" }, { "245358": "CVE-2023-32660" }, { "245357": "CVE-2023-32658" }, { "245356": "CVE-2023-32655" }, { "245355": "CVE-2023-34060" }, { "245354": "CVE-2023-32204" }, { "245353": "CVE-2023-31273" }, { "245352": "CVE-2023-32638" }, { "245351": "CVE-2023-29504" }, { "245350": "CVE-2023-32278" }, { "245349": "CVE-2023-29165" }, { "245348": "CVE-2023-32283" }, { "245347": "CVE-2023-31203" }, { "245346": "CVE-2023-32279" }, { "245345": "CVE-2023-47125" }, { "245344": "CVE-2023-29157" }, { "245343": "CVE-2023-28740" }, { "245342": "CVE-2023-28401" }, { "245341": "CVE-2023-28388" }, { "245340": "CVE-2023-28397" }, { "245339": "CVE-2023-28737" }, { "245338": "CVE-2023-28723" }, { "245337": "CVE-2023-29161" }, { "245336": "CVE-2023-28378" }, { "245335": "CVE-2023-28404" }, { "245334": "CVE-2023-47554" }, { "245333": "CVE-2023-47646" }, { "245332": "CVE-2023-27519" }, { "245331": "CVE-2023-27879" }, { "245330": "CVE-2023-28377" }, { "245329": "CVE-2023-27513" }, { "245328": "CVE-2023-28376" }, { "245327": "CVE-2023-47126" }, { "245326": "CVE-2023-47384" }, { "245325": "CVE-2023-22305" }, { "245324": "CVE-2023-27306" }, { "245323": "CVE-2023-22310" }, { "245322": "CVE-2023-24587" }, { "245321": "CVE-2023-26589" }, { "245320": "CVE-2023-22292" }, { "245319": "CVE-2022-46301" }, { "245318": "CVE-2022-46298" }, { "245317": "CVE-2022-45469" }, { "245316": "CVE-2023-25949" }, { "245315": "CVE-2023-22327" }, { "245314": "CVE-2023-22313" }, { "245313": "CVE-2022-46647" }, { "245312": "CVE-2023-25756" }, { "245311": "CVE-2023-27305" }, { "245310": "CVE-2023-27383" }, { "245309": "CVE-2023-25952" }, { "245308": "CVE-2023-25071" }, { "245307": "CVE-2023-25080" }, { "245306": "CVE-2023-25075" }, { "245305": "CVE-2022-46646" }, { "245304": "CVE-2022-46299" }, { "245303": "CVE-2022-45109" }, { "245302": "CVE-2022-43477" }, { "245301": "CVE-2023-22663" }, { "245300": "CVE-2023-22448" }, { "245299": "CVE-2023-22337" }, { "245298": "CVE-2023-22290" }, { "245297": "CVE-2023-22329" }, { "245296": "CVE-2023-22285" }, { "245295": "CVE-2023-24592" }, { "245294": "CVE-2023-26222" }, { "245293": "CVE-2023-24588" }, { "245292": "CVE-2023-23583" }, { "245291": "CVE-2022-42879" }, { "245290": "CVE-2022-41700" }, { "245289": "CVE-2022-41689" }, { "245288": "CVE-2023-28741" }, { "245287": "CVE-2022-43666" }, { "245286": "CVE-2022-41659" }, { "245285": "CVE-2022-36374" }, { "245284": "CVE-2022-38786" }, { "245283": "CVE-2022-27229" }, { "245282": "CVE-2022-33945" }, { "245281": "CVE-2022-24379" }, { "245280": "CVE-2022-29262" }, { "245279": "CVE-2022-36396" }, { "245278": "CVE-2022-33898" }, { "245277": "CVE-2022-29510" }, { "245276": "CVE-2023-31320" }, { "245275": "CVE-2023-20568" }, { "245274": "CVE-2023-47653" }, { "245273": "CVE-2021-46766" }, { "245272": "CVE-2022-23820" }, { "245271": "CVE-2023-20596" }, { "245270": "CVE-2021-46774" }, { "245269": "CVE-2021-46748" }, { "245268": "CVE-2023-20526" }, { "245267": "CVE-2023-20533" }, { "245266": "CVE-2023-20521" }, { "245265": "CVE-2023-20567" }, { "245264": "CVE-2023-20565" }, { "245263": "CVE-2023-20563" }, { "245262": "CVE-2023-20566" }, { "245261": "CVE-2022-23830" }, { "245260": "CVE-2023-20571" }, { "245259": "CVE-2023-20519" }, { "245258": "CVE-2022-23821" }, { "245257": "CVE-2023-20592" }, { "245256": "CVE-2021-46758" }, { "245255": "CVE-2021-26345" }, { "245254": "CVE-2023-47656" }, { "245253": "CVE-2023-47658" }, { "245252": "CVE-2023-29177" }, { "245251": "CVE-2023-32701" }, { "245250": "CVE-2023-40719" }, { "245249": "CVE-2023-25603" }, { "245248": "CVE-2022-40681" }, { "245247": "CVE-2023-47127" }, { "245246": "CVE-2023-38177" }, { "245245": "CVE-2023-38151" }, { "245244": "CVE-2023-36719" }, { "245243": "CVE-2023-36705" }, { "245242": "CVE-2023-36560" }, { "245241": "CVE-2023-36558" }, { "245240": "CVE-2023-36439" }, { "245239": "CVE-2023-36437" }, { "245238": "CVE-2023-36428" }, { "245237": "CVE-2023-36427" }, { "245236": "CVE-2023-36425" }, { "245235": "CVE-2023-36424" }, { "245234": "CVE-2023-36423" }, { "245233": "CVE-2023-36422" }, { "245232": "CVE-2023-36413" }, { "245231": "CVE-2023-36410" }, { "245230": "CVE-2023-36408" }, { "245229": "CVE-2023-36407" }, { "245228": "CVE-2023-36406" }, { "245227": "CVE-2023-36405" }, { "245226": "CVE-2023-36404" }, { "245225": "CVE-2023-36403" }, { "245224": "CVE-2023-36402" }, { "245223": "CVE-2023-36401" }, { "245222": "CVE-2023-36400" }, { "245221": "CVE-2023-36399" }, { "245220": "CVE-2023-36398" }, { "245219": "CVE-2023-36397" }, { "245218": "CVE-2023-36396" }, { "245217": "CVE-2023-36395" }, { "245216": "CVE-2023-36394" }, { "245215": "CVE-2023-36393" }, { "245214": "CVE-2023-36392" }, { "245213": "CVE-2023-36052" }, { "245212": "CVE-2023-36050" }, { "245211": "CVE-2023-36049" }, { "245210": "CVE-2023-36047" }, { "245209": "CVE-2023-36046" }, { "245208": "CVE-2023-36045" }, { "245207": "CVE-2023-36043" }, { "245206": "CVE-2023-36042" }, { "245205": "CVE-2023-36041" }, { "245204": "CVE-2023-36039" }, { "245203": "CVE-2023-36038" }, { "245202": "CVE-2023-36037" }, { "245201": "CVE-2023-36036" }, { "245200": "CVE-2023-36035" }, { "245199": "CVE-2023-36033" }, { "245198": "CVE-2023-36031" }, { "245197": "CVE-2023-36030" }, { "245196": "CVE-2023-36028" }, { "245195": "CVE-2023-36025" }, { "245194": "CVE-2023-36021" }, { "245193": "CVE-2023-36018" }, { "245192": "CVE-2023-36017" }, { "245191": "CVE-2023-36016" }, { "245190": "CVE-2023-36007" }, { "245189": "CVE-2023-24023" }, { "245188": "CVE-2023-44248" }, { "245187": "CVE-2023-45585" }, { "245186": "CVE-2023-45582" }, { "245185": "CVE-2023-28002" }, { "245184": "CVE-2023-41676" }, { "245183": "CVE-2023-36633" }, { "245182": "CVE-2023-26205" }, { "245181": "CVE-2023-42783" }, { "245180": "CVE-2023-41840" }, { "245179": "CVE-2023-36553" }, { "245178": "CVE-2023-34991" }, { "245177": "CVE-2023-33304" }, { "245176": "CVE-2023-36641" }, { "245175": "CVE-2023-34982" }, { "245174": "CVE-2023-33873" }, { "245173": "CVE-2023-47659" }, { "245172": "CVE-2023-47660" }, { "245171": "CVE-2023-48094" }, { "245170": "CVE-2023-6130" }, { "245169": "CVE-2023-6131" }, { "245168": "CVE-2023-6128" }, { "245167": "CVE-2023-6127" }, { "245166": "CVE-2023-47262" }, { "245165": "CVE-2023-6126" }, { "245164": "CVE-2023-6125" }, { "245163": "CVE-2023-6124" }, { "245162": "CVE-2023-48021" }, { "245161": "CVE-2023-48020" }, { "245160": "CVE-2023-45684" }, { "245159": "CVE-2023-6111" }, { "245158": "CVE-2023-46836" }, { "245157": "CVE-2023-46835" }, { "245156": "CVE-2023-46590" }, { "245155": "CVE-2023-46099" }, { "245154": "CVE-2023-46601" }, { "245153": "CVE-2023-46098" }, { "245152": "CVE-2023-46097" }, { "245151": "CVE-2023-46096" }, { "245150": "CVE-2023-45794" }, { "245149": "CVE-2023-44374" }, { "245148": "CVE-2023-44322" }, { "245147": "CVE-2023-44321" }, { "245146": "CVE-2023-44320" }, { "245145": "CVE-2023-44319" }, { "245144": "CVE-2023-44373" }, { "245143": "CVE-2023-44318" }, { "245142": "CVE-2023-44317" }, { "245141": "CVE-2023-43505" }, { "245140": "CVE-2023-43504" }, { "245139": "CVE-2023-43503" }, { "245138": "CVE-2023-24585" }, { "245137": "CVE-2023-31247" }, { "245136": "CVE-2023-28391" }, { "245135": "CVE-2023-28379" }, { "245134": "CVE-2023-27882" }, { "245133": "CVE-2023-25181" }, { "245132": "CVE-2023-6063" }, { "245131": "CVE-2023-31754" }, { "245130": "CVE-2023-45879" }, { "245129": "CVE-2023-45558" }, { "245128": "CVE-2023-45560" }, { "245127": "CVE-2023-6006" }, { "245126": "CVE-2023-42325" }, { "245125": "CVE-2023-42327" }, { "245124": "CVE-2023-43902" }, { "245123": "CVE-2023-43900" }, { "245122": "CVE-2023-43901" }, { "245121": "CVE-2023-42480" }, { "245120": "CVE-2023-47609" }, { "245119": "CVE-2023-31403" }, { "245118": "CVE-2023-42326" }, { "245117": "CVE-2023-45881" }, { "245116": "CVE-2023-41366" }, { "245115": "CVE-2023-45880" }, { "245114": "CVE-2023-45878" }, { "245113": "CVE-2023-47686" }, { "245112": "CVE-2023-5210" }, { "245111": "CVE-2023-5137" }, { "245110": "CVE-2023-5141" }, { "245109": "CVE-2023-6109" }, { "245108": "CVE-2023-47680" }, { "245107": "CVE-2023-47673" }, { "245106": "CVE-2023-47684" }, { "245105": "CVE-2023-47665" }, { "245104": "CVE-2023-47690" }, { "245103": "CVE-2023-47695" }, { "245102": "CVE-2023-47696" }, { "245101": "CVE-2023-47697" }, { "245100": "CVE-2023-47346" }, { "245099": "CVE-2023-46020" }, { "245098": "CVE-2023-46019" }, { "245097": "CVE-2023-46021" }, { "245096": "CVE-2023-46018" }, { "245095": "CVE-2023-46017" }, { "245094": "CVE-2023-47662" }, { "245093": "CVE-2023-47657" }, { "245092": "CVE-2023-46016" }, { "245091": "CVE-2023-46015" }, { "245090": "CVE-2023-47629" }, { "245089": "CVE-2023-47628" }, { "245088": "CVE-2023-47625" }, { "245087": "CVE-2023-46014" }, { "245086": "CVE-2023-47117" }, { "245085": "CVE-2023-42814" }, { "245084": "CVE-2023-42816" }, { "245083": "CVE-2023-42815" }, { "245082": "CVE-2023-42813" }, { "245081": "CVE-2023-47621" }, { "245080": "CVE-2023-47654" }, { "245079": "CVE-2023-5105" }, { "245078": "CVE-2023-35877" }, { "245077": "CVE-2023-48058" }, { "245076": "CVE-2023-48060" }, { "245075": "CVE-2023-48063" }, { "245074": "CVE-2023-48068" }, { "245073": "CVE-2023-6098" }, { "245072": "CVE-2023-6097" }, { "245071": "CVE-2023-47556" }, { "245070": "CVE-2023-4726" }, { "245069": "CVE-2023-47551" }, { "245068": "CVE-2023-47550" }, { "245067": "CVE-2023-6092" }, { "245066": "CVE-2023-4603" }, { "245065": "CVE-2023-6103" }, { "245064": "CVE-2023-6102" }, { "245063": "CVE-2023-6101" }, { "245062": "CVE-2023-6100" }, { "245061": "CVE-2023-6099" }, { "245060": "CVE-2023-47801" }, { "245059": "CVE-2023-5747" }, { "245058": "CVE-2023-5037" }, { "245057": "CVE-2023-39171" }, { "245056": "CVE-2023-39170" }, { "245055": "CVE-2023-39172" }, { "245054": "CVE-2023-39168" }, { "245053": "CVE-2023-47552" }, { "245052": "CVE-2023-47517" }, { "245051": "CVE-2023-6086" }, { "245050": "CVE-2023-4775" }, { "245049": "CVE-2023-41129" }, { "245048": "CVE-2023-47528" }, { "245047": "CVE-2023-5741" }, { "245046": "CVE-2023-5662" }, { "245045": "CVE-2023-47519" }, { "245044": "CVE-2023-47509" }, { "245043": "CVE-2023-5742" }, { "245042": "CVE-2023-6085" }, { "245041": "CVE-2023-38363" }, { "245040": "CVE-2023-28495" }, { "245039": "CVE-2023-28420" }, { "245038": "CVE-2023-28167" }, { "245037": "CVE-2023-27632" }, { "245036": "CVE-2023-27418" }, { "245035": "CVE-2023-27417" }, { "245034": "CVE-2023-27436" }, { "245033": "CVE-2023-27434" }, { "245032": "CVE-2023-27441" }, { "245031": "CVE-2023-26518" }, { "245030": "CVE-2023-26516" }, { "245029": "CVE-2023-47669" }, { "245028": "CVE-2023-33207" }, { "245027": "CVE-2023-32583" }, { "245026": "CVE-2023-35041" }, { "245025": "CVE-2023-46638" }, { "245024": "CVE-2023-47652" }, { "245023": "CVE-2023-47516" }, { "245022": "CVE-2023-26543" }, { "245021": "CVE-2023-46636" }, { "245020": "CVE-2023-46625" }, { "245019": "CVE-2023-28987" }, { "245018": "CVE-2023-29425" }, { "245017": "CVE-2023-29238" }, { "245016": "CVE-2023-28930" }, { "245015": "CVE-2023-28497" }, { "245014": "CVE-2023-26514" }, { "245013": "CVE-2023-26531" }, { "245012": "CVE-2023-46634" }, { "245011": "CVE-2023-26524" }, { "245010": "CVE-2023-31219" }, { "245009": "CVE-2023-46201" }, { "245008": "CVE-2022-45835" }, { "245007": "CVE-2023-47230" }, { "245006": "CVE-2023-28172" }, { "245005": "CVE-2023-23800" }, { "245004": "CVE-2023-46207" }, { "245003": "CVE-2023-34013" }, { "245002": "CVE-2023-47163" }, { "245001": "CVE-2023-28134" }, { "245000": "CVE-2023-38364" }, { "244999": "CVE-2023-47037" }, { "244998": "CVE-2023-42781" }, { "244997": "CVE-2023-47532" }, { "244996": "CVE-2023-5006" }, { "244995": "CVE-2023-47390" }, { "244994": "CVE-2023-6084" }, { "244993": "CVE-2023-43057" }, { "244992": "CVE-2023-5959" }, { "244991": "CVE-2023-6083" }, { "244990": "CVE-2023-46850" }, { "244989": "CVE-2023-46849" }, { "244988": "CVE-2023-47649" }, { "244987": "CVE-2023-33998" }, { "244986": "CVE-2023-47515" }, { "244985": "CVE-2023-47523" }, { "244984": "CVE-2023-47529" }, { "244983": "CVE-2023-47648" }, { "244982": "CVE-2023-47241" }, { "244981": "CVE-2023-47661" }, { "244980": "CVE-2023-47650" }, { "244979": "CVE-2023-47557" }, { "244978": "CVE-2023-47549" }, { "244977": "CVE-2023-47513" }, { "244976": "CVE-2023-47647" }, { "244975": "CVE-2023-47122" }, { "244974": "CVE-2023-47244" }, { "244973": "CVE-2023-36027" }, { "244972": "CVE-2023-4949" }, { "244971": "CVE-2023-47128" }, { "244970": "CVE-2023-47108" }, { "244969": "CVE-2023-47129" }, { "244968": "CVE-2023-46734" }, { "244967": "CVE-2023-46733" }, { "244966": "CVE-2023-46735" }, { "244965": "CVE-2023-47611" }, { "244964": "CVE-2023-47614" }, { "244963": "CVE-2023-39295" }, { "244962": "CVE-2023-41284" }, { "244961": "CVE-2023-41285" }, { "244960": "CVE-2023-47121" }, { "244959": "CVE-2023-47120" }, { "244958": "CVE-2023-47119" }, { "244957": "CVE-2023-30478" }, { "244956": "CVE-2023-29426" }, { "244955": "CVE-2023-31077" }, { "244954": "CVE-2023-29428" }, { "244953": "CVE-2023-45806" }, { "244952": "CVE-2023-45816" }, { "244951": "CVE-2023-23367" }, { "244950": "CVE-2023-46130" }, { "244949": "CVE-2023-5870" }, { "244948": "CVE-2023-5869" }, { "244947": "CVE-2023-5868" }, { "244946": "CVE-2023-47164" }, { "244945": "CVE-2023-6076" }, { "244944": "CVE-2023-6075" }, { "244943": "CVE-2023-6074" }, { "244942": "CVE-2023-6073" }, { "244941": "CVE-2023-47800" }, { "244940": "CVE-2023-39796" }, { "244939": "CVE-2023-47246" }, { "244938": "CVE-2023-32501" }, { "244937": "CVE-2023-32093" }, { "244936": "CVE-2023-31088" }, { "244935": "CVE-2023-32512" }, { "244934": "CVE-2023-32579" }, { "244933": "CVE-2023-34024" }, { "244932": "CVE-2023-32592" }, { "244931": "CVE-2023-32744" }, { "244930": "CVE-2023-32794" }, { "244929": "CVE-2023-32745" }, { "244928": "CVE-2023-32500" }, { "244927": "CVE-2023-32739" }, { "244926": "CVE-2018-8863" }, { "244925": "CVE-2023-6069" }, { "244924": "CVE-2023-29975" }, { "244923": "CVE-2023-46729" }, { "244922": "CVE-2023-4379" }, { "244921": "CVE-2023-45167" }, { "244920": "CVE-2023-36024" }, { "244919": "CVE-2023-36014" }, { "244918": "CVE-2023-34025" }, { "244917": "CVE-2023-34031" }, { "244916": "CVE-2023-5954" }, { "244915": "CVE-2023-5720" }, { "244914": "CVE-2023-46445" }, { "244913": "CVE-2023-46446" }, { "244912": "CVE-2023-34177" }, { "244911": "CVE-2023-34171" }, { "244910": "CVE-2023-34169" }, { "244909": "CVE-2023-34033" }, { "244908": "CVE-2023-34371" }, { "244907": "CVE-2023-34181" }, { "244906": "CVE-2023-25975" }, { "244905": "CVE-2023-47237" }, { "244904": "CVE-2023-47610" }, { "244903": "CVE-2023-34002" }, { "244902": "CVE-2023-47238" }, { "244901": "CVE-2023-45885" }, { "244900": "CVE-2023-4804" }, { "244899": "CVE-2023-45884" }, { "244898": "CVE-2023-25994" }, { "244897": "CVE-2023-45284" }, { "244896": "CVE-2023-45283" }, { "244895": "CVE-2023-46894" }, { "244894": "CVE-2023-46743" }, { "244893": "CVE-2023-47110" }, { "244892": "CVE-2023-41138" }, { "244891": "CVE-2023-47370" }, { "244890": "CVE-2023-47372" }, { "244889": "CVE-2023-47367" }, { "244888": "CVE-2023-47368" }, { "244887": "CVE-2023-47373" }, { "244886": "CVE-2023-47366" }, { "244885": "CVE-2023-40055" }, { "244884": "CVE-2023-40054" }, { "244883": "CVE-2023-41137" }, { "244882": "CVE-2023-47364" }, { "244881": "CVE-2023-47363" }, { "244880": "CVE-2023-47365" }, { "244879": "CVE-2023-47369" }, { "244878": "CVE-2023-47615" }, { "244877": "CVE-2023-43791" }, { "244876": "CVE-2023-4612" }, { "244875": "CVE-2023-6054" }, { "244874": "CVE-2023-6053" }, { "244873": "CVE-2023-47616" }, { "244872": "CVE-2023-6052" }, { "244871": "CVE-2023-47612" }, { "244870": "CVE-2023-4218" }, { "244869": "CVE-2023-47248" }, { "244868": "CVE-2023-47613" }, { "244867": "CVE-2023-46492" }, { "244866": "CVE-2023-47488" }, { "244865": "CVE-2023-47489" }, { "244864": "CVE-2023-26156" }, { "244863": "CVE-2023-5641" }, { "244862": "CVE-2023-6039" }, { "244861": "CVE-2023-47113" }, { "244860": "CVE-2023-5075" }, { "244859": "CVE-2023-4632" }, { "244858": "CVE-2023-43569" }, { "244857": "CVE-2023-5078" }, { "244856": "CVE-2023-4706" }, { "244855": "CVE-2023-43570" }, { "244854": "CVE-2023-43568" }, { "244853": "CVE-2023-5079" }, { "244852": "CVE-2023-4891" }, { "244851": "CVE-2023-43581" }, { "244850": "CVE-2023-45078" }, { "244849": "CVE-2023-43579" }, { "244848": "CVE-2023-43580" }, { "244847": "CVE-2023-45075" }, { "244846": "CVE-2023-43578" }, { "244845": "CVE-2023-45079" }, { "244844": "CVE-2023-43571" }, { "244843": "CVE-2023-45077" }, { "244842": "CVE-2023-43567" }, { "244841": "CVE-2023-47008" }, { "244840": "CVE-2023-45076" }, { "244839": "CVE-2023-43577" }, { "244838": "CVE-2023-43576" }, { "244837": "CVE-2023-43575" }, { "244836": "CVE-2023-47007" }, { "244835": "CVE-2023-47006" }, { "244834": "CVE-2023-47005" }, { "244833": "CVE-2023-43572" }, { "244832": "CVE-2023-43574" }, { "244831": "CVE-2023-37790" }, { "244830": "CVE-2023-43573" }, { "244829": "CVE-2023-37533" }, { "244828": "CVE-2023-47111" }, { "244827": "CVE-2021-43609" }, { "244826": "CVE-2023-47114" }, { "244825": "CVE-2023-47109" }, { "244824": "CVE-2023-36667" }, { "244823": "CVE-2023-46362" }, { "244822": "CVE-2023-45875" }, { "244821": "CVE-2023-0392" }, { "244820": "CVE-2023-29974" }, { "244819": "CVE-2023-26221" }, { "244818": "CVE-2023-45857" }, { "244817": "CVE-2023-46363" }, { "244816": "CVE-2023-39197" }, { "244815": "CVE-2023-47227" }, { "244814": "CVE-2023-47228" }, { "244813": "CVE-2023-47231" }, { "244812": "CVE-2023-47226" }, { "244811": "CVE-2023-47181" }, { "244810": "CVE-2023-47223" }, { "244809": "CVE-2023-47190" }, { "244808": "CVE-2023-3282" }, { "244807": "CVE-2023-6034" }, { "244806": "CVE-2023-5906" }, { "244805": "CVE-2023-46613" }, { "244804": "CVE-2023-46640" }, { "244803": "CVE-2023-46643" }, { "244802": "CVE-2023-46621" }, { "244801": "CVE-2023-46642" }, { "244800": "CVE-2023-47379" }, { "244799": "CVE-2023-5759" }, { "244798": "CVE-2023-5760" }, { "244797": "CVE-2023-5913" }, { "244796": "CVE-2023-35767" }, { "244795": "CVE-2023-45849" }, { "244794": "CVE-2023-45319" }, { "244793": "CVE-2023-45140" }, { "244792": "CVE-2023-47107" }, { "244791": "CVE-2023-5136" }, { "244790": "CVE-2023-47397" }, { "244789": "CVE-2023-39198" }, { "244788": "CVE-2023-5996" }, { "244787": "CVE-2023-6012" }, { "244786": "CVE-2023-46764" }, { "244785": "CVE-2023-46755" }, { "244784": "CVE-2023-46759" }, { "244783": "CVE-2023-46758" }, { "244782": "CVE-2023-46757" }, { "244781": "CVE-2023-46756" }, { "244780": "CVE-2023-46763" }, { "244779": "CVE-2023-46767" }, { "244778": "CVE-2023-46762" }, { "244777": "CVE-2023-46761" }, { "244776": "CVE-2023-46760" }, { "244775": "CVE-2023-46771" }, { "244774": "CVE-2023-44098" }, { "244773": "CVE-2023-46774" }, { "244772": "CVE-2023-46772" }, { "244771": "CVE-2023-46765" }, { "244770": "CVE-2022-48613" }, { "244769": "CVE-2023-46766" }, { "244768": "CVE-2023-46483" }, { "244767": "CVE-2023-41112" }, { "244766": "CVE-2023-41111" }, { "244765": "CVE-2023-5941" }, { "244764": "CVE-2023-5978" }, { "244763": "CVE-2023-39913" }, { "244762": "CVE-2023-41270" }, { "244761": "CVE-2023-5620" }, { "244760": "CVE-2023-4514" }, { "244759": "CVE-2023-5737" }, { "244758": "CVE-2023-5999" }, { "244757": "CVE-2023-2675" }, { "244756": "CVE-2023-40453" }, { "244755": "CVE-2023-41036" }, { "244754": "CVE-2023-44115" }, { "244753": "CVE-2023-5801" }, { "244752": "CVE-2023-46769" }, { "244751": "CVE-2023-46768" }, { "244750": "CVE-2023-43984" }, { "244749": "CVE-2023-46770" }, { "244748": "CVE-2023-6001" }, { "244747": "CVE-2023-6002" }, { "244746": "CVE-2023-42361" }, { "244745": "CVE-2023-46001" }, { "244744": "CVE-2021-43419" }, { "244743": "CVE-2023-45380" }, { "244742": "CVE-2023-46796" }, { "244741": "CVE-2023-46795" }, { "244740": "CVE-2023-46794" }, { "244739": "CVE-2023-46793" }, { "244738": "CVE-2023-46792" }, { "244737": "CVE-2023-46800" }, { "244736": "CVE-2023-46799" }, { "244735": "CVE-2023-46798" }, { "244734": "CVE-2023-46797" }, { "244733": "CVE-2023-46787" }, { "244732": "CVE-2023-46786" }, { "244731": "CVE-2023-46785" }, { "244730": "CVE-2023-46790" }, { "244729": "CVE-2023-46789" }, { "244728": "CVE-2023-46788" }, { "244727": "CVE-2023-46678" }, { "244726": "CVE-2023-46677" }, { "244725": "CVE-2023-46676" }, { "244724": "CVE-2023-46680" }, { "244723": "CVE-2023-46679" }, { "244722": "CVE-2023-28499" }, { "244721": "CVE-2023-5309" }, { "244720": "CVE-2023-5998" }, { "244719": "CVE-2023-46252" }, { "244718": "CVE-2023-46244" }, { "244717": "CVE-2023-46242" }, { "244716": "CVE-2023-46243" }, { "244715": "CVE-2023-46253" }, { "244714": "CVE-2023-46730" }, { "244713": "CVE-2022-45370" }, { "244712": "CVE-2022-45810" }, { "244711": "CVE-2022-45078" }, { "244710": "CVE-2022-45348" }, { "244709": "CVE-2022-45360" }, { "244708": "CVE-2022-46803" }, { "244707": "CVE-2022-46809" }, { "244706": "CVE-2023-32966" }, { "244705": "CVE-2023-46737" }, { "244704": "CVE-2022-41616" }, { "244703": "CVE-2022-38702" }, { "244702": "CVE-2023-46744" }, { "244701": "CVE-2023-46501" }, { "244700": "CVE-2023-4295" }, { "244699": "CVE-2023-4272" }, { "244698": "CVE-2023-41425" }, { "244697": "CVE-2023-4297" }, { "244696": "CVE-2022-47442" }, { "244695": "CVE-2022-46801" }, { "244694": "CVE-2023-25983" }, { "244693": "CVE-2023-47456" }, { "244692": "CVE-2023-0898" }, { "244691": "CVE-2023-47455" }, { "244690": "CVE-2022-46802" }, { "244689": "CVE-2023-3889" }, { "244688": "CVE-2023-42659" }, { "244687": "CVE-2023-47360" }, { "244686": "CVE-2023-47359" }, { "244685": "CVE-2023-5179" }, { "244684": "CVE-2023-33479" }, { "244683": "CVE-2023-33478" }, { "244682": "CVE-2023-33481" }, { "244681": "CVE-2023-33480" }, { "244680": "CVE-2023-5659" }, { "244679": "CVE-2023-46819" }, { "244678": "CVE-2023-0436" }, { "244677": "CVE-2023-5703" }, { "244676": "CVE-2023-47510" }, { "244675": "CVE-2023-5818" }, { "244674": "CVE-2023-5819" }, { "244673": "CVE-2023-5982" }, { "244672": "CVE-2023-42554" }, { "244671": "CVE-2023-42544" }, { "244670": "CVE-2023-42542" }, { "244669": "CVE-2023-42539" }, { "244668": "CVE-2023-42535" }, { "244667": "CVE-2023-42534" }, { "244666": "CVE-2023-46851" }, { "244665": "CVE-2023-42529" }, { "244664": "CVE-2023-42528" }, { "244663": "CVE-2023-42527" }, { "244662": "CVE-2023-30739" }, { "244661": "CVE-2023-42533" }, { "244660": "CVE-2023-42555" }, { "244659": "CVE-2023-42553" }, { "244658": "CVE-2023-42543" }, { "244657": "CVE-2023-42541" }, { "244656": "CVE-2023-42540" }, { "244655": "CVE-2023-42538" }, { "244654": "CVE-2023-42537" }, { "244653": "CVE-2023-42536" }, { "244652": "CVE-2023-43886" }, { "244651": "CVE-2023-42531" }, { "244650": "CVE-2023-42530" }, { "244649": "CVE-2023-43885" }, { "244648": "CVE-2023-42532" }, { "244647": "CVE-2023-42552" }, { "244646": "CVE-2023-42551" }, { "244645": "CVE-2023-42550" }, { "244644": "CVE-2023-42549" }, { "244643": "CVE-2023-42545" }, { "244642": "CVE-2023-42548" }, { "244641": "CVE-2023-42547" }, { "244640": "CVE-2023-46845" }, { "244639": "CVE-2023-42546" }, { "244638": "CVE-2023-42284" }, { "244637": "CVE-2023-42283" }, { "244632": "CVE-2023-47229" }, { "244631": "CVE-2023-28545" }, { "244630": "CVE-2023-33074" }, { "244629": "CVE-2023-33061" }, { "244628": "CVE-2023-33059" }, { "244627": "CVE-2023-33056" }, { "244626": "CVE-2023-33055" }, { "244625": "CVE-2023-33047" }, { "244624": "CVE-2023-33048" }, { "244623": "CVE-2023-33045" }, { "244622": "CVE-2023-33031" }, { "244621": "CVE-2023-28574" }, { "244620": "CVE-2023-28572" }, { "244619": "CVE-2023-28570" }, { "244618": "CVE-2023-47102" }, { "244617": "CVE-2023-21671" }, { "244616": "CVE-2023-28556" }, { "244615": "CVE-2023-24852" }, { "244614": "CVE-2023-22388" }, { "244613": "CVE-2023-28569" }, { "244612": "CVE-2023-28568" }, { "244611": "CVE-2023-28566" }, { "244610": "CVE-2023-28563" }, { "244609": "CVE-2023-28553" }, { "244608": "CVE-2023-28554" }, { "244607": "CVE-2023-35140" }, { "244606": "CVE-2023-46998" }, { "244605": "CVE-2023-41723" }, { "244604": "CVE-2023-38549" }, { "244603": "CVE-2023-38548" }, { "244602": "CVE-2023-38547" }, { "244601": "CVE-2023-5532" }, { "244600": "CVE-2023-4842" }, { "244599": "CVE-2023-5975" }, { "244598": "CVE-2023-4888" }, { "244597": "CVE-2022-47181" }, { "244596": "CVE-2023-5567" }, { "244595": "CVE-2023-5507" }, { "244594": "CVE-2023-5660" }, { "244593": "CVE-2023-5743" }, { "244592": "CVE-2023-5669" }, { "244591": "CVE-2023-5658" }, { "244590": "CVE-2023-5664" }, { "244589": "CVE-2023-5661" }, { "244588": "CVE-2023-5076" }, { "244587": "CVE-2023-5506" }, { "244586": "CVE-2023-5577" }, { "244585": "CVE-2023-5709" }, { "244584": "CVE-2023-47224" }, { "244583": "CVE-2023-45556" }, { "244582": "CVE-2023-5976" }, { "244581": "CVE-2022-48193" }, { "244580": "CVE-2023-46732" }, { "244579": "CVE-2023-5352" }, { "244578": "CVE-2023-5771" }, { "244577": "CVE-2022-48192" }, { "244576": "CVE-2023-47004" }, { "244575": "CVE-2023-5605" }, { "244574": "CVE-2023-5530" }, { "244573": "CVE-2023-5354" }, { "244572": "CVE-2023-5228" }, { "244571": "CVE-2023-4810" }, { "244570": "CVE-2023-46254" }, { "244569": "CVE-2023-5181" }, { "244568": "CVE-2023-46731" }, { "244567": "CVE-2023-5355" }, { "244566": "CVE-2023-4930" }, { "244565": "CVE-2023-36769" }, { "244564": "CVE-2023-47225" }, { "244563": "CVE-2023-47187" }, { "244562": "CVE-2023-44398" }, { "244561": "CVE-2023-4700" }, { "244560": "CVE-2023-46251" }, { "244559": "CVE-2023-46728" }, { "244558": "CVE-2023-5969" }, { "244557": "CVE-2023-5678" }, { "244556": "CVE-2023-5968" }, { "244555": "CVE-2023-5967" }, { "244554": "CVE-2023-5950" }, { "244553": "CVE-2023-41378" }, { "244552": "CVE-2023-45161" }, { "244551": "CVE-2023-3909" }, { "244550": "CVE-2023-3399" }, { "244549": "CVE-2023-5964" }, { "244548": "CVE-2023-45163" }, { "244547": "CVE-2023-5963" }, { "244546": "CVE-2023-47186" }, { "244545": "CVE-2023-3246" }, { "244544": "CVE-2023-46778" }, { "244543": "CVE-2023-46780" }, { "244542": "CVE-2023-5823" }, { "244541": "CVE-2023-23702" }, { "244540": "CVE-2023-47182" }, { "244539": "CVE-2023-47177" }, { "244538": "CVE-2023-46824" }, { "244537": "CVE-2023-47184" }, { "244536": "CVE-2023-47185" }, { "244535": "CVE-2023-4996" }, { "244534": "CVE-2023-5831" }, { "244533": "CVE-2023-5825" }, { "244532": "CVE-2023-5090" }, { "244531": "CVE-2023-46783" }, { "244530": "CVE-2023-46782" }, { "244529": "CVE-2023-46822" }, { "244528": "CVE-2023-46821" }, { "244527": "CVE-2023-45657" }, { "244526": "CVE-2023-46823" }, { "244525": "CVE-2023-45055" }, { "244524": "CVE-2023-28748" }, { "244523": "CVE-2023-45074" }, { "244522": "CVE-2023-45069" }, { "244521": "CVE-2023-41685" }, { "244520": "CVE-2023-40609" }, { "244519": "CVE-2023-45001" }, { "244518": "CVE-2023-38382" }, { "244517": "CVE-2022-46849" }, { "244516": "CVE-2022-47420" }, { "244515": "CVE-2022-45373" }, { "244514": "CVE-2022-47428" }, { "244513": "CVE-2023-28794" }, { "244512": "CVE-2023-38407" }, { "244511": "CVE-2023-38406" }, { "244510": "CVE-2023-46802" }, { "244509": "CVE-2023-32840" }, { "244508": "CVE-2023-47272" }, { "244507": "CVE-2023-32839" }, { "244506": "CVE-2023-20702" }, { "244505": "CVE-2023-32838" }, { "244504": "CVE-2023-32837" }, { "244503": "CVE-2023-32836" }, { "244502": "CVE-2023-32835" }, { "244501": "CVE-2023-32834" }, { "244500": "CVE-2023-32832" }, { "244499": "CVE-2023-32818" }, { "244498": "CVE-2023-32825" }, { "244497": "CVE-2023-47271" }, { "244496": "CVE-2023-47253" }, { "244495": "CVE-2019-25156" }, { "244494": "CVE-2021-4431" }, { "244493": "CVE-2023-47260" }, { "244492": "CVE-2023-47258" }, { "244491": "CVE-2023-47259" }, { "244490": "CVE-2023-47249" }, { "244489": "CVE-2023-40922" }, { "244488": "CVE-2023-46964" }, { "244487": "CVE-2023-46981" }, { "244486": "CVE-2023-46963" }, { "244485": "CVE-2021-4430" }, { "244484": "CVE-2018-25093" }, { "244483": "CVE-2018-25092" }, { "244482": "CVE-2017-20187" }, { "244481": "CVE-2023-45189" }, { "244480": "CVE-2023-47235" }, { "244479": "CVE-2023-47234" }, { "244478": "CVE-2023-47233" }, { "244477": "CVE-2023-39345" }, { "244476": "CVE-2023-45827" }, { "244475": "CVE-2023-4910" }, { "244474": "CVE-2023-23368" }, { "244473": "CVE-2023-41726" }, { "244472": "CVE-2023-41725" }, { "244471": "CVE-2022-43555" }, { "244470": "CVE-2022-44569" }, { "244469": "CVE-2023-39301" }, { "244468": "CVE-2023-39299" }, { "244467": "CVE-2022-3172" }, { "244466": "CVE-2022-43554" }, { "244465": "CVE-2023-23369" }, { "244464": "CVE-2023-25700" }, { "244463": "CVE-2023-34179" }, { "244462": "CVE-2023-36529" }, { "244461": "CVE-2023-32508" }, { "244460": "CVE-2023-32121" }, { "244459": "CVE-2023-25990" }, { "244458": "CVE-2023-46980" }, { "244457": "CVE-2023-46404" }, { "244456": "CVE-2023-46382" }, { "244455": "CVE-2023-46381" }, { "244454": "CVE-2023-46380" }, { "244453": "CVE-2023-46947" }, { "244452": "CVE-2022-46859" }, { "244451": "CVE-2022-47426" }, { "244450": "CVE-2022-47445" }, { "244449": "CVE-2023-41652" }, { "244448": "CVE-2023-34383" }, { "244447": "CVE-2023-4769" }, { "244446": "CVE-2023-4768" }, { "244445": "CVE-2023-4767" }, { "244444": "CVE-2023-4591" }, { "244443": "CVE-2023-4592" }, { "244442": "CVE-2023-26015" }, { "244441": "CVE-2023-3277" }, { "244440": "CVE-2023-4043" }, { "244439": "CVE-2023-1476" }, { "244438": "CVE-2023-1194" }, { "244437": "CVE-2023-5948" }, { "244436": "CVE-2023-5763" }, { "244435": "CVE-2023-5946" }, { "244434": "CVE-2023-5707" }, { "244433": "CVE-2023-5945" }, { "244432": "CVE-2023-39050" }, { "244431": "CVE-2020-28407" }, { "244430": "CVE-2023-39047" }, { "244429": "CVE-2023-39057" }, { "244428": "CVE-2023-39042" }, { "244427": "CVE-2023-39051" }, { "244426": "CVE-2023-39053" }, { "244425": "CVE-2023-39048" }, { "244424": "CVE-2023-41343" }, { "244423": "CVE-2023-46954" }, { "244422": "CVE-2023-42299" }, { "244421": "CVE-2023-43194" }, { "244420": "CVE-2023-39054" }, { "244419": "CVE-2023-39284" }, { "244418": "CVE-2017-7252" }, { "244417": "CVE-2023-45360" }, { "244416": "CVE-2023-46176" }, { "244415": "CVE-2023-46958" }, { "244414": "CVE-2023-41344" }, { "244413": "CVE-2023-41356" }, { "244412": "CVE-2023-41355" }, { "244411": "CVE-2023-41352" }, { "244410": "CVE-2023-41354" }, { "244409": "CVE-2023-41357" }, { "244408": "CVE-2023-46352" }, { "244407": "CVE-2023-41345" }, { "244406": "CVE-2023-41346" }, { "244405": "CVE-2023-41348" }, { "244404": "CVE-2023-34259" }, { "244403": "CVE-2023-41347" }, { "244402": "CVE-2023-31579" }, { "244401": "CVE-2023-39283" }, { "244400": "CVE-2023-41351" }, { "244399": "CVE-2023-41353" }, { "244398": "CVE-2023-44271" }, { "244397": "CVE-2023-43982" }, { "244396": "CVE-2023-42029" }, { "244395": "CVE-2023-38965" }, { "244394": "CVE-2023-41350" }, { "244393": "CVE-2023-35896" }, { "244392": "CVE-2023-42027" }, { "244391": "CVE-2023-45362" }, { "244390": "CVE-2023-43018" }, { "244389": "CVE-2023-36029" }, { "244388": "CVE-2023-36034" }, { "244387": "CVE-2023-36022" }, { "244386": "CVE-2023-31026" }, { "244385": "CVE-2023-31023" }, { "244384": "CVE-2023-31021" }, { "244383": "CVE-2023-31027" }, { "244382": "CVE-2023-31019" }, { "244381": "CVE-2023-31020" }, { "244380": "CVE-2023-31022" }, { "244379": "CVE-2023-31017" }, { "244378": "CVE-2023-31016" }, { "244377": "CVE-2023-31018" }, { "244376": "CVE-2023-46925" }, { "244375": "CVE-2023-4217" }, { "244374": "CVE-2023-5035" }, { "244373": "CVE-2023-5846" }, { "244372": "CVE-2023-5719" }, { "244371": "CVE-2023-5777" }, { "244370": "CVE-2023-4699" }, { "244369": "CVE-2023-4625" }, { "244368": "CVE-2023-5764" }, { "244367": "CVE-2023-46725" }, { "244366": "CVE-2023-42802" }, { "244365": "CVE-2023-45344" }, { "244364": "CVE-2023-45341" }, { "244363": "CVE-2023-45347" }, { "244362": "CVE-2023-45346" }, { "244361": "CVE-2023-45345" }, { "244360": "CVE-2023-45343" }, { "244359": "CVE-2023-45332" }, { "244358": "CVE-2023-45338" }, { "244357": "CVE-2023-45337" }, { "244356": "CVE-2023-45342" }, { "244355": "CVE-2023-45336" }, { "244354": "CVE-2023-45333" }, { "244353": "CVE-2023-45335" }, { "244352": "CVE-2023-45334" }, { "244351": "CVE-2023-45331" }, { "244350": "CVE-2023-45330" }, { "244349": "CVE-2023-45340" }, { "244348": "CVE-2023-45328" }, { "244347": "CVE-2023-45326" }, { "244346": "CVE-2023-45324" }, { "244345": "CVE-2023-45327" }, { "244344": "CVE-2023-45329" }, { "244343": "CVE-2023-45323" }, { "244342": "CVE-2023-45325" }, { "244341": "CVE-2023-45339" }, { "244340": "CVE-2023-29043" }, { "244339": "CVE-2023-26454" }, { "244338": "CVE-2023-26452" }, { "244337": "CVE-2023-29045" }, { "244336": "CVE-2023-29044" }, { "244335": "CVE-2023-29046" }, { "244334": "CVE-2023-26456" }, { "244333": "CVE-2023-26455" }, { "244332": "CVE-2023-26453" }, { "244331": "CVE-2023-29047" }, { "244330": "CVE-2023-5930" }, { "244329": "CVE-2023-5929" }, { "244328": "CVE-2023-5928" }, { "244327": "CVE-2023-5927" }, { "244326": "CVE-2023-5926" }, { "244325": "CVE-2023-5925" }, { "244324": "CVE-2023-5924" }, { "244323": "CVE-2023-5923" }, { "244318": "CVE-2023-46475" }, { "244317": "CVE-2023-43076" }, { "244316": "CVE-2023-43087" }, { "244315": "CVE-2023-43193" }, { "244314": "CVE-2023-43336" }, { "244313": "CVE-2023-5876" }, { "244312": "CVE-2023-5875" }, { "244311": "CVE-2023-5920" }, { "244310": "CVE-2023-5919" }, { "244309": "CVE-2023-46595" }, { "244308": "CVE-2023-5918" }, { "244307": "CVE-2023-5917" }, { "244306": "CVE-2023-47204" }, { "244305": "CVE-2023-5916" }, { "244304": "CVE-2023-41260" }, { "244303": "CVE-2023-45024" }, { "244302": "CVE-2023-41259" }, { "244301": "CVE-2023-5382" }, { "244300": "CVE-2023-5383" }, { "244299": "CVE-2023-5606" }, { "244298": "CVE-2023-5386" }, { "244297": "CVE-2023-5387" }, { "244296": "CVE-2023-5415" }, { "244295": "CVE-2023-5419" }, { "244294": "CVE-2023-5860" }, { "244293": "CVE-2023-5417" }, { "244292": "CVE-2023-5411" }, { "244291": "CVE-2023-5416" }, { "244290": "CVE-2023-5385" }, { "244289": "CVE-2023-5822" }, { "244288": "CVE-2023-44954" }, { "244287": "CVE-2023-45112" }, { "244286": "CVE-2023-45016" }, { "244285": "CVE-2023-45015" }, { "244284": "CVE-2023-45111" }, { "244283": "CVE-2023-45114" }, { "244282": "CVE-2023-45113" }, { "244281": "CVE-2023-45019" }, { "244280": "CVE-2023-45012" }, { "244279": "CVE-2023-45018" }, { "244278": "CVE-2023-45017" }, { "244277": "CVE-2023-45013" }, { "244276": "CVE-2023-45014" }, { "244275": "CVE-2023-46428" }, { "244274": "CVE-2023-46448" }, { "244273": "CVE-2023-45203" }, { "244272": "CVE-2023-46327" }, { "244271": "CVE-2023-39281" }, { "244270": "CVE-2023-45202" }, { "244269": "CVE-2023-45201" }, { "244268": "CVE-2023-44025" }, { "244267": "CVE-2023-46482" }, { "244266": "CVE-2023-1193" }, { "244265": "CVE-2023-46724" }, { "244264": "CVE-2023-5358" }, { "244263": "CVE-2023-5766" }, { "244262": "CVE-2023-5765" }, { "244261": "CVE-2023-20267" }, { "244260": "CVE-2023-20175" }, { "244259": "CVE-2023-20170" }, { "244258": "CVE-2023-20063" }, { "244257": "CVE-2023-20246" }, { "244256": "CVE-2023-20071" }, { "244255": "CVE-2023-20070" }, { "244254": "CVE-2023-20083" }, { "244253": "CVE-2023-20247" }, { "244252": "CVE-2023-20264" }, { "244251": "CVE-2023-20220" }, { "244250": "CVE-2023-20219" }, { "244249": "CVE-2023-20095" }, { "244248": "CVE-2023-20042" }, { "244247": "CVE-2023-20206" }, { "244246": "CVE-2023-20074" }, { "244245": "CVE-2023-20270" }, { "244244": "CVE-2023-20244" }, { "244243": "CVE-2023-20041" }, { "244242": "CVE-2023-20005" }, { "244241": "CVE-2023-20213" }, { "244240": "CVE-2023-20255" }, { "244239": "CVE-2023-20048" }, { "244238": "CVE-2023-20031" }, { "244237": "CVE-2023-20195" }, { "244236": "CVE-2023-20196" }, { "244235": "CVE-2023-20256" }, { "244234": "CVE-2023-20245" }, { "244233": "CVE-2023-20177" }, { "244232": "CVE-2023-20114" }, { "244231": "CVE-2023-20155" }, { "244230": "CVE-2023-20086" }, { "244229": "CVE-2023-5910" }, { "244228": "CVE-2023-46911" }, { "244227": "CVE-2023-40061" }, { "244226": "CVE-2023-5847" }, { "244225": "CVE-2023-33228" }, { "244224": "CVE-2023-40062" }, { "244223": "CVE-2023-33227" }, { "244222": "CVE-2023-33226" }, { "244221": "CVE-2023-46927" }, { "244220": "CVE-2023-5627" }, { "244219": "CVE-2023-46928" }, { "244218": "CVE-2023-4452" }, { "244217": "CVE-2023-46931" }, { "244216": "CVE-2023-46930" }, { "244215": "CVE-2023-5625" }, { "244214": "CVE-2023-46695" }, { "244213": "CVE-2023-42653" }, { "244212": "CVE-2023-42650" }, { "244211": "CVE-2023-42654" }, { "244210": "CVE-2023-42648" }, { "244209": "CVE-2023-42652" }, { "244208": "CVE-2023-42643" }, { "244207": "CVE-2023-42750" }, { "244206": "CVE-2023-42646" }, { "244205": "CVE-2023-42651" }, { "244204": "CVE-2023-42644" }, { "244203": "CVE-2023-42649" }, { "244202": "CVE-2023-42655" }, { "244201": "CVE-2023-42641" }, { "244200": "CVE-2023-42640" }, { "244199": "CVE-2023-42642" }, { "244198": "CVE-2023-42638" }, { "244197": "CVE-2023-42639" }, { "244196": "CVE-2023-42647" }, { "244195": "CVE-2023-42634" }, { "244194": "CVE-2023-42633" }, { "244193": "CVE-2023-42632" }, { "244192": "CVE-2023-42635" }, { "244191": "CVE-2023-42637" }, { "244190": "CVE-2023-42636" }, { "244189": "CVE-2023-42631" }, { "244188": "CVE-2023-42645" }, { "244187": "CVE-2023-1716" }, { "244186": "CVE-2023-1720" }, { "244185": "CVE-2023-1719" }, { "244184": "CVE-2023-1718" }, { "244183": "CVE-2023-1717" }, { "244182": "CVE-2022-48461" }, { "244181": "CVE-2022-48456" }, { "244180": "CVE-2022-48460" }, { "244179": "CVE-2022-48455" }, { "244178": "CVE-2023-1715" }, { "244177": "CVE-2022-48459" }, { "244176": "CVE-2022-48454" }, { "244175": "CVE-2022-48458" }, { "244174": "CVE-2023-1713" }, { "244173": "CVE-2023-1714" }, { "244172": "CVE-2022-48457" }, { "244171": "CVE-2023-4198" }, { "244170": "CVE-2023-4197" }, { "244169": "CVE-2023-5859" }, { "244168": "CVE-2023-5858" }, { "244167": "CVE-2023-5857" }, { "244166": "CVE-2023-5856" }, { "244165": "CVE-2023-5855" }, { "244164": "CVE-2023-5854" }, { "244163": "CVE-2023-5853" }, { "244162": "CVE-2023-5852" }, { "244161": "CVE-2023-5851" }, { "244160": "CVE-2023-5850" }, { "244159": "CVE-2023-5849" }, { "244158": "CVE-2023-5482" }, { "244157": "CVE-2023-5480" }, { "244156": "CVE-2023-5871" }, { "244155": "CVE-2023-5088" }, { "244154": "CVE-2023-5897" }, { "244153": "CVE-2023-5904" }, { "244152": "CVE-2023-5903" }, { "244151": "CVE-2023-5902" }, { "244150": "CVE-2023-5899" }, { "244149": "CVE-2023-5898" }, { "244148": "CVE-2023-5896" }, { "244147": "CVE-2023-5895" }, { "244146": "CVE-2023-5893" }, { "244145": "CVE-2023-5892" }, { "244144": "CVE-2023-5891" }, { "244143": "CVE-2023-5890" }, { "244142": "CVE-2023-47098" }, { "244141": "CVE-2023-5514" }, { "244140": "CVE-2023-47099" }, { "244139": "CVE-2023-47097" }, { "244138": "CVE-2023-5894" }, { "244137": "CVE-2023-47096" }, { "244136": "CVE-2023-47095" }, { "244135": "CVE-2023-46378" }, { "244134": "CVE-2023-5901" }, { "244133": "CVE-2023-39695" }, { "244132": "CVE-2023-5900" }, { "244131": "CVE-2023-5889" }, { "244130": "CVE-2023-47094" }, { "244129": "CVE-2023-37833" }, { "244128": "CVE-2023-2621" }, { "244127": "CVE-2023-2622" }, { "244126": "CVE-2023-5516" }, { "244125": "CVE-2023-46278" }, { "244124": "CVE-2023-5515" }, { "244123": "CVE-2023-44485" }, { "244122": "CVE-2023-44484" }, { "244121": "CVE-2023-44486" }, { "244120": "CVE-2023-5306" }, { "244119": "CVE-2023-4249" }, { "244118": "CVE-2023-39435" }, { "244117": "CVE-2023-43755" }, { "244116": "CVE-2023-45225" }, { "244115": "CVE-2023-3959" }, { "244114": "CVE-2023-29155" }, { "244113": "CVE-2023-35762" }, { "244112": "CVE-2023-4421" }, { "244111": "CVE-2023-39610" }, { "244110": "CVE-2023-43295" }, { "244109": "CVE-2023-41377" }, { "244108": "CVE-2023-46485" }, { "244107": "CVE-2023-45955" }, { "244106": "CVE-2023-46484" }, { "244105": "CVE-2023-37832" }, { "244104": "CVE-2023-37831" }, { "244103": "CVE-2023-20886" }, { "244102": "CVE-2023-42425" }, { "244101": "CVE-2023-5739" }, { "244100": "CVE-2023-46722" }, { "244099": "CVE-2023-46256" }, { "244098": "CVE-2023-46723" }, { "244097": "CVE-2023-43796" }, { "244096": "CVE-2023-37966" }, { "244095": "CVE-2023-46249" }, { "244094": "CVE-2023-46255" }, { "244093": "CVE-2023-46248" }, { "244092": "CVE-2023-46250" }, { "244091": "CVE-2023-46237" }, { "244090": "CVE-2023-5307" }, { "244089": "CVE-2023-5229" }, { "244088": "CVE-2023-5237" }, { "244087": "CVE-2023-37243" }, { "244086": "CVE-2023-46236" }, { "244085": "CVE-2023-5238" }, { "244084": "CVE-2023-22518" }, { "244083": "CVE-2023-5360" }, { "244082": "CVE-2023-46235" }, { "244081": "CVE-2023-4823" }, { "244080": "CVE-2023-5519" }, { "244080": "CVE-2023-4251" }, { "244079": "CVE-2023-4390" }, { "244078": "CVE-2023-35879" }, { "244077": "CVE-2023-4250" }, { "244076": "CVE-2023-4836" }, { "244075": "CVE-2023-4247" }, { "244074": "CVE-2023-4248" }, { "244073": "CVE-2023-4246" }, { "244072": "CVE-2023-42658" }, { "244071": "CVE-2023-46978" }, { "244070": "CVE-2023-46993" }, { "244069": "CVE-2023-46979" }, { "244068": "CVE-2023-46977" }, { "244067": "CVE-2023-46976" }, { "244066": "CVE-2023-33927" }, { "244065": "CVE-2023-46992" }, { "244064": "CVE-2023-28777" }, { "244063": "CVE-2023-40050" }, { "244062": "CVE-2023-31212" }, { "244061": "CVE-2023-4686" }, { "244060": "CVE-2023-38994" }, { "244059": "CVE-2022-3007" }, { "244058": "CVE-2016-1203" }, { "244057": "CVE-2023-46313" }, { "244056": "CVE-2015-2968" }, { "244055": "CVE-2015-0897" }, { "244054": "CVE-2023-46210" }, { "244053": "CVE-2023-5873" }, { "244052": "CVE-2023-5116" }, { "244051": "CVE-2023-5114" }, { "244050": "CVE-2023-5073" }, { "244049": "CVE-2023-34049" }, { "244048": "CVE-2023-46451" }, { "244047": "CVE-2023-5861" }, { "244046": "CVE-2023-45899" }, { "244045": "CVE-2023-5862" }, { "244044": "CVE-2019-25155" }, { "244043": "CVE-2023-42323" }, { "244042": "CVE-2023-46478" }, { "244041": "CVE-2023-46502" }, { "244040": "CVE-2023-5867" }, { "244039": "CVE-2023-5864" }, { "244038": "CVE-2023-5863" }, { "244037": "CVE-2023-46139" }, { "244036": "CVE-2023-46361" }, { "244035": "CVE-2023-46040" }, { "244034": "CVE-2023-43797" }, { "244033": "CVE-2023-43798" }, { "244032": "CVE-2023-27846" }, { "244031": "CVE-2023-45670" }, { "244030": "CVE-2015-20110" }, { "244029": "CVE-2023-45671" }, { "244028": "CVE-2023-44397" }, { "244027": "CVE-2023-31794" }, { "244026": "CVE-2023-46356" }, { "244025": "CVE-2023-46129" }, { "244024": "CVE-2023-46138" }, { "244023": "CVE-2023-36263" }, { "244022": "CVE-2023-47174" }, { "244021": "CVE-2023-5866" }, { "244020": "CVE-2023-5865" }, { "244019": "CVE-2023-43139" }, { "244018": "CVE-2023-45672" }, { "244017": "CVE-2023-45378" }, { "244016": "CVE-2023-45996" }, { "244015": "CVE-2023-5096" }, { "244014": "CVE-2023-45956" }, { "244013": "CVE-2023-5099" }, { "244012": "CVE-2023-5430" }, { "244011": "CVE-2023-5439" }, { "244010": "CVE-2023-5434" }, { "244009": "CVE-2023-5436" }, { "244008": "CVE-2023-5465" }, { "244007": "CVE-2023-5435" }, { "244006": "CVE-2023-5466" }, { "244005": "CVE-2023-5437" }, { "244004": "CVE-2023-5428" }, { "244003": "CVE-2023-5431" }, { "244002": "CVE-2023-5464" }, { "244001": "CVE-2023-5412" }, { "244000": "CVE-2023-5429" }, { "243999": "CVE-2023-5438" }, { "243998": "CVE-2023-5433" }, { "243997": "CVE-2020-36767" }, { "243996": "CVE-2023-47104" }, { "243995": "CVE-2023-42803" }, { "243994": "CVE-2023-42804" }, { "243993": "CVE-2023-47101" }, { "243992": "CVE-2023-36920" }, { "243991": "CVE-2023-46245" }, { "243990": "CVE-2023-21328" }, { "243989": "CVE-2023-21346" }, { "243988": "CVE-2023-21365" }, { "243987": "CVE-2023-21364" }, { "243986": "CVE-2021-39810" }, { "243985": "CVE-2023-21350" }, { "243984": "CVE-2023-21354" }, { "243983": "CVE-2023-21349" }, { "243982": "CVE-2023-21345" }, { "243981": "CVE-2023-21348" }, { "243980": "CVE-2023-21366" }, { "243979": "CVE-2023-21344" }, { "243978": "CVE-2023-21338" }, { "243977": "CVE-2023-21360" }, { "243976": "CVE-2023-21355" }, { "243975": "CVE-2023-21362" }, { "243974": "CVE-2023-21359" }, { "243973": "CVE-2023-21357" }, { "243972": "CVE-2023-21361" }, { "243971": "CVE-2023-21356" }, { "243970": "CVE-2023-21358" }, { "243969": "CVE-2023-21335" }, { "243968": "CVE-2023-21337" }, { "243967": "CVE-2023-21336" }, { "243966": "CVE-2023-21334" }, { "243965": "CVE-2023-21333" }, { "243964": "CVE-2023-21332" }, { "243963": "CVE-2023-21353" }, { "243962": "CVE-2023-21352" }, { "243961": "CVE-2023-21347" }, { "243960": "CVE-2023-21351" }, { "243959": "CVE-2023-21330" }, { "243958": "CVE-2023-21326" }, { "243957": "CVE-2023-21343" }, { "243956": "CVE-2023-21331" }, { "243955": "CVE-2023-21329" }, { "243954": "CVE-2023-21340" }, { "243953": "CVE-2023-21339" }, { "243952": "CVE-2023-21327" }, { "243951": "CVE-2023-21342" }, { "243950": "CVE-2023-21341" }, { "243949": "CVE-2023-21325" }, { "243948": "CVE-2023-21324" }, { "243947": "CVE-2023-21323" }, { "243946": "CVE-2023-21316" }, { "243945": "CVE-2023-21320" }, { "243944": "CVE-2023-21317" }, { "243943": "CVE-2023-21318" }, { "243942": "CVE-2023-21303" }, { "243941": "CVE-2023-21305" }, { "243940": "CVE-2023-21304" }, { "243939": "CVE-2023-21302" }, { "243938": "CVE-2023-21301" }, { "243937": "CVE-2023-21300" }, { "243936": "CVE-2023-21299" }, { "243935": "CVE-2023-21296" }, { "243934": "CVE-2023-21313" }, { "243933": "CVE-2023-21321" }, { "243932": "CVE-2023-21319" }, { "243931": "CVE-2023-21315" }, { "243930": "CVE-2023-21314" }, { "243929": "CVE-2023-45780" }, { "243928": "CVE-2023-21398" }, { "243927": "CVE-2023-21396" }, { "243926": "CVE-2023-21397" }, { "243925": "CVE-2023-21393" }, { "243924": "CVE-2023-21312" }, { "243923": "CVE-2023-21394" }, { "243922": "CVE-2023-40101" }, { "243921": "CVE-2023-21395" }, { "243920": "CVE-2023-21392" }, { "243919": "CVE-2023-21390" }, { "243918": "CVE-2023-21389" }, { "243917": "CVE-2023-21388" }, { "243916": "CVE-2023-21387" }, { "243915": "CVE-2023-21385" }, { "243914": "CVE-2023-21384" }, { "243913": "CVE-2023-21383" }, { "243912": "CVE-2023-21382" }, { "243911": "CVE-2023-21391" }, { "243910": "CVE-2023-21380" }, { "243909": "CVE-2023-21378" }, { "243908": "CVE-2023-21375" }, { "243907": "CVE-2023-21374" }, { "243906": "CVE-2023-21373" }, { "243905": "CVE-2023-21372" }, { "243904": "CVE-2023-21379" }, { "243903": "CVE-2023-21376" }, { "243902": "CVE-2023-21381" }, { "243901": "CVE-2023-21377" }, { "243900": "CVE-2023-21293" }, { "243899": "CVE-2022-20264" }, { "243898": "CVE-2023-21371" }, { "243897": "CVE-2023-21370" }, { "243896": "CVE-2023-21369" }, { "243895": "CVE-2023-21310" }, { "243894": "CVE-2023-21308" }, { "243893": "CVE-2023-21368" }, { "243892": "CVE-2023-21367" }, { "243891": "CVE-2023-21311" }, { "243890": "CVE-2023-21309" }, { "243889": "CVE-2023-21307" }, { "243888": "CVE-2023-21306" }, { "243887": "CVE-2023-21298" }, { "243886": "CVE-2023-21297" }, { "243885": "CVE-2023-21295" }, { "243884": "CVE-2023-21294" }, { "243883": "CVE-2023-47090" }, { "243882": "CVE-2023-46239" }, { "243881": "CVE-2023-46240" }, { "243880": "CVE-2022-48189" }, { "243879": "CVE-2022-4575" }, { "243878": "CVE-2021-31001" }, { "243877": "CVE-2021-31000" }, { "243876": "CVE-2021-31000" }, { "243875": "CVE-2021-31000" }, { "243874": "CVE-2021-31000" }, { "243873": "CVE-2021-30999" }, { "243872": "CVE-2022-41841" }, { "243871": "CVE-2022-4574" }, { "243870": "CVE-2022-4573" }, { "243869": "CVE-2023-5565" }, { "243868": "CVE-2023-4964" }, { "243867": "CVE-2023-5833" }, { "243866": "CVE-2023-5832" }, { "243865": "CVE-2023-42431" }, { "243864": "CVE-2023-5844" }, { "243863": "CVE-2023-5362" }, { "243862": "CVE-2023-5252" }, { "243861": "CVE-2023-5164" }, { "243860": "CVE-2023-5566" }, { "243859": "CVE-2023-5049" }, { "243858": "CVE-2023-5666" }, { "243857": "CVE-2023-5250" }, { "243856": "CVE-2023-5335" }, { "243855": "CVE-2023-5199" }, { "243854": "CVE-2023-5163" }, { "243853": "CVE-2023-5843" }, { "243852": "CVE-2023-5234" }, { "243851": "CVE-2023-5251" }, { "243850": "CVE-2023-5315" }, { "243849": "CVE-2023-5583" }, { "243848": "CVE-2023-46777" }, { "243847": "CVE-2023-46781" }, { "243846": "CVE-2023-5640" }, { "243845": "CVE-2023-4799" }, { "243844": "CVE-2023-4970" }, { "243843": "CVE-2023-4808" }, { "243842": "CVE-2023-5609" }, { "243841": "CVE-2023-46779" }, { "243840": "CVE-2023-5610" }, { "243839": "CVE-2023-5140" }, { "243838": "CVE-2023-46775" }, { "243837": "CVE-2023-46776" }, { "243836": "CVE-2023-45797" }, { "243835": "CVE-2023-45799" }, { "243834": "CVE-2023-45798" }, { "243833": "CVE-2023-44141" }, { "243832": "CVE-2023-5842" }, { "243831": "CVE-2023-46867" }, { "243830": "CVE-2023-46866" }, { "243829": "CVE-2023-4393" }, { "243828": "CVE-2023-46864" }, { "243827": "CVE-2023-46863" }, { "243826": "CVE-2021-25736" }, { "243825": "CVE-2023-45746" }, { "243824": "CVE-2023-46865" }, { "243823": "CVE-2023-46627" }, { "243822": "CVE-2023-40681" }, { "243821": "CVE-2023-32298" }, { "243820": "CVE-2023-46619" }, { "243819": "CVE-2023-46622" }, { "243818": "CVE-2023-46620" }, { "243817": "CVE-2023-46626" }, { "243816": "CVE-2023-5840" }, { "243815": "CVE-2023-5839" }, { "243814": "CVE-2023-5838" }, { "243813": "CVE-2023-46862" }, { "243812": "CVE-2023-40686" }, { "243811": "CVE-2023-40685" }, { "243810": "CVE-2023-43041" }, { "243809": "CVE-2023-46858" }, { "243808": "CVE-2023-46854" }, { "243807": "CVE-2023-45897" }, { "243806": "CVE-2023-44323" }, { "243805": "CVE-2023-46215" }, { "243804": "CVE-2005-10002" }, { "243803": "CVE-2007-10003" }, { "243802": "CVE-2023-5837" }, { "243801": "CVE-2023-40546" }, { "243800": "CVE-2023-5836" }, { "243799": "CVE-2023-46628" }, { "243798": "CVE-2023-46632" }, { "243797": "CVE-2023-5425" }, { "243796": "CVE-2023-5426" }, { "243795": "CVE-2023-46631" }, { "243794": "CVE-2023-32738" }, { "243793": "CVE-2022-34834" }, { "243792": "CVE-2023-40140" }, { "243791": "CVE-2023-40139" }, { "243790": "CVE-2023-40138" }, { "243789": "CVE-2023-40137" }, { "243788": "CVE-2023-40136" }, { "243787": "CVE-2023-44480" }, { "243786": "CVE-2023-46211" }, { "243785": "CVE-2023-46569" }, { "243784": "CVE-2023-43322" }, { "243783": "CVE-2023-46570" }, { "243782": "CVE-2023-46468" }, { "243781": "CVE-2023-46490" }, { "243780": "CVE-2023-5834" }, { "243779": "CVE-2022-34833" }, { "243778": "CVE-2023-46587" }, { "243777": "CVE-2023-46467" }, { "243776": "CVE-2022-34832" }, { "243775": "CVE-2023-5835" }, { "243774": "CVE-2023-46629" }, { "243773": "CVE-2023-46630" }, { "243772": "CVE-2023-41891" }, { "243771": "CVE-2023-46208" }, { "243770": "CVE-2023-46209" }, { "243769": "CVE-2022-3702" }, { "243768": "CVE-2022-3701" }, { "243767": "CVE-2022-3700" }, { "243766": "CVE-2023-46853" }, { "243765": "CVE-2023-46852" }, { "243764": "CVE-2023-46510" }, { "243763": "CVE-2022-34887" }, { "243762": "CVE-2023-40131" }, { "243761": "CVE-2023-40130" }, { "243760": "CVE-2023-40128" }, { "243759": "CVE-2023-40125" }, { "243758": "CVE-2023-40120" }, { "243757": "CVE-2023-40117" }, { "243756": "CVE-2023-40116" }, { "243755": "CVE-2023-40135" }, { "243754": "CVE-2023-40134" }, { "243753": "CVE-2023-40133" }, { "243752": "CVE-2023-40127" }, { "243751": "CVE-2023-40123" }, { "243750": "CVE-2023-40121" }, { "243749": "CVE-2022-3611" }, { "243748": "CVE-2022-3429" }, { "243747": "CVE-2022-3681" }, { "243746": "CVE-2023-35794" }, { "243745": "CVE-2023-46246" }, { "243744": "CVE-2022-34886" }, { "243743": "CVE-2023-46509" }, { "243742": "CVE-2023-40129" }, { "243741": "CVE-2023-46407" }, { "243740": "CVE-2023-4967" }, { "243739": "CVE-2023-46618" }, { "243738": "CVE-2023-46606" }, { "243737": "CVE-2023-32299" }, { "243736": "CVE-2023-46615" }, { "243735": "CVE-2023-46614" }, { "243734": "CVE-2023-46608" }, { "243733": "CVE-2023-46607" }, { "243732": "CVE-2023-46610" }, { "243731": "CVE-2023-46616" }, { "243730": "CVE-2023-46604" }, { "243729": "CVE-2023-5830" }, { "243728": "CVE-2023-5829" }, { "243727": "CVE-2023-5828" }, { "243726": "CVE-2023-46393" }, { "243725": "CVE-2023-5807" }, { "243724": "CVE-2023-46394" }, { "243723": "CVE-2023-5443" }, { "243722": "CVE-2023-44377" }, { "243721": "CVE-2023-5570" }, { "243720": "CVE-2023-5824" }, { "243719": "CVE-2023-44376" }, { "243718": "CVE-2023-46817" }, { "243717": "CVE-2023-5827" }, { "243716": "CVE-2023-5826" }, { "243715": "CVE-2023-46848" }, { "243714": "CVE-2023-46847" }, { "243713": "CVE-2023-46846" }, { "243712": "CVE-2023-46192" }, { "243711": "CVE-2023-46093" }, { "243710": "CVE-2023-46153" }, { "243709": "CVE-2023-46199" }, { "243708": "CVE-2023-44220" }, { "243707": "CVE-2023-44219" }, { "243706": "CVE-2023-5705" }, { "243705": "CVE-2023-5821" }, { "243704": "CVE-2023-5820" }, { "243703": "CVE-2023-5817" }, { "243702": "CVE-2023-5815" }, { "243701": "CVE-2023-29009" }, { "243700": "CVE-2023-43647" }, { "243699": "CVE-2023-43649" }, { "243698": "CVE-2023-43648" }, { "243697": "CVE-2023-43792" }, { "243696": "CVE-2023-42188" }, { "243695": "CVE-2023-46503" }, { "243694": "CVE-2023-46491" }, { "243693": "CVE-2023-46504" }, { "243692": "CVE-2023-46375" }, { "243691": "CVE-2023-43352" }, { "243690": "CVE-2023-46374" }, { "243689": "CVE-2018-17878" }, { "243688": "CVE-2023-27170" }, { "243687": "CVE-2018-17559" }, { "243686": "CVE-2023-45499" }, { "243685": "CVE-2023-45498" }, { "243684": "CVE-2023-46376" }, { "243683": "CVE-2023-39726" }, { "243682": "CVE-2023-46505" }, { "243681": "CVE-2023-34057" }, { "243680": "CVE-2018-16739" }, { "243679": "CVE-2018-17558" }, { "243678": "CVE-2023-34059" }, { "243677": "CVE-2023-46818" }, { "243676": "CVE-2023-34058" }, { "243675": "CVE-2018-17879" }, { "243674": "CVE-2023-44375" }, { "243673": "CVE-2023-46816" }, { "243672": "CVE-2023-46815" }, { "243671": "CVE-2023-46813" }, { "243670": "CVE-2023-43738" }, { "243669": "CVE-2023-44162" }, { "243668": "CVE-2023-42406" }, { "243667": "CVE-2023-44268" }, { "243666": "CVE-2023-43737" }, { "243665": "CVE-2023-38328" }, { "243664": "CVE-2023-33559" }, { "243663": "CVE-2023-33558" }, { "243662": "CVE-2023-46665" }, { "243661": "CVE-2023-46664" }, { "243660": "CVE-2023-46663" }, { "243659": "CVE-2023-46289" }, { "243658": "CVE-2023-46290" }, { "243657": "CVE-2023-5774" }, { "243656": "CVE-2023-46748" }, { "243655": "CVE-2023-46661" }, { "243654": "CVE-2023-5754" }, { "243653": "CVE-2023-39936" }, { "243652": "CVE-2023-31416" }, { "243651": "CVE-2023-0897" }, { "243650": "CVE-2023-46662" }, { "243649": "CVE-2023-39427" }, { "243648": "CVE-2023-44267" }, { "243647": "CVE-2023-27858" }, { "243646": "CVE-2023-27854" }, { "243645": "CVE-2023-5814" }, { "243644": "CVE-2023-5813" }, { "243643": "CVE-2023-5812" }, { "243642": "CVE-2023-5811" }, { "243641": "CVE-2023-5810" }, { "243640": "CVE-2023-5051" }, { "243639": "CVE-2023-5056" }, { "243638": "CVE-2023-46747" }, { "243637": "CVE-2023-31418" }, { "243636": "CVE-2023-31419" }, { "243635": "CVE-2023-5622" }, { "243634": "CVE-2023-46435" }, { "243633": "CVE-2023-41966" }, { "243632": "CVE-2023-5623" }, { "243631": "CVE-2023-43208" }, { "243630": "CVE-2023-45228" }, { "243629": "CVE-2023-5624" }, { "243628": "CVE-2023-45317" }, { "243627": "CVE-2023-42769" }, { "243626": "CVE-2023-46666" }, { "243625": "CVE-2023-46450" }, { "243624": "CVE-2023-45867" }, { "243623": "CVE-2023-46449" }, { "243622": "CVE-2023-45869" }, { "243621": "CVE-2023-45868" }, { "243620": "CVE-2023-46234" }, { "243619": "CVE-2023-46238" }, { "243618": "CVE-2023-5805" }, { "243617": "CVE-2023-5804" }, { "243616": "CVE-2023-46312" }, { "243615": "CVE-2023-46090" }, { "243614": "CVE-2023-46088" }, { "243613": "CVE-2023-46081" }, { "243612": "CVE-2023-32116" }, { "243611": "CVE-2023-41095" }, { "243610": "CVE-2023-41096" }, { "243609": "CVE-2020-17477" }, { "243608": "CVE-2023-46075" }, { "243607": "CVE-2023-46077" }, { "243606": "CVE-2023-30492" }, { "243605": "CVE-2023-46074" }, { "243604": "CVE-2023-5802" }, { "243603": "CVE-2023-5798" }, { "243602": "CVE-2023-5796" }, { "243601": "CVE-2023-5795" }, { "243600": "CVE-2023-5794" }, { "243599": "CVE-2023-5793" }, { "243598": "CVE-2023-5792" }, { "243597": "CVE-2023-5791" }, { "243596": "CVE-2023-5551" }, { "243595": "CVE-2023-5790" }, { "243594": "CVE-2023-5789" }, { "243593": "CVE-2023-5787" }, { "243592": "CVE-2023-5786" }, { "243591": "CVE-2023-5785" }, { "243590": "CVE-2023-5784" }, { "243589": "CVE-2023-5783" }, { "243588": "CVE-2023-5782" }, { "243587": "CVE-2023-5781" }, { "243586": "CVE-2023-5780" }, { "243585": "CVE-2023-46752" }, { "243584": "CVE-2023-46754" }, { "243583": "CVE-2023-46753" }, { "243582": "CVE-2023-5139" }, { "243581": "CVE-2023-46667" }, { "243580": "CVE-2023-31422" }, { "243579": "CVE-2023-31421" }, { "243578": "CVE-2023-38848" }, { "243577": "CVE-2023-38846" }, { "243576": "CVE-2023-46233" }, { "243575": "CVE-2023-46133" }, { "243574": "CVE-2023-46137" }, { "243573": "CVE-2023-46668" }, { "243572": "CVE-2023-46232" }, { "243571": "CVE-2023-43906" }, { "243570": "CVE-2023-43905" }, { "243569": "CVE-2023-45137" }, { "243568": "CVE-2023-30969" }, { "243567": "CVE-2023-30967" }, { "243566": "CVE-2023-38847" }, { "243565": "CVE-2023-38849" }, { "243564": "CVE-2023-38845" }, { "243563": "CVE-2023-46345" }, { "243562": "CVE-2023-46583" }, { "243561": "CVE-2023-46584" }, { "243560": "CVE-2023-42857" }, { "243559": "CVE-2023-42857" }, { "243558": "CVE-2023-42861" }, { "243557": "CVE-2023-46424" }, { "243556": "CVE-2023-46423" }, { "243555": "CVE-2023-46422" }, { "243554": "CVE-2023-46421" }, { "243553": "CVE-2023-46420" }, { "243552": "CVE-2023-46419" }, { "243551": "CVE-2023-46418" }, { "243550": "CVE-2023-46417" }, { "243549": "CVE-2023-42856" }, { "243548": "CVE-2023-45135" }, { "243547": "CVE-2023-46413" }, { "243546": "CVE-2023-46412" }, { "243545": "CVE-2023-46411" }, { "243544": "CVE-2023-46410" }, { "243543": "CVE-2023-46409" }, { "243542": "CVE-2023-46408" }, { "243541": "CVE-2023-46416" }, { "243540": "CVE-2023-46415" }, { "243539": "CVE-2023-46414" }, { "243538": "CVE-2023-45136" }, { "243537": "CVE-2023-42850" }, { "243536": "CVE-2023-42842" }, { "243535": "CVE-2023-42854" }, { "243534": "CVE-2023-42847" }, { "243533": "CVE-2023-42847" }, { "243532": "CVE-2023-42841" }, { "243531": "CVE-2023-42841" }, { "243530": "CVE-2023-42846" }, { "243529": "CVE-2023-42846" }, { "243528": "CVE-2023-42846" }, { "243527": "CVE-2023-42845" }, { "243526": "CVE-2023-42845" }, { "243525": "CVE-2023-42844" }, { "243524": "CVE-2023-42852" }, { "243523": "CVE-2023-42852" }, { "243522": "CVE-2023-42852" }, { "243521": "CVE-2023-42852" }, { "243520": "CVE-2023-42852" }, { "243519": "CVE-2023-42849" }, { "243518": "CVE-2023-42849" }, { "243517": "CVE-2023-42849" }, { "243516": "CVE-2023-45134" }, { "243515": "CVE-2023-41997" }, { "243514": "CVE-2023-41997" }, { "243513": "CVE-2023-41997" }, { "243512": "CVE-2023-41988" }, { "243511": "CVE-2023-41988" }, { "243510": "CVE-2023-41988" }, { "243509": "CVE-2023-41982" }, { "243508": "CVE-2023-41982" }, { "243507": "CVE-2023-41982" }, { "243506": "CVE-2023-42438" }, { "243505": "CVE-2023-41983" }, { "243504": "CVE-2023-41983" }, { "243503": "CVE-2023-41983" }, { "243502": "CVE-2023-41989" }, { "243501": "CVE-2023-40444" }, { "243500": "CVE-2023-40405" }, { "243499": "CVE-2023-41077" }, { "243498": "CVE-2023-32359" }, { "243497": "CVE-2023-40404" }, { "243496": "CVE-2023-40445" }, { "243495": "CVE-2023-40401" }, { "243494": "CVE-2023-41254" }, { "243493": "CVE-2023-41254" }, { "243492": "CVE-2023-41254" }, { "243491": "CVE-2023-40449" }, { "243490": "CVE-2023-40449" }, { "243489": "CVE-2023-41072" }, { "243488": "CVE-2023-41072" }, { "243487": "CVE-2023-40423" }, { "243486": "CVE-2023-40423" }, { "243485": "CVE-2023-41977" }, { "243484": "CVE-2023-41977" }, { "243483": "CVE-2023-40425" }, { "243482": "CVE-2023-40413" }, { "243481": "CVE-2023-40413" }, { "243480": "CVE-2023-40413" }, { "243479": "CVE-2023-40413" }, { "243478": "CVE-2023-40421" }, { "243477": "CVE-2023-41975" }, { "243476": "CVE-2023-41976" }, { "243475": "CVE-2023-41976" }, { "243474": "CVE-2023-41976" }, { "243473": "CVE-2023-41976" }, { "243472": "CVE-2023-41976" }, { "243471": "CVE-2023-40447" }, { "243470": "CVE-2023-40447" }, { "243469": "CVE-2023-40447" }, { "243468": "CVE-2023-40447" }, { "243467": "CVE-2023-40447" }, { "243466": "CVE-2023-40408" }, { "243465": "CVE-2023-40408" }, { "243464": "CVE-2023-40416" }, { "243463": "CVE-2023-40416" }, { "243462": "CVE-2023-5314" }, { "243461": "CVE-2023-37913" }, { "243460": "CVE-2023-5044" }, { "243459": "CVE-2023-5043" }, { "243458": "CVE-2022-4886" }, { "243457": "CVE-2023-5671" }, { "243456": "CVE-2023-37908" }, { "243455": "CVE-2023-37911" }, { "243454": "CVE-2023-37910" }, { "243453": "CVE-2023-37912" }, { "243452": "CVE-2023-37909" }, { "243451": "CVE-2023-46396" }, { "243450": "CVE-2023-46523" }, { "243449": "CVE-2023-34447" }, { "243448": "CVE-2023-34446" }, { "243447": "CVE-2023-46134" }, { "243446": "CVE-2023-42494" }, { "243445": "CVE-2023-42490" }, { "243444": "CVE-2023-42492" }, { "243443": "CVE-2023-42493" }, { "243442": "CVE-2023-30912" }, { "243441": "CVE-2023-42489" }, { "243440": "CVE-2023-42488" }, { "243439": "CVE-2023-42491" }, { "243438": "CVE-2023-41960" }, { "243437": "CVE-2023-41372" }, { "243436": "CVE-2023-46102" }, { "243435": "CVE-2023-45851" }, { "243434": "CVE-2023-41255" }, { "243433": "CVE-2023-45220" }, { "243432": "CVE-2023-45321" }, { "243431": "CVE-2023-43488" }, { "243430": "CVE-2023-46659" }, { "243429": "CVE-2023-46658" }, { "243428": "CVE-2023-46660" }, { "243427": "CVE-2023-46657" }, { "243426": "CVE-2023-46656" }, { "243425": "CVE-2023-46655" }, { "243424": "CVE-2023-46654" }, { "243423": "CVE-2023-46653" }, { "243422": "CVE-2023-46652" }, { "243421": "CVE-2023-46651" }, { "243420": "CVE-2023-46650" }, { "243419": "CVE-2023-45844" }, { "243418": "CVE-2023-46564" }, { "243417": "CVE-2023-46563" }, { "243416": "CVE-2023-46562" }, { "243415": "CVE-2023-46560" }, { "243414": "CVE-2023-46559" }, { "243413": "CVE-2023-46558" }, { "243412": "CVE-2023-46557" }, { "243411": "CVE-2023-46556" }, { "243410": "CVE-2023-46555" }, { "243409": "CVE-2023-46554" }, { "243408": "CVE-2023-46553" }, { "243407": "CVE-2023-46552" }, { "243406": "CVE-2023-46551" }, { "243405": "CVE-2023-46550" }, { "243404": "CVE-2023-46549" }, { "243403": "CVE-2023-46548" }, { "243402": "CVE-2023-46547" }, { "243401": "CVE-2023-46546" }, { "243400": "CVE-2023-46545" }, { "243399": "CVE-2023-46542" }, { "243398": "CVE-2023-46540" }, { "243397": "CVE-2023-46544" }, { "243396": "CVE-2023-46539" }, { "243395": "CVE-2023-46541" }, { "243394": "CVE-2023-46537" }, { "243393": "CVE-2023-46543" }, { "243392": "CVE-2023-46538" }, { "243391": "CVE-2023-5717" }, { "243390": "CVE-2023-46522" }, { "243389": "CVE-2023-46521" }, { "243388": "CVE-2023-46536" }, { "243387": "CVE-2023-46535" }, { "243386": "CVE-2023-46534" }, { "243385": "CVE-2023-46525" }, { "243384": "CVE-2023-46526" }, { "243383": "CVE-2023-46527" }, { "243382": "CVE-2023-46520" }, { "243381": "CVE-2023-46518" }, { "243380": "CVE-2023-5574" }, { "243379": "CVE-2023-5380" }, { "243378": "CVE-2023-5367" }, { "243377": "CVE-2023-27261" }, { "243376": "CVE-2023-27377" }, { "243375": "CVE-2023-27376" }, { "243374": "CVE-2023-27375" }, { "243373": "CVE-2023-27262" }, { "243372": "CVE-2023-1356" }, { "243371": "CVE-2023-27260" }, { "243370": "CVE-2023-27259" }, { "243369": "CVE-2023-46191" }, { "243368": "CVE-2023-46151" }, { "243367": "CVE-2023-46193" }, { "243366": "CVE-2023-45747" }, { "243365": "CVE-2023-45756" }, { "243364": "CVE-2023-27257" }, { "243363": "CVE-2023-27256" }, { "243362": "CVE-2023-46202" }, { "243361": "CVE-2023-46204" }, { "243360": "CVE-2023-45755" }, { "243359": "CVE-2023-45634" }, { "243358": "CVE-2023-27258" }, { "243357": "CVE-2023-45761" }, { "243356": "CVE-2023-45758" }, { "243355": "CVE-2023-25032" }, { "243354": "CVE-2023-45764" }, { "243353": "CVE-2023-45759" }, { "243352": "CVE-2023-45767" }, { "243351": "CVE-2023-45770" }, { "243350": "CVE-2023-45769" }, { "243349": "CVE-2023-27255" }, { "243348": "CVE-2023-45772" }, { "243347": "CVE-2023-39924" }, { "243346": "CVE-2023-46190" }, { "243345": "CVE-2023-45640" }, { "243344": "CVE-2023-27254" }, { "243343": "CVE-2023-26584" }, { "243342": "CVE-2023-26583" }, { "243341": "CVE-2023-26581" }, { "243340": "CVE-2023-26582" }, { "243339": "CVE-2023-46316" }, { "243338": "CVE-2023-45990" }, { "243337": "CVE-2023-46370" }, { "243336": "CVE-2023-46369" }, { "243335": "CVE-2023-46373" }, { "243334": "CVE-2023-5748" }, { "243333": "CVE-2022-38484" }, { "243332": "CVE-2023-43281" }, { "243331": "CVE-2023-45960" }, { "243330": "CVE-2022-38485" }, { "243329": "CVE-2023-5746" }, { "243328": "CVE-2023-46371" }, { "243327": "CVE-2023-46010" }, { "243326": "CVE-2023-26577" }, { "243325": "CVE-2023-26576" }, { "243324": "CVE-2023-26579" }, { "243323": "CVE-2023-26575" }, { "243322": "CVE-2023-26580" }, { "243321": "CVE-2023-26578" }, { "243320": "CVE-2023-46069" }, { "243319": "CVE-2023-46068" }, { "243318": "CVE-2023-39619" }, { "243317": "CVE-2023-46070" }, { "243316": "CVE-2023-46071" }, { "243315": "CVE-2023-5753" }, { "243314": "CVE-2023-43508" }, { "243313": "CVE-2023-39231" }, { "243312": "CVE-2023-43509" }, { "243311": "CVE-2023-43507" }, { "243310": "CVE-2023-43506" }, { "243309": "CVE-2023-42031" }, { "243308": "CVE-2023-43510" }, { "243307": "CVE-2023-4607" }, { "243306": "CVE-2023-39740" }, { "243305": "CVE-2023-44767" }, { "243304": "CVE-2023-44769" }, { "243303": "CVE-2023-39732" }, { "243302": "CVE-2023-5758" }, { "243301": "CVE-2023-3112" }, { "243300": "CVE-2023-4606" }, { "243299": "CVE-2023-4608" }, { "243298": "CVE-2023-39739" }, { "243297": "CVE-2023-39736" }, { "243296": "CVE-2023-39733" }, { "243295": "CVE-2023-39734" }, { "243294": "CVE-2022-3698" }, { "243293": "CVE-2022-0353" }, { "243292": "CVE-2022-3699" }, { "243291": "CVE-2023-23767" }, { "243290": "CVE-2023-39930" }, { "243289": "CVE-2023-5752" }, { "243288": "CVE-2023-45872" }, { "243287": "CVE-2023-39737" }, { "243286": "CVE-2023-39735" }, { "243285": "CVE-2023-26219" }, { "243284": "CVE-2023-46158" }, { "243283": "CVE-2023-43360" }, { "243282": "CVE-2023-31580" }, { "243281": "CVE-2023-31582" }, { "243280": "CVE-2023-37283" }, { "243279": "CVE-2023-39219" }, { "243278": "CVE-2023-29973" }, { "243277": "CVE-2023-34085" }, { "243276": "CVE-2023-31581" }, { "243275": "CVE-2023-46574" }, { "243274": "CVE-2023-46135" }, { "243273": "CVE-2023-36085" }, { "243272": "CVE-2023-46136" }, { "243271": "CVE-2023-38041" }, { "243270": "CVE-2023-45555" }, { "243269": "CVE-2023-46123" }, { "243268": "CVE-2023-46346" }, { "243267": "CVE-2023-45554" }, { "243266": "CVE-2023-46118" }, { "243265": "CVE-2023-41721" }, { "243264": "CVE-2023-3010" }, { "243263": "CVE-2023-26568" }, { "243262": "CVE-2023-26572" }, { "243261": "CVE-2023-26574" }, { "243260": "CVE-2023-43961" }, { "243259": "CVE-2023-26573" }, { "243258": "CVE-2023-44794" }, { "243257": "CVE-2023-26570" }, { "243256": "CVE-2023-26569" }, { "243255": "CVE-2023-46347" }, { "243254": "CVE-2023-46358" }, { "243253": "CVE-2023-26571" }, { "243252": "CVE-2023-34056" }, { "243251": "CVE-2023-34048" }, { "243250": "CVE-2023-45886" }, { "243249": "CVE-2023-42826" }, { "243248": "CVE-2023-5349" }, { "243247": "CVE-2023-46128" }, { "243246": "CVE-2023-5706" }, { "243245": "CVE-2023-20273" }, { "243244": "CVE-2023-5472" }, { "243243": "CVE-2023-43795" }, { "243242": "CVE-2023-41339" }, { "243241": "CVE-2023-5311" }, { "243240": "CVE-2023-5730" }, { "243239": "CVE-2023-5728" }, { "243238": "CVE-2023-5727" }, { "243237": "CVE-2023-5726" }, { "243236": "CVE-2023-5725" }, { "243235": "CVE-2023-5724" }, { "243234": "CVE-2023-5732" }, { "243233": "CVE-2023-5721" }, { "243232": "CVE-2023-5731" }, { "243231": "CVE-2023-5730" }, { "243230": "CVE-2023-5729" }, { "243229": "CVE-2023-5728" }, { "243228": "CVE-2023-5727" }, { "243227": "CVE-2023-5726" }, { "243226": "CVE-2023-5725" }, { "243225": "CVE-2023-5724" }, { "243224": "CVE-2023-5723" }, { "243223": "CVE-2023-5722" }, { "243222": "CVE-2023-5721" }, { "243221": "CVE-2023-5363" }, { "243220": "CVE-2023-5745" }, { "243219": "CVE-2023-5740" }, { "243218": "CVE-2023-5110" }, { "243217": "CVE-2023-5126" }, { "243216": "CVE-2023-5744" }, { "243215": "CVE-2023-5085" }, { "243214": "CVE-2023-5127" }, { "243213": "CVE-2023-5048" }, { "243212": "CVE-2023-46124" }, { "243211": "CVE-2023-33215" }, { "243210": "CVE-2023-46119" }, { "243209": "CVE-2023-46126" }, { "243208": "CVE-2023-46125" }, { "243207": "CVE-2023-46120" }, { "243206": "CVE-2023-43358" }, { "243205": "CVE-2023-45998" }, { "243204": "CVE-2023-44760" }, { "243203": "CVE-2023-45966" }, { "243202": "CVE-2023-33517" }, { "243201": "CVE-2023-37636" }, { "243200": "CVE-2023-46603" }, { "243199": "CVE-2023-46602" }, { "243198": "CVE-2023-27149" }, { "243197": "CVE-2023-27148" }, { "243196": "CVE-2023-37635" }, { "243195": "CVE-2023-27152" }, { "243194": "CVE-2023-33837" }, { "243193": "CVE-2023-46059" }, { "243192": "CVE-2023-46058" }, { "243191": "CVE-2023-33840" }, { "243190": "CVE-2022-22466" }, { "243189": "CVE-2023-33839" }, { "243188": "CVE-2023-4372" }, { "243187": "CVE-2023-46203" }, { "243186": "CVE-2023-43045" }, { "243185": "CVE-2023-38722" }, { "243184": "CVE-2023-46288" }, { "243183": "CVE-2023-43065" }, { "243182": "CVE-2023-46331" }, { "243181": "CVE-2023-46332" }, { "243180": "CVE-2023-43067" }, { "243179": "CVE-2023-42295" }, { "243178": "CVE-2023-37532" }, { "243177": "CVE-2023-43066" }, { "243176": "CVE-2023-5718" }, { "243175": "CVE-2023-43074" }, { "243174": "CVE-2023-46122" }, { "243173": "CVE-2023-46127" }, { "243172": "CVE-2023-5633" }, { "243171": "CVE-2021-26738" }, { "243170": "CVE-2023-28805" }, { "243169": "CVE-2021-26737" }, { "243168": "CVE-2021-26736" }, { "243167": "CVE-2021-26735" }, { "243166": "CVE-2021-26734" }, { "243165": "CVE-2023-28803" }, { "243164": "CVE-2023-28797" }, { "243163": "CVE-2023-28804" }, { "243162": "CVE-2023-28796" }, { "243161": "CVE-2023-28795" }, { "243160": "CVE-2023-28793" }, { "243159": "CVE-2023-5246" }, { "243158": "CVE-2023-5338" }, { "243157": "CVE-2023-5667" }, { "243156": "CVE-2023-5704" }, { "243155": "CVE-2023-5708" }, { "243154": "CVE-2023-5128" }, { "243153": "CVE-2023-43624" }, { "243152": "CVE-2023-46089" }, { "243151": "CVE-2023-46085" }, { "243150": "CVE-2021-46897" }, { "243149": "CVE-2023-46303" }, { "243148": "CVE-2023-46321" }, { "243147": "CVE-2023-46317" }, { "243146": "CVE-2023-46315" }, { "243145": "CVE-2023-46319" }, { "243144": "CVE-2023-46322" }, { "243143": "CVE-2023-46306" }, { "243142": "CVE-2023-46324" }, { "243141": "CVE-2021-46898" }, { "243140": "CVE-2023-5702" }, { "243139": "CVE-2023-5701" }, { "243138": "CVE-2023-5700" }, { "243137": "CVE-2023-5699" }, { "243136": "CVE-2023-5698" }, { "243135": "CVE-2023-5697" }, { "243134": "CVE-2023-5696" }, { "243133": "CVE-2023-5695" }, { "243132": "CVE-2023-5694" }, { "243131": "CVE-2023-5693" }, { "243130": "CVE-2023-46301" }, { "243129": "CVE-2023-46300" }, { "243128": "CVE-2023-46298" }, { "243127": "CVE-2023-46078" }, { "243126": "CVE-2023-46067" }, { "243125": "CVE-2023-38275" }, { "243124": "CVE-2023-38735" }, { "243123": "CVE-2023-38276" }, { "243122": "CVE-2023-2841" }, { "243121": "CVE-2023-46054" }, { "243120": "CVE-2023-46055" }, { "243119": "CVE-2023-41914" }, { "243118": "CVE-2023-46194" }, { "243117": "CVE-2023-4635" }, { "243116": "CVE-2023-46196" }, { "243115": "CVE-2023-5205" }, { "243114": "CVE-2023-43353" }, { "243113": "CVE-2023-43346" }, { "243112": "CVE-2023-43357" }, { "243111": "CVE-2023-43356" }, { "243110": "CVE-2023-43355" }, { "243109": "CVE-2023-38190" }, { "243108": "CVE-2023-43354" }, { "243107": "CVE-2023-32785" }, { "243106": "CVE-2023-46003" }, { "243105": "CVE-2023-38193" }, { "243104": "CVE-2023-36409" }, { "243103": "CVE-2023-38194" }, { "243102": "CVE-2023-38192" }, { "243101": "CVE-2023-38191" }, { "243100": "CVE-2023-45682" }, { "243099": "CVE-2023-45680" }, { "243098": "CVE-2023-45667" }, { "243097": "CVE-2023-45666" }, { "243096": "CVE-2023-45663" }, { "243095": "CVE-2023-45662" }, { "243094": "CVE-2023-45661" }, { "243093": "CVE-2023-32786" }, { "243092": "CVE-2023-45679" }, { "243091": "CVE-2023-45678" }, { "243090": "CVE-2023-45677" }, { "243089": "CVE-2023-45676" }, { "243088": "CVE-2023-45675" }, { "243087": "CVE-2023-45664" }, { "243086": "CVE-2023-37824" }, { "243085": "CVE-2023-45681" }, { "243084": "CVE-2023-46200" }, { "243083": "CVE-2023-46198" }, { "243082": "CVE-2023-46189" }, { "243081": "CVE-2023-45104" }, { "243080": "CVE-2023-46195" }, { "243079": "CVE-2023-46117" }, { "243078": "CVE-2023-45805" }, { "243077": "CVE-2023-46095" }, { "243076": "CVE-2023-46092" }, { "243075": "CVE-2023-46094" }, { "243074": "CVE-2023-4939" }, { "243073": "CVE-2023-5690" }, { "243072": "CVE-2023-23373" }, { "243071": "CVE-2023-5688" }, { "243070": "CVE-2023-5689" }, { "243069": "CVE-2023-5686" }, { "243068": "CVE-2023-5687" }, { "243067": "CVE-2023-46035" }, { "243066": "CVE-2023-46146" }, { "243065": "CVE-2023-46091" }, { "243064": "CVE-2023-46150" }, { "243063": "CVE-2023-46152" }, { "243062": "CVE-2023-46148" }, { "243061": "CVE-2023-5684" }, { "243060": "CVE-2023-3487" }, { "243059": "CVE-2023-5683" }, { "243058": "CVE-2023-5682" }, { "243057": "CVE-2023-5681" }, { "243056": "CVE-2023-46287" }, { "243055": "CVE-2023-46076" }, { "243054": "CVE-2023-5132" }, { "243053": "CVE-2023-44256" }, { "243052": "CVE-2023-44483" }, { "243051": "CVE-2020-36758" }, { "243050": "CVE-2020-36751" }, { "243049": "CVE-2023-3996" }, { "243048": "CVE-2020-36754" }, { "243047": "CVE-2020-36759" }, { "243046": "CVE-2022-3622" }, { "243045": "CVE-2020-36755" }, { "243044": "CVE-2020-36753" }, { "243043": "CVE-2020-36714" }, { "243042": "CVE-2022-2441" }, { "243041": "CVE-2021-4418" }, { "243040": "CVE-2023-34046" }, { "243039": "CVE-2023-34045" }, { "243038": "CVE-2023-34044" }, { "243037": "CVE-2023-39680" }, { "243036": "CVE-2023-5523" }, { "243035": "CVE-2023-5071" }, { "243034": "CVE-2022-4954" }, { "243033": "CVE-2023-2325" }, { "243032": "CVE-2023-5524" }, { "243031": "CVE-2021-4353" }, { "243030": "CVE-2020-36698" }, { "243029": "CVE-2020-36706" }, { "243028": "CVE-2023-40361" }, { "243027": "CVE-2023-46072" }, { "243026": "CVE-2023-5618" }, { "243025": "CVE-2023-5568" }, { "243024": "CVE-2023-43342" }, { "243023": "CVE-2023-43341" }, { "243022": "CVE-2023-43345" }, { "243021": "CVE-2023-43340" }, { "243020": "CVE-2023-43875" }, { "243019": "CVE-2023-43344" }, { "243018": "CVE-2023-43359" }, { "243017": "CVE-2023-27795" }, { "243016": "CVE-2023-41895" }, { "243015": "CVE-2023-27793" }, { "243014": "CVE-2023-45471" }, { "243013": "CVE-2023-45394" }, { "243012": "CVE-2023-39731" }, { "243011": "CVE-2023-45280" }, { "243010": "CVE-2023-44690" }, { "243009": "CVE-2023-27792" }, { "243008": "CVE-2023-45279" }, { "243007": "CVE-2023-44385" }, { "243006": "CVE-2023-30132" }, { "243005": "CVE-2023-46277" }, { "243004": "CVE-2023-41898" }, { "243003": "CVE-2023-41896" }, { "243002": "CVE-2023-45819" }, { "243001": "CVE-2023-45815" }, { "243000": "CVE-2023-41894" }, { "242999": "CVE-2023-41899" }, { "242998": "CVE-2023-41893" }, { "242997": "CVE-2023-45818" }, { "242996": "CVE-2023-34052" }, { "242995": "CVE-2023-45823" }, { "242994": "CVE-2023-46115" }, { "242993": "CVE-2023-45822" }, { "242992": "CVE-2023-45821" }, { "242991": "CVE-2023-30131" }, { "242990": "CVE-2023-41897" }, { "242989": "CVE-2023-46267" }, { "242988": "CVE-2023-34051" }, { "242987": "CVE-2023-46073" }, { "242986": "CVE-2023-45381" }, { "242985": "CVE-2023-27791" }, { "242984": "CVE-2022-42150" }, { "242983": "CVE-2023-43986" }, { "242982": "CVE-2023-45820" }, { "242981": "CVE-2023-45992" }, { "242980": "CVE-2023-45376" }, { "242979": "CVE-2023-30633" }, { "242978": "CVE-2023-45826" }, { "242977": "CVE-2023-41089" }, { "242976": "CVE-2023-45825" }, { "242975": "CVE-2023-5537" }, { "242974": "CVE-2023-5668" }, { "242973": "CVE-2023-46084" }, { "242972": "CVE-2023-46079" }, { "242971": "CVE-2023-46082" }, { "242970": "CVE-2023-39431" }, { "242969": "CVE-2023-5059" }, { "242968": "CVE-2023-35986" }, { "242967": "CVE-2023-38128" }, { "242966": "CVE-2023-38127" }, { "242965": "CVE-2023-34366" }, { "242964": "CVE-2023-45802" }, { "242963": "CVE-2023-43622" }, { "242962": "CVE-2023-31122" }, { "242961": "CVE-2023-45809" }, { "242960": "CVE-2023-45277" }, { "242959": "CVE-2023-45281" }, { "242958": "CVE-2023-35126" }, { "242957": "CVE-2023-45278" }, { "242956": "CVE-2022-47583" }, { "242955": "CVE-2023-35185" }, { "242954": "CVE-2023-35182" }, { "242953": "CVE-2023-35180" }, { "242952": "CVE-2023-46033" }, { "242951": "CVE-2023-35183" }, { "242950": "CVE-2023-5654" }, { "242949": "CVE-2023-35181" }, { "242948": "CVE-2023-46042" }, { "242947": "CVE-2023-35187" }, { "242946": "CVE-2023-35186" }, { "242945": "CVE-2023-35184" }, { "242944": "CVE-2023-5655" }, { "242943": "CVE-2023-5647" }, { "242942": "CVE-2023-5656" }, { "242941": "CVE-2023-5646" }, { "242940": "CVE-2022-37830" }, { "242939": "CVE-2023-45379" }, { "242938": "CVE-2023-31046" }, { "242937": "CVE-2023-45384" }, { "242936": "CVE-2023-45883" }, { "242935": "CVE-2022-24400" }, { "242934": "CVE-2022-24404" }, { "242933": "CVE-2022-24402" }, { "242932": "CVE-2022-24401" }, { "242931": "CVE-2022-25333" }, { "242930": "CVE-2023-34050" }, { "242929": "CVE-2022-27813" }, { "242928": "CVE-2022-26943" }, { "242927": "CVE-2022-26942" }, { "242926": "CVE-2022-26941" }, { "242925": "CVE-2022-25334" }, { "242924": "CVE-2022-25332" }, { "242923": "CVE-2023-25753" }, { "242922": "CVE-2023-46227" }, { "242921": "CVE-2023-5547" }, { "242920": "CVE-2023-5546" }, { "242919": "CVE-2023-5544" }, { "242918": "CVE-2023-5541" }, { "242917": "CVE-2023-5549" }, { "242916": "CVE-2023-5548" }, { "242915": "CVE-2023-5545" }, { "242914": "CVE-2023-5543" }, { "242913": "CVE-2023-5542" }, { "242912": "CVE-2023-5550" }, { "242911": "CVE-2023-5540" }, { "242910": "CVE-2023-5539" }, { "242909": "CVE-2023-45909" }, { "242908": "CVE-2023-46229" }, { "242907": "CVE-2023-46228" }, { "242906": "CVE-2023-37503" }, { "242905": "CVE-2023-37502" }, { "242904": "CVE-2023-45812" }, { "242903": "CVE-2023-45145" }, { "242902": "CVE-2023-37504" }, { "242901": "CVE-2023-45814" }, { "242900": "CVE-2023-45958" }, { "242899": "CVE-2023-45146" }, { "242898": "CVE-2023-45813" }, { "242897": "CVE-2023-43802" }, { "242896": "CVE-2023-43803" }, { "242895": "CVE-2023-43801" }, { "242894": "CVE-2023-43800" }, { "242893": "CVE-2023-4601" }, { "242892": "CVE-2023-35663" }, { "242891": "CVE-2023-35656" }, { "242890": "CVE-2023-45911" }, { "242889": "CVE-2023-46009" }, { "242888": "CVE-2023-45912" }, { "242887": "CVE-2023-5642" }, { "242886": "CVE-2023-30911" }, { "242885": "CVE-2023-45383" }, { "242884": "CVE-2023-20261" }, { "242883": "CVE-2023-26300" }, { "242882": "CVE-2023-5639" }, { "242881": "CVE-2023-5638" }, { "242880": "CVE-2023-5336" }, { "242879": "CVE-2023-45630" }, { "242878": "CVE-2023-45632" }, { "242877": "CVE-2023-30781" }, { "242876": "CVE-2023-45604" }, { "242875": "CVE-2023-5631" }, { "242874": "CVE-2023-45607" }, { "242873": "CVE-2023-45065" }, { "242872": "CVE-2023-45062" }, { "242871": "CVE-2023-45071" }, { "242870": "CVE-2023-45608" }, { "242869": "CVE-2023-45057" }, { "242868": "CVE-2023-45056" }, { "242867": "CVE-2023-45070" }, { "242866": "CVE-2023-45067" }, { "242865": "CVE-2023-46004" }, { "242864": "CVE-2023-46006" }, { "242863": "CVE-2023-46007" }, { "242862": "CVE-2023-46005" }, { "242861": "CVE-2023-45054" }, { "242860": "CVE-2023-45051" }, { "242859": "CVE-2023-32089" }, { "242858": "CVE-2023-32088" }, { "242857": "CVE-2023-32087" }, { "242856": "CVE-2023-45727" }, { "242855": "CVE-2023-5632" }, { "242854": "CVE-2023-45049" }, { "242853": "CVE-2023-42319" }, { "242852": "CVE-2023-5621" }, { "242851": "CVE-2023-5626" }, { "242850": "CVE-2023-41715" }, { "242849": "CVE-2023-41713" }, { "242848": "CVE-2023-41712" }, { "242847": "CVE-2023-41711" }, { "242846": "CVE-2023-39280" }, { "242845": "CVE-2023-39277" }, { "242844": "CVE-2023-39279" }, { "242843": "CVE-2023-39278" }, { "242842": "CVE-2023-39276" }, { "242841": "CVE-2023-41629" }, { "242840": "CVE-2023-3042" }, { "242839": "CVE-2023-36321" }, { "242838": "CVE-2023-41631" }, { "242837": "CVE-2023-41630" }, { "242836": "CVE-2023-35083" }, { "242835": "CVE-2023-45811" }, { "242834": "CVE-2023-4896" }, { "242833": "CVE-2023-35084" }, { "242832": "CVE-2023-5552" }, { "242831": "CVE-2023-42507" }, { "242830": "CVE-2023-45952" }, { "242829": "CVE-2023-42506" }, { "242828": "CVE-2023-45810" }, { "242827": "CVE-2023-45951" }, { "242826": "CVE-2023-45803" }, { "242825": "CVE-2023-22099" }, { "242824": "CVE-2023-22098" }, { "242823": "CVE-2023-22100" }, { "242822": "CVE-2023-21829" }, { "242821": "CVE-2022-31129" }, { "242820": "CVE-2022-42920" }, { "242819": "CVE-2023-22128" }, { "242818": "CVE-2023-22129" }, { "242817": "CVE-2023-22130" }, { "242816": "CVE-2023-34981" }, { "242815": "CVE-2021-37533" }, { "242814": "CVE-2023-1370" }, { "242813": "CVE-2023-26049" }, { "242812": "CVE-2023-20863" }, { "242811": "CVE-2023-20863" }, { "242810": "CVE-2023-20863" }, { "242809": "CVE-2023-2976" }, { "242808": "CVE-2023-2976" }, { "242807": "CVE-2023-2976" }, { "242806": "CVE-2023-24998" }, { "242805": "CVE-2022-1471" }, { "242804": "CVE-2022-42920" }, { "242803": "CVE-2022-42920" }, { "242802": "CVE-2022-42920" }, { "242801": "CVE-2022-42920" }, { "242800": "CVE-2023-39017" }, { "242799": "CVE-2022-42920" }, { "242798": "CVE-2023-22080" }, { "242797": "CVE-2023-34462" }, { "242796": "CVE-2023-22090" }, { "242795": "CVE-2022-45688" }, { "242794": "CVE-2022-42920" }, { "242793": "CVE-2023-22113" }, { "242792": "CVE-2023-22111" }, { "242791": "CVE-2023-22092" }, { "242790": "CVE-2023-22078" }, { "242789": "CVE-2023-22112" }, { "242788": "CVE-2023-22110" }, { "242787": "CVE-2023-22103" }, { "242786": "CVE-2023-22070" }, { "242785": "CVE-2023-22065" }, { "242784": "CVE-2023-22064" }, { "242783": "CVE-2023-22032" }, { "242782": "CVE-2023-22028" }, { "242781": "CVE-2023-22026" }, { "242780": "CVE-2023-22015" }, { "242779": "CVE-2023-22115" }, { "242778": "CVE-2023-22084" }, { "242777": "CVE-2023-22114" }, { "242776": "CVE-2023-22104" }, { "242775": "CVE-2023-22068" }, { "242774": "CVE-2023-22066" }, { "242773": "CVE-2023-22097" }, { "242772": "CVE-2023-3817" }, { "242771": "CVE-2023-3817" }, { "242770": "CVE-2023-3817" }, { "242769": "CVE-2023-41080" }, { "242768": "CVE-2023-2650" }, { "242767": "CVE-2023-22095" }, { "242766": "CVE-2023-22079" }, { "242765": "CVE-2023-22059" }, { "242764": "CVE-2023-20863" }, { "242763": "CVE-2023-2976" }, { "242762": "CVE-2023-38545" }, { "242761": "CVE-2023-34396" }, { "242760": "CVE-2023-22094" }, { "242759": "CVE-2023-22102" }, { "242758": "CVE-2022-42898" }, { "242757": "CVE-2023-34034" }, { "242756": "CVE-2020-13956" }, { "242755": "CVE-2023-22025" }, { "242754": "CVE-2023-22091" }, { "242753": "CVE-2023-22081" }, { "242752": "CVE-2023-22067" }, { "242751": "CVE-2023-30589" }, { "242750": "CVE-2022-42920" }, { "242749": "CVE-2023-27534" }, { "242748": "CVE-2023-25690" }, { "242747": "CVE-2023-22087" }, { "242746": "CVE-2023-22085" }, { "242745": "CVE-2023-20863" }, { "242744": "CVE-2019-17498" }, { "242743": "CVE-2019-17498" }, { "242742": "CVE-2023-22109" }, { "242741": "CVE-2023-22082" }, { "242740": "CVE-2023-22105" }, { "242739": "CVE-2022-31160" }, { "242738": "CVE-2020-11023" }, { "242737": "CVE-2023-34462" }, { "242736": "CVE-2019-10086" }, { "242735": "CVE-2023-30861" }, { "242734": "CVE-2022-41409" }, { "242733": "CVE-2021-43045" }, { "242732": "CVE-2022-40152" }, { "242731": "CVE-2020-11988" }, { "242730": "CVE-2023-30535" }, { "242729": "CVE-2022-33980" }, { "242728": "CVE-2022-26612" }, { "242727": "CVE-2023-22946" }, { "242726": "CVE-2023-28708" }, { "242725": "CVE-2023-35887" }, { "242724": "CVE-2023-35116" }, { "242723": "CVE-2020-13956" }, { "242722": "CVE-2023-22126" }, { "242721": "CVE-2022-37436" }, { "242720": "CVE-2021-36374" }, { "242719": "CVE-2023-22127" }, { "242718": "CVE-2023-34462" }, { "242717": "CVE-2023-28484" }, { "242716": "CVE-2023-2650" }, { "242715": "CVE-2023-20863" }, { "242714": "CVE-2023-34462" }, { "242713": "CVE-2023-2976" }, { "242712": "CVE-2022-44729" }, { "242711": "CVE-2022-44729" }, { "242710": "CVE-2023-2976" }, { "242709": "CVE-2019-10086" }, { "242708": "CVE-2019-10086" }, { "242707": "CVE-2023-22108" }, { "242706": "CVE-2023-22086" }, { "242705": "CVE-2022-23491" }, { "242704": "CVE-2022-29546" }, { "242703": "CVE-2022-42004" }, { "242702": "CVE-2022-45690" }, { "242701": "CVE-2021-37714" }, { "242700": "CVE-2021-28165" }, { "242699": "CVE-2023-24998" }, { "242698": "CVE-2022-45688" }, { "242697": "CVE-2022-24839" }, { "242696": "CVE-2023-1436" }, { "242695": "CVE-2023-1436" }, { "242694": "CVE-2023-22019" }, { "242693": "CVE-2023-24998" }, { "242692": "CVE-2022-45688" }, { "242691": "CVE-2023-24998" }, { "242690": "CVE-2021-37136" }, { "242689": "CVE-2023-22101" }, { "242688": "CVE-2023-22089" }, { "242687": "CVE-2023-22072" }, { "242686": "CVE-2023-22069" }, { "242685": "CVE-2022-29599" }, { "242684": "CVE-2022-42920" }, { "242683": "CVE-2023-39022" }, { "242682": "CVE-2022-42920" }, { "242681": "CVE-2022-42920" }, { "242680": "CVE-2023-26049" }, { "242679": "CVE-2023-26049" }, { "242678": "CVE-2023-33201" }, { "242677": "CVE-2023-26049" }, { "242676": "CVE-2023-33201" }, { "242675": "CVE-2023-26049" }, { "242674": "CVE-2023-33201" }, { "242673": "CVE-2023-26049" }, { "242672": "CVE-2023-33201" }, { "242671": "CVE-2023-26049" }, { "242670": "CVE-2023-33201" }, { "242669": "CVE-2023-26049" }, { "242668": "CVE-2023-33201" }, { "242667": "CVE-2023-33201" }, { "242666": "CVE-2023-26049" }, { "242665": "CVE-2023-33201" }, { "242664": "CVE-2023-26049" }, { "242663": "CVE-2023-33201" }, { "242662": "CVE-2023-33201" }, { "242661": "CVE-2023-22117" }, { "242660": "CVE-2023-22125" }, { "242659": "CVE-2023-22124" }, { "242658": "CVE-2023-22123" }, { "242657": "CVE-2023-22121" }, { "242656": "CVE-2021-41165" }, { "242655": "CVE-2023-22119" }, { "242654": "CVE-2023-22122" }, { "242653": "CVE-2022-36033" }, { "242652": "CVE-2023-28439" }, { "242651": "CVE-2022-29577" }, { "242650": "CVE-2023-20862" }, { "242649": "CVE-2023-20863" }, { "242648": "CVE-2023-34462" }, { "242647": "CVE-2023-22118" }, { "242646": "CVE-2021-37533" }, { "242645": "CVE-2023-20863" }, { "242644": "CVE-2021-37533" }, { "242643": "CVE-2023-20863" }, { "242642": "CVE-2023-34462" }, { "242641": "CVE-2023-20863" }, { "242640": "CVE-2023-34462" }, { "242639": "CVE-2023-20863" }, { "242638": "CVE-2023-34462" }, { "242637": "CVE-2023-34462" }, { "242636": "CVE-2023-20863" }, { "242635": "CVE-2023-34462" }, { "242634": "CVE-2023-20863" }, { "242633": "CVE-2023-34462" }, { "242632": "CVE-2023-20863" }, { "242631": "CVE-2023-34462" }, { "242630": "CVE-2023-20863" }, { "242629": "CVE-2023-34462" }, { "242628": "CVE-2023-34462" }, { "242627": "CVE-2023-20863" }, { "242626": "CVE-2023-34462" }, { "242625": "CVE-2023-20863" }, { "242624": "CVE-2023-20863" }, { "242623": "CVE-2023-34462" }, { "242622": "CVE-2023-20863" }, { "242621": "CVE-2023-20863" }, { "242620": "CVE-2023-2976" }, { "242619": "CVE-2023-2976" }, { "242618": "CVE-2023-2976" }, { "242617": "CVE-2023-2976" }, { "242616": "CVE-2023-2976" }, { "242615": "CVE-2023-2976" }, { "242614": "CVE-2023-2976" }, { "242613": "CVE-2023-2976" }, { "242612": "CVE-2023-2976" }, { "242611": "CVE-2023-2976" }, { "242610": "CVE-2023-2976" }, { "242609": "CVE-2023-2976" }, { "242608": "CVE-2023-2976" }, { "242607": "CVE-2022-1471" }, { "242606": "CVE-2022-1471" }, { "242605": "CVE-2022-1471" }, { "242604": "CVE-2022-1471" }, { "242603": "CVE-2022-33980" }, { "242602": "CVE-2022-48285" }, { "242601": "CVE-2023-20883" }, { "242600": "CVE-2023-1436" }, { "242599": "CVE-2023-24998" }, { "242598": "CVE-2023-1370" }, { "242597": "CVE-2023-34981" }, { "242596": "CVE-2023-24998" }, { "242595": "CVE-2023-20883" }, { "242594": "CVE-2023-20883" }, { "242593": "CVE-2022-41881" }, { "242592": "CVE-2022-3171" }, { "242591": "CVE-2023-20883" }, { "242590": "CVE-2023-20883" }, { "242589": "CVE-2023-20883" }, { "242588": "CVE-2023-20883" }, { "242587": "CVE-2022-41966" }, { "242586": "CVE-2022-45688" }, { "242585": "CVE-2022-42003" }, { "242584": "CVE-2023-20883" }, { "242583": "CVE-2023-20883" }, { "242582": "CVE-2023-20883" }, { "242581": "CVE-2023-20883" }, { "242580": "CVE-2023-20873" }, { "242579": "CVE-2022-1471" }, { "242578": "CVE-2023-22946" }, { "242577": "CVE-2021-40690" }, { "242576": "CVE-2020-36518" }, { "242575": "CVE-2022-43680" }, { "242574": "CVE-2022-25647" }, { "242573": "CVE-2023-23914" }, { "242572": "CVE-2023-22107" }, { "242571": "CVE-2023-22076" }, { "242570": "CVE-2023-22093" }, { "242569": "CVE-2023-22106" }, { "242568": "CVE-2022-41954" }, { "242567": "CVE-2022-31160" }, { "242566": "CVE-2023-2976" }, { "242565": "CVE-2022-45688" }, { "242564": "CVE-2023-22083" }, { "242563": "CVE-2023-22083" }, { "242562": "CVE-2023-4039" }, { "242561": "CVE-2023-4039" }, { "242560": "CVE-2023-33201" }, { "242559": "CVE-2023-40167" }, { "242558": "CVE-2023-33201" }, { "242557": "CVE-2023-40167" }, { "242556": "CVE-2023-26048" }, { "242555": "CVE-2022-24329" }, { "242554": "CVE-2023-26049" }, { "242553": "CVE-2023-41080" }, { "242552": "CVE-2023-41080" }, { "242551": "CVE-2023-41080" }, { "242550": "CVE-2023-20863" }, { "242549": "CVE-2023-20863" }, { "242548": "CVE-2023-34462" }, { "242547": "CVE-2021-37533" }, { "242546": "CVE-2023-2283" }, { "242545": "CVE-2023-34462" }, { "242544": "CVE-2023-20863" }, { "242543": "CVE-2021-37533" }, { "242542": "CVE-2022-25147" }, { "242541": "CVE-2023-20863" }, { "242540": "CVE-2023-34462" }, { "242539": "CVE-2023-28484" }, { "242538": "CVE-2023-20863" }, { "242537": "CVE-2023-34462" }, { "242536": "CVE-2023-28484" }, { "242535": "CVE-2023-23931" }, { "242534": "CVE-2022-40982" }, { "242533": "CVE-2023-34462" }, { "242532": "CVE-2023-28484" }, { "242531": "CVE-2023-2283" }, { "242530": "CVE-2023-20863" }, { "242529": "CVE-2023-34462" }, { "242528": "CVE-2023-2976" }, { "242527": "CVE-2023-2976" }, { "242526": "CVE-2023-2976" }, { "242525": "CVE-2023-2976" }, { "242524": "CVE-2023-2976" }, { "242523": "CVE-2023-2976" }, { "242522": "CVE-2023-2976" }, { "242521": "CVE-2023-2976" }, { "242520": "CVE-2023-2976" }, { "242519": "CVE-2023-2976" }, { "242518": "CVE-2023-0361" }, { "242517": "CVE-2023-34981" }, { "242516": "CVE-2022-45688" }, { "242515": "CVE-2022-4899" }, { "242514": "CVE-2023-20883" }, { "242513": "CVE-2023-30861" }, { "242512": "CVE-2022-45688" }, { "242511": "CVE-2022-45688" }, { "242510": "CVE-2023-34396" }, { "242509": "CVE-2023-20883" }, { "242508": "CVE-2023-34981" }, { "242507": "CVE-2020-7760" }, { "242506": "CVE-2023-20883" }, { "242505": "CVE-2023-20883" }, { "242504": "CVE-2022-4492" }, { "242503": "CVE-2023-3635" }, { "242502": "CVE-2023-20883" }, { "242501": "CVE-2022-45061" }, { "242500": "CVE-2023-20883" }, { "242499": "CVE-2022-4492" }, { "242498": "CVE-2023-20883" }, { "242497": "CVE-2023-3635" }, { "242496": "CVE-2023-34981" }, { "242495": "CVE-2023-34981" }, { "242494": "CVE-2023-35788" }, { "242493": "CVE-2023-29491" }, { "242492": "CVE-2023-26604" }, { "242491": "CVE-2023-2603" }, { "242490": "CVE-2023-35788" }, { "242489": "CVE-2023-29491" }, { "242488": "CVE-2022-24834" }, { "242487": "CVE-2022-24834" }, { "242486": "CVE-2021-41945" }, { "242485": "CVE-2023-38408" }, { "242484": "CVE-2023-38408" }, { "242483": "CVE-2022-36944" }, { "242482": "CVE-2022-42920" }, { "242481": "CVE-2023-38408" }, { "242480": "CVE-2023-3824" }, { "242479": "CVE-2023-34034" }, { "242478": "CVE-2023-34034" }, { "242477": "CVE-2023-34034" }, { "242476": "CVE-2023-34034" }, { "242475": "CVE-2023-38408" }, { "242474": "CVE-2023-34034" }, { "242473": "CVE-2023-3247" }, { "242472": "CVE-2023-22088" }, { "242471": "CVE-2023-34462" }, { "242470": "CVE-2021-37533" }, { "242469": "CVE-2023-34462" }, { "242468": "CVE-2023-34462" }, { "242467": "CVE-2023-34981" }, { "242466": "CVE-2022-42920" }, { "242465": "CVE-2022-42920" }, { "242464": "CVE-2023-22043" }, { "242463": "CVE-2023-22029" }, { "242462": "CVE-2023-20863" }, { "242461": "CVE-2021-37533" }, { "242460": "CVE-2023-28709" }, { "242459": "CVE-2022-41966" }, { "242458": "CVE-2023-34462" }, { "242457": "CVE-2023-0568" }, { "242456": "CVE-2023-26049" }, { "242455": "CVE-2023-1370" }, { "242454": "CVE-2023-1436" }, { "242453": "CVE-2022-3171" }, { "242452": "CVE-2023-30535" }, { "242451": "CVE-2023-1370" }, { "242450": "CVE-2023-1436" }, { "242449": "CVE-2023-2650" }, { "242448": "CVE-2023-22074" }, { "242447": "CVE-2023-22075" }, { "242446": "CVE-2023-35116" }, { "242445": "CVE-2023-22073" }, { "242444": "CVE-2023-22096" }, { "242443": "CVE-2023-22077" }, { "242442": "CVE-2023-22071" }, { "242441": "CVE-2022-23491" }, { "242440": "CVE-2022-44729" }, { "242439": "CVE-2023-38039" }, { "242438": "CVE-2023-5615" }, { "242437": "CVE-2023-5538" }, { "242436": "CVE-2023-27133" }, { "242435": "CVE-2023-27132" }, { "242434": "CVE-2023-5614" }, { "242433": "CVE-2023-45832" }, { "242432": "CVE-2023-5613" }, { "242431": "CVE-2023-4858" }, { "242430": "CVE-2023-45830" }, { "242429": "CVE-2023-5082" }, { "242428": "CVE-2023-5454" }, { "242427": "CVE-2023-5601" }, { "242426": "CVE-2023-43794" }, { "242425": "CVE-2023-45907" }, { "242424": "CVE-2023-45906" }, { "242423": "CVE-2023-45905" }, { "242422": "CVE-2023-45904" }, { "242421": "CVE-2023-45903" }, { "242420": "CVE-2023-45902" }, { "242419": "CVE-2023-45901" }, { "242418": "CVE-2023-37537" }, { "242417": "CVE-2023-43959" }, { "242416": "CVE-2023-20598" }, { "242415": "CVE-2023-42627" }, { "242414": "CVE-2023-44824" }, { "242413": "CVE-2023-43777" }, { "242412": "CVE-2023-43776" }, { "242411": "CVE-2022-3761" }, { "242410": "CVE-2023-45833" }, { "242409": "CVE-2023-45750" }, { "242408": "CVE-2023-45835" }, { "242407": "CVE-2023-45837" }, { "242406": "CVE-2023-45834" }, { "242405": "CVE-2023-45829" }, { "242404": "CVE-2023-45007" }, { "242403": "CVE-2023-45004" }, { "242402": "CVE-2023-45006" }, { "242401": "CVE-2023-42628" }, { "242400": "CVE-2023-39902" }, { "242399": "CVE-2023-45003" }, { "242398": "CVE-2023-24385" }, { "242397": "CVE-2023-44990" }, { "242396": "CVE-2023-44311" }, { "242395": "CVE-2023-5339" }, { "242394": "CVE-2023-42629" }, { "242393": "CVE-2023-44310" }, { "242392": "CVE-2023-44309" }, { "242391": "CVE-2023-5522" }, { "242390": "CVE-2023-42497" }, { "242389": "CVE-2023-4399" }, { "242388": "CVE-2023-4089" }, { "242387": "CVE-2023-41752" }, { "242386": "CVE-2023-39456" }, { "242385": "CVE-2023-45828" }, { "242384": "CVE-2023-43252" }, { "242383": "CVE-2023-43251" }, { "242382": "CVE-2023-43250" }, { "242381": "CVE-2023-45358" }, { "242380": "CVE-2023-43658" }, { "242379": "CVE-2023-45144" }, { "242378": "CVE-2023-45128" }, { "242377": "CVE-2023-45540" }, { "242376": "CVE-2023-45542" }, { "242375": "CVE-2023-4215" }, { "242374": "CVE-2023-44694" }, { "242373": "CVE-2023-45141" }, { "242372": "CVE-2023-44693" }, { "242371": "CVE-2023-45152" }, { "242370": "CVE-2023-43659" }, { "242369": "CVE-2023-45147" }, { "242368": "CVE-2023-45375" }, { "242367": "CVE-2023-45357" }, { "242366": "CVE-2023-34210" }, { "242365": "CVE-2023-34209" }, { "242364": "CVE-2023-34208" }, { "242363": "CVE-2023-45659" }, { "242362": "CVE-2022-22380" }, { "242361": "CVE-2023-45386" }, { "242360": "CVE-2022-43893" }, { "242359": "CVE-2023-34207" }, { "242358": "CVE-2021-20581" }, { "242357": "CVE-2022-22384" }, { "242356": "CVE-2023-45131" }, { "242355": "CVE-2023-44391" }, { "242354": "CVE-2023-43814" }, { "242353": "CVE-2023-42459" }, { "242352": "CVE-2023-45807" }, { "242351": "CVE-2023-40851" }, { "242350": "CVE-2022-22385" }, { "242349": "CVE-2023-44388" }, { "242348": "CVE-2023-38719" }, { "242347": "CVE-2021-38859" }, { "242346": "CVE-2021-29913" }, { "242345": "CVE-2023-40852" }, { "242344": "CVE-2022-43892" }, { "242343": "CVE-2022-43891" }, { "242342": "CVE-2022-43889" }, { "242341": "CVE-2022-22386" }, { "242340": "CVE-2022-22375" }, { "242339": "CVE-2022-22377" }, { "242338": "CVE-2023-40374" }, { "242337": "CVE-2023-30991" }, { "242336": "CVE-2023-38740" }, { "242335": "CVE-2023-44394" }, { "242334": "CVE-2023-40373" }, { "242333": "CVE-2023-40372" }, { "242332": "CVE-2023-38728" }, { "242331": "CVE-2023-38720" }, { "242330": "CVE-2023-30987" }, { "242329": "CVE-2023-3254" }, { "242328": "CVE-2023-45754" }, { "242327": "CVE-2023-45768" }, { "242326": "CVE-2023-45646" }, { "242325": "CVE-2023-45760" }, { "242324": "CVE-2023-45644" }, { "242323": "CVE-2023-5388" }, { "242322": "CVE-2023-39333" }, { "242321": "CVE-2023-39332" }, { "242320": "CVE-2023-38552" }, { "242319": "CVE-2023-39331" }, { "242318": "CVE-2023-43118" }, { "242317": "CVE-2023-29484" }, { "242316": "CVE-2023-45683" }, { "242315": "CVE-2023-43120" }, { "242314": "CVE-2023-45984" }, { "242313": "CVE-2023-45690" }, { "242312": "CVE-2023-4862" }, { "242311": "CVE-2023-4800" }, { "242310": "CVE-2023-4687" }, { "242309": "CVE-2023-45150" }, { "242308": "CVE-2023-45660" }, { "242307": "CVE-2023-4811" }, { "242306": "CVE-2023-4950" }, { "242305": "CVE-2023-4805" }, { "242304": "CVE-2023-45149" }, { "242303": "CVE-2023-40180" }, { "242302": "CVE-2023-43121" }, { "242301": "CVE-2023-43119" }, { "242300": "CVE-2023-45985" }, { "242299": "CVE-2023-4795" }, { "242298": "CVE-2023-45669" }, { "242297": "CVE-2023-45151" }, { "242296": "CVE-2023-4783" }, { "242295": "CVE-2023-4289" }, { "242294": "CVE-2023-4388" }, { "242293": "CVE-2023-45689" }, { "242292": "CVE-2023-45688" }, { "242291": "CVE-2023-45687" }, { "242290": "CVE-2023-45686" }, { "242289": "CVE-2023-45685" }, { "242288": "CVE-2023-45148" }, { "242287": "CVE-2023-5089" }, { "242286": "CVE-2023-5087" }, { "242285": "CVE-2023-5003" }, { "242284": "CVE-2023-4820" }, { "242283": "CVE-2023-4819" }, { "242282": "CVE-2023-3279" }, { "242281": "CVE-2023-4691" }, { "242280": "CVE-2023-4776" }, { "242279": "CVE-2023-3155" }, { "242278": "CVE-2023-4666" }, { "242277": "CVE-2023-3154" }, { "242276": "CVE-2023-4861" }, { "242275": "CVE-2023-4290" }, { "242274": "CVE-2023-4971" }, { "242273": "CVE-2023-4643" }, { "242272": "CVE-2023-20198" }, { "242271": "CVE-2023-46087" }, { "242270": "CVE-2023-5602" }, { "242269": "CVE-2023-45765" }, { "242268": "CVE-2023-5070" }, { "242267": "CVE-2023-5575" }, { "242266": "CVE-2023-46066" }, { "242265": "CVE-2023-44987" }, { "242264": "CVE-2023-45836" }, { "242263": "CVE-2023-45763" }, { "242262": "CVE-2023-45753" }, { "242261": "CVE-2023-45752" }, { "242260": "CVE-2023-45749" }, { "242259": "CVE-2023-45748" }, { "242258": "CVE-2023-44985" }, { "242257": "CVE-2023-44984" }, { "242256": "CVE-2023-45831" }, { "242255": "CVE-2023-44986" }, { "242254": "CVE-2023-45651" }, { "242253": "CVE-2023-45642" }, { "242252": "CVE-2023-45639" }, { "242251": "CVE-2023-45654" }, { "242250": "CVE-2023-3991" }, { "242249": "CVE-2023-45655" }, { "242248": "CVE-2023-45645" }, { "242247": "CVE-2023-45647" }, { "242246": "CVE-2023-45650" }, { "242245": "CVE-2023-45641" }, { "242244": "CVE-2023-45653" }, { "242243": "CVE-2023-45656" }, { "242242": "CVE-2023-45643" }, { "242241": "CVE-2023-4457" }, { "242240": "CVE-2023-45605" }, { "242239": "CVE-2023-45274" }, { "242238": "CVE-2023-45638" }, { "242237": "CVE-2023-5595" }, { "242236": "CVE-2023-5421" }, { "242235": "CVE-2023-4822" }, { "242234": "CVE-2023-4620" }, { "242233": "CVE-2023-38059" }, { "242232": "CVE-2023-4834" }, { "242231": "CVE-2023-5422" }, { "242230": "CVE-2023-45757" }, { "242229": "CVE-2023-22025" }, { "242228": "CVE-2023-44809" }, { "242227": "CVE-2023-44808" }, { "242226": "CVE-2023-36954" }, { "242225": "CVE-2023-36953" }, { "242224": "CVE-2023-36955" }, { "242223": "CVE-2023-36950" }, { "242222": "CVE-2023-45158" }, { "242221": "CVE-2023-21414" }, { "242220": "CVE-2023-45579" }, { "242219": "CVE-2023-45578" }, { "242218": "CVE-2023-45576" }, { "242217": "CVE-2023-45575" }, { "242216": "CVE-2023-45574" }, { "242215": "CVE-2023-45572" }, { "242214": "CVE-2023-45580" }, { "242213": "CVE-2023-45577" }, { "242212": "CVE-2023-45573" }, { "242211": "CVE-2023-21415" }, { "242210": "CVE-2023-21413" }, { "242209": "CVE-2023-43668" }, { "242208": "CVE-2023-43667" }, { "242207": "CVE-2023-43666" }, { "242206": "CVE-2023-5591" }, { "242205": "CVE-2023-5590" }, { "242204": "CVE-2023-36952" }, { "242203": "CVE-2023-36947" }, { "242202": "CVE-2023-36340" }, { "242201": "CVE-2023-35013" }, { "242200": "CVE-2022-48612" }, { "242199": "CVE-2023-38280" }, { "242198": "CVE-2023-38312" }, { "242197": "CVE-2018-25091" }, { "242196": "CVE-2023-45898" }, { "242195": "CVE-2023-40791" }, { "242194": "CVE-2023-35018" }, { "242193": "CVE-2023-40377" }, { "242192": "CVE-2023-33836" }, { "242191": "CVE-2023-5178" }, { "242190": "CVE-2012-10016" }, { "242189": "CVE-2011-10004" }, { "242188": "CVE-2023-5589" }, { "242187": "CVE-2023-5588" }, { "242186": "CVE-2023-5587" }, { "242185": "CVE-2023-5586" }, { "242184": "CVE-2023-30994" }, { "242183": "CVE-2022-43868" }, { "242182": "CVE-2022-43740" }, { "242181": "CVE-2023-45176" }, { "242180": "CVE-2023-40378" }, { "242179": "CVE-2023-40367" }, { "242178": "CVE-2023-35024" }, { "242177": "CVE-2022-32755" }, { "242176": "CVE-2022-33165" }, { "242175": "CVE-2022-33161" }, { "242174": "CVE-2023-45871" }, { "242173": "CVE-2023-45862" }, { "242172": "CVE-2023-45863" }, { "242171": "CVE-2023-45637" }, { "242170": "CVE-2023-5585" }, { "242169": "CVE-2023-45855" }, { "242168": "CVE-2023-44037" }, { "242167": "CVE-2023-26155" }, { "242166": "CVE-2023-45856" }, { "242165": "CVE-2023-30148" }, { "242164": "CVE-2023-30154" }, { "242163": "CVE-2023-45606" }, { "242162": "CVE-2023-45628" }, { "242161": "CVE-2023-45629" }, { "242160": "CVE-2023-4257" }, { "242159": "CVE-2023-4263" }, { "242158": "CVE-2023-45674" }, { "242157": "CVE-2023-45853" }, { "242156": "CVE-2023-45852" }, { "242155": "CVE-2023-36559" }, { "242154": "CVE-2023-32973" }, { "242153": "CVE-2023-32976" }, { "242152": "CVE-2023-34975" }, { "242151": "CVE-2023-32974" }, { "242150": "CVE-2023-34977" }, { "242149": "CVE-2023-32970" }, { "242148": "CVE-2023-34976" }, { "242147": "CVE-2023-5582" }, { "242146": "CVE-2023-5581" }, { "242145": "CVE-2023-5580" }, { "242144": "CVE-2023-5579" }, { "242143": "CVE-2023-5578" }, { "242142": "CVE-2023-45631" }, { "242141": "CVE-2023-5449" }, { "242140": "CVE-2023-5409" }, { "242139": "CVE-2023-5561" }, { "242138": "CVE-2023-4499" }, { "242137": "CVE-2023-5576" }, { "242136": "CVE-2023-40682" }, { "242135": "CVE-2023-42780" }, { "242134": "CVE-2023-45348" }, { "242133": "CVE-2023-42663" }, { "242132": "CVE-2023-42792" }, { "242131": "CVE-2023-4829" }, { "242130": "CVE-2023-45393" }, { "242129": "CVE-2023-4517" }, { "242128": "CVE-2023-45391" }, { "242127": "CVE-2023-33303" }, { "242126": "CVE-2023-45466" }, { "242125": "CVE-2023-45468" }, { "242124": "CVE-2023-45467" }, { "242123": "CVE-2023-45465" }, { "242122": "CVE-2023-41681" }, { "242121": "CVE-2023-41836" }, { "242120": "CVE-2023-41843" }, { "242119": "CVE-2023-41680" }, { "242118": "CVE-2023-5240" }, { "242117": "CVE-2023-45464" }, { "242116": "CVE-2023-45463" }, { "242115": "CVE-2023-45162" }, { "242114": "CVE-2023-45130" }, { "242113": "CVE-2023-39960" }, { "242112": "CVE-2023-29464" }, { "242111": "CVE-2023-41682" }, { "242110": "CVE-2023-43079" }, { "242109": "CVE-2023-39999" }, { "242108": "CVE-2023-5572" }, { "242107": "CVE-2023-5573" }, { "242106": "CVE-2023-5571" }, { "242105": "CVE-2023-38000" }, { "242104": "CVE-2023-38219" }, { "242103": "CVE-2023-26366" }, { "242102": "CVE-2023-38251" }, { "242101": "CVE-2023-38220" }, { "242100": "CVE-2023-38218" }, { "242099": "CVE-2023-26367" }, { "242098": "CVE-2023-38250" }, { "242097": "CVE-2023-38249" }, { "242096": "CVE-2023-38221" }, { "242095": "CVE-2023-4995" }, { "242094": "CVE-2023-5564" }, { "242093": "CVE-2023-43148" }, { "242092": "CVE-2023-43149" }, { "242091": "CVE-2023-45511" }, { "242090": "CVE-2023-27313" }, { "242089": "CVE-2023-45510" }, { "242088": "CVE-2023-23632" }, { "242087": "CVE-2023-27312" }, { "242086": "CVE-2023-5557" }, { "242085": "CVE-2023-5563" }, { "242084": "CVE-2023-41262" }, { "242083": "CVE-2023-41261" }, { "242082": "CVE-2023-27316" }, { "242081": "CVE-2023-27314" }, { "242080": "CVE-2023-4562" }, { "242079": "CVE-2023-41263" }, { "242078": "CVE-2023-5562" }, { "242077": "CVE-2023-44193" }, { "242076": "CVE-2023-44194" }, { "242075": "CVE-2023-44201" }, { "242074": "CVE-2023-44204" }, { "242073": "CVE-2023-44203" }, { "242072": "CVE-2023-44199" }, { "242071": "CVE-2023-44198" }, { "242070": "CVE-2023-44197" }, { "242069": "CVE-2023-44176" }, { "242068": "CVE-2023-44196" }, { "242067": "CVE-2023-44181" }, { "242066": "CVE-2023-44178" }, { "242065": "CVE-2023-44185" }, { "242064": "CVE-2023-44175" }, { "242063": "CVE-2023-44177" }, { "242062": "CVE-2023-36843" }, { "242061": "CVE-2023-36839" }, { "242060": "CVE-2023-22392" }, { "242059": "CVE-2023-44192" }, { "242058": "CVE-2023-44183" }, { "242057": "CVE-2023-36841" }, { "242056": "CVE-2023-44195" }, { "242055": "CVE-2023-44191" }, { "242054": "CVE-2023-44184" }, { "242053": "CVE-2023-44182" }, { "242052": "CVE-2023-5072" }, { "242051": "CVE-2023-45142" }, { "242050": "CVE-2023-45143" }, { "242049": "CVE-2023-45133" }, { "242048": "CVE-2023-45138" }, { "242047": "CVE-2023-43147" }, { "242046": "CVE-2023-32634" }, { "242045": "CVE-2023-27516" }, { "242044": "CVE-2023-25774" }, { "242043": "CVE-2023-23581" }, { "242042": "CVE-2023-22325" }, { "242041": "CVE-2023-22308" }, { "242040": "CVE-2023-32275" }, { "242039": "CVE-2023-31192" }, { "242038": "CVE-2023-27395" }, { "242037": "CVE-2023-32124" }, { "242036": "CVE-2023-41131" }, { "242035": "CVE-2023-27315" }, { "242034": "CVE-2023-45058" }, { "242033": "CVE-2023-45068" }, { "242032": "CVE-2023-45063" }, { "242031": "CVE-2023-45048" }, { "242030": "CVE-2023-45011" }, { "242029": "CVE-2023-43492" }, { "242028": "CVE-2023-40145" }, { "242027": "CVE-2023-38584" }, { "242026": "CVE-2023-23737" }, { "242025": "CVE-2023-23651" }, { "242024": "CVE-2023-5046" }, { "242023": "CVE-2023-5045" }, { "242022": "CVE-2023-5556" }, { "242021": "CVE-2023-5555" }, { "242020": "CVE-2023-5554" }, { "242019": "CVE-2023-45047" }, { "242018": "CVE-2023-32721" }, { "242017": "CVE-2023-32724" }, { "242016": "CVE-2023-32723" }, { "242015": "CVE-2023-32722" }, { "242014": "CVE-2023-5534" }, { "242013": "CVE-2023-5414" }, { "242012": "CVE-2023-5204" }, { "242011": "CVE-2023-5212" }, { "242010": "CVE-2023-5241" }, { "242009": "CVE-2023-5533" }, { "242008": "CVE-2023-5254" }, { "242007": "CVE-2023-42298" }, { "242006": "CVE-2023-38817" }, { "242005": "CVE-2023-40833" }, { "242004": "CVE-2023-40829" }, { "242003": "CVE-2023-5535" }, { "242002": "CVE-2023-44962" }, { "242001": "CVE-2023-3781" }, { "242000": "CVE-2023-40142" }, { "241999": "CVE-2023-40141" }, { "241998": "CVE-2023-35660" }, { "241997": "CVE-2023-35655" }, { "241996": "CVE-2023-35654" }, { "241995": "CVE-2023-35645" }, { "241994": "CVE-2023-35653" }, { "241993": "CVE-2023-41882" }, { "241992": "CVE-2023-45132" }, { "241991": "CVE-2023-41881" }, { "241990": "CVE-2023-28635" }, { "241989": "CVE-2023-44961" }, { "241988": "CVE-2023-39325" }, { "241987": "CVE-2023-35662" }, { "241986": "CVE-2023-35661" }, { "241985": "CVE-2023-35652" }, { "241984": "CVE-2023-35649" }, { "241983": "CVE-2023-35648" }, { "241982": "CVE-2023-35647" }, { "241981": "CVE-2023-35646" }, { "241980": "CVE-2023-29453" }, { "241979": "CVE-2023-43661" }, { "241978": "CVE-2023-44187" }, { "241977": "CVE-2023-44190" }, { "241976": "CVE-2023-44189" }, { "241975": "CVE-2023-44186" }, { "241974": "CVE-2023-44188" }, { "241973": "CVE-2023-45602" }, { "241972": "CVE-2023-5531" }, { "241971": "CVE-2023-5470" }, { "241970": "CVE-2023-35911" }, { "241969": "CVE-2023-42670" }, { "241968": "CVE-2023-42669" }, { "241967": "CVE-2023-4154" }, { "241966": "CVE-2023-4091" }, { "241965": "CVE-2023-3961" }, { "241964": "CVE-2023-41304" }, { "241963": "CVE-2023-4936" }, { "241962": "CVE-2023-34354" }, { "241961": "CVE-2023-44118" }, { "241960": "CVE-2023-44114" }, { "241959": "CVE-2023-44108" }, { "241958": "CVE-2023-44107" }, { "241957": "CVE-2023-44105" }, { "241956": "CVE-2023-37538" }, { "241955": "CVE-2023-5520" }, { "241954": "CVE-2023-44110" }, { "241953": "CVE-2023-44106" }, { "241952": "CVE-2023-44104" }, { "241951": "CVE-2023-44103" }, { "241950": "CVE-2023-44102" }, { "241949": "CVE-2023-44101" }, { "241948": "CVE-2023-44100" }, { "241947": "CVE-2023-44097" }, { "241946": "CVE-2023-44095" }, { "241945": "CVE-2023-43960" }, { "241944": "CVE-2023-37835" }, { "241944": "CVE-2023-45396" }, { "241943": "CVE-2023-44119" }, { "241942": "CVE-2023-5521" }, { "241941": "CVE-2023-44111" }, { "241940": "CVE-2023-23930" }, { "241939": "CVE-2023-35968" }, { "241938": "CVE-2023-35967" }, { "241937": "CVE-2023-35966" }, { "241936": "CVE-2023-35965" }, { "241935": "CVE-2023-35194" }, { "241934": "CVE-2023-35193" }, { "241933": "CVE-2023-35056" }, { "241932": "CVE-2023-35055" }, { "241931": "CVE-2023-34426" }, { "241930": "CVE-2023-34365" }, { "241929": "CVE-2023-34356" }, { "241928": "CVE-2023-34346" }, { "241927": "CVE-2023-32645" }, { "241926": "CVE-2023-32632" }, { "241925": "CVE-2023-31272" }, { "241924": "CVE-2023-28381" }, { "241923": "CVE-2023-27380" }, { "241922": "CVE-2023-24479" }, { "241921": "CVE-2023-4957" }, { "241920": "CVE-2023-44116" }, { "241919": "CVE-2023-26370" }, { "241918": "CVE-2023-44981" }, { "241917": "CVE-2023-38217" }, { "241916": "CVE-2023-38216" }, { "241915": "CVE-2023-44109" }, { "241914": "CVE-2023-44094" }, { "241913": "CVE-2023-44093" }, { "241912": "CVE-2023-44096" }, { "241911": "CVE-2023-42138" }, { "241910": "CVE-2023-38546" }, { "241909": "CVE-2023-38545" }, { "241908": "CVE-2022-42451" }, { "241907": "CVE-2023-4990" }, { "241906": "CVE-2023-26320" }, { "241905": "CVE-2023-26319" }, { "241904": "CVE-2023-26318" }, { "241903": "CVE-2022-44758" }, { "241902": "CVE-2023-37536" }, { "241901": "CVE-2022-44757" }, { "241900": "CVE-2023-5473" }, { "241899": "CVE-2023-5486" }, { "241898": "CVE-2023-5477" }, { "241897": "CVE-2023-5478" }, { "241896": "CVE-2023-5485" }, { "241895": "CVE-2023-5479" }, { "241894": "CVE-2023-5474" }, { "241893": "CVE-2023-5476" }, { "241892": "CVE-2023-5481" }, { "241891": "CVE-2023-5483" }, { "241890": "CVE-2023-5475" }, { "241889": "CVE-2023-5484" }, { "241888": "CVE-2023-5487" }, { "241887": "CVE-2023-5218" }, { "241886": "CVE-2023-20902" }, { "241885": "CVE-2023-5511" }, { "241884": "CVE-2023-26220" }, { "241883": "CVE-2023-36126" }, { "241882": "CVE-2023-44689" }, { "241881": "CVE-2023-45194" }, { "241880": "CVE-2023-45312" }, { "241879": "CVE-2023-36127" }, { "241878": "CVE-2023-31096" }, { "241877": "CVE-2023-4309" }, { "241876": "CVE-2023-45129" }, { "241875": "CVE-2023-41774" }, { "241874": "CVE-2023-41773" }, { "241873": "CVE-2023-41772" }, { "241872": "CVE-2023-41771" }, { "241871": "CVE-2023-41770" }, { "241870": "CVE-2023-41769" }, { "241869": "CVE-2023-41768" }, { "241868": "CVE-2023-41767" }, { "241867": "CVE-2023-41766" }, { "241866": "CVE-2023-41765" }, { "241865": "CVE-2023-41763" }, { "241864": "CVE-2023-38171" }, { "241863": "CVE-2023-38166" }, { "241862": "CVE-2023-38159" }, { "241861": "CVE-2023-36902" }, { "241860": "CVE-2023-36790" }, { "241859": "CVE-2023-36789" }, { "241858": "CVE-2023-36786" }, { "241857": "CVE-2023-36785" }, { "241856": "CVE-2023-36780" }, { "241855": "CVE-2023-36778" }, { "241854": "CVE-2023-36776" }, { "241853": "CVE-2023-36743" }, { "241852": "CVE-2023-36737" }, { "241851": "CVE-2023-36732" }, { "241850": "CVE-2023-36731" }, { "241849": "CVE-2023-36730" }, { "241848": "CVE-2023-36729" }, { "241847": "CVE-2023-36728" }, { "241846": "CVE-2023-36726" }, { "241845": "CVE-2023-36725" }, { "241844": "CVE-2023-36724" }, { "241843": "CVE-2023-36723" }, { "241842": "CVE-2023-36722" }, { "241841": "CVE-2023-36721" }, { "241840": "CVE-2023-36720" }, { "241839": "CVE-2023-36718" }, { "241838": "CVE-2023-36717" }, { "241837": "CVE-2023-36713" }, { "241836": "CVE-2023-36712" }, { "241835": "CVE-2023-36711" }, { "241834": "CVE-2023-36710" }, { "241833": "CVE-2023-36709" }, { "241832": "CVE-2023-36707" }, { "241831": "CVE-2023-36706" }, { "241830": "CVE-2023-36704" }, { "241829": "CVE-2023-36703" }, { "241828": "CVE-2023-36702" }, { "241827": "CVE-2023-36701" }, { "241826": "CVE-2023-36698" }, { "241825": "CVE-2023-36697" }, { "241824": "CVE-2023-36606" }, { "241823": "CVE-2023-36605" }, { "241822": "CVE-2023-36603" }, { "241821": "CVE-2023-36602" }, { "241820": "CVE-2023-36598" }, { "241819": "CVE-2023-36596" }, { "241818": "CVE-2023-36594" }, { "241817": "CVE-2023-36593" }, { "241816": "CVE-2023-36592" }, { "241815": "CVE-2023-36591" }, { "241814": "CVE-2023-36590" }, { "241813": "CVE-2023-36589" }, { "241812": "CVE-2023-36585" }, { "241811": "CVE-2023-36584" }, { "241810": "CVE-2023-36583" }, { "241809": "CVE-2023-36582" }, { "241808": "CVE-2023-36581" }, { "241807": "CVE-2023-36579" }, { "241806": "CVE-2023-36578" }, { "241805": "CVE-2023-36577" }, { "241804": "CVE-2023-36576" }, { "241803": "CVE-2023-36575" }, { "241802": "CVE-2023-36574" }, { "241801": "CVE-2023-36573" }, { "241800": "CVE-2023-36572" }, { "241799": "CVE-2023-36571" }, { "241798": "CVE-2023-36570" }, { "241797": "CVE-2023-36569" }, { "241796": "CVE-2023-36568" }, { "241795": "CVE-2023-36567" }, { "241794": "CVE-2023-36566" }, { "241793": "CVE-2023-36565" }, { "241792": "CVE-2023-36564" }, { "241791": "CVE-2023-36563" }, { "241790": "CVE-2023-36561" }, { "241789": "CVE-2023-36557" }, { "241788": "CVE-2023-36438" }, { "241787": "CVE-2023-36436" }, { "241786": "CVE-2023-36435" }, { "241785": "CVE-2023-36434" }, { "241784": "CVE-2023-36433" }, { "241783": "CVE-2023-36431" }, { "241782": "CVE-2023-36429" }, { "241781": "CVE-2023-36420" }, { "241780": "CVE-2023-36419" }, { "241779": "CVE-2023-36418" }, { "241778": "CVE-2023-36417" }, { "241777": "CVE-2023-36416" }, { "241776": "CVE-2023-36415" }, { "241775": "CVE-2023-36414" }, { "241774": "CVE-2023-35349" }, { "241773": "CVE-2023-29348" }, { "241772": "CVE-2023-4968" }, { "241771": "CVE-2020-27634" }, { "241770": "CVE-2023-25604" }, { "241769": "CVE-2020-27636" }, { "241768": "CVE-2020-27635" }, { "241767": "CVE-2023-40718" }, { "241766": "CVE-2020-27633" }, { "241765": "CVE-2020-27631" }, { "241764": "CVE-2020-27630" }, { "241763": "CVE-2023-42788" }, { "241762": "CVE-2023-37939" }, { "241761": "CVE-2023-41838" }, { "241760": "CVE-2023-36637" }, { "241759": "CVE-2023-36556" }, { "241758": "CVE-2023-25607" }, { "241757": "CVE-2023-44399" }, { "241756": "CVE-2023-42782" }, { "241755": "CVE-2023-41841" }, { "241754": "CVE-2023-41679" }, { "241753": "CVE-2023-41675" }, { "241752": "CVE-2023-36550" }, { "241751": "CVE-2023-36549" }, { "241750": "CVE-2023-36548" }, { "241749": "CVE-2023-36547" }, { "241748": "CVE-2023-34993" }, { "241747": "CVE-2023-34992" }, { "241746": "CVE-2023-34989" }, { "241745": "CVE-2023-34988" }, { "241744": "CVE-2023-34987" }, { "241743": "CVE-2023-34986" }, { "241742": "CVE-2023-34985" }, { "241741": "CVE-2022-22298" }, { "241740": "CVE-2023-44249" }, { "241739": "CVE-2023-33301" }, { "241738": "CVE-2020-27213" }, { "241737": "CVE-2023-36555" }, { "241736": "CVE-2023-42787" }, { "241735": "CVE-2023-36478" }, { "241734": "CVE-2023-37935" }, { "241733": "CVE-2023-5243" }, { "241732": "CVE-2023-5211" }, { "241731": "CVE-2023-5098" }, { "241730": "CVE-2023-45103" }, { "241729": "CVE-2023-5458" }, { "241728": "CVE-2023-45273" }, { "241727": "CVE-2023-45109" }, { "241726": "CVE-2023-44995" }, { "241725": "CVE-2023-43896" }, { "241724": "CVE-2023-44994" }, { "241723": "CVE-2023-44476" }, { "241722": "CVE-2023-30803" }, { "241721": "CVE-2023-30806" }, { "241720": "CVE-2023-30805" }, { "241719": "CVE-2023-30802" }, { "241718": "CVE-2023-30804" }, { "241717": "CVE-2023-45107" }, { "241716": "CVE-2023-45268" }, { "241715": "CVE-2023-45270" }, { "241714": "CVE-2023-45269" }, { "241713": "CVE-2023-45108" }, { "241712": "CVE-2023-45276" }, { "241711": "CVE-2023-45102" }, { "241710": "CVE-2023-45648" }, { "241709": "CVE-2023-42794" }, { "241708": "CVE-2023-42795" }, { "241707": "CVE-2023-44470" }, { "241706": "CVE-2023-44241" }, { "241705": "CVE-2023-4966" }, { "241704": "CVE-2023-5499" }, { "241703": "CVE-2023-30801" }, { "241702": "CVE-2023-34326" }, { "241701": "CVE-2023-34328" }, { "241700": "CVE-2023-34327" }, { "241699": "CVE-2023-34325" }, { "241698": "CVE-2023-34323" }, { "241697": "CVE-2023-34324" }, { "241696": "CVE-2023-44763" }, { "241695": "CVE-2023-5450" }, { "241694": "CVE-2023-44487" }, { "241693": "CVE-2023-44315" }, { "241692": "CVE-2023-37195" }, { "241691": "CVE-2023-35796" }, { "241690": "CVE-2023-45205" }, { "241689": "CVE-2023-38640" }, { "241688": "CVE-2022-30527" }, { "241687": "CVE-2023-37194" }, { "241686": "CVE-2023-45601" }, { "241685": "CVE-2023-45204" }, { "241684": "CVE-2023-44087" }, { "241683": "CVE-2023-44086" }, { "241682": "CVE-2023-44085" }, { "241681": "CVE-2023-44084" }, { "241680": "CVE-2023-44083" }, { "241679": "CVE-2023-44082" }, { "241678": "CVE-2023-44081" }, { "241677": "CVE-2023-36380" }, { "241676": "CVE-2023-30900" }, { "241675": "CVE-2023-43625" }, { "241674": "CVE-2023-43623" }, { "241673": "CVE-2023-42796" }, { "241672": "CVE-2023-40534" }, { "241671": "CVE-2023-43611" }, { "241670": "CVE-2023-40537" }, { "241669": "CVE-2023-42768" }, { "241668": "CVE-2023-40542" }, { "241667": "CVE-2023-43746" }, { "241666": "CVE-2023-43485" }, { "241665": "CVE-2023-41964" }, { "241664": "CVE-2023-41253" }, { "241663": "CVE-2023-41373" }, { "241662": "CVE-2023-39447" }, { "241661": "CVE-2023-45219" }, { "241660": "CVE-2023-41085" }, { "241659": "CVE-2023-45226" }, { "241658": "CVE-2023-41876" }, { "241657": "CVE-2023-41854" }, { "241656": "CVE-2023-41852" }, { "241655": "CVE-2023-41858" }, { "241654": "CVE-2023-5498" }, { "241653": "CVE-2023-4837" }, { "241652": "CVE-2023-41730" }, { "241651": "CVE-2023-41694" }, { "241650": "CVE-2023-5497" }, { "241649": "CVE-2023-5496" }, { "241648": "CVE-2023-41684" }, { "241647": "CVE-2023-5495" }, { "241646": "CVE-2023-5494" }, { "241645": "CVE-2023-5493" }, { "241644": "CVE-2023-5492" }, { "241643": "CVE-2023-5491" }, { "241642": "CVE-2023-5490" }, { "241641": "CVE-2023-5489" }, { "241640": "CVE-2023-5488" }, { "241639": "CVE-2023-45106" }, { "241638": "CVE-2023-44826" }, { "241637": "CVE-2020-18336" }, { "241636": "CVE-2023-43899" }, { "241635": "CVE-2023-42475" }, { "241634": "CVE-2023-43271" }, { "241633": "CVE-2023-44813" }, { "241632": "CVE-2023-44811" }, { "241631": "CVE-2023-44812" }, { "241630": "CVE-2022-36228" }, { "241629": "CVE-2023-44821" }, { "241628": "CVE-2023-44959" }, { "241627": "CVE-2023-42474" }, { "241626": "CVE-2023-44848" }, { "241625": "CVE-2023-44847" }, { "241624": "CVE-2023-44846" }, { "241623": "CVE-2023-42473" }, { "241622": "CVE-2023-44827" }, { "241621": "CVE-2022-48183" }, { "241620": "CVE-2022-48182" }, { "241619": "CVE-2022-3728" }, { "241618": "CVE-2023-44467" }, { "241617": "CVE-2023-41365" }, { "241616": "CVE-2023-45208" }, { "241615": "CVE-2023-42189" }, { "241614": "CVE-2023-40310" }, { "241613": "CVE-2023-44392" }, { "241612": "CVE-2023-42477" }, { "241611": "CVE-2023-41672" }, { "241610": "CVE-2023-41670" }, { "241609": "CVE-2022-3431" }, { "241608": "CVE-2023-5471" }, { "241607": "CVE-2023-45267" }, { "241606": "CVE-2023-45005" }, { "241605": "CVE-2023-45110" }, { "241604": "CVE-2023-5467" }, { "241603": "CVE-2023-5468" }, { "241602": "CVE-2023-45072" }, { "241601": "CVE-2023-39920" }, { "241600": "CVE-2023-45105" }, { "241599": "CVE-2023-45101" }, { "241598": "CVE-2023-43641" }, { "241597": "CVE-2023-41668" }, { "241596": "CVE-2023-41667" }, { "241595": "CVE-2023-41660" }, { "241594": "CVE-2023-5365" }, { "241593": "CVE-2023-30910" }, { "241592": "CVE-2023-44400" }, { "241591": "CVE-2023-42455" }, { "241590": "CVE-2023-41047" }, { "241589": "CVE-2023-25822" }, { "241588": "CVE-2022-35950" }, { "241587": "CVE-2023-44393" }, { "241586": "CVE-2023-5463" }, { "241585": "CVE-2023-5462" }, { "241584": "CVE-2023-5461" }, { "241583": "CVE-2023-5460" }, { "241582": "CVE-2023-5459" }, { "241581": "CVE-2023-5102" }, { "241580": "CVE-2023-5101" }, { "241579": "CVE-2023-43698" }, { "241578": "CVE-2023-5103" }, { "241577": "CVE-2023-43697" }, { "241576": "CVE-2023-5100" }, { "241574": "CVE-2023-39194" }, { "241573": "CVE-2023-39189" }, { "241572": "CVE-2023-44240" }, { "241571": "CVE-2023-44246" }, { "241570": "CVE-2023-44238" }, { "241569": "CVE-2023-45248" }, { "241568": "CVE-2023-45612" }, { "241567": "CVE-2023-5331" }, { "241566": "CVE-2023-45613" }, { "241565": "CVE-2023-3589" }, { "241564": "CVE-2023-43700" }, { "241563": "CVE-2023-43696" }, { "241562": "CVE-2023-45247" }, { "241561": "CVE-2023-39854" }, { "241560": "CVE-2023-5333" }, { "241559": "CVE-2023-43699" }, { "241558": "CVE-2023-5330" }, { "241557": "CVE-2023-43643" }, { "241556": "CVE-2023-45369" }, { "241555": "CVE-2023-45371" }, { "241554": "CVE-2023-45374" }, { "241553": "CVE-2023-45373" }, { "241552": "CVE-2023-45351" }, { "241551": "CVE-2023-45349" }, { "241550": "CVE-2023-45350" }, { "241549": "CVE-2023-45372" }, { "241548": "CVE-2023-45370" }, { "241547": "CVE-2023-45356" }, { "241546": "CVE-2023-45355" }, { "241545": "CVE-2023-45352" }, { "241544": "CVE-2023-45354" }, { "241543": "CVE-2023-45353" }, { "241542": "CVE-2023-45367" }, { "241541": "CVE-2023-45364" }, { "241540": "CVE-2023-45363" }, { "241539": "CVE-2023-40654" }, { "241538": "CVE-2023-40653" }, { "241537": "CVE-2023-40652" }, { "241536": "CVE-2023-40651" }, { "241535": "CVE-2023-40638" }, { "241534": "CVE-2023-40635" }, { "241533": "CVE-2023-40650" }, { "241532": "CVE-2023-40644" }, { "241531": "CVE-2023-40643" }, { "241530": "CVE-2023-40646" }, { "241529": "CVE-2023-40647" }, { "241528": "CVE-2023-40649" }, { "241527": "CVE-2023-40648" }, { "241526": "CVE-2023-40645" }, { "241525": "CVE-2023-40642" }, { "241524": "CVE-2023-40641" }, { "241523": "CVE-2023-40640" }, { "241522": "CVE-2023-40639" }, { "241521": "CVE-2023-40633" }, { "241520": "CVE-2023-40637" }, { "241519": "CVE-2023-40634" }, { "241518": "CVE-2023-40636" }, { "241517": "CVE-2023-40631" }, { "241516": "CVE-2023-40632" }, { "241515": "CVE-2023-31217" }, { "241514": "CVE-2023-45064" }, { "241513": "CVE-2023-42127" }, { "241512": "CVE-2023-45073" }, { "241511": "CVE-2023-45059" }, { "241510": "CVE-2023-45060" }, { "241509": "CVE-2023-45010" }, { "241508": "CVE-2023-2487" }, { "241507": "CVE-2023-45046" }, { "241506": "CVE-2023-45008" }, { "241505": "CVE-2023-32188" }, { "241504": "CVE-2023-5452" }, { "241503": "CVE-2023-36123" }, { "241502": "CVE-2023-44243" }, { "241501": "CVE-2023-44146" }, { "241500": "CVE-2023-41732" }, { "241499": "CVE-2023-41659" }, { "241498": "CVE-2023-41654" }, { "241497": "CVE-2023-41650" }, { "241496": "CVE-2023-41950" }, { "241495": "CVE-2023-43615" }, { "241494": "CVE-2023-3725" }, { "241493": "CVE-2023-45282" }, { "241492": "CVE-2023-5214" }, { "241491": "CVE-2023-44807" }, { "241490": "CVE-2023-44860" }, { "241489": "CVE-2023-44061" }, { "241488": "CVE-2023-45199" }, { "241487": "CVE-2023-45322" }, { "241486": "CVE-2023-21252" }, { "241485": "CVE-2023-21244" }, { "241484": "CVE-2023-21253" }, { "241483": "CVE-2023-21291" }, { "241482": "CVE-2023-44384" }, { "241481": "CVE-2023-5182" }, { "241480": "CVE-2023-45311" }, { "241479": "CVE-2022-33160" }, { "241478": "CVE-2022-34355" }, { "241477": "CVE-2023-23371" }, { "241476": "CVE-2023-23370" }, { "241475": "CVE-2023-23365" }, { "241474": "CVE-2023-32972" }, { "241473": "CVE-2023-21266" }, { "241472": "CVE-2023-23366" }, { "241471": "CVE-2023-32971" }, { "241470": "CVE-2023-45303" }, { "241469": "CVE-2023-45239" }, { "241468": "CVE-2023-44997" }, { "241467": "CVE-2023-44998" }, { "241466": "CVE-2023-25476" }, { "241465": "CVE-2023-44993" }, { "241464": "CVE-2023-44996" }, { "241463": "CVE-2023-42128" }, { "241462": "CVE-2023-42445" }, { "241461": "CVE-2023-35897" }, { "241460": "CVE-2023-43058" }, { "241459": "CVE-2023-29235" }, { "241458": "CVE-2023-38703" }, { "241457": "CVE-2023-45053" }, { "241456": "CVE-2023-45052" }, { "241455": "CVE-2023-45002" }, { "241454": "CVE-2023-45009" }, { "241453": "CVE-2023-45045" }, { "241452": "CVE-2023-44771" }, { "241451": "CVE-2023-44761" }, { "241450": "CVE-2023-44770" }, { "241449": "CVE-2023-44766" }, { "241448": "CVE-2023-44762" }, { "241447": "CVE-2023-40008" }, { "241446": "CVE-2023-27615" }, { "241445": "CVE-2023-44765" }, { "241444": "CVE-2023-44764" }, { "241443": "CVE-2023-44758" }, { "241442": "CVE-2023-45246" }, { "241441": "CVE-2023-45245" }, { "241440": "CVE-2023-4530" }, { "241439": "CVE-2023-45244" }, { "241438": "CVE-2023-40556" }, { "241437": "CVE-2023-1259" }, { "241436": "CVE-2023-31215" }, { "241435": "CVE-2023-4469" }, { "241434": "CVE-2023-3171" }, { "241433": "CVE-2023-36465" }, { "241432": "CVE-2023-4061" }, { "241431": "CVE-2023-36820" }, { "241430": "CVE-2023-45160" }, { "241429": "CVE-2023-43260" }, { "241428": "CVE-2023-43343" }, { "241427": "CVE-2023-43269" }, { "241426": "CVE-2023-5441" }, { "241425": "CVE-2023-45241" }, { "241424": "CVE-2023-44213" }, { "241423": "CVE-2023-43284" }, { "241422": "CVE-2023-45240" }, { "241421": "CVE-2023-40920" }, { "241420": "CVE-2023-45243" }, { "241419": "CVE-2023-45242" }, { "241418": "CVE-2023-44214" }, { "241417": "CVE-2023-44212" }, { "241416": "CVE-2023-44211" }, { "241415": "CVE-2023-43072" }, { "241414": "CVE-2023-43069" }, { "241413": "CVE-2023-43071" }, { "241412": "CVE-2023-4401" }, { "241411": "CVE-2023-39323" }, { "241410": "CVE-2023-44386" }, { "241409": "CVE-2023-44387" }, { "241408": "CVE-2023-2306" }, { "241407": "CVE-2023-32485" }, { "241406": "CVE-2023-43073" }, { "241405": "CVE-2023-43070" }, { "241404": "CVE-2023-43068" }, { "241403": "CVE-2023-26153" }, { "241402": "CVE-2023-4570" }, { "241401": "CVE-2023-43983" }, { "241400": "CVE-2023-43981" }, { "241399": "CVE-2023-44024" }, { "241398": "CVE-2022-3248" }, { "241397": "CVE-2023-44839" }, { "241396": "CVE-2023-44838" }, { "241395": "CVE-2023-44837" }, { "241394": "CVE-2023-44836" }, { "241393": "CVE-2023-44835" }, { "241392": "CVE-2023-44833" }, { "241391": "CVE-2023-44834" }, { "241390": "CVE-2023-44831" }, { "241389": "CVE-2023-44829" }, { "241388": "CVE-2023-44830" }, { "241387": "CVE-2023-44832" }, { "241386": "CVE-2023-44828" }, { "241385": "CVE-2023-45159" }, { "241384": "CVE-2023-5423" }, { "241383": "CVE-2023-44471" }, { "241382": "CVE-2023-44232" }, { "241381": "CVE-2023-44390" }, { "241380": "CVE-2023-44378" }, { "241379": "CVE-2023-43789" }, { "241378": "CVE-2023-43788" }, { "241377": "CVE-2023-5408" }, { "241376": "CVE-2023-44410" }, { "241375": "CVE-2023-44411" }, { "241374": "CVE-2023-44413" }, { "241373": "CVE-2023-44420" }, { "241372": "CVE-2023-42129" }, { "241371": "CVE-2023-44412" }, { "241370": "CVE-2023-42131" }, { "241369": "CVE-2023-42130" }, { "241368": "CVE-2023-44403" }, { "241367": "CVE-2023-44404" }, { "241366": "CVE-2023-44405" }, { "241365": "CVE-2023-44406" }, { "241364": "CVE-2023-44407" }, { "241363": "CVE-2023-44408" }, { "241362": "CVE-2023-44409" }, { "241361": "CVE-2023-44414" }, { "241360": "CVE-2023-44415" }, { "241359": "CVE-2023-44416" }, { "241358": "CVE-2023-44417" }, { "241357": "CVE-2023-44418" }, { "241356": "CVE-2023-44419" }, { "241355": "CVE-2023-44421" }, { "241354": "CVE-2023-44422" }, { "241353": "CVE-2023-44423" }, { "241352": "CVE-2023-44424" }, { "241351": "CVE-2023-44425" }, { "241350": "CVE-2023-44426" }, { "241349": "CVE-2023-44427" }, { "241348": "CVE-2023-44428" }, { "241347": "CVE-2023-45023" }, { "241346": "CVE-2023-43877" }, { "241345": "CVE-2023-44209" }, { "241344": "CVE-2023-27121" }, { "241343": "CVE-2023-42808" }, { "241342": "CVE-2023-26238" }, { "241341": "CVE-2023-26237" }, { "241340": "CVE-2023-5399" }, { "241339": "CVE-2023-44210" }, { "241338": "CVE-2023-38538" }, { "241337": "CVE-2023-38537" }, { "241336": "CVE-2023-26236" }, { "241335": "CVE-2023-43321" }, { "241334": "CVE-2023-40299" }, { "241333": "CVE-2023-5391" }, { "241332": "CVE-2023-42448" }, { "241331": "CVE-2023-44075" }, { "241330": "CVE-2023-26239" }, { "241329": "CVE-2023-45198" }, { "241328": "CVE-2023-44389" }, { "241327": "CVE-2023-43805" }, { "241326": "CVE-2023-43799" }, { "241325": "CVE-2023-43793" }, { "241324": "CVE-2023-42809" }, { "241323": "CVE-2023-38701" }, { "241322": "CVE-2023-41094" }, { "241321": "CVE-2023-42449" }, { "241320": "CVE-2023-42824" }, { "241319": "CVE-2023-5402" }, { "241318": "CVE-2015-10126" }, { "241317": "CVE-2015-10125" }, { "241316": "CVE-2023-5371" }, { "241315": "CVE-2022-39172" }, { "241314": "CVE-2023-36619" }, { "241313": "CVE-2023-36618" }, { "241312": "CVE-2023-43665" }, { "241311": "CVE-2023-20235" }, { "241310": "CVE-2023-20101" }, { "241309": "CVE-2023-20259" }, { "241308": "CVE-2023-43838" }, { "241307": "CVE-2022-36277" }, { "241306": "CVE-2022-36276" }, { "241305": "CVE-2021-3784" }, { "241301": "CVE-2023-40559" }, { "241300": "CVE-2023-3665" }, { "241299": "CVE-2023-5113" }, { "241298": "CVE-2023-44236" }, { "241297": "CVE-2023-44233" }, { "241296": "CVE-2023-44473" }, { "241295": "CVE-2023-44235" }, { "241294": "CVE-2023-5346" }, { "241293": "CVE-2023-43810" }, { "241292": "CVE-2023-43809" }, { "241291": "CVE-2023-5366" }, { "241290": "CVE-2023-4693" }, { "241289": "CVE-2023-43787" }, { "241288": "CVE-2023-43786" }, { "241287": "CVE-2023-43785" }, { "241286": "CVE-2023-4692" }, { "241285": "CVE-2023-4610" }, { "241284": "CVE-2023-27433" }, { "241283": "CVE-2023-40561" }, { "241282": "CVE-2023-4090" }, { "241281": "CVE-2023-44208" }, { "241280": "CVE-2023-43261" }, { "241279": "CVE-2023-4497" }, { "241278": "CVE-2023-4496" }, { "241277": "CVE-2023-4495" }, { "241276": "CVE-2023-4037" }, { "241275": "CVE-2023-22515" }, { "241274": "CVE-2023-22618" }, { "241273": "CVE-2023-4493" }, { "241272": "CVE-2023-3038" }, { "241271": "CVE-2023-3037" }, { "241270": "CVE-2023-4492" }, { "241269": "CVE-2022-43906" }, { "241268": "CVE-2023-4494" }, { "241267": "CVE-2023-4491" }, { "241266": "CVE-2023-40684" }, { "241265": "CVE-2023-40376" }, { "241264": "CVE-2023-37995" }, { "241263": "CVE-2023-25980" }, { "241262": "CVE-2023-5377" }, { "241261": "CVE-2023-5375" }, { "241260": "CVE-2023-44272" }, { "241259": "CVE-2023-4997" }, { "241258": "CVE-2023-3512" }, { "241257": "CVE-2023-3701" }, { "241256": "CVE-2023-2809" }, { "241255": "CVE-2023-5374" }, { "241254": "CVE-2023-5373" }, { "241253": "CVE-2023-43953" }, { "241252": "CVE-2023-43952" }, { "241251": "CVE-2023-43951" }, { "241250": "CVE-2023-30735" }, { "241249": "CVE-2023-30732" }, { "241248": "CVE-2023-30731" }, { "241247": "CVE-2023-30692" }, { "241246": "CVE-2023-30690" }, { "241245": "CVE-2023-5370" }, { "241244": "CVE-2023-30737" }, { "241243": "CVE-2023-30734" }, { "241242": "CVE-2023-30727" }, { "241241": "CVE-2023-43176" }, { "241240": "CVE-2023-40830" }, { "241239": "CVE-2023-43976" }, { "241238": "CVE-2023-5255" }, { "241237": "CVE-2023-4817" }, { "241236": "CVE-2023-4564" }, { "241235": "CVE-2023-3196" }, { "241234": "CVE-2023-30733" }, { "241233": "CVE-2023-33273" }, { "241232": "CVE-2023-33272" }, { "241231": "CVE-2023-33271" }, { "241230": "CVE-2023-33270" }, { "241229": "CVE-2023-33269" }, { "241228": "CVE-2023-33268" }, { "241227": "CVE-2023-40519" }, { "241226": "CVE-2023-30738" }, { "241225": "CVE-2023-39647" }, { "241224": "CVE-2023-39651" }, { "241223": "CVE-2023-39649" }, { "241222": "CVE-2023-39648" }, { "241221": "CVE-2023-39646" }, { "241220": "CVE-2023-39645" }, { "241219": "CVE-2023-33200" }, { "241218": "CVE-2023-34970" }, { "241217": "CVE-2023-5369" }, { "241216": "CVE-2023-30736" }, { "241215": "CVE-2023-5368" }, { "241214": "CVE-2023-43898" }, { "241213": "CVE-2023-44974" }, { "241212": "CVE-2023-44973" }, { "241211": "CVE-2022-22447" }, { "241210": "CVE-2023-4911" }, { "241209": "CVE-2023-35905" }, { "241208": "CVE-2023-37404" }, { "241207": "CVE-2023-40558" }, { "241206": "CVE-2023-5291" }, { "241205": "CVE-2023-5357" }, { "241204": "CVE-2023-4884" }, { "241203": "CVE-2023-5308" }, { "241202": "CVE-2023-32091" }, { "241201": "CVE-2023-44229" }, { "241200": "CVE-2023-41693" }, { "241199": "CVE-2023-44237" }, { "241198": "CVE-2023-3213" }, { "241197": "CVE-2023-4885" }, { "241196": "CVE-2023-4929" }, { "241195": "CVE-2023-3349" }, { "241194": "CVE-2023-0506" }, { "241193": "CVE-2023-4883" }, { "241192": "CVE-2023-4882" }, { "241191": "CVE-2023-3350" }, { "241190": "CVE-2023-4886" }, { "241189": "CVE-2023-2544" }, { "241188": "CVE-2023-40201" }, { "241187": "CVE-2023-40009" }, { "241186": "CVE-2023-40202" }, { "241185": "CVE-2023-40210" }, { "241184": "CVE-2023-39989" }, { "241183": "CVE-2023-39917" }, { "241182": "CVE-2023-2830" }, { "241181": "CVE-2023-37990" }, { "241180": "CVE-2022-47892" }, { "241179": "CVE-2023-39165" }, { "241178": "CVE-2023-38398" }, { "241177": "CVE-2023-25463" }, { "241176": "CVE-2022-47892" }, { "241175": "CVE-2023-0828" }, { "241174": "CVE-2023-4097" }, { "241173": "CVE-2023-24518" }, { "241172": "CVE-2023-37991" }, { "241171": "CVE-2023-5351" }, { "241170": "CVE-2023-37891" }, { "241169": "CVE-2023-4100" }, { "241168": "CVE-2023-5353" }, { "241167": "CVE-2023-25989" }, { "241166": "CVE-2023-32792" }, { "241165": "CVE-2023-32791" }, { "241164": "CVE-2023-32790" }, { "241163": "CVE-2023-32670" }, { "241162": "CVE-2023-5350" }, { "241161": "CVE-2022-47891" }, { "241160": "CVE-2023-32671" }, { "241159": "CVE-2023-42508" }, { "241158": "CVE-2023-32669" }, { "241157": "CVE-2023-2681" }, { "241156": "CVE-2023-4102" }, { "241155": "CVE-2023-4101" }, { "241154": "CVE-2023-4099" }, { "241153": "CVE-2023-4098" }, { "241152": "CVE-2023-4103" }, { "241151": "CVE-2022-47893" }, { "241150": "CVE-2023-44217" }, { "241149": "CVE-2023-44218" }, { "241148": "CVE-2023-3654" }, { "241147": "CVE-2023-3655" }, { "241146": "CVE-2023-3656" }, { "241145": "CVE-2023-33039" }, { "241144": "CVE-2023-33035" }, { "241143": "CVE-2023-33034" }, { "241142": "CVE-2023-33028" }, { "241141": "CVE-2023-33027" }, { "241140": "CVE-2023-33026" }, { "241139": "CVE-2023-24850" }, { "241138": "CVE-2023-24853" }, { "241137": "CVE-2023-28539" }, { "241136": "CVE-2023-28540" }, { "241135": "CVE-2023-24855" }, { "241134": "CVE-2023-24847" }, { "241133": "CVE-2023-24844" }, { "241132": "CVE-2023-24843" }, { "241131": "CVE-2023-22385" }, { "241130": "CVE-2023-22384" }, { "241129": "CVE-2023-22382" }, { "241128": "CVE-2023-33029" }, { "241127": "CVE-2023-28571" }, { "241126": "CVE-2023-24849" }, { "241125": "CVE-2023-24848" }, { "241124": "CVE-2023-21673" }, { "241123": "CVE-2023-44231" }, { "241122": "CVE-2023-44475" }, { "241121": "CVE-2023-5337" }, { "241120": "CVE-2023-44234" }, { "241119": "CVE-2023-44472" }, { "241118": "CVE-2023-43804" }, { "241117": "CVE-2023-5341" }, { "241116": "CVE-2023-42754" }, { "241115": "CVE-2023-43361" }, { "241114": "CVE-2023-28372" }, { "241113": "CVE-2023-3592" }, { "241112": "CVE-2023-5344" }, { "241111": "CVE-2023-43836" }, { "241110": "CVE-2023-44012" }, { "241109": "CVE-2023-26152" }, { "241108": "CVE-2023-43297" }, { "241107": "CVE-2023-43267" }, { "241106": "CVE-2023-37605" }, { "241105": "CVE-2023-0809" }, { "241104": "CVE-2023-41086" }, { "241103": "CVE-2023-32572" }, { "241102": "CVE-2023-44011" }, { "241101": "CVE-2023-44009" }, { "241100": "CVE-2023-44008" }, { "241099": "CVE-2023-43268" }, { "241098": "CVE-2023-43890" }, { "241097": "CVE-2023-39429" }, { "241096": "CVE-2023-3335" }, { "241095": "CVE-2023-26151" }, { "241094": "CVE-2023-26150" }, { "241093": "CVE-2023-5334" }, { "241092": "CVE-2023-43627" }, { "241091": "CVE-2023-42771" }, { "241090": "CVE-2023-39222" }, { "241089": "CVE-2023-31042" }, { "241088": "CVE-2023-28373" }, { "241087": "CVE-2023-36627" }, { "241086": "CVE-2023-44463" }, { "241085": "CVE-2023-43893" }, { "241084": "CVE-2023-43892" }, { "241083": "CVE-2023-43891" }, { "241082": "CVE-2023-3967" }, { "241081": "CVE-2023-36628" }, { "241080": "CVE-2023-43980" }, { "241079": "CVE-2023-43835" }, { "241078": "CVE-2023-5345" }, { "241077": "CVE-2023-3440" }, { "241076": "CVE-2023-4659" }, { "241075": "CVE-2023-3769" }, { "241074": "CVE-2023-3770" }, { "241073": "CVE-2023-3744" }, { "241072": "CVE-2023-5106" }, { "241071": "CVE-2023-41580" }, { "241070": "CVE-2023-5160" }, { "241069": "CVE-2023-3768" }, { "241068": "CVE-2023-44266" }, { "241067": "CVE-2023-44265" }, { "241066": "CVE-2023-44264" }, { "241065": "CVE-2023-44230" }, { "241064": "CVE-2023-44228" }, { "241063": "CVE-2023-44242" }, { "241062": "CVE-2023-44263" }, { "241061": "CVE-2023-44262" }, { "241060": "CVE-2023-44245" }, { "241059": "CVE-2023-44239" }, { "241058": "CVE-2023-44145" }, { "241057": "CVE-2023-44144" }, { "241056": "CVE-2023-44477" }, { "241055": "CVE-2023-44474" }, { "241054": "CVE-2023-44244" }, { "241053": "CVE-2023-44479" }, { "241052": "CVE-2023-41847" }, { "241051": "CVE-2023-41856" }, { "241050": "CVE-2023-41855" }, { "241049": "CVE-2023-41797" }, { "241048": "CVE-2023-41736" }, { "241047": "CVE-2023-41734" }, { "241046": "CVE-2023-41859" }, { "241045": "CVE-2023-41692" }, { "241044": "CVE-2023-4211" }, { "241043": "CVE-2023-42132" }, { "241042": "CVE-2023-32829" }, { "241041": "CVE-2023-32828" }, { "241040": "CVE-2023-32830" }, { "241039": "CVE-2023-32827" }, { "241038": "CVE-2023-32826" }, { "241037": "CVE-2023-32824" }, { "241036": "CVE-2023-32823" }, { "241035": "CVE-2023-32822" }, { "241034": "CVE-2023-32821" }, { "241033": "CVE-2023-32819" }, { "241032": "CVE-2023-32820" }, { "241031": "CVE-2023-20819" }, { "241030": "CVE-2023-5329" }, { "241029": "CVE-2023-5328" }, { "241028": "CVE-2023-5327" }, { "241027": "CVE-2023-5326" }, { "241026": "CVE-2015-10124" }, { "241025": "CVE-2015-9761" }, { "241024": "CVE-2023-5324" }, { "241023": "CVE-2023-5323" }, { "241022": "CVE-2023-43907" }, { "241021": "CVE-2023-5112" }, { "241020": "CVE-2023-5111" }, { "241019": "CVE-2023-43735" }, { "241018": "CVE-2023-43734" }, { "241017": "CVE-2023-43733" }, { "241016": "CVE-2023-43732" }, { "241015": "CVE-2023-43728" }, { "241014": "CVE-2023-43724" }, { "241013": "CVE-2023-43731" }, { "241012": "CVE-2023-43722" }, { "241011": "CVE-2023-43729" }, { "241010": "CVE-2023-43730" }, { "241009": "CVE-2023-43723" }, { "241008": "CVE-2023-43726" }, { "241007": "CVE-2023-43725" }, { "241006": "CVE-2023-43727" }, { "241005": "CVE-2023-43720" }, { "241004": "CVE-2023-43717" }, { "241003": "CVE-2023-43721" }, { "241002": "CVE-2023-43719" }, { "241001": "CVE-2023-43718" }, { "241000": "CVE-2023-43716" }, { "240999": "CVE-2023-43714" }, { "240998": "CVE-2023-43715" }, { "240997": "CVE-2023-43712" }, { "240996": "CVE-2023-43713" }, { "240995": "CVE-2023-44488" }, { "240994": "CVE-2023-5321" }, { "240993": "CVE-2023-5207" }, { "240992": "CVE-2023-5322" }, { "240991": "CVE-2023-39928" }, { "240990": "CVE-2023-44259" }, { "240989": "CVE-2023-44257" }, { "240988": "CVE-2023-44258" }, { "240987": "CVE-2023-5057" }, { "240986": "CVE-2023-5292" }, { "240985": "CVE-2023-44260" }, { "240984": "CVE-2023-44261" }, { "240983": "CVE-2023-39191" }, { "240982": "CVE-2023-39192" }, { "240981": "CVE-2023-39193" }, { "240980": "CVE-2023-39193" }, { "240979": "CVE-2023-42113" }, { "240978": "CVE-2023-42110" }, { "240977": "CVE-2023-42109" }, { "240976": "CVE-2023-42112" }, { "240975": "CVE-2023-42106" }, { "240974": "CVE-2023-42107" }, { "240973": "CVE-2023-42111" }, { "240972": "CVE-2023-42108" }, { "240971": "CVE-2023-42126" }, { "240970": "CVE-2023-43711" }, { "240969": "CVE-2023-43710" }, { "240968": "CVE-2023-43709" }, { "240967": "CVE-2023-43708" }, { "240966": "CVE-2023-43707" }, { "240965": "CVE-2023-5295" }, { "240964": "CVE-2023-5201" }, { "240963": "CVE-2023-5317" }, { "240962": "CVE-2023-5316" }, { "240961": "CVE-2023-5318" }, { "240960": "CVE-2022-35908" }, { "240959": "CVE-2023-43706" }, { "240958": "CVE-2023-43705" }, { "240957": "CVE-2023-43704" }, { "240956": "CVE-2023-5319" }, { "240955": "CVE-2023-5320" }, { "240954": "CVE-2023-43702" }, { "240953": "CVE-2023-43703" }, { "240952": "CVE-2023-44270" }, { "240951": "CVE-2023-5227" }, { "240950": "CVE-2023-43655" }, { "240949": "CVE-2023-5313" }, { "240948": "CVE-2023-5312" }, { "240947": "CVE-2023-26218" }, { "240946": "CVE-2023-3024" }, { "240945": "CVE-2023-39410" }, { "240944": "CVE-2023-5305" }, { "240943": "CVE-2023-5304" }, { "240942": "CVE-2023-5303" }, { "240941": "CVE-2023-5302" }, { "240940": "CVE-2023-5301" }, { "240939": "CVE-2023-5300" }, { "240938": "CVE-2023-5298" }, { "240937": "CVE-2023-41663" }, { "240936": "CVE-2023-41658" }, { "240935": "CVE-2023-39308" }, { "240934": "CVE-2023-41662" }, { "240933": "CVE-2023-41655" }, { "240932": "CVE-2023-5289" }, { "240931": "CVE-2023-41687" }, { "240930": "CVE-2023-41657" }, { "240929": "CVE-2023-41666" }, { "240928": "CVE-2023-41661" }, { "240927": "CVE-2023-5297" }, { "240926": "CVE-2023-5296" }, { "240925": "CVE-2023-5294" }, { "240924": "CVE-2023-5293" }, { "240923": "CVE-2023-5195" }, { "240922": "CVE-2023-5194" }, { "240921": "CVE-2023-5193" }, { "240920": "CVE-2023-5159" }, { "240919": "CVE-2023-5288" }, { "240918": "CVE-2023-5196" }, { "240917": "CVE-2023-43944" }, { "240916": "CVE-2023-43909" }, { "240915": "CVE-2023-5287" }, { "240914": "CVE-2023-5286" }, { "240913": "CVE-2023-5285" }, { "240912": "CVE-2023-5284" }, { "240911": "CVE-2023-5283" }, { "240910": "CVE-2023-5282" }, { "240909": "CVE-2023-5281" }, { "240908": "CVE-2023-5280" }, { "240907": "CVE-2023-5279" }, { "240906": "CVE-2023-5278" }, { "240905": "CVE-2023-5277" }, { "240904": "CVE-2023-5276" }, { "240903": "CVE-2022-4956" }, { "240902": "CVE-2023-3413" }, { "240901": "CVE-2023-32477" }, { "240900": "CVE-2023-5198" }, { "240899": "CVE-2023-3922" }, { "240898": "CVE-2023-3917" }, { "240897": "CVE-2023-44469" }, { "240896": "CVE-2023-3914" }, { "240895": "CVE-2023-3906" }, { "240894": "CVE-2023-4532" }, { "240893": "CVE-2023-3920" }, { "240892": "CVE-2023-2233" }, { "240891": "CVE-2023-0989" }, { "240890": "CVE-2023-3979" }, { "240889": "CVE-2023-3115" }, { "240888": "CVE-2023-30591" }, { "240887": "CVE-2023-44466" }, { "240886": "CVE-2023-5273" }, { "240885": "CVE-2023-5272" }, { "240884": "CVE-2023-5271" }, { "240883": "CVE-2023-5270" }, { "240882": "CVE-2023-5269" }, { "240881": "CVE-2023-5268" }, { "240880": "CVE-2023-5267" }, { "240879": "CVE-2023-5266" }, { "240878": "CVE-2023-5265" }, { "240877": "CVE-2023-5264" }, { "240876": "CVE-2023-26146" }, { "240875": "CVE-2023-26147" }, { "240874": "CVE-2023-44464" }, { "240873": "CVE-2023-26148" }, { "240872": "CVE-2023-5263" }, { "240871": "CVE-2023-5262" }, { "240870": "CVE-2023-5261" }, { "240869": "CVE-2023-5260" }, { "240868": "CVE-2023-5259" }, { "240867": "CVE-2023-5258" }, { "240866": "CVE-2023-5257" }, { "240865": "CVE-2023-44174" }, { "240864": "CVE-2023-44173" }, { "240863": "CVE-2023-5053" }, { "240862": "CVE-2023-43740" }, { "240861": "CVE-2023-3775" }, { "240860": "CVE-2023-5004" }, { "240859": "CVE-2023-4316" }, { "240858": "CVE-2023-44168" }, { "240857": "CVE-2023-43654" }, { "240856": "CVE-2023-41911" }, { "240855": "CVE-2023-5077" }, { "240854": "CVE-2023-44167" }, { "240853": "CVE-2023-44166" }, { "240852": "CVE-2023-44165" }, { "240851": "CVE-2023-44164" }, { "240850": "CVE-2023-43739" }, { "240849": "CVE-2023-44163" }, { "240848": "CVE-2023-43662" }, { "240847": "CVE-2023-43014" }, { "240846": "CVE-2023-43013" }, { "240845": "CVE-2023-5185" }, { "240844": "CVE-2023-42666" }, { "240843": "CVE-2023-41088" }, { "240842": "CVE-2023-42435" }, { "240841": "CVE-2023-40153" }, { "240840": "CVE-2023-36857" }, { "240839": "CVE-2023-34441" }, { "240838": "CVE-2023-34437" }, { "240837": "CVE-2023-4021" }, { "240836": "CVE-2021-33638" }, { "240835": "CVE-2021-33637" }, { "240834": "CVE-2021-33636" }, { "240833": "CVE-2021-33635" }, { "240832": "CVE-2021-33634" }, { "240831": "CVE-2023-43657" }, { "240830": "CVE-2023-43226" }, { "240829": "CVE-2023-43323" }, { "240828": "CVE-2023-43664" }, { "240827": "CVE-2023-43663" }, { "240826": "CVE-2023-5256" }, { "240825": "CVE-2023-40375" }, { "240824": "CVE-2023-43044" }, { "240823": "CVE-2023-43876" }, { "240822": "CVE-2023-43879" }, { "240821": "CVE-2023-43878" }, { "240820": "CVE-2023-43884" }, { "240819": "CVE-2023-30415" }, { "240818": "CVE-2023-5217" }, { "240817": "CVE-2023-5187" }, { "240816": "CVE-2023-5186" }, { "240815": "CVE-2023-43868" }, { "240814": "CVE-2023-43867" }, { "240813": "CVE-2023-43866" }, { "240812": "CVE-2023-43865" }, { "240811": "CVE-2023-43864" }, { "240810": "CVE-2023-43863" }, { "240809": "CVE-2023-43862" }, { "240808": "CVE-2023-43861" }, { "240807": "CVE-2023-43869" }, { "240806": "CVE-2023-43860" }, { "240805": "CVE-2023-43873" }, { "240804": "CVE-2023-43872" }, { "240803": "CVE-2023-43871" }, { "240802": "CVE-2023-43874" }, { "240801": "CVE-2022-47187" }, { "240800": "CVE-2022-47186" }, { "240799": "CVE-2023-40307" }, { "240798": "CVE-2023-42122" }, { "240797": "CVE-2023-5215" }, { "240796": "CVE-2023-42123" }, { "240795": "CVE-2023-42124" }, { "240794": "CVE-2023-42121" }, { "240793": "CVE-2023-42114" }, { "240792": "CVE-2023-42119" }, { "240791": "CVE-2023-42115" }, { "240790": "CVE-2023-42116" }, { "240789": "CVE-2023-42117" }, { "240788": "CVE-2023-42118" }, { "240787": "CVE-2023-42123" }, { "240786": "CVE-2023-42120" }, { "240785": "CVE-2023-42756" }, { "240784": "CVE-2023-26149" }, { "240783": "CVE-2023-44048" }, { "240782": "CVE-2023-43233" }, { "240781": "CVE-2023-41444" }, { "240780": "CVE-2023-44276" }, { "240779": "CVE-2023-44275" }, { "240778": "CVE-2023-5244" }, { "240777": "CVE-2023-26145" }, { "240776": "CVE-2023-44080" }, { "240775": "CVE-2023-44047" }, { "240774": "CVE-2023-43191" }, { "240773": "CVE-2023-43192" }, { "240772": "CVE-2023-38871" }, { "240771": "CVE-2023-44273" }, { "240770": "CVE-2023-41445" }, { "240769": "CVE-2023-38877" }, { "240768": "CVE-2023-38873" }, { "240767": "CVE-2023-38872" }, { "240766": "CVE-2023-38870" }, { "240765": "CVE-2023-42222" }, { "240764": "CVE-2023-43320" }, { "240763": "CVE-2023-43314" }, { "240762": "CVE-2023-43660" }, { "240761": "CVE-2023-43656" }, { "240760": "CVE-2023-40026" }, { "240759": "CVE-2023-42818" }, { "240758": "CVE-2023-43651" }, { "240757": "CVE-2023-41450" }, { "240756": "CVE-2023-41449" }, { "240755": "CVE-2023-41447" }, { "240754": "CVE-2023-41446" }, { "240753": "CVE-2023-41453" }, { "240752": "CVE-2023-41452" }, { "240751": "CVE-2023-41451" }, { "240750": "CVE-2023-41448" }, { "240749": "CVE-2023-38874" }, { "240748": "CVE-2023-5232" }, { "240747": "CVE-2023-5233" }, { "240746": "CVE-2023-5231" }, { "240745": "CVE-2023-5230" }, { "240744": "CVE-2023-41956" }, { "240743": "CVE-2023-5236" }, { "240742": "CVE-2023-5224" }, { "240741": "CVE-2023-4535" }, { "240740": "CVE-2023-40661" }, { "240739": "CVE-2023-40660" }, { "240738": "CVE-2023-40475" }, { "240737": "CVE-2023-40476" }, { "240736": "CVE-2023-40474" }, { "240735": "CVE-2023-43040" }, { "240734": "CVE-2023-5184" }, { "240733": "CVE-2023-43652" }, { "240732": "CVE-2023-43650" }, { "240731": "CVE-2023-33972" }, { "240730": "CVE-2023-42822" }, { "240729": "CVE-2023-20253" }, { "240728": "CVE-2023-20254" }, { "240727": "CVE-2023-20252" }, { "240726": "CVE-2023-20034" }, { "240725": "CVE-2023-20262" }, { "240724": "CVE-2023-20231" }, { "240723": "CVE-2023-20179" }, { "240722": "CVE-2023-20223" }, { "240721": "CVE-2023-20227" }, { "240720": "CVE-2023-20187" }, { "240719": "CVE-2023-20186" }, { "240718": "CVE-2023-20109" }, { "240717": "CVE-2023-20268" }, { "240716": "CVE-2023-20176" }, { "240715": "CVE-2023-20202" }, { "240714": "CVE-2023-20033" }, { "240713": "CVE-2023-20251" }, { "240712": "CVE-2023-20226" }, { "240711": "CVE-2023-41861" }, { "240710": "CVE-2023-41860" }, { "240709": "CVE-2023-41653" }, { "240708": "CVE-2023-40605" }, { "240707": "CVE-2023-30493" }, { "240706": "CVE-2023-28490" }, { "240705": "CVE-2023-27617" }, { "240704": "CVE-2023-43263" }, { "240703": "CVE-2023-44207" }, { "240702": "CVE-2023-35793" }, { "240701": "CVE-2023-43857" }, { "240700": "CVE-2023-44157" }, { "240699": "CVE-2023-42486" }, { "240698": "CVE-2023-41986" }, { "240697": "CVE-2023-41986" }, { "240696": "CVE-2023-41980" }, { "240695": "CVE-2023-41980" }, { "240694": "CVE-2023-41979" }, { "240693": "CVE-2023-41311" }, { "240692": "CVE-2023-41079" }, { "240691": "CVE-2023-41078" }, { "240690": "CVE-2023-41067" }, { "240689": "CVE-2023-40450" }, { "240688": "CVE-2023-40435" }, { "240687": "CVE-2023-40434" }, { "240686": "CVE-2023-40434" }, { "240685": "CVE-2023-40428" }, { "240684": "CVE-2023-40426" }, { "240683": "CVE-2023-40424" }, { "240682": "CVE-2023-40424" }, { "240681": "CVE-2023-40424" }, { "240680": "CVE-2023-40422" }, { "240679": "CVE-2023-40419" }, { "240678": "CVE-2023-40419" }, { "240677": "CVE-2023-40419" }, { "240676": "CVE-2023-40406" }, { "240675": "CVE-2023-40402" }, { "240674": "CVE-2023-40386" }, { "240673": "CVE-2023-39378" }, { "240672": "CVE-2023-39376" }, { "240671": "CVE-2023-39375" }, { "240670": "CVE-2023-32421" }, { "240669": "CVE-2023-30959" }, { "240668": "CVE-2023-23495" }, { "240667": "CVE-2023-44161" }, { "240666": "CVE-2023-44160" }, { "240665": "CVE-2023-43856" }, { "240664": "CVE-2023-40443" }, { "240663": "CVE-2023-40431" }, { "240662": "CVE-2023-38615" }, { "240661": "CVE-2023-32377" }, { "240660": "CVE-2023-43614" }, { "240659": "CVE-2023-43484" }, { "240658": "CVE-2023-40399" }, { "240657": "CVE-2023-40399" }, { "240656": "CVE-2023-40399" }, { "240655": "CVE-2023-40399" }, { "240654": "CVE-2023-40391" }, { "240653": "CVE-2023-40391" }, { "240652": "CVE-2023-40391" }, { "240651": "CVE-2023-40391" }, { "240650": "CVE-2021-38243" }, { "240649": "CVE-2023-43125" }, { "240648": "CVE-2023-43124" }, { "240647": "CVE-2023-4934" }, { "240646": "CVE-2023-4565" }, { "240645": "CVE-2023-4264" }, { "240644": "CVE-2023-4262" }, { "240643": "CVE-2023-4260" }, { "240642": "CVE-2023-43830" }, { "240641": "CVE-2023-43828" }, { "240640": "CVE-2023-43331" }, { "240639": "CVE-2023-43232" }, { "240638": "CVE-2023-41996" }, { "240637": "CVE-2023-41904" }, { "240636": "CVE-2023-41312" }, { "240635": "CVE-2023-41310" }, { "240634": "CVE-2023-41309" }, { "240633": "CVE-2023-41308" }, { "240632": "CVE-2023-41307" }, { "240631": "CVE-2023-40541" }, { "240630": "CVE-2023-40455" }, { "240629": "CVE-2023-40388" }, { "240628": "CVE-2023-40049" }, { "240627": "CVE-2023-40048" }, { "240626": "CVE-2023-40047" }, { "240625": "CVE-2023-40045" }, { "240624": "CVE-2023-38586" }, { "240623": "CVE-2023-37448" }, { "240622": "CVE-2023-30961" }, { "240621": "CVE-2023-2358" }, { "240620": "CVE-2023-2315" }, { "240619": "CVE-2023-44023" }, { "240618": "CVE-2023-44022" }, { "240617": "CVE-2023-44021" }, { "240616": "CVE-2023-44020" }, { "240615": "CVE-2023-44019" }, { "240614": "CVE-2023-44018" }, { "240613": "CVE-2023-44017" }, { "240612": "CVE-2023-44016" }, { "240611": "CVE-2023-44015" }, { "240610": "CVE-2022-48606" }, { "240609": "CVE-2023-5192" }, { "240608": "CVE-2023-44155" }, { "240607": "CVE-2023-43493" }, { "240606": "CVE-2023-42487" }, { "240605": "CVE-2023-40532" }, { "240604": "CVE-2023-40451" }, { "240603": "CVE-2023-23958" }, { "240602": "CVE-2023-44205" }, { "240601": "CVE-2023-40436" }, { "240600": "CVE-2023-40219" }, { "240599": "CVE-2023-40407" }, { "240598": "CVE-2023-44206" }, { "240597": "CVE-2023-39233" }, { "240596": "CVE-2023-44159" }, { "240595": "CVE-2023-44158" }, { "240594": "CVE-2023-44156" }, { "240593": "CVE-2023-44154" }, { "240592": "CVE-2023-32458" }, { "240591": "CVE-2023-5173" }, { "240590": "CVE-2023-4003" }, { "240589": "CVE-2023-44129" }, { "240588": "CVE-2023-44128" }, { "240587": "CVE-2023-43825" }, { "240586": "CVE-2023-41968" }, { "240585": "CVE-2023-41968" }, { "240584": "CVE-2023-41968" }, { "240583": "CVE-2023-41968" }, { "240582": "CVE-2023-41073" }, { "240581": "CVE-2023-41073" }, { "240580": "CVE-2023-41073" }, { "240579": "CVE-2023-41073" }, { "240578": "CVE-2023-41070" }, { "240577": "CVE-2023-41070" }, { "240576": "CVE-2023-41070" }, { "240575": "CVE-2023-41066" }, { "240574": "CVE-2023-41065" }, { "240573": "CVE-2023-41065" }, { "240572": "CVE-2023-41065" }, { "240571": "CVE-2023-41065" }, { "240570": "CVE-2023-40520" }, { "240569": "CVE-2023-40520" }, { "240568": "CVE-2023-40520" }, { "240567": "CVE-2023-40456" }, { "240566": "CVE-2023-40456" }, { "240565": "CVE-2023-40456" }, { "240564": "CVE-2023-40454" }, { "240563": "CVE-2023-40454" }, { "240562": "CVE-2023-40454" }, { "240561": "CVE-2023-40454" }, { "240560": "CVE-2023-40452" }, { "240559": "CVE-2023-40452" }, { "240558": "CVE-2023-40452" }, { "240557": "CVE-2023-40452" }, { "240556": "CVE-2023-40429" }, { "240555": "CVE-2023-40429" }, { "240554": "CVE-2023-40429" }, { "240553": "CVE-2023-40429" }, { "240552": "CVE-2023-40427" }, { "240551": "CVE-2023-40427" }, { "240550": "CVE-2023-40427" }, { "240549": "CVE-2023-40427" }, { "240548": "CVE-2023-40395" }, { "240547": "CVE-2023-40395" }, { "240546": "CVE-2023-40395" }, { "240545": "CVE-2023-40395" }, { "240544": "CVE-2023-40384" }, { "240543": "CVE-2023-40384" }, { "240542": "CVE-2023-40384" }, { "240541": "CVE-2023-39377" }, { "240540": "CVE-2023-35990" }, { "240539": "CVE-2023-35990" }, { "240538": "CVE-2023-35990" }, { "240537": "CVE-2023-32396" }, { "240536": "CVE-2023-32396" }, { "240535": "CVE-2023-32396" }, { "240534": "CVE-2023-32396" }, { "240533": "CVE-2023-32396" }, { "240532": "CVE-2023-32361" }, { "240531": "CVE-2023-32361" }, { "240530": "CVE-2023-32361" }, { "240529": "CVE-2023-32361" }, { "240528": "CVE-2023-29497" }, { "240527": "CVE-2023-44127" }, { "240526": "CVE-2023-44126" }, { "240525": "CVE-2023-44125" }, { "240524": "CVE-2023-44124" }, { "240523": "CVE-2023-44123" }, { "240522": "CVE-2023-44122" }, { "240521": "CVE-2023-44121" }, { "240520": "CVE-2023-42820" }, { "240519": "CVE-2023-4129" }, { "240518": "CVE-2023-41995" }, { "240517": "CVE-2023-41995" }, { "240516": "CVE-2023-41984" }, { "240515": "CVE-2023-41984" }, { "240514": "CVE-2023-41984" }, { "240513": "CVE-2023-41984" }, { "240512": "CVE-2023-41174" }, { "240511": "CVE-2023-41174" }, { "240510": "CVE-2023-41174" }, { "240509": "CVE-2023-41071" }, { "240508": "CVE-2023-41071" }, { "240507": "CVE-2023-41071" }, { "240506": "CVE-2023-41071" }, { "240505": "CVE-2023-41063" }, { "240504": "CVE-2023-41063" }, { "240503": "CVE-2023-41063" }, { "240502": "CVE-2023-40432" }, { "240501": "CVE-2023-40432" }, { "240500": "CVE-2023-40432" }, { "240499": "CVE-2023-40432" }, { "240498": "CVE-2023-40412" }, { "240497": "CVE-2023-40412" }, { "240496": "CVE-2023-40412" }, { "240495": "CVE-2023-40412" }, { "240494": "CVE-2023-40409" }, { "240493": "CVE-2023-40409" }, { "240492": "CVE-2023-40409" }, { "240491": "CVE-2023-40409" }, { "240490": "CVE-2023-38596" }, { "240489": "CVE-2023-38596" }, { "240488": "CVE-2023-38596" }, { "240487": "CVE-2023-38596" }, { "240486": "CVE-2023-35984" }, { "240485": "CVE-2023-35984" }, { "240484": "CVE-2023-35984" }, { "240483": "CVE-2023-35984" }, { "240482": "CVE-2023-44043" }, { "240481": "CVE-2023-44042" }, { "240480": "CVE-2023-43222" }, { "240479": "CVE-2023-41962" }, { "240478": "CVE-2023-41233" }, { "240477": "CVE-2023-41232" }, { "240476": "CVE-2023-41232" }, { "240475": "CVE-2023-40410" }, { "240474": "CVE-2023-40410" }, { "240473": "CVE-2023-40410" }, { "240472": "CVE-2023-40410" }, { "240471": "CVE-2023-40400" }, { "240470": "CVE-2023-40400" }, { "240469": "CVE-2023-40400" }, { "240468": "CVE-2023-5175" }, { "240467": "CVE-2023-5172" }, { "240466": "CVE-2023-5171" }, { "240465": "CVE-2023-5171" }, { "240464": "CVE-2023-5170" }, { "240463": "CVE-2023-5169" }, { "240462": "CVE-2023-5169" }, { "240461": "CVE-2023-5168" }, { "240460": "CVE-2023-5168" }, { "240459": "CVE-2023-5135" }, { "240458": "CVE-2023-4737" }, { "240457": "CVE-2023-41326" }, { "240456": "CVE-2023-42462" }, { "240455": "CVE-2023-42461" }, { "240454": "CVE-2023-41323" }, { "240453": "CVE-2023-41322" }, { "240452": "CVE-2023-41320" }, { "240451": "CVE-2023-41306" }, { "240450": "CVE-2023-41305" }, { "240449": "CVE-2023-41068" }, { "240448": "CVE-2023-41068" }, { "240447": "CVE-2023-41068" }, { "240446": "CVE-2023-40420" }, { "240445": "CVE-2023-40420" }, { "240444": "CVE-2023-40420" }, { "240443": "CVE-2023-40420" }, { "240442": "CVE-2023-40417" }, { "240441": "CVE-2023-40417" }, { "240440": "CVE-2023-40417" }, { "240439": "CVE-2023-40417" }, { "240438": "CVE-2023-40046" }, { "240437": "CVE-2023-39347" }, { "240436": "CVE-2023-35071" }, { "240435": "CVE-2023-43216" }, { "240434": "CVE-2023-32541" }, { "240433": "CVE-2023-44172" }, { "240432": "CVE-2023-44171" }, { "240431": "CVE-2023-44170" }, { "240430": "CVE-2023-44169" }, { "240429": "CVE-2023-5176" }, { "240428": "CVE-2023-5176" }, { "240427": "CVE-2023-5183" }, { "240426": "CVE-2023-44216" }, { "240425": "CVE-2023-44014" }, { "240424": "CVE-2023-44013" }, { "240423": "CVE-2023-43775" }, { "240422": "CVE-2023-42453" }, { "240421": "CVE-2023-5174" }, { "240420": "CVE-2023-5174" }, { "240419": "CVE-2023-41888" }, { "240418": "CVE-2023-41878" }, { "240417": "CVE-2023-41335" }, { "240416": "CVE-2023-41332" }, { "240415": "CVE-2023-41324" }, { "240414": "CVE-2023-41321" }, { "240413": "CVE-2023-41074" }, { "240412": "CVE-2023-41074" }, { "240411": "CVE-2023-41074" }, { "240410": "CVE-2023-41074" }, { "240409": "CVE-2023-41074" }, { "240408": "CVE-2023-40448" }, { "240407": "CVE-2023-40448" }, { "240406": "CVE-2023-40448" }, { "240405": "CVE-2023-40448" }, { "240404": "CVE-2023-40441" }, { "240403": "CVE-2023-40441" }, { "240402": "CVE-2023-40403" }, { "240401": "CVE-2023-40403" }, { "240400": "CVE-2023-40403" }, { "240399": "CVE-2023-40403" }, { "240398": "CVE-2023-39434" }, { "240397": "CVE-2023-39434" }, { "240396": "CVE-2023-39434" }, { "240395": "CVE-2023-35074" }, { "240394": "CVE-2023-35074" }, { "240393": "CVE-2023-35074" }, { "240392": "CVE-2023-35074" }, { "240391": "CVE-2023-35074" }, { "240390": "CVE-2023-28055" }, { "240389": "CVE-2023-44153" }, { "240388": "CVE-2023-44152" }, { "240387": "CVE-2023-43646" }, { "240386": "CVE-2023-43610" }, { "240385": "CVE-2023-42819" }, { "240384": "CVE-2023-42657" }, { "240383": "CVE-2023-40044" }, { "240382": "CVE-2023-44044" }, { "240381": "CVE-2023-43645" }, { "240380": "CVE-2023-43381" }, { "240379": "CVE-2023-43291" }, { "240378": "CVE-2023-41981" }, { "240377": "CVE-2023-41981" }, { "240376": "CVE-2023-41981" }, { "240375": "CVE-2023-41981" }, { "240374": "CVE-2023-5197" }, { "240373": "CVE-2023-41333" }, { "240372": "CVE-2023-40418" }, { "240371": "CVE-2023-43154" }, { "240370": "CVE-2023-43234" }, { "240369": "CVE-2023-3767" }, { "240368": "CVE-2023-43187" }, { "240367": "CVE-2023-36851" }, { "240366": "CVE-2023-42460" }, { "240365": "CVE-2023-5223" }, { "240364": "CVE-2023-5222" }, { "240363": "CVE-2023-5221" }, { "240362": "CVE-2023-3746" }, { "240361": "CVE-2023-5200" }, { "240360": "CVE-2023-5041" }, { "240359": "CVE-2023-4933" }, { "240358": "CVE-2023-3707" }, { "240357": "CVE-2023-3706" }, { "240356": "CVE-2023-5189" }, { "240355": "CVE-2023-34043" }, { "240354": "CVE-2023-42755" }, { "240353": "CVE-2023-43325" }, { "240352": "CVE-2023-4259" }, { "240351": "CVE-2023-43326" }, { "240350": "CVE-2023-43278" }, { "240349": "CVE-2023-4258" }, { "240348": "CVE-2023-38907" }, { "240347": "CVE-2023-42426" }, { "240346": "CVE-2023-43457" }, { "240345": "CVE-2023-5129" }, { "240344": "CVE-2023-43132" }, { "240343": "CVE-2023-5167" }, { "240342": "CVE-2023-4646" }, { "240341": "CVE-2023-4798" }, { "240340": "CVE-2023-4725" }, { "240339": "CVE-2023-5177" }, { "240338": "CVE-2023-5133" }, { "240337": "CVE-2023-43364" }, { "240336": "CVE-2023-41867" }, { "240335": "CVE-2023-41868" }, { "240334": "CVE-2023-41863" }, { "240333": "CVE-2023-41871" }, { "240332": "CVE-2023-43319" }, { "240331": "CVE-2023-43458" }, { "240330": "CVE-2023-39640" }, { "240329": "CVE-2023-43644" }, { "240328": "CVE-2023-42817" }, { "240327": "CVE-2023-43642" }, { "240326": "CVE-2024-22423" }, { "240326": "CVE-2023-40581" }, { "240325": "CVE-2023-43339" }, { "240324": "CVE-2023-0633" }, { "240323": "CVE-2023-43382" }, { "240322": "CVE-2023-5166" }, { "240321": "CVE-2023-43141" }, { "240320": "CVE-2023-0626" }, { "240319": "CVE-2023-0625" }, { "240318": "CVE-2023-4631" }, { "240317": "CVE-2023-0627" }, { "240316": "CVE-2023-5165" }, { "240315": "CVE-2023-4892" }, { "240314": "CVE-2023-4549" }, { "240313": "CVE-2023-4502" }, { "240312": "CVE-2023-4148" }, { "240311": "CVE-2023-40163" }, { "240310": "CVE-2023-3226" }, { "240309": "CVE-2023-32614" }, { "240308": "CVE-2023-28393" }, { "240307": "CVE-2023-3550" }, { "240306": "CVE-2023-39453" }, { "240305": "CVE-2023-35002" }, { "240304": "CVE-2023-32284" }, { "240303": "CVE-2023-23567" }, { "240302": "CVE-2023-32653" }, { "240301": "CVE-2023-4490" }, { "240300": "CVE-2023-4281" }, { "240299": "CVE-2023-4521" }, { "240298": "CVE-2023-4300" }, { "240297": "CVE-2023-43131" }, { "240296": "CVE-2023-43456" }, { "240295": "CVE-2023-4920" }, { "240294": "CVE-2023-4940" }, { "240293": "CVE-2023-4919" }, { "240292": "CVE-2023-4937" }, { "240291": "CVE-2023-5161" }, { "240290": "CVE-2023-4935" }, { "240289": "CVE-2023-4923" }, { "240288": "CVE-2023-4942" }, { "240287": "CVE-2023-4926" }, { "240286": "CVE-2023-5162" }, { "240285": "CVE-2023-4943" }, { "240284": "CVE-2023-4941" }, { "240283": "CVE-2023-4938" }, { "240282": "CVE-2023-4924" }, { "240281": "CVE-2023-4505" }, { "240280": "CVE-2023-4506" }, { "240279": "CVE-2023-5157" }, { "240278": "CVE-2023-5158" }, { "240276": "CVE-2023-43256" }, { "240275": "CVE-2023-41303" }, { "240274": "CVE-2023-41302" }, { "240273": "CVE-2023-41301" }, { "240272": "CVE-2023-41300" }, { "240271": "CVE-2023-41293" }, { "240270": "CVE-2022-48605" }, { "240269": "CVE-2023-41299" }, { "240268": "CVE-2023-41298" }, { "240267": "CVE-2023-41297" }, { "240266": "CVE-2023-41295" }, { "240265": "CVE-2023-41294" }, { "240264": "CVE-2023-39409" }, { "240263": "CVE-2023-39408" }, { "240262": "CVE-2023-39407" }, { "240261": "CVE-2023-41419" }, { "240260": "CVE-2023-41296" }, { "240259": "CVE-2023-5156" }, { "240255": "CVE-2023-41948" }, { "240254": "CVE-2023-41949" }, { "240253": "CVE-2023-41872" }, { "240252": "CVE-2023-41874" }, { "240251": "CVE-2015-6964" }, { "240250": "CVE-2023-5154" }, { "240249": "CVE-2023-5153" }, { "240248": "CVE-2023-5152" }, { "240247": "CVE-2023-5151" }, { "240246": "CVE-2023-5150" }, { "240245": "CVE-2023-5149" }, { "240244": "CVE-2023-5148" }, { "240243": "CVE-2023-5147" }, { "240242": "CVE-2023-5146" }, { "240241": "CVE-2023-5145" }, { "240240": "CVE-2023-5144" }, { "240239": "CVE-2023-5143" }, { "240238": "CVE-2023-5142" }, { "240237": "CVE-2022-3962" }, { "240236": "CVE-2023-5120" }, { "240235": "CVE-2023-5121" }, { "240234": "CVE-2023-5109" }, { "240233": "CVE-2023-5086" }, { "240232": "CVE-2023-5125" }, { "240231": "CVE-2023-4821" }, { "240230": "CVE-2023-4645" }, { "240229": "CVE-2023-4668" }, { "240228": "CVE-2023-4274" }, { "240227": "CVE-2023-5134" }, { "240226": "CVE-2023-42100" }, { "240225": "CVE-2023-42753" }, { "240224": "CVE-2023-43130" }, { "240223": "CVE-2023-43129" }, { "240222": "CVE-2023-42811" }, { "240221": "CVE-2023-42812" }, { "240220": "CVE-2023-43270" }, { "240219": "CVE-2022-4039" }, { "240218": "CVE-2023-43338" }, { "240217": "CVE-2023-40989" }, { "240216": "CVE-2023-43640" }, { "240215": "CVE-2023-42821" }, { "240214": "CVE-2023-41031" }, { "240213": "CVE-2023-41027" }, { "240212": "CVE-2023-23766" }, { "240211": "CVE-2023-41029" }, { "240210": "CVE-2023-42798" }, { "240209": "CVE-2023-43144" }, { "240208": "CVE-2023-43468" }, { "240207": "CVE-2023-43470" }, { "240206": "CVE-2023-43469" }, { "240205": "CVE-2023-4523" }, { "240204": "CVE-2023-43091" }, { "240203": "CVE-2023-43771" }, { "240202": "CVE-2023-43784" }, { "240201": "CVE-2023-43770" }, { "240200": "CVE-2023-43782" }, { "240199": "CVE-2023-43783" }, { "240198": "CVE-2023-5115" }, { "240197": "CVE-2023-42101" }, { "240196": "CVE-2023-42102" }, { "240195": "CVE-2023-42104" }, { "240194": "CVE-2023-42103" }, { "240193": "CVE-2023-42105" }, { "240192": "CVE-2023-31716" }, { "240191": "CVE-2023-31718" }, { "240190": "CVE-2023-43763" }, { "240189": "CVE-2023-31719" }, { "240188": "CVE-2023-31717" }, { "240187": "CVE-2023-43128" }, { "240186": "CVE-2023-41616" }, { "240185": "CVE-2023-41614" }, { "240184": "CVE-2023-42261" }, { "240183": "CVE-2023-42482" }, { "240182": "CVE-2023-38343" }, { "240181": "CVE-2023-43764" }, { "240180": "CVE-2023-43766" }, { "240179": "CVE-2023-5068" }, { "240178": "CVE-2023-43767" }, { "240177": "CVE-2023-43765" }, { "240176": "CVE-2023-43761" }, { "240175": "CVE-2023-43760" }, { "240174": "CVE-2023-43762" }, { "240173": "CVE-2023-38344" }, { "240172": "CVE-2023-23364" }, { "240171": "CVE-2023-23363" }, { "240170": "CVE-2023-23362" }, { "240169": "CVE-2023-34576" }, { "240168": "CVE-2023-41993" }, { "240167": "CVE-2023-41993" }, { "240166": "CVE-2023-41993" }, { "240165": "CVE-2023-41992" }, { "240164": "CVE-2023-41992" }, { "240163": "CVE-2023-41992" }, { "240162": "CVE-2023-41991" }, { "240161": "CVE-2023-41991" }, { "240160": "CVE-2023-41991" }, { "240159": "CVE-2023-4716" }, { "240158": "CVE-2023-4774" }, { "240157": "CVE-2023-42099" }, { "240156": "CVE-2023-3629" }, { "240155": "CVE-2023-3628" }, { "240154": "CVE-2023-5002" }, { "240153": "CVE-2023-42806" }, { "240152": "CVE-2023-42807" }, { "240151": "CVE-2023-42458" }, { "240150": "CVE-2023-34577" }, { "240149": "CVE-2023-42805" }, { "240148": "CVE-2023-42456" }, { "240147": "CVE-2023-42279" }, { "240146": "CVE-2023-42280" }, { "240145": "CVE-2023-42810" }, { "240144": "CVE-2023-41048" }, { "240143": "CVE-2023-40183" }, { "240142": "CVE-2023-42457" }, { "240141": "CVE-2023-43309" }, { "240140": "CVE-2023-43242" }, { "240139": "CVE-2023-43241" }, { "240138": "CVE-2023-43240" }, { "240137": "CVE-2023-43239" }, { "240136": "CVE-2023-43238" }, { "240135": "CVE-2023-43237" }, { "240134": "CVE-2023-43236" }, { "240133": "CVE-2023-43235" }, { "240132": "CVE-2023-43637" }, { "240131": "CVE-2023-43632" }, { "240130": "CVE-2023-43633" }, { "240129": "CVE-2023-43274" }, { "240128": "CVE-2023-43631" }, { "240127": "CVE-2023-43634" }, { "240126": "CVE-2023-4753" }, { "240125": "CVE-2023-5104" }, { "240124": "CVE-2023-4760" }, { "240123": "CVE-2018-5478" }, { "240122": "CVE-2023-43669" }, { "240121": "CVE-2015-5467" }, { "240120": "CVE-2023-4292" }, { "240119": "CVE-2023-4152" }, { "240118": "CVE-2015-8371" }, { "240117": "CVE-2023-39252" }, { "240116": "CVE-2023-4291" }, { "240115": "CVE-2023-36234" }, { "240114": "CVE-2023-42322" }, { "240113": "CVE-2023-42147" }, { "240112": "CVE-2023-41484" }, { "240111": "CVE-2023-39045" }, { "240110": "CVE-2023-40930" }, { "240109": "CVE-2023-39052" }, { "240108": "CVE-2023-22024" }, { "240107": "CVE-2023-42334" }, { "240106": "CVE-2023-43135" }, { "240105": "CVE-2023-37279" }, { "240104": "CVE-2023-43138" }, { "240103": "CVE-2023-43137" }, { "240102": "CVE-2023-43134" }, { "240101": "CVE-2023-42321" }, { "240100": "CVE-2023-42331" }, { "240099": "CVE-2023-36109" }, { "240098": "CVE-2023-34575" }, { "240097": "CVE-2023-42335" }, { "240096": "CVE-2022-3596" }, { "240095": "CVE-2023-39675" }, { "240094": "CVE-2023-39677" }, { "240093": "CVE-2023-38876" }, { "240092": "CVE-2023-38875" }, { "240091": "CVE-2023-38718" }, { "240090": "CVE-2023-37410" }, { "240089": "CVE-2023-39041" }, { "240088": "CVE-2023-43377" }, { "240087": "CVE-2023-43376" }, { "240086": "CVE-2023-40368" }, { "240085": "CVE-2023-43374" }, { "240084": "CVE-2023-43373" }, { "240083": "CVE-2023-43371" }, { "240082": "CVE-2023-43375" }, { "240081": "CVE-2023-20597" }, { "240080": "CVE-2023-20594" }, { "240079": "CVE-2023-39044" }, { "240078": "CVE-2023-40618" }, { "240077": "CVE-2023-40619" }, { "240076": "CVE-2023-43502" }, { "240075": "CVE-2023-43500" }, { "240074": "CVE-2023-43499" }, { "240073": "CVE-2023-5074" }, { "240072": "CVE-2023-43501" }, { "240071": "CVE-2023-43496" }, { "240070": "CVE-2023-43495" }, { "240069": "CVE-2023-42656" }, { "240068": "CVE-2023-2508" }, { "240067": "CVE-2023-43498" }, { "240066": "CVE-2023-43497" }, { "240065": "CVE-2023-43494" }, { "240064": "CVE-2023-42660" }, { "240063": "CVE-2023-40043" }, { "240062": "CVE-2023-2262" }, { "240061": "CVE-2023-4504" }, { "240060": "CVE-2022-3874" }, { "240059": "CVE-2023-43201" }, { "240058": "CVE-2023-43203" }, { "240057": "CVE-2023-43200" }, { "240056": "CVE-2023-43199" }, { "240055": "CVE-2023-4423" }, { "240054": "CVE-2023-43196" }, { "240053": "CVE-2023-43198" }, { "240052": "CVE-2023-43197" }, { "240051": "CVE-2023-41902" }, { "240050": "CVE-2023-0118" }, { "240049": "CVE-2023-0829" }, { "240048": "CVE-2023-43635" }, { "240047": "CVE-2023-43630" }, { "240046": "CVE-2023-4236" }, { "240045": "CVE-2023-43207" }, { "240044": "CVE-2023-43206" }, { "240043": "CVE-2023-43202" }, { "240042": "CVE-2023-43477" }, { "240041": "CVE-2023-3341" }, { "240040": "CVE-2023-42464" }, { "240039": "CVE-2023-43478" }, { "240038": "CVE-2023-43636" }, { "240037": "CVE-2023-43204" }, { "240036": "CVE-2022-45448" }, { "240035": "CVE-2019-19450" }, { "240034": "CVE-2023-34322" }, { "240033": "CVE-2023-5050" }, { "240032": "CVE-2023-5042" }, { "240031": "CVE-2023-5084" }, { "240030": "CVE-2022-47562" }, { "240029": "CVE-2023-34047" }, { "240028": "CVE-2022-47561" }, { "240027": "CVE-2022-47560" }, { "240026": "CVE-2023-41375" }, { "240025": "CVE-2023-41374" }, { "240024": "CVE-2023-22644" }, { "240023": "CVE-2022-45447" }, { "240022": "CVE-2023-43621" }, { "240021": "CVE-2023-43618" }, { "240020": "CVE-2023-43620" }, { "240019": "CVE-2023-43619" }, { "240018": "CVE-2023-43616" }, { "240017": "CVE-2023-43617" }, { "240016": "CVE-2023-2163" }, { "240015": "CVE-2023-26144" }, { "240014": "CVE-2023-39575" }, { "240013": "CVE-2023-40932" }, { "240012": "CVE-2020-24089" }, { "240011": "CVE-2023-38886" }, { "240010": "CVE-2023-38888" }, { "240009": "CVE-2023-4088" }, { "240008": "CVE-2023-25528" }, { "240007": "CVE-2023-25525" }, { "240006": "CVE-2023-40934" }, { "240005": "CVE-2023-40933" }, { "240004": "CVE-2023-25527" }, { "240003": "CVE-2023-31013" }, { "240002": "CVE-2023-31012" }, { "240001": "CVE-2023-31011" }, { "240000": "CVE-2023-31010" }, { "239999": "CVE-2023-38887" }, { "239998": "CVE-2023-25532" }, { "239997": "CVE-2023-25529" }, { "239996": "CVE-2023-25526" }, { "239995": "CVE-2023-4376" }, { "239994": "CVE-2023-31014" }, { "239993": "CVE-2023-31015" }, { "239992": "CVE-2023-31009" }, { "239991": "CVE-2023-31008" }, { "239990": "CVE-2023-25534" }, { "239989": "CVE-2023-25533" }, { "239988": "CVE-2023-25531" }, { "239987": "CVE-2023-25530" }, { "239986": "CVE-2023-36319" }, { "239985": "CVE-2023-40931" }, { "239984": "CVE-2022-45793" }, { "239983": "CVE-2022-45790" }, { "239982": "CVE-2023-38346" }, { "239981": "CVE-2023-43566" }, { "239980": "CVE-2023-42793" }, { "239979": "CVE-2023-22513" }, { "239978": "CVE-2023-29076" }, { "239977": "CVE-2023-29076" }, { "239976": "CVE-2023-29074" }, { "239975": "CVE-2023-29073" }, { "239974": "CVE-2023-41140" }, { "239973": "CVE-2023-38355" }, { "239972": "CVE-2023-38354" }, { "239971": "CVE-2023-29074" }, { "239970": "CVE-2023-29076" }, { "239969": "CVE-2023-29076" }, { "239968": "CVE-2023-41140" }, { "239967": "CVE-2023-38352" }, { "239966": "CVE-2023-29075" }, { "239965": "CVE-2023-41139" }, { "239964": "CVE-2023-38353" }, { "239963": "CVE-2023-38351" }, { "239962": "CVE-2023-38356" }, { "239961": "CVE-2023-42450" }, { "239960": "CVE-2023-42447" }, { "239959": "CVE-2023-42444" }, { "239958": "CVE-2023-41890" }, { "239957": "CVE-2023-42452" }, { "239956": "CVE-2023-42451" }, { "239955": "CVE-2023-3892" }, { "239954": "CVE-2023-32182" }, { "239953": "CVE-2023-5063" }, { "239952": "CVE-2023-5062" }, { "239951": "CVE-2023-23957" }, { "239950": "CVE-2023-4093" }, { "239949": "CVE-2023-4095" }, { "239948": "CVE-2023-41179" }, { "239947": "CVE-2022-47559" }, { "239946": "CVE-2022-47557" }, { "239945": "CVE-2023-4096" }, { "239944": "CVE-2023-4092" }, { "239943": "CVE-2022-47558" }, { "239942": "CVE-2022-47556" }, { "239941": "CVE-2022-47555" }, { "239940": "CVE-2022-47554" }, { "239939": "CVE-2023-4094" }, { "239938": "CVE-2022-47553" }, { "239937": "CVE-2023-41834" }, { "239936": "CVE-2023-42752" }, { "239935": "CVE-2023-2567" }, { "239934": "CVE-2023-29245" }, { "239933": "CVE-2023-32649" }, { "239932": "CVE-2023-0773" }, { "239931": "CVE-2023-41387" }, { "239930": "CVE-2023-5009" }, { "239929": "CVE-2023-4975" }, { "239928": "CVE-2023-4961" }, { "239927": "CVE-2023-5054" }, { "239926": "CVE-2023-41955" }, { "239925": "CVE-2023-5054" }, { "239924": "CVE-2023-5060" }, { "239923": "CVE-2023-41599" }, { "239922": "CVE-2023-42399" }, { "239921": "CVE-2023-37611" }, { "239920": "CVE-2022-28357" }, { "239919": "CVE-2023-40788" }, { "239918": "CVE-2023-39056" }, { "239917": "CVE-2023-39049" }, { "239916": "CVE-2023-39046" }, { "239915": "CVE-2023-39043" }, { "239914": "CVE-2023-39058" }, { "239913": "CVE-2023-39040" }, { "239912": "CVE-2023-26143" }, { "239911": "CVE-2023-39039" }, { "239910": "CVE-2023-41030" }, { "239909": "CVE-2023-41595" }, { "239908": "CVE-2023-41443" }, { "239907": "CVE-2023-42328" }, { "239906": "CVE-2023-33831" }, { "239905": "CVE-2023-42371" }, { "239904": "CVE-2021-26837" }, { "239903": "CVE-2023-42446" }, { "239902": "CVE-2023-42454" }, { "239901": "CVE-2023-42320" }, { "239900": "CVE-2023-42387" }, { "239899": "CVE-2023-42443" }, { "239898": "CVE-2023-42441" }, { "239897": "CVE-2023-34999" }, { "239896": "CVE-2023-42253" }, { "239895": "CVE-2023-41929" }, { "239894": "CVE-2023-34195" }, { "239893": "CVE-2023-42359" }, { "239892": "CVE-2020-36766" }, { "239891": "CVE-2023-5036" }, { "239890": "CVE-2023-43114" }, { "239889": "CVE-2023-43115" }, { "239888": "CVE-2023-42525" }, { "239887": "CVE-2023-42524" }, { "239886": "CVE-2023-42523" }, { "239885": "CVE-2023-42522" }, { "239884": "CVE-2023-42521" }, { "239883": "CVE-2023-42520" }, { "239882": "CVE-2023-42526" }, { "239881": "CVE-2023-41349" }, { "239880": "CVE-2023-35851" }, { "239879": "CVE-2023-35850" }, { "239878": "CVE-2023-5034" }, { "239877": "CVE-2023-5033" }, { "239876": "CVE-2023-5032" }, { "239875": "CVE-2023-5031" }, { "239874": "CVE-2023-38040" }, { "239873": "CVE-2022-4145" }, { "239872": "CVE-2023-5030" }, { "239871": "CVE-2023-5029" }, { "239870": "CVE-2023-5028" }, { "239869": "CVE-2023-5027" }, { "239868": "CVE-2023-5026" }, { "239867": "CVE-2023-41157" }, { "239866": "CVE-2023-5025" }, { "239865": "CVE-2023-5024" }, { "239864": "CVE-2023-5023" }, { "239863": "CVE-2023-5022" }, { "239862": "CVE-2023-5021" }, { "239861": "CVE-2023-5020" }, { "239860": "CVE-2023-5019" }, { "239859": "CVE-2023-5018" }, { "239858": "CVE-2023-5017" }, { "239857": "CVE-2023-5016" }, { "239856": "CVE-2023-5015" }, { "239855": "CVE-2023-5014" }, { "239854": "CVE-2023-5013" }, { "239853": "CVE-2023-5012" }, { "239852": "CVE-2023-3025" }, { "239851": "CVE-2023-5001" }, { "239850": "CVE-2023-4999" }, { "239849": "CVE-2023-41436" }, { "239848": "CVE-2023-36160" }, { "239847": "CVE-2023-39612" }, { "239846": "CVE-2023-28614" }, { "239845": "CVE-2023-41626" }, { "239844": "CVE-2023-0813" }, { "239843": "CVE-2023-41889" }, { "239842": "CVE-2023-0923" }, { "239841": "CVE-2023-40019" }, { "239840": "CVE-2023-42398" }, { "239839": "CVE-2023-42336" }, { "239838": "CVE-2023-42439" }, { "239837": "CVE-2022-3261" }, { "239836": "CVE-2023-40018" }, { "239835": "CVE-2023-37459" }, { "239834": "CVE-2023-37281" }, { "239833": "CVE-2023-39777" }, { "239832": "CVE-2023-41043" }, { "239831": "CVE-2023-40588" }, { "239830": "CVE-2023-42442" }, { "239829": "CVE-2023-38706" }, { "239828": "CVE-2022-47848" }, { "239827": "CVE-2023-41042" }, { "239826": "CVE-2023-41325" }, { "239825": "CVE-2023-36735" }, { "239824": "CVE-2023-36727" }, { "239823": "CVE-2023-36562" }, { "239822": "CVE-2023-41900" }, { "239821": "CVE-2023-43090" }, { "239820": "CVE-2023-4956" }, { "239819": "CVE-2023-4994" }, { "239818": "CVE-2023-42270" }, { "239817": "CVE-2022-3466" }, { "239816": "CVE-2023-4665" }, { "239815": "CVE-2023-4664" }, { "239814": "CVE-2023-4959" }, { "239813": "CVE-2023-4662" }, { "239812": "CVE-2023-4663" }, { "239811": "CVE-2023-4835" }, { "239810": "CVE-2023-4833" }, { "239809": "CVE-2023-4661" }, { "239808": "CVE-2023-4831" }, { "239807": "CVE-2023-4670" }, { "239806": "CVE-2023-4231" }, { "239805": "CVE-2023-32461" }, { "239804": "CVE-2023-4991" }, { "239803": "CVE-2023-4830" }, { "239802": "CVE-2023-36657" }, { "239801": "CVE-2023-4673" }, { "239800": "CVE-2023-36659" }, { "239799": "CVE-2023-4988" }, { "239798": "CVE-2023-4987" }, { "239797": "CVE-2023-4986" }, { "239796": "CVE-2023-4985" }, { "239795": "CVE-2023-4984" }, { "239794": "CVE-2023-4983" }, { "239793": "CVE-2023-41880" }, { "239792": "CVE-2023-41835" }, { "239791": "CVE-2023-4982" }, { "239790": "CVE-2023-4978" }, { "239789": "CVE-2023-4980" }, { "239788": "CVE-2023-4981" }, { "239787": "CVE-2023-4979" }, { "239786": "CVE-2023-4676" }, { "239785": "CVE-2023-41592" }, { "239784": "CVE-2023-41588" }, { "239783": "CVE-2023-36658" }, { "239782": "CVE-2023-40868" }, { "239781": "CVE-2023-42362" }, { "239780": "CVE-2023-40983" }, { "239779": "CVE-2023-40982" }, { "239778": "CVE-2023-3891" }, { "239777": "CVE-2023-4977" }, { "239776": "CVE-2023-40986" }, { "239775": "CVE-2023-40984" }, { "239774": "CVE-2023-4972" }, { "239773": "CVE-2023-4702" }, { "239772": "CVE-2023-40985" }, { "239771": "CVE-2023-39643" }, { "239770": "CVE-2023-39642" }, { "239769": "CVE-2023-39641" }, { "239768": "CVE-2023-41159" }, { "239767": "CVE-2023-39639" }, { "239766": "CVE-2023-39638" }, { "239765": "CVE-2023-41160" }, { "239764": "CVE-2023-41156" }, { "239763": "CVE-2023-40869" }, { "239762": "CVE-2023-37739" }, { "239761": "CVE-2022-47631" }, { "239760": "CVE-2023-4680" }, { "239759": "CVE-2023-42405" }, { "239758": "CVE-2023-40958" }, { "239757": "CVE-2023-40957" }, { "239756": "CVE-2023-40956" }, { "239755": "CVE-2023-40955" }, { "239754": "CVE-2023-37756" }, { "239753": "CVE-2023-37755" }, { "239752": "CVE-2023-38891" }, { "239751": "CVE-2023-38912" }, { "239750": "CVE-2023-4974" }, { "239749": "CVE-2023-4973" }, { "239748": "CVE-2023-4766" }, { "239747": "CVE-2023-39286" }, { "239746": "CVE-2023-39285" }, { "239745": "CVE-2023-4669" }, { "239744": "CVE-2023-41011" }, { "239743": "CVE-2023-36479" }, { "239742": "CVE-2023-40167" }, { "239741": "CVE-2022-4132" }, { "239740": "CVE-2023-36250" }, { "239739": "CVE-2023-42180" }, { "239738": "CVE-2023-42178" }, { "239737": "CVE-2023-40779" }, { "239736": "CVE-2023-41010" }, { "239735": "CVE-2023-4951" }, { "239734": "CVE-2023-4832" }, { "239733": "CVE-2023-4963" }, { "239732": "CVE-2023-4965" }, { "239731": "CVE-2021-28485" }, { "239730": "CVE-2023-30909" }, { "239729": "CVE-2023-2848" }, { "239728": "CVE-2023-38558" }, { "239727": "CVE-2023-38557" }, { "239726": "CVE-2023-4516" }, { "239725": "CVE-2023-4958" }, { "239724": "CVE-2023-4814" }, { "239723": "CVE-2023-41267" }, { "239722": "CVE-2023-38206" }, { "239721": "CVE-2023-38205" }, { "239720": "CVE-2023-38204" }, { "239719": "CVE-2023-4648" }, { "239718": "CVE-2023-36472" }, { "239717": "CVE-2023-37263" }, { "239716": "CVE-2023-38507" }, { "239715": "CVE-2023-4386" }, { "239714": "CVE-2023-4402" }, { "239713": "CVE-2023-42503" }, { "239712": "CVE-2023-41154" }, { "239711": "CVE-2023-41152" }, { "239710": "CVE-2023-41162" }, { "239709": "CVE-2023-40850" }, { "239708": "CVE-2023-41158" }, { "239707": "CVE-2023-41155" }, { "239706": "CVE-2023-3280" }, { "239705": "CVE-2023-3588" }, { "239704": "CVE-2023-26141" }, { "239703": "CVE-2023-42469" }, { "239702": "CVE-2023-4803" }, { "239701": "CVE-2023-4802" }, { "239700": "CVE-2023-41892" }, { "239699": "CVE-2023-42468" }, { "239698": "CVE-2023-23845" }, { "239697": "CVE-2023-4568" }, { "239696": "CVE-2023-23840" }, { "239695": "CVE-2023-4828" }, { "239694": "CVE-2023-4801" }, { "239693": "CVE-2023-40617" }, { "239692": "CVE-2023-2680" }, { "239691": "CVE-2023-20236" }, { "239690": "CVE-2023-20233" }, { "239689": "CVE-2023-20135" }, { "239688": "CVE-2023-4785" }, { "239687": "CVE-2023-20190" }, { "239686": "CVE-2023-20191" }, { "239685": "CVE-2023-39916" }, { "239684": "CVE-2023-4841" }, { "239683": "CVE-2023-4944" }, { "239682": "CVE-2023-4945" }, { "239681": "CVE-2023-3869" }, { "239680": "CVE-2023-3998" }, { "239679": "CVE-2023-4947" }, { "239678": "CVE-2023-4796" }, { "239677": "CVE-2023-4948" }, { "239676": "CVE-2023-39915" }, { "239675": "CVE-2023-39914" }, { "239674": "CVE-2023-38215" }, { "239673": "CVE-2023-38214" }, { "239672": "CVE-2023-4701" }, { "239671": "CVE-2023-3935" }, { "239670": "CVE-2023-36551" }, { "239669": "CVE-2023-29183" }, { "239668": "CVE-2023-40717" }, { "239667": "CVE-2023-40715" }, { "239666": "CVE-2023-36642" }, { "239665": "CVE-2023-36634" }, { "239664": "CVE-2023-27998" }, { "239663": "CVE-2023-25608" }, { "239662": "CVE-2022-35849" }, { "239661": "CVE-2021-44172" }, { "239660": "CVE-2023-36638" }, { "239659": "CVE-2023-34984" }, { "239658": "CVE-2023-41081" }, { "239657": "CVE-2023-38039" }, { "239656": "CVE-2023-29306" }, { "239655": "CVE-2023-29305" }, { "239654": "CVE-2023-4039" }, { "239653": "CVE-2023-26369" }, { "239652": "CVE-2023-4400" }, { "239651": "CVE-2023-4488" }, { "239650": "CVE-2023-4827" }, { "239649": "CVE-2023-4271" }, { "239648": "CVE-2023-3392" }, { "239647": "CVE-2023-42096" }, { "239646": "CVE-2023-42089" }, { "239645": "CVE-2023-42091" }, { "239644": "CVE-2023-42092" }, { "239643": "CVE-2023-42090" }, { "239642": "CVE-2023-42094" }, { "239641": "CVE-2023-42093" }, { "239640": "CVE-2023-42095" }, { "239639": "CVE-2023-42098" }, { "239638": "CVE-2023-42097" }, { "239637": "CVE-2023-41423" }, { "239636": "CVE-2023-4928" }, { "239635": "CVE-2022-47637" }, { "239634": "CVE-2023-39215" }, { "239633": "CVE-2023-21523" }, { "239632": "CVE-2023-30962" }, { "239631": "CVE-2023-21522" }, { "239630": "CVE-2023-39201" }, { "239629": "CVE-2023-39073" }, { "239628": "CVE-2023-39208" }, { "239627": "CVE-2023-4916" }, { "239626": "CVE-2023-4918" }, { "239625": "CVE-2023-3712" }, { "239624": "CVE-2023-3711" }, { "239623": "CVE-2023-3710" }, { "239622": "CVE-2023-21520" }, { "239621": "CVE-2023-41331" }, { "239620": "CVE-2023-21521" }, { "239619": "CVE-2023-4501" }, { "239618": "CVE-2023-29463" }, { "239617": "CVE-2023-4917" }, { "239616": "CVE-2023-4915" }, { "239615": "CVE-2023-4153" }, { "239614": "CVE-2023-4213" }, { "239613": "CVE-2023-4921" }, { "239612": "CVE-2023-4909" }, { "239611": "CVE-2023-4908" }, { "239610": "CVE-2023-4907" }, { "239609": "CVE-2023-4906" }, { "239608": "CVE-2023-4905" }, { "239607": "CVE-2023-4904" }, { "239606": "CVE-2023-4903" }, { "239605": "CVE-2023-4902" }, { "239604": "CVE-2023-4901" }, { "239603": "CVE-2023-4900" }, { "239602": "CVE-2023-41764" }, { "239601": "CVE-2023-39956" }, { "239600": "CVE-2023-38164" }, { "239599": "CVE-2023-38163" }, { "239598": "CVE-2023-38162" }, { "239597": "CVE-2023-38161" }, { "239596": "CVE-2023-38160" }, { "239595": "CVE-2023-38156" }, { "239594": "CVE-2023-38155" }, { "239593": "CVE-2023-38152" }, { "239592": "CVE-2023-38150" }, { "239591": "CVE-2023-38149" }, { "239590": "CVE-2023-38148" }, { "239589": "CVE-2023-38147" }, { "239588": "CVE-2023-38146" }, { "239587": "CVE-2023-38144" }, { "239586": "CVE-2023-38143" }, { "239585": "CVE-2023-38142" }, { "239584": "CVE-2023-38141" }, { "239583": "CVE-2023-38140" }, { "239582": "CVE-2023-38139" }, { "239581": "CVE-2023-36886" }, { "239580": "CVE-2023-36805" }, { "239579": "CVE-2023-36804" }, { "239578": "CVE-2023-36803" }, { "239577": "CVE-2023-36802" }, { "239576": "CVE-2023-36801" }, { "239575": "CVE-2023-36800" }, { "239574": "CVE-2023-36799" }, { "239573": "CVE-2023-36796" }, { "239572": "CVE-2023-36794" }, { "239571": "CVE-2023-36793" }, { "239570": "CVE-2023-36792" }, { "239569": "CVE-2023-36788" }, { "239568": "CVE-2023-36777" }, { "239567": "CVE-2023-36773" }, { "239566": "CVE-2023-36772" }, { "239565": "CVE-2023-36771" }, { "239564": "CVE-2023-36770" }, { "239563": "CVE-2023-36767" }, { "239562": "CVE-2023-36766" }, { "239561": "CVE-2023-36765" }, { "239560": "CVE-2023-36764" }, { "239559": "CVE-2023-36763" }, { "239558": "CVE-2023-36762" }, { "239557": "CVE-2023-36761" }, { "239556": "CVE-2023-36760" }, { "239555": "CVE-2023-36759" }, { "239554": "CVE-2023-36758" }, { "239553": "CVE-2023-36757" }, { "239552": "CVE-2023-36756" }, { "239551": "CVE-2023-36745" }, { "239550": "CVE-2023-36744" }, { "239549": "CVE-2023-36742" }, { "239548": "CVE-2023-36740" }, { "239547": "CVE-2023-36739" }, { "239546": "CVE-2023-36736" }, { "239545": "CVE-2023-35355" }, { "239544": "CVE-2023-33136" }, { "239543": "CVE-2023-29332" }, { "239542": "CVE-2023-41885" }, { "239541": "CVE-2023-41886" }, { "239540": "CVE-2023-41887" }, { "239539": "CVE-2023-4813" }, { "239538": "CVE-2023-4806" }, { "239537": "CVE-2023-4527" }, { "239536": "CVE-2023-4913" }, { "239535": "CVE-2023-37875" }, { "239534": "CVE-2023-41013" }, { "239533": "CVE-2023-4914" }, { "239532": "CVE-2023-37881" }, { "239531": "CVE-2023-37879" }, { "239530": "CVE-2023-37878" }, { "239529": "CVE-2023-0119" }, { "239528": "CVE-2023-41368" }, { "239527": "CVE-2023-34470" }, { "239526": "CVE-2023-34469" }, { "239525": "CVE-2023-42472" }, { "239524": "CVE-2023-27169" }, { "239523": "CVE-2023-41846" }, { "239522": "CVE-2023-40730" }, { "239521": "CVE-2023-40727" }, { "239520": "CVE-2023-41033" }, { "239519": "CVE-2023-41032" }, { "239518": "CVE-2023-40732" }, { "239517": "CVE-2023-40725" }, { "239516": "CVE-2023-40731" }, { "239515": "CVE-2023-40729" }, { "239514": "CVE-2023-40724" }, { "239513": "CVE-2023-40726" }, { "239512": "CVE-2023-40834" }, { "239511": "CVE-2023-38076" }, { "239510": "CVE-2023-39637" }, { "239509": "CVE-2023-40784" }, { "239508": "CVE-2023-38075" }, { "239507": "CVE-2023-38074" }, { "239506": "CVE-2023-38073" }, { "239505": "CVE-2023-38072" }, { "239504": "CVE-2023-38071" }, { "239503": "CVE-2023-38070" }, { "239502": "CVE-2023-40625" }, { "239501": "CVE-2022-48475" }, { "239500": "CVE-2022-48474" }, { "239499": "CVE-2023-25519" }, { "239498": "CVE-2023-2071" }, { "239497": "CVE-2023-26142" }, { "239496": "CVE-2023-40728" }, { "239495": "CVE-2023-28831" }, { "239494": "CVE-2022-4896" }, { "239493": "CVE-2023-40622" }, { "239492": "CVE-2023-40621" }, { "239491": "CVE-2023-40309" }, { "239490": "CVE-2023-41369" }, { "239489": "CVE-2023-39150" }, { "239488": "CVE-2023-40218" }, { "239487": "CVE-2023-3039" }, { "239486": "CVE-2023-40308" }, { "239485": "CVE-2023-37489" }, { "239484": "CVE-2023-4759" }, { "239483": "CVE-2023-40712" }, { "239482": "CVE-2023-41367" }, { "239481": "CVE-2023-40624" }, { "239480": "CVE-2022-24093" }, { "239479": "CVE-2023-40623" }, { "239478": "CVE-2023-40611" }, { "239477": "CVE-2023-32187" }, { "239476": "CVE-2023-32186" }, { "239475": "CVE-2023-5129" }, { "239475": "CVE-2023-4863" }, { "239474": "CVE-2023-4887" }, { "239473": "CVE-2023-4893" }, { "239472": "CVE-2023-4890" }, { "239471": "CVE-2023-4598" }, { "239470": "CVE-2023-4840" }, { "239469": "CVE-2023-40786" }, { "239468": "CVE-2023-41103" }, { "239467": "CVE-2023-39070" }, { "239466": "CVE-2023-39063" }, { "239465": "CVE-2023-41609" }, { "239464": "CVE-2023-39067" }, { "239463": "CVE-2023-4897" }, { "239462": "CVE-2020-24088" }, { "239461": "CVE-2022-23382" }, { "239460": "CVE-2023-39227" }, { "239459": "CVE-2023-4899" }, { "239458": "CVE-2023-38743" }, { "239457": "CVE-2023-4898" }, { "239456": "CVE-2020-19320" }, { "239455": "CVE-2020-19319" }, { "239454": "CVE-2023-30058" }, { "239453": "CVE-2023-41000" }, { "239452": "CVE-2023-39069" }, { "239451": "CVE-2023-39780" }, { "239450": "CVE-2020-19559" }, { "239449": "CVE-2023-36980" }, { "239448": "CVE-2023-36161" }, { "239447": "CVE-2023-40150" }, { "239446": "CVE-2023-31067" }, { "239445": "CVE-2023-40442" }, { "239444": "CVE-2023-40442" }, { "239443": "CVE-2023-35687" }, { "239442": "CVE-2023-35682" }, { "239441": "CVE-2023-35677" }, { "239440": "CVE-2023-35676" }, { "239439": "CVE-2023-35674" }, { "239438": "CVE-2023-35670" }, { "239437": "CVE-2023-35667" }, { "239436": "CVE-2023-35666" }, { "239435": "CVE-2023-35665" }, { "239434": "CVE-2023-31069" }, { "239433": "CVE-2023-35680" }, { "239432": "CVE-2023-35679" }, { "239431": "CVE-2023-35675" }, { "239430": "CVE-2023-35671" }, { "239429": "CVE-2023-35669" }, { "239428": "CVE-2023-35664" }, { "239427": "CVE-2023-40440" }, { "239426": "CVE-2023-35684" }, { "239425": "CVE-2023-4022" }, { "239424": "CVE-2023-3170" }, { "239423": "CVE-2023-3169" }, { "239422": "CVE-2023-41879" }, { "239421": "CVE-2023-35681" }, { "239420": "CVE-2023-35673" }, { "239419": "CVE-2023-35658" }, { "239418": "CVE-2023-41990" }, { "239417": "CVE-2023-41990" }, { "239416": "CVE-2023-41990" }, { "239415": "CVE-2023-41990" }, { "239414": "CVE-2023-38878" }, { "239413": "CVE-2023-35683" }, { "239412": "CVE-2023-40032" }, { "239411": "CVE-2023-27470" }, { "239410": "CVE-2023-41336" }, { "239409": "CVE-2020-19318" }, { "239408": "CVE-2023-39068" }, { "239407": "CVE-2023-31468" }, { "239406": "CVE-2023-38829" }, { "239405": "CVE-2023-40946" }, { "239404": "CVE-2023-40944" }, { "239403": "CVE-2023-31068" }, { "239402": "CVE-2020-19323" }, { "239401": "CVE-2023-41593" }, { "239400": "CVE-2023-36140" }, { "239399": "CVE-2023-4630" }, { "239398": "CVE-2022-34238" }, { "239397": "CVE-2022-28832" }, { "239396": "CVE-2023-4278" }, { "239395": "CVE-2022-28836" }, { "239394": "CVE-2022-28834" }, { "239393": "CVE-2022-28831" }, { "239392": "CVE-2023-4314" }, { "239391": "CVE-2022-34224" }, { "239390": "CVE-2022-28833" }, { "239389": "CVE-2023-40945" }, { "239388": "CVE-2022-28835" }, { "239387": "CVE-2023-4881" }, { "239386": "CVE-2019-16471" }, { "239385": "CVE-2023-40040" }, { "239384": "CVE-2023-3612" }, { "239383": "CVE-2023-42471" }, { "239382": "CVE-2023-42470" }, { "239381": "CVE-2023-35845" }, { "239380": "CVE-2023-4581" }, { "239379": "CVE-2023-4580" }, { "239378": "CVE-2023-4578" }, { "239377": "CVE-2023-4577" }, { "239376": "CVE-2023-4575" }, { "239375": "CVE-2023-4574" }, { "239374": "CVE-2023-4573" }, { "239373": "CVE-2023-4585" }, { "239372": "CVE-2023-4584" }, { "239371": "CVE-2023-4582" }, { "239370": "CVE-2023-4583" }, { "239369": "CVE-2023-4816" }, { "239368": "CVE-2023-4576" }, { "239367": "CVE-2023-40039" }, { "239366": "CVE-2023-4879" }, { "239365": "CVE-2023-4878" }, { "239364": "CVE-2023-42467" }, { "239363": "CVE-2023-4877" }, { "239362": "CVE-2023-4876" }, { "239361": "CVE-2023-41915" }, { "239360": "CVE-2023-4875" }, { "239359": "CVE-2023-4874" }, { "239358": "CVE-2023-4873" }, { "239357": "CVE-2023-4872" }, { "239356": "CVE-2023-4871" }, { "239355": "CVE-2023-4870" }, { "239354": "CVE-2023-4869" }, { "239353": "CVE-2023-4868" }, { "239352": "CVE-2023-4867" }, { "239351": "CVE-2023-4866" }, { "239350": "CVE-2023-4865" }, { "239349": "CVE-2023-4864" }, { "239348": "CVE-2023-41564" }, { "239347": "CVE-2023-42278" }, { "239346": "CVE-2023-42277" }, { "239345": "CVE-2023-42276" }, { "239344": "CVE-2023-30995" }, { "239343": "CVE-2023-24965" }, { "239342": "CVE-2022-22409" }, { "239341": "CVE-2022-22401" }, { "239340": "CVE-2022-22402" }, { "239339": "CVE-2022-22405" }, { "239338": "CVE-2023-40306" }, { "239337": "CVE-2023-42042" }, { "239336": "CVE-2023-42067" }, { "239335": "CVE-2023-42066" }, { "239334": "CVE-2023-42065" }, { "239333": "CVE-2023-42050" }, { "239332": "CVE-2023-42049" }, { "239331": "CVE-2023-42048" }, { "239330": "CVE-2023-42046" }, { "239329": "CVE-2023-42056" }, { "239329": "CVE-2023-42056" }, { "239328": "CVE-2023-42052" }, { "239327": "CVE-2023-42068" }, { "239326": "CVE-2023-42054" }, { "239325": "CVE-2023-42053" }, { "239324": "CVE-2023-42070" }, { "239323": "CVE-2023-42072" }, { "239322": "CVE-2023-42073" }, { "239321": "CVE-2023-42079" }, { "239320": "CVE-2023-42081" }, { "239319": "CVE-2023-42040" }, { "239318": "CVE-2023-42087" }, { "239317": "CVE-2023-42084" }, { "239316": "CVE-2023-42064" }, { "239315": "CVE-2023-42059" }, { "239314": "CVE-2023-42062" }, { "239313": "CVE-2023-42051" }, { "239312": "CVE-2023-42047" }, { "239311": "CVE-2023-42045" }, { "239310": "CVE-2023-42044" }, { "239309": "CVE-2023-42063" }, { "239308": "CVE-2023-42060" }, { "239307": "CVE-2023-42041" }, { "239306": "CVE-2023-42061" }, { "239305": "CVE-2023-42058" }, { "239304": "CVE-2023-42057" }, { "239303": "CVE-2023-42071" }, { "239302": "CVE-2023-42074" }, { "239301": "CVE-2023-42075" }, { "239300": "CVE-2023-42083" }, { "239299": "CVE-2023-42077" }, { "239298": "CVE-2023-42086" }, { "239297": "CVE-2023-42043" }, { "239296": "CVE-2023-42078" }, { "239295": "CVE-2023-42055" }, { "239294": "CVE-2023-42076" }, { "239293": "CVE-2023-42069" }, { "239292": "CVE-2023-42082" }, { "239291": "CVE-2023-42088" }, { "239290": "CVE-2023-42080" }, { "239289": "CVE-2023-42085" }, { "239288": "CVE-2023-4853" }, { "239287": "CVE-2023-42032" }, { "239286": "CVE-2023-42034" }, { "239285": "CVE-2023-42035" }, { "239284": "CVE-2023-42033" }, { "239283": "CVE-2023-41951" }, { "239282": "CVE-2023-42037" }, { "239281": "CVE-2023-42038" }, { "239280": "CVE-2023-42036" }, { "239279": "CVE-2023-42039" }, { "239278": "CVE-2023-41800" }, { "239277": "CVE-2023-28010" }, { "239276": "CVE-2023-41578" }, { "239275": "CVE-2023-41866" }, { "239274": "CVE-2023-41696" }, { "239273": "CVE-2023-42268" }, { "239272": "CVE-2023-4757" }, { "239271": "CVE-2023-4843" }, { "239270": "CVE-2023-41870" }, { "239269": "CVE-2023-39712" }, { "239268": "CVE-2023-41338" }, { "239267": "CVE-2023-4782" }, { "239266": "CVE-2023-41575" }, { "239265": "CVE-2023-38736" }, { "239264": "CVE-2023-32332" }, { "239263": "CVE-2022-33164" }, { "239262": "CVE-2023-41869" }, { "239261": "CVE-2023-4852" }, { "239260": "CVE-2023-4851" }, { "239259": "CVE-2023-4850" }, { "239258": "CVE-2023-4849" }, { "239257": "CVE-2023-4848" }, { "239256": "CVE-2023-4847" }, { "239255": "CVE-2023-4846" }, { "239254": "CVE-2023-4845" }, { "239253": "CVE-2023-4844" }, { "239252": "CVE-2023-41733" }, { "239251": "CVE-2023-41318" }, { "239250": "CVE-2023-39676" }, { "239249": "CVE-2023-40924" }, { "239248": "CVE-2023-39584" }, { "239247": "CVE-2023-39076" }, { "239246": "CVE-2023-4777" }, { "239245": "CVE-2023-41850" }, { "239244": "CVE-2023-4838" }, { "239243": "CVE-2023-41695" }, { "239242": "CVE-2023-41798" }, { "239241": "CVE-2023-4807" }, { "239240": "CVE-2023-38256" }, { "239239": "CVE-2023-36497" }, { "239238": "CVE-2023-41256" }, { "239237": "CVE-2023-41775" }, { "239236": "CVE-2023-34041" }, { "239235": "CVE-2023-38255" }, { "239234": "CVE-2023-39452" }, { "239233": "CVE-2023-40221" }, { "239232": "CVE-2023-41084" }, { "239231": "CVE-2023-41965" }, { "239230": "CVE-2023-39446" }, { "239229": "CVE-2023-38582" }, { "239228": "CVE-2023-32470" }, { "239227": "CVE-2023-41801" }, { "239226": "CVE-2023-41853" }, { "239225": "CVE-2023-31417" }, { "239224": "CVE-2023-25054" }, { "239223": "CVE-2023-41851" }, { "239222": "CVE-2023-41646" }, { "239221": "CVE-2023-41615" }, { "239220": "CVE-2023-40953" }, { "239219": "CVE-2023-39620" }, { "239218": "CVE-2023-40353" }, { "239217": "CVE-2021-27715" }, { "239216": "CVE-2023-36184" }, { "239215": "CVE-2023-41161" }, { "239214": "CVE-2023-41161" }, { "239213": "CVE-2022-27599" }, { "239212": "CVE-2023-37759" }, { "239211": "CVE-2023-40271" }, { "239210": "CVE-2023-37377" }, { "239209": "CVE-2023-37367" }, { "239208": "CVE-2021-33834" }, { "239207": "CVE-2023-37368" }, { "239206": "CVE-2021-45811" }, { "239205": "CVE-2023-41594" }, { "239204": "CVE-2023-30908" }, { "239203": "CVE-2014-5329" }, { "239202": "CVE-2023-40584" }, { "239201": "CVE-2023-40029" }, { "239200": "CVE-2023-41731" }, { "239199": "CVE-2023-41729" }, { "239198": "CVE-2023-41728" }, { "239197": "CVE-2023-41737" }, { "239196": "CVE-2023-41697" }, { "239195": "CVE-2023-41691" }, { "239194": "CVE-2023-41802" }, { "239193": "CVE-2023-41669" }, { "239192": "CVE-2023-41735" }, { "239191": "CVE-2023-41683" }, { "239190": "CVE-2023-41214" }, { "239189": "CVE-2023-31234" }, { "239188": "CVE-2023-41186" }, { "239187": "CVE-2023-41188" }, { "239186": "CVE-2023-41189" }, { "239185": "CVE-2023-4536" }, { "239184": "CVE-2023-41190" }, { "239183": "CVE-2023-41191" }, { "239182": "CVE-2023-41192" }, { "239181": "CVE-2023-41193" }, { "239180": "CVE-2023-41194" }, { "239179": "CVE-2023-41195" }, { "239178": "CVE-2023-41196" }, { "239177": "CVE-2023-41197" }, { "239176": "CVE-2023-41198" }, { "239175": "CVE-2023-41199" }, { "239174": "CVE-2023-41200" }, { "239173": "CVE-2023-41201" }, { "239172": "CVE-2023-41202" }, { "239171": "CVE-2023-41203" }, { "239170": "CVE-2023-41204" }, { "239169": "CVE-2023-41205" }, { "239168": "CVE-2023-41206" }, { "239167": "CVE-2023-41207" }, { "239166": "CVE-2023-41208" }, { "239165": "CVE-2023-41209" }, { "239164": "CVE-2023-41210" }, { "239163": "CVE-2023-41211" }, { "239162": "CVE-2023-41212" }, { "239161": "CVE-2023-41213" }, { "239160": "CVE-2023-41187" }, { "239159": "CVE-2023-41216" }, { "239158": "CVE-2023-41217" }, { "239157": "CVE-2023-41218" }, { "239156": "CVE-2023-41219" }, { "239155": "CVE-2023-41220" }, { "239154": "CVE-2023-41221" }, { "239153": "CVE-2023-41222" }, { "239152": "CVE-2023-41223" }, { "239151": "CVE-2023-41224" }, { "239150": "CVE-2023-41225" }, { "239149": "CVE-2023-41226" }, { "239148": "CVE-2023-41227" }, { "239147": "CVE-2023-41228" }, { "239146": "CVE-2023-41229" }, { "239145": "CVE-2023-41230" }, { "239144": "CVE-2023-37798" }, { "239143": "CVE-2023-40942" }, { "239142": "CVE-2023-39711" }, { "239141": "CVE-2023-41316" }, { "239140": "CVE-2023-4685" }, { "239139": "CVE-2023-40060" }, { "239138": "CVE-2023-30800" }, { "239137": "CVE-2023-4528" }, { "239136": "CVE-2022-30646" }, { "239135": "CVE-2022-30643" }, { "239134": "CVE-2022-30639" }, { "239133": "CVE-2022-30640" }, { "239132": "CVE-2022-30642" }, { "239131": "CVE-2022-30644" }, { "239130": "CVE-2022-30637" }, { "239129": "CVE-2022-30641" }, { "239128": "CVE-2022-30645" }, { "239127": "CVE-2022-30638" }, { "239126": "CVE-2021-44195" }, { "239125": "CVE-2021-44194" }, { "239124": "CVE-2021-44193" }, { "239123": "CVE-2021-44192" }, { "239122": "CVE-2021-44191" }, { "239121": "CVE-2021-44190" }, { "239120": "CVE-2021-44189" }, { "239119": "CVE-2023-20194" }, { "239118": "CVE-2023-41064" }, { "239117": "CVE-2023-41064" }, { "239116": "CVE-2023-41061" }, { "239115": "CVE-2023-41061" }, { "239114": "CVE-2023-3747" }, { "239113": "CVE-2023-39421" }, { "239112": "CVE-2021-40699" }, { "239111": "CVE-2021-40698" }, { "239110": "CVE-2023-39422" }, { "239109": "CVE-2023-39423" }, { "239108": "CVE-2023-36635" }, { "239107": "CVE-2023-39420" }, { "239106": "CVE-2023-39424" }, { "239105": "CVE-2021-44188" }, { "239104": "CVE-2021-43753" }, { "239103": "CVE-2021-43027" }, { "239102": "CVE-2021-40795" }, { "239101": "CVE-2021-40723" }, { "239100": "CVE-2021-43018" }, { "239099": "CVE-2021-43751" }, { "239098": "CVE-2021-42734" }, { "239097": "CVE-2021-42265" }, { "239096": "CVE-2021-40791" }, { "239095": "CVE-2021-40790" }, { "239094": "CVE-2023-39240" }, { "239093": "CVE-2023-39239" }, { "239092": "CVE-2023-39238" }, { "239091": "CVE-2023-4815" }, { "239090": "CVE-2023-39237" }, { "239089": "CVE-2023-39236" }, { "239088": "CVE-2023-38033" }, { "239087": "CVE-2023-38032" }, { "239086": "CVE-2023-38605" }, { "239085": "CVE-2023-38616" }, { "239084": "CVE-2023-40397" }, { "239083": "CVE-2023-40392" }, { "239082": "CVE-2023-34357" }, { "239081": "CVE-2023-4772" }, { "239080": "CVE-2023-41053" }, { "239079": "CVE-2023-38031" }, { "239078": "CVE-2023-39967" }, { "239077": "CVE-2023-41327" }, { "239076": "CVE-2023-41329" }, { "239075": "CVE-2023-4792" }, { "239074": "CVE-2023-39956" }, { "239073": "CVE-2023-39322" }, { "239072": "CVE-2023-39321" }, { "239071": "CVE-2023-39320" }, { "239070": "CVE-2023-39319" }, { "239069": "CVE-2023-39318" }, { "239068": "CVE-2023-32293" }, { "239067": "CVE-2023-29198" }, { "239066": "CVE-2023-23623" }, { "239065": "CVE-2023-20193" }, { "239064": "CVE-2022-31631" }, { "239063": "CVE-2020-10131" }, { "239062": "CVE-2020-10130" }, { "239061": "CVE-2020-10129" }, { "239060": "CVE-2020-10132" }, { "239059": "CVE-2023-4498" }, { "239058": "CVE-2023-41601" }, { "239057": "CVE-2023-4809" }, { "239056": "CVE-2023-40591" }, { "239055": "CVE-2023-38485" }, { "239054": "CVE-2023-38486" }, { "239053": "CVE-2023-38484" }, { "239052": "CVE-2021-36646" }, { "239051": "CVE-2023-39511" }, { "239050": "CVE-2023-0925" }, { "239049": "CVE-2023-41328" }, { "239048": "CVE-2023-41050" }, { "239047": "CVE-2023-41319" }, { "239046": "CVE-2023-20263" }, { "239045": "CVE-2023-20243" }, { "239044": "CVE-2023-20238" }, { "239043": "CVE-2023-20250" }, { "239042": "CVE-2023-41330" }, { "239041": "CVE-2023-20269" }, { "239040": "CVE-2021-36021" }, { "239039": "CVE-2021-35980" }, { "239038": "CVE-2021-28644" }, { "239037": "CVE-2021-21088" }, { "239036": "CVE-2021-39859" }, { "239035": "CVE-2021-36036" }, { "239034": "CVE-2021-36023" }, { "239033": "CVE-2021-36060" }, { "239032": "CVE-2023-4622" }, { "239031": "CVE-2023-4244" }, { "239030": "CVE-2023-4208" }, { "239029": "CVE-2023-4207" }, { "239028": "CVE-2023-4206" }, { "239027": "CVE-2023-4015" }, { "239026": "CVE-2023-4623" }, { "239025": "CVE-2023-41932" }, { "239024": "CVE-2023-41934" }, { "239023": "CVE-2023-41947" }, { "239022": "CVE-2023-41937" }, { "239021": "CVE-2023-41945" }, { "239020": "CVE-2023-41935" }, { "239019": "CVE-2023-41939" }, { "239018": "CVE-2023-41930" }, { "239017": "CVE-2023-41938" }, { "239016": "CVE-2023-41942" }, { "239015": "CVE-2023-41933" }, { "239014": "CVE-2023-41946" }, { "239013": "CVE-2023-41940" }, { "239012": "CVE-2023-41931" }, { "239011": "CVE-2023-41944" }, { "239010": "CVE-2023-41941" }, { "239009": "CVE-2023-41936" }, { "239008": "CVE-2023-41149" }, { "239007": "CVE-2023-41943" }, { "239006": "CVE-2023-41150" }, { "239005": "CVE-2023-32672" }, { "239004": "CVE-2023-4589" }, { "239003": "CVE-2023-4588" }, { "239002": "CVE-2023-27526" }, { "239001": "CVE-2023-39265" }, { "239000": "CVE-2023-36387" }, { "238999": "CVE-2023-36388" }, { "238998": "CVE-2023-27523" }, { "238997": "CVE-2023-39264" }, { "238996": "CVE-2023-37941" }, { "238995": "CVE-2023-39935" }, { "238994": "CVE-2023-38568" }, { "238993": "CVE-2023-38563" }, { "238992": "CVE-2023-37284" }, { "238991": "CVE-2023-40531" }, { "238990": "CVE-2023-40193" }, { "238989": "CVE-2023-38588" }, { "238988": "CVE-2023-40357" }, { "238987": "CVE-2023-39224" }, { "238986": "CVE-2023-36489" }, { "238985": "CVE-2023-31188" }, { "238984": "CVE-2023-32619" }, { "238983": "CVE-2023-40601" }, { "238982": "CVE-2023-40552" }, { "238981": "CVE-2023-40560" }, { "238980": "CVE-2023-40554" }, { "238979": "CVE-2023-40553" }, { "238978": "CVE-2023-40329" }, { "238977": "CVE-2023-40328" }, { "238976": "CVE-2023-40007" }, { "238975": "CVE-2023-29441" }, { "238974": "CVE-2023-41648" }, { "238973": "CVE-2023-4634" }, { "238972": "CVE-2023-41664" }, { "238971": "CVE-2023-3664" }, { "238970": "CVE-2023-4476" }, { "238969": "CVE-2023-30725" }, { "238968": "CVE-2023-30722" }, { "238967": "CVE-2023-30720" }, { "238966": "CVE-2023-30719" }, { "238965": "CVE-2023-30714" }, { "238964": "CVE-2023-30713" }, { "238963": "CVE-2023-41107" }, { "238962": "CVE-2023-30728" }, { "238961": "CVE-2023-30726" }, { "238960": "CVE-2023-32426" }, { "238959": "CVE-2023-32379" }, { "238958": "CVE-2023-30710" }, { "238957": "CVE-2023-30709" }, { "238956": "CVE-2023-32425" }, { "238955": "CVE-2023-32425" }, { "238954": "CVE-2020-35593" }, { "238953": "CVE-2015-1391" }, { "238952": "CVE-2015-1390" }, { "238951": "CVE-2023-39598" }, { "238950": "CVE-2023-3472" }, { "238949": "CVE-2023-3471" }, { "238948": "CVE-2023-30723" }, { "238947": "CVE-2023-30717" }, { "238946": "CVE-2023-30716" }, { "238945": "CVE-2023-30715" }, { "238944": "CVE-2023-30712" }, { "238943": "CVE-2023-30711" }, { "238942": "CVE-2023-30708" }, { "238941": "CVE-2023-30706" }, { "238940": "CVE-2023-32362" }, { "238939": "CVE-2023-29166" }, { "238938": "CVE-2023-28187" }, { "238937": "CVE-2017-9453" }, { "238936": "CVE-2023-28188" }, { "238935": "CVE-2023-32370" }, { "238934": "CVE-2023-4778" }, { "238933": "CVE-2023-40918" }, { "238932": "CVE-2023-4781" }, { "238931": "CVE-2023-3374" }, { "238930": "CVE-2023-34637" }, { "238929": "CVE-2023-27950" }, { "238928": "CVE-2023-3375" }, { "238927": "CVE-2023-41508" }, { "238926": "CVE-2023-4178" }, { "238925": "CVE-2022-32920" }, { "238924": "CVE-2023-41507" }, { "238923": "CVE-2023-41009" }, { "238922": "CVE-2023-39654" }, { "238921": "CVE-2015-2202" }, { "238920": "CVE-2023-41012" }, { "238919": "CVE-2023-36361" }, { "238918": "CVE-2023-30729" }, { "238917": "CVE-2023-30724" }, { "238916": "CVE-2023-4779" }, { "238915": "CVE-2023-41108" }, { "238914": "CVE-2023-32432" }, { "238913": "CVE-2023-32432" }, { "238912": "CVE-2023-32432" }, { "238911": "CVE-2023-32432" }, { "238910": "CVE-2023-28195" }, { "238909": "CVE-2015-2201" }, { "238908": "CVE-2023-30730" }, { "238907": "CVE-2023-30721" }, { "238906": "CVE-2023-30718" }, { "238905": "CVE-2023-30707" }, { "238904": "CVE-2023-32438" }, { "238903": "CVE-2023-32438" }, { "238902": "CVE-2023-32438" }, { "238901": "CVE-2023-32438" }, { "238900": "CVE-2020-10128" }, { "238899": "CVE-2023-32428" }, { "238898": "CVE-2023-32428" }, { "238897": "CVE-2023-32428" }, { "238896": "CVE-2023-32428" }, { "238895": "CVE-2023-32356" }, { "238894": "CVE-2023-28215" }, { "238893": "CVE-2023-28214" }, { "238892": "CVE-2023-28213" }, { "238891": "CVE-2023-28212" }, { "238890": "CVE-2023-28211" }, { "238889": "CVE-2023-28210" }, { "238888": "CVE-2023-28209" }, { "238887": "CVE-2023-4773" }, { "238886": "CVE-2023-34352" }, { "238885": "CVE-2023-34352" }, { "238884": "CVE-2023-34352" }, { "238883": "CVE-2023-34352" }, { "238882": "CVE-2023-28208" }, { "238881": "CVE-2023-28208" }, { "238880": "CVE-2023-4034" }, { "238879": "CVE-2023-35072" }, { "238878": "CVE-2021-40546" }, { "238877": "CVE-2023-3616" }, { "238876": "CVE-2023-35068" }, { "238875": "CVE-2023-34998" }, { "238874": "CVE-2023-35065" }, { "238873": "CVE-2023-34353" }, { "238872": "CVE-2023-34317" }, { "238871": "CVE-2023-32615" }, { "238870": "CVE-2023-31242" }, { "238869": "CVE-2023-4531" }, { "238868": "CVE-2023-35124" }, { "238867": "CVE-2023-34994" }, { "238866": "CVE-2023-32271" }, { "238865": "CVE-2023-39365" }, { "238864": "CVE-2023-4310" }, { "238863": "CVE-2023-41317" }, { "238862": "CVE-2023-39516" }, { "238861": "CVE-2023-39515" }, { "238860": "CVE-2023-39366" }, { "238859": "CVE-2023-39514" }, { "238858": "CVE-2023-39513" }, { "238857": "CVE-2023-39512" }, { "238856": "CVE-2023-39510" }, { "238855": "CVE-2023-39360" }, { "238854": "CVE-2023-39357" }, { "238853": "CVE-2023-4764" }, { "238852": "CVE-2023-4763" }, { "238851": "CVE-2023-4762" }, { "238850": "CVE-2023-4761" }, { "238849": "CVE-2023-39681" }, { "238848": "CVE-2023-30534" }, { "238847": "CVE-2023-39362" }, { "238846": "CVE-2023-39358" }, { "238845": "CVE-2023-39361" }, { "238844": "CVE-2023-39359" }, { "238843": "CVE-2023-39364" }, { "238842": "CVE-2023-31132" }, { "238841": "CVE-2023-34321" }, { "238840": "CVE-2023-4480" }, { "238839": "CVE-2023-2453" }, { "238838": "CVE-2023-40743" }, { "238837": "CVE-2022-41763" }, { "238836": "CVE-2023-4482" }, { "238835": "CVE-2023-4719" }, { "238834": "CVE-2023-20897" }, { "238833": "CVE-2023-20898" }, { "238832": "CVE-2023-38569" }, { "238831": "CVE-2023-36492" }, { "238830": "CVE-2023-40705" }, { "238829": "CVE-2023-40535" }, { "238828": "CVE-2023-39938" }, { "238827": "CVE-2023-38574" }, { "238826": "CVE-2023-39448" }, { "238825": "CVE-2023-41908" }, { "238824": "CVE-2023-33021" }, { "238823": "CVE-2023-33020" }, { "238822": "CVE-2023-33019" }, { "238821": "CVE-2023-33015" }, { "238820": "CVE-2023-28584" }, { "238819": "CVE-2023-28581" }, { "238818": "CVE-2023-28573" }, { "238817": "CVE-2023-4540" }, { "238816": "CVE-2023-28567" }, { "238815": "CVE-2023-28565" }, { "238814": "CVE-2023-28564" }, { "238813": "CVE-2023-28560" }, { "238812": "CVE-2023-28559" }, { "238811": "CVE-2023-28558" }, { "238810": "CVE-2023-28557" }, { "238809": "CVE-2023-28549" }, { "238808": "CVE-2023-28548" }, { "238807": "CVE-2023-28538" }, { "238806": "CVE-2023-21667" }, { "238805": "CVE-2023-21664" }, { "238804": "CVE-2023-21663" }, { "238803": "CVE-2023-21662" }, { "238802": "CVE-2023-21655" }, { "238801": "CVE-2023-21646" }, { "238800": "CVE-2023-21654" }, { "238799": "CVE-2023-21653" }, { "238798": "CVE-2022-40534" }, { "238797": "CVE-2023-21644" }, { "238796": "CVE-2022-40524" }, { "238795": "CVE-2022-33275" }, { "238794": "CVE-2023-33016" }, { "238793": "CVE-2023-28562" }, { "238792": "CVE-2022-33220" }, { "238791": "CVE-2023-28543" }, { "238790": "CVE-2023-28544" }, { "238789": "CVE-2023-21636" }, { "238788": "CVE-2023-41910" }, { "238787": "CVE-2023-41909" }, { "238786": "CVE-2023-36307" }, { "238785": "CVE-2023-3547" }, { "238784": "CVE-2023-4703" }, { "238783": "CVE-2023-36308" }, { "238782": "CVE-2022-43903" }, { "238781": "CVE-2023-35906" }, { "238780": "CVE-2023-29261" }, { "238779": "CVE-2023-22870" }, { "238778": "CVE-2023-32338" }, { "238777": "CVE-2023-35892" }, { "238776": "CVE-2023-41057" }, { "238775": "CVE-2023-41052" }, { "238774": "CVE-2023-40015" }, { "238773": "CVE-2023-41058" }, { "238772": "CVE-2023-41055" }, { "238771": "CVE-2023-41054" }, { "238770": "CVE-2023-4636" }, { "238769": "CVE-2023-4758" }, { "238768": "CVE-2023-28072" }, { "238767": "CVE-2023-4755" }, { "238766": "CVE-2023-4752" }, { "238765": "CVE-2023-4750" }, { "238764": "CVE-2023-4733" }, { "238763": "CVE-2023-41164" }, { "238762": "CVE-2023-32578" }, { "238761": "CVE-2023-39991" }, { "238760": "CVE-2023-39919" }, { "238759": "CVE-2023-39918" }, { "238758": "CVE-2023-37393" }, { "238757": "CVE-2023-31220" }, { "238756": "CVE-2023-30485" }, { "238755": "CVE-2023-39992" }, { "238754": "CVE-2023-4756" }, { "238753": "CVE-2023-4754" }, { "238752": "CVE-2023-4613" }, { "238751": "CVE-2023-4587" }, { "238750": "CVE-2023-3221" }, { "238749": "CVE-2023-3222" }, { "238748": "CVE-2023-4151" }, { "238747": "CVE-2023-4059" }, { "238746": "CVE-2023-3499" }, { "238745": "CVE-2023-4614" }, { "238744": "CVE-2023-4269" }, { "238743": "CVE-2023-4616" }, { "238742": "CVE-2023-4615" }, { "238741": "CVE-2023-4279" }, { "238740": "CVE-2023-38554" }, { "238739": "CVE-2023-38476" }, { "238738": "CVE-2023-38553" }, { "238737": "CVE-2023-38387" }, { "238736": "CVE-2023-38468" }, { "238735": "CVE-2023-38467" }, { "238734": "CVE-2023-38464" }, { "238733": "CVE-2023-38463" }, { "238732": "CVE-2023-38462" }, { "238731": "CVE-2023-38461" }, { "238730": "CVE-2023-38460" }, { "238729": "CVE-2023-38459" }, { "238728": "CVE-2023-38458" }, { "238727": "CVE-2023-38457" }, { "238726": "CVE-2023-38456" }, { "238725": "CVE-2023-38455" }, { "238724": "CVE-2023-38453" }, { "238723": "CVE-2023-38452" }, { "238722": "CVE-2023-38447" }, { "238721": "CVE-2023-38450" }, { "238720": "CVE-2023-38449" }, { "238719": "CVE-2023-38451" }, { "238718": "CVE-2023-38448" }, { "238717": "CVE-2023-38446" }, { "238716": "CVE-2023-38445" }, { "238715": "CVE-2023-38444" }, { "238714": "CVE-2023-38443" }, { "238713": "CVE-2022-48453" }, { "238712": "CVE-2022-48452" }, { "238711": "CVE-2022-47353" }, { "238710": "CVE-2022-47352" }, { "238709": "CVE-2023-39372" }, { "238708": "CVE-2023-39370" }, { "238707": "CVE-2023-39369" }, { "238706": "CVE-2023-37221" }, { "238705": "CVE-2023-38466" }, { "238704": "CVE-2023-38465" }, { "238703": "CVE-2023-38454" }, { "238702": "CVE-2023-38442" }, { "238701": "CVE-2023-38441" }, { "238700": "CVE-2023-38440" }, { "238699": "CVE-2023-38439" }, { "238698": "CVE-2023-38438" }, { "238697": "CVE-2023-38437" }, { "238696": "CVE-2023-38436" }, { "238695": "CVE-2023-33918" }, { "238694": "CVE-2023-33917" }, { "238693": "CVE-2023-33916" }, { "238692": "CVE-2023-37222" }, { "238691": "CVE-2023-4751" }, { "238690": "CVE-2023-3703" }, { "238689": "CVE-2023-39374" }, { "238688": "CVE-2023-39373" }, { "238687": "CVE-2023-39371" }, { "238686": "CVE-2023-37220" }, { "238685": "CVE-2023-33915" }, { "238684": "CVE-2023-32809" }, { "238683": "CVE-2023-32811" }, { "238682": "CVE-2023-32810" }, { "238681": "CVE-2023-32812" }, { "238680": "CVE-2023-32808" }, { "238679": "CVE-2023-32806" }, { "238678": "CVE-2023-32805" }, { "238677": "CVE-2023-20851" }, { "238676": "CVE-2023-20850" }, { "238675": "CVE-2023-20849" }, { "238674": "CVE-2023-20848" }, { "238673": "CVE-2023-20847" }, { "238672": "CVE-2023-20842" }, { "238671": "CVE-2023-20841" }, { "238670": "CVE-2023-20840" }, { "238669": "CVE-2023-20837" }, { "238668": "CVE-2023-20835" }, { "238667": "CVE-2023-20834" }, { "238666": "CVE-2023-20832" }, { "238665": "CVE-2023-20831" }, { "238664": "CVE-2023-20830" }, { "238663": "CVE-2023-20829" }, { "238662": "CVE-2023-20828" }, { "238661": "CVE-2023-20827" }, { "238660": "CVE-2023-20823" }, { "238659": "CVE-2023-20822" }, { "238658": "CVE-2023-20821" }, { "238657": "CVE-2023-32817" }, { "238656": "CVE-2023-32816" }, { "238655": "CVE-2023-32815" }, { "238654": "CVE-2023-32814" }, { "238653": "CVE-2023-32813" }, { "238652": "CVE-2023-32807" }, { "238651": "CVE-2023-20846" }, { "238650": "CVE-2023-20845" }, { "238649": "CVE-2023-20844" }, { "238648": "CVE-2023-20843" }, { "238647": "CVE-2023-20839" }, { "238646": "CVE-2023-20838" }, { "238645": "CVE-2023-20836" }, { "238644": "CVE-2023-20833" }, { "238643": "CVE-2023-20826" }, { "238642": "CVE-2023-20825" }, { "238641": "CVE-2023-20824" }, { "238640": "CVE-2023-20820" }, { "238639": "CVE-2023-33914" }, { "238638": "CVE-2023-4749" }, { "238637": "CVE-2023-4748" }, { "238636": "CVE-2023-4747" }, { "238635": "CVE-2023-4746" }, { "238634": "CVE-2023-4745" }, { "238633": "CVE-2023-4744" }, { "238632": "CVE-2023-4743" }, { "238631": "CVE-2023-4742" }, { "238630": "CVE-2023-4741" }, { "238629": "CVE-2023-4740" }, { "238628": "CVE-2023-4739" }, { "238627": "CVE-2023-41180" }, { "238626": "CVE-2023-4738" }, { "238625": "CVE-2023-4736" }, { "238624": "CVE-2023-4734" }, { "238623": "CVE-2023-4735" }, { "238622": "CVE-2023-4732" }, { "238621": "CVE-2023-39982" }, { "238620": "CVE-2023-39983" }, { "238619": "CVE-2023-39981" }, { "238618": "CVE-2023-39980" }, { "238617": "CVE-2023-39979" }, { "238616": "CVE-2023-41241" }, { "238615": "CVE-2023-41244" }, { "238614": "CVE-2023-41242" }, { "238613": "CVE-2023-41239" }, { "238612": "CVE-2023-4718" }, { "238611": "CVE-2023-41240" }, { "238610": "CVE-2023-41046" }, { "238609": "CVE-2023-41049" }, { "238608": "CVE-2023-41633" }, { "238607": "CVE-2023-41051" }, { "238606": "CVE-2023-36100" }, { "238605": "CVE-2023-36088" }, { "238604": "CVE-2023-4720" }, { "238603": "CVE-2023-39631" }, { "238602": "CVE-2023-39582" }, { "238601": "CVE-2023-4721" }, { "238600": "CVE-2023-40771" }, { "238599": "CVE-2023-39714" }, { "238598": "CVE-2023-40968" }, { "238597": "CVE-2023-4722" }, { "238596": "CVE-2023-36187" }, { "238595": "CVE-2020-22612" }, { "238594": "CVE-2023-41628" }, { "238593": "CVE-2022-3407" }, { "238592": "CVE-2023-41627" }, { "238591": "CVE-2023-40980" }, { "238590": "CVE-2023-36328" }, { "238589": "CVE-2023-36327" }, { "238588": "CVE-2023-28366" }, { "238587": "CVE-2023-36326" }, { "238586": "CVE-2023-23763" }, { "238585": "CVE-2023-36076" }, { "238584": "CVE-2023-39703" }, { "238583": "CVE-2023-37830" }, { "238582": "CVE-2023-37829" }, { "238581": "CVE-2023-37828" }, { "238580": "CVE-2023-37827" }, { "238579": "CVE-2023-37826" }, { "238578": "CVE-2023-39710" }, { "238577": "CVE-2023-4714" }, { "238576": "CVE-2023-4713" }, { "238575": "CVE-2023-4712" }, { "238574": "CVE-2023-4711" }, { "238573": "CVE-2023-4710" }, { "238572": "CVE-2023-4709" }, { "238571": "CVE-2023-4708" }, { "238570": "CVE-2023-4707" }, { "238569": "CVE-2023-37997" }, { "238568": "CVE-2023-37994" }, { "238567": "CVE-2022-22305" }, { "238566": "CVE-2023-24674" }, { "238565": "CVE-2023-24675" }, { "238564": "CVE-2022-44349" }, { "238563": "CVE-2023-4704" }, { "238562": "CVE-2023-39685" }, { "238561": "CVE-2022-46527" }, { "238560": "CVE-2023-40239" }, { "238559": "CVE-2023-40969" }, { "238558": "CVE-2023-4647" }, { "238557": "CVE-2023-4378" }, { "238556": "CVE-2023-4018" }, { "238555": "CVE-2023-3915" }, { "238554": "CVE-2023-3210" }, { "238553": "CVE-2023-3205" }, { "238552": "CVE-2023-1555" }, { "238551": "CVE-2023-40970" }, { "238550": "CVE-2023-1279" }, { "238549": "CVE-2023-3950" }, { "238548": "CVE-2023-41364" }, { "238547": "CVE-2023-0120" }, { "238546": "CVE-2022-4343" }, { "238545": "CVE-2023-3995" }, { "238544": "CVE-2023-3777" }, { "238543": "CVE-2023-27622" }, { "238542": "CVE-2023-41238" }, { "238541": "CVE-2023-41235" }, { "238540": "CVE-2023-40333" }, { "238539": "CVE-2023-41236" }, { "238538": "CVE-2023-41237" }, { "238537": "CVE-2023-41184" }, { "238536": "CVE-2023-4579" }, { "238535": "CVE-2022-46869" }, { "238534": "CVE-2023-4698" }, { "238533": "CVE-2023-4697" }, { "238532": "CVE-2023-4696" }, { "238531": "CVE-2023-4695" }, { "238530": "CVE-2023-39912" }, { "238529": "CVE-2023-4688" }, { "238528": "CVE-2023-41751" }, { "238527": "CVE-2023-41748" }, { "238526": "CVE-2023-41747" }, { "238525": "CVE-2023-41746" }, { "238524": "CVE-2023-41750" }, { "238523": "CVE-2023-41034" }, { "238522": "CVE-2023-41749" }, { "238521": "CVE-2023-41745" }, { "238520": "CVE-2023-41044" }, { "238519": "CVE-2023-40576" }, { "238518": "CVE-2023-40575" }, { "238517": "CVE-2023-40574" }, { "238516": "CVE-2023-40569" }, { "238515": "CVE-2023-40567" }, { "238514": "CVE-2023-40188" }, { "238513": "CVE-2023-40187" }, { "238512": "CVE-2023-40186" }, { "238511": "CVE-2023-39356" }, { "238510": "CVE-2023-39353" }, { "238509": "CVE-2023-39352" }, { "238508": "CVE-2023-39355" }, { "238507": "CVE-2023-39354" }, { "238506": "CVE-2023-39351" }, { "238505": "CVE-2023-39350" }, { "238504": "CVE-2023-40589" }, { "238503": "CVE-2023-40181" }, { "238502": "CVE-2023-4481" }, { "238501": "CVE-2023-41045" }, { "238500": "CVE-2023-29447" }, { "238499": "CVE-2023-29446" }, { "238498": "CVE-2023-29445" }, { "238497": "CVE-2023-29444" }, { "238496": "CVE-2023-4487" }, { "238495": "CVE-2023-4299" }, { "238494": "CVE-2023-4485" }, { "238493": "CVE-2023-30472" }, { "238492": "CVE-2023-30471" }, { "238491": "CVE-2023-29102" }, { "238490": "CVE-2023-29239" }, { "238489": "CVE-2023-27428" }, { "238488": "CVE-2023-41642" }, { "238487": "CVE-2023-4238" }, { "238486": "CVE-2023-41638" }, { "238485": "CVE-2023-41717" }, { "238484": "CVE-2022-46868" }, { "238483": "CVE-2023-4683" }, { "238482": "CVE-2023-4682" }, { "238481": "CVE-2023-4678" }, { "238480": "CVE-2023-41637" }, { "238479": "CVE-2023-31174" }, { "238478": "CVE-2023-4681" }, { "238477": "CVE-2023-41744" }, { "238476": "CVE-2023-41743" }, { "238475": "CVE-2022-45451" }, { "238474": "CVE-2023-41635" }, { "238473": "CVE-2023-33833" }, { "238472": "CVE-2023-34391" }, { "238471": "CVE-2023-31175" }, { "238470": "CVE-2023-31173" }, { "238469": "CVE-2023-41640" }, { "238468": "CVE-2023-41636" }, { "238467": "CVE-2023-28801" }, { "238466": "CVE-2023-31171" }, { "238465": "CVE-2023-31169" }, { "238464": "CVE-2023-33835" }, { "238463": "CVE-2023-34392" }, { "238462": "CVE-2023-33834" }, { "238461": "CVE-2023-31167" }, { "238460": "CVE-2023-41742" }, { "238459": "CVE-2023-31168" }, { "238458": "CVE-2023-31172" }, { "238457": "CVE-2023-31170" }, { "238456": "CVE-2023-40320" }, { "238455": "CVE-2023-40324" }, { "238454": "CVE-2023-40323" }, { "238453": "CVE-2023-40322" }, { "238452": "CVE-2023-40321" }, { "238451": "CVE-2023-40319" }, { "238450": "CVE-2023-40318" }, { "238449": "CVE-2023-40316" }, { "238448": "CVE-2023-40317" }, { "238447": "CVE-2023-41741" }, { "238446": "CVE-2023-41738" }, { "238445": "CVE-2023-41740" }, { "238444": "CVE-2023-41739" }, { "238443": "CVE-2023-27448" }, { "238442": "CVE-2023-20900" }, { "238441": "CVE-2023-4000" }, { "238440": "CVE-2023-4315" }, { "238439": "CVE-2023-3999" }, { "238438": "CVE-2023-3636" }, { "238437": "CVE-2023-0689" }, { "238436": "CVE-2023-25483" }, { "238435": "CVE-2023-27628" }, { "238434": "CVE-2023-25033" }, { "238433": "CVE-2023-40204" }, { "238432": "CVE-2023-41183" }, { "238431": "CVE-2023-41185" }, { "238430": "CVE-2023-0689" }, { "238429": "CVE-2023-41182" }, { "238428": "CVE-2023-39469" }, { "238427": "CVE-2023-4655" }, { "238426": "CVE-2023-4653" }, { "238425": "CVE-2023-4652" }, { "238424": "CVE-2023-4651" }, { "238423": "CVE-2023-4654" }, { "238422": "CVE-2023-4650" }, { "238421": "CVE-2023-4649" }, { "238420": "CVE-2023-31714" }, { "238419": "CVE-2023-39139" }, { "238418": "CVE-2023-39138" }, { "238417": "CVE-2023-39137" }, { "238416": "CVE-2023-39136" }, { "238415": "CVE-2023-39135" }, { "238414": "CVE-2023-31424" }, { "238413": "CVE-2023-41163" }, { "238412": "CVE-2023-4162" }, { "238411": "CVE-2023-31423" }, { "238410": "CVE-2023-4163" }, { "238409": "CVE-2023-38970" }, { "238408": "CVE-2023-41041" }, { "238407": "CVE-2023-3489" }, { "238406": "CVE-2023-31925" }, { "238405": "CVE-2023-23765" }, { "238404": "CVE-2023-41040" }, { "238403": "CVE-2023-40004" }, { "238402": "CVE-2023-4641" }, { "238401": "CVE-2023-27621" }, { "238400": "CVE-2023-32294" }, { "238399": "CVE-2023-25466" }, { "238398": "CVE-2023-25471" }, { "238397": "CVE-2023-28692" }, { "238396": "CVE-2023-24401" }, { "238395": "CVE-2023-34173" }, { "238394": "CVE-2023-34032" }, { "238393": "CVE-2023-34022" }, { "238392": "CVE-2023-34008" }, { "238391": "CVE-2023-34187" }, { "238390": "CVE-2023-34176" }, { "238389": "CVE-2023-34175" }, { "238388": "CVE-2023-27426" }, { "238387": "CVE-2023-33325" }, { "238386": "CVE-2023-34004" }, { "238385": "CVE-2023-33929" }, { "238384": "CVE-2023-33210" }, { "238383": "CVE-2023-28415" }, { "238382": "CVE-2023-33320" }, { "238381": "CVE-2023-34174" }, { "238380": "CVE-2023-34023" }, { "238379": "CVE-2023-34180" }, { "238378": "CVE-2023-4624" }, { "238377": "CVE-2023-40844" }, { "238376": "CVE-2023-34172" }, { "238375": "CVE-2023-33317" }, { "238374": "CVE-2023-40848" }, { "238373": "CVE-2023-40843" }, { "238372": "CVE-2023-40842" }, { "238371": "CVE-2023-40841" }, { "238370": "CVE-2023-40840" }, { "238369": "CVE-2023-40838" }, { "238368": "CVE-2023-40597" }, { "238367": "CVE-2023-40592" }, { "238366": "CVE-2023-41561" }, { "238365": "CVE-2023-41563" }, { "238364": "CVE-2023-41560" }, { "238363": "CVE-2023-41558" }, { "238362": "CVE-2023-41555" }, { "238361": "CVE-2023-41554" }, { "238360": "CVE-2023-41553" }, { "238359": "CVE-2023-41552" }, { "238358": "CVE-2023-41538" }, { "238357": "CVE-2023-41537" }, { "238356": "CVE-2023-40582" }, { "238355": "CVE-2023-40184" }, { "238354": "CVE-2023-36811" }, { "238353": "CVE-2023-41039" }, { "238352": "CVE-2023-41557" }, { "238351": "CVE-2023-4571" }, { "238350": "CVE-2023-4109" }, { "238349": "CVE-2023-3356" }, { "238348": "CVE-2023-4640" }, { "238347": "CVE-2023-40845" }, { "238346": "CVE-2023-40847" }, { "238345": "CVE-2023-40839" }, { "238344": "CVE-2023-40837" }, { "238343": "CVE-2023-40598" }, { "238342": "CVE-2023-40595" }, { "238341": "CVE-2023-40594" }, { "238340": "CVE-2023-40593" }, { "238339": "CVE-2023-4013" }, { "238338": "CVE-2023-40596" }, { "238337": "CVE-2023-20266" }, { "238336": "CVE-2023-3501" }, { "238335": "CVE-2023-41562" }, { "238334": "CVE-2023-41559" }, { "238333": "CVE-2023-41539" }, { "238332": "CVE-2023-4036" }, { "238331": "CVE-2023-41556" }, { "238330": "CVE-2022-1601" }, { "238329": "CVE-2023-32597" }, { "238328": "CVE-2023-32962" }, { "238327": "CVE-2023-32802" }, { "238326": "CVE-2023-32801" }, { "238325": "CVE-2023-32793" }, { "238324": "CVE-2023-32746" }, { "238323": "CVE-2023-32742" }, { "238322": "CVE-2023-4585" }, { "238321": "CVE-2023-4584" }, { "238320": "CVE-2023-4583" }, { "238319": "CVE-2023-4582" }, { "238318": "CVE-2023-4581" }, { "238317": "CVE-2023-4580" }, { "238315": "CVE-2023-4578" }, { "238313": "CVE-2023-4577" }, { "238312": "CVE-2023-4576" }, { "238311": "CVE-2023-4575" }, { "238310": "CVE-2023-4574" }, { "238309": "CVE-2023-4573" }, { "238308": "CVE-2023-32740" }, { "238307": "CVE-2023-4522" }, { "238306": "CVE-2023-26364" }, { "238305": "CVE-2023-32241" }, { "238304": "CVE-2023-39558" }, { "238303": "CVE-2023-39678" }, { "238302": "CVE-2023-39559" }, { "238301": "CVE-2023-41153" }, { "238300": "CVE-2023-38975" }, { "238299": "CVE-2023-3253" }, { "238298": "CVE-2023-39663" }, { "238298": "CVE-2023-39663" }, { "238297": "CVE-2023-39266" }, { "238296": "CVE-2020-18912" }, { "238295": "CVE-2023-38971" }, { "238294": "CVE-2021-3262" }, { "238293": "CVE-2023-41265" }, { "238292": "CVE-2023-3252" }, { "238291": "CVE-2023-3251" }, { "238290": "CVE-2023-39522" }, { "238289": "CVE-2023-41266" }, { "238288": "CVE-2023-39267" }, { "238287": "CVE-2023-4611" }, { "238286": "CVE-2023-39268" }, { "238285": "CVE-2023-4572" }, { "238284": "CVE-2023-20890" }, { "238283": "CVE-2023-34039" }, { "238282": "CVE-2023-39616" }, { "238281": "CVE-2023-0654" }, { "238280": "CVE-2023-41376" }, { "238279": "CVE-2023-40890" }, { "238278": "CVE-2023-40889" }, { "238277": "CVE-2023-41037" }, { "238276": "CVE-2023-39615" }, { "238275": "CVE-2023-38802" }, { "238274": "CVE-2023-38283" }, { "238273": "CVE-2023-41362" }, { "238272": "CVE-2021-32050" }, { "238271": "CVE-2023-4296" }, { "238270": "CVE-2023-40001" }, { "238269": "CVE-2023-4599" }, { "238268": "CVE-2023-4600" }, { "238267": "CVE-2023-2995" }, { "238266": "CVE-2023-4597" }, { "238265": "CVE-2023-41133" }, { "238264": "CVE-2023-4596" }, { "238263": "CVE-2023-41130" }, { "238262": "CVE-2023-41132" }, { "238261": "CVE-2023-0238" }, { "238260": "CVE-2023-40787" }, { "238259": "CVE-2023-4586" }, { "238258": "CVE-2023-23774" }, { "238257": "CVE-2023-23770" }, { "238256": "CVE-2023-23773" }, { "238255": "CVE-2023-23772" }, { "238254": "CVE-2023-32457" }, { "238253": "CVE-2023-23771" }, { "238252": "CVE-2023-4500" }, { "238251": "CVE-2023-4471" }, { "238250": "CVE-2023-4567" }, { "238249": "CVE-2023-4563" }, { "238248": "CVE-2020-27366" }, { "238247": "CVE-2023-39578" }, { "238246": "CVE-2023-39650" }, { "238245": "CVE-2023-40825" }, { "238244": "CVE-2023-34725" }, { "238243": "CVE-2023-34724" }, { "238242": "CVE-2023-35785" }, { "238241": "CVE-2023-41361" }, { "238240": "CVE-2023-41363" }, { "238239": "CVE-2023-41109" }, { "238238": "CVE-2020-24165" }, { "238237": "CVE-2023-39652" }, { "238236": "CVE-2023-41360" }, { "238235": "CVE-2023-41358" }, { "238234": "CVE-2023-40998" }, { "238233": "CVE-2023-40997" }, { "238232": "CVE-2023-40857" }, { "238231": "CVE-2023-40828" }, { "238230": "CVE-2023-40827" }, { "238229": "CVE-2023-40826" }, { "238228": "CVE-2023-39059" }, { "238227": "CVE-2023-39709" }, { "238226": "CVE-2023-38969" }, { "238225": "CVE-2023-1995" }, { "238224": "CVE-2023-1997" }, { "238223": "CVE-2023-39062" }, { "238222": "CVE-2023-41359" }, { "238221": "CVE-2023-40170" }, { "238220": "CVE-2023-39968" }, { "238219": "CVE-2023-39562" }, { "238218": "CVE-2023-40781" }, { "238217": "CVE-2023-39348" }, { "238216": "CVE-2023-41005" }, { "238215": "CVE-2023-39560" }, { "238214": "CVE-2023-4569" }, { "238213": "CVE-2023-40590" }, { "238212": "CVE-2023-39993" }, { "238211": "CVE-2023-40846" }, { "238210": "CVE-2023-39708" }, { "238209": "CVE-2023-40753" }, { "238208": "CVE-2022-46783" }, { "238207": "CVE-2023-40751" }, { "238206": "CVE-2023-40754" }, { "238205": "CVE-2023-26095" }, { "238204": "CVE-2023-40748" }, { "238203": "CVE-2023-36481" }, { "238202": "CVE-2023-40755" }, { "238201": "CVE-2023-40750" }, { "238200": "CVE-2023-40752" }, { "238199": "CVE-2023-40749" }, { "238198": "CVE-2023-40767" }, { "238197": "CVE-2023-40766" }, { "238196": "CVE-2023-40765" }, { "238195": "CVE-2023-40764" }, { "238194": "CVE-2023-40763" }, { "238193": "CVE-2023-40762" }, { "238192": "CVE-2023-40761" }, { "238191": "CVE-2023-40760" }, { "238190": "CVE-2023-40759" }, { "238189": "CVE-2023-40758" }, { "238188": "CVE-2023-40757" }, { "238187": "CVE-2023-40756" }, { "238186": "CVE-2023-39810" }, { "238185": "CVE-2023-40745" }, { "238184": "CVE-2023-41175" }, { "238183": "CVE-2023-38030" }, { "238182": "CVE-2023-38029" }, { "238181": "CVE-2023-38028" }, { "238180": "CVE-2023-38026" }, { "238179": "CVE-2023-4561" }, { "238178": "CVE-2023-38027" }, { "238177": "CVE-2023-4560" }, { "238176": "CVE-2023-30437" }, { "238175": "CVE-2023-38025" }, { "238174": "CVE-2022-43904" }, { "238173": "CVE-2023-24959" }, { "238172": "CVE-2023-38024" }, { "238171": "CVE-2022-43907" }, { "238170": "CVE-2023-23473" }, { "238169": "CVE-2023-30436" }, { "238168": "CVE-2023-30435" }, { "238167": "CVE-2022-43909" }, { "238166": "CVE-2023-38730" }, { "238165": "CVE-2023-26272" }, { "238164": "CVE-2023-26271" }, { "238163": "CVE-2023-26270" }, { "238162": "CVE-2023-22877" }, { "238161": "CVE-2023-33852" }, { "238160": "CVE-2023-4559" }, { "238159": "CVE-2023-4558" }, { "238158": "CVE-2023-4557" }, { "238157": "CVE-2018-25089" }, { "238156": "CVE-2017-20186" }, { "238155": "CVE-2016-15035" }, { "238154": "CVE-2023-4556" }, { "238153": "CVE-2023-4555" }, { "238152": "CVE-2023-32184" }, { "238151": "CVE-2023-25480" }, { "238150": "CVE-2023-35725" }, { "238149": "CVE-2023-35728" }, { "238148": "CVE-2023-35750" }, { "238147": "CVE-2023-40670" }, { "238146": "CVE-2023-35724" }, { "238145": "CVE-2023-35730" }, { "238144": "CVE-2023-34001" }, { "238143": "CVE-2023-35729" }, { "238142": "CVE-2023-35731" }, { "238141": "CVE-2023-35726" }, { "238140": "CVE-2023-35727" }, { "238139": "CVE-2023-35732" }, { "238138": "CVE-2023-35736" }, { "238137": "CVE-2023-35733" }, { "238136": "CVE-2023-35735" }, { "238135": "CVE-2023-35737" }, { "238134": "CVE-2023-35738" }, { "238133": "CVE-2023-35745" }, { "238132": "CVE-2023-35739" }, { "238131": "CVE-2023-35743" }, { "238130": "CVE-2023-35744" }, { "238129": "CVE-2023-35740" }, { "238128": "CVE-2023-35742" }, { "238127": "CVE-2023-35741" }, { "238126": "CVE-2023-35747" }, { "238125": "CVE-2023-35746" }, { "238124": "CVE-2023-35748" }, { "238123": "CVE-2023-35751" }, { "238122": "CVE-2023-35752" }, { "238121": "CVE-2023-35753" }, { "238120": "CVE-2023-35758" }, { "238119": "CVE-2023-35754" }, { "238118": "CVE-2023-35756" }, { "238117": "CVE-2023-35755" }, { "238116": "CVE-2023-37311" }, { "238115": "CVE-2023-37312" }, { "238114": "CVE-2023-37310" }, { "238113": "CVE-2023-37313" }, { "238112": "CVE-2023-37314" }, { "238111": "CVE-2023-37315" }, { "238110": "CVE-2023-37316" }, { "238109": "CVE-2023-37317" }, { "238108": "CVE-2023-37318" }, { "238107": "CVE-2023-37319" }, { "238106": "CVE-2023-37320" }, { "238105": "CVE-2023-37321" }, { "238104": "CVE-2023-37322" }, { "238103": "CVE-2023-37326" }, { "238102": "CVE-2023-37323" }, { "238101": "CVE-2023-37324" }, { "238100": "CVE-2023-34723" }, { "238099": "CVE-2023-41121" }, { "238098": "CVE-2023-39291" }, { "238097": "CVE-2023-39289" }, { "238096": "CVE-2023-39288" }, { "238095": "CVE-2023-39287" }, { "238094": "CVE-2023-40586" }, { "238093": "CVE-2023-40585" }, { "238092": "CVE-2023-40166" }, { "238091": "CVE-2023-40164" }, { "238090": "CVE-2023-39290" }, { "238089": "CVE-2023-32678" }, { "238088": "CVE-2023-40571" }, { "238087": "CVE-2023-40587" }, { "238086": "CVE-2023-2906" }, { "238085": "CVE-2023-36741" }, { "238084": "CVE-2023-40677" }, { "238083": "CVE-2023-40675" }, { "238082": "CVE-2023-40583" }, { "238081": "CVE-2023-40195" }, { "238080": "CVE-2023-41080" }, { "238079": "CVE-2023-39600" }, { "238078": "CVE-2023-37249" }, { "238077": "CVE-2023-36199" }, { "238076": "CVE-2023-36198" }, { "238075": "CVE-2021-27932" }, { "238074": "CVE-2023-40797" }, { "238073": "CVE-2023-40796" }, { "238072": "CVE-2023-39707" }, { "238071": "CVE-2020-11711" }, { "238070": "CVE-2023-40580" }, { "238069": "CVE-2023-40798" }, { "238068": "CVE-2023-40579" }, { "238067": "CVE-2023-40031" }, { "238066": "CVE-2023-25848" }, { "238065": "CVE-2023-40036" }, { "238064": "CVE-2023-38201" }, { "238063": "CVE-2019-13690" }, { "238062": "CVE-2023-24621" }, { "238061": "CVE-2023-24620" }, { "238060": "CVE-2019-13689" }, { "238059": "CVE-2023-4548" }, { "238058": "CVE-2023-4547" }, { "238057": "CVE-2023-4546" }, { "238056": "CVE-2023-4545" }, { "238055": "CVE-2023-40802" }, { "238054": "CVE-2023-40801" }, { "238053": "CVE-2023-40800" }, { "238052": "CVE-2023-40799" }, { "238051": "CVE-2023-40915" }, { "238050": "CVE-2022-4452" }, { "238049": "CVE-2023-4544" }, { "238048": "CVE-2023-4543" }, { "238047": "CVE-2023-4542" }, { "238046": "CVE-2023-39742" }, { "238045": "CVE-2023-27604" }, { "238044": "CVE-2023-32797" }, { "238043": "CVE-2023-32603" }, { "238042": "CVE-2023-41250" }, { "238041": "CVE-2023-41249" }, { "238040": "CVE-2023-41248" }, { "238039": "CVE-2023-32595" }, { "238038": "CVE-2023-25981" }, { "238037": "CVE-2023-25649" }, { "238036": "CVE-2023-4478" }, { "238035": "CVE-2023-3425" }, { "238034": "CVE-2023-32591" }, { "238033": "CVE-2023-32584" }, { "238032": "CVE-2023-32577" }, { "238031": "CVE-2023-32576" }, { "238030": "CVE-2023-32518" }, { "238029": "CVE-2023-32756" }, { "238028": "CVE-2023-3406" }, { "238027": "CVE-2023-32757" }, { "238026": "CVE-2023-4534" }, { "238025": "CVE-2023-41173" }, { "238024": "CVE-2023-32755" }, { "238023": "CVE-2023-4346" }, { "238022": "CVE-2023-40668" }, { "238021": "CVE-2023-40665" }, { "238020": "CVE-2023-40671" }, { "238019": "CVE-2023-40667" }, { "238018": "CVE-2023-40669" }, { "238017": "CVE-2023-40676" }, { "238016": "CVE-2022-47175" }, { "238015": "CVE-2023-4294" }, { "238014": "CVE-2023-40674" }, { "238013": "CVE-2023-4318" }, { "238012": "CVE-2023-40516" }, { "238011": "CVE-2023-38389" }, { "238010": "CVE-2023-40679" }, { "238009": "CVE-2023-41167" }, { "238008": "CVE-2023-40502" }, { "238007": "CVE-2023-40678" }, { "238006": "CVE-2023-40672" }, { "238005": "CVE-2023-40499" }, { "238004": "CVE-2023-40492" }, { "238003": "CVE-2023-40494" }, { "238002": "CVE-2023-33994" }, { "238001": "CVE-2023-40515" }, { "238000": "CVE-2023-38388" }, { "237999": "CVE-2023-40508" }, { "237998": "CVE-2023-40509" }, { "237997": "CVE-2023-40510" }, { "237996": "CVE-2023-40511" }, { "237995": "CVE-2023-40513" }, { "237994": "CVE-2023-40514" }, { "237993": "CVE-2023-40495" }, { "237992": "CVE-2023-40496" }, { "237991": "CVE-2023-40506" }, { "237990": "CVE-2023-40503" }, { "237989": "CVE-2023-40507" }, { "237988": "CVE-2023-40512" }, { "237987": "CVE-2023-40517" }, { "237986": "CVE-2023-41181" }, { "237985": "CVE-2023-40482" }, { "237984": "CVE-2023-40483" }, { "237983": "CVE-2023-40485" }, { "237982": "CVE-2023-40486" }, { "237981": "CVE-2023-40484" }, { "237980": "CVE-2023-40488" }, { "237979": "CVE-2023-40491" }, { "237978": "CVE-2023-40487" }, { "237977": "CVE-2023-40489" }, { "237976": "CVE-2023-40493" }, { "237975": "CVE-2023-40497" }, { "237974": "CVE-2023-40498" }, { "237973": "CVE-2023-40500" }, { "237972": "CVE-2023-40504" }, { "237971": "CVE-2023-40505" }, { "237970": "CVE-2023-40501" }, { "237969": "CVE-2023-39700" }, { "237968": "CVE-2023-40530" }, { "237967": "CVE-2023-39834" }, { "237966": "CVE-2023-38974" }, { "237965": "CVE-2023-38973" }, { "237964": "CVE-2023-4508" }, { "237963": "CVE-2023-40708" }, { "237962": "CVE-2023-40030" }, { "237961": "CVE-2023-40877" }, { "237960": "CVE-2023-40876" }, { "237959": "CVE-2023-40875" }, { "237958": "CVE-2023-40874" }, { "237957": "CVE-2023-4419" }, { "237956": "CVE-2023-40904" }, { "237955": "CVE-2023-40901" }, { "237954": "CVE-2023-40900" }, { "237953": "CVE-2023-40899" }, { "237952": "CVE-2023-40898" }, { "237951": "CVE-2023-40897" }, { "237950": "CVE-2023-40895" }, { "237949": "CVE-2023-40894" }, { "237948": "CVE-2023-40893" }, { "237947": "CVE-2023-40892" }, { "237946": "CVE-2023-40891" }, { "237945": "CVE-2023-40017" }, { "237944": "CVE-2023-34972" }, { "237943": "CVE-2023-4520" }, { "237942": "CVE-2023-40577" }, { "237941": "CVE-2023-40182" }, { "237940": "CVE-2023-40179" }, { "237939": "CVE-2023-32079" }, { "237938": "CVE-2023-32078" }, { "237937": "CVE-2023-32077" }, { "237936": "CVE-2023-39801" }, { "237935": "CVE-2023-31412" }, { "237934": "CVE-2023-40710" }, { "237933": "CVE-2023-40709" }, { "237932": "CVE-2023-34971" }, { "237931": "CVE-2023-40599" }, { "237930": "CVE-2023-37469" }, { "237929": "CVE-2023-39519" }, { "237928": "CVE-2023-39521" }, { "237927": "CVE-2023-38508" }, { "237926": "CVE-2023-40902" }, { "237925": "CVE-2023-40896" }, { "237924": "CVE-2023-40707" }, { "237923": "CVE-2022-46884" }, { "237922": "CVE-2023-4418" }, { "237921": "CVE-2023-40706" }, { "237920": "CVE-2023-34973" }, { "237919": "CVE-2023-4420" }, { "237918": "CVE-2023-39699" }, { "237917": "CVE-2023-40022" }, { "237916": "CVE-2023-40217" }, { "237915": "CVE-2023-40371" }, { "237914": "CVE-2023-34040" }, { "237913": "CVE-2023-32511" }, { "237912": "CVE-2023-32516" }, { "237911": "CVE-2023-32510" }, { "237910": "CVE-2023-3646" }, { "237909": "CVE-2023-24548" }, { "237908": "CVE-2023-3705" }, { "237907": "CVE-2023-4513" }, { "237906": "CVE-2023-4512" }, { "237905": "CVE-2023-4511" }, { "237904": "CVE-2023-4230" }, { "237903": "CVE-2023-4228" }, { "237902": "CVE-2023-4229" }, { "237901": "CVE-2023-3704" }, { "237900": "CVE-2023-4227" }, { "237899": "CVE-2023-4060" }, { "237898": "CVE-2023-38037" }, { "237897": "CVE-2023-35720" }, { "237896": "CVE-2023-32300" }, { "237895": "CVE-2023-32509" }, { "237894": "CVE-2023-32505" }, { "237893": "CVE-2023-28994" }, { "237892": "CVE-2023-36317" }, { "237891": "CVE-2022-3746" }, { "237890": "CVE-2022-3745" }, { "237889": "CVE-2022-3744" }, { "237888": "CVE-2022-3743" }, { "237887": "CVE-2022-3742" }, { "237886": "CVE-2023-40572" }, { "237885": "CVE-2023-40025" }, { "237884": "CVE-2023-40573" }, { "237883": "CVE-2023-41028" }, { "237882": "CVE-2023-40481" }, { "237881": "CVE-2023-31102" }, { "237880": "CVE-2023-40612" }, { "237879": "CVE-2023-1409" }, { "237878": "CVE-2023-38831" }, { "237877": "CVE-2023-40273" }, { "237876": "CVE-2023-37379" }, { "237875": "CVE-2023-20234" }, { "237874": "CVE-2023-20230" }, { "237873": "CVE-2023-20200" }, { "237872": "CVE-2023-39441" }, { "237871": "CVE-2023-20169" }, { "237870": "CVE-2023-20115" }, { "237869": "CVE-2023-20168" }, { "237868": "CVE-2023-3893" }, { "237867": "CVE-2023-3955" }, { "237866": "CVE-2023-3676" }, { "237865": "CVE-2023-4066" }, { "237864": "CVE-2023-4065" }, { "237863": "CVE-2023-32497" }, { "237862": "CVE-2023-32236" }, { "237861": "CVE-2023-4042" }, { "237860": "CVE-2023-4307" }, { "237859": "CVE-2023-40185" }, { "237858": "CVE-2023-3899" }, { "237857": "CVE-2023-40570" }, { "237856": "CVE-2023-40479" }, { "237855": "CVE-2023-40480" }, { "237854": "CVE-2023-40478" }, { "237853": "CVE-2023-24514" }, { "237852": "CVE-2022-48571" }, { "237851": "CVE-2022-48545" }, { "237850": "CVE-2022-45703" }, { "237849": "CVE-2022-45582" }, { "237848": "CVE-2022-44840" }, { "237847": "CVE-2022-44215" }, { "237846": "CVE-2022-37052" }, { "237845": "CVE-2022-35206" }, { "237844": "CVE-2022-29654" }, { "237843": "CVE-2023-39599" }, { "237842": "CVE-2020-23992" }, { "237841": "CVE-2020-22181" }, { "237840": "CVE-2021-40263" }, { "237839": "CVE-2023-38996" }, { "237838": "CVE-2023-34853" }, { "237837": "CVE-2021-40266" }, { "237836": "CVE-2021-40265" }, { "237835": "CVE-2021-40262" }, { "237834": "CVE-2020-24292" }, { "237833": "CVE-2020-21428" }, { "237832": "CVE-2022-48522" }, { "237831": "CVE-2023-3495" }, { "237830": "CVE-2023-39985" }, { "237829": "CVE-2023-38668" }, { "237828": "CVE-2023-38667" }, { "237827": "CVE-2023-38665" }, { "237826": "CVE-2023-24516" }, { "237825": "CVE-2022-28073" }, { "237824": "CVE-2022-28072" }, { "237823": "CVE-2022-28071" }, { "237822": "CVE-2022-28070" }, { "237821": "CVE-2022-28069" }, { "237820": "CVE-2022-28068" }, { "237819": "CVE-2022-26592" }, { "237818": "CVE-2021-46179" }, { "237817": "CVE-2021-46174" }, { "237816": "CVE-2021-40264" }, { "237815": "CVE-2021-32422" }, { "237814": "CVE-2021-34193" }, { "237813": "CVE-2020-25887" }, { "237812": "CVE-2021-32420" }, { "237811": "CVE-2021-32421" }, { "237810": "CVE-2021-33388" }, { "237809": "CVE-2021-33390" }, { "237808": "CVE-2021-29390" }, { "237807": "CVE-2020-22628" }, { "237806": "CVE-2020-22524" }, { "237805": "CVE-2020-22217" }, { "237804": "CVE-2020-18839" }, { "237803": "CVE-2020-18780" }, { "237802": "CVE-2023-39986" }, { "237801": "CVE-2023-38666" }, { "237800": "CVE-2023-37425" }, { "237799": "CVE-2023-37423" }, { "237798": "CVE-2022-48541" }, { "237797": "CVE-2022-47696" }, { "237796": "CVE-2022-47008" }, { "237795": "CVE-2023-37422" }, { "237794": "CVE-2023-36281" }, { "237793": "CVE-2023-37421" }, { "237792": "CVE-2022-48554" }, { "237791": "CVE-2022-47010" }, { "237790": "CVE-2022-47011" }, { "237789": "CVE-2021-46310" }, { "237788": "CVE-2022-47007" }, { "237787": "CVE-2022-45611" }, { "237786": "CVE-2022-35205" }, { "237785": "CVE-2022-34038" }, { "237784": "CVE-2020-26652" }, { "237783": "CVE-2021-30047" }, { "237782": "CVE-2021-46312" }, { "237781": "CVE-2021-40211" }, { "237780": "CVE-2020-26683" }, { "237779": "CVE-2020-24293" }, { "237778": "CVE-2020-21722" }, { "237777": "CVE-2020-24295" }, { "237776": "CVE-2020-22916" }, { "237775": "CVE-2020-23804" }, { "237774": "CVE-2020-22219" }, { "237773": "CVE-2020-22570" }, { "237772": "CVE-2020-22218" }, { "237771": "CVE-2020-21687" }, { "237770": "CVE-2020-21685" }, { "237769": "CVE-2020-21583" }, { "237768": "CVE-2020-20813" }, { "237767": "CVE-2020-19909" }, { "237766": "CVE-2020-19726" }, { "237765": "CVE-2020-19190" }, { "237764": "CVE-2023-41098" }, { "237763": "CVE-2023-41104" }, { "237762": "CVE-2023-41105" }, { "237761": "CVE-2023-41100" }, { "237760": "CVE-2020-19189" }, { "237759": "CVE-2020-19188" }, { "237758": "CVE-2020-19187" }, { "237757": "CVE-2020-19186" }, { "237756": "CVE-2020-19185" }, { "237755": "CVE-2020-18770" }, { "237754": "CVE-2020-18652" }, { "237753": "CVE-2023-39984" }, { "237752": "CVE-2023-39141" }, { "237751": "CVE-2023-23564" }, { "237750": "CVE-2023-23563" }, { "237749": "CVE-2022-47022" }, { "237748": "CVE-2022-41444" }, { "237747": "CVE-2020-18494" }, { "237746": "CVE-2020-18232" }, { "237745": "CVE-2021-35309" }, { "237744": "CVE-2021-32292" }, { "237743": "CVE-2020-21528" }, { "237742": "CVE-2020-21686" }, { "237741": "CVE-2023-3699" }, { "237740": "CVE-2023-24515" }, { "237739": "CVE-2021-43171" }, { "237738": "CVE-2023-4212" }, { "237737": "CVE-2022-48565" }, { "237736": "CVE-2020-21427" }, { "237735": "CVE-2020-21426" }, { "237734": "CVE-2023-37440" }, { "237733": "CVE-2023-4041" }, { "237732": "CVE-2023-40282" }, { "237731": "CVE-2020-24113" }, { "237730": "CVE-2023-4475" }, { "237729": "CVE-2023-37426" }, { "237728": "CVE-2023-24517" }, { "237727": "CVE-2022-48570" }, { "237726": "CVE-2022-37050" }, { "237725": "CVE-2020-21724" }, { "237724": "CVE-2020-21699" }, { "237723": "CVE-2020-21047" }, { "237722": "CVE-2020-18781" }, { "237721": "CVE-2020-18768" }, { "237720": "CVE-2020-18382" }, { "237719": "CVE-2023-40144" }, { "237718": "CVE-2023-40158" }, { "237717": "CVE-2023-39026" }, { "237716": "CVE-2023-37439" }, { "237715": "CVE-2023-37438" }, { "237714": "CVE-2022-44730" }, { "237713": "CVE-2023-38585" }, { "237712": "CVE-2023-37437" }, { "237711": "CVE-2023-37436" }, { "237710": "CVE-2023-37435" }, { "237709": "CVE-2023-37434" }, { "237708": "CVE-2023-37433" }, { "237707": "CVE-2023-37432" }, { "237706": "CVE-2023-37431" }, { "237705": "CVE-2023-37430" }, { "237704": "CVE-2023-37429" }, { "237703": "CVE-2022-48174" }, { "237702": "CVE-2022-47695" }, { "237701": "CVE-2022-47673" }, { "237700": "CVE-2022-43358" }, { "237699": "CVE-2022-43357" }, { "237698": "CVE-2022-40090" }, { "237697": "CVE-2022-38349" }, { "237696": "CVE-2022-37051" }, { "237695": "CVE-2022-36648" }, { "237694": "CVE-2022-25024" }, { "237693": "CVE-2020-35342" }, { "237692": "CVE-2020-24294" }, { "237691": "CVE-2020-23793" }, { "237690": "CVE-2020-21890" }, { "237689": "CVE-2020-21469" }, { "237688": "CVE-2020-19725" }, { "237687": "CVE-2020-19724" }, { "237686": "CVE-2020-18378" }, { "237685": "CVE-2020-18831" }, { "237684": "CVE-2020-18651" }, { "237683": "CVE-2023-23565" }, { "237682": "CVE-2023-38732" }, { "237681": "CVE-2022-48560" }, { "237680": "CVE-2022-48538" }, { "237679": "CVE-2022-48065" }, { "237678": "CVE-2020-27418" }, { "237677": "CVE-2020-21896" }, { "237676": "CVE-2020-21723" }, { "237675": "CVE-2020-21490" }, { "237674": "CVE-2020-21710" }, { "237673": "CVE-2023-4404" }, { "237672": "CVE-2022-44729" }, { "237671": "CVE-2022-48547" }, { "237670": "CVE-2022-48566" }, { "237669": "CVE-2020-21679" }, { "237668": "CVE-2023-38734" }, { "237667": "CVE-2023-37424" }, { "237666": "CVE-2023-38733" }, { "237665": "CVE-2020-35357" }, { "237664": "CVE-2022-48064" }, { "237663": "CVE-2022-48063" }, { "237662": "CVE-2023-4431" }, { "237661": "CVE-2023-4427" }, { "237660": "CVE-2023-4428" }, { "237659": "CVE-2023-4429" }, { "237658": "CVE-2023-4430" }, { "237657": "CVE-2023-33850" }, { "237656": "CVE-2023-37428" }, { "237655": "CVE-2023-37427" }, { "237654": "CVE-2023-40370" }, { "237653": "CVE-2022-40433" }, { "237652": "CVE-2022-48564" }, { "237651": "CVE-2023-4270" }, { "237650": "CVE-2023-28790" }, { "237649": "CVE-2023-2705" }, { "237648": "CVE-2023-3510" }, { "237647": "CVE-2023-40557" }, { "237646": "CVE-2023-27616" }, { "237645": "CVE-2023-28791" }, { "237644": "CVE-2023-40664" }, { "237643": "CVE-2023-40607" }, { "237642": "CVE-2023-40330" }, { "237641": "CVE-2023-40608" }, { "237640": "CVE-2023-40662" }, { "237639": "CVE-2023-40335" }, { "237638": "CVE-2023-40663" }, { "237637": "CVE-2023-40604" }, { "237636": "CVE-2023-40602" }, { "237635": "CVE-2023-40176" }, { "237634": "CVE-2023-27362" }, { "237633": "CVE-2023-40035" }, { "237632": "CVE-2023-40177" }, { "237631": "CVE-2023-40178" }, { "237630": "CVE-2023-39061" }, { "237629": "CVE-2023-4303" }, { "237628": "CVE-2023-4301" }, { "237627": "CVE-2023-39094" }, { "237626": "CVE-2023-38836" }, { "237625": "CVE-2023-25914" }, { "237624": "CVE-2023-40352" }, { "237623": "CVE-2023-38908" }, { "237622": "CVE-2023-25915" }, { "237621": "CVE-2023-39660" }, { "237620": "CVE-2023-39106" }, { "237619": "CVE-2023-38976" }, { "237618": "CVE-2023-4302" }, { "237617": "CVE-2023-3936" }, { "237616": "CVE-2023-31447" }, { "237615": "CVE-2023-38909" }, { "237614": "CVE-2023-38906" }, { "237613": "CVE-2023-25913" }, { "237612": "CVE-2023-4417" }, { "237611": "CVE-2023-3954" }, { "237610": "CVE-2023-3366" }, { "237609": "CVE-2023-38961" }, { "237608": "CVE-2023-4373" }, { "237607": "CVE-2023-38035" }, { "237606": "CVE-2023-4459" }, { "237605": "CVE-2023-40200" }, { "237604": "CVE-2023-25444" }, { "237603": "CVE-2023-40331" }, { "237602": "CVE-2023-40011" }, { "237601": "CVE-2023-40603" }, { "237600": "CVE-2023-40606" }, { "237599": "CVE-2023-4456" }, { "237598": "CVE-2023-4455" }, { "237597": "CVE-2023-4454" }, { "237596": "CVE-2023-4453" }, { "237595": "CVE-2023-38899" }, { "237594": "CVE-2023-40068" }, { "237593": "CVE-2023-39543" }, { "237592": "CVE-2023-40735" }, { "237591": "CVE-2020-28715" }, { "237590": "CVE-2023-39939" }, { "237589": "CVE-2022-46751" }, { "237588": "CVE-2023-4451" }, { "237587": "CVE-2023-39748" }, { "237586": "CVE-2023-39751" }, { "237585": "CVE-2023-39747" }, { "237584": "CVE-2023-39786" }, { "237583": "CVE-2023-39785" }, { "237582": "CVE-2023-39784" }, { "237581": "CVE-2023-39750" }, { "237580": "CVE-2023-39808" }, { "237579": "CVE-2023-39749" }, { "237578": "CVE-2023-39618" }, { "237577": "CVE-2023-39745" }, { "237576": "CVE-2023-36674" }, { "237575": "CVE-2023-39809" }, { "237574": "CVE-2023-39807" }, { "237573": "CVE-2023-39617" }, { "237572": "CVE-2022-24989" }, { "237571": "CVE-2023-4450" }, { "237570": "CVE-2023-4449" }, { "237569": "CVE-2023-4448" }, { "237568": "CVE-2023-4447" }, { "237567": "CVE-2023-4446" }, { "237566": "CVE-2023-4445" }, { "237565": "CVE-2023-4444" }, { "237564": "CVE-2023-4443" }, { "237563": "CVE-2023-4442" }, { "237562": "CVE-2023-4441" }, { "237561": "CVE-2023-4440" }, { "237560": "CVE-2023-4439" }, { "237559": "CVE-2023-4438" }, { "237558": "CVE-2023-4437" }, { "237557": "CVE-2023-4436" }, { "237556": "CVE-2023-4435" }, { "237555": "CVE-2023-4434" }, { "237554": "CVE-2023-40711" }, { "237553": "CVE-2023-2318" }, { "237552": "CVE-2023-2317" }, { "237551": "CVE-2023-2971" }, { "237550": "CVE-2023-2316" }, { "237549": "CVE-2023-2110" }, { "237548": "CVE-2023-38911" }, { "237547": "CVE-2023-4432" }, { "237546": "CVE-2023-4422" }, { "237545": "CVE-2023-38910" }, { "237544": "CVE-2023-38890" }, { "237543": "CVE-2023-40172" }, { "237542": "CVE-2023-38839" }, { "237541": "CVE-2023-27471" }, { "237540": "CVE-2023-40037" }, { "237539": "CVE-2023-40175" }, { "237538": "CVE-2023-40173" }, { "237537": "CVE-2023-40174" }, { "237536": "CVE-2023-32122" }, { "237535": "CVE-2023-27576" }, { "237534": "CVE-2023-32106" }, { "237533": "CVE-2023-4160" }, { "237532": "CVE-2023-4245" }, { "237531": "CVE-2023-31094" }, { "237530": "CVE-2023-40072" }, { "237529": "CVE-2023-38132" }, { "237528": "CVE-2023-40069" }, { "237527": "CVE-2023-39944" }, { "237526": "CVE-2023-39455" }, { "237525": "CVE-2023-39454" }, { "237524": "CVE-2023-39445" }, { "237523": "CVE-2023-38576" }, { "237522": "CVE-2023-35991" }, { "237521": "CVE-2023-32626" }, { "237520": "CVE-2023-39415" }, { "237519": "CVE-2023-39416" }, { "237518": "CVE-2023-4415" }, { "237517": "CVE-2023-4414" }, { "237516": "CVE-2023-4413" }, { "237515": "CVE-2023-4412" }, { "237514": "CVE-2023-4411" }, { "237513": "CVE-2023-4410" }, { "237512": "CVE-2023-4409" }, { "237511": "CVE-2023-4407" }, { "237510": "CVE-2023-4040" }, { "237509": "CVE-2023-40471" }, { "237508": "CVE-2023-39483" }, { "237507": "CVE-2023-39505" }, { "237506": "CVE-2023-39484" }, { "237505": "CVE-2023-39503" }, { "237504": "CVE-2023-39487" }, { "237503": "CVE-2023-39495" }, { "237502": "CVE-2023-39504" }, { "237501": "CVE-2023-40469" }, { "237500": "CVE-2023-40470" }, { "237499": "CVE-2023-40468" }, { "237498": "CVE-2023-40473" }, { "237497": "CVE-2023-39485" }, { "237496": "CVE-2023-39486" }, { "237495": "CVE-2023-39488" }, { "237494": "CVE-2023-39489" }, { "237493": "CVE-2023-39496" }, { "237492": "CVE-2023-39493" }, { "237491": "CVE-2023-39494" }, { "237490": "CVE-2023-39491" }, { "237489": "CVE-2023-39492" }, { "237488": "CVE-2023-39490" }, { "237487": "CVE-2023-39501" }, { "237486": "CVE-2023-39502" }, { "237485": "CVE-2023-39499" }, { "237484": "CVE-2023-39500" }, { "237483": "CVE-2023-39498" }, { "237482": "CVE-2023-39497" }, { "237481": "CVE-2023-39506" }, { "237480": "CVE-2023-40472" }, { "237479": "CVE-2023-40477" }, { "237478": "CVE-2023-39668" }, { "237477": "CVE-2023-39667" }, { "237476": "CVE-2023-39665" }, { "237475": "CVE-2023-39674" }, { "237474": "CVE-2023-39673" }, { "237473": "CVE-2023-39672" }, { "237472": "CVE-2023-39671" }, { "237471": "CVE-2023-39670" }, { "237470": "CVE-2023-39669" }, { "237469": "CVE-2023-39666" }, { "237468": "CVE-2023-39974" }, { "237467": "CVE-2023-39973" }, { "237466": "CVE-2023-39972" }, { "237465": "CVE-2023-39970" }, { "237464": "CVE-2023-39125" }, { "237463": "CVE-2023-39971" }, { "237462": "CVE-2023-40171" }, { "237461": "CVE-2023-31492" }, { "237460": "CVE-2023-36106" }, { "237459": "CVE-2023-40168" }, { "237458": "CVE-2023-31942" }, { "237457": "CVE-2023-31946" }, { "237456": "CVE-2023-31940" }, { "237455": "CVE-2023-31944" }, { "237454": "CVE-2023-31945" }, { "237453": "CVE-2023-31941" }, { "237452": "CVE-2023-31938" }, { "237451": "CVE-2023-31939" }, { "237450": "CVE-2023-31943" }, { "237449": "CVE-2023-40315" }, { "237448": "CVE-2023-36847" }, { "237447": "CVE-2023-36846" }, { "237446": "CVE-2023-36845" }, { "237445": "CVE-2023-36844" }, { "237444": "CVE-2023-38843" }, { "237443": "CVE-2023-26469" }, { "237442": "CVE-2023-39743" }, { "237441": "CVE-2023-38905" }, { "237440": "CVE-2023-39741" }, { "237439": "CVE-2023-40313" }, { "237438": "CVE-2023-32202" }, { "237437": "CVE-2023-38422" }, { "237436": "CVE-2023-30497" }, { "237435": "CVE-2023-40327" }, { "237434": "CVE-2023-40326" }, { "237433": "CVE-2023-36787" }, { "237432": "CVE-2023-38158" }, { "237431": "CVE-2023-4030" }, { "237430": "CVE-2023-2917" }, { "237429": "CVE-2023-4029" }, { "237428": "CVE-2023-4028" }, { "237427": "CVE-2023-2914" }, { "237426": "CVE-2023-3078" }, { "237425": "CVE-2023-37914" }, { "237424": "CVE-2023-34419" }, { "237423": "CVE-2023-40165" }, { "237422": "CVE-2023-2915" }, { "237421": "CVE-2023-31079" }, { "237420": "CVE-2023-31072" }, { "237419": "CVE-2023-31074" }, { "237418": "CVE-2023-34412" }, { "237417": "CVE-2023-38902" }, { "237416": "CVE-2023-3698" }, { "237415": "CVE-2023-3697" }, { "237414": "CVE-2023-2910" }, { "237413": "CVE-2023-40272" }, { "237412": "CVE-2023-38838" }, { "237411": "CVE-2023-31071" }, { "237410": "CVE-2023-31076" }, { "237409": "CVE-2023-28622" }, { "237408": "CVE-2023-4394" }, { "237407": "CVE-2023-40281" }, { "237406": "CVE-2023-40252" }, { "237405": "CVE-2023-25647" }, { "237404": "CVE-2023-4433" }, { "237404": "CVE-2023-4395" }, { "237403": "CVE-2023-40251" }, { "237402": "CVE-2023-34217" }, { "237401": "CVE-2023-34216" }, { "237400": "CVE-2023-33239" }, { "237399": "CVE-2023-33237" }, { "237398": "CVE-2023-34215" }, { "237397": "CVE-2023-33238" }, { "237396": "CVE-2023-34214" }, { "237395": "CVE-2023-34213" }, { "237394": "CVE-2023-2813" }, { "237393": "CVE-2023-3244" }, { "237392": "CVE-2023-38385" }, { "237391": "CVE-2023-4019" }, { "237390": "CVE-2023-4216" }, { "237389": "CVE-2023-40034" }, { "237388": "CVE-2023-39846" }, { "237387": "CVE-2022-4894" }, { "237386": "CVE-2023-38894" }, { "237385": "CVE-2023-35011" }, { "237384": "CVE-2023-40021" }, { "237383": "CVE-2023-35009" }, { "237382": "CVE-2023-35893" }, { "237381": "CVE-2023-40033" }, { "237380": "CVE-2023-4392" }, { "237379": "CVE-2023-37250" }, { "237378": "CVE-2023-38394" }, { "237377": "CVE-2023-20205" }, { "237376": "CVE-2023-20203" }, { "237375": "CVE-2023-20201" }, { "237374": "CVE-2023-20212" }, { "237373": "CVE-2023-20197" }, { "237372": "CVE-2023-20228" }, { "237371": "CVE-2023-20221" }, { "237370": "CVE-2023-20222" }, { "237369": "CVE-2023-20017" }, { "237368": "CVE-2023-20013" }, { "237367": "CVE-2023-20209" }, { "237366": "CVE-2023-20237" }, { "237365": "CVE-2023-20111" }, { "237364": "CVE-2023-20217" }, { "237363": "CVE-2023-20229" }, { "237362": "CVE-2023-20224" }, { "237361": "CVE-2023-20242" }, { "237360": "CVE-2023-20232" }, { "237359": "CVE-2023-20211" }, { "237358": "CVE-2023-38737" }, { "237357": "CVE-2023-2737" }, { "237356": "CVE-2023-28075" }, { "237355": "CVE-2023-32453" }, { "237354": "CVE-2023-4204" }, { "237353": "CVE-2023-39250" }, { "237352": "CVE-2023-4385" }, { "237351": "CVE-2023-4389" }, { "237350": "CVE-2023-4387" }, { "237349": "CVE-2023-4161" }, { "237348": "CVE-2023-4380" }, { "237347": "CVE-2023-40337" }, { "237346": "CVE-2023-40336" }, { "237345": "CVE-2023-40351" }, { "237344": "CVE-2023-40350" }, { "237343": "CVE-2023-40349" }, { "237342": "CVE-2023-40348" }, { "237341": "CVE-2023-40344" }, { "237340": "CVE-2023-40346" }, { "237339": "CVE-2023-40342" }, { "237338": "CVE-2023-40341" }, { "237337": "CVE-2023-40340" }, { "237336": "CVE-2023-39115" }, { "237335": "CVE-2023-38904" }, { "237334": "CVE-2023-40347" }, { "237333": "CVE-2023-40345" }, { "237332": "CVE-2023-40343" }, { "237331": "CVE-2023-40339" }, { "237330": "CVE-2023-40338" }, { "237329": "CVE-2023-32495" }, { "237328": "CVE-2023-32490" }, { "237327": "CVE-2023-32489" }, { "237326": "CVE-2023-32486" }, { "237325": "CVE-2023-32492" }, { "237324": "CVE-2023-32487" }, { "237323": "CVE-2023-33663" }, { "237322": "CVE-2023-32488" }, { "237321": "CVE-2023-32491" }, { "237320": "CVE-2023-39975" }, { "237319": "CVE-2023-32493" }, { "237318": "CVE-2020-26037" }, { "237317": "CVE-2023-32494" }, { "237316": "CVE-2023-4384" }, { "237315": "CVE-2023-4383" }, { "237314": "CVE-2023-4382" }, { "237313": "CVE-2023-4381" }, { "237312": "CVE-2023-0058" }, { "237311": "CVE-2023-2272" }, { "237310": "CVE-2023-2271" }, { "237309": "CVE-2023-2122" }, { "237308": "CVE-2023-1110" }, { "237307": "CVE-2023-0551" }, { "237306": "CVE-2023-0579" }, { "237305": "CVE-2023-1977" }, { "237304": "CVE-2023-30779" }, { "237303": "CVE-2023-30871" }, { "237302": "CVE-2023-30785" }, { "237301": "CVE-2023-30784" }, { "237300": "CVE-2023-39507" }, { "237299": "CVE-2023-26140" }, { "237298": "CVE-2023-4298" }, { "237297": "CVE-2023-3814" }, { "237296": "CVE-2023-39843" }, { "237295": "CVE-2023-39842" }, { "237294": "CVE-2023-39841" }, { "237293": "CVE-2023-39848" }, { "237292": "CVE-2023-39851" }, { "237291": "CVE-2023-39852" }, { "237290": "CVE-2023-38866" }, { "237289": "CVE-2023-38864" }, { "237288": "CVE-2023-39850" }, { "237287": "CVE-2023-39849" }, { "237286": "CVE-2023-4333" }, { "237285": "CVE-2023-4328" }, { "237284": "CVE-2023-4327" }, { "237283": "CVE-2023-4344" }, { "237282": "CVE-2023-4343" }, { "237281": "CVE-2023-4340" }, { "237280": "CVE-2023-4342" }, { "237279": "CVE-2023-4338" }, { "237278": "CVE-2023-4339" }, { "237277": "CVE-2023-4337" }, { "237276": "CVE-2023-4336" }, { "237275": "CVE-2023-4334" }, { "237274": "CVE-2023-4332" }, { "237273": "CVE-2023-4331" }, { "237272": "CVE-2023-4330" }, { "237271": "CVE-2023-4326" }, { "237270": "CVE-2023-4329" }, { "237269": "CVE-2023-4325" }, { "237268": "CVE-2023-4324" }, { "237267": "CVE-2023-4323" }, { "237266": "CVE-2023-38863" }, { "237265": "CVE-2023-38862" }, { "237264": "CVE-2023-4341" }, { "237263": "CVE-2023-4335" }, { "237262": "CVE-2023-38861" }, { "237261": "CVE-2023-38865" }, { "237260": "CVE-2023-38401" }, { "237259": "CVE-2023-38402" }, { "237258": "CVE-2023-37369" }, { "237257": "CVE-2023-40198" }, { "237256": "CVE-2023-40209" }, { "237255": "CVE-2023-40212" }, { "237254": "CVE-2023-40199" }, { "237253": "CVE-2023-3958" }, { "237252": "CVE-2023-4374" }, { "237251": "CVE-2023-38840" }, { "237250": "CVE-2023-4345" }, { "237249": "CVE-2023-38850" }, { "237248": "CVE-2023-39662" }, { "237247": "CVE-2023-39661" }, { "237246": "CVE-2023-38915" }, { "237245": "CVE-2023-38896" }, { "237244": "CVE-2023-38860" }, { "237243": "CVE-2023-38858" }, { "237242": "CVE-2023-38857" }, { "237241": "CVE-2023-40027" }, { "237240": "CVE-2023-38898" }, { "237239": "CVE-2023-38889" }, { "237238": "CVE-2023-39659" }, { "237237": "CVE-2023-39438" }, { "237236": "CVE-2023-40028" }, { "237235": "CVE-2023-38855" }, { "237234": "CVE-2023-38854" }, { "237233": "CVE-2023-38856" }, { "237232": "CVE-2023-38853" }, { "237231": "CVE-2023-38916" }, { "237230": "CVE-2023-38851" }, { "237229": "CVE-2023-38852" }, { "237228": "CVE-2023-4369" }, { "237227": "CVE-2023-4368" }, { "237226": "CVE-2023-4367" }, { "237225": "CVE-2023-4366" }, { "237224": "CVE-2023-4365" }, { "237223": "CVE-2023-4364" }, { "237222": "CVE-2023-4363" }, { "237221": "CVE-2023-4362" }, { "237220": "CVE-2023-4361" }, { "237219": "CVE-2023-4360" }, { "237218": "CVE-2023-4359" }, { "237217": "CVE-2023-4358" }, { "237216": "CVE-2023-4357" }, { "237215": "CVE-2023-4356" }, { "237214": "CVE-2023-4355" }, { "237213": "CVE-2023-4354" }, { "237212": "CVE-2023-4353" }, { "237211": "CVE-2023-4352" }, { "237210": "CVE-2023-4351" }, { "237209": "CVE-2023-4350" }, { "237208": "CVE-2023-4349" }, { "237207": "CVE-2023-2312" }, { "237206": "CVE-2023-30778" }, { "237205": "CVE-2023-30747" }, { "237204": "CVE-2023-30498" }, { "237203": "CVE-2023-24478" }, { "237202": "CVE-2023-28479" }, { "237201": "CVE-2023-39997" }, { "237200": "CVE-2023-40205" }, { "237199": "CVE-2023-40197" }, { "237198": "CVE-2023-40206" }, { "237197": "CVE-2023-32296" }, { "237196": "CVE-2023-40203" }, { "237195": "CVE-2023-39996" }, { "237194": "CVE-2023-4371" }, { "237193": "CVE-2023-40208" }, { "237192": "CVE-2023-40214" }, { "237191": "CVE-2023-39309" }, { "237190": "CVE-2023-40207" }, { "237189": "CVE-2023-4347" }, { "237188": "CVE-2023-40518" }, { "237187": "CVE-2023-21140" }, { "237186": "CVE-2023-21134" }, { "237185": "CVE-2023-21133" }, { "237184": "CVE-2023-21132" }, { "237183": "CVE-2023-40024" }, { "237182": "CVE-2023-21292" }, { "237181": "CVE-2023-40013" }, { "237180": "CVE-2023-39829" }, { "237179": "CVE-2023-39827" }, { "237178": "CVE-2022-46724" }, { "237177": "CVE-2022-22655" }, { "237176": "CVE-2023-35689" }, { "237175": "CVE-2023-21290" }, { "237174": "CVE-2023-21284" }, { "237173": "CVE-2023-21281" }, { "237172": "CVE-2023-21278" }, { "237171": "CVE-2023-21275" }, { "237170": "CVE-2023-39828" }, { "237169": "CVE-2023-21272" }, { "237168": "CVE-2023-21235" }, { "237167": "CVE-2023-21234" }, { "237166": "CVE-2023-21231" }, { "237165": "CVE-2023-21229" }, { "237164": "CVE-2023-21269" }, { "237163": "CVE-2023-21268" }, { "237162": "CVE-2023-21264" }, { "237161": "CVE-2023-21289" }, { "237160": "CVE-2023-21288" }, { "237159": "CVE-2023-21286" }, { "237158": "CVE-2023-21285" }, { "237157": "CVE-2023-21283" }, { "237156": "CVE-2023-21280" }, { "237155": "CVE-2023-21274" }, { "237154": "CVE-2023-21271" }, { "237153": "CVE-2023-21232" }, { "237152": "CVE-2023-21230" }, { "237151": "CVE-2023-21267" }, { "237150": "CVE-2023-21279" }, { "237149": "CVE-2023-21277" }, { "237148": "CVE-2023-21276" }, { "237147": "CVE-2022-46725" }, { "237146": "CVE-2023-3721" }, { "237145": "CVE-2023-39950" }, { "237144": "CVE-2023-2802" }, { "237143": "CVE-2023-3645" }, { "237142": "CVE-2023-2803" }, { "237141": "CVE-2023-2606" }, { "237140": "CVE-2023-38687" }, { "237139": "CVE-2023-40023" }, { "237138": "CVE-2023-32358" }, { "237137": "CVE-2023-28198" }, { "237136": "CVE-2022-48503" }, { "237135": "CVE-2022-48503" }, { "237134": "CVE-2022-48503" }, { "237133": "CVE-2023-40020" }, { "237132": "CVE-2023-21287" }, { "237131": "CVE-2023-21282" }, { "237130": "CVE-2023-21273" }, { "237129": "CVE-2023-21233" }, { "237128": "CVE-2023-21242" }, { "237127": "CVE-2023-20965" }, { "237126": "CVE-2022-4953" }, { "237125": "CVE-2023-21265" }, { "237124": "CVE-2023-39995" }, { "237123": "CVE-2023-39313" }, { "237122": "CVE-2023-36506" }, { "237121": "CVE-2022-47168" }, { "237120": "CVE-2023-39310" }, { "237119": "CVE-2023-39994" }, { "237118": "CVE-2023-35040" }, { "237117": "CVE-2023-4308" }, { "237116": "CVE-2023-40215" }, { "237115": "CVE-2023-2916" }, { "237114": "CVE-2023-39312" }, { "237113": "CVE-2023-40211" }, { "237112": "CVE-2023-40360" }, { "237111": "CVE-2023-0872" }, { "237110": "CVE-2023-39292" }, { "237109": "CVE-2023-40311" }, { "237108": "CVE-2023-39293" }, { "237107": "CVE-2023-28481" }, { "237106": "CVE-2023-40312" }, { "237105": "CVE-2023-39908" }, { "237104": "CVE-2023-28483" }, { "237103": "CVE-2023-28482" }, { "237102": "CVE-2023-28480" }, { "237101": "CVE-2023-32748" }, { "237100": "CVE-2023-29468" }, { "237099": "CVE-2023-38721" }, { "237098": "CVE-2023-38741" }, { "237097": "CVE-2013-3587" }, { "237096": "CVE-2014-6448" }, { "237095": "CVE-2014-6447" }, { "237094": "CVE-2014-10402" }, { "237093": "CVE-2023-40359" }, { "237092": "CVE-2023-28768" }, { "237091": "CVE-2023-40354" }, { "237090": "CVE-2023-33013" }, { "237089": "CVE-2023-4322" }, { "237088": "CVE-2023-30494" }, { "237087": "CVE-2023-40196" }, { "237086": "CVE-2023-39307" }, { "237085": "CVE-2023-32295" }, { "237084": "CVE-2023-30489" }, { "237083": "CVE-2023-30483" }, { "237082": "CVE-2023-30477" }, { "237081": "CVE-2023-29097" }, { "237080": "CVE-2023-30475" }, { "237079": "CVE-2023-31041" }, { "237078": "CVE-2023-37070" }, { "237077": "CVE-2023-30188" }, { "237076": "CVE-2023-30187" }, { "237075": "CVE-2023-30186" }, { "237074": "CVE-2023-4320" }, { "237073": "CVE-2023-1832" }, { "237072": "CVE-2023-4321" }, { "237071": "CVE-2023-37847" }, { "237070": "CVE-2023-3160" }, { "237069": "CVE-2023-40305" }, { "237068": "CVE-2023-23208" }, { "237067": "CVE-2023-40295" }, { "237066": "CVE-2023-40294" }, { "237065": "CVE-2023-40293" }, { "237064": "CVE-2023-40292" }, { "237063": "CVE-2023-40291" }, { "237062": "CVE-2023-3266" }, { "237061": "CVE-2023-40296" }, { "237060": "CVE-2023-3267" }, { "237059": "CVE-2023-3265" }, { "237058": "CVE-2023-3264" }, { "237057": "CVE-2023-3263" }, { "237056": "CVE-2023-3261" }, { "237055": "CVE-2023-3262" }, { "237054": "CVE-2023-3259" }, { "237053": "CVE-2023-3260" }, { "237052": "CVE-2023-40274" }, { "237051": "CVE-2023-40303" }, { "237050": "CVE-2023-40283" }, { "237049": "CVE-2023-39403" }, { "237048": "CVE-2023-39400" }, { "237047": "CVE-2023-39399" }, { "237046": "CVE-2023-39406" }, { "237045": "CVE-2023-39404" }, { "237044": "CVE-2023-39398" }, { "237043": "CVE-2023-39401" }, { "237042": "CVE-2023-39402" }, { "237041": "CVE-2023-39397" }, { "237040": "CVE-2023-39395" }, { "237039": "CVE-2023-39394" }, { "237038": "CVE-2023-39391" }, { "237037": "CVE-2023-39390" }, { "237036": "CVE-2023-39387" }, { "237035": "CVE-2023-39386" }, { "237034": "CVE-2023-39385" }, { "237033": "CVE-2023-39405" }, { "237032": "CVE-2023-39396" }, { "237031": "CVE-2023-39392" }, { "237030": "CVE-2023-39389" }, { "237029": "CVE-2023-39388" }, { "237028": "CVE-2023-39384" }, { "237027": "CVE-2023-39383" }, { "237026": "CVE-2023-39382" }, { "237025": "CVE-2023-39381" }, { "237024": "CVE-2023-39380" }, { "237023": "CVE-2021-46895" }, { "237022": "CVE-2023-39393" }, { "237021": "CVE-2023-4265" }, { "237020": "CVE-2023-39987" }, { "237019": "CVE-2023-39988" }, { "237018": "CVE-2023-3764" }, { "237017": "CVE-2023-28170" }, { "237016": "CVE-2023-4293" }, { "237015": "CVE-2023-3677" }, { "237014": "CVE-2023-3481" }, { "237013": "CVE-2023-22956" }, { "237012": "CVE-2023-22955" }, { "237011": "CVE-2023-22957" }, { "237010": "CVE-2023-4284" }, { "237009": "CVE-2023-0871" }, { "237008": "CVE-2020-23595" }, { "237007": "CVE-2020-20523" }, { "237006": "CVE-2021-28835" }, { "237005": "CVE-2020-28717" }, { "237004": "CVE-2021-27524" }, { "237003": "CVE-2020-24075" }, { "237002": "CVE-2021-3236" }, { "237001": "CVE-2021-28427" }, { "237000": "CVE-2021-28025" }, { "236999": "CVE-2020-28840" }, { "236998": "CVE-2020-24804" }, { "236997": "CVE-2020-24221" }, { "236996": "CVE-2020-24187" }, { "236995": "CVE-2021-29057" }, { "236994": "CVE-2020-28849" }, { "236993": "CVE-2021-26505" }, { "236992": "CVE-2020-24222" }, { "236991": "CVE-2020-27449" }, { "236990": "CVE-2020-24872" }, { "236989": "CVE-2020-28848" }, { "236988": "CVE-2020-24922" }, { "236987": "CVE-2023-32267" }, { "236986": "CVE-2021-28411" }, { "236985": "CVE-2021-25786" }, { "236984": "CVE-2020-36024" }, { "236983": "CVE-2020-36023" }, { "236982": "CVE-2020-35141" }, { "236981": "CVE-2020-35139" }, { "236980": "CVE-2020-25915" }, { "236979": "CVE-2020-24904" }, { "236978": "CVE-2020-19952" }, { "236977": "CVE-2020-35990" }, { "236976": "CVE-2020-36136" }, { "236975": "CVE-2023-39945" }, { "236974": "CVE-2023-39534" }, { "236973": "CVE-2021-25857" }, { "236972": "CVE-2021-25856" }, { "236971": "CVE-2020-36037" }, { "236970": "CVE-2023-39949" }, { "236969": "CVE-2023-39948" }, { "236968": "CVE-2020-27514" }, { "236967": "CVE-2023-39947" }, { "236966": "CVE-2023-39946" }, { "236965": "CVE-2021-29378" }, { "236964": "CVE-2021-27523" }, { "236963": "CVE-2020-36138" }, { "236962": "CVE-2021-28429" }, { "236961": "CVE-2020-27544" }, { "236960": "CVE-2020-24950" }, { "236959": "CVE-2020-36034" }, { "236958": "CVE-2023-3937" }, { "236957": "CVE-2023-3864" }, { "236956": "CVE-2023-39553" }, { "236955": "CVE-2023-32803" }, { "236954": "CVE-2023-39417" }, { "236953": "CVE-2023-39418" }, { "236952": "CVE-2023-35812" }, { "236951": "CVE-2023-27515" }, { "236950": "CVE-2023-34438" }, { "236949": "CVE-2023-34349" }, { "236948": "CVE-2023-32543" }, { "236947": "CVE-2023-34086" }, { "236946": "CVE-2023-32663" }, { "236945": "CVE-2023-32285" }, { "236944": "CVE-2023-29494" }, { "236943": "CVE-2023-29151" }, { "236942": "CVE-2023-4108" }, { "236941": "CVE-2023-4105" }, { "236940": "CVE-2023-4107" }, { "236939": "CVE-2023-4106" }, { "236938": "CVE-2023-40267" }, { "236937": "CVE-2023-40254" }, { "236936": "CVE-2023-28736" }, { "236935": "CVE-2023-28658" }, { "236934": "CVE-2023-27509" }, { "236933": "CVE-2023-26587" }, { "236932": "CVE-2023-22840" }, { "236931": "CVE-2023-22449" }, { "236930": "CVE-2022-46329" }, { "236929": "CVE-2022-45112" }, { "236928": "CVE-2022-43505" }, { "236927": "CVE-2022-40964" }, { "236926": "CVE-2022-37343" }, { "236925": "CVE-2022-37336" }, { "236924": "CVE-2022-36372" }, { "236923": "CVE-2022-29470" }, { "236922": "CVE-2022-27635" }, { "236921": "CVE-2022-25864" }, { "236920": "CVE-2023-37513" }, { "236919": "CVE-2023-37512" }, { "236918": "CVE-2023-37511" }, { "236917": "CVE-2023-38333" }, { "236916": "CVE-2023-23342" }, { "236915": "CVE-2023-23908" }, { "236914": "CVE-2023-22356" }, { "236913": "CVE-2023-32609" }, { "236912": "CVE-2023-27887" }, { "236911": "CVE-2023-40224" }, { "236910": "CVE-2023-22338" }, { "236909": "CVE-2022-38083" }, { "236908": "CVE-2022-34657" }, { "236907": "CVE-2022-27879" }, { "236906": "CVE-2023-39806" }, { "236905": "CVE-2023-22330" }, { "236904": "CVE-2023-28380" }, { "236903": "CVE-2023-25757" }, { "236902": "CVE-2022-44611" }, { "236901": "CVE-2022-29887" }, { "236900": "CVE-2023-4304" }, { "236899": "CVE-2023-37625" }, { "236898": "CVE-2023-32561" }, { "236897": "CVE-2023-28129" }, { "236896": "CVE-2023-32567" }, { "236895": "CVE-2023-32565" }, { "236894": "CVE-2023-32564" }, { "236893": "CVE-2023-32566" }, { "236892": "CVE-2023-34427" }, { "236891": "CVE-2023-33877" }, { "236890": "CVE-2023-32563" }, { "236889": "CVE-2023-33867" }, { "236888": "CVE-2023-32656" }, { "236887": "CVE-2023-32617" }, { "236886": "CVE-2023-32547" }, { "236885": "CVE-2023-31246" }, { "236884": "CVE-2023-29243" }, { "236883": "CVE-2023-28823" }, { "236882": "CVE-2023-28714" }, { "236881": "CVE-2023-28711" }, { "236880": "CVE-2023-28405" }, { "236879": "CVE-2023-28385" }, { "236878": "CVE-2023-27506" }, { "236877": "CVE-2023-27505" }, { "236876": "CVE-2023-27391" }, { "236875": "CVE-2023-25944" }, { "236874": "CVE-2023-25773" }, { "236873": "CVE-2023-25182" }, { "236872": "CVE-2023-23577" }, { "236871": "CVE-2023-22841" }, { "236870": "CVE-2023-40253" }, { "236869": "CVE-2023-22276" }, { "236868": "CVE-2022-43456" }, { "236867": "CVE-2022-41984" }, { "236866": "CVE-2022-38102" }, { "236865": "CVE-2022-38076" }, { "236864": "CVE-2022-29871" }, { "236863": "CVE-2023-30760" }, { "236862": "CVE-2023-29500" }, { "236861": "CVE-2023-28938" }, { "236860": "CVE-2023-27392" }, { "236859": "CVE-2023-24016" }, { "236858": "CVE-2023-22444" }, { "236857": "CVE-2022-44612" }, { "236856": "CVE-2022-38973" }, { "236855": "CVE-2022-36392" }, { "236854": "CVE-2022-36351" }, { "236853": "CVE-2023-40225" }, { "236852": "CVE-2023-40014" }, { "236851": "CVE-2023-39805" }, { "236850": "CVE-2023-40256" }, { "236849": "CVE-2023-25775" }, { "236848": "CVE-2023-35179" }, { "236847": "CVE-2023-32562" }, { "236846": "CVE-2023-35085" }, { "236845": "CVE-2023-32560" }, { "236844": "CVE-2023-40235" }, { "236843": "CVE-2023-38034" }, { "236842": "CVE-2023-34355" }, { "236841": "CVE-2023-36315" }, { "236840": "CVE-2023-36314" }, { "236839": "CVE-2023-36313" }, { "236838": "CVE-2023-36312" }, { "236837": "CVE-2023-36310" }, { "236836": "CVE-2023-36309" }, { "236835": "CVE-2023-39957" }, { "236834": "CVE-2023-39963" }, { "236833": "CVE-2023-39962" }, { "236832": "CVE-2023-39961" }, { "236831": "CVE-2023-39959" }, { "236830": "CVE-2023-39958" }, { "236829": "CVE-2022-47636" }, { "236828": "CVE-2023-36311" }, { "236827": "CVE-2023-39966" }, { "236826": "CVE-2023-39965" }, { "236825": "CVE-2023-39964" }, { "236824": "CVE-2023-40216" }, { "236823": "CVE-2023-32003" }, { "236822": "CVE-2023-32005" }, { "236821": "CVE-2023-32559" }, { "236820": "CVE-2023-32006" }, { "236819": "CVE-2023-32558" }, { "236818": "CVE-2023-32004" }, { "236817": "CVE-2023-32002" }, { "236816": "CVE-2022-41804" }, { "236815": "CVE-2023-38397" }, { "236814": "CVE-2023-37734" }, { "236813": "CVE-2023-39952" }, { "236812": "CVE-2023-37388" }, { "236811": "CVE-2023-38210" }, { "236810": "CVE-2023-39953" }, { "236809": "CVE-2023-39955" }, { "236808": "CVE-2023-39776" }, { "236807": "CVE-2023-38830" }, { "236806": "CVE-2023-37543" }, { "236805": "CVE-2023-39954" }, { "236804": "CVE-2023-38246" }, { "236803": "CVE-2023-29299" }, { "236802": "CVE-2023-38231" }, { "236801": "CVE-2023-38226" }, { "236800": "CVE-2023-38234" }, { "236799": "CVE-2023-38233" }, { "236798": "CVE-2023-38228" }, { "236797": "CVE-2023-38225" }, { "236796": "CVE-2023-38227" }, { "236795": "CVE-2023-38224" }, { "236794": "CVE-2023-38247" }, { "236793": "CVE-2023-38242" }, { "236792": "CVE-2023-38244" }, { "236791": "CVE-2023-29320" }, { "236790": "CVE-2023-38223" }, { "236789": "CVE-2023-38222" }, { "236788": "CVE-2023-38248" }, { "236787": "CVE-2023-38243" }, { "236786": "CVE-2023-38241" }, { "236785": "CVE-2023-38240" }, { "236784": "CVE-2023-38239" }, { "236783": "CVE-2023-38238" }, { "236782": "CVE-2023-38237" }, { "236781": "CVE-2023-38236" }, { "236780": "CVE-2023-38235" }, { "236779": "CVE-2023-38232" }, { "236778": "CVE-2023-38230" }, { "236777": "CVE-2023-38229" }, { "236776": "CVE-2023-29303" }, { "236775": "CVE-2023-38245" }, { "236774": "CVE-2023-39314" }, { "236773": "CVE-2023-23828" }, { "236772": "CVE-2023-37069" }, { "236771": "CVE-2023-24391" }, { "236770": "CVE-2023-4128" }, { "236769": "CVE-2023-36530" }, { "236768": "CVE-2023-30481" }, { "236767": "CVE-2023-23900" }, { "236766": "CVE-2023-23871" }, { "236765": "CVE-2023-24389" }, { "236764": "CVE-2023-23826" }, { "236763": "CVE-2022-44629" }, { "236762": "CVE-2023-24009" }, { "236761": "CVE-2023-26311" }, { "236760": "CVE-2023-4283" }, { "236759": "CVE-2023-4282" }, { "236758": "CVE-2023-31209" }, { "236757": "CVE-2023-26309" }, { "236756": "CVE-2023-39923" }, { "236755": "CVE-2023-4254" }, { "236754": "CVE-2023-4253" }, { "236753": "CVE-2023-4277" }, { "236752": "CVE-2023-4276" }, { "236751": "CVE-2023-27334" }, { "236750": "CVE-2023-27335" }, { "236749": "CVE-2023-39479" }, { "236748": "CVE-2023-39480" }, { "236747": "CVE-2023-27336" }, { "236746": "CVE-2023-29377" }, { "236745": "CVE-2023-39482" }, { "236744": "CVE-2023-38126" }, { "236743": "CVE-2023-38125" }, { "236742": "CVE-2023-39481" }, { "236741": "CVE-2023-39478" }, { "236740": "CVE-2023-38999" }, { "236739": "CVE-2023-30705" }, { "236738": "CVE-2023-30704" }, { "236737": "CVE-2023-30701" }, { "236736": "CVE-2023-30700" }, { "236735": "CVE-2023-30698" }, { "236734": "CVE-2023-30693" }, { "236733": "CVE-2023-30689" }, { "236732": "CVE-2023-30688" }, { "236731": "CVE-2023-30687" }, { "236730": "CVE-2023-30686" }, { "236729": "CVE-2023-30685" }, { "236728": "CVE-2023-30684" }, { "236727": "CVE-2023-30683" }, { "236726": "CVE-2023-30682" }, { "236725": "CVE-2023-30679" }, { "236724": "CVE-2023-30654" }, { "236723": "CVE-2023-39007" }, { "236722": "CVE-2023-30694" }, { "236721": "CVE-2023-30691" }, { "236720": "CVE-2023-38348" }, { "236719": "CVE-2023-38347" }, { "236718": "CVE-2023-30703" }, { "236717": "CVE-2023-30697" }, { "236716": "CVE-2023-30696" }, { "236715": "CVE-2023-30681" }, { "236714": "CVE-2023-23347" }, { "236713": "CVE-2023-39008" }, { "236712": "CVE-2023-39005" }, { "236711": "CVE-2023-39000" }, { "236710": "CVE-2023-38998" }, { "236709": "CVE-2023-23346" }, { "236708": "CVE-2023-30680" }, { "236707": "CVE-2023-39003" }, { "236706": "CVE-2023-38997" }, { "236705": "CVE-2023-30699" }, { "236704": "CVE-2023-30702" }, { "236703": "CVE-2023-30695" }, { "236702": "CVE-2023-33468" }, { "236701": "CVE-2023-33242" }, { "236700": "CVE-2023-33241" }, { "236699": "CVE-2022-48604" }, { "236698": "CVE-2022-48602" }, { "236697": "CVE-2022-48603" }, { "236696": "CVE-2022-48601" }, { "236695": "CVE-2022-48600" }, { "236694": "CVE-2022-48599" }, { "236693": "CVE-2022-48598" }, { "236692": "CVE-2022-48597" }, { "236691": "CVE-2022-48596" }, { "236690": "CVE-2022-48595" }, { "236689": "CVE-2022-48594" }, { "236688": "CVE-2022-48593" }, { "236687": "CVE-2022-48592" }, { "236686": "CVE-2022-48591" }, { "236685": "CVE-2023-37068" }, { "236684": "CVE-2023-39004" }, { "236683": "CVE-2023-33469" }, { "236682": "CVE-2023-39006" }, { "236681": "CVE-2023-39002" }, { "236680": "CVE-2023-39001" }, { "236679": "CVE-2023-35838" }, { "236678": "CVE-2023-36671" }, { "236677": "CVE-2023-4241" }, { "236676": "CVE-2022-48590" }, { "236675": "CVE-2022-48589" }, { "236674": "CVE-2022-48588" }, { "236673": "CVE-2022-48587" }, { "236672": "CVE-2022-48585" }, { "236671": "CVE-2022-48586" }, { "236670": "CVE-2022-48583" }, { "236669": "CVE-2022-48584" }, { "236668": "CVE-2022-48582" }, { "236667": "CVE-2022-48581" }, { "236666": "CVE-2022-48580" }, { "236665": "CVE-2023-34545" }, { "236664": "CVE-2023-3518" }, { "236663": "CVE-2023-39531" }, { "236662": "CVE-2023-40012" }, { "236661": "CVE-2023-39969" }, { "236660": "CVE-2023-3953" }, { "236659": "CVE-2023-3452" }, { "236658": "CVE-2023-4273" }, { "236657": "CVE-2023-31452" }, { "236656": "CVE-2023-31449" }, { "236655": "CVE-2023-31448" }, { "236654": "CVE-2023-31450" }, { "236653": "CVE-2023-32782" }, { "236652": "CVE-2023-33953" }, { "236651": "CVE-2023-32781" }, { "236650": "CVE-2023-24015" }, { "236649": "CVE-2023-23903" }, { "236648": "CVE-2023-38712" }, { "236647": "CVE-2023-38711" }, { "236646": "CVE-2023-38710" }, { "236645": "CVE-2023-3632" }, { "236644": "CVE-2023-23574" }, { "236643": "CVE-2023-22378" }, { "236642": "CVE-2023-24471" }, { "236641": "CVE-2023-22843" }, { "236640": "CVE-2023-38212" }, { "236639": "CVE-2023-38211" }, { "236638": "CVE-2023-38213" }, { "236637": "CVE-2023-24477" }, { "236636": "CVE-2023-38209" }, { "236635": "CVE-2023-38207" }, { "236634": "CVE-2023-38208" }, { "236633": "CVE-2023-26310" }, { "236632": "CVE-2023-37860" }, { "236631": "CVE-2023-33934" }, { "236630": "CVE-2022-47185" }, { "236629": "CVE-2023-37864" }, { "236628": "CVE-2023-37863" }, { "236627": "CVE-2023-37862" }, { "236626": "CVE-2023-37858" }, { "236625": "CVE-2023-37861" }, { "236624": "CVE-2023-37859" }, { "236623": "CVE-2023-37857" }, { "236622": "CVE-2023-37856" }, { "236621": "CVE-2023-37855" }, { "236620": "CVE-2023-3824" }, { "236619": "CVE-2023-3823" }, { "236618": "CVE-2023-39214" }, { "236617": "CVE-2023-39086" }, { "236616": "CVE-2023-39211" }, { "236615": "CVE-2023-39212" }, { "236614": "CVE-2023-39210" }, { "236613": "CVE-2023-39209" }, { "236612": "CVE-2023-36344" }, { "236611": "CVE-2023-36482" }, { "236610": "CVE-2023-2905" }, { "236609": "CVE-2023-39341" }, { "236608": "CVE-2023-39213" }, { "236607": "CVE-2023-26961" }, { "236606": "CVE-2023-38752" }, { "236605": "CVE-2023-39951" }, { "236604": "CVE-2023-38751" }, { "236603": "CVE-2023-39910" }, { "236602": "CVE-2023-29182" }, { "236601": "CVE-2023-40042" }, { "236600": "CVE-2023-40041" }, { "236599": "CVE-2023-39533" }, { "236598": "CVE-2023-39518" }, { "236597": "CVE-2023-34319" }, { "236596": "CVE-2023-20560" }, { "236595": "CVE-2023-20564" }, { "236594": "CVE-2022-40982" }, { "236593": "CVE-2023-37646" }, { "236592": "CVE-2023-39532" }, { "236591": "CVE-2023-20588" }, { "236590": "CVE-2023-39342" }, { "236589": "CVE-2023-20562" }, { "236588": "CVE-2023-20589" }, { "236587": "CVE-2023-3894" }, { "236586": "CVE-2023-20561" }, { "236585": "CVE-2023-20555" }, { "236584": "CVE-2023-20586" }, { "236583": "CVE-2023-20556" }, { "236582": "CVE-2023-36540" }, { "236581": "CVE-2023-39217" }, { "236580": "CVE-2023-39216" }, { "236579": "CVE-2023-36532" }, { "236578": "CVE-2023-36533" }, { "236577": "CVE-2023-36541" }, { "236576": "CVE-2023-36534" }, { "236575": "CVE-2023-39218" }, { "236574": "CVE-2023-36535" }, { "236573": "CVE-2023-36673" }, { "236572": "CVE-2023-36672" }, { "236571": "CVE-2023-38176" }, { "236570": "CVE-2023-38178" }, { "236569": "CVE-2023-38180" }, { "236568": "CVE-2023-20569" }, { "236567": "CVE-2023-36897" }, { "236566": "CVE-2023-38186" }, { "236565": "CVE-2023-35394" }, { "236564": "CVE-2023-35387" }, { "236563": "CVE-2023-35384" }, { "236562": "CVE-2023-35379" }, { "236561": "CVE-2023-35378" }, { "236560": "CVE-2023-36904" }, { "236559": "CVE-2023-36903" }, { "236558": "CVE-2023-36900" }, { "236557": "CVE-2023-36899" }, { "236556": "CVE-2023-36889" }, { "236555": "CVE-2023-36876" }, { "236554": "CVE-2023-36873" }, { "236553": "CVE-2023-36869" }, { "236552": "CVE-2023-38154" }, { "236551": "CVE-2023-35391" }, { "236550": "CVE-2023-35386" }, { "236549": "CVE-2023-35382" }, { "236548": "CVE-2023-35380" }, { "236547": "CVE-2023-36914" }, { "236546": "CVE-2023-36908" }, { "236545": "CVE-2023-36907" }, { "236544": "CVE-2023-36906" }, { "236543": "CVE-2023-36905" }, { "236542": "CVE-2023-35359" }, { "236541": "CVE-2023-35390" }, { "236540": "CVE-2023-38170" }, { "236539": "CVE-2023-38184" }, { "236538": "CVE-2023-35381" }, { "236537": "CVE-2023-36898" }, { "236536": "CVE-2023-36881" }, { "236535": "CVE-2023-36877" }, { "236534": "CVE-2023-38188" }, { "236533": "CVE-2023-35393" }, { "236532": "CVE-2023-36893" }, { "236531": "CVE-2023-36892" }, { "236530": "CVE-2023-36891" }, { "236529": "CVE-2023-38167" }, { "236528": "CVE-2023-38172" }, { "236527": "CVE-2023-35377" }, { "236526": "CVE-2023-38254" }, { "236525": "CVE-2023-35376" }, { "236524": "CVE-2023-36912" }, { "236523": "CVE-2023-36909" }, { "236522": "CVE-2023-36894" }, { "236521": "CVE-2023-36890" }, { "236520": "CVE-2023-35383" }, { "236519": "CVE-2023-36913" }, { "236518": "CVE-2023-36896" }, { "236517": "CVE-2023-36895" }, { "236516": "CVE-2023-38169" }, { "236515": "CVE-2023-35389" }, { "236514": "CVE-2023-35385" }, { "236513": "CVE-2023-36911" }, { "236512": "CVE-2023-36910" }, { "236511": "CVE-2023-29330" }, { "236510": "CVE-2023-29328" }, { "236509": "CVE-2023-38181" }, { "236508": "CVE-2023-21709" }, { "236507": "CVE-2023-38175" }, { "236506": "CVE-2023-38182" }, { "236505": "CVE-2023-35388" }, { "236504": "CVE-2023-35372" }, { "236503": "CVE-2023-35371" }, { "236502": "CVE-2023-38185" }, { "236501": "CVE-2023-36882" }, { "236500": "CVE-2023-36866" }, { "236499": "CVE-2023-36865" }, { "236498": "CVE-2023-35368" }, { "236497": "CVE-2023-38759" }, { "236496": "CVE-2023-38766" }, { "236495": "CVE-2023-38761" }, { "236494": "CVE-2023-38758" }, { "236493": "CVE-2023-3522" }, { "236492": "CVE-2023-3386" }, { "236491": "CVE-2023-38773" }, { "236490": "CVE-2023-38771" }, { "236489": "CVE-2023-38769" }, { "236488": "CVE-2023-38768" }, { "236487": "CVE-2023-38767" }, { "236486": "CVE-2023-38764" }, { "236485": "CVE-2023-38770" }, { "236484": "CVE-2023-38763" }, { "236483": "CVE-2023-38762" }, { "236482": "CVE-2023-38760" }, { "236481": "CVE-2023-38765" }, { "236480": "CVE-2023-4023" }, { "236479": "CVE-2023-4243" }, { "236478": "CVE-2023-4239" }, { "236477": "CVE-2023-4242" }, { "236476": "CVE-2023-3653" }, { "236475": "CVE-2023-3652" }, { "236474": "CVE-2023-2423" }, { "236473": "CVE-2023-3651" }, { "236472": "CVE-2023-36136" }, { "236471": "CVE-2023-36306" }, { "236470": "CVE-2023-39472" }, { "236469": "CVE-2023-39477" }, { "236468": "CVE-2023-39473" }, { "236467": "CVE-2023-39476" }, { "236466": "CVE-2023-39474" }, { "236465": "CVE-2023-39475" }, { "236464": "CVE-2023-4237" }, { "236463": "CVE-2023-4150" }, { "236462": "CVE-2023-4209" }, { "236461": "CVE-2023-38384" }, { "236460": "CVE-2023-28773" }, { "236459": "CVE-2023-27415" }, { "236458": "CVE-2023-28934" }, { "236457": "CVE-2023-25063" }, { "236456": "CVE-2023-24409" }, { "236455": "CVE-2023-23877" }, { "236454": "CVE-2023-23829" }, { "236453": "CVE-2023-27627" }, { "236452": "CVE-2022-45821" }, { "236451": "CVE-2023-37687" }, { "236450": "CVE-2023-37686" }, { "236449": "CVE-2023-37685" }, { "236448": "CVE-2023-37684" }, { "236447": "CVE-2023-37683" }, { "236446": "CVE-2023-37690" }, { "236445": "CVE-2023-36546" }, { "236444": "CVE-2023-37688" }, { "236443": "CVE-2023-37689" }, { "236442": "CVE-2023-3716" }, { "236441": "CVE-2023-37682" }, { "236439": "CVE-2023-36692" }, { "236438": "CVE-2023-27416" }, { "236437": "CVE-2023-29099" }, { "236436": "CVE-2023-27421" }, { "236435": "CVE-2023-32503" }, { "236434": "CVE-2023-28575" }, { "236433": "CVE-2023-28561" }, { "236432": "CVE-2023-28555" }, { "236431": "CVE-2023-28537" }, { "236430": "CVE-2023-22666" }, { "236429": "CVE-2023-21652" }, { "236428": "CVE-2023-21651" }, { "236427": "CVE-2023-21650" }, { "236426": "CVE-2023-21649" }, { "236425": "CVE-2023-21648" }, { "236424": "CVE-2023-21643" }, { "236423": "CVE-2023-21626" }, { "236422": "CVE-2023-21627" }, { "236421": "CVE-2022-40510" }, { "236420": "CVE-2023-21647" }, { "236419": "CVE-2023-21625" }, { "236418": "CVE-2023-4203" }, { "236417": "CVE-2023-4202" }, { "236416": "CVE-2023-39549" }, { "236415": "CVE-2023-39419" }, { "236414": "CVE-2023-39269" }, { "236413": "CVE-2021-41544" }, { "236412": "CVE-2023-38641" }, { "236411": "CVE-2023-39188" }, { "236410": "CVE-2023-39187" }, { "236409": "CVE-2023-39186" }, { "236408": "CVE-2023-39185" }, { "236407": "CVE-2023-39184" }, { "236406": "CVE-2023-39183" }, { "236405": "CVE-2023-39182" }, { "236404": "CVE-2023-39181" }, { "236403": "CVE-2023-38683" }, { "236402": "CVE-2023-38682" }, { "236401": "CVE-2023-38681" }, { "236400": "CVE-2023-38680" }, { "236399": "CVE-2023-38679" }, { "236398": "CVE-2023-38532" }, { "236397": "CVE-2023-38531" }, { "236396": "CVE-2023-38530" }, { "236395": "CVE-2023-38529" }, { "236394": "CVE-2023-38528" }, { "236393": "CVE-2023-38527" }, { "236392": "CVE-2023-38525" }, { "236391": "CVE-2023-38526" }, { "236390": "CVE-2023-38524" }, { "236389": "CVE-2023-30796" }, { "236388": "CVE-2023-30795" }, { "236387": "CVE-2023-28830" }, { "236387": "CVE-2023-28830" }, { "236386": "CVE-2022-39062" }, { "236385": "CVE-2023-3717" }, { "236384": "CVE-2023-37373" }, { "236383": "CVE-2023-37372" }, { "236382": "CVE-2023-28577" }, { "236381": "CVE-2023-28576" }, { "236380": "CVE-2023-27411" }, { "236379": "CVE-2023-24845" }, { "236378": "CVE-2023-4009" }, { "236377": "CVE-2023-3898" }, { "236376": "CVE-2023-37570" }, { "236375": "CVE-2023-37569" }, { "236374": "CVE-2023-3570" }, { "236373": "CVE-2023-3526" }, { "236372": "CVE-2023-3573" }, { "236371": "CVE-2023-3572" }, { "236370": "CVE-2023-3569" }, { "236369": "CVE-2023-3571" }, { "236368": "CVE-2023-39978" }, { "236367": "CVE-2023-39976" }, { "236366": "CVE-2023-39977" }, { "236365": "CVE-2023-4219" }, { "236364": "CVE-2023-24698" }, { "236363": "CVE-2023-33756" }, { "236362": "CVE-2023-37483" }, { "236361": "CVE-2023-38940" }, { "236360": "CVE-2023-38938" }, { "236359": "CVE-2023-38934" }, { "236358": "CVE-2023-38932" }, { "236357": "CVE-2023-38929" }, { "236356": "CVE-2023-38926" }, { "236355": "CVE-2023-38925" }, { "236354": "CVE-2023-38924" }, { "236353": "CVE-2023-38591" }, { "236352": "CVE-2023-38412" }, { "236351": "CVE-2023-36499" }, { "236350": "CVE-2023-39439" }, { "236349": "CVE-2023-38939" }, { "236348": "CVE-2023-38928" }, { "236347": "CVE-2023-39520" }, { "236346": "CVE-2023-39440" }, { "236345": "CVE-2023-39437" }, { "236344": "CVE-2023-36923" }, { "236343": "CVE-2023-39527" }, { "236342": "CVE-2023-39523" }, { "236341": "CVE-2023-37490" }, { "236340": "CVE-2023-37484" }, { "236339": "CVE-2023-36926" }, { "236338": "CVE-2023-33993" }, { "236337": "CVE-2023-39530" }, { "236336": "CVE-2023-39529" }, { "236335": "CVE-2023-39528" }, { "236334": "CVE-2023-39525" }, { "236333": "CVE-2023-39524" }, { "236332": "CVE-2023-39550" }, { "236331": "CVE-2023-39349" }, { "236330": "CVE-2023-38937" }, { "236329": "CVE-2023-38936" }, { "236328": "CVE-2023-38935" }, { "236327": "CVE-2023-38933" }, { "236326": "CVE-2023-38931" }, { "236325": "CVE-2023-38930" }, { "236324": "CVE-2023-38921" }, { "236323": "CVE-2023-38922" }, { "236322": "CVE-2023-39436" }, { "236321": "CVE-2023-37491" }, { "236320": "CVE-2023-37488" }, { "236319": "CVE-2023-37487" }, { "236318": "CVE-2023-37486" }, { "236317": "CVE-2023-39526" }, { "236316": "CVE-2023-38704" }, { "236315": "CVE-2023-39363" }, { "236314": "CVE-2023-37492" }, { "236313": "CVE-2023-36054" }, { "236312": "CVE-2023-38157" }, { "236311": "CVE-2023-3223" }, { "236310": "CVE-2023-38044" }, { "236309": "CVE-2023-34477" }, { "236308": "CVE-2023-38392" }, { "236307": "CVE-2023-27373" }, { "236306": "CVE-2023-34476" }, { "236305": "CVE-2023-32783" }, { "236304": "CVE-2023-23757" }, { "236303": "CVE-2023-38045" }, { "236302": "CVE-2023-36220" }, { "236301": "CVE-2023-23758" }, { "236300": "CVE-2023-3524" }, { "236299": "CVE-2021-24916" }, { "236298": "CVE-2022-38795" }, { "236297": "CVE-2023-3896" }, { "236296": "CVE-2023-3575" }, { "236295": "CVE-2023-3650" }, { "236294": "CVE-2023-4205" }, { "236293": "CVE-2023-32090" }, { "236292": "CVE-2023-4155" }, { "236291": "CVE-2023-4201" }, { "236290": "CVE-2023-4200" }, { "236289": "CVE-2023-4199" }, { "236288": "CVE-2023-4194" }, { "236287": "CVE-2023-33913" }, { "236286": "CVE-2022-47351" }, { "236285": "CVE-2022-47350" }, { "236284": "CVE-2023-33912" }, { "236283": "CVE-2023-33911" }, { "236282": "CVE-2023-33910" }, { "236281": "CVE-2023-33909" }, { "236280": "CVE-2023-33908" }, { "236279": "CVE-2023-33907" }, { "236278": "CVE-2023-33906" }, { "236277": "CVE-2023-20815" }, { "236276": "CVE-2023-20817" }, { "236275": "CVE-2023-20816" }, { "236274": "CVE-2023-20814" }, { "236273": "CVE-2023-20811" }, { "236272": "CVE-2023-20809" }, { "236271": "CVE-2023-20805" }, { "236270": "CVE-2023-20808" }, { "236269": "CVE-2023-20806" }, { "236268": "CVE-2023-20807" }, { "236267": "CVE-2023-20804" }, { "236266": "CVE-2023-20803" }, { "236265": "CVE-2023-20802" }, { "236264": "CVE-2023-20801" }, { "236263": "CVE-2023-20800" }, { "236262": "CVE-2023-20797" }, { "236261": "CVE-2023-20796" }, { "236260": "CVE-2023-20793" }, { "236259": "CVE-2023-20795" }, { "236258": "CVE-2023-20788" }, { "236257": "CVE-2023-20787" }, { "236256": "CVE-2023-20786" }, { "236255": "CVE-2023-20785" }, { "236254": "CVE-2023-20784" }, { "236253": "CVE-2023-20783" }, { "236252": "CVE-2023-20781" }, { "236251": "CVE-2023-20818" }, { "236250": "CVE-2023-20813" }, { "236249": "CVE-2023-20812" }, { "236248": "CVE-2023-20810" }, { "236247": "CVE-2023-20798" }, { "236246": "CVE-2023-20790" }, { "236245": "CVE-2023-20789" }, { "236244": "CVE-2023-20782" }, { "236243": "CVE-2023-20780" }, { "236242": "CVE-2023-0426" }, { "236241": "CVE-2023-0425" }, { "236240": "CVE-2023-39903" }, { "236239": "CVE-2023-4196" }, { "236238": "CVE-2022-48579" }, { "236237": "CVE-2023-4195" }, { "236236": "CVE-2023-4193" }, { "236235": "CVE-2023-4192" }, { "236234": "CVE-2023-4191" }, { "236231": "CVE-2023-37581" }, { "236230": "CVE-2023-32600" }, { "236229": "CVE-2023-36689" }, { "236228": "CVE-2023-36678" }, { "236227": "CVE-2023-34377" }, { "236226": "CVE-2023-4189" }, { "236225": "CVE-2023-4187" }, { "236224": "CVE-2023-37874" }, { "236223": "CVE-2023-4188" }, { "236222": "CVE-2023-4190" }, { "236221": "CVE-2023-4186" }, { "236220": "CVE-2023-4185" }, { "236219": "CVE-2023-4184" }, { "236218": "CVE-2023-4183" }, { "236217": "CVE-2023-4182" }, { "236216": "CVE-2023-4181" }, { "236215": "CVE-2023-4180" }, { "236214": "CVE-2023-4179" }, { "236213": "CVE-2023-40260" }, { "236213": "CVE-2023-4177" }, { "236212": "CVE-2023-36095" }, { "236211": "CVE-2023-4176" }, { "236210": "CVE-2023-4175" }, { "236209": "CVE-2023-4174" }, { "236208": "CVE-2023-4173" }, { "236207": "CVE-2023-4172" }, { "236206": "CVE-2023-4171" }, { "236205": "CVE-2023-39458" }, { "236204": "CVE-2023-39459" }, { "236203": "CVE-2023-39460" }, { "236202": "CVE-2023-39461" }, { "236201": "CVE-2023-39462" }, { "236200": "CVE-2023-39465" }, { "236199": "CVE-2023-39466" }, { "236198": "CVE-2023-39467" }, { "236197": "CVE-2023-39463" }, { "236196": "CVE-2023-39464" }, { "236195": "CVE-2023-39468" }, { "236194": "CVE-2023-38943" }, { "236193": "CVE-2022-46782" }, { "236192": "CVE-2020-23564" }, { "236191": "CVE-2023-39346" }, { "236190": "CVE-2020-26064" }, { "236189": "CVE-2020-26082" }, { "236188": "CVE-2020-26065" }, { "236187": "CVE-2023-33367" }, { "236186": "CVE-2023-4170" }, { "236185": "CVE-2023-4169" }, { "236184": "CVE-2023-4168" }, { "236183": "CVE-2023-4167" }, { "236182": "CVE-2023-4166" }, { "236181": "CVE-2023-4165" }, { "236180": "CVE-2023-39344" }, { "236179": "CVE-2023-39552" }, { "236178": "CVE-2023-39551" }, { "236177": "CVE-2023-38702" }, { "236176": "CVE-2023-4012" }, { "236175": "CVE-2023-4156" }, { "236174": "CVE-2023-39457" }, { "236173": "CVE-2023-38700" }, { "236172": "CVE-2023-35803" }, { "236171": "CVE-2023-39508" }, { "236170": "CVE-2023-4158" }, { "236169": "CVE-2023-33373" }, { "236168": "CVE-2023-4159" }, { "236167": "CVE-2023-4157" }, { "236166": "CVE-2023-39143" }, { "236165": "CVE-2023-33375" }, { "236164": "CVE-2023-39112" }, { "236163": "CVE-2023-39107" }, { "236162": "CVE-2023-38332" }, { "236161": "CVE-2023-33378" }, { "236160": "CVE-2023-33377" }, { "236159": "CVE-2023-33376" }, { "236158": "CVE-2023-33372" }, { "236157": "CVE-2023-38691" }, { "236156": "CVE-2023-38690" }, { "236155": "CVE-2022-41401" }, { "236154": "CVE-2023-38689" }, { "236153": "CVE-2023-38699" }, { "236152": "CVE-2023-33374" }, { "236151": "CVE-2023-33379" }, { "236150": "CVE-2023-38692" }, { "236149": "CVE-2023-3992" }, { "236148": "CVE-2023-1982" }, { "236147": "CVE-2023-38487" }, { "236146": "CVE-2023-38964" }, { "236145": "CVE-2023-29505" }, { "236144": "CVE-2023-38494" }, { "236143": "CVE-2023-29689" }, { "236142": "CVE-2023-37896" }, { "236141": "CVE-2023-37470" }, { "236140": "CVE-2023-36480" }, { "236139": "CVE-2023-4147" }, { "236138": "CVE-2023-4135" }, { "236137": "CVE-2023-39379" }, { "236136": "CVE-2023-34038" }, { "236135": "CVE-2023-34037" }, { "236134": "CVE-2023-37500" }, { "236133": "CVE-2023-30951" }, { "236132": "CVE-2023-30297" }, { "236131": "CVE-2023-37501" }, { "236130": "CVE-2023-30146" }, { "236129": "CVE-2023-38991" }, { "236128": "CVE-2023-38951" }, { "236127": "CVE-2023-38950" }, { "236126": "CVE-2023-38949" }, { "236125": "CVE-2023-37499" }, { "236124": "CVE-2023-30950" }, { "236123": "CVE-2023-36159" }, { "236122": "CVE-2023-36158" }, { "236121": "CVE-2023-36138" }, { "236120": "CVE-2023-36137" }, { "236119": "CVE-2023-30958" }, { "236118": "CVE-2023-37497" }, { "236117": "CVE-2023-37498" }, { "236116": "CVE-2023-38941" }, { "236115": "CVE-2023-4002" }, { "236114": "CVE-2023-38952" }, { "236113": "CVE-2023-36131" }, { "236112": "CVE-2023-36139" }, { "236111": "CVE-2023-30952" }, { "236110": "CVE-2023-36133" }, { "236109": "CVE-2023-36132" }, { "236108": "CVE-2023-36134" }, { "236107": "CVE-2023-33665" }, { "236106": "CVE-2023-39343" }, { "236105": "CVE-2023-36141" }, { "236104": "CVE-2023-36135" }, { "236103": "CVE-2023-39121" }, { "236102": "CVE-2023-33666" }, { "236101": "CVE-2023-3749" }, { "236100": "CVE-2023-3373" }, { "236099": "CVE-2023-0525" }, { "236098": "CVE-2023-38497" }, { "236097": "CVE-2023-38708" }, { "236096": "CVE-2023-39157" }, { "236095": "CVE-2023-38697" }, { "236094": "CVE-2023-4141" }, { "236093": "CVE-2023-39097" }, { "236092": "CVE-2023-39096" }, { "236091": "CVE-2023-4145" }, { "236090": "CVE-2023-36217" }, { "236089": "CVE-2023-32764" }, { "236088": "CVE-2023-36213" }, { "236087": "CVE-2023-4136" }, { "236086": "CVE-2023-33365" }, { "236085": "CVE-2023-33363" }, { "236084": "CVE-2023-33364" }, { "236083": "CVE-2023-36298" }, { "236082": "CVE-2022-26838" }, { "236081": "CVE-2023-38948" }, { "236080": "CVE-2023-4138" }, { "236079": "CVE-2023-3348" }, { "236078": "CVE-2023-2754" }, { "236077": "CVE-2023-38942" }, { "236076": "CVE-2023-38947" }, { "236075": "CVE-2023-0956" }, { "236074": "CVE-2023-39075" }, { "236073": "CVE-2023-33366" }, { "236072": "CVE-2023-3766" }, { "236071": "CVE-2023-28468" }, { "236070": "CVE-2023-25600" }, { "236069": "CVE-2023-22277" }, { "236068": "CVE-2023-25524" }, { "236067": "CVE-2023-36299" }, { "236066": "CVE-2023-4035" }, { "236065": "CVE-2023-3720" }, { "236064": "CVE-2023-4140" }, { "236063": "CVE-2023-4139" }, { "236062": "CVE-2023-4142" }, { "236061": "CVE-2023-29384" }, { "236060": "CVE-2023-4133" }, { "236059": "CVE-2023-4134" }, { "236058": "CVE-2023-4132" }, { "236057": "CVE-2023-3669" }, { "236056": "CVE-2023-37556" }, { "236055": "CVE-2023-37555" }, { "236054": "CVE-2023-37554" }, { "236053": "CVE-2023-37553" }, { "236052": "CVE-2023-37552" }, { "236051": "CVE-2023-37551" }, { "236050": "CVE-2023-37550" }, { "236049": "CVE-2023-37549" }, { "236048": "CVE-2023-37548" }, { "236047": "CVE-2023-37547" }, { "236046": "CVE-2023-37546" }, { "236045": "CVE-2022-34453" }, { "236044": "CVE-2023-37559" }, { "236043": "CVE-2023-37558" }, { "236042": "CVE-2023-37557" }, { "236041": "CVE-2023-22317" }, { "236040": "CVE-2022-4046" }, { "236039": "CVE-2023-22314" }, { "236038": "CVE-2023-3180" }, { "236037": "CVE-2023-35082" }, { "236036": "CVE-2022-4955" }, { "236035": "CVE-2023-4104" }, { "236034": "CVE-2022-32809" }, { "236033": "CVE-2023-27947" }, { "236032": "CVE-2022-42828" }, { "236031": "CVE-2023-32358" }, { "236030": "CVE-2022-26699" }, { "236029": "CVE-2023-28198" }, { "236028": "CVE-2022-32876" }, { "236027": "CVE-2023-27948" }, { "236026": "CVE-2022-46722" }, { "236025": "CVE-2022-46707" }, { "236024": "CVE-2023-27939" }, { "236023": "CVE-2023-28199" }, { "236022": "CVE-2023-28179" }, { "236021": "CVE-2023-3662" }, { "236020": "CVE-2023-37545" }, { "236019": "CVE-2023-3663" }, { "236018": "CVE-2023-21412" }, { "236017": "CVE-2023-21409" }, { "236016": "CVE-2023-21408" }, { "236015": "CVE-2023-21411" }, { "236014": "CVE-2023-21407" }, { "236013": "CVE-2023-21410" }, { "236012": "CVE-2023-4008" }, { "236011": "CVE-2023-4127" }, { "236010": "CVE-2023-4126" }, { "236009": "CVE-2023-4125" }, { "236008": "CVE-2023-4124" }, { "236007": "CVE-2023-38956" }, { "236006": "CVE-2023-38955" }, { "236005": "CVE-2023-33369" }, { "236004": "CVE-2023-39144" }, { "236003": "CVE-2023-33368" }, { "236002": "CVE-2023-38954" }, { "236001": "CVE-2023-37679" }, { "236000": "CVE-2023-36082" }, { "235999": "CVE-2023-39113" }, { "235998": "CVE-2023-26979" }, { "235997": "CVE-2023-37364" }, { "235996": "CVE-2023-33371" }, { "235995": "CVE-2023-33370" }, { "235994": "CVE-2023-36212" }, { "235993": "CVE-2023-38748" }, { "235992": "CVE-2023-38747" }, { "235991": "CVE-2020-20808" }, { "235990": "CVE-2023-3932" }, { "235989": "CVE-2023-38744" }, { "235988": "CVE-2023-34196" }, { "235987": "CVE-2023-38958" }, { "235986": "CVE-2023-38746" }, { "235985": "CVE-2023-39114" }, { "235984": "CVE-2023-4078" }, { "235983": "CVE-2023-4077" }, { "235982": "CVE-2023-4076" }, { "235981": "CVE-2023-4075" }, { "235980": "CVE-2023-4074" }, { "235979": "CVE-2023-4073" }, { "235978": "CVE-2023-4072" }, { "235977": "CVE-2023-4071" }, { "235976": "CVE-2023-4070" }, { "235975": "CVE-2023-4069" }, { "235974": "CVE-2023-4068" }, { "235973": "CVE-2023-3978" }, { "235972": "CVE-2023-36081" }, { "235971": "CVE-2023-29407" }, { "235970": "CVE-2023-29409" }, { "235969": "CVE-2023-29408" }, { "235968": "CVE-2023-4121" }, { "235967": "CVE-2023-4120" }, { "235966": "CVE-2023-4119" }, { "235965": "CVE-2023-4118" }, { "235964": "CVE-2023-4117" }, { "235963": "CVE-2023-4116" }, { "235962": "CVE-2023-4115" }, { "235961": "CVE-2023-4114" }, { "235960": "CVE-2023-4113" }, { "235959": "CVE-2023-4112" }, { "235958": "CVE-2023-4111" }, { "235957": "CVE-2023-4110" }, { "235956": "CVE-2023-20204" }, { "235955": "CVE-2023-20215" }, { "235954": "CVE-2023-33383" }, { "235953": "CVE-2023-33257" }, { "235952": "CVE-2022-46485" }, { "235951": "CVE-2023-38423" }, { "235950": "CVE-2023-38138" }, { "235949": "CVE-2023-26442" }, { "235948": "CVE-2023-36494" }, { "235947": "CVE-2023-26440" }, { "235946": "CVE-2023-26430" }, { "235945": "CVE-2023-26316" }, { "235944": "CVE-2023-26439" }, { "235943": "CVE-2023-26441" }, { "235942": "CVE-2023-38418" }, { "235941": "CVE-2023-36858" }, { "235940": "CVE-2023-38330" }, { "235939": "CVE-2023-26447" }, { "235938": "CVE-2023-26448" }, { "235937": "CVE-2023-26446" }, { "235936": "CVE-2023-26443" }, { "235935": "CVE-2023-38419" }, { "235934": "CVE-2023-26451" }, { "235933": "CVE-2023-26445" }, { "235932": "CVE-2023-26438" }, { "235931": "CVE-2022-46484" }, { "235930": "CVE-2023-26450" }, { "235929": "CVE-2023-26449" }, { "235928": "CVE-2023-3470" }, { "235927": "CVE-2023-26317" }, { "235926": "CVE-2023-23476" }, { "235925": "CVE-2022-40609" }, { "235924": "CVE-2023-3426" }, { "235923": "CVE-2023-3401" }, { "235922": "CVE-2023-2022" }, { "235921": "CVE-2023-38556" }, { "235920": "CVE-2023-4067" }, { "235919": "CVE-2023-38698" }, { "235918": "CVE-2023-36351" }, { "235917": "CVE-2023-36121" }, { "235916": "CVE-2022-2416" }, { "235915": "CVE-2022-2346" }, { "235914": "CVE-2023-31926" }, { "235913": "CVE-2023-38990" }, { "235912": "CVE-2023-31928" }, { "235911": "CVE-2023-4011" }, { "235910": "CVE-2023-33564" }, { "235909": "CVE-2023-33560" }, { "235908": "CVE-2023-34869" }, { "235907": "CVE-2023-31428" }, { "235906": "CVE-2023-2164" }, { "235905": "CVE-2023-3500" }, { "235904": "CVE-2023-31427" }, { "235903": "CVE-2023-31425" }, { "235902": "CVE-2023-36118" }, { "235901": "CVE-2023-4016" }, { "235900": "CVE-2023-31431" }, { "235899": "CVE-2023-31430" }, { "235898": "CVE-2023-3994" }, { "235897": "CVE-2023-3993" }, { "235896": "CVE-2023-3900" }, { "235895": "CVE-2023-3364" }, { "235894": "CVE-2023-31432" }, { "235893": "CVE-2023-1210" }, { "235892": "CVE-2023-0632" }, { "235891": "CVE-2023-3107" }, { "235890": "CVE-2023-31426" }, { "235889": "CVE-2023-31429" }, { "235888": "CVE-2023-31927" }, { "235887": "CVE-2023-3494" }, { "235886": "CVE-2023-3731" }, { "235885": "CVE-2023-3739" }, { "235884": "CVE-2023-3729" }, { "235883": "CVE-2023-3385" }, { "235882": "CVE-2023-33561" }, { "235881": "CVE-2023-33563" }, { "235880": "CVE-2023-33562" }, { "235879": "CVE-2023-3162" }, { "235878": "CVE-2023-38121" }, { "235877": "CVE-2023-38123" }, { "235876": "CVE-2023-3301" }, { "235875": "CVE-2023-38688" }, { "235874": "CVE-2023-38695" }, { "235873": "CVE-2023-38122" }, { "235872": "CVE-2023-38124" }, { "235871": "CVE-2023-34320" }, { "235870": "CVE-2023-36255" }, { "235869": "CVE-2023-20583" }, { "235868": "CVE-2023-3718" }, { "235867": "CVE-2023-36211" }, { "235866": "CVE-2023-36210" }, { "235865": "CVE-2023-39147" }, { "235864": "CVE-2023-34634" }, { "235863": "CVE-2023-31710" }, { "235862": "CVE-2023-34552" }, { "235861": "CVE-2023-34551" }, { "235860": "CVE-2023-33493" }, { "235859": "CVE-2023-4056" }, { "235858": "CVE-2023-4056" }, { "235857": "CVE-2023-4057" }, { "235856": "CVE-2023-4047" }, { "235855": "CVE-2023-4049" }, { "235854": "CVE-2023-4051" }, { "235853": "CVE-2023-4050" }, { "235852": "CVE-2023-4058" }, { "235851": "CVE-2023-4053" }, { "235850": "CVE-2023-4054" }, { "235849": "CVE-2023-4055" }, { "235848": "CVE-2023-4052" }, { "235847": "CVE-2023-4046" }, { "235846": "CVE-2023-4045" }, { "235845": "CVE-2023-4048" }, { "235844": "CVE-2023-4057" }, { "235843": "CVE-2023-39110" }, { "235842": "CVE-2023-39108" }, { "235841": "CVE-2022-39986" }, { "235840": "CVE-2022-39987" }, { "235839": "CVE-2023-39109" }, { "235838": "CVE-2023-23548" }, { "235837": "CVE-2023-37478" }, { "235836": "CVE-2023-32302" }, { "235835": "CVE-2023-38686" }, { "235834": "CVE-2023-26139" }, { "235833": "CVE-2023-36984" }, { "235832": "CVE-2023-36983" }, { "235831": "CVE-2020-10962" }, { "235830": "CVE-2023-4033" }, { "235829": "CVE-2023-39122" }, { "235828": "CVE-2023-34960" }, { "235827": "CVE-2023-37496" }, { "235826": "CVE-2023-3462" }, { "235825": "CVE-2023-37772" }, { "235824": "CVE-2022-42183" }, { "235823": "CVE-2022-42182" }, { "235822": "CVE-2023-35081" }, { "235821": "CVE-2023-25465" }, { "235820": "CVE-2023-36685" }, { "235819": "CVE-2023-36683" }, { "235818": "CVE-2023-25788" }, { "235817": "CVE-2023-3604" }, { "235816": "CVE-2023-0462" }, { "235815": "CVE-2023-38989" }, { "235814": "CVE-2023-3983" }, { "235813": "CVE-2023-3997" }, { "235812": "CVE-2023-37580" }, { "235811": "CVE-2023-34917" }, { "235810": "CVE-2023-34916" }, { "235809": "CVE-2023-38750" }, { "235808": "CVE-2023-37771" }, { "235807": "CVE-2023-3817" }, { "235806": "CVE-2023-35792" }, { "235805": "CVE-2023-35791" }, { "235804": "CVE-2023-38311" }, { "235803": "CVE-2023-38310" }, { "235802": "CVE-2023-38309" }, { "235801": "CVE-2023-38308" }, { "235800": "CVE-2023-38307" }, { "235799": "CVE-2023-38305" }, { "235798": "CVE-2023-38304" }, { "235797": "CVE-2023-38303" }, { "235796": "CVE-2023-38306" }, { "235795": "CVE-2023-4010" }, { "235794": "CVE-2021-31651" }, { "235793": "CVE-2020-21662" }, { "235792": "CVE-2023-33534" }, { "235791": "CVE-2021-31681" }, { "235790": "CVE-2021-31680" }, { "235789": "CVE-2023-34872" }, { "235788": "CVE-2023-34635" }, { "235787": "CVE-2023-37647" }, { "235786": "CVE-2023-34842" }, { "235785": "CVE-2023-34644" }, { "235784": "CVE-2023-36092" }, { "235783": "CVE-2023-36091" }, { "235782": "CVE-2023-36090" }, { "235781": "CVE-2023-36089" }, { "235780": "CVE-2023-35861" }, { "235779": "CVE-2023-3134" }, { "235778": "CVE-2023-3507" }, { "235777": "CVE-2023-3508" }, { "235776": "CVE-2023-3345" }, { "235775": "CVE-2023-34360" }, { "235774": "CVE-2023-34359" }, { "235773": "CVE-2023-34358" }, { "235772": "CVE-2023-4005" }, { "235771": "CVE-2023-4007" }, { "235770": "CVE-2023-4006" }, { "235769": "CVE-2022-43831" }, { "235768": "CVE-2023-22595" }, { "235767": "CVE-2023-24971" }, { "235766": "CVE-2020-4868" }, { "235765": "CVE-2023-35019" }, { "235764": "CVE-2023-35016" }, { "235763": "CVE-2023-4004" }, { "235762": "CVE-2023-37219" }, { "235761": "CVE-2023-37216" }, { "235760": "CVE-2023-37215" }, { "235759": "CVE-2023-37214" }, { "235758": "CVE-2023-37213" }, { "235757": "CVE-2023-32225" }, { "235756": "CVE-2023-32227" }, { "235755": "CVE-2023-32226" }, { "235754": "CVE-2023-37218" }, { "235753": "CVE-2023-37217" }, { "235752": "CVE-2023-36542" }, { "235751": "CVE-2023-25489" }, { "235750": "CVE-2023-38515" }, { "235749": "CVE-2023-39164" }, { "235748": "CVE-2023-27435" }, { "235747": "CVE-2023-24380" }, { "235746": "CVE-2023-39160" }, { "235745": "CVE-2023-39158" }, { "235744": "CVE-2023-39162" }, { "235743": "CVE-2023-39159" }, { "235742": "CVE-2022-47182" }, { "235741": "CVE-2023-39161" }, { "235740": "CVE-2023-25457" }, { "235739": "CVE-2023-38120" }, { "235738": "CVE-2023-3866" }, { "235737": "CVE-2023-3865" }, { "235736": "CVE-2023-3867" }, { "235735": "CVE-2022-4918" }, { "235734": "CVE-2022-4916" }, { "235733": "CVE-2021-4321" }, { "235732": "CVE-2021-4319" }, { "235731": "CVE-2021-4317" }, { "235730": "CVE-2022-4925" }, { "235729": "CVE-2021-4323" }, { "235728": "CVE-2022-4914" }, { "235727": "CVE-2021-4322" }, { "235726": "CVE-2023-2314" }, { "235725": "CVE-2022-4923" }, { "235724": "CVE-2021-4316" }, { "235723": "CVE-2022-4924" }, { "235722": "CVE-2023-2313" }, { "235721": "CVE-2022-4922" }, { "235720": "CVE-2022-4921" }, { "235719": "CVE-2022-4920" }, { "235718": "CVE-2022-4919" }, { "235717": "CVE-2022-4915" }, { "235716": "CVE-2022-4913" }, { "235715": "CVE-2022-4912" }, { "235714": "CVE-2022-4911" }, { "235713": "CVE-2022-4910" }, { "235712": "CVE-2022-4909" }, { "235711": "CVE-2022-4908" }, { "235710": "CVE-2022-4906" }, { "235709": "CVE-2021-4320" }, { "235708": "CVE-2021-4318" }, { "235707": "CVE-2023-3598" }, { "235706": "CVE-2023-2311" }, { "235705": "CVE-2021-4324" }, { "235704": "CVE-2022-4917" }, { "235703": "CVE-2022-4907" }, { "235702": "CVE-2022-4926" }, { "235701": "CVE-2023-38988" }, { "235700": "CVE-2023-3488" }, { "235699": "CVE-2023-38685" }, { "235698": "CVE-2023-38498" }, { "235697": "CVE-2023-37906" }, { "235696": "CVE-2023-38684" }, { "235695": "CVE-2023-37904" }, { "235694": "CVE-2023-3667" }, { "235693": "CVE-2023-39015" }, { "235692": "CVE-2023-39013" }, { "235691": "CVE-2023-38992" }, { "235690": "CVE-2023-31935" }, { "235689": "CVE-2023-39023" }, { "235688": "CVE-2023-37754" }, { "235687": "CVE-2023-37467" }, { "235686": "CVE-2023-31934" }, { "235685": "CVE-2023-39022" }, { "235684": "CVE-2023-39021" }, { "235683": "CVE-2023-39020" }, { "235682": "CVE-2023-39017" }, { "235681": "CVE-2023-39016" }, { "235680": "CVE-2023-39010" }, { "235679": "CVE-2023-31937" }, { "235678": "CVE-2023-31936" }, { "235677": "CVE-2023-31933" }, { "235676": "CVE-2023-31932" }, { "235675": "CVE-2023-39018" }, { "235674": "CVE-2023-2685" }, { "235673": "CVE-2023-3670" }, { "235672": "CVE-2023-38609" }, { "235671": "CVE-2023-32654" }, { "235670": "CVE-2023-38601" }, { "235669": "CVE-2023-38571" }, { "235668": "CVE-2023-32445" }, { "235667": "CVE-2023-32445" }, { "235666": "CVE-2023-32445" }, { "235665": "CVE-2023-32445" }, { "235664": "CVE-2023-32445" }, { "235663": "CVE-2023-38604" }, { "235662": "CVE-2023-38604" }, { "235661": "CVE-2023-38604" }, { "235660": "CVE-2023-38604" }, { "235659": "CVE-2023-38598" }, { "235658": "CVE-2023-38598" }, { "235657": "CVE-2023-38598" }, { "235656": "CVE-2023-38598" }, { "235655": "CVE-2023-37285" }, { "235654": "CVE-2023-37285" }, { "235653": "CVE-2023-36495" }, { "235652": "CVE-2023-36495" }, { "235651": "CVE-2023-36495" }, { "235650": "CVE-2023-36495" }, { "235649": "CVE-2023-34425" }, { "235648": "CVE-2023-34425" }, { "235647": "CVE-2023-34425" }, { "235646": "CVE-2023-28203" }, { "235645": "CVE-2023-38599" }, { "235644": "CVE-2023-38599" }, { "235643": "CVE-2023-38599" }, { "235642": "CVE-2023-38599" }, { "235641": "CVE-2023-38599" }, { "235640": "CVE-2023-32444" }, { "235639": "CVE-2023-38592" }, { "235638": "CVE-2023-38592" }, { "235637": "CVE-2023-38592" }, { "235636": "CVE-2023-38592" }, { "235635": "CVE-2023-38590" }, { "235634": "CVE-2023-38590" }, { "235633": "CVE-2023-38590" }, { "235632": "CVE-2023-38590" }, { "235631": "CVE-2023-32427" }, { "235630": "CVE-2023-39166" }, { "235629": "CVE-2023-38390" }, { "235628": "CVE-2023-38386" }, { "235627": "CVE-2023-31214" }, { "235626": "CVE-2023-38393" }, { "235625": "CVE-2023-35777" }, { "235624": "CVE-2022-31454" }, { "235623": "CVE-2023-38331" }, { "235622": "CVE-2023-3774" }, { "235621": "CVE-2022-43702" }, { "235620": "CVE-2023-33744" }, { "235619": "CVE-2023-33743" }, { "235618": "CVE-2023-33742" }, { "235617": "CVE-2022-43703" }, { "235616": "CVE-2020-22623" }, { "235615": "CVE-2022-43701" }, { "235614": "CVE-2023-33745" }, { "235613": "CVE-2023-23764" }, { "235612": "CVE-2023-36942" }, { "235611": "CVE-2023-3990" }, { "235610": "CVE-2023-3989" }, { "235609": "CVE-2023-3988" }, { "235608": "CVE-2023-3987" }, { "235607": "CVE-2023-3986" }, { "235606": "CVE-2023-3985" }, { "235605": "CVE-2023-3984" }, { "235604": "CVE-2023-38509" }, { "235603": "CVE-2023-3982" }, { "235602": "CVE-2023-3980" }, { "235601": "CVE-2023-3981" }, { "235600": "CVE-2023-38510" }, { "235599": "CVE-2022-31200" }, { "235598": "CVE-2023-38504" }, { "235597": "CVE-2023-38495" }, { "235596": "CVE-2023-38505" }, { "235595": "CVE-2021-36580" }, { "235594": "CVE-2023-36941" }, { "235593": "CVE-2023-3976" }, { "235592": "CVE-2023-3825" }, { "235591": "CVE-2023-3453" }, { "235590": "CVE-2023-3346" }, { "235589": "CVE-2023-3977" }, { "235588": "CVE-2023-0958" }, { "235587": "CVE-2023-38103" }, { "235586": "CVE-2023-38104" }, { "235585": "CVE-2023-37979" }, { "235584": "CVE-2023-37976" }, { "235583": "CVE-2023-3973" }, { "235582": "CVE-2023-37977" }, { "235581": "CVE-2023-3975" }, { "235580": "CVE-2023-3974" }, { "235579": "CVE-2023-38491" }, { "235578": "CVE-2023-38488" }, { "235577": "CVE-2023-37900" }, { "235576": "CVE-2023-38490" }, { "235575": "CVE-2023-38492" }, { "235574": "CVE-2023-38489" }, { "235573": "CVE-2023-3972" }, { "235572": "CVE-2023-37981" }, { "235571": "CVE-2023-3971" }, { "235570": "CVE-2023-3956" }, { "235569": "CVE-2023-3970" }, { "235568": "CVE-2023-3969" }, { "235567": "CVE-2023-32450" }, { "235566": "CVE-2023-38396" }, { "235565": "CVE-2023-30491" }, { "235564": "CVE-2023-3965" }, { "235563": "CVE-2023-3962" }, { "235562": "CVE-2023-3933" }, { "235561": "CVE-2023-32297" }, { "235560": "CVE-2023-35910" }, { "235559": "CVE-2023-38475" }, { "235558": "CVE-2023-38483" }, { "235557": "CVE-2023-31466" }, { "235556": "CVE-2022-31455" }, { "235555": "CVE-2022-31456" }, { "235554": "CVE-2023-37623" }, { "235553": "CVE-2023-38564" }, { "235552": "CVE-2023-28014" }, { "235551": "CVE-2023-28013" }, { "235550": "CVE-2023-37692" }, { "235549": "CVE-2023-28012" }, { "235548": "CVE-2023-38285" }, { "235547": "CVE-2023-37732" }, { "235546": "CVE-2023-33802" }, { "235545": "CVE-2023-32393" }, { "235544": "CVE-2023-32393" }, { "235543": "CVE-2023-32393" }, { "235542": "CVE-2023-30367" }, { "235541": "CVE-2023-37624" }, { "235540": "CVE-2023-31465" }, { "235539": "CVE-2023-38391" }, { "235538": "CVE-2023-38512" }, { "235537": "CVE-2023-38518" }, { "235536": "CVE-2023-38482" }, { "235535": "CVE-2023-38521" }, { "235534": "CVE-2023-38516" }, { "235533": "CVE-2023-38395" }, { "235532": "CVE-2023-3435" }, { "235531": "CVE-2023-29237" }, { "235530": "CVE-2023-38481" }, { "235529": "CVE-2023-3957" }, { "235528": "CVE-2023-38517" }, { "235527": "CVE-2023-38478" }, { "235526": "CVE-2023-38624" }, { "235525": "CVE-2023-38625" }, { "235524": "CVE-2023-38626" }, { "235523": "CVE-2023-38627" }, { "235522": "CVE-2023-38105" }, { "235521": "CVE-2023-38106" }, { "235520": "CVE-2023-38108" }, { "235519": "CVE-2023-38109" }, { "235518": "CVE-2023-38110" }, { "235517": "CVE-2023-38113" }, { "235516": "CVE-2023-38115" }, { "235515": "CVE-2023-38116" }, { "235514": "CVE-2023-38107" }, { "235513": "CVE-2023-38111" }, { "235512": "CVE-2023-38112" }, { "235511": "CVE-2023-38114" }, { "235510": "CVE-2023-38117" }, { "235509": "CVE-2023-38118" }, { "235508": "CVE-2023-38119" }, { "235507": "CVE-2023-3414" }, { "235506": "CVE-2023-3442" }, { "235505": "CVE-2023-30577" }, { "235504": "CVE-2023-30949" }, { "235503": "CVE-2023-3242" }, { "235502": "CVE-2023-37993" }, { "235501": "CVE-2023-28931" }, { "235500": "CVE-2023-36382" }, { "235499": "CVE-2023-39156" }, { "235498": "CVE-2023-39153" }, { "235497": "CVE-2023-26911" }, { "235496": "CVE-2023-39155" }, { "235495": "CVE-2023-39261" }, { "235494": "CVE-2023-39154" }, { "235493": "CVE-2023-39151" }, { "235492": "CVE-2022-43711" }, { "235491": "CVE-2022-43713" }, { "235490": "CVE-2022-43710" }, { "235489": "CVE-2023-3622" }, { "235488": "CVE-2023-39152" }, { "235487": "CVE-2023-23842" }, { "235486": "CVE-2023-33225" }, { "235485": "CVE-2023-33224" }, { "235484": "CVE-2023-23844" }, { "235483": "CVE-2023-23843" }, { "235482": "CVE-2022-43712" }, { "235481": "CVE-2023-33229" }, { "235480": "CVE-2023-37049" }, { "235479": "CVE-2023-26859" }, { "235478": "CVE-2023-38672" }, { "235477": "CVE-2023-38673" }, { "235476": "CVE-2023-38381" }, { "235475": "CVE-2023-36682" }, { "235474": "CVE-2023-25025" }, { "235473": "CVE-2023-37998" }, { "235472": "CVE-2023-37992" }, { "235471": "CVE-2023-37996" }, { "235470": "CVE-2023-28130" }, { "235469": "CVE-2023-38670" }, { "235468": "CVE-2023-38671" }, { "235467": "CVE-2023-38669" }, { "235466": "CVE-2023-1935" }, { "235465": "CVE-2022-46841" }, { "235464": "CVE-2023-38383" }, { "235463": "CVE-2023-36684" }, { "235462": "CVE-2023-38289" }, { "235461": "CVE-2023-38288" }, { "235460": "CVE-2023-39175" }, { "235459": "CVE-2023-32629" }, { "235458": "CVE-2022-31457" }, { "235457": "CVE-2023-34798" }, { "235456": "CVE-2023-39174" }, { "235455": "CVE-2023-38435" }, { "235454": "CVE-2022-31458" }, { "235453": "CVE-2023-39173" }, { "235452": "CVE-2020-35698" }, { "235451": "CVE-2023-3946" }, { "235450": "CVE-2023-38503" }, { "235449": "CVE-2023-38501" }, { "235448": "CVE-2023-37907" }, { "235447": "CVE-2023-37257" }, { "235446": "CVE-2023-34093" }, { "235445": "CVE-2023-38555" }, { "235444": "CVE-2023-36826" }, { "235443": "CVE-2023-38493" }, { "235442": "CVE-2023-38433" }, { "235441": "CVE-2023-32468" }, { "235440": "CVE-2023-1401" }, { "235439": "CVE-2022-4608" }, { "235438": "CVE-2022-2502" }, { "235437": "CVE-2023-2640" }, { "235436": "CVE-2023-38502" }, { "235435": "CVE-2023-37919" }, { "235434": "CVE-2023-37258" }, { "235433": "CVE-2023-38647" }, { "235432": "CVE-2022-46900" }, { "235431": "CVE-2022-46899" }, { "235430": "CVE-2022-46898" }, { "235429": "CVE-2023-36806" }, { "235428": "CVE-2023-35944" }, { "235427": "CVE-2023-35943" }, { "235426": "CVE-2023-35942" }, { "235425": "CVE-2023-35929" }, { "235424": "CVE-2023-34235" }, { "235423": "CVE-2023-2626" }, { "235422": "CVE-2023-39130" }, { "235421": "CVE-2023-39129" }, { "235420": "CVE-2023-39128" }, { "235419": "CVE-2023-35941" }, { "235418": "CVE-2023-3947" }, { "235417": "CVE-2023-20891" }, { "235416": "CVE-2023-37460" }, { "235415": "CVE-2023-35982" }, { "235414": "CVE-2023-35981" }, { "235413": "CVE-2023-35980" }, { "235412": "CVE-2023-37677" }, { "235411": "CVE-2023-37902" }, { "235410": "CVE-2022-46902" }, { "235409": "CVE-2022-46901" }, { "235408": "CVE-2023-3773" }, { "235407": "CVE-2023-3772" }, { "235406": "CVE-2023-38500" }, { "235405": "CVE-2023-38499" }, { "235404": "CVE-2023-37895" }, { "235403": "CVE-2023-38496" }, { "235402": "CVE-2023-37920" }, { "235401": "CVE-2023-3945" }, { "235400": "CVE-2023-3944" }, { "235399": "CVE-2023-3601" }, { "235398": "CVE-2023-3211" }, { "235397": "CVE-2023-3548" }, { "235396": "CVE-2023-36501" }, { "235395": "CVE-2023-23833" }, { "235394": "CVE-2023-33925" }, { "235393": "CVE-2023-2850" }, { "235392": "CVE-2023-3637" }, { "235391": "CVE-2023-3486" }, { "235390": "CVE-2023-38133" }, { "235389": "CVE-2023-38597" }, { "235388": "CVE-2023-38611" }, { "235387": "CVE-2023-38600" }, { "235386": "CVE-2023-38595" }, { "235385": "CVE-2023-38594" }, { "235384": "CVE-2023-38572" }, { "235383": "CVE-2023-38133" }, { "235382": "CVE-2023-38597" }, { "235381": "CVE-2023-38611" }, { "235380": "CVE-2023-38600" }, { "235379": "CVE-2023-38595" }, { "235378": "CVE-2023-38594" }, { "235377": "CVE-2023-38572" }, { "235376": "CVE-2023-38608" }, { "235375": "CVE-2023-32429" }, { "235374": "CVE-2023-32443" }, { "235373": "CVE-2023-32442" }, { "235372": "CVE-2023-38602" }, { "235371": "CVE-2023-38564" }, { "235370": "CVE-2023-38259" }, { "235369": "CVE-2023-2953" }, { "235368": "CVE-2023-38421" }, { "235367": "CVE-2023-38258" }, { "235366": "CVE-2023-38593" }, { "235365": "CVE-2023-38565" }, { "235364": "CVE-2023-38603" }, { "235363": "CVE-2023-38606" }, { "235362": "CVE-2023-38410" }, { "235361": "CVE-2023-35993" }, { "235360": "CVE-2023-32433" }, { "235359": "CVE-2023-32381" }, { "235358": "CVE-2023-38425" }, { "235357": "CVE-2023-38424" }, { "235356": "CVE-2023-38261" }, { "235355": "CVE-2023-32441" }, { "235354": "CVE-2023-32734" }, { "235353": "CVE-2023-36854" }, { "235352": "CVE-2023-32418" }, { "235351": "CVE-2023-32416" }, { "235350": "CVE-2023-28322" }, { "235349": "CVE-2023-28321" }, { "235348": "CVE-2023-28320" }, { "235347": "CVE-2023-28319" }, { "235346": "CVE-2023-35983" }, { "235345": "CVE-2023-32364" }, { "235344": "CVE-2023-36862" }, { "235343": "CVE-2023-38580" }, { "235342": "CVE-2023-38133" }, { "235341": "CVE-2023-37450" }, { "235340": "CVE-2023-38611" }, { "235339": "CVE-2023-38600" }, { "235338": "CVE-2023-38595" }, { "235337": "CVE-2023-38594" }, { "235336": "CVE-2023-38572" }, { "235335": "CVE-2023-35993" }, { "235334": "CVE-2023-32433" }, { "235333": "CVE-2023-32381" }, { "235332": "CVE-2023-38606" }, { "235331": "CVE-2023-32441" }, { "235330": "CVE-2023-32734" }, { "235329": "CVE-2023-3897" }, { "235328": "CVE-2023-38133" }, { "235327": "CVE-2023-37450" }, { "235326": "CVE-2023-38611" }, { "235325": "CVE-2023-38600" }, { "235324": "CVE-2023-38595" }, { "235323": "CVE-2023-38594" }, { "235322": "CVE-2023-38572" }, { "235321": "CVE-2023-38593" }, { "235320": "CVE-2023-38565" }, { "235319": "CVE-2023-38606" }, { "235318": "CVE-2023-35993" }, { "235317": "CVE-2023-32433" }, { "235316": "CVE-2023-32381" }, { "235315": "CVE-2023-32441" }, { "235314": "CVE-2023-32734" }, { "235313": "CVE-2023-32416" }, { "235312": "CVE-2023-38580" }, { "235311": "CVE-2023-38136" }, { "235310": "CVE-2023-38133" }, { "235309": "CVE-2023-38597" }, { "235308": "CVE-2023-38611" }, { "235307": "CVE-2023-38600" }, { "235306": "CVE-2023-38595" }, { "235305": "CVE-2023-38594" }, { "235304": "CVE-2023-38572" }, { "235303": "CVE-2023-32437" }, { "235302": "CVE-2023-38593" }, { "235301": "CVE-2023-38565" }, { "235300": "CVE-2023-38603" }, { "235299": "CVE-2023-38410" }, { "235298": "CVE-2023-35993" }, { "235297": "CVE-2023-32433" }, { "235296": "CVE-2023-32381" }, { "235295": "CVE-2023-38606" }, { "235294": "CVE-2023-38425" }, { "235293": "CVE-2023-38424" }, { "235292": "CVE-2023-38261" }, { "235291": "CVE-2023-32441" }, { "235290": "CVE-2023-32734" }, { "235289": "CVE-2023-32416" }, { "235288": "CVE-2023-38580" }, { "235287": "CVE-2023-38136" }, { "235286": "CVE-2023-38560" }, { "235285": "CVE-2023-38559" }, { "235284": "CVE-2023-35067" }, { "235283": "CVE-2023-35066" }, { "235282": "CVE-2023-21406" }, { "235281": "CVE-2023-21405" }, { "235280": "CVE-2023-35088" }, { "235279": "CVE-2023-34434" }, { "235278": "CVE-2023-34189" }, { "235277": "CVE-2023-35078" }, { "235276": "CVE-2021-39421" }, { "235275": "CVE-2023-37361" }, { "235274": "CVE-2023-32639" }, { "235273": "CVE-2023-26045" }, { "235272": "CVE-2023-3046" }, { "235271": "CVE-2023-32637" }, { "235270": "CVE-2023-38745" }, { "235269": "CVE-2023-22363" }, { "235268": "CVE-2023-23568" }, { "235267": "CVE-2023-25074" }, { "235266": "CVE-2023-22428" }, { "235265": "CVE-2023-32232" }, { "235264": "CVE-2023-33777" }, { "235263": "CVE-2023-32231" }, { "235262": "CVE-2023-37613" }, { "235261": "CVE-2023-3328" }, { "235260": "CVE-2023-34011" }, { "235259": "CVE-2023-37984" }, { "235258": "CVE-2023-38513" }, { "235257": "CVE-2023-37989" }, { "235256": "CVE-2023-26077" }, { "235255": "CVE-2023-3324" }, { "235254": "CVE-2023-3323" }, { "235253": "CVE-2023-3322" }, { "235252": "CVE-2023-3321" }, { "235251": "CVE-2023-3890" }, { "235250": "CVE-2023-3888" }, { "235249": "CVE-2023-3887" }, { "235248": "CVE-2023-3886" }, { "235247": "CVE-2023-3885" }, { "235246": "CVE-2023-3884" }, { "235245": "CVE-2023-3883" }, { "235244": "CVE-2023-3882" }, { "235243": "CVE-2023-3881" }, { "235242": "CVE-2023-3880" }, { "235241": "CVE-2023-3879" }, { "235240": "CVE-2023-3878" }, { "235239": "CVE-2023-3877" }, { "235238": "CVE-2023-3876" }, { "235237": "CVE-2023-3875" }, { "235236": "CVE-2023-3874" }, { "235235": "CVE-2023-3873" }, { "235234": "CVE-2023-3872" }, { "235233": "CVE-2023-3871" }, { "235232": "CVE-2023-20593" }, { "235231": "CVE-2023-26078" }, { "235230": "CVE-2023-1386" }, { "235229": "CVE-2023-3812" }, { "235228": "CVE-2022-30280" }, { "235227": "CVE-2022-28867" }, { "235226": "CVE-2022-28865" }, { "235225": "CVE-2022-28864" }, { "235224": "CVE-2022-28863" }, { "235223": "CVE-2023-3863" }, { "235222": "CVE-2023-3417" }, { "235221": "CVE-2023-3600" }, { "235220": "CVE-2023-2761" }, { "235219": "CVE-2023-38057" }, { "235218": "CVE-2023-38056" }, { "235217": "CVE-2023-38058" }, { "235216": "CVE-2023-38060" }, { "235215": "CVE-2023-28133" }, { "235214": "CVE-2023-3862" }, { "235213": "CVE-2023-3861" }, { "235212": "CVE-2023-3860" }, { "235211": "CVE-2023-3859" }, { "235210": "CVE-2023-3858" }, { "235209": "CVE-2023-3857" }, { "235208": "CVE-2023-3856" }, { "235207": "CVE-2023-3855" }, { "235206": "CVE-2023-3854" }, { "235205": "CVE-2023-3853" }, { "235204": "CVE-2023-3852" }, { "235203": "CVE-2023-38633" }, { "235202": "CVE-2023-38195" }, { "235201": "CVE-2023-3850" }, { "235200": "CVE-2023-3849" }, { "235199": "CVE-2023-3848" }, { "235198": "CVE-2023-3847" }, { "235197": "CVE-2023-3846" }, { "235196": "CVE-2023-3845" }, { "235195": "CVE-2023-3844" }, { "235194": "CVE-2023-3843" }, { "235193": "CVE-2023-3842" }, { "235192": "CVE-2023-3841" }, { "235191": "CVE-2023-3840" }, { "235190": "CVE-2023-3839" }, { "235189": "CVE-2023-3838" }, { "235188": "CVE-2023-3837" }, { "235187": "CVE-2023-35077" }, { "235186": "CVE-2023-37918" }, { "235185": "CVE-2023-37917" }, { "235184": "CVE-2023-37916" }, { "235183": "CVE-2022-46295" }, { "235182": "CVE-2022-46294" }, { "235181": "CVE-2022-46293" }, { "235180": "CVE-2022-46292" }, { "235179": "CVE-2022-46291" }, { "235178": "CVE-2022-46290" }, { "235177": "CVE-2022-46289" }, { "235176": "CVE-2022-46280" }, { "235175": "CVE-2022-44451" }, { "235174": "CVE-2022-43607" }, { "235173": "CVE-2022-43467" }, { "235172": "CVE-2022-42885" }, { "235171": "CVE-2022-41793" }, { "235170": "CVE-2022-37331" }, { "235169": "CVE-2023-37915" }, { "235168": "CVE-2023-28530" }, { "235167": "CVE-2023-25929" }, { "235166": "CVE-2023-3776" }, { "235165": "CVE-2023-3611" }, { "235164": "CVE-2023-3610" }, { "235163": "CVE-2023-3609" }, { "235162": "CVE-2023-3836" }, { "235161": "CVE-2023-3835" }, { "235160": "CVE-2023-3834" }, { "235159": "CVE-2023-3833" }, { "235158": "CVE-2023-3832" }, { "235157": "CVE-2023-3831" }, { "235156": "CVE-2023-36339" }, { "235155": "CVE-2021-35391" }, { "235154": "CVE-2023-37905" }, { "235153": "CVE-2023-3603" }, { "235152": "CVE-2023-37903" }, { "235151": "CVE-2023-3830" }, { "235150": "CVE-2023-3829" }, { "235149": "CVE-2023-3828" }, { "235148": "CVE-2023-3827" }, { "235147": "CVE-2023-3826" }, { "235146": "CVE-2023-34478" }, { "235145": "CVE-2023-26301" }, { "235144": "CVE-2023-25840" }, { "235143": "CVE-2023-37901" }, { "235142": "CVE-2023-25841" }, { "235141": "CVE-2023-38173" }, { "235140": "CVE-2023-38187" }, { "235139": "CVE-2023-35392" }, { "235138": "CVE-2023-37742" }, { "235137": "CVE-2023-3822" }, { "235136": "CVE-2023-3821" }, { "235135": "CVE-2023-3820" }, { "235134": "CVE-2023-3819" }, { "235133": "CVE-2023-3102" }, { "235132": "CVE-2023-38646" }, { "235131": "CVE-2023-3484" }, { "235130": "CVE-2023-35087" }, { "235129": "CVE-2023-32625" }, { "235128": "CVE-2023-32624" }, { "235127": "CVE-2023-38632" }, { "235126": "CVE-2023-37645" }, { "235125": "CVE-2023-25837" }, { "235124": "CVE-2023-25836" }, { "235123": "CVE-2023-25835" }, { "235122": "CVE-2023-32478" }, { "235121": "CVE-2023-37292" }, { "235120": "CVE-2023-37291" }, { "235119": "CVE-2023-35086" }, { "235118": "CVE-2023-3815" }, { "235117": "CVE-2022-27861" }, { "235116": "CVE-2023-37650" }, { "235115": "CVE-2023-38617" }, { "235114": "CVE-2023-37600" }, { "235113": "CVE-2023-37164" }, { "235112": "CVE-2023-37728" }, { "235111": "CVE-2023-37649" }, { "235110": "CVE-2023-37602" }, { "235109": "CVE-2021-45094" }, { "235108": "CVE-2023-37601" }, { "235107": "CVE-2020-24275" }, { "235106": "CVE-2023-38523" }, { "235105": "CVE-2023-31461" }, { "235104": "CVE-2023-30200" }, { "235103": "CVE-2023-37471" }, { "235102": "CVE-2023-34625" }, { "235101": "CVE-2021-39425" }, { "235100": "CVE-2023-31753" }, { "235099": "CVE-2023-38335" }, { "235098": "CVE-2023-38334" }, { "235097": "CVE-2023-31462" }, { "235096": "CVE-2023-37165" }, { "235095": "CVE-2023-38203" }, { "235094": "CVE-2023-3813" }, { "235093": "CVE-2023-34967" }, { "235092": "CVE-2023-34966" }, { "235091": "CVE-2022-2127" }, { "235090": "CVE-2023-34968" }, { "235089": "CVE-2023-3347" }, { "235088": "CVE-2023-32476" }, { "235087": "CVE-2023-37290" }, { "235086": "CVE-2023-32455" }, { "235085": "CVE-2023-32447" }, { "235084": "CVE-2023-32446" }, { "235083": "CVE-2023-32483" }, { "235082": "CVE-2023-32482" }, { "235081": "CVE-2023-32481" }, { "235080": "CVE-2023-32265" }, { "235079": "CVE-2023-3811" }, { "235078": "CVE-2023-3810" }, { "235077": "CVE-2023-3809" }, { "235076": "CVE-2023-3808" }, { "235075": "CVE-2023-3807" }, { "235074": "CVE-2023-3806" }, { "235073": "CVE-2023-3805" }, { "235072": "CVE-2023-3804" }, { "235071": "CVE-2023-3803" }, { "235070": "CVE-2023-3802" }, { "235069": "CVE-2023-3801" }, { "235068": "CVE-2023-3800" }, { "235067": "CVE-2023-3799" }, { "235066": "CVE-2023-3798" }, { "235065": "CVE-2023-3797" }, { "235064": "CVE-2023-3796" }, { "235063": "CVE-2023-3795" }, { "235062": "CVE-2023-3794" }, { "235061": "CVE-2023-3793" }, { "235060": "CVE-2021-39822" }, { "235059": "CVE-2023-3792" }, { "235058": "CVE-2023-3791" }, { "235057": "CVE-2023-3790" }, { "235056": "CVE-2023-3789" }, { "235055": "CVE-2023-3788" }, { "235054": "CVE-2023-3787" }, { "235053": "CVE-2023-3786" }, { "235052": "CVE-2023-3785" }, { "235051": "CVE-2023-3784" }, { "235050": "CVE-2023-3783" }, { "235049": "CVE-2023-20218" }, { "235048": "CVE-2023-20181" }, { "235047": "CVE-2023-37987" }, { "235046": "CVE-2023-31221" }, { "235045": "CVE-2023-37986" }, { "235044": "CVE-2023-32292" }, { "235043": "CVE-2023-37988" }, { "235042": "CVE-2023-32741" }, { "235041": "CVE-2023-36528" }, { "235040": "CVE-2023-30482" }, { "235039": "CVE-2023-20216" }, { "235038": "CVE-2023-3299" }, { "235037": "CVE-2023-3072" }, { "235036": "CVE-2023-37733" }, { "235035": "CVE-2023-3782" }, { "235034": "CVE-2023-3300" }, { "235033": "CVE-2022-28734" }, { "235032": "CVE-2023-26217" }, { "235031": "CVE-2023-3779" }, { "235030": "CVE-2023-37289" }, { "235029": "CVE-2022-28735" }, { "235028": "CVE-2022-28733" }, { "235027": "CVE-2023-37899" }, { "235026": "CVE-2022-28736" }, { "235025": "CVE-2023-3722" }, { "235024": "CVE-2023-37276" }, { "235023": "CVE-2023-37748" }, { "235022": "CVE-2023-32263" }, { "235021": "CVE-2023-25839" }, { "235020": "CVE-2023-25838" }, { "235019": "CVE-2023-38408" }, { "235018": "CVE-2022-40896" }, { "235017": "CVE-2023-34034" }, { "235016": "CVE-2023-30799" }, { "235015": "CVE-2023-33866" }, { "235014": "CVE-2023-28744" }, { "235013": "CVE-2023-27379" }, { "235012": "CVE-2023-33876" }, { "235011": "CVE-2023-32664" }, { "235010": "CVE-2023-3446" }, { "235009": "CVE-2023-38357" }, { "235008": "CVE-2023-32635" }, { "235007": "CVE-2023-32001" }, { "235006": "CVE-2023-28754" }, { "235005": "CVE-2023-3748" }, { "235004": "CVE-2023-3745" }, { "235003": "CVE-2023-3750" }, { "235002": "CVE-2023-3765" }, { "235001": "CVE-2022-43910" }, { "235000": "CVE-2023-29259" }, { "234999": "CVE-2022-43908" }, { "234998": "CVE-2023-22506" }, { "234997": "CVE-2023-22508" }, { "234996": "CVE-2023-22505" }, { "234995": "CVE-2023-29260" }, { "234994": "CVE-2023-33832" }, { "234993": "CVE-2023-3527" }, { "234992": "CVE-2023-28513" }, { "234991": "CVE-2023-27877" }, { "234990": "CVE-2023-26026" }, { "234989": "CVE-2023-26023" }, { "234988": "CVE-2021-38933" }, { "234987": "CVE-2023-35898" }, { "234986": "CVE-2023-30433" }, { "234985": "CVE-2023-35900" }, { "234984": "CVE-2023-22016" }, { "234983": "CVE-2023-22017" }, { "234982": "CVE-2023-0464" }, { "234981": "CVE-2023-22018" }, { "234980": "CVE-2023-28708" }, { "234979": "CVE-2022-41881" }, { "234978": "CVE-2023-20863" }, { "234977": "CVE-2022-48285" }, { "234976": "CVE-2022-41966" }, { "234975": "CVE-2022-41881" }, { "234974": "CVE-2023-1370" }, { "234973": "CVE-2022-40150" }, { "234972": "CVE-2023-24998" }, { "234971": "CVE-2022-41966" }, { "234970": "CVE-2023-20862" }, { "234969": "CVE-2023-20873" }, { "234968": "CVE-2022-1471" }, { "234967": "CVE-2022-1471" }, { "234966": "CVE-2023-22023" }, { "234965": "CVE-2023-28708" }, { "234964": "CVE-2023-22039" }, { "234963": "CVE-2022-1122" }, { "234962": "CVE-2023-28439" }, { "234961": "CVE-2021-37533" }, { "234960": "CVE-2022-42003" }, { "234959": "CVE-2022-42004" }, { "234958": "CVE-2023-24998" }, { "234957": "CVE-2022-45143" }, { "234956": "CVE-2022-42890" }, { "234955": "CVE-2022-37434" }, { "234954": "CVE-2022-27404" }, { "234953": "CVE-2022-37434" }, { "234952": "CVE-2023-28708" }, { "234951": "CVE-2022-31160" }, { "234950": "CVE-2020-7760" }, { "234949": "CVE-2018-25032" }, { "234948": "CVE-2022-42003" }, { "234947": "CVE-2022-40150" }, { "234946": "CVE-2022-45688" }, { "234945": "CVE-2023-24998" }, { "234944": "CVE-2022-1471" }, { "234943": "CVE-2021-37533" }, { "234942": "CVE-2023-20863" }, { "234941": "CVE-2023-20863" }, { "234940": "CVE-2021-37533" }, { "234939": "CVE-2023-20863" }, { "234938": "CVE-2023-24998" }, { "234937": "CVE-2023-24998" }, { "234936": "CVE-2023-24998" }, { "234935": "CVE-2023-1436" }, { "234934": "CVE-2023-24998" }, { "234933": "CVE-2022-37434" }, { "234932": "CVE-2023-1370" }, { "234931": "CVE-2023-24998" }, { "234930": "CVE-2022-40897" }, { "234929": "CVE-2023-23931" }, { "234928": "CVE-2023-0286" }, { "234927": "CVE-2023-1436" }, { "234926": "CVE-2022-45061" }, { "234925": "CVE-2022-23491" }, { "234924": "CVE-2023-22047" }, { "234923": "CVE-2023-22014" }, { "234922": "CVE-2022-1471" }, { "234921": "CVE-2023-22038" }, { "234920": "CVE-2023-22048" }, { "234919": "CVE-2023-22005" }, { "234918": "CVE-2023-22058" }, { "234917": "CVE-2023-22033" }, { "234916": "CVE-2023-22057" }, { "234915": "CVE-2023-22007" }, { "234914": "CVE-2023-21950" }, { "234913": "CVE-2023-22056" }, { "234912": "CVE-2023-22054" }, { "234911": "CVE-2023-22046" }, { "234910": "CVE-2023-22008" }, { "234909": "CVE-2023-22053" }, { "234908": "CVE-2023-28484" }, { "234907": "CVE-2023-2650" }, { "234906": "CVE-2022-4899" }, { "234905": "CVE-2023-2650" }, { "234904": "CVE-2023-28709" }, { "234903": "CVE-2023-24998" }, { "234902": "CVE-2022-4899" }, { "234901": "CVE-2023-0361" }, { "234900": "CVE-2022-4899" }, { "234899": "CVE-2022-37865" }, { "234898": "CVE-2023-20862" }, { "234897": "CVE-2023-22050" }, { "234896": "CVE-2023-22055" }, { "234895": "CVE-2022-43548" }, { "234894": "CVE-2022-1471" }, { "234893": "CVE-2023-22006" }, { "234892": "CVE-2023-22036" }, { "234891": "CVE-2023-22049" }, { "234890": "CVE-2023-22045" }, { "234889": "CVE-2023-22044" }, { "234888": "CVE-2023-25193" }, { "234887": "CVE-2023-22051" }, { "234886": "CVE-2023-22041" }, { "234885": "CVE-2023-22043" }, { "234884": "CVE-2023-20863" }, { "234883": "CVE-2021-37533" }, { "234882": "CVE-2023-1436" }, { "234881": "CVE-2023-22060" }, { "234880": "CVE-2023-22062" }, { "234879": "CVE-2021-24112" }, { "234878": "CVE-2023-20873" }, { "234877": "CVE-2022-1471" }, { "234876": "CVE-2023-22022" }, { "234875": "CVE-2023-22027" }, { "234874": "CVE-2023-22021" }, { "234873": "CVE-2023-22012" }, { "234872": "CVE-2023-22013" }, { "234871": "CVE-2023-22061" }, { "234870": "CVE-2022-31777" }, { "234869": "CVE-2023-22020" }, { "234868": "CVE-2023-22011" }, { "234867": "CVE-2023-28439" }, { "234866": "CVE-2021-41183" }, { "234865": "CVE-2022-24891" }, { "234864": "CVE-2021-37533" }, { "234863": "CVE-2023-20861" }, { "234862": "CVE-2019-10086" }, { "234861": "CVE-2019-10086" }, { "234860": "CVE-2022-48285" }, { "234859": "CVE-2022-42003" }, { "234858": "CVE-2023-1436" }, { "234857": "CVE-2021-36090" }, { "234856": "CVE-2019-0227" }, { "234855": "CVE-2022-25647" }, { "234854": "CVE-2021-33813" }, { "234853": "CVE-2023-24998" }, { "234852": "CVE-2020-11988" }, { "234851": "CVE-2023-30535" }, { "234850": "CVE-2018-1282" }, { "234849": "CVE-2022-33980" }, { "234848": "CVE-2022-1471" }, { "234847": "CVE-2019-13990" }, { "234846": "CVE-2019-17531" }, { "234845": "CVE-2022-29361" }, { "234844": "CVE-2022-46364" }, { "234843": "CVE-2020-8908" }, { "234842": "CVE-2022-33879" }, { "234841": "CVE-2020-8908" }, { "234840": "CVE-2023-22031" }, { "234839": "CVE-2021-29425" }, { "234838": "CVE-2021-29425" }, { "234837": "CVE-2020-13956" }, { "234836": "CVE-2023-26049" }, { "234835": "CVE-2023-26049" }, { "234834": "CVE-2021-34429" }, { "234833": "CVE-2021-28168" }, { "234832": "CVE-2020-17521" }, { "234831": "CVE-2021-36374" }, { "234830": "CVE-2023-22899" }, { "234829": "CVE-2022-36033" }, { "234828": "CVE-2021-41184" }, { "234827": "CVE-2023-22040" }, { "234826": "CVE-2023-20863" }, { "234825": "CVE-2023-21994" }, { "234824": "CVE-2023-20861" }, { "234823": "CVE-2023-20863" }, { "234822": "CVE-2021-37533" }, { "234821": "CVE-2023-20861" }, { "234820": "CVE-2023-24998" }, { "234819": "CVE-2023-1370" }, { "234818": "CVE-2021-46877" }, { "234817": "CVE-2022-23437" }, { "234816": "CVE-2022-24409" }, { "234815": "CVE-2023-20860" }, { "234814": "CVE-2022-42890" }, { "234813": "CVE-2023-1370" }, { "234812": "CVE-2023-1436" }, { "234811": "CVE-2022-41966" }, { "234810": "CVE-2021-4104" }, { "234809": "CVE-2021-33813" }, { "234808": "CVE-2022-40152" }, { "234807": "CVE-2022-29546" }, { "234806": "CVE-2022-45688" }, { "234805": "CVE-2023-1370" }, { "234804": "CVE-2023-20860" }, { "234803": "CVE-2023-24998" }, { "234802": "CVE-2022-43680" }, { "234801": "CVE-2022-42890" }, { "234800": "CVE-2021-36090" }, { "234799": "CVE-2022-42890" }, { "234798": "CVE-2021-26117" }, { "234797": "CVE-2022-25647" }, { "234796": "CVE-2020-36518" }, { "234795": "CVE-2022-31197" }, { "234794": "CVE-2020-13936" }, { "234793": "CVE-2023-25194" }, { "234792": "CVE-2021-23926" }, { "234791": "CVE-2023-23914" }, { "234790": "CVE-2023-26119" }, { "234789": "CVE-2021-43113" }, { "234788": "CVE-2022-41853" }, { "234787": "CVE-2021-42575" }, { "234786": "CVE-2023-25690" }, { "234785": "CVE-2022-45047" }, { "234784": "CVE-2022-42920" }, { "234783": "CVE-2022-37434" }, { "234782": "CVE-2022-33879" }, { "234781": "CVE-2022-33879" }, { "234780": "CVE-2022-33879" }, { "234779": "CVE-2022-33879" }, { "234778": "CVE-2022-33879" }, { "234777": "CVE-2022-33879" }, { "234776": "CVE-2022-33879" }, { "234775": "CVE-2022-33879" }, { "234774": "CVE-2023-28708" }, { "234773": "CVE-2023-28708" }, { "234772": "CVE-2022-36033" }, { "234771": "CVE-2022-36033" }, { "234770": "CVE-2022-36033" }, { "234769": "CVE-2022-36033" }, { "234768": "CVE-2023-28439" }, { "234767": "CVE-2022-36033" }, { "234766": "CVE-2022-36033" }, { "234765": "CVE-2023-28439" }, { "234764": "CVE-2023-20861" }, { "234763": "CVE-2021-37533" }, { "234762": "CVE-2023-20863" }, { "234761": "CVE-2021-37533" }, { "234760": "CVE-2023-20863" }, { "234759": "CVE-2023-20863" }, { "234758": "CVE-2023-20863" }, { "234757": "CVE-2023-20863" }, { "234756": "CVE-2021-37533" }, { "234755": "CVE-2023-20861" }, { "234754": "CVE-2021-37533" }, { "234753": "CVE-2023-20861" }, { "234752": "CVE-2021-37533" }, { "234751": "CVE-2023-20861" }, { "234750": "CVE-2023-20861" }, { "234749": "CVE-2023-20861" }, { "234748": "CVE-2023-20861" }, { "234747": "CVE-2021-37533" }, { "234746": "CVE-2023-20861" }, { "234745": "CVE-2023-20861" }, { "234744": "CVE-2022-48285" }, { "234743": "CVE-2022-48285" }, { "234742": "CVE-2022-48285" }, { "234741": "CVE-2022-48285" }, { "234740": "CVE-2022-48285" }, { "234739": "CVE-2022-48285" }, { "234738": "CVE-2022-48285" }, { "234737": "CVE-2022-48285" }, { "234736": "CVE-2022-42890" }, { "234735": "CVE-2023-1370" }, { "234734": "CVE-2022-42003" }, { "234733": "CVE-2022-41966" }, { "234732": "CVE-2022-41881" }, { "234731": "CVE-2023-1436" }, { "234730": "CVE-2023-1370" }, { "234729": "CVE-2023-24998" }, { "234728": "CVE-2022-45143" }, { "234727": "CVE-2023-24998" }, { "234726": "CVE-2023-1370" }, { "234725": "CVE-2023-24998" }, { "234724": "CVE-2022-42003" }, { "234723": "CVE-2022-45693" }, { "234722": "CVE-2023-1370" }, { "234721": "CVE-2022-42003" }, { "234720": "CVE-2022-41966" }, { "234719": "CVE-2022-45199" }, { "234718": "CVE-2022-41881" }, { "234717": "CVE-2023-1436" }, { "234716": "CVE-2022-3171" }, { "234715": "CVE-2023-24998" }, { "234714": "CVE-2022-42890" }, { "234713": "CVE-2022-42003" }, { "234712": "CVE-2022-45693" }, { "234711": "CVE-2022-42003" }, { "234710": "CVE-2022-41966" }, { "234709": "CVE-2022-45199" }, { "234708": "CVE-2022-41881" }, { "234707": "CVE-2022-3171" }, { "234706": "CVE-2022-2048" }, { "234705": "CVE-2023-24998" }, { "234704": "CVE-2022-42890" }, { "234703": "CVE-2023-1436" }, { "234702": "CVE-2023-24998" }, { "234701": "CVE-2022-42003" }, { "234700": "CVE-2022-41966" }, { "234699": "CVE-2022-45199" }, { "234698": "CVE-2022-41881" }, { "234697": "CVE-2023-1436" }, { "234696": "CVE-2022-3171" }, { "234695": "CVE-2023-24998" }, { "234694": "CVE-2022-42890" }, { "234693": "CVE-2022-31129" }, { "234692": "CVE-2022-42003" }, { "234691": "CVE-2022-41966" }, { "234690": "CVE-2022-45199" }, { "234689": "CVE-2022-41881" }, { "234688": "CVE-2022-3171" }, { "234687": "CVE-2023-24998" }, { "234686": "CVE-2022-42890" }, { "234685": "CVE-2023-1370" }, { "234684": "CVE-2022-41966" }, { "234683": "CVE-2022-41881" }, { "234682": "CVE-2023-1436" }, { "234681": "CVE-2023-24998" }, { "234680": "CVE-2022-42890" }, { "234679": "CVE-2022-42003" }, { "234678": "CVE-2023-1436" }, { "234677": "CVE-2022-42003" }, { "234676": "CVE-2022-41966" }, { "234675": "CVE-2022-45199" }, { "234674": "CVE-2022-41881" }, { "234673": "CVE-2022-3171" }, { "234672": "CVE-2022-2048" }, { "234671": "CVE-2023-24998" }, { "234670": "CVE-2022-42890" }, { "234669": "CVE-2022-41966" }, { "234668": "CVE-2022-45199" }, { "234667": "CVE-2022-41881" }, { "234666": "CVE-2023-24998" }, { "234665": "CVE-2022-42890" }, { "234664": "CVE-2022-31129" }, { "234663": "CVE-2023-25194" }, { "234662": "CVE-2023-25194" }, { "234661": "CVE-2023-25194" }, { "234660": "CVE-2023-25194" }, { "234659": "CVE-2020-13936" }, { "234658": "CVE-2023-25194" }, { "234657": "CVE-2023-25194" }, { "234656": "CVE-2023-25194" }, { "234655": "CVE-2023-25194" }, { "234654": "CVE-2020-13936" }, { "234653": "CVE-2022-45047" }, { "234652": "CVE-2022-1471" }, { "234651": "CVE-2022-45047" }, { "234650": "CVE-2022-31692" }, { "234649": "CVE-2022-46364" }, { "234648": "CVE-2022-45047" }, { "234647": "CVE-2022-31692" }, { "234646": "CVE-2022-46364" }, { "234645": "CVE-2022-45047" }, { "234644": "CVE-2022-46364" }, { "234643": "CVE-2022-31692" }, { "234642": "CVE-2022-46364" }, { "234641": "CVE-2022-1471" }, { "234640": "CVE-2022-46364" }, { "234639": "CVE-2022-46364" }, { "234638": "CVE-2022-45047" }, { "234637": "CVE-2022-46364" }, { "234636": "CVE-2022-1471" }, { "234635": "CVE-2021-41184" }, { "234634": "CVE-2021-41184" }, { "234633": "CVE-2022-22950" }, { "234632": "CVE-2022-22971" }, { "234631": "CVE-2022-42003" }, { "234630": "CVE-2023-24998" }, { "234629": "CVE-2023-25690" }, { "234628": "CVE-2022-23305" }, { "234627": "CVE-2023-22009" }, { "234626": "CVE-2023-22004" }, { "234625": "CVE-2023-22035" }, { "234624": "CVE-2023-22042" }, { "234623": "CVE-2023-22037" }, { "234622": "CVE-2023-20863" }, { "234621": "CVE-2021-37533" }, { "234620": "CVE-2022-48285" }, { "234619": "CVE-2023-1370" }, { "234618": "CVE-2023-24998" }, { "234617": "CVE-2023-1370" }, { "234616": "CVE-2023-28708" }, { "234615": "CVE-2023-28708" }, { "234614": "CVE-2023-28708" }, { "234613": "CVE-2023-28708" }, { "234612": "CVE-2023-26049" }, { "234611": "CVE-2023-21971" }, { "234610": "CVE-2023-26049" }, { "234609": "CVE-2023-26049" }, { "234608": "CVE-2023-21971" }, { "234607": "CVE-2023-26049" }, { "234606": "CVE-2022-45787" }, { "234605": "CVE-2021-40528" }, { "234604": "CVE-2023-20861" }, { "234603": "CVE-2023-28856" }, { "234602": "CVE-2023-20861" }, { "234601": "CVE-2022-25147" }, { "234600": "CVE-2023-20861" }, { "234599": "CVE-2023-20861" }, { "234598": "CVE-2023-28484" }, { "234597": "CVE-2023-20863" }, { "234596": "CVE-2023-23931" }, { "234595": "CVE-2023-28856" }, { "234594": "CVE-2023-20861" }, { "234593": "CVE-2023-20861" }, { "234592": "CVE-2023-23931" }, { "234591": "CVE-2021-25220" }, { "234590": "CVE-2023-0286" }, { "234589": "CVE-2023-0215" }, { "234588": "CVE-2022-45061" }, { "234587": "CVE-2023-0361" }, { "234586": "CVE-2022-41881" }, { "234585": "CVE-2023-1999" }, { "234584": "CVE-2023-1436" }, { "234583": "CVE-2022-4450" }, { "234582": "CVE-2022-45688" }, { "234581": "CVE-2022-2963" }, { "234580": "CVE-2023-24998" }, { "234579": "CVE-2023-0215" }, { "234578": "CVE-2023-1370" }, { "234577": "CVE-2023-27901" }, { "234576": "CVE-2022-45688" }, { "234575": "CVE-2023-30861" }, { "234574": "CVE-2022-45061" }, { "234573": "CVE-2023-30861" }, { "234572": "CVE-2023-1370" }, { "234571": "CVE-2023-0361" }, { "234570": "CVE-2022-41881" }, { "234569": "CVE-2023-27901" }, { "234568": "CVE-2023-24998" }, { "234567": "CVE-2020-10735" }, { "234566": "CVE-2023-0215" }, { "234565": "CVE-2023-0361" }, { "234564": "CVE-2023-1370" }, { "234563": "CVE-2022-45061" }, { "234562": "CVE-2023-0361" }, { "234561": "CVE-2023-30861" }, { "234560": "CVE-2023-24998" }, { "234559": "CVE-2023-27901" }, { "234558": "CVE-2023-30861" }, { "234557": "CVE-2023-29007" }, { "234556": "CVE-2023-22809" }, { "234555": "CVE-2022-42898" }, { "234554": "CVE-2023-25194" }, { "234553": "CVE-2023-0767" }, { "234552": "CVE-2022-42898" }, { "234551": "CVE-2022-42898" }, { "234550": "CVE-2022-42898" }, { "234549": "CVE-2022-36944" }, { "234548": "CVE-2023-20873" }, { "234547": "CVE-2022-1471" }, { "234546": "CVE-2022-37434" }, { "234545": "CVE-2023-20862" }, { "234544": "CVE-2023-20862" }, { "234543": "CVE-2023-20862" }, { "234542": "CVE-2023-20862" }, { "234541": "CVE-2023-20862" }, { "234540": "CVE-2023-20862" }, { "234539": "CVE-2020-8908" }, { "234538": "CVE-2023-21830" }, { "234537": "CVE-2021-22569" }, { "234536": "CVE-2022-23437" }, { "234535": "CVE-2023-20863" }, { "234534": "CVE-2023-20861" }, { "234533": "CVE-2022-41915" }, { "234532": "CVE-2022-46153" }, { "234531": "CVE-2023-20863" }, { "234530": "CVE-2021-37533" }, { "234529": "CVE-2022-23437" }, { "234528": "CVE-2023-20863" }, { "234527": "CVE-2021-43859" }, { "234526": "CVE-2023-24998" }, { "234525": "CVE-2023-24998" }, { "234524": "CVE-2022-41881" }, { "234523": "CVE-2022-41881" }, { "234522": "CVE-2022-3479" }, { "234521": "CVE-2023-28709" }, { "234520": "CVE-2022-41881" }, { "234519": "CVE-2023-24998" }, { "234518": "CVE-2023-24998" }, { "234517": "CVE-2023-24998" }, { "234516": "CVE-2022-41966" }, { "234515": "CVE-2022-41881" }, { "234514": "CVE-2023-1436" }, { "234513": "CVE-2023-25194" }, { "234512": "CVE-2023-25194" }, { "234511": "CVE-2023-25194" }, { "234510": "CVE-2020-35169" }, { "234509": "CVE-2023-20862" }, { "234508": "CVE-2023-20873" }, { "234507": "CVE-2022-31692" }, { "234506": "CVE-2022-1471" }, { "234505": "CVE-2022-1471" }, { "234504": "CVE-2022-46364" }, { "234503": "CVE-2022-1471" }, { "234502": "CVE-2021-42575" }, { "234501": "CVE-2022-1471" }, { "234500": "CVE-2022-1471" }, { "234499": "CVE-2023-28439" }, { "234498": "CVE-2021-41184" }, { "234497": "CVE-2022-23437" }, { "234496": "CVE-2019-10086" }, { "234495": "CVE-2023-24998" }, { "234494": "CVE-2022-41881" }, { "234493": "CVE-2022-45143" }, { "234492": "CVE-2021-40690" }, { "234491": "CVE-2020-35168" }, { "234490": "CVE-2023-24998" }, { "234489": "CVE-2023-1370" }, { "234488": "CVE-2022-36033" }, { "234487": "CVE-2022-42003" }, { "234486": "CVE-2023-22010" }, { "234485": "CVE-2023-21961" }, { "234484": "CVE-2023-21983" }, { "234483": "CVE-2023-21974" }, { "234482": "CVE-2023-21975" }, { "234481": "CVE-2023-22052" }, { "234480": "CVE-2023-21949" }, { "234479": "CVE-2023-22034" }, { "234478": "CVE-2023-23931" }, { "234477": "CVE-2022-43680" }, { "234476": "CVE-2023-3740" }, { "234475": "CVE-2023-3738" }, { "234474": "CVE-2023-3737" }, { "234473": "CVE-2023-3736" }, { "234472": "CVE-2023-3735" }, { "234471": "CVE-2023-3734" }, { "234470": "CVE-2023-3733" }, { "234469": "CVE-2023-3732" }, { "234468": "CVE-2023-3730" }, { "234467": "CVE-2023-3728" }, { "234466": "CVE-2023-3727" }, { "234465": "CVE-2023-37143" }, { "234464": "CVE-2023-37142" }, { "234463": "CVE-2023-37141" }, { "234462": "CVE-2023-37140" }, { "234461": "CVE-2023-37139" }, { "234460": "CVE-2023-28023" }, { "234459": "CVE-2023-2913" }, { "234458": "CVE-2023-28021" }, { "234457": "CVE-2023-28020" }, { "234456": "CVE-2023-37788" }, { "234455": "CVE-2023-37758" }, { "234454": "CVE-2023-30383" }, { "234453": "CVE-2023-37481" }, { "234452": "CVE-2023-37480" }, { "234451": "CVE-2023-36670" }, { "234450": "CVE-2023-37477" }, { "234449": "CVE-2023-30153" }, { "234448": "CVE-2023-3763" }, { "234447": "CVE-2023-3762" }, { "234446": "CVE-2023-3761" }, { "234445": "CVE-2023-3760" }, { "234444": "CVE-2023-3759" }, { "234443": "CVE-2023-33312" }, { "234442": "CVE-2023-28019" }, { "234441": "CVE-2023-34330" }, { "234440": "CVE-2020-22159" }, { "234439": "CVE-2023-36669" }, { "234438": "CVE-2023-34329" }, { "234437": "CVE-2021-37522" }, { "234436": "CVE-2023-36686" }, { "234435": "CVE-2023-33999" }, { "234434": "CVE-2023-33231" }, { "234433": "CVE-2023-37259" }, { "234432": "CVE-2023-3757" }, { "234431": "CVE-2023-3519" }, { "234430": "CVE-2023-3467" }, { "234429": "CVE-2023-3466" }, { "234428": "CVE-2023-3756" }, { "234427": "CVE-2023-3755" }, { "234426": "CVE-2023-3754" }, { "234425": "CVE-2023-34035" }, { "234424": "CVE-2023-33265" }, { "234423": "CVE-2023-3753" }, { "234422": "CVE-2023-3752" }, { "234421": "CVE-2023-3751" }, { "234420": "CVE-2023-34394" }, { "234419": "CVE-2023-34394" }, { "234418": "CVE-2023-36853" }, { "234417": "CVE-2023-34429" }, { "234416": "CVE-2023-32657" }, { "234415": "CVE-2023-37362" }, { "234414": "CVE-2023-35134" }, { "234413": "CVE-2023-2263" }, { "234412": "CVE-2023-3463" }, { "234411": "CVE-2023-35189" }, { "234410": "CVE-2023-35763" }, { "234409": "CVE-2023-38257" }, { "234408": "CVE-2023-33871" }, { "234407": "CVE-2023-3638" }, { "234406": "CVE-2023-32155" }, { "234405": "CVE-2023-32156" }, { "234404": "CVE-2023-32157" }, { "234403": "CVE-2023-36384" }, { "234402": "CVE-2023-24390" }, { "234401": "CVE-2023-32965" }, { "234400": "CVE-2023-36383" }, { "234399": "CVE-2023-30906" }, { "234398": "CVE-2020-23909" }, { "234397": "CVE-2020-23910" }, { "234396": "CVE-2022-41409" }, { "234395": "CVE-2021-33294" }, { "234394": "CVE-2022-47085" }, { "234393": "CVE-2022-26563" }, { "234392": "CVE-2021-34119" }, { "234391": "CVE-2023-31441" }, { "234390": "CVE-2022-33065" }, { "234389": "CVE-2022-33064" }, { "234388": "CVE-2021-34123" }, { "234387": "CVE-2020-23911" }, { "234386": "CVE-2021-34121" }, { "234385": "CVE-2021-32256" }, { "234384": "CVE-2023-38473" }, { "234383": "CVE-2023-38472" }, { "234382": "CVE-2023-38471" }, { "234381": "CVE-2023-38470" }, { "234380": "CVE-2023-38469" }, { "234379": "CVE-2023-0604" }, { "234378": "CVE-2023-3671" }, { "234377": "CVE-2023-2843" }, { "234376": "CVE-2023-3365" }, { "234375": "CVE-2023-3492" }, { "234374": "CVE-2023-37892" }, { "234373": "CVE-2023-37387" }, { "234372": "CVE-2023-37889" }, { "234371": "CVE-2023-37386" }, { "234370": "CVE-2022-47169" }, { "234369": "CVE-2023-25482" }, { "234368": "CVE-2023-25475" }, { "234367": "CVE-2023-25473" }, { "234366": "CVE-2022-46857" }, { "234365": "CVE-2022-45828" }, { "234364": "CVE-2023-3743" }, { "234363": "CVE-2021-3838" }, { "234362": "CVE-2023-3674" }, { "234361": "CVE-2023-37973" }, { "234360": "CVE-2023-37983" }, { "234359": "CVE-2023-2433" }, { "234358": "CVE-2023-36679" }, { "234357": "CVE-2023-37980" }, { "234356": "CVE-2023-25984" }, { "234355": "CVE-2023-37982" }, { "234354": "CVE-2023-36507" }, { "234353": "CVE-2023-34141" }, { "234352": "CVE-2023-37781" }, { "234351": "CVE-2023-38434" }, { "234350": "CVE-2023-31998" }, { "234349": "CVE-2023-38405" }, { "234348": "CVE-2023-38403" }, { "234347": "CVE-2023-34669" }, { "234346": "CVE-2023-37791" }, { "234345": "CVE-2022-30858" }, { "234344": "CVE-2021-37386" }, { "234343": "CVE-2023-37770" }, { "234342": "CVE-2023-37769" }, { "234341": "CVE-2023-28864" }, { "234340": "CVE-2023-3724" }, { "234339": "CVE-2023-34140" }, { "234338": "CVE-2023-34139" }, { "234337": "CVE-2023-34138" }, { "234336": "CVE-2023-33012" }, { "234335": "CVE-2023-33011" }, { "234334": "CVE-2023-34143" }, { "234333": "CVE-2022-4146" }, { "234332": "CVE-2020-36695" }, { "234331": "CVE-2023-28767" }, { "234330": "CVE-2023-34142" }, { "234329": "CVE-2023-37476" }, { "234328": "CVE-2021-37384" }, { "234327": "CVE-2023-37461" }, { "234326": "CVE-2023-37475" }, { "234325": "CVE-2023-38430" }, { "234324": "CVE-2023-38427" }, { "234323": "CVE-2023-38426" }, { "234322": "CVE-2023-37479" }, { "234321": "CVE-2023-38404" }, { "234320": "CVE-2021-43072" }, { "234319": "CVE-2023-38432" }, { "234318": "CVE-2023-38431" }, { "234317": "CVE-2023-38429" }, { "234316": "CVE-2023-38428" }, { "234315": "CVE-2023-38409" }, { "234314": "CVE-2023-37266" }, { "234313": "CVE-2023-37265" }, { "234312": "CVE-2023-37978" }, { "234311": "CVE-2023-3459" }, { "234310": "CVE-2023-3713" }, { "234309": "CVE-2023-3404" }, { "234308": "CVE-2023-3714" }, { "234307": "CVE-2023-3403" }, { "234306": "CVE-2023-37985" }, { "234305": "CVE-2023-36513" }, { "234304": "CVE-2023-36514" }, { "234303": "CVE-2022-38062" }, { "234302": "CVE-2023-34005" }, { "234301": "CVE-2022-47172" }, { "234300": "CVE-2023-36511" }, { "234299": "CVE-2023-31853" }, { "234298": "CVE-2023-31851" }, { "234297": "CVE-2023-36656" }, { "234296": "CVE-2023-3615" }, { "234295": "CVE-2023-3577" }, { "234294": "CVE-2023-3593" }, { "234293": "CVE-2023-3591" }, { "234292": "CVE-2023-3585" }, { "234291": "CVE-2023-3590" }, { "234290": "CVE-2023-3581" }, { "234289": "CVE-2023-3613" }, { "234288": "CVE-2023-3587" }, { "234287": "CVE-2023-3586" }, { "234286": "CVE-2023-3584" }, { "234285": "CVE-2023-2958" }, { "234284": "CVE-2023-3614" }, { "234283": "CVE-2023-35818" }, { "234282": "CVE-2023-3582" }, { "234281": "CVE-2023-34010" }, { "234280": "CVE-2023-3708" }, { "234279": "CVE-2023-3709" }, { "234278": "CVE-2023-35038" }, { "234277": "CVE-2023-2960" }, { "234276": "CVE-2023-31852" }, { "234275": "CVE-2023-35880" }, { "234274": "CVE-2023-31216" }, { "234273": "CVE-2023-2912" }, { "234272": "CVE-2023-3376" }, { "234271": "CVE-2023-3182" }, { "234270": "CVE-2023-3179" }, { "234269": "CVE-2023-2963" }, { "234268": "CVE-2023-2959" }, { "234267": "CVE-2023-1893" }, { "234266": "CVE-2023-0439" }, { "234265": "CVE-2022-4023" }, { "234264": "CVE-2023-34036" }, { "234263": "CVE-2023-27606" }, { "234262": "CVE-2023-23719" }, { "234261": "CVE-2023-3700" }, { "234260": "CVE-2023-2759" }, { "234259": "CVE-2023-2760" }, { "234258": "CVE-2023-3696" }, { "234257": "CVE-2023-30989" }, { "234256": "CVE-2023-30988" }, { "234255": "CVE-2023-35901" }, { "234254": "CVE-2023-33857" }, { "234253": "CVE-2023-35012" }, { "234252": "CVE-2023-3695" }, { "234251": "CVE-2023-38379" }, { "234250": "CVE-2023-38378" }, { "234249": "CVE-2015-10122" }, { "234248": "CVE-2020-36762" }, { "234247": "CVE-2021-4428" }, { "234246": "CVE-2018-25088" }, { "234245": "CVE-2023-3694" }, { "234244": "CVE-2023-3693" }, { "234243": "CVE-2023-3692" }, { "234242": "CVE-2021-31294" }, { "234241": "CVE-2023-2268" }, { "234240": "CVE-2023-30791" }, { "234239": "CVE-2023-2507" }, { "234238": "CVE-2022-4952" }, { "234237": "CVE-2023-3691" }, { "234236": "CVE-2023-3690" }, { "234235": "CVE-2023-3689" }, { "234234": "CVE-2023-3688" }, { "234233": "CVE-2023-3687" }, { "234232": "CVE-2023-3686" }, { "234231": "CVE-2023-3685" }, { "234230": "CVE-2023-3684" }, { "234229": "CVE-2023-3683" }, { "234228": "CVE-2023-3682" }, { "234227": "CVE-2023-26512" }, { "234226": "CVE-2023-3681" }, { "234225": "CVE-2023-3680" }, { "234224": "CVE-2023-3679" }, { "234223": "CVE-2023-3678" }, { "234222": "CVE-2023-38350" }, { "234221": "CVE-2023-38349" }, { "234220": "CVE-2023-38336" }, { "234219": "CVE-2023-37464" }, { "234218": "CVE-2023-37794" }, { "234217": "CVE-2023-38325" }, { "234216": "CVE-2023-38337" }, { "234215": "CVE-2023-37793" }, { "234214": "CVE-2023-3633" }, { "234213": "CVE-2023-37473" }, { "234212": "CVE-2023-37472" }, { "234211": "CVE-2023-37268" }, { "234210": "CVE-2023-36466" }, { "234209": "CVE-2023-37474" }, { "234208": "CVE-2023-35802" }, { "234207": "CVE-2023-36818" }, { "234206": "CVE-2023-34236" }, { "234205": "CVE-2023-37462" }, { "234204": "CVE-2023-36850" }, { "234203": "CVE-2023-37224" }, { "234202": "CVE-2023-32761" }, { "234201": "CVE-2023-32759" }, { "234200": "CVE-2023-37223" }, { "234199": "CVE-2023-35692" }, { "234198": "CVE-2023-32760" }, { "234197": "CVE-2023-36840" }, { "234196": "CVE-2023-36838" }, { "234195": "CVE-2023-36832" }, { "234194": "CVE-2023-36836" }, { "234193": "CVE-2023-36849" }, { "234192": "CVE-2023-36848" }, { "234191": "CVE-2023-36835" }, { "234190": "CVE-2023-36834" }, { "234189": "CVE-2023-36833" }, { "234188": "CVE-2023-28985" }, { "234187": "CVE-2023-34374" }, { "234186": "CVE-2023-37893" }, { "234185": "CVE-2023-37970" }, { "234184": "CVE-2023-37968" }, { "234183": "CVE-2023-37974" }, { "234182": "CVE-2023-37975" }, { "234181": "CVE-2023-37894" }, { "234180": "CVE-2023-34381" }, { "234179": "CVE-2023-24410" }, { "234178": "CVE-2023-37967" }, { "234177": "CVE-2023-37969" }, { "234176": "CVE-2023-32117" }, { "234175": "CVE-2023-37972" }, { "234174": "CVE-2023-36831" }, { "234173": "CVE-2023-36119" }, { "234172": "CVE-2023-3672" }, { "234171": "CVE-2023-3673" }, { "234170": "CVE-2023-3433" }, { "234169": "CVE-2023-3648" }, { "234168": "CVE-2023-3434" }, { "234167": "CVE-2023-3649" }, { "234166": "CVE-2023-2975" }, { "234165": "CVE-2023-38200" }, { "234164": "CVE-2023-38102" }, { "234163": "CVE-2023-38100" }, { "234162": "CVE-2023-38096" }, { "234161": "CVE-2023-35734" }, { "234160": "CVE-2023-38101" }, { "234159": "CVE-2023-38099" }, { "234158": "CVE-2023-38098" }, { "234157": "CVE-2023-38097" }, { "234156": "CVE-2023-38095" }, { "234155": "CVE-2023-36888" }, { "234154": "CVE-2023-36883" }, { "234153": "CVE-2023-36887" }, { "234152": "CVE-2023-37598" }, { "234151": "CVE-2023-3668" }, { "234150": "CVE-2023-37723" }, { "234149": "CVE-2023-37722" }, { "234148": "CVE-2023-37721" }, { "234147": "CVE-2023-37719" }, { "234146": "CVE-2023-37718" }, { "234145": "CVE-2023-37714" }, { "234144": "CVE-2023-37715" }, { "234143": "CVE-2023-3514" }, { "234142": "CVE-2023-37272" }, { "234141": "CVE-2023-36473" }, { "234140": "CVE-2023-37599" }, { "234139": "CVE-2023-37468" }, { "234138": "CVE-2023-37849" }, { "234137": "CVE-2023-3513" }, { "234136": "CVE-2023-37839" }, { "234135": "CVE-2023-37278" }, { "234134": "CVE-2023-38286" }, { "234133": "CVE-2023-37717" }, { "234132": "CVE-2023-37716" }, { "234131": "CVE-2023-37275" }, { "234130": "CVE-2023-37837" }, { "234129": "CVE-2023-37836" }, { "234128": "CVE-2023-37274" }, { "234127": "CVE-2023-37273" }, { "234126": "CVE-2023-38086" }, { "234125": "CVE-2023-38085" }, { "234124": "CVE-2023-37351" }, { "234123": "CVE-2023-37356" }, { "234122": "CVE-2023-37352" }, { "234121": "CVE-2023-37353" }, { "234120": "CVE-2023-37355" }, { "234119": "CVE-2023-37357" }, { "234118": "CVE-2023-37358" }, { "234117": "CVE-2023-38078" }, { "234116": "CVE-2023-38077" }, { "234115": "CVE-2023-37359" }, { "234114": "CVE-2023-38084" }, { "234113": "CVE-2023-37330" }, { "234112": "CVE-2023-37331" }, { "234111": "CVE-2023-37332" }, { "234110": "CVE-2023-37333" }, { "234109": "CVE-2023-37334" }, { "234108": "CVE-2023-37335" }, { "234107": "CVE-2023-37336" }, { "234106": "CVE-2023-37337" }, { "234105": "CVE-2023-37338" }, { "234104": "CVE-2023-37339" }, { "234103": "CVE-2023-37340" }, { "234102": "CVE-2023-37341" }, { "234101": "CVE-2023-37342" }, { "234100": "CVE-2023-37343" }, { "234099": "CVE-2023-37344" }, { "234098": "CVE-2023-37345" }, { "234097": "CVE-2023-37346" }, { "234096": "CVE-2023-37354" }, { "234095": "CVE-2023-37347" }, { "234094": "CVE-2023-37348" }, { "234093": "CVE-2023-37350" }, { "234092": "CVE-2023-37349" }, { "234091": "CVE-2023-38079" }, { "234090": "CVE-2023-38081" }, { "234089": "CVE-2023-38080" }, { "234088": "CVE-2023-38092" }, { "234087": "CVE-2023-38083" }, { "234086": "CVE-2023-38089" }, { "234085": "CVE-2023-38093" }, { "234084": "CVE-2023-38082" }, { "234083": "CVE-2023-38091" }, { "234082": "CVE-2023-38088" }, { "234081": "CVE-2023-38094" }, { "234080": "CVE-2023-38087" }, { "234079": "CVE-2023-38090" }, { "234078": "CVE-2023-2082" }, { "234077": "CVE-2023-25036" }, { "234076": "CVE-2022-47424" }, { "234075": "CVE-2023-25488" }, { "234074": "CVE-2023-37873" }, { "234073": "CVE-2023-37869" }, { "234072": "CVE-2023-37865" }, { "234071": "CVE-2023-38253" }, { "234070": "CVE-2023-35945" }, { "234069": "CVE-2023-37466" }, { "234068": "CVE-2023-38252" }, { "234067": "CVE-2023-37872" }, { "234066": "CVE-2023-37870" }, { "234065": "CVE-2023-30560" }, { "234064": "CVE-2023-30565" }, { "234063": "CVE-2023-30564" }, { "234062": "CVE-2023-30563" }, { "234061": "CVE-2023-30562" }, { "234060": "CVE-2022-42045" }, { "234059": "CVE-2023-30559" }, { "234058": "CVE-2023-30561" }, { "234057": "CVE-2023-37785" }, { "234056": "CVE-2023-37463" }, { "234055": "CVE-2023-35833" }, { "234054": "CVE-2023-30151" }, { "234053": "CVE-2023-37787" }, { "234052": "CVE-2023-37786" }, { "234051": "CVE-2023-37746" }, { "234050": "CVE-2023-34458" }, { "234049": "CVE-2023-37743" }, { "234048": "CVE-2023-37744" }, { "234047": "CVE-2023-33768" }, { "234046": "CVE-2023-37745" }, { "234045": "CVE-2023-31705" }, { "234044": "CVE-2023-26597" }, { "234043": "CVE-2023-25948" }, { "234042": "CVE-2023-25770" }, { "234041": "CVE-2023-24480" }, { "234040": "CVE-2023-24474" }, { "234039": "CVE-2023-22435" }, { "234038": "CVE-2023-31824" }, { "234037": "CVE-2023-31821" }, { "234036": "CVE-2023-31825" }, { "234035": "CVE-2023-31704" }, { "234034": "CVE-2023-31823" }, { "234033": "CVE-2023-31822" }, { "234032": "CVE-2023-31820" }, { "234031": "CVE-2023-31819" }, { "234030": "CVE-2023-25078" }, { "234029": "CVE-2023-23585" }, { "234028": "CVE-2023-25178" }, { "234027": "CVE-2023-37267" }, { "234026": "CVE-2023-35070" }, { "234025": "CVE-2023-2003" }, { "234024": "CVE-2023-29454" }, { "234023": "CVE-2023-29452" }, { "234022": "CVE-2023-29451" }, { "234021": "CVE-2023-29457" }, { "234020": "CVE-2023-29455" }, { "234019": "CVE-2023-29458" }, { "234018": "CVE-2023-29456" }, { "234017": "CVE-2023-29449" }, { "234016": "CVE-2023-29450" }, { "234015": "CVE-2023-3661" }, { "234014": "CVE-2023-3660" }, { "234013": "CVE-2023-3659" }, { "234012": "CVE-2023-3658" }, { "234011": "CVE-2023-3657" }, { "234010": "CVE-2023-3319" }, { "234009": "CVE-2023-35069" }, { "234008": "CVE-2023-2957" }, { "234007": "CVE-2023-1547" }, { "234006": "CVE-2023-37415" }, { "234005": "CVE-2023-37560" }, { "234004": "CVE-2023-21257" }, { "234003": "CVE-2023-21254" }, { "234002": "CVE-2023-21246" }, { "234001": "CVE-2023-37562" }, { "234000": "CVE-2023-38197" }, { "233999": "CVE-2023-35693" }, { "233998": "CVE-2023-21399" }, { "233997": "CVE-2023-21256" }, { "233996": "CVE-2023-21255" }, { "233995": "CVE-2023-21249" }, { "233994": "CVE-2023-21245" }, { "233993": "CVE-2023-21251" }, { "233992": "CVE-2023-21145" }, { "233991": "CVE-2023-38198" }, { "233990": "CVE-2023-20942" }, { "233989": "CVE-2023-26564" }, { "233988": "CVE-2023-21241" }, { "233987": "CVE-2023-21400" }, { "233986": "CVE-2023-21243" }, { "233985": "CVE-2023-21240" }, { "233984": "CVE-2023-21239" }, { "233983": "CVE-2023-21247" }, { "233982": "CVE-2023-21238" }, { "233981": "CVE-2023-37565" }, { "233980": "CVE-2023-38199" }, { "233979": "CVE-2023-37563" }, { "233978": "CVE-2023-34137" }, { "233977": "CVE-2023-34136" }, { "233976": "CVE-2023-34134" }, { "233975": "CVE-2023-34133" }, { "233974": "CVE-2023-34132" }, { "233973": "CVE-2023-34131" }, { "233972": "CVE-2023-37568" }, { "233971": "CVE-2023-37566" }, { "233970": "CVE-2023-34130" }, { "233969": "CVE-2023-34128" }, { "233968": "CVE-2023-34124" }, { "233967": "CVE-2023-21260" }, { "233966": "CVE-2023-34123" }, { "233965": "CVE-2023-21262" }, { "233964": "CVE-2023-20918" }, { "233963": "CVE-2023-33274" }, { "233962": "CVE-2023-21248" }, { "233961": "CVE-2023-37564" }, { "233960": "CVE-2023-3444" }, { "233959": "CVE-2023-3424" }, { "233958": "CVE-2023-3363" }, { "233957": "CVE-2023-3362" }, { "233956": "CVE-2023-34135" }, { "233955": "CVE-2023-2620" }, { "233954": "CVE-2023-2576" }, { "233953": "CVE-2023-2200" }, { "233952": "CVE-2023-37567" }, { "233951": "CVE-2023-37561" }, { "233950": "CVE-2023-34127" }, { "233949": "CVE-2023-34126" }, { "233948": "CVE-2023-34125" }, { "233947": "CVE-2023-35691" }, { "233946": "CVE-2021-0948" }, { "233945": "CVE-2023-35694" }, { "233944": "CVE-2023-26563" }, { "233943": "CVE-2023-2190" }, { "233942": "CVE-2023-21261" }, { "233941": "CVE-2023-34129" }, { "233940": "CVE-2023-21250" }, { "233939": "CVE-2023-3342" }, { "233938": "CVE-2023-3343" }, { "233937": "CVE-2023-3136" }, { "233936": "CVE-2023-3635" }, { "233935": "CVE-2023-37629" }, { "233934": "CVE-2023-37630" }, { "233933": "CVE-2023-38046" }, { "233932": "CVE-2023-37628" }, { "233931": "CVE-2023-37958" }, { "233930": "CVE-2023-37962" }, { "233929": "CVE-2023-37960" }, { "233928": "CVE-2023-37955" }, { "233927": "CVE-2023-37964" }, { "233926": "CVE-2023-37954" }, { "233925": "CVE-2023-37957" }, { "233924": "CVE-2023-37942" }, { "233923": "CVE-2023-37961" }, { "233922": "CVE-2023-37959" }, { "233921": "CVE-2023-37950" }, { "233920": "CVE-2023-37946" }, { "233919": "CVE-2023-37956" }, { "233918": "CVE-2023-37953" }, { "233917": "CVE-2023-37949" }, { "233916": "CVE-2023-37951" }, { "233915": "CVE-2023-37952" }, { "233914": "CVE-2023-37963" }, { "233913": "CVE-2023-37965" }, { "233912": "CVE-2023-37947" }, { "233911": "CVE-2023-37945" }, { "233910": "CVE-2023-37943" }, { "233909": "CVE-2023-29319" }, { "233908": "CVE-2023-29318" }, { "233907": "CVE-2023-37948" }, { "233906": "CVE-2023-29317" }, { "233905": "CVE-2023-37944" }, { "233904": "CVE-2023-29316" }, { "233903": "CVE-2023-29308" }, { "233902": "CVE-2023-36266" }, { "233901": "CVE-2023-20214" }, { "233900": "CVE-2023-29315" }, { "233899": "CVE-2023-29301" }, { "233898": "CVE-2023-29313" }, { "233897": "CVE-2023-29311" }, { "233896": "CVE-2023-29309" }, { "233895": "CVE-2023-29310" }, { "233894": "CVE-2023-29298" }, { "233893": "CVE-2023-29314" }, { "233892": "CVE-2023-29312" }, { "233891": "CVE-2023-29300" }, { "233890": "CVE-2023-3644" }, { "233889": "CVE-2023-3643" }, { "233888": "CVE-2023-3642" }, { "233887": "CVE-2023-3641" }, { "233886": "CVE-2023-3640" }, { "233885": "CVE-2023-3292" }, { "233884": "CVE-2023-3130" }, { "233883": "CVE-2023-3019" }, { "233882": "CVE-2023-37627" }, { "233881": "CVE-2023-37455" }, { "233880": "CVE-2023-37456" }, { "233879": "CVE-2023-3600" }, { "233878": "CVE-2023-38066" }, { "233877": "CVE-2023-38065" }, { "233876": "CVE-2023-38063" }, { "233875": "CVE-2023-38061" }, { "233874": "CVE-2023-38069" }, { "233873": "CVE-2023-38068" }, { "233872": "CVE-2023-38067" }, { "233871": "CVE-2023-38064" }, { "233870": "CVE-2023-38062" }, { "233869": "CVE-2023-33668" }, { "233868": "CVE-2023-3596" }, { "233867": "CVE-2023-3595" }, { "233866": "CVE-2021-44696" }, { "233865": "CVE-2021-43760" }, { "233864": "CVE-2021-43759" }, { "233863": "CVE-2021-43758" }, { "233862": "CVE-2021-43757" }, { "233861": "CVE-2023-30917" }, { "233860": "CVE-2023-33905" }, { "233859": "CVE-2023-33903" }, { "233858": "CVE-2023-33896" }, { "233857": "CVE-2022-48451" }, { "233856": "CVE-2023-30916" }, { "233855": "CVE-2023-33904" }, { "233854": "CVE-2023-33897" }, { "233853": "CVE-2023-30929" }, { "233852": "CVE-2023-30928" }, { "233851": "CVE-2023-33902" }, { "233850": "CVE-2022-48450" }, { "233849": "CVE-2023-33898" }, { "233848": "CVE-2023-33899" }, { "233847": "CVE-2023-33891" }, { "233846": "CVE-2023-33895" }, { "233845": "CVE-2023-33901" }, { "233844": "CVE-2023-33900" }, { "233843": "CVE-2023-33894" }, { "233842": "CVE-2023-33892" }, { "233841": "CVE-2023-33893" }, { "233840": "CVE-2023-33890" }, { "233839": "CVE-2023-33889" }, { "233838": "CVE-2023-33888" }, { "233837": "CVE-2023-33887" }, { "233836": "CVE-2023-33885" }, { "233835": "CVE-2023-33882" }, { "233834": "CVE-2023-33886" }, { "233833": "CVE-2023-33881" }, { "233832": "CVE-2023-33883" }, { "233831": "CVE-2023-33884" }, { "233830": "CVE-2023-33879" }, { "233829": "CVE-2023-30941" }, { "233828": "CVE-2023-33880" }, { "233827": "CVE-2023-32789" }, { "233826": "CVE-2023-32788" }, { "233825": "CVE-2023-30939" }, { "233824": "CVE-2023-30940" }, { "233823": "CVE-2023-30942" }, { "233822": "CVE-2023-30938" }, { "233821": "CVE-2023-30937" }, { "233820": "CVE-2023-30936" }, { "233819": "CVE-2023-30935" }, { "233818": "CVE-2023-30934" }, { "233817": "CVE-2023-30933" }, { "233816": "CVE-2023-30932" }, { "233815": "CVE-2023-30931" }, { "233814": "CVE-2023-30930" }, { "233813": "CVE-2023-30927" }, { "233812": "CVE-2023-30926" }, { "233811": "CVE-2023-30913" }, { "233810": "CVE-2023-30925" }, { "233809": "CVE-2023-30924" }, { "233808": "CVE-2023-30923" }, { "233807": "CVE-2023-30922" }, { "233806": "CVE-2023-30921" }, { "233805": "CVE-2023-30920" }, { "233804": "CVE-2023-30919" }, { "233803": "CVE-2023-30918" }, { "233802": "CVE-2023-29414" }, { "233801": "CVE-2023-2763" }, { "233800": "CVE-2023-2762" }, { "233799": "CVE-2023-37200" }, { "233798": "CVE-2021-4426" }, { "233797": "CVE-2020-36760" }, { "233796": "CVE-2021-4425" }, { "233795": "CVE-2020-36761" }, { "233794": "CVE-2023-37582" }, { "233793": "CVE-2023-37199" }, { "233792": "CVE-2021-4427" }, { "233791": "CVE-2023-3106" }, { "233790": "CVE-2023-37197" }, { "233789": "CVE-2023-37196" }, { "233788": "CVE-2021-4424" }, { "233787": "CVE-2021-4423" }, { "233786": "CVE-2021-4422" }, { "233785": "CVE-2021-4421" }, { "233784": "CVE-2021-4420" }, { "233783": "CVE-2021-4419" }, { "233782": "CVE-2020-36757" }, { "233781": "CVE-2020-36756" }, { "233780": "CVE-2023-37198" }, { "233779": "CVE-2021-4414" }, { "233778": "CVE-2021-4409" }, { "233777": "CVE-2020-36752" }, { "233776": "CVE-2021-4417" }, { "233775": "CVE-2021-4416" }, { "233774": "CVE-2021-4415" }, { "233773": "CVE-2021-4413" }, { "233772": "CVE-2021-4412" }, { "233771": "CVE-2021-4411" }, { "233770": "CVE-2021-4410" }, { "233769": "CVE-2021-4408" }, { "233768": "CVE-2021-4407" }, { "233767": "CVE-2020-36750" }, { "233766": "CVE-2023-3082" }, { "233765": "CVE-2023-0602" }, { "233764": "CVE-2023-3618" }, { "233763": "CVE-2022-4888" }, { "233762": "CVE-2023-32200" }, { "233761": "CVE-2023-30429" }, { "233760": "CVE-2023-30428" }, { "233759": "CVE-2023-36543" }, { "233758": "CVE-2022-46651" }, { "233757": "CVE-2023-22887" }, { "233756": "CVE-2023-35908" }, { "233755": "CVE-2023-37579" }, { "233754": "CVE-2023-31007" }, { "233753": "CVE-2023-22888" }, { "233752": "CVE-2023-30226" }, { "233751": "CVE-2023-37767" }, { "233750": "CVE-2023-37766" }, { "233749": "CVE-2023-37765" }, { "233748": "CVE-2023-37174" }, { "233747": "CVE-2023-23756" }, { "233746": "CVE-2023-29984" }, { "233745": "CVE-2023-29406" }, { "233744": "CVE-2022-48521" }, { "233743": "CVE-2023-24491" }, { "233742": "CVE-2023-24492" }, { "233741": "CVE-2023-33308" }, { "233740": "CVE-2023-37280" }, { "233739": "CVE-2023-20575" }, { "233738": "CVE-2023-34089" }, { "233737": "CVE-2023-32693" }, { "233736": "CVE-2023-36825" }, { "233735": "CVE-2023-34090" }, { "233734": "CVE-2023-36538" }, { "233733": "CVE-2023-36537" }, { "233732": "CVE-2023-36536" }, { "233731": "CVE-2023-34119" }, { "233730": "CVE-2023-34118" }, { "233729": "CVE-2023-3627" }, { "233728": "CVE-2023-37597" }, { "233727": "CVE-2023-37596" }, { "233726": "CVE-2023-26861" }, { "233725": "CVE-2023-34117" }, { "233724": "CVE-2023-34116" }, { "233723": "CVE-2023-25606" }, { "233722": "CVE-2022-23447" }, { "233721": "CVE-2023-28001" }, { "233720": "CVE-2023-36884" }, { "233719": "CVE-2023-36874" }, { "233718": "CVE-2023-36872" }, { "233717": "CVE-2023-36871" }, { "233716": "CVE-2023-36868" }, { "233715": "CVE-2023-36867" }, { "233714": "CVE-2023-35374" }, { "233713": "CVE-2023-35373" }, { "233712": "CVE-2023-35367" }, { "233711": "CVE-2023-35366" }, { "233710": "CVE-2023-35365" }, { "233709": "CVE-2023-35364" }, { "233708": "CVE-2023-35363" }, { "233707": "CVE-2023-35362" }, { "233706": "CVE-2023-35361" }, { "233705": "CVE-2023-35360" }, { "233704": "CVE-2023-35358" }, { "233703": "CVE-2023-35357" }, { "233702": "CVE-2023-35356" }, { "233701": "CVE-2023-35353" }, { "233700": "CVE-2023-35352" }, { "233699": "CVE-2023-35351" }, { "233698": "CVE-2023-35350" }, { "233697": "CVE-2023-35348" }, { "233696": "CVE-2023-35347" }, { "233695": "CVE-2023-35346" }, { "233694": "CVE-2023-35345" }, { "233693": "CVE-2023-35344" }, { "233692": "CVE-2023-35343" }, { "233691": "CVE-2023-35342" }, { "233690": "CVE-2023-35341" }, { "233689": "CVE-2023-35340" }, { "233688": "CVE-2023-35339" }, { "233687": "CVE-2023-35338" }, { "233686": "CVE-2023-35337" }, { "233685": "CVE-2023-35336" }, { "233684": "CVE-2023-35335" }, { "233683": "CVE-2023-35333" }, { "233682": "CVE-2023-35332" }, { "233681": "CVE-2023-35331" }, { "233680": "CVE-2023-35330" }, { "233679": "CVE-2023-35329" }, { "233678": "CVE-2023-35328" }, { "233677": "CVE-2023-35326" }, { "233676": "CVE-2023-35325" }, { "233675": "CVE-2023-35324" }, { "233674": "CVE-2023-35323" }, { "233673": "CVE-2023-35322" }, { "233672": "CVE-2023-35321" }, { "233671": "CVE-2023-35320" }, { "233670": "CVE-2023-35319" }, { "233669": "CVE-2023-35318" }, { "233668": "CVE-2023-35317" }, { "233667": "CVE-2023-35316" }, { "233666": "CVE-2023-35315" }, { "233665": "CVE-2023-35314" }, { "233664": "CVE-2023-35313" }, { "233663": "CVE-2023-35312" }, { "233662": "CVE-2023-35311" }, { "233661": "CVE-2023-35310" }, { "233660": "CVE-2023-35309" }, { "233659": "CVE-2023-35308" }, { "233658": "CVE-2023-35306" }, { "233657": "CVE-2023-35305" }, { "233656": "CVE-2023-35304" }, { "233655": "CVE-2023-35303" }, { "233654": "CVE-2023-35302" }, { "233653": "CVE-2023-35300" }, { "233652": "CVE-2023-35299" }, { "233651": "CVE-2023-35298" }, { "233650": "CVE-2023-35297" }, { "233649": "CVE-2023-35296" }, { "233648": "CVE-2023-33174" }, { "233647": "CVE-2023-33173" }, { "233646": "CVE-2023-33172" }, { "233645": "CVE-2023-33171" }, { "233644": "CVE-2023-33170" }, { "233643": "CVE-2023-33169" }, { "233642": "CVE-2023-33168" }, { "233641": "CVE-2023-33167" }, { "233640": "CVE-2023-33166" }, { "233639": "CVE-2023-33165" }, { "233638": "CVE-2023-33164" }, { "233637": "CVE-2023-33163" }, { "233636": "CVE-2023-33162" }, { "233635": "CVE-2023-33161" }, { "233634": "CVE-2023-33160" }, { "233633": "CVE-2023-33159" }, { "233632": "CVE-2023-33158" }, { "233631": "CVE-2023-33157" }, { "233630": "CVE-2023-33156" }, { "233629": "CVE-2023-33155" }, { "233628": "CVE-2023-33154" }, { "233627": "CVE-2023-33153" }, { "233626": "CVE-2023-33152" }, { "233625": "CVE-2023-33151" }, { "233624": "CVE-2023-33150" }, { "233623": "CVE-2023-33149" }, { "233622": "CVE-2023-33148" }, { "233621": "CVE-2023-33134" }, { "233620": "CVE-2023-33127" }, { "233619": "CVE-2023-32085" }, { "233618": "CVE-2023-32084" }, { "233617": "CVE-2023-32083" }, { "233616": "CVE-2023-32057" }, { "233615": "CVE-2023-32056" }, { "233614": "CVE-2023-32055" }, { "233613": "CVE-2023-32054" }, { "233612": "CVE-2023-32053" }, { "233611": "CVE-2023-32052" }, { "233610": "CVE-2023-32051" }, { "233609": "CVE-2023-32050" }, { "233608": "CVE-2023-32049" }, { "233607": "CVE-2023-32047" }, { "233606": "CVE-2023-32046" }, { "233605": "CVE-2023-32045" }, { "233604": "CVE-2023-32044" }, { "233603": "CVE-2023-32043" }, { "233602": "CVE-2023-32042" }, { "233601": "CVE-2023-32041" }, { "233600": "CVE-2023-32040" }, { "233599": "CVE-2023-32039" }, { "233598": "CVE-2023-32038" }, { "233597": "CVE-2023-32037" }, { "233596": "CVE-2023-32035" }, { "233595": "CVE-2023-32034" }, { "233594": "CVE-2023-32033" }, { "233593": "CVE-2023-29347" }, { "233592": "CVE-2023-21756" }, { "233591": "CVE-2023-21526" }, { "233590": "CVE-2023-3108" }, { "233589": "CVE-2023-28730" }, { "233588": "CVE-2023-28729" }, { "233587": "CVE-2023-28728" }, { "233586": "CVE-2023-3127" }, { "233585": "CVE-2023-37657" }, { "233584": "CVE-2023-36293" }, { "233583": "CVE-2023-31818" }, { "233582": "CVE-2023-37658" }, { "233581": "CVE-2023-3620" }, { "233580": "CVE-2023-37659" }, { "233579": "CVE-2023-3626" }, { "233578": "CVE-2023-3625" }, { "233577": "CVE-2023-3624" }, { "233576": "CVE-2023-3623" }, { "233575": "CVE-2023-31808" }, { "233574": "CVE-2023-3621" }, { "233573": "CVE-2023-3619" }, { "233572": "CVE-2020-20118" }, { "233571": "CVE-2023-2746" }, { "233570": "CVE-2023-36163" }, { "233569": "CVE-2023-36167" }, { "233568": "CVE-2023-36164" }, { "233567": "CVE-2023-37656" }, { "233566": "CVE-2023-2072" }, { "233565": "CVE-2023-3617" }, { "233564": "CVE-2023-36522" }, { "233563": "CVE-2023-32104" }, { "233562": "CVE-2023-25443" }, { "233561": "CVE-2023-24417" }, { "233560": "CVE-2023-35091" }, { "233559": "CVE-2023-34561" }, { "233558": "CVE-2023-34029" }, { "233557": "CVE-2023-36690" }, { "233556": "CVE-2023-23671" }, { "233555": "CVE-2023-36390" }, { "233554": "CVE-2023-36389" }, { "233553": "CVE-2023-36386" }, { "233552": "CVE-2022-29561" }, { "233551": "CVE-2023-37376" }, { "233550": "CVE-2023-37375" }, { "233549": "CVE-2023-37374" }, { "233548": "CVE-2023-37248" }, { "233547": "CVE-2023-37247" }, { "233546": "CVE-2023-37246" }, { "233545": "CVE-2023-36749" }, { "233544": "CVE-2023-36748" }, { "233543": "CVE-2023-36521" }, { "233542": "CVE-2023-29131" }, { "233541": "CVE-2023-29130" }, { "233540": "CVE-2023-35921" }, { "233539": "CVE-2023-35920" }, { "233538": "CVE-2022-31810" }, { "233537": "CVE-2022-29562" }, { "233536": "CVE-2023-36755" }, { "233535": "CVE-2023-36754" }, { "233534": "CVE-2023-36753" }, { "233533": "CVE-2023-36752" }, { "233532": "CVE-2023-36751" }, { "233531": "CVE-2023-36750" }, { "233530": "CVE-2023-35913" }, { "233529": "CVE-2023-25051" }, { "233528": "CVE-2023-23731" }, { "233527": "CVE-2023-34015" }, { "233526": "CVE-2023-23777" }, { "233525": "CVE-2023-31191" }, { "233524": "CVE-2023-31190" }, { "233523": "CVE-2023-29156" }, { "233522": "CVE-2022-22302" }, { "233521": "CVE-2023-23803" }, { "233520": "CVE-2023-23792" }, { "233519": "CVE-2023-23791" }, { "233518": "CVE-2023-1936" }, { "233517": "CVE-2022-45823" }, { "233516": "CVE-2023-37450" }, { "233515": "CVE-2023-37450" }, { "233514": "CVE-2023-37450" }, { "233513": "CVE-2023-0160" }, { "233512": "CVE-2023-37391" }, { "233511": "CVE-2023-25042" }, { "233510": "CVE-2023-3158" }, { "233509": "CVE-2023-28779" }, { "233508": "CVE-2023-24412" }, { "233507": "CVE-2023-25044" }, { "233506": "CVE-2023-35909" }, { "233505": "CVE-2023-37271" }, { "233504": "CVE-2023-25477" }, { "233503": "CVE-2023-37190" }, { "233502": "CVE-2023-37191" }, { "233501": "CVE-2023-33988" }, { "233500": "CVE-2023-30963" }, { "233499": "CVE-2023-36918" }, { "233498": "CVE-2023-33990" }, { "233497": "CVE-2023-22835" }, { "233496": "CVE-2023-33992" }, { "233495": "CVE-2023-36925" }, { "233494": "CVE-2023-36924" }, { "233493": "CVE-2023-36921" }, { "233492": "CVE-2023-36919" }, { "233491": "CVE-2023-35870" }, { "233490": "CVE-2023-30960" }, { "233489": "CVE-2023-34432" }, { "233488": "CVE-2023-37189" }, { "233487": "CVE-2023-30956" }, { "233486": "CVE-2023-36917" }, { "233485": "CVE-2023-33987" }, { "233484": "CVE-2023-35871" }, { "233483": "CVE-2023-33989" }, { "233482": "CVE-2023-31405" }, { "233481": "CVE-2023-36922" }, { "233480": "CVE-2023-35873" }, { "233479": "CVE-2023-35872" }, { "233478": "CVE-2023-35874" }, { "233477": "CVE-2023-3608" }, { "233476": "CVE-2023-3607" }, { "233475": "CVE-2023-3606" }, { "233474": "CVE-2023-32627" }, { "233473": "CVE-2023-23348" }, { "233472": "CVE-2023-26590" }, { "233471": "CVE-2023-36936" }, { "233470": "CVE-2023-36940" }, { "233469": "CVE-2023-36939" }, { "233468": "CVE-2023-34318" }, { "233467": "CVE-2023-3605" }, { "233466": "CVE-2023-36824" }, { "233465": "CVE-2022-24834" }, { "233464": "CVE-2023-37711" }, { "233463": "CVE-2023-37710" }, { "233462": "CVE-2023-37707" }, { "233461": "CVE-2023-37706" }, { "233460": "CVE-2023-37705" }, { "233459": "CVE-2022-42009" }, { "233458": "CVE-2023-37704" }, { "233457": "CVE-2023-37703" }, { "233456": "CVE-2023-37702" }, { "233455": "CVE-2023-36375" }, { "233454": "CVE-2023-37701" }, { "233453": "CVE-2023-37700" }, { "233452": "CVE-2023-37277" }, { "233451": "CVE-2023-37712" }, { "233450": "CVE-2023-3599" }, { "233449": "CVE-2023-28986" }, { "233448": "CVE-2023-28989" }, { "233447": "CVE-2022-45855" }, { "233446": "CVE-2023-25478" }, { "233445": "CVE-2023-37392" }, { "233444": "CVE-2023-36691" }, { "233443": "CVE-2023-37153" }, { "233442": "CVE-2023-22695" }, { "233441": "CVE-2023-23787" }, { "233440": "CVE-2023-23804" }, { "233439": "CVE-2023-3565" }, { "233438": "CVE-2023-22673" }, { "233437": "CVE-2023-35699" }, { "233436": "CVE-2023-3580" }, { "233435": "CVE-2023-3568" }, { "233434": "CVE-2023-3273" }, { "233433": "CVE-2021-42083" }, { "233432": "CVE-2023-29095" }, { "233431": "CVE-2021-42082" }, { "233430": "CVE-2023-3574" }, { "233429": "CVE-2021-42080" }, { "233428": "CVE-2023-3271" }, { "233427": "CVE-2023-3272" }, { "233426": "CVE-2023-36376" }, { "233425": "CVE-2023-2853" }, { "233424": "CVE-2023-2234" }, { "233423": "CVE-2023-0359" }, { "233422": "CVE-2021-42079" }, { "233421": "CVE-2023-3270" }, { "233420": "CVE-2023-35696" }, { "233419": "CVE-2021-4406" }, { "233418": "CVE-2021-42081" }, { "233417": "CVE-2023-35697" }, { "233416": "CVE-2023-3209" }, { "233415": "CVE-2023-3131" }, { "233414": "CVE-2023-2028" }, { "233413": "CVE-2023-37150" }, { "233412": "CVE-2023-1208" }, { "233411": "CVE-2023-3129" }, { "233410": "CVE-2023-3118" }, { "233409": "CVE-2023-2967" }, { "233408": "CVE-2023-2964" }, { "233407": "CVE-2023-3045" }, { "233406": "CVE-2023-3175" }, { "233405": "CVE-2023-2852" }, { "233404": "CVE-2023-2635" }, { "233403": "CVE-2023-2046" }, { "233402": "CVE-2023-1780" }, { "233401": "CVE-2023-1119" }, { "233400": "CVE-2023-1902" }, { "233399": "CVE-2023-1901" }, { "233398": "CVE-2023-37152" }, { "233397": "CVE-2023-35698" }, { "233396": "CVE-2023-3076" }, { "233395": "CVE-2023-2493" }, { "233394": "CVE-2023-28955" }, { "233393": "CVE-2023-37151" }, { "233392": "CVE-2023-28953" }, { "233391": "CVE-2023-23487" }, { "233390": "CVE-2023-28958" }, { "233389": "CVE-2023-30449" }, { "233388": "CVE-2023-27540" }, { "233387": "CVE-2023-27558" }, { "233386": "CVE-2023-27868" }, { "233385": "CVE-2023-30448" }, { "233384": "CVE-2023-30447" }, { "233383": "CVE-2023-30446" }, { "233382": "CVE-2023-30445" }, { "233381": "CVE-2023-30442" }, { "233380": "CVE-2023-30431" }, { "233379": "CVE-2023-29256" }, { "233378": "CVE-2023-27869" }, { "233377": "CVE-2023-27867" }, { "233376": "CVE-2023-2079" }, { "233375": "CVE-2023-2079" }, { "233374": "CVE-2023-2078" }, { "233373": "CVE-2023-3576" }, { "233372": "CVE-2023-3579" }, { "233371": "CVE-2023-3578" }, { "233370": "CVE-2023-37288" }, { "233369": "CVE-2023-37287" }, { "233368": "CVE-2023-37286" }, { "233367": "CVE-2023-3567" }, { "233366": "CVE-2016-15034" }, { "233365": "CVE-2015-10121" }, { "233364": "CVE-2015-10120" }, { "233363": "CVE-2015-10119" }, { "233362": "CVE-2023-3553" }, { "233361": "CVE-2023-3552" }, { "233360": "CVE-2023-3551" }, { "233359": "CVE-2023-3566" }, { "233358": "CVE-2023-3564" }, { "233357": "CVE-2023-3563" }, { "233356": "CVE-2023-3562" }, { "233355": "CVE-2023-3561" }, { "233354": "CVE-2023-3560" }, { "233353": "CVE-2023-3559" }, { "233352": "CVE-2023-3558" }, { "233351": "CVE-2023-3557" }, { "233350": "CVE-2023-3556" }, { "233349": "CVE-2023-3555" }, { "233348": "CVE-2023-3554" }, { "233347": "CVE-2023-36621" }, { "233346": "CVE-2023-36620" }, { "233345": "CVE-2023-34261" }, { "233344": "CVE-2023-34260" }, { "233343": "CVE-2023-34259" }, { "233342": "CVE-2023-36688" }, { "233341": "CVE-2023-3418" }, { "233340": "CVE-2023-3525" }, { "233339": "CVE-2023-37067" }, { "233338": "CVE-2023-37066" }, { "233337": "CVE-2023-37065" }, { "233336": "CVE-2023-37064" }, { "233335": "CVE-2023-37063" }, { "233334": "CVE-2023-37062" }, { "233333": "CVE-2023-37061" }, { "233332": "CVE-2023-32000" }, { "233331": "CVE-2021-32495" }, { "233330": "CVE-2021-32494" }, { "233329": "CVE-2023-36256" }, { "233328": "CVE-2023-33715" }, { "233327": "CVE-2023-36201" }, { "233326": "CVE-2023-37173" }, { "233325": "CVE-2023-37172" }, { "233324": "CVE-2023-37171" }, { "233323": "CVE-2021-33796" }, { "233322": "CVE-2023-29998" }, { "233321": "CVE-2023-25201" }, { "233320": "CVE-2023-37262" }, { "233319": "CVE-2023-37261" }, { "233318": "CVE-2023-37269" }, { "233317": "CVE-2023-37170" }, { "233316": "CVE-2023-36993" }, { "233315": "CVE-2023-37264" }, { "233314": "CVE-2023-37270" }, { "233313": "CVE-2023-36994" }, { "233312": "CVE-2023-27845" }, { "233311": "CVE-2023-36992" }, { "233310": "CVE-2023-33664" }, { "233309": "CVE-2021-39014" }, { "233308": "CVE-2023-24393" }, { "233307": "CVE-2023-24397" }, { "233306": "CVE-2023-34442" }, { "233305": "CVE-2023-35887" }, { "233304": "CVE-2023-37308" }, { "233303": "CVE-2023-37149" }, { "233302": "CVE-2023-37148" }, { "233301": "CVE-2023-37146" }, { "233300": "CVE-2023-37145" }, { "233299": "CVE-2023-37144" }, { "233298": "CVE-2023-34197" }, { "233297": "CVE-2020-8934" }, { "233296": "CVE-2023-3544" }, { "233295": "CVE-2023-3543" }, { "233294": "CVE-2023-3542" }, { "233293": "CVE-2023-3541" }, { "233292": "CVE-2023-3540" }, { "233291": "CVE-2023-3539" }, { "233290": "CVE-2023-3538" }, { "233289": "CVE-2023-3537" }, { "233288": "CVE-2023-3536" }, { "233287": "CVE-2023-3535" }, { "233286": "CVE-2023-3534" }, { "233285": "CVE-2023-32183" }, { "233284": "CVE-2023-36693" }, { "233283": "CVE-2023-31230" }, { "233282": "CVE-2023-36695" }, { "233281": "CVE-2023-36694" }, { "233280": "CVE-2023-36681" }, { "233279": "CVE-2023-36680" }, { "233278": "CVE-2023-36516" }, { "233277": "CVE-2023-36687" }, { "233276": "CVE-2023-37328" }, { "233275": "CVE-2023-37329" }, { "233274": "CVE-2023-37327" }, { "233273": "CVE-2023-33008" }, { "233272": "CVE-2023-3532" }, { "233271": "CVE-2023-3531" }, { "233270": "CVE-2023-29824" }, { "233269": "CVE-2023-20899" }, { "233268": "CVE-2023-37192" }, { "233267": "CVE-2023-30195" }, { "233266": "CVE-2023-36829" }, { "233265": "CVE-2023-36462" }, { "233264": "CVE-2023-35890" }, { "233263": "CVE-2023-35934" }, { "233262": "CVE-2023-36459" }, { "233261": "CVE-2023-36460" }, { "233260": "CVE-2023-36461" }, { "233259": "CVE-2023-36456" }, { "233258": "CVE-2023-3087" }, { "233257": "CVE-2023-36515" }, { "233256": "CVE-2023-1298" }, { "233255": "CVE-2023-37454" }, { "233254": "CVE-2023-37453" }, { "233253": "CVE-2023-3529" }, { "233252": "CVE-2023-3528" }, { "233251": "CVE-2023-35120" }, { "233250": "CVE-2023-34433" }, { "233249": "CVE-2023-34995" }, { "233248": "CVE-2023-32652" }, { "233247": "CVE-2023-35765" }, { "233246": "CVE-2023-35987" }, { "233245": "CVE-2023-31277" }, { "233244": "CVE-2023-33868" }, { "233243": "CVE-2023-36859" }, { "233242": "CVE-2023-3344" }, { "233241": "CVE-2023-37134" }, { "233240": "CVE-2023-36970" }, { "233239": "CVE-2023-30322" }, { "233238": "CVE-2023-37133" }, { "233237": "CVE-2023-37136" }, { "233236": "CVE-2023-37122" }, { "233235": "CVE-2023-37135" }, { "233234": "CVE-2023-34192" }, { "233233": "CVE-2023-29382" }, { "233232": "CVE-2023-36823" }, { "233231": "CVE-2023-30319" }, { "233230": "CVE-2023-34193" }, { "233229": "CVE-2023-36830" }, { "233228": "CVE-2023-30320" }, { "233227": "CVE-2023-29381" }, { "233226": "CVE-2023-37260" }, { "233225": "CVE-2023-30321" }, { "233224": "CVE-2023-37132" }, { "233223": "CVE-2023-37124" }, { "233222": "CVE-2023-37125" }, { "233221": "CVE-2023-36995" }, { "233220": "CVE-2023-37131" }, { "233219": "CVE-2020-21862" }, { "233218": "CVE-2023-36969" }, { "233217": "CVE-2023-30323" }, { "233216": "CVE-2023-36189" }, { "233215": "CVE-2023-36968" }, { "233214": "CVE-2023-24497" }, { "233213": "CVE-2023-30326" }, { "233212": "CVE-2023-30325" }, { "233211": "CVE-2020-22336" }, { "233210": "CVE-2021-46896" }, { "233209": "CVE-2023-35948" }, { "233208": "CVE-2023-24496" }, { "233207": "CVE-2023-25121" }, { "233206": "CVE-2023-25117" }, { "233205": "CVE-2023-25109" }, { "233204": "CVE-2023-25106" }, { "233203": "CVE-2023-25116" }, { "233202": "CVE-2023-25111" }, { "233201": "CVE-2023-25104" }, { "233200": "CVE-2023-25583" }, { "233199": "CVE-2023-25113" }, { "233198": "CVE-2023-25114" }, { "233198": "CVE-2023-25114" }, { "233197": "CVE-2023-25100" }, { "233196": "CVE-2023-25582" }, { "233195": "CVE-2023-25102" }, { "233194": "CVE-2023-25103" }, { "233193": "CVE-2023-25118" }, { "233192": "CVE-2023-25101" }, { "233191": "CVE-2023-25099" }, { "233190": "CVE-2023-25097" }, { "233189": "CVE-2023-25096" }, { "233188": "CVE-2023-25095" }, { "233187": "CVE-2023-25094" }, { "233186": "CVE-2023-25093" }, { "233185": "CVE-2023-25090" }, { "233184": "CVE-2023-25092" }, { "233183": "CVE-2023-25091" }, { "233182": "CVE-2023-25089" }, { "233181": "CVE-2023-25088" }, { "233180": "CVE-2023-25087" }, { "233179": "CVE-2023-25083" }, { "233178": "CVE-2023-25085" }, { "233177": "CVE-2023-25086" }, { "233176": "CVE-2023-25084" }, { "233175": "CVE-2023-25081" }, { "233174": "CVE-2023-25082" }, { "233173": "CVE-2023-24595" }, { "233172": "CVE-2023-24583" }, { "233171": "CVE-2023-24582" }, { "233170": "CVE-2023-24520" }, { "233169": "CVE-2023-24519" }, { "233168": "CVE-2023-24019" }, { "233167": "CVE-2023-24018" }, { "233166": "CVE-2023-23907" }, { "233165": "CVE-2023-23571" }, { "233164": "CVE-2023-23550" }, { "233163": "CVE-2023-23547" }, { "233162": "CVE-2023-22844" }, { "233161": "CVE-2023-22659" }, { "233160": "CVE-2023-22653" }, { "233159": "CVE-2023-22371" }, { "233158": "CVE-2023-22365" }, { "233157": "CVE-2023-22319" }, { "233156": "CVE-2023-22306" }, { "233155": "CVE-2023-22299" }, { "233154": "CVE-2023-25124" }, { "233153": "CVE-2023-25123" }, { "233152": "CVE-2023-25122" }, { "233151": "CVE-2023-25119" }, { "233150": "CVE-2023-25115" }, { "233149": "CVE-2023-25112" }, { "233148": "CVE-2023-25110" }, { "233147": "CVE-2023-25108" }, { "233146": "CVE-2023-25107" }, { "233145": "CVE-2023-25105" }, { "233144": "CVE-2023-25098" }, { "233143": "CVE-2023-23546" }, { "233142": "CVE-2023-23902" }, { "233141": "CVE-2023-25120" }, { "233140": "CVE-2020-21861" }, { "233139": "CVE-2023-35937" }, { "233138": "CVE-2022-48516" }, { "233137": "CVE-2023-37245" }, { "233136": "CVE-2023-37241" }, { "233135": "CVE-2023-37240" }, { "233134": "CVE-2023-34164" }, { "233133": "CVE-2023-1695" }, { "233132": "CVE-2023-1691" }, { "233131": "CVE-2022-48520" }, { "233130": "CVE-2022-48519" }, { "233129": "CVE-2022-48517" }, { "233128": "CVE-2022-48515" }, { "233127": "CVE-2022-48514" }, { "233126": "CVE-2022-48513" }, { "233125": "CVE-2022-48512" }, { "233124": "CVE-2022-48508" }, { "233123": "CVE-2022-48507" }, { "233122": "CVE-2021-46892" }, { "233121": "CVE-2023-3523" }, { "233120": "CVE-2023-3456" }, { "233119": "CVE-2023-37239" }, { "233118": "CVE-2022-48510" }, { "233117": "CVE-2021-46894" }, { "233116": "CVE-2023-37238" }, { "233115": "CVE-2022-48518" }, { "233114": "CVE-2022-48511" }, { "233113": "CVE-2023-37242" }, { "233112": "CVE-2022-48509" }, { "233111": "CVE-2023-26138" }, { "233110": "CVE-2023-26137" }, { "233109": "CVE-2023-3248" }, { "233108": "CVE-2023-2309" }, { "233107": "CVE-2023-3168" }, { "233106": "CVE-2023-3092" }, { "233105": "CVE-2023-3088" }, { "233104": "CVE-2023-2171" }, { "233103": "CVE-2023-36677" }, { "233102": "CVE-2023-2172" }, { "233101": "CVE-2023-2173" }, { "233100": "CVE-2023-2174" }, { "233099": "CVE-2023-30590" }, { "233098": "CVE-2023-34654" }, { "233097": "CVE-2023-3521" }, { "233096": "CVE-2023-30677" }, { "233095": "CVE-2023-30676" }, { "233094": "CVE-2023-30675" }, { "233093": "CVE-2023-30673" }, { "233092": "CVE-2023-30671" }, { "233091": "CVE-2023-30670" }, { "233090": "CVE-2023-30669" }, { "233089": "CVE-2023-30668" }, { "233088": "CVE-2023-30666" }, { "233087": "CVE-2023-30665" }, { "233086": "CVE-2023-30663" }, { "233085": "CVE-2023-30662" }, { "233084": "CVE-2023-30661" }, { "233083": "CVE-2023-30659" }, { "233082": "CVE-2023-30664" }, { "233081": "CVE-2023-30658" }, { "233080": "CVE-2023-30657" }, { "233079": "CVE-2023-30655" }, { "233078": "CVE-2023-30653" }, { "233077": "CVE-2023-30652" }, { "233076": "CVE-2023-30651" }, { "233075": "CVE-2023-30650" }, { "233074": "CVE-2023-30643" }, { "233073": "CVE-2023-30642" }, { "233072": "CVE-2023-30640" }, { "233071": "CVE-2023-30678" }, { "233070": "CVE-2023-30674" }, { "233069": "CVE-2023-30672" }, { "233068": "CVE-2023-30667" }, { "233067": "CVE-2023-30656" }, { "233066": "CVE-2023-30649" }, { "233065": "CVE-2023-30648" }, { "233064": "CVE-2023-30647" }, { "233063": "CVE-2023-30646" }, { "233062": "CVE-2023-30645" }, { "233061": "CVE-2023-30644" }, { "233060": "CVE-2023-27225" }, { "233059": "CVE-2023-24256" }, { "233058": "CVE-2022-46080" }, { "233057": "CVE-2023-3520" }, { "233056": "CVE-2023-27199" }, { "233055": "CVE-2023-30207" }, { "233054": "CVE-2023-30660" }, { "233053": "CVE-2023-29656" }, { "233052": "CVE-2023-36828" }, { "233051": "CVE-2023-36822" }, { "233050": "CVE-2023-34244" }, { "233049": "CVE-2023-27198" }, { "233048": "CVE-2023-36809" }, { "233047": "CVE-2023-36623" }, { "233046": "CVE-2023-30641" }, { "233045": "CVE-2023-35939" }, { "233044": "CVE-2023-35940" }, { "233043": "CVE-2023-36808" }, { "233042": "CVE-2023-36821" }, { "233041": "CVE-2023-35924" }, { "233040": "CVE-2023-34107" }, { "233039": "CVE-2023-34473" }, { "233038": "CVE-2023-36813" }, { "233037": "CVE-2023-34472" }, { "233036": "CVE-2023-34337" }, { "233035": "CVE-2023-36624" }, { "233034": "CVE-2023-34338" }, { "233033": "CVE-2023-34471" }, { "233032": "CVE-2023-35936" }, { "233031": "CVE-2023-36622" }, { "233030": "CVE-2023-27197" }, { "233029": "CVE-2023-35001" }, { "233028": "CVE-2023-36827" }, { "233027": "CVE-2023-36458" }, { "233026": "CVE-2023-36457" }, { "233025": "CVE-2023-31248" }, { "233024": "CVE-2023-20180" }, { "233023": "CVE-2023-20133" }, { "233022": "CVE-2023-20210" }, { "233021": "CVE-2023-20207" }, { "233020": "CVE-2023-20185" }, { "233019": "CVE-2023-33335" }, { "233018": "CVE-2023-30607" }, { "233017": "CVE-2020-23452" }, { "233016": "CVE-2020-25969" }, { "233015": "CVE-2023-25399" }, { "233014": "CVE-2023-34106" }, { "233013": "CVE-2023-35863" }, { "233012": "CVE-2023-3011" }, { "233011": "CVE-2023-35717" }, { "233010": "CVE-2023-30588" }, { "233009": "CVE-2023-35718" }, { "233008": "CVE-2023-36933" }, { "233007": "CVE-2023-27390" }, { "233006": "CVE-2023-36932" }, { "233005": "CVE-2023-36934" }, { "233004": "CVE-2023-31194" }, { "233003": "CVE-2023-30585" }, { "233002": "CVE-2023-30583" }, { "233001": "CVE-2023-30582" }, { "233000": "CVE-2023-30587" }, { "232999": "CVE-2023-30584" }, { "232998": "CVE-2023-30581" }, { "232997": "CVE-2023-3515" }, { "232996": "CVE-2023-36665" }, { "232995": "CVE-2023-35978" }, { "232994": "CVE-2023-35971" }, { "232993": "CVE-2023-35979" }, { "232992": "CVE-2023-35977" }, { "232991": "CVE-2023-35976" }, { "232990": "CVE-2023-35974" }, { "232989": "CVE-2023-35973" }, { "232988": "CVE-2023-35972" }, { "232987": "CVE-2023-35975" }, { "232986": "CVE-2023-3269" }, { "232984": "CVE-2023-3455" }, { "232983": "CVE-2021-46893" }, { "232982": "CVE-2021-46891" }, { "232981": "CVE-2023-2538" }, { "232980": "CVE-2023-3089" }, { "232979": "CVE-2023-34457" }, { "232978": "CVE-2021-46890" }, { "232977": "CVE-2023-37211" }, { "232976": "CVE-2023-37208" }, { "232975": "CVE-2023-37207" }, { "232974": "CVE-2023-37202" }, { "232973": "CVE-2023-37201" }, { "232972": "CVE-2023-37212" }, { "232971": "CVE-2023-37211" }, { "232970": "CVE-2023-37210" }, { "232969": "CVE-2023-37209" }, { "232968": "CVE-2023-37208" }, { "232967": "CVE-2023-37207" }, { "232966": "CVE-2023-37206" }, { "232965": "CVE-2023-37205" }, { "232964": "CVE-2023-37204" }, { "232963": "CVE-2023-37203" }, { "232962": "CVE-2023-37202" }, { "232961": "CVE-2023-37201" }, { "232960": "CVE-2023-3482" }, { "232959": "CVE-2023-3336" }, { "232958": "CVE-2023-2880" }, { "232957": "CVE-2023-35786" }, { "232956": "CVE-2022-42175" }, { "232955": "CVE-2023-34150" }, { "232954": "CVE-2023-3506" }, { "232953": "CVE-2023-3505" }, { "232952": "CVE-2023-3504" }, { "232951": "CVE-2023-3503" }, { "232950": "CVE-2023-3502" }, { "232949": "CVE-2023-3255" }, { "232948": "CVE-2023-3139" }, { "232947": "CVE-2022-4623" }, { "232946": "CVE-2023-2324" }, { "232945": "CVE-2023-2320" }, { "232944": "CVE-2023-3133" }, { "232943": "CVE-2023-1273" }, { "232942": "CVE-2023-2010" }, { "232941": "CVE-2023-21641" }, { "232940": "CVE-2023-28542" }, { "232939": "CVE-2023-28541" }, { "232938": "CVE-2023-24854" }, { "232937": "CVE-2023-22667" }, { "232936": "CVE-2023-24851" }, { "232935": "CVE-2023-22387" }, { "232934": "CVE-2023-22386" }, { "232933": "CVE-2023-21672" }, { "232932": "CVE-2023-21639" }, { "232931": "CVE-2023-21638" }, { "232930": "CVE-2023-21635" }, { "232929": "CVE-2023-21631" }, { "232928": "CVE-2023-21629" }, { "232927": "CVE-2023-21640" }, { "232926": "CVE-2023-21637" }, { "232925": "CVE-2023-21633" }, { "232924": "CVE-2023-21624" }, { "232923": "CVE-2023-36291" }, { "232922": "CVE-2023-36377" }, { "232921": "CVE-2023-36816" }, { "232920": "CVE-2020-22151" }, { "232919": "CVE-2023-37378" }, { "232918": "CVE-2023-31999" }, { "232918": "CVE-2023-35935" }, { "232917": "CVE-2023-22906" }, { "232916": "CVE-2020-22597" }, { "232915": "CVE-2023-26509" }, { "232914": "CVE-2023-20772" }, { "232913": "CVE-2023-20768" }, { "232912": "CVE-2023-20773" }, { "232911": "CVE-2020-22152" }, { "232910": "CVE-2023-20774" }, { "232909": "CVE-2023-20775" }, { "232908": "CVE-2023-20771" }, { "232907": "CVE-2023-20767" }, { "232906": "CVE-2023-20766" }, { "232905": "CVE-2023-20761" }, { "232904": "CVE-2023-20760" }, { "232903": "CVE-2023-20759" }, { "232902": "CVE-2023-20758" }, { "232901": "CVE-2023-20757" }, { "232900": "CVE-2023-20756" }, { "232899": "CVE-2023-20755" }, { "232898": "CVE-2023-20754" }, { "232897": "CVE-2023-20753" }, { "232896": "CVE-2023-36162" }, { "232895": "CVE-2023-20748" }, { "232894": "CVE-2023-36223" }, { "232893": "CVE-2023-36222" }, { "232892": "CVE-2023-25517" }, { "232891": "CVE-2023-36188" }, { "232891": "CVE-2023-36258" }, { "232890": "CVE-2023-34450" }, { "232889": "CVE-2023-26258" }, { "232888": "CVE-2020-22153" }, { "232887": "CVE-2023-20693" }, { "232886": "CVE-2023-20692" }, { "232885": "CVE-2023-20691" }, { "232884": "CVE-2023-20690" }, { "232883": "CVE-2023-20689" }, { "232882": "CVE-2023-25523" }, { "232881": "CVE-2023-25522" }, { "232880": "CVE-2023-25521" }, { "232879": "CVE-2023-36183" }, { "232878": "CVE-2023-36819" }, { "232877": "CVE-2023-36817" }, { "232876": "CVE-2023-34451" }, { "232875": "CVE-2023-36815" }, { "232874": "CVE-2023-3497" }, { "232873": "CVE-2023-30990" }, { "232872": "CVE-2023-36814" }, { "232871": "CVE-2023-25516" }, { "232870": "CVE-2022-32666" }, { "232869": "CVE-2023-36053" }, { "232868": "CVE-2023-3314" }, { "232867": "CVE-2023-2861" }, { "232866": "CVE-2023-35797" }, { "232865": "CVE-2023-3438" }, { "232864": "CVE-2023-3313" }, { "232863": "CVE-2021-4405" }, { "232862": "CVE-2021-4400" }, { "232861": "CVE-2021-4403" }, { "232860": "CVE-2021-4404" }, { "232859": "CVE-2021-4397" }, { "232858": "CVE-2021-4401" }, { "232857": "CVE-2021-4398" }, { "232856": "CVE-2020-36749" }, { "232855": "CVE-2020-36748" }, { "232854": "CVE-2020-36747" }, { "232853": "CVE-2020-36746" }, { "232852": "CVE-2023-26136" }, { "232851": "CVE-2021-4394" }, { "232850": "CVE-2021-4389" }, { "232849": "CVE-2021-4390" }, { "232848": "CVE-2020-36745" }, { "232847": "CVE-2021-4396" }, { "232846": "CVE-2020-36744" }, { "232845": "CVE-2020-36743" }, { "232844": "CVE-2020-36742" }, { "232843": "CVE-2020-36740" }, { "232842": "CVE-2021-4387" }, { "232841": "CVE-2021-4386" }, { "232840": "CVE-2021-4385" }, { "232839": "CVE-2021-4384" }, { "232838": "CVE-2020-36739" }, { "232837": "CVE-2020-36738" }, { "232836": "CVE-2020-36737" }, { "232835": "CVE-2021-4395" }, { "232834": "CVE-2021-4393" }, { "232833": "CVE-2021-4392" }, { "232832": "CVE-2021-4391" }, { "232831": "CVE-2020-36741" }, { "232830": "CVE-2020-36736" }, { "232829": "CVE-2020-36735" }, { "232828": "CVE-2021-4388" }, { "232827": "CVE-2021-4402" }, { "232826": "CVE-2021-4399" }, { "232825": "CVE-2023-23684" }, { "232824": "CVE-2023-23684" }, { "232823": "CVE-2022-47421" }, { "232822": "CVE-2023-23798" }, { "232821": "CVE-2023-36517" }, { "232820": "CVE-2023-32123" }, { "232819": "CVE-2023-36518" }, { "232818": "CVE-2023-35721" }, { "232817": "CVE-2023-36519" }, { "232816": "CVE-2023-23796" }, { "232815": "CVE-2023-36527" }, { "232814": "CVE-2023-23823" }, { "232813": "CVE-2023-35723" }, { "232812": "CVE-2022-46860" }, { "232811": "CVE-2023-35722" }, { "232810": "CVE-2023-34840" }, { "232809": "CVE-2023-29241" }, { "232808": "CVE-2023-37299" }, { "232807": "CVE-2023-37298" }, { "232806": "CVE-2023-33298" }, { "232805": "CVE-2023-3493" }, { "232804": "CVE-2023-3491" }, { "232803": "CVE-2023-3490" }, { "232802": "CVE-2023-27469" }, { "232801": "CVE-2023-31543" }, { "232800": "CVE-2023-37365" }, { "232799": "CVE-2023-37307" }, { "232798": "CVE-2023-37306" }, { "232797": "CVE-2023-33276" }, { "232796": "CVE-2023-37300" }, { "232795": "CVE-2023-28324" }, { "232794": "CVE-2023-35178" }, { "232793": "CVE-2023-35177" }, { "232792": "CVE-2023-31997" }, { "232791": "CVE-2023-28364" }, { "232790": "CVE-2023-36477" }, { "232789": "CVE-2023-36144" }, { "232788": "CVE-2023-35946" }, { "232787": "CVE-2023-30589" }, { "232786": "CVE-2023-28323" }, { "232785": "CVE-2023-29147" }, { "232784": "CVE-2023-22814" }, { "232783": "CVE-2023-28365" }, { "232782": "CVE-2023-22816" }, { "232781": "CVE-2023-22815" }, { "232780": "CVE-2023-29145" }, { "232779": "CVE-2023-30586" }, { "232778": "CVE-2023-35947" }, { "232777": "CVE-2023-36810" }, { "232776": "CVE-2023-36807" }, { "232775": "CVE-2021-34506" }, { "232774": "CVE-2021-34475" }, { "232773": "CVE-2021-31982" }, { "232772": "CVE-2021-42307" }, { "232771": "CVE-2023-36812" }, { "232770": "CVE-2023-3485" }, { "232769": "CVE-2023-37302" }, { "232768": "CVE-2023-35176" }, { "232767": "CVE-2023-37360" }, { "232766": "CVE-2023-26299" }, { "232765": "CVE-2023-37301" }, { "232764": "CVE-2023-37303" }, { "232763": "CVE-2023-37304" }, { "232762": "CVE-2023-37305" }, { "232761": "CVE-2023-35175" }, { "232760": "CVE-2023-2908" }, { "232759": "CVE-2023-3478" }, { "232758": "CVE-2023-3479" }, { "232757": "CVE-2023-28387" }, { "232756": "CVE-2023-3477" }, { "232755": "CVE-2023-3476" }, { "232754": "CVE-2023-3475" }, { "232753": "CVE-2023-3474" }, { "232752": "CVE-2023-3473" }, { "232751": "CVE-2023-3395" }, { "232750": "CVE-2023-36611" }, { "232749": "CVE-2023-36610" }, { "232748": "CVE-2023-36609" }, { "232747": "CVE-2023-36608" }, { "232746": "CVE-2023-32393" }, { "232745": "CVE-2023-3460" }, { "232744": "CVE-2023-3117" }, { "232743": "CVE-2023-36146" }, { "232742": "CVE-2023-33336" }, { "232741": "CVE-2020-26710" }, { "232740": "CVE-2020-26709" }, { "232739": "CVE-2020-26708" }, { "232738": "CVE-2023-36539" }, { "232737": "CVE-2023-26135" }, { "232736": "CVE-2023-32620" }, { "232735": "CVE-2023-36143" }, { "232734": "CVE-2023-32621" }, { "232733": "CVE-2023-36607" }, { "232732": "CVE-2023-3469" }, { "232731": "CVE-2023-32607" }, { "232730": "CVE-2020-18432" }, { "232729": "CVE-2023-32622" }, { "232728": "CVE-2023-32613" }, { "232727": "CVE-2023-32608" }, { "232726": "CVE-2023-32612" }, { "232725": "CVE-2023-36347" }, { "232724": "CVE-2023-36470" }, { "232723": "CVE-2023-36468" }, { "232722": "CVE-2023-36469" }, { "232721": "CVE-2023-34347" }, { "232720": "CVE-2023-30765" }, { "232719": "CVE-2023-34316" }, { "232718": "CVE-2023-2846" }, { "232717": "CVE-2022-44719" }, { "232716": "CVE-2022-44720" }, { "232715": "CVE-2023-26966" }, { "232714": "CVE-2023-35938" }, { "232713": "CVE-2023-36471" }, { "232712": "CVE-2023-25433" }, { "232711": "CVE-2023-3465" }, { "232710": "CVE-2023-3464" }, { "232709": "CVE-2023-28362" }, { "232708": "CVE-2023-36484" }, { "232707": "CVE-2023-30946" }, { "232706": "CVE-2023-30955" }, { "232705": "CVE-2023-33190" }, { "232704": "CVE-2023-34598" }, { "232703": "CVE-2023-34844" }, { "232702": "CVE-2023-34599" }, { "232701": "CVE-2023-36488" }, { "232700": "CVE-2023-37254" }, { "232699": "CVE-2023-26616" }, { "232698": "CVE-2023-34849" }, { "232697": "CVE-2023-36487" }, { "232696": "CVE-2023-34658" }, { "232695": "CVE-2023-26612" }, { "232694": "CVE-2023-26085" }, { "232693": "CVE-2023-37256" }, { "232692": "CVE-2023-33277" }, { "232691": "CVE-2023-34656" }, { "232690": "CVE-2015-1313" }, { "232689": "CVE-2023-37255" }, { "232688": "CVE-2023-26613" }, { "232687": "CVE-2023-37251" }, { "232686": "CVE-2023-35830" }, { "232685": "CVE-2023-33466" }, { "232684": "CVE-2023-31222" }, { "232683": "CVE-2023-3063" }, { "232682": "CVE-2023-3249" }, { "232681": "CVE-2023-3297" }, { "232680": "CVE-2023-3354" }, { "232679": "CVE-2023-34735" }, { "232678": "CVE-2023-34486" }, { "232677": "CVE-2023-34487" }, { "232676": "CVE-2023-36617" }, { "232675": "CVE-2023-3458" }, { "232674": "CVE-2023-3457" }, { "232671": "CVE-2023-2974" }, { "232670": "CVE-2023-3430" }, { "232669": "CVE-2023-3428" }, { "232668": "CVE-2023-34734" }, { "232667": "CVE-2021-25828" }, { "232666": "CVE-2023-21512" }, { "232665": "CVE-2023-34738" }, { "232664": "CVE-2023-34736" }, { "232663": "CVE-2023-34843" }, { "232662": "CVE-2023-32224" }, { "232661": "CVE-2023-32222" }, { "232660": "CVE-2023-32223" }, { "232659": "CVE-2023-21518" }, { "232658": "CVE-2023-33570" }, { "232657": "CVE-2023-2232" }, { "232656": "CVE-2023-21517" }, { "232655": "CVE-2023-34652" }, { "232654": "CVE-2023-34650" }, { "232653": "CVE-2023-34651" }, { "232652": "CVE-2023-32610" }, { "232651": "CVE-2023-34647" }, { "232650": "CVE-2023-33661" }, { "232649": "CVE-2023-3243" }, { "232648": "CVE-2023-21513" }, { "232647": "CVE-2023-36474" }, { "232646": "CVE-2023-34761" }, { "232645": "CVE-2023-34834" }, { "232644": "CVE-2023-3447" }, { "232643": "CVE-2022-23264" }, { "232642": "CVE-2023-34831" }, { "232641": "CVE-2023-37237" }, { "232640": "CVE-2022-46407" }, { "232639": "CVE-2022-4143" }, { "232638": "CVE-2022-46408" }, { "232637": "CVE-2023-36475" }, { "232636": "CVE-2023-3359" }, { "232635": "CVE-2023-33592" }, { "232634": "CVE-2023-34648" }, { "232633": "CVE-2023-36476" }, { "232632": "CVE-2023-3390" }, { "232631": "CVE-2023-3439" }, { "232630": "CVE-2022-26899" }, { "232629": "CVE-2022-29147" }, { "232628": "CVE-2022-29146" }, { "232627": "CVE-2022-29144" }, { "232626": "CVE-2023-3389" }, { "232625": "CVE-2023-3090" }, { "232624": "CVE-2023-21178" }, { "232623": "CVE-2023-21183" }, { "232622": "CVE-2023-21207" }, { "232621": "CVE-2023-21177" }, { "232620": "CVE-2023-21209" }, { "232619": "CVE-2023-21203" }, { "232618": "CVE-2023-21192" }, { "232617": "CVE-2023-21191" }, { "232616": "CVE-2023-21189" }, { "232615": "CVE-2023-21187" }, { "232614": "CVE-2023-21185" }, { "232613": "CVE-2023-21184" }, { "232612": "CVE-2023-21172" }, { "232611": "CVE-2023-21179" }, { "232610": "CVE-2023-21175" }, { "232609": "CVE-2023-21167" }, { "232608": "CVE-2022-20443" }, { "232607": "CVE-2023-21214" }, { "232606": "CVE-2023-21212" }, { "232605": "CVE-2023-21211" }, { "232604": "CVE-2023-21225" }, { "232603": "CVE-2023-21236" }, { "232602": "CVE-2023-21222" }, { "232601": "CVE-2023-21213" }, { "232600": "CVE-2023-21208" }, { "232599": "CVE-2023-21210" }, { "232598": "CVE-2023-21206" }, { "232597": "CVE-2023-21205" }, { "232596": "CVE-2023-21204" }, { "232595": "CVE-2023-21202" }, { "232594": "CVE-2023-21200" }, { "232593": "CVE-2023-21194" }, { "232592": "CVE-2023-21199" }, { "232591": "CVE-2023-21196" }, { "232590": "CVE-2023-21198" }, { "232589": "CVE-2023-21195" }, { "232588": "CVE-2023-21188" }, { "232587": "CVE-2023-21182" }, { "232586": "CVE-2023-21181" }, { "232585": "CVE-2023-21176" }, { "232584": "CVE-2023-21174" }, { "232583": "CVE-2023-21171" }, { "232582": "CVE-2023-21170" }, { "232581": "CVE-2023-21168" }, { "232580": "CVE-2023-21173" }, { "232579": "CVE-2023-21169" }, { "232578": "CVE-2023-21159" }, { "232577": "CVE-2023-21157" }, { "232576": "CVE-2023-21153" }, { "232575": "CVE-2023-21237" }, { "232574": "CVE-2023-21160" }, { "232573": "CVE-2023-21149" }, { "232572": "CVE-2023-21146" }, { "232571": "CVE-2023-21147" }, { "232570": "CVE-2023-21161" }, { "232569": "CVE-2023-21158" }, { "232568": "CVE-2023-21156" }, { "232567": "CVE-2023-21155" }, { "232566": "CVE-2023-21154" }, { "232565": "CVE-2023-21152" }, { "232564": "CVE-2023-21150" }, { "232563": "CVE-2023-21186" }, { "232562": "CVE-2023-21190" }, { "232561": "CVE-2023-21201" }, { "232560": "CVE-2023-21148" }, { "232559": "CVE-2023-21197" }, { "232558": "CVE-2023-21193" }, { "232557": "CVE-2023-21180" }, { "232556": "CVE-2023-21226" }, { "232555": "CVE-2023-21224" }, { "232554": "CVE-2023-21223" }, { "232553": "CVE-2023-21220" }, { "232552": "CVE-2023-21151" }, { "232551": "CVE-2023-21219" }, { "232550": "CVE-2023-21066" }, { "232549": "CVE-2021-31937" }, { "232548": "CVE-2023-2625" }, { "232547": "CVE-2023-3450" }, { "232546": "CVE-2023-3449" }, { "232545": "CVE-2023-3245" }, { "232544": "CVE-2023-1602" }, { "232543": "CVE-2023-2636" }, { "232542": "CVE-2023-2329" }, { "232541": "CVE-2023-2982" }, { "232540": "CVE-2023-3358" }, { "232539": "CVE-2023-3445" }, { "232538": "CVE-2023-30259" }, { "232537": "CVE-2023-34937" }, { "232536": "CVE-2023-34936" }, { "232535": "CVE-2023-34935" }, { "232534": "CVE-2023-34934" }, { "232533": "CVE-2023-34933" }, { "232532": "CVE-2023-34932" }, { "232531": "CVE-2023-34931" }, { "232530": "CVE-2023-34929" }, { "232529": "CVE-2023-34928" }, { "232528": "CVE-2022-44276" }, { "232527": "CVE-2023-26615" }, { "232526": "CVE-2023-34930" }, { "232525": "CVE-2023-36467" }, { "232524": "CVE-2023-27866" }, { "232523": "CVE-2023-20108" }, { "232522": "CVE-2023-1295" }, { "232521": "CVE-2023-3034" }, { "232520": "CVE-2020-18404" }, { "232519": "CVE-2022-48505" }, { "232518": "CVE-2020-18414" }, { "232517": "CVE-2023-3436" }, { "232516": "CVE-2023-32623" }, { "232515": "CVE-2023-25002" }, { "232514": "CVE-2023-3331" }, { "232513": "CVE-2023-3330" }, { "232512": "CVE-2020-18409" }, { "232511": "CVE-2023-26134" }, { "232510": "CVE-2023-3332" }, { "232509": "CVE-2023-3333" }, { "232508": "CVE-2023-36464" }, { "232507": "CVE-2023-3041" }, { "232506": "CVE-2023-2143" }, { "232505": "CVE-2023-3105" }, { "232504": "CVE-2022-4361" }, { "232503": "CVE-2023-3427" }, { "232502": "CVE-2021-30203" }, { "232501": "CVE-2023-34830" }, { "232500": "CVE-2023-3432" }, { "232499": "CVE-2020-18406" }, { "232498": "CVE-2020-18413" }, { "232497": "CVE-2020-18410" }, { "232496": "CVE-2023-3431" }, { "232495": "CVE-2023-3405" }, { "232494": "CVE-2020-18418" }, { "232493": "CVE-2023-34839" }, { "232492": "CVE-2023-36463" }, { "232491": "CVE-2023-25004" }, { "232490": "CVE-2023-35799" }, { "232489": "CVE-2023-2032" }, { "232488": "CVE-2023-34838" }, { "232487": "CVE-2023-34837" }, { "232486": "CVE-2023-34836" }, { "232485": "CVE-2023-34835" }, { "232484": "CVE-2023-2818" }, { "232483": "CVE-2023-35800" }, { "232482": "CVE-2023-36002" }, { "232481": "CVE-2023-36000" }, { "232480": "CVE-2023-35998" }, { "232479": "CVE-2023-2743" }, { "232478": "CVE-2023-2624" }, { "232477": "CVE-2023-1891" }, { "232476": "CVE-2023-2580" }, { "232475": "CVE-2023-0873" }, { "232474": "CVE-2023-34240" }, { "232473": "CVE-2020-19902" }, { "232472": "CVE-2022-4115" }, { "232471": "CVE-2023-28857" }, { "232470": "CVE-2023-34099" }, { "232469": "CVE-2023-2627" }, { "232468": "CVE-2023-34098" }, { "232467": "CVE-2023-29068" }, { "232466": "CVE-2023-2628" }, { "232465": "CVE-2023-26276" }, { "232464": "CVE-2023-26273" }, { "232463": "CVE-2021-30205" }, { "232462": "CVE-2023-2744" }, { "232461": "CVE-2023-2623" }, { "232460": "CVE-2023-2592" }, { "232459": "CVE-2020-18416" }, { "232458": "CVE-2023-2996" }, { "232457": "CVE-2023-2877" }, { "232456": "CVE-2023-26274" }, { "232455": "CVE-2023-32339" }, { "232454": "CVE-2023-30993" }, { "232453": "CVE-2023-23468" }, { "232452": "CVE-2023-33567" }, { "232451": "CVE-2023-33566" }, { "232450": "CVE-2022-34352" }, { "232449": "CVE-2023-22593" }, { "232448": "CVE-2023-3355" }, { "232446": "CVE-2023-3372" }, { "232445": "CVE-2023-2330" }, { "232444": "CVE-2023-3186" }, { "232443": "CVE-2023-1584" }, { "232442": "CVE-2023-2585" }, { "232441": "CVE-2023-2422" }, { "232440": "CVE-2023-3113" }, { "232439": "CVE-2023-2290" }, { "232438": "CVE-2020-23066" }, { "232437": "CVE-2020-23064" }, { "232436": "CVE-2023-32605" }, { "232435": "CVE-2023-32604" }, { "232434": "CVE-2023-3423" }, { "232433": "CVE-2023-32537" }, { "232432": "CVE-2023-32536" }, { "232431": "CVE-2023-34421" }, { "232430": "CVE-2023-34420" }, { "232429": "CVE-2023-27082" }, { "232428": "CVE-2023-34418" }, { "232427": "CVE-2023-32521" }, { "232426": "CVE-2023-33176" }, { "232425": "CVE-2023-30902" }, { "232424": "CVE-2021-31635" }, { "232423": "CVE-2023-2005" }, { "232422": "CVE-2020-20210" }, { "232421": "CVE-2020-23065" }, { "232420": "CVE-2023-28929" }, { "232419": "CVE-2023-34422" }, { "232418": "CVE-2023-22834" }, { "232417": "CVE-2023-35695" }, { "232416": "CVE-2023-2992" }, { "232415": "CVE-2023-30945" }, { "232414": "CVE-2023-35164" }, { "232413": "CVE-2023-32522" }, { "232412": "CVE-2023-35168" }, { "232411": "CVE-2023-34924" }, { "232410": "CVE-2023-34463" }, { "232409": "CVE-2023-35933" }, { "232408": "CVE-2023-33404" }, { "232407": "CVE-2023-2993" }, { "232406": "CVE-2023-36252" }, { "232405": "CVE-2023-35930" }, { "232404": "CVE-2023-32557" }, { "232403": "CVE-2023-3422" }, { "232402": "CVE-2023-3421" }, { "232401": "CVE-2023-3420" }, { "232400": "CVE-2023-36502" }, { "232399": "CVE-2023-33996" }, { "232398": "CVE-2023-36508" }, { "232397": "CVE-2023-3371" }, { "232396": "CVE-2023-3407" }, { "232395": "CVE-2023-36504" }, { "232394": "CVE-2023-36503" }, { "232393": "CVE-2023-3412" }, { "232392": "CVE-2023-36385" }, { "232391": "CVE-2023-3411" }, { "232390": "CVE-2023-34017" }, { "232389": "CVE-2023-1844" }, { "232388": "CVE-2023-22886" }, { "232387": "CVE-2023-35798" }, { "232386": "CVE-2023-34395" }, { "232385": "CVE-2023-36301" }, { "232384": "CVE-2023-25307" }, { "232383": "CVE-2023-25306" }, { "232382": "CVE-2022-40010" }, { "232381": "CVE-2023-30261" }, { "232380": "CVE-2023-33580" }, { "232378": "CVE-2023-29437" }, { "232377": "CVE-2023-29435" }, { "232376": "CVE-2023-29438" }, { "232375": "CVE-2023-36631" }, { "232374": "CVE-2023-29436" }, { "232373": "CVE-2023-3398" }, { "232372": "CVE-2023-29430" }, { "232371": "CVE-2023-29427" }, { "232370": "CVE-2023-29424" }, { "232369": "CVE-2023-29423" }, { "232368": "CVE-2023-22359" }, { "232367": "CVE-2023-1150" }, { "232366": "CVE-2023-1619" }, { "232365": "CVE-2023-1620" }, { "232364": "CVE-2023-28988" }, { "232362": "CVE-2023-3397" }, { "232361": "CVE-2023-36664" }, { "232360": "CVE-2023-36660" }, { "232359": "CVE-2023-36663" }, { "232358": "CVE-2023-36630" }, { "232357": "CVE-2023-36662" }, { "232356": "CVE-2023-36661" }, { "232355": "CVE-2023-36666" }, { "232354": "CVE-2023-36632" }, { "232353": "CVE-2023-36675" }, { "232352": "CVE-2015-20109" }, { "232351": "CVE-2023-3396" }, { "232350": "CVE-2023-3338" }, { "232349": "CVE-2023-1206" }, { "232348": "CVE-2023-36612" }, { "232347": "CVE-2023-3388" }, { "232346": "CVE-2022-48503" }, { "232345": "CVE-2023-1724" }, { "232344": "CVE-2023-35173" }, { "232343": "CVE-2023-1722" }, { "232342": "CVE-2023-1721" }, { "232341": "CVE-2023-35171" }, { "232340": "CVE-2023-1783" }, { "232339": "CVE-2023-35172" }, { "232338": "CVE-2023-35154" }, { "232337": "CVE-2023-34254" }, { "232336": "CVE-2023-35927" }, { "232335": "CVE-2023-35932" }, { "232334": "CVE-2023-35928" }, { "232333": "CVE-2023-3132" }, { "232332": "CVE-2023-33333" }, { "232331": "CVE-2023-35915" }, { "232330": "CVE-2023-2701" }, { "232329": "CVE-2023-2579" }, { "232328": "CVE-2023-32291" }, { "232327": "CVE-2022-46715" }, { "232326": "CVE-2022-42792" }, { "232325": "CVE-2022-46718" }, { "232324": "CVE-2022-46718" }, { "232323": "CVE-2023-36287" }, { "232322": "CVE-2022-42860" }, { "232321": "CVE-2022-42834" }, { "232320": "CVE-2023-35759" }, { "232319": "CVE-2023-23516" }, { "232318": "CVE-2022-42807" }, { "232317": "CVE-2023-36346" }, { "232316": "CVE-2023-36348" }, { "232315": "CVE-2023-25518" }, { "232314": "CVE-2023-25515" }, { "232313": "CVE-2023-34203" }, { "232312": "CVE-2023-34672" }, { "232311": "CVE-2023-23539" }, { "232310": "CVE-2023-34671" }, { "232309": "CVE-2023-36284" }, { "232308": "CVE-2023-34673" }, { "232307": "CVE-2023-25003" }, { "232306": "CVE-2023-33565" }, { "232305": "CVE-2023-32435" }, { "232304": "CVE-2023-32435" }, { "232303": "CVE-2023-34188" }, { "232302": "CVE-2023-32397" }, { "232301": "CVE-2023-3394" }, { "232300": "CVE-2023-27940" }, { "232299": "CVE-2023-32410" }, { "232298": "CVE-2023-3393" }, { "232297": "CVE-2023-25520" }, { "232296": "CVE-2023-36345" }, { "232295": "CVE-2022-47614" }, { "232294": "CVE-2023-36289" }, { "232293": "CVE-2023-36288" }, { "232292": "CVE-2023-36274" }, { "232291": "CVE-2023-36273" }, { "232290": "CVE-2023-36272" }, { "232289": "CVE-2023-36271" }, { "232288": "CVE-2023-3391" }, { "232287": "CVE-2023-35912" }, { "232286": "CVE-2023-23679" }, { "232285": "CVE-2023-23678" }, { "232284": "CVE-2023-3387" }, { "232283": "CVE-2023-3197" }, { "232282": "CVE-2023-28751" }, { "232281": "CVE-2023-3304" }, { "232280": "CVE-2023-3303" }, { "232279": "CVE-2023-3302" }, { "232278": "CVE-2023-3384" }, { "232277": "CVE-2023-33300" }, { "232276": "CVE-2023-34012" }, { "232275": "CVE-2023-29860" }, { "232274": "CVE-2023-30260" }, { "232273": "CVE-2023-28065" }, { "232272": "CVE-2023-30258" }, { "232271": "CVE-2023-30362" }, { "232270": "CVE-2023-28064" }, { "232269": "CVE-2023-32480" }, { "232268": "CVE-2023-28073" }, { "232267": "CVE-2023-28060" }, { "232266": "CVE-2023-28058" }, { "232265": "CVE-2023-28050" }, { "232264": "CVE-2023-28044" }, { "232263": "CVE-2023-28034" }, { "232262": "CVE-2023-28061" }, { "232261": "CVE-2023-28059" }, { "232260": "CVE-2023-28054" }, { "232259": "CVE-2023-28042" }, { "232258": "CVE-2023-28036" }, { "232257": "CVE-2023-25938" }, { "232256": "CVE-2023-28052" }, { "232255": "CVE-2023-28026" }, { "232254": "CVE-2023-28031" }, { "232253": "CVE-2023-28027" }, { "232252": "CVE-2023-28056" }, { "232251": "CVE-2023-28040" }, { "232250": "CVE-2023-28041" }, { "232249": "CVE-2023-28039" }, { "232248": "CVE-2023-28035" }, { "232247": "CVE-2023-28033" }, { "232246": "CVE-2023-28032" }, { "232245": "CVE-2023-28030" }, { "232244": "CVE-2023-28029" }, { "232243": "CVE-2023-28028" }, { "232242": "CVE-2023-25937" }, { "232241": "CVE-2023-25936" }, { "232240": "CVE-2023-28071" }, { "232239": "CVE-2023-3383" }, { "232238": "CVE-2023-3382" }, { "232237": "CVE-2023-3381" }, { "232236": "CVE-2023-3380" }, { "232235": "CVE-2023-33299" }, { "232234": "CVE-2023-32464" }, { "232233": "CVE-2023-32463" }, { "232232": "CVE-2023-35801" }, { "232231": "CVE-2023-23344" }, { "232230": "CVE-2023-3369" }, { "232229": "CVE-2023-2517" }, { "232228": "CVE-2023-3167" }, { "232227": "CVE-2023-3077" }, { "232226": "CVE-2023-2229" }, { "232225": "CVE-2023-2562" }, { "232224": "CVE-2023-2188" }, { "232223": "CVE-2023-2561" }, { "232222": "CVE-2023-35156" }, { "232221": "CVE-2023-35157" }, { "232220": "CVE-2023-35158" }, { "232219": "CVE-2023-35159" }, { "232218": "CVE-2023-35161" }, { "232217": "CVE-2023-35160" }, { "232216": "CVE-2023-35931" }, { "232215": "CVE-2023-35925" }, { "232214": "CVE-2023-31469" }, { "232213": "CVE-2023-28800" }, { "232212": "CVE-2023-28006" }, { "232211": "CVE-2023-28094" }, { "232210": "CVE-2023-32571" }, { "232209": "CVE-2023-36193" }, { "232208": "CVE-2023-36191" }, { "232207": "CVE-2023-36192" }, { "232206": "CVE-2023-30347" }, { "232205": "CVE-2023-35131" }, { "232204": "CVE-2023-34553" }, { "232203": "CVE-2023-36357" }, { "232202": "CVE-2023-34110" }, { "232201": "CVE-2023-28016" }, { "232200": "CVE-2023-23343" }, { "232199": "CVE-2023-3128" }, { "232198": "CVE-2023-36359" }, { "232197": "CVE-2023-36358" }, { "232196": "CVE-2023-36356" }, { "232195": "CVE-2023-36355" }, { "232194": "CVE-2023-36354" }, { "232193": "CVE-2023-2990" }, { "232192": "CVE-2023-28799" }, { "232191": "CVE-2023-3114" }, { "232190": "CVE-2023-2989" }, { "232189": "CVE-2023-27083" }, { "232188": "CVE-2023-32320" }, { "232187": "CVE-2023-2991" }, { "232186": "CVE-2023-35133" }, { "232185": "CVE-2023-35132" }, { "232184": "CVE-2023-32439" }, { "232183": "CVE-2023-32439" }, { "232182": "CVE-2023-32434" }, { "232181": "CVE-2023-32439" }, { "232180": "CVE-2023-32434" }, { "232179": "CVE-2023-32434" }, { "232178": "CVE-2023-3329" }, { "232177": "CVE-2023-3256" }, { "232176": "CVE-2023-36243" }, { "232175": "CVE-2023-34796" }, { "232174": "CVE-2023-34923" }, { "232173": "CVE-2023-2611" }, { "232172": "CVE-2023-36239" }, { "232171": "CVE-2023-3326" }, { "232170": "CVE-2023-36093" }, { "232169": "CVE-2023-34170" }, { "232168": "CVE-2023-36097" }, { "232167": "CVE-2023-34028" }, { "232166": "CVE-2023-36371" }, { "232165": "CVE-2023-36370" }, { "232164": "CVE-2023-36369" }, { "232163": "CVE-2023-36368" }, { "232162": "CVE-2023-36367" }, { "232161": "CVE-2023-36366" }, { "232160": "CVE-2023-36365" }, { "232159": "CVE-2023-36364" }, { "232158": "CVE-2023-36363" }, { "232157": "CVE-2023-36362" }, { "232156": "CVE-2023-34241" }, { "232155": "CVE-2023-3357" }, { "232154": "CVE-2023-34006" }, { "232153": "CVE-2023-32239" }, { "232152": "CVE-2023-28418" }, { "232151": "CVE-2023-34368" }, { "232150": "CVE-2022-47593" }, { "232149": "CVE-2023-34927" }, { "232148": "CVE-2023-25500" }, { "232147": "CVE-2023-25499" }, { "232146": "CVE-2023-20896" }, { "232145": "CVE-2023-30500" }, { "232144": "CVE-2023-28778" }, { "232143": "CVE-2023-31213" }, { "232142": "CVE-2023-23807" }, { "232141": "CVE-2023-27612" }, { "232140": "CVE-2023-28423" }, { "232139": "CVE-2023-27629" }, { "232138": "CVE-2023-27413" }, { "232137": "CVE-2023-35917" }, { "232136": "CVE-2023-27631" }, { "232135": "CVE-2023-35918" }, { "232134": "CVE-2023-29707" }, { "232133": "CVE-2023-31868" }, { "232132": "CVE-2023-31867" }, { "232131": "CVE-2023-29711" }, { "232130": "CVE-2023-34939" }, { "232129": "CVE-2023-20892" }, { "232128": "CVE-2023-20895" }, { "232127": "CVE-2023-20894" }, { "232126": "CVE-2023-35093" }, { "232125": "CVE-2023-20893" }, { "232124": "CVE-2023-28171" }, { "232123": "CVE-2023-35090" }, { "232122": "CVE-2023-33387" }, { "232121": "CVE-2023-34601" }, { "232120": "CVE-2023-29709" }, { "232119": "CVE-2023-29708" }, { "232118": "CVE-2023-29931" }, { "232117": "CVE-2023-32449" }, { "232116": "CVE-2023-26115" }, { "232115": "CVE-2023-3225" }, { "232114": "CVE-2023-23811" }, { "232113": "CVE-2023-23795" }, { "232112": "CVE-2023-35926" }, { "232111": "CVE-2023-2796" }, { "232110": "CVE-2023-35875" }, { "232109": "CVE-2023-3219" }, { "232108": "CVE-2023-3361" }, { "232107": "CVE-2023-34460" }, { "232106": "CVE-2023-35174" }, { "232105": "CVE-2023-35170" }, { "232105": "CVE-2023-34758" }, { "232105": "CVE-2023-35170" }, { "232104": "CVE-2023-35719" }, { "232103": "CVE-2023-1943" }, { "232102": "CVE-2023-20120" }, { "232101": "CVE-2023-20119" }, { "232100": "CVE-2023-20028" }, { "232099": "CVE-2023-20199" }, { "232098": "CVE-2023-35169" }, { "232097": "CVE-2023-33289" }, { "232096": "CVE-2023-33405" }, { "232095": "CVE-2023-24261" }, { "232094": "CVE-2023-0969" }, { "232093": "CVE-2023-33591" }, { "232092": "CVE-2023-0970" }, { "232091": "CVE-2023-28956" }, { "232090": "CVE-2023-25435" }, { "232089": "CVE-2023-2911" }, { "232088": "CVE-2019-25152" }, { "232087": "CVE-2023-3110" }, { "232086": "CVE-2023-0972" }, { "232085": "CVE-2023-0971" }, { "232084": "CVE-2023-2829" }, { "232083": "CVE-2023-33842" }, { "232082": "CVE-2023-2828" }, { "232081": "CVE-2023-0026" }, { "232080": "CVE-2023-34981" }, { "232079": "CVE-2023-27439" }, { "232078": "CVE-2023-27243" }, { "232077": "CVE-2022-45287" }, { "232076": "CVE-2022-3372" }, { "232075": "CVE-2023-33584" }, { "232074": "CVE-2023-33725" }, { "232073": "CVE-2023-3135" }, { "232072": "CVE-2023-2529" }, { "232071": "CVE-2023-2029" }, { "232070": "CVE-2023-2709" }, { "232069": "CVE-2023-35094" }, { "232068": "CVE-2023-2026" }, { "232067": "CVE-2023-1597" }, { "232066": "CVE-2023-2495" }, { "232065": "CVE-2023-2578" }, { "232064": "CVE-2023-35162" }, { "232063": "CVE-2023-34464" }, { "232062": "CVE-2023-35153" }, { "232061": "CVE-2023-35155" }, { "232060": "CVE-2022-25883" }, { "232059": "CVE-2023-35165" }, { "232058": "CVE-2023-34462" }, { "232057": "CVE-2023-34465" }, { "232056": "CVE-2023-34466" }, { "232055": "CVE-2023-34467" }, { "232054": "CVE-2023-35150" }, { "232053": "CVE-2023-35151" }, { "232052": "CVE-2023-35152" }, { "232051": "CVE-2023-35167" }, { "232050": "CVE-2023-35163" }, { "232049": "CVE-2023-34340" }, { "232048": "CVE-2023-34563" }, { "232047": "CVE-2023-35885" }, { "232046": "CVE-2023-33869" }, { "232045": "CVE-2023-35166" }, { "232044": "CVE-2023-32274" }, { "232043": "CVE-2023-2400" }, { "232042": "CVE-2023-3220" }, { "232041": "CVE-2020-20502" }, { "232040": "CVE-2020-21485" }, { "232039": "CVE-2020-21474" }, { "232038": "CVE-2020-21268" }, { "232037": "CVE-2020-20636" }, { "232036": "CVE-2020-21058" }, { "232035": "CVE-2020-20718" }, { "232034": "CVE-2020-21252" }, { "232033": "CVE-2020-21246" }, { "232032": "CVE-2020-20067" }, { "232031": "CVE-2023-34600" }, { "232030": "CVE-2023-34541" }, { "232029": "CVE-2020-20697" }, { "232028": "CVE-2020-21366" }, { "232027": "CVE-2020-20703" }, { "232026": "CVE-2020-20070" }, { "232025": "CVE-2020-20725" }, { "232024": "CVE-2023-2533" }, { "232023": "CVE-2020-20491" }, { "232022": "CVE-2020-20969" }, { "232021": "CVE-2020-20919" }, { "232020": "CVE-2020-21486" }, { "232019": "CVE-2020-21400" }, { "232018": "CVE-2020-20918" }, { "232017": "CVE-2020-20335" }, { "232016": "CVE-2023-3340" }, { "232015": "CVE-2023-3339" }, { "232014": "CVE-2023-2834" }, { "232013": "CVE-2023-33495" }, { "232012": "CVE-2023-34597" }, { "232011": "CVE-2023-34596" }, { "232010": "CVE-2023-35854" }, { "232009": "CVE-2023-3337" }, { "232008": "CVE-2023-1862" }, { "232007": "CVE-2023-26436" }, { "232006": "CVE-2023-26431" }, { "232005": "CVE-2023-26427" }, { "232004": "CVE-2023-26429" }, { "232003": "CVE-2023-26428" }, { "232002": "CVE-2023-26435" }, { "232001": "CVE-2023-26434" }, { "232000": "CVE-2023-26433" }, { "231999": "CVE-2023-26432" }, { "231998": "CVE-2023-35878" }, { "231997": "CVE-2023-35882" }, { "231996": "CVE-2023-3327" }, { "231995": "CVE-2023-35884" }, { "231994": "CVE-2023-35097" }, { "231993": "CVE-2023-35095" }, { "231992": "CVE-2023-35098" }, { "231991": "CVE-2023-35092" }, { "231990": "CVE-2023-35778" }, { "231989": "CVE-2023-35780" }, { "231988": "CVE-2023-35781" }, { "231987": "CVE-2023-35096" }, { "231986": "CVE-2023-35089" }, { "231985": "CVE-2023-35774" }, { "231984": "CVE-2023-35773" }, { "231983": "CVE-2022-48496" }, { "231982": "CVE-2022-48495" }, { "231981": "CVE-2022-48494" }, { "231980": "CVE-2023-29158" }, { "231979": "CVE-2023-34166" }, { "231978": "CVE-2023-34163" }, { "231977": "CVE-2022-48501" }, { "231976": "CVE-2022-48500" }, { "231975": "CVE-2022-48499" }, { "231974": "CVE-2022-48498" }, { "231973": "CVE-2022-48497" }, { "231972": "CVE-2022-48493" }, { "231971": "CVE-2022-48492" }, { "231970": "CVE-2023-34162" }, { "231969": "CVE-2023-34155" }, { "231968": "CVE-2023-34161" }, { "231967": "CVE-2022-48491" }, { "231966": "CVE-2022-48488" }, { "231965": "CVE-2022-48489" }, { "231964": "CVE-2022-48490" }, { "231963": "CVE-2022-48487" }, { "231962": "CVE-2023-34156" }, { "231961": "CVE-2022-48486" }, { "231960": "CVE-2023-3315" }, { "231959": "CVE-2023-34167" }, { "231958": "CVE-2023-34160" }, { "231957": "CVE-2023-34158" }, { "231956": "CVE-2023-34159" }, { "231955": "CVE-2023-34461" }, { "231954": "CVE-2023-35843" }, { "231953": "CVE-2023-3320" }, { "231952": "CVE-2023-3325" }, { "231951": "CVE-2023-31411" }, { "231950": "CVE-2022-48506" }, { "231949": "CVE-2023-31410" }, { "231948": "CVE-2023-35776" }, { "231947": "CVE-2023-35779" }, { "231946": "CVE-2023-35775" }, { "231945": "CVE-2023-35772" }, { "231944": "CVE-2023-1183" }, { "231943": "CVE-2023-3317" }, { "231942": "CVE-2023-33213" }, { "231941": "CVE-2022-47586" }, { "231940": "CVE-2023-3316" }, { "231939": "CVE-2023-2907" }, { "231938": "CVE-2023-27992" }, { "231937": "CVE-2023-3318" }, { "231936": "CVE-2023-34414" }, { "231935": "CVE-2023-2811" }, { "231934": "CVE-2023-2399" }, { "231933": "CVE-2023-2812" }, { "231932": "CVE-2023-2779" }, { "231931": "CVE-2023-2742" }, { "231930": "CVE-2023-2684" }, { "231929": "CVE-2023-2654" }, { "231928": "CVE-2023-2527" }, { "231927": "CVE-2023-2600" }, { "231926": "CVE-2023-34416" }, { "231925": "CVE-2019-25136" }, { "231924": "CVE-2023-2805" }, { "231923": "CVE-2023-2751" }, { "231922": "CVE-2023-2719" }, { "231921": "CVE-2023-2221" }, { "231920": "CVE-2023-2359" }, { "231919": "CVE-2023-3312" }, { "231918": "CVE-2023-32555" }, { "231917": "CVE-2023-32554" }, { "231916": "CVE-2023-34146" }, { "231915": "CVE-2023-34147" }, { "231914": "CVE-2023-34148" }, { "231913": "CVE-2023-34144" }, { "231912": "CVE-2023-34145" }, { "231911": "CVE-2023-34298" }, { "231910": "CVE-2023-32527" }, { "231909": "CVE-2023-32528" }, { "231908": "CVE-2023-32532" }, { "231907": "CVE-2023-32531" }, { "231906": "CVE-2023-32534" }, { "231905": "CVE-2023-32533" }, { "231904": "CVE-2023-32535" }, { "231903": "CVE-2023-32526" }, { "231902": "CVE-2023-32523" }, { "231901": "CVE-2023-32524" }, { "231900": "CVE-2023-32525" }, { "231899": "CVE-2023-32170" }, { "231898": "CVE-2023-32171" }, { "231897": "CVE-2023-32172" }, { "231896": "CVE-2023-34603" }, { "231895": "CVE-2023-34602" }, { "231894": "CVE-2023-35866" }, { "231893": "CVE-2023-32173" }, { "231892": "CVE-2023-32556" }, { "231891": "CVE-2023-32553" }, { "231890": "CVE-2023-32552" }, { "231889": "CVE-2023-32158" }, { "231888": "CVE-2023-32159" }, { "231887": "CVE-2023-32160" }, { "231886": "CVE-2023-32161" }, { "231885": "CVE-2023-32529" }, { "231884": "CVE-2023-32530" }, { "231883": "CVE-2023-32174" }, { "231882": "CVE-2023-34286" }, { "231881": "CVE-2023-34287" }, { "231880": "CVE-2023-34288" }, { "231879": "CVE-2023-34289" }, { "231878": "CVE-2023-34290" }, { "231877": "CVE-2023-34291" }, { "231876": "CVE-2023-34292" }, { "231875": "CVE-2023-34293" }, { "231874": "CVE-2023-34262" }, { "231873": "CVE-2023-34263" }, { "231872": "CVE-2023-34264" }, { "231871": "CVE-2023-34265" }, { "231870": "CVE-2023-34266" }, { "231869": "CVE-2023-34267" }, { "231868": "CVE-2023-34268" }, { "231867": "CVE-2023-34269" }, { "231866": "CVE-2023-34270" }, { "231865": "CVE-2023-34271" }, { "231864": "CVE-2023-34272" }, { "231863": "CVE-2023-34273" }, { "231862": "CVE-2023-34299" }, { "231861": "CVE-2023-34300" }, { "231860": "CVE-2023-34301" }, { "231859": "CVE-2023-34302" }, { "231858": "CVE-2023-34303" }, { "231857": "CVE-2023-34304" }, { "231856": "CVE-2023-34305" }, { "231855": "CVE-2023-34306" }, { "231854": "CVE-2023-34307" }, { "231853": "CVE-2023-34308" }, { "231852": "CVE-2023-34309" }, { "231851": "CVE-2023-34310" }, { "231850": "CVE-2023-34311" }, { "231849": "CVE-2023-35709" }, { "231848": "CVE-2023-35710" }, { "231847": "CVE-2023-35711" }, { "231846": "CVE-2023-35712" }, { "231845": "CVE-2023-35713" }, { "231844": "CVE-2023-35714" }, { "231843": "CVE-2023-35715" }, { "231842": "CVE-2023-35716" }, { "231841": "CVE-2023-30759" }, { "231840": "CVE-2023-34641" }, { "231839": "CVE-2023-27396" }, { "231838": "CVE-2023-34642" }, { "231837": "CVE-2023-31239" }, { "231836": "CVE-2023-35862" }, { "231835": "CVE-2023-32542" }, { "231834": "CVE-2023-32538" }, { "231833": "CVE-2023-32288" }, { "231832": "CVE-2023-32276" }, { "231831": "CVE-2023-32270" }, { "231830": "CVE-2023-32273" }, { "231829": "CVE-2023-32201" }, { "231828": "CVE-2023-34657" }, { "231827": "CVE-2023-35857" }, { "231826": "CVE-2023-35849" }, { "231825": "CVE-2023-35848" }, { "231824": "CVE-2023-35847" }, { "231823": "CVE-2023-35846" }, { "231822": "CVE-2023-35839" }, { "231821": "CVE-2023-35840" }, { "231820": "CVE-2023-35856" }, { "231819": "CVE-2023-35855" }, { "231818": "CVE-2023-35852" }, { "231817": "CVE-2023-35844" }, { "231816": "CVE-2023-35853" }, { "231815": "CVE-2023-35829" }, { "231814": "CVE-2023-35828" }, { "231813": "CVE-2023-35827" }, { "231812": "CVE-2023-35826" }, { "231811": "CVE-2023-35825" }, { "231810": "CVE-2023-35824" }, { "231809": "CVE-2023-35823" }, { "231808": "CVE-2023-35005" }, { "231807": "CVE-2023-3311" }, { "231806": "CVE-2023-3310" }, { "231805": "CVE-2023-3309" }, { "231804": "CVE-2023-3308" }, { "231803": "CVE-2023-3307" }, { "231802": "CVE-2023-3306" }, { "231801": "CVE-2023-3305" }, { "231800": "CVE-2014-125106" }, { "231799": "CVE-2023-35813" }, { "231798": "CVE-2023-35810" }, { "231797": "CVE-2023-35809" }, { "231796": "CVE-2023-35811" }, { "231795": "CVE-2023-35808" }, { "231794": "CVE-2023-35047" }, { "231793": "CVE-2023-35044" }, { "231792": "CVE-2023-33323" }, { "231791": "CVE-2023-35043" }, { "231790": "CVE-2023-32580" }, { "231789": "CVE-2023-34369" }, { "231788": "CVE-2023-32261" }, { "231787": "CVE-2023-35045" }, { "231786": "CVE-2023-3247" }, { "231785": "CVE-2023-33438" }, { "231784": "CVE-2023-24243" }, { "231783": "CVE-2023-34660" }, { "231782": "CVE-2023-34659" }, { "231781": "CVE-2023-35790" }, { "231780": "CVE-2023-30453" }, { "231779": "CVE-2023-34645" }, { "231778": "CVE-2023-34548" }, { "231777": "CVE-2023-30905" }, { "231776": "CVE-2023-34832" }, { "231775": "CVE-2023-30222" }, { "231774": "CVE-2023-25366" }, { "231773": "CVE-2023-35783" }, { "231772": "CVE-2023-30903" }, { "231771": "CVE-2023-30904" }, { "231770": "CVE-2023-35789" }, { "231769": "CVE-2023-30223" }, { "231768": "CVE-2023-35782" }, { "231767": "CVE-2023-34459" }, { "231766": "CVE-2023-25186" }, { "231765": "CVE-2023-25645" }, { "231764": "CVE-2023-34733" }, { "231763": "CVE-2023-34795" }, { "231762": "CVE-2023-25187" }, { "231761": "CVE-2023-25188" }, { "231760": "CVE-2023-25185" }, { "231759": "CVE-2023-30625" }, { "231758": "CVE-2023-3295" }, { "231757": "CVE-2023-35788" }, { "231756": "CVE-2023-35784" }, { "231755": "CVE-2022-48473" }, { "231754": "CVE-2022-48469" }, { "231753": "CVE-2022-48471" }, { "231752": "CVE-2022-48330" }, { "231751": "CVE-2022-48472" }, { "231750": "CVE-2023-20885" }, { "231749": "CVE-2023-3268" }, { "231748": "CVE-2023-26537" }, { "231747": "CVE-2023-26527" }, { "231746": "CVE-2023-25974" }, { "231745": "CVE-2023-26515" }, { "231744": "CVE-2023-26541" }, { "231743": "CVE-2023-26013" }, { "231742": "CVE-2023-25963" }, { "231741": "CVE-2023-3294" }, { "231740": "CVE-2023-3293" }, { "231739": "CVE-2023-2797" }, { "231738": "CVE-2023-2792" }, { "231737": "CVE-2023-2785" }, { "231736": "CVE-2023-2791" }, { "231735": "CVE-2023-2787" }, { "231734": "CVE-2023-2784" }, { "231733": "CVE-2023-2783" }, { "231732": "CVE-2023-2831" }, { "231731": "CVE-2023-2788" }, { "231730": "CVE-2023-2793" }, { "231729": "CVE-2023-2786" }, { "231728": "CVE-2023-33307" }, { "231727": "CVE-2023-33306" }, { "231726": "CVE-2023-33201" }, { "231725": "CVE-2023-34157" }, { "231724": "CVE-2023-34165" }, { "231723": "CVE-2023-2431" }, { "231722": "CVE-2023-34154" }, { "231721": "CVE-2023-1437" }, { "231720": "CVE-2023-29158" }, { "231719": "CVE-2023-32659" }, { "231718": "CVE-2023-28810" }, { "231717": "CVE-2023-3291" }, { "231716": "CVE-2023-34797" }, { "231715": "CVE-2023-34800" }, { "231714": "CVE-2023-23841" }, { "231713": "CVE-2023-24032" }, { "231712": "CVE-2023-24031" }, { "231711": "CVE-2023-24030" }, { "231710": "CVE-2023-34845" }, { "231709": "CVE-2023-32754" }, { "231708": "CVE-2023-32753" }, { "231707": "CVE-2023-32752" }, { "231706": "CVE-2023-2080" }, { "231705": "CVE-2023-35708" }, { "231704": "CVE-2023-3138" }, { "231703": "CVE-2023-2353" }, { "231702": "CVE-2023-32262" }, { "231701": "CVE-2023-2354" }, { "231700": "CVE-2023-2352" }, { "231699": "CVE-2023-31672" }, { "231698": "CVE-2023-29322" }, { "231697": "CVE-2023-2686" }, { "231696": "CVE-2023-21129" }, { "231695": "CVE-2021-0945" }, { "231694": "CVE-2023-2747" }, { "231693": "CVE-2023-34626" }, { "231692": "CVE-2023-34852" }, { "231691": "CVE-2023-29304" }, { "231690": "CVE-2021-0701" }, { "231689": "CVE-2023-29302" }, { "231688": "CVE-2023-21143" }, { "231687": "CVE-2023-21139" }, { "231686": "CVE-2023-21138" }, { "231685": "CVE-2023-21137" }, { "231684": "CVE-2023-21136" }, { "231683": "CVE-2023-21135" }, { "231682": "CVE-2023-21128" }, { "231681": "CVE-2023-21126" }, { "231680": "CVE-2023-21124" }, { "231679": "CVE-2023-21123" }, { "231678": "CVE-2023-21122" }, { "231677": "CVE-2023-21121" }, { "231676": "CVE-2023-21101" }, { "231675": "CVE-2023-21141" }, { "231674": "CVE-2023-21142" }, { "231673": "CVE-2023-21095" }, { "231672": "CVE-2023-34666" }, { "231671": "CVE-2023-21120" }, { "231670": "CVE-2023-21105" }, { "231669": "CVE-2023-21131" }, { "231668": "CVE-2023-21115" }, { "231667": "CVE-2023-34455" }, { "231666": "CVE-2023-34453" }, { "231665": "CVE-2023-29291" }, { "231664": "CVE-2023-34454" }, { "231663": "CVE-2023-34242" }, { "231662": "CVE-2023-29292" }, { "231661": "CVE-2023-2683" }, { "231660": "CVE-2023-28809" }, { "231659": "CVE-2023-29307" }, { "231658": "CVE-2023-21130" }, { "231657": "CVE-2023-21144" }, { "231656": "CVE-2023-21127" }, { "231655": "CVE-2023-29295" }, { "231654": "CVE-2023-29321" }, { "231653": "CVE-2023-29296" }, { "231652": "CVE-2023-29294" }, { "231651": "CVE-2023-34833" }, { "231650": "CVE-2023-29293" }, { "231649": "CVE-2023-29290" }, { "231648": "CVE-2023-29289" }, { "231647": "CVE-2023-29288" }, { "231646": "CVE-2023-29287" }, { "231645": "CVE-2023-21108" }, { "231644": "CVE-2023-21618" }, { "231643": "CVE-2023-22248" }, { "231642": "CVE-2023-34880" }, { "231641": "CVE-2023-29297" }, { "231640": "CVE-2023-29349" }, { "231639": "CVE-2023-32028" }, { "231638": "CVE-2023-32027" }, { "231637": "CVE-2023-32026" }, { "231636": "CVE-2023-32025" }, { "231635": "CVE-2023-29356" }, { "231634": "CVE-2023-34373" }, { "231633": "CVE-2023-34021" }, { "231632": "CVE-2023-35048" }, { "231631": "CVE-2023-1672" }, { "231630": "CVE-2023-25450" }, { "231629": "CVE-2023-23802" }, { "231628": "CVE-2023-25972" }, { "231627": "CVE-2023-25449" }, { "231626": "CVE-2023-3276" }, { "231625": "CVE-2023-3275" }, { "231624": "CVE-2023-3274" }, { "231623": "CVE-2023-32229" }, { "231622": "CVE-2023-28175" }, { "231621": "CVE-2023-2847" }, { "231620": "CVE-2023-2728" }, { "231619": "CVE-2023-2727" }, { "231618": "CVE-2023-34565" }, { "231617": "CVE-2023-33515" }, { "231616": "CVE-2023-35030" }, { "231615": "CVE-2023-25369" }, { "231614": "CVE-2023-25368" }, { "231613": "CVE-2023-31671" }, { "231612": "CVE-2023-3193" }, { "231611": "CVE-2022-4149" }, { "231610": "CVE-2023-2270" }, { "231609": "CVE-2022-22307" }, { "231608": "CVE-2023-34452" }, { "231607": "CVE-2023-2819" }, { "231606": "CVE-2023-34449" }, { "231605": "CVE-2023-26965" }, { "231604": "CVE-2023-34367" }, { "231603": "CVE-2023-30082" }, { "231602": "CVE-2023-26062" }, { "231601": "CVE-2023-25434" }, { "231600": "CVE-2023-35029" }, { "231599": "CVE-2023-2820" }, { "231598": "CVE-2023-31746" }, { "231597": "CVE-2022-33168" }, { "231596": "CVE-2022-33159" }, { "231595": "CVE-2023-30150" }, { "231594": "CVE-2023-37897" }, { "231594": "CVE-2023-34253" }, { "231593": "CVE-2023-1329" }, { "231592": "CVE-2022-31646" }, { "231591": "CVE-2022-31645" }, { "231590": "CVE-2022-31644" }, { "231589": "CVE-2022-33166" }, { "231588": "CVE-2022-33163" }, { "231587": "CVE-2023-25683" }, { "231586": "CVE-2023-2976" }, { "231585": "CVE-2022-32757" }, { "231584": "CVE-2022-32752" }, { "231583": "CVE-2023-34448" }, { "231582": "CVE-2023-34251" }, { "231581": "CVE-2023-34252" }, { "231580": "CVE-2023-2321" }, { "231579": "CVE-2023-2333" }, { "231578": "CVE-2023-0009" }, { "231577": "CVE-2023-34868" }, { "231576": "CVE-2023-34867" }, { "231575": "CVE-2023-25367" }, { "231574": "CVE-2023-34095" }, { "231573": "CVE-2023-0010" }, { "231572": "CVE-2022-31642" }, { "231571": "CVE-2022-31641" }, { "231570": "CVE-2022-31640" }, { "231569": "CVE-2023-34540" }, { "231568": "CVE-2023-34101" }, { "231567": "CVE-2023-34747" }, { "231566": "CVE-2023-34865" }, { "231565": "CVE-2023-35110" }, { "231564": "CVE-2020-22402" }, { "231563": "CVE-2023-34824" }, { "231562": "CVE-2023-34823" }, { "231561": "CVE-2023-34624" }, { "231560": "CVE-2023-34616" }, { "231559": "CVE-2023-34623" }, { "231558": "CVE-2023-34617" }, { "231557": "CVE-2023-34620" }, { "231556": "CVE-2023-34615" }, { "231555": "CVE-2023-34614" }, { "231554": "CVE-2023-34613" }, { "231553": "CVE-2023-34612" }, { "231552": "CVE-2023-34611" }, { "231551": "CVE-2023-34609" }, { "231550": "CVE-2021-31280" }, { "231549": "CVE-2023-34610" }, { "231548": "CVE-2023-35116" }, { "231547": "CVE-2023-36262" }, { "231547": "CVE-2023-34585" }, { "231546": "CVE-2023-32465" }, { "231545": "CVE-2023-34752" }, { "231544": "CVE-2023-34753" }, { "231543": "CVE-2023-34750" }, { "231542": "CVE-2023-34755" }, { "231541": "CVE-2023-34751" }, { "231540": "CVE-2023-34754" }, { "231539": "CVE-2023-34756" }, { "231538": "CVE-2023-35148" }, { "231537": "CVE-2023-35146" }, { "231536": "CVE-2023-35144" }, { "231535": "CVE-2023-35143" }, { "231534": "CVE-2023-35142" }, { "231533": "CVE-2023-35149" }, { "231532": "CVE-2023-35145" }, { "231531": "CVE-2023-35147" }, { "231530": "CVE-2023-3040" }, { "231529": "CVE-2023-35141" }, { "231528": "CVE-2023-3036" }, { "231527": "CVE-2023-34000" }, { "231526": "CVE-2023-1049" }, { "231525": "CVE-2022-47184" }, { "231524": "CVE-2023-2570" }, { "231523": "CVE-2023-2569" }, { "231522": "CVE-2023-0837" }, { "231521": "CVE-2023-3001" }, { "231520": "CVE-2023-30631" }, { "231519": "CVE-2023-33933" }, { "231518": "CVE-2023-34396" }, { "231517": "CVE-2023-34149" }, { "231516": "CVE-2023-3230" }, { "231515": "CVE-2023-3229" }, { "231514": "CVE-2023-3228" }, { "231513": "CVE-2023-3227" }, { "231512": "CVE-2023-3241" }, { "231511": "CVE-2023-3240" }, { "231510": "CVE-2023-3239" }, { "231509": "CVE-2023-3238" }, { "231508": "CVE-2023-3237" }, { "231507": "CVE-2023-3236" }, { "231506": "CVE-2023-3235" }, { "231505": "CVE-2023-3234" }, { "231504": "CVE-2023-3233" }, { "231503": "CVE-2023-3232" }, { "231502": "CVE-2023-34878" }, { "231502": "CVE-2023-3231" }, { "231501": "CVE-2023-3189" }, { "231500": "CVE-2023-24469" }, { "231499": "CVE-2023-24470" }, { "231498": "CVE-2023-33817" }, { "231497": "CVE-2023-34537" }, { "231496": "CVE-2023-2639" }, { "231495": "CVE-2023-2638" }, { "231494": "CVE-2023-2637" }, { "231493": "CVE-2023-24546" }, { "231492": "CVE-2023-34250" }, { "231491": "CVE-2023-32301" }, { "231490": "CVE-2023-32061" }, { "231489": "CVE-2023-31142" }, { "231488": "CVE-2023-2778" }, { "231487": "CVE-2023-34944" }, { "231486": "CVE-2023-29562" }, { "231485": "CVE-2022-47376" }, { "231484": "CVE-2022-28550" }, { "231483": "CVE-2022-31638" }, { "231482": "CVE-2022-31636" }, { "231481": "CVE-2023-31439" }, { "231480": "CVE-2023-34247" }, { "231479": "CVE-2022-31639" }, { "231478": "CVE-2023-34249" }, { "231477": "CVE-2022-31637" }, { "231476": "CVE-2022-31635" }, { "231475": "CVE-2023-28603" }, { "231474": "CVE-2023-34965" }, { "231473": "CVE-2023-3224" }, { "231472": "CVE-2023-27836" }, { "231471": "CVE-2023-34115" }, { "231470": "CVE-2022-43684" }, { "231469": "CVE-2023-34114" }, { "231468": "CVE-2023-20867" }, { "231467": "CVE-2023-24490" }, { "231466": "CVE-2023-33620" }, { "231465": "CVE-2023-31438" }, { "231464": "CVE-2023-27837" }, { "231463": "CVE-2023-31437" }, { "231462": "CVE-2023-28598" }, { "231461": "CVE-2023-34122" }, { "231460": "CVE-2023-34120" }, { "231459": "CVE-2023-1707" }, { "231458": "CVE-2023-31541" }, { "231457": "CVE-2023-30179" }, { "231456": "CVE-2023-34121" }, { "231455": "CVE-2023-34113" }, { "231454": "CVE-2023-28602" }, { "231453": "CVE-2023-28600" }, { "231452": "CVE-2023-28599" }, { "231451": "CVE-2023-28601" }, { "231450": "CVE-2023-3217" }, { "231449": "CVE-2023-3216" }, { "231448": "CVE-2023-3215" }, { "231447": "CVE-2023-3214" }, { "231446": "CVE-2023-33146" }, { "231445": "CVE-2023-33145" }, { "231444": "CVE-2023-33144" }, { "231443": "CVE-2023-33142" }, { "231442": "CVE-2023-33141" }, { "231441": "CVE-2023-33140" }, { "231440": "CVE-2023-33139" }, { "231439": "CVE-2023-33137" }, { "231438": "CVE-2023-33135" }, { "231437": "CVE-2023-33133" }, { "231436": "CVE-2023-33132" }, { "231435": "CVE-2023-33131" }, { "231434": "CVE-2023-33130" }, { "231433": "CVE-2023-33129" }, { "231432": "CVE-2023-33128" }, { "231431": "CVE-2023-33126" }, { "231430": "CVE-2023-32032" }, { "231429": "CVE-2023-32031" }, { "231428": "CVE-2023-32030" }, { "231427": "CVE-2023-32029" }, { "231426": "CVE-2023-32024" }, { "231425": "CVE-2023-32022" }, { "231424": "CVE-2023-32021" }, { "231423": "CVE-2023-32020" }, { "231422": "CVE-2023-32019" }, { "231421": "CVE-2023-32018" }, { "231420": "CVE-2023-32017" }, { "231419": "CVE-2023-32016" }, { "231418": "CVE-2023-32015" }, { "231417": "CVE-2023-32014" }, { "231416": "CVE-2023-32013" }, { "231415": "CVE-2023-32012" }, { "231414": "CVE-2023-32011" }, { "231413": "CVE-2023-32010" }, { "231412": "CVE-2023-32009" }, { "231411": "CVE-2023-32008" }, { "231410": "CVE-2023-29373" }, { "231409": "CVE-2023-29372" }, { "231408": "CVE-2023-29371" }, { "231407": "CVE-2023-29370" }, { "231406": "CVE-2023-29369" }, { "231405": "CVE-2023-29368" }, { "231404": "CVE-2023-29367" }, { "231403": "CVE-2023-29366" }, { "231402": "CVE-2023-29365" }, { "231401": "CVE-2023-29364" }, { "231400": "CVE-2023-29363" }, { "231399": "CVE-2023-29362" }, { "231398": "CVE-2023-29361" }, { "231397": "CVE-2023-29360" }, { "231396": "CVE-2023-29359" }, { "231395": "CVE-2023-29358" }, { "231394": "CVE-2023-29357" }, { "231393": "CVE-2023-29355" }, { "231392": "CVE-2023-29353" }, { "231391": "CVE-2023-29352" }, { "231390": "CVE-2023-29351" }, { "231389": "CVE-2023-29346" }, { "231388": "CVE-2023-29337" }, { "231387": "CVE-2023-29331" }, { "231386": "CVE-2023-29326" }, { "231385": "CVE-2023-29012" }, { "231384": "CVE-2023-29011" }, { "231383": "CVE-2023-29007" }, { "231382": "CVE-2023-28310" }, { "231381": "CVE-2023-27911" }, { "231380": "CVE-2023-27910" }, { "231379": "CVE-2023-27909" }, { "231378": "CVE-2023-25815" }, { "231377": "CVE-2023-25652" }, { "231376": "CVE-2023-24938" }, { "231375": "CVE-2023-24937" }, { "231374": "CVE-2023-24936" }, { "231373": "CVE-2023-24897" }, { "231372": "CVE-2023-24896" }, { "231371": "CVE-2023-24895" }, { "231370": "CVE-2023-21569" }, { "231369": "CVE-2023-21565" }, { "231368": "CVE-2023-25978" }, { "231367": "CVE-2023-33695" }, { "231366": "CVE-2023-33621" }, { "231365": "CVE-2022-42880" }, { "231364": "CVE-2023-26528" }, { "231363": "CVE-2023-35064" }, { "231362": "CVE-2023-23831" }, { "231361": "CVE-2023-33568" }, { "231360": "CVE-2023-26920" }, { "231359": "CVE-2023-3200" }, { "231358": "CVE-2023-3199" }, { "231357": "CVE-2023-3201" }, { "231356": "CVE-2023-3198" }, { "231355": "CVE-2023-3203" }, { "231354": "CVE-2023-3202" }, { "231353": "CVE-2023-24489" }, { "231352": "CVE-2023-29501" }, { "231351": "CVE-2023-3049" }, { "231350": "CVE-2023-3048" }, { "231349": "CVE-2023-3047" }, { "231348": "CVE-2023-3218" }, { "231347": "CVE-2023-30901" }, { "231346": "CVE-2023-30897" }, { "231345": "CVE-2023-29498" }, { "231344": "CVE-2023-25910" }, { "231343": "CVE-2023-33921" }, { "231342": "CVE-2023-33920" }, { "231341": "CVE-2023-3050" }, { "231340": "CVE-2023-2807" }, { "231339": "CVE-2023-33124" }, { "231338": "CVE-2023-31195" }, { "231337": "CVE-2023-33123" }, { "231336": "CVE-2023-31238" }, { "231335": "CVE-2023-30757" }, { "231334": "CVE-2023-28829" }, { "231333": "CVE-2023-33121" }, { "231332": "CVE-2023-30766" }, { "231331": "CVE-2023-26204" }, { "231330": "CVE-2023-32546" }, { "231329": "CVE-2023-32548" }, { "231328": "CVE-2023-30764" }, { "231327": "CVE-2023-31196" }, { "231326": "CVE-2023-30762" }, { "231325": "CVE-2023-29167" }, { "231324": "CVE-2023-29160" }, { "231323": "CVE-2023-33122" }, { "231322": "CVE-2023-29129" }, { "231321": "CVE-2023-27465" }, { "231320": "CVE-2022-42478" }, { "231319": "CVE-2023-29175" }, { "231318": "CVE-2023-31198" }, { "231317": "CVE-2023-33919" }, { "231316": "CVE-2022-43949" }, { "231315": "CVE-2023-33305" }, { "231314": "CVE-2022-42474" }, { "231313": "CVE-2022-41327" }, { "231312": "CVE-2023-26210" }, { "231311": "CVE-2022-43953" }, { "231310": "CVE-2023-25609" }, { "231309": "CVE-2023-26207" }, { "231308": "CVE-2023-22639" }, { "231307": "CVE-2023-22633" }, { "231306": "CVE-2023-28000" }, { "231305": "CVE-2022-39946" }, { "231304": "CVE-2023-29178" }, { "231303": "CVE-2022-33877" }, { "231302": "CVE-2023-2673" }, { "231301": "CVE-2023-2729" }, { "231300": "CVE-2023-0142" }, { "231299": "CVE-2023-29179" }, { "231298": "CVE-2023-29181" }, { "231297": "CVE-2023-29180" }, { "231296": "CVE-2023-27997" }, { "231295": "CVE-2023-3093" }, { "231294": "CVE-2023-32221" }, { "231293": "CVE-2023-2876" }, { "231292": "CVE-2023-32220" }, { "231291": "CVE-2023-32219" }, { "231290": "CVE-2023-33991" }, { "231289": "CVE-2023-27716" }, { "231288": "CVE-2023-33986" }, { "231287": "CVE-2023-32674" }, { "231286": "CVE-2023-32673" }, { "231285": "CVE-2023-26298" }, { "231284": "CVE-2023-26297" }, { "231283": "CVE-2023-26296" }, { "231282": "CVE-2023-26295" }, { "231281": "CVE-2023-26294" }, { "231280": "CVE-2023-32115" }, { "231279": "CVE-2023-2277" }, { "231278": "CVE-2023-2827" }, { "231277": "CVE-2023-33985" }, { "231276": "CVE-2023-33984" }, { "231275": "CVE-2023-32114" }, { "231274": "CVE-2023-2278" }, { "231273": "CVE-2023-3212" }, { "231272": "CVE-2023-34941" }, { "231271": "CVE-2023-28478" }, { "231270": "CVE-2023-33626" }, { "231269": "CVE-2023-33625" }, { "231268": "CVE-2023-34942" }, { "231267": "CVE-2023-34940" }, { "231266": "CVE-2022-43778" }, { "231265": "CVE-2022-43777" }, { "231264": "CVE-2023-2718" }, { "231263": "CVE-2023-34345" }, { "231262": "CVE-2023-34335" }, { "231261": "CVE-2022-36331" }, { "231260": "CVE-2023-2398" }, { "231259": "CVE-2023-2568" }, { "231258": "CVE-2023-34342" }, { "231257": "CVE-2023-1323" }, { "231256": "CVE-2023-34336" }, { "231255": "CVE-2023-34341" }, { "231254": "CVE-2023-34343" }, { "231253": "CVE-2023-34334" }, { "231252": "CVE-2023-30198" }, { "231251": "CVE-2023-34105" }, { "231250": "CVE-2022-27541" }, { "231249": "CVE-2022-27539" }, { "231248": "CVE-2023-34246" }, { "231247": "CVE-2023-34344" }, { "231246": "CVE-2023-34026" }, { "231245": "CVE-2023-35053" }, { "231244": "CVE-2023-35054" }, { "231243": "CVE-2023-29385" }, { "231242": "CVE-2023-2351" }, { "231241": "CVE-2023-2563" }, { "231240": "CVE-2023-32961" }, { "231239": "CVE-2023-35042" }, { "231238": "CVE-2023-34468" }, { "231237": "CVE-2023-34212" }, { "231236": "CVE-2022-38156" }, { "231235": "CVE-2023-30753" }, { "231234": "CVE-2023-30745" }, { "231233": "CVE-2023-23822" }, { "231232": "CVE-2023-34494" }, { "231231": "CVE-2023-34488" }, { "231230": "CVE-2023-3208" }, { "231229": "CVE-2023-3206" }, { "231228": "CVE-2023-33492" }, { "231227": "CVE-2022-47140" }, { "231226": "CVE-2022-45827" }, { "231225": "CVE-2023-34855" }, { "231224": "CVE-2023-33290" }, { "231223": "CVE-2023-33253" }, { "231222": "CVE-2023-34475" }, { "231221": "CVE-2023-34474" }, { "231220": "CVE-2023-3195" }, { "231219": "CVE-2013-4583" }, { "231218": "CVE-2013-4582" }, { "231217": "CVE-2023-26133" }, { "231216": "CVE-2020-36732" }, { "231215": "CVE-2023-35035" }, { "231214": "CVE-2023-35033" }, { "231213": "CVE-2023-35032" }, { "231212": "CVE-2023-35031" }, { "231211": "CVE-2023-35034" }, { "231210": "CVE-2023-22586" }, { "231209": "CVE-2023-22585" }, { "231208": "CVE-2023-25911" }, { "231207": "CVE-2023-22583" }, { "231206": "CVE-2023-22582" }, { "231205": "CVE-2023-3192" }, { "231204": "CVE-2023-22584" }, { "231203": "CVE-2023-25912" }, { "231202": "CVE-2015-10118" }, { "231201": "CVE-2023-3191" }, { "231200": "CVE-2023-3190" }, { "231199": "CVE-2023-3080" }, { "231198": "CVE-2023-23913" }, { "231197": "CVE-2022-22655" }, { "231196": "CVE-2023-27531" }, { "231195": "CVE-2023-0456" }, { "231194": "CVE-2023-26132" }, { "231193": "CVE-2023-29753" }, { "231192": "CVE-2023-34856" }, { "231191": "CVE-2023-29767" }, { "231190": "CVE-2023-29766" }, { "231189": "CVE-2023-3188" }, { "231188": "CVE-2023-29751" }, { "231187": "CVE-2023-26465" }, { "231186": "CVE-2023-29761" }, { "231185": "CVE-2023-35036" }, { "231184": "CVE-2023-29759" }, { "231183": "CVE-2023-29758" }, { "231182": "CVE-2023-29757" }, { "231181": "CVE-2023-29756" }, { "231180": "CVE-2023-29755" }, { "231179": "CVE-2023-29752" }, { "231178": "CVE-2023-29749" }, { "231177": "CVE-2023-32312" }, { "231176": "CVE-2023-3187" }, { "231175": "CVE-2023-3122" }, { "231174": "CVE-2023-27706" }, { "231173": "CVE-2023-29714" }, { "231172": "CVE-2023-29713" }, { "231171": "CVE-2023-29712" }, { "231170": "CVE-2023-34245" }, { "231169": "CVE-2019-16283" }, { "231168": "CVE-2023-2121" }, { "231167": "CVE-2023-33557" }, { "231166": "CVE-2023-34100" }, { "231165": "CVE-2023-30262" }, { "231164": "CVE-2023-3184" }, { "231163": "CVE-2023-3183" }, { "231162": "CVE-2023-1428" }, { "231161": "CVE-2023-32731" }, { "231160": "CVE-2023-32732" }, { "231159": "CVE-2023-0342" }, { "231158": "CVE-2023-34364" }, { "231157": "CVE-2023-34363" }, { "231156": "CVE-2023-1404" }, { "231155": "CVE-2023-1430" }, { "231154": "CVE-2023-1375" }, { "231154": "CVE-2023-1375" }, { "231153": "CVE-2023-1016" }, { "231152": "CVE-2023-2275" }, { "231151": "CVE-2023-3177" }, { "231150": "CVE-2023-3176" }, { "231149": "CVE-2023-3081" }, { "231148": "CVE-2023-3023" }, { "231147": "CVE-2023-34285" }, { "231146": "CVE-2023-34284" }, { "231145": "CVE-2023-34283" }, { "231144": "CVE-2023-34294" }, { "231143": "CVE-2023-34295" }, { "231142": "CVE-2023-34296" }, { "231141": "CVE-2023-34297" }, { "231140": "CVE-2023-3173" }, { "231139": "CVE-2023-3172" }, { "231138": "CVE-2023-29405" }, { "231137": "CVE-2023-29404" }, { "231136": "CVE-2023-29403" }, { "231135": "CVE-2023-29402" }, { "231134": "CVE-2023-34112" }, { "231133": "CVE-2023-34232" }, { "231132": "CVE-2023-34230" }, { "231131": "CVE-2023-34231" }, { "231130": "CVE-2023-34243" }, { "231129": "CVE-2023-34233" }, { "231128": "CVE-2023-3166" }, { "231127": "CVE-2023-0708" }, { "231126": "CVE-2023-0710" }, { "231125": "CVE-2023-0709" }, { "231124": "CVE-2023-0695" }, { "231123": "CVE-2023-2450" }, { "231122": "CVE-2023-0721" }, { "231121": "CVE-2023-2869" }, { "231120": "CVE-2023-1615" }, { "231119": "CVE-2023-0692" }, { "231118": "CVE-2023-0691" }, { "231117": "CVE-2023-0694" }, { "231116": "CVE-2023-0688" }, { "231115": "CVE-2023-0693" }, { "231114": "CVE-2023-34961" }, { "231113": "CVE-2023-34962" }, { "231112": "CVE-2023-34959" }, { "231111": "CVE-2023-34958" }, { "231110": "CVE-2023-34096" }, { "231109": "CVE-2023-3165" }, { "231108": "CVE-2023-0954" }, { "231107": "CVE-2023-1899" }, { "231106": "CVE-2023-1898" }, { "231105": "CVE-2023-1897" }, { "231104": "CVE-2023-1166" }, { "231103": "CVE-2023-2711" }, { "231102": "CVE-2023-1807" }, { "231101": "CVE-2023-2189" }, { "231100": "CVE-2023-34570" }, { "231099": "CVE-2023-34571" }, { "231098": "CVE-2023-34568" }, { "231097": "CVE-2023-34569" }, { "231096": "CVE-2023-34567" }, { "231095": "CVE-2023-34566" }, { "231094": "CVE-2023-3161" }, { "231093": "CVE-2023-3164" }, { "231092": "CVE-2023-33443" }, { "231091": "CVE-2023-33657" }, { "231090": "CVE-2023-3163" }, { "231089": "CVE-2023-3159" }, { "231088": "CVE-2023-33660" }, { "231087": "CVE-2023-33658" }, { "231086": "CVE-2023-34417" }, { "231085": "CVE-2023-34416" }, { "231084": "CVE-2023-34415" }, { "231083": "CVE-2023-34414" }, { "231082": "CVE-2023-32180" }, { "231081": "CVE-2023-20192" }, { "231080": "CVE-2023-20105" }, { "231079": "CVE-2023-20188" }, { "231078": "CVE-2023-20136" }, { "231077": "CVE-2023-20178" }, { "231076": "CVE-2023-20006" }, { "231075": "CVE-2023-20116" }, { "231074": "CVE-2023-31200" }, { "231073": "CVE-2023-29168" }, { "231072": "CVE-2023-29152" }, { "231071": "CVE-2023-33283" }, { "231070": "CVE-2023-29502" }, { "231069": "CVE-2023-27881" }, { "231068": "CVE-2023-33496" }, { "231067": "CVE-2023-2530" }, { "231066": "CVE-2023-33510" }, { "231065": "CVE-2023-33556" }, { "231064": "CVE-2023-33284" }, { "231063": "CVE-2023-24476" }, { "231062": "CVE-2023-34238" }, { "231061": "CVE-2023-34969" }, { "231060": "CVE-2023-1709" }, { "231059": "CVE-2023-31116" }, { "231058": "CVE-2023-33595" }, { "231057": "CVE-2023-33282" }, { "231056": "CVE-2023-31115" }, { "231055": "CVE-2023-31114" }, { "231054": "CVE-2023-34237" }, { "231053": "CVE-2023-23481" }, { "231052": "CVE-2023-23480" }, { "231051": "CVE-2023-33846" }, { "231050": "CVE-2023-34239" }, { "231049": "CVE-2023-33847" }, { "231048": "CVE-2023-33848" }, { "231047": "CVE-2023-23482" }, { "231046": "CVE-2023-33849" }, { "231045": "CVE-2021-31693" }, { "231044": "CVE-2023-3153" }, { "231043": "CVE-2023-25453" }, { "231042": "CVE-2023-2015" }, { "231041": "CVE-2023-2442" }, { "231040": "CVE-2023-34234" }, { "231039": "CVE-2023-34109" }, { "231038": "CVE-2023-2589" }, { "231037": "CVE-2023-2485" }, { "231036": "CVE-2023-2199" }, { "231035": "CVE-2023-2198" }, { "231034": "CVE-2023-2013" }, { "231033": "CVE-2023-2001" }, { "231032": "CVE-2023-1825" }, { "231031": "CVE-2023-0508" }, { "231030": "CVE-2023-0121" }, { "231029": "CVE-2023-34108" }, { "231028": "CVE-2023-3142" }, { "231027": "CVE-2023-33553" }, { "231026": "CVE-2021-46889" }, { "231025": "CVE-2023-33498" }, { "231024": "CVE-2023-20889" }, { "231023": "CVE-2023-20888" }, { "231022": "CVE-2023-20887" }, { "231021": "CVE-2023-3152" }, { "231020": "CVE-2023-3151" }, { "231019": "CVE-2023-3150" }, { "231018": "CVE-2023-3149" }, { "231017": "CVE-2023-3148" }, { "231016": "CVE-2023-3147" }, { "231015": "CVE-2023-3146" }, { "231014": "CVE-2023-3145" }, { "231013": "CVE-2023-3144" }, { "231012": "CVE-2023-3143" }, { "231011": "CVE-2023-3141" }, { "231010": "CVE-2020-36728" }, { "231009": "CVE-2021-4379" }, { "231008": "CVE-2020-36705" }, { "231007": "CVE-2021-4337" }, { "231006": "CVE-2021-4380" }, { "231005": "CVE-2023-2986" }, { "231004": "CVE-2023-3140" }, { "231003": "CVE-2023-2541" }, { "231002": "CVE-2023-1388" }, { "231001": "CVE-2023-0976" }, { "231000": "CVE-2023-2187" }, { "230999": "CVE-2023-2186" }, { "230998": "CVE-2021-4342" }, { "230997": "CVE-2023-33781" }, { "230996": "CVE-2023-33538" }, { "230995": "CVE-2023-33537" }, { "230994": "CVE-2023-33536" }, { "230993": "CVE-2022-25834" }, { "230992": "CVE-2023-33782" }, { "230991": "CVE-2020-36710" }, { "230990": "CVE-2021-4349" }, { "230989": "CVE-2021-4378" }, { "230988": "CVE-2021-4373" }, { "230987": "CVE-2021-4367" }, { "230986": "CVE-2021-4365" }, { "230985": "CVE-2021-4363" }, { "230984": "CVE-2021-4358" }, { "230983": "CVE-2020-36722" }, { "230982": "CVE-2020-36717" }, { "230981": "CVE-2020-36709" }, { "230980": "CVE-2020-36707" }, { "230979": "CVE-2020-36703" }, { "230978": "CVE-2019-25150" }, { "230977": "CVE-2019-25147" }, { "230976": "CVE-2019-25146" }, { "230975": "CVE-2019-25140" }, { "230974": "CVE-2020-36731" }, { "230973": "CVE-2021-4372" }, { "230972": "CVE-2023-3124" }, { "230971": "CVE-2023-30400" }, { "230970": "CVE-2021-4370" }, { "230969": "CVE-2021-4381" }, { "230968": "CVE-2021-4383" }, { "230967": "CVE-2021-4377" }, { "230966": "CVE-2021-4371" }, { "230965": "CVE-2021-4369" }, { "230964": "CVE-2021-4357" }, { "230963": "CVE-2021-4366" }, { "230962": "CVE-2021-4361" }, { "230961": "CVE-2021-4362" }, { "230960": "CVE-2021-4360" }, { "230959": "CVE-2021-4356" }, { "230958": "CVE-2021-4364" }, { "230957": "CVE-2021-4359" }, { "230956": "CVE-2021-4352" }, { "230955": "CVE-2021-4351" }, { "230954": "CVE-2021-4350" }, { "230953": "CVE-2021-4348" }, { "230952": "CVE-2021-4346" }, { "230951": "CVE-2021-4345" }, { "230950": "CVE-2021-4344" }, { "230949": "CVE-2021-4343" }, { "230948": "CVE-2021-4341" }, { "230947": "CVE-2021-4340" }, { "230946": "CVE-2021-4338" }, { "230945": "CVE-2020-36730" }, { "230944": "CVE-2020-36729" }, { "230943": "CVE-2020-36724" }, { "230942": "CVE-2020-36716" }, { "230941": "CVE-2020-36704" }, { "230940": "CVE-2020-36702" }, { "230939": "CVE-2020-36720" }, { "230938": "CVE-2020-36711" }, { "230937": "CVE-2020-36699" }, { "230936": "CVE-2020-36712" }, { "230935": "CVE-2020-36719" }, { "230934": "CVE-2020-36713" }, { "230933": "CVE-2020-36697" }, { "230932": "CVE-2019-25151" }, { "230931": "CVE-2019-25148" }, { "230930": "CVE-2019-25144" }, { "230929": "CVE-2019-25143" }, { "230928": "CVE-2019-25149" }, { "230927": "CVE-2022-4948" }, { "230926": "CVE-2019-25141" }, { "230925": "CVE-2021-33223" }, { "230924": "CVE-2021-4376" }, { "230923": "CVE-2021-4355" }, { "230922": "CVE-2021-4347" }, { "230921": "CVE-2020-36696" }, { "230920": "CVE-2022-4950" }, { "230919": "CVE-2022-4949" }, { "230918": "CVE-2021-4382" }, { "230917": "CVE-2021-4368" }, { "230916": "CVE-2019-25142" }, { "230915": "CVE-2019-25138" }, { "230914": "CVE-2023-0667" }, { "230913": "CVE-2023-33604" }, { "230912": "CVE-2021-4354" }, { "230911": "CVE-2021-4374" }, { "230910": "CVE-2020-36708" }, { "230909": "CVE-2021-4339" }, { "230908": "CVE-2020-36726" }, { "230907": "CVE-2020-36715" }, { "230906": "CVE-2020-36727" }, { "230905": "CVE-2020-36723" }, { "230904": "CVE-2020-36721" }, { "230903": "CVE-2020-36718" }, { "230902": "CVE-2020-36701" }, { "230901": "CVE-2020-36700" }, { "230900": "CVE-2019-25145" }, { "230899": "CVE-2019-25139" }, { "230898": "CVE-2016-15033" }, { "230897": "CVE-2021-4375" }, { "230896": "CVE-2020-36725" }, { "230895": "CVE-2023-33863" }, { "230894": "CVE-2023-33864" }, { "230893": "CVE-2023-33865" }, { "230892": "CVE-2023-2842" }, { "230891": "CVE-2023-2605" }, { "230890": "CVE-2023-2795" }, { "230889": "CVE-2023-2601" }, { "230888": "CVE-2023-2482" }, { "230887": "CVE-2023-30576" }, { "230886": "CVE-2023-30575" }, { "230885": "CVE-2023-27126" }, { "230884": "CVE-2023-33747" }, { "230883": "CVE-2023-33977" }, { "230882": "CVE-2023-33477" }, { "230881": "CVE-2022-46165" }, { "230880": "CVE-2023-33652" }, { "230879": "CVE-2023-33684" }, { "230878": "CVE-2023-33958" }, { "230877": "CVE-2023-33957" }, { "230876": "CVE-2023-33959" }, { "230875": "CVE-2023-31606" }, { "230874": "CVE-2023-0921" }, { "230873": "CVE-2023-33651" }, { "230872": "CVE-2023-34409" }, { "230871": "CVE-2023-29632" }, { "230870": "CVE-2023-1621" }, { "230869": "CVE-2023-33569" }, { "230868": "CVE-2023-2801" }, { "230867": "CVE-2023-2183" }, { "230866": "CVE-2023-22833" }, { "230865": "CVE-2023-34104" }, { "230864": "CVE-2023-33613" }, { "230863": "CVE-2023-34111" }, { "230862": "CVE-2023-32682" }, { "230861": "CVE-2023-2132" }, { "230860": "CVE-2023-33653" }, { "230859": "CVE-2023-32683" }, { "230858": "CVE-2023-24014" }, { "230857": "CVE-2023-25177" }, { "230856": "CVE-2023-2178" }, { "230855": "CVE-2023-31087" }, { "230854": "CVE-2023-0588" }, { "230853": "CVE-2023-34387" }, { "230852": "CVE-2023-32550" }, { "230851": "CVE-2023-2326" }, { "230850": "CVE-2023-32551" }, { "230849": "CVE-2023-32549" }, { "230848": "CVE-2023-30948" }, { "230847": "CVE-2023-33457" }, { "230846": "CVE-2023-31569" }, { "230845": "CVE-2023-33533" }, { "230844": "CVE-2023-33532" }, { "230843": "CVE-2023-34379" }, { "230842": "CVE-2023-34376" }, { "230841": "CVE-2023-1895" }, { "230840": "CVE-2023-3126" }, { "230839": "CVE-2023-3125" }, { "230838": "CVE-2023-1910" }, { "230837": "CVE-2023-20752" }, { "230836": "CVE-2023-20751" }, { "230835": "CVE-2023-20749" }, { "230834": "CVE-2023-20747" }, { "230833": "CVE-2023-20746" }, { "230832": "CVE-2023-20745" }, { "230831": "CVE-2023-20744" }, { "230830": "CVE-2023-20743" }, { "230829": "CVE-2023-20740" }, { "230828": "CVE-2023-20739" }, { "230827": "CVE-2023-20738" }, { "230826": "CVE-2023-20737" }, { "230825": "CVE-2023-20736" }, { "230824": "CVE-2023-20735" }, { "230823": "CVE-2023-20734" }, { "230822": "CVE-2023-20733" }, { "230821": "CVE-2023-20725" }, { "230820": "CVE-2023-20724" }, { "230819": "CVE-2023-20723" }, { "230818": "CVE-2023-20716" }, { "230817": "CVE-2023-20715" }, { "230816": "CVE-2023-20712" }, { "230815": "CVE-2023-20750" }, { "230814": "CVE-2023-20742" }, { "230813": "CVE-2023-20741" }, { "230812": "CVE-2023-20732" }, { "230811": "CVE-2023-20731" }, { "230810": "CVE-2023-20730" }, { "230809": "CVE-2023-20729" }, { "230808": "CVE-2023-20728" }, { "230807": "CVE-2023-33530" }, { "230806": "CVE-2023-3123" }, { "230805": "CVE-2023-33460" }, { "230804": "CVE-2023-33659" }, { "230803": "CVE-2023-33381" }, { "230802": "CVE-2023-0985" }, { "230801": "CVE-2023-1779" }, { "230800": "CVE-2023-3121" }, { "230799": "CVE-2023-34581" }, { "230799": "CVE-2023-3120" }, { "230798": "CVE-2023-3119" }, { "230797": "CVE-2023-20727" }, { "230796": "CVE-2023-21670" }, { "230795": "CVE-2023-21661" }, { "230794": "CVE-2023-21660" }, { "230793": "CVE-2023-21659" }, { "230792": "CVE-2023-21658" }, { "230791": "CVE-2023-21657" }, { "230790": "CVE-2023-21656" }, { "230789": "CVE-2023-21632" }, { "230788": "CVE-2023-21628" }, { "230787": "CVE-2022-40538" }, { "230786": "CVE-2022-40536" }, { "230785": "CVE-2022-40533" }, { "230784": "CVE-2022-40521" }, { "230783": "CVE-2022-40507" }, { "230782": "CVE-2022-33307" }, { "230781": "CVE-2022-33264" }, { "230780": "CVE-2022-33263" }, { "230779": "CVE-2022-33251" }, { "230778": "CVE-2022-33240" }, { "230777": "CVE-2022-33230" }, { "230776": "CVE-2022-33226" }, { "230775": "CVE-2022-33224" }, { "230774": "CVE-2022-22060" }, { "230773": "CVE-2022-40522" }, { "230772": "CVE-2022-33267" }, { "230771": "CVE-2022-33227" }, { "230770": "CVE-2022-22076" }, { "230769": "CVE-2023-21669" }, { "230768": "CVE-2022-40529" }, { "230767": "CVE-2022-40525" }, { "230766": "CVE-2022-40523" }, { "230765": "CVE-2022-33303" }, { "230764": "CVE-2023-30864" }, { "230763": "CVE-2023-30863" }, { "230762": "CVE-2022-48448" }, { "230761": "CVE-2022-48447" }, { "230760": "CVE-2022-48446" }, { "230759": "CVE-2022-48445" }, { "230758": "CVE-2022-48444" }, { "230757": "CVE-2022-48443" }, { "230756": "CVE-2022-48442" }, { "230755": "CVE-2022-48441" }, { "230754": "CVE-2022-48440" }, { "230753": "CVE-2022-48439" }, { "230752": "CVE-2022-48438" }, { "230751": "CVE-2022-48392" }, { "230750": "CVE-2022-48391" }, { "230749": "CVE-2022-48390" }, { "230748": "CVE-2023-30915" }, { "230747": "CVE-2023-30914" }, { "230746": "CVE-2023-30866" }, { "230745": "CVE-2023-30865" }, { "230744": "CVE-2023-28933" }, { "230743": "CVE-2023-34384" }, { "230742": "CVE-2023-34378" }, { "230741": "CVE-2023-34386" }, { "230740": "CVE-2023-34009" }, { "230739": "CVE-2020-10676" }, { "230738": "CVE-2023-24510" }, { "230737": "CVE-2023-31893" }, { "230736": "CVE-2023-33409" }, { "230735": "CVE-2022-48188" }, { "230734": "CVE-2022-48181" }, { "230733": "CVE-2022-4569" }, { "230732": "CVE-2020-19028" }, { "230731": "CVE-2023-34097" }, { "230730": "CVE-2023-33410" }, { "230729": "CVE-2023-34103" }, { "230728": "CVE-2023-33408" }, { "230727": "CVE-2023-29631" }, { "230726": "CVE-2023-29630" }, { "230725": "CVE-2023-29629" }, { "230724": "CVE-2023-3079" }, { "230723": "CVE-2023-34102" }, { "230722": "CVE-2023-33969" }, { "230721": "CVE-2023-33970" }, { "230720": "CVE-2023-33968" }, { "230719": "CVE-2023-33956" }, { "230718": "CVE-2023-34372" }, { "230717": "CVE-2023-3111" }, { "230716": "CVE-2023-33524" }, { "230715": "CVE-2023-3109" }, { "230714": "CVE-2023-33690" }, { "230713": "CVE-2023-33733" }, { "230712": "CVE-2023-33693" }, { "230711": "CVE-2022-4244" }, { "230710": "CVE-2023-2546" }, { "230709": "CVE-2023-2503" }, { "230708": "CVE-2023-2489" }, { "230707": "CVE-2023-2472" }, { "230706": "CVE-2023-0545" }, { "230705": "CVE-2023-0900" }, { "230704": "CVE-2023-2488" }, { "230703": "CVE-2023-2572" }, { "230702": "CVE-2023-32766" }, { "230701": "CVE-2023-2571" }, { "230700": "CVE-2023-2224" }, { "230699": "CVE-2023-33518" }, { "230698": "CVE-2023-33386" }, { "230697": "CVE-2023-2337" }, { "230696": "CVE-2022-4946" }, { "230695": "CVE-2023-27989" }, { "230694": "CVE-2023-3065" }, { "230693": "CVE-2023-3066" }, { "230692": "CVE-2023-3064" }, { "230690": "CVE-2023-3100" }, { "230689": "CVE-2023-3099" }, { "230688": "CVE-2023-3098" }, { "230687": "CVE-2023-3097" }, { "230686": "CVE-2023-3096" }, { "230685": "CVE-2023-34411" }, { "230684": "CVE-2023-34408" }, { "230683": "CVE-2023-34407" }, { "230682": "CVE-2023-32217" }, { "230681": "CVE-2023-0636" }, { "230680": "CVE-2023-0635" }, { "230679": "CVE-2023-34410" }, { "230678": "CVE-2023-0041" }, { "230677": "CVE-2023-32334" }, { "230676": "CVE-2023-27285" }, { "230675": "CVE-2023-27861" }, { "230674": "CVE-2023-22862" }, { "230673": "CVE-2023-3095" }, { "230672": "CVE-2013-10030" }, { "230671": "CVE-2013-10029" }, { "230670": "CVE-2023-3094" }, { "230669": "CVE-2017-20185" }, { "230668": "CVE-2023-3091" }, { "230667": "CVE-2023-32582" }, { "230666": "CVE-2023-3084" }, { "230665": "CVE-2023-3086" }, { "230664": "CVE-2015-10117" }, { "230663": "CVE-2023-3085" }, { "230662": "CVE-2018-25087" }, { "230661": "CVE-2015-10116" }, { "230660": "CVE-2013-10028" }, { "230659": "CVE-2014-125105" }, { "230658": "CVE-2013-10027" }, { "230657": "CVE-2023-3083" }, { "230656": "CVE-2023-2416" }, { "230655": "CVE-2015-10115" }, { "230654": "CVE-2015-10114" }, { "230653": "CVE-2015-10113" }, { "230652": "CVE-2015-10112" }, { "230651": "CVE-2015-10111" }, { "230650": "CVE-2023-29459" }, { "230649": "CVE-2023-34281" }, { "230648": "CVE-2023-34276" }, { "230647": "CVE-2023-34275" }, { "230646": "CVE-2023-34279" }, { "230645": "CVE-2023-34280" }, { "230644": "CVE-2023-34278" }, { "230643": "CVE-2023-34277" }, { "230642": "CVE-2023-34282" }, { "230641": "CVE-2023-34274" }, { "230640": "CVE-2023-29345" }, { "230639": "CVE-2023-3073" }, { "230638": "CVE-2023-3075" }, { "230637": "CVE-2023-3074" }, { "230636": "CVE-2023-3071" }, { "230635": "CVE-2023-3070" }, { "230634": "CVE-2023-3069" }, { "230633": "CVE-2023-33762" }, { "230632": "CVE-2023-33675" }, { "230631": "CVE-2023-33673" }, { "230630": "CVE-2023-33672" }, { "230629": "CVE-2023-33671" }, { "230628": "CVE-2023-33670" }, { "230627": "CVE-2023-33669" }, { "230626": "CVE-2023-1297" }, { "230625": "CVE-2023-33763" }, { "230624": "CVE-2023-33761" }, { "230623": "CVE-2023-3044" }, { "230622": "CVE-2023-2816" }, { "230621": "CVE-2023-32211" }, { "230620": "CVE-2023-32206" }, { "230619": "CVE-2023-32213" }, { "230618": "CVE-2023-32207" }, { "230617": "CVE-2023-25742" }, { "230616": "CVE-2023-25739" }, { "230615": "CVE-2023-25732" }, { "230614": "CVE-2023-25737" }, { "230613": "CVE-2023-25735" }, { "230612": "CVE-2023-32205" }, { "230611": "CVE-2023-25729" }, { "230610": "CVE-2023-25728" }, { "230609": "CVE-2023-23603" }, { "230608": "CVE-2023-23602" }, { "230607": "CVE-2023-23601" }, { "230606": "CVE-2023-23599" }, { "230605": "CVE-2023-23598" }, { "230604": "CVE-2023-0767" }, { "230603": "CVE-2023-0616" }, { "230602": "CVE-2023-0430" }, { "230601": "CVE-2023-25734" }, { "230600": "CVE-2023-25738" }, { "230599": "CVE-2023-25730" }, { "230598": "CVE-2023-25746" }, { "230597": "CVE-2023-33143" }, { "230596": "CVE-2023-2404" }, { "230595": "CVE-2023-2302" }, { "230594": "CVE-2023-2407" }, { "230593": "CVE-2023-2300" }, { "230592": "CVE-2023-2301" }, { "230591": "CVE-2023-2415" }, { "230590": "CVE-2023-2405" }, { "230589": "CVE-2023-2406" }, { "230588": "CVE-2023-2414" }, { "230587": "CVE-2023-2298" }, { "230586": "CVE-2023-2303" }, { "230585": "CVE-2023-2299" }, { "230584": "CVE-2023-3067" }, { "230583": "CVE-2023-2687" }, { "230582": "CVE-2023-34094" }, { "230581": "CVE-2023-30149" }, { "230580": "CVE-2023-3068" }, { "230579": "CVE-2023-0584" }, { "230578": "CVE-2023-0583" }, { "230577": "CVE-2023-3031" }, { "230576": "CVE-2023-33476" }, { "230575": "CVE-2023-3033" }, { "230574": "CVE-2023-3032" }, { "230573": "CVE-2023-3051" }, { "230572": "CVE-2023-3053" }, { "230571": "CVE-2023-3052" }, { "230570": "CVE-2023-3055" }, { "230569": "CVE-2023-2781" }, { "230568": "CVE-2023-3062" }, { "230567": "CVE-2023-3061" }, { "230566": "CVE-2023-3060" }, { "230565": "CVE-2023-3059" }, { "230564": "CVE-2023-33731" }, { "230563": "CVE-2023-33717" }, { "230562": "CVE-2022-24695" }, { "230561": "CVE-2023-28469" }, { "230560": "CVE-2023-3058" }, { "230559": "CVE-2023-28705" }, { "230558": "CVE-2023-28700" }, { "230557": "CVE-2023-25780" }, { "230556": "CVE-2023-30602" }, { "230555": "CVE-2023-28704" }, { "230554": "CVE-2023-28703" }, { "230553": "CVE-2023-28702" }, { "230552": "CVE-2023-28701" }, { "230551": "CVE-2022-46308" }, { "230550": "CVE-2022-46307" }, { "230549": "CVE-2022-47617" }, { "230548": "CVE-2022-47616" }, { "230547": "CVE-2023-30604" }, { "230546": "CVE-2023-30603" }, { "230545": "CVE-2023-28698" }, { "230544": "CVE-2023-28699" }, { "230543": "CVE-2023-3057" }, { "230542": "CVE-2023-3056" }, { "230541": "CVE-2023-1889" }, { "230540": "CVE-2023-1888" }, { "230539": "CVE-2023-32636" }, { "230538": "CVE-2023-32643" }, { "230537": "CVE-2023-32611" }, { "230536": "CVE-2023-29499" }, { "230535": "CVE-2023-32665" }, { "230534": "CVE-2023-1523" }, { "230533": "CVE-2023-28147" }, { "230532": "CVE-2023-33764" }, { "230531": "CVE-2023-29746" }, { "230530": "CVE-2023-29724" }, { "230529": "CVE-2023-27745" }, { "230528": "CVE-2023-29722" }, { "230527": "CVE-2023-34339" }, { "230526": "CVE-2023-29725" }, { "230525": "CVE-2023-29723" }, { "230524": "CVE-2023-27744" }, { "230523": "CVE-2023-29736" }, { "230522": "CVE-2023-3000" }, { "230521": "CVE-2023-2835" }, { "230520": "CVE-2023-1159" }, { "230519": "CVE-2022-45938" }, { "230518": "CVE-2023-2062" }, { "230517": "CVE-2023-2061" }, { "230516": "CVE-2023-2060" }, { "230515": "CVE-2023-33754" }, { "230514": "CVE-2023-2063" }, { "230513": "CVE-2023-27640" }, { "230512": "CVE-2023-27639" }, { "230511": "CVE-2023-32628" }, { "230510": "CVE-2023-22450" }, { "230509": "CVE-2023-32540" }, { "230508": "CVE-2023-2904" }, { "230507": "CVE-2023-33243" }, { "230506": "CVE-2023-2249" }, { "230505": "CVE-2023-34183" }, { "230504": "CVE-2023-34186" }, { "230503": "CVE-2023-34182" }, { "230502": "CVE-2023-34185" }, { "230501": "CVE-2023-34178" }, { "230500": "CVE-2023-25800" }, { "230499": "CVE-2023-34184" }, { "230498": "CVE-2023-2833" }, { "230497": "CVE-2023-2201" }, { "230496": "CVE-2023-2068" }, { "230495": "CVE-2023-32711" }, { "230494": "CVE-2023-32715" }, { "230493": "CVE-2023-32714" }, { "230492": "CVE-2023-32713" }, { "230491": "CVE-2023-33960" }, { "230490": "CVE-2023-32717" }, { "230489": "CVE-2023-32716" }, { "230488": "CVE-2023-32712" }, { "230487": "CVE-2023-32710" }, { "230486": "CVE-2023-32709" }, { "230485": "CVE-2023-32708" }, { "230484": "CVE-2023-32707" }, { "230483": "CVE-2023-32706" }, { "230482": "CVE-2023-34092" }, { "230481": "CVE-2023-32690" }, { "230480": "CVE-2023-34091" }, { "230479": "CVE-2023-33552" }, { "230478": "CVE-2023-33551" }, { "230477": "CVE-2023-28066" }, { "230476": "CVE-2023-33965" }, { "230475": "CVE-2023-32310" }, { "230474": "CVE-2023-33963" }, { "230473": "CVE-2023-28043" }, { "230472": "CVE-2022-43760" }, { "230471": "CVE-2023-22647" }, { "230470": "CVE-2023-33546" }, { "230469": "CVE-2023-33544" }, { "230468": "CVE-2023-22648" }, { "230467": "CVE-2023-3035" }, { "230466": "CVE-2023-32324" }, { "230465": "CVE-2023-30078" }, { "230465": "CVE-2023-32181" }, { "230464": "CVE-2023-30079" }, { "230464": "CVE-2023-22652" }, { "230463": "CVE-2023-34362" }, { "230462": "CVE-2022-4332" }, { "230461": "CVE-2023-3028" }, { "230460": "CVE-2022-4333" }, { "230459": "CVE-2023-24584" }, { "230458": "CVE-2023-3029" }, { "230457": "CVE-2023-3027" }, { "230456": "CVE-2023-3022" }, { "230455": "CVE-2023-32175" }, { "230454": "CVE-2023-32176" }, { "230453": "CVE-2023-32177" }, { "230452": "CVE-2023-32178" }, { "230451": "CVE-2023-32179" }, { "230450": "CVE-2023-3026" }, { "230449": "CVE-2023-3021" }, { "230448": "CVE-2023-3020" }, { "230447": "CVE-2023-33461" }, { "230446": "CVE-2023-23955" }, { "230445": "CVE-2023-23954" }, { "230444": "CVE-2023-30758" }, { "230443": "CVE-2023-23952" }, { "230442": "CVE-2023-33287" }, { "230441": "CVE-2023-23953" }, { "230440": "CVE-2023-34088" }, { "230439": "CVE-2023-33719" }, { "230438": "CVE-2023-33716" }, { "230437": "CVE-2023-33643" }, { "230436": "CVE-2023-33642" }, { "230435": "CVE-2023-33641" }, { "230434": "CVE-2023-33640" }, { "230433": "CVE-2023-33639" }, { "230432": "CVE-2023-33638" }, { "230431": "CVE-2023-33637" }, { "230430": "CVE-2023-33636" }, { "230429": "CVE-2023-33635" }, { "230428": "CVE-2023-33634" }, { "230427": "CVE-2023-33633" }, { "230426": "CVE-2023-33632" }, { "230425": "CVE-2023-33631" }, { "230424": "CVE-2023-33630" }, { "230423": "CVE-2023-33629" }, { "230422": "CVE-2023-33628" }, { "230421": "CVE-2023-33627" }, { "230420": "CVE-2023-33732" }, { "230419": "CVE-2023-33718" }, { "230418": "CVE-2023-33971" }, { "230417": "CVE-2023-29748" }, { "230416": "CVE-2023-33778" }, { "230415": "CVE-2023-28824" }, { "230414": "CVE-2023-28713" }, { "230413": "CVE-2023-28651" }, { "230412": "CVE-2023-33735" }, { "230411": "CVE-2023-33722" }, { "230410": "CVE-2023-28399" }, { "230409": "CVE-2023-34312" }, { "230408": "CVE-2023-29154" }, { "230407": "CVE-2023-28657" }, { "230406": "CVE-2023-3006" }, { "230405": "CVE-2023-33966" }, { "230404": "CVE-2023-33964" }, { "230403": "CVE-2023-34257" }, { "230402": "CVE-2023-29159" }, { "230401": "CVE-2023-28937" }, { "230400": "CVE-2023-33730" }, { "230399": "CVE-2023-33979" }, { "230398": "CVE-2023-34258" }, { "230397": "CVE-2021-45039" }, { "230396": "CVE-2023-33967" }, { "230395": "CVE-2022-48502" }, { "230394": "CVE-2023-34256" }, { "230393": "CVE-2023-34255" }, { "230392": "CVE-2015-10110" }, { "230391": "CVE-2016-15032" }, { "230390": "CVE-2023-29747" }, { "230389": "CVE-2023-33997" }, { "230388": "CVE-2022-4245" }, { "230387": "CVE-2023-34222" }, { "230386": "CVE-2023-34229" }, { "230385": "CVE-2023-34226" }, { "230384": "CVE-2023-34225" }, { "230383": "CVE-2023-34221" }, { "230382": "CVE-2023-3013" }, { "230381": "CVE-2023-34220" }, { "230380": "CVE-2023-3012" }, { "230379": "CVE-2023-34228" }, { "230378": "CVE-2023-34224" }, { "230377": "CVE-2023-34223" }, { "230376": "CVE-2023-34219" }, { "230375": "CVE-2023-34218" }, { "230374": "CVE-2023-34227" }, { "230373": "CVE-2023-26842" }, { "230372": "CVE-2023-2758" }, { "230371": "CVE-2023-31548" }, { "230370": "CVE-2023-3009" }, { "230369": "CVE-2023-33736" }, { "230368": "CVE-2023-33509" }, { "230367": "CVE-2023-33507" }, { "230366": "CVE-2023-33508" }, { "230365": "CVE-2023-33485" }, { "230364": "CVE-2023-33486" }, { "230363": "CVE-2023-33487" }, { "230362": "CVE-2023-3018" }, { "230361": "CVE-2023-3017" }, { "230360": "CVE-2023-3016" }, { "230359": "CVE-2023-3015" }, { "230358": "CVE-2023-3014" }, { "230357": "CVE-2023-2897" }, { "230356": "CVE-2023-30285" }, { "230355": "CVE-2023-3008" }, { "230354": "CVE-2023-3007" }, { "230353": "CVE-2023-2909" }, { "230352": "CVE-2023-2749" }, { "230351": "CVE-2023-26278" }, { "230350": "CVE-2023-26277" }, { "230349": "CVE-2023-3005" }, { "230348": "CVE-2023-3004" }, { "230347": "CVE-2023-3003" }, { "230346": "CVE-2023-29735" }, { "230345": "CVE-2022-36250" }, { "230344": "CVE-2023-29745" }, { "230343": "CVE-2023-29738" }, { "230342": "CVE-2023-29743" }, { "230341": "CVE-2023-29741" }, { "230340": "CVE-2023-29740" }, { "230339": "CVE-2023-29739" }, { "230338": "CVE-2023-29728" }, { "230337": "CVE-2023-29734" }, { "230336": "CVE-2023-29742" }, { "230335": "CVE-2022-47028" }, { "230334": "CVE-2023-23562" }, { "230333": "CVE-2023-33741" }, { "230332": "CVE-2023-0779" }, { "230331": "CVE-2023-31184" }, { "230330": "CVE-2023-29733" }, { "230329": "CVE-2023-23956" }, { "230328": "CVE-2022-36247" }, { "230327": "CVE-2022-36246" }, { "230326": "CVE-2023-28345" }, { "230325": "CVE-2023-32218" }, { "230324": "CVE-2023-23561" }, { "230323": "CVE-2022-47029" }, { "230322": "CVE-2022-36244" }, { "230321": "CVE-2023-33740" }, { "230320": "CVE-2023-31187" }, { "230319": "CVE-2023-26131" }, { "230318": "CVE-2023-31185" }, { "230317": "CVE-2023-2999" }, { "230316": "CVE-2023-2998" }, { "230315": "CVE-2023-31186" }, { "230314": "CVE-2023-29727" }, { "230313": "CVE-2023-29726" }, { "230312": "CVE-2023-33181" }, { "230311": "CVE-2023-29732" }, { "230310": "CVE-2023-29731" }, { "230309": "CVE-2023-28350" }, { "230308": "CVE-2023-28351" }, { "230307": "CVE-2023-33180" }, { "230306": "CVE-2023-33178" }, { "230305": "CVE-2023-33179" }, { "230304": "CVE-2023-30197" }, { "230303": "CVE-2023-2952" }, { "230302": "CVE-2022-39075" }, { "230301": "CVE-2022-39074" }, { "230300": "CVE-2022-39071" }, { "230299": "CVE-2022-36249" }, { "230298": "CVE-2022-47525" }, { "230297": "CVE-2022-36243" }, { "230296": "CVE-2023-28347" }, { "230295": "CVE-2023-33734" }, { "230294": "CVE-2023-28352" }, { "230293": "CVE-2023-25539" }, { "230292": "CVE-2023-33961" }, { "230291": "CVE-2023-28353" }, { "230290": "CVE-2023-28348" }, { "230289": "CVE-2023-28346" }, { "230288": "CVE-2023-28344" }, { "230287": "CVE-2022-47526" }, { "230286": "CVE-2023-33962" }, { "230285": "CVE-2021-31233" }, { "230284": "CVE-2023-28349" }, { "230283": "CVE-2023-2612" }, { "230282": "CVE-2023-33177" }, { "230281": "CVE-2023-32342" }, { "230280": "CVE-2023-2941" }, { "230279": "CVE-2023-2940" }, { "230278": "CVE-2023-2939" }, { "230277": "CVE-2023-2938" }, { "230276": "CVE-2023-2937" }, { "230275": "CVE-2023-2936" }, { "230274": "CVE-2023-2935" }, { "230273": "CVE-2023-2934" }, { "230272": "CVE-2023-2933" }, { "230271": "CVE-2023-2932" }, { "230270": "CVE-2023-2931" }, { "230269": "CVE-2023-2930" }, { "230268": "CVE-2023-2929" }, { "230267": "CVE-2023-2764" }, { "230266": "CVE-2023-1521" }, { "230265": "CVE-2010-10010" }, { "230264": "CVE-2015-10109" }, { "230263": "CVE-2014-125104" }, { "230262": "CVE-2023-2304" }, { "230261": "CVE-2023-2985" }, { "230260": "CVE-2023-32699" }, { "230259": "CVE-2023-32696" }, { "230258": "CVE-2023-1711" }, { "230257": "CVE-2023-29737" }, { "230256": "CVE-2023-23754" }, { "230255": "CVE-2022-4240" }, { "230254": "CVE-2023-32689" }, { "230253": "CVE-2022-46361" }, { "230252": "CVE-2023-23755" }, { "230251": "CVE-2022-43485" }, { "230250": "CVE-2023-33975" }, { "230249": "CVE-2023-33656" }, { "230248": "CVE-2023-2968" }, { "230247": "CVE-2023-33974" }, { "230246": "CVE-2023-33973" }, { "230245": "CVE-2023-24826" }, { "230244": "CVE-2023-32684" }, { "230243": "CVE-2023-24568" }, { "230242": "CVE-2023-32448" }, { "230241": "CVE-2023-28080" }, { "230240": "CVE-2023-28079" }, { "230239": "CVE-2023-24817" }, { "230238": "CVE-2023-24825" }, { "230237": "CVE-2023-2977" }, { "230236": "CVE-2023-2866" }, { "230235": "CVE-2018-25086" }, { "230234": "CVE-2015-10108" }, { "230233": "CVE-2022-48331" }, { "230232": "CVE-2022-48332" }, { "230231": "CVE-2022-48333" }, { "230230": "CVE-2022-48334" }, { "230229": "CVE-2022-48335" }, { "230228": "CVE-2022-48336" }, { "230227": "CVE-2023-2836" }, { "230226": "CVE-2023-33923" }, { "230225": "CVE-2023-2435" }, { "230224": "CVE-2023-2434" }, { "230223": "CVE-2023-2545" }, { "230222": "CVE-2023-2436" }, { "230221": "CVE-2023-2549" }, { "230220": "CVE-2023-2987" }, { "230219": "CVE-2023-1661" }, { "230218": "CVE-2023-2547" }, { "230217": "CVE-2023-20884" }, { "230216": "CVE-2023-2984" }, { "230215": "CVE-2023-2983" }, { "230214": "CVE-2023-2650" }, { "230213": "CVE-2023-2981" }, { "230212": "CVE-2023-2980" }, { "230211": "CVE-2023-2979" }, { "230210": "CVE-2023-2978" }, { "230209": "CVE-2023-30196" }, { "230208": "CVE-2023-32750" }, { "230207": "CVE-2023-32751" }, { "230206": "CVE-2023-32749" }, { "230205": "CVE-2023-2972" }, { "230204": "CVE-2023-2973" }, { "230203": "CVE-2023-2023" }, { "230202": "CVE-2023-2256" }, { "230201": "CVE-2023-0766" }, { "230200": "CVE-2023-2518" }, { "230199": "CVE-2023-2470" }, { "230198": "CVE-2023-2296" }, { "230197": "CVE-2023-0733" }, { "230196": "CVE-2022-4676" }, { "230195": "CVE-2023-1938" }, { "230194": "CVE-2023-2287" }, { "230193": "CVE-2023-2113" }, { "230192": "CVE-2023-2223" }, { "230191": "CVE-2023-2111" }, { "230190": "CVE-2023-0329" }, { "230189": "CVE-2023-1524" }, { "230188": "CVE-2023-2117" }, { "230187": "CVE-2023-0443" }, { "230186": "CVE-2023-2288" }, { "230185": "CVE-2021-25827" }, { "230185": "CVE-2023-33193" }, { "230184": "CVE-2023-33183" }, { "230183": "CVE-2023-33186" }, { "230182": "CVE-2023-33245" }, { "230181": "CVE-2023-33182" }, { "230180": "CVE-2023-33198" }, { "230179": "CVE-2023-26130" }, { "230178": "CVE-2023-30601" }, { "230177": "CVE-2023-28485" }, { "230176": "CVE-2023-2970" }, { "230175": "CVE-2022-28693" }, { "230174": "CVE-2023-0668" }, { "230173": "CVE-2023-0666" }, { "230172": "CVE-2021-27825" }, { "230171": "CVE-2023-30571" }, { "230170": "CVE-2023-32687" }, { "230169": "CVE-2023-34205" }, { "230168": "CVE-2022-24631" }, { "230167": "CVE-2023-34204" }, { "230166": "CVE-2023-32072" }, { "230165": "CVE-2021-37845" }, { "230164": "CVE-2020-29547" }, { "230163": "CVE-2023-27988" }, { "230162": "CVE-2022-24632" }, { "230161": "CVE-2022-24630" }, { "230160": "CVE-2022-24628" }, { "230159": "CVE-2022-24627" }, { "230158": "CVE-2023-30253" }, { "230157": "CVE-2019-19791" }, { "230156": "CVE-2022-24629" }, { "230155": "CVE-2014-125103" }, { "230154": "CVE-2012-10015" }, { "230153": "CVE-2015-10107" }, { "230152": "CVE-2023-27613" }, { "230151": "CVE-2023-2961" }, { "230150": "CVE-2023-2962" }, { "230149": "CVE-2023-33234" }, { "230148": "CVE-2023-2808" }, { "230147": "CVE-2023-34153" }, { "230146": "CVE-2023-34151" }, { "230145": "CVE-2023-2953" }, { "230144": "CVE-2023-34152" }, { "230143": "CVE-2023-2954" }, { "230142": "CVE-2023-2955" }, { "230141": "CVE-2023-32685" }, { "230140": "CVE-2023-33315" }, { "230139": "CVE-2022-33974" }, { "230138": "CVE-2022-36345" }, { "230137": "CVE-2023-33311" }, { "230136": "CVE-2023-33211" }, { "230135": "CVE-2023-32800" }, { "230134": "CVE-2022-45372" }, { "230133": "CVE-2023-33314" }, { "230132": "CVE-2023-24602" }, { "230131": "CVE-2023-24601" }, { "230130": "CVE-2023-24600" }, { "230129": "CVE-2023-24599" }, { "230128": "CVE-2023-24605" }, { "230127": "CVE-2023-24603" }, { "230126": "CVE-2023-24598" }, { "230125": "CVE-2023-24597" }, { "230124": "CVE-2023-31874" }, { "230123": "CVE-2023-30350" }, { "230122": "CVE-2023-31873" }, { "230121": "CVE-2023-29380" }, { "230120": "CVE-2023-24604" }, { "230119": "CVE-2023-32763" }, { "230118": "CVE-2023-32762" }, { "230117": "CVE-2023-33291" }, { "230116": "CVE-2023-2950" }, { "230115": "CVE-2023-2949" }, { "230114": "CVE-2023-2948" }, { "230113": "CVE-2014-125102" }, { "230112": "CVE-2023-2951" }, { "230111": "CVE-2023-0489" }, { "230110": "CVE-2023-2891" }, { "230109": "CVE-2023-2892" }, { "230108": "CVE-2023-2894" }, { "230107": "CVE-2023-2895" }, { "230106": "CVE-2023-2893" }, { "230105": "CVE-2023-2896" }, { "230104": "CVE-2023-2492" }, { "230103": "CVE-2023-2947" }, { "230102": "CVE-2023-2945" }, { "230101": "CVE-2023-2944" }, { "230100": "CVE-2023-2943" }, { "230099": "CVE-2015-20108" }, { "230098": "CVE-2023-2946" }, { "230097": "CVE-2023-2942" }, { "230096": "CVE-2023-32162" }, { "230095": "CVE-2023-32163" }, { "230094": "CVE-2023-33952" }, { "230093": "CVE-2023-2860" }, { "230092": "CVE-2023-33951" }, { "230091": "CVE-2023-33188" }, { "230090": "CVE-2023-33184" }, { "230089": "CVE-2023-26129" }, { "230088": "CVE-2023-26128" }, { "230087": "CVE-2023-26127" }, { "230086": "CVE-2015-10106" }, { "230085": "CVE-2014-125101" }, { "230084": "CVE-2021-4336" }, { "230083": "CVE-2023-2928" }, { "230082": "CVE-2023-2927" }, { "230081": "CVE-2023-2926" }, { "230079": "CVE-2023-2925" }, { "230078": "CVE-2023-2924" }, { "230077": "CVE-2023-2923" }, { "230076": "CVE-2023-2922" }, { "230075": "CVE-2023-33212" }, { "230074": "CVE-2023-33189" }, { "230073": "CVE-2023-22970" }, { "230072": "CVE-2023-21514" }, { "230071": "CVE-2023-32318" }, { "230070": "CVE-2023-21516" }, { "230069": "CVE-2023-31128" }, { "230068": "CVE-2023-33199" }, { "230067": "CVE-2023-32317" }, { "230066": "CVE-2023-27311" }, { "230065": "CVE-2023-21515" }, { "230064": "CVE-2023-2879" }, { "230063": "CVE-2023-33185" }, { "230062": "CVE-2023-2858" }, { "230061": "CVE-2023-2857" }, { "230060": "CVE-2023-2856" }, { "230059": "CVE-2023-2855" }, { "230058": "CVE-2023-2854" }, { "230057": "CVE-2023-32676" }, { "230056": "CVE-2023-32319" }, { "230055": "CVE-2023-32316" }, { "230054": "CVE-2023-32307" }, { "230053": "CVE-2023-32311" }, { "230052": "CVE-2023-2825" }, { "230051": "CVE-2023-33255" }, { "230050": "CVE-2023-33247" }, { "230049": "CVE-2023-28785" }, { "230048": "CVE-2023-33931" }, { "230047": "CVE-2023-33332" }, { "230046": "CVE-2023-33926" }, { "230045": "CVE-2022-34155" }, { "230044": "CVE-2023-33330" }, { "230043": "CVE-2023-33924" }, { "230042": "CVE-2023-25799" }, { "230041": "CVE-2023-33331" }, { "230040": "CVE-2023-33928" }, { "230039": "CVE-2023-33394" }, { "230038": "CVE-2023-31225" }, { "230037": "CVE-2023-30145" }, { "230036": "CVE-2023-33780" }, { "230035": "CVE-2023-31227" }, { "230034": "CVE-2023-31226" }, { "230033": "CVE-2023-2817" }, { "230032": "CVE-2022-48478" }, { "230031": "CVE-2023-0116" }, { "230030": "CVE-2022-48480" }, { "230029": "CVE-2021-46887" }, { "230028": "CVE-2021-46886" }, { "230027": "CVE-2021-46885" }, { "230026": "CVE-2021-46884" }, { "230025": "CVE-2021-46883" }, { "230024": "CVE-2021-46882" }, { "230023": "CVE-2021-46881" }, { "230022": "CVE-2023-33720" }, { "230021": "CVE-2023-33779" }, { "230020": "CVE-2023-20882" }, { "230019": "CVE-2023-0117" }, { "230018": "CVE-2022-48479" }, { "230017": "CVE-2023-33439" }, { "230016": "CVE-2023-33440" }, { "230015": "CVE-2022-46945" }, { "230014": "CVE-2023-33329" }, { "230013": "CVE-2023-33194" }, { "230012": "CVE-2023-33195" }, { "230011": "CVE-2023-33196" }, { "230010": "CVE-2023-33197" }, { "230009": "CVE-2023-33310" }, { "230008": "CVE-2023-0368" }, { "230007": "CVE-2023-2899" }, { "230006": "CVE-2023-33187" }, { "230005": "CVE-2023-2878" }, { "230004": "CVE-2023-33955" }, { "230003": "CVE-2023-25038" }, { "230002": "CVE-2023-25470" }, { "230001": "CVE-2023-25029" }, { "230000": "CVE-2023-25971" }, { "229999": "CVE-2023-25781" }, { "229998": "CVE-2023-24007" }, { "229997": "CVE-2023-23714" }, { "229996": "CVE-2023-28382" }, { "229995": "CVE-2022-44516" }, { "229994": "CVE-2022-44517" }, { "229993": "CVE-2022-44519" }, { "229992": "CVE-2022-44515" }, { "229991": "CVE-2022-44518" }, { "229990": "CVE-2022-44520" }, { "229989": "CVE-2022-44512" }, { "229988": "CVE-2022-44513" }, { "229987": "CVE-2022-44514" }, { "229986": "CVE-2023-25586" }, { "229985": "CVE-2023-25584" }, { "229984": "CVE-2023-32074" }, { "229983": "CVE-2023-33263" }, { "229982": "CVE-2023-25439" }, { "229981": "CVE-2023-2255" }, { "229980": "CVE-2023-33280" }, { "229979": "CVE-2023-33278" }, { "229978": "CVE-2023-33279" }, { "229977": "CVE-2023-2903" }, { "229976": "CVE-2023-2902" }, { "229975": "CVE-2023-2901" }, { "229974": "CVE-2023-2900" }, { "229973": "CVE-2023-2362" }, { "229972": "CVE-2023-33313" }, { "229971": "CVE-2023-33191" }, { "229970": "CVE-2023-33192" }, { "229969": "CVE-2023-2898" }, { "229968": "CVE-2023-30615" }, { "229967": "CVE-2023-26216" }, { "229966": "CVE-2023-26215" }, { "229965": "CVE-2023-33751" }, { "229964": "CVE-2023-33750" }, { "229963": "CVE-2023-2401" }, { "229962": "CVE-2023-33356" }, { "229961": "CVE-2022-45366" }, { "229960": "CVE-2023-33355" }, { "229959": "CVE-2023-2480" }, { "229958": "CVE-2023-32694" }, { "229957": "CVE-2023-2851" }, { "229956": "CVE-2023-2798" }, { "229955": "CVE-2023-22504" }, { "229954": "CVE-2023-33328" }, { "229953": "CVE-2023-33601" }, { "229953": "CVE-2023-2888" }, { "229952": "CVE-2022-47178" }, { "229951": "CVE-2022-47144" }, { "229950": "CVE-2022-46820" }, { "229949": "CVE-2022-46810" }, { "229948": "CVE-2022-41987" }, { "229947": "CVE-2022-43490" }, { "229946": "CVE-2022-45371" }, { "229945": "CVE-2022-47165" }, { "229944": "CVE-2023-30484" }, { "229943": "CVE-2022-47149" }, { "229942": "CVE-2022-47159" }, { "229941": "CVE-2022-47139" }, { "229940": "CVE-2022-41635" }, { "229939": "CVE-2022-46800" }, { "229938": "CVE-2022-46865" }, { "229937": "CVE-2022-46866" }, { "229936": "CVE-2022-47164" }, { "229935": "CVE-2022-47177" }, { "229934": "CVE-2022-47161" }, { "229933": "CVE-2023-2887" }, { "229932": "CVE-2023-2885" }, { "229931": "CVE-2023-2882" }, { "229930": "CVE-2023-2881" }, { "229929": "CVE-2023-2886" }, { "229928": "CVE-2023-2884" }, { "229927": "CVE-2023-2883" }, { "229926": "CVE-2023-28370" }, { "229925": "CVE-2023-27529" }, { "229924": "CVE-2023-32958" }, { "229923": "CVE-2023-33326" }, { "229922": "CVE-2023-33309" }, { "229921": "CVE-2023-33316" }, { "229920": "CVE-2023-33319" }, { "229919": "CVE-2023-2526" }, { "229918": "CVE-2023-33318" }, { "229917": "CVE-2022-46907" }, { "229916": "CVE-2023-31861" }, { "229915": "CVE-2023-31594" }, { "229914": "CVE-2023-1158" }, { "229913": "CVE-2023-33829" }, { "229912": "CVE-2023-29721" }, { "229911": "CVE-2022-41221" }, { "229910": "CVE-2023-32353" }, { "229909": "CVE-2023-32351" }, { "229908": "CVE-2023-33800" }, { "229907": "CVE-2023-33799" }, { "229906": "CVE-2023-33798" }, { "229905": "CVE-2023-33797" }, { "229904": "CVE-2023-33796" }, { "229903": "CVE-2023-33795" }, { "229902": "CVE-2023-33794" }, { "229901": "CVE-2023-33792" }, { "229900": "CVE-2023-33793" }, { "229899": "CVE-2023-33791" }, { "229898": "CVE-2023-33790" }, { "229897": "CVE-2023-33789" }, { "229896": "CVE-2023-33788" }, { "229895": "CVE-2023-33787" }, { "229894": "CVE-2023-33786" }, { "229893": "CVE-2023-33785" }, { "229892": "CVE-2023-31595" }, { "229891": "CVE-2022-30025" }, { "229890": "CVE-2023-33248" }, { "229889": "CVE-2022-42225" }, { "229888": "CVE-2022-4815" }, { "229887": "CVE-2023-31460" }, { "229886": "CVE-2023-31457" }, { "229885": "CVE-2023-31458" }, { "229884": "CVE-2023-31459" }, { "229883": "CVE-2023-2733" }, { "229882": "CVE-2023-25599" }, { "229881": "CVE-2023-25598" }, { "229880": "CVE-2023-2868" }, { "229879": "CVE-2023-33175" }, { "229878": "CVE-2023-32698" }, { "229877": "CVE-2023-32323" }, { "229876": "CVE-2023-32321" }, { "229875": "CVE-2023-32169" }, { "229874": "CVE-2023-32168" }, { "229873": "CVE-2023-32167" }, { "229872": "CVE-2023-32166" }, { "229871": "CVE-2023-32165" }, { "229870": "CVE-2023-32164" }, { "229869": "CVE-2023-27908" }, { "229868": "CVE-2022-39374" }, { "229867": "CVE-2022-39335" }, { "229866": "CVE-2023-33980" }, { "229865": "CVE-2023-33983" }, { "229864": "CVE-2023-33981" }, { "229863": "CVE-2023-33982" }, { "229862": "CVE-2023-25028" }, { "229861": "CVE-2022-47448" }, { "229860": "CVE-2022-47446" }, { "229859": "CVE-2022-47447" }, { "229858": "CVE-2021-25749" }, { "229857": "CVE-2023-33949" }, { "229856": "CVE-2023-33950" }, { "229855": "CVE-2021-25748" }, { "229854": "CVE-2023-2875" }, { "229853": "CVE-2023-2874" }, { "229852": "CVE-2023-2873" }, { "229851": "CVE-2023-2872" }, { "229850": "CVE-2023-2871" }, { "229849": "CVE-2023-2870" }, { "229848": "CVE-2023-2734" }, { "229847": "CVE-2023-2500" }, { "229846": "CVE-2023-2732" }, { "229845": "CVE-2022-47180" }, { "229844": "CVE-2022-47152" }, { "229843": "CVE-2022-46816" }, { "229842": "CVE-2022-45364" }, { "229841": "CVE-2022-46794" }, { "229840": "CVE-2023-31748" }, { "229839": "CVE-2023-33941" }, { "229838": "CVE-2023-33938" }, { "229837": "CVE-2023-33944" }, { "229836": "CVE-2023-33943" }, { "229835": "CVE-2023-33942" }, { "229834": "CVE-2023-33940" }, { "229833": "CVE-2023-33939" }, { "229832": "CVE-2023-33937" }, { "229831": "CVE-2023-33945" }, { "229830": "CVE-2023-2064" }, { "229829": "CVE-2023-2045" }, { "229828": "CVE-2023-2065" }, { "229827": "CVE-2023-33947" }, { "229826": "CVE-2023-33946" }, { "229825": "CVE-2023-33948" }, { "229824": "CVE-2023-33010" }, { "229823": "CVE-2023-33009" }, { "229822": "CVE-2023-2750" }, { "229821": "CVE-2023-2865" }, { "229820": "CVE-2023-2864" }, { "229819": "CVE-2023-2863" }, { "229818": "CVE-2023-2862" }, { "229817": "CVE-2023-2859" }, { "229816": "CVE-2022-0357" }, { "229815": "CVE-2023-31278" }, { "229814": "CVE-2023-32539" }, { "229813": "CVE-2023-32203" }, { "229812": "CVE-2023-31244" }, { "229811": "CVE-2023-28653" }, { "229810": "CVE-2023-27916" }, { "229809": "CVE-2023-32545" }, { "229808": "CVE-2023-32289" }, { "229807": "CVE-2023-32281" }, { "229806": "CVE-2023-29503" }, { "229805": "CVE-2023-32695" }, { "229804": "CVE-2023-32692" }, { "229803": "CVE-2023-32691" }, { "229802": "CVE-2023-32688" }, { "229801": "CVE-2023-32686" }, { "229800": "CVE-2023-32315" }, { "229799": "CVE-2023-32067" }, { "229798": "CVE-2023-31147" }, { "229797": "CVE-2023-31130" }, { "229796": "CVE-2023-31124" }, { "229795": "CVE-2023-20883" }, { "229794": "CVE-2023-20868" }, { "229793": "CVE-2023-2767" }, { "229792": "CVE-2022-41766" }, { "229791": "CVE-2023-2688" }, { "229790": "CVE-2023-31860" }, { "229789": "CVE-2023-1209" }, { "229788": "CVE-2023-31759" }, { "229787": "CVE-2023-30382" }, { "229786": "CVE-2023-31518" }, { "229785": "CVE-2023-31763" }, { "229784": "CVE-2023-31762" }, { "229783": "CVE-2023-31761" }, { "229782": "CVE-2023-31726" }, { "229781": "CVE-2023-1424" }, { "229780": "CVE-2023-31517" }, { "229779": "CVE-2023-1508" }, { "229778": "CVE-2023-2703" }, { "229777": "CVE-2023-2702" }, { "229776": "CVE-2023-23303" }, { "229775": "CVE-2023-23302" }, { "229774": "CVE-2023-23300" }, { "229773": "CVE-2023-23298" }, { "229772": "CVE-2023-1837" }, { "229771": "CVE-2023-31747" }, { "229770": "CVE-2023-28015" }, { "229769": "CVE-2023-23306" }, { "229768": "CVE-2023-23305" }, { "229767": "CVE-2023-23304" }, { "229766": "CVE-2023-32697" }, { "229765": "CVE-2023-23301" }, { "229764": "CVE-2023-23299" }, { "229763": "CVE-2023-31752" }, { "229762": "CVE-2023-1664" }, { "229761": "CVE-2023-2498" }, { "229760": "CVE-2023-2496" }, { "229759": "CVE-2023-2494" }, { "229758": "CVE-2023-33246" }, { "229757": "CVE-2023-26014" }, { "229756": "CVE-2023-26011" }, { "229755": "CVE-2022-46813" }, { "229754": "CVE-2023-25056" }, { "229753": "CVE-2023-23713" }, { "229752": "CVE-2022-46853" }, { "229751": "CVE-2023-25481" }, { "229750": "CVE-2023-25472" }, { "229749": "CVE-2023-23724" }, { "229748": "CVE-2022-46851" }, { "229747": "CVE-2023-33359" }, { "229746": "CVE-2023-23705" }, { "229745": "CVE-2023-33617" }, { "229744": "CVE-2023-33362" }, { "229743": "CVE-2023-33338" }, { "229742": "CVE-2023-31669" }, { "229741": "CVE-2023-23706" }, { "229740": "CVE-2023-33599" }, { "229739": "CVE-2023-33361" }, { "229738": "CVE-2023-30440" }, { "229737": "CVE-2023-23694" }, { "229736": "CVE-2023-23693" }, { "229735": "CVE-2023-32960" }, { "229734": "CVE-2023-31236" }, { "229733": "CVE-2023-32964" }, { "229732": "CVE-2022-47174" }, { "229731": "CVE-2023-25462" }, { "229730": "CVE-2023-33208" }, { "229729": "CVE-2023-33216" }, { "229728": "CVE-2023-32325" }, { "229727": "CVE-2023-30851" }, { "229726": "CVE-2023-32681" }, { "229725": "CVE-2023-31708" }, { "229724": "CVE-2023-31995" }, { "229723": "CVE-2023-25440" }, { "229722": "CVE-2023-28367" }, { "229721": "CVE-2023-27922" }, { "229720": "CVE-2023-2845" }, { "229719": "CVE-2023-2844" }, { "229718": "CVE-2023-30469" }, { "229717": "CVE-2023-31996" }, { "229716": "CVE-2023-31670" }, { "229715": "CVE-2023-31664" }, { "229714": "CVE-2020-20012" }, { "229713": "CVE-2022-46738" }, { "229712": "CVE-2023-28409" }, { "229711": "CVE-2023-26595" }, { "229710": "CVE-2023-31826" }, { "229709": "CVE-2023-27068" }, { "229708": "CVE-2023-27387" }, { "229707": "CVE-2023-27384" }, { "229706": "CVE-2023-27304" }, { "229705": "CVE-2022-46658" }, { "229704": "CVE-2023-31816" }, { "229703": "CVE-2023-27926" }, { "229702": "CVE-2023-27925" }, { "229701": "CVE-2023-27923" }, { "229700": "CVE-2023-27921" }, { "229699": "CVE-2023-25953" }, { "229698": "CVE-2023-31741" }, { "229697": "CVE-2023-31740" }, { "229696": "CVE-2022-47311" }, { "229695": "CVE-2022-4945" }, { "229694": "CVE-2023-28413" }, { "229693": "CVE-2023-28408" }, { "229692": "CVE-2023-28394" }, { "229691": "CVE-2023-28392" }, { "229690": "CVE-2023-28390" }, { "229689": "CVE-2023-27920" }, { "229688": "CVE-2023-27521" }, { "229687": "CVE-2023-27518" }, { "229686": "CVE-2023-27514" }, { "229685": "CVE-2023-27507" }, { "229684": "CVE-2023-27397" }, { "229683": "CVE-2023-27388" }, { "229682": "CVE-2023-25946" }, { "229681": "CVE-2023-23545" }, { "229680": "CVE-2023-22654" }, { "229679": "CVE-2023-31994" }, { "229678": "CVE-2022-47320" }, { "229677": "CVE-2023-27512" }, { "229676": "CVE-2023-31814" }, { "229675": "CVE-2023-29919" }, { "229674": "CVE-2023-32963" }, { "229673": "CVE-2023-2602" }, { "229672": "CVE-2023-2603" }, { "229671": "CVE-2023-31584" }, { "229670": "CVE-2023-29838" }, { "229669": "CVE-2023-28467" }, { "229668": "CVE-2023-2840" }, { "229667": "CVE-2023-2839" }, { "229666": "CVE-2023-2838" }, { "229665": "CVE-2023-27067" }, { "229664": "CVE-2023-2837" }, { "229663": "CVE-2023-27066" }, { "229662": "CVE-2023-33293" }, { "229661": "CVE-2023-31742" }, { "229660": "CVE-2022-46680" }, { "229659": "CVE-2023-31689" }, { "229658": "CVE-2023-31923" }, { "229657": "CVE-2023-33294" }, { "229656": "CVE-2023-31779" }, { "229655": "CVE-2023-2597" }, { "229654": "CVE-2023-23797" }, { "229653": "CVE-2023-2832" }, { "229652": "CVE-2023-25537" }, { "229651": "CVE-2023-28709" }, { "229650": "CVE-2023-31454" }, { "229649": "CVE-2023-31453" }, { "229648": "CVE-2023-31206" }, { "229647": "CVE-2023-31103" }, { "229646": "CVE-2023-31101" }, { "229645": "CVE-2023-31098" }, { "229644": "CVE-2023-31065" }, { "229643": "CVE-2023-31064" }, { "229642": "CVE-2023-31062" }, { "229641": "CVE-2023-31058" }, { "229640": "CVE-2023-31066" }, { "229639": "CVE-2022-45079" }, { "229638": "CVE-2022-44739" }, { "229637": "CVE-2022-41608" }, { "229636": "CVE-2023-23813" }, { "229635": "CVE-2023-23712" }, { "229634": "CVE-2023-23680" }, { "229633": "CVE-2023-22714" }, { "229632": "CVE-2023-22709" }, { "229631": "CVE-2023-22692" }, { "229630": "CVE-2023-22688" }, { "229629": "CVE-2022-47609" }, { "229628": "CVE-2022-47142" }, { "229627": "CVE-2022-0010" }, { "229626": "CVE-2023-33236" }, { "229625": "CVE-2023-33235" }, { "229624": "CVE-2023-33297" }, { "229623": "CVE-2023-33252" }, { "229622": "CVE-2023-33285" }, { "229621": "CVE-2023-33281" }, { "229620": "CVE-2021-46888" }, { "229619": "CVE-2023-33264" }, { "229618": "CVE-2023-33254" }, { "229617": "CVE-2023-33251" }, { "229616": "CVE-2023-32336" }, { "229615": "CVE-2023-33288" }, { "229614": "CVE-2020-36694" }, { "229613": "CVE-2023-33250" }, { "229612": "CVE-2023-2826" }, { "229611": "CVE-2023-32589" }, { "229610": "CVE-2023-23890" }, { "229609": "CVE-2023-22689" }, { "229608": "CVE-2022-47134" }, { "229607": "CVE-2023-33244" }, { "229606": "CVE-2023-1696" }, { "229605": "CVE-2023-1694" }, { "229604": "CVE-2023-1693" }, { "229603": "CVE-2023-1692" }, { "229602": "CVE-2023-32700" }, { "229601": "CVE-2023-2713" }, { "229600": "CVE-2023-2712" }, { "229599": "CVE-2023-2276" }, { "229598": "CVE-2023-2824" }, { "229597": "CVE-2023-2823" }, { "229596": "CVE-2023-2822" }, { "229595": "CVE-2023-32373" }, { "229594": "CVE-2023-28204" }, { "229593": "CVE-2023-32409" }, { "229592": "CVE-2023-32423" }, { "229591": "CVE-2023-32402" }, { "229590": "CVE-2023-32389" }, { "229589": "CVE-2023-32373" }, { "229588": "CVE-2023-28204" }, { "229587": "CVE-2023-32409" }, { "229586": "CVE-2023-32423" }, { "229585": "CVE-2023-32402" }, { "229584": "CVE-2023-32408" }, { "229583": "CVE-2023-32412" }, { "229582": "CVE-2023-28202" }, { "229581": "CVE-2023-32376" }, { "229580": "CVE-2023-32394" }, { "229579": "CVE-2023-32404" }, { "229578": "CVE-2023-32391" }, { "229577": "CVE-2023-32357" }, { "229576": "CVE-2023-32390" }, { "229575": "CVE-2023-32403" }, { "229574": "CVE-2023-32368" }, { "229573": "CVE-2023-32407" }, { "229572": "CVE-2023-32352" }, { "229571": "CVE-2023-32413" }, { "229570": "CVE-2023-32398" }, { "229569": "CVE-2023-27930" }, { "229568": "CVE-2023-32420" }, { "229567": "CVE-2023-32354" }, { "229566": "CVE-2023-32384" }, { "229565": "CVE-2023-32372" }, { "229564": "CVE-2023-32392" }, { "229563": "CVE-2023-32417" }, { "229562": "CVE-2023-28191" }, { "229561": "CVE-2023-32399" }, { "229560": "CVE-2023-32400" }, { "229559": "CVE-2023-32388" }, { "229558": "CVE-2023-32389" }, { "229557": "CVE-2023-32373" }, { "229556": "CVE-2023-28204" }, { "229555": "CVE-2023-32409" }, { "229554": "CVE-2023-32423" }, { "229553": "CVE-2023-32402" }, { "229552": "CVE-2023-32415" }, { "229551": "CVE-2023-32408" }, { "229550": "CVE-2023-32412" }, { "229549": "CVE-2023-28202" }, { "229548": "CVE-2023-32376" }, { "229547": "CVE-2023-32422" }, { "229546": "CVE-2023-32394" }, { "229545": "CVE-2023-32357" }, { "229544": "CVE-2023-32403" }, { "229543": "CVE-2023-32368" }, { "229542": "CVE-2023-32407" }, { "229541": "CVE-2023-32413" }, { "229540": "CVE-2023-32398" }, { "229539": "CVE-2023-27930" }, { "229538": "CVE-2023-32420" }, { "229537": "CVE-2023-32354" }, { "229536": "CVE-2023-32384" }, { "229535": "CVE-2023-32372" }, { "229534": "CVE-2023-32392" }, { "229533": "CVE-2023-28191" }, { "229532": "CVE-2023-32399" }, { "229531": "CVE-2023-32411" }, { "229530": "CVE-2023-32389" }, { "229529": "CVE-2023-32373" }, { "229528": "CVE-2023-28204" }, { "229527": "CVE-2023-32409" }, { "229526": "CVE-2023-32423" }, { "229525": "CVE-2023-32402" }, { "229524": "CVE-2023-32415" }, { "229523": "CVE-2023-32408" }, { "229522": "CVE-2023-32412" }, { "229521": "CVE-2023-28202" }, { "229520": "CVE-2023-32376" }, { "229519": "CVE-2023-32422" }, { "229518": "CVE-2023-32394" }, { "229517": "CVE-2023-32404" }, { "229516": "CVE-2023-32391" }, { "229515": "CVE-2023-32367" }, { "229514": "CVE-2023-32357" }, { "229513": "CVE-2023-32390" }, { "229512": "CVE-2023-32365" }, { "229511": "CVE-2023-32385" }, { "229510": "CVE-2023-32403" }, { "229509": "CVE-2023-32368" }, { "229508": "CVE-2023-32407" }, { "229507": "CVE-2023-32352" }, { "229506": "CVE-2023-32413" }, { "229505": "CVE-2023-32398" }, { "229504": "CVE-2023-27930" }, { "229503": "CVE-2023-32420" }, { "229502": "CVE-2023-32354" }, { "229501": "CVE-2023-32384" }, { "229500": "CVE-2023-32372" }, { "229499": "CVE-2023-32392" }, { "229498": "CVE-2023-28191" }, { "229497": "CVE-2023-32399" }, { "229496": "CVE-2023-32419" }, { "229495": "CVE-2023-32371" }, { "229494": "CVE-2023-32411" }, { "229493": "CVE-2023-32400" }, { "229492": "CVE-2023-32388" }, { "229491": "CVE-2023-32389" }, { "229490": "CVE-2023-32373" }, { "229489": "CVE-2023-28204" }, { "229488": "CVE-2023-32409" }, { "229487": "CVE-2023-32423" }, { "229486": "CVE-2023-32402" }, { "229485": "CVE-2023-32415" }, { "229484": "CVE-2023-32408" }, { "229483": "CVE-2023-32412" }, { "229482": "CVE-2023-28202" }, { "229481": "CVE-2023-32376" }, { "229480": "CVE-2023-32422" }, { "229479": "CVE-2023-32394" }, { "229478": "CVE-2023-32404" }, { "229477": "CVE-2023-32391" }, { "229476": "CVE-2023-32397" }, { "229475": "CVE-2023-32367" }, { "229474": "CVE-2023-32363" }, { "229473": "CVE-2023-32357" }, { "229472": "CVE-2023-32390" }, { "229471": "CVE-2023-32395" }, { "229470": "CVE-2023-32385" }, { "229469": "CVE-2023-32355" }, { "229468": "CVE-2023-32403" }, { "229467": "CVE-2023-32380" }, { "229466": "CVE-2023-32382" }, { "229465": "CVE-2023-32375" }, { "229464": "CVE-2023-32368" }, { "229463": "CVE-2023-32407" }, { "229462": "CVE-2023-32405" }, { "229461": "CVE-2023-32369" }, { "229460": "CVE-2023-32352" }, { "229459": "CVE-2023-32413" }, { "229458": "CVE-2023-32398" }, { "229457": "CVE-2023-27940" }, { "229456": "CVE-2023-27930" }, { "229455": "CVE-2023-32420" }, { "229454": "CVE-2023-32410" }, { "229453": "CVE-2023-32384" }, { "229452": "CVE-2023-32372" }, { "229451": "CVE-2023-32392" }, { "229450": "CVE-2023-32414" }, { "229449": "CVE-2023-32387" }, { "229448": "CVE-2023-32360" }, { "229447": "CVE-2023-28191" }, { "229446": "CVE-2023-32399" }, { "229445": "CVE-2023-32386" }, { "229444": "CVE-2023-32371" }, { "229443": "CVE-2023-32411" }, { "229442": "CVE-2023-32400" }, { "229441": "CVE-2023-32388" }, { "229440": "CVE-2023-28623" }, { "229439": "CVE-2023-32677" }, { "229438": "CVE-2023-32675" }, { "229437": "CVE-2023-32679" }, { "229436": "CVE-2023-1996" }, { "229435": "CVE-2023-22878" }, { "229434": "CVE-2023-20881" }, { "229433": "CVE-2023-28950" }, { "229432": "CVE-2023-28514" }, { "229431": "CVE-2023-28529" }, { "229430": "CVE-2022-47984" }, { "229429": "CVE-2023-2815" }, { "229428": "CVE-2023-2814" }, { "229427": "CVE-2023-2717" }, { "229426": "CVE-2023-25019" }, { "229425": "CVE-2023-2736" }, { "229424": "CVE-2023-2735" }, { "229423": "CVE-2023-2716" }, { "229422": "CVE-2023-2715" }, { "229421": "CVE-2023-2714" }, { "229420": "CVE-2023-2157" }, { "229419": "CVE-2023-31862" }, { "229418": "CVE-2023-26818" }, { "229417": "CVE-2023-31757" }, { "229416": "CVE-2023-31707" }, { "229415": "CVE-2022-30114" }, { "229414": "CVE-2023-30199" }, { "229413": "CVE-2023-31756" }, { "229412": "CVE-2023-28045" }, { "229411": "CVE-2023-2806" }, { "229410": "CVE-2023-2804" }, { "229409": "CVE-2023-33240" }, { "229408": "CVE-2023-1618" }, { "229407": "CVE-2023-2025" }, { "229406": "CVE-2023-2024" }, { "229405": "CVE-2023-32100" }, { "229404": "CVE-2023-32099" }, { "229403": "CVE-2023-32098" }, { "229402": "CVE-2023-30333" }, { "229401": "CVE-2023-2481" }, { "229400": "CVE-2023-1132" }, { "229399": "CVE-2023-0965" }, { "229398": "CVE-2022-35798" }, { "229397": "CVE-2023-31655" }, { "229396": "CVE-2023-29720" }, { "229395": "CVE-2023-28753" }, { "229394": "CVE-2023-32097" }, { "229393": "CVE-2023-32096" }, { "229392": "CVE-2023-31597" }, { "229391": "CVE-2023-32680" }, { "229390": "CVE-2023-25933" }, { "229389": "CVE-2023-24832" }, { "229388": "CVE-2023-23557" }, { "229387": "CVE-2023-28081" }, { "229386": "CVE-2023-24833" }, { "229385": "CVE-2023-23759" }, { "229384": "CVE-2023-23556" }, { "229383": "CVE-2023-30470" }, { "229382": "CVE-2022-36326" }, { "229381": "CVE-2022-36328" }, { "229380": "CVE-2022-36327" }, { "229379": "CVE-2023-2800" }, { "229378": "CVE-2023-31871" }, { "229377": "CVE-2023-32322" }, { "229376": "CVE-2023-2799" }, { "229375": "CVE-2023-2704" }, { "229374": "CVE-2023-2790" }, { "229373": "CVE-2023-2789" }, { "229372": "CVE-2023-0833" }, { "229371": "CVE-2023-30868" }, { "229370": "CVE-2023-27430" }, { "229369": "CVE-2023-27423" }, { "229368": "CVE-2023-25698" }, { "229367": "CVE-2023-23999" }, { "229366": "CVE-2022-47157" }, { "229365": "CVE-2023-32515" }, { "229364": "CVE-2023-31233" }, { "229363": "CVE-2023-23667" }, { "229362": "CVE-2022-4418" }, { "229361": "CVE-2019-25137" }, { "229360": "CVE-2023-33204" }, { "229359": "CVE-2023-2782" }, { "229358": "CVE-2022-45453" }, { "229357": "CVE-2022-45452" }, { "229356": "CVE-2023-28369" }, { "229355": "CVE-2022-45459" }, { "229354": "CVE-2022-45457" }, { "229353": "CVE-2022-45458" }, { "229352": "CVE-2022-45450" }, { "229351": "CVE-2023-33203" }, { "229350": "CVE-2023-32154" }, { "229349": "CVE-2023-2286" }, { "229348": "CVE-2023-2285" }, { "229347": "CVE-2023-2261" }, { "229346": "CVE-2023-2284" }, { "229345": "CVE-2023-1999" }, { "229344": "CVE-2023-0459" }, { "229343": "CVE-2023-32249" }, { "229342": "CVE-2023-32246" }, { "229341": "CVE-2023-2593" }, { "229340": "CVE-2023-32247" }, { "229339": "CVE-2023-32248" }, { "229338": "CVE-2023-32251" }, { "229337": "CVE-2023-32252" }, { "229336": "CVE-2023-32253" }, { "229335": "CVE-2023-32255" }, { "229334": "CVE-2023-32256" }, { "229333": "CVE-2023-32250" }, { "229332": "CVE-2023-32254" }, { "229331": "CVE-2023-32257" }, { "229330": "CVE-2023-32258" }, { "229329": "CVE-2023-30124" }, { "229328": "CVE-2023-31729" }, { "229327": "CVE-2023-29857" }, { "229326": "CVE-2023-2780" }, { "229325": "CVE-2023-30191" }, { "229324": "CVE-2022-4870" }, { "229323": "CVE-2023-32767" }, { "229322": "CVE-2023-29837" }, { "229321": "CVE-2023-27217" }, { "229320": "CVE-2023-31135" }, { "229319": "CVE-2023-2731" }, { "229318": "CVE-2023-27233" }, { "229317": "CVE-2023-24805" }, { "229316": "CVE-2023-20174" }, { "229315": "CVE-2023-2491" }, { "229314": "CVE-2023-20173" }, { "229313": "CVE-2023-29985" }, { "229312": "CVE-2023-20172" }, { "229311": "CVE-2023-20171" }, { "229310": "CVE-2023-20110" }, { "229309": "CVE-2023-20106" }, { "229308": "CVE-2023-20087" }, { "229307": "CVE-2023-20077" }, { "229306": "CVE-2023-2319" }, { "229305": "CVE-2023-2203" }, { "229304": "CVE-2023-26044" }, { "229303": "CVE-2023-20184" }, { "229302": "CVE-2023-20183" }, { "229301": "CVE-2023-20182" }, { "229300": "CVE-2023-20167" }, { "229299": "CVE-2023-20166" }, { "229298": "CVE-2023-20164" }, { "229297": "CVE-2023-20163" }, { "229296": "CVE-2023-20189" }, { "229295": "CVE-2023-20162" }, { "229294": "CVE-2023-20161" }, { "229293": "CVE-2023-20160" }, { "229292": "CVE-2023-20159" }, { "229291": "CVE-2023-20158" }, { "229290": "CVE-2023-20157" }, { "229289": "CVE-2023-20156" }, { "229288": "CVE-2023-20024" }, { "229287": "CVE-2023-2295" }, { "229286": "CVE-2023-20003" }, { "229285": "CVE-2023-28153" }, { "229284": "CVE-2023-29078" }, { "229283": "CVE-2023-29079" }, { "229282": "CVE-2023-2776" }, { "229281": "CVE-2023-2775" }, { "229280": "CVE-2023-2774" }, { "229279": "CVE-2023-2773" }, { "229278": "CVE-2023-2772" }, { "229277": "CVE-2023-2771" }, { "229276": "CVE-2023-2770" }, { "229275": "CVE-2023-2769" }, { "229274": "CVE-2023-2768" }, { "229273": "CVE-2023-2757" }, { "229272": "CVE-2023-22348" }, { "229271": "CVE-2023-2766" }, { "229270": "CVE-2023-2765" }, { "229269": "CVE-2023-31725" }, { "229268": "CVE-2023-31724" }, { "229267": "CVE-2023-31723" }, { "229266": "CVE-2023-31701" }, { "229265": "CVE-2023-31700" }, { "229264": "CVE-2023-31722" }, { "229263": "CVE-2023-31699" }, { "229262": "CVE-2023-31698" }, { "229261": "CVE-2023-31904" }, { "229260": "CVE-2023-2756" }, { "229259": "CVE-2023-31703" }, { "229258": "CVE-2023-31902" }, { "229257": "CVE-2023-2679" }, { "229256": "CVE-2023-31903" }, { "229255": "CVE-2023-31702" }, { "229254": "CVE-2023-30438" }, { "229253": "CVE-2023-28322" }, { "229252": "CVE-2023-28320" }, { "229251": "CVE-2023-28319" }, { "229250": "CVE-2023-28321" }, { "229249": "CVE-2023-2753" }, { "229248": "CVE-2023-2752" }, { "229247": "CVE-2023-31208" }, { "229246": "CVE-2023-0864" }, { "229245": "CVE-2023-0863" }, { "229244": "CVE-2023-2509" }, { "229243": "CVE-2023-2584" }, { "229242": "CVE-2023-0431" }, { "229241": "CVE-2023-2745" }, { "229240": "CVE-2019-1491" }, { "229239": "CVE-2023-2195" }, { "229238": "CVE-2023-33006" }, { "229237": "CVE-2023-33003" }, { "229236": "CVE-2023-30452" }, { "229235": "CVE-2023-32991" }, { "229234": "CVE-2022-45144" }, { "229233": "CVE-2023-31848" }, { "229232": "CVE-2023-25394" }, { "229231": "CVE-2023-2633" }, { "229230": "CVE-2023-2631" }, { "229229": "CVE-2023-31544" }, { "229228": "CVE-2023-33007" }, { "229227": "CVE-2023-33005" }, { "229226": "CVE-2023-33004" }, { "229225": "CVE-2023-33002" }, { "229224": "CVE-2023-32998" }, { "229223": "CVE-2023-31677" }, { "229222": "CVE-2023-32997" }, { "229221": "CVE-2023-31678" }, { "229220": "CVE-2023-31679" }, { "229219": "CVE-2023-30281" }, { "229218": "CVE-2023-32995" }, { "229217": "CVE-2023-30189" }, { "229216": "CVE-2023-32992" }, { "229215": "CVE-2023-31847" }, { "229214": "CVE-2023-2632" }, { "229213": "CVE-2023-2196" }, { "229212": "CVE-2023-33001" }, { "229211": "CVE-2023-33000" }, { "229210": "CVE-2023-32999" }, { "229209": "CVE-2023-32996" }, { "229208": "CVE-2023-32990" }, { "229207": "CVE-2023-32994" }, { "229206": "CVE-2023-32993" }, { "229205": "CVE-2023-27742" }, { "229204": "CVE-2023-1764" }, { "229203": "CVE-2023-1763" }, { "229202": "CVE-2022-42336" }, { "229201": "CVE-2023-29927" }, { "229200": "CVE-2023-30509" }, { "229199": "CVE-2023-30508" }, { "229198": "CVE-2023-30507" }, { "229197": "CVE-2023-30510" }, { "229196": "CVE-2023-30506" }, { "229195": "CVE-2023-30505" }, { "229194": "CVE-2023-30504" }, { "229193": "CVE-2023-30503" }, { "229192": "CVE-2023-30502" }, { "229191": "CVE-2021-27131" }, { "229190": "CVE-2023-30501" }, { "229189": "CVE-2023-2726" }, { "229188": "CVE-2023-2725" }, { "229187": "CVE-2023-2724" }, { "229186": "CVE-2023-2723" }, { "229185": "CVE-2023-2722" }, { "229184": "CVE-2023-2721" }, { "229183": "CVE-2023-32980" }, { "229182": "CVE-2023-32989" }, { "229181": "CVE-2023-32987" }, { "229180": "CVE-2023-32984" }, { "229179": "CVE-2023-32978" }, { "229178": "CVE-2023-32977" }, { "229177": "CVE-2023-31890" }, { "229176": "CVE-2023-32988" }, { "229175": "CVE-2023-32986" }, { "229174": "CVE-2023-32985" }, { "229173": "CVE-2023-32983" }, { "229172": "CVE-2023-32982" }, { "229171": "CVE-2023-32981" }, { "229170": "CVE-2023-32979" }, { "229169": "CVE-2023-28076" }, { "229168": "CVE-2023-25183" }, { "229167": "CVE-2023-31240" }, { "229166": "CVE-2023-31245" }, { "229165": "CVE-2023-28386" }, { "229164": "CVE-2023-31193" }, { "229163": "CVE-2023-31241" }, { "229162": "CVE-2023-28412" }, { "229161": "CVE-2023-28649" }, { "229160": "CVE-2023-2740" }, { "229159": "CVE-2023-2608" }, { "229158": "CVE-2023-2528" }, { "229157": "CVE-2023-2607" }, { "229156": "CVE-2023-2706" }, { "229155": "CVE-2023-31519" }, { "229154": "CVE-2023-31857" }, { "229153": "CVE-2023-29439" }, { "229152": "CVE-2023-31587" }, { "229151": "CVE-2023-31856" }, { "229150": "CVE-2023-2739" }, { "229149": "CVE-2023-2738" }, { "229148": "CVE-2023-31576" }, { "229147": "CVE-2023-31572" }, { "229146": "CVE-2023-32955" }, { "229145": "CVE-2023-32956" }, { "229144": "CVE-2023-23641" }, { "229143": "CVE-2023-2548" }, { "229142": "CVE-2023-23676" }, { "229141": "CVE-2023-23673" }, { "229140": "CVE-2023-2499" }, { "229139": "CVE-2023-2454" }, { "229138": "CVE-2023-29961" }, { "229137": "CVE-2023-21109" }, { "229136": "CVE-2021-0877" }, { "229135": "CVE-2023-31145" }, { "229134": "CVE-2023-2161" }, { "229133": "CVE-2023-21117" }, { "229132": "CVE-2023-21116" }, { "229131": "CVE-2023-21111" }, { "229130": "CVE-2023-21107" }, { "229129": "CVE-2023-21103" }, { "229128": "CVE-2023-20722" }, { "229127": "CVE-2023-20721" }, { "229126": "CVE-2023-20720" }, { "229125": "CVE-2023-20718" }, { "229124": "CVE-2023-20708" }, { "229123": "CVE-2023-20707" }, { "229122": "CVE-2023-20701" }, { "229121": "CVE-2023-20699" }, { "229120": "CVE-2023-20700" }, { "229119": "CVE-2023-20695" }, { "229118": "CVE-2023-20696" }, { "229117": "CVE-2023-20694" }, { "229116": "CVE-2023-20673" }, { "229115": "CVE-2023-21118" }, { "229114": "CVE-2023-21112" }, { "229113": "CVE-2023-21110" }, { "229112": "CVE-2023-21106" }, { "229111": "CVE-2023-21104" }, { "229110": "CVE-2023-21102" }, { "229109": "CVE-2023-20930" }, { "229108": "CVE-2023-20914" }, { "229107": "CVE-2023-20726" }, { "229106": "CVE-2023-20719" }, { "229105": "CVE-2023-20717" }, { "229104": "CVE-2023-20711" }, { "229103": "CVE-2023-20710" }, { "229102": "CVE-2023-20709" }, { "229101": "CVE-2023-20706" }, { "229100": "CVE-2023-20705" }, { "229099": "CVE-2023-20704" }, { "229098": "CVE-2023-20703" }, { "229097": "CVE-2023-20698" }, { "229096": "CVE-2023-20697" }, { "229095": "CVE-2023-32313" }, { "229094": "CVE-2023-32068" }, { "229093": "CVE-2023-32314" }, { "229092": "CVE-2023-32309" }, { "229091": "CVE-2023-31131" }, { "229090": "CVE-2023-32308" }, { "229086": "CVE-2023-32092" }, { "229085": "CVE-2023-32596" }, { "229084": "CVE-2023-32598" }, { "229083": "CVE-2023-32594" }, { "229082": "CVE-2023-23819" }, { "229081": "CVE-2023-32587" }, { "229080": "CVE-2023-32588" }, { "229079": "CVE-2023-24394" }, { "229078": "CVE-2023-23818" }, { "229077": "CVE-2023-32602" }, { "229076": "CVE-2023-32575" }, { "229075": "CVE-2023-31609" }, { "229074": "CVE-2023-31611" }, { "229073": "CVE-2023-31610" }, { "229072": "CVE-2023-31612" }, { "229071": "CVE-2023-31614" }, { "229070": "CVE-2023-31613" }, { "229069": "CVE-2023-31631" }, { "229068": "CVE-2023-31630" }, { "229067": "CVE-2023-31629" }, { "229066": "CVE-2023-31628" }, { "229065": "CVE-2023-31627" }, { "229064": "CVE-2023-31626" }, { "229063": "CVE-2023-31625" }, { "229062": "CVE-2023-31624" }, { "229061": "CVE-2023-31623" }, { "229060": "CVE-2023-31622" }, { "229059": "CVE-2023-31621" }, { "229058": "CVE-2023-31620" }, { "229057": "CVE-2023-31619" }, { "229056": "CVE-2023-31617" }, { "229055": "CVE-2023-31618" }, { "229054": "CVE-2023-31616" }, { "229053": "CVE-2023-31615" }, { "229052": "CVE-2023-30245" }, { "229051": "CVE-2023-31608" }, { "229050": "CVE-2023-31607" }, { "229049": "CVE-2023-29861" }, { "229048": "CVE-2023-32787" }, { "229047": "CVE-2023-2708" }, { "229046": "CVE-2023-2710" }, { "229045": "CVE-2023-0152" }, { "229044": "CVE-2023-23683" }, { "229043": "CVE-2023-23682" }, { "229042": "CVE-2023-23674" }, { "229041": "CVE-2023-23688" }, { "229040": "CVE-2023-23654" }, { "229039": "CVE-2023-1915" }, { "229038": "CVE-2023-22717" }, { "229037": "CVE-2023-2009" }, { "229036": "CVE-2023-1890" }, { "229035": "CVE-2023-0520" }, { "229034": "CVE-2023-29862" }, { "229033": "CVE-2023-1835" }, { "229032": "CVE-2023-1596" }, { "229031": "CVE-2023-22706" }, { "229030": "CVE-2023-1019" }, { "229029": "CVE-2023-0892" }, { "229028": "CVE-2023-0763" }, { "229027": "CVE-2023-0762" }, { "229026": "CVE-2023-0490" }, { "229025": "CVE-2023-2179" }, { "229024": "CVE-2023-31986" }, { "229023": "CVE-2023-2180" }, { "229022": "CVE-2023-0600" }, { "229021": "CVE-2023-31845" }, { "229020": "CVE-2023-31844" }, { "229019": "CVE-2023-31843" }, { "229018": "CVE-2023-31842" }, { "229017": "CVE-2023-0812" }, { "229016": "CVE-2023-1549" }, { "229015": "CVE-2022-4774" }, { "229014": "CVE-2023-22703" }, { "229013": "CVE-2023-22318" }, { "229012": "CVE-2023-31408" }, { "229011": "CVE-2022-4048" }, { "229010": "CVE-2023-23450" }, { "229009": "CVE-2023-23446" }, { "229008": "CVE-2023-23445" }, { "229007": "CVE-2022-47937" }, { "229006": "CVE-2022-22508" }, { "229005": "CVE-2022-47391" }, { "229004": "CVE-2022-47378" }, { "229003": "CVE-2023-1698" }, { "229002": "CVE-2023-31409" }, { "229001": "CVE-2023-23449" }, { "229000": "CVE-2023-23448" }, { "228999": "CVE-2023-23447" }, { "228998": "CVE-2022-47392" }, { "228997": "CVE-2022-47390" }, { "228996": "CVE-2022-47389" }, { "228995": "CVE-2022-47388" }, { "228994": "CVE-2022-47387" }, { "228993": "CVE-2022-47386" }, { "228992": "CVE-2022-47384" }, { "228991": "CVE-2022-47383" }, { "228990": "CVE-2022-47382" }, { "228989": "CVE-2022-47381" }, { "228988": "CVE-2022-47380" }, { "228987": "CVE-2022-47379" }, { "228986": "CVE-2022-47385" }, { "228985": "CVE-2022-47393" }, { "228984": "CVE-2023-32784" }, { "228983": "CVE-2023-2700" }, { "228982": "CVE-2023-32758" }, { "228980": "CVE-2023-2699" }, { "228979": "CVE-2023-2698" }, { "228978": "CVE-2023-2697" }, { "228977": "CVE-2023-2696" }, { "228976": "CVE-2023-2695" }, { "228975": "CVE-2023-2694" }, { "228974": "CVE-2023-2693" }, { "228973": "CVE-2023-2692" }, { "228972": "CVE-2023-2691" }, { "228971": "CVE-2023-2690" }, { "228970": "CVE-2023-2689" }, { "228969": "CVE-2023-2634" }, { "228968": "CVE-2021-36444" }, { "228967": "CVE-2023-1096" }, { "228966": "CVE-2023-32303" }, { "228965": "CVE-2023-2181" }, { "228964": "CVE-2023-25005" }, { "228963": "CVE-2022-22646" }, { "228962": "CVE-2020-36615" }, { "228961": "CVE-2022-46706" }, { "228960": "CVE-2023-29401" }, { "228959": "CVE-2023-25009" }, { "228958": "CVE-2023-25008" }, { "228957": "CVE-2023-25007" }, { "228956": "CVE-2023-25006" }, { "228955": "CVE-2023-25001" }, { "228954": "CVE-2023-2305" }, { "228953": "CVE-2023-2599" }, { "228952": "CVE-2023-2484" }, { "228951": "CVE-2023-2558" }, { "228950": "CVE-2023-2555" }, { "228949": "CVE-2023-2557" }, { "228948": "CVE-2023-2556" }, { "228947": "CVE-2023-2455" }, { "228946": "CVE-2023-23810" }, { "228945": "CVE-2023-25958" }, { "228944": "CVE-2023-25460" }, { "228943": "CVE-2023-28414" }, { "228942": "CVE-2023-22685" }, { "228941": "CVE-2023-25428" }, { "228940": "CVE-2023-31983" }, { "228939": "CVE-2023-32305" }, { "228938": "CVE-2023-27863" }, { "228937": "CVE-2023-25927" }, { "228936": "CVE-2023-32306" }, { "228935": "CVE-2023-2458" }, { "228934": "CVE-2023-2457" }, { "228933": "CVE-2023-30247" }, { "228932": "CVE-2022-48020" }, { "228931": "CVE-2023-31199" }, { "228930": "CVE-2023-30763" }, { "228929": "CVE-2023-29242" }, { "228928": "CVE-2023-31197" }, { "228927": "CVE-2023-30768" }, { "228926": "CVE-2023-27823" }, { "228925": "CVE-2023-31920" }, { "228924": "CVE-2023-31919" }, { "228923": "CVE-2023-31916" }, { "228922": "CVE-2023-32081" }, { "228921": "CVE-2023-32073" }, { "228920": "CVE-2023-31921" }, { "228919": "CVE-2022-47880" }, { "228918": "CVE-2023-31913" }, { "228917": "CVE-2022-47879" }, { "228916": "CVE-2023-31914" }, { "228915": "CVE-2023-31922" }, { "228914": "CVE-2023-31918" }, { "228913": "CVE-2023-31985" }, { "228912": "CVE-2023-23444" }, { "228911": "CVE-2023-2682" }, { "228910": "CVE-2023-23169" }, { "228909": "CVE-2023-30130" }, { "228908": "CVE-2023-29983" }, { "228907": "CVE-2023-29820" }, { "228906": "CVE-2023-29819" }, { "228905": "CVE-2023-27238" }, { "228904": "CVE-2023-27237" }, { "228903": "CVE-2023-2515" }, { "228902": "CVE-2023-30246" }, { "228901": "CVE-2023-2514" }, { "228900": "CVE-2023-29818" }, { "228899": "CVE-2020-13377" }, { "228898": "CVE-2023-2512" }, { "228897": "CVE-2023-29657" }, { "228896": "CVE-2023-2674" }, { "228895": "CVE-2023-28936" }, { "228894": "CVE-2023-29032" }, { "228893": "CVE-2023-29246" }, { "228892": "CVE-2023-2678" }, { "228891": "CVE-2023-2677" }, { "228890": "CVE-2023-2676" }, { "228889": "CVE-2023-1934" }, { "228888": "CVE-2023-2672" }, { "228887": "CVE-2023-2671" }, { "228886": "CVE-2023-2670" }, { "228885": "CVE-2023-2669" }, { "228884": "CVE-2023-2668" }, { "228883": "CVE-2023-2667" }, { "228882": "CVE-2023-20880" }, { "228881": "CVE-2023-20879" }, { "228880": "CVE-2023-20878" }, { "228879": "CVE-2023-20877" }, { "228878": "CVE-2023-31531" }, { "228877": "CVE-2023-29808" }, { "228876": "CVE-2023-2665" }, { "228875": "CVE-2023-29791" }, { "228874": "CVE-2023-29790" }, { "228873": "CVE-2023-2664" }, { "228872": "CVE-2023-2662" }, { "228871": "CVE-2023-29809" }, { "228870": "CVE-2020-13378" }, { "228869": "CVE-2023-31529" }, { "228868": "CVE-2023-31528" }, { "228867": "CVE-2023-30330" }, { "228866": "CVE-2023-28356" }, { "228865": "CVE-2023-2666" }, { "228864": "CVE-2023-28357" }, { "228863": "CVE-2023-28325" }, { "228862": "CVE-2023-30192" }, { "228861": "CVE-2023-28360" }, { "228860": "CVE-2023-31530" }, { "228859": "CVE-2023-28522" }, { "228858": "CVE-2023-31508" }, { "228857": "CVE-2023-28359" }, { "228856": "CVE-2023-28358" }, { "228855": "CVE-2023-31497" }, { "228854": "CVE-2023-28520" }, { "228853": "CVE-2023-32059" }, { "228852": "CVE-2023-28361" }, { "228851": "CVE-2023-32058" }, { "228850": "CVE-2023-31146" }, { "228849": "CVE-2021-39036" }, { "228848": "CVE-2023-31502" }, { "228847": "CVE-2023-32499" }, { "228846": "CVE-2023-32498" }, { "228845": "CVE-2023-32496" }, { "228844": "CVE-2023-25309" }, { "228843": "CVE-2023-30394" }, { "228842": "CVE-2023-2444" }, { "228841": "CVE-2023-29031" }, { "228840": "CVE-2023-29030" }, { "228839": "CVE-2023-29029" }, { "228838": "CVE-2023-29028" }, { "228837": "CVE-2023-29027" }, { "228836": "CVE-2023-29026" }, { "228835": "CVE-2023-29025" }, { "228834": "CVE-2023-29024" }, { "228833": "CVE-2023-29023" }, { "228832": "CVE-2023-29022" }, { "228831": "CVE-2023-29195" }, { "228830": "CVE-2023-2443" }, { "228829": "CVE-2023-32082" }, { "228828": "CVE-2023-27870" }, { "228827": "CVE-2023-27554" }, { "228826": "CVE-2023-1834" }, { "228825": "CVE-2023-2504" }, { "228824": "CVE-2023-2505" }, { "228823": "CVE-2023-32075" }, { "228822": "CVE-2023-32350" }, { "228821": "CVE-2023-32349" }, { "228820": "CVE-2023-2588" }, { "228819": "CVE-2023-2587" }, { "228818": "CVE-2023-2586" }, { "228817": "CVE-2023-32348" }, { "228816": "CVE-2023-32347" }, { "228815": "CVE-2023-32346" }, { "228814": "CVE-2023-23880" }, { "228813": "CVE-2023-32504" }, { "228812": "CVE-2023-25459" }, { "228811": "CVE-2023-32243" }, { "228810": "CVE-2023-24413" }, { "228809": "CVE-2023-22720" }, { "228808": "CVE-2022-47129" }, { "228807": "CVE-2023-29863" }, { "228806": "CVE-2023-0859" }, { "228805": "CVE-2023-0857" }, { "228804": "CVE-2023-0858" }, { "228803": "CVE-2023-2661" }, { "228802": "CVE-2023-2660" }, { "228801": "CVE-2023-2659" }, { "228800": "CVE-2023-2658" }, { "228799": "CVE-2023-2657" }, { "228798": "CVE-2023-2656" }, { "228797": "CVE-2023-28780" }, { "228796": "CVE-2023-32502" }, { "228795": "CVE-2023-32118" }, { "228794": "CVE-2023-32126" }, { "228793": "CVE-2023-28775" }, { "228792": "CVE-2023-31445" }, { "228791": "CVE-2021-34076" }, { "228790": "CVE-2023-2067" }, { "228789": "CVE-2023-2066" }, { "228788": "CVE-2023-31475" }, { "228787": "CVE-2023-31473" }, { "228786": "CVE-2023-30256" }, { "228785": "CVE-2023-31498" }, { "228784": "CVE-2023-2598" }, { "228783": "CVE-2023-24488" }, { "228782": "CVE-2023-24487" }, { "228781": "CVE-2023-2653" }, { "228780": "CVE-2023-2652" }, { "228779": "CVE-2023-32668" }, { "228778": "CVE-2023-2649" }, { "228777": "CVE-2023-2648" }, { "228776": "CVE-2023-2647" }, { "228775": "CVE-2023-2646" }, { "228774": "CVE-2023-2645" }, { "228773": "CVE-2023-2644" }, { "228772": "CVE-2023-2643" }, { "228771": "CVE-2023-2642" }, { "228770": "CVE-2023-2641" }, { "228769": "CVE-2023-30172" }, { "228768": "CVE-2023-29986" }, { "228767": "CVE-2022-29840" }, { "228766": "CVE-2023-30194" }, { "228765": "CVE-2021-45345" }, { "228764": "CVE-2023-31165" }, { "228763": "CVE-2023-31164" }, { "228762": "CVE-2023-31163" }, { "228761": "CVE-2023-31160" }, { "228760": "CVE-2023-31159" }, { "228759": "CVE-2023-31158" }, { "228758": "CVE-2023-31157" }, { "228757": "CVE-2023-31156" }, { "228756": "CVE-2023-31155" }, { "228755": "CVE-2023-31154" }, { "228754": "CVE-2023-31153" }, { "228753": "CVE-2023-31152" }, { "228752": "CVE-2023-31150" }, { "228751": "CVE-2023-31442" }, { "228750": "CVE-2023-31162" }, { "228749": "CVE-2023-31149" }, { "228748": "CVE-2023-31148" }, { "228747": "CVE-2022-36329" }, { "228746": "CVE-2023-31477" }, { "228745": "CVE-2022-29841" }, { "228744": "CVE-2022-29842" }, { "228743": "CVE-2023-31166" }, { "228742": "CVE-2023-31161" }, { "228741": "CVE-2023-31151" }, { "228740": "CVE-2023-2310" }, { "228739": "CVE-2023-32080" }, { "228738": "CVE-2022-36937" }, { "228737": "CVE-2023-29286" }, { "228736": "CVE-2023-29279" }, { "228735": "CVE-2023-29280" }, { "228734": "CVE-2023-29278" }, { "228733": "CVE-2023-29277" }, { "228732": "CVE-2023-29273" }, { "228731": "CVE-2023-29274" }, { "228730": "CVE-2023-29284" }, { "228729": "CVE-2023-29281" }, { "228728": "CVE-2023-29275" }, { "228727": "CVE-2023-29276" }, { "228726": "CVE-2023-29283" }, { "228725": "CVE-2023-29285" }, { "228724": "CVE-2023-29282" }, { "228723": "CVE-2023-2237" }, { "228722": "CVE-2023-32238" }, { "228721": "CVE-2023-2088" }, { "228720": "CVE-2022-47423" }, { "228719": "CVE-2022-27856" }, { "228718": "CVE-2022-46819" }, { "228717": "CVE-2022-47137" }, { "228716": "CVE-2022-33961" }, { "228715": "CVE-2023-23794" }, { "228714": "CVE-2023-24406" }, { "228713": "CVE-2023-23786" }, { "228712": "CVE-2023-23701" }, { "228711": "CVE-2023-22711" }, { "228710": "CVE-2023-23789" }, { "228709": "CVE-2023-2630" }, { "228708": "CVE-2023-25771" }, { "228707": "CVE-2022-32576" }, { "228706": "CVE-2023-29101" }, { "228705": "CVE-2023-25545" }, { "228704": "CVE-2023-22661" }, { "228703": "CVE-2023-22443" }, { "228702": "CVE-2023-22442" }, { "228701": "CVE-2023-22312" }, { "228700": "CVE-2022-45128" }, { "228699": "CVE-2022-41998" }, { "228698": "CVE-2022-43465" }, { "228697": "CVE-2022-40972" }, { "228696": "CVE-2022-40210" }, { "228695": "CVE-2022-40207" }, { "228694": "CVE-2022-34848" }, { "228693": "CVE-2022-34855" }, { "228692": "CVE-2023-32070" }, { "228691": "CVE-2023-32076" }, { "228690": "CVE-2022-33894" }, { "228689": "CVE-2022-32578" }, { "228688": "CVE-2022-32766" }, { "228687": "CVE-2022-29508" }, { "228686": "CVE-2022-29919" }, { "228685": "CVE-2022-28699" }, { "228684": "CVE-2022-30338" }, { "228683": "CVE-2023-28411" }, { "228682": "CVE-2022-45846" }, { "228681": "CVE-2023-27386" }, { "228680": "CVE-2022-25976" }, { "228679": "CVE-2022-27180" }, { "228678": "CVE-2023-25175" }, { "228677": "CVE-2023-25776" }, { "228676": "CVE-2023-24475" }, { "228675": "CVE-2022-41621" }, { "228674": "CVE-2023-23573" }, { "228673": "CVE-2022-40974" }, { "228672": "CVE-2023-22379" }, { "228671": "CVE-2022-31477" }, { "228670": "CVE-2022-38087" }, { "228669": "CVE-2023-30356" }, { "228668": "CVE-2023-2629" }, { "228667": "CVE-2023-27562" }, { "228666": "CVE-2023-27563" }, { "228665": "CVE-2023-0007" }, { "228664": "CVE-2023-0008" }, { "228663": "CVE-2023-31556" }, { "228662": "CVE-2023-31568" }, { "228661": "CVE-2022-44610" }, { "228660": "CVE-2022-41979" }, { "228659": "CVE-2023-31566" }, { "228658": "CVE-2023-31555" }, { "228657": "CVE-2022-40685" }, { "228656": "CVE-2023-31567" }, { "228655": "CVE-2023-31907" }, { "228654": "CVE-2023-31908" }, { "228653": "CVE-2023-31910" }, { "228652": "CVE-2023-27564" }, { "228651": "CVE-2023-30353" }, { "228650": "CVE-2023-30352" }, { "228649": "CVE-2023-31906" }, { "228648": "CVE-2023-30354" }, { "228647": "CVE-2023-27382" }, { "228646": "CVE-2023-25772" }, { "228645": "CVE-2023-23910" }, { "228644": "CVE-2023-23580" }, { "228643": "CVE-2023-23569" }, { "228642": "CVE-2023-22297" }, { "228641": "CVE-2022-46656" }, { "228640": "CVE-2022-44619" }, { "228639": "CVE-2023-22355" }, { "228638": "CVE-2022-43475" }, { "228637": "CVE-2022-43474" }, { "228636": "CVE-2022-41982" }, { "228635": "CVE-2022-41769" }, { "228634": "CVE-2022-41693" }, { "228633": "CVE-2022-41690" }, { "228632": "CVE-2022-41658" }, { "228631": "CVE-2022-41628" }, { "228630": "CVE-2022-41610" }, { "228629": "CVE-2022-41687" }, { "228628": "CVE-2022-40971" }, { "228627": "CVE-2022-36391" }, { "228626": "CVE-2022-38787" }, { "228625": "CVE-2022-38103" }, { "228624": "CVE-2022-38101" }, { "228623": "CVE-2022-36339" }, { "228622": "CVE-2022-34147" }, { "228621": "CVE-2022-33963" }, { "228620": "CVE-2022-21804" }, { "228619": "CVE-2022-32582" }, { "228618": "CVE-2022-21162" }, { "228617": "CVE-2022-41808" }, { "228616": "CVE-2023-25179" }, { "228615": "CVE-2022-42465" }, { "228614": "CVE-2022-41784" }, { "228613": "CVE-2022-42878" }, { "228612": "CVE-2022-46645" }, { "228611": "CVE-2022-46279" }, { "228610": "CVE-2022-41699" }, { "228609": "CVE-2022-41801" }, { "228608": "CVE-2023-23909" }, { "228607": "CVE-2022-41646" }, { "228606": "CVE-2022-37409" }, { "228605": "CVE-2022-37327" }, { "228604": "CVE-2022-32577" }, { "228603": "CVE-2022-21239" }, { "228602": "CVE-2022-46378" }, { "228601": "CVE-2022-46377" }, { "228600": "CVE-2022-41985" }, { "228599": "CVE-2023-31557" }, { "228598": "CVE-2023-30351" }, { "228597": "CVE-2023-2663" }, { "228597": "CVE-2023-31554" }, { "228596": "CVE-2023-25568" }, { "228595": "CVE-2023-29930" }, { "228594": "CVE-2023-22447" }, { "228593": "CVE-2023-27298" }, { "228592": "CVE-2023-31471" }, { "228591": "CVE-2023-28410" }, { "228590": "CVE-2023-1732" }, { "228589": "CVE-2022-41771" }, { "228588": "CVE-2022-43507" }, { "228587": "CVE-2023-22440" }, { "228586": "CVE-2023-32216" }, { "228585": "CVE-2023-32215" }, { "228584": "CVE-2023-32214" }, { "228583": "CVE-2023-32213" }, { "228582": "CVE-2023-32212" }, { "228581": "CVE-2023-32211" }, { "228580": "CVE-2023-32210" }, { "228579": "CVE-2023-32209" }, { "228578": "CVE-2023-32208" }, { "228577": "CVE-2023-32207" }, { "228576": "CVE-2023-32206" }, { "228575": "CVE-2023-32205" }, { "228574": "CVE-2023-2615" }, { "228573": "CVE-2023-2614" }, { "228572": "CVE-2023-32573" }, { "228571": "CVE-2022-4008" }, { "228570": "CVE-2023-23578" }, { "228569": "CVE-2023-22361" }, { "228568": "CVE-2023-27889" }, { "228567": "CVE-2023-27527" }, { "228566": "CVE-2023-27919" }, { "228565": "CVE-2023-27888" }, { "228564": "CVE-2023-27510" }, { "228563": "CVE-2023-27385" }, { "228562": "CVE-2023-25184" }, { "228561": "CVE-2023-25072" }, { "228560": "CVE-2023-25070" }, { "228559": "CVE-2023-24586" }, { "228558": "CVE-2023-23906" }, { "228557": "CVE-2023-23901" }, { "228556": "CVE-2023-22441" }, { "228555": "CVE-2023-27918" }, { "228554": "CVE-2023-2616" }, { "228553": "CVE-2023-26126" }, { "228552": "CVE-2023-32569" }, { "228551": "CVE-2023-32570" }, { "228550": "CVE-2023-32568" }, { "228549": "CVE-2023-2619" }, { "228548": "CVE-2023-2618" }, { "228547": "CVE-2023-2617" }, { "228546": "CVE-2023-2610" }, { "228545": "CVE-2023-30057" }, { "228544": "CVE-2023-30056" }, { "228543": "CVE-2023-31478" }, { "228542": "CVE-2023-28317" }, { "228541": "CVE-2023-25832" }, { "228540": "CVE-2023-25831" }, { "228539": "CVE-2023-25833" }, { "228538": "CVE-2023-28318" }, { "228537": "CVE-2023-28316" }, { "228536": "CVE-2022-36330" }, { "228535": "CVE-2021-46765" }, { "228534": "CVE-2022-23818" }, { "228533": "CVE-2021-46764" }, { "228532": "CVE-2021-46762" }, { "228531": "CVE-2021-46773" }, { "228530": "CVE-2021-46769" }, { "228529": "CVE-2021-46759" }, { "228528": "CVE-2021-46775" }, { "228527": "CVE-2021-46794" }, { "228526": "CVE-2021-46792" }, { "228525": "CVE-2021-46756" }, { "228524": "CVE-2023-20524" }, { "228523": "CVE-2021-46763" }, { "228522": "CVE-2021-46753" }, { "228521": "CVE-2021-26406" }, { "228520": "CVE-2021-46749" }, { "228519": "CVE-2021-26397" }, { "228518": "CVE-2021-26354" }, { "228517": "CVE-2021-46760" }, { "228516": "CVE-2021-46755" }, { "228515": "CVE-2021-46754" }, { "228514": "CVE-2023-20520" }, { "228513": "CVE-2021-26379" }, { "228512": "CVE-2021-26371" }, { "228511": "CVE-2021-26365" }, { "228510": "CVE-2021-26356" }, { "228509": "CVE-2023-2604" }, { "228508": "CVE-2023-2253" }, { "228507": "CVE-2023-31807" }, { "228506": "CVE-2023-31806" }, { "228505": "CVE-2023-31805" }, { "228504": "CVE-2023-31804" }, { "228503": "CVE-2023-31802" }, { "228502": "CVE-2023-31801" }, { "228501": "CVE-2023-31800" }, { "228500": "CVE-2023-31799" }, { "228499": "CVE-2023-2609" }, { "228498": "CVE-2023-31474" }, { "228497": "CVE-2023-31472" }, { "228496": "CVE-2020-23363" }, { "228495": "CVE-2020-18280" }, { "228494": "CVE-2023-31803" }, { "228493": "CVE-2023-30088" }, { "228492": "CVE-2023-30087" }, { "228491": "CVE-2020-23362" }, { "228490": "CVE-2023-31490" }, { "228489": "CVE-2023-31489" }, { "228488": "CVE-2023-30086" }, { "228487": "CVE-2023-25830" }, { "228486": "CVE-2023-25829" }, { "228485": "CVE-2021-31240" }, { "228484": "CVE-2023-25834" }, { "228483": "CVE-2023-31476" }, { "228482": "CVE-2023-32071" }, { "228481": "CVE-2023-30085" }, { "228480": "CVE-2023-30083" }, { "228479": "CVE-2023-30084" }, { "228478": "CVE-2023-32069" }, { "228477": "CVE-2023-32066" }, { "228476": "CVE-2021-31711" }, { "228475": "CVE-2023-29344" }, { "228474": "CVE-2023-29343" }, { "228473": "CVE-2023-29341" }, { "228472": "CVE-2023-29340" }, { "228471": "CVE-2023-29338" }, { "228470": "CVE-2023-29336" }, { "228469": "CVE-2023-29335" }, { "228468": "CVE-2023-29333" }, { "228467": "CVE-2023-29325" }, { "228466": "CVE-2023-29324" }, { "228465": "CVE-2023-28290" }, { "228464": "CVE-2023-28283" }, { "228463": "CVE-2023-28251" }, { "228462": "CVE-2023-24955" }, { "228461": "CVE-2023-24954" }, { "228460": "CVE-2023-24953" }, { "228459": "CVE-2023-24950" }, { "228458": "CVE-2023-24949" }, { "228457": "CVE-2023-24948" }, { "228456": "CVE-2023-24947" }, { "228455": "CVE-2023-24946" }, { "228454": "CVE-2023-24945" }, { "228453": "CVE-2023-24944" }, { "228452": "CVE-2023-24943" }, { "228451": "CVE-2023-24942" }, { "228450": "CVE-2023-24941" }, { "228449": "CVE-2023-24940" }, { "228448": "CVE-2023-24939" }, { "228447": "CVE-2023-24932" }, { "228446": "CVE-2023-24905" }, { "228445": "CVE-2023-24904" }, { "228444": "CVE-2023-24903" }, { "228443": "CVE-2023-24902" }, { "228442": "CVE-2023-24901" }, { "228441": "CVE-2023-24900" }, { "228440": "CVE-2023-24899" }, { "228439": "CVE-2023-24898" }, { "228438": "CVE-2023-24881" }, { "228437": "CVE-2023-2137" }, { "228436": "CVE-2023-2136" }, { "228435": "CVE-2023-2135" }, { "228434": "CVE-2023-2134" }, { "228433": "CVE-2023-2133" }, { "228432": "CVE-2023-2033" }, { "228431": "CVE-2023-32060" }, { "228430": "CVE-2023-31139" }, { "228429": "CVE-2023-31138" }, { "228428": "CVE-2023-31982" }, { "228427": "CVE-2023-31981" }, { "228426": "CVE-2023-31979" }, { "228425": "CVE-2023-31973" }, { "228424": "CVE-2023-31976" }, { "228423": "CVE-2023-29462" }, { "228422": "CVE-2023-29461" }, { "228421": "CVE-2023-29460" }, { "228420": "CVE-2023-31137" }, { "228419": "CVE-2023-31136" }, { "228418": "CVE-2022-46844" }, { "228417": "CVE-2023-31975" }, { "228416": "CVE-2023-31974" }, { "228415": "CVE-2023-31972" }, { "228414": "CVE-2023-31126" }, { "228413": "CVE-2023-30986" }, { "228412": "CVE-2023-29105" }, { "228411": "CVE-2023-27409" }, { "228410": "CVE-2023-29103" }, { "228409": "CVE-2023-27410" }, { "228408": "CVE-2023-27408" }, { "228407": "CVE-2023-30985" }, { "228406": "CVE-2023-30899" }, { "228405": "CVE-2023-30898" }, { "228404": "CVE-2023-29128" }, { "228403": "CVE-2023-29106" }, { "228402": "CVE-2023-29104" }, { "228401": "CVE-2023-28832" }, { "228400": "CVE-2023-29107" }, { "228399": "CVE-2023-27407" }, { "228398": "CVE-2023-2596" }, { "228397": "CVE-2023-2595" }, { "228396": "CVE-2023-2594" }, { "228395": "CVE-2023-24372" }, { "228394": "CVE-2023-23793" }, { "228393": "CVE-2022-41640" }, { "228392": "CVE-2023-23734" }, { "228391": "CVE-2023-2591" }, { "228390": "CVE-2023-27949" }, { "228389": "CVE-2023-32130" }, { "228388": "CVE-2023-32120" }, { "228387": "CVE-2023-29387" }, { "228386": "CVE-2023-32125" }, { "228385": "CVE-2023-30777" }, { "228384": "CVE-2022-36424" }, { "228383": "CVE-2023-32119" }, { "228382": "CVE-2022-41786" }, { "228381": "CVE-2023-32128" }, { "228380": "CVE-2023-27630" }, { "228379": "CVE-2022-21505" }, { "228378": "CVE-2023-31183" }, { "228377": "CVE-2023-31180" }, { "228376": "CVE-2023-30334" }, { "228375": "CVE-2022-48389" }, { "228374": "CVE-2022-48388" }, { "228373": "CVE-2022-48387" }, { "228372": "CVE-2022-48386" }, { "228371": "CVE-2022-48385" }, { "228370": "CVE-2022-48384" }, { "228369": "CVE-2022-48383" }, { "228368": "CVE-2022-48382" }, { "228367": "CVE-2022-48381" }, { "228366": "CVE-2022-48380" }, { "228365": "CVE-2022-48379" }, { "228364": "CVE-2022-48378" }, { "228363": "CVE-2022-48377" }, { "228362": "CVE-2022-48376" }, { "228361": "CVE-2022-48375" }, { "228360": "CVE-2022-48374" }, { "228359": "CVE-2022-48373" }, { "228358": "CVE-2022-48372" }, { "228357": "CVE-2022-48369" }, { "228356": "CVE-2022-48368" }, { "228355": "CVE-2022-48250" }, { "228354": "CVE-2022-48249" }, { "228353": "CVE-2022-48248" }, { "228352": "CVE-2022-48247" }, { "228351": "CVE-2022-48246" }, { "228350": "CVE-2022-48245" }, { "228349": "CVE-2022-48244" }, { "228348": "CVE-2022-48243" }, { "228347": "CVE-2022-48241" }, { "228346": "CVE-2022-48240" }, { "228345": "CVE-2022-48239" }, { "228344": "CVE-2022-48238" }, { "228343": "CVE-2022-48237" }, { "228342": "CVE-2022-48236" }, { "228341": "CVE-2022-48235" }, { "228340": "CVE-2022-48234" }, { "228339": "CVE-2022-48233" }, { "228338": "CVE-2022-48232" }, { "228337": "CVE-2022-48231" }, { "228336": "CVE-2022-47499" }, { "228335": "CVE-2022-47498" }, { "228334": "CVE-2022-47497" }, { "228333": "CVE-2022-47496" }, { "228332": "CVE-2022-47495" }, { "228331": "CVE-2022-47494" }, { "228330": "CVE-2022-47493" }, { "228329": "CVE-2022-47492" }, { "228328": "CVE-2022-47491" }, { "228327": "CVE-2022-47490" }, { "228326": "CVE-2022-47489" }, { "228325": "CVE-2022-47488" }, { "228324": "CVE-2022-47486" }, { "228323": "CVE-2022-47485" }, { "228322": "CVE-2022-47470" }, { "228321": "CVE-2022-47469" }, { "228320": "CVE-2022-47340" }, { "228319": "CVE-2022-47334" }, { "228318": "CVE-2022-44433" }, { "228317": "CVE-2022-44420" }, { "228316": "CVE-2022-44419" }, { "228315": "CVE-2022-39089" }, { "228314": "CVE-2023-2582" }, { "228313": "CVE-2022-38685" }, { "228312": "CVE-2022-48371" }, { "228311": "CVE-2022-48370" }, { "228310": "CVE-2022-48242" }, { "228309": "CVE-2023-2590" }, { "228308": "CVE-2023-31182" }, { "228307": "CVE-2023-31181" }, { "228306": "CVE-2023-31179" }, { "228305": "CVE-2023-31178" }, { "228304": "CVE-2023-24507" }, { "228303": "CVE-2023-24506" }, { "228302": "CVE-2023-28189" }, { "228301": "CVE-2023-27966" }, { "228300": "CVE-2023-27945" }, { "228299": "CVE-2022-46720" }, { "228298": "CVE-2023-27941" }, { "228297": "CVE-2023-30237" }, { "228296": "CVE-2023-30742" }, { "228295": "CVE-2021-31239" }, { "228294": "CVE-2023-29188" }, { "228293": "CVE-2023-24505" }, { "228292": "CVE-2023-30789" }, { "228291": "CVE-2023-1094" }, { "228290": "CVE-2023-1031" }, { "228289": "CVE-2022-47487" }, { "228288": "CVE-2023-27967" }, { "228287": "CVE-2023-22813" }, { "228286": "CVE-2023-27946" }, { "228285": "CVE-2023-31407" }, { "228284": "CVE-2023-32112" }, { "228283": "CVE-2023-30743" }, { "228282": "CVE-2023-31127" }, { "228281": "CVE-2023-31141" }, { "228280": "CVE-2023-31140" }, { "228279": "CVE-2023-31123" }, { "228278": "CVE-2023-2478" }, { "228277": "CVE-2023-21404" }, { "228276": "CVE-2023-30790" }, { "228275": "CVE-2021-44283" }, { "228274": "CVE-2023-32111" }, { "228273": "CVE-2023-32113" }, { "228272": "CVE-2023-28762" }, { "228271": "CVE-2023-30741" }, { "228270": "CVE-2023-31406" }, { "228269": "CVE-2023-31404" }, { "228268": "CVE-2023-30740" }, { "228267": "CVE-2023-28764" }, { "228266": "CVE-2023-31129" }, { "228265": "CVE-2023-30744" }, { "228264": "CVE-2023-29092" }, { "228263": "CVE-2023-30788" }, { "228262": "CVE-2023-30787" }, { "228261": "CVE-2023-27936" }, { "228260": "CVE-2023-23540" }, { "228259": "CVE-2023-23536" }, { "228258": "CVE-2023-23536" }, { "228257": "CVE-2023-28201" }, { "228256": "CVE-2023-28201" }, { "228255": "CVE-2023-28201" }, { "228254": "CVE-2023-28200" }, { "228253": "CVE-2023-32233" }, { "228252": "CVE-2023-32237" }, { "228251": "CVE-2023-32129" }, { "228250": "CVE-2023-29386" }, { "228249": "CVE-2023-29696" }, { "228248": "CVE-2023-2583" }, { "228247": "CVE-2022-47437" }, { "228246": "CVE-2023-30019" }, { "228245": "CVE-2023-29693" }, { "228244": "CVE-2023-30092" }, { "228243": "CVE-2023-28493" }, { "228242": "CVE-2023-22791" }, { "228241": "CVE-2023-22790" }, { "228240": "CVE-2023-22788" }, { "228239": "CVE-2023-22787" }, { "228238": "CVE-2023-22789" }, { "228237": "CVE-2023-22786" }, { "228236": "CVE-2023-30840" }, { "228235": "CVE-2023-22785" }, { "228234": "CVE-2023-22784" }, { "228233": "CVE-2023-22783" }, { "228232": "CVE-2023-22782" }, { "228231": "CVE-2023-22781" }, { "228230": "CVE-2023-22780" }, { "228229": "CVE-2023-22779" }, { "228228": "CVE-2023-1979" }, { "228227": "CVE-2022-4537" }, { "228226": "CVE-2020-36065" }, { "228225": "CVE-2020-18282" }, { "228224": "CVE-2020-18132" }, { "228223": "CVE-2020-22755" }, { "228222": "CVE-2020-19660" }, { "228221": "CVE-2021-28998" }, { "228220": "CVE-2020-22334" }, { "228219": "CVE-2021-27280" }, { "228218": "CVE-2023-0948" }, { "228217": "CVE-2023-2114" }, { "228216": "CVE-2023-1660" }, { "228215": "CVE-2023-0603" }, { "228214": "CVE-2020-23966" }, { "228213": "CVE-2023-1905" }, { "228212": "CVE-2023-0544" }, { "228211": "CVE-2023-0542" }, { "228210": "CVE-2023-0536" }, { "228209": "CVE-2023-0526" }, { "228208": "CVE-2023-0522" }, { "228207": "CVE-2023-0514" }, { "228206": "CVE-2023-0280" }, { "228205": "CVE-2023-0267" }, { "228204": "CVE-2023-0537" }, { "228203": "CVE-2020-21038" }, { "228202": "CVE-2020-18131" }, { "228201": "CVE-2023-1408" }, { "228200": "CVE-2023-0768" }, { "228199": "CVE-2022-4118" }, { "228198": "CVE-2021-28999" }, { "228197": "CVE-2023-1650" }, { "228196": "CVE-2023-0268" }, { "228195": "CVE-2023-2575" }, { "228194": "CVE-2023-2574" }, { "228193": "CVE-2023-2573" }, { "228192": "CVE-2023-28169" }, { "228191": "CVE-2023-25452" }, { "228190": "CVE-2023-23668" }, { "228189": "CVE-2023-25754" }, { "228188": "CVE-2022-46799" }, { "228187": "CVE-2023-29247" }, { "228186": "CVE-2023-31038" }, { "228185": "CVE-2023-2534" }, { "228184": "CVE-2023-31039" }, { "228183": "CVE-2023-2566" }, { "228182": "CVE-2023-2283" }, { "228181": "CVE-2023-1667" }, { "228180": "CVE-2023-30257" }, { "228179": "CVE-2023-29944" }, { "228178": "CVE-2023-30018" }, { "228177": "CVE-2023-30185" }, { "228176": "CVE-2023-29400" }, { "228175": "CVE-2023-24540" }, { "228174": "CVE-2023-24539" }, { "228173": "CVE-2023-2564" }, { "228172": "CVE-2023-2565" }, { "228171": "CVE-2023-32290" }, { "228170": "CVE-2023-31144" }, { "228169": "CVE-2023-30837" }, { "228168": "CVE-2023-31143" }, { "228167": "CVE-2023-2560" }, { "228166": "CVE-2022-43877" }, { "228165": "CVE-2023-24957" }, { "228164": "CVE-2023-30065" }, { "228163": "CVE-2023-29963" }, { "228162": "CVE-2022-22313" }, { "228161": "CVE-2023-29354" }, { "228160": "CVE-2023-29350" }, { "228159": "CVE-2022-32885" }, { "228158": "CVE-2023-2553" }, { "228157": "CVE-2023-2552" }, { "228156": "CVE-2023-2516" }, { "228155": "CVE-2023-2554" }, { "228154": "CVE-2023-2550" }, { "228153": "CVE-2023-2427" }, { "228152": "CVE-2023-2551" }, { "228151": "CVE-2020-4914" }, { "228150": "CVE-2022-43866" }, { "228149": "CVE-2023-32109" }, { "228148": "CVE-2023-32102" }, { "228147": "CVE-2023-32105" }, { "228146": "CVE-2023-32103" }, { "228145": "CVE-2023-32108" }, { "228144": "CVE-2023-2490" }, { "228143": "CVE-2023-32107" }, { "228142": "CVE-2023-31235" }, { "228141": "CVE-2023-32110" }, { "228140": "CVE-2023-30499" }, { "228139": "CVE-2023-31218" }, { "228138": "CVE-2023-32101" }, { "228137": "CVE-2023-30053" }, { "228136": "CVE-2023-30243" }, { "228135": "CVE-2023-29942" }, { "228134": "CVE-2023-29939" }, { "228133": "CVE-2023-29933" }, { "228132": "CVE-2023-30054" }, { "228131": "CVE-2023-29934" }, { "228130": "CVE-2023-29941" }, { "228129": "CVE-2023-29935" }, { "228128": "CVE-2023-29932" }, { "228127": "CVE-2022-38707" }, { "228126": "CVE-2023-29659" }, { "228125": "CVE-2023-30013" }, { "228124": "CVE-2023-22874" }, { "228123": "CVE-2022-43919" }, { "228122": "CVE-2023-26285" }, { "228121": "CVE-2023-30242" }, { "228120": "CVE-2023-30434" }, { "228119": "CVE-2023-32269" }, { "228118": "CVE-2023-2535" }, { "228117": "CVE-2022-45048" }, { "228116": "CVE-2021-40331" }, { "228115": "CVE-2023-28068" }, { "228114": "CVE-2023-31048" }, { "228113": "CVE-2023-32145" }, { "228112": "CVE-2023-27321" }, { "228111": "CVE-2023-32148" }, { "228110": "CVE-2023-32152" }, { "228109": "CVE-2023-32135" }, { "228108": "CVE-2023-32137" }, { "228107": "CVE-2023-30844" }, { "228106": "CVE-2023-32131" }, { "228105": "CVE-2023-32132" }, { "228104": "CVE-2023-32133" }, { "228103": "CVE-2023-32134" }, { "228102": "CVE-2023-32136" }, { "228101": "CVE-2023-32138" }, { "228100": "CVE-2023-32139" }, { "228099": "CVE-2023-32140" }, { "228098": "CVE-2023-32142" }, { "228097": "CVE-2023-32146" }, { "228096": "CVE-2023-32151" }, { "228095": "CVE-2023-32149" }, { "228094": "CVE-2023-32150" }, { "228093": "CVE-2023-32153" }, { "228092": "CVE-2023-32141" }, { "228091": "CVE-2023-32143" }, { "228090": "CVE-2023-32144" }, { "228089": "CVE-2023-0852" }, { "228088": "CVE-2023-0853" }, { "228087": "CVE-2023-0854" }, { "228086": "CVE-2023-0855" }, { "228085": "CVE-2023-0851" }, { "228084": "CVE-2023-0851" }, { "228083": "CVE-2023-0856" }, { "228082": "CVE-2023-0851" }, { "228081": "CVE-2023-2156" }, { "228080": "CVE-2023-32147" }, { "228079": "CVE-2023-27964" }, { "228078": "CVE-2022-47434" }, { "228077": "CVE-2023-25982" }, { "228076": "CVE-2023-25977" }, { "228075": "CVE-2023-25458" }, { "228074": "CVE-2022-47449" }, { "228073": "CVE-2023-25961" }, { "228072": "CVE-2023-21502" }, { "228071": "CVE-2023-21501" }, { "228070": "CVE-2023-21500" }, { "228069": "CVE-2023-21499" }, { "228068": "CVE-2023-21498" }, { "228067": "CVE-2023-21497" }, { "228066": "CVE-2023-21490" }, { "228065": "CVE-2023-21493" }, { "228064": "CVE-2023-21491" }, { "228063": "CVE-2023-32235" }, { "228062": "CVE-2023-21495" }, { "228061": "CVE-2023-21489" }, { "228060": "CVE-2023-21488" }, { "228059": "CVE-2023-21487" }, { "228058": "CVE-2023-21492" }, { "228057": "CVE-2023-21484" }, { "228056": "CVE-2023-2531" }, { "228055": "CVE-2023-30093" }, { "228054": "CVE-2023-30399" }, { "228053": "CVE-2023-30328" }, { "228052": "CVE-2023-21505" }, { "228051": "CVE-2023-21496" }, { "228050": "CVE-2023-31284" }, { "228049": "CVE-2023-30094" }, { "228048": "CVE-2024-28545" }, { "228048": "CVE-2023-30135" }, { "228047": "CVE-2023-30216" }, { "228046": "CVE-2023-21504" }, { "228045": "CVE-2023-21503" }, { "228044": "CVE-2023-21494" }, { "228043": "CVE-2023-30097" }, { "228042": "CVE-2023-30096" }, { "228041": "CVE-2023-30095" }, { "228040": "CVE-2023-21511" }, { "228039": "CVE-2023-21510" }, { "228038": "CVE-2023-21509" }, { "228037": "CVE-2023-21486" }, { "228036": "CVE-2023-21485" }, { "228035": "CVE-2023-21508" }, { "228034": "CVE-2023-21507" }, { "228033": "CVE-2023-21506" }, { "228032": "CVE-2023-30282" }, { "228031": "CVE-2023-31413" }, { "228030": "CVE-2023-25289" }, { "228029": "CVE-2023-31415" }, { "228028": "CVE-2023-31414" }, { "228027": "CVE-2023-23059" }, { "228026": "CVE-2023-30268" }, { "228025": "CVE-2023-30264" }, { "228024": "CVE-2023-30090" }, { "228023": "CVE-2023-30122" }, { "228022": "CVE-2016-15031" }, { "228021": "CVE-2023-29996" }, { "228020": "CVE-2023-30184" }, { "228019": "CVE-2023-29994" }, { "228018": "CVE-2023-30203" }, { "228017": "CVE-2023-29995" }, { "228016": "CVE-2023-30550" }, { "228015": "CVE-2023-2524" }, { "228014": "CVE-2023-2523" }, { "228013": "CVE-2023-2522" }, { "228012": "CVE-2023-2521" }, { "228011": "CVE-2023-2520" }, { "228010": "CVE-2023-2519" }, { "228009": "CVE-2023-1839" }, { "228008": "CVE-2023-1843" }, { "228007": "CVE-2023-1260" }, { "228006": "CVE-2023-30619" }, { "228005": "CVE-2023-23470" }, { "228004": "CVE-2023-29827" }, { "228003": "CVE-2023-24958" }, { "228002": "CVE-2023-1894" }, { "228001": "CVE-2023-2513" }, { "228000": "CVE-2022-4259" }, { "227999": "CVE-2017-20184" }, { "227998": "CVE-2023-25934" }, { "227997": "CVE-2023-2280" }, { "227996": "CVE-2023-2279" }, { "227995": "CVE-2023-30570" }, { "227994": "CVE-2023-30551" }, { "227993": "CVE-2023-31125" }, { "227992": "CVE-2023-31134" }, { "227991": "CVE-2023-31133" }, { "227990": "CVE-2023-31047" }, { "227989": "CVE-2023-27075" }, { "227988": "CVE-2023-24744" }, { "227987": "CVE-2023-30331" }, { "227986": "CVE-2023-30300" }, { "227985": "CVE-2017-11197" }, { "227984": "CVE-2023-27568" }, { "227983": "CVE-2020-22429" }, { "227982": "CVE-2023-31099" }, { "227981": "CVE-2023-25438" }, { "227980": "CVE-2023-26125" }, { "227979": "CVE-2022-45859" }, { "227978": "CVE-2023-1836" }, { "227977": "CVE-2023-25827" }, { "227976": "CVE-2022-47757" }, { "227975": "CVE-2023-27999" }, { "227974": "CVE-2023-26203" }, { "227973": "CVE-2022-45860" }, { "227972": "CVE-2022-45858" }, { "227971": "CVE-2022-43950" }, { "227970": "CVE-2023-22637" }, { "227969": "CVE-2023-2182" }, { "227968": "CVE-2023-27993" }, { "227967": "CVE-2023-0805" }, { "227966": "CVE-2023-0756" }, { "227965": "CVE-2022-4376" }, { "227964": "CVE-2023-2069" }, { "227963": "CVE-2023-1965" }, { "227962": "CVE-2023-1265" }, { "227961": "CVE-2023-0485" }, { "227960": "CVE-2023-0155" }, { "227959": "CVE-2023-25826" }, { "227958": "CVE-2023-29842" }, { "227957": "CVE-2023-30205" }, { "227956": "CVE-2023-1204" }, { "227955": "CVE-2023-30077" }, { "227954": "CVE-2023-1178" }, { "227953": "CVE-2023-30204" }, { "227952": "CVE-2023-22640" }, { "227951": "CVE-2022-39161" }, { "227950": "CVE-2017-20183" }, { "227949": "CVE-2023-25967" }, { "227948": "CVE-2023-23881" }, { "227947": "CVE-2023-23830" }, { "227946": "CVE-2023-23809" }, { "227945": "CVE-2023-23808" }, { "227944": "CVE-2023-23785" }, { "227943": "CVE-2022-46852" }, { "227942": "CVE-2023-26017" }, { "227941": "CVE-2023-24461" }, { "227940": "CVE-2023-20126" }, { "227939": "CVE-2023-23875" }, { "227938": "CVE-2023-27378" }, { "227937": "CVE-2023-28724" }, { "227936": "CVE-2023-28656" }, { "227935": "CVE-2023-29240" }, { "227934": "CVE-2023-29163" }, { "227933": "CVE-2023-28742" }, { "227932": "CVE-2023-22372" }, { "227931": "CVE-2023-28406" }, { "227930": "CVE-2023-24594" }, { "227929": "CVE-2023-25979" }, { "227928": "CVE-2023-23876" }, { "227927": "CVE-2023-23874" }, { "227926": "CVE-2023-22683" }, { "227925": "CVE-2023-23820" }, { "227924": "CVE-2023-23708" }, { "227923": "CVE-2023-1385" }, { "227922": "CVE-2023-1384" }, { "227921": "CVE-2023-25798" }, { "227920": "CVE-2023-22713" }, { "227919": "CVE-2022-43681" }, { "227918": "CVE-2022-40318" }, { "227917": "CVE-2023-1383" }, { "227916": "CVE-2022-40302" }, { "227915": "CVE-2023-25787" }, { "227914": "CVE-2023-25792" }, { "227913": "CVE-2023-25789" }, { "227912": "CVE-2023-25783" }, { "227911": "CVE-2022-30995" }, { "227910": "CVE-2022-3405" }, { "227909": "CVE-2023-23790" }, { "227908": "CVE-2023-22691" }, { "227907": "CVE-2023-28070" }, { "227906": "CVE-2023-29839" }, { "227905": "CVE-2022-30759" }, { "227904": "CVE-2023-27892" }, { "227903": "CVE-2023-2468" }, { "227902": "CVE-2023-2467" }, { "227901": "CVE-2023-2466" }, { "227900": "CVE-2023-2465" }, { "227899": "CVE-2023-2464" }, { "227898": "CVE-2023-2463" }, { "227897": "CVE-2023-2462" }, { "227896": "CVE-2023-2461" }, { "227895": "CVE-2023-2460" }, { "227894": "CVE-2023-2459" }, { "227893": "CVE-2023-26812" }, { "227892": "CVE-2023-2483" }, { "227891": "CVE-2023-30855" }, { "227890": "CVE-2023-26268" }, { "227889": "CVE-2022-47877" }, { "227888": "CVE-2023-31433" }, { "227887": "CVE-2023-29778" }, { "227886": "CVE-2022-47876" }, { "227885": "CVE-2023-31434" }, { "227884": "CVE-2023-30403" }, { "227883": "CVE-2023-31435" }, { "227882": "CVE-2023-26089" }, { "227881": "CVE-2023-26546" }, { "227880": "CVE-2022-47874" }, { "227879": "CVE-2022-47878" }, { "227878": "CVE-2022-47875" }, { "227877": "CVE-2023-29918" }, { "227876": "CVE-2023-29868" }, { "227875": "CVE-2023-29867" }, { "227874": "CVE-2023-29856" }, { "227873": "CVE-2023-2479" }, { "227872": "CVE-2023-29772" }, { "227871": "CVE-2023-2445" }, { "227870": "CVE-2023-23723" }, { "227869": "CVE-2023-2477" }, { "227868": "CVE-2023-2476" }, { "227867": "CVE-2023-2475" }, { "227866": "CVE-2023-2474" }, { "227865": "CVE-2023-30869" }, { "227864": "CVE-2023-2000" }, { "227863": "CVE-2023-31207" }, { "227862": "CVE-2023-32007" }, { "227861": "CVE-2023-1196" }, { "227860": "CVE-2023-2473" }, { "227859": "CVE-2023-1546" }, { "227858": "CVE-2022-33273" }, { "227857": "CVE-2023-1554" }, { "227856": "CVE-2023-0891" }, { "227855": "CVE-2023-1125" }, { "227854": "CVE-2022-40504" }, { "227853": "CVE-2023-1525" }, { "227852": "CVE-2023-1090" }, { "227851": "CVE-2023-1021" }, { "227850": "CVE-2023-0924" }, { "227849": "CVE-2023-1669" }, { "227848": "CVE-2023-21642" }, { "227847": "CVE-2023-21666" }, { "227846": "CVE-2023-21665" }, { "227845": "CVE-2022-40508" }, { "227844": "CVE-2022-34144" }, { "227843": "CVE-2022-33305" }, { "227842": "CVE-2022-33304" }, { "227841": "CVE-2022-33292" }, { "227840": "CVE-2022-40505" }, { "227839": "CVE-2022-33281" }, { "227838": "CVE-2022-25713" }, { "227837": "CVE-2023-30944" }, { "227836": "CVE-2023-30943" }, { "227835": "CVE-2023-2452" }, { "227834": "CVE-2023-30860" }, { "227833": "CVE-2023-27367" }, { "227832": "CVE-2023-27368" }, { "227831": "CVE-2023-27369" }, { "227830": "CVE-2023-27357" }, { "227829": "CVE-2023-27370" }, { "227828": "CVE-2023-2247" }, { "227827": "CVE-2022-48483" }, { "227826": "CVE-2022-48482" }, { "227825": "CVE-2023-30861" }, { "227824": "CVE-2023-27363" }, { "227823": "CVE-2023-27364" }, { "227822": "CVE-2023-27365" }, { "227821": "CVE-2023-27366" }, { "227820": "CVE-2023-27358" }, { "227819": "CVE-2023-27361" }, { "227818": "CVE-2023-27360" }, { "227817": "CVE-2023-27356" }, { "227816": "CVE-2023-29643" }, { "227815": "CVE-2023-29641" }, { "227814": "CVE-2023-29637" }, { "227813": "CVE-2023-29639" }, { "227812": "CVE-2023-29636" }, { "227811": "CVE-2023-22921" }, { "227810": "CVE-2023-29635" }, { "227809": "CVE-2023-26987" }, { "227808": "CVE-2023-29638" }, { "227807": "CVE-2023-30639" }, { "227806": "CVE-2023-27108" }, { "227805": "CVE-2023-29681" }, { "227804": "CVE-2023-29680" }, { "227803": "CVE-2022-35898" }, { "227802": "CVE-2023-22924" }, { "227801": "CVE-2023-22923" }, { "227800": "CVE-2023-22922" }, { "227799": "CVE-2023-22919" }, { "227798": "CVE-2023-27035" }, { "227797": "CVE-2023-22503" }, { "227796": "CVE-2023-2197" }, { "227795": "CVE-2023-2451" }, { "227794": "CVE-2023-0896" }, { "227793": "CVE-2023-0683" }, { "227792": "CVE-2022-4568" }, { "227791": "CVE-2023-30063" }, { "227790": "CVE-2022-48186" }, { "227789": "CVE-2023-30859" }, { "227788": "CVE-2023-28092" }, { "227787": "CVE-2023-25492" }, { "227786": "CVE-2023-30061" }, { "227785": "CVE-2023-2248" }, { "227784": "CVE-2023-2236" }, { "227783": "CVE-2023-2235" }, { "227782": "CVE-2022-47606" }, { "227781": "CVE-2023-30780" }, { "227780": "CVE-2023-31232" }, { "227779": "CVE-2022-4782" }, { "227778": "CVE-2022-47587" }, { "227777": "CVE-2022-47590" }, { "227776": "CVE-2022-47600" }, { "227775": "CVE-2023-2123" }, { "227774": "CVE-2023-31228" }, { "227773": "CVE-2023-31237" }, { "227772": "CVE-2023-31229" }, { "227771": "CVE-2022-47176" }, { "227770": "CVE-2022-45809" }, { "227769": "CVE-2022-46821" }, { "227768": "CVE-2022-47604" }, { "227767": "CVE-2022-47599" }, { "227766": "CVE-2023-1465" }, { "227765": "CVE-2013-10026" }, { "227764": "CVE-2014-125100" }, { "227763": "CVE-2023-2430" }, { "227762": "CVE-2023-2426" }, { "227761": "CVE-2023-2428" }, { "227760": "CVE-2023-2429" }, { "227757": "CVE-2015-10105" }, { "227756": "CVE-2015-10104" }, { "227755": "CVE-2018-25085" }, { "227754": "CVE-2023-30792" }, { "227753": "CVE-2022-43871" }, { "227752": "CVE-2022-41736" }, { "227751": "CVE-2023-2425" }, { "227750": "CVE-2023-2424" }, { "227749": "CVE-2023-25496" }, { "227748": "CVE-2023-24269" }, { "227747": "CVE-2023-31486" }, { "227746": "CVE-2023-31485" }, { "227745": "CVE-2023-31484" }, { "227744": "CVE-2023-30405" }, { "227743": "CVE-2023-29057" }, { "227742": "CVE-2023-31483" }, { "227741": "CVE-2023-29056" }, { "227740": "CVE-2023-25495" }, { "227739": "CVE-2023-31470" }, { "227738": "CVE-2023-30858" }, { "227737": "CVE-2023-30857" }, { "227736": "CVE-2023-29058" }, { "227735": "CVE-2023-31444" }, { "227734": "CVE-2020-21643" }, { "227733": "CVE-2020-23647" }, { "227732": "CVE-2023-26781" }, { "227731": "CVE-2023-26782" }, { "227730": "CVE-2023-1526" }, { "227729": "CVE-2023-30454" }, { "227728": "CVE-2023-27973" }, { "227727": "CVE-2023-1968" }, { "227726": "CVE-2023-1966" }, { "227725": "CVE-2023-30455" }, { "227724": "CVE-2023-27864" }, { "227723": "CVE-2023-29334" }, { "227722": "CVE-2023-26022" }, { "227721": "CVE-2023-27555" }, { "227720": "CVE-2023-25930" }, { "227719": "CVE-2023-26021" }, { "227718": "CVE-2023-2421" }, { "227717": "CVE-2023-2420" }, { "227716": "CVE-2023-2419" }, { "227715": "CVE-2023-2418" }, { "227714": "CVE-2023-2417" }, { "227713": "CVE-2023-27971" }, { "227712": "CVE-2023-27972" }, { "227711": "CVE-2023-30856" }, { "227710": "CVE-2023-30853" }, { "227709": "CVE-2023-30854" }, { "227708": "CVE-2022-31643" }, { "227707": "CVE-2023-2413" }, { "227706": "CVE-2023-2412" }, { "227705": "CVE-2023-2411" }, { "227704": "CVE-2023-2410" }, { "227703": "CVE-2023-2409" }, { "227702": "CVE-2023-2408" }, { "227701": "CVE-2023-29815" }, { "227700": "CVE-2023-1477" }, { "227699": "CVE-2023-0834" }, { "227698": "CVE-2023-2254" }, { "227697": "CVE-2023-2402" }, { "227696": "CVE-2023-0274" }, { "227695": "CVE-2023-28820" }, { "227694": "CVE-2023-28819" }, { "227693": "CVE-2023-28477" }, { "227692": "CVE-2023-28476" }, { "227691": "CVE-2023-28475" }, { "227690": "CVE-2023-28474" }, { "227689": "CVE-2023-28471" }, { "227688": "CVE-2023-28473" }, { "227687": "CVE-2023-30125" }, { "227686": "CVE-2023-30123" }, { "227685": "CVE-2023-28472" }, { "227684": "CVE-2023-26813" }, { "227684": "CVE-2023-30183" }, { "227683": "CVE-2023-28821" }, { "227682": "CVE-2023-2360" }, { "227681": "CVE-2023-30024" }, { "227680": "CVE-2022-41400" }, { "227679": "CVE-2022-41399" }, { "227678": "CVE-2022-41397" }, { "227677": "CVE-2022-38583" }, { "227676": "CVE-2022-41398" }, { "227675": "CVE-2023-2397" }, { "227674": "CVE-2023-2396" }, { "227673": "CVE-2023-2395" }, { "227672": "CVE-2023-2394" }, { "227671": "CVE-2023-2393" }, { "227670": "CVE-2023-2392" }, { "227669": "CVE-2023-2391" }, { "227668": "CVE-2023-2390" }, { "227667": "CVE-2023-2389" }, { "227666": "CVE-2023-2388" }, { "227665": "CVE-2023-2387" }, { "227664": "CVE-2023-2386" }, { "227663": "CVE-2023-2385" }, { "227662": "CVE-2023-2384" }, { "227661": "CVE-2023-2383" }, { "227660": "CVE-2023-2382" }, { "227659": "CVE-2023-2381" }, { "227658": "CVE-2023-2380" }, { "227657": "CVE-2023-30467" }, { "227656": "CVE-2023-30466" }, { "227655": "CVE-2023-2379" }, { "227654": "CVE-2023-2378" }, { "227653": "CVE-2023-2377" }, { "227652": "CVE-2023-2376" }, { "227651": "CVE-2023-2375" }, { "227650": "CVE-2023-2374" }, { "227649": "CVE-2023-2373" }, { "227648": "CVE-2023-2372" }, { "227647": "CVE-2023-2371" }, { "227646": "CVE-2023-2370" }, { "227645": "CVE-2023-2369" }, { "227644": "CVE-2023-2368" }, { "227643": "CVE-2023-2367" }, { "227642": "CVE-2023-2366" }, { "227641": "CVE-2023-2365" }, { "227640": "CVE-2023-2364" }, { "227639": "CVE-2023-2363" }, { "227638": "CVE-2023-2361" }, { "227637": "CVE-2022-48481" }, { "227636": "CVE-2023-2332" }, { "227635": "CVE-2023-27412" }, { "227634": "CVE-2023-27420" }, { "227633": "CVE-2023-27419" }, { "227632": "CVE-2023-2225" }, { "227631": "CVE-2023-1347" }, { "227630": "CVE-2023-2355" }, { "227629": "CVE-2023-2356" }, { "227628": "CVE-2022-25091" }, { "227627": "CVE-2023-29950" }, { "227626": "CVE-2023-21712" }, { "227625": "CVE-2023-29489" }, { "227624": "CVE-2022-38730" }, { "227623": "CVE-2023-30380" }, { "227622": "CVE-2023-28882" }, { "227621": "CVE-2022-37326" }, { "227620": "CVE-2022-31647" }, { "227619": "CVE-2023-29471" }, { "227618": "CVE-2022-34292" }, { "227617": "CVE-2023-2335" }, { "227616": "CVE-2023-25437" }, { "227615": "CVE-2023-2158" }, { "227614": "CVE-2023-31436" }, { "227613": "CVE-2023-28528" }, { "227612": "CVE-2023-27557" }, { "227611": "CVE-2020-4729" }, { "227610": "CVE-2023-27860" }, { "227609": "CVE-2023-27556" }, { "227608": "CVE-2023-2343" }, { "227607": "CVE-2023-2342" }, { "227606": "CVE-2023-2341" }, { "227605": "CVE-2023-30338" }, { "227604": "CVE-2023-30349" }, { "227603": "CVE-2023-30850" }, { "227602": "CVE-2023-30624" }, { "227601": "CVE-2023-30849" }, { "227600": "CVE-2023-30848" }, { "227599": "CVE-2023-30847" }, { "227598": "CVE-2023-30852" }, { "227597": "CVE-2023-24966" }, { "227596": "CVE-2023-2340" }, { "227595": "CVE-2023-30444" }, { "227594": "CVE-2023-29255" }, { "227593": "CVE-2023-2350" }, { "227592": "CVE-2023-2349" }, { "227591": "CVE-2023-2348" }, { "227590": "CVE-2023-2347" }, { "227589": "CVE-2023-2346" }, { "227588": "CVE-2023-2345" }, { "227587": "CVE-2023-2344" }, { "227586": "CVE-2023-2331" }, { "227585": "CVE-2023-2338" }, { "227584": "CVE-2023-2336" }, { "227583": "CVE-2023-2339" }, { "227582": "CVE-2023-2328" }, { "227581": "CVE-2023-2327" }, { "227580": "CVE-2023-1778" }, { "227579": "CVE-2023-2323" }, { "227578": "CVE-2023-2322" }, { "227577": "CVE-2023-28770" }, { "227576": "CVE-2023-28769" }, { "227575": "CVE-2023-28690" }, { "227574": "CVE-2023-31086" }, { "227573": "CVE-2023-30875" }, { "227572": "CVE-2023-31078" }, { "227571": "CVE-2023-31092" }, { "227570": "CVE-2023-31095" }, { "227569": "CVE-2023-29443" }, { "227568": "CVE-2023-29442" }, { "227567": "CVE-2022-47758" }, { "227566": "CVE-2023-25292" }, { "227565": "CVE-2023-1786" }, { "227564": "CVE-2023-22901" }, { "227563": "CVE-2022-45876" }, { "227562": "CVE-2023-31290" }, { "227561": "CVE-2023-30363" }, { "227560": "CVE-2023-31285" }, { "227559": "CVE-2023-27107" }, { "227558": "CVE-2023-30846" }, { "227557": "CVE-2023-31287" }, { "227556": "CVE-2023-31286" }, { "227555": "CVE-2023-26246" }, { "227554": "CVE-2023-26245" }, { "227553": "CVE-2023-26244" }, { "227552": "CVE-2023-26243" }, { "227551": "CVE-2023-28697" }, { "227550": "CVE-2023-24836" }, { "227549": "CVE-2023-20853" }, { "227548": "CVE-2023-20852" }, { "227547": "CVE-2023-30845" }, { "227546": "CVE-2023-2297" }, { "227545": "CVE-2023-2291" }, { "227544": "CVE-2023-26530" }, { "227543": "CVE-2023-31091" }, { "227542": "CVE-2023-30877" }, { "227541": "CVE-2023-30872" }, { "227540": "CVE-2023-30843" }, { "227539": "CVE-2023-29596" }, { "227538": "CVE-2023-26938" }, { "227537": "CVE-2023-26937" }, { "227536": "CVE-2023-26936" }, { "227535": "CVE-2023-26935" }, { "227534": "CVE-2023-26934" }, { "227533": "CVE-2023-26931" }, { "227532": "CVE-2023-26930" }, { "227531": "CVE-2023-29835" }, { "227530": "CVE-2022-45456" }, { "227529": "CVE-2023-28009" }, { "227528": "CVE-2023-29836" }, { "227527": "CVE-2023-28008" }, { "227526": "CVE-2023-26567" }, { "227525": "CVE-2023-30280" }, { "227524": "CVE-2023-30841" }, { "227523": "CVE-2023-30546" }, { "227522": "CVE-2020-36070" }, { "227521": "CVE-2023-31250" }, { "227520": "CVE-2022-44232" }, { "227519": "CVE-2023-0458" }, { "227518": "CVE-2023-27559" }, { "227517": "CVE-2023-28783" }, { "227516": "CVE-2023-27424" }, { "227515": "CVE-2023-28693" }, { "227514": "CVE-2023-27422" }, { "227513": "CVE-2023-27427" }, { "227512": "CVE-2023-31093" }, { "227511": "CVE-2023-31089" }, { "227510": "CVE-2023-23699" }, { "227509": "CVE-2023-23703" }, { "227508": "CVE-2023-27623" }, { "227507": "CVE-2023-20060" }, { "227506": "CVE-2023-29268" }, { "227505": "CVE-2023-2307" }, { "227504": "CVE-2022-27979" }, { "227503": "CVE-2022-27978" }, { "227502": "CVE-2023-30212" }, { "227501": "CVE-2023-30210" }, { "227500": "CVE-2022-25276" }, { "227499": "CVE-2023-22729" }, { "227498": "CVE-2023-30211" }, { "227497": "CVE-2022-25277" }, { "227496": "CVE-2023-30267" }, { "227495": "CVE-2022-39989" }, { "227494": "CVE-2023-22728" }, { "227493": "CVE-2023-1387" }, { "227492": "CVE-2023-30269" }, { "227491": "CVE-2023-30266" }, { "227490": "CVE-2023-30265" }, { "227489": "CVE-2023-30112" }, { "227488": "CVE-2022-25274" }, { "227487": "CVE-2022-25273" }, { "227486": "CVE-2023-24796" }, { "227485": "CVE-2023-31073" }, { "227484": "CVE-2023-29257" }, { "227483": "CVE-2023-26286" }, { "227482": "CVE-2023-2273" }, { "227481": "CVE-2023-2294" }, { "227480": "CVE-2022-1736" }, { "227479": "CVE-2023-31223" }, { "227478": "CVE-2023-27843" }, { "227477": "CVE-2023-30111" }, { "227476": "CVE-2023-30106" }, { "227475": "CVE-2012-5873" }, { "227474": "CVE-2023-29012" }, { "227473": "CVE-2023-29011" }, { "227472": "CVE-2023-24512" }, { "227471": "CVE-2023-23839" }, { "227470": "CVE-2023-26560" }, { "227469": "CVE-2023-26735" }, { "227468": "CVE-2012-5872" }, { "227467": "CVE-2023-29007" }, { "227466": "CVE-2023-30404" }, { "227465": "CVE-2022-41739" }, { "227464": "CVE-2022-36769" }, { "227463": "CVE-2023-2293" }, { "227462": "CVE-2023-30609" }, { "227461": "CVE-2022-43450" }, { "227460": "CVE-2023-2289" }, { "227459": "CVE-2023-30549" }, { "227458": "CVE-2023-24005" }, { "227457": "CVE-2023-23995" }, { "227456": "CVE-2023-23889" }, { "227455": "CVE-2023-23866" }, { "227454": "CVE-2023-25461" }, { "227453": "CVE-2023-23710" }, { "227452": "CVE-2023-28084" }, { "227451": "CVE-2023-25652" }, { "227450": "CVE-2023-25815" }, { "227449": "CVE-2023-1967" }, { "227448": "CVE-2023-25793" }, { "227447": "CVE-2022-40724" }, { "227446": "CVE-2022-47608" }, { "227445": "CVE-2023-25485" }, { "227444": "CVE-2023-30177" }, { "227443": "CVE-2021-23166" }, { "227442": "CVE-2023-25484" }, { "227441": "CVE-2021-44775" }, { "227440": "CVE-2021-44461" }, { "227439": "CVE-2021-26263" }, { "227438": "CVE-2022-40723" }, { "227437": "CVE-2021-44547" }, { "227436": "CVE-2023-23838" }, { "227435": "CVE-2023-23837" }, { "227434": "CVE-2023-28089" }, { "227433": "CVE-2023-28088" }, { "227432": "CVE-2023-28086" }, { "227431": "CVE-2023-28090" }, { "227430": "CVE-2023-28087" }, { "227429": "CVE-2021-45071" }, { "227428": "CVE-2021-26947" }, { "227427": "CVE-2021-44476" }, { "227426": "CVE-2023-30838" }, { "227425": "CVE-2022-23721" }, { "227424": "CVE-2021-44465" }, { "227423": "CVE-2021-44460" }, { "227422": "CVE-2021-23186" }, { "227421": "CVE-2021-23178" }, { "227420": "CVE-2023-28847" }, { "227419": "CVE-2023-30839" }, { "227418": "CVE-2022-40722" }, { "227417": "CVE-2022-40482" }, { "227416": "CVE-2021-45111" }, { "227415": "CVE-2021-23203" }, { "227414": "CVE-2021-23176" }, { "227413": "CVE-2023-29200" }, { "227412": "CVE-2023-2282" }, { "227411": "CVE-2023-20872" }, { "227410": "CVE-2023-20871" }, { "227409": "CVE-2023-20870" }, { "227408": "CVE-2023-20869" }, { "227407": "CVE-2022-40725" }, { "227406": "CVE-2023-30545" }, { "227405": "CVE-2022-45291" }, { "227404": "CVE-2023-25314" }, { "227403": "CVE-2022-31244" }, { "227402": "CVE-2023-30402" }, { "227401": "CVE-2023-30842" }, { "227401": "CVE-2023-25313" }, { "227400": "CVE-2023-29552" }, { "227399": "CVE-2023-1207" }, { "227398": "CVE-2023-27105" }, { "227397": "CVE-2023-0992" }, { "227396": "CVE-2023-0233" }, { "227395": "CVE-2023-0993" }, { "227394": "CVE-2023-25479" }, { "227393": "CVE-2023-26841" }, { "227392": "CVE-2023-26840" }, { "227391": "CVE-2023-26839" }, { "227390": "CVE-2023-27619" }, { "227389": "CVE-2023-30417" }, { "227388": "CVE-2023-26058" }, { "227387": "CVE-2023-26057" }, { "227386": "CVE-2023-25346" }, { "227385": "CVE-2023-26098" }, { "227384": "CVE-2023-26843" }, { "227383": "CVE-2023-2281" }, { "227382": "CVE-2023-29779" }, { "227381": "CVE-2023-25347" }, { "227380": "CVE-2023-25348" }, { "227379": "CVE-2022-42335" }, { "227378": "CVE-2019-16470" }, { "227377": "CVE-2023-2269" }, { "227376": "CVE-2023-30874" }, { "227375": "CVE-2023-30876" }, { "227374": "CVE-2023-27624" }, { "227373": "CVE-2023-23657" }, { "227372": "CVE-2023-23720" }, { "227371": "CVE-2023-23709" }, { "227370": "CVE-2023-28174" }, { "227369": "CVE-2023-28533" }, { "227368": "CVE-2023-23727" }, { "227367": "CVE-2023-28125" }, { "227366": "CVE-2023-28126" }, { "227365": "CVE-2023-28127" }, { "227364": "CVE-2023-22651" }, { "227363": "CVE-2023-0644" }, { "227362": "CVE-2023-28128" }, { "227361": "CVE-2023-22665" }, { "227360": "CVE-2022-25278" }, { "227359": "CVE-2023-2260" }, { "227358": "CVE-2023-2259" }, { "227357": "CVE-2023-29780" }, { "227356": "CVE-2023-2258" }, { "227355": "CVE-2023-30414" }, { "227354": "CVE-2023-30408" }, { "227353": "CVE-2023-30406" }, { "227352": "CVE-2022-28354" }, { "227351": "CVE-2023-0420" }, { "227350": "CVE-2023-30410" }, { "227349": "CVE-2023-30626" }, { "227348": "CVE-2023-30628" }, { "227347": "CVE-2023-29530" }, { "227346": "CVE-2023-30627" }, { "227345": "CVE-2023-2250" }, { "227344": "CVE-2023-1623" }, { "227343": "CVE-2023-1324" }, { "227342": "CVE-2023-0899" }, { "227341": "CVE-2023-0424" }, { "227340": "CVE-2023-0418" }, { "227339": "CVE-2023-0276" }, { "227338": "CVE-2023-28771" }, { "227337": "CVE-2023-30623" }, { "227336": "CVE-2023-30629" }, { "227335": "CVE-2023-2257" }, { "227334": "CVE-2023-1020" }, { "227333": "CVE-2023-0388" }, { "227332": "CVE-2023-1011" }, { "227331": "CVE-2023-1651" }, { "227330": "CVE-2022-41612" }, { "227329": "CVE-2023-26061" }, { "227328": "CVE-2023-26099" }, { "227327": "CVE-2023-30613" }, { "227326": "CVE-2023-26097" }, { "227325": "CVE-2023-26059" }, { "227324": "CVE-2023-27990" }, { "227323": "CVE-2023-26060" }, { "227322": "CVE-2023-29566" }, { "227321": "CVE-2023-27849" }, { "227320": "CVE-2023-27848" }, { "227319": "CVE-2023-30544" }, { "227318": "CVE-2023-22918" }, { "227317": "CVE-2023-27991" }, { "227316": "CVE-2023-26865" }, { "227315": "CVE-2023-22917" }, { "227314": "CVE-2023-26494" }, { "227313": "CVE-2023-22916" }, { "227312": "CVE-2023-22915" }, { "227311": "CVE-2023-22914" }, { "227310": "CVE-2023-30622" }, { "227309": "CVE-2023-24823" }, { "227308": "CVE-2023-24822" }, { "227307": "CVE-2023-24821" }, { "227306": "CVE-2023-27524" }, { "227305": "CVE-2023-22913" }, { "227304": "CVE-2023-30776" }, { "227303": "CVE-2023-27359" }, { "227302": "CVE-2023-23646" }, { "227301": "CVE-2023-30373" }, { "227300": "CVE-2023-2251" }, { "227299": "CVE-2023-30370" }, { "227298": "CVE-2023-30378" }, { "227297": "CVE-2022-45084" }, { "227296": "CVE-2023-23892" }, { "227295": "CVE-2023-30376" }, { "227294": "CVE-2023-30375" }, { "227293": "CVE-2023-29480" }, { "227292": "CVE-2023-30371" }, { "227291": "CVE-2023-30372" }, { "227290": "CVE-2023-30369" }, { "227289": "CVE-2023-30368" }, { "227288": "CVE-2023-29849" }, { "227287": "CVE-2023-29570" }, { "227286": "CVE-2023-29848" }, { "227285": "CVE-2023-24820" }, { "227284": "CVE-2023-24819" }, { "227283": "CVE-2023-1731" }, { "227282": "CVE-2023-24818" }, { "227281": "CVE-2022-48477" }, { "227280": "CVE-2023-29583" }, { "227279": "CVE-2023-29582" }, { "227278": "CVE-2023-29579" }, { "227277": "CVE-2023-29578" }, { "227276": "CVE-2022-48476" }, { "227275": "CVE-2023-25131" }, { "227274": "CVE-2023-25133" }, { "227273": "CVE-2023-25132" }, { "227272": "CVE-2023-31045" }, { "227271": "CVE-2023-22577" }, { "227270": "CVE-2023-30533" }, { "227269": "CVE-2023-22581" }, { "227268": "CVE-2023-30458" }, { "227267": "CVE-2023-30774" }, { "227266": "CVE-2023-28131" }, { "227265": "CVE-2023-31082" }, { "227264": "CVE-2023-31085" }, { "227263": "CVE-2023-31083" }, { "227262": "CVE-2023-31081" }, { "227261": "CVE-2023-31084" }, { "227260": "CVE-2023-31061" }, { "227259": "CVE-2023-31060" }, { "227258": "CVE-2023-31056" }, { "227257": "CVE-2023-31043" }, { "227256": "CVE-2023-23753" }, { "227255": "CVE-2023-31059" }, { "227254": "CVE-2023-22686" }, { "227253": "CVE-2022-45080" }, { "227252": "CVE-2023-27425" }, { "227251": "CVE-2023-23816" }, { "227250": "CVE-2023-24404" }, { "227249": "CVE-2023-22718" }, { "227248": "CVE-2023-23832" }, { "227247": "CVE-2023-23806" }, { "227246": "CVE-2023-24386" }, { "227245": "CVE-2023-22698" }, { "227244": "CVE-2022-47435" }, { "227243": "CVE-2022-45361" }, { "227242": "CVE-2022-44594" }, { "227241": "CVE-2022-44631" }, { "227240": "CVE-2022-44743" }, { "227239": "CVE-2023-23879" }, { "227238": "CVE-2022-44582" }, { "227237": "CVE-2022-45074" }, { "227236": "CVE-2023-2246" }, { "227234": "CVE-2023-2239" }, { "227233": "CVE-2023-1875" }, { "227232": "CVE-2012-10014" }, { "227231": "CVE-2012-10013" }, { "227230": "CVE-2023-2245" }, { "227229": "CVE-2023-2244" }, { "227228": "CVE-2023-2243" }, { "227227": "CVE-2023-2242" }, { "227226": "CVE-2023-2241" }, { "227225": "CVE-2022-4900" }, { "227224": "CVE-2023-25588" }, { "227223": "CVE-2023-25587" }, { "227222": "CVE-2023-25585" }, { "227221": "CVE-2022-1415" }, { "227220": "CVE-2023-30775" }, { "227219": "CVE-2022-47069" }, { "227219": "CVE-2023-1576" }, { "227218": "CVE-2023-1944" }, { "227217": "CVE-2023-1174" }, { "227216": "CVE-2022-28737" }, { "227215": "CVE-2019-14560" }, { "227214": "CVE-2023-0950" }, { "227213": "CVE-2023-1625" }, { "227212": "CVE-2023-1192" }, { "227211": "CVE-2023-2002" }, { "227210": "CVE-2023-2124" }, { "227209": "CVE-2023-25509" }, { "227208": "CVE-2023-25510" }, { "227207": "CVE-2023-0207" }, { "227206": "CVE-2023-0205" }, { "227205": "CVE-2023-0204" }, { "227204": "CVE-2023-0203" }, { "227203": "CVE-2023-25508" }, { "227202": "CVE-2023-0206" }, { "227201": "CVE-2023-0202" }, { "227200": "CVE-2023-25511" }, { "227199": "CVE-2023-25507" }, { "227198": "CVE-2023-25506" }, { "227197": "CVE-2023-25505" }, { "227196": "CVE-2023-0209" }, { "227195": "CVE-2023-0200" }, { "227194": "CVE-2023-0199" }, { "227193": "CVE-2023-0190" }, { "227192": "CVE-2023-0201" }, { "227191": "CVE-2023-25514" }, { "227190": "CVE-2023-25513" }, { "227189": "CVE-2023-25512" }, { "227188": "CVE-2023-0184" }, { "227187": "CVE-2013-0347" }, { "227186": "CVE-2016-1000237" }, { "227185": "CVE-2017-18869" }, { "227184": "CVE-2012-6114" }, { "227183": "CVE-2014-3856" }, { "227182": "CVE-2014-4658" }, { "227181": "CVE-2013-4090" }, { "227180": "CVE-2012-1101" }, { "227179": "CVE-2015-5239" }, { "227178": "CVE-2014-5012" }, { "227177": "CVE-2011-4116" }, { "227176": "CVE-2016-3182" }, { "227175": "CVE-2010-3782" }, { "227174": "CVE-2006-7246" }, { "227173": "CVE-2015-7507" }, { "227172": "CVE-2011-4115" }, { "227171": "CVE-2013-4488" }, { "227170": "CVE-2014-5278" }, { "227169": "CVE-2014-0048" }, { "227168": "CVE-2015-8367" }, { "227167": "CVE-2015-3641" }, { "227166": "CVE-2014-2686" }, { "227165": "CVE-2013-3738" }, { "227164": "CVE-2012-1093" }, { "227163": "CVE-2014-2581" }, { "227162": "CVE-2012-6684" }, { "227161": "CVE-2013-4532" }, { "227160": "CVE-2012-2142" }, { "227159": "CVE-2013-4441" }, { "227158": "CVE-2014-5011" }, { "227157": "CVE-2015-5230" }, { "227156": "CVE-2014-5209" }, { "227155": "CVE-2015-8851" }, { "227154": "CVE-2014-3743" }, { "227153": "CVE-2016-1544" }, { "227152": "CVE-2012-0844" }, { "227151": "CVE-2012-5340" }, { "227150": "CVE-2013-6451" }, { "227149": "CVE-2017-18641" }, { "227148": "CVE-2015-8012" }, { "227147": "CVE-2013-1437" }, { "227146": "CVE-2013-7491" }, { "227145": "CVE-2013-7488" }, { "227144": "CVE-2016-7524" }, { "227143": "CVE-2016-7523" }, { "227142": "CVE-2012-4434" }, { "227141": "CVE-2012-6083" }, { "227140": "CVE-2014-8126" }, { "227139": "CVE-2013-2018" }, { "227138": "CVE-2014-4657" }, { "227137": "CVE-2017-9104" }, { "227136": "CVE-2017-6363" }, { "227135": "CVE-2014-2906" }, { "227134": "CVE-2014-4860" }, { "227133": "CVE-2014-4859" }, { "227132": "CVE-2011-3585" }, { "227131": "CVE-2023-22456" }, { "227130": "CVE-2014-9720" }, { "227129": "CVE-2014-4660" }, { "227128": "CVE-2014-4659" }, { "227127": "CVE-2011-4915" }, { "227126": "CVE-2021-30884" }, { "227125": "CVE-2021-30884" }, { "227124": "CVE-2021-30884" }, { "227123": "CVE-2015-5745" }, { "227122": "CVE-2015-2325" }, { "227121": "CVE-2014-9748" }, { "227120": "CVE-2015-7508" }, { "227119": "CVE-2015-7506" }, { "227118": "CVE-2015-7505" }, { "227117": "CVE-2014-3230" }, { "227116": "CVE-2013-7252" }, { "227115": "CVE-2015-8366" }, { "227114": "CVE-2017-12842" }, { "227113": "CVE-2013-5594" }, { "227113": "CVE-2013-5594" }, { "227112": "CVE-2011-2670" }, { "227111": "CVE-2016-1000111" }, { "227110": "CVE-2012-0828" }, { "227109": "CVE-2023-1633" }, { "227108": "CVE-2023-1636" }, { "227107": "CVE-2023-2240" }, { "227106": "CVE-2023-29020" }, { "227105": "CVE-2023-30620" }, { "227104": "CVE-2023-29019" }, { "227103": "CVE-2023-2118" }, { "227102": "CVE-2023-30621" }, { "227101": "CVE-2015-2689" }, { "227100": "CVE-2015-2688" }, { "227099": "CVE-2014-0011" }, { "227098": "CVE-2013-1753" }, { "227097": "CVE-2014-8182" }, { "227096": "CVE-2013-7098" }, { "227095": "CVE-2014-3484" }, { "227094": "CVE-2015-8011" }, { "227093": "CVE-2017-18922" }, { "227092": "CVE-2013-4399" }, { "227091": "CVE-2015-9542" }, { "227090": "CVE-2015-0294" }, { "227089": "CVE-2014-2914" }, { "227088": "CVE-2013-4166" }, { "227087": "CVE-2013-7489" }, { "227086": "CVE-2015-7747" }, { "227085": "CVE-2014-4967" }, { "227084": "CVE-2014-4966" }, { "227083": "CVE-2017-9109" }, { "227082": "CVE-2017-9108" }, { "227081": "CVE-2017-9107" }, { "227080": "CVE-2017-9103" }, { "227079": "CVE-2013-3565" }, { "227078": "CVE-2013-0294" }, { "227077": "CVE-2013-4088" }, { "227076": "CVE-2013-3551" }, { "227075": "CVE-2016-9928" }, { "227074": "CVE-2007-4774" }, { "227073": "CVE-2023-30618" }, { "227072": "CVE-2023-29924" }, { "227071": "CVE-2022-47505" }, { "227070": "CVE-2022-47509" }, { "227069": "CVE-2022-36963" }, { "227068": "CVE-2014-2030" }, { "227067": "CVE-2014-1958" }, { "227066": "CVE-2014-1947" }, { "227065": "CVE-2014-4678" }, { "227064": "CVE-2017-9106" }, { "227063": "CVE-2016-11086" }, { "227062": "CVE-2013-7351" }, { "227061": "CVE-2014-2875" }, { "227060": "CVE-2016-1000027" }, { "227059": "CVE-2015-4410" }, { "227058": "CVE-2011-2669" }, { "227057": "CVE-2011-2668" }, { "227056": "CVE-2017-9105" }, { "227055": "CVE-2013-2131" }, { "227054": "CVE-2013-1895" }, { "227053": "CVE-2012-3490" }, { "227052": "CVE-2015-4042" }, { "227051": "CVE-2014-6262" }, { "227050": "CVE-2015-4411" }, { "227049": "CVE-2014-4172" }, { "227048": "CVE-2014-4650" }, { "227047": "CVE-2014-0104" }, { "227046": "CVE-2013-2120" }, { "227045": "CVE-2013-2213" }, { "227044": "CVE-2016-4606" }, { "227043": "CVE-2023-22684" }, { "227042": "CVE-2022-47441" }, { "227041": "CVE-2023-27455" }, { "227040": "CVE-2023-22690" }, { "227039": "CVE-2022-47436" }, { "227038": "CVE-2022-47432" }, { "227037": "CVE-2022-47430" }, { "227036": "CVE-2022-46818" }, { "227035": "CVE-2023-26557" }, { "227034": "CVE-2023-26556" }, { "227033": "CVE-2022-47930" }, { "227032": "CVE-2023-2139" }, { "227031": "CVE-2023-2141" }, { "227030": "CVE-2023-2140" }, { "227029": "CVE-2023-30798" }, { "227028": "CVE-2022-46856" }, { "227027": "CVE-2023-25468" }, { "227026": "CVE-2023-22672" }, { "227025": "CVE-2022-46814" }, { "227024": "CVE-2022-38716" }, { "227023": "CVE-2022-46861" }, { "227022": "CVE-2022-45815" }, { "227021": "CVE-2022-46817" }, { "227020": "CVE-2022-38356" }, { "227019": "CVE-2022-47136" }, { "227018": "CVE-2023-30873" }, { "227017": "CVE-2023-29917" }, { "227016": "CVE-2023-29916" }, { "227015": "CVE-2023-29915" }, { "227014": "CVE-2023-29914" }, { "227013": "CVE-2023-29913" }, { "227012": "CVE-2023-29912" }, { "227011": "CVE-2023-29911" }, { "227010": "CVE-2023-29910" }, { "227009": "CVE-2023-29909" }, { "227008": "CVE-2023-29908" }, { "227007": "CVE-2023-29907" }, { "227006": "CVE-2023-29906" }, { "227005": "CVE-2023-29905" }, { "227004": "CVE-2023-26876" }, { "227003": "CVE-2022-48150" }, { "227002": "CVE-2023-29575" }, { "227001": "CVE-2023-2231" }, { "227000": "CVE-2022-4944" }, { "226999": "CVE-2023-2228" }, { "226998": "CVE-2023-2227" }, { "226997": "CVE-2023-1729" }, { "226996": "CVE-2021-33589" }, { "226995": "CVE-2023-26101" }, { "226994": "CVE-2023-26100" }, { "226993": "CVE-2023-2226" }, { "226992": "CVE-2023-2222" }, { "226991": "CVE-2023-1998" }, { "226990": "CVE-2023-30441" }, { "226989": "CVE-2023-2142" }, { "226988": "CVE-2023-27350" }, { "226987": "CVE-2023-27351" }, { "226986": "CVE-2023-2220" }, { "226985": "CVE-2023-2219" }, { "226984": "CVE-2023-2218" }, { "226983": "CVE-2023-2217" }, { "226982": "CVE-2023-0761" }, { "226981": "CVE-2023-2216" }, { "226980": "CVE-2023-2215" }, { "226979": "CVE-2023-2214" }, { "226978": "CVE-2023-2213" }, { "226977": "CVE-2023-2212" }, { "226976": "CVE-2023-2211" }, { "226975": "CVE-2023-2210" }, { "226974": "CVE-2023-2209" }, { "226973": "CVE-2023-2208" }, { "226972": "CVE-2023-2207" }, { "226971": "CVE-2023-2206" }, { "226970": "CVE-2023-2205" }, { "226969": "CVE-2023-2204" }, { "226968": "CVE-2023-1892" }, { "226967": "CVE-2023-27090" }, { "226966": "CVE-2023-2202" }, { "226965": "CVE-2023-28459" }, { "226964": "CVE-2021-36436" }, { "226963": "CVE-2023-2131" }, { "226962": "CVE-2023-27355" }, { "226961": "CVE-2023-20873" }, { "226960": "CVE-2023-28458" }, { "226959": "CVE-2023-27354" }, { "226958": "CVE-2023-30076" }, { "226957": "CVE-2023-20865" }, { "226956": "CVE-2023-20864" }, { "226955": "CVE-2023-2177" }, { "226954": "CVE-2023-2176" }, { "226953": "CVE-2023-2194" }, { "226952": "CVE-2023-29528" }, { "226951": "CVE-2023-27495" }, { "226950": "CVE-2023-30616" }, { "226947": "CVE-2023-30473" }, { "226945": "CVE-2022-32970" }, { "226944": "CVE-2023-29926" }, { "226943": "CVE-2023-23938" }, { "226942": "CVE-2023-1255" }, { "226941": "CVE-2022-36788" }, { "226940": "CVE-2023-30782" }, { "226939": "CVE-2022-45374" }, { "226938": "CVE-2023-23873" }, { "226937": "CVE-2023-30786" }, { "226936": "CVE-2023-1614" }, { "226935": "CVE-2023-23867" }, { "226934": "CVE-2023-30783" }, { "226933": "CVE-2023-23716" }, { "226932": "CVE-2023-25601" }, { "226931": "CVE-2023-22309" }, { "226930": "CVE-2023-27652" }, { "226929": "CVE-2023-2193" }, { "226928": "CVE-2023-2112" }, { "226927": "CVE-2022-29608" }, { "226926": "CVE-2023-0384" }, { "226925": "CVE-2023-0383" }, { "226924": "CVE-2023-1767" }, { "226923": "CVE-2023-28047" }, { "226922": "CVE-2022-29944" }, { "226921": "CVE-2022-24035" }, { "226920": "CVE-2022-29606" }, { "226919": "CVE-2022-29605" }, { "226918": "CVE-2022-29604" }, { "226917": "CVE-2022-24109" }, { "226916": "CVE-2021-38364" }, { "226915": "CVE-2021-38363" }, { "226914": "CVE-2022-29609" }, { "226913": "CVE-2022-29607" }, { "226912": "CVE-2022-46302" }, { "226911": "CVE-2023-2191" }, { "226910": "CVE-2022-2084" }, { "226909": "CVE-2021-33970" }, { "226908": "CVE-2021-33975" }, { "226907": "CVE-2021-33973" }, { "226906": "CVE-2021-33972" }, { "226905": "CVE-2023-21098" }, { "226904": "CVE-2023-21092" }, { "226903": "CVE-2023-21091" }, { "226902": "CVE-2023-21089" }, { "226901": "CVE-2021-3429" }, { "226900": "CVE-2023-21100" }, { "226899": "CVE-2023-21099" }, { "226898": "CVE-2023-21097" }, { "226897": "CVE-2023-21094" }, { "226896": "CVE-2023-21093" }, { "226895": "CVE-2023-21088" }, { "226894": "CVE-2023-21087" }, { "226893": "CVE-2023-21083" }, { "226892": "CVE-2023-21081" }, { "226891": "CVE-2023-20967" }, { "226890": "CVE-2023-20950" }, { "226889": "CVE-2023-2166" }, { "226888": "CVE-2023-28122" }, { "226887": "CVE-2023-21090" }, { "226886": "CVE-2023-21082" }, { "226885": "CVE-2023-21086" }, { "226884": "CVE-2023-21084" }, { "226883": "CVE-2023-20941" }, { "226882": "CVE-2023-20935" }, { "226881": "CVE-2021-0885" }, { "226880": "CVE-2021-0884" }, { "226879": "CVE-2021-0883" }, { "226878": "CVE-2023-21080" }, { "226877": "CVE-2021-0882" }, { "226876": "CVE-2021-0881" }, { "226875": "CVE-2021-0880" }, { "226874": "CVE-2023-20909" }, { "226873": "CVE-2021-0878" }, { "226872": "CVE-2021-0876" }, { "226871": "CVE-2021-0875" }, { "226870": "CVE-2021-0874" }, { "226869": "CVE-2021-0873" }, { "226868": "CVE-2021-0872" }, { "226867": "CVE-2021-0879" }, { "226866": "CVE-2023-23451" }, { "226865": "CVE-2023-23451" }, { "226864": "CVE-2023-28124" }, { "226863": "CVE-2021-33971" }, { "226862": "CVE-2021-33974" }, { "226861": "CVE-2023-30797" }, { "226860": "CVE-2023-28123" }, { "226859": "CVE-2023-20862" }, { "226858": "CVE-2023-21096" }, { "226857": "CVE-2023-21085" }, { "226856": "CVE-2023-2162" }, { "226855": "CVE-2023-29922" }, { "226854": "CVE-2023-1587" }, { "226853": "CVE-2023-1900" }, { "226852": "CVE-2023-1586" }, { "226851": "CVE-2023-1585" }, { "226850": "CVE-2023-20094" }, { "226849": "CVE-2023-20093" }, { "226848": "CVE-2023-20092" }, { "226847": "CVE-2023-20004" }, { "226846": "CVE-2023-20091" }, { "226845": "CVE-2023-20090" }, { "226844": "CVE-2023-20098" }, { "226843": "CVE-2023-20125" }, { "226842": "CVE-2023-20046" }, { "226841": "CVE-2023-20154" }, { "226840": "CVE-2023-20039" }, { "226839": "CVE-2023-20036" }, { "226838": "CVE-2023-30610" }, { "226837": "CVE-2023-30611" }, { "226836": "CVE-2021-43819" }, { "226835": "CVE-2023-30612" }, { "226834": "CVE-2023-30614" }, { "226833": "CVE-2023-30614" }, { "226832": "CVE-2023-22893" }, { "226831": "CVE-2023-22894" }, { "226830": "CVE-2023-29586" }, { "226829": "CVE-2023-22621" }, { "226828": "CVE-2023-2184" }, { "226827": "CVE-2022-4712" }, { "226826": "CVE-2022-4943" }, { "226825": "CVE-2023-29923" }, { "226824": "CVE-2023-27777" }, { "226823": "CVE-2023-29921" }, { "226822": "CVE-2023-26599" }, { "226821": "CVE-2023-25760" }, { "226820": "CVE-2023-0317" }, { "226819": "CVE-2022-4308" }, { "226818": "CVE-2022-38125" }, { "226817": "CVE-2023-30463" }, { "226816": "CVE-2023-25759" }, { "226815": "CVE-2023-27776" }, { "226814": "CVE-2023-22645" }, { "226813": "CVE-2023-25620" }, { "226812": "CVE-2023-25619" }, { "226811": "CVE-2022-2507" }, { "226810": "CVE-2023-2170" }, { "226809": "CVE-2022-3342" }, { "226808": "CVE-2023-2169" }, { "226807": "CVE-2023-2168" }, { "226806": "CVE-2023-1169" }, { "226805": "CVE-2021-28254" }, { "226804": "CVE-2023-25553" }, { "226803": "CVE-2023-25551" }, { "226802": "CVE-2023-29515" }, { "226801": "CVE-2023-25554" }, { "226800": "CVE-2023-29526" }, { "226799": "CVE-2023-29524" }, { "226798": "CVE-2023-29520" }, { "226797": "CVE-2023-29513" }, { "226796": "CVE-2023-29410" }, { "226795": "CVE-2023-28003" }, { "226794": "CVE-2023-26049" }, { "226793": "CVE-2023-25555" }, { "226792": "CVE-2023-25552" }, { "226791": "CVE-2023-25548" }, { "226790": "CVE-2022-43378" }, { "226789": "CVE-2023-29527" }, { "226788": "CVE-2023-29525" }, { "226787": "CVE-2023-29517" }, { "226786": "CVE-2023-29002" }, { "226785": "CVE-2023-28856" }, { "226784": "CVE-2023-28839" }, { "226783": "CVE-2023-26048" }, { "226782": "CVE-2023-30605" }, { "226781": "CVE-2023-29519" }, { "226780": "CVE-2023-29514" }, { "226779": "CVE-2023-30606" }, { "226778": "CVE-2023-30538" }, { "226777": "CVE-2023-29196" }, { "226776": "CVE-2023-28004" }, { "226775": "CVE-2023-28440" }, { "226774": "CVE-2023-25550" }, { "226773": "CVE-2023-25549" }, { "226772": "CVE-2023-25547" }, { "226771": "CVE-2023-29510" }, { "226770": "CVE-2023-27043" }, { "226769": "CVE-2023-29521" }, { "226768": "CVE-2023-29518" }, { "226767": "CVE-2023-29516" }, { "226766": "CVE-2023-29512" }, { "226765": "CVE-2023-30608" }, { "226764": "CVE-2023-29522" }, { "226763": "CVE-2023-2137" }, { "226762": "CVE-2023-2136" }, { "226761": "CVE-2023-2135" }, { "226760": "CVE-2023-2134" }, { "226759": "CVE-2023-2133" }, { "226758": "CVE-2023-29523" }, { "226757": "CVE-2023-30558" }, { "226756": "CVE-2023-30557" }, { "226755": "CVE-2023-30556" }, { "226754": "CVE-2023-30555" }, { "226753": "CVE-2023-30554" }, { "226752": "CVE-2023-30553" }, { "226751": "CVE-2023-30552" }, { "226750": "CVE-2022-45794" }, { "226749": "CVE-2023-22307" }, { "226748": "CVE-2023-22294" }, { "226747": "CVE-2022-43376" }, { "226746": "CVE-2022-34755" }, { "226745": "CVE-2023-29887" }, { "226744": "CVE-2022-43377" }, { "226743": "CVE-2023-21991" }, { "226742": "CVE-2023-21999" }, { "226741": "CVE-2023-21988" }, { "226740": "CVE-2023-22001" }, { "226739": "CVE-2023-22000" }, { "226738": "CVE-2023-21998" }, { "226737": "CVE-2023-21989" }, { "226736": "CVE-2023-22002" }, { "226735": "CVE-2022-42916" }, { "226734": "CVE-2023-21987" }, { "226733": "CVE-2023-21990" }, { "226732": "CVE-2021-41184" }, { "226731": "CVE-2022-41966" }, { "226730": "CVE-2020-13936" }, { "226729": "CVE-2022-23305" }, { "226728": "CVE-2023-21928" }, { "226727": "CVE-2023-22003" }, { "226726": "CVE-2023-21984" }, { "226725": "CVE-2023-21896" }, { "226724": "CVE-2023-21985" }, { "226723": "CVE-2023-21948" }, { "226722": "CVE-2022-42003" }, { "226721": "CVE-2022-45143" }, { "226720": "CVE-2021-37695" }, { "226719": "CVE-2023-21909" }, { "226718": "CVE-2020-7712" }, { "226717": "CVE-2021-3712" }, { "226716": "CVE-2022-42252" }, { "226715": "CVE-2022-42003" }, { "226714": "CVE-2022-36033" }, { "226713": "CVE-2022-22971" }, { "226712": "CVE-2022-23437" }, { "226711": "CVE-2022-22971" }, { "226710": "CVE-2022-22971" }, { "226709": "CVE-2021-44832" }, { "226708": "CVE-2021-44832" }, { "226707": "CVE-2022-23181" }, { "226706": "CVE-2022-42003" }, { "226705": "CVE-2022-41966" }, { "226704": "CVE-2022-42003" }, { "226703": "CVE-2022-42003" }, { "226702": "CVE-2022-42003" }, { "226701": "CVE-2022-3171" }, { "226700": "CVE-2022-42889" }, { "226699": "CVE-2022-33980" }, { "226698": "CVE-2022-42889" }, { "226697": "CVE-2022-42889" }, { "226696": "CVE-2022-37434" }, { "226695": "CVE-2020-35168" }, { "226694": "CVE-2022-42889" }, { "226693": "CVE-2022-45047" }, { "226692": "CVE-2023-21981" }, { "226691": "CVE-2023-21916" }, { "226690": "CVE-2023-21992" }, { "226689": "CVE-2022-36033" }, { "226688": "CVE-2021-37533" }, { "226687": "CVE-2022-45685" }, { "226686": "CVE-2022-34169" }, { "226685": "CVE-2022-41881" }, { "226684": "CVE-2022-45047" }, { "226683": "CVE-2020-14343" }, { "226682": "CVE-2023-21963" }, { "226681": "CVE-2023-21947" }, { "226680": "CVE-2023-21940" }, { "226679": "CVE-2023-21955" }, { "226678": "CVE-2023-21953" }, { "226677": "CVE-2023-21982" }, { "226676": "CVE-2023-21977" }, { "226675": "CVE-2023-21976" }, { "226674": "CVE-2023-21945" }, { "226673": "CVE-2023-21935" }, { "226672": "CVE-2023-21920" }, { "226671": "CVE-2023-21917" }, { "226670": "CVE-2023-21913" }, { "226669": "CVE-2023-21966" }, { "226668": "CVE-2023-21972" }, { "226667": "CVE-2023-21933" }, { "226666": "CVE-2023-21919" }, { "226665": "CVE-2023-21962" }, { "226664": "CVE-2023-21911" }, { "226663": "CVE-2023-21971" }, { "226662": "CVE-2023-21929" }, { "226661": "CVE-2022-31160" }, { "226660": "CVE-2023-21946" }, { "226659": "CVE-2023-21980" }, { "226658": "CVE-2023-0215" }, { "226657": "CVE-2023-21912" }, { "226656": "CVE-2022-43551" }, { "226655": "CVE-2023-0215" }, { "226654": "CVE-2023-0215" }, { "226653": "CVE-2022-45143" }, { "226652": "CVE-2023-0215" }, { "226651": "CVE-2023-0215" }, { "226650": "CVE-2022-43548" }, { "226649": "CVE-2022-37434" }, { "226648": "CVE-2020-8908" }, { "226647": "CVE-2023-21927" }, { "226646": "CVE-2023-21936" }, { "226645": "CVE-2021-36373" }, { "226644": "CVE-2020-15250" }, { "226643": "CVE-2021-41973" }, { "226642": "CVE-2021-30129" }, { "226641": "CVE-2022-42003" }, { "226640": "CVE-2022-25857" }, { "226639": "CVE-2018-1311" }, { "226638": "CVE-2022-21824" }, { "226637": "CVE-2022-2274" }, { "226636": "CVE-2022-2274" }, { "226635": "CVE-2022-28738" }, { "226634": "CVE-2023-21937" }, { "226633": "CVE-2023-21968" }, { "226632": "CVE-2023-21938" }, { "226631": "CVE-2023-21939" }, { "226630": "CVE-2023-21986" }, { "226629": "CVE-2023-21954" }, { "226628": "CVE-2023-21967" }, { "226627": "CVE-2023-21930" }, { "226626": "CVE-2021-35043" }, { "226625": "CVE-2019-10086" }, { "226624": "CVE-2020-25649" }, { "226623": "CVE-2022-42003" }, { "226622": "CVE-2023-24998" }, { "226621": "CVE-2020-11987" }, { "226620": "CVE-2022-22965" }, { "226619": "CVE-2022-27404" }, { "226618": "CVE-2020-35168" }, { "226617": "CVE-2020-17521" }, { "226616": "CVE-2022-23437" }, { "226615": "CVE-2021-2351" }, { "226614": "CVE-2021-36374" }, { "226613": "CVE-2022-27404" }, { "226612": "CVE-2023-21932" }, { "226611": "CVE-2023-25136" }, { "226610": "CVE-2022-46908" }, { "226609": "CVE-2022-42003" }, { "226608": "CVE-2022-3479" }, { "226607": "CVE-2022-3171" }, { "226606": "CVE-2022-42898" }, { "226605": "CVE-2023-23914" }, { "226604": "CVE-2022-1471" }, { "226603": "CVE-2022-42889" }, { "226602": "CVE-2022-42889" }, { "226601": "CVE-2023-21925" }, { "226600": "CVE-2023-21921" }, { "226599": "CVE-2023-21926" }, { "226598": "CVE-2023-21924" }, { "226597": "CVE-2021-41184" }, { "226596": "CVE-2023-21993" }, { "226595": "CVE-2023-21922" }, { "226594": "CVE-2023-21923" }, { "226593": "CVE-2019-18935" }, { "226592": "CVE-2019-18935" }, { "226592": "CVE-2019-18935" }, { "226591": "CVE-2023-21941" }, { "226590": "CVE-2018-1000656" }, { "226589": "CVE-2021-27568" }, { "226588": "CVE-2023-21965" }, { "226587": "CVE-2023-21952" }, { "226586": "CVE-2023-21970" }, { "226585": "CVE-2022-31160" }, { "226584": "CVE-2022-34169" }, { "226583": "CVE-2023-21910" }, { "226582": "CVE-2021-23926" }, { "226581": "CVE-2019-10086" }, { "226580": "CVE-2021-36090" }, { "226579": "CVE-2022-42003" }, { "226578": "CVE-2021-40690" }, { "226577": "CVE-2020-28052" }, { "226576": "CVE-2021-4048" }, { "226575": "CVE-2022-32215" }, { "226574": "CVE-2022-1587" }, { "226573": "CVE-2022-42889" }, { "226572": "CVE-2022-37434" }, { "226571": "CVE-2022-31160" }, { "226570": "CVE-2021-22569" }, { "226569": "CVE-2021-36374" }, { "226568": "CVE-2023-21960" }, { "226567": "CVE-2023-22899" }, { "226566": "CVE-2023-21956" }, { "226565": "CVE-2020-13954" }, { "226564": "CVE-2022-36033" }, { "226563": "CVE-2022-36033" }, { "226562": "CVE-2022-34305" }, { "226561": "CVE-2022-36033" }, { "226560": "CVE-2020-6950" }, { "226559": "CVE-2021-37533" }, { "226558": "CVE-2022-46908" }, { "226557": "CVE-2020-25638" }, { "226556": "CVE-2023-21979" }, { "226555": "CVE-2023-21964" }, { "226554": "CVE-2023-21931" }, { "226553": "CVE-2023-21996" }, { "226552": "CVE-2021-31684" }, { "226551": "CVE-2022-45685" }, { "226550": "CVE-2023-24998" }, { "226549": "CVE-2021-36090" }, { "226548": "CVE-2022-40152" }, { "226547": "CVE-2023-24998" }, { "226546": "CVE-2022-42003" }, { "226545": "CVE-2022-40151" }, { "226544": "CVE-2022-41881" }, { "226543": "CVE-2022-41966" }, { "226542": "CVE-2023-24998" }, { "226541": "CVE-2022-42890" }, { "226540": "CVE-2018-14371" }, { "226539": "CVE-2022-45693" }, { "226538": "CVE-2022-42003" }, { "226537": "CVE-2022-43551" }, { "226536": "CVE-2021-34798" }, { "226535": "CVE-2022-42003" }, { "226534": "CVE-2022-41881" }, { "226533": "CVE-2022-42003" }, { "226532": "CVE-2022-42890" }, { "226531": "CVE-2019-20916" }, { "226530": "CVE-2022-40149" }, { "226529": "CVE-2022-40304" }, { "226528": "CVE-2022-29599" }, { "226527": "CVE-2022-33980" }, { "226526": "CVE-2022-22965" }, { "226525": "CVE-2022-37434" }, { "226524": "CVE-2022-22965" }, { "226523": "CVE-2022-45047" }, { "226522": "CVE-2023-28708" }, { "226521": "CVE-2023-21902" }, { "226520": "CVE-2023-21915" }, { "226519": "CVE-2021-29425" }, { "226518": "CVE-2023-21904" }, { "226517": "CVE-2023-21903" }, { "226516": "CVE-2019-12415" }, { "226515": "CVE-2023-21908" }, { "226514": "CVE-2023-21907" }, { "226513": "CVE-2022-36033" }, { "226512": "CVE-2021-41184" }, { "226511": "CVE-2022-29577" }, { "226510": "CVE-2021-41184" }, { "226509": "CVE-2021-41184" }, { "226508": "CVE-2021-41184" }, { "226507": "CVE-2021-41184" }, { "226506": "CVE-2021-41184" }, { "226505": "CVE-2021-41184" }, { "226504": "CVE-2021-41184" }, { "226503": "CVE-2021-41184" }, { "226502": "CVE-2021-41184" }, { "226501": "CVE-2021-41184" }, { "226500": "CVE-2021-41184" }, { "226499": "CVE-2021-41184" }, { "226498": "CVE-2021-41184" }, { "226497": "CVE-2021-41184" }, { "226496": "CVE-2023-21906" }, { "226495": "CVE-2023-21905" }, { "226494": "CVE-2022-36033" }, { "226493": "CVE-2022-36033" }, { "226492": "CVE-2022-36033" }, { "226491": "CVE-2022-23437" }, { "226490": "CVE-2022-38752" }, { "226489": "CVE-2022-22971" }, { "226488": "CVE-2022-46908" }, { "226487": "CVE-2022-3171" }, { "226486": "CVE-2022-25647" }, { "226485": "CVE-2022-24839" }, { "226484": "CVE-2022-43680" }, { "226483": "CVE-2021-43859" }, { "226482": "CVE-2022-34169" }, { "226481": "CVE-2021-36090" }, { "226480": "CVE-2022-40146" }, { "226479": "CVE-2022-42252" }, { "226478": "CVE-2022-42003" }, { "226477": "CVE-2022-43680" }, { "226476": "CVE-2022-43680" }, { "226475": "CVE-2022-42003" }, { "226474": "CVE-2022-42003" }, { "226473": "CVE-2022-42890" }, { "226472": "CVE-2022-3171" }, { "226471": "CVE-2022-25647" }, { "226470": "CVE-2022-3171" }, { "226469": "CVE-2022-25647" }, { "226468": "CVE-2022-3171" }, { "226467": "CVE-2022-25647" }, { "226466": "CVE-2022-42003" }, { "226465": "CVE-2022-41881" }, { "226464": "CVE-2022-25647" }, { "226463": "CVE-2023-24998" }, { "226462": "CVE-2022-42890" }, { "226461": "CVE-2022-22979" }, { "226460": "CVE-2022-2048" }, { "226459": "CVE-2022-3171" }, { "226458": "CVE-2022-25647" }, { "226457": "CVE-2022-25647" }, { "226456": "CVE-2023-24998" }, { "226455": "CVE-2020-11988" }, { "226454": "CVE-2023-25194" }, { "226453": "CVE-2023-25194" }, { "226452": "CVE-2023-25194" }, { "226451": "CVE-2023-25194" }, { "226450": "CVE-2023-25194" }, { "226449": "CVE-2022-42889" }, { "226448": "CVE-2022-46364" }, { "226447": "CVE-2022-22978" }, { "226446": "CVE-2021-36374" }, { "226445": "CVE-2022-23437" }, { "226444": "CVE-2022-41966" }, { "226443": "CVE-2021-40690" }, { "226442": "CVE-2023-21997" }, { "226441": "CVE-2023-21959" }, { "226440": "CVE-2023-21973" }, { "226439": "CVE-2023-21978" }, { "226438": "CVE-2021-23413" }, { "226437": "CVE-2022-36033" }, { "226436": "CVE-2022-27404" }, { "226435": "CVE-2022-27404" }, { "226434": "CVE-2023-28708" }, { "226433": "CVE-2021-37519" }, { "226432": "CVE-2022-4415" }, { "226431": "CVE-2022-38752" }, { "226430": "CVE-2022-38752" }, { "226429": "CVE-2023-23931" }, { "226428": "CVE-2023-23931" }, { "226427": "CVE-2022-37434" }, { "226426": "CVE-2022-37434" }, { "226425": "CVE-2022-37434" }, { "226424": "CVE-2022-37434" }, { "226423": "CVE-2022-37434" }, { "226422": "CVE-2022-37434" }, { "226421": "CVE-2022-31630" }, { "226420": "CVE-2022-31630" }, { "226419": "CVE-2022-42003" }, { "226418": "CVE-2022-45143" }, { "226417": "CVE-2022-42003" }, { "226416": "CVE-2022-45143" }, { "226415": "CVE-2023-24998" }, { "226414": "CVE-2022-31129" }, { "226413": "CVE-2022-42003" }, { "226412": "CVE-2022-41966" }, { "226411": "CVE-2022-3171" }, { "226410": "CVE-2022-42003" }, { "226409": "CVE-2022-45143" }, { "226408": "CVE-2023-24998" }, { "226407": "CVE-2022-45143" }, { "226406": "CVE-2023-23916" }, { "226405": "CVE-2022-42003" }, { "226404": "CVE-2023-24998" }, { "226403": "CVE-2023-23916" }, { "226402": "CVE-2023-25577" }, { "226401": "CVE-2022-35737" }, { "226400": "CVE-2023-0361" }, { "226399": "CVE-2023-24998" }, { "226398": "CVE-2023-23916" }, { "226397": "CVE-2022-41966" }, { "226396": "CVE-2022-41966" }, { "226395": "CVE-2022-41881" }, { "226394": "CVE-2022-45143" }, { "226393": "CVE-2022-40151" }, { "226392": "CVE-2022-23491" }, { "226391": "CVE-2023-23916" }, { "226390": "CVE-2022-42252" }, { "226389": "CVE-2022-31123" }, { "226388": "CVE-2022-40304" }, { "226387": "CVE-2022-40304" }, { "226386": "CVE-2022-28199" }, { "226385": "CVE-2022-42898" }, { "226384": "CVE-2021-46848" }, { "226383": "CVE-2022-37865" }, { "226382": "CVE-2022-1292" }, { "226381": "CVE-2022-31692" }, { "226380": "CVE-2022-1471" }, { "226379": "CVE-2022-45047" }, { "226378": "CVE-2022-31692" }, { "226377": "CVE-2022-46364" }, { "226376": "CVE-2023-25690" }, { "226375": "CVE-2022-37434" }, { "226374": "CVE-2022-37434" }, { "226373": "CVE-2022-45047" }, { "226372": "CVE-2022-31692" }, { "226371": "CVE-2022-46364" }, { "226370": "CVE-2023-25690" }, { "226369": "CVE-2022-25315" }, { "226368": "CVE-2022-46364" }, { "226367": "CVE-2022-47629" }, { "226366": "CVE-2022-47629" }, { "226365": "CVE-2022-47629" }, { "226364": "CVE-2022-47629" }, { "226363": "CVE-2022-45047" }, { "226362": "CVE-2022-47629" }, { "226361": "CVE-2023-25613" }, { "226360": "CVE-2022-45047" }, { "226359": "CVE-2022-43402" }, { "226358": "CVE-2022-43401" }, { "226357": "CVE-2021-41183" }, { "226356": "CVE-2022-31081" }, { "226355": "CVE-2022-46908" }, { "226354": "CVE-2022-46908" }, { "226353": "CVE-2022-41966" }, { "226352": "CVE-2023-1370" }, { "226351": "CVE-2019-11287" }, { "226350": "CVE-2023-0662" }, { "226349": "CVE-2022-3171" }, { "226348": "CVE-2022-42004" }, { "226347": "CVE-2022-39271" }, { "226346": "CVE-2022-31123" }, { "226345": "CVE-2022-31123" }, { "226344": "CVE-2020-7009" }, { "226343": "CVE-2022-36760" }, { "226342": "CVE-2022-1471" }, { "226341": "CVE-2022-1471" }, { "226340": "CVE-2020-35168" }, { "226339": "CVE-2022-23437" }, { "226338": "CVE-2022-24729" }, { "226337": "CVE-2022-42003" }, { "226336": "CVE-2022-45143" }, { "226335": "CVE-2022-40152" }, { "226334": "CVE-2021-42575" }, { "226333": "CVE-2022-42003" }, { "226332": "CVE-2023-21969" }, { "226331": "CVE-2023-24998" }, { "226330": "CVE-2022-42003" }, { "226329": "CVE-2022-42003" }, { "226328": "CVE-2022-42003" }, { "226327": "CVE-2022-23457" }, { "226326": "CVE-2023-21944" }, { "226325": "CVE-2023-21943" }, { "226324": "CVE-2023-21942" }, { "226323": "CVE-2023-0215" }, { "226322": "CVE-2021-36090" }, { "226321": "CVE-2020-36518" }, { "226320": "CVE-2022-32215" }, { "226319": "CVE-2020-35169" }, { "226318": "CVE-2022-25647" }, { "226317": "CVE-2022-28327" }, { "226316": "CVE-2021-23017" }, { "226315": "CVE-2022-45061" }, { "226314": "CVE-2023-24998" }, { "226313": "CVE-2023-24998" }, { "226312": "CVE-2023-21918" }, { "226311": "CVE-2023-21934" }, { "226310": "CVE-2022-4942" }, { "226309": "CVE-2014-125099" }, { "226308": "CVE-2023-29854" }, { "226307": "CVE-2023-1548" }, { "226306": "CVE-2023-29855" }, { "226305": "CVE-2023-25556" }, { "226304": "CVE-2023-27976" }, { "226303": "CVE-2023-2160" }, { "226302": "CVE-2023-28143" }, { "226301": "CVE-2023-28142" }, { "226300": "CVE-2023-28140" }, { "226299": "CVE-2023-28141" }, { "226298": "CVE-2023-29774" }, { "226297": "CVE-2023-2159" }, { "226296": "CVE-2022-45836" }, { "226295": "CVE-2022-44632" }, { "226294": "CVE-2023-28863" }, { "226293": "CVE-2023-2087" }, { "226292": "CVE-2023-28787" }, { "226291": "CVE-2023-2083" }, { "226290": "CVE-2023-2085" }, { "226289": "CVE-2023-2086" }, { "226288": "CVE-2023-2084" }, { "226287": "CVE-2022-45839" }, { "226286": "CVE-2022-45838" }, { "226285": "CVE-2022-44735" }, { "226284": "CVE-2023-27092" }, { "226283": "CVE-2022-46640" }, { "226282": "CVE-2023-2020" }, { "226281": "CVE-2021-41614" }, { "226280": "CVE-2021-41612" }, { "226279": "CVE-2021-41613" }, { "226278": "CVE-2021-40507" }, { "226277": "CVE-2021-40506" }, { "226276": "CVE-2023-2155" }, { "226275": "CVE-2023-2154" }, { "226274": "CVE-2023-2153" }, { "226273": "CVE-2023-2152" }, { "226272": "CVE-2023-2151" }, { "226271": "CVE-2023-2150" }, { "226270": "CVE-2023-2149" }, { "226269": "CVE-2023-2148" }, { "226268": "CVE-2023-2147" }, { "226267": "CVE-2023-2146" }, { "226266": "CVE-2023-2145" }, { "226265": "CVE-2023-2144" }, { "226264": "CVE-2023-30746" }, { "226263": "CVE-2023-30749" }, { "226262": "CVE-2023-22696" }, { "226261": "CVE-2023-27614" }, { "226260": "CVE-2023-30751" }, { "226259": "CVE-2023-27609" }, { "226258": "CVE-2023-28535" }, { "226257": "CVE-2023-30754" }, { "226256": "CVE-2023-23997" }, { "226255": "CVE-2023-30752" }, { "226254": "CVE-2022-45367" }, { "226253": "CVE-2023-27605" }, { "226252": "CVE-2023-2031" }, { "226251": "CVE-2023-30480" }, { "226250": "CVE-2023-2138" }, { "226249": "CVE-2023-24504" }, { "226248": "CVE-2023-24503" }, { "226247": "CVE-2023-24502" }, { "226246": "CVE-2023-24501" }, { "226245": "CVE-2023-24500" }, { "226244": "CVE-2023-30548" }, { "226243": "CVE-2023-27911" }, { "226242": "CVE-2023-27910" }, { "226241": "CVE-2023-27909" }, { "226240": "CVE-2023-30539" }, { "226239": "CVE-2022-46389" }, { "226238": "CVE-2023-30547" }, { "226237": "CVE-2023-30543" }, { "226236": "CVE-2023-30540" }, { "226235": "CVE-2021-33797" }, { "226234": "CVE-2023-30769" }, { "226233": "CVE-2023-30536" }, { "226232": "CVE-2023-28971" }, { "226231": "CVE-2023-28980" }, { "226230": "CVE-2023-28973" }, { "226229": "CVE-2023-28975" }, { "226228": "CVE-2023-28972" }, { "226227": "CVE-2023-28970" }, { "226226": "CVE-2023-28966" }, { "226225": "CVE-2023-28959" }, { "226224": "CVE-2023-28978" }, { "226223": "CVE-2023-28960" }, { "226222": "CVE-2023-28982" }, { "226221": "CVE-2023-28974" }, { "226220": "CVE-2023-28965" }, { "226219": "CVE-2023-28964" }, { "226218": "CVE-2023-29197" }, { "226217": "CVE-2023-1697" }, { "226216": "CVE-2023-28984" }, { "226215": "CVE-2023-28983" }, { "226214": "CVE-2023-28981" }, { "226213": "CVE-2023-28979" }, { "226212": "CVE-2023-28976" }, { "226211": "CVE-2023-28967" }, { "226210": "CVE-2023-28961" }, { "226209": "CVE-2023-28968" }, { "226208": "CVE-2023-28963" }, { "226207": "CVE-2023-28962" }, { "226206": "CVE-2023-2130" }, { "226205": "CVE-2023-30541" }, { "226204": "CVE-2023-29004" }, { "226203": "CVE-2023-2120" }, { "226202": "CVE-2023-2119" }, { "226201": "CVE-2023-0769" }, { "226200": "CVE-2023-0894" }, { "226199": "CVE-2023-30487" }, { "226198": "CVE-2023-27525" }, { "226197": "CVE-2023-25504" }, { "226194": "CVE-2023-1473" }, { "226193": "CVE-2023-1373" }, { "226192": "CVE-2022-44726" }, { "226191": "CVE-2023-27705" }, { "226190": "CVE-2023-29665" }, { "226189": "CVE-2023-27755" }, { "226188": "CVE-2023-27844" }, { "226187": "CVE-2023-1873" }, { "226186": "CVE-2023-1413" }, { "226185": "CVE-2023-1331" }, { "226184": "CVE-2023-1325" }, { "226183": "CVE-2023-0889" }, { "226182": "CVE-2023-0374" }, { "226181": "CVE-2023-0367" }, { "226180": "CVE-2023-1723" }, { "226179": "CVE-2023-1109" }, { "226178": "CVE-2023-30770" }, { "226177": "CVE-2023-27733" }, { "226176": "CVE-2023-1831" }, { "226175": "CVE-2023-1282" }, { "226174": "CVE-2023-1427" }, { "226173": "CVE-2023-1371" }, { "226172": "CVE-2023-1274" }, { "226171": "CVE-2023-0765" }, { "226170": "CVE-2023-30771" }, { "226169": "CVE-2023-24831" }, { "226168": "CVE-2023-22946" }, { "226167": "CVE-2023-2017" }, { "226166": "CVE-2023-2109" }, { "226165": "CVE-2022-44734" }, { "226164": "CVE-2022-43480" }, { "226163": "CVE-2022-45849" }, { "226162": "CVE-2022-43458" }, { "226161": "CVE-2023-30474" }, { "226160": "CVE-2022-48314" }, { "226159": "CVE-2022-48313" }, { "226158": "CVE-2022-48312" }, { "226157": "CVE-2021-36520" }, { "226156": "CVE-2022-34127" }, { "226155": "CVE-2022-34126" }, { "226154": "CVE-2022-28353" }, { "226153": "CVE-2022-30076" }, { "226152": "CVE-2023-30772" }, { "226151": "CVE-2022-34125" }, { "226150": "CVE-2021-33990" }, { "226149": "CVE-2022-34128" }, { "226148": "CVE-2023-30542" }, { "226147": "CVE-2023-2108" }, { "226146": "CVE-2022-38840" }, { "226145": "CVE-2018-17454" }, { "226144": "CVE-2022-38841" }, { "226143": "CVE-2022-37255" }, { "226142": "CVE-2020-27545" }, { "226141": "CVE-2021-45464" }, { "226140": "CVE-2021-43612" }, { "226139": "CVE-2020-28163" }, { "226138": "CVE-2018-17452" }, { "226137": "CVE-2018-17451" }, { "226136": "CVE-2018-17537" }, { "226135": "CVE-2018-17536" }, { "226134": "CVE-2018-17450" }, { "226133": "CVE-2022-40946" }, { "226132": "CVE-2022-37186" }, { "226131": "CVE-2019-14942" }, { "226130": "CVE-2018-17883" }, { "226129": "CVE-2018-17455" }, { "226128": "CVE-2019-14944" }, { "226127": "CVE-2018-17453" }, { "226126": "CVE-2018-15472" }, { "226125": "CVE-2020-17354" }, { "226124": "CVE-2018-17449" }, { "226123": "CVE-2020-29007" }, { "226122": "CVE-2021-39295" }, { "226121": "CVE-2021-30153" }, { "226120": "CVE-2021-34337" }, { "226119": "CVE-2015-10103" }, { "226118": "CVE-2015-10102" }, { "226117": "CVE-2015-10101" }, { "226116": "CVE-2023-2103" }, { "226115": "CVE-2023-2102" }, { "226114": "CVE-2023-2106" }, { "226113": "CVE-2023-2105" }, { "226112": "CVE-2023-2104" }, { "226111": "CVE-2022-2525" }, { "226110": "CVE-2023-2107" }, { "226109": "CVE-2023-2101" }, { "226108": "CVE-2023-2100" }, { "226107": "CVE-2023-2099" }, { "226106": "CVE-2023-2098" }, { "226105": "CVE-2023-2097" }, { "226104": "CVE-2023-2096" }, { "226103": "CVE-2023-2095" }, { "226102": "CVE-2023-2094" }, { "226101": "CVE-2023-2093" }, { "226100": "CVE-2023-2092" }, { "226099": "CVE-2023-2091" }, { "226098": "CVE-2023-2090" }, { "226097": "CVE-2023-2089" }, { "226096": "CVE-2023-30537" }, { "226095": "CVE-2023-29511" }, { "226094": "CVE-2023-29413" }, { "226093": "CVE-2023-29411" }, { "226092": "CVE-2023-27350" }, { "226091": "CVE-2023-27353" }, { "226090": "CVE-2023-29412" }, { "226089": "CVE-2023-27352" }, { "226088": "CVE-2023-27351" }, { "226087": "CVE-2022-0369" }, { "226086": "CVE-2023-27654" }, { "226085": "CVE-2022-43697" }, { "226084": "CVE-2022-43696" }, { "226083": "CVE-2022-43698" }, { "226082": "CVE-2022-48177" }, { "226081": "CVE-2023-24607" }, { "226080": "CVE-2023-27647" }, { "226079": "CVE-2022-43699" }, { "226078": "CVE-2022-48178" }, { "226077": "CVE-2023-22670" }, { "226076": "CVE-2023-29091" }, { "226075": "CVE-2023-29090" }, { "226074": "CVE-2023-29089" }, { "226073": "CVE-2023-29088" }, { "226072": "CVE-2023-29087" }, { "226071": "CVE-2023-29086" }, { "226070": "CVE-2023-29085" }, { "226069": "CVE-2023-29383" }, { "226068": "CVE-2022-46886" }, { "226067": "CVE-2023-25597" }, { "226066": "CVE-2022-45030" }, { "226065": "CVE-2023-24934" }, { "226064": "CVE-2021-46880" }, { "226063": "CVE-2023-0824" }, { "226062": "CVE-2023-27914" }, { "226061": "CVE-2023-27913" }, { "226060": "CVE-2023-29067" }, { "226059": "CVE-2023-27915" }, { "226058": "CVE-2023-27912" }, { "226057": "CVE-2023-2033" }, { "226056": "CVE-2023-30535" }, { "226055": "CVE-2023-2077" }, { "226054": "CVE-2023-2076" }, { "226053": "CVE-2023-2075" }, { "226052": "CVE-2023-2074" }, { "226051": "CVE-2023-2073" }, { "226050": "CVE-2023-1972" }, { "226049": "CVE-2023-1806" }, { "226048": "CVE-2023-2027" }, { "226047": "CVE-2023-29529" }, { "226046": "CVE-2022-3748" }, { "226045": "CVE-2023-28091" }, { "226044": "CVE-2023-28085" }, { "226043": "CVE-2023-30459" }, { "226042": "CVE-2023-1861" }, { "226041": "CVE-2023-0421" }, { "226040": "CVE-2023-1911" }, { "226039": "CVE-2023-1859" }, { "226038": "CVE-2023-1833" }, { "226037": "CVE-2023-1803" }, { "226036": "CVE-2023-29805" }, { "226035": "CVE-2023-29804" }, { "226034": "CVE-2023-29803" }, { "226033": "CVE-2023-29802" }, { "226032": "CVE-2023-29801" }, { "226031": "CVE-2023-29800" }, { "226030": "CVE-2023-29799" }, { "226029": "CVE-2023-29798" }, { "226028": "CVE-2023-29850" }, { "226027": "CVE-2023-29847" }, { "226026": "CVE-2023-22949" }, { "226025": "CVE-2022-45178" }, { "226024": "CVE-2022-45175" }, { "226023": "CVE-2022-45174" }, { "226022": "CVE-2022-45173" }, { "226021": "CVE-2022-45170" }, { "226020": "CVE-2022-45180" }, { "226019": "CVE-2023-29550" }, { "226018": "CVE-2023-29548" }, { "226017": "CVE-2023-1945" }, { "226016": "CVE-2023-29545" }, { "226015": "CVE-2023-29542" }, { "226014": "CVE-2023-29541" }, { "226013": "CVE-2023-29539" }, { "226012": "CVE-2023-29479" }, { "226011": "CVE-2023-0547" }, { "226010": "CVE-2023-29536" }, { "226009": "CVE-2023-29535" }, { "226008": "CVE-2023-29533" }, { "226007": "CVE-2023-29532" }, { "226006": "CVE-2023-29531" }, { "226005": "CVE-2023-29551" }, { "226004": "CVE-2023-29550" }, { "226003": "CVE-2023-29549" }, { "226002": "CVE-2023-29548" }, { "226001": "CVE-2023-29547" }, { "226000": "CVE-2023-29546" }, { "225999": "CVE-2023-29545" }, { "225998": "CVE-2023-29544" }, { "225997": "CVE-2023-29543" }, { "225996": "CVE-2023-29542" }, { "225995": "CVE-2023-29541" }, { "225994": "CVE-2023-29540" }, { "225993": "CVE-2023-29539" }, { "225992": "CVE-2023-29538" }, { "225991": "CVE-2023-29537" }, { "225990": "CVE-2023-29536" }, { "225989": "CVE-2023-29535" }, { "225988": "CVE-2023-29534" }, { "225987": "CVE-2023-29533" }, { "225986": "CVE-2023-29532" }, { "225985": "CVE-2023-29531" }, { "225984": "CVE-2023-28427" }, { "225983": "CVE-2023-28176" }, { "225982": "CVE-2023-28163" }, { "225981": "CVE-2023-25752" }, { "225980": "CVE-2023-28162" }, { "225979": "CVE-2023-28164" }, { "225978": "CVE-2023-25751" }, { "225977": "CVE-2023-28177" }, { "225976": "CVE-2023-28176" }, { "225975": "CVE-2023-28163" }, { "225974": "CVE-2023-25752" }, { "225973": "CVE-2023-28162" }, { "225972": "CVE-2023-28161" }, { "225971": "CVE-2023-28164" }, { "225970": "CVE-2023-28160" }, { "225969": "CVE-2023-25751" }, { "225968": "CVE-2023-25750" }, { "225967": "CVE-2023-25749" }, { "225966": "CVE-2023-25748" }, { "225965": "CVE-2023-28159" }, { "225964": "CVE-2023-27193" }, { "225963": "CVE-2023-27653" }, { "225962": "CVE-2023-27651" }, { "225961": "CVE-2023-29584" }, { "225960": "CVE-2023-29569" }, { "225959": "CVE-2023-26756" }, { "225958": "CVE-2023-27666" }, { "225957": "CVE-2023-26559" }, { "225956": "CVE-2023-1617" }, { "225955": "CVE-2023-26980" }, { "225954": "CVE-2023-27649" }, { "225953": "CVE-2023-27648" }, { "225952": "CVE-2023-27643" }, { "225951": "CVE-2022-47027" }, { "225950": "CVE-2023-1863" }, { "225949": "CVE-2023-2004" }, { "225948": "CVE-2023-28484" }, { "225947": "CVE-2023-29469" }, { "225946": "CVE-2023-1981" }, { "225945": "CVE-2022-4893" }, { "225944": "CVE-2023-2059" }, { "225943": "CVE-2023-2058" }, { "225942": "CVE-2023-2057" }, { "225941": "CVE-2023-2056" }, { "225940": "CVE-2023-2055" }, { "225939": "CVE-2023-2054" }, { "225938": "CVE-2023-2053" }, { "225937": "CVE-2023-2052" }, { "225936": "CVE-2023-2051" }, { "225935": "CVE-2023-2050" }, { "225934": "CVE-2023-2049" }, { "225933": "CVE-2023-2048" }, { "225932": "CVE-2023-2047" }, { "225931": "CVE-2023-1649" }, { "225930": "CVE-2023-1978" }, { "225929": "CVE-2022-4290" }, { "225928": "CVE-2023-29193" }, { "225927": "CVE-2023-2008" }, { "225926": "CVE-2023-2006" }, { "225925": "CVE-2023-2019" }, { "225924": "CVE-2023-2007" }, { "225922": "CVE-2023-2044" }, { "225921": "CVE-2023-2043" }, { "225920": "CVE-2023-2042" }, { "225919": "CVE-2023-2041" }, { "225918": "CVE-2023-2040" }, { "225917": "CVE-2023-2039" }, { "225916": "CVE-2023-2038" }, { "225915": "CVE-2023-2037" }, { "225914": "CVE-2023-2036" }, { "225913": "CVE-2023-2035" }, { "225912": "CVE-2023-27890" }, { "225911": "CVE-2023-26123" }, { "225910": "CVE-2023-26264" }, { "225909": "CVE-2023-26969" }, { "225908": "CVE-2023-2034" }, { "225907": "CVE-2022-48468" }, { "225906": "CVE-2023-29084" }, { "225905": "CVE-2023-29627" }, { "225904": "CVE-2023-30638" }, { "225903": "CVE-2023-30637" }, { "225902": "CVE-2023-30635" }, { "225901": "CVE-2023-29573" }, { "225900": "CVE-2023-27667" }, { "225899": "CVE-2023-27746" }, { "225898": "CVE-2023-29491" }, { "225897": "CVE-2023-26918" }, { "225896": "CVE-2023-1326" }, { "225895": "CVE-2023-29623" }, { "225894": "CVE-2023-29132" }, { "225893": "CVE-2023-26263" }, { "225892": "CVE-2023-27747" }, { "225891": "CVE-2023-20866" }, { "225890": "CVE-2023-29625" }, { "225889": "CVE-2023-29621" }, { "225888": "CVE-2023-30636" }, { "225887": "CVE-2023-27748" }, { "225886": "CVE-2023-24509" }, { "225885": "CVE-2023-22951" }, { "225884": "CVE-2023-22948" }, { "225883": "CVE-2023-1285" }, { "225882": "CVE-2023-29626" }, { "225881": "CVE-2023-29622" }, { "225880": "CVE-2023-20863" }, { "225879": "CVE-2023-30630" }, { "225878": "CVE-2023-27772" }, { "225877": "CVE-2023-27779" }, { "225876": "CVE-2023-27812" }, { "225875": "CVE-2023-29598" }, { "225874": "CVE-2023-22950" }, { "225873": "CVE-2023-29597" }, { "225872": "CVE-2023-2021" }, { "225871": "CVE-2022-45358" }, { "225870": "CVE-2022-44625" }, { "225869": "CVE-2023-1804" }, { "225868": "CVE-2023-1805" }, { "225867": "CVE-2023-29434" }, { "225866": "CVE-2023-29100" }, { "225865": "CVE-2023-24418" }, { "225864": "CVE-2023-29206" }, { "225863": "CVE-2023-29506" }, { "225862": "CVE-2023-29508" }, { "225861": "CVE-2023-29201" }, { "225860": "CVE-2023-29202" }, { "225859": "CVE-2023-29205" }, { "225858": "CVE-2023-29207" }, { "225857": "CVE-2023-1730" }, { "225856": "CVE-2023-27610" }, { "225855": "CVE-2023-29208" }, { "225854": "CVE-2023-29209" }, { "225853": "CVE-2023-29210" }, { "225852": "CVE-2023-29211" }, { "225851": "CVE-2023-29212" }, { "225850": "CVE-2023-29213" }, { "225849": "CVE-2023-29214" }, { "225848": "CVE-2023-29507" }, { "225847": "CVE-2023-29509" }, { "225846": "CVE-2023-29204" }, { "225845": "CVE-2023-29203" }, { "225844": "CVE-2023-29199" }, { "225843": "CVE-2022-25737" }, { "225842": "CVE-2023-21630" }, { "225841": "CVE-2022-40532" }, { "225840": "CVE-2022-33302" }, { "225839": "CVE-2022-33301" }, { "225838": "CVE-2022-33298" }, { "225837": "CVE-2022-33296" }, { "225836": "CVE-2022-33294" }, { "225835": "CVE-2022-33289" }, { "225834": "CVE-2022-33288" }, { "225833": "CVE-2022-33282" }, { "225832": "CVE-2022-33270" }, { "225831": "CVE-2022-33269" }, { "225830": "CVE-2022-33259" }, { "225829": "CVE-2022-33231" }, { "225828": "CVE-2022-33223" }, { "225827": "CVE-2022-33211" }, { "225826": "CVE-2022-25745" }, { "225825": "CVE-2022-25740" }, { "225824": "CVE-2022-25739" }, { "225823": "CVE-2022-25678" }, { "225822": "CVE-2022-33295" }, { "225821": "CVE-2022-33291" }, { "225820": "CVE-2022-40503" }, { "225819": "CVE-2022-33287" }, { "225818": "CVE-2022-33258" }, { "225817": "CVE-2022-33228" }, { "225816": "CVE-2022-33222" }, { "225815": "CVE-2022-25747" }, { "225814": "CVE-2022-25731" }, { "225813": "CVE-2023-20118" }, { "225812": "CVE-2022-25730" }, { "225811": "CVE-2022-25726" }, { "225810": "CVE-2022-33297" }, { "225809": "CVE-2023-1809" }, { "225808": "CVE-2023-24593" }, { "225807": "CVE-2023-25180" }, { "225806": "CVE-2023-29194" }, { "225805": "CVE-2022-45064" }, { "225804": "CVE-2023-29018" }, { "225803": "CVE-2023-25010" }, { "225802": "CVE-2023-28328" }, { "225801": "CVE-2023-29084" }, { "225800": "CVE-2023-29013" }, { "225799": "CVE-2023-27349" }, { "225798": "CVE-2023-27907" }, { "225797": "CVE-2023-27906" }, { "225796": "CVE-2023-26411" }, { "225795": "CVE-2023-26413" }, { "225794": "CVE-2023-26415" }, { "225793": "CVE-2023-26416" }, { "225792": "CVE-2023-26398" }, { "225791": "CVE-2023-26409" }, { "225790": "CVE-2023-26412" }, { "225789": "CVE-2023-26414" }, { "225788": "CVE-2023-26410" }, { "225787": "CVE-2023-2014" }, { "225786": "CVE-2023-30528" }, { "225785": "CVE-2023-30529" }, { "225784": "CVE-2023-30525" }, { "225783": "CVE-2023-30522" }, { "225782": "CVE-2023-30520" }, { "225781": "CVE-2023-25954" }, { "225780": "CVE-2023-30532" }, { "225779": "CVE-2023-30531" }, { "225778": "CVE-2023-30530" }, { "225777": "CVE-2023-30526" }, { "225776": "CVE-2023-30524" }, { "225775": "CVE-2023-30523" }, { "225774": "CVE-2023-30521" }, { "225773": "CVE-2023-30527" }, { "225772": "CVE-2023-30519" }, { "225771": "CVE-2023-30518" }, { "225770": "CVE-2023-30517" }, { "225769": "CVE-2023-30516" }, { "225768": "CVE-2023-30515" }, { "225767": "CVE-2023-30514" }, { "225766": "CVE-2023-30513" }, { "225765": "CVE-2023-1994" }, { "225764": "CVE-2023-24545" }, { "225763": "CVE-2023-1993" }, { "225762": "CVE-2023-1992" }, { "225761": "CVE-2023-24513" }, { "225760": "CVE-2023-22897" }, { "225759": "CVE-2023-22620" }, { "225758": "CVE-2023-22235" }, { "225757": "CVE-2023-1906" }, { "225756": "CVE-2023-24511" }, { "225755": "CVE-2023-26402" }, { "225754": "CVE-2023-26393" }, { "225753": "CVE-2023-26391" }, { "225752": "CVE-2023-1990" }, { "225751": "CVE-2023-26389" }, { "225750": "CVE-2023-26371" }, { "225749": "CVE-2023-26394" }, { "225748": "CVE-2023-26392" }, { "225747": "CVE-2023-26390" }, { "225746": "CVE-2023-26388" }, { "225745": "CVE-2023-26384" }, { "225744": "CVE-2023-26383" }, { "225743": "CVE-2023-21582" }, { "225742": "CVE-2023-26373" }, { "225741": "CVE-2023-26372" }, { "225740": "CVE-2023-28121" }, { "225739": "CVE-2023-26403" }, { "225738": "CVE-2023-26387" }, { "225737": "CVE-2023-26386" }, { "225736": "CVE-2023-26385" }, { "225735": "CVE-2023-26401" }, { "225734": "CVE-2023-26404" }, { "225733": "CVE-2023-26382" }, { "225732": "CVE-2023-26400" }, { "225731": "CVE-2023-26381" }, { "225730": "CVE-2023-26380" }, { "225729": "CVE-2023-26379" }, { "225728": "CVE-2023-26378" }, { "225727": "CVE-2023-26377" }, { "225726": "CVE-2023-26376" }, { "225725": "CVE-2023-26375" }, { "225724": "CVE-2023-26374" }, { "225723": "CVE-2023-26425" }, { "225722": "CVE-2023-26396" }, { "225721": "CVE-2023-26423" }, { "225720": "CVE-2023-26424" }, { "225719": "CVE-2023-26422" }, { "225718": "CVE-2023-26421" }, { "225717": "CVE-2023-26420" }, { "225716": "CVE-2023-26419" }, { "225715": "CVE-2023-26418" }, { "225714": "CVE-2023-26417" }, { "225713": "CVE-2023-26408" }, { "225712": "CVE-2023-26407" }, { "225711": "CVE-2023-26406" }, { "225710": "CVE-2023-26405" }, { "225709": "CVE-2023-26395" }, { "225708": "CVE-2023-26397" }, { "225707": "CVE-2023-27775" }, { "225706": "CVE-2023-0006" }, { "225705": "CVE-2023-29581" }, { "225704": "CVE-2023-29571" }, { "225703": "CVE-2023-27703" }, { "225702": "CVE-2023-27704" }, { "225701": "CVE-2023-27032" }, { "225700": "CVE-2023-27216" }, { "225699": "CVE-2023-26852" }, { "225698": "CVE-2023-23591" }, { "225697": "CVE-2023-28488" }, { "225696": "CVE-2023-27830" }, { "225695": "CVE-2023-0005" }, { "225694": "CVE-2023-0004" }, { "225693": "CVE-2023-1872" }, { "225692": "CVE-2022-47053" }, { "225691": "CVE-2023-29580" }, { "225690": "CVE-2023-29574" }, { "225689": "CVE-2023-27826" }, { "225688": "CVE-2023-22616" }, { "225687": "CVE-2022-24350" }, { "225686": "CVE-2023-1829" }, { "225685": "CVE-2023-1864" }, { "225684": "CVE-2023-30512" }, { "225683": "CVE-2023-25411" }, { "225682": "CVE-2023-26555" }, { "225681": "CVE-2023-26554" }, { "225680": "CVE-2023-26553" }, { "225679": "CVE-2023-26552" }, { "225678": "CVE-2023-26551" }, { "225677": "CVE-2023-25415" }, { "225676": "CVE-2023-25414" }, { "225675": "CVE-2023-25413" }, { "225674": "CVE-2023-25409" }, { "225673": "CVE-2023-25407" }, { "225672": "CVE-2023-29576" }, { "225671": "CVE-2020-9009" }, { "225670": "CVE-2023-28808" }, { "225669": "CVE-2023-26260" }, { "225668": "CVE-2023-22808" }, { "225667": "CVE-2022-48437" }, { "225666": "CVE-2023-22613" }, { "225665": "CVE-2023-22615" }, { "225664": "CVE-2023-22614" }, { "225663": "CVE-2023-22612" }, { "225662": "CVE-2022-46396" }, { "225661": "CVE-2023-23384" }, { "225660": "CVE-2023-1989" }, { "225659": "CVE-2020-19803" }, { "225658": "CVE-2020-24736" }, { "225657": "CVE-2020-19802" }, { "225656": "CVE-2023-1980" }, { "225655": "CVE-2021-46878" }, { "225654": "CVE-2021-46879" }, { "225653": "CVE-2023-1939" }, { "225652": "CVE-2023-28314" }, { "225651": "CVE-2023-28313" }, { "225650": "CVE-2023-28312" }, { "225649": "CVE-2023-28311" }, { "225648": "CVE-2023-28309" }, { "225647": "CVE-2023-28308" }, { "225646": "CVE-2023-28307" }, { "225645": "CVE-2023-28306" }, { "225644": "CVE-2023-28305" }, { "225643": "CVE-2023-28304" }, { "225642": "CVE-2023-28302" }, { "225641": "CVE-2023-28300" }, { "225640": "CVE-2023-28299" }, { "225639": "CVE-2023-28298" }, { "225638": "CVE-2023-28297" }, { "225637": "CVE-2023-28296" }, { "225636": "CVE-2023-28295" }, { "225635": "CVE-2023-28293" }, { "225634": "CVE-2023-28292" }, { "225633": "CVE-2023-28291" }, { "225632": "CVE-2023-28288" }, { "225631": "CVE-2023-28287" }, { "225630": "CVE-2023-28285" }, { "225629": "CVE-2023-28278" }, { "225628": "CVE-2023-28277" }, { "225627": "CVE-2023-28276" }, { "225626": "CVE-2023-28275" }, { "225625": "CVE-2023-28274" }, { "225624": "CVE-2023-28273" }, { "225623": "CVE-2023-28272" }, { "225622": "CVE-2023-28271" }, { "225621": "CVE-2023-28270" }, { "225620": "CVE-2023-28269" }, { "225619": "CVE-2023-28268" }, { "225618": "CVE-2023-28267" }, { "225617": "CVE-2023-28266" }, { "225616": "CVE-2023-28263" }, { "225615": "CVE-2023-28262" }, { "225614": "CVE-2023-28260" }, { "225613": "CVE-2023-28256" }, { "225612": "CVE-2023-28255" }, { "225611": "CVE-2023-28254" }, { "225610": "CVE-2023-28253" }, { "225609": "CVE-2023-28252" }, { "225608": "CVE-2023-28250" }, { "225607": "CVE-2023-28249" }, { "225606": "CVE-2023-28248" }, { "225605": "CVE-2023-28247" }, { "225604": "CVE-2023-28246" }, { "225603": "CVE-2023-28244" }, { "225602": "CVE-2023-28243" }, { "225601": "CVE-2023-28241" }, { "225600": "CVE-2023-28240" }, { "225599": "CVE-2023-28238" }, { "225598": "CVE-2023-28237" }, { "225597": "CVE-2023-28236" }, { "225596": "CVE-2023-28235" }, { "225595": "CVE-2023-28234" }, { "225594": "CVE-2023-28233" }, { "225593": "CVE-2023-28232" }, { "225592": "CVE-2023-28231" }, { "225591": "CVE-2023-28229" }, { "225590": "CVE-2023-28228" }, { "225589": "CVE-2023-28227" }, { "225588": "CVE-2023-28226" }, { "225587": "CVE-2023-28225" }, { "225586": "CVE-2023-28224" }, { "225585": "CVE-2023-28223" }, { "225584": "CVE-2023-28222" }, { "225583": "CVE-2023-28221" }, { "225582": "CVE-2023-28220" }, { "225581": "CVE-2023-28219" }, { "225580": "CVE-2023-28218" }, { "225579": "CVE-2023-28217" }, { "225578": "CVE-2023-28216" }, { "225577": "CVE-2023-24931" }, { "225576": "CVE-2023-24929" }, { "225575": "CVE-2023-24928" }, { "225574": "CVE-2023-24927" }, { "225573": "CVE-2023-24926" }, { "225572": "CVE-2023-24925" }, { "225571": "CVE-2023-24924" }, { "225570": "CVE-2023-24914" }, { "225569": "CVE-2023-24912" }, { "225568": "CVE-2023-24893" }, { "225567": "CVE-2023-24887" }, { "225566": "CVE-2023-24886" }, { "225565": "CVE-2023-24885" }, { "225564": "CVE-2023-24884" }, { "225563": "CVE-2023-24883" }, { "225562": "CVE-2023-24860" }, { "225561": "CVE-2023-23375" }, { "225560": "CVE-2023-21769" }, { "225559": "CVE-2023-21729" }, { "225558": "CVE-2023-21727" }, { "225557": "CVE-2023-21554" }, { "225556": "CVE-2022-43955" }, { "225555": "CVE-2022-35850" }, { "225554": "CVE-2023-22635" }, { "225553": "CVE-2022-43952" }, { "225552": "CVE-2022-43951" }, { "225551": "CVE-2022-42469" }, { "225550": "CVE-2022-40679" }, { "225549": "CVE-2022-43948" }, { "225548": "CVE-2022-42477" }, { "225547": "CVE-2022-42470" }, { "225546": "CVE-2022-41331" }, { "225545": "CVE-2022-41330" }, { "225544": "CVE-2022-40682" }, { "225543": "CVE-2023-27995" }, { "225542": "CVE-2023-22642" }, { "225541": "CVE-2022-43946" }, { "225540": "CVE-2022-27487" }, { "225539": "CVE-2022-27485" }, { "225538": "CVE-2023-22641" }, { "225537": "CVE-2022-43947" }, { "225536": "CVE-2023-1988" }, { "225535": "CVE-2023-1987" }, { "225534": "CVE-2023-1986" }, { "225533": "CVE-2023-1985" }, { "225532": "CVE-2023-1984" }, { "225531": "CVE-2023-1917" }, { "225530": "CVE-2023-1983" }, { "225529": "CVE-2023-23277" }, { "225528": "CVE-2023-26845" }, { "225527": "CVE-2022-43770" }, { "225526": "CVE-2022-3695" }, { "225525": "CVE-2023-1552" }, { "225524": "CVE-2023-27192" }, { "225523": "CVE-2023-26847" }, { "225522": "CVE-2023-26846" }, { "225521": "CVE-2023-29440" }, { "225520": "CVE-2023-30465" }, { "225519": "CVE-2023-28062" }, { "225518": "CVE-2023-26964" }, { "225517": "CVE-2023-0645" }, { "225516": "CVE-2022-47468" }, { "225515": "CVE-2022-47467" }, { "225514": "CVE-2022-47466" }, { "225513": "CVE-2022-47465" }, { "225512": "CVE-2022-47464" }, { "225511": "CVE-2022-47463" }, { "225510": "CVE-2022-47362" }, { "225509": "CVE-2022-47338" }, { "225508": "CVE-2022-47337" }, { "225507": "CVE-2022-47336" }, { "225506": "CVE-2022-47335" }, { "225505": "CVE-2023-27645" }, { "225504": "CVE-2023-26917" }, { "225503": "CVE-2023-27179" }, { "225502": "CVE-2023-1976" }, { "225501": "CVE-2023-28828" }, { "225500": "CVE-2023-23588" }, { "225499": "CVE-2023-29054" }, { "225498": "CVE-2023-29053" }, { "225497": "CVE-2022-43768" }, { "225496": "CVE-2022-43767" }, { "225495": "CVE-2022-43716" }, { "225494": "CVE-2023-28766" }, { "225493": "CVE-2023-27464" }, { "225492": "CVE-2023-26293" }, { "225491": "CVE-2023-28489" }, { "225490": "CVE-2023-1975" }, { "225489": "CVE-2023-1974" }, { "225488": "CVE-2023-25487" }, { "225487": "CVE-2023-23704" }, { "225486": "CVE-2023-29429" }, { "225485": "CVE-2023-29422" }, { "225484": "CVE-2022-47501" }, { "225483": "CVE-2023-24421" }, { "225482": "CVE-2023-22429" }, { "225481": "CVE-2023-25955" }, { "225480": "CVE-2023-24464" }, { "225479": "CVE-2023-23572" }, { "225478": "CVE-2023-28368" }, { "225477": "CVE-2023-26588" }, { "225476": "CVE-2023-24544" }, { "225475": "CVE-2023-22282" }, { "225474": "CVE-2023-27389" }, { "225473": "CVE-2023-26593" }, { "225472": "CVE-2023-25950" }, { "225471": "CVE-2023-23575" }, { "225470": "CVE-2023-27917" }, { "225469": "CVE-2023-27520" }, { "225468": "CVE-2023-25755" }, { "225467": "CVE-2023-24721" }, { "225466": "CVE-2023-24182" }, { "225465": "CVE-2023-28340" }, { "225464": "CVE-2023-27178" }, { "225463": "CVE-2022-46709" }, { "225462": "CVE-2022-42858" }, { "225461": "CVE-2023-1903" }, { "225460": "CVE-2023-26121" }, { "225459": "CVE-2023-28341" }, { "225458": "CVE-2023-27191" }, { "225457": "CVE-2023-26467" }, { "225456": "CVE-2023-28093" }, { "225455": "CVE-2023-27076" }, { "225454": "CVE-2023-26466" }, { "225453": "CVE-2023-26070" }, { "225452": "CVE-2023-26069" }, { "225451": "CVE-2023-26068" }, { "225450": "CVE-2023-26067" }, { "225449": "CVE-2023-26066" }, { "225448": "CVE-2023-26065" }, { "225447": "CVE-2023-26064" }, { "225446": "CVE-2022-43293" }, { "225445": "CVE-2022-38604" }, { "225444": "CVE-2023-26063" }, { "225443": "CVE-2022-46703" }, { "225442": "CVE-2022-46703" }, { "225441": "CVE-2022-32871" }, { "225440": "CVE-2022-46716" }, { "225439": "CVE-2022-46716" }, { "225438": "CVE-2023-27499" }, { "225437": "CVE-2023-26122" }, { "225436": "CVE-2023-29187" }, { "225435": "CVE-2023-29192" }, { "225434": "CVE-2023-26773" }, { "225433": "CVE-2023-29492" }, { "225432": "CVE-2023-29189" }, { "225431": "CVE-2023-27497" }, { "225430": "CVE-2023-27267" }, { "225429": "CVE-2023-29112" }, { "225428": "CVE-2023-29111" }, { "225427": "CVE-2023-29110" }, { "225426": "CVE-2023-29109" }, { "225425": "CVE-2023-28765" }, { "225424": "CVE-2023-26458" }, { "225423": "CVE-2023-1668" }, { "225422": "CVE-2023-29005" }, { "225421": "CVE-2023-26495" }, { "225420": "CVE-2023-29108" }, { "225419": "CVE-2023-27897" }, { "225418": "CVE-2023-24527" }, { "225417": "CVE-2023-29186" }, { "225416": "CVE-2023-29185" }, { "225415": "CVE-2023-28763" }, { "225414": "CVE-2023-28761" }, { "225413": "CVE-2023-1916" }, { "225412": "CVE-2022-46717" }, { "225411": "CVE-2023-27650" }, { "225410": "CVE-2023-26919" }, { "225409": "CVE-2023-26986" }, { "225408": "CVE-2023-1971" }, { "225407": "CVE-2023-1970" }, { "225406": "CVE-2023-1969" }, { "225405": "CVE-2023-29375" }, { "225404": "CVE-2022-41976" }, { "225403": "CVE-2023-29376" }, { "225402": "CVE-2023-24181" }, { "225401": "CVE-2022-39048" }, { "225400": "CVE-2023-25392" }, { "225399": "CVE-2023-1406" }, { "225398": "CVE-2023-1122" }, { "225397": "CVE-2023-1121" }, { "225396": "CVE-2023-1120" }, { "225395": "CVE-2023-0874" }, { "225394": "CVE-2023-0893" }, { "225393": "CVE-2023-0423" }, { "225392": "CVE-2023-0605" }, { "225391": "CVE-2023-0422" }, { "225390": "CVE-2023-0363" }, { "225389": "CVE-2022-4827" }, { "225388": "CVE-2023-0983" }, { "225387": "CVE-2023-1478" }, { "225386": "CVE-2023-1426" }, { "225385": "CVE-2023-1425" }, { "225384": "CVE-2023-0157" }, { "225383": "CVE-2023-0156" }, { "225382": "CVE-2021-45985" }, { "225381": "CVE-2023-26788" }, { "225380": "CVE-2023-26860" }, { "225379": "CVE-2020-36077" }, { "225378": "CVE-2023-26774" }, { "225377": "CVE-2022-37462" }, { "225376": "CVE-2023-27602" }, { "225375": "CVE-2023-27603" }, { "225374": "CVE-2023-29215" }, { "225373": "CVE-2023-29216" }, { "225372": "CVE-2023-27987" }, { "225371": "CVE-2023-26120" }, { "225370": "CVE-2023-27730" }, { "225369": "CVE-2023-27729" }, { "225368": "CVE-2023-27728" }, { "225367": "CVE-2023-27727" }, { "225366": "CVE-2023-27720" }, { "225365": "CVE-2023-27719" }, { "225364": "CVE-2023-27718" }, { "225363": "CVE-2023-30456" }, { "225362": "CVE-2018-25084" }, { "225361": "CVE-2023-1962" }, { "225360": "CVE-2023-1964" }, { "225359": "CVE-2023-1963" }, { "225358": "CVE-2023-30450" }, { "225357": "CVE-2009-10004" }, { "225356": "CVE-2014-125098" }, { "225355": "CVE-2012-10012" }, { "225354": "CVE-2014-125097" }, { "225353": "CVE-2015-10100" }, { "225352": "CVE-2023-24626" }, { "225351": "CVE-2015-10099" }, { "225350": "CVE-2012-10011" }, { "225349": "CVE-2014-125096" }, { "225348": "CVE-2023-1961" }, { "225347": "CVE-2023-1960" }, { "225346": "CVE-2023-1959" }, { "225345": "CVE-2023-1958" }, { "225344": "CVE-2023-1957" }, { "225343": "CVE-2023-1956" }, { "225342": "CVE-2023-1955" }, { "225341": "CVE-2023-1954" }, { "225340": "CVE-2023-1953" }, { "225339": "CVE-2023-1952" }, { "225338": "CVE-2023-1951" }, { "225337": "CVE-2023-1950" }, { "225336": "CVE-2023-1949" }, { "225335": "CVE-2023-1948" }, { "225334": "CVE-2023-1801" }, { "225333": "CVE-2023-27033" }, { "225332": "CVE-2022-43309" }, { "225331": "CVE-2023-27180" }, { "225330": "CVE-2023-1947" }, { "225329": "CVE-2023-1946" }, { "225328": "CVE-2023-28205" }, { "225327": "CVE-2023-28206" }, { "225326": "CVE-2023-28205" }, { "225325": "CVE-2023-28205" }, { "225324": "CVE-2023-28206" }, { "225323": "CVE-2023-23761" }, { "225322": "CVE-2023-23762" }, { "225321": "CVE-2012-10010" }, { "225320": "CVE-2014-125095" }, { "225319": "CVE-2023-1942" }, { "225318": "CVE-2023-1909" }, { "225317": "CVE-2023-1941" }, { "225316": "CVE-2023-1940" }, { "225315": "CVE-2023-1927" }, { "225314": "CVE-2023-1930" }, { "225313": "CVE-2023-1928" }, { "225312": "CVE-2023-1929" }, { "225311": "CVE-2023-1108" }, { "225310": "CVE-2023-1405" }, { "225309": "CVE-2023-1931" }, { "225308": "CVE-2023-29388" }, { "225307": "CVE-2023-27620" }, { "225306": "CVE-2023-25713" }, { "225305": "CVE-2023-25702" }, { "225304": "CVE-2023-25711" }, { "225303": "CVE-2023-25464" }, { "225302": "CVE-2023-25031" }, { "225301": "CVE-2023-25020" }, { "225300": "CVE-2023-23885" }, { "225299": "CVE-2023-25027" }, { "225298": "CVE-2023-25024" }, { "225297": "CVE-2023-23994" }, { "225296": "CVE-2023-29236" }, { "225295": "CVE-2023-25041" }, { "225294": "CVE-2023-28789" }, { "225293": "CVE-2023-28781" }, { "225292": "CVE-2023-25049" }, { "225291": "CVE-2023-1726" }, { "225290": "CVE-2023-28710" }, { "225289": "CVE-2023-28707" }, { "225288": "CVE-2023-27810" }, { "225287": "CVE-2023-27808" }, { "225286": "CVE-2023-27807" }, { "225285": "CVE-2023-28706" }, { "225284": "CVE-2023-27806" }, { "225283": "CVE-2023-27805" }, { "225282": "CVE-2023-27804" }, { "225281": "CVE-2023-27803" }, { "225280": "CVE-2023-27802" }, { "225279": "CVE-2023-27801" }, { "225278": "CVE-2022-33959" }, { "225277": "CVE-2023-27876" }, { "225276": "CVE-2022-43914" }, { "225275": "CVE-2022-34333" }, { "225274": "CVE-2022-43928" }, { "225273": "CVE-2023-26823" }, { "225272": "CVE-2023-25046" }, { "225271": "CVE-2023-24398" }, { "225270": "CVE-2023-25061" }, { "225269": "CVE-2023-25059" }, { "225268": "CVE-2023-24402" }, { "225267": "CVE-2023-28051" }, { "225266": "CVE-2013-10025" }, { "225265": "CVE-2013-10024" }, { "225264": "CVE-2023-1937" }, { "225263": "CVE-2023-29150" }, { "225262": "CVE-2023-29169" }, { "225261": "CVE-2023-28384" }, { "225260": "CVE-2023-28716" }, { "225259": "CVE-2023-28400" }, { "225258": "CVE-2023-1874" }, { "225257": "CVE-2023-24935" }, { "225256": "CVE-2023-28301" }, { "225255": "CVE-2023-28284" }, { "225254": "CVE-2023-25062" }, { "225253": "CVE-2023-24396" }, { "225252": "CVE-2023-23891" }, { "225251": "CVE-2023-24378" }, { "225250": "CVE-2023-24374" }, { "225249": "CVE-2023-22985" }, { "225248": "CVE-2023-26978" }, { "225247": "CVE-2023-26848" }, { "225246": "CVE-2023-26820" }, { "225245": "CVE-2023-24537" }, { "225244": "CVE-2020-36074" }, { "225243": "CVE-2020-36072" }, { "225242": "CVE-2023-29008" }, { "225241": "CVE-2023-29465" }, { "225240": "CVE-2023-29016" }, { "225239": "CVE-2023-29015" }, { "225238": "CVE-2023-29014" }, { "225237": "CVE-2023-20687" }, { "225236": "CVE-2023-20686" }, { "225235": "CVE-2023-20685" }, { "225234": "CVE-2023-20684" }, { "225233": "CVE-2023-20682" }, { "225232": "CVE-2023-20681" }, { "225231": "CVE-2023-20680" }, { "225230": "CVE-2023-20679" }, { "225229": "CVE-2023-20670" }, { "225228": "CVE-2023-20666" }, { "225227": "CVE-2023-20664" }, { "225226": "CVE-2023-20663" }, { "225225": "CVE-2023-20662" }, { "225224": "CVE-2023-20661" }, { "225223": "CVE-2023-20659" }, { "225222": "CVE-2023-20658" }, { "225221": "CVE-2023-20657" }, { "225220": "CVE-2023-20656" }, { "225219": "CVE-2023-20654" }, { "225218": "CVE-2023-20653" }, { "225217": "CVE-2023-20652" }, { "225216": "CVE-2022-32599" }, { "225215": "CVE-2023-29010" }, { "225214": "CVE-2020-11935" }, { "225213": "CVE-2023-20688" }, { "225212": "CVE-2023-20677" }, { "225211": "CVE-2023-20676" }, { "225210": "CVE-2023-20675" }, { "225209": "CVE-2023-20674" }, { "225208": "CVE-2023-20665" }, { "225207": "CVE-2023-20660" }, { "225206": "CVE-2023-20655" }, { "225205": "CVE-2023-1926" }, { "225204": "CVE-2023-1925" }, { "225203": "CVE-2023-1924" }, { "225202": "CVE-2023-1923" }, { "225201": "CVE-2023-1922" }, { "225200": "CVE-2023-1921" }, { "225199": "CVE-2023-1920" }, { "225198": "CVE-2023-1919" }, { "225197": "CVE-2023-1918" }, { "225196": "CVE-2023-24534" }, { "225195": "CVE-2023-29478" }, { "225194": "CVE-2023-27021" }, { "225193": "CVE-2023-27020" }, { "225192": "CVE-2023-27019" }, { "225191": "CVE-2023-27018" }, { "225190": "CVE-2023-27017" }, { "225189": "CVE-2023-27016" }, { "225188": "CVE-2023-27015" }, { "225187": "CVE-2023-27014" }, { "225186": "CVE-2023-27013" }, { "225185": "CVE-2023-27012" }, { "225184": "CVE-2023-25220" }, { "225183": "CVE-2023-25219" }, { "225182": "CVE-2023-25218" }, { "225181": "CVE-2023-25217" }, { "225180": "CVE-2023-25216" }, { "225179": "CVE-2023-25215" }, { "225178": "CVE-2023-25214" }, { "225177": "CVE-2023-25213" }, { "225176": "CVE-2023-25212" }, { "225176": "CVE-2023-25212" }, { "225175": "CVE-2023-25211" }, { "225174": "CVE-2023-25210" }, { "225173": "CVE-2023-24800" }, { "225172": "CVE-2023-24799" }, { "225171": "CVE-2023-24798" }, { "225170": "CVE-2023-24797" }, { "225169": "CVE-2023-29475" }, { "225168": "CVE-2023-29474" }, { "225167": "CVE-2023-0580" }, { "225166": "CVE-2023-28500" }, { "225165": "CVE-2023-29473" }, { "225164": "CVE-2023-26817" }, { "225163": "CVE-2023-29017" }, { "225162": "CVE-2023-24536" }, { "225161": "CVE-2023-1912" }, { "225160": "CVE-2023-26083" }, { "225159": "CVE-2023-0750" }, { "225158": "CVE-2023-24538" }, { "225157": "CVE-2020-36073" }, { "225156": "CVE-2020-36071" }, { "225155": "CVE-2022-46781" }, { "225154": "CVE-2023-1913" }, { "225153": "CVE-2020-19678" }, { "225152": "CVE-2015-10098" }, { "225151": "CVE-2013-10023" }, { "225150": "CVE-2023-1908" }, { "225149": "CVE-2023-27347" }, { "225148": "CVE-2023-1403" }, { "225147": "CVE-2023-29172" }, { "225146": "CVE-2023-28993" }, { "225145": "CVE-2023-29171" }, { "225144": "CVE-2023-1126" }, { "225143": "CVE-2023-29098" }, { "225142": "CVE-2023-29094" }, { "225141": "CVE-2023-29170" }, { "225140": "CVE-2021-4334" }, { "225139": "CVE-2021-4335" }, { "225138": "CVE-2023-1129" }, { "225137": "CVE-2023-24411" }, { "225136": "CVE-2023-24387" }, { "225135": "CVE-2023-24383" }, { "225134": "CVE-2023-24006" }, { "225133": "CVE-2023-23898" }, { "225132": "CVE-2023-24001" }, { "225131": "CVE-2023-24403" }, { "225130": "CVE-2023-23972" }, { "225129": "CVE-2023-24747" }, { "225128": "CVE-2023-23815" }, { "225127": "CVE-2023-23979" }, { "225126": "CVE-2023-1881" }, { "225125": "CVE-2023-24003" }, { "225124": "CVE-2023-28342" }, { "225123": "CVE-2023-1877" }, { "225122": "CVE-2023-1876" }, { "225121": "CVE-2023-1788" }, { "225120": "CVE-2023-29421" }, { "225119": "CVE-2023-24720" }, { "225118": "CVE-2023-1733" }, { "225117": "CVE-2023-1522" }, { "225116": "CVE-2023-29420" }, { "225115": "CVE-2023-29419" }, { "225114": "CVE-2023-29418" }, { "225113": "CVE-2023-1885" }, { "225112": "CVE-2023-1884" }, { "225111": "CVE-2023-1882" }, { "225110": "CVE-2023-1880" }, { "225109": "CVE-2023-1879" }, { "225108": "CVE-2023-1878" }, { "225107": "CVE-2023-1757" }, { "225106": "CVE-2023-1756" }, { "225105": "CVE-2023-25542" }, { "225104": "CVE-2023-28855" }, { "225103": "CVE-2023-28849" }, { "225102": "CVE-2023-28639" }, { "225101": "CVE-2022-31889" }, { "225100": "CVE-2023-28046" }, { "225099": "CVE-2023-29417" }, { "225098": "CVE-2023-0959" }, { "225097": "CVE-2023-0523" }, { "225096": "CVE-2023-1802" }, { "225095": "CVE-2023-0652" }, { "225094": "CVE-2022-3513" }, { "225093": "CVE-2023-20131" }, { "225092": "CVE-2023-20130" }, { "225091": "CVE-2023-20129" }, { "225090": "CVE-2023-20127" }, { "225089": "CVE-2023-29389" }, { "225088": "CVE-2023-28633" }, { "225087": "CVE-2023-1708" }, { "225086": "CVE-2023-1167" }, { "225085": "CVE-2023-1782" }, { "225084": "CVE-2023-0967" }, { "225083": "CVE-2023-0944" }, { "225082": "CVE-2023-0842" }, { "225081": "CVE-2022-4941" }, { "225080": "CVE-2023-28852" }, { "225079": "CVE-2023-28838" }, { "225078": "CVE-2023-28636" }, { "225077": "CVE-2022-4938" }, { "225076": "CVE-2022-4936" }, { "225075": "CVE-2023-28634" }, { "225074": "CVE-2023-22291" }, { "225073": "CVE-2022-45115" }, { "225072": "CVE-2023-29416" }, { "225071": "CVE-2023-29415" }, { "225070": "CVE-2023-1787" }, { "225069": "CVE-2023-1710" }, { "225068": "CVE-2023-0450" }, { "225067": "CVE-2023-1417" }, { "225066": "CVE-2023-1098" }, { "225065": "CVE-2023-1071" }, { "225064": "CVE-2023-0319" }, { "225063": "CVE-2023-0838" }, { "225062": "CVE-2022-3375" }, { "225061": "CVE-2023-22660" }, { "225060": "CVE-2023-1412" }, { "225059": "CVE-2022-43664" }, { "225058": "CVE-2022-31888" }, { "225057": "CVE-2023-0670" }, { "225056": "CVE-2023-1887" }, { "225055": "CVE-2023-1886" }, { "225054": "CVE-2023-1883" }, { "225053": "CVE-2023-1758" }, { "225052": "CVE-2022-4940" }, { "225051": "CVE-2022-4939" }, { "225050": "CVE-2022-4937" }, { "225049": "CVE-2022-4935" }, { "225048": "CVE-2023-20151" }, { "225047": "CVE-2023-20150" }, { "225046": "CVE-2023-20149" }, { "225045": "CVE-2023-20148" }, { "225044": "CVE-2023-20147" }, { "225043": "CVE-2023-20146" }, { "225042": "CVE-2023-20145" }, { "225041": "CVE-2023-20144" }, { "225040": "CVE-2023-20143" }, { "225039": "CVE-2023-20142" }, { "225038": "CVE-2023-20141" }, { "225037": "CVE-2023-20140" }, { "225036": "CVE-2023-20139" }, { "225035": "CVE-2023-20138" }, { "225034": "CVE-2023-20137" }, { "225033": "CVE-2023-20132" }, { "225032": "CVE-2023-20134" }, { "225031": "CVE-2023-1855" }, { "225030": "CVE-2023-1582" }, { "225029": "CVE-2023-1838" }, { "225028": "CVE-2023-29006" }, { "225027": "CVE-2023-20123" }, { "225026": "CVE-2023-20122" }, { "225025": "CVE-2022-31890" }, { "225024": "CVE-2023-20121" }, { "225023": "CVE-2023-20153" }, { "225022": "CVE-2023-20152" }, { "225021": "CVE-2023-20096" }, { "225020": "CVE-2023-20051" }, { "225019": "CVE-2023-20103" }, { "225018": "CVE-2023-20124" }, { "225017": "CVE-2023-20102" }, { "225016": "CVE-2023-20117" }, { "225015": "CVE-2023-20128" }, { "225014": "CVE-2023-25330" }, { "225013": "CVE-2023-28632" }, { "225012": "CVE-2023-1871" }, { "225011": "CVE-2023-1870" }, { "225010": "CVE-2023-1869" }, { "225009": "CVE-2023-1867" }, { "225008": "CVE-2023-1866" }, { "225007": "CVE-2023-1868" }, { "225006": "CVE-2023-1865" }, { "225005": "CVE-2023-26856" }, { "225004": "CVE-2023-26857" }, { "225003": "CVE-2023-26789" }, { "225002": "CVE-2013-10022" }, { "225001": "CVE-2014-125094" }, { "225000": "CVE-2023-0382" }, { "224999": "CVE-2023-28069" }, { "224998": "CVE-2023-1860" }, { "224997": "CVE-2023-1858" }, { "224996": "CVE-2023-1857" }, { "224995": "CVE-2023-1856" }, { "224994": "CVE-2023-1854" }, { "224993": "CVE-2023-1853" }, { "224992": "CVE-2023-1852" }, { "224991": "CVE-2023-1851" }, { "224990": "CVE-2023-1850" }, { "224989": "CVE-2023-1849" }, { "224988": "CVE-2023-1848" }, { "224987": "CVE-2023-1847" }, { "224986": "CVE-2023-1846" }, { "224985": "CVE-2023-1845" }, { "224984": "CVE-2023-1420" }, { "224983": "CVE-2023-1624" }, { "224982": "CVE-2023-1435" }, { "224981": "CVE-2023-0480" }, { "224980": "CVE-2023-27091" }, { "224979": "CVE-2023-1752" }, { "224978": "CVE-2023-0486" }, { "224977": "CVE-2023-0835" }, { "224976": "CVE-2023-0357" }, { "224975": "CVE-2023-0325" }, { "224974": "CVE-2023-27492" }, { "224973": "CVE-2023-29374" }, { "224972": "CVE-2023-0738" }, { "224971": "CVE-2023-1840" }, { "224970": "CVE-2023-1751" }, { "224969": "CVE-2023-1750" }, { "224968": "CVE-2023-1749" }, { "224967": "CVE-2023-28853" }, { "224966": "CVE-2023-0265" }, { "224965": "CVE-2023-27493" }, { "224964": "CVE-2023-27491" }, { "224963": "CVE-2023-1748" }, { "224962": "CVE-2023-29003" }, { "224961": "CVE-2023-27496" }, { "224960": "CVE-2023-27488" }, { "224959": "CVE-2023-29323" }, { "224958": "CVE-2023-28842" }, { "224957": "CVE-2023-28841" }, { "224956": "CVE-2023-28840" }, { "224955": "CVE-2023-1823" }, { "224954": "CVE-2023-1822" }, { "224953": "CVE-2023-1821" }, { "224952": "CVE-2023-1820" }, { "224951": "CVE-2023-1819" }, { "224950": "CVE-2023-1818" }, { "224949": "CVE-2023-1817" }, { "224948": "CVE-2023-1816" }, { "224947": "CVE-2023-1815" }, { "224946": "CVE-2023-1814" }, { "224945": "CVE-2023-1813" }, { "224944": "CVE-2023-1812" }, { "224943": "CVE-2023-1811" }, { "224942": "CVE-2023-1810" }, { "224941": "CVE-2022-48227" }, { "224940": "CVE-2022-48224" }, { "224939": "CVE-2023-26974" }, { "224938": "CVE-2023-28613" }, { "224937": "CVE-2023-27487" }, { "224936": "CVE-2022-48223" }, { "224935": "CVE-2022-48222" }, { "224934": "CVE-2023-27734" }, { "224933": "CVE-2020-20522" }, { "224932": "CVE-2020-20521" }, { "224931": "CVE-2023-26733" }, { "224930": "CVE-2021-3267" }, { "224929": "CVE-2021-31707" }, { "224928": "CVE-2020-22533" }, { "224927": "CVE-2020-20915" }, { "224926": "CVE-2020-20914" }, { "224925": "CVE-2020-20913" }, { "224924": "CVE-2020-19699" }, { "224923": "CVE-2020-19698" }, { "224922": "CVE-2020-19697" }, { "224921": "CVE-2020-19278" }, { "224920": "CVE-2020-19277" }, { "224919": "CVE-2023-26921" }, { "224918": "CVE-2023-26437" }, { "224917": "CVE-2020-23260" }, { "224916": "CVE-2020-23259" }, { "224915": "CVE-2020-23257" }, { "224914": "CVE-2020-19693" }, { "224913": "CVE-2020-19279" }, { "224912": "CVE-2023-27771" }, { "224911": "CVE-2023-27770" }, { "224910": "CVE-2023-27769" }, { "224909": "CVE-2023-27768" }, { "224908": "CVE-2023-27767" }, { "224907": "CVE-2023-27766" }, { "224906": "CVE-2023-27765" }, { "224905": "CVE-2023-27764" }, { "224904": "CVE-2023-27763" }, { "224903": "CVE-2023-27762" }, { "224902": "CVE-2023-27761" }, { "224901": "CVE-2023-27760" }, { "224900": "CVE-2023-27759" }, { "224899": "CVE-2023-26991" }, { "224898": "CVE-2023-26750" }, { "224897": "CVE-2021-28235" }, { "224896": "CVE-2020-29312" }, { "224895": "CVE-2020-23258" }, { "224894": "CVE-2020-21514" }, { "224893": "CVE-2020-19850" }, { "224892": "CVE-2020-19695" }, { "224891": "CVE-2020-19692" }, { "224890": "CVE-2022-48228" }, { "224889": "CVE-2023-26777" }, { "224888": "CVE-2022-48225" }, { "224887": "CVE-2023-26776" }, { "224886": "CVE-2022-48226" }, { "224885": "CVE-2022-48221" }, { "224884": "CVE-2023-26775" }, { "224883": "CVE-2020-23327" }, { "224882": "CVE-2020-21060" }, { "224881": "CVE-2022-48435" }, { "224880": "CVE-2023-28932" }, { "224879": "CVE-2023-28992" }, { "224878": "CVE-2022-46846" }, { "224877": "CVE-2023-23788" }, { "224876": "CVE-2023-23812" }, { "224875": "CVE-2023-23801" }, { "224874": "CVE-2023-28991" }, { "224873": "CVE-2023-28990" }, { "224872": "CVE-2023-28995" }, { "224871": "CVE-2023-29093" }, { "224870": "CVE-2023-26533" }, { "224869": "CVE-2023-28327" }, { "224868": "CVE-2022-46365" }, { "224867": "CVE-2022-45802" }, { "224866": "CVE-2022-45801" }, { "224865": "CVE-2023-1032" }, { "224864": "CVE-2023-23870" }, { "224863": "CVE-2023-23821" }, { "224862": "CVE-2023-23686" }, { "224861": "CVE-2022-41633" }, { "224860": "CVE-2023-23685" }, { "224859": "CVE-2023-23878" }, { "224858": "CVE-2023-25305" }, { "224857": "CVE-2023-25303" }, { "224856": "CVE-2023-1671" }, { "224855": "CVE-2022-4934" }, { "224854": "CVE-2022-47870" }, { "224853": "CVE-2023-25940" }, { "224852": "CVE-2023-28999" }, { "224851": "CVE-2023-25941" }, { "224850": "CVE-2020-36692" }, { "224849": "CVE-2023-29000" }, { "224848": "CVE-2023-28998" }, { "224847": "CVE-2023-28997" }, { "224846": "CVE-2023-1728" }, { "224845": "CVE-2023-28848" }, { "224844": "CVE-2023-25942" }, { "224843": "CVE-2023-26866" }, { "224842": "CVE-2023-1827" }, { "224841": "CVE-2023-1826" }, { "224840": "CVE-2023-1766" }, { "224839": "CVE-2022-38923" }, { "224838": "CVE-2023-26855" }, { "224837": "CVE-2023-1579" }, { "224836": "CVE-2022-43939" }, { "224835": "CVE-2022-3960" }, { "224834": "CVE-2023-1330" }, { "224833": "CVE-2023-0820" }, { "224832": "CVE-2023-1765" }, { "224831": "CVE-2023-26976" }, { "224830": "CVE-2023-26916" }, { "224829": "CVE-2023-24724" }, { "224828": "CVE-2023-28836" }, { "224827": "CVE-2022-43941" }, { "224826": "CVE-2022-43938" }, { "224825": "CVE-2022-43772" }, { "224824": "CVE-2023-28851" }, { "224823": "CVE-2023-0975" }, { "224822": "CVE-2022-38922" }, { "224821": "CVE-2023-1768" }, { "224820": "CVE-2022-43771" }, { "224819": "CVE-2023-1124" }, { "224818": "CVE-2022-4771" }, { "224817": "CVE-2022-4770" }, { "224816": "CVE-2022-4769" }, { "224815": "CVE-2023-28850" }, { "224814": "CVE-2022-43769" }, { "224813": "CVE-2022-36440" }, { "224812": "CVE-2023-1377" }, { "224811": "CVE-2023-0399" }, { "224810": "CVE-2022-43940" }, { "224809": "CVE-2022-43773" }, { "224808": "CVE-2022-38072" }, { "224807": "CVE-2023-29218" }, { "224806": "CVE-2023-28834" }, { "224805": "CVE-2023-0977" }, { "224804": "CVE-2023-28837" }, { "224803": "CVE-2023-1611" }, { "224802": "CVE-2023-28854" }, { "224801": "CVE-2023-28625" }, { "224800": "CVE-2023-26529" }, { "224799": "CVE-2011-3368" }, { "224798": "CVE-2023-28679" }, { "224797": "CVE-2023-28678" }, { "224796": "CVE-2023-28683" }, { "224795": "CVE-2023-28682" }, { "224794": "CVE-2023-28681" }, { "224793": "CVE-2023-28680" }, { "224792": "CVE-2023-28684" }, { "224791": "CVE-2023-28674" }, { "224790": "CVE-2023-28671" }, { "224789": "CVE-2023-28670" }, { "224788": "CVE-2023-28669" }, { "224787": "CVE-2023-28668" }, { "224786": "CVE-2022-42452" }, { "224785": "CVE-2023-20559" }, { "224784": "CVE-2023-20558" }, { "224783": "CVE-2023-28676" }, { "224782": "CVE-2023-28677" }, { "224781": "CVE-2023-28675" }, { "224780": "CVE-2023-28673" }, { "224779": "CVE-2023-28672" }, { "224778": "CVE-2023-26119" }, { "224777": "CVE-2023-26112" }, { "224776": "CVE-2023-1603" }, { "224775": "CVE-2023-1580" }, { "224774": "CVE-2023-1202" }, { "224773": "CVE-2022-42447" }, { "224772": "CVE-2023-1574" }, { "224771": "CVE-2023-27286" }, { "224770": "CVE-2023-27284" }, { "224769": "CVE-2023-26283" }, { "224768": "CVE-2023-1800" }, { "224767": "CVE-2022-43656" }, { "224766": "CVE-2022-43652" }, { "224765": "CVE-2023-27338" }, { "224764": "CVE-2022-43655" }, { "224763": "CVE-2022-43653" }, { "224762": "CVE-2022-43651" }, { "224761": "CVE-2023-27337" }, { "224760": "CVE-2023-27339" }, { "224759": "CVE-2023-27340" }, { "224758": "CVE-2023-27341" }, { "224757": "CVE-2023-27342" }, { "224756": "CVE-2023-27343" }, { "224755": "CVE-2023-27344" }, { "224754": "CVE-2023-27345" }, { "224753": "CVE-2023-27348" }, { "224752": "CVE-2023-27346" }, { "224751": "CVE-2023-1799" }, { "224750": "CVE-2023-1798" }, { "224749": "CVE-2023-1797" }, { "224748": "CVE-2023-1796" }, { "224747": "CVE-2023-1795" }, { "224746": "CVE-2023-1794" }, { "224745": "CVE-2023-1793" }, { "224744": "CVE-2023-1792" }, { "224743": "CVE-2023-1791" }, { "224742": "CVE-2023-27025" }, { "224741": "CVE-2023-26822" }, { "224740": "CVE-2023-0197" }, { "224739": "CVE-2023-0186" }, { "224738": "CVE-2023-0195" }, { "224737": "CVE-2023-0208" }, { "224736": "CVE-2023-0194" }, { "224735": "CVE-2023-0192" }, { "224734": "CVE-2023-0191" }, { "224733": "CVE-2023-0187" }, { "224732": "CVE-2023-0183" }, { "224731": "CVE-2023-0182" }, { "224730": "CVE-2023-0180" }, { "224729": "CVE-2023-0181" }, { "224728": "CVE-2023-0188" }, { "224727": "CVE-2023-0198" }, { "224726": "CVE-2023-0189" }, { "224725": "CVE-2023-0185" }, { "224724": "CVE-2023-1790" }, { "224723": "CVE-2023-24392" }, { "224722": "CVE-2023-23993" }, { "224721": "CVE-2022-46864" }, { "224720": "CVE-2022-46858" }, { "224719": "CVE-2023-1414" }, { "224718": "CVE-2022-46850" }, { "224717": "CVE-2023-26269" }, { "224716": "CVE-2023-1789" }, { "224715": "CVE-2022-47189" }, { "224714": "CVE-2022-47191" }, { "224713": "CVE-2022-46021" }, { "224712": "CVE-2022-4899" }, { "224711": "CVE-2022-47190" }, { "224710": "CVE-2023-28845" }, { "224709": "CVE-2023-28645" }, { "224708": "CVE-2023-27163" }, { "224707": "CVE-2023-27162" }, { "224706": "CVE-2022-47188" }, { "224705": "CVE-2023-28844" }, { "224704": "CVE-2023-24824" }, { "224703": "CVE-2022-47192" }, { "224702": "CVE-2023-26858" }, { "224701": "CVE-2023-26485" }, { "224700": "CVE-2023-1785" }, { "224699": "CVE-2023-1784" }, { "224698": "CVE-2023-29141" }, { "224697": "CVE-2023-27160" }, { "224696": "CVE-2023-27159" }, { "224695": "CVE-2023-29140" }, { "224694": "CVE-2023-29139" }, { "224693": "CVE-2023-26925" }, { "224692": "CVE-2023-29137" }, { "224691": "CVE-2023-23594" }, { "224690": "CVE-2023-28843" }, { "224689": "CVE-2023-28877" }, { "224688": "CVE-2022-3192" }, { "224687": "CVE-2023-28862" }, { "224686": "CVE-2023-28879" }, { "224685": "CVE-2023-0614" }, { "224684": "CVE-2023-0922" }, { "224683": "CVE-2023-0225" }, { "224682": "CVE-2023-26830" }, { "224681": "CVE-2023-26829" }, { "224680": "CVE-2023-0432" }, { "224679": "CVE-2023-28464" }, { "224678": "CVE-2023-1776" }, { "224677": "CVE-2023-1777" }, { "224676": "CVE-2023-1774" }, { "224675": "CVE-2023-1775" }, { "224674": "CVE-2023-1773" }, { "224673": "CVE-2023-1772" }, { "224672": "CVE-2023-1771" }, { "224671": "CVE-2023-1770" }, { "224670": "CVE-2023-1769" }, { "224669": "CVE-2023-1060" }, { "224668": "CVE-2023-1258" }, { "224667": "CVE-2023-28303" }, { "224666": "CVE-2023-28727" }, { "224665": "CVE-2023-28726" }, { "224664": "CVE-2023-26482" }, { "224663": "CVE-2023-26692" }, { "224662": "CVE-2023-28647" }, { "224661": "CVE-2023-28646" }, { "224660": "CVE-2022-47542" }, { "224659": "CVE-2023-1760" }, { "224658": "CVE-2023-1759" }, { "224657": "CVE-2023-1755" }, { "224656": "CVE-2023-1393" }, { "224655": "CVE-2023-27536" }, { "224654": "CVE-2023-27535" }, { "224653": "CVE-2023-27534" }, { "224652": "CVE-2023-27538" }, { "224651": "CVE-2023-27533" }, { "224650": "CVE-2023-28643" }, { "224649": "CVE-2023-1762" }, { "224648": "CVE-2023-1761" }, { "224647": "CVE-2023-1754" }, { "224646": "CVE-2023-1753" }, { "224645": "CVE-2023-28462" }, { "224644": "CVE-2023-28835" }, { "224643": "CVE-2023-28833" }, { "224642": "CVE-2023-28644" }, { "224641": "CVE-2022-23522" }, { "224640": "CVE-2023-1670" }, { "224639": "CVE-2022-4744" }, { "224638": "CVE-2023-28756" }, { "224637": "CVE-2023-28755" }, { "224636": "CVE-2023-28846" }, { "224635": "CVE-2023-1747" }, { "224634": "CVE-2023-1746" }, { "224633": "CVE-2023-1745" }, { "224632": "CVE-2023-1744" }, { "224631": "CVE-2023-1743" }, { "224630": "CVE-2023-1742" }, { "224629": "CVE-2023-1741" }, { "224628": "CVE-2023-1740" }, { "224627": "CVE-2023-1739" }, { "224626": "CVE-2023-1738" }, { "224625": "CVE-2023-1737" }, { "224624": "CVE-2023-1736" }, { "224623": "CVE-2023-1735" }, { "224622": "CVE-2023-1734" }, { "224621": "CVE-2022-43473" }, { "224620": "CVE-2023-1725" }, { "224619": "CVE-2023-24472" }, { "224618": "CVE-2022-30351" }, { "224617": "CVE-2023-24473" }, { "224616": "CVE-2023-22845" }, { "224615": "CVE-2022-30350" }, { "224614": "CVE-2023-29059" }, { "224613": "CVE-2023-25076" }, { "224612": "CVE-2022-47522" }, { "224611": "CVE-2023-24399" }, { "224610": "CVE-2023-23681" }, { "224609": "CVE-2023-23675" }, { "224608": "CVE-2023-23670" }, { "224607": "CVE-2023-28733" }, { "224606": "CVE-2023-28732" }, { "224605": "CVE-2023-28731" }, { "224604": "CVE-2023-28750" }, { "224603": "CVE-2023-0764" }, { "224602": "CVE-2023-28784" }, { "224601": "CVE-2023-28776" }, { "224600": "CVE-2023-28774" }, { "224599": "CVE-2023-28792" }, { "224598": "CVE-2023-27327" }, { "224597": "CVE-2023-27322" }, { "224596": "CVE-2023-27323" }, { "224595": "CVE-2023-27324" }, { "224594": "CVE-2023-27325" }, { "224593": "CVE-2023-27328" }, { "224592": "CVE-2023-27326" }, { "224591": "CVE-2023-28786" }, { "224590": "CVE-2023-1381" }, { "224589": "CVE-2023-28788" }, { "224588": "CVE-2022-46808" }, { "224587": "CVE-2023-0277" }, { "224586": "CVE-2023-22295" }, { "224585": "CVE-2023-22846" }, { "224584": "CVE-2023-22321" }, { "224583": "CVE-2023-22354" }, { "224582": "CVE-2023-23579" }, { "224581": "CVE-2023-22669" }, { "224580": "CVE-2023-22670" }, { "224579": "CVE-2022-43654" }, { "224578": "CVE-2023-27331" }, { "224577": "CVE-2023-27330" }, { "224576": "CVE-2023-27329" }, { "224575": "CVE-2023-27333" }, { "224574": "CVE-2023-27332" }, { "224573": "CVE-2023-22669" }, { "224572": "CVE-2023-1712" }, { "224571": "CVE-2023-28935" }, { "224570": "CVE-2023-26984" }, { "224569": "CVE-2023-1699" }, { "224568": "CVE-2022-47610" }, { "224567": "CVE-2022-44369" }, { "224566": "CVE-2022-47602" }, { "224565": "CVE-2022-47607" }, { "224564": "CVE-2023-22705" }, { "224563": "CVE-2022-45355" }, { "224562": "CVE-2023-26968" }, { "224561": "CVE-2023-1013" }, { "224560": "CVE-2023-1014" }, { "224559": "CVE-2022-44370" }, { "224558": "CVE-2022-44368" }, { "224557": "CVE-2023-27167" }, { "224556": "CVE-2023-26291" }, { "224555": "CVE-2023-26290" }, { "224554": "CVE-2022-3787" }, { "224553": "CVE-2023-26292" }, { "224552": "CVE-2023-0664" }, { "224551": "CVE-2023-1550" }, { "224550": "CVE-2017-6894" }, { "224549": "CVE-2023-27489" }, { "224548": "CVE-2023-26118" }, { "224547": "CVE-2023-26116" }, { "224546": "CVE-2023-0665" }, { "224545": "CVE-2023-28509" }, { "224544": "CVE-2023-28508" }, { "224543": "CVE-2023-28507" }, { "224542": "CVE-2023-28506" }, { "224541": "CVE-2023-28505" }, { "224540": "CVE-2021-41526" }, { "224539": "CVE-2023-28642" }, { "224538": "CVE-2020-14140" }, { "224537": "CVE-2023-26117" }, { "224536": "CVE-2023-28503" }, { "224535": "CVE-2023-0836" }, { "224534": "CVE-2023-25809" }, { "224533": "CVE-2022-43626" }, { "224532": "CVE-2022-43648" }, { "224531": "CVE-2022-36983" }, { "224530": "CVE-2022-36979" }, { "224529": "CVE-2022-36978" }, { "224528": "CVE-2022-36977" }, { "224527": "CVE-2022-36976" }, { "224526": "CVE-2022-36975" }, { "224525": "CVE-2022-36974" }, { "224524": "CVE-2022-36973" }, { "224523": "CVE-2022-36972" }, { "224522": "CVE-2022-36971" }, { "224521": "CVE-2022-28647" }, { "224520": "CVE-2022-28646" }, { "224519": "CVE-2022-28644" }, { "224518": "CVE-2022-28643" }, { "224517": "CVE-2022-28642" }, { "224516": "CVE-2022-28320" }, { "224515": "CVE-2022-28319" }, { "224514": "CVE-2022-28318" }, { "224513": "CVE-2022-28317" }, { "224512": "CVE-2022-28316" }, { "224511": "CVE-2022-28315" }, { "224510": "CVE-2022-28314" }, { "224509": "CVE-2022-28311" }, { "224508": "CVE-2022-28307" }, { "224507": "CVE-2022-28306" }, { "224506": "CVE-2022-28305" }, { "224505": "CVE-2022-28304" }, { "224504": "CVE-2022-28302" }, { "224503": "CVE-2022-28301" }, { "224502": "CVE-2022-28300" }, { "224501": "CVE-2022-27648" }, { "224500": "CVE-2022-27647" }, { "224499": "CVE-2022-27646" }, { "224498": "CVE-2022-27645" }, { "224497": "CVE-2022-27644" }, { "224496": "CVE-2022-27643" }, { "224495": "CVE-2022-27642" }, { "224494": "CVE-2022-27641" }, { "224493": "CVE-2023-25000" }, { "224492": "CVE-2022-43649" }, { "224491": "CVE-2023-1656" }, { "224490": "CVE-2022-36980" }, { "224489": "CVE-2022-28645" }, { "224488": "CVE-2022-28641" }, { "224487": "CVE-2022-28313" }, { "224486": "CVE-2022-28312" }, { "224485": "CVE-2022-28310" }, { "224484": "CVE-2023-28504" }, { "224483": "CVE-2023-28502" }, { "224482": "CVE-2023-28501" }, { "224481": "CVE-2023-1652" }, { "224480": "CVE-2023-0620" }, { "224479": "CVE-2022-43650" }, { "224478": "CVE-2022-28309" }, { "224477": "CVE-2022-28308" }, { "224476": "CVE-2022-28303" }, { "224475": "CVE-2022-36982" }, { "224474": "CVE-2022-36981" }, { "224473": "CVE-2022-48434" }, { "224472": "CVE-2023-1704" }, { "224471": "CVE-2023-1703" }, { "224470": "CVE-2023-1702" }, { "224469": "CVE-2023-1701" }, { "224468": "CVE-2023-26982" }, { "224467": "CVE-2023-1575" }, { "224466": "CVE-2023-28892" }, { "224465": "CVE-2023-1663" }, { "224464": "CVE-2023-27965" }, { "224463": "CVE-2023-27954" }, { "224462": "CVE-2023-27932" }, { "224461": "CVE-2023-27938" }, { "224460": "CVE-2023-27960" }, { "224459": "CVE-2022-38077" }, { "224458": "CVE-2022-47433" }, { "224457": "CVE-2022-47438" }, { "224456": "CVE-2023-23861" }, { "224455": "CVE-2022-47444" }, { "224454": "CVE-2022-48431" }, { "224453": "CVE-2022-48433" }, { "224452": "CVE-2022-48432" }, { "224451": "CVE-2022-48430" }, { "224450": "CVE-2023-28158" }, { "224449": "CVE-2023-27944" }, { "224448": "CVE-2023-27954" }, { "224447": "CVE-2023-27932" }, { "224446": "CVE-2023-0512" }, { "224445": "CVE-2023-0433" }, { "224444": "CVE-2023-0288" }, { "224443": "CVE-2023-0054" }, { "224442": "CVE-2023-0051" }, { "224441": "CVE-2023-0049" }, { "224440": "CVE-2023-27931" }, { "224439": "CVE-2023-28192" }, { "224438": "CVE-2023-23542" }, { "224437": "CVE-2023-27963" }, { "224436": "CVE-2023-28178" }, { "224435": "CVE-2023-23533" }, { "224434": "CVE-2023-27952" }, { "224433": "CVE-2023-27942" }, { "224432": "CVE-2023-23523" }, { "224431": "CVE-2023-27962" }, { "224430": "CVE-2023-23538" }, { "224429": "CVE-2023-28182" }, { "224428": "CVE-2023-27949" }, { "224427": "CVE-2023-23525" }, { "224426": "CVE-2023-27943" }, { "224425": "CVE-2023-28200" }, { "224424": "CVE-2023-27941" }, { "224423": "CVE-2023-27933" }, { "224422": "CVE-2023-27969" }, { "224421": "CVE-2023-23514" }, { "224420": "CVE-2023-27957" }, { "224419": "CVE-2023-27946" }, { "224418": "CVE-2023-27929" }, { "224417": "CVE-2023-23535" }, { "224416": "CVE-2023-27928" }, { "224415": "CVE-2023-23526" }, { "224414": "CVE-2023-27937" }, { "224413": "CVE-2023-27956" }, { "224412": "CVE-2023-23537" }, { "224411": "CVE-2023-28190" }, { "224410": "CVE-2023-27965" }, { "224409": "CVE-2023-27958" }, { "224408": "CVE-2023-27953" }, { "224407": "CVE-2023-27935" }, { "224406": "CVE-2023-28180" }, { "224405": "CVE-2023-27934" }, { "224404": "CVE-2022-43552" }, { "224403": "CVE-2022-43551" }, { "224402": "CVE-2023-28181" }, { "224401": "CVE-2023-27936" }, { "224400": "CVE-2023-27955" }, { "224399": "CVE-2023-23534" }, { "224398": "CVE-2023-23543" }, { "224397": "CVE-2023-27961" }, { "224396": "CVE-2023-27951" }, { "224395": "CVE-2023-27931" }, { "224394": "CVE-2023-23527" }, { "224393": "CVE-2023-23532" }, { "224392": "CVE-2023-27968" }, { "224391": "CVE-2023-27954" }, { "224390": "CVE-2023-27932" }, { "224389": "CVE-2023-27931" }, { "224388": "CVE-2023-27963" }, { "224387": "CVE-2023-27942" }, { "224386": "CVE-2023-27933" }, { "224385": "CVE-2023-27969" }, { "224384": "CVE-2023-27929" }, { "224383": "CVE-2023-23535" }, { "224382": "CVE-2023-27928" }, { "224381": "CVE-2023-27937" }, { "224380": "CVE-2023-27956" }, { "224379": "CVE-2023-23537" }, { "224378": "CVE-2023-28181" }, { "224377": "CVE-2023-27961" }, { "224376": "CVE-2023-23527" }, { "224375": "CVE-2023-0213" }, { "224374": "CVE-2023-1509" }, { "224373": "CVE-2023-27954" }, { "224372": "CVE-2023-27932" }, { "224371": "CVE-2023-27931" }, { "224370": "CVE-2023-27942" }, { "224369": "CVE-2023-27933" }, { "224368": "CVE-2023-27969" }, { "224367": "CVE-2023-27929" }, { "224366": "CVE-2023-23535" }, { "224365": "CVE-2023-27928" }, { "224364": "CVE-2023-27937" }, { "224363": "CVE-2023-27956" }, { "224362": "CVE-2023-28181" }, { "224361": "CVE-2023-23528" }, { "224360": "CVE-2023-23527" }, { "224359": "CVE-2023-27954" }, { "224358": "CVE-2023-27932" }, { "224357": "CVE-2023-27931" }, { "224356": "CVE-2023-27963" }, { "224355": "CVE-2023-28178" }, { "224354": "CVE-2023-28194" }, { "224353": "CVE-2023-27942" }, { "224352": "CVE-2023-23523" }, { "224351": "CVE-2023-28182" }, { "224350": "CVE-2023-23525" }, { "224349": "CVE-2023-27943" }, { "224348": "CVE-2023-27933" }, { "224347": "CVE-2023-27969" }, { "224346": "CVE-2023-27929" }, { "224345": "CVE-2023-23535" }, { "224344": "CVE-2023-27928" }, { "224343": "CVE-2023-23526" }, { "224342": "CVE-2023-27937" }, { "224341": "CVE-2023-27956" }, { "224340": "CVE-2023-23537" }, { "224339": "CVE-2023-28181" }, { "224338": "CVE-2023-23528" }, { "224337": "CVE-2023-27955" }, { "224336": "CVE-2023-23494" }, { "224335": "CVE-2023-23543" }, { "224334": "CVE-2023-27961" }, { "224333": "CVE-2023-27931" }, { "224332": "CVE-2023-23527" }, { "224331": "CVE-2023-23532" }, { "224330": "CVE-2023-27970" }, { "224329": "CVE-2023-27959" }, { "224328": "CVE-2023-23540" }, { "224327": "CVE-2023-23541" }, { "224326": "CVE-2022-27598" }, { "224325": "CVE-2022-27597" }, { "224324": "CVE-2023-23355" }, { "224323": "CVE-2023-24304" }, { "224322": "CVE-2022-46397" }, { "224321": "CVE-2023-27232" }, { "224320": "CVE-2023-27231" }, { "224319": "CVE-2023-27229" }, { "224318": "CVE-2020-8889" }, { "224317": "CVE-2023-24308" }, { "224316": "CVE-2022-45460" }, { "224315": "CVE-2023-28427" }, { "224314": "CVE-2023-28103" }, { "224313": "CVE-2023-20903" }, { "224312": "CVE-2023-28637" }, { "224311": "CVE-2023-28447" }, { "224310": "CVE-2022-36060" }, { "224309": "CVE-2023-1690" }, { "224308": "CVE-2023-1689" }, { "224307": "CVE-2023-1688" }, { "224306": "CVE-2022-46387" }, { "224305": "CVE-2023-25722" }, { "224304": "CVE-2023-25721" }, { "224303": "CVE-2023-26071" }, { "224302": "CVE-2023-26335" }, { "224301": "CVE-2023-26333" }, { "224300": "CVE-2023-25907" }, { "224299": "CVE-2023-25906" }, { "224298": "CVE-2023-25904" }, { "224297": "CVE-2023-25902" }, { "224296": "CVE-2023-25900" }, { "224295": "CVE-2023-25892" }, { "224294": "CVE-2023-25891" }, { "224293": "CVE-2023-25889" }, { "224292": "CVE-2023-25888" }, { "224291": "CVE-2023-25887" }, { "224290": "CVE-2023-25886" }, { "224289": "CVE-2023-25884" }, { "224288": "CVE-2023-26337" }, { "224287": "CVE-2023-26336" }, { "224286": "CVE-2023-26334" }, { "224285": "CVE-2023-26330" }, { "224284": "CVE-2023-26328" }, { "224283": "CVE-2023-25905" }, { "224282": "CVE-2023-25903" }, { "224281": "CVE-2023-25901" }, { "224280": "CVE-2023-25899" }, { "224279": "CVE-2023-25898" }, { "224278": "CVE-2023-25897" }, { "224277": "CVE-2023-25896" }, { "224276": "CVE-2023-25895" }, { "224275": "CVE-2023-25894" }, { "224274": "CVE-2023-25893" }, { "224273": "CVE-2023-25890" }, { "224272": "CVE-2023-25885" }, { "224271": "CVE-2023-25883" }, { "224270": "CVE-2023-25882" }, { "224269": "CVE-2023-25881" }, { "224268": "CVE-2023-25880" }, { "224267": "CVE-2023-25879" }, { "224266": "CVE-2023-26356" }, { "224265": "CVE-2023-26355" }, { "224264": "CVE-2023-26354" }, { "224263": "CVE-2023-26353" }, { "224262": "CVE-2023-26352" }, { "224261": "CVE-2023-26351" }, { "224260": "CVE-2023-26350" }, { "224259": "CVE-2023-26349" }, { "224258": "CVE-2023-26348" }, { "224257": "CVE-2023-26346" }, { "224256": "CVE-2023-26345" }, { "224255": "CVE-2023-26344" }, { "224254": "CVE-2023-26343" }, { "224253": "CVE-2023-26342" }, { "224252": "CVE-2023-26341" }, { "224251": "CVE-2023-26340" }, { "224250": "CVE-2023-26339" }, { "224249": "CVE-2023-26338" }, { "224248": "CVE-2023-26332" }, { "224247": "CVE-2023-26331" }, { "224246": "CVE-2023-26329" }, { "224245": "CVE-2023-26327" }, { "224244": "CVE-2023-1687" }, { "224243": "CVE-2023-1686" }, { "224242": "CVE-2023-1685" }, { "224241": "CVE-2023-1684" }, { "224240": "CVE-2023-1683" }, { "224239": "CVE-2023-1682" }, { "224238": "CVE-2023-1681" }, { "224237": "CVE-2023-1680" }, { "224236": "CVE-2023-1679" }, { "224235": "CVE-2023-1678" }, { "224234": "CVE-2023-1677" }, { "224233": "CVE-2023-1676" }, { "224232": "CVE-2023-1675" }, { "224231": "CVE-2023-1674" }, { "224230": "CVE-2022-36059" }, { "224229": "CVE-2023-28626" }, { "224228": "CVE-2023-28631" }, { "224227": "CVE-2023-28604" }, { "224226": "CVE-2023-27247" }, { "224225": "CVE-2023-27246" }, { "224224": "CVE-2022-1230" }, { "224223": "CVE-2022-24672" }, { "224222": "CVE-2022-24973" }, { "224221": "CVE-2022-24972" }, { "224220": "CVE-2022-24908" }, { "224219": "CVE-2022-24907" }, { "224218": "CVE-2022-24674" }, { "224217": "CVE-2022-24353" }, { "224216": "CVE-2022-1229" }, { "224215": "CVE-2022-0650" }, { "224214": "CVE-2022-24673" }, { "224213": "CVE-2022-24352" }, { "224212": "CVE-2022-23122" }, { "224211": "CVE-2022-0194" }, { "224210": "CVE-2022-23124" }, { "224209": "CVE-2023-27821" }, { "224208": "CVE-2023-0775" }, { "224207": "CVE-2022-46855" }, { "224206": "CVE-2022-45831" }, { "224205": "CVE-2022-45825" }, { "224204": "CVE-2023-25260" }, { "224203": "CVE-2022-46848" }, { "224202": "CVE-2023-27701" }, { "224201": "CVE-2022-3686" }, { "224200": "CVE-2022-47529" }, { "224199": "CVE-2022-3684" }, { "224198": "CVE-2023-28326" }, { "224197": "CVE-2022-3683" }, { "224196": "CVE-2022-3682" }, { "224195": "CVE-2023-26923" }, { "224194": "CVE-2022-3685" }, { "224193": "CVE-2023-27008" }, { "224192": "CVE-2023-0466" }, { "224191": "CVE-2023-0465" }, { "224190": "CVE-2023-26549" }, { "224189": "CVE-2022-48358" }, { "224188": "CVE-2022-48350" }, { "224187": "CVE-2023-27700" }, { "224186": "CVE-2023-23330" }, { "224185": "CVE-2023-26924" }, { "224184": "CVE-2023-26548" }, { "224183": "CVE-2023-26547" }, { "224182": "CVE-2023-1665" }, { "224181": "CVE-2022-48360" }, { "224180": "CVE-2022-48359" }, { "224179": "CVE-2022-48356" }, { "224178": "CVE-2022-48355" }, { "224177": "CVE-2022-48352" }, { "224176": "CVE-2022-48351" }, { "224175": "CVE-2022-48348" }, { "224174": "CVE-2022-48354" }, { "224173": "CVE-2022-48349" }, { "224172": "CVE-2022-48347" }, { "224171": "CVE-2022-48291" }, { "224170": "CVE-2022-48346" }, { "224169": "CVE-2023-24366" }, { "224168": "CVE-2023-0241" }, { "224167": "CVE-2022-48361" }, { "224166": "CVE-2022-48357" }, { "224165": "CVE-2022-48353" }, { "224164": "CVE-2023-25262" }, { "224163": "CVE-2023-28629" }, { "224162": "CVE-2023-28596" }, { "224161": "CVE-2023-22249" }, { "224160": "CVE-2023-28597" }, { "224159": "CVE-2023-28430" }, { "224158": "CVE-2023-20860" }, { "224157": "CVE-2023-28627" }, { "224156": "CVE-2023-0778" }, { "224155": "CVE-2023-25261" }, { "224154": "CVE-2023-26493" }, { "224153": "CVE-2023-0326" }, { "224152": "CVE-2023-25817" }, { "224151": "CVE-2023-25263" }, { "224150": "CVE-2022-46416" }, { "224149": "CVE-2022-46415" }, { "224148": "CVE-2023-28640" }, { "224147": "CVE-2023-28638" }, { "224146": "CVE-2023-28628" }, { "224145": "CVE-2023-25873" }, { "224144": "CVE-2023-25869" }, { "224143": "CVE-2023-25863" }, { "224142": "CVE-2023-25908" }, { "224141": "CVE-2023-25874" }, { "224140": "CVE-2023-25872" }, { "224139": "CVE-2023-25871" }, { "224138": "CVE-2023-25870" }, { "224137": "CVE-2023-25868" }, { "224136": "CVE-2023-25867" }, { "224135": "CVE-2023-25866" }, { "224134": "CVE-2023-25865" }, { "224133": "CVE-2023-25864" }, { "224132": "CVE-2023-22250" }, { "224131": "CVE-2023-22247" }, { "224130": "CVE-2023-28102" }, { "224129": "CVE-2023-1637" }, { "224128": "CVE-2021-3923" }, { "224127": "CVE-2023-25878" }, { "224126": "CVE-2023-25877" }, { "224125": "CVE-2023-25876" }, { "224124": "CVE-2023-25875" }, { "224123": "CVE-2023-22251" }, { "224122": "CVE-2023-28630" }, { "224121": "CVE-2023-1380" }, { "224120": "CVE-2023-1079" }, { "224119": "CVE-2022-46822" }, { "224118": "CVE-2023-28696" }, { "224117": "CVE-2023-28695" }, { "224116": "CVE-2023-28688" }, { "224115": "CVE-2022-46812" }, { "224114": "CVE-2023-28694" }, { "224113": "CVE-2022-46793" }, { "224112": "CVE-2022-46804" }, { "224111": "CVE-2022-46807" }, { "224110": "CVE-2023-25969" }, { "224109": "CVE-2022-44578" }, { "224108": "CVE-2023-25197" }, { "224107": "CVE-2023-25196" }, { "224106": "CVE-2023-25195" }, { "224104": "CVE-2023-1666" }, { "224103": "CVE-2023-27241" }, { "224102": "CVE-2022-48428" }, { "224101": "CVE-2022-48427" }, { "224100": "CVE-2022-48429" }, { "224099": "CVE-2022-48426" }, { "224098": "CVE-2023-27245" }, { "224097": "CVE-2023-1654" }, { "224096": "CVE-2023-0335" }, { "224095": "CVE-2023-27847" }, { "224094": "CVE-2023-1400" }, { "224093": "CVE-2023-1092" }, { "224092": "CVE-2023-1089" }, { "224091": "CVE-2023-0823" }, { "224090": "CVE-2023-0505" }, { "224089": "CVE-2023-0589" }, { "224088": "CVE-2023-0498" }, { "224087": "CVE-2023-0502" }, { "224086": "CVE-2023-0504" }, { "224085": "CVE-2023-0499" }, { "224084": "CVE-2023-0500" }, { "224083": "CVE-2023-0495" }, { "224082": "CVE-2023-0496" }, { "224081": "CVE-2023-0491" }, { "224080": "CVE-2023-0484" }, { "224079": "CVE-2023-0336" }, { "224078": "CVE-2023-0272" }, { "224077": "CVE-2023-1093" }, { "224076": "CVE-2023-25661" }, { "224075": "CVE-2023-0503" }, { "224074": "CVE-2023-25818" }, { "224073": "CVE-2023-0955" }, { "224072": "CVE-2023-0441" }, { "224071": "CVE-2023-0467" }, { "224070": "CVE-2023-25828" }, { "224069": "CVE-2020-36666" }, { "224068": "CVE-2023-22707" }, { "224067": "CVE-2022-46843" }, { "224066": "CVE-2022-30705" }, { "224065": "CVE-2023-1655" }, { "224064": "CVE-2022-47146" }, { "224063": "CVE-2023-24094" }, { "224062": "CVE-2023-26958" }, { "224061": "CVE-2022-47924" }, { "224060": "CVE-2023-27096" }, { "224059": "CVE-2023-26959" }, { "224058": "CVE-2022-47925" }, { "224057": "CVE-2023-27296" }, { "224056": "CVE-2023-1382" }, { "224055": "CVE-2023-1073" }, { "224054": "CVE-2022-39043" }, { "224053": "CVE-2023-28883" }, { "224052": "CVE-2018-25083" }, { "224051": "CVE-2023-1647" }, { "224050": "CVE-2023-25018" }, { "224049": "CVE-2022-32199" }, { "224048": "CVE-2022-4126" }, { "224047": "CVE-2023-26800" }, { "224046": "CVE-2023-24839" }, { "224045": "CVE-2023-22902" }, { "224044": "CVE-2023-28884" }, { "224043": "CVE-2023-28885" }, { "224042": "CVE-2023-28867" }, { "224041": "CVE-2023-26802" }, { "224040": "CVE-2023-25909" }, { "224039": "CVE-2023-25017" }, { "224038": "CVE-2023-24842" }, { "224037": "CVE-2023-24840" }, { "224036": "CVE-2023-24834" }, { "224035": "CVE-2023-27796" }, { "224034": "CVE-2023-28859" }, { "224033": "CVE-2023-28858" }, { "224032": "CVE-2023-24841" }, { "224031": "CVE-2023-24838" }, { "224030": "CVE-2023-24837" }, { "224029": "CVE-2023-24835" }, { "224028": "CVE-2023-26801" }, { "224027": "CVE-2023-28866" }, { "224026": "CVE-2023-1646" }, { "224025": "CVE-2023-1645" }, { "224024": "CVE-2023-1644" }, { "224023": "CVE-2023-1643" }, { "224022": "CVE-2023-1642" }, { "224021": "CVE-2023-1641" }, { "224020": "CVE-2023-1640" }, { "224019": "CVE-2023-1639" }, { "224018": "CVE-2023-1638" }, { "224017": "CVE-2023-1635" }, { "224016": "CVE-2023-1634" }, { "224014": "CVE-2023-1632" }, { "224013": "CVE-2023-1631" }, { "224012": "CVE-2023-1630" }, { "224011": "CVE-2023-1629" }, { "224010": "CVE-2023-1628" }, { "224009": "CVE-2023-1627" }, { "224008": "CVE-2023-1626" }, { "224007": "CVE-2023-27537" }, { "224006": "CVE-2023-22694" }, { "224005": "CVE-2023-28618" }, { "224004": "CVE-2023-23732" }, { "224003": "CVE-2023-23733" }, { "224002": "CVE-2023-23647" }, { "224001": "CVE-2023-23862" }, { "224000": "CVE-2023-25469" }, { "223999": "CVE-2023-28286" }, { "223998": "CVE-2023-28261" }, { "223997": "CVE-2023-28150" }, { "223996": "CVE-2023-28151" }, { "223995": "CVE-2023-27042" }, { "223994": "CVE-2022-45597" }, { "223993": "CVE-2023-27055" }, { "223992": "CVE-2023-21035" }, { "223991": "CVE-2023-20906" }, { "223990": "CVE-2023-20926" }, { "223989": "CVE-2023-23149" }, { "223988": "CVE-2023-21067" }, { "223987": "CVE-2023-21061" }, { "223986": "CVE-2023-21029" }, { "223985": "CVE-2023-21036" }, { "223984": "CVE-2022-40208" }, { "223983": "CVE-2021-43316" }, { "223982": "CVE-2023-21034" }, { "223981": "CVE-2023-21030" }, { "223980": "CVE-2023-21026" }, { "223979": "CVE-2023-21024" }, { "223978": "CVE-2023-21022" }, { "223977": "CVE-2023-21021" }, { "223976": "CVE-2023-21018" }, { "223975": "CVE-2023-21017" }, { "223974": "CVE-2023-21016" }, { "223973": "CVE-2023-21015" }, { "223972": "CVE-2023-21005" }, { "223971": "CVE-2023-21004" }, { "223970": "CVE-2023-21003" }, { "223969": "CVE-2023-21002" }, { "223968": "CVE-2023-21001" }, { "223967": "CVE-2023-21000" }, { "223966": "CVE-2023-20999" }, { "223965": "CVE-2023-20998" }, { "223964": "CVE-2023-20997" }, { "223963": "CVE-2023-20996" }, { "223962": "CVE-2023-20995" }, { "223961": "CVE-2023-20994" }, { "223960": "CVE-2023-20993" }, { "223959": "CVE-2023-20985" }, { "223958": "CVE-2023-20976" }, { "223957": "CVE-2023-20975" }, { "223956": "CVE-2023-20966" }, { "223955": "CVE-2023-20964" }, { "223954": "CVE-2023-20960" }, { "223953": "CVE-2023-20959" }, { "223952": "CVE-2023-20957" }, { "223951": "CVE-2023-20955" }, { "223950": "CVE-2023-20953" }, { "223949": "CVE-2023-20947" }, { "223948": "CVE-2023-20931" }, { "223947": "CVE-2023-20917" }, { "223946": "CVE-2022-20542" }, { "223945": "CVE-2022-20499" }, { "223944": "CVE-2023-21079" }, { "223943": "CVE-2023-28448" }, { "223942": "CVE-2023-21078" }, { "223941": "CVE-2023-21077" }, { "223940": "CVE-2023-21075" }, { "223939": "CVE-2023-21073" }, { "223938": "CVE-2023-21072" }, { "223937": "CVE-2023-21071" }, { "223936": "CVE-2023-21070" }, { "223935": "CVE-2023-21069" }, { "223934": "CVE-2023-21068" }, { "223933": "CVE-2023-21065" }, { "223932": "CVE-2023-21063" }, { "223931": "CVE-2023-21062" }, { "223930": "CVE-2023-21056" }, { "223929": "CVE-2023-21055" }, { "223928": "CVE-2023-21052" }, { "223927": "CVE-2023-21051" }, { "223926": "CVE-2023-21050" }, { "223925": "CVE-2023-21043" }, { "223924": "CVE-2023-21042" }, { "223923": "CVE-2023-21041" }, { "223922": "CVE-2023-21040" }, { "223921": "CVE-2023-21038" }, { "223920": "CVE-2023-21033" }, { "223919": "CVE-2023-21032" }, { "223918": "CVE-2023-21031" }, { "223917": "CVE-2023-21025" }, { "223916": "CVE-2023-21020" }, { "223915": "CVE-2023-21019" }, { "223914": "CVE-2023-21014" }, { "223913": "CVE-2023-21012" }, { "223912": "CVE-2023-21011" }, { "223911": "CVE-2023-21010" }, { "223910": "CVE-2023-21009" }, { "223909": "CVE-2023-21008" }, { "223908": "CVE-2023-21007" }, { "223907": "CVE-2023-21006" }, { "223906": "CVE-2023-20992" }, { "223905": "CVE-2023-20991" }, { "223904": "CVE-2023-20990" }, { "223903": "CVE-2023-20989" }, { "223902": "CVE-2023-20988" }, { "223901": "CVE-2023-20987" }, { "223900": "CVE-2023-20986" }, { "223899": "CVE-2023-20984" }, { "223898": "CVE-2023-20983" }, { "223897": "CVE-2023-20982" }, { "223896": "CVE-2023-20981" }, { "223895": "CVE-2023-20980" }, { "223894": "CVE-2023-20974" }, { "223893": "CVE-2023-20973" }, { "223892": "CVE-2023-20972" }, { "223891": "CVE-2023-20971" }, { "223890": "CVE-2023-20970" }, { "223889": "CVE-2023-20969" }, { "223888": "CVE-2023-20968" }, { "223887": "CVE-2023-20963" }, { "223886": "CVE-2023-20962" }, { "223885": "CVE-2023-20958" }, { "223884": "CVE-2023-20956" }, { "223883": "CVE-2023-20952" }, { "223882": "CVE-2023-20936" }, { "223881": "CVE-2023-20929" }, { "223880": "CVE-2023-20911" }, { "223879": "CVE-2023-20910" }, { "223878": "CVE-2022-42500" }, { "223877": "CVE-2022-20467" }, { "223876": "CVE-2023-21076" }, { "223875": "CVE-2023-21064" }, { "223874": "CVE-2023-21049" }, { "223873": "CVE-2023-21048" }, { "223872": "CVE-2023-21046" }, { "223871": "CVE-2023-21047" }, { "223870": "CVE-2023-21045" }, { "223869": "CVE-2023-21044" }, { "223868": "CVE-2023-21039" }, { "223867": "CVE-2023-21013" }, { "223866": "CVE-2023-20979" }, { "223865": "CVE-2023-20977" }, { "223864": "CVE-2022-42528" }, { "223863": "CVE-2023-25350" }, { "223862": "CVE-2023-22812" }, { "223861": "CVE-2023-28437" }, { "223860": "CVE-2023-25801" }, { "223859": "CVE-2023-25676" }, { "223858": "CVE-2023-25675" }, { "223857": "CVE-2023-25674" }, { "223856": "CVE-2023-25673" }, { "223855": "CVE-2023-25672" }, { "223854": "CVE-2023-25671" }, { "223853": "CVE-2023-25670" }, { "223852": "CVE-2023-25669" }, { "223851": "CVE-2023-25667" }, { "223850": "CVE-2023-25666" }, { "223849": "CVE-2023-25665" }, { "223848": "CVE-2023-25664" }, { "223847": "CVE-2023-25663" }, { "223846": "CVE-2023-25662" }, { "223845": "CVE-2023-25660" }, { "223844": "CVE-2023-25659" }, { "223843": "CVE-2023-25658" }, { "223842": "CVE-2023-26864" }, { "223841": "CVE-2023-28446" }, { "223840": "CVE-2023-28435" }, { "223839": "CVE-2022-20532" }, { "223838": "CVE-2021-3684" }, { "223837": "CVE-2021-3674" }, { "223836": "CVE-2023-27579" }, { "223835": "CVE-2023-21028" }, { "223834": "CVE-2023-21027" }, { "223833": "CVE-2023-20954" }, { "223832": "CVE-2023-20951" }, { "223831": "CVE-2021-43317" }, { "223830": "CVE-2021-43315" }, { "223829": "CVE-2021-43314" }, { "223828": "CVE-2021-43313" }, { "223827": "CVE-2021-43312" }, { "223826": "CVE-2021-43311" }, { "223825": "CVE-2023-28444" }, { "223824": "CVE-2023-21060" }, { "223823": "CVE-2023-21059" }, { "223822": "CVE-2023-21058" }, { "223821": "CVE-2023-21057" }, { "223820": "CVE-2023-21054" }, { "223819": "CVE-2023-21053" }, { "223818": "CVE-2022-42499" }, { "223817": "CVE-2022-42498" }, { "223816": "CVE-2023-25668" }, { "223815": "CVE-2023-1583" }, { "223814": "CVE-2020-36691" }, { "223813": "CVE-2021-3844" }, { "223812": "CVE-2023-27242" }, { "223811": "CVE-2023-28152" }, { "223810": "CVE-2023-1177" }, { "223809": "CVE-2023-1176" }, { "223808": "CVE-2023-24625" }, { "223807": "CVE-2022-38745" }, { "223806": "CVE-2022-42948" }, { "223805": "CVE-2022-28495" }, { "223804": "CVE-2022-47502" }, { "223803": "CVE-2016-15030" }, { "223802": "CVE-2016-5346" }, { "223801": "CVE-2015-10097" }, { "223800": "CVE-2023-1616" }, { "223799": "CVE-2023-1518" }, { "223798": "CVE-2023-1516" }, { "223797": "CVE-2023-28712" }, { "223796": "CVE-2023-28718" }, { "223795": "CVE-2023-28398" }, { "223794": "CVE-2023-28648" }, { "223793": "CVE-2023-27394" }, { "223792": "CVE-2023-27886" }, { "223791": "CVE-2023-28654" }, { "223790": "CVE-2023-28375" }, { "223789": "CVE-2023-28395" }, { "223788": "CVE-2022-41354" }, { "223787": "CVE-2020-24857" }, { "223786": "CVE-2023-28335" }, { "223785": "CVE-2023-28332" }, { "223784": "CVE-2023-28331" }, { "223783": "CVE-2023-25655" }, { "223782": "CVE-2023-24295" }, { "223781": "CVE-2023-28611" }, { "223780": "CVE-2023-28336" }, { "223779": "CVE-2023-28334" }, { "223778": "CVE-2023-28330" }, { "223777": "CVE-2023-28329" }, { "223776": "CVE-2023-1402" }, { "223775": "CVE-2023-27034" }, { "223774": "CVE-2022-36413" }, { "223773": "CVE-2023-28443" }, { "223772": "CVE-2022-3146" }, { "223771": "CVE-2022-3101" }, { "223770": "CVE-2020-19786" }, { "223769": "CVE-2023-28333" }, { "223768": "CVE-2023-28441" }, { "223767": "CVE-2023-20861" }, { "223766": "CVE-2023-20859" }, { "223765": "CVE-2023-1513" }, { "223764": "CVE-2023-25654" }, { "223763": "CVE-2023-28442" }, { "223762": "CVE-2023-28818" }, { "223761": "CVE-2023-28686" }, { "223760": "CVE-2023-1544" }, { "223759": "CVE-2023-1289" }, { "223758": "CVE-2023-28445" }, { "223757": "CVE-2023-24787" }, { "223756": "CVE-2023-24788" }, { "223755": "CVE-2023-1249" }, { "223754": "CVE-2023-28436" }, { "223753": "CVE-2023-26361" }, { "223752": "CVE-2023-26360" }, { "223751": "CVE-2023-26359" }, { "223750": "CVE-2023-1605" }, { "223749": "CVE-2023-28652" }, { "223748": "CVE-2023-27927" }, { "223747": "CVE-2023-22300" }, { "223746": "CVE-2023-28655" }, { "223745": "CVE-2023-28650" }, { "223744": "CVE-2023-1613" }, { "223743": "CVE-2023-1612" }, { "223742": "CVE-2023-1610" }, { "223739": "CVE-2023-1609" }, { "223738": "CVE-2023-1608" }, { "223737": "CVE-2023-1607" }, { "223736": "CVE-2023-1606" }, { "223735": "CVE-2023-25456" }, { "223734": "CVE-2023-27094" }, { "223733": "CVE-2023-23707" }, { "223732": "CVE-2022-28496" }, { "223731": "CVE-2023-26008" }, { "223730": "CVE-2022-47145" }, { "223729": "CVE-2023-1140" }, { "223728": "CVE-2023-1135" }, { "223727": "CVE-2023-1141" }, { "223726": "CVE-2023-1136" }, { "223725": "CVE-2023-1142" }, { "223724": "CVE-2023-1134" }, { "223723": "CVE-2023-1143" }, { "223722": "CVE-2023-1137" }, { "223721": "CVE-2023-1144" }, { "223720": "CVE-2023-1138" }, { "223719": "CVE-2023-1145" }, { "223718": "CVE-2023-1139" }, { "223717": "CVE-2023-1133" }, { "223715": "CVE-2023-28620" }, { "223714": "CVE-2023-23863" }, { "223713": "CVE-2023-0546" }, { "223712": "CVE-2023-23897" }, { "223711": "CVE-2022-47439" }, { "223710": "CVE-2023-23883" }, { "223709": "CVE-2023-23869" }, { "223708": "CVE-2023-28536" }, { "223707": "CVE-2023-23664" }, { "223706": "CVE-2023-27618" }, { "223705": "CVE-2023-23884" }, { "223704": "CVE-2023-20113" }, { "223703": "CVE-2023-20097" }, { "223702": "CVE-2023-20056" }, { "223701": "CVE-2023-20107" }, { "223700": "CVE-2023-20059" }, { "223699": "CVE-2023-20112" }, { "223698": "CVE-2023-20055" }, { "223697": "CVE-2023-20081" }, { "223696": "CVE-2023-20029" }, { "223695": "CVE-2023-20066" }, { "223694": "CVE-2023-20082" }, { "223693": "CVE-2023-20080" }, { "223692": "CVE-2023-20072" }, { "223691": "CVE-2023-20035" }, { "223690": "CVE-2023-20065" }, { "223689": "CVE-2023-20027" }, { "223688": "CVE-2023-20100" }, { "223687": "CVE-2023-20067" }, { "223686": "CVE-2022-28497" }, { "223685": "CVE-2023-28610" }, { "223684": "CVE-2023-23722" }, { "223683": "CVE-2023-22702" }, { "223682": "CVE-2022-47589" }, { "223681": "CVE-2022-28493" }, { "223680": "CVE-2023-27135" }, { "223679": "CVE-2023-27078" }, { "223678": "CVE-2023-27077" }, { "223677": "CVE-2022-28491" }, { "223676": "CVE-2023-28772" }, { "223675": "CVE-2023-22715" }, { "223674": "CVE-2023-22712" }, { "223673": "CVE-2023-23864" }, { "223672": "CVE-2023-22716" }, { "223671": "CVE-2023-27079" }, { "223670": "CVE-2023-27655" }, { "223669": "CVE-2022-28492" }, { "223668": "CVE-2023-28422" }, { "223667": "CVE-2022-45843" }, { "223666": "CVE-2022-44742" }, { "223665": "CVE-2022-4224" }, { "223664": "CVE-2018-25048" }, { "223663": "CVE-2023-1595" }, { "223662": "CVE-2023-1594" }, { "223661": "CVE-2023-1593" }, { "223660": "CVE-2023-1592" }, { "223659": "CVE-2023-1591" }, { "223658": "CVE-2023-1051" }, { "223657": "CVE-2023-1410" }, { "223656": "CVE-2023-1050" }, { "223655": "CVE-2023-1590" }, { "223654": "CVE-2023-1589" }, { "223653": "CVE-2023-24367" }, { "223652": "CVE-2022-45004" }, { "223651": "CVE-2022-22512" }, { "223650": "CVE-2023-23192" }, { "223649": "CVE-2023-28470" }, { "223648": "CVE-2022-45003" }, { "223647": "CVE-2023-27249" }, { "223646": "CVE-2023-24655" }, { "223645": "CVE-2023-26088" }, { "223644": "CVE-2023-28663" }, { "223643": "CVE-2023-28661" }, { "223642": "CVE-2023-28660" }, { "223641": "CVE-2023-28439" }, { "223640": "CVE-2023-27060" }, { "223639": "CVE-2023-28438" }, { "223638": "CVE-2023-27054" }, { "223637": "CVE-2022-30037" }, { "223636": "CVE-2023-26114" }, { "223635": "CVE-2023-28666" }, { "223634": "CVE-2023-28665" }, { "223633": "CVE-2023-28434" }, { "223632": "CVE-2023-28664" }, { "223631": "CVE-2023-28433" }, { "223630": "CVE-2023-28759" }, { "223629": "CVE-2023-28758" }, { "223628": "CVE-2023-26496" }, { "223627": "CVE-2023-26498" }, { "223626": "CVE-2022-28494" }, { "223625": "CVE-2023-27100" }, { "223624": "CVE-2022-43863" }, { "223623": "CVE-2023-28432" }, { "223622": "CVE-2023-28662" }, { "223621": "CVE-2023-28659" }, { "223620": "CVE-2023-0386" }, { "223619": "CVE-2023-28667" }, { "223618": "CVE-2023-27224" }, { "223617": "CVE-2023-28119" }, { "223616": "CVE-2023-0870" }, { "223615": "CVE-2023-22269" }, { "223614": "CVE-2023-22252" }, { "223613": "CVE-2023-22254" }, { "223612": "CVE-2023-21616" }, { "223611": "CVE-2023-22253" }, { "223610": "CVE-2023-21615" }, { "223609": "CVE-2023-27754" }, { "223608": "CVE-2023-22271" }, { "223607": "CVE-2023-22266" }, { "223606": "CVE-2023-22265" }, { "223605": "CVE-2023-22264" }, { "223604": "CVE-2023-22263" }, { "223603": "CVE-2023-22261" }, { "223602": "CVE-2023-25820" }, { "223601": "CVE-2023-22260" }, { "223600": "CVE-2023-22262" }, { "223599": "CVE-2023-22258" }, { "223598": "CVE-2023-22256" }, { "223597": "CVE-2023-26426" }, { "223596": "CVE-2023-22257" }, { "223595": "CVE-2023-26358" }, { "223594": "CVE-2023-22259" }, { "223593": "CVE-2023-25861" }, { "223592": "CVE-2023-25860" }, { "223591": "CVE-2023-25859" }, { "223590": "CVE-2023-25862" }, { "223589": "CVE-2023-0464" }, { "223588": "CVE-2023-26913" }, { "223587": "CVE-2023-1578" }, { "223586": "CVE-2023-27638" }, { "223585": "CVE-2022-4095" }, { "223584": "CVE-2023-1281" }, { "223583": "CVE-2023-27637" }, { "223582": "CVE-2023-1399" }, { "223581": "CVE-2023-1562" }, { "223580": "CVE-2023-28708" }, { "223579": "CVE-2022-45065" }, { "223578": "CVE-2023-28498" }, { "223577": "CVE-2023-24408" }, { "223576": "CVE-2023-24405" }, { "223575": "CVE-2022-44626" }, { "223574": "CVE-2023-24376" }, { "223573": "CVE-2023-28532" }, { "223572": "CVE-2023-23894" }, { "223571": "CVE-2022-47431" }, { "223570": "CVE-2023-22710" }, { "223569": "CVE-2023-28419" }, { "223568": "CVE-2023-28114" }, { "223567": "CVE-2023-28117" }, { "223566": "CVE-2023-28431" }, { "223565": "CVE-2023-1573" }, { "223564": "CVE-2023-1572" }, { "223563": "CVE-2023-1571" }, { "223562": "CVE-2023-1570" }, { "223561": "CVE-2023-1569" }, { "223560": "CVE-2023-1568" }, { "223559": "CVE-2023-1567" }, { "223558": "CVE-2023-1566" }, { "223557": "CVE-2023-1565" }, { "223556": "CVE-2023-1564" }, { "223555": "CVE-2023-1563" }, { "223554": "CVE-2023-1561" }, { "223553": "CVE-2023-1560" }, { "223552": "CVE-2023-1559" }, { "223551": "CVE-2023-1558" }, { "223550": "CVE-2023-1557" }, { "223549": "CVE-2023-1556" }, { "223548": "CVE-2023-28685" }, { "223547": "CVE-2022-45634" }, { "223546": "CVE-2022-45636" }, { "223545": "CVE-2022-45637" }, { "223544": "CVE-2022-45635" }, { "223543": "CVE-2023-1261" }, { "223542": "CVE-2023-27087" }, { "223541": "CVE-2023-27570" }, { "223540": "CVE-2023-24709" }, { "223539": "CVE-2022-46300" }, { "223538": "CVE-2022-46286" }, { "223537": "CVE-2022-45468" }, { "223536": "CVE-2022-45121" }, { "223535": "CVE-2022-43512" }, { "223534": "CVE-2022-41696" }, { "223533": "CVE-2023-27569" }, { "223532": "CVE-2023-25593" }, { "223531": "CVE-2023-25592" }, { "223530": "CVE-2023-1262" }, { "223529": "CVE-2023-25595" }, { "223528": "CVE-2023-25686" }, { "223527": "CVE-2023-25596" }, { "223526": "CVE-2023-25594" }, { "223525": "CVE-2023-25069" }, { "223524": "CVE-2023-1436" }, { "223523": "CVE-2023-25134" }, { "223522": "CVE-2022-38452" }, { "223521": "CVE-2022-37337" }, { "223520": "CVE-2022-36429" }, { "223519": "CVE-2023-1305" }, { "223518": "CVE-2023-1304" }, { "223517": "CVE-2023-25591" }, { "223516": "CVE-2023-25589" }, { "223515": "CVE-2023-28083" }, { "223514": "CVE-2023-25590" }, { "223513": "CVE-2023-1370" }, { "223512": "CVE-2023-1168" }, { "223511": "CVE-2022-37940" }, { "223510": "CVE-2023-25924" }, { "223509": "CVE-2023-25688" }, { "223508": "CVE-2023-28005" }, { "223507": "CVE-2023-27857" }, { "223506": "CVE-2023-27856" }, { "223505": "CVE-2023-26497" }, { "223504": "CVE-2023-0391" }, { "223503": "CVE-2023-27855" }, { "223502": "CVE-2022-38458" }, { "223501": "CVE-2023-28725" }, { "223500": "CVE-2023-1306" }, { "223499": "CVE-2023-25923" }, { "223498": "CVE-2023-25684" }, { "223497": "CVE-2023-1534" }, { "223496": "CVE-2023-1533" }, { "223495": "CVE-2023-1532" }, { "223494": "CVE-2023-1531" }, { "223493": "CVE-2023-1530" }, { "223492": "CVE-2023-1529" }, { "223491": "CVE-2023-1528" }, { "223490": "CVE-2023-25687" }, { "223489": "CVE-2023-27873" }, { "223488": "CVE-2023-27871" }, { "223487": "CVE-2023-27842" }, { "223486": "CVE-2023-27874" }, { "223485": "CVE-2023-25689" }, { "223484": "CVE-2023-27983" }, { "223483": "CVE-2023-27979" }, { "223482": "CVE-2022-42334" }, { "223481": "CVE-2022-42333" }, { "223480": "CVE-2022-42331" }, { "223479": "CVE-2022-42332" }, { "223478": "CVE-2023-1154" }, { "223477": "CVE-2023-1545" }, { "223476": "CVE-2023-1314" }, { "223475": "CVE-2023-27977" }, { "223474": "CVE-2023-1153" }, { "223473": "CVE-2023-27984" }, { "223472": "CVE-2023-27981" }, { "223471": "CVE-2023-1462" }, { "223470": "CVE-2023-27978" }, { "223469": "CVE-2022-42485" }, { "223468": "CVE-2022-41831" }, { "223467": "CVE-2022-41785" }, { "223466": "CVE-2023-1536" }, { "223465": "CVE-2023-1535" }, { "223464": "CVE-2023-1527" }, { "223463": "CVE-2023-1543" }, { "223462": "CVE-2023-1542" }, { "223461": "CVE-2023-1541" }, { "223460": "CVE-2023-27982" }, { "223459": "CVE-2023-1539" }, { "223458": "CVE-2023-1537" }, { "223457": "CVE-2023-1540" }, { "223456": "CVE-2023-1538" }, { "223455": "CVE-2022-43663" }, { "223454": "CVE-2023-28425" }, { "223453": "CVE-2023-0681" }, { "223452": "CVE-2022-45124" }, { "223451": "CVE-2023-27578" }, { "223450": "CVE-2023-27980" }, { "223449": "CVE-2023-28534" }, { "223448": "CVE-2023-28496" }, { "223447": "CVE-2023-28491" }, { "223446": "CVE-2023-22288" }, { "223445": "CVE-2023-27586" }, { "223444": "CVE-2023-1517" }, { "223443": "CVE-2023-0937" }, { "223442": "CVE-2023-0369" }, { "223441": "CVE-2023-0273" }, { "223440": "CVE-2023-0167" }, { "223439": "CVE-2022-3894" }, { "223438": "CVE-2023-0911" }, { "223437": "CVE-2023-0890" }, { "223436": "CVE-2023-0875" }, { "223435": "CVE-2023-0876" }, { "223434": "CVE-2023-0865" }, { "223433": "CVE-2023-0340" }, { "223432": "CVE-2023-1515" }, { "223431": "CVE-2023-28428" }, { "223430": "CVE-2023-28429" }, { "223429": "CVE-2023-0320" }, { "223428": "CVE-2023-26513" }, { "223427": "CVE-2023-28118" }, { "223426": "CVE-2023-28426" }, { "223425": "CVE-2023-28424" }, { "223424": "CVE-2023-23721" }, { "223423": "CVE-2023-23718" }, { "223422": "CVE-2023-22682" }, { "223421": "CVE-2023-22679" }, { "223420": "CVE-2023-22678" }, { "223419": "CVE-2023-25795" }, { "223418": "CVE-2023-25794" }, { "223417": "CVE-2023-25064" }, { "223416": "CVE-2023-24381" }, { "223415": "CVE-2023-22681" }, { "223414": "CVE-2023-25782" }, { "223413": "CVE-2023-1248" }, { "223412": "CVE-2023-1250" }, { "223411": "CVE-2023-1507" }, { "223410": "CVE-2023-1506" }, { "223409": "CVE-2023-1505" }, { "223408": "CVE-2023-1504" }, { "223407": "CVE-2023-1503" }, { "223406": "CVE-2023-1502" }, { "223405": "CVE-2023-1496" }, { "223404": "CVE-2012-10009" }, { "223403": "CVE-2018-25082" }, { "223402": "CVE-2016-15029" }, { "223401": "CVE-2023-1501" }, { "223400": "CVE-2023-1500" }, { "223399": "CVE-2023-1499" }, { "223398": "CVE-2023-1498" }, { "223397": "CVE-2023-1497" }, { "223396": "CVE-2023-28607" }, { "223395": "CVE-2023-28606" }, { "223394": "CVE-2023-26806" }, { "223393": "CVE-2023-26805" }, { "223392": "CVE-2023-27585" }, { "223391": "CVE-2023-28609" }, { "223390": "CVE-2022-48422" }, { "223389": "CVE-2023-28617" }, { "223388": "CVE-2023-26905" }, { "223387": "CVE-2021-46877" }, { "223386": "CVE-2022-48425" }, { "223385": "CVE-2022-48424" }, { "223384": "CVE-2022-48423" }, { "223383": "CVE-2015-10096" }, { "223382": "CVE-2022-4933" }, { "223381": "CVE-2023-1495" }, { "223380": "CVE-2023-1494" }, { "223379": "CVE-2023-1493" }, { "223378": "CVE-2023-1492" }, { "223377": "CVE-2023-1491" }, { "223376": "CVE-2023-1490" }, { "223375": "CVE-2023-1489" }, { "223374": "CVE-2023-1488" }, { "223373": "CVE-2023-1487" }, { "223372": "CVE-2023-1486" }, { "223371": "CVE-2023-1485" }, { "223370": "CVE-2023-24278" }, { "223369": "CVE-2023-26113" }, { "223368": "CVE-2015-6815" }, { "223367": "CVE-2023-1484" }, { "223366": "CVE-2023-1483" }, { "223365": "CVE-2023-1482" }, { "223364": "CVE-2023-1481" }, { "223363": "CVE-2023-1480" }, { "223362": "CVE-2023-1479" }, { "223361": "CVE-2023-1078" }, { "223360": "CVE-2023-1074" }, { "223359": "CVE-2023-1075" }, { "223358": "CVE-2023-1076" }, { "223357": "CVE-2022-46854" }, { "223356": "CVE-2023-24678" }, { "223355": "CVE-2023-28111" }, { "223354": "CVE-2023-25172" }, { "223353": "CVE-2023-26040" }, { "223352": "CVE-2023-27253" }, { "223351": "CVE-2023-27593" }, { "223350": "CVE-2023-27591" }, { "223349": "CVE-2023-1472" }, { "223348": "CVE-2023-27595" }, { "223347": "CVE-2023-27594" }, { "223346": "CVE-2023-27592" }, { "223345": "CVE-2023-0027" }, { "223345": "CVE-2023-0027" }, { "223344": "CVE-2023-28116" }, { "223343": "CVE-2023-28112" }, { "223342": "CVE-2023-28107" }, { "223341": "CVE-2023-28115" }, { "223340": "CVE-2023-23622" }, { "223339": "CVE-2023-1195" }, { "223338": "CVE-2023-1252" }, { "223337": "CVE-2023-1475" }, { "223336": "CVE-2023-1474" }, { "223335": "CVE-2022-45817" }, { "223334": "CVE-2022-45814" }, { "223333": "CVE-2022-43461" }, { "223332": "CVE-2023-1172" }, { "223331": "CVE-2023-1470" }, { "223330": "CVE-2023-1469" }, { "223329": "CVE-2023-1471" }, { "223328": "CVE-2023-1463" }, { "223327": "CVE-2023-1468" }, { "223326": "CVE-2023-1467" }, { "223325": "CVE-2023-1466" }, { "223324": "CVE-2023-25052" }, { "223323": "CVE-2023-28166" }, { "223322": "CVE-2023-27633" }, { "223321": "CVE-2023-24395" }, { "223320": "CVE-2023-27611" }, { "223319": "CVE-2022-45812" }, { "223318": "CVE-2022-47135" }, { "223317": "CVE-2023-24420" }, { "223316": "CVE-2022-47138" }, { "223315": "CVE-2023-28173" }, { "223314": "CVE-2023-25055" }, { "223313": "CVE-2023-28168" }, { "223312": "CVE-2023-28165" }, { "223311": "CVE-2023-1464" }, { "223310": "CVE-2023-1152" }, { "223309": "CVE-2014-4920" }, { "223308": "CVE-2023-28120" }, { "223307": "CVE-2023-27539" }, { "223306": "CVE-2023-1461" }, { "223305": "CVE-2023-1460" }, { "223304": "CVE-2023-1459" }, { "223303": "CVE-2023-1458" }, { "223302": "CVE-2023-1457" }, { "223301": "CVE-2023-1456" }, { "223300": "CVE-2023-1455" }, { "223299": "CVE-2023-1454" }, { "223298": "CVE-2023-1453" }, { "223297": "CVE-2023-1452" }, { "223296": "CVE-2023-1451" }, { "223295": "CVE-2023-1450" }, { "223294": "CVE-2023-1449" }, { "223293": "CVE-2023-1448" }, { "223292": "CVE-2023-1447" }, { "223291": "CVE-2023-1446" }, { "223290": "CVE-2023-1445" }, { "223289": "CVE-2023-1444" }, { "223288": "CVE-2023-1443" }, { "223287": "CVE-2023-1442" }, { "223286": "CVE-2021-21548" }, { "223285": "CVE-2023-1441" }, { "223284": "CVE-2023-1440" }, { "223283": "CVE-2023-1439" }, { "223282": "CVE-2023-21465" }, { "223281": "CVE-2023-21464" }, { "223280": "CVE-2023-21461" }, { "223279": "CVE-2023-21454" }, { "223278": "CVE-2023-21453" }, { "223277": "CVE-2023-21449" }, { "223276": "CVE-2023-27059" }, { "223275": "CVE-2023-27494" }, { "223274": "CVE-2023-21460" }, { "223273": "CVE-2023-21459" }, { "223272": "CVE-2023-21458" }, { "223271": "CVE-2023-21457" }, { "223270": "CVE-2023-21456" }, { "223269": "CVE-2023-21455" }, { "223268": "CVE-2023-21452" }, { "223267": "CVE-2023-21463" }, { "223266": "CVE-2023-21462" }, { "223265": "CVE-2023-0598" }, { "223264": "CVE-2023-28113" }, { "223263": "CVE-2022-43606" }, { "223262": "CVE-2023-23935" }, { "223261": "CVE-2022-43605" }, { "223260": "CVE-2022-43604" }, { "223259": "CVE-2023-22883" }, { "223258": "CVE-2023-28531" }, { "223257": "CVE-2023-22882" }, { "223256": "CVE-2023-22881" }, { "223255": "CVE-2023-1390" }, { "223254": "CVE-2023-22880" }, { "223253": "CVE-2021-36821" }, { "223252": "CVE-2023-27783" }, { "223251": "CVE-2023-27131" }, { "223250": "CVE-2020-19947" }, { "223249": "CVE-2023-27130" }, { "223248": "CVE-2023-27787" }, { "223247": "CVE-2020-22647" }, { "223246": "CVE-2023-27785" }, { "223245": "CVE-2023-27788" }, { "223244": "CVE-2023-27789" }, { "223243": "CVE-2023-27786" }, { "223242": "CVE-2023-27784" }, { "223241": "CVE-2023-26768" }, { "223240": "CVE-2023-26769" }, { "223239": "CVE-2023-28106" }, { "223238": "CVE-2023-28100" }, { "223237": "CVE-2023-26767" }, { "223236": "CVE-2023-28101" }, { "223235": "CVE-2021-31637" }, { "223234": "CVE-2023-28155" }, { "223233": "CVE-2023-27040" }, { "223232": "CVE-2023-0811" }, { "223231": "CVE-2023-1256" }, { "223230": "CVE-2023-28105" }, { "223229": "CVE-2023-28104" }, { "223228": "CVE-2023-27711" }, { "223227": "CVE-2023-27709" }, { "223226": "CVE-2023-27707" }, { "223225": "CVE-2023-28110" }, { "223224": "CVE-2023-28109" }, { "223223": "CVE-2023-28108" }, { "223222": "CVE-2023-27037" }, { "223221": "CVE-2023-27041" }, { "223220": "CVE-2022-34423" }, { "223219": "CVE-2022-26080" }, { "223218": "CVE-2023-27875" }, { "223217": "CVE-2023-27250" }, { "223216": "CVE-2023-1431" }, { "223215": "CVE-2023-1433" }, { "223214": "CVE-2023-1432" }, { "223213": "CVE-2023-1429" }, { "223212": "CVE-2022-34422" }, { "223211": "CVE-2022-34421" }, { "223210": "CVE-2022-34420" }, { "223209": "CVE-2022-34419" }, { "223208": "CVE-2022-34418" }, { "223207": "CVE-2022-34417" }, { "223206": "CVE-2022-34416" }, { "223205": "CVE-2022-34415" }, { "223204": "CVE-2022-34414" }, { "223203": "CVE-2022-34413" }, { "223202": "CVE-2022-34412" }, { "223201": "CVE-2022-34411" }, { "223200": "CVE-2022-34410" }, { "223199": "CVE-2022-34409" }, { "223198": "CVE-2022-34408" }, { "223197": "CVE-2022-34407" }, { "223196": "CVE-2022-34406" }, { "223195": "CVE-2023-24671" }, { "223194": "CVE-2022-41554" }, { "223193": "CVE-2022-40699" }, { "223192": "CVE-2022-38063" }, { "223191": "CVE-2022-38971" }, { "223190": "CVE-2023-27084" }, { "223189": "CVE-2023-26951" }, { "223188": "CVE-2023-24760" }, { "223187": "CVE-2022-4009" }, { "223186": "CVE-2023-28487" }, { "223185": "CVE-2023-28486" }, { "223184": "CVE-2023-24571" }, { "223183": "CVE-2023-24468" }, { "223182": "CVE-2023-25281" }, { "223181": "CVE-2023-24795" }, { "223180": "CVE-2023-25280" }, { "223179": "CVE-2023-28450" }, { "223178": "CVE-2023-23150" }, { "223177": "CVE-2023-1421" }, { "223176": "CVE-2023-27095" }, { "223175": "CVE-2023-28099" }, { "223174": "CVE-2023-28097" }, { "223173": "CVE-2022-4313" }, { "223172": "CVE-2023-28096" }, { "223171": "CVE-2023-27599" }, { "223170": "CVE-2023-27598" }, { "223169": "CVE-2023-27597" }, { "223168": "CVE-2023-28338" }, { "223167": "CVE-2023-28337" }, { "223166": "CVE-2023-28098" }, { "223165": "CVE-2023-28095" }, { "223164": "CVE-2023-27601" }, { "223163": "CVE-2023-27600" }, { "223162": "CVE-2023-25267" }, { "223161": "CVE-2023-27596" }, { "223160": "CVE-2023-26484" }, { "223159": "CVE-2023-26784" }, { "223158": "CVE-2023-28461" }, { "223157": "CVE-2023-28460" }, { "223156": "CVE-2023-1389" }, { "223155": "CVE-2023-22591" }, { "223154": "CVE-2023-28466" }, { "223153": "CVE-2023-27634" }, { "223152": "CVE-2022-37402" }, { "223151": "CVE-2023-25345" }, { "223150": "CVE-2023-25344" }, { "223149": "CVE-2023-24229" }, { "223148": "CVE-2023-26912" }, { "223147": "CVE-2020-27507" }, { "223146": "CVE-2023-25282" }, { "223145": "CVE-2022-43874" }, { "223144": "CVE-2023-25804" }, { "223143": "CVE-2020-4556" }, { "223142": "CVE-2023-25680" }, { "223141": "CVE-2022-46773" }, { "223140": "CVE-2023-22876" }, { "223139": "CVE-2022-46774" }, { "223138": "CVE-2020-4927" }, { "223137": "CVE-2023-26284" }, { "223136": "CVE-2023-27781" }, { "223135": "CVE-2022-38456" }, { "223134": "CVE-2022-34148" }, { "223133": "CVE-2023-27102" }, { "223132": "CVE-2023-0100" }, { "223131": "CVE-2023-27103" }, { "223130": "CVE-2023-24535" }, { "223129": "CVE-2023-1418" }, { "223128": "CVE-2023-1416" }, { "223127": "CVE-2023-1379" }, { "223126": "CVE-2023-1415" }, { "223125": "CVE-2023-24732" }, { "223124": "CVE-2023-24731" }, { "223123": "CVE-2023-24730" }, { "223122": "CVE-2023-24729" }, { "223121": "CVE-2023-24726" }, { "223120": "CVE-2023-24728" }, { "223119": "CVE-2023-26084" }, { "223118": "CVE-2023-25709" }, { "223117": "CVE-2022-47427" }, { "223116": "CVE-2023-0322" }, { "223115": "CVE-2023-25695" }, { "223114": "CVE-2022-45155" }, { "223113": "CVE-2023-27240" }, { "223112": "CVE-2023-27239" }, { "223111": "CVE-2023-1407" }, { "223110": "CVE-2023-27234" }, { "223109": "CVE-2023-28371" }, { "223108": "CVE-2023-27757" }, { "223107": "CVE-2023-27235" }, { "223106": "CVE-2023-1327" }, { "223105": "CVE-2023-27590" }, { "223104": "CVE-2023-26262" }, { "223103": "CVE-2023-26511" }, { "223102": "CVE-2023-25206" }, { "223101": "CVE-2023-28144" }, { "223100": "CVE-2023-27589" }, { "223099": "CVE-2023-27588" }, { "223098": "CVE-2023-28343" }, { "223097": "CVE-2023-28339" }, { "223096": "CVE-2023-24930" }, { "223095": "CVE-2023-24923" }, { "223094": "CVE-2023-24922" }, { "223093": "CVE-2023-24921" }, { "223092": "CVE-2023-24920" }, { "223091": "CVE-2023-24919" }, { "223090": "CVE-2023-24913" }, { "223089": "CVE-2023-24911" }, { "223088": "CVE-2023-24910" }, { "223087": "CVE-2023-24909" }, { "223086": "CVE-2023-24908" }, { "223085": "CVE-2023-24907" }, { "223084": "CVE-2023-24906" }, { "223083": "CVE-2023-24892" }, { "223082": "CVE-2023-24891" }, { "223081": "CVE-2023-24890" }, { "223080": "CVE-2023-24882" }, { "223079": "CVE-2023-24880" }, { "223078": "CVE-2023-24879" }, { "223077": "CVE-2023-24876" }, { "223076": "CVE-2023-24872" }, { "223075": "CVE-2023-24871" }, { "223074": "CVE-2023-24870" }, { "223073": "CVE-2023-24869" }, { "223072": "CVE-2023-24868" }, { "223071": "CVE-2023-24867" }, { "223070": "CVE-2023-24866" }, { "223069": "CVE-2023-24865" }, { "223068": "CVE-2023-24864" }, { "223067": "CVE-2023-24863" }, { "223066": "CVE-2023-24862" }, { "223065": "CVE-2023-24861" }, { "223064": "CVE-2023-24859" }, { "223063": "CVE-2023-24858" }, { "223062": "CVE-2023-24857" }, { "223061": "CVE-2023-24856" }, { "223060": "CVE-2023-23946" }, { "223059": "CVE-2023-23618" }, { "223058": "CVE-2023-23423" }, { "223057": "CVE-2023-23422" }, { "223056": "CVE-2023-23421" }, { "223055": "CVE-2023-23420" }, { "223054": "CVE-2023-23419" }, { "223053": "CVE-2023-23418" }, { "223052": "CVE-2023-23417" }, { "223051": "CVE-2023-23416" }, { "223050": "CVE-2023-23415" }, { "223049": "CVE-2023-23414" }, { "223048": "CVE-2023-23413" }, { "223047": "CVE-2023-23412" }, { "223046": "CVE-2023-23411" }, { "223045": "CVE-2023-23410" }, { "223044": "CVE-2023-23409" }, { "223043": "CVE-2023-23408" }, { "223042": "CVE-2023-23407" }, { "223041": "CVE-2023-23406" }, { "223040": "CVE-2023-23405" }, { "223039": "CVE-2023-23404" }, { "223038": "CVE-2023-23403" }, { "223037": "CVE-2023-23402" }, { "223036": "CVE-2023-23401" }, { "223035": "CVE-2023-23400" }, { "223034": "CVE-2023-23399" }, { "223033": "CVE-2023-23398" }, { "223032": "CVE-2023-23397" }, { "223031": "CVE-2023-23396" }, { "223030": "CVE-2023-23395" }, { "223029": "CVE-2023-23394" }, { "223028": "CVE-2023-23393" }, { "223027": "CVE-2023-23392" }, { "223026": "CVE-2023-23391" }, { "223025": "CVE-2023-23389" }, { "223024": "CVE-2023-23388" }, { "223023": "CVE-2023-23385" }, { "223022": "CVE-2023-23383" }, { "223021": "CVE-2023-22743" }, { "223020": "CVE-2023-22490" }, { "223019": "CVE-2023-21708" }, { "223018": "CVE-2023-1236" }, { "223017": "CVE-2023-1235" }, { "223016": "CVE-2023-1234" }, { "223015": "CVE-2023-1233" }, { "223014": "CVE-2023-1232" }, { "223013": "CVE-2023-1231" }, { "223012": "CVE-2023-1230" }, { "223011": "CVE-2023-1229" }, { "223010": "CVE-2023-1228" }, { "223009": "CVE-2023-1224" }, { "223008": "CVE-2023-1223" }, { "223007": "CVE-2023-1222" }, { "223006": "CVE-2023-1221" }, { "223005": "CVE-2023-1220" }, { "223004": "CVE-2023-1219" }, { "223003": "CVE-2023-1218" }, { "223002": "CVE-2023-1217" }, { "223001": "CVE-2023-1216" }, { "223000": "CVE-2023-1215" }, { "222999": "CVE-2023-1214" }, { "222998": "CVE-2023-1213" }, { "222997": "CVE-2022-40211" }, { "222996": "CVE-2023-22719" }, { "222995": "CVE-2022-40312" }, { "222994": "CVE-2023-23672" }, { "222993": "CVE-2023-27073" }, { "222992": "CVE-2023-27070" }, { "222991": "CVE-2023-27069" }, { "222990": "CVE-2023-27074" }, { "222989": "CVE-2023-1299" }, { "222988": "CVE-2023-1296" }, { "222987": "CVE-2022-39216" }, { "222987": "CVE-2022-39216" }, { "222986": "CVE-2022-39214" }, { "222985": "CVE-2023-1398" }, { "222984": "CVE-2023-1397" }, { "222983": "CVE-2023-1396" }, { "222982": "CVE-2023-1395" }, { "222981": "CVE-2023-1394" }, { "222980": "CVE-2023-24180" }, { "222979": "CVE-2023-1392" }, { "222978": "CVE-2023-1391" }, { "222977": "CVE-2023-27406" }, { "222976": "CVE-2023-27405" }, { "222975": "CVE-2023-27404" }, { "222974": "CVE-2023-27403" }, { "222973": "CVE-2023-27398" }, { "222972": "CVE-2023-27402" }, { "222971": "CVE-2023-27401" }, { "222970": "CVE-2023-27400" }, { "222969": "CVE-2023-27399" }, { "222968": "CVE-2023-27463" }, { "222967": "CVE-2023-27462" }, { "222966": "CVE-2023-27310" }, { "222965": "CVE-2023-27309" }, { "222964": "CVE-2023-25957" }, { "222963": "CVE-2022-47443" }, { "222962": "CVE-2022-47422" }, { "222961": "CVE-2022-47143" }, { "222960": "CVE-2022-47141" }, { "222959": "CVE-2022-23791" }, { "222958": "CVE-2022-23790" }, { "222957": "CVE-2021-4195" }, { "222956": "CVE-2022-43441" }, { "222955": "CVE-2022-47162" }, { "222954": "CVE-2022-47155" }, { "222953": "CVE-2022-47154" }, { "222952": "CVE-2023-24279" }, { "222951": "CVE-2023-24368" }, { "222950": "CVE-2022-47595" }, { "222949": "CVE-2023-27895" }, { "222948": "CVE-2023-26457" }, { "222947": "CVE-2023-25279" }, { "222946": "CVE-2023-27896" }, { "222945": "CVE-2023-27500" }, { "222944": "CVE-2023-27582" }, { "222943": "CVE-2023-27581" }, { "222942": "CVE-2023-27587" }, { "222941": "CVE-2023-27271" }, { "222940": "CVE-2023-26460" }, { "222939": "CVE-2023-25615" }, { "222938": "CVE-2023-27583" }, { "222937": "CVE-2023-27010" }, { "222936": "CVE-2021-45423" }, { "222935": "CVE-2023-27498" }, { "222934": "CVE-2023-25616" }, { "222933": "CVE-2023-25207" }, { "222932": "CVE-2023-27894" }, { "222931": "CVE-2023-27893" }, { "222930": "CVE-2023-25803" }, { "222929": "CVE-2023-25802" }, { "222928": "CVE-2023-0021" }, { "222927": "CVE-2023-25617" }, { "222926": "CVE-2023-27052" }, { "222925": "CVE-2023-27501" }, { "222924": "CVE-2023-27269" }, { "222923": "CVE-2023-27268" }, { "222922": "CVE-2023-26459" }, { "222921": "CVE-2023-24526" }, { "222920": "CVE-2023-27270" }, { "222919": "CVE-2023-26461" }, { "222918": "CVE-2023-25618" }, { "222917": "CVE-2023-23857" }, { "222916": "CVE-2023-27580" }, { "222915": "CVE-2023-25170" }, { "222914": "CVE-2023-0219" }, { "222913": "CVE-2023-0844" }, { "222912": "CVE-2023-0172" }, { "222911": "CVE-2023-0073" }, { "222910": "CVE-2023-0066" }, { "222909": "CVE-2022-4466" }, { "222908": "CVE-2022-4661" }, { "222907": "CVE-2023-0772" }, { "222906": "CVE-2023-0477" }, { "222905": "CVE-2023-0037" }, { "222904": "CVE-2023-1378" }, { "222903": "CVE-2023-23711" }, { "222902": "CVE-2023-22700" }, { "222901": "CVE-2023-27093" }, { "222900": "CVE-2023-26076" }, { "222899": "CVE-2023-24579" }, { "222898": "CVE-2022-38074" }, { "222897": "CVE-2022-31474" }, { "222896": "CVE-2023-24762" }, { "222895": "CVE-2023-0978" }, { "222894": "CVE-2023-27064" }, { "222893": "CVE-2023-27063" }, { "222892": "CVE-2023-27062" }, { "222891": "CVE-2023-27061" }, { "222890": "CVE-2023-26073" }, { "222889": "CVE-2023-27065" }, { "222888": "CVE-2023-25283" }, { "222887": "CVE-2023-0629" }, { "222886": "CVE-2023-24578" }, { "222885": "CVE-2023-24577" }, { "222884": "CVE-2023-1374" }, { "222883": "CVE-2023-1372" }, { "222882": "CVE-2023-24033" }, { "222881": "CVE-2023-0628" }, { "222880": "CVE-2023-26072" }, { "222879": "CVE-2023-26074" }, { "222878": "CVE-2022-47440" }, { "222877": "CVE-2023-1367" }, { "222876": "CVE-2023-0888" }, { "222875": "CVE-2023-1369" }, { "222874": "CVE-2023-1368" }, { "222873": "CVE-2023-1366" }, { "222872": "CVE-2023-1365" }, { "222871": "CVE-2023-1364" }, { "222870": "CVE-2023-1363" }, { "222869": "CVE-2023-1362" }, { "222868": "CVE-2023-1361" }, { "222867": "CVE-2022-2259" }, { "222866": "CVE-2022-2258" }, { "222865": "CVE-2023-28154" }, { "222864": "CVE-2023-25610" }, { "222863": "CVE-2023-1360" }, { "222862": "CVE-2023-1359" }, { "222861": "CVE-2023-1358" }, { "222860": "CVE-2023-1357" }, { "222859": "CVE-2021-46875" }, { "222858": "CVE-2023-1355" }, { "222857": "CVE-2022-48367" }, { "222856": "CVE-2022-48366" }, { "222855": "CVE-2022-48365" }, { "222854": "CVE-2021-46876" }, { "222853": "CVE-2023-1354" }, { "222852": "CVE-2023-1353" }, { "222851": "CVE-2023-1352" }, { "222850": "CVE-2023-24486" }, { "222849": "CVE-2023-1351" }, { "222848": "CVE-2023-1350" }, { "222847": "CVE-2016-15028" }, { "222846": "CVE-2022-37705" }, { "222845": "CVE-2022-37704" }, { "222844": "CVE-2023-27414" }, { "222843": "CVE-2023-0816" }, { "222842": "CVE-2023-1349" }, { "222841": "CVE-2023-27905" }, { "222840": "CVE-2023-27898" }, { "222839": "CVE-2022-47484" }, { "222838": "CVE-2022-47483" }, { "222837": "CVE-2022-47482" }, { "222836": "CVE-2022-47481" }, { "222835": "CVE-2022-47480" }, { "222834": "CVE-2022-47462" }, { "222833": "CVE-2022-47461" }, { "222832": "CVE-2022-47459" }, { "222831": "CVE-2022-47458" }, { "222830": "CVE-2022-47457" }, { "222829": "CVE-2022-47456" }, { "222828": "CVE-2022-47455" }, { "222827": "CVE-2022-47454" }, { "222826": "CVE-2022-47453" }, { "222825": "CVE-2022-47479" }, { "222824": "CVE-2022-47478" }, { "222823": "CVE-2022-47477" }, { "222822": "CVE-2022-47476" }, { "222821": "CVE-2022-47475" }, { "222820": "CVE-2022-47474" }, { "222819": "CVE-2022-47473" }, { "222818": "CVE-2022-47472" }, { "222817": "CVE-2022-47471" }, { "222816": "CVE-2022-47460" }, { "222815": "CVE-2023-23911" }, { "222814": "CVE-2023-23326" }, { "222813": "CVE-2022-44574" }, { "222812": "CVE-2023-1198" }, { "222811": "CVE-2022-40539" }, { "222810": "CVE-2022-40537" }, { "222809": "CVE-2022-40535" }, { "222808": "CVE-2022-40531" }, { "222807": "CVE-2022-40530" }, { "222806": "CVE-2022-40527" }, { "222805": "CVE-2022-40515" }, { "222804": "CVE-2022-33278" }, { "222803": "CVE-2022-33309" }, { "222802": "CVE-2022-33272" }, { "222801": "CVE-2022-33260" }, { "222800": "CVE-2022-33257" }, { "222799": "CVE-2022-33256" }, { "222798": "CVE-2022-33254" }, { "222797": "CVE-2022-33250" }, { "222796": "CVE-2022-33245" }, { "222795": "CVE-2022-33244" }, { "222794": "CVE-2022-33242" }, { "222793": "CVE-2022-33213" }, { "222792": "CVE-2022-25709" }, { "222791": "CVE-2022-25705" }, { "222790": "CVE-2022-25694" }, { "222789": "CVE-2022-25655" }, { "222788": "CVE-2023-1246" }, { "222787": "CVE-2022-22075" }, { "222786": "CVE-2023-25143" }, { "222785": "CVE-2023-25148" }, { "222784": "CVE-2023-25146" }, { "222783": "CVE-2023-25145" }, { "222782": "CVE-2023-25144" }, { "222781": "CVE-2023-27899" }, { "222780": "CVE-2023-0193" }, { "222779": "CVE-2023-24999" }, { "222778": "CVE-2023-27532" }, { "222777": "CVE-2023-27904" }, { "222776": "CVE-2023-27903" }, { "222775": "CVE-2023-27902" }, { "222774": "CVE-2023-25147" }, { "222773": "CVE-2023-1201" }, { "222772": "CVE-2023-23327" }, { "222771": "CVE-2023-1203" }, { "222770": "CVE-2022-37939" }, { "222769": "CVE-2023-23328" }, { "222768": "CVE-2022-43902" }, { "222767": "CVE-2022-40540" }, { "222766": "CVE-2021-27788" }, { "222765": "CVE-2020-5002" }, { "222764": "CVE-2023-27901" }, { "222763": "CVE-2023-27900" }, { "222762": "CVE-2023-27577" }, { "222761": "CVE-2023-24975" }, { "222760": "CVE-2023-1205" }, { "222759": "CVE-2023-1320" }, { "222758": "CVE-2023-27853" }, { "222757": "CVE-2023-27851" }, { "222756": "CVE-2023-27850" }, { "222755": "CVE-2023-1346" }, { "222754": "CVE-2023-1345" }, { "222753": "CVE-2023-1344" }, { "222752": "CVE-2023-1342" }, { "222751": "CVE-2023-1343" }, { "222750": "CVE-2023-1341" }, { "222749": "CVE-2023-1340" }, { "222748": "CVE-2023-27852" }, { "222747": "CVE-2023-1339" }, { "222746": "CVE-2023-1338" }, { "222745": "CVE-2023-26075" }, { "222744": "CVE-2023-1336" }, { "222743": "CVE-2023-1337" }, { "222742": "CVE-2023-1335" }, { "222741": "CVE-2023-1334" }, { "222740": "CVE-2023-1333" }, { "222739": "CVE-2013-10021" }, { "222738": "CVE-2023-1328" }, { "222737": "CVE-2023-1319" }, { "222736": "CVE-2023-1318" }, { "222735": "CVE-2023-1317" }, { "222734": "CVE-2023-1316" }, { "222733": "CVE-2023-1315" }, { "222732": "CVE-2023-27164" }, { "222731": "CVE-2023-0746" }, { "222730": "CVE-2023-27161" }, { "222729": "CVE-2021-33360" }, { "222728": "CVE-2023-1322" }, { "222727": "CVE-2023-1321" }, { "222726": "CVE-2023-1077" }, { "222725": "CVE-2022-3864" }, { "222724": "CVE-2022-48111" }, { "222723": "CVE-2023-1313" }, { "222722": "CVE-2023-26464" }, { "222721": "CVE-2023-24774" }, { "222720": "CVE-2023-1312" }, { "222719": "CVE-2023-25947" }, { "222718": "CVE-2023-24465" }, { "222717": "CVE-2023-0083" }, { "222716": "CVE-2023-22436" }, { "222715": "CVE-2023-1091" }, { "222714": "CVE-2023-22301" }, { "222713": "CVE-2023-0973" }, { "222712": "CVE-2023-0344" }, { "222711": "CVE-2023-0345" }, { "222710": "CVE-2023-0346" }, { "222709": "CVE-2023-0347" }, { "222708": "CVE-2023-0348" }, { "222707": "CVE-2023-0349" }, { "222706": "CVE-2023-0350" }, { "222705": "CVE-2023-0351" }, { "222704": "CVE-2023-0352" }, { "222703": "CVE-2023-0353" }, { "222702": "CVE-2023-0354" }, { "222701": "CVE-2023-0355" }, { "222700": "CVE-2023-0343" }, { "222699": "CVE-2023-1311" }, { "222698": "CVE-2023-1310" }, { "222697": "CVE-2023-1309" }, { "222696": "CVE-2023-1308" }, { "222695": "CVE-2023-1307" }, { "222694": "CVE-2022-3767" }, { "222693": "CVE-2023-27119" }, { "222692": "CVE-2023-27116" }, { "222691": "CVE-2023-27115" }, { "222690": "CVE-2023-27114" }, { "222689": "CVE-2021-34125" }, { "222688": "CVE-2023-0050" }, { "222687": "CVE-2022-3758" }, { "222686": "CVE-2022-4331" }, { "222685": "CVE-2023-27117" }, { "222684": "CVE-2023-1072" }, { "222683": "CVE-2023-1303" }, { "222682": "CVE-2023-26957" }, { "222681": "CVE-2023-27490" }, { "222680": "CVE-2023-27484" }, { "222679": "CVE-2023-27483" }, { "222678": "CVE-2023-0223" }, { "222677": "CVE-2022-3381" }, { "222676": "CVE-2023-27211" }, { "222675": "CVE-2023-27208" }, { "222674": "CVE-2023-27206" }, { "222673": "CVE-2023-27213" }, { "222672": "CVE-2023-27210" }, { "222671": "CVE-2023-27207" }, { "222670": "CVE-2023-27205" }, { "222669": "CVE-2023-27204" }, { "222668": "CVE-2023-27203" }, { "222667": "CVE-2023-27202" }, { "222666": "CVE-2022-4289" }, { "222665": "CVE-2023-27214" }, { "222664": "CVE-2023-27212" }, { "222663": "CVE-2023-1302" }, { "222662": "CVE-2023-1301" }, { "222661": "CVE-2023-1300" }, { "222660": "CVE-2023-1288" }, { "222659": "CVE-2022-4317" }, { "222658": "CVE-2023-1287" }, { "222657": "CVE-2023-0845" }, { "222656": "CVE-2023-1084" }, { "222655": "CVE-2023-0483" }, { "222654": "CVE-2022-4462" }, { "222653": "CVE-2023-25573" }, { "222652": "CVE-2023-25814" }, { "222651": "CVE-2023-26209" }, { "222650": "CVE-2023-26208" }, { "222649": "CVE-2022-29056" }, { "222648": "CVE-2023-1294" }, { "222647": "CVE-2023-1293" }, { "222646": "CVE-2023-1292" }, { "222645": "CVE-2023-1291" }, { "222644": "CVE-2023-1290" }, { "222643": "CVE-2023-1286" }, { "222642": "CVE-2023-1251" }, { "222641": "CVE-2023-27986" }, { "222640": "CVE-2023-27985" }, { "222639": "CVE-2023-22890" }, { "222638": "CVE-2023-26110" }, { "222637": "CVE-2023-26109" }, { "222636": "CVE-2021-33639" }, { "222635": "CVE-2023-1283" }, { "222634": "CVE-2021-33352" }, { "222633": "CVE-2023-24282" }, { "222632": "CVE-2023-26948" }, { "222631": "CVE-2023-24777" }, { "222630": "CVE-2023-24782" }, { "222629": "CVE-2023-22891" }, { "222628": "CVE-2023-26956" }, { "222627": "CVE-2023-22889" }, { "222626": "CVE-2023-27974" }, { "222625": "CVE-2022-4007" }, { "222624": "CVE-2021-33351" }, { "222623": "CVE-2023-27486" }, { "222622": "CVE-2021-33353" }, { "222621": "CVE-2023-24532" }, { "222620": "CVE-2022-4315" }, { "222619": "CVE-2023-22892" }, { "222618": "CVE-2023-23760" }, { "222617": "CVE-2022-46394" }, { "222616": "CVE-2023-0030" }, { "222615": "CVE-2023-26489" }, { "222614": "CVE-2018-25081" }, { "222613": "CVE-2023-27477" }, { "222612": "CVE-2023-27482" }, { "222611": "CVE-2017-20182" }, { "222610": "CVE-2014-125093" }, { "222609": "CVE-2013-10020" }, { "222608": "CVE-2023-1278" }, { "222607": "CVE-2023-27431" }, { "222606": "CVE-2023-27429" }, { "222605": "CVE-2023-1069" }, { "222604": "CVE-2023-27437" }, { "222603": "CVE-2023-27530" }, { "222602": "CVE-2023-20064" }, { "222601": "CVE-2023-20049" }, { "222600": "CVE-2023-1277" }, { "222599": "CVE-2023-1276" }, { "222598": "CVE-2023-1275" }, { "222597": "CVE-2022-46752" }, { "222596": "CVE-2023-24773" }, { "222595": "CVE-2023-26922" }, { "222594": "CVE-2023-26261" }, { "222593": "CVE-2023-27088" }, { "222592": "CVE-2023-25395" }, { "222591": "CVE-2023-1270" }, { "222590": "CVE-2023-26952" }, { "222589": "CVE-2023-27572" }, { "222588": "CVE-2023-27571" }, { "222587": "CVE-2023-26950" }, { "222586": "CVE-2023-1267" }, { "222585": "CVE-2023-1269" }, { "222584": "CVE-2023-23638" }, { "222583": "CVE-2023-25356" }, { "222582": "CVE-2023-25355" }, { "222581": "CVE-2023-27449" }, { "222580": "CVE-2023-27444" }, { "222579": "CVE-2023-27438" }, { "222578": "CVE-2023-1264" }, { "222577": "CVE-2023-25223" }, { "222576": "CVE-2023-24780" }, { "222575": "CVE-2023-25230" }, { "222574": "CVE-2023-20643" }, { "222573": "CVE-2023-20650" }, { "222572": "CVE-2023-20642" }, { "222571": "CVE-2023-20641" }, { "222570": "CVE-2023-20639" }, { "222569": "CVE-2023-20640" }, { "222568": "CVE-2023-20638" }, { "222567": "CVE-2023-20637" }, { "222566": "CVE-2023-20636" }, { "222565": "CVE-2023-20634" }, { "222564": "CVE-2023-20633" }, { "222563": "CVE-2023-20632" }, { "222562": "CVE-2023-20630" }, { "222561": "CVE-2023-20628" }, { "222560": "CVE-2023-20627" }, { "222559": "CVE-2023-20626" }, { "222558": "CVE-2023-20625" }, { "222557": "CVE-2023-20624" }, { "222556": "CVE-2023-20623" }, { "222555": "CVE-2023-20621" }, { "222554": "CVE-2023-20620" }, { "222553": "CVE-2023-1257" }, { "222552": "CVE-2023-24657" }, { "222551": "CVE-2023-20651" }, { "222550": "CVE-2023-20649" }, { "222549": "CVE-2023-20648" }, { "222548": "CVE-2023-20647" }, { "222547": "CVE-2023-20646" }, { "222546": "CVE-2023-20645" }, { "222545": "CVE-2023-20644" }, { "222544": "CVE-2023-20635" }, { "222543": "CVE-2023-25611" }, { "222542": "CVE-2022-40676" }, { "222541": "CVE-2023-27481" }, { "222540": "CVE-2023-27480" }, { "222539": "CVE-2022-22297" }, { "222538": "CVE-2023-0090" }, { "222537": "CVE-2023-0089" }, { "222536": "CVE-2023-27475" }, { "222535": "CVE-2023-25605" }, { "222534": "CVE-2023-23776" }, { "222533": "CVE-2022-46257" }, { "222532": "CVE-2022-41333" }, { "222531": "CVE-2022-39953" }, { "222530": "CVE-2022-39951" }, { "222529": "CVE-2023-1236" }, { "222528": "CVE-2023-1235" }, { "222527": "CVE-2023-1234" }, { "222526": "CVE-2023-1233" }, { "222525": "CVE-2023-1232" }, { "222524": "CVE-2023-1231" }, { "222523": "CVE-2023-1230" }, { "222522": "CVE-2023-1229" }, { "222521": "CVE-2023-1228" }, { "222520": "CVE-2023-1227" }, { "222519": "CVE-2023-1226" }, { "222518": "CVE-2023-1225" }, { "222517": "CVE-2023-1224" }, { "222516": "CVE-2023-1223" }, { "222515": "CVE-2023-1222" }, { "222514": "CVE-2023-1221" }, { "222513": "CVE-2023-1220" }, { "222512": "CVE-2023-1219" }, { "222511": "CVE-2023-1218" }, { "222510": "CVE-2023-1217" }, { "222509": "CVE-2023-1216" }, { "222508": "CVE-2023-1215" }, { "222507": "CVE-2023-1214" }, { "222506": "CVE-2023-1213" }, { "222505": "CVE-2022-27490" }, { "222504": "CVE-2023-27485" }, { "222503": "CVE-2020-36670" }, { "222502": "CVE-2023-1263" }, { "222501": "CVE-2023-24775" }, { "222500": "CVE-2023-27476" }, { "222499": "CVE-2022-42476" }, { "222498": "CVE-2022-41329" }, { "222497": "CVE-2023-27479" }, { "222496": "CVE-2023-27478" }, { "222495": "CVE-2022-45861" }, { "222494": "CVE-2022-41328" }, { "222493": "CVE-2023-25690" }, { "222492": "CVE-2023-27522" }, { "222491": "CVE-2023-26953" }, { "222490": "CVE-2021-4332" }, { "222489": "CVE-2023-24781" }, { "222488": "CVE-2021-4331" }, { "222487": "CVE-2021-4333" }, { "222486": "CVE-2022-4931" }, { "222485": "CVE-2022-4932" }, { "222484": "CVE-2023-1254" }, { "222483": "CVE-2023-1253" }, { "222482": "CVE-2021-44197" }, { "222481": "CVE-2021-44196" }, { "222480": "CVE-2020-36669" }, { "222479": "CVE-2020-36667" }, { "222478": "CVE-2020-36668" }, { "222477": "CVE-2021-4330" }, { "222476": "CVE-2023-1247" }, { "222475": "CVE-2023-26955" }, { "222474": "CVE-2023-26954" }, { "222473": "CVE-2023-1245" }, { "222472": "CVE-2023-1244" }, { "222471": "CVE-2023-1243" }, { "222470": "CVE-2023-1242" }, { "222469": "CVE-2023-1241" }, { "222468": "CVE-2023-1240" }, { "222467": "CVE-2023-1239" }, { "222466": "CVE-2023-1238" }, { "222465": "CVE-2023-1237" }, { "222464": "CVE-2022-3760" }, { "222463": "CVE-2023-25451" }, { "222462": "CVE-2023-25034" }, { "222461": "CVE-2023-25467" }, { "222460": "CVE-2023-27450" }, { "222459": "CVE-2023-27443" }, { "222458": "CVE-2023-27445" }, { "222457": "CVE-2023-24400" }, { "222456": "CVE-2023-27446" }, { "222455": "CVE-2023-27453" }, { "222454": "CVE-2023-25491" }, { "222453": "CVE-2023-27457" }, { "222452": "CVE-2023-27456" }, { "222451": "CVE-2023-27461" }, { "222450": "CVE-2023-27458" }, { "222449": "CVE-2023-26525" }, { "222448": "CVE-2023-25021" }, { "222447": "CVE-2023-27452" }, { "222446": "CVE-2023-25474" }, { "222445": "CVE-2023-27432" }, { "222444": "CVE-2023-27440" }, { "222443": "CVE-2022-42882" }, { "222442": "CVE-2023-27460" }, { "222441": "CVE-2023-27454" }, { "222440": "CVE-2023-27447" }, { "222439": "CVE-2023-23677" }, { "222438": "CVE-2023-24789" }, { "222437": "CVE-2021-36401" }, { "222436": "CVE-2022-42248" }, { "222435": "CVE-2023-1197" }, { "222434": "CVE-2021-36399" }, { "222433": "CVE-2021-36398" }, { "222432": "CVE-2023-24217" }, { "222431": "CVE-2021-36394" }, { "222430": "CVE-2023-0330" }, { "222429": "CVE-2022-3857" }, { "222428": "CVE-2023-27891" }, { "222427": "CVE-2021-36403" }, { "222426": "CVE-2021-36402" }, { "222425": "CVE-2021-36400" }, { "222424": "CVE-2023-26601" }, { "222423": "CVE-2021-36713" }, { "222422": "CVE-2021-36396" }, { "222421": "CVE-2023-25304" }, { "222420": "CVE-2021-36393" }, { "222419": "CVE-2021-36392" }, { "222418": "CVE-2021-36397" }, { "222417": "CVE-2021-20251" }, { "222416": "CVE-2021-36395" }, { "222415": "CVE-2023-1212" }, { "222414": "CVE-2023-27472" }, { "222413": "CVE-2023-27474" }, { "222412": "CVE-2023-24737" }, { "222411": "CVE-2023-25169" }, { "222410": "CVE-2023-24733" }, { "222409": "CVE-2023-26054" }, { "222408": "CVE-2023-23939" }, { "222407": "CVE-2023-23554" }, { "222406": "CVE-2023-22847" }, { "222405": "CVE-2022-3854" }, { "222404": "CVE-2019-8720" }, { "222403": "CVE-2023-1211" }, { "222402": "CVE-2022-45142" }, { "222401": "CVE-2023-1161" }, { "222400": "CVE-2023-0093" }, { "222399": "CVE-2023-26600" }, { "222398": "CVE-2022-4134" }, { "222397": "CVE-2023-24763" }, { "222396": "CVE-2023-26949" }, { "222395": "CVE-2023-24734" }, { "222394": "CVE-2022-3277" }, { "222393": "CVE-2021-35377" }, { "222392": "CVE-2023-24736" }, { "222391": "CVE-2023-24776" }, { "222390": "CVE-2023-22481" }, { "222389": "CVE-2023-24735" }, { "222388": "CVE-2023-27089" }, { "222388": "CVE-2023-1200" }, { "222387": "CVE-2023-0631" }, { "222386": "CVE-2023-0212" }, { "222385": "CVE-2023-0078" }, { "222384": "CVE-2023-0979" }, { "222383": "CVE-2023-0165" }, { "222382": "CVE-2023-0377" }, { "222381": "CVE-2023-0076" }, { "222380": "CVE-2023-0069" }, { "222379": "CVE-2023-0065" }, { "222378": "CVE-2023-0064" }, { "222377": "CVE-2023-0063" }, { "222376": "CVE-2023-0068" }, { "222375": "CVE-2022-4265" }, { "222374": "CVE-2022-48364" }, { "222373": "CVE-2022-46395" }, { "222372": "CVE-2023-0328" }, { "222371": "CVE-2022-2178" }, { "222370": "CVE-2022-4862" }, { "222369": "CVE-2022-3284" }, { "222368": "CVE-2023-26463" }, { "222367": "CVE-2023-0839" }, { "222366": "CVE-2023-22858" }, { "222365": "CVE-2023-22857" }, { "222364": "CVE-2023-22856" }, { "222363": "CVE-2023-1191" }, { "222362": "CVE-2023-1190" }, { "222361": "CVE-2023-1189" }, { "222360": "CVE-2023-1188" }, { "222359": "CVE-2023-1187" }, { "222358": "CVE-2023-1186" }, { "222357": "CVE-2023-1185" }, { "222356": "CVE-2023-1184" }, { "222355": "CVE-2022-44875" }, { "222354": "CVE-2023-25077" }, { "222353": "CVE-2023-22838" }, { "222352": "CVE-2023-27641" }, { "222351": "CVE-2023-1181" }, { "222350": "CVE-2023-26106" }, { "222349": "CVE-2023-0734" }, { "222348": "CVE-2023-22438" }, { "222347": "CVE-2023-26111" }, { "222346": "CVE-2023-26108" }, { "222345": "CVE-2023-26107" }, { "222344": "CVE-2023-22432" }, { "222343": "CVE-2023-26510" }, { "222342": "CVE-2023-22344" }, { "222341": "CVE-2023-22336" }, { "222340": "CVE-2023-22335" }, { "222339": "CVE-2023-27635" }, { "222338": "CVE-2023-22424" }, { "222337": "CVE-2023-22421" }, { "222336": "CVE-2023-22419" }, { "222335": "CVE-2014-2701" }, { "222334": "CVE-2008-10004" }, { "222333": "CVE-2023-0056" }, { "222332": "CVE-2023-0045" }, { "222331": "CVE-2023-1180" }, { "222330": "CVE-2023-1179" }, { "222329": "CVE-2023-1175" }, { "222328": "CVE-2017-20181" }, { "222327": "CVE-2015-10095" }, { "222326": "CVE-2015-10094" }, { "222325": "CVE-2015-10093" }, { "222324": "CVE-2015-10092" }, { "222323": "CVE-2014-125092" }, { "222322": "CVE-2015-10091" }, { "222321": "CVE-2006-10001" }, { "222320": "CVE-2015-10090" }, { "222319": "CVE-2022-4930" }, { "222318": "CVE-2017-20180" }, { "222317": "CVE-2023-26539" }, { "222316": "CVE-2023-0395" }, { "222315": "CVE-2023-0501" }, { "222314": "CVE-2023-26492" }, { "222313": "CVE-2022-46973" }, { "222312": "CVE-2023-25402" }, { "222311": "CVE-2023-1170" }, { "222310": "CVE-2023-23927" }, { "222309": "CVE-2023-23313" }, { "222308": "CVE-2023-27566" }, { "222307": "CVE-2023-26779" }, { "222306": "CVE-2023-26491" }, { "222305": "CVE-2023-25403" }, { "222304": "CVE-2023-26488" }, { "222303": "CVE-2023-0968" }, { "222302": "CVE-2023-26481" }, { "222301": "CVE-2023-27567" }, { "222300": "CVE-2023-25819" }, { "222299": "CVE-2021-36689" }, { "222298": "CVE-2023-27561" }, { "222297": "CVE-2023-24643" }, { "222296": "CVE-2023-24642" }, { "222295": "CVE-2023-24641" }, { "222294": "CVE-2023-26490" }, { "222293": "CVE-2023-27574" }, { "222292": "CVE-2023-27290" }, { "222291": "CVE-2015-10089" }, { "222290": "CVE-2022-4929" }, { "222289": "CVE-2022-4928" }, { "222288": "CVE-2008-10003" }, { "222287": "CVE-2022-4927" }, { "222286": "CVE-2008-10002" }, { "222285": "CVE-2022-45988" }, { "222284": "CVE-2022-47665" }, { "222283": "CVE-2022-47664" }, { "222282": "CVE-2023-26604" }, { "222281": "CVE-2022-2837" }, { "222280": "CVE-2022-2835" }, { "222279": "CVE-2022-4645" }, { "222278": "CVE-2023-0497" }, { "222277": "CVE-2023-26521" }, { "222276": "CVE-2023-26523" }, { "222275": "CVE-2022-41790" }, { "222274": "CVE-2023-0660" }, { "222273": "CVE-2023-26534" }, { "222272": "CVE-2022-45553" }, { "222271": "CVE-2022-45551" }, { "222270": "CVE-2022-45552" }, { "222269": "CVE-2023-0957" }, { "222268": "CVE-2014-125091" }, { "222267": "CVE-2015-10088" }, { "222266": "CVE-2021-4329" }, { "222265": "CVE-2023-26213" }, { "222264": "CVE-2023-0577" }, { "222263": "CVE-2023-0578" }, { "222262": "CVE-2014-125090" }, { "222261": "CVE-2023-1165" }, { "222260": "CVE-2023-1164" }, { "222259": "CVE-2023-1163" }, { "222258": "CVE-2023-1162" }, { "222257": "CVE-2023-26487" }, { "222256": "CVE-2023-26483" }, { "222255": "CVE-2022-2237" }, { "222254": "CVE-2023-0264" }, { "222253": "CVE-2023-26486" }, { "222252": "CVE-2023-27560" }, { "222251": "CVE-2023-1160" }, { "222250": "CVE-2022-40633" }, { "222249": "CVE-2023-1101" }, { "222248": "CVE-2023-0656" }, { "222247": "CVE-2022-46501" }, { "222246": "CVE-2023-22381" }, { "222245": "CVE-2023-26476" }, { "222244": "CVE-2023-26474" }, { "222243": "CVE-2023-26473" }, { "222242": "CVE-2023-26471" }, { "222241": "CVE-2023-26470" }, { "222240": "CVE-2023-26056" }, { "222239": "CVE-2023-26472" }, { "222238": "CVE-2023-0457" }, { "222237": "CVE-2022-35645" }, { "222236": "CVE-2023-26052" }, { "222235": "CVE-2023-26055" }, { "222234": "CVE-2023-26051" }, { "222233": "CVE-2020-36665" }, { "222232": "CVE-2020-36664" }, { "222231": "CVE-2020-36663" }, { "222230": "CVE-2023-26480" }, { "222229": "CVE-2023-26479" }, { "222228": "CVE-2022-38734" }, { "222227": "CVE-2023-1118" }, { "222226": "CVE-2023-1155" }, { "222225": "CVE-2023-26478" }, { "222224": "CVE-2023-26477" }, { "222223": "CVE-2021-4328" }, { "222222": "CVE-2023-1157" }, { "222221": "CVE-2023-26475" }, { "222220": "CVE-2023-1156" }, { "222219": "CVE-2023-26780" }, { "222218": "CVE-2023-25363" }, { "222217": "CVE-2023-25362" }, { "222216": "CVE-2023-25361" }, { "222215": "CVE-2023-25360" }, { "222214": "CVE-2023-25358" }, { "222213": "CVE-2023-0085" }, { "222212": "CVE-2023-25536" }, { "222211": "CVE-2023-25747" }, { "222210": "CVE-2023-25745" }, { "222209": "CVE-2023-25744" }, { "222208": "CVE-2023-25742" }, { "222207": "CVE-2023-25741" }, { "222206": "CVE-2023-25736" }, { "222205": "CVE-2023-25733" }, { "222204": "CVE-2023-25731" }, { "222203": "CVE-2023-25740" }, { "222202": "CVE-2023-25734" }, { "222201": "CVE-2023-25732" }, { "222200": "CVE-2023-25729" }, { "222199": "CVE-2023-25739" }, { "222198": "CVE-2023-25738" }, { "222197": "CVE-2023-25737" }, { "222196": "CVE-2023-25735" }, { "222195": "CVE-2023-0767" }, { "222194": "CVE-2023-25743" }, { "222193": "CVE-2023-25730" }, { "222192": "CVE-2023-25728" }, { "222191": "CVE-2022-4652" }, { "222190": "CVE-2023-26519" }, { "222189": "CVE-2023-26517" }, { "222188": "CVE-2023-1086" }, { "222187": "CVE-2023-1087" }, { "222186": "CVE-2023-1088" }, { "222185": "CVE-2023-0175" }, { "222184": "CVE-2023-0364" }, { "222183": "CVE-2023-26047" }, { "222182": "CVE-2023-0145" }, { "222181": "CVE-2023-0940" }, { "222180": "CVE-2023-0365" }, { "222179": "CVE-2023-1025" }, { "222178": "CVE-2023-0370" }, { "222177": "CVE-2023-25964" }, { "222176": "CVE-2023-22693" }, { "222175": "CVE-2023-25790" }, { "222174": "CVE-2023-24008" }, { "222173": "CVE-2022-4148" }, { "222172": "CVE-2023-24533" }, { "222171": "CVE-2021-3854" }, { "222170": "CVE-2021-45479" }, { "222169": "CVE-2021-45478" }, { "222168": "CVE-2021-45477" }, { "222167": "CVE-2023-1148" }, { "222166": "CVE-2023-1147" }, { "222165": "CVE-2023-1146" }, { "222164": "CVE-2023-1149" }, { "222163": "CVE-2023-1151" }, { "222162": "CVE-2023-24127" }, { "222161": "CVE-2023-24126" }, { "222160": "CVE-2023-24125" }, { "222159": "CVE-2023-24124" }, { "222158": "CVE-2023-24123" }, { "222157": "CVE-2023-24122" }, { "222156": "CVE-2023-24121" }, { "222155": "CVE-2023-24120" }, { "222154": "CVE-2023-24118" }, { "222153": "CVE-2023-24119" }, { "222152": "CVE-2023-24117" }, { "222151": "CVE-2023-25806" }, { "222150": "CVE-2023-0196" }, { "222149": "CVE-2023-26053" }, { "222148": "CVE-2023-25155" }, { "222147": "CVE-2023-0228" }, { "222146": "CVE-2020-5026" }, { "222145": "CVE-2023-22462" }, { "222144": "CVE-2020-5001" }, { "222143": "CVE-2023-20079" }, { "222142": "CVE-2023-20078" }, { "222141": "CVE-2023-20062" }, { "222140": "CVE-2023-20061" }, { "222139": "CVE-2022-48309" }, { "222138": "CVE-2023-1127" }, { "222137": "CVE-2022-4901" }, { "222136": "CVE-2023-24134" }, { "222135": "CVE-2023-24133" }, { "222134": "CVE-2023-24131" }, { "222133": "CVE-2023-24132" }, { "222132": "CVE-2023-24130" }, { "222131": "CVE-2023-24129" }, { "222130": "CVE-2023-24128" }, { "222129": "CVE-2022-48310" }, { "222128": "CVE-2023-0092" }, { "222127": "CVE-2023-26046" }, { "222126": "CVE-2023-25931" }, { "222125": "CVE-2022-3294" }, { "222124": "CVE-2022-3162" }, { "222123": "CVE-2023-23005" }, { "222122": "CVE-2023-23003" }, { "222121": "CVE-2023-1097" }, { "222120": "CVE-2023-23000" }, { "222119": "CVE-2023-23006" }, { "222118": "CVE-2023-23004" }, { "222117": "CVE-2023-23002" }, { "222116": "CVE-2023-23001" }, { "222115": "CVE-2023-23700" }, { "222114": "CVE-2022-4137" }, { "222113": "CVE-2022-1438" }, { "222112": "CVE-2022-1274" }, { "222111": "CVE-2023-22738" }, { "222110": "CVE-2023-23929" }, { "222109": "CVE-2023-20104" }, { "222108": "CVE-2023-20069" }, { "222107": "CVE-2023-20088" }, { "222106": "CVE-2023-1131" }, { "222105": "CVE-2023-1130" }, { "222104": "CVE-2022-46798" }, { "222103": "CVE-2023-0507" }, { "222102": "CVE-2023-25221" }, { "222101": "CVE-2023-0460" }, { "222100": "CVE-2023-0594" }, { "222099": "CVE-2022-36021" }, { "222098": "CVE-2022-39228" }, { "222097": "CVE-2022-45608" }, { "222096": "CVE-2023-25222" }, { "222095": "CVE-2023-24758" }, { "222094": "CVE-2023-24757" }, { "222093": "CVE-2023-24756" }, { "222092": "CVE-2023-24755" }, { "222091": "CVE-2023-24754" }, { "222090": "CVE-2023-24752" }, { "222089": "CVE-2023-24751" }, { "222088": "CVE-2023-24567" }, { "222087": "CVE-2023-23315" }, { "222086": "CVE-2023-25544" }, { "222085": "CVE-2023-23974" }, { "222084": "CVE-2022-45068" }, { "222083": "CVE-2022-40198" }, { "222082": "CVE-2023-1117" }, { "222081": "CVE-2023-1116" }, { "222080": "CVE-2023-1115" }, { "222079": "CVE-2022-46797" }, { "222078": "CVE-2023-1064" }, { "222077": "CVE-2022-45804" }, { "222076": "CVE-2023-1114" }, { "222075": "CVE-2022-38468" }, { "222074": "CVE-2021-4327" }, { "222073": "CVE-2023-1113" }, { "222072": "CVE-2023-1112" }, { "222071": "CVE-2022-37938" }, { "222070": "CVE-2023-0952" }, { "222069": "CVE-2023-0951" }, { "222068": "CVE-2022-37936" }, { "222067": "CVE-2021-4326" }, { "222066": "CVE-2023-22778" }, { "222065": "CVE-2022-37937" }, { "222064": "CVE-2023-22775" }, { "222063": "CVE-2022-37935" }, { "222062": "CVE-2023-22771" }, { "222061": "CVE-2023-22770" }, { "222060": "CVE-2023-22774" }, { "222059": "CVE-2023-22773" }, { "222058": "CVE-2023-22776" }, { "222057": "CVE-2021-3855" }, { "222056": "CVE-2023-22769" }, { "222055": "CVE-2023-22768" }, { "222054": "CVE-2023-22767" }, { "222053": "CVE-2023-22766" }, { "222052": "CVE-2023-22765" }, { "222051": "CVE-2023-22764" }, { "222050": "CVE-2023-22763" }, { "222049": "CVE-2023-22762" }, { "222048": "CVE-2023-0953" }, { "222047": "CVE-2022-27677" }, { "222046": "CVE-2023-22757" }, { "222045": "CVE-2023-22755" }, { "222044": "CVE-2023-22756" }, { "222043": "CVE-2023-22754" }, { "222042": "CVE-2023-22753" }, { "222041": "CVE-2023-22752" }, { "222040": "CVE-2023-22750" }, { "222039": "CVE-2023-22751" }, { "222038": "CVE-2023-22748" }, { "222037": "CVE-2023-22749" }, { "222036": "CVE-2023-22747" }, { "222035": "CVE-2023-22772" }, { "222034": "CVE-2023-22777" }, { "222033": "CVE-2023-22761" }, { "222032": "CVE-2023-22760" }, { "222031": "CVE-2023-22759" }, { "222030": "CVE-2023-22758" }, { "222029": "CVE-2023-0567" }, { "222028": "CVE-2023-26281" }, { "222027": "CVE-2023-1104" }, { "222026": "CVE-2023-26608" }, { "222025": "CVE-2022-38220" }, { "222024": "CVE-2023-24045" }, { "222023": "CVE-2022-47076" }, { "222022": "CVE-2023-27372" }, { "222021": "CVE-2023-1095" }, { "222020": "CVE-2022-47075" }, { "222019": "CVE-2023-0847" }, { "222018": "CVE-2023-25575" }, { "222017": "CVE-2023-22996" }, { "222016": "CVE-2023-22999" }, { "222015": "CVE-2023-22998" }, { "222014": "CVE-2023-22997" }, { "222013": "CVE-2022-23239" }, { "222012": "CVE-2023-27371" }, { "222011": "CVE-2022-23240" }, { "222010": "CVE-2023-26538" }, { "222009": "CVE-2023-24416" }, { "222008": "CVE-2023-25960" }, { "222007": "CVE-2022-45377" }, { "222006": "CVE-2023-26536" }, { "222005": "CVE-2023-26540" }, { "222004": "CVE-2022-45070" }, { "222003": "CVE-2023-1100" }, { "222002": "CVE-2023-1099" }, { "222001": "CVE-2023-23983" }, { "222000": "CVE-2022-47179" }, { "221999": "CVE-2023-23992" }, { "221998": "CVE-2023-24419" }, { "221997": "CVE-2023-27295" }, { "221996": "CVE-2023-27292" }, { "221995": "CVE-2023-27320" }, { "221994": "CVE-2023-23865" }, { "221993": "CVE-2023-0339" }, { "221992": "CVE-2022-43459" }, { "221991": "CVE-2023-25265" }, { "221990": "CVE-2023-25540" }, { "221989": "CVE-2023-20945" }, { "221988": "CVE-2023-20944" }, { "221987": "CVE-2023-20943" }, { "221986": "CVE-2023-20939" }, { "221985": "CVE-2023-20933" }, { "221984": "CVE-2022-20551" }, { "221983": "CVE-2023-26256" }, { "221982": "CVE-2023-26255" }, { "221981": "CVE-2023-20940" }, { "221980": "CVE-2023-20938" }, { "221979": "CVE-2023-20934" }, { "221978": "CVE-2023-20932" }, { "221977": "CVE-2022-20481" }, { "221976": "CVE-2022-20455" }, { "221975": "CVE-2023-1065" }, { "221974": "CVE-2023-1018" }, { "221973": "CVE-2022-41724" }, { "221972": "CVE-2022-41722" }, { "221971": "CVE-2023-0511" }, { "221970": "CVE-2023-25431" }, { "221969": "CVE-2023-1017" }, { "221968": "CVE-2023-27294" }, { "221967": "CVE-2023-23689" }, { "221966": "CVE-2023-25807" }, { "221965": "CVE-2023-25264" }, { "221964": "CVE-2022-41725" }, { "221963": "CVE-2023-27293" }, { "221962": "CVE-2023-20948" }, { "221961": "CVE-2023-20946" }, { "221960": "CVE-2023-25266" }, { "221959": "CVE-2023-25432" }, { "221958": "CVE-2023-20857" }, { "221957": "CVE-2023-20937" }, { "221956": "CVE-2023-0461" }, { "221955": "CVE-2023-1080" }, { "221954": "CVE-2023-1028" }, { "221953": "CVE-2023-1027" }, { "221952": "CVE-2023-1026" }, { "221951": "CVE-2023-1024" }, { "221950": "CVE-2023-1023" }, { "221949": "CVE-2023-1022" }, { "221948": "CVE-2023-26010" }, { "221947": "CVE-2023-25965" }, { "221946": "CVE-2023-25992" }, { "221945": "CVE-2023-26012" }, { "221944": "CVE-2023-25985" }, { "221943": "CVE-2023-26016" }, { "221942": "CVE-2023-23586" }, { "221941": "CVE-2023-0754" }, { "221940": "CVE-2023-0755" }, { "221939": "CVE-2023-1081" }, { "221938": "CVE-2023-26105" }, { "221938": "CVE-2023-26105" }, { "221937": "CVE-2022-3884" }, { "221936": "CVE-2023-26043" }, { "221935": "CVE-2020-36652" }, { "221934": "CVE-2023-1055" }, { "221933": "CVE-2021-22283" }, { "221932": "CVE-2022-4895" }, { "221931": "CVE-2023-26041" }, { "221930": "CVE-2022-42833" }, { "221929": "CVE-2022-32949" }, { "221928": "CVE-2022-32949" }, { "221927": "CVE-2023-23520" }, { "221926": "CVE-2023-23520" }, { "221925": "CVE-2022-46723" }, { "221924": "CVE-2023-23531" }, { "221923": "CVE-2023-23531" }, { "221922": "CVE-2023-23530" }, { "221921": "CVE-2023-23530" }, { "221920": "CVE-2022-46713" }, { "221919": "CVE-2022-46704" }, { "221918": "CVE-2022-42838" }, { "221917": "CVE-2022-46712" }, { "221916": "CVE-2023-23524" }, { "221915": "CVE-2023-23524" }, { "221914": "CVE-2023-23524" }, { "221913": "CVE-2023-23524" }, { "221912": "CVE-2022-46705" }, { "221911": "CVE-2022-46705" }, { "221910": "CVE-2022-46705" }, { "221909": "CVE-2022-32891" }, { "221908": "CVE-2022-32891" }, { "221907": "CVE-2022-32891" }, { "221906": "CVE-2022-32846" }, { "221905": "CVE-2022-32836" }, { "221904": "CVE-2022-42826" }, { "221903": "CVE-2022-42826" }, { "221902": "CVE-2022-42826" }, { "221901": "CVE-2020-9846" }, { "221900": "CVE-2023-24258" }, { "221899": "CVE-2021-46841" }, { "221898": "CVE-2022-32906" }, { "221897": "CVE-2023-22995" }, { "221896": "CVE-2022-48230" }, { "221895": "CVE-2022-48261" }, { "221894": "CVE-2022-48260" }, { "221893": "CVE-2022-48259" }, { "221892": "CVE-2022-48254" }, { "221891": "CVE-2023-24253" }, { "221890": "CVE-2022-48305" }, { "221889": "CVE-2022-48284" }, { "221888": "CVE-2022-48283" }, { "221887": "CVE-2023-24249" }, { "221886": "CVE-2022-48255" }, { "221885": "CVE-2023-24251" }, { "221884": "CVE-2023-25235" }, { "221883": "CVE-2023-23158" }, { "221882": "CVE-2023-23157" }, { "221881": "CVE-2023-1070" }, { "221880": "CVE-2023-26762" }, { "221879": "CVE-2023-26759" }, { "221878": "CVE-2023-24652" }, { "221877": "CVE-2023-25234" }, { "221876": "CVE-2023-25233" }, { "221875": "CVE-2023-25231" }, { "221874": "CVE-2023-24656" }, { "221873": "CVE-2023-24654" }, { "221872": "CVE-2023-24653" }, { "221871": "CVE-2023-24651" }, { "221870": "CVE-2023-24364" }, { "221869": "CVE-2023-26758" }, { "221868": "CVE-2023-0552" }, { "221867": "CVE-2023-0539" }, { "221866": "CVE-2022-4550" }, { "221865": "CVE-2023-0548" }, { "221864": "CVE-2023-0535" }, { "221863": "CVE-2023-0543" }, { "221862": "CVE-2023-0043" }, { "221861": "CVE-2023-0230" }, { "221860": "CVE-2022-4829" }, { "221859": "CVE-2023-0168" }, { "221858": "CVE-2022-4795" }, { "221857": "CVE-2022-4757" }, { "221856": "CVE-2022-4788" }, { "221855": "CVE-2022-4679" }, { "221854": "CVE-2023-26760" }, { "221853": "CVE-2023-0381" }, { "221852": "CVE-2023-0331" }, { "221851": "CVE-2023-23156" }, { "221850": "CVE-2023-23155" }, { "221849": "CVE-2023-1067" }, { "221848": "CVE-2021-32302" }, { "221847": "CVE-2022-45697" }, { "221846": "CVE-2023-23109" }, { "221845": "CVE-2023-23108" }, { "221844": "CVE-2022-45137" }, { "221843": "CVE-2023-24206" }, { "221842": "CVE-2022-34910" }, { "221841": "CVE-2022-34909" }, { "221840": "CVE-2022-34908" }, { "221839": "CVE-2023-27264" }, { "221838": "CVE-2023-27263" }, { "221837": "CVE-2023-27266" }, { "221836": "CVE-2023-27265" }, { "221835": "CVE-2022-45138" }, { "221834": "CVE-2023-23080" }, { "221833": "CVE-2023-1068" }, { "221832": "CVE-2023-26042" }, { "221831": "CVE-2022-45140" }, { "221830": "CVE-2022-45139" }, { "221829": "CVE-2022-40237" }, { "221828": "CVE-2023-22860" }, { "221827": "CVE-2023-1063" }, { "221826": "CVE-2023-1062" }, { "221825": "CVE-2023-1061" }, { "221824": "CVE-2023-1059" }, { "221823": "CVE-2023-1058" }, { "221822": "CVE-2023-1057" }, { "221821": "CVE-2023-1056" }, { "221820": "CVE-2023-1054" }, { "221819": "CVE-2023-1053" }, { "221818": "CVE-2023-22636" }, { "221817": "CVE-2022-31405" }, { "221816": "CVE-2023-26609" }, { "221815": "CVE-2023-26257" }, { "221814": "CVE-2023-26602" }, { "221813": "CVE-2023-26607" }, { "221812": "CVE-2023-26606" }, { "221811": "CVE-2023-26605" }, { "221810": "CVE-2022-48363" }, { "221809": "CVE-2015-10087" }, { "221808": "CVE-2015-10086" }, { "221807": "CVE-2023-1048" }, { "221806": "CVE-2023-1047" }, { "221805": "CVE-2023-1046" }, { "221804": "CVE-2023-1045" }, { "221803": "CVE-2023-1044" }, { "221802": "CVE-2023-1043" }, { "221801": "CVE-2022-45805" }, { "221800": "CVE-2023-1042" }, { "221799": "CVE-2023-1041" }, { "221798": "CVE-2023-1040" }, { "221797": "CVE-2023-1039" }, { "221796": "CVE-2023-1038" }, { "221795": "CVE-2023-1037" }, { "221794": "CVE-2023-1036" }, { "221793": "CVE-2021-3329" }, { "221792": "CVE-2023-26091" }, { "221791": "CVE-2023-26550" }, { "221790": "CVE-2022-48362" }, { "221789": "CVE-2022-2024" }, { "221788": "CVE-2023-26104" }, { "221787": "CVE-2023-26544" }, { "221786": "CVE-2023-26103" }, { "221785": "CVE-2023-26545" }, { "221784": "CVE-2023-1035" }, { "221783": "CVE-2022-45818" }, { "221782": "CVE-2023-25962" }, { "221781": "CVE-2023-0630" }, { "221780": "CVE-2023-1033" }, { "221779": "CVE-2023-24189" }, { "221778": "CVE-2021-35290" }, { "221777": "CVE-2023-1034" }, { "221776": "CVE-2021-34167" }, { "221775": "CVE-2021-34249" }, { "221774": "CVE-2023-25825" }, { "221773": "CVE-2023-26033" }, { "221772": "CVE-2023-25821" }, { "221771": "CVE-2023-25816" }, { "221770": "CVE-2023-26037" }, { "221769": "CVE-2023-26032" }, { "221768": "CVE-2023-26035" }, { "221767": "CVE-2023-26038" }, { "221766": "CVE-2023-26036" }, { "221765": "CVE-2023-26039" }, { "221764": "CVE-2023-26034" }, { "221763": "CVE-2019-25105" }, { "221762": "CVE-2022-23535" }, { "221761": "CVE-2023-25968" }, { "221760": "CVE-2023-25976" }, { "221759": "CVE-2023-25973" }, { "221758": "CVE-2023-0494" }, { "221757": "CVE-2022-44310" }, { "221756": "CVE-2023-1029" }, { "221755": "CVE-2023-1030" }, { "221754": "CVE-2021-35369" }, { "221753": "CVE-2021-33387" }, { "221752": "CVE-2021-35370" }, { "221751": "CVE-2021-33224" }, { "221750": "CVE-2023-23205" }, { "221749": "CVE-2023-0481" }, { "221748": "CVE-2022-43923" }, { "221747": "CVE-2023-0586" }, { "221746": "CVE-2023-0585" }, { "221745": "CVE-2021-4105" }, { "221744": "CVE-2023-0595" }, { "221743": "CVE-2023-1010" }, { "221742": "CVE-2023-1009" }, { "221741": "CVE-2023-1008" }, { "221740": "CVE-2023-1007" }, { "221739": "CVE-2023-1006" }, { "221738": "CVE-2023-1005" }, { "221737": "CVE-2023-1004" }, { "221736": "CVE-2023-1003" }, { "221735": "CVE-2023-1002" }, { "221734": "CVE-2023-0999" }, { "221733": "CVE-2023-0998" }, { "221732": "CVE-2023-0997" }, { "221731": "CVE-2023-0995" }, { "221730": "CVE-2022-48345" }, { "221729": "CVE-2022-46785" }, { "221728": "CVE-2022-46786" }, { "221727": "CVE-2023-22425" }, { "221726": "CVE-2022-1607" }, { "221725": "CVE-2023-0994" }, { "221724": "CVE-2023-26468" }, { "221723": "CVE-2023-23296" }, { "221722": "CVE-2022-46784" }, { "221721": "CVE-2022-36231" }, { "221720": "CVE-2022-46440" }, { "221719": "CVE-2023-24212" }, { "221718": "CVE-2023-23294" }, { "221717": "CVE-2023-22427" }, { "221716": "CVE-2023-0044" }, { "221715": "CVE-2023-23917" }, { "221714": "CVE-2023-26102" }, { "221713": "CVE-2023-0996" }, { "221712": "CVE-2023-24205" }, { "221711": "CVE-2023-23920" }, { "221710": "CVE-2023-23918" }, { "221709": "CVE-2022-4492" }, { "221708": "CVE-2023-23295" }, { "221707": "CVE-2022-3219" }, { "221706": "CVE-2023-23916" }, { "221705": "CVE-2023-26325" }, { "221704": "CVE-2023-24317" }, { "221703": "CVE-2023-25823" }, { "221702": "CVE-2023-0597" }, { "221701": "CVE-2023-23919" }, { "221700": "CVE-2023-26326" }, { "221699": "CVE-2023-25824" }, { "221698": "CVE-2023-25956" }, { "221697": "CVE-2023-25696" }, { "221696": "CVE-2023-25693" }, { "221695": "CVE-2023-25692" }, { "221694": "CVE-2023-25691" }, { "221693": "CVE-2023-24415" }, { "221692": "CVE-2022-48344" }, { "221691": "CVE-2022-48343" }, { "221690": "CVE-2023-24104" }, { "221689": "CVE-2022-48342" }, { "221688": "CVE-2023-22476" }, { "221687": "CVE-2023-24384" }, { "221686": "CVE-2023-23659" }, { "221685": "CVE-2023-0869" }, { "221684": "CVE-2023-0868" }, { "221683": "CVE-2023-0867" }, { "221682": "CVE-2023-0815" }, { "221681": "CVE-2023-0988" }, { "221680": "CVE-2023-0987" }, { "221679": "CVE-2023-0986" }, { "221678": "CVE-2022-2504" }, { "221677": "CVE-2023-0982" }, { "221676": "CVE-2023-0981" }, { "221675": "CVE-2023-0980" }, { "221674": "CVE-2023-0939" }, { "221673": "CVE-2023-25621" }, { "221672": "CVE-2022-29273" }, { "221671": "CVE-2023-26302" }, { "221670": "CVE-2022-39983" }, { "221669": "CVE-2021-33367" }, { "221668": "CVE-2023-24093" }, { "221667": "CVE-2023-26303" }, { "221666": "CVE-2023-24811" }, { "221665": "CVE-2023-22973" }, { "221664": "CVE-2022-48341" }, { "221663": "CVE-2022-45600" }, { "221662": "CVE-2023-24812" }, { "221661": "CVE-2023-24810" }, { "221660": "CVE-2023-26462" }, { "221659": "CVE-2023-22974" }, { "221658": "CVE-2023-22972" }, { "221657": "CVE-2022-48149" }, { "221656": "CVE-2023-24114" }, { "221655": "CVE-2022-45599" }, { "221654": "CVE-2023-0933" }, { "221653": "CVE-2023-0932" }, { "221652": "CVE-2023-0931" }, { "221651": "CVE-2023-0930" }, { "221650": "CVE-2023-0929" }, { "221649": "CVE-2023-0928" }, { "221648": "CVE-2023-0927" }, { "221647": "CVE-2023-0941" }, { "221646": "CVE-2023-26214" }, { "221645": "CVE-2022-41567" }, { "221644": "CVE-2023-0846" }, { "221643": "CVE-2022-41566" }, { "221642": "CVE-2022-41565" }, { "221641": "CVE-2023-25813" }, { "221640": "CVE-2023-25579" }, { "221639": "CVE-2023-25154" }, { "221638": "CVE-2022-43870" }, { "221637": "CVE-2022-43578" }, { "221636": "CVE-2022-43873" }, { "221635": "CVE-2023-0966" }, { "221634": "CVE-2023-0964" }, { "221633": "CVE-2023-0963" }, { "221632": "CVE-2023-0962" }, { "221631": "CVE-2023-0961" }, { "221630": "CVE-2023-0960" }, { "221629": "CVE-2023-23040" }, { "221628": "CVE-2023-23039" }, { "221627": "CVE-2023-20011" }, { "221626": "CVE-2023-20012" }, { "221625": "CVE-2023-20015" }, { "221624": "CVE-2023-20016" }, { "221623": "CVE-2023-20089" }, { "221622": "CVE-2023-20050" }, { "221621": "CVE-2023-0279" }, { "221620": "CVE-2023-25991" }, { "221619": "CVE-2023-23717" }, { "221618": "CVE-2023-23817" }, { "221617": "CVE-2023-23827" }, { "221616": "CVE-2023-0949" }, { "221615": "CVE-2022-41216" }, { "221614": "CVE-2023-23063" }, { "221613": "CVE-2022-41217" }, { "221612": "CVE-2023-0947" }, { "221611": "CVE-2022-2883" }, { "221610": "CVE-2023-24081" }, { "221609": "CVE-2022-38779" }, { "221608": "CVE-2023-24320" }, { "221607": "CVE-2022-46637" }, { "221606": "CVE-2023-24080" }, { "221605": "CVE-2023-26314" }, { "221604": "CVE-2023-25811" }, { "221603": "CVE-2023-25810" }, { "221602": "CVE-2023-20855" }, { "221601": "CVE-2023-25812" }, { "221600": "CVE-2023-20858" }, { "221599": "CVE-2023-24108" }, { "221598": "CVE-2023-25158" }, { "221597": "CVE-2023-25157" }, { "221596": "CVE-2023-24107" }, { "221595": "CVE-2023-25657" }, { "221594": "CVE-2023-0942" }, { "221593": "CVE-2023-0946" }, { "221592": "CVE-2023-0945" }, { "221591": "CVE-2023-0943" }, { "221590": "CVE-2023-0934" }, { "221589": "CVE-2021-32860" }, { "221588": "CVE-2021-32858" }, { "221587": "CVE-2021-32859" }, { "221586": "CVE-2021-32857" }, { "221585": "CVE-2021-32856" }, { "221584": "CVE-2021-32855" }, { "221583": "CVE-2021-32854" }, { "221582": "CVE-2023-23009" }, { "221581": "CVE-2023-24184" }, { "221580": "CVE-2023-22984" }, { "221579": "CVE-2022-48282" }, { "221578": "CVE-2023-22920" }, { "221577": "CVE-2022-31394" }, { "221576": "CVE-2022-3353" }, { "221575": "CVE-2022-45677" }, { "221574": "CVE-2023-25928" }, { "221573": "CVE-2022-45564" }, { "221572": "CVE-2023-0559" }, { "221571": "CVE-2023-0540" }, { "221570": "CVE-2023-0378" }, { "221569": "CVE-2023-0366" }, { "221568": "CVE-2022-4764" }, { "221567": "CVE-2022-4786" }, { "221566": "CVE-2022-4785" }, { "221565": "CVE-2022-4784" }, { "221564": "CVE-2022-4752" }, { "221563": "CVE-2022-4761" }, { "221562": "CVE-2022-4754" }, { "221561": "CVE-2022-4791" }, { "221560": "CVE-2022-4386" }, { "221559": "CVE-2023-0492" }, { "221558": "CVE-2023-0442" }, { "221557": "CVE-2022-4666" }, { "221556": "CVE-2022-4622" }, { "221555": "CVE-2020-36656" }, { "221554": "CVE-2023-26267" }, { "221553": "CVE-2023-0938" }, { "221552": "CVE-2023-0936" }, { "221551": "CVE-2023-0935" }, { "221550": "CVE-2023-26235" }, { "221549": "CVE-2023-26253" }, { "221548": "CVE-2022-48340" }, { "221547": "CVE-2023-26234" }, { "221546": "CVE-2023-26266" }, { "221545": "CVE-2023-24575" }, { "221544": "CVE-2021-32852" }, { "221543": "CVE-2021-32851" }, { "221542": "CVE-2023-26249" }, { "221541": "CVE-2022-44216" }, { "221540": "CVE-2023-26242" }, { "221539": "CVE-2023-23453" }, { "221538": "CVE-2023-23452" }, { "221537": "CVE-2021-32853" }, { "221536": "CVE-2023-26265" }, { "221535": "CVE-2022-48339" }, { "221534": "CVE-2022-48337" }, { "221533": "CVE-2022-48338" }, { "221532": "CVE-2023-25442" }, { "221531": "CVE-2022-3901" }, { "221530": "CVE-2022-48320" }, { "221529": "CVE-2022-48321" }, { "221528": "CVE-2022-47909" }, { "221527": "CVE-2023-25613" }, { "221526": "CVE-2022-48317" }, { "221525": "CVE-2022-46303" }, { "221524": "CVE-2021-32848" }, { "221523": "CVE-2023-25805" }, { "221522": "CVE-2023-25570" }, { "221521": "CVE-2022-48319" }, { "221520": "CVE-2022-48318" }, { "221519": "CVE-2023-25656" }, { "221518": "CVE-2023-25569" }, { "221517": "CVE-2021-32847" }, { "221516": "CVE-2023-24998" }, { "221515": "CVE-2022-46836" }, { "221514": "CVE-2023-23915" }, { "221513": "CVE-2023-23914" }, { "221512": "CVE-2023-26093" }, { "221511": "CVE-2023-26092" }, { "221510": "CVE-2023-26081" }, { "221509": "CVE-2022-48328" }, { "221508": "CVE-2022-48329" }, { "221507": "CVE-2017-20179" }, { "221506": "CVE-2015-10085" }, { "221505": "CVE-2022-41862" }, { "221504": "CVE-2015-10084" }, { "221503": "CVE-2015-10083" }, { "221502": "CVE-2023-22704" }, { "221501": "CVE-2021-4325" }, { "221500": "CVE-2023-0919" }, { "221499": "CVE-2015-10082" }, { "221498": "CVE-2017-20178" }, { "221497": "CVE-2014-125089" }, { "221496": "CVE-2016-15027" }, { "221495": "CVE-2015-10081" }, { "221494": "CVE-2023-0918" }, { "221493": "CVE-2023-0917" }, { "221492": "CVE-2023-0914" }, { "221491": "CVE-2023-0916" }, { "221490": "CVE-2023-0915" }, { "221489": "CVE-2013-10019" }, { "221488": "CVE-2014-125088" }, { "221487": "CVE-2015-10080" }, { "221486": "CVE-2016-15026" }, { "221485": "CVE-2019-25104" }, { "221484": "CVE-2016-15025" }, { "221483": "CVE-2012-10008" }, { "221482": "CVE-2023-0913" }, { "221481": "CVE-2023-0912" }, { "221480": "CVE-2014-125087" }, { "221479": "CVE-2012-10007" }, { "221478": "CVE-2016-15024" }, { "221477": "CVE-2014-4607" }, { "221476": "CVE-2023-0910" }, { "221475": "CVE-2023-0909" }, { "221474": "CVE-2022-4904" }, { "221473": "CVE-2023-25786" }, { "221472": "CVE-2023-23799" }, { "221471": "CVE-2023-25784" }, { "221470": "CVE-2023-25797" }, { "221469": "CVE-2023-25707" }, { "221468": "CVE-2023-25706" }, { "221467": "CVE-2023-25703" }, { "221466": "CVE-2023-25710" }, { "221465": "CVE-2023-25490" }, { "221464": "CVE-2023-25448" }, { "221463": "CVE-2023-25796" }, { "221462": "CVE-2022-46806" }, { "221461": "CVE-2023-24000" }, { "221460": "CVE-2022-41727" }, { "221459": "CVE-2022-41723" }, { "221458": "CVE-2022-3707" }, { "221457": "CVE-2023-0908" }, { "221456": "CVE-2023-0907" }, { "221455": "CVE-2023-0906" }, { "221454": "CVE-2023-0905" }, { "221453": "CVE-2023-0904" }, { "221452": "CVE-2023-0903" }, { "221451": "CVE-2023-0902" }, { "221450": "CVE-2022-48115" }, { "221449": "CVE-2021-33983" }, { "221448": "CVE-2021-32441" }, { "221447": "CVE-2023-24369" }, { "221446": "CVE-2023-24388" }, { "221445": "CVE-2022-32972" }, { "221444": "CVE-2023-23007" }, { "221443": "CVE-2023-23064" }, { "221442": "CVE-2021-26277" }, { "221441": "CVE-2023-0901" }, { "221440": "CVE-2023-24785" }, { "221439": "CVE-2021-34182" }, { "221438": "CVE-2021-34164" }, { "221437": "CVE-2021-33948" }, { "221436": "CVE-2021-33949" }, { "221435": "CVE-2021-33391" }, { "221434": "CVE-2021-33226" }, { "221433": "CVE-2021-32419" }, { "221432": "CVE-2021-32163" }, { "221431": "CVE-2020-19824" }, { "221430": "CVE-2023-24769" }, { "221429": "CVE-2022-40021" }, { "221428": "CVE-2023-23922" }, { "221427": "CVE-2023-23921" }, { "221426": "CVE-2021-33950" }, { "221425": "CVE-2022-40348" }, { "221424": "CVE-2021-33926" }, { "221423": "CVE-2022-45701" }, { "221422": "CVE-2023-0482" }, { "221421": "CVE-2023-26020" }, { "221420": "CVE-2023-24809" }, { "221419": "CVE-2023-0822" }, { "221418": "CVE-2023-24329" }, { "221417": "CVE-2021-32845" }, { "221416": "CVE-2021-32844" }, { "221415": "CVE-2021-32843" }, { "221414": "CVE-2023-22239" }, { "221413": "CVE-2023-22238" }, { "221412": "CVE-2023-22237" }, { "221411": "CVE-2023-21622" }, { "221410": "CVE-2023-21621" }, { "221409": "CVE-2023-21619" }, { "221408": "CVE-2023-21576" }, { "221407": "CVE-2023-21575" }, { "221406": "CVE-2023-21574" }, { "221405": "CVE-2021-32142" }, { "221404": "CVE-2021-32846" }, { "221403": "CVE-2023-22233" }, { "221402": "CVE-2023-21620" }, { "221401": "CVE-2023-21584" }, { "221400": "CVE-2023-21578" }, { "221399": "CVE-2023-21577" }, { "221398": "CVE-2023-23923" }, { "221397": "CVE-2023-23279" }, { "221396": "CVE-2021-3172" }, { "221395": "CVE-2021-35261" }, { "221394": "CVE-2020-29168" }, { "221393": "CVE-2023-0895" }, { "221392": "CVE-2023-22232" }, { "221391": "CVE-2023-21593" }, { "221390": "CVE-2023-22246" }, { "221389": "CVE-2023-22244" }, { "221388": "CVE-2023-22243" }, { "221387": "CVE-2023-22236" }, { "221386": "CVE-2023-22234" }, { "221385": "CVE-2023-22230" }, { "221384": "CVE-2023-22229" }, { "221383": "CVE-2023-22228" }, { "221382": "CVE-2023-22227" }, { "221381": "CVE-2023-22226" }, { "221380": "CVE-2023-22231" }, { "221379": "CVE-2023-21583" }, { "221378": "CVE-2023-24964" }, { "221377": "CVE-2022-36775" }, { "221376": "CVE-2022-43579" }, { "221375": "CVE-2023-22868" }, { "221374": "CVE-2022-40231" }, { "221373": "CVE-2022-34351" }, { "221372": "CVE-2022-40232" }, { "221371": "CVE-2022-40032" }, { "221370": "CVE-2022-40347" }, { "221369": "CVE-2023-24960" }, { "221368": "CVE-2022-41734" }, { "221367": "CVE-2022-20803" }, { "221366": "CVE-2022-43929" }, { "221365": "CVE-2022-47986" }, { "221364": "CVE-2022-43930" }, { "221363": "CVE-2022-43927" }, { "221362": "CVE-2023-0882" }, { "221360": "CVE-2023-0538" }, { "221359": "CVE-2023-25697" }, { "221358": "CVE-2022-46863" }, { "221357": "CVE-2023-25705" }, { "221356": "CVE-2023-25708" }, { "221355": "CVE-2023-25704" }, { "221354": "CVE-2022-46805" }, { "221353": "CVE-2023-25712" }, { "221352": "CVE-2023-25714" }, { "221351": "CVE-2023-0887" }, { "221350": "CVE-2023-0883" }, { "221349": "CVE-2021-40555" }, { "221348": "CVE-2023-0879" }, { "221347": "CVE-2023-0878" }, { "221346": "CVE-2022-26888" }, { "221345": "CVE-2022-44299" }, { "221344": "CVE-2023-23926" }, { "221343": "CVE-2023-0877" }, { "221342": "CVE-2019-17003" }, { "221341": "CVE-2023-0866" }, { "221340": "CVE-2023-0475" }, { "221339": "CVE-2023-24484" }, { "221338": "CVE-2022-27892" }, { "221337": "CVE-2023-22579" }, { "221336": "CVE-2023-24221" }, { "221335": "CVE-2023-22578" }, { "221334": "CVE-2023-24220" }, { "221333": "CVE-2023-24219" }, { "221332": "CVE-2022-47703" }, { "221331": "CVE-2020-12413" }, { "221330": "CVE-2023-24238" }, { "221329": "CVE-2023-24236" }, { "221328": "CVE-2023-22580" }, { "221327": "CVE-2023-24078" }, { "221326": "CVE-2022-40080" }, { "221325": "CVE-2023-22380" }, { "221324": "CVE-2022-48324" }, { "221323": "CVE-2023-24807" }, { "221322": "CVE-2023-23936" }, { "221321": "CVE-2023-0821" }, { "221320": "CVE-2023-23947" }, { "221319": "CVE-2023-23695" }, { "221318": "CVE-2023-0880" }, { "221317": "CVE-2022-48327" }, { "221316": "CVE-2022-48325" }, { "221315": "CVE-2022-26032" }, { "221314": "CVE-2022-48326" }, { "221313": "CVE-2023-25653" }, { "221312": "CVE-2022-37340" }, { "221311": "CVE-2022-29523" }, { "221310": "CVE-2022-41314" }, { "221309": "CVE-2022-36289" }, { "221308": "CVE-2022-36287" }, { "221307": "CVE-2022-35883" }, { "221306": "CVE-2022-36382" }, { "221305": "CVE-2022-36369" }, { "221304": "CVE-2022-34864" }, { "221303": "CVE-2022-34843" }, { "221302": "CVE-2022-33196" }, { "221301": "CVE-2022-32575" }, { "221300": "CVE-2022-27808" }, { "221299": "CVE-2022-34854" }, { "221298": "CVE-2022-34841" }, { "221297": "CVE-2022-34346" }, { "221296": "CVE-2022-33946" }, { "221295": "CVE-2022-33190" }, { "221294": "CVE-2022-31476" }, { "221293": "CVE-2022-27170" }, { "221292": "CVE-2021-33104" }, { "221291": "CVE-2022-36794" }, { "221290": "CVE-2022-36348" }, { "221289": "CVE-2022-33892" }, { "221288": "CVE-2022-38056" }, { "221287": "CVE-2022-35729" }, { "221286": "CVE-2022-33964" }, { "221285": "CVE-2022-32971" }, { "221284": "CVE-2022-30692" }, { "221283": "CVE-2022-29514" }, { "221282": "CVE-2022-32764" }, { "221281": "CVE-2022-32570" }, { "221280": "CVE-2022-32231" }, { "221279": "CVE-2022-30704" }, { "221278": "CVE-2022-30539" }, { "221277": "CVE-2022-30530" }, { "221276": "CVE-2022-26840" }, { "221275": "CVE-2022-26837" }, { "221274": "CVE-2022-26343" }, { "221273": "CVE-2021-0187" }, { "221272": "CVE-2022-26509" }, { "221271": "CVE-2022-37329" }, { "221270": "CVE-2022-36398" }, { "221269": "CVE-2022-36278" }, { "221268": "CVE-2022-34849" }, { "221267": "CVE-2022-34157" }, { "221266": "CVE-2022-34153" }, { "221265": "CVE-2022-33902" }, { "221264": "CVE-2022-30339" }, { "221263": "CVE-2022-26512" }, { "221262": "CVE-2022-26425" }, { "221261": "CVE-2022-26421" }, { "221260": "CVE-2022-26345" }, { "221259": "CVE-2022-26076" }, { "221258": "CVE-2022-25992" }, { "221257": "CVE-2022-25905" }, { "221256": "CVE-2022-41614" }, { "221255": "CVE-2022-36397" }, { "221254": "CVE-2022-33972" }, { "221253": "CVE-2022-27234" }, { "221252": "CVE-2022-21163" }, { "221251": "CVE-2022-30531" }, { "221250": "CVE-2022-38090" }, { "221249": "CVE-2021-43529" }, { "221248": "CVE-2022-36797" }, { "221247": "CVE-2022-36416" }, { "221246": "CVE-2022-26841" }, { "221245": "CVE-2022-26062" }, { "221244": "CVE-2022-26052" }, { "221243": "CVE-2022-29494" }, { "221242": "CVE-2022-29493" }, { "221241": "CVE-2022-26843" }, { "221240": "CVE-2022-21216" }, { "221239": "CVE-2022-25987" }, { "221238": "CVE-2022-0637" }, { "221237": "CVE-2023-23752" }, { "221236": "CVE-2022-41334" }, { "221235": "CVE-2022-40683" }, { "221234": "CVE-2022-38376" }, { "221233": "CVE-2022-30304" }, { "221232": "CVE-2023-24485" }, { "221231": "CVE-2023-22638" }, { "221230": "CVE-2023-24483" }, { "221229": "CVE-2022-40678" }, { "221228": "CVE-2023-23779" }, { "221227": "CVE-2023-23778" }, { "221226": "CVE-2022-33869" }, { "221225": "CVE-2022-30300" }, { "221224": "CVE-2022-30299" }, { "221223": "CVE-2022-26115" }, { "221222": "CVE-2023-25602" }, { "221221": "CVE-2023-23783" }, { "221220": "CVE-2023-23782" }, { "221219": "CVE-2023-23781" }, { "221218": "CVE-2023-23780" }, { "221217": "CVE-2022-43954" }, { "221216": "CVE-2022-40675" }, { "221215": "CVE-2022-39954" }, { "221214": "CVE-2022-39952" }, { "221213": "CVE-2022-39948" }, { "221212": "CVE-2022-30306" }, { "221211": "CVE-2022-30303" }, { "221210": "CVE-2022-27489" }, { "221209": "CVE-2021-43074" }, { "221208": "CVE-2021-42761" }, { "221207": "CVE-2023-23784" }, { "221206": "CVE-2022-40677" }, { "221205": "CVE-2022-38375" }, { "221204": "CVE-2022-27482" }, { "221203": "CVE-2021-42756" }, { "221202": "CVE-2022-33871" }, { "221201": "CVE-2022-38378" }, { "221200": "CVE-2022-29054" }, { "221199": "CVE-2022-42472" }, { "221198": "CVE-2022-41335" }, { "221197": "CVE-2023-23558" }, { "221196": "CVE-2022-27891" }, { "221195": "CVE-2022-48306" }, { "221194": "CVE-2022-27897" }, { "221193": "CVE-2023-25173" }, { "221192": "CVE-2023-25153" }, { "221191": "CVE-2022-3843" }, { "221190": "CVE-2022-48308" }, { "221189": "CVE-2022-48307" }, { "221188": "CVE-2022-27890" }, { "221187": "CVE-2022-43969" }, { "221186": "CVE-2022-38731" }, { "221185": "CVE-2023-0104" }, { "221184": "CVE-2022-47166" }, { "221183": "CVE-2023-25058" }, { "221182": "CVE-2023-25045" }, { "221181": "CVE-2023-25047" }, { "221180": "CVE-2022-4328" }, { "221179": "CVE-2023-25455" }, { "221178": "CVE-2023-0860" }, { "221177": "CVE-2023-0861" }, { "221176": "CVE-2023-0862" }, { "221175": "CVE-2023-0568" }, { "221174": "CVE-2023-0662" }, { "221173": "CVE-2022-38868" }, { "221172": "CVE-2022-38867" }, { "221171": "CVE-2021-38239" }, { "221170": "CVE-2022-40016" }, { "221169": "CVE-2020-19825" }, { "221168": "CVE-2020-21120" }, { "221167": "CVE-2021-33304" }, { "221166": "CVE-2022-38935" }, { "221165": "CVE-2021-34117" }, { "221164": "CVE-2020-21119" }, { "221163": "CVE-2021-33925" }, { "221162": "CVE-2023-25716" }, { "221161": "CVE-2022-27672" }, { "221160": "CVE-2023-20085" }, { "221159": "CVE-2023-20053" }, { "221158": "CVE-2023-20075" }, { "221157": "CVE-2023-20009" }, { "221156": "CVE-2023-20014" }, { "221155": "CVE-2023-20052" }, { "221154": "CVE-2023-20032" }, { "221153": "CVE-2023-0850" }, { "221152": "CVE-2023-0849" }, { "221151": "CVE-2022-45543" }, { "221150": "CVE-2022-45546" }, { "221149": "CVE-2022-42455" }, { "221148": "CVE-2023-22855" }, { "221147": "CVE-2023-0848" }, { "221146": "CVE-2023-24499" }, { "221145": "CVE-2023-23847" }, { "221144": "CVE-2023-23467" }, { "221143": "CVE-2023-23465" }, { "221142": "CVE-2022-45587" }, { "221141": "CVE-2022-45586" }, { "221140": "CVE-2023-23466" }, { "221139": "CVE-2023-23463" }, { "221138": "CVE-2023-23460" }, { "221137": "CVE-2023-23459" }, { "221136": "CVE-2023-23458" }, { "221135": "CVE-2023-23464" }, { "221134": "CVE-2023-23462" }, { "221133": "CVE-2023-23461" }, { "221132": "CVE-2023-0102" }, { "221131": "CVE-2023-23850" }, { "221130": "CVE-2023-23848" }, { "221129": "CVE-2022-47506" }, { "221128": "CVE-2023-24498" }, { "221127": "CVE-2022-47508" }, { "221126": "CVE-2023-23836" }, { "221125": "CVE-2022-47507" }, { "221124": "CVE-2022-47504" }, { "221123": "CVE-2022-47503" }, { "221122": "CVE-2022-38111" }, { "221121": "CVE-2023-22804" }, { "221120": "CVE-2023-22803" }, { "221119": "CVE-2023-0103" }, { "221118": "CVE-2023-22806" }, { "221117": "CVE-2023-22805" }, { "221116": "CVE-2023-0361" }, { "221115": "CVE-2023-25192" }, { "221114": "CVE-2022-46892" }, { "221113": "CVE-2023-25191" }, { "221112": "CVE-2023-25171" }, { "221111": "CVE-2023-25156" }, { "221110": "CVE-2023-25578" }, { "221109": "CVE-2023-25767" }, { "221108": "CVE-2023-25764" }, { "221107": "CVE-2023-25763" }, { "221106": "CVE-2023-25762" }, { "221105": "CVE-2023-25761" }, { "221104": "CVE-2023-25768" }, { "221103": "CVE-2023-25766" }, { "221102": "CVE-2023-25765" }, { "221101": "CVE-2022-32475" }, { "221100": "CVE-2022-32477" }, { "221099": "CVE-2022-32469" }, { "221098": "CVE-2022-37306" }, { "221097": "CVE-2023-0292" }, { "221096": "CVE-2023-0291" }, { "221095": "CVE-2023-0749" }, { "221094": "CVE-2023-0832" }, { "221093": "CVE-2023-0831" }, { "221092": "CVE-2023-25040" }, { "221091": "CVE-2023-25447" }, { "221090": "CVE-2022-44580" }, { "221089": "CVE-2023-25050" }, { "221088": "CVE-2022-45837" }, { "221087": "CVE-2023-0841" }, { "221086": "CVE-2023-0840" }, { "221085": "CVE-2022-45153" }, { "221084": "CVE-2022-42735" }, { "221083": "CVE-2022-45154" }, { "221082": "CVE-2023-22743" }, { "221081": "CVE-2023-23618" }, { "221080": "CVE-2023-22629" }, { "221079": "CVE-2023-25577" }, { "221078": "CVE-2022-29557" }, { "221077": "CVE-2022-47372" }, { "221076": "CVE-2022-45437" }, { "221075": "CVE-2022-45436" }, { "221074": "CVE-2022-25978" }, { "221073": "CVE-2022-47373" }, { "221072": "CVE-2023-22377" }, { "221071": "CVE-2023-20927" }, { "221070": "CVE-2023-22490" }, { "221069": "CVE-2023-20949" }, { "221068": "CVE-2023-25011" }, { "221067": "CVE-2023-22368" }, { "221066": "CVE-2023-23946" }, { "221065": "CVE-2023-23934" }, { "221064": "CVE-2023-24580" }, { "221063": "CVE-2022-32471" }, { "221062": "CVE-2022-32953" }, { "221061": "CVE-2022-32476" }, { "221060": "CVE-2022-32473" }, { "221059": "CVE-2022-32470" }, { "221058": "CVE-2022-32955" }, { "221057": "CVE-2022-32954" }, { "221056": "CVE-2022-32478" }, { "221055": "CVE-2022-32474" }, { "221054": "CVE-2023-22942" }, { "221053": "CVE-2023-22933" }, { "221052": "CVE-2023-22932" }, { "221051": "CVE-2023-25571" }, { "221050": "CVE-2023-25567" }, { "221049": "CVE-2023-25566" }, { "221048": "CVE-2023-25565" }, { "221047": "CVE-2023-25564" }, { "221046": "CVE-2023-25563" }, { "221045": "CVE-2023-22936" }, { "221044": "CVE-2023-25576" }, { "221043": "CVE-2023-22938" }, { "221042": "CVE-2023-22941" }, { "221041": "CVE-2023-22940" }, { "221040": "CVE-2023-22939" }, { "221039": "CVE-2023-22937" }, { "221038": "CVE-2023-22935" }, { "221037": "CVE-2023-22934" }, { "221036": "CVE-2023-25725" }, { "221035": "CVE-2023-22931" }, { "221034": "CVE-2022-41564" }, { "221033": "CVE-2021-46023" }, { "221032": "CVE-2022-22564" }, { "221031": "CVE-2023-22943" }, { "221030": "CVE-2023-23390" }, { "221029": "CVE-2023-23382" }, { "221028": "CVE-2023-23381" }, { "221027": "CVE-2023-23379" }, { "221026": "CVE-2023-23378" }, { "221025": "CVE-2023-23377" }, { "221024": "CVE-2023-23376" }, { "221023": "CVE-2023-21823" }, { "221022": "CVE-2023-21822" }, { "221021": "CVE-2023-21820" }, { "221020": "CVE-2023-21819" }, { "221019": "CVE-2023-21818" }, { "221018": "CVE-2023-21817" }, { "221017": "CVE-2023-21816" }, { "221016": "CVE-2023-21815" }, { "221015": "CVE-2023-21813" }, { "221014": "CVE-2023-21812" }, { "221013": "CVE-2023-21811" }, { "221012": "CVE-2023-21809" }, { "221011": "CVE-2023-21808" }, { "221010": "CVE-2023-21807" }, { "221009": "CVE-2023-21806" }, { "221008": "CVE-2023-21805" }, { "221007": "CVE-2023-21804" }, { "221006": "CVE-2023-21803" }, { "221005": "CVE-2023-21802" }, { "221004": "CVE-2023-21801" }, { "221003": "CVE-2023-21800" }, { "221002": "CVE-2023-21799" }, { "221001": "CVE-2023-21798" }, { "221000": "CVE-2023-21797" }, { "220999": "CVE-2023-21778" }, { "220998": "CVE-2023-21777" }, { "220997": "CVE-2023-21722" }, { "220996": "CVE-2023-21721" }, { "220995": "CVE-2023-21718" }, { "220994": "CVE-2023-21717" }, { "220993": "CVE-2023-21716" }, { "220992": "CVE-2023-21715" }, { "220991": "CVE-2023-21714" }, { "220990": "CVE-2023-21713" }, { "220989": "CVE-2023-21710" }, { "220988": "CVE-2023-21707" }, { "220987": "CVE-2023-21706" }, { "220986": "CVE-2023-21705" }, { "220985": "CVE-2023-21704" }, { "220984": "CVE-2023-21703" }, { "220983": "CVE-2023-21702" }, { "220982": "CVE-2023-21701" }, { "220981": "CVE-2023-21700" }, { "220980": "CVE-2023-21699" }, { "220979": "CVE-2023-21697" }, { "220978": "CVE-2023-21695" }, { "220977": "CVE-2023-21694" }, { "220976": "CVE-2023-21693" }, { "220975": "CVE-2023-21692" }, { "220974": "CVE-2023-21691" }, { "220973": "CVE-2023-21690" }, { "220972": "CVE-2023-21689" }, { "220971": "CVE-2023-21688" }, { "220970": "CVE-2023-21687" }, { "220969": "CVE-2023-21686" }, { "220968": "CVE-2023-21685" }, { "220967": "CVE-2023-21684" }, { "220966": "CVE-2023-21573" }, { "220965": "CVE-2023-21572" }, { "220964": "CVE-2023-21571" }, { "220963": "CVE-2023-21570" }, { "220962": "CVE-2023-21568" }, { "220961": "CVE-2023-21567" }, { "220960": "CVE-2023-21566" }, { "220959": "CVE-2023-21564" }, { "220958": "CVE-2023-21553" }, { "220957": "CVE-2023-21529" }, { "220956": "CVE-2023-21528" }, { "220955": "CVE-2019-15126" }, { "220954": "CVE-2023-24161" }, { "220953": "CVE-2023-24160" }, { "220952": "CVE-2023-24159" }, { "220951": "CVE-2022-4286" }, { "220950": "CVE-2023-0830" }, { "220949": "CVE-2023-23529" }, { "220948": "CVE-2023-23529" }, { "220947": "CVE-2023-23522" }, { "220946": "CVE-2023-23514" }, { "220945": "CVE-2023-23529" }, { "220944": "CVE-2023-23514" }, { "220943": "CVE-2023-25149" }, { "220942": "CVE-2023-24382" }, { "220941": "CVE-2023-25066" }, { "220940": "CVE-2022-43469" }, { "220939": "CVE-2023-24377" }, { "220938": "CVE-2023-0827" }, { "220937": "CVE-2023-23852" }, { "220936": "CVE-2023-25241" }, { "220935": "CVE-2023-25065" }, { "220934": "CVE-2022-46862" }, { "220933": "CVE-2023-24187" }, { "220932": "CVE-2023-25141" }, { "220931": "CVE-2023-22375" }, { "220930": "CVE-2023-22370" }, { "220929": "CVE-2023-0819" }, { "220928": "CVE-2023-0818" }, { "220927": "CVE-2023-0817" }, { "220926": "CVE-2023-25572" }, { "220925": "CVE-2023-25240" }, { "220924": "CVE-2023-24529" }, { "220923": "CVE-2023-22376" }, { "220922": "CVE-2023-24647" }, { "220921": "CVE-2023-24084" }, { "220920": "CVE-2023-24525" }, { "220919": "CVE-2023-25162" }, { "220918": "CVE-2023-25160" }, { "220917": "CVE-2023-24648" }, { "220916": "CVE-2023-24086" }, { "220915": "CVE-2023-23856" }, { "220914": "CVE-2022-4138" }, { "220913": "CVE-2023-0024" }, { "220912": "CVE-2023-25140" }, { "220911": "CVE-2023-24996" }, { "220910": "CVE-2023-24995" }, { "220909": "CVE-2023-24994" }, { "220908": "CVE-2023-24993" }, { "220907": "CVE-2023-24992" }, { "220906": "CVE-2023-24991" }, { "220905": "CVE-2023-24990" }, { "220904": "CVE-2023-24989" }, { "220903": "CVE-2023-24988" }, { "220902": "CVE-2023-24987" }, { "220901": "CVE-2023-24986" }, { "220900": "CVE-2023-24985" }, { "220899": "CVE-2023-24984" }, { "220898": "CVE-2023-24983" }, { "220897": "CVE-2023-24982" }, { "220896": "CVE-2023-24981" }, { "220895": "CVE-2023-24980" }, { "220894": "CVE-2023-24979" }, { "220893": "CVE-2023-24978" }, { "220892": "CVE-2023-24581" }, { "220891": "CVE-2023-24566" }, { "220890": "CVE-2023-24564" }, { "220889": "CVE-2023-24563" }, { "220888": "CVE-2023-24562" }, { "220887": "CVE-2023-24561" }, { "220886": "CVE-2023-24560" }, { "220885": "CVE-2023-24559" }, { "220884": "CVE-2023-24558" }, { "220883": "CVE-2023-24557" }, { "220882": "CVE-2023-24556" }, { "220881": "CVE-2023-24555" }, { "220880": "CVE-2023-24554" }, { "220879": "CVE-2023-24553" }, { "220878": "CVE-2023-24552" }, { "220877": "CVE-2023-24551" }, { "220876": "CVE-2023-24550" }, { "220875": "CVE-2023-24549" }, { "220874": "CVE-2023-24482" }, { "220873": "CVE-2023-23835" }, { "220872": "CVE-2022-47977" }, { "220871": "CVE-2022-47936" }, { "220870": "CVE-2022-35868" }, { "220869": "CVE-2023-24565" }, { "220868": "CVE-2022-31808" }, { "220867": "CVE-2023-25758" }, { "220866": "CVE-2023-23853" }, { "220865": "CVE-2023-0886" }, { "220865": "CVE-2022-3411" }, { "220864": "CVE-2023-24524" }, { "220863": "CVE-2023-23855" }, { "220862": "CVE-2023-23851" }, { "220861": "CVE-2023-0518" }, { "220860": "CVE-2023-25161" }, { "220859": "CVE-2023-24523" }, { "220858": "CVE-2023-24530" }, { "220857": "CVE-2023-24528" }, { "220856": "CVE-2023-0025" }, { "220855": "CVE-2023-0020" }, { "220854": "CVE-2023-0019" }, { "220853": "CVE-2023-0655" }, { "220852": "CVE-2022-3759" }, { "220851": "CVE-2022-47034" }, { "220850": "CVE-2023-24646" }, { "220849": "CVE-2022-45962" }, { "220848": "CVE-2023-0814" }, { "220847": "CVE-2023-23860" }, { "220846": "CVE-2023-23859" }, { "220845": "CVE-2023-23854" }, { "220844": "CVE-2023-25614" }, { "220843": "CVE-2023-24522" }, { "220842": "CVE-2023-24521" }, { "220841": "CVE-2023-23858" }, { "220840": "CVE-2023-0804" }, { "220839": "CVE-2023-0803" }, { "220838": "CVE-2023-0802" }, { "220837": "CVE-2023-0801" }, { "220836": "CVE-2023-0800" }, { "220835": "CVE-2023-0799" }, { "220834": "CVE-2023-0798" }, { "220833": "CVE-2023-0797" }, { "220832": "CVE-2023-0796" }, { "220831": "CVE-2023-0795" }, { "220825": "CVE-2022-41134" }, { "220824": "CVE-2022-45285" }, { "220823": "CVE-2023-0810" }, { "220822": "CVE-2022-48110" }, { "220821": "CVE-2023-24188" }, { "220820": "CVE-2022-48077" }, { "220819": "CVE-2023-25159" }, { "220818": "CVE-2023-25718" }, { "220817": "CVE-2023-23948" }, { "220816": "CVE-2023-24804" }, { "220815": "CVE-2023-25719" }, { "220814": "CVE-2023-25717" }, { "220813": "CVE-2023-22854" }, { "220812": "CVE-2023-24619" }, { "220811": "CVE-2022-40022" }, { "220810": "CVE-2022-45725" }, { "220809": "CVE-2023-0379" }, { "220808": "CVE-2023-0362" }, { "220807": "CVE-2023-0275" }, { "220806": "CVE-2023-0270" }, { "220805": "CVE-2023-0177" }, { "220804": "CVE-2023-0151" }, { "220803": "CVE-2023-0099" }, { "220802": "CVE-2023-0075" }, { "220801": "CVE-2023-0060" }, { "220800": "CVE-2023-0034" }, { "220799": "CVE-2022-4830" }, { "220798": "CVE-2022-4783" }, { "220797": "CVE-2022-4759" }, { "220796": "CVE-2022-4745" }, { "220795": "CVE-2022-4682" }, { "220794": "CVE-2022-4656" }, { "220793": "CVE-2022-4678" }, { "220792": "CVE-2022-4628" }, { "220791": "CVE-2022-4580" }, { "220790": "CVE-2022-4562" }, { "220789": "CVE-2022-4551" }, { "220788": "CVE-2022-4488" }, { "220787": "CVE-2022-4473" }, { "220786": "CVE-2022-4471" }, { "220785": "CVE-2022-4458" }, { "220784": "CVE-2023-0061" }, { "220783": "CVE-2022-45724" }, { "220782": "CVE-2023-0263" }, { "220781": "CVE-2023-0260" }, { "220780": "CVE-2023-0220" }, { "220779": "CVE-2023-0098" }, { "220778": "CVE-2022-4445" }, { "220777": "CVE-2022-3891" }, { "220776": "CVE-2023-0405" }, { "220775": "CVE-2023-0259" }, { "220774": "CVE-2023-0255" }, { "220773": "CVE-2023-0159" }, { "220772": "CVE-2022-45455" }, { "220771": "CVE-2022-34397" }, { "220770": "CVE-2022-45454" }, { "220769": "CVE-2023-0808" }, { "220768": "CVE-2023-0590" }, { "220767": "CVE-2023-22367" }, { "220766": "CVE-2023-22362" }, { "220765": "CVE-2023-24572" }, { "220764": "CVE-2023-23697" }, { "220763": "CVE-2022-48322" }, { "220762": "CVE-2022-43460" }, { "220761": "CVE-2022-48323" }, { "220760": "CVE-2022-25937" }, { "220759": "CVE-2023-22360" }, { "220758": "CVE-2023-22353" }, { "220757": "CVE-2023-22350" }, { "220756": "CVE-2023-22349" }, { "220755": "CVE-2023-22347" }, { "220754": "CVE-2023-22346" }, { "220753": "CVE-2023-22345" }, { "220752": "CVE-2023-25727" }, { "220751": "CVE-2015-10079" }, { "220750": "CVE-2022-4905" }, { "220749": "CVE-2023-0794" }, { "220748": "CVE-2023-0791" }, { "220747": "CVE-2023-0787" }, { "220746": "CVE-2023-0786" }, { "220745": "CVE-2023-0793" }, { "220744": "CVE-2023-0792" }, { "220743": "CVE-2023-0790" }, { "220742": "CVE-2023-0789" }, { "220741": "CVE-2023-0788" }, { "220739": "CVE-2022-47451" }, { "220738": "CVE-2022-47370" }, { "220737": "CVE-2022-47369" }, { "220736": "CVE-2022-47366" }, { "220735": "CVE-2022-47365" }, { "220734": "CVE-2022-47364" }, { "220733": "CVE-2022-47368" }, { "220732": "CVE-2022-47363" }, { "220731": "CVE-2022-47452" }, { "220730": "CVE-2022-47361" }, { "220729": "CVE-2022-47360" }, { "220728": "CVE-2022-47359" }, { "220727": "CVE-2022-47355" }, { "220726": "CVE-2022-47358" }, { "220725": "CVE-2022-47357" }, { "220724": "CVE-2022-47354" }, { "220723": "CVE-2022-47356" }, { "220722": "CVE-2022-47348" }, { "220721": "CVE-2022-47347" }, { "220720": "CVE-2022-47346" }, { "220719": "CVE-2022-47345" }, { "220718": "CVE-2022-47344" }, { "220717": "CVE-2022-47342" }, { "220716": "CVE-2022-47343" }, { "220715": "CVE-2022-47341" }, { "220714": "CVE-2022-47339" }, { "220713": "CVE-2022-47331" }, { "220712": "CVE-2022-47323" }, { "220711": "CVE-2022-47322" }, { "220710": "CVE-2022-44448" }, { "220709": "CVE-2022-44447" }, { "220708": "CVE-2022-42783" }, { "220707": "CVE-2022-38686" }, { "220706": "CVE-2022-38681" }, { "220705": "CVE-2022-38680" }, { "220704": "CVE-2022-38674" }, { "220703": "CVE-2022-47367" }, { "220702": "CVE-2022-47450" }, { "220701": "CVE-2022-47333" }, { "220700": "CVE-2022-47332" }, { "220699": "CVE-2022-47330" }, { "220698": "CVE-2022-47329" }, { "220697": "CVE-2022-47328" }, { "220696": "CVE-2022-47327" }, { "220695": "CVE-2022-47326" }, { "220694": "CVE-2022-47325" }, { "220693": "CVE-2022-47324" }, { "220692": "CVE-2022-44421" }, { "220691": "CVE-2022-47371" }, { "220690": "CVE-2022-38675" }, { "220689": "CVE-2023-0661" }, { "220688": "CVE-2022-4557" }, { "220687": "CVE-2022-45091" }, { "220686": "CVE-2022-45090" }, { "220685": "CVE-2022-45089" }, { "220684": "CVE-2022-45087" }, { "220683": "CVE-2022-45086" }, { "220682": "CVE-2022-40514" }, { "220681": "CVE-2022-40512" }, { "220680": "CVE-2022-40502" }, { "220679": "CVE-2022-38657" }, { "220678": "CVE-2022-34146" }, { "220677": "CVE-2022-34145" }, { "220676": "CVE-2022-33306" }, { "220675": "CVE-2022-33280" }, { "220674": "CVE-2022-33279" }, { "220673": "CVE-2022-33277" }, { "220672": "CVE-2022-33248" }, { "220671": "CVE-2022-33246" }, { "220670": "CVE-2022-33243" }, { "220669": "CVE-2022-33233" }, { "220668": "CVE-2022-33232" }, { "220667": "CVE-2022-33225" }, { "220666": "CVE-2022-33216" }, { "220665": "CVE-2022-25735" }, { "220664": "CVE-2022-25734" }, { "220663": "CVE-2022-25733" }, { "220662": "CVE-2022-25729" }, { "220661": "CVE-2022-40513" }, { "220660": "CVE-2022-33271" }, { "220659": "CVE-2022-33229" }, { "220658": "CVE-2022-33221" }, { "220657": "CVE-2022-25738" }, { "220656": "CVE-2022-25732" }, { "220655": "CVE-2022-25728" }, { "220654": "CVE-2022-45085" }, { "220653": "CVE-2022-45088" }, { "220652": "CVE-2022-42436" }, { "220651": "CVE-2022-42292" }, { "220650": "CVE-2022-38396" }, { "220649": "CVE-2022-43779" }, { "220648": "CVE-2022-42444" }, { "220647": "CVE-2022-43869" }, { "220646": "CVE-2022-41731" }, { "220645": "CVE-2023-0785" }, { "220644": "CVE-2023-0784" }, { "220643": "CVE-2023-0127" }, { "220642": "CVE-2020-36661" }, { "220641": "CVE-2023-0783" }, { "220640": "CVE-2023-0782" }, { "220639": "CVE-2019-25103" }, { "220638": "CVE-2019-25102" }, { "220637": "CVE-2015-10078" }, { "220636": "CVE-2023-0623" }, { "220635": "CVE-2023-0622" }, { "220634": "CVE-2023-0621" }, { "220633": "CVE-2023-0103" }, { "220632": "CVE-2023-0102" }, { "220631": "CVE-2023-22807" }, { "220630": "CVE-2023-22806" }, { "220629": "CVE-2023-22805" }, { "220628": "CVE-2023-22804" }, { "220627": "CVE-2023-22803" }, { "220626": "CVE-2023-23551" }, { "220625": "CVE-2023-23553" }, { "220624": "CVE-2023-0781" }, { "220623": "CVE-2022-44261" }, { "220622": "CVE-2023-0780" }, { "220621": "CVE-2023-23161" }, { "220620": "CVE-2022-34364" }, { "220619": "CVE-2023-0777" }, { "220618": "CVE-2023-23163" }, { "220617": "CVE-2023-24352" }, { "220616": "CVE-2022-34451" }, { "220615": "CVE-2022-34448" }, { "220614": "CVE-2022-34404" }, { "220613": "CVE-2022-34387" }, { "220612": "CVE-2022-34384" }, { "220611": "CVE-2022-34376" }, { "220610": "CVE-2022-34445" }, { "220609": "CVE-2022-34388" }, { "220608": "CVE-2022-34377" }, { "220607": "CVE-2022-33934" }, { "220606": "CVE-2022-46755" }, { "220605": "CVE-2022-46754" }, { "220604": "CVE-2022-46678" }, { "220603": "CVE-2022-46677" }, { "220602": "CVE-2022-46676" }, { "220601": "CVE-2022-34449" }, { "220600": "CVE-2022-34392" }, { "220599": "CVE-2022-34386" }, { "220598": "CVE-2022-34366" }, { "220597": "CVE-2022-34385" }, { "220596": "CVE-2022-46675" }, { "220595": "CVE-2022-45104" }, { "220594": "CVE-2022-34444" }, { "220593": "CVE-2022-34389" }, { "220592": "CVE-2023-25562" }, { "220591": "CVE-2023-25560" }, { "220590": "CVE-2023-25559" }, { "220589": "CVE-2023-0776" }, { "220588": "CVE-2023-25557" }, { "220587": "CVE-2022-34450" }, { "220586": "CVE-2022-34447" }, { "220585": "CVE-2022-34446" }, { "220584": "CVE-2022-45766" }, { "220583": "CVE-2023-25561" }, { "220582": "CVE-2023-23162" }, { "220581": "CVE-2023-25558" }, { "220580": "CVE-2023-24816" }, { "220579": "CVE-2023-0179" }, { "220578": "CVE-2023-24351" }, { "220577": "CVE-2023-24350" }, { "220576": "CVE-2023-24349" }, { "220575": "CVE-2023-24348" }, { "220574": "CVE-2023-24347" }, { "220573": "CVE-2023-24346" }, { "220572": "CVE-2023-24345" }, { "220571": "CVE-2023-24344" }, { "220570": "CVE-2023-24343" }, { "220569": "CVE-2023-24230" }, { "220568": "CVE-2023-24573" }, { "220567": "CVE-2023-24569" }, { "220566": "CVE-2023-23698" }, { "220565": "CVE-2023-24234" }, { "220564": "CVE-2023-24233" }, { "220563": "CVE-2023-24232" }, { "220562": "CVE-2023-24231" }, { "220561": "CVE-2018-7935" }, { "220560": "CVE-2023-21794" }, { "220559": "CVE-2023-23374" }, { "220558": "CVE-2023-0774" }, { "220557": "CVE-2022-24410" }, { "220556": "CVE-2022-34454" }, { "220555": "CVE-2022-34452" }, { "220554": "CVE-2023-22832" }, { "220553": "CVE-2023-23286" }, { "220552": "CVE-2023-24690" }, { "220551": "CVE-2023-24686" }, { "220550": "CVE-2023-0771" }, { "220549": "CVE-2023-0770" }, { "220548": "CVE-2023-24685" }, { "220547": "CVE-2023-23592" }, { "220546": "CVE-2023-23631" }, { "220545": "CVE-2023-23626" }, { "220544": "CVE-2023-23625" }, { "220543": "CVE-2022-21940" }, { "220542": "CVE-2022-21939" }, { "220541": "CVE-2022-43501" }, { "220540": "CVE-2022-45699" }, { "220539": "CVE-2023-24684" }, { "220538": "CVE-2022-3568" }, { "220537": "CVE-2023-0487" }, { "220536": "CVE-2023-21438" }, { "220535": "CVE-2023-21447" }, { "220534": "CVE-2023-21443" }, { "220533": "CVE-2023-21437" }, { "220532": "CVE-2023-21434" }, { "220531": "CVE-2023-21433" }, { "220530": "CVE-2023-21425" }, { "220529": "CVE-2023-24323" }, { "220528": "CVE-2023-24688" }, { "220527": "CVE-2023-24322" }, { "220526": "CVE-2023-21451" }, { "220525": "CVE-2023-21448" }, { "220524": "CVE-2023-21444" }, { "220523": "CVE-2023-21440" }, { "220522": "CVE-2023-21439" }, { "220521": "CVE-2023-21436" }, { "220520": "CVE-2023-21435" }, { "220519": "CVE-2023-21432" }, { "220518": "CVE-2023-21431" }, { "220517": "CVE-2023-21429" }, { "220516": "CVE-2023-24687" }, { "220515": "CVE-2023-21450" }, { "220514": "CVE-2023-21428" }, { "220513": "CVE-2023-21427" }, { "220512": "CVE-2023-21426" }, { "220511": "CVE-2023-21423" }, { "220510": "CVE-2023-21421" }, { "220509": "CVE-2023-21419" }, { "220508": "CVE-2023-21420" }, { "220507": "CVE-2023-21446" }, { "220506": "CVE-2023-21445" }, { "220505": "CVE-2023-21442" }, { "220504": "CVE-2023-21441" }, { "220503": "CVE-2023-21430" }, { "220502": "CVE-2023-21422" }, { "220501": "CVE-2023-24689" }, { "220500": "CVE-2023-21424" }, { "220499": "CVE-2023-23912" }, { "220498": "CVE-2023-22798" }, { "220497": "CVE-2022-43550" }, { "220496": "CVE-2023-24815" }, { "220495": "CVE-2022-48302" }, { "220494": "CVE-2022-48301" }, { "220493": "CVE-2022-48300" }, { "220492": "CVE-2022-48299" }, { "220491": "CVE-2022-48295" }, { "220490": "CVE-2022-48294" }, { "220489": "CVE-2022-48293" }, { "220488": "CVE-2022-48292" }, { "220487": "CVE-2022-48290" }, { "220486": "CVE-2022-48289" }, { "220485": "CVE-2022-48288" }, { "220484": "CVE-2022-48287" }, { "220483": "CVE-2022-48286" }, { "220482": "CVE-2022-48298" }, { "220481": "CVE-2022-48297" }, { "220480": "CVE-2023-0745" }, { "220479": "CVE-2022-48296" }, { "220478": "CVE-2022-30564" }, { "220477": "CVE-2023-0624" }, { "220476": "CVE-2023-0575" }, { "220475": "CVE-2023-0760" }, { "220474": "CVE-2023-0759" }, { "220473": "CVE-2023-22953" }, { "220472": "CVE-2023-0574" }, { "220471": "CVE-2015-10077" }, { "220470": "CVE-2022-4903" }, { "220469": "CVE-2023-0758" }, { "220468": "CVE-2022-43440" }, { "220467": "CVE-2022-38777" }, { "220466": "CVE-2023-25168" }, { "220465": "CVE-2022-47648" }, { "220464": "CVE-2022-38778" }, { "220463": "CVE-2023-25163" }, { "220462": "CVE-2022-45982" }, { "220461": "CVE-2023-25164" }, { "220460": "CVE-2023-25150" }, { "220459": "CVE-2023-25166" }, { "220458": "CVE-2023-25151" }, { "220457": "CVE-2023-0751" }, { "220456": "CVE-2023-25165" }, { "220455": "CVE-2023-25167" }, { "220454": "CVE-2022-34350" }, { "220453": "CVE-2015-10076" }, { "220452": "CVE-2022-45755" }, { "220451": "CVE-2023-25396" }, { "220450": "CVE-2022-45527" }, { "220449": "CVE-2023-0690" }, { "220448": "CVE-2023-25152" }, { "220447": "CVE-2022-42438" }, { "220446": "CVE-2022-35720" }, { "220445": "CVE-2022-34362" }, { "220444": "CVE-2023-23475" }, { "220443": "CVE-2022-45526" }, { "220442": "CVE-2023-0002" }, { "220441": "CVE-2023-0003" }, { "220440": "CVE-2023-0001" }, { "220439": "CVE-2023-0748" }, { "220438": "CVE-2023-0747" }, { "220437": "CVE-2022-41620" }, { "220436": "CVE-2023-0743" }, { "220435": "CVE-2023-0742" }, { "220434": "CVE-2023-0741" }, { "220433": "CVE-2023-0740" }, { "220432": "CVE-2022-43763" }, { "220431": "CVE-2022-43762" }, { "220430": "CVE-2022-43761" }, { "220429": "CVE-2022-2094" }, { "220428": "CVE-2023-0744" }, { "220427": "CVE-2022-43765" }, { "220426": "CVE-2022-43764" }, { "220425": "CVE-2023-0729" }, { "220424": "CVE-2023-0736" }, { "220423": "CVE-2023-0735" }, { "220422": "CVE-2022-47418" }, { "220421": "CVE-2022-47417" }, { "220420": "CVE-2022-47416" }, { "220419": "CVE-2022-47412" }, { "220418": "CVE-2022-47414" }, { "220417": "CVE-2022-47413" }, { "220416": "CVE-2022-47419" }, { "220415": "CVE-2023-0739" }, { "220414": "CVE-2022-47415" }, { "220413": "CVE-2022-45768" }, { "220412": "CVE-2022-45192" }, { "220411": "CVE-2022-45191" }, { "220410": "CVE-2022-45190" }, { "220409": "CVE-2022-40480" }, { "220408": "CVE-2021-36471" }, { "220407": "CVE-2021-37492" }, { "220406": "CVE-2023-23011" }, { "220405": "CVE-2023-0726" }, { "220404": "CVE-2023-0725" }, { "220403": "CVE-2023-0724" }, { "220402": "CVE-2023-0722" }, { "220401": "CVE-2023-0685" }, { "220400": "CVE-2023-24828" }, { "220399": "CVE-2023-0731" }, { "220398": "CVE-2023-0730" }, { "220397": "CVE-2023-0727" }, { "220396": "CVE-2023-0723" }, { "220395": "CVE-2023-0728" }, { "220394": "CVE-2022-46663" }, { "220393": "CVE-2023-0720" }, { "220392": "CVE-2023-0717" }, { "220391": "CVE-2023-0716" }, { "220390": "CVE-2023-0715" }, { "220389": "CVE-2023-0711" }, { "220388": "CVE-2023-0684" }, { "220387": "CVE-2023-0718" }, { "220386": "CVE-2023-0719" }, { "220385": "CVE-2023-0712" }, { "220384": "CVE-2023-0713" }, { "220383": "CVE-2023-23026" }, { "220382": "CVE-2023-23931" }, { "220381": "CVE-2023-25194" }, { "220380": "CVE-2023-0705" }, { "220379": "CVE-2023-0704" }, { "220378": "CVE-2023-0703" }, { "220377": "CVE-2023-0702" }, { "220376": "CVE-2023-0701" }, { "220375": "CVE-2023-0700" }, { "220374": "CVE-2023-0699" }, { "220373": "CVE-2023-0698" }, { "220372": "CVE-2023-0697" }, { "220371": "CVE-2023-0696" }, { "220370": "CVE-2022-3089" }, { "220369": "CVE-2023-0732" }, { "220368": "CVE-2022-41313" }, { "220367": "CVE-2022-41312" }, { "220366": "CVE-2022-41311" }, { "220365": "CVE-2023-22735" }, { "220364": "CVE-2022-4883" }, { "220363": "CVE-2022-46285" }, { "220362": "CVE-2022-40224" }, { "220361": "CVE-2022-40693" }, { "220360": "CVE-2022-40691" }, { "220359": "CVE-2022-24990" }, { "220358": "CVE-2023-24813" }, { "220357": "CVE-2023-24814" }, { "220356": "CVE-2023-0401" }, { "220355": "CVE-2023-0217" }, { "220354": "CVE-2023-0216" }, { "220353": "CVE-2022-4450" }, { "220352": "CVE-2023-0215" }, { "220351": "CVE-2022-4203" }, { "220350": "CVE-2022-4304" }, { "220349": "CVE-2023-0286" }, { "220348": "CVE-2022-45544" }, { "220347": "CVE-2021-37491" }, { "220346": "CVE-2023-0707" }, { "220345": "CVE-2023-23696" }, { "220344": "CVE-2022-21948" }, { "220343": "CVE-2022-31254" }, { "220342": "CVE-2023-22643" }, { "220341": "CVE-2022-43634" }, { "220340": "CVE-2023-0706" }, { "220339": "CVE-2023-0334" }, { "220338": "CVE-2022-45076" }, { "220337": "CVE-2022-47171" }, { "220336": "CVE-2023-25022" }, { "220335": "CVE-2023-25023" }, { "220334": "CVE-2022-47603" }, { "220333": "CVE-2022-45376" }, { "220332": "CVE-2022-45350" }, { "220331": "CVE-2022-44738" }, { "220330": "CVE-2022-45357" }, { "220329": "CVE-2023-25060" }, { "220328": "CVE-2022-46496" }, { "220327": "CVE-2022-48166" }, { "220326": "CVE-2023-25016" }, { "220325": "CVE-2023-23943" }, { "220324": "CVE-2022-45589" }, { "220323": "CVE-2022-44267" }, { "220322": "CVE-2022-45441" }, { "220321": "CVE-2022-28923" }, { "220320": "CVE-2022-48311" }, { "220319": "CVE-2022-38547" }, { "220318": "CVE-2022-44617" }, { "220317": "CVE-2023-23942" }, { "220316": "CVE-2023-23849" }, { "220315": "CVE-2022-42291" }, { "220314": "CVE-2022-45854" }, { "220313": "CVE-2023-24808" }, { "220312": "CVE-2022-3229" }, { "220311": "CVE-2021-31578" }, { "220310": "CVE-2021-31577" }, { "220309": "CVE-2021-31575" }, { "220308": "CVE-2021-31574" }, { "220307": "CVE-2021-31573" }, { "220306": "CVE-2022-44268" }, { "220305": "CVE-2022-42951" }, { "220304": "CVE-2022-31611" }, { "220303": "CVE-2023-24827" }, { "220302": "CVE-2023-23333" }, { "220301": "CVE-2021-31576" }, { "220300": "CVE-2022-42950" }, { "220299": "CVE-2023-0615" }, { "220298": "CVE-2022-42439" }, { "220297": "CVE-2023-23944" }, { "220296": "CVE-2023-20619" }, { "220295": "CVE-2023-20618" }, { "220294": "CVE-2023-20616" }, { "220293": "CVE-2023-20615" }, { "220292": "CVE-2023-20614" }, { "220291": "CVE-2023-20613" }, { "220290": "CVE-2023-20612" }, { "220289": "CVE-2023-20611" }, { "220288": "CVE-2023-20610" }, { "220287": "CVE-2023-20608" }, { "220286": "CVE-2023-20607" }, { "220285": "CVE-2023-20604" }, { "220284": "CVE-2023-20602" }, { "220283": "CVE-2022-32656" }, { "220282": "CVE-2022-32655" }, { "220281": "CVE-2022-32654" }, { "220280": "CVE-2022-32643" }, { "220279": "CVE-2022-32642" }, { "220278": "CVE-2023-20609" }, { "220277": "CVE-2023-20606" }, { "220276": "CVE-2023-20605" }, { "220275": "CVE-2022-32595" }, { "220274": "CVE-2023-0669" }, { "220273": "CVE-2023-0282" }, { "220272": "CVE-2023-0252" }, { "220271": "CVE-2023-0236" }, { "220270": "CVE-2023-0154" }, { "220269": "CVE-2023-0149" }, { "220268": "CVE-2023-0148" }, { "220267": "CVE-2023-0147" }, { "220266": "CVE-2023-0146" }, { "220265": "CVE-2023-0072" }, { "220264": "CVE-2022-4836" }, { "220263": "CVE-2022-4826" }, { "220262": "CVE-2022-4762" }, { "220261": "CVE-2022-4756" }, { "220260": "CVE-2022-4747" }, { "220259": "CVE-2022-4674" }, { "220258": "CVE-2022-4664" }, { "220257": "CVE-2022-4657" }, { "220256": "CVE-2022-4459" }, { "220255": "CVE-2022-4321" }, { "220254": "CVE-2022-32663" }, { "220253": "CVE-2022-4681" }, { "220252": "CVE-2022-4384" }, { "220251": "CVE-2022-41342" }, { "220250": "CVE-2022-40196" }, { "220249": "CVE-2022-38136" }, { "220248": "CVE-2022-2933" }, { "220247": "CVE-2011-10003" }, { "220246": "CVE-2023-0687" }, { "220245": "CVE-2023-0686" }, { "220244": "CVE-2022-47071" }, { "220243": "CVE-2022-48019" }, { "220242": "CVE-2023-24276" }, { "220241": "CVE-2022-48078" }, { "220240": "CVE-2023-24195" }, { "220239": "CVE-2023-24194" }, { "220238": "CVE-2023-24192" }, { "220237": "CVE-2023-24202" }, { "220236": "CVE-2023-24201" }, { "220235": "CVE-2023-24200" }, { "220234": "CVE-2023-24199" }, { "220233": "CVE-2023-24198" }, { "220232": "CVE-2023-24197" }, { "220231": "CVE-2023-24191" }, { "220230": "CVE-2022-27628" }, { "220229": "CVE-2022-45722" }, { "220228": "CVE-2022-29416" }, { "220227": "CVE-2022-44343" }, { "220226": "CVE-2021-36226" }, { "220225": "CVE-2021-36225" }, { "220224": "CVE-2021-36224" }, { "220223": "CVE-2022-48085" }, { "220222": "CVE-2022-48164" }, { "220221": "CVE-2011-10002" }, { "220220": "CVE-2023-0679" }, { "220219": "CVE-2015-10075" }, { "220218": "CVE-2015-10074" }, { "220217": "CVE-2022-25853" }, { "220216": "CVE-2022-25855" }, { "220215": "CVE-2015-10073" }, { "220214": "CVE-2017-20177" }, { "220213": "CVE-2023-0278" }, { "220212": "CVE-2022-4902" }, { "220211": "CVE-2020-36660" }, { "220210": "CVE-2023-25193" }, { "220209": "CVE-2023-22849" }, { "220208": "CVE-2022-45786" }, { "220207": "CVE-2014-125086" }, { "220206": "CVE-2014-125085" }, { "220205": "CVE-2014-125084" }, { "220204": "CVE-2017-20176" }, { "220203": "CVE-2017-20175" }, { "220202": "CVE-2023-0677" }, { "220201": "CVE-2023-0676" }, { "220200": "CVE-2023-0678" }, { "220199": "CVE-2021-37376" }, { "220198": "CVE-2021-37377" }, { "220197": "CVE-2023-0675" }, { "220196": "CVE-2023-0674" }, { "220195": "CVE-2023-0673" }, { "220194": "CVE-2021-36712" }, { "220193": "CVE-2023-22975" }, { "220192": "CVE-2022-45588" }, { "220191": "CVE-2023-0671" }, { "220190": "CVE-2022-47762" }, { "220189": "CVE-2023-23941" }, { "220188": "CVE-2023-23933" }, { "220187": "CVE-2023-23082" }, { "220186": "CVE-2023-24029" }, { "220185": "CVE-2022-48165" }, { "220184": "CVE-2022-47070" }, { "220183": "CVE-2023-22746" }, { "220182": "CVE-2023-23932" }, { "220181": "CVE-2022-23498" }, { "220180": "CVE-2022-45496" }, { "220179": "CVE-2022-45493" }, { "220178": "CVE-2022-45492" }, { "220177": "CVE-2022-45491" }, { "220176": "CVE-2023-23615" }, { "220175": "CVE-2023-0663" }, { "220174": "CVE-2023-0285" }, { "220173": "CVE-2023-0372" }, { "220172": "CVE-2023-0479" }, { "220171": "CVE-2023-0371" }, { "220170": "CVE-2023-0453" }, { "220169": "CVE-2023-21720" }, { "220168": "CVE-2021-37518" }, { "220167": "CVE-2021-37502" }, { "220166": "CVE-2021-36570" }, { "220165": "CVE-2021-36569" }, { "220164": "CVE-2021-36484" }, { "220163": "CVE-2021-37497" }, { "220162": "CVE-2021-37379" }, { "220161": "CVE-2021-37378" }, { "220160": "CVE-2021-37375" }, { "220159": "CVE-2021-37374" }, { "220158": "CVE-2021-37373" }, { "220157": "CVE-2021-36443" }, { "220156": "CVE-2023-24145" }, { "220155": "CVE-2021-36546" }, { "220154": "CVE-2023-23088" }, { "220153": "CVE-2023-23087" }, { "220152": "CVE-2023-23086" }, { "220151": "CVE-2021-37519" }, { "220150": "CVE-2021-37311" }, { "220149": "CVE-2021-36493" }, { "220148": "CVE-2021-36489" }, { "220147": "CVE-2022-34138" }, { "220146": "CVE-2021-37316" }, { "220145": "CVE-2021-37501" }, { "220144": "CVE-2021-37304" }, { "220143": "CVE-2021-36538" }, { "220142": "CVE-2021-36535" }, { "220141": "CVE-2023-24155" }, { "220140": "CVE-2023-24154" }, { "220139": "CVE-2023-24148" }, { "220138": "CVE-2023-24147" }, { "220137": "CVE-2023-24146" }, { "220136": "CVE-2023-24144" }, { "220135": "CVE-2023-24143" }, { "220134": "CVE-2023-24142" }, { "220133": "CVE-2023-24141" }, { "220132": "CVE-2023-24139" }, { "220131": "CVE-2023-24138" }, { "220130": "CVE-2023-24149" }, { "220129": "CVE-2022-42908" }, { "220128": "CVE-2022-42909" }, { "220127": "CVE-2022-31733" }, { "220126": "CVE-2023-24576" }, { "220125": "CVE-2023-20854" }, { "220124": "CVE-2023-23477" }, { "220123": "CVE-2021-36532" }, { "220122": "CVE-2023-24157" }, { "220121": "CVE-2023-24156" }, { "220120": "CVE-2023-24153" }, { "220119": "CVE-2023-24152" }, { "220118": "CVE-2023-24151" }, { "220117": "CVE-2023-24150" }, { "220116": "CVE-2021-36503" }, { "220115": "CVE-2021-36433" }, { "220114": "CVE-2021-36432" }, { "220113": "CVE-2021-36426" }, { "220112": "CVE-2021-37306" }, { "220111": "CVE-2021-36424" }, { "220110": "CVE-2021-37317" }, { "220109": "CVE-2021-37305" }, { "220108": "CVE-2021-37234" }, { "220107": "CVE-2023-24140" }, { "220106": "CVE-2021-37315" }, { "220105": "CVE-2021-36434" }, { "220104": "CVE-2021-36431" }, { "220103": "CVE-2021-36425" }, { "220102": "CVE-2023-0210" }, { "220101": "CVE-2023-0659" }, { "220100": "CVE-2022-4897" }, { "220099": "CVE-2023-0541" }, { "220098": "CVE-2022-4714" }, { "220097": "CVE-2023-0380" }, { "220096": "CVE-2023-23636" }, { "220095": "CVE-2023-23635" }, { "220094": "CVE-2022-47132" }, { "220093": "CVE-2022-47131" }, { "220092": "CVE-2022-48074" }, { "220091": "CVE-2022-48022" }, { "220090": "CVE-2022-48021" }, { "220089": "CVE-2022-47130" }, { "220088": "CVE-2022-48023" }, { "220087": "CVE-2023-25135" }, { "220086": "CVE-2023-0124" }, { "220085": "CVE-2023-24613" }, { "220084": "CVE-2023-25139" }, { "220083": "CVE-2023-25136" }, { "220082": "CVE-2022-48114" }, { "220081": "CVE-2023-0634" }, { "220080": "CVE-2022-38389" }, { "220079": "CVE-2022-48113" }, { "220078": "CVE-2022-22486" }, { "220077": "CVE-2023-23940" }, { "220076": "CVE-2023-23937" }, { "220075": "CVE-2022-46842" }, { "220074": "CVE-2022-45807" }, { "220073": "CVE-2022-45067" }, { "220072": "CVE-2022-44585" }, { "220071": "CVE-2022-40692" }, { "220070": "CVE-2022-46815" }, { "220069": "CVE-2022-36401" }, { "220068": "CVE-2022-48140" }, { "220067": "CVE-2022-48082" }, { "220066": "CVE-2023-0576" }, { "220065": "CVE-2023-24574" }, { "220064": "CVE-2022-3560" }, { "220063": "CVE-2022-48130" }, { "220062": "CVE-2022-48079" }, { "220061": "CVE-2018-25080" }, { "220060": "CVE-2015-10072" }, { "220059": "CVE-2019-25101" }, { "220058": "CVE-2018-25079" }, { "220057": "CVE-2013-10018" }, { "220056": "CVE-2013-10017" }, { "220055": "CVE-2013-10016" }, { "220054": "CVE-2013-10015" }, { "220053": "CVE-2023-0658" }, { "220052": "CVE-2023-0249" }, { "220051": "CVE-2023-0251" }, { "220050": "CVE-2023-0250" }, { "220049": "CVE-2023-23120" }, { "220048": "CVE-2023-23119" }, { "220047": "CVE-2023-23110" }, { "220046": "CVE-2023-24414" }, { "220045": "CVE-2023-0253" }, { "220044": "CVE-2023-0084" }, { "220043": "CVE-2023-0231" }, { "220042": "CVE-2022-24895" }, { "220041": "CVE-2022-24894" }, { "220040": "CVE-2023-23925" }, { "220039": "CVE-2023-0232" }, { "220038": "CVE-2023-0651" }, { "220037": "CVE-2023-0650" }, { "220036": "CVE-2023-0649" }, { "220035": "CVE-2023-0648" }, { "220034": "CVE-2023-0647" }, { "220033": "CVE-2023-0646" }, { "220032": "CVE-2022-46552" }, { "220031": "CVE-2022-46604" }, { "220030": "CVE-2023-0642" }, { "220029": "CVE-2023-0643" }, { "220028": "CVE-2022-46965" }, { "220027": "CVE-2020-24307" }, { "220026": "CVE-2023-0400" }, { "220025": "CVE-2022-43665" }, { "220024": "CVE-2022-40269" }, { "220023": "CVE-2022-40268" }, { "220022": "CVE-2022-2546" }, { "220021": "CVE-2023-0641" }, { "220020": "CVE-2023-0640" }, { "220019": "CVE-2023-0639" }, { "220018": "CVE-2023-0638" }, { "220017": "CVE-2023-0637" }, { "220016": "CVE-2022-47872" }, { "220015": "CVE-2023-23078" }, { "220014": "CVE-2023-23077" }, { "220013": "CVE-2023-23075" }, { "220012": "CVE-2023-23074" }, { "220011": "CVE-2023-23073" }, { "220010": "CVE-2022-46934" }, { "220009": "CVE-2023-25015" }, { "220008": "CVE-2023-23750" }, { "220007": "CVE-2023-0599" }, { "220006": "CVE-2023-23076" }, { "220005": "CVE-2022-45783" }, { "220004": "CVE-2022-37033" }, { "220003": "CVE-2023-23751" }, { "220002": "CVE-2022-37034" }, { "220001": "CVE-2022-45782" }, { "220000": "CVE-2022-30904" }, { "219999": "CVE-2022-3913" }, { "219998": "CVE-2022-31364" }, { "219997": "CVE-2022-31363" }, { "219996": "CVE-2023-25012" }, { "219995": "CVE-2023-0619" }, { "219994": "CVE-2023-25014" }, { "219993": "CVE-2023-25013" }, { "219992": "CVE-2023-20068" }, { "219991": "CVE-2023-20023" }, { "219990": "CVE-2023-20022" }, { "219989": "CVE-2023-20021" }, { "219988": "CVE-2023-20030" }, { "219987": "CVE-2023-20073" }, { "219986": "CVE-2023-20076" }, { "219985": "CVE-2022-4254" }, { "219984": "CVE-2023-23135" }, { "219983": "CVE-2023-23969" }, { "219982": "CVE-2023-22418" }, { "219981": "CVE-2023-22374" }, { "219980": "CVE-2023-22358" }, { "219979": "CVE-2023-22283" }, { "219978": "CVE-2023-23136" }, { "219977": "CVE-2022-48094" }, { "219976": "CVE-2023-22657" }, { "219975": "CVE-2023-22340" }, { "219974": "CVE-2023-22326" }, { "219973": "CVE-2023-23555" }, { "219972": "CVE-2023-23469" }, { "219971": "CVE-2023-22501" }, { "219970": "CVE-2023-23552" }, { "219969": "CVE-2023-22842" }, { "219968": "CVE-2023-22839" }, { "219967": "CVE-2023-22664" }, { "219966": "CVE-2023-22341" }, { "219965": "CVE-2023-22323" }, { "219964": "CVE-2023-22302" }, { "219963": "CVE-2023-22281" }, { "219962": "CVE-2023-22422" }, { "219961": "CVE-2022-48093" }, { "219960": "CVE-2022-47983" }, { "219959": "CVE-2022-43922" }, { "219958": "CVE-2023-0618" }, { "219957": "CVE-2023-0617" }, { "219956": "CVE-2023-23131" }, { "219955": "CVE-2022-47002" }, { "219954": "CVE-2023-23132" }, { "219953": "CVE-2022-47715" }, { "219952": "CVE-2022-47003" }, { "219951": "CVE-2022-47717" }, { "219950": "CVE-2022-47714" }, { "219949": "CVE-2023-23130" }, { "219948": "CVE-2023-23127" }, { "219947": "CVE-2023-23126" }, { "219946": "CVE-2023-23128" }, { "219945": "CVE-2023-22573" }, { "219944": "CVE-2023-22575" }, { "219943": "CVE-2023-22574" }, { "219942": "CVE-2023-24610" }, { "219941": "CVE-2023-24997" }, { "219940": "CVE-2023-22572" }, { "219939": "CVE-2023-23692" }, { "219938": "CVE-2023-22474" }, { "219937": "CVE-2023-0613" }, { "219936": "CVE-2023-0612" }, { "219935": "CVE-2023-0611" }, { "219934": "CVE-2023-0610" }, { "219933": "CVE-2023-0609" }, { "219932": "CVE-2023-0124" }, { "219931": "CVE-2023-0123" }, { "219930": "CVE-2023-24977" }, { "219929": "CVE-2022-25916" }, { "219928": "CVE-2023-0608" }, { "219927": "CVE-2023-0607" }, { "219926": "CVE-2023-0606" }, { "219925": "CVE-2022-25906" }, { "219924": "CVE-2022-47770" }, { "219923": "CVE-2022-47768" }, { "219922": "CVE-2023-20856" }, { "219921": "CVE-2022-4206" }, { "219920": "CVE-2022-31902" }, { "219919": "CVE-2022-46756" }, { "219918": "CVE-2022-45099" }, { "219917": "CVE-2022-32482" }, { "219916": "CVE-2022-34459" }, { "219915": "CVE-2022-34443" }, { "219914": "CVE-2022-34400" }, { "219913": "CVE-2022-4062" }, { "219912": "CVE-2023-0454" }, { "219911": "CVE-2023-23630" }, { "219910": "CVE-2021-3439" }, { "219909": "CVE-2022-34403" }, { "219908": "CVE-2022-34398" }, { "219907": "CVE-2022-34396" }, { "219906": "CVE-2022-45095" }, { "219905": "CVE-2022-45098" }, { "219904": "CVE-2023-0524" }, { "219903": "CVE-2022-34458" }, { "219902": "CVE-2021-22786" }, { "219901": "CVE-2022-45102" }, { "219900": "CVE-2022-45100" }, { "219899": "CVE-2022-45097" }, { "219898": "CVE-2023-0587" }, { "219897": "CVE-2022-47769" }, { "219896": "CVE-2023-23928" }, { "219895": "CVE-2022-3990" }, { "219894": "CVE-2022-23455" }, { "219893": "CVE-2022-23454" }, { "219892": "CVE-2022-23453" }, { "219891": "CVE-2022-46679" }, { "219890": "CVE-2022-45101" }, { "219889": "CVE-2022-45096" }, { "219888": "CVE-2022-2329" }, { "219887": "CVE-2022-24324" }, { "219886": "CVE-2023-23846" }, { "219885": "CVE-2021-3809" }, { "219884": "CVE-2021-3808" }, { "219883": "CVE-2022-27538" }, { "219882": "CVE-2022-27537" }, { "219881": "CVE-2022-47588" }, { "219880": "CVE-2022-47701" }, { "219879": "CVE-2022-47873" }, { "219878": "CVE-2022-37708" }, { "219877": "CVE-2022-47699" }, { "219876": "CVE-2022-47698" }, { "219875": "CVE-2022-32984" }, { "219874": "CVE-2022-45297" }, { "219873": "CVE-2022-47700" }, { "219872": "CVE-2022-47697" }, { "219871": "CVE-2022-45172" }, { "219870": "CVE-2022-45494" }, { "219869": "CVE-2022-47854" }, { "219868": "CVE-2023-24956" }, { "219867": "CVE-2023-24241" }, { "219866": "CVE-2023-0341" }, { "219865": "CVE-2022-48161" }, { "219864": "CVE-2023-23924" }, { "219863": "CVE-2023-22610" }, { "219862": "CVE-2023-22611" }, { "219861": "CVE-2022-45598" }, { "219860": "CVE-2020-20402" }, { "219859": "CVE-2023-24163" }, { "219858": "CVE-2023-24162" }, { "219857": "CVE-2022-47780" }, { "219856": "CVE-2022-47035" }, { "219855": "CVE-2022-28331" }, { "219854": "CVE-2022-25147" }, { "219853": "CVE-2022-24963" }, { "219852": "CVE-2022-46835" }, { "219851": "CVE-2022-45435" }, { "219850": "CVE-2023-24415" }, { "219849": "CVE-2022-47170" }, { "219848": "CVE-2022-46838" }, { "219847": "CVE-2022-47613" }, { "219846": "CVE-2022-47148" }, { "219845": "CVE-2023-24377" }, { "219844": "CVE-2022-46840" }, { "219843": "CVE-2022-46839" }, { "219842": "CVE-2022-47173" }, { "219841": "CVE-2022-48176" }, { "219840": "CVE-2022-45789" }, { "219839": "CVE-2022-32514" }, { "219838": "CVE-2023-0591" }, { "219837": "CVE-2022-32513" }, { "219836": "CVE-2022-25979" }, { "219835": "CVE-2022-40137" }, { "219834": "CVE-2022-40135" }, { "219833": "CVE-2022-34885" }, { "219832": "CVE-2022-40134" }, { "219831": "CVE-2022-4898" }, { "219830": "CVE-2022-44897" }, { "219829": "CVE-2022-40258" }, { "219828": "CVE-2022-32516" }, { "219827": "CVE-2023-24020" }, { "219826": "CVE-2022-34884" }, { "219825": "CVE-2022-30421" }, { "219824": "CVE-2022-32747" }, { "219823": "CVE-2023-22315" }, { "219822": "CVE-2022-40136" }, { "219821": "CVE-2022-4794" }, { "219820": "CVE-2022-4552" }, { "219819": "CVE-2022-21129" }, { "219818": "CVE-2022-45897" }, { "219817": "CVE-2023-22389" }, { "219816": "CVE-2022-32748" }, { "219815": "CVE-2022-32528" }, { "219814": "CVE-2022-32520" }, { "219813": "CVE-2022-32519" }, { "219812": "CVE-2022-32518" }, { "219811": "CVE-2022-32517" }, { "219810": "CVE-2022-4872" }, { "219809": "CVE-2022-4828" }, { "219808": "CVE-2022-4787" }, { "219807": "CVE-2022-4781" }, { "219806": "CVE-2022-4765" }, { "219805": "CVE-2022-4763" }, { "219804": "CVE-2022-4667" }, { "219803": "CVE-2022-4654" }, { "219802": "CVE-2022-4651" }, { "219801": "CVE-2022-4553" }, { "219800": "CVE-2022-4472" }, { "219799": "CVE-2022-4306" }, { "219798": "CVE-2022-44644" }, { "219797": "CVE-2023-0593" }, { "219796": "CVE-2023-0592" }, { "219795": "CVE-2023-22900" }, { "219794": "CVE-2022-39061" }, { "219793": "CVE-2022-39060" }, { "219792": "CVE-2022-39059" }, { "219791": "CVE-2022-44645" }, { "219790": "CVE-2023-24829" }, { "219789": "CVE-2022-25881" }, { "219788": "CVE-2023-23582" }, { "219787": "CVE-2022-32521" }, { "219786": "CVE-2022-22731" }, { "219785": "CVE-2022-34888" }, { "219784": "CVE-2022-32529" }, { "219783": "CVE-2022-32527" }, { "219782": "CVE-2022-32526" }, { "219781": "CVE-2022-32525" }, { "219780": "CVE-2022-32524" }, { "219779": "CVE-2022-32523" }, { "219778": "CVE-2022-32522" }, { "219777": "CVE-2022-32515" }, { "219776": "CVE-2022-22732" }, { "219775": "CVE-2022-0223" }, { "219774": "CVE-2022-4470" }, { "219773": "CVE-2022-4496" }, { "219772": "CVE-2022-4441" }, { "219771": "CVE-2022-4041" }, { "219770": "CVE-2022-32512" }, { "219769": "CVE-2022-48006" }, { "219768": "CVE-2022-48175" }, { "219767": "CVE-2022-4680" }, { "219766": "CVE-2022-4395" }, { "219765": "CVE-2016-15023" }, { "219764": "CVE-2023-24830" }, { "219763": "CVE-2023-0512" }, { "219762": "CVE-2022-26872" }, { "219761": "CVE-2022-23334" }, { "219760": "CVE-2022-46087" }, { "219759": "CVE-2022-4777" }, { "219758": "CVE-2023-0581" }, { "219757": "CVE-2023-0240" }, { "219756": "CVE-2023-0266" }, { "219755": "CVE-2022-45788" }, { "219754": "CVE-2022-42484" }, { "219753": "CVE-2022-38451" }, { "219752": "CVE-2022-2988" }, { "219751": "CVE-2023-22333" }, { "219750": "CVE-2023-24623" }, { "219749": "CVE-2022-25936" }, { "219748": "CVE-2023-24612" }, { "219747": "CVE-2023-0572" }, { "219746": "CVE-2023-0566" }, { "219745": "CVE-2023-0565" }, { "219744": "CVE-2023-24065" }, { "219743": "CVE-2023-22322" }, { "219742": "CVE-2022-46359" }, { "219741": "CVE-2022-46358" }, { "219740": "CVE-2022-46357" }, { "219739": "CVE-2022-46356" }, { "219738": "CVE-2023-24622" }, { "219737": "CVE-2021-46873" }, { "219736": "CVE-2023-22324" }, { "219735": "CVE-2023-22332" }, { "219734": "CVE-2022-27596" }, { "219733": "CVE-2022-25967" }, { "219732": "CVE-2022-48303" }, { "219731": "CVE-2023-0569" }, { "219730": "CVE-2023-0571" }, { "219729": "CVE-2023-0570" }, { "219728": "CVE-2022-48285" }, { "219727": "CVE-2023-0564" }, { "219726": "CVE-2022-3083" }, { "219725": "CVE-2022-46650" }, { "219724": "CVE-2022-46649" }, { "219723": "CVE-2023-22315" }, { "219722": "CVE-2023-22389" }, { "219721": "CVE-2023-23582" }, { "219720": "CVE-2023-24020" }, { "219719": "CVE-2022-4634" }, { "219718": "CVE-2022-33323" }, { "219717": "CVE-2023-0563" }, { "219716": "CVE-2023-0562" }, { "219715": "CVE-2016-15022" }, { "219714": "CVE-2009-10003" }, { "219713": "CVE-2023-23517" }, { "219712": "CVE-2023-23518" }, { "219711": "CVE-2023-23496" }, { "219710": "CVE-2023-23511" }, { "219709": "CVE-2023-23512" }, { "219708": "CVE-2023-23503" }, { "219707": "CVE-2023-23504" }, { "219706": "CVE-2023-23502" }, { "219705": "CVE-2023-23500" }, { "219704": "CVE-2023-23519" }, { "219703": "CVE-2023-23499" }, { "219702": "CVE-2023-0561" }, { "219701": "CVE-2023-0560" }, { "219700": "CVE-2022-4750" }, { "219699": "CVE-2023-23627" }, { "219698": "CVE-2022-43980" }, { "219697": "CVE-2022-4205" }, { "219696": "CVE-2022-23552" }, { "219695": "CVE-2022-4201" }, { "219694": "CVE-2022-39813" }, { "219693": "CVE-2023-22737" }, { "219692": "CVE-2022-4255" }, { "219691": "CVE-2022-43978" }, { "219690": "CVE-2022-39812" }, { "219689": "CVE-2023-23629" }, { "219688": "CVE-2023-23628" }, { "219687": "CVE-2022-39324" }, { "219686": "CVE-2022-39811" }, { "219685": "CVE-2023-23624" }, { "219684": "CVE-2023-23621" }, { "219683": "CVE-2023-23620" }, { "219682": "CVE-2022-46968" }, { "219681": "CVE-2023-0557" }, { "219680": "CVE-2023-0556" }, { "219679": "CVE-2023-23616" }, { "219678": "CVE-2023-0558" }, { "219677": "CVE-2022-43979" }, { "219676": "CVE-2021-4315" }, { "219675": "CVE-2022-48118" }, { "219674": "CVE-2019-25053" }, { "219673": "CVE-2023-0554" }, { "219672": "CVE-2023-0553" }, { "219671": "CVE-2022-39380" }, { "219670": "CVE-2022-48108" }, { "219669": "CVE-2022-48107" }, { "219668": "CVE-2023-0555" }, { "219667": "CVE-2023-0550" }, { "219666": "CVE-2022-48116" }, { "219665": "CVE-2023-0549" }, { "219664": "CVE-2021-21395" }, { "219663": "CVE-2022-48066" }, { "219662": "CVE-2022-48011" }, { "219661": "CVE-2022-48072" }, { "219660": "CVE-2022-48070" }, { "219659": "CVE-2022-48069" }, { "219658": "CVE-2022-48073" }, { "219657": "CVE-2022-48071" }, { "219656": "CVE-2022-4335" }, { "219655": "CVE-2022-47632" }, { "219654": "CVE-2022-48067" }, { "219653": "CVE-2022-48012" }, { "219652": "CVE-2022-48008" }, { "219651": "CVE-2022-4285" }, { "219650": "CVE-2022-48007" }, { "219649": "CVE-2022-48013" }, { "219648": "CVE-2022-48010" }, { "219647": "CVE-2022-4139" }, { "219646": "CVE-2023-22242" }, { "219645": "CVE-2023-22241" }, { "219644": "CVE-2023-22240" }, { "219643": "CVE-2022-44298" }, { "219642": "CVE-2022-44029" }, { "219641": "CVE-2022-44027" }, { "219640": "CVE-2022-44028" }, { "219639": "CVE-2022-44026" }, { "219638": "CVE-2022-44025" }, { "219637": "CVE-2022-44024" }, { "219636": "CVE-2022-44715" }, { "219635": "CVE-2022-44718" }, { "219634": "CVE-2022-44717" }, { "219633": "CVE-2021-39217" }, { "219632": "CVE-2023-23617" }, { "219631": "CVE-2021-41143" }, { "219630": "CVE-2021-41144" }, { "219629": "CVE-2015-8314" }, { "219628": "CVE-2021-41231" }, { "219627": "CVE-2015-2179" }, { "219626": "CVE-2013-2513" }, { "219625": "CVE-2021-29090" }, { "219624": "CVE-2021-28912" }, { "219623": "CVE-2021-25454" }, { "219622": "CVE-2021-25450" }, { "219621": "CVE-2021-22772" }, { "219620": "CVE-2021-32773" }, { "219619": "CVE-2021-25457" }, { "219618": "CVE-2021-36373" }, { "219617": "CVE-2021-24452" }, { "219616": "CVE-2021-33667" }, { "219615": "CVE-2021-33687" }, { "219614": "CVE-2021-33689" }, { "219613": "CVE-2021-33678" }, { "219612": "CVE-2021-20506" }, { "219611": "CVE-2020-25855" }, { "219610": "CVE-2020-4779" }, { "219609": "CVE-2021-46331" }, { "219608": "CVE-2022-25860" }, { "219607": "CVE-2020-36659" }, { "219606": "CVE-2020-36658" }, { "219605": "CVE-2021-39026" }, { "219604": "CVE-2022-2712" }, { "219603": "CVE-2023-0534" }, { "219602": "CVE-2023-0533" }, { "219601": "CVE-2023-0532" }, { "219600": "CVE-2023-0531" }, { "219599": "CVE-2023-0530" }, { "219598": "CVE-2023-0529" }, { "219597": "CVE-2023-0528" }, { "219596": "CVE-2023-0527" }, { "219595": "CVE-2023-0519" }, { "219594": "CVE-2023-0488" }, { "219593": "CVE-2023-0470" }, { "219592": "CVE-2023-24458" }, { "219591": "CVE-2023-24457" }, { "219590": "CVE-2023-24446" }, { "219589": "CVE-2023-24428" }, { "219588": "CVE-2023-24423" }, { "219587": "CVE-2023-24443" }, { "219586": "CVE-2023-24441" }, { "219585": "CVE-2023-24430" }, { "219584": "CVE-2022-46998" }, { "219583": "CVE-2021-36686" }, { "219582": "CVE-2022-47052" }, { "219581": "CVE-2022-46957" }, { "219580": "CVE-2022-45770" }, { "219579": "CVE-2023-24459" }, { "219578": "CVE-2023-24456" }, { "219577": "CVE-2023-24452" }, { "219576": "CVE-2023-24447" }, { "219575": "CVE-2023-24445" }, { "219574": "CVE-2023-24444" }, { "219573": "CVE-2023-24434" }, { "219572": "CVE-2023-24432" }, { "219571": "CVE-2023-24427" }, { "219570": "CVE-2023-24426" }, { "219569": "CVE-2023-24424" }, { "219568": "CVE-2022-44297" }, { "219567": "CVE-2022-1892" }, { "219566": "CVE-2022-1891" }, { "219565": "CVE-2022-1890" }, { "219564": "CVE-2023-24437" }, { "219563": "CVE-2022-47042" }, { "219562": "CVE-2020-22327" }, { "219561": "CVE-2023-0493" }, { "219560": "CVE-2022-46967" }, { "219559": "CVE-2023-0509" }, { "219558": "CVE-2023-24166" }, { "219557": "CVE-2023-24170" }, { "219556": "CVE-2023-0455" }, { "219555": "CVE-2023-24167" }, { "219554": "CVE-2023-24164" }, { "219553": "CVE-2023-24169" }, { "219552": "CVE-2023-24165" }, { "219551": "CVE-2022-44264" }, { "219550": "CVE-2022-44263" }, { "219549": "CVE-2023-23950" }, { "219548": "CVE-2023-23949" }, { "219547": "CVE-2023-22724" }, { "219546": "CVE-2023-0448" }, { "219545": "CVE-2022-47100" }, { "219544": "CVE-2022-47073" }, { "219543": "CVE-2022-47615" }, { "219542": "CVE-2022-46624" }, { "219541": "CVE-2022-45920" }, { "219540": "CVE-2022-45730" }, { "219539": "CVE-2022-40035" }, { "219538": "CVE-2022-38758" }, { "219537": "CVE-2022-25962" }, { "219536": "CVE-2022-25908" }, { "219535": "CVE-2022-25847" }, { "219534": "CVE-2022-25350" }, { "219533": "CVE-2022-21810" }, { "219532": "CVE-2021-41989" }, { "219531": "CVE-2021-41988" }, { "219530": "CVE-2021-36539" }, { "219529": "CVE-2023-24494" }, { "219528": "CVE-2023-24429" }, { "219527": "CVE-2023-22971" }, { "219526": "CVE-2023-20924" }, { "219525": "CVE-2022-41018" }, { "219524": "CVE-2022-41017" }, { "219523": "CVE-2022-40036" }, { "219522": "CVE-2022-3572" }, { "219521": "CVE-2022-46128" }, { "219520": "CVE-2022-40037" }, { "219519": "CVE-2023-24060" }, { "219518": "CVE-2023-24455" }, { "219517": "CVE-2023-24454" }, { "219516": "CVE-2023-24453" }, { "219515": "CVE-2023-24450" }, { "219514": "CVE-2023-24449" }, { "219513": "CVE-2023-24448" }, { "219512": "CVE-2023-24442" }, { "219511": "CVE-2023-24436" }, { "219510": "CVE-2023-24435" }, { "219509": "CVE-2023-24433" }, { "219508": "CVE-2023-24431" }, { "219507": "CVE-2023-24425" }, { "219506": "CVE-2023-20921" }, { "219505": "CVE-2023-24422" }, { "219504": "CVE-2023-22725" }, { "219503": "CVE-2023-20920" }, { "219502": "CVE-2023-20919" }, { "219501": "CVE-2023-20916" }, { "219500": "CVE-2023-20915" }, { "219499": "CVE-2023-20913" }, { "219498": "CVE-2023-20912" }, { "219497": "CVE-2023-20905" }, { "219496": "CVE-2023-20904" }, { "219495": "CVE-2022-45820" }, { "219494": "CVE-2022-43997" }, { "219493": "CVE-2022-41941" }, { "219492": "CVE-2022-34405" }, { "219491": "CVE-2022-20493" }, { "219490": "CVE-2022-20461" }, { "219489": "CVE-2022-20215" }, { "219488": "CVE-2022-20213" }, { "219487": "CVE-2023-24495" }, { "219486": "CVE-2023-24439" }, { "219485": "CVE-2023-24438" }, { "219484": "CVE-2023-22722" }, { "219483": "CVE-2023-20928" }, { "219482": "CVE-2023-20925" }, { "219481": "CVE-2023-20922" }, { "219480": "CVE-2023-20908" }, { "219479": "CVE-2022-38775" }, { "219478": "CVE-2022-38774" }, { "219477": "CVE-2022-26329" }, { "219476": "CVE-2022-20494" }, { "219475": "CVE-2022-20492" }, { "219474": "CVE-2022-20490" }, { "219473": "CVE-2022-20489" }, { "219472": "CVE-2022-20456" }, { "219471": "CVE-2020-36657" }, { "219470": "CVE-2018-25078" }, { "219469": "CVE-2023-24440" }, { "219468": "CVE-2022-42493" }, { "219467": "CVE-2023-20923" }, { "219466": "CVE-2023-22468" }, { "219465": "CVE-2022-42492" }, { "219464": "CVE-2022-42491" }, { "219463": "CVE-2022-42490" }, { "219462": "CVE-2022-41991" }, { "219461": "CVE-2022-41154" }, { "219460": "CVE-2022-41030" }, { "219459": "CVE-2022-41029" }, { "219458": "CVE-2022-41028" }, { "219457": "CVE-2022-41027" }, { "219456": "CVE-2022-41026" }, { "219455": "CVE-2022-41025" }, { "219454": "CVE-2022-41024" }, { "219453": "CVE-2022-41023" }, { "219452": "CVE-2022-41022" }, { "219451": "CVE-2022-41021" }, { "219450": "CVE-2022-41020" }, { "219449": "CVE-2022-41019" }, { "219448": "CVE-2022-41016" }, { "219447": "CVE-2022-41015" }, { "219446": "CVE-2022-41014" }, { "219445": "CVE-2022-41013" }, { "219444": "CVE-2022-41012" }, { "219443": "CVE-2022-41011" }, { "219442": "CVE-2022-41010" }, { "219441": "CVE-2022-41009" }, { "219440": "CVE-2022-41008" }, { "219439": "CVE-2022-41007" }, { "219438": "CVE-2022-41006" }, { "219437": "CVE-2022-41005" }, { "219436": "CVE-2022-41002" }, { "219435": "CVE-2022-41001" }, { "219434": "CVE-2022-40998" }, { "219433": "CVE-2022-40997" }, { "219432": "CVE-2022-40996" }, { "219431": "CVE-2022-40995" }, { "219430": "CVE-2022-40994" }, { "219429": "CVE-2022-40993" }, { "219428": "CVE-2022-40992" }, { "219427": "CVE-2022-40991" }, { "219426": "CVE-2022-40990" }, { "219425": "CVE-2022-40989" }, { "219424": "CVE-2022-40988" }, { "219423": "CVE-2022-40987" }, { "219422": "CVE-2022-40986" }, { "219421": "CVE-2022-40985" }, { "219420": "CVE-2022-40969" }, { "219419": "CVE-2022-40701" }, { "219418": "CVE-2022-40222" }, { "219417": "CVE-2022-40220" }, { "219416": "CVE-2022-39045" }, { "219415": "CVE-2022-38088" }, { "219414": "CVE-2022-38066" }, { "219413": "CVE-2023-24493" }, { "219412": "CVE-2023-23610" }, { "219411": "CVE-2023-22500" }, { "219410": "CVE-2023-0476" }, { "219409": "CVE-2023-0452" }, { "219408": "CVE-2023-0451" }, { "219407": "CVE-2023-0444" }, { "219406": "CVE-2023-0417" }, { "219405": "CVE-2023-0416" }, { "219404": "CVE-2023-0414" }, { "219403": "CVE-2023-0413" }, { "219402": "CVE-2023-0412" }, { "219401": "CVE-2023-0411" }, { "219400": "CVE-2023-0321" }, { "219399": "CVE-2023-0284" }, { "219398": "CVE-2023-0229" }, { "219397": "CVE-2022-48199" }, { "219396": "CVE-2022-47040" }, { "219395": "CVE-2022-3488" }, { "219394": "CVE-2022-3482" }, { "219393": "CVE-2022-3432" }, { "219392": "CVE-2022-25882" }, { "219391": "CVE-2022-20458" }, { "219390": "CVE-2022-21192" }, { "219389": "CVE-2022-20214" }, { "219388": "CVE-2021-28510" }, { "219387": "CVE-2020-18331" }, { "219386": "CVE-2023-23151" }, { "219385": "CVE-2022-46999" }, { "219384": "CVE-2022-47951" }, { "219383": "CVE-2022-41004" }, { "219382": "CVE-2022-41003" }, { "219381": "CVE-2022-41000" }, { "219380": "CVE-2022-40999" }, { "219379": "CVE-2023-23619" }, { "219378": "CVE-2023-23614" }, { "219377": "CVE-2023-22486" }, { "219376": "CVE-2023-0415" }, { "219375": "CVE-2022-4092" }, { "219374": "CVE-2022-4054" }, { "219373": "CVE-2022-47767" }, { "219372": "CVE-2022-44018" }, { "219371": "CVE-2022-3902" }, { "219370": "CVE-2022-3740" }, { "219369": "CVE-2022-3478" }, { "219368": "CVE-2022-29844" }, { "219367": "CVE-2022-29843" }, { "219366": "CVE-2022-20235" }, { "219365": "CVE-2020-18330" }, { "219364": "CVE-2020-18329" }, { "219363": "CVE-2022-38715" }, { "219362": "CVE-2022-38459" }, { "219361": "CVE-2022-36279" }, { "219360": "CVE-2023-24508" }, { "219359": "CVE-2023-24022" }, { "219358": "CVE-2023-23611" }, { "219357": "CVE-2023-23609" }, { "219356": "CVE-2023-0463" }, { "219355": "CVE-2022-4510" }, { "219354": "CVE-2022-3820" }, { "219353": "CVE-2023-22740" }, { "219352": "CVE-2022-46966" }, { "219351": "CVE-2023-22739" }, { "219350": "CVE-2022-25894" }, { "219349": "CVE-2023-24451" }, { "219348": "CVE-2023-23951" }, { "219347": "CVE-2022-42330" }, { "219346": "CVE-2022-22462" }, { "219345": "CVE-2022-43917" }, { "219344": "CVE-2022-3094" }, { "219343": "CVE-2022-43864" }, { "219342": "CVE-2020-22452" }, { "219341": "CVE-2022-3736" }, { "219340": "CVE-2022-3924" }, { "219339": "CVE-2023-0394" }, { "219338": "CVE-2023-0469" }, { "219337": "CVE-2023-0468" }, { "219336": "CVE-2023-0516" }, { "219335": "CVE-2023-0515" }, { "219334": "CVE-2023-0513" }, { "219333": "CVE-2023-0448" }, { "219332": "CVE-2023-0419" }, { "219331": "CVE-2023-0429" }, { "219330": "CVE-2022-4669" }, { "219329": "CVE-2023-0375" }, { "219328": "CVE-2023-0428" }, { "219327": "CVE-2023-0059" }, { "219326": "CVE-2023-0271" }, { "219325": "CVE-2023-23834" }, { "219324": "CVE-2022-31711" }, { "219323": "CVE-2022-31710" }, { "219322": "CVE-2022-31704" }, { "219321": "CVE-2022-31706" }, { "219320": "CVE-2023-0474" }, { "219319": "CVE-2023-0473" }, { "219318": "CVE-2023-0472" }, { "219317": "CVE-2023-0471" }, { "219316": "CVE-2023-0169" }, { "219315": "CVE-2023-24002" }, { "219314": "CVE-2023-0373" }, { "219313": "CVE-2023-24004" }, { "219312": "CVE-2023-0166" }, { "219311": "CVE-2023-0261" }, { "219310": "CVE-2023-0262" }, { "219309": "CVE-2022-4385" }, { "219308": "CVE-2023-22482" }, { "219307": "CVE-2022-4580" }, { "219306": "CVE-2022-21953" }, { "219305": "CVE-2023-23977" }, { "219304": "CVE-2022-43755" }, { "219303": "CVE-2022-43759" }, { "219302": "CVE-2022-43758" }, { "219301": "CVE-2023-22736" }, { "219300": "CVE-2022-43757" }, { "219299": "CVE-2022-31249" }, { "219298": "CVE-2022-43756" }, { "219297": "CVE-2013-7490" }, { "219296": "CVE-2014-4982" }, { "219296": "CVE-2014-4982" }, { "219295": "CVE-2015-2326" }, { "219294": "CVE-2015-5361" }, { "219293": "CVE-2022-3806" }, { "219292": "CVE-2023-0396" }, { "219291": "CVE-2023-0067" }, { "219290": "CVE-2023-23973" }, { "219289": "CVE-2023-23998" }, { "219288": "CVE-2023-23899" }, { "219287": "CVE-2023-23981" }, { "219286": "CVE-2023-23971" }, { "219285": "CVE-2022-47612" }, { "219284": "CVE-2023-23728" }, { "219283": "CVE-2023-23987" }, { "219282": "CVE-2023-23982" }, { "219281": "CVE-2023-23984" }, { "219280": "CVE-2023-23975" }, { "219279": "CVE-2023-23985" }, { "219278": "CVE-2023-23895" }, { "219277": "CVE-2023-23988" }, { "219276": "CVE-2022-4546" }, { "219275": "CVE-2023-23978" }, { "219274": "CVE-2022-45808" }, { "219273": "CVE-2023-23986" }, { "219272": "CVE-2022-25927" }, { "219271": "CVE-2023-23612" }, { "219270": "CVE-2023-23613" }, { "219269": "CVE-2023-0356" }, { "219268": "CVE-2022-47596" }, { "219267": "CVE-2023-23996" }, { "219266": "CVE-2023-23980" }, { "219265": "CVE-2022-4512" }, { "219264": "CVE-2023-0080" }, { "219263": "CVE-2023-23896" }, { "219262": "CVE-2023-23608" }, { "219261": "CVE-2023-24057" }, { "219260": "CVE-2022-4554" }, { "219259": "CVE-2023-23508" }, { "219258": "CVE-2023-23501" }, { "219257": "CVE-2023-23517" }, { "219256": "CVE-2023-23518" }, { "219255": "CVE-2023-23496" }, { "219254": "CVE-2023-23511" }, { "219253": "CVE-2022-3705" }, { "219252": "CVE-2023-23505" }, { "219251": "CVE-2023-23512" }, { "219250": "CVE-2023-23510" }, { "219249": "CVE-2023-23497" }, { "219248": "CVE-2023-23503" }, { "219247": "CVE-2023-23498" }, { "219246": "CVE-2023-23506" }, { "219245": "CVE-2023-23504" }, { "219244": "CVE-2023-23502" }, { "219243": "CVE-2023-23500" }, { "219242": "CVE-2023-23507" }, { "219241": "CVE-2023-23519" }, { "219240": "CVE-2023-23493" }, { "219239": "CVE-2023-23513" }, { "219238": "CVE-2022-35260" }, { "219237": "CVE-2022-32221" }, { "219236": "CVE-2022-42916" }, { "219235": "CVE-2022-42915" }, { "219234": "CVE-2023-23499" }, { "219233": "CVE-2023-23517" }, { "219232": "CVE-2023-23518" }, { "219231": "CVE-2023-23496" }, { "219230": "CVE-2023-23517" }, { "219229": "CVE-2023-23518" }, { "219228": "CVE-2023-23496" }, { "219227": "CVE-2023-23511" }, { "219226": "CVE-2023-23505" }, { "219225": "CVE-2023-23512" }, { "219224": "CVE-2023-23503" }, { "219223": "CVE-2023-23504" }, { "219222": "CVE-2023-23502" }, { "219221": "CVE-2023-23500" }, { "219220": "CVE-2023-23519" }, { "219219": "CVE-2023-23499" }, { "219218": "CVE-2023-23517" }, { "219217": "CVE-2023-23518" }, { "219216": "CVE-2023-23496" }, { "219215": "CVE-2023-23511" }, { "219214": "CVE-2023-23505" }, { "219213": "CVE-2023-23512" }, { "219212": "CVE-2023-23503" }, { "219211": "CVE-2023-23498" }, { "219210": "CVE-2023-23504" }, { "219209": "CVE-2023-23502" }, { "219208": "CVE-2023-23500" }, { "219207": "CVE-2023-23519" }, { "219206": "CVE-2023-23499" }, { "219205": "CVE-2022-40034" }, { "219204": "CVE-2023-23331" }, { "219203": "CVE-2022-45639" }, { "219202": "CVE-2023-23560" }, { "219201": "CVE-2023-22960" }, { "219200": "CVE-2023-22485" }, { "219199": "CVE-2022-23005" }, { "219198": "CVE-2023-22484" }, { "219197": "CVE-2023-22483" }, { "219196": "CVE-2023-22630" }, { "219195": "CVE-2022-46639" }, { "219194": "CVE-2023-21795" }, { "219193": "CVE-2023-23824" }, { "219192": "CVE-2023-23687" }, { "219191": "CVE-2022-37719" }, { "219190": "CVE-2022-4816" }, { "219189": "CVE-2023-22721" }, { "219188": "CVE-2023-0446" }, { "219187": "CVE-2022-3430" }, { "219186": "CVE-2022-37718" }, { "219185": "CVE-2023-0447" }, { "219184": "CVE-2022-4346" }, { "219183": "CVE-2022-4832" }, { "219182": "CVE-2022-4789" }, { "219181": "CVE-2022-4673" }, { "219180": "CVE-2022-4672" }, { "219179": "CVE-2023-24099" }, { "219178": "CVE-2023-24096" }, { "219177": "CVE-2022-41505" }, { "219176": "CVE-2023-24098" }, { "219175": "CVE-2023-24095" }, { "219174": "CVE-2023-24097" }, { "219173": "CVE-2022-47065" }, { "219172": "CVE-2021-43449" }, { "219171": "CVE-2021-43446" }, { "219170": "CVE-2021-43444" }, { "219169": "CVE-2021-43448" }, { "219168": "CVE-2021-43447" }, { "219167": "CVE-2021-43445" }, { "219166": "CVE-2022-38725" }, { "219165": "CVE-2022-4625" }, { "219164": "CVE-2022-4548" }, { "219163": "CVE-2022-4017" }, { "219162": "CVE-2022-4576" }, { "219161": "CVE-2022-4542" }, { "219160": "CVE-2022-4467" }, { "219159": "CVE-2022-4443" }, { "219158": "CVE-2022-4485" }, { "219157": "CVE-2022-4693" }, { "219156": "CVE-2022-4323" }, { "219155": "CVE-2021-24881" }, { "219154": "CVE-2022-3425" }, { "219153": "CVE-2022-4303" }, { "219152": "CVE-2022-0316" }, { "219151": "CVE-2023-0438" }, { "219150": "CVE-2023-0440" }, { "219149": "CVE-2023-24069" }, { "219148": "CVE-2023-24068" }, { "219147": "CVE-2023-23314" }, { "219146": "CVE-2023-24070" }, { "219145": "CVE-2022-46959" }, { "219144": "CVE-2022-48281" }, { "219143": "CVE-2023-0435" }, { "219142": "CVE-2023-24059" }, { "219141": "CVE-2023-24058" }, { "219140": "CVE-2023-24055" }, { "219139": "CVE-2023-24044" }, { "219138": "CVE-2023-0434" }, { "219137": "CVE-2023-24056" }, { "219136": "CVE-2023-0433" }, { "219135": "CVE-2023-22617" }, { "219134": "CVE-2023-22884" }, { "219133": "CVE-2023-0360" }, { "219132": "CVE-2023-23650" }, { "219131": "CVE-2023-23746" }, { "219130": "CVE-2023-23663" }, { "219129": "CVE-2023-23656" }, { "219128": "CVE-2023-23660" }, { "219127": "CVE-2023-23645" }, { "219126": "CVE-2023-23649" }, { "219125": "CVE-2020-36655" }, { "219124": "CVE-2023-24042" }, { "219123": "CVE-2023-24038" }, { "219122": "CVE-2023-24040" }, { "219121": "CVE-2023-24039" }, { "219120": "CVE-2020-22660" }, { "219119": "CVE-2020-22653" }, { "219118": "CVE-2020-22659" }, { "219117": "CVE-2023-23014" }, { "219116": "CVE-2022-45557" }, { "219115": "CVE-2022-45542" }, { "219114": "CVE-2022-45558" }, { "219113": "CVE-2022-45541" }, { "219112": "CVE-2023-24026" }, { "219111": "CVE-2022-45540" }, { "219110": "CVE-2022-45539" }, { "219109": "CVE-2022-45538" }, { "219108": "CVE-2022-45537" }, { "219107": "CVE-2022-38110" }, { "219106": "CVE-2023-24027" }, { "219105": "CVE-2021-29368" }, { "219104": "CVE-2021-33642" }, { "219103": "CVE-2021-33641" }, { "219102": "CVE-2022-47015" }, { "219101": "CVE-2022-47012" }, { "219100": "CVE-2022-1109" }, { "219099": "CVE-2020-29297" }, { "219098": "CVE-2020-21152" }, { "219097": "CVE-2023-22964" }, { "219096": "CVE-2022-47747" }, { "219095": "CVE-2022-38112" }, { "219094": "CVE-2023-23145" }, { "219093": "CVE-2022-45748" }, { "219092": "CVE-2020-23256" }, { "219091": "CVE-2023-23015" }, { "219090": "CVE-2023-24021" }, { "219089": "CVE-2023-23144" }, { "219088": "CVE-2023-23143" }, { "219087": "CVE-2023-22726" }, { "219086": "CVE-2020-25502" }, { "219085": "CVE-2023-22910" }, { "219084": "CVE-2022-43704" }, { "219083": "CVE-2023-24025" }, { "219082": "CVE-2023-22458" }, { "219081": "CVE-2022-48279" }, { "219080": "CVE-2023-23491" }, { "219079": "CVE-2022-3918" }, { "219078": "CVE-2022-35977" }, { "219077": "CVE-2020-22661" }, { "219076": "CVE-2020-22658" }, { "219075": "CVE-2020-22657" }, { "219074": "CVE-2020-22656" }, { "219073": "CVE-2020-22655" }, { "219072": "CVE-2020-22654" }, { "219071": "CVE-2022-47732" }, { "219070": "CVE-2023-22742" }, { "219069": "CVE-2023-0101" }, { "219068": "CVE-2022-35977" }, { "219067": "CVE-2022-47024" }, { "219066": "CVE-2023-24028" }, { "219065": "CVE-2023-23607" }, { "219064": "CVE-2022-47021" }, { "219063": "CVE-2022-47016" }, { "219062": "CVE-2022-39193" }, { "219061": "CVE-2023-22912" }, { "219060": "CVE-2021-26644" }, { "219059": "CVE-2021-26642" }, { "219058": "CVE-2023-23012" }, { "219057": "CVE-2021-39011" }, { "219056": "CVE-2023-23492" }, { "219055": "CVE-2023-23024" }, { "219054": "CVE-2022-48152" }, { "219053": "CVE-2023-23010" }, { "219052": "CVE-2022-25631" }, { "219051": "CVE-2021-39089" }, { "219050": "CVE-2022-41733" }, { "219049": "CVE-2020-22662" }, { "219048": "CVE-2022-48120" }, { "219047": "CVE-2022-41441" }, { "219046": "CVE-2022-48126" }, { "219045": "CVE-2022-48125" }, { "219044": "CVE-2022-48124" }, { "219043": "CVE-2022-48123" }, { "219042": "CVE-2022-48122" }, { "219041": "CVE-2022-48121" }, { "219040": "CVE-2022-43959" }, { "219039": "CVE-2021-37500" }, { "219038": "CVE-2021-37499" }, { "219037": "CVE-2021-37498" }, { "219036": "CVE-2021-27782" }, { "219035": "CVE-2023-23691" }, { "219034": "CVE-2022-48191" }, { "219033": "CVE-2023-23596" }, { "219032": "CVE-2022-4448" }, { "219031": "CVE-2023-0333" }, { "219030": "CVE-2023-0410" }, { "219029": "CVE-2022-31901" }, { "219028": "CVE-2023-22331" }, { "219027": "CVE-2022-46476" }, { "219026": "CVE-2023-22373" }, { "219025": "CVE-2023-22745" }, { "219024": "CVE-2023-22339" }, { "219023": "CVE-2023-22334" }, { "219022": "CVE-2023-22741" }, { "219021": "CVE-2023-22687" }, { "219020": "CVE-2022-47605" }, { "219019": "CVE-2009-4123" }, { "219018": "CVE-2022-47766" }, { "219017": "CVE-2023-0406" }, { "219016": "CVE-2022-40697" }, { "219015": "CVE-2022-47105" }, { "219014": "CVE-2022-47197" }, { "219013": "CVE-2022-47196" }, { "219012": "CVE-2022-47195" }, { "219011": "CVE-2022-47194" }, { "219010": "CVE-2022-47745" }, { "219009": "CVE-2023-0403" }, { "219008": "CVE-2023-0126" }, { "219007": "CVE-2022-47740" }, { "219006": "CVE-2023-0404" }, { "219005": "CVE-2023-0402" }, { "219004": "CVE-2022-46889" }, { "219003": "CVE-2022-46888" }, { "219002": "CVE-2022-46890" }, { "219001": "CVE-2022-46887" }, { "219000": "CVE-2022-39167" }, { "218999": "CVE-2023-21719" }, { "218998": "CVE-2021-37774" }, { "218997": "CVE-2023-23690" }, { "218996": "CVE-2022-3738" }, { "218995": "CVE-2023-23606" }, { "218994": "CVE-2023-23605" }, { "218993": "CVE-2023-23604" }, { "218992": "CVE-2023-23603" }, { "218991": "CVE-2023-23602" }, { "218990": "CVE-2023-23601" }, { "218989": "CVE-2023-23600" }, { "218988": "CVE-2023-23599" }, { "218987": "CVE-2023-23598" }, { "218986": "CVE-2023-23597" }, { "218985": "CVE-2023-0398" }, { "218984": "CVE-2023-0397" }, { "218983": "CVE-2022-45926" }, { "218982": "CVE-2022-3085" }, { "218981": "CVE-2020-35326" }, { "218980": "CVE-2022-45924" }, { "218979": "CVE-2022-45928" }, { "218978": "CVE-2023-0164" }, { "218977": "CVE-2023-0290" }, { "218976": "CVE-2023-0242" }, { "218975": "CVE-2022-45927" }, { "218974": "CVE-2022-45923" }, { "218973": "CVE-2022-45922" }, { "218972": "CVE-2022-4235" }, { "218971": "CVE-2022-45925" }, { "218970": "CVE-2023-0040" }, { "218969": "CVE-2023-22592" }, { "218968": "CVE-2023-22594" }, { "218967": "CVE-2023-22863" }, { "218966": "CVE-2023-21612" }, { "218965": "CVE-2023-21607" }, { "218964": "CVE-2023-21611" }, { "218963": "CVE-2023-21610" }, { "218962": "CVE-2023-21609" }, { "218961": "CVE-2023-21608" }, { "218960": "CVE-2023-21606" }, { "218959": "CVE-2023-21605" }, { "218958": "CVE-2023-21604" }, { "218957": "CVE-2023-21579" }, { "218956": "CVE-2023-21614" }, { "218955": "CVE-2023-21613" }, { "218954": "CVE-2023-21585" }, { "218953": "CVE-2023-21581" }, { "218952": "CVE-2022-47990" }, { "218951": "CVE-2015-10071" }, { "218950": "CVE-2023-22799" }, { "218949": "CVE-2022-44572" }, { "218948": "CVE-2022-44570" }, { "218947": "CVE-2023-22794" }, { "218946": "CVE-2023-22795" }, { "218945": "CVE-2023-22797" }, { "218944": "CVE-2023-22796" }, { "218943": "CVE-2023-22792" }, { "218942": "CVE-2022-44566" }, { "218941": "CVE-2022-44571" }, { "218940": "CVE-2023-22809" }, { "218939": "CVE-2022-47950" }, { "218938": "CVE-2022-45613" }, { "218937": "CVE-2023-21603" }, { "218936": "CVE-2023-21601" }, { "218935": "CVE-2022-47966" }, { "218934": "CVE-2022-47591" }, { "218933": "CVE-2022-47147" }, { "218932": "CVE-2023-22680" }, { "218931": "CVE-2023-0096" }, { "218930": "CVE-2022-47592" }, { "218929": "CVE-2022-47611" }, { "218928": "CVE-2022-47158" }, { "218927": "CVE-2022-47598" }, { "218926": "CVE-2023-0234" }, { "218925": "CVE-2023-22676" }, { "218924": "CVE-2023-22674" }, { "218923": "CVE-2023-22677" }, { "218922": "CVE-2023-20057" }, { "218921": "CVE-2023-20010" }, { "218920": "CVE-2022-46505" }, { "218919": "CVE-2022-47881" }, { "218918": "CVE-2023-0385" }, { "218917": "CVE-2021-4314" }, { "218916": "CVE-2022-45103" }, { "218915": "CVE-2020-22007" }, { "218914": "CVE-2022-41417" }, { "218913": "CVE-2021-33959" }, { "218912": "CVE-2021-36630" }, { "218911": "CVE-2014-125083" }, { "218910": "CVE-2023-0214" }, { "218909": "CVE-2022-34457" }, { "218908": "CVE-2022-34399" }, { "218907": "CVE-2022-34436" }, { "218906": "CVE-2022-34435" }, { "218905": "CVE-2022-34460" }, { "218904": "CVE-2022-34401" }, { "218903": "CVE-2022-34393" }, { "218902": "CVE-2022-32490" }, { "218901": "CVE-2022-34462" }, { "218900": "CVE-2022-34456" }, { "218899": "CVE-2022-34442" }, { "218898": "CVE-2013-10014" }, { "218897": "CVE-2015-10070" }, { "218896": "CVE-2015-10069" }, { "218895": "CVE-2022-4892" }, { "218894": "CVE-2017-20174" }, { "218893": "CVE-2006-20001" }, { "218892": "CVE-2022-39195" }, { "218891": "CVE-2022-46732" }, { "218890": "CVE-2023-22624" }, { "218889": "CVE-2023-0358" }, { "218888": "CVE-2022-25901" }, { "218887": "CVE-2022-46660" }, { "218886": "CVE-2023-22733" }, { "218885": "CVE-2022-46475" }, { "218884": "CVE-2022-43977" }, { "218883": "CVE-2022-46733" }, { "218882": "CVE-2022-47395" }, { "218881": "CVE-2022-41953" }, { "218880": "CVE-2023-23637" }, { "218879": "CVE-2022-45127" }, { "218878": "CVE-2022-23739" }, { "218877": "CVE-2023-22734" }, { "218876": "CVE-2023-22730" }, { "218875": "CVE-2022-40704" }, { "218874": "CVE-2022-47917" }, { "218873": "CVE-2022-43455" }, { "218872": "CVE-2023-0296" }, { "218871": "CVE-2022-23538" }, { "218870": "CVE-2022-2251" }, { "218869": "CVE-2021-32837" }, { "218868": "CVE-2023-23749" }, { "218867": "CVE-2022-47911" }, { "218866": "CVE-2022-41903" }, { "218865": "CVE-2022-23521" }, { "218864": "CVE-2023-22731" }, { "218863": "CVE-2021-36647" }, { "218862": "CVE-2023-22875" }, { "218861": "CVE-2023-22727" }, { "218860": "CVE-2023-0122" }, { "218859": "CVE-2022-47929" }, { "218858": "CVE-2022-45444" }, { "218857": "CVE-2022-43483" }, { "218856": "CVE-2022-37436" }, { "218855": "CVE-2022-36760" }, { "218854": "CVE-2022-41989" }, { "218853": "CVE-2023-22732" }, { "218852": "CVE-2023-22499" }, { "218851": "CVE-2022-43975" }, { "218850": "CVE-2022-43976" }, { "218849": "CVE-2022-40319" }, { "218848": "CVE-2022-2907" }, { "218847": "CVE-2022-47853" }, { "218846": "CVE-2023-21889" }, { "218845": "CVE-2023-21885" }, { "218844": "CVE-2023-21884" }, { "218843": "CVE-2023-21899" }, { "218842": "CVE-2023-21898" }, { "218841": "CVE-2023-21886" }, { "218840": "CVE-2021-29425" }, { "218839": "CVE-2021-45105" }, { "218838": "CVE-2021-43797" }, { "218837": "CVE-2020-11979" }, { "218836": "CVE-2022-42003" }, { "218835": "CVE-2020-10683" }, { "218834": "CVE-2022-42889" }, { "218833": "CVE-2023-21900" }, { "218832": "CVE-2022-23219" }, { "218831": "CVE-2021-37533" }, { "218830": "CVE-2021-37533" }, { "218829": "CVE-2021-37533" }, { "218828": "CVE-2022-45047" }, { "218827": "CVE-2022-45047" }, { "218826": "CVE-2022-45047" }, { "218825": "CVE-2019-7317" }, { "218824": "CVE-2019-12415" }, { "218823": "CVE-2021-44832" }, { "218822": "CVE-2023-21850" }, { "218821": "CVE-2022-24839" }, { "218820": "CVE-2022-42252" }, { "218819": "CVE-2022-34169" }, { "218818": "CVE-2020-27844" }, { "218817": "CVE-2021-44832" }, { "218816": "CVE-2022-2274" }, { "218815": "CVE-2022-42003" }, { "218814": "CVE-2023-21831" }, { "218813": "CVE-2023-21845" }, { "218812": "CVE-2023-21844" }, { "218811": "CVE-2022-40149" }, { "218810": "CVE-2020-10735" }, { "218809": "CVE-2022-27782" }, { "218808": "CVE-2022-42003" }, { "218807": "CVE-2022-31129" }, { "218806": "CVE-2022-25857" }, { "218805": "CVE-2022-37434" }, { "218804": "CVE-2021-3918" }, { "218803": "CVE-2021-3918" }, { "218802": "CVE-2023-21874" }, { "218801": "CVE-2023-21882" }, { "218800": "CVE-2023-21840" }, { "218799": "CVE-2023-21883" }, { "218798": "CVE-2023-21881" }, { "218797": "CVE-2023-21879" }, { "218796": "CVE-2023-21878" }, { "218795": "CVE-2023-21876" }, { "218794": "CVE-2023-21873" }, { "218793": "CVE-2023-21870" }, { "218792": "CVE-2023-21867" }, { "218791": "CVE-2023-21866" }, { "218790": "CVE-2023-21865" }, { "218789": "CVE-2023-21864" }, { "218788": "CVE-2023-21863" }, { "218787": "CVE-2023-21887" }, { "218786": "CVE-2023-21836" }, { "218785": "CVE-2023-21871" }, { "218784": "CVE-2023-21872" }, { "218783": "CVE-2023-21880" }, { "218782": "CVE-2023-21877" }, { "218781": "CVE-2023-21869" }, { "218780": "CVE-2023-21875" }, { "218779": "CVE-2023-21860" }, { "218778": "CVE-2023-21868" }, { "218777": "CVE-2022-22971" }, { "218776": "CVE-2020-10735" }, { "218775": "CVE-2022-42252" }, { "218774": "CVE-2022-1941" }, { "218773": "CVE-2022-3171" }, { "218772": "CVE-2022-40304" }, { "218771": "CVE-2022-24407" }, { "218770": "CVE-2022-24407" }, { "218769": "CVE-2020-36242" }, { "218768": "CVE-2022-37434" }, { "218767": "CVE-2022-32221" }, { "218766": "CVE-2022-31692" }, { "218765": "CVE-2022-26336" }, { "218764": "CVE-2022-42889" }, { "218763": "CVE-2023-21843" }, { "218762": "CVE-2023-21830" }, { "218761": "CVE-2023-21835" }, { "218760": "CVE-2022-43548" }, { "218759": "CVE-2022-23437" }, { "218758": "CVE-2021-31805" }, { "218757": "CVE-2022-42889" }, { "218756": "CVE-2021-36483" }, { "218755": "CVE-2022-22971" }, { "218754": "CVE-2022-22971" }, { "218753": "CVE-2022-23221" }, { "218752": "CVE-2018-1273" }, { "218751": "CVE-2022-42003" }, { "218750": "CVE-2022-23457" }, { "218749": "CVE-2023-21859" }, { "218748": "CVE-2020-10693" }, { "218747": "CVE-2020-13956" }, { "218746": "CVE-2022-24329" }, { "218745": "CVE-2023-21861" }, { "218744": "CVE-2023-21892" }, { "218743": "CVE-2023-21891" }, { "218742": "CVE-2021-31812" }, { "218741": "CVE-2022-1122" }, { "218740": "CVE-2022-29824" }, { "218739": "CVE-2023-21894" }, { "218738": "CVE-2023-21841" }, { "218737": "CVE-2023-21839" }, { "218736": "CVE-2023-21838" }, { "218735": "CVE-2023-21837" }, { "218734": "CVE-2023-21842" }, { "218733": "CVE-2022-25647" }, { "218732": "CVE-2022-40153" }, { "218731": "CVE-2022-40150" }, { "218730": "CVE-2022-43680" }, { "218729": "CVE-2021-36090" }, { "218728": "CVE-2022-23457" }, { "218727": "CVE-2022-43680" }, { "218726": "CVE-2021-42717" }, { "218725": "CVE-2022-27782" }, { "218724": "CVE-2018-25032" }, { "218723": "CVE-2022-42003" }, { "218722": "CVE-2022-3171" }, { "218721": "CVE-2022-40146" }, { "218720": "CVE-2022-25647" }, { "218719": "CVE-2021-36770" }, { "218718": "CVE-2023-21862" }, { "218717": "CVE-2020-11987" }, { "218716": "CVE-2023-21832" }, { "218715": "CVE-2023-21846" }, { "218714": "CVE-2022-42920" }, { "218713": "CVE-2018-7489" }, { "218712": "CVE-2022-40664" }, { "218711": "CVE-2022-42889" }, { "218710": "CVE-2022-37434" }, { "218709": "CVE-2022-27404" }, { "218708": "CVE-2022-42889" }, { "218707": "CVE-2022-2274" }, { "218706": "CVE-2022-31813" }, { "218705": "CVE-2022-25236" }, { "218704": "CVE-2022-45047" }, { "218703": "CVE-2022-45047" }, { "218702": "CVE-2022-23305" }, { "218701": "CVE-2022-42889" }, { "218700": "CVE-2022-45047" }, { "218699": "CVE-2021-41184" }, { "218698": "CVE-2021-44832" }, { "218697": "CVE-2021-44832" }, { "218696": "CVE-2021-44832" }, { "218695": "CVE-2023-21826" }, { "218694": "CVE-2023-21828" }, { "218693": "CVE-2021-2351" }, { "218692": "CVE-2022-24823" }, { "218691": "CVE-2022-24823" }, { "218690": "CVE-2022-36033" }, { "218689": "CVE-2022-38752" }, { "218688": "CVE-2022-38752" }, { "218687": "CVE-2022-42003" }, { "218686": "CVE-2022-3171" }, { "218685": "CVE-2022-2048" }, { "218684": "CVE-2022-42252" }, { "218683": "CVE-2022-42003" }, { "218682": "CVE-2022-42003" }, { "218681": "CVE-2022-42003" }, { "218680": "CVE-2022-42003" }, { "218679": "CVE-2022-33980" }, { "218678": "CVE-2022-33980" }, { "218677": "CVE-2022-33980" }, { "218676": "CVE-2022-31813" }, { "218675": "CVE-2022-25647" }, { "218674": "CVE-2022-42889" }, { "218673": "CVE-2023-21834" }, { "218672": "CVE-2023-21825" }, { "218671": "CVE-2023-21847" }, { "218670": "CVE-2023-21854" }, { "218669": "CVE-2023-21855" }, { "218668": "CVE-2023-21853" }, { "218667": "CVE-2023-21851" }, { "218666": "CVE-2023-21852" }, { "218665": "CVE-2023-21856" }, { "218664": "CVE-2023-21857" }, { "218663": "CVE-2023-21858" }, { "218662": "CVE-2023-21849" }, { "218661": "CVE-2021-23358" }, { "218660": "CVE-2023-21888" }, { "218659": "CVE-2022-42003" }, { "218658": "CVE-2022-34917" }, { "218657": "CVE-2022-42003" }, { "218656": "CVE-2022-3171" }, { "218655": "CVE-2022-42889" }, { "218654": "CVE-2022-22970" }, { "218653": "CVE-2022-24823" }, { "218652": "CVE-2021-40528" }, { "218651": "CVE-2022-34305" }, { "218650": "CVE-2022-38752" }, { "218649": "CVE-2022-31629" }, { "218648": "CVE-2022-22971" }, { "218647": "CVE-2022-38752" }, { "218646": "CVE-2022-38752" }, { "218645": "CVE-2022-38752" }, { "218644": "CVE-2022-29824" }, { "218643": "CVE-2022-22971" }, { "218642": "CVE-2022-38752" }, { "218641": "CVE-2022-3028" }, { "218640": "CVE-2022-25647" }, { "218639": "CVE-2022-42252" }, { "218638": "CVE-2022-42003" }, { "218637": "CVE-2022-42003" }, { "218636": "CVE-2022-30293" }, { "218635": "CVE-2022-3171" }, { "218634": "CVE-2022-3171" }, { "218633": "CVE-2022-42003" }, { "218632": "CVE-2022-2053" }, { "218631": "CVE-2022-3510" }, { "218630": "CVE-2022-2048" }, { "218629": "CVE-2022-42252" }, { "218628": "CVE-2022-42003" }, { "218627": "CVE-2022-3171" }, { "218626": "CVE-2022-42003" }, { "218625": "CVE-2022-1319" }, { "218624": "CVE-2022-3171" }, { "218623": "CVE-2022-0934" }, { "218622": "CVE-2022-42003" }, { "218621": "CVE-2022-3171" }, { "218620": "CVE-2022-42003" }, { "218619": "CVE-2022-0084" }, { "218618": "CVE-2022-2053" }, { "218617": "CVE-2022-42003" }, { "218616": "CVE-2022-4147" }, { "218615": "CVE-2022-41881" }, { "218614": "CVE-2022-3171" }, { "218613": "CVE-2022-2053" }, { "218612": "CVE-2022-25857" }, { "218611": "CVE-2022-2048" }, { "218610": "CVE-2022-2509" }, { "218609": "CVE-2022-3171" }, { "218608": "CVE-2022-42252" }, { "218607": "CVE-2020-10735" }, { "218606": "CVE-2022-31129" }, { "218605": "CVE-2022-25647" }, { "218604": "CVE-2022-25647" }, { "218603": "CVE-2022-42003" }, { "218602": "CVE-2022-0492" }, { "218601": "CVE-2022-1304" }, { "218600": "CVE-2022-40304" }, { "218599": "CVE-2022-1304" }, { "218598": "CVE-2022-24903" }, { "218597": "CVE-2022-21824" }, { "218596": "CVE-2022-21824" }, { "218595": "CVE-2022-24407" }, { "218594": "CVE-2022-37434" }, { "218593": "CVE-2022-42889" }, { "218592": "CVE-2023-21890" }, { "218591": "CVE-2022-42889" }, { "218590": "CVE-2022-37434" }, { "218589": "CVE-2022-31692" }, { "218588": "CVE-2022-31692" }, { "218587": "CVE-2022-31692" }, { "218586": "CVE-2022-27404" }, { "218585": "CVE-2022-31692" }, { "218584": "CVE-2022-31692" }, { "218583": "CVE-2018-1273" }, { "218582": "CVE-2022-37434" }, { "218581": "CVE-2022-42915" }, { "218580": "CVE-2022-25315" }, { "218579": "CVE-2022-27404" }, { "218578": "CVE-2022-2526" }, { "218577": "CVE-2022-42889" }, { "218576": "CVE-2022-43403" }, { "218575": "CVE-2023-21824" }, { "218574": "CVE-2022-30126" }, { "218573": "CVE-2022-22971" }, { "218572": "CVE-2022-38752" }, { "218571": "CVE-2022-36055" }, { "218570": "CVE-2022-22971" }, { "218569": "CVE-2021-43797" }, { "218568": "CVE-2022-25647" }, { "218567": "CVE-2022-3171" }, { "218566": "CVE-2022-42003" }, { "218565": "CVE-2022-39271" }, { "218564": "CVE-2022-42003" }, { "218563": "CVE-2022-42252" }, { "218562": "CVE-2022-41720" }, { "218561": "CVE-2022-42003" }, { "218560": "CVE-2022-40146" }, { "218559": "CVE-2022-35737" }, { "218558": "CVE-2022-42003" }, { "218557": "CVE-2022-42003" }, { "218556": "CVE-2022-42252" }, { "218555": "CVE-2022-34917" }, { "218554": "CVE-2022-42003" }, { "218553": "CVE-2022-42003" }, { "218552": "CVE-2022-40150" }, { "218551": "CVE-2022-25857" }, { "218550": "CVE-2022-42003" }, { "218549": "CVE-2020-16156" }, { "218548": "CVE-2022-32212" }, { "218547": "CVE-2023-21848" }, { "218546": "CVE-2021-41411" }, { "218545": "CVE-2022-31692" }, { "218544": "CVE-2022-37454" }, { "218543": "CVE-2022-22978" }, { "218542": "CVE-2019-17571" }, { "218541": "CVE-2022-42889" }, { "218540": "CVE-2022-42889" }, { "218539": "CVE-2022-42889" }, { "218538": "CVE-2022-33980" }, { "218537": "CVE-2022-42889" }, { "218536": "CVE-2020-36518" }, { "218535": "CVE-2022-22965" }, { "218534": "CVE-2022-37434" }, { "218533": "CVE-2020-13956" }, { "218532": "CVE-2020-36518" }, { "218531": "CVE-2022-25647" }, { "218530": "CVE-2022-42915" }, { "218529": "CVE-2022-2274" }, { "218528": "CVE-2023-21827" }, { "218527": "CVE-2018-25032" }, { "218526": "CVE-2020-10735" }, { "218525": "CVE-2022-39429" }, { "218524": "CVE-2023-21829" }, { "218523": "CVE-2022-42003" }, { "218522": "CVE-2022-42003" }, { "218521": "CVE-2021-3737" }, { "218520": "CVE-2023-21893" }, { "218519": "CVE-2010-10009" }, { "218518": "CVE-2022-38469" }, { "218517": "CVE-2022-46331" }, { "218516": "CVE-2022-43494" }, { "218515": "CVE-2022-46660" }, { "218514": "CVE-2022-46732" }, { "218513": "CVE-2022-40267" }, { "218512": "CVE-2023-0174" }, { "218511": "CVE-2023-0170" }, { "218510": "CVE-2022-4677" }, { "218509": "CVE-2023-0176" }, { "218508": "CVE-2023-0178" }, { "218507": "CVE-2022-4824" }, { "218506": "CVE-2023-0171" }, { "218505": "CVE-2023-0082" }, { "218504": "CVE-2022-46867" }, { "218503": "CVE-2023-0081" }, { "218502": "CVE-2022-47183" }, { "218501": "CVE-2022-47167" }, { "218500": "CVE-2023-0338" }, { "218499": "CVE-2023-0337" }, { "218498": "CVE-2022-41859" }, { "218497": "CVE-2022-4121" }, { "218496": "CVE-2018-14628" }, { "218495": "CVE-2023-0158" }, { "218494": "CVE-2022-41858" }, { "218493": "CVE-2012-10006" }, { "218492": "CVE-2017-20173" }, { "218491": "CVE-2011-10001" }, { "218490": "CVE-2017-20172" }, { "218489": "CVE-2023-22286" }, { "218488": "CVE-2023-22296" }, { "218487": "CVE-2023-22316" }, { "218486": "CVE-2023-22304" }, { "218485": "CVE-2023-22279" }, { "218484": "CVE-2023-22303" }, { "218483": "CVE-2023-22298" }, { "218482": "CVE-2023-22280" }, { "218481": "CVE-2023-22278" }, { "218480": "CVE-2023-22366" }, { "218479": "CVE-2023-22357" }, { "218478": "CVE-2022-46891" }, { "218477": "CVE-2022-47318" }, { "218476": "CVE-2015-10068" }, { "218475": "CVE-2020-36654" }, { "218474": "CVE-2020-36653" }, { "218473": "CVE-2010-10008" }, { "218472": "CVE-2023-0332" }, { "218471": "CVE-2022-43462" }, { "218470": "CVE-2022-42462" }, { "218469": "CVE-2022-30544" }, { "218468": "CVE-2022-45440" }, { "218467": "CVE-2020-36611" }, { "218466": "CVE-2022-45439" }, { "218465": "CVE-2010-10007" }, { "218464": "CVE-2014-125082" }, { "218463": "CVE-2015-10067" }, { "218462": "CVE-2015-10066" }, { "218461": "CVE-2020-36651" }, { "218460": "CVE-2010-10006" }, { "218459": "CVE-2014-125081" }, { "218458": "CVE-2015-10065" }, { "218457": "CVE-2017-20171" }, { "218456": "CVE-2018-25077" }, { "218455": "CVE-2015-10064" }, { "218454": "CVE-2023-0327" }, { "218453": "CVE-2015-10063" }, { "218452": "CVE-2022-4891" }, { "218451": "CVE-2015-10062" }, { "218450": "CVE-2023-0323" }, { "218449": "CVE-2022-47630" }, { "218448": "CVE-2022-4549" }, { "218447": "CVE-2022-4653" }, { "218446": "CVE-2022-4508" }, { "218445": "CVE-2022-4507" }, { "218444": "CVE-2022-4487" }, { "218443": "CVE-2022-4480" }, { "218442": "CVE-2022-4465" }, { "218441": "CVE-2022-4460" }, { "218440": "CVE-2022-4453" }, { "218439": "CVE-2022-4464" }, { "218438": "CVE-2022-4330" }, { "218437": "CVE-2022-4295" }, { "218436": "CVE-2022-2658" }, { "218435": "CVE-2022-4655" }, { "218434": "CVE-2022-4199" }, { "218433": "CVE-2022-4447" }, { "218432": "CVE-2022-3904" }, { "218431": "CVE-2022-4327" }, { "218430": "CVE-2022-4101" }, { "218429": "CVE-2016-15021" }, { "218428": "CVE-2013-10013" }, { "218427": "CVE-2015-10061" }, { "218426": "CVE-2023-0324" }, { "218425": "CVE-2022-45438" }, { "218424": "CVE-2022-43719" }, { "218423": "CVE-2022-43718" }, { "218422": "CVE-2022-43717" }, { "218421": "CVE-2022-43721" }, { "218420": "CVE-2022-43720" }, { "218419": "CVE-2022-41703" }, { "218418": "CVE-2017-20170" }, { "218417": "CVE-2015-10060" }, { "218416": "CVE-2015-10059" }, { "218415": "CVE-2015-10058" }, { "218414": "CVE-2022-4258" }, { "218412": "CVE-2023-0316" }, { "218411": "CVE-2023-0315" }, { "218410": "CVE-2023-0314" }, { "218409": "CVE-2023-0313" }, { "218408": "CVE-2023-0312" }, { "218407": "CVE-2023-0310" }, { "218406": "CVE-2023-0309" }, { "218405": "CVE-2023-0308" }, { "218404": "CVE-2023-0306" }, { "218403": "CVE-2023-0311" }, { "218402": "CVE-2023-0307" }, { "218401": "CVE-2015-10057" }, { "218400": "CVE-2015-10056" }, { "218399": "CVE-2015-10055" }, { "218398": "CVE-2014-125080" }, { "218397": "CVE-2015-10054" }, { "218396": "CVE-2023-23595" }, { "218395": "CVE-2018-25076" }, { "218394": "CVE-2015-10053" }, { "218393": "CVE-2021-4313" }, { "218392": "CVE-2010-10005" }, { "218391": "CVE-2016-15020" }, { "218390": "CVE-2023-0302" }, { "218389": "CVE-2023-23590" }, { "218388": "CVE-2013-10012" }, { "218387": "CVE-2022-4890" }, { "218386": "CVE-2023-0305" }, { "218385": "CVE-2023-0304" }, { "218384": "CVE-2023-0303" }, { "218383": "CVE-2023-0301" }, { "218382": "CVE-2023-0300" }, { "218381": "CVE-2023-0299" }, { "218380": "CVE-2015-10020" }, { "218379": "CVE-2015-10052" }, { "218378": "CVE-2015-10051" }, { "218377": "CVE-2022-4889" }, { "218376": "CVE-2018-25075" }, { "218375": "CVE-2016-15019" }, { "218374": "CVE-2015-10050" }, { "218373": "CVE-2016-15018" }, { "218372": "CVE-2015-10049" }, { "218371": "CVE-2023-0298" }, { "218370": "CVE-2022-38467" }, { "218369": "CVE-2022-2815" }, { "218368": "CVE-2022-1812" }, { "218367": "CVE-2023-23589" }, { "218366": "CVE-2023-0297" }, { "218365": "CVE-2023-22471" }, { "218364": "CVE-2022-45353" }, { "218363": "CVE-2023-22495" }, { "218362": "CVE-2023-22470" }, { "218361": "CVE-2022-41956" }, { "218360": "CVE-2023-22497" }, { "218359": "CVE-2023-22496" }, { "218358": "CVE-2022-41955" }, { "218357": "CVE-2015-10048" }, { "218356": "CVE-2014-125079" }, { "218355": "CVE-2015-10047" }, { "218354": "CVE-2014-125078" }, { "218353": "CVE-2015-10046" }, { "218352": "CVE-2015-10045" }, { "218351": "CVE-2014-125077" }, { "218350": "CVE-2015-10044" }, { "218349": "CVE-2022-23532" }, { "218348": "CVE-2023-0150" }, { "218347": "CVE-2023-0153" }, { "218346": "CVE-2023-0143" }, { "218345": "CVE-2023-0173" }, { "218344": "CVE-2023-0070" }, { "218343": "CVE-2023-23490" }, { "218342": "CVE-2023-23489" }, { "218341": "CVE-2023-23488" }, { "218340": "CVE-2023-0062" }, { "218339": "CVE-2022-4489" }, { "218338": "CVE-2022-46093" }, { "218337": "CVE-2022-45299" }, { "218336": "CVE-2022-41721" }, { "218335": "CVE-2022-42136" }, { "218334": "CVE-2023-21596" }, { "218333": "CVE-2023-21594" }, { "218332": "CVE-2023-21595" }, { "218331": "CVE-2023-21599" }, { "218330": "CVE-2023-21597" }, { "218329": "CVE-2023-21598" }, { "218328": "CVE-2023-0293" }, { "218327": "CVE-2023-0295" }, { "218326": "CVE-2023-0294" }, { "218325": "CVE-2022-46956" }, { "218324": "CVE-2022-46955" }, { "218323": "CVE-2022-46954" }, { "218322": "CVE-2022-46953" }, { "218321": "CVE-2022-46952" }, { "218320": "CVE-2022-46950" }, { "218319": "CVE-2022-46951" }, { "218318": "CVE-2022-48091" }, { "218317": "CVE-2022-48090" }, { "218316": "CVE-2022-46949" }, { "218315": "CVE-2022-46947" }, { "218314": "CVE-2022-46946" }, { "218313": "CVE-2023-21590" }, { "218312": "CVE-2023-21589" }, { "218311": "CVE-2023-21588" }, { "218310": "CVE-2023-21587" }, { "218309": "CVE-2023-21591" }, { "218308": "CVE-2023-21592" }, { "218307": "CVE-2015-10043" }, { "218306": "CVE-2017-20169" }, { "218305": "CVE-2015-10042" }, { "218304": "CVE-2015-10041" }, { "218303": "CVE-2023-22602" }, { "218302": "CVE-2015-10040" }, { "218301": "CVE-2023-0289" }, { "218300": "CVE-2023-0288" }, { "218299": "CVE-2023-0221" }, { "218298": "CVE-2023-22494" }, { "218297": "CVE-2009-10002" }, { "218296": "CVE-2009-10001" }, { "218295": "CVE-2021-4312" }, { "218294": "CVE-2023-0287" }, { "218293": "CVE-2022-3693" }, { "218292": "CVE-2022-3841" }, { "218291": "CVE-2022-3143" }, { "218290": "CVE-2023-0105" }, { "218289": "CVE-2021-46872" }, { "218288": "CVE-2022-42268" }, { "218287": "CVE-2021-36204" }, { "218286": "CVE-2023-0053" }, { "218285": "CVE-2023-0052" }, { "218284": "CVE-2022-4621" }, { "218283": "CVE-2022-2893" }, { "218282": "CVE-2022-3091" }, { "218281": "CVE-2023-0091" }, { "218280": "CVE-2023-22493" }, { "218279": "CVE-2023-21796" }, { "218278": "CVE-2023-21775" }, { "218277": "CVE-2023-0283" }, { "218276": "CVE-2023-0281" }, { "218275": "CVE-2022-45728" }, { "218274": "CVE-2022-48258" }, { "218273": "CVE-2022-48257" }, { "218272": "CVE-2022-48256" }, { "218271": "CVE-2022-3161" }, { "218270": "CVE-2022-46463" }, { "218269": "CVE-2022-47102" }, { "218268": "CVE-2022-46622" }, { "218267": "CVE-2022-45729" }, { "218266": "CVE-2022-42704" }, { "218265": "CVE-2022-46623" }, { "218264": "CVE-2022-25026" }, { "218263": "CVE-2023-23566" }, { "218262": "CVE-2022-46478" }, { "218261": "CVE-2022-3160" }, { "218260": "CVE-2022-3159" }, { "218259": "CVE-2022-21191" }, { "218258": "CVE-2017-5242" }, { "218257": "CVE-2022-42284" }, { "218256": "CVE-2022-42280" }, { "218255": "CVE-2022-42275" }, { "218254": "CVE-2022-42286" }, { "218253": "CVE-2022-42283" }, { "218252": "CVE-2022-42282" }, { "218251": "CVE-2022-42274" }, { "218250": "CVE-2022-42285" }, { "218249": "CVE-2022-42273" }, { "218248": "CVE-2022-42281" }, { "218247": "CVE-2022-42277" }, { "218246": "CVE-2022-42276" }, { "218245": "CVE-2022-42287" }, { "218244": "CVE-2022-42272" }, { "218243": "CVE-2022-42290" }, { "218242": "CVE-2022-42289" }, { "218241": "CVE-2022-42279" }, { "218240": "CVE-2022-42278" }, { "218239": "CVE-2022-25027" }, { "218238": "CVE-2023-23559" }, { "218237": "CVE-2022-46438" }, { "218236": "CVE-2022-46502" }, { "218235": "CVE-2022-46471" }, { "218234": "CVE-2022-46472" }, { "218233": "CVE-2022-42288" }, { "218232": "CVE-2023-22598" }, { "218231": "CVE-2023-22601" }, { "218230": "CVE-2023-22600" }, { "218229": "CVE-2023-22599" }, { "218228": "CVE-2023-22597" }, { "218227": "CVE-2023-22414" }, { "218226": "CVE-2023-22405" }, { "218225": "CVE-2023-22409" }, { "218224": "CVE-2023-22398" }, { "218223": "CVE-2023-22403" }, { "218222": "CVE-2023-22400" }, { "218221": "CVE-2023-22417" }, { "218220": "CVE-2023-22416" }, { "218219": "CVE-2023-22415" }, { "218218": "CVE-2023-22413" }, { "218217": "CVE-2023-22412" }, { "218216": "CVE-2023-22411" }, { "218215": "CVE-2023-22410" }, { "218214": "CVE-2023-22408" }, { "218213": "CVE-2023-22407" }, { "218212": "CVE-2023-22399" }, { "218211": "CVE-2023-22394" }, { "218210": "CVE-2023-22393" }, { "218209": "CVE-2023-22406" }, { "218208": "CVE-2023-22404" }, { "218207": "CVE-2023-22401" }, { "218206": "CVE-2023-22396" }, { "218205": "CVE-2023-22395" }, { "218204": "CVE-2023-22391" }, { "218203": "CVE-2023-22402" }, { "218202": "CVE-2023-22397" }, { "218201": "CVE-2022-43455" }, { "218200": "CVE-2022-46733" }, { "218199": "CVE-2022-47917" }, { "218198": "CVE-2022-47395" }, { "218197": "CVE-2022-45127" }, { "218196": "CVE-2022-41989" }, { "218195": "CVE-2022-43483" }, { "218194": "CVE-2022-47911" }, { "218193": "CVE-2022-45444" }, { "218192": "CVE-2023-23456" }, { "218191": "CVE-2023-23457" }, { "218190": "CVE-2022-4743" }, { "218189": "CVE-2022-4842" }, { "218188": "CVE-2022-3977" }, { "218187": "CVE-2022-3628" }, { "218186": "CVE-2023-0258" }, { "218185": "CVE-2023-0257" }, { "218184": "CVE-2023-0256" }, { "218183": "CVE-2023-0144" }, { "218182": "CVE-2022-4717" }, { "218181": "CVE-2023-0247" }, { "218180": "CVE-2022-43591" }, { "218179": "CVE-2022-40983" }, { "218178": "CVE-2023-0254" }, { "218177": "CVE-2022-4825" }, { "218176": "CVE-2022-4833" }, { "218175": "CVE-2023-0095" }, { "218174": "CVE-2022-4838" }, { "218173": "CVE-2022-4577" }, { "218172": "CVE-2022-4626" }, { "218171": "CVE-2022-46369" }, { "218170": "CVE-2022-46368" }, { "218169": "CVE-2022-46367" }, { "218168": "CVE-2022-39187" }, { "218167": "CVE-2022-39183" }, { "218166": "CVE-2022-46372" }, { "218165": "CVE-2022-46370" }, { "218164": "CVE-2022-39185" }, { "218163": "CVE-2022-39184" }, { "218162": "CVE-2022-46371" }, { "218161": "CVE-2022-39186" }, { "218160": "CVE-2022-39182" }, { "218159": "CVE-2022-2155" }, { "218158": "CVE-2022-46503" }, { "218157": "CVE-2022-3341" }, { "218156": "CVE-2013-10011" }, { "218155": "CVE-2012-10005" }, { "218154": "CVE-2023-0246" }, { "218153": "CVE-2023-0245" }, { "218152": "CVE-2023-0244" }, { "218151": "CVE-2023-0243" }, { "218150": "CVE-2022-47927" }, { "218149": "CVE-2023-23454" }, { "218148": "CVE-2023-23455" }, { "218147": "CVE-2022-4670" }, { "218146": "CVE-2017-16264" }, { "218145": "CVE-2017-16263" }, { "218144": "CVE-2017-16262" }, { "218143": "CVE-2017-16261" }, { "218142": "CVE-2017-16260" }, { "218141": "CVE-2017-16259" }, { "218140": "CVE-2017-16258" }, { "218139": "CVE-2017-16257" }, { "218138": "CVE-2017-16256" }, { "218137": "CVE-2017-14454" }, { "218136": "CVE-2017-16336" }, { "218135": "CVE-2017-16335" }, { "218134": "CVE-2017-16334" }, { "218133": "CVE-2017-16333" }, { "218132": "CVE-2017-16332" }, { "218131": "CVE-2017-16331" }, { "218130": "CVE-2017-16330" }, { "218129": "CVE-2017-16329" }, { "218128": "CVE-2017-16328" }, { "218127": "CVE-2017-16327" }, { "218126": "CVE-2017-16326" }, { "218125": "CVE-2017-16325" }, { "218124": "CVE-2017-16324" }, { "218123": "CVE-2017-16323" }, { "218122": "CVE-2017-16322" }, { "218121": "CVE-2017-16321" }, { "218120": "CVE-2017-16320" }, { "218119": "CVE-2017-16319" }, { "218118": "CVE-2017-16318" }, { "218117": "CVE-2017-16317" }, { "218116": "CVE-2017-16316" }, { "218115": "CVE-2017-16315" }, { "218114": "CVE-2017-16314" }, { "218113": "CVE-2017-16313" }, { "218112": "CVE-2017-16311" }, { "218111": "CVE-2017-16310" }, { "218110": "CVE-2017-16309" }, { "218109": "CVE-2017-16308" }, { "218108": "CVE-2017-16307" }, { "218107": "CVE-2017-16306" }, { "218106": "CVE-2017-16305" }, { "218105": "CVE-2017-16304" }, { "218104": "CVE-2017-16303" }, { "218103": "CVE-2017-16302" }, { "218102": "CVE-2017-16301" }, { "218101": "CVE-2017-16300" }, { "218100": "CVE-2017-16299" }, { "218099": "CVE-2017-16298" }, { "218098": "CVE-2017-16297" }, { "218097": "CVE-2017-16296" }, { "218096": "CVE-2017-16295" }, { "218095": "CVE-2017-16294" }, { "218094": "CVE-2017-16293" }, { "218093": "CVE-2017-16292" }, { "218092": "CVE-2017-16291" }, { "218091": "CVE-2017-16290" }, { "218090": "CVE-2017-16289" }, { "218089": "CVE-2017-16288" }, { "218088": "CVE-2017-16287" }, { "218087": "CVE-2017-16286" }, { "218086": "CVE-2017-16285" }, { "218085": "CVE-2017-16284" }, { "218084": "CVE-2017-16283" }, { "218083": "CVE-2017-16282" }, { "218082": "CVE-2017-16281" }, { "218081": "CVE-2017-16280" }, { "218080": "CVE-2017-16279" }, { "218079": "CVE-2017-16278" }, { "218078": "CVE-2017-16277" }, { "218077": "CVE-2017-16276" }, { "218076": "CVE-2017-16275" }, { "218075": "CVE-2017-16274" }, { "218074": "CVE-2017-16273" }, { "218073": "CVE-2017-16272" }, { "218072": "CVE-2017-16271" }, { "218071": "CVE-2017-16270" }, { "218070": "CVE-2017-16269" }, { "218069": "CVE-2017-16268" }, { "218068": "CVE-2017-16267" }, { "218067": "CVE-2017-16266" }, { "218066": "CVE-2017-16265" }, { "218065": "CVE-2023-0227" }, { "218064": "CVE-2022-4037" }, { "218063": "CVE-2022-4345" }, { "218062": "CVE-2022-4167" }, { "218061": "CVE-2022-24913" }, { "218060": "CVE-2022-4344" }, { "218059": "CVE-2022-4874" }, { "218058": "CVE-2022-4873" }, { "218057": "CVE-2022-4499" }, { "218056": "CVE-2023-0042" }, { "218055": "CVE-2022-4365" }, { "218054": "CVE-2022-4342" }, { "218053": "CVE-2022-4131" }, { "218052": "CVE-2022-3870" }, { "218051": "CVE-2022-3573" }, { "218050": "CVE-2022-3514" }, { "218049": "CVE-2022-4498" }, { "218048": "CVE-2017-16312" }, { "218047": "CVE-2022-3613" }, { "218046": "CVE-2023-22491" }, { "218045": "CVE-2023-22492" }, { "218044": "CVE-2022-4428" }, { "218043": "CVE-2022-34335" }, { "218042": "CVE-2022-4457" }, { "218041": "CVE-2022-40615" }, { "218040": "CVE-2023-20019" }, { "218039": "CVE-2023-20044" }, { "218038": "CVE-2023-20043" }, { "218037": "CVE-2023-20047" }, { "218036": "CVE-2023-20040" }, { "218035": "CVE-2023-20008" }, { "218034": "CVE-2023-20002" }, { "218033": "CVE-2023-20020" }, { "218032": "CVE-2023-20038" }, { "218031": "CVE-2023-20037" }, { "218030": "CVE-2023-20018" }, { "218029": "CVE-2023-20026" }, { "218028": "CVE-2023-20025" }, { "218027": "CVE-2023-20045" }, { "218026": "CVE-2023-20007" }, { "218025": "CVE-2023-20058" }, { "218024": "CVE-2015-10039" }, { "218023": "CVE-2015-10038" }, { "218022": "CVE-2014-125076" }, { "218021": "CVE-2014-125075" }, { "218020": "CVE-2022-4885" }, { "218019": "CVE-2020-36650" }, { "218018": "CVE-2022-4415" }, { "218017": "CVE-2022-47864" }, { "218016": "CVE-2022-47862" }, { "218015": "CVE-2022-47861" }, { "218014": "CVE-2022-47860" }, { "218013": "CVE-2022-47859" }, { "218012": "CVE-2022-4543" }, { "218011": "CVE-2022-4696" }, { "218010": "CVE-2022-42967" }, { "218009": "CVE-2022-47866" }, { "218008": "CVE-2022-47865" }, { "218007": "CVE-2013-10010" }, { "218006": "CVE-2017-20168" }, { "218005": "CVE-2014-125074" }, { "218004": "CVE-2020-36649" }, { "218003": "CVE-2018-25074" }, { "218002": "CVE-2018-25073" }, { "218001": "CVE-2023-20528" }, { "218000": "CVE-2023-20523" }, { "217999": "CVE-2023-22963" }, { "217998": "CVE-2023-20531" }, { "217997": "CVE-2023-20530" }, { "217996": "CVE-2023-20529" }, { "217995": "CVE-2023-20527" }, { "217994": "CVE-2023-20522" }, { "217993": "CVE-2022-23814" }, { "217992": "CVE-2021-46768" }, { "217991": "CVE-2021-26409" }, { "217990": "CVE-2021-26396" }, { "217989": "CVE-2021-26355" }, { "217988": "CVE-2021-26328" }, { "217987": "CVE-2023-20532" }, { "217986": "CVE-2022-42271" }, { "217985": "CVE-2022-23813" }, { "217984": "CVE-2021-26407" }, { "217983": "CVE-2021-26404" }, { "217982": "CVE-2021-26403" }, { "217981": "CVE-2023-20525" }, { "217980": "CVE-2021-46767" }, { "217979": "CVE-2022-34441" }, { "217978": "CVE-2022-34440" }, { "217977": "CVE-2021-46795" }, { "217976": "CVE-2021-26402" }, { "217975": "CVE-2021-46791" }, { "217974": "CVE-2021-46779" }, { "217973": "CVE-2021-26398" }, { "217972": "CVE-2021-26346" }, { "217971": "CVE-2021-26343" }, { "217970": "CVE-2021-26316" }, { "217969": "CVE-2023-22952" }, { "217968": "CVE-2023-22487" }, { "217967": "CVE-2023-22488" }, { "217966": "CVE-2023-22489" }, { "217965": "CVE-2015-10037" }, { "217964": "CVE-2023-22958" }, { "217963": "CVE-2023-22947" }, { "217962": "CVE-2022-0553" }, { "217961": "CVE-2021-3966" }, { "217960": "CVE-2023-22945" }, { "217959": "CVE-2022-43393" }, { "217958": "CVE-2022-43392" }, { "217957": "CVE-2022-43391" }, { "217956": "CVE-2022-43390" }, { "217955": "CVE-2022-43389" }, { "217954": "CVE-2022-48253" }, { "217953": "CVE-2023-22959" }, { "217952": "CVE-2022-48252" }, { "217951": "CVE-2015-10036" }, { "217950": "CVE-2012-10004" }, { "217949": "CVE-2022-46176" }, { "217948": "CVE-2022-36442" }, { "217947": "CVE-2022-38489" }, { "217946": "CVE-2022-38481" }, { "217945": "CVE-2022-44684" }, { "217944": "CVE-2022-46449" }, { "217943": "CVE-2022-4338" }, { "217942": "CVE-2022-4337" }, { "217941": "CVE-2022-45167" }, { "217940": "CVE-2022-38492" }, { "217939": "CVE-2022-38490" }, { "217938": "CVE-2022-38482" }, { "217937": "CVE-2022-38491" }, { "217936": "CVE-2023-22469" }, { "217935": "CVE-2022-36443" }, { "217934": "CVE-2022-38393" }, { "217933": "CVE-2022-35401" }, { "217932": "CVE-2022-46163" }, { "217931": "CVE-2022-45166" }, { "217930": "CVE-2022-45165" }, { "217929": "CVE-2022-45164" }, { "217928": "CVE-2022-38105" }, { "217927": "CVE-2022-30332" }, { "217926": "CVE-2022-4382" }, { "217925": "CVE-2022-36441" }, { "217924": "CVE-2023-0141" }, { "217923": "CVE-2023-0140" }, { "217922": "CVE-2023-0139" }, { "217921": "CVE-2023-0138" }, { "217920": "CVE-2023-0137" }, { "217919": "CVE-2023-0136" }, { "217918": "CVE-2023-0135" }, { "217917": "CVE-2023-0134" }, { "217916": "CVE-2023-0133" }, { "217915": "CVE-2023-0132" }, { "217914": "CVE-2023-0131" }, { "217913": "CVE-2023-0130" }, { "217912": "CVE-2023-0129" }, { "217911": "CVE-2023-0128" }, { "217910": "CVE-2023-0071" }, { "217909": "CVE-2023-0074" }, { "217908": "CVE-2022-4837" }, { "217907": "CVE-2023-0097" }, { "217906": "CVE-2022-4749" }, { "217905": "CVE-2022-4792" }, { "217904": "CVE-2022-47083" }, { "217903": "CVE-2023-0162" }, { "217902": "CVE-2022-4710" }, { "217901": "CVE-2022-4707" }, { "217900": "CVE-2022-4711" }, { "217899": "CVE-2022-4709" }, { "217898": "CVE-2022-4708" }, { "217897": "CVE-2022-4705" }, { "217896": "CVE-2022-4704" }, { "217895": "CVE-2022-4703" }, { "217894": "CVE-2022-4700" }, { "217893": "CVE-2022-4702" }, { "217892": "CVE-2022-4701" }, { "217891": "CVE-2023-21555" }, { "217890": "CVE-2023-21793" }, { "217889": "CVE-2023-21792" }, { "217888": "CVE-2023-21791" }, { "217887": "CVE-2023-21790" }, { "217886": "CVE-2023-21789" }, { "217885": "CVE-2023-21788" }, { "217884": "CVE-2023-21787" }, { "217883": "CVE-2023-21786" }, { "217882": "CVE-2023-21785" }, { "217881": "CVE-2023-21784" }, { "217880": "CVE-2023-21783" }, { "217879": "CVE-2023-21782" }, { "217878": "CVE-2023-21781" }, { "217877": "CVE-2023-21780" }, { "217876": "CVE-2023-21779" }, { "217875": "CVE-2023-21776" }, { "217874": "CVE-2023-21774" }, { "217873": "CVE-2023-21773" }, { "217872": "CVE-2023-21772" }, { "217871": "CVE-2023-21771" }, { "217870": "CVE-2023-21768" }, { "217869": "CVE-2023-21767" }, { "217868": "CVE-2023-21766" }, { "217867": "CVE-2023-21765" }, { "217866": "CVE-2023-21764" }, { "217865": "CVE-2023-21763" }, { "217864": "CVE-2023-21762" }, { "217863": "CVE-2023-21761" }, { "217862": "CVE-2023-21760" }, { "217861": "CVE-2023-21759" }, { "217860": "CVE-2023-21758" }, { "217859": "CVE-2023-21757" }, { "217858": "CVE-2023-21755" }, { "217857": "CVE-2023-21754" }, { "217856": "CVE-2023-21753" }, { "217855": "CVE-2023-21752" }, { "217854": "CVE-2023-21750" }, { "217853": "CVE-2023-21749" }, { "217852": "CVE-2023-21748" }, { "217851": "CVE-2023-21747" }, { "217850": "CVE-2023-21746" }, { "217849": "CVE-2023-21745" }, { "217848": "CVE-2023-21744" }, { "217847": "CVE-2023-21743" }, { "217846": "CVE-2023-21742" }, { "217845": "CVE-2023-21741" }, { "217844": "CVE-2023-21739" }, { "217843": "CVE-2023-21738" }, { "217842": "CVE-2023-21737" }, { "217841": "CVE-2023-21736" }, { "217840": "CVE-2023-21735" }, { "217839": "CVE-2023-21734" }, { "217838": "CVE-2023-21733" }, { "217837": "CVE-2023-21732" }, { "217836": "CVE-2023-21730" }, { "217835": "CVE-2023-21728" }, { "217834": "CVE-2023-21726" }, { "217833": "CVE-2023-21725" }, { "217832": "CVE-2023-21724" }, { "217831": "CVE-2023-21683" }, { "217830": "CVE-2023-21682" }, { "217829": "CVE-2023-21681" }, { "217828": "CVE-2023-21680" }, { "217827": "CVE-2023-21679" }, { "217826": "CVE-2023-21678" }, { "217825": "CVE-2023-21677" }, { "217824": "CVE-2023-21676" }, { "217823": "CVE-2023-21675" }, { "217822": "CVE-2023-21674" }, { "217821": "CVE-2023-21563" }, { "217820": "CVE-2023-21561" }, { "217819": "CVE-2023-21560" }, { "217818": "CVE-2023-21559" }, { "217817": "CVE-2023-21558" }, { "217816": "CVE-2023-21557" }, { "217815": "CVE-2023-21556" }, { "217814": "CVE-2023-21552" }, { "217813": "CVE-2023-21551" }, { "217812": "CVE-2023-21550" }, { "217811": "CVE-2023-21549" }, { "217810": "CVE-2023-21548" }, { "217809": "CVE-2023-21547" }, { "217808": "CVE-2023-21546" }, { "217807": "CVE-2023-21543" }, { "217806": "CVE-2023-21542" }, { "217805": "CVE-2023-21541" }, { "217804": "CVE-2023-21540" }, { "217803": "CVE-2023-21539" }, { "217802": "CVE-2023-21538" }, { "217801": "CVE-2023-21537" }, { "217800": "CVE-2023-21536" }, { "217799": "CVE-2023-21535" }, { "217798": "CVE-2023-21532" }, { "217797": "CVE-2023-21531" }, { "217796": "CVE-2023-21527" }, { "217795": "CVE-2023-21525" }, { "217794": "CVE-2023-21524" }, { "217793": "CVE-2022-4649" }, { "217792": "CVE-2022-4831" }, { "217791": "CVE-2022-4636" }, { "217790": "CVE-2014-125073" }, { "217789": "CVE-2022-3792" }, { "217788": "CVE-2022-4422" }, { "217787": "CVE-2022-46610" }, { "217786": "CVE-2016-15017" }, { "217785": "CVE-2017-20167" }, { "217784": "CVE-2021-46871" }, { "217783": "CVE-2022-46823" }, { "217782": "CVE-2023-22903" }, { "217781": "CVE-2017-20166" }, { "217780": "CVE-2022-48251" }, { "217779": "CVE-2022-4429" }, { "217778": "CVE-2022-38773" }, { "217777": "CVE-2023-22911" }, { "217776": "CVE-2022-47967" }, { "217775": "CVE-2022-47935" }, { "217774": "CVE-2022-43513" }, { "217773": "CVE-2022-4294" }, { "217772": "CVE-2022-45094" }, { "217771": "CVE-2022-45093" }, { "217770": "CVE-2022-45092" }, { "217769": "CVE-2023-22909" }, { "217768": "CVE-2022-43514" }, { "217767": "CVE-2023-22852" }, { "217766": "CVE-2023-22853" }, { "217765": "CVE-2023-22850" }, { "217764": "CVE-2023-22851" }, { "217763": "CVE-2023-22478" }, { "217762": "CVE-2023-22479" }, { "217761": "CVE-2022-3145" }, { "217760": "CVE-2023-22480" }, { "217759": "CVE-2022-46648" }, { "217758": "CVE-2023-0013" }, { "217757": "CVE-2023-0022" }, { "217756": "CVE-2023-0016" }, { "217755": "CVE-2022-4103" }, { "217754": "CVE-2023-0023" }, { "217753": "CVE-2022-43972" }, { "217752": "CVE-2022-3855" }, { "217751": "CVE-2022-3416" }, { "217750": "CVE-2022-4102" }, { "217749": "CVE-2021-36603" }, { "217748": "CVE-2023-22899" }, { "217747": "CVE-2022-46603" }, { "217746": "CVE-2022-4374" }, { "217745": "CVE-2022-4301" }, { "217744": "CVE-2023-22898" }, { "217743": "CVE-2023-22895" }, { "217742": "CVE-2022-4368" }, { "217741": "CVE-2023-0018" }, { "217740": "CVE-2023-0012" }, { "217739": "CVE-2023-0015" }, { "217738": "CVE-2023-22320" }, { "217737": "CVE-2022-4392" }, { "217736": "CVE-2022-4393" }, { "217735": "CVE-2022-4468" }, { "217734": "CVE-2022-4497" }, { "217733": "CVE-2022-4196" }, { "217732": "CVE-2022-43971" }, { "217731": "CVE-2022-43970" }, { "217730": "CVE-2022-43973" }, { "217729": "CVE-2023-0017" }, { "217728": "CVE-2023-0014" }, { "217727": "CVE-2022-3679" }, { "217726": "CVE-2022-3417" }, { "217725": "CVE-2022-36928" }, { "217724": "CVE-2022-36930" }, { "217723": "CVE-2022-36925" }, { "217722": "CVE-2022-36929" }, { "217721": "CVE-2022-36927" }, { "217720": "CVE-2022-36926" }, { "217719": "CVE-2014-125072" }, { "217718": "CVE-2022-4793" }, { "217717": "CVE-2023-0125" }, { "217716": "CVE-2014-125071" }, { "217715": "CVE-2015-10035" }, { "217714": "CVE-2015-10034" }, { "217713": "CVE-2015-10033" }, { "217712": "CVE-2022-4884" }, { "217711": "CVE-2022-46258" }, { "217710": "CVE-2022-47790" }, { "217709": "CVE-2023-22473" }, { "217708": "CVE-2023-22477" }, { "217707": "CVE-2022-46177" }, { "217706": "CVE-2023-22455" }, { "217705": "CVE-2023-22464" }, { "217704": "CVE-2022-23509" }, { "217703": "CVE-2022-37933" }, { "217702": "CVE-2022-23508" }, { "217701": "CVE-2023-22472" }, { "217700": "CVE-2022-2196" }, { "217699": "CVE-2022-40520" }, { "217698": "CVE-2022-40517" }, { "217697": "CVE-2022-40516" }, { "217696": "CVE-2022-33300" }, { "217695": "CVE-2022-33299" }, { "217694": "CVE-2022-33290" }, { "217693": "CVE-2022-33286" }, { "217692": "CVE-2022-33285" }, { "217691": "CVE-2022-33276" }, { "217690": "CVE-2022-33274" }, { "217689": "CVE-2022-33266" }, { "217688": "CVE-2022-33265" }, { "217687": "CVE-2022-33253" }, { "217686": "CVE-2022-33219" }, { "217685": "CVE-2022-33218" }, { "217684": "CVE-2022-25725" }, { "217683": "CVE-2022-25722" }, { "217682": "CVE-2022-25721" }, { "217681": "CVE-2022-25717" }, { "217680": "CVE-2022-25716" }, { "217679": "CVE-2022-25715" }, { "217678": "CVE-2022-22079" }, { "217677": "CVE-2022-40519" }, { "217676": "CVE-2022-40518" }, { "217675": "CVE-2022-33284" }, { "217674": "CVE-2022-33283" }, { "217673": "CVE-2022-33255" }, { "217672": "CVE-2022-33252" }, { "217671": "CVE-2022-25746" }, { "217670": "CVE-2022-22088" }, { "217669": "CVE-2022-43974" }, { "217668": "CVE-2022-35281" }, { "217667": "CVE-2022-22470" }, { "217666": "CVE-2021-4311" }, { "217665": "CVE-2017-20165" }, { "217664": "CVE-2022-4882" }, { "217663": "CVE-2015-10032" }, { "217662": "CVE-2021-4310" }, { "217661": "CVE-2010-10004" }, { "217660": "CVE-2022-46769" }, { "217659": "CVE-2022-0668" }, { "217658": "CVE-2022-25890" }, { "217657": "CVE-2023-0035" }, { "217656": "CVE-2023-0036" }, { "217655": "CVE-2022-45126" }, { "217654": "CVE-2022-43662" }, { "217653": "CVE-2016-15016" }, { "217652": "CVE-2012-6687" }, { "217651": "CVE-2014-125070" }, { "217650": "CVE-2016-15015" }, { "217649": "CVE-2021-4309" }, { "217648": "CVE-2015-10031" }, { "217647": "CVE-2018-25072" }, { "217646": "CVE-2022-4881" }, { "217645": "CVE-2019-25100" }, { "217644": "CVE-2014-125069" }, { "217643": "CVE-2014-125068" }, { "217642": "CVE-2015-10030" }, { "217641": "CVE-2020-36648" }, { "217640": "CVE-2007-10002" }, { "217639": "CVE-2014-125067" }, { "217638": "CVE-2020-36647" }, { "217637": "CVE-2021-4308" }, { "217636": "CVE-2014-125066" }, { "217635": "CVE-2023-22457" }, { "217634": "CVE-2013-10009" }, { "217633": "CVE-2016-15014" }, { "217632": "CVE-2014-125065" }, { "217631": "CVE-2014-125064" }, { "217630": "CVE-2015-10029" }, { "217629": "CVE-2020-36646" }, { "217628": "CVE-2016-15013" }, { "217627": "CVE-2021-4307" }, { "217626": "CVE-2017-20164" }, { "217625": "CVE-2014-125063" }, { "217624": "CVE-2015-10028" }, { "217623": "CVE-2020-36645" }, { "217622": "CVE-2015-10027" }, { "217621": "CVE-2014-125062" }, { "217620": "CVE-2021-4306" }, { "217619": "CVE-2016-15012" }, { "217618": "CVE-2015-10026" }, { "217617": "CVE-2022-4880" }, { "217616": "CVE-2014-125061" }, { "217615": "CVE-2015-10025" }, { "217614": "CVE-2014-125060" }, { "217613": "CVE-2014-125059" }, { "217612": "CVE-2015-10024" }, { "217611": "CVE-2015-10023" }, { "217610": "CVE-2018-25071" }, { "217609": "CVE-2015-10022" }, { "217608": "CVE-2015-10021" }, { "217607": "CVE-2014-125058" }, { "217606": "CVE-2018-25070" }, { "217605": "CVE-2023-0112" }, { "217604": "CVE-2023-0111" }, { "217603": "CVE-2023-0110" }, { "217602": "CVE-2023-0108" }, { "217601": "CVE-2023-0107" }, { "217600": "CVE-2023-0106" }, { "217599": "CVE-2014-125057" }, { "217598": "CVE-2014-125056" }, { "217597": "CVE-2020-36644" }, { "217596": "CVE-2014-125055" }, { "217595": "CVE-2015-10019" }, { "217594": "CVE-2014-125054" }, { "217593": "CVE-2018-25069" }, { "217592": "CVE-2023-0114" }, { "217591": "CVE-2023-0113" }, { "217590": "CVE-2022-45913" }, { "217589": "CVE-2022-45911" }, { "217588": "CVE-2022-40201" }, { "217587": "CVE-2022-2483" }, { "217586": "CVE-2022-44939" }, { "217585": "CVE-2022-41613" }, { "217584": "CVE-2022-2484" }, { "217583": "CVE-2022-2482" }, { "217582": "CVE-2014-125053" }, { "217581": "CVE-2022-46761" }, { "217580": "CVE-2022-47975" }, { "217579": "CVE-2022-47974" }, { "217578": "CVE-2022-46762" }, { "217577": "CVE-2022-39073" }, { "217576": "CVE-2021-46868" }, { "217575": "CVE-2021-46867" }, { "217574": "CVE-2022-39072" }, { "217573": "CVE-2022-47976" }, { "217572": "CVE-2013-10008" }, { "217571": "CVE-2014-125052" }, { "217570": "CVE-2018-25068" }, { "217569": "CVE-2018-25067" }, { "217568": "CVE-2022-44149" }, { "217567": "CVE-2023-22475" }, { "217566": "CVE-2022-45935" }, { "217565": "CVE-2022-45787" }, { "217564": "CVE-2014-125051" }, { "217563": "CVE-2020-36643" }, { "217562": "CVE-2014-125050" }, { "217561": "CVE-2015-10018" }, { "217560": "CVE-2014-125049" }, { "217559": "CVE-2014-125048" }, { "217558": "CVE-2019-25099" }, { "217557": "CVE-2014-125047" }, { "217556": "CVE-2023-22671" }, { "217555": "CVE-2022-4879" }, { "217554": "CVE-2018-25066" }, { "217553": "CVE-2020-36642" }, { "217552": "CVE-2015-10017" }, { "217551": "CVE-2014-125046" }, { "217550": "CVE-2015-10016" }, { "217549": "CVE-2016-15011" }, { "217548": "CVE-2022-4878" }, { "217547": "CVE-2022-4776" }, { "217546": "CVE-2022-44870" }, { "217545": "CVE-2022-25923" }, { "217544": "CVE-2022-42979" }, { "217543": "CVE-2022-47544" }, { "217542": "CVE-2022-47543" }, { "217541": "CVE-2021-32828" }, { "217540": "CVE-2022-44877" }, { "217539": "CVE-2022-40049" }, { "217538": "CVE-2023-22454" }, { "217537": "CVE-2022-23548" }, { "217536": "CVE-2023-0088" }, { "217535": "CVE-2023-0087" }, { "217534": "CVE-2023-22453" }, { "217533": "CVE-2022-23546" }, { "217532": "CVE-2022-23549" }, { "217531": "CVE-2022-20565" }, { "217530": "CVE-2022-3929" }, { "217529": "CVE-2022-3928" }, { "217528": "CVE-2022-3927" }, { "217527": "CVE-2021-40342" }, { "217526": "CVE-2021-40341" }, { "217525": "CVE-2014-125045" }, { "217524": "CVE-2022-4434" }, { "217523": "CVE-2022-4433" }, { "217522": "CVE-2022-4432" }, { "217521": "CVE-2022-4435" }, { "217520": "CVE-2022-46168" }, { "217519": "CVE-2022-43573" }, { "217518": "CVE-2022-41740" }, { "217517": "CVE-2022-43844" }, { "217516": "CVE-2017-20163" }, { "217515": "CVE-2014-125044" }, { "217514": "CVE-2014-125043" }, { "217513": "CVE-2014-125042" }, { "217512": "CVE-2023-0086" }, { "217511": "CVE-2022-47655" }, { "217510": "CVE-2022-3715" }, { "217509": "CVE-2022-46490" }, { "217508": "CVE-2022-47663" }, { "217507": "CVE-2022-47662" }, { "217506": "CVE-2022-47661" }, { "217505": "CVE-2022-47660" }, { "217504": "CVE-2022-47659" }, { "217503": "CVE-2022-47658" }, { "217502": "CVE-2022-47657" }, { "217501": "CVE-2022-47656" }, { "217500": "CVE-2022-47654" }, { "217499": "CVE-2022-47653" }, { "217498": "CVE-2022-47095" }, { "217497": "CVE-2022-47094" }, { "217496": "CVE-2022-47093" }, { "217495": "CVE-2022-47092" }, { "217494": "CVE-2022-47091" }, { "217493": "CVE-2022-47089" }, { "217492": "CVE-2022-47088" }, { "217491": "CVE-2022-47087" }, { "217490": "CVE-2022-47086" }, { "217489": "CVE-2022-46489" }, { "217488": "CVE-2022-45995" }, { "217487": "CVE-2015-10015" }, { "217486": "CVE-2014-125041" }, { "217485": "CVE-2015-10014" }, { "217484": "CVE-2014-125040" }, { "217483": "CVE-2022-43532" }, { "217482": "CVE-2022-43527" }, { "217481": "CVE-2022-43526" }, { "217480": "CVE-2022-43525" }, { "217479": "CVE-2022-43524" }, { "217478": "CVE-2022-47523" }, { "217477": "CVE-2022-43540" }, { "217476": "CVE-2022-45857" }, { "217475": "CVE-2023-22626" }, { "217474": "CVE-2023-0077" }, { "217473": "CVE-2022-43932" }, { "217472": "CVE-2022-43539" }, { "217471": "CVE-2022-43535" }, { "217470": "CVE-2022-43528" }, { "217469": "CVE-2022-44535" }, { "217468": "CVE-2022-43533" }, { "217467": "CVE-2022-43531" }, { "217466": "CVE-2022-43521" }, { "217465": "CVE-2022-43530" }, { "217464": "CVE-2022-43529" }, { "217463": "CVE-2022-43523" }, { "217462": "CVE-2022-43522" }, { "217461": "CVE-2022-43520" }, { "217460": "CVE-2022-43519" }, { "217459": "CVE-2022-43534" }, { "217458": "CVE-2022-37934" }, { "217457": "CVE-2022-34330" }, { "217456": "CVE-2022-22371" }, { "217455": "CVE-2022-43538" }, { "217454": "CVE-2022-43537" }, { "217453": "CVE-2022-44534" }, { "217452": "CVE-2022-43536" }, { "217451": "CVE-2017-20162" }, { "217450": "CVE-2020-36641" }, { "217449": "CVE-2007-10001" }, { "217448": "CVE-2021-4305" }, { "217447": "CVE-2021-4304" }, { "217446": "CVE-2015-10013" }, { "217445": "CVE-2018-25065" }, { "217444": "CVE-2022-4877" }, { "217443": "CVE-2020-36640" }, { "217442": "CVE-2021-4303" }, { "217441": "CVE-2016-15010" }, { "217440": "CVE-2016-15009" }, { "217439": "CVE-2018-25064" }, { "217438": "CVE-2022-4869" }, { "217437": "CVE-2019-25098" }, { "217436": "CVE-2019-25097" }, { "217435": "CVE-2019-25096" }, { "217434": "CVE-2019-25095" }, { "217433": "CVE-2023-0057" }, { "217432": "CVE-2023-0055" }, { "217431": "CVE-2023-22467" }, { "217430": "CVE-2023-22466" }, { "217429": "CVE-2023-22622" }, { "217428": "CVE-2022-25275" }, { "217427": "CVE-2022-4876" }, { "217426": "CVE-2022-4875" }, { "217425": "CVE-2022-3424" }, { "217424": "CVE-2023-0054" }, { "217423": "CVE-2022-45051" }, { "217422": "CVE-2022-48217" }, { "217421": "CVE-2022-45052" }, { "217420": "CVE-2022-45049" }, { "217419": "CVE-2021-4302" }, { "217418": "CVE-2021-4301" }, { "217417": "CVE-2021-4300" }, { "217416": "CVE-2022-4834" }, { "217415": "CVE-2022-25926" }, { "217414": "CVE-2022-46457" }, { "217413": "CVE-2022-46456" }, { "217412": "CVE-2022-46180" }, { "217411": "CVE-2022-22337" }, { "217410": "CVE-2022-22352" }, { "217409": "CVE-2022-43920" }, { "217408": "CVE-2022-22338" }, { "217407": "CVE-2023-0051" }, { "217406": "CVE-2021-38928" }, { "217405": "CVE-2022-4835" }, { "217404": "CVE-2023-22461" }, { "217403": "CVE-2023-0049" }, { "217402": "CVE-2022-48216" }, { "217401": "CVE-2023-22465" }, { "217400": "CVE-2023-22463" }, { "217399": "CVE-2022-45875" }, { "217398": "CVE-2023-22460" }, { "217397": "CVE-2022-4699" }, { "217396": "CVE-2023-0048" }, { "217395": "CVE-2023-0046" }, { "217394": "CVE-2022-44439" }, { "217393": "CVE-2022-44438" }, { "217392": "CVE-2022-44437" }, { "217391": "CVE-2022-44436" }, { "217390": "CVE-2022-44435" }, { "217389": "CVE-2022-44434" }, { "217388": "CVE-2022-44446" }, { "217387": "CVE-2022-44445" }, { "217386": "CVE-2022-44444" }, { "217385": "CVE-2022-44443" }, { "217384": "CVE-2022-44442" }, { "217383": "CVE-2022-44441" }, { "217382": "CVE-2022-44440" }, { "217381": "CVE-2022-44432" }, { "217380": "CVE-2022-44431" }, { "217379": "CVE-2022-44430" }, { "217378": "CVE-2022-44429" }, { "217377": "CVE-2022-44428" }, { "217376": "CVE-2022-44427" }, { "217375": "CVE-2022-44426" }, { "217374": "CVE-2022-44425" }, { "217373": "CVE-2022-44424" }, { "217372": "CVE-2022-44423" }, { "217371": "CVE-2022-44422" }, { "217370": "CVE-2022-39104" }, { "217369": "CVE-2022-39088" }, { "217368": "CVE-2022-39087" }, { "217367": "CVE-2022-39086" }, { "217366": "CVE-2022-39085" }, { "217365": "CVE-2022-39084" }, { "217364": "CVE-2022-39083" }, { "217363": "CVE-2022-39082" }, { "217362": "CVE-2022-38684" }, { "217361": "CVE-2022-39081" }, { "217360": "CVE-2022-38683" }, { "217359": "CVE-2022-38682" }, { "217358": "CVE-2022-38678" }, { "217357": "CVE-2022-39118" }, { "217356": "CVE-2022-39116" }, { "217355": "CVE-2016-15008" }, { "217354": "CVE-2020-36639" }, { "217353": "CVE-2019-25094" }, { "217352": "CVE-2014-125039" }, { "217351": "CVE-2010-10003" }, { "217350": "CVE-2022-4570" }, { "217349": "CVE-2022-4509" }, { "217348": "CVE-2022-4706" }, { "217347": "CVE-2022-4758" }, { "217346": "CVE-2022-4578" }, { "217345": "CVE-2021-24837" }, { "217344": "CVE-2022-4671" }, { "217343": "CVE-2023-0033" }, { "217342": "CVE-2022-4790" }, { "217341": "CVE-2022-38627" }, { "217340": "CVE-2022-45867" }, { "217339": "CVE-2022-42710" }, { "217338": "CVE-2022-46081" }, { "217337": "CVE-2022-38723" }, { "217336": "CVE-2022-44036" }, { "217335": "CVE-2022-36943" }, { "217334": "CVE-2022-32652" }, { "217333": "CVE-2022-32659" }, { "217332": "CVE-2022-32658" }, { "217331": "CVE-2022-32657" }, { "217330": "CVE-2022-32653" }, { "217329": "CVE-2022-32651" }, { "217328": "CVE-2022-32650" }, { "217327": "CVE-2022-32649" }, { "217326": "CVE-2022-32648" }, { "217325": "CVE-2022-32647" }, { "217324": "CVE-2022-32646" }, { "217323": "CVE-2022-32644" }, { "217322": "CVE-2022-32641" }, { "217321": "CVE-2022-32640" }, { "217320": "CVE-2022-32639" }, { "217319": "CVE-2022-32638" }, { "217318": "CVE-2022-32637" }, { "217317": "CVE-2022-32636" }, { "217316": "CVE-2022-32635" }, { "217315": "CVE-2022-32623" }, { "217314": "CVE-2022-32645" }, { "217313": "CVE-2022-32665" }, { "217312": "CVE-2022-32664" }, { "217311": "CVE-2022-23506" }, { "217310": "CVE-2022-42435" }, { "217309": "CVE-2022-41336" }, { "217308": "CVE-2022-35845" }, { "217307": "CVE-2022-42471" }, { "217306": "CVE-2022-39947" }, { "217305": "CVE-2021-32824" }, { "217304": "CVE-2022-4760" }, { "217303": "CVE-2022-4718" }, { "217302": "CVE-2022-4627" }, { "217301": "CVE-2022-4775" }, { "217300": "CVE-2022-4715" }, { "217299": "CVE-2022-4751" }, { "217298": "CVE-2022-4475" }, { "217297": "CVE-2022-4629" }, { "217296": "CVE-2022-4307" }, { "217295": "CVE-2022-4716" }, { "217294": "CVE-2022-4753" }, { "217293": "CVE-2022-4474" }, { "217292": "CVE-2022-45143" }, { "217291": "CVE-2022-4624" }, { "217290": "CVE-2022-4675" }, { "217289": "CVE-2022-4484" }, { "217288": "CVE-2022-4545" }, { "217287": "CVE-2022-4668" }, { "217286": "CVE-2022-3811" }, { "217285": "CVE-2022-4305" }, { "217284": "CVE-2022-4746" }, { "217283": "CVE-2022-4547" }, { "217282": "CVE-2022-4650" }, { "217281": "CVE-2022-4230" }, { "217280": "CVE-2022-4383" }, { "217279": "CVE-2022-38766" }, { "217278": "CVE-2023-0039" }, { "217277": "CVE-2022-4482" }, { "217276": "CVE-2022-4648" }, { "217275": "CVE-2022-4663" }, { "217274": "CVE-2023-0038" }, { "217273": "CVE-2022-4060" }, { "217272": "CVE-2022-4379" }, { "217271": "CVE-2012-10003" }, { "217270": "CVE-2022-4871" }, { "217269": "CVE-2013-10007" }, { "217268": "CVE-2015-10012" }, { "217267": "CVE-2012-10002" }, { "217266": "CVE-2022-4360" }, { "217265": "CVE-2022-4358" }, { "217264": "CVE-2022-4371" }, { "217263": "CVE-2022-4359" }, { "217262": "CVE-2022-2743" }, { "217261": "CVE-2022-3460" }, { "217260": "CVE-2022-46309" }, { "217259": "CVE-2022-47317" }, { "217258": "CVE-2022-47908" }, { "217257": "CVE-2022-46360" }, { "217256": "CVE-2022-43448" }, { "217255": "CVE-2022-41645" }, { "217254": "CVE-2022-4057" }, { "217253": "CVE-2022-39039" }, { "217252": "CVE-2023-22452" }, { "217251": "CVE-2022-4114" }, { "217250": "CVE-2022-46305" }, { "217249": "CVE-2022-3614" }, { "217248": "CVE-2022-4381" }, { "217247": "CVE-2022-4369" }, { "217246": "CVE-2022-4362" }, { "217245": "CVE-2022-4260" }, { "217244": "CVE-2022-4256" }, { "217243": "CVE-2022-4200" }, { "217242": "CVE-2022-4198" }, { "217241": "CVE-2022-4119" }, { "217240": "CVE-2022-3936" }, { "217239": "CVE-2022-3911" }, { "217238": "CVE-2022-3241" }, { "217237": "CVE-2022-47618" }, { "217236": "CVE-2022-43931" }, { "217235": "CVE-2022-43438" }, { "217234": "CVE-2022-43437" }, { "217233": "CVE-2022-43436" }, { "217232": "CVE-2022-40740" }, { "217231": "CVE-2022-39042" }, { "217230": "CVE-2022-39041" }, { "217229": "CVE-2022-39040" }, { "217228": "CVE-2022-4329" }, { "217227": "CVE-2022-4356" }, { "217226": "CVE-2022-4355" }, { "217225": "CVE-2022-4352" }, { "217224": "CVE-2022-4351" }, { "217223": "CVE-2022-4340" }, { "217222": "CVE-2022-4298" }, { "217221": "CVE-2022-4297" }, { "217220": "CVE-2022-4142" }, { "217219": "CVE-2022-4099" }, { "217218": "CVE-2022-4059" }, { "217217": "CVE-2022-4049" }, { "217216": "CVE-2022-3994" }, { "217215": "CVE-2022-4237" }, { "217214": "CVE-2022-4236" }, { "217213": "CVE-2022-4140" }, { "217212": "CVE-2022-4109" }, { "217211": "CVE-2022-3860" }, { "217210": "CVE-2022-0801" }, { "217209": "CVE-2022-46306" }, { "217208": "CVE-2022-46304" }, { "217207": "CVE-2022-4302" }, { "217206": "CVE-2022-4025" }, { "217205": "CVE-2022-3863" }, { "217204": "CVE-2022-3842" }, { "217203": "CVE-2022-2742" }, { "217202": "CVE-2022-0337" }, { "217201": "CVE-2021-21200" }, { "217200": "CVE-2019-13768" }, { "217199": "CVE-2021-30558" }, { "217198": "CVE-2022-4324" }, { "217197": "CVE-2015-10011" }, { "217196": "CVE-2015-10010" }, { "217195": "CVE-2016-15007" }, { "217194": "CVE-2022-48197" }, { "217193": "CVE-2023-22451" }, { "217192": "CVE-2014-125038" }, { "217191": "CVE-2014-125037" }, { "217190": "CVE-2014-125036" }, { "217189": "CVE-2014-125035" }, { "217188": "CVE-2017-20161" }, { "217187": "CVE-2015-10009" }, { "217186": "CVE-2022-42475" }, { "217185": "CVE-2015-10008" }, { "217184": "CVE-2015-10007" }, { "217183": "CVE-2014-125034" }, { "217182": "CVE-2019-25093" }, { "217181": "CVE-2016-15006" }, { "217180": "CVE-2021-4299" }, { "217179": "CVE-2021-4298" }, { "217178": "CVE-2014-125033" }, { "217177": "CVE-2014-125032" }, { "217176": "CVE-2014-125031" }, { "217175": "CVE-2023-22551" }, { "217174": "CVE-2021-4297" }, { "217173": "CVE-2015-9543" }, { "217172": "CVE-2015-10006" }, { "217171": "CVE-2013-10006" }, { "217170": "CVE-2010-10002" }, { "217169": "CVE-2023-0029" }, { "217168": "CVE-2023-0028" }, { "217167": "CVE-2022-37787" }, { "217166": "CVE-2022-40711" }, { "217165": "CVE-2021-41823" }, { "217164": "CVE-2022-45027" }, { "217163": "CVE-2022-37785" }, { "217162": "CVE-2022-45213" }, { "217161": "CVE-2022-47952" }, { "217160": "CVE-2022-34323" }, { "217159": "CVE-2022-34322" }, { "217158": "CVE-2022-47634" }, { "217157": "CVE-2022-34324" }, { "217156": "CVE-2022-48198" }, { "217155": "CVE-2022-37786" }, { "217154": "CVE-2014-125030" }, { "217153": "CVE-2018-25063" }, { "217152": "CVE-2018-25062" }, { "217151": "CVE-2018-25061" }, { "217150": "CVE-2014-125029" }, { "217149": "CVE-2017-20160" }, { "217148": "CVE-2014-125028" }, { "217147": "CVE-2014-125027" }, { "217146": "CVE-2022-4867" }, { "217145": "CVE-2022-4866" }, { "217144": "CVE-2022-4865" }, { "217143": "CVE-2022-4868" }, { "217142": "CVE-2017-20159" }, { "217141": "CVE-2017-20158" }, { "217140": "CVE-2017-20157" }, { "217139": "CVE-2017-20156" }, { "217138": "CVE-2022-4864" }, { "217137": "CVE-2014-8128" }, { "217136": "CVE-2022-47128" }, { "217135": "CVE-2022-47127" }, { "217134": "CVE-2022-47126" }, { "217133": "CVE-2022-47125" }, { "217132": "CVE-2022-47124" }, { "217131": "CVE-2022-47123" }, { "217130": "CVE-2022-47122" }, { "217129": "CVE-2022-47121" }, { "217128": "CVE-2022-47120" }, { "217127": "CVE-2022-47119" }, { "217126": "CVE-2022-47118" }, { "217125": "CVE-2022-47117" }, { "217124": "CVE-2022-47116" }, { "217123": "CVE-2022-47115" }, { "217122": "CVE-2022-46601" }, { "217121": "CVE-2022-46600" }, { "217120": "CVE-2022-46599" }, { "217119": "CVE-2022-46598" }, { "217118": "CVE-2022-46597" }, { "217117": "CVE-2022-46596" }, { "217116": "CVE-2022-46594" }, { "217115": "CVE-2022-46593" }, { "217114": "CVE-2022-46592" }, { "217113": "CVE-2022-46591" }, { "217112": "CVE-2022-46590" }, { "217111": "CVE-2022-46589" }, { "217110": "CVE-2022-46588" }, { "217109": "CVE-2022-46586" }, { "217108": "CVE-2022-46584" }, { "217107": "CVE-2022-46583" }, { "217106": "CVE-2022-46582" }, { "217105": "CVE-2022-46581" }, { "217104": "CVE-2022-46580" }, { "217103": "CVE-2022-46585" }, { "217102": "CVE-2022-42269" }, { "217101": "CVE-2022-42262" }, { "217100": "CVE-2022-42261" }, { "217099": "CVE-2022-34672" }, { "217098": "CVE-2022-34683" }, { "217097": "CVE-2022-34681" }, { "217096": "CVE-2022-34675" }, { "217095": "CVE-2022-42267" }, { "217094": "CVE-2022-42259" }, { "217093": "CVE-2022-34671" }, { "217092": "CVE-2022-34669" }, { "217091": "CVE-2022-42266" }, { "217090": "CVE-2022-42265" }, { "217089": "CVE-2022-42263" }, { "217088": "CVE-2022-42260" }, { "217087": "CVE-2022-34684" }, { "217086": "CVE-2022-34674" }, { "217085": "CVE-2022-42270" }, { "217084": "CVE-2022-48195" }, { "217083": "CVE-2022-34682" }, { "217082": "CVE-2022-34680" }, { "217081": "CVE-2022-34679" }, { "217080": "CVE-2022-34678" }, { "217079": "CVE-2022-34677" }, { "217078": "CVE-2022-42264" }, { "217077": "CVE-2022-42258" }, { "217076": "CVE-2022-42257" }, { "217075": "CVE-2022-42256" }, { "217074": "CVE-2022-42255" }, { "217073": "CVE-2022-42254" }, { "217072": "CVE-2022-34676" }, { "217071": "CVE-2022-34673" }, { "217070": "CVE-2022-34670" }, { "217069": "CVE-2017-20155" }, { "217068": "CVE-2017-20154" }, { "217067": "CVE-2022-4863" }, { "217066": "CVE-2022-4861" }, { "217065": "CVE-2022-4858" }, { "217064": "CVE-2022-41860" }, { "217063": "CVE-2022-41861" }, { "217062": "CVE-2022-4378" }, { "217061": "CVE-2022-44621" }, { "217060": "CVE-2022-43396" }, { "217059": "CVE-2022-4860" }, { "217058": "CVE-2018-25060" }, { "217057": "CVE-2017-20153" }, { "217056": "CVE-2017-20152" }, { "217055": "CVE-2022-4859" }, { "217054": "CVE-2017-20151" }, { "217053": "CVE-2022-4850" }, { "217052": "CVE-2022-4849" }, { "217051": "CVE-2022-4846" }, { "217050": "CVE-2022-4845" }, { "217049": "CVE-2022-4844" }, { "217048": "CVE-2022-4841" }, { "217047": "CVE-2022-4840" }, { "217046": "CVE-2022-4839" }, { "217045": "CVE-2022-48196" }, { "217044": "CVE-2022-48194" }, { "217043": "CVE-2020-36638" }, { "217042": "CVE-2020-36637" }, { "217041": "CVE-2022-30519" }, { "217040": "CVE-2018-25059" }, { "217039": "CVE-2022-4851" }, { "217038": "CVE-2022-4847" }, { "217037": "CVE-2022-4843" }, { "217036": "CVE-2022-44137" }, { "217035": "CVE-2022-4848" }, { "217034": "CVE-2022-46181" }, { "217033": "CVE-2022-38212" }, { "217032": "CVE-2022-38211" }, { "217031": "CVE-2022-38209" }, { "217030": "CVE-2022-38207" }, { "217029": "CVE-2022-38206" }, { "217028": "CVE-2022-38204" }, { "217027": "CVE-2022-38203" }, { "217026": "CVE-2022-46178" }, { "217025": "CVE-2022-38210" }, { "217024": "CVE-2022-38208" }, { "217023": "CVE-2022-38205" }, { "217022": "CVE-2022-4857" }, { "217021": "CVE-2022-4856" }, { "217020": "CVE-2022-4855" }, { "217019": "CVE-2021-4296" }, { "217018": "CVE-2021-4295" }, { "217017": "CVE-2018-25058" }, { "217016": "CVE-2022-4318" }, { "217015": "CVE-2018-9426" }, { "217014": "CVE-2022-4780" }, { "217013": "CVE-2022-4779" }, { "217012": "CVE-2022-4778" }, { "217011": "CVE-2022-46283" }, { "217010": "CVE-2022-43642" }, { "217009": "CVE-2022-43643" }, { "217008": "CVE-2022-43644" }, { "217007": "CVE-2022-43645" }, { "217006": "CVE-2022-43646" }, { "217005": "CVE-2022-23553" }, { "217004": "CVE-2022-43647" }, { "217003": "CVE-2022-23554" }, { "217002": "CVE-2022-4823" }, { "217001": "CVE-2023-1106" }, { "217001": "CVE-2022-4822" }, { "217000": "CVE-2023-1103" }, { "217000": "CVE-2022-4821" }, { "216999": "CVE-2022-4820" }, { "216998": "CVE-2022-4819" }, { "216997": "CVE-2022-4818" }, { "216996": "CVE-2018-25057" }, { "216995": "CVE-2022-46740" }, { "216994": "CVE-2022-45874" }, { "216993": "CVE-2022-41579" }, { "216992": "CVE-2022-39012" }, { "216991": "CVE-2022-44564" }, { "216990": "CVE-2022-38202" }, { "216989": "CVE-2017-20150" }, { "216988": "CVE-2022-4817" }, { "216987": "CVE-2021-4294" }, { "216986": "CVE-2022-4814" }, { "216985": "CVE-2022-4813" }, { "216984": "CVE-2022-4812" }, { "216983": "CVE-2022-4811" }, { "216982": "CVE-2022-4810" }, { "216981": "CVE-2022-4809" }, { "216980": "CVE-2022-4808" }, { "216979": "CVE-2022-4807" }, { "216978": "CVE-2022-4806" }, { "216977": "CVE-2022-4805" }, { "216976": "CVE-2022-4804" }, { "216975": "CVE-2022-4803" }, { "216974": "CVE-2022-4802" }, { "216973": "CVE-2022-4801" }, { "216972": "CVE-2022-4799" }, { "216971": "CVE-2022-4798" }, { "216970": "CVE-2022-4797" }, { "216969": "CVE-2022-4796" }, { "216968": "CVE-2022-4800" }, { "216967": "CVE-2022-3922" }, { "216966": "CVE-2018-25056" }, { "216965": "CVE-2022-46174" }, { "216964": "CVE-2022-46173" }, { "216963": "CVE-2022-46172" }, { "216962": "CVE-2022-46179" }, { "216961": "CVE-2018-25055" }, { "216960": "CVE-2018-25054" }, { "216959": "CVE-2018-25053" }, { "216958": "CVE-2018-25052" }, { "216957": "CVE-2018-25051" }, { "216956": "CVE-2018-25050" }, { "216955": "CVE-2019-25092" }, { "216954": "CVE-2021-4293" }, { "216953": "CVE-2022-23544" }, { "216952": "CVE-2013-10005" }, { "216951": "CVE-2020-36562" }, { "216950": "CVE-2022-45963" }, { "216949": "CVE-2022-3064" }, { "216948": "CVE-2022-2584" }, { "216947": "CVE-2022-2583" }, { "216946": "CVE-2020-36566" }, { "216945": "CVE-2020-36564" }, { "216944": "CVE-2020-36561" }, { "216943": "CVE-2020-36560" }, { "216942": "CVE-2018-25046" }, { "216941": "CVE-2020-36567" }, { "216940": "CVE-2019-25073" }, { "216939": "CVE-2014-125026" }, { "216938": "CVE-2020-36568" }, { "216937": "CVE-2016-15005" }, { "216936": "CVE-2022-46442" }, { "216935": "CVE-2020-36563" }, { "216934": "CVE-2022-45778" }, { "216933": "CVE-2021-4239" }, { "216932": "CVE-2021-4238" }, { "216931": "CVE-2021-4236" }, { "216930": "CVE-2020-36569" }, { "216929": "CVE-2020-36559" }, { "216928": "CVE-2017-20146" }, { "216927": "CVE-2015-10004" }, { "216926": "CVE-2022-3346" }, { "216925": "CVE-2022-2582" }, { "216924": "CVE-2021-4235" }, { "216923": "CVE-2022-3347" }, { "216922": "CVE-2022-41966" }, { "216921": "CVE-2019-25072" }, { "216920": "CVE-2022-23555" }, { "216919": "CVE-2022-4773" }, { "216918": "CVE-2020-36636" }, { "216917": "CVE-2021-4292" }, { "216916": "CVE-2021-4291" }, { "216915": "CVE-2020-36635" }, { "216914": "CVE-2022-4772" }, { "216913": "CVE-2022-4733" }, { "216912": "CVE-2022-4695" }, { "216911": "CVE-2022-4694" }, { "216910": "CVE-2022-4691" }, { "216909": "CVE-2019-25091" }, { "216908": "CVE-2022-47968" }, { "216907": "CVE-2021-4290" }, { "216906": "CVE-2022-4768" }, { "216905": "CVE-2022-45425" }, { "216904": "CVE-2022-4767" }, { "216903": "CVE-2022-4734" }, { "216902": "CVE-2022-4732" }, { "216901": "CVE-2022-4724" }, { "216900": "CVE-2022-4722" }, { "216899": "CVE-2022-4721" }, { "216898": "CVE-2022-4720" }, { "216897": "CVE-2022-4719" }, { "216896": "CVE-2022-36437" }, { "216895": "CVE-2022-4723" }, { "216894": "CVE-2022-45429" }, { "216893": "CVE-2022-45430" }, { "216892": "CVE-2022-45428" }, { "216891": "CVE-2022-45427" }, { "216890": "CVE-2022-45426" }, { "216889": "CVE-2022-45424" }, { "216888": "CVE-2022-45434" }, { "216887": "CVE-2022-45433" }, { "216886": "CVE-2022-45432" }, { "216885": "CVE-2022-45431" }, { "216884": "CVE-2022-45423" }, { "216883": "CVE-2021-4289" }, { "216882": "CVE-2020-36634" }, { "216881": "CVE-2021-4288" }, { "216880": "CVE-2022-4766" }, { "216879": "CVE-2020-36633" }, { "216878": "CVE-2019-25090" }, { "216877": "CVE-2019-25089" }, { "216876": "CVE-2021-4287" }, { "216875": "CVE-2021-4286" }, { "216874": "CVE-2021-4285" }, { "216873": "CVE-2021-4284" }, { "216872": "CVE-2021-4283" }, { "216871": "CVE-2021-4282" }, { "216870": "CVE-2019-25088" }, { "216869": "CVE-2023-1107" }, { "216869": "CVE-2022-4755" }, { "216868": "CVE-2022-36664" }, { "216867": "CVE-2022-29852" }, { "216866": "CVE-2022-29853" }, { "216865": "CVE-2020-28191" }, { "216864": "CVE-2021-44855" }, { "216863": "CVE-2019-25087" }, { "216862": "CVE-2019-25086" }, { "216861": "CVE-2023-1105" }, { "216861": "CVE-2022-4748" }, { "216860": "CVE-2020-24600" }, { "216859": "CVE-2020-12069" }, { "216858": "CVE-2020-12067" }, { "216857": "CVE-2020-11101" }, { "216856": "CVE-2019-9011" }, { "216855": "CVE-2019-13988" }, { "216854": "CVE-2018-25049" }, { "216853": "CVE-2018-16135" }, { "216852": "CVE-2015-10005" }, { "216851": "CVE-2022-46763" }, { "216850": "CVE-2019-19705" }, { "216849": "CVE-2019-14802" }, { "216848": "CVE-2019-19030" }, { "216847": "CVE-2019-18177" }, { "216846": "CVE-2019-11851" }, { "216845": "CVE-2022-46764" }, { "216844": "CVE-2019-9579" }, { "216843": "CVE-2020-10650" }, { "216842": "CVE-2021-4281" }, { "216841": "CVE-2022-4267" }, { "216840": "CVE-2022-26969" }, { "216839": "CVE-2022-41765" }, { "216838": "CVE-2021-39369" }, { "216837": "CVE-2021-35952" }, { "216836": "CVE-2021-35951" }, { "216835": "CVE-2021-35954" }, { "216834": "CVE-2021-30134" }, { "216833": "CVE-2022-4266" }, { "216832": "CVE-2022-4243" }, { "216831": "CVE-2022-4226" }, { "216830": "CVE-2022-4197" }, { "216829": "CVE-2022-4110" }, { "216828": "CVE-2022-4042" }, { "216827": "CVE-2022-3835" }, { "216826": "CVE-2022-30260" }, { "216825": "CVE-2021-38561" }, { "216824": "CVE-2022-4227" }, { "216823": "CVE-2021-44856" }, { "216822": "CVE-2021-35953" }, { "216821": "CVE-2022-4242" }, { "216820": "CVE-2022-3840" }, { "216819": "CVE-2022-4268" }, { "216818": "CVE-2022-4117" }, { "216817": "CVE-2022-26964" }, { "216816": "CVE-2022-4239" }, { "216815": "CVE-2022-41767" }, { "216814": "CVE-2022-4166" }, { "216813": "CVE-2022-4165" }, { "216812": "CVE-2022-4164" }, { "216811": "CVE-2022-4163" }, { "216810": "CVE-2022-4162" }, { "216809": "CVE-2022-4161" }, { "216808": "CVE-2022-4160" }, { "216807": "CVE-2022-4159" }, { "216806": "CVE-2022-4158" }, { "216805": "CVE-2022-4157" }, { "216804": "CVE-2022-4156" }, { "216803": "CVE-2022-4155" }, { "216802": "CVE-2022-4154" }, { "216801": "CVE-2022-4153" }, { "216800": "CVE-2022-4152" }, { "216799": "CVE-2022-4151" }, { "216798": "CVE-2022-4150" }, { "216797": "CVE-2022-4120" }, { "216796": "CVE-2021-24942" }, { "216795": "CVE-2022-4047" }, { "216794": "CVE-2022-4742" }, { "216793": "CVE-2022-24120" }, { "216792": "CVE-2022-24116" }, { "216791": "CVE-2021-44854" }, { "216790": "CVE-2022-37706" }, { "216789": "CVE-2019-25085" }, { "216788": "CVE-2022-24118" }, { "216787": "CVE-2022-24117" }, { "216786": "CVE-2021-44758" }, { "216785": "CVE-2022-24119" }, { "216784": "CVE-2021-45466" }, { "216783": "CVE-2022-41318" }, { "216782": "CVE-2021-45467" }, { "216781": "CVE-2022-41317" }, { "216780": "CVE-2021-4280" }, { "216779": "CVE-2022-4741" }, { "216778": "CVE-2021-4279" }, { "216777": "CVE-2020-36632" }, { "216776": "CVE-2022-4740" }, { "216775": "CVE-2022-4739" }, { "216774": "CVE-2022-4738" }, { "216773": "CVE-2022-4737" }, { "216772": "CVE-2020-36631" }, { "216771": "CVE-2020-36630" }, { "216770": "CVE-2022-4736" }, { "216769": "CVE-2017-18350" }, { "216768": "CVE-2022-44380" }, { "216767": "CVE-2019-25084" }, { "216766": "CVE-2022-4735" }, { "216765": "CVE-2021-4278" }, { "216764": "CVE-2022-45197" }, { "216763": "CVE-2022-44381" }, { "216762": "CVE-2022-44640" }, { "216761": "CVE-2022-44017" }, { "216760": "CVE-2022-42953" }, { "216759": "CVE-2022-44016" }, { "216758": "CVE-2022-44015" }, { "216757": "CVE-2022-44014" }, { "216756": "CVE-2022-44013" }, { "216755": "CVE-2022-44012" }, { "216754": "CVE-2022-47949" }, { "216753": "CVE-2022-47934" }, { "216752": "CVE-2022-47933" }, { "216751": "CVE-2022-47932" }, { "216750": "CVE-2022-4731" }, { "216749": "CVE-2021-4277" }, { "216748": "CVE-2020-36629" }, { "216747": "CVE-2020-36628" }, { "216746": "CVE-2021-4276" }, { "216745": "CVE-2020-36627" }, { "216744": "CVE-2022-4730" }, { "216743": "CVE-2022-4729" }, { "216742": "CVE-2022-4728" }, { "216741": "CVE-2022-4727" }, { "216740": "CVE-2022-40011" }, { "216739": "CVE-2022-4726" }, { "216738": "CVE-2020-36626" }, { "216737": "CVE-2022-4725" }, { "216736": "CVE-2022-28229" }, { "216735": "CVE-2022-28228" }, { "216734": "CVE-2022-46175" }, { "216733": "CVE-2022-38658" }, { "216732": "CVE-2022-47945" }, { "216731": "CVE-2022-43860" }, { "216730": "CVE-2022-47946" }, { "216729": "CVE-2022-22449" }, { "216728": "CVE-2022-4692" }, { "216727": "CVE-2022-4571" }, { "216726": "CVE-2022-4469" }, { "216725": "CVE-2022-4451" }, { "216724": "CVE-2022-4486" }, { "216723": "CVE-2022-4309" }, { "216722": "CVE-2022-4544" }, { "216721": "CVE-2022-4658" }, { "216720": "CVE-2022-46570" }, { "216719": "CVE-2022-46569" }, { "216718": "CVE-2022-46568" }, { "216717": "CVE-2022-46566" }, { "216716": "CVE-2022-46563" }, { "216715": "CVE-2022-46562" }, { "216714": "CVE-2022-46561" }, { "216713": "CVE-2022-46560" }, { "216712": "CVE-2022-45721" }, { "216711": "CVE-2022-45719" }, { "216710": "CVE-2022-45715" }, { "216709": "CVE-2022-45714" }, { "216708": "CVE-2022-45712" }, { "216707": "CVE-2022-45711" }, { "216706": "CVE-2022-45710" }, { "216705": "CVE-2022-45709" }, { "216704": "CVE-2022-45708" }, { "216703": "CVE-2022-45707" }, { "216702": "CVE-2022-45706" }, { "216701": "CVE-2022-45720" }, { "216700": "CVE-2022-45718" }, { "216699": "CVE-2022-45716" }, { "216698": "CVE-2022-45717" }, { "216697": "CVE-2022-43381" }, { "216696": "CVE-2022-39165" }, { "216695": "CVE-2022-41290" }, { "216694": "CVE-2022-39164" }, { "216693": "CVE-2022-43849" }, { "216692": "CVE-2022-43848" }, { "216691": "CVE-2022-43380" }, { "216690": "CVE-2022-40233" }, { "216689": "CVE-2022-47524" }, { "216688": "CVE-2022-46642" }, { "216687": "CVE-2022-44567" }, { "216686": "CVE-2022-4698" }, { "216685": "CVE-2022-4697" }, { "216684": "CVE-2022-44565" }, { "216683": "CVE-2022-38757" }, { "216682": "CVE-2022-46641" }, { "216681": "CVE-2022-23547" }, { "216680": "CVE-2022-47943" }, { "216679": "CVE-2022-47940" }, { "216678": "CVE-2022-47939" }, { "216677": "CVE-2022-47938" }, { "216676": "CVE-2022-47941" }, { "216675": "CVE-2022-47942" }, { "216674": "CVE-2022-4690" }, { "216673": "CVE-2022-4689" }, { "216672": "CVE-2022-4688" }, { "216671": "CVE-2022-4687" }, { "216670": "CVE-2022-4686" }, { "216669": "CVE-2022-4685" }, { "216668": "CVE-2022-4684" }, { "216667": "CVE-2022-4683" }, { "216666": "CVE-2022-46491" }, { "216665": "CVE-2022-4310" }, { "216664": "CVE-2022-4299" }, { "216663": "CVE-2022-4431" }, { "216662": "CVE-2022-4325" }, { "216661": "CVE-2022-4478" }, { "216660": "CVE-2022-4320" }, { "216659": "CVE-2022-4394" }, { "216658": "CVE-2022-4481" }, { "216657": "CVE-2022-4477" }, { "216656": "CVE-2022-4476" }, { "216655": "CVE-2022-4483" }, { "216654": "CVE-2022-4449" }, { "216653": "CVE-2022-4442" }, { "216652": "CVE-2022-4426" }, { "216651": "CVE-2022-47928" }, { "216650": "CVE-2022-1887" }, { "216649": "CVE-2022-45966" }, { "216648": "CVE-2022-3156" }, { "216647": "CVE-2022-3010" }, { "216646": "CVE-2022-4665" }, { "216645": "CVE-2022-47931" }, { "216644": "CVE-2022-46171" }, { "216643": "CVE-2022-46493" }, { "216642": "CVE-2022-46492" }, { "216641": "CVE-2022-45413" }, { "216640": "CVE-2022-45411" }, { "216639": "CVE-2022-45411" }, { "216638": "CVE-2021-4221" }, { "216637": "CVE-2022-4662" }, { "216636": "CVE-2022-26386" }, { "216635": "CVE-2022-43603" }, { "216634": "CVE-2022-43595" }, { "216633": "CVE-2022-43594" }, { "216632": "CVE-2022-43593" }, { "216631": "CVE-2022-41999" }, { "216630": "CVE-2022-41837" }, { "216629": "CVE-2022-41684" }, { "216628": "CVE-2022-41649" }, { "216627": "CVE-2022-36354" }, { "216626": "CVE-2020-26302" }, { "216625": "CVE-2022-46882" }, { "216624": "CVE-2022-46881" }, { "216623": "CVE-2022-46880" }, { "216622": "CVE-2022-45420" }, { "216621": "CVE-2022-45420" }, { "216620": "CVE-2022-45419" }, { "216619": "CVE-2022-45418" }, { "216618": "CVE-2022-45418" }, { "216617": "CVE-2022-45417" }, { "216616": "CVE-2022-45416" }, { "216615": "CVE-2022-45416" }, { "216614": "CVE-2022-45415" }, { "216613": "CVE-2022-45409" }, { "216612": "CVE-2022-45409" }, { "216611": "CVE-2022-45408" }, { "216610": "CVE-2022-45408" }, { "216609": "CVE-2022-45407" }, { "216608": "CVE-2022-45406" }, { "216607": "CVE-2022-45406" }, { "216606": "CVE-2022-45405" }, { "216605": "CVE-2022-45405" }, { "216604": "CVE-2022-45404" }, { "216603": "CVE-2022-45404" }, { "216602": "CVE-2022-45403" }, { "216601": "CVE-2022-45403" }, { "216600": "CVE-2022-42929" }, { "216599": "CVE-2022-42928" }, { "216598": "CVE-2022-42927" }, { "216597": "CVE-2022-40960" }, { "216596": "CVE-2022-40959" }, { "216595": "CVE-2022-40958" }, { "216594": "CVE-2022-40957" }, { "216593": "CVE-2022-40956" }, { "216592": "CVE-2022-38476" }, { "216591": "CVE-2022-1520" }, { "216590": "CVE-2022-1196" }, { "216589": "CVE-2021-4126" }, { "216588": "CVE-2020-15685" }, { "216587": "CVE-2021-32692" }, { "216586": "CVE-2022-43602" }, { "216585": "CVE-2022-43601" }, { "216584": "CVE-2022-43600" }, { "216583": "CVE-2022-43599" }, { "216582": "CVE-2022-43598" }, { "216581": "CVE-2022-43597" }, { "216580": "CVE-2022-43596" }, { "216579": "CVE-2022-43592" }, { "216578": "CVE-2022-41988" }, { "216577": "CVE-2022-41981" }, { "216576": "CVE-2022-41977" }, { "216575": "CVE-2022-41838" }, { "216574": "CVE-2022-41639" }, { "216573": "CVE-2022-38143" }, { "216572": "CVE-2022-45414" }, { "216571": "CVE-2022-45410" }, { "216570": "CVE-2022-45410" }, { "216569": "CVE-2021-4128" }, { "216568": "CVE-2022-40899" }, { "216567": "CVE-2022-40898" }, { "216566": "CVE-2022-41794" }, { "216565": "CVE-2022-3805" }, { "216564": "CVE-2022-3794" }, { "216563": "CVE-2022-33324" }, { "216562": "CVE-2022-22458" }, { "216561": "CVE-2022-22457" }, { "216560": "CVE-2022-22456" }, { "216559": "CVE-2022-40897" }, { "216558": "CVE-2022-43859" }, { "216557": "CVE-2022-43858" }, { "216556": "CVE-2022-43857" }, { "216555": "CVE-2022-22184" }, { "216554": "CVE-2022-23513" }, { "216553": "CVE-2021-4127" }, { "216552": "CVE-2021-4127" }, { "216551": "CVE-2022-45412" }, { "216550": "CVE-2022-45412" }, { "216549": "CVE-2020-15679" }, { "216548": "CVE-2022-46170" }, { "216547": "CVE-2022-35646" }, { "216546": "CVE-2022-23556" }, { "216545": "CVE-2022-22461" }, { "216544": "CVE-2022-46885" }, { "216543": "CVE-2022-46883" }, { "216542": "CVE-2022-45421" }, { "216541": "CVE-2022-45421" }, { "216540": "CVE-2022-42932" }, { "216539": "CVE-2022-40962" }, { "216538": "CVE-2021-4129" }, { "216537": "CVE-2021-4129" }, { "216536": "CVE-2022-3155" }, { "216535": "CVE-2022-43551" }, { "216534": "CVE-2022-43552" }, { "216533": "CVE-2022-47633" }, { "216532": "CVE-2022-44510" }, { "216531": "CVE-2022-47926" }, { "216530": "CVE-2022-46102" }, { "216529": "CVE-2022-46101" }, { "216528": "CVE-2022-47896" }, { "216527": "CVE-2022-47895" }, { "216526": "CVE-2022-45347" }, { "216525": "CVE-2022-41697" }, { "216524": "CVE-2022-4647" }, { "216523": "CVE-2022-4646" }, { "216522": "CVE-2022-43271" }, { "216521": "CVE-2020-36625" }, { "216520": "CVE-2020-36624" }, { "216519": "CVE-2022-4644" }, { "216518": "CVE-2021-36631" }, { "216517": "CVE-2022-23539" }, { "216516": "CVE-2022-23540" }, { "216515": "CVE-2022-23541" }, { "216514": "CVE-2022-3185" }, { "216513": "CVE-2022-25948" }, { "216512": "CVE-2022-3183" }, { "216511": "CVE-2022-23529" }, { "216510": "CVE-2022-46334" }, { "216509": "CVE-2021-43657" }, { "216508": "CVE-2022-3186" }, { "216507": "CVE-2022-3189" }, { "216506": "CVE-2022-3188" }, { "216505": "CVE-2022-3187" }, { "216504": "CVE-2022-3184" }, { "216503": "CVE-2022-4479" }, { "216502": "CVE-2022-4643" }, { "216501": "CVE-2022-4642" }, { "216500": "CVE-2022-4641" }, { "216499": "CVE-2022-4640" }, { "216498": "CVE-2021-4275" }, { "216497": "CVE-2022-4639" }, { "216496": "CVE-2022-4638" }, { "216495": "CVE-2022-4637" }, { "216494": "CVE-2022-4287" }, { "216493": "CVE-2022-36221" }, { "216492": "CVE-2022-47581" }, { "216491": "CVE-2022-4630" }, { "216490": "CVE-2022-40841" }, { "216489": "CVE-2022-36222" }, { "216488": "CVE-2022-23551" }, { "216487": "CVE-2022-46096" }, { "216486": "CVE-2022-46095" }, { "216485": "CVE-2022-44756" }, { "216484": "CVE-2022-42454" }, { "216483": "CVE-2022-38655" }, { "216482": "CVE-2022-4633" }, { "216481": "CVE-2022-4632" }, { "216480": "CVE-2022-4631" }, { "216479": "CVE-2021-4274" }, { "216478": "CVE-2021-4273" }, { "216477": "CVE-2021-4272" }, { "216476": "CVE-2021-4271" }, { "216475": "CVE-2020-36623" }, { "216474": "CVE-2021-4270" }, { "216473": "CVE-2020-36622" }, { "216472": "CVE-2021-4269" }, { "216471": "CVE-2021-4268" }, { "216470": "CVE-2020-36621" }, { "216469": "CVE-2021-4267" }, { "216468": "CVE-2021-4266" }, { "216467": "CVE-2021-4265" }, { "216466": "CVE-2020-36620" }, { "216465": "CVE-2022-40145" }, { "216464": "CVE-2021-4264" }, { "216463": "CVE-2022-4617" }, { "216462": "CVE-2022-4391" }, { "216461": "CVE-2021-4263" }, { "216460": "CVE-2022-46282" }, { "216459": "CVE-2022-43543" }, { "216458": "CVE-2022-42046" }, { "216457": "CVE-2022-46020" }, { "216456": "CVE-2022-4616" }, { "216455": "CVE-2022-44449" }, { "216454": "CVE-2022-38065" }, { "216453": "CVE-2022-3100" }, { "216452": "CVE-2022-46662" }, { "216451": "CVE-2022-46330" }, { "216450": "CVE-2022-47635" }, { "216449": "CVE-2022-38060" }, { "216448": "CVE-2022-3085" }, { "216447": "CVE-2022-3087" }, { "216446": "CVE-2022-25929" }, { "216445": "CVE-2022-24431" }, { "216444": "CVE-2022-47629" }, { "216443": "CVE-2022-47160" }, { "216442": "CVE-2022-3923" }, { "216441": "CVE-2022-46328" }, { "216440": "CVE-2022-46327" }, { "216439": "CVE-2022-46326" }, { "216438": "CVE-2022-46325" }, { "216437": "CVE-2022-46324" }, { "216436": "CVE-2022-46323" }, { "216435": "CVE-2022-46322" }, { "216434": "CVE-2022-46321" }, { "216433": "CVE-2022-46319" }, { "216432": "CVE-2022-46318" }, { "216431": "CVE-2022-46317" }, { "216430": "CVE-2022-46316" }, { "216429": "CVE-2022-46315" }, { "216428": "CVE-2022-46314" }, { "216427": "CVE-2022-46313" }, { "216426": "CVE-2022-46312" }, { "216425": "CVE-2022-46311" }, { "216424": "CVE-2022-46310" }, { "216423": "CVE-2022-41599" }, { "216422": "CVE-2022-41596" }, { "216421": "CVE-2022-41591" }, { "216420": "CVE-2022-38733" }, { "216419": "CVE-2021-46856" }, { "216418": "CVE-2022-46139" }, { "216417": "CVE-2022-46320" }, { "216416": "CVE-2022-46551" }, { "216415": "CVE-2022-46550" }, { "216414": "CVE-2022-46549" }, { "216413": "CVE-2022-46548" }, { "216412": "CVE-2022-46547" }, { "216411": "CVE-2022-46546" }, { "216410": "CVE-2022-46545" }, { "216409": "CVE-2022-46544" }, { "216408": "CVE-2022-46542" }, { "216407": "CVE-2022-46541" }, { "216406": "CVE-2022-46540" }, { "216405": "CVE-2022-46539" }, { "216404": "CVE-2022-46538" }, { "216403": "CVE-2022-46537" }, { "216402": "CVE-2022-46535" }, { "216401": "CVE-2022-46534" }, { "216400": "CVE-2022-46532" }, { "216399": "CVE-2022-46531" }, { "216398": "CVE-2022-46530" }, { "216397": "CVE-2022-45666" }, { "216396": "CVE-2022-45665" }, { "216395": "CVE-2022-46543" }, { "216394": "CVE-2022-46536" }, { "216393": "CVE-2022-46533" }, { "216392": "CVE-2022-40624" }, { "216391": "CVE-2022-25895" }, { "216390": "CVE-2022-41590" }, { "216389": "CVE-2022-46914" }, { "216388": "CVE-2022-46912" }, { "216387": "CVE-2022-46910" }, { "216386": "CVE-2022-46435" }, { "216385": "CVE-2022-46434" }, { "216384": "CVE-2022-46430" }, { "216383": "CVE-2022-46428" }, { "216382": "CVE-2022-46422" }, { "216381": "CVE-2022-4515" }, { "216380": "CVE-2022-38873" }, { "216379": "CVE-2022-4619" }, { "216378": "CVE-2022-44643" }, { "216377": "CVE-2022-38546" }, { "216376": "CVE-2022-25893" }, { "216375": "CVE-2022-39166" }, { "216374": "CVE-2022-38391" }, { "216373": "CVE-2022-46432" }, { "216372": "CVE-2022-46424" }, { "216371": "CVE-2022-46423" }, { "216370": "CVE-2022-23537" }, { "216369": "CVE-2022-46076" }, { "216368": "CVE-2022-23542" }, { "216367": "CVE-2022-43382" }, { "216366": "CVE-2022-46771" }, { "216365": "CVE-2022-43875" }, { "216364": "CVE-2022-43872" }, { "216363": "CVE-2022-45942" }, { "216362": "CVE-2022-46421" }, { "216361": "CVE-2022-39304" }, { "216360": "CVE-2022-25171" }, { "216359": "CVE-2022-23123" }, { "216358": "CVE-2022-23125" }, { "216357": "CVE-2022-46403" }, { "216356": "CVE-2022-46402" }, { "216355": "CVE-2022-46401" }, { "216354": "CVE-2022-46400" }, { "216353": "CVE-2022-46399" }, { "216352": "CVE-2022-45041" }, { "216351": "CVE-2022-44940" }, { "216350": "CVE-2022-40434" }, { "216349": "CVE-2022-44109" }, { "216348": "CVE-2022-44108" }, { "216347": "CVE-2022-23543" }, { "216346": "CVE-2022-25940" }, { "216345": "CVE-2022-25931" }, { "216344": "CVE-2022-25904" }, { "216343": "CVE-2022-47578" }, { "216342": "CVE-2022-47577" }, { "216341": "CVE-2022-47551" }, { "216340": "CVE-2022-38708" }, { "216339": "CVE-2022-43883" }, { "216338": "CVE-2022-39160" }, { "216337": "CVE-2022-43887" }, { "216336": "CVE-2022-23121" }, { "216335": "CVE-2022-4615" }, { "216334": "CVE-2022-4614" }, { "216333": "CVE-2022-23536" }, { "216332": "CVE-2022-44474" }, { "216331": "CVE-2022-44471" }, { "216330": "CVE-2022-44470" }, { "216329": "CVE-2022-44467" }, { "216328": "CVE-2022-44466" }, { "216327": "CVE-2022-44465" }, { "216326": "CVE-2022-44463" }, { "216325": "CVE-2022-42365" }, { "216324": "CVE-2022-42364" }, { "216323": "CVE-2022-42362" }, { "216322": "CVE-2022-42357" }, { "216321": "CVE-2022-42356" }, { "216320": "CVE-2022-42354" }, { "216319": "CVE-2022-42352" }, { "216318": "CVE-2022-42350" }, { "216317": "CVE-2022-42349" }, { "216316": "CVE-2022-42348" }, { "216315": "CVE-2022-42346" }, { "216314": "CVE-2022-42345" }, { "216313": "CVE-2022-35695" }, { "216312": "CVE-2022-35693" }, { "216311": "CVE-2022-30679" }, { "216310": "CVE-2022-41418" }, { "216309": "CVE-2022-44488" }, { "216308": "CVE-2022-40607" }, { "216307": "CVE-2022-42949" }, { "216306": "CVE-2022-43289" }, { "216305": "CVE-2022-40435" }, { "216304": "CVE-2022-42947" }, { "216303": "CVE-2022-42945" }, { "216302": "CVE-2022-47512" }, { "216301": "CVE-2022-28173" }, { "216300": "CVE-2021-33640" }, { "216299": "CVE-2022-31683" }, { "216298": "CVE-2022-42946" }, { "216297": "CVE-2022-4491" }, { "216296": "CVE-2022-47156" }, { "216295": "CVE-2022-47163" }, { "216294": "CVE-2022-4124" }, { "216293": "CVE-2022-4125" }, { "216292": "CVE-2022-3961" }, { "216291": "CVE-2022-4112" }, { "216290": "CVE-2022-4058" }, { "216289": "CVE-2022-4024" }, { "216288": "CVE-2022-3987" }, { "216287": "CVE-2022-3986" }, { "216286": "CVE-2022-3985" }, { "216285": "CVE-2022-3984" }, { "216284": "CVE-2022-3983" }, { "216283": "CVE-2022-3937" }, { "216282": "CVE-2022-3832" }, { "216281": "CVE-2022-4107" }, { "216280": "CVE-2022-4050" }, { "216279": "CVE-2022-4108" }, { "216278": "CVE-2022-4106" }, { "216277": "CVE-2022-4061" }, { "216276": "CVE-2022-4063" }, { "216275": "CVE-2022-4613" }, { "216274": "CVE-2022-4612" }, { "216273": "CVE-2022-4611" }, { "216272": "CVE-2022-4610" }, { "216271": "CVE-2021-4262" }, { "216270": "CVE-2021-4261" }, { "216269": "CVE-2020-36619" }, { "216268": "CVE-2021-4260" }, { "216267": "CVE-2021-4259" }, { "216266": "CVE-2022-4609" }, { "216265": "CVE-2022-38653" }, { "216264": "CVE-2022-38662" }, { "216263": "CVE-2022-38659" }, { "216262": "CVE-2022-40743" }, { "216261": "CVE-2022-37392" }, { "216260": "CVE-2022-42453" }, { "216259": "CVE-2022-32749" }, { "216258": "CVE-2022-44753" }, { "216257": "CVE-2022-44752" }, { "216256": "CVE-2022-44755" }, { "216255": "CVE-2022-44754" }, { "216254": "CVE-2022-44751" }, { "216253": "CVE-2022-44750" }, { "216252": "CVE-2020-36618" }, { "216251": "CVE-2021-4258" }, { "216250": "CVE-2016-20018" }, { "216249": "CVE-2022-47549" }, { "216248": "CVE-2022-47547" }, { "216247": "CVE-2022-4427" }, { "216246": "CVE-2022-3877" }, { "216245": "CVE-2022-3876" }, { "216244": "CVE-2022-3875" }, { "216243": "CVE-2022-46878" }, { "216242": "CVE-2022-46882" }, { "216241": "CVE-2022-46875" }, { "216240": "CVE-2022-46874" }, { "216239": "CVE-2022-46881" }, { "216238": "CVE-2022-46872" }, { "216237": "CVE-2022-46880" }, { "216236": "CVE-2022-46879" }, { "216235": "CVE-2022-46878" }, { "216234": "CVE-2022-46877" }, { "216233": "CVE-2022-46875" }, { "216232": "CVE-2022-46874" }, { "216231": "CVE-2022-46873" }, { "216230": "CVE-2022-46872" }, { "216229": "CVE-2022-46871" }, { "216228": "CVE-2022-42531" }, { "216227": "CVE-2022-42351" }, { "216226": "CVE-2022-4605" }, { "216225": "CVE-2022-46287" }, { "216224": "CVE-2022-41993" }, { "216223": "CVE-2022-46288" }, { "216222": "CVE-2022-43486" }, { "216221": "CVE-2022-43466" }, { "216220": "CVE-2022-43443" }, { "216219": "CVE-2022-45141" }, { "216218": "CVE-2022-37967" }, { "216217": "CVE-2022-37966" }, { "216216": "CVE-2022-38023" }, { "216215": "CVE-2022-4607" }, { "216214": "CVE-2021-4257" }, { "216213": "CVE-2021-4256" }, { "216212": "CVE-2021-4255" }, { "216211": "CVE-2021-4254" }, { "216210": "CVE-2021-4253" }, { "216209": "CVE-2021-4252" }, { "216208": "CVE-2021-4251" }, { "216207": "CVE-2021-4250" }, { "216206": "CVE-2022-4606" }, { "216205": "CVE-2020-36617" }, { "216204": "CVE-2021-4249" }, { "216203": "CVE-2022-47520" }, { "216202": "CVE-2022-47519" }, { "216201": "CVE-2022-47521" }, { "216200": "CVE-2022-47518" }, { "216199": "CVE-2022-4604" }, { "216198": "CVE-2022-4603" }, { "216197": "CVE-2022-4602" }, { "216196": "CVE-2022-4601" }, { "216195": "CVE-2022-4600" }, { "216194": "CVE-2022-4599" }, { "216193": "CVE-2022-4598" }, { "216192": "CVE-2022-4597" }, { "216191": "CVE-2022-4596" }, { "216190": "CVE-2022-40005" }, { "216189": "CVE-2022-4595" }, { "216188": "CVE-2021-4248" }, { "216187": "CVE-2022-4594" }, { "216186": "CVE-2022-4593" }, { "216185": "CVE-2022-4592" }, { "216184": "CVE-2021-4247" }, { "216183": "CVE-2022-47514" }, { "216182": "CVE-2022-47517" }, { "216181": "CVE-2022-47516" }, { "216180": "CVE-2022-47515" }, { "216179": "CVE-2022-47500" }, { "216178": "CVE-2022-4591" }, { "216177": "CVE-2022-4590" }, { "216176": "CVE-2021-4246" }, { "216175": "CVE-2022-4589" }, { "216174": "CVE-2022-4588" }, { "216173": "CVE-2022-4587" }, { "216172": "CVE-2022-4586" }, { "216171": "CVE-2022-4585" }, { "216170": "CVE-2022-4584" }, { "216169": "CVE-2022-4583" }, { "216168": "CVE-2022-4582" }, { "216167": "CVE-2022-4581" }, { "216166": "CVE-2022-4567" }, { "216165": "CVE-2022-3157" }, { "216164": "CVE-2022-37832" }, { "216163": "CVE-2022-26580" }, { "216162": "CVE-2021-38241" }, { "216161": "CVE-2021-31650" }, { "216160": "CVE-2022-23531" }, { "216159": "CVE-2022-23488" }, { "216158": "CVE-2022-46670" }, { "216157": "CVE-2022-38756" }, { "216156": "CVE-2022-26581" }, { "216155": "CVE-2022-26582" }, { "216154": "CVE-2022-26579" }, { "216153": "CVE-2022-23490" }, { "216152": "CVE-2022-23530" }, { "216151": "CVE-2022-2966" }, { "216150": "CVE-2022-47210" }, { "216149": "CVE-2022-47209" }, { "216148": "CVE-2022-47208" }, { "216147": "CVE-2022-3166" }, { "216146": "CVE-2022-4572" }, { "216145": "CVE-2022-46137" }, { "216144": "CVE-2022-25627" }, { "216143": "CVE-2022-46109" }, { "216142": "CVE-2022-38106" }, { "216141": "CVE-2022-42529" }, { "216140": "CVE-2022-25628" }, { "216139": "CVE-2022-20602" }, { "216138": "CVE-2022-20601" }, { "216137": "CVE-2022-20570" }, { "216136": "CVE-2022-20560" }, { "216135": "CVE-2022-20559" }, { "216134": "CVE-2022-20538" }, { "216133": "CVE-2022-20535" }, { "216132": "CVE-2022-20531" }, { "216131": "CVE-2022-20515" }, { "216130": "CVE-2022-4326" }, { "216129": "CVE-2022-42544" }, { "216128": "CVE-2022-42542" }, { "216127": "CVE-2022-20558" }, { "216126": "CVE-2022-20557" }, { "216125": "CVE-2022-20556" }, { "216124": "CVE-2022-20554" }, { "216123": "CVE-2022-20553" }, { "216122": "CVE-2022-20550" }, { "216121": "CVE-2022-20549" }, { "216120": "CVE-2022-20548" }, { "216119": "CVE-2022-20547" }, { "216118": "CVE-2022-20546" }, { "216117": "CVE-2022-20544" }, { "216116": "CVE-2022-20543" }, { "216115": "CVE-2022-20539" }, { "216114": "CVE-2022-20536" }, { "216113": "CVE-2022-20533" }, { "216112": "CVE-2022-20528" }, { "216111": "CVE-2022-20526" }, { "216110": "CVE-2022-20522" }, { "216109": "CVE-2022-20521" }, { "216108": "CVE-2022-20520" }, { "216107": "CVE-2022-20519" }, { "216106": "CVE-2022-20514" }, { "216105": "CVE-2022-20512" }, { "216104": "CVE-2022-20509" }, { "216103": "CVE-2022-20508" }, { "216102": "CVE-2022-20506" }, { "216101": "CVE-2022-20505" }, { "216100": "CVE-2022-20504" }, { "216099": "CVE-2022-20503" }, { "216098": "CVE-2022-44473" }, { "216097": "CVE-2022-44469" }, { "216096": "CVE-2022-44468" }, { "216095": "CVE-2022-44462" }, { "216094": "CVE-2022-42367" }, { "216093": "CVE-2022-42366" }, { "216092": "CVE-2022-42360" }, { "216091": "CVE-2022-35696" }, { "216090": "CVE-2022-35694" }, { "216089": "CVE-2022-42535" }, { "216088": "CVE-2022-42534" }, { "216087": "CVE-2022-42526" }, { "216086": "CVE-2022-42525" }, { "216085": "CVE-2022-42523" }, { "216084": "CVE-2022-42521" }, { "216083": "CVE-2022-42520" }, { "216082": "CVE-2022-42519" }, { "216081": "CVE-2022-42518" }, { "216080": "CVE-2022-42513" }, { "216079": "CVE-2022-42511" }, { "216078": "CVE-2022-42510" }, { "216077": "CVE-2022-42509" }, { "216076": "CVE-2022-42508" }, { "216075": "CVE-2022-42507" }, { "216074": "CVE-2022-42506" }, { "216073": "CVE-2022-42504" }, { "216072": "CVE-2022-42502" }, { "216071": "CVE-2022-42501" }, { "216070": "CVE-2022-4130" }, { "216069": "CVE-2022-20600" }, { "216068": "CVE-2022-20599" }, { "216067": "CVE-2022-20598" }, { "216066": "CVE-2022-20597" }, { "216065": "CVE-2022-20596" }, { "216064": "CVE-2022-20594" }, { "216063": "CVE-2022-20588" }, { "216062": "CVE-2022-20587" }, { "216061": "CVE-2022-20586" }, { "216060": "CVE-2022-20585" }, { "216059": "CVE-2022-20583" }, { "216058": "CVE-2022-20582" }, { "216057": "CVE-2022-20581" }, { "216056": "CVE-2022-20580" }, { "216055": "CVE-2022-20579" }, { "216054": "CVE-2022-20578" }, { "216053": "CVE-2022-20577" }, { "216052": "CVE-2022-20576" }, { "216051": "CVE-2022-20572" }, { "216050": "CVE-2022-20571" }, { "216049": "CVE-2022-20569" }, { "216048": "CVE-2022-20568" }, { "216047": "CVE-2022-20567" }, { "216046": "CVE-2022-20566" }, { "216045": "CVE-2022-20564" }, { "216044": "CVE-2022-20563" }, { "216043": "CVE-2022-20561" }, { "216042": "CVE-2022-20555" }, { "216041": "CVE-2022-20552" }, { "216040": "CVE-2022-20541" }, { "216039": "CVE-2022-20540" }, { "216038": "CVE-2022-20537" }, { "216037": "CVE-2022-20529" }, { "216036": "CVE-2022-20527" }, { "216035": "CVE-2022-20525" }, { "216034": "CVE-2022-20524" }, { "216033": "CVE-2022-20523" }, { "216032": "CVE-2022-20518" }, { "216031": "CVE-2022-20517" }, { "216030": "CVE-2022-20513" }, { "216029": "CVE-2022-20511" }, { "216028": "CVE-2022-20510" }, { "216027": "CVE-2022-20507" }, { "216026": "CVE-2022-20199" }, { "216025": "CVE-2022-42543" }, { "216024": "CVE-2022-42532" }, { "216023": "CVE-2022-45083" }, { "216022": "CVE-2022-41964" }, { "216021": "CVE-2022-41972" }, { "216020": "CVE-2022-42530" }, { "216019": "CVE-2022-42522" }, { "216018": "CVE-2022-42517" }, { "216017": "CVE-2022-42516" }, { "216016": "CVE-2022-42515" }, { "216015": "CVE-2022-42514" }, { "216014": "CVE-2022-42505" }, { "216013": "CVE-2022-42503" }, { "216012": "CVE-2022-20609" }, { "216011": "CVE-2022-20608" }, { "216010": "CVE-2022-20595" }, { "216009": "CVE-2022-20593" }, { "216008": "CVE-2022-20592" }, { "216007": "CVE-2022-20591" }, { "216006": "CVE-2022-20590" }, { "216005": "CVE-2022-20589" }, { "216004": "CVE-2022-20584" }, { "216003": "CVE-2022-20575" }, { "216002": "CVE-2022-20574" }, { "216001": "CVE-2022-20562" }, { "216000": "CVE-2022-25626" }, { "215999": "CVE-2021-35252" }, { "215998": "CVE-2022-46135" }, { "215997": "CVE-2022-42512" }, { "215996": "CVE-2022-47377" }, { "215995": "CVE-2022-45796" }, { "215994": "CVE-2022-20545" }, { "215993": "CVE-2022-42343" }, { "215992": "CVE-2022-42527" }, { "215991": "CVE-2022-20530" }, { "215990": "CVE-2022-20516" }, { "215989": "CVE-2022-42524" }, { "215988": "CVE-2022-31708" }, { "215987": "CVE-2022-31707" }, { "215986": "CVE-2022-20610" }, { "215985": "CVE-2022-20607" }, { "215984": "CVE-2022-20606" }, { "215983": "CVE-2022-20605" }, { "215982": "CVE-2022-20604" }, { "215981": "CVE-2022-20603" }, { "215980": "CVE-2022-44502" }, { "215979": "CVE-2022-44500" }, { "215978": "CVE-2022-44499" }, { "215977": "CVE-2022-44498" }, { "215976": "CVE-2022-3109" }, { "215975": "CVE-2022-4566" }, { "215974": "CVE-2022-4565" }, { "215973": "CVE-2022-4564" }, { "215972": "CVE-2022-4563" }, { "215971": "CVE-2022-36223" }, { "215970": "CVE-2022-41963" }, { "215969": "CVE-2022-41962" }, { "215968": "CVE-2022-41961" }, { "215967": "CVE-2022-4555" }, { "215966": "CVE-2022-46870" }, { "215965": "CVE-2021-28655" }, { "215964": "CVE-2022-4561" }, { "215963": "CVE-2022-4560" }, { "215962": "CVE-2022-4559" }, { "215961": "CVE-2022-4558" }, { "215960": "CVE-2022-4556" }, { "215959": "CVE-2022-4463" }, { "215958": "CVE-2022-4357" }, { "215957": "CVE-2022-4373" }, { "215956": "CVE-2022-4370" }, { "215955": "CVE-2022-4417" }, { "215954": "CVE-2022-4372" }, { "215953": "CVE-2022-4109" }, { "215952": "CVE-2022-3343" }, { "215951": "CVE-2022-4043" }, { "215950": "CVE-2022-40373" }, { "215949": "CVE-2020-36607" }, { "215948": "CVE-2020-20589" }, { "215947": "CVE-2022-40000" }, { "215946": "CVE-2022-40001" }, { "215945": "CVE-2022-40002" }, { "215944": "CVE-2021-36572" }, { "215943": "CVE-2022-45033" }, { "215942": "CVE-2022-44235" }, { "215941": "CVE-2022-40004" }, { "215940": "CVE-2022-42821" }, { "215939": "CVE-2022-32945" }, { "215938": "CVE-2021-36573" }, { "215937": "CVE-2022-45969" }, { "215936": "CVE-2022-44236" }, { "215935": "CVE-2022-22063" }, { "215934": "CVE-2021-4226" }, { "215933": "CVE-2020-24855" }, { "215932": "CVE-2022-46634" }, { "215931": "CVE-2022-46631" }, { "215930": "CVE-2021-33420" }, { "215929": "CVE-2022-44588" }, { "215928": "CVE-2022-42805" }, { "215927": "CVE-2022-42805" }, { "215926": "CVE-2022-32948" }, { "215925": "CVE-2022-32948" }, { "215924": "CVE-2022-32860" }, { "215923": "CVE-2022-32860" }, { "215922": "CVE-2022-32916" }, { "215921": "CVE-2021-39427" }, { "215920": "CVE-2022-45338" }, { "215919": "CVE-2022-4519" }, { "215918": "CVE-2022-3427" }, { "215917": "CVE-2022-32833" }, { "215916": "CVE-2022-23474" }, { "215915": "CVE-2021-39428" }, { "215914": "CVE-2021-39426" }, { "215913": "CVE-2022-46393" }, { "215912": "CVE-2022-41960" }, { "215911": "CVE-2022-46392" }, { "215910": "CVE-2020-20588" }, { "215909": "CVE-2020-21487" }, { "215909": "CVE-2020-21219" }, { "215908": "CVE-2022-2536" }, { "215907": "CVE-2022-4527" }, { "215906": "CVE-2022-4526" }, { "215905": "CVE-2022-4525" }, { "215904": "CVE-2022-4524" }, { "215903": "CVE-2022-4523" }, { "215902": "CVE-2022-4522" }, { "215901": "CVE-2022-4521" }, { "215900": "CVE-2022-4520" }, { "215899": "CVE-2022-2967" }, { "215898": "CVE-2022-32531" }, { "215897": "CVE-2022-32763" }, { "215896": "CVE-2022-28703" }, { "215895": "CVE-2022-46768" }, { "215894": "CVE-2022-32573" }, { "215893": "CVE-2022-29517" }, { "215892": "CVE-2022-29511" }, { "215891": "CVE-2022-27498" }, { "215890": "CVE-2022-4503" }, { "215889": "CVE-2022-4502" }, { "215888": "CVE-2022-46074" }, { "215887": "CVE-2022-46073" }, { "215886": "CVE-2022-4514" }, { "215885": "CVE-2022-4513" }, { "215884": "CVE-2022-45798" }, { "215883": "CVE-2021-4245" }, { "215882": "CVE-2022-4506" }, { "215881": "CVE-2022-4505" }, { "215880": "CVE-2022-4504" }, { "215879": "CVE-2022-23507" }, { "215878": "CVE-2022-23524" }, { "215877": "CVE-2022-23525" }, { "215876": "CVE-2022-23526" }, { "215875": "CVE-2022-38488" }, { "215874": "CVE-2022-31703" }, { "215873": "CVE-2022-46443" }, { "215872": "CVE-2022-46125" }, { "215871": "CVE-2022-46124" }, { "215870": "CVE-2022-46121" }, { "215869": "CVE-2022-46120" }, { "215868": "CVE-2022-46119" }, { "215867": "CVE-2022-46118" }, { "215866": "CVE-2022-46117" }, { "215865": "CVE-2022-46072" }, { "215864": "CVE-2022-46071" }, { "215863": "CVE-2022-44910" }, { "215862": "CVE-2022-43608" }, { "215861": "CVE-2022-46342" }, { "215860": "CVE-2022-3917" }, { "215859": "CVE-2022-46343" }, { "215858": "CVE-2022-46341" }, { "215857": "CVE-2022-46340" }, { "215856": "CVE-2022-4283" }, { "215855": "CVE-2022-4410" }, { "215854": "CVE-2022-2601" }, { "215853": "CVE-2022-46344" }, { "215852": "CVE-2022-4501" }, { "215851": "CVE-2022-4511" }, { "215850": "CVE-2022-3108" }, { "215849": "CVE-2022-3106" }, { "215848": "CVE-2022-3105" }, { "215847": "CVE-2022-47408" }, { "215846": "CVE-2022-47407" }, { "215845": "CVE-2022-47406" }, { "215844": "CVE-2022-47411" }, { "215843": "CVE-2022-47410" }, { "215842": "CVE-2022-47409" }, { "215841": "CVE-2022-3115" }, { "215840": "CVE-2022-3114" }, { "215839": "CVE-2022-3113" }, { "215838": "CVE-2022-3112" }, { "215837": "CVE-2022-3111" }, { "215836": "CVE-2022-3107" }, { "215835": "CVE-2022-3104" }, { "215834": "CVE-2020-4497" }, { "215833": "CVE-2022-3110" }, { "215832": "CVE-2022-44832" }, { "215831": "CVE-2022-31358" }, { "215830": "CVE-2022-31702" }, { "215829": "CVE-2022-23741" }, { "215828": "CVE-2022-44898" }, { "215827": "CVE-2022-23512" }, { "215826": "CVE-2022-31701" }, { "215825": "CVE-2022-46256" }, { "215824": "CVE-2022-46127" }, { "215823": "CVE-2022-46126" }, { "215822": "CVE-2022-46123" }, { "215821": "CVE-2022-46122" }, { "215820": "CVE-2022-46255" }, { "215819": "CVE-2022-46997" }, { "215818": "CVE-2022-46996" }, { "215817": "CVE-2022-31700" }, { "215816": "CVE-2022-23527" }, { "215815": "CVE-2022-46609" }, { "215814": "CVE-2022-31705" }, { "215813": "CVE-2022-4495" }, { "215812": "CVE-2022-34271" }, { "215811": "CVE-2022-3073" }, { "215810": "CVE-2022-3590" }, { "215809": "CVE-2022-4440" }, { "215808": "CVE-2022-4439" }, { "215807": "CVE-2022-4438" }, { "215806": "CVE-2022-4437" }, { "215805": "CVE-2022-4436" }, { "215804": "CVE-2022-4494" }, { "215803": "CVE-2022-4493" }, { "215802": "CVE-2022-42856" }, { "215801": "CVE-2022-42797" }, { "215800": "CVE-2022-39260" }, { "215799": "CVE-2022-39253" }, { "215798": "CVE-2022-29187" }, { "215797": "CVE-2022-46698" }, { "215796": "CVE-2022-46692" }, { "215795": "CVE-2022-46693" }, { "215794": "CVE-2022-42856" }, { "215793": "CVE-2022-42863" }, { "215792": "CVE-2022-46699" }, { "215791": "CVE-2022-46698" }, { "215790": "CVE-2022-46700" }, { "215789": "CVE-2022-46696" }, { "215788": "CVE-2022-42852" }, { "215787": "CVE-2022-46692" }, { "215786": "CVE-2022-46691" }, { "215785": "CVE-2022-42867" }, { "215784": "CVE-2022-42841" }, { "215783": "CVE-2022-42856" }, { "215782": "CVE-2022-42863" }, { "215781": "CVE-2022-46699" }, { "215780": "CVE-2022-46698" }, { "215779": "CVE-2022-46700" }, { "215778": "CVE-2022-46696" }, { "215777": "CVE-2022-42852" }, { "215776": "CVE-2022-46692" }, { "215775": "CVE-2022-46691" }, { "215774": "CVE-2022-42867" }, { "215773": "CVE-2022-42866" }, { "215772": "CVE-2022-46695" }, { "215771": "CVE-2022-29181" }, { "215770": "CVE-2022-24836" }, { "215769": "CVE-2022-42862" }, { "215768": "CVE-2022-42855" }, { "215767": "CVE-2022-42840" }, { "215766": "CVE-2022-32943" }, { "215765": "CVE-2022-42845" }, { "215764": "CVE-2022-42861" }, { "215763": "CVE-2022-42842" }, { "215762": "CVE-2022-46701" }, { "215761": "CVE-2022-46689" }, { "215760": "CVE-2022-42837" }, { "215759": "CVE-2022-46697" }, { "215758": "CVE-2022-46690" }, { "215757": "CVE-2022-42864" }, { "215756": "CVE-2022-46693" }, { "215755": "CVE-2022-32942" }, { "215754": "CVE-2022-42859" }, { "215753": "CVE-2022-42853" }, { "215752": "CVE-2022-42854" }, { "215751": "CVE-2022-42865" }, { "215750": "CVE-2022-42847" }, { "215749": "CVE-2022-42843" }, { "215748": "CVE-2022-42856" }, { "215747": "CVE-2022-42863" }, { "215746": "CVE-2022-46699" }, { "215745": "CVE-2022-46698" }, { "215744": "CVE-2022-46700" }, { "215743": "CVE-2022-46696" }, { "215742": "CVE-2022-42852" }, { "215741": "CVE-2022-46692" }, { "215740": "CVE-2022-46691" }, { "215739": "CVE-2022-42867" }, { "215738": "CVE-2022-42866" }, { "215737": "CVE-2022-42849" }, { "215736": "CVE-2022-46695" }, { "215735": "CVE-2022-42855" }, { "215734": "CVE-2022-40304" }, { "215733": "CVE-2022-40303" }, { "215732": "CVE-2022-42845" }, { "215731": "CVE-2022-42842" }, { "215730": "CVE-2022-46701" }, { "215729": "CVE-2022-46689" }, { "215728": "CVE-2022-46690" }, { "215727": "CVE-2022-42864" }, { "215726": "CVE-2022-42851" }, { "215725": "CVE-2022-46693" }, { "215724": "CVE-2022-42848" }, { "215723": "CVE-2022-42865" }, { "215722": "CVE-2022-46694" }, { "215721": "CVE-2022-42843" }, { "215720": "CVE-2022-42863" }, { "215719": "CVE-2022-46699" }, { "215718": "CVE-2022-46698" }, { "215717": "CVE-2022-46700" }, { "215716": "CVE-2022-46696" }, { "215715": "CVE-2022-42852" }, { "215714": "CVE-2022-46692" }, { "215713": "CVE-2022-46691" }, { "215712": "CVE-2022-42867" }, { "215711": "CVE-2022-42866" }, { "215710": "CVE-2022-42849" }, { "215709": "CVE-2022-46695" }, { "215708": "CVE-2022-40304" }, { "215707": "CVE-2022-40303" }, { "215706": "CVE-2022-42845" }, { "215705": "CVE-2022-42842" }, { "215704": "CVE-2022-46689" }, { "215703": "CVE-2022-42837" }, { "215702": "CVE-2022-46690" }, { "215701": "CVE-2022-42864" }, { "215700": "CVE-2022-46693" }, { "215699": "CVE-2022-42859" }, { "215698": "CVE-2022-42865" }, { "215697": "CVE-2022-46694" }, { "215696": "CVE-2022-42843" }, { "215695": "CVE-2022-42863" }, { "215694": "CVE-2022-46699" }, { "215693": "CVE-2022-46698" }, { "215692": "CVE-2022-46700" }, { "215691": "CVE-2022-46696" }, { "215690": "CVE-2022-42852" }, { "215689": "CVE-2022-46692" }, { "215688": "CVE-2022-46691" }, { "215687": "CVE-2022-42867" }, { "215686": "CVE-2022-42866" }, { "215685": "CVE-2022-42849" }, { "215684": "CVE-2022-46695" }, { "215683": "CVE-2022-42862" }, { "215682": "CVE-2022-42855" }, { "215681": "CVE-2022-42840" }, { "215680": "CVE-2022-32943" }, { "215679": "CVE-2022-42845" }, { "215678": "CVE-2022-42844" }, { "215677": "CVE-2022-42861" }, { "215676": "CVE-2022-42842" }, { "215675": "CVE-2022-46701" }, { "215674": "CVE-2022-46689" }, { "215673": "CVE-2022-42837" }, { "215672": "CVE-2022-46690" }, { "215671": "CVE-2022-42864" }, { "215670": "CVE-2022-42851" }, { "215669": "CVE-2022-46693" }, { "215668": "CVE-2022-42846" }, { "215667": "CVE-2022-42850" }, { "215666": "CVE-2022-46702" }, { "215665": "CVE-2022-42859" }, { "215664": "CVE-2022-42848" }, { "215663": "CVE-2022-42865" }, { "215662": "CVE-2022-46694" }, { "215661": "CVE-2022-42843" }, { "215660": "CVE-2022-42141" }, { "215659": "CVE-2022-38628" }, { "215658": "CVE-2022-44874" }, { "215657": "CVE-2022-24377" }, { "215656": "CVE-2022-42140" }, { "215655": "CVE-2022-42139" }, { "215654": "CVE-2022-3916" }, { "215653": "CVE-2022-3782" }, { "215652": "CVE-2020-9419" }, { "215651": "CVE-2022-37155" }, { "215650": "CVE-2022-43996" }, { "215649": "CVE-2022-46404" }, { "215648": "CVE-2020-9420" }, { "215647": "CVE-2022-4207" }, { "215646": "CVE-2022-4171" }, { "215645": "CVE-2022-46381" }, { "215642": "CVE-2022-46059" }, { "215641": "CVE-2022-46062" }, { "215640": "CVE-2022-45028" }, { "215639": "CVE-2022-23515" }, { "215638": "CVE-2022-23518" }, { "215637": "CVE-2022-23519" }, { "215636": "CVE-2022-23520" }, { "215635": "CVE-2022-46142" }, { "215634": "CVE-2022-46051" }, { "215633": "CVE-2021-32415" }, { "215632": "CVE-2022-20497" }, { "215631": "CVE-2022-44697" }, { "215630": "CVE-2022-44675" }, { "215629": "CVE-2022-23514" }, { "215628": "CVE-2022-23516" }, { "215627": "CVE-2022-23517" }, { "215626": "CVE-2022-46350" }, { "215625": "CVE-2022-45688" }, { "215624": "CVE-2022-45685" }, { "215623": "CVE-2022-44575" }, { "215622": "CVE-2022-25712" }, { "215621": "CVE-2022-25698" }, { "215620": "CVE-2022-25697" }, { "215619": "CVE-2022-25691" }, { "215618": "CVE-2022-25689" }, { "215617": "CVE-2022-25675" }, { "215616": "CVE-2022-25673" }, { "215615": "CVE-2022-25672" }, { "215614": "CVE-2022-20475" }, { "215613": "CVE-2022-20442" }, { "215612": "CVE-2022-45005" }, { "215611": "CVE-2022-44679" }, { "215610": "CVE-2022-45693" }, { "215609": "CVE-2022-45689" }, { "215608": "CVE-2022-44303" }, { "215607": "CVE-2022-20474" }, { "215606": "CVE-2022-27518" }, { "215605": "CVE-2022-46351" }, { "215604": "CVE-2022-43517" }, { "215603": "CVE-2022-20611" }, { "215602": "CVE-2022-20501" }, { "215601": "CVE-2022-20500" }, { "215600": "CVE-2022-20495" }, { "215599": "CVE-2022-20477" }, { "215598": "CVE-2022-20469" }, { "215597": "CVE-2022-41563" }, { "215596": "CVE-2022-41562" }, { "215595": "CVE-2022-44708" }, { "215594": "CVE-2022-44688" }, { "215593": "CVE-2022-41115" }, { "215592": "CVE-2022-41561" }, { "215591": "CVE-2022-20449" }, { "215590": "CVE-2022-20444" }, { "215589": "CVE-2022-20240" }, { "215588": "CVE-2021-39617" }, { "215587": "CVE-2022-23499" }, { "215586": "CVE-2022-23500" }, { "215585": "CVE-2022-23501" }, { "215584": "CVE-2022-23502" }, { "215583": "CVE-2022-23504" }, { "215582": "CVE-2022-20502" }, { "215581": "CVE-2022-20498" }, { "215580": "CVE-2022-20491" }, { "215579": "CVE-2022-20488" }, { "215578": "CVE-2022-20487" }, { "215577": "CVE-2022-20486" }, { "215576": "CVE-2022-20485" }, { "215575": "CVE-2022-20484" }, { "215574": "CVE-2022-20482" }, { "215573": "CVE-2022-20480" }, { "215572": "CVE-2022-20479" }, { "215571": "CVE-2022-20478" }, { "215570": "CVE-2022-20476" }, { "215569": "CVE-2022-20471" }, { "215568": "CVE-2022-20470" }, { "215567": "CVE-2022-20468" }, { "215566": "CVE-2022-20466" }, { "215565": "CVE-2021-0934" }, { "215564": "CVE-2022-23503" }, { "215563": "CVE-2022-20473" }, { "215562": "CVE-2022-20472" }, { "215561": "CVE-2021-39660" }, { "215560": "CVE-2022-46355" }, { "215559": "CVE-2022-46352" }, { "215558": "CVE-2022-46349" }, { "215557": "CVE-2022-46348" }, { "215556": "CVE-2022-46347" }, { "215555": "CVE-2022-46346" }, { "215554": "CVE-2022-46364" }, { "215553": "CVE-2022-46345" }, { "215552": "CVE-2022-46265" }, { "215551": "CVE-2022-46143" }, { "215550": "CVE-2022-46140" }, { "215549": "CVE-2022-45937" }, { "215548": "CVE-2022-45690" }, { "215547": "CVE-2022-45484" }, { "215546": "CVE-2022-45044" }, { "215545": "CVE-2022-43722" }, { "215544": "CVE-2022-41288" }, { "215543": "CVE-2022-41287" }, { "215542": "CVE-2022-41286" }, { "215541": "CVE-2022-41285" }, { "215540": "CVE-2022-41284" }, { "215539": "CVE-2022-41283" }, { "215538": "CVE-2022-41282" }, { "215537": "CVE-2022-41281" }, { "215536": "CVE-2022-41280" }, { "215535": "CVE-2022-41279" }, { "215534": "CVE-2022-41278" }, { "215533": "CVE-2022-33238" }, { "215532": "CVE-2022-25711" }, { "215531": "CVE-2022-25702" }, { "215530": "CVE-2022-25695" }, { "215529": "CVE-2022-25692" }, { "215528": "CVE-2022-25685" }, { "215527": "CVE-2022-25682" }, { "215526": "CVE-2022-25677" }, { "215525": "CVE-2021-44695" }, { "215524": "CVE-2021-44694" }, { "215523": "CVE-2021-44693" }, { "215522": "CVE-2021-40365" }, { "215521": "CVE-2022-20496" }, { "215520": "CVE-2022-46834" }, { "215519": "CVE-2022-47213" }, { "215518": "CVE-2022-47212" }, { "215517": "CVE-2022-47211" }, { "215516": "CVE-2022-44713" }, { "215515": "CVE-2022-44710" }, { "215514": "CVE-2022-44707" }, { "215513": "CVE-2022-44704" }, { "215512": "CVE-2022-44702" }, { "215511": "CVE-2022-44699" }, { "215510": "CVE-2022-44698" }, { "215509": "CVE-2022-44696" }, { "215508": "CVE-2022-44695" }, { "215507": "CVE-2022-44694" }, { "215506": "CVE-2022-44693" }, { "215505": "CVE-2022-44692" }, { "215504": "CVE-2022-44691" }, { "215503": "CVE-2022-44690" }, { "215502": "CVE-2022-44689" }, { "215501": "CVE-2022-44687" }, { "215500": "CVE-2022-44683" }, { "215499": "CVE-2022-44682" }, { "215498": "CVE-2022-44681" }, { "215497": "CVE-2022-44680" }, { "215496": "CVE-2022-44678" }, { "215495": "CVE-2022-44677" }, { "215494": "CVE-2022-44676" }, { "215493": "CVE-2022-44674" }, { "215492": "CVE-2022-44673" }, { "215491": "CVE-2022-44671" }, { "215490": "CVE-2022-44670" }, { "215489": "CVE-2022-44669" }, { "215488": "CVE-2022-44668" }, { "215487": "CVE-2022-44667" }, { "215486": "CVE-2022-44666" }, { "215485": "CVE-2022-41127" }, { "215484": "CVE-2022-41121" }, { "215483": "CVE-2022-41094" }, { "215482": "CVE-2022-41089" }, { "215481": "CVE-2022-41077" }, { "215480": "CVE-2022-41076" }, { "215479": "CVE-2022-41074" }, { "215478": "CVE-2022-26806" }, { "215477": "CVE-2022-26805" }, { "215476": "CVE-2022-26804" }, { "215475": "CVE-2022-24480" }, { "215474": "CVE-2022-46833" }, { "215473": "CVE-2022-46832" }, { "215472": "CVE-2022-46664" }, { "215471": "CVE-2022-46354" }, { "215470": "CVE-2022-46144" }, { "215469": "CVE-2022-45936" }, { "215468": "CVE-2022-44731" }, { "215467": "CVE-2022-44636" }, { "215466": "CVE-2022-43723" }, { "215465": "CVE-2022-3996" }, { "215464": "CVE-2022-33268" }, { "215463": "CVE-2022-33235" }, { "215462": "CVE-2022-27581" }, { "215461": "CVE-2022-25681" }, { "215460": "CVE-2022-46353" }, { "215459": "CVE-2022-45871" }, { "215458": "CVE-2022-43724" }, { "215457": "CVE-2022-20483" }, { "215456": "CVE-2022-20411" }, { "215455": "CVE-2022-4223" }, { "215454": "CVE-2022-46363" }, { "215453": "CVE-2022-29580" }, { "215452": "CVE-2022-44456" }, { "215451": "CVE-2022-42973" }, { "215450": "CVE-2022-42972" }, { "215449": "CVE-2022-42971" }, { "215448": "CVE-2022-42970" }, { "215447": "CVE-2022-40264" }, { "215446": "CVE-2022-4456" }, { "215445": "CVE-2022-4455" }, { "215444": "CVE-2022-4454" }, { "215443": "CVE-2019-25078" }, { "215442": "CVE-2022-46061" }, { "215441": "CVE-2022-46047" }, { "215440": "CVE-2022-38124" }, { "215439": "CVE-2022-23473" }, { "215438": "CVE-2022-4098" }, { "215437": "CVE-2022-46058" }, { "215436": "CVE-2022-46160" }, { "215435": "CVE-2022-23505" }, { "215434": "CVE-2022-4446" }, { "215433": "CVE-2022-42475" }, { "215432": "CVE-2022-45980" }, { "215431": "CVE-2022-4444" }, { "215430": "CVE-2022-45970" }, { "215429": "CVE-2022-38661" }, { "215428": "CVE-2021-46846" }, { "215427": "CVE-2022-45269" }, { "215426": "CVE-2021-41943" }, { "215425": "CVE-2022-41915" }, { "215424": "CVE-2022-4314" }, { "215423": "CVE-2022-3934" }, { "215422": "CVE-2022-3908" }, { "215421": "CVE-2022-3853" }, { "215420": "CVE-2022-45997" }, { "215419": "CVE-2022-45996" }, { "215418": "CVE-2022-45977" }, { "215417": "CVE-2022-45956" }, { "215416": "CVE-2022-45043" }, { "215415": "CVE-2022-45968" }, { "215414": "CVE-2022-37929" }, { "215413": "CVE-2022-37910" }, { "215412": "CVE-2022-23523" }, { "215411": "CVE-2022-3946" }, { "215410": "CVE-2022-3921" }, { "215409": "CVE-2022-45979" }, { "215408": "CVE-2022-45957" }, { "215407": "CVE-2022-37926" }, { "215406": "CVE-2022-37925" }, { "215405": "CVE-2022-41266" }, { "215404": "CVE-2022-43780" }, { "215403": "CVE-2022-38656" }, { "215402": "CVE-2022-37928" }, { "215401": "CVE-2022-37927" }, { "215400": "CVE-2022-2794" }, { "215399": "CVE-2022-46906" }, { "215398": "CVE-2022-46905" }, { "215397": "CVE-2022-46904" }, { "215396": "CVE-2022-46903" }, { "215395": "CVE-2022-3930" }, { "215394": "CVE-2022-3605" }, { "215393": "CVE-2022-37911" }, { "215392": "CVE-2022-41881" }, { "215391": "CVE-2022-4010" }, { "215390": "CVE-2022-4005" }, { "215389": "CVE-2022-3933" }, { "215388": "CVE-2022-3919" }, { "215387": "CVE-2022-3906" }, { "215386": "CVE-2022-3883" }, { "215385": "CVE-2022-3880" }, { "215384": "CVE-2022-3879" }, { "215383": "CVE-2022-3862" }, { "215382": "CVE-2022-3609" }, { "215381": "CVE-2022-44654" }, { "215380": "CVE-2022-42446" }, { "215379": "CVE-2022-42445" }, { "215378": "CVE-2022-37919" }, { "215377": "CVE-2022-37908" }, { "215376": "CVE-2022-37907" }, { "215375": "CVE-2022-3510" }, { "215374": "CVE-2022-3509" }, { "215373": "CVE-2022-37930" }, { "215372": "CVE-2022-41275" }, { "215371": "CVE-2022-41273" }, { "215370": "CVE-2022-41268" }, { "215369": "CVE-2022-41264" }, { "215368": "CVE-2022-41261" }, { "215367": "CVE-2022-4312" }, { "215366": "CVE-2022-4016" }, { "215365": "CVE-2022-4000" }, { "215364": "CVE-2022-3935" }, { "215363": "CVE-2022-44532" }, { "215362": "CVE-2022-37912" }, { "215361": "CVE-2022-37909" }, { "215360": "CVE-2022-37906" }, { "215359": "CVE-2022-37905" }, { "215358": "CVE-2022-37904" }, { "215357": "CVE-2022-37902" }, { "215356": "CVE-2022-37901" }, { "215355": "CVE-2022-37900" }, { "215354": "CVE-2022-37899" }, { "215353": "CVE-2022-37898" }, { "215352": "CVE-2021-3942" }, { "215351": "CVE-2022-41274" }, { "215350": "CVE-2022-41267" }, { "215349": "CVE-2022-4311" }, { "215348": "CVE-2022-38395" }, { "215347": "CVE-2022-1038" }, { "215346": "CVE-2021-3821" }, { "215345": "CVE-2022-4004" }, { "215344": "CVE-2022-3981" }, { "215343": "CVE-2022-3925" }, { "215342": "CVE-2022-3915" }, { "215341": "CVE-2022-41271" }, { "215340": "CVE-2022-41272" }, { "215339": "CVE-2022-41263" }, { "215338": "CVE-2022-42716" }, { "215337": "CVE-2022-43542" }, { "215336": "CVE-2022-43541" }, { "215335": "CVE-2022-37924" }, { "215334": "CVE-2022-37923" }, { "215333": "CVE-2022-37922" }, { "215332": "CVE-2022-37921" }, { "215331": "CVE-2022-37920" }, { "215330": "CVE-2022-37897" }, { "215329": "CVE-2021-3919" }, { "215328": "CVE-2021-3437" }, { "215327": "CVE-2022-3999" }, { "215326": "CVE-2022-37018" }, { "215325": "CVE-2021-3661" }, { "215324": "CVE-2022-4097" }, { "215323": "CVE-2022-43518" }, { "215322": "CVE-2022-37903" }, { "215321": "CVE-2022-41262" }, { "215320": "CVE-2022-45275" }, { "215319": "CVE-2022-22488" }, { "215318": "CVE-2022-3882" }, { "215317": "CVE-2022-3881" }, { "215316": "CVE-2022-44533" }, { "215315": "CVE-2022-34318" }, { "215314": "CVE-2022-3912" }, { "215313": "CVE-2022-3900" }, { "215312": "CVE-2022-3359" }, { "215311": "CVE-2022-3982" }, { "215310": "CVE-2022-3989" }, { "215309": "CVE-2022-23511" }, { "215308": "CVE-2022-3485" }, { "215307": "CVE-2021-4244" }, { "215306": "CVE-2021-32850" }, { "215306": "CVE-2021-4243" }, { "215305": "CVE-2022-46682" }, { "215304": "CVE-2022-4421" }, { "215303": "CVE-2022-46688" }, { "215302": "CVE-2022-46687" }, { "215301": "CVE-2022-46686" }, { "215300": "CVE-2022-46685" }, { "215299": "CVE-2022-46684" }, { "215298": "CVE-2022-46683" }, { "215297": "CVE-2022-3641" }, { "215296": "CVE-2022-45797" }, { "215295": "CVE-2022-46908" }, { "215294": "CVE-2021-38997" }, { "215293": "CVE-2022-41296" }, { "215292": "CVE-2022-45758" }, { "215291": "CVE-2022-45756" }, { "215290": "CVE-2022-4414" }, { "215289": "CVE-2022-4413" }, { "215288": "CVE-2022-44031" }, { "215287": "CVE-2022-45228" }, { "215286": "CVE-2022-45760" }, { "215285": "CVE-2022-45759" }, { "215284": "CVE-2022-44637" }, { "215283": "CVE-2022-31596" }, { "215282": "CVE-2022-45227" }, { "215281": "CVE-2022-25837" }, { "215280": "CVE-2022-25836" }, { "215278": "CVE-2022-4416" }, { "215277": "CVE-2022-3752" }, { "215276": "CVE-2022-23854" }, { "215275": "CVE-2022-4408" }, { "215274": "CVE-2022-4407" }, { "215273": "CVE-2022-4409" }, { "215272": "CVE-2022-4403" }, { "215271": "CVE-2022-4402" }, { "215270": "CVE-2022-3775" }, { "215269": "CVE-2020-6817" }, { "215268": "CVE-2022-4401" }, { "215267": "CVE-2022-4400" }, { "215266": "CVE-2015-2992" }, { "215265": "CVE-2013-6430" }, { "215262": "CVE-2022-45895" }, { "215261": "CVE-2022-45894" }, { "215260": "CVE-2022-45890" }, { "215259": "CVE-2022-45892" }, { "215258": "CVE-2022-45889" }, { "215257": "CVE-2022-45891" }, { "215256": "CVE-2022-45893" }, { "215255": "CVE-2022-45896" }, { "215254": "CVE-2022-3328" }, { "215253": "CVE-2022-4398" }, { "215252": "CVE-2022-4399" }, { "215251": "CVE-2022-45145" }, { "215250": "CVE-2022-4397" }, { "215249": "CVE-2022-4396" }, { "215248": "CVE-2022-34297" }, { "215247": "CVE-2022-25630" }, { "215246": "CVE-2022-4336" }, { "215245": "CVE-2022-2993" }, { "215244": "CVE-2022-45290" }, { "215243": "CVE-2022-3259" }, { "215242": "CVE-2022-4390" }, { "215241": "CVE-2022-44790" }, { "215240": "CVE-2022-31699" }, { "215239": "CVE-2022-31698" }, { "215238": "CVE-2022-31697" }, { "215237": "CVE-2022-31696" }, { "215236": "CVE-2022-23510" }, { "215235": "CVE-2022-3724" }, { "215234": "CVE-2022-25629" }, { "215233": "CVE-2022-46166" }, { "215232": "CVE-2022-45292" }, { "215231": "CVE-2022-29838" }, { "215230": "CVE-2022-4170" }, { "215229": "CVE-2022-29839" }, { "215228": "CVE-2022-44838" }, { "215227": "CVE-2022-23485" }, { "215226": "CVE-2022-41299" }, { "215225": "CVE-2022-23497" }, { "215224": "CVE-2022-23493" }, { "215223": "CVE-2022-23484" }, { "215222": "CVE-2022-23483" }, { "215221": "CVE-2022-23482" }, { "215220": "CVE-2022-23481" }, { "215219": "CVE-2022-23480" }, { "215218": "CVE-2022-23479" }, { "215217": "CVE-2022-23478" }, { "215216": "CVE-2022-23477" }, { "215215": "CVE-2022-23468" }, { "215214": "CVE-2022-46157" }, { "215213": "CVE-2022-44213" }, { "215212": "CVE-2022-4264" }, { "215211": "CVE-2022-2752" }, { "215210": "CVE-2022-46827" }, { "215209": "CVE-2022-23494" }, { "215208": "CVE-2022-33187" }, { "215207": "CVE-2022-4366" }, { "215206": "CVE-2022-46830" }, { "215205": "CVE-2022-46829" }, { "215204": "CVE-2022-46828" }, { "215203": "CVE-2022-46826" }, { "215202": "CVE-2022-46825" }, { "215201": "CVE-2022-46824" }, { "215200": "CVE-2022-41947" }, { "215199": "CVE-2022-44938" }, { "215198": "CVE-2022-38599" }, { "215197": "CVE-2022-4377" }, { "215196": "CVE-2022-4375" }, { "215195": "CVE-2022-41717" }, { "215194": "CVE-2022-40939" }, { "215193": "CVE-2022-38765" }, { "215192": "CVE-2022-33186" }, { "215191": "CVE-2022-23496" }, { "215190": "CVE-2022-41948" }, { "215189": "CVE-2022-23495" }, { "215188": "CVE-2022-41949" }, { "215187": "CVE-2022-46831" }, { "215186": "CVE-2022-39913" }, { "215185": "CVE-2022-39908" }, { "215184": "CVE-2022-39907" }, { "215183": "CVE-2022-39904" }, { "215182": "CVE-2022-39903" }, { "215181": "CVE-2022-4123" }, { "215180": "CVE-2022-45504" }, { "215179": "CVE-2022-45498" }, { "215178": "CVE-2022-44932" }, { "215177": "CVE-2022-39911" }, { "215176": "CVE-2022-39906" }, { "215175": "CVE-2022-39905" }, { "215174": "CVE-2022-39899" }, { "215173": "CVE-2022-39898" }, { "215172": "CVE-2022-39896" }, { "215171": "CVE-2022-39895" }, { "215170": "CVE-2022-39894" }, { "215169": "CVE-2022-46153" }, { "215168": "CVE-2022-23469" }, { "215167": "CVE-2022-46158" }, { "215166": "CVE-2022-45525" }, { "215165": "CVE-2022-45524" }, { "215164": "CVE-2022-45523" }, { "215163": "CVE-2022-45522" }, { "215162": "CVE-2022-45521" }, { "215161": "CVE-2022-45520" }, { "215160": "CVE-2022-45519" }, { "215159": "CVE-2022-45517" }, { "215158": "CVE-2022-45516" }, { "215157": "CVE-2022-45515" }, { "215156": "CVE-2022-45514" }, { "215155": "CVE-2022-45513" }, { "215154": "CVE-2022-45512" }, { "215153": "CVE-2022-45511" }, { "215152": "CVE-2022-45509" }, { "215151": "CVE-2022-45508" }, { "215150": "CVE-2022-45505" }, { "215149": "CVE-2022-45503" }, { "215148": "CVE-2022-45501" }, { "215147": "CVE-2022-45499" }, { "215146": "CVE-2022-45497" }, { "215145": "CVE-2022-44931" }, { "215144": "CVE-2022-4122" }, { "215143": "CVE-2022-39902" }, { "215142": "CVE-2022-39901" }, { "215141": "CVE-2022-39897" }, { "215140": "CVE-2022-45510" }, { "215139": "CVE-2022-45507" }, { "215138": "CVE-2022-45506" }, { "215137": "CVE-2022-39914" }, { "215136": "CVE-2022-39912" }, { "215135": "CVE-2022-39910" }, { "215134": "CVE-2022-39909" }, { "215133": "CVE-2022-39900" }, { "215132": "CVE-2022-45118" }, { "215131": "CVE-2022-39915" }, { "215130": "CVE-2022-3262" }, { "215129": "CVE-2022-3260" }, { "215128": "CVE-2022-45877" }, { "215127": "CVE-2022-45518" }, { "215126": "CVE-2022-44455" }, { "215125": "CVE-2022-41802" }, { "215124": "CVE-2022-38754" }, { "215123": "CVE-2022-37918" }, { "215122": "CVE-2022-37917" }, { "215121": "CVE-2022-37916" }, { "215120": "CVE-2022-20968" }, { "215119": "CVE-2022-41992" }, { "215118": "CVE-2022-4364" }, { "215117": "CVE-2022-46792" }, { "215116": "CVE-2020-21881" }, { "215116": "CVE-2020-36610" }, { "215115": "CVE-2020-36763" }, { "215115": "CVE-2020-36609" }, { "215114": "CVE-2022-4354" }, { "215113": "CVE-2022-4353" }, { "215112": "CVE-2022-4350" }, { "215111": "CVE-2022-45550" }, { "215110": "CVE-2022-23487" }, { "215109": "CVE-2022-4349" }, { "215108": "CVE-2022-4348" }, { "215107": "CVE-2022-4347" }, { "215106": "CVE-2022-44373" }, { "215105": "CVE-2022-4291" }, { "215104": "CVE-2022-4261" }, { "215103": "CVE-2022-46770" }, { "215102": "CVE-2022-23471" }, { "215101": "CVE-2022-23486" }, { "215100": "CVE-2022-23492" }, { "215099": "CVE-2022-44351" }, { "215098": "CVE-2022-23476" }, { "215097": "CVE-2022-23491" }, { "215096": "CVE-2022-4133" }, { "215095": "CVE-2022-4341" }, { "215094": "CVE-2021-23980" }, { "215093": "CVE-2022-44361" }, { "215092": "CVE-2022-44371" }, { "215091": "CVE-2020-36565" }, { "215090": "CVE-2022-44393" }, { "215089": "CVE-2022-41720" }, { "215088": "CVE-2022-43581" }, { "215087": "CVE-2022-41735" }, { "215086": "CVE-2022-45217" }, { "215085": "CVE-2022-46741" }, { "215084": "CVE-2022-46742" }, { "215083": "CVE-2022-42458" }, { "215082": "CVE-2022-40966" }, { "215081": "CVE-2022-39044" }, { "215080": "CVE-2022-34840" }, { "215079": "CVE-2022-44849" }, { "215078": "CVE-2022-44153" }, { "215077": "CVE-2022-45916" }, { "215076": "CVE-2022-45848" }, { "215075": "CVE-2022-45816" }, { "215074": "CVE-2022-45548" }, { "215073": "CVE-2022-45918" }, { "215072": "CVE-2022-45917" }, { "215071": "CVE-2022-45915" }, { "215070": "CVE-2022-45026" }, { "215069": "CVE-2022-41783" }, { "215068": "CVE-2022-41622" }, { "215067": "CVE-2022-45025" }, { "215066": "CVE-2022-45008" }, { "215065": "CVE-2022-44942" }, { "215064": "CVE-2022-42486" }, { "215063": "CVE-2022-41994" }, { "215062": "CVE-2022-45326" }, { "215061": "CVE-2022-45833" }, { "215060": "CVE-2022-45829" }, { "215059": "CVE-2022-42888" }, { "215058": "CVE-2022-46332" }, { "215057": "CVE-2022-43369" }, { "215056": "CVE-2022-45910" }, { "215055": "CVE-2022-45122" }, { "215054": "CVE-2022-37406" }, { "215053": "CVE-2022-45359" }, { "215052": "CVE-2022-23475" }, { "215051": "CVE-2022-42699" }, { "215050": "CVE-2022-43867" }, { "215049": "CVE-2022-43668" }, { "215048": "CVE-2022-44030" }, { "215047": "CVE-2022-46333" }, { "215046": "CVE-2022-46154" }, { "215045": "CVE-2022-41560" }, { "215044": "CVE-2022-41559" }, { "215043": "CVE-2022-4147" }, { "215042": "CVE-2022-38379" }, { "215041": "CVE-2022-45010" }, { "215040": "CVE-2022-45113" }, { "215039": "CVE-2022-44620" }, { "215038": "CVE-2022-44606" }, { "215037": "CVE-2022-43660" }, { "215036": "CVE-2022-43464" }, { "215035": "CVE-2022-41800" }, { "215034": "CVE-2022-35843" }, { "215033": "CVE-2022-33875" }, { "215032": "CVE-2022-44608" }, { "215031": "CVE-2022-43667" }, { "215030": "CVE-2022-43509" }, { "215029": "CVE-2022-43508" }, { "215028": "CVE-2022-46161" }, { "215027": "CVE-2022-34361" }, { "215026": "CVE-2022-33876" }, { "215025": "CVE-2022-30305" }, { "215024": "CVE-2022-40680" }, { "215023": "CVE-2022-43468" }, { "215022": "CVE-2022-44900" }, { "215021": "CVE-2022-42329" }, { "215020": "CVE-2022-42328" }, { "215019": "CVE-2022-23472" }, { "215018": "CVE-2022-23470" }, { "215017": "CVE-2022-45009" }, { "215016": "CVE-2022-3643" }, { "215015": "CVE-2022-41910" }, { "215014": "CVE-2022-41902" }, { "215013": "CVE-2022-4322" }, { "215012": "CVE-2020-6627" }, { "215011": "CVE-2022-23466" }, { "215010": "CVE-2022-40209" }, { "215009": "CVE-2022-43363" }, { "215008": "CVE-2022-38123" }, { "215007": "CVE-2022-46383" }, { "215006": "CVE-2022-46382" }, { "215005": "CVE-2022-44289" }, { "215004": "CVE-2022-25749" }, { "215003": "CVE-2022-25736" }, { "215002": "CVE-2022-25687" }, { "215001": "CVE-2022-25661" }, { "215000": "CVE-2022-25660" }, { "214999": "CVE-2022-25748" }, { "214998": "CVE-2022-25718" }, { "214997": "CVE-2022-33217" }, { "214996": "CVE-2022-33214" }, { "214995": "CVE-2022-25723" }, { "214994": "CVE-2022-22077" }, { "214993": "CVE-2022-25720" }, { "214992": "CVE-2022-20440" }, { "214991": "CVE-2022-20439" }, { "214990": "CVE-2022-20438" }, { "214989": "CVE-2022-20437" }, { "214988": "CVE-2022-20436" }, { "214987": "CVE-2022-20435" }, { "214986": "CVE-2022-20434" }, { "214985": "CVE-2022-20433" }, { "214984": "CVE-2022-20432" }, { "214983": "CVE-2022-20431" }, { "214982": "CVE-2022-20430" }, { "214981": "CVE-2022-26472" }, { "214980": "CVE-2022-26471" }, { "214979": "CVE-2021-0699" }, { "214978": "CVE-2021-0951" }, { "214977": "CVE-2021-0696" }, { "214976": "CVE-2022-20409" }, { "214975": "CVE-2022-20423" }, { "214974": "CVE-2022-20422" }, { "214973": "CVE-2022-20421" }, { "214972": "CVE-2022-1786" }, { "214971": "CVE-2022-20425" }, { "214970": "CVE-2022-20410" }, { "214969": "CVE-2022-20394" }, { "214968": "CVE-2021-39673" }, { "214967": "CVE-2022-20417" }, { "214966": "CVE-2022-20416" }, { "214965": "CVE-2022-20412" }, { "214964": "CVE-2022-20418" }, { "214963": "CVE-2022-20413" }, { "214962": "CVE-2022-20415" }, { "214961": "CVE-2021-39758" }, { "214960": "CVE-2021-39624" }, { "214959": "CVE-2022-20351" }, { "214958": "CVE-2022-20420" }, { "214957": "CVE-2022-20419" }, { "214956": "CVE-2022-42781" }, { "214955": "CVE-2022-42780" }, { "214954": "CVE-2022-42779" }, { "214953": "CVE-2022-42774" }, { "214952": "CVE-2022-42773" }, { "214951": "CVE-2022-42772" }, { "214950": "CVE-2022-42771" }, { "214949": "CVE-2022-42770" }, { "214948": "CVE-2022-42769" }, { "214947": "CVE-2022-42768" }, { "214946": "CVE-2022-42767" }, { "214945": "CVE-2022-42765" }, { "214944": "CVE-2022-42764" }, { "214943": "CVE-2022-42763" }, { "214942": "CVE-2022-42762" }, { "214941": "CVE-2022-42761" }, { "214940": "CVE-2022-42760" }, { "214939": "CVE-2022-42759" }, { "214938": "CVE-2022-42758" }, { "214937": "CVE-2022-42757" }, { "214936": "CVE-2022-42755" }, { "214935": "CVE-2022-39133" }, { "214934": "CVE-2022-42782" }, { "214933": "CVE-2022-42775" }, { "214932": "CVE-2022-42766" }, { "214931": "CVE-2022-42756" }, { "214930": "CVE-2022-42754" }, { "214929": "CVE-2022-39134" }, { "214928": "CVE-2022-39132" }, { "214927": "CVE-2022-39131" }, { "214926": "CVE-2022-39130" }, { "214925": "CVE-2022-39129" }, { "214924": "CVE-2022-39106" }, { "214923": "CVE-2022-42778" }, { "214922": "CVE-2022-42777" }, { "214921": "CVE-2022-42776" }, { "214920": "CVE-2022-39102" }, { "214919": "CVE-2022-39101" }, { "214918": "CVE-2022-39100" }, { "214917": "CVE-2022-39099" }, { "214916": "CVE-2022-39098" }, { "214915": "CVE-2022-39097" }, { "214914": "CVE-2022-39096" }, { "214913": "CVE-2022-39095" }, { "214912": "CVE-2022-39094" }, { "214911": "CVE-2022-39093" }, { "214910": "CVE-2022-39092" }, { "214909": "CVE-2022-39091" }, { "214908": "CVE-2022-39090" }, { "214907": "CVE-2022-41325" }, { "214906": "CVE-2022-45769" }, { "214905": "CVE-2021-34181" }, { "214904": "CVE-2022-45824" }, { "214903": "CVE-2022-43556" }, { "214902": "CVE-2022-37783" }, { "214901": "CVE-2022-4300" }, { "214900": "CVE-2022-40603" }, { "214899": "CVE-2022-43706" }, { "214898": "CVE-2022-38336" }, { "214897": "CVE-2022-40242" }, { "214896": "CVE-2022-35259" }, { "214895": "CVE-2022-35256" }, { "214894": "CVE-2022-30122" }, { "214893": "CVE-2022-2827" }, { "214892": "CVE-2022-27773" }, { "214891": "CVE-2022-45771" }, { "214890": "CVE-2022-4292" }, { "214889": "CVE-2022-46151" }, { "214888": "CVE-2022-45283" }, { "214887": "CVE-2022-45019" }, { "214886": "CVE-2022-40259" }, { "214885": "CVE-2022-43516" }, { "214884": "CVE-2022-4293" }, { "214883": "CVE-2022-43549" }, { "214882": "CVE-2022-3694" }, { "214881": "CVE-2022-45478" }, { "214880": "CVE-2022-32634" }, { "214879": "CVE-2022-32633" }, { "214878": "CVE-2022-32632" }, { "214877": "CVE-2022-32631" }, { "214876": "CVE-2022-32630" }, { "214875": "CVE-2022-32629" }, { "214874": "CVE-2022-32628" }, { "214873": "CVE-2022-32626" }, { "214872": "CVE-2022-32625" }, { "214871": "CVE-2022-32624" }, { "214870": "CVE-2022-32622" }, { "214869": "CVE-2022-32621" }, { "214868": "CVE-2022-32620" }, { "214867": "CVE-2022-32619" }, { "214866": "CVE-2022-32598" }, { "214865": "CVE-2022-32597" }, { "214864": "CVE-2022-32596" }, { "214863": "CVE-2022-32594" }, { "214862": "CVE-2022-45822" }, { "214861": "CVE-2022-34881" }, { "214860": "CVE-2022-46464" }, { "214859": "CVE-2022-44009" }, { "214858": "CVE-2022-4173" }, { "214857": "CVE-2022-38337" }, { "214856": "CVE-2022-37325" }, { "214855": "CVE-2022-35260" }, { "214854": "CVE-2022-35258" }, { "214853": "CVE-2022-35254" }, { "214852": "CVE-2022-32221" }, { "214851": "CVE-2022-30123" }, { "214850": "CVE-2022-23143" }, { "214849": "CVE-2022-3926" }, { "214848": "CVE-2022-3909" }, { "214847": "CVE-2022-3892" }, { "214846": "CVE-2022-3838" }, { "214845": "CVE-2022-3837" }, { "214844": "CVE-2022-3830" }, { "214843": "CVE-2022-3677" }, { "214842": "CVE-2022-3426" }, { "214841": "CVE-2022-45046" }, { "214840": "CVE-2021-39434" }, { "214839": "CVE-2022-43548" }, { "214838": "CVE-2022-42706" }, { "214837": "CVE-2022-42705" }, { "214836": "CVE-2022-35255" }, { "214835": "CVE-2022-43515" }, { "214834": "CVE-2022-45315" }, { "214833": "CVE-2022-45313" }, { "214832": "CVE-2022-46164" }, { "214831": "CVE-2022-44039" }, { "214830": "CVE-2022-3858" }, { "214829": "CVE-2022-3856" }, { "214828": "CVE-2022-3249" }, { "214827": "CVE-2022-25912" }, { "214826": "CVE-2022-45020" }, { "214825": "CVE-2022-45912" }, { "214824": "CVE-2022-45481" }, { "214823": "CVE-2022-45479" }, { "214822": "CVE-2022-43553" }, { "214821": "CVE-2022-43097" }, { "214820": "CVE-2022-3907" }, { "214819": "CVE-2022-40918" }, { "214818": "CVE-2022-3846" }, { "214817": "CVE-2022-46169" }, { "214816": "CVE-2022-24439" }, { "214815": "CVE-2022-23467" }, { "214814": "CVE-2022-45990" }, { "214813": "CVE-2022-1540" }, { "214812": "CVE-2022-4296" }, { "214811": "CVE-2022-45477" }, { "214810": "CVE-2022-4269" }, { "214809": "CVE-2022-40968" }, { "214808": "CVE-2022-35730" }, { "214807": "CVE-2022-43499" }, { "214806": "CVE-2022-43487" }, { "214805": "CVE-2022-43479" }, { "214804": "CVE-2022-43470" }, { "214803": "CVE-2022-43500" }, { "214802": "CVE-2022-43497" }, { "214801": "CVE-2022-41830" }, { "214800": "CVE-2022-43484" }, { "214799": "CVE-2022-43442" }, { "214798": "CVE-2022-41807" }, { "214797": "CVE-2022-41798" }, { "214796": "CVE-2022-42496" }, { "214795": "CVE-2022-41777" }, { "214794": "CVE-2022-41642" }, { "214793": "CVE-2022-35507" }, { "214792": "CVE-2022-35508" }, { "214791": "CVE-2022-43504" }, { "214790": "CVE-2022-4282" }, { "214789": "CVE-2022-4281" }, { "214788": "CVE-2022-46391" }, { "214787": "CVE-2022-46412" }, { "214786": "CVE-2022-46414" }, { "214785": "CVE-2022-46413" }, { "214784": "CVE-2022-46410" }, { "214783": "CVE-2022-46411" }, { "214782": "CVE-2022-46405" }, { "214781": "CVE-2022-44721" }, { "214780": "CVE-2022-43557" }, { "214779": "CVE-2021-37533" }, { "214778": "CVE-2022-4280" }, { "214776": "CVE-2022-4279" }, { "214775": "CVE-2022-4278" }, { "214774": "CVE-2022-4277" }, { "214773": "CVE-2022-3491" }, { "214772": "CVE-2022-4276" }, { "214771": "CVE-2022-4275" }, { "214770": "CVE-2022-4274" }, { "214769": "CVE-2022-4273" }, { "214768": "CVE-2022-37311" }, { "214767": "CVE-2022-37312" }, { "214766": "CVE-2022-37313" }, { "214765": "CVE-2022-37310" }, { "214764": "CVE-2022-37309" }, { "214763": "CVE-2022-37308" }, { "214762": "CVE-2022-37307" }, { "214761": "CVE-2022-31469" }, { "214760": "CVE-2022-4272" }, { "214759": "CVE-2022-4220" }, { "214758": "CVE-2022-4218" }, { "214757": "CVE-2022-4217" }, { "214756": "CVE-2022-4216" }, { "214755": "CVE-2022-4215" }, { "214754": "CVE-2022-4214" }, { "214753": "CVE-2022-4213" }, { "214752": "CVE-2022-4212" }, { "214751": "CVE-2022-4211" }, { "214750": "CVE-2022-4210" }, { "214749": "CVE-2022-4209" }, { "214748": "CVE-2022-4208" }, { "214747": "CVE-2022-4219" }, { "214746": "CVE-2022-23465" }, { "214745": "CVE-2022-4262" }, { "214744": "CVE-2022-3520" }, { "214743": "CVE-2022-44955" }, { "214742": "CVE-2022-44945" }, { "214741": "CVE-2022-2642" }, { "214740": "CVE-2022-2640" }, { "214739": "CVE-2022-2641" }, { "214738": "CVE-2022-46167" }, { "214737": "CVE-2022-44962" }, { "214736": "CVE-2022-44961" }, { "214735": "CVE-2022-44960" }, { "214734": "CVE-2022-44959" }, { "214733": "CVE-2022-44957" }, { "214732": "CVE-2022-44956" }, { "214731": "CVE-2022-44954" }, { "214730": "CVE-2022-44953" }, { "214729": "CVE-2022-44952" }, { "214728": "CVE-2022-44951" }, { "214727": "CVE-2022-44950" }, { "214726": "CVE-2022-44949" }, { "214725": "CVE-2022-44948" }, { "214724": "CVE-2022-44947" }, { "214723": "CVE-2022-44946" }, { "214722": "CVE-2022-44944" }, { "214721": "CVE-2022-44291" }, { "214720": "CVE-2022-44290" }, { "214719": "CVE-2022-45674" }, { "214718": "CVE-2022-45673" }, { "214717": "CVE-2022-45668" }, { "214716": "CVE-2022-45667" }, { "214715": "CVE-2022-45641" }, { "214714": "CVE-2022-44367" }, { "214713": "CVE-2022-44366" }, { "214712": "CVE-2022-44365" }, { "214711": "CVE-2022-44363" }, { "214710": "CVE-2022-44362" }, { "214709": "CVE-2022-3591" }, { "214708": "CVE-2022-45672" }, { "214707": "CVE-2022-45671" }, { "214706": "CVE-2022-45670" }, { "214705": "CVE-2022-45669" }, { "214704": "CVE-2022-45664" }, { "214703": "CVE-2022-45663" }, { "214702": "CVE-2022-45661" }, { "214701": "CVE-2022-45660" }, { "214700": "CVE-2022-45659" }, { "214699": "CVE-2022-45658" }, { "214698": "CVE-2022-45656" }, { "214697": "CVE-2022-45655" }, { "214696": "CVE-2022-45654" }, { "214695": "CVE-2022-45653" }, { "214694": "CVE-2022-45652" }, { "214693": "CVE-2022-45651" }, { "214692": "CVE-2022-45650" }, { "214691": "CVE-2022-45649" }, { "214690": "CVE-2022-45648" }, { "214689": "CVE-2022-45645" }, { "214688": "CVE-2022-45644" }, { "214687": "CVE-2022-45643" }, { "214686": "CVE-2022-45647" }, { "214685": "CVE-2022-45646" }, { "214684": "CVE-2022-46145" }, { "214683": "CVE-2022-45657" }, { "214682": "CVE-2022-44348" }, { "214681": "CVE-2022-44347" }, { "214680": "CVE-2022-44345" }, { "214679": "CVE-2022-44277" }, { "214678": "CVE-2022-4271" }, { "214677": "CVE-2022-45215" }, { "214676": "CVE-2022-43272" }, { "214675": "CVE-2022-45483" }, { "214674": "CVE-2022-45480" }, { "214673": "CVE-2022-46159" }, { "214672": "CVE-2022-45482" }, { "214671": "CVE-2022-3709" }, { "214670": "CVE-2022-4270" }, { "214669": "CVE-2022-2808" }, { "214668": "CVE-2022-2807" }, { "214667": "CVE-2022-46366" }, { "214666": "CVE-2022-44929" }, { "214665": "CVE-2022-35120" }, { "214664": "CVE-2022-3713" }, { "214663": "CVE-2022-3711" }, { "214662": "CVE-2022-3696" }, { "214661": "CVE-2022-3226" }, { "214660": "CVE-2022-44928" }, { "214659": "CVE-2022-44212" }, { "214658": "CVE-2022-44211" }, { "214657": "CVE-2022-42718" }, { "214656": "CVE-2022-41971" }, { "214655": "CVE-2022-44930" }, { "214654": "CVE-2021-3270" }, { "214653": "CVE-2022-45562" }, { "214652": "CVE-2022-43325" }, { "214651": "CVE-2022-23737" }, { "214650": "CVE-2022-3710" }, { "214649": "CVE-2022-2969" }, { "214648": "CVE-2022-41970" }, { "214647": "CVE-2022-41968" }, { "214646": "CVE-2022-29837" }, { "214645": "CVE-2022-41969" }, { "214644": "CVE-2022-43333" }, { "214643": "CVE-2022-43900" }, { "214642": "CVE-2022-43901" }, { "214641": "CVE-2022-41297" }, { "214640": "CVE-2022-37017" }, { "214639": "CVE-2022-37016" }, { "214638": "CVE-2022-30528" }, { "214637": "CVE-2022-28607" }, { "214636": "CVE-2022-4221" }, { "214635": "CVE-2022-36431" }, { "214634": "CVE-2022-3270" }, { "214633": "CVE-2022-1471" }, { "214632": "CVE-2022-45050" }, { "214631": "CVE-2022-4257" }, { "214630": "CVE-2022-4253" }, { "214629": "CVE-2022-4252" }, { "214628": "CVE-2022-4251" }, { "214627": "CVE-2022-4250" }, { "214626": "CVE-2022-4249" }, { "214625": "CVE-2022-4248" }, { "214624": "CVE-2022-4247" }, { "214623": "CVE-2022-4246" }, { "214622": "CVE-2022-40489" }, { "214621": "CVE-2022-45640" }, { "214620": "CVE-2014-10401" }, { "214619": "CVE-2022-44262" }, { "214618": "CVE-2022-46156" }, { "214617": "CVE-2022-46162" }, { "214616": "CVE-2022-23746" }, { "214615": "CVE-2022-40849" }, { "214614": "CVE-2022-45045" }, { "214613": "CVE-2022-23093" }, { "214612": "CVE-2022-4135" }, { "214611": "CVE-2021-31740" }, { "214610": "CVE-2022-44136" }, { "214609": "CVE-2022-1606" }, { "214608": "CVE-2022-1911" }, { "214607": "CVE-2022-46149" }, { "214606": "CVE-2022-44296" }, { "214605": "CVE-2022-44295" }, { "214604": "CVE-2022-44294" }, { "214603": "CVE-2022-44151" }, { "214602": "CVE-2022-38801" }, { "214601": "CVE-2022-26366" }, { "214600": "CVE-2022-38803" }, { "214599": "CVE-2022-38802" }, { "214598": "CVE-2022-45842" }, { "214597": "CVE-2022-24441" }, { "214596": "CVE-2022-22984" }, { "214595": "CVE-2022-4234" }, { "214594": "CVE-2022-46338" }, { "214593": "CVE-2022-3859" }, { "214592": "CVE-2021-4242" }, { "214591": "CVE-2022-4233" }, { "214590": "CVE-2022-4232" }, { "214589": "CVE-2022-4231" }, { "214588": "CVE-2022-4229" }, { "214587": "CVE-2022-4228" }, { "214586": "CVE-2022-41413" }, { "214585": "CVE-2022-41412" }, { "214584": "CVE-2022-3751" }, { "214583": "CVE-2022-45332" }, { "214582": "CVE-2022-44097" }, { "214581": "CVE-2022-44096" }, { "214580": "CVE-2022-44279" }, { "214579": "CVE-2022-44355" }, { "214578": "CVE-2022-4144" }, { "214577": "CVE-2022-46152" }, { "214576": "CVE-2022-46155" }, { "214575": "CVE-2022-31693" }, { "214575": "CVE-2021-31693" }, { "214574": "CVE-2022-46148" }, { "214573": "CVE-2022-4029" }, { "214572": "CVE-2022-4028" }, { "214571": "CVE-2022-4027" }, { "214570": "CVE-2022-3991" }, { "214569": "CVE-2022-3898" }, { "214568": "CVE-2022-3897" }, { "214567": "CVE-2022-3896" }, { "214566": "CVE-2022-44356" }, { "214565": "CVE-2022-4172" }, { "214564": "CVE-2022-21126" }, { "214563": "CVE-2022-45337" }, { "214562": "CVE-2022-4034" }, { "214561": "CVE-2022-25848" }, { "214560": "CVE-2022-40265" }, { "214559": "CVE-2022-46150" }, { "214558": "CVE-2022-44354" }, { "214557": "CVE-2022-4036" }, { "214556": "CVE-2022-4032" }, { "214555": "CVE-2022-4031" }, { "214554": "CVE-2022-3995" }, { "214553": "CVE-2022-45328" }, { "214552": "CVE-2022-4035" }, { "214551": "CVE-2022-4033" }, { "214550": "CVE-2022-3383" }, { "214549": "CVE-2022-45869" }, { "214548": "CVE-2022-4030" }, { "214547": "CVE-2022-3384" }, { "214546": "CVE-2022-3361" }, { "214545": "CVE-2022-4195" }, { "214544": "CVE-2022-4194" }, { "214543": "CVE-2022-4193" }, { "214542": "CVE-2022-4192" }, { "214541": "CVE-2022-4191" }, { "214540": "CVE-2022-4190" }, { "214539": "CVE-2022-4189" }, { "214538": "CVE-2022-4188" }, { "214537": "CVE-2022-4187" }, { "214536": "CVE-2022-4186" }, { "214535": "CVE-2022-4185" }, { "214534": "CVE-2022-4184" }, { "214533": "CVE-2022-4183" }, { "214532": "CVE-2022-4182" }, { "214531": "CVE-2022-4181" }, { "214530": "CVE-2022-4180" }, { "214529": "CVE-2022-4179" }, { "214528": "CVE-2022-4178" }, { "214527": "CVE-2022-4177" }, { "214526": "CVE-2022-4176" }, { "214525": "CVE-2022-4175" }, { "214524": "CVE-2022-4174" }, { "214523": "CVE-2022-4222" }, { "214522": "CVE-2022-36433" }, { "214521": "CVE-2022-45343" }, { "214520": "CVE-2022-46146" }, { "214519": "CVE-2022-44635" }, { "214518": "CVE-2022-4202" }, { "214517": "CVE-2022-44937" }, { "214516": "CVE-2022-42100" }, { "214515": "CVE-2022-42099" }, { "214514": "CVE-2022-41568" }, { "214513": "CVE-2022-36137" }, { "214512": "CVE-2022-36136" }, { "214511": "CVE-2022-34654" }, { "214510": "CVE-2022-45329" }, { "214509": "CVE-2022-40799" }, { "214508": "CVE-2022-41654" }, { "214507": "CVE-2022-38753" }, { "214506": "CVE-2022-4104" }, { "214505": "CVE-2022-45204" }, { "214504": "CVE-2022-45202" }, { "214503": "CVE-2022-41676" }, { "214502": "CVE-2022-32966" }, { "214501": "CVE-2022-32967" }, { "214500": "CVE-2022-46147" }, { "214499": "CVE-2022-24190" }, { "214498": "CVE-2022-24189" }, { "214497": "CVE-2022-38140" }, { "214496": "CVE-2022-24188" }, { "214495": "CVE-2022-24187" }, { "214494": "CVE-2022-44038" }, { "214493": "CVE-2022-45306" }, { "214492": "CVE-2022-45304" }, { "214491": "CVE-2022-44037" }, { "214490": "CVE-2022-43326" }, { "214489": "CVE-2022-45921" }, { "214488": "CVE-2022-41965" }, { "214487": "CVE-2022-45214" }, { "214486": "CVE-2022-42109" }, { "214485": "CVE-2022-45224" }, { "214484": "CVE-2022-45223" }, { "214483": "CVE-2022-45221" }, { "214482": "CVE-2022-4129" }, { "214481": "CVE-2022-45305" }, { "214480": "CVE-2022-45301" }, { "214479": "CVE-2022-4128" }, { "214478": "CVE-2022-4127" }, { "214477": "CVE-2022-45442" }, { "214476": "CVE-2022-45307" }, { "214475": "CVE-2022-41675" }, { "214474": "CVE-2022-44284" }, { "214473": "CVE-2022-44400" }, { "214472": "CVE-2022-44283" }, { "214471": "CVE-2022-31877" }, { "214470": "CVE-2021-45036" }, { "214469": "CVE-2022-4169" }, { "214468": "CVE-2022-41732" }, { "214467": "CVE-2022-41912" }, { "214466": "CVE-2022-41957" }, { "214465": "CVE-2022-44401" }, { "214464": "CVE-2022-44399" }, { "214463": "CVE-2022-41944" }, { "214462": "CVE-2022-41921" }, { "214461": "CVE-2022-38900" }, { "214460": "CVE-2022-3847" }, { "214459": "CVE-2022-43590" }, { "214458": "CVE-2022-43589" }, { "214457": "CVE-2022-43588" }, { "214456": "CVE-2022-4020" }, { "214455": "CVE-2022-3850" }, { "214454": "CVE-2022-3839" }, { "214453": "CVE-2022-3833" }, { "214452": "CVE-2022-3831" }, { "214451": "CVE-2022-3828" }, { "214450": "CVE-2022-3824" }, { "214449": "CVE-2022-3823" }, { "214448": "CVE-2022-3822" }, { "214447": "CVE-2022-3610" }, { "214446": "CVE-2022-3601" }, { "214445": "CVE-2022-2983" }, { "214444": "CVE-2022-2311" }, { "214443": "CVE-2022-36193" }, { "214442": "CVE-2022-3834" }, { "214441": "CVE-2022-3865" }, { "214440": "CVE-2022-3849" }, { "214439": "CVE-2022-3848" }, { "214438": "CVE-2022-3769" }, { "214437": "CVE-2022-3768" }, { "214436": "CVE-2022-3689" }, { "214435": "CVE-2022-3511" }, { "214434": "CVE-2021-25059" }, { "214433": "CVE-2022-3603" }, { "214432": "CVE-2022-45939" }, { "214431": "CVE-2022-3490" }, { "214430": "CVE-2022-43705" }, { "214429": "CVE-2022-45933" }, { "214428": "CVE-2022-45914" }, { "214427": "CVE-2022-45932" }, { "214426": "CVE-2022-45931" }, { "214425": "CVE-2022-45930" }, { "214424": "CVE-2022-24999" }, { "214423": "CVE-2022-45934" }, { "214422": "CVE-2022-45919" }, { "214421": "CVE-2022-37721" }, { "214420": "CVE-2022-0698" }, { "214419": "CVE-2022-45909" }, { "214418": "CVE-2022-39325" }, { "214417": "CVE-2022-45907" }, { "214416": "CVE-2022-44844" }, { "214415": "CVE-2022-44843" }, { "214414": "CVE-2022-45210" }, { "214413": "CVE-2022-45208" }, { "214412": "CVE-2022-45207" }, { "214411": "CVE-2022-45206" }, { "214410": "CVE-2022-45205" }, { "214409": "CVE-2022-45218" }, { "214408": "CVE-2022-39334" }, { "214407": "CVE-2022-45152" }, { "214406": "CVE-2022-45476" }, { "214405": "CVE-2022-45475" }, { "214404": "CVE-2022-41954" }, { "214403": "CVE-2022-39338" }, { "214402": "CVE-2022-41926" }, { "214401": "CVE-2022-41157" }, { "214400": "CVE-2022-39333" }, { "214399": "CVE-2022-39332" }, { "214398": "CVE-2022-39331" }, { "214397": "CVE-2022-45908" }, { "214396": "CVE-2022-39339" }, { "214395": "CVE-2022-41158" }, { "214394": "CVE-2022-41156" }, { "214393": "CVE-2022-39346" }, { "214392": "CVE-2022-45225" }, { "214391": "CVE-2022-43983" }, { "214390": "CVE-2022-41958" }, { "214389": "CVE-2022-41712" }, { "214388": "CVE-2022-41706" }, { "214387": "CVE-2022-23044" }, { "214386": "CVE-2022-43984" }, { "214385": "CVE-2022-41705" }, { "214384": "CVE-2022-44860" }, { "214383": "CVE-2022-44859" }, { "214382": "CVE-2022-44858" }, { "214381": "CVE-2022-38813" }, { "214380": "CVE-2022-45036" }, { "214379": "CVE-2022-37720" }, { "214378": "CVE-2022-44411" }, { "214377": "CVE-2022-45040" }, { "214376": "CVE-2022-45039" }, { "214375": "CVE-2022-45038" }, { "214374": "CVE-2022-45037" }, { "214373": "CVE-2022-38767" }, { "214372": "CVE-2022-38377" }, { "214371": "CVE-2022-38166" }, { "214370": "CVE-2022-4141" }, { "214369": "CVE-2022-36133" }, { "214368": "CVE-2022-32224" }, { "214367": "CVE-2022-2721" }, { "214366": "CVE-2022-40282" }, { "214365": "CVE-2022-45888" }, { "214364": "CVE-2022-29831" }, { "214363": "CVE-2022-29825" }, { "214362": "CVE-2022-45887" }, { "214361": "CVE-2022-45886" }, { "214360": "CVE-2022-45885" }, { "214359": "CVE-2022-4091" }, { "214358": "CVE-2022-45884" }, { "214357": "CVE-2022-29833" }, { "214356": "CVE-2022-29832" }, { "214355": "CVE-2022-29830" }, { "214354": "CVE-2022-29829" }, { "214353": "CVE-2022-29828" }, { "214352": "CVE-2022-29827" }, { "214351": "CVE-2022-29826" }, { "214350": "CVE-2022-25164" }, { "214348": "CVE-2022-4135" }, { "214345": "CVE-2022-2650" }, { "214344": "CVE-2022-3747" }, { "214343": "CVE-2022-26885" }, { "214342": "CVE-2022-3088" }, { "214341": "CVE-2022-3092" }, { "214340": "CVE-2022-2002" }, { "214339": "CVE-2022-2948" }, { "214338": "CVE-2022-2952" }, { "214337": "CVE-2022-3084" }, { "214336": "CVE-2022-40204" }, { "214335": "CVE-2019-18265" }, { "214334": "CVE-2021-42797" }, { "214333": "CVE-2021-42796" }, { "214332": "CVE-2021-42794" }, { "214331": "CVE-2022-4090" }, { "214330": "CVE-2022-40976" }, { "214329": "CVE-2022-44749" }, { "214328": "CVE-2022-40977" }, { "214327": "CVE-2022-40266" }, { "214326": "CVE-2022-44748" }, { "214325": "CVE-2022-4136" }, { "214324": "CVE-2022-4089" }, { "214322": "CVE-2022-4088" }, { "214321": "CVE-2022-45276" }, { "214320": "CVE-2022-44140" }, { "214319": "CVE-2022-45280" }, { "214318": "CVE-2022-45872" }, { "214317": "CVE-2022-44117" }, { "214316": "CVE-2022-36960" }, { "214315": "CVE-2022-45866" }, { "214314": "CVE-2022-43640" }, { "214313": "CVE-2022-43641" }, { "214312": "CVE-2022-41927" }, { "214311": "CVE-2022-43637" }, { "214310": "CVE-2022-43638" }, { "214309": "CVE-2022-43639" }, { "214308": "CVE-2022-36962" }, { "214307": "CVE-2022-36964" }, { "214306": "CVE-2022-45873" }, { "214305": "CVE-2021-29334" }, { "214304": "CVE-2022-45868" }, { "214303": "CVE-2022-41924" }, { "214302": "CVE-2022-41923" }, { "214301": "CVE-2022-41925" }, { "214300": "CVE-2022-45278" }, { "214299": "CVE-2022-44789" }, { "214298": "CVE-2022-44120" }, { "214297": "CVE-2022-43196" }, { "214296": "CVE-2022-41875" }, { "214295": "CVE-2022-44118" }, { "214294": "CVE-2022-41946" }, { "214293": "CVE-2021-43258" }, { "214292": "CVE-2022-38114" }, { "214291": "CVE-2022-35501" }, { "214290": "CVE-2022-44260" }, { "214289": "CVE-2022-44259" }, { "214288": "CVE-2022-44258" }, { "214287": "CVE-2022-44257" }, { "214286": "CVE-2022-44256" }, { "214285": "CVE-2022-44255" }, { "214284": "CVE-2022-44254" }, { "214283": "CVE-2022-44252" }, { "214282": "CVE-2022-44251" }, { "214281": "CVE-2022-44250" }, { "214280": "CVE-2022-44249" }, { "214279": "CVE-2022-38115" }, { "214278": "CVE-2022-38113" }, { "214277": "CVE-2022-45150" }, { "214276": "CVE-2022-45149" }, { "214275": "CVE-2022-44253" }, { "214274": "CVE-2022-39833" }, { "214273": "CVE-2022-41922" }, { "214272": "CVE-2009-1143" }, { "214271": "CVE-2022-45151" }, { "214270": "CVE-2021-35284" }, { "214269": "CVE-2021-35246" }, { "214268": "CVE-2022-40304" }, { "214267": "CVE-2009-1142" }, { "214266": "CVE-2022-44280" }, { "214265": "CVE-2022-44278" }, { "214264": "CVE-2022-44139" }, { "214263": "CVE-2022-23740" }, { "214262": "CVE-2022-42895" }, { "214261": "CVE-2022-42896" }, { "214260": "CVE-2022-42095" }, { "214259": "CVE-2022-35500" }, { "214258": "CVE-2022-45472" }, { "214257": "CVE-2022-4019" }, { "214256": "CVE-2022-41919" }, { "214255": "CVE-2022-4116" }, { "214254": "CVE-2022-4044" }, { "214253": "CVE-2021-33621" }, { "214252": "CVE-2021-46854" }, { "214251": "CVE-2022-34830" }, { "214250": "CVE-2020-23593" }, { "214249": "CVE-2020-23592" }, { "214248": "CVE-2020-23590" }, { "214247": "CVE-2020-23589" }, { "214246": "CVE-2020-23588" }, { "214245": "CVE-2020-23587" }, { "214244": "CVE-2020-23586" }, { "214243": "CVE-2020-23585" }, { "214242": "CVE-2022-37773" }, { "214241": "CVE-2022-45462" }, { "214240": "CVE-2022-41942" }, { "214239": "CVE-2022-4045" }, { "214238": "CVE-2020-23591" }, { "214237": "CVE-2022-43751" }, { "214236": "CVE-2022-37774" }, { "214235": "CVE-2022-3500" }, { "214234": "CVE-2022-2791" }, { "214233": "CVE-2022-45331" }, { "214232": "CVE-2022-45330" }, { "214231": "CVE-2022-37772" }, { "214230": "CVE-2022-40870" }, { "214229": "CVE-2022-40303" }, { "214228": "CVE-2022-41943" }, { "214227": "CVE-2022-41446" }, { "214226": "CVE-2020-23584" }, { "214225": "CVE-2020-23583" }, { "214224": "CVE-2022-43213" }, { "214223": "CVE-2022-36337" }, { "214222": "CVE-2022-45536" }, { "214221": "CVE-2022-45535" }, { "214220": "CVE-2022-45529" }, { "214219": "CVE-2022-40228" }, { "214218": "CVE-2022-39067" }, { "214217": "CVE-2022-39066" }, { "214216": "CVE-2022-41950" }, { "214215": "CVE-2022-39070" }, { "214214": "CVE-2022-43212" }, { "214213": "CVE-2022-42097" }, { "214212": "CVE-2022-42094" }, { "214211": "CVE-2022-42989" }, { "214210": "CVE-2022-44807" }, { "214209": "CVE-2022-44806" }, { "214208": "CVE-2022-44804" }, { "214207": "CVE-2022-44801" }, { "214206": "CVE-2022-44202" }, { "214205": "CVE-2022-44201" }, { "214204": "CVE-2022-44184" }, { "214203": "CVE-2022-44200" }, { "214202": "CVE-2022-44199" }, { "214201": "CVE-2022-44198" }, { "214200": "CVE-2022-44197" }, { "214199": "CVE-2022-44196" }, { "214198": "CVE-2022-44194" }, { "214197": "CVE-2022-44193" }, { "214196": "CVE-2022-44191" }, { "214195": "CVE-2022-44190" }, { "214194": "CVE-2022-44188" }, { "214193": "CVE-2022-44187" }, { "214192": "CVE-2022-44186" }, { "214191": "CVE-2022-41445" }, { "214190": "CVE-2022-33012" }, { "214189": "CVE-2022-44737" }, { "214188": "CVE-2022-0222" }, { "214187": "CVE-2022-44808" }, { "214186": "CVE-2022-41952" }, { "214185": "CVE-2022-42098" }, { "214184": "CVE-2022-3910" }, { "214183": "CVE-2022-42096" }, { "214182": "CVE-2022-43707" }, { "214181": "CVE-2022-38147" }, { "214180": "CVE-2022-38724" }, { "214179": "CVE-2022-37421" }, { "214178": "CVE-2022-37430" }, { "214177": "CVE-2022-37429" }, { "214176": "CVE-2022-38462" }, { "214175": "CVE-2022-38145" }, { "214174": "CVE-2022-37301" }, { "214173": "CVE-2022-2513" }, { "214172": "CVE-2022-45363" }, { "214171": "CVE-2022-36179" }, { "214170": "CVE-2022-43708" }, { "214169": "CVE-2022-37932" }, { "214168": "CVE-2022-41928" }, { "214167": "CVE-2022-41929" }, { "214166": "CVE-2022-41930" }, { "214165": "CVE-2022-41931" }, { "214164": "CVE-2022-41933" }, { "214163": "CVE-2022-41934" }, { "214162": "CVE-2022-41935" }, { "214161": "CVE-2022-43143" }, { "214160": "CVE-2022-36111" }, { "214159": "CVE-2022-39199" }, { "214158": "CVE-2022-39397" }, { "214157": "CVE-2022-44787" }, { "214156": "CVE-2022-40842" }, { "214155": "CVE-2022-43685" }, { "214154": "CVE-2022-41940" }, { "214153": "CVE-2022-41936" }, { "214152": "CVE-2022-41223" }, { "214151": "CVE-2022-4111" }, { "214150": "CVE-2022-41937" }, { "214149": "CVE-2022-40765" }, { "214148": "CVE-2022-40602" }, { "214147": "CVE-2022-36227" }, { "214146": "CVE-2022-37931" }, { "214145": "CVE-2022-36180" }, { "214144": "CVE-2022-43215" }, { "214143": "CVE-2022-43214" }, { "214142": "CVE-2022-41326" }, { "214141": "CVE-2022-35407" }, { "214140": "CVE-2022-30529" }, { "214139": "CVE-2020-23582" }, { "214138": "CVE-2022-4105" }, { "214137": "CVE-2022-41131" }, { "214136": "CVE-2022-38649" }, { "214135": "CVE-2022-44786" }, { "214134": "CVE-2022-40954" }, { "214133": "CVE-2022-40189" }, { "214132": "CVE-2022-41932" }, { "214131": "CVE-2022-44788" }, { "214130": "CVE-2022-44785" }, { "214129": "CVE-2022-43709" }, { "214128": "CVE-2022-41945" }, { "214127": "CVE-2022-3388" }, { "214126": "CVE-2022-30258" }, { "214125": "CVE-2022-30257" }, { "214124": "CVE-2022-44784" }, { "214123": "CVE-2022-44650" }, { "214122": "CVE-2022-44649" }, { "214121": "CVE-2022-44651" }, { "214120": "CVE-2022-44652" }, { "214119": "CVE-2022-44653" }, { "214118": "CVE-2022-45422" }, { "214117": "CVE-2022-40772" }, { "214116": "CVE-2022-43636" }, { "214115": "CVE-2022-44183" }, { "214114": "CVE-2022-44180" }, { "214113": "CVE-2022-44178" }, { "214112": "CVE-2022-40771" }, { "214111": "CVE-2022-43635" }, { "214110": "CVE-2022-44647" }, { "214109": "CVE-2022-44648" }, { "214108": "CVE-2022-40770" }, { "214107": "CVE-2022-44177" }, { "214106": "CVE-2022-44176" }, { "214105": "CVE-2022-44175" }, { "214104": "CVE-2022-44174" }, { "214103": "CVE-2022-44172" }, { "214102": "CVE-2022-44171" }, { "214101": "CVE-2022-44830" }, { "214100": "CVE-2022-38755" }, { "214099": "CVE-2022-43117" }, { "214098": "CVE-2022-35897" }, { "214097": "CVE-2022-40746" }, { "214096": "CVE-2022-45017" }, { "214095": "CVE-2022-45016" }, { "214094": "CVE-2022-45015" }, { "214093": "CVE-2022-45014" }, { "214092": "CVE-2022-45013" }, { "214091": "CVE-2022-38146" }, { "214090": "CVE-2022-45012" }, { "214089": "CVE-2022-4096" }, { "214088": "CVE-2022-44169" }, { "214087": "CVE-2022-44168" }, { "214086": "CVE-2022-44167" }, { "214085": "CVE-2022-44163" }, { "214084": "CVE-2022-44158" }, { "214083": "CVE-2022-44156" }, { "214082": "CVE-2022-38148" }, { "214081": "CVE-2022-40129" }, { "214080": "CVE-2022-38097" }, { "214079": "CVE-2022-37332" }, { "214078": "CVE-2022-32774" }, { "214077": "CVE-2022-40470" }, { "214076": "CVE-2022-3861" }, { "214075": "CVE-2022-45470" }, { "214074": "CVE-2022-3750" }, { "214073": "CVE-2022-1579" }, { "214072": "CVE-2022-1578" }, { "214071": "CVE-2022-3634" }, { "214070": "CVE-2022-3600" }, { "214069": "CVE-2022-3691" }, { "214068": "CVE-2022-3753" }, { "214067": "CVE-2022-3690" }, { "214066": "CVE-2022-3688" }, { "214065": "CVE-2022-3618" }, { "214064": "CVE-2022-3336" }, { "214063": "CVE-2022-0421" }, { "214062": "CVE-2022-3763" }, { "214061": "CVE-2022-3720" }, { "214060": "CVE-2021-24649" }, { "214059": "CVE-2022-3762" }, { "214058": "CVE-2022-1581" }, { "214057": "CVE-2022-45146" }, { "214056": "CVE-2022-3589" }, { "214055": "CVE-2022-4093" }, { "214054": "CVE-2022-4087" }, { "214053": "CVE-2022-4086" }, { "214052": "CVE-2022-4085" }, { "214051": "CVE-2022-4084" }, { "214050": "CVE-2022-4083" }, { "214049": "CVE-2022-4082" }, { "214048": "CVE-2022-4081" }, { "214047": "CVE-2022-4080" }, { "214046": "CVE-2022-4079" }, { "214045": "CVE-2022-4078" }, { "214044": "CVE-2022-4077" }, { "214043": "CVE-2022-4076" }, { "214042": "CVE-2022-4075" }, { "214041": "CVE-2022-4074" }, { "214040": "CVE-2022-4073" }, { "214039": "CVE-2022-4072" }, { "214038": "CVE-2022-4071" }, { "214037": "CVE-2022-4069" }, { "214036": "CVE-2022-4067" }, { "214035": "CVE-2022-3562" }, { "214034": "CVE-2022-3561" }, { "214033": "CVE-2022-3516" }, { "214032": "CVE-2022-4070" }, { "214031": "CVE-2022-3525" }, { "214030": "CVE-2022-4068" }, { "214028": "CVE-2022-4066" }, { "214027": "CVE-2022-4065" }, { "214026": "CVE-2022-4064" }, { "214024": "CVE-2022-41615" }, { "214023": "CVE-2022-38075" }, { "214022": "CVE-2022-45073" }, { "214021": "CVE-2022-44740" }, { "214020": "CVE-2022-41643" }, { "214019": "CVE-2022-41634" }, { "214018": "CVE-2022-40963" }, { "214017": "CVE-2022-40698" }, { "214016": "CVE-2022-40695" }, { "214015": "CVE-2022-40687" }, { "214014": "CVE-2022-40686" }, { "214013": "CVE-2022-31613" }, { "214012": "CVE-2022-43463" }, { "214011": "CVE-2022-41805" }, { "214010": "CVE-2022-42904" }, { "214009": "CVE-2022-41788" }, { "214008": "CVE-2022-41609" }, { "214007": "CVE-2022-38871" }, { "214006": "CVE-2022-37197" }, { "214005": "CVE-2022-34827" }, { "214004": "CVE-2021-31739" }, { "214003": "CVE-2022-44820" }, { "214002": "CVE-2022-45082" }, { "214001": "CVE-2022-44584" }, { "214000": "CVE-2022-44583" }, { "213999": "CVE-2022-42698" }, { "213998": "CVE-2022-42459" }, { "213997": "CVE-2022-41839" }, { "213996": "CVE-2022-41155" }, { "213995": "CVE-2022-41135" }, { "213994": "CVE-2022-40216" }, { "213993": "CVE-2022-40130" }, { "213992": "CVE-2022-43482" }, { "213991": "CVE-2022-41781" }, { "213990": "CVE-2022-41692" }, { "213989": "CVE-2022-41652" }, { "213988": "CVE-2022-41939" }, { "213987": "CVE-2022-44634" }, { "213986": "CVE-2022-43492" }, { "213985": "CVE-2022-42883" }, { "213984": "CVE-2022-42497" }, { "213983": "CVE-2022-41685" }, { "213982": "CVE-2022-41655" }, { "213981": "CVE-2022-41618" }, { "213980": "CVE-2022-31612" }, { "213979": "CVE-2021-37936" }, { "213978": "CVE-2022-41840" }, { "213977": "CVE-2022-41938" }, { "213976": "CVE-2022-45369" }, { "213975": "CVE-2022-45163" }, { "213974": "CVE-2022-34667" }, { "213973": "CVE-2022-31616" }, { "213972": "CVE-2022-42461" }, { "213971": "CVE-2022-4055" }, { "213970": "CVE-2022-31694" }, { "213969": "CVE-2021-22141" }, { "213968": "CVE-2022-38974" }, { "213967": "CVE-2022-31617" }, { "213966": "CVE-2022-31610" }, { "213965": "CVE-2022-31608" }, { "213964": "CVE-2022-44641" }, { "213963": "CVE-2022-43673" }, { "213962": "CVE-2022-41911" }, { "213961": "CVE-2022-41908" }, { "213960": "CVE-2022-41899" }, { "213959": "CVE-2022-41898" }, { "213958": "CVE-2022-41897" }, { "213957": "CVE-2022-41896" }, { "213956": "CVE-2022-41895" }, { "213955": "CVE-2022-41893" }, { "213954": "CVE-2022-41891" }, { "213953": "CVE-2022-41890" }, { "213952": "CVE-2022-41889" }, { "213951": "CVE-2022-41888" }, { "213950": "CVE-2022-41887" }, { "213949": "CVE-2022-41886" }, { "213948": "CVE-2022-41885" }, { "213947": "CVE-2022-41884" }, { "213946": "CVE-2022-31606" }, { "213945": "CVE-2022-44415" }, { "213944": "CVE-2022-44414" }, { "213943": "CVE-2022-44413" }, { "213942": "CVE-2022-45132" }, { "213941": "CVE-2022-41909" }, { "213940": "CVE-2022-41907" }, { "213939": "CVE-2022-41901" }, { "213938": "CVE-2022-41883" }, { "213937": "CVE-2022-41880" }, { "213936": "CVE-2022-30256" }, { "213935": "CVE-2022-41894" }, { "213934": "CVE-2022-34665" }, { "213933": "CVE-2022-31615" }, { "213932": "CVE-2022-41900" }, { "213931": "CVE-2022-31607" }, { "213930": "CVE-2022-45474" }, { "213929": "CVE-2022-45473" }, { "213928": "CVE-2022-44204" }, { "213927": "CVE-2022-44379" }, { "213926": "CVE-2022-44378" }, { "213925": "CVE-2022-45471" }, { "213924": "CVE-2022-24037" }, { "213923": "CVE-2022-24038" }, { "213922": "CVE-2022-39178" }, { "213921": "CVE-2022-45072" }, { "213920": "CVE-2022-45071" }, { "213919": "CVE-2022-45375" }, { "213918": "CVE-2022-44736" }, { "213917": "CVE-2022-44591" }, { "213916": "CVE-2022-43332" }, { "213915": "CVE-2022-43183" }, { "213914": "CVE-2022-41315" }, { "213913": "CVE-2022-40694" }, { "213912": "CVE-2022-40192" }, { "213911": "CVE-2022-39181" }, { "213910": "CVE-2022-36357" }, { "213909": "CVE-2021-36905" }, { "213908": "CVE-2022-43096" }, { "213907": "CVE-2022-43308" }, { "213906": "CVE-2022-43506" }, { "213905": "CVE-2022-43457" }, { "213904": "CVE-2022-43452" }, { "213903": "CVE-2022-43447" }, { "213902": "CVE-2022-42903" }, { "213901": "CVE-2022-41775" }, { "213900": "CVE-2022-41132" }, { "213899": "CVE-2022-38165" }, { "213898": "CVE-2022-36787" }, { "213897": "CVE-2021-31608" }, { "213896": "CVE-2022-44001" }, { "213895": "CVE-2022-43179" }, { "213894": "CVE-2022-45069" }, { "213893": "CVE-2022-44577" }, { "213892": "CVE-2022-41791" }, { "213891": "CVE-2022-40200" }, { "213890": "CVE-2022-36924" }, { "213889": "CVE-2022-28766" }, { "213888": "CVE-2021-33897" }, { "213887": "CVE-2022-45066" }, { "213886": "CVE-2022-44725" }, { "213885": "CVE-2022-42533" }, { "213884": "CVE-2022-28768" }, { "213883": "CVE-2022-20460" }, { "213882": "CVE-2022-20428" }, { "213881": "CVE-2022-20427" }, { "213880": "CVE-2022-20459" }, { "213879": "CVE-2022-43171" }, { "213878": "CVE-2022-39389" }, { "213877": "CVE-2022-38461" }, { "213876": "CVE-2022-24939" }, { "213875": "CVE-2022-23748" }, { "213874": "CVE-2022-36786" }, { "213873": "CVE-2022-36785" }, { "213872": "CVE-2022-39180" }, { "213871": "CVE-2022-43163" }, { "213870": "CVE-2022-43162" }, { "213869": "CVE-2022-36784" }, { "213868": "CVE-2022-43192" }, { "213867": "CVE-2022-45077" }, { "213866": "CVE-2022-39179" }, { "213865": "CVE-2022-43142" }, { "213864": "CVE-2022-3086" }, { "213863": "CVE-2022-3090" }, { "213862": "CVE-2022-44403" }, { "213861": "CVE-2022-42894" }, { "213860": "CVE-2022-43138" }, { "213859": "CVE-2022-43140" }, { "213858": "CVE-2022-41920" }, { "213857": "CVE-2022-44402" }, { "213856": "CVE-2022-44384" }, { "213855": "CVE-2022-38390" }, { "213854": "CVE-2022-42893" }, { "213853": "CVE-2022-42892" }, { "213852": "CVE-2022-42891" }, { "213851": "CVE-2022-42734" }, { "213850": "CVE-2022-42733" }, { "213849": "CVE-2022-42732" }, { "213848": "CVE-2022-40751" }, { "213847": "CVE-2022-42898" }, { "213846": "CVE-2022-4053" }, { "213845": "CVE-2022-4052" }, { "213844": "CVE-2022-4051" }, { "213843": "CVE-2022-45461" }, { "213842": "CVE-2022-43135" }, { "213841": "CVE-2022-42954" }, { "213840": "CVE-2022-42246" }, { "213839": "CVE-2022-42245" }, { "213838": "CVE-2022-44008" }, { "213837": "CVE-2022-42985" }, { "213836": "CVE-2022-36432" }, { "213835": "CVE-2021-38819" }, { "213834": "CVE-2022-44003" }, { "213833": "CVE-2022-44002" }, { "213832": "CVE-2022-44000" }, { "213831": "CVE-2022-43999" }, { "213830": "CVE-2022-42960" }, { "213829": "CVE-2022-39834" }, { "213828": "CVE-2022-42187" }, { "213827": "CVE-2022-42982" }, { "213826": "CVE-2022-44005" }, { "213825": "CVE-2022-44004" }, { "213824": "CVE-2022-44007" }, { "213823": "CVE-2022-39319" }, { "213822": "CVE-2022-39318" }, { "213821": "CVE-2022-39317" }, { "213820": "CVE-2022-41914" }, { "213819": "CVE-2022-41877" }, { "213818": "CVE-2022-39383" }, { "213817": "CVE-2022-39347" }, { "213816": "CVE-2022-39320" }, { "213815": "CVE-2022-39316" }, { "213814": "CVE-2022-40752" }, { "213813": "CVE-2022-40881" }, { "213812": "CVE-2022-43782" }, { "213811": "CVE-2022-44006" }, { "213810": "CVE-2022-43781" }, { "213808": "CVE-2022-34354" }, { "213807": "CVE-2022-44073" }, { "213806": "CVE-2022-44071" }, { "213805": "CVE-2022-44070" }, { "213804": "CVE-2022-44069" }, { "213803": "CVE-2022-43264" }, { "213802": "CVE-2022-43263" }, { "213801": "CVE-2022-43256" }, { "213800": "CVE-2022-43234" }, { "213799": "CVE-2022-43262" }, { "213798": "CVE-2022-20967" }, { "213797": "CVE-2022-20966" }, { "213796": "CVE-2022-20965" }, { "213795": "CVE-2022-20964" }, { "213794": "CVE-2022-3980" }, { "213793": "CVE-2022-4018" }, { "213792": "CVE-2022-4021" }, { "213791": "CVE-2022-4022" }, { "213790": "CVE-2022-24036" }, { "213789": "CVE-2022-4015" }, { "213788": "CVE-2022-4014" }, { "213787": "CVE-2022-4013" }, { "213786": "CVE-2022-4012" }, { "213785": "CVE-2022-4011" }, { "213784": "CVE-2022-2166" }, { "213783": "CVE-2022-3920" }, { "213782": "CVE-2022-30769" }, { "213781": "CVE-2022-30768" }, { "213780": "CVE-2020-12508" }, { "213779": "CVE-2022-24942" }, { "213778": "CVE-2022-29277" }, { "213777": "CVE-2022-45047" }, { "213776": "CVE-2022-41917" }, { "213775": "CVE-2022-41916" }, { "213774": "CVE-2020-12507" }, { "213773": "CVE-2022-41918" }, { "213772": "CVE-2022-42785" }, { "213771": "CVE-2022-38201" }, { "213770": "CVE-2022-43265" }, { "213769": "CVE-2022-30772" }, { "213768": "CVE-2022-30771" }, { "213767": "CVE-2022-30283" }, { "213766": "CVE-2022-29279" }, { "213765": "CVE-2022-29278" }, { "213764": "CVE-2022-29276" }, { "213763": "CVE-2022-29275" }, { "213762": "CVE-2022-43279" }, { "213761": "CVE-2022-20936" }, { "213760": "CVE-2022-20935" }, { "213759": "CVE-2022-20932" }, { "213758": "CVE-2022-20905" }, { "213757": "CVE-2022-20872" }, { "213756": "CVE-2022-20843" }, { "213755": "CVE-2022-20840" }, { "213754": "CVE-2022-20839" }, { "213753": "CVE-2022-20838" }, { "213752": "CVE-2022-20836" }, { "213751": "CVE-2022-20835" }, { "213750": "CVE-2022-20834" }, { "213749": "CVE-2022-40753" }, { "213748": "CVE-2022-38385" }, { "213746": "CVE-2022-20943" }, { "213745": "CVE-2022-20926" }, { "213744": "CVE-2021-4241" }, { "213743": "CVE-2022-45398" }, { "213742": "CVE-2022-45393" }, { "213741": "CVE-2022-45400" }, { "213740": "CVE-2022-45397" }, { "213739": "CVE-2022-45395" }, { "213738": "CVE-2022-45386" }, { "213737": "CVE-2022-45396" }, { "213736": "CVE-2022-45401" }, { "213735": "CVE-2022-45399" }, { "213734": "CVE-2022-45394" }, { "213733": "CVE-2022-45390" }, { "213732": "CVE-2022-45389" }, { "213731": "CVE-2022-45387" }, { "213730": "CVE-2022-45380" }, { "213729": "CVE-2022-45379" }, { "213728": "CVE-2022-38666" }, { "213727": "CVE-2022-45382" }, { "213726": "CVE-2022-41558" }, { "213725": "CVE-2022-45392" }, { "213724": "CVE-2022-45391" }, { "213723": "CVE-2022-45388" }, { "213722": "CVE-2022-45385" }, { "213721": "CVE-2022-45384" }, { "213720": "CVE-2022-45383" }, { "213719": "CVE-2022-45381" }, { "213718": "CVE-2022-27895" }, { "213717": "CVE-2021-4240" }, { "213716": "CVE-2022-4006" }, { "213715": "CVE-2022-3650" }, { "213714": "CVE-2022-43071" }, { "213713": "CVE-2022-41611" }, { "213712": "CVE-2022-3895" }, { "213711": "CVE-2022-42001" }, { "213710": "CVE-2022-42000" }, { "213709": "CVE-2022-41814" }, { "213708": "CVE-2022-3958" }, { "213707": "CVE-2022-3893" }, { "213706": "CVE-2022-41789" }, { "213705": "CVE-2022-3480" }, { "213704": "CVE-2022-40309" }, { "213703": "CVE-2022-40308" }, { "213702": "CVE-2022-3240" }, { "213701": "CVE-2022-3737" }, { "213700": "CVE-2022-3461" }, { "213699": "CVE-2022-3998" }, { "213698": "CVE-2022-3997" }, { "213697": "CVE-2022-25742" }, { "213696": "CVE-2022-25727" }, { "213695": "CVE-2022-25674" }, { "213694": "CVE-2022-25671" }, { "213693": "CVE-2022-25667" }, { "213692": "CVE-2022-33239" }, { "213691": "CVE-2022-33237" }, { "213690": "CVE-2022-33236" }, { "213689": "CVE-2022-33234" }, { "213688": "CVE-2022-25743" }, { "213687": "CVE-2022-25741" }, { "213686": "CVE-2022-25724" }, { "213685": "CVE-2022-25679" }, { "213684": "CVE-2022-25710" }, { "213683": "CVE-2022-25676" }, { "213682": "CVE-2022-42120" }, { "213681": "CVE-2022-44387" }, { "213680": "CVE-2022-43323" }, { "213679": "CVE-2022-38167" }, { "213678": "CVE-2022-43694" }, { "213677": "CVE-2022-42119" }, { "213676": "CVE-2022-43689" }, { "213675": "CVE-2022-35613" }, { "213674": "CVE-2022-43695" }, { "213673": "CVE-2022-43686" }, { "213672": "CVE-2022-44390" }, { "213671": "CVE-2022-44389" }, { "213670": "CVE-2022-40846" }, { "213669": "CVE-2022-40844" }, { "213668": "CVE-2022-43968" }, { "213667": "CVE-2022-43967" }, { "213666": "CVE-2022-3362" }, { "213665": "CVE-2022-43692" }, { "213664": "CVE-2022-42978" }, { "213663": "CVE-2022-42118" }, { "213662": "CVE-2022-42111" }, { "213661": "CVE-2022-42053" }, { "213660": "CVE-2022-41395" }, { "213659": "CVE-2022-42110" }, { "213658": "CVE-2022-43295" }, { "213657": "CVE-2022-28764" }, { "213656": "CVE-2022-43294" }, { "213655": "CVE-2022-42125" }, { "213654": "CVE-2022-42123" }, { "213653": "CVE-2022-43687" }, { "213652": "CVE-2022-45402" }, { "213651": "CVE-2022-43691" }, { "213650": "CVE-2022-43690" }, { "213649": "CVE-2022-41396" }, { "213648": "CVE-2022-41913" }, { "213647": "CVE-2022-42977" }, { "213646": "CVE-2022-42132" }, { "213645": "CVE-2022-42131" }, { "213644": "CVE-2022-42122" }, { "213643": "CVE-2022-40847" }, { "213642": "CVE-2022-40845" }, { "213641": "CVE-2022-40843" }, { "213640": "CVE-2022-34314" }, { "213639": "CVE-2022-42130" }, { "213638": "CVE-2022-42129" }, { "213637": "CVE-2022-42127" }, { "213636": "CVE-2022-42126" }, { "213635": "CVE-2022-42121" }, { "213634": "CVE-2022-42060" }, { "213633": "CVE-2022-40903" }, { "213632": "CVE-2022-34325" }, { "213631": "CVE-2022-43688" }, { "213630": "CVE-2022-43030" }, { "213629": "CVE-2022-42128" }, { "213628": "CVE-2022-42124" }, { "213627": "CVE-2022-42058" }, { "213626": "CVE-2022-40735" }, { "213625": "CVE-2022-33986" }, { "213624": "CVE-2022-33985" }, { "213623": "CVE-2022-33984" }, { "213622": "CVE-2022-33983" }, { "213621": "CVE-2022-33982" }, { "213620": "CVE-2022-33909" }, { "213619": "CVE-2022-33908" }, { "213618": "CVE-2022-33907" }, { "213617": "CVE-2022-33906" }, { "213616": "CVE-2022-33905" }, { "213615": "CVE-2022-31243" }, { "213614": "CVE-2022-30774" }, { "213613": "CVE-2022-43146" }, { "213612": "CVE-2022-37109" }, { "213611": "CVE-2022-32266" }, { "213610": "CVE-2022-30773" }, { "213609": "CVE-2022-34320" }, { "213608": "CVE-2022-42984" }, { "213607": "CVE-2022-40405" }, { "213606": "CVE-2022-32267" }, { "213605": "CVE-2022-39385" }, { "213604": "CVE-2022-3238" }, { "213603": "CVE-2022-34316" }, { "213602": "CVE-2022-3903" }, { "213601": "CVE-2022-34317" }, { "213600": "CVE-2022-34315" }, { "213599": "CVE-2022-27896" }, { "213598": "CVE-2022-3538" }, { "213597": "CVE-2021-40272" }, { "213596": "CVE-2022-43693" }, { "213595": "CVE-2022-3993" }, { "213594": "CVE-2022-24938" }, { "213593": "CVE-2022-0137" }, { "213592": "CVE-2022-43342" }, { "213591": "CVE-2022-3632" }, { "213590": "CVE-2022-3578" }, { "213589": "CVE-2022-3484" }, { "213588": "CVE-2022-24937" }, { "213587": "CVE-2022-3574" }, { "213586": "CVE-2022-35719" }, { "213585": "CVE-2022-34312" }, { "213584": "CVE-2022-3631" }, { "213583": "CVE-2022-3539" }, { "213582": "CVE-2022-34329" }, { "213581": "CVE-2022-34319" }, { "213580": "CVE-2022-0324" }, { "213579": "CVE-2022-34313" }, { "213578": "CVE-2022-38705" }, { "213577": "CVE-2022-3469" }, { "213576": "CVE-2022-3415" }, { "213575": "CVE-2022-2449" }, { "213574": "CVE-2022-3477" }, { "213573": "CVE-2022-2450" }, { "213572": "CVE-2022-43288" }, { "213571": "CVE-2022-3992" }, { "213570": "CVE-2022-45136" }, { "213569": "CVE-2022-45378" }, { "213568": "CVE-2022-45199" }, { "213567": "CVE-2022-45198" }, { "213566": "CVE-2022-37290" }, { "213565": "CVE-2022-45183" }, { "213564": "CVE-2022-45184" }, { "213563": "CVE-2022-40127" }, { "213562": "CVE-2022-27949" }, { "213561": "CVE-2022-31630" }, { "213560": "CVE-2022-3988" }, { "213559": "CVE-2021-38828" }, { "213558": "CVE-2021-38827" }, { "213557": "CVE-2022-3979" }, { "213556": "CVE-2022-3976" }, { "213555": "CVE-2022-3978" }, { "213554": "CVE-2022-3975" }, { "213553": "CVE-2022-3974" }, { "213552": "CVE-2022-3973" }, { "213551": "CVE-2022-3972" }, { "213550": "CVE-2022-3971" }, { "213549": "CVE-2022-3970" }, { "213548": "CVE-2022-3969" }, { "213547": "CVE-2022-3968" }, { "213546": "CVE-2022-3967" }, { "213545": "CVE-2022-3966" }, { "213544": "CVE-2022-3965" }, { "213543": "CVE-2022-3964" }, { "213542": "CVE-2022-45196" }, { "213541": "CVE-2022-45195" }, { "213540": "CVE-2022-3963" }, { "213539": "CVE-2022-30297" }, { "213538": "CVE-2022-30548" }, { "213537": "CVE-2022-29466" }, { "213536": "CVE-2022-26006" }, { "213535": "CVE-2022-21198" }, { "213534": "CVE-2022-45194" }, { "213533": "CVE-2022-27499" }, { "213532": "CVE-2022-43671" }, { "213531": "CVE-2022-41339" }, { "213530": "CVE-2022-41905" }, { "213529": "CVE-2022-45182" }, { "213528": "CVE-2022-33942" }, { "213527": "CVE-2022-28667" }, { "213526": "CVE-2021-26251" }, { "213525": "CVE-2022-45193" }, { "213524": "CVE-2022-27233" }, { "213523": "CVE-2022-26508" }, { "213522": "CVE-2022-38099" }, { "213521": "CVE-2022-37345" }, { "213520": "CVE-2022-37334" }, { "213519": "CVE-2022-36789" }, { "213518": "CVE-2022-36400" }, { "213517": "CVE-2022-36384" }, { "213516": "CVE-2022-36380" }, { "213515": "CVE-2022-36377" }, { "213514": "CVE-2022-36370" }, { "213513": "CVE-2022-36349" }, { "213512": "CVE-2022-35276" }, { "213511": "CVE-2022-34152" }, { "213510": "CVE-2022-33176" }, { "213509": "CVE-2022-32569" }, { "213508": "CVE-2022-30542" }, { "213507": "CVE-2022-29515" }, { "213506": "CVE-2022-28611" }, { "213505": "CVE-2022-28126" }, { "213504": "CVE-2022-27874" }, { "213503": "CVE-2022-27638" }, { "213502": "CVE-2022-27187" }, { "213501": "CVE-2022-26367" }, { "213500": "CVE-2022-26124" }, { "213499": "CVE-2022-26086" }, { "213498": "CVE-2022-26079" }, { "213497": "CVE-2022-26047" }, { "213496": "CVE-2022-26045" }, { "213495": "CVE-2022-26028" }, { "213494": "CVE-2022-26024" }, { "213493": "CVE-2022-25917" }, { "213492": "CVE-2022-21794" }, { "213491": "CVE-2021-33159" }, { "213490": "CVE-2021-33064" }, { "213489": "CVE-2022-41906" }, { "213488": "CVE-2022-41882" }, { "213487": "CVE-2022-36367" }, { "213486": "CVE-2022-33973" }, { "213485": "CVE-2022-30691" }, { "213484": "CVE-2022-43672" }, { "213483": "CVE-2022-41904" }, { "213482": "CVE-2022-29893" }, { "213481": "CVE-2022-29486" }, { "213480": "CVE-2022-27639" }, { "213479": "CVE-2022-27497" }, { "213478": "CVE-2022-26845" }, { "213477": "CVE-2022-26513" }, { "213476": "CVE-2022-26369" }, { "213475": "CVE-2022-26341" }, { "213474": "CVE-2022-38651" }, { "213473": "CVE-2022-38650" }, { "213472": "CVE-2022-31772" }, { "213471": "CVE-2022-38652" }, { "213470": "CVE-2022-45188" }, { "213469": "CVE-2022-36776" }, { "213468": "CVE-2022-38387" }, { "213467": "CVE-2022-34331" }, { "213466": "CVE-2022-40750" }, { "213464": "CVE-2022-3959" }, { "213463": "CVE-2022-3957" }, { "213462": "CVE-2022-3956" }, { "213461": "CVE-2022-3955" }, { "213460": "CVE-2022-41854" }, { "213459": "CVE-2022-3953" }, { "213458": "CVE-2022-3945" }, { "213457": "CVE-2022-3952" }, { "213456": "CVE-2022-3950" }, { "213455": "CVE-2022-3949" }, { "213454": "CVE-2022-3948" }, { "213453": "CVE-2022-3947" }, { "213452": "CVE-2021-33164" }, { "213451": "CVE-2022-3944" }, { "213450": "CVE-2022-3943" }, { "213449": "CVE-2022-3942" }, { "213448": "CVE-2022-3941" }, { "213447": "CVE-2022-3940" }, { "213446": "CVE-2022-3939" }, { "213445": "CVE-2021-40289" }, { "213444": "CVE-2022-42460" }, { "213443": "CVE-2022-41719" }, { "213442": "CVE-2022-44727" }, { "213441": "CVE-2021-40226" }, { "213440": "CVE-2022-3867" }, { "213439": "CVE-2022-44089" }, { "213438": "CVE-2022-44088" }, { "213437": "CVE-2022-44087" }, { "213436": "CVE-2022-35740" }, { "213435": "CVE-2022-41892" }, { "213434": "CVE-2022-41873" }, { "213433": "CVE-2022-38122" }, { "213432": "CVE-2021-0185" }, { "213431": "CVE-2022-39388" }, { "213430": "CVE-2022-45130" }, { "213429": "CVE-2022-39394" }, { "213428": "CVE-2022-39392" }, { "213427": "CVE-2022-42786" }, { "213426": "CVE-2022-3866" }, { "213425": "CVE-2022-41878" }, { "213424": "CVE-2022-43679" }, { "213423": "CVE-2022-41879" }, { "213422": "CVE-2022-41876" }, { "213421": "CVE-2022-40981" }, { "213420": "CVE-2022-3703" }, { "213419": "CVE-2022-39393" }, { "213418": "CVE-2022-26088" }, { "213417": "CVE-2022-36938" }, { "213416": "CVE-2022-41607" }, { "213415": "CVE-2022-39395" }, { "213414": "CVE-2022-39038" }, { "213413": "CVE-2022-39037" }, { "213412": "CVE-2022-39036" }, { "213411": "CVE-2022-38121" }, { "213410": "CVE-2022-38120" }, { "213409": "CVE-2022-38119" }, { "213408": "CVE-2022-45129" }, { "213407": "CVE-2022-36022" }, { "213406": "CVE-2022-43074" }, { "213405": "CVE-2022-45063" }, { "213404": "CVE-2022-42787" }, { "213403": "CVE-2022-34666" }, { "213402": "CVE-2022-43754" }, { "213401": "CVE-2022-43753" }, { "213400": "CVE-2022-31255" }, { "213399": "CVE-2022-43031" }, { "213398": "CVE-2022-39398" }, { "213397": "CVE-2022-44590" }, { "213396": "CVE-2022-44244" }, { "213395": "CVE-2022-39886" }, { "213394": "CVE-2022-39885" }, { "213393": "CVE-2022-39884" }, { "213392": "CVE-2022-39883" }, { "213391": "CVE-2022-39882" }, { "213390": "CVE-2022-39879" }, { "213389": "CVE-2022-39887" }, { "213388": "CVE-2022-39880" }, { "213387": "CVE-2022-27673" }, { "213386": "CVE-2022-44563" }, { "213385": "CVE-2022-44562" }, { "213384": "CVE-2022-44560" }, { "213383": "CVE-2022-44559" }, { "213382": "CVE-2022-44558" }, { "213381": "CVE-2022-44555" }, { "213380": "CVE-2022-44554" }, { "213379": "CVE-2022-44552" }, { "213378": "CVE-2022-44551" }, { "213377": "CVE-2022-44550" }, { "213376": "CVE-2022-44547" }, { "213375": "CVE-2022-39892" }, { "213374": "CVE-2022-39891" }, { "213373": "CVE-2022-39890" }, { "213372": "CVE-2022-39889" }, { "213371": "CVE-2021-46852" }, { "213370": "CVE-2021-46851" }, { "213369": "CVE-2020-12930" }, { "213368": "CVE-2022-3265" }, { "213367": "CVE-2022-3819" }, { "213366": "CVE-2022-3793" }, { "213365": "CVE-2022-3726" }, { "213364": "CVE-2022-3706" }, { "213363": "CVE-2022-3486" }, { "213362": "CVE-2022-3413" }, { "213361": "CVE-2022-3285" }, { "213360": "CVE-2022-3280" }, { "213359": "CVE-2022-39368" }, { "213358": "CVE-2022-39307" }, { "213357": "CVE-2022-3818" }, { "213356": "CVE-2022-3483" }, { "213355": "CVE-2022-2761" }, { "213352": "CVE-2022-42966" }, { "213351": "CVE-2022-39881" }, { "213350": "CVE-2020-12931" }, { "213349": "CVE-2022-31688" }, { "213348": "CVE-2022-39893" }, { "213347": "CVE-2021-26360" }, { "213346": "CVE-2022-44561" }, { "213345": "CVE-2022-44557" }, { "213344": "CVE-2022-44553" }, { "213343": "CVE-2022-44549" }, { "213342": "CVE-2022-44548" }, { "213341": "CVE-2022-43310" }, { "213340": "CVE-2021-26393" }, { "213339": "CVE-2022-42964" }, { "213338": "CVE-2022-44546" }, { "213337": "CVE-2022-39306" }, { "213336": "CVE-2022-27674" }, { "213335": "CVE-2022-23831" }, { "213334": "CVE-2022-31689" }, { "213333": "CVE-2022-31687" }, { "213332": "CVE-2022-31686" }, { "213331": "CVE-2022-31685" }, { "213330": "CVE-2021-26392" }, { "213329": "CVE-2021-26391" }, { "213328": "CVE-2022-43058" }, { "213327": "CVE-2022-29836" }, { "213326": "CVE-2022-42965" }, { "213325": "CVE-2022-43118" }, { "213324": "CVE-2022-43121" }, { "213323": "CVE-2022-43120" }, { "213322": "CVE-2022-43119" }, { "213321": "CVE-2021-34577" }, { "213320": "CVE-2021-34569" }, { "213319": "CVE-2021-34568" }, { "213318": "CVE-2022-41978" }, { "213317": "CVE-2022-43488" }, { "213316": "CVE-2022-32588" }, { "213315": "CVE-2022-29888" }, { "213314": "CVE-2022-29481" }, { "213313": "CVE-2022-28689" }, { "213312": "CVE-2022-26023" }, { "213311": "CVE-2022-0031" }, { "213310": "CVE-2022-20833" }, { "213309": "CVE-2022-20832" }, { "213308": "CVE-2022-20831" }, { "213307": "CVE-2022-30543" }, { "213306": "CVE-2022-25932" }, { "213305": "CVE-2021-34566" }, { "213304": "CVE-2021-34567" }, { "213303": "CVE-2022-20928" }, { "213302": "CVE-2022-20925" }, { "213301": "CVE-2021-34579" }, { "213300": "CVE-2022-20941" }, { "213299": "CVE-2022-20938" }, { "213298": "CVE-2022-20934" }, { "213297": "CVE-2022-20949" }, { "213296": "CVE-2022-20940" }, { "213295": "CVE-2022-20950" }, { "213294": "CVE-2022-20922" }, { "213293": "CVE-2022-20947" }, { "213292": "CVE-2022-20924" }, { "213291": "CVE-2022-20854" }, { "213290": "CVE-2022-20946" }, { "213289": "CVE-2022-20826" }, { "213288": "CVE-2022-20927" }, { "213287": "CVE-2022-43292" }, { "213286": "CVE-2022-43291" }, { "213285": "CVE-2022-43290" }, { "213284": "CVE-2022-43278" }, { "213283": "CVE-2022-20918" }, { "213282": "CVE-2022-43277" }, { "213281": "CVE-2022-41874" }, { "213280": "CVE-2022-45062" }, { "213279": "CVE-2022-43320" }, { "213277": "CVE-2022-43321" }, { "213276": "CVE-2022-45060" }, { "213275": "CVE-2022-31253" }, { "213274": "CVE-2022-45059" }, { "213273": "CVE-2022-45061" }, { "213272": "CVE-2022-40797" }, { "213271": "CVE-2022-44741" }, { "213270": "CVE-2022-41136" }, { "213269": "CVE-2022-43144" }, { "213268": "CVE-2022-41980" }, { "213267": "CVE-2022-40632" }, { "213266": "CVE-2022-38137" }, { "213265": "CVE-2022-32587" }, { "213264": "CVE-2022-30545" }, { "213263": "CVE-2022-27855" }, { "213262": "CVE-2022-43491" }, { "213261": "CVE-2022-43481" }, { "213260": "CVE-2022-40128" }, { "213259": "CVE-2022-27914" }, { "213258": "CVE-2022-30515" }, { "213257": "CVE-2022-32618" }, { "213256": "CVE-2022-32617" }, { "213255": "CVE-2022-27510" }, { "213254": "CVE-2022-20441" }, { "213253": "CVE-2022-27665" }, { "213252": "CVE-2022-42494" }, { "213251": "CVE-2022-27516" }, { "213250": "CVE-2022-27513" }, { "213249": "CVE-2021-39661" }, { "213248": "CVE-2022-39396" }, { "213247": "CVE-2022-32616" }, { "213246": "CVE-2022-32615" }, { "213245": "CVE-2022-32614" }, { "213244": "CVE-2022-32613" }, { "213243": "CVE-2022-32612" }, { "213242": "CVE-2022-32611" }, { "213241": "CVE-2022-32610" }, { "213240": "CVE-2022-32609" }, { "213239": "CVE-2022-32608" }, { "213238": "CVE-2022-32607" }, { "213237": "CVE-2022-32605" }, { "213236": "CVE-2022-32603" }, { "213235": "CVE-2022-20465" }, { "213234": "CVE-2022-20463" }, { "213233": "CVE-2022-20462" }, { "213232": "CVE-2022-20457" }, { "213231": "CVE-2022-20454" }, { "213230": "CVE-2022-20453" }, { "213229": "CVE-2022-20451" }, { "213228": "CVE-2022-20450" }, { "213227": "CVE-2022-20448" }, { "213226": "CVE-2022-20446" }, { "213225": "CVE-2022-20414" }, { "213224": "CVE-2022-40223" }, { "213223": "CVE-2022-32776" }, { "213222": "CVE-2022-32602" }, { "213221": "CVE-2022-32601" }, { "213220": "CVE-2022-21778" }, { "213219": "CVE-2022-20426" }, { "213218": "CVE-2021-1050" }, { "213217": "CVE-2022-41205" }, { "213216": "CVE-2022-20452" }, { "213215": "CVE-2022-27858" }, { "213214": "CVE-2022-33322" }, { "213213": "CVE-2022-39390" }, { "213212": "CVE-2022-39328" }, { "213211": "CVE-2022-41259" }, { "213210": "CVE-2022-3821" }, { "213209": "CVE-2022-34825" }, { "213208": "CVE-2022-34824" }, { "213207": "CVE-2022-34823" }, { "213206": "CVE-2022-34822" }, { "213205": "CVE-2022-26446" }, { "213204": "CVE-2022-41260" }, { "213203": "CVE-2022-41258" }, { "213202": "CVE-2022-41208" }, { "213201": "CVE-2022-41207" }, { "213200": "CVE-2022-20447" }, { "213199": "CVE-2022-20445" }, { "213198": "CVE-2022-40206" }, { "213197": "CVE-2022-40205" }, { "213196": "CVE-2022-41211" }, { "213195": "CVE-2022-33321" }, { "213194": "CVE-2022-41203" }, { "213193": "CVE-2022-39377" }, { "213192": "CVE-2022-41215" }, { "213191": "CVE-2022-3890" }, { "213190": "CVE-2022-3889" }, { "213189": "CVE-2022-3888" }, { "213188": "CVE-2022-3887" }, { "213187": "CVE-2022-3886" }, { "213186": "CVE-2022-3885" }, { "213185": "CVE-2022-41214" }, { "213184": "CVE-2022-41212" }, { "213183": "CVE-2022-37015" }, { "213182": "CVE-2021-40303" }, { "213181": "CVE-2022-44556" }, { "213180": "CVE-2022-39069" }, { "213179": "CVE-2022-41125" }, { "213178": "CVE-2022-41122" }, { "213177": "CVE-2022-41120" }, { "213176": "CVE-2022-41119" }, { "213175": "CVE-2022-41118" }, { "213174": "CVE-2022-41098" }, { "213173": "CVE-2022-41093" }, { "213172": "CVE-2022-41092" }, { "213171": "CVE-2022-41091" }, { "213170": "CVE-2022-41085" }, { "213169": "CVE-2022-41066" }, { "213168": "CVE-2022-41063" }, { "213167": "CVE-2022-41057" }, { "213166": "CVE-2022-41054" }, { "213165": "CVE-2022-41049" }, { "213164": "CVE-2022-41047" }, { "213163": "CVE-2022-41045" }, { "213162": "CVE-2022-38014" }, { "213161": "CVE-2022-37992" }, { "213160": "CVE-2022-41128" }, { "213159": "CVE-2022-41123" }, { "213158": "CVE-2022-41116" }, { "213157": "CVE-2022-41114" }, { "213156": "CVE-2022-41113" }, { "213155": "CVE-2022-41109" }, { "213154": "CVE-2022-41107" }, { "213153": "CVE-2022-41106" }, { "213152": "CVE-2022-41105" }, { "213151": "CVE-2022-41104" }, { "213150": "CVE-2022-41103" }, { "213149": "CVE-2022-41102" }, { "213148": "CVE-2022-41101" }, { "213147": "CVE-2022-41100" }, { "213146": "CVE-2022-41099" }, { "213145": "CVE-2022-41097" }, { "213144": "CVE-2022-41096" }, { "213143": "CVE-2022-41095" }, { "213142": "CVE-2022-41090" }, { "213141": "CVE-2022-41088" }, { "213140": "CVE-2022-41086" }, { "213139": "CVE-2022-41080" }, { "213138": "CVE-2022-41079" }, { "213137": "CVE-2022-41078" }, { "213136": "CVE-2022-41073" }, { "213135": "CVE-2022-41064" }, { "213134": "CVE-2022-41062" }, { "213133": "CVE-2022-41061" }, { "213132": "CVE-2022-41060" }, { "213131": "CVE-2022-41058" }, { "213130": "CVE-2022-41056" }, { "213129": "CVE-2022-41055" }, { "213128": "CVE-2022-41053" }, { "213127": "CVE-2022-41052" }, { "213126": "CVE-2022-41051" }, { "213125": "CVE-2022-41050" }, { "213124": "CVE-2022-41048" }, { "213123": "CVE-2022-41044" }, { "213122": "CVE-2022-41039" }, { "213121": "CVE-2022-39327" }, { "213120": "CVE-2022-39253" }, { "213119": "CVE-2022-38023" }, { "213118": "CVE-2022-38015" }, { "213117": "CVE-2022-37967" }, { "213116": "CVE-2022-37966" }, { "213115": "CVE-2022-23824" }, { "213114": "CVE-2022-44321" }, { "213113": "CVE-2022-44319" }, { "213112": "CVE-2022-44318" }, { "213111": "CVE-2022-44317" }, { "213110": "CVE-2022-44316" }, { "213109": "CVE-2022-44315" }, { "213108": "CVE-2022-44314" }, { "213107": "CVE-2022-43343" }, { "213106": "CVE-2022-44320" }, { "213105": "CVE-2022-44313" }, { "213104": "CVE-2022-44312" }, { "213103": "CVE-2022-44311" }, { "213102": "CVE-2022-41757" }, { "213101": "CVE-2022-30694" }, { "213100": "CVE-2022-44457" }, { "213099": "CVE-2022-43958" }, { "213098": "CVE-2022-43398" }, { "213097": "CVE-2022-43397" }, { "213096": "CVE-2022-41664" }, { "213095": "CVE-2022-41663" }, { "213094": "CVE-2022-41662" }, { "213093": "CVE-2022-41661" }, { "213092": "CVE-2022-41660" }, { "213091": "CVE-2022-39157" }, { "213090": "CVE-2022-39136" }, { "213089": "CVE-2022-36077" }, { "213088": "CVE-2022-43546" }, { "213087": "CVE-2022-43545" }, { "213086": "CVE-2022-43439" }, { "213085": "CVE-2020-35473" }, { "213084": "CVE-2022-39343" }, { "213083": "CVE-2022-39352" }, { "213082": "CVE-2022-41434" }, { "213081": "CVE-2022-41433" }, { "213080": "CVE-2022-41432" }, { "213079": "CVE-2022-31199" }, { "213078": "CVE-2022-44747" }, { "213077": "CVE-2022-44744" }, { "213076": "CVE-2022-44733" }, { "213075": "CVE-2022-44732" }, { "213074": "CVE-2022-39386" }, { "213073": "CVE-2022-44745" }, { "213072": "CVE-2022-38164" }, { "213071": "CVE-2022-44746" }, { "213070": "CVE-2022-43046" }, { "213069": "CVE-2022-3872" }, { "213068": "CVE-2022-43359" }, { "213067": "CVE-2022-43049" }, { "213066": "CVE-2022-43052" }, { "213065": "CVE-2022-43051" }, { "213064": "CVE-2022-43050" }, { "213063": "CVE-2022-38163" }, { "213062": "CVE-2022-42956" }, { "213061": "CVE-2022-42955" }, { "213060": "CVE-2021-42205" }, { "213059": "CVE-2022-43352" }, { "213058": "CVE-2022-43351" }, { "213057": "CVE-2022-43350" }, { "213056": "CVE-2022-43319" }, { "213055": "CVE-2022-43317" }, { "213054": "CVE-2022-42990" }, { "213053": "CVE-2022-43318" }, { "213052": "CVE-2022-44054" }, { "213051": "CVE-2022-44053" }, { "213050": "CVE-2022-44052" }, { "213049": "CVE-2022-44051" }, { "213048": "CVE-2022-44050" }, { "213047": "CVE-2022-44049" }, { "213046": "CVE-2022-44048" }, { "213045": "CVE-2022-43306" }, { "213044": "CVE-2022-43305" }, { "213043": "CVE-2022-43304" }, { "213042": "CVE-2022-43303" }, { "213041": "CVE-2022-3873" }, { "213040": "CVE-2022-2188" }, { "213039": "CVE-2022-3878" }, { "213038": "CVE-2020-12509" }, { "213037": "CVE-2022-3558" }, { "213036": "CVE-2022-3463" }, { "213035": "CVE-2022-3489" }, { "213034": "CVE-2022-3462" }, { "213033": "CVE-2022-3451" }, { "213032": "CVE-2022-2387" }, { "213031": "CVE-2022-3536" }, { "213030": "CVE-2022-3494" }, { "213029": "CVE-2022-3418" }, { "213028": "CVE-2022-2711" }, { "213027": "CVE-2022-3481" }, { "213026": "CVE-2022-3537" }, { "213025": "CVE-2022-44797" }, { "213024": "CVE-2022-40284" }, { "213023": "CVE-2022-44795" }, { "213022": "CVE-2022-42905" }, { "213021": "CVE-2022-37710" }, { "213020": "CVE-2022-44796" }, { "213019": "CVE-2022-44793" }, { "213018": "CVE-2022-44792" }, { "213017": "CVE-2022-44794" }, { "213016": "CVE-2022-42919" }, { "213015": "CVE-2022-42707" }, { "213014": "CVE-2022-44544" }, { "213013": "CVE-2022-3869" }, { "213012": "CVE-2022-3868" }, { "213011": "CVE-2021-34055" }, { "213010": "CVE-2021-39473" }, { "213009": "CVE-2022-43569" }, { "213008": "CVE-2022-38660" }, { "213007": "CVE-2022-27894" }, { "213006": "CVE-2021-39432" }, { "213005": "CVE-2022-43570" }, { "213004": "CVE-2022-43568" }, { "213003": "CVE-2022-27893" }, { "213002": "CVE-2022-43562" }, { "213001": "CVE-2022-38654" }, { "213000": "CVE-2022-43572" }, { "212999": "CVE-2022-43566" }, { "212998": "CVE-2022-43565" }, { "212997": "CVE-2022-43563" }, { "212996": "CVE-2022-39384" }, { "212995": "CVE-2022-39344" }, { "212994": "CVE-2022-39387" }, { "212993": "CVE-2022-43564" }, { "212992": "CVE-2022-43567" }, { "212991": "CVE-2022-31691" }, { "212990": "CVE-2022-43945" }, { "212989": "CVE-2022-43623" }, { "212988": "CVE-2022-43619" }, { "212987": "CVE-2022-40773" }, { "212986": "CVE-2022-43620" }, { "212985": "CVE-2022-43621" }, { "212984": "CVE-2022-43622" }, { "212983": "CVE-2022-42920" }, { "212982": "CVE-2022-43625" }, { "212981": "CVE-2022-43624" }, { "212980": "CVE-2022-43627" }, { "212979": "CVE-2022-43628" }, { "212978": "CVE-2022-41671" }, { "212977": "CVE-2022-41670" }, { "212976": "CVE-2022-43629" }, { "212975": "CVE-2022-43630" }, { "212974": "CVE-2022-43631" }, { "212973": "CVE-2022-43632" }, { "212972": "CVE-2022-43633" }, { "212971": "CVE-2022-38582" }, { "212970": "CVE-2022-3721" }, { "212969": "CVE-2022-3023" }, { "212968": "CVE-2022-41669" }, { "212967": "CVE-2022-41668" }, { "212966": "CVE-2022-3340" }, { "212965": "CVE-2022-41667" }, { "212964": "CVE-2022-33684" }, { "212963": "CVE-2022-37866" }, { "212962": "CVE-2022-37865" }, { "212961": "CVE-2022-44628" }, { "212960": "CVE-2022-44627" }, { "212959": "CVE-2022-42745" }, { "212958": "CVE-2022-40131" }, { "212957": "CVE-2022-36428" }, { "212956": "CVE-2022-25952" }, { "212955": "CVE-2022-43571" }, { "212954": "CVE-2022-39277" }, { "212953": "CVE-2021-37823" }, { "212952": "CVE-2022-44724" }, { "212951": "CVE-2022-43561" }, { "212950": "CVE-2022-3258" }, { "212949": "CVE-2022-43449" }, { "212948": "CVE-2022-36404" }, { "212947": "CVE-2021-44862" }, { "212946": "CVE-2021-36906" }, { "212945": "CVE-2022-42753" }, { "212944": "CVE-2022-42751" }, { "212943": "CVE-2022-41666" }, { "212942": "CVE-2022-43372" }, { "212941": "CVE-2022-43451" }, { "212940": "CVE-2022-41710" }, { "212939": "CVE-2022-40276" }, { "212938": "CVE-2022-38168" }, { "212937": "CVE-2020-22820" }, { "212936": "CVE-2020-22819" }, { "212935": "CVE-2020-22818" }, { "212934": "CVE-2022-43495" }, { "212933": "CVE-2022-42743" }, { "212932": "CVE-2022-41714" }, { "212931": "CVE-2022-41713" }, { "212930": "CVE-2022-42750" }, { "212929": "CVE-2022-3852" }, { "212928": "CVE-2022-39376" }, { "212927": "CVE-2022-39375" }, { "212926": "CVE-2022-39373" }, { "212925": "CVE-2022-39372" }, { "212924": "CVE-2022-39371" }, { "212923": "CVE-2022-3776" }, { "212922": "CVE-2022-42744" }, { "212921": "CVE-2022-34339" }, { "212920": "CVE-2022-3675" }, { "212919": "CVE-2022-2696" }, { "212918": "CVE-2022-43063" }, { "212917": "CVE-2022-43062" }, { "212916": "CVE-2022-35717" }, { "212915": "CVE-2021-39077" }, { "212914": "CVE-2022-42749" }, { "212913": "CVE-2022-42748" }, { "212912": "CVE-2022-42747" }, { "212911": "CVE-2022-42746" }, { "212910": "CVE-2022-40747" }, { "212909": "CVE-2022-35642" }, { "212908": "CVE-2022-30615" }, { "212907": "CVE-2022-30608" }, { "212906": "CVE-2022-43574" }, { "212905": "CVE-2022-42442" }, { "212904": "CVE-2022-40235" }, { "212903": "CVE-2022-40230" }, { "212902": "CVE-2022-22442" }, { "212901": "CVE-2022-38710" }, { "212900": "CVE-2022-35279" }, { "212899": "CVE-2022-22425" }, { "212898": "CVE-2022-43061" }, { "212897": "CVE-2022-38712" }, { "212896": "CVE-2022-39370" }, { "212895": "CVE-2022-44646" }, { "212894": "CVE-2022-44624" }, { "212893": "CVE-2022-44623" }, { "212892": "CVE-2022-44622" }, { "212891": "CVE-2022-43108" }, { "212890": "CVE-2022-43107" }, { "212889": "CVE-2022-43106" }, { "212888": "CVE-2022-43105" }, { "212887": "CVE-2022-43104" }, { "212886": "CVE-2022-43103" }, { "212885": "CVE-2022-43102" }, { "212884": "CVE-2022-43101" }, { "212883": "CVE-2022-41435" }, { "212882": "CVE-2022-39382" }, { "212881": "CVE-2022-43109" }, { "212880": "CVE-2022-39323" }, { "212879": "CVE-2022-39262" }, { "212878": "CVE-2022-39234" }, { "212877": "CVE-2022-39276" }, { "212876": "CVE-2022-32287" }, { "212875": "CVE-2022-44638" }, { "212874": "CVE-2021-46853" }, { "212873": "CVE-2022-44586" }, { "212872": "CVE-2022-44576" }, { "212871": "CVE-2022-2904" }, { "212870": "CVE-2022-3181" }, { "212869": "CVE-2022-43068" }, { "212868": "CVE-2022-43066" }, { "212867": "CVE-2022-24936" }, { "212866": "CVE-2022-31764" }, { "212865": "CVE-2021-35065" }, { "212864": "CVE-2022-43670" }, { "212863": "CVE-2022-3845" }, { "212862": "CVE-2022-3844" }, { "212861": "CVE-2022-43995" }, { "212860": "CVE-2022-43227" }, { "212859": "CVE-2022-43226" }, { "212858": "CVE-2022-43255" }, { "212857": "CVE-2022-43254" }, { "212856": "CVE-2022-39241" }, { "212855": "CVE-2021-45448" }, { "212854": "CVE-2022-41716" }, { "212853": "CVE-2022-3575" }, { "212852": "CVE-2022-20963" }, { "212851": "CVE-2022-20969" }, { "212850": "CVE-2022-20961" }, { "212849": "CVE-2022-39378" }, { "212848": "CVE-2022-39356" }, { "212847": "CVE-2022-39353" }, { "212846": "CVE-2022-43253" }, { "212845": "CVE-2022-43252" }, { "212844": "CVE-2022-43250" }, { "212843": "CVE-2022-43249" }, { "212842": "CVE-2022-43248" }, { "212841": "CVE-2022-43245" }, { "212840": "CVE-2022-43244" }, { "212839": "CVE-2022-43243" }, { "212838": "CVE-2022-43242" }, { "212837": "CVE-2022-43241" }, { "212836": "CVE-2022-43240" }, { "212835": "CVE-2022-43239" }, { "212834": "CVE-2022-43238" }, { "212833": "CVE-2022-43237" }, { "212832": "CVE-2022-43236" }, { "212831": "CVE-2022-43235" }, { "212830": "CVE-2022-39381" }, { "212829": "CVE-2021-45447" }, { "212828": "CVE-2021-45446" }, { "212827": "CVE-2022-41551" }, { "212826": "CVE-2022-20772" }, { "212825": "CVE-2022-20942" }, { "212824": "CVE-2022-20960" }, { "212823": "CVE-2022-20962" }, { "212822": "CVE-2022-20958" }, { "212821": "CVE-2022-20951" }, { "212820": "CVE-2022-20868" }, { "212819": "CVE-2022-20867" }, { "212818": "CVE-2022-20956" }, { "212817": "CVE-2022-20937" }, { "212816": "CVE-2020-36608" }, { "212815": "CVE-2022-43982" }, { "212814": "CVE-2022-38373" }, { "212813": "CVE-2022-35851" }, { "212812": "CVE-2021-37789" }, { "212811": "CVE-2022-40840" }, { "212810": "CVE-2022-39950" }, { "212809": "CVE-2022-33878" }, { "212808": "CVE-2022-43985" }, { "212807": "CVE-2022-38381" }, { "212806": "CVE-2022-38374" }, { "212805": "CVE-2022-38372" }, { "212804": "CVE-2022-26119" }, { "212803": "CVE-2022-39945" }, { "212802": "CVE-2022-33870" }, { "212801": "CVE-2022-30307" }, { "212800": "CVE-2022-26122" }, { "212799": "CVE-2022-39949" }, { "212798": "CVE-2022-38380" }, { "212797": "CVE-2022-35842" }, { "212796": "CVE-2022-42473" }, { "212795": "CVE-2022-39379" }, { "212794": "CVE-2022-3827" }, { "212793": "CVE-2022-3826" }, { "212792": "CVE-2022-3825" }, { "212791": "CVE-2022-42796" }, { "212790": "CVE-2022-32918" }, { "212789": "CVE-2022-32909" }, { "212788": "CVE-2022-32877" }, { "212787": "CVE-2022-32835" }, { "212786": "CVE-2022-32835" }, { "212785": "CVE-2022-32827" }, { "212784": "CVE-2022-32907" }, { "212783": "CVE-2022-32907" }, { "212782": "CVE-2022-32907" }, { "212781": "CVE-2022-32889" }, { "212780": "CVE-2022-32889" }, { "212779": "CVE-2022-32887" }, { "212778": "CVE-2022-32865" }, { "212777": "CVE-2022-32858" }, { "212776": "CVE-2022-32858" }, { "212775": "CVE-2022-32858" }, { "212774": "CVE-2022-32859" }, { "212773": "CVE-2022-42793" }, { "212772": "CVE-2022-32929" }, { "212771": "CVE-2022-32913" }, { "212770": "CVE-2022-32913" }, { "212769": "CVE-2022-32913" }, { "212768": "CVE-2022-32881" }, { "212767": "CVE-2022-32881" }, { "212766": "CVE-2022-32881" }, { "212765": "CVE-2022-32879" }, { "212764": "CVE-2022-32879" }, { "212763": "CVE-2022-32879" }, { "212762": "CVE-2022-32875" }, { "212761": "CVE-2022-32875" }, { "212760": "CVE-2022-32870" }, { "212759": "CVE-2022-32870" }, { "212758": "CVE-2022-32867" }, { "212757": "CVE-2022-32794" }, { "212756": "CVE-2022-42803" }, { "212755": "CVE-2022-42803" }, { "212754": "CVE-2022-42803" }, { "212753": "CVE-2022-42801" }, { "212752": "CVE-2022-42801" }, { "212751": "CVE-2022-42801" }, { "212750": "CVE-2022-42800" }, { "212749": "CVE-2022-42800" }, { "212748": "CVE-2022-42800" }, { "212747": "CVE-2022-32944" }, { "212746": "CVE-2022-32944" }, { "212745": "CVE-2022-32944" }, { "212744": "CVE-2022-32944" }, { "212743": "CVE-2022-32939" }, { "212742": "CVE-2022-32932" }, { "212741": "CVE-2022-32932" }, { "212740": "CVE-2022-32925" }, { "212739": "CVE-2022-32925" }, { "212738": "CVE-2022-32925" }, { "212737": "CVE-2022-32914" }, { "212736": "CVE-2022-32914" }, { "212735": "CVE-2022-32914" }, { "212734": "CVE-2022-32903" }, { "212733": "CVE-2022-32903" }, { "212732": "CVE-2022-32899" }, { "212731": "CVE-2022-32899" }, { "212730": "CVE-2022-32898" }, { "212729": "CVE-2022-32898" }, { "212728": "CVE-2022-32866" }, { "212727": "CVE-2022-32866" }, { "212726": "CVE-2022-32926" }, { "212725": "CVE-2022-32926" }, { "212724": "CVE-2022-32926" }, { "212723": "CVE-2022-32926" }, { "212722": "CVE-2022-42817" }, { "212721": "CVE-2022-42817" }, { "212720": "CVE-2022-42790" }, { "212719": "CVE-2022-32935" }, { "212718": "CVE-2022-32935" }, { "212717": "CVE-2022-32927" }, { "212716": "CVE-2022-32910" }, { "212715": "CVE-2022-32892" }, { "212714": "CVE-2022-32892" }, { "212713": "CVE-2022-43990" }, { "212712": "CVE-2022-43989" }, { "212711": "CVE-2022-42810" }, { "212710": "CVE-2022-42810" }, { "212709": "CVE-2022-42810" }, { "212708": "CVE-2022-42798" }, { "212707": "CVE-2022-42798" }, { "212706": "CVE-2022-42798" }, { "212705": "CVE-2022-42798" }, { "212704": "CVE-2022-42795" }, { "212703": "CVE-2022-42795" }, { "212702": "CVE-2022-42795" }, { "212701": "CVE-2022-32941" }, { "212700": "CVE-2022-32941" }, { "212699": "CVE-2022-32928" }, { "212698": "CVE-2022-32928" }, { "212697": "CVE-2022-32923" }, { "212696": "CVE-2022-32923" }, { "212695": "CVE-2022-32923" }, { "212694": "CVE-2022-32923" }, { "212693": "CVE-2022-32923" }, { "212692": "CVE-2022-32888" }, { "212691": "CVE-2022-32888" }, { "212690": "CVE-2022-32888" }, { "212689": "CVE-2022-27586" }, { "212688": "CVE-2022-27585" }, { "212687": "CVE-2022-27584" }, { "212686": "CVE-2022-27582" }, { "212685": "CVE-2022-3444" }, { "212684": "CVE-2022-3443" }, { "212683": "CVE-2022-3817" }, { "212682": "CVE-2022-3816" }, { "212681": "CVE-2022-3815" }, { "212680": "CVE-2022-3814" }, { "212679": "CVE-2022-3813" }, { "212678": "CVE-2022-3812" }, { "212677": "CVE-2022-43328" }, { "212676": "CVE-2020-4099" }, { "212675": "CVE-2022-43361" }, { "212674": "CVE-2022-23738" }, { "212673": "CVE-2022-3781" }, { "212672": "CVE-2022-3780" }, { "212671": "CVE-2022-43362" }, { "212670": "CVE-2022-43331" }, { "212669": "CVE-2022-43330" }, { "212668": "CVE-2022-43329" }, { "212667": "CVE-2022-3810" }, { "212666": "CVE-2022-3809" }, { "212665": "CVE-2022-39369" }, { "212664": "CVE-2022-40839" }, { "212663": "CVE-2022-34662" }, { "212662": "CVE-2022-31777" }, { "212661": "CVE-2022-3808" }, { "212660": "CVE-2022-3807" }, { "212659": "CVE-2022-43124" }, { "212658": "CVE-2022-43079" }, { "212657": "CVE-2022-43223" }, { "212656": "CVE-2022-43222" }, { "212655": "CVE-2022-43221" }, { "212654": "CVE-2022-43085" }, { "212653": "CVE-2022-43084" }, { "212652": "CVE-2022-43083" }, { "212651": "CVE-2022-43082" }, { "212650": "CVE-2022-43078" }, { "212649": "CVE-2022-43076" }, { "212648": "CVE-2022-43127" }, { "212647": "CVE-2022-43126" }, { "212646": "CVE-2022-43125" }, { "212645": "CVE-2022-43086" }, { "212644": "CVE-2022-43081" }, { "212643": "CVE-2022-3602" }, { "212642": "CVE-2022-3786" }, { "212641": "CVE-2022-42324" }, { "212640": "CVE-2022-3804" }, { "212639": "CVE-2022-3803" }, { "212638": "CVE-2022-3802" }, { "212637": "CVE-2022-3801" }, { "212636": "CVE-2022-3800" }, { "212635": "CVE-2022-3799" }, { "212634": "CVE-2022-3798" }, { "212633": "CVE-2022-3797" }, { "212632": "CVE-2022-3796" }, { "212631": "CVE-2022-42327" }, { "212630": "CVE-2022-42323" }, { "212629": "CVE-2022-42322" }, { "212628": "CVE-2022-42326" }, { "212627": "CVE-2022-42325" }, { "212626": "CVE-2022-42320" }, { "212625": "CVE-2022-42319" }, { "212624": "CVE-2022-42318" }, { "212623": "CVE-2022-42317" }, { "212622": "CVE-2022-42316" }, { "212621": "CVE-2022-42315" }, { "212620": "CVE-2022-42314" }, { "212619": "CVE-2022-42313" }, { "212618": "CVE-2022-42312" }, { "212617": "CVE-2022-42311" }, { "212616": "CVE-2022-42309" }, { "212615": "CVE-2022-42321" }, { "212614": "CVE-2022-42310" }, { "212613": "CVE-2022-3791" }, { "212612": "CVE-2022-3790" }, { "212611": "CVE-2022-3789" }, { "212610": "CVE-2022-3788" }, { "212609": "CVE-2022-25885" }, { "212608": "CVE-2022-3369" }, { "212607": "CVE-2022-25892" }, { "212606": "CVE-2022-42252" }, { "212605": "CVE-2022-43752" }, { "212604": "CVE-2022-44542" }, { "212603": "CVE-2022-40296" }, { "212602": "CVE-2022-40293" }, { "212601": "CVE-2022-40292" }, { "212600": "CVE-2022-40290" }, { "212599": "CVE-2022-40288" }, { "212598": "CVE-2022-40287" }, { "212597": "CVE-2022-40190" }, { "212596": "CVE-2022-39020" }, { "212595": "CVE-2022-39019" }, { "212594": "CVE-2022-39018" }, { "212593": "CVE-2022-39016" }, { "212592": "CVE-2022-43354" }, { "212591": "CVE-2022-43353" }, { "212590": "CVE-2022-40291" }, { "212589": "CVE-2022-40289" }, { "212588": "CVE-2022-39017" }, { "212587": "CVE-2022-41553" }, { "212586": "CVE-2022-41552" }, { "212585": "CVE-2022-3191" }, { "212584": "CVE-2020-36605" }, { "212583": "CVE-2022-42925" }, { "212582": "CVE-2022-28763" }, { "212581": "CVE-2022-2572" }, { "212580": "CVE-2022-40294" }, { "212579": "CVE-2022-31692" }, { "212578": "CVE-2022-31690" }, { "212577": "CVE-2022-3059" }, { "212576": "CVE-2021-27784" }, { "212575": "CVE-2022-41681" }, { "212574": "CVE-2022-40295" }, { "212573": "CVE-2022-3499" }, { "212572": "CVE-2022-27583" }, { "212571": "CVE-2022-43355" }, { "212570": "CVE-2022-3373" }, { "212569": "CVE-2022-3370" }, { "212568": "CVE-2022-41679" }, { "212567": "CVE-2022-42924" }, { "212566": "CVE-2022-42923" }, { "212565": "CVE-2022-41680" }, { "212564": "CVE-2022-3785" }, { "212563": "CVE-2022-3784" }, { "212562": "CVE-2022-44081" }, { "212561": "CVE-2022-43152" }, { "212560": "CVE-2022-43151" }, { "212559": "CVE-2022-43148" }, { "212558": "CVE-2022-44079" }, { "212557": "CVE-2022-39294" }, { "212556": "CVE-2022-2741" }, { "212555": "CVE-2022-3783" }, { "212554": "CVE-2021-40241" }, { "212553": "CVE-2022-2627" }, { "212552": "CVE-2022-2167" }, { "212551": "CVE-2022-3441" }, { "212550": "CVE-2022-3440" }, { "212549": "CVE-2022-3420" }, { "212548": "CVE-2022-3419" }, { "212547": "CVE-2022-3408" }, { "212546": "CVE-2022-3237" }, { "212545": "CVE-2022-3096" }, { "212544": "CVE-2022-2190" }, { "212543": "CVE-2022-3254" }, { "212542": "CVE-2022-40471" }, { "212541": "CVE-2022-3380" }, { "212540": "CVE-2022-3374" }, { "212539": "CVE-2022-3366" }, { "212538": "CVE-2022-3357" }, { "212537": "CVE-2022-3334" }, { "212536": "CVE-2022-3360" }, { "212535": "CVE-2022-40488" }, { "212534": "CVE-2022-37623" }, { "212533": "CVE-2022-37620" }, { "212532": "CVE-2022-44023" }, { "212531": "CVE-2022-44022" }, { "212530": "CVE-2022-44019" }, { "212529": "CVE-2022-40739" }, { "212528": "CVE-2022-40487" }, { "212527": "CVE-2022-39027" }, { "212526": "CVE-2022-39026" }, { "212525": "CVE-2022-39025" }, { "212524": "CVE-2022-39024" }, { "212523": "CVE-2022-39023" }, { "212522": "CVE-2022-39022" }, { "212521": "CVE-2022-39021" }, { "212520": "CVE-2022-3766" }, { "212519": "CVE-2022-3765" }, { "212518": "CVE-2021-42777" }, { "212517": "CVE-2022-40617" }, { "212516": "CVE-2022-41974" }, { "212515": "CVE-2022-41973" }, { "212514": "CVE-2022-44020" }, { "212513": "CVE-2022-42915" }, { "212512": "CVE-2022-40741" }, { "212511": "CVE-2021-40661" }, { "212510": "CVE-2022-3754" }, { "212509": "CVE-2020-21016" }, { "212508": "CVE-2022-44034" }, { "212507": "CVE-2022-44033" }, { "212506": "CVE-2022-44032" }, { "212505": "CVE-2022-40742" }, { "212504": "CVE-2022-3774" }, { "212503": "CVE-2022-3773" }, { "212502": "CVE-2022-3772" }, { "212501": "CVE-2022-3771" }, { "212500": "CVE-2022-3770" }, { "212499": "CVE-2022-3592" }, { "212498": "CVE-2022-3437" }, { "212497": "CVE-2022-3757" }, { "212496": "CVE-2022-3756" }, { "212495": "CVE-2022-3755" }, { "212494": "CVE-2022-43229" }, { "212493": "CVE-2021-36864" }, { "212492": "CVE-2021-36863" }, { "212491": "CVE-2021-36858" }, { "212490": "CVE-2021-38728" }, { "212489": "CVE-2022-37621" }, { "212488": "CVE-2022-43286" }, { "212487": "CVE-2022-43285" }, { "212486": "CVE-2022-43284" }, { "212485": "CVE-2022-43283" }, { "212484": "CVE-2022-43282" }, { "212483": "CVE-2022-43280" }, { "212482": "CVE-2022-43168" }, { "212481": "CVE-2022-37426" }, { "212480": "CVE-2022-37425" }, { "212479": "CVE-2022-37424" }, { "212478": "CVE-2021-36898" }, { "212477": "CVE-2021-38733" }, { "212476": "CVE-2021-38732" }, { "212475": "CVE-2021-38731" }, { "212474": "CVE-2021-38730" }, { "212473": "CVE-2021-38729" }, { "212472": "CVE-2021-38217" }, { "212471": "CVE-2022-42916" }, { "212470": "CVE-2022-41648" }, { "212469": "CVE-2022-3708" }, { "212468": "CVE-2022-3402" }, { "212467": "CVE-2022-39367" }, { "212466": "CVE-2022-3697" }, { "212465": "CVE-2022-43281" }, { "212464": "CVE-2022-43230" }, { "212463": "CVE-2022-41636" }, { "212462": "CVE-2022-2826" }, { "212461": "CVE-2022-2475" }, { "212460": "CVE-2022-2474" }, { "212459": "CVE-2022-39366" }, { "212458": "CVE-2022-43170" }, { "212457": "CVE-2022-43169" }, { "212456": "CVE-2022-43167" }, { "212455": "CVE-2022-43166" }, { "212454": "CVE-2022-43165" }, { "212453": "CVE-2022-43164" }, { "212452": "CVE-2022-43233" }, { "212451": "CVE-2022-43232" }, { "212450": "CVE-2022-43228" }, { "212449": "CVE-2022-3400" }, { "212448": "CVE-2022-3401" }, { "212447": "CVE-2022-2864" }, { "212446": "CVE-2022-43231" }, { "212445": "CVE-2021-37781" }, { "212444": "CVE-2021-35388" }, { "212443": "CVE-2021-38737" }, { "212442": "CVE-2021-38736" }, { "212441": "CVE-2021-38734" }, { "212440": "CVE-2022-3018" }, { "212439": "CVE-2022-2882" }, { "212438": "CVE-2021-37782" }, { "212437": "CVE-2021-35387" }, { "212436": "CVE-2022-43276" }, { "212435": "CVE-2022-43275" }, { "212434": "CVE-2022-26884" }, { "212433": "CVE-2022-3616" }, { "212432": "CVE-2022-3322" }, { "212431": "CVE-2022-3741" }, { "212430": "CVE-2022-3337" }, { "212429": "CVE-2022-3320" }, { "212428": "CVE-2022-3512" }, { "212427": "CVE-2022-3321" }, { "212426": "CVE-2021-38399" }, { "212425": "CVE-2021-36206" }, { "212424": "CVE-2022-31678" }, { "212423": "CVE-2022-37914" }, { "212422": "CVE-2022-37913" }, { "212421": "CVE-2021-38397" }, { "212420": "CVE-2021-38395" }, { "212419": "CVE-2022-33859" }, { "212418": "CVE-2022-37915" }, { "212417": "CVE-2022-3735" }, { "212416": "CVE-2022-3734" }, { "212415": "CVE-2022-3733" }, { "212414": "CVE-2022-3732" }, { "212413": "CVE-2022-3731" }, { "212412": "CVE-2022-3730" }, { "212411": "CVE-2022-3729" }, { "212410": "CVE-2022-43340" }, { "212409": "CVE-2022-41702" }, { "212408": "CVE-2022-41701" }, { "212407": "CVE-2022-41651" }, { "212406": "CVE-2022-41555" }, { "212405": "CVE-2022-40965" }, { "212404": "CVE-2022-43366" }, { "212403": "CVE-2022-43364" }, { "212402": "CVE-2022-42054" }, { "212401": "CVE-2022-0074" }, { "212400": "CVE-2022-0073" }, { "212399": "CVE-2022-43367" }, { "212398": "CVE-2022-40875" }, { "212397": "CVE-2022-32407" }, { "212396": "CVE-2022-31898" }, { "212395": "CVE-2022-40876" }, { "212394": "CVE-2022-41627" }, { "212393": "CVE-2022-42055" }, { "212392": "CVE-2022-41773" }, { "212391": "CVE-2022-41133" }, { "212390": "CVE-2022-40967" }, { "212389": "CVE-2022-0072" }, { "212388": "CVE-2022-43365" }, { "212387": "CVE-2022-40874" }, { "212386": "CVE-2022-39978" }, { "212385": "CVE-2022-39977" }, { "212384": "CVE-2022-39976" }, { "212383": "CVE-2022-3723" }, { "212382": "CVE-2022-41996" }, { "212381": "CVE-2022-40183" }, { "212380": "CVE-2022-24670" }, { "212379": "CVE-2022-24669" }, { "212378": "CVE-2022-40184" }, { "212377": "CVE-2022-3725" }, { "212376": "CVE-2022-3095" }, { "212375": "CVE-2022-2782" }, { "212374": "CVE-2022-2508" }, { "212373": "CVE-2022-42992" }, { "212372": "CVE-2021-45476" }, { "212371": "CVE-2022-42993" }, { "212370": "CVE-2022-42991" }, { "212369": "CVE-2022-39330" }, { "212368": "CVE-2022-39329" }, { "212367": "CVE-2022-38744" }, { "212366": "CVE-2022-39365" }, { "212365": "CVE-2022-39364" }, { "212364": "CVE-2021-45475" }, { "212363": "CVE-2022-3409" }, { "212362": "CVE-2022-41688" }, { "212361": "CVE-2022-41644" }, { "212360": "CVE-2022-41776" }, { "212359": "CVE-2022-41629" }, { "212358": "CVE-2022-41778" }, { "212357": "CVE-2022-38142" }, { "212356": "CVE-2022-41772" }, { "212355": "CVE-2022-40202" }, { "212354": "CVE-2022-41779" }, { "212353": "CVE-2022-41657" }, { "212352": "CVE-2022-2809" }, { "212351": "CVE-2022-36182" }, { "212350": "CVE-2022-3719" }, { "212349": "CVE-2022-3718" }, { "212348": "CVE-2022-3717" }, { "212347": "CVE-2022-3716" }, { "212346": "CVE-2022-3714" }, { "212345": "CVE-2022-37202" }, { "212344": "CVE-2022-40703" }, { "212343": "CVE-2022-3363" }, { "212342": "CVE-2022-43003" }, { "212341": "CVE-2022-43002" }, { "212340": "CVE-2022-43001" }, { "212339": "CVE-2022-43000" }, { "212338": "CVE-2022-42999" }, { "212337": "CVE-2022-42998" }, { "212336": "CVE-2022-43775" }, { "212335": "CVE-2022-43774" }, { "212334": "CVE-2022-43776" }, { "212333": "CVE-2022-39359" }, { "212332": "CVE-2022-39355" }, { "212331": "CVE-2022-39362" }, { "212330": "CVE-2022-39360" }, { "212329": "CVE-2022-39358" }, { "212328": "CVE-2022-39348" }, { "212327": "CVE-2022-39286" }, { "212326": "CVE-2022-3474" }, { "212325": "CVE-2022-39361" }, { "212324": "CVE-2022-3705" }, { "212323": "CVE-2022-40238" }, { "212322": "CVE-2022-43766" }, { "212321": "CVE-2022-39944" }, { "212320": "CVE-2022-42468" }, { "212319": "CVE-2022-3704" }, { "212318": "CVE-2022-3661" }, { "212317": "CVE-2022-3660" }, { "212316": "CVE-2022-3659" }, { "212315": "CVE-2022-3658" }, { "212314": "CVE-2022-3657" }, { "212313": "CVE-2022-3656" }, { "212312": "CVE-2022-3655" }, { "212311": "CVE-2022-3654" }, { "212310": "CVE-2022-3653" }, { "212309": "CVE-2022-3652" }, { "212308": "CVE-2022-39357" }, { "212307": "CVE-2022-25849" }, { "212306": "CVE-2022-29822" }, { "212305": "CVE-2022-2422" }, { "212304": "CVE-2022-25918" }, { "212303": "CVE-2022-31256" }, { "212302": "CVE-2022-2421" }, { "212301": "CVE-2022-43749" }, { "212300": "CVE-2022-43748" }, { "212299": "CVE-2022-29823" }, { "212298": "CVE-2022-43611" }, { "212297": "CVE-2022-43612" }, { "212296": "CVE-2022-43615" }, { "212295": "CVE-2022-43610" }, { "212294": "CVE-2022-43613" }, { "212293": "CVE-2022-43614" }, { "212292": "CVE-2022-43616" }, { "212291": "CVE-2022-43617" }, { "212290": "CVE-2022-43618" }, { "212289": "CVE-2022-43609" }, { "212288": "CVE-2022-31468" }, { "212287": "CVE-2022-36783" }, { "212286": "CVE-2022-38162" }, { "212285": "CVE-2022-33180" }, { "212284": "CVE-2022-33179" }, { "212283": "CVE-2022-28170" }, { "212282": "CVE-2022-38580" }, { "212281": "CVE-2022-38200" }, { "212280": "CVE-2022-35739" }, { "212279": "CVE-2022-29851" }, { "212278": "CVE-2022-34870" }, { "212277": "CVE-2022-33184" }, { "212276": "CVE-2022-33182" }, { "212275": "CVE-2022-33181" }, { "212274": "CVE-2022-36451" }, { "212273": "CVE-2022-39350" }, { "212272": "CVE-2022-38198" }, { "212271": "CVE-2022-38195" }, { "212270": "CVE-2022-33185" }, { "212269": "CVE-2022-27913" }, { "212268": "CVE-2022-39349" }, { "212267": "CVE-2022-27622" }, { "212266": "CVE-2022-39351" }, { "212265": "CVE-2022-39345" }, { "212264": "CVE-2022-39342" }, { "212263": "CVE-2022-39326" }, { "212262": "CVE-2022-39322" }, { "212261": "CVE-2022-35271" }, { "212260": "CVE-2022-35270" }, { "212259": "CVE-2022-35269" }, { "212258": "CVE-2022-35268" }, { "212257": "CVE-2022-35267" }, { "212256": "CVE-2022-35266" }, { "212255": "CVE-2022-35265" }, { "212254": "CVE-2022-35264" }, { "212253": "CVE-2022-43747" }, { "212252": "CVE-2022-43750" }, { "212251": "CVE-2022-35263" }, { "212250": "CVE-2022-35262" }, { "212249": "CVE-2022-35261" }, { "212248": "CVE-2022-34850" }, { "212247": "CVE-2022-34845" }, { "212246": "CVE-2022-3392" }, { "212245": "CVE-2022-3391" }, { "212244": "CVE-2022-33897" }, { "212243": "CVE-2022-3350" }, { "212242": "CVE-2022-33195" }, { "212241": "CVE-2022-33194" }, { "212240": "CVE-2022-33193" }, { "212239": "CVE-2022-33192" }, { "212238": "CVE-2022-33189" }, { "212237": "CVE-2022-33150" }, { "212236": "CVE-2022-32775" }, { "212235": "CVE-2022-32773" }, { "212234": "CVE-2022-32765" }, { "212233": "CVE-2022-32760" }, { "212232": "CVE-2022-32586" }, { "212231": "CVE-2022-32574" }, { "212230": "CVE-2022-3097" }, { "212229": "CVE-2022-30603" }, { "212228": "CVE-2022-30541" }, { "212227": "CVE-2022-29520" }, { "212226": "CVE-2022-29477" }, { "212225": "CVE-2022-29472" }, { "212224": "CVE-2022-27805" }, { "212223": "CVE-2022-27804" }, { "212222": "CVE-2022-2762" }, { "212221": "CVE-2022-41711" }, { "212220": "CVE-2022-33183" }, { "212219": "CVE-2022-33178" }, { "212218": "CVE-2022-39354" }, { "212217": "CVE-2022-36454" }, { "212216": "CVE-2022-36453" }, { "212215": "CVE-2022-36452" }, { "212214": "CVE-2022-3644" }, { "212213": "CVE-2022-38181" }, { "212212": "CVE-2022-27912" }, { "212211": "CVE-2022-28169" }, { "212210": "CVE-2022-39341" }, { "212209": "CVE-2022-39340" }, { "212208": "CVE-2022-39321" }, { "212207": "CVE-2022-39312" }, { "212206": "CVE-2022-38870" }, { "212205": "CVE-2022-38199" }, { "212204": "CVE-2022-38197" }, { "212203": "CVE-2022-38196" }, { "212202": "CVE-2022-35887" }, { "212201": "CVE-2022-35886" }, { "212200": "CVE-2022-35885" }, { "212199": "CVE-2022-35884" }, { "212198": "CVE-2022-35881" }, { "212197": "CVE-2022-35880" }, { "212196": "CVE-2022-35879" }, { "212195": "CVE-2022-35878" }, { "212194": "CVE-2022-35877" }, { "212193": "CVE-2022-35876" }, { "212192": "CVE-2022-35875" }, { "212191": "CVE-2022-35874" }, { "212190": "CVE-2022-35244" }, { "212189": "CVE-2022-35132" }, { "212188": "CVE-2022-33938" }, { "212187": "CVE-2022-33757" }, { "212186": "CVE-2022-29889" }, { "212185": "CVE-2022-29475" }, { "212184": "CVE-2022-32454" }, { "212183": "CVE-2022-27623" }, { "212182": "CVE-2022-3395" }, { "212181": "CVE-2022-3393" }, { "212180": "CVE-2022-3302" }, { "212179": "CVE-2022-3300" }, { "212178": "CVE-2022-3247" }, { "212177": "CVE-2022-3246" }, { "212176": "CVE-2022-42890" }, { "212175": "CVE-2022-41704" }, { "212174": "CVE-2022-39315" }, { "212173": "CVE-2022-3344" }, { "212172": "CVE-2022-33207" }, { "212171": "CVE-2022-33206" }, { "212170": "CVE-2022-33205" }, { "212169": "CVE-2022-33204" }, { "212168": "CVE-2022-3394" }, { "212167": "CVE-2022-3335" }, { "212166": "CVE-2022-39327" }, { "212165": "CVE-2022-42433" }, { "212164": "CVE-2022-3515" }, { "212163": "CVE-2022-32922" }, { "212162": "CVE-2022-42824" }, { "212161": "CVE-2022-42823" }, { "212160": "CVE-2022-42799" }, { "212159": "CVE-2022-32892" }, { "212158": "CVE-2022-32922" }, { "212157": "CVE-2022-42824" }, { "212156": "CVE-2022-42823" }, { "212155": "CVE-2022-42799" }, { "212154": "CVE-2022-32912" }, { "212153": "CVE-2022-32888" }, { "212152": "CVE-2022-32886" }, { "212151": "CVE-2022-32875" }, { "212150": "CVE-2021-36690" }, { "212149": "CVE-2022-42791" }, { "212148": "CVE-2022-32934" }, { "212147": "CVE-2022-32870" }, { "212146": "CVE-2022-42790" }, { "212145": "CVE-2022-32938" }, { "212144": "CVE-2022-42793" }, { "212143": "CVE-2022-42811" }, { "212142": "CVE-2022-32862" }, { "212141": "CVE-2022-32881" }, { "212140": "CVE-2022-28739" }, { "212139": "CVE-2022-42832" }, { "212138": "CVE-2022-42831" }, { "212137": "CVE-2022-42830" }, { "212136": "CVE-2022-42829" }, { "212135": "CVE-2022-32918" }, { "212134": "CVE-2022-32895" }, { "212133": "CVE-2022-32879" }, { "212132": "CVE-2022-42818" }, { "212131": "CVE-2022-29458" }, { "212130": "CVE-2021-39537" }, { "212129": "CVE-2022-32908" }, { "212128": "CVE-2022-32883" }, { "212127": "CVE-2022-42815" }, { "212126": "CVE-2022-42808" }, { "212125": "CVE-2022-32914" }, { "212124": "CVE-2022-32924" }, { "212123": "CVE-2022-32911" }, { "212122": "CVE-2022-32866" }, { "212121": "CVE-2022-32864" }, { "212120": "CVE-2022-42806" }, { "212119": "CVE-2022-42820" }, { "212118": "CVE-2022-32936" }, { "212117": "CVE-2022-1622" }, { "212116": "CVE-2022-32913" }, { "212115": "CVE-2022-42809" }, { "212114": "CVE-2022-32947" }, { "212113": "CVE-2022-32905" }, { "212112": "CVE-2022-42788" }, { "212111": "CVE-2022-32928" }, { "212110": "CVE-2022-32915" }, { "212109": "CVE-2022-32865" }, { "212108": "CVE-2022-42814" }, { "212107": "CVE-2022-32208" }, { "212106": "CVE-2022-32207" }, { "212105": "CVE-2022-32206" }, { "212104": "CVE-2022-32205" }, { "212103": "CVE-2022-32867" }, { "212102": "CVE-2022-26730" }, { "212101": "CVE-2022-42813" }, { "212100": "CVE-2022-42819" }, { "212099": "CVE-2022-32940" }, { "212098": "CVE-2022-42796" }, { "212097": "CVE-2022-32890" }, { "212096": "CVE-2022-32904" }, { "212095": "CVE-2022-32902" }, { "212094": "CVE-2022-42825" }, { "212093": "CVE-2022-42789" }, { "212092": "CVE-2022-32827" }, { "212091": "CVE-2022-32899" }, { "212090": "CVE-2022-32898" }, { "212089": "CVE-2022-32858" }, { "212088": "CVE-2022-42795" }, { "212087": "CVE-2022-42824" }, { "212086": "CVE-2022-42823" }, { "212085": "CVE-2022-42799" }, { "212084": "CVE-2022-42811" }, { "212083": "CVE-2022-42808" }, { "212082": "CVE-2022-32924" }, { "212081": "CVE-2022-42813" }, { "212080": "CVE-2022-32940" }, { "212079": "CVE-2022-42825" }, { "212078": "CVE-2022-42824" }, { "212077": "CVE-2022-42823" }, { "212076": "CVE-2022-42799" }, { "212075": "CVE-2022-42811" }, { "212074": "CVE-2022-42808" }, { "212073": "CVE-2022-32924" }, { "212072": "CVE-2022-32947" }, { "212071": "CVE-2022-42813" }, { "212070": "CVE-2022-32940" }, { "212069": "CVE-2022-42825" }, { "212068": "CVE-2022-32922" }, { "212067": "CVE-2022-42824" }, { "212066": "CVE-2022-42823" }, { "212065": "CVE-2022-42799" }, { "212064": "CVE-2022-32938" }, { "212063": "CVE-2022-42811" }, { "212062": "CVE-2022-42832" }, { "212061": "CVE-2022-42831" }, { "212060": "CVE-2022-42830" }, { "212059": "CVE-2022-42829" }, { "212058": "CVE-2022-42827" }, { "212057": "CVE-2022-42808" }, { "212056": "CVE-2022-32924" }, { "212055": "CVE-2022-42806" }, { "212054": "CVE-2022-42820" }, { "212053": "CVE-2022-32947" }, { "212052": "CVE-2022-32946" }, { "212051": "CVE-2022-42813" }, { "212050": "CVE-2022-32940" }, { "212049": "CVE-2022-42825" }, { "212048": "CVE-2021-26727" }, { "212047": "CVE-2022-41797" }, { "212046": "CVE-2022-38117" }, { "212045": "CVE-2022-39314" }, { "212044": "CVE-2021-46849" }, { "212043": "CVE-2022-41986" }, { "212042": "CVE-2022-40690" }, { "212041": "CVE-2022-36368" }, { "212040": "CVE-2022-43680" }, { "212039": "CVE-2022-43677" }, { "212038": "CVE-2022-41796" }, { "212037": "CVE-2022-40984" }, { "212036": "CVE-2022-39305" }, { "212035": "CVE-2022-3676" }, { "212034": "CVE-2021-46279" }, { "212033": "CVE-2021-44776" }, { "212032": "CVE-2021-44769" }, { "212031": "CVE-2021-44467" }, { "212030": "CVE-2021-42010" }, { "212029": "CVE-2021-26733" }, { "212028": "CVE-2021-26732" }, { "212027": "CVE-2022-41799" }, { "212026": "CVE-2022-39313" }, { "212025": "CVE-2021-46850" }, { "212024": "CVE-2021-45925" }, { "212023": "CVE-2021-4228" }, { "212022": "CVE-2021-26731" }, { "212021": "CVE-2021-26730" }, { "212020": "CVE-2021-26729" }, { "212019": "CVE-2021-26728" }, { "212018": "CVE-2021-46848" }, { "212017": "CVE-2022-3674" }, { "212016": "CVE-2022-3673" }, { "212015": "CVE-2022-3672" }, { "212014": "CVE-2022-3671" }, { "212010": "CVE-2022-3670" }, { "212009": "CVE-2022-3669" }, { "212008": "CVE-2022-3668" }, { "212007": "CVE-2022-3667" }, { "212006": "CVE-2022-3666" }, { "212005": "CVE-2022-3665" }, { "212004": "CVE-2022-3664" }, { "212003": "CVE-2022-3663" }, { "212002": "CVE-2022-3662" }, { "212001": "CVE-2022-34438" }, { "212000": "CVE-2022-34437" }, { "211999": "CVE-2022-31239" }, { "211998": "CVE-2022-39259" }, { "211997": "CVE-2022-23462" }, { "211996": "CVE-2022-26870" }, { "211995": "CVE-2020-5355" }, { "211994": "CVE-2022-39272" }, { "211993": "CVE-2022-34439" }, { "211992": "CVE-2022-3649" }, { "211991": "CVE-2022-41638" }, { "211990": "CVE-2022-40311" }, { "211989": "CVE-2022-27494" }, { "211988": "CVE-2022-26423" }, { "211987": "CVE-2022-1070" }, { "211986": "CVE-2022-1066" }, { "211985": "CVE-2022-1059" }, { "211984": "CVE-2022-42944" }, { "211983": "CVE-2022-42943" }, { "211982": "CVE-2022-42942" }, { "211981": "CVE-2022-42941" }, { "211980": "CVE-2022-42940" }, { "211979": "CVE-2022-42939" }, { "211978": "CVE-2022-42938" }, { "211977": "CVE-2022-42937" }, { "211976": "CVE-2022-42936" }, { "211975": "CVE-2022-42935" }, { "211974": "CVE-2022-42934" }, { "211973": "CVE-2022-42933" }, { "211972": "CVE-2022-41310" }, { "211971": "CVE-2022-41309" }, { "211970": "CVE-2022-3639" }, { "211969": "CVE-2022-38104" }, { "211968": "CVE-2022-3570" }, { "211967": "CVE-2022-3627" }, { "211966": "CVE-2022-3626" }, { "211965": "CVE-2022-3599" }, { "211964": "CVE-2022-3598" }, { "211963": "CVE-2022-3597" }, { "211962": "CVE-2022-3647" }, { "211961": "CVE-2022-3646" }, { "211960": "CVE-2022-43400" }, { "211959": "CVE-2022-3642" }, { "211958": "CVE-2022-36122" }, { "211957": "CVE-2022-3203" }, { "211956": "CVE-2021-42553" }, { "211955": "CVE-2022-42189" }, { "211955": "CVE-2022-42189" }, { "211954": "CVE-2022-41575" }, { "211953": "CVE-2022-42206" }, { "211952": "CVE-2022-42205" }, { "211951": "CVE-2022-3386" }, { "211950": "CVE-2022-3385" }, { "211949": "CVE-2022-38435" }, { "211948": "CVE-2022-38436" }, { "211947": "CVE-2022-3387" }, { "211946": "CVE-2022-2602" }, { "211945": "CVE-2022-42432" }, { "211944": "CVE-2022-3640" }, { "211943": "CVE-2022-42932" }, { "211942": "CVE-2022-42931" }, { "211941": "CVE-2022-42930" }, { "211940": "CVE-2022-42929" }, { "211939": "CVE-2022-42928" }, { "211938": "CVE-2022-42927" }, { "211937": "CVE-2022-3638" }, { "211936": "CVE-2022-3637" }, { "211935": "CVE-2022-3636" }, { "211934": "CVE-2022-3635" }, { "211933": "CVE-2022-37454" }, { "211932": "CVE-2022-3633" }, { "211931": "CVE-2022-3630" }, { "211930": "CVE-2022-3629" }, { "211929": "CVE-2022-3625" }, { "211928": "CVE-2022-3624" }, { "211927": "CVE-2022-36966" }, { "211926": "CVE-2022-38108" }, { "211925": "CVE-2022-37453" }, { "211924": "CVE-2022-36958" }, { "211923": "CVE-2022-36957" }, { "211922": "CVE-2022-39823" }, { "211921": "CVE-2022-3623" }, { "211920": "CVE-2022-3621" }, { "211919": "CVE-2022-3620" }, { "211918": "CVE-2022-3619" }, { "211917": "CVE-2022-42233" }, { "211916": "CVE-2022-2069" }, { "211915": "CVE-2020-9285" }, { "211914": "CVE-2022-42344" }, { "211913": "CVE-2022-3577" }, { "211912": "CVE-2022-42176" }, { "211911": "CVE-2022-40084" }, { "211910": "CVE-2022-42021" }, { "211909": "CVE-2022-42200" }, { "211908": "CVE-2022-42199" }, { "211907": "CVE-2022-42201" }, { "211906": "CVE-2022-42198" }, { "211905": "CVE-2022-42197" }, { "211904": "CVE-2022-31366" }, { "211903": "CVE-2022-43425" }, { "211902": "CVE-2022-43420" }, { "211901": "CVE-2022-43418" }, { "211900": "CVE-2022-43409" }, { "211899": "CVE-2022-43430" }, { "211898": "CVE-2022-43415" }, { "211897": "CVE-2022-43408" }, { "211896": "CVE-2022-43407" }, { "211895": "CVE-2022-43185" }, { "211894": "CVE-2022-39301" }, { "211893": "CVE-2021-33231" }, { "211892": "CVE-2022-43018" }, { "211891": "CVE-2022-43017" }, { "211890": "CVE-2022-43016" }, { "211889": "CVE-2022-43015" }, { "211888": "CVE-2022-43014" }, { "211887": "CVE-2022-41743" }, { "211886": "CVE-2022-43435" }, { "211885": "CVE-2022-43434" }, { "211884": "CVE-2022-43433" }, { "211883": "CVE-2022-43432" }, { "211882": "CVE-2022-43431" }, { "211881": "CVE-2022-43427" }, { "211880": "CVE-2022-43426" }, { "211879": "CVE-2022-43419" }, { "211878": "CVE-2022-43417" }, { "211877": "CVE-2022-43414" }, { "211876": "CVE-2022-43413" }, { "211875": "CVE-2022-43412" }, { "211874": "CVE-2022-43411" }, { "211873": "CVE-2022-43410" }, { "211872": "CVE-2022-43406" }, { "211871": "CVE-2022-43405" }, { "211870": "CVE-2022-43404" }, { "211869": "CVE-2022-43403" }, { "211868": "CVE-2022-43402" }, { "211867": "CVE-2022-43401" }, { "211866": "CVE-2020-12744" }, { "211865": "CVE-2022-41741" }, { "211864": "CVE-2022-43429" }, { "211863": "CVE-2022-43428" }, { "211862": "CVE-2022-43424" }, { "211861": "CVE-2022-43422" }, { "211860": "CVE-2022-43421" }, { "211859": "CVE-2022-43416" }, { "211858": "CVE-2022-41835" }, { "211857": "CVE-2022-41742" }, { "211856": "CVE-2013-4281" }, { "211855": "CVE-2022-43423" }, { "211854": "CVE-2022-37598" }, { "211853": "CVE-2022-37298" }, { "211852": "CVE-2022-3327" }, { "211851": "CVE-2022-31684" }, { "211850": "CVE-2022-42227" }, { "211849": "CVE-2022-41708" }, { "211848": "CVE-2022-40885" }, { "211847": "CVE-2022-40884" }, { "211846": "CVE-2022-26954" }, { "211845": "CVE-2022-2805" }, { "211844": "CVE-2022-3576" }, { "211843": "CVE-2022-27626" }, { "211842": "CVE-2022-27625" }, { "211841": "CVE-2022-27624" }, { "211840": "CVE-2022-1738" }, { "211839": "CVE-2022-1523" }, { "211838": "CVE-2022-1414" }, { "211837": "CVE-2022-41983" }, { "211836": "CVE-2022-41836" }, { "211835": "CVE-2022-41787" }, { "211834": "CVE-2022-41694" }, { "211833": "CVE-2022-41691" }, { "211832": "CVE-2022-38107" }, { "211831": "CVE-2022-36795" }, { "211830": "CVE-2022-43029" }, { "211829": "CVE-2022-43028" }, { "211828": "CVE-2022-43027" }, { "211827": "CVE-2022-43026" }, { "211826": "CVE-2022-43025" }, { "211825": "CVE-2022-43024" }, { "211824": "CVE-2022-43023" }, { "211823": "CVE-2022-43022" }, { "211822": "CVE-2022-43021" }, { "211821": "CVE-2022-43020" }, { "211820": "CVE-2022-23241" }, { "211819": "CVE-2022-41358" }, { "211818": "CVE-2022-41833" }, { "211817": "CVE-2022-41832" }, { "211816": "CVE-2022-41813" }, { "211815": "CVE-2022-41806" }, { "211814": "CVE-2022-41780" }, { "211813": "CVE-2022-41770" }, { "211812": "CVE-2022-41624" }, { "211811": "CVE-2022-41617" }, { "211810": "CVE-2013-4253" }, { "211809": "CVE-2022-43019" }, { "211808": "CVE-2022-3586" }, { "211807": "CVE-2022-23734" }, { "211806": "CVE-2022-41707" }, { "211805": "CVE-2022-41709" }, { "211804": "CVE-2022-43184" }, { "211803": "CVE-2022-43045" }, { "211802": "CVE-2022-43044" }, { "211801": "CVE-2022-43043" }, { "211800": "CVE-2022-43042" }, { "211799": "CVE-2022-43040" }, { "211798": "CVE-2022-43039" }, { "211797": "CVE-2022-43038" }, { "211796": "CVE-2022-43037" }, { "211795": "CVE-2022-43035" }, { "211794": "CVE-2022-43034" }, { "211793": "CVE-2022-43033" }, { "211792": "CVE-2022-43032" }, { "211791": "CVE-2022-20959" }, { "211790": "CVE-2022-20955" }, { "211789": "CVE-2022-20954" }, { "211788": "CVE-2022-20953" }, { "211787": "CVE-2022-20776" }, { "211786": "CVE-2022-20811" }, { "211785": "CVE-2022-20822" }, { "211784": "CVE-2022-20933" }, { "211783": "CVE-2022-39267" }, { "211782": "CVE-2022-3607" }, { "211781": "CVE-2022-41415" }, { "211780": "CVE-2022-3608" }, { "211779": "CVE-2022-39260" }, { "211778": "CVE-2022-39233" }, { "211777": "CVE-2022-39253" }, { "211776": "CVE-2022-33214" }, { "211775": "CVE-2022-33210" }, { "211774": "CVE-2022-25750" }, { "211773": "CVE-2022-25749" }, { "211772": "CVE-2022-25748" }, { "211771": "CVE-2022-25736" }, { "211770": "CVE-2022-25723" }, { "211769": "CVE-2022-25720" }, { "211768": "CVE-2022-25718" }, { "211767": "CVE-2022-25687" }, { "211766": "CVE-2022-25666" }, { "211765": "CVE-2022-25663" }, { "211764": "CVE-2022-22078" }, { "211763": "CVE-2022-22077" }, { "211762": "CVE-2020-23648" }, { "211761": "CVE-2022-3116" }, { "211760": "CVE-2022-33217" }, { "211759": "CVE-2022-25719" }, { "211758": "CVE-2022-25664" }, { "211757": "CVE-2022-25661" }, { "211756": "CVE-2022-25660" }, { "211755": "CVE-2022-25665" }, { "211754": "CVE-2022-25662" }, { "211753": "CVE-2022-42466" }, { "211752": "CVE-2022-42467" }, { "211751": "CVE-2016-20017" }, { "211750": "CVE-2016-20016" }, { "211749": "CVE-2022-3606" }, { "211748": "CVE-2022-41500" }, { "211747": "CVE-2022-38901" }, { "211746": "CVE-2022-42117" }, { "211745": "CVE-2022-42116" }, { "211744": "CVE-2022-42115" }, { "211743": "CVE-2022-42114" }, { "211742": "CVE-2022-42113" }, { "211741": "CVE-2022-42112" }, { "211740": "CVE-2022-35860" }, { "211739": "CVE-2022-40798" }, { "211738": "CVE-2022-42188" }, { "211737": "CVE-2022-33077" }, { "211736": "CVE-2022-39198" }, { "211735": "CVE-2022-42218" }, { "211734": "CVE-2022-21627" }, { "211733": "CVE-2022-21621" }, { "211732": "CVE-2022-39423" }, { "211731": "CVE-2022-39421" }, { "211730": "CVE-2022-21620" }, { "211729": "CVE-2022-39422" }, { "211728": "CVE-2022-39426" }, { "211727": "CVE-2022-39425" }, { "211726": "CVE-2022-39424" }, { "211725": "CVE-2022-39427" }, { "211724": "CVE-2022-24823" }, { "211723": "CVE-2022-34305" }, { "211722": "CVE-2022-22971" }, { "211721": "CVE-2022-31129" }, { "211720": "CVE-2022-25647" }, { "211719": "CVE-2022-22978" }, { "211718": "CVE-2022-21610" }, { "211717": "CVE-2022-39401" }, { "211716": "CVE-2022-39417" }, { "211715": "CVE-2022-29577" }, { "211714": "CVE-2022-23437" }, { "211713": "CVE-2021-44832" }, { "211712": "CVE-2020-36518" }, { "211711": "CVE-2021-40690" }, { "211710": "CVE-2022-39409" }, { "211709": "CVE-2022-39411" }, { "211708": "CVE-2022-21591" }, { "211707": "CVE-2022-39420" }, { "211706": "CVE-2022-23437" }, { "211705": "CVE-2020-36518" }, { "211704": "CVE-2022-2048" }, { "211703": "CVE-2022-2048" }, { "211702": "CVE-2020-36518" }, { "211701": "CVE-2020-36518" }, { "211700": "CVE-2022-24729" }, { "211699": "CVE-2022-29885" }, { "211698": "CVE-2022-23305" }, { "211697": "CVE-2021-29425" }, { "211696": "CVE-2021-41182" }, { "211695": "CVE-2022-34305" }, { "211694": "CVE-2022-22971" }, { "211693": "CVE-2022-24729" }, { "211692": "CVE-2020-36518" }, { "211691": "CVE-2022-21598" }, { "211690": "CVE-2022-25647" }, { "211689": "CVE-2022-24785" }, { "211688": "CVE-2022-25647" }, { "211687": "CVE-2021-30639" }, { "211686": "CVE-2020-16856" }, { "211685": "CVE-2018-5158" }, { "211684": "CVE-2021-23926" }, { "211683": "CVE-2021-29425" }, { "211682": "CVE-2021-36374" }, { "211681": "CVE-2021-36374" }, { "211680": "CVE-2021-41184" }, { "211679": "CVE-2022-29577" }, { "211678": "CVE-2021-41184" }, { "211677": "CVE-2022-29577" }, { "211676": "CVE-2021-41184" }, { "211675": "CVE-2022-29577" }, { "211674": "CVE-2022-23437" }, { "211673": "CVE-2022-22971" }, { "211672": "CVE-2022-23437" }, { "211671": "CVE-2022-22971" }, { "211670": "CVE-2022-23437" }, { "211669": "CVE-2022-22971" }, { "211668": "CVE-2020-6950" }, { "211667": "CVE-2022-23437" }, { "211666": "CVE-2022-23437" }, { "211665": "CVE-2022-22971" }, { "211664": "CVE-2020-36518" }, { "211663": "CVE-2020-36518" }, { "211662": "CVE-2022-2048" }, { "211661": "CVE-2022-25647" }, { "211660": "CVE-2022-25647" }, { "211659": "CVE-2021-43859" }, { "211658": "CVE-2021-28490" }, { "211657": "CVE-2022-23305" }, { "211656": "CVE-2022-2097" }, { "211655": "CVE-2022-21602" }, { "211654": "CVE-2022-39407" }, { "211653": "CVE-2022-24823" }, { "211652": "CVE-2022-21639" }, { "211651": "CVE-2021-22144" }, { "211650": "CVE-2022-25647" }, { "211649": "CVE-2022-39406" }, { "211648": "CVE-2022-39403" }, { "211647": "CVE-2022-21611" }, { "211646": "CVE-2022-39404" }, { "211645": "CVE-2022-39402" }, { "211644": "CVE-2022-21589" }, { "211643": "CVE-2022-21592" }, { "211642": "CVE-2022-21625" }, { "211641": "CVE-2022-21595" }, { "211640": "CVE-2022-21599" }, { "211639": "CVE-2022-21632" }, { "211638": "CVE-2022-21633" }, { "211637": "CVE-2022-39400" }, { "211636": "CVE-2022-21641" }, { "211635": "CVE-2022-21640" }, { "211634": "CVE-2022-21638" }, { "211633": "CVE-2022-21608" }, { "211632": "CVE-2022-21607" }, { "211631": "CVE-2022-21594" }, { "211630": "CVE-2022-21605" }, { "211629": "CVE-2022-21617" }, { "211628": "CVE-2022-21637" }, { "211627": "CVE-2022-21604" }, { "211626": "CVE-2022-2097" }, { "211625": "CVE-2022-2097" }, { "211624": "CVE-2022-2097" }, { "211623": "CVE-2022-2097" }, { "211622": "CVE-2022-2097" }, { "211621": "CVE-2022-2097" }, { "211620": "CVE-2022-34305" }, { "211619": "CVE-2022-29824" }, { "211618": "CVE-2022-39410" }, { "211617": "CVE-2022-39408" }, { "211616": "CVE-2022-21635" }, { "211615": "CVE-2022-21600" }, { "211614": "CVE-2022-35737" }, { "211613": "CVE-2022-31129" }, { "211612": "CVE-2022-32207" }, { "211611": "CVE-2022-21629" }, { "211610": "CVE-2022-21630" }, { "211609": "CVE-2022-21631" }, { "211608": "CVE-2022-23437" }, { "211607": "CVE-2022-23437" }, { "211606": "CVE-2020-36518" }, { "211605": "CVE-2020-36518" }, { "211604": "CVE-2020-36518" }, { "211603": "CVE-2022-1292" }, { "211602": "CVE-2021-43527" }, { "211601": "CVE-2022-21619" }, { "211600": "CVE-2022-21624" }, { "211599": "CVE-2022-39399" }, { "211598": "CVE-2022-21618" }, { "211597": "CVE-2022-21626" }, { "211596": "CVE-2022-21628" }, { "211595": "CVE-2022-21597" }, { "211594": "CVE-2022-21634" }, { "211593": "CVE-2022-32215" }, { "211592": "CVE-2021-29425" }, { "211591": "CVE-2019-12415" }, { "211590": "CVE-2022-22971" }, { "211589": "CVE-2020-36518" }, { "211588": "CVE-2022-25647" }, { "211587": "CVE-2022-33980" }, { "211586": "CVE-2022-34305" }, { "211585": "CVE-2022-22971" }, { "211584": "CVE-2022-31129" }, { "211583": "CVE-2021-36483" }, { "211582": "CVE-2022-22971" }, { "211581": "CVE-2020-36518" }, { "211580": "CVE-2022-25647" }, { "211579": "CVE-2022-25647" }, { "211578": "CVE-2022-33980" }, { "211577": "CVE-2021-29425" }, { "211576": "CVE-2021-29425" }, { "211575": "CVE-2022-21616" }, { "211574": "CVE-2022-22968" }, { "211573": "CVE-2020-14155" }, { "211572": "CVE-2021-34429" }, { "211571": "CVE-2022-39405" }, { "211570": "CVE-2020-17521" }, { "211569": "CVE-2022-24823" }, { "211568": "CVE-2022-30126" }, { "211567": "CVE-2020-17521" }, { "211566": "CVE-2022-24823" }, { "211565": "CVE-2022-21609" }, { "211564": "CVE-2021-3537" }, { "211563": "CVE-2021-41184" }, { "211562": "CVE-2022-22971" }, { "211561": "CVE-2022-23437" }, { "211560": "CVE-2022-23437" }, { "211559": "CVE-2022-22971" }, { "211558": "CVE-2020-24977" }, { "211557": "CVE-2022-22971" }, { "211556": "CVE-2022-21593" }, { "211555": "CVE-2022-21615" }, { "211554": "CVE-2021-43859" }, { "211553": "CVE-2022-24729" }, { "211552": "CVE-2020-36518" }, { "211551": "CVE-2021-43859" }, { "211550": "CVE-2022-24729" }, { "211549": "CVE-2021-40690" }, { "211548": "CVE-2022-21622" }, { "211547": "CVE-2018-25032" }, { "211546": "CVE-2022-25647" }, { "211545": "CVE-2022-21614" }, { "211544": "CVE-2022-25647" }, { "211543": "CVE-2021-36090" }, { "211542": "CVE-2020-36518" }, { "211541": "CVE-2022-24729" }, { "211540": "CVE-2021-43859" }, { "211539": "CVE-2022-25647" }, { "211538": "CVE-2022-39412" }, { "211537": "CVE-2021-40690" }, { "211536": "CVE-2022-21590" }, { "211535": "CVE-2020-28052" }, { "211534": "CVE-2022-21612" }, { "211533": "CVE-2020-28052" }, { "211532": "CVE-2020-13936" }, { "211531": "CVE-2022-21613" }, { "211530": "CVE-2022-32532" }, { "211529": "CVE-2021-23450" }, { "211528": "CVE-2021-23450" }, { "211527": "CVE-2022-23305" }, { "211526": "CVE-2022-25315" }, { "211525": "CVE-2022-23305" }, { "211524": "CVE-2022-23943" }, { "211523": "CVE-2019-17195" }, { "211522": "CVE-2022-33980" }, { "211521": "CVE-2022-24823" }, { "211520": "CVE-2022-29577" }, { "211519": "CVE-2022-29577" }, { "211518": "CVE-2022-29577" }, { "211517": "CVE-2022-22971" }, { "211516": "CVE-2022-22971" }, { "211515": "CVE-2022-22971" }, { "211514": "CVE-2022-22971" }, { "211513": "CVE-2022-22971" }, { "211512": "CVE-2021-44832" }, { "211511": "CVE-2022-23181" }, { "211510": "CVE-2022-31129" }, { "211509": "CVE-2022-31129" }, { "211508": "CVE-2022-25647" }, { "211507": "CVE-2021-40690" }, { "211506": "CVE-2022-31129" }, { "211505": "CVE-2022-31129" }, { "211504": "CVE-2022-31129" }, { "211503": "CVE-2020-36518" }, { "211502": "CVE-2022-25647" }, { "211501": "CVE-2020-36518" }, { "211500": "CVE-2020-36518" }, { "211499": "CVE-2020-36518" }, { "211498": "CVE-2022-23457" }, { "211497": "CVE-2020-36518" }, { "211496": "CVE-2021-4104" }, { "211495": "CVE-2022-21623" }, { "211494": "CVE-2021-23450" }, { "211493": "CVE-2018-1285" }, { "211492": "CVE-2022-21636" }, { "211491": "CVE-2019-10086" }, { "211490": "CVE-2022-39428" }, { "211489": "CVE-2022-21587" }, { "211488": "CVE-2022-23305" }, { "211487": "CVE-2022-33879" }, { "211486": "CVE-2022-31129" }, { "211485": "CVE-2022-23457" }, { "211484": "CVE-2022-31129" }, { "211483": "CVE-2020-9492" }, { "211482": "CVE-2021-21707" }, { "211481": "CVE-2020-29582" }, { "211480": "CVE-2022-21123" }, { "211479": "CVE-2021-3426" }, { "211478": "CVE-2021-3597" }, { "211477": "CVE-2021-40528" }, { "211476": "CVE-2021-3597" }, { "211475": "CVE-2021-41184" }, { "211474": "CVE-2020-11022" }, { "211473": "CVE-2022-34305" }, { "211472": "CVE-2022-34305" }, { "211471": "CVE-2022-34305" }, { "211470": "CVE-2022-36033" }, { "211469": "CVE-2022-22971" }, { "211468": "CVE-2020-6950" }, { "211467": "CVE-2022-22971" }, { "211466": "CVE-2022-22971" }, { "211465": "CVE-2022-32206" }, { "211464": "CVE-2022-32206" }, { "211463": "CVE-2022-29824" }, { "211462": "CVE-2022-32206" }, { "211461": "CVE-2021-44832" }, { "211460": "CVE-2021-44832" }, { "211459": "CVE-2022-23219" }, { "211458": "CVE-2022-25647" }, { "211457": "CVE-2018-25032" }, { "211456": "CVE-2021-40690" }, { "211455": "CVE-2020-36518" }, { "211454": "CVE-2020-36518" }, { "211453": "CVE-2020-36518" }, { "211452": "CVE-2022-2048" }, { "211451": "CVE-2022-29885" }, { "211450": "CVE-2018-25032" }, { "211449": "CVE-2021-28165" }, { "211448": "CVE-2022-2191" }, { "211447": "CVE-2022-25857" }, { "211446": "CVE-2022-25857" }, { "211445": "CVE-2018-25032" }, { "211444": "CVE-2022-25857" }, { "211443": "CVE-2022-25647" }, { "211442": "CVE-2022-2191" }, { "211441": "CVE-2018-25032" }, { "211440": "CVE-2022-24761" }, { "211439": "CVE-2022-27782" }, { "211438": "CVE-2022-24785" }, { "211437": "CVE-2022-25857" }, { "211436": "CVE-2022-2191" }, { "211435": "CVE-2022-25857" }, { "211434": "CVE-2022-25647" }, { "211433": "CVE-2022-25647" }, { "211432": "CVE-2021-4034" }, { "211431": "CVE-2022-1154" }, { "211430": "CVE-2021-2351" }, { "211429": "CVE-2020-10878" }, { "211428": "CVE-2020-13936" }, { "211427": "CVE-2019-3862" }, { "211426": "CVE-2022-1586" }, { "211425": "CVE-2022-1586" }, { "211424": "CVE-2022-22978" }, { "211423": "CVE-2021-44790" }, { "211422": "CVE-2022-31813" }, { "211421": "CVE-2021-23450" }, { "211420": "CVE-2021-43527" }, { "211419": "CVE-2022-31813" }, { "211418": "CVE-2021-21783" }, { "211417": "CVE-2021-31805" }, { "211416": "CVE-2022-22978" }, { "211415": "CVE-2022-22978" }, { "211414": "CVE-2022-31813" }, { "211413": "CVE-2021-21708" }, { "211412": "CVE-2022-31813" }, { "211411": "CVE-2022-23218" }, { "211410": "CVE-2022-1292" }, { "211409": "CVE-2022-22978" }, { "211408": "CVE-2022-24823" }, { "211407": "CVE-2022-24823" }, { "211406": "CVE-2021-21295" }, { "211405": "CVE-2022-34305" }, { "211404": "CVE-2022-23437" }, { "211403": "CVE-2022-23437" }, { "211402": "CVE-2022-21601" }, { "211401": "CVE-2021-44832" }, { "211400": "CVE-2021-44832" }, { "211399": "CVE-2021-44832" }, { "211398": "CVE-2022-23181" }, { "211397": "CVE-2022-2048" }, { "211396": "CVE-2020-36518" }, { "211395": "CVE-2022-25857" }, { "211394": "CVE-2022-35737" }, { "211393": "CVE-2020-36518" }, { "211392": "CVE-2022-31129" }, { "211391": "CVE-2022-35737" }, { "211390": "CVE-2022-31129" }, { "211389": "CVE-2018-1311" }, { "211388": "CVE-2018-1311" }, { "211387": "CVE-2022-2068" }, { "211386": "CVE-2022-31813" }, { "211385": "CVE-2021-3918" }, { "211384": "CVE-2022-23632" }, { "211383": "CVE-2021-43527" }, { "211382": "CVE-2021-23450" }, { "211381": "CVE-2022-22971" }, { "211380": "CVE-2022-23437" }, { "211379": "CVE-2020-10683" }, { "211378": "CVE-2022-31813" }, { "211377": "CVE-2018-18893" }, { "211376": "CVE-2020-35169" }, { "211375": "CVE-2021-44832" }, { "211374": "CVE-2021-22946" }, { "211373": "CVE-2020-11987" }, { "211372": "CVE-2021-41495" }, { "211371": "CVE-2022-39419" }, { "211370": "CVE-2022-21606" }, { "211369": "CVE-2020-36518" }, { "211368": "CVE-2022-1587" }, { "211367": "CVE-2020-36518" }, { "211366": "CVE-2022-21603" }, { "211365": "CVE-2022-21596" }, { "211364": "CVE-2022-3595" }, { "211363": "CVE-2022-3594" }, { "211362": "CVE-2022-3593" }, { "211361": "CVE-2022-41504" }, { "211360": "CVE-2022-35844" }, { "211359": "CVE-2022-33873" }, { "211358": "CVE-2020-15853" }, { "211357": "CVE-2022-41547" }, { "211356": "CVE-2022-41540" }, { "211355": "CVE-2022-43260" }, { "211354": "CVE-2022-43259" }, { "211353": "CVE-2022-41541" }, { "211352": "CVE-2022-41479" }, { "211351": "CVE-2022-35846" }, { "211350": "CVE-2022-33874" }, { "211349": "CVE-2022-33872" }, { "211348": "CVE-2022-29055" }, { "211347": "CVE-2022-41537" }, { "211346": "CVE-2022-41544" }, { "211345": "CVE-2022-36969" }, { "211344": "CVE-2022-3093" }, { "211343": "CVE-2022-36970" }, { "211342": "CVE-2022-40719" }, { "211341": "CVE-2022-40720" }, { "211340": "CVE-2022-2561" }, { "211339": "CVE-2022-28685" }, { "211338": "CVE-2022-28686" }, { "211337": "CVE-2022-28687" }, { "211336": "CVE-2022-28688" }, { "211335": "CVE-2022-40717" }, { "211334": "CVE-2022-40718" }, { "211333": "CVE-2022-3210" }, { "211332": "CVE-2022-41140" }, { "211331": "CVE-2022-42202" }, { "211330": "CVE-2022-36439" }, { "211329": "CVE-2022-36438" }, { "211328": "CVE-2022-2586" }, { "211327": "CVE-2022-34227" }, { "211326": "CVE-2022-22630" }, { "211325": "CVE-2022-41141" }, { "211324": "CVE-2022-37013" }, { "211323": "CVE-2022-37012" }, { "211322": "CVE-2022-2560" }, { "211321": "CVE-2022-42429" }, { "211320": "CVE-2022-42424" }, { "211319": "CVE-2022-42425" }, { "211318": "CVE-2022-42426" }, { "211317": "CVE-2022-37376" }, { "211316": "CVE-2022-37379" }, { "211315": "CVE-2022-37380" }, { "211314": "CVE-2022-37382" }, { "211313": "CVE-2022-37383" }, { "211312": "CVE-2022-37386" }, { "211311": "CVE-2022-37351" }, { "211310": "CVE-2022-37352" }, { "211309": "CVE-2022-37353" }, { "211308": "CVE-2022-37360" }, { "211307": "CVE-2022-37361" }, { "211306": "CVE-2022-37368" }, { "211305": "CVE-2022-37370" }, { "211304": "CVE-2022-37373" }, { "211303": "CVE-2022-37375" }, { "211302": "CVE-2022-42404" }, { "211301": "CVE-2022-42397" }, { "211300": "CVE-2022-41145" }, { "211299": "CVE-2022-41146" }, { "211298": "CVE-2022-42411" }, { "211297": "CVE-2022-42398" }, { "211296": "CVE-2022-42409" }, { "211295": "CVE-2022-42412" }, { "211294": "CVE-2022-42414" }, { "211293": "CVE-2022-41153" }, { "211292": "CVE-2022-42369" }, { "211291": "CVE-2022-42413" }, { "211290": "CVE-2022-42406" }, { "211289": "CVE-2022-42375" }, { "211288": "CVE-2022-42376" }, { "211287": "CVE-2022-42401" }, { "211286": "CVE-2022-42407" }, { "211285": "CVE-2022-42408" }, { "211284": "CVE-2022-42383" }, { "211283": "CVE-2022-42384" }, { "211282": "CVE-2022-42385" }, { "211281": "CVE-2022-42386" }, { "211280": "CVE-2022-42387" }, { "211279": "CVE-2022-42388" }, { "211278": "CVE-2022-42389" }, { "211277": "CVE-2022-42390" }, { "211276": "CVE-2022-42391" }, { "211275": "CVE-2022-42392" }, { "211274": "CVE-2022-42393" }, { "211273": "CVE-2022-37377" }, { "211272": "CVE-2022-37378" }, { "211271": "CVE-2022-37381" }, { "211270": "CVE-2022-37384" }, { "211269": "CVE-2022-37385" }, { "211268": "CVE-2022-37387" }, { "211267": "CVE-2022-37388" }, { "211266": "CVE-2022-37389" }, { "211265": "CVE-2022-37390" }, { "211264": "CVE-2022-37391" }, { "211263": "CVE-2022-37350" }, { "211262": "CVE-2022-37354" }, { "211261": "CVE-2022-37355" }, { "211260": "CVE-2022-37356" }, { "211259": "CVE-2022-37357" }, { "211258": "CVE-2022-37358" }, { "211257": "CVE-2022-37359" }, { "211256": "CVE-2022-37362" }, { "211255": "CVE-2022-37363" }, { "211254": "CVE-2022-37364" }, { "211253": "CVE-2022-37365" }, { "211252": "CVE-2022-37366" }, { "211251": "CVE-2022-37367" }, { "211250": "CVE-2022-37369" }, { "211249": "CVE-2022-37371" }, { "211248": "CVE-2022-37372" }, { "211247": "CVE-2022-37374" }, { "211246": "CVE-2022-41143" }, { "211245": "CVE-2022-42395" }, { "211244": "CVE-2022-42396" }, { "211243": "CVE-2022-41144" }, { "211242": "CVE-2022-41147" }, { "211241": "CVE-2022-42399" }, { "211240": "CVE-2022-42400" }, { "211239": "CVE-2022-41148" }, { "211238": "CVE-2022-41149" }, { "211237": "CVE-2022-41150" }, { "211236": "CVE-2022-41151" }, { "211235": "CVE-2022-41152" }, { "211234": "CVE-2022-42370" }, { "211233": "CVE-2022-42371" }, { "211232": "CVE-2022-42372" }, { "211231": "CVE-2022-42410" }, { "211230": "CVE-2022-42415" }, { "211229": "CVE-2022-42405" }, { "211228": "CVE-2022-42373" }, { "211227": "CVE-2022-42374" }, { "211226": "CVE-2022-42377" }, { "211225": "CVE-2022-42378" }, { "211224": "CVE-2022-42402" }, { "211223": "CVE-2022-42379" }, { "211222": "CVE-2022-42380" }, { "211221": "CVE-2022-42381" }, { "211220": "CVE-2022-42382" }, { "211219": "CVE-2022-42416" }, { "211218": "CVE-2022-42417" }, { "211217": "CVE-2022-42418" }, { "211216": "CVE-2022-42420" }, { "211215": "CVE-2022-42419" }, { "211214": "CVE-2022-42423" }, { "211213": "CVE-2022-42403" }, { "211212": "CVE-2022-42394" }, { "211211": "CVE-2022-42421" }, { "211210": "CVE-2022-37349" }, { "211209": "CVE-2022-23084" }, { "211208": "CVE-2022-23085" }, { "211207": "CVE-2022-31122" }, { "211206": "CVE-2022-31037" }, { "211205": "CVE-2022-3339" }, { "211204": "CVE-2022-3338" }, { "211203": "CVE-2021-3305" }, { "211202": "CVE-2022-40889" }, { "211201": "CVE-2022-3587" }, { "211200": "CVE-2022-23086" }, { "211199": "CVE-2022-2588" }, { "211198": "CVE-2022-39058" }, { "211197": "CVE-2022-39057" }, { "211196": "CVE-2022-39056" }, { "211195": "CVE-2022-39055" }, { "211194": "CVE-2022-3585" }, { "211193": "CVE-2022-3584" }, { "211192": "CVE-2022-3583" }, { "211191": "CVE-2022-3283" }, { "211190": "CVE-2022-3067" }, { "211189": "CVE-2022-3582" }, { "211188": "CVE-2022-3581" }, { "211187": "CVE-2022-3580" }, { "211186": "CVE-2022-3579" }, { "211185": "CVE-2022-42029" }, { "211184": "CVE-2022-41751" }, { "211183": "CVE-2022-32176" }, { "211182": "CVE-2022-42221" }, { "211181": "CVE-2022-3330" }, { "211180": "CVE-2022-3325" }, { "211179": "CVE-2022-3293" }, { "211178": "CVE-2022-3291" }, { "211177": "CVE-2022-3288" }, { "211176": "CVE-2022-3286" }, { "211175": "CVE-2022-3279" }, { "211174": "CVE-2022-3165" }, { "211173": "CVE-2022-2865" }, { "211172": "CVE-2022-28291" }, { "211171": "CVE-2022-2592" }, { "211170": "CVE-2022-2428" }, { "211169": "CVE-2019-14841" }, { "211168": "CVE-2019-14840" }, { "211167": "CVE-2017-7517" }, { "211166": "CVE-2022-40055" }, { "211165": "CVE-2022-3540" }, { "211164": "CVE-2022-3351" }, { "211163": "CVE-2022-3066" }, { "211162": "CVE-2022-3060" }, { "211161": "CVE-2022-3030" }, { "211160": "CVE-2022-2931" }, { "211159": "CVE-2022-2630" }, { "211158": "CVE-2022-2527" }, { "211157": "CVE-2022-2455" }, { "211156": "CVE-2022-23771" }, { "211155": "CVE-2022-23770" }, { "211154": "CVE-2022-3331" }, { "211153": "CVE-2022-3031" }, { "211152": "CVE-2022-2992" }, { "211151": "CVE-2022-2908" }, { "211150": "CVE-2022-26375" }, { "211149": "CVE-2022-42147" }, { "211148": "CVE-2022-42149" }, { "211147": "CVE-2020-8974" }, { "211146": "CVE-2022-41431" }, { "211145": "CVE-2022-3552" }, { "211144": "CVE-2022-3517" }, { "211143": "CVE-2022-3368" }, { "211142": "CVE-2022-41139" }, { "211141": "CVE-2022-22229" }, { "211140": "CVE-2020-8976" }, { "211139": "CVE-2020-8975" }, { "211138": "CVE-2022-40606" }, { "211137": "CVE-2022-40605" }, { "211136": "CVE-2022-3569" }, { "211135": "CVE-2022-3421" }, { "211134": "CVE-2022-22242" }, { "211133": "CVE-2022-22234" }, { "211132": "CVE-2020-8973" }, { "211131": "CVE-2022-22251" }, { "211130": "CVE-2022-22248" }, { "211129": "CVE-2022-22241" }, { "211128": "CVE-2022-22233" }, { "211127": "CVE-2022-22249" }, { "211126": "CVE-2022-22245" }, { "211125": "CVE-2022-22244" }, { "211124": "CVE-2022-22243" }, { "211123": "CVE-2022-22238" }, { "211122": "CVE-2022-22236" }, { "211121": "CVE-2022-22232" }, { "211120": "CVE-2022-22231" }, { "211119": "CVE-2022-22230" }, { "211118": "CVE-2022-22228" }, { "211117": "CVE-2022-22227" }, { "211116": "CVE-2022-22226" }, { "211115": "CVE-2022-22225" }, { "211114": "CVE-2022-22224" }, { "211113": "CVE-2022-22220" }, { "211112": "CVE-2022-22218" }, { "211111": "CVE-2022-22201" }, { "211110": "CVE-2022-22237" }, { "211109": "CVE-2022-22247" }, { "211108": "CVE-2022-22235" }, { "211107": "CVE-2022-22219" }, { "211106": "CVE-2022-22208" }, { "211105": "CVE-2022-22192" }, { "211104": "CVE-2022-42143" }, { "211103": "CVE-2022-22250" }, { "211102": "CVE-2022-22240" }, { "211101": "CVE-2022-42142" }, { "211100": "CVE-2022-22239" }, { "211099": "CVE-2022-22211" }, { "211098": "CVE-2022-22246" }, { "211097": "CVE-2022-22223" }, { "211096": "CVE-2022-2884" }, { "211095": "CVE-2022-2533" }, { "211094": "CVE-2022-23769" }, { "211093": "CVE-2022-0699" }, { "211092": "CVE-2022-22128" }, { "211091": "CVE-2020-35539" }, { "211090": "CVE-2022-3567" }, { "211089": "CVE-2022-3566" }, { "211088": "CVE-2022-3565" }, { "211087": "CVE-2022-3564" }, { "211086": "CVE-2022-3563" }, { "211085": "CVE-2022-41472" }, { "211084": "CVE-2022-41471" }, { "211083": "CVE-2022-42237" }, { "211082": "CVE-2022-42171" }, { "211081": "CVE-2022-42170" }, { "211080": "CVE-2022-42169" }, { "211079": "CVE-2022-42168" }, { "211078": "CVE-2022-42167" }, { "211077": "CVE-2022-42166" }, { "211076": "CVE-2022-41542" }, { "211075": "CVE-2022-42154" }, { "211074": "CVE-2022-41498" }, { "211073": "CVE-2022-3559" }, { "211072": "CVE-2022-42165" }, { "211071": "CVE-2022-42164" }, { "211070": "CVE-2022-42163" }, { "211069": "CVE-2022-3149" }, { "211068": "CVE-2022-3151" }, { "211067": "CVE-2022-3139" }, { "211066": "CVE-2022-3126" }, { "211065": "CVE-2022-2574" }, { "211064": "CVE-2022-2563" }, { "211063": "CVE-2022-3244" }, { "211062": "CVE-2022-3243" }, { "211061": "CVE-2022-3206" }, { "211060": "CVE-2022-3150" }, { "211059": "CVE-2022-3131" }, { "211058": "CVE-2022-3082" }, { "211057": "CVE-2022-2834" }, { "211056": "CVE-2022-3282" }, { "211055": "CVE-2022-3555" }, { "211054": "CVE-2022-3554" }, { "211053": "CVE-2022-3553" }, { "211052": "CVE-2022-3551" }, { "211051": "CVE-2022-3550" }, { "211049": "CVE-2022-3549" }, { "211048": "CVE-2022-3548" }, { "211047": "CVE-2022-3547" }, { "211046": "CVE-2022-3546" }, { "211045": "CVE-2022-3545" }, { "211044": "CVE-2022-3544" }, { "211043": "CVE-2022-3543" }, { "211042": "CVE-2022-3542" }, { "211041": "CVE-2022-3541" }, { "211040": "CVE-2022-42980" }, { "211039": "CVE-2022-39052" }, { "211038": "CVE-2022-3501" }, { "211037": "CVE-2022-42975" }, { "211036": "CVE-2022-42983" }, { "211035": "CVE-2022-3281" }, { "211034": "CVE-2022-2052" }, { "211033": "CVE-2022-3535" }, { "211032": "CVE-2022-3534" }, { "211031": "CVE-2022-3533" }, { "211030": "CVE-2022-3532" }, { "211029": "CVE-2022-3531" }, { "211028": "CVE-2022-3530" }, { "211027": "CVE-2022-3529" }, { "211026": "CVE-2022-3528" }, { "211025": "CVE-2022-3527" }, { "211024": "CVE-2022-3526" }, { "211023": "CVE-2022-41323" }, { "211022": "CVE-2022-42969" }, { "211021": "CVE-2022-3524" }, { "211020": "CVE-2022-3523" }, { "211019": "CVE-2022-3522" }, { "211018": "CVE-2022-3521" }, { "211017": "CVE-2022-42968" }, { "211015": "CVE-2022-3519" }, { "211014": "CVE-2022-3518" }, { "211013": "CVE-2022-35689" }, { "211012": "CVE-2022-35698" }, { "211011": "CVE-2022-38448" }, { "211010": "CVE-2022-38447" }, { "211009": "CVE-2022-38446" }, { "211008": "CVE-2022-38445" }, { "211007": "CVE-2022-38444" }, { "211006": "CVE-2022-38443" }, { "211005": "CVE-2022-38442" }, { "211004": "CVE-2022-38441" }, { "211003": "CVE-2022-38440" }, { "211002": "CVE-2022-42342" }, { "211001": "CVE-2022-38449" }, { "211000": "CVE-2022-42339" }, { "210999": "CVE-2022-38450" }, { "210998": "CVE-2022-38437" }, { "210997": "CVE-2022-35691" }, { "210996": "CVE-2022-42341" }, { "210995": "CVE-2022-42340" }, { "210994": "CVE-2022-38424" }, { "210993": "CVE-2022-38423" }, { "210992": "CVE-2022-38422" }, { "210991": "CVE-2022-38421" }, { "210990": "CVE-2022-38420" }, { "210989": "CVE-2022-38419" }, { "210988": "CVE-2022-38418" }, { "210987": "CVE-2022-35712" }, { "210986": "CVE-2022-35690" }, { "210985": "CVE-2022-35711" }, { "210984": "CVE-2022-35710" }, { "210983": "CVE-2022-32149" }, { "210982": "CVE-2022-42488" }, { "210981": "CVE-2022-42463" }, { "210980": "CVE-2022-41686" }, { "210979": "CVE-2022-2880" }, { "210978": "CVE-2022-41715" }, { "210977": "CVE-2022-2879" }, { "210976": "CVE-2022-41436" }, { "210975": "CVE-2022-39309" }, { "210974": "CVE-2022-39310" }, { "210973": "CVE-2022-42961" }, { "210972": "CVE-2022-39311" }, { "210971": "CVE-2017-20149" }, { "210970": "CVE-2022-41623" }, { "210969": "CVE-2022-41416" }, { "210968": "CVE-2022-3479" }, { "210967": "CVE-2021-46840" }, { "210966": "CVE-2021-46839" }, { "210965": "CVE-2022-2984" }, { "210964": "CVE-2022-42064" }, { "210963": "CVE-2022-42071" }, { "210962": "CVE-2022-42070" }, { "210961": "CVE-2022-42069" }, { "210960": "CVE-2022-3506" }, { "210959": "CVE-2022-39115" }, { "210958": "CVE-2022-39114" }, { "210957": "CVE-2022-39113" }, { "210956": "CVE-2022-39112" }, { "210955": "CVE-2022-39103" }, { "210954": "CVE-2022-38687" }, { "210953": "CVE-2022-38679" }, { "210952": "CVE-2022-38677" }, { "210951": "CVE-2022-2850" }, { "210950": "CVE-2022-42234" }, { "210949": "CVE-2022-39111" }, { "210948": "CVE-2022-39110" }, { "210947": "CVE-2022-39109" }, { "210946": "CVE-2022-39108" }, { "210945": "CVE-2022-39107" }, { "210944": "CVE-2022-39080" }, { "210943": "CVE-2022-38698" }, { "210942": "CVE-2022-38697" }, { "210941": "CVE-2022-38670" }, { "210940": "CVE-2022-38669" }, { "210939": "CVE-2022-2985" }, { "210938": "CVE-2022-2963" }, { "210937": "CVE-2022-42067" }, { "210936": "CVE-2022-41603" }, { "210935": "CVE-2022-41602" }, { "210934": "CVE-2022-41601" }, { "210933": "CVE-2022-41600" }, { "210932": "CVE-2022-41598" }, { "210931": "CVE-2022-41597" }, { "210930": "CVE-2022-41595" }, { "210929": "CVE-2022-41594" }, { "210928": "CVE-2022-41593" }, { "210927": "CVE-2022-41592" }, { "210926": "CVE-2022-41589" }, { "210925": "CVE-2022-41588" }, { "210924": "CVE-2022-41587" }, { "210923": "CVE-2022-41586" }, { "210922": "CVE-2022-41583" }, { "210921": "CVE-2022-41582" }, { "210920": "CVE-2022-41581" }, { "210919": "CVE-2022-41580" }, { "210918": "CVE-2022-41576" }, { "210917": "CVE-2022-41303" }, { "210916": "CVE-2022-38985" }, { "210915": "CVE-2022-38982" }, { "210914": "CVE-2022-38981" }, { "210913": "CVE-2022-38980" }, { "210912": "CVE-2022-38977" }, { "210911": "CVE-2022-37603" }, { "210910": "CVE-2021-22685" }, { "210909": "CVE-2022-39128" }, { "210908": "CVE-2022-39127" }, { "210907": "CVE-2022-39126" }, { "210906": "CVE-2022-39125" }, { "210905": "CVE-2022-39124" }, { "210904": "CVE-2022-39123" }, { "210903": "CVE-2022-39122" }, { "210902": "CVE-2022-39121" }, { "210901": "CVE-2022-39120" }, { "210900": "CVE-2022-39117" }, { "210899": "CVE-2022-39105" }, { "210898": "CVE-2022-38690" }, { "210897": "CVE-2022-38689" }, { "210896": "CVE-2022-38688" }, { "210895": "CVE-2022-38676" }, { "210894": "CVE-2022-38673" }, { "210893": "CVE-2022-38672" }, { "210892": "CVE-2022-38671" }, { "210891": "CVE-2022-39065" }, { "210890": "CVE-2022-39064" }, { "210889": "CVE-2022-20397" }, { "210888": "CVE-2021-27406" }, { "210887": "CVE-2021-0699" }, { "210886": "CVE-2022-41585" }, { "210885": "CVE-2022-41584" }, { "210884": "CVE-2022-41578" }, { "210883": "CVE-2022-41577" }, { "210882": "CVE-2022-41308" }, { "210881": "CVE-2022-39308" }, { "210880": "CVE-2022-41477" }, { "210879": "CVE-2022-41307" }, { "210878": "CVE-2022-41306" }, { "210877": "CVE-2022-41305" }, { "210876": "CVE-2022-39011" }, { "210875": "CVE-2022-38998" }, { "210874": "CVE-2022-38986" }, { "210873": "CVE-2022-38984" }, { "210872": "CVE-2022-38983" }, { "210871": "CVE-2022-20464" }, { "210870": "CVE-2022-41304" }, { "210869": "CVE-2022-41302" }, { "210868": "CVE-2022-42232" }, { "210867": "CVE-2022-28762" }, { "210866": "CVE-2022-28761" }, { "210865": "CVE-2022-28760" }, { "210864": "CVE-2022-28759" }, { "210863": "CVE-2022-35059" }, { "210862": "CVE-2022-35058" }, { "210861": "CVE-2022-35056" }, { "210860": "CVE-2022-35055" }, { "210859": "CVE-2022-35054" }, { "210858": "CVE-2022-35053" }, { "210857": "CVE-2022-35052" }, { "210856": "CVE-2022-35051" }, { "210855": "CVE-2022-35050" }, { "210854": "CVE-2022-35049" }, { "210853": "CVE-2022-35048" }, { "210852": "CVE-2022-35047" }, { "210851": "CVE-2022-35046" }, { "210850": "CVE-2022-35045" }, { "210849": "CVE-2022-35044" }, { "210848": "CVE-2022-35043" }, { "210847": "CVE-2022-35042" }, { "210846": "CVE-2022-35041" }, { "210845": "CVE-2022-35040" }, { "210844": "CVE-2022-3439" }, { "210843": "CVE-2022-42464" }, { "210842": "CVE-2022-42066" }, { "210841": "CVE-2022-37602" }, { "210840": "CVE-2022-3505" }, { "210839": "CVE-2022-3504" }, { "210838": "CVE-2022-32177" }, { "210837": "CVE-2022-2780" }, { "210836": "CVE-2022-41539" }, { "210835": "CVE-2022-41538" }, { "210834": "CVE-2022-41536" }, { "210833": "CVE-2022-41535" }, { "210832": "CVE-2022-3503" }, { "210831": "CVE-2022-3502" }, { "210830": "CVE-2022-41390" }, { "210829": "CVE-2022-35612" }, { "210828": "CVE-2022-35611" }, { "210827": "CVE-2022-35134" }, { "210826": "CVE-2022-34021" }, { "210825": "CVE-2022-39302" }, { "210824": "CVE-2022-36803" }, { "210823": "CVE-2022-39303" }, { "210822": "CVE-2022-39295" }, { "210821": "CVE-2022-35136" }, { "210820": "CVE-2022-35135" }, { "210819": "CVE-2022-34022" }, { "210818": "CVE-2022-3457" }, { "210817": "CVE-2022-39293" }, { "210816": "CVE-2022-39201" }, { "210815": "CVE-2022-31130" }, { "210814": "CVE-2022-31123" }, { "210813": "CVE-2022-39300" }, { "210812": "CVE-2022-39229" }, { "210811": "CVE-2022-42161" }, { "210810": "CVE-2022-42160" }, { "210809": "CVE-2022-42159" }, { "210808": "CVE-2022-42156" }, { "210807": "CVE-2022-41485" }, { "210806": "CVE-2022-41484" }, { "210805": "CVE-2022-41483" }, { "210804": "CVE-2022-41482" }, { "210803": "CVE-2022-41481" }, { "210802": "CVE-2022-41480" }, { "210801": "CVE-2022-39278" }, { "210800": "CVE-2022-3456" }, { "210799": "CVE-2022-36802" }, { "210798": "CVE-2022-42722" }, { "210797": "CVE-2022-42721" }, { "210796": "CVE-2022-42720" }, { "210795": "CVE-2022-35944" }, { "210794": "CVE-2022-42719" }, { "210793": "CVE-2022-41497" }, { "210792": "CVE-2022-41496" }, { "210791": "CVE-2022-41495" }, { "210790": "CVE-2022-41674" }, { "210789": "CVE-2022-41391" }, { "210788": "CVE-2022-41534" }, { "210787": "CVE-2022-41533" }, { "210786": "CVE-2022-3497" }, { "210785": "CVE-2022-3496" }, { "210784": "CVE-2022-3495" }, { "210783": "CVE-2022-41475" }, { "210782": "CVE-2022-41474" }, { "210781": "CVE-2022-41473" }, { "210780": "CVE-2022-41489" }, { "210779": "CVE-2022-37208" }, { "210778": "CVE-2022-38902" }, { "210777": "CVE-2022-35081" }, { "210776": "CVE-2022-35080" }, { "210775": "CVE-2022-24697" }, { "210774": "CVE-2022-42889" }, { "210773": "CVE-2022-3493" }, { "210772": "CVE-2022-3492" }, { "210771": "CVE-2022-34020" }, { "210770": "CVE-2022-42087" }, { "210769": "CVE-2022-42086" }, { "210768": "CVE-2022-42078" }, { "210767": "CVE-2022-42077" }, { "210766": "CVE-2022-41351" }, { "210765": "CVE-2022-41350" }, { "210764": "CVE-2022-41349" }, { "210763": "CVE-2022-33937" }, { "210762": "CVE-2022-32491" }, { "210761": "CVE-2022-32484" }, { "210760": "CVE-2021-20030" }, { "210759": "CVE-2022-32483" }, { "210758": "CVE-2022-2828" }, { "210757": "CVE-2022-42897" }, { "210756": "CVE-2022-3171" }, { "210755": "CVE-2022-41316" }, { "210754": "CVE-2022-37601" }, { "210753": "CVE-2022-33922" }, { "210752": "CVE-2022-33921" }, { "210751": "CVE-2022-33920" }, { "210750": "CVE-2018-18447" }, { "210749": "CVE-2018-18446" }, { "210748": "CVE-2022-41348" }, { "210747": "CVE-2022-34391" }, { "210746": "CVE-2022-34390" }, { "210745": "CVE-2022-32493" }, { "210744": "CVE-2022-32489" }, { "210743": "CVE-2022-32488" }, { "210742": "CVE-2022-32487" }, { "210741": "CVE-2022-32485" }, { "210740": "CVE-2022-2249" }, { "210739": "CVE-2022-42906" }, { "210738": "CVE-2022-40187" }, { "210737": "CVE-2022-39283" }, { "210736": "CVE-2022-39282" }, { "210735": "CVE-2022-39299" }, { "210734": "CVE-2022-33919" }, { "210733": "CVE-2022-33918" }, { "210732": "CVE-2021-36369" }, { "210731": "CVE-2022-42081" }, { "210730": "CVE-2022-42080" }, { "210729": "CVE-2022-42079" }, { "210728": "CVE-2022-28887" }, { "210727": "CVE-2022-42902" }, { "210726": "CVE-2022-42901" }, { "210725": "CVE-2022-42900" }, { "210724": "CVE-2022-42899" }, { "210723": "CVE-2022-31228" }, { "210722": "CVE-2022-39298" }, { "210721": "CVE-2022-39297" }, { "210720": "CVE-2022-41403" }, { "210719": "CVE-2022-33106" }, { "210718": "CVE-2022-0030" }, { "210717": "CVE-2022-3473" }, { "210716": "CVE-2022-3472" }, { "210715": "CVE-2022-3471" }, { "210714": "CVE-2022-3470" }, { "210713": "CVE-2022-22658" }, { "210712": "CVE-2022-40871" }, { "210711": "CVE-2022-42715" }, { "210710": "CVE-2022-37614" }, { "210709": "CVE-2022-3467" }, { "210708": "CVE-2022-2720" }, { "210707": "CVE-2022-40664" }, { "210706": "CVE-2022-3450" }, { "210705": "CVE-2022-3449" }, { "210705": "CVE-2022-3449" }, { "210704": "CVE-2022-3448" }, { "210703": "CVE-2022-3447" }, { "210702": "CVE-2022-3446" }, { "210701": "CVE-2022-3445" }, { "210700": "CVE-2022-3465" }, { "210699": "CVE-2022-3464" }, { "210698": "CVE-2022-41187" }, { "210697": "CVE-2022-41186" }, { "210696": "CVE-2022-41185" }, { "210695": "CVE-2022-41184" }, { "210694": "CVE-2022-41180" }, { "210693": "CVE-2022-41179" }, { "210692": "CVE-2022-41177" }, { "210691": "CVE-2022-41175" }, { "210690": "CVE-2022-41172" }, { "210689": "CVE-2022-41170" }, { "210688": "CVE-2022-41168" }, { "210687": "CVE-2022-41167" }, { "210686": "CVE-2022-39808" }, { "210685": "CVE-2022-39806" }, { "210684": "CVE-2022-39805" }, { "210683": "CVE-2022-39804" }, { "210682": "CVE-2022-39803" }, { "210681": "CVE-2022-39800" }, { "210680": "CVE-2021-36913" }, { "210679": "CVE-2022-40047" }, { "210678": "CVE-2022-42229" }, { "210677": "CVE-2022-42034" }, { "210676": "CVE-2022-20429" }, { "210675": "CVE-2022-20440" }, { "210674": "CVE-2022-20439" }, { "210673": "CVE-2022-20438" }, { "210672": "CVE-2022-20437" }, { "210671": "CVE-2022-20436" }, { "210670": "CVE-2022-20434" }, { "210669": "CVE-2022-20433" }, { "210668": "CVE-2022-20432" }, { "210667": "CVE-2022-20431" }, { "210666": "CVE-2022-20430" }, { "210665": "CVE-2022-20420" }, { "210664": "CVE-2022-20419" }, { "210663": "CVE-2022-20417" }, { "210662": "CVE-2022-20416" }, { "210661": "CVE-2022-20415" }, { "210660": "CVE-2022-20412" }, { "210659": "CVE-2021-0696" }, { "210658": "CVE-2022-42236" }, { "210657": "CVE-2022-42235" }, { "210656": "CVE-2022-42711" }, { "210655": "CVE-2022-40440" }, { "210654": "CVE-2022-37611" }, { "210653": "CVE-2022-41404" }, { "210652": "CVE-2022-37617" }, { "210651": "CVE-2022-39015" }, { "210650": "CVE-2022-39013" }, { "210649": "CVE-2022-38138" }, { "210648": "CVE-2022-3140" }, { "210647": "CVE-2022-20435" }, { "210646": "CVE-2022-20394" }, { "210645": "CVE-2020-14131" }, { "210644": "CVE-2022-42238" }, { "210643": "CVE-2022-42230" }, { "210642": "CVE-2022-37609" }, { "210641": "CVE-2022-35770" }, { "210640": "CVE-2022-41408" }, { "210639": "CVE-2022-41407" }, { "210638": "CVE-2022-35226" }, { "210637": "CVE-2022-20425" }, { "210636": "CVE-2022-20423" }, { "210635": "CVE-2022-20422" }, { "210634": "CVE-2022-20421" }, { "210633": "CVE-2022-20413" }, { "210632": "CVE-2022-20409" }, { "210631": "CVE-2022-20351" }, { "210630": "CVE-2021-0951" }, { "210629": "CVE-2022-41606" }, { "210628": "CVE-2022-41210" }, { "210627": "CVE-2022-41209" }, { "210626": "CVE-2022-35299" }, { "210625": "CVE-2022-35297" }, { "210624": "CVE-2022-35296" }, { "210623": "CVE-2020-14129" }, { "210622": "CVE-2022-39296" }, { "210621": "CVE-2022-37599" }, { "210620": "CVE-2022-28866" }, { "210619": "CVE-2022-41206" }, { "210618": "CVE-2022-41204" }, { "210617": "CVE-2022-41197" }, { "210616": "CVE-2022-41194" }, { "210615": "CVE-2022-41192" }, { "210614": "CVE-2022-41188" }, { "210613": "CVE-2022-41183" }, { "210612": "CVE-2022-41182" }, { "210611": "CVE-2022-41181" }, { "210610": "CVE-2022-41178" }, { "210609": "CVE-2022-41176" }, { "210608": "CVE-2022-41174" }, { "210607": "CVE-2022-41173" }, { "210606": "CVE-2022-41171" }, { "210605": "CVE-2022-41169" }, { "210604": "CVE-2022-41166" }, { "210603": "CVE-2022-39807" }, { "210602": "CVE-2022-20418" }, { "210601": "CVE-2022-20410" }, { "210600": "CVE-2022-39802" }, { "210599": "CVE-2022-31682" }, { "210598": "CVE-2022-38086" }, { "210597": "CVE-2021-36915" }, { "210596": "CVE-2021-36899" }, { "210595": "CVE-2022-40469" }, { "210594": "CVE-2022-42717" }, { "210593": "CVE-2022-41202" }, { "210592": "CVE-2022-41201" }, { "210591": "CVE-2022-41200" }, { "210590": "CVE-2022-41199" }, { "210589": "CVE-2022-41198" }, { "210588": "CVE-2022-41196" }, { "210587": "CVE-2022-41195" }, { "210586": "CVE-2022-41193" }, { "210585": "CVE-2022-41191" }, { "210584": "CVE-2022-41190" }, { "210583": "CVE-2022-41189" }, { "210582": "CVE-2022-42044" }, { "210581": "CVE-2022-42043" }, { "210580": "CVE-2022-42042" }, { "210579": "CVE-2022-42041" }, { "210578": "CVE-2022-42040" }, { "210577": "CVE-2022-42039" }, { "210576": "CVE-2022-42038" }, { "210575": "CVE-2022-42037" }, { "210574": "CVE-2022-42036" }, { "210573": "CVE-2022-41387" }, { "210572": "CVE-2022-41386" }, { "210571": "CVE-2022-41385" }, { "210570": "CVE-2022-41384" }, { "210569": "CVE-2022-41383" }, { "210568": "CVE-2022-41382" }, { "210567": "CVE-2022-41381" }, { "210566": "CVE-2022-41380" }, { "210565": "CVE-2022-41406" }, { "210564": "CVE-2022-41550" }, { "210563": "CVE-2022-40921" }, { "210562": "CVE-2022-41532" }, { "210561": "CVE-2022-41530" }, { "210560": "CVE-2022-40777" }, { "210559": "CVE-2022-3458" }, { "210558": "CVE-2022-41376" }, { "210557": "CVE-2022-34432" }, { "210556": "CVE-2022-34431" }, { "210555": "CVE-2022-34430" }, { "210554": "CVE-2022-32492" }, { "210553": "CVE-2022-32486" }, { "210552": "CVE-2022-34434" }, { "210551": "CVE-2022-34427" }, { "210550": "CVE-2022-34426" }, { "210549": "CVE-2022-33978" }, { "210548": "CVE-2022-38388" }, { "210547": "CVE-2022-38034" }, { "210546": "CVE-2022-37984" }, { "210545": "CVE-2022-38050" }, { "210544": "CVE-2022-38046" }, { "210543": "CVE-2022-38030" }, { "210542": "CVE-2022-33645" }, { "210541": "CVE-2022-38027" }, { "210540": "CVE-2022-38045" }, { "210539": "CVE-2022-38033" }, { "210538": "CVE-2022-38043" }, { "210537": "CVE-2022-38041" }, { "210536": "CVE-2022-38003" }, { "210535": "CVE-2022-38028" }, { "210534": "CVE-2022-38032" }, { "210533": "CVE-2022-38000" }, { "210532": "CVE-2022-30198" }, { "210531": "CVE-2022-41081" }, { "210530": "CVE-2022-38047" }, { "210529": "CVE-2022-24504" }, { "210528": "CVE-2022-22035" }, { "210527": "CVE-2022-33634" }, { "210526": "CVE-2022-37974" }, { "210525": "CVE-2022-38040" }, { "210524": "CVE-2022-37996" }, { "210523": "CVE-2022-37998" }, { "210522": "CVE-2022-37973" }, { "210521": "CVE-2022-37977" }, { "210520": "CVE-2022-38016" }, { "210519": "CVE-2022-38022" }, { "210518": "CVE-2022-37991" }, { "210517": "CVE-2022-37995" }, { "210516": "CVE-2022-38039" }, { "210515": "CVE-2022-38038" }, { "210514": "CVE-2022-37990" }, { "210513": "CVE-2022-38037" }, { "210512": "CVE-2022-37988" }, { "210511": "CVE-2022-38036" }, { "210510": "CVE-2022-37999" }, { "210509": "CVE-2022-37993" }, { "210508": "CVE-2022-37994" }, { "210507": "CVE-2022-37975" }, { "210506": "CVE-2022-37981" }, { "210505": "CVE-2022-37983" }, { "210504": "CVE-2022-37970" }, { "210503": "CVE-2022-38025" }, { "210502": "CVE-2022-37980" }, { "210501": "CVE-2022-38026" }, { "210500": "CVE-2022-37971" }, { "210499": "CVE-2022-34689" }, { "210498": "CVE-2022-38021" }, { "210497": "CVE-2022-41033" }, { "210496": "CVE-2022-38044" }, { "210495": "CVE-2022-38029" }, { "210494": "CVE-2022-37976" }, { "210493": "CVE-2022-37978" }, { "210492": "CVE-2022-41083" }, { "210491": "CVE-2022-41034" }, { "210490": "CVE-2022-41042" }, { "210489": "CVE-2022-35829" }, { "210488": "CVE-2022-37979" }, { "210487": "CVE-2022-37965" }, { "210486": "CVE-2022-41032" }, { "210485": "CVE-2022-38031" }, { "210484": "CVE-2022-37982" }, { "210483": "CVE-2022-38049" }, { "210482": "CVE-2022-41031" }, { "210481": "CVE-2022-41037" }, { "210480": "CVE-2022-41038" }, { "210479": "CVE-2022-41036" }, { "210478": "CVE-2022-38053" }, { "210477": "CVE-2022-41043" }, { "210476": "CVE-2022-38048" }, { "210475": "CVE-2022-38001" }, { "210474": "CVE-2022-33635" }, { "210473": "CVE-2022-37985" }, { "210472": "CVE-2022-37997" }, { "210471": "CVE-2022-38051" }, { "210470": "CVE-2022-37986" }, { "210469": "CVE-2022-3307" }, { "210468": "CVE-2022-3308" }, { "210467": "CVE-2022-41035" }, { "210466": "CVE-2022-3304" }, { "210465": "CVE-2022-3310" }, { "210464": "CVE-2022-3316" }, { "210463": "CVE-2022-3373" }, { "210462": "CVE-2022-3370" }, { "210461": "CVE-2022-3315" }, { "210460": "CVE-2022-3313" }, { "210459": "CVE-2022-3311" }, { "210458": "CVE-2022-37989" }, { "210457": "CVE-2022-37987" }, { "210456": "CVE-2022-37968" }, { "210455": "CVE-2022-38017" }, { "210454": "CVE-2022-38042" }, { "210453": "CVE-2021-36201" }, { "210452": "CVE-2022-38355" }, { "210451": "CVE-2022-41653" }, { "210450": "CVE-2022-2951" }, { "210449": "CVE-2022-2950" }, { "210448": "CVE-2022-2949" }, { "210447": "CVE-2022-2947" }, { "210446": "CVE-2022-32175" }, { "210445": "CVE-2022-32174" }, { "210444": "CVE-2022-42731" }, { "210443": "CVE-2022-39271" }, { "210442": "CVE-2022-3358" }, { "210441": "CVE-2022-33746" }, { "210440": "CVE-2022-33747" }, { "210439": "CVE-2022-33749" }, { "210438": "CVE-2022-33748" }, { "210437": "CVE-2022-3453" }, { "210436": "CVE-2022-3452" }, { "210435": "CVE-2022-40631" }, { "210434": "CVE-2022-41851" }, { "210433": "CVE-2022-41665" }, { "210432": "CVE-2022-40226" }, { "210431": "CVE-2022-40147" }, { "210430": "CVE-2022-37864" }, { "210429": "CVE-2022-36363" }, { "210428": "CVE-2022-36361" }, { "210427": "CVE-2022-36360" }, { "210426": "CVE-2022-31765" }, { "210425": "CVE-2022-40227" }, { "210424": "CVE-2022-38465" }, { "210423": "CVE-2022-36362" }, { "210422": "CVE-2022-40182" }, { "210421": "CVE-2022-40181" }, { "210420": "CVE-2022-38371" }, { "210419": "CVE-2022-31766" }, { "210418": "CVE-2022-40176" }, { "210417": "CVE-2022-40180" }, { "210416": "CVE-2022-40179" }, { "210415": "CVE-2022-40178" }, { "210414": "CVE-2022-40177" }, { "210413": "CVE-2022-37616" }, { "210412": "CVE-2022-41748" }, { "210411": "CVE-2022-40257" }, { "210410": "CVE-2022-40248" }, { "210409": "CVE-2022-34402" }, { "210408": "CVE-2022-35289" }, { "210407": "CVE-2022-32234" }, { "210406": "CVE-2022-3433" }, { "210405": "CVE-2021-35226" }, { "210404": "CVE-2022-39288" }, { "210403": "CVE-2022-34425" }, { "210402": "CVE-2022-40138" }, { "210401": "CVE-2022-36063" }, { "210400": "CVE-2022-3220" }, { "210399": "CVE-2022-3209" }, { "210398": "CVE-2022-3208" }, { "210397": "CVE-2022-3207" }, { "210396": "CVE-2022-3154" }, { "210395": "CVE-2022-3136" }, { "210394": "CVE-2022-2823" }, { "210393": "CVE-2022-2629" }, { "210392": "CVE-2022-2448" }, { "210391": "CVE-2022-2350" }, { "210390": "CVE-2021-25044" }, { "210389": "CVE-2022-2554" }, { "210388": "CVE-2022-2891" }, { "210387": "CVE-2022-34334" }, { "210386": "CVE-2022-20830" }, { "210385": "CVE-2022-2981" }, { "210384": "CVE-2022-20864" }, { "210383": "CVE-2022-20944" }, { "210382": "CVE-2022-20915" }, { "210381": "CVE-2022-20870" }, { "210380": "CVE-2022-20920" }, { "210379": "CVE-2022-20837" }, { "210378": "CVE-2022-39292" }, { "210377": "CVE-2022-3438" }, { "210376": "CVE-2022-26121" }, { "210375": "CVE-2021-44171" }, { "210374": "CVE-2022-3442" }, { "210373": "CVE-2022-42724" }, { "210372": "CVE-2022-42725" }, { "210371": "CVE-2022-42012" }, { "210370": "CVE-2022-42011" }, { "210369": "CVE-2022-42010" }, { "210368": "CVE-2022-42703" }, { "210367": "CVE-2022-3436" }, { "210366": "CVE-2022-42427" }, { "210365": "CVE-2022-42428" }, { "210364": "CVE-2022-41749" }, { "210363": "CVE-2022-41745" }, { "210362": "CVE-2022-41747" }, { "210361": "CVE-2022-41744" }, { "210360": "CVE-2022-42430" }, { "210359": "CVE-2022-42431" }, { "210358": "CVE-2022-41746" }, { "210357": "CVE-2022-3435" }, { "210356": "CVE-2022-3434" }, { "210355": "CVE-2022-32593" }, { "210354": "CVE-2022-32592" }, { "210353": "CVE-2022-32590" }, { "210352": "CVE-2022-26475" }, { "210351": "CVE-2022-26474" }, { "210350": "CVE-2022-26473" }, { "210349": "CVE-2022-26452" }, { "210348": "CVE-2020-15855" }, { "210347": "CVE-2022-39959" }, { "210346": "CVE-2022-39287" }, { "210345": "CVE-2022-39285" }, { "210344": "CVE-2022-3276" }, { "210343": "CVE-2022-3275" }, { "210342": "CVE-2022-41414" }, { "210341": "CVE-2022-41392" }, { "210340": "CVE-2022-39290" }, { "210339": "CVE-2022-26472" }, { "210338": "CVE-2022-26471" }, { "210337": "CVE-2022-41378" }, { "210336": "CVE-2022-41377" }, { "210335": "CVE-2022-41574" }, { "210334": "CVE-2022-39289" }, { "210333": "CVE-2022-32591" }, { "210332": "CVE-2022-31680" }, { "210331": "CVE-2022-42075" }, { "210330": "CVE-2021-40166" }, { "210329": "CVE-2021-40165" }, { "210328": "CVE-2021-40164" }, { "210327": "CVE-2021-40163" }, { "210326": "CVE-2022-42092" }, { "210325": "CVE-2021-40162" }, { "210324": "CVE-2022-32589" }, { "210323": "CVE-2022-41442" }, { "210322": "CVE-2022-31681" }, { "210321": "CVE-2022-42074" }, { "210320": "CVE-2022-42073" }, { "210319": "CVE-2022-41512" }, { "210318": "CVE-2022-41379" }, { "210317": "CVE-2022-39281" }, { "210316": "CVE-2022-39291" }, { "210315": "CVE-2022-41513" }, { "210314": "CVE-2022-41515" }, { "210313": "CVE-2022-41514" }, { "210312": "CVE-2022-39873" }, { "210311": "CVE-2022-39856" }, { "210310": "CVE-2022-39855" }, { "210309": "CVE-2022-39848" }, { "210308": "CVE-2022-39878" }, { "210307": "CVE-2022-39877" }, { "210306": "CVE-2022-39876" }, { "210305": "CVE-2022-39875" }, { "210304": "CVE-2022-39874" }, { "210303": "CVE-2022-39872" }, { "210302": "CVE-2022-39871" }, { "210301": "CVE-2022-39870" }, { "210300": "CVE-2022-39869" }, { "210299": "CVE-2022-39868" }, { "210298": "CVE-2022-39867" }, { "210297": "CVE-2022-39866" }, { "210296": "CVE-2022-39865" }, { "210295": "CVE-2022-39864" }, { "210294": "CVE-2022-39863" }, { "210293": "CVE-2022-39862" }, { "210292": "CVE-2022-39861" }, { "210291": "CVE-2022-39860" }, { "210290": "CVE-2022-39859" }, { "210289": "CVE-2022-39858" }, { "210288": "CVE-2022-39857" }, { "210287": "CVE-2022-39854" }, { "210286": "CVE-2022-39853" }, { "210285": "CVE-2022-39850" }, { "210284": "CVE-2022-39849" }, { "210283": "CVE-2022-39847" }, { "210282": "CVE-2022-36868" }, { "210281": "CVE-2022-39851" }, { "210280": "CVE-2022-39852" }, { "210279": "CVE-2022-33896" }, { "210278": "CVE-2022-36772" }, { "210277": "CVE-2022-34308" }, { "210276": "CVE-2022-41291" }, { "210275": "CVE-2022-30613" }, { "210274": "CVE-2022-22480" }, { "210273": "CVE-2022-22493" }, { "210272": "CVE-2022-40684" }, { "210271": "CVE-2022-3423" }, { "210270": "CVE-2022-3422" }, { "210269": "CVE-2022-40835" }, { "210268": "CVE-2022-40834" }, { "210267": "CVE-2022-40833" }, { "210266": "CVE-2022-40832" }, { "210265": "CVE-2022-40831" }, { "210264": "CVE-2022-40830" }, { "210263": "CVE-2022-40829" }, { "210262": "CVE-2022-40828" }, { "210261": "CVE-2022-40827" }, { "210260": "CVE-2022-40826" }, { "210259": "CVE-2022-40825" }, { "210258": "CVE-2022-40824" }, { "210257": "CVE-2022-40872" }, { "210256": "CVE-2022-2929" }, { "210255": "CVE-2022-2928" }, { "210254": "CVE-2022-41672" }, { "210253": "CVE-2022-39279" }, { "210252": "CVE-2022-26238" }, { "210251": "CVE-2022-26236" }, { "210250": "CVE-2022-27810" }, { "210249": "CVE-2022-40494" }, { "210248": "CVE-2022-39284" }, { "210247": "CVE-2022-41355" }, { "210246": "CVE-2022-3414" }, { "210245": "CVE-2022-3158" }, { "210244": "CVE-2022-38743" }, { "210243": "CVE-2022-3382" }, { "210242": "CVE-2022-39988" }, { "210241": "CVE-2022-32172" }, { "210240": "CVE-2022-2986" }, { "210239": "CVE-2022-2783" }, { "210238": "CVE-2022-39237" }, { "210237": "CVE-2022-3002" }, { "210236": "CVE-2022-2781" }, { "210235": "CVE-2022-26240" }, { "210234": "CVE-2022-26239" }, { "210233": "CVE-2022-26237" }, { "210232": "CVE-2022-42457" }, { "210231": "CVE-2022-41556" }, { "210230": "CVE-2022-41528" }, { "210229": "CVE-2022-41527" }, { "210228": "CVE-2022-41526" }, { "210227": "CVE-2022-41525" }, { "210226": "CVE-2022-41524" }, { "210225": "CVE-2022-41523" }, { "210224": "CVE-2022-41522" }, { "210223": "CVE-2022-41521" }, { "210222": "CVE-2022-41520" }, { "210221": "CVE-2022-41518" }, { "210220": "CVE-2022-41517" }, { "210219": "CVE-2022-2975" }, { "210218": "CVE-2022-26235" }, { "210217": "CVE-2021-40556" }, { "210216": "CVE-2022-39269" }, { "210215": "CVE-2022-31252" }, { "210214": "CVE-2022-42250" }, { "210213": "CVE-2022-42249" }, { "210212": "CVE-2022-42243" }, { "210211": "CVE-2022-42242" }, { "210210": "CVE-2022-42241" }, { "210209": "CVE-2022-40895" }, { "210208": "CVE-2022-20931" }, { "210207": "CVE-2022-20917" }, { "210206": "CVE-2022-20853" }, { "210205": "CVE-2022-20814" }, { "210204": "CVE-2022-20939" }, { "210203": "CVE-2022-20948" }, { "210202": "CVE-2022-20766" }, { "210201": "CVE-2022-20691" }, { "210200": "CVE-2022-20690" }, { "210199": "CVE-2022-20689" }, { "210198": "CVE-2022-20688" }, { "210197": "CVE-2022-20687" }, { "210196": "CVE-2022-20686" }, { "210195": "CVE-2022-20929" }, { "210194": "CVE-2022-20793" }, { "210193": "CVE-2022-20952" }, { "210192": "CVE-2022-32171" }, { "210191": "CVE-2022-39280" }, { "210190": "CVE-2022-39274" }, { "210189": "CVE-2022-31008" }, { "210188": "CVE-2022-41853" }, { "210187": "CVE-2022-41852" }, { "210186": "CVE-2022-40161" }, { "210185": "CVE-2022-40160" }, { "210184": "CVE-2022-40159" }, { "210183": "CVE-2022-40158" }, { "210182": "CVE-2022-40157" }, { "210181": "CVE-2022-39273" }, { "210180": "CVE-2022-39265" }, { "210179": "CVE-2022-41294" }, { "210178": "CVE-2022-38709" }, { "210177": "CVE-2022-36774" }, { "210176": "CVE-2022-22503" }, { "210175": "CVE-2022-3376" }, { "210174": "CVE-2022-3273" }, { "210173": "CVE-2022-39275" }, { "210172": "CVE-2022-3389" }, { "210171": "CVE-2022-2637" }, { "210170": "CVE-2022-39270" }, { "210169": "CVE-2022-39244" }, { "210168": "CVE-2022-39222" }, { "210167": "CVE-2022-37896" }, { "210166": "CVE-2022-37895" }, { "210165": "CVE-2022-37894" }, { "210164": "CVE-2022-37893" }, { "210163": "CVE-2022-37892" }, { "210162": "CVE-2022-37891" }, { "210161": "CVE-2022-37890" }, { "210160": "CVE-2022-37889" }, { "210159": "CVE-2022-37888" }, { "210158": "CVE-2022-37887" }, { "210157": "CVE-2022-37886" }, { "210156": "CVE-2022-37885" }, { "210155": "CVE-2022-40263" }, { "210154": "CVE-2022-3397" }, { "210153": "CVE-2022-3396" }, { "210152": "CVE-2022-3398" }, { "210151": "CVE-2022-3377" }, { "210150": "CVE-2022-3378" }, { "210149": "CVE-2022-3379" }, { "210148": "CVE-2022-21936" }, { "210147": "CVE-2022-41142" }, { "210146": "CVE-2022-40764" }, { "210145": "CVE-2022-33887" }, { "210144": "CVE-2022-33886" }, { "210143": "CVE-2022-33882" }, { "210142": "CVE-2022-42308" }, { "210141": "CVE-2022-42307" }, { "210140": "CVE-2022-42306" }, { "210139": "CVE-2022-42301" }, { "210138": "CVE-2022-42305" }, { "210137": "CVE-2022-42304" }, { "210136": "CVE-2022-42303" }, { "210135": "CVE-2022-42302" }, { "210134": "CVE-2022-42300" }, { "210133": "CVE-2022-42299" }, { "210132": "CVE-2022-41430" }, { "210131": "CVE-2022-41429" }, { "210130": "CVE-2022-41428" }, { "210129": "CVE-2022-41427" }, { "210128": "CVE-2022-41426" }, { "210127": "CVE-2022-41425" }, { "210126": "CVE-2022-41424" }, { "210125": "CVE-2022-41423" }, { "210124": "CVE-2022-41420" }, { "210123": "CVE-2022-41419" }, { "210122": "CVE-2022-41301" }, { "210121": "CVE-2022-33890" }, { "210120": "CVE-2022-33889" }, { "210119": "CVE-2022-33888" }, { "210118": "CVE-2022-33885" }, { "210117": "CVE-2022-33883" }, { "210116": "CVE-2022-33884" }, { "210115": "CVE-2022-2839" }, { "210114": "CVE-2022-3132" }, { "210113": "CVE-2022-42247" }, { "210112": "CVE-2022-41443" }, { "210111": "CVE-2022-3128" }, { "210110": "CVE-2022-2763" }, { "210109": "CVE-2022-2628" }, { "210108": "CVE-2022-3124" }, { "210107": "CVE-2022-40721" }, { "210106": "CVE-2022-3125" }, { "210105": "CVE-2022-40922" }, { "210104": "CVE-2022-38817" }, { "210103": "CVE-2022-32173" }, { "210102": "CVE-2022-36551" }, { "210101": "CVE-2022-40123" }, { "210100": "CVE-2022-40886" }, { "210099": "CVE-2022-36634" }, { "210098": "CVE-2022-36635" }, { "210097": "CVE-2022-3318" }, { "210096": "CVE-2022-3317" }, { "210095": "CVE-2022-3316" }, { "210094": "CVE-2022-3315" }, { "210093": "CVE-2022-3314" }, { "210092": "CVE-2022-3313" }, { "210091": "CVE-2022-3312" }, { "210090": "CVE-2022-3311" }, { "210089": "CVE-2022-3310" }, { "210088": "CVE-2022-3309" }, { "210087": "CVE-2022-3308" }, { "210086": "CVE-2022-3307" }, { "210085": "CVE-2022-3306" }, { "210084": "CVE-2022-3305" }, { "210083": "CVE-2022-3304" }, { "210080": "CVE-2022-42004" }, { "210079": "CVE-2022-42003" }, { "210078": "CVE-2021-33354" }, { "210077": "CVE-2022-35156" }, { "210076": "CVE-2022-41440" }, { "210075": "CVE-2022-41439" }, { "210074": "CVE-2022-41437" }, { "210073": "CVE-2022-41975" }, { "210072": "CVE-2022-41870" }, { "210071": "CVE-2022-40313" }, { "210070": "CVE-2022-36965" }, { "210069": "CVE-2022-21826" }, { "210068": "CVE-2022-1959" }, { "210067": "CVE-2022-42002" }, { "210066": "CVE-2022-39268" }, { "210065": "CVE-2022-34429" }, { "210064": "CVE-2022-34428" }, { "210063": "CVE-2022-40923" }, { "210062": "CVE-2022-35155" }, { "210061": "CVE-2022-40316" }, { "210060": "CVE-2022-23726" }, { "210059": "CVE-2022-40756" }, { "210058": "CVE-2022-40341" }, { "210057": "CVE-2022-40315" }, { "210056": "CVE-2022-40277" }, { "210055": "CVE-2022-40274" }, { "210054": "CVE-2022-37461" }, { "210053": "CVE-2022-40314" }, { "210052": "CVE-2022-36961" }, { "210051": "CVE-2022-32540" }, { "210050": "CVE-2022-3371" }, { "210049": "CVE-2021-36855" }, { "210048": "CVE-2021-36854" }, { "210047": "CVE-2021-36839" }, { "210046": "CVE-2021-36830" }, { "210045": "CVE-2021-36865" }, { "210044": "CVE-2022-40944" }, { "210043": "CVE-2022-40943" }, { "210042": "CVE-2022-20662" }, { "210041": "CVE-2022-20945" }, { "210040": "CVE-2022-20930" }, { "210039": "CVE-2022-20844" }, { "210038": "CVE-2022-20818" }, { "210037": "CVE-2022-20775" }, { "210036": "CVE-2022-20850" }, { "210035": "CVE-2022-20728" }, { "210034": "CVE-2022-20919" }, { "210033": "CVE-2022-20769" }, { "210032": "CVE-2022-20848" }, { "210031": "CVE-2022-20847" }, { "210030": "CVE-2022-20810" }, { "210029": "CVE-2022-20855" }, { "210028": "CVE-2022-20856" }, { "210027": "CVE-2022-20851" }, { "210026": "CVE-2022-39836" }, { "210025": "CVE-2022-39837" }, { "210024": "CVE-2022-2529" }, { "210023": "CVE-2022-2922" }, { "210022": "CVE-2022-24373" }, { "210021": "CVE-2022-21222" }, { "210020": "CVE-2022-41847" }, { "210019": "CVE-2022-41846" }, { "210018": "CVE-2022-41845" }, { "210017": "CVE-2022-41844" }, { "210016": "CVE-2022-41843" }, { "210015": "CVE-2022-41842" }, { "210014": "CVE-2022-41848" }, { "210013": "CVE-2022-41850" }, { "210012": "CVE-2022-41849" }, { "210011": "CVE-2022-41082" }, { "210010": "CVE-2022-41040" }, { "210009": "CVE-2022-2505" }, { "210008": "CVE-2022-36314" }, { "210007": "CVE-2022-36318" }, { "210006": "CVE-2022-36319" }, { "210005": "CVE-2022-2505" }, { "210004": "CVE-2022-36320" }, { "210003": "CVE-2022-36316" }, { "210002": "CVE-2022-36315" }, { "210001": "CVE-2022-36314" }, { "210000": "CVE-2022-36318" }, { "209999": "CVE-2022-36317" }, { "209998": "CVE-2022-36319" }, { "209997": "CVE-2022-34484" }, { "209996": "CVE-2022-2200" }, { "209995": "CVE-2022-34478" }, { "209994": "CVE-2022-34472" }, { "209993": "CVE-2022-31744" }, { "209992": "CVE-2022-34481" }, { "209991": "CVE-2022-2226" }, { "209990": "CVE-2022-34468" }, { "209989": "CVE-2022-34470" }, { "209988": "CVE-2022-34479" }, { "209987": "CVE-2022-34485" }, { "209986": "CVE-2022-34484" }, { "209985": "CVE-2022-34473" }, { "209984": "CVE-2022-34475" }, { "209983": "CVE-2022-34477" }, { "209982": "CVE-2022-34480" }, { "209981": "CVE-2022-2200" }, { "209980": "CVE-2022-34478" }, { "209979": "CVE-2022-34472" }, { "209978": "CVE-2022-34471" }, { "209977": "CVE-2022-34469" }, { "209976": "CVE-2022-34474" }, { "209975": "CVE-2022-34481" }, { "209974": "CVE-2022-34476" }, { "209973": "CVE-2022-34483" }, { "209972": "CVE-2022-34482" }, { "209971": "CVE-2022-34468" }, { "209970": "CVE-2022-34470" }, { "209969": "CVE-2022-34479" }, { "209968": "CVE-2022-31747" }, { "209967": "CVE-2022-31742" }, { "209966": "CVE-2022-1834" }, { "209965": "CVE-2022-31741" }, { "209964": "CVE-2022-31740" }, { "209963": "CVE-2022-31739" }, { "209962": "CVE-2022-31738" }, { "209961": "CVE-2022-31737" }, { "209960": "CVE-2022-31736" }, { "209959": "CVE-2022-31748" }, { "209958": "CVE-2022-31747" }, { "209957": "CVE-2022-1919" }, { "209956": "CVE-2022-31745" }, { "209955": "CVE-2022-31744" }, { "209954": "CVE-2022-31743" }, { "209953": "CVE-2022-31742" }, { "209952": "CVE-2022-31741" }, { "209951": "CVE-2022-31740" }, { "209950": "CVE-2022-31739" }, { "209949": "CVE-2022-31738" }, { "209948": "CVE-2022-31737" }, { "209947": "CVE-2022-31736" }, { "209946": "CVE-2022-29917" }, { "209945": "CVE-2022-29913" }, { "209944": "CVE-2022-29912" }, { "209943": "CVE-2022-29911" }, { "209942": "CVE-2022-29916" }, { "209941": "CVE-2022-29909" }, { "209940": "CVE-2022-29914" }, { "209939": "CVE-2022-29918" }, { "209938": "CVE-2022-29917" }, { "209937": "CVE-2022-29915" }, { "209936": "CVE-2022-29910" }, { "209935": "CVE-2022-29912" }, { "209934": "CVE-2022-29911" }, { "209933": "CVE-2022-29916" }, { "209932": "CVE-2022-29909" }, { "209931": "CVE-2022-29914" }, { "209930": "CVE-2022-28289" }, { "209929": "CVE-2022-24713" }, { "209928": "CVE-2022-28286" }, { "209927": "CVE-2022-28285" }, { "209926": "CVE-2022-28282" }, { "209925": "CVE-2022-1196" }, { "209924": "CVE-2022-1197" }, { "209923": "CVE-2022-28281" }, { "209922": "CVE-2022-1097" }, { "209921": "CVE-2022-28288" }, { "209920": "CVE-2022-28289" }, { "209919": "CVE-2022-24713" }, { "209918": "CVE-2022-28287" }, { "209917": "CVE-2022-28286" }, { "209916": "CVE-2022-28285" }, { "209915": "CVE-2022-28284" }, { "209914": "CVE-2022-28283" }, { "209913": "CVE-2022-28282" }, { "209912": "CVE-2022-28281" }, { "209911": "CVE-2022-1097" }, { "209910": "CVE-2022-40931" }, { "209909": "CVE-2022-40879" }, { "209908": "CVE-2022-40408" }, { "209907": "CVE-2022-41828" }, { "209906": "CVE-2022-39266" }, { "209905": "CVE-2022-35137" }, { "209904": "CVE-2022-40407" }, { "209903": "CVE-2022-39252" }, { "209902": "CVE-2022-38732" }, { "209901": "CVE-2022-2778" }, { "209900": "CVE-2022-40472" }, { "209899": "CVE-2022-40887" }, { "209898": "CVE-2022-29503" }, { "209897": "CVE-2022-39232" }, { "209896": "CVE-2022-36068" }, { "209895": "CVE-2022-3364" }, { "209894": "CVE-2022-39226" }, { "209893": "CVE-2022-36066" }, { "209892": "CVE-2022-39254" }, { "209891": "CVE-2022-33880" }, { "209890": "CVE-2022-39168" }, { "209889": "CVE-2022-26386" }, { "209888": "CVE-2022-26381" }, { "209887": "CVE-2022-26387" }, { "209886": "CVE-2022-26384" }, { "209885": "CVE-2022-26383" }, { "209884": "CVE-2022-0843" }, { "209883": "CVE-2022-26385" }, { "209882": "CVE-2022-26382" }, { "209881": "CVE-2022-26381" }, { "209880": "CVE-2022-26387" }, { "209879": "CVE-2022-26384" }, { "209878": "CVE-2022-26383" }, { "209877": "CVE-2022-0566" }, { "209876": "CVE-2022-40890" }, { "209875": "CVE-2022-40363" }, { "209874": "CVE-2022-3352" }, { "209873": "CVE-2022-40475" }, { "209872": "CVE-2022-40126" }, { "209871": "CVE-2022-39250" }, { "209870": "CVE-2022-22764" }, { "209869": "CVE-2022-22763" }, { "209868": "CVE-2022-22761" }, { "209867": "CVE-2022-22760" }, { "209866": "CVE-2022-22759" }, { "209865": "CVE-2022-22756" }, { "209864": "CVE-2022-22754" }, { "209863": "CVE-2022-22753" }, { "209862": "CVE-2022-0511" }, { "209861": "CVE-2022-22764" }, { "209860": "CVE-2022-22762" }, { "209859": "CVE-2022-22761" }, { "209858": "CVE-2022-22760" }, { "209857": "CVE-2022-22759" }, { "209856": "CVE-2022-22758" }, { "209855": "CVE-2022-22757" }, { "209854": "CVE-2022-22756" }, { "209853": "CVE-2022-22755" }, { "209852": "CVE-2022-22754" }, { "209851": "CVE-2022-22753" }, { "209850": "CVE-2022-22751" }, { "209849": "CVE-2022-22739" }, { "209848": "CVE-2022-22747" }, { "209847": "CVE-2022-22744" }, { "209846": "CVE-2022-22745" }, { "209845": "CVE-2022-22748" }, { "209844": "CVE-2021-4140" }, { "209843": "CVE-2022-22737" }, { "209842": "CVE-2022-22738" }, { "209841": "CVE-2022-22740" }, { "209840": "CVE-2022-22741" }, { "209839": "CVE-2022-22742" }, { "209838": "CVE-2022-22743" }, { "209837": "CVE-2022-22746" }, { "209836": "CVE-2022-22752" }, { "209835": "CVE-2022-22751" }, { "209834": "CVE-2022-22739" }, { "209833": "CVE-2022-22736" }, { "209832": "CVE-2022-22747" }, { "209831": "CVE-2022-22763" }, { "209830": "CVE-2022-22744" }, { "209829": "CVE-2022-22745" }, { "209828": "CVE-2022-22748" }, { "209827": "CVE-2022-22749" }, { "209826": "CVE-2022-22750" }, { "209825": "CVE-2021-4140" }, { "209824": "CVE-2022-22737" }, { "209823": "CVE-2022-22738" }, { "209822": "CVE-2022-22740" }, { "209821": "CVE-2022-22741" }, { "209820": "CVE-2022-22742" }, { "209819": "CVE-2022-22743" }, { "209818": "CVE-2022-22746" }, { "209817": "CVE-2022-38478" }, { "209816": "CVE-2022-38477" }, { "209815": "CVE-2022-38476" }, { "209814": "CVE-2022-38473" }, { "209813": "CVE-2022-38472" }, { "209812": "CVE-2022-38478" }, { "209811": "CVE-2022-38477" }, { "209810": "CVE-2022-38475" }, { "209809": "CVE-2022-38474" }, { "209808": "CVE-2022-38473" }, { "209807": "CVE-2022-38472" }, { "209806": "CVE-2022-3034" }, { "209805": "CVE-2022-3032" }, { "209804": "CVE-2022-3033" }, { "209803": "CVE-2022-3355" }, { "209802": "CVE-2022-40962" }, { "209801": "CVE-2022-40957" }, { "209800": "CVE-2022-40956" }, { "209799": "CVE-2022-40961" }, { "209798": "CVE-2022-40958" }, { "209797": "CVE-2022-40960" }, { "209796": "CVE-2022-40959" }, { "209795": "CVE-2022-3266" }, { "209794": "CVE-2021-45843" }, { "209793": "CVE-2022-3193" }, { "209792": "CVE-2022-1719" }, { "209791": "CVE-2021-40691" }, { "209790": "CVE-2020-15339" }, { "209789": "CVE-2022-40710" }, { "209788": "CVE-2022-3215" }, { "209787": "CVE-2022-39173" }, { "209786": "CVE-2022-38222" }, { "209785": "CVE-2022-35888" }, { "209784": "CVE-2022-3326" }, { "209783": "CVE-2022-1725" }, { "209782": "CVE-2021-45790" }, { "209781": "CVE-2021-45789" }, { "209780": "CVE-2021-45788" }, { "209779": "CVE-2021-40695" }, { "209778": "CVE-2021-40694" }, { "209777": "CVE-2021-40693" }, { "209776": "CVE-2021-40692" }, { "209775": "CVE-2020-27602" }, { "209774": "CVE-2020-27601" }, { "209773": "CVE-2020-15347" }, { "209772": "CVE-2020-15346" }, { "209771": "CVE-2020-15345" }, { "209770": "CVE-2020-15344" }, { "209769": "CVE-2020-15343" }, { "209768": "CVE-2020-15342" }, { "209767": "CVE-2020-15341" }, { "209766": "CVE-2020-15340" }, { "209765": "CVE-2020-15338" }, { "209764": "CVE-2020-15337" }, { "209763": "CVE-2020-15334" }, { "209762": "CVE-2020-15332" }, { "209761": "CVE-2020-15331" }, { "209760": "CVE-2020-15330" }, { "209759": "CVE-2020-15329" }, { "209758": "CVE-2020-15328" }, { "209757": "CVE-2020-15327" }, { "209756": "CVE-2020-15326" }, { "209755": "CVE-2020-15325" }, { "209754": "CVE-2022-39264" }, { "209753": "CVE-2022-39263" }, { "209752": "CVE-2022-34424" }, { "209751": "CVE-2022-3292" }, { "209750": "CVE-2022-40929" }, { "209749": "CVE-2022-38934" }, { "209748": "CVE-2021-42047" }, { "209747": "CVE-2022-40709" }, { "209746": "CVE-2022-40708" }, { "209745": "CVE-2022-40707" }, { "209744": "CVE-2022-39248" }, { "209743": "CVE-2022-3287" }, { "209742": "CVE-2022-40279" }, { "209741": "CVE-2022-40278" }, { "209740": "CVE-2021-42049" }, { "209739": "CVE-2021-42048" }, { "209738": "CVE-2021-42046" }, { "209737": "CVE-2020-15333" }, { "209736": "CVE-2022-39255" }, { "209735": "CVE-2022-39251" }, { "209734": "CVE-2022-36781" }, { "209733": "CVE-2022-23716" }, { "209732": "CVE-2022-39246" }, { "209731": "CVE-2021-42045" }, { "209730": "CVE-2022-39257" }, { "209729": "CVE-2022-39249" }, { "209728": "CVE-2022-34394" }, { "209727": "CVE-2022-29089" }, { "209726": "CVE-2022-39236" }, { "209725": "CVE-2022-40048" }, { "209724": "CVE-2022-1718" }, { "209723": "CVE-2016-2338" }, { "209722": "CVE-2020-35675" }, { "209721": "CVE-2012-2160" }, { "209720": "CVE-2020-35674" }, { "209719": "CVE-2012-4818" }, { "209718": "CVE-2011-4820" }, { "209717": "CVE-2021-43403" }, { "209716": "CVE-2019-5797" }, { "209715": "CVE-2012-2201" }, { "209714": "CVE-2022-36448" }, { "209713": "CVE-2022-1270" }, { "209712": "CVE-2021-41434" }, { "209711": "CVE-2022-31629" }, { "209710": "CVE-2022-31628" }, { "209709": "CVE-2022-36771" }, { "209708": "CVE-2022-35722" }, { "209707": "CVE-2022-22387" }, { "209706": "CVE-2022-35282" }, { "209705": "CVE-2022-40083" }, { "209704": "CVE-2022-40082" }, { "209703": "CVE-2022-40942" }, { "209702": "CVE-2022-40912" }, { "209701": "CVE-2022-22526" }, { "209700": "CVE-2022-22523" }, { "209699": "CVE-2022-28816" }, { "209698": "CVE-2022-28815" }, { "209697": "CVE-2022-28813" }, { "209696": "CVE-2022-28812" }, { "209695": "CVE-2022-22525" }, { "209694": "CVE-2022-22524" }, { "209693": "CVE-2022-22522" }, { "209692": "CVE-2022-28814" }, { "209691": "CVE-2022-28811" }, { "209690": "CVE-2022-39261" }, { "209689": "CVE-2021-43980" }, { "209688": "CVE-2022-40486" }, { "209687": "CVE-2022-2760" }, { "209686": "CVE-2022-3354" }, { "209685": "CVE-2022-3348" }, { "209684": "CVE-2022-32170" }, { "209683": "CVE-2022-32169" }, { "209682": "CVE-2022-32168" }, { "209681": "CVE-2022-32166" }, { "209680": "CVE-2022-30935" }, { "209679": "CVE-2022-3349" }, { "209678": "CVE-2022-38699" }, { "209677": "CVE-2022-39054" }, { "209676": "CVE-2022-39053" }, { "209675": "CVE-2022-39035" }, { "209674": "CVE-2022-39034" }, { "209673": "CVE-2022-39033" }, { "209672": "CVE-2022-39032" }, { "209671": "CVE-2022-39031" }, { "209670": "CVE-2022-39030" }, { "209669": "CVE-2022-39029" }, { "209668": "CVE-2022-40497" }, { "209667": "CVE-2022-37028" }, { "209666": "CVE-2022-41604" }, { "209665": "CVE-2022-37209" }, { "209664": "CVE-2022-37193" }, { "209663": "CVE-2022-40877" }, { "209662": "CVE-2022-40816" }, { "209661": "CVE-2022-38335" }, { "209660": "CVE-2022-34326" }, { "209659": "CVE-2022-3324" }, { "209658": "CVE-2022-31367" }, { "209657": "CVE-2021-27862" }, { "209656": "CVE-2021-27861" }, { "209655": "CVE-2021-27854" }, { "209654": "CVE-2021-27853" }, { "209653": "CVE-2022-41571" }, { "209652": "CVE-2022-38975" }, { "209651": "CVE-2022-37346" }, { "209650": "CVE-2022-41570" }, { "209649": "CVE-2022-40817" }, { "209648": "CVE-2022-40199" }, { "209647": "CVE-2022-39835" }, { "209646": "CVE-2022-38932" }, { "209645": "CVE-2022-3323" }, { "209644": "CVE-2022-23006" }, { "209643": "CVE-2021-41433" }, { "209642": "CVE-2022-3303" }, { "209641": "CVE-2022-40354" }, { "209640": "CVE-2022-40353" }, { "209639": "CVE-2022-40352" }, { "209638": "CVE-2022-40878" }, { "209637": "CVE-2022-39258" }, { "209636": "CVE-2022-39256" }, { "209635": "CVE-2022-3137" }, { "209634": "CVE-2022-3290" }, { "209633": "CVE-2022-30003" }, { "209632": "CVE-2022-40044" }, { "209631": "CVE-2022-3272" }, { "209630": "CVE-2021-28052" }, { "209629": "CVE-2022-39219" }, { "209628": "CVE-2022-3103" }, { "209627": "CVE-2021-41437" }, { "209626": "CVE-2022-40784" }, { "209625": "CVE-2022-39245" }, { "209624": "CVE-2022-40050" }, { "209623": "CVE-2022-40043" }, { "209623": "CVE-2022-40043" }, { "209622": "CVE-2022-22058" }, { "209621": "CVE-2022-40785" }, { "209620": "CVE-2022-3298" }, { "209619": "CVE-2022-30004" }, { "209618": "CVE-2022-39243" }, { "209617": "CVE-2022-28722" }, { "209616": "CVE-2022-3204" }, { "209615": "CVE-2022-28721" }, { "209614": "CVE-2022-40099" }, { "209613": "CVE-2022-40098" }, { "209612": "CVE-2022-40097" }, { "209611": "CVE-2022-3195" }, { "209610": "CVE-2022-3075" }, { "209609": "CVE-2022-2998" }, { "209608": "CVE-2022-40485" }, { "209607": "CVE-2022-40484" }, { "209606": "CVE-2022-40483" }, { "209605": "CVE-2022-3058" }, { "209604": "CVE-2022-3057" }, { "209603": "CVE-2022-3056" }, { "209602": "CVE-2022-3055" }, { "209601": "CVE-2022-3054" }, { "209600": "CVE-2022-3053" }, { "209599": "CVE-2022-3052" }, { "209598": "CVE-2022-3051" }, { "209597": "CVE-2022-3050" }, { "209596": "CVE-2022-3049" }, { "209595": "CVE-2022-3048" }, { "209594": "CVE-2022-3047" }, { "209593": "CVE-2022-3071" }, { "209592": "CVE-2022-3046" }, { "209591": "CVE-2022-3045" }, { "209590": "CVE-2022-3044" }, { "209589": "CVE-2022-3043" }, { "209588": "CVE-2022-3042" }, { "209587": "CVE-2022-3041" }, { "209586": "CVE-2022-3040" }, { "209585": "CVE-2022-3039" }, { "209584": "CVE-2022-3038" }, { "209583": "CVE-2022-3332" }, { "209582": "CVE-2022-40925" }, { "209581": "CVE-2022-40924" }, { "209580": "CVE-2022-1613" }, { "209579": "CVE-2022-3295" }, { "209578": "CVE-2022-3025" }, { "209577": "CVE-2022-3024" }, { "209576": "CVE-2022-3135" }, { "209575": "CVE-2022-3119" }, { "209574": "CVE-2022-3098" }, { "209573": "CVE-2022-3074" }, { "209572": "CVE-2022-3070" }, { "209571": "CVE-2022-3069" }, { "209570": "CVE-2022-3062" }, { "209569": "CVE-2022-2987" }, { "209568": "CVE-2022-2405" }, { "209567": "CVE-2022-2404" }, { "209566": "CVE-2022-1755" }, { "209565": "CVE-2022-2926" }, { "209564": "CVE-2022-2352" }, { "209563": "CVE-2022-40928" }, { "209562": "CVE-2022-40927" }, { "209561": "CVE-2022-40926" }, { "209560": "CVE-2022-40404" }, { "209559": "CVE-2022-40403" }, { "209558": "CVE-2022-40402" }, { "209557": "CVE-2021-24890" }, { "209556": "CVE-2022-3076" }, { "209555": "CVE-2022-2903" }, { "209554": "CVE-2022-38553" }, { "209553": "CVE-2022-3301" }, { "209552": "CVE-2022-38970" }, { "209551": "CVE-2022-36159" }, { "209550": "CVE-2022-36158" }, { "209549": "CVE-2022-21797" }, { "209548": "CVE-2022-21169" }, { "209545": "CVE-2022-3299" }, { "209544": "CVE-2022-3297" }, { "209543": "CVE-2022-3296" }, { "209542": "CVE-2022-41347" }, { "209541": "CVE-2022-41352" }, { "209540": "CVE-2022-41343" }, { "209538": "CVE-2022-41340" }, { "209537": "CVE-2022-3228" }, { "209536": "CVE-2022-32537" }, { "209535": "CVE-2022-23464" }, { "209534": "CVE-2022-23463" }, { "209533": "CVE-2022-30124" }, { "209532": "CVE-2022-23461" }, { "209531": "CVE-2022-35251" }, { "209530": "CVE-2022-32783" }, { "209529": "CVE-2022-3278" }, { "209528": "CVE-2022-35250" }, { "209527": "CVE-2022-35248" }, { "209526": "CVE-2022-32227" }, { "209525": "CVE-2022-32217" }, { "209524": "CVE-2022-32211" }, { "209523": "CVE-2022-26707" }, { "209522": "CVE-2022-2025" }, { "209521": "CVE-2022-40358" }, { "209520": "CVE-2022-40106" }, { "209519": "CVE-2022-32782" }, { "209518": "CVE-2022-32781" }, { "209517": "CVE-2022-32781" }, { "209516": "CVE-2022-3263" }, { "209515": "CVE-2022-39242" }, { "209514": "CVE-2022-22629" }, { "209513": "CVE-2022-40630" }, { "209512": "CVE-2022-40629" }, { "209511": "CVE-2022-40107" }, { "209510": "CVE-2022-40105" }, { "209509": "CVE-2022-40104" }, { "209508": "CVE-2022-40103" }, { "209507": "CVE-2022-40102" }, { "209506": "CVE-2022-40101" }, { "209505": "CVE-2022-40100" }, { "209504": "CVE-2022-36944" }, { "209503": "CVE-2022-35249" }, { "209502": "CVE-2022-35247" }, { "209501": "CVE-2022-35246" }, { "209500": "CVE-2022-32790" }, { "209499": "CVE-2022-32790" }, { "209498": "CVE-2022-32790" }, { "209497": "CVE-2022-32790" }, { "209496": "CVE-2022-32229" }, { "209495": "CVE-2022-32228" }, { "209494": "CVE-2022-32226" }, { "209493": "CVE-2022-32220" }, { "209492": "CVE-2022-32219" }, { "209491": "CVE-2022-32218" }, { "209490": "CVE-2022-28886" }, { "209489": "CVE-2020-36521" }, { "209488": "CVE-2020-36521" }, { "209487": "CVE-2020-36521" }, { "209486": "CVE-2020-36521" }, { "209485": "CVE-2020-36521" }, { "209484": "CVE-2022-40628" }, { "209483": "CVE-2022-40188" }, { "209482": "CVE-2022-2070" }, { "209481": "CVE-2021-45035" }, { "209480": "CVE-2022-39240" }, { "209479": "CVE-2022-38439" }, { "209478": "CVE-2022-38438" }, { "209477": "CVE-2022-35893" }, { "209476": "CVE-2022-35099" }, { "209475": "CVE-2022-35098" }, { "209474": "CVE-2022-35097" }, { "209473": "CVE-2022-35096" }, { "209472": "CVE-2022-35095" }, { "209471": "CVE-2022-35094" }, { "209470": "CVE-2022-35093" }, { "209469": "CVE-2022-35092" }, { "209468": "CVE-2022-35091" }, { "209467": "CVE-2022-36417" }, { "209466": "CVE-2022-36025" }, { "209465": "CVE-2022-36338" }, { "209464": "CVE-2022-38742" }, { "209463": "CVE-2022-40132" }, { "209462": "CVE-2022-38704" }, { "209461": "CVE-2022-38454" }, { "209460": "CVE-2022-38079" }, { "209459": "CVE-2022-40215" }, { "209458": "CVE-2022-36340" }, { "209457": "CVE-2022-38470" }, { "209456": "CVE-2022-38134" }, { "209455": "CVE-2022-40359" }, { "209454": "CVE-2022-22423" }, { "209453": "CVE-2022-40194" }, { "209452": "CVE-2022-40748" }, { "209451": "CVE-2022-35721" }, { "209450": "CVE-2022-34348" }, { "209449": "CVE-2022-40122" }, { "209448": "CVE-2022-40121" }, { "209447": "CVE-2022-40120" }, { "209446": "CVE-2022-40119" }, { "209445": "CVE-2022-40118" }, { "209444": "CVE-2022-40117" }, { "209443": "CVE-2022-40116" }, { "209442": "CVE-2022-40115" }, { "209441": "CVE-2022-40114" }, { "209440": "CVE-2022-40113" }, { "209439": "CVE-2021-3782" }, { "209438": "CVE-2022-35257" }, { "209437": "CVE-2022-2347" }, { "209436": "CVE-2022-40869" }, { "209435": "CVE-2022-40868" }, { "209434": "CVE-2022-40867" }, { "209433": "CVE-2022-40866" }, { "209432": "CVE-2022-40865" }, { "209431": "CVE-2024-30613" }, { "209431": "CVE-2022-40864" }, { "209430": "CVE-2022-40862" }, { "209429": "CVE-2022-40861" }, { "209428": "CVE-2022-40860" }, { "209427": "CVE-2022-40854" }, { "209426": "CVE-2022-40853" }, { "209425": "CVE-2022-40851" }, { "209424": "CVE-2022-35253" }, { "209423": "CVE-2022-35252" }, { "209422": "CVE-2022-23144" }, { "209421": "CVE-2022-40716" }, { "209420": "CVE-2022-3257" }, { "209419": "CVE-2022-30121" }, { "209418": "CVE-2022-3236" }, { "209417": "CVE-2022-27492" }, { "209416": "CVE-2022-40855" }, { "209415": "CVE-2022-40672" }, { "209414": "CVE-2022-40671" }, { "209413": "CVE-2022-40213" }, { "209412": "CVE-2022-40195" }, { "209411": "CVE-2022-40193" }, { "209410": "CVE-2022-38703" }, { "209409": "CVE-2022-38460" }, { "209408": "CVE-2022-38085" }, { "209407": "CVE-2022-37342" }, { "209406": "CVE-2022-37339" }, { "209405": "CVE-2022-37338" }, { "209404": "CVE-2022-37330" }, { "209403": "CVE-2022-37328" }, { "209402": "CVE-2022-36798" }, { "209401": "CVE-2022-36791" }, { "209400": "CVE-2022-36388" }, { "209399": "CVE-2022-3144" }, { "209398": "CVE-2022-40310" }, { "209397": "CVE-2022-38095" }, { "209396": "CVE-2022-38061" }, { "209395": "CVE-2022-35238" }, { "209394": "CVE-2022-2937" }, { "209393": "CVE-2022-40093" }, { "209392": "CVE-2022-40092" }, { "209391": "CVE-2022-40091" }, { "209390": "CVE-2022-2566" }, { "209389": "CVE-2022-41319" }, { "209388": "CVE-2022-38936" }, { "209387": "CVE-2022-3269" }, { "209386": "CVE-2022-41320" }, { "209385": "CVE-2020-36604" }, { "209384": "CVE-2022-39239" }, { "209383": "CVE-2022-40979" }, { "209382": "CVE-2022-41322" }, { "209381": "CVE-2022-39238" }, { "209380": "CVE-2022-39230" }, { "209379": "CVE-2022-39231" }, { "209378": "CVE-2022-39225" }, { "209377": "CVE-2022-24280" }, { "209376": "CVE-2022-33681" }, { "209375": "CVE-2022-39227" }, { "209374": "CVE-2022-33683" }, { "209373": "CVE-2022-33682" }, { "209372": "CVE-2022-2785" }, { "209371": "CVE-2022-26112" }, { "209370": "CVE-2022-3333" }, { "209369": "CVE-2022-35023" }, { "209368": "CVE-2022-3256" }, { "209367": "CVE-2022-41253" }, { "209366": "CVE-2022-41249" }, { "209365": "CVE-2022-41245" }, { "209364": "CVE-2022-41240" }, { "209363": "CVE-2022-41236" }, { "209362": "CVE-2022-41232" }, { "209361": "CVE-2022-41229" }, { "209360": "CVE-2022-41227" }, { "209359": "CVE-2022-3274" }, { "209358": "CVE-2022-3267" }, { "209357": "CVE-2022-23458" }, { "209356": "CVE-2021-39190" }, { "209355": "CVE-2022-2266" }, { "209354": "CVE-2022-40298" }, { "209353": "CVE-2022-37235" }, { "209352": "CVE-2022-37232" }, { "209351": "CVE-2021-41803" }, { "209350": "CVE-2022-37234" }, { "209349": "CVE-2021-27774" }, { "209348": "CVE-2022-38573" }, { "209347": "CVE-2022-30426" }, { "209346": "CVE-2022-31937" }, { "209345": "CVE-2022-35951" }, { "209344": "CVE-2022-36934" }, { "209343": "CVE-2022-40088" }, { "209342": "CVE-2022-40089" }, { "209341": "CVE-2022-40087" }, { "209340": "CVE-2022-34026" }, { "209339": "CVE-2022-40932" }, { "209338": "CVE-2022-36062" }, { "209337": "CVE-2022-35894" }, { "209336": "CVE-2022-35039" }, { "209335": "CVE-2022-35038" }, { "209334": "CVE-2022-35037" }, { "209333": "CVE-2022-35036" }, { "209332": "CVE-2022-35035" }, { "209331": "CVE-2022-35034" }, { "209330": "CVE-2022-35032" }, { "209329": "CVE-2022-35031" }, { "209328": "CVE-2022-35030" }, { "209327": "CVE-2022-35029" }, { "209326": "CVE-2022-35028" }, { "209325": "CVE-2022-35027" }, { "209324": "CVE-2022-35026" }, { "209323": "CVE-2022-35025" }, { "209322": "CVE-2022-35024" }, { "209321": "CVE-2022-35022" }, { "209320": "CVE-2022-35021" }, { "209319": "CVE-2022-35408" }, { "209318": "CVE-2022-40935" }, { "209317": "CVE-2022-40934" }, { "209316": "CVE-2022-40933" }, { "209315": "CVE-2022-3268" }, { "209314": "CVE-2022-40146" }, { "209313": "CVE-2022-38398" }, { "209312": "CVE-2022-38648" }, { "209311": "CVE-2022-1941" }, { "209310": "CVE-2022-40443" }, { "209309": "CVE-2022-40447" }, { "209308": "CVE-2022-40446" }, { "209307": "CVE-2022-40444" }, { "209306": "CVE-2022-40705" }, { "209305": "CVE-2022-41225" }, { "209304": "CVE-2022-28982" }, { "209303": "CVE-2022-28980" }, { "209302": "CVE-2022-3233" }, { "209301": "CVE-2022-30578" }, { "209300": "CVE-2022-30577" }, { "209299": "CVE-2022-41241" }, { "209298": "CVE-2022-41226" }, { "209297": "CVE-2022-41224" }, { "209296": "CVE-2022-41255" }, { "209295": "CVE-2022-41254" }, { "209294": "CVE-2022-41252" }, { "209293": "CVE-2022-41251" }, { "209292": "CVE-2022-41250" }, { "209291": "CVE-2022-41248" }, { "209290": "CVE-2022-41247" }, { "209289": "CVE-2022-41246" }, { "209288": "CVE-2022-41239" }, { "209287": "CVE-2022-41234" }, { "209286": "CVE-2022-41233" }, { "209285": "CVE-2022-41231" }, { "209284": "CVE-2022-41230" }, { "209283": "CVE-2022-41228" }, { "209282": "CVE-2022-39975" }, { "209281": "CVE-2022-39197" }, { "209280": "CVE-2022-38512" }, { "209279": "CVE-2022-28979" }, { "209278": "CVE-2022-28978" }, { "209277": "CVE-2022-23952" }, { "209276": "CVE-2022-23951" }, { "209275": "CVE-2022-23949" }, { "209274": "CVE-2022-23948" }, { "209273": "CVE-2022-3251" }, { "209272": "CVE-2022-3250" }, { "209271": "CVE-2022-41244" }, { "209270": "CVE-2022-41243" }, { "209269": "CVE-2022-41242" }, { "209268": "CVE-2022-41238" }, { "209267": "CVE-2022-41235" }, { "209266": "CVE-2022-40186" }, { "209265": "CVE-2022-28977" }, { "209264": "CVE-2022-35621" }, { "209263": "CVE-2022-31679" }, { "209262": "CVE-2022-23950" }, { "209261": "CVE-2022-41237" }, { "209260": "CVE-2022-35896" }, { "209259": "CVE-2022-3252" }, { "209258": "CVE-2021-43310" }, { "209257": "CVE-2022-37027" }, { "209256": "CVE-2022-28981" }, { "209255": "CVE-2022-35895" }, { "209254": "CVE-2022-38073" }, { "209253": "CVE-2022-36390" }, { "209252": "CVE-2022-36383" }, { "209251": "CVE-2022-36365" }, { "209250": "CVE-2022-40219" }, { "209249": "CVE-2022-40217" }, { "209248": "CVE-2022-39224" }, { "209247": "CVE-2022-36386" }, { "209246": "CVE-2022-28802" }, { "209245": "CVE-2022-40616" }, { "209244": "CVE-2022-40029" }, { "209243": "CVE-2022-40028" }, { "209242": "CVE-2022-40027" }, { "209241": "CVE-2022-40030" }, { "209240": "CVE-2022-40026" }, { "209239": "CVE-2022-37246" }, { "209238": "CVE-2022-37026" }, { "209237": "CVE-2022-2265" }, { "209236": "CVE-2019-5641" }, { "209235": "CVE-2022-38928" }, { "209234": "CVE-2022-3255" }, { "209233": "CVE-2022-3068" }, { "209232": "CVE-2022-2888" }, { "209231": "CVE-2022-3080" }, { "209230": "CVE-2022-2881" }, { "209229": "CVE-2022-2872" }, { "209228": "CVE-2022-2795" }, { "209227": "CVE-2022-38178" }, { "209226": "CVE-2022-38177" }, { "209225": "CVE-2022-2906" }, { "209224": "CVE-2022-41220" }, { "209223": "CVE-2022-2315" }, { "209222": "CVE-2022-0495" }, { "209221": "CVE-2022-40754" }, { "209220": "CVE-2022-40604" }, { "209219": "CVE-2022-41222" }, { "209218": "CVE-2022-41218" }, { "209217": "CVE-2022-32882" }, { "209216": "CVE-2022-32880" }, { "209215": "CVE-2022-32854" }, { "209214": "CVE-2022-37205" }, { "209213": "CVE-2022-30579" }, { "209212": "CVE-2022-39221" }, { "209211": "CVE-2022-39220" }, { "209210": "CVE-2022-37395" }, { "209209": "CVE-2022-32861" }, { "209208": "CVE-2022-32861" }, { "209207": "CVE-2022-26696" }, { "209206": "CVE-2022-23685" }, { "209205": "CVE-2021-46835" }, { "209204": "CVE-2022-37265" }, { "209203": "CVE-2022-37259" }, { "209202": "CVE-2017-20147" }, { "209201": "CVE-2020-36602" }, { "209200": "CVE-2022-38619" }, { "209199": "CVE-2022-35957" }, { "209198": "CVE-2022-39218" }, { "209197": "CVE-2022-38931" }, { "209196": "CVE-2022-37884" }, { "209195": "CVE-2022-37877" }, { "209194": "CVE-2022-32863" }, { "209193": "CVE-2022-32863" }, { "209192": "CVE-2022-32802" }, { "209191": "CVE-2022-23696" }, { "209190": "CVE-2022-23695" }, { "209189": "CVE-2022-23694" }, { "209188": "CVE-2022-23693" }, { "209187": "CVE-2022-23692" }, { "209186": "CVE-2021-46834" }, { "209185": "CVE-2022-41138" }, { "209184": "CVE-2022-40261" }, { "209183": "CVE-2022-40250" }, { "209182": "CVE-2022-38340" }, { "209181": "CVE-2017-20148" }, { "209180": "CVE-2016-20015" }, { "209179": "CVE-2022-40262" }, { "209178": "CVE-2022-40246" }, { "209177": "CVE-2022-2154" }, { "209176": "CVE-2022-35089" }, { "209175": "CVE-2022-35088" }, { "209174": "CVE-2022-35087" }, { "209173": "CVE-2022-35086" }, { "209172": "CVE-2022-35085" }, { "209171": "CVE-2022-40009" }, { "209170": "CVE-2022-40008" }, { "209169": "CVE-2022-33735" }, { "209168": "CVE-2022-39974" }, { "209167": "CVE-2022-38956" }, { "209166": "CVE-2022-38955" }, { "209165": "CVE-2022-26873" }, { "209164": "CVE-2022-35090" }, { "209163": "CVE-2022-32788" }, { "209162": "CVE-2022-28640" }, { "209161": "CVE-2022-28638" }, { "209160": "CVE-2022-28637" }, { "209159": "CVE-2022-28639" }, { "209158": "CVE-2022-37883" }, { "209157": "CVE-2022-37882" }, { "209156": "CVE-2022-37881" }, { "209155": "CVE-2022-37880" }, { "209154": "CVE-2022-37879" }, { "209153": "CVE-2022-37878" }, { "209152": "CVE-2022-37972" }, { "209151": "CVE-2022-40357" }, { "209150": "CVE-2021-33076" }, { "209149": "CVE-2021-33081" }, { "209148": "CVE-2021-33079" }, { "209147": "CVE-2022-3245" }, { "209146": "CVE-2022-37204" }, { "209145": "CVE-2022-38916" }, { "209144": "CVE-2022-35196" }, { "209143": "CVE-2022-32167" }, { "209142": "CVE-2022-40955" }, { "209141": "CVE-2022-3242" }, { "209140": "CVE-2022-3005" }, { "209139": "CVE-2022-3004" }, { "209138": "CVE-2022-2177" }, { "209137": "CVE-2022-3079" }, { "209136": "CVE-2022-3000" }, { "209135": "CVE-2022-2924" }, { "209134": "CVE-2022-39957" }, { "209133": "CVE-2022-39958" }, { "209132": "CVE-2022-39956" }, { "209131": "CVE-2022-39955" }, { "209130": "CVE-2022-34917" }, { "209125": "CVE-2022-38550" }, { "209124": "CVE-2022-38339" }, { "209123": "CVE-2022-38527" }, { "209122": "CVE-2022-40143" }, { "209121": "CVE-2022-40142" }, { "209120": "CVE-2022-40140" }, { "209119": "CVE-2022-38764" }, { "209118": "CVE-2022-37032" }, { "209117": "CVE-2022-38351" }, { "209116": "CVE-2022-40980" }, { "209115": "CVE-2022-40144" }, { "209114": "CVE-2022-34893" }, { "209113": "CVE-2022-3213" }, { "209112": "CVE-2022-29835" }, { "209111": "CVE-2022-28201" }, { "209110": "CVE-2022-23766" }, { "209109": "CVE-2022-34746" }, { "209108": "CVE-2022-38532" }, { "209107": "CVE-2022-0143" }, { "209106": "CVE-2022-2995" }, { "209105": "CVE-2022-28203" }, { "209104": "CVE-2022-23767" }, { "209103": "CVE-2022-40141" }, { "209102": "CVE-2022-37348" }, { "209101": "CVE-2022-37347" }, { "209100": "CVE-2022-35070" }, { "209099": "CVE-2022-35069" }, { "209098": "CVE-2022-35068" }, { "209097": "CVE-2022-35067" }, { "209096": "CVE-2022-35066" }, { "209095": "CVE-2022-35065" }, { "209094": "CVE-2022-35064" }, { "209093": "CVE-2022-35063" }, { "209092": "CVE-2022-35062" }, { "209091": "CVE-2022-35061" }, { "209090": "CVE-2022-35060" }, { "209089": "CVE-2022-23768" }, { "209088": "CVE-2022-40139" }, { "209087": "CVE-2022-38545" }, { "209086": "CVE-2022-3239" }, { "209085": "CVE-2022-40234" }, { "209084": "CVE-2022-38509" }, { "209083": "CVE-2022-28321" }, { "209082": "CVE-2022-38576" }, { "209081": "CVE-2022-28204" }, { "209080": "CVE-2022-40608" }, { "209079": "CVE-2022-37203" }, { "209078": "CVE-2022-29908" }, { "209077": "CVE-2022-40978" }, { "209076": "CVE-2022-40714" }, { "209075": "CVE-2022-40712" }, { "209074": "CVE-2022-40468" }, { "209073": "CVE-2022-38618" }, { "209072": "CVE-2022-38577" }, { "209071": "CVE-2022-38333" }, { "209070": "CVE-2022-40715" }, { "209069": "CVE-2022-40713" }, { "209068": "CVE-2022-3218" }, { "209067": "CVE-2022-40812" }, { "209066": "CVE-2022-40810" }, { "209065": "CVE-2022-40809" }, { "209064": "CVE-2022-40432" }, { "209063": "CVE-2022-40431" }, { "209062": "CVE-2022-40430" }, { "209061": "CVE-2022-40429" }, { "209060": "CVE-2022-40428" }, { "209059": "CVE-2022-40426" }, { "209058": "CVE-2022-40425" }, { "209057": "CVE-2022-38887" }, { "209056": "CVE-2022-38886" }, { "209055": "CVE-2022-38885" }, { "209054": "CVE-2022-38884" }, { "209053": "CVE-2022-38883" }, { "209052": "CVE-2022-38882" }, { "209051": "CVE-2022-38881" }, { "209050": "CVE-2022-35914" }, { "209049": "CVE-2022-37700" }, { "209048": "CVE-2022-40424" }, { "209047": "CVE-2022-40076" }, { "209046": "CVE-2022-40075" }, { "209045": "CVE-2022-40074" }, { "209044": "CVE-2022-40073" }, { "209043": "CVE-2022-40072" }, { "209042": "CVE-2022-40071" }, { "209041": "CVE-2022-40070" }, { "209040": "CVE-2022-40069" }, { "209039": "CVE-2022-40068" }, { "209038": "CVE-2022-40067" }, { "209037": "CVE-2022-38341" }, { "209036": "CVE-2022-38617" }, { "209035": "CVE-2022-3036" }, { "209034": "CVE-2022-3021" }, { "209033": "CVE-2022-2753" }, { "209032": "CVE-2022-2710" }, { "209031": "CVE-2022-2709" }, { "209030": "CVE-2022-2567" }, { "209029": "CVE-2022-1591" }, { "209028": "CVE-2022-3141" }, { "209027": "CVE-2022-2958" }, { "209026": "CVE-2022-2754" }, { "209025": "CVE-2022-1580" }, { "209024": "CVE-2022-40811" }, { "209023": "CVE-2022-40808" }, { "209022": "CVE-2022-40807" }, { "209021": "CVE-2022-40806" }, { "209020": "CVE-2022-40427" }, { "209019": "CVE-2022-38880" }, { "209018": "CVE-2022-3142" }, { "209017": "CVE-2022-40805" }, { "209016": "CVE-2022-40778" }, { "209015": "CVE-2022-3235" }, { "209014": "CVE-2022-40775" }, { "209013": "CVE-2022-40774" }, { "209012": "CVE-2022-40769" }, { "209011": "CVE-2022-25873" }, { "209010": "CVE-2022-40768" }, { "209009": "CVE-2022-40766" }, { "209008": "CVE-2022-3232" }, { "209007": "CVE-2022-3231" }, { "209006": "CVE-2022-39960" }, { "209005": "CVE-2022-3234" }, { "209004": "CVE-2022-3201" }, { "209003": "CVE-2022-3200" }, { "209002": "CVE-2022-3199" }, { "209001": "CVE-2022-3198" }, { "209000": "CVE-2022-3197" }, { "208999": "CVE-2022-3196" }, { "208998": "CVE-2022-3173" }, { "208997": "CVE-2022-37251" }, { "208996": "CVE-2022-37247" }, { "208995": "CVE-2020-25491" }, { "208994": "CVE-2022-39210" }, { "208993": "CVE-2022-37709" }, { "208992": "CVE-2022-39063" }, { "208991": "CVE-2022-39217" }, { "208990": "CVE-2022-40762" }, { "208989": "CVE-2022-40760" }, { "208988": "CVE-2022-40758" }, { "208987": "CVE-2022-40757" }, { "208986": "CVE-2022-40755" }, { "208985": "CVE-2022-40300" }, { "208984": "CVE-2022-38611" }, { "208983": "CVE-2022-37258" }, { "208982": "CVE-2022-28758" }, { "208981": "CVE-2022-39009" }, { "208980": "CVE-2022-39008" }, { "208979": "CVE-2022-39212" }, { "208978": "CVE-2022-39007" }, { "208977": "CVE-2022-39006" }, { "208976": "CVE-2022-39005" }, { "208975": "CVE-2022-39004" }, { "208974": "CVE-2022-39003" }, { "208973": "CVE-2022-39002" }, { "208972": "CVE-2022-39000" }, { "208971": "CVE-2022-38999" }, { "208970": "CVE-2022-38997" }, { "208969": "CVE-2022-38996" }, { "208968": "CVE-2022-38995" }, { "208967": "CVE-2022-38994" }, { "208966": "CVE-2022-38993" }, { "208965": "CVE-2022-38992" }, { "208964": "CVE-2022-38991" }, { "208963": "CVE-2022-38990" }, { "208962": "CVE-2022-38989" }, { "208961": "CVE-2022-38988" }, { "208960": "CVE-2022-38987" }, { "208959": "CVE-2022-38979" }, { "208958": "CVE-2022-38978" }, { "208957": "CVE-2021-40023" }, { "208956": "CVE-2021-40019" }, { "208955": "CVE-2021-40017" }, { "208954": "CVE-2020-36600" }, { "208953": "CVE-2022-39211" }, { "208952": "CVE-2022-40761" }, { "208951": "CVE-2022-40759" }, { "208950": "CVE-2022-3217" }, { "208949": "CVE-2022-39010" }, { "208948": "CVE-2022-39001" }, { "208947": "CVE-2021-46836" }, { "208946": "CVE-2021-40024" }, { "208945": "CVE-2020-36601" }, { "208944": "CVE-2022-36026" }, { "208943": "CVE-2022-36018" }, { "208942": "CVE-2022-36016" }, { "208941": "CVE-2022-36011" }, { "208940": "CVE-2022-36005" }, { "208939": "CVE-2022-36004" }, { "208938": "CVE-2022-36003" }, { "208937": "CVE-2022-36002" }, { "208936": "CVE-2022-36001" }, { "208935": "CVE-2022-36000" }, { "208934": "CVE-2022-35998" }, { "208933": "CVE-2022-35997" }, { "208932": "CVE-2022-35996" }, { "208931": "CVE-2022-35995" }, { "208930": "CVE-2022-35994" }, { "208929": "CVE-2022-35993" }, { "208928": "CVE-2022-35992" }, { "208927": "CVE-2022-35991" }, { "208926": "CVE-2022-35990" }, { "208925": "CVE-2022-35987" }, { "208924": "CVE-2022-35986" }, { "208923": "CVE-2022-35985" }, { "208922": "CVE-2022-35984" }, { "208921": "CVE-2022-35981" }, { "208920": "CVE-2022-35979" }, { "208919": "CVE-2022-35974" }, { "208918": "CVE-2022-35969" }, { "208917": "CVE-2022-35968" }, { "208916": "CVE-2022-35967" }, { "208915": "CVE-2022-35965" }, { "208914": "CVE-2022-35964" }, { "208913": "CVE-2022-35959" }, { "208912": "CVE-2022-35952" }, { "208911": "CVE-2022-35941" }, { "208910": "CVE-2022-35940" }, { "208909": "CVE-2022-35939" }, { "208908": "CVE-2022-35938" }, { "208907": "CVE-2022-35937" }, { "208906": "CVE-2022-35935" }, { "208905": "CVE-2022-35934" }, { "208904": "CVE-2022-36019" }, { "208903": "CVE-2022-36017" }, { "208902": "CVE-2022-36015" }, { "208901": "CVE-2022-36014" }, { "208900": "CVE-2022-36013" }, { "208899": "CVE-2022-36012" }, { "208898": "CVE-2022-35999" }, { "208897": "CVE-2022-35989" }, { "208896": "CVE-2022-35988" }, { "208895": "CVE-2022-35983" }, { "208894": "CVE-2022-35982" }, { "208893": "CVE-2022-35973" }, { "208892": "CVE-2022-35972" }, { "208891": "CVE-2022-35971" }, { "208890": "CVE-2022-35970" }, { "208889": "CVE-2022-35966" }, { "208888": "CVE-2022-35963" }, { "208887": "CVE-2022-35960" }, { "208886": "CVE-2022-29489" }, { "208885": "CVE-2022-36027" }, { "208884": "CVE-2022-35194" }, { "208883": "CVE-2022-38621" }, { "208882": "CVE-2022-37250" }, { "208881": "CVE-2022-3223" }, { "208880": "CVE-2022-37775" }, { "208879": "CVE-2022-40337" }, { "208878": "CVE-2022-3225" }, { "208877": "CVE-2022-38843" }, { "208876": "CVE-2022-38831" }, { "208875": "CVE-2022-38830" }, { "208874": "CVE-2022-38829" }, { "208873": "CVE-2022-38828" }, { "208872": "CVE-2022-38827" }, { "208871": "CVE-2022-38826" }, { "208870": "CVE-2022-38808" }, { "208869": "CVE-2022-40156" }, { "208868": "CVE-2022-40155" }, { "208867": "CVE-2022-40154" }, { "208866": "CVE-2022-40153" }, { "208865": "CVE-2022-40152" }, { "208864": "CVE-2022-40151" }, { "208863": "CVE-2022-40150" }, { "208862": "CVE-2022-40149" }, { "208861": "CVE-2022-25708" }, { "208860": "CVE-2022-25696" }, { "208859": "CVE-2022-25693" }, { "208858": "CVE-2022-25688" }, { "208857": "CVE-2022-25686" }, { "208856": "CVE-2022-25670" }, { "208855": "CVE-2022-25669" }, { "208854": "CVE-2022-25656" }, { "208853": "CVE-2022-25652" }, { "208852": "CVE-2022-22105" }, { "208851": "CVE-2022-22095" }, { "208850": "CVE-2022-22091" }, { "208849": "CVE-2022-22089" }, { "208848": "CVE-2022-22081" }, { "208847": "CVE-2022-22074" }, { "208846": "CVE-2022-22066" }, { "208845": "CVE-2022-38845" }, { "208844": "CVE-2021-42948" }, { "208843": "CVE-2022-38846" }, { "208842": "CVE-2022-38844" }, { "208841": "CVE-2022-38823" }, { "208840": "CVE-2021-42949" }, { "208839": "CVE-2022-25706" }, { "208838": "CVE-2022-25690" }, { "208837": "CVE-2022-25654" }, { "208836": "CVE-2022-25653" }, { "208835": "CVE-2022-22094" }, { "208834": "CVE-2022-22092" }, { "208833": "CVE-2022-22093" }, { "208832": "CVE-2022-2887" }, { "208831": "CVE-2022-2799" }, { "208830": "CVE-2022-2737" }, { "208829": "CVE-2022-2669" }, { "208828": "CVE-2022-2655" }, { "208827": "CVE-2022-2654" }, { "208826": "CVE-2022-2635" }, { "208825": "CVE-2022-2351" }, { "208824": "CVE-2022-2913" }, { "208823": "CVE-2022-2912" }, { "208822": "CVE-2022-2877" }, { "208821": "CVE-2022-2863" }, { "208820": "CVE-2022-2798" }, { "208819": "CVE-2022-2575" }, { "208818": "CVE-2022-37248" }, { "208817": "CVE-2022-1194" }, { "208816": "CVE-2022-36402" }, { "208815": "CVE-2021-41731" }, { "208814": "CVE-2022-38878" }, { "208813": "CVE-2022-38833" }, { "208812": "CVE-2022-38832" }, { "208811": "CVE-2022-38877" }, { "208810": "CVE-2022-35195" }, { "208809": "CVE-2022-35193" }, { "208808": "CVE-2022-3176" }, { "208807": "CVE-2021-42597" }, { "208806": "CVE-2022-38410" }, { "208805": "CVE-2022-38409" }, { "208804": "CVE-2022-38408" }, { "208803": "CVE-2022-38412" }, { "208802": "CVE-2022-38411" }, { "208801": "CVE-2022-38407" }, { "208800": "CVE-2022-38406" }, { "208799": "CVE-2022-38405" }, { "208798": "CVE-2022-38404" }, { "208797": "CVE-2022-38403" }, { "208796": "CVE-2022-38402" }, { "208795": "CVE-2022-38401" }, { "208794": "CVE-2022-38434" }, { "208793": "CVE-2022-38433" }, { "208792": "CVE-2022-38432" }, { "208791": "CVE-2022-38431" }, { "208790": "CVE-2022-38430" }, { "208789": "CVE-2022-38429" }, { "208788": "CVE-2022-38428" }, { "208787": "CVE-2022-38427" }, { "208786": "CVE-2022-38426" }, { "208785": "CVE-2022-35713" }, { "208784": "CVE-2022-38417" }, { "208783": "CVE-2022-38416" }, { "208782": "CVE-2022-38415" }, { "208781": "CVE-2022-38414" }, { "208780": "CVE-2022-38413" }, { "208779": "CVE-2022-30676" }, { "208778": "CVE-2022-30675" }, { "208777": "CVE-2022-30674" }, { "208776": "CVE-2022-30673" }, { "208775": "CVE-2022-30672" }, { "208774": "CVE-2022-30671" }, { "208773": "CVE-2022-28857" }, { "208772": "CVE-2022-28856" }, { "208771": "CVE-2022-28855" }, { "208770": "CVE-2022-28854" }, { "208769": "CVE-2022-28853" }, { "208768": "CVE-2022-28852" }, { "208767": "CVE-2022-28851" }, { "208766": "CVE-2022-38425" }, { "208765": "CVE-2022-35709" }, { "208764": "CVE-2022-35708" }, { "208763": "CVE-2022-35707" }, { "208762": "CVE-2022-35706" }, { "208761": "CVE-2022-35705" }, { "208760": "CVE-2022-35704" }, { "208759": "CVE-2022-35703" }, { "208758": "CVE-2022-35702" }, { "208757": "CVE-2022-35701" }, { "208756": "CVE-2022-35700" }, { "208755": "CVE-2022-35699" }, { "208754": "CVE-2022-34218" }, { "208753": "CVE-2022-35664" }, { "208752": "CVE-2022-30686" }, { "208751": "CVE-2022-30685" }, { "208750": "CVE-2022-30684" }, { "208749": "CVE-2022-30683" }, { "208748": "CVE-2022-30682" }, { "208747": "CVE-2022-30681" }, { "208746": "CVE-2022-30680" }, { "208745": "CVE-2022-30678" }, { "208744": "CVE-2022-30677" }, { "208743": "CVE-2022-2757" }, { "208742": "CVE-2022-3214" }, { "208741": "CVE-2022-2333" }, { "208740": "CVE-2022-2332" }, { "208739": "CVE-2022-35415" }, { "208738": "CVE-2022-26959" }, { "208737": "CVE-2020-23560" }, { "208736": "CVE-2020-23559" }, { "208735": "CVE-2020-23558" }, { "208734": "CVE-2020-23557" }, { "208733": "CVE-2020-23556" }, { "208732": "CVE-2020-23555" }, { "208731": "CVE-2020-23554" }, { "208730": "CVE-2020-23553" }, { "208729": "CVE-2020-23552" }, { "208728": "CVE-2020-23551" }, { "208727": "CVE-2020-23550" }, { "208726": "CVE-2022-34002" }, { "208725": "CVE-2022-36533" }, { "208724": "CVE-2022-36532" }, { "208723": "CVE-2022-36536" }, { "208722": "CVE-2022-36534" }, { "208720": "CVE-2022-38814" }, { "208719": "CVE-2022-27561" }, { "208718": "CVE-2022-39215" }, { "208717": "CVE-2022-37260" }, { "208716": "CVE-2022-36075" }, { "208715": "CVE-2022-36074" }, { "208714": "CVE-2022-38334" }, { "208713": "CVE-2022-38326" }, { "208712": "CVE-2022-38325" }, { "208711": "CVE-2022-39213" }, { "208710": "CVE-2022-38535" }, { "208709": "CVE-2022-38534" }, { "208708": "CVE-2022-29240" }, { "208707": "CVE-2022-39209" }, { "208706": "CVE-2022-3211" }, { "208705": "CVE-2022-37201" }, { "208704": "CVE-2022-37207" }, { "208703": "CVE-2022-2472" }, { "208702": "CVE-2022-38600" }, { "208701": "CVE-2022-37264" }, { "208700": "CVE-2022-1798" }, { "208699": "CVE-2022-38862" }, { "208698": "CVE-2022-29649" }, { "208697": "CVE-2022-37266" }, { "208696": "CVE-2022-37257" }, { "208695": "CVE-2022-3224" }, { "208694": "CVE-2021-44076" }, { "208693": "CVE-2022-40663" }, { "208692": "CVE-2022-40662" }, { "208691": "CVE-2022-40661" }, { "208690": "CVE-2022-40660" }, { "208689": "CVE-2022-40659" }, { "208688": "CVE-2022-40658" }, { "208687": "CVE-2022-40657" }, { "208686": "CVE-2022-40656" }, { "208685": "CVE-2022-40655" }, { "208684": "CVE-2022-40654" }, { "208683": "CVE-2022-40653" }, { "208682": "CVE-2022-40652" }, { "208681": "CVE-2022-40651" }, { "208680": "CVE-2022-40650" }, { "208679": "CVE-2022-40649" }, { "208678": "CVE-2022-40648" }, { "208677": "CVE-2022-40647" }, { "208676": "CVE-2022-40646" }, { "208675": "CVE-2022-40645" }, { "208674": "CVE-2022-40644" }, { "208673": "CVE-2022-40643" }, { "208672": "CVE-2022-40642" }, { "208671": "CVE-2022-40641" }, { "208670": "CVE-2022-40640" }, { "208669": "CVE-2022-40636" }, { "208668": "CVE-2022-38890" }, { "208667": "CVE-2022-37262" }, { "208666": "CVE-2022-40306" }, { "208665": "CVE-2022-3001" }, { "208664": "CVE-2022-2471" }, { "208663": "CVE-2022-38789" }, { "208662": "CVE-2022-40639" }, { "208661": "CVE-2022-40638" }, { "208660": "CVE-2022-40637" }, { "208659": "CVE-2022-38788" }, { "208658": "CVE-2022-37861" }, { "208657": "CVE-2022-38851" }, { "208656": "CVE-2022-38850" }, { "208655": "CVE-2022-38866" }, { "208654": "CVE-2022-38865" }, { "208653": "CVE-2022-38864" }, { "208652": "CVE-2022-38863" }, { "208651": "CVE-2022-38861" }, { "208650": "CVE-2022-38860" }, { "208649": "CVE-2022-38858" }, { "208648": "CVE-2022-38856" }, { "208647": "CVE-2022-38855" }, { "208646": "CVE-2022-38853" }, { "208645": "CVE-2022-3221" }, { "208644": "CVE-2022-3222" }, { "208643": "CVE-2022-31735" }, { "208642": "CVE-2022-36114" }, { "208641": "CVE-2022-40365" }, { "208640": "CVE-2022-37724" }, { "208639": "CVE-2022-40438" }, { "208638": "CVE-2022-38301" }, { "208637": "CVE-2022-36056" }, { "208636": "CVE-2022-36112" }, { "208635": "CVE-2022-35947" }, { "208634": "CVE-2022-35945" }, { "208633": "CVE-2022-31187" }, { "208632": "CVE-2022-31143" }, { "208631": "CVE-2022-29922" }, { "208630": "CVE-2022-29492" }, { "208629": "CVE-2022-1778" }, { "208628": "CVE-2022-40738" }, { "208627": "CVE-2022-40737" }, { "208626": "CVE-2022-40736" }, { "208625": "CVE-2022-40439" }, { "208624": "CVE-2022-38308" }, { "208623": "CVE-2022-2277" }, { "208622": "CVE-2018-25047" }, { "208621": "CVE-2022-38595" }, { "208620": "CVE-2022-38594" }, { "208619": "CVE-2022-38352" }, { "208618": "CVE-2022-38323" }, { "208617": "CVE-2022-40734" }, { "208616": "CVE-2022-2977" }, { "208615": "CVE-2022-40476" }, { "208614": "CVE-2020-36603" }, { "208613": "CVE-2022-36113" }, { "208612": "CVE-2022-35946" }, { "208611": "CVE-2022-20364" }, { "208610": "CVE-2022-20231" }, { "208609": "CVE-2022-0029" }, { "208608": "CVE-2022-3212" }, { "208607": "CVE-2021-38924" }, { "208606": "CVE-2022-3216" }, { "208605": "CVE-2022-38796" }, { "208604": "CVE-2022-22520" }, { "208603": "CVE-2022-3202" }, { "208602": "CVE-2022-37661" }, { "208601": "CVE-2022-37137" }, { "208600": "CVE-2022-36668" }, { "208599": "CVE-2022-37139" }, { "208598": "CVE-2022-2900" }, { "208597": "CVE-2022-40674" }, { "208596": "CVE-2022-40626" }, { "208595": "CVE-2022-37138" }, { "208594": "CVE-2020-19587" }, { "208593": "CVE-2022-36669" }, { "208592": "CVE-2020-19586" }, { "208591": "CVE-2022-40673" }, { "208590": "CVE-2022-34831" }, { "208589": "CVE-2022-37140" }, { "208588": "CVE-2022-36436" }, { "208587": "CVE-2022-36667" }, { "208586": "CVE-2022-32190" }, { "208585": "CVE-2022-40635" }, { "208584": "CVE-2022-40634" }, { "208583": "CVE-2022-39205" }, { "208582": "CVE-2022-39207" }, { "208581": "CVE-2022-37958" }, { "208580": "CVE-2022-39208" }, { "208579": "CVE-2022-39203" }, { "208578": "CVE-2022-39202" }, { "208577": "CVE-2022-34100" }, { "208576": "CVE-2022-39206" }, { "208575": "CVE-2022-36108" }, { "208574": "CVE-2022-36107" }, { "208573": "CVE-2022-36106" }, { "208572": "CVE-2022-36105" }, { "208571": "CVE-2022-36104" }, { "208570": "CVE-2022-31861" }, { "208569": "CVE-2022-32555" }, { "208568": "CVE-2022-32244" }, { "208567": "CVE-2022-20392" }, { "208566": "CVE-2022-3205" }, { "208565": "CVE-2022-20398" }, { "208564": "CVE-2022-20395" }, { "208563": "CVE-2021-0943" }, { "208562": "CVE-2021-36568" }, { "208561": "CVE-2022-40622" }, { "208560": "CVE-2022-40621" }, { "208559": "CVE-2022-39821" }, { "208558": "CVE-2022-39817" }, { "208557": "CVE-2022-39816" }, { "208556": "CVE-2022-39814" }, { "208555": "CVE-2022-38342" }, { "208554": "CVE-2022-2962" }, { "208553": "CVE-2022-20391" }, { "208552": "CVE-2022-20390" }, { "208551": "CVE-2022-20389" }, { "208550": "CVE-2022-20388" }, { "208549": "CVE-2022-20387" }, { "208548": "CVE-2022-20386" }, { "208547": "CVE-2022-20385" }, { "208546": "CVE-2022-40623" }, { "208545": "CVE-2022-20396" }, { "208544": "CVE-2022-20393" }, { "208543": "CVE-2021-0942" }, { "208542": "CVE-2021-0871" }, { "208541": "CVE-2021-0697" }, { "208540": "CVE-2022-38771" }, { "208539": "CVE-2022-38770" }, { "208538": "CVE-2022-38769" }, { "208537": "CVE-2022-38768" }, { "208536": "CVE-2022-38633" }, { "208535": "CVE-2022-34102" }, { "208534": "CVE-2022-34101" }, { "208533": "CVE-2022-39819" }, { "208532": "CVE-2022-39815" }, { "208531": "CVE-2022-38637" }, { "208530": "CVE-2022-37703" }, { "208529": "CVE-2022-3182" }, { "208528": "CVE-2022-20399" }, { "208527": "CVE-2022-38497" }, { "208526": "CVE-2022-38495" }, { "208525": "CVE-2022-38307" }, { "208524": "CVE-2022-38306" }, { "208523": "CVE-2022-38496" }, { "208522": "CVE-2022-37191" }, { "208521": "CVE-2022-38329" }, { "208520": "CVE-2022-22329" }, { "208519": "CVE-2022-38305" }, { "208518": "CVE-2022-22330" }, { "208517": "CVE-2022-37190" }, { "208516": "CVE-2022-35413" }, { "208515": "CVE-2022-31324" }, { "208514": "CVE-2022-31322" }, { "208513": "CVE-2022-36768" }, { "208512": "CVE-2022-34336" }, { "208511": "CVE-2022-35582" }, { "208510": "CVE-2022-35637" }, { "208509": "CVE-2022-34356" }, { "208508": "CVE-2022-32891" }, { "208507": "CVE-2022-32912" }, { "208506": "CVE-2022-32886" }, { "208505": "CVE-2022-32868" }, { "208504": "CVE-2022-32900" }, { "208503": "CVE-2022-32908" }, { "208502": "CVE-2022-32883" }, { "208501": "CVE-2022-32917" }, { "208500": "CVE-2022-32864" }, { "208499": "CVE-2022-32911" }, { "208498": "CVE-2022-32896" }, { "208497": "CVE-2022-32902" }, { "208496": "CVE-2022-32912" }, { "208495": "CVE-2022-32886" }, { "208494": "CVE-2022-32872" }, { "208493": "CVE-2022-32868" }, { "208492": "CVE-2022-32795" }, { "208491": "CVE-2022-32908" }, { "208490": "CVE-2022-32883" }, { "208489": "CVE-2022-32917" }, { "208488": "CVE-2022-32864" }, { "208487": "CVE-2022-32911" }, { "208486": "CVE-2022-32854" }, { "208485": "CVE-2022-22483" }, { "208484": "CVE-2022-38007" }, { "208483": "CVE-2022-37969" }, { "208482": "CVE-2022-35832" }, { "208481": "CVE-2022-35803" }, { "208480": "CVE-2022-34729" }, { "208479": "CVE-2022-33679" }, { "208478": "CVE-2022-33647" }, { "208477": "CVE-2022-26928" }, { "208476": "CVE-2022-38006" }, { "208475": "CVE-2022-38019" }, { "208474": "CVE-2022-35831" }, { "208473": "CVE-2022-35828" }, { "208472": "CVE-2022-38008" }, { "208471": "CVE-2022-34730" }, { "208470": "CVE-2022-38012" }, { "208469": "CVE-2022-35834" }, { "208468": "CVE-2022-38020" }, { "208467": "CVE-2022-38013" }, { "208466": "CVE-2022-38011" }, { "208465": "CVE-2022-38010" }, { "208464": "CVE-2022-38009" }, { "208463": "CVE-2022-38005" }, { "208462": "CVE-2022-38004" }, { "208461": "CVE-2022-37964" }, { "208460": "CVE-2022-37963" }, { "208459": "CVE-2022-37962" }, { "208458": "CVE-2022-37961" }, { "208457": "CVE-2022-37959" }, { "208456": "CVE-2022-37957" }, { "208455": "CVE-2022-37956" }, { "208454": "CVE-2022-37955" }, { "208453": "CVE-2022-37954" }, { "208452": "CVE-2022-35841" }, { "208451": "CVE-2022-35840" }, { "208450": "CVE-2022-35838" }, { "208449": "CVE-2022-35837" }, { "208448": "CVE-2022-35836" }, { "208447": "CVE-2022-35835" }, { "208446": "CVE-2022-35833" }, { "208445": "CVE-2022-35830" }, { "208444": "CVE-2022-35823" }, { "208443": "CVE-2022-35805" }, { "208442": "CVE-2022-34734" }, { "208441": "CVE-2022-34733" }, { "208440": "CVE-2022-34732" }, { "208439": "CVE-2022-34731" }, { "208438": "CVE-2022-34728" }, { "208437": "CVE-2022-34727" }, { "208436": "CVE-2022-34726" }, { "208435": "CVE-2022-34725" }, { "208434": "CVE-2022-34724" }, { "208433": "CVE-2022-34723" }, { "208432": "CVE-2022-34722" }, { "208431": "CVE-2022-34721" }, { "208430": "CVE-2022-34720" }, { "208429": "CVE-2022-34719" }, { "208428": "CVE-2022-34718" }, { "208427": "CVE-2022-34700" }, { "208426": "CVE-2022-30200" }, { "208425": "CVE-2022-30196" }, { "208424": "CVE-2022-30170" }, { "208423": "CVE-2022-26929" }, { "208422": "CVE-2022-38069" }, { "208421": "CVE-2022-38453" }, { "208420": "CVE-2022-36385" }, { "208419": "CVE-2022-3179" }, { "208418": "CVE-2022-3029" }, { "208417": "CVE-2022-38100" }, { "208416": "CVE-2022-36782" }, { "208415": "CVE-2022-36780" }, { "208414": "CVE-2022-36779" }, { "208413": "CVE-2022-39801" }, { "208412": "CVE-2022-39014" }, { "208411": "CVE-2022-35295" }, { "208410": "CVE-2022-35292" }, { "208409": "CVE-2022-39799" }, { "208408": "CVE-2022-36103" }, { "208407": "CVE-2022-35298" }, { "208406": "CVE-2022-35294" }, { "208405": "CVE-2022-3170" }, { "208404": "CVE-2022-36020" }, { "208403": "CVE-2022-36778" }, { "208402": "CVE-2022-3027" }, { "208401": "CVE-2022-38542" }, { "208400": "CVE-2022-38541" }, { "208399": "CVE-2022-38540" }, { "208398": "CVE-2022-38539" }, { "208397": "CVE-2022-38538" }, { "208396": "CVE-2022-38537" }, { "208395": "CVE-2022-2990" }, { "208394": "CVE-2022-2989" }, { "208393": "CVE-2022-1278" }, { "208392": "CVE-2022-1602" }, { "208391": "CVE-2022-38139" }, { "208390": "CVE-2022-3190" }, { "208389": "CVE-2022-38616" }, { "208388": "CVE-2022-38466" }, { "208387": "CVE-2022-39156" }, { "208386": "CVE-2022-39155" }, { "208385": "CVE-2022-39154" }, { "208384": "CVE-2022-39153" }, { "208383": "CVE-2022-39152" }, { "208382": "CVE-2022-39151" }, { "208381": "CVE-2022-39150" }, { "208380": "CVE-2022-39149" }, { "208379": "CVE-2022-39148" }, { "208378": "CVE-2022-39147" }, { "208377": "CVE-2022-39146" }, { "208376": "CVE-2022-39145" }, { "208375": "CVE-2022-39144" }, { "208374": "CVE-2022-39143" }, { "208373": "CVE-2022-39142" }, { "208372": "CVE-2022-39141" }, { "208371": "CVE-2022-39140" }, { "208370": "CVE-2022-39139" }, { "208369": "CVE-2022-39138" }, { "208368": "CVE-2022-39137" }, { "208367": "CVE-2022-3175" }, { "208366": "CVE-2022-3174" }, { "208365": "CVE-2022-39158" }, { "208364": "CVE-2022-37302" }, { "208363": "CVE-2022-37011" }, { "208362": "CVE-2022-2840" }, { "208361": "CVE-2022-31225" }, { "208360": "CVE-2022-31224" }, { "208359": "CVE-2022-31223" }, { "208358": "CVE-2022-31221" }, { "208357": "CVE-2022-31220" }, { "208356": "CVE-2022-38295" }, { "208355": "CVE-2022-38291" }, { "208354": "CVE-2022-29490" }, { "208353": "CVE-2022-37860" }, { "208352": "CVE-2022-37300" }, { "208351": "CVE-2022-3178" }, { "208350": "CVE-2022-37797" }, { "208349": "CVE-2022-38299" }, { "208348": "CVE-2022-38297" }, { "208347": "CVE-2022-38296" }, { "208346": "CVE-2022-31226" }, { "208345": "CVE-2022-31222" }, { "208344": "CVE-2022-1700" }, { "208343": "CVE-2022-35572" }, { "208342": "CVE-2022-39200" }, { "208341": "CVE-2022-36174" }, { "208340": "CVE-2022-36173" }, { "208339": "CVE-2022-36102" }, { "208338": "CVE-2022-36101" }, { "208337": "CVE-2022-2979" }, { "208336": "CVE-2022-37767" }, { "208335": "CVE-2022-37734" }, { "208334": "CVE-2022-38298" }, { "208333": "CVE-2021-44426" }, { "208332": "CVE-2021-44425" }, { "208331": "CVE-2022-38135" }, { "208330": "CVE-2022-38304" }, { "208329": "CVE-2022-38303" }, { "208328": "CVE-2022-38302" }, { "208327": "CVE-2022-38610" }, { "208326": "CVE-2022-38606" }, { "208325": "CVE-2022-38605" }, { "208324": "CVE-2022-38292" }, { "208323": "CVE-2022-37835" }, { "208322": "CVE-2022-40325" }, { "208321": "CVE-2022-40324" }, { "208320": "CVE-2022-40323" }, { "208319": "CVE-2022-40322" }, { "208318": "CVE-2022-38972" }, { "208317": "CVE-2022-36259" }, { "208316": "CVE-2022-36258" }, { "208315": "CVE-2022-36257" }, { "208314": "CVE-2022-36256" }, { "208313": "CVE-2022-36255" }, { "208312": "CVE-2022-34110" }, { "208311": "CVE-2022-34109" }, { "208310": "CVE-2022-34108" }, { "208309": "CVE-2022-25295" }, { "208308": "CVE-2022-26049" }, { "208307": "CVE-2022-37796" }, { "208306": "CVE-2022-37794" }, { "208305": "CVE-2022-36254" }, { "208304": "CVE-2022-39135" }, { "208303": "CVE-2022-2825" }, { "208302": "CVE-2022-2848" }, { "208301": "CVE-2022-2973" }, { "208300": "CVE-2022-2971" }, { "208299": "CVE-2022-2972" }, { "208298": "CVE-2022-2970" }, { "208297": "CVE-2022-37299" }, { "208296": "CVE-2022-38639" }, { "208295": "CVE-2022-40317" }, { "208294": "CVE-2022-28741" }, { "208293": "CVE-2022-39845" }, { "208292": "CVE-2022-39844" }, { "208291": "CVE-2022-39119" }, { "208290": "CVE-2022-38701" }, { "208289": "CVE-2022-38286" }, { "208288": "CVE-2022-38285" }, { "208287": "CVE-2022-38284" }, { "208286": "CVE-2022-38283" }, { "208285": "CVE-2022-38282" }, { "208284": "CVE-2022-38281" }, { "208283": "CVE-2022-38280" }, { "208282": "CVE-2022-38279" }, { "208281": "CVE-2022-38278" }, { "208280": "CVE-2022-38277" }, { "208279": "CVE-2022-38276" }, { "208278": "CVE-2022-38275" }, { "208277": "CVE-2022-38274" }, { "208276": "CVE-2022-38273" }, { "208275": "CVE-2022-38272" }, { "208274": "CVE-2022-38064" }, { "208273": "CVE-2022-36878" }, { "208272": "CVE-2022-36877" }, { "208271": "CVE-2022-36876" }, { "208270": "CVE-2022-36859" }, { "208269": "CVE-2022-36857" }, { "208268": "CVE-2022-36852" }, { "208267": "CVE-2022-36851" }, { "208266": "CVE-2022-36848" }, { "208265": "CVE-2022-26390" }, { "208264": "CVE-2022-40320" }, { "208263": "CVE-2022-38266" }, { "208262": "CVE-2022-36110" }, { "208261": "CVE-2022-3133" }, { "208260": "CVE-2021-40648" }, { "208259": "CVE-2021-40647" }, { "208258": "CVE-2022-39809" }, { "208257": "CVE-2022-38614" }, { "208256": "CVE-2022-38613" }, { "208255": "CVE-2022-36617" }, { "208254": "CVE-2022-28742" }, { "208253": "CVE-2022-28740" }, { "208252": "CVE-2022-39846" }, { "208251": "CVE-2022-38700" }, { "208250": "CVE-2022-38081" }, { "208249": "CVE-2022-36875" }, { "208248": "CVE-2022-36874" }, { "208247": "CVE-2022-36873" }, { "208246": "CVE-2022-36872" }, { "208245": "CVE-2022-36871" }, { "208244": "CVE-2022-36870" }, { "208243": "CVE-2022-36869" }, { "208242": "CVE-2022-36867" }, { "208241": "CVE-2022-36866" }, { "208240": "CVE-2022-36865" }, { "208239": "CVE-2022-36864" }, { "208238": "CVE-2022-36863" }, { "208237": "CVE-2022-36862" }, { "208236": "CVE-2022-36860" }, { "208235": "CVE-2022-36858" }, { "208234": "CVE-2022-36856" }, { "208233": "CVE-2022-36855" }, { "208232": "CVE-2022-36854" }, { "208231": "CVE-2022-36853" }, { "208230": "CVE-2022-36850" }, { "208229": "CVE-2022-36849" }, { "208228": "CVE-2022-36847" }, { "208227": "CVE-2022-36846" }, { "208226": "CVE-2022-36845" }, { "208225": "CVE-2022-36844" }, { "208224": "CVE-2022-36843" }, { "208223": "CVE-2022-36842" }, { "208222": "CVE-2022-36841" }, { "208221": "CVE-2022-36423" }, { "208220": "CVE-2022-26394" }, { "208219": "CVE-2022-26393" }, { "208218": "CVE-2022-26392" }, { "208217": "CVE-2022-2526" }, { "208216": "CVE-2021-37819" }, { "208215": "CVE-2022-36109" }, { "208214": "CVE-2021-44835" }, { "208213": "CVE-2022-39810" }, { "208212": "CVE-2022-38615" }, { "208211": "CVE-2022-36861" }, { "208210": "CVE-2022-38638" }, { "208209": "CVE-2022-31006" }, { "208208": "CVE-2022-3147" }, { "208207": "CVE-2022-40191" }, { "208206": "CVE-2022-38144" }, { "208205": "CVE-2022-38093" }, { "208204": "CVE-2022-38068" }, { "208203": "CVE-2022-38059" }, { "208202": "CVE-2022-37412" }, { "208201": "CVE-2022-37411" }, { "208200": "CVE-2022-37407" }, { "208199": "CVE-2022-37405" }, { "208198": "CVE-2022-37404" }, { "208197": "CVE-2022-37403" }, { "208196": "CVE-2022-37335" }, { "208195": "CVE-2022-36356" }, { "208194": "CVE-2022-35725" }, { "208193": "CVE-2022-35277" }, { "208192": "CVE-2022-36376" }, { "208191": "CVE-2022-38070" }, { "208190": "CVE-2022-38067" }, { "208189": "CVE-2022-38058" }, { "208188": "CVE-2022-36793" }, { "208187": "CVE-2022-36422" }, { "208186": "CVE-2022-35275" }, { "208185": "CVE-2022-36087" }, { "208184": "CVE-2020-10735" }, { "208183": "CVE-2022-34165" }, { "208182": "CVE-2022-40133" }, { "208181": "CVE-2022-38457" }, { "208180": "CVE-2022-38096" }, { "208179": "CVE-2022-36280" }, { "208178": "CVE-2022-3077" }, { "208177": "CVE-2022-2905" }, { "208176": "CVE-2022-2964" }, { "208175": "CVE-2022-3169" }, { "208174": "CVE-2022-2925" }, { "208173": "CVE-2022-25765" }, { "208172": "CVE-2022-2528" }, { "208171": "CVE-2022-40305" }, { "208170": "CVE-2022-29061" }, { "208169": "CVE-2022-40307" }, { "208168": "CVE-2022-36095" }, { "208167": "CVE-2022-40299" }, { "208166": "CVE-2022-38258" }, { "208165": "CVE-2022-40297" }, { "208164": "CVE-2022-36098" }, { "208163": "CVE-2022-36097" }, { "208162": "CVE-2022-38256" }, { "208161": "CVE-2022-36092" }, { "208160": "CVE-2022-3167" }, { "208159": "CVE-2022-3153" }, { "208158": "CVE-2022-36093" }, { "208157": "CVE-2022-40281" }, { "208156": "CVE-2022-40280" }, { "208155": "CVE-2022-36084" }, { "208154": "CVE-2019-25076" }, { "208153": "CVE-2022-36096" }, { "208152": "CVE-2022-36094" }, { "208151": "CVE-2022-37164" }, { "208150": "CVE-2022-37163" }, { "208149": "CVE-2022-36091" }, { "208148": "CVE-2022-27969" }, { "208147": "CVE-2022-27968" }, { "208146": "CVE-2022-27967" }, { "208145": "CVE-2022-36090" }, { "208144": "CVE-2022-36085" }, { "208143": "CVE-2022-36100" }, { "208142": "CVE-2022-22314" }, { "208141": "CVE-2022-36099" }, { "208140": "CVE-2022-37857" }, { "208139": "CVE-2022-38269" }, { "208138": "CVE-2022-38268" }, { "208137": "CVE-2022-38267" }, { "208136": "CVE-2022-38265" }, { "208135": "CVE-2022-38260" }, { "208134": "CVE-2022-38255" }, { "208133": "CVE-2022-3148" }, { "208132": "CVE-2022-3138" }, { "208131": "CVE-2022-36736" }, { "208130": "CVE-2022-30079" }, { "208129": "CVE-2022-27593" }, { "208128": "CVE-2022-20923" }, { "208127": "CVE-2022-20863" }, { "208126": "CVE-2022-20696" }, { "208125": "CVE-2022-33941" }, { "208124": "CVE-2022-38399" }, { "208123": "CVE-2022-36403" }, { "208122": "CVE-2022-38400" }, { "208121": "CVE-2022-38394" }, { "208120": "CVE-2022-38094" }, { "208119": "CVE-2022-35273" }, { "208118": "CVE-2022-34869" }, { "208117": "CVE-2022-25897" }, { "208116": "CVE-2022-28220" }, { "208115": "CVE-2022-25914" }, { "208114": "CVE-2022-36088" }, { "208113": "CVE-2022-36082" }, { "208112": "CVE-2022-36588" }, { "208111": "CVE-2022-36586" }, { "208110": "CVE-2022-38251" }, { "208109": "CVE-2022-38249" }, { "208108": "CVE-2022-38247" }, { "208107": "CVE-2022-36585" }, { "208106": "CVE-2022-36089" }, { "208105": "CVE-2020-19914" }, { "208104": "CVE-2022-36080" }, { "208103": "CVE-2022-1807" }, { "208102": "CVE-2022-38531" }, { "208101": "CVE-2022-37146" }, { "208100": "CVE-2021-34236" }, { "208099": "CVE-2022-38250" }, { "208098": "CVE-2022-36086" }, { "208097": "CVE-2022-36081" }, { "208096": "CVE-2022-36079" }, { "208095": "CVE-2022-38314" }, { "208094": "CVE-2022-38313" }, { "208093": "CVE-2022-38311" }, { "208092": "CVE-2022-38310" }, { "208091": "CVE-2022-38309" }, { "208090": "CVE-2022-30078" }, { "208089": "CVE-2022-37144" }, { "208088": "CVE-2022-36083" }, { "208087": "CVE-2022-36049" }, { "208086": "CVE-2022-37779" }, { "208085": "CVE-2022-37778" }, { "208084": "CVE-2022-37777" }, { "208083": "CVE-2022-37145" }, { "208082": "CVE-2022-36073" }, { "208081": "CVE-2022-38312" }, { "208080": "CVE-2022-38254" }, { "208079": "CVE-2022-38248" }, { "208078": "CVE-2022-36069" }, { "208077": "CVE-2022-30312" }, { "208076": "CVE-2022-36070" }, { "208069": "CVE-2022-26468" }, { "208068": "CVE-2022-26114" }, { "208067": "CVE-2021-43080" }, { "208066": "CVE-2022-37189" }, { "208065": "CVE-2022-36663" }, { "208064": "CVE-2022-26859" }, { "208063": "CVE-2022-26858" }, { "208062": "CVE-2022-35931" }, { "208061": "CVE-2022-26470" }, { "208060": "CVE-2022-26469" }, { "208059": "CVE-2022-26467" }, { "208058": "CVE-2022-26466" }, { "208057": "CVE-2022-26465" }, { "208056": "CVE-2022-26464" }, { "208055": "CVE-2022-26460" }, { "208054": "CVE-2022-26458" }, { "208053": "CVE-2022-26457" }, { "208052": "CVE-2022-26455" }, { "208051": "CVE-2022-36587" }, { "208050": "CVE-2022-36271" }, { "208049": "CVE-2022-35513" }, { "208048": "CVE-2022-31167" }, { "208047": "CVE-2022-36539" }, { "208046": "CVE-2022-31414" }, { "208045": "CVE-2022-37108" }, { "208044": "CVE-2022-31166" }, { "208043": "CVE-2022-31149" }, { "208042": "CVE-2022-36661" }, { "208041": "CVE-2022-36660" }, { "208040": "CVE-2022-36659" }, { "208039": "CVE-2022-37780" }, { "208038": "CVE-2022-37730" }, { "208037": "CVE-2022-37731" }, { "208036": "CVE-2022-3152" }, { "208035": "CVE-2022-26454" }, { "208034": "CVE-2022-26453" }, { "208033": "CVE-2022-26451" }, { "208032": "CVE-2022-26450" }, { "208031": "CVE-2022-26449" }, { "208030": "CVE-2022-26448" }, { "208029": "CVE-2022-40023" }, { "208028": "CVE-2022-35913" }, { "208027": "CVE-2022-1522" }, { "208027": "CVE-2022-1522" }, { "208026": "CVE-2022-37253" }, { "208025": "CVE-2022-36757" }, { "208024": "CVE-2022-36061" }, { "208023": "CVE-2022-36058" }, { "208022": "CVE-2022-3134" }, { "208021": "CVE-2022-38131" }, { "208020": "CVE-2022-36039" }, { "208019": "CVE-2022-31792" }, { "208018": "CVE-2022-29058" }, { "208017": "CVE-2022-29053" }, { "208016": "CVE-2022-27664" }, { "208015": "CVE-2022-2735" }, { "208014": "CVE-2022-25310" }, { "208013": "CVE-2022-25309" }, { "208012": "CVE-2022-25308" }, { "208011": "CVE-2022-23691" }, { "208010": "CVE-2022-23689" }, { "208009": "CVE-2022-23688" }, { "208008": "CVE-2022-23687" }, { "208007": "CVE-2022-23686" }, { "208006": "CVE-2022-1697" }, { "208005": "CVE-2021-43565" }, { "208004": "CVE-2022-40112" }, { "208003": "CVE-2022-40110" }, { "208002": "CVE-2022-40109" }, { "208001": "CVE-2022-37843" }, { "208000": "CVE-2022-37842" }, { "207999": "CVE-2022-37840" }, { "207998": "CVE-2022-37839" }, { "207997": "CVE-2022-36584" }, { "207996": "CVE-2022-21950" }, { "207995": "CVE-2022-38176" }, { "207994": "CVE-2022-36057" }, { "207993": "CVE-2022-36043" }, { "207992": "CVE-2022-32277" }, { "207991": "CVE-2022-26861" }, { "207990": "CVE-2022-26860" }, { "207989": "CVE-2022-31791" }, { "207988": "CVE-2022-26463" }, { "207987": "CVE-2022-26462" }, { "207986": "CVE-2022-26461" }, { "207985": "CVE-2022-26459" }, { "207984": "CVE-2022-26456" }, { "207983": "CVE-2022-31247" }, { "207982": "CVE-2021-36783" }, { "207981": "CVE-2021-36782" }, { "207980": "CVE-2022-38530" }, { "207979": "CVE-2022-1525" }, { "207978": "CVE-2022-36064" }, { "207977": "CVE-2022-36044" }, { "207976": "CVE-2022-36041" }, { "207975": "CVE-2022-36042" }, { "207974": "CVE-2022-35847" }, { "207973": "CVE-2022-31790" }, { "207972": "CVE-2022-31789" }, { "207971": "CVE-2022-29062" }, { "207970": "CVE-2022-28885" }, { "207969": "CVE-2022-28884" }, { "207968": "CVE-2022-2402" }, { "207967": "CVE-2022-23690" }, { "207966": "CVE-2022-23684" }, { "207965": "CVE-2022-23683" }, { "207964": "CVE-2022-23451" }, { "207963": "CVE-2022-40111" }, { "207962": "CVE-2022-37841" }, { "207961": "CVE-2022-31251" }, { "207960": "CVE-2022-23680" }, { "207959": "CVE-2022-23679" }, { "207958": "CVE-2022-38529" }, { "207957": "CVE-2022-38528" }, { "207956": "CVE-2022-36067" }, { "207955": "CVE-2022-31860" }, { "207954": "CVE-2022-26447" }, { "207953": "CVE-2022-23682" }, { "207952": "CVE-2022-23681" }, { "207951": "CVE-2022-34656" }, { "207950": "CVE-2022-33177" }, { "207949": "CVE-2021-36829" }, { "207948": "CVE-2022-36038" }, { "207947": "CVE-2022-2941" }, { "207946": "CVE-2022-2516" }, { "207945": "CVE-2022-2515" }, { "207944": "CVE-2022-2473" }, { "207943": "CVE-2022-2430" }, { "207942": "CVE-2022-36427" }, { "207941": "CVE-2022-36387" }, { "207940": "CVE-2022-36425" }, { "207939": "CVE-2022-32264" }, { "207938": "CVE-2022-2945" }, { "207937": "CVE-2022-2934" }, { "207936": "CVE-2022-2718" }, { "207935": "CVE-2022-2717" }, { "207934": "CVE-2022-2716" }, { "207933": "CVE-2022-2695" }, { "207932": "CVE-2022-2517" }, { "207931": "CVE-2022-2461" }, { "207930": "CVE-2022-3026" }, { "207929": "CVE-2022-2936" }, { "207928": "CVE-2022-2935" }, { "207927": "CVE-2022-2518" }, { "207926": "CVE-2022-2432" }, { "207925": "CVE-2022-1628" }, { "207924": "CVE-2022-34867" }, { "207923": "CVE-2022-2462" }, { "207922": "CVE-2022-1368" }, { "207921": "CVE-2022-36040" }, { "207920": "CVE-2022-2429" }, { "207919": "CVE-2020-21489" }, { "207919": "CVE-2020-21516" }, { "207918": "CVE-2022-37185" }, { "207917": "CVE-2022-36072" }, { "207916": "CVE-2022-36032" }, { "207915": "CVE-2022-30298" }, { "207914": "CVE-2022-27491" }, { "207913": "CVE-2022-36065" }, { "207912": "CVE-2022-2542" }, { "207911": "CVE-2022-2541" }, { "207910": "CVE-2022-2540" }, { "207909": "CVE-2022-2633" }, { "207908": "CVE-2022-2233" }, { "207907": "CVE-2022-37344" }, { "207906": "CVE-2022-2943" }, { "207905": "CVE-2022-2939" }, { "207904": "CVE-2022-2442" }, { "207903": "CVE-2022-2438" }, { "207902": "CVE-2022-2436" }, { "207901": "CVE-2022-2434" }, { "207900": "CVE-2022-2433" }, { "207899": "CVE-2022-2431" }, { "207898": "CVE-2022-37771" }, { "207897": "CVE-2022-36670" }, { "207896": "CVE-2022-23678" }, { "207895": "CVE-2021-43076" }, { "207894": "CVE-2022-31020" }, { "207893": "CVE-2022-2901" }, { "207892": "CVE-2022-2714" }, { "207891": "CVE-2022-34883" }, { "207890": "CVE-2022-34882" }, { "207889": "CVE-2022-3127" }, { "207888": "CVE-2022-30331" }, { "207887": "CVE-2022-38367" }, { "207886": "CVE-2022-2830" }, { "207885": "CVE-2022-39838" }, { "207884": "CVE-2021-28398" }, { "207883": "CVE-2022-34747" }, { "207882": "CVE-2022-31814" }, { "207881": "CVE-2022-2775" }, { "207880": "CVE-2022-2565" }, { "207879": "CVE-2022-2271" }, { "207878": "CVE-2022-2597" }, { "207877": "CVE-2022-2543" }, { "207876": "CVE-2022-2083" }, { "207875": "CVE-2022-2376" }, { "207874": "CVE-2022-2657" }, { "207873": "CVE-2022-3130" }, { "207872": "CVE-2022-3129" }, { "207871": "CVE-2022-3123" }, { "207870": "CVE-2022-38752" }, { "207869": "CVE-2022-38751" }, { "207868": "CVE-2022-38750" }, { "207867": "CVE-2022-38749" }, { "207866": "CVE-2022-38370" }, { "207865": "CVE-2022-38369" }, { "207864": "CVE-2022-39840" }, { "207863": "CVE-2022-39839" }, { "207862": "CVE-2022-39051" }, { "207861": "CVE-2022-39049" }, { "207860": "CVE-2022-39843" }, { "207859": "CVE-2022-39832" }, { "207858": "CVE-2022-39831" }, { "207857": "CVE-2022-39050" }, { "207856": "CVE-2022-3008" }, { "207855": "CVE-2022-39842" }, { "207854": "CVE-2022-3122" }, { "207853": "CVE-2022-3121" }, { "207852": "CVE-2022-39830" }, { "207851": "CVE-2022-39829" }, { "207850": "CVE-2022-39828" }, { "207849": "CVE-2022-39196" }, { "207848": "CVE-2022-39824" }, { "207847": "CVE-2022-3120" }, { "207846": "CVE-2022-3099" }, { "207845": "CVE-2022-3118" }, { "207844": "CVE-2022-31196" }, { "207843": "CVE-2022-36640" }, { "207842": "CVE-2022-35933" }, { "207841": "CVE-2022-36754" }, { "207840": "CVE-2022-31152" }, { "207839": "CVE-2020-29260" }, { "207838": "CVE-2022-36642" }, { "207837": "CVE-2022-36647" }, { "207836": "CVE-2022-31176" }, { "207835": "CVE-2022-36639" }, { "207834": "CVE-2022-36638" }, { "207833": "CVE-2022-32893" }, { "207832": "CVE-2022-36071" }, { "207831": "CVE-2021-27693" }, { "207830": "CVE-2022-34382" }, { "207829": "CVE-2022-34378" }, { "207828": "CVE-2022-34371" }, { "207827": "CVE-2022-3065" }, { "207826": "CVE-2020-22669" }, { "207825": "CVE-2022-34369" }, { "207824": "CVE-2022-25680" }, { "207823": "CVE-2022-25668" }, { "207822": "CVE-2022-25659" }, { "207821": "CVE-2022-25658" }, { "207820": "CVE-2022-25657" }, { "207819": "CVE-2022-22106" }, { "207818": "CVE-2022-22104" }, { "207817": "CVE-2022-22102" }, { "207816": "CVE-2022-22100" }, { "207815": "CVE-2022-22099" }, { "207814": "CVE-2022-22098" }, { "207813": "CVE-2022-22097" }, { "207812": "CVE-2022-22096" }, { "207811": "CVE-2022-22080" }, { "207810": "CVE-2022-22070" }, { "207809": "CVE-2022-22069" }, { "207808": "CVE-2022-22067" }, { "207807": "CVE-2022-22062" }, { "207806": "CVE-2022-22061" }, { "207805": "CVE-2022-22059" }, { "207804": "CVE-2021-35135" }, { "207803": "CVE-2021-35134" }, { "207802": "CVE-2021-35133" }, { "207801": "CVE-2021-35132" }, { "207800": "CVE-2021-35122" }, { "207799": "CVE-2021-35113" }, { "207798": "CVE-2021-35109" }, { "207797": "CVE-2021-35097" }, { "207796": "CVE-2022-22101" }, { "207795": "CVE-2021-35108" }, { "207794": "CVE-2022-37458" }, { "207793": "CVE-2022-36078" }, { "207792": "CVE-2021-44718" }, { "207791": "CVE-2022-36076" }, { "207790": "CVE-2022-37679" }, { "207789": "CVE-2022-36600" }, { "207788": "CVE-2022-39194" }, { "207787": "CVE-2022-38170" }, { "207786": "CVE-2022-38054" }, { "207785": "CVE-2022-25813" }, { "207784": "CVE-2022-36637" }, { "207783": "CVE-2022-29063" }, { "207782": "CVE-2022-25370" }, { "207781": "CVE-2022-39188" }, { "207780": "CVE-2022-36636" }, { "207779": "CVE-2022-36609" }, { "207778": "CVE-2022-29158" }, { "207777": "CVE-2022-39189" }, { "207776": "CVE-2022-25371" }, { "207775": "CVE-2022-39190" }, { "207774": "CVE-2021-39045" }, { "207773": "CVE-2021-39009" }, { "207772": "CVE-2022-36773" }, { "207771": "CVE-2021-29823" }, { "207770": "CVE-2021-20468" }, { "207769": "CVE-2020-4301" }, { "207768": "CVE-2022-30614" }, { "207767": "CVE-2022-39177" }, { "207766": "CVE-2022-39176" }, { "207765": "CVE-2022-38128" }, { "207764": "CVE-2022-34380" }, { "207763": "CVE-2022-39170" }, { "207762": "CVE-2022-38127" }, { "207761": "CVE-2022-38126" }, { "207760": "CVE-2022-36604" }, { "207759": "CVE-2022-2806" }, { "207758": "CVE-2022-2764" }, { "207757": "CVE-2022-2403" }, { "207756": "CVE-2022-2319" }, { "207755": "CVE-2022-1677" }, { "207754": "CVE-2022-1632" }, { "207753": "CVE-2021-3826" }, { "207752": "CVE-2021-45027" }, { "207751": "CVE-2020-35535" }, { "207750": "CVE-2020-35534" }, { "207749": "CVE-2020-35532" }, { "207748": "CVE-2020-35531" }, { "207747": "CVE-2020-35530" }, { "207746": "CVE-2020-35527" }, { "207745": "CVE-2020-35525" }, { "207744": "CVE-2021-25657" }, { "207743": "CVE-2022-2639" }, { "207742": "CVE-2022-36594" }, { "207741": "CVE-2022-36593" }, { "207740": "CVE-2022-36622" }, { "207739": "CVE-2022-36621" }, { "207738": "CVE-2022-36601" }, { "207737": "CVE-2022-32743" }, { "207736": "CVE-2022-2447" }, { "207735": "CVE-2022-23452" }, { "207734": "CVE-2022-2320" }, { "207733": "CVE-2022-2308" }, { "207732": "CVE-2022-2256" }, { "207731": "CVE-2022-34379" }, { "207730": "CVE-2022-34372" }, { "207729": "CVE-2022-28199" }, { "207728": "CVE-2022-2238" }, { "207727": "CVE-2022-1902" }, { "207726": "CVE-2022-36796" }, { "207725": "CVE-2020-35533" }, { "207724": "CVE-2022-36373" }, { "207723": "CVE-2022-36355" }, { "207722": "CVE-2022-36603" }, { "207721": "CVE-2022-36602" }, { "207720": "CVE-2022-1615" }, { "207719": "CVE-2022-2996" }, { "207718": "CVE-2022-36583" }, { "207717": "CVE-2022-2663" }, { "207716": "CVE-2022-36759" }, { "207715": "CVE-2022-3078" }, { "207714": "CVE-2022-2739" }, { "207713": "CVE-2022-2738" }, { "207712": "CVE-2022-1729" }, { "207711": "CVE-2022-3061" }, { "207710": "CVE-2020-27784" }, { "207709": "CVE-2022-37435" }, { "207708": "CVE-2022-38790" }, { "207707": "CVE-2022-36055" }, { "207706": "CVE-2022-36053" }, { "207705": "CVE-2022-36052" }, { "207704": "CVE-2022-36054" }, { "207703": "CVE-2022-2520" }, { "207702": "CVE-2022-2519" }, { "207701": "CVE-2022-37184" }, { "207700": "CVE-2022-3072" }, { "207699": "CVE-2022-36203" }, { "207698": "CVE-2022-37183" }, { "207697": "CVE-2022-34373" }, { "207696": "CVE-2022-38812" }, { "207695": "CVE-2022-37130" }, { "207694": "CVE-2022-37129" }, { "207693": "CVE-2022-37125" }, { "207692": "CVE-2022-37123" }, { "207691": "CVE-2022-36619" }, { "207690": "CVE-2022-36051" }, { "207689": "CVE-2022-36620" }, { "207688": "CVE-2022-31233" }, { "207687": "CVE-2022-1841" }, { "207686": "CVE-2022-37128" }, { "207685": "CVE-2022-30317" }, { "207684": "CVE-2022-2466" }, { "207683": "CVE-2022-2220" }, { "207682": "CVE-2022-2006" }, { "207681": "CVE-2022-2005" }, { "207680": "CVE-2022-2004" }, { "207679": "CVE-2022-2003" }, { "207678": "CVE-2022-1888" }, { "207677": "CVE-2022-1405" }, { "207676": "CVE-2022-1404" }, { "207675": "CVE-2022-1325" }, { "207674": "CVE-2022-1319" }, { "207673": "CVE-2022-1259" }, { "207672": "CVE-2020-35538" }, { "207671": "CVE-2020-35536" }, { "207670": "CVE-2022-1263" }, { "207669": "CVE-2022-36672" }, { "207668": "CVE-2022-36671" }, { "207667": "CVE-2022-36130" }, { "207666": "CVE-2022-36571" }, { "207665": "CVE-2022-36570" }, { "207664": "CVE-2022-36569" }, { "207663": "CVE-2022-36568" }, { "207662": "CVE-2022-38153" }, { "207661": "CVE-2022-36566" }, { "207660": "CVE-2022-36046" }, { "207659": "CVE-2022-38152" }, { "207658": "CVE-2022-21941" }, { "207657": "CVE-2022-2132" }, { "207656": "CVE-2020-35537" }, { "207655": "CVE-2022-36048" }, { "207654": "CVE-2022-37122" }, { "207653": "CVE-2022-26331" }, { "207652": "CVE-2022-26330" }, { "207651": "CVE-2022-36035" }, { "207650": "CVE-2022-34383" }, { "207649": "CVE-2022-28625" }, { "207648": "CVE-2022-36449" }, { "207647": "CVE-2022-30318" }, { "207646": "CVE-2022-36582" }, { "207645": "CVE-2022-36580" }, { "207644": "CVE-2022-36202" }, { "207643": "CVE-2022-36201" }, { "207642": "CVE-2022-36676" }, { "207641": "CVE-2022-36675" }, { "207640": "CVE-2022-36674" }, { "207639": "CVE-2022-36581" }, { "207638": "CVE-2022-1355" }, { "207637": "CVE-2022-1354" }, { "207636": "CVE-2022-36045" }, { "207635": "CVE-2022-2521" }, { "207634": "CVE-2022-1552" }, { "207633": "CVE-2022-3028" }, { "207632": "CVE-2022-2590" }, { "207631": "CVE-2022-2153" }, { "207630": "CVE-2022-1976" }, { "207629": "CVE-2022-1974" }, { "207628": "CVE-2022-1508" }, { "207627": "CVE-2022-1205" }, { "207626": "CVE-2022-1975" }, { "207625": "CVE-2022-1247" }, { "207624": "CVE-2022-1271" }, { "207623": "CVE-2022-27911" }, { "207622": "CVE-2022-39047" }, { "207621": "CVE-2022-37023" }, { "207620": "CVE-2022-37022" }, { "207619": "CVE-2022-37021" }, { "207618": "CVE-2022-39046" }, { "207617": "CVE-2022-36747" }, { "207616": "CVE-2022-27563" }, { "207615": "CVE-2022-27560" }, { "207614": "CVE-2022-37173" }, { "207613": "CVE-2022-37172" }, { "207612": "CVE-2022-36565" }, { "207611": "CVE-2022-36564" }, { "207610": "CVE-2022-33935" }, { "207609": "CVE-2022-3037" }, { "207608": "CVE-2022-36561" }, { "207607": "CVE-2022-34368" }, { "207606": "CVE-2022-31232" }, { "207605": "CVE-2022-34375" }, { "207604": "CVE-2022-34374" }, { "207603": "CVE-2022-36563" }, { "207602": "CVE-2022-36562" }, { "207601": "CVE-2022-36748" }, { "207600": "CVE-2022-36746" }, { "207599": "CVE-2022-36745" }, { "207598": "CVE-2022-36657" }, { "207597": "CVE-2022-36735" }, { "207596": "CVE-2022-36734" }, { "207595": "CVE-2022-36733" }, { "207594": "CVE-2022-36732" }, { "207593": "CVE-2022-36731" }, { "207592": "CVE-2022-36730" }, { "207591": "CVE-2021-29864" }, { "207590": "CVE-2022-36749" }, { "207589": "CVE-2022-37176" }, { "207588": "CVE-2022-36552" }, { "207587": "CVE-2022-37237" }, { "207586": "CVE-2022-37149" }, { "207585": "CVE-2022-25646" }, { "207584": "CVE-2022-3022" }, { "207583": "CVE-2022-25887" }, { "207582": "CVE-2022-2330" }, { "207581": "CVE-2022-26529" }, { "207580": "CVE-2022-26528" }, { "207579": "CVE-2022-26527" }, { "207578": "CVE-2022-25857" }, { "207577": "CVE-2022-25635" }, { "207576": "CVE-2021-46837" }, { "207575": "CVE-2022-38116" }, { "207574": "CVE-2022-38118" }, { "207573": "CVE-2022-39028" }, { "207572": "CVE-2022-3035" }, { "207571": "CVE-2020-26938" }, { "207570": "CVE-2022-36037" }, { "207569": "CVE-2022-38784" }, { "207568": "CVE-2022-24107" }, { "207567": "CVE-2022-24106" }, { "207566": "CVE-2022-37681" }, { "207565": "CVE-2022-37177" }, { "207564": "CVE-2022-36036" }, { "207563": "CVE-2022-38625" }, { "207562": "CVE-2022-37680" }, { "207561": "CVE-2022-36559" }, { "207560": "CVE-2022-36558" }, { "207559": "CVE-2022-36557" }, { "207558": "CVE-2022-36556" }, { "207557": "CVE-2022-36554" }, { "207556": "CVE-2022-36553" }, { "207555": "CVE-2022-32993" }, { "207554": "CVE-2022-36560" }, { "207553": "CVE-2022-36555" }, { "207552": "CVE-2022-38772" }, { "207551": "CVE-2022-2538" }, { "207550": "CVE-2022-2374" }, { "207549": "CVE-2022-2261" }, { "207548": "CVE-2022-2638" }, { "207547": "CVE-2022-2559" }, { "207546": "CVE-2022-2373" }, { "207545": "CVE-2022-2080" }, { "207544": "CVE-2022-2034" }, { "207543": "CVE-2022-1663" }, { "207542": "CVE-2022-36714" }, { "207541": "CVE-2022-36713" }, { "207540": "CVE-2022-36712" }, { "207539": "CVE-2022-36711" }, { "207538": "CVE-2022-36709" }, { "207537": "CVE-2022-2599" }, { "207536": "CVE-2022-2537" }, { "207535": "CVE-2022-2556" }, { "207534": "CVE-2022-2267" }, { "207533": "CVE-2022-1123" }, { "207532": "CVE-2021-38934" }, { "207531": "CVE-2022-21385" }, { "207530": "CVE-2022-2953" }, { "207529": "CVE-2022-36687" }, { "207528": "CVE-2022-37059" }, { "207527": "CVE-2022-36034" }, { "207526": "CVE-2022-27547" }, { "207525": "CVE-2022-27546" }, { "207524": "CVE-2022-35014" }, { "207523": "CVE-2022-1117" }, { "207522": "CVE-2022-1115" }, { "207521": "CVE-2022-0934" }, { "207520": "CVE-2022-0669" }, { "207519": "CVE-2022-0497" }, { "207518": "CVE-2022-0496" }, { "207517": "CVE-2022-0485" }, { "207516": "CVE-2022-0851" }, { "207515": "CVE-2022-27558" }, { "207514": "CVE-2022-36690" }, { "207513": "CVE-2022-36689" }, { "207512": "CVE-2022-36688" }, { "207511": "CVE-2022-36033" }, { "207510": "CVE-2022-36686" }, { "207509": "CVE-2022-36200" }, { "207508": "CVE-2022-35962" }, { "207507": "CVE-2022-35019" }, { "207506": "CVE-2022-35018" }, { "207505": "CVE-2022-35017" }, { "207504": "CVE-2022-35016" }, { "207503": "CVE-2022-35015" }, { "207502": "CVE-2022-31677" }, { "207501": "CVE-2022-0336" }, { "207500": "CVE-2022-0284" }, { "207499": "CVE-2022-0852" }, { "207498": "CVE-2022-0358" }, { "207497": "CVE-2022-35020" }, { "207496": "CVE-2022-0718" }, { "207495": "CVE-2022-0367" }, { "207494": "CVE-2022-2961" }, { "207493": "CVE-2022-1204" }, { "207492": "CVE-2022-1184" }, { "207491": "CVE-2022-1043" }, { "207490": "CVE-2022-1016" }, { "207489": "CVE-2022-1199" }, { "207488": "CVE-2022-0850" }, { "207487": "CVE-2022-0812" }, { "207486": "CVE-2022-1198" }, { "207485": "CVE-2022-0480" }, { "207484": "CVE-2022-0400" }, { "207483": "CVE-2022-36194" }, { "207482": "CVE-2022-3019" }, { "207481": "CVE-2022-25641" }, { "207480": "CVE-2022-22897" }, { "207479": "CVE-2022-21165" }, { "207478": "CVE-2021-41785" }, { "207477": "CVE-2021-41784" }, { "207476": "CVE-2021-41783" }, { "207475": "CVE-2021-41782" }, { "207474": "CVE-2021-41781" }, { "207473": "CVE-2021-41780" }, { "207472": "CVE-2021-40326" }, { "207471": "CVE-2022-32548" }, { "207470": "CVE-2022-25921" }, { "207469": "CVE-2022-25644" }, { "207468": "CVE-2022-38510" }, { "207467": "CVE-2022-36573" }, { "207466": "CVE-2022-38511" }, { "207465": "CVE-2022-36616" }, { "207464": "CVE-2022-36615" }, { "207463": "CVE-2022-36614" }, { "207462": "CVE-2022-36613" }, { "207461": "CVE-2022-36612" }, { "207460": "CVE-2022-36611" }, { "207459": "CVE-2022-36610" }, { "207458": "CVE-2022-34668" }, { "207457": "CVE-2022-36572" }, { "207456": "CVE-2022-36708" }, { "207455": "CVE-2022-36706" }, { "207454": "CVE-2022-36705" }, { "207453": "CVE-2022-36704" }, { "207452": "CVE-2022-38557" }, { "207451": "CVE-2022-38556" }, { "207450": "CVE-2022-38555" }, { "207449": "CVE-2022-37057" }, { "207448": "CVE-2022-37056" }, { "207447": "CVE-2022-37055" }, { "207446": "CVE-2022-38571" }, { "207445": "CVE-2022-38570" }, { "207444": "CVE-2022-38569" }, { "207443": "CVE-2022-38568" }, { "207442": "CVE-2022-38567" }, { "207441": "CVE-2022-38566" }, { "207440": "CVE-2022-38565" }, { "207439": "CVE-2022-38564" }, { "207438": "CVE-2022-38563" }, { "207437": "CVE-2022-38562" }, { "207436": "CVE-2022-37053" }, { "207435": "CVE-2022-36756" }, { "207434": "CVE-2022-36755" }, { "207433": "CVE-2022-3017" }, { "207432": "CVE-2022-3016" }, { "207431": "CVE-2022-38794" }, { "207430": "CVE-2022-38792" }, { "207429": "CVE-2022-38791" }, { "207428": "CVE-2022-2787" }, { "207427": "CVE-2022-2866" }, { "207426": "CVE-2019-15167" }, { "207425": "CVE-2022-3015" }, { "207424": "CVE-2022-3014" }, { "207423": "CVE-2022-3013" }, { "207422": "CVE-2022-3012" }, { "207421": "CVE-2022-0225" }, { "207420": "CVE-2021-20260" }, { "207419": "CVE-2021-3427" }, { "207418": "CVE-2022-36542" }, { "207417": "CVE-2022-36537" }, { "207416": "CVE-2022-34303" }, { "207415": "CVE-2022-34302" }, { "207414": "CVE-2022-34301" }, { "207413": "CVE-2022-0216" }, { "207412": "CVE-2022-0207" }, { "207411": "CVE-2022-0084" }, { "207410": "CVE-2022-25625" }, { "207409": "CVE-2021-4216" }, { "207408": "CVE-2021-3859" }, { "207407": "CVE-2022-36529" }, { "207406": "CVE-2022-36522" }, { "207405": "CVE-2022-0217" }, { "207404": "CVE-2022-2915" }, { "207403": "CVE-2022-0175" }, { "207402": "CVE-2022-0168" }, { "207401": "CVE-2022-36548" }, { "207400": "CVE-2022-36547" }, { "207399": "CVE-2022-36546" }, { "207398": "CVE-2022-35714" }, { "207397": "CVE-2022-31773" }, { "207396": "CVE-2022-36545" }, { "207395": "CVE-2022-36544" }, { "207394": "CVE-2022-36543" }, { "207393": "CVE-2022-0171" }, { "207392": "CVE-2021-3754" }, { "207391": "CVE-2021-3735" }, { "207390": "CVE-2021-3703" }, { "207389": "CVE-2021-3632" }, { "207388": "CVE-2021-3585" }, { "207387": "CVE-2021-3574" }, { "207386": "CVE-2021-3563" }, { "207385": "CVE-2021-3414" }, { "207384": "CVE-2021-3864" }, { "207383": "CVE-2021-35939" }, { "207382": "CVE-2021-3856" }, { "207381": "CVE-2021-3644" }, { "207380": "CVE-2021-3688" }, { "207379": "CVE-2021-3669" }, { "207378": "CVE-2022-36521" }, { "207377": "CVE-2022-37151" }, { "207376": "CVE-2021-39394" }, { "207375": "CVE-2021-39393" }, { "207374": "CVE-2022-24304" }, { "207373": "CVE-2022-37150" }, { "207372": "CVE-2022-36679" }, { "207371": "CVE-2022-37152" }, { "207370": "CVE-2022-36683" }, { "207369": "CVE-2022-36682" }, { "207368": "CVE-2022-36681" }, { "207367": "CVE-2022-36680" }, { "207366": "CVE-2022-36678" }, { "207365": "CVE-2021-40285" }, { "207364": "CVE-2022-20921" }, { "207363": "CVE-2022-23235" }, { "207362": "CVE-2022-37952" }, { "207361": "CVE-2022-36527" }, { "207360": "CVE-2022-37953" }, { "207359": "CVE-2022-2255" }, { "207358": "CVE-2022-23715" }, { "207357": "CVE-2021-42523" }, { "207356": "CVE-2021-42522" }, { "207355": "CVE-2021-42521" }, { "207354": "CVE-2022-0135" }, { "207353": "CVE-2021-4022" }, { "207352": "CVE-2022-36358" }, { "207351": "CVE-2021-43767" }, { "207350": "CVE-2021-43766" }, { "207349": "CVE-2021-3914" }, { "207348": "CVE-2021-35938" }, { "207347": "CVE-2022-35192" }, { "207346": "CVE-2022-29850" }, { "207345": "CVE-2021-32570" }, { "207344": "CVE-2022-37316" }, { "207343": "CVE-2022-31499" }, { "207342": "CVE-2022-31269" }, { "207341": "CVE-2022-2997" }, { "207340": "CVE-2022-2982" }, { "207339": "CVE-2022-2980" }, { "207338": "CVE-2021-4112" }, { "207337": "CVE-2021-3929" }, { "207336": "CVE-2021-23172" }, { "207335": "CVE-2021-23159" }, { "207334": "CVE-2021-20223" }, { "207333": "CVE-2022-36226" }, { "207332": "CVE-2022-36121" }, { "207331": "CVE-2022-37318" }, { "207330": "CVE-2021-35937" }, { "207329": "CVE-2022-36120" }, { "207328": "CVE-2022-37317" }, { "207327": "CVE-2022-36118" }, { "207326": "CVE-2022-36116" }, { "207325": "CVE-2022-36115" }, { "207324": "CVE-2021-33844" }, { "207323": "CVE-2021-23210" }, { "207322": "CVE-2021-20224" }, { "207321": "CVE-2020-27802" }, { "207320": "CVE-2020-27801" }, { "207319": "CVE-2020-27800" }, { "207318": "CVE-2020-27799" }, { "207317": "CVE-2020-27798" }, { "207316": "CVE-2020-27797" }, { "207315": "CVE-2020-27796" }, { "207314": "CVE-2022-30984" }, { "207313": "CVE-2022-36117" }, { "207312": "CVE-2022-28747" }, { "207311": "CVE-2021-3020" }, { "207310": "CVE-2022-36119" }, { "207309": "CVE-2021-3979" }, { "207308": "CVE-2022-38533" }, { "207307": "CVE-2022-31798" }, { "207306": "CVE-2022-36168" }, { "207305": "CVE-2022-36721" }, { "207304": "CVE-2022-36720" }, { "207303": "CVE-2022-36719" }, { "207302": "CVE-2022-36716" }, { "207301": "CVE-2022-36715" }, { "207300": "CVE-2022-36697" }, { "207299": "CVE-2022-36696" }, { "207298": "CVE-2022-36695" }, { "207297": "CVE-2022-36693" }, { "207296": "CVE-2022-36692" }, { "207295": "CVE-2021-43329" }, { "207294": "CVE-2022-36703" }, { "207293": "CVE-2022-36701" }, { "207292": "CVE-2022-36700" }, { "207291": "CVE-2022-36699" }, { "207290": "CVE-2022-36698" }, { "207289": "CVE-2022-2991" }, { "207288": "CVE-2022-2959" }, { "207287": "CVE-2022-20865" }, { "207286": "CVE-2022-20824" }, { "207285": "CVE-2022-20823" }, { "207284": "CVE-2022-36464" }, { "207283": "CVE-2022-37238" }, { "207282": "CVE-2022-37161" }, { "207281": "CVE-2022-37245" }, { "207280": "CVE-2022-37243" }, { "207279": "CVE-2022-37241" }, { "207278": "CVE-2022-37239" }, { "207277": "CVE-2022-37160" }, { "207276": "CVE-2022-37292" }, { "207275": "CVE-2022-37162" }, { "207274": "CVE-2022-37158" }, { "207273": "CVE-2022-37244" }, { "207272": "CVE-2022-37242" }, { "207271": "CVE-2022-37240" }, { "207270": "CVE-2022-37824" }, { "207269": "CVE-2022-37823" }, { "207268": "CVE-2022-37822" }, { "207267": "CVE-2022-37821" }, { "207266": "CVE-2022-37820" }, { "207265": "CVE-2022-37819" }, { "207264": "CVE-2022-37818" }, { "207263": "CVE-2022-37815" }, { "207262": "CVE-2022-37814" }, { "207261": "CVE-2022-37813" }, { "207260": "CVE-2022-37812" }, { "207259": "CVE-2022-37811" }, { "207258": "CVE-2022-37810" }, { "207257": "CVE-2022-37809" }, { "207256": "CVE-2022-37808" }, { "207255": "CVE-2022-37807" }, { "207254": "CVE-2022-37806" }, { "207253": "CVE-2022-37805" }, { "207252": "CVE-2022-37804" }, { "207251": "CVE-2022-37803" }, { "207250": "CVE-2022-37802" }, { "207249": "CVE-2022-37801" }, { "207248": "CVE-2022-37800" }, { "207247": "CVE-2022-37799" }, { "207246": "CVE-2022-37798" }, { "207245": "CVE-2022-37100" }, { "207244": "CVE-2022-37099" }, { "207243": "CVE-2022-37098" }, { "207242": "CVE-2022-37097" }, { "207241": "CVE-2022-37096" }, { "207240": "CVE-2022-37095" }, { "207239": "CVE-2022-37094" }, { "207238": "CVE-2022-37093" }, { "207237": "CVE-2022-37092" }, { "207236": "CVE-2022-37091" }, { "207235": "CVE-2022-37090" }, { "207234": "CVE-2022-37089" }, { "207233": "CVE-2022-37088" }, { "207232": "CVE-2022-37087" }, { "207231": "CVE-2022-37086" }, { "207230": "CVE-2022-37085" }, { "207229": "CVE-2022-37084" }, { "207228": "CVE-2022-37083" }, { "207227": "CVE-2022-37082" }, { "207226": "CVE-2022-37081" }, { "207225": "CVE-2022-37080" }, { "207224": "CVE-2022-37079" }, { "207223": "CVE-2022-37078" }, { "207222": "CVE-2022-37077" }, { "207221": "CVE-2022-37076" }, { "207220": "CVE-2022-37075" }, { "207219": "CVE-2022-37074" }, { "207218": "CVE-2022-37073" }, { "207217": "CVE-2022-37072" }, { "207216": "CVE-2022-37071" }, { "207215": "CVE-2022-37070" }, { "207214": "CVE-2022-37069" }, { "207213": "CVE-2022-37068" }, { "207212": "CVE-2022-37067" }, { "207211": "CVE-2022-37066" }, { "207210": "CVE-2022-36520" }, { "207209": "CVE-2022-36519" }, { "207208": "CVE-2022-36518" }, { "207207": "CVE-2022-36517" }, { "207206": "CVE-2022-36516" }, { "207205": "CVE-2022-36515" }, { "207204": "CVE-2022-36514" }, { "207203": "CVE-2022-36513" }, { "207202": "CVE-2022-36511" }, { "207201": "CVE-2022-36510" }, { "207200": "CVE-2022-36509" }, { "207199": "CVE-2022-36508" }, { "207198": "CVE-2022-36507" }, { "207197": "CVE-2022-36506" }, { "207196": "CVE-2022-36505" }, { "207195": "CVE-2022-36504" }, { "207194": "CVE-2022-36503" }, { "207193": "CVE-2022-36502" }, { "207192": "CVE-2022-36501" }, { "207191": "CVE-2022-36500" }, { "207190": "CVE-2022-36499" }, { "207189": "CVE-2022-36498" }, { "207188": "CVE-2022-36497" }, { "207187": "CVE-2022-36496" }, { "207186": "CVE-2022-36495" }, { "207185": "CVE-2022-36494" }, { "207184": "CVE-2022-36493" }, { "207183": "CVE-2022-36492" }, { "207182": "CVE-2022-36491" }, { "207181": "CVE-2022-36490" }, { "207180": "CVE-2022-36489" }, { "207179": "CVE-2022-36488" }, { "207178": "CVE-2022-36487" }, { "207177": "CVE-2022-36486" }, { "207176": "CVE-2022-36485" }, { "207175": "CVE-2022-36484" }, { "207174": "CVE-2022-36483" }, { "207173": "CVE-2022-36482" }, { "207172": "CVE-2022-36481" }, { "207171": "CVE-2022-36480" }, { "207170": "CVE-2022-36479" }, { "207169": "CVE-2022-36478" }, { "207168": "CVE-2022-36477" }, { "207167": "CVE-2022-36475" }, { "207166": "CVE-2022-36474" }, { "207165": "CVE-2022-36473" }, { "207164": "CVE-2022-36472" }, { "207163": "CVE-2022-36471" }, { "207162": "CVE-2022-36470" }, { "207161": "CVE-2022-36469" }, { "207160": "CVE-2022-36468" }, { "207159": "CVE-2022-36467" }, { "207158": "CVE-2022-36466" }, { "207157": "CVE-2022-36465" }, { "207156": "CVE-2022-36463" }, { "207155": "CVE-2022-36462" }, { "207154": "CVE-2022-36461" }, { "207153": "CVE-2022-36460" }, { "207152": "CVE-2022-36459" }, { "207151": "CVE-2022-36458" }, { "207150": "CVE-2022-36456" }, { "207149": "CVE-2022-36455" }, { "207148": "CVE-2022-37159" }, { "207147": "CVE-2021-25642" }, { "207146": "CVE-2022-22728" }, { "207145": "CVE-2022-37817" }, { "207144": "CVE-2022-37816" }, { "207143": "CVE-2022-36804" }, { "207142": "CVE-2022-37153" }, { "207141": "CVE-2021-4214" }, { "207140": "CVE-2021-4155" }, { "207139": "CVE-2021-3999" }, { "207138": "CVE-2022-34960" }, { "207137": "CVE-2022-32427" }, { "207136": "CVE-2022-37181" }, { "207135": "CVE-2022-34838" }, { "207134": "CVE-2022-34837" }, { "207133": "CVE-2022-34836" }, { "207132": "CVE-2022-2569" }, { "207131": "CVE-2021-43309" }, { "207130": "CVE-2021-4158" }, { "207129": "CVE-2021-4125" }, { "207128": "CVE-2021-4041" }, { "207127": "CVE-2021-4040" }, { "207126": "CVE-2022-33172" }, { "207125": "CVE-2021-4178" }, { "207124": "CVE-2021-4122" }, { "207123": "CVE-2021-0891" }, { "207122": "CVE-2018-14520" }, { "207121": "CVE-2022-37178" }, { "207120": "CVE-2021-4217" }, { "207119": "CVE-2021-4213" }, { "207118": "CVE-2021-3998" }, { "207117": "CVE-2022-20122" }, { "207116": "CVE-2021-39815" }, { "207115": "CVE-2021-0946" }, { "207114": "CVE-2022-27812" }, { "207113": "CVE-2021-0887" }, { "207112": "CVE-2021-0698" }, { "207111": "CVE-2021-4142" }, { "207110": "CVE-2021-0947" }, { "207109": "CVE-2022-36633" }, { "207108": "CVE-2018-14519" }, { "207107": "CVE-2021-4189" }, { "207106": "CVE-2021-4209" }, { "207105": "CVE-2022-2978" }, { "207104": "CVE-2021-4218" }, { "207103": "CVE-2021-4204" }, { "207102": "CVE-2021-4037" }, { "207101": "CVE-2021-4159" }, { "207100": "CVE-2022-2081" }, { "207099": "CVE-2022-2898" }, { "207098": "CVE-2022-2897" }, { "207097": "CVE-2022-2896" }, { "207096": "CVE-2022-2895" }, { "207095": "CVE-2022-2894" }, { "207094": "CVE-2022-2892" }, { "207093": "CVE-2022-2234" }, { "207092": "CVE-2022-2660" }, { "207091": "CVE-2022-38078" }, { "207090": "CVE-2022-25903" }, { "207089": "CVE-2022-24375" }, { "207088": "CVE-2022-37418" }, { "207087": "CVE-2022-37305" }, { "207086": "CVE-2022-36945" }, { "207085": "CVE-2022-38089" }, { "207084": "CVE-2022-38080" }, { "207083": "CVE-2022-37333" }, { "207082": "CVE-2022-38664" }, { "207081": "CVE-2021-3917" }, { "207080": "CVE-2022-38463" }, { "207079": "CVE-2022-38172" }, { "207078": "CVE-2022-38665" }, { "207077": "CVE-2022-38663" }, { "207076": "CVE-2021-31566" }, { "207075": "CVE-2021-23177" }, { "207074": "CVE-2022-38132" }, { "207073": "CVE-2021-3997" }, { "207072": "CVE-2021-3975" }, { "207071": "CVE-2022-37428" }, { "207070": "CVE-2022-2965" }, { "207069": "CVE-2022-2946" }, { "207068": "CVE-2021-3905" }, { "207067": "CVE-2021-3839" }, { "207066": "CVE-2021-3827" }, { "207065": "CVE-2021-3800" }, { "207064": "CVE-2021-3798" }, { "207063": "CVE-2021-3702" }, { "207062": "CVE-2021-3701" }, { "207061": "CVE-2021-3690" }, { "207060": "CVE-2021-3670" }, { "207059": "CVE-2021-20304" }, { "207058": "CVE-2020-35509" }, { "207057": "CVE-2020-35511" }, { "207056": "CVE-2022-1513" }, { "207055": "CVE-2021-20316" }, { "207054": "CVE-2021-20298" }, { "207053": "CVE-2022-28883" }, { "207052": "CVE-2022-28882" }, { "207051": "CVE-2022-31676" }, { "207050": "CVE-2022-36405" }, { "207049": "CVE-2022-36389" }, { "207048": "CVE-2022-36347" }, { "207047": "CVE-2022-36341" }, { "207046": "CVE-2022-36292" }, { "207045": "CVE-2022-36288" }, { "207044": "CVE-2022-36282" }, { "207043": "CVE-2022-34658" }, { "207042": "CVE-2022-29476" }, { "207041": "CVE-2022-36394" }, { "207040": "CVE-2022-36379" }, { "207039": "CVE-2022-35726" }, { "207038": "CVE-2022-35242" }, { "207037": "CVE-2022-35235" }, { "207036": "CVE-2022-34648" }, { "207035": "CVE-2022-33142" }, { "207034": "CVE-2022-36285" }, { "207033": "CVE-2022-34868" }, { "207032": "CVE-2021-3996" }, { "207031": "CVE-2021-3995" }, { "207030": "CVE-2022-37113" }, { "207029": "CVE-2022-37112" }, { "207028": "CVE-2022-37111" }, { "207027": "CVE-2021-3736" }, { "207026": "CVE-2021-3714" }, { "207025": "CVE-2022-2938" }, { "207024": "CVE-2021-3764" }, { "207023": "CVE-2021-3759" }, { "207022": "CVE-2022-35115" }, { "207021": "CVE-2021-3763" }, { "207020": "CVE-2022-37223" }, { "207019": "CVE-2022-37199" }, { "207018": "CVE-2022-35203" }, { "207017": "CVE-2021-42627" }, { "207016": "CVE-2022-35278" }, { "207015": "CVE-2022-36261" }, { "207014": "CVE-2022-1989" }, { "207013": "CVE-2022-2796" }, { "207012": "CVE-2022-25302" }, { "207011": "CVE-2022-36350" }, { "207010": "CVE-2022-27637" }, { "207009": "CVE-2022-34486" }, { "207008": "CVE-2022-25888" }, { "207007": "CVE-2022-25761" }, { "207006": "CVE-2022-25304" }, { "207005": "CVE-2022-25231" }, { "207004": "CVE-2022-24381" }, { "207003": "CVE-2022-24298" }, { "207002": "CVE-2022-21208" }, { "207001": "CVE-2022-2957" }, { "207000": "CVE-2022-2956" }, { "206999": "CVE-2022-2932" }, { "206998": "CVE-2022-28598" }, { "206997": "CVE-2022-35656" }, { "206996": "CVE-2022-35654" }, { "206995": "CVE-2022-35191" }, { "206994": "CVE-2022-34919" }, { "206993": "CVE-2022-2829" }, { "206992": "CVE-2021-42232" }, { "206991": "CVE-2019-25075" }, { "206990": "CVE-2022-38668" }, { "206989": "CVE-2022-2923" }, { "206988": "CVE-2022-32772" }, { "206987": "CVE-2022-32771" }, { "206986": "CVE-2022-32770" }, { "206985": "CVE-2022-30690" }, { "206984": "CVE-2022-29468" }, { "206983": "CVE-2022-28712" }, { "206982": "CVE-2022-26842" }, { "206981": "CVE-2022-1930" }, { "206980": "CVE-2022-33932" }, { "206979": "CVE-2022-37134" }, { "206978": "CVE-2022-37133" }, { "206977": "CVE-2022-34775" }, { "206976": "CVE-2022-34774" }, { "206975": "CVE-2022-34773" }, { "206974": "CVE-2022-34771" }, { "206973": "CVE-2022-2890" }, { "206972": "CVE-2021-3639" }, { "206971": "CVE-2021-3590" }, { "206970": "CVE-2021-3481" }, { "206969": "CVE-2022-2930" }, { "206968": "CVE-2022-1340" }, { "206967": "CVE-2022-2927" }, { "206966": "CVE-2022-34652" }, { "206965": "CVE-2022-33149" }, { "206964": "CVE-2022-33148" }, { "206963": "CVE-2022-35150" }, { "206962": "CVE-2022-35733" }, { "206961": "CVE-2022-33916" }, { "206960": "CVE-2020-35992" }, { "206959": "CVE-2021-28861" }, { "206958": "CVE-2022-35655" }, { "206957": "CVE-2022-38667" }, { "206956": "CVE-2022-33147" }, { "206955": "CVE-2022-32572" }, { "206954": "CVE-2022-32282" }, { "206953": "CVE-2022-30605" }, { "206952": "CVE-2022-30547" }, { "206951": "CVE-2022-30534" }, { "206950": "CVE-2022-35583" }, { "206949": "CVE-2022-31238" }, { "206948": "CVE-2022-34776" }, { "206947": "CVE-2022-34772" }, { "206946": "CVE-2021-37289" }, { "206945": "CVE-2021-3521" }, { "206944": "CVE-2021-3513" }, { "206943": "CVE-2022-32769" }, { "206942": "CVE-2022-32768" }, { "206941": "CVE-2021-29891" }, { "206940": "CVE-2022-31237" }, { "206939": "CVE-2021-3442" }, { "206938": "CVE-2022-32778" }, { "206937": "CVE-2022-32777" }, { "206936": "CVE-2022-32761" }, { "206935": "CVE-2022-28710" }, { "206934": "CVE-2022-26061" }, { "206933": "CVE-2022-25972" }, { "206932": "CVE-2022-25942" }, { "206931": "CVE-2022-34770" }, { "206930": "CVE-2021-3586" }, { "206929": "CVE-2020-27836" }, { "206928": "CVE-2022-32480" }, { "206927": "CVE-2022-36346" }, { "206926": "CVE-2022-34857" }, { "206925": "CVE-2022-34347" }, { "206924": "CVE-2022-2375" }, { "206923": "CVE-2022-2312" }, { "206922": "CVE-2021-36857" }, { "206921": "CVE-2021-36852" }, { "206920": "CVE-2021-36847" }, { "206919": "CVE-2021-24912" }, { "206918": "CVE-2022-2532" }, { "206917": "CVE-2022-2388" }, { "206916": "CVE-2022-38171" }, { "206915": "CVE-2022-2383" }, { "206914": "CVE-2022-2377" }, { "206913": "CVE-2022-2361" }, { "206912": "CVE-2022-2276" }, { "206911": "CVE-2022-2275" }, { "206910": "CVE-2022-2172" }, { "206909": "CVE-2022-1322" }, { "206908": "CVE-2022-0446" }, { "206907": "CVE-2021-24911" }, { "206906": "CVE-2021-24910" }, { "206905": "CVE-2022-34858" }, { "206904": "CVE-2022-34149" }, { "206903": "CVE-2022-2593" }, { "206902": "CVE-2022-25811" }, { "206901": "CVE-2022-2558" }, { "206900": "CVE-2022-2557" }, { "206899": "CVE-2022-2544" }, { "206898": "CVE-2022-2555" }, { "206897": "CVE-2022-2389" }, { "206896": "CVE-2022-2382" }, { "206895": "CVE-2022-1932" }, { "206894": "CVE-2022-1251" }, { "206893": "CVE-2022-2600" }, { "206892": "CVE-2022-25812" }, { "206891": "CVE-2022-2551" }, { "206890": "CVE-2022-2392" }, { "206889": "CVE-2022-2873" }, { "206888": "CVE-2022-2198" }, { "206887": "CVE-2021-3659" }, { "206886": "CVE-2022-33900" }, { "206885": "CVE-2022-2594" }, { "206884": "CVE-2022-2552" }, { "206883": "CVE-2022-25810" }, { "206882": "CVE-2022-2362" }, { "206881": "CVE-2022-2407" }, { "206880": "CVE-2022-2841" }, { "206879": "CVE-2022-36251" }, { "206878": "CVE-2022-36198" }, { "206877": "CVE-2022-2885" }, { "206876": "CVE-2022-34916" }, { "206875": "CVE-2022-2921" }, { "206874": "CVE-2022-30036" }, { "206873": "CVE-2022-38493" }, { "206872": "CVE-2022-2759" }, { "206871": "CVE-2022-2758" }, { "206870": "CVE-2022-36030" }, { "206869": "CVE-2022-0542" }, { "206868": "CVE-2022-35554" }, { "206867": "CVE-2022-37175" }, { "206866": "CVE-2022-36233" }, { "206865": "CVE-2022-36171" }, { "206864": "CVE-2022-36170" }, { "206863": "CVE-2022-36157" }, { "206862": "CVE-2022-2793" }, { "206861": "CVE-2022-2792" }, { "206860": "CVE-2022-2790" }, { "206859": "CVE-2022-2789" }, { "206858": "CVE-2022-2788" }, { "206857": "CVE-2020-27793" }, { "206856": "CVE-2020-27792" }, { "206855": "CVE-2022-36031" }, { "206854": "CVE-2022-36009" }, { "206853": "CVE-2022-36008" }, { "206852": "CVE-2022-23460" }, { "206851": "CVE-2020-27795" }, { "206850": "CVE-2020-27794" }, { "206849": "CVE-2022-23459" }, { "206848": "CVE-2022-35692" }, { "206847": "CVE-2022-22489" }, { "206846": "CVE-2022-20871" }, { "206845": "CVE-2022-2909" }, { "206844": "CVE-2022-36579" }, { "206843": "CVE-2022-36225" }, { "206842": "CVE-2022-36224" }, { "206841": "CVE-2022-36578" }, { "206840": "CVE-2022-35910" }, { "206839": "CVE-2022-36577" }, { "206838": "CVE-2022-36263" }, { "206837": "CVE-2022-34624" }, { "206836": "CVE-2022-35909" }, { "206835": "CVE-2022-2889" }, { "206834": "CVE-2022-1021" }, { "206833": "CVE-2022-36606" }, { "206832": "CVE-2022-36605" }, { "206831": "CVE-2022-34623" }, { "206830": "CVE-2022-34621" }, { "206829": "CVE-2022-34615" }, { "206828": "CVE-2022-36220" }, { "206827": "CVE-2022-29805" }, { "206826": "CVE-2022-37254" }, { "206825": "CVE-2022-35201" }, { "206824": "CVE-2022-32893" }, { "206823": "CVE-2022-35174" }, { "206822": "CVE-2022-34488" }, { "206821": "CVE-2022-34345" }, { "206820": "CVE-2022-33209" }, { "206819": "CVE-2022-32579" }, { "206818": "CVE-2022-28858" }, { "206817": "CVE-2022-28709" }, { "206816": "CVE-2022-28697" }, { "206815": "CVE-2022-27493" }, { "206814": "CVE-2022-26844" }, { "206813": "CVE-2022-26374" }, { "206812": "CVE-2022-26344" }, { "206811": "CVE-2022-26074" }, { "206810": "CVE-2022-25999" }, { "206809": "CVE-2022-25966" }, { "206808": "CVE-2022-25841" }, { "206807": "CVE-2022-24378" }, { "206806": "CVE-2022-23403" }, { "206805": "CVE-2022-21812" }, { "206804": "CVE-2022-21807" }, { "206803": "CVE-2022-21229" }, { "206802": "CVE-2022-21181" }, { "206801": "CVE-2022-21172" }, { "206800": "CVE-2022-21148" }, { "206799": "CVE-2021-37409" }, { "206798": "CVE-2021-33847" }, { "206797": "CVE-2021-33128" }, { "206796": "CVE-2021-33126" }, { "206795": "CVE-2021-33060" }, { "206794": "CVE-2021-26950" }, { "206793": "CVE-2021-26257" }, { "206792": "CVE-2021-26254" }, { "206791": "CVE-2021-23223" }, { "206790": "CVE-2022-2075" }, { "206789": "CVE-2022-2074" }, { "206788": "CVE-2022-2049" }, { "206787": "CVE-2022-1901" }, { "206786": "CVE-2020-36599" }, { "206785": "CVE-2022-36947" }, { "206784": "CVE-2022-26017" }, { "206783": "CVE-2022-25899" }, { "206782": "CVE-2022-23182" }, { "206781": "CVE-2022-22730" }, { "206780": "CVE-2022-21225" }, { "206779": "CVE-2022-21212" }, { "206778": "CVE-2022-21197" }, { "206777": "CVE-2022-21160" }, { "206776": "CVE-2022-21139" }, { "206775": "CVE-2021-44545" }, { "206774": "CVE-2021-23168" }, { "206773": "CVE-2022-37422" }, { "206772": "CVE-2022-37063" }, { "206771": "CVE-2021-32862" }, { "206770": "CVE-2020-27787" }, { "206769": "CVE-2022-30944" }, { "206768": "CVE-2022-29507" }, { "206767": "CVE-2022-28757" }, { "206766": "CVE-2022-27500" }, { "206765": "CVE-2022-26373" }, { "206764": "CVE-2022-21240" }, { "206763": "CVE-2022-21152" }, { "206762": "CVE-2022-21140" }, { "206761": "CVE-2021-44470" }, { "206760": "CVE-2021-23188" }, { "206759": "CVE-2021-23179" }, { "206758": "CVE-2022-35167" }, { "206757": "CVE-2022-35540" }, { "206756": "CVE-2022-37049" }, { "206755": "CVE-2022-37048" }, { "206754": "CVE-2022-37047" }, { "206753": "CVE-2022-35212" }, { "206752": "CVE-2022-30601" }, { "206751": "CVE-2022-30296" }, { "206750": "CVE-2022-2568" }, { "206749": "CVE-2022-37062" }, { "206748": "CVE-2022-35204" }, { "206747": "CVE-2022-21793" }, { "206746": "CVE-2022-21233" }, { "206745": "CVE-2022-37770" }, { "206744": "CVE-2022-37768" }, { "206743": "CVE-2020-27788" }, { "206742": "CVE-2022-35976" }, { "206741": "CVE-2020-27790" }, { "206740": "CVE-2022-35975" }, { "206739": "CVE-2022-37769" }, { "206738": "CVE-2022-28696" }, { "206737": "CVE-2020-23466" }, { "206736": "CVE-2022-2625" }, { "206735": "CVE-2022-25228" }, { "206734": "CVE-2022-36729" }, { "206733": "CVE-2022-36728" }, { "206732": "CVE-2022-36727" }, { "206731": "CVE-2022-36725" }, { "206730": "CVE-2022-36722" }, { "206729": "CVE-2022-35175" }, { "206728": "CVE-2022-35213" }, { "206727": "CVE-2022-37061" }, { "206726": "CVE-2022-37025" }, { "206725": "CVE-2022-36023" }, { "206724": "CVE-2022-2874" }, { "206723": "CVE-2022-37060" }, { "206722": "CVE-2022-29549" }, { "206721": "CVE-2022-29550" }, { "206720": "CVE-2022-36024" }, { "206719": "CVE-2022-2861" }, { "206718": "CVE-2022-2860" }, { "206717": "CVE-2022-2859" }, { "206716": "CVE-2022-2856" }, { "206715": "CVE-2022-2853" }, { "206714": "CVE-2022-2858" }, { "206713": "CVE-2022-2857" }, { "206712": "CVE-2022-2855" }, { "206711": "CVE-2022-2854" }, { "206710": "CVE-2022-2852" }, { "206709": "CVE-2022-28715" }, { "206708": "CVE-2021-30071" }, { "206707": "CVE-2022-35198" }, { "206706": "CVE-2022-35165" }, { "206705": "CVE-2022-33151" }, { "206704": "CVE-2022-30604" }, { "206703": "CVE-2022-29891" }, { "206702": "CVE-2022-29487" }, { "206701": "CVE-2022-35173" }, { "206700": "CVE-2022-35154" }, { "206699": "CVE-2022-33311" }, { "206698": "CVE-2022-32453" }, { "206697": "CVE-2022-32283" }, { "206696": "CVE-2022-25986" }, { "206695": "CVE-2022-35166" }, { "206694": "CVE-2022-35164" }, { "206693": "CVE-2022-32583" }, { "206692": "CVE-2022-32544" }, { "206691": "CVE-2022-30693" }, { "206690": "CVE-2021-30070" }, { "206689": "CVE-2022-35153" }, { "206688": "CVE-2022-2886" }, { "206687": "CVE-2022-35133" }, { "206686": "CVE-2022-35147" }, { "206685": "CVE-2022-35122" }, { "206684": "CVE-2022-28752" }, { "206683": "CVE-2022-35606" }, { "206682": "CVE-2022-35605" }, { "206681": "CVE-2022-35604" }, { "206680": "CVE-2022-35603" }, { "206679": "CVE-2022-35602" }, { "206678": "CVE-2022-35601" }, { "206677": "CVE-2022-35599" }, { "206676": "CVE-2022-35598" }, { "206675": "CVE-2022-35151" }, { "206674": "CVE-2022-2862" }, { "206673": "CVE-2022-2547" }, { "206672": "CVE-2022-23747" }, { "206671": "CVE-2022-2338" }, { "206670": "CVE-2022-2337" }, { "206669": "CVE-2022-2336" }, { "206668": "CVE-2022-2335" }, { "206667": "CVE-2022-2334" }, { "206666": "CVE-2022-1748" }, { "206665": "CVE-2022-1373" }, { "206664": "CVE-2022-1069" }, { "206663": "CVE-2022-35148" }, { "206662": "CVE-2022-28751" }, { "206661": "CVE-2021-26639" }, { "206660": "CVE-2022-35121" }, { "206659": "CVE-2022-23765" }, { "206658": "CVE-2022-23764" }, { "206657": "CVE-2022-2869" }, { "206656": "CVE-2022-2868" }, { "206655": "CVE-2022-2867" }, { "206654": "CVE-2022-36216" }, { "206653": "CVE-2022-35516" }, { "206652": "CVE-2022-36215" }, { "206651": "CVE-2022-32893" }, { "206650": "CVE-2022-32894" }, { "206649": "CVE-2022-32893" }, { "206648": "CVE-2022-32894" }, { "206647": "CVE-2022-38392" }, { "206646": "CVE-2022-2849" }, { "206645": "CVE-2022-35117" }, { "206644": "CVE-2022-38149" }, { "206643": "CVE-2022-2845" }, { "206642": "CVE-2022-37459" }, { "206641": "CVE-2022-31262" }, { "206640": "CVE-2022-36191" }, { "206639": "CVE-2022-36190" }, { "206638": "CVE-2022-36186" }, { "206637": "CVE-2022-30262" }, { "206636": "CVE-2021-45454" }, { "206635": "CVE-2022-22455" }, { "206634": "CVE-2022-2876" }, { "206633": "CVE-2022-2871" }, { "206632": "CVE-2022-30575" }, { "206631": "CVE-2022-30576" }, { "206630": "CVE-2020-14320" }, { "206629": "CVE-2022-1400" }, { "206628": "CVE-2022-25799" }, { "206627": "CVE-2022-37439" }, { "206626": "CVE-2022-37438" }, { "206625": "CVE-2022-37437" }, { "206624": "CVE-2022-2833" }, { "206623": "CVE-2022-2662" }, { "206622": "CVE-2022-2661" }, { "206621": "CVE-2020-14321" }, { "206620": "CVE-2020-10728" }, { "206619": "CVE-2022-38189" }, { "206618": "CVE-2022-1410" }, { "206617": "CVE-2022-36153" }, { "206616": "CVE-2022-36151" }, { "206615": "CVE-2022-36149" }, { "206614": "CVE-2022-35486" }, { "206613": "CVE-2022-35485" }, { "206612": "CVE-2022-35484" }, { "206611": "CVE-2022-35483" }, { "206610": "CVE-2022-35482" }, { "206609": "CVE-2022-35481" }, { "206608": "CVE-2022-35479" }, { "206607": "CVE-2022-35478" }, { "206606": "CVE-2022-35477" }, { "206605": "CVE-2022-35476" }, { "206604": "CVE-2022-35475" }, { "206603": "CVE-2022-35474" }, { "206602": "CVE-2022-35473" }, { "206601": "CVE-2022-35472" }, { "206600": "CVE-2022-35471" }, { "206599": "CVE-2022-35470" }, { "206598": "CVE-2022-35468" }, { "206597": "CVE-2022-35467" }, { "206596": "CVE-2022-35466" }, { "206595": "CVE-2022-35465" }, { "206594": "CVE-2022-35464" }, { "206593": "CVE-2022-35463" }, { "206592": "CVE-2022-35462" }, { "206591": "CVE-2022-35461" }, { "206590": "CVE-2022-35460" }, { "206589": "CVE-2022-35459" }, { "206588": "CVE-2022-35458" }, { "206587": "CVE-2022-35456" }, { "206586": "CVE-2022-35455" }, { "206585": "CVE-2022-35454" }, { "206584": "CVE-2022-35453" }, { "206583": "CVE-2022-35452" }, { "206582": "CVE-2022-35451" }, { "206581": "CVE-2022-35450" }, { "206580": "CVE-2022-35449" }, { "206579": "CVE-2022-35448" }, { "206578": "CVE-2022-35447" }, { "206577": "CVE-2022-2831" }, { "206576": "CVE-2020-1755" }, { "206575": "CVE-2020-14322" }, { "206574": "CVE-2022-38184" }, { "206573": "CVE-2022-1399" }, { "206572": "CVE-2022-37393" }, { "206571": "CVE-2022-1401" }, { "206570": "CVE-2021-42052" }, { "206569": "CVE-2022-38238" }, { "206568": "CVE-2022-38237" }, { "206567": "CVE-2022-38236" }, { "206566": "CVE-2022-38235" }, { "206565": "CVE-2022-38234" }, { "206564": "CVE-2022-38233" }, { "206563": "CVE-2022-38231" }, { "206562": "CVE-2022-38230" }, { "206561": "CVE-2022-38229" }, { "206560": "CVE-2022-38228" }, { "206559": "CVE-2022-37781" }, { "206558": "CVE-2022-36152" }, { "206557": "CVE-2022-36150" }, { "206556": "CVE-2022-36148" }, { "206555": "CVE-2022-36145" }, { "206554": "CVE-2022-36144" }, { "206553": "CVE-2022-36142" }, { "206552": "CVE-2022-36141" }, { "206551": "CVE-2022-36140" }, { "206550": "CVE-2022-36139" }, { "206549": "CVE-2022-35434" }, { "206548": "CVE-2022-35433" }, { "206547": "CVE-2022-35114" }, { "206546": "CVE-2022-35113" }, { "206545": "CVE-2022-35111" }, { "206544": "CVE-2022-35110" }, { "206543": "CVE-2022-35109" }, { "206542": "CVE-2022-35108" }, { "206541": "CVE-2022-35107" }, { "206540": "CVE-2022-35106" }, { "206539": "CVE-2022-35105" }, { "206538": "CVE-2022-35104" }, { "206537": "CVE-2022-35101" }, { "206536": "CVE-2022-35100" }, { "206535": "CVE-2022-35011" }, { "206534": "CVE-2022-35004" }, { "206533": "CVE-2022-35003" }, { "206532": "CVE-2022-35002" }, { "206531": "CVE-2022-35000" }, { "206530": "CVE-2022-34999" }, { "206529": "CVE-2022-34998" }, { "206528": "CVE-2022-38227" }, { "206527": "CVE-2022-36155" }, { "206526": "CVE-2022-36146" }, { "206525": "CVE-2022-36143" }, { "206524": "CVE-2022-35013" }, { "206523": "CVE-2022-35012" }, { "206522": "CVE-2022-35010" }, { "206521": "CVE-2022-35009" }, { "206520": "CVE-2022-35008" }, { "206519": "CVE-2022-35007" }, { "206518": "CVE-2022-34258" }, { "206517": "CVE-2022-34257" }, { "206516": "CVE-2020-14379" }, { "206515": "CVE-2022-34259" }, { "206514": "CVE-2022-34256" }, { "206513": "CVE-2022-34255" }, { "206512": "CVE-2022-34254" }, { "206511": "CVE-2020-10710" }, { "206510": "CVE-2022-2832" }, { "206509": "CVE-2022-34253" }, { "206508": "CVE-2020-1756" }, { "206507": "CVE-2022-36242" }, { "206506": "CVE-2021-39087" }, { "206505": "CVE-2021-39035" }, { "206504": "CVE-2022-35469" }, { "206503": "CVE-2021-39086" }, { "206502": "CVE-2021-39085" }, { "206501": "CVE-2022-2870" }, { "206500": "CVE-2022-38194" }, { "206499": "CVE-2022-38192" }, { "206498": "CVE-2022-36273" }, { "206497": "CVE-2022-29959" }, { "206496": "CVE-2021-30490" }, { "206495": "CVE-2022-36599" }, { "206494": "CVE-2022-36272" }, { "206493": "CVE-2022-30264" }, { "206492": "CVE-2022-38193" }, { "206491": "CVE-2022-38362" }, { "206490": "CVE-2022-36530" }, { "206489": "CVE-2022-2847" }, { "206488": "CVE-2022-2846" }, { "206487": "CVE-2022-2844" }, { "206486": "CVE-2022-2843" }, { "206485": "CVE-2022-38187" }, { "206484": "CVE-2022-36010" }, { "206483": "CVE-2022-36526" }, { "206482": "CVE-2022-35734" }, { "206481": "CVE-2022-34156" }, { "206480": "CVE-2022-24654" }, { "206479": "CVE-2022-36312" }, { "206478": "CVE-2022-36311" }, { "206477": "CVE-2022-36307" }, { "206476": "CVE-2022-24951" }, { "206475": "CVE-2022-36381" }, { "206474": "CVE-2022-36344" }, { "206473": "CVE-2022-36293" }, { "206472": "CVE-2022-36308" }, { "206471": "CVE-2022-36306" }, { "206470": "CVE-2022-24950" }, { "206469": "CVE-2022-2817" }, { "206468": "CVE-2022-2816" }, { "206467": "CVE-2022-38190" }, { "206466": "CVE-2022-35822" }, { "206465": "CVE-2022-34711" }, { "206464": "CVE-2021-33236" }, { "206463": "CVE-2021-33235" }, { "206462": "CVE-2022-36525" }, { "206461": "CVE-2022-36524" }, { "206460": "CVE-2022-2824" }, { "206459": "CVE-2022-24952" }, { "206458": "CVE-2022-28756" }, { "206457": "CVE-2022-2838" }, { "206456": "CVE-2022-38188" }, { "206455": "CVE-2022-38186" }, { "206454": "CVE-2020-23622" }, { "206453": "CVE-2022-33939" }, { "206452": "CVE-2022-35239" }, { "206451": "CVE-2022-2842" }, { "206450": "CVE-2020-21641" }, { "206449": "CVE-2022-38216" }, { "206448": "CVE-2022-36310" }, { "206447": "CVE-2022-24949" }, { "206446": "CVE-2022-38368" }, { "206445": "CVE-2022-38191" }, { "206444": "CVE-2020-21642" }, { "206443": "CVE-2022-35978" }, { "206442": "CVE-2022-35624" }, { "206441": "CVE-2022-35623" }, { "206440": "CVE-2020-21365" }, { "206439": "CVE-2022-36309" }, { "206438": "CVE-2022-38358" }, { "206437": "CVE-2022-38357" }, { "206436": "CVE-2022-36523" }, { "206435": "CVE-2022-38359" }, { "206434": "CVE-2022-33993" }, { "206433": "CVE-2022-33992" }, { "206432": "CVE-2022-33991" }, { "206431": "CVE-2022-33990" }, { "206430": "CVE-2022-33988" }, { "206429": "CVE-2022-34294" }, { "206428": "CVE-2022-33989" }, { "206427": "CVE-2022-36262" }, { "206426": "CVE-2022-35948" }, { "206425": "CVE-2022-38223" }, { "206424": "CVE-2022-2821" }, { "206423": "CVE-2022-2820" }, { "206422": "CVE-2022-2819" }, { "206421": "CVE-2022-2818" }, { "206420": "CVE-2022-35961" }, { "206419": "CVE-2022-35954" }, { "206418": "CVE-2022-2822" }, { "206417": "CVE-2022-38221" }, { "206416": "CVE-2022-35958" }, { "206415": "CVE-2022-37400" }, { "206414": "CVE-2022-36007" }, { "206413": "CVE-2022-37401" }, { "206412": "CVE-2022-2384" }, { "206411": "CVE-2022-2379" }, { "206410": "CVE-2022-2378" }, { "206409": "CVE-2022-2152" }, { "206408": "CVE-2022-2116" }, { "206407": "CVE-2022-2354" }, { "206406": "CVE-2022-2535" }, { "206405": "CVE-2022-36006" }, { "206404": "CVE-2022-2381" }, { "206403": "CVE-2022-2314" }, { "206402": "CVE-2022-2180" }, { "206401": "CVE-2022-2814" }, { "206400": "CVE-2022-2813" }, { "206398": "CVE-2022-2812" }, { "206397": "CVE-2022-2811" }, { "206396": "CVE-2022-35943" }, { "206395": "CVE-2022-35956" }, { "206394": "CVE-2022-35949" }, { "206393": "CVE-2022-38183" }, { "206392": "CVE-2022-35980" }, { "206391": "CVE-2022-35953" }, { "206390": "CVE-2021-29118" }, { "206389": "CVE-2021-29117" }, { "206388": "CVE-2021-29112" }, { "206387": "CVE-2022-35942" }, { "206386": "CVE-2022-2587" }, { "206385": "CVE-2022-2624" }, { "206384": "CVE-2022-2623" }, { "206383": "CVE-2022-2622" }, { "206382": "CVE-2022-2621" }, { "206381": "CVE-2022-2620" }, { "206380": "CVE-2022-2619" }, { "206379": "CVE-2022-2618" }, { "206378": "CVE-2022-2617" }, { "206377": "CVE-2022-2616" }, { "206376": "CVE-2022-2615" }, { "206375": "CVE-2022-2614" }, { "206374": "CVE-2022-2613" }, { "206373": "CVE-2022-2612" }, { "206372": "CVE-2022-2611" }, { "206371": "CVE-2022-2610" }, { "206370": "CVE-2022-2609" }, { "206369": "CVE-2022-2608" }, { "206368": "CVE-2022-2607" }, { "206367": "CVE-2022-2606" }, { "206366": "CVE-2022-2605" }, { "206365": "CVE-2022-2604" }, { "206364": "CVE-2022-2603" }, { "206363": "CVE-2022-37397" }, { "206362": "CVE-2022-20302" }, { "206361": "CVE-2022-20265" }, { "206360": "CVE-2022-35590" }, { "206359": "CVE-2022-35585" }, { "206358": "CVE-2022-37044" }, { "206357": "CVE-2022-20338" }, { "206356": "CVE-2022-20335" }, { "206355": "CVE-2022-20331" }, { "206354": "CVE-2022-20329" }, { "206353": "CVE-2022-20319" }, { "206352": "CVE-2022-20314" }, { "206351": "CVE-2022-20313" }, { "206350": "CVE-2022-20306" }, { "206349": "CVE-2022-20297" }, { "206348": "CVE-2022-20292" }, { "206347": "CVE-2022-20290" }, { "206346": "CVE-2022-20286" }, { "206345": "CVE-2022-20282" }, { "206344": "CVE-2022-20281" }, { "206343": "CVE-2022-20274" }, { "206342": "CVE-2022-20271" }, { "206341": "CVE-2022-20269" }, { "206340": "CVE-2022-20268" }, { "206339": "CVE-2022-20267" }, { "206338": "CVE-2022-20266" }, { "206337": "CVE-2022-20257" }, { "206336": "CVE-2022-20256" }, { "206335": "CVE-2022-20255" }, { "206334": "CVE-2022-20254" }, { "206333": "CVE-2022-35589" }, { "206332": "CVE-2022-35587" }, { "206331": "CVE-2021-42751" }, { "206330": "CVE-2021-42750" }, { "206329": "CVE-2022-37423" }, { "206328": "CVE-2022-35555" }, { "206327": "CVE-2022-20332" }, { "206326": "CVE-2022-20328" }, { "206325": "CVE-2022-20324" }, { "206324": "CVE-2022-20320" }, { "206323": "CVE-2022-20318" }, { "206322": "CVE-2022-20316" }, { "206321": "CVE-2022-20309" }, { "206320": "CVE-2022-20307" }, { "206319": "CVE-2022-20293" }, { "206318": "CVE-2022-20291" }, { "206317": "CVE-2022-20289" }, { "206316": "CVE-2022-20288" }, { "206315": "CVE-2022-20287" }, { "206314": "CVE-2022-20285" }, { "206313": "CVE-2022-20279" }, { "206312": "CVE-2022-20277" }, { "206311": "CVE-2022-20276" }, { "206310": "CVE-2022-20275" }, { "206309": "CVE-2022-20263" }, { "206308": "CVE-2022-20260" }, { "206307": "CVE-2022-35932" }, { "206306": "CVE-2022-20342" }, { "206305": "CVE-2022-20341" }, { "206304": "CVE-2022-20339" }, { "206303": "CVE-2022-20336" }, { "206302": "CVE-2022-20330" }, { "206301": "CVE-2022-20327" }, { "206300": "CVE-2022-20326" }, { "206299": "CVE-2022-20325" }, { "206298": "CVE-2022-20323" }, { "206297": "CVE-2022-20322" }, { "206296": "CVE-2022-20321" }, { "206295": "CVE-2022-20317" }, { "206294": "CVE-2022-20315" }, { "206293": "CVE-2022-20312" }, { "206292": "CVE-2022-20311" }, { "206291": "CVE-2022-20310" }, { "206290": "CVE-2022-20305" }, { "206289": "CVE-2022-20304" }, { "206288": "CVE-2022-20303" }, { "206287": "CVE-2022-20301" }, { "206286": "CVE-2022-20300" }, { "206285": "CVE-2022-20299" }, { "206284": "CVE-2022-20298" }, { "206283": "CVE-2022-20296" }, { "206282": "CVE-2022-20295" }, { "206281": "CVE-2022-20294" }, { "206280": "CVE-2022-20284" }, { "206279": "CVE-2022-20280" }, { "206278": "CVE-2022-20278" }, { "206277": "CVE-2022-20272" }, { "206276": "CVE-2022-20270" }, { "206275": "CVE-2022-20262" }, { "206274": "CVE-2022-20261" }, { "206273": "CVE-2022-20259" }, { "206272": "CVE-2022-20258" }, { "206271": "CVE-2022-37041" }, { "206270": "CVE-2022-35561" }, { "206269": "CVE-2022-35560" }, { "206268": "CVE-2022-35559" }, { "206267": "CVE-2022-35558" }, { "206266": "CVE-2022-35557" }, { "206265": "CVE-2022-20334" }, { "206264": "CVE-2022-20333" }, { "206263": "CVE-2022-20308" }, { "206262": "CVE-2022-20253" }, { "206261": "CVE-2021-44720" }, { "206260": "CVE-2022-37043" }, { "206259": "CVE-2022-20340" }, { "206258": "CVE-2022-37042" }, { "206257": "CVE-2022-20362" }, { "206256": "CVE-2022-20283" }, { "206255": "CVE-2022-20273" }, { "206254": "CVE-2022-38180" }, { "206253": "CVE-2022-38179" }, { "206252": "CVE-2022-2390" }, { "206251": "CVE-2022-2503" }, { "206250": "CVE-2022-2804" }, { "206249": "CVE-2022-2803" }, { "206248": "CVE-2022-2802" }, { "206247": "CVE-2022-2801" }, { "206246": "CVE-2022-2800" }, { "206245": "CVE-2022-2797" }, { "206244": "CVE-2022-20250" }, { "206243": "CVE-2022-20248" }, { "206242": "CVE-2022-20246" }, { "206241": "CVE-2022-20244" }, { "206240": "CVE-2022-28750" }, { "206239": "CVE-2022-20252" }, { "206238": "CVE-2022-20251" }, { "206237": "CVE-2022-20249" }, { "206236": "CVE-2022-20242" }, { "206235": "CVE-2021-22289" }, { "206234": "CVE-2021-0975" }, { "206233": "CVE-2021-0734" }, { "206232": "CVE-2022-20383" }, { "206231": "CVE-2022-20382" }, { "206230": "CVE-2022-20376" }, { "206229": "CVE-2022-20374" }, { "206228": "CVE-2022-20373" }, { "206227": "CVE-2022-20372" }, { "206226": "CVE-2022-20371" }, { "206225": "CVE-2022-20369" }, { "206224": "CVE-2022-20367" }, { "206223": "CVE-2022-20366" }, { "206222": "CVE-2022-20245" }, { "206221": "CVE-2022-20243" }, { "206220": "CVE-2022-20241" }, { "206219": "CVE-2022-20158" }, { "206218": "CVE-2022-28754" }, { "206217": "CVE-2022-28753" }, { "206216": "CVE-2022-20408" }, { "206215": "CVE-2022-20407" }, { "206214": "CVE-2022-20406" }, { "206213": "CVE-2022-20405" }, { "206212": "CVE-2022-20404" }, { "206211": "CVE-2022-20403" }, { "206210": "CVE-2022-20402" }, { "206209": "CVE-2022-20384" }, { "206208": "CVE-2022-20381" }, { "206207": "CVE-2022-20380" }, { "206206": "CVE-2022-20378" }, { "206205": "CVE-2022-20370" }, { "206204": "CVE-2022-20368" }, { "206203": "CVE-2022-20365" }, { "206202": "CVE-2022-20379" }, { "206201": "CVE-2022-20377" }, { "206200": "CVE-2022-20180" }, { "206199": "CVE-2021-0735" }, { "206198": "CVE-2022-20375" }, { "206197": "CVE-2022-20247" }, { "206196": "CVE-2022-28755" }, { "206195": "CVE-2022-35674" }, { "206194": "CVE-2022-35673" }, { "206193": "CVE-2022-34235" }, { "206192": "CVE-2022-20401" }, { "206191": "CVE-2022-20400" }, { "206190": "CVE-2022-35677" }, { "206189": "CVE-2022-35676" }, { "206188": "CVE-2022-35675" }, { "206187": "CVE-2022-34263" }, { "206186": "CVE-2022-34260" }, { "206185": "CVE-2022-20237" }, { "206184": "CVE-2022-34264" }, { "206183": "CVE-2022-34262" }, { "206182": "CVE-2022-34261" }, { "206181": "CVE-2022-35667" }, { "206180": "CVE-2022-35666" }, { "206179": "CVE-2022-35665" }, { "206178": "CVE-2022-35678" }, { "206177": "CVE-2022-35671" }, { "206176": "CVE-2022-35670" }, { "206175": "CVE-2022-35668" }, { "206174": "CVE-2022-2777" }, { "206173": "CVE-2022-2779" }, { "206172": "CVE-2022-2776" }, { "206171": "CVE-2022-29804" }, { "206170": "CVE-2022-2774" }, { "206169": "CVE-2022-2773" }, { "206168": "CVE-2022-2772" }, { "206167": "CVE-2022-2771" }, { "206166": "CVE-2022-2770" }, { "206165": "CVE-2022-2769" }, { "206164": "CVE-2022-2768" }, { "206163": "CVE-2022-2767" }, { "206162": "CVE-2022-2766" }, { "206161": "CVE-2022-2765" }, { "206160": "CVE-2022-2458" }, { "206159": "CVE-2022-20360" }, { "206158": "CVE-2022-20359" }, { "206157": "CVE-2022-20356" }, { "206156": "CVE-2022-20355" }, { "206155": "CVE-2022-20354" }, { "206154": "CVE-2022-20344" }, { "206153": "CVE-2021-40030" }, { "206152": "CVE-2021-39696" }, { "206151": "CVE-2022-2756" }, { "206150": "CVE-2022-38161" }, { "206149": "CVE-2022-38150" }, { "206148": "CVE-2022-37008" }, { "206147": "CVE-2022-37007" }, { "206146": "CVE-2022-37006" }, { "206145": "CVE-2022-37005" }, { "206144": "CVE-2022-37004" }, { "206143": "CVE-2022-37003" }, { "206142": "CVE-2022-37002" }, { "206141": "CVE-2022-36923" }, { "206140": "CVE-2022-35509" }, { "206139": "CVE-2022-32189" }, { "206138": "CVE-2022-32148" }, { "206137": "CVE-2022-30635" }, { "206136": "CVE-2022-30633" }, { "206135": "CVE-2022-30632" }, { "206134": "CVE-2022-30631" }, { "206133": "CVE-2022-30630" }, { "206132": "CVE-2022-30629" }, { "206131": "CVE-2022-30580" }, { "206130": "CVE-2022-28131" }, { "206129": "CVE-2022-20350" }, { "206128": "CVE-2022-1962" }, { "206127": "CVE-2022-1705" }, { "206126": "CVE-2021-46778" }, { "206125": "CVE-2021-40040" }, { "206124": "CVE-2021-40034" }, { "206123": "CVE-2022-38133" }, { "206122": "CVE-2022-34365" }, { "206121": "CVE-2022-33931" }, { "206120": "CVE-2022-33929" }, { "206119": "CVE-2022-33927" }, { "206118": "CVE-2022-33924" }, { "206117": "CVE-2022-29090" }, { "206116": "CVE-2022-35290" }, { "206115": "CVE-2022-20358" }, { "206114": "CVE-2022-20353" }, { "206113": "CVE-2022-20352" }, { "206112": "CVE-2022-20349" }, { "206111": "CVE-2022-20348" }, { "206110": "CVE-2022-38155" }, { "206109": "CVE-2022-38129" }, { "206108": "CVE-2022-37001" }, { "206107": "CVE-2022-35491" }, { "206106": "CVE-2022-2719" }, { "206105": "CVE-2022-25793" }, { "206104": "CVE-2022-20361" }, { "206103": "CVE-2022-20347" }, { "206102": "CVE-2022-33930" }, { "206101": "CVE-2022-33928" }, { "206100": "CVE-2022-33926" }, { "206099": "CVE-2022-33925" }, { "206098": "CVE-2022-20357" }, { "206097": "CVE-2022-38130" }, { "206096": "CVE-2022-37024" }, { "206095": "CVE-2022-35697" }, { "206094": "CVE-2022-35538" }, { "206093": "CVE-2022-35537" }, { "206092": "CVE-2022-35536" }, { "206091": "CVE-2022-35535" }, { "206090": "CVE-2022-35534" }, { "206089": "CVE-2022-35533" }, { "206088": "CVE-2022-35526" }, { "206087": "CVE-2022-35525" }, { "206086": "CVE-2022-35524" }, { "206085": "CVE-2022-35523" }, { "206084": "CVE-2022-35522" }, { "206083": "CVE-2022-35520" }, { "206082": "CVE-2022-35519" }, { "206081": "CVE-2022-35518" }, { "206080": "CVE-2022-35517" }, { "206079": "CVE-2022-35293" }, { "206078": "CVE-2022-32429" }, { "206077": "CVE-2022-32245" }, { "206076": "CVE-2022-28881" }, { "206075": "CVE-2022-20346" }, { "206074": "CVE-2022-20345" }, { "206073": "CVE-2022-20239" }, { "206072": "CVE-2022-35521" }, { "206071": "CVE-2022-31675" }, { "206070": "CVE-2022-31674" }, { "206069": "CVE-2022-31672" }, { "206068": "CVE-2022-2457" }, { "206067": "CVE-2022-2634" }, { "206066": "CVE-2022-31673" }, { "206065": "CVE-2021-33646" }, { "206064": "CVE-2021-33645" }, { "206063": "CVE-2022-35426" }, { "206062": "CVE-2022-22369" }, { "206061": "CVE-2022-36750" }, { "206060": "CVE-2021-33644" }, { "206059": "CVE-2021-33643" }, { "206058": "CVE-2022-35280" }, { "206057": "CVE-2022-22490" }, { "206056": "CVE-2022-22411" }, { "206055": "CVE-2022-36270" }, { "206054": "CVE-2022-35715" }, { "206053": "CVE-2022-22983" }, { "206052": "CVE-2022-23238" }, { "206051": "CVE-2022-0028" }, { "206050": "CVE-2022-20713" }, { "206049": "CVE-2022-20866" }, { "206048": "CVE-2022-34661" }, { "206047": "CVE-2022-34659" }, { "206046": "CVE-2021-46304" }, { "206045": "CVE-2022-36325" }, { "206044": "CVE-2022-36324" }, { "206043": "CVE-2022-36323" }, { "206042": "CVE-2022-34660" }, { "206041": "CVE-2022-20792" }, { "206040": "CVE-2022-2242" }, { "206039": "CVE-2022-25973" }, { "206038": "CVE-2022-31778" }, { "206037": "CVE-2021-37150" }, { "206036": "CVE-2022-31780" }, { "206035": "CVE-2022-31779" }, { "206034": "CVE-2022-28129" }, { "206033": "CVE-2022-25763" }, { "206032": "CVE-2022-20852" }, { "206031": "CVE-2022-20820" }, { "206030": "CVE-2022-20869" }, { "206029": "CVE-2022-20914" }, { "206028": "CVE-2022-20842" }, { "206027": "CVE-2022-20841" }, { "206026": "CVE-2022-20827" }, { "206025": "CVE-2022-20816" }, { "206024": "CVE-2022-2751" }, { "206023": "CVE-2022-29083" }, { "206022": "CVE-2022-2750" }, { "206021": "CVE-2022-36801" }, { "206020": "CVE-2022-35796" }, { "206019": "CVE-2022-33649" }, { "206018": "CVE-2022-33636" }, { "206017": "CVE-2022-2749" }, { "206016": "CVE-2022-2748" }, { "206015": "CVE-2022-2747" }, { "206014": "CVE-2022-2746" }, { "206013": "CVE-2022-2745" }, { "206012": "CVE-2022-2744" }, { "206011": "CVE-2022-30574" }, { "206010": "CVE-2022-30573" }, { "206009": "CVE-2022-35827" }, { "206008": "CVE-2022-35826" }, { "206007": "CVE-2022-35825" }, { "206006": "CVE-2022-35824" }, { "206005": "CVE-2022-35821" }, { "206004": "CVE-2022-35820" }, { "206003": "CVE-2022-35819" }, { "206002": "CVE-2022-35818" }, { "206001": "CVE-2022-35817" }, { "206000": "CVE-2022-35816" }, { "205999": "CVE-2022-35815" }, { "205998": "CVE-2022-35814" }, { "205997": "CVE-2022-35813" }, { "205996": "CVE-2022-35812" }, { "205995": "CVE-2022-35811" }, { "205994": "CVE-2022-35810" }, { "205993": "CVE-2022-35809" }, { "205992": "CVE-2022-35808" }, { "205991": "CVE-2022-35807" }, { "205990": "CVE-2022-35806" }, { "205989": "CVE-2022-35804" }, { "205988": "CVE-2022-35802" }, { "205987": "CVE-2022-35801" }, { "205986": "CVE-2022-35800" }, { "205985": "CVE-2022-35799" }, { "205984": "CVE-2022-35797" }, { "205983": "CVE-2022-35795" }, { "205982": "CVE-2022-35794" }, { "205981": "CVE-2022-35793" }, { "205980": "CVE-2022-35792" }, { "205979": "CVE-2022-35791" }, { "205978": "CVE-2022-35790" }, { "205977": "CVE-2022-35789" }, { "205976": "CVE-2022-35788" }, { "205975": "CVE-2022-35787" }, { "205974": "CVE-2022-35786" }, { "205973": "CVE-2022-35785" }, { "205972": "CVE-2022-35784" }, { "205971": "CVE-2022-35783" }, { "205970": "CVE-2022-35782" }, { "205969": "CVE-2022-35781" }, { "205968": "CVE-2022-35780" }, { "205967": "CVE-2022-35779" }, { "205966": "CVE-2022-35777" }, { "205965": "CVE-2022-35776" }, { "205964": "CVE-2022-35775" }, { "205963": "CVE-2022-35774" }, { "205962": "CVE-2022-35773" }, { "205961": "CVE-2022-35772" }, { "205960": "CVE-2022-35771" }, { "205959": "CVE-2022-35769" }, { "205958": "CVE-2022-35768" }, { "205957": "CVE-2022-35767" }, { "205956": "CVE-2022-35766" }, { "205955": "CVE-2022-35765" }, { "205954": "CVE-2022-35764" }, { "205953": "CVE-2022-35763" }, { "205952": "CVE-2022-35762" }, { "205951": "CVE-2022-35761" }, { "205950": "CVE-2022-35760" }, { "205949": "CVE-2022-35759" }, { "205948": "CVE-2022-35758" }, { "205947": "CVE-2022-35757" }, { "205946": "CVE-2022-35756" }, { "205945": "CVE-2022-35755" }, { "205944": "CVE-2022-35754" }, { "205943": "CVE-2022-35753" }, { "205942": "CVE-2022-35752" }, { "205941": "CVE-2022-35751" }, { "205940": "CVE-2022-35750" }, { "205939": "CVE-2022-35749" }, { "205938": "CVE-2022-35748" }, { "205937": "CVE-2022-35747" }, { "205936": "CVE-2022-35746" }, { "205935": "CVE-2022-35745" }, { "205934": "CVE-2022-35744" }, { "205933": "CVE-2022-35743" }, { "205932": "CVE-2022-35742" }, { "205931": "CVE-2022-34717" }, { "205930": "CVE-2022-34716" }, { "205929": "CVE-2022-34715" }, { "205928": "CVE-2022-34714" }, { "205927": "CVE-2022-34713" }, { "205926": "CVE-2022-34712" }, { "205925": "CVE-2022-34710" }, { "205924": "CVE-2022-34709" }, { "205923": "CVE-2022-34708" }, { "205922": "CVE-2022-34707" }, { "205921": "CVE-2022-34706" }, { "205920": "CVE-2022-34705" }, { "205919": "CVE-2022-34704" }, { "205918": "CVE-2022-34703" }, { "205917": "CVE-2022-34702" }, { "205916": "CVE-2022-34701" }, { "205915": "CVE-2022-34699" }, { "205914": "CVE-2022-34696" }, { "205913": "CVE-2022-34692" }, { "205912": "CVE-2022-34691" }, { "205911": "CVE-2022-34690" }, { "205910": "CVE-2022-34687" }, { "205909": "CVE-2022-34686" }, { "205908": "CVE-2022-34685" }, { "205907": "CVE-2022-34303" }, { "205906": "CVE-2022-34302" }, { "205905": "CVE-2022-34301" }, { "205904": "CVE-2022-33670" }, { "205903": "CVE-2022-33648" }, { "205902": "CVE-2022-33646" }, { "205901": "CVE-2022-33640" }, { "205900": "CVE-2022-33631" }, { "205899": "CVE-2022-30197" }, { "205898": "CVE-2022-30194" }, { "205897": "CVE-2022-30176" }, { "205896": "CVE-2022-30175" }, { "205895": "CVE-2022-30144" }, { "205894": "CVE-2022-30134" }, { "205893": "CVE-2022-30133" }, { "205892": "CVE-2022-24516" }, { "205891": "CVE-2022-24477" }, { "205890": "CVE-2022-21980" }, { "205889": "CVE-2022-21979" }, { "205888": "CVE-2022-2733" }, { "205887": "CVE-2022-2731" }, { "205886": "CVE-2022-2729" }, { "205885": "CVE-2022-2734" }, { "205884": "CVE-2022-2732" }, { "205883": "CVE-2022-2730" }, { "205882": "CVE-2022-2740" }, { "205881": "CVE-2022-2736" }, { "205880": "CVE-2022-25907" }, { "205879": "CVE-2022-36125" }, { "205878": "CVE-2022-36124" }, { "205877": "CVE-2022-35724" }, { "205876": "CVE-2022-36266" }, { "205875": "CVE-2021-41615" }, { "205874": "CVE-2022-35489" }, { "205873": "CVE-2022-35487" }, { "205872": "CVE-2022-2713" }, { "205871": "CVE-2022-34293" }, { "205870": "CVE-2022-36264" }, { "205869": "CVE-2022-35493" }, { "205868": "CVE-2022-35490" }, { "205867": "CVE-2022-35488" }, { "205866": "CVE-2022-36267" }, { "205865": "CVE-2022-36265" }, { "205864": "CVE-2022-2426" }, { "205863": "CVE-2022-2425" }, { "205862": "CVE-2022-2423" }, { "205861": "CVE-2022-2412" }, { "205860": "CVE-2022-2411" }, { "205859": "CVE-2022-2410" }, { "205858": "CVE-2022-2409" }, { "205857": "CVE-2022-2398" }, { "205856": "CVE-2022-2728" }, { "205855": "CVE-2022-2727" }, { "205854": "CVE-2022-2395" }, { "205853": "CVE-2022-2386" }, { "205852": "CVE-2022-2372" }, { "205851": "CVE-2022-2371" }, { "205850": "CVE-2022-2355" }, { "205849": "CVE-2022-2460" }, { "205848": "CVE-2022-2391" }, { "205847": "CVE-2022-2367" }, { "205846": "CVE-2022-2356" }, { "205845": "CVE-2022-2269" }, { "205844": "CVE-2022-2046" }, { "205843": "CVE-2022-2424" }, { "205842": "CVE-2022-1323" }, { "205840": "CVE-2022-2357" }, { "205839": "CVE-2022-2726" }, { "205838": "CVE-2022-2725" }, { "205837": "CVE-2022-2724" }, { "205836": "CVE-2022-2723" }, { "205835": "CVE-2022-2722" }, { "205834": "CVE-2022-2715" }, { "205833": "CVE-2022-2708" }, { "205832": "CVE-2022-37452" }, { "205831": "CVE-2022-2707" }, { "205830": "CVE-2022-2706" }, { "205829": "CVE-2022-2705" }, { "205828": "CVE-2022-2704" }, { "205827": "CVE-2022-2703" }, { "205826": "CVE-2022-2702" }, { "205825": "CVE-2022-37451" }, { "205824": "CVE-2022-27944" }, { "205823": "CVE-2022-26979" }, { "205822": "CVE-2022-2701" }, { "205821": "CVE-2022-2700" }, { "205820": "CVE-2022-2699" }, { "205819": "CVE-2022-2698" }, { "205818": "CVE-2022-2697" }, { "205817": "CVE-2022-2694" }, { "205816": "CVE-2022-2693" }, { "205815": "CVE-2022-2692" }, { "205814": "CVE-2022-2691" }, { "205813": "CVE-2022-2690" }, { "205812": "CVE-2022-2689" }, { "205811": "CVE-2022-2688" }, { "205810": "CVE-2022-36834" }, { "205809": "CVE-2021-27798" }, { "205808": "CVE-2022-31618" }, { "205807": "CVE-2022-36833" }, { "205806": "CVE-2022-36830" }, { "205805": "CVE-2022-36829" }, { "205804": "CVE-2022-33732" }, { "205803": "CVE-2022-33728" }, { "205802": "CVE-2022-33724" }, { "205801": "CVE-2022-33720" }, { "205800": "CVE-2022-33717" }, { "205799": "CVE-2022-33716" }, { "205798": "CVE-2022-33715" }, { "205797": "CVE-2022-27535" }, { "205796": "CVE-2020-1691" }, { "205795": "CVE-2022-29465" }, { "205794": "CVE-2022-28665" }, { "205793": "CVE-2022-28664" }, { "205792": "CVE-2022-27660" }, { "205791": "CVE-2022-27631" }, { "205790": "CVE-2022-27185" }, { "205789": "CVE-2022-27178" }, { "205788": "CVE-2022-26376" }, { "205787": "CVE-2022-26346" }, { "205786": "CVE-2022-26342" }, { "205785": "CVE-2022-26009" }, { "205784": "CVE-2022-25996" }, { "205783": "CVE-2022-24029" }, { "205782": "CVE-2022-24028" }, { "205781": "CVE-2022-24027" }, { "205780": "CVE-2022-24026" }, { "205779": "CVE-2022-24025" }, { "205778": "CVE-2022-24024" }, { "205777": "CVE-2022-24023" }, { "205776": "CVE-2022-24022" }, { "205775": "CVE-2022-24021" }, { "205774": "CVE-2022-24020" }, { "205773": "CVE-2022-24019" }, { "205772": "CVE-2022-24018" }, { "205771": "CVE-2022-24017" }, { "205770": "CVE-2022-24016" }, { "205769": "CVE-2022-24015" }, { "205768": "CVE-2022-24014" }, { "205767": "CVE-2022-24013" }, { "205766": "CVE-2022-24012" }, { "205765": "CVE-2022-24011" }, { "205764": "CVE-2022-24010" }, { "205763": "CVE-2022-24009" }, { "205762": "CVE-2022-24008" }, { "205761": "CVE-2022-24007" }, { "205760": "CVE-2022-24006" }, { "205759": "CVE-2022-24005" }, { "205758": "CVE-2022-23919" }, { "205757": "CVE-2022-23918" }, { "205756": "CVE-2022-23399" }, { "205755": "CVE-2022-23103" }, { "205754": "CVE-2022-22299" }, { "205753": "CVE-2022-22140" }, { "205752": "CVE-2022-21201" }, { "205751": "CVE-2022-21178" }, { "205750": "CVE-2022-37398" }, { "205749": "CVE-2022-36840" }, { "205748": "CVE-2022-36839" }, { "205747": "CVE-2022-36838" }, { "205746": "CVE-2022-36837" }, { "205745": "CVE-2022-36836" }, { "205744": "CVE-2022-32543" }, { "205743": "CVE-2022-29886" }, { "205742": "CVE-2022-27633" }, { "205741": "CVE-2022-27630" }, { "205740": "CVE-2022-22144" }, { "205739": "CVE-2022-31609" }, { "205738": "CVE-2022-37450" }, { "205737": "CVE-2022-31614" }, { "205736": "CVE-2022-35163" }, { "205735": "CVE-2022-35162" }, { "205734": "CVE-2022-2687" }, { "205733": "CVE-2022-36835" }, { "205732": "CVE-2022-36832" }, { "205731": "CVE-2022-36831" }, { "205730": "CVE-2022-34769" }, { "205729": "CVE-2022-33734" }, { "205728": "CVE-2022-33733" }, { "205727": "CVE-2022-33731" }, { "205726": "CVE-2022-33729" }, { "205725": "CVE-2022-2686" }, { "205724": "CVE-2022-33727" }, { "205723": "CVE-2022-33726" }, { "205722": "CVE-2022-33725" }, { "205721": "CVE-2022-33723" }, { "205720": "CVE-2022-33722" }, { "205719": "CVE-2022-33721" }, { "205718": "CVE-2022-33719" }, { "205717": "CVE-2022-33718" }, { "205716": "CVE-2022-33714" }, { "205715": "CVE-2022-29071" }, { "205714": "CVE-2022-2675" }, { "205713": "CVE-2022-2501" }, { "205712": "CVE-2022-2500" }, { "205711": "CVE-2022-2498" }, { "205710": "CVE-2022-2095" }, { "205709": "CVE-2020-1754" }, { "205708": "CVE-2016-3098" }, { "205707": "CVE-2022-35936" }, { "205706": "CVE-2022-2636" }, { "205705": "CVE-2022-33730" }, { "205704": "CVE-2022-1158" }, { "205703": "CVE-2021-46680" }, { "205702": "CVE-2021-46679" }, { "205701": "CVE-2021-46678" }, { "205700": "CVE-2021-46677" }, { "205699": "CVE-2021-46676" }, { "205698": "CVE-2022-34768" }, { "205697": "CVE-2022-2668" }, { "205696": "CVE-2022-2539" }, { "205695": "CVE-2022-2534" }, { "205694": "CVE-2022-2531" }, { "205693": "CVE-2022-2512" }, { "205692": "CVE-2022-2497" }, { "205691": "CVE-2022-2459" }, { "205690": "CVE-2022-2456" }, { "205689": "CVE-2022-2417" }, { "205688": "CVE-2022-2326" }, { "205687": "CVE-2022-2307" }, { "205686": "CVE-2022-1012" }, { "205685": "CVE-2021-28511" }, { "205684": "CVE-2021-46681" }, { "205683": "CVE-2022-28880" }, { "205682": "CVE-2022-2499" }, { "205681": "CVE-2022-2303" }, { "205680": "CVE-2021-36861" }, { "205679": "CVE-2022-36296" }, { "205678": "CVE-2022-36284" }, { "205677": "CVE-2022-25649" }, { "205676": "CVE-2022-1973" }, { "205675": "CVE-2022-2053" }, { "205674": "CVE-2022-33201" }, { "205673": "CVE-2022-2685" }, { "205672": "CVE-2022-2684" }, { "205671": "CVE-2022-2683" }, { "205670": "CVE-2022-2682" }, { "205669": "CVE-2022-2681" }, { "205668": "CVE-2022-2680" }, { "205667": "CVE-2022-2679" }, { "205666": "CVE-2022-2678" }, { "205665": "CVE-2022-2677" }, { "205664": "CVE-2022-2676" }, { "205663": "CVE-2022-37431" }, { "205662": "CVE-2022-2626" }, { "205661": "CVE-2022-21186" }, { "205660": "CVE-2022-37434" }, { "205659": "CVE-2022-37416" }, { "205658": "CVE-2022-2674" }, { "205657": "CVE-2022-2673" }, { "205656": "CVE-2022-2672" }, { "205655": "CVE-2022-2671" }, { "205654": "CVE-2022-35926" }, { "205653": "CVE-2022-37030" }, { "205652": "CVE-2022-35144" }, { "205651": "CVE-2022-35142" }, { "205650": "CVE-2022-35929" }, { "205649": "CVE-2022-31793" }, { "205648": "CVE-2022-35858" }, { "205647": "CVE-2022-35143" }, { "205646": "CVE-2022-34993" }, { "205645": "CVE-2022-34970" }, { "205644": "CVE-2022-31120" }, { "205643": "CVE-2022-35930" }, { "205642": "CVE-2022-35927" }, { "205641": "CVE-2021-32771" }, { "205640": "CVE-2022-37415" }, { "205639": "CVE-2022-33962" }, { "205638": "CVE-2022-30535" }, { "205637": "CVE-2022-35728" }, { "205636": "CVE-2022-35243" }, { "205635": "CVE-2022-34865" }, { "205634": "CVE-2022-34851" }, { "205633": "CVE-2022-33968" }, { "205632": "CVE-2022-31473" }, { "205631": "CVE-2022-35735" }, { "205630": "CVE-2022-35245" }, { "205629": "CVE-2022-35241" }, { "205628": "CVE-2022-35240" }, { "205627": "CVE-2022-35236" }, { "205626": "CVE-2022-34862" }, { "205625": "CVE-2022-34844" }, { "205624": "CVE-2022-34655" }, { "205623": "CVE-2022-34651" }, { "205622": "CVE-2022-33947" }, { "205621": "CVE-2022-33203" }, { "205620": "CVE-2022-32455" }, { "205619": "CVE-2022-2667" }, { "205618": "CVE-2022-2666" }, { "205615": "CVE-2022-2665" }, { "205614": "CVE-2022-2664" }, { "205613": "CVE-2022-31119" }, { "205612": "CVE-2022-35272" }, { "205611": "CVE-2022-25168" }, { "205610": "CVE-2022-31132" }, { "205609": "CVE-2022-31118" }, { "205608": "CVE-2022-35216" }, { "205607": "CVE-2022-32965" }, { "205606": "CVE-2022-32964" }, { "205605": "CVE-2022-32963" }, { "205604": "CVE-2022-2653" }, { "205603": "CVE-2022-2652" }, { "205602": "CVE-2022-2651" }, { "205601": "CVE-2022-34158" }, { "205600": "CVE-2022-28730" }, { "205599": "CVE-2022-28732" }, { "205598": "CVE-2022-28731" }, { "205597": "CVE-2022-27166" }, { "205596": "CVE-2022-2656" }, { "205595": "CVE-2022-2648" }, { "205594": "CVE-2022-2647" }, { "205593": "CVE-2022-35867" }, { "205592": "CVE-2022-35158" }, { "205591": "CVE-2022-27551" }, { "205590": "CVE-2022-23442" }, { "205589": "CVE-2022-37396" }, { "205588": "CVE-2022-35505" }, { "205587": "CVE-2022-35161" }, { "205586": "CVE-2022-34992" }, { "205585": "CVE-2022-35866" }, { "205584": "CVE-2022-35865" }, { "205583": "CVE-2022-28684" }, { "205582": "CVE-2022-28668" }, { "205581": "CVE-2022-2272" }, { "205580": "CVE-2022-36359" }, { "205579": "CVE-2022-34974" }, { "205578": "CVE-2022-34973" }, { "205577": "CVE-2022-32293" }, { "205576": "CVE-2022-35864" }, { "205575": "CVE-2022-34872" }, { "205574": "CVE-2022-34871" }, { "205573": "CVE-2022-2645" }, { "205572": "CVE-2022-2646" }, { "205571": "CVE-2022-32292" }, { "205570": "CVE-2022-35506" }, { "205569": "CVE-2022-31175" }, { "205568": "CVE-2022-35928" }, { "205567": "CVE-2022-31197" }, { "205565": "CVE-2022-2644" }, { "205564": "CVE-2022-2643" }, { "205563": "CVE-2022-27484" }, { "205562": "CVE-2022-35620" }, { "205561": "CVE-2022-35619" }, { "205560": "CVE-2022-35737" }, { "205559": "CVE-2022-37394" }, { "205558": "CVE-2022-27621" }, { "205557": "CVE-2022-31663" }, { "205556": "CVE-2022-31662" }, { "205555": "CVE-2022-31657" }, { "205554": "CVE-2022-31665" }, { "205553": "CVE-2022-31664" }, { "205552": "CVE-2022-31661" }, { "205551": "CVE-2022-31660" }, { "205550": "CVE-2022-31659" }, { "205549": "CVE-2022-31658" }, { "205548": "CVE-2022-31656" }, { "205547": "CVE-2022-30571" }, { "205546": "CVE-2022-34619" }, { "205545": "CVE-2022-34618" }, { "205544": "CVE-2022-35222" }, { "205543": "CVE-2022-35217" }, { "205542": "CVE-2022-23733" }, { "205541": "CVE-2022-34968" }, { "205540": "CVE-2022-34967" }, { "205539": "CVE-2022-27619" }, { "205538": "CVE-2022-36968" }, { "205537": "CVE-2022-36967" }, { "205536": "CVE-2022-35923" }, { "205535": "CVE-2022-34924" }, { "205534": "CVE-2022-30285" }, { "205533": "CVE-2022-29808" }, { "205532": "CVE-2022-35219" }, { "205531": "CVE-2022-35218" }, { "205530": "CVE-2022-2631" }, { "205529": "CVE-2022-1293" }, { "205528": "CVE-2022-34613" }, { "205527": "CVE-2022-25867" }, { "205526": "CVE-2021-23385" }, { "205525": "CVE-2020-7795" }, { "205524": "CVE-2020-28453" }, { "205523": "CVE-2020-28451" }, { "205522": "CVE-2020-28437" }, { "205521": "CVE-2020-28434" }, { "205520": "CVE-2020-28433" }, { "205519": "CVE-2020-28425" }, { "205518": "CVE-2020-28424" }, { "205517": "CVE-2020-28423" }, { "205516": "CVE-2022-36197" }, { "205515": "CVE-2022-34928" }, { "205514": "CVE-2022-34969" }, { "205513": "CVE-2022-34927" }, { "205512": "CVE-2022-27616" }, { "205511": "CVE-2022-35924" }, { "205510": "CVE-2022-35223" }, { "205509": "CVE-2022-34625" }, { "205508": "CVE-2022-36800" }, { "205507": "CVE-2022-27620" }, { "205506": "CVE-2022-27618" }, { "205505": "CVE-2022-27617" }, { "205504": "CVE-2022-35925" }, { "205503": "CVE-2022-37035" }, { "205502": "CVE-2022-33917" }, { "205501": "CVE-2022-34943" }, { "205500": "CVE-2022-34937" }, { "205499": "CVE-2022-29807" }, { "205498": "CVE-2022-30572" }, { "205497": "CVE-2022-29154" }, { "205496": "CVE-2022-35221" }, { "205495": "CVE-2022-35220" }, { "205494": "CVE-2022-26429" }, { "205493": "CVE-2022-2589" }, { "205492": "CVE-2022-35118" }, { "205491": "CVE-2022-34530" }, { "205490": "CVE-2022-34567" }, { "205489": "CVE-2022-26445" }, { "205488": "CVE-2022-26444" }, { "205487": "CVE-2022-26443" }, { "205486": "CVE-2022-26442" }, { "205485": "CVE-2022-26441" }, { "205484": "CVE-2022-26440" }, { "205483": "CVE-2022-26439" }, { "205482": "CVE-2022-26438" }, { "205481": "CVE-2022-26435" }, { "205480": "CVE-2022-26434" }, { "205479": "CVE-2022-26433" }, { "205478": "CVE-2022-26432" }, { "205477": "CVE-2022-26431" }, { "205476": "CVE-2022-26430" }, { "205475": "CVE-2022-37315" }, { "205474": "CVE-2022-35917" }, { "205473": "CVE-2022-35916" }, { "205472": "CVE-2022-31180" }, { "205471": "CVE-2022-31191" }, { "205470": "CVE-2022-31188" }, { "205469": "CVE-2022-35921" }, { "205468": "CVE-2022-35915" }, { "205467": "CVE-2022-31321" }, { "205466": "CVE-2022-31198" }, { "205465": "CVE-2022-31195" }, { "205464": "CVE-2022-31193" }, { "205463": "CVE-2022-31190" }, { "205462": "CVE-2022-31189" }, { "205461": "CVE-2022-31183" }, { "205460": "CVE-2022-31179" }, { "205459": "CVE-2022-31178" }, { "205458": "CVE-2022-34956" }, { "205457": "CVE-2022-34955" }, { "205456": "CVE-2022-35422" }, { "205455": "CVE-2022-34954" }, { "205454": "CVE-2022-34953" }, { "205453": "CVE-2022-34952" }, { "205452": "CVE-2022-34951" }, { "205451": "CVE-2022-34950" }, { "205450": "CVE-2022-34949" }, { "205449": "CVE-2022-34948" }, { "205448": "CVE-2022-34947" }, { "205447": "CVE-2022-34946" }, { "205446": "CVE-2022-34945" }, { "205445": "CVE-2022-35421" }, { "205444": "CVE-2022-31155" }, { "205443": "CVE-2022-31154" }, { "205442": "CVE-2022-31192" }, { "205441": "CVE-2022-31186" }, { "205440": "CVE-2022-31182" }, { "205439": "CVE-2022-35922" }, { "205438": "CVE-2022-31194" }, { "205437": "CVE-2022-31184" }, { "205436": "CVE-2022-31173" }, { "205435": "CVE-2022-35918" }, { "205434": "CVE-2022-31177" }, { "205433": "CVE-2022-35920" }, { "205432": "CVE-2022-35919" }, { "205431": "CVE-2022-31185" }, { "205430": "CVE-2022-31181" }, { "205429": "CVE-2022-26428" }, { "205428": "CVE-2022-26427" }, { "205427": "CVE-2022-26426" }, { "205426": "CVE-2022-31148" }, { "205425": "CVE-2022-31128" }, { "205424": "CVE-2022-34164" }, { "205423": "CVE-2022-34163" }, { "205422": "CVE-2022-33955" }, { "205421": "CVE-2022-34307" }, { "205420": "CVE-2022-34161" }, { "205419": "CVE-2022-31109" }, { "205418": "CVE-2022-34162" }, { "205417": "CVE-2022-21792" }, { "205416": "CVE-2022-21789" }, { "205415": "CVE-2022-21788" }, { "205414": "CVE-2022-30699" }, { "205413": "CVE-2022-30698" }, { "205412": "CVE-2022-2598" }, { "205411": "CVE-2022-2596" }, { "205410": "CVE-2022-2581" }, { "205409": "CVE-2022-2580" }, { "205408": "CVE-2022-2571" }, { "205407": "CVE-2022-26310" }, { "205406": "CVE-2022-26436" }, { "205405": "CVE-2022-21791" }, { "205404": "CVE-2022-21790" }, { "205403": "CVE-2022-26309" }, { "205402": "CVE-2022-36302" }, { "205401": "CVE-2022-26437" }, { "205400": "CVE-2022-2595" }, { "205399": "CVE-2022-27255" }, { "205398": "CVE-2022-26308" }, { "205397": "CVE-2022-1561" }, { "205396": "CVE-2022-36301" }, { "205395": "CVE-2022-36343" }, { "205394": "CVE-2022-2241" }, { "205393": "CVE-2022-2171" }, { "205392": "CVE-2022-2328" }, { "205391": "CVE-2022-2325" }, { "205390": "CVE-2022-2305" }, { "205389": "CVE-2022-2278" }, { "205388": "CVE-2022-2260" }, { "205387": "CVE-2022-2245" }, { "205386": "CVE-2022-34154" }, { "205385": "CVE-2022-2509" }, { "205384": "CVE-2022-2215" }, { "205383": "CVE-2022-2184" }, { "205382": "CVE-2022-2181" }, { "205381": "CVE-2022-1906" }, { "205380": "CVE-2022-1324" }, { "205379": "CVE-2022-0598" }, { "205378": "CVE-2022-2370" }, { "205377": "CVE-2022-2369" }, { "205376": "CVE-2022-2317" }, { "205375": "CVE-2022-2273" }, { "205374": "CVE-2022-1950" }, { "205373": "CVE-2022-2170" }, { "205372": "CVE-2022-1585" }, { "205371": "CVE-2022-1600" }, { "205370": "CVE-2022-36799" }, { "205369": "CVE-2022-31776" }, { "205368": "CVE-2022-35716" }, { "205367": "CVE-2022-33169" }, { "205366": "CVE-2022-30616" }, { "205365": "CVE-2022-22505" }, { "205364": "CVE-2022-22334" }, { "205363": "CVE-2022-22326" }, { "205362": "CVE-2022-32750" }, { "205361": "CVE-2022-31775" }, { "205360": "CVE-2022-31774" }, { "205359": "CVE-2022-34338" }, { "205358": "CVE-2022-28636" }, { "205357": "CVE-2022-28635" }, { "205356": "CVE-2022-28634" }, { "205355": "CVE-2022-28633" }, { "205354": "CVE-2022-28632" }, { "205353": "CVE-2022-28631" }, { "205352": "CVE-2022-28630" }, { "205351": "CVE-2022-28629" }, { "205350": "CVE-2022-28628" }, { "205349": "CVE-2022-28627" }, { "205348": "CVE-2022-28626" }, { "205347": "CVE-2022-33994" }, { "205344": "CVE-2022-2591" }, { "205343": "CVE-2022-2465" }, { "205342": "CVE-2022-2464" }, { "205341": "CVE-2022-2463" }, { "205340": "CVE-2022-2485" }, { "205339": "CVE-2022-1704" }, { "205338": "CVE-2022-2044" }, { "205337": "CVE-2022-2043" }, { "205336": "CVE-2022-35632" }, { "205335": "CVE-2022-35630" }, { "205334": "CVE-2022-33158" }, { "205333": "CVE-2022-2324" }, { "205332": "CVE-2022-35629" }, { "205331": "CVE-2022-36336" }, { "205330": "CVE-2022-2414" }, { "205329": "CVE-2022-35234" }, { "205328": "CVE-2022-30083" }, { "205327": "CVE-2022-36447" }, { "205326": "CVE-2022-34528" }, { "205325": "CVE-2022-34527" }, { "205324": "CVE-2022-34526" }, { "205323": "CVE-2022-34496" }, { "205322": "CVE-2022-27865" }, { "205321": "CVE-2022-27864" }, { "205320": "CVE-2022-23004" }, { "205319": "CVE-2022-35631" }, { "205318": "CVE-2021-27785" }, { "205317": "CVE-2022-27873" }, { "205316": "CVE-2022-27866" }, { "205315": "CVE-2022-2323" }, { "205314": "CVE-2022-23003" }, { "205313": "CVE-2022-23002" }, { "205312": "CVE-2022-23001" }, { "205311": "CVE-2022-33881" }, { "205310": "CVE-2022-36378" }, { "205309": "CVE-2022-34531" }, { "205308": "CVE-2022-2576" }, { "205307": "CVE-2022-35643" }, { "205306": "CVE-2022-36123" }, { "205305": "CVE-2022-1277" }, { "205304": "CVE-2022-24912" }, { "205303": "CVE-2022-1799" }, { "205302": "CVE-2022-2579" }, { "205301": "CVE-2022-2578" }, { "205300": "CVE-2022-2577" }, { "205299": "CVE-2022-32746" }, { "205298": "CVE-2022-32745" }, { "205297": "CVE-2022-32744" }, { "205296": "CVE-2022-32742" }, { "205295": "CVE-2022-2031" }, { "205294": "CVE-2022-22280" }, { "205293": "CVE-2022-29360" }, { "205292": "CVE-2022-30314" }, { "205291": "CVE-2022-34558" }, { "205290": "CVE-2022-29558" }, { "205289": "CVE-2022-2564" }, { "205288": "CVE-2022-30319" }, { "205287": "CVE-2016-4991" }, { "205286": "CVE-2016-4427" }, { "205285": "CVE-2016-4426" }, { "205284": "CVE-2022-27509" }, { "205283": "CVE-2022-2553" }, { "205282": "CVE-2021-22648" }, { "205281": "CVE-2021-22644" }, { "205280": "CVE-2021-22642" }, { "205279": "CVE-2022-30313" }, { "205278": "CVE-2016-3709" }, { "205277": "CVE-2022-1948" }, { "205276": "CVE-2022-36752" }, { "205275": "CVE-2022-34568" }, { "205274": "CVE-2022-34556" }, { "205273": "CVE-2022-34593" }, { "205272": "CVE-2021-41556" }, { "205271": "CVE-2022-30320" }, { "205270": "CVE-2021-22646" }, { "205269": "CVE-2021-22640" }, { "205268": "CVE-2022-34578" }, { "205267": "CVE-2022-1805" }, { "205266": "CVE-2021-22650" }, { "205265": "CVE-2022-30316" }, { "205264": "CVE-2022-36234" }, { "205263": "CVE-2022-34555" }, { "205262": "CVE-2021-39088" }, { "205261": "CVE-2022-34580" }, { "205260": "CVE-2022-2399" }, { "205259": "CVE-2022-34557" }, { "205258": "CVE-2022-30315" }, { "205257": "CVE-2022-35882" }, { "205256": "CVE-2016-0796" }, { "205255": "CVE-2016-2138" }, { "205254": "CVE-2016-2139" }, { "205253": "CVE-2022-37010" }, { "205252": "CVE-2022-37009" }, { "205251": "CVE-2022-27614" }, { "205250": "CVE-2022-27613" }, { "205249": "CVE-2022-27612" }, { "205248": "CVE-2022-22684" }, { "205247": "CVE-2022-22683" }, { "205246": "CVE-2022-27611" }, { "205245": "CVE-2022-22685" }, { "205244": "CVE-2022-36364" }, { "205243": "CVE-2022-31627" }, { "205242": "CVE-2022-34009" }, { "205241": "CVE-2022-36955" }, { "205240": "CVE-2022-36952" }, { "205239": "CVE-2022-36949" }, { "205238": "CVE-2022-36948" }, { "205237": "CVE-2021-46830" }, { "205236": "CVE-2021-42537" }, { "205235": "CVE-2021-42535" }, { "205234": "CVE-2021-38410" }, { "205233": "CVE-2020-6998" }, { "205232": "CVE-2022-36985" }, { "205231": "CVE-2022-36995" }, { "205230": "CVE-2022-36994" }, { "205229": "CVE-2022-36991" }, { "205228": "CVE-2022-36987" }, { "205227": "CVE-2022-36956" }, { "205226": "CVE-2022-36954" }, { "205225": "CVE-2022-36953" }, { "205224": "CVE-2022-36951" }, { "205223": "CVE-2022-36950" }, { "205222": "CVE-2021-38417" }, { "205221": "CVE-2022-36997" }, { "205220": "CVE-2022-37000" }, { "205219": "CVE-2022-36999" }, { "205218": "CVE-2022-36998" }, { "205217": "CVE-2022-36996" }, { "205216": "CVE-2022-36993" }, { "205215": "CVE-2022-36992" }, { "205214": "CVE-2022-36990" }, { "205213": "CVE-2022-36989" }, { "205212": "CVE-2022-36988" }, { "205211": "CVE-2022-36986" }, { "205210": "CVE-2022-36984" }, { "205209": "CVE-2022-27615" }, { "205208": "CVE-2022-35911" }, { "205207": "CVE-2021-33371" }, { "205206": "CVE-2022-34121" }, { "205205": "CVE-2022-2415" }, { "205204": "CVE-2022-1919" }, { "205203": "CVE-2022-36946" }, { "205202": "CVE-2022-34120" }, { "205201": "CVE-2022-34140" }, { "205200": "CVE-2022-36922" }, { "205199": "CVE-2022-36920" }, { "205198": "CVE-2022-36911" }, { "205197": "CVE-2022-36908" }, { "205196": "CVE-2022-36906" }, { "205195": "CVE-2022-36905" }, { "205194": "CVE-2022-36902" }, { "205193": "CVE-2022-36887" }, { "205192": "CVE-2022-36886" }, { "205191": "CVE-2022-23101" }, { "205190": "CVE-2022-23099" }, { "205189": "CVE-2022-36921" }, { "205188": "CVE-2022-36919" }, { "205187": "CVE-2022-36918" }, { "205186": "CVE-2022-36915" }, { "205185": "CVE-2022-36914" }, { "205184": "CVE-2022-36913" }, { "205183": "CVE-2022-36912" }, { "205182": "CVE-2022-36910" }, { "205181": "CVE-2022-36909" }, { "205180": "CVE-2022-36907" }, { "205179": "CVE-2022-36904" }, { "205178": "CVE-2022-36903" }, { "205177": "CVE-2022-36901" }, { "205176": "CVE-2022-36900" }, { "205175": "CVE-2022-36897" }, { "205174": "CVE-2022-36895" }, { "205173": "CVE-2022-36894" }, { "205172": "CVE-2022-36893" }, { "205171": "CVE-2022-36892" }, { "205170": "CVE-2022-36891" }, { "205169": "CVE-2022-36890" }, { "205168": "CVE-2022-36889" }, { "205167": "CVE-2022-36888" }, { "205166": "CVE-2022-36885" }, { "205165": "CVE-2022-36884" }, { "205164": "CVE-2022-36882" }, { "205163": "CVE-2022-36881" }, { "205162": "CVE-2022-24406" }, { "205161": "CVE-2022-24405" }, { "205160": "CVE-2022-23100" }, { "205159": "CVE-2022-34550" }, { "205158": "CVE-2022-2550" }, { "205157": "CVE-2022-2549" }, { "205156": "CVE-2022-36916" }, { "205155": "CVE-2022-36899" }, { "205154": "CVE-2022-36898" }, { "205153": "CVE-2022-36896" }, { "205152": "CVE-2022-35669" }, { "205151": "CVE-2022-33943" }, { "205150": "CVE-2022-35672" }, { "205149": "CVE-2022-36883" }, { "205148": "CVE-2022-34551" }, { "205147": "CVE-2022-34549" }, { "205146": "CVE-2022-34529" }, { "205145": "CVE-2022-36917" }, { "205144": "CVE-2022-35291" }, { "205143": "CVE-2022-33970" }, { "205142": "CVE-2022-2313" }, { "205141": "CVE-2022-2310" }, { "205140": "CVE-2022-27105" }, { "205139": "CVE-2022-36880" }, { "205138": "CVE-2021-40180" }, { "205137": "CVE-2022-36129" }, { "205136": "CVE-2022-30275" }, { "205135": "CVE-2022-30274" }, { "205134": "CVE-2022-30271" }, { "205133": "CVE-2022-30269" }, { "205132": "CVE-2022-29960" }, { "205131": "CVE-2022-29958" }, { "205130": "CVE-2022-29957" }, { "205129": "CVE-2022-29953" }, { "205128": "CVE-2022-29952" }, { "205127": "CVE-2022-29951" }, { "205126": "CVE-2021-33057" }, { "205125": "CVE-2022-27610" }, { "205124": "CVE-2022-34612" }, { "205123": "CVE-2022-30276" }, { "205122": "CVE-2022-30273" }, { "205121": "CVE-2022-30272" }, { "205120": "CVE-2022-29962" }, { "205119": "CVE-2022-29965" }, { "205118": "CVE-2022-29964" }, { "205117": "CVE-2022-29963" }, { "205116": "CVE-2022-30270" }, { "205115": "CVE-2022-34611" }, { "205114": "CVE-2022-34971" }, { "205113": "CVE-2022-34594" }, { "205112": "CVE-2022-36879" }, { "205111": "CVE-2022-1671" }, { "205110": "CVE-2022-1651" }, { "205109": "CVE-2021-23397" }, { "205108": "CVE-2022-26307" }, { "205107": "CVE-2022-2299" }, { "205106": "CVE-2022-2523" }, { "205105": "CVE-2022-21802" }, { "205104": "CVE-2022-22999" }, { "205103": "CVE-2022-24083" }, { "205102": "CVE-2022-2514" }, { "205101": "CVE-2022-0670" }, { "205100": "CVE-2022-36412" }, { "205099": "CVE-2022-34991" }, { "205098": "CVE-2022-34988" }, { "205097": "CVE-2022-31879" }, { "205096": "CVE-2022-2225" }, { "205095": "CVE-2022-1042" }, { "205094": "CVE-2022-1041" }, { "205093": "CVE-2022-22686" }, { "205092": "CVE-2020-36290" }, { "205091": "CVE-2022-34749" }, { "205090": "CVE-2022-34577" }, { "205089": "CVE-2022-34576" }, { "205088": "CVE-2022-34575" }, { "205087": "CVE-2022-34574" }, { "205086": "CVE-2022-34573" }, { "205085": "CVE-2022-34572" }, { "205084": "CVE-2022-34571" }, { "205083": "CVE-2022-34570" }, { "205082": "CVE-2022-35131" }, { "205081": "CVE-2022-36161" }, { "205080": "CVE-2022-34067" }, { "205079": "CVE-2021-33468" }, { "205078": "CVE-2021-33467" }, { "205077": "CVE-2021-33466" }, { "205076": "CVE-2021-33465" }, { "205075": "CVE-2021-33464" }, { "205074": "CVE-2021-33463" }, { "205073": "CVE-2021-33462" }, { "205072": "CVE-2021-33461" }, { "205071": "CVE-2021-33460" }, { "205070": "CVE-2021-33459" }, { "205069": "CVE-2021-33458" }, { "205068": "CVE-2021-33457" }, { "205067": "CVE-2021-33456" }, { "205066": "CVE-2021-33455" }, { "205065": "CVE-2021-33454" }, { "205064": "CVE-2021-33453" }, { "205063": "CVE-2021-33452" }, { "205062": "CVE-2021-33451" }, { "205061": "CVE-2021-33450" }, { "205060": "CVE-2021-33449" }, { "205059": "CVE-2021-33448" }, { "205058": "CVE-2021-33447" }, { "205057": "CVE-2021-33446" }, { "205056": "CVE-2021-33445" }, { "205055": "CVE-2022-22412" }, { "205054": "CVE-2022-35286" }, { "205053": "CVE-2022-35639" }, { "205052": "CVE-2022-1648" }, { "205051": "CVE-2021-33444" }, { "205050": "CVE-2021-33443" }, { "205049": "CVE-2021-33442" }, { "205048": "CVE-2021-33441" }, { "205047": "CVE-2021-33439" }, { "205046": "CVE-2021-33438" }, { "205045": "CVE-2021-33437" }, { "205044": "CVE-2021-33440" }, { "205043": "CVE-2022-33745" }, { "205042": "CVE-2022-34989" }, { "205041": "CVE-2022-34907" }, { "205040": "CVE-2022-34906" }, { "205039": "CVE-2022-23000" }, { "205038": "CVE-2022-26306" }, { "205037": "CVE-2022-26305" }, { "205036": "CVE-2022-2522" }, { "205035": "CVE-2022-2131" }, { "205034": "CVE-2021-23373" }, { "205033": "CVE-2020-7678" }, { "205032": "CVE-2020-7677" }, { "205031": "CVE-2020-7649" }, { "205030": "CVE-2020-28471" }, { "205029": "CVE-2020-28459" }, { "205028": "CVE-2020-28455" }, { "205027": "CVE-2020-28447" }, { "205026": "CVE-2020-28446" }, { "205025": "CVE-2020-28445" }, { "205024": "CVE-2020-28443" }, { "205023": "CVE-2020-28438" }, { "205022": "CVE-2020-28422" }, { "205021": "CVE-2022-2059" }, { "205020": "CVE-2022-2032" }, { "205019": "CVE-2022-35653" }, { "205018": "CVE-2022-35651" }, { "205017": "CVE-2022-30706" }, { "205016": "CVE-2022-35872" }, { "205015": "CVE-2022-35870" }, { "205014": "CVE-2022-35869" }, { "205013": "CVE-2022-34962" }, { "205012": "CVE-2022-35652" }, { "205011": "CVE-2022-35650" }, { "205010": "CVE-2022-34964" }, { "205009": "CVE-2022-34963" }, { "205008": "CVE-2022-34961" }, { "205007": "CVE-2021-40336" }, { "205006": "CVE-2021-23451" }, { "205005": "CVE-2021-43959" }, { "205004": "CVE-2022-34966" }, { "205003": "CVE-2020-28462" }, { "205002": "CVE-2020-28461" }, { "205001": "CVE-2020-28441" }, { "205000": "CVE-2020-28436" }, { "204999": "CVE-2022-29709" }, { "204998": "CVE-2022-35649" }, { "204997": "CVE-2022-2072" }, { "204996": "CVE-2022-2071" }, { "204995": "CVE-2022-2341" }, { "204994": "CVE-2022-2340" }, { "204993": "CVE-2022-36375" }, { "204992": "CVE-2022-33969" }, { "204991": "CVE-2022-31471" }, { "204990": "CVE-2022-33977" }, { "204989": "CVE-2022-35873" }, { "204988": "CVE-2022-35871" }, { "204987": "CVE-2022-35288" }, { "204986": "CVE-2022-35287" }, { "204985": "CVE-2022-24992" }, { "204984": "CVE-2022-35285" }, { "204983": "CVE-2022-35284" }, { "204982": "CVE-2022-2239" }, { "204981": "CVE-2022-2219" }, { "204980": "CVE-2022-34965" }, { "204979": "CVE-2022-2189" }, { "204978": "CVE-2022-2115" }, { "204977": "CVE-2022-0899" }, { "204976": "CVE-2022-33965" }, { "204975": "CVE-2022-2240" }, { "204974": "CVE-2022-1551" }, { "204973": "CVE-2020-28435" }, { "204972": "CVE-2021-40335" }, { "204971": "CVE-2022-0594" }, { "204970": "CVE-2022-1539" }, { "204969": "CVE-2022-36446" }, { "204968": "CVE-2022-36450" }, { "204967": "CVE-2022-36444" }, { "204966": "CVE-2021-46829" }, { "204965": "CVE-2022-24294" }, { "204964": "CVE-2022-36414" }, { "204963": "CVE-2018-25045" }, { "204962": "CVE-2022-36415" }, { "204961": "CVE-2022-2511" }, { "204960": "CVE-2022-2510" }, { "204959": "CVE-2022-34113" }, { "204958": "CVE-2022-34112" }, { "204957": "CVE-2022-25759" }, { "204956": "CVE-2022-28879" }, { "204955": "CVE-2022-28878" }, { "204954": "CVE-2020-14126" }, { "204953": "CVE-2020-14114" }, { "204952": "CVE-2022-34115" }, { "204951": "CVE-2022-34114" }, { "204950": "CVE-2022-36408" }, { "204949": "CVE-2022-34853" }, { "204948": "CVE-2022-34650" }, { "204947": "CVE-2022-33191" }, { "204946": "CVE-2022-29495" }, { "204945": "CVE-2022-34839" }, { "204944": "CVE-2022-33960" }, { "204943": "CVE-2022-27235" }, { "204942": "CVE-2022-33901" }, { "204941": "CVE-2022-30998" }, { "204940": "CVE-2022-34520" }, { "204939": "CVE-2021-36200" }, { "204938": "CVE-2022-34983" }, { "204937": "CVE-2022-34982" }, { "204936": "CVE-2022-34981" }, { "204935": "CVE-2022-34509" }, { "204934": "CVE-2022-34503" }, { "204933": "CVE-2022-34502" }, { "204932": "CVE-2022-34501" }, { "204931": "CVE-2022-34500" }, { "204930": "CVE-2022-2470" }, { "204929": "CVE-2022-34037" }, { "204928": "CVE-2022-2139" }, { "204927": "CVE-2022-2138" }, { "204926": "CVE-2022-2143" }, { "204925": "CVE-2022-2142" }, { "204924": "CVE-2022-2137" }, { "204923": "CVE-2022-2136" }, { "204922": "CVE-2022-2135" }, { "204921": "CVE-2022-1655" }, { "204920": "CVE-2022-36131" }, { "204919": "CVE-2022-31168" }, { "204918": "CVE-2022-2209" }, { "204917": "CVE-2022-2327" }, { "204916": "CVE-2022-2294" }, { "204915": "CVE-2022-32792" }, { "204914": "CVE-2022-32784" }, { "204913": "CVE-2022-32848" }, { "204912": "CVE-2022-32847" }, { "204911": "CVE-2022-32837" }, { "204910": "CVE-2022-2294" }, { "204909": "CVE-2022-32792" }, { "204908": "CVE-2022-32816" }, { "204907": "CVE-2022-32834" }, { "204906": "CVE-2022-29048" }, { "204905": "CVE-2022-29046" }, { "204904": "CVE-2022-24070" }, { "204903": "CVE-2021-28544" }, { "204902": "CVE-2022-32801" }, { "204901": "CVE-2022-32807" }, { "204900": "CVE-2022-32857" }, { "204899": "CVE-2022-32818" }, { "204898": "CVE-2022-32799" }, { "204897": "CVE-2022-32798" }, { "204896": "CVE-2022-32842" }, { "204895": "CVE-2022-32796" }, { "204894": "CVE-2022-32843" }, { "204893": "CVE-2022-32838" }, { "204892": "CVE-2022-32800" }, { "204891": "CVE-2022-32786" }, { "204890": "CVE-2022-32814" }, { "204889": "CVE-2022-32823" }, { "204888": "CVE-2022-26981" }, { "204887": "CVE-2022-32829" }, { "204886": "CVE-2022-32817" }, { "204885": "CVE-2022-32815" }, { "204884": "CVE-2022-32813" }, { "204883": "CVE-2022-32812" }, { "204882": "CVE-2022-32811" }, { "204881": "CVE-2022-32785" }, { "204880": "CVE-2022-32841" }, { "204879": "CVE-2022-32787" }, { "204878": "CVE-2022-32849" }, { "204877": "CVE-2022-32821" }, { "204876": "CVE-2022-32793" }, { "204875": "CVE-2022-32819" }, { "204874": "CVE-2022-32839" }, { "204873": "CVE-2022-32828" }, { "204872": "CVE-2022-32805" }, { "204871": "CVE-2022-32789" }, { "204870": "CVE-2022-32825" }, { "204869": "CVE-2022-32820" }, { "204868": "CVE-2022-32831" }, { "204867": "CVE-2022-32853" }, { "204866": "CVE-2022-32852" }, { "204865": "CVE-2022-32851" }, { "204864": "CVE-2022-32797" }, { "204863": "CVE-2022-32845" }, { "204862": "CVE-2022-32840" }, { "204861": "CVE-2022-32810" }, { "204860": "CVE-2022-32826" }, { "204859": "CVE-2022-32832" }, { "204858": "CVE-2022-28666" }, { "204857": "CVE-2022-2495" }, { "204856": "CVE-2022-2494" }, { "204855": "CVE-2022-35899" }, { "204854": "CVE-2022-32430" }, { "204853": "CVE-2022-31172" }, { "204852": "CVE-2022-31170" }, { "204851": "CVE-2022-31169" }, { "204850": "CVE-2022-31164" }, { "204849": "CVE-2022-31162" }, { "204848": "CVE-2022-2493" }, { "204847": "CVE-2022-34767" }, { "204846": "CVE-2022-30628" }, { "204845": "CVE-2022-28861" }, { "204844": "CVE-2022-28860" }, { "204843": "CVE-2022-28877" }, { "204842": "CVE-2022-36313" }, { "204841": "CVE-2022-0902" }, { "204840": "CVE-2022-30536" }, { "204839": "CVE-2022-32289" }, { "204838": "CVE-2022-30337" }, { "204837": "CVE-2022-34487" }, { "204836": "CVE-2022-33198" }, { "204835": "CVE-2022-31475" }, { "204834": "CVE-2022-28700" }, { "204833": "CVE-2022-31163" }, { "204831": "CVE-2022-20916" }, { "204830": "CVE-2022-20909" }, { "204829": "CVE-2022-20908" }, { "204828": "CVE-2022-20907" }, { "204827": "CVE-2022-20906" }, { "204826": "CVE-2022-20913" }, { "204825": "CVE-2022-20912" }, { "204824": "CVE-2022-20911" }, { "204823": "CVE-2022-20910" }, { "204822": "CVE-2022-20904" }, { "204821": "CVE-2022-20903" }, { "204820": "CVE-2022-20902" }, { "204819": "CVE-2022-20901" }, { "204818": "CVE-2022-20900" }, { "204817": "CVE-2022-20899" }, { "204816": "CVE-2022-20898" }, { "204815": "CVE-2022-20897" }, { "204814": "CVE-2022-20896" }, { "204813": "CVE-2022-20895" }, { "204812": "CVE-2022-20894" }, { "204811": "CVE-2022-20893" }, { "204810": "CVE-2022-20892" }, { "204809": "CVE-2022-20891" }, { "204808": "CVE-2022-2481" }, { "204807": "CVE-2022-2480" }, { "204806": "CVE-2022-2479" }, { "204805": "CVE-2022-2478" }, { "204804": "CVE-2022-2477" }, { "204803": "CVE-2022-32847" }, { "204802": "CVE-2022-32792" }, { "204801": "CVE-2022-32816" }, { "204800": "CVE-2022-32857" }, { "204799": "CVE-2022-32814" }, { "204798": "CVE-2022-32823" }, { "204797": "CVE-2022-26981" }, { "204796": "CVE-2022-32844" }, { "204795": "CVE-2022-32817" }, { "204794": "CVE-2022-32815" }, { "204793": "CVE-2022-32813" }, { "204792": "CVE-2022-32841" }, { "204791": "CVE-2022-32787" }, { "204790": "CVE-2022-32821" }, { "204789": "CVE-2022-32793" }, { "204788": "CVE-2022-32819" }, { "204787": "CVE-2022-32839" }, { "204786": "CVE-2022-32825" }, { "204785": "CVE-2022-32820" }, { "204784": "CVE-2022-32810" }, { "204783": "CVE-2022-32840" }, { "204782": "CVE-2022-32845" }, { "204781": "CVE-2022-32826" }, { "204780": "CVE-2022-32824" }, { "204779": "CVE-2022-32788" }, { "204778": "CVE-2022-32832" }, { "204777": "CVE-2022-20890" }, { "204776": "CVE-2022-20889" }, { "204775": "CVE-2022-20888" }, { "204774": "CVE-2022-20887" }, { "204773": "CVE-2022-20886" }, { "204772": "CVE-2022-20885" }, { "204771": "CVE-2022-32847" }, { "204770": "CVE-2022-32837" }, { "204769": "CVE-2022-32792" }, { "204768": "CVE-2022-32816" }, { "204767": "CVE-2022-32857" }, { "204766": "CVE-2022-32814" }, { "204765": "CVE-2022-32823" }, { "204764": "CVE-2022-26981" }, { "204763": "CVE-2022-32844" }, { "204762": "CVE-2022-32817" }, { "204761": "CVE-2022-32815" }, { "204760": "CVE-2022-32813" }, { "204759": "CVE-2022-32830" }, { "204758": "CVE-2022-32802" }, { "204757": "CVE-2022-32841" }, { "204756": "CVE-2022-32787" }, { "204755": "CVE-2022-32849" }, { "204754": "CVE-2022-32821" }, { "204753": "CVE-2022-32793" }, { "204752": "CVE-2022-32819" }, { "204751": "CVE-2022-32839" }, { "204750": "CVE-2022-32828" }, { "204749": "CVE-2022-32825" }, { "204748": "CVE-2022-32820" }, { "204747": "CVE-2022-32826" }, { "204746": "CVE-2022-32824" }, { "204745": "CVE-2022-32788" }, { "204744": "CVE-2022-32832" }, { "204743": "CVE-2022-32556" }, { "204742": "CVE-2022-20884" }, { "204741": "CVE-2022-32847" }, { "204740": "CVE-2022-32837" }, { "204739": "CVE-2022-2294" }, { "204738": "CVE-2022-32792" }, { "204737": "CVE-2022-32816" }, { "204736": "CVE-2022-32857" }, { "204735": "CVE-2022-32784" }, { "204734": "CVE-2022-32838" }, { "204733": "CVE-2022-32814" }, { "204732": "CVE-2022-32823" }, { "204731": "CVE-2022-26981" }, { "204730": "CVE-2022-32844" }, { "204729": "CVE-2022-32844" }, { "204728": "CVE-2022-32817" }, { "204727": "CVE-2022-32815" }, { "204726": "CVE-2022-32813" }, { "204725": "CVE-2022-26768" }, { "204724": "CVE-2022-32785" }, { "204723": "CVE-2022-32830" }, { "204722": "CVE-2022-32802" }, { "204721": "CVE-2022-32841" }, { "204720": "CVE-2022-32787" }, { "204719": "CVE-2022-32849" }, { "204718": "CVE-2022-32855" }, { "204717": "CVE-2022-32821" }, { "204716": "CVE-2022-32793" }, { "204715": "CVE-2022-32819" }, { "204714": "CVE-2022-32839" }, { "204713": "CVE-2022-32828" }, { "204712": "CVE-2022-32825" }, { "204711": "CVE-2022-32820" }, { "204710": "CVE-2022-32810" }, { "204709": "CVE-2022-32829" }, { "204708": "CVE-2022-32840" }, { "204707": "CVE-2022-32845" }, { "204706": "CVE-2022-32826" }, { "204705": "CVE-2022-32824" }, { "204704": "CVE-2022-32788" }, { "204703": "CVE-2022-32832" }, { "204702": "CVE-2022-20883" }, { "204701": "CVE-2022-20882" }, { "204700": "CVE-2022-20881" }, { "204699": "CVE-2022-34042" }, { "204698": "CVE-2022-33923" }, { "204697": "CVE-2022-32498" }, { "204696": "CVE-2022-22555" }, { "204695": "CVE-2022-31160" }, { "204694": "CVE-2022-2199" }, { "204693": "CVE-2022-31151" }, { "204692": "CVE-2022-34150" }, { "204691": "CVE-2022-34049" }, { "204690": "CVE-2022-34048" }, { "204689": "CVE-2022-33944" }, { "204688": "CVE-2022-2179" }, { "204687": "CVE-2022-2141" }, { "204686": "CVE-2022-2107" }, { "204685": "CVE-2022-1766" }, { "204684": "CVE-2022-1264" }, { "204683": "CVE-2022-36322" }, { "204682": "CVE-2022-36321" }, { "204681": "CVE-2021-31858" }, { "204680": "CVE-2022-26138" }, { "204679": "CVE-2022-31234" }, { "204678": "CVE-2022-31146" }, { "204677": "CVE-2022-35569" }, { "204676": "CVE-2020-21406" }, { "204675": "CVE-2020-21405" }, { "204674": "CVE-2022-34047" }, { "204673": "CVE-2022-34046" }, { "204672": "CVE-2022-34045" }, { "204671": "CVE-2022-33320" }, { "204670": "CVE-2022-33317" }, { "204669": "CVE-2022-33316" }, { "204668": "CVE-2022-33315" }, { "204667": "CVE-2022-34610" }, { "204666": "CVE-2022-34609" }, { "204665": "CVE-2022-34608" }, { "204664": "CVE-2022-34607" }, { "204663": "CVE-2022-34606" }, { "204662": "CVE-2022-34605" }, { "204661": "CVE-2022-34604" }, { "204660": "CVE-2022-34603" }, { "204659": "CVE-2022-34602" }, { "204658": "CVE-2022-34601" }, { "204657": "CVE-2022-34600" }, { "204656": "CVE-2022-34599" }, { "204655": "CVE-2022-24660" }, { "204654": "CVE-2022-34367" }, { "204653": "CVE-2020-36558" }, { "204652": "CVE-2020-36557" }, { "204651": "CVE-2022-20861" }, { "204650": "CVE-2022-20858" }, { "204649": "CVE-2022-20857" }, { "204648": "CVE-2022-20880" }, { "204647": "CVE-2022-20879" }, { "204646": "CVE-2022-20878" }, { "204645": "CVE-2022-20877" }, { "204644": "CVE-2022-20876" }, { "204643": "CVE-2022-20875" }, { "204642": "CVE-2022-20874" }, { "204641": "CVE-2022-20873" }, { "204640": "CVE-2022-20860" }, { "204639": "CVE-2022-24659" }, { "204638": "CVE-2022-26136" }, { "204637": "CVE-2022-26137" }, { "204636": "CVE-2022-33318" }, { "204635": "CVE-2022-24657" }, { "204634": "CVE-2022-33319" }, { "204633": "CVE-2022-29834" }, { "204632": "CVE-2022-29923" }, { "204631": "CVE-2022-29454" }, { "204630": "CVE-2021-36849" }, { "204629": "CVE-2022-22424" }, { "204628": "CVE-2022-22221" }, { "204627": "CVE-2021-29755" }, { "204626": "CVE-2022-22217" }, { "204625": "CVE-2022-22216" }, { "204624": "CVE-2022-22214" }, { "204623": "CVE-2022-22210" }, { "204622": "CVE-2022-22206" }, { "204621": "CVE-2022-34590" }, { "204620": "CVE-2022-34588" }, { "204619": "CVE-2022-34586" }, { "204618": "CVE-2021-38936" }, { "204617": "CVE-2022-22205" }, { "204616": "CVE-2022-22204" }, { "204615": "CVE-2022-22203" }, { "204614": "CVE-2022-22202" }, { "204613": "CVE-2022-22215" }, { "204612": "CVE-2022-22213" }, { "204611": "CVE-2022-22207" }, { "204610": "CVE-2022-22212" }, { "204609": "CVE-2022-22209" }, { "204608": "CVE-2022-24082" }, { "204607": "CVE-2022-32962" }, { "204606": "CVE-2022-32961" }, { "204605": "CVE-2022-32960" }, { "204604": "CVE-2022-32959" }, { "204603": "CVE-2022-34001" }, { "204602": "CVE-2022-26113" }, { "204601": "CVE-2022-34537" }, { "204600": "CVE-2022-34536" }, { "204599": "CVE-2022-34535" }, { "204598": "CVE-2022-34534" }, { "204597": "CVE-2022-2122" }, { "204596": "CVE-2022-1925" }, { "204595": "CVE-2022-1924" }, { "204594": "CVE-2022-1923" }, { "204593": "CVE-2022-1922" }, { "204592": "CVE-2022-30570" }, { "204591": "CVE-2022-2394" }, { "204590": "CVE-2022-27580" }, { "204589": "CVE-2022-27579" }, { "204588": "CVE-2022-27545" }, { "204587": "CVE-2022-27544" }, { "204586": "CVE-2022-30301" }, { "204585": "CVE-2022-29060" }, { "204584": "CVE-2022-2454" }, { "204583": "CVE-2022-2453" }, { "204582": "CVE-2022-34866" }, { "204581": "CVE-2022-33967" }, { "204580": "CVE-2021-46828" }, { "204579": "CVE-2022-31250" }, { "204578": "CVE-2021-32504" }, { "204577": "CVE-2022-32458" }, { "204576": "CVE-2022-1984" }, { "204575": "CVE-2022-2492" }, { "204574": "CVE-2022-2491" }, { "204573": "CVE-2022-32456" }, { "204572": "CVE-2022-34540" }, { "204571": "CVE-2022-34539" }, { "204570": "CVE-2022-34538" }, { "204569": "CVE-2022-31150" }, { "204568": "CVE-2022-1921" }, { "204567": "CVE-2022-1920" }, { "204566": "CVE-2022-35912" }, { "204565": "CVE-2022-30302" }, { "204564": "CVE-2022-29057" }, { "204563": "CVE-2022-2193" }, { "204562": "CVE-2022-32958" }, { "204561": "CVE-2022-32457" }, { "204560": "CVE-2022-31144" }, { "204559": "CVE-2022-35405" }, { "204558": "CVE-2022-27483" }, { "204557": "CVE-2022-2192" }, { "204556": "CVE-2022-27373" }, { "204555": "CVE-2022-2469" }, { "204554": "CVE-2022-22416" }, { "204553": "CVE-2022-34266" }, { "204552": "CVE-2022-2490" }, { "204551": "CVE-2022-2489" }, { "204550": "CVE-2022-36305" }, { "204549": "CVE-2022-36304" }, { "204548": "CVE-2022-36303" }, { "204547": "CVE-2022-34025" }, { "204546": "CVE-2022-2476" }, { "204545": "CVE-2022-22417" }, { "204544": "CVE-2022-22359" }, { "204543": "CVE-2022-22358" }, { "204542": "CVE-2022-34024" }, { "204541": "CVE-2022-34023" }, { "204540": "CVE-2022-22360" }, { "204539": "CVE-2022-2488" }, { "204538": "CVE-2022-2487" }, { "204537": "CVE-2022-2486" }, { "204536": "CVE-2022-21554" }, { "204535": "CVE-2022-21571" }, { "204534": "CVE-2020-36518" }, { "204533": "CVE-2022-21563" }, { "204532": "CVE-2022-21439" }, { "204531": "CVE-2022-21533" }, { "204530": "CVE-2022-21514" }, { "204529": "CVE-2022-21524" }, { "204528": "CVE-2022-24801" }, { "204527": "CVE-2022-21513" }, { "204526": "CVE-2021-29425" }, { "204525": "CVE-2021-34429" }, { "204524": "CVE-2021-36374" }, { "204523": "CVE-2020-17521" }, { "204522": "CVE-2021-36374" }, { "204521": "CVE-2021-41184" }, { "204520": "CVE-2020-11022" }, { "204519": "CVE-2022-23437" }, { "204518": "CVE-2022-23437" }, { "204517": "CVE-2022-23437" }, { "204516": "CVE-2021-44832" }, { "204515": "CVE-2019-10086" }, { "204514": "CVE-2019-10086" }, { "204513": "CVE-2019-0227" }, { "204512": "CVE-2020-25649" }, { "204511": "CVE-2021-40690" }, { "204510": "CVE-2021-42340" }, { "204509": "CVE-2021-22118" }, { "204508": "CVE-2020-11987" }, { "204507": "CVE-2020-11987" }, { "204506": "CVE-2021-2351" }, { "204505": "CVE-2022-25762" }, { "204504": "CVE-2019-0219" }, { "204503": "CVE-2020-10683" }, { "204502": "CVE-2021-31812" }, { "204501": "CVE-2021-29425" }, { "204500": "CVE-2021-29425" }, { "204499": "CVE-2021-29425" }, { "204498": "CVE-2021-44832" }, { "204497": "CVE-2021-44832" }, { "204496": "CVE-2019-10086" }, { "204495": "CVE-2019-10086" }, { "204494": "CVE-2020-36518" }, { "204493": "CVE-2022-25647" }, { "204492": "CVE-2021-22118" }, { "204491": "CVE-2021-29505" }, { "204490": "CVE-2022-22965" }, { "204489": "CVE-2022-22965" }, { "204488": "CVE-2022-22965" }, { "204487": "CVE-2022-23305" }, { "204486": "CVE-2022-22965" }, { "204485": "CVE-2022-22965" }, { "204484": "CVE-2021-41184" }, { "204483": "CVE-2021-44832" }, { "204482": "CVE-2021-44832" }, { "204481": "CVE-2022-21512" }, { "204480": "CVE-2022-21521" }, { "204479": "CVE-2021-41182" }, { "204478": "CVE-2020-7656" }, { "204477": "CVE-2022-21520" }, { "204476": "CVE-2022-23437" }, { "204475": "CVE-2021-31684" }, { "204474": "CVE-2022-24729" }, { "204473": "CVE-2018-25032" }, { "204472": "CVE-2020-36518" }, { "204471": "CVE-2022-21543" }, { "204470": "CVE-2022-21535" }, { "204469": "CVE-2022-21538" }, { "204468": "CVE-2022-21555" }, { "204467": "CVE-2022-21522" }, { "204466": "CVE-2022-21534" }, { "204465": "CVE-2022-21455" }, { "204464": "CVE-2022-21515" }, { "204463": "CVE-2022-21553" }, { "204462": "CVE-2022-21531" }, { "204461": "CVE-2022-21530" }, { "204460": "CVE-2022-21529" }, { "204459": "CVE-2022-21526" }, { "204458": "CVE-2022-21525" }, { "204457": "CVE-2022-21547" }, { "204456": "CVE-2022-21537" }, { "204455": "CVE-2022-21517" }, { "204454": "CVE-2022-21539" }, { "204453": "CVE-2022-22968" }, { "204452": "CVE-2022-21509" }, { "204451": "CVE-2022-21528" }, { "204450": "CVE-2022-21527" }, { "204449": "CVE-2022-21519" }, { "204448": "CVE-2022-21550" }, { "204447": "CVE-2022-21569" }, { "204446": "CVE-2022-21556" }, { "204445": "CVE-2020-26237" }, { "204444": "CVE-2022-23308" }, { "204443": "CVE-2018-25032" }, { "204442": "CVE-2021-22119" }, { "204441": "CVE-2022-27778" }, { "204440": "CVE-2022-21824" }, { "204439": "CVE-2022-1292" }, { "204438": "CVE-2022-1292" }, { "204437": "CVE-2021-31805" }, { "204436": "CVE-2022-21532" }, { "204435": "CVE-2021-41184" }, { "204434": "CVE-2022-21561" }, { "204433": "CVE-2022-21542" }, { "204432": "CVE-2021-31684" }, { "204431": "CVE-2021-22931" }, { "204430": "CVE-2022-21549" }, { "204429": "CVE-2022-21540" }, { "204428": "CVE-2022-21541" }, { "204427": "CVE-2022-25647" }, { "204426": "CVE-2022-34169" }, { "204425": "CVE-2022-29885" }, { "204424": "CVE-2021-31805" }, { "204423": "CVE-2021-36374" }, { "204422": "CVE-2022-23437" }, { "204421": "CVE-2021-33813" }, { "204420": "CVE-2021-29425" }, { "204419": "CVE-2022-21518" }, { "204418": "CVE-2021-44832" }, { "204417": "CVE-2021-23337" }, { "204416": "CVE-2019-10086" }, { "204415": "CVE-2020-36518" }, { "204414": "CVE-2022-21523" }, { "204413": "CVE-2022-21564" }, { "204412": "CVE-2022-21560" }, { "204411": "CVE-2019-0220" }, { "204410": "CVE-2022-21557" }, { "204409": "CVE-2022-21575" }, { "204408": "CVE-2022-29577" }, { "204407": "CVE-2020-1927" }, { "204406": "CVE-2020-11023" }, { "204405": "CVE-2022-21548" }, { "204404": "CVE-2022-23437" }, { "204403": "CVE-2021-30129" }, { "204402": "CVE-2021-35940" }, { "204401": "CVE-2022-21552" }, { "204400": "CVE-2021-40690" }, { "204399": "CVE-2020-28491" }, { "204398": "CVE-2022-24839" }, { "204397": "CVE-2020-36518" }, { "204396": "CVE-2022-21562" }, { "204395": "CVE-2021-37714" }, { "204394": "CVE-2021-42340" }, { "204393": "CVE-2020-36518" }, { "204392": "CVE-2022-21570" }, { "204391": "CVE-2020-36518" }, { "204390": "CVE-2019-0227" }, { "204389": "CVE-2020-11987" }, { "204388": "CVE-2021-2351" }, { "204387": "CVE-2021-39139" }, { "204386": "CVE-2020-35169" }, { "204385": "CVE-2021-26291" }, { "204384": "CVE-2020-35169" }, { "204383": "CVE-2021-23926" }, { "204382": "CVE-2020-35169" }, { "204381": "CVE-2019-10082" }, { "204380": "CVE-2022-22965" }, { "204379": "CVE-2021-23450" }, { "204378": "CVE-2022-23457" }, { "204377": "CVE-2021-42575" }, { "204376": "CVE-2021-41184" }, { "204375": "CVE-2021-41184" }, { "204374": "CVE-2021-2351" }, { "204373": "CVE-2021-29425" }, { "204372": "CVE-2021-34429" }, { "204371": "CVE-2022-24823" }, { "204370": "CVE-2022-21580" }, { "204369": "CVE-2022-21581" }, { "204368": "CVE-2021-41184" }, { "204367": "CVE-2022-21579" }, { "204366": "CVE-2022-21577" }, { "204365": "CVE-2022-21576" }, { "204364": "CVE-2022-21586" }, { "204363": "CVE-2022-21584" }, { "204362": "CVE-2022-21583" }, { "204361": "CVE-2022-23437" }, { "204360": "CVE-2022-22971" }, { "204359": "CVE-2022-23437" }, { "204358": "CVE-2021-43797" }, { "204357": "CVE-2021-43797" }, { "204356": "CVE-2022-23437" }, { "204355": "CVE-2021-43797" }, { "204354": "CVE-2022-23437" }, { "204353": "CVE-2021-44832" }, { "204352": "CVE-2022-21578" }, { "204351": "CVE-2022-21428" }, { "204350": "CVE-2022-21585" }, { "204349": "CVE-2022-21582" }, { "204348": "CVE-2022-23181" }, { "204347": "CVE-2022-21544" }, { "204346": "CVE-2021-23337" }, { "204345": "CVE-2020-7712" }, { "204344": "CVE-2021-43859" }, { "204343": "CVE-2021-40690" }, { "204342": "CVE-2020-36518" }, { "204341": "CVE-2022-24729" }, { "204340": "CVE-2020-36518" }, { "204339": "CVE-2022-24729" }, { "204338": "CVE-2021-37714" }, { "204337": "CVE-2020-36518" }, { "204336": "CVE-2022-25647" }, { "204335": "CVE-2021-38296" }, { "204334": "CVE-2021-36090" }, { "204333": "CVE-2020-36518" }, { "204332": "CVE-2022-24729" }, { "204331": "CVE-2020-36518" }, { "204330": "CVE-2022-24729" }, { "204329": "CVE-2020-9492" }, { "204328": "CVE-2020-9492" }, { "204327": "CVE-2022-22978" }, { "204326": "CVE-2018-1273" }, { "204325": "CVE-2021-41303" }, { "204324": "CVE-2022-22963" }, { "204323": "CVE-2022-22963" }, { "204322": "CVE-2022-22963" }, { "204321": "CVE-2022-22963" }, { "204320": "CVE-2022-22963" }, { "204319": "CVE-2022-22963" }, { "204318": "CVE-2022-22963" }, { "204317": "CVE-2022-22963" }, { "204316": "CVE-2022-22963" }, { "204315": "CVE-2022-22963" }, { "204314": "CVE-2022-29577" }, { "204313": "CVE-2022-21516" }, { "204312": "CVE-2020-5258" }, { "204311": "CVE-2022-21536" }, { "204310": "CVE-2022-1292" }, { "204309": "CVE-2022-22721" }, { "204308": "CVE-2022-21545" }, { "204307": "CVE-2022-21568" }, { "204306": "CVE-2022-21567" }, { "204305": "CVE-2022-21500" }, { "204304": "CVE-2022-21566" }, { "204303": "CVE-2022-23305" }, { "204302": "CVE-2022-30126" }, { "204301": "CVE-2022-23437" }, { "204300": "CVE-2020-36518" }, { "204299": "CVE-2022-23437" }, { "204298": "CVE-2020-36518" }, { "204297": "CVE-2020-36518" }, { "204296": "CVE-2022-21558" }, { "204295": "CVE-2021-34141" }, { "204294": "CVE-2022-24329" }, { "204293": "CVE-2021-3572" }, { "204292": "CVE-2021-37750" }, { "204291": "CVE-2022-1271" }, { "204290": "CVE-2022-1271" }, { "204289": "CVE-2020-36518" }, { "204288": "CVE-2022-0778" }, { "204287": "CVE-2022-0778" }, { "204286": "CVE-2022-0778" }, { "204285": "CVE-2022-0778" }, { "204284": "CVE-2022-0778" }, { "204283": "CVE-2022-0778" }, { "204282": "CVE-2022-0778" }, { "204281": "CVE-2018-25032" }, { "204280": "CVE-2022-23308" }, { "204279": "CVE-2020-36518" }, { "204278": "CVE-2020-36518" }, { "204277": "CVE-2022-0778" }, { "204276": "CVE-2018-25032" }, { "204275": "CVE-2020-36518" }, { "204274": "CVE-2022-23308" }, { "204273": "CVE-2020-36518" }, { "204272": "CVE-2022-23308" }, { "204271": "CVE-2020-36518" }, { "204270": "CVE-2021-22119" }, { "204269": "CVE-2022-23308" }, { "204268": "CVE-2019-20916" }, { "204267": "CVE-2018-25032" }, { "204266": "CVE-2018-25032" }, { "204265": "CVE-2022-23308" }, { "204264": "CVE-2020-36518" }, { "204263": "CVE-2022-24735" }, { "204262": "CVE-2022-25636" }, { "204261": "CVE-2022-25636" }, { "204260": "CVE-2022-25636" }, { "204259": "CVE-2022-24407" }, { "204258": "CVE-2022-24407" }, { "204257": "CVE-2022-24407" }, { "204256": "CVE-2022-23219" }, { "204255": "CVE-2022-23219" }, { "204254": "CVE-2022-25845" }, { "204253": "CVE-2022-23219" }, { "204252": "CVE-2022-22963" }, { "204251": "CVE-2022-23219" }, { "204250": "CVE-2022-22963" }, { "204249": "CVE-2022-23219" }, { "204248": "CVE-2021-3177" }, { "204247": "CVE-2020-14343" }, { "204246": "CVE-2022-1154" }, { "204245": "CVE-2022-23219" }, { "204244": "CVE-2022-22965" }, { "204243": "CVE-2022-22947" }, { "204242": "CVE-2022-22947" }, { "204241": "CVE-2022-22947" }, { "204240": "CVE-2022-22947" }, { "204239": "CVE-2022-21574" }, { "204238": "CVE-2022-21572" }, { "204237": "CVE-2021-38153" }, { "204236": "CVE-2022-22969" }, { "204235": "CVE-2021-43797" }, { "204234": "CVE-2022-21573" }, { "204233": "CVE-2022-23437" }, { "204232": "CVE-2021-44832" }, { "204231": "CVE-2021-44832" }, { "204230": "CVE-2021-43859" }, { "204229": "CVE-2021-37137" }, { "204228": "CVE-2020-36518" }, { "204227": "CVE-2022-21429" }, { "204226": "CVE-2022-22965" }, { "204225": "CVE-2022-23632" }, { "204224": "CVE-2022-23305" }, { "204223": "CVE-2022-23305" }, { "204222": "CVE-2022-21559" }, { "204221": "CVE-2020-7712" }, { "204220": "CVE-2021-3450" }, { "204219": "CVE-2021-40690" }, { "204218": "CVE-2020-36518" }, { "204217": "CVE-2022-24729" }, { "204216": "CVE-2021-22946" }, { "204215": "CVE-2021-40690" }, { "204214": "CVE-2020-28052" }, { "204213": "CVE-2022-22965" }, { "204212": "CVE-2019-17495" }, { "204211": "CVE-2020-10683" }, { "204210": "CVE-2021-2351" }, { "204209": "CVE-2020-36518" }, { "204208": "CVE-2021-34429" }, { "204207": "CVE-2021-41184" }, { "204206": "CVE-2020-36518" }, { "204205": "CVE-2021-37714" }, { "204204": "CVE-2021-34429" }, { "204203": "CVE-2022-21551" }, { "204202": "CVE-2021-3749" }, { "204201": "CVE-2022-23437" }, { "204200": "CVE-2022-21508" }, { "204199": "CVE-2021-41184" }, { "204198": "CVE-2020-36518" }, { "204197": "CVE-2021-42340" }, { "204196": "CVE-2022-21432" }, { "204195": "CVE-2021-45943" }, { "204194": "CVE-2022-0839" }, { "204193": "CVE-2021-41184" }, { "204192": "CVE-2022-24729" }, { "204191": "CVE-2022-21565" }, { "204190": "CVE-2022-21511" }, { "204189": "CVE-2022-21510" }, { "204188": "CVE-2020-35169" }, { "204187": "CVE-2022-31746" }, { "204186": "CVE-2022-30526" }, { "204185": "CVE-2022-30532" }, { "204184": "CVE-2022-2030" }, { "204183": "CVE-2022-34902" }, { "204182": "CVE-2022-2437" }, { "204181": "CVE-2015-8031" }, { "204180": "CVE-2021-41031" }, { "204179": "CVE-2022-23745" }, { "204178": "CVE-2022-34889" }, { "204177": "CVE-2022-32450" }, { "204176": "CVE-2022-26120" }, { "204175": "CVE-2022-26117" }, { "204174": "CVE-2022-23438" }, { "204173": "CVE-2022-22445" }, { "204172": "CVE-2021-44170" }, { "204171": "CVE-2021-42755" }, { "204170": "CVE-2022-2400" }, { "204169": "CVE-2022-35404" }, { "204168": "CVE-2022-30626" }, { "204167": "CVE-2022-30624" }, { "204166": "CVE-2022-30623" }, { "204165": "CVE-2022-30620" }, { "204164": "CVE-2022-26118" }, { "204163": "CVE-2022-34901" }, { "204162": "CVE-2022-34899" }, { "204161": "CVE-2022-2468" }, { "204160": "CVE-2022-2467" }, { "204159": "CVE-2022-34891" }, { "204158": "CVE-2022-34639" }, { "204157": "CVE-2022-34637" }, { "204156": "CVE-2022-34635" }, { "204155": "CVE-2022-34634" }, { "204154": "CVE-2022-34633" }, { "204153": "CVE-2022-34035" }, { "204152": "CVE-2022-34033" }, { "204151": "CVE-2022-34032" }, { "204150": "CVE-2022-34031" }, { "204149": "CVE-2022-34030" }, { "204148": "CVE-2022-34029" }, { "204147": "CVE-2022-34028" }, { "204146": "CVE-2022-34027" }, { "204145": "CVE-2022-28682" }, { "204144": "CVE-2022-32387" }, { "204143": "CVE-2021-33656" }, { "204142": "CVE-2021-33655" }, { "204141": "CVE-2022-30627" }, { "204140": "CVE-2022-30625" }, { "204139": "CVE-2022-24691" }, { "204138": "CVE-2022-35741" }, { "204137": "CVE-2022-34892" }, { "204136": "CVE-2022-34890" }, { "204135": "CVE-2022-24692" }, { "204134": "CVE-2022-34643" }, { "204133": "CVE-2022-34642" }, { "204132": "CVE-2022-34641" }, { "204131": "CVE-2022-34640" }, { "204130": "CVE-2022-34636" }, { "204129": "CVE-2022-34875" }, { "204128": "CVE-2022-34874" }, { "204127": "CVE-2022-34873" }, { "204126": "CVE-2022-28683" }, { "204125": "CVE-2022-28681" }, { "204124": "CVE-2022-28680" }, { "204123": "CVE-2022-28679" }, { "204122": "CVE-2022-28678" }, { "204121": "CVE-2022-28677" }, { "204120": "CVE-2022-28676" }, { "204119": "CVE-2022-28675" }, { "204118": "CVE-2022-28674" }, { "204117": "CVE-2022-28673" }, { "204116": "CVE-2022-28672" }, { "204115": "CVE-2022-28671" }, { "204114": "CVE-2022-28670" }, { "204113": "CVE-2022-28669" }, { "204112": "CVE-2021-22131" }, { "204111": "CVE-2022-30621" }, { "204110": "CVE-2022-34632" }, { "204109": "CVE-2022-36127" }, { "204108": "CVE-2022-2224" }, { "204107": "CVE-2022-2223" }, { "204106": "CVE-2022-2101" }, { "204105": "CVE-2022-1912" }, { "204104": "CVE-2022-24689" }, { "204103": "CVE-2022-2108" }, { "204102": "CVE-2022-34900" }, { "204101": "CVE-2022-23142" }, { "204100": "CVE-2022-2117" }, { "204099": "CVE-2021-29799" }, { "204098": "CVE-2021-38868" }, { "204097": "CVE-2021-29790" }, { "204096": "CVE-2021-29788" }, { "204095": "CVE-2022-24690" }, { "204094": "CVE-2022-22304" }, { "204093": "CVE-2022-1565" }, { "204092": "CVE-2022-2001" }, { "204091": "CVE-2022-2443" }, { "204090": "CVE-2022-2435" }, { "204089": "CVE-2022-2039" }, { "204088": "CVE-2022-24688" }, { "204087": "CVE-2022-2444" }, { "204086": "CVE-2022-33891" }, { "204085": "CVE-2022-32320" }, { "204084": "CVE-2022-31202" }, { "204083": "CVE-2021-42923" }, { "204082": "CVE-2020-23563" }, { "204081": "CVE-2020-23562" }, { "204080": "CVE-2020-23561" }, { "204079": "CVE-2022-33903" }, { "204078": "CVE-2022-32985" }, { "204077": "CVE-2022-31201" }, { "204076": "CVE-2022-30982" }, { "204075": "CVE-2022-25357" }, { "204074": "CVE-2022-31210" }, { "204073": "CVE-2022-27434" }, { "204072": "CVE-2020-16093" }, { "204071": "CVE-2022-32263" }, { "204070": "CVE-2022-31213" }, { "204069": "CVE-2022-31212" }, { "204068": "CVE-2022-31209" }, { "204067": "CVE-2022-31208" }, { "204066": "CVE-2022-28809" }, { "204065": "CVE-2022-28808" }, { "204064": "CVE-2022-28807" }, { "204063": "CVE-2022-26482" }, { "204062": "CVE-2022-26481" }, { "204061": "CVE-2022-26479" }, { "204060": "CVE-2021-46784" }, { "204059": "CVE-2021-40150" }, { "204058": "CVE-2022-30622" }, { "204057": "CVE-2022-27936" }, { "204056": "CVE-2022-27935" }, { "204055": "CVE-2022-27934" }, { "204054": "CVE-2022-27933" }, { "204053": "CVE-2022-27932" }, { "204052": "CVE-2022-27931" }, { "204051": "CVE-2022-27930" }, { "204050": "CVE-2022-27929" }, { "204049": "CVE-2021-44954" }, { "204048": "CVE-2021-41419" }, { "204047": "CVE-2021-40874" }, { "204046": "CVE-2022-27928" }, { "204045": "CVE-2022-26657" }, { "204044": "CVE-2022-26656" }, { "204043": "CVE-2022-26655" }, { "204042": "CVE-2022-30981" }, { "204041": "CVE-2022-31211" }, { "204040": "CVE-2022-29286" }, { "204039": "CVE-2021-40149" }, { "204038": "CVE-2022-30550" }, { "204037": "CVE-2022-27937" }, { "204036": "CVE-2022-26654" }, { "204035": "CVE-2022-26352" }, { "204034": "CVE-2022-35861" }, { "204033": "CVE-2022-31260" }, { "204032": "CVE-2020-7641" }, { "204031": "CVE-2022-2146" }, { "204030": "CVE-2022-2194" }, { "204029": "CVE-2022-2187" }, { "204028": "CVE-2022-2186" }, { "204027": "CVE-2022-2173" }, { "204026": "CVE-2022-2169" }, { "204025": "CVE-2022-2168" }, { "204024": "CVE-2022-2151" }, { "204023": "CVE-2022-2149" }, { "204022": "CVE-2022-2148" }, { "204021": "CVE-2022-2144" }, { "204020": "CVE-2022-2118" }, { "204019": "CVE-2022-2114" }, { "204018": "CVE-2022-2100" }, { "204017": "CVE-2022-1933" }, { "204016": "CVE-2022-2133" }, { "204015": "CVE-2021-24655" }, { "204014": "CVE-2022-2099" }, { "204013": "CVE-2022-2090" }, { "204012": "CVE-2022-1672" }, { "204011": "CVE-2022-2222" }, { "204010": "CVE-2021-36711" }, { "204009": "CVE-2022-36126" }, { "204008": "CVE-2021-34538" }, { "204004": "CVE-2020-35261" }, { "204003": "CVE-2022-32119" }, { "204002": "CVE-2022-25869" }, { "204001": "CVE-2020-35305" }, { "204000": "CVE-2021-34987" }, { "203999": "CVE-2022-30634" }, { "203998": "CVE-2022-25891" }, { "203997": "CVE-2022-25858" }, { "203996": "CVE-2022-31153" }, { "203995": "CVE-2022-23141" }, { "203994": "CVE-2022-34826" }, { "203993": "CVE-2021-36461" }, { "203992": "CVE-2021-34986" }, { "203991": "CVE-2022-31097" }, { "203990": "CVE-2022-30245" }, { "203989": "CVE-2022-30242" }, { "203988": "CVE-2022-35890" }, { "203987": "CVE-2022-32434" }, { "203986": "CVE-2022-31161" }, { "203985": "CVE-2022-31159" }, { "203984": "CVE-2022-35409" }, { "203983": "CVE-2022-31107" }, { "203982": "CVE-2022-35906" }, { "203981": "CVE-2022-35905" }, { "203980": "CVE-2022-35904" }, { "203979": "CVE-2022-35903" }, { "203978": "CVE-2022-35902" }, { "203977": "CVE-2022-35901" }, { "203976": "CVE-2022-35900" }, { "203975": "CVE-2022-23201" }, { "203974": "CVE-2022-30244" }, { "203973": "CVE-2022-30243" }, { "203972": "CVE-2022-34248" }, { "203971": "CVE-2022-34242" }, { "203970": "CVE-2022-34251" }, { "203969": "CVE-2022-34250" }, { "203968": "CVE-2022-34249" }, { "203967": "CVE-2022-34247" }, { "203966": "CVE-2022-34246" }, { "203965": "CVE-2022-34245" }, { "203964": "CVE-2022-34243" }, { "203963": "CVE-2022-34241" }, { "203962": "CVE-2022-34252" }, { "203961": "CVE-2022-34244" }, { "203960": "CVE-2022-31158" }, { "203959": "CVE-2022-31157" }, { "203958": "CVE-2022-32118" }, { "203957": "CVE-2020-36553" }, { "203956": "CVE-2020-36552" }, { "203955": "CVE-2020-36551" }, { "203954": "CVE-2020-36550" }, { "203953": "CVE-2022-34226" }, { "203952": "CVE-2022-34222" }, { "203951": "CVE-2022-34215" }, { "203950": "CVE-2022-34230" }, { "203949": "CVE-2022-34229" }, { "203948": "CVE-2022-34228" }, { "203947": "CVE-2022-34225" }, { "203946": "CVE-2022-34223" }, { "203945": "CVE-2022-34220" }, { "203944": "CVE-2022-34219" }, { "203943": "CVE-2022-34217" }, { "203942": "CVE-2022-34216" }, { "203941": "CVE-2022-34239" }, { "203940": "CVE-2022-34237" }, { "203939": "CVE-2022-34236" }, { "203938": "CVE-2022-34234" }, { "203937": "CVE-2022-34233" }, { "203936": "CVE-2022-34232" }, { "203935": "CVE-2022-34221" }, { "203934": "CVE-2022-29890" }, { "203933": "CVE-2022-1881" }, { "203932": "CVE-2022-31147" }, { "203931": "CVE-2022-32425" }, { "203930": "CVE-2022-32415" }, { "203929": "CVE-2022-2408" }, { "203928": "CVE-2022-31142" }, { "203927": "CVE-2022-32406" }, { "203926": "CVE-2022-32389" }, { "203925": "CVE-2022-32323" }, { "203924": "CVE-2022-32317" }, { "203923": "CVE-2022-32298" }, { "203922": "CVE-2022-32297" }, { "203921": "CVE-2022-31156" }, { "203920": "CVE-2022-23825" }, { "203919": "CVE-2021-26384" }, { "203918": "CVE-2021-26382" }, { "203917": "CVE-2022-2406" }, { "203916": "CVE-2022-2401" }, { "203915": "CVE-2022-32409" }, { "203914": "CVE-2021-4135" }, { "203913": "CVE-2022-34094" }, { "203912": "CVE-2022-34093" }, { "203911": "CVE-2022-34092" }, { "203910": "CVE-2022-32416" }, { "203909": "CVE-2022-32318" }, { "203908": "CVE-2022-22460" }, { "203907": "CVE-2022-22453" }, { "203906": "CVE-2022-22450" }, { "203905": "CVE-2022-22452" }, { "203904": "CVE-2022-32417" }, { "203903": "CVE-2022-2420" }, { "203902": "CVE-2022-2419" }, { "203901": "CVE-2022-2418" }, { "203900": "CVE-2021-45492" }, { "203899": "CVE-2022-32215" }, { "203898": "CVE-2022-32213" }, { "203897": "CVE-2022-32212" }, { "203896": "CVE-2022-29593" }, { "203895": "CVE-2022-2393" }, { "203894": "CVE-2022-32214" }, { "203893": "CVE-2022-30024" }, { "203892": "CVE-2022-1662" }, { "203891": "CVE-2022-32210" }, { "203890": "CVE-2022-28876" }, { "203889": "CVE-2020-14127" }, { "203888": "CVE-2022-35283" }, { "203887": "CVE-2022-32223" }, { "203886": "CVE-2022-32222" }, { "203885": "CVE-2021-39028" }, { "203884": "CVE-2021-39015" }, { "203883": "CVE-2021-39019" }, { "203882": "CVE-2021-39018" }, { "203881": "CVE-2021-39017" }, { "203880": "CVE-2021-39016" }, { "203879": "CVE-2022-32225" }, { "203878": "CVE-2022-22477" }, { "203877": "CVE-2022-22473" }, { "203876": "CVE-2022-30113" }, { "203875": "CVE-2022-25802" }, { "203874": "CVE-2022-25803" }, { "203873": "CVE-2022-25801" }, { "203872": "CVE-2022-25800" }, { "203871": "CVE-2022-28377" }, { "203870": "CVE-2022-28372" }, { "203869": "CVE-2022-28371" }, { "203868": "CVE-2022-28370" }, { "203867": "CVE-2022-28375" }, { "203866": "CVE-2022-28374" }, { "203865": "CVE-2022-28373" }, { "203864": "CVE-2022-28369" }, { "203863": "CVE-2022-28888" }, { "203862": "CVE-2022-20238" }, { "203861": "CVE-2022-20229" }, { "203860": "CVE-2022-20228" }, { "203859": "CVE-2022-20224" }, { "203858": "CVE-2022-20222" }, { "203857": "CVE-2022-20221" }, { "203856": "CVE-2022-20234" }, { "203855": "CVE-2022-20226" }, { "203854": "CVE-2022-20223" }, { "203853": "CVE-2022-20220" }, { "203852": "CVE-2022-20218" }, { "203851": "CVE-2022-20217" }, { "203850": "CVE-2022-20216" }, { "203849": "CVE-2022-20212" }, { "203848": "CVE-2022-20236" }, { "203847": "CVE-2022-20230" }, { "203846": "CVE-2022-20225" }, { "203845": "CVE-2022-20219" }, { "203844": "CVE-2022-20227" }, { "203843": "CVE-2022-34765" }, { "203842": "CVE-2022-34763" }, { "203841": "CVE-2022-34761" }, { "203840": "CVE-2022-34760" }, { "203839": "CVE-2022-34759" }, { "203838": "CVE-2022-34758" }, { "203837": "CVE-2022-34757" }, { "203836": "CVE-2022-34754" }, { "203835": "CVE-2022-32308" }, { "203834": "CVE-2022-32114" }, { "203833": "CVE-2022-35857" }, { "203832": "CVE-2022-34764" }, { "203831": "CVE-2022-34762" }, { "203830": "CVE-2022-32117" }, { "203829": "CVE-2022-31145" }, { "203828": "CVE-2020-21967" }, { "203827": "CVE-2022-34756" }, { "203826": "CVE-2022-34753" }, { "203825": "CVE-2022-22982" }, { "203824": "CVE-2022-2380" }, { "203823": "CVE-2022-32096" }, { "203822": "CVE-2022-32073" }, { "203821": "CVE-2022-32074" }, { "203820": "CVE-2022-34358" }, { "203819": "CVE-2022-32274" }, { "203818": "CVE-2022-32065" }, { "203817": "CVE-2019-10800" }, { "203816": "CVE-2021-46827" }, { "203815": "CVE-2019-10761" }, { "203814": "CVE-2022-31781" }, { "203813": "CVE-2022-30753" }, { "203812": "CVE-2022-31102" }, { "203811": "CVE-2022-30517" }, { "203810": "CVE-2022-25875" }, { "203809": "CVE-2022-25303" }, { "203808": "CVE-2022-35648" }, { "203807": "CVE-2022-33711" }, { "203806": "CVE-2022-33710" }, { "203805": "CVE-2022-33709" }, { "203804": "CVE-2022-33708" }, { "203803": "CVE-2022-33706" }, { "203802": "CVE-2022-33702" }, { "203801": "CVE-2022-33700" }, { "203800": "CVE-2022-33699" }, { "203799": "CVE-2022-33698" }, { "203798": "CVE-2022-33697" }, { "203797": "CVE-2022-33696" }, { "203796": "CVE-2022-33694" }, { "203795": "CVE-2022-33693" }, { "203794": "CVE-2022-30208" }, { "203793": "CVE-2022-22025" }, { "203792": "CVE-2022-35224" }, { "203791": "CVE-2022-31012" }, { "203790": "CVE-2022-22998" }, { "203789": "CVE-2022-2211" }, { "203788": "CVE-2022-1737" }, { "203787": "CVE-2022-1025" }, { "203786": "CVE-2022-35403" }, { "203785": "CVE-2022-35228" }, { "203784": "CVE-2022-31591" }, { "203783": "CVE-2022-35227" }, { "203782": "CVE-2022-32249" }, { "203781": "CVE-2022-32248" }, { "203780": "CVE-2022-31597" }, { "203779": "CVE-2022-2396" }, { "203778": "CVE-2022-31593" }, { "203777": "CVE-2022-31134" }, { "203776": "CVE-2022-29619" }, { "203775": "CVE-2022-29187" }, { "203774": "CVE-2022-28771" }, { "203773": "CVE-2022-31655" }, { "203772": "CVE-2022-31654" }, { "203771": "CVE-2022-35171" }, { "203770": "CVE-2022-35169" }, { "203769": "CVE-2022-35168" }, { "203768": "CVE-2022-32246" }, { "203767": "CVE-2022-22997" }, { "203766": "CVE-2022-31105" }, { "203765": "CVE-2022-31598" }, { "203764": "CVE-2022-31592" }, { "203763": "CVE-2022-33157" }, { "203762": "CVE-2022-33156" }, { "203761": "CVE-2022-33155" }, { "203760": "CVE-2022-33154" }, { "203759": "CVE-2022-29602" }, { "203758": "CVE-2022-29601" }, { "203757": "CVE-2022-29600" }, { "203756": "CVE-2022-35172" }, { "203755": "CVE-2022-35628" }, { "203754": "CVE-2022-35225" }, { "203753": "CVE-2022-35170" }, { "203752": "CVE-2011-4916" }, { "203751": "CVE-2022-32247" }, { "203750": "CVE-2022-24800" }, { "203749": "CVE-2022-33692" }, { "203748": "CVE-2022-33688" }, { "203747": "CVE-2022-33687" }, { "203746": "CVE-2022-33686" }, { "203745": "CVE-2022-2385" }, { "203744": "CVE-2022-29901" }, { "203743": "CVE-2022-29900" }, { "203742": "CVE-2021-39041" }, { "203741": "CVE-2020-4157" }, { "203740": "CVE-2020-4159" }, { "203739": "CVE-2022-33678" }, { "203738": "CVE-2022-33677" }, { "203737": "CVE-2022-33676" }, { "203736": "CVE-2022-33675" }, { "203735": "CVE-2022-33674" }, { "203734": "CVE-2022-33673" }, { "203733": "CVE-2022-33672" }, { "203732": "CVE-2022-33671" }, { "203731": "CVE-2022-33669" }, { "203730": "CVE-2022-33668" }, { "203729": "CVE-2022-33667" }, { "203728": "CVE-2022-33666" }, { "203727": "CVE-2022-33665" }, { "203726": "CVE-2022-33664" }, { "203725": "CVE-2022-33663" }, { "203724": "CVE-2022-33662" }, { "203723": "CVE-2022-33661" }, { "203722": "CVE-2022-33660" }, { "203721": "CVE-2022-33659" }, { "203720": "CVE-2022-33658" }, { "203719": "CVE-2022-33657" }, { "203718": "CVE-2022-33656" }, { "203717": "CVE-2022-33655" }, { "203716": "CVE-2022-33654" }, { "203715": "CVE-2022-33653" }, { "203714": "CVE-2022-33652" }, { "203713": "CVE-2022-33651" }, { "203712": "CVE-2022-33650" }, { "203711": "CVE-2022-33644" }, { "203710": "CVE-2022-33643" }, { "203709": "CVE-2022-33642" }, { "203708": "CVE-2022-33641" }, { "203707": "CVE-2022-33637" }, { "203706": "CVE-2022-33633" }, { "203705": "CVE-2022-33632" }, { "203704": "CVE-2022-30226" }, { "203703": "CVE-2022-30225" }, { "203702": "CVE-2022-30224" }, { "203701": "CVE-2022-30223" }, { "203700": "CVE-2022-30222" }, { "203699": "CVE-2022-30221" }, { "203698": "CVE-2022-30220" }, { "203697": "CVE-2022-30216" }, { "203696": "CVE-2022-30215" }, { "203695": "CVE-2022-30214" }, { "203694": "CVE-2022-30213" }, { "203693": "CVE-2022-30212" }, { "203692": "CVE-2022-30211" }, { "203691": "CVE-2022-30209" }, { "203690": "CVE-2022-30206" }, { "203689": "CVE-2022-30205" }, { "203688": "CVE-2022-30203" }, { "203687": "CVE-2022-30202" }, { "203686": "CVE-2022-30187" }, { "203685": "CVE-2022-30181" }, { "203684": "CVE-2022-27776" }, { "203683": "CVE-2022-23825" }, { "203682": "CVE-2022-23816" }, { "203681": "CVE-2022-2295" }, { "203680": "CVE-2022-2294" }, { "203679": "CVE-2022-22711" }, { "203678": "CVE-2022-22050" }, { "203677": "CVE-2022-22049" }, { "203676": "CVE-2022-22048" }, { "203675": "CVE-2022-22047" }, { "203674": "CVE-2022-22045" }, { "203673": "CVE-2022-22043" }, { "203672": "CVE-2022-22042" }, { "203671": "CVE-2022-22041" }, { "203670": "CVE-2022-22040" }, { "203669": "CVE-2022-22039" }, { "203668": "CVE-2022-22038" }, { "203667": "CVE-2022-22037" }, { "203666": "CVE-2022-22036" }, { "203665": "CVE-2022-22034" }, { "203664": "CVE-2022-22031" }, { "203663": "CVE-2022-22029" }, { "203662": "CVE-2022-22028" }, { "203661": "CVE-2022-22027" }, { "203660": "CVE-2022-22026" }, { "203659": "CVE-2022-22024" }, { "203658": "CVE-2022-22023" }, { "203657": "CVE-2022-22022" }, { "203656": "CVE-2022-21845" }, { "203655": "CVE-2022-34743" }, { "203654": "CVE-2022-34742" }, { "203653": "CVE-2022-34741" }, { "203652": "CVE-2022-34740" }, { "203651": "CVE-2022-34739" }, { "203650": "CVE-2022-34737" }, { "203649": "CVE-2022-33713" }, { "203648": "CVE-2022-33712" }, { "203647": "CVE-2022-33707" }, { "203646": "CVE-2022-33705" }, { "203645": "CVE-2022-33703" }, { "203644": "CVE-2022-33701" }, { "203643": "CVE-2022-33695" }, { "203642": "CVE-2022-33690" }, { "203641": "CVE-2022-33689" }, { "203640": "CVE-2022-33685" }, { "203639": "CVE-2022-30758" }, { "203638": "CVE-2022-30757" }, { "203637": "CVE-2022-30756" }, { "203636": "CVE-2022-30755" }, { "203635": "CVE-2022-30754" }, { "203634": "CVE-2022-30752" }, { "203633": "CVE-2022-30751" }, { "203632": "CVE-2022-30750" }, { "203631": "CVE-2021-46741" }, { "203630": "CVE-2021-41396" }, { "203629": "CVE-2021-40016" }, { "203628": "CVE-2021-40013" }, { "203627": "CVE-2021-40012" }, { "203626": "CVE-2021-39999" }, { "203625": "CVE-2022-33691" }, { "203624": "CVE-2021-36666" }, { "203623": "CVE-2021-36665" }, { "203622": "CVE-2022-34738" }, { "203621": "CVE-2022-34736" }, { "203620": "CVE-2022-34735" }, { "203619": "CVE-2022-33911" }, { "203618": "CVE-2022-33704" }, { "203617": "CVE-2022-2366" }, { "203616": "CVE-2021-38289" }, { "203615": "CVE-2021-36668" }, { "203614": "CVE-2022-33173" }, { "203613": "CVE-2021-36667" }, { "203612": "CVE-2022-31904" }, { "203611": "CVE-2022-34821" }, { "203610": "CVE-2022-34820" }, { "203609": "CVE-2022-34819" }, { "203608": "CVE-2022-34748" }, { "203607": "CVE-2022-34467" }, { "203606": "CVE-2022-34465" }, { "203605": "CVE-2022-34464" }, { "203604": "CVE-2022-34291" }, { "203603": "CVE-2022-34290" }, { "203602": "CVE-2022-34289" }, { "203601": "CVE-2022-34288" }, { "203600": "CVE-2022-34287" }, { "203599": "CVE-2022-34286" }, { "203598": "CVE-2022-34285" }, { "203597": "CVE-2022-34284" }, { "203596": "CVE-2022-34283" }, { "203595": "CVE-2022-34282" }, { "203594": "CVE-2022-34281" }, { "203593": "CVE-2022-34280" }, { "203592": "CVE-2022-34279" }, { "203591": "CVE-2022-34278" }, { "203590": "CVE-2022-34277" }, { "203589": "CVE-2022-34276" }, { "203588": "CVE-2022-34275" }, { "203587": "CVE-2022-34274" }, { "203586": "CVE-2022-34273" }, { "203585": "CVE-2022-34272" }, { "203584": "CVE-2022-31257" }, { "203583": "CVE-2022-30938" }, { "203582": "CVE-2022-34663" }, { "203581": "CVE-2022-34466" }, { "203580": "CVE-2022-33736" }, { "203579": "CVE-2022-33138" }, { "203578": "CVE-2022-33137" }, { "203577": "CVE-2022-26649" }, { "203576": "CVE-2022-26648" }, { "203575": "CVE-2021-44222" }, { "203574": "CVE-2021-44221" }, { "203573": "CVE-2022-29884" }, { "203572": "CVE-2022-26647" }, { "203571": "CVE-2022-29560" }, { "203570": "CVE-2022-1952" }, { "203569": "CVE-2020-35169" }, { "203568": "CVE-2020-35163" }, { "203567": "CVE-2020-29508" }, { "203566": "CVE-2020-29507" }, { "203565": "CVE-2020-29505" }, { "203564": "CVE-2022-22682" }, { "203563": "CVE-2022-31073" }, { "203562": "CVE-2022-31080" }, { "203561": "CVE-2022-31075" }, { "203560": "CVE-2022-31074" }, { "203559": "CVE-2020-35168" }, { "203558": "CVE-2020-35167" }, { "203557": "CVE-2020-35166" }, { "203556": "CVE-2020-35164" }, { "203555": "CVE-2020-29506" }, { "203554": "CVE-2022-31079" }, { "203553": "CVE-2022-31078" }, { "203552": "CVE-2022-31139" }, { "203551": "CVE-2022-31138" }, { "203550": "CVE-2022-1757" }, { "203549": "CVE-2022-1626" }, { "203548": "CVE-2022-2123" }, { "203547": "CVE-2022-2093" }, { "203546": "CVE-2022-2091" }, { "203545": "CVE-2022-2089" }, { "203544": "CVE-2022-2050" }, { "203543": "CVE-2022-1957" }, { "203542": "CVE-2022-1956" }, { "203541": "CVE-2022-1951" }, { "203540": "CVE-2022-1938" }, { "203539": "CVE-2022-1937" }, { "203538": "CVE-2022-1910" }, { "203537": "CVE-2022-1894" }, { "203536": "CVE-2022-1599" }, { "203535": "CVE-2022-1576" }, { "203534": "CVE-2022-1474" }, { "203533": "CVE-2022-1220" }, { "203532": "CVE-2022-2092" }, { "203531": "CVE-2022-1546" }, { "203530": "CVE-2022-1057" }, { "203529": "CVE-2020-4138" }, { "203528": "CVE-2022-31140" }, { "203527": "CVE-2020-4150" }, { "203526": "CVE-2022-1732" }, { "203525": "CVE-2022-30792" }, { "203524": "CVE-2022-30791" }, { "203523": "CVE-2022-2302" }, { "203522": "CVE-2022-1794" }, { "203521": "CVE-2022-2368" }, { "203520": "CVE-2022-35416" }, { "203519": "CVE-2022-31566" }, { "203518": "CVE-2022-2365" }, { "203517": "CVE-2022-35414" }, { "203516": "CVE-2022-31588" }, { "203515": "CVE-2022-31587" }, { "203514": "CVE-2022-31586" }, { "203513": "CVE-2022-31584" }, { "203512": "CVE-2022-31583" }, { "203511": "CVE-2022-31582" }, { "203510": "CVE-2022-31581" }, { "203509": "CVE-2022-31580" }, { "203508": "CVE-2022-31579" }, { "203507": "CVE-2022-31578" }, { "203506": "CVE-2022-31577" }, { "203505": "CVE-2022-31576" }, { "203504": "CVE-2022-31574" }, { "203503": "CVE-2022-31573" }, { "203502": "CVE-2022-31572" }, { "203501": "CVE-2022-31570" }, { "203500": "CVE-2022-31569" }, { "203499": "CVE-2022-31568" }, { "203498": "CVE-2022-31567" }, { "203497": "CVE-2022-31565" }, { "203496": "CVE-2022-31564" }, { "203495": "CVE-2022-31563" }, { "203494": "CVE-2022-31562" }, { "203493": "CVE-2022-31561" }, { "203492": "CVE-2022-31560" }, { "203491": "CVE-2022-31559" }, { "203490": "CVE-2022-31558" }, { "203489": "CVE-2022-31557" }, { "203488": "CVE-2022-31556" }, { "203487": "CVE-2022-31555" }, { "203486": "CVE-2022-31554" }, { "203485": "CVE-2022-31553" }, { "203484": "CVE-2022-31552" }, { "203483": "CVE-2022-31551" }, { "203482": "CVE-2022-31550" }, { "203481": "CVE-2022-31549" }, { "203480": "CVE-2022-31548" }, { "203479": "CVE-2022-31547" }, { "203478": "CVE-2022-31546" }, { "203477": "CVE-2022-31545" }, { "203476": "CVE-2022-31544" }, { "203475": "CVE-2022-31543" }, { "203474": "CVE-2022-31542" }, { "203473": "CVE-2022-31541" }, { "203472": "CVE-2022-31540" }, { "203471": "CVE-2022-31539" }, { "203470": "CVE-2022-31538" }, { "203469": "CVE-2022-31537" }, { "203468": "CVE-2022-31536" }, { "203467": "CVE-2022-31535" }, { "203466": "CVE-2022-31533" }, { "203465": "CVE-2022-31532" }, { "203464": "CVE-2022-31531" }, { "203463": "CVE-2022-31530" }, { "203462": "CVE-2022-31529" }, { "203461": "CVE-2022-31528" }, { "203460": "CVE-2022-31526" }, { "203459": "CVE-2022-31525" }, { "203458": "CVE-2022-31524" }, { "203457": "CVE-2022-31523" }, { "203456": "CVE-2022-31522" }, { "203455": "CVE-2022-31521" }, { "203454": "CVE-2022-31520" }, { "203453": "CVE-2022-31519" }, { "203452": "CVE-2022-31517" }, { "203451": "CVE-2022-31514" }, { "203450": "CVE-2022-31513" }, { "203449": "CVE-2022-31512" }, { "203448": "CVE-2022-31510" }, { "203447": "CVE-2022-31509" }, { "203446": "CVE-2022-31508" }, { "203445": "CVE-2022-31507" }, { "203444": "CVE-2022-31506" }, { "203443": "CVE-2022-31505" }, { "203442": "CVE-2022-31504" }, { "203441": "CVE-2022-31503" }, { "203440": "CVE-2022-31501" }, { "203439": "CVE-2022-27168" }, { "203438": "CVE-2022-32294" }, { "203437": "CVE-2022-31527" }, { "203436": "CVE-2022-31515" }, { "203435": "CVE-2022-31511" }, { "203434": "CVE-2022-31502" }, { "203433": "CVE-2022-31472" }, { "203432": "CVE-2022-30943" }, { "203431": "CVE-2022-29512" }, { "203430": "CVE-2022-31585" }, { "203429": "CVE-2022-30602" }, { "203428": "CVE-2022-31575" }, { "203427": "CVE-2022-31571" }, { "203426": "CVE-2022-31534" }, { "203425": "CVE-2022-31518" }, { "203424": "CVE-2022-31516" }, { "203423": "CVE-2022-27910" }, { "203422": "CVE-2022-2353" }, { "203421": "CVE-2022-2364" }, { "203420": "CVE-2022-2363" }, { "203419": "CVE-2022-35412" }, { "203418": "CVE-2022-2345" }, { "203417": "CVE-2022-35410" }, { "203416": "CVE-2022-34914" }, { "203415": "CVE-2022-2344" }, { "203414": "CVE-2022-2343" }, { "203413": "CVE-2022-35411" }, { "203412": "CVE-2022-31137" }, { "203411": "CVE-2022-22465" }, { "203410": "CVE-2022-22464" }, { "203409": "CVE-2022-22370" }, { "203408": "CVE-2022-22463" }, { "203407": "CVE-2022-22476" }, { "203406": "CVE-2022-35406" }, { "203405": "CVE-2022-34306" }, { "203404": "CVE-2022-34167" }, { "203403": "CVE-2022-34166" }, { "203402": "CVE-2022-34160" }, { "203401": "CVE-2022-31290" }, { "203400": "CVE-2022-32115" }, { "203399": "CVE-2022-33011" }, { "203398": "CVE-2022-30852" }, { "203397": "CVE-2022-28624" }, { "203396": "CVE-2022-28623" }, { "203395": "CVE-2022-31029" }, { "203394": "CVE-2021-29281" }, { "203393": "CVE-2022-1245" }, { "203392": "CVE-2022-32061" }, { "203391": "CVE-2022-32060" }, { "203390": "CVE-2022-2191" }, { "203389": "CVE-2022-2047" }, { "203388": "CVE-2021-41042" }, { "203387": "CVE-2022-32481" }, { "203386": "CVE-2022-2048" }, { "203385": "CVE-2022-33936" }, { "203384": "CVE-2021-41037" }, { "203383": "CVE-2021-35283" }, { "203382": "CVE-2022-33680" }, { "203381": "CVE-2022-33098" }, { "203380": "CVE-2022-32058" }, { "203379": "CVE-2022-31133" }, { "203378": "CVE-2022-34592" }, { "203377": "CVE-2022-32449" }, { "203376": "CVE-2022-31135" }, { "203375": "CVE-2022-31121" }, { "203374": "CVE-2022-31136" }, { "203373": "CVE-2015-5298" }, { "203372": "CVE-2021-44791" }, { "203371": "CVE-2022-28889" }, { "203370": "CVE-2021-31645" }, { "203369": "CVE-2022-32054" }, { "203368": "CVE-2022-32056" }, { "203367": "CVE-2022-32055" }, { "203366": "CVE-2022-34007" }, { "203365": "CVE-2022-23744" }, { "203364": "CVE-2022-32441" }, { "203363": "CVE-2022-33996" }, { "203362": "CVE-2022-32208" }, { "203361": "CVE-2022-32205" }, { "203360": "CVE-2022-25047" }, { "203359": "CVE-2015-3207" }, { "203358": "CVE-2022-32207" }, { "203357": "CVE-2022-32206" }, { "203356": "CVE-2022-31854" }, { "203355": "CVE-2022-25048" }, { "203354": "CVE-2021-46825" }, { "203353": "CVE-2015-1785" }, { "203352": "CVE-2015-1784" }, { "203351": "CVE-2022-25046" }, { "203350": "CVE-2015-5236" }, { "203349": "CVE-2022-21781" }, { "203348": "CVE-2022-21771" }, { "203347": "CVE-2022-21768" }, { "203346": "CVE-2022-2342" }, { "203345": "CVE-2015-3172" }, { "203344": "CVE-2022-27548" }, { "203343": "CVE-2022-32567" }, { "203342": "CVE-2022-21787" }, { "203341": "CVE-2022-21786" }, { "203340": "CVE-2022-21785" }, { "203339": "CVE-2022-21784" }, { "203338": "CVE-2022-21783" }, { "203337": "CVE-2022-21782" }, { "203336": "CVE-2022-21780" }, { "203335": "CVE-2022-21779" }, { "203334": "CVE-2022-21777" }, { "203333": "CVE-2022-21776" }, { "203332": "CVE-2022-21775" }, { "203331": "CVE-2022-21774" }, { "203330": "CVE-2022-21773" }, { "203329": "CVE-2022-21772" }, { "203328": "CVE-2022-21767" }, { "203327": "CVE-2022-21766" }, { "203326": "CVE-2022-21765" }, { "203325": "CVE-2022-20082" }, { "203324": "CVE-2022-32290" }, { "203323": "CVE-2022-24139" }, { "203322": "CVE-2021-31676" }, { "203321": "CVE-2022-2339" }, { "203320": "CVE-2022-27549" }, { "203319": "CVE-2022-2316" }, { "203318": "CVE-2022-34598" }, { "203317": "CVE-2022-33738" }, { "203316": "CVE-2022-33737" }, { "203315": "CVE-2022-26348" }, { "203314": "CVE-2022-26078" }, { "203313": "CVE-2022-30929" }, { "203312": "CVE-2022-30619" }, { "203311": "CVE-2022-23713" }, { "203310": "CVE-2022-23173" }, { "203309": "CVE-2022-23172" }, { "203308": "CVE-2022-24141" }, { "203307": "CVE-2021-31679" }, { "203306": "CVE-2021-31678" }, { "203305": "CVE-2021-31677" }, { "203304": "CVE-2022-31131" }, { "203303": "CVE-2022-23714" }, { "203302": "CVE-2021-4234" }, { "203301": "CVE-2022-33047" }, { "203300": "CVE-2022-31129" }, { "203299": "CVE-2022-31127" }, { "203298": "CVE-2022-31111" }, { "203297": "CVE-2014-8164" }, { "203296": "CVE-2022-2318" }, { "203295": "CVE-2022-20813" }, { "203294": "CVE-2022-20812" }, { "203293": "CVE-2022-20808" }, { "203292": "CVE-2022-20768" }, { "203291": "CVE-2022-31125" }, { "203290": "CVE-2022-31126" }, { "203289": "CVE-2022-31124" }, { "203288": "CVE-2022-20815" }, { "203287": "CVE-2022-20800" }, { "203286": "CVE-2015-3173" }, { "203285": "CVE-2022-20859" }, { "203284": "CVE-2022-20752" }, { "203283": "CVE-2022-20791" }, { "203282": "CVE-2022-20862" }, { "203281": "CVE-2022-21770" }, { "203280": "CVE-2022-21769" }, { "203279": "CVE-2022-21764" }, { "203278": "CVE-2022-21763" }, { "203277": "CVE-2022-34597" }, { "203276": "CVE-2022-34596" }, { "203275": "CVE-2022-34595" }, { "203274": "CVE-2021-3697" }, { "203273": "CVE-2021-3696" }, { "203272": "CVE-2022-32386" }, { "203271": "CVE-2022-32385" }, { "203270": "CVE-2022-32383" }, { "203269": "CVE-2022-28935" }, { "203268": "CVE-2022-24138" }, { "203267": "CVE-2022-30591" }, { "203266": "CVE-2021-3695" }, { "203265": "CVE-2022-21744" }, { "203264": "CVE-2022-20083" }, { "203263": "CVE-2022-24140" }, { "203262": "CVE-2021-37839" }, { "203261": "CVE-2022-33980" }, { "203260": "CVE-2021-45721" }, { "203259": "CVE-2021-23163" }, { "203258": "CVE-2022-35230" }, { "203257": "CVE-2021-46687" }, { "203256": "CVE-2022-35229" }, { "203255": "CVE-2022-32533" }, { "203254": "CVE-2022-22681" }, { "203253": "CVE-2022-2296" }, { "203252": "CVE-2022-2295" }, { "203251": "CVE-2022-32413" }, { "203250": "CVE-2022-32310" }, { "203249": "CVE-2022-34972" }, { "203248": "CVE-2022-32311" }, { "203247": "CVE-2022-31856" }, { "203246": "CVE-2022-33075" }, { "203245": "CVE-2021-44915" }, { "203244": "CVE-2022-2321" }, { "203243": "CVE-2022-31014" }, { "203242": "CVE-2022-31117" }, { "203241": "CVE-2022-31116" }, { "203240": "CVE-2022-34879" }, { "203239": "CVE-2022-31770" }, { "203238": "CVE-2022-34878" }, { "203237": "CVE-2022-34877" }, { "203236": "CVE-2022-34876" }, { "203235": "CVE-2021-43116" }, { "203234": "CVE-2022-31836" }, { "203233": "CVE-2022-2294" }, { "203232": "CVE-2022-26365" }, { "203231": "CVE-2022-30289" }, { "203230": "CVE-2021-43702" }, { "203229": "CVE-2022-33744" }, { "203228": "CVE-2022-30290" }, { "203227": "CVE-2022-2304" }, { "203226": "CVE-2022-33743" }, { "203225": "CVE-2022-33742" }, { "203224": "CVE-2022-33741" }, { "203223": "CVE-2022-33740" }, { "203222": "CVE-2022-2309" }, { "203221": "CVE-2022-2097" }, { "203220": "CVE-2022-2306" }, { "203219": "CVE-2022-34829" }, { "203218": "CVE-2022-33171" }, { "203217": "CVE-2022-34265" }, { "203216": "CVE-2022-31601" }, { "203215": "CVE-2022-31599" }, { "203214": "CVE-2022-31603" }, { "203213": "CVE-2022-31602" }, { "203212": "CVE-2022-31600" }, { "203210": "CVE-2022-34918" }, { "203209": "CVE-2022-1967" }, { "203208": "CVE-2022-1946" }, { "203207": "CVE-2022-1301" }, { "203206": "CVE-2022-0250" }, { "203205": "CVE-2021-25066" }, { "203204": "CVE-2021-25056" }, { "203203": "CVE-2022-2268" }, { "203202": "CVE-2022-2301" }, { "203201": "CVE-2022-26051" }, { "203200": "CVE-2022-2300" }, { "203199": "CVE-2022-29513" }, { "203198": "CVE-2022-27627" }, { "203197": "CVE-2022-29892" }, { "203196": "CVE-2022-29471" }, { "203195": "CVE-2022-28713" }, { "203194": "CVE-2022-28692" }, { "203193": "CVE-2022-27807" }, { "203192": "CVE-2022-27803" }, { "203191": "CVE-2022-29484" }, { "203190": "CVE-2022-29467" }, { "203189": "CVE-2022-28718" }, { "203188": "CVE-2022-27661" }, { "203187": "CVE-2022-26368" }, { "203186": "CVE-2022-26054" }, { "203185": "CVE-2022-33971" }, { "203184": "CVE-2022-33948" }, { "203183": "CVE-2022-34151" }, { "203182": "CVE-2022-33208" }, { "203181": "CVE-2022-32284" }, { "203179": "CVE-2022-2298" }, { "203178": "CVE-2022-2297" }, { "203177": "CVE-2022-2289" }, { "203176": "CVE-2022-2288" }, { "203175": "CVE-2022-2290" }, { "203174": "CVE-2022-34913" }, { "203173": "CVE-2022-2287" }, { "203172": "CVE-2022-2286" }, { "203171": "CVE-2022-2285" }, { "203170": "CVE-2022-2284" }, { "203169": "CVE-2022-34911" }, { "203168": "CVE-2022-34912" }, { "203167": "CVE-2022-2293" }, { "203166": "CVE-2022-2292" }, { "203165": "CVE-2022-2291" }, { "203164": "CVE-2022-32551" }, { "203163": "CVE-2022-28200" }, { "203162": "CVE-2022-32053" }, { "203161": "CVE-2022-32052" }, { "203160": "CVE-2022-32051" }, { "203159": "CVE-2022-32050" }, { "203158": "CVE-2022-32049" }, { "203157": "CVE-2022-32048" }, { "203156": "CVE-2022-32047" }, { "203155": "CVE-2022-32046" }, { "203154": "CVE-2022-32045" }, { "203153": "CVE-2022-32044" }, { "203152": "CVE-2022-32043" }, { "203151": "CVE-2022-32041" }, { "203150": "CVE-2022-32040" }, { "203149": "CVE-2022-32039" }, { "203148": "CVE-2022-32037" }, { "203147": "CVE-2022-32036" }, { "203146": "CVE-2022-32035" }, { "203145": "CVE-2022-32034" }, { "203144": "CVE-2022-32033" }, { "203143": "CVE-2022-32032" }, { "203142": "CVE-2022-32031" }, { "203141": "CVE-2022-32030" }, { "203140": "CVE-2022-0167" }, { "203139": "CVE-2022-2281" }, { "203138": "CVE-2022-2270" }, { "203137": "CVE-2022-2185" }, { "203136": "CVE-2022-1999" }, { "203135": "CVE-2022-1983" }, { "203134": "CVE-2022-1981" }, { "203133": "CVE-2022-25876" }, { "203132": "CVE-2022-32412" }, { "203131": "CVE-2022-32411" }, { "203130": "CVE-2022-2235" }, { "203129": "CVE-2022-2230" }, { "203128": "CVE-2022-25900" }, { "203127": "CVE-2022-25898" }, { "203126": "CVE-2022-25896" }, { "203125": "CVE-2022-25758" }, { "203124": "CVE-2022-1954" }, { "203123": "CVE-2022-2254" }, { "203122": "CVE-2022-2250" }, { "203121": "CVE-2022-2244" }, { "203120": "CVE-2022-2243" }, { "203119": "CVE-2022-2229" }, { "203118": "CVE-2022-2228" }, { "203117": "CVE-2022-2227" }, { "203116": "CVE-2022-2253" }, { "203115": "CVE-2014-3650" }, { "203114": "CVE-2014-3648" }, { "203113": "CVE-2022-31943" }, { "203112": "CVE-2022-32384" }, { "203111": "CVE-2022-32325" }, { "203110": "CVE-2022-32324" }, { "203109": "CVE-2022-32089" }, { "203108": "CVE-2022-32088" }, { "203107": "CVE-2022-32087" }, { "203106": "CVE-2022-32086" }, { "203105": "CVE-2022-32085" }, { "203104": "CVE-2022-32084" }, { "203103": "CVE-2022-32083" }, { "203102": "CVE-2022-32082" }, { "203101": "CVE-2022-32081" }, { "203100": "CVE-2022-32091" }, { "203099": "CVE-2022-31605" }, { "203098": "CVE-2022-31604" }, { "203097": "CVE-2022-1963" }, { "203096": "CVE-2022-31113" }, { "203095": "CVE-2022-34903" }, { "203094": "CVE-2022-22366" }, { "203093": "CVE-2022-22367" }, { "203092": "CVE-2022-32095" }, { "203091": "CVE-2022-32094" }, { "203090": "CVE-2022-32093" }, { "203089": "CVE-2022-22373" }, { "203088": "CVE-2021-37524" }, { "203087": "CVE-2022-32420" }, { "203086": "CVE-2022-33099" }, { "203085": "CVE-2022-2282" }, { "203084": "CVE-2022-33103" }, { "203083": "CVE-2022-34817" }, { "203082": "CVE-2022-34815" }, { "203081": "CVE-2022-34812" }, { "203080": "CVE-2022-34797" }, { "203079": "CVE-2022-34795" }, { "203078": "CVE-2022-34792" }, { "203077": "CVE-2022-34791" }, { "203076": "CVE-2022-34790" }, { "203075": "CVE-2022-34789" }, { "203074": "CVE-2022-34788" }, { "203073": "CVE-2022-34787" }, { "203072": "CVE-2022-34786" }, { "203071": "CVE-2022-34784" }, { "203070": "CVE-2022-34894" }, { "203069": "CVE-2022-2264" }, { "203068": "CVE-2022-34783" }, { "203067": "CVE-2022-34780" }, { "203066": "CVE-2022-34778" }, { "203065": "CVE-2022-34777" }, { "203064": "CVE-2022-2280" }, { "203063": "CVE-2022-34793" }, { "203062": "CVE-2022-33043" }, { "203061": "CVE-2022-23719" }, { "203060": "CVE-2022-23717" }, { "203059": "CVE-2022-34818" }, { "203058": "CVE-2022-34814" }, { "203057": "CVE-2022-34813" }, { "203056": "CVE-2022-34811" }, { "203055": "CVE-2022-34810" }, { "203054": "CVE-2022-34809" }, { "203053": "CVE-2022-34807" }, { "203052": "CVE-2022-34806" }, { "203051": "CVE-2022-34805" }, { "203050": "CVE-2022-34803" }, { "203049": "CVE-2022-34802" }, { "203048": "CVE-2022-34800" }, { "203047": "CVE-2022-34799" }, { "203046": "CVE-2022-34798" }, { "203045": "CVE-2022-34796" }, { "203044": "CVE-2022-34794" }, { "203043": "CVE-2022-34785" }, { "203042": "CVE-2022-34782" }, { "203041": "CVE-2022-2279" }, { "203040": "CVE-2022-2274" }, { "203039": "CVE-2022-34781" }, { "203038": "CVE-2022-34779" }, { "203037": "CVE-2022-1955" }, { "203036": "CVE-2013-4170" }, { "203035": "CVE-2022-32295" }, { "203034": "CVE-2022-33087" }, { "203033": "CVE-2022-33082" }, { "203032": "CVE-2022-23725" }, { "203031": "CVE-2022-2257" }, { "203030": "CVE-2014-0156" }, { "203029": "CVE-2014-0068" }, { "203028": "CVE-2022-33329" }, { "203027": "CVE-2022-33328" }, { "203026": "CVE-2022-33327" }, { "203025": "CVE-2022-33326" }, { "203024": "CVE-2022-33325" }, { "203023": "CVE-2022-33314" }, { "203022": "CVE-2022-33313" }, { "203021": "CVE-2022-33312" }, { "203020": "CVE-2022-32585" }, { "203019": "CVE-2022-28127" }, { "203018": "CVE-2013-4561" }, { "203017": "CVE-2021-37791" }, { "203016": "CVE-2021-40663" }, { "203015": "CVE-2022-34804" }, { "203014": "CVE-2022-34801" }, { "203013": "CVE-2022-32988" }, { "203012": "CVE-2022-27904" }, { "203011": "CVE-2021-41995" }, { "203010": "CVE-2022-31112" }, { "203009": "CVE-2021-37778" }, { "203008": "CVE-2021-41506" }, { "203007": "CVE-2022-34816" }, { "203006": "CVE-2022-23720" }, { "203005": "CVE-2022-23718" }, { "203004": "CVE-2022-33085" }, { "203003": "CVE-2013-4144" }, { "203002": "CVE-2022-31115" }, { "203001": "CVE-2022-2197" }, { "203000": "CVE-2021-32428" }, { "202999": "CVE-2022-22478" }, { "202998": "CVE-2022-22496" }, { "202997": "CVE-2022-2058" }, { "202996": "CVE-2022-2057" }, { "202995": "CVE-2022-2056" }, { "202994": "CVE-2021-38941" }, { "202993": "CVE-2022-2078" }, { "202992": "CVE-2022-1852" }, { "202991": "CVE-2022-34808" }, { "202990": "CVE-2021-37770" }, { "202989": "CVE-2022-22474" }, { "202988": "CVE-2021-38954" }, { "202987": "CVE-2022-22494" }, { "202986": "CVE-2022-22487" }, { "202985": "CVE-2022-22472" }, { "202984": "CVE-2021-40643" }, { "202983": "CVE-2022-26135" }, { "202982": "CVE-2022-2263" }, { "202981": "CVE-2022-2262" }, { "202980": "CVE-2022-31206" }, { "202979": "CVE-2022-31207" }, { "202978": "CVE-2022-31205" }, { "202977": "CVE-2022-31204" }, { "202976": "CVE-2022-34835" }, { "202975": "CVE-2021-40597" }, { "202974": "CVE-2022-30467" }, { "202970": "CVE-2022-2073" }, { "202969": "CVE-2022-31063" }, { "202968": "CVE-2022-31058" }, { "202967": "CVE-2022-31032" }, { "202966": "CVE-2022-31110" }, { "202965": "CVE-2022-33061" }, { "202964": "CVE-2022-33060" }, { "202963": "CVE-2022-33059" }, { "202962": "CVE-2022-33058" }, { "202961": "CVE-2022-33057" }, { "202960": "CVE-2022-2252" }, { "202959": "CVE-2021-39074" }, { "202958": "CVE-2022-33042" }, { "202957": "CVE-2022-33639" }, { "202956": "CVE-2022-33638" }, { "202955": "CVE-2022-30192" }, { "202954": "CVE-2022-32969" }, { "202953": "CVE-2020-26877" }, { "202952": "CVE-2022-33035" }, { "202951": "CVE-2022-34043" }, { "202950": "CVE-2022-33037" }, { "202949": "CVE-2022-33036" }, { "202948": "CVE-2022-33023" }, { "202947": "CVE-2022-33021" }, { "202946": "CVE-2022-33107" }, { "202945": "CVE-2021-40642" }, { "202944": "CVE-2022-25238" }, { "202943": "CVE-2022-31886" }, { "202942": "CVE-2022-23896" }, { "202941": "CVE-2022-28803" }, { "202940": "CVE-2022-29858" }, { "202939": "CVE-2020-19897" }, { "202938": "CVE-2022-0085" }, { "202937": "CVE-2022-31897" }, { "202936": "CVE-2022-29272" }, { "202935": "CVE-2022-29271" }, { "202934": "CVE-2022-29270" }, { "202933": "CVE-2022-29269" }, { "202932": "CVE-2022-31887" }, { "202931": "CVE-2022-31884" }, { "202930": "CVE-2022-24444" }, { "202929": "CVE-2022-31885" }, { "202928": "CVE-2022-31883" }, { "202927": "CVE-2022-2231" }, { "202926": "CVE-2021-3434" }, { "202925": "CVE-2021-3433" }, { "202924": "CVE-2021-3432" }, { "202923": "CVE-2021-3431" }, { "202922": "CVE-2021-3430" }, { "202921": "CVE-2022-31068" }, { "202920": "CVE-2022-31061" }, { "202919": "CVE-2022-2145" }, { "202918": "CVE-2022-30563" }, { "202917": "CVE-2022-30562" }, { "202916": "CVE-2022-30561" }, { "202915": "CVE-2022-30560" }, { "202914": "CVE-2022-30997" }, { "202913": "CVE-2022-29519" }, { "202912": "CVE-2021-41690" }, { "202911": "CVE-2021-41689" }, { "202910": "CVE-2021-41688" }, { "202909": "CVE-2021-41687" }, { "202908": "CVE-2021-40944" }, { "202907": "CVE-2021-40943" }, { "202906": "CVE-2021-40609" }, { "202905": "CVE-2021-40608" }, { "202904": "CVE-2021-40607" }, { "202903": "CVE-2022-31266" }, { "202902": "CVE-2021-41559" }, { "202901": "CVE-2021-3435" }, { "202900": "CVE-2022-32532" }, { "202899": "CVE-2020-19896" }, { "202898": "CVE-2021-40606" }, { "202897": "CVE-2022-0987" }, { "202896": "CVE-2022-31230" }, { "202895": "CVE-2022-31108" }, { "202894": "CVE-2022-31056" }, { "202893": "CVE-2022-33108" }, { "202892": "CVE-2022-23763" }, { "202891": "CVE-2022-34750" }, { "202890": "CVE-2022-30707" }, { "202889": "CVE-2021-41460" }, { "202888": "CVE-2022-31052" }, { "202887": "CVE-2022-31229" }, { "202886": "CVE-2022-31106" }, { "202885": "CVE-2021-40553" }, { "202884": "CVE-2022-28621" }, { "202883": "CVE-2021-3779" }, { "202882": "CVE-2022-0624" }, { "202881": "CVE-2022-33009" }, { "202880": "CVE-2022-33005" }, { "202879": "CVE-2022-33879" }, { "202878": "CVE-2022-31103" }, { "202877": "CVE-2022-31101" }, { "202876": "CVE-2022-31100" }, { "202875": "CVE-2022-31099" }, { "202874": "CVE-2022-31094" }, { "202873": "CVE-2022-31088" }, { "202872": "CVE-2022-31077" }, { "202871": "CVE-2022-31064" }, { "202870": "CVE-2022-31039" }, { "202869": "CVE-2021-40942" }, { "202868": "CVE-2022-31104" }, { "202867": "CVE-2022-32994" }, { "202866": "CVE-2022-31093" }, { "202865": "CVE-2022-31076" }, { "202864": "CVE-2022-31057" }, { "202863": "CVE-2022-33007" }, { "202862": "CVE-2022-32995" }, { "202861": "CVE-2022-32092" }, { "202860": "CVE-2022-31089" }, { "202859": "CVE-2022-31084" }, { "202858": "CVE-2022-31065" }, { "202857": "CVE-2022-31036" }, { "202856": "CVE-2022-31096" }, { "202855": "CVE-2022-31098" }, { "202854": "CVE-2022-31082" }, { "202853": "CVE-2022-34134" }, { "202852": "CVE-2022-34133" }, { "202851": "CVE-2022-33116" }, { "202850": "CVE-2022-31091" }, { "202849": "CVE-2022-31090" }, { "202848": "CVE-2022-34132" }, { "202847": "CVE-2022-31087" }, { "202846": "CVE-2022-31086" }, { "202845": "CVE-2022-31081" }, { "202844": "CVE-2022-31092" }, { "202843": "CVE-2022-31085" }, { "202842": "CVE-2020-21161" }, { "202841": "CVE-2022-28172" }, { "202840": "CVE-2022-31035" }, { "202839": "CVE-2022-28171" }, { "202838": "CVE-2022-28168" }, { "202837": "CVE-2022-28167" }, { "202836": "CVE-2022-28166" }, { "202835": "CVE-2022-26477" }, { "202834": "CVE-2021-40941" }, { "202833": "CVE-2022-2210" }, { "202832": "CVE-2022-2140" }, { "202831": "CVE-2022-2106" }, { "202830": "CVE-2022-2088" }, { "202829": "CVE-2022-31034" }, { "202828": "CVE-2022-2221" }, { "202827": "CVE-2021-33654" }, { "202826": "CVE-2021-33653" }, { "202825": "CVE-2021-33652" }, { "202824": "CVE-2021-33651" }, { "202823": "CVE-2021-33650" }, { "202822": "CVE-2021-33649" }, { "202821": "CVE-2021-33648" }, { "202820": "CVE-2021-33647" }, { "202819": "CVE-2022-28622" }, { "202818": "CVE-2022-2218" }, { "202817": "CVE-2022-2216" }, { "202816": "CVE-2022-2208" }, { "202815": "CVE-2022-2207" }, { "202814": "CVE-2021-40901" }, { "202813": "CVE-2021-40900" }, { "202812": "CVE-2022-2217" }, { "202811": "CVE-2022-0722" }, { "202810": "CVE-2021-40899" }, { "202809": "CVE-2021-40898" }, { "202808": "CVE-2021-40897" }, { "202807": "CVE-2021-40896" }, { "202806": "CVE-2021-40895" }, { "202805": "CVE-2022-1914" }, { "202804": "CVE-2022-1913" }, { "202803": "CVE-2022-1844" }, { "202802": "CVE-2022-1842" }, { "202801": "CVE-2022-1593" }, { "202800": "CVE-2022-2041" }, { "202799": "CVE-2022-2040" }, { "202798": "CVE-2022-1995" }, { "202797": "CVE-2022-1990" }, { "202796": "CVE-2022-1971" }, { "202795": "CVE-2022-1964" }, { "202794": "CVE-2022-1960" }, { "202793": "CVE-2022-1904" }, { "202792": "CVE-2022-1885" }, { "202791": "CVE-2022-1847" }, { "202790": "CVE-2022-1846" }, { "202789": "CVE-2022-1845" }, { "202788": "CVE-2022-1843" }, { "202787": "CVE-2022-1776" }, { "202786": "CVE-2022-1653" }, { "202785": "CVE-2022-1627" }, { "202784": "CVE-2022-1625" }, { "202783": "CVE-2022-1573" }, { "202782": "CVE-2022-1572" }, { "202781": "CVE-2022-1327" }, { "202780": "CVE-2022-1326" }, { "202779": "CVE-2022-1113" }, { "202778": "CVE-2022-1095" }, { "202777": "CVE-2022-1028" }, { "202776": "CVE-2022-1010" }, { "202775": "CVE-2022-0444" }, { "202774": "CVE-2022-1977" }, { "202773": "CVE-2022-1903" }, { "202772": "CVE-2022-1916" }, { "202771": "CVE-2022-1470" }, { "202770": "CVE-2022-1029" }, { "202769": "CVE-2022-1953" }, { "202768": "CVE-2022-0875" }, { "202767": "CVE-2022-1994" }, { "202766": "CVE-2022-1321" }, { "202765": "CVE-2022-1574" }, { "202764": "CVE-2020-9754" }, { "202763": "CVE-2022-33202" }, { "202762": "CVE-2022-2206" }, { "202761": "CVE-2022-33146" }, { "202760": "CVE-2022-2214" }, { "202759": "CVE-2022-2213" }, { "202758": "CVE-2022-2212" }, { "202757": "CVE-2022-34495" }, { "202756": "CVE-2022-34494" }, { "202755": "CVE-2020-27509" }, { "202754": "CVE-2022-34491" }, { "202753": "CVE-2022-29931" }, { "202752": "CVE-2022-31016" }, { "202751": "CVE-2022-29168" }, { "202750": "CVE-2022-31017" }, { "202749": "CVE-2022-24893" }, { "202748": "CVE-2022-33128" }, { "202747": "CVE-2022-33121" }, { "202746": "CVE-2022-33122" }, { "202745": "CVE-2022-27238" }, { "202744": "CVE-2022-23170" }, { "202743": "CVE-2022-21231" }, { "202742": "CVE-2022-30028" }, { "202741": "CVE-2022-29330" }, { "202740": "CVE-2022-29096" }, { "202739": "CVE-2021-39409" }, { "202738": "CVE-2022-32990" }, { "202737": "CVE-2022-2121" }, { "202736": "CVE-2022-1518" }, { "202735": "CVE-2021-30651" }, { "202734": "CVE-2021-42056" }, { "202733": "CVE-2020-21046" }, { "202732": "CVE-2022-30120" }, { "202731": "CVE-2022-30119" }, { "202730": "CVE-2022-30118" }, { "202729": "CVE-2021-40894" }, { "202728": "CVE-2022-29097" }, { "202727": "CVE-2021-40893" }, { "202726": "CVE-2022-2105" }, { "202725": "CVE-2022-2103" }, { "202724": "CVE-2022-1524" }, { "202723": "CVE-2022-1521" }, { "202722": "CVE-2022-1519" }, { "202721": "CVE-2021-40892" }, { "202720": "CVE-2022-28619" }, { "202719": "CVE-2022-34066" }, { "202718": "CVE-2022-34065" }, { "202717": "CVE-2022-34064" }, { "202716": "CVE-2022-34061" }, { "202715": "CVE-2022-34060" }, { "202714": "CVE-2022-34059" }, { "202713": "CVE-2022-34057" }, { "202712": "CVE-2022-34056" }, { "202711": "CVE-2022-34055" }, { "202710": "CVE-2022-34054" }, { "202709": "CVE-2022-34053" }, { "202708": "CVE-2022-33004" }, { "202707": "CVE-2022-33003" }, { "202706": "CVE-2022-33002" }, { "202705": "CVE-2022-33001" }, { "202704": "CVE-2022-33000" }, { "202703": "CVE-2022-32999" }, { "202702": "CVE-2022-32998" }, { "202701": "CVE-2022-32996" }, { "202700": "CVE-2022-29578" }, { "202699": "CVE-2022-2120" }, { "202698": "CVE-2022-2119" }, { "202697": "CVE-2022-1668" }, { "202696": "CVE-2022-1666" }, { "202695": "CVE-2022-1517" }, { "202694": "CVE-2022-21829" }, { "202693": "CVE-2022-32997" }, { "202692": "CVE-2022-2104" }, { "202691": "CVE-2022-28620" }, { "202690": "CVE-2022-32209" }, { "202689": "CVE-2013-1916" }, { "202688": "CVE-2022-30885" }, { "202687": "CVE-2021-20421" }, { "202686": "CVE-2021-39408" }, { "202685": "CVE-2021-20551" }, { "202684": "CVE-2021-20544" }, { "202679": "CVE-2022-33953" }, { "202678": "CVE-2021-29768" }, { "202677": "CVE-2022-1667" }, { "202676": "CVE-2013-1891" }, { "202675": "CVE-2022-33910" }, { "202674": "CVE-2022-22502" }, { "202673": "CVE-2021-39047" }, { "202672": "CVE-2021-38871" }, { "202671": "CVE-2022-30117" }, { "202670": "CVE-2022-31767" }, { "202669": "CVE-2021-38945" }, { "202668": "CVE-2021-38879" }, { "202667": "CVE-2021-29865" }, { "202666": "CVE-2021-20543" }, { "202665": "CVE-2021-20355" }, { "202664": "CVE-2022-2102" }, { "202663": "CVE-2022-22389" }, { "202662": "CVE-2022-22390" }, { "202661": "CVE-2022-20829" }, { "202660": "CVE-2022-20828" }, { "202659": "CVE-2022-32530" }, { "202658": "CVE-2021-41639" }, { "202657": "CVE-2021-41637" }, { "202656": "CVE-2021-41634" }, { "202655": "CVE-2021-41638" }, { "202654": "CVE-2021-41636" }, { "202653": "CVE-2021-41635" }, { "202652": "CVE-2022-1965" }, { "202651": "CVE-2022-31806" }, { "202650": "CVE-2022-31803" }, { "202649": "CVE-2022-31802" }, { "202648": "CVE-2022-32143" }, { "202647": "CVE-2022-32142" }, { "202646": "CVE-2022-32141" }, { "202645": "CVE-2022-32140" }, { "202644": "CVE-2022-32139" }, { "202643": "CVE-2022-32138" }, { "202642": "CVE-2022-32137" }, { "202641": "CVE-2022-32136" }, { "202640": "CVE-2022-31805" }, { "202639": "CVE-2022-31804" }, { "202638": "CVE-2022-34211" }, { "202637": "CVE-2022-34209" }, { "202636": "CVE-2022-34207" }, { "202635": "CVE-2022-34205" }, { "202634": "CVE-2022-34203" }, { "202633": "CVE-2022-34200" }, { "202632": "CVE-2022-34198" }, { "202631": "CVE-2022-34197" }, { "202630": "CVE-2022-34196" }, { "202629": "CVE-2022-34195" }, { "202628": "CVE-2022-34194" }, { "202627": "CVE-2022-34193" }, { "202626": "CVE-2022-34192" }, { "202625": "CVE-2022-34191" }, { "202624": "CVE-2022-34190" }, { "202623": "CVE-2022-34189" }, { "202622": "CVE-2022-34188" }, { "202621": "CVE-2022-34187" }, { "202620": "CVE-2022-34186" }, { "202619": "CVE-2022-34185" }, { "202618": "CVE-2022-34184" }, { "202617": "CVE-2022-34183" }, { "202616": "CVE-2022-34182" }, { "202615": "CVE-2022-34178" }, { "202614": "CVE-2022-34176" }, { "202613": "CVE-2022-32987" }, { "202612": "CVE-2022-34173" }, { "202611": "CVE-2022-34172" }, { "202610": "CVE-2022-34171" }, { "202609": "CVE-2022-34170" }, { "202608": "CVE-2021-41432" }, { "202607": "CVE-2022-26864" }, { "202606": "CVE-2022-26863" }, { "202605": "CVE-2022-26862" }, { "202604": "CVE-2022-34213" }, { "202603": "CVE-2022-34212" }, { "202602": "CVE-2022-34210" }, { "202601": "CVE-2022-34208" }, { "202600": "CVE-2022-34206" }, { "202599": "CVE-2022-34204" }, { "202598": "CVE-2022-34202" }, { "202597": "CVE-2022-34201" }, { "202596": "CVE-2022-34199" }, { "202595": "CVE-2022-32405" }, { "202594": "CVE-2022-32404" }, { "202593": "CVE-2022-32403" }, { "202592": "CVE-2022-32402" }, { "202591": "CVE-2022-32401" }, { "202590": "CVE-2022-32400" }, { "202589": "CVE-2022-32399" }, { "202588": "CVE-2022-32398" }, { "202587": "CVE-2022-32397" }, { "202586": "CVE-2022-32396" }, { "202585": "CVE-2022-32395" }, { "202584": "CVE-2022-32394" }, { "202583": "CVE-2022-32393" }, { "202582": "CVE-2022-32392" }, { "202581": "CVE-2022-32391" }, { "202580": "CVE-2022-34181" }, { "202579": "CVE-2022-34180" }, { "202578": "CVE-2022-34179" }, { "202577": "CVE-2022-34177" }, { "202576": "CVE-2022-33113" }, { "202575": "CVE-2022-32131" }, { "202574": "CVE-2022-32130" }, { "202573": "CVE-2022-32129" }, { "202572": "CVE-2022-32128" }, { "202571": "CVE-2022-32127" }, { "202570": "CVE-2022-32126" }, { "202569": "CVE-2022-32125" }, { "202568": "CVE-2022-32124" }, { "202567": "CVE-2022-2183" }, { "202566": "CVE-2022-2182" }, { "202565": "CVE-2022-34300" }, { "202564": "CVE-2022-34299" }, { "202563": "CVE-2022-34298" }, { "202562": "CVE-2022-34296" }, { "202561": "CVE-2022-34295" }, { "202560": "CVE-2022-34175" }, { "202559": "CVE-2022-34012" }, { "202558": "CVE-2022-33127" }, { "202557": "CVE-2022-33069" }, { "202556": "CVE-2022-33068" }, { "202555": "CVE-2022-33024" }, { "202554": "CVE-2022-32536" }, { "202553": "CVE-2022-32534" }, { "202552": "CVE-2022-31787" }, { "202551": "CVE-2022-31395" }, { "202550": "CVE-2022-2147" }, { "202549": "CVE-2022-29526" }, { "202548": "CVE-2022-22980" }, { "202547": "CVE-2021-40956" }, { "202546": "CVE-2021-40955" }, { "202545": "CVE-2021-40954" }, { "202544": "CVE-2022-34013" }, { "202543": "CVE-2022-34011" }, { "202542": "CVE-2022-33114" }, { "202541": "CVE-2022-33097" }, { "202540": "CVE-2022-33096" }, { "202539": "CVE-2022-33095" }, { "202538": "CVE-2022-33094" }, { "202537": "CVE-2022-33093" }, { "202536": "CVE-2022-33092" }, { "202535": "CVE-2022-31362" }, { "202534": "CVE-2022-31361" }, { "202533": "CVE-2022-22967" }, { "202532": "CVE-2022-34174" }, { "202531": "CVE-2022-33124" }, { "202530": "CVE-2022-33105" }, { "202529": "CVE-2022-33070" }, { "202528": "CVE-2022-33067" }, { "202527": "CVE-2022-33034" }, { "202526": "CVE-2022-33033" }, { "202525": "CVE-2022-33032" }, { "202524": "CVE-2022-33028" }, { "202523": "CVE-2022-33027" }, { "202522": "CVE-2022-33026" }, { "202521": "CVE-2022-33025" }, { "202520": "CVE-2022-32554" }, { "202519": "CVE-2022-32535" }, { "202518": "CVE-2021-26638" }, { "202517": "CVE-2021-26637" }, { "202516": "CVE-2021-26636" }, { "202515": "CVE-2022-32553" }, { "202514": "CVE-2022-34328" }, { "202513": "CVE-2022-32552" }, { "202512": "CVE-2021-46824" }, { "202511": "CVE-2021-29055" }, { "202510": "CVE-2022-2175" }, { "202509": "CVE-2022-31009" }, { "202508": "CVE-2022-34305" }, { "202507": "CVE-2022-2165" }, { "202506": "CVE-2022-2164" }, { "202505": "CVE-2022-2163" }, { "202504": "CVE-2022-2162" }, { "202503": "CVE-2022-2161" }, { "202502": "CVE-2022-2160" }, { "202501": "CVE-2022-2158" }, { "202500": "CVE-2022-2157" }, { "202499": "CVE-2022-2156" }, { "202498": "CVE-2022-32159" }, { "202497": "CVE-2022-23081" }, { "202496": "CVE-2022-23080" }, { "202495": "CVE-2022-32549" }, { "202494": "CVE-2022-20651" }, { "202493": "CVE-2022-2174" }, { "202492": "CVE-2022-23077" }, { "202491": "CVE-2022-23079" }, { "202490": "CVE-2022-23078" }, { "202489": "CVE-2022-21952" }, { "202488": "CVE-2022-31248" }, { "202487": "CVE-2022-23057" }, { "202486": "CVE-2022-23058" }, { "202485": "CVE-2022-23056" }, { "202484": "CVE-2022-23055" }, { "202483": "CVE-2022-25585" }, { "202482": "CVE-2022-30874" }, { "202481": "CVE-2022-31786" }, { "202480": "CVE-2021-41924" }, { "202479": "CVE-2022-31478" }, { "202478": "CVE-2021-40511" }, { "202477": "CVE-2021-36761" }, { "202476": "CVE-2022-34008" }, { "202475": "CVE-2022-32973" }, { "202474": "CVE-2022-29775" }, { "202473": "CVE-2022-29774" }, { "202472": "CVE-2022-26147" }, { "202471": "CVE-2022-23342" }, { "202470": "CVE-2022-23171" }, { "202469": "CVE-2022-22979" }, { "202468": "CVE-2022-31095" }, { "202467": "CVE-2021-40510" }, { "202466": "CVE-2022-33995" }, { "202465": "CVE-2022-33049" }, { "202464": "CVE-2022-32974" }, { "202463": "CVE-2022-27872" }, { "202462": "CVE-2022-27871" }, { "202461": "CVE-2022-27870" }, { "202460": "CVE-2022-27868" }, { "202459": "CVE-2022-27867" }, { "202458": "CVE-2022-1833" }, { "202457": "CVE-2022-1596" }, { "202456": "CVE-2022-27869" }, { "202455": "CVE-2021-39006" }, { "202454": "CVE-2022-2068" }, { "202453": "CVE-2022-33056" }, { "202452": "CVE-2022-33055" }, { "202451": "CVE-2022-33048" }, { "202450": "CVE-2022-1665" }, { "202449": "CVE-2022-31303" }, { "202448": "CVE-2022-31302" }, { "202447": "CVE-2022-33139" }, { "202446": "CVE-2022-32414" }, { "202445": "CVE-2022-31307" }, { "202444": "CVE-2022-31306" }, { "202443": "CVE-2022-33119" }, { "202442": "CVE-2022-31374" }, { "202441": "CVE-2022-31373" }, { "202440": "CVE-2022-23074" }, { "202439": "CVE-2022-23073" }, { "202438": "CVE-2022-23072" }, { "202437": "CVE-2022-31801" }, { "202436": "CVE-2022-31800" }, { "202435": "CVE-2022-31062" }, { "202434": "CVE-2022-2128" }, { "202433": "CVE-2022-2134" }, { "202432": "CVE-2021-41683" }, { "202431": "CVE-2021-41682" }, { "202430": "CVE-2022-32983" }, { "202429": "CVE-2022-1720" }, { "202428": "CVE-2022-22318" }, { "202427": "CVE-2022-22414" }, { "202426": "CVE-2022-33913" }, { "202425": "CVE-2022-22317" }, { "202424": "CVE-2022-31795" }, { "202423": "CVE-2022-31794" }, { "202422": "CVE-2022-2130" }, { "202421": "CVE-2022-1824" }, { "202420": "CVE-2022-1823" }, { "202419": "CVE-2022-25772" }, { "202418": "CVE-2022-1830" }, { "202417": "CVE-2022-1818" }, { "202416": "CVE-2022-1945" }, { "202415": "CVE-2022-1915" }, { "202414": "CVE-2022-1896" }, { "202413": "CVE-2022-1895" }, { "202412": "CVE-2022-1889" }, { "202411": "CVE-2022-1832" }, { "202410": "CVE-2022-1831" }, { "202409": "CVE-2022-1828" }, { "202408": "CVE-2022-1827" }, { "202407": "CVE-2022-1826" }, { "202406": "CVE-2022-1717" }, { "202405": "CVE-2022-1630" }, { "202404": "CVE-2022-1610" }, { "202403": "CVE-2022-1603" }, { "202402": "CVE-2022-1266" }, { "202401": "CVE-2022-0663" }, { "202400": "CVE-2021-25104" }, { "202399": "CVE-2021-25088" }, { "202398": "CVE-2022-1905" }, { "202397": "CVE-2022-1801" }, { "202396": "CVE-2022-1472" }, { "202395": "CVE-2022-1829" }, { "202394": "CVE-2021-25121" }, { "202393": "CVE-2022-31734" }, { "202392": "CVE-2022-1939" }, { "202391": "CVE-2022-1614" }, { "202390": "CVE-2022-21742" }, { "202389": "CVE-2022-26669" }, { "202388": "CVE-2021-45918" }, { "202387": "CVE-2022-26668" }, { "202386": "CVE-2022-2023" }, { "202385": "CVE-2022-34000" }, { "202384": "CVE-2022-2129" }, { "202383": "CVE-2022-2126" }, { "202382": "CVE-2022-2125" }, { "202381": "CVE-2022-34005" }, { "202380": "CVE-2022-34006" }, { "202379": "CVE-2022-23071" }, { "202378": "CVE-2022-2124" }, { "202377": "CVE-2022-33987" }, { "202376": "CVE-2021-46822" }, { "202375": "CVE-2021-46823" }, { "202374": "CVE-2022-33981" }, { "202373": "CVE-2022-31875" }, { "202372": "CVE-2022-31873" }, { "202371": "CVE-2022-31874" }, { "202370": "CVE-2022-25871" }, { "202369": "CVE-2022-25856" }, { "202368": "CVE-2022-25852" }, { "202367": "CVE-2022-21213" }, { "202366": "CVE-2022-25872" }, { "202365": "CVE-2022-25345" }, { "202364": "CVE-2022-22138" }, { "202363": "CVE-2022-31876" }, { "202362": "CVE-2022-21503" }, { "202361": "CVE-2022-31941" }, { "202360": "CVE-2022-29496" }, { "202359": "CVE-2022-21184" }, { "202358": "CVE-2022-21806" }, { "202357": "CVE-2022-31083" }, { "202356": "CVE-2022-32442" }, { "202355": "CVE-2022-30422" }, { "202354": "CVE-2022-30607" }, { "202353": "CVE-2022-32444" }, { "202352": "CVE-2022-22485" }, { "202351": "CVE-2022-31246" }, { "202350": "CVE-2021-40903" }, { "202349": "CVE-2022-31357" }, { "202348": "CVE-2022-31356" }, { "202347": "CVE-2022-31355" }, { "202346": "CVE-2022-2113" }, { "202345": "CVE-2021-45026" }, { "202344": "CVE-2022-32276" }, { "202343": "CVE-2021-45024" }, { "202342": "CVE-2022-2112" }, { "202341": "CVE-2022-2111" }, { "202340": "CVE-2021-45025" }, { "202339": "CVE-2021-41490" }, { "202338": "CVE-2022-31784" }, { "202337": "CVE-2022-33912" }, { "202336": "CVE-2022-33915" }, { "202335": "CVE-2021-41408" }, { "202334": "CVE-2019-12359" }, { "202333": "CVE-2019-12358" }, { "202332": "CVE-2019-12357" }, { "202331": "CVE-2019-12356" }, { "202330": "CVE-2019-12355" }, { "202329": "CVE-2019-12354" }, { "202328": "CVE-2019-12353" }, { "202327": "CVE-2019-12352" }, { "202326": "CVE-2022-31296" }, { "202325": "CVE-2021-33295" }, { "202324": "CVE-2022-30327" }, { "202323": "CVE-2022-30326" }, { "202322": "CVE-2022-33753" }, { "202321": "CVE-2022-31299" }, { "202320": "CVE-2022-30329" }, { "202319": "CVE-2022-30328" }, { "202318": "CVE-2022-26173" }, { "202317": "CVE-2022-32547" }, { "202316": "CVE-2022-32546" }, { "202315": "CVE-2022-32545" }, { "202314": "CVE-2022-31464" }, { "202313": "CVE-2022-31301" }, { "202312": "CVE-2022-2085" }, { "202311": "CVE-2021-41487" }, { "202310": "CVE-2022-33756" }, { "202309": "CVE-2022-33755" }, { "202308": "CVE-2022-33754" }, { "202307": "CVE-2022-33752" }, { "202306": "CVE-2022-33751" }, { "202305": "CVE-2022-33750" }, { "202304": "CVE-2022-33739" }, { "202303": "CVE-2022-30325" }, { "202302": "CVE-2018-18907" }, { "202301": "CVE-2022-31295" }, { "202300": "CVE-2020-28865" }, { "202299": "CVE-2020-25459" }, { "202298": "CVE-2022-31294" }, { "202297": "CVE-2022-29863" }, { "202296": "CVE-2022-29866" }, { "202295": "CVE-2022-29864" }, { "202294": "CVE-2022-24562" }, { "202293": "CVE-2022-30651" }, { "202292": "CVE-2021-36827" }, { "202291": "CVE-2022-30664" }, { "202290": "CVE-2022-30657" }, { "202289": "CVE-2022-30656" }, { "202288": "CVE-2022-30655" }, { "202287": "CVE-2022-30654" }, { "202286": "CVE-2022-30653" }, { "202285": "CVE-2022-30652" }, { "202284": "CVE-2022-30650" }, { "202283": "CVE-2021-36609" }, { "202282": "CVE-2021-36608" }, { "202281": "CVE-2020-35597" }, { "202280": "CVE-2021-46820" }, { "202279": "CVE-2021-37764" }, { "202278": "CVE-2022-31914" }, { "202277": "CVE-2022-31298" }, { "202276": "CVE-2021-3675" }, { "202275": "CVE-2022-31300" }, { "202274": "CVE-2022-31291" }, { "202273": "CVE-2022-30670" }, { "202272": "CVE-2022-30023" }, { "202271": "CVE-2021-41420" }, { "202270": "CVE-2022-29865" }, { "202269": "CVE-2022-29862" }, { "202268": "CVE-2022-27532" }, { "202267": "CVE-2022-31277" }, { "202266": "CVE-2022-27531" }, { "202265": "CVE-2022-22953" }, { "202264": "CVE-2022-31372" }, { "202263": "CVE-2022-30665" }, { "202262": "CVE-2022-30663" }, { "202261": "CVE-2022-30662" }, { "202260": "CVE-2022-30661" }, { "202259": "CVE-2022-30660" }, { "202258": "CVE-2022-30659" }, { "202257": "CVE-2022-30658" }, { "202256": "CVE-2022-31849" }, { "202255": "CVE-2022-31910" }, { "202254": "CVE-2022-31906" }, { "202253": "CVE-2022-31908" }, { "202252": "CVE-2022-31913" }, { "202251": "CVE-2022-31912" }, { "202250": "CVE-2022-31384" }, { "202249": "CVE-2022-31383" }, { "202248": "CVE-2022-31382" }, { "202247": "CVE-2022-1642" }, { "202246": "CVE-2021-41421" }, { "202245": "CVE-2022-31911" }, { "202244": "CVE-2021-41654" }, { "202243": "CVE-2021-41411" }, { "202242": "CVE-2021-41458" }, { "202241": "CVE-2022-2098" }, { "202240": "CVE-2021-41402" }, { "202239": "CVE-2022-31625" }, { "202238": "CVE-2022-31626" }, { "202237": "CVE-2021-42732" }, { "202236": "CVE-2021-40727" }, { "202235": "CVE-2022-1342" }, { "202234": "CVE-2022-29441" }, { "202233": "CVE-2022-29440" }, { "202232": "CVE-2022-29439" }, { "202231": "CVE-2022-29438" }, { "202230": "CVE-2022-29437" }, { "202229": "CVE-2022-29442" }, { "202228": "CVE-2021-39820" }, { "202227": "CVE-2022-29453" }, { "202226": "CVE-2021-40910" }, { "202225": "CVE-2021-41672" }, { "202224": "CVE-2021-40940" }, { "202223": "CVE-2021-41403" }, { "202222": "CVE-2021-41415" }, { "202221": "CVE-2022-31071" }, { "202220": "CVE-2022-20203" }, { "202219": "CVE-2022-28226" }, { "202218": "CVE-2022-28225" }, { "202217": "CVE-2022-21180" }, { "202216": "CVE-2021-25261" }, { "202215": "CVE-2022-30549" }, { "202214": "CVE-2022-30546" }, { "202213": "CVE-2022-30538" }, { "202212": "CVE-2022-28749" }, { "202211": "CVE-2022-22788" }, { "202210": "CVE-2022-21938" }, { "202209": "CVE-2022-21937" }, { "202208": "CVE-2022-21935" }, { "202207": "CVE-2021-41418" }, { "202206": "CVE-2022-31070" }, { "202205": "CVE-2022-31069" }, { "202204": "CVE-2022-30533" }, { "202203": "CVE-2022-32550" }, { "202202": "CVE-2022-31044" }, { "202201": "CVE-2022-24436" }, { "202200": "CVE-2022-23823" }, { "202199": "CVE-2022-31219" }, { "202198": "CVE-2022-31218" }, { "202197": "CVE-2022-31217" }, { "202196": "CVE-2022-31216" }, { "202195": "CVE-2022-26057" }, { "202194": "CVE-2022-24946" }, { "202193": "CVE-2021-40776" }, { "202192": "CVE-2022-32280" }, { "202191": "CVE-2022-29452" }, { "202190": "CVE-2022-28612" }, { "202189": "CVE-2021-36891" }, { "202188": "CVE-2022-29450" }, { "202187": "CVE-2022-29443" }, { "202186": "CVE-2022-30649" }, { "202185": "CVE-2022-30648" }, { "202184": "CVE-2022-30647" }, { "202183": "CVE-2022-28849" }, { "202182": "CVE-2022-28848" }, { "202181": "CVE-2022-28847" }, { "202180": "CVE-2022-28846" }, { "202179": "CVE-2022-28845" }, { "202178": "CVE-2022-28844" }, { "202177": "CVE-2022-28843" }, { "202176": "CVE-2022-28842" }, { "202175": "CVE-2022-28841" }, { "202174": "CVE-2022-28840" }, { "202173": "CVE-2022-28839" }, { "202172": "CVE-2021-43755" }, { "202171": "CVE-2021-42735" }, { "202170": "CVE-2021-43756" }, { "202169": "CVE-2021-43754" }, { "202168": "CVE-2022-31072" }, { "202167": "CVE-2022-30669" }, { "202166": "CVE-2022-30668" }, { "202165": "CVE-2022-30667" }, { "202164": "CVE-2022-30666" }, { "202163": "CVE-2022-28850" }, { "202162": "CVE-2022-24127" }, { "202161": "CVE-2022-24004" }, { "202160": "CVE-2022-32374" }, { "202159": "CVE-2022-32373" }, { "202158": "CVE-2022-32372" }, { "202157": "CVE-2022-32371" }, { "202156": "CVE-2022-32370" }, { "202155": "CVE-2022-32368" }, { "202154": "CVE-2022-32381" }, { "202153": "CVE-2022-32380" }, { "202152": "CVE-2022-32379" }, { "202151": "CVE-2022-32378" }, { "202150": "CVE-2022-32377" }, { "202149": "CVE-2022-32376" }, { "202148": "CVE-2022-32375" }, { "202147": "CVE-2022-32433" }, { "202146": "CVE-2022-20798" }, { "202145": "CVE-2022-20733" }, { "202144": "CVE-2022-20825" }, { "202143": "CVE-2022-20819" }, { "202142": "CVE-2022-20736" }, { "202141": "CVE-2022-20817" }, { "202140": "CVE-2022-20664" }, { "202139": "CVE-2022-32158" }, { "202138": "CVE-2022-32157" }, { "202137": "CVE-2022-32155" }, { "202136": "CVE-2022-32154" }, { "202135": "CVE-2022-32153" }, { "202134": "CVE-2022-32152" }, { "202133": "CVE-2022-32156" }, { "202132": "CVE-2022-32151" }, { "202131": "CVE-2022-32301" }, { "202130": "CVE-2022-32300" }, { "202129": "CVE-2022-32299" }, { "202128": "CVE-2022-32101" }, { "202127": "CVE-2022-32991" }, { "202126": "CVE-2022-32302" }, { "202125": "CVE-2019-4575" }, { "202124": "CVE-2022-32992" }, { "202123": "CVE-2022-22444" }, { "202122": "CVE-2022-20138" }, { "202121": "CVE-2022-20207" }, { "202120": "CVE-2022-20201" }, { "202119": "CVE-2022-20195" }, { "202118": "CVE-2022-20194" }, { "202117": "CVE-2022-20193" }, { "202116": "CVE-2022-20192" }, { "202115": "CVE-2022-20147" }, { "202114": "CVE-2022-20144" }, { "202113": "CVE-2021-39806" }, { "202112": "CVE-2022-20208" }, { "202111": "CVE-2022-20206" }, { "202110": "CVE-2022-20205" }, { "202109": "CVE-2022-20204" }, { "202108": "CVE-2022-20200" }, { "202107": "CVE-2022-20198" }, { "202106": "CVE-2022-20197" }, { "202105": "CVE-2022-20196" }, { "202104": "CVE-2022-20185" }, { "202103": "CVE-2022-20183" }, { "202102": "CVE-2022-20178" }, { "202101": "CVE-2022-20166" }, { "202100": "CVE-2022-20155" }, { "202099": "CVE-2022-20154" }, { "202098": "CVE-2022-20153" }, { "202097": "CVE-2022-20152" }, { "202096": "CVE-2022-20148" }, { "202095": "CVE-2022-20143" }, { "202094": "CVE-2022-20141" }, { "202093": "CVE-2022-20191" }, { "202092": "CVE-2022-20190" }, { "202091": "CVE-2022-20188" }, { "202090": "CVE-2022-20184" }, { "202089": "CVE-2022-20181" }, { "202088": "CVE-2022-20179" }, { "202087": "CVE-2022-20177" }, { "202086": "CVE-2022-20175" }, { "202085": "CVE-2022-20173" }, { "202084": "CVE-2022-20171" }, { "202083": "CVE-2022-20170" }, { "202082": "CVE-2022-20169" }, { "202081": "CVE-2022-20168" }, { "202080": "CVE-2022-20167" }, { "202079": "CVE-2022-20164" }, { "202078": "CVE-2022-20160" }, { "202077": "CVE-2022-20151" }, { "202076": "CVE-2022-20149" }, { "202075": "CVE-2022-20145" }, { "202074": "CVE-2022-20140" }, { "202073": "CVE-2022-20233" }, { "202072": "CVE-2022-20182" }, { "202071": "CVE-2022-20176" }, { "202070": "CVE-2022-20174" }, { "202069": "CVE-2022-20165" }, { "202068": "CVE-2022-20162" }, { "202067": "CVE-2022-20159" }, { "202066": "CVE-2022-20156" }, { "202065": "CVE-2022-20146" }, { "202064": "CVE-2022-20142" }, { "202063": "CVE-2022-20210" }, { "202062": "CVE-2022-20209" }, { "202061": "CVE-2022-20202" }, { "202060": "CVE-2022-29406" }, { "202059": "CVE-2022-27859" }, { "202058": "CVE-2021-36901" }, { "202057": "CVE-2021-33036" }, { "202056": "CVE-2022-33140" }, { "202055": "CVE-2022-20172" }, { "202054": "CVE-2022-20186" }, { "202053": "CVE-2022-20125" }, { "202052": "CVE-2022-20137" }, { "202051": "CVE-2022-20134" }, { "202050": "CVE-2022-20129" }, { "202049": "CVE-2022-20124" }, { "202048": "CVE-2021-39691" }, { "202047": "CVE-2021-41413" }, { "202046": "CVE-2022-20135" }, { "202045": "CVE-2022-20133" }, { "202044": "CVE-2022-20126" }, { "202043": "CVE-2022-20132" }, { "202042": "CVE-2022-20131" }, { "202041": "CVE-2022-20130" }, { "202040": "CVE-2022-20127" }, { "202039": "CVE-2022-20123" }, { "202038": "CVE-2022-27512" }, { "202037": "CVE-2022-27511" }, { "202036": "CVE-2021-40212" }, { "202035": "CVE-2022-2087" }, { "202034": "CVE-2022-2086" }, { "202033": "CVE-2022-30903" }, { "202032": "CVE-2022-30930" }, { "202031": "CVE-2022-32286" }, { "202030": "CVE-2022-32145" }, { "202029": "CVE-2022-31465" }, { "202028": "CVE-2022-32355" }, { "202027": "CVE-2022-32354" }, { "202026": "CVE-2022-32367" }, { "202025": "CVE-2022-32364" }, { "202024": "CVE-2022-31589" }, { "202023": "CVE-2022-31847" }, { "202022": "CVE-2022-31846" }, { "202021": "CVE-2022-31845" }, { "202020": "CVE-2022-31311" }, { "202019": "CVE-2022-31309" }, { "202018": "CVE-2022-31308" }, { "202017": "CVE-2022-30937" }, { "202016": "CVE-2022-30230" }, { "202015": "CVE-2022-30229" }, { "202014": "CVE-2022-29034" }, { "202013": "CVE-2022-26476" }, { "202012": "CVE-2022-25651" }, { "202011": "CVE-2022-22103" }, { "202010": "CVE-2022-22090" }, { "202009": "CVE-2022-22087" }, { "202008": "CVE-2022-22086" }, { "202007": "CVE-2022-22085" }, { "202006": "CVE-2022-22084" }, { "202005": "CVE-2022-22083" }, { "202004": "CVE-2022-22082" }, { "202003": "CVE-2022-22072" }, { "202002": "CVE-2022-22071" }, { "202001": "CVE-2022-22065" }, { "202000": "CVE-2022-22064" }, { "201999": "CVE-2022-22057" }, { "201998": "CVE-2021-40658" }, { "201997": "CVE-2021-40650" }, { "201996": "CVE-2021-40649" }, { "201995": "CVE-2021-40616" }, { "201994": "CVE-2021-35130" }, { "201993": "CVE-2021-35129" }, { "201992": "CVE-2021-35126" }, { "201991": "CVE-2021-35123" }, { "201990": "CVE-2021-35121" }, { "201989": "CVE-2021-35120" }, { "201988": "CVE-2021-35119" }, { "201987": "CVE-2021-35118" }, { "201986": "CVE-2021-35116" }, { "201985": "CVE-2021-35114" }, { "201984": "CVE-2021-35112" }, { "201983": "CVE-2021-35111" }, { "201982": "CVE-2021-35104" }, { "201981": "CVE-2021-35102" }, { "201980": "CVE-2021-35101" }, { "201979": "CVE-2021-35100" }, { "201978": "CVE-2021-35098" }, { "201977": "CVE-2021-35096" }, { "201976": "CVE-2021-35095" }, { "201975": "CVE-2021-35094" }, { "201974": "CVE-2021-35092" }, { "201973": "CVE-2021-35091" }, { "201972": "CVE-2021-35090" }, { "201971": "CVE-2021-35087" }, { "201970": "CVE-2021-35086" }, { "201969": "CVE-2021-35085" }, { "201968": "CVE-2021-35084" }, { "201967": "CVE-2021-35083" }, { "201966": "CVE-2021-35082" }, { "201965": "CVE-2021-35081" }, { "201964": "CVE-2021-35078" }, { "201963": "CVE-2021-35076" }, { "201962": "CVE-2021-35073" }, { "201961": "CVE-2021-35072" }, { "201960": "CVE-2022-1958" }, { "201959": "CVE-2021-35071" }, { "201958": "CVE-2021-30350" }, { "201957": "CVE-2021-30349" }, { "201956": "CVE-2021-30347" }, { "201955": "CVE-2021-30344" }, { "201954": "CVE-2021-30343" }, { "201953": "CVE-2021-30342" }, { "201952": "CVE-2021-30341" }, { "201951": "CVE-2021-30340" }, { "201950": "CVE-2021-30339" }, { "201949": "CVE-2021-30334" }, { "201948": "CVE-2021-30327" }, { "201947": "CVE-2021-30281" }, { "201946": "CVE-2022-31066" }, { "201945": "CVE-2022-31059" }, { "201944": "CVE-2022-29241" }, { "201943": "CVE-2022-31594" }, { "201942": "CVE-2022-32285" }, { "201941": "CVE-2022-31595" }, { "201940": "CVE-2022-29238" }, { "201939": "CVE-2022-21504" }, { "201938": "CVE-2022-32559" }, { "201937": "CVE-2022-27889" }, { "201936": "CVE-2022-32260" }, { "201935": "CVE-2022-32259" }, { "201934": "CVE-2022-32256" }, { "201933": "CVE-2022-30231" }, { "201932": "CVE-2022-27221" }, { "201931": "CVE-2022-27220" }, { "201930": "CVE-2022-27219" }, { "201929": "CVE-2022-22068" }, { "201928": "CVE-2021-40633" }, { "201927": "CVE-2021-37182" }, { "201926": "CVE-2021-35080" }, { "201925": "CVE-2021-35079" }, { "201924": "CVE-2022-31590" }, { "201923": "CVE-2022-32243" }, { "201922": "CVE-2022-32242" }, { "201921": "CVE-2022-32241" }, { "201920": "CVE-2022-32240" }, { "201919": "CVE-2022-32239" }, { "201918": "CVE-2022-32238" }, { "201917": "CVE-2022-32237" }, { "201916": "CVE-2022-32236" }, { "201915": "CVE-2022-31060" }, { "201914": "CVE-2022-32235" }, { "201913": "CVE-2022-32561" }, { "201912": "CVE-2022-32557" }, { "201911": "CVE-2022-32341" }, { "201910": "CVE-2022-32340" }, { "201909": "CVE-2022-31289" }, { "201908": "CVE-2022-31048" }, { "201907": "CVE-2022-31047" }, { "201906": "CVE-2022-29615" }, { "201905": "CVE-2022-30931" }, { "201904": "CVE-2022-29614" }, { "201903": "CVE-2022-32363" }, { "201902": "CVE-2022-32362" }, { "201901": "CVE-2022-32359" }, { "201900": "CVE-2022-32358" }, { "201899": "CVE-2022-32353" }, { "201898": "CVE-2022-31050" }, { "201897": "CVE-2022-31049" }, { "201896": "CVE-2022-31046" }, { "201895": "CVE-2022-32366" }, { "201894": "CVE-2022-32365" }, { "201893": "CVE-2022-29618" }, { "201892": "CVE-2022-32352" }, { "201891": "CVE-2022-32351" }, { "201890": "CVE-2022-32350" }, { "201889": "CVE-2022-32349" }, { "201888": "CVE-2022-32348" }, { "201887": "CVE-2022-32347" }, { "201886": "CVE-2022-32346" }, { "201885": "CVE-2022-32345" }, { "201884": "CVE-2022-32344" }, { "201883": "CVE-2022-32343" }, { "201882": "CVE-2022-32342" }, { "201881": "CVE-2022-32339" }, { "201880": "CVE-2022-32338" }, { "201879": "CVE-2022-32337" }, { "201878": "CVE-2022-32335" }, { "201877": "CVE-2022-32334" }, { "201876": "CVE-2022-32333" }, { "201875": "CVE-2022-32332" }, { "201874": "CVE-2022-32331" }, { "201873": "CVE-2022-32330" }, { "201872": "CVE-2022-32328" }, { "201871": "CVE-2022-31403" }, { "201870": "CVE-2022-27668" }, { "201869": "CVE-2022-29612" }, { "201868": "CVE-2021-42675" }, { "201867": "CVE-2022-32230" }, { "201866": "CVE-2022-30193" }, { "201865": "CVE-2022-30189" }, { "201864": "CVE-2022-30188" }, { "201863": "CVE-2022-30184" }, { "201862": "CVE-2022-30180" }, { "201861": "CVE-2022-30179" }, { "201860": "CVE-2022-30178" }, { "201859": "CVE-2022-30177" }, { "201858": "CVE-2022-30174" }, { "201857": "CVE-2022-30173" }, { "201856": "CVE-2022-30172" }, { "201855": "CVE-2022-30171" }, { "201854": "CVE-2022-30168" }, { "201853": "CVE-2022-30167" }, { "201852": "CVE-2022-30166" }, { "201851": "CVE-2022-30165" }, { "201850": "CVE-2022-30164" }, { "201849": "CVE-2022-30163" }, { "201848": "CVE-2022-30162" }, { "201847": "CVE-2022-30161" }, { "201846": "CVE-2022-30160" }, { "201845": "CVE-2022-30159" }, { "201844": "CVE-2022-30158" }, { "201843": "CVE-2022-30157" }, { "201842": "CVE-2022-30155" }, { "201841": "CVE-2022-30154" }, { "201840": "CVE-2022-30153" }, { "201839": "CVE-2022-30152" }, { "201838": "CVE-2022-30151" }, { "201837": "CVE-2022-30150" }, { "201836": "CVE-2022-30149" }, { "201835": "CVE-2022-30148" }, { "201834": "CVE-2022-30147" }, { "201833": "CVE-2022-30146" }, { "201832": "CVE-2022-30145" }, { "201831": "CVE-2022-30143" }, { "201830": "CVE-2022-30142" }, { "201829": "CVE-2022-30141" }, { "201828": "CVE-2022-30140" }, { "201827": "CVE-2022-30139" }, { "201826": "CVE-2022-30137" }, { "201825": "CVE-2022-30136" }, { "201824": "CVE-2022-30135" }, { "201823": "CVE-2022-30132" }, { "201822": "CVE-2022-30131" }, { "201821": "CVE-2022-29149" }, { "201820": "CVE-2022-29143" }, { "201819": "CVE-2022-29119" }, { "201818": "CVE-2022-29111" }, { "201817": "CVE-2022-22021" }, { "201816": "CVE-2022-22018" }, { "201815": "CVE-2022-21166" }, { "201814": "CVE-2022-21127" }, { "201813": "CVE-2022-21125" }, { "201812": "CVE-2022-21123" }, { "201811": "CVE-2022-2011" }, { "201810": "CVE-2022-2010" }, { "201809": "CVE-2022-2008" }, { "201808": "CVE-2022-2007" }, { "201807": "CVE-2021-30346" }, { "201806": "CVE-2021-30345" }, { "201805": "CVE-2021-30338" }, { "201804": "CVE-2021-40660" }, { "201803": "CVE-2022-31273" }, { "201802": "CVE-2022-32262" }, { "201801": "CVE-2022-32261" }, { "201800": "CVE-2022-32258" }, { "201799": "CVE-2022-32255" }, { "201798": "CVE-2022-32254" }, { "201797": "CVE-2022-32252" }, { "201796": "CVE-2022-32251" }, { "201795": "CVE-2022-31619" }, { "201794": "CVE-2022-30228" }, { "201793": "CVE-2021-35070" }, { "201792": "CVE-2022-32253" }, { "201791": "CVE-2022-32336" }, { "201790": "CVE-2021-40678" }, { "201789": "CVE-2022-29482" }, { "201788": "CVE-2022-2079" }, { "201787": "CVE-2022-27176" }, { "201786": "CVE-2022-29925" }, { "201785": "CVE-2022-29524" }, { "201784": "CVE-2022-29522" }, { "201783": "CVE-2022-29506" }, { "201782": "CVE-2022-26302" }, { "201781": "CVE-2022-29485" }, { "201780": "CVE-2022-29509" }, { "201779": "CVE-2022-25167" }, { "201778": "CVE-2022-31447" }, { "201777": "CVE-2022-32278" }, { "201776": "CVE-2022-32192" }, { "201775": "CVE-2022-29257" }, { "201774": "CVE-2022-32193" }, { "201773": "CVE-2022-31054" }, { "201772": "CVE-2022-29247" }, { "201771": "CVE-2022-29798" }, { "201770": "CVE-2022-29797" }, { "201769": "CVE-2022-22259" }, { "201768": "CVE-2021-40604" }, { "201767": "CVE-2022-32565" }, { "201766": "CVE-2022-32564" }, { "201765": "CVE-2022-32560" }, { "201764": "CVE-2022-32558" }, { "201763": "CVE-2022-31053" }, { "201762": "CVE-2022-33175" }, { "201761": "CVE-2022-33174" }, { "201760": "CVE-2021-40036" }, { "201759": "CVE-2022-32562" }, { "201758": "CVE-2022-31446" }, { "201757": "CVE-2021-41663" }, { "201756": "CVE-2022-31415" }, { "201755": "CVE-2021-41661" }, { "201754": "CVE-2021-41662" }, { "201753": "CVE-2022-29455" }, { "201752": "CVE-2021-40902" }, { "201751": "CVE-2022-31400" }, { "201750": "CVE-2022-31398" }, { "201749": "CVE-2022-2066" }, { "201748": "CVE-2022-2065" }, { "201747": "CVE-2022-1654" }, { "201746": "CVE-2022-31761" }, { "201745": "CVE-2022-31760" }, { "201744": "CVE-2022-31757" }, { "201743": "CVE-2022-31754" }, { "201742": "CVE-2022-31753" }, { "201741": "CVE-2022-31752" }, { "201740": "CVE-2022-31055" }, { "201739": "CVE-2022-23169" }, { "201738": "CVE-2022-23168" }, { "201737": "CVE-2022-23167" }, { "201736": "CVE-2021-46815" }, { "201735": "CVE-2021-46813" }, { "201734": "CVE-2021-46812" }, { "201733": "CVE-2022-31762" }, { "201732": "CVE-2022-31759" }, { "201731": "CVE-2022-31756" }, { "201730": "CVE-2022-31755" }, { "201729": "CVE-2022-24077" }, { "201728": "CVE-2021-46814" }, { "201727": "CVE-2022-31041" }, { "201726": "CVE-2022-31040" }, { "201725": "CVE-2022-2067" }, { "201724": "CVE-2022-2064" }, { "201723": "CVE-2022-2063" }, { "201722": "CVE-2022-2062" }, { "201721": "CVE-2021-46811" }, { "201720": "CVE-2022-31763" }, { "201719": "CVE-2022-31758" }, { "201718": "CVE-2022-31751" }, { "201717": "CVE-2022-30311" }, { "201716": "CVE-2022-30310" }, { "201715": "CVE-2022-30309" }, { "201714": "CVE-2022-30308" }, { "201713": "CVE-2022-29244" }, { "201712": "CVE-2022-2061" }, { "201711": "CVE-2022-1792" }, { "201710": "CVE-2022-1787" }, { "201709": "CVE-2022-1781" }, { "201708": "CVE-2022-1780" }, { "201707": "CVE-2022-1764" }, { "201706": "CVE-2022-1763" }, { "201705": "CVE-2022-1759" }, { "201704": "CVE-2022-1969" }, { "201703": "CVE-2022-1820" }, { "201702": "CVE-2022-1750" }, { "201701": "CVE-2022-1918" }, { "201700": "CVE-2022-1900" }, { "201699": "CVE-2022-1822" }, { "201698": "CVE-2022-1814" }, { "201697": "CVE-2022-1793" }, { "201696": "CVE-2022-1791" }, { "201695": "CVE-2022-1790" }, { "201694": "CVE-2022-1788" }, { "201693": "CVE-2022-1779" }, { "201692": "CVE-2022-1773" }, { "201691": "CVE-2022-1765" }, { "201690": "CVE-2022-1761" }, { "201689": "CVE-2022-1756" }, { "201688": "CVE-2022-1724" }, { "201687": "CVE-2022-1710" }, { "201686": "CVE-2022-1624" }, { "201685": "CVE-2022-1612" }, { "201684": "CVE-2022-1608" }, { "201683": "CVE-2022-1605" }, { "201682": "CVE-2022-1604" }, { "201681": "CVE-2022-1594" }, { "201680": "CVE-2022-28217" }, { "201679": "CVE-2022-0209" }, { "201678": "CVE-2022-1659" }, { "201677": "CVE-2022-1658" }, { "201676": "CVE-2022-1657" }, { "201675": "CVE-2022-1749" }, { "201674": "CVE-2022-1768" }, { "201673": "CVE-2022-1961" }, { "201672": "CVE-2022-1549" }, { "201671": "CVE-2022-1532" }, { "201670": "CVE-2022-1336" }, { "201669": "CVE-2022-1335" }, { "201668": "CVE-2022-1208" }, { "201667": "CVE-2022-0626" }, { "201666": "CVE-2021-46818" }, { "201665": "CVE-2021-46817" }, { "201664": "CVE-2021-46816" }, { "201663": "CVE-2021-25116" }, { "201662": "CVE-2022-1800" }, { "201661": "CVE-2022-1777" }, { "201660": "CVE-2022-1762" }, { "201659": "CVE-2022-1758" }, { "201658": "CVE-2022-1595" }, { "201657": "CVE-2022-1412" }, { "201656": "CVE-2022-1202" }, { "201655": "CVE-2022-0827" }, { "201654": "CVE-2022-0786" }, { "201653": "CVE-2022-0745" }, { "201652": "CVE-2022-1694" }, { "201651": "CVE-2022-1772" }, { "201650": "CVE-2022-1656" }, { "201649": "CVE-2022-1985" }, { "201648": "CVE-2022-0885" }, { "201647": "CVE-2022-0863" }, { "201646": "CVE-2022-1707" }, { "201645": "CVE-2022-2060" }, { "201644": "CVE-2022-29894" }, { "201643": "CVE-2022-27231" }, { "201642": "CVE-2022-32741" }, { "201641": "CVE-2022-32740" }, { "201640": "CVE-2022-32739" }, { "201639": "CVE-2022-27174" }, { "201638": "CVE-2022-26834" }, { "201637": "CVE-2022-26041" }, { "201636": "CVE-2022-29525" }, { "201635": "CVE-2022-28704" }, { "201634": "CVE-2021-37404" }, { "201633": "CVE-2022-2013" }, { "201632": "CVE-2022-2054" }, { "201631": "CVE-2021-41641" }, { "201630": "CVE-2021-41750" }, { "201629": "CVE-2021-41749" }, { "201628": "CVE-2021-41502" }, { "201627": "CVE-2021-41738" }, { "201626": "CVE-2022-30780" }, { "201625": "CVE-2021-44266" }, { "201624": "CVE-2022-2011" }, { "201623": "CVE-2022-2010" }, { "201622": "CVE-2022-2008" }, { "201621": "CVE-2022-2007" }, { "201620": "CVE-2021-44117" }, { "201619": "CVE-2022-25863" }, { "201618": "CVE-2022-29094" }, { "201617": "CVE-2022-29093" }, { "201616": "CVE-2022-29092" }, { "201615": "CVE-2022-25851" }, { "201614": "CVE-2022-24429" }, { "201613": "CVE-2022-24376" }, { "201612": "CVE-2022-24278" }, { "201611": "CVE-2022-21211" }, { "201610": "CVE-2022-2042" }, { "201609": "CVE-2018-17240" }, { "201608": "CVE-2022-29948" }, { "201607": "CVE-2022-32978" }, { "201606": "CVE-2022-31788" }, { "201605": "CVE-2022-29095" }, { "201604": "CVE-2022-27502" }, { "201603": "CVE-2022-25845" }, { "201602": "CVE-2022-31287" }, { "201601": "CVE-2022-32563" }, { "201600": "CVE-2022-31285" }, { "201599": "CVE-2022-31282" }, { "201598": "CVE-2021-44582" }, { "201597": "CVE-2022-22426" }, { "201596": "CVE-2021-41756" }, { "201595": "CVE-2021-41755" }, { "201594": "CVE-2021-41754" }, { "201593": "CVE-2022-31402" }, { "201592": "CVE-2022-30610" }, { "201591": "CVE-2022-30611" }, { "201590": "CVE-2022-22479" }, { "201589": "CVE-2022-32981" }, { "201588": "CVE-2022-31769" }, { "201587": "CVE-2021-42811" }, { "201586": "CVE-2022-31043" }, { "201585": "CVE-2022-31042" }, { "201584": "CVE-2022-29227" }, { "201583": "CVE-2022-31045" }, { "201582": "CVE-2022-29250" }, { "201581": "CVE-2022-29226" }, { "201580": "CVE-2022-29225" }, { "201579": "CVE-2022-29228" }, { "201578": "CVE-2022-31033" }, { "201577": "CVE-2022-30702" }, { "201576": "CVE-2022-21499" }, { "201575": "CVE-2022-30703" }, { "201574": "CVE-2022-31051" }, { "201573": "CVE-2021-40961" }, { "201572": "CVE-2022-31393" }, { "201571": "CVE-2022-31390" }, { "201570": "CVE-2022-31830" }, { "201569": "CVE-2022-31827" }, { "201568": "CVE-2022-2036" }, { "201567": "CVE-2022-2016" }, { "201566": "CVE-2022-2015" }, { "201565": "CVE-2022-30898" }, { "201564": "CVE-2022-24876" }, { "201563": "CVE-2022-0823" }, { "201562": "CVE-2022-2037" }, { "201561": "CVE-2022-2029" }, { "201560": "CVE-2022-2028" }, { "201559": "CVE-2022-2026" }, { "201558": "CVE-2022-2014" }, { "201557": "CVE-2022-2000" }, { "201556": "CVE-2022-1993" }, { "201555": "CVE-2022-1992" }, { "201554": "CVE-2022-1986" }, { "201553": "CVE-2022-32272" }, { "201552": "CVE-2022-31386" }, { "201551": "CVE-2022-23138" }, { "201550": "CVE-2022-2035" }, { "201549": "CVE-2022-25151" }, { "201548": "CVE-2022-30760" }, { "201547": "CVE-2022-25152" }, { "201546": "CVE-2022-2027" }, { "201545": "CVE-2021-27786" }, { "201544": "CVE-2022-31030" }, { "201543": "CVE-2022-31038" }, { "201542": "CVE-2022-29224" }, { "201541": "CVE-2022-31031" }, { "201540": "CVE-2022-31214" }, { "201539": "CVE-2022-24969" }, { "201538": "CVE-2022-26364" }, { "201537": "CVE-2022-26363" }, { "201536": "CVE-2022-26362" }, { "201535": "CVE-2022-25153" }, { "201534": "CVE-2022-31813" }, { "201533": "CVE-2022-30556" }, { "201532": "CVE-2022-30522" }, { "201531": "CVE-2022-28614" }, { "201530": "CVE-2022-28330" }, { "201529": "CVE-2022-26377" }, { "201528": "CVE-2022-29404" }, { "201527": "CVE-2022-28615" }, { "201526": "CVE-2022-1998" }, { "201525": "CVE-2021-40610" }, { "201524": "CVE-2022-31026" }, { "201523": "CVE-2022-31019" }, { "201522": "CVE-2022-31027" }, { "201521": "CVE-2021-40668" }, { "201520": "CVE-2022-24896" }, { "201519": "CVE-2022-29255" }, { "201518": "CVE-2022-29254" }, { "201517": "CVE-2022-28384" }, { "201516": "CVE-2022-28382" }, { "201515": "CVE-2022-31325" }, { "201514": "CVE-2022-30875" }, { "201513": "CVE-2022-1997" }, { "201512": "CVE-2022-32195" }, { "201511": "CVE-2022-30287" }, { "201510": "CVE-2022-29014" }, { "201509": "CVE-2022-30899" }, { "201508": "CVE-2022-31649" }, { "201507": "CVE-2022-29013" }, { "201506": "CVE-2021-40589" }, { "201505": "CVE-2022-25804" }, { "201504": "CVE-2022-28385" }, { "201503": "CVE-2022-28383" }, { "201502": "CVE-2022-25806" }, { "201501": "CVE-2022-31313" }, { "201500": "CVE-2021-40592" }, { "201499": "CVE-2022-32273" }, { "201498": "CVE-2022-28387" }, { "201497": "CVE-2022-28386" }, { "201496": "CVE-2022-30075" }, { "201495": "CVE-2022-30882" }, { "201494": "CVE-2022-24840" }, { "201493": "CVE-2022-30877" }, { "201492": "CVE-2022-25807" }, { "201491": "CVE-2022-31496" }, { "201490": "CVE-2022-25805" }, { "201489": "CVE-2022-30926" }, { "201488": "CVE-2022-30925" }, { "201487": "CVE-2022-30924" }, { "201486": "CVE-2022-30923" }, { "201485": "CVE-2022-30922" }, { "201484": "CVE-2022-30921" }, { "201483": "CVE-2022-30920" }, { "201482": "CVE-2022-30919" }, { "201481": "CVE-2022-30918" }, { "201480": "CVE-2022-30917" }, { "201479": "CVE-2022-30916" }, { "201478": "CVE-2022-30915" }, { "201477": "CVE-2022-30914" }, { "201476": "CVE-2022-30913" }, { "201475": "CVE-2022-30912" }, { "201474": "CVE-2022-30910" }, { "201473": "CVE-2022-30909" }, { "201472": "CVE-2021-36710" }, { "201471": "CVE-2020-14125" }, { "201470": "CVE-2022-24296" }, { "201469": "CVE-2022-30790" }, { "201468": "CVE-2022-30552" }, { "201467": "CVE-2022-1996" }, { "201466": "CVE-2022-21122" }, { "201465": "CVE-2022-1703" }, { "201464": "CVE-2022-1005" }, { "201463": "CVE-2022-1712" }, { "201462": "CVE-2022-1709" }, { "201461": "CVE-2022-1647" }, { "201460": "CVE-2022-1577" }, { "201459": "CVE-2022-1570" }, { "201458": "CVE-2022-1569" }, { "201457": "CVE-2022-1541" }, { "201456": "CVE-2022-1506" }, { "201455": "CVE-2022-1469" }, { "201454": "CVE-2022-1394" }, { "201453": "CVE-2022-0779" }, { "201452": "CVE-2022-1692" }, { "201451": "CVE-2022-1691" }, { "201450": "CVE-2022-1690" }, { "201449": "CVE-2022-1689" }, { "201448": "CVE-2022-1688" }, { "201447": "CVE-2022-1687" }, { "201446": "CVE-2022-1686" }, { "201445": "CVE-2022-1685" }, { "201444": "CVE-2022-1684" }, { "201443": "CVE-2022-1683" }, { "201442": "CVE-2022-1424" }, { "201441": "CVE-2022-1241" }, { "201440": "CVE-2022-31497" }, { "201439": "CVE-2022-0788" }, { "201438": "CVE-2022-1695" }, { "201437": "CVE-2022-1673" }, { "201436": "CVE-2022-1597" }, { "201435": "CVE-2022-24065" }, { "201434": "CVE-2022-1598" }, { "201433": "CVE-2022-1422" }, { "201432": "CVE-2022-1421" }, { "201431": "CVE-2022-2022" }, { "201430": "CVE-2022-31470" }, { "201429": "CVE-2022-29620" }, { "201428": "CVE-2022-30749" }, { "201427": "CVE-2022-30747" }, { "201426": "CVE-2022-30741" }, { "201425": "CVE-2022-30740" }, { "201424": "CVE-2022-30730" }, { "201423": "CVE-2022-30728" }, { "201422": "CVE-2022-30727" }, { "201421": "CVE-2022-30726" }, { "201420": "CVE-2022-30714" }, { "201419": "CVE-2022-28794" }, { "201418": "CVE-2022-30466" }, { "201417": "CVE-2021-35532" }, { "201416": "CVE-2021-35531" }, { "201415": "CVE-2021-35530" }, { "201414": "CVE-2022-30748" }, { "201413": "CVE-2022-30745" }, { "201412": "CVE-2022-30744" }, { "201411": "CVE-2022-30743" }, { "201410": "CVE-2022-30739" }, { "201409": "CVE-2022-30738" }, { "201408": "CVE-2022-30737" }, { "201407": "CVE-2022-30736" }, { "201406": "CVE-2022-30735" }, { "201405": "CVE-2022-30734" }, { "201404": "CVE-2022-30733" }, { "201403": "CVE-2022-30732" }, { "201402": "CVE-2022-30731" }, { "201401": "CVE-2022-30729" }, { "201400": "CVE-2022-30725" }, { "201399": "CVE-2022-30724" }, { "201398": "CVE-2022-30723" }, { "201397": "CVE-2022-30722" }, { "201396": "CVE-2022-30721" }, { "201395": "CVE-2022-30720" }, { "201394": "CVE-2022-30719" }, { "201393": "CVE-2022-30717" }, { "201392": "CVE-2022-30716" }, { "201391": "CVE-2022-30715" }, { "201390": "CVE-2022-30713" }, { "201389": "CVE-2022-30712" }, { "201388": "CVE-2022-30711" }, { "201387": "CVE-2022-30709" }, { "201386": "CVE-2022-1708" }, { "201385": "CVE-2022-30742" }, { "201384": "CVE-2022-30746" }, { "201383": "CVE-2022-30710" }, { "201382": "CVE-2019-9972" }, { "201381": "CVE-2019-9971" }, { "201380": "CVE-2022-29564" }, { "201379": "CVE-2021-37589" }, { "201378": "CVE-2022-31028" }, { "201377": "CVE-2022-31025" }, { "201376": "CVE-2022-25361" }, { "201375": "CVE-2022-31495" }, { "201374": "CVE-2022-31279" }, { "201368": "CVE-2022-2020" }, { "201367": "CVE-2022-2019" }, { "201366": "CVE-2022-2018" }, { "201365": "CVE-2022-2017" }, { "201364": "CVE-2022-21759" }, { "201363": "CVE-2022-29296" }, { "201362": "CVE-2022-28479" }, { "201361": "CVE-2022-28051" }, { "201360": "CVE-2022-21762" }, { "201359": "CVE-2022-21761" }, { "201358": "CVE-2022-21760" }, { "201357": "CVE-2022-21758" }, { "201356": "CVE-2022-21754" }, { "201355": "CVE-2022-21753" }, { "201354": "CVE-2022-21752" }, { "201353": "CVE-2022-21751" }, { "201352": "CVE-2022-21750" }, { "201351": "CVE-2022-21747" }, { "201350": "CVE-2022-21746" }, { "201349": "CVE-2022-30927" }, { "201348": "CVE-2022-30469" }, { "201347": "CVE-2022-29617" }, { "201346": "CVE-2022-32275" }, { "201345": "CVE-2022-29631" }, { "201344": "CVE-2022-21756" }, { "201343": "CVE-2022-21755" }, { "201342": "CVE-2022-21749" }, { "201341": "CVE-2022-21748" }, { "201340": "CVE-2022-28478" }, { "201339": "CVE-2022-30587" }, { "201338": "CVE-2022-30586" }, { "201337": "CVE-2022-28224" }, { "201336": "CVE-2022-23712" }, { "201335": "CVE-2022-21757" }, { "201334": "CVE-2022-21745" }, { "201333": "CVE-2022-1680" }, { "201332": "CVE-2020-6220" }, { "201331": "CVE-2022-27438" }, { "201330": "CVE-2022-32511" }, { "201329": "CVE-2022-31492" }, { "201328": "CVE-2022-31494" }, { "201327": "CVE-2022-31498" }, { "201326": "CVE-2022-31493" }, { "201325": "CVE-2022-1966" }, { "201324": "CVE-2022-31768" }, { "201323": "CVE-2022-22396" }, { "201322": "CVE-2022-1940" }, { "201321": "CVE-2022-31486" }, { "201320": "CVE-2022-31485" }, { "201319": "CVE-2022-31484" }, { "201318": "CVE-2022-31482" }, { "201317": "CVE-2022-31480" }, { "201316": "CVE-2022-1944" }, { "201315": "CVE-2021-39947" }, { "201314": "CVE-2022-31481" }, { "201313": "CVE-2022-31479" }, { "201312": "CVE-2022-1936" }, { "201311": "CVE-2022-1935" }, { "201310": "CVE-2022-1821" }, { "201309": "CVE-2022-1783" }, { "201308": "CVE-2022-31483" }, { "201307": "CVE-2021-41932" }, { "201306": "CVE-2022-30860" }, { "201305": "CVE-2022-30863" }, { "201304": "CVE-2022-30861" }, { "201303": "CVE-2021-42245" }, { "201302": "CVE-2022-32291" }, { "201301": "CVE-2022-32296" }, { "201300": "CVE-2022-1747" }, { "201299": "CVE-2022-1746" }, { "201298": "CVE-2022-1745" }, { "201297": "CVE-2022-1744" }, { "201296": "CVE-2022-1743" }, { "201295": "CVE-2022-1742" }, { "201294": "CVE-2022-1741" }, { "201293": "CVE-2022-1740" }, { "201292": "CVE-2022-1739" }, { "201291": "CVE-2022-29784" }, { "201290": "CVE-2021-43271" }, { "201289": "CVE-2022-29770" }, { "201288": "CVE-2022-26134" }, { "201287": "CVE-2021-42893" }, { "201286": "CVE-2022-29773" }, { "201285": "CVE-2022-26493" }, { "201284": "CVE-2022-29778" }, { "201283": "CVE-2021-42892" }, { "201282": "CVE-2021-42891" }, { "201281": "CVE-2021-42889" }, { "201280": "CVE-2021-42890" }, { "201279": "CVE-2021-42888" }, { "201278": "CVE-2021-42887" }, { "201277": "CVE-2021-42886" }, { "201276": "CVE-2022-1991" }, { "201275": "CVE-2019-12351" }, { "201274": "CVE-2022-30429" }, { "201273": "CVE-2022-30349" }, { "201272": "CVE-2022-29648" }, { "201271": "CVE-2022-1988" }, { "201270": "CVE-2022-29734" }, { "201269": "CVE-2022-29628" }, { "201268": "CVE-2022-29598" }, { "201267": "CVE-2022-24967" }, { "201266": "CVE-2021-40186" }, { "201265": "CVE-2022-29085" }, { "201264": "CVE-2022-26497" }, { "201263": "CVE-2022-1716" }, { "201262": "CVE-2021-45981" }, { "201261": "CVE-2021-38221" }, { "201260": "CVE-2022-31994" }, { "201259": "CVE-2022-31992" }, { "201258": "CVE-2022-31989" }, { "201257": "CVE-2022-31988" }, { "201256": "CVE-2022-31986" }, { "201255": "CVE-2022-31985" }, { "201254": "CVE-2022-32000" }, { "201253": "CVE-2022-31998" }, { "201252": "CVE-2022-31996" }, { "201251": "CVE-2022-31971" }, { "201250": "CVE-2022-31970" }, { "201249": "CVE-2022-31969" }, { "201248": "CVE-2022-29653" }, { "201247": "CVE-2021-42885" }, { "201246": "CVE-2021-42884" }, { "201245": "CVE-2022-26978" }, { "201244": "CVE-2022-26977" }, { "201243": "CVE-2022-26976" }, { "201242": "CVE-2022-26974" }, { "201241": "CVE-2022-26972" }, { "201240": "CVE-2022-29767" }, { "201239": "CVE-2022-31463" }, { "201238": "CVE-2022-31462" }, { "201237": "CVE-2022-31461" }, { "201236": "CVE-2022-31460" }, { "201235": "CVE-2022-31459" }, { "201234": "CVE-2022-30238" }, { "201233": "CVE-2022-30237" }, { "201232": "CVE-2022-30233" }, { "201231": "CVE-2022-29594" }, { "201230": "CVE-2022-26868" }, { "201229": "CVE-2022-26867" }, { "201228": "CVE-2022-26866" }, { "201227": "CVE-2021-42877" }, { "201226": "CVE-2022-31023" }, { "201225": "CVE-2022-26944" }, { "201224": "CVE-2021-45982" }, { "201223": "CVE-2022-32202" }, { "201222": "CVE-2022-32200" }, { "201221": "CVE-2022-31983" }, { "201220": "CVE-2022-31982" }, { "201219": "CVE-2022-31981" }, { "201218": "CVE-2022-31980" }, { "201217": "CVE-2022-31975" }, { "201216": "CVE-2022-31974" }, { "201215": "CVE-2022-31799" }, { "201214": "CVE-2022-31796" }, { "201213": "CVE-2022-31783" }, { "201212": "CVE-2022-31782" }, { "201211": "CVE-2022-32269" }, { "201210": "CVE-2022-32265" }, { "201209": "CVE-2022-32271" }, { "201208": "CVE-2022-32270" }, { "201207": "CVE-2022-32268" }, { "201206": "CVE-2022-1987" }, { "201205": "CVE-2022-31500" }, { "201204": "CVE-2022-31345" }, { "201203": "CVE-2022-31343" }, { "201202": "CVE-2022-30999" }, { "201201": "CVE-2022-30540" }, { "201200": "CVE-2022-30521" }, { "201199": "CVE-2022-30496" }, { "201198": "CVE-2022-30115" }, { "201197": "CVE-2022-29735" }, { "201196": "CVE-2022-29732" }, { "201195": "CVE-2022-29731" }, { "201194": "CVE-2022-29729" }, { "201193": "CVE-2022-29695" }, { "201192": "CVE-2022-29647" }, { "201191": "CVE-2022-29627" }, { "201190": "CVE-2022-29540" }, { "201189": "CVE-2022-29488" }, { "201188": "CVE-2022-29483" }, { "201187": "CVE-2022-28945" }, { "201186": "CVE-2022-28702" }, { "201185": "CVE-2022-28690" }, { "201184": "CVE-2022-28605" }, { "201183": "CVE-2022-27782" }, { "201182": "CVE-2022-27781" }, { "201181": "CVE-2022-27779" }, { "201180": "CVE-2022-27778" }, { "201179": "CVE-2022-27776" }, { "201178": "CVE-2022-27774" }, { "201177": "CVE-2022-27184" }, { "201176": "CVE-2022-26975" }, { "201175": "CVE-2022-26973" }, { "201174": "CVE-2022-26971" }, { "201173": "CVE-2022-24238" }, { "201172": "CVE-2022-23237" }, { "201171": "CVE-2022-23236" }, { "201170": "CVE-2022-1968" }, { "201169": "CVE-2022-1929" }, { "201168": "CVE-2022-1797" }, { "201167": "CVE-2022-1789" }, { "201166": "CVE-2022-1215" }, { "201165": "CVE-2021-43512" }, { "201164": "CVE-2021-43308" }, { "201163": "CVE-2021-43307" }, { "201162": "CVE-2021-43306" }, { "201161": "CVE-2021-34084" }, { "201160": "CVE-2021-34081" }, { "201159": "CVE-2021-34080" }, { "201158": "CVE-2021-34079" }, { "201157": "CVE-2021-34078" }, { "201156": "CVE-2021-33615" }, { "201155": "CVE-2021-33504" }, { "201154": "CVE-2022-22557" }, { "201153": "CVE-2022-31024" }, { "201152": "CVE-2022-29704" }, { "201151": "CVE-2022-29597" }, { "201150": "CVE-2022-30506" }, { "201149": "CVE-2022-28799" }, { "201148": "CVE-2021-26633" }, { "201147": "CVE-2022-30236" }, { "201146": "CVE-2022-30235" }, { "201145": "CVE-2022-30234" }, { "201144": "CVE-2022-1982" }, { "201143": "CVE-2021-45983" }, { "201142": "CVE-2022-30503" }, { "201141": "CVE-2022-30324" }, { "201140": "CVE-2022-30277" }, { "201139": "CVE-2022-29780" }, { "201138": "CVE-2022-29779" }, { "201137": "CVE-2022-29777" }, { "201136": "CVE-2022-29776" }, { "201135": "CVE-2022-29712" }, { "201134": "CVE-2022-29694" }, { "201133": "CVE-2022-29693" }, { "201132": "CVE-2022-29692" }, { "201131": "CVE-2022-27780" }, { "201130": "CVE-2022-27775" }, { "201129": "CVE-2022-24701" }, { "201128": "CVE-2022-24581" }, { "201127": "CVE-2022-24241" }, { "201126": "CVE-2022-24240" }, { "201125": "CVE-2022-24239" }, { "201124": "CVE-2022-1661" }, { "201123": "CVE-2022-1660" }, { "201122": "CVE-2022-1419" }, { "201121": "CVE-2021-44096" }, { "201120": "CVE-2021-44080" }, { "201119": "CVE-2021-42872" }, { "201118": "CVE-2021-42202" }, { "201117": "CVE-2021-42200" }, { "201116": "CVE-2021-42198" }, { "201115": "CVE-2021-42196" }, { "201114": "CVE-2021-34082" }, { "201113": "CVE-2021-33254" }, { "201112": "CVE-2021-32546" }, { "201111": "CVE-2021-26634" }, { "201110": "CVE-2022-24700" }, { "201109": "CVE-2022-22767" }, { "201108": "CVE-2022-29718" }, { "201107": "CVE-2022-29084" }, { "201106": "CVE-2022-22556" }, { "201105": "CVE-2022-25163" }, { "201104": "CVE-2021-42875" }, { "201103": "CVE-2022-32201" }, { "201102": "CVE-2022-31004" }, { "201101": "CVE-2022-30470" }, { "201100": "CVE-2022-30425" }, { "201099": "CVE-2022-30423" }, { "201098": "CVE-2022-29730" }, { "201097": "CVE-2022-26491" }, { "201096": "CVE-2022-25237" }, { "201095": "CVE-2022-1949" }, { "201094": "CVE-2021-42204" }, { "201093": "CVE-2021-42203" }, { "201092": "CVE-2021-42201" }, { "201091": "CVE-2021-42199" }, { "201090": "CVE-2021-42197" }, { "201089": "CVE-2021-42195" }, { "201088": "CVE-2021-26635" }, { "201087": "CVE-2022-24702" }, { "201086": "CVE-2022-30232" }, { "201085": "CVE-2022-26869" }, { "201084": "CVE-2022-29733" }, { "201083": "CVE-2021-34083" }, { "201082": "CVE-2020-28246" }, { "201081": "CVE-2021-36890" }, { "201080": "CVE-2021-36866" }, { "201079": "CVE-2021-33473" }, { "201078": "CVE-2020-20971" }, { "201077": "CVE-2022-30034" }, { "201076": "CVE-2022-29788" }, { "201075": "CVE-2022-31993" }, { "201074": "CVE-2022-31991" }, { "201073": "CVE-2022-31990" }, { "201072": "CVE-2022-32006" }, { "201071": "CVE-2022-32005" }, { "201070": "CVE-2022-32004" }, { "201069": "CVE-2022-32003" }, { "201068": "CVE-2022-32002" }, { "201067": "CVE-2022-32001" }, { "201066": "CVE-2022-31966" }, { "201065": "CVE-2022-30816" }, { "201064": "CVE-2022-30815" }, { "201063": "CVE-2022-30814" }, { "201062": "CVE-2022-30813" }, { "201061": "CVE-2022-30810" }, { "201060": "CVE-2022-30809" }, { "201059": "CVE-2022-30804" }, { "201058": "CVE-2022-30490" }, { "201057": "CVE-2022-29725" }, { "201056": "CVE-2022-29624" }, { "201055": "CVE-2022-32028" }, { "201054": "CVE-2022-32027" }, { "201053": "CVE-2022-32026" }, { "201052": "CVE-2022-32025" }, { "201051": "CVE-2022-32024" }, { "201050": "CVE-2022-32022" }, { "201049": "CVE-2022-32021" }, { "201048": "CVE-2022-32018" }, { "201047": "CVE-2022-32017" }, { "201046": "CVE-2022-32016" }, { "201045": "CVE-2022-32015" }, { "201044": "CVE-2022-32014" }, { "201043": "CVE-2022-32013" }, { "201042": "CVE-2022-32012" }, { "201041": "CVE-2022-32011" }, { "201040": "CVE-2022-32010" }, { "201039": "CVE-2022-32008" }, { "201038": "CVE-2022-32007" }, { "201037": "CVE-2022-31018" }, { "201036": "CVE-2022-32250" }, { "201035": "CVE-2022-32019" }, { "201034": "CVE-2022-31984" }, { "201033": "CVE-2022-31978" }, { "201032": "CVE-2022-31977" }, { "201031": "CVE-2022-31976" }, { "201030": "CVE-2022-31973" }, { "201029": "CVE-2022-31965" }, { "201028": "CVE-2022-31964" }, { "201027": "CVE-2022-31962" }, { "201026": "CVE-2022-31961" }, { "201025": "CVE-2022-31959" }, { "201024": "CVE-2022-31957" }, { "201023": "CVE-2022-31956" }, { "201022": "CVE-2022-31953" }, { "201021": "CVE-2022-31952" }, { "201020": "CVE-2022-31951" }, { "201019": "CVE-2022-31948" }, { "201018": "CVE-2022-31946" }, { "201017": "CVE-2022-31945" }, { "201016": "CVE-2022-31354" }, { "201015": "CVE-2022-31353" }, { "201014": "CVE-2022-31352" }, { "201013": "CVE-2022-31351" }, { "201012": "CVE-2022-31350" }, { "201011": "CVE-2022-31348" }, { "201010": "CVE-2022-31347" }, { "201009": "CVE-2022-31346" }, { "201008": "CVE-2022-31344" }, { "201007": "CVE-2022-31342" }, { "201006": "CVE-2022-31340" }, { "201005": "CVE-2022-31339" }, { "201004": "CVE-2022-31338" }, { "201003": "CVE-2022-31337" }, { "201002": "CVE-2022-31336" }, { "201001": "CVE-2022-31335" }, { "201000": "CVE-2022-31329" }, { "200999": "CVE-2022-31328" }, { "200998": "CVE-2022-31327" }, { "200997": "CVE-2022-30836" }, { "200996": "CVE-2022-30835" }, { "200995": "CVE-2022-30834" }, { "200994": "CVE-2022-30833" }, { "200993": "CVE-2022-30832" }, { "200992": "CVE-2022-30831" }, { "200991": "CVE-2022-30830" }, { "200990": "CVE-2022-30829" }, { "200989": "CVE-2022-30828" }, { "200988": "CVE-2022-30827" }, { "200987": "CVE-2022-30826" }, { "200986": "CVE-2022-30825" }, { "200985": "CVE-2022-30823" }, { "200984": "CVE-2022-30822" }, { "200983": "CVE-2022-30821" }, { "200982": "CVE-2022-30820" }, { "200981": "CVE-2022-30819" }, { "200980": "CVE-2022-30818" }, { "200979": "CVE-2022-30817" }, { "200978": "CVE-2022-30799" }, { "200977": "CVE-2022-30798" }, { "200976": "CVE-2022-30797" }, { "200975": "CVE-2022-30795" }, { "200974": "CVE-2022-30794" }, { "200973": "CVE-2022-30514" }, { "200972": "CVE-2022-30513" }, { "200971": "CVE-2022-30482" }, { "200970": "CVE-2022-30481" }, { "200969": "CVE-2022-30352" }, { "200968": "CVE-2022-29711" }, { "200967": "CVE-2022-32020" }, { "200966": "CVE-2022-30808" }, { "200965": "CVE-2022-1943" }, { "200964": "CVE-2022-1462" }, { "200963": "CVE-2022-1786" }, { "200962": "CVE-2022-1652" }, { "200961": "CVE-2019-12350" }, { "200960": "CVE-2019-12349" }, { "200959": "CVE-2022-30512" }, { "200958": "CVE-2022-30511" }, { "200957": "CVE-2022-30510" }, { "200956": "CVE-2022-30478" }, { "200955": "CVE-2022-29659" }, { "200954": "CVE-2021-44098" }, { "200953": "CVE-2021-44097" }, { "200952": "CVE-2021-44095" }, { "200951": "CVE-2022-1980" }, { "200950": "CVE-2022-1979" }, { "200949": "CVE-2022-31022" }, { "200948": "CVE-2022-29169" }, { "200947": "CVE-2022-29236" }, { "200946": "CVE-2022-29235" }, { "200945": "CVE-2022-29234" }, { "200944": "CVE-2022-29233" }, { "200943": "CVE-2022-29232" }, { "200942": "CVE-2022-30127" }, { "200941": "CVE-2022-30128" }, { "200940": "CVE-2022-26905" }, { "200939": "CVE-2022-31000" }, { "200938": "CVE-2022-24848" }, { "200937": "CVE-2021-27914" }, { "200936": "CVE-2020-26185" }, { "200935": "CVE-2020-26184" }, { "200934": "CVE-2022-29098" }, { "200933": "CVE-2022-29875" }, { "200932": "CVE-2022-1285" }, { "200931": "CVE-2021-27778" }, { "200930": "CVE-2022-29258" }, { "200929": "CVE-2022-29243" }, { "200928": "CVE-2022-1893" }, { "200927": "CVE-2022-1808" }, { "200926": "CVE-2022-31007" }, { "200925": "CVE-2022-31005" }, { "200924": "CVE-2022-23082" }, { "200923": "CVE-2022-1942" }, { "200922": "CVE-2022-1947" }, { "200921": "CVE-2022-31001" }, { "200920": "CVE-2022-31002" }, { "200919": "CVE-2022-29220" }, { "200918": "CVE-2022-29245" }, { "200917": "CVE-2022-31011" }, { "200916": "CVE-2022-31013" }, { "200915": "CVE-2022-31003" }, { "200914": "CVE-2022-30973" }, { "200913": "CVE-2022-31015" }, { "200912": "CVE-2022-22361" }, { "200911": "CVE-2022-1926" }, { "200910": "CVE-2021-3555" }, { "200909": "CVE-2022-30190" }, { "200908": "CVE-2022-1931" }, { "200907": "CVE-2022-1934" }, { "200906": "CVE-2022-0642" }, { "200905": "CVE-2022-1646" }, { "200904": "CVE-2022-1645" }, { "200903": "CVE-2022-1644" }, { "200902": "CVE-2022-1643" }, { "200901": "CVE-2022-1611" }, { "200900": "CVE-2022-1589" }, { "200899": "CVE-2022-1582" }, { "200898": "CVE-2022-1568" }, { "200897": "CVE-2022-1566" }, { "200896": "CVE-2022-1564" }, { "200895": "CVE-2022-1562" }, { "200894": "CVE-2022-1528" }, { "200893": "CVE-2022-1527" }, { "200892": "CVE-2022-1456" }, { "200891": "CVE-2022-1395" }, { "200890": "CVE-2022-1387" }, { "200889": "CVE-2022-1299" }, { "200888": "CVE-2022-1294" }, { "200887": "CVE-2022-1275" }, { "200886": "CVE-2022-1203" }, { "200885": "CVE-2022-1009" }, { "200884": "CVE-2022-0376" }, { "200883": "CVE-2022-1583" }, { "200882": "CVE-2022-1556" }, { "200881": "CVE-2022-1542" }, { "200880": "CVE-2022-1529" }, { "200879": "CVE-2022-1802" }, { "200878": "CVE-2022-1928" }, { "200877": "CVE-2022-1927" }, { "200876": "CVE-2022-25878" }, { "200875": "CVE-2021-27780" }, { "200874": "CVE-2022-1897" }, { "200873": "CVE-2021-27781" }, { "200872": "CVE-2022-20802" }, { "200871": "CVE-2022-20674" }, { "200870": "CVE-2022-20673" }, { "200869": "CVE-2022-20672" }, { "200868": "CVE-2022-20671" }, { "200867": "CVE-2022-20670" }, { "200866": "CVE-2022-20669" }, { "200865": "CVE-2022-20668" }, { "200864": "CVE-2022-20667" }, { "200863": "CVE-2022-20666" }, { "200862": "CVE-2022-20807" }, { "200861": "CVE-2022-20806" }, { "200860": "CVE-2022-20765" }, { "200859": "CVE-2022-20797" }, { "200858": "CVE-2022-1909" }, { "200857": "CVE-2022-1898" }, { "200856": "CVE-2022-1908" }, { "200855": "CVE-2022-1907" }, { "200854": "CVE-2022-30701" }, { "200853": "CVE-2022-30700" }, { "200852": "CVE-2022-30687" }, { "200851": "CVE-2022-28394" }, { "200850": "CVE-2022-31265" }, { "200849": "CVE-2022-30508" }, { "200848": "CVE-2022-31648" }, { "200847": "CVE-2022-29637" }, { "200846": "CVE-2022-29633" }, { "200845": "CVE-2022-29632" }, { "200844": "CVE-2021-28509" }, { "200843": "CVE-2021-28508" }, { "200842": "CVE-2022-30585" }, { "200841": "CVE-2022-30584" }, { "200840": "CVE-2022-22672" }, { "200839": "CVE-2022-22672" }, { "200838": "CVE-2022-26691" }, { "200837": "CVE-2022-26690" }, { "200836": "CVE-2022-22676" }, { "200835": "CVE-2022-22663" }, { "200834": "CVE-2022-22663" }, { "200833": "CVE-2022-26688" }, { "200832": "CVE-2022-26717" }, { "200831": "CVE-2022-26773" }, { "200830": "CVE-2022-26774" }, { "200829": "CVE-2022-26711" }, { "200828": "CVE-2022-26751" }, { "200827": "CVE-2022-30789" }, { "200826": "CVE-2022-30788" }, { "200825": "CVE-2022-30786" }, { "200824": "CVE-2022-30784" }, { "200823": "CVE-2022-30500" }, { "200822": "CVE-2022-27777" }, { "200821": "CVE-2022-26865" }, { "200820": "CVE-2022-22577" }, { "200819": "CVE-2022-30495" }, { "200818": "CVE-2024-28551" }, { "200818": "CVE-2022-30473" }, { "200817": "CVE-2022-30472" }, { "200816": "CVE-2022-24414" }, { "200815": "CVE-2022-22576" }, { "200814": "CVE-2022-21831" }, { "200813": "CVE-2022-1899" }, { "200812": "CVE-2021-33016" }, { "200811": "CVE-2021-33014" }, { "200810": "CVE-2022-30494" }, { "200809": "CVE-2022-24418" }, { "200808": "CVE-2022-24417" }, { "200807": "CVE-2022-21827" }, { "200806": "CVE-2022-30787" }, { "200805": "CVE-2022-30785" }, { "200804": "CVE-2022-30493" }, { "200803": "CVE-2022-30477" }, { "200802": "CVE-2022-30476" }, { "200801": "CVE-2022-30475" }, { "200800": "CVE-2022-30474" }, { "200799": "CVE-2022-29091" }, { "200798": "CVE-2022-29082" }, { "200797": "CVE-2022-26857" }, { "200796": "CVE-2022-24422" }, { "200795": "CVE-2022-1261" }, { "200794": "CVE-2022-30783" }, { "200793": "CVE-2022-1882" }, { "200792": "CVE-2022-30516" }, { "200791": "CVE-2022-27508" }, { "200790": "CVE-2022-27507" }, { "200789": "CVE-2022-1886" }, { "200788": "CVE-2021-34360" }, { "200787": "CVE-2022-1664" }, { "200786": "CVE-2022-29689" }, { "200785": "CVE-2022-29688" }, { "200784": "CVE-2022-29687" }, { "200783": "CVE-2022-29686" }, { "200782": "CVE-2022-29685" }, { "200781": "CVE-2022-29684" }, { "200780": "CVE-2022-29683" }, { "200779": "CVE-2022-29682" }, { "200778": "CVE-2022-29681" }, { "200777": "CVE-2022-29680" }, { "200776": "CVE-2022-29676" }, { "200775": "CVE-2022-29670" }, { "200774": "CVE-2022-29669" }, { "200773": "CVE-2022-29666" }, { "200772": "CVE-2022-29665" }, { "200771": "CVE-2022-29664" }, { "200770": "CVE-2022-29663" }, { "200769": "CVE-2022-29662" }, { "200768": "CVE-2022-29661" }, { "200767": "CVE-2022-29660" }, { "200766": "CVE-2022-29667" }, { "200765": "CVE-2022-20809" }, { "200764": "CVE-2021-42860" }, { "200763": "CVE-2022-29721" }, { "200762": "CVE-2021-42859" }, { "200761": "CVE-2021-40317" }, { "200760": "CVE-2022-29720" }, { "200759": "CVE-2021-42692" }, { "200758": "CVE-2022-1876" }, { "200757": "CVE-2022-1875" }, { "200756": "CVE-2022-1874" }, { "200755": "CVE-2022-1873" }, { "200754": "CVE-2022-1872" }, { "200753": "CVE-2022-1871" }, { "200752": "CVE-2022-1870" }, { "200751": "CVE-2022-1869" }, { "200750": "CVE-2022-1868" }, { "200749": "CVE-2022-1867" }, { "200748": "CVE-2022-1866" }, { "200747": "CVE-2022-1865" }, { "200746": "CVE-2022-1864" }, { "200745": "CVE-2022-1863" }, { "200744": "CVE-2022-1862" }, { "200743": "CVE-2022-1861" }, { "200742": "CVE-2022-1860" }, { "200741": "CVE-2022-1859" }, { "200740": "CVE-2022-1858" }, { "200739": "CVE-2022-1857" }, { "200738": "CVE-2022-1856" }, { "200737": "CVE-2022-1855" }, { "200736": "CVE-2022-1854" }, { "200735": "CVE-2022-1853" }, { "200734": "CVE-2022-29252" }, { "200733": "CVE-2022-29251" }, { "200732": "CVE-2022-22127" }, { "200731": "CVE-2022-31651" }, { "200730": "CVE-2022-31650" }, { "200729": "CVE-2022-29256" }, { "200728": "CVE-2022-29253" }, { "200727": "CVE-2022-26833" }, { "200726": "CVE-2022-26303" }, { "200725": "CVE-2022-26043" }, { "200724": "CVE-2022-26026" }, { "200723": "CVE-2022-30428" }, { "200722": "CVE-2022-30427" }, { "200721": "CVE-2022-31624" }, { "200720": "CVE-2022-31623" }, { "200719": "CVE-2022-31622" }, { "200718": "CVE-2022-31621" }, { "200717": "CVE-2022-27305" }, { "200716": "CVE-2022-23775" }, { "200715": "CVE-2022-1348" }, { "200714": "CVE-2021-44719" }, { "200713": "CVE-2021-27783" }, { "200712": "CVE-2021-27779" }, { "200711": "CVE-2022-29380" }, { "200710": "CVE-2021-35487" }, { "200709": "CVE-2021-32997" }, { "200708": "CVE-2021-32989" }, { "200707": "CVE-2022-27169" }, { "200706": "CVE-2022-26077" }, { "200705": "CVE-2022-26067" }, { "200704": "CVE-2022-31620" }, { "200703": "CVE-2022-26082" }, { "200702": "CVE-2022-29402" }, { "200701": "CVE-2022-28875" }, { "200700": "CVE-2022-29248" }, { "200699": "CVE-2021-32966" }, { "200698": "CVE-2022-29408" }, { "200697": "CVE-2022-1678" }, { "200696": "CVE-2022-30595" }, { "200695": "CVE-2022-30323" }, { "200694": "CVE-2022-30322" }, { "200693": "CVE-2022-30321" }, { "200692": "CVE-2022-26945" }, { "200691": "CVE-2022-1851" }, { "200690": "CVE-2021-44974" }, { "200689": "CVE-2022-29379" }, { "200688": "CVE-2022-29651" }, { "200687": "CVE-2022-28862" }, { "200686": "CVE-2022-29650" }, { "200685": "CVE-2022-1883" }, { "200684": "CVE-2022-1815" }, { "200683": "CVE-2022-21951" }, { "200682": "CVE-2022-29405" }, { "200681": "CVE-2022-29362" }, { "200680": "CVE-2022-29359" }, { "200679": "CVE-2022-29361" }, { "200678": "CVE-2022-29349" }, { "200677": "CVE-2022-29334" }, { "200676": "CVE-2022-29333" }, { "200675": "CVE-2022-23050" }, { "200674": "CVE-2021-42614" }, { "200673": "CVE-2021-42613" }, { "200672": "CVE-2021-42612" }, { "200671": "CVE-2021-3629" }, { "200670": "CVE-2021-32964" }, { "200669": "CVE-2022-1849" }, { "200668": "CVE-2022-29246" }, { "200667": "CVE-2022-29223" }, { "200666": "CVE-2022-29219" }, { "200665": "CVE-2022-22306" }, { "200664": "CVE-2022-1850" }, { "200663": "CVE-2021-45915" }, { "200662": "CVE-2021-45914" }, { "200661": "CVE-2021-44975" }, { "200660": "CVE-2021-42248" }, { "200659": "CVE-2021-3717" }, { "200658": "CVE-2021-32962" }, { "200657": "CVE-2022-29358" }, { "200656": "CVE-2022-29337" }, { "200655": "CVE-2022-1669" }, { "200654": "CVE-2021-3597" }, { "200653": "CVE-2021-32969" }, { "200652": "CVE-2021-32965" }, { "200651": "CVE-2022-29249" }, { "200650": "CVE-2022-29567" }, { "200649": "CVE-2022-29237" }, { "200648": "CVE-2022-22977" }, { "200647": "CVE-2022-31261" }, { "200646": "CVE-2022-29242" }, { "200645": "CVE-2022-29710" }, { "200644": "CVE-2022-30464" }, { "200643": "CVE-2022-30842" }, { "200642": "CVE-2022-30839" }, { "200641": "CVE-2022-30837" }, { "200640": "CVE-2022-30462" }, { "200639": "CVE-2022-30460" }, { "200638": "CVE-2022-30458" }, { "200637": "CVE-2022-29217" }, { "200636": "CVE-2022-30459" }, { "200635": "CVE-2022-22497" }, { "200634": "CVE-2022-22309" }, { "200633": "CVE-2020-4926" }, { "200632": "CVE-2022-30843" }, { "200631": "CVE-2022-30838" }, { "200630": "CVE-2022-30463" }, { "200629": "CVE-2022-30461" }, { "200628": "CVE-2022-29221" }, { "200627": "CVE-2022-22495" }, { "200626": "CVE-2021-42656" }, { "200625": "CVE-2021-42655" }, { "200624": "CVE-2021-42654" }, { "200623": "CVE-2022-1848" }, { "200622": "CVE-2021-42659" }, { "200621": "CVE-2022-30456" }, { "200620": "CVE-2022-30455" }, { "200619": "CVE-2022-30454" }, { "200618": "CVE-2022-26532" }, { "200617": "CVE-2022-26531" }, { "200616": "CVE-2021-42233" }, { "200615": "CVE-2022-29002" }, { "200614": "CVE-2022-30014" }, { "200613": "CVE-2022-0734" }, { "200612": "CVE-2022-30017" }, { "200611": "CVE-2022-30016" }, { "200610": "CVE-2022-31263" }, { "200609": "CVE-2022-0910" }, { "200608": "CVE-2022-28999" }, { "200607": "CVE-2022-29309" }, { "200606": "CVE-2022-29305" }, { "200605": "CVE-2022-29377" }, { "200604": "CVE-2022-1467" }, { "200603": "CVE-2022-31467" }, { "200602": "CVE-2022-31466" }, { "200601": "CVE-2022-1811" }, { "200600": "CVE-2021-41714" }, { "200599": "CVE-2021-32958" }, { "200598": "CVE-2021-32935" }, { "200597": "CVE-2022-29376" }, { "200596": "CVE-2022-28932" }, { "200595": "CVE-2022-28944" }, { "200594": "CVE-2021-32941" }, { "200593": "CVE-2022-30015" }, { "200592": "CVE-2022-29005" }, { "200591": "CVE-2022-20821" }, { "200590": "CVE-2022-31489" }, { "200589": "CVE-2022-31488" }, { "200588": "CVE-2022-31487" }, { "200587": "CVE-2022-29004" }, { "200586": "CVE-2022-1819" }, { "200585": "CVE-2022-1840" }, { "200584": "CVE-2022-1839" }, { "200583": "CVE-2022-1838" }, { "200582": "CVE-2022-1837" }, { "200581": "CVE-2022-28997" }, { "200580": "CVE-2022-0900" }, { "200579": "CVE-2022-1810" }, { "200578": "CVE-2022-28998" }, { "200577": "CVE-2022-1825" }, { "200576": "CVE-2021-42586" }, { "200575": "CVE-2021-42585" }, { "200574": "CVE-2022-28874" }, { "200573": "CVE-2022-29599" }, { "200572": "CVE-2021-41834" }, { "200571": "CVE-2022-1558" }, { "200570": "CVE-2022-1547" }, { "200569": "CVE-2022-1320" }, { "200568": "CVE-2022-1298" }, { "200567": "CVE-2022-1268" }, { "200566": "CVE-2022-1221" }, { "200565": "CVE-2022-1218" }, { "200564": "CVE-2022-1192" }, { "200563": "CVE-2022-1093" }, { "200562": "CVE-2022-1014" }, { "200561": "CVE-2022-0781" }, { "200560": "CVE-2022-0346" }, { "200559": "CVE-2022-1817" }, { "200558": "CVE-2022-1816" }, { "200557": "CVE-2022-1813" }, { "200556": "CVE-2022-29215" }, { "200555": "CVE-2022-29214" }, { "200554": "CVE-2022-31258" }, { "200553": "CVE-2022-29160" }, { "200552": "CVE-2022-24904" }, { "200551": "CVE-2022-29208" }, { "200550": "CVE-2022-29207" }, { "200549": "CVE-2022-29206" }, { "200548": "CVE-2022-29205" }, { "200547": "CVE-2022-29203" }, { "200546": "CVE-2022-28618" }, { "200545": "CVE-2022-29179" }, { "200544": "CVE-2022-29178" }, { "200543": "CVE-2021-30028" }, { "200542": "CVE-2022-29430" }, { "200541": "CVE-2022-29165" }, { "200540": "CVE-2022-29432" }, { "200539": "CVE-2022-29431" }, { "200538": "CVE-2022-29428" }, { "200537": "CVE-2022-29427" }, { "200536": "CVE-2022-29426" }, { "200535": "CVE-2022-29424" }, { "200534": "CVE-2021-36833" }, { "200533": "CVE-2022-29448" }, { "200532": "CVE-2022-29447" }, { "200531": "CVE-2022-29186" }, { "200530": "CVE-2022-29184" }, { "200529": "CVE-2022-28995" }, { "200528": "CVE-2022-29434" }, { "200527": "CVE-2022-29425" }, { "200526": "CVE-2022-29181" }, { "200525": "CVE-2022-29183" }, { "200524": "CVE-2021-39043" }, { "200523": "CVE-2022-28531" }, { "200522": "CVE-2022-29188" }, { "200521": "CVE-2022-29182" }, { "200520": "CVE-2022-29159" }, { "200519": "CVE-2022-24906" }, { "200518": "CVE-2022-31267" }, { "200517": "CVE-2022-31264" }, { "200516": "CVE-2022-1809" }, { "200515": "CVE-2022-31259" }, { "200514": "CVE-2022-29222" }, { "200513": "CVE-2022-29190" }, { "200512": "CVE-2022-1752" }, { "200511": "CVE-2022-24434" }, { "200510": "CVE-2022-21195" }, { "200509": "CVE-2022-1803" }, { "200508": "CVE-2022-1775" }, { "200507": "CVE-2022-1770" }, { "200506": "CVE-2022-29177" }, { "200505": "CVE-2022-29163" }, { "200504": "CVE-2022-28660" }, { "200503": "CVE-2022-24905" }, { "200502": "CVE-2021-43729" }, { "200501": "CVE-2021-43728" }, { "200500": "CVE-2022-31268" }, { "200499": "CVE-2022-29216" }, { "200498": "CVE-2022-29213" }, { "200497": "CVE-2022-29212" }, { "200496": "CVE-2022-29209" }, { "200495": "CVE-2022-29204" }, { "200494": "CVE-2022-29202" }, { "200493": "CVE-2022-29201" }, { "200492": "CVE-2022-29200" }, { "200491": "CVE-2022-29199" }, { "200490": "CVE-2022-29198" }, { "200489": "CVE-2022-29197" }, { "200488": "CVE-2022-29196" }, { "200487": "CVE-2022-29195" }, { "200486": "CVE-2022-29194" }, { "200485": "CVE-2022-29193" }, { "200484": "CVE-2022-29192" }, { "200483": "CVE-2022-29191" }, { "200482": "CVE-2022-29185" }, { "200481": "CVE-2022-29211" }, { "200480": "CVE-2022-29210" }, { "200479": "CVE-2022-29189" }, { "200478": "CVE-2022-28990" }, { "200477": "CVE-2022-29170" }, { "200476": "CVE-2022-31245" }, { "200475": "CVE-2022-22972" }, { "200474": "CVE-2022-22973" }, { "200473": "CVE-2022-22365" }, { "200472": "CVE-2022-29801" }, { "200471": "CVE-2022-25224" }, { "200470": "CVE-2022-1784" }, { "200469": "CVE-2022-25229" }, { "200468": "CVE-2022-28992" }, { "200467": "CVE-2022-29882" }, { "200466": "CVE-2022-29880" }, { "200465": "CVE-2022-29876" }, { "200464": "CVE-2022-29883" }, { "200463": "CVE-2022-29881" }, { "200462": "CVE-2022-29879" }, { "200461": "CVE-2022-29877" }, { "200460": "CVE-2022-29874" }, { "200459": "CVE-2022-29873" }, { "200458": "CVE-2022-29872" }, { "200457": "CVE-2022-29320" }, { "200456": "CVE-2022-29033" }, { "200455": "CVE-2022-29032" }, { "200454": "CVE-2022-29031" }, { "200453": "CVE-2022-29030" }, { "200452": "CVE-2022-29029" }, { "200451": "CVE-2022-29028" }, { "200450": "CVE-2022-29023" }, { "200449": "CVE-2022-29022" }, { "200448": "CVE-2022-29021" }, { "200447": "CVE-2022-28993" }, { "200446": "CVE-2022-27653" }, { "200445": "CVE-2022-27640" }, { "200444": "CVE-2022-27242" }, { "200443": "CVE-2022-27095" }, { "200442": "CVE-2022-27094" }, { "200441": "CVE-2022-27092" }, { "200440": "CVE-2022-26634" }, { "200439": "CVE-2022-24290" }, { "200438": "CVE-2022-24287" }, { "200437": "CVE-2022-24045" }, { "200436": "CVE-2022-24044" }, { "200435": "CVE-2022-29878" }, { "200434": "CVE-2022-28991" }, { "200433": "CVE-2022-28106" }, { "200432": "CVE-2022-28104" }, { "200431": "CVE-2022-24043" }, { "200430": "CVE-2022-31215" }, { "200429": "CVE-2022-30551" }, { "200428": "CVE-2022-25227" }, { "200427": "CVE-2022-30518" }, { "200426": "CVE-2022-28105" }, { "200425": "CVE-2022-26633" }, { "200424": "CVE-2022-26632" }, { "200423": "CVE-2022-30886" }, { "200422": "CVE-2022-30887" }, { "200421": "CVE-2022-1806" }, { "200420": "CVE-2022-1754" }, { "200419": "CVE-2021-45730" }, { "200418": "CVE-2020-4107" }, { "200417": "CVE-2020-16231" }, { "200416": "CVE-2021-41938" }, { "200415": "CVE-2022-28961" }, { "200414": "CVE-2022-1423" }, { "200413": "CVE-2022-1413" }, { "200412": "CVE-2021-37413" }, { "200411": "CVE-2021-26630" }, { "200410": "CVE-2022-28985" }, { "200409": "CVE-2022-28987" }, { "200408": "CVE-2022-28965" }, { "200407": "CVE-2022-28964" }, { "200406": "CVE-2021-34111" }, { "200405": "CVE-2022-21500" }, { "200404": "CVE-2020-14496" }, { "200403": "CVE-2021-26631" }, { "200402": "CVE-2022-28927" }, { "200401": "CVE-2022-29449" }, { "200400": "CVE-2022-29446" }, { "200399": "CVE-2022-28959" }, { "200398": "CVE-2022-29652" }, { "200397": "CVE-2022-29304" }, { "200396": "CVE-2022-28962" }, { "200395": "CVE-2022-1730" }, { "200394": "CVE-2021-32934" }, { "200393": "CVE-2022-28948" }, { "200392": "CVE-2022-30618" }, { "200391": "CVE-2022-30617" }, { "200390": "CVE-2022-28946" }, { "200389": "CVE-2022-1416" }, { "200388": "CVE-2020-16209" }, { "200387": "CVE-2022-1796" }, { "200386": "CVE-2022-30018" }, { "200385": "CVE-2022-22976" }, { "200384": "CVE-2022-22978" }, { "200383": "CVE-2022-28960" }, { "200382": "CVE-2020-4970" }, { "200381": "CVE-2022-1785" }, { "200380": "CVE-2022-1183" }, { "200379": "CVE-2022-1670" }, { "200378": "CVE-2021-38944" }, { "200377": "CVE-2021-3956" }, { "200376": "CVE-2022-27632" }, { "200375": "CVE-2022-22777" }, { "200374": "CVE-2022-22778" }, { "200373": "CVE-2022-22776" }, { "200372": "CVE-2021-42850" }, { "200371": "CVE-2022-1782" }, { "200370": "CVE-2022-1432" }, { "200369": "CVE-2022-1430" }, { "200368": "CVE-2022-30596" }, { "200367": "CVE-2022-1767" }, { "200366": "CVE-2022-1110" }, { "200365": "CVE-2021-42849" }, { "200364": "CVE-2021-3969" }, { "200363": "CVE-2021-3922" }, { "200362": "CVE-2022-30994" }, { "200361": "CVE-2022-30033" }, { "200360": "CVE-2022-29230" }, { "200359": "CVE-2022-1774" }, { "200358": "CVE-2022-1771" }, { "200357": "CVE-2022-30600" }, { "200356": "CVE-2022-30599" }, { "200355": "CVE-2022-30598" }, { "200354": "CVE-2022-30597" }, { "200353": "CVE-2022-30111" }, { "200352": "CVE-2022-28921" }, { "200351": "CVE-2022-22786" }, { "200350": "CVE-2022-0883" }, { "200349": "CVE-2021-42851" }, { "200348": "CVE-2021-42704" }, { "200347": "CVE-2021-42702" }, { "200346": "CVE-2022-28349" }, { "200345": "CVE-2022-28350" }, { "200344": "CVE-2022-28348" }, { "200343": "CVE-2021-42700" }, { "200342": "CVE-2022-23068" }, { "200341": "CVE-2022-1795" }, { "200340": "CVE-2022-1727" }, { "200339": "CVE-2021-27548" }, { "200338": "CVE-2022-22787" }, { "200337": "CVE-2022-22785" }, { "200336": "CVE-2022-22784" }, { "200335": "CVE-2022-28717" }, { "200334": "CVE-2022-30993" }, { "200333": "CVE-2022-30992" }, { "200332": "CVE-2022-30991" }, { "200331": "CVE-2022-29229" }, { "200330": "CVE-2022-28924" }, { "200329": "CVE-2022-28917" }, { "200328": "CVE-2021-42852" }, { "200327": "CVE-2021-42848" }, { "200326": "CVE-2022-29516" }, { "200325": "CVE-2022-30990" }, { "200324": "CVE-2022-25162" }, { "200323": "CVE-2022-25161" }, { "200322": "CVE-2022-30105" }, { "200321": "CVE-2022-25617" }, { "200320": "CVE-2022-29445" }, { "200319": "CVE-2022-30138" }, { "200318": "CVE-2022-1734" }, { "200317": "CVE-2022-29518" }, { "200316": "CVE-2022-23067" }, { "200315": "CVE-2022-30065" }, { "200314": "CVE-2022-29646" }, { "200313": "CVE-2022-29644" }, { "200312": "CVE-2022-29643" }, { "200311": "CVE-2022-29642" }, { "200310": "CVE-2022-29641" }, { "200309": "CVE-2022-29640" }, { "200308": "CVE-2022-29639" }, { "200307": "CVE-2022-29638" }, { "200306": "CVE-2022-29645" }, { "200305": "CVE-2022-28956" }, { "200304": "CVE-2022-28955" }, { "200303": "CVE-2022-28958" }, { "200302": "CVE-2021-41946" }, { "200301": "CVE-2022-30975" }, { "200300": "CVE-2022-30976" }, { "200299": "CVE-2022-30974" }, { "200298": "CVE-2019-25061" }, { "200297": "CVE-2022-22484" }, { "200296": "CVE-2021-38872" }, { "200295": "CVE-2020-4994" }, { "200294": "CVE-2020-4957" }, { "200293": "CVE-2022-24108" }, { "200292": "CVE-2022-22475" }, { "200291": "CVE-2022-30110" }, { "200290": "CVE-2022-29332" }, { "200289": "CVE-2022-30972" }, { "200288": "CVE-2022-22775" }, { "200287": "CVE-2022-30970" }, { "200286": "CVE-2022-30969" }, { "200285": "CVE-2022-30968" }, { "200284": "CVE-2022-30967" }, { "200283": "CVE-2022-30966" }, { "200282": "CVE-2022-30965" }, { "200281": "CVE-2022-30964" }, { "200280": "CVE-2022-30963" }, { "200279": "CVE-2022-30962" }, { "200278": "CVE-2022-30961" }, { "200277": "CVE-2022-30960" }, { "200276": "CVE-2022-30958" }, { "200275": "CVE-2022-30953" }, { "200274": "CVE-2022-30946" }, { "200273": "CVE-2022-30971" }, { "200272": "CVE-2022-24890" }, { "200271": "CVE-2022-24611" }, { "200270": "CVE-2022-24856" }, { "200269": "CVE-2022-30959" }, { "200268": "CVE-2022-30957" }, { "200267": "CVE-2022-30956" }, { "200266": "CVE-2022-30955" }, { "200265": "CVE-2022-30954" }, { "200264": "CVE-2022-30952" }, { "200263": "CVE-2022-30054" }, { "200262": "CVE-2022-30053" }, { "200261": "CVE-2022-30052" }, { "200260": "CVE-2022-29174" }, { "200259": "CVE-2022-24394" }, { "200258": "CVE-2022-24393" }, { "200257": "CVE-2022-24392" }, { "200256": "CVE-2022-24391" }, { "200255": "CVE-2022-1362" }, { "200254": "CVE-2022-1361" }, { "200253": "CVE-2022-1358" }, { "200252": "CVE-2022-1357" }, { "200251": "CVE-2022-1735" }, { "200250": "CVE-2022-30067" }, { "200249": "CVE-2022-1769" }, { "200248": "CVE-2022-1733" }, { "200247": "CVE-2022-30949" }, { "200246": "CVE-2022-30948" }, { "200245": "CVE-2022-30947" }, { "200244": "CVE-2022-1356" }, { "200243": "CVE-2022-0997" }, { "200242": "CVE-2022-0486" }, { "200241": "CVE-2022-30951" }, { "200240": "CVE-2022-30950" }, { "200239": "CVE-2022-30945" }, { "200238": "CVE-2022-30045" }, { "200237": "CVE-2022-28192" }, { "200236": "CVE-2022-28191" }, { "200235": "CVE-2022-28190" }, { "200234": "CVE-2022-28189" }, { "200233": "CVE-2022-28188" }, { "200232": "CVE-2022-28186" }, { "200231": "CVE-2022-28185" }, { "200230": "CVE-2022-24390" }, { "200229": "CVE-2022-24389" }, { "200228": "CVE-2022-24388" }, { "200227": "CVE-2022-1360" }, { "200226": "CVE-2022-1359" }, { "200225": "CVE-2021-35249" }, { "200224": "CVE-2022-30689" }, { "200223": "CVE-2022-23675" }, { "200222": "CVE-2022-23674" }, { "200221": "CVE-2022-29162" }, { "200220": "CVE-2022-28187" }, { "200219": "CVE-2022-28182" }, { "200218": "CVE-2022-23673" }, { "200217": "CVE-2022-23672" }, { "200216": "CVE-2022-23671" }, { "200215": "CVE-2022-23669" }, { "200214": "CVE-2022-1706" }, { "200213": "CVE-2022-1118" }, { "200212": "CVE-2022-29436" }, { "200211": "CVE-2022-23706" }, { "200210": "CVE-2022-29435" }, { "200209": "CVE-2022-28616" }, { "200208": "CVE-2022-28617" }, { "200207": "CVE-2022-30073" }, { "200206": "CVE-2022-30072" }, { "200205": "CVE-2022-30007" }, { "200204": "CVE-2022-29429" }, { "200203": "CVE-2022-22482" }, { "200202": "CVE-2021-29726" }, { "200201": "CVE-2022-22773" }, { "200200": "CVE-2022-28184" }, { "200199": "CVE-2022-28183" }, { "200198": "CVE-2022-28181" }, { "200197": "CVE-2022-30688" }, { "200196": "CVE-2021-45444" }, { "200195": "CVE-2018-25032" }, { "200194": "CVE-2022-0530" }, { "200193": "CVE-2022-26762" }, { "200192": "CVE-2022-26761" }, { "200191": "CVE-2022-26745" }, { "200190": "CVE-2022-22677" }, { "200189": "CVE-2022-26719" }, { "200188": "CVE-2022-26716" }, { "200187": "CVE-2022-26717" }, { "200186": "CVE-2022-26710" }, { "200185": "CVE-2022-26709" }, { "200184": "CVE-2022-26700" }, { "200183": "CVE-2022-26755" }, { "200182": "CVE-2022-26726" }, { "200181": "CVE-2022-26704" }, { "200180": "CVE-2022-26728" }, { "200179": "CVE-2022-26723" }, { "200178": "CVE-2022-26718" }, { "200177": "CVE-2022-26715" }, { "200176": "CVE-2022-26766" }, { "200175": "CVE-2022-26731" }, { "200174": "CVE-2022-26746" }, { "200173": "CVE-2022-26693" }, { "200172": "CVE-2022-26727" }, { "200171": "CVE-2022-26712" }, { "200170": "CVE-2022-0778" }, { "200169": "CVE-2022-23308" }, { "200168": "CVE-2022-0778" }, { "200167": "CVE-2022-26775" }, { "200166": "CVE-2022-26708" }, { "200165": "CVE-2022-26776" }, { "200164": "CVE-2022-26767" }, { "200163": "CVE-2022-26706" }, { "200162": "CVE-2022-26765" }, { "200161": "CVE-2022-26764" }, { "200160": "CVE-2022-26757" }, { "200159": "CVE-2022-26714" }, { "200158": "CVE-2022-26743" }, { "200157": "CVE-2022-26768" }, { "200156": "CVE-2022-26701" }, { "200155": "CVE-2022-26756" }, { "200154": "CVE-2022-26748" }, { "200153": "CVE-2022-26770" }, { "200152": "CVE-2022-26769" }, { "200151": "CVE-2022-26720" }, { "200150": "CVE-2022-26725" }, { "200149": "CVE-2022-26711" }, { "200148": "CVE-2022-26763" }, { "200147": "CVE-2022-26722" }, { "200146": "CVE-2022-26721" }, { "200145": "CVE-2022-26694" }, { "200144": "CVE-2022-26740" }, { "200143": "CVE-2022-26739" }, { "200142": "CVE-2022-26738" }, { "200141": "CVE-2022-26737" }, { "200140": "CVE-2022-26736" }, { "200139": "CVE-2022-26698" }, { "200138": "CVE-2022-26697" }, { "200137": "CVE-2022-26751" }, { "200136": "CVE-2022-22721" }, { "200135": "CVE-2022-22720" }, { "200134": "CVE-2022-22719" }, { "200133": "CVE-2021-44790" }, { "200132": "CVE-2021-44224" }, { "200131": "CVE-2022-26754" }, { "200130": "CVE-2022-26753" }, { "200129": "CVE-2022-26752" }, { "200128": "CVE-2022-26750" }, { "200127": "CVE-2022-26749" }, { "200126": "CVE-2022-26742" }, { "200125": "CVE-2022-26741" }, { "200124": "CVE-2022-26772" }, { "200123": "CVE-2022-26745" }, { "200122": "CVE-2022-26719" }, { "200121": "CVE-2022-26716" }, { "200120": "CVE-2022-26717" }, { "200119": "CVE-2022-26710" }, { "200118": "CVE-2022-26709" }, { "200117": "CVE-2022-26700" }, { "200116": "CVE-2022-26766" }, { "200115": "CVE-2022-23308" }, { "200114": "CVE-2022-26706" }, { "200113": "CVE-2022-26765" }, { "200112": "CVE-2022-26764" }, { "200111": "CVE-2022-26757" }, { "200110": "CVE-2022-26714" }, { "200109": "CVE-2022-26771" }, { "200108": "CVE-2022-26768" }, { "200107": "CVE-2022-26701" }, { "200106": "CVE-2022-26711" }, { "200105": "CVE-2022-26763" }, { "200104": "CVE-2022-26740" }, { "200103": "CVE-2022-26739" }, { "200102": "CVE-2022-26738" }, { "200101": "CVE-2022-26737" }, { "200100": "CVE-2022-26736" }, { "200099": "CVE-2022-26724" }, { "200098": "CVE-2022-22675" }, { "200097": "CVE-2022-26702" }, { "200096": "CVE-2022-29581" }, { "200095": "CVE-2022-1116" }, { "200094": "CVE-2022-26745" }, { "200093": "CVE-2022-26719" }, { "200092": "CVE-2022-26716" }, { "200091": "CVE-2022-26717" }, { "200090": "CVE-2022-26710" }, { "200089": "CVE-2022-26709" }, { "200088": "CVE-2022-26700" }, { "200087": "CVE-2022-26726" }, { "200086": "CVE-2022-26766" }, { "200085": "CVE-2022-23308" }, { "200084": "CVE-2022-26706" }, { "200083": "CVE-2022-26765" }, { "200082": "CVE-2022-26764" }, { "200081": "CVE-2022-26757" }, { "200080": "CVE-2022-26714" }, { "200079": "CVE-2022-26771" }, { "200078": "CVE-2022-26768" }, { "200077": "CVE-2022-26711" }, { "200076": "CVE-2022-26763" }, { "200075": "CVE-2022-22675" }, { "200074": "CVE-2022-26702" }, { "200073": "CVE-2022-26747" }, { "200072": "CVE-2022-24765" }, { "200071": "CVE-2022-26719" }, { "200070": "CVE-2022-26716" }, { "200069": "CVE-2022-26717" }, { "200068": "CVE-2022-26709" }, { "200067": "CVE-2022-26700" }, { "200066": "CVE-2022-1711" }, { "200065": "CVE-2021-42644" }, { "200064": "CVE-2021-42643" }, { "200063": "CVE-2022-26762" }, { "200062": "CVE-2015-4142" }, { "200061": "CVE-2022-26760" }, { "200060": "CVE-2022-26745" }, { "200059": "CVE-2022-22677" }, { "200058": "CVE-2022-26719" }, { "200057": "CVE-2022-26716" }, { "200056": "CVE-2022-26717" }, { "200055": "CVE-2022-26710" }, { "200054": "CVE-2022-26709" }, { "200053": "CVE-2022-26700" }, { "200052": "CVE-2022-26703" }, { "200051": "CVE-2022-26766" }, { "200050": "CVE-2022-26731" }, { "200049": "CVE-2022-22673" }, { "200048": "CVE-2022-23308" }, { "200047": "CVE-2022-26706" }, { "200046": "CVE-2022-26765" }, { "200045": "CVE-2022-26764" }, { "200044": "CVE-2022-26757" }, { "200043": "CVE-2022-26714" }, { "200042": "CVE-2022-26771" }, { "200041": "CVE-2022-26768" }, { "200040": "CVE-2022-26701" }, { "200039": "CVE-2022-26711" }, { "200038": "CVE-2022-26744" }, { "200037": "CVE-2022-26763" }, { "200036": "CVE-2022-26740" }, { "200035": "CVE-2022-26739" }, { "200034": "CVE-2022-26738" }, { "200033": "CVE-2022-26737" }, { "200032": "CVE-2022-26736" }, { "200031": "CVE-2022-26751" }, { "200030": "CVE-2022-26702" }, { "200029": "CVE-2022-1723" }, { "200028": "CVE-2022-26650" }, { "200027": "CVE-2021-42943" }, { "200026": "CVE-2022-30777" }, { "200025": "CVE-2022-30776" }, { "200024": "CVE-2021-42897" }, { "200023": "CVE-2022-30013" }, { "200022": "CVE-2022-30697" }, { "200021": "CVE-2022-30696" }, { "200020": "CVE-2022-30695" }, { "200019": "CVE-2022-30523" }, { "200018": "CVE-2022-1722" }, { "200017": "CVE-2022-1721" }, { "200016": "CVE-2022-1731" }, { "200015": "CVE-2021-33318" }, { "200014": "CVE-2021-23266" }, { "200013": "CVE-2021-23265" }, { "200012": "CVE-2022-29623" }, { "200011": "CVE-2022-29622" }, { "200010": "CVE-2022-29354" }, { "200009": "CVE-2022-29353" }, { "200008": "CVE-2022-29351" }, { "200007": "CVE-2022-1713" }, { "200006": "CVE-2022-1553" }, { "200005": "CVE-2022-0578" }, { "200004": "CVE-2022-0574" }, { "200003": "CVE-2021-42870" }, { "200002": "CVE-2021-33021" }, { "200001": "CVE-2021-33001" }, { "200000": "CVE-2021-27442" }, { "199999": "CVE-2021-23267" }, { "199998": "CVE-2022-23659" }, { "199997": "CVE-2022-1587" }, { "199996": "CVE-2022-1586" }, { "199995": "CVE-2021-33025" }, { "199994": "CVE-2021-27444" }, { "199993": "CVE-2022-23668" }, { "199992": "CVE-2022-23670" }, { "199991": "CVE-2022-23667" }, { "199990": "CVE-2022-23666" }, { "199989": "CVE-2022-23665" }, { "199988": "CVE-2022-23664" }, { "199987": "CVE-2022-23663" }, { "199986": "CVE-2022-23662" }, { "199985": "CVE-2022-23661" }, { "199984": "CVE-2022-23660" }, { "199983": "CVE-2022-23658" }, { "199982": "CVE-2022-23657" }, { "199981": "CVE-2022-30055" }, { "199980": "CVE-2021-27446" }, { "199979": "CVE-2022-30126" }, { "199978": "CVE-2022-25169" }, { "199977": "CVE-2022-1679" }, { "199975": "CVE-2022-30050" }, { "199974": "CVE-2022-1753" }, { "199973": "CVE-2022-1726" }, { "199972": "CVE-2022-29017" }, { "199971": "CVE-2022-1728" }, { "199970": "CVE-2022-0573" }, { "199969": "CVE-2022-1557" }, { "199968": "CVE-2022-1418" }, { "199967": "CVE-2022-1407" }, { "199966": "CVE-2022-1559" }, { "199965": "CVE-2022-1512" }, { "199964": "CVE-2022-1455" }, { "199963": "CVE-2022-1436" }, { "199962": "CVE-2022-1435" }, { "199961": "CVE-2022-1408" }, { "199960": "CVE-2022-1393" }, { "199959": "CVE-2022-1386" }, { "199958": "CVE-2022-1334" }, { "199957": "CVE-2022-1267" }, { "199956": "CVE-2022-1265" }, { "199955": "CVE-2022-1089" }, { "199954": "CVE-2022-1062" }, { "199953": "CVE-2022-0873" }, { "199952": "CVE-2022-1398" }, { "199951": "CVE-2022-1182" }, { "199950": "CVE-2022-0867" }, { "199949": "CVE-2022-1560" }, { "199948": "CVE-2022-1465" }, { "199947": "CVE-2022-1051" }, { "199946": "CVE-2022-1425" }, { "199945": "CVE-2022-1349" }, { "199944": "CVE-2022-1217" }, { "199943": "CVE-2022-1216" }, { "199942": "CVE-2022-1409" }, { "199941": "CVE-2022-1103" }, { "199940": "CVE-2021-25119" }, { "199939": "CVE-2022-30012" }, { "199938": "CVE-2022-30011" }, { "199937": "CVE-2022-30782" }, { "199936": "CVE-2022-29588" }, { "199935": "CVE-2022-29586" }, { "199934": "CVE-2022-29587" }, { "199933": "CVE-2022-30770" }, { "199932": "CVE-2022-30775" }, { "199931": "CVE-2022-30767" }, { "199930": "CVE-2022-30765" }, { "199929": "CVE-2022-30763" }, { "199928": "CVE-2022-30781" }, { "199927": "CVE-2022-30779" }, { "199926": "CVE-2022-30778" }, { "199925": "CVE-2022-30049" }, { "199924": "CVE-2022-28937" }, { "199923": "CVE-2022-28936" }, { "199922": "CVE-2022-28930" }, { "199921": "CVE-2022-28929" }, { "199920": "CVE-2021-41965" }, { "199919": "CVE-2022-1379" }, { "199918": "CVE-2022-30708" }, { "199917": "CVE-2022-24831" }, { "199916": "CVE-2022-24830" }, { "199909": "CVE-2022-25862" }, { "199908": "CVE-2022-1702" }, { "199907": "CVE-2022-1701" }, { "199906": "CVE-2022-25865" }, { "199905": "CVE-2022-22282" }, { "199904": "CVE-2022-22281" }, { "199903": "CVE-2022-21190" }, { "199902": "CVE-2022-22252" }, { "199901": "CVE-2022-1715" }, { "199900": "CVE-2021-33013" }, { "199899": "CVE-2021-27505" }, { "199898": "CVE-2022-30417" }, { "199897": "CVE-2022-30414" }, { "199896": "CVE-2022-30411" }, { "199895": "CVE-2022-30403" }, { "199894": "CVE-2022-30402" }, { "199893": "CVE-2022-30401" }, { "199892": "CVE-2022-30399" }, { "199891": "CVE-2022-30398" }, { "199890": "CVE-2022-30396" }, { "199889": "CVE-2022-30393" }, { "199888": "CVE-2022-29796" }, { "199887": "CVE-2022-29794" }, { "199886": "CVE-2022-29793" }, { "199885": "CVE-2022-29791" }, { "199884": "CVE-2022-29790" }, { "199883": "CVE-2022-29789" }, { "199882": "CVE-2022-27247" }, { "199881": "CVE-2022-22261" }, { "199880": "CVE-2022-1714" }, { "199879": "CVE-2021-46789" }, { "199878": "CVE-2021-46787" }, { "199877": "CVE-2021-46786" }, { "199876": "CVE-2021-22275" }, { "199875": "CVE-2021-33009" }, { "199874": "CVE-2021-33005" }, { "199873": "CVE-2022-30379" }, { "199872": "CVE-2022-30378" }, { "199871": "CVE-2022-29795" }, { "199870": "CVE-2022-29792" }, { "199869": "CVE-2022-22260" }, { "199868": "CVE-2021-46788" }, { "199867": "CVE-2021-46785" }, { "199866": "CVE-2022-25591" }, { "199865": "CVE-2022-29854" }, { "199864": "CVE-2022-29433" }, { "199863": "CVE-2022-22325" }, { "199862": "CVE-2022-22393" }, { "199861": "CVE-2022-28829" }, { "199860": "CVE-2022-28828" }, { "199859": "CVE-2022-28827" }, { "199858": "CVE-2022-28826" }, { "199857": "CVE-2022-28825" }, { "199856": "CVE-2022-28824" }, { "199855": "CVE-2022-28823" }, { "199854": "CVE-2022-28822" }, { "199853": "CVE-2022-28821" }, { "199852": "CVE-2022-28830" }, { "199851": "CVE-2022-30367" }, { "199850": "CVE-2022-30415" }, { "199849": "CVE-2022-30413" }, { "199848": "CVE-2022-30412" }, { "199847": "CVE-2022-30408" }, { "199846": "CVE-2022-30407" }, { "199845": "CVE-2022-30404" }, { "199844": "CVE-2022-30400" }, { "199843": "CVE-2022-30395" }, { "199842": "CVE-2022-30392" }, { "199841": "CVE-2022-30391" }, { "199840": "CVE-2022-30387" }, { "199839": "CVE-2022-30386" }, { "199838": "CVE-2022-30385" }, { "199837": "CVE-2022-30384" }, { "199836": "CVE-2022-30381" }, { "199835": "CVE-2022-30376" }, { "199834": "CVE-2022-30375" }, { "199833": "CVE-2022-30489" }, { "199832": "CVE-2022-29383" }, { "199831": "CVE-2021-42969" }, { "199830": "CVE-2020-22983" }, { "199829": "CVE-2022-30374" }, { "199828": "CVE-2021-42967" }, { "199827": "CVE-2022-30373" }, { "199826": "CVE-2022-30372" }, { "199825": "CVE-2022-30371" }, { "199824": "CVE-2022-30370" }, { "199823": "CVE-2022-1641" }, { "199822": "CVE-2022-1640" }, { "199821": "CVE-2022-1639" }, { "199820": "CVE-2022-1638" }, { "199819": "CVE-2022-1637" }, { "199818": "CVE-2022-1636" }, { "199817": "CVE-2022-1635" }, { "199816": "CVE-2022-1634" }, { "199815": "CVE-2022-1633" }, { "199814": "CVE-2022-25762" }, { "199813": "CVE-2022-29303" }, { "199812": "CVE-2022-22413" }, { "199811": "CVE-2022-23165" }, { "199810": "CVE-2022-28818" }, { "199809": "CVE-2022-21238" }, { "199808": "CVE-2021-27777" }, { "199807": "CVE-2022-23166" }, { "199806": "CVE-2021-22531" }, { "199805": "CVE-2022-24382" }, { "199804": "CVE-2022-24297" }, { "199803": "CVE-2022-22139" }, { "199802": "CVE-2022-21237" }, { "199801": "CVE-2022-21136" }, { "199800": "CVE-2022-21128" }, { "199799": "CVE-2022-0004" }, { "199798": "CVE-2021-33124" }, { "199797": "CVE-2021-33123" }, { "199796": "CVE-2021-33122" }, { "199795": "CVE-2021-33108" }, { "199794": "CVE-2021-33103" }, { "199793": "CVE-2021-33078" }, { "199792": "CVE-2021-33077" }, { "199791": "CVE-2021-33075" }, { "199790": "CVE-2021-26258" }, { "199789": "CVE-2021-0190" }, { "199788": "CVE-2021-0189" }, { "199787": "CVE-2021-0188" }, { "199786": "CVE-2021-0159" }, { "199785": "CVE-2021-0154" }, { "199784": "CVE-2021-0153" }, { "199783": "CVE-2022-29984" }, { "199782": "CVE-2022-29983" }, { "199781": "CVE-2022-29980" }, { "199780": "CVE-2022-29748" }, { "199779": "CVE-2022-29747" }, { "199778": "CVE-2022-29539" }, { "199777": "CVE-2021-27773" }, { "199776": "CVE-2021-27771" }, { "199775": "CVE-2022-23742" }, { "199774": "CVE-2022-22971" }, { "199773": "CVE-2022-22970" }, { "199772": "CVE-2022-22798" }, { "199771": "CVE-2022-22796" }, { "199770": "CVE-2020-22987" }, { "199769": "CVE-2020-22985" }, { "199768": "CVE-2021-26369" }, { "199767": "CVE-2021-26368" }, { "199766": "CVE-2021-26366" }, { "199765": "CVE-2021-26363" }, { "199764": "CVE-2021-26362" }, { "199763": "CVE-2021-26351" }, { "199762": "CVE-2022-29739" }, { "199761": "CVE-2022-29738" }, { "199760": "CVE-2022-29298" }, { "199759": "CVE-2022-28920" }, { "199758": "CVE-2022-28919" }, { "199757": "CVE-2022-26510" }, { "199756": "CVE-2022-26085" }, { "199755": "CVE-2022-26042" }, { "199754": "CVE-2022-26007" }, { "199753": "CVE-2022-25995" }, { "199752": "CVE-2022-21809" }, { "199751": "CVE-2022-21182" }, { "199750": "CVE-2022-21147" }, { "199749": "CVE-2021-0194" }, { "199748": "CVE-2021-0193" }, { "199747": "CVE-2021-0126" }, { "199746": "CVE-2022-30525" }, { "199745": "CVE-2022-29995" }, { "199744": "CVE-2022-29994" }, { "199743": "CVE-2022-29987" }, { "199742": "CVE-2022-25172" }, { "199741": "CVE-2022-21151" }, { "199740": "CVE-2022-21131" }, { "199739": "CVE-2022-0005" }, { "199738": "CVE-2022-27134" }, { "199737": "CVE-2021-27772" }, { "199736": "CVE-2021-27770" }, { "199735": "CVE-2021-27769" }, { "199734": "CVE-2022-23139" }, { "199733": "CVE-2021-27500" }, { "199732": "CVE-2021-27498" }, { "199731": "CVE-2021-27482" }, { "199730": "CVE-2021-27478" }, { "199729": "CVE-2020-22986" }, { "199728": "CVE-2022-29369" }, { "199727": "CVE-2021-26386" }, { "199726": "CVE-2021-26361" }, { "199725": "CVE-2021-26317" }, { "199724": "CVE-2021-27768" }, { "199723": "CVE-2022-22797" }, { "199722": "CVE-2020-22984" }, { "199721": "CVE-2022-29368" }, { "199720": "CVE-2022-29218" }, { "199719": "CVE-2022-28819" }, { "199718": "CVE-2022-29363" }, { "199717": "CVE-2021-33149" }, { "199716": "CVE-2021-33130" }, { "199715": "CVE-2021-33117" }, { "199714": "CVE-2021-33083" }, { "199713": "CVE-2021-33080" }, { "199712": "CVE-2021-33074" }, { "199711": "CVE-2021-33069" }, { "199710": "CVE-2021-0155" }, { "199709": "CVE-2022-30279" }, { "199708": "CVE-2022-29538" }, { "199707": "CVE-2022-27172" }, { "199706": "CVE-2022-26020" }, { "199705": "CVE-2022-1699" }, { "199704": "CVE-2022-1698" }, { "199703": "CVE-2021-33082" }, { "199702": "CVE-2022-26782" }, { "199701": "CVE-2022-26781" }, { "199700": "CVE-2022-26780" }, { "199699": "CVE-2022-26518" }, { "199698": "CVE-2022-26420" }, { "199697": "CVE-2022-26075" }, { "199696": "CVE-2022-26002" }, { "199695": "CVE-2022-24910" }, { "199694": "CVE-2021-40399" }, { "199693": "CVE-2022-29982" }, { "199692": "CVE-2022-29981" }, { "199691": "CVE-2022-29979" }, { "199690": "CVE-2022-29751" }, { "199689": "CVE-2022-29750" }, { "199688": "CVE-2022-29749" }, { "199687": "CVE-2022-30002" }, { "199686": "CVE-2022-30001" }, { "199685": "CVE-2022-30000" }, { "199684": "CVE-2022-29999" }, { "199683": "CVE-2022-29998" }, { "199682": "CVE-2022-29746" }, { "199681": "CVE-2022-29745" }, { "199680": "CVE-2022-29741" }, { "199679": "CVE-2022-29993" }, { "199678": "CVE-2022-29992" }, { "199677": "CVE-2022-29990" }, { "199676": "CVE-2022-29989" }, { "199675": "CVE-2022-29988" }, { "199674": "CVE-2022-29986" }, { "199673": "CVE-2022-29307" }, { "199672": "CVE-2022-29306" }, { "199671": "CVE-2022-29302" }, { "199670": "CVE-2021-33135" }, { "199669": "CVE-2022-29985" }, { "199668": "CVE-2022-28872" }, { "199667": "CVE-2022-28873" }, { "199666": "CVE-2021-42863" }, { "199665": "CVE-2022-1674" }, { "199664": "CVE-2022-1650" }, { "199663": "CVE-2021-42648" }, { "199662": "CVE-2021-31330" }, { "199661": "CVE-2021-28290" }, { "199660": "CVE-2022-29929" }, { "199659": "CVE-2021-34605" }, { "199658": "CVE-2022-0024" }, { "199657": "CVE-2021-37851" }, { "199656": "CVE-2022-29927" }, { "199655": "CVE-2022-1682" }, { "199654": "CVE-2022-30451" }, { "199653": "CVE-2022-29845" }, { "199652": "CVE-2022-28247" }, { "199651": "CVE-2021-42646" }, { "199650": "CVE-2022-23743" }, { "199649": "CVE-2022-29930" }, { "199648": "CVE-2022-29928" }, { "199647": "CVE-2022-1044" }, { "199646": "CVE-2022-1681" }, { "199645": "CVE-2022-30594" }, { "199644": "CVE-2022-29885" }, { "199643": "CVE-2022-23137" }, { "199642": "CVE-2021-43081" }, { "199641": "CVE-2022-30592" }, { "199640": "CVE-2022-30557" }, { "199639": "CVE-2022-29596" }, { "199638": "CVE-2022-30057" }, { "199637": "CVE-2022-29847" }, { "199636": "CVE-2022-29846" }, { "199635": "CVE-2022-28269" }, { "199634": "CVE-2022-28244" }, { "199633": "CVE-2022-28243" }, { "199632": "CVE-2022-28241" }, { "199631": "CVE-2022-28239" }, { "199630": "CVE-2022-28231" }, { "199629": "CVE-2022-24584" }, { "199628": "CVE-2021-33317" }, { "199627": "CVE-2021-33316" }, { "199626": "CVE-2021-33315" }, { "199625": "CVE-2021-46744" }, { "199624": "CVE-2021-3611" }, { "199623": "CVE-2021-30361" }, { "199622": "CVE-2021-26388" }, { "199621": "CVE-2021-26378" }, { "199620": "CVE-2021-26375" }, { "199619": "CVE-2021-26372" }, { "199618": "CVE-2021-26364" }, { "199617": "CVE-2021-26350" }, { "199616": "CVE-2021-26349" }, { "199615": "CVE-2021-26348" }, { "199614": "CVE-2021-26347" }, { "199613": "CVE-2021-26339" }, { "199612": "CVE-2022-29932" }, { "199611": "CVE-2022-29009" }, { "199610": "CVE-2022-29008" }, { "199609": "CVE-2022-29007" }, { "199608": "CVE-2022-29006" }, { "199607": "CVE-2022-28078" }, { "199606": "CVE-2022-28077" }, { "199605": "CVE-2022-27656" }, { "199604": "CVE-2022-1406" }, { "199603": "CVE-2022-1352" }, { "199602": "CVE-2022-30061" }, { "199601": "CVE-2022-30048" }, { "199600": "CVE-2022-30047" }, { "199599": "CVE-2022-1433" }, { "199598": "CVE-2021-34606" }, { "199597": "CVE-2022-30040" }, { "199596": "CVE-2022-29848" }, { "199595": "CVE-2022-28838" }, { "199594": "CVE-2022-28267" }, { "199593": "CVE-2022-28266" }, { "199592": "CVE-2022-28265" }, { "199591": "CVE-2022-28264" }, { "199590": "CVE-2022-28263" }, { "199589": "CVE-2022-28262" }, { "199588": "CVE-2022-28261" }, { "199587": "CVE-2022-28260" }, { "199586": "CVE-2022-28259" }, { "199585": "CVE-2022-28258" }, { "199584": "CVE-2022-28257" }, { "199583": "CVE-2022-28255" }, { "199582": "CVE-2022-28254" }, { "199581": "CVE-2022-28253" }, { "199580": "CVE-2022-28252" }, { "199579": "CVE-2022-28251" }, { "199578": "CVE-2022-28249" }, { "199577": "CVE-2022-28248" }, { "199576": "CVE-2022-28246" }, { "199575": "CVE-2022-28245" }, { "199574": "CVE-2022-28242" }, { "199573": "CVE-2022-28240" }, { "199572": "CVE-2022-28238" }, { "199571": "CVE-2022-28237" }, { "199570": "CVE-2022-28236" }, { "199569": "CVE-2022-28235" }, { "199568": "CVE-2022-28234" }, { "199567": "CVE-2022-28233" }, { "199566": "CVE-2022-28232" }, { "199565": "CVE-2022-28230" }, { "199564": "CVE-2022-27802" }, { "199563": "CVE-2022-27801" }, { "199562": "CVE-2022-27800" }, { "199561": "CVE-2022-27799" }, { "199560": "CVE-2022-27798" }, { "199559": "CVE-2022-27797" }, { "199558": "CVE-2022-27796" }, { "199557": "CVE-2022-27795" }, { "199556": "CVE-2022-27794" }, { "199555": "CVE-2022-27793" }, { "199554": "CVE-2022-27792" }, { "199553": "CVE-2022-27791" }, { "199552": "CVE-2022-27790" }, { "199551": "CVE-2022-27789" }, { "199550": "CVE-2022-27788" }, { "199549": "CVE-2022-27787" }, { "199548": "CVE-2022-27786" }, { "199547": "CVE-2022-27785" }, { "199546": "CVE-2022-24104" }, { "199545": "CVE-2022-24103" }, { "199544": "CVE-2022-24102" }, { "199543": "CVE-2021-36614" }, { "199542": "CVE-2021-36613" }, { "199541": "CVE-2021-34085" }, { "199540": "CVE-2022-0027" }, { "199539": "CVE-2021-43066" }, { "199538": "CVE-2021-26400" }, { "199537": "CVE-2021-26376" }, { "199536": "CVE-2021-26373" }, { "199535": "CVE-2022-29978" }, { "199534": "CVE-2022-29977" }, { "199533": "CVE-2022-29898" }, { "199532": "CVE-2022-29897" }, { "199531": "CVE-2022-28774" }, { "199530": "CVE-2022-1545" }, { "199529": "CVE-2022-1460" }, { "199528": "CVE-2022-1426" }, { "199527": "CVE-2022-1124" }, { "199526": "CVE-2021-42651" }, { "199525": "CVE-2022-30063" }, { "199524": "CVE-2022-0026" }, { "199523": "CVE-2022-0025" }, { "199522": "CVE-2022-28214" }, { "199521": "CVE-2022-28837" }, { "199520": "CVE-2022-28268" }, { "199519": "CVE-2022-28256" }, { "199518": "CVE-2022-28250" }, { "199517": "CVE-2022-24101" }, { "199516": "CVE-2022-22975" }, { "199515": "CVE-2021-26342" }, { "199514": "CVE-2022-29613" }, { "199513": "CVE-2022-1510" }, { "199512": "CVE-2021-44167" }, { "199511": "CVE-2022-29855" }, { "199510": "CVE-2022-1428" }, { "199509": "CVE-2022-29610" }, { "199508": "CVE-2022-29616" }, { "199507": "CVE-2022-29611" }, { "199506": "CVE-2022-30452" }, { "199505": "CVE-2021-38969" }, { "199504": "CVE-2022-1623" }, { "199503": "CVE-2022-1622" }, { "199502": "CVE-2022-30062" }, { "199501": "CVE-2022-30060" }, { "199500": "CVE-2022-22320" }, { "199499": "CVE-2021-39059" }, { "199498": "CVE-2022-30453" }, { "199497": "CVE-2022-30059" }, { "199496": "CVE-2022-30058" }, { "199495": "CVE-2022-30449" }, { "199494": "CVE-2022-30448" }, { "199493": "CVE-2022-30450" }, { "199492": "CVE-2022-29728" }, { "199491": "CVE-2020-19228" }, { "199490": "CVE-2022-29976" }, { "199489": "CVE-2022-29975" }, { "199488": "CVE-2021-3254" }, { "199487": "CVE-2022-29727" }, { "199486": "CVE-2022-29655" }, { "199485": "CVE-2022-29318" }, { "199484": "CVE-2022-29656" }, { "199483": "CVE-2022-29317" }, { "199482": "CVE-2022-29316" }, { "199481": "CVE-2022-26116" }, { "199480": "CVE-2022-20007" }, { "199479": "CVE-2022-1417" }, { "199478": "CVE-2021-26408" }, { "199477": "CVE-2021-26370" }, { "199476": "CVE-2021-26353" }, { "199475": "CVE-2021-26352" }, { "199474": "CVE-2021-26332" }, { "199473": "CVE-2021-26324" }, { "199472": "CVE-2022-30278" }, { "199471": "CVE-2022-20118" }, { "199470": "CVE-2022-20115" }, { "199469": "CVE-2022-20011" }, { "199468": "CVE-2022-20009" }, { "199467": "CVE-2022-20005" }, { "199466": "CVE-2021-39700" }, { "199465": "CVE-2022-28986" }, { "199464": "CVE-2022-29399" }, { "199463": "CVE-2022-29398" }, { "199462": "CVE-2022-29397" }, { "199461": "CVE-2022-29396" }, { "199460": "CVE-2022-29395" }, { "199459": "CVE-2022-29394" }, { "199458": "CVE-2022-29393" }, { "199457": "CVE-2022-29392" }, { "199456": "CVE-2022-29391" }, { "199455": "CVE-2022-20120" }, { "199454": "CVE-2022-0947" }, { "199453": "CVE-2021-46771" }, { "199452": "CVE-2021-26390" }, { "199451": "CVE-2022-20121" }, { "199450": "CVE-2022-20119" }, { "199449": "CVE-2022-20117" }, { "199448": "CVE-2022-20008" }, { "199447": "CVE-2022-20010" }, { "199446": "CVE-2022-1431" }, { "199445": "CVE-2022-23677" }, { "199444": "CVE-2022-23676" }, { "199443": "CVE-2022-0866" }, { "199442": "CVE-2021-43010" }, { "199441": "CVE-2022-1209" }, { "199440": "CVE-2022-28601" }, { "199439": "CVE-2022-1567" }, { "199438": "CVE-2022-1505" }, { "199437": "CVE-2022-1453" }, { "199436": "CVE-2022-1476" }, { "199435": "CVE-2022-1463" }, { "199434": "CVE-2022-1442" }, { "199433": "CVE-2022-27167" }, { "199432": "CVE-2022-20116" }, { "199431": "CVE-2022-20114" }, { "199430": "CVE-2022-20113" }, { "199429": "CVE-2022-20112" }, { "199428": "CVE-2022-20006" }, { "199427": "CVE-2022-20004" }, { "199426": "CVE-2021-39738" }, { "199425": "CVE-2021-39670" }, { "199424": "CVE-2022-30130" }, { "199423": "CVE-2022-30129" }, { "199422": "CVE-2022-29151" }, { "199421": "CVE-2022-29150" }, { "199420": "CVE-2022-29148" }, { "199419": "CVE-2022-29145" }, { "199418": "CVE-2022-29142" }, { "199417": "CVE-2022-29141" }, { "199416": "CVE-2022-29140" }, { "199415": "CVE-2022-29139" }, { "199414": "CVE-2022-29138" }, { "199413": "CVE-2022-29137" }, { "199412": "CVE-2022-29135" }, { "199411": "CVE-2022-29134" }, { "199410": "CVE-2022-29133" }, { "199409": "CVE-2022-29132" }, { "199408": "CVE-2022-29131" }, { "199407": "CVE-2022-29130" }, { "199406": "CVE-2022-29129" }, { "199405": "CVE-2022-29128" }, { "199404": "CVE-2022-29127" }, { "199403": "CVE-2022-29126" }, { "199402": "CVE-2022-29125" }, { "199401": "CVE-2022-29123" }, { "199400": "CVE-2022-29122" }, { "199399": "CVE-2022-29121" }, { "199398": "CVE-2022-29120" }, { "199397": "CVE-2022-29117" }, { "199396": "CVE-2022-29116" }, { "199395": "CVE-2022-29115" }, { "199394": "CVE-2022-29114" }, { "199393": "CVE-2022-29113" }, { "199392": "CVE-2022-29112" }, { "199391": "CVE-2022-29110" }, { "199390": "CVE-2022-29109" }, { "199389": "CVE-2022-29108" }, { "199388": "CVE-2022-29107" }, { "199387": "CVE-2022-29106" }, { "199386": "CVE-2022-29105" }, { "199385": "CVE-2022-29104" }, { "199384": "CVE-2022-29103" }, { "199383": "CVE-2022-29102" }, { "199382": "CVE-2022-26940" }, { "199381": "CVE-2022-26939" }, { "199380": "CVE-2022-26938" }, { "199379": "CVE-2022-26937" }, { "199378": "CVE-2022-26936" }, { "199377": "CVE-2022-26935" }, { "199376": "CVE-2022-26934" }, { "199375": "CVE-2022-26933" }, { "199374": "CVE-2022-26932" }, { "199373": "CVE-2022-26931" }, { "199372": "CVE-2022-26930" }, { "199371": "CVE-2022-26927" }, { "199370": "CVE-2022-26926" }, { "199369": "CVE-2022-26925" }, { "199368": "CVE-2022-26923" }, { "199367": "CVE-2022-26913" }, { "199366": "CVE-2022-24466" }, { "199365": "CVE-2022-23279" }, { "199364": "CVE-2022-23270" }, { "199363": "CVE-2022-23267" }, { "199362": "CVE-2022-22713" }, { "199361": "CVE-2022-22019" }, { "199360": "CVE-2022-22017" }, { "199359": "CVE-2022-22016" }, { "199358": "CVE-2022-22015" }, { "199357": "CVE-2022-22014" }, { "199356": "CVE-2022-22013" }, { "199355": "CVE-2022-22012" }, { "199354": "CVE-2022-22011" }, { "199353": "CVE-2022-21978" }, { "199352": "CVE-2022-21972" }, { "199351": "CVE-2022-22774" }, { "199350": "CVE-2022-1397" }, { "199349": "CVE-2022-1649" }, { "199348": "CVE-2022-29329" }, { "199347": "CVE-2022-29328" }, { "199346": "CVE-2022-22454" }, { "199345": "CVE-2021-39024" }, { "199344": "CVE-2022-29327" }, { "199343": "CVE-2022-29326" }, { "199342": "CVE-2022-29325" }, { "199341": "CVE-2022-29324" }, { "199340": "CVE-2022-29323" }, { "199339": "CVE-2022-29322" }, { "199338": "CVE-2022-29321" }, { "199337": "CVE-2022-28915" }, { "199336": "CVE-2022-28913" }, { "199335": "CVE-2022-28912" }, { "199334": "CVE-2022-28911" }, { "199333": "CVE-2022-28910" }, { "199332": "CVE-2022-28909" }, { "199331": "CVE-2022-28908" }, { "199330": "CVE-2022-28907" }, { "199329": "CVE-2022-28906" }, { "199328": "CVE-2022-28905" }, { "199327": "CVE-2022-28901" }, { "199326": "CVE-2022-28896" }, { "199325": "CVE-2022-28895" }, { "199324": "CVE-2022-1629" }, { "199323": "CVE-2022-1621" }, { "199322": "CVE-2022-26988" }, { "199321": "CVE-2022-26987" }, { "199320": "CVE-2022-1537" }, { "199319": "CVE-2022-29591" }, { "199318": "CVE-2021-43094" }, { "199317": "CVE-2022-28110" }, { "199316": "CVE-2021-42645" }, { "199315": "CVE-2021-42581" }, { "199314": "CVE-2022-24042" }, { "199313": "CVE-2022-24041" }, { "199312": "CVE-2021-41545" }, { "199311": "CVE-2022-24040" }, { "199310": "CVE-2022-24039" }, { "199309": "CVE-2022-0814" }, { "199308": "CVE-2022-30240" }, { "199307": "CVE-2022-30239" }, { "199306": "CVE-2022-29972" }, { "199305": "CVE-2022-29971" }, { "199304": "CVE-2022-29868" }, { "199303": "CVE-2022-23704" }, { "199302": "CVE-2022-30524" }, { "199301": "CVE-2021-43712" }, { "199300": "CVE-2022-23705" }, { "199299": "CVE-2022-28738" }, { "199298": "CVE-2022-28739" }, { "199297": "CVE-2022-27308" }, { "199297": "CVE-2022-27308" }, { "199296": "CVE-2022-29933" }, { "199295": "CVE-2022-27412" }, { "199294": "CVE-2022-30335" }, { "199293": "CVE-2022-22481" }, { "199292": "CVE-2022-28161" }, { "199291": "CVE-2022-28162" }, { "199290": "CVE-2022-27114" }, { "199289": "CVE-2022-1338" }, { "199288": "CVE-2022-1303" }, { "199287": "CVE-2022-1171" }, { "199286": "CVE-2022-1104" }, { "199285": "CVE-2022-1047" }, { "199284": "CVE-2022-0898" }, { "199283": "CVE-2022-0874" }, { "199282": "CVE-2022-0625" }, { "199281": "CVE-2022-1013" }, { "199280": "CVE-2022-0836" }, { "199279": "CVE-2022-0826" }, { "199278": "CVE-2022-0817" }, { "199277": "CVE-2022-0592" }, { "199276": "CVE-2022-0424" }, { "199275": "CVE-2022-0948" }, { "199274": "CVE-2019-25060" }, { "199273": "CVE-2022-22319" }, { "199272": "CVE-2021-20479" }, { "199271": "CVE-2022-1631" }, { "199270": "CVE-2022-23332" }, { "199269": "CVE-2022-27224" }, { "199268": "CVE-2022-30286" }, { "199267": "CVE-2022-23066" }, { "199266": "CVE-2022-30333" }, { "199265": "CVE-2022-28470" }, { "199264": "CVE-2022-28463" }, { "199263": "CVE-2022-1620" }, { "199262": "CVE-2022-1619" }, { "199261": "CVE-2018-25033" }, { "199260": "CVE-2022-1616" }, { "199257": "CVE-2022-30334" }, { "199256": "CVE-2022-30330" }, { "199255": "CVE-2022-29180" }, { "199254": "CVE-2022-28507" }, { "199253": "CVE-2022-27183" }, { "199252": "CVE-2021-23792" }, { "199251": "CVE-2021-27767" }, { "199250": "CVE-2021-27766" }, { "199249": "CVE-2021-27765" }, { "199248": "CVE-2021-27758" }, { "199247": "CVE-2022-28545" }, { "199246": "CVE-2022-26070" }, { "199245": "CVE-2021-23592" }, { "199244": "CVE-2021-27764" }, { "199243": "CVE-2021-27761" }, { "199242": "CVE-2022-28164" }, { "199241": "CVE-2022-28163" }, { "199240": "CVE-2022-26889" }, { "199239": "CVE-2021-33845" }, { "199238": "CVE-2021-31559" }, { "199237": "CVE-2021-26253" }, { "199236": "CVE-2021-42743" }, { "199235": "CVE-2021-27762" }, { "199234": "CVE-2021-27759" }, { "199233": "CVE-2021-27751" }, { "199232": "CVE-2022-1053" }, { "199231": "CVE-2022-27909" }, { "199230": "CVE-2019-12254" }, { "199229": "CVE-2022-28165" }, { "199228": "CVE-2022-28274" }, { "199227": "CVE-2022-23802" }, { "199226": "CVE-2021-27760" }, { "199225": "CVE-2022-29422" }, { "199224": "CVE-2022-29421" }, { "199223": "CVE-2022-29420" }, { "199222": "CVE-2022-28279" }, { "199221": "CVE-2022-28278" }, { "199220": "CVE-2022-28277" }, { "199219": "CVE-2022-28276" }, { "199218": "CVE-2022-28275" }, { "199217": "CVE-2022-28273" }, { "199216": "CVE-2022-28272" }, { "199215": "CVE-2022-28271" }, { "199214": "CVE-2022-28270" }, { "199213": "CVE-2022-27784" }, { "199212": "CVE-2022-27783" }, { "199211": "CVE-2022-24105" }, { "199210": "CVE-2022-24098" }, { "199209": "CVE-2022-23205" }, { "199208": "CVE-2022-29423" }, { "199207": "CVE-2022-24099" }, { "199206": "CVE-2021-36912" }, { "199205": "CVE-2022-25324" }, { "199204": "CVE-2021-39027" }, { "199203": "CVE-2021-39023" }, { "199202": "CVE-2022-28005" }, { "199201": "CVE-2022-28973" }, { "199200": "CVE-2022-28972" }, { "199199": "CVE-2022-28970" }, { "199198": "CVE-2022-28969" }, { "199197": "CVE-2022-28971" }, { "199196": "CVE-2020-19217" }, { "199195": "CVE-2020-19216" }, { "199194": "CVE-2020-19215" }, { "199193": "CVE-2020-19213" }, { "199192": "CVE-2020-19212" }, { "199191": "CVE-2022-24823" }, { "199190": "CVE-2022-21934" }, { "199189": "CVE-2022-30295" }, { "199188": "CVE-2022-30294" }, { "199187": "CVE-2022-30293" }, { "199181": "CVE-2022-29161" }, { "199180": "CVE-2021-25268" }, { "199179": "CVE-2021-25267" }, { "199178": "CVE-2022-24902" }, { "199177": "CVE-2022-24878" }, { "199176": "CVE-2022-24877" }, { "199175": "CVE-2022-29535" }, { "199174": "CVE-2022-29167" }, { "199173": "CVE-2022-29166" }, { "199172": "CVE-2022-28584" }, { "199171": "CVE-2022-28583" }, { "199170": "CVE-2022-28582" }, { "199169": "CVE-2022-28581" }, { "199168": "CVE-2022-28580" }, { "199167": "CVE-2022-28579" }, { "199166": "CVE-2022-28578" }, { "199165": "CVE-2022-28577" }, { "199164": "CVE-2022-28575" }, { "199163": "CVE-2022-27337" }, { "199162": "CVE-2022-26073" }, { "199161": "CVE-2022-25989" }, { "199160": "CVE-2022-29592" }, { "199159": "CVE-2022-29502" }, { "199158": "CVE-2022-28716" }, { "199157": "CVE-2022-27588" }, { "199156": "CVE-2022-27495" }, { "199155": "CVE-2022-28606" }, { "199154": "CVE-2022-27875" }, { "199153": "CVE-2022-24884" }, { "199152": "CVE-2021-25746" }, { "199151": "CVE-2021-25745" }, { "199150": "CVE-2022-29173" }, { "199149": "CVE-2022-27411" }, { "199148": "CVE-2022-27360" }, { "199147": "CVE-2022-29501" }, { "199146": "CVE-2022-29500" }, { "199145": "CVE-2022-28530" }, { "199144": "CVE-2022-28120" }, { "199143": "CVE-2022-28080" }, { "199142": "CVE-2022-28079" }, { "199141": "CVE-2022-27880" }, { "199140": "CVE-2022-25990" }, { "199139": "CVE-2021-44057" }, { "199138": "CVE-2021-44056" }, { "199137": "CVE-2021-44054" }, { "199136": "CVE-2021-44053" }, { "199135": "CVE-2021-38693" }, { "199134": "CVE-2022-24899" }, { "199133": "CVE-2022-29164" }, { "199132": "CVE-2022-24817" }, { "199131": "CVE-2022-27662" }, { "199130": "CVE-2022-27634" }, { "199129": "CVE-2021-44055" }, { "199128": "CVE-2021-44052" }, { "199127": "CVE-2021-44051" }, { "199126": "CVE-2022-29171" }, { "199125": "CVE-2022-24903" }, { "199124": "CVE-2022-29175" }, { "199123": "CVE-2022-29176" }, { "199122": "CVE-2022-29474" }, { "199121": "CVE-2022-29263" }, { "199120": "CVE-2022-28859" }, { "199119": "CVE-2022-28714" }, { "199118": "CVE-2022-28707" }, { "199117": "CVE-2022-28695" }, { "199116": "CVE-2022-27878" }, { "199115": "CVE-2022-27659" }, { "199114": "CVE-2022-27636" }, { "199113": "CVE-2022-27230" }, { "199112": "CVE-2022-25946" }, { "199111": "CVE-2022-22434" }, { "199110": "CVE-2022-29491" }, { "199109": "CVE-2022-29479" }, { "199108": "CVE-2022-27806" }, { "199107": "CVE-2022-26890" }, { "199106": "CVE-2022-26415" }, { "199105": "CVE-2022-26340" }, { "199104": "CVE-2022-26130" }, { "199103": "CVE-2022-22415" }, { "199102": "CVE-2022-1468" }, { "199101": "CVE-2022-1389" }, { "199100": "CVE-2022-1388" }, { "199099": "CVE-2022-27359" }, { "199098": "CVE-2022-29480" }, { "199097": "CVE-2022-29473" }, { "199096": "CVE-2022-28708" }, { "199095": "CVE-2022-28706" }, { "199094": "CVE-2022-28705" }, { "199093": "CVE-2022-28701" }, { "199092": "CVE-2022-28533" }, { "199091": "CVE-2022-29172" }, { "199090": "CVE-2022-27182" }, { "199089": "CVE-2022-27181" }, { "199088": "CVE-2022-26835" }, { "199087": "CVE-2022-26517" }, { "199086": "CVE-2022-26372" }, { "199085": "CVE-2022-26370" }, { "199084": "CVE-2021-39020" }, { "199083": "CVE-2022-28691" }, { "199082": "CVE-2022-27189" }, { "199081": "CVE-2022-22433" }, { "199080": "CVE-2022-26071" }, { "199079": "CVE-2022-29938" }, { "199078": "CVE-2022-1464" }, { "199077": "CVE-2021-42183" }, { "199076": "CVE-2021-42242" }, { "199075": "CVE-2022-28462" }, { "199074": "CVE-2022-28461" }, { "199073": "CVE-2022-29340" }, { "199072": "CVE-2022-29339" }, { "199071": "CVE-2022-28471" }, { "199070": "CVE-2022-1575" }, { "199069": "CVE-2022-29940" }, { "199068": "CVE-2022-29939" }, { "199067": "CVE-2022-1516" }, { "199066": "CVE-2022-1592" }, { "199065": "CVE-2021-45783" }, { "199064": "CVE-2022-1411" }, { "199063": "CVE-2021-41739" }, { "199062": "CVE-2022-1588" }, { "199061": "CVE-2022-28890" }, { "199060": "CVE-2022-1590" }, { "199059": "CVE-2022-1584" }, { "199058": "CVE-2022-30292" }, { "199057": "CVE-2022-30288" }, { "199056": "CVE-2022-30241" }, { "199055": "CVE-2022-29942" }, { "199054": "CVE-2022-25786" }, { "199053": "CVE-2022-29155" }, { "199052": "CVE-2022-29943" }, { "199051": "CVE-2022-30284" }, { "199050": "CVE-2022-28090" }, { "199049": "CVE-2022-25784" }, { "199048": "CVE-2022-25781" }, { "199047": "CVE-2022-25778" }, { "199046": "CVE-2021-20051" }, { "199045": "CVE-2022-28552" }, { "199044": "CVE-2022-28940" }, { "199043": "CVE-2022-28556" }, { "199042": "CVE-2022-23724" }, { "199041": "CVE-2021-42235" }, { "199040": "CVE-2021-41032" }, { "199039": "CVE-2021-41020" }, { "199038": "CVE-2022-28488" }, { "199037": "CVE-2022-28487" }, { "199036": "CVE-2022-28067" }, { "199035": "CVE-2022-25787" }, { "199034": "CVE-2022-25783" }, { "199033": "CVE-2022-25782" }, { "199032": "CVE-2022-25780" }, { "199031": "CVE-2022-25779" }, { "199030": "CVE-2021-32010" }, { "199029": "CVE-2021-42185" }, { "199028": "CVE-2022-25785" }, { "199027": "CVE-2022-23443" }, { "199026": "CVE-2022-29950" }, { "199025": "CVE-2022-28806" }, { "199024": "CVE-2022-28082" }, { "199023": "CVE-2022-28066" }, { "199022": "CVE-2022-27461" }, { "199021": "CVE-2022-28557" }, { "199020": "CVE-2021-43206" }, { "199019": "CVE-2022-20796" }, { "199018": "CVE-2022-20785" }, { "199017": "CVE-2022-20771" }, { "199016": "CVE-2022-20770" }, { "199015": "CVE-2022-20734" }, { "199014": "CVE-2022-20794" }, { "199013": "CVE-2022-20780" }, { "199012": "CVE-2022-20779" }, { "199011": "CVE-2022-20777" }, { "199010": "CVE-2022-20764" }, { "199009": "CVE-2022-20753" }, { "199008": "CVE-2022-20801" }, { "199007": "CVE-2022-20799" }, { "199006": "CVE-2022-28111" }, { "199005": "CVE-2022-28568" }, { "199004": "CVE-2022-27903" }, { "199003": "CVE-2022-28076" }, { "199002": "CVE-2022-28081" }, { "199001": "CVE-2022-29347" }, { "199000": "CVE-2022-28512" }, { "198999": "CVE-2022-28508" }, { "198998": "CVE-2022-28099" }, { "198997": "CVE-2022-28096" }, { "198993": "CVE-2021-43161" }, { "198992": "CVE-2022-24901" }, { "198991": "CVE-2022-1571" }, { "198990": "CVE-2022-1555" }, { "198989": "CVE-2021-42192" }, { "198988": "CVE-2022-1502" }, { "198987": "CVE-2022-28055" }, { "198986": "CVE-2022-27470" }, { "198985": "CVE-2021-43164" }, { "198984": "CVE-2021-43163" }, { "198983": "CVE-2021-43162" }, { "198982": "CVE-2021-43160" }, { "198981": "CVE-2021-43159" }, { "198980": "CVE-2022-27431" }, { "198979": "CVE-2022-27420" }, { "198978": "CVE-2022-28782" }, { "198977": "CVE-2022-21743" }, { "198976": "CVE-2022-20111" }, { "198975": "CVE-2022-20110" }, { "198974": "CVE-2022-20109" }, { "198973": "CVE-2022-20108" }, { "198972": "CVE-2022-20107" }, { "198971": "CVE-2022-20106" }, { "198970": "CVE-2022-20105" }, { "198969": "CVE-2022-20099" }, { "198968": "CVE-2022-20095" }, { "198967": "CVE-2022-20094" }, { "198966": "CVE-2022-20093" }, { "198965": "CVE-2022-20091" }, { "198964": "CVE-2022-20090" }, { "198963": "CVE-2022-20089" }, { "198962": "CVE-2022-20088" }, { "198961": "CVE-2022-20087" }, { "198960": "CVE-2022-20085" }, { "198959": "CVE-2022-20084" }, { "198958": "CVE-2022-1548" }, { "198957": "CVE-2022-28793" }, { "198956": "CVE-2022-28792" }, { "198955": "CVE-2022-28791" }, { "198954": "CVE-2022-28790" }, { "198953": "CVE-2022-28789" }, { "198952": "CVE-2022-28788" }, { "198951": "CVE-2022-28787" }, { "198950": "CVE-2022-28786" }, { "198949": "CVE-2022-28785" }, { "198948": "CVE-2022-28784" }, { "198947": "CVE-2022-28783" }, { "198946": "CVE-2022-28781" }, { "198945": "CVE-2022-28780" }, { "198944": "CVE-2022-27313" }, { "198943": "CVE-2021-27431" }, { "198942": "CVE-2021-27421" }, { "198941": "CVE-2021-27417" }, { "198940": "CVE-2021-27411" }, { "198939": "CVE-2022-20104" }, { "198938": "CVE-2022-20103" }, { "198937": "CVE-2022-20102" }, { "198936": "CVE-2022-20101" }, { "198935": "CVE-2022-20100" }, { "198934": "CVE-2022-20098" }, { "198933": "CVE-2022-20097" }, { "198932": "CVE-2022-20096" }, { "198931": "CVE-2022-20092" }, { "198930": "CVE-2021-27439" }, { "198929": "CVE-2021-27435" }, { "198928": "CVE-2021-27433" }, { "198927": "CVE-2021-27427" }, { "198926": "CVE-2021-27425" }, { "198925": "CVE-2021-27419" }, { "198924": "CVE-2021-22680" }, { "198923": "CVE-2022-27330" }, { "198922": "CVE-2022-27413" }, { "198917": "CVE-2021-42165" }, { "198916": "CVE-2022-28599" }, { "198915": "CVE-2022-28588" }, { "198914": "CVE-2021-46440" }, { "198913": "CVE-2022-28505" }, { "198912": "CVE-2022-27962" }, { "198911": "CVE-2021-39390" }, { "198910": "CVE-2022-29001" }, { "198909": "CVE-2022-28561" }, { "198908": "CVE-2022-28560" }, { "198907": "CVE-2022-22137" }, { "198906": "CVE-2021-22573" }, { "198905": "CVE-2021-42218" }, { "198904": "CVE-2022-1331" }, { "198903": "CVE-2022-23400" }, { "198902": "CVE-2022-0916" }, { "198901": "CVE-2022-0882" }, { "198900": "CVE-2021-41959" }, { "198899": "CVE-2021-22556" }, { "198898": "CVE-2022-1434" }, { "198897": "CVE-2022-1343" }, { "198896": "CVE-2022-1473" }, { "198895": "CVE-2022-1292" }, { "198894": "CVE-2022-28585" }, { "198893": "CVE-2022-22368" }, { "198892": "CVE-2021-29854" }, { "198891": "CVE-2022-28589" }, { "198890": "CVE-2022-28590" }, { "198889": "CVE-2022-23063" }, { "198888": "CVE-2022-1554" }, { "198887": "CVE-2022-1214" }, { "198886": "CVE-2022-21949" }, { "198885": "CVE-2022-28118" }, { "198884": "CVE-2022-29824" }, { "198883": "CVE-2022-20729" }, { "198882": "CVE-2022-20629" }, { "198881": "CVE-2022-20628" }, { "198880": "CVE-2022-20627" }, { "198879": "CVE-2022-20748" }, { "198878": "CVE-2022-20740" }, { "198877": "CVE-2022-20746" }, { "198876": "CVE-2022-20744" }, { "198875": "CVE-2022-20730" }, { "198874": "CVE-2022-20767" }, { "198873": "CVE-2022-20757" }, { "198872": "CVE-2022-20751" }, { "198871": "CVE-2022-20743" }, { "198870": "CVE-2022-20760" }, { "198869": "CVE-2022-20759" }, { "198868": "CVE-2022-20745" }, { "198867": "CVE-2022-20715" }, { "198866": "CVE-2022-20737" }, { "198865": "CVE-2022-20742" }, { "198863": "CVE-2020-23618" }, { "198862": "CVE-2020-23617" }, { "198861": "CVE-2022-26325" }, { "198860": "CVE-2021-4138" }, { "198859": "CVE-2022-24974" }, { "198858": "CVE-2022-23723" }, { "198857": "CVE-2022-23722" }, { "198856": "CVE-2021-42528" }, { "198855": "CVE-2022-28613" }, { "198854": "CVE-2022-26326" }, { "198853": "CVE-2022-1378" }, { "198852": "CVE-2022-1377" }, { "198851": "CVE-2022-1376" }, { "198850": "CVE-2022-1375" }, { "198849": "CVE-2022-1374" }, { "198848": "CVE-2022-1372" }, { "198847": "CVE-2022-1371" }, { "198846": "CVE-2022-1370" }, { "198845": "CVE-2022-1369" }, { "198844": "CVE-2022-1367" }, { "198843": "CVE-2022-1366" }, { "198842": "CVE-2021-3750" }, { "198841": "CVE-2022-24897" }, { "198840": "CVE-2021-42532" }, { "198839": "CVE-2021-42531" }, { "198838": "CVE-2021-42530" }, { "198837": "CVE-2021-42529" }, { "198836": "CVE-2021-41810" }, { "198835": "CVE-2022-1515" }, { "198834": "CVE-2021-3643" }, { "198833": "CVE-2020-23621" }, { "198832": "CVE-2020-23620" }, { "198831": "CVE-2022-29444" }, { "198830": "CVE-2021-36844" }, { "198829": "CVE-2022-1475" }, { "198826": "CVE-2022-1269" }, { "198825": "CVE-2022-1255" }, { "198824": "CVE-2022-1250" }, { "198823": "CVE-2022-1046" }, { "198822": "CVE-2022-0952" }, { "198821": "CVE-2022-0662" }, { "198820": "CVE-2022-0649" }, { "198819": "CVE-2022-0428" }, { "198818": "CVE-2022-0418" }, { "198817": "CVE-2022-0191" }, { "198816": "CVE-2021-25102" }, { "198815": "CVE-2021-25086" }, { "198814": "CVE-2022-1282" }, { "198813": "CVE-2022-1281" }, { "198812": "CVE-2022-1239" }, { "198811": "CVE-2022-0773" }, { "198810": "CVE-2022-0771" }, { "198809": "CVE-2021-25002" }, { "198808": "CVE-2022-0783" }, { "198807": "CVE-2021-29859" }, { "198806": "CVE-2022-1273" }, { "198805": "CVE-2022-28054" }, { "198804": "CVE-2022-27466" }, { "198803": "CVE-2022-28573" }, { "198802": "CVE-2022-28056" }, { "198801": "CVE-2022-27983" }, { "198800": "CVE-2022-27982" }, { "198799": "CVE-2022-23904" }, { "198798": "CVE-2022-29973" }, { "198797": "CVE-2022-29969" }, { "198796": "CVE-2022-23065" }, { "198795": "CVE-2022-29970" }, { "198794": "CVE-2022-23064" }, { "198793": "CVE-2022-1300" }, { "198792": "CVE-2022-28572" }, { "198791": "CVE-2022-28571" }, { "198790": "CVE-2021-46790" }, { "198789": "CVE-2021-4200" }, { "198788": "CVE-2021-36784" }, { "198787": "CVE-2021-36778" }, { "198786": "CVE-2022-29800" }, { "198785": "CVE-2022-29799" }, { "198784": "CVE-2021-40822" }, { "198783": "CVE-2021-31673" }, { "198782": "CVE-2022-29849" }, { "198781": "CVE-2022-28451" }, { "198780": "CVE-2021-31674" }, { "198779": "CVE-2022-29968" }, { "198777": "CVE-2022-23060" }, { "198776": "CVE-2022-21149" }, { "198775": "CVE-2022-28481" }, { "198774": "CVE-2022-25844" }, { "198773": "CVE-2022-26068" }, { "198772": "CVE-2022-25645" }, { "198771": "CVE-2022-25349" }, { "198770": "CVE-2022-25301" }, { "198769": "CVE-2022-23061" }, { "198768": "CVE-2022-22143" }, { "198767": "CVE-2022-21230" }, { "198766": "CVE-2022-21227" }, { "198765": "CVE-2022-21189" }, { "198764": "CVE-2022-21144" }, { "198763": "CVE-2022-25842" }, { "198762": "CVE-2022-24437" }, { "198761": "CVE-2022-23923" }, { "198760": "CVE-2022-21167" }, { "198759": "CVE-2022-25850" }, { "198758": "CVE-2022-25767" }, { "198757": "CVE-2022-25647" }, { "198756": "CVE-2022-1544" }, { "198755": "CVE-2021-41994" }, { "198754": "CVE-2021-41993" }, { "198753": "CVE-2021-42001" }, { "198752": "CVE-2021-41992" }, { "198751": "CVE-2022-28323" }, { "198750": "CVE-2022-29265" }, { "198749": "CVE-2022-29451" }, { "198748": "CVE-2022-29414" }, { "198747": "CVE-2022-28198" }, { "198746": "CVE-2021-39082" }, { "198745": "CVE-2022-29937" }, { "198744": "CVE-2022-29935" }, { "198743": "CVE-2022-29934" }, { "198742": "CVE-2022-29936" }, { "198741": "CVE-2022-29947" }, { "198740": "CVE-2022-25854" }, { "198739": "CVE-2022-1249" }, { "198738": "CVE-2022-29967" }, { "198737": "CVE-2022-1543" }, { "198736": "CVE-2022-29856" }, { "198735": "CVE-2022-28480" }, { "198734": "CVE-2022-1403" }, { "198733": "CVE-2022-1402" }, { "198732": "CVE-2022-0985" }, { "198731": "CVE-2022-0984" }, { "198730": "CVE-2021-43938" }, { "198729": "CVE-2021-4207" }, { "198728": "CVE-2021-4206" }, { "198727": "CVE-2021-36207" }, { "198726": "CVE-2022-29945" }, { "198725": "CVE-2022-28994" }, { "198724": "CVE-2022-1227" }, { "198723": "CVE-2022-1114" }, { "198722": "CVE-2021-43937" }, { "198721": "CVE-2021-3982" }, { "198720": "CVE-2022-1353" }, { "198719": "CVE-2022-1048" }, { "198718": "CVE-2022-1015" }, { "198717": "CVE-2022-1195" }, { "198716": "CVE-2021-41948" }, { "198715": "CVE-2022-28452" }, { "198714": "CVE-2022-24900" }, { "198713": "CVE-2021-41942" }, { "198712": "CVE-2021-44595" }, { "198711": "CVE-2021-44596" }, { "198710": "CVE-2022-1534" }, { "198709": "CVE-2022-1533" }, { "198708": "CVE-2022-1530" }, { "198707": "CVE-2022-1531" }, { "198706": "CVE-2022-1536" }, { "198705": "CVE-2022-1526" }, { "198704": "CVE-2022-28477" }, { "198703": "CVE-2022-28454" }, { "198702": "CVE-2022-29907" }, { "198701": "CVE-2022-29903" }, { "198700": "CVE-2022-24449" }, { "198699": "CVE-2022-29904" }, { "198698": "CVE-2022-29555" }, { "198697": "CVE-2022-29081" }, { "198696": "CVE-2022-29905" }, { "198695": "CVE-2022-29906" }, { "198694": "CVE-2022-24898" }, { "198693": "CVE-2022-29556" }, { "198692": "CVE-2022-28060" }, { "198691": "CVE-2022-1501" }, { "198690": "CVE-2022-1500" }, { "198689": "CVE-2022-1499" }, { "198688": "CVE-2022-1498" }, { "198687": "CVE-2022-1497" }, { "198686": "CVE-2022-1496" }, { "198685": "CVE-2022-1495" }, { "198684": "CVE-2022-1494" }, { "198683": "CVE-2022-1493" }, { "198682": "CVE-2022-1492" }, { "198681": "CVE-2022-1491" }, { "198680": "CVE-2022-1490" }, { "198679": "CVE-2022-1489" }, { "198678": "CVE-2022-1488" }, { "198677": "CVE-2022-1487" }, { "198676": "CVE-2022-1486" }, { "198675": "CVE-2022-1485" }, { "198674": "CVE-2022-1484" }, { "198673": "CVE-2022-1483" }, { "198672": "CVE-2022-1482" }, { "198671": "CVE-2022-1481" }, { "198670": "CVE-2022-1480" }, { "198669": "CVE-2022-1479" }, { "198668": "CVE-2022-1478" }, { "198667": "CVE-2022-1477" }, { "198666": "CVE-2022-1511" }, { "198665": "CVE-2021-43939" }, { "198664": "CVE-2021-43934" }, { "198663": "CVE-2021-43932" }, { "198662": "CVE-2021-43930" }, { "198661": "CVE-2021-41945" }, { "198660": "CVE-2022-24879" }, { "198659": "CVE-2022-28117" }, { "198658": "CVE-2022-24892" }, { "198657": "CVE-2022-24873" }, { "198656": "CVE-2022-27860" }, { "198655": "CVE-2022-29415" }, { "198654": "CVE-2022-1514" }, { "198653": "CVE-2022-28892" }, { "198652": "CVE-2022-29584" }, { "198651": "CVE-2022-29585" }, { "198650": "CVE-2022-28101" }, { "198649": "CVE-2022-22783" }, { "198648": "CVE-2022-22781" }, { "198647": "CVE-2022-29413" }, { "198646": "CVE-2022-29412" }, { "198645": "CVE-2022-29411" }, { "198644": "CVE-2022-29410" }, { "198643": "CVE-2022-28102" }, { "198642": "CVE-2022-22441" }, { "198641": "CVE-2022-22443" }, { "198640": "CVE-2022-22427" }, { "198639": "CVE-2022-22322" }, { "198638": "CVE-2021-38952" }, { "198637": "CVE-2022-28114" }, { "198636": "CVE-2022-22782" }, { "198635": "CVE-2022-29152" }, { "198634": "CVE-2022-24935" }, { "198633": "CVE-2021-41921" }, { "198632": "CVE-2021-33436" }, { "198631": "CVE-2022-29817" }, { "198630": "CVE-2022-29811" }, { "198629": "CVE-2022-29820" }, { "198628": "CVE-2022-29818" }, { "198627": "CVE-2022-29816" }, { "198626": "CVE-2022-29812" }, { "198625": "CVE-2022-29821" }, { "198624": "CVE-2022-29819" }, { "198623": "CVE-2022-29815" }, { "198622": "CVE-2022-29814" }, { "198621": "CVE-2022-29813" }, { "198620": "CVE-2022-1509" }, { "198619": "CVE-2022-28719" }, { "198618": "CVE-2022-22521" }, { "198617": "CVE-2021-34590" }, { "198616": "CVE-2022-24887" }, { "198615": "CVE-2022-24886" }, { "198614": "CVE-2022-24885" }, { "198613": "CVE-2022-29869" }, { "198612": "CVE-2022-29859" }, { "198611": "CVE-2021-3523" }, { "198610": "CVE-2022-22277" }, { "198609": "CVE-2022-22276" }, { "198608": "CVE-2022-22275" }, { "198607": "CVE-2021-34601" }, { "198606": "CVE-2021-34592" }, { "198605": "CVE-2021-34589" }, { "198604": "CVE-2021-34588" }, { "198603": "CVE-2021-34587" }, { "198602": "CVE-2022-24889" }, { "198601": "CVE-2022-24888" }, { "198600": "CVE-2022-24891" }, { "198599": "CVE-2022-24736" }, { "198598": "CVE-2021-34591" }, { "198597": "CVE-2022-27239" }, { "198596": "CVE-2022-24372" }, { "198595": "CVE-2022-22278" }, { "198594": "CVE-2021-34602" }, { "198593": "CVE-2021-25266" }, { "198592": "CVE-2022-28464" }, { "198591": "CVE-2022-27905" }, { "198590": "CVE-2022-24735" }, { "198589": "CVE-2022-1507" }, { "198588": "CVE-2022-28197" }, { "198587": "CVE-2022-28196" }, { "198586": "CVE-2022-28195" }, { "198585": "CVE-2022-28194" }, { "198584": "CVE-2022-28193" }, { "198583": "CVE-2022-29505" }, { "198582": "CVE-2022-22315" }, { "198581": "CVE-2022-22323" }, { "198580": "CVE-2022-22312" }, { "198579": "CVE-2021-38939" }, { "198578": "CVE-2021-38919" }, { "198577": "CVE-2021-38878" }, { "198576": "CVE-2021-38874" }, { "198575": "CVE-2021-38869" }, { "198574": "CVE-2021-29776" }, { "198573": "CVE-2022-22345" }, { "198572": "CVE-2022-27336" }, { "198571": "CVE-2022-23822" }, { "198570": "CVE-2021-46424" }, { "198569": "CVE-2021-46423" }, { "198568": "CVE-2021-46422" }, { "198567": "CVE-2022-1504" }, { "198566": "CVE-2021-46442" }, { "198565": "CVE-2021-46441" }, { "198564": "CVE-2021-46421" }, { "198563": "CVE-2021-46420" }, { "198562": "CVE-2022-29810" }, { "198561": "CVE-2022-28448" }, { "198560": "CVE-2022-27888" }, { "198559": "CVE-2022-29700" }, { "198558": "CVE-2022-27332" }, { "198557": "CVE-2022-27331" }, { "198556": "CVE-2021-41041" }, { "198555": "CVE-2022-28449" }, { "198554": "CVE-2021-26629" }, { "198553": "CVE-2022-28218" }, { "198552": "CVE-2021-26628" }, { "198551": "CVE-2022-29701" }, { "198550": "CVE-2022-28450" }, { "198549": "CVE-2022-28085" }, { "198548": "CVE-2022-1466" }, { "198547": "CVE-2022-24866" }, { "198546": "CVE-2021-36895" }, { "198545": "CVE-2021-36867" }, { "198544": "CVE-2022-27854" }, { "198543": "CVE-2022-26564" }, { "198542": "CVE-2022-1503" }, { "198541": "CVE-2022-28523" }, { "198540": "CVE-2022-28522" }, { "198539": "CVE-2022-28918" }, { "198538": "CVE-2022-28528" }, { "198537": "CVE-2022-28527" }, { "198536": "CVE-2022-28524" }, { "198535": "CVE-2022-28521" }, { "198534": "CVE-2022-28059" }, { "198533": "CVE-2022-28058" }, { "198532": "CVE-2022-28525" }, { "198531": "CVE-2022-1173" }, { "198530": "CVE-2022-27469" }, { "198529": "CVE-2022-24883" }, { "198528": "CVE-2022-24882" }, { "198527": "CVE-2022-27468" }, { "198526": "CVE-2022-24881" }, { "198525": "CVE-2022-23942" }, { "198524": "CVE-2022-27985" }, { "198523": "CVE-2022-27984" }, { "198522": "CVE-2022-27299" }, { "198521": "CVE-2022-24706" }, { "198520": "CVE-2021-35250" }, { "198519": "CVE-2022-27375" }, { "198518": "CVE-2022-27374" }, { "198517": "CVE-2022-26597" }, { "198516": "CVE-2022-26596" }, { "198515": "CVE-2022-1441" }, { "198514": "CVE-2022-29078" }, { "198513": "CVE-2022-24880" }, { "198512": "CVE-2022-23457" }, { "198511": "CVE-2022-24792" }, { "198510": "CVE-2022-0477" }, { "198509": "CVE-2022-29806" }, { "198508": "CVE-2022-29499" }, { "198507": "CVE-2022-26111" }, { "198506": "CVE-2022-29418" }, { "198505": "CVE-2022-28290" }, { "198504": "CVE-2022-1396" }, { "198503": "CVE-2022-1392" }, { "198502": "CVE-2022-1391" }, { "198501": "CVE-2022-1228" }, { "198500": "CVE-2022-1156" }, { "198499": "CVE-2022-1153" }, { "198498": "CVE-2022-1152" }, { "198497": "CVE-2022-1094" }, { "198496": "CVE-2022-1092" }, { "198495": "CVE-2022-1027" }, { "198494": "CVE-2022-0876" }, { "198493": "CVE-2022-0634" }, { "198492": "CVE-2022-0398" }, { "198491": "CVE-2022-0363" }, { "198490": "CVE-2021-46782" }, { "198489": "CVE-2021-46781" }, { "198488": "CVE-2021-24805" }, { "198487": "CVE-2022-29419" }, { "198486": "CVE-2022-29417" }, { "198485": "CVE-2022-0769" }, { "198484": "CVE-2022-0693" }, { "198483": "CVE-2022-0657" }, { "198482": "CVE-2022-0287" }, { "198481": "CVE-2021-25111" }, { "198480": "CVE-2021-24957" }, { "198479": "CVE-2021-24800" }, { "198478": "CVE-2022-0953" }, { "198477": "CVE-2021-46780" }, { "198476": "CVE-2021-39040" }, { "198475": "CVE-2022-28094" }, { "198474": "CVE-2022-22392" }, { "198473": "CVE-2022-28093" }, { "198472": "CVE-2022-25866" }, { "198471": "CVE-2022-0782" }, { "198470": "CVE-2022-0656" }, { "198469": "CVE-2022-0541" }, { "198468": "CVE-2021-25094" }, { "198467": "CVE-2022-1390" }, { "198466": "CVE-2021-4225" }, { "198465": "CVE-2022-27103" }, { "198464": "CVE-2022-1457" }, { "198463": "CVE-2022-28586" }, { "198462": "CVE-2022-27311" }, { "198461": "CVE-2021-36460" }, { "198460": "CVE-2022-1458" }, { "198459": "CVE-2022-28506" }, { "198458": "CVE-2022-27135" }, { "198457": "CVE-2022-1461" }, { "198456": "CVE-2021-45841" }, { "198455": "CVE-2022-1459" }, { "198454": "CVE-2022-28871" }, { "198453": "CVE-2022-29264" }, { "198452": "CVE-2022-27428" }, { "198451": "CVE-2022-27429" }, { "198450": "CVE-2022-28053" }, { "198449": "CVE-2021-45842" }, { "198448": "CVE-2021-45839" }, { "198447": "CVE-2021-45840" }, { "198446": "CVE-2021-45837" }, { "198445": "CVE-2021-45836" }, { "198444": "CVE-2021-40680" }, { "198443": "CVE-2022-29546" }, { "198442": "CVE-2019-25059" }, { "198441": "CVE-2022-29603" }, { "198440": "CVE-2022-29077" }, { "198439": "CVE-2022-1445" }, { "198438": "CVE-2022-1452" }, { "198437": "CVE-2022-1451" }, { "198436": "CVE-2022-1444" }, { "198435": "CVE-2022-1427" }, { "198434": "CVE-2022-27340" }, { "198433": "CVE-2022-0354" }, { "198432": "CVE-2021-4212" }, { "198431": "CVE-2021-4211" }, { "198430": "CVE-2021-4210" }, { "198429": "CVE-2021-3970" }, { "198428": "CVE-2021-3721" }, { "198427": "CVE-2022-0636" }, { "198426": "CVE-2022-0192" }, { "198425": "CVE-2021-3972" }, { "198424": "CVE-2021-3971" }, { "198423": "CVE-2021-3898" }, { "198422": "CVE-2021-3722" }, { "198421": "CVE-2022-27341" }, { "198420": "CVE-2022-1108" }, { "198419": "CVE-2022-27342" }, { "198418": "CVE-2022-1107" }, { "198417": "CVE-2021-3897" }, { "198416": "CVE-2021-3849" }, { "198415": "CVE-2022-29589" }, { "198414": "CVE-2022-1439" }, { "198413": "CVE-2022-1440" }, { "198412": "CVE-2022-29583" }, { "198411": "CVE-2020-14123" }, { "198410": "CVE-2021-38905" }, { "198409": "CVE-2021-29824" }, { "198408": "CVE-2021-20464" }, { "198407": "CVE-2022-29582" }, { "198406": "CVE-2021-38946" }, { "198405": "CVE-2021-38903" }, { "198404": "CVE-2021-38886" }, { "198403": "CVE-2021-38904" }, { "198402": "CVE-2022-28074" }, { "198401": "CVE-2022-1437" }, { "198400": "CVE-2021-36203" }, { "198399": "CVE-2022-27406" }, { "198398": "CVE-2022-27405" }, { "198397": "CVE-2022-27404" }, { "198396": "CVE-2022-26673" }, { "198395": "CVE-2022-26672" }, { "198394": "CVE-2022-26674" }, { "198393": "CVE-2022-1429" }, { "198392": "CVE-2022-27478" }, { "198391": "CVE-2020-14121" }, { "198390": "CVE-2022-29577" }, { "198389": "CVE-2022-28367" }, { "198388": "CVE-2022-22558" }, { "198387": "CVE-2021-35229" }, { "198386": "CVE-2020-14120" }, { "198385": "CVE-2020-14118" }, { "198384": "CVE-2022-28366" }, { "198383": "CVE-2022-29566" }, { "198382": "CVE-2022-28820" }, { "198381": "CVE-2021-43708" }, { "198380": "CVE-2021-23055" }, { "198379": "CVE-2020-14122" }, { "198378": "CVE-2020-14117" }, { "198377": "CVE-2022-28445" }, { "198376": "CVE-2022-28444" }, { "198375": "CVE-2022-28443" }, { "198374": "CVE-2022-26856" }, { "198373": "CVE-2022-28411" }, { "198372": "CVE-2022-24424" }, { "198371": "CVE-2022-22969" }, { "198370": "CVE-2020-14116" }, { "198369": "CVE-2022-24423" }, { "198368": "CVE-2022-23711" }, { "198367": "CVE-2022-28743" }, { "198366": "CVE-2022-24875" }, { "198365": "CVE-2022-28021" }, { "198364": "CVE-2022-28440" }, { "198363": "CVE-2022-28417" }, { "198362": "CVE-2022-28416" }, { "198361": "CVE-2022-28415" }, { "198360": "CVE-2022-28414" }, { "198359": "CVE-2022-20732" }, { "198358": "CVE-2022-28439" }, { "198357": "CVE-2022-28438" }, { "198356": "CVE-2022-28437" }, { "198355": "CVE-2022-28436" }, { "198354": "CVE-2022-28435" }, { "198353": "CVE-2022-28434" }, { "198352": "CVE-2022-28433" }, { "198351": "CVE-2022-28432" }, { "198350": "CVE-2022-28431" }, { "198349": "CVE-2022-28429" }, { "198348": "CVE-2022-28427" }, { "198347": "CVE-2022-28426" }, { "198346": "CVE-2022-28425" }, { "198345": "CVE-2022-28424" }, { "198344": "CVE-2022-28423" }, { "198343": "CVE-2022-28422" }, { "198342": "CVE-2022-28421" }, { "198341": "CVE-2022-28420" }, { "198340": "CVE-2022-28413" }, { "198339": "CVE-2022-28412" }, { "198338": "CVE-2022-28410" }, { "198337": "CVE-2022-28030" }, { "198336": "CVE-2022-28029" }, { "198335": "CVE-2022-28028" }, { "198334": "CVE-2022-28026" }, { "198333": "CVE-2022-28025" }, { "198332": "CVE-2022-28024" }, { "198331": "CVE-2022-28023" }, { "198330": "CVE-2022-28022" }, { "198329": "CVE-2022-28020" }, { "198328": "CVE-2022-28019" }, { "198327": "CVE-2022-28018" }, { "198326": "CVE-2022-28017" }, { "198325": "CVE-2022-28016" }, { "198324": "CVE-2022-28015" }, { "198323": "CVE-2022-28014" }, { "198322": "CVE-2022-28013" }, { "198321": "CVE-2022-28012" }, { "198320": "CVE-2022-28011" }, { "198319": "CVE-2022-28010" }, { "198318": "CVE-2022-28009" }, { "198317": "CVE-2022-28008" }, { "198316": "CVE-2022-28007" }, { "198315": "CVE-2022-28006" }, { "198314": "CVE-2022-20805" }, { "198313": "CVE-2022-20778" }, { "198312": "CVE-2022-20783" }, { "198311": "CVE-2022-20773" }, { "198310": "CVE-2022-20788" }, { "198309": "CVE-2022-20787" }, { "198308": "CVE-2022-20804" }, { "198307": "CVE-2022-20795" }, { "198306": "CVE-2022-20789" }, { "198305": "CVE-2022-20786" }, { "198304": "CVE-2022-20790" }, { "198303": "CVE-2022-24870" }, { "198302": "CVE-2022-24868" }, { "198301": "CVE-2022-0272" }, { "198300": "CVE-2021-41161" }, { "198299": "CVE-2022-24869" }, { "198298": "CVE-2022-24867" }, { "198297": "CVE-2022-22435" }, { "198296": "CVE-2022-22436" }, { "198295": "CVE-2021-41162" }, { "198294": "CVE-2022-1022" }, { "198293": "CVE-2022-24272" }, { "198292": "CVE-2022-1420" }, { "198291": "CVE-2022-27237" }, { "198290": "CVE-2022-29498" }, { "198289": "CVE-2016-20014" }, { "198288": "CVE-2022-29537" }, { "198287": "CVE-2022-0540" }, { "198286": "CVE-2022-27926" }, { "198285": "CVE-2022-29548" }, { "198284": "CVE-2022-24864" }, { "198283": "CVE-2022-24862" }, { "198282": "CVE-2022-29547" }, { "198281": "CVE-2022-27925" }, { "198280": "CVE-2022-27924" }, { "198279": "CVE-2022-29536" }, { "198278": "CVE-2022-24799" }, { "198277": "CVE-2022-29532" }, { "198276": "CVE-2022-29531" }, { "198275": "CVE-2022-29530" }, { "198274": "CVE-2022-29529" }, { "198273": "CVE-2022-24872" }, { "198272": "CVE-2022-24871" }, { "198271": "CVE-2022-29528" }, { "198270": "CVE-2022-24874" }, { "198269": "CVE-2021-37740" }, { "198268": "CVE-2022-26133" }, { "198267": "CVE-2022-24865" }, { "198266": "CVE-2022-24861" }, { "198265": "CVE-2021-43481" }, { "198264": "CVE-2022-29533" }, { "198263": "CVE-2022-29534" }, { "198262": "CVE-2022-1318" }, { "198261": "CVE-2021-43990" }, { "198260": "CVE-2021-43988" }, { "198259": "CVE-2021-43986" }, { "198258": "CVE-2022-27179" }, { "198257": "CVE-2022-26516" }, { "198256": "CVE-2022-0567" }, { "198255": "CVE-2021-43933" }, { "198254": "CVE-2021-38483" }, { "198253": "CVE-2022-26519" }, { "198252": "CVE-2022-1039" }, { "198251": "CVE-2022-25344" }, { "198250": "CVE-2022-25343" }, { "198249": "CVE-2022-1254" }, { "198248": "CVE-2022-25342" }, { "198247": "CVE-2022-27536" }, { "198246": "CVE-2022-28327" }, { "198245": "CVE-2022-24675" }, { "198244": "CVE-2022-29527" }, { "198243": "CVE-2022-29266" }, { "198242": "CVE-2022-1019" }, { "198241": "CVE-2021-4096" }, { "198240": "CVE-2022-27863" }, { "198239": "CVE-2022-1186" }, { "198238": "CVE-2022-0993" }, { "198237": "CVE-2022-0992" }, { "198236": "CVE-2022-28222" }, { "198235": "CVE-2022-28221" }, { "198234": "CVE-2022-1187" }, { "198233": "CVE-2022-27862" }, { "198232": "CVE-2022-1119" }, { "198231": "CVE-2022-1329" }, { "198230": "CVE-2022-24826" }, { "198229": "CVE-2022-21456" }, { "198228": "CVE-2022-24825" }, { "198227": "CVE-2022-1384" }, { "198226": "CVE-2022-24860" }, { "198225": "CVE-2022-24858" }, { "198224": "CVE-2022-1385" }, { "198223": "CVE-2021-23283" }, { "198222": "CVE-2022-27629" }, { "198221": "CVE-2021-3101" }, { "198220": "CVE-2022-27527" }, { "198219": "CVE-2022-25788" }, { "198218": "CVE-2021-26627" }, { "198217": "CVE-2021-26626" }, { "198216": "CVE-2022-0071" }, { "198215": "CVE-2021-26625" }, { "198214": "CVE-2021-3100" }, { "198213": "CVE-2022-0070" }, { "198212": "CVE-2022-21488" }, { "198211": "CVE-2022-21487" }, { "198210": "CVE-2022-21471" }, { "198209": "CVE-2022-21465" }, { "198208": "CVE-2022-21491" }, { "198207": "CVE-2021-40438" }, { "198206": "CVE-2021-44832" }, { "198205": "CVE-2021-44832" }, { "198204": "CVE-2020-9488" }, { "198203": "CVE-2020-1968" }, { "198202": "CVE-2020-1968" }, { "198201": "CVE-2022-21494" }, { "198200": "CVE-2021-29425" }, { "198199": "CVE-2022-21416" }, { "198198": "CVE-2022-21463" }, { "198197": "CVE-2022-21461" }, { "198196": "CVE-2022-21493" }, { "198195": "CVE-2020-11022" }, { "198194": "CVE-2019-3740" }, { "198193": "CVE-2020-5421" }, { "198192": "CVE-2020-6950" }, { "198191": "CVE-2020-11979" }, { "198190": "CVE-2020-11979" }, { "198189": "CVE-2022-21446" }, { "198188": "CVE-2021-2351" }, { "198187": "CVE-2021-2351" }, { "198186": "CVE-2021-39275" }, { "198185": "CVE-2019-17195" }, { "198184": "CVE-2022-21405" }, { "198183": "CVE-2021-41973" }, { "198182": "CVE-2021-30129" }, { "198181": "CVE-2021-29425" }, { "198180": "CVE-2021-41165" }, { "198179": "CVE-2022-21480" }, { "198178": "CVE-2022-21467" }, { "198177": "CVE-2021-44832" }, { "198176": "CVE-2021-44832" }, { "198175": "CVE-2021-44832" }, { "198174": "CVE-2021-44832" }, { "198173": "CVE-2021-42340" }, { "198172": "CVE-2022-22965" }, { "198171": "CVE-2022-23305" }, { "198170": "CVE-2021-34429" }, { "198169": "CVE-2021-31812" }, { "198168": "CVE-2021-36374" }, { "198167": "CVE-2021-36374" }, { "198166": "CVE-2021-36374" }, { "198165": "CVE-2022-23437" }, { "198164": "CVE-2022-23437" }, { "198163": "CVE-2022-23437" }, { "198162": "CVE-2022-23437" }, { "198161": "CVE-2022-23437" }, { "198160": "CVE-2021-30129" }, { "198159": "CVE-2022-23437" }, { "198158": "CVE-2021-44832" }, { "198157": "CVE-2021-44832" }, { "198156": "CVE-2021-44832" }, { "198155": "CVE-2021-44832" }, { "198154": "CVE-2021-44832" }, { "198153": "CVE-2021-44832" }, { "198152": "CVE-2021-44832" }, { "198151": "CVE-2021-44832" }, { "198150": "CVE-2019-10086" }, { "198149": "CVE-2021-40690" }, { "198148": "CVE-2021-40690" }, { "198147": "CVE-2021-40690" }, { "198146": "CVE-2021-40690" }, { "198145": "CVE-2021-37714" }, { "198144": "CVE-2021-40690" }, { "198143": "CVE-2021-39139" }, { "198142": "CVE-2020-13936" }, { "198141": "CVE-2022-22965" }, { "198140": "CVE-2020-8908" }, { "198139": "CVE-2021-44533" }, { "198138": "CVE-2022-21450" }, { "198137": "CVE-2021-41165" }, { "198136": "CVE-2022-21481" }, { "198135": "CVE-2021-4160" }, { "198134": "CVE-2022-21470" }, { "198133": "CVE-2022-21458" }, { "198132": "CVE-2021-43797" }, { "198131": "CVE-2022-21447" }, { "198130": "CVE-2021-44832" }, { "198129": "CVE-2021-40690" }, { "198128": "CVE-2021-37714" }, { "198127": "CVE-2021-3518" }, { "198126": "CVE-2022-21423" }, { "198125": "CVE-2022-21486" }, { "198124": "CVE-2022-21485" }, { "198123": "CVE-2022-21484" }, { "198122": "CVE-2022-21460" }, { "198121": "CVE-2022-21444" }, { "198120": "CVE-2022-21451" }, { "198119": "CVE-2022-21415" }, { "198118": "CVE-2022-21462" }, { "198117": "CVE-2022-21452" }, { "198116": "CVE-2022-21438" }, { "198115": "CVE-2022-21437" }, { "198114": "CVE-2022-21436" }, { "198113": "CVE-2022-21435" }, { "198112": "CVE-2022-21414" }, { "198111": "CVE-2022-21412" }, { "198110": "CVE-2022-21427" }, { "198109": "CVE-2022-21413" }, { "198108": "CVE-2022-21417" }, { "198107": "CVE-2022-21418" }, { "198106": "CVE-2022-21479" }, { "198105": "CVE-2022-21478" }, { "198104": "CVE-2022-21459" }, { "198103": "CVE-2022-21440" }, { "198102": "CVE-2022-21425" }, { "198101": "CVE-2022-21457" }, { "198100": "CVE-2021-41184" }, { "198099": "CVE-2022-21490" }, { "198098": "CVE-2022-21489" }, { "198097": "CVE-2022-21483" }, { "198096": "CVE-2022-21482" }, { "198095": "CVE-2022-21454" }, { "198094": "CVE-2021-44832" }, { "198093": "CVE-2022-23181" }, { "198092": "CVE-2022-0778" }, { "198091": "CVE-2022-0778" }, { "198090": "CVE-2021-22570" }, { "198089": "CVE-2022-0778" }, { "198088": "CVE-2021-42340" }, { "198087": "CVE-2022-0778" }, { "198086": "CVE-2022-0778" }, { "198085": "CVE-2022-22965" }, { "198084": "CVE-2022-23305" }, { "198083": "CVE-2022-21409" }, { "198082": "CVE-2021-32066" }, { "198081": "CVE-2022-21464" }, { "198080": "CVE-2021-2351" }, { "198079": "CVE-2021-2351" }, { "198078": "CVE-2021-3711" }, { "198077": "CVE-2021-3711" }, { "198076": "CVE-2021-42013" }, { "198075": "CVE-2022-21443" }, { "198074": "CVE-2022-21434" }, { "198073": "CVE-2022-21496" }, { "198072": "CVE-2022-21426" }, { "198071": "CVE-2022-21476" }, { "198070": "CVE-2022-21449" }, { "198069": "CVE-2022-0778" }, { "198068": "CVE-2021-29425" }, { "198067": "CVE-2021-29425" }, { "198066": "CVE-2021-35043" }, { "198065": "CVE-2021-44832" }, { "198064": "CVE-2021-44832" }, { "198063": "CVE-2021-36090" }, { "198062": "CVE-2021-2351" }, { "198061": "CVE-2022-23437" }, { "198060": "CVE-2020-7760" }, { "198059": "CVE-2021-31812" }, { "198058": "CVE-2020-6950" }, { "198057": "CVE-2021-44832" }, { "198056": "CVE-2021-44832" }, { "198055": "CVE-2021-44832" }, { "198054": "CVE-2021-44832" }, { "198053": "CVE-2021-44832" }, { "198052": "CVE-2021-44832" }, { "198051": "CVE-2021-44832" }, { "198050": "CVE-2022-23305" }, { "198049": "CVE-2022-23305" }, { "198048": "CVE-2021-41184" }, { "198047": "CVE-2021-44832" }, { "198046": "CVE-2021-44832" }, { "198045": "CVE-2021-44832" }, { "198044": "CVE-2021-37714" }, { "198043": "CVE-2020-13936" }, { "198042": "CVE-2021-29425" }, { "198041": "CVE-2021-29425" }, { "198040": "CVE-2021-33037" }, { "198039": "CVE-2021-44832" }, { "198038": "CVE-2021-44832" }, { "198037": "CVE-2021-44832" }, { "198036": "CVE-2021-44832" }, { "198035": "CVE-2021-44832" }, { "198034": "CVE-2021-36090" }, { "198033": "CVE-2022-23305" }, { "198032": "CVE-2021-44832" }, { "198031": "CVE-2021-44832" }, { "198030": "CVE-2021-3711" }, { "198029": "CVE-2020-8908" }, { "198028": "CVE-2021-29425" }, { "198027": "CVE-2021-29425" }, { "198026": "CVE-2021-28170" }, { "198025": "CVE-2021-33037" }, { "198024": "CVE-2018-11212" }, { "198023": "CVE-2021-41165" }, { "198022": "CVE-2021-28657" }, { "198021": "CVE-2021-31812" }, { "198020": "CVE-2020-17521" }, { "198019": "CVE-2021-41184" }, { "198018": "CVE-2022-21453" }, { "198017": "CVE-2022-21448" }, { "198016": "CVE-2022-21419" }, { "198015": "CVE-2022-21492" }, { "198014": "CVE-2022-23437" }, { "198013": "CVE-2021-44224" }, { "198012": "CVE-2020-24977" }, { "198011": "CVE-2021-43797" }, { "198010": "CVE-2021-30129" }, { "198009": "CVE-2021-43797" }, { "198008": "CVE-2021-44832" }, { "198007": "CVE-2021-44832" }, { "198006": "CVE-2021-44832" }, { "198005": "CVE-2021-44832" }, { "198004": "CVE-2021-44832" }, { "198003": "CVE-2021-44832" }, { "198002": "CVE-2021-44832" }, { "198001": "CVE-2022-21441" }, { "198000": "CVE-2020-7226" }, { "197999": "CVE-2021-37714" }, { "197998": "CVE-2020-25649" }, { "197997": "CVE-2021-37137" }, { "197996": "CVE-2021-36090" }, { "197995": "CVE-2021-40690" }, { "197994": "CVE-2019-0227" }, { "197993": "CVE-2021-37714" }, { "197992": "CVE-2022-21421" }, { "197991": "CVE-2022-21497" }, { "197990": "CVE-2021-22901" }, { "197989": "CVE-2022-21404" }, { "197988": "CVE-2022-23305" }, { "197987": "CVE-2022-23305" }, { "197986": "CVE-2022-23305" }, { "197985": "CVE-2022-23305" }, { "197984": "CVE-2022-21445" }, { "197983": "CVE-2022-23305" }, { "197982": "CVE-2022-23305" }, { "197981": "CVE-2021-39275" }, { "197980": "CVE-2022-21420" }, { "197979": "CVE-2022-23305" }, { "197978": "CVE-2022-23305" }, { "197977": "CVE-2022-23305" }, { "197976": "CVE-2022-23305" }, { "197975": "CVE-2021-31812" }, { "197974": "CVE-2021-31812" }, { "197973": "CVE-2021-36374" }, { "197972": "CVE-2021-31812" }, { "197971": "CVE-2021-36374" }, { "197970": "CVE-2022-21472" }, { "197969": "CVE-2021-38153" }, { "197968": "CVE-2021-38153" }, { "197967": "CVE-2021-38153" }, { "197966": "CVE-2022-21473" }, { "197965": "CVE-2022-21474" }, { "197964": "CVE-2022-21475" }, { "197963": "CVE-2021-30129" }, { "197962": "CVE-2022-23437" }, { "197961": "CVE-2022-23437" }, { "197960": "CVE-2022-23437" }, { "197959": "CVE-2021-30129" }, { "197958": "CVE-2021-30129" }, { "197957": "CVE-2021-30129" }, { "197956": "CVE-2021-44832" }, { "197955": "CVE-2021-44832" }, { "197954": "CVE-2021-44832" }, { "197953": "CVE-2021-44832" }, { "197952": "CVE-2021-44832" }, { "197951": "CVE-2021-44832" }, { "197950": "CVE-2021-44832" }, { "197949": "CVE-2021-44832" }, { "197948": "CVE-2021-44832" }, { "197947": "CVE-2021-37714" }, { "197946": "CVE-2021-36090" }, { "197945": "CVE-2021-37714" }, { "197944": "CVE-2021-36090" }, { "197943": "CVE-2021-37714" }, { "197942": "CVE-2021-36090" }, { "197941": "CVE-2021-36090" }, { "197940": "CVE-2021-2351" }, { "197939": "CVE-2021-2351" }, { "197938": "CVE-2022-23305" }, { "197937": "CVE-2022-22965" }, { "197936": "CVE-2022-22965" }, { "197935": "CVE-2022-22965" }, { "197934": "CVE-2022-21469" }, { "197933": "CVE-2021-44832" }, { "197932": "CVE-2021-44832" }, { "197931": "CVE-2021-44832" }, { "197930": "CVE-2021-3450" }, { "197929": "CVE-2021-2351" }, { "197928": "CVE-2021-3518" }, { "197927": "CVE-2021-40438" }, { "197926": "CVE-2018-1285" }, { "197925": "CVE-2022-23305" }, { "197924": "CVE-2022-21477" }, { "197923": "CVE-2022-21468" }, { "197922": "CVE-2021-44832" }, { "197921": "CVE-2021-44832" }, { "197920": "CVE-2022-23305" }, { "197919": "CVE-2021-41184" }, { "197918": "CVE-2021-44832" }, { "197917": "CVE-2021-23450" }, { "197916": "CVE-2021-3200" }, { "197915": "CVE-2021-22096" }, { "197914": "CVE-2021-22096" }, { "197913": "CVE-2022-20612" }, { "197912": "CVE-2022-20613" }, { "197911": "CVE-2021-3521" }, { "197910": "CVE-2021-29425" }, { "197909": "CVE-2021-29425" }, { "197908": "CVE-2021-29425" }, { "197907": "CVE-2021-22132" }, { "197906": "CVE-2020-8554" }, { "197905": "CVE-2020-29582" }, { "197904": "CVE-2021-28170" }, { "197903": "CVE-2021-28169" }, { "197902": "CVE-2020-14155" }, { "197901": "CVE-2021-20289" }, { "197900": "CVE-2022-20615" }, { "197899": "CVE-2020-17521" }, { "197898": "CVE-2021-36374" }, { "197897": "CVE-2021-28168" }, { "197896": "CVE-2021-22569" }, { "197895": "CVE-2021-28168" }, { "197894": "CVE-2020-15250" }, { "197893": "CVE-2020-13434" }, { "197892": "CVE-2021-22569" }, { "197891": "CVE-2021-22569" }, { "197890": "CVE-2021-36374" }, { "197889": "CVE-2021-36374" }, { "197888": "CVE-2021-3572" }, { "197887": "CVE-2021-3572" }, { "197886": "CVE-2021-2471" }, { "197885": "CVE-2020-16135" }, { "197884": "CVE-2021-33880" }, { "197883": "CVE-2020-14340" }, { "197882": "CVE-2021-2471" }, { "197881": "CVE-2021-38153" }, { "197880": "CVE-2021-21409" }, { "197879": "CVE-2021-2471" }, { "197878": "CVE-2020-1971" }, { "197877": "CVE-2020-14340" }, { "197876": "CVE-2021-2471" }, { "197875": "CVE-2021-41184" }, { "197874": "CVE-2021-41184" }, { "197873": "CVE-2021-39140" }, { "197872": "CVE-2022-23437" }, { "197871": "CVE-2022-23437" }, { "197870": "CVE-2022-23437" }, { "197869": "CVE-2021-43797" }, { "197868": "CVE-2021-43797" }, { "197867": "CVE-2019-3799" }, { "197866": "CVE-2021-43797" }, { "197865": "CVE-2021-43797" }, { "197864": "CVE-2021-30129" }, { "197863": "CVE-2021-43797" }, { "197862": "CVE-2021-44832" }, { "197861": "CVE-2021-44832" }, { "197860": "CVE-2021-44832" }, { "197859": "CVE-2021-44832" }, { "197858": "CVE-2021-44832" }, { "197857": "CVE-2021-44832" }, { "197856": "CVE-2021-44832" }, { "197855": "CVE-2021-44832" }, { "197854": "CVE-2021-44832" }, { "197853": "CVE-2021-44832" }, { "197852": "CVE-2021-44832" }, { "197851": "CVE-2021-44832" }, { "197850": "CVE-2021-44832" }, { "197849": "CVE-2021-44832" }, { "197848": "CVE-2021-44832" }, { "197847": "CVE-2021-44832" }, { "197846": "CVE-2021-44832" }, { "197845": "CVE-2021-44832" }, { "197844": "CVE-2021-44832" }, { "197843": "CVE-2022-23181" }, { "197842": "CVE-2021-3712" }, { "197841": "CVE-2021-3712" }, { "197840": "CVE-2021-3712" }, { "197839": "CVE-2021-3712" }, { "197838": "CVE-2021-3712" }, { "197837": "CVE-2021-3712" }, { "197836": "CVE-2021-3712" }, { "197835": "CVE-2020-25638" }, { "197834": "CVE-2021-42340" }, { "197833": "CVE-2021-42340" }, { "197832": "CVE-2021-43859" }, { "197831": "CVE-2021-42340" }, { "197830": "CVE-2021-30468" }, { "197829": "CVE-2021-43859" }, { "197828": "CVE-2020-11971" }, { "197827": "CVE-2021-36090" }, { "197826": "CVE-2021-22946" }, { "197825": "CVE-2021-42340" }, { "197824": "CVE-2020-29363" }, { "197823": "CVE-2020-8231" }, { "197822": "CVE-2021-3807" }, { "197821": "CVE-2020-28196" }, { "197820": "CVE-2021-22946" }, { "197819": "CVE-2021-3690" }, { "197818": "CVE-2021-22946" }, { "197817": "CVE-2021-22946" }, { "197816": "CVE-2020-36518" }, { "197815": "CVE-2021-22946" }, { "197814": "CVE-2021-35515" }, { "197813": "CVE-2021-42340" }, { "197812": "CVE-2021-3156" }, { "197811": "CVE-2021-22118" }, { "197810": "CVE-2019-18276" }, { "197809": "CVE-2019-16789" }, { "197808": "CVE-2021-2351" }, { "197807": "CVE-2021-2351" }, { "197806": "CVE-2021-39153" }, { "197805": "CVE-2020-10878" }, { "197804": "CVE-2020-10878" }, { "197803": "CVE-2021-32626" }, { "197802": "CVE-2021-3518" }, { "197801": "CVE-2020-36242" }, { "197800": "CVE-2022-22965" }, { "197799": "CVE-2021-44790" }, { "197798": "CVE-2021-44790" }, { "197797": "CVE-2021-43527" }, { "197796": "CVE-2021-23450" }, { "197795": "CVE-2022-22965" }, { "197794": "CVE-2021-44790" }, { "197793": "CVE-2021-44790" }, { "197792": "CVE-2020-35198" }, { "197791": "CVE-2022-23305" }, { "197790": "CVE-2020-17530" }, { "197789": "CVE-2022-22965" }, { "197788": "CVE-2022-22965" }, { "197787": "CVE-2021-3520" }, { "197786": "CVE-2021-35574" }, { "197785": "CVE-2022-22965" }, { "197784": "CVE-2021-42392" }, { "197783": "CVE-2021-43527" }, { "197782": "CVE-2022-22965" }, { "197781": "CVE-2021-29921" }, { "197780": "CVE-2021-43527" }, { "197779": "CVE-2022-22965" }, { "197778": "CVE-2020-14343" }, { "197777": "CVE-2022-22965" }, { "197776": "CVE-2022-22965" }, { "197775": "CVE-2022-22965" }, { "197774": "CVE-2022-23221" }, { "197773": "CVE-2021-43527" }, { "197772": "CVE-2021-29921" }, { "197771": "CVE-2022-22965" }, { "197770": "CVE-2017-1000353" }, { "197769": "CVE-2022-22947" }, { "197768": "CVE-2022-22947" }, { "197767": "CVE-2020-8908" }, { "197766": "CVE-2021-21275" }, { "197765": "CVE-2021-29425" }, { "197764": "CVE-2021-29425" }, { "197763": "CVE-2021-29425" }, { "197762": "CVE-2021-29425" }, { "197761": "CVE-2022-24329" }, { "197760": "CVE-2021-36374" }, { "197759": "CVE-2019-3740" }, { "197758": "CVE-2020-6950" }, { "197757": "CVE-2021-43797" }, { "197756": "CVE-2021-44832" }, { "197755": "CVE-2021-44832" }, { "197754": "CVE-2021-44832" }, { "197753": "CVE-2021-44832" }, { "197752": "CVE-2021-44832" }, { "197751": "CVE-2021-44832" }, { "197750": "CVE-2021-44832" }, { "197749": "CVE-2021-44832" }, { "197748": "CVE-2021-44832" }, { "197747": "CVE-2021-44832" }, { "197746": "CVE-2019-10086" }, { "197745": "CVE-2021-33813" }, { "197744": "CVE-2021-40690" }, { "197743": "CVE-2021-42340" }, { "197742": "CVE-2022-21422" }, { "197741": "CVE-2021-36090" }, { "197740": "CVE-2021-22118" }, { "197739": "CVE-2021-2351" }, { "197738": "CVE-2021-2351" }, { "197737": "CVE-2022-21424" }, { "197736": "CVE-2021-2351" }, { "197735": "CVE-2022-21430" }, { "197734": "CVE-2020-13936" }, { "197733": "CVE-2022-23305" }, { "197732": "CVE-2022-23305" }, { "197731": "CVE-2022-23990" }, { "197730": "CVE-2022-23305" }, { "197729": "CVE-2022-21431" }, { "197728": "CVE-2020-8908" }, { "197727": "CVE-2020-13956" }, { "197726": "CVE-2021-41165" }, { "197725": "CVE-2022-21466" }, { "197724": "CVE-2021-42340" }, { "197723": "CVE-2021-22118" }, { "197722": "CVE-2021-39139" }, { "197721": "CVE-2020-13956" }, { "197720": "CVE-2021-44832" }, { "197719": "CVE-2021-29425" }, { "197718": "CVE-2019-14862" }, { "197717": "CVE-2019-12086" }, { "197716": "CVE-2021-2351" }, { "197715": "CVE-2022-21442" }, { "197714": "CVE-2021-26291" }, { "197713": "CVE-2020-27218" }, { "197712": "CVE-2021-29425" }, { "197711": "CVE-2020-11022" }, { "197710": "CVE-2019-10086" }, { "197709": "CVE-2020-8203" }, { "197708": "CVE-2019-13565" }, { "197707": "CVE-2020-11612" }, { "197706": "CVE-2020-17527" }, { "197705": "CVE-2019-12399" }, { "197704": "CVE-2020-28052" }, { "197703": "CVE-2020-24750" }, { "197702": "CVE-2020-8174" }, { "197701": "CVE-2021-2351" }, { "197700": "CVE-2020-5245" }, { "197699": "CVE-2021-23017" }, { "197698": "CVE-2021-2464" }, { "197697": "CVE-2021-22569" }, { "197696": "CVE-2022-21411" }, { "197695": "CVE-2021-41165" }, { "197694": "CVE-2022-21498" }, { "197693": "CVE-2022-21410" }, { "197692": "CVE-2022-29153" }, { "197691": "CVE-2022-27104" }, { "197690": "CVE-2022-25648" }, { "197689": "CVE-2022-27055" }, { "197688": "CVE-2021-39078" }, { "197687": "CVE-2021-44519" }, { "197686": "CVE-2021-39076" }, { "197685": "CVE-2021-39072" }, { "197684": "CVE-2021-39033" }, { "197683": "CVE-2022-29315" }, { "197682": "CVE-2022-27927" }, { "197681": "CVE-2022-26593" }, { "197680": "CVE-2022-0645" }, { "197679": "CVE-2021-41570" }, { "197678": "CVE-2022-26595" }, { "197677": "CVE-2021-43129" }, { "197676": "CVE-2022-1065" }, { "197675": "CVE-2022-29458" }, { "197674": "CVE-2022-28108" }, { "197673": "CVE-2022-24841" }, { "197672": "CVE-2022-29457" }, { "197671": "CVE-2022-29464" }, { "197662": "CVE-2022-24863" }, { "197661": "CVE-2022-1112" }, { "197660": "CVE-2022-0780" }, { "197659": "CVE-2022-1091" }, { "197658": "CVE-2022-1090" }, { "197657": "CVE-2022-1088" }, { "197656": "CVE-2022-1063" }, { "197655": "CVE-2022-1037" }, { "197654": "CVE-2022-0994" }, { "197653": "CVE-2022-0879" }, { "197652": "CVE-2022-0737" }, { "197651": "CVE-2022-0707" }, { "197650": "CVE-2022-0706" }, { "197649": "CVE-2021-25120" }, { "197648": "CVE-2022-1054" }, { "197647": "CVE-2022-1001" }, { "197646": "CVE-2022-0785" }, { "197645": "CVE-2022-0765" }, { "197644": "CVE-2022-1020" }, { "197643": "CVE-2022-24859" }, { "197642": "CVE-2022-0661" }, { "197641": "CVE-2020-13590" }, { "197640": "CVE-2021-23285" }, { "197639": "CVE-2021-23284" }, { "197638": "CVE-2021-46122" }, { "197637": "CVE-2021-42782" }, { "197636": "CVE-2021-42781" }, { "197635": "CVE-2021-42780" }, { "197634": "CVE-2021-42779" }, { "197633": "CVE-2021-42778" }, { "197632": "CVE-2021-3681" }, { "197631": "CVE-2021-3652" }, { "197630": "CVE-2021-3624" }, { "197629": "CVE-2021-23286" }, { "197628": "CVE-2022-27530" }, { "197627": "CVE-2022-27529" }, { "197626": "CVE-2022-27526" }, { "197625": "CVE-2022-27525" }, { "197624": "CVE-2022-25226" }, { "197623": "CVE-2022-1341" }, { "197622": "CVE-2021-3503" }, { "197621": "CVE-2021-20324" }, { "197620": "CVE-2020-6099" }, { "197619": "CVE-2020-35632" }, { "197618": "CVE-2020-35631" }, { "197617": "CVE-2020-35630" }, { "197616": "CVE-2020-35629" }, { "197615": "CVE-2020-28635" }, { "197614": "CVE-2020-28634" }, { "197613": "CVE-2020-28633" }, { "197612": "CVE-2020-28632" }, { "197611": "CVE-2020-28630" }, { "197610": "CVE-2020-28629" }, { "197609": "CVE-2020-28628" }, { "197608": "CVE-2020-28627" }, { "197607": "CVE-2020-28626" }, { "197606": "CVE-2020-28625" }, { "197605": "CVE-2020-28624" }, { "197604": "CVE-2020-28623" }, { "197603": "CVE-2020-28622" }, { "197602": "CVE-2020-28621" }, { "197601": "CVE-2020-28620" }, { "197600": "CVE-2020-28619" }, { "197599": "CVE-2020-28618" }, { "197598": "CVE-2020-28617" }, { "197597": "CVE-2020-28616" }, { "197596": "CVE-2020-28615" }, { "197595": "CVE-2020-28614" }, { "197594": "CVE-2020-28613" }, { "197593": "CVE-2020-28612" }, { "197592": "CVE-2020-28611" }, { "197591": "CVE-2020-28610" }, { "197590": "CVE-2020-28609" }, { "197589": "CVE-2020-28608" }, { "197588": "CVE-2020-28607" }, { "197587": "CVE-2020-28606" }, { "197586": "CVE-2020-28605" }, { "197585": "CVE-2020-28604" }, { "197584": "CVE-2020-28603" }, { "197583": "CVE-2020-28602" }, { "197582": "CVE-2020-25167" }, { "197581": "CVE-2022-27652" }, { "197580": "CVE-2020-28631" }, { "197579": "CVE-2020-25163" }, { "197578": "CVE-2020-13495" }, { "197577": "CVE-2022-27853" }, { "197576": "CVE-2022-23975" }, { "197575": "CVE-2022-23976" }, { "197574": "CVE-2020-13567" }, { "197573": "CVE-2011-4917" }, { "197572": "CVE-2011-1762" }, { "197571": "CVE-2022-26631" }, { "197570": "CVE-2022-26665" }, { "197569": "CVE-2022-27908" }, { "197568": "CVE-2022-28810" }, { "197567": "CVE-2022-1383" }, { "197566": "CVE-2022-1382" }, { "197565": "CVE-2022-1381" }, { "197555": "CVE-2022-28966" }, { "197554": "CVE-2022-26777" }, { "197553": "CVE-2022-26653" }, { "197552": "CVE-2022-1380" }, { "197551": "CVE-2022-1364" }, { "197550": "CVE-2022-29287" }, { "197549": "CVE-2022-29020" }, { "197548": "CVE-2022-27422" }, { "197547": "CVE-2022-27426" }, { "197546": "CVE-2022-29281" }, { "197545": "CVE-2022-29072" }, { "197544": "CVE-2022-27421" }, { "197543": "CVE-2022-24279" }, { "197542": "CVE-2022-1365" }, { "197541": "CVE-2022-27425" }, { "197540": "CVE-2022-27427" }, { "197539": "CVE-2022-27423" }, { "197538": "CVE-2022-26594" }, { "197537": "CVE-2022-28113" }, { "197536": "CVE-2022-27158" }, { "197535": "CVE-2022-24857" }, { "197534": "CVE-2022-24482" }, { "197533": "CVE-2022-27258" }, { "197532": "CVE-2022-23865" }, { "197531": "CVE-2022-21159" }, { "197530": "CVE-2021-36205" }, { "197529": "CVE-2022-24851" }, { "197528": "CVE-2021-44510" }, { "197527": "CVE-2021-44509" }, { "197526": "CVE-2021-44508" }, { "197525": "CVE-2021-44507" }, { "197524": "CVE-2021-44506" }, { "197523": "CVE-2021-44505" }, { "197522": "CVE-2021-44504" }, { "197521": "CVE-2021-44503" }, { "197520": "CVE-2021-44502" }, { "197519": "CVE-2021-44501" }, { "197518": "CVE-2021-44500" }, { "197517": "CVE-2021-44498" }, { "197516": "CVE-2021-44497" }, { "197515": "CVE-2021-44496" }, { "197514": "CVE-2021-44495" }, { "197513": "CVE-2021-44494" }, { "197512": "CVE-2021-44492" }, { "197511": "CVE-2021-44491" }, { "197510": "CVE-2021-44490" }, { "197509": "CVE-2021-44489" }, { "197508": "CVE-2021-44488" }, { "197507": "CVE-2021-44487" }, { "197506": "CVE-2021-44486" }, { "197505": "CVE-2021-44483" }, { "197504": "CVE-2021-44482" }, { "197503": "CVE-2021-44481" }, { "197502": "CVE-2022-28109" }, { "197501": "CVE-2022-27048" }, { "197500": "CVE-2022-24497" }, { "197499": "CVE-2021-44499" }, { "197498": "CVE-2021-44493" }, { "197497": "CVE-2021-44485" }, { "197496": "CVE-2021-44484" }, { "197495": "CVE-2021-42230" }, { "197494": "CVE-2022-27852" }, { "197493": "CVE-2022-27851" }, { "197492": "CVE-2022-27850" }, { "197491": "CVE-2021-36828" }, { "197490": "CVE-2022-27849" }, { "197489": "CVE-2022-27157" }, { "197488": "CVE-2022-27369" }, { "197487": "CVE-2022-27368" }, { "197486": "CVE-2022-27367" }, { "197485": "CVE-2022-27366" }, { "197484": "CVE-2022-27365" }, { "197483": "CVE-2022-27257" }, { "197482": "CVE-2022-29268" }, { "197481": "CVE-2022-27043" }, { "197480": "CVE-2022-1231" }, { "197479": "CVE-2022-28049" }, { "197478": "CVE-2022-28048" }, { "197477": "CVE-2022-28044" }, { "197476": "CVE-2022-28042" }, { "197475": "CVE-2022-28041" }, { "197474": "CVE-2022-20717" }, { "197473": "CVE-2022-20735" }, { "197472": "CVE-2022-20731" }, { "197471": "CVE-2022-20727" }, { "197470": "CVE-2022-20726" }, { "197469": "CVE-2022-20725" }, { "197468": "CVE-2022-20724" }, { "197467": "CVE-2022-20723" }, { "197466": "CVE-2022-20722" }, { "197465": "CVE-2022-20721" }, { "197464": "CVE-2022-20720" }, { "197463": "CVE-2022-20719" }, { "197462": "CVE-2022-20718" }, { "197461": "CVE-2022-20677" }, { "197460": "CVE-2022-20661" }, { "197459": "CVE-2022-20716" }, { "197458": "CVE-2022-20714" }, { "197457": "CVE-2022-20739" }, { "197456": "CVE-2022-20747" }, { "197455": "CVE-2022-20676" }, { "197454": "CVE-2022-20761" }, { "197453": "CVE-2022-20695" }, { "197452": "CVE-2022-20758" }, { "197451": "CVE-2022-20697" }, { "197450": "CVE-2022-20694" }, { "197449": "CVE-2022-20692" }, { "197448": "CVE-2022-20679" }, { "197447": "CVE-2022-20678" }, { "197446": "CVE-2022-20622" }, { "197445": "CVE-2022-20681" }, { "197444": "CVE-2022-20684" }, { "197443": "CVE-2022-20683" }, { "197442": "CVE-2022-20682" }, { "197441": "CVE-2022-20693" }, { "197440": "CVE-2022-27474" }, { "197439": "CVE-2022-28868" }, { "197438": "CVE-2022-28870" }, { "197437": "CVE-2022-28869" }, { "197436": "CVE-2021-40386" }, { "197435": "CVE-2022-28345" }, { "197434": "CVE-2022-26499" }, { "197433": "CVE-2022-26651" }, { "197432": "CVE-2022-26498" }, { "197431": "CVE-2021-40422" }, { "197430": "CVE-2022-22149" }, { "197429": "CVE-2022-21234" }, { "197428": "CVE-2022-21210" }, { "197427": "CVE-2022-21154" }, { "197426": "CVE-2022-24854" }, { "197425": "CVE-2022-24850" }, { "197424": "CVE-2022-24824" }, { "197423": "CVE-2021-40402" }, { "197422": "CVE-2021-40400" }, { "197421": "CVE-2021-21942" }, { "197420": "CVE-2020-16238" }, { "197419": "CVE-2022-25166" }, { "197418": "CVE-2022-27848" }, { "197417": "CVE-2022-24849" }, { "197416": "CVE-2021-43257" }, { "197415": "CVE-2021-21956" }, { "197414": "CVE-2022-22391" }, { "197413": "CVE-2022-21145" }, { "197412": "CVE-2021-21948" }, { "197411": "CVE-2022-27188" }, { "197410": "CVE-2022-26034" }, { "197409": "CVE-2022-24855" }, { "197408": "CVE-2022-28711" }, { "197407": "CVE-2022-22968" }, { "197406": "CVE-2022-1328" }, { "197405": "CVE-2021-44394" }, { "197404": "CVE-2021-44375" }, { "197403": "CVE-2021-44366" }, { "197402": "CVE-2021-44357" }, { "197401": "CVE-2021-44356" }, { "197400": "CVE-2021-44355" }, { "197399": "CVE-2021-44354" }, { "197398": "CVE-2021-40405" }, { "197397": "CVE-2021-40398" }, { "197396": "CVE-2021-40390" }, { "197395": "CVE-2021-28505" }, { "197394": "CVE-2021-21967" }, { "197393": "CVE-2021-21949" }, { "197392": "CVE-2021-21947" }, { "197391": "CVE-2021-21946" }, { "197390": "CVE-2021-21945" }, { "197389": "CVE-2021-21944" }, { "197388": "CVE-2020-25168" }, { "197387": "CVE-2020-25166" }, { "197386": "CVE-2020-25164" }, { "197385": "CVE-2020-25160" }, { "197384": "CVE-2020-25158" }, { "197383": "CVE-2020-25154" }, { "197382": "CVE-2020-25150" }, { "197381": "CVE-2022-27817" }, { "197380": "CVE-2022-27814" }, { "197379": "CVE-2022-24853" }, { "197378": "CVE-2022-1304" }, { "197377": "CVE-2021-40426" }, { "197376": "CVE-2021-40425" }, { "197375": "CVE-2021-40424" }, { "197374": "CVE-2021-40392" }, { "197373": "CVE-2021-21943" }, { "197372": "CVE-2021-21939" }, { "197371": "CVE-2021-21938" }, { "197370": "CVE-2021-21914" }, { "197369": "CVE-2020-25162" }, { "197368": "CVE-2020-25156" }, { "197367": "CVE-2020-25152" }, { "197366": "CVE-2022-25165" }, { "197365": "CVE-2022-24846" }, { "197364": "CVE-2022-22189" }, { "197363": "CVE-2022-22190" }, { "197362": "CVE-2022-22187" }, { "197361": "CVE-2022-22966" }, { "197360": "CVE-2022-22182" }, { "197359": "CVE-2022-22181" }, { "197358": "CVE-2022-22193" }, { "197357": "CVE-2022-22191" }, { "197356": "CVE-2022-22198" }, { "197355": "CVE-2022-22196" }, { "197354": "CVE-2022-22194" }, { "197353": "CVE-2022-22185" }, { "197352": "CVE-2022-22195" }, { "197351": "CVE-2022-22188" }, { "197350": "CVE-2022-22186" }, { "197349": "CVE-2022-22183" }, { "197348": "CVE-2022-22197" }, { "197347": "CVE-2022-1256" }, { "197346": "CVE-2022-27008" }, { "197345": "CVE-2022-27007" }, { "197344": "CVE-2021-45227" }, { "197343": "CVE-2022-1257" }, { "197342": "CVE-2021-45228" }, { "197341": "CVE-2022-1258" }, { "197340": "CVE-2021-43290" }, { "197339": "CVE-2021-43289" }, { "197338": "CVE-2021-43288" }, { "197337": "CVE-2021-43287" }, { "197336": "CVE-2021-43286" }, { "197335": "CVE-2022-26507" }, { "197334": "CVE-2022-27448" }, { "197333": "CVE-2021-43633" }, { "197332": "CVE-2022-27458" }, { "197331": "CVE-2022-27457" }, { "197330": "CVE-2022-27456" }, { "197329": "CVE-2022-27452" }, { "197328": "CVE-2022-27451" }, { "197327": "CVE-2022-27449" }, { "197326": "CVE-2022-27447" }, { "197325": "CVE-2022-27446" }, { "197324": "CVE-2022-27445" }, { "197323": "CVE-2022-27444" }, { "197322": "CVE-2022-27455" }, { "197321": "CVE-2022-1351" }, { "197320": "CVE-2022-1279" }, { "197319": "CVE-2022-27503" }, { "197318": "CVE-2022-1347" }, { "197317": "CVE-2022-1346" }, { "197316": "CVE-2022-1345" }, { "197315": "CVE-2022-1344" }, { "197314": "CVE-2022-24843" }, { "197313": "CVE-2022-27505" }, { "197312": "CVE-2022-27506" }, { "197311": "CVE-2022-1337" }, { "197310": "CVE-2022-1332" }, { "197309": "CVE-2021-41119" }, { "197308": "CVE-2022-1333" }, { "197307": "CVE-2022-25795" }, { "197306": "CVE-2022-27524" }, { "197305": "CVE-2022-27523" }, { "197304": "CVE-2022-25797" }, { "197303": "CVE-2022-24847" }, { "197302": "CVE-2022-24818" }, { "197301": "CVE-2022-24816" }, { "197300": "CVE-2022-27479" }, { "197299": "CVE-2022-27847" }, { "197298": "CVE-2022-27846" }, { "197297": "CVE-2022-24845" }, { "197296": "CVE-2022-24844" }, { "197295": "CVE-2022-24788" }, { "197294": "CVE-2021-43154" }, { "197293": "CVE-2022-1280" }, { "197292": "CVE-2022-24828" }, { "197291": "CVE-2022-0023" }, { "197290": "CVE-2022-1350" }, { "197289": "CVE-2021-42136" }, { "197288": "CVE-2019-6834" }, { "197287": "CVE-2021-22795" }, { "197286": "CVE-2022-0221" }, { "197285": "CVE-2021-22797" }, { "197284": "CVE-2021-22794" }, { "197283": "CVE-2015-20107" }, { "197282": "CVE-2021-46167" }, { "197281": "CVE-2022-27256" }, { "197280": "CVE-2022-26643" }, { "197279": "CVE-2022-28052" }, { "197278": "CVE-2022-26144" }, { "197277": "CVE-2021-43741" }, { "197276": "CVE-2021-43742" }, { "197275": "CVE-2020-29653" }, { "197274": "CVE-2022-24308" }, { "197273": "CVE-2022-27475" }, { "197272": "CVE-2022-1339" }, { "197271": "CVE-2022-22279" }, { "197270": "CVE-2022-29156" }, { "197269": "CVE-2022-23703" }, { "197268": "CVE-2022-28396" }, { "197267": "CVE-2022-28036" }, { "197266": "CVE-2022-28035" }, { "197265": "CVE-2022-28034" }, { "197264": "CVE-2022-28033" }, { "197263": "CVE-2022-28032" }, { "197262": "CVE-2022-24842" }, { "197261": "CVE-2022-27140" }, { "197260": "CVE-2021-31805" }, { "197259": "CVE-2022-26589" }, { "197258": "CVE-2022-29050" }, { "197257": "CVE-2022-29048" }, { "197256": "CVE-2022-29046" }, { "197255": "CVE-2022-29045" }, { "197254": "CVE-2022-29044" }, { "197253": "CVE-2022-29043" }, { "197252": "CVE-2022-29042" }, { "197251": "CVE-2022-29041" }, { "197250": "CVE-2022-29040" }, { "197249": "CVE-2022-29039" }, { "197248": "CVE-2022-29038" }, { "197247": "CVE-2022-29037" }, { "197246": "CVE-2022-29036" }, { "197245": "CVE-2021-39796" }, { "197244": "CVE-2022-29051" }, { "197243": "CVE-2022-29049" }, { "197242": "CVE-2022-1330" }, { "197241": "CVE-2022-24413" }, { "197240": "CVE-2022-24411" }, { "197239": "CVE-2022-23163" }, { "197238": "CVE-2022-22560" }, { "197237": "CVE-2022-28397" }, { "197236": "CVE-2022-27952" }, { "197235": "CVE-2022-27260" }, { "197234": "CVE-2022-27165" }, { "197233": "CVE-2022-27164" }, { "197232": "CVE-2022-27163" }, { "197231": "CVE-2022-27162" }, { "197230": "CVE-2022-27161" }, { "197229": "CVE-2021-39808" }, { "197228": "CVE-2021-39807" }, { "197227": "CVE-2021-39797" }, { "197226": "CVE-2021-39795" }, { "197225": "CVE-2021-39794" }, { "197224": "CVE-2021-0694" }, { "197223": "CVE-2022-27418" }, { "197222": "CVE-2022-0436" }, { "197221": "CVE-2022-24412" }, { "197220": "CVE-2022-24070" }, { "197219": "CVE-2022-23161" }, { "197218": "CVE-2022-23159" }, { "197217": "CVE-2022-22562" }, { "197216": "CVE-2022-0915" }, { "197215": "CVE-2022-27263" }, { "197214": "CVE-2022-27262" }, { "197213": "CVE-2022-27261" }, { "197212": "CVE-2022-27139" }, { "197211": "CVE-2022-21803" }, { "197210": "CVE-2022-21228" }, { "197209": "CVE-2021-42255" }, { "197208": "CVE-2022-29047" }, { "197207": "CVE-2022-22550" }, { "197206": "CVE-2022-27671" }, { "197205": "CVE-2021-39814" }, { "197204": "CVE-2021-39812" }, { "197203": "CVE-2021-39802" }, { "197202": "CVE-2021-39801" }, { "197201": "CVE-2021-39799" }, { "197200": "CVE-2021-0707" }, { "197199": "CVE-2022-27419" }, { "197198": "CVE-2022-27386" }, { "197197": "CVE-2022-27385" }, { "197196": "CVE-2022-27384" }, { "197195": "CVE-2022-27382" }, { "197194": "CVE-2022-27381" }, { "197193": "CVE-2022-27379" }, { "197192": "CVE-2022-27378" }, { "197191": "CVE-2022-23160" }, { "197190": "CVE-2022-22565" }, { "197189": "CVE-2022-22561" }, { "197188": "CVE-2022-22559" }, { "197187": "CVE-2022-22549" }, { "197186": "CVE-2022-28773" }, { "197185": "CVE-2022-28770" }, { "197184": "CVE-2022-27670" }, { "197183": "CVE-2022-24383" }, { "197182": "CVE-2022-21214" }, { "197181": "CVE-2022-21202" }, { "197180": "CVE-2022-21168" }, { "197179": "CVE-2021-39804" }, { "197178": "CVE-2022-29052" }, { "197177": "CVE-2022-28216" }, { "197176": "CVE-2021-39800" }, { "197175": "CVE-2021-39798" }, { "197174": "CVE-2022-27416" }, { "197173": "CVE-2022-27387" }, { "197172": "CVE-2022-27383" }, { "197171": "CVE-2022-27380" }, { "197170": "CVE-2022-27377" }, { "197169": "CVE-2022-27376" }, { "197168": "CVE-2022-28795" }, { "197167": "CVE-2022-28213" }, { "197166": "CVE-2022-27667" }, { "197165": "CVE-2022-27657" }, { "197164": "CVE-2022-27655" }, { "197163": "CVE-2022-27654" }, { "197162": "CVE-2022-27473" }, { "197161": "CVE-2022-27472" }, { "197160": "CVE-2022-26109" }, { "197159": "CVE-2022-26108" }, { "197158": "CVE-2022-26107" }, { "197157": "CVE-2022-26106" }, { "197156": "CVE-2022-24812" }, { "197155": "CVE-2022-22541" }, { "197154": "CVE-2021-41005" }, { "197153": "CVE-2021-41004" }, { "197152": "CVE-2021-39809" }, { "197151": "CVE-2021-39805" }, { "197150": "CVE-2021-39803" }, { "197149": "CVE-2022-23702" }, { "197148": "CVE-2021-36914" }, { "197147": "CVE-2022-26151" }, { "197146": "CVE-2021-44520" }, { "197145": "CVE-2022-1314" }, { "197144": "CVE-2022-1313" }, { "197143": "CVE-2022-1312" }, { "197142": "CVE-2022-1311" }, { "197141": "CVE-2022-1310" }, { "197140": "CVE-2022-1309" }, { "197139": "CVE-2022-1308" }, { "197138": "CVE-2022-1307" }, { "197137": "CVE-2022-1306" }, { "197136": "CVE-2022-1305" }, { "197135": "CVE-2022-28772" }, { "197134": "CVE-2022-27669" }, { "197133": "CVE-2022-28215" }, { "197132": "CVE-2022-26105" }, { "197131": "CVE-2021-28544" }, { "197130": "CVE-2022-26924" }, { "197129": "CVE-2022-26921" }, { "197128": "CVE-2022-26920" }, { "197127": "CVE-2022-26919" }, { "197126": "CVE-2022-26918" }, { "197125": "CVE-2022-26917" }, { "197124": "CVE-2022-26916" }, { "197123": "CVE-2022-26915" }, { "197122": "CVE-2022-26914" }, { "197121": "CVE-2022-26911" }, { "197120": "CVE-2022-26910" }, { "197119": "CVE-2022-26907" }, { "197118": "CVE-2022-26904" }, { "197117": "CVE-2022-26903" }, { "197116": "CVE-2022-26901" }, { "197115": "CVE-2022-26898" }, { "197114": "CVE-2022-26897" }, { "197113": "CVE-2022-26896" }, { "197112": "CVE-2022-26832" }, { "197111": "CVE-2022-26831" }, { "197110": "CVE-2022-26830" }, { "197109": "CVE-2022-26829" }, { "197108": "CVE-2022-26828" }, { "197107": "CVE-2022-26827" }, { "197106": "CVE-2022-26826" }, { "197105": "CVE-2022-26825" }, { "197104": "CVE-2022-26824" }, { "197103": "CVE-2022-26823" }, { "197102": "CVE-2022-26822" }, { "197101": "CVE-2022-26821" }, { "197100": "CVE-2022-26820" }, { "197099": "CVE-2022-26819" }, { "197098": "CVE-2022-26818" }, { "197097": "CVE-2022-26817" }, { "197096": "CVE-2022-26816" }, { "197095": "CVE-2022-26815" }, { "197094": "CVE-2022-26814" }, { "197093": "CVE-2022-26813" }, { "197092": "CVE-2022-26812" }, { "197091": "CVE-2022-26811" }, { "197090": "CVE-2022-26810" }, { "197089": "CVE-2022-26809" }, { "197088": "CVE-2022-26808" }, { "197087": "CVE-2022-26807" }, { "197086": "CVE-2022-26803" }, { "197085": "CVE-2022-26802" }, { "197084": "CVE-2022-26801" }, { "197083": "CVE-2022-26798" }, { "197082": "CVE-2022-26797" }, { "197081": "CVE-2022-26796" }, { "197080": "CVE-2022-26795" }, { "197079": "CVE-2022-26794" }, { "197078": "CVE-2022-26793" }, { "197077": "CVE-2022-26792" }, { "197076": "CVE-2022-26791" }, { "197075": "CVE-2022-26790" }, { "197074": "CVE-2022-26789" }, { "197073": "CVE-2022-26788" }, { "197072": "CVE-2022-26787" }, { "197071": "CVE-2022-26786" }, { "197070": "CVE-2022-26785" }, { "197069": "CVE-2022-26784" }, { "197068": "CVE-2022-26783" }, { "197067": "CVE-2022-24767" }, { "197066": "CVE-2022-24765" }, { "197065": "CVE-2022-24550" }, { "197064": "CVE-2022-24549" }, { "197063": "CVE-2022-24548" }, { "197062": "CVE-2022-24547" }, { "197061": "CVE-2022-24546" }, { "197060": "CVE-2022-24545" }, { "197059": "CVE-2022-24544" }, { "197058": "CVE-2022-24543" }, { "197057": "CVE-2022-24542" }, { "197056": "CVE-2022-24541" }, { "197055": "CVE-2022-24540" }, { "197054": "CVE-2022-24539" }, { "197053": "CVE-2022-24538" }, { "197052": "CVE-2022-24537" }, { "197051": "CVE-2022-24536" }, { "197050": "CVE-2022-24534" }, { "197049": "CVE-2022-24533" }, { "197048": "CVE-2022-24532" }, { "197047": "CVE-2022-24530" }, { "197046": "CVE-2022-24528" }, { "197045": "CVE-2022-24527" }, { "197044": "CVE-2022-24521" }, { "197043": "CVE-2022-24513" }, { "197042": "CVE-2022-24500" }, { "197041": "CVE-2022-24499" }, { "197040": "CVE-2022-24498" }, { "197039": "CVE-2022-24496" }, { "197038": "CVE-2022-24495" }, { "197037": "CVE-2022-24494" }, { "197036": "CVE-2022-24493" }, { "197035": "CVE-2022-24492" }, { "197034": "CVE-2022-24491" }, { "197033": "CVE-2022-24490" }, { "197032": "CVE-2022-24489" }, { "197031": "CVE-2022-24488" }, { "197030": "CVE-2022-24487" }, { "197029": "CVE-2022-24486" }, { "197028": "CVE-2022-24485" }, { "197027": "CVE-2022-24484" }, { "197026": "CVE-2022-24483" }, { "197025": "CVE-2022-24481" }, { "197024": "CVE-2022-24479" }, { "197023": "CVE-2022-24474" }, { "197022": "CVE-2022-24473" }, { "197021": "CVE-2022-24472" }, { "197020": "CVE-2022-23292" }, { "197019": "CVE-2022-23268" }, { "197018": "CVE-2022-23259" }, { "197017": "CVE-2022-23257" }, { "197016": "CVE-2022-22009" }, { "197015": "CVE-2022-22008" }, { "197014": "CVE-2022-21983" }, { "197013": "CVE-2021-32040" }, { "197012": "CVE-2022-0878" }, { "197011": "CVE-2022-0140" }, { "197010": "CVE-2022-0141" }, { "197009": "CVE-2022-0142" }, { "197008": "CVE-2022-24248" }, { "197007": "CVE-2022-24247" }, { "197006": "CVE-2022-26093" }, { "197005": "CVE-2022-26092" }, { "197004": "CVE-2022-25789" }, { "197003": "CVE-2022-27844" }, { "197002": "CVE-2022-25756" }, { "197001": "CVE-2022-25832" }, { "197000": "CVE-2022-20074" }, { "196999": "CVE-2022-20073" }, { "196998": "CVE-2022-20069" }, { "196997": "CVE-2022-23449" }, { "196996": "CVE-2022-28777" }, { "196995": "CVE-2022-28543" }, { "196994": "CVE-2022-28542" }, { "196993": "CVE-2022-27841" }, { "196992": "CVE-2022-27840" }, { "196991": "CVE-2022-27836" }, { "196990": "CVE-2022-27576" }, { "196989": "CVE-2022-27575" }, { "196988": "CVE-2022-26091" }, { "196987": "CVE-2022-25831" }, { "196986": "CVE-2022-22571" }, { "196985": "CVE-2022-20080" }, { "196984": "CVE-2022-20078" }, { "196983": "CVE-2022-20077" }, { "196982": "CVE-2022-20075" }, { "196981": "CVE-2022-20072" }, { "196980": "CVE-2022-20071" }, { "196979": "CVE-2022-20070" }, { "196978": "CVE-2022-20068" }, { "196977": "CVE-2022-20067" }, { "196976": "CVE-2022-20063" }, { "196975": "CVE-2022-20062" }, { "196974": "CVE-2022-20052" }, { "196973": "CVE-2022-1316" }, { "196972": "CVE-2022-29080" }, { "196971": "CVE-2022-28663" }, { "196970": "CVE-2022-28662" }, { "196969": "CVE-2022-28661" }, { "196968": "CVE-2022-28328" }, { "196967": "CVE-2022-27480" }, { "196966": "CVE-2022-26380" }, { "196965": "CVE-2022-25650" }, { "196964": "CVE-2022-1302" }, { "196963": "CVE-2021-42029" }, { "196962": "CVE-2022-28779" }, { "196961": "CVE-2022-28778" }, { "196960": "CVE-2022-28776" }, { "196959": "CVE-2022-28775" }, { "196958": "CVE-2022-28544" }, { "196957": "CVE-2022-28541" }, { "196956": "CVE-2022-27843" }, { "196955": "CVE-2022-27842" }, { "196954": "CVE-2022-27839" }, { "196953": "CVE-2022-27838" }, { "196952": "CVE-2022-27837" }, { "196951": "CVE-2022-27835" }, { "196950": "CVE-2022-27834" }, { "196949": "CVE-2022-27833" }, { "196948": "CVE-2022-27832" }, { "196947": "CVE-2022-27831" }, { "196946": "CVE-2022-27830" }, { "196945": "CVE-2022-27829" }, { "196944": "CVE-2022-27828" }, { "196943": "CVE-2022-27827" }, { "196942": "CVE-2022-27826" }, { "196941": "CVE-2022-27825" }, { "196940": "CVE-2022-27824" }, { "196939": "CVE-2022-27823" }, { "196938": "CVE-2022-27822" }, { "196937": "CVE-2022-27821" }, { "196936": "CVE-2022-27578" }, { "196935": "CVE-2022-27577" }, { "196934": "CVE-2022-27574" }, { "196933": "CVE-2022-27573" }, { "196932": "CVE-2022-26090" }, { "196931": "CVE-2022-25833" }, { "196930": "CVE-2022-24838" }, { "196929": "CVE-2022-24833" }, { "196928": "CVE-2022-24827" }, { "196927": "CVE-2022-22572" }, { "196926": "CVE-2022-22257" }, { "196925": "CVE-2022-22256" }, { "196924": "CVE-2022-22255" }, { "196923": "CVE-2022-22254" }, { "196922": "CVE-2022-22253" }, { "196921": "CVE-2022-1157" }, { "196920": "CVE-2022-0835" }, { "196919": "CVE-2022-0552" }, { "196918": "CVE-2021-46742" }, { "196917": "CVE-2021-46740" }, { "196916": "CVE-2021-40065" }, { "196915": "CVE-2022-23448" }, { "196914": "CVE-2022-28347" }, { "196913": "CVE-2022-28346" }, { "196912": "CVE-2022-28329" }, { "196911": "CVE-2022-27481" }, { "196910": "CVE-2022-27241" }, { "196909": "CVE-2022-27194" }, { "196908": "CVE-2022-26335" }, { "196907": "CVE-2022-26334" }, { "196906": "CVE-2022-25755" }, { "196905": "CVE-2022-25754" }, { "196904": "CVE-2022-25753" }, { "196903": "CVE-2022-25751" }, { "196902": "CVE-2022-23450" }, { "196901": "CVE-2021-40368" }, { "196900": "CVE-2022-25752" }, { "196899": "CVE-2022-25622" }, { "196898": "CVE-2022-29035" }, { "196897": "CVE-2021-43442" }, { "196896": "CVE-2021-37292" }, { "196895": "CVE-2022-24829" }, { "196894": "CVE-2022-20079" }, { "196893": "CVE-2022-20076" }, { "196892": "CVE-2022-20066" }, { "196891": "CVE-2022-20065" }, { "196890": "CVE-2022-27567" }, { "196889": "CVE-2022-27528" }, { "196888": "CVE-2022-26099" }, { "196887": "CVE-2022-26097" }, { "196886": "CVE-2022-26096" }, { "196885": "CVE-2022-26095" }, { "196884": "CVE-2022-26094" }, { "196881": "CVE-2022-25796" }, { "196880": "CVE-2022-25792" }, { "196879": "CVE-2022-25791" }, { "196878": "CVE-2022-25790" }, { "196877": "CVE-2022-24837" }, { "196876": "CVE-2022-24832" }, { "196875": "CVE-2022-24815" }, { "196874": "CVE-2022-22258" }, { "196873": "CVE-2022-1193" }, { "196872": "CVE-2022-1067" }, { "196871": "CVE-2021-43177" }, { "196870": "CVE-2022-20064" }, { "196869": "CVE-2022-27572" }, { "196868": "CVE-2022-27571" }, { "196867": "CVE-2022-27570" }, { "196866": "CVE-2022-27569" }, { "196865": "CVE-2022-27568" }, { "196864": "CVE-2022-26098" }, { "196863": "CVE-2022-25794" }, { "196862": "CVE-2022-24804" }, { "196861": "CVE-2022-20081" }, { "196860": "CVE-2022-1262" }, { "196859": "CVE-2021-4047" }, { "196858": "CVE-2021-22055" }, { "196857": "CVE-2022-27845" }, { "196856": "CVE-2022-25615" }, { "196855": "CVE-2022-25614" }, { "196854": "CVE-2021-36910" }, { "196853": "CVE-2021-36896" }, { "196852": "CVE-2021-36893" }, { "196851": "CVE-2021-36848" }, { "196850": "CVE-2021-36846" }, { "196849": "CVE-2021-38125" }, { "196848": "CVE-2022-24839" }, { "196847": "CVE-2022-24836" }, { "196846": "CVE-2021-37293" }, { "196845": "CVE-2021-37291" }, { "196844": "CVE-2021-39068" }, { "196843": "CVE-2021-38930" }, { "196842": "CVE-2021-38929" }, { "196841": "CVE-2021-40219" }, { "196840": "CVE-2022-0989" }, { "196839": "CVE-2022-1008" }, { "196838": "CVE-2022-27111" }, { "196837": "CVE-2022-27156" }, { "196836": "CVE-2022-27089" }, { "196835": "CVE-2021-33396" }, { "196835": "CVE-2021-34250" }, { "196834": "CVE-2022-27088" }, { "196833": "CVE-2022-27115" }, { "196832": "CVE-2021-25090" }, { "196831": "CVE-2022-1007" }, { "196830": "CVE-2022-0969" }, { "196829": "CVE-2022-0914" }, { "196828": "CVE-2022-0892" }, { "196827": "CVE-2022-0728" }, { "196826": "CVE-2022-0531" }, { "196825": "CVE-2022-0471" }, { "196824": "CVE-2022-0447" }, { "196823": "CVE-2022-0314" }, { "196822": "CVE-2022-0271" }, { "196821": "CVE-2021-24987" }, { "196820": "CVE-2021-24986" }, { "196819": "CVE-2022-1023" }, { "196818": "CVE-2022-1006" }, { "196817": "CVE-2022-0949" }, { "196816": "CVE-2022-0920" }, { "196815": "CVE-2022-0919" }, { "196814": "CVE-2022-0840" }, { "196813": "CVE-2022-0246" }, { "196812": "CVE-2022-27041" }, { "196811": "CVE-2022-0828" }, { "196810": "CVE-2022-26413" }, { "196809": "CVE-2022-0556" }, { "196808": "CVE-2022-1297" }, { "196807": "CVE-2022-1296" }, { "196806": "CVE-2022-1295" }, { "196805": "CVE-2022-26414" }, { "196804": "CVE-2022-1252" }, { "196803": "CVE-2022-27961" }, { "196802": "CVE-2022-0936" }, { "196801": "CVE-2021-32162" }, { "196800": "CVE-2021-32161" }, { "196799": "CVE-2021-32160" }, { "196798": "CVE-2021-32159" }, { "196797": "CVE-2021-32158" }, { "196796": "CVE-2021-32157" }, { "196795": "CVE-2021-32156" }, { "196794": "CVE-2022-1045" }, { "196793": "CVE-2022-28893" }, { "196792": "CVE-2022-27476" }, { "196791": "CVE-2022-1290" }, { "196790": "CVE-2022-27958" }, { "196789": "CVE-2022-27280" }, { "196788": "CVE-2022-27960" }, { "196787": "CVE-2022-1291" }, { "196786": "CVE-2022-27477" }, { "196785": "CVE-2022-27295" }, { "196784": "CVE-2022-27294" }, { "196783": "CVE-2022-27293" }, { "196782": "CVE-2022-27292" }, { "196781": "CVE-2022-27291" }, { "196780": "CVE-2022-27290" }, { "196779": "CVE-2022-27289" }, { "196778": "CVE-2022-27288" }, { "196777": "CVE-2022-27287" }, { "196776": "CVE-2022-27286" }, { "196775": "CVE-2022-27279" }, { "196774": "CVE-2022-27277" }, { "196773": "CVE-2022-27276" }, { "196772": "CVE-2022-27275" }, { "196771": "CVE-2022-27274" }, { "196770": "CVE-2022-27273" }, { "196769": "CVE-2022-27272" }, { "196768": "CVE-2022-27270" }, { "196767": "CVE-2022-27269" }, { "196766": "CVE-2022-27268" }, { "196765": "CVE-2022-27131" }, { "196764": "CVE-2022-27129" }, { "196763": "CVE-2022-27128" }, { "196762": "CVE-2022-27125" }, { "196761": "CVE-2022-27133" }, { "196760": "CVE-2022-27127" }, { "196759": "CVE-2022-27126" }, { "196758": "CVE-2022-27271" }, { "196757": "CVE-2022-1276" }, { "196756": "CVE-2022-1286" }, { "196755": "CVE-2022-1289" }, { "196754": "CVE-2022-28364" }, { "196753": "CVE-2022-28363" }, { "196752": "CVE-2022-28365" }, { "196751": "CVE-2022-1288" }, { "196750": "CVE-2022-1287" }, { "196749": "CVE-2022-27883" }, { "196748": "CVE-2022-26877" }, { "196747": "CVE-2022-26180" }, { "196746": "CVE-2021-43009" }, { "196745": "CVE-2022-26855" }, { "196744": "CVE-2021-36293" }, { "196743": "CVE-2021-36290" }, { "196742": "CVE-2022-26851" }, { "196741": "CVE-2022-24820" }, { "196740": "CVE-2022-24819" }, { "196739": "CVE-2021-36288" }, { "196738": "CVE-2022-26854" }, { "196737": "CVE-2022-26852" }, { "196736": "CVE-2022-24428" }, { "196735": "CVE-2022-22563" }, { "196734": "CVE-2021-36287" }, { "196733": "CVE-2022-26588" }, { "196732": "CVE-2022-27152" }, { "196731": "CVE-2022-24821" }, { "196730": "CVE-2022-1284" }, { "196729": "CVE-2022-1283" }, { "196728": "CVE-2021-43498" }, { "196727": "CVE-2021-43503" }, { "196726": "CVE-2022-27148" }, { "196725": "CVE-2022-27147" }, { "196724": "CVE-2022-27145" }, { "196723": "CVE-2021-43521" }, { "196722": "CVE-2021-43517" }, { "196721": "CVE-2021-43515" }, { "196720": "CVE-2021-43483" }, { "196719": "CVE-2021-40656" }, { "196718": "CVE-2022-27047" }, { "196717": "CVE-2022-22339" }, { "196716": "CVE-2020-4668" }, { "196715": "CVE-2022-27146" }, { "196714": "CVE-2022-27046" }, { "196713": "CVE-2022-27044" }, { "196712": "CVE-2021-41715" }, { "196711": "CVE-2022-24229" }, { "196710": "CVE-2021-46367" }, { "196706": "CVE-2021-46437" }, { "196705": "CVE-2021-46436" }, { "196699": "CVE-2022-25597" }, { "196698": "CVE-2022-23970" }, { "196697": "CVE-2022-23973" }, { "196696": "CVE-2022-22517" }, { "196695": "CVE-2022-22513" }, { "196694": "CVE-2022-26671" }, { "196693": "CVE-2022-26612" }, { "196692": "CVE-2021-43432" }, { "196691": "CVE-2022-28805" }, { "196690": "CVE-2022-27992" }, { "196689": "CVE-2022-27063" }, { "196688": "CVE-2022-27062" }, { "196687": "CVE-2022-28796" }, { "196686": "CVE-2022-27348" }, { "196685": "CVE-2022-26624" }, { "196684": "CVE-2022-1219" }, { "196683": "CVE-2022-27061" }, { "196682": "CVE-2022-28002" }, { "196681": "CVE-2022-28001" }, { "196680": "CVE-2022-28000" }, { "196679": "CVE-2022-27991" }, { "196678": "CVE-2022-27352" }, { "196677": "CVE-2022-27351" }, { "196676": "CVE-2022-27349" }, { "196675": "CVE-2022-27346" }, { "196674": "CVE-2022-27064" }, { "196673": "CVE-2022-27357" }, { "196672": "CVE-2022-24681" }, { "196671": "CVE-2021-36202" }, { "196670": "CVE-2021-43474" }, { "196669": "CVE-2021-43453" }, { "196668": "CVE-2022-26670" }, { "196667": "CVE-2022-25595" }, { "196666": "CVE-2022-23972" }, { "196665": "CVE-2022-23971" }, { "196664": "CVE-2022-22518" }, { "196663": "CVE-2022-0935" }, { "196662": "CVE-2022-26676" }, { "196661": "CVE-2022-25596" }, { "196660": "CVE-2022-25594" }, { "196659": "CVE-2022-22519" }, { "196658": "CVE-2022-22515" }, { "196657": "CVE-2022-22514" }, { "196656": "CVE-2022-0677" }, { "196655": "CVE-2022-26675" }, { "196654": "CVE-2021-43430" }, { "196653": "CVE-2022-22516" }, { "196651": "CVE-2022-22961" }, { "196650": "CVE-2022-22960" }, { "196649": "CVE-2022-22959" }, { "196648": "CVE-2022-22958" }, { "196647": "CVE-2022-22957" }, { "196646": "CVE-2022-22956" }, { "196645": "CVE-2022-22955" }, { "196644": "CVE-2022-22954" }, { "196643": "CVE-2022-22964" }, { "196642": "CVE-2022-22962" }, { "196641": "CVE-2021-43429" }, { "196640": "CVE-2022-27022" }, { "196639": "CVE-2021-43421" }, { "196638": "CVE-2022-25339" }, { "196637": "CVE-2022-25338" }, { "196636": "CVE-2022-27016" }, { "196635": "CVE-2021-46419" }, { "196634": "CVE-2021-46418" }, { "196633": "CVE-2022-26627" }, { "196632": "CVE-2021-46416" }, { "196631": "CVE-2022-23900" }, { "196630": "CVE-2021-46417" }, { "196629": "CVE-2020-27376" }, { "196628": "CVE-2020-27374" }, { "196627": "CVE-2020-27373" }, { "196626": "CVE-2020-27375" }, { "196625": "CVE-2022-27819" }, { "196624": "CVE-2022-27818" }, { "196623": "CVE-2022-26605" }, { "196622": "CVE-2022-26591" }, { "196621": "CVE-2020-22253" }, { "196620": "CVE-2022-24822" }, { "196619": "CVE-2022-26850" }, { "196618": "CVE-2022-26613" }, { "196617": "CVE-2022-20781" }, { "196616": "CVE-2022-20774" }, { "196615": "CVE-2022-20741" }, { "196614": "CVE-2022-20665" }, { "196613": "CVE-2022-20784" }, { "196612": "CVE-2022-20763" }, { "196611": "CVE-2022-20675" }, { "196610": "CVE-2022-20782" }, { "196609": "CVE-2022-26607" }, { "196608": "CVE-2022-27107" }, { "196607": "CVE-2021-43138" }, { "196606": "CVE-2022-27110" }, { "196605": "CVE-2022-27109" }, { "196604": "CVE-2022-24786" }, { "196603": "CVE-2022-24793" }, { "196602": "CVE-2021-32585" }, { "196601": "CVE-2021-41026" }, { "196600": "CVE-2021-26116" }, { "196599": "CVE-2021-26113" }, { "196598": "CVE-2021-26104" }, { "196597": "CVE-2021-22127" }, { "196596": "CVE-2022-22410" }, { "196595": "CVE-2022-27108" }, { "196594": "CVE-2022-1253" }, { "196593": "CVE-2022-23440" }, { "196592": "CVE-2021-26114" }, { "196591": "CVE-2021-26112" }, { "196590": "CVE-2021-24009" }, { "196589": "CVE-2022-1240" }, { "196588": "CVE-2022-1238" }, { "196587": "CVE-2022-1237" }, { "196586": "CVE-2021-44169" }, { "196585": "CVE-2021-43205" }, { "196584": "CVE-2021-32593" }, { "196583": "CVE-2022-1232" }, { "196582": "CVE-2022-23441" }, { "196581": "CVE-2020-29013" }, { "196580": "CVE-2022-23446" }, { "196579": "CVE-2022-1234" }, { "196578": "CVE-2022-26952" }, { "196577": "CVE-2021-40374" }, { "196576": "CVE-2022-26953" }, { "196575": "CVE-2022-26251" }, { "196574": "CVE-2022-26250" }, { "196573": "CVE-2022-26110" }, { "196572": "CVE-2021-45104" }, { "196571": "CVE-2021-45103" }, { "196570": "CVE-2021-30497" }, { "196569": "CVE-2021-40375" }, { "196568": "CVE-2022-28468" }, { "196567": "CVE-2022-28467" }, { "196566": "CVE-2022-28116" }, { "196565": "CVE-2022-28115" }, { "196564": "CVE-2022-27304" }, { "196563": "CVE-2022-27124" }, { "196562": "CVE-2022-27123" }, { "196561": "CVE-2022-26628" }, { "196560": "CVE-2022-23974" }, { "196559": "CVE-2022-26912" }, { "196558": "CVE-2022-26909" }, { "196557": "CVE-2022-26908" }, { "196556": "CVE-2022-26900" }, { "196555": "CVE-2022-26895" }, { "196554": "CVE-2022-26894" }, { "196553": "CVE-2022-26891" }, { "196552": "CVE-2022-24523" }, { "196551": "CVE-2022-24475" }, { "196550": "CVE-2022-1248" }, { "196549": "CVE-2022-28651" }, { "196548": "CVE-2022-28650" }, { "196547": "CVE-2022-28649" }, { "196546": "CVE-2022-28648" }, { "196545": "CVE-2022-24811" }, { "196544": "CVE-2022-24780" }, { "196543": "CVE-2022-1244" }, { "196542": "CVE-2022-26630" }, { "196541": "CVE-2022-25373" }, { "196540": "CVE-2022-25245" }, { "196539": "CVE-2022-24978" }, { "196538": "CVE-2022-28219" }, { "196537": "CVE-2021-41751" }, { "196536": "CVE-2022-0602" }, { "196535": "CVE-2020-28847" }, { "196534": "CVE-2020-23349" }, { "196533": "CVE-2021-27117" }, { "196532": "CVE-2021-27116" }, { "196531": "CVE-2022-24795" }, { "196530": "CVE-2021-41752" }, { "196529": "CVE-2021-30080" }, { "196528": "CVE-2020-19229" }, { "196527": "CVE-2022-27462" }, { "196526": "CVE-2022-22355" }, { "196525": "CVE-2022-27463" }, { "196524": "CVE-2022-26635" }, { "196523": "CVE-2021-28428" }, { "196522": "CVE-2022-22356" }, { "196521": "CVE-2022-1243" }, { "196520": "CVE-2021-41245" }, { "196519": "CVE-2022-26986" }, { "196518": "CVE-2022-26982" }, { "196517": "CVE-2022-26361" }, { "196516": "CVE-2022-26360" }, { "196515": "CVE-2022-26359" }, { "196514": "CVE-2022-26358" }, { "196513": "CVE-2022-26357" }, { "196512": "CVE-2022-26356" }, { "196511": "CVE-2021-38834" }, { "196510": "CVE-2022-0958" }, { "196509": "CVE-2022-0901" }, { "196508": "CVE-2022-1212" }, { "196507": "CVE-2022-25154" }, { "196506": "CVE-2022-23909" }, { "196505": "CVE-2022-1236" }, { "196504": "CVE-2022-1235" }, { "196503": "CVE-2022-1166" }, { "196502": "CVE-2020-28062" }, { "196501": "CVE-2022-0537" }, { "196500": "CVE-2021-36545" }, { "196500": "CVE-2022-27441" }, { "196499": "CVE-2022-26615" }, { "196498": "CVE-2021-43462" }, { "196497": "CVE-2021-43461" }, { "196496": "CVE-2021-43459" }, { "196495": "CVE-2022-23732" }, { "196494": "CVE-2022-1190" }, { "196493": "CVE-2022-1175" }, { "196492": "CVE-2022-24814" }, { "196491": "CVE-2022-0990" }, { "196490": "CVE-2022-24785" }, { "196489": "CVE-2022-1169" }, { "196488": "CVE-2022-1164" }, { "196487": "CVE-2022-25584" }, { "196486": "CVE-2022-25356" }, { "196485": "CVE-2022-1213" }, { "196484": "CVE-2021-39114" }, { "196483": "CVE-2021-33207" }, { "196482": "CVE-2022-1233" }, { "196481": "CVE-2022-1185" }, { "196480": "CVE-2022-1162" }, { "196479": "CVE-2022-1148" }, { "196478": "CVE-2022-1120" }, { "196477": "CVE-2022-1111" }, { "196476": "CVE-2022-1105" }, { "196475": "CVE-2022-1099" }, { "196474": "CVE-2022-0740" }, { "196473": "CVE-2021-33010" }, { "196472": "CVE-2021-33008" }, { "196471": "CVE-2021-32994" }, { "196470": "CVE-2021-32984" }, { "196469": "CVE-2021-32982" }, { "196468": "CVE-2021-32981" }, { "196467": "CVE-2021-32980" }, { "196466": "CVE-2021-32978" }, { "196465": "CVE-2021-32977" }, { "196464": "CVE-2022-24813" }, { "196463": "CVE-2021-43463" }, { "196462": "CVE-2021-43460" }, { "196461": "CVE-2022-26619" }, { "196460": "CVE-2022-26585" }, { "196459": "CVE-2022-26281" }, { "196458": "CVE-2022-24231" }, { "196457": "CVE-2021-45894" }, { "196456": "CVE-2021-45893" }, { "196455": "CVE-2021-45892" }, { "196454": "CVE-2021-45891" }, { "196453": "CVE-2021-44109" }, { "196452": "CVE-2021-44108" }, { "196451": "CVE-2021-43008" }, { "196450": "CVE-2022-1189" }, { "196449": "CVE-2022-1188" }, { "196448": "CVE-2022-1174" }, { "196447": "CVE-2022-1100" }, { "196446": "CVE-2021-32986" }, { "196445": "CVE-2021-32985" }, { "196444": "CVE-2022-26572" }, { "196443": "CVE-2021-42324" }, { "196442": "CVE-2021-43464" }, { "196441": "CVE-2022-27651" }, { "196440": "CVE-2022-27650" }, { "196439": "CVE-2022-27649" }, { "196438": "CVE-2022-1121" }, { "196437": "CVE-2022-25569" }, { "196436": "CVE-2022-23700" }, { "196435": "CVE-2022-23699" }, { "196434": "CVE-2022-23697" }, { "196433": "CVE-2022-25618" }, { "196432": "CVE-2022-25613" }, { "196431": "CVE-2021-36851" }, { "196430": "CVE-2021-36826" }, { "196429": "CVE-2022-0864" }, { "196428": "CVE-2022-0830" }, { "196427": "CVE-2021-25113" }, { "196426": "CVE-2021-25048" }, { "196425": "CVE-2022-23698" }, { "196424": "CVE-2022-1168" }, { "196423": "CVE-2022-1167" }, { "196422": "CVE-2022-0884" }, { "196421": "CVE-2022-0403" }, { "196420": "CVE-2022-1170" }, { "196419": "CVE-2022-1165" }, { "196418": "CVE-2022-0887" }, { "196417": "CVE-2022-0837" }, { "196416": "CVE-2022-0825" }, { "196415": "CVE-2022-0404" }, { "196414": "CVE-2022-24787" }, { "196413": "CVE-2022-0709" }, { "196412": "CVE-2022-24801" }, { "196411": "CVE-2022-0431" }, { "196410": "CVE-2021-36544" }, { "196410": "CVE-2022-27442" }, { "196409": "CVE-2022-27609" }, { "196408": "CVE-2022-27608" }, { "196407": "CVE-2021-44138" }, { "196406": "CVE-2021-36776" }, { "196405": "CVE-2022-26616" }, { "196404": "CVE-2022-28062" }, { "196403": "CVE-2022-1026" }, { "196402": "CVE-2021-43458" }, { "196401": "CVE-2021-43457" }, { "196400": "CVE-2021-43456" }, { "196399": "CVE-2021-43455" }, { "196398": "CVE-2021-43454" }, { "196397": "CVE-2022-28063" }, { "196396": "CVE-2022-27436" }, { "196395": "CVE-2022-27435" }, { "196394": "CVE-2021-33616" }, { "196393": "CVE-2021-36775" }, { "196392": "CVE-2022-0939" }, { "196391": "CVE-2022-24191" }, { "196390": "CVE-2022-1222" }, { "196389": "CVE-2022-1225" }, { "196388": "CVE-2022-1224" }, { "196387": "CVE-2022-1223" }, { "196386": "CVE-2022-28378" }, { "196385": "CVE-2022-28379" }, { "196384": "CVE-2022-26530" }, { "196383": "CVE-2022-28380" }, { "196382": "CVE-2022-0406" }, { "196381": "CVE-2022-0405" }, { "196380": "CVE-2022-27248" }, { "196379": "CVE-2022-26233" }, { "196378": "CVE-2022-28391" }, { "196377": "CVE-2022-28381" }, { "196376": "CVE-2022-27249" }, { "196375": "CVE-2022-28390" }, { "196374": "CVE-2022-28389" }, { "196373": "CVE-2022-28388" }, { "196372": "CVE-2022-0088" }, { "196371": "CVE-2022-1211" }, { "196370": "CVE-2022-28368" }, { "196369": "CVE-2022-28376" }, { "196366": "CVE-2022-28355" }, { "196365": "CVE-2022-28352" }, { "196364": "CVE-2022-28356" }, { "196363": "CVE-2022-1210" }, { "196362": "CVE-2022-1201" }, { "196361": "CVE-2022-24426" }, { "196360": "CVE-2022-26419" }, { "196359": "CVE-2022-23158" }, { "196358": "CVE-2022-21830" }, { "196357": "CVE-2022-0425" }, { "196356": "CVE-2021-27223" }, { "196355": "CVE-2021-20238" }, { "196354": "CVE-2022-27534" }, { "196353": "CVE-2022-27306" }, { "196352": "CVE-2022-26562" }, { "196351": "CVE-2022-26417" }, { "196350": "CVE-2022-26022" }, { "196349": "CVE-2022-25959" }, { "196348": "CVE-2022-24066" }, { "196347": "CVE-2022-23157" }, { "196346": "CVE-2022-23156" }, { "196345": "CVE-2022-23155" }, { "196344": "CVE-2022-22950" }, { "196343": "CVE-2022-22570" }, { "196342": "CVE-2022-1098" }, { "196341": "CVE-2022-1068" }, { "196340": "CVE-2022-0741" }, { "196339": "CVE-2022-0390" }, { "196338": "CVE-2022-0373" }, { "196337": "CVE-2021-3461" }, { "196336": "CVE-2021-33020" }, { "196335": "CVE-2021-33018" }, { "196334": "CVE-2021-32961" }, { "196333": "CVE-2021-32957" }, { "196332": "CVE-2021-32953" }, { "196331": "CVE-2021-32945" }, { "196330": "CVE-2021-32937" }, { "196329": "CVE-2021-32933" }, { "196328": "CVE-2021-32503" }, { "196327": "CVE-2021-28504" }, { "196326": "CVE-2021-27501" }, { "196325": "CVE-2021-27497" }, { "196324": "CVE-2021-27493" }, { "196323": "CVE-2021-22277" }, { "196322": "CVE-2020-14479" }, { "196321": "CVE-2022-21223" }, { "196320": "CVE-2022-1207" }, { "196319": "CVE-2022-1018" }, { "196318": "CVE-2021-23288" }, { "196317": "CVE-2022-26565" }, { "196316": "CVE-2022-0489" }, { "196315": "CVE-2021-33657" }, { "196314": "CVE-2021-33022" }, { "196313": "CVE-2021-32976" }, { "196312": "CVE-2021-32974" }, { "196311": "CVE-2021-32970" }, { "196310": "CVE-2021-32968" }, { "196309": "CVE-2021-32949" }, { "196308": "CVE-2021-23287" }, { "196307": "CVE-2020-25691" }, { "196306": "CVE-2022-24440" }, { "196305": "CVE-2021-26624" }, { "196304": "CVE-2022-25159" }, { "196303": "CVE-2022-25156" }, { "196302": "CVE-2022-25155" }, { "196301": "CVE-2021-39908" }, { "196300": "CVE-2021-33024" }, { "196299": "CVE-2021-32960" }, { "196298": "CVE-2021-26623" }, { "196297": "CVE-2021-23247" }, { "196296": "CVE-2019-14839" }, { "196295": "CVE-2022-25160" }, { "196294": "CVE-2022-25158" }, { "196293": "CVE-2022-25157" }, { "196292": "CVE-2021-3847" }, { "196291": "CVE-2022-27177" }, { "196290": "CVE-2022-21235" }, { "196289": "CVE-2021-44135" }, { "196288": "CVE-2022-22404" }, { "196287": "CVE-2022-22332" }, { "196286": "CVE-2022-22327" }, { "196285": "CVE-2022-22331" }, { "196284": "CVE-2022-22328" }, { "196283": "CVE-2022-24181" }, { "196282": "CVE-2021-46443" }, { "196281": "CVE-2022-0999" }, { "196280": "CVE-2022-0922" }, { "196279": "CVE-2022-22674" }, { "196278": "CVE-2022-22675" }, { "196277": "CVE-2022-22675" }, { "196276": "CVE-2021-35117" }, { "196275": "CVE-2021-35115" }, { "196274": "CVE-2021-35110" }, { "196273": "CVE-2021-35106" }, { "196272": "CVE-2021-35105" }, { "196271": "CVE-2021-35103" }, { "196270": "CVE-2021-35089" }, { "196269": "CVE-2021-35088" }, { "196268": "CVE-2021-30333" }, { "196267": "CVE-2021-30332" }, { "196266": "CVE-2021-30331" }, { "196265": "CVE-2021-30329" }, { "196264": "CVE-2021-1950" }, { "196263": "CVE-2021-1942" }, { "196262": "CVE-2022-21947" }, { "196261": "CVE-2022-25017" }, { "196260": "CVE-2021-30328" }, { "196259": "CVE-2022-1159" }, { "196258": "CVE-2022-1161" }, { "196257": "CVE-2022-27049" }, { "196256": "CVE-2021-43707" }, { "196255": "CVE-2021-42946" }, { "196254": "CVE-2021-42869" }, { "196253": "CVE-2021-42868" }, { "196252": "CVE-2022-27052" }, { "196251": "CVE-2021-46439" }, { "196250": "CVE-2022-24802" }, { "196249": "CVE-2022-27966" }, { "196248": "CVE-2022-27965" }, { "196247": "CVE-2022-27964" }, { "196246": "CVE-2022-27963" }, { "196245": "CVE-2022-27050" }, { "196244": "CVE-2021-37517" }, { "196243": "CVE-2021-36625" }, { "196242": "CVE-2022-24797" }, { "196241": "CVE-2022-24791" }, { "196240": "CVE-2022-24758" }, { "196239": "CVE-2022-26546" }, { "196238": "CVE-2021-43722" }, { "196237": "CVE-2022-24803" }, { "196236": "CVE-2022-24794" }, { "196235": "CVE-2022-24798" }, { "196234": "CVE-2022-22311" }, { "196233": "CVE-2021-42867" }, { "196232": "CVE-2021-42866" }, { "196231": "CVE-2021-43478" }, { "196230": "CVE-2021-43479" }, { "196229": "CVE-2021-43484" }, { "196228": "CVE-2022-24796" }, { "196227": "CVE-2022-0350" }, { "196226": "CVE-2021-43505" }, { "196225": "CVE-2021-43506" }, { "196224": "CVE-2021-34257" }, { "196223": "CVE-2022-1176" }, { "196222": "CVE-2022-24136" }, { "196221": "CVE-2022-25915" }, { "196220": "CVE-2022-28128" }, { "196219": "CVE-2022-25348" }, { "196218": "CVE-2022-22986" }, { "196217": "CVE-2022-27496" }, { "196216": "CVE-2021-20729" }, { "196215": "CVE-2022-26019" }, { "196214": "CVE-2022-24299" }, { "196213": "CVE-2022-23183" }, { "196212": "CVE-2022-1191" }, { "196211": "CVE-2022-22996" }, { "196210": "CVE-2021-23851" }, { "196209": "CVE-2021-23850" }, { "196208": "CVE-2022-24135" }, { "196207": "CVE-2021-39771" }, { "196206": "CVE-2021-39764" }, { "196205": "CVE-2021-43142" }, { "196204": "CVE-2021-33208" }, { "196203": "CVE-2022-27772" }, { "196202": "CVE-2022-23136" }, { "196201": "CVE-2022-20002" }, { "196200": "CVE-2021-39790" }, { "196199": "CVE-2021-39789" }, { "196198": "CVE-2021-39787" }, { "196197": "CVE-2021-39786" }, { "196196": "CVE-2021-39784" }, { "196195": "CVE-2021-39783" }, { "196194": "CVE-2021-39782" }, { "196193": "CVE-2021-39780" }, { "196192": "CVE-2021-39776" }, { "196191": "CVE-2021-39774" }, { "196190": "CVE-2021-39772" }, { "196189": "CVE-2021-39768" }, { "196188": "CVE-2021-39767" }, { "196187": "CVE-2021-39763" }, { "196186": "CVE-2021-39759" }, { "196185": "CVE-2021-39758" }, { "196184": "CVE-2021-39752" }, { "196183": "CVE-2021-39750" }, { "196182": "CVE-2021-39749" }, { "196181": "CVE-2021-39746" }, { "196180": "CVE-2021-39743" }, { "196179": "CVE-2021-39741" }, { "196178": "CVE-2021-1033" }, { "196177": "CVE-2021-1000" }, { "196176": "CVE-2021-43661" }, { "196175": "CVE-2022-26644" }, { "196174": "CVE-2022-25008" }, { "196173": "CVE-2021-46009" }, { "196172": "CVE-2021-46007" }, { "196171": "CVE-2021-46006" }, { "196170": "CVE-2021-45900" }, { "196169": "CVE-2021-38362" }, { "196168": "CVE-2021-33581" }, { "196167": "CVE-2021-45031" }, { "196166": "CVE-2021-40645" }, { "196165": "CVE-2019-9564" }, { "196164": "CVE-2019-12266" }, { "196163": "CVE-2022-27907" }, { "196162": "CVE-2021-39791" }, { "196161": "CVE-2021-39778" }, { "196160": "CVE-2021-39777" }, { "196159": "CVE-2021-39775" }, { "196158": "CVE-2021-39769" }, { "196157": "CVE-2021-39766" }, { "196156": "CVE-2021-39761" }, { "196155": "CVE-2021-39760" }, { "196154": "CVE-2021-39756" }, { "196153": "CVE-2021-39754" }, { "196152": "CVE-2021-39753" }, { "196151": "CVE-2021-39745" }, { "196150": "CVE-2021-39744" }, { "196149": "CVE-2022-26646" }, { "196148": "CVE-2022-28223" }, { "196147": "CVE-2021-44312" }, { "196146": "CVE-2021-44310" }, { "196145": "CVE-2021-39788" }, { "196144": "CVE-2021-39781" }, { "196143": "CVE-2021-39779" }, { "196142": "CVE-2021-39773" }, { "196141": "CVE-2021-39770" }, { "196140": "CVE-2021-39765" }, { "196139": "CVE-2021-39757" }, { "196138": "CVE-2021-39755" }, { "196137": "CVE-2021-39751" }, { "196136": "CVE-2021-39748" }, { "196135": "CVE-2021-39747" }, { "196134": "CVE-2021-39742" }, { "196133": "CVE-2021-39740" }, { "196132": "CVE-2021-39739" }, { "196131": "CVE-2021-43663" }, { "196130": "CVE-2021-43662" }, { "196129": "CVE-2021-33523" }, { "196128": "CVE-2022-24763" }, { "196127": "CVE-2021-40644" }, { "196126": "CVE-2022-1160" }, { "196125": "CVE-2021-46008" }, { "196124": "CVE-2021-43664" }, { "196123": "CVE-2022-24790" }, { "196122": "CVE-2021-46010" }, { "196121": "CVE-2022-24132" }, { "196120": "CVE-2022-26645" }, { "196119": "CVE-2021-3456" }, { "196118": "CVE-2022-23801" }, { "196117": "CVE-2022-23800" }, { "196116": "CVE-2022-23796" }, { "196115": "CVE-2022-23799" }, { "196114": "CVE-2022-23798" }, { "196113": "CVE-2022-23797" }, { "196112": "CVE-2022-23795" }, { "196111": "CVE-2022-23793" }, { "196110": "CVE-2021-39762" }, { "196109": "CVE-2022-23794" }, { "196108": "CVE-2022-22772" }, { "196107": "CVE-2022-0998" }, { "196106": "CVE-2020-35501" }, { "196105": "CVE-2022-1146" }, { "196104": "CVE-2022-1145" }, { "196103": "CVE-2022-1144" }, { "196102": "CVE-2022-1143" }, { "196101": "CVE-2022-1142" }, { "196100": "CVE-2022-1141" }, { "196099": "CVE-2022-1139" }, { "196098": "CVE-2022-1138" }, { "196097": "CVE-2022-1137" }, { "196096": "CVE-2022-1136" }, { "196095": "CVE-2022-1135" }, { "196094": "CVE-2022-1134" }, { "196093": "CVE-2022-1133" }, { "196092": "CVE-2022-1132" }, { "196091": "CVE-2022-1131" }, { "196090": "CVE-2022-1130" }, { "196089": "CVE-2022-1129" }, { "196088": "CVE-2022-1128" }, { "196087": "CVE-2022-1127" }, { "196086": "CVE-2022-1125" }, { "196085": "CVE-2022-25620" }, { "196084": "CVE-2022-25619" }, { "196083": "CVE-2022-1181" }, { "196082": "CVE-2022-1180" }, { "196081": "CVE-2022-1179" }, { "196080": "CVE-2022-1178" }, { "196079": "CVE-2022-1155" }, { "196078": "CVE-2022-1154" }, { "196077": "CVE-2022-24131" }, { "196076": "CVE-2022-22965" }, { "196075": "CVE-2022-23869" }, { "196074": "CVE-2022-23868" }, { "196073": "CVE-2022-1177" }, { "196072": "CVE-2022-1172" }, { "196071": "CVE-2022-25598" }, { "196070": "CVE-2022-22963" }, { "196069": "CVE-2022-1163" }, { "196068": "CVE-2022-28202" }, { "196067": "CVE-2022-28209" }, { "196066": "CVE-2022-28205" }, { "196065": "CVE-2022-28206" }, { "196064": "CVE-2022-0343" }, { "196063": "CVE-2015-3298" }, { "196062": "CVE-2022-27175" }, { "196061": "CVE-2022-26887" }, { "196060": "CVE-2022-26839" }, { "196059": "CVE-2022-26836" }, { "196058": "CVE-2022-26667" }, { "196057": "CVE-2022-26666" }, { "196056": "CVE-2022-26514" }, { "196055": "CVE-2022-26349" }, { "196054": "CVE-2022-26338" }, { "196053": "CVE-2022-26069" }, { "196052": "CVE-2022-26065" }, { "196051": "CVE-2022-26059" }, { "196050": "CVE-2022-26013" }, { "196049": "CVE-2022-25980" }, { "196048": "CVE-2022-25880" }, { "196047": "CVE-2022-25347" }, { "196046": "CVE-2022-0923" }, { "196045": "CVE-2022-27432" }, { "196044": "CVE-2021-42970" }, { "196043": "CVE-2022-26244" }, { "196042": "CVE-2022-27816" }, { "196041": "CVE-2022-27815" }, { "196040": "CVE-2022-26948" }, { "196039": "CVE-2022-1122" }, { "196038": "CVE-2021-43110" }, { "196037": "CVE-2022-26951" }, { "196036": "CVE-2022-26947" }, { "196035": "CVE-2022-26950" }, { "196034": "CVE-2022-26949" }, { "196033": "CVE-2021-41594" }, { "196032": "CVE-2021-43118" }, { "196031": "CVE-2022-24693" }, { "196030": "CVE-2020-24771" }, { "196029": "CVE-2020-24770" }, { "196028": "CVE-2020-24769" }, { "196027": "CVE-2021-42911" }, { "196026": "CVE-2022-22948" }, { "196025": "CVE-2022-21821" }, { "196024": "CVE-2022-26871" }, { "196023": "CVE-2021-43109" }, { "196022": "CVE-2021-44082" }, { "196021": "CVE-2021-43701" }, { "196020": "CVE-2022-1050" }, { "196019": "CVE-2021-44081" }, { "196018": "CVE-2022-22934" }, { "196017": "CVE-2022-22941" }, { "196016": "CVE-2022-22936" }, { "196015": "CVE-2022-22935" }, { "196014": "CVE-2021-22572" }, { "196013": "CVE-2022-1055" }, { "196012": "CVE-2022-28159" }, { "196011": "CVE-2022-28153" }, { "196010": "CVE-2022-28152" }, { "196009": "CVE-2022-28150" }, { "196008": "CVE-2022-28149" }, { "196007": "CVE-2022-28145" }, { "196006": "CVE-2022-28143" }, { "196005": "CVE-2022-28138" }, { "196004": "CVE-2022-28136" }, { "196003": "CVE-2022-28155" }, { "196002": "CVE-2022-28154" }, { "196001": "CVE-2022-28140" }, { "196000": "CVE-2022-23903" }, { "195999": "CVE-2022-28160" }, { "195998": "CVE-2022-28158" }, { "195997": "CVE-2022-28157" }, { "195996": "CVE-2022-28156" }, { "195995": "CVE-2022-28151" }, { "195994": "CVE-2022-28148" }, { "195993": "CVE-2022-28147" }, { "195992": "CVE-2022-28146" }, { "195991": "CVE-2022-28144" }, { "195990": "CVE-2022-28142" }, { "195989": "CVE-2022-28141" }, { "195988": "CVE-2022-28139" }, { "195987": "CVE-2022-28137" }, { "195986": "CVE-2022-28135" }, { "195985": "CVE-2022-28134" }, { "195984": "CVE-2022-28133" }, { "195983": "CVE-2022-23901" }, { "195982": "CVE-2022-23059" }, { "195981": "CVE-2021-46743" }, { "195980": "CVE-2022-1032" }, { "195979": "CVE-2022-1096" }, { "195978": "CVE-2022-26641" }, { "195977": "CVE-2022-0641" }, { "195976": "CVE-2021-44124" }, { "195975": "CVE-2022-25420" }, { "195974": "CVE-2022-24957" }, { "195973": "CVE-2022-24789" }, { "195972": "CVE-2022-26269" }, { "195971": "CVE-2022-23937" }, { "195970": "CVE-2021-44581" }, { "195969": "CVE-2021-43105" }, { "195968": "CVE-2021-43098" }, { "195967": "CVE-2021-43097" }, { "195966": "CVE-2022-0751" }, { "195965": "CVE-2022-0427" }, { "195964": "CVE-2022-25521" }, { "195963": "CVE-2021-45865" }, { "195962": "CVE-2022-26642" }, { "195961": "CVE-2022-26640" }, { "195960": "CVE-2022-26639" }, { "195959": "CVE-2022-26291" }, { "195958": "CVE-2022-26280" }, { "195957": "CVE-2021-43103" }, { "195956": "CVE-2021-43102" }, { "195955": "CVE-2021-43101" }, { "195954": "CVE-2021-43100" }, { "195953": "CVE-2021-43099" }, { "195952": "CVE-2022-26278" }, { "195951": "CVE-2022-27658" }, { "195950": "CVE-2022-0738" }, { "195949": "CVE-2022-0735" }, { "195948": "CVE-2022-0549" }, { "195947": "CVE-2022-0488" }, { "195946": "CVE-2022-0371" }, { "195945": "CVE-2022-0344" }, { "195944": "CVE-2022-0283" }, { "195943": "CVE-2022-0249" }, { "195942": "CVE-2022-0136" }, { "195941": "CVE-2021-4191" }, { "195940": "CVE-2021-39876" }, { "195939": "CVE-2022-26296" }, { "195938": "CVE-2022-24956" }, { "195937": "CVE-2022-0331" }, { "195936": "CVE-2022-0123" }, { "195935": "CVE-2022-0450" }, { "195934": "CVE-2022-0770" }, { "195933": "CVE-2022-0680" }, { "195932": "CVE-2022-0647" }, { "195931": "CVE-2022-0643" }, { "195930": "CVE-2022-0621" }, { "195929": "CVE-2022-0620" }, { "195928": "CVE-2022-0619" }, { "195927": "CVE-2022-0600" }, { "195926": "CVE-2022-0599" }, { "195925": "CVE-2022-0595" }, { "195924": "CVE-2022-0479" }, { "195923": "CVE-2022-0388" }, { "195922": "CVE-2021-25071" }, { "195921": "CVE-2021-45866" }, { "195920": "CVE-2021-25012" }, { "195919": "CVE-2021-24978" }, { "195918": "CVE-2021-24746" }, { "195917": "CVE-2022-0846" }, { "195916": "CVE-2022-0818" }, { "195915": "CVE-2022-0784" }, { "195914": "CVE-2022-0720" }, { "195913": "CVE-2021-25070" }, { "195912": "CVE-2021-25064" }, { "195911": "CVE-2022-0833" }, { "195910": "CVE-2022-0397" }, { "195909": "CVE-2022-0787" }, { "195908": "CVE-2022-0493" }, { "195907": "CVE-2022-26980" }, { "195906": "CVE-2022-0679" }, { "195905": "CVE-2022-1056" }, { "195904": "CVE-2021-25068" }, { "195903": "CVE-2022-0499" }, { "195902": "CVE-2021-24962" }, { "195901": "CVE-2021-44103" }, { "195900": "CVE-2021-43721" }, { "195899": "CVE-2021-46434" }, { "195898": "CVE-2022-23884" }, { "195897": "CVE-2022-0342" }, { "195896": "CVE-2022-23882" }, { "195895": "CVE-2021-43725" }, { "195894": "CVE-2021-46433" }, { "195893": "CVE-2022-25757" }, { "195891": "CVE-2021-45490" }, { "195890": "CVE-2021-44213" }, { "195889": "CVE-2021-44212" }, { "195888": "CVE-2021-44211" }, { "195887": "CVE-2021-44210" }, { "195886": "CVE-2021-44209" }, { "195885": "CVE-2021-44208" }, { "195884": "CVE-2022-26259" }, { "195883": "CVE-2022-24303" }, { "195882": "CVE-2021-45491" }, { "195881": "CVE-2021-44127" }, { "195880": "CVE-2022-26255" }, { "195879": "CVE-2022-26258" }, { "195878": "CVE-2021-26600" }, { "195877": "CVE-2021-44617" }, { "195876": "CVE-2021-26601" }, { "195875": "CVE-2021-26599" }, { "195874": "CVE-2021-26598" }, { "195873": "CVE-2022-27950" }, { "195872": "CVE-2022-26273" }, { "195871": "CVE-2022-26271" }, { "195870": "CVE-2022-26268" }, { "195869": "CVE-2022-26245" }, { "195868": "CVE-2022-26252" }, { "195867": "CVE-2022-1106" }, { "195866": "CVE-2022-27948" }, { "195865": "CVE-2022-26198" }, { "195864": "CVE-2022-26620" }, { "195863": "CVE-2022-26200" }, { "195862": "CVE-2022-26205" }, { "195859": "CVE-2022-27947" }, { "195858": "CVE-2022-27946" }, { "195857": "CVE-2022-27945" }, { "195856": "CVE-2022-27942" }, { "195855": "CVE-2022-27941" }, { "195854": "CVE-2022-27940" }, { "195853": "CVE-2022-27939" }, { "195852": "CVE-2022-27938" }, { "195851": "CVE-2022-27943" }, { "195850": "CVE-2021-44905" }, { "195849": "CVE-2021-40904" }, { "195848": "CVE-2021-43090" }, { "195847": "CVE-2022-25611" }, { "195846": "CVE-2022-25582" }, { "195845": "CVE-2022-25610" }, { "195844": "CVE-2022-27920" }, { "195843": "CVE-2022-24784" }, { "195842": "CVE-2021-20323" }, { "195841": "CVE-2022-27906" }, { "195840": "CVE-2022-26659" }, { "195839": "CVE-2022-26197" }, { "195838": "CVE-2022-24783" }, { "195837": "CVE-2022-24643" }, { "195836": "CVE-2022-1049" }, { "195835": "CVE-2022-0897" }, { "195834": "CVE-2021-43636" }, { "195833": "CVE-2021-4147" }, { "195832": "CVE-2021-3933" }, { "195831": "CVE-2021-3567" }, { "195830": "CVE-2021-22100" }, { "195829": "CVE-2022-25523" }, { "195828": "CVE-2021-40906" }, { "195827": "CVE-2022-22995" }, { "195826": "CVE-2021-44683" }, { "195825": "CVE-2022-25590" }, { "195824": "CVE-2022-0983" }, { "195823": "CVE-2021-3941" }, { "195822": "CVE-2022-1071" }, { "195821": "CVE-2021-35254" }, { "195820": "CVE-2021-3422" }, { "195819": "CVE-2021-20290" }, { "195818": "CVE-2022-27919" }, { "195817": "CVE-2022-22274" }, { "195816": "CVE-2021-40905" }, { "195815": "CVE-2022-0988" }, { "195814": "CVE-2021-3814" }, { "195813": "CVE-2021-3582" }, { "195812": "CVE-2021-26620" }, { "195811": "CVE-2021-26622" }, { "195810": "CVE-2021-26621" }, { "195809": "CVE-2022-25612" }, { "195808": "CVE-2022-25606" }, { "195807": "CVE-2022-27882" }, { "195806": "CVE-2022-27881" }, { "195805": "CVE-2022-24778" }, { "195804": "CVE-2022-0759" }, { "195803": "CVE-2022-27887" }, { "195802": "CVE-2022-27886" }, { "195801": "CVE-2022-27885" }, { "195800": "CVE-2022-27884" }, { "195799": "CVE-2022-26573" }, { "195798": "CVE-2022-0995" }, { "195797": "CVE-2022-0500" }, { "195796": "CVE-2022-0494" }, { "195795": "CVE-2022-0330" }, { "195794": "CVE-2022-0322" }, { "195793": "CVE-2021-4202" }, { "195790": "CVE-2021-4203" }, { "195789": "CVE-2021-4157" }, { "195787": "CVE-2022-0435" }, { "195786": "CVE-2022-1102" }, { "195785": "CVE-2022-1101" }, { "195784": "CVE-2022-1064" }, { "195783": "CVE-2022-26263" }, { "195782": "CVE-2021-43091" }, { "195781": "CVE-2022-27227" }, { "195780": "CVE-2022-1040" }, { "195779": "CVE-2022-25577" }, { "195778": "CVE-2022-24777" }, { "195777": "CVE-2022-25574" }, { "195776": "CVE-2021-46426" }, { "195775": "CVE-2020-21554" }, { "195774": "CVE-2021-44751" }, { "195773": "CVE-2018-25032" }, { "195772": "CVE-2022-22688" }, { "195771": "CVE-2022-22687" }, { "195770": "CVE-2022-26249" }, { "195769": "CVE-2022-22374" }, { "195768": "CVE-2022-25575" }, { "195767": "CVE-2021-43084" }, { "195766": "CVE-2022-24781" }, { "195765": "CVE-2022-24776" }, { "195764": "CVE-2021-43666" }, { "195763": "CVE-2022-26279" }, { "195762": "CVE-2022-25571" }, { "195761": "CVE-2022-24782" }, { "195760": "CVE-2022-24769" }, { "195759": "CVE-2022-25576" }, { "195758": "CVE-2022-26301" }, { "195757": "CVE-2022-26272" }, { "195756": "CVE-2021-43085" }, { "195755": "CVE-2022-0153" }, { "195754": "CVE-2022-25568" }, { "195753": "CVE-2022-26629" }, { "195752": "CVE-2022-21820" }, { "195751": "CVE-2022-0955" }, { "195750": "CVE-2021-39491" }, { "195749": "CVE-2021-43659" }, { "195748": "CVE-2022-1058" }, { "195747": "CVE-2022-0551" }, { "195746": "CVE-2022-0550" }, { "195745": "CVE-2022-1052" }, { "195744": "CVE-2021-43700" }, { "195743": "CVE-2022-0145" }, { "195742": "CVE-2022-1061" }, { "195741": "CVE-2022-25221" }, { "195740": "CVE-2021-4156" }, { "195739": "CVE-2022-0981" }, { "195738": "CVE-2022-0750" }, { "195737": "CVE-2022-22316" }, { "195736": "CVE-2021-44139" }, { "195735": "CVE-2021-43735" }, { "195734": "CVE-2021-46064" }, { "195733": "CVE-2021-43738" }, { "195732": "CVE-2021-43737" }, { "195731": "CVE-2022-26243" }, { "195730": "CVE-2021-38278" }, { "195729": "CVE-2022-23242" }, { "195728": "CVE-2021-43736" }, { "195727": "CVE-2021-38772" }, { "195726": "CVE-2020-20093" }, { "195725": "CVE-2022-25269" }, { "195724": "CVE-2022-25268" }, { "195723": "CVE-2021-27473" }, { "195722": "CVE-2021-27456" }, { "195721": "CVE-2021-27430" }, { "195720": "CVE-2021-27418" }, { "195719": "CVE-2022-0315" }, { "195718": "CVE-2022-27820" }, { "195717": "CVE-2022-27811" }, { "195716": "CVE-2021-31326" }, { "195715": "CVE-2022-27192" }, { "195714": "CVE-2022-25267" }, { "195713": "CVE-2022-25266" }, { "195712": "CVE-2022-25223" }, { "195711": "CVE-2022-0996" }, { "195710": "CVE-2021-44226" }, { "195709": "CVE-2021-4219" }, { "195708": "CVE-2021-3748" }, { "195707": "CVE-2021-3589" }, { "195706": "CVE-2021-28278" }, { "195705": "CVE-2021-28277" }, { "195704": "CVE-2021-27426" }, { "195703": "CVE-2021-27424" }, { "195702": "CVE-2021-27422" }, { "195701": "CVE-2021-27420" }, { "195700": "CVE-2020-20096" }, { "195699": "CVE-2020-20095" }, { "195698": "CVE-2020-20094" }, { "195697": "CVE-2022-1030" }, { "195696": "CVE-2022-27083" }, { "195695": "CVE-2022-27082" }, { "195694": "CVE-2022-27081" }, { "195693": "CVE-2022-27080" }, { "195692": "CVE-2022-27079" }, { "195691": "CVE-2022-27078" }, { "195690": "CVE-2022-27077" }, { "195689": "CVE-2022-27076" }, { "195688": "CVE-2022-26536" }, { "195687": "CVE-2022-26290" }, { "195686": "CVE-2022-26289" }, { "195685": "CVE-2022-27254" }, { "195684": "CVE-2022-25041" }, { "195683": "CVE-2022-24757" }, { "195682": "CVE-2022-22819" }, { "195681": "CVE-2021-4180" }, { "195680": "CVE-2021-28276" }, { "195679": "CVE-2021-28275" }, { "195678": "CVE-2021-27476" }, { "195677": "CVE-2021-27474" }, { "195676": "CVE-2021-27472" }, { "195675": "CVE-2021-27471" }, { "195674": "CVE-2021-27470" }, { "195673": "CVE-2021-27468" }, { "195672": "CVE-2021-27466" }, { "195671": "CVE-2021-27464" }, { "195670": "CVE-2021-27462" }, { "195669": "CVE-2021-27460" }, { "195668": "CVE-2021-27428" }, { "195667": "CVE-2022-22952" }, { "195666": "CVE-2022-24934" }, { "195665": "CVE-2022-24768" }, { "195664": "CVE-2022-24731" }, { "195663": "CVE-2022-24730" }, { "195662": "CVE-2021-3618" }, { "195661": "CVE-2022-25609" }, { "195660": "CVE-2022-25608" }, { "195659": "CVE-2022-22951" }, { "195658": "CVE-2021-27475" }, { "195657": "CVE-2022-24291" }, { "195656": "CVE-2022-24293" }, { "195655": "CVE-2022-24292" }, { "195654": "CVE-2022-23880" }, { "195653": "CVE-2022-0854" }, { "195652": "CVE-2021-4197" }, { "195651": "CVE-2021-4150" }, { "195650": "CVE-2021-4148" }, { "195649": "CVE-2022-25222" }, { "195648": "CVE-2021-4149" }, { "195647": "CVE-2022-23881" }, { "195646": "CVE-2022-0889" }, { "195645": "CVE-2022-0834" }, { "195644": "CVE-2022-0888" }, { "195643": "CVE-2022-1084" }, { "195642": "CVE-2022-1083" }, { "195641": "CVE-2022-1082" }, { "195640": "CVE-2022-1081" }, { "195639": "CVE-2021-45757" }, { "195638": "CVE-2021-45756" }, { "195637": "CVE-2022-0857" }, { "195636": "CVE-2022-0859" }, { "195635": "CVE-2022-0862" }, { "195634": "CVE-2022-0858" }, { "195633": "CVE-2022-0842" }, { "195632": "CVE-2022-0861" }, { "195631": "CVE-2021-44759" }, { "195630": "CVE-2021-44040" }, { "195629": "CVE-2022-1033" }, { "195628": "CVE-2022-27666" }, { "195627": "CVE-2021-33961" }, { "195626": "CVE-2022-25518" }, { "195625": "CVE-2022-1031" }, { "195624": "CVE-2022-26189" }, { "195623": "CVE-2022-26188" }, { "195622": "CVE-2022-26187" }, { "195621": "CVE-2022-26186" }, { "195620": "CVE-2022-27228" }, { "195619": "CVE-2022-26260" }, { "195618": "CVE-2022-25517" }, { "195617": "CVE-2021-41736" }, { "195616": "CVE-2022-21718" }, { "195615": "CVE-2022-25484" }, { "195614": "CVE-2022-24774" }, { "195613": "CVE-2021-43650" }, { "195612": "CVE-2022-24764" }, { "195611": "CVE-2022-1036" }, { "195610": "CVE-2021-45810" }, { "195609": "CVE-2021-45809" }, { "195608": "CVE-2022-1034" }, { "195605": "CVE-2022-0515" }, { "195604": "CVE-2021-40662" }, { "195603": "CVE-2022-24235" }, { "195602": "CVE-2022-0514" }, { "195601": "CVE-2022-0386" }, { "195600": "CVE-2022-27607" }, { "195599": "CVE-2022-23352" }, { "195598": "CVE-2022-23350" }, { "195597": "CVE-2022-23349" }, { "195596": "CVE-2022-24775" }, { "195595": "CVE-2022-24236" }, { "195594": "CVE-2022-27333" }, { "195593": "CVE-2022-27090" }, { "195592": "CVE-2021-38745" }, { "195591": "CVE-2022-26285" }, { "195590": "CVE-2022-26284" }, { "195589": "CVE-2022-26283" }, { "195588": "CVE-2022-26184" }, { "195587": "CVE-2022-26183" }, { "195586": "CVE-2022-23348" }, { "195585": "CVE-2022-23347" }, { "195584": "CVE-2022-23346" }, { "195583": "CVE-2022-23345" }, { "195582": "CVE-2021-46390" }, { "195581": "CVE-2022-24237" }, { "195580": "CVE-2022-0652" }, { "195579": "CVE-2022-24766" }, { "195578": "CVE-2022-26174" }, { "195577": "CVE-2022-25766" }, { "195576": "CVE-2022-0423" }, { "195575": "CVE-2022-0681" }, { "195574": "CVE-2022-0640" }, { "195573": "CVE-2022-0628" }, { "195572": "CVE-2022-0627" }, { "195571": "CVE-2022-0616" }, { "195570": "CVE-2022-0590" }, { "195569": "CVE-2022-0364" }, { "195568": "CVE-2021-25019" }, { "195567": "CVE-2022-0760" }, { "195566": "CVE-2022-0747" }, { "195565": "CVE-2022-0739" }, { "195564": "CVE-2022-0694" }, { "195563": "CVE-2022-0591" }, { "195562": "CVE-2022-0229" }, { "195561": "CVE-2022-22394" }, { "195560": "CVE-2022-26148" }, { "195559": "CVE-2022-26960" }, { "195558": "CVE-2021-24905" }, { "195557": "CVE-2022-0687" }, { "195556": "CVE-2022-26494" }, { "195555": "CVE-2021-45117" }, { "195554": "CVE-2020-24772" }, { "195553": "CVE-2022-25570" }, { "195552": "CVE-2022-1035" }, { "195551": "CVE-2022-24656" }, { "195550": "CVE-2022-1004" }, { "195549": "CVE-2022-0475" }, { "195548": "CVE-2021-45878" }, { "195547": "CVE-2021-45877" }, { "195546": "CVE-2021-45876" }, { "195545": "CVE-2021-36100" }, { "195544": "CVE-2022-0415" }, { "195543": "CVE-2022-26246" }, { "195542": "CVE-2021-42194" }, { "195541": "CVE-2022-25464" }, { "195540": "CVE-2022-26555" }, { "195539": "CVE-2022-26247" }, { "195538": "CVE-2022-25462" }, { "195537": "CVE-2021-39384" }, { "195536": "CVE-2021-39383" }, { "195535": "CVE-2020-26008" }, { "195534": "CVE-2020-26007" }, { "195533": "CVE-2022-25505" }, { "195532": "CVE-2022-25481" }, { "195531": "CVE-2021-44345" }, { "195530": "CVE-2022-24126" }, { "195529": "CVE-2022-24125" }, { "195528": "CVE-2022-0991" }, { "195527": "CVE-2022-27226" }, { "195526": "CVE-2022-25581" }, { "195525": "CVE-2022-25578" }, { "195524": "CVE-2022-27250" }, { "195523": "CVE-2022-25461" }, { "195522": "CVE-2022-25460" }, { "195521": "CVE-2022-25459" }, { "195520": "CVE-2022-25458" }, { "195519": "CVE-2022-25457" }, { "195518": "CVE-2022-25456" }, { "195517": "CVE-2022-25454" }, { "195516": "CVE-2022-25453" }, { "195515": "CVE-2022-25452" }, { "195514": "CVE-2022-25451" }, { "195513": "CVE-2022-25450" }, { "195512": "CVE-2022-25449" }, { "195511": "CVE-2022-25448" }, { "195510": "CVE-2022-25447" }, { "195509": "CVE-2022-25446" }, { "195508": "CVE-2022-25445" }, { "195507": "CVE-2022-25440" }, { "195506": "CVE-2022-25437" }, { "195505": "CVE-2022-25435" }, { "195504": "CVE-2022-25434" }, { "195503": "CVE-2022-25433" }, { "195502": "CVE-2022-25431" }, { "195501": "CVE-2022-25429" }, { "195500": "CVE-2022-25428" }, { "195499": "CVE-2022-25427" }, { "195498": "CVE-2022-25441" }, { "195497": "CVE-2022-25438" }, { "195496": "CVE-2022-25455" }, { "195495": "CVE-2022-25439" }, { "195494": "CVE-2022-26267" }, { "195493": "CVE-2022-26266" }, { "195492": "CVE-2022-25389" }, { "195491": "CVE-2022-26265" }, { "195490": "CVE-2022-25390" }, { "195489": "CVE-2021-23150" }, { "195488": "CVE-2021-39046" }, { "195487": "CVE-2021-29899" }, { "195486": "CVE-2022-27245" }, { "195485": "CVE-2022-24637" }, { "195484": "CVE-2020-25182" }, { "195483": "CVE-2022-1003" }, { "195482": "CVE-2022-1002" }, { "195481": "CVE-2022-0547" }, { "195480": "CVE-2021-4031" }, { "195479": "CVE-2021-27789" }, { "195478": "CVE-2020-16232" }, { "195477": "CVE-2020-15388" }, { "195476": "CVE-2022-24773" }, { "195475": "CVE-2022-24772" }, { "195474": "CVE-2022-24771" }, { "195473": "CVE-2022-27244" }, { "195472": "CVE-2022-27243" }, { "195471": "CVE-2020-25184" }, { "195470": "CVE-2022-27246" }, { "195469": "CVE-2022-24092" }, { "195468": "CVE-2022-24091" }, { "195467": "CVE-2021-30771" }, { "195466": "CVE-2021-30771" }, { "195465": "CVE-2021-30771" }, { "195464": "CVE-2021-30771" }, { "195463": "CVE-2020-25197" }, { "195462": "CVE-2020-25193" }, { "195461": "CVE-2020-25180" }, { "195460": "CVE-2020-25178" }, { "195459": "CVE-2020-25176" }, { "195458": "CVE-2022-25605" }, { "195457": "CVE-2022-25604" }, { "195456": "CVE-2022-25603" }, { "195455": "CVE-2021-44760" }, { "195454": "CVE-2021-23209" }, { "195453": "CVE-2022-25607" }, { "195452": "CVE-2022-25602" }, { "195451": "CVE-2022-1011" }, { "195450": "CVE-2022-22637" }, { "195449": "CVE-2022-22629" }, { "195448": "CVE-2022-22628" }, { "195447": "CVE-2022-22624" }, { "195446": "CVE-2022-22610" }, { "195445": "CVE-2022-22654" }, { "195444": "CVE-2022-24595" }, { "195443": "CVE-2022-0742" }, { "195442": "CVE-2022-1080" }, { "195441": "CVE-2022-0667" }, { "195440": "CVE-2022-0635" }, { "195439": "CVE-2022-0396" }, { "195438": "CVE-2021-25220" }, { "195437": "CVE-2021-22571" }, { "195436": "CVE-2022-24655" }, { "195435": "CVE-2021-45835" }, { "195434": "CVE-2021-45834" }, { "195433": "CVE-2022-26965" }, { "195432": "CVE-2022-27240" }, { "195431": "CVE-2022-27191" }, { "195430": "CVE-2021-45968" }, { "195429": "CVE-2021-45967" }, { "195428": "CVE-2021-45966" }, { "195427": "CVE-2021-45868" }, { "195426": "CVE-2022-1079" }, { "195419": "CVE-2022-0758" }, { "195418": "CVE-2021-46107" }, { "195417": "CVE-2022-26501" }, { "195416": "CVE-2022-0237" }, { "195415": "CVE-2021-44907" }, { "195414": "CVE-2021-43961" }, { "195413": "CVE-2022-24770" }, { "195412": "CVE-2022-24302" }, { "195411": "CVE-2022-0757" }, { "195410": "CVE-2021-45040" }, { "195409": "CVE-2022-26500" }, { "195408": "CVE-2022-21822" }, { "195407": "CVE-2021-44088" }, { "195406": "CVE-2022-26504" }, { "195405": "CVE-2021-44087" }, { "195403": "CVE-2022-26526" }, { "195402": "CVE-2022-26503" }, { "195401": "CVE-2022-26511" }, { "195400": "CVE-2022-26081" }, { "195399": "CVE-2022-25969" }, { "195398": "CVE-2022-24759" }, { "195397": "CVE-2021-44906" }, { "195396": "CVE-2022-25949" }, { "195395": "CVE-2022-25364" }, { "195394": "CVE-2020-15591" }, { "195393": "CVE-2022-0749" }, { "195392": "CVE-2022-25760" }, { "195391": "CVE-2022-25354" }, { "195390": "CVE-2022-25352" }, { "195389": "CVE-2022-25296" }, { "195388": "CVE-2021-44908" }, { "195387": "CVE-2021-23771" }, { "195386": "CVE-2021-23556" }, { "195385": "CVE-2022-21221" }, { "195384": "CVE-2022-0748" }, { "195383": "CVE-2021-44262" }, { "195382": "CVE-2021-44261" }, { "195381": "CVE-2021-44260" }, { "195380": "CVE-2021-44259" }, { "195379": "CVE-2021-23632" }, { "195378": "CVE-2022-24761" }, { "195377": "CVE-2021-45794" }, { "195376": "CVE-2021-45793" }, { "195375": "CVE-2022-1000" }, { "195374": "CVE-2021-45792" }, { "195373": "CVE-2021-45791" }, { "195372": "CVE-2022-24075" }, { "195371": "CVE-2022-24074" }, { "195370": "CVE-2022-24073" }, { "195369": "CVE-2022-24072" }, { "195368": "CVE-2022-1086" }, { "195367": "CVE-2022-0980" }, { "195366": "CVE-2022-0979" }, { "195365": "CVE-2022-0978" }, { "195364": "CVE-2022-0977" }, { "195363": "CVE-2022-0976" }, { "195362": "CVE-2022-0975" }, { "195361": "CVE-2022-0974" }, { "195360": "CVE-2022-0973" }, { "195359": "CVE-2022-0972" }, { "195358": "CVE-2022-0971" }, { "195357": "CVE-2022-26295" }, { "195356": "CVE-2021-23648" }, { "195355": "CVE-2021-39702" }, { "195354": "CVE-2021-33853" }, { "195353": "CVE-2021-39709" }, { "195352": "CVE-2021-39707" }, { "195351": "CVE-2021-39706" }, { "195350": "CVE-2021-39704" }, { "195349": "CVE-2021-39703" }, { "195348": "CVE-2021-39701" }, { "195347": "CVE-2021-39697" }, { "195346": "CVE-2021-39695" }, { "195345": "CVE-2021-39694" }, { "195344": "CVE-2021-39693" }, { "195343": "CVE-2021-39692" }, { "195342": "CVE-2021-39690" }, { "195341": "CVE-2021-39689" }, { "195340": "CVE-2021-0957" }, { "195339": "CVE-2022-21164" }, { "195338": "CVE-2022-26660" }, { "195337": "CVE-2022-26354" }, { "195336": "CVE-2022-26353" }, { "195335": "CVE-2022-25248" }, { "195334": "CVE-2021-23165" }, { "195333": "CVE-2021-23158" }, { "195332": "CVE-2021-20299" }, { "195331": "CVE-2022-22273" }, { "195330": "CVE-2022-24729" }, { "195329": "CVE-2022-23234" }, { "195328": "CVE-2022-0959" }, { "195327": "CVE-2021-39793" }, { "195326": "CVE-2021-39736" }, { "195325": "CVE-2021-39735" }, { "195324": "CVE-2021-39734" }, { "195323": "CVE-2021-39733" }, { "195322": "CVE-2021-39732" }, { "195321": "CVE-2021-39731" }, { "195320": "CVE-2021-39729" }, { "195319": "CVE-2021-39725" }, { "195318": "CVE-2021-39721" }, { "195317": "CVE-2021-39719" }, { "195316": "CVE-2021-39718" }, { "195315": "CVE-2021-39714" }, { "195314": "CVE-2021-39712" }, { "195313": "CVE-2021-39705" }, { "195312": "CVE-2021-39698" }, { "195311": "CVE-2021-39685" }, { "195310": "CVE-2021-39624" }, { "195309": "CVE-2022-26534" }, { "195308": "CVE-2022-26300" }, { "195307": "CVE-2022-25516" }, { "195306": "CVE-2022-25515" }, { "195305": "CVE-2022-25514" }, { "195304": "CVE-2021-42219" }, { "195303": "CVE-2022-23812" }, { "195302": "CVE-2022-25252" }, { "195301": "CVE-2022-25251" }, { "195300": "CVE-2022-25250" }, { "195299": "CVE-2022-25249" }, { "195298": "CVE-2022-24751" }, { "195297": "CVE-2022-26293" }, { "195296": "CVE-2022-0982" }, { "195295": "CVE-2021-39737" }, { "195294": "CVE-2021-39723" }, { "195293": "CVE-2021-39720" }, { "195292": "CVE-2021-39716" }, { "195291": "CVE-2021-39713" }, { "195290": "CVE-2021-39710" }, { "195289": "CVE-2021-39708" }, { "195288": "CVE-2021-20257" }, { "195287": "CVE-2021-20180" }, { "195286": "CVE-2022-24728" }, { "195285": "CVE-2021-39792" }, { "195284": "CVE-2021-39730" }, { "195283": "CVE-2021-39727" }, { "195282": "CVE-2021-39724" }, { "195281": "CVE-2021-39722" }, { "195280": "CVE-2021-39717" }, { "195279": "CVE-2021-39715" }, { "195278": "CVE-2021-39711" }, { "195277": "CVE-2022-23610" }, { "195276": "CVE-2022-25247" }, { "195275": "CVE-2022-25246" }, { "195274": "CVE-2021-41987" }, { "195273": "CVE-2021-39667" }, { "195272": "CVE-2022-0811" }, { "195271": "CVE-2021-42722" }, { "195270": "CVE-2021-42720" }, { "195269": "CVE-2021-42719" }, { "195268": "CVE-2021-42264" }, { "195267": "CVE-2021-42263" }, { "195266": "CVE-2021-40796" }, { "195265": "CVE-2021-40789" }, { "195264": "CVE-2021-40788" }, { "195263": "CVE-2021-40785" }, { "195262": "CVE-2021-40782" }, { "195261": "CVE-2021-40781" }, { "195260": "CVE-2021-40778" }, { "195259": "CVE-2021-40768" }, { "195258": "CVE-2021-40767" }, { "195257": "CVE-2021-40762" }, { "195256": "CVE-2021-40750" }, { "195255": "CVE-2021-40742" }, { "195254": "CVE-2021-40741" }, { "195253": "CVE-2021-40737" }, { "195252": "CVE-2021-39726" }, { "195251": "CVE-2021-42730" }, { "195250": "CVE-2021-42729" }, { "195249": "CVE-2021-42728" }, { "195248": "CVE-2021-42724" }, { "195247": "CVE-2021-42533" }, { "195246": "CVE-2021-42527" }, { "195245": "CVE-2021-42526" }, { "195244": "CVE-2021-40794" }, { "195243": "CVE-2021-40793" }, { "195242": "CVE-2021-40792" }, { "195241": "CVE-2021-40787" }, { "195240": "CVE-2021-40786" }, { "195239": "CVE-2021-40780" }, { "195238": "CVE-2021-40779" }, { "195237": "CVE-2021-40777" }, { "195236": "CVE-2021-40765" }, { "195235": "CVE-2021-40764" }, { "195234": "CVE-2021-40763" }, { "195233": "CVE-2021-40740" }, { "195232": "CVE-2021-40739" }, { "195231": "CVE-2021-40738" }, { "195230": "CVE-2021-40736" }, { "195229": "CVE-2021-40735" }, { "195228": "CVE-2021-40734" }, { "195227": "CVE-2021-40769" }, { "195226": "CVE-2021-40766" }, { "195225": "CVE-2021-45822" }, { "195224": "CVE-2022-0918" }, { "195223": "CVE-2021-39686" }, { "195222": "CVE-2021-45821" }, { "195221": "CVE-2021-45787" }, { "195220": "CVE-2022-0986" }, { "195219": "CVE-2021-42552" }, { "195218": "CVE-2021-45786" }, { "195217": "CVE-2022-0705" }, { "195216": "CVE-2022-0704" }, { "195215": "CVE-2021-45851" }, { "195214": "CVE-2022-21946" }, { "195213": "CVE-2022-21945" }, { "195212": "CVE-2021-46705" }, { "195211": "CVE-2021-45852" }, { "195210": "CVE-2022-0911" }, { "195209": "CVE-2022-27214" }, { "195208": "CVE-2022-27213" }, { "195207": "CVE-2022-27212" }, { "195206": "CVE-2022-27210" }, { "195205": "CVE-2022-27207" }, { "195204": "CVE-2022-27202" }, { "195203": "CVE-2022-1087" }, { "195202": "CVE-2022-27200" }, { "195201": "CVE-2022-27198" }, { "195200": "CVE-2022-27196" }, { "195199": "CVE-2022-27204" }, { "195198": "CVE-2022-0970" }, { "195197": "CVE-2022-27218" }, { "195196": "CVE-2022-27216" }, { "195195": "CVE-2022-27215" }, { "195194": "CVE-2022-27211" }, { "195193": "CVE-2022-27209" }, { "195192": "CVE-2022-27208" }, { "195191": "CVE-2022-27206" }, { "195190": "CVE-2022-27205" }, { "195189": "CVE-2022-27203" }, { "195188": "CVE-2022-27199" }, { "195187": "CVE-2022-27197" }, { "195186": "CVE-2022-27195" }, { "195185": "CVE-2022-0967" }, { "195184": "CVE-2022-0966" }, { "195183": "CVE-2022-0965" }, { "195182": "CVE-2022-0964" }, { "195181": "CVE-2022-0963" }, { "195180": "CVE-2022-0942" }, { "195179": "CVE-2022-27225" }, { "195178": "CVE-2022-23989" }, { "195177": "CVE-2021-29134" }, { "195176": "CVE-2021-45848" }, { "195175": "CVE-2022-27201" }, { "195174": "CVE-2022-0968" }, { "195173": "CVE-2022-0961" }, { "195172": "CVE-2022-0430" }, { "195171": "CVE-2021-43957" }, { "195170": "CVE-2022-26990" }, { "195169": "CVE-2022-25497" }, { "195168": "CVE-2021-43956" }, { "195167": "CVE-2020-36519" }, { "195166": "CVE-2022-27005" }, { "195165": "CVE-2022-27003" }, { "195164": "CVE-2022-27002" }, { "195163": "CVE-2022-27001" }, { "195162": "CVE-2022-27000" }, { "195161": "CVE-2022-26999" }, { "195160": "CVE-2022-26998" }, { "195159": "CVE-2022-26997" }, { "195158": "CVE-2022-26996" }, { "195157": "CVE-2022-26995" }, { "195156": "CVE-2022-26994" }, { "195155": "CVE-2022-26993" }, { "195154": "CVE-2022-26991" }, { "195153": "CVE-2022-26214" }, { "195152": "CVE-2022-26213" }, { "195151": "CVE-2022-26212" }, { "195150": "CVE-2022-26211" }, { "195149": "CVE-2022-26210" }, { "195148": "CVE-2022-26209" }, { "195147": "CVE-2022-26208" }, { "195146": "CVE-2022-26207" }, { "195145": "CVE-2022-26206" }, { "195144": "CVE-2022-24721" }, { "195143": "CVE-2022-27217" }, { "195142": "CVE-2022-27004" }, { "195141": "CVE-2021-43958" }, { "195140": "CVE-2021-43955" }, { "195139": "CVE-2022-27223" }, { "195138": "CVE-2022-26992" }, { "195137": "CVE-2022-24755" }, { "195136": "CVE-2022-25495" }, { "195135": "CVE-2022-25489" }, { "195134": "CVE-2022-25493" }, { "195133": "CVE-2022-25486" }, { "195132": "CVE-2022-25485" }, { "195131": "CVE-2022-25488" }, { "195130": "CVE-2022-25494" }, { "195129": "CVE-2022-25492" }, { "195128": "CVE-2022-25491" }, { "195127": "CVE-2022-25490" }, { "195126": "CVE-2022-25498" }, { "195125": "CVE-2022-25487" }, { "195124": "CVE-2022-26779" }, { "195123": "CVE-2022-0778" }, { "195122": "CVE-2020-4989" }, { "195121": "CVE-2022-24756" }, { "195120": "CVE-2022-24752" }, { "195119": "CVE-2022-22771" }, { "195118": "CVE-2022-0954" }, { "195117": "CVE-2022-0957" }, { "195116": "CVE-2022-0956" }, { "195115": "CVE-2021-45010" }, { "195114": "CVE-2022-0894" }, { "195113": "CVE-2022-0893" }, { "195112": "CVE-2022-0951" }, { "195111": "CVE-2022-27193" }, { "195110": "CVE-2022-0950" }, { "195109": "CVE-2022-22664" }, { "195108": "CVE-2022-22657" }, { "195107": "CVE-2022-22664" }, { "195106": "CVE-2022-22657" }, { "195105": "CVE-2022-22608" }, { "195104": "CVE-2022-22607" }, { "195103": "CVE-2022-22606" }, { "195102": "CVE-2022-22605" }, { "195101": "CVE-2022-22604" }, { "195100": "CVE-2022-22603" }, { "195099": "CVE-2022-22602" }, { "195098": "CVE-2022-22601" }, { "195097": "CVE-2021-44228" }, { "195096": "CVE-2019-14379" }, { "195095": "CVE-2022-22582" }, { "195094": "CVE-2022-22668" }, { "195093": "CVE-2022-22637" }, { "195092": "CVE-2022-22629" }, { "195091": "CVE-2022-22628" }, { "195090": "CVE-2022-22624" }, { "195089": "CVE-2022-22610" }, { "195088": "CVE-2022-22662" }, { "195087": "CVE-2021-30918" }, { "195086": "CVE-2022-0158" }, { "195085": "CVE-2022-0156" }, { "195084": "CVE-2022-0128" }, { "195083": "CVE-2021-46059" }, { "195082": "CVE-2021-4193" }, { "195081": "CVE-2021-4192" }, { "195080": "CVE-2021-4187" }, { "195079": "CVE-2021-4173" }, { "195078": "CVE-2021-4166" }, { "195077": "CVE-2021-4136" }, { "195076": "CVE-2022-22621" }, { "195075": "CVE-2022-22660" }, { "195074": "CVE-2022-22639" }, { "195073": "CVE-2022-22651" }, { "195072": "CVE-2022-22599" }, { "195071": "CVE-2022-22600" }, { "195070": "CVE-2022-22616" }, { "195069": "CVE-2022-22650" }, { "195068": "CVE-2022-22609" }, { "195067": "CVE-2022-22617" }, { "195066": "CVE-2022-22644" }, { "195065": "CVE-2022-22664" }, { "195064": "CVE-2022-22657" }, { "195063": "CVE-2022-22656" }, { "195062": "CVE-2022-22647" }, { "195061": "CVE-2021-36976" }, { "195060": "CVE-2022-22640" }, { "195059": "CVE-2022-22638" }, { "195058": "CVE-2022-22632" }, { "195057": "CVE-2022-22615" }, { "195056": "CVE-2022-22614" }, { "195055": "CVE-2022-22613" }, { "195054": "CVE-2022-22641" }, { "195053": "CVE-2022-22661" }, { "195052": "CVE-2022-22612" }, { "195051": "CVE-2022-22611" }, { "195050": "CVE-2022-22643" }, { "195049": "CVE-2022-22623" }, { "195048": "CVE-2021-22945" }, { "195047": "CVE-2021-22947" }, { "195046": "CVE-2021-22946" }, { "195045": "CVE-2022-22616" }, { "195044": "CVE-2022-22597" }, { "195043": "CVE-2022-22627" }, { "195042": "CVE-2022-22626" }, { "195041": "CVE-2022-22648" }, { "195040": "CVE-2022-22625" }, { "195039": "CVE-2022-22631" }, { "195038": "CVE-2022-22665" }, { "195037": "CVE-2022-22669" }, { "195036": "CVE-2022-22633" }, { "195035": "CVE-2022-22637" }, { "195034": "CVE-2022-22629" }, { "195033": "CVE-2022-22628" }, { "195032": "CVE-2022-22624" }, { "195031": "CVE-2022-22610" }, { "195030": "CVE-2022-22662" }, { "195029": "CVE-2022-22621" }, { "195028": "CVE-2022-22600" }, { "195027": "CVE-2022-22609" }, { "195026": "CVE-2022-22670" }, { "195025": "CVE-2022-22640" }, { "195024": "CVE-2022-22638" }, { "195023": "CVE-2022-22632" }, { "195022": "CVE-2022-22615" }, { "195021": "CVE-2022-22614" }, { "195020": "CVE-2022-22613" }, { "195019": "CVE-2022-22641" }, { "195018": "CVE-2022-22612" }, { "195017": "CVE-2022-22611" }, { "195016": "CVE-2022-22636" }, { "195015": "CVE-2022-22635" }, { "195014": "CVE-2022-22634" }, { "195013": "CVE-2022-22666" }, { "195012": "CVE-2022-22637" }, { "195011": "CVE-2022-22629" }, { "195010": "CVE-2022-22628" }, { "195009": "CVE-2022-22624" }, { "195008": "CVE-2022-22610" }, { "195007": "CVE-2022-22662" }, { "195006": "CVE-2022-22621" }, { "195005": "CVE-2022-22599" }, { "195004": "CVE-2022-22600" }, { "195003": "CVE-2022-22654" }, { "195002": "CVE-2022-22609" }, { "195001": "CVE-2022-22618" }, { "195000": "CVE-2022-22670" }, { "194999": "CVE-2021-36976" }, { "194998": "CVE-2022-22638" }, { "194997": "CVE-2022-22632" }, { "194996": "CVE-2022-22615" }, { "194995": "CVE-2022-22614" }, { "194994": "CVE-2022-22613" }, { "194993": "CVE-2022-22640" }, { "194992": "CVE-2022-22596" }, { "194991": "CVE-2022-22612" }, { "194990": "CVE-2022-22611" }, { "194989": "CVE-2022-22666" }, { "194988": "CVE-2022-22633" }, { "194987": "CVE-2022-22668" }, { "194986": "CVE-2022-22637" }, { "194985": "CVE-2022-22629" }, { "194984": "CVE-2022-22628" }, { "194983": "CVE-2022-22624" }, { "194982": "CVE-2022-22610" }, { "194981": "CVE-2022-22662" }, { "194980": "CVE-2022-22671" }, { "194979": "CVE-2022-22621" }, { "194978": "CVE-2022-22639" }, { "194977": "CVE-2022-22599" }, { "194976": "CVE-2022-22600" }, { "194975": "CVE-2022-22609" }, { "194974": "CVE-2022-22618" }, { "194973": "CVE-2022-22659" }, { "194972": "CVE-2022-22670" }, { "194971": "CVE-2022-22622" }, { "194970": "CVE-2021-36976" }, { "194969": "CVE-2022-22638" }, { "194968": "CVE-2022-22632" }, { "194967": "CVE-2022-22615" }, { "194966": "CVE-2022-22614" }, { "194965": "CVE-2022-22613" }, { "194964": "CVE-2022-22640" }, { "194963": "CVE-2022-22596" }, { "194962": "CVE-2022-22653" }, { "194961": "CVE-2022-22641" }, { "194960": "CVE-2022-22612" }, { "194959": "CVE-2022-22611" }, { "194958": "CVE-2022-22667" }, { "194957": "CVE-2022-22643" }, { "194956": "CVE-2022-22642" }, { "194955": "CVE-2022-22598" }, { "194954": "CVE-2022-22652" }, { "194953": "CVE-2022-22636" }, { "194952": "CVE-2022-22635" }, { "194951": "CVE-2022-22634" }, { "194950": "CVE-2022-22666" }, { "194949": "CVE-2022-22633" }, { "194948": "CVE-2021-38971" }, { "194947": "CVE-2021-41952" }, { "194946": "CVE-2022-24384" }, { "194945": "CVE-2022-0945" }, { "194944": "CVE-2022-0962" }, { "194943": "CVE-2022-0960" }, { "194942": "CVE-2022-0946" }, { "194941": "CVE-2022-24386" }, { "194940": "CVE-2022-0941" }, { "194939": "CVE-2022-24749" }, { "194938": "CVE-2022-0943" }, { "194937": "CVE-2022-26351" }, { "194936": "CVE-2022-26320" }, { "194935": "CVE-2022-24578" }, { "194934": "CVE-2022-21187" }, { "194933": "CVE-2022-24577" }, { "194932": "CVE-2022-24576" }, { "194931": "CVE-2022-24575" }, { "194930": "CVE-2022-24574" }, { "194929": "CVE-2021-44964" }, { "194928": "CVE-2021-42171" }, { "194927": "CVE-2022-24387" }, { "194926": "CVE-2022-24733" }, { "194925": "CVE-2022-0944" }, { "194924": "CVE-2022-24743" }, { "194923": "CVE-2022-24742" }, { "194922": "CVE-2022-24740" }, { "194921": "CVE-2021-42391" }, { "194920": "CVE-2021-42390" }, { "194919": "CVE-2021-42389" }, { "194918": "CVE-2022-20001" }, { "194917": "CVE-2022-24385" }, { "194916": "CVE-2022-24762" }, { "194915": "CVE-2021-42388" }, { "194914": "CVE-2021-42387" }, { "194913": "CVE-2021-43305" }, { "194912": "CVE-2021-43304" }, { "194911": "CVE-2022-22734" }, { "194910": "CVE-2021-24958" }, { "194909": "CVE-2022-22344" }, { "194908": "CVE-2022-22353" }, { "194907": "CVE-2021-39055" }, { "194906": "CVE-2021-39051" }, { "194905": "CVE-2022-22354" }, { "194904": "CVE-2022-22348" }, { "194903": "CVE-2022-22346" }, { "194902": "CVE-2022-22735" }, { "194901": "CVE-2022-0703" }, { "194900": "CVE-2022-0702" }, { "194899": "CVE-2022-0701" }, { "194898": "CVE-2022-0700" }, { "194897": "CVE-2022-0684" }, { "194896": "CVE-2022-0674" }, { "194895": "CVE-2022-0659" }, { "194894": "CVE-2022-0648" }, { "194893": "CVE-2022-0601" }, { "194892": "CVE-2022-0503" }, { "194891": "CVE-2022-0449" }, { "194890": "CVE-2022-0327" }, { "194889": "CVE-2022-0321" }, { "194888": "CVE-2022-0248" }, { "194887": "CVE-2022-0161" }, { "194886": "CVE-2022-0147" }, { "194885": "CVE-2021-25026" }, { "194884": "CVE-2021-25006" }, { "194883": "CVE-2021-24996" }, { "194882": "CVE-2021-24995" }, { "194881": "CVE-2021-24982" }, { "194880": "CVE-2021-24897" }, { "194879": "CVE-2021-24895" }, { "194878": "CVE-2022-0658" }, { "194877": "CVE-2022-0254" }, { "194876": "CVE-2022-0169" }, { "194875": "CVE-2022-0165" }, { "194874": "CVE-2021-25007" }, { "194873": "CVE-2021-24966" }, { "194872": "CVE-2021-24959" }, { "194871": "CVE-2022-0399" }, { "194870": "CVE-2021-24940" }, { "194869": "CVE-2022-0478" }, { "194868": "CVE-2022-0230" }, { "194867": "CVE-2021-24950" }, { "194866": "CVE-2021-24692" }, { "194865": "CVE-2022-0593" }, { "194864": "CVE-2021-25003" }, { "194863": "CVE-2022-0940" }, { "194862": "CVE-2022-23943" }, { "194861": "CVE-2022-22719" }, { "194860": "CVE-2022-22721" }, { "194859": "CVE-2022-22720" }, { "194858": "CVE-2022-0938" }, { "194857": "CVE-2022-1085" }, { "194856": "CVE-2022-1078" }, { "194855": "CVE-2022-0341" }, { "194854": "CVE-2022-0937" }, { "194853": "CVE-2022-24696" }, { "194852": "CVE-2022-26981" }, { "194851": "CVE-2022-24128" }, { "194850": "CVE-2021-43954" }, { "194849": "CVE-2021-46709" }, { "194848": "CVE-2022-1077" }, { "194847": "CVE-2022-1076" }, { "194846": "CVE-2022-1075" }, { "194845": "CVE-2022-1074" }, { "194840": "CVE-2022-26254" }, { "194840": "CVE-2022-1072" }, { "194839": "CVE-2022-1073" }, { "194838": "CVE-2021-45889" }, { "194837": "CVE-2021-45888" }, { "194836": "CVE-2021-45887" }, { "194835": "CVE-2021-45886" }, { "194834": "CVE-2022-26967" }, { "194833": "CVE-2022-23960" }, { "194832": "CVE-2021-36368" }, { "194831": "CVE-2022-26966" }, { "194830": "CVE-2022-0930" }, { "194829": "CVE-2022-0929" }, { "194828": "CVE-2022-0926" }, { "194827": "CVE-2022-0880" }, { "194826": "CVE-2022-26533" }, { "194825": "CVE-2022-26276" }, { "194824": "CVE-2021-44667" }, { "194823": "CVE-2021-32009" }, { "194822": "CVE-2022-25839" }, { "194821": "CVE-2021-33658" }, { "194820": "CVE-2021-33150" }, { "194819": "CVE-2021-32478" }, { "194818": "CVE-2021-32477" }, { "194817": "CVE-2021-32475" }, { "194816": "CVE-2022-23731" }, { "194815": "CVE-2022-23730" }, { "194814": "CVE-2022-0853" }, { "194813": "CVE-2021-32474" }, { "194812": "CVE-2021-32473" }, { "194811": "CVE-2021-32472" }, { "194810": "CVE-2021-27416" }, { "194809": "CVE-2021-27414" }, { "194808": "CVE-2021-26341" }, { "194807": "CVE-2022-0932" }, { "194806": "CVE-2021-44620" }, { "194805": "CVE-2022-24421" }, { "194804": "CVE-2022-24420" }, { "194803": "CVE-2022-24419" }, { "194802": "CVE-2022-24416" }, { "194801": "CVE-2022-24415" }, { "194800": "CVE-2021-41850" }, { "194799": "CVE-2022-25600" }, { "194798": "CVE-2022-0002" }, { "194797": "CVE-2022-0001" }, { "194796": "CVE-2021-42577" }, { "194795": "CVE-2021-42262" }, { "194794": "CVE-2022-24754" }, { "194793": "CVE-2022-25621" }, { "194792": "CVE-2022-25216" }, { "194791": "CVE-2022-24433" }, { "194790": "CVE-2021-32476" }, { "194789": "CVE-2021-26401" }, { "194788": "CVE-2021-23246" }, { "194787": "CVE-2021-41849" }, { "194786": "CVE-2022-24760" }, { "194785": "CVE-2021-41848" }, { "194784": "CVE-2022-0921" }, { "194783": "CVE-2022-24097" }, { "194782": "CVE-2022-24096" }, { "194781": "CVE-2022-24095" }, { "194780": "CVE-2022-24094" }, { "194779": "CVE-2022-23934" }, { "194778": "CVE-2022-23933" }, { "194777": "CVE-2022-23932" }, { "194776": "CVE-2022-23931" }, { "194775": "CVE-2022-23930" }, { "194774": "CVE-2022-23929" }, { "194773": "CVE-2022-23928" }, { "194772": "CVE-2022-23927" }, { "194771": "CVE-2022-23926" }, { "194770": "CVE-2022-23925" }, { "194769": "CVE-2022-23924" }, { "194768": "CVE-2022-23187" }, { "194767": "CVE-2022-25601" }, { "194766": "CVE-2022-24090" }, { "194765": "CVE-2022-0908" }, { "194764": "CVE-2022-0924" }, { "194763": "CVE-2022-0909" }, { "194762": "CVE-2022-0907" }, { "194761": "CVE-2021-44618" }, { "194760": "CVE-2022-23625" }, { "194759": "CVE-2022-0860" }, { "194758": "CVE-2022-21819" }, { "194757": "CVE-2022-0928" }, { "194756": "CVE-2022-0870" }, { "194755": "CVE-2022-0871" }, { "194754": "CVE-2022-0913" }, { "194753": "CVE-2022-0912" }, { "194752": "CVE-2022-23402" }, { "194751": "CVE-2022-23401" }, { "194750": "CVE-2022-22729" }, { "194749": "CVE-2022-22151" }, { "194748": "CVE-2022-22141" }, { "194747": "CVE-2022-21808" }, { "194746": "CVE-2022-21194" }, { "194745": "CVE-2022-21177" }, { "194744": "CVE-2020-36518" }, { "194743": "CVE-2022-22148" }, { "194742": "CVE-2022-22145" }, { "194741": "CVE-2021-46708" }, { "194740": "CVE-2018-25031" }, { "194739": "CVE-2022-26874" }, { "194738": "CVE-2022-26878" }, { "194737": "CVE-2022-24605" }, { "194736": "CVE-2022-0822" }, { "194735": "CVE-2022-0820" }, { "194734": "CVE-2021-44585" }, { "194733": "CVE-2022-24177" }, { "194732": "CVE-2022-20060" }, { "194731": "CVE-2022-20059" }, { "194730": "CVE-2022-20058" }, { "194729": "CVE-2022-20056" }, { "194728": "CVE-2022-20055" }, { "194727": "CVE-2021-32005" }, { "194726": "CVE-2022-0821" }, { "194725": "CVE-2022-0280" }, { "194724": "CVE-2022-25830" }, { "194723": "CVE-2022-25829" }, { "194722": "CVE-2022-25828" }, { "194721": "CVE-2022-25827" }, { "194720": "CVE-2022-25826" }, { "194719": "CVE-2022-25824" }, { "194718": "CVE-2022-25823" }, { "194717": "CVE-2022-25815" }, { "194716": "CVE-2022-25814" }, { "194715": "CVE-2022-24932" }, { "194714": "CVE-2022-24930" }, { "194713": "CVE-2022-24929" }, { "194712": "CVE-2022-24618" }, { "194711": "CVE-2022-24396" }, { "194710": "CVE-2022-24286" }, { "194709": "CVE-2022-24285" }, { "194709": "CVE-2022-24285" }, { "194708": "CVE-2022-23383" }, { "194707": "CVE-2022-21158" }, { "194706": "CVE-2022-20057" }, { "194705": "CVE-2022-20054" }, { "194704": "CVE-2022-20053" }, { "194703": "CVE-2022-20051" }, { "194702": "CVE-2022-20050" }, { "194701": "CVE-2022-20049" }, { "194700": "CVE-2022-20048" }, { "194699": "CVE-2022-20047" }, { "194698": "CVE-2022-0204" }, { "194697": "CVE-2021-44421" }, { "194696": "CVE-2021-44215" }, { "194695": "CVE-2021-3660" }, { "194694": "CVE-2021-33852" }, { "194693": "CVE-2022-25511" }, { "194692": "CVE-2022-25510" }, { "194691": "CVE-2022-25508" }, { "194690": "CVE-2022-25507" }, { "194689": "CVE-2021-44597" }, { "194688": "CVE-2021-41233" }, { "194687": "CVE-2022-26847" }, { "194686": "CVE-2022-26778" }, { "194685": "CVE-2022-26652" }, { "194684": "CVE-2022-26100" }, { "194683": "CVE-2022-25922" }, { "194682": "CVE-2022-25825" }, { "194681": "CVE-2022-25821" }, { "194680": "CVE-2022-25817" }, { "194679": "CVE-2022-25816" }, { "194678": "CVE-2022-25368" }, { "194677": "CVE-2022-25108" }, { "194676": "CVE-2022-25090" }, { "194675": "CVE-2022-24931" }, { "194674": "CVE-2022-24915" }, { "194673": "CVE-2022-24432" }, { "194672": "CVE-2022-24399" }, { "194671": "CVE-2022-22985" }, { "194670": "CVE-2022-22814" }, { "194669": "CVE-2022-21146" }, { "194668": "CVE-2022-0725" }, { "194667": "CVE-2022-0507" }, { "194666": "CVE-2021-44632" }, { "194665": "CVE-2021-44631" }, { "194664": "CVE-2021-44630" }, { "194663": "CVE-2021-44629" }, { "194662": "CVE-2021-44628" }, { "194661": "CVE-2021-44627" }, { "194660": "CVE-2021-44626" }, { "194659": "CVE-2021-44625" }, { "194658": "CVE-2021-44623" }, { "194657": "CVE-2021-44622" }, { "194656": "CVE-2021-44269" }, { "194655": "CVE-2021-44032" }, { "194654": "CVE-2021-42856" }, { "194653": "CVE-2021-40064" }, { "194652": "CVE-2021-40063" }, { "194651": "CVE-2021-40062" }, { "194650": "CVE-2021-40060" }, { "194649": "CVE-2021-40059" }, { "194648": "CVE-2021-40058" }, { "194647": "CVE-2021-40057" }, { "194646": "CVE-2021-40056" }, { "194645": "CVE-2021-40055" }, { "194644": "CVE-2021-40054" }, { "194643": "CVE-2021-40053" }, { "194642": "CVE-2021-40052" }, { "194641": "CVE-2021-40051" }, { "194640": "CVE-2021-40050" }, { "194639": "CVE-2021-40049" }, { "194638": "CVE-2021-40048" }, { "194637": "CVE-2021-40047" }, { "194636": "CVE-2021-3981" }, { "194635": "CVE-2021-3733" }, { "194634": "CVE-2021-3698" }, { "194633": "CVE-2021-34342" }, { "194632": "CVE-2021-34341" }, { "194631": "CVE-2021-34340" }, { "194630": "CVE-2021-34339" }, { "194629": "CVE-2021-34338" }, { "194628": "CVE-2021-32006" }, { "194627": "CVE-2021-28488" }, { "194626": "CVE-2020-14115" }, { "194625": "CVE-2020-14112" }, { "194624": "CVE-2020-14111" }, { "194623": "CVE-2022-26661" }, { "194622": "CVE-2022-26520" }, { "194621": "CVE-2022-25820" }, { "194620": "CVE-2022-25294" }, { "194619": "CVE-2022-25215" }, { "194618": "CVE-2022-25214" }, { "194617": "CVE-2022-22835" }, { "194616": "CVE-2021-42854" }, { "194615": "CVE-2021-40376" }, { "194614": "CVE-2021-20269" }, { "194613": "CVE-2022-25512" }, { "194612": "CVE-2022-25506" }, { "194611": "CVE-2022-0815" }, { "194610": "CVE-2022-24750" }, { "194609": "CVE-2022-24726" }, { "194608": "CVE-2022-26846" }, { "194607": "CVE-2022-26311" }, { "194606": "CVE-2022-26131" }, { "194605": "CVE-2022-26104" }, { "194604": "CVE-2022-26101" }, { "194603": "CVE-2022-25822" }, { "194602": "CVE-2022-25819" }, { "194601": "CVE-2022-25818" }, { "194600": "CVE-2022-25566" }, { "194599": "CVE-2022-25561" }, { "194598": "CVE-2022-25560" }, { "194597": "CVE-2022-25558" }, { "194596": "CVE-2022-25557" }, { "194595": "CVE-2022-25556" }, { "194594": "CVE-2022-25555" }, { "194593": "CVE-2022-25554" }, { "194592": "CVE-2022-25553" }, { "194591": "CVE-2022-25552" }, { "194590": "CVE-2022-25551" }, { "194589": "CVE-2022-25550" }, { "194588": "CVE-2022-25549" }, { "194587": "CVE-2022-25548" }, { "194586": "CVE-2022-25547" }, { "194585": "CVE-2022-25244" }, { "194584": "CVE-2022-25243" }, { "194583": "CVE-2022-24995" }, { "194582": "CVE-2022-24398" }, { "194581": "CVE-2022-24193" }, { "194580": "CVE-2022-22547" }, { "194579": "CVE-2022-21170" }, { "194578": "CVE-2022-21132" }, { "194577": "CVE-2022-0903" }, { "194576": "CVE-2022-0856" }, { "194575": "CVE-2021-46408" }, { "194574": "CVE-2021-44750" }, { "194573": "CVE-2021-42857" }, { "194572": "CVE-2021-42855" }, { "194571": "CVE-2021-42853" }, { "194570": "CVE-2021-42787" }, { "194569": "CVE-2021-42186" }, { "194568": "CVE-2021-41657" }, { "194567": "CVE-2021-40061" }, { "194566": "CVE-2021-35251" }, { "194565": "CVE-2021-34122" }, { "194564": "CVE-2021-33798" }, { "194564": "CVE-2021-33293" }, { "194563": "CVE-2021-32436" }, { "194562": "CVE-2021-32435" }, { "194561": "CVE-2021-32434" }, { "194560": "CVE-2021-32025" }, { "194559": "CVE-2022-25217" }, { "194558": "CVE-2022-25213" }, { "194557": "CVE-2022-22795" }, { "194556": "CVE-2022-26662" }, { "194555": "CVE-2022-25546" }, { "194554": "CVE-2022-25325" }, { "194553": "CVE-2022-25234" }, { "194552": "CVE-2022-25230" }, { "194551": "CVE-2022-24960" }, { "194550": "CVE-2022-24928" }, { "194549": "CVE-2022-24644" }, { "194548": "CVE-2022-21219" }, { "194547": "CVE-2022-21124" }, { "194546": "CVE-2022-0618" }, { "194545": "CVE-2021-43970" }, { "194544": "CVE-2021-43969" }, { "194543": "CVE-2021-4045" }, { "194542": "CVE-2020-36517" }, { "194541": "CVE-2020-36123" }, { "194540": "CVE-2021-44216" }, { "194539": "CVE-2022-22834" }, { "194538": "CVE-2021-44673" }, { "194537": "CVE-2021-42786" }, { "194536": "CVE-2022-26143" }, { "194535": "CVE-2021-33851" }, { "194534": "CVE-2022-26488" }, { "194533": "CVE-2022-23042" }, { "194532": "CVE-2022-23041" }, { "194531": "CVE-2022-23040" }, { "194530": "CVE-2022-23039" }, { "194529": "CVE-2022-23038" }, { "194528": "CVE-2022-23037" }, { "194527": "CVE-2022-23036" }, { "194526": "CVE-2021-39022" }, { "194525": "CVE-2021-39025" }, { "194524": "CVE-2021-38910" }, { "194523": "CVE-2022-24397" }, { "194522": "CVE-2022-24395" }, { "194521": "CVE-2022-25219" }, { "194520": "CVE-2022-25218" }, { "194519": "CVE-2022-24608" }, { "194518": "CVE-2022-26103" }, { "194517": "CVE-2022-0891" }, { "194516": "CVE-2022-24609" }, { "194515": "CVE-2022-24607" }, { "194514": "CVE-2022-24606" }, { "194513": "CVE-2022-24604" }, { "194512": "CVE-2022-24603" }, { "194511": "CVE-2022-24602" }, { "194510": "CVE-2022-24601" }, { "194509": "CVE-2022-24600" }, { "194508": "CVE-2022-0516" }, { "194507": "CVE-2022-0433" }, { "194506": "CVE-2021-3739" }, { "194505": "CVE-2021-3732" }, { "194504": "CVE-2022-26102" }, { "194503": "CVE-2022-25225" }, { "194502": "CVE-2022-0865" }, { "194501": "CVE-2021-4023" }, { "194500": "CVE-2022-26521" }, { "194499": "CVE-2022-24652" }, { "194498": "CVE-2022-24651" }, { "194497": "CVE-2022-26355" }, { "194496": "CVE-2022-23940" }, { "194495": "CVE-2022-0904" }, { "194494": "CVE-2021-4095" }, { "194493": "CVE-2022-0813" }, { "194492": "CVE-2022-0906" }, { "194491": "CVE-2022-0905" }, { "194490": "CVE-2022-0895" }, { "194489": "CVE-2021-38296" }, { "194488": "CVE-2022-22511" }, { "194487": "CVE-2022-24919" }, { "194486": "CVE-2022-0890" }, { "194485": "CVE-2022-24918" }, { "194484": "CVE-2022-24917" }, { "194483": "CVE-2022-24349" }, { "194482": "CVE-2021-22783" }, { "194481": "CVE-2022-22806" }, { "194480": "CVE-2022-0715" }, { "194479": "CVE-2022-24323" }, { "194478": "CVE-2022-24741" }, { "194477": "CVE-2022-24732" }, { "194476": "CVE-2022-24753" }, { "194475": "CVE-2022-24322" }, { "194474": "CVE-2022-22805" }, { "194473": "CVE-2022-24748" }, { "194472": "CVE-2022-24744" }, { "194471": "CVE-2022-24747" }, { "194470": "CVE-2022-24746" }, { "194469": "CVE-2022-24745" }, { "194468": "CVE-2022-24734" }, { "194467": "CVE-2022-0022" }, { "194466": "CVE-2021-36777" }, { "194465": "CVE-2022-0896" }, { "194464": "CVE-2022-0482" }, { "194463": "CVE-2022-0881" }, { "194462": "CVE-2022-25943" }, { "194461": "CVE-2021-41181" }, { "194460": "CVE-2022-26337" }, { "194459": "CVE-2022-26319" }, { "194458": "CVE-2021-41180" }, { "194457": "CVE-2021-41241" }, { "194456": "CVE-2021-41239" }, { "194455": "CVE-2022-24739" }, { "194454": "CVE-2022-24716" }, { "194453": "CVE-2022-24713" }, { "194452": "CVE-2022-24715" }, { "194451": "CVE-2022-24714" }, { "194450": "CVE-2022-24526" }, { "194449": "CVE-2022-24525" }, { "194448": "CVE-2022-24522" }, { "194447": "CVE-2022-24520" }, { "194446": "CVE-2022-24519" }, { "194445": "CVE-2022-24518" }, { "194444": "CVE-2022-24517" }, { "194443": "CVE-2022-24515" }, { "194442": "CVE-2022-24512" }, { "194441": "CVE-2022-24511" }, { "194440": "CVE-2022-24510" }, { "194439": "CVE-2022-24509" }, { "194438": "CVE-2022-24508" }, { "194437": "CVE-2022-24507" }, { "194436": "CVE-2022-24506" }, { "194435": "CVE-2022-24505" }, { "194434": "CVE-2022-24503" }, { "194433": "CVE-2022-24502" }, { "194432": "CVE-2022-24501" }, { "194431": "CVE-2022-24471" }, { "194430": "CVE-2022-24470" }, { "194429": "CVE-2022-24469" }, { "194428": "CVE-2022-24468" }, { "194427": "CVE-2022-24467" }, { "194426": "CVE-2022-24465" }, { "194425": "CVE-2022-24464" }, { "194424": "CVE-2022-24463" }, { "194423": "CVE-2022-24462" }, { "194422": "CVE-2022-24461" }, { "194421": "CVE-2022-24460" }, { "194420": "CVE-2022-24459" }, { "194419": "CVE-2022-24457" }, { "194418": "CVE-2022-24456" }, { "194417": "CVE-2022-24455" }, { "194416": "CVE-2022-24454" }, { "194415": "CVE-2022-24453" }, { "194414": "CVE-2022-24452" }, { "194413": "CVE-2022-24451" }, { "194412": "CVE-2022-23301" }, { "194411": "CVE-2022-23300" }, { "194410": "CVE-2022-23299" }, { "194409": "CVE-2022-23298" }, { "194408": "CVE-2022-23297" }, { "194407": "CVE-2022-23296" }, { "194406": "CVE-2022-23295" }, { "194405": "CVE-2022-23294" }, { "194404": "CVE-2022-23293" }, { "194403": "CVE-2022-23291" }, { "194402": "CVE-2022-23290" }, { "194401": "CVE-2022-23288" }, { "194400": "CVE-2022-23287" }, { "194399": "CVE-2022-23286" }, { "194398": "CVE-2022-23285" }, { "194397": "CVE-2022-23284" }, { "194396": "CVE-2022-23283" }, { "194395": "CVE-2022-23282" }, { "194394": "CVE-2022-23281" }, { "194393": "CVE-2022-23278" }, { "194392": "CVE-2022-23277" }, { "194391": "CVE-2022-23266" }, { "194390": "CVE-2022-23265" }, { "194389": "CVE-2022-23253" }, { "194388": "CVE-2022-22010" }, { "194387": "CVE-2022-22007" }, { "194386": "CVE-2022-22006" }, { "194385": "CVE-2022-21990" }, { "194384": "CVE-2022-21977" }, { "194383": "CVE-2022-21975" }, { "194382": "CVE-2022-21973" }, { "194381": "CVE-2022-21967" }, { "194380": "CVE-2022-0809" }, { "194379": "CVE-2022-0808" }, { "194378": "CVE-2022-0807" }, { "194377": "CVE-2022-0806" }, { "194376": "CVE-2022-0805" }, { "194375": "CVE-2022-0804" }, { "194374": "CVE-2022-0803" }, { "194373": "CVE-2022-0802" }, { "194372": "CVE-2022-0801" }, { "194371": "CVE-2022-0800" }, { "194370": "CVE-2022-0799" }, { "194369": "CVE-2022-0798" }, { "194368": "CVE-2022-0797" }, { "194367": "CVE-2022-0796" }, { "194366": "CVE-2022-0795" }, { "194365": "CVE-2022-0794" }, { "194364": "CVE-2022-0793" }, { "194363": "CVE-2022-0792" }, { "194362": "CVE-2022-0791" }, { "194361": "CVE-2022-0790" }, { "194360": "CVE-2022-0789" }, { "194359": "CVE-2020-8927" }, { "194358": "CVE-2022-0877" }, { "194357": "CVE-2021-41542" }, { "194356": "CVE-2021-41541" }, { "194355": "CVE-2022-24281" }, { "194354": "CVE-2021-44478" }, { "194353": "CVE-2021-37208" }, { "194352": "CVE-2022-26317" }, { "194351": "CVE-2022-26313" }, { "194350": "CVE-2022-25311" }, { "194349": "CVE-2022-24661" }, { "194348": "CVE-2022-24309" }, { "194347": "CVE-2021-42020" }, { "194346": "CVE-2021-42019" }, { "194345": "CVE-2021-42018" }, { "194344": "CVE-2021-42017" }, { "194343": "CVE-2021-42016" }, { "194342": "CVE-2021-37209" }, { "194341": "CVE-2022-24282" }, { "194340": "CVE-2021-41543" }, { "194339": "CVE-2022-24408" }, { "194338": "CVE-2022-26314" }, { "194337": "CVE-2021-43944" }, { "194336": "CVE-2022-24738" }, { "194335": "CVE-2021-36809" }, { "194334": "CVE-2022-24737" }, { "194333": "CVE-2022-0847" }, { "194332": "CVE-2022-22351" }, { "194331": "CVE-2021-38989" }, { "194330": "CVE-2021-38988" }, { "194329": "CVE-2022-0756" }, { "194328": "CVE-2022-0755" }, { "194327": "CVE-2022-0754" }, { "194326": "CVE-2021-4198" }, { "194325": "CVE-2021-4199" }, { "194324": "CVE-2022-0440" }, { "194323": "CVE-2022-0767" }, { "194322": "CVE-2022-0766" }, { "194321": "CVE-2022-0533" }, { "194320": "CVE-2022-0422" }, { "194319": "CVE-2022-0535" }, { "194318": "CVE-2022-0448" }, { "194317": "CVE-2022-0445" }, { "194316": "CVE-2022-0439" }, { "194315": "CVE-2022-0429" }, { "194314": "CVE-2022-0389" }, { "194313": "CVE-2022-0347" }, { "194312": "CVE-2022-0205" }, { "194311": "CVE-2021-25098" }, { "194310": "CVE-2021-25009" }, { "194309": "CVE-2021-24961" }, { "194308": "CVE-2021-24960" }, { "194307": "CVE-2021-24953" }, { "194306": "CVE-2021-24826" }, { "194305": "CVE-2021-24821" }, { "194304": "CVE-2021-24810" }, { "194303": "CVE-2022-0442" }, { "194302": "CVE-2022-0441" }, { "194301": "CVE-2022-0434" }, { "194300": "CVE-2022-0420" }, { "194299": "CVE-2022-0410" }, { "194298": "CVE-2022-0384" }, { "194297": "CVE-2022-0349" }, { "194296": "CVE-2022-0267" }, { "194295": "CVE-2022-0163" }, { "194294": "CVE-2021-24952" }, { "194293": "CVE-2021-24778" }, { "194292": "CVE-2021-24777" }, { "194291": "CVE-2022-0426" }, { "194290": "CVE-2021-25039" }, { "194289": "CVE-2021-25038" }, { "194288": "CVE-2021-25087" }, { "194287": "CVE-2021-24824" }, { "194286": "CVE-2021-24825" }, { "194285": "CVE-2021-24216" }, { "194284": "CVE-2022-26486" }, { "194283": "CVE-2022-26485" }, { "194282": "CVE-2022-0697" }, { "194281": "CVE-2022-0868" }, { "194280": "CVE-2021-44749" }, { "194279": "CVE-2021-44748" }, { "194278": "CVE-2021-46703" }, { "194277": "CVE-2022-26496" }, { "194276": "CVE-2022-26495" }, { "194275": "CVE-2022-0869" }, { "194274": "CVE-2021-46704" }, { "194273": "CVE-2022-26505" }, { "194270": "CVE-2022-24921" }, { "194269": "CVE-2022-0845" }, { "194268": "CVE-2022-26487" }, { "194267": "CVE-2022-26490" }, { "194266": "CVE-2022-0849" }, { "194265": "CVE-2022-25465" }, { "194264": "CVE-2022-25044" }, { "194263": "CVE-2022-25069" }, { "194262": "CVE-2021-27756" }, { "194261": "CVE-2021-40846" }, { "194260": "CVE-2021-32008" }, { "194259": "CVE-2021-46384" }, { "194258": "CVE-2021-43590" }, { "194257": "CVE-2021-46353" }, { "194256": "CVE-2021-44827" }, { "194255": "CVE-2022-25312" }, { "194254": "CVE-2022-24727" }, { "194253": "CVE-2022-0855" }, { "194252": "CVE-2022-26318" }, { "194251": "CVE-2021-3575" }, { "194250": "CVE-2021-20319" }, { "194249": "CVE-2021-3656" }, { "194248": "CVE-2022-25623" }, { "194247": "CVE-2022-23233" }, { "194246": "CVE-2022-25106" }, { "194245": "CVE-2021-27757" }, { "194244": "CVE-2022-21828" }, { "194243": "CVE-2021-20302" }, { "194242": "CVE-2021-20300" }, { "194241": "CVE-2022-23232" }, { "194240": "CVE-2021-20303" }, { "194239": "CVE-2022-23915" }, { "194238": "CVE-2021-3737" }, { "194237": "CVE-2021-3428" }, { "194236": "CVE-2022-26483" }, { "194235": "CVE-2022-26484" }, { "194234": "CVE-2021-46380" }, { "194233": "CVE-2020-18325" }, { "194232": "CVE-2020-18324" }, { "194231": "CVE-2021-46382" }, { "194230": "CVE-2020-18327" }, { "194229": "CVE-2022-23397" }, { "194228": "CVE-2021-46381" }, { "194227": "CVE-2020-18326" }, { "194226": "CVE-2022-23729" }, { "194225": "CVE-2022-0839" }, { "194224": "CVE-2021-46379" }, { "194223": "CVE-2021-23214" }, { "194222": "CVE-2022-22946" }, { "194221": "CVE-2021-46378" }, { "194220": "CVE-2021-3743" }, { "194219": "CVE-2021-3744" }, { "194218": "CVE-2022-26336" }, { "194217": "CVE-2023-2730" }, { "194217": "CVE-2022-0832" }, { "194216": "CVE-2022-0831" }, { "194215": "CVE-2021-44321" }, { "194214": "CVE-2021-43393" }, { "194213": "CVE-2021-43392" }, { "194212": "CVE-2022-26201" }, { "194211": "CVE-2021-46394" }, { "194210": "CVE-2021-46393" }, { "194209": "CVE-2022-0517" }, { "194208": "CVE-2022-0752" }, { "194207": "CVE-2022-23328" }, { "194206": "CVE-2022-23327" }, { "194205": "CVE-2022-0838" }, { "194204": "CVE-2022-0848" }, { "194203": "CVE-2022-20756" }, { "194202": "CVE-2022-20762" }, { "194201": "CVE-2022-20755" }, { "194200": "CVE-2022-20754" }, { "194199": "CVE-2022-23052" }, { "194198": "CVE-2022-0730" }, { "194197": "CVE-2021-26948" }, { "194196": "CVE-2022-25220" }, { "194195": "CVE-2022-24725" }, { "194194": "CVE-2022-24723" }, { "194193": "CVE-2022-23710" }, { "194192": "CVE-2022-23051" }, { "194191": "CVE-2022-0265" }, { "194190": "CVE-2021-38578" }, { "194189": "CVE-2021-38577" }, { "194188": "CVE-2022-25125" }, { "194187": "CVE-2022-23899" }, { "194186": "CVE-2022-23898" }, { "194185": "CVE-2021-3638" }, { "194184": "CVE-2021-26259" }, { "194183": "CVE-2022-23709" }, { "194182": "CVE-2022-23708" }, { "194181": "CVE-2022-22947" }, { "194180": "CVE-2022-22700" }, { "194179": "CVE-2021-3620" }, { "194178": "CVE-2022-22943" }, { "194177": "CVE-2021-3762" }, { "194176": "CVE-2021-3602" }, { "194175": "CVE-2022-24724" }, { "194174": "CVE-2022-21716" }, { "194173": "CVE-2021-3640" }, { "194172": "CVE-2021-4002" }, { "194171": "CVE-2022-0492" }, { "194170": "CVE-2021-3609" }, { "194169": "CVE-2022-0753" }, { "194168": "CVE-2022-26129" }, { "194167": "CVE-2022-26128" }, { "194166": "CVE-2022-26127" }, { "194165": "CVE-2022-26126" }, { "194164": "CVE-2022-26125" }, { "194163": "CVE-2022-25138" }, { "194162": "CVE-2022-22706" }, { "194161": "CVE-2022-0841" }, { "194160": "CVE-2021-45819" }, { "194159": "CVE-2022-25031" }, { "194158": "CVE-2021-43774" }, { "194157": "CVE-2021-40637" }, { "194156": "CVE-2021-40635" }, { "194155": "CVE-2022-23648" }, { "194154": "CVE-2021-40636" }, { "194153": "CVE-2022-0809" }, { "194152": "CVE-2022-0808" }, { "194151": "CVE-2022-0807" }, { "194150": "CVE-2022-0806" }, { "194149": "CVE-2022-0805" }, { "194148": "CVE-2022-0804" }, { "194147": "CVE-2022-0803" }, { "194146": "CVE-2022-0802" }, { "194145": "CVE-2022-0801" }, { "194144": "CVE-2022-0800" }, { "194143": "CVE-2022-0799" }, { "194142": "CVE-2022-0798" }, { "194141": "CVE-2022-0797" }, { "194140": "CVE-2022-0796" }, { "194139": "CVE-2022-0795" }, { "194138": "CVE-2022-0794" }, { "194137": "CVE-2022-0793" }, { "194136": "CVE-2022-0792" }, { "194135": "CVE-2022-0791" }, { "194134": "CVE-2022-0790" }, { "194133": "CVE-2022-0789" }, { "194132": "CVE-2022-0528" }, { "194131": "CVE-2022-25471" }, { "194130": "CVE-2022-25395" }, { "194129": "CVE-2022-25146" }, { "194128": "CVE-2022-25089" }, { "194127": "CVE-2021-44343" }, { "194126": "CVE-2021-44335" }, { "194125": "CVE-2021-4076" }, { "194124": "CVE-2021-38269" }, { "194123": "CVE-2021-38267" }, { "194122": "CVE-2021-38265" }, { "194121": "CVE-2021-38264" }, { "194120": "CVE-2021-38263" }, { "194119": "CVE-2021-3654" }, { "194118": "CVE-2021-3623" }, { "194117": "CVE-2021-23222" }, { "194116": "CVE-2021-23206" }, { "194115": "CVE-2021-23191" }, { "194114": "CVE-2021-23180" }, { "194113": "CVE-2022-0711" }, { "194112": "CVE-2022-0675" }, { "194111": "CVE-2021-46270" }, { "194110": "CVE-2021-38268" }, { "194109": "CVE-2021-43070" }, { "194108": "CVE-2021-3658" }, { "194107": "CVE-2022-23656" }, { "194106": "CVE-2022-26171" }, { "194105": "CVE-2022-26170" }, { "194104": "CVE-2022-26169" }, { "194103": "CVE-2022-25399" }, { "194102": "CVE-2022-25398" }, { "194101": "CVE-2022-25396" }, { "194100": "CVE-2022-25393" }, { "194099": "CVE-2021-38266" }, { "194098": "CVE-2022-24573" }, { "194097": "CVE-2022-23849" }, { "194096": "CVE-2021-42950" }, { "194095": "CVE-2022-24563" }, { "194094": "CVE-2021-3772" }, { "194093": "CVE-2021-3716" }, { "194092": "CVE-2021-3667" }, { "194091": "CVE-2022-25045" }, { "194090": "CVE-2022-22944" }, { "194089": "CVE-2021-45074" }, { "194088": "CVE-2021-41003" }, { "194087": "CVE-2021-3631" }, { "194086": "CVE-2022-23958" }, { "194085": "CVE-2022-23957" }, { "194084": "CVE-2022-23956" }, { "194083": "CVE-2022-23955" }, { "194082": "CVE-2022-23954" }, { "194081": "CVE-2022-23953" }, { "194080": "CVE-2021-41002" }, { "194079": "CVE-2022-25115" }, { "194078": "CVE-2021-41001" }, { "194077": "CVE-2021-41000" }, { "194076": "CVE-2022-23640" }, { "194075": "CVE-2022-24722" }, { "194074": "CVE-2022-22909" }, { "194073": "CVE-2021-3677" }, { "194072": "CVE-2022-25114" }, { "194071": "CVE-2022-23878" }, { "194070": "CVE-2022-25394" }, { "194069": "CVE-2022-25016" }, { "194068": "CVE-2022-22350" }, { "194067": "CVE-2021-38996" }, { "194066": "CVE-2022-23395" }, { "194065": "CVE-2022-25634" }, { "194064": "CVE-2022-24306" }, { "194063": "CVE-2022-24305" }, { "194062": "CVE-2022-0819" }, { "194061": "CVE-2022-0829" }, { "194060": "CVE-2022-23779" }, { "194059": "CVE-2022-24447" }, { "194058": "CVE-2022-0824" }, { "194057": "CVE-2022-22303" }, { "194056": "CVE-2022-22301" }, { "194055": "CVE-2021-44166" }, { "194054": "CVE-2020-15936" }, { "194053": "CVE-2022-24717" }, { "194052": "CVE-2021-41652" }, { "194051": "CVE-2022-0577" }, { "194050": "CVE-2022-25051" }, { "194049": "CVE-2022-25012" }, { "194048": "CVE-2021-45861" }, { "194047": "CVE-2021-45860" }, { "194046": "CVE-2022-24719" }, { "194045": "CVE-2022-24718" }, { "194044": "CVE-2021-32586" }, { "194043": "CVE-2022-25050" }, { "194042": "CVE-2022-25010" }, { "194041": "CVE-2022-24255" }, { "194040": "CVE-2022-24254" }, { "194039": "CVE-2022-24253" }, { "194038": "CVE-2022-24252" }, { "194037": "CVE-2022-24251" }, { "194036": "CVE-2021-45864" }, { "194035": "CVE-2021-45863" }, { "194034": "CVE-2021-43077" }, { "194033": "CVE-2021-43075" }, { "194032": "CVE-2022-22300" }, { "194031": "CVE-2021-41193" }, { "194030": "CVE-2022-24720" }, { "194029": "CVE-2021-41282" }, { "194028": "CVE-2021-36166" }, { "194027": "CVE-2022-23387" }, { "194026": "CVE-2021-36171" }, { "194025": "CVE-2022-22321" }, { "194024": "CVE-2021-38986" }, { "194023": "CVE-2020-4925" }, { "194022": "CVE-2021-38955" }, { "194021": "CVE-2021-46387" }, { "194020": "CVE-2021-44238" }, { "194019": "CVE-2022-23380" }, { "194018": "CVE-2022-23377" }, { "194017": "CVE-2021-44747" }, { "194016": "CVE-2022-0776" }, { "194015": "CVE-2022-0777" }, { "194014": "CVE-2021-4039" }, { "194013": "CVE-2021-35036" }, { "194012": "CVE-2022-20649" }, { "194011": "CVE-2022-20648" }, { "194010": "CVE-2021-42767" }, { "194009": "CVE-2022-25022" }, { "194008": "CVE-2022-25020" }, { "194007": "CVE-2022-0743" }, { "194006": "CVE-2022-25015" }, { "194005": "CVE-2022-26332" }, { "194004": "CVE-2022-22262" }, { "194003": "CVE-2022-25413" }, { "194002": "CVE-2022-25410" }, { "194001": "CVE-2022-23907" }, { "194000": "CVE-2021-43619" }, { "193999": "CVE-2022-25028" }, { "193998": "CVE-2022-26315" }, { "193997": "CVE-2022-25014" }, { "193996": "CVE-2020-22845" }, { "193995": "CVE-2020-22844" }, { "193994": "CVE-2021-44342" }, { "193993": "CVE-2021-44331" }, { "193992": "CVE-2020-12775" }, { "193991": "CVE-2022-25029" }, { "193990": "CVE-2022-26181" }, { "193989": "CVE-2022-24446" }, { "193988": "CVE-2021-44962" }, { "193987": "CVE-2021-44961" }, { "193986": "CVE-2021-42951" }, { "193985": "CVE-2022-25018" }, { "193984": "CVE-2022-23906" }, { "193983": "CVE-2022-25409" }, { "193982": "CVE-2022-25408" }, { "193981": "CVE-2022-25407" }, { "193980": "CVE-2022-25412" }, { "193979": "CVE-2022-25411" }, { "193978": "CVE-2021-41112" }, { "193977": "CVE-2021-41111" }, { "193976": "CVE-2022-25023" }, { "193975": "CVE-2021-45414" }, { "193974": "CVE-2022-25013" }, { "193973": "CVE-2021-44340" }, { "193972": "CVE-2021-44339" }, { "193971": "CVE-2021-44334" }, { "193970": "CVE-2022-26157" }, { "193969": "CVE-2022-26155" }, { "193968": "CVE-2022-26158" }, { "193967": "CVE-2022-26156" }, { "193966": "CVE-2021-43086" }, { "193965": "CVE-2022-25642" }, { "193964": "CVE-2022-24712" }, { "193963": "CVE-2022-24711" }, { "193962": "CVE-2022-24572" }, { "193961": "CVE-2022-24571" }, { "193960": "CVE-2022-24685" }, { "193959": "CVE-2022-0768" }, { "193958": "CVE-2021-25042" }, { "193957": "CVE-2021-25010" }, { "193956": "CVE-2022-23987" }, { "193955": "CVE-2022-23912" }, { "193954": "CVE-2022-0360" }, { "193953": "CVE-2022-0345" }, { "193952": "CVE-2022-0328" }, { "193951": "CVE-2022-0189" }, { "193950": "CVE-2022-0150" }, { "193949": "CVE-2021-4222" }, { "193948": "CVE-2021-25112" }, { "193947": "CVE-2021-25034" }, { "193946": "CVE-2021-24977" }, { "193945": "CVE-2021-24933" }, { "193944": "CVE-2021-24920" }, { "193943": "CVE-2021-24913" }, { "193942": "CVE-2021-24903" }, { "193941": "CVE-2021-24901" }, { "193940": "CVE-2021-24898" }, { "193939": "CVE-2021-24803" }, { "193938": "CVE-2021-24730" }, { "193937": "CVE-2021-24688" }, { "193936": "CVE-2022-23911" }, { "193935": "CVE-2022-0411" }, { "193934": "CVE-2022-0377" }, { "193933": "CVE-2021-24971" }, { "193932": "CVE-2021-24864" }, { "193931": "CVE-2021-24689" }, { "193930": "CVE-2020-36510" }, { "193929": "CVE-2022-23988" }, { "193928": "CVE-2022-0385" }, { "193927": "CVE-2021-24994" }, { "193926": "CVE-2022-0412" }, { "193925": "CVE-2022-0383" }, { "193924": "CVE-2021-25118" }, { "193923": "CVE-2021-25081" }, { "193922": "CVE-2021-25011" }, { "193921": "CVE-2021-24823" }, { "193920": "CVE-2021-24820" }, { "193919": "CVE-2021-24704" }, { "193918": "CVE-2022-26159" }, { "193917": "CVE-2021-43945" }, { "193916": "CVE-2022-0772" }, { "193915": "CVE-2021-21708" }, { "193914": "CVE-2022-26146" }, { "193913": "CVE-2021-3967" }, { "193912": "CVE-2020-27958" }, { "193911": "CVE-2022-26149" }, { "193910": "CVE-2022-22908" }, { "193909": "CVE-2022-0764" }, { "193908": "CVE-2022-0763" }, { "193907": "CVE-2022-0723" }, { "193906": "CVE-2022-0762" }, { "193905": "CVE-2022-23308" }, { "193904": "CVE-2022-25359" }, { "193903": "CVE-2022-24986" }, { "193902": "CVE-2021-46702" }, { "193901": "CVE-2020-36516" }, { "193900": "CVE-2022-25095" }, { "193899": "CVE-2022-24710" }, { "193898": "CVE-2021-42244" }, { "193897": "CVE-2021-37504" }, { "193896": "CVE-2022-25261" }, { "193895": "CVE-2022-25260" }, { "193894": "CVE-2022-25259" }, { "193893": "CVE-2022-24347" }, { "193892": "CVE-2022-24344" }, { "193891": "CVE-2022-24342" }, { "193890": "CVE-2022-24340" }, { "193889": "CVE-2022-24339" }, { "193888": "CVE-2022-24338" }, { "193887": "CVE-2022-25264" }, { "193886": "CVE-2022-25263" }, { "193885": "CVE-2022-25262" }, { "193884": "CVE-2022-25170" }, { "193883": "CVE-2022-24442" }, { "193882": "CVE-2021-44132" }, { "193881": "CVE-2021-40043" }, { "193880": "CVE-2021-37103" }, { "193879": "CVE-2022-21706" }, { "193878": "CVE-2022-25096" }, { "193877": "CVE-2022-25094" }, { "193876": "CVE-2021-37027" }, { "193875": "CVE-2021-23495" }, { "193874": "CVE-2021-22489" }, { "193873": "CVE-2021-22480" }, { "193872": "CVE-2021-22478" }, { "193871": "CVE-2021-22448" }, { "193870": "CVE-2021-22437" }, { "193869": "CVE-2021-22434" }, { "193868": "CVE-2021-22433" }, { "193867": "CVE-2021-22432" }, { "193866": "CVE-2021-22431" }, { "193865": "CVE-2021-22430" }, { "193864": "CVE-2021-22429" }, { "193863": "CVE-2021-22426" }, { "193862": "CVE-2021-22395" }, { "193861": "CVE-2021-22394" }, { "193860": "CVE-2021-22319" }, { "193859": "CVE-2022-24343" }, { "193858": "CVE-2022-24341" }, { "193857": "CVE-2022-24337" }, { "193856": "CVE-2022-24336" }, { "193855": "CVE-2022-24335" }, { "193854": "CVE-2022-24334" }, { "193853": "CVE-2022-24333" }, { "193852": "CVE-2022-24332" }, { "193851": "CVE-2022-24331" }, { "193850": "CVE-2022-24330" }, { "193849": "CVE-2022-24329" }, { "193848": "CVE-2022-24328" }, { "193847": "CVE-2022-24327" }, { "193846": "CVE-2022-23921" }, { "193845": "CVE-2022-24346" }, { "193844": "CVE-2022-24345" }, { "193843": "CVE-2022-25062" }, { "193842": "CVE-2022-25061" }, { "193841": "CVE-2022-25060" }, { "193840": "CVE-2022-23985" }, { "193839": "CVE-2022-21798" }, { "193838": "CVE-2022-21209" }, { "193837": "CVE-2021-40046" }, { "193836": "CVE-2021-26617" }, { "193835": "CVE-2021-22479" }, { "193834": "CVE-2021-22441" }, { "193833": "CVE-2021-42952" }, { "193832": "CVE-2022-25064" }, { "193831": "CVE-2022-0615" }, { "193830": "CVE-2021-38993" }, { "193829": "CVE-2021-45977" }, { "193828": "CVE-2022-25374" }, { "193827": "CVE-2022-24594" }, { "193826": "CVE-2022-25328" }, { "193825": "CVE-2022-25327" }, { "193824": "CVE-2022-24612" }, { "193823": "CVE-2022-25326" }, { "193822": "CVE-2022-0247" }, { "193821": "CVE-2021-3610" }, { "193820": "CVE-2022-23104" }, { "193819": "CVE-2021-3608" }, { "193818": "CVE-2022-25306" }, { "193817": "CVE-2022-25305" }, { "193816": "CVE-2022-0683" }, { "193815": "CVE-2022-25355" }, { "193814": "CVE-2021-44607" }, { "193813": "CVE-2021-43724" }, { "193812": "CVE-2022-24620" }, { "193811": "CVE-2022-24566" }, { "193810": "CVE-2022-24565" }, { "193809": "CVE-2020-14480" }, { "193808": "CVE-2022-25401" }, { "193807": "CVE-2022-24407" }, { "193806": "CVE-2021-45746" }, { "193805": "CVE-2022-0746" }, { "193804": "CVE-2022-23835" }, { "193803": "CVE-2021-43745" }, { "193802": "CVE-2021-39364" }, { "193801": "CVE-2021-39363" }, { "193800": "CVE-2022-24709" }, { "193799": "CVE-2022-0544" }, { "193798": "CVE-2021-44533" }, { "193797": "CVE-2021-44532" }, { "193796": "CVE-2021-44531" }, { "193795": "CVE-2021-3700" }, { "193794": "CVE-2021-34361" }, { "193793": "CVE-2021-34359" }, { "193792": "CVE-2022-24948" }, { "193791": "CVE-2022-24947" }, { "193790": "CVE-2022-24288" }, { "193789": "CVE-2021-45229" }, { "193788": "CVE-2021-26252" }, { "193787": "CVE-2020-14478" }, { "193786": "CVE-2020-10636" }, { "193785": "CVE-2020-10632" }, { "193784": "CVE-2022-25838" }, { "193783": "CVE-2022-25638" }, { "193782": "CVE-2022-25098" }, { "193781": "CVE-2022-24633" }, { "193780": "CVE-2022-24615" }, { "193779": "CVE-2022-24614" }, { "193778": "CVE-2022-24613" }, { "193777": "CVE-2022-24610" }, { "193776": "CVE-2022-23922" }, { "193775": "CVE-2020-14502" }, { "193774": "CVE-2020-14481" }, { "193773": "CVE-2022-23135" }, { "193772": "CVE-2022-21824" }, { "193771": "CVE-2022-0546" }, { "193770": "CVE-2022-0545" }, { "193769": "CVE-2021-4021" }, { "193768": "CVE-2020-14504" }, { "193767": "CVE-2020-10635" }, { "193766": "CVE-2021-3607" }, { "193765": "CVE-2021-3596" }, { "193764": "CVE-2020-10640" }, { "193763": "CVE-2021-29216" }, { "193762": "CVE-2022-0710" }, { "193761": "CVE-2022-23701" }, { "193760": "CVE-2021-29220" }, { "193759": "CVE-2021-29217" }, { "193758": "CVE-2021-44662" }, { "193757": "CVE-2022-24232" }, { "193756": "CVE-2021-44665" }, { "193755": "CVE-2022-25004" }, { "193754": "CVE-2022-25003" }, { "193753": "CVE-2021-44664" }, { "193752": "CVE-2021-44663" }, { "193751": "CVE-2022-25307" }, { "193750": "CVE-2022-25149" }, { "193749": "CVE-2022-25148" }, { "193748": "CVE-2022-0651" }, { "193747": "CVE-2022-0653" }, { "193746": "CVE-2022-24599" }, { "193745": "CVE-2022-24374" }, { "193744": "CVE-2022-23916" }, { "193743": "CVE-2022-0732" }, { "193742": "CVE-2021-44550" }, { "193741": "CVE-2021-4030" }, { "193740": "CVE-2021-4029" }, { "193739": "CVE-2021-25636" }, { "193738": "CVE-2022-25809" }, { "193737": "CVE-2022-25104" }, { "193736": "CVE-2022-23810" }, { "193735": "CVE-2022-23043" }, { "193734": "CVE-2022-21179" }, { "193733": "CVE-2022-21142" }, { "193732": "CVE-2022-25643" }, { "193731": "CVE-2022-25418" }, { "193730": "CVE-2022-25417" }, { "193729": "CVE-2022-25414" }, { "193728": "CVE-2022-25363" }, { "193727": "CVE-2022-25360" }, { "193726": "CVE-2022-22793" }, { "193725": "CVE-2022-22349" }, { "193724": "CVE-2022-22794" }, { "193723": "CVE-2021-38995" }, { "193722": "CVE-2021-38994" }, { "193721": "CVE-2021-39038" }, { "193720": "CVE-2022-25293" }, { "193719": "CVE-2022-25292" }, { "193718": "CVE-2022-25291" }, { "193717": "CVE-2022-25290" }, { "193716": "CVE-2022-25084" }, { "193715": "CVE-2022-25083" }, { "193714": "CVE-2022-25082" }, { "193713": "CVE-2022-25081" }, { "193712": "CVE-2022-25080" }, { "193711": "CVE-2022-25079" }, { "193710": "CVE-2022-25078" }, { "193709": "CVE-2022-25077" }, { "193708": "CVE-2022-25076" }, { "193707": "CVE-2022-25075" }, { "193706": "CVE-2022-25074" }, { "193705": "CVE-2022-25073" }, { "193704": "CVE-2022-25072" }, { "193703": "CVE-2022-24687" }, { "193702": "CVE-2022-23176" }, { "193701": "CVE-2019-25058" }, { "193700": "CVE-2022-25640" }, { "193699": "CVE-2021-44608" }, { "193698": "CVE-2022-25636" }, { "193697": "CVE-2022-25101" }, { "193696": "CVE-2022-25099" }, { "193695": "CVE-2022-24582" }, { "193694": "CVE-2021-44610" }, { "193693": "CVE-2021-44566" }, { "193692": "CVE-2020-27467" }, { "193691": "CVE-2022-25402" }, { "193690": "CVE-2021-44567" }, { "193689": "CVE-2021-44565" }, { "193688": "CVE-2022-24707" }, { "193687": "CVE-2022-24435" }, { "193686": "CVE-2022-25406" }, { "193685": "CVE-2022-25405" }, { "193684": "CVE-2022-25404" }, { "193683": "CVE-2022-25403" }, { "193682": "CVE-2022-24708" }, { "193681": "CVE-2022-23986" }, { "193680": "CVE-2021-44967" }, { "193679": "CVE-2022-0695" }, { "193678": "CVE-2021-43943" }, { "193677": "CVE-2022-24680" }, { "193676": "CVE-2022-24679" }, { "193675": "CVE-2022-24671" }, { "193674": "CVE-2021-26092" }, { "193673": "CVE-2022-0731" }, { "193672": "CVE-2021-4070" }, { "193671": "CVE-2022-25331" }, { "193670": "CVE-2022-25329" }, { "193669": "CVE-2022-24678" }, { "193668": "CVE-2022-24409" }, { "193667": "CVE-2022-25330" }, { "193666": "CVE-2022-23653" }, { "193665": "CVE-2022-23655" }, { "193664": "CVE-2022-23651" }, { "193663": "CVE-2022-22333" }, { "193662": "CVE-2022-21705" }, { "193661": "CVE-2022-22336" }, { "193660": "CVE-2021-35689" }, { "193659": "CVE-2022-0476" }, { "193658": "CVE-2022-20625" }, { "193657": "CVE-2022-20624" }, { "193656": "CVE-2022-20623" }, { "193655": "CVE-2022-20650" }, { "193654": "CVE-2022-0729" }, { "193653": "CVE-2022-0727" }, { "193652": "CVE-2022-0726" }, { "193651": "CVE-2022-0719" }, { "193650": "CVE-2022-0724" }, { "193649": "CVE-2022-0721" }, { "193648": "CVE-2022-0736" }, { "193643": "CVE-2022-0654" }, { "193642": "CVE-2022-0714" }, { "193641": "CVE-2022-0713" }, { "193640": "CVE-2022-23612" }, { "193639": "CVE-2022-21657" }, { "193638": "CVE-2022-21655" }, { "193637": "CVE-2022-21654" }, { "193636": "CVE-2021-43824" }, { "193635": "CVE-2022-23652" }, { "193634": "CVE-2022-23654" }, { "193633": "CVE-2022-23606" }, { "193632": "CVE-2021-43826" }, { "193631": "CVE-2022-23635" }, { "193630": "CVE-2022-23608" }, { "193629": "CVE-2021-43825" }, { "193628": "CVE-2022-0717" }, { "193627": "CVE-2022-21656" }, { "193626": "CVE-2022-0712" }, { "193625": "CVE-2021-46699" }, { "193624": "CVE-2021-46162" }, { "193623": "CVE-2022-0665" }, { "193619": "CVE-2022-24564" }, { "193618": "CVE-2022-0676" }, { "193617": "CVE-2021-4115" }, { "193616": "CVE-2022-0696" }, { "193615": "CVE-2021-44577" }, { "193614": "CVE-2021-44576" }, { "193613": "CVE-2021-44575" }, { "193612": "CVE-2021-44574" }, { "193611": "CVE-2021-44573" }, { "193610": "CVE-2021-44571" }, { "193609": "CVE-2021-44570" }, { "193608": "CVE-2021-44569" }, { "193607": "CVE-2022-0563" }, { "193606": "CVE-2022-24295" }, { "193605": "CVE-2021-44141" }, { "193604": "CVE-2021-27797" }, { "193603": "CVE-2021-27796" }, { "193602": "CVE-2021-27755" }, { "193601": "CVE-2021-27753" }, { "193600": "CVE-2022-0708" }, { "193599": "CVE-2022-0564" }, { "193598": "CVE-2021-44568" }, { "193597": "CVE-2022-25599" }, { "193596": "CVE-2022-23983" }, { "193595": "CVE-2021-26256" }, { "193594": "CVE-2022-23984" }, { "193593": "CVE-2022-22308" }, { "193592": "CVE-2022-0692" }, { "193591": "CVE-2021-45008" }, { "193590": "CVE-2022-24553" }, { "193589": "CVE-2021-25075" }, { "193588": "CVE-2021-25060" }, { "193587": "CVE-2021-25058" }, { "193586": "CVE-2021-25057" }, { "193585": "CVE-2021-25055" }, { "193584": "CVE-2022-0313" }, { "193583": "CVE-2022-0288" }, { "193582": "CVE-2022-0252" }, { "193581": "CVE-2022-0234" }, { "193580": "CVE-2022-0211" }, { "193579": "CVE-2022-0199" }, { "193578": "CVE-2022-0186" }, { "193577": "CVE-2022-0164" }, { "193576": "CVE-2022-0134" }, { "193575": "CVE-2021-25100" }, { "193574": "CVE-2021-25099" }, { "193573": "CVE-2021-24921" }, { "193572": "CVE-2022-0279" }, { "193571": "CVE-2022-0255" }, { "193570": "CVE-2022-0228" }, { "193569": "CVE-2021-4208" }, { "193568": "CVE-2021-24867" }, { "193567": "CVE-2021-25082" }, { "193566": "CVE-2021-25069" }, { "193565": "CVE-2021-25101" }, { "193564": "CVE-2022-25297" }, { "193563": "CVE-2022-0691" }, { "193562": "CVE-2010-0740" }, { "193561": "CVE-2022-25372" }, { "193560": "CVE-2022-23054" }, { "193559": "CVE-2022-23053" }, { "193558": "CVE-2022-22126" }, { "193557": "CVE-2022-23848" }, { "193556": "CVE-2021-46701" }, { "193555": "CVE-2022-25375" }, { "193554": "CVE-2022-0686" }, { "193553": "CVE-2021-45081" }, { "193552": "CVE-2022-0688" }, { "193551": "CVE-2021-45083" }, { "193550": "CVE-2021-45007" }, { "193549": "CVE-2022-0685" }, { "193548": "CVE-2016-1239" }, { "193547": "CVE-2022-23375" }, { "193546": "CVE-2022-0690" }, { "193545": "CVE-2022-23376" }, { "193544": "CVE-2022-0689" }, { "193543": "CVE-2021-46700" }, { "193542": "CVE-2022-0678" }, { "193541": "CVE-2022-0632" }, { "193540": "CVE-2022-0630" }, { "193539": "CVE-2021-46609" }, { "193538": "CVE-2022-25256" }, { "193537": "CVE-2021-40840" }, { "193536": "CVE-2022-24052" }, { "193535": "CVE-2022-24051" }, { "193534": "CVE-2022-25365" }, { "193533": "CVE-2022-0409" }, { "193532": "CVE-2016-20013" }, { "193531": "CVE-2022-24979" }, { "193530": "CVE-2022-24980" }, { "193529": "CVE-2022-25366" }, { "193528": "CVE-2022-24048" }, { "193527": "CVE-2021-46036" }, { "193526": "CVE-2022-25358" }, { "193525": "CVE-2022-25137" }, { "193524": "CVE-2022-25136" }, { "193523": "CVE-2022-25135" }, { "193522": "CVE-2022-25134" }, { "193521": "CVE-2022-25133" }, { "193520": "CVE-2022-25132" }, { "193519": "CVE-2022-25131" }, { "193518": "CVE-2022-25130" }, { "193517": "CVE-2022-23649" }, { "193516": "CVE-2021-40841" }, { "193515": "CVE-2021-29656" }, { "193514": "CVE-2021-23702" }, { "193513": "CVE-2022-24050" }, { "193512": "CVE-2021-46063" }, { "193511": "CVE-2021-46062" }, { "193510": "CVE-2021-46037" }, { "193509": "CVE-2022-23645" }, { "193508": "CVE-2021-46110" }, { "193507": "CVE-2021-29655" }, { "193506": "CVE-2022-24971" }, { "193505": "CVE-2022-24369" }, { "193504": "CVE-2022-24361" }, { "193503": "CVE-2022-24358" }, { "193502": "CVE-2022-24356" }, { "193501": "CVE-2022-24355" }, { "193500": "CVE-2022-24354" }, { "193499": "CVE-2022-24064" }, { "193498": "CVE-2022-24063" }, { "193497": "CVE-2022-24059" }, { "193496": "CVE-2022-24058" }, { "193495": "CVE-2022-24057" }, { "193494": "CVE-2022-24056" }, { "193493": "CVE-2022-24047" }, { "193492": "CVE-2022-24046" }, { "193491": "CVE-2021-46656" }, { "193490": "CVE-2021-46653" }, { "193489": "CVE-2021-46652" }, { "193488": "CVE-2021-46648" }, { "193487": "CVE-2021-46647" }, { "193486": "CVE-2021-46646" }, { "193485": "CVE-2021-46645" }, { "193484": "CVE-2021-46644" }, { "193483": "CVE-2021-46643" }, { "193482": "CVE-2021-46641" }, { "193481": "CVE-2021-46640" }, { "193480": "CVE-2021-46639" }, { "193479": "CVE-2021-46638" }, { "193478": "CVE-2021-46636" }, { "193477": "CVE-2021-46635" }, { "193476": "CVE-2021-46634" }, { "193475": "CVE-2021-46631" }, { "193474": "CVE-2021-46626" }, { "193473": "CVE-2021-46622" }, { "193472": "CVE-2021-46619" }, { "193471": "CVE-2021-46617" }, { "193470": "CVE-2021-46614" }, { "193469": "CVE-2021-46612" }, { "193468": "CVE-2021-46606" }, { "193467": "CVE-2021-46605" }, { "193466": "CVE-2021-46604" }, { "193465": "CVE-2021-46603" }, { "193464": "CVE-2021-46598" }, { "193463": "CVE-2021-46591" }, { "193462": "CVE-2021-46590" }, { "193461": "CVE-2021-46586" }, { "193460": "CVE-2021-46585" }, { "193459": "CVE-2021-46584" }, { "193458": "CVE-2021-46583" }, { "193457": "CVE-2021-46581" }, { "193456": "CVE-2021-46577" }, { "193455": "CVE-2021-46576" }, { "193454": "CVE-2021-46574" }, { "193453": "CVE-2021-46572" }, { "193452": "CVE-2021-46569" }, { "193451": "CVE-2021-46568" }, { "193450": "CVE-2021-46566" }, { "193449": "CVE-2021-46565" }, { "193448": "CVE-2021-46564" }, { "193447": "CVE-2021-46563" }, { "193446": "CVE-2021-46562" }, { "193445": "CVE-2021-46082" }, { "193444": "CVE-2022-23650" }, { "193443": "CVE-2022-23228" }, { "193442": "CVE-2017-0371" }, { "193441": "CVE-2022-24370" }, { "193440": "CVE-2022-24367" }, { "193439": "CVE-2022-24366" }, { "193438": "CVE-2022-24365" }, { "193437": "CVE-2022-24364" }, { "193436": "CVE-2022-24363" }, { "193435": "CVE-2022-24362" }, { "193434": "CVE-2022-24360" }, { "193433": "CVE-2022-24359" }, { "193432": "CVE-2022-24357" }, { "193431": "CVE-2022-24062" }, { "193430": "CVE-2022-24060" }, { "193429": "CVE-2022-24055" }, { "193428": "CVE-2022-24049" }, { "193427": "CVE-2021-46655" }, { "193426": "CVE-2021-46654" }, { "193425": "CVE-2021-46651" }, { "193424": "CVE-2021-46650" }, { "193423": "CVE-2021-46649" }, { "193422": "CVE-2021-46642" }, { "193421": "CVE-2021-46637" }, { "193420": "CVE-2021-46633" }, { "193419": "CVE-2021-46632" }, { "193418": "CVE-2021-46630" }, { "193417": "CVE-2021-46629" }, { "193416": "CVE-2021-46628" }, { "193415": "CVE-2021-46627" }, { "193414": "CVE-2021-46625" }, { "193413": "CVE-2021-46624" }, { "193412": "CVE-2021-46623" }, { "193411": "CVE-2021-46621" }, { "193410": "CVE-2021-46620" }, { "193409": "CVE-2021-46618" }, { "193408": "CVE-2021-46616" }, { "193407": "CVE-2021-46615" }, { "193406": "CVE-2021-46613" }, { "193405": "CVE-2021-46611" }, { "193404": "CVE-2021-46610" }, { "193403": "CVE-2021-46608" }, { "193402": "CVE-2021-46607" }, { "193401": "CVE-2021-46602" }, { "193400": "CVE-2021-46601" }, { "193399": "CVE-2021-46600" }, { "193398": "CVE-2021-46599" }, { "193397": "CVE-2021-46597" }, { "193396": "CVE-2021-46596" }, { "193395": "CVE-2021-46595" }, { "193394": "CVE-2021-46594" }, { "193393": "CVE-2021-46593" }, { "193392": "CVE-2021-46592" }, { "193391": "CVE-2021-46589" }, { "193390": "CVE-2021-46588" }, { "193389": "CVE-2021-46587" }, { "193388": "CVE-2021-46582" }, { "193387": "CVE-2021-46580" }, { "193386": "CVE-2021-46579" }, { "193385": "CVE-2021-46578" }, { "193384": "CVE-2021-46575" }, { "193383": "CVE-2021-46573" }, { "193382": "CVE-2021-46571" }, { "193381": "CVE-2021-46570" }, { "193380": "CVE-2021-46567" }, { "193379": "CVE-2022-23642" }, { "193378": "CVE-2022-24368" }, { "193377": "CVE-2022-24061" }, { "193376": "CVE-2022-0543" }, { "193375": "CVE-2021-45082" }, { "193374": "CVE-2021-44302" }, { "193373": "CVE-2022-23647" }, { "193372": "CVE-2022-25323" }, { "193371": "CVE-2022-0672" }, { "193370": "CVE-2021-20315" }, { "193369": "CVE-2021-46372" }, { "193368": "CVE-2022-25322" }, { "193367": "CVE-2022-0673" }, { "193366": "CVE-2022-0671" }, { "193365": "CVE-2021-45401" }, { "193364": "CVE-2021-44968" }, { "193363": "CVE-2021-4091" }, { "193362": "CVE-2021-3948" }, { "193361": "CVE-2021-3930" }, { "193360": "CVE-2020-8242" }, { "193359": "CVE-2022-0666" }, { "193358": "CVE-2022-25299" }, { "193357": "CVE-2022-25298" }, { "193356": "CVE-2022-0664" }, { "193355": "CVE-2022-0451" }, { "193354": "CVE-2022-25337" }, { "193353": "CVE-2022-25336" }, { "193352": "CVE-2021-4093" }, { "193351": "CVE-2021-3947" }, { "193350": "CVE-2021-30650" }, { "193349": "CVE-2022-25335" }, { "193348": "CVE-2021-26619" }, { "193347": "CVE-2021-26618" }, { "193346": "CVE-2021-3657" }, { "193345": "CVE-2022-0585" }, { "193344": "CVE-2022-0631" }, { "193343": "CVE-2022-23981" }, { "193342": "CVE-2022-23982" }, { "193341": "CVE-2022-0646" }, { "193340": "CVE-2021-4090" }, { "193339": "CVE-2021-20321" }, { "193338": "CVE-2021-20320" }, { "193337": "CVE-2021-38935" }, { "193336": "CVE-2021-20325" }, { "193335": "CVE-2021-20322" }, { "193334": "CVE-2022-0660" }, { "193333": "CVE-2020-8107" }, { "193332": "CVE-2022-25321" }, { "193331": "CVE-2022-25317" }, { "193330": "CVE-2022-25320" }, { "193329": "CVE-2022-25319" }, { "193328": "CVE-2022-25318" }, { "193327": "CVE-2022-0638" }, { "193326": "CVE-2021-46108" }, { "193325": "CVE-2021-44730" }, { "193324": "CVE-2021-3155" }, { "193323": "CVE-2022-22914" }, { "193322": "CVE-2022-25315" }, { "193321": "CVE-2022-25314" }, { "193320": "CVE-2022-25313" }, { "193319": "CVE-2021-4120" }, { "193318": "CVE-2022-23646" }, { "193317": "CVE-2021-46247" }, { "193316": "CVE-2022-0639" }, { "193315": "CVE-2021-44731" }, { "193314": "CVE-2022-22922" }, { "193313": "CVE-2021-45382" }, { "193312": "CVE-2022-22912" }, { "193311": "CVE-2021-41599" }, { "193310": "CVE-2021-46319" }, { "193309": "CVE-2022-24683" }, { "193308": "CVE-2022-22916" }, { "193307": "CVE-2022-0633" }, { "193306": "CVE-2014-8597" }, { "193305": "CVE-2021-39034" }, { "193304": "CVE-2021-46315" }, { "193303": "CVE-2021-46314" }, { "193302": "CVE-2021-44868" }, { "193301": "CVE-2022-23632" }, { "193300": "CVE-2022-20659" }, { "193299": "CVE-2022-20750" }, { "193298": "CVE-2022-20653" }, { "193297": "CVE-2022-23319" }, { "193296": "CVE-2022-23318" }, { "193295": "CVE-2022-22899" }, { "193294": "CVE-2022-0629" }, { "193293": "CVE-2021-46368" }, { "193292": "CVE-2022-0623" }, { "193284": "CVE-2022-0622" }, { "193283": "CVE-2022-25270" }, { "193282": "CVE-2021-43303" }, { "193281": "CVE-2021-43302" }, { "193280": "CVE-2021-43301" }, { "193279": "CVE-2021-43300" }, { "193278": "CVE-2021-43299" }, { "193277": "CVE-2021-3781" }, { "193276": "CVE-2021-3773" }, { "193275": "CVE-2022-23644" }, { "193274": "CVE-2021-3560" }, { "193273": "CVE-2021-3242" }, { "193272": "CVE-2022-22901" }, { "193271": "CVE-2022-24985" }, { "193270": "CVE-2022-22885" }, { "193269": "CVE-2022-22881" }, { "193268": "CVE-2022-22880" }, { "193267": "CVE-2022-25255" }, { "193266": "CVE-2022-23636" }, { "193265": "CVE-2022-24983" }, { "193264": "CVE-2021-3578" }, { "193263": "CVE-2022-25271" }, { "193262": "CVE-2022-24953" }, { "193261": "CVE-2022-25265" }, { "193260": "CVE-2022-24981" }, { "193259": "CVE-2021-3760" }, { "193258": "CVE-2021-3753" }, { "193257": "CVE-2022-24982" }, { "193256": "CVE-2021-3752" }, { "193255": "CVE-2022-25258" }, { "193254": "CVE-2022-24984" }, { "193253": "CVE-2022-22853" }, { "193252": "CVE-2021-3551" }, { "193251": "CVE-2022-22792" }, { "193250": "CVE-2021-4106" }, { "193249": "CVE-2021-23682" }, { "193248": "CVE-2021-39301" }, { "193247": "CVE-2021-39300" }, { "193246": "CVE-2021-39299" }, { "193245": "CVE-2021-39298" }, { "193244": "CVE-2021-39297" }, { "193243": "CVE-2021-3557" }, { "193242": "CVE-2021-21966" }, { "193241": "CVE-2021-21958" }, { "193240": "CVE-2022-23804" }, { "193239": "CVE-2022-23803" }, { "193238": "CVE-2020-6922" }, { "193237": "CVE-2020-6921" }, { "193236": "CVE-2020-6920" }, { "193235": "CVE-2020-6919" }, { "193234": "CVE-2020-6918" }, { "193233": "CVE-2020-6917" }, { "193232": "CVE-2022-23199" }, { "193231": "CVE-2022-23198" }, { "193230": "CVE-2022-23189" }, { "193229": "CVE-2022-23203" }, { "193228": "CVE-2022-23202" }, { "193227": "CVE-2022-23200" }, { "193226": "CVE-2022-23188" }, { "193225": "CVE-2022-23186" }, { "193224": "CVE-2022-22945" }, { "193223": "CVE-2022-24086" }, { "193222": "CVE-2022-23204" }, { "193221": "CVE-2022-23197" }, { "193220": "CVE-2022-23196" }, { "193219": "CVE-2022-23195" }, { "193218": "CVE-2022-23194" }, { "193217": "CVE-2022-23193" }, { "193216": "CVE-2022-23192" }, { "193215": "CVE-2022-23191" }, { "193214": "CVE-2022-23190" }, { "193213": "CVE-2022-0617" }, { "193212": "CVE-2019-4352" }, { "193211": "CVE-2019-4291" }, { "193210": "CVE-2019-4351" }, { "193209": "CVE-2022-0513" }, { "193208": "CVE-2021-4134" }, { "193207": "CVE-2021-26726" }, { "193206": "CVE-2021-22050" }, { "193205": "CVE-2021-22043" }, { "193204": "CVE-2021-22042" }, { "193203": "CVE-2021-22041" }, { "193202": "CVE-2021-22040" }, { "193201": "CVE-2021-45391" }, { "193200": "CVE-2022-0559" }, { "193199": "CVE-2021-46388" }, { "193198": "CVE-2022-23358" }, { "193197": "CVE-2022-0612" }, { "193196": "CVE-2022-0613" }, { "193195": "CVE-2022-0614" }, { "193194": "CVE-2022-25242" }, { "193193": "CVE-2022-25241" }, { "193192": "CVE-2022-25236" }, { "193191": "CVE-2022-25235" }, { "193190": "CVE-2022-0611" }, { "193189": "CVE-2021-46251" }, { "193188": "CVE-2022-24589" }, { "193187": "CVE-2022-23639" }, { "193186": "CVE-2021-46250" }, { "193185": "CVE-2022-23643" }, { "193184": "CVE-2021-35380" }, { "193183": "CVE-2021-46321" }, { "193182": "CVE-2021-46265" }, { "193181": "CVE-2021-46264" }, { "193180": "CVE-2021-46263" }, { "193179": "CVE-2021-46262" }, { "193178": "CVE-2021-42714" }, { "193177": "CVE-2021-42713" }, { "193176": "CVE-2021-37354" }, { "193175": "CVE-2021-33945" }, { "193174": "CVE-2021-46249" }, { "193173": "CVE-2022-23641" }, { "193172": "CVE-2021-46252" }, { "193171": "CVE-2022-25212" }, { "193170": "CVE-2022-25207" }, { "193169": "CVE-2022-25205" }, { "193168": "CVE-2022-25203" }, { "193167": "CVE-2022-25202" }, { "193166": "CVE-2022-25200" }, { "193165": "CVE-2022-25198" }, { "193164": "CVE-2022-25194" }, { "193163": "CVE-2022-25192" }, { "193162": "CVE-2022-25191" }, { "193161": "CVE-2022-25189" }, { "193160": "CVE-2022-25185" }, { "193159": "CVE-2022-25209" }, { "193158": "CVE-2022-25174" }, { "193157": "CVE-2022-25173" }, { "193156": "CVE-2022-25211" }, { "193155": "CVE-2022-25210" }, { "193154": "CVE-2022-25208" }, { "193153": "CVE-2022-25206" }, { "193152": "CVE-2022-25204" }, { "193151": "CVE-2022-25201" }, { "193150": "CVE-2022-25199" }, { "193149": "CVE-2022-25197" }, { "193148": "CVE-2022-25196" }, { "193147": "CVE-2022-25195" }, { "193146": "CVE-2022-25193" }, { "193145": "CVE-2022-25190" }, { "193144": "CVE-2022-25188" }, { "193143": "CVE-2022-25187" }, { "193142": "CVE-2022-25186" }, { "193141": "CVE-2022-25184" }, { "193140": "CVE-2022-25183" }, { "193139": "CVE-2022-25182" }, { "193138": "CVE-2022-25181" }, { "193137": "CVE-2022-25180" }, { "193136": "CVE-2022-25179" }, { "193135": "CVE-2022-25176" }, { "193134": "CVE-2022-25175" }, { "193133": "CVE-2021-43050" }, { "193132": "CVE-2022-22770" }, { "193131": "CVE-2021-43049" }, { "193130": "CVE-2022-25178" }, { "193129": "CVE-2022-25177" }, { "193128": "CVE-2022-0610" }, { "193127": "CVE-2022-0609" }, { "193126": "CVE-2022-0608" }, { "193125": "CVE-2022-0607" }, { "193124": "CVE-2022-0606" }, { "193123": "CVE-2022-0605" }, { "193122": "CVE-2022-0604" }, { "193121": "CVE-2022-0603" }, { "193120": "CVE-2022-24590" }, { "193119": "CVE-2022-23384" }, { "193118": "CVE-2022-24227" }, { "193117": "CVE-2022-24588" }, { "193116": "CVE-2022-23317" }, { "193115": "CVE-2022-0597" }, { "193114": "CVE-2022-0596" }, { "193113": "CVE-2021-43734" }, { "193112": "CVE-2021-42712" }, { "193111": "CVE-2021-41552" }, { "193110": "CVE-2022-24684" }, { "193109": "CVE-2022-23604" }, { "193108": "CVE-2022-21698" }, { "193107": "CVE-2021-44960" }, { "193106": "CVE-2022-24587" }, { "193105": "CVE-2022-24585" }, { "193104": "CVE-2022-24226" }, { "193103": "CVE-2022-24586" }, { "193102": "CVE-2021-46558" }, { "193101": "CVE-2021-46557" }, { "193100": "CVE-2022-0589" }, { "193099": "CVE-2022-0588" }, { "193098": "CVE-2022-0587" }, { "193097": "CVE-2021-43940" }, { "193096": "CVE-2021-43953" }, { "193095": "CVE-2021-43952" }, { "193094": "CVE-2021-43948" }, { "193093": "CVE-2021-43941" }, { "193092": "CVE-2021-43950" }, { "193091": "CVE-2022-0580" }, { "193090": "CVE-2022-21818" }, { "193089": "CVE-2022-23391" }, { "193088": "CVE-2021-45347" }, { "193087": "CVE-2022-24704" }, { "193086": "CVE-2022-23637" }, { "193085": "CVE-2022-23390" }, { "193084": "CVE-2019-25057" }, { "193083": "CVE-2022-25150" }, { "193082": "CVE-2022-0579" }, { "193081": "CVE-2021-45346" }, { "193080": "CVE-2021-43106" }, { "193079": "CVE-2022-25139" }, { "193078": "CVE-2022-24705" }, { "193077": "CVE-2021-46463" }, { "193076": "CVE-2021-46462" }, { "193075": "CVE-2021-46461" }, { "193074": "CVE-2021-45310" }, { "193073": "CVE-2021-45005" }, { "193072": "CVE-2021-4201" }, { "193071": "CVE-2022-24988" }, { "193070": "CVE-2022-23410" }, { "193069": "CVE-2022-23992" }, { "193068": "CVE-2019-16864" }, { "193067": "CVE-2022-23389" }, { "193066": "CVE-2022-0581" }, { "193065": "CVE-2022-0586" }, { "193064": "CVE-2022-0583" }, { "193063": "CVE-2022-0582" }, { "193062": "CVE-2022-23638" }, { "193061": "CVE-2022-23337" }, { "193060": "CVE-2022-23336" }, { "193059": "CVE-2022-24206" }, { "193058": "CVE-2022-23902" }, { "193057": "CVE-2022-23335" }, { "193056": "CVE-2022-22295" }, { "193055": "CVE-2021-45348" }, { "193054": "CVE-2021-45392" }, { "193053": "CVE-2022-22854" }, { "193052": "CVE-2022-23367" }, { "193051": "CVE-2021-39080" }, { "193050": "CVE-2021-39079" }, { "193049": "CVE-2022-22765" }, { "193048": "CVE-2022-0576" }, { "193047": "CVE-2022-0575" }, { "193046": "CVE-2022-0571" }, { "193045": "CVE-2022-0512" }, { "193044": "CVE-2021-46371" }, { "193043": "CVE-2022-24686" }, { "193042": "CVE-2022-24976" }, { "193041": "CVE-2022-24110" }, { "193040": "CVE-2022-0572" }, { "193039": "CVE-2022-0569" }, { "193038": "CVE-2022-0565" }, { "193037": "CVE-2021-45444" }, { "193036": "CVE-2021-45421" }, { "193035": "CVE-2021-45420" }, { "193034": "CVE-2021-25115" }, { "193033": "CVE-2021-25109" }, { "193032": "CVE-2021-25014" }, { "193031": "CVE-2021-24446" }, { "193030": "CVE-2022-0212" }, { "193029": "CVE-2022-0208" }, { "193028": "CVE-2022-0206" }, { "193027": "CVE-2022-0201" }, { "193026": "CVE-2022-0200" }, { "193025": "CVE-2022-0193" }, { "193024": "CVE-2022-0176" }, { "193023": "CVE-2021-25107" }, { "193022": "CVE-2021-25050" }, { "193021": "CVE-2021-24904" }, { "193020": "CVE-2021-24874" }, { "193019": "CVE-2022-0214" }, { "193018": "CVE-2022-0190" }, { "193017": "CVE-2022-0188" }, { "193016": "CVE-2021-25110" }, { "193015": "CVE-2021-25033" }, { "193014": "CVE-2021-25018" }, { "193013": "CVE-2022-0570" }, { "193012": "CVE-2021-44879" }, { "193011": "CVE-2022-24977" }, { "193010": "CVE-2021-38405" }, { "193009": "CVE-2021-42940" }, { "193008": "CVE-2022-23633" }, { "193007": "CVE-2021-46366" }, { "193006": "CVE-2021-46364" }, { "193005": "CVE-2021-46361" }, { "193004": "CVE-2022-24926" }, { "193003": "CVE-2022-24923" }, { "193002": "CVE-2022-24000" }, { "193001": "CVE-2022-23999" }, { "193000": "CVE-2022-23853" }, { "192999": "CVE-2022-23707" }, { "192998": "CVE-2022-23427" }, { "192997": "CVE-2022-0483" }, { "192996": "CVE-2021-4046" }, { "192995": "CVE-2021-4035" }, { "192994": "CVE-2021-39672" }, { "192993": "CVE-2021-39669" }, { "192992": "CVE-2021-39668" }, { "192991": "CVE-2021-39662" }, { "192990": "CVE-2022-24968" }, { "192989": "CVE-2021-46365" }, { "192988": "CVE-2021-46363" }, { "192987": "CVE-2021-46362" }, { "192986": "CVE-2021-23555" }, { "192985": "CVE-2022-24927" }, { "192984": "CVE-2022-24925" }, { "192983": "CVE-2022-24924" }, { "192982": "CVE-2022-24003" }, { "192981": "CVE-2022-24002" }, { "192980": "CVE-2022-23998" }, { "192979": "CVE-2022-23997" }, { "192978": "CVE-2022-23996" }, { "192977": "CVE-2022-23995" }, { "192976": "CVE-2022-23994" }, { "192975": "CVE-2022-23434" }, { "192974": "CVE-2022-23429" }, { "192973": "CVE-2022-23426" }, { "192972": "CVE-2022-23425" }, { "192971": "CVE-2022-22292" }, { "192970": "CVE-2022-22291" }, { "192969": "CVE-2021-45387" }, { "192968": "CVE-2021-45386" }, { "192967": "CVE-2021-44111" }, { "192966": "CVE-2021-39677" }, { "192965": "CVE-2021-39658" }, { "192964": "CVE-2021-39635" }, { "192963": "CVE-2021-39619" }, { "192962": "CVE-2021-39616" }, { "192961": "CVE-2021-34235" }, { "192960": "CVE-2021-31932" }, { "192959": "CVE-2021-23597" }, { "192958": "CVE-2021-22824" }, { "192957": "CVE-2021-22823" }, { "192956": "CVE-2021-22805" }, { "192955": "CVE-2021-22801" }, { "192954": "CVE-2021-22800" }, { "192953": "CVE-2021-22798" }, { "192952": "CVE-2021-22788" }, { "192951": "CVE-2021-22787" }, { "192950": "CVE-2021-45385" }, { "192949": "CVE-2022-24001" }, { "192948": "CVE-2021-39676" }, { "192947": "CVE-2021-39674" }, { "192946": "CVE-2021-39666" }, { "192945": "CVE-2021-39664" }, { "192944": "CVE-2021-39631" }, { "192943": "CVE-2021-0524" }, { "192942": "CVE-2022-22766" }, { "192941": "CVE-2022-23433" }, { "192940": "CVE-2022-23432" }, { "192939": "CVE-2022-23431" }, { "192938": "CVE-2022-23428" }, { "192937": "CVE-2021-39675" }, { "192936": "CVE-2021-39671" }, { "192935": "CVE-2021-22806" }, { "192934": "CVE-2021-22785" }, { "192933": "CVE-2020-14523" }, { "192932": "CVE-2021-39688" }, { "192931": "CVE-2021-39687" }, { "192930": "CVE-2022-24975" }, { "192929": "CVE-2021-20001" }, { "192928": "CVE-2021-39665" }, { "192927": "CVE-2021-22804" }, { "192926": "CVE-2021-22803" }, { "192925": "CVE-2021-22802" }, { "192924": "CVE-2021-22796" }, { "192923": "CVE-2020-14521" }, { "192922": "CVE-2020-36062" }, { "192921": "CVE-2021-39663" }, { "192920": "CVE-2020-26728" }, { "192919": "CVE-2021-22748" }, { "192918": "CVE-2020-13672" }, { "192917": "CVE-2022-23634" }, { "192916": "CVE-2022-0185" }, { "192915": "CVE-2022-0562" }, { "192914": "CVE-2022-0561" }, { "192913": "CVE-2022-0382" }, { "192912": "CVE-2021-4102" }, { "192911": "CVE-2021-4101" }, { "192910": "CVE-2021-4100" }, { "192909": "CVE-2021-4099" }, { "192908": "CVE-2021-4098" }, { "192907": "CVE-2021-45402" }, { "192906": "CVE-2021-46355" }, { "192905": "CVE-2022-0560" }, { "192904": "CVE-2021-38679" }, { "192903": "CVE-2021-44521" }, { "192902": "CVE-2022-24112" }, { "192901": "CVE-2022-24289" }, { "192900": "CVE-2021-30324" }, { "192899": "CVE-2021-35077" }, { "192898": "CVE-2021-35075" }, { "192897": "CVE-2021-35074" }, { "192896": "CVE-2021-35069" }, { "192895": "CVE-2021-35068" }, { "192894": "CVE-2021-30326" }, { "192893": "CVE-2021-30323" }, { "192892": "CVE-2021-30322" }, { "192891": "CVE-2021-30318" }, { "192890": "CVE-2021-30317" }, { "192889": "CVE-2021-30309" }, { "192888": "CVE-2021-30325" }, { "192887": "CVE-2022-22620" }, { "192886": "CVE-2022-22620" }, { "192885": "CVE-2022-22620" }, { "192884": "CVE-2022-24961" }, { "192883": "CVE-2022-0557" }, { "192882": "CVE-2022-24958" }, { "192881": "CVE-2022-24959" }, { "192880": "CVE-2022-24665" }, { "192879": "CVE-2022-24664" }, { "192878": "CVE-2022-24663" }, { "192877": "CVE-2022-23321" }, { "192876": "CVE-2021-44969" }, { "192875": "CVE-2022-23630" }, { "192874": "CVE-2021-44850" }, { "192873": "CVE-2022-24955" }, { "192872": "CVE-2022-24954" }, { "192871": "CVE-2022-23806" }, { "192870": "CVE-2022-23773" }, { "192869": "CVE-2022-23772" }, { "192868": "CVE-2021-42000" }, { "192867": "CVE-2022-0554" }, { "192866": "CVE-2022-24916" }, { "192865": "CVE-2022-24647" }, { "192864": "CVE-2021-44970" }, { "192863": "CVE-2022-24646" }, { "192862": "CVE-2022-24568" }, { "192861": "CVE-2021-45364" }, { "192860": "CVE-2021-37613" }, { "192859": "CVE-2021-3398" }, { "192858": "CVE-2021-31814" }, { "192857": "CVE-2021-41445" }, { "192856": "CVE-2022-0017" }, { "192855": "CVE-2022-0021" }, { "192854": "CVE-2022-0019" }, { "192853": "CVE-2022-0018" }, { "192852": "CVE-2022-0016" }, { "192851": "CVE-2022-0011" }, { "192850": "CVE-2022-0020" }, { "192849": "CVE-2021-45357" }, { "192848": "CVE-2022-20630" }, { "192847": "CVE-2022-20749" }, { "192846": "CVE-2022-20712" }, { "192845": "CVE-2022-20711" }, { "192844": "CVE-2022-20710" }, { "192843": "CVE-2022-20709" }, { "192842": "CVE-2022-20708" }, { "192841": "CVE-2022-20707" }, { "192840": "CVE-2022-20706" }, { "192839": "CVE-2022-20705" }, { "192838": "CVE-2022-20704" }, { "192837": "CVE-2022-20703" }, { "192836": "CVE-2022-20702" }, { "192835": "CVE-2022-20701" }, { "192834": "CVE-2022-20700" }, { "192833": "CVE-2022-20699" }, { "192832": "CVE-2022-20738" }, { "192831": "CVE-2022-20680" }, { "192830": "CVE-2021-44892" }, { "192829": "CVE-2022-24111" }, { "192828": "CVE-2021-45901" }, { "192827": "CVE-2022-24667" }, { "192826": "CVE-2022-22538" }, { "192825": "CVE-2022-0558" }, { "192824": "CVE-2022-22811" }, { "192823": "CVE-2022-20034" }, { "192822": "CVE-2021-22954" }, { "192821": "CVE-2022-23622" }, { "192820": "CVE-2021-25992" }, { "192819": "CVE-2022-23049" }, { "192818": "CVE-2022-23047" }, { "192817": "CVE-2022-22812" }, { "192816": "CVE-2022-21220" }, { "192815": "CVE-2022-21204" }, { "192814": "CVE-2022-21203" }, { "192813": "CVE-2022-21174" }, { "192812": "CVE-2022-21156" }, { "192811": "CVE-2022-21133" }, { "192810": "CVE-2022-20046" }, { "192809": "CVE-2022-20045" }, { "192808": "CVE-2022-20044" }, { "192807": "CVE-2022-20043" }, { "192806": "CVE-2022-20041" }, { "192805": "CVE-2022-20040" }, { "192804": "CVE-2022-20039" }, { "192803": "CVE-2022-20038" }, { "192802": "CVE-2022-20031" }, { "192801": "CVE-2022-20030" }, { "192800": "CVE-2022-20028" }, { "192799": "CVE-2022-20027" }, { "192798": "CVE-2022-20026" }, { "192797": "CVE-2022-20025" }, { "192796": "CVE-2022-20024" }, { "192795": "CVE-2021-44454" }, { "192794": "CVE-2021-33129" }, { "192793": "CVE-2021-33101" }, { "192792": "CVE-2021-33061" }, { "192791": "CVE-2021-23152" }, { "192790": "CVE-2021-22817" }, { "192789": "CVE-2021-0169" }, { "192788": "CVE-2021-0167" }, { "192787": "CVE-2021-0156" }, { "192786": "CVE-2021-0147" }, { "192785": "CVE-2021-0127" }, { "192784": "CVE-2021-0125" }, { "192783": "CVE-2021-0124" }, { "192782": "CVE-2021-0119" }, { "192781": "CVE-2021-0118" }, { "192780": "CVE-2021-0117" }, { "192779": "CVE-2021-0116" }, { "192778": "CVE-2021-0115" }, { "192777": "CVE-2021-0111" }, { "192776": "CVE-2021-0107" }, { "192775": "CVE-2021-0103" }, { "192774": "CVE-2021-0099" }, { "192773": "CVE-2021-0093" }, { "192772": "CVE-2021-0092" }, { "192771": "CVE-2021-0091" }, { "192770": "CVE-2021-0060" }, { "192769": "CVE-2022-22566" }, { "192768": "CVE-2022-24321" }, { "192767": "CVE-2022-24318" }, { "192766": "CVE-2022-24317" }, { "192765": "CVE-2022-24316" }, { "192764": "CVE-2022-24315" }, { "192763": "CVE-2022-24314" }, { "192762": "CVE-2022-22813" }, { "192761": "CVE-2022-22810" }, { "192760": "CVE-2022-22809" }, { "192759": "CVE-2022-22807" }, { "192758": "CVE-2022-22542" }, { "192757": "CVE-2022-21825" }, { "192756": "CVE-2022-0534" }, { "192755": "CVE-2021-40045" }, { "192754": "CVE-2021-39997" }, { "192753": "CVE-2021-39994" }, { "192752": "CVE-2021-39992" }, { "192751": "CVE-2021-39991" }, { "192750": "CVE-2021-39986" }, { "192749": "CVE-2021-39943" }, { "192748": "CVE-2021-37115" }, { "192747": "CVE-2021-37109" }, { "192746": "CVE-2021-37107" }, { "192745": "CVE-2021-33155" }, { "192744": "CVE-2021-33139" }, { "192743": "CVE-2021-33115" }, { "192742": "CVE-2021-33110" }, { "192741": "CVE-2021-33068" }, { "192740": "CVE-2021-26616" }, { "192739": "CVE-2021-0179" }, { "192738": "CVE-2021-0178" }, { "192737": "CVE-2021-0177" }, { "192736": "CVE-2021-0163" }, { "192735": "CVE-2021-0162" }, { "192734": "CVE-2022-23631" }, { "192733": "CVE-2022-23619" }, { "192732": "CVE-2022-23618" }, { "192731": "CVE-2022-23617" }, { "192730": "CVE-2022-22567" }, { "192729": "CVE-2022-21660" }, { "192728": "CVE-2022-22808" }, { "192727": "CVE-2022-22528" }, { "192726": "CVE-2022-21226" }, { "192725": "CVE-2022-21218" }, { "192724": "CVE-2022-21157" }, { "192723": "CVE-2022-20042" }, { "192722": "CVE-2022-20037" }, { "192721": "CVE-2022-20036" }, { "192720": "CVE-2022-20035" }, { "192719": "CVE-2022-20033" }, { "192718": "CVE-2022-20032" }, { "192717": "CVE-2022-20029" }, { "192716": "CVE-2022-20017" }, { "192715": "CVE-2022-0530" }, { "192714": "CVE-2022-0529" }, { "192713": "CVE-2021-33166" }, { "192712": "CVE-2021-33147" }, { "192711": "CVE-2021-33137" }, { "192710": "CVE-2021-33119" }, { "192709": "CVE-2021-33107" }, { "192708": "CVE-2021-33105" }, { "192707": "CVE-2021-33096" }, { "192706": "CVE-2021-0176" }, { "192705": "CVE-2021-0171" }, { "192704": "CVE-2021-0168" }, { "192703": "CVE-2021-0166" }, { "192702": "CVE-2021-0164" }, { "192701": "CVE-2021-0161" }, { "192700": "CVE-2021-0076" }, { "192699": "CVE-2021-0066" }, { "192698": "CVE-2022-24320" }, { "192697": "CVE-2022-24319" }, { "192696": "CVE-2022-22779" }, { "192695": "CVE-2022-22535" }, { "192694": "CVE-2022-21205" }, { "192693": "CVE-2022-0532" }, { "192692": "CVE-2021-40044" }, { "192691": "CVE-2021-40015" }, { "192690": "CVE-2021-33120" }, { "192689": "CVE-2021-33114" }, { "192688": "CVE-2021-26613" }, { "192687": "CVE-2021-0183" }, { "192686": "CVE-2021-0175" }, { "192685": "CVE-2021-0174" }, { "192684": "CVE-2021-0173" }, { "192683": "CVE-2021-0172" }, { "192682": "CVE-2021-0165" }, { "192681": "CVE-2022-23621" }, { "192680": "CVE-2022-23620" }, { "192679": "CVE-2022-23615" }, { "192678": "CVE-2021-41442" }, { "192677": "CVE-2022-21153" }, { "192676": "CVE-2021-0170" }, { "192675": "CVE-2021-0145" }, { "192674": "CVE-2021-0072" }, { "192673": "CVE-2022-24668" }, { "192672": "CVE-2022-24666" }, { "192671": "CVE-2022-24313" }, { "192670": "CVE-2022-24310" }, { "192669": "CVE-2022-22780" }, { "192668": "CVE-2022-22539" }, { "192667": "CVE-2022-22537" }, { "192666": "CVE-2021-33113" }, { "192665": "CVE-2022-23628" }, { "192664": "CVE-2022-23616" }, { "192663": "CVE-2022-22546" }, { "192662": "CVE-2022-24312" }, { "192661": "CVE-2022-24311" }, { "192660": "CVE-2022-22544" }, { "192659": "CVE-2022-22545" }, { "192658": "CVE-2022-22536" }, { "192657": "CVE-2022-22534" }, { "192656": "CVE-2022-0391" }, { "192655": "CVE-2021-45286" }, { "192654": "CVE-2022-22540" }, { "192653": "CVE-2022-23048" }, { "192652": "CVE-2022-22543" }, { "192651": "CVE-2022-22533" }, { "192650": "CVE-2022-22532" }, { "192649": "CVE-2022-0162" }, { "192648": "CVE-2021-36302" }, { "192647": "CVE-2021-3813" }, { "192646": "CVE-2021-25939" }, { "192645": "CVE-2021-45331" }, { "192644": "CVE-2021-41441" }, { "192643": "CVE-2022-0538" }, { "192642": "CVE-2021-46354" }, { "192641": "CVE-2021-40837" }, { "192640": "CVE-2022-23378" }, { "192639": "CVE-2022-0539" }, { "192638": "CVE-2021-45330" }, { "192637": "CVE-2022-23312" }, { "192636": "CVE-2021-46161" }, { "192635": "CVE-2021-46160" }, { "192634": "CVE-2021-46159" }, { "192633": "CVE-2021-46158" }, { "192632": "CVE-2021-46157" }, { "192631": "CVE-2021-46156" }, { "192630": "CVE-2021-46155" }, { "192629": "CVE-2021-46154" }, { "192628": "CVE-2021-46153" }, { "192627": "CVE-2021-46152" }, { "192626": "CVE-2021-46151" }, { "192625": "CVE-2021-45106" }, { "192624": "CVE-2021-44018" }, { "192623": "CVE-2021-44016" }, { "192622": "CVE-2021-44000" }, { "192621": "CVE-2021-37194" }, { "192620": "CVE-2021-40363" }, { "192619": "CVE-2022-23102" }, { "192618": "CVE-2021-37205" }, { "192617": "CVE-2021-37204" }, { "192616": "CVE-2021-37185" }, { "192615": "CVE-2021-40360" }, { "192614": "CVE-2021-44912" }, { "192613": "CVE-2021-44911" }, { "192612": "CVE-2021-46360" }, { "192611": "CVE-2022-0536" }, { "192610": "CVE-2021-37852" }, { "192603": "CVE-2022-0527" }, { "192602": "CVE-2022-0526" }, { "192601": "CVE-2021-45329" }, { "192600": "CVE-2022-21702" }, { "192599": "CVE-2021-45919" }, { "192598": "CVE-2022-24694" }, { "192597": "CVE-2022-0523" }, { "192596": "CVE-2022-0522" }, { "192595": "CVE-2022-0521" }, { "192594": "CVE-2022-0520" }, { "192593": "CVE-2022-0519" }, { "192592": "CVE-2022-0518" }, { "192591": "CVE-2022-0139" }, { "192590": "CVE-2022-21703" }, { "192589": "CVE-2022-23627" }, { "192588": "CVE-2022-21713" }, { "192587": "CVE-2022-24682" }, { "192586": "CVE-2022-0525" }, { "192585": "CVE-2022-0524" }, { "192584": "CVE-2022-24676" }, { "192583": "CVE-2022-23626" }, { "192582": "CVE-2022-24677" }, { "192581": "CVE-2022-23280" }, { "192580": "CVE-2022-23276" }, { "192579": "CVE-2022-23274" }, { "192578": "CVE-2022-23273" }, { "192577": "CVE-2022-23272" }, { "192576": "CVE-2022-23271" }, { "192575": "CVE-2022-23269" }, { "192574": "CVE-2022-23263" }, { "192573": "CVE-2022-23262" }, { "192572": "CVE-2022-23261" }, { "192571": "CVE-2022-23256" }, { "192570": "CVE-2022-23255" }, { "192569": "CVE-2022-23254" }, { "192568": "CVE-2022-23252" }, { "192567": "CVE-2022-22718" }, { "192566": "CVE-2022-22717" }, { "192565": "CVE-2022-22716" }, { "192564": "CVE-2022-22715" }, { "192563": "CVE-2022-22712" }, { "192562": "CVE-2022-22710" }, { "192561": "CVE-2022-22709" }, { "192560": "CVE-2022-22005" }, { "192559": "CVE-2022-22004" }, { "192558": "CVE-2022-22003" }, { "192557": "CVE-2022-22002" }, { "192556": "CVE-2022-22001" }, { "192555": "CVE-2022-22000" }, { "192554": "CVE-2022-21999" }, { "192553": "CVE-2022-21998" }, { "192552": "CVE-2022-21997" }, { "192551": "CVE-2022-21996" }, { "192550": "CVE-2022-21995" }, { "192549": "CVE-2022-21994" }, { "192548": "CVE-2022-21993" }, { "192547": "CVE-2022-21992" }, { "192546": "CVE-2022-21991" }, { "192545": "CVE-2022-21989" }, { "192544": "CVE-2022-21988" }, { "192543": "CVE-2022-21987" }, { "192542": "CVE-2022-21986" }, { "192541": "CVE-2022-21985" }, { "192540": "CVE-2022-21984" }, { "192539": "CVE-2022-21981" }, { "192538": "CVE-2022-21974" }, { "192537": "CVE-2022-21971" }, { "192536": "CVE-2022-21968" }, { "192535": "CVE-2022-21965" }, { "192534": "CVE-2022-21957" }, { "192533": "CVE-2022-21927" }, { "192532": "CVE-2022-21926" }, { "192531": "CVE-2022-21844" }, { "192530": "CVE-2022-0470" }, { "192529": "CVE-2022-0469" }, { "192528": "CVE-2022-0468" }, { "192527": "CVE-2022-0467" }, { "192526": "CVE-2022-0466" }, { "192525": "CVE-2022-0465" }, { "192524": "CVE-2022-0464" }, { "192523": "CVE-2022-0463" }, { "192522": "CVE-2022-0462" }, { "192521": "CVE-2022-0461" }, { "192520": "CVE-2022-0460" }, { "192519": "CVE-2022-0459" }, { "192518": "CVE-2022-0458" }, { "192517": "CVE-2022-0457" }, { "192516": "CVE-2022-0456" }, { "192515": "CVE-2022-0455" }, { "192514": "CVE-2022-0454" }, { "192513": "CVE-2022-0453" }, { "192512": "CVE-2022-0452" }, { "192511": "CVE-2022-0510" }, { "192510": "CVE-2021-45326" }, { "192509": "CVE-2021-45325" }, { "192508": "CVE-2021-45328" }, { "192507": "CVE-2021-44957" }, { "192506": "CVE-2021-44956" }, { "192505": "CVE-2021-44864" }, { "192504": "CVE-2021-45327" }, { "192503": "CVE-2022-23331" }, { "192502": "CVE-2022-23340" }, { "192501": "CVE-2022-0509" }, { "192500": "CVE-2022-21799" }, { "192499": "CVE-2022-0508" }, { "192498": "CVE-2022-21173" }, { "192497": "CVE-2022-21241" }, { "192496": "CVE-2021-20877" }, { "192495": "CVE-2022-22146" }, { "192494": "CVE-2022-21193" }, { "192493": "CVE-2022-22142" }, { "192492": "CVE-2022-21805" }, { "192491": "CVE-2022-0506" }, { "192490": "CVE-2022-0505" }, { "192489": "CVE-2022-0504" }, { "192488": "CVE-2022-21800" }, { "192487": "CVE-2022-21143" }, { "192486": "CVE-2022-0138" }, { "192485": "CVE-2022-21176" }, { "192484": "CVE-2022-21215" }, { "192483": "CVE-2022-21141" }, { "192482": "CVE-2022-21196" }, { "192481": "CVE-2022-24450" }, { "192480": "CVE-2022-23624" }, { "192479": "CVE-2022-23623" }, { "192478": "CVE-2021-3861" }, { "192477": "CVE-2021-3835" }, { "192476": "CVE-2022-21816" }, { "192475": "CVE-2022-22931" }, { "192474": "CVE-2022-21815" }, { "192473": "CVE-2022-23613" }, { "192472": "CVE-2021-25106" }, { "192471": "CVE-2021-24879" }, { "192470": "CVE-2022-0148" }, { "192469": "CVE-2021-25108" }, { "192468": "CVE-2021-25105" }, { "192467": "CVE-2021-25095" }, { "192466": "CVE-2021-25029" }, { "192465": "CVE-2021-24993" }, { "192464": "CVE-2021-24947" }, { "192463": "CVE-2021-24880" }, { "192462": "CVE-2021-24878" }, { "192461": "CVE-2022-0149" }, { "192460": "CVE-2021-25096" }, { "192459": "CVE-2021-25084" }, { "192458": "CVE-2021-24843" }, { "192457": "CVE-2021-24839" }, { "192456": "CVE-2022-21712" }, { "192455": "CVE-2021-25077" }, { "192454": "CVE-2021-24928" }, { "192453": "CVE-2021-25114" }, { "192452": "CVE-2021-45281" }, { "192451": "CVE-2022-21814" }, { "192450": "CVE-2022-21813" }, { "192449": "CVE-2021-25103" }, { "192448": "CVE-2021-25004" }, { "192447": "CVE-2022-23263" }, { "192446": "CVE-2022-23262" }, { "192445": "CVE-2022-23261" }, { "192444": "CVE-2021-46389" }, { "192443": "CVE-2021-46359" }, { "192442": "CVE-2022-23320" }, { "192441": "CVE-2022-0473" }, { "192440": "CVE-2022-0474" }, { "192439": "CVE-2022-22833" }, { "192438": "CVE-2022-23184" }, { "192437": "CVE-2022-24551" }, { "192436": "CVE-2022-22680" }, { "192435": "CVE-2021-43929" }, { "192434": "CVE-2021-43928" }, { "192433": "CVE-2021-43927" }, { "192432": "CVE-2021-43926" }, { "192431": "CVE-2021-43925" }, { "192430": "CVE-2022-22832" }, { "192429": "CVE-2022-22831" }, { "192428": "CVE-2021-39280" }, { "192427": "CVE-2013-20004" }, { "192426": "CVE-2007-20001" }, { "192425": "CVE-2022-22679" }, { "192424": "CVE-2022-24552" }, { "192423": "CVE-2021-41816" }, { "192422": "CVE-2022-23206" }, { "192421": "CVE-2022-0502" }, { "192420": "CVE-2021-38172" }, { "192419": "CVE-2022-0501" }, { "192417": "CVE-2022-0437" }, { "192416": "CVE-2022-24115" }, { "192415": "CVE-2022-24114" }, { "192414": "CVE-2022-24113" }, { "192413": "CVE-2022-23605" }, { "192412": "CVE-2022-23329" }, { "192411": "CVE-2021-44206" }, { "192410": "CVE-2021-44205" }, { "192409": "CVE-2021-44204" }, { "192408": "CVE-2022-22987" }, { "192407": "CVE-2022-22689" }, { "192406": "CVE-2022-0484" }, { "192405": "CVE-2022-0472" }, { "192404": "CVE-2022-0227" }, { "192403": "CVE-2021-43841" }, { "192402": "CVE-2021-4043" }, { "192401": "CVE-2021-22288" }, { "192400": "CVE-2021-22286" }, { "192399": "CVE-2021-22285" }, { "192398": "CVE-2021-21971" }, { "192397": "CVE-2021-21970" }, { "192396": "CVE-2021-21969" }, { "192395": "CVE-2021-21968" }, { "192394": "CVE-2021-21964" }, { "192393": "CVE-2020-12891" }, { "192392": "CVE-2013-20003" }, { "192391": "CVE-2022-23805" }, { "192390": "CVE-2022-22150" }, { "192389": "CVE-2022-0317" }, { "192388": "CVE-2021-40420" }, { "192387": "CVE-2021-32732" }, { "192386": "CVE-2020-12966" }, { "192385": "CVE-2022-24348" }, { "192384": "CVE-2022-23593" }, { "192383": "CVE-2022-23592" }, { "192382": "CVE-2022-23379" }, { "192381": "CVE-2022-0365" }, { "192380": "CVE-2021-38130" }, { "192379": "CVE-2021-32036" }, { "192378": "CVE-2021-28503" }, { "192377": "CVE-2021-22284" }, { "192376": "CVE-2021-21965" }, { "192375": "CVE-2021-21963" }, { "192374": "CVE-2021-21959" }, { "192373": "CVE-2018-25029" }, { "192372": "CVE-2021-29219" }, { "192371": "CVE-2022-23947" }, { "192370": "CVE-2022-23946" }, { "192369": "CVE-2022-23611" }, { "192368": "CVE-2022-23609" }, { "192367": "CVE-2022-23595" }, { "192366": "CVE-2022-23591" }, { "192365": "CVE-2022-23590" }, { "192364": "CVE-2022-23585" }, { "192363": "CVE-2022-23584" }, { "192362": "CVE-2022-23582" }, { "192361": "CVE-2022-23580" }, { "192360": "CVE-2022-23577" }, { "192359": "CVE-2022-23574" }, { "192358": "CVE-2022-23573" }, { "192357": "CVE-2022-23572" }, { "192356": "CVE-2022-23571" }, { "192355": "CVE-2022-23564" }, { "192354": "CVE-2022-23562" }, { "192353": "CVE-2022-23561" }, { "192352": "CVE-2022-23560" }, { "192351": "CVE-2022-23559" }, { "192350": "CVE-2022-23558" }, { "192349": "CVE-2022-23557" }, { "192348": "CVE-2021-46671" }, { "192347": "CVE-2021-40403" }, { "192346": "CVE-2021-40401" }, { "192345": "CVE-2021-21962" }, { "192344": "CVE-2021-21961" }, { "192343": "CVE-2021-21960" }, { "192342": "CVE-2021-36151" }, { "192341": "CVE-2021-29218" }, { "192340": "CVE-2022-23600" }, { "192339": "CVE-2022-23583" }, { "192338": "CVE-2022-23578" }, { "192337": "CVE-2022-23576" }, { "192336": "CVE-2022-23575" }, { "192335": "CVE-2022-23570" }, { "192334": "CVE-2022-23565" }, { "192333": "CVE-2022-23563" }, { "192332": "CVE-2022-23330" }, { "192331": "CVE-2021-36152" }, { "192330": "CVE-2022-23913" }, { "192329": "CVE-2022-22939" }, { "192328": "CVE-2022-0481" }, { "192327": "CVE-2022-23980" }, { "192326": "CVE-2021-44779" }, { "192325": "CVE-2022-0487" }, { "192324": "CVE-2021-4154" }, { "192323": "CVE-2022-23594" }, { "192322": "CVE-2022-23586" }, { "192321": "CVE-2021-38960" }, { "192320": "CVE-2022-0264" }, { "192319": "CVE-2022-23614" }, { "192318": "CVE-2022-0381" }, { "192317": "CVE-2022-0380" }, { "192316": "CVE-2022-0218" }, { "192315": "CVE-2022-23588" }, { "192314": "CVE-2022-23581" }, { "192313": "CVE-2022-23579" }, { "192312": "CVE-2022-23566" }, { "192311": "CVE-2022-23587" }, { "192310": "CVE-2022-23589" }, { "192309": "CVE-2022-24129" }, { "192308": "CVE-2021-43635" }, { "192307": "CVE-2021-23507" }, { "192306": "CVE-2021-23470" }, { "192305": "CVE-2022-24260" }, { "192304": "CVE-2022-24249" }, { "192303": "CVE-2021-45429" }, { "192302": "CVE-2021-29398" }, { "192301": "CVE-2021-29396" }, { "192300": "CVE-2021-29394" }, { "192299": "CVE-2021-29395" }, { "192298": "CVE-2021-29393" }, { "192297": "CVE-2021-23497" }, { "192296": "CVE-2022-24262" }, { "192295": "CVE-2021-29397" }, { "192294": "CVE-2022-24259" }, { "192293": "CVE-2022-24448" }, { "192292": "CVE-2021-45408" }, { "192291": "CVE-2021-46398" }, { "192290": "CVE-2021-44977" }, { "192289": "CVE-2021-44886" }, { "192288": "CVE-2021-43145" }, { "192287": "CVE-2021-44978" }, { "192286": "CVE-2021-44983" }, { "192285": "CVE-2021-44900" }, { "192284": "CVE-2021-46320" }, { "192283": "CVE-2021-44903" }, { "192282": "CVE-2021-44901" }, { "192281": "CVE-2021-44899" }, { "192280": "CVE-2022-23316" }, { "192279": "CVE-2021-46457" }, { "192278": "CVE-2022-24307" }, { "192277": "CVE-2021-45998" }, { "192276": "CVE-2022-24171" }, { "192275": "CVE-2022-24168" }, { "192274": "CVE-2022-24167" }, { "192273": "CVE-2022-24166" }, { "192272": "CVE-2022-24165" }, { "192271": "CVE-2022-24164" }, { "192270": "CVE-2022-24163" }, { "192269": "CVE-2022-24162" }, { "192268": "CVE-2022-24161" }, { "192267": "CVE-2022-24160" }, { "192266": "CVE-2022-24159" }, { "192265": "CVE-2022-24157" }, { "192264": "CVE-2022-24156" }, { "192263": "CVE-2022-24155" }, { "192262": "CVE-2022-24154" }, { "192261": "CVE-2022-24153" }, { "192260": "CVE-2022-24152" }, { "192259": "CVE-2022-24151" }, { "192258": "CVE-2022-24149" }, { "192257": "CVE-2022-24148" }, { "192256": "CVE-2022-24147" }, { "192255": "CVE-2022-24146" }, { "192254": "CVE-2022-24145" }, { "192253": "CVE-2022-24144" }, { "192252": "CVE-2022-24143" }, { "192251": "CVE-2022-24142" }, { "192250": "CVE-2021-46456" }, { "192249": "CVE-2021-46455" }, { "192248": "CVE-2021-46454" }, { "192247": "CVE-2021-46453" }, { "192246": "CVE-2021-46452" }, { "192245": "CVE-2021-46233" }, { "192244": "CVE-2021-46232" }, { "192243": "CVE-2021-46231" }, { "192242": "CVE-2021-46230" }, { "192241": "CVE-2021-46229" }, { "192240": "CVE-2021-46228" }, { "192239": "CVE-2021-46227" }, { "192238": "CVE-2021-46226" }, { "192237": "CVE-2021-45997" }, { "192236": "CVE-2021-45996" }, { "192235": "CVE-2021-45995" }, { "192234": "CVE-2021-45994" }, { "192233": "CVE-2021-45992" }, { "192232": "CVE-2021-45991" }, { "192231": "CVE-2021-45990" }, { "192230": "CVE-2021-45989" }, { "192229": "CVE-2021-45988" }, { "192228": "CVE-2021-45987" }, { "192227": "CVE-2021-45986" }, { "192226": "CVE-2021-45742" }, { "192225": "CVE-2021-45741" }, { "192224": "CVE-2021-45740" }, { "192223": "CVE-2021-45739" }, { "192222": "CVE-2021-45738" }, { "192221": "CVE-2021-45737" }, { "192220": "CVE-2021-45736" }, { "192219": "CVE-2021-45734" }, { "192218": "CVE-2021-45733" }, { "192217": "CVE-2021-44882" }, { "192216": "CVE-2021-44881" }, { "192215": "CVE-2021-44880" }, { "192214": "CVE-2021-44247" }, { "192213": "CVE-2021-44246" }, { "192212": "CVE-2022-24170" }, { "192211": "CVE-2022-24150" }, { "192210": "CVE-2021-45735" }, { "192209": "CVE-2022-24172" }, { "192208": "CVE-2022-24169" }, { "192207": "CVE-2022-24158" }, { "192206": "CVE-2021-45993" }, { "192205": "CVE-2021-45268" }, { "192204": "CVE-2022-21740" }, { "192203": "CVE-2022-21739" }, { "192202": "CVE-2022-21738" }, { "192201": "CVE-2022-21735" }, { "192200": "CVE-2022-21734" }, { "192199": "CVE-2022-21729" }, { "192198": "CVE-2022-21741" }, { "192197": "CVE-2022-21725" }, { "192196": "CVE-2022-23569" }, { "192195": "CVE-2022-21737" }, { "192194": "CVE-2021-44866" }, { "192193": "CVE-2022-0470" }, { "192192": "CVE-2022-0469" }, { "192191": "CVE-2022-0468" }, { "192190": "CVE-2022-0467" }, { "192189": "CVE-2022-0466" }, { "192188": "CVE-2022-0465" }, { "192187": "CVE-2022-0464" }, { "192186": "CVE-2022-0463" }, { "192185": "CVE-2022-0462" }, { "192184": "CVE-2022-0461" }, { "192183": "CVE-2022-0460" }, { "192182": "CVE-2022-0459" }, { "192181": "CVE-2022-0458" }, { "192180": "CVE-2022-0457" }, { "192179": "CVE-2022-0456" }, { "192178": "CVE-2022-0455" }, { "192177": "CVE-2022-0454" }, { "192176": "CVE-2022-0453" }, { "192175": "CVE-2022-0452" }, { "192174": "CVE-2022-23568" }, { "192173": "CVE-2022-23567" }, { "192172": "CVE-2022-21736" }, { "192171": "CVE-2022-21733" }, { "192170": "CVE-2022-21732" }, { "192169": "CVE-2022-21731" }, { "192168": "CVE-2022-21730" }, { "192167": "CVE-2022-21727" }, { "192166": "CVE-2022-21726" }, { "192165": "CVE-2022-21728" }, { "192164": "CVE-2022-22818" }, { "192163": "CVE-2021-42639" }, { "192162": "CVE-2021-42637" }, { "192161": "CVE-2022-24030" }, { "192160": "CVE-2021-43615" }, { "192159": "CVE-2021-42554" }, { "192158": "CVE-2021-42113" }, { "192157": "CVE-2021-42060" }, { "192156": "CVE-2021-41841" }, { "192155": "CVE-2021-41840" }, { "192154": "CVE-2021-41839" }, { "192153": "CVE-2021-41838" }, { "192152": "CVE-2021-41837" }, { "192151": "CVE-2022-0443" }, { "192150": "CVE-2022-0432" }, { "192149": "CVE-2021-42640" }, { "192148": "CVE-2021-42633" }, { "192147": "CVE-2022-23873" }, { "192146": "CVE-2021-42059" }, { "192145": "CVE-2022-24121" }, { "192144": "CVE-2022-23833" }, { "192143": "CVE-2022-23357" }, { "192142": "CVE-2021-33627" }, { "192141": "CVE-2020-5953" }, { "192140": "CVE-2021-42642" }, { "192139": "CVE-2021-42641" }, { "192138": "CVE-2022-24031" }, { "192137": "CVE-2021-43323" }, { "192136": "CVE-2021-33625" }, { "192135": "CVE-2022-24069" }, { "192134": "CVE-2021-43522" }, { "192133": "CVE-2022-23871" }, { "192132": "CVE-2021-39021" }, { "192131": "CVE-2022-21817" }, { "192130": "CVE-2022-22510" }, { "192129": "CVE-2022-22509" }, { "192128": "CVE-2022-0366" }, { "192127": "CVE-2020-26208" }, { "192126": "CVE-2021-24043" }, { "192125": "CVE-2021-36177" }, { "192125": "CVE-2021-36177" }, { "192124": "CVE-2021-43062" }, { "192123": "CVE-2021-43073" }, { "192122": "CVE-2021-42753" }, { "192121": "CVE-2021-41018" }, { "192120": "CVE-2021-41016" }, { "192119": "CVE-2021-36193" }, { "192118": "CVE-2022-21724" }, { "192117": "CVE-2021-39070" }, { "192116": "CVE-2021-39066" }, { "192115": "CVE-2021-39044" }, { "192114": "CVE-2022-24301" }, { "192113": "CVE-2022-24300" }, { "192109": "CVE-2022-24198" }, { "192108": "CVE-2022-24197" }, { "192107": "CVE-2022-24196" }, { "192106": "CVE-2021-42638" }, { "192105": "CVE-2022-24218" }, { "192104": "CVE-2021-46093" }, { "192103": "CVE-2022-24223" }, { "192102": "CVE-2022-24222" }, { "192101": "CVE-2022-24221" }, { "192100": "CVE-2022-24220" }, { "192099": "CVE-2022-24219" }, { "192098": "CVE-2021-46253" }, { "192097": "CVE-2021-38560" }, { "192096": "CVE-2022-0417" }, { "192095": "CVE-2022-0401" }, { "192094": "CVE-2021-44746" }, { "192093": "CVE-2021-43848" }, { "192092": "CVE-2021-44451" }, { "192091": "CVE-2021-41571" }, { "192090": "CVE-2022-0220" }, { "192089": "CVE-2021-24763" }, { "192088": "CVE-2021-25097" }, { "192087": "CVE-2021-25092" }, { "192086": "CVE-2021-25091" }, { "192085": "CVE-2021-25089" }, { "192084": "CVE-2021-25085" }, { "192083": "CVE-2021-25072" }, { "192082": "CVE-2021-25063" }, { "192081": "CVE-2021-24983" }, { "192080": "CVE-2021-24975" }, { "192079": "CVE-2021-24944" }, { "192078": "CVE-2021-24937" }, { "192077": "CVE-2021-24934" }, { "192076": "CVE-2021-24926" }, { "192075": "CVE-2021-24900" }, { "192074": "CVE-2021-24765" }, { "192073": "CVE-2021-24764" }, { "192072": "CVE-2021-24707" }, { "192071": "CVE-2021-24686" }, { "192070": "CVE-2021-24648" }, { "192069": "CVE-2021-25093" }, { "192068": "CVE-2021-24919" }, { "192067": "CVE-2021-24868" }, { "192066": "CVE-2021-24814" }, { "192065": "CVE-2021-24775" }, { "192064": "CVE-2021-24762" }, { "192063": "CVE-2021-24761" }, { "192062": "CVE-2022-0320" }, { "192061": "CVE-2021-45416" }, { "192060": "CVE-2022-23601" }, { "192059": "CVE-2021-43510" }, { "192058": "CVE-2021-43509" }, { "192057": "CVE-2022-23607" }, { "192056": "CVE-2022-21687" }, { "192055": "CVE-2022-0419" }, { "192054": "CVE-2021-41040" }, { "192053": "CVE-2020-8562" }, { "192052": "CVE-2022-23596" }, { "192051": "CVE-2022-23602" }, { "192050": "CVE-2021-43859" }, { "192049": "CVE-2022-23597" }, { "192048": "CVE-2022-23603" }, { "192047": "CVE-2022-23774" }, { "192046": "CVE-2021-44142" }, { "192046": "CVE-2022-44142" }, { "192045": "CVE-2022-21659" }, { "192044": "CVE-2022-24266" }, { "192043": "CVE-2022-24265" }, { "192042": "CVE-2022-24264" }, { "192041": "CVE-2021-46669" }, { "192040": "CVE-2021-46667" }, { "192039": "CVE-2021-46666" }, { "192038": "CVE-2021-46665" }, { "192037": "CVE-2021-46664" }, { "192036": "CVE-2021-46663" }, { "192035": "CVE-2021-46662" }, { "192034": "CVE-2021-46661" }, { "192033": "CVE-2021-46668" }, { "192032": "CVE-2022-23872" }, { "192031": "CVE-2022-24263" }, { "192030": "CVE-2021-46459" }, { "192029": "CVE-2022-2077" }, { "192028": "CVE-2022-2076" }, { "192027": "CVE-2021-42635" }, { "192026": "CVE-2021-42631" }, { "192025": "CVE-2021-44114" }, { "192024": "CVE-2021-40042" }, { "192023": "CVE-2021-40033" }, { "192022": "CVE-2021-31617" }, { "192021": "CVE-2022-0286" }, { "192020": "CVE-2021-46458" }, { "192019": "CVE-2021-46101" }, { "192018": "CVE-2021-28962" }, { "192017": "CVE-2020-36056" }, { "192016": "CVE-2020-36064" }, { "192015": "CVE-2022-0414" }, { "192014": "CVE-2021-23521" }, { "192013": "CVE-2021-23520" }, { "192012": "CVE-2021-44255" }, { "192011": "CVE-2021-45079" }, { "192010": "CVE-2021-34805" }, { "192009": "CVE-2021-27971" }, { "192008": "CVE-2022-23409" }, { "192007": "CVE-2022-24130" }, { "192006": "CVE-2022-0413" }, { "192005": "CVE-2022-0408" }, { "192004": "CVE-2022-0339" }, { "192003": "CVE-2022-0407" }, { "192002": "CVE-2022-0273" }, { "192001": "CVE-2022-24032" }, { "192000": "CVE-2022-22919" }, { "191999": "CVE-2021-46660" }, { "191998": "CVE-2021-46659" }, { "191997": "CVE-2022-24124" }, { "191996": "CVE-2021-46658" }, { "191995": "CVE-2021-46657" }, { "191994": "CVE-2022-24123" }, { "191993": "CVE-2022-24122" }, { "191992": "CVE-2021-44477" }, { "191991": "CVE-2022-21155" }, { "191988": "CVE-2021-23558" }, { "191987": "CVE-2022-0395" }, { "191986": "CVE-2022-0352" }, { "191985": "CVE-2021-46447" }, { "191984": "CVE-2022-23887" }, { "191983": "CVE-2021-44372" }, { "191982": "CVE-2021-23484" }, { "191981": "CVE-2022-22868" }, { "191980": "CVE-2022-22791" }, { "191979": "CVE-2021-40411" }, { "191978": "CVE-2021-40410" }, { "191977": "CVE-2021-27654" }, { "191976": "CVE-2021-45898" }, { "191975": "CVE-2022-23888" }, { "191974": "CVE-2022-0393" }, { "191973": "CVE-2022-0392" }, { "191972": "CVE-2021-44419" }, { "191971": "CVE-2021-44418" }, { "191970": "CVE-2021-44417" }, { "191969": "CVE-2021-44415" }, { "191968": "CVE-2021-44414" }, { "191967": "CVE-2021-44413" }, { "191966": "CVE-2021-44412" }, { "191965": "CVE-2021-44411" }, { "191964": "CVE-2021-44410" }, { "191963": "CVE-2021-44409" }, { "191962": "CVE-2021-44408" }, { "191961": "CVE-2021-44407" }, { "191960": "CVE-2021-44406" }, { "191959": "CVE-2021-44405" }, { "191958": "CVE-2021-44404" }, { "191957": "CVE-2021-44403" }, { "191956": "CVE-2021-44402" }, { "191955": "CVE-2021-44401" }, { "191954": "CVE-2021-44400" }, { "191953": "CVE-2021-44399" }, { "191952": "CVE-2021-44398" }, { "191951": "CVE-2021-44397" }, { "191950": "CVE-2021-44396" }, { "191949": "CVE-2021-44395" }, { "191948": "CVE-2021-44393" }, { "191947": "CVE-2021-44392" }, { "191946": "CVE-2021-44391" }, { "191945": "CVE-2021-44390" }, { "191944": "CVE-2021-44389" }, { "191943": "CVE-2021-44388" }, { "191942": "CVE-2021-44387" }, { "191941": "CVE-2021-44386" }, { "191940": "CVE-2021-44385" }, { "191939": "CVE-2021-44384" }, { "191938": "CVE-2021-44383" }, { "191937": "CVE-2021-44382" }, { "191936": "CVE-2021-44381" }, { "191935": "CVE-2021-44380" }, { "191934": "CVE-2021-44379" }, { "191933": "CVE-2021-44378" }, { "191932": "CVE-2021-44377" }, { "191931": "CVE-2021-44376" }, { "191930": "CVE-2021-44374" }, { "191929": "CVE-2021-44373" }, { "191928": "CVE-2021-44371" }, { "191927": "CVE-2021-44370" }, { "191926": "CVE-2021-44369" }, { "191925": "CVE-2021-44368" }, { "191924": "CVE-2021-44367" }, { "191923": "CVE-2021-44365" }, { "191922": "CVE-2021-44364" }, { "191921": "CVE-2021-44363" }, { "191920": "CVE-2021-44362" }, { "191919": "CVE-2021-44361" }, { "191918": "CVE-2021-44360" }, { "191917": "CVE-2021-44359" }, { "191916": "CVE-2021-44358" }, { "191915": "CVE-2022-21801" }, { "191914": "CVE-2022-21796" }, { "191913": "CVE-2022-21217" }, { "191912": "CVE-2022-21134" }, { "191911": "CVE-2021-40423" }, { "191910": "CVE-2021-40419" }, { "191909": "CVE-2021-40416" }, { "191908": "CVE-2021-40415" }, { "191907": "CVE-2021-40414" }, { "191906": "CVE-2021-40413" }, { "191905": "CVE-2021-40412" }, { "191904": "CVE-2021-40409" }, { "191903": "CVE-2021-40408" }, { "191902": "CVE-2021-40407" }, { "191901": "CVE-2021-40406" }, { "191900": "CVE-2021-40404" }, { "191899": "CVE-2021-40397" }, { "191898": "CVE-2021-40396" }, { "191897": "CVE-2021-40389" }, { "191896": "CVE-2021-40388" }, { "191895": "CVE-2021-40339" }, { "191894": "CVE-2021-22825" }, { "191893": "CVE-2021-22820" }, { "191892": "CVE-2021-22819" }, { "191891": "CVE-2021-22816" }, { "191890": "CVE-2021-22799" }, { "191889": "CVE-2021-22725" }, { "191888": "CVE-2021-22724" }, { "191887": "CVE-2022-22294" }, { "191886": "CVE-2022-23598" }, { "191885": "CVE-2021-22822" }, { "191884": "CVE-2021-22821" }, { "191883": "CVE-2021-44416" }, { "191882": "CVE-2022-22790" }, { "191881": "CVE-2022-21236" }, { "191880": "CVE-2022-21199" }, { "191879": "CVE-2021-44971" }, { "191878": "CVE-2021-41609" }, { "191877": "CVE-2021-40340" }, { "191876": "CVE-2021-22827" }, { "191875": "CVE-2021-22826" }, { "191874": "CVE-2021-22818" }, { "191873": "CVE-2022-23889" }, { "191872": "CVE-2022-21721" }, { "191871": "CVE-2021-23760" }, { "191870": "CVE-2022-23456" }, { "191869": "CVE-2022-22993" }, { "191868": "CVE-2021-23863" }, { "191867": "CVE-2021-45899" }, { "191866": "CVE-2021-45897" }, { "191865": "CVE-2022-23599" }, { "191864": "CVE-2021-4160" }, { "191863": "CVE-2021-46448" }, { "191862": "CVE-2021-46446" }, { "191861": "CVE-2021-46445" }, { "191860": "CVE-2021-46444" }, { "191859": "CVE-2022-22994" }, { "191858": "CVE-2022-22992" }, { "191857": "CVE-2021-41608" }, { "191856": "CVE-2022-23979" }, { "191855": "CVE-2021-23174" }, { "191854": "CVE-2022-23727" }, { "191853": "CVE-2021-40338" }, { "191852": "CVE-2016-3735" }, { "191851": "CVE-2021-34073" }, { "191850": "CVE-2022-22938" }, { "191849": "CVE-2021-31567" }, { "191848": "CVE-2022-23863" }, { "191847": "CVE-2022-23098" }, { "191846": "CVE-2022-23097" }, { "191845": "CVE-2022-23096" }, { "191844": "CVE-2021-44249" }, { "191843": "CVE-2021-42791" }, { "191842": "CVE-2021-45435" }, { "191841": "CVE-2020-25905" }, { "191840": "CVE-2022-0394" }, { "191839": "CVE-2022-24071" }, { "191838": "CVE-2022-21720" }, { "191837": "CVE-2020-28885" }, { "191836": "CVE-2020-28884" }, { "191835": "CVE-2022-21719" }, { "191834": "CVE-2021-46486" }, { "191833": "CVE-2021-46517" }, { "191832": "CVE-2021-46515" }, { "191831": "CVE-2021-46514" }, { "191830": "CVE-2021-46511" }, { "191829": "CVE-2021-46510" }, { "191828": "CVE-2021-46508" }, { "191827": "CVE-2021-46506" }, { "191826": "CVE-2021-46504" }, { "191825": "CVE-2021-46547" }, { "191824": "CVE-2021-46541" }, { "191823": "CVE-2021-46537" }, { "191822": "CVE-2021-46535" }, { "191821": "CVE-2021-46531" }, { "191820": "CVE-2021-46529" }, { "191819": "CVE-2021-46528" }, { "191818": "CVE-2021-46556" }, { "191817": "CVE-2021-46554" }, { "191816": "CVE-2021-46553" }, { "191815": "CVE-2021-46550" }, { "191814": "CVE-2021-46549" }, { "191813": "CVE-2021-46548" }, { "191812": "CVE-2021-46546" }, { "191811": "CVE-2021-46542" }, { "191810": "CVE-2021-46540" }, { "191809": "CVE-2021-46538" }, { "191808": "CVE-2021-46534" }, { "191807": "CVE-2021-46532" }, { "191806": "CVE-2021-46530" }, { "191805": "CVE-2021-46527" }, { "191804": "CVE-2021-46526" }, { "191803": "CVE-2021-46525" }, { "191802": "CVE-2021-46524" }, { "191801": "CVE-2021-46523" }, { "191800": "CVE-2021-46521" }, { "191799": "CVE-2021-46520" }, { "191798": "CVE-2021-46519" }, { "191797": "CVE-2021-46518" }, { "191796": "CVE-2021-46516" }, { "191795": "CVE-2021-46513" }, { "191794": "CVE-2021-46512" }, { "191793": "CVE-2021-46509" }, { "191792": "CVE-2021-46507" }, { "191791": "CVE-2021-46501" }, { "191790": "CVE-2021-46500" }, { "191789": "CVE-2021-46499" }, { "191788": "CVE-2021-46498" }, { "191787": "CVE-2021-46497" }, { "191786": "CVE-2021-46496" }, { "191785": "CVE-2021-46495" }, { "191784": "CVE-2021-46494" }, { "191783": "CVE-2021-46492" }, { "191782": "CVE-2021-46491" }, { "191781": "CVE-2021-46490" }, { "191780": "CVE-2021-46489" }, { "191779": "CVE-2021-46488" }, { "191778": "CVE-2021-46485" }, { "191777": "CVE-2021-46484" }, { "191776": "CVE-2021-46545" }, { "191775": "CVE-2021-46544" }, { "191774": "CVE-2021-46543" }, { "191773": "CVE-2021-46539" }, { "191772": "CVE-2021-46505" }, { "191771": "CVE-2021-46503" }, { "191770": "CVE-2021-46502" }, { "191769": "CVE-2021-46487" }, { "191768": "CVE-2021-46427" }, { "191767": "CVE-2021-46522" }, { "191766": "CVE-2021-46428" }, { "191765": "CVE-2021-46065" }, { "191764": "CVE-2021-46102" }, { "191763": "CVE-2021-46088" }, { "191762": "CVE-2021-46377" }, { "191761": "CVE-2021-46097" }, { "191760": "CVE-2022-0348" }, { "191759": "CVE-2021-44795" }, { "191758": "CVE-2021-44794" }, { "191757": "CVE-2021-44793" }, { "191756": "CVE-2021-44792" }, { "191755": "CVE-2021-28096" }, { "191754": "CVE-2022-23181" }, { "191753": "CVE-2022-22828" }, { "191752": "CVE-2022-0387" }, { "191751": "CVE-2022-0372" }, { "191750": "CVE-2022-0370" }, { "191749": "CVE-2022-22594" }, { "191748": "CVE-2022-22589" }, { "191747": "CVE-2022-22592" }, { "191746": "CVE-2022-22590" }, { "191745": "CVE-2022-22594" }, { "191744": "CVE-2022-22592" }, { "191743": "CVE-2022-22590" }, { "191742": "CVE-2022-22589" }, { "191741": "CVE-2022-22583" }, { "191740": "CVE-2022-22579" }, { "191739": "CVE-2022-22593" }, { "191738": "CVE-2022-22587" }, { "191737": "CVE-2022-22591" }, { "191736": "CVE-2022-22585" }, { "191735": "CVE-2022-22578" }, { "191734": "CVE-2022-22584" }, { "191733": "CVE-2022-22586" }, { "191732": "CVE-2022-22594" }, { "191731": "CVE-2022-22589" }, { "191730": "CVE-2022-22592" }, { "191729": "CVE-2022-22590" }, { "191728": "CVE-2022-22579" }, { "191727": "CVE-2022-22593" }, { "191726": "CVE-2022-22585" }, { "191725": "CVE-2022-22578" }, { "191724": "CVE-2022-22584" }, { "191723": "CVE-2022-22594" }, { "191722": "CVE-2022-22589" }, { "191721": "CVE-2022-22592" }, { "191720": "CVE-2022-22590" }, { "191719": "CVE-2022-22593" }, { "191718": "CVE-2022-22585" }, { "191717": "CVE-2022-22578" }, { "191716": "CVE-2022-22584" }, { "191715": "CVE-2022-22594" }, { "191714": "CVE-2022-22592" }, { "191713": "CVE-2022-22590" }, { "191712": "CVE-2022-22589" }, { "191711": "CVE-2022-22579" }, { "191710": "CVE-2022-22593" }, { "191709": "CVE-2022-22587" }, { "191708": "CVE-2022-22585" }, { "191707": "CVE-2022-22578" }, { "191706": "CVE-2022-22584" }, { "191705": "CVE-2021-32840" }, { "191704": "CVE-2021-32842" }, { "191703": "CVE-2021-32841" }, { "191702": "CVE-2021-32849" }, { "191701": "CVE-2021-41166" }, { "191700": "CVE-2022-21723" }, { "191699": "CVE-2022-21722" }, { "191698": "CVE-2022-23967" }, { "191697": "CVE-2022-0379" }, { "191696": "CVE-2022-0378" }, { "191695": "CVE-2021-45975" }, { "191694": "CVE-2021-43334" }, { "191693": "CVE-2022-0203" }, { "191692": "CVE-2022-23990" }, { "191691": "CVE-2022-22852" }, { "191690": "CVE-2022-22850" }, { "191689": "CVE-2022-0368" }, { "191688": "CVE-2021-46561" }, { "191687": "CVE-2022-0362" }, { "191686": "CVE-2022-0361" }, { "191685": "CVE-2021-22570" }, { "191684": "CVE-2021-46385" }, { "191683": "CVE-2022-21686" }, { "191682": "CVE-2021-46114" }, { "191681": "CVE-2022-23993" }, { "191680": "CVE-2021-46386" }, { "191679": "CVE-2021-46383" }, { "191678": "CVE-2021-46115" }, { "191677": "CVE-2021-44692" }, { "191676": "CVE-2021-22600" }, { "191675": "CVE-2021-46118" }, { "191674": "CVE-2021-46116" }, { "191673": "CVE-2021-46117" }, { "191672": "CVE-2021-29846" }, { "191671": "CVE-2021-29845" }, { "191670": "CVE-2021-29838" }, { "191669": "CVE-2022-22851" }, { "191668": "CVE-2022-0251" }, { "191667": "CVE-2021-44118" }, { "191666": "CVE-2022-0359" }, { "191665": "CVE-2021-44123" }, { "191664": "CVE-2021-41766" }, { "191663": "CVE-2021-44122" }, { "191662": "CVE-2021-44120" }, { "191661": "CVE-2022-22932" }, { "191660": "CVE-2022-0375" }, { "191659": "CVE-2022-0374" }, { "191658": "CVE-2022-23968" }, { "191657": "CVE-2022-21944" }, { "191656": "CVE-2022-0270" }, { "191655": "CVE-2022-23018" }, { "191654": "CVE-2021-40337" }, { "191653": "CVE-2022-0335" }, { "191652": "CVE-2021-41598" }, { "191651": "CVE-2022-23959" }, { "191650": "CVE-2022-0355" }, { "191649": "CVE-2021-46560" }, { "191648": "CVE-2021-46559" }, { "191647": "CVE-2022-23028" }, { "191646": "CVE-2022-23013" }, { "191645": "CVE-2022-23011" }, { "191644": "CVE-2022-23009" }, { "191643": "CVE-2022-22789" }, { "191642": "CVE-2022-0334" }, { "191641": "CVE-2022-0333" }, { "191640": "CVE-2022-0332" }, { "191639": "CVE-2021-4145" }, { "191638": "CVE-2021-4133" }, { "191637": "CVE-2022-0351" }, { "191636": "CVE-2021-36289" }, { "191635": "CVE-2021-36346" }, { "191634": "CVE-2021-36294" }, { "191633": "CVE-2022-23032" }, { "191632": "CVE-2022-23027" }, { "191631": "CVE-2022-23015" }, { "191630": "CVE-2022-23008" }, { "191629": "CVE-2021-38129" }, { "191628": "CVE-2019-25056" }, { "191627": "CVE-2021-36348" }, { "191626": "CVE-2021-36347" }, { "191625": "CVE-2021-36296" }, { "191624": "CVE-2021-36295" }, { "191623": "CVE-2022-23030" }, { "191622": "CVE-2022-23029" }, { "191621": "CVE-2022-23026" }, { "191620": "CVE-2022-23025" }, { "191619": "CVE-2022-23024" }, { "191618": "CVE-2022-23023" }, { "191617": "CVE-2022-23022" }, { "191616": "CVE-2022-23021" }, { "191615": "CVE-2022-23020" }, { "191614": "CVE-2022-23019" }, { "191613": "CVE-2022-23017" }, { "191612": "CVE-2022-23016" }, { "191611": "CVE-2022-23014" }, { "191610": "CVE-2022-23012" }, { "191609": "CVE-2022-23010" }, { "191608": "CVE-2021-43298" }, { "191607": "CVE-2021-40167" }, { "191606": "CVE-2021-40159" }, { "191605": "CVE-2021-40158" }, { "191604": "CVE-2021-43799" }, { "191603": "CVE-2021-4034" }, { "191602": "CVE-2022-23031" }, { "191601": "CVE-2021-45729" }, { "191600": "CVE-2021-39031" }, { "191599": "CVE-2022-23258" }, { "191598": "CVE-2022-21697" }, { "191597": "CVE-2021-45342" }, { "191596": "CVE-2021-45341" }, { "191595": "CVE-2021-46084" }, { "191594": "CVE-2021-46083" }, { "191593": "CVE-2022-0268" }, { "191592": "CVE-2021-46034" }, { "191591": "CVE-2021-43863" }, { "191590": "CVE-2021-34869" }, { "191589": "CVE-2021-34868" }, { "191588": "CVE-2021-34867" }, { "191587": "CVE-2021-46087" }, { "191586": "CVE-2021-46085" }, { "191585": "CVE-2021-46033" }, { "191584": "CVE-2021-3850" }, { "191583": "CVE-2021-45847" }, { "191582": "CVE-2021-45846" }, { "191581": "CVE-2021-45845" }, { "191580": "CVE-2021-45844" }, { "191579": "CVE-2021-45803" }, { "191578": "CVE-2021-45802" }, { "191577": "CVE-2021-34870" }, { "191576": "CVE-2021-34865" }, { "191575": "CVE-2021-46089" }, { "191574": "CVE-2021-46086" }, { "191573": "CVE-2021-45343" }, { "191572": "CVE-2021-45340" }, { "191571": "CVE-2022-23035" }, { "191570": "CVE-2022-23944" }, { "191569": "CVE-2022-23034" }, { "191568": "CVE-2021-45029" }, { "191567": "CVE-2022-23033" }, { "191566": "CVE-2022-23945" }, { "191565": "CVE-2022-23223" }, { "191564": "CVE-2021-46113" }, { "191563": "CVE-2022-23935" }, { "191562": "CVE-2022-0338" }, { "191551": "CVE-2022-21710" }, { "191550": "CVE-2022-0177" }, { "191549": "CVE-2021-44994" }, { "191548": "CVE-2021-43394" }, { "191547": "CVE-2022-21711" }, { "191546": "CVE-2021-45225" }, { "191545": "CVE-2022-22554" }, { "191544": "CVE-2021-45224" }, { "191543": "CVE-2021-43589" }, { "191542": "CVE-2021-41928" }, { "191541": "CVE-2021-36349" }, { "191540": "CVE-2021-36343" }, { "191539": "CVE-2021-36342" }, { "191538": "CVE-2021-46483" }, { "191537": "CVE-2021-46482" }, { "191536": "CVE-2021-46481" }, { "191535": "CVE-2021-46480" }, { "191534": "CVE-2021-46478" }, { "191533": "CVE-2021-46477" }, { "191532": "CVE-2021-46475" }, { "191531": "CVE-2021-46474" }, { "191530": "CVE-2021-44993" }, { "191529": "CVE-2021-44992" }, { "191528": "CVE-2021-44988" }, { "191527": "CVE-2022-23126" }, { "191526": "CVE-2021-46451" }, { "191525": "CVE-2021-45226" }, { "191524": "CVE-2021-43588" }, { "191523": "CVE-2021-45223" }, { "191522": "CVE-2021-45222" }, { "191521": "CVE-2020-17383" }, { "191520": "CVE-2021-42168" }, { "191519": "CVE-2022-21715" }, { "191518": "CVE-2021-41930" }, { "191517": "CVE-2021-43420" }, { "191516": "CVE-2021-41929" }, { "191515": "CVE-2021-41658" }, { "191514": "CVE-2021-35005" }, { "191513": "CVE-2021-41659" }, { "191512": "CVE-2021-41660" }, { "191511": "CVE-2021-41472" }, { "191510": "CVE-2021-41471" }, { "191509": "CVE-2021-4088" }, { "191508": "CVE-2022-23437" }, { "191507": "CVE-2021-40909" }, { "191506": "CVE-2021-40908" }, { "191505": "CVE-2021-40907" }, { "191504": "CVE-2021-40596" }, { "191503": "CVE-2022-22296" }, { "191502": "CVE-2021-44981" }, { "191501": "CVE-2022-0269" }, { "191500": "CVE-2021-25073" }, { "191499": "CVE-2021-24965" }, { "191498": "CVE-2021-24936" }, { "191497": "CVE-2021-25083" }, { "191496": "CVE-2021-25080" }, { "191495": "CVE-2021-25078" }, { "191494": "CVE-2021-25076" }, { "191493": "CVE-2021-25049" }, { "191492": "CVE-2021-25035" }, { "191491": "CVE-2021-25031" }, { "191490": "CVE-2021-25017" }, { "191489": "CVE-2021-25015" }, { "191488": "CVE-2021-25013" }, { "191487": "CVE-2021-25008" }, { "191486": "CVE-2021-24989" }, { "191485": "CVE-2021-24985" }, { "191484": "CVE-2021-24976" }, { "191483": "CVE-2021-24968" }, { "191482": "CVE-2021-24923" }, { "191481": "CVE-2021-24694" }, { "191480": "CVE-2021-24423" }, { "191479": "CVE-2021-25079" }, { "191478": "CVE-2021-25045" }, { "191477": "CVE-2021-25028" }, { "191476": "CVE-2021-24974" }, { "191475": "CVE-2021-24865" }, { "191474": "CVE-2021-24858" }, { "191473": "CVE-2021-24733" }, { "191472": "CVE-2021-25062" }, { "191471": "CVE-2021-24696" }, { "191470": "CVE-2021-25074" }, { "191469": "CVE-2021-24906" }, { "191468": "CVE-2022-23858" }, { "191467": "CVE-2022-23857" }, { "191466": "CVE-2022-23852" }, { "191465": "CVE-2021-39293" }, { "191464": "CVE-2021-30636" }, { "191463": "CVE-2022-23855" }, { "191462": "CVE-2022-23856" }, { "191461": "CVE-2021-26706" }, { "191460": "CVE-2021-45380" }, { "191459": "CVE-2021-46024" }, { "191458": "CVE-2022-23850" }, { "191457": "CVE-2021-4103" }, { "191456": "CVE-2021-4172" }, { "191455": "CVE-2022-23808" }, { "191454": "CVE-2022-23807" }, { "191453": "CVE-2021-33966" }, { "191452": "CVE-2021-36339" }, { "191451": "CVE-2021-33848" }, { "191450": "CVE-2021-23664" }, { "191449": "CVE-2021-23207" }, { "191448": "CVE-2022-22551" }, { "191447": "CVE-2022-21708" }, { "191446": "CVE-2022-21707" }, { "191445": "CVE-2021-46311" }, { "191444": "CVE-2021-46240" }, { "191443": "CVE-2021-46237" }, { "191442": "CVE-2021-46236" }, { "191441": "CVE-2021-46234" }, { "191440": "CVE-2021-36338" }, { "191439": "CVE-2022-23728" }, { "191438": "CVE-2021-44464" }, { "191437": "CVE-2021-43355" }, { "191436": "CVE-2021-33846" }, { "191435": "CVE-2021-33843" }, { "191434": "CVE-2021-31562" }, { "191433": "CVE-2021-23631" }, { "191432": "CVE-2021-23518" }, { "191431": "CVE-2021-23233" }, { "191430": "CVE-2021-23196" }, { "191429": "CVE-2021-23195" }, { "191428": "CVE-2022-0323" }, { "191427": "CVE-2021-4016" }, { "191426": "CVE-2022-23129" }, { "191425": "CVE-2022-23837" }, { "191424": "CVE-2022-22553" }, { "191423": "CVE-2021-46313" }, { "191422": "CVE-2021-46244" }, { "191421": "CVE-2021-46243" }, { "191420": "CVE-2021-46239" }, { "191419": "CVE-2021-46238" }, { "191418": "CVE-2021-39480" }, { "191417": "CVE-2022-23130" }, { "191416": "CVE-2021-40247" }, { "191415": "CVE-2021-23460" }, { "191414": "CVE-2021-46309" }, { "191413": "CVE-2021-46308" }, { "191412": "CVE-2022-22552" }, { "191411": "CVE-2021-46242" }, { "191410": "CVE-2022-23128" }, { "191409": "CVE-2021-41835" }, { "191408": "CVE-2021-23236" }, { "191407": "CVE-2022-23127" }, { "191406": "CVE-2021-4001" }, { "191405": "CVE-2021-4032" }, { "191404": "CVE-2020-4877" }, { "191403": "CVE-2020-4876" }, { "191402": "CVE-2020-4875" }, { "191401": "CVE-2022-23366" }, { "191400": "CVE-2022-23365" }, { "191399": "CVE-2022-23364" }, { "191398": "CVE-2022-23363" }, { "191397": "CVE-2021-40595" }, { "191396": "CVE-2020-4879" }, { "191395": "CVE-2021-44593" }, { "191394": "CVE-2021-40855" }, { "191393": "CVE-2020-19861" }, { "191392": "CVE-2021-46201" }, { "191391": "CVE-2021-35004" }, { "191390": "CVE-2021-35003" }, { "191389": "CVE-2022-23220" }, { "191388": "CVE-2021-46307" }, { "191387": "CVE-2021-46198" }, { "191386": "CVE-2021-46200" }, { "191385": "CVE-2022-0319" }, { "191384": "CVE-2020-19860" }, { "191383": "CVE-2020-19858" }, { "191382": "CVE-2022-0329" }, { "191381": "CVE-2022-0318" }, { "191380": "CVE-2022-0311" }, { "191379": "CVE-2022-0310" }, { "191378": "CVE-2022-0309" }, { "191377": "CVE-2022-0308" }, { "191376": "CVE-2022-0307" }, { "191375": "CVE-2022-0306" }, { "191374": "CVE-2022-0305" }, { "191373": "CVE-2022-0304" }, { "191372": "CVE-2022-0303" }, { "191371": "CVE-2022-0302" }, { "191370": "CVE-2022-0301" }, { "191369": "CVE-2022-0300" }, { "191368": "CVE-2022-0298" }, { "191367": "CVE-2022-0297" }, { "191366": "CVE-2022-0296" }, { "191365": "CVE-2022-0295" }, { "191364": "CVE-2022-0294" }, { "191363": "CVE-2022-0293" }, { "191362": "CVE-2022-0292" }, { "191361": "CVE-2022-0291" }, { "191360": "CVE-2022-0290" }, { "191359": "CVE-2022-0289" }, { "191358": "CVE-2022-21933" }, { "191357": "CVE-2022-0326" }, { "191354": "CVE-2021-44829" }, { "191353": "CVE-2022-0285" }, { "191352": "CVE-2021-46351" }, { "191351": "CVE-2021-46346" }, { "191350": "CVE-2022-22892" }, { "191349": "CVE-2022-22890" }, { "191348": "CVE-2021-46350" }, { "191347": "CVE-2021-46348" }, { "191346": "CVE-2021-46345" }, { "191345": "CVE-2021-46344" }, { "191344": "CVE-2021-46343" }, { "191343": "CVE-2021-46342" }, { "191342": "CVE-2021-46340" }, { "191341": "CVE-2021-46339" }, { "191340": "CVE-2021-46338" }, { "191339": "CVE-2021-46337" }, { "191338": "CVE-2021-46336" }, { "191337": "CVE-2021-44092" }, { "191336": "CVE-2022-0219" }, { "191335": "CVE-2021-44737" }, { "191334": "CVE-2021-44736" }, { "191333": "CVE-2021-44735" }, { "191332": "CVE-2021-44738" }, { "191331": "CVE-2021-32039" }, { "191330": "CVE-2022-23315" }, { "191329": "CVE-2022-23314" }, { "191328": "CVE-2023-51282" }, { "191328": "CVE-2022-22929" }, { "191327": "CVE-2022-22928" }, { "191326": "CVE-2021-45417" }, { "191325": "CVE-2022-22895" }, { "191324": "CVE-2022-22894" }, { "191323": "CVE-2022-22893" }, { "191322": "CVE-2022-22891" }, { "191321": "CVE-2021-46349" }, { "191320": "CVE-2021-46347" }, { "191319": "CVE-2021-46335" }, { "191318": "CVE-2021-46333" }, { "191317": "CVE-2021-46329" }, { "191316": "CVE-2021-46328" }, { "191315": "CVE-2021-46326" }, { "191314": "CVE-2021-46325" }, { "191313": "CVE-2021-46324" }, { "191312": "CVE-2021-46323" }, { "191311": "CVE-2021-46322" }, { "191310": "CVE-2020-23315" }, { "191309": "CVE-2022-23119" }, { "191308": "CVE-2021-46061" }, { "191307": "CVE-2021-44245" }, { "191306": "CVE-2021-44090" }, { "191305": "CVE-2022-21658" }, { "191304": "CVE-2022-22888" }, { "191303": "CVE-2021-46334" }, { "191302": "CVE-2021-46332" }, { "191301": "CVE-2021-46330" }, { "191300": "CVE-2021-46327" }, { "191299": "CVE-2022-23120" }, { "191298": "CVE-2021-44734" }, { "191297": "CVE-2022-22930" }, { "191296": "CVE-2021-44091" }, { "191295": "CVE-2021-44244" }, { "191294": "CVE-2021-29785" }, { "191293": "CVE-2021-3866" }, { "191292": "CVE-2022-22820" }, { "191291": "CVE-2022-0282" }, { "191290": "CVE-2022-0281" }, { "191289": "CVE-2021-34600" }, { "191288": "CVE-2022-22733" }, { "191287": "CVE-2021-45230" }, { "191286": "CVE-2022-0278" }, { "191285": "CVE-2022-0277" }, { "191279": "CVE-2021-43269" }, { "191278": "CVE-2021-46026" }, { "191277": "CVE-2021-4143" }, { "191276": "CVE-2021-46028" }, { "191275": "CVE-2021-46027" }, { "191274": "CVE-2021-23843" }, { "191273": "CVE-2021-23842" }, { "191272": "CVE-2022-21704" }, { "191271": "CVE-2021-46025" }, { "191270": "CVE-2022-21679" }, { "191269": "CVE-2022-21701" }, { "191268": "CVE-2021-44777" }, { "191267": "CVE-2022-21699" }, { "191266": "CVE-2022-23045" }, { "191265": "CVE-2022-23046" }, { "191264": "CVE-2021-3816" }, { "191263": "CVE-2021-23225" }, { "191262": "CVE-2021-26247" }, { "191261": "CVE-2022-22769" }, { "191260": "CVE-2022-0243" }, { "191259": "CVE-2022-0274" }, { "191258": "CVE-2021-46030" }, { "191257": "CVE-2021-38789" }, { "191256": "CVE-2021-42810" }, { "191255": "CVE-2021-38788" }, { "191254": "CVE-2021-46203" }, { "191253": "CVE-2022-23221" }, { "191252": "CVE-2021-33913" }, { "191251": "CVE-2021-33912" }, { "191250": "CVE-2021-44299" }, { "191249": "CVE-2021-46204" }, { "191248": "CVE-2022-22310" }, { "191247": "CVE-2021-45808" }, { "191246": "CVE-2021-38787" }, { "191245": "CVE-2021-46104" }, { "191244": "CVE-2021-44837" }, { "191243": "CVE-2021-41807" }, { "191242": "CVE-2021-44840" }, { "191241": "CVE-2021-29215" }, { "191240": "CVE-2022-23083" }, { "191239": "CVE-2021-39927" }, { "191238": "CVE-2022-0262" }, { "191237": "CVE-2022-0260" }, { "191236": "CVE-2021-38695" }, { "191235": "CVE-2021-39946" }, { "191234": "CVE-2021-37866" }, { "191233": "CVE-2021-38786" }, { "191232": "CVE-2022-0266" }, { "191231": "CVE-2022-23408" }, { "191230": "CVE-2022-21683" }, { "191229": "CVE-2021-46005" }, { "191228": "CVE-2021-41809" }, { "191227": "CVE-2021-37864" }, { "191226": "CVE-2020-14110" }, { "191225": "CVE-2021-31854" }, { "191224": "CVE-2022-0166" }, { "191223": "CVE-2022-21295" }, { "191222": "CVE-2022-21394" }, { "191221": "CVE-2021-29425" }, { "191220": "CVE-2021-33037" }, { "191219": "CVE-2021-36374" }, { "191218": "CVE-2021-4104" }, { "191217": "CVE-2021-36090" }, { "191216": "CVE-2021-22118" }, { "191215": "CVE-2021-2351" }, { "191214": "CVE-2021-2351" }, { "191213": "CVE-2021-39139" }, { "191212": "CVE-2020-13936" }, { "191211": "CVE-2021-39139" }, { "191210": "CVE-2021-27568" }, { "191209": "CVE-2020-14756" }, { "191208": "CVE-2022-21298" }, { "191207": "CVE-2022-21263" }, { "191206": "CVE-2022-21271" }, { "191205": "CVE-2022-21375" }, { "191204": "CVE-2021-43395" }, { "191203": "CVE-2020-13817" }, { "191202": "CVE-2021-23840" }, { "191201": "CVE-2021-3326" }, { "191200": "CVE-2020-8285" }, { "191199": "CVE-2021-2351" }, { "191198": "CVE-2021-3517" }, { "191197": "CVE-2021-29425" }, { "191196": "CVE-2016-7103" }, { "191195": "CVE-2021-2351" }, { "191194": "CVE-2021-27568" }, { "191193": "CVE-2021-33037" }, { "191192": "CVE-2020-17521" }, { "191191": "CVE-2021-36374" }, { "191190": "CVE-2021-35043" }, { "191189": "CVE-2020-25649" }, { "191188": "CVE-2021-2351" }, { "191187": "CVE-2021-2351" }, { "191186": "CVE-2021-2351" }, { "191185": "CVE-2021-2351" }, { "191184": "CVE-2021-2351" }, { "191183": "CVE-2021-44832" }, { "191182": "CVE-2021-2351" }, { "191181": "CVE-2021-29425" }, { "191180": "CVE-2021-29425" }, { "191179": "CVE-2021-29425" }, { "191178": "CVE-2021-29425" }, { "191177": "CVE-2021-29425" }, { "191176": "CVE-2021-31812" }, { "191175": "CVE-2021-45105" }, { "191174": "CVE-2021-45105" }, { "191173": "CVE-2021-45105" }, { "191172": "CVE-2021-45105" }, { "191171": "CVE-2021-45105" }, { "191170": "CVE-2021-45105" }, { "191169": "CVE-2021-45105" }, { "191168": "CVE-2021-45105" }, { "191167": "CVE-2021-45105" }, { "191166": "CVE-2021-45105" }, { "191165": "CVE-2021-45105" }, { "191164": "CVE-2021-45105" }, { "191163": "CVE-2021-44832" }, { "191162": "CVE-2021-44832" }, { "191161": "CVE-2021-23337" }, { "191160": "CVE-2021-4104" }, { "191159": "CVE-2021-22118" }, { "191158": "CVE-2021-2351" }, { "191157": "CVE-2021-2351" }, { "191156": "CVE-2021-2351" }, { "191155": "CVE-2021-2351" }, { "191154": "CVE-2021-2351" }, { "191153": "CVE-2021-2351" }, { "191152": "CVE-2021-2351" }, { "191151": "CVE-2021-2351" }, { "191150": "CVE-2021-2351" }, { "191149": "CVE-2021-2351" }, { "191148": "CVE-2021-2351" }, { "191147": "CVE-2021-2351" }, { "191146": "CVE-2021-2351" }, { "191145": "CVE-2021-2351" }, { "191144": "CVE-2021-2351" }, { "191143": "CVE-2021-2351" }, { "191142": "CVE-2021-2351" }, { "191141": "CVE-2020-13936" }, { "191140": "CVE-2020-13936" }, { "191139": "CVE-2020-13936" }, { "191138": "CVE-2021-2351" }, { "191137": "CVE-2022-21364" }, { "191136": "CVE-2021-37695" }, { "191135": "CVE-2022-21369" }, { "191134": "CVE-2022-21272" }, { "191133": "CVE-2022-21359" }, { "191132": "CVE-2022-21345" }, { "191131": "CVE-2021-23337" }, { "191130": "CVE-2021-3712" }, { "191129": "CVE-2021-22946" }, { "191128": "CVE-2021-37137" }, { "191127": "CVE-2022-21300" }, { "191126": "CVE-2021-2351" }, { "191125": "CVE-2021-22931" }, { "191124": "CVE-2022-21372" }, { "191123": "CVE-2022-21249" }, { "191122": "CVE-2022-21357" }, { "191121": "CVE-2022-21355" }, { "191120": "CVE-2022-21333" }, { "191119": "CVE-2022-21331" }, { "191118": "CVE-2022-21325" }, { "191117": "CVE-2022-21324" }, { "191116": "CVE-2022-21323" }, { "191115": "CVE-2022-21321" }, { "191114": "CVE-2022-21319" }, { "191113": "CVE-2022-21317" }, { "191112": "CVE-2022-21313" }, { "191111": "CVE-2022-21312" }, { "191110": "CVE-2022-21311" }, { "191109": "CVE-2022-21265" }, { "191108": "CVE-2022-21245" }, { "191107": "CVE-2022-21368" }, { "191106": "CVE-2022-21303" }, { "191105": "CVE-2022-21344" }, { "191104": "CVE-2022-21304" }, { "191103": "CVE-2022-21370" }, { "191102": "CVE-2022-21342" }, { "191101": "CVE-2022-21339" }, { "191100": "CVE-2022-21297" }, { "191099": "CVE-2022-21264" }, { "191098": "CVE-2022-21253" }, { "191097": "CVE-2022-21374" }, { "191096": "CVE-2022-21362" }, { "191095": "CVE-2022-21379" }, { "191094": "CVE-2022-21256" }, { "191093": "CVE-2022-21270" }, { "191092": "CVE-2022-21348" }, { "191091": "CVE-2022-21254" }, { "191090": "CVE-2022-21302" }, { "191089": "CVE-2022-21378" }, { "191088": "CVE-2022-21301" }, { "191087": "CVE-2022-21367" }, { "191086": "CVE-2022-21352" }, { "191085": "CVE-2022-21380" }, { "191084": "CVE-2022-21356" }, { "191083": "CVE-2022-21337" }, { "191082": "CVE-2022-21336" }, { "191081": "CVE-2022-21335" }, { "191080": "CVE-2022-21334" }, { "191079": "CVE-2022-21332" }, { "191078": "CVE-2022-21330" }, { "191077": "CVE-2022-21329" }, { "191076": "CVE-2022-21328" }, { "191075": "CVE-2022-21327" }, { "191074": "CVE-2022-21326" }, { "191073": "CVE-2022-21322" }, { "191072": "CVE-2022-21320" }, { "191071": "CVE-2022-21318" }, { "191070": "CVE-2022-21316" }, { "191069": "CVE-2022-21315" }, { "191068": "CVE-2022-21314" }, { "191067": "CVE-2022-21310" }, { "191066": "CVE-2022-21309" }, { "191065": "CVE-2022-21308" }, { "191064": "CVE-2022-21307" }, { "191063": "CVE-2022-21290" }, { "191062": "CVE-2022-21289" }, { "191061": "CVE-2022-21288" }, { "191060": "CVE-2022-21287" }, { "191059": "CVE-2022-21286" }, { "191058": "CVE-2022-21285" }, { "191057": "CVE-2022-21284" }, { "191056": "CVE-2022-21280" }, { "191055": "CVE-2022-21279" }, { "191054": "CVE-2021-3634" }, { "191053": "CVE-2022-21358" }, { "191052": "CVE-2022-21363" }, { "191051": "CVE-2022-21351" }, { "191050": "CVE-2022-21278" }, { "191049": "CVE-2021-3712" }, { "191048": "CVE-2021-3712" }, { "191047": "CVE-2021-22946" }, { "191046": "CVE-2021-23337" }, { "191045": "CVE-2022-21248" }, { "191044": "CVE-2022-21341" }, { "191043": "CVE-2022-21340" }, { "191042": "CVE-2022-21294" }, { "191041": "CVE-2022-21293" }, { "191040": "CVE-2022-21283" }, { "191039": "CVE-2022-21271" }, { "191038": "CVE-2022-21299" }, { "191037": "CVE-2022-21296" }, { "191036": "CVE-2022-21282" }, { "191035": "CVE-2022-21366" }, { "191034": "CVE-2022-21365" }, { "191033": "CVE-2022-21360" }, { "191032": "CVE-2022-21277" }, { "191031": "CVE-2022-21305" }, { "191030": "CVE-2022-21291" }, { "191029": "CVE-2022-21349" }, { "191028": "CVE-2021-22959" }, { "191027": "CVE-2021-22118" }, { "191026": "CVE-2021-2351" }, { "191025": "CVE-2021-2351" }, { "191024": "CVE-2021-2351" }, { "191023": "CVE-2021-2351" }, { "191022": "CVE-2020-10683" }, { "191021": "CVE-2020-10683" }, { "191020": "CVE-2021-2351" }, { "191019": "CVE-2021-2351" }, { "191018": "CVE-2021-42340" }, { "191017": "CVE-2021-2351" }, { "191016": "CVE-2021-2351" }, { "191015": "CVE-2021-2351" }, { "191014": "CVE-2021-2351" }, { "191013": "CVE-2021-2351" }, { "191012": "CVE-2021-2351" }, { "191011": "CVE-2021-2351" }, { "191010": "CVE-2021-2351" }, { "191009": "CVE-2021-2351" }, { "191008": "CVE-2021-2351" }, { "191007": "CVE-2021-2351" }, { "191006": "CVE-2021-2351" }, { "191005": "CVE-2021-2351" }, { "191004": "CVE-2021-2351" }, { "191003": "CVE-2021-29425" }, { "191002": "CVE-2021-29425" }, { "191001": "CVE-2020-13956" }, { "191000": "CVE-2018-1324" }, { "190999": "CVE-2021-45105" }, { "190998": "CVE-2021-45105" }, { "190997": "CVE-2021-45105" }, { "190996": "CVE-2019-10219" }, { "190995": "CVE-2022-21386" }, { "190994": "CVE-2022-21262" }, { "190993": "CVE-2022-21261" }, { "190992": "CVE-2022-21260" }, { "190991": "CVE-2022-21259" }, { "190990": "CVE-2022-21258" }, { "190989": "CVE-2022-21257" }, { "190988": "CVE-2020-11023" }, { "190987": "CVE-2022-21361" }, { "190986": "CVE-2020-2934" }, { "190985": "CVE-2022-21353" }, { "190984": "CVE-2022-21350" }, { "190983": "CVE-2022-21347" }, { "190982": "CVE-2022-21252" }, { "190981": "CVE-2021-44832" }, { "190980": "CVE-2021-27568" }, { "190979": "CVE-2022-21371" }, { "190978": "CVE-2020-5258" }, { "190977": "CVE-2022-21292" }, { "190976": "CVE-2021-4104" }, { "190975": "CVE-2021-36090" }, { "190974": "CVE-2019-17566" }, { "190973": "CVE-2022-21346" }, { "190972": "CVE-2021-2351" }, { "190971": "CVE-2021-2351" }, { "190970": "CVE-2021-2351" }, { "190969": "CVE-2021-39154" }, { "190968": "CVE-2021-40438" }, { "190967": "CVE-2022-21306" }, { "190966": "CVE-2020-17530" }, { "190965": "CVE-2021-35587" }, { "190964": "CVE-2019-10086" }, { "190963": "CVE-2021-35686" }, { "190962": "CVE-2021-29425" }, { "190961": "CVE-2021-29425" }, { "190960": "CVE-2021-29425" }, { "190959": "CVE-2021-29425" }, { "190958": "CVE-2021-29425" }, { "190957": "CVE-2021-29425" }, { "190956": "CVE-2021-29425" }, { "190955": "CVE-2021-35687" }, { "190954": "CVE-2021-28164" }, { "190953": "CVE-2021-28164" }, { "190952": "CVE-2021-37695" }, { "190951": "CVE-2021-37695" }, { "190950": "CVE-2021-41165" }, { "190949": "CVE-2021-41165" }, { "190948": "CVE-2021-45105" }, { "190947": "CVE-2021-45105" }, { "190946": "CVE-2021-35043" }, { "190945": "CVE-2021-35043" }, { "190944": "CVE-2020-9281" }, { "190943": "CVE-2021-35043" }, { "190942": "CVE-2021-36090" }, { "190942": "CVE-2021-36090" }, { "190941": "CVE-2021-36090" }, { "190940": "CVE-2021-37137" }, { "190939": "CVE-2021-36090" }, { "190938": "CVE-2021-37137" }, { "190937": "CVE-2020-25649" }, { "190936": "CVE-2021-36090" }, { "190935": "CVE-2021-22118" }, { "190934": "CVE-2020-11987" }, { "190933": "CVE-2020-11987" }, { "190932": "CVE-2021-2351" }, { "190931": "CVE-2021-2351" }, { "190930": "CVE-2021-2351" }, { "190929": "CVE-2021-2351" }, { "190928": "CVE-2021-2351" }, { "190927": "CVE-2021-2351" }, { "190926": "CVE-2021-2351" }, { "190925": "CVE-2021-2351" }, { "190924": "CVE-2021-2351" }, { "190923": "CVE-2021-2351" }, { "190922": "CVE-2020-13936" }, { "190921": "CVE-2020-13936" }, { "190920": "CVE-2020-13936" }, { "190919": "CVE-2020-13936" }, { "190918": "CVE-2020-13936" }, { "190917": "CVE-2019-17495" }, { "190916": "CVE-2019-17495" }, { "190915": "CVE-2022-21392" }, { "190914": "CVE-2021-2351" }, { "190913": "CVE-2021-2351" }, { "190912": "CVE-2021-2351" }, { "190911": "CVE-2021-2351" }, { "190910": "CVE-2021-2351" }, { "190909": "CVE-2021-3177" }, { "190908": "CVE-2022-21373" }, { "190907": "CVE-2022-21354" }, { "190906": "CVE-2020-6950" }, { "190905": "CVE-2019-10086" }, { "190904": "CVE-2022-21251" }, { "190903": "CVE-2022-21250" }, { "190902": "CVE-2022-21274" }, { "190901": "CVE-2022-21273" }, { "190900": "CVE-2022-21255" }, { "190899": "CVE-2020-8908" }, { "190898": "CVE-2022-21244" }, { "190897": "CVE-2022-21243" }, { "190896": "CVE-2021-29425" }, { "190895": "CVE-2022-21281" }, { "190894": "CVE-2022-21376" }, { "190893": "CVE-2022-21242" }, { "190892": "CVE-2022-21377" }, { "190891": "CVE-2021-38153" }, { "190890": "CVE-2021-45105" }, { "190889": "CVE-2022-21269" }, { "190888": "CVE-2021-44832" }, { "190887": "CVE-2021-44832" }, { "190886": "CVE-2021-44832" }, { "190885": "CVE-2021-37714" }, { "190884": "CVE-2021-2351" }, { "190883": "CVE-2021-2351" }, { "190882": "CVE-2021-2351" }, { "190881": "CVE-2021-2351" }, { "190880": "CVE-2021-2351" }, { "190879": "CVE-2021-42575" }, { "190878": "CVE-2021-44790" }, { "190877": "CVE-2020-8908" }, { "190876": "CVE-2021-3448" }, { "190875": "CVE-2022-21383" }, { "190874": "CVE-2022-21402" }, { "190873": "CVE-2021-29425" }, { "190872": "CVE-2021-29425" }, { "190871": "CVE-2021-29921" }, { "190870": "CVE-2020-8554" }, { "190869": "CVE-2020-8554" }, { "190868": "CVE-2021-21705" }, { "190867": "CVE-2021-34429" }, { "190866": "CVE-2021-34429" }, { "190865": "CVE-2020-29582" }, { "190864": "CVE-2021-34429" }, { "190863": "CVE-2021-33037" }, { "190862": "CVE-2020-13956" }, { "190861": "CVE-2021-34429" }, { "190860": "CVE-2021-34429" }, { "190859": "CVE-2022-21400" }, { "190858": "CVE-2022-21398" }, { "190857": "CVE-2022-21397" }, { "190856": "CVE-2022-21396" }, { "190855": "CVE-2022-21246" }, { "190854": "CVE-2020-27618" }, { "190853": "CVE-2021-23017" }, { "190852": "CVE-2021-23017" }, { "190851": "CVE-2021-23017" }, { "190850": "CVE-2021-3426" }, { "190849": "CVE-2021-45105" }, { "190848": "CVE-2021-45105" }, { "190847": "CVE-2021-45105" }, { "190846": "CVE-2021-33880" }, { "190845": "CVE-2020-14340" }, { "190844": "CVE-2021-33880" }, { "190843": "CVE-2020-14340" }, { "190842": "CVE-2021-3326" }, { "190841": "CVE-2021-33880" }, { "190840": "CVE-2020-14340" }, { "190839": "CVE-2020-14340" }, { "190838": "CVE-2021-21409" }, { "190837": "CVE-2020-11022" }, { "190836": "CVE-2020-11022" }, { "190835": "CVE-2022-21381" }, { "190834": "CVE-2022-21403" }, { "190833": "CVE-2022-21401" }, { "190832": "CVE-2022-21399" }, { "190831": "CVE-2021-44832" }, { "190830": "CVE-2021-44832" }, { "190829": "CVE-2021-21703" }, { "190828": "CVE-2021-23337" }, { "190827": "CVE-2022-21395" }, { "190826": "CVE-2021-23337" }, { "190825": "CVE-2021-42340" }, { "190824": "CVE-2021-42340" }, { "190823": "CVE-2021-37137" }, { "190822": "CVE-2021-36090" }, { "190821": "CVE-2021-36090" }, { "190820": "CVE-2021-25122" }, { "190819": "CVE-2020-28469" }, { "190818": "CVE-2021-22119" }, { "190817": "CVE-2021-28165" }, { "190816": "CVE-2020-17527" }, { "190815": "CVE-2020-13949" }, { "190814": "CVE-2021-33560" }, { "190813": "CVE-2021-37137" }, { "190812": "CVE-2020-17527" }, { "190811": "CVE-2022-21382" }, { "190810": "CVE-2021-33909" }, { "190809": "CVE-2021-22118" }, { "190808": "CVE-2021-22118" }, { "190807": "CVE-2021-22118" }, { "190806": "CVE-2021-22118" }, { "190805": "CVE-2021-22118" }, { "190804": "CVE-2020-36189" }, { "190803": "CVE-2021-39153" }, { "190802": "CVE-2020-10878" }, { "190801": "CVE-2020-15824" }, { "190800": "CVE-2020-13936" }, { "190799": "CVE-2019-13734" }, { "190798": "CVE-2021-39139" }, { "190797": "CVE-2021-27568" }, { "190796": "CVE-2021-32827" }, { "190795": "CVE-2021-21783" }, { "190794": "CVE-2021-23440" }, { "190793": "CVE-2022-21388" }, { "190792": "CVE-2022-21268" }, { "190791": "CVE-2022-21267" }, { "190790": "CVE-2022-21338" }, { "190789": "CVE-2021-29425" }, { "190788": "CVE-2021-29425" }, { "190787": "CVE-2021-29425" }, { "190786": "CVE-2021-36374" }, { "190785": "CVE-2020-5421" }, { "190784": "CVE-2019-10086" }, { "190783": "CVE-2019-10086" }, { "190782": "CVE-2021-36090" }, { "190781": "CVE-2021-37714" }, { "190780": "CVE-2021-25122" }, { "190779": "CVE-2022-21266" }, { "190778": "CVE-2021-22118" }, { "190777": "CVE-2020-24750" }, { "190776": "CVE-2020-24750" }, { "190775": "CVE-2020-24750" }, { "190774": "CVE-2020-28052" }, { "190773": "CVE-2021-2351" }, { "190772": "CVE-2021-2351" }, { "190771": "CVE-2021-2351" }, { "190770": "CVE-2021-2351" }, { "190769": "CVE-2021-2351" }, { "190768": "CVE-2021-2351" }, { "190767": "CVE-2021-29505" }, { "190766": "CVE-2021-39139" }, { "190765": "CVE-2022-21391" }, { "190764": "CVE-2022-21276" }, { "190763": "CVE-2022-21390" }, { "190762": "CVE-2022-21389" }, { "190761": "CVE-2022-21275" }, { "190760": "CVE-2021-29425" }, { "190759": "CVE-2022-21387" }, { "190758": "CVE-2020-13935" }, { "190757": "CVE-2021-37137" }, { "190756": "CVE-2021-36090" }, { "190755": "CVE-2021-2351" }, { "190754": "CVE-2020-11979" }, { "190753": "CVE-2020-7712" }, { "190752": "CVE-2021-29923" }, { "190751": "CVE-2021-29923" }, { "190750": "CVE-2021-2351" }, { "190749": "CVE-2021-2351" }, { "190748": "CVE-2021-3712" }, { "190747": "CVE-2021-26691" }, { "190746": "CVE-2021-32014" }, { "190745": "CVE-2021-28165" }, { "190744": "CVE-2021-21409" }, { "190743": "CVE-2021-33037" }, { "190742": "CVE-2021-2351" }, { "190741": "CVE-2018-1311" }, { "190740": "CVE-2021-2351" }, { "190739": "CVE-2021-23017" }, { "190738": "CVE-2021-20718" }, { "190737": "CVE-2021-22901" }, { "190736": "CVE-2021-3711" }, { "190735": "CVE-2021-35683" }, { "190734": "CVE-2021-2351" }, { "190733": "CVE-2021-30639" }, { "190732": "CVE-2021-2351" }, { "190731": "CVE-2021-2351" }, { "190730": "CVE-2022-21247" }, { "190729": "CVE-2021-32723" }, { "190728": "CVE-2022-21393" }, { "190727": "CVE-2021-37695" }, { "190726": "CVE-2022-0263" }, { "190725": "CVE-2022-0261" }, { "190724": "CVE-2021-44217" }, { "190723": "CVE-2021-41551" }, { "190722": "CVE-2021-41550" }, { "190721": "CVE-2021-4146" }, { "190720": "CVE-2021-38696" }, { "190719": "CVE-2022-22690" }, { "190718": "CVE-2022-0154" }, { "190717": "CVE-2021-37867" }, { "190716": "CVE-2021-34404" }, { "190715": "CVE-2021-34403" }, { "190714": "CVE-2020-14107" }, { "190713": "CVE-2021-31821" }, { "190712": "CVE-2022-23435" }, { "190711": "CVE-2022-21700" }, { "190710": "CVE-2022-21694" }, { "190709": "CVE-2022-21692" }, { "190708": "CVE-2022-21690" }, { "190707": "CVE-2022-21695" }, { "190706": "CVE-2022-21691" }, { "190705": "CVE-2022-21673" }, { "190704": "CVE-2022-21696" }, { "190703": "CVE-2021-44839" }, { "190702": "CVE-2021-44838" }, { "190701": "CVE-2021-44836" }, { "190700": "CVE-2022-22691" }, { "190699": "CVE-2022-0244" }, { "190698": "CVE-2022-0172" }, { "190697": "CVE-2022-0152" }, { "190696": "CVE-2022-0151" }, { "190695": "CVE-2022-0125" }, { "190694": "CVE-2022-0124" }, { "190693": "CVE-2022-0093" }, { "190692": "CVE-2021-41808" }, { "190691": "CVE-2021-39942" }, { "190690": "CVE-2021-39892" }, { "190689": "CVE-2021-37865" }, { "190688": "CVE-2021-34406" }, { "190687": "CVE-2021-34405" }, { "190686": "CVE-2021-38697" }, { "190685": "CVE-2022-22152" }, { "190684": "CVE-2022-21693" }, { "190683": "CVE-2022-21689" }, { "190682": "CVE-2022-22179" }, { "190681": "CVE-2022-22163" }, { "190680": "CVE-2022-22178" }, { "190679": "CVE-2022-22176" }, { "190678": "CVE-2022-22175" }, { "190677": "CVE-2022-22171" }, { "190676": "CVE-2022-22166" }, { "190675": "CVE-2022-22180" }, { "190674": "CVE-2022-22174" }, { "190673": "CVE-2022-22172" }, { "190672": "CVE-2022-22170" }, { "190671": "CVE-2022-22169" }, { "190670": "CVE-2022-22168" }, { "190669": "CVE-2022-22173" }, { "190668": "CVE-2022-22164" }, { "190667": "CVE-2022-21688" }, { "190666": "CVE-2022-0090" }, { "190665": "CVE-2021-34402" }, { "190664": "CVE-2022-23307" }, { "190663": "CVE-2022-23305" }, { "190662": "CVE-2022-23302" }, { "190661": "CVE-2021-29632" }, { "190660": "CVE-2021-4083" }, { "190659": "CVE-2021-29872" }, { "190658": "CVE-2021-34401" }, { "190657": "CVE-2021-46013" }, { "190656": "CVE-2022-0233" }, { "190655": "CVE-2022-0232" }, { "190654": "CVE-2022-0210" }, { "190653": "CVE-2021-43353" }, { "190652": "CVE-2021-4074" }, { "190651": "CVE-2022-0236" }, { "190650": "CVE-2022-0215" }, { "190649": "CVE-2021-38785" }, { "190648": "CVE-2021-38784" }, { "190647": "CVE-2021-38783" }, { "190646": "CVE-2021-38694" }, { "190645": "CVE-2021-33965" }, { "190644": "CVE-2021-22566" }, { "190643": "CVE-2021-45394" }, { "190642": "CVE-2021-33964" }, { "190641": "CVE-2022-0245" }, { "190640": "CVE-2021-44757" }, { "190639": "CVE-2022-0242" }, { "190638": "CVE-2021-33040" }, { "190637": "CVE-2022-22703" }, { "190636": "CVE-2021-42357" }, { "190635": "CVE-2021-38965" }, { "190634": "CVE-2022-0257" }, { "190633": "CVE-2022-0256" }, { "190632": "CVE-2022-0258" }, { "190631": "CVE-2022-22177" }, { "190630": "CVE-2022-22160" }, { "190629": "CVE-2022-22159" }, { "190628": "CVE-2022-22167" }, { "190627": "CVE-2022-22157" }, { "190626": "CVE-2022-22156" }, { "190625": "CVE-2022-22155" }, { "190624": "CVE-2022-22154" }, { "190623": "CVE-2022-22153" }, { "190622": "CVE-2021-4164" }, { "190621": "CVE-2022-0253" }, { "190620": "CVE-2021-3862" }, { "190619": "CVE-2021-25067" }, { "190618": "CVE-2021-25065" }, { "190617": "CVE-2021-25061" }, { "190616": "CVE-2021-25046" }, { "190615": "CVE-2021-25025" }, { "190614": "CVE-2021-25024" }, { "190613": "CVE-2021-25005" }, { "190612": "CVE-2021-24838" }, { "190611": "CVE-2022-0240" }, { "190610": "CVE-2021-25037" }, { "190609": "CVE-2021-25036" }, { "190608": "CVE-2021-24909" }, { "190607": "CVE-2021-3857" }, { "190606": "CVE-2021-3853" }, { "190605": "CVE-2022-0131" }, { "190604": "CVE-2022-0183" }, { "190603": "CVE-2022-0239" }, { "190602": "CVE-2022-0184" }, { "190601": "CVE-2021-4171" }, { "190600": "CVE-2022-0182" }, { "190599": "CVE-2022-0181" }, { "190598": "CVE-2022-0180" }, { "190597": "CVE-2022-23304" }, { "190596": "CVE-2022-23303" }, { "190595": "CVE-2021-4170" }, { "190594": "CVE-2022-0235" }, { "190590": "CVE-2022-0238" }, { "190589": "CVE-2021-33828" }, { "190588": "CVE-2021-33827" }, { "190587": "CVE-2021-44537" }, { "190582": "CVE-2020-28919" }, { "190581": "CVE-2021-42555" }, { "190580": "CVE-2021-35969" }, { "190579": "CVE-2021-33499" }, { "190578": "CVE-2021-33498" }, { "190577": "CVE-2021-32545" }, { "190576": "CVE-2021-44049" }, { "190575": "CVE-2022-23095" }, { "190574": "CVE-2022-23178" }, { "190573": "CVE-2021-33963" }, { "190572": "CVE-2022-22161" }, { "190571": "CVE-2022-22162" }, { "190570": "CVE-2022-23094" }, { "190569": "CVE-2021-24044" }, { "190568": "CVE-2022-0226" }, { "190567": "CVE-2021-39659" }, { "190566": "CVE-2021-39632" }, { "190565": "CVE-2021-39630" }, { "190564": "CVE-2021-39629" }, { "190563": "CVE-2021-39627" }, { "190562": "CVE-2021-39626" }, { "190561": "CVE-2021-39625" }, { "190560": "CVE-2021-39622" }, { "190559": "CVE-2021-39621" }, { "190558": "CVE-2021-39618" }, { "190557": "CVE-2021-1037" }, { "190556": "CVE-2021-1036" }, { "190555": "CVE-2021-1035" }, { "190554": "CVE-2021-0959" }, { "190553": "CVE-2022-21137" }, { "190552": "CVE-2021-45769" }, { "190551": "CVE-2021-45060" }, { "190550": "CVE-2021-44742" }, { "190549": "CVE-2021-44741" }, { "190548": "CVE-2021-44740" }, { "190547": "CVE-2021-44714" }, { "190546": "CVE-2021-44713" }, { "190545": "CVE-2021-44712" }, { "190544": "CVE-2021-44530" }, { "190543": "CVE-2021-36199" }, { "190542": "CVE-2021-23567" }, { "190541": "CVE-2021-23566" }, { "190540": "CVE-2021-1049" }, { "190539": "CVE-2022-22529" }, { "190538": "CVE-2021-39684" }, { "190537": "CVE-2021-39683" }, { "190536": "CVE-2021-39682" }, { "190535": "CVE-2021-39679" }, { "190534": "CVE-2021-39678" }, { "190533": "CVE-2021-39634" }, { "190532": "CVE-2021-39628" }, { "190531": "CVE-2021-39620" }, { "190530": "CVE-2021-28501" }, { "190529": "CVE-2021-28500" }, { "190528": "CVE-2021-46171" }, { "190527": "CVE-2021-46169" }, { "190526": "CVE-2021-46168" }, { "190525": "CVE-2022-22530" }, { "190524": "CVE-2022-22290" }, { "190523": "CVE-2021-45773" }, { "190522": "CVE-2021-45767" }, { "190521": "CVE-2021-45764" }, { "190520": "CVE-2021-45763" }, { "190519": "CVE-2021-45762" }, { "190518": "CVE-2021-45761" }, { "190517": "CVE-2021-45406" }, { "190516": "CVE-2021-45068" }, { "190515": "CVE-2021-45064" }, { "190514": "CVE-2021-45062" }, { "190513": "CVE-2021-45061" }, { "190512": "CVE-2021-44715" }, { "190511": "CVE-2021-44711" }, { "190510": "CVE-2021-44710" }, { "190509": "CVE-2021-44709" }, { "190508": "CVE-2021-44708" }, { "190507": "CVE-2021-44707" }, { "190506": "CVE-2021-44706" }, { "190505": "CVE-2021-44705" }, { "190504": "CVE-2021-44704" }, { "190503": "CVE-2021-44703" }, { "190502": "CVE-2021-44702" }, { "190501": "CVE-2021-44701" }, { "190500": "CVE-2021-44234" }, { "190499": "CVE-2021-38127" }, { "190498": "CVE-2021-38126" }, { "190497": "CVE-2021-28507" }, { "190496": "CVE-2021-28506" }, { "190495": "CVE-2021-20613" }, { "190494": "CVE-2021-20612" }, { "190493": "CVE-2021-39681" }, { "190492": "CVE-2021-39680" }, { "190491": "CVE-2021-39633" }, { "190490": "CVE-2021-46170" }, { "190489": "CVE-2022-22531" }, { "190488": "CVE-2021-46195" }, { "190487": "CVE-2021-45067" }, { "190486": "CVE-2021-45063" }, { "190485": "CVE-2021-44828" }, { "190484": "CVE-2021-3965" }, { "190483": "CVE-2021-39623" }, { "190482": "CVE-2022-0130" }, { "190481": "CVE-2021-44743" }, { "190480": "CVE-2021-36920" }, { "190479": "CVE-2021-46020" }, { "190478": "CVE-2021-45052" }, { "190477": "CVE-2021-45051" }, { "190476": "CVE-2021-44700" }, { "190475": "CVE-2021-43752" }, { "190474": "CVE-2021-46022" }, { "190473": "CVE-2021-46021" }, { "190472": "CVE-2021-46019" }, { "190471": "CVE-2021-45782" }, { "190470": "CVE-2021-45779" }, { "190469": "CVE-2021-45778" }, { "190468": "CVE-2021-45774" }, { "190467": "CVE-2021-42067" }, { "190466": "CVE-2021-45781" }, { "190465": "CVE-2021-45775" }, { "190464": "CVE-2021-45780" }, { "190463": "CVE-2021-44739" }, { "190462": "CVE-2022-0224" }, { "190461": "CVE-2021-45468" }, { "190460": "CVE-2021-24046" }, { "190459": "CVE-2022-21685" }, { "190458": "CVE-2022-21681" }, { "190457": "CVE-2022-21680" }, { "190456": "CVE-2022-21677" }, { "190455": "CVE-2022-23227" }, { "190454": "CVE-2021-39032" }, { "190453": "CVE-2021-32650" }, { "190452": "CVE-2021-32649" }, { "190451": "CVE-2022-0213" }, { "190450": "CVE-2021-34858" }, { "190449": "CVE-2021-34873" }, { "190448": "CVE-2021-34922" }, { "190447": "CVE-2021-34884" }, { "190446": "CVE-2022-0231" }, { "190445": "CVE-2021-42551" }, { "190444": "CVE-2021-33962" }, { "190443": "CVE-2021-36781" }, { "190442": "CVE-2021-44177" }, { "190441": "CVE-2021-44176" }, { "190440": "CVE-2021-43765" }, { "190439": "CVE-2021-43764" }, { "190438": "CVE-2021-43761" }, { "190437": "CVE-2022-22054" }, { "190436": "CVE-2021-46255" }, { "190435": "CVE-2021-34998" }, { "190434": "CVE-2021-45422" }, { "190433": "CVE-2022-0178" }, { "190432": "CVE-2022-22991" }, { "190431": "CVE-2022-22989" }, { "190430": "CVE-2021-44178" }, { "190429": "CVE-2021-43762" }, { "190428": "CVE-2021-34977" }, { "190427": "CVE-2021-33046" }, { "190426": "CVE-2021-45807" }, { "190425": "CVE-2021-40576" }, { "190424": "CVE-2021-40575" }, { "190423": "CVE-2021-40573" }, { "190422": "CVE-2021-40572" }, { "190421": "CVE-2021-40722" }, { "190420": "CVE-2021-38692" }, { "190419": "CVE-2021-38691" }, { "190418": "CVE-2021-38690" }, { "190417": "CVE-2021-38689" }, { "190416": "CVE-2021-38682" }, { "190415": "CVE-2021-38678" }, { "190414": "CVE-2021-38677" }, { "190413": "CVE-2021-45760" }, { "190412": "CVE-2022-22988" }, { "190411": "CVE-2022-21682" }, { "190410": "CVE-2021-34997" }, { "190409": "CVE-2021-34996" }, { "190408": "CVE-2021-34995" }, { "190407": "CVE-2021-34994" }, { "190406": "CVE-2021-34993" }, { "190405": "CVE-2021-34980" }, { "190404": "CVE-2021-34979" }, { "190403": "CVE-2021-34978" }, { "190402": "CVE-2021-34946" }, { "190401": "CVE-2021-34945" }, { "190400": "CVE-2021-34942" }, { "190399": "CVE-2021-34941" }, { "190398": "CVE-2021-34940" }, { "190397": "CVE-2021-34938" }, { "190396": "CVE-2021-34935" }, { "190395": "CVE-2021-34934" }, { "190394": "CVE-2021-34932" }, { "190393": "CVE-2021-34930" }, { "190392": "CVE-2021-34929" }, { "190391": "CVE-2021-34928" }, { "190390": "CVE-2021-34927" }, { "190389": "CVE-2021-34926" }, { "190388": "CVE-2021-34925" }, { "190387": "CVE-2021-34924" }, { "190386": "CVE-2021-34923" }, { "190385": "CVE-2021-34921" }, { "190384": "CVE-2021-34920" }, { "190383": "CVE-2021-34918" }, { "190382": "CVE-2021-34915" }, { "190381": "CVE-2021-34914" }, { "190380": "CVE-2021-34913" }, { "190379": "CVE-2021-34912" }, { "190378": "CVE-2021-34907" }, { "190377": "CVE-2021-34905" }, { "190376": "CVE-2021-34904" }, { "190375": "CVE-2021-34903" }, { "190374": "CVE-2021-34900" }, { "190373": "CVE-2021-34899" }, { "190372": "CVE-2021-34898" }, { "190371": "CVE-2021-34897" }, { "190370": "CVE-2021-34896" }, { "190369": "CVE-2021-34893" }, { "190368": "CVE-2021-34892" }, { "190367": "CVE-2021-34885" }, { "190366": "CVE-2021-34880" }, { "190365": "CVE-2021-34878" }, { "190364": "CVE-2021-34877" }, { "190363": "CVE-2021-34876" }, { "190362": "CVE-2021-34875" }, { "190361": "CVE-2022-23222" }, { "190360": "CVE-2022-23219" }, { "190359": "CVE-2022-23218" }, { "190358": "CVE-2022-20698" }, { "190357": "CVE-2021-34874" }, { "190356": "CVE-2021-34871" }, { "190355": "CVE-2021-40574" }, { "190354": "CVE-2022-22056" }, { "190353": "CVE-2022-22055" }, { "190352": "CVE-2022-21684" }, { "190351": "CVE-2021-34985" }, { "190350": "CVE-2021-34984" }, { "190349": "CVE-2021-34944" }, { "190348": "CVE-2021-34943" }, { "190347": "CVE-2021-34939" }, { "190346": "CVE-2021-34937" }, { "190345": "CVE-2021-34936" }, { "190344": "CVE-2021-34933" }, { "190343": "CVE-2021-34931" }, { "190342": "CVE-2021-34919" }, { "190341": "CVE-2021-34917" }, { "190340": "CVE-2021-34916" }, { "190339": "CVE-2021-34911" }, { "190338": "CVE-2021-34910" }, { "190337": "CVE-2021-34909" }, { "190336": "CVE-2021-34908" }, { "190335": "CVE-2021-34906" }, { "190334": "CVE-2021-34902" }, { "190333": "CVE-2021-34901" }, { "190332": "CVE-2021-34895" }, { "190331": "CVE-2021-34894" }, { "190330": "CVE-2021-34891" }, { "190329": "CVE-2021-34890" }, { "190328": "CVE-2021-34889" }, { "190327": "CVE-2021-34888" }, { "190326": "CVE-2021-34887" }, { "190325": "CVE-2021-34883" }, { "190324": "CVE-2021-34882" }, { "190323": "CVE-2021-34881" }, { "190322": "CVE-2021-34879" }, { "190321": "CVE-2021-34872" }, { "190320": "CVE-2021-45055" }, { "190319": "CVE-2021-34886" }, { "190318": "CVE-2022-20660" }, { "190317": "CVE-2022-20647" }, { "190316": "CVE-2022-20646" }, { "190315": "CVE-2022-20645" }, { "190314": "CVE-2022-20644" }, { "190313": "CVE-2022-20643" }, { "190312": "CVE-2022-20642" }, { "190311": "CVE-2022-20641" }, { "190310": "CVE-2022-20640" }, { "190309": "CVE-2022-20639" }, { "190308": "CVE-2022-20638" }, { "190307": "CVE-2022-20637" }, { "190306": "CVE-2022-20636" }, { "190305": "CVE-2022-20635" }, { "190304": "CVE-2022-20658" }, { "190303": "CVE-2021-45058" }, { "190302": "CVE-2021-45057" }, { "190301": "CVE-2021-45056" }, { "190300": "CVE-2021-45053" }, { "190299": "CVE-2021-45059" }, { "190298": "CVE-2021-45054" }, { "190297": "CVE-2022-22990" }, { "190296": "CVE-2021-23227" }, { "190295": "CVE-2022-22125" }, { "190294": "CVE-2022-22124" }, { "190293": "CVE-2022-22123" }, { "190292": "CVE-2022-22122" }, { "190291": "CVE-2021-40813" }, { "190290": "CVE-2021-40569" }, { "190289": "CVE-2021-40567" }, { "190288": "CVE-2021-40570" }, { "190287": "CVE-2021-40568" }, { "190286": "CVE-2022-21678" }, { "190285": "CVE-2021-39056" }, { "190284": "CVE-2021-40571" }, { "190283": "CVE-2022-22588" }, { "190282": "CVE-2021-23824" }, { "190281": "CVE-2022-23133" }, { "190280": "CVE-2022-23131" }, { "190279": "CVE-2021-40327" }, { "190278": "CVE-2021-45806" }, { "190277": "CVE-2021-23514" }, { "190276": "CVE-2022-23132" }, { "190275": "CVE-2022-23134" }, { "190274": "CVE-2021-30353" }, { "190273": "CVE-2021-30330" }, { "190272": "CVE-2021-30319" }, { "190271": "CVE-2021-30313" }, { "190270": "CVE-2021-30311" }, { "190269": "CVE-2021-30308" }, { "190268": "CVE-2021-30307" }, { "190267": "CVE-2021-30301" }, { "190266": "CVE-2021-30300" }, { "190265": "CVE-2021-30287" }, { "190264": "CVE-2021-30285" }, { "190263": "CVE-2021-30314" }, { "190262": "CVE-2022-22113" }, { "190261": "CVE-2022-22112" }, { "190260": "CVE-2022-0198" }, { "190259": "CVE-2022-23115" }, { "190258": "CVE-2022-23111" }, { "190257": "CVE-2022-23110" }, { "190256": "CVE-2022-23108" }, { "190255": "CVE-2022-20615" }, { "190254": "CVE-2022-20613" }, { "190253": "CVE-2022-0197" }, { "190252": "CVE-2022-0196" }, { "190251": "CVE-2022-20612" }, { "190250": "CVE-2021-43960" }, { "190249": "CVE-2022-23117" }, { "190248": "CVE-2022-23116" }, { "190247": "CVE-2022-23114" }, { "190246": "CVE-2022-23112" }, { "190245": "CVE-2022-23109" }, { "190244": "CVE-2022-23107" }, { "190243": "CVE-2022-23106" }, { "190242": "CVE-2022-23105" }, { "190241": "CVE-2022-20621" }, { "190240": "CVE-2022-20620" }, { "190239": "CVE-2022-20619" }, { "190238": "CVE-2022-20617" }, { "190237": "CVE-2022-20616" }, { "190236": "CVE-2022-20614" }, { "190235": "CVE-2021-45449" }, { "190234": "CVE-2021-42560" }, { "190233": "CVE-2021-35500" }, { "190232": "CVE-2021-40566" }, { "190231": "CVE-2021-40565" }, { "190230": "CVE-2021-40564" }, { "190229": "CVE-2021-40563" }, { "190228": "CVE-2021-40562" }, { "190227": "CVE-2021-40559" }, { "190226": "CVE-2021-37530" }, { "190225": "CVE-2021-37529" }, { "190224": "CVE-2022-21676" }, { "190223": "CVE-2021-36417" }, { "190222": "CVE-2022-23118" }, { "190221": "CVE-2022-23113" }, { "190220": "CVE-2022-20618" }, { "190219": "CVE-2021-42562" }, { "190218": "CVE-2021-42559" }, { "190217": "CVE-2021-42558" }, { "190216": "CVE-2021-43860" }, { "190215": "CVE-2022-21675" }, { "190214": "CVE-2021-42561" }, { "190213": "CVE-2021-46225" }, { "190212": "CVE-2021-41597" }, { "190211": "CVE-2021-43436" }, { "190210": "CVE-2021-45445" }, { "190209": "CVE-2021-28377" }, { "190208": "CVE-2021-28376" }, { "190207": "CVE-2022-0015" }, { "190206": "CVE-2022-0013" }, { "190205": "CVE-2022-0012" }, { "190204": "CVE-2022-0014" }, { "190203": "CVE-2021-45411" }, { "190202": "CVE-2021-38892" }, { "190201": "CVE-2021-44650" }, { "190200": "CVE-2021-44649" }, { "190199": "CVE-2021-4080" }, { "190198": "CVE-2021-44648" }, { "190197": "CVE-2021-44652" }, { "190196": "CVE-2021-44651" }, { "190195": "CVE-2022-22804" }, { "190194": "CVE-2022-22727" }, { "190193": "CVE-2019-8963" }, { "190192": "CVE-2022-22726" }, { "190191": "CVE-2021-30066" }, { "190190": "CVE-2021-30065" }, { "190189": "CVE-2021-30064" }, { "190188": "CVE-2021-30063" }, { "190187": "CVE-2021-30062" }, { "190186": "CVE-2021-30061" }, { "190185": "CVE-2022-22725" }, { "190184": "CVE-2022-22723" }, { "190183": "CVE-2022-22722" }, { "190182": "CVE-2020-8597" }, { "190181": "CVE-2020-7534" }, { "190180": "CVE-2022-22724" }, { "190179": "CVE-2021-3852" }, { "190178": "CVE-2022-0159" }, { "190177": "CVE-2022-0087" }, { "190176": "CVE-2022-0179" }, { "190175": "CVE-2021-43055" }, { "190174": "CVE-2021-43054" }, { "190173": "CVE-2021-43053" }, { "190172": "CVE-2021-43052" }, { "190171": "CVE-2021-43974" }, { "190170": "CVE-2021-43973" }, { "190169": "CVE-2021-43971" }, { "190168": "CVE-2021-43972" }, { "190167": "CVE-2022-21646" }, { "190166": "CVE-2021-43999" }, { "190165": "CVE-2021-41767" }, { "190164": "CVE-2021-46283" }, { "190163": "CVE-2021-34704" }, { "190162": "CVE-2021-1573" }, { "190161": "CVE-2021-36976" }, { "190160": "CVE-2021-22947" }, { "190159": "CVE-2022-21970" }, { "190158": "CVE-2022-21969" }, { "190157": "CVE-2022-21964" }, { "190156": "CVE-2022-21963" }, { "190155": "CVE-2022-21962" }, { "190154": "CVE-2022-21961" }, { "190153": "CVE-2022-21960" }, { "190152": "CVE-2022-21959" }, { "190151": "CVE-2022-21958" }, { "190150": "CVE-2022-21954" }, { "190149": "CVE-2022-21932" }, { "190148": "CVE-2022-21931" }, { "190147": "CVE-2022-21930" }, { "190146": "CVE-2022-21929" }, { "190145": "CVE-2022-21928" }, { "190144": "CVE-2022-21925" }, { "190143": "CVE-2022-21924" }, { "190142": "CVE-2022-21922" }, { "190141": "CVE-2022-21921" }, { "190140": "CVE-2022-21920" }, { "190139": "CVE-2022-21919" }, { "190138": "CVE-2022-21918" }, { "190137": "CVE-2022-21917" }, { "190136": "CVE-2022-21916" }, { "190135": "CVE-2022-21915" }, { "190134": "CVE-2022-21914" }, { "190133": "CVE-2022-21913" }, { "190132": "CVE-2022-21912" }, { "190131": "CVE-2022-21911" }, { "190130": "CVE-2022-21910" }, { "190129": "CVE-2022-21908" }, { "190128": "CVE-2022-21907" }, { "190127": "CVE-2022-21906" }, { "190126": "CVE-2022-21905" }, { "190125": "CVE-2022-21904" }, { "190124": "CVE-2022-21903" }, { "190123": "CVE-2022-21902" }, { "190122": "CVE-2022-21901" }, { "190121": "CVE-2022-21900" }, { "190120": "CVE-2022-21899" }, { "190119": "CVE-2022-21898" }, { "190118": "CVE-2022-21897" }, { "190117": "CVE-2022-21896" }, { "190116": "CVE-2022-21895" }, { "190115": "CVE-2022-21894" }, { "190114": "CVE-2022-21903" }, { "190113": "CVE-2022-21902" }, { "190112": "CVE-2022-21901" }, { "190111": "CVE-2022-21900" }, { "190110": "CVE-2022-21899" }, { "190109": "CVE-2022-21898" }, { "190108": "CVE-2022-21897" }, { "190107": "CVE-2022-21896" }, { "190106": "CVE-2022-21895" }, { "190105": "CVE-2022-21894" }, { "190104": "CVE-2022-21893" }, { "190103": "CVE-2022-21892" }, { "190102": "CVE-2022-21891" }, { "190101": "CVE-2022-21890" }, { "190100": "CVE-2022-21889" }, { "190099": "CVE-2022-21888" }, { "190098": "CVE-2022-21887" }, { "190097": "CVE-2022-21885" }, { "190096": "CVE-2022-21884" }, { "190095": "CVE-2022-21883" }, { "190094": "CVE-2022-21882" }, { "190093": "CVE-2022-21881" }, { "190092": "CVE-2022-21880" }, { "190091": "CVE-2022-21879" }, { "190090": "CVE-2022-21878" }, { "190089": "CVE-2022-21877" }, { "190088": "CVE-2022-21876" }, { "190087": "CVE-2022-21875" }, { "190086": "CVE-2022-21874" }, { "190085": "CVE-2022-21873" }, { "190084": "CVE-2022-21872" }, { "190083": "CVE-2022-21871" }, { "190082": "CVE-2022-21870" }, { "190081": "CVE-2022-21869" }, { "190080": "CVE-2022-21868" }, { "190079": "CVE-2022-21867" }, { "190078": "CVE-2022-21866" }, { "190077": "CVE-2022-21865" }, { "190076": "CVE-2022-21864" }, { "190075": "CVE-2022-21863" }, { "190074": "CVE-2022-21862" }, { "190073": "CVE-2022-21861" }, { "190072": "CVE-2022-21860" }, { "190071": "CVE-2022-21859" }, { "190070": "CVE-2022-21858" }, { "190069": "CVE-2022-21857" }, { "190068": "CVE-2022-21855" }, { "190067": "CVE-2022-21852" }, { "190066": "CVE-2022-21851" }, { "190065": "CVE-2022-21850" }, { "190064": "CVE-2022-21849" }, { "190063": "CVE-2022-21848" }, { "190062": "CVE-2022-21847" }, { "190061": "CVE-2022-21846" }, { "190060": "CVE-2022-21843" }, { "190059": "CVE-2022-21842" }, { "190058": "CVE-2022-21841" }, { "190057": "CVE-2022-21840" }, { "190056": "CVE-2022-21839" }, { "190055": "CVE-2022-21838" }, { "190054": "CVE-2022-21837" }, { "190053": "CVE-2022-21836" }, { "190052": "CVE-2022-21835" }, { "190051": "CVE-2022-21834" }, { "190050": "CVE-2022-21833" }, { "190049": "CVE-2022-0120" }, { "190048": "CVE-2022-0118" }, { "190047": "CVE-2022-0117" }, { "190046": "CVE-2022-0116" }, { "190045": "CVE-2022-0115" }, { "190044": "CVE-2022-0114" }, { "190043": "CVE-2022-0113" }, { "190042": "CVE-2022-0112" }, { "190041": "CVE-2022-0111" }, { "190040": "CVE-2022-0110" }, { "190039": "CVE-2022-0109" }, { "190038": "CVE-2022-0108" }, { "190037": "CVE-2022-0107" }, { "190036": "CVE-2022-0106" }, { "190035": "CVE-2022-0105" }, { "190034": "CVE-2022-0104" }, { "190033": "CVE-2022-0103" }, { "190032": "CVE-2022-0102" }, { "190031": "CVE-2022-0101" }, { "190030": "CVE-2022-0100" }, { "190029": "CVE-2022-0099" }, { "190028": "CVE-2022-0098" }, { "190027": "CVE-2022-0097" }, { "190026": "CVE-2022-0096" }, { "190025": "CVE-2022-0129" }, { "190024": "CVE-2022-0173" }, { "190023": "CVE-2021-29701" }, { "190022": "CVE-2021-38991" }, { "190021": "CVE-2020-28103" }, { "190020": "CVE-2020-28102" }, { "190019": "CVE-2022-21671" }, { "190018": "CVE-2022-21669" }, { "190017": "CVE-2022-0170" }, { "190016": "CVE-2021-43566" }, { "190015": "CVE-2021-44647" }, { "190014": "CVE-2021-37198" }, { "190013": "CVE-2021-45460" }, { "190012": "CVE-2021-45034" }, { "190011": "CVE-2021-45033" }, { "190010": "CVE-2021-41769" }, { "190009": "CVE-2021-37197" }, { "190008": "CVE-2021-37196" }, { "190007": "CVE-2021-37195" }, { "190006": "CVE-2022-0144" }, { "190005": "CVE-2021-36414" }, { "190004": "CVE-2021-36412" }, { "190003": "CVE-2021-36410" }, { "190002": "CVE-2021-36409" }, { "190001": "CVE-2022-21670" }, { "190000": "CVE-2021-35452" }, { "189999": "CVE-2020-25427" }, { "189998": "CVE-2022-0155" }, { "189997": "CVE-2021-36411" }, { "189996": "CVE-2021-36408" }, { "189995": "CVE-2022-21672" }, { "189994": "CVE-2021-29454" }, { "189993": "CVE-2021-21408" }, { "189992": "CVE-2022-21666" }, { "189990": "CVE-2022-21668" }, { "189988": "CVE-2022-22117" }, { "189987": "CVE-2022-22116" }, { "189986": "CVE-2022-22115" }, { "189985": "CVE-2022-22114" }, { "189984": "CVE-2021-34086" }, { "189983": "CVE-2022-0157" }, { "189982": "CVE-2022-22702" }, { "189981": "CVE-2022-22701" }, { "189980": "CVE-2022-22269" }, { "189979": "CVE-2022-22268" }, { "189978": "CVE-2022-22264" }, { "189977": "CVE-2022-21823" }, { "189976": "CVE-2022-0132" }, { "189975": "CVE-2021-46163" }, { "189974": "CVE-2021-45442" }, { "189973": "CVE-2021-45441" }, { "189972": "CVE-2021-45440" }, { "189971": "CVE-2021-45231" }, { "189970": "CVE-2021-44024" }, { "189969": "CVE-2021-40041" }, { "189968": "CVE-2021-34087" }, { "189967": "CVE-2022-0174" }, { "189966": "CVE-2020-28679" }, { "189965": "CVE-2022-22121" }, { "189964": "CVE-2022-0158" }, { "189963": "CVE-2022-0156" }, { "189962": "CVE-2021-23218" }, { "189961": "CVE-2021-23154" }, { "189960": "CVE-2022-22847" }, { "189959": "CVE-2022-22845" }, { "189958": "CVE-2022-22836" }, { "189957": "CVE-2022-22827" }, { "189956": "CVE-2022-22826" }, { "189955": "CVE-2022-22825" }, { "189954": "CVE-2022-22824" }, { "189953": "CVE-2022-22823" }, { "189952": "CVE-2022-22822" }, { "189951": "CVE-2022-22821" }, { "189950": "CVE-2022-22816" }, { "189949": "CVE-2022-22815" }, { "189948": "CVE-2022-22287" }, { "189947": "CVE-2022-22286" }, { "189946": "CVE-2022-22285" }, { "189945": "CVE-2022-22284" }, { "189944": "CVE-2022-22283" }, { "189943": "CVE-2022-22272" }, { "189942": "CVE-2022-22271" }, { "189941": "CVE-2022-22270" }, { "189940": "CVE-2022-22267" }, { "189939": "CVE-2022-22266" }, { "189938": "CVE-2022-22263" }, { "189937": "CVE-2022-0133" }, { "189936": "CVE-2021-46166" }, { "189935": "CVE-2021-46165" }, { "189934": "CVE-2021-46059" }, { "189933": "CVE-2021-46055" }, { "189932": "CVE-2021-46054" }, { "189931": "CVE-2021-46053" }, { "189930": "CVE-2021-46052" }, { "189929": "CVE-2021-46051" }, { "189928": "CVE-2021-46050" }, { "189927": "CVE-2021-46049" }, { "189926": "CVE-2021-46048" }, { "189925": "CVE-2021-46047" }, { "189924": "CVE-2021-46046" }, { "189923": "CVE-2021-46045" }, { "189922": "CVE-2021-44528" }, { "189921": "CVE-2021-42749" }, { "189920": "CVE-2021-42748" }, { "189919": "CVE-2021-40039" }, { "189918": "CVE-2021-40038" }, { "189917": "CVE-2021-40035" }, { "189916": "CVE-2021-40032" }, { "189915": "CVE-2021-40031" }, { "189914": "CVE-2021-40029" }, { "189913": "CVE-2021-40028" }, { "189912": "CVE-2021-40027" }, { "189911": "CVE-2021-40026" }, { "189910": "CVE-2021-40025" }, { "189909": "CVE-2021-40022" }, { "189908": "CVE-2021-40021" }, { "189907": "CVE-2021-40020" }, { "189906": "CVE-2021-40018" }, { "189905": "CVE-2021-40014" }, { "189904": "CVE-2021-40009" }, { "189903": "CVE-2021-40005" }, { "189902": "CVE-2021-40004" }, { "189901": "CVE-2021-40003" }, { "189900": "CVE-2021-40001" }, { "189899": "CVE-2021-39998" }, { "189898": "CVE-2021-39996" }, { "189897": "CVE-2021-39993" }, { "189896": "CVE-2021-32996" }, { "189895": "CVE-2021-23594" }, { "189894": "CVE-2021-23568" }, { "189893": "CVE-2021-23543" }, { "189892": "CVE-2021-22060" }, { "189891": "CVE-2020-9057" }, { "189890": "CVE-2022-22288" }, { "189889": "CVE-2021-46150" }, { "189888": "CVE-2021-46147" }, { "189887": "CVE-2021-46146" }, { "189886": "CVE-2022-22120" }, { "189885": "CVE-2021-44586" }, { "189884": "CVE-2021-43949" }, { "189883": "CVE-2022-22289" }, { "189882": "CVE-2022-22265" }, { "189881": "CVE-2022-21667" }, { "189880": "CVE-2021-46148" }, { "189879": "CVE-2021-45856" }, { "189878": "CVE-2021-45334" }, { "189877": "CVE-2021-43951" }, { "189876": "CVE-2021-25047" }, { "189875": "CVE-2021-25043" }, { "189874": "CVE-2021-25054" }, { "189873": "CVE-2021-24949" }, { "189872": "CVE-2021-24948" }, { "189871": "CVE-2021-24862" }, { "189870": "CVE-2021-43297" }, { "189869": "CVE-2021-25032" }, { "189868": "CVE-2021-44458" }, { "189867": "CVE-2021-25053" }, { "189866": "CVE-2021-25052" }, { "189865": "CVE-2021-25051" }, { "189864": "CVE-2021-40037" }, { "189863": "CVE-2021-40011" }, { "189862": "CVE-2021-40010" }, { "189861": "CVE-2021-40006" }, { "189860": "CVE-2021-40002" }, { "189859": "CVE-2021-40000" }, { "189858": "CVE-2021-32998" }, { "189857": "CVE-2021-30360" }, { "189856": "CVE-2020-9061" }, { "189855": "CVE-2020-9059" }, { "189854": "CVE-2020-9058" }, { "189853": "CVE-2020-29050" }, { "189852": "CVE-2020-10137" }, { "189851": "CVE-2021-46164" }, { "189850": "CVE-2021-46149" }, { "189849": "CVE-2021-43579" }, { "189848": "CVE-2021-35247" }, { "189847": "CVE-2021-22569" }, { "189846": "CVE-2021-20048" }, { "189845": "CVE-2021-20046" }, { "189844": "CVE-2021-42392" }, { "189843": "CVE-2020-9060" }, { "189842": "CVE-2022-22846" }, { "189841": "CVE-2022-22844" }, { "189840": "CVE-2022-22817" }, { "189839": "CVE-2021-46060" }, { "189838": "CVE-2021-46058" }, { "189837": "CVE-2021-38921" }, { "189836": "CVE-2021-38895" }, { "189835": "CVE-2021-38957" }, { "189834": "CVE-2021-38956" }, { "189833": "CVE-2021-38894" }, { "189832": "CVE-2021-45003" }, { "189831": "CVE-2021-38990" }, { "189830": "CVE-2021-23173" }, { "189829": "CVE-2022-21663" }, { "189828": "CVE-2021-46039" }, { "189827": "CVE-2021-46044" }, { "189826": "CVE-2021-46043" }, { "189825": "CVE-2021-46042" }, { "189824": "CVE-2021-46041" }, { "189823": "CVE-2021-46040" }, { "189822": "CVE-2021-42841" }, { "189821": "CVE-2021-38674" }, { "189820": "CVE-2021-25743" }, { "189819": "CVE-2022-21662" }, { "189818": "CVE-2022-21661" }, { "189817": "CVE-2022-21664" }, { "189816": "CVE-2022-0128" }, { "189815": "CVE-2021-4194" }, { "189814": "CVE-2021-43045" }, { "189813": "CVE-2021-28715" }, { "189812": "CVE-2021-28714" }, { "189811": "CVE-2021-46080" }, { "189810": "CVE-2021-45745" }, { "189809": "CVE-2021-46072" }, { "189808": "CVE-2021-46071" }, { "189807": "CVE-2021-46070" }, { "189806": "CVE-2021-46069" }, { "189805": "CVE-2021-46068" }, { "189804": "CVE-2021-45744" }, { "189803": "CVE-2021-46074" }, { "189802": "CVE-2021-46073" }, { "189801": "CVE-2021-46067" }, { "189800": "CVE-2021-46078" }, { "189799": "CVE-2021-46079" }, { "189798": "CVE-2021-46075" }, { "189797": "CVE-2021-46076" }, { "189796": "CVE-2021-44878" }, { "189795": "CVE-2021-45458" }, { "189794": "CVE-2021-45457" }, { "189793": "CVE-2021-45456" }, { "189792": "CVE-2021-31522" }, { "189791": "CVE-2021-36774" }, { "189790": "CVE-2021-44591" }, { "189789": "CVE-2021-44584" }, { "189788": "CVE-2021-44590" }, { "189787": "CVE-2021-27738" }, { "189786": "CVE-2021-44564" }, { "189785": "CVE-2021-44351" }, { "189784": "CVE-2021-46145" }, { "189783": "CVE-2022-22707" }, { "189782": "CVE-2021-36739" }, { "189781": "CVE-2021-36738" }, { "189780": "CVE-2021-36737" }, { "189777": "CVE-2021-46144" }, { "189776": "CVE-2022-0122" }, { "189775": "CVE-2022-0121" }, { "189774": "CVE-2021-46143" }, { "189773": "CVE-2022-22704" }, { "189772": "CVE-2021-46142" }, { "189771": "CVE-2021-46141" }, { "189770": "CVE-2021-43947" }, { "189764": "CVE-2022-0120" }, { "189763": "CVE-2022-0118" }, { "189762": "CVE-2022-0117" }, { "189761": "CVE-2022-0116" }, { "189760": "CVE-2022-0115" }, { "189759": "CVE-2022-0114" }, { "189758": "CVE-2022-0113" }, { "189757": "CVE-2022-0112" }, { "189756": "CVE-2022-0111" }, { "189755": "CVE-2022-0110" }, { "189754": "CVE-2022-0109" }, { "189753": "CVE-2022-0108" }, { "189752": "CVE-2022-0107" }, { "189751": "CVE-2022-0106" }, { "189750": "CVE-2022-0105" }, { "189749": "CVE-2022-0104" }, { "189748": "CVE-2022-0103" }, { "189747": "CVE-2022-0102" }, { "189746": "CVE-2022-0101" }, { "189745": "CVE-2022-0100" }, { "189744": "CVE-2022-0099" }, { "189743": "CVE-2022-0098" }, { "189742": "CVE-2022-0097" }, { "189741": "CVE-2022-0096" }, { "189740": "CVE-2020-27428" }, { "189739": "CVE-2021-46038" }, { "189738": "CVE-2021-45831" }, { "189737": "CVE-2020-23986" }, { "189736": "CVE-2022-21653" }, { "189735": "CVE-2021-45833" }, { "189734": "CVE-2021-45832" }, { "189733": "CVE-2022-21652" }, { "189732": "CVE-2021-45830" }, { "189731": "CVE-2021-45971" }, { "189730": "CVE-2021-45970" }, { "189729": "CVE-2021-45969" }, { "189728": "CVE-2020-5956" }, { "189727": "CVE-2022-21651" }, { "189726": "CVE-2022-21642" }, { "189725": "CVE-2021-41842" }, { "189724": "CVE-2021-43779" }, { "189723": "CVE-2021-43816" }, { "189722": "CVE-2021-28713" }, { "189721": "CVE-2021-28712" }, { "189720": "CVE-2021-28711" }, { "189719": "CVE-2021-38918" }, { "189718": "CVE-2022-22109" }, { "189717": "CVE-2022-22111" }, { "189716": "CVE-2022-22108" }, { "189715": "CVE-2022-22107" }, { "189714": "CVE-2022-22110" }, { "189713": "CVE-2021-31589" }, { "189712": "CVE-2021-41043" }, { "189711": "CVE-2021-22567" }, { "189710": "CVE-2020-15933" }, { "189709": "CVE-2021-43946" }, { "189708": "CVE-2021-45452" }, { "189707": "CVE-2021-45116" }, { "189706": "CVE-2021-45115" }, { "189705": "CVE-2021-43677" }, { "189704": "CVE-2021-24042" }, { "189703": "CVE-2022-0086" }, { "189702": "CVE-2021-3845" }, { "189701": "CVE-2022-21650" }, { "189700": "CVE-2022-21649" }, { "189699": "CVE-2021-41388" }, { "189698": "CVE-2021-43850" }, { "189697": "CVE-2021-41141" }, { "189696": "CVE-2021-43832" }, { "189695": "CVE-2021-39143" }, { "189694": "CVE-2021-41236" }, { "189693": "CVE-2022-21648" }, { "189692": "CVE-2022-21643" }, { "189691": "CVE-2022-21644" }, { "189690": "CVE-2022-21647" }, { "189689": "CVE-2021-43852" }, { "189688": "CVE-2021-22045" }, { "189687": "CVE-2021-45913" }, { "189686": "CVE-2021-45912" }, { "189685": "CVE-2021-45389" }, { "189684": "CVE-2021-3842" }, { "189683": "CVE-2021-45980" }, { "189682": "CVE-2021-45979" }, { "189681": "CVE-2021-45978" }, { "189680": "CVE-2022-20016" }, { "189679": "CVE-2022-20014" }, { "189678": "CVE-2022-20013" }, { "189677": "CVE-2022-20012" }, { "189676": "CVE-2022-20020" }, { "189675": "CVE-2022-20018" }, { "189674": "CVE-2022-20015" }, { "189673": "CVE-2022-20023" }, { "189672": "CVE-2022-20021" }, { "189671": "CVE-2021-41789" }, { "189670": "CVE-2022-20022" }, { "189669": "CVE-2021-40148" }, { "189668": "CVE-2022-20019" }, { "189667": "CVE-2021-44168" }, { "189666": "CVE-2021-43711" }, { "189665": "CVE-2022-0083" }, { "189664": "CVE-2021-31833" }, { "189663": "CVE-2021-40525" }, { "189662": "CVE-2021-38542" }, { "189661": "CVE-2021-34797" }, { "189660": "CVE-2021-40111" }, { "189659": "CVE-2021-40110" }, { "189658": "CVE-2021-20872" }, { "189657": "CVE-2021-20870" }, { "189656": "CVE-2021-39970" }, { "189655": "CVE-2021-43942" }, { "189654": "CVE-2021-20871" }, { "189653": "CVE-2021-20869" }, { "189652": "CVE-2021-20868" }, { "189651": "CVE-2021-39990" }, { "189650": "CVE-2021-39989" }, { "189649": "CVE-2021-39988" }, { "189648": "CVE-2021-39987" }, { "189647": "CVE-2021-39985" }, { "189646": "CVE-2021-39984" }, { "189645": "CVE-2021-39983" }, { "189644": "CVE-2021-39982" }, { "189643": "CVE-2021-39979" }, { "189642": "CVE-2021-39978" }, { "189641": "CVE-2021-39977" }, { "189640": "CVE-2021-39975" }, { "189639": "CVE-2021-39974" }, { "189638": "CVE-2021-39972" }, { "189637": "CVE-2021-39971" }, { "189636": "CVE-2021-39969" }, { "189635": "CVE-2021-39968" }, { "189634": "CVE-2021-39967" }, { "189633": "CVE-2021-39966" }, { "189632": "CVE-2021-38576" }, { "189631": "CVE-2021-37134" }, { "189630": "CVE-2021-37133" }, { "189629": "CVE-2021-37132" }, { "189628": "CVE-2021-37128" }, { "189627": "CVE-2021-37126" }, { "189626": "CVE-2021-37125" }, { "189625": "CVE-2021-37121" }, { "189624": "CVE-2021-37119" }, { "189623": "CVE-2021-37118" }, { "189622": "CVE-2021-37117" }, { "189621": "CVE-2021-37116" }, { "189620": "CVE-2021-37114" }, { "189619": "CVE-2021-37113" }, { "189618": "CVE-2021-37112" }, { "189617": "CVE-2021-37111" }, { "189616": "CVE-2021-37110" }, { "189615": "CVE-2021-37098" }, { "189614": "CVE-2021-45829" }, { "189613": "CVE-2021-39981" }, { "189612": "CVE-2021-39980" }, { "189611": "CVE-2021-39973" }, { "189610": "CVE-2021-37120" }, { "189609": "CVE-2021-20148" }, { "189608": "CVE-2021-20147" }, { "189607": "CVE-2020-23026" }, { "189606": "CVE-2021-46109" }, { "189605": "CVE-2021-45817" }, { "189604": "CVE-2021-3837" }, { "189603": "CVE-2021-45428" }, { "189602": "CVE-2021-44674" }, { "189601": "CVE-2021-25040" }, { "189600": "CVE-2021-25027" }, { "189599": "CVE-2021-25022" }, { "189598": "CVE-2021-25016" }, { "189597": "CVE-2021-24973" }, { "189596": "CVE-2021-24964" }, { "189595": "CVE-2021-24963" }, { "189594": "CVE-2021-24828" }, { "189593": "CVE-2021-24680" }, { "189592": "CVE-2021-25030" }, { "189591": "CVE-2021-25023" }, { "189590": "CVE-2021-24831" }, { "189589": "CVE-2021-24786" }, { "189588": "CVE-2021-25001" }, { "189587": "CVE-2021-25000" }, { "189586": "CVE-2021-24999" }, { "189585": "CVE-2021-24991" }, { "189584": "CVE-2021-24893" }, { "189583": "CVE-2021-25021" }, { "189582": "CVE-2021-25020" }, { "189581": "CVE-2021-25994" }, { "189580": "CVE-2021-25981" }, { "189579": "CVE-2021-44158" }, { "189578": "CVE-2021-45916" }, { "189577": "CVE-2021-45917" }, { "189576": "CVE-2021-35093" }, { "189575": "CVE-2021-30351" }, { "189574": "CVE-2021-30348" }, { "189573": "CVE-2021-30337" }, { "189572": "CVE-2021-30336" }, { "189571": "CVE-2021-30335" }, { "189570": "CVE-2021-30303" }, { "189569": "CVE-2021-30298" }, { "189568": "CVE-2021-30293" }, { "189567": "CVE-2021-30289" }, { "189566": "CVE-2021-30283" }, { "189565": "CVE-2021-30282" }, { "189564": "CVE-2021-30279" }, { "189563": "CVE-2021-30275" }, { "189562": "CVE-2021-30274" }, { "189561": "CVE-2021-30273" }, { "189560": "CVE-2021-30271" }, { "189559": "CVE-2021-30270" }, { "189558": "CVE-2021-30269" }, { "189557": "CVE-2021-30268" }, { "189556": "CVE-2021-30267" }, { "189555": "CVE-2021-30262" }, { "189554": "CVE-2021-1894" }, { "189553": "CVE-2020-11263" }, { "189552": "CVE-2021-30278" }, { "189551": "CVE-2021-30276" }, { "189550": "CVE-2021-30272" }, { "189549": "CVE-2021-1918" }, { "189548": "CVE-2022-0079" }, { "189547": "CVE-2021-36751" }, { "189546": "CVE-2022-0080" }, { "189545": "CVE-2021-44896" }, { "189544": "CVE-2021-45972" }, { "189543": "CVE-2022-22293" }, { "189542": "CVE-2021-45960" }, { "189541": "CVE-2021-43333" }, { "189540": "CVE-2021-44852" }, { "189539": "CVE-2021-41819" }, { "189538": "CVE-2021-45943" }, { "189537": "CVE-2021-45942" }, { "189536": "CVE-2021-45941" }, { "189535": "CVE-2021-45940" }, { "189534": "CVE-2021-45939" }, { "189533": "CVE-2021-45938" }, { "189532": "CVE-2021-45937" }, { "189531": "CVE-2021-45935" }, { "189530": "CVE-2021-45934" }, { "189529": "CVE-2021-45933" }, { "189528": "CVE-2021-45932" }, { "189527": "CVE-2021-45931" }, { "189526": "CVE-2021-45930" }, { "189525": "CVE-2021-45928" }, { "189524": "CVE-2021-45927" }, { "189523": "CVE-2021-45926" }, { "189522": "CVE-2021-44716" }, { "189521": "CVE-2021-45936" }, { "189520": "CVE-2021-44717" }, { "189519": "CVE-2021-41817" }, { "189518": "CVE-2021-45959" }, { "189517": "CVE-2021-45958" }, { "189516": "CVE-2021-45957" }, { "189515": "CVE-2021-45956" }, { "189514": "CVE-2021-45955" }, { "189513": "CVE-2021-45954" }, { "189512": "CVE-2021-45953" }, { "189511": "CVE-2021-45952" }, { "189510": "CVE-2021-45950" }, { "189509": "CVE-2021-45949" }, { "189508": "CVE-2021-45948" }, { "189507": "CVE-2021-45947" }, { "189506": "CVE-2021-45946" }, { "189505": "CVE-2021-45945" }, { "189504": "CVE-2021-45944" }, { "189503": "CVE-2021-45929" }, { "189502": "CVE-2021-45951" }, { "189501": "CVE-2021-4193" }, { "189500": "CVE-2021-4192" }, { "189499": "CVE-2021-44466" }, { "189498": "CVE-2021-23147" }, { "189497": "CVE-2021-20172" }, { "189496": "CVE-2021-20168" }, { "189495": "CVE-2021-20175" }, { "189494": "CVE-2021-20174" }, { "189493": "CVE-2021-20169" }, { "189492": "CVE-2021-45732" }, { "189491": "CVE-2021-45077" }, { "189490": "CVE-2021-20173" }, { "189489": "CVE-2021-20171" }, { "189488": "CVE-2021-20170" }, { "189487": "CVE-2021-20167" }, { "189486": "CVE-2021-20166" }, { "189485": "CVE-2021-20163" }, { "189484": "CVE-2021-20162" }, { "189483": "CVE-2021-20155" }, { "189482": "CVE-2021-20154" }, { "189481": "CVE-2021-20152" }, { "189480": "CVE-2021-20151" }, { "189479": "CVE-2021-20149" }, { "189478": "CVE-2021-20165" }, { "189477": "CVE-2021-20161" }, { "189476": "CVE-2021-20164" }, { "189475": "CVE-2021-20160" }, { "189474": "CVE-2021-20159" }, { "189473": "CVE-2021-20158" }, { "189472": "CVE-2021-20157" }, { "189471": "CVE-2021-20156" }, { "189470": "CVE-2021-20150" }, { "189469": "CVE-2021-20153" }, { "189468": "CVE-2021-20132" }, { "189467": "CVE-2021-20134" }, { "189466": "CVE-2021-20133" }, { "189465": "CVE-2021-4190" }, { "189464": "CVE-2021-4186" }, { "189463": "CVE-2021-4185" }, { "189462": "CVE-2021-4184" }, { "189461": "CVE-2021-4183" }, { "189460": "CVE-2021-4182" }, { "189459": "CVE-2021-4181" }, { "189458": "CVE-2020-29292" }, { "189457": "CVE-2021-45379" }, { "189456": "CVE-2021-38876" }, { "189455": "CVE-2021-43862" }, { "189454": "CVE-2021-45815" }, { "189453": "CVE-2021-45818" }, { "189452": "CVE-2021-43861" }, { "189451": "CVE-2021-45427" }, { "189450": "CVE-2021-4188" }, { "189449": "CVE-2021-36724" }, { "189448": "CVE-2021-25993" }, { "189447": "CVE-2021-4176" }, { "189446": "CVE-2021-4175" }, { "189445": "CVE-2021-4187" }, { "189444": "CVE-2021-23727" }, { "189443": "CVE-2021-36723" }, { "189442": "CVE-2021-45885" }, { "189441": "CVE-2021-36722" }, { "189440": "CVE-2021-43876" }, { "189439": "CVE-2021-38688" }, { "189438": "CVE-2021-38687" }, { "189437": "CVE-2021-38680" }, { "189436": "CVE-2021-35035" }, { "189435": "CVE-2021-35034" }, { "189434": "CVE-2021-44161" }, { "189433": "CVE-2021-25990" }, { "189432": "CVE-2021-25988" }, { "189431": "CVE-2021-25991" }, { "189430": "CVE-2021-25989" }, { "189429": "CVE-2021-44160" }, { "189428": "CVE-2021-42583" }, { "189427": "CVE-2020-7878" }, { "189426": "CVE-2020-22061" }, { "189425": "CVE-2020-22057" }, { "189424": "CVE-2021-3090" }, { "189423": "CVE-2020-7883" }, { "189422": "CVE-2021-44832" }, { "189421": "CVE-2021-3095" }, { "189420": "CVE-2021-45813" }, { "189419": "CVE-2021-45812" }, { "189418": "CVE-2021-45814" }, { "189417": "CVE-2021-45903" }, { "189416": "CVE-2021-45425" }, { "189415": "CVE-2021-37401" }, { "189414": "CVE-2021-37400" }, { "189413": "CVE-2019-20082" }, { "189412": "CVE-2018-17875" }, { "189411": "CVE-2021-35032" }, { "189410": "CVE-2021-35031" }, { "189409": "CVE-2021-40579" }, { "189408": "CVE-2021-4179" }, { "189407": "CVE-2021-4177" }, { "189404": "CVE-2021-43855" }, { "189403": "CVE-2021-45906" }, { "189402": "CVE-2021-45905" }, { "189401": "CVE-2021-45904" }, { "189400": "CVE-2021-45895" }, { "189399": "CVE-2020-20948" }, { "189398": "CVE-2021-23244" }, { "189397": "CVE-2021-20873" }, { "189396": "CVE-2021-45896" }, { "189395": "CVE-2021-43858" }, { "189394": "CVE-2021-33017" }, { "189393": "CVE-2021-32993" }, { "189392": "CVE-2021-21751" }, { "189391": "CVE-2021-21750" }, { "189390": "CVE-2021-43856" }, { "189389": "CVE-2020-21238" }, { "189388": "CVE-2020-21237" }, { "189387": "CVE-2021-35232" }, { "189386": "CVE-2021-45911" }, { "189385": "CVE-2021-45910" }, { "189384": "CVE-2021-45909" }, { "189383": "CVE-2021-45908" }, { "189382": "CVE-2021-45907" }, { "189381": "CVE-2021-45884" }, { "189380": "CVE-2021-43845" }, { "189379": "CVE-2021-45890" }, { "189378": "CVE-2021-43857" }, { "189377": "CVE-2020-20946" }, { "189376": "CVE-2020-20945" }, { "189375": "CVE-2020-21236" }, { "189374": "CVE-2020-20944" }, { "189373": "CVE-2020-20943" }, { "189372": "CVE-2021-38961" }, { "189371": "CVE-2021-45232" }, { "189370": "CVE-2021-45339" }, { "189369": "CVE-2021-45338" }, { "189368": "CVE-2021-45337" }, { "189367": "CVE-2021-45336" }, { "189366": "CVE-2021-45335" }, { "189365": "CVE-2021-4173" }, { "189364": "CVE-2021-24988" }, { "189363": "CVE-2021-24969" }, { "189362": "CVE-2021-24992" }, { "189361": "CVE-2021-24984" }, { "189360": "CVE-2021-24980" }, { "189359": "CVE-2021-24979" }, { "189358": "CVE-2021-24967" }, { "189357": "CVE-2021-24902" }, { "189356": "CVE-2021-24797" }, { "189355": "CVE-2021-24753" }, { "189354": "CVE-2021-24997" }, { "189353": "CVE-2021-24998" }, { "189352": "CVE-2021-45680" }, { "189351": "CVE-2021-45717" }, { "189350": "CVE-2021-45710" }, { "189349": "CVE-2021-45709" }, { "189348": "CVE-2021-45707" }, { "189347": "CVE-2021-45706" }, { "189346": "CVE-2021-45705" }, { "189345": "CVE-2021-45704" }, { "189344": "CVE-2021-45703" }, { "189343": "CVE-2021-45700" }, { "189342": "CVE-2021-45698" }, { "189341": "CVE-2021-45697" }, { "189340": "CVE-2021-45696" }, { "189339": "CVE-2021-45694" }, { "189338": "CVE-2021-45692" }, { "189337": "CVE-2021-45691" }, { "189336": "CVE-2021-45690" }, { "189335": "CVE-2021-45689" }, { "189334": "CVE-2021-45688" }, { "189333": "CVE-2021-45686" }, { "189332": "CVE-2021-45685" }, { "189331": "CVE-2021-45684" }, { "189330": "CVE-2021-45683" }, { "189329": "CVE-2021-45682" }, { "189328": "CVE-2021-45681" }, { "189327": "CVE-2020-36514" }, { "189326": "CVE-2020-36513" }, { "189325": "CVE-2020-36512" }, { "189324": "CVE-2020-36511" }, { "189323": "CVE-2019-25054" }, { "189322": "CVE-2018-25026" }, { "189321": "CVE-2018-25025" }, { "189320": "CVE-2018-25023" }, { "189319": "CVE-2021-45719" }, { "189318": "CVE-2021-45718" }, { "189317": "CVE-2021-45716" }, { "189316": "CVE-2021-45715" }, { "189315": "CVE-2021-45714" }, { "189314": "CVE-2021-45713" }, { "189313": "CVE-2021-45712" }, { "189312": "CVE-2021-45711" }, { "189311": "CVE-2021-45708" }, { "189310": "CVE-2021-45702" }, { "189309": "CVE-2021-45701" }, { "189308": "CVE-2021-45699" }, { "189307": "CVE-2021-45695" }, { "189306": "CVE-2021-45693" }, { "189305": "CVE-2021-45687" }, { "189304": "CVE-2018-25024" }, { "189303": "CVE-2021-45720" }, { "189302": "CVE-2019-25055" }, { "189301": "CVE-2018-25028" }, { "189300": "CVE-2018-25027" }, { "189299": "CVE-2021-44598" }, { "189298": "CVE-2021-4168" }, { "189296": "CVE-2021-4169" }, { "189295": "CVE-2021-45573" }, { "189294": "CVE-2021-45677" }, { "189293": "CVE-2021-45676" }, { "189292": "CVE-2021-45675" }, { "189291": "CVE-2021-45674" }, { "189290": "CVE-2021-45673" }, { "189289": "CVE-2021-45672" }, { "189288": "CVE-2021-45671" }, { "189287": "CVE-2021-45670" }, { "189286": "CVE-2021-45669" }, { "189285": "CVE-2021-45668" }, { "189284": "CVE-2021-45667" }, { "189283": "CVE-2021-45666" }, { "189282": "CVE-2021-45665" }, { "189281": "CVE-2021-45664" }, { "189280": "CVE-2021-45663" }, { "189279": "CVE-2021-45662" }, { "189278": "CVE-2021-45639" }, { "189277": "CVE-2021-45679" }, { "189276": "CVE-2021-45678" }, { "189275": "CVE-2021-45661" }, { "189274": "CVE-2021-45660" }, { "189273": "CVE-2021-45659" }, { "189272": "CVE-2021-45658" }, { "189271": "CVE-2021-45657" }, { "189270": "CVE-2021-45656" }, { "189269": "CVE-2021-45655" }, { "189268": "CVE-2021-45645" }, { "189267": "CVE-2021-45644" }, { "189266": "CVE-2021-45643" }, { "189265": "CVE-2021-45642" }, { "189264": "CVE-2021-45641" }, { "189263": "CVE-2021-45640" }, { "189262": "CVE-2021-45638" }, { "189261": "CVE-2021-45637" }, { "189260": "CVE-2021-45636" }, { "189259": "CVE-2021-45635" }, { "189258": "CVE-2021-45634" }, { "189257": "CVE-2021-45633" }, { "189256": "CVE-2021-45632" }, { "189255": "CVE-2021-45631" }, { "189254": "CVE-2021-45630" }, { "189253": "CVE-2021-45629" }, { "189252": "CVE-2021-45628" }, { "189251": "CVE-2021-45627" }, { "189250": "CVE-2021-45626" }, { "189249": "CVE-2021-45625" }, { "189248": "CVE-2021-45624" }, { "189247": "CVE-2021-45623" }, { "189246": "CVE-2021-45622" }, { "189245": "CVE-2021-45621" }, { "189244": "CVE-2021-45620" }, { "189243": "CVE-2021-45619" }, { "189242": "CVE-2021-45618" }, { "189241": "CVE-2021-45617" }, { "189240": "CVE-2021-45616" }, { "189239": "CVE-2021-45615" }, { "189238": "CVE-2021-45614" }, { "189237": "CVE-2021-45613" }, { "189236": "CVE-2021-45612" }, { "189235": "CVE-2021-45611" }, { "189234": "CVE-2021-45610" }, { "189233": "CVE-2021-45609" }, { "189232": "CVE-2021-45608" }, { "189231": "CVE-2021-45607" }, { "189230": "CVE-2021-45606" }, { "189229": "CVE-2021-45605" }, { "189228": "CVE-2021-45604" }, { "189227": "CVE-2021-45602" }, { "189226": "CVE-2021-45601" }, { "189225": "CVE-2021-45600" }, { "189224": "CVE-2021-45599" }, { "189223": "CVE-2021-45598" }, { "189222": "CVE-2021-45597" }, { "189221": "CVE-2021-45596" }, { "189220": "CVE-2021-45595" }, { "189219": "CVE-2021-45594" }, { "189218": "CVE-2021-45593" }, { "189217": "CVE-2021-45592" }, { "189216": "CVE-2021-45591" }, { "189215": "CVE-2021-45590" }, { "189214": "CVE-2021-45589" }, { "189213": "CVE-2021-45588" }, { "189212": "CVE-2021-45587" }, { "189211": "CVE-2021-45586" }, { "189210": "CVE-2021-45585" }, { "189209": "CVE-2021-45584" }, { "189208": "CVE-2021-45583" }, { "189207": "CVE-2021-45582" }, { "189206": "CVE-2021-45581" }, { "189205": "CVE-2021-45580" }, { "189204": "CVE-2021-45579" }, { "189203": "CVE-2021-45578" }, { "189202": "CVE-2021-45577" }, { "189201": "CVE-2021-45576" }, { "189200": "CVE-2021-45575" }, { "189199": "CVE-2021-45574" }, { "189198": "CVE-2021-45572" }, { "189197": "CVE-2021-45571" }, { "189196": "CVE-2021-45570" }, { "189195": "CVE-2021-45569" }, { "189194": "CVE-2021-45568" }, { "189193": "CVE-2021-45567" }, { "189192": "CVE-2021-45566" }, { "189191": "CVE-2021-45565" }, { "189190": "CVE-2021-45564" }, { "189189": "CVE-2021-45563" }, { "189188": "CVE-2021-45562" }, { "189187": "CVE-2021-45561" }, { "189186": "CVE-2021-45560" }, { "189185": "CVE-2021-45559" }, { "189184": "CVE-2021-45558" }, { "189183": "CVE-2021-45557" }, { "189182": "CVE-2021-45556" }, { "189181": "CVE-2021-45555" }, { "189180": "CVE-2021-45554" }, { "189179": "CVE-2021-45553" }, { "189178": "CVE-2021-45552" }, { "189177": "CVE-2021-45551" }, { "189176": "CVE-2021-45550" }, { "189175": "CVE-2021-45549" }, { "189174": "CVE-2021-45548" }, { "189173": "CVE-2021-45547" }, { "189172": "CVE-2021-45546" }, { "189171": "CVE-2021-45545" }, { "189170": "CVE-2021-45544" }, { "189169": "CVE-2021-45543" }, { "189168": "CVE-2021-45542" }, { "189167": "CVE-2021-45541" }, { "189166": "CVE-2021-45540" }, { "189165": "CVE-2021-45539" }, { "189164": "CVE-2021-45538" }, { "189163": "CVE-2021-45537" }, { "189162": "CVE-2021-45536" }, { "189161": "CVE-2021-45535" }, { "189160": "CVE-2021-45534" }, { "189159": "CVE-2021-45533" }, { "189158": "CVE-2021-45532" }, { "189157": "CVE-2021-45531" }, { "189156": "CVE-2021-45530" }, { "189155": "CVE-2021-45529" }, { "189154": "CVE-2021-45528" }, { "189153": "CVE-2021-45527" }, { "189152": "CVE-2021-45526" }, { "189151": "CVE-2021-45525" }, { "189150": "CVE-2021-45524" }, { "189149": "CVE-2021-45523" }, { "189148": "CVE-2021-45522" }, { "189147": "CVE-2021-45521" }, { "189146": "CVE-2021-45520" }, { "189145": "CVE-2021-45519" }, { "189144": "CVE-2021-45518" }, { "189143": "CVE-2021-45517" }, { "189142": "CVE-2021-45516" }, { "189141": "CVE-2021-45515" }, { "189140": "CVE-2021-45514" }, { "189139": "CVE-2021-45513" }, { "189138": "CVE-2021-45512" }, { "189137": "CVE-2021-45511" }, { "189136": "CVE-2021-45510" }, { "189135": "CVE-2021-45509" }, { "189134": "CVE-2021-45508" }, { "189133": "CVE-2021-45507" }, { "189132": "CVE-2021-45506" }, { "189131": "CVE-2021-45505" }, { "189130": "CVE-2021-45504" }, { "189129": "CVE-2021-45503" }, { "189128": "CVE-2021-45502" }, { "189127": "CVE-2021-45501" }, { "189126": "CVE-2021-45500" }, { "189125": "CVE-2021-45499" }, { "189124": "CVE-2021-45498" }, { "189123": "CVE-2021-45497" }, { "189122": "CVE-2021-45496" }, { "189121": "CVE-2021-45495" }, { "189120": "CVE-2021-45494" }, { "189119": "CVE-2021-41788" }, { "189118": "CVE-2021-4166" }, { "189117": "CVE-2021-37584" }, { "189116": "CVE-2021-37583" }, { "189115": "CVE-2021-37572" }, { "189114": "CVE-2021-37571" }, { "189113": "CVE-2021-37570" }, { "189112": "CVE-2021-37569" }, { "189111": "CVE-2021-37568" }, { "189110": "CVE-2021-37567" }, { "189109": "CVE-2021-37566" }, { "189108": "CVE-2021-37565" }, { "189107": "CVE-2021-37564" }, { "189106": "CVE-2021-37563" }, { "189105": "CVE-2021-37562" }, { "189104": "CVE-2021-37561" }, { "189103": "CVE-2021-37560" }, { "189102": "CVE-2021-35055" }, { "189101": "CVE-2021-32469" }, { "189100": "CVE-2021-32468" }, { "189099": "CVE-2021-32467" }, { "189098": "CVE-2021-44078" }, { "189097": "CVE-2021-45654" }, { "189096": "CVE-2021-45653" }, { "189095": "CVE-2021-45652" }, { "189094": "CVE-2021-45651" }, { "189093": "CVE-2021-45650" }, { "189092": "CVE-2021-45649" }, { "189091": "CVE-2021-45648" }, { "189090": "CVE-2021-45647" }, { "189089": "CVE-2021-45646" }, { "189088": "CVE-2021-45603" }, { "189087": "CVE-2021-45493" }, { "189086": "CVE-2021-44463" }, { "189085": "CVE-2021-26264" }, { "189084": "CVE-2021-23157" }, { "189083": "CVE-2021-23138" }, { "189082": "CVE-2021-44462" }, { "189081": "CVE-2021-4161" }, { "189080": "CVE-2021-4162" }, { "189079": "CVE-2021-45483" }, { "189078": "CVE-2021-45482" }, { "189077": "CVE-2021-45481" }, { "189076": "CVE-2021-45489" }, { "189075": "CVE-2021-45488" }, { "189074": "CVE-2021-45487" }, { "189073": "CVE-2021-45484" }, { "189072": "CVE-2021-45486" }, { "189071": "CVE-2021-45485" }, { "189070": "CVE-2021-45480" }, { "189069": "CVE-2021-3977" }, { "189068": "CVE-2021-23574" }, { "189067": "CVE-2021-23490" }, { "189066": "CVE-2021-4072" }, { "189065": "CVE-2021-23772" }, { "189064": "CVE-2021-20876" }, { "189063": "CVE-2021-20827" }, { "189062": "CVE-2021-20826" }, { "189061": "CVE-2021-20875" }, { "189060": "CVE-2021-20874" }, { "189059": "CVE-2021-45471" }, { "189058": "CVE-2021-45474" }, { "189057": "CVE-2021-45473" }, { "189056": "CVE-2021-45472" }, { "189055": "CVE-2021-44543" }, { "189054": "CVE-2019-8702" }, { "189053": "CVE-2019-8702" }, { "189052": "CVE-2019-8702" }, { "189051": "CVE-2018-4478" }, { "189050": "CVE-2017-13909" }, { "189049": "CVE-2017-13908" }, { "189048": "CVE-2021-45470" }, { "189047": "CVE-2021-3622" }, { "189046": "CVE-2021-44542" }, { "189045": "CVE-2021-44541" }, { "189044": "CVE-2021-44540" }, { "189043": "CVE-2021-43989" }, { "189042": "CVE-2021-43987" }, { "189041": "CVE-2021-4024" }, { "189040": "CVE-2021-27006" }, { "189039": "CVE-2020-3896" }, { "189038": "CVE-2019-8703" }, { "189037": "CVE-2019-8703" }, { "189036": "CVE-2019-8703" }, { "189035": "CVE-2019-8703" }, { "189034": "CVE-2017-2375" }, { "189033": "CVE-2017-13910" }, { "189032": "CVE-2017-13907" }, { "189031": "CVE-2017-13906" }, { "189030": "CVE-2017-13905" }, { "189029": "CVE-2017-13905" }, { "189028": "CVE-2017-13905" }, { "189027": "CVE-2017-13892" }, { "189026": "CVE-2017-13835" }, { "189025": "CVE-2021-3621" }, { "189024": "CVE-2021-44453" }, { "189023": "CVE-2021-43985" }, { "189022": "CVE-2021-43984" }, { "189021": "CVE-2021-43981" }, { "189020": "CVE-2021-40161" }, { "189019": "CVE-2021-35243" }, { "189018": "CVE-2021-23198" }, { "189017": "CVE-2021-22657" }, { "189016": "CVE-2021-20318" }, { "189015": "CVE-2020-3886" }, { "189014": "CVE-2018-4302" }, { "189013": "CVE-2018-4302" }, { "189012": "CVE-2018-4302" }, { "189011": "CVE-2018-4302" }, { "189010": "CVE-2018-4302" }, { "189009": "CVE-2017-13880" }, { "189008": "CVE-2017-13880" }, { "189007": "CVE-2020-35398" }, { "189006": "CVE-2021-40160" }, { "189005": "CVE-2021-3584" }, { "189004": "CVE-2021-27007" }, { "189003": "CVE-2019-8643" }, { "189002": "CVE-2021-45469" }, { "189001": "CVE-2017-2488" }, { "189000": "CVE-2021-4118" }, { "188999": "CVE-2021-43854" }, { "188998": "CVE-2021-43849" }, { "188997": "CVE-2021-44526" }, { "188996": "CVE-2021-23175" }, { "188995": "CVE-2021-44600" }, { "188994": "CVE-2021-44599" }, { "188993": "CVE-2021-45463" }, { "188992": "CVE-2021-4144" }, { "188991": "CVE-2021-44273" }, { "188990": "CVE-2021-44548" }, { "188989": "CVE-2020-20605" }, { "188988": "CVE-2020-20425" }, { "188987": "CVE-2020-20600" }, { "188986": "CVE-2020-20598" }, { "188985": "CVE-2020-20597" }, { "188984": "CVE-2020-20595" }, { "188983": "CVE-2020-20593" }, { "188982": "CVE-2021-45462" }, { "188981": "CVE-2021-20050" }, { "188980": "CVE-2020-20601" }, { "188979": "CVE-2021-20049" }, { "188978": "CVE-2020-20426" }, { "188977": "CVE-2021-38015" }, { "188976": "CVE-2021-38022" }, { "188975": "CVE-2021-38021" }, { "188974": "CVE-2021-38018" }, { "188973": "CVE-2021-38014" }, { "188972": "CVE-2021-38013" }, { "188971": "CVE-2021-38012" }, { "188970": "CVE-2021-38011" }, { "188969": "CVE-2021-38010" }, { "188968": "CVE-2021-38009" }, { "188967": "CVE-2021-38008" }, { "188966": "CVE-2021-38007" }, { "188965": "CVE-2021-38006" }, { "188964": "CVE-2021-38005" }, { "188963": "CVE-2021-38019" }, { "188962": "CVE-2021-38017" }, { "188961": "CVE-2021-38016" }, { "188960": "CVE-2023-49289" }, { "188960": "CVE-2021-43853" }, { "188959": "CVE-2021-38020" }, { "188958": "CVE-2021-44544" }, { "188957": "CVE-2021-44471" }, { "188956": "CVE-2021-31558" }, { "188955": "CVE-2021-23228" }, { "188954": "CVE-2021-21907" }, { "188953": "CVE-2021-21885" }, { "188952": "CVE-2021-21880" }, { "188951": "CVE-2021-21878" }, { "188950": "CVE-2021-21953" }, { "188949": "CVE-2021-21952" }, { "188948": "CVE-2021-21909" }, { "188947": "CVE-2021-21905" }, { "188946": "CVE-2021-21904" }, { "188945": "CVE-2021-21903" }, { "188944": "CVE-2021-21902" }, { "188943": "CVE-2021-21901" }, { "188942": "CVE-2021-21896" }, { "188941": "CVE-2021-21895" }, { "188940": "CVE-2021-21888" }, { "188939": "CVE-2021-21884" }, { "188938": "CVE-2021-21883" }, { "188937": "CVE-2021-21882" }, { "188936": "CVE-2021-21881" }, { "188935": "CVE-2021-21879" }, { "188934": "CVE-2021-21877" }, { "188933": "CVE-2021-21876" }, { "188932": "CVE-2021-21875" }, { "188931": "CVE-2021-21874" }, { "188930": "CVE-2021-21873" }, { "188929": "CVE-2021-21872" }, { "188928": "CVE-2021-39306" }, { "188927": "CVE-2021-21908" }, { "188926": "CVE-2021-21906" }, { "188925": "CVE-2021-21894" }, { "188924": "CVE-2021-21886" }, { "188923": "CVE-2021-40418" }, { "188922": "CVE-2021-40417" }, { "188921": "CVE-2021-40394" }, { "188920": "CVE-2021-40393" }, { "188919": "CVE-2021-21892" }, { "188918": "CVE-2021-21891" }, { "188917": "CVE-2021-21890" }, { "188916": "CVE-2021-21889" }, { "188915": "CVE-2021-21887" }, { "188914": "CVE-2021-45461" }, { "188913": "CVE-2021-36886" }, { "188912": "CVE-2021-36885" }, { "188911": "CVE-2021-44659" }, { "188910": "CVE-2021-45419" }, { "188909": "CVE-2021-45267" }, { "188908": "CVE-2021-45266" }, { "188907": "CVE-2021-45263" }, { "188906": "CVE-2021-45262" }, { "188905": "CVE-2021-45260" }, { "188904": "CVE-2021-45259" }, { "188903": "CVE-2021-45258" }, { "188902": "CVE-2021-45257" }, { "188901": "CVE-2021-45256" }, { "188900": "CVE-2021-43804" }, { "188899": "CVE-2021-37706" }, { "188898": "CVE-2021-45261" }, { "188897": "CVE-2021-44733" }, { "188896": "CVE-2021-43631" }, { "188895": "CVE-2021-43629" }, { "188894": "CVE-2021-43628" }, { "188893": "CVE-2021-43157" }, { "188892": "CVE-2021-43155" }, { "188891": "CVE-2021-39013" }, { "188890": "CVE-2021-43158" }, { "188889": "CVE-2021-43156" }, { "188888": "CVE-2021-43630" }, { "188887": "CVE-2021-45418" }, { "188886": "CVE-2021-36750" }, { "188885": "CVE-2021-40612" }, { "188884": "CVE-2021-40836" }, { "188883": "CVE-2021-44030" }, { "188882": "CVE-2021-44028" }, { "188881": "CVE-2021-45459" }, { "188880": "CVE-2021-44029" }, { "188879": "CVE-2021-44031" }, { "188878": "CVE-2021-44927" }, { "188877": "CVE-2021-44926" }, { "188876": "CVE-2021-44925" }, { "188875": "CVE-2021-44924" }, { "188874": "CVE-2021-44923" }, { "188873": "CVE-2021-44922" }, { "188872": "CVE-2021-44921" }, { "188871": "CVE-2021-44920" }, { "188870": "CVE-2021-44919" }, { "188869": "CVE-2021-44918" }, { "188868": "CVE-2021-43851" }, { "188867": "CVE-2021-45297" }, { "188866": "CVE-2021-44860" }, { "188865": "CVE-2021-44859" }, { "188864": "CVE-2021-44423" }, { "188863": "CVE-2021-44422" }, { "188862": "CVE-2021-44917" }, { "188861": "CVE-2021-38900" }, { "188860": "CVE-2021-38966" }, { "188859": "CVE-2021-38893" }, { "188858": "CVE-2020-19770" }, { "188857": "CVE-2021-43587" }, { "188856": "CVE-2021-36341" }, { "188855": "CVE-2021-45293" }, { "188854": "CVE-2021-45292" }, { "188853": "CVE-2021-45291" }, { "188852": "CVE-2021-45290" }, { "188851": "CVE-2021-45289" }, { "188850": "CVE-2021-45288" }, { "188849": "CVE-2021-44874" }, { "188848": "CVE-2021-44207" }, { "188847": "CVE-2021-36337" }, { "188846": "CVE-2021-36336" }, { "188845": "CVE-2021-36318" }, { "188844": "CVE-2021-27453" }, { "188843": "CVE-2021-27451" }, { "188842": "CVE-2021-36317" }, { "188841": "CVE-2021-44876" }, { "188840": "CVE-2021-44875" }, { "188839": "CVE-2021-43839" }, { "188838": "CVE-2021-36350" }, { "188837": "CVE-2021-27449" }, { "188836": "CVE-2021-27447" }, { "188835": "CVE-2021-27445" }, { "188834": "CVE-2021-44877" }, { "188833": "CVE-2021-36316" }, { "188832": "CVE-2012-20001" }, { "188831": "CVE-2021-45091" }, { "188830": "CVE-2021-45089" }, { "188829": "CVE-2021-45090" }, { "188828": "CVE-2021-4139" }, { "188827": "CVE-2021-45255" }, { "188826": "CVE-2021-45253" }, { "188825": "CVE-2021-45252" }, { "188824": "CVE-2021-24956" }, { "188823": "CVE-2021-24941" }, { "188822": "CVE-2021-24907" }, { "188821": "CVE-2021-24738" }, { "188820": "CVE-2021-24578" }, { "188819": "CVE-2021-24849" }, { "188818": "CVE-2021-24750" }, { "188817": "CVE-2021-24739" }, { "188816": "CVE-2021-24846" }, { "188815": "CVE-2021-45451" }, { "188814": "CVE-2021-45450" }, { "188813": "CVE-2021-24981" }, { "188812": "CVE-2021-43440" }, { "188811": "CVE-2021-43847" }, { "188810": "CVE-2021-42808" }, { "188809": "CVE-2021-43842" }, { "188808": "CVE-2021-42138" }, { "188807": "CVE-2021-3860" }, { "188806": "CVE-2021-38421" }, { "188805": "CVE-2021-38415" }, { "188804": "CVE-2021-38409" }, { "188803": "CVE-2021-38401" }, { "188802": "CVE-2021-35248" }, { "188801": "CVE-2021-35234" }, { "188800": "CVE-2021-43846" }, { "188799": "CVE-2021-43843" }, { "188798": "CVE-2021-42809" }, { "188797": "CVE-2021-38419" }, { "188796": "CVE-2021-38413" }, { "188795": "CVE-2021-43437" }, { "188794": "CVE-2021-35244" }, { "188793": "CVE-2021-43439" }, { "188792": "CVE-2021-43750" }, { "188791": "CVE-2021-43749" }, { "188790": "CVE-2021-43748" }, { "188789": "CVE-2021-36887" }, { "188788": "CVE-2021-44181" }, { "188787": "CVE-2021-44180" }, { "188786": "CVE-2021-44179" }, { "188785": "CVE-2021-43844" }, { "188784": "CVE-2021-43747" }, { "188783": "CVE-2021-43029" }, { "188782": "CVE-2021-43028" }, { "188781": "CVE-2021-43026" }, { "188780": "CVE-2021-43025" }, { "188779": "CVE-2021-43024" }, { "188778": "CVE-2021-43023" }, { "188777": "CVE-2021-43022" }, { "188776": "CVE-2021-43021" }, { "188775": "CVE-2021-40784" }, { "188774": "CVE-2021-40783" }, { "188773": "CVE-2021-36889" }, { "188772": "CVE-2021-44699" }, { "188771": "CVE-2021-44698" }, { "188770": "CVE-2021-44697" }, { "188769": "CVE-2021-44183" }, { "188768": "CVE-2021-44182" }, { "188767": "CVE-2021-43763" }, { "188766": "CVE-2021-43746" }, { "188765": "CVE-2021-43030" }, { "188764": "CVE-2021-43438" }, { "188763": "CVE-2021-43441" }, { "188762": "CVE-2020-19316" }, { "188761": "CVE-2021-44676" }, { "188760": "CVE-2021-44525" }, { "188759": "CVE-2021-44675" }, { "188758": "CVE-2020-8105" }, { "188757": "CVE-2021-44916" }, { "188756": "CVE-2021-41561" }, { "188755": "CVE-2021-44224" }, { "188754": "CVE-2021-44790" }, { "188753": "CVE-2021-44732" }, { "188752": "CVE-2021-44554" }, { "188751": "CVE-2021-44263" }, { "188750": "CVE-2021-44858" }, { "188749": "CVE-2021-42913" }, { "188748": "CVE-2021-21912" }, { "188747": "CVE-2021-21911" }, { "188746": "CVE-2021-21910" }, { "188745": "CVE-2021-21937" }, { "188744": "CVE-2021-21936" }, { "188744": "CVE-2021-21936" }, { "188743": "CVE-2021-21935" }, { "188742": "CVE-2021-21934" }, { "188741": "CVE-2021-21933" }, { "188740": "CVE-2021-21932" }, { "188739": "CVE-2021-21931" }, { "188738": "CVE-2021-21930" }, { "188737": "CVE-2021-21929" }, { "188736": "CVE-2021-21928" }, { "188735": "CVE-2021-21927" }, { "188734": "CVE-2021-21926" }, { "188733": "CVE-2021-21925" }, { "188732": "CVE-2021-21924" }, { "188731": "CVE-2021-21923" }, { "188730": "CVE-2021-21922" }, { "188729": "CVE-2021-21921" }, { "188728": "CVE-2021-21920" }, { "188727": "CVE-2021-21919" }, { "188726": "CVE-2021-21918" }, { "188725": "CVE-2021-21917" }, { "188724": "CVE-2021-21916" }, { "188723": "CVE-2021-21915" }, { "188722": "CVE-2021-44163" }, { "188721": "CVE-2021-44164" }, { "188720": "CVE-2021-44162" }, { "188719": "CVE-2021-44159" }, { "188718": "CVE-2021-4136" }, { "188717": "CVE-2021-45041" }, { "188716": "CVE-2021-43083" }, { "188715": "CVE-2021-41057" }, { "188714": "CVE-2021-44768" }, { "188713": "CVE-2021-42833" }, { "188712": "CVE-2021-22057" }, { "188711": "CVE-2021-22056" }, { "188710": "CVE-2021-4131" }, { "188709": "CVE-2021-45105" }, { "188708": "CVE-2021-4130" }, { "188707": "CVE-2021-41497" }, { "188706": "CVE-2021-41500" }, { "188705": "CVE-2021-41498" }, { "188704": "CVE-2021-41499" }, { "188703": "CVE-2021-43838" }, { "188702": "CVE-2021-33430" }, { "188701": "CVE-2021-43840" }, { "188700": "CVE-2021-23814" }, { "188699": "CVE-2021-0674" }, { "188698": "CVE-2021-38883" }, { "188697": "CVE-2021-0903" }, { "188696": "CVE-2021-0901" }, { "188695": "CVE-2021-0899" }, { "188694": "CVE-2021-0898" }, { "188693": "CVE-2021-0897" }, { "188692": "CVE-2021-0896" }, { "188691": "CVE-2021-0895" }, { "188690": "CVE-2021-0894" }, { "188689": "CVE-2021-0893" }, { "188688": "CVE-2021-0679" }, { "188687": "CVE-2021-0678" }, { "188686": "CVE-2021-0673" }, { "188685": "CVE-2021-41496" }, { "188684": "CVE-2021-41495" }, { "188683": "CVE-2021-34141" }, { "188682": "CVE-2021-23803" }, { "188681": "CVE-2021-23797" }, { "188680": "CVE-2021-23450" }, { "188679": "CVE-2021-40850" }, { "188678": "CVE-2021-4011" }, { "188677": "CVE-2021-4010" }, { "188676": "CVE-2021-4009" }, { "188675": "CVE-2021-4008" }, { "188674": "CVE-2021-37863" }, { "188673": "CVE-2021-37862" }, { "188672": "CVE-2021-32499" }, { "188671": "CVE-2021-32498" }, { "188670": "CVE-2021-32497" }, { "188669": "CVE-2020-18077" }, { "188668": "CVE-2021-0902" }, { "188667": "CVE-2021-0900" }, { "188666": "CVE-2021-0677" }, { "188665": "CVE-2021-0676" }, { "188664": "CVE-2020-8968" }, { "188663": "CVE-2020-18081" }, { "188662": "CVE-2021-40852" }, { "188661": "CVE-2021-40851" }, { "188660": "CVE-2021-20607" }, { "188659": "CVE-2021-20606" }, { "188658": "CVE-2021-40853" }, { "188657": "CVE-2021-22054" }, { "188656": "CVE-2021-20608" }, { "188655": "CVE-2020-18078" }, { "188654": "CVE-2021-30938" }, { "188653": "CVE-2021-30954" }, { "188652": "CVE-2021-30953" }, { "188651": "CVE-2021-30984" }, { "188650": "CVE-2021-30952" }, { "188649": "CVE-2021-30951" }, { "188648": "CVE-2021-30936" }, { "188647": "CVE-2021-30934" }, { "188646": "CVE-2021-30965" }, { "188645": "CVE-2021-30970" }, { "188644": "CVE-2021-30964" }, { "188643": "CVE-2021-30767" }, { "188642": "CVE-2021-30975" }, { "188641": "CVE-2021-30947" }, { "188640": "CVE-2021-30946" }, { "188639": "CVE-2021-30968" }, { "188638": "CVE-2021-30995" }, { "188637": "CVE-2021-30941" }, { "188636": "CVE-2021-30940" }, { "188635": "CVE-2021-30979" }, { "188634": "CVE-2021-30929" }, { "188633": "CVE-2021-30973" }, { "188632": "CVE-2021-30971" }, { "188631": "CVE-2021-30990" }, { "188630": "CVE-2021-30976" }, { "188629": "CVE-2021-30955" }, { "188628": "CVE-2021-30993" }, { "188627": "CVE-2021-30949" }, { "188626": "CVE-2021-30980" }, { "188625": "CVE-2021-30927" }, { "188624": "CVE-2021-30937" }, { "188623": "CVE-2021-30982" }, { "188622": "CVE-2021-30996" }, { "188621": "CVE-2021-30981" }, { "188620": "CVE-2021-30939" }, { "188619": "CVE-2021-30977" }, { "188618": "CVE-2021-30945" }, { "188617": "CVE-2021-30958" }, { "188616": "CVE-2021-30957" }, { "188615": "CVE-2021-30942" }, { "188614": "CVE-2021-30926" }, { "188613": "CVE-2021-30966" }, { "188612": "CVE-2021-30986" }, { "188611": "CVE-2021-30960" }, { "188610": "CVE-2021-30950" }, { "188609": "CVE-2021-30987" }, { "188608": "CVE-2021-42584" }, { "188607": "CVE-2021-4132" }, { "188606": "CVE-2021-44035" }, { "188605": "CVE-2021-45042" }, { "188604": "CVE-2021-41451" }, { "188603": "CVE-2021-43678" }, { "188602": "CVE-2021-30954" }, { "188601": "CVE-2021-30953" }, { "188600": "CVE-2021-30984" }, { "188599": "CVE-2021-30952" }, { "188598": "CVE-2021-30951" }, { "188597": "CVE-2021-30936" }, { "188596": "CVE-2021-30934" }, { "188595": "CVE-2021-30954" }, { "188594": "CVE-2021-30953" }, { "188593": "CVE-2021-30984" }, { "188592": "CVE-2021-30952" }, { "188591": "CVE-2021-30951" }, { "188590": "CVE-2021-30936" }, { "188589": "CVE-2021-30934" }, { "188588": "CVE-2021-30964" }, { "188587": "CVE-2021-30767" }, { "188586": "CVE-2021-30947" }, { "188585": "CVE-2021-30946" }, { "188584": "CVE-2021-30968" }, { "188583": "CVE-2021-30995" }, { "188582": "CVE-2021-30948" }, { "188581": "CVE-2021-30932" }, { "188580": "CVE-2021-30988" }, { "188579": "CVE-2021-30967" }, { "188578": "CVE-2021-30941" }, { "188577": "CVE-2021-30940" }, { "188576": "CVE-2021-30979" }, { "188575": "CVE-2021-30929" }, { "188574": "CVE-2021-30973" }, { "188573": "CVE-2021-30971" }, { "188572": "CVE-2021-30955" }, { "188571": "CVE-2021-30993" }, { "188570": "CVE-2021-30949" }, { "188569": "CVE-2021-30980" }, { "188568": "CVE-2021-30927" }, { "188567": "CVE-2021-30937" }, { "188566": "CVE-2021-30991" }, { "188565": "CVE-2021-30985" }, { "188564": "CVE-2021-30983" }, { "188563": "CVE-2021-30996" }, { "188562": "CVE-2021-30939" }, { "188561": "CVE-2021-30992" }, { "188560": "CVE-2021-30945" }, { "188559": "CVE-2021-30958" }, { "188558": "CVE-2021-30957" }, { "188557": "CVE-2021-30942" }, { "188556": "CVE-2021-30926" }, { "188555": "CVE-2021-30966" }, { "188554": "CVE-2021-30960" }, { "188553": "CVE-2021-30954" }, { "188552": "CVE-2021-30953" }, { "188551": "CVE-2021-30984" }, { "188550": "CVE-2021-30952" }, { "188549": "CVE-2021-30951" }, { "188548": "CVE-2021-30936" }, { "188547": "CVE-2021-30934" }, { "188546": "CVE-2021-30947" }, { "188545": "CVE-2021-30968" }, { "188544": "CVE-2021-30995" }, { "188543": "CVE-2021-30955" }, { "188542": "CVE-2021-30993" }, { "188541": "CVE-2021-30949" }, { "188540": "CVE-2021-30980" }, { "188539": "CVE-2021-30927" }, { "188538": "CVE-2021-30937" }, { "188537": "CVE-2021-30916" }, { "188536": "CVE-2021-30939" }, { "188535": "CVE-2021-30945" }, { "188534": "CVE-2021-30958" }, { "188533": "CVE-2021-30957" }, { "188532": "CVE-2021-30942" }, { "188531": "CVE-2021-30926" }, { "188530": "CVE-2021-30966" }, { "188529": "CVE-2021-30960" }, { "188528": "CVE-2021-30954" }, { "188527": "CVE-2021-30953" }, { "188526": "CVE-2021-30984" }, { "188525": "CVE-2021-30952" }, { "188524": "CVE-2021-30951" }, { "188523": "CVE-2021-30936" }, { "188522": "CVE-2021-30934" }, { "188521": "CVE-2021-30964" }, { "188520": "CVE-2021-30767" }, { "188519": "CVE-2021-30947" }, { "188518": "CVE-2021-30946" }, { "188517": "CVE-2021-30968" }, { "188516": "CVE-2021-30995" }, { "188515": "CVE-2021-30955" }, { "188514": "CVE-2021-30993" }, { "188513": "CVE-2021-30949" }, { "188512": "CVE-2021-30980" }, { "188511": "CVE-2021-30927" }, { "188510": "CVE-2021-30937" }, { "188509": "CVE-2021-30916" }, { "188508": "CVE-2021-30939" }, { "188507": "CVE-2021-30945" }, { "188506": "CVE-2021-30958" }, { "188505": "CVE-2021-30957" }, { "188504": "CVE-2021-30942" }, { "188503": "CVE-2021-30926" }, { "188502": "CVE-2021-30966" }, { "188501": "CVE-2021-30960" }, { "188500": "CVE-2021-36780" }, { "188499": "CVE-2021-36779" }, { "188498": "CVE-2021-44145" }, { "188495": "CVE-2021-44317" }, { "188494": "CVE-2021-41261" }, { "188493": "CVE-2021-37262" }, { "188492": "CVE-2021-44315" }, { "188491": "CVE-2021-43812" }, { "188490": "CVE-2021-42550" }, { "188489": "CVE-2021-41262" }, { "188488": "CVE-2021-38244" }, { "188487": "CVE-2021-3179" }, { "188486": "CVE-2020-35216" }, { "188485": "CVE-2020-35213" }, { "188484": "CVE-2020-35211" }, { "188483": "CVE-2020-35210" }, { "188482": "CVE-2020-35209" }, { "188481": "CVE-2021-45038" }, { "188480": "CVE-2021-44857" }, { "188479": "CVE-2021-41028" }, { "188478": "CVE-2020-35215" }, { "188477": "CVE-2020-35214" }, { "188476": "CVE-2021-26800" }, { "188475": "CVE-2021-41843" }, { "188474": "CVE-2021-43837" }, { "188473": "CVE-2021-41260" }, { "188472": "CVE-2021-41962" }, { "188471": "CVE-2021-42912" }, { "188470": "CVE-2021-3959" }, { "188469": "CVE-2021-3960" }, { "188468": "CVE-2021-4124" }, { "188467": "CVE-2021-40835" }, { "188466": "CVE-2021-4123" }, { "188465": "CVE-2021-4121" }, { "188464": "CVE-2020-18984" }, { "188463": "CVE-2021-1016" }, { "188462": "CVE-2021-1004" }, { "188461": "CVE-2021-1003" }, { "188460": "CVE-2021-0992" }, { "188459": "CVE-2021-0963" }, { "188458": "CVE-2021-45099" }, { "188457": "CVE-2021-45097" }, { "188456": "CVE-2021-45096" }, { "188455": "CVE-2021-45088" }, { "188454": "CVE-2021-45086" }, { "188453": "CVE-2021-45085" }, { "188452": "CVE-2021-43834" }, { "188451": "CVE-2021-35490" }, { "188450": "CVE-2021-1039" }, { "188449": "CVE-2021-1038" }, { "188448": "CVE-2021-1029" }, { "188447": "CVE-2021-1028" }, { "188446": "CVE-2021-1024" }, { "188445": "CVE-2021-1021" }, { "188444": "CVE-2021-1020" }, { "188443": "CVE-2021-1019" }, { "188442": "CVE-2021-1017" }, { "188441": "CVE-2021-0999" }, { "188440": "CVE-2021-0985" }, { "188439": "CVE-2021-0984" }, { "188438": "CVE-2021-0981" }, { "188437": "CVE-2021-0977" }, { "188436": "CVE-2021-0965" }, { "188435": "CVE-2021-0958" }, { "188434": "CVE-2021-0955" }, { "188433": "CVE-2021-0954" }, { "188432": "CVE-2021-0953" }, { "188431": "CVE-2021-0904" }, { "188430": "CVE-2021-0769" }, { "188429": "CVE-2021-0675" }, { "188428": "CVE-2021-45092" }, { "188427": "CVE-2021-44023" }, { "188426": "CVE-2021-43833" }, { "188425": "CVE-2020-18985" }, { "188424": "CVE-2021-43935" }, { "188423": "CVE-2021-4119" }, { "188422": "CVE-2021-39639" }, { "188421": "CVE-2021-27856" }, { "188420": "CVE-2021-1034" }, { "188419": "CVE-2021-1032" }, { "188418": "CVE-2021-1031" }, { "188417": "CVE-2021-1030" }, { "188416": "CVE-2021-1026" }, { "188415": "CVE-2021-1025" }, { "188414": "CVE-2021-1023" }, { "188413": "CVE-2021-1018" }, { "188412": "CVE-2021-1015" }, { "188411": "CVE-2021-1014" }, { "188410": "CVE-2021-1012" }, { "188409": "CVE-2021-1009" }, { "188408": "CVE-2021-1005" }, { "188407": "CVE-2021-0995" }, { "188406": "CVE-2021-0994" }, { "188405": "CVE-2021-0990" }, { "188404": "CVE-2021-0989" }, { "188403": "CVE-2021-0988" }, { "188402": "CVE-2021-0987" }, { "188401": "CVE-2021-0983" }, { "188400": "CVE-2021-0978" }, { "188399": "CVE-2021-45087" }, { "188398": "CVE-2021-39656" }, { "188397": "CVE-2021-39653" }, { "188396": "CVE-2021-39652" }, { "188395": "CVE-2021-39651" }, { "188394": "CVE-2021-39650" }, { "188393": "CVE-2021-39649" }, { "188392": "CVE-2021-39643" }, { "188391": "CVE-2021-39642" }, { "188390": "CVE-2021-39640" }, { "188389": "CVE-2021-39638" }, { "188388": "CVE-2021-27859" }, { "188387": "CVE-2021-1044" }, { "188386": "CVE-2021-1027" }, { "188385": "CVE-2021-1011" }, { "188384": "CVE-2021-1010" }, { "188383": "CVE-2021-1008" }, { "188382": "CVE-2021-1007" }, { "188381": "CVE-2021-1006" }, { "188380": "CVE-2021-1001" }, { "188379": "CVE-2021-0998" }, { "188378": "CVE-2021-0997" }, { "188377": "CVE-2021-0996" }, { "188376": "CVE-2021-0991" }, { "188375": "CVE-2021-0986" }, { "188374": "CVE-2021-0982" }, { "188373": "CVE-2021-0979" }, { "188372": "CVE-2021-0973" }, { "188371": "CVE-2021-0970" }, { "188370": "CVE-2021-0952" }, { "188369": "CVE-2021-0704" }, { "188368": "CVE-2021-45102" }, { "188367": "CVE-2021-45101" }, { "188366": "CVE-2021-45098" }, { "188365": "CVE-2021-45017" }, { "188364": "CVE-2021-39655" }, { "188363": "CVE-2021-39646" }, { "188362": "CVE-2021-39645" }, { "188361": "CVE-2021-39644" }, { "188360": "CVE-2021-39641" }, { "188359": "CVE-2021-27858" }, { "188358": "CVE-2021-27857" }, { "188357": "CVE-2021-27855" }, { "188356": "CVE-2021-1045" }, { "188355": "CVE-2021-1022" }, { "188354": "CVE-2021-1013" }, { "188353": "CVE-2021-0969" }, { "188352": "CVE-2021-43782" }, { "188351": "CVE-2021-41276" }, { "188350": "CVE-2021-39657" }, { "188349": "CVE-2021-39648" }, { "188348": "CVE-2021-39647" }, { "188347": "CVE-2021-39636" }, { "188346": "CVE-2021-1047" }, { "188345": "CVE-2021-1046" }, { "188344": "CVE-2021-1043" }, { "188343": "CVE-2021-1042" }, { "188342": "CVE-2021-1041" }, { "188341": "CVE-2021-1040" }, { "188340": "CVE-2021-0961" }, { "188339": "CVE-2021-43806" }, { "188338": "CVE-2021-1002" }, { "188337": "CVE-2021-0993" }, { "188336": "CVE-2021-0976" }, { "188335": "CVE-2021-0968" }, { "188334": "CVE-2021-0967" }, { "188333": "CVE-2021-0964" }, { "188332": "CVE-2021-0956" }, { "188331": "CVE-2021-39637" }, { "188330": "CVE-2021-43831" }, { "188329": "CVE-2021-0971" }, { "188328": "CVE-2021-36888" }, { "188327": "CVE-2021-45078" }, { "188326": "CVE-2021-44116" }, { "188325": "CVE-2021-0966" }, { "188324": "CVE-2021-45100" }, { "188323": "CVE-2021-45095" }, { "188322": "CVE-2021-44350" }, { "188321": "CVE-2021-29847" }, { "188320": "CVE-2021-45018" }, { "188319": "CVE-2021-43835" }, { "188318": "CVE-2021-43836" }, { "188317": "CVE-2021-42216" }, { "188316": "CVE-2021-43518" }, { "188315": "CVE-2021-4117" }, { "188314": "CVE-2021-43675" }, { "188313": "CVE-2021-44657" }, { "188312": "CVE-2021-44655" }, { "188311": "CVE-2021-44653" }, { "188310": "CVE-2021-20330" }, { "188309": "CVE-2021-4116" }, { "188308": "CVE-2021-42220" }, { "188307": "CVE-2021-41557" }, { "188306": "CVE-2021-38701" }, { "188305": "CVE-2021-45043" }, { "188304": "CVE-2021-43326" }, { "188303": "CVE-2021-43325" }, { "188302": "CVE-2021-43113" }, { "188301": "CVE-2021-41844" }, { "188300": "CVE-2021-26787" }, { "188299": "CVE-2020-23545" }, { "188298": "CVE-2019-19138" }, { "188297": "CVE-2021-36450" }, { "188296": "CVE-2021-4111" }, { "188295": "CVE-2021-41871" }, { "188294": "CVE-2021-40827" }, { "188293": "CVE-2021-40826" }, { "188292": "CVE-2021-40171" }, { "188291": "CVE-2021-40170" }, { "188290": "CVE-2021-42945" }, { "188289": "CVE-2021-41560" }, { "188288": "CVE-2021-41870" }, { "188287": "CVE-2021-4110" }, { "188286": "CVE-2021-34426" }, { "188285": "CVE-2021-43820" }, { "188284": "CVE-2021-43051" }, { "188283": "CVE-2021-39183" }, { "188282": "CVE-2021-43829" }, { "188281": "CVE-2021-43828" }, { "188280": "CVE-2021-43821" }, { "188279": "CVE-2021-40883" }, { "188278": "CVE-2021-44948" }, { "188277": "CVE-2018-10228" }, { "188276": "CVE-2021-4108" }, { "188275": "CVE-2021-43830" }, { "188274": "CVE-2021-43827" }, { "188273": "CVE-2021-44942" }, { "188272": "CVE-2021-43908" }, { "188271": "CVE-2021-43907" }, { "188270": "CVE-2021-43905" }, { "188269": "CVE-2021-43899" }, { "188268": "CVE-2021-43896" }, { "188267": "CVE-2021-43893" }, { "188266": "CVE-2021-43892" }, { "188265": "CVE-2021-43891" }, { "188264": "CVE-2021-43890" }, { "188263": "CVE-2021-43889" }, { "188262": "CVE-2021-43888" }, { "188261": "CVE-2021-43883" }, { "188260": "CVE-2021-43882" }, { "188259": "CVE-2021-43880" }, { "188258": "CVE-2021-43877" }, { "188257": "CVE-2021-43875" }, { "188256": "CVE-2021-43256" }, { "188255": "CVE-2021-43255" }, { "188254": "CVE-2021-43248" }, { "188253": "CVE-2021-43247" }, { "188252": "CVE-2021-43246" }, { "188251": "CVE-2021-43245" }, { "188250": "CVE-2021-43244" }, { "188249": "CVE-2021-43243" }, { "188248": "CVE-2021-43242" }, { "188247": "CVE-2021-43240" }, { "188246": "CVE-2021-43239" }, { "188245": "CVE-2021-43238" }, { "188244": "CVE-2021-43237" }, { "188243": "CVE-2021-43236" }, { "188242": "CVE-2021-43235" }, { "188241": "CVE-2021-43234" }, { "188240": "CVE-2021-43233" }, { "188239": "CVE-2021-43232" }, { "188238": "CVE-2021-43231" }, { "188237": "CVE-2021-43230" }, { "188236": "CVE-2021-43229" }, { "188235": "CVE-2021-43228" }, { "188234": "CVE-2021-43227" }, { "188233": "CVE-2021-43226" }, { "188232": "CVE-2021-43225" }, { "188231": "CVE-2021-43224" }, { "188230": "CVE-2021-43223" }, { "188229": "CVE-2021-43222" }, { "188228": "CVE-2021-43219" }, { "188227": "CVE-2021-43217" }, { "188226": "CVE-2021-43216" }, { "188225": "CVE-2021-43215" }, { "188224": "CVE-2021-43214" }, { "188223": "CVE-2021-43207" }, { "188222": "CVE-2021-42320" }, { "188221": "CVE-2021-42315" }, { "188220": "CVE-2021-42314" }, { "188219": "CVE-2021-42313" }, { "188218": "CVE-2021-42312" }, { "188217": "CVE-2021-42311" }, { "188216": "CVE-2021-42310" }, { "188215": "CVE-2021-42309" }, { "188214": "CVE-2021-42295" }, { "188213": "CVE-2021-42294" }, { "188212": "CVE-2021-42293" }, { "188211": "CVE-2021-41365" }, { "188210": "CVE-2021-41360" }, { "188209": "CVE-2021-41333" }, { "188208": "CVE-2021-4102" }, { "188207": "CVE-2021-4101" }, { "188206": "CVE-2021-4100" }, { "188205": "CVE-2021-4099" }, { "188204": "CVE-2021-4098" }, { "188203": "CVE-2021-40453" }, { "188202": "CVE-2021-40452" }, { "188201": "CVE-2021-40441" }, { "188200": "CVE-2021-34425" }, { "188199": "CVE-2021-45046" }, { "188198": "CVE-2021-4044" }, { "188197": "CVE-2021-40882" }, { "188196": "CVE-2021-44043" }, { "188195": "CVE-2021-44041" }, { "188194": "CVE-2021-43388" }, { "188193": "CVE-2021-44042" }, { "188192": "CVE-2021-43807" }, { "188191": "CVE-2021-38950" }, { "188190": "CVE-2021-4068" }, { "188189": "CVE-2021-4067" }, { "188188": "CVE-2021-4066" }, { "188187": "CVE-2021-4065" }, { "188186": "CVE-2021-4064" }, { "188185": "CVE-2021-4063" }, { "188184": "CVE-2021-4062" }, { "188183": "CVE-2021-4061" }, { "188182": "CVE-2021-4059" }, { "188181": "CVE-2021-4058" }, { "188180": "CVE-2021-4057" }, { "188179": "CVE-2021-4056" }, { "188178": "CVE-2021-4055" }, { "188177": "CVE-2021-4078" }, { "188176": "CVE-2021-4054" }, { "188175": "CVE-2021-4079" }, { "188174": "CVE-2021-4053" }, { "188173": "CVE-2021-4052" }, { "188172": "CVE-2021-44232" }, { "188171": "CVE-2021-44231" }, { "188170": "CVE-2021-42061" }, { "188169": "CVE-2021-3836" }, { "188168": "CVE-2021-38182" }, { "188167": "CVE-2021-42051" }, { "188166": "CVE-2021-42050" }, { "188165": "CVE-2021-4107" }, { "188164": "CVE-2021-44233" }, { "188163": "CVE-2021-41066" }, { "188162": "CVE-2021-42063" }, { "188161": "CVE-2021-42070" }, { "188160": "CVE-2021-42069" }, { "188159": "CVE-2021-42068" }, { "188158": "CVE-2021-42066" }, { "188157": "CVE-2021-41067" }, { "188156": "CVE-2021-4073" }, { "188155": "CVE-2021-4007" }, { "188154": "CVE-2021-39319" }, { "188153": "CVE-2021-44949" }, { "188152": "CVE-2021-44235" }, { "188151": "CVE-2021-39308" }, { "188150": "CVE-2021-44549" }, { "188149": "CVE-2021-41836" }, { "188148": "CVE-2021-39318" }, { "188147": "CVE-2021-39315" }, { "188146": "CVE-2021-39313" }, { "188145": "CVE-2021-39311" }, { "188144": "CVE-2021-39310" }, { "188143": "CVE-2021-38361" }, { "188142": "CVE-2021-42367" }, { "188141": "CVE-2021-39314" }, { "188140": "CVE-2021-39309" }, { "188139": "CVE-2021-39312" }, { "188138": "CVE-2021-41065" }, { "188137": "CVE-2021-42064" }, { "188136": "CVE-2021-45014" }, { "188135": "CVE-2021-36721" }, { "188134": "CVE-2021-44450" }, { "188133": "CVE-2021-44449" }, { "188132": "CVE-2021-44448" }, { "188131": "CVE-2021-44447" }, { "188130": "CVE-2021-44446" }, { "188129": "CVE-2021-44445" }, { "188128": "CVE-2021-44444" }, { "188127": "CVE-2021-44443" }, { "188126": "CVE-2021-44442" }, { "188125": "CVE-2021-44441" }, { "188124": "CVE-2021-44440" }, { "188123": "CVE-2021-44439" }, { "188122": "CVE-2021-44438" }, { "188121": "CVE-2021-44437" }, { "188120": "CVE-2021-44436" }, { "188119": "CVE-2021-44435" }, { "188118": "CVE-2021-44434" }, { "188117": "CVE-2021-44433" }, { "188116": "CVE-2021-44432" }, { "188115": "CVE-2021-44431" }, { "188114": "CVE-2021-44430" }, { "188113": "CVE-2021-44017" }, { "188112": "CVE-2021-44015" }, { "188111": "CVE-2021-44014" }, { "188110": "CVE-2021-44013" }, { "188109": "CVE-2021-44012" }, { "188108": "CVE-2021-44011" }, { "188107": "CVE-2021-44010" }, { "188106": "CVE-2021-44009" }, { "188105": "CVE-2021-44008" }, { "188104": "CVE-2021-44007" }, { "188103": "CVE-2021-44006" }, { "188102": "CVE-2021-44005" }, { "188101": "CVE-2021-44004" }, { "188100": "CVE-2021-44003" }, { "188099": "CVE-2021-44002" }, { "188098": "CVE-2021-44001" }, { "188097": "CVE-2021-42027" }, { "188096": "CVE-2021-42024" }, { "188095": "CVE-2021-42022" }, { "188094": "CVE-2021-3376" }, { "188093": "CVE-2021-42023" }, { "188092": "CVE-2021-41547" }, { "188091": "CVE-2021-44538" }, { "188090": "CVE-2021-44524" }, { "188089": "CVE-2021-44523" }, { "188088": "CVE-2021-44522" }, { "188087": "CVE-2021-44165" }, { "188086": "CVE-2021-4104" }, { "188085": "CVE-2021-3831" }, { "188084": "CVE-2021-45015" }, { "188083": "CVE-2021-44937" }, { "188082": "CVE-2021-44935" }, { "188081": "CVE-2021-43822" }, { "188080": "CVE-2021-43817" }, { "188079": "CVE-2021-43814" }, { "188078": "CVE-2021-43801" }, { "188077": "CVE-2020-16156" }, { "188076": "CVE-2020-16155" }, { "188075": "CVE-2020-16154" }, { "188074": "CVE-2021-41272" }, { "188073": "CVE-2021-43823" }, { "188072": "CVE-2021-24045" }, { "188071": "CVE-2021-32024" }, { "188070": "CVE-2021-43818" }, { "188069": "CVE-2020-19042" }, { "188068": "CVE-2021-39057" }, { "188067": "CVE-2021-39050" }, { "188066": "CVE-2021-39049" }, { "188065": "CVE-2021-39048" }, { "188064": "CVE-2020-4496" }, { "188063": "CVE-2021-39064" }, { "188062": "CVE-2021-39058" }, { "188061": "CVE-2021-38947" }, { "188060": "CVE-2021-38901" }, { "188059": "CVE-2021-39063" }, { "188058": "CVE-2021-39065" }, { "188057": "CVE-2021-39054" }, { "188056": "CVE-2021-39053" }, { "188055": "CVE-2021-39052" }, { "188054": "CVE-2021-43983" }, { "188053": "CVE-2021-40008" }, { "188052": "CVE-2021-39945" }, { "188051": "CVE-2021-39937" }, { "188050": "CVE-2021-39936" }, { "188049": "CVE-2021-39934" }, { "188048": "CVE-2021-39930" }, { "188047": "CVE-2021-39918" }, { "188046": "CVE-2021-39916" }, { "188045": "CVE-2021-39915" }, { "188044": "CVE-2021-22279" }, { "188043": "CVE-2021-40007" }, { "188042": "CVE-2021-39944" }, { "188041": "CVE-2021-39941" }, { "188040": "CVE-2021-39940" }, { "188039": "CVE-2021-39939" }, { "188038": "CVE-2021-39938" }, { "188037": "CVE-2021-39935" }, { "188036": "CVE-2021-39933" }, { "188035": "CVE-2021-39932" }, { "188034": "CVE-2021-39931" }, { "188033": "CVE-2021-39919" }, { "188032": "CVE-2021-39917" }, { "188031": "CVE-2021-39910" }, { "188030": "CVE-2021-44966" }, { "188029": "CVE-2021-44965" }, { "188028": "CVE-2021-36169" }, { "188027": "CVE-2021-43117" }, { "188026": "CVE-2021-24922" }, { "188025": "CVE-2021-24795" }, { "188024": "CVE-2021-24792" }, { "188023": "CVE-2021-24782" }, { "188022": "CVE-2021-42549" }, { "188021": "CVE-2021-42548" }, { "188020": "CVE-2021-42547" }, { "188019": "CVE-2021-42546" }, { "188018": "CVE-2021-24972" }, { "188017": "CVE-2021-24970" }, { "188016": "CVE-2021-24955" }, { "188015": "CVE-2021-24954" }, { "188014": "CVE-2021-24945" }, { "188013": "CVE-2021-24932" }, { "188012": "CVE-2021-24925" }, { "188011": "CVE-2021-24896" }, { "188010": "CVE-2021-24871" }, { "188009": "CVE-2021-24855" }, { "188008": "CVE-2021-24836" }, { "188007": "CVE-2021-24817" }, { "188006": "CVE-2021-24784" }, { "188005": "CVE-2021-24780" }, { "188004": "CVE-2021-24771" }, { "188003": "CVE-2021-24756" }, { "188002": "CVE-2021-24705" }, { "188001": "CVE-2021-24951" }, { "188000": "CVE-2021-24946" }, { "187999": "CVE-2021-24872" }, { "187998": "CVE-2021-24863" }, { "187997": "CVE-2021-24861" }, { "187996": "CVE-2021-24859" }, { "187995": "CVE-2021-24848" }, { "187994": "CVE-2021-24845" }, { "187993": "CVE-2021-24819" }, { "187992": "CVE-2021-24747" }, { "187991": "CVE-2021-24818" }, { "187990": "CVE-2021-24790" }, { "187989": "CVE-2021-24857" }, { "187988": "CVE-2021-20867" }, { "187987": "CVE-2021-20866" }, { "187986": "CVE-2021-20865" }, { "187984": "CVE-2021-44848" }, { "187983": "CVE-2021-40857" }, { "187982": "CVE-2021-40856" }, { "187981": "CVE-2021-44847" }, { "187980": "CVE-2021-44155" }, { "187979": "CVE-2021-44154" }, { "187978": "CVE-2021-44153" }, { "187977": "CVE-2021-44152" }, { "187976": "CVE-2021-40858" }, { "187975": "CVE-2018-25021" }, { "187974": "CVE-2021-44151" }, { "187973": "CVE-2018-25022" }, { "187972": "CVE-2021-44833" }, { "187963": "CVE-2021-41805" }, { "187962": "CVE-2021-44515" }, { "187961": "CVE-2021-4097" }, { "187957": "CVE-2021-4092" }, { "187956": "CVE-2021-41242" }, { "187955": "CVE-2021-26340" }, { "187954": "CVE-2021-4089" }, { "187953": "CVE-2021-23700" }, { "187952": "CVE-2021-23663" }, { "187951": "CVE-2021-23561" }, { "187950": "CVE-2020-12890" }, { "187949": "CVE-2021-23463" }, { "187948": "CVE-2021-27984" }, { "187947": "CVE-2021-43815" }, { "187946": "CVE-2021-27983" }, { "187945": "CVE-2021-23639" }, { "187944": "CVE-2021-31747" }, { "187943": "CVE-2021-31746" }, { "187942": "CVE-2021-43813" }, { "187941": "CVE-2021-37935" }, { "187940": "CVE-2021-37934" }, { "187939": "CVE-2021-29214" }, { "187938": "CVE-2021-36911" }, { "187937": "CVE-2021-31745" }, { "187936": "CVE-2021-38937" }, { "187935": "CVE-2021-38917" }, { "187934": "CVE-2021-3829" }, { "187933": "CVE-2021-37189" }, { "187932": "CVE-2021-37188" }, { "187931": "CVE-2021-37187" }, { "187930": "CVE-2021-40834" }, { "187929": "CVE-2021-35978" }, { "187928": "CVE-2021-4082" }, { "187927": "CVE-2021-4084" }, { "187926": "CVE-2021-4081" }, { "187925": "CVE-2021-44228" }, { "187924": "CVE-2021-43982" }, { "187923": "CVE-2021-37861" }, { "187922": "CVE-2021-43802" }, { "187921": "CVE-2021-43803" }, { "187920": "CVE-2021-4033" }, { "187919": "CVE-2021-44514" }, { "187918": "CVE-2021-43797" }, { "187917": "CVE-2021-43608" }, { "187916": "CVE-2021-41265" }, { "187915": "CVE-2021-22568" }, { "187914": "CVE-2020-19683" }, { "187913": "CVE-2020-19682" }, { "187912": "CVE-2021-43703" }, { "187911": "CVE-2021-40282" }, { "187910": "CVE-2021-40281" }, { "187909": "CVE-2021-39002" }, { "187908": "CVE-2021-38926" }, { "187907": "CVE-2021-38951" }, { "187906": "CVE-2021-29678" }, { "187905": "CVE-2021-20373" }, { "187904": "CVE-2021-38931" }, { "187903": "CVE-2021-20137" }, { "187902": "CVE-2021-41246" }, { "187901": "CVE-2021-4038" }, { "187900": "CVE-2021-21955" }, { "187899": "CVE-2021-21954" }, { "187898": "CVE-2021-20145" }, { "187897": "CVE-2021-20146" }, { "187896": "CVE-2021-20138" }, { "187895": "CVE-2021-20144" }, { "187894": "CVE-2021-20143" }, { "187893": "CVE-2021-20142" }, { "187892": "CVE-2021-20141" }, { "187891": "CVE-2021-20140" }, { "187890": "CVE-2021-20139" }, { "187889": "CVE-2021-40280" }, { "187888": "CVE-2021-40279" }, { "187887": "CVE-2021-41697" }, { "187886": "CVE-2021-41696" }, { "187885": "CVE-2021-41695" }, { "187884": "CVE-2021-41694" }, { "187883": "CVE-2021-22565" }, { "187882": "CVE-2021-41449" }, { "187881": "CVE-2021-3817" }, { "187880": "CVE-2021-36167" }, { "187879": "CVE-2021-43071" }, { "187878": "CVE-2021-43068" }, { "187877": "CVE-2021-42759" }, { "187876": "CVE-2021-36194" }, { "187875": "CVE-2021-43204" }, { "187874": "CVE-2021-43065" }, { "187873": "CVE-2021-36189" }, { "187872": "CVE-2021-43410" }, { "187871": "CVE-2021-23860" }, { "187870": "CVE-2021-37941" }, { "187869": "CVE-2021-23859" }, { "187868": "CVE-2021-43546" }, { "187867": "CVE-2021-43545" }, { "187866": "CVE-2021-43544" }, { "187865": "CVE-2021-43543" }, { "187864": "CVE-2021-43542" }, { "187863": "CVE-2021-43541" }, { "187862": "CVE-2021-43540" }, { "187861": "CVE-2021-43539" }, { "187860": "CVE-2021-43537" }, { "187859": "CVE-2021-43536" }, { "187858": "CVE-2021-43535" }, { "187857": "CVE-2021-43533" }, { "187856": "CVE-2021-43532" }, { "187855": "CVE-2021-43531" }, { "187854": "CVE-2021-43530" }, { "187853": "CVE-2021-38509" }, { "187852": "CVE-2021-38508" }, { "187851": "CVE-2021-38507" }, { "187850": "CVE-2021-38506" }, { "187849": "CVE-2021-38504" }, { "187848": "CVE-2021-38503" }, { "187847": "CVE-2021-23862" }, { "187846": "CVE-2021-23861" }, { "187845": "CVE-2021-43978" }, { "187844": "CVE-2021-36195" }, { "187843": "CVE-2021-36173" }, { "187842": "CVE-2021-43811" }, { "187841": "CVE-2021-44529" }, { "187840": "CVE-2021-43538" }, { "187839": "CVE-2021-43528" }, { "187838": "CVE-2021-4048" }, { "187837": "CVE-2021-38510" }, { "187836": "CVE-2021-21957" }, { "187835": "CVE-2021-21951" }, { "187834": "CVE-2021-21950" }, { "187833": "CVE-2021-43399" }, { "187832": "CVE-2021-41017" }, { "187831": "CVE-2021-36718" }, { "187830": "CVE-2020-27416" }, { "187829": "CVE-2021-41025" }, { "187828": "CVE-2021-43809" }, { "187827": "CVE-2021-36720" }, { "187826": "CVE-2021-36719" }, { "187825": "CVE-2021-43527" }, { "187824": "CVE-2021-43534" }, { "187823": "CVE-2021-38505" }, { "187822": "CVE-2021-25519" }, { "187821": "CVE-2021-41013" }, { "187820": "CVE-2021-3815" }, { "187819": "CVE-2021-36188" }, { "187818": "CVE-2021-41063" }, { "187817": "CVE-2021-41030" }, { "187816": "CVE-2021-41021" }, { "187815": "CVE-2021-27860" }, { "187814": "CVE-2021-41090" }, { "187813": "CVE-2021-40861" }, { "187812": "CVE-2021-40860" }, { "187811": "CVE-2021-37097" }, { "187810": "CVE-2021-37093" }, { "187809": "CVE-2021-37092" }, { "187808": "CVE-2021-37075" }, { "187807": "CVE-2021-37069" }, { "187806": "CVE-2021-37054" }, { "187805": "CVE-2021-37053" }, { "187804": "CVE-2021-37052" }, { "187803": "CVE-2021-37051" }, { "187802": "CVE-2021-37050" }, { "187801": "CVE-2021-37049" }, { "187800": "CVE-2021-37044" }, { "187799": "CVE-2021-37040" }, { "187798": "CVE-2021-37039" }, { "187797": "CVE-2021-37037" }, { "187796": "CVE-2021-25527" }, { "187795": "CVE-2021-25526" }, { "187794": "CVE-2021-25525" }, { "187793": "CVE-2021-25524" }, { "187792": "CVE-2021-25523" }, { "187791": "CVE-2021-25522" }, { "187790": "CVE-2021-25521" }, { "187789": "CVE-2021-25520" }, { "187788": "CVE-2021-25516" }, { "187787": "CVE-2021-25515" }, { "187786": "CVE-2021-25514" }, { "187785": "CVE-2021-25513" }, { "187784": "CVE-2021-25512" }, { "187783": "CVE-2021-25511" }, { "187782": "CVE-2021-25510" }, { "187781": "CVE-2021-42110" }, { "187780": "CVE-2021-41450" }, { "187779": "CVE-2021-37074" }, { "187778": "CVE-2021-37045" }, { "187777": "CVE-2021-25518" }, { "187776": "CVE-2021-25517" }, { "187775": "CVE-2021-42835" }, { "187774": "CVE-2021-26108" }, { "187773": "CVE-2021-43063" }, { "187772": "CVE-2021-41015" }, { "187771": "CVE-2021-43064" }, { "187770": "CVE-2021-41027" }, { "187769": "CVE-2021-41024" }, { "187768": "CVE-2021-36191" }, { "187767": "CVE-2021-36190" }, { "187766": "CVE-2021-26109" }, { "187765": "CVE-2021-41014" }, { "187764": "CVE-2021-44557" }, { "187763": "CVE-2021-44556" }, { "187762": "CVE-2021-4050" }, { "187761": "CVE-2021-36180" }, { "187760": "CVE-2021-32591" }, { "187759": "CVE-2021-26110" }, { "187758": "CVE-2021-26103" }, { "187757": "CVE-2021-42757" }, { "187756": "CVE-2021-42752" }, { "187755": "CVE-2021-41029" }, { "187754": "CVE-2021-43067" }, { "187753": "CVE-2021-42758" }, { "187752": "CVE-2021-31850" }, { "187751": "CVE-2021-42760" }, { "187750": "CVE-2021-20045" }, { "187749": "CVE-2021-20044" }, { "187748": "CVE-2021-20043" }, { "187747": "CVE-2021-20042" }, { "187746": "CVE-2021-20041" }, { "187745": "CVE-2021-20040" }, { "187744": "CVE-2021-20039" }, { "187743": "CVE-2021-20047" }, { "187742": "CVE-2021-20038" }, { "187741": "CVE-2021-38759" }, { "187740": "CVE-2020-12140" }, { "187739": "CVE-2021-42688" }, { "187738": "CVE-2021-42687" }, { "187737": "CVE-2021-42686" }, { "187736": "CVE-2021-42685" }, { "187735": "CVE-2021-42683" }, { "187734": "CVE-2021-42682" }, { "187733": "CVE-2021-42681" }, { "187732": "CVE-2021-28680" }, { "187731": "CVE-2021-43963" }, { "187730": "CVE-2021-36133" }, { "187729": "CVE-2021-34544" }, { "187728": "CVE-2021-34543" }, { "187727": "CVE-2021-44149" }, { "187726": "CVE-2020-27356" }, { "187725": "CVE-2021-43810" }, { "187724": "CVE-2021-40578" }, { "187723": "CVE-2021-43638" }, { "187722": "CVE-2021-43637" }, { "187721": "CVE-2021-43006" }, { "187720": "CVE-2021-43003" }, { "187719": "CVE-2021-43002" }, { "187718": "CVE-2021-43000" }, { "187717": "CVE-2021-42996" }, { "187716": "CVE-2021-42994" }, { "187715": "CVE-2021-42993" }, { "187714": "CVE-2021-42990" }, { "187713": "CVE-2021-42988" }, { "187712": "CVE-2021-42987" }, { "187711": "CVE-2021-42986" }, { "187710": "CVE-2021-42983" }, { "187709": "CVE-2021-42980" }, { "187708": "CVE-2021-42979" }, { "187707": "CVE-2021-42977" }, { "187706": "CVE-2021-42976" }, { "187705": "CVE-2021-42973" }, { "187704": "CVE-2021-42972" }, { "187703": "CVE-2021-44726" }, { "187702": "CVE-2021-44725" }, { "187701": "CVE-2021-41311" }, { "187700": "CVE-2021-41309" }, { "187699": "CVE-2020-22421" }, { "187698": "CVE-2021-3370" }, { "187697": "CVE-2018-25020" }, { "187696": "CVE-2021-37940" }, { "187695": "CVE-2021-41716" }, { "187694": "CVE-2021-40859" }, { "187693": "CVE-2021-43798" }, { "187692": "CVE-2021-40288" }, { "187691": "CVE-2021-43789" }, { "187690": "CVE-2021-43805" }, { "187689": "CVE-2021-43175" }, { "187688": "CVE-2021-43176" }, { "187687": "CVE-2021-43808" }, { "187686": "CVE-2021-44148" }, { "187685": "CVE-2021-42567" }, { "187684": "CVE-2021-36760" }, { "187683": "CVE-2021-44420" }, { "187682": "CVE-2021-24041" }, { "187681": "CVE-2021-37100" }, { "187680": "CVE-2021-37099" }, { "187679": "CVE-2021-37094" }, { "187678": "CVE-2021-37091" }, { "187677": "CVE-2021-37090" }, { "187676": "CVE-2021-37088" }, { "187675": "CVE-2021-37087" }, { "187674": "CVE-2021-37086" }, { "187673": "CVE-2021-37085" }, { "187672": "CVE-2021-37084" }, { "187671": "CVE-2021-37083" }, { "187670": "CVE-2021-37082" }, { "187669": "CVE-2021-37081" }, { "187668": "CVE-2021-37080" }, { "187667": "CVE-2021-37079" }, { "187666": "CVE-2021-37076" }, { "187665": "CVE-2021-42717" }, { "187664": "CVE-2021-37073" }, { "187663": "CVE-2021-37072" }, { "187662": "CVE-2021-37071" }, { "187661": "CVE-2021-37070" }, { "187660": "CVE-2021-37067" }, { "187659": "CVE-2021-37066" }, { "187658": "CVE-2021-37065" }, { "187657": "CVE-2021-37063" }, { "187656": "CVE-2021-37062" }, { "187655": "CVE-2021-37060" }, { "187654": "CVE-2021-37059" }, { "187653": "CVE-2021-37058" }, { "187652": "CVE-2021-37057" }, { "187651": "CVE-2021-37048" }, { "187650": "CVE-2021-37021" }, { "187649": "CVE-2021-37020" }, { "187648": "CVE-2021-37014" }, { "187647": "CVE-2021-37011" }, { "187646": "CVE-2021-37096" }, { "187645": "CVE-2021-37089" }, { "187644": "CVE-2021-37078" }, { "187643": "CVE-2021-37077" }, { "187642": "CVE-2021-37068" }, { "187641": "CVE-2021-37064" }, { "187640": "CVE-2021-37061" }, { "187639": "CVE-2021-37043" }, { "187638": "CVE-2021-37095" }, { "187637": "CVE-2020-19611" }, { "187636": "CVE-2021-37056" }, { "187635": "CVE-2021-37055" }, { "187634": "CVE-2021-37047" }, { "187633": "CVE-2021-37046" }, { "187632": "CVE-2021-37042" }, { "187631": "CVE-2021-37041" }, { "187630": "CVE-2021-37038" }, { "187629": "CVE-2021-44527" }, { "187628": "CVE-2021-42133" }, { "187627": "CVE-2021-42132" }, { "187626": "CVE-2021-42131" }, { "187625": "CVE-2021-42129" }, { "187624": "CVE-2021-42128" }, { "187623": "CVE-2021-42126" }, { "187622": "CVE-2021-42125" }, { "187621": "CVE-2021-42124" }, { "187620": "CVE-2021-40096" }, { "187619": "CVE-2021-40093" }, { "187618": "CVE-2021-40092" }, { "187617": "CVE-2021-40094" }, { "187616": "CVE-2020-27413" }, { "187615": "CVE-2021-42130" }, { "187614": "CVE-2021-42127" }, { "187613": "CVE-2021-40095" }, { "187612": "CVE-2021-44187" }, { "187611": "CVE-2021-44186" }, { "187610": "CVE-2021-44185" }, { "187609": "CVE-2021-4049" }, { "187608": "CVE-2021-29116" }, { "187607": "CVE-2021-29114" }, { "187606": "CVE-2021-29113" }, { "187605": "CVE-2021-29115" }, { "187604": "CVE-2021-28703" }, { "187603": "CVE-2021-44513" }, { "187602": "CVE-2021-44512" }, { "187601": "CVE-2021-4075" }, { "187600": "CVE-2021-31631" }, { "187599": "CVE-2021-44686" }, { "187598": "CVE-2021-44685" }, { "187597": "CVE-2021-44684" }, { "187596": "CVE-2021-31632" }, { "187595": "CVE-2021-40091" }, { "187594": "CVE-2021-37298" }, { "187593": "CVE-2021-44682" }, { "187592": "CVE-2021-44681" }, { "187591": "CVE-2021-44680" }, { "187590": "CVE-2021-44679" }, { "187589": "CVE-2021-44678" }, { "187588": "CVE-2021-44677" }, { "187587": "CVE-2021-40313" }, { "187586": "CVE-2021-36567" }, { "187585": "CVE-2021-36564" }, { "187584": "CVE-2021-43800" }, { "187583": "CVE-2021-35242" }, { "187582": "CVE-2021-43931" }, { "187581": "CVE-2021-39890" }, { "187580": "CVE-2021-36198" }, { "187579": "CVE-2021-35245" }, { "187578": "CVE-2021-22170" }, { "187577": "CVE-2021-43936" }, { "187576": "CVE-2021-43784" }, { "187575": "CVE-2021-43781" }, { "187574": "CVE-2021-24714" }, { "187573": "CVE-2021-24917" }, { "187572": "CVE-2021-25041" }, { "187571": "CVE-2021-24939" }, { "187570": "CVE-2021-24938" }, { "187569": "CVE-2021-24930" }, { "187568": "CVE-2021-24924" }, { "187567": "CVE-2021-24914" }, { "187566": "CVE-2021-24759" }, { "187565": "CVE-2021-24718" }, { "187564": "CVE-2021-24943" }, { "187563": "CVE-2021-24931" }, { "187562": "CVE-2021-24866" }, { "187561": "CVE-2021-24935" }, { "187560": "CVE-2021-43471" }, { "187559": "CVE-2021-43469" }, { "187558": "CVE-2021-4069" }, { "187553": "CVE-2021-44046" }, { "187552": "CVE-2021-37253" }, { "187551": "CVE-2021-43044" }, { "187550": "CVE-2021-43041" }, { "187549": "CVE-2021-43040" }, { "187548": "CVE-2021-43039" }, { "187547": "CVE-2021-43037" }, { "187546": "CVE-2021-44048" }, { "187545": "CVE-2021-44047" }, { "187544": "CVE-2021-44045" }, { "187543": "CVE-2021-44044" }, { "187542": "CVE-2021-43042" }, { "187541": "CVE-2021-43035" }, { "187540": "CVE-2021-43034" }, { "187539": "CVE-2021-43043" }, { "187538": "CVE-2021-43033" }, { "187537": "CVE-2021-43038" }, { "187536": "CVE-2021-43036" }, { "187533": "CVE-2021-4005" }, { "187532": "CVE-2021-35415" }, { "187531": "CVE-2021-43415" }, { "187530": "CVE-2021-35414" }, { "187529": "CVE-2021-35413" }, { "187528": "CVE-2021-44352" }, { "187527": "CVE-2021-23562" }, { "187526": "CVE-2021-35346" }, { "187525": "CVE-2021-35344" }, { "187524": "CVE-2021-23758" }, { "187523": "CVE-2021-44349" }, { "187522": "CVE-2021-44348" }, { "187521": "CVE-2021-44347" }, { "187520": "CVE-2021-29867" }, { "187519": "CVE-2021-29756" }, { "187518": "CVE-2021-29719" }, { "187517": "CVE-2021-29716" }, { "187516": "CVE-2021-20470" }, { "187515": "CVE-2021-38909" }, { "187514": "CVE-2021-20493" }, { "187513": "CVE-2021-3980" }, { "187512": "CVE-2021-43991" }, { "187511": "CVE-2021-43674" }, { "187510": "CVE-2021-44278" }, { "187509": "CVE-2021-43676" }, { "187508": "CVE-2021-44021" }, { "187507": "CVE-2021-44020" }, { "187506": "CVE-2021-44019" }, { "187505": "CVE-2021-44022" }, { "187504": "CVE-2021-43772" }, { "187503": "CVE-2021-4000" }, { "187502": "CVE-2021-43673" }, { "187501": "CVE-2021-44050" }, { "187500": "CVE-2021-43795" }, { "187499": "CVE-2021-3944" }, { "187498": "CVE-2021-25785" }, { "187497": "CVE-2021-40334" }, { "187496": "CVE-2021-40333" }, { "187495": "CVE-2021-25784" }, { "187494": "CVE-2021-25783" }, { "187493": "CVE-2021-28237" }, { "187492": "CVE-2021-28236" }, { "187491": "CVE-2020-36135" }, { "187490": "CVE-2020-36134" }, { "187489": "CVE-2020-36133" }, { "187488": "CVE-2020-36131" }, { "187487": "CVE-2020-36130" }, { "187486": "CVE-2020-36129" }, { "187485": "CVE-2021-43327" }, { "187484": "CVE-2021-44518" }, { "187483": "CVE-2020-29176" }, { "187482": "CVE-2020-29177" }, { "187481": "CVE-2015-20105" }, { "187480": "CVE-2015-20106" }, { "187479": "CVE-2021-23260" }, { "187478": "CVE-2021-23261" }, { "187477": "CVE-2021-23264" }, { "187476": "CVE-2021-23263" }, { "187475": "CVE-2021-23262" }, { "187474": "CVE-2021-23259" }, { "187473": "CVE-2021-23258" }, { "187472": "CVE-2021-43679" }, { "187471": "CVE-2021-43682" }, { "187470": "CVE-2021-43686" }, { "187469": "CVE-2021-43683" }, { "187468": "CVE-2021-43681" }, { "187467": "CVE-2021-43451" }, { "187466": "CVE-2021-42776" }, { "187465": "CVE-2021-26777" }, { "187464": "CVE-2021-41039" }, { "187463": "CVE-2021-42711" }, { "187462": "CVE-2021-33274" }, { "187461": "CVE-2021-33271" }, { "187460": "CVE-2021-33270" }, { "187459": "CVE-2021-33269" }, { "187458": "CVE-2021-33268" }, { "187457": "CVE-2021-33267" }, { "187456": "CVE-2021-33266" }, { "187455": "CVE-2021-33265" }, { "187454": "CVE-2021-43791" }, { "187453": "CVE-2020-27414" }, { "187452": "CVE-2021-43794" }, { "187451": "CVE-2021-43793" }, { "187450": "CVE-2021-43792" }, { "187449": "CVE-2021-38575" }, { "187448": "CVE-2020-35037" }, { "187447": "CVE-2020-35012" }, { "187446": "CVE-2021-44227" }, { "187445": "CVE-2021-43137" }, { "187444": "CVE-2021-29863" }, { "187443": "CVE-2021-29779" }, { "187442": "CVE-2021-20400" }, { "187441": "CVE-2021-29849" }, { "187440": "CVE-2021-44480" }, { "187439": "CVE-2021-44479" }, { "187438": "CVE-2021-40154" }, { "187437": "CVE-2021-20611" }, { "187436": "CVE-2021-20610" }, { "187435": "CVE-2020-10627" }, { "187434": "CVE-2021-26334" }, { "187433": "CVE-2021-20609" }, { "187432": "CVE-2021-43689" }, { "187431": "CVE-2021-43685" }, { "187430": "CVE-2021-43687" }, { "187429": "CVE-2021-25967" }, { "187428": "CVE-2021-44279" }, { "187427": "CVE-2021-44277" }, { "187426": "CVE-2021-43690" }, { "187425": "CVE-2021-44280" }, { "187424": "CVE-2021-4017" }, { "187423": "CVE-2021-4015" }, { "187422": "CVE-2021-3993" }, { "187421": "CVE-2021-3994" }, { "187420": "CVE-2021-3985" }, { "187419": "CVE-2021-3983" }, { "187418": "CVE-2021-3992" }, { "187417": "CVE-2021-3990" }, { "187416": "CVE-2021-3989" }, { "187415": "CVE-2021-3984" }, { "187414": "CVE-2021-3964" }, { "187413": "CVE-2021-32592" }, { "187412": "CVE-2021-4018" }, { "187411": "CVE-2021-4019" }, { "187410": "CVE-2021-34599" }, { "187409": "CVE-2021-31787" }, { "187408": "CVE-2021-20855" }, { "187407": "CVE-2021-43284" }, { "187406": "CVE-2021-41256" }, { "187405": "CVE-2021-20862" }, { "187404": "CVE-2021-43295" }, { "187403": "CVE-2021-43294" }, { "187402": "CVE-2021-20864" }, { "187401": "CVE-2021-20861" }, { "187400": "CVE-2021-20860" }, { "187399": "CVE-2021-20859" }, { "187398": "CVE-2021-20854" }, { "187397": "CVE-2021-20853" }, { "187396": "CVE-2021-20852" }, { "187395": "CVE-2021-43319" }, { "187394": "CVE-2021-43296" }, { "187393": "CVE-2021-4026" }, { "187392": "CVE-2021-22095" }, { "187391": "CVE-2021-20858" }, { "187390": "CVE-2021-20857" }, { "187389": "CVE-2021-20856" }, { "187388": "CVE-2021-20847" }, { "187387": "CVE-2021-36327" }, { "187386": "CVE-2021-40101" }, { "187385": "CVE-2021-43360" }, { "187384": "CVE-2021-43359" }, { "187383": "CVE-2021-43358" }, { "187382": "CVE-2021-40809" }, { "187381": "CVE-2021-20863" }, { "187380": "CVE-2021-20851" }, { "187379": "CVE-2021-36330" }, { "187378": "CVE-2021-36329" }, { "187377": "CVE-2021-36328" }, { "187376": "CVE-2021-36326" }, { "187375": "CVE-2021-44230" }, { "187374": "CVE-2021-43282" }, { "187373": "CVE-2021-42564" }, { "187372": "CVE-2021-43283" }, { "187371": "CVE-2021-42099" }, { "187370": "CVE-2021-26612" }, { "187369": "CVE-2020-7880" }, { "187368": "CVE-2020-7879" }, { "187367": "CVE-2021-38999" }, { "187366": "CVE-2021-39000" }, { "187365": "CVE-2021-38967" }, { "187364": "CVE-2021-38958" }, { "187363": "CVE-2021-43202" }, { "187362": "CVE-2021-43998" }, { "187361": "CVE-2021-41677" }, { "187360": "CVE-2021-25987" }, { "187359": "CVE-2021-41679" }, { "187358": "CVE-2021-41678" }, { "187357": "CVE-2021-43771" }, { "187356": "CVE-2021-42545" }, { "187355": "CVE-2021-42119" }, { "187354": "CVE-2021-42118" }, { "187353": "CVE-2021-42123" }, { "187352": "CVE-2021-42122" }, { "187351": "CVE-2021-42121" }, { "187350": "CVE-2021-42115" }, { "187349": "CVE-2021-42544" }, { "187348": "CVE-2021-42120" }, { "187347": "CVE-2021-42117" }, { "187346": "CVE-2021-42116" }, { "187345": "CVE-2021-3725" }, { "187344": "CVE-2021-3727" }, { "187343": "CVE-2021-3726" }, { "187342": "CVE-2021-3769" }, { "187341": "CVE-2021-43790" }, { "187340": "CVE-2021-44198" }, { "187339": "CVE-2021-44203" }, { "187338": "CVE-2021-4028" }, { "187337": "CVE-2021-44202" }, { "187336": "CVE-2021-44201" }, { "187335": "CVE-2021-44200" }, { "187334": "CVE-2021-44199" }, { "187333": "CVE-2021-44429" }, { "187332": "CVE-2021-44428" }, { "187331": "CVE-2021-43788" }, { "187330": "CVE-2021-43786" }, { "187329": "CVE-2021-34800" }, { "187328": "CVE-2021-43787" }, { "187327": "CVE-2021-43783" }, { "187326": "CVE-2021-42365" }, { "187325": "CVE-2021-42364" }, { "187324": "CVE-2021-42358" }, { "187323": "CVE-2021-44427" }, { "187322": "CVE-2021-3802" }, { "187321": "CVE-2021-39995" }, { "187320": "CVE-2021-43692" }, { "187319": "CVE-2021-43693" }, { "187318": "CVE-2021-43691" }, { "187317": "CVE-2021-43697" }, { "187316": "CVE-2021-43696" }, { "187315": "CVE-2021-43695" }, { "187314": "CVE-2021-38283" }, { "187313": "CVE-2021-38147" }, { "187312": "CVE-2019-8922" }, { "187311": "CVE-2019-8921" }, { "187310": "CVE-2021-24822" }, { "187309": "CVE-2021-24927" }, { "187308": "CVE-2021-24908" }, { "187307": "CVE-2021-24899" }, { "187306": "CVE-2021-43698" }, { "187305": "CVE-2021-24883" }, { "187304": "CVE-2021-24876" }, { "187303": "CVE-2021-24811" }, { "187302": "CVE-2021-24768" }, { "187301": "CVE-2021-24751" }, { "187300": "CVE-2021-24749" }, { "187299": "CVE-2021-24745" }, { "187298": "CVE-2017-20008" }, { "187297": "CVE-2021-24918" }, { "187296": "CVE-2021-24915" }, { "187295": "CVE-2021-24889" }, { "187294": "CVE-2021-24860" }, { "187293": "CVE-2021-24755" }, { "187292": "CVE-2021-24748" }, { "187291": "CVE-2021-24842" }, { "187290": "CVE-2021-21707" }, { "187289": "CVE-2021-32061" }, { "187288": "CVE-2021-44094" }, { "187287": "CVE-2021-44077" }, { "187286": "CVE-2021-44093" }, { "187283": "CVE-2021-4020" }, { "187281": "CVE-2021-43776" }, { "187280": "CVE-2021-43785" }, { "187279": "CVE-2021-23654" }, { "187278": "CVE-2021-35533" }, { "187277": "CVE-2021-41243" }, { "187276": "CVE-2021-26615" }, { "187275": "CVE-2021-41279" }, { "187274": "CVE-2021-26611" }, { "187273": "CVE-2021-40833" }, { "187272": "CVE-2021-36919" }, { "187271": "CVE-2021-36843" }, { "187270": "CVE-2020-7881" }, { "187269": "CVE-2021-36807" }, { "187268": "CVE-2021-25269" }, { "187267": "CVE-2021-38686" }, { "187266": "CVE-2021-38685" }, { "187265": "CVE-2021-43550" }, { "187264": "CVE-2021-43552" }, { "187263": "CVE-2021-43548" }, { "187262": "CVE-2021-44225" }, { "187261": "CVE-2021-44223" }, { "187260": "CVE-2021-35052" }, { "187259": "CVE-2021-22049" }, { "187258": "CVE-2021-44219" }, { "187257": "CVE-2021-21980" }, { "187256": "CVE-2021-22957" }, { "187255": "CVE-2021-43268" }, { "187254": "CVE-2021-34424" }, { "187253": "CVE-2021-34423" }, { "187252": "CVE-2021-36917" }, { "187251": "CVE-2021-36916" }, { "187250": "CVE-2021-43778" }, { "187249": "CVE-2021-41270" }, { "187248": "CVE-2021-41268" }, { "187247": "CVE-2021-41267" }, { "187246": "CVE-2021-38873" }, { "187245": "CVE-2021-3552" }, { "187244": "CVE-2021-41192" }, { "187243": "CVE-2021-32037" }, { "187242": "CVE-2021-20842" }, { "187241": "CVE-2021-20850" }, { "187240": "CVE-2021-20848" }, { "187239": "CVE-2021-20844" }, { "187238": "CVE-2021-20840" }, { "187237": "CVE-2021-20835" }, { "187236": "CVE-2021-20843" }, { "187235": "CVE-2021-20841" }, { "187234": "CVE-2021-43780" }, { "187233": "CVE-2021-3553" }, { "187232": "CVE-2021-43777" }, { "187231": "CVE-2021-3554" }, { "187230": "CVE-2021-31822" }, { "187229": "CVE-2021-20845" }, { "187228": "CVE-2021-20846" }, { "187227": "CVE-2021-40369" }, { "187226": "CVE-2021-44140" }, { "187225": "CVE-2021-25986" }, { "187224": "CVE-2021-36333" }, { "187223": "CVE-2021-36311" }, { "187222": "CVE-2021-42783" }, { "187221": "CVE-2021-3672" }, { "187220": "CVE-2021-21561" }, { "187219": "CVE-2021-31852" }, { "187218": "CVE-2021-31851" }, { "187217": "CVE-2021-42306" }, { "187216": "CVE-2021-28706" }, { "187215": "CVE-2021-43775" }, { "187214": "CVE-2021-42785" }, { "187213": "CVE-2021-42784" }, { "187212": "CVE-2021-36335" }, { "187211": "CVE-2021-36332" }, { "187210": "CVE-2021-36314" }, { "187209": "CVE-2021-36312" }, { "187208": "CVE-2021-35033" }, { "187207": "CVE-2021-28709" }, { "187206": "CVE-2021-28705" }, { "187205": "CVE-2021-36334" }, { "187204": "CVE-2021-36313" }, { "187203": "CVE-2021-36301" }, { "187202": "CVE-2021-36300" }, { "187201": "CVE-2021-36299" }, { "187200": "CVE-2021-43019" }, { "187199": "CVE-2021-24891" }, { "187198": "CVE-2021-24882" }, { "187197": "CVE-2021-24873" }, { "187196": "CVE-2021-24830" }, { "187195": "CVE-2021-24812" }, { "187194": "CVE-2021-24729" }, { "187193": "CVE-2021-24713" }, { "187192": "CVE-2021-24703" }, { "187191": "CVE-2021-24700" }, { "187190": "CVE-2021-24644" }, { "187189": "CVE-2021-24641" }, { "187188": "CVE-2021-24877" }, { "187187": "CVE-2021-24888" }, { "187186": "CVE-2021-24875" }, { "187185": "CVE-2021-24668" }, { "187184": "CVE-2021-28708" }, { "187183": "CVE-2021-28707" }, { "187182": "CVE-2021-28704" }, { "187181": "CVE-2021-42308" }, { "187180": "CVE-2021-43221" }, { "187179": "CVE-2021-43220" }, { "187178": "CVE-2021-42297" }, { "187177": "CVE-2021-43211" }, { "187176": "CVE-2021-24894" }, { "187175": "CVE-2021-24892" }, { "187174": "CVE-2021-41281" }, { "187173": "CVE-2021-38891" }, { "187172": "CVE-2021-38875" }, { "187171": "CVE-2021-38890" }, { "187170": "CVE-2021-38004" }, { "187169": "CVE-2021-38980" }, { "187167": "CVE-2021-22356" }, { "187166": "CVE-2021-39976" }, { "187165": "CVE-2021-22410" }, { "187164": "CVE-2021-37102" }, { "187163": "CVE-2021-37036" }, { "187162": "CVE-2021-37034" }, { "187161": "CVE-2021-37033" }, { "187160": "CVE-2021-37032" }, { "187159": "CVE-2021-37030" }, { "187158": "CVE-2021-37029" }, { "187157": "CVE-2021-37023" }, { "187156": "CVE-2021-37013" }, { "187155": "CVE-2021-37010" }, { "187154": "CVE-2021-37009" }, { "187153": "CVE-2021-37006" }, { "187152": "CVE-2021-37035" }, { "187151": "CVE-2021-37031" }, { "187150": "CVE-2021-37026" }, { "187149": "CVE-2021-37025" }, { "187148": "CVE-2021-37024" }, { "187147": "CVE-2021-37022" }, { "187146": "CVE-2021-37019" }, { "187145": "CVE-2021-37018" }, { "187144": "CVE-2021-37017" }, { "187143": "CVE-2021-37016" }, { "187142": "CVE-2021-37015" }, { "187141": "CVE-2021-37012" }, { "187140": "CVE-2021-37008" }, { "187139": "CVE-2021-37007" }, { "187138": "CVE-2021-37005" }, { "187137": "CVE-2021-37004" }, { "187136": "CVE-2021-37003" }, { "187135": "CVE-2021-35052" }, { "187134": "CVE-2020-22719" }, { "187133": "CVE-2021-44150" }, { "187132": "CVE-2021-32004" }, { "187131": "CVE-2021-38448" }, { "187130": "CVE-2021-44147" }, { "187129": "CVE-2021-44144" }, { "187128": "CVE-2021-44143" }, { "187127": "CVE-2021-40829" }, { "187126": "CVE-2021-40831" }, { "187125": "CVE-2021-40830" }, { "187124": "CVE-2021-40828" }, { "187123": "CVE-2021-3943" }, { "187122": "CVE-2021-26614" }, { "187121": "CVE-2021-23718" }, { "187120": "CVE-2021-43559" }, { "187119": "CVE-2021-43558" }, { "187118": "CVE-2021-23732" }, { "187117": "CVE-2021-23673" }, { "187116": "CVE-2019-5640" }, { "187115": "CVE-2021-43560" }, { "187114": "CVE-2021-3935" }, { "187113": "CVE-2020-7882" }, { "187112": "CVE-2021-42727" }, { "187111": "CVE-2021-43016" }, { "187110": "CVE-2021-42733" }, { "187109": "CVE-2021-40774" }, { "187108": "CVE-2021-40773" }, { "187107": "CVE-2021-43015" }, { "187106": "CVE-2021-42738" }, { "187105": "CVE-2021-42737" }, { "187104": "CVE-2021-40775" }, { "187103": "CVE-2021-40772" }, { "187102": "CVE-2021-40771" }, { "187101": "CVE-2021-40770" }, { "187100": "CVE-2021-38377" }, { "187099": "CVE-2021-38375" }, { "187098": "CVE-2021-38374" }, { "187097": "CVE-2021-33495" }, { "187096": "CVE-2021-33494" }, { "187095": "CVE-2021-33492" }, { "187094": "CVE-2021-33490" }, { "187093": "CVE-2021-33489" }, { "187092": "CVE-2021-38378" }, { "187091": "CVE-2021-38376" }, { "187090": "CVE-2021-33493" }, { "187089": "CVE-2021-33491" }, { "187088": "CVE-2021-33488" }, { "187087": "CVE-2021-43581" }, { "187086": "CVE-2021-38146" }, { "187085": "CVE-2021-44079" }, { "187084": "CVE-2021-43582" }, { "187083": "CVE-2021-43557" }, { "187074": "CVE-2021-28710" }, { "187073": "CVE-2021-1125" }, { "187072": "CVE-2021-34400" }, { "187071": "CVE-2021-34399" }, { "187070": "CVE-2021-23219" }, { "187069": "CVE-2021-23217" }, { "187068": "CVE-2021-23201" }, { "187067": "CVE-2021-1105" }, { "187066": "CVE-2021-1088" }, { "187065": "CVE-2021-36319" }, { "187064": "CVE-2021-36307" }, { "187063": "CVE-2021-34358" }, { "187062": "CVE-2021-39198" }, { "187061": "CVE-2021-42744" }, { "187060": "CVE-2021-42254" }, { "187059": "CVE-2021-22965" }, { "187058": "CVE-2021-38681" }, { "187057": "CVE-2021-36340" }, { "187056": "CVE-2021-22970" }, { "187055": "CVE-2021-36322" }, { "187054": "CVE-2021-36321" }, { "187053": "CVE-2021-36320" }, { "187052": "CVE-2021-36310" }, { "187051": "CVE-2021-36308" }, { "187050": "CVE-2021-36306" }, { "187049": "CVE-2021-26262" }, { "187048": "CVE-2021-26248" }, { "187047": "CVE-2021-22967" }, { "187046": "CVE-2021-21900" }, { "187045": "CVE-2021-21899" }, { "187044": "CVE-2021-21898" }, { "187043": "CVE-2021-41280" }, { "187042": "CVE-2021-40391" }, { "187041": "CVE-2021-23433" }, { "187040": "CVE-2021-22966" }, { "187039": "CVE-2021-22951" }, { "187038": "CVE-2021-44038" }, { "187037": "CVE-2021-22968" }, { "187036": "CVE-2021-36884" }, { "187035": "CVE-2021-22969" }, { "187034": "CVE-2021-3976" }, { "187033": "CVE-2021-3963" }, { "187032": "CVE-2021-3957" }, { "187031": "CVE-2021-44036" }, { "187030": "CVE-2021-41569" }, { "187029": "CVE-2021-3920" }, { "187028": "CVE-2021-3961" }, { "187027": "CVE-2021-3950" }, { "187026": "CVE-2021-44037" }, { "187025": "CVE-2021-3962" }, { "187024": "CVE-2021-22030" }, { "187023": "CVE-2021-37592" }, { "187022": "CVE-2021-22028" }, { "187021": "CVE-2021-29326" }, { "187020": "CVE-2021-29325" }, { "187019": "CVE-2021-29324" }, { "187018": "CVE-2021-29329" }, { "187017": "CVE-2021-29328" }, { "187016": "CVE-2021-29327" }, { "187015": "CVE-2021-29323" }, { "187014": "CVE-2021-39929" }, { "187013": "CVE-2021-39926" }, { "187012": "CVE-2021-39925" }, { "187011": "CVE-2021-39924" }, { "187010": "CVE-2021-39923" }, { "187009": "CVE-2021-39922" }, { "187008": "CVE-2021-39921" }, { "187007": "CVE-2021-3974" }, { "187006": "CVE-2021-3973" }, { "187005": "CVE-2021-3968" }, { "187004": "CVE-2021-41436" }, { "187003": "CVE-2021-22053" }, { "187002": "CVE-2021-41435" }, { "187001": "CVE-2021-36003" }, { "187000": "CVE-2021-43409" }, { "186999": "CVE-2021-43408" }, { "186998": "CVE-2021-33850" }, { "186997": "CVE-2021-39353" }, { "186996": "CVE-2021-42363" }, { "186995": "CVE-2021-42338" }, { "186994": "CVE-2021-39236" }, { "186993": "CVE-2021-39234" }, { "186992": "CVE-2021-39233" }, { "186991": "CVE-2021-39232" }, { "186990": "CVE-2021-39231" }, { "186989": "CVE-2021-36372" }, { "186988": "CVE-2021-39235" }, { "186987": "CVE-2021-41532" }, { "186986": "CVE-2021-40129" }, { "186985": "CVE-2021-44025" }, { "186984": "CVE-2021-23162" }, { "186983": "CVE-2021-23155" }, { "186982": "CVE-2021-0671" }, { "186981": "CVE-2021-0670" }, { "186980": "CVE-2021-0669" }, { "186979": "CVE-2021-0668" }, { "186978": "CVE-2021-0667" }, { "186977": "CVE-2021-0664" }, { "186976": "CVE-2021-0658" }, { "186975": "CVE-2021-0657" }, { "186974": "CVE-2021-0656" }, { "186973": "CVE-2021-0655" }, { "186972": "CVE-2021-0629" }, { "186971": "CVE-2021-44033" }, { "186970": "CVE-2021-44026" }, { "186969": "CVE-2021-41278" }, { "186968": "CVE-2021-23197" }, { "186967": "CVE-2021-23167" }, { "186966": "CVE-2021-23146" }, { "186965": "CVE-2021-43668" }, { "186964": "CVE-2021-35535" }, { "186963": "CVE-2021-27026" }, { "186962": "CVE-2021-0666" }, { "186961": "CVE-2021-0665" }, { "186960": "CVE-2021-0659" }, { "186959": "CVE-2021-0624" }, { "186958": "CVE-2021-0623" }, { "186957": "CVE-2021-0622" }, { "186956": "CVE-2021-0621" }, { "186955": "CVE-2021-0620" }, { "186954": "CVE-2021-0619" }, { "186953": "CVE-2021-37322" }, { "186952": "CVE-2021-23193" }, { "186951": "CVE-2021-42525" }, { "186950": "CVE-2021-35534" }, { "186949": "CVE-2021-43017" }, { "186948": "CVE-2021-42268" }, { "186947": "CVE-2021-40761" }, { "186946": "CVE-2021-40756" }, { "186945": "CVE-2021-42524" }, { "186944": "CVE-2021-42272" }, { "186943": "CVE-2021-42271" }, { "186942": "CVE-2021-42270" }, { "186941": "CVE-2021-42269" }, { "186940": "CVE-2021-42267" }, { "186939": "CVE-2021-42266" }, { "186938": "CVE-2021-40760" }, { "186937": "CVE-2021-40759" }, { "186936": "CVE-2021-40758" }, { "186935": "CVE-2021-40757" }, { "186934": "CVE-2021-40755" }, { "186933": "CVE-2021-40754" }, { "186932": "CVE-2021-40753" }, { "186931": "CVE-2021-40752" }, { "186930": "CVE-2021-40751" }, { "186929": "CVE-2021-40733" }, { "186928": "CVE-2021-39928" }, { "186927": "CVE-2021-39920" }, { "186926": "CVE-2021-40131" }, { "186925": "CVE-2021-40130" }, { "186924": "CVE-2021-43669" }, { "186923": "CVE-2021-43667" }, { "186922": "CVE-2021-27025" }, { "186921": "CVE-2021-27024" }, { "186920": "CVE-2021-27023" }, { "186919": "CVE-2021-37938" }, { "186918": "CVE-2021-36908" }, { "186917": "CVE-2021-36909" }, { "186916": "CVE-2021-37939" }, { "186915": "CVE-2021-0063" }, { "186914": "CVE-2020-12963" }, { "186913": "CVE-2021-41266" }, { "186912": "CVE-2020-21639" }, { "186911": "CVE-2021-43495" }, { "186910": "CVE-2021-41269" }, { "186909": "CVE-2021-37580" }, { "186908": "CVE-2021-41951" }, { "186907": "CVE-2021-25984" }, { "186906": "CVE-2021-25983" }, { "186905": "CVE-2021-25982" }, { "186904": "CVE-2021-41274" }, { "186903": "CVE-2021-43047" }, { "186902": "CVE-2021-25985" }, { "186901": "CVE-2021-25976" }, { "186900": "CVE-2021-43574" }, { "186899": "CVE-2021-25965" }, { "186898": "CVE-2021-33118" }, { "186897": "CVE-2021-33106" }, { "186896": "CVE-2021-33095" }, { "186895": "CVE-2021-33094" }, { "186894": "CVE-2021-33093" }, { "186893": "CVE-2021-33092" }, { "186892": "CVE-2021-33091" }, { "186891": "CVE-2021-33090" }, { "186890": "CVE-2021-33089" }, { "186889": "CVE-2021-33088" }, { "186888": "CVE-2021-33087" }, { "186887": "CVE-2021-33071" }, { "186886": "CVE-2021-33063" }, { "186885": "CVE-2021-33062" }, { "186884": "CVE-2021-33059" }, { "186883": "CVE-2021-33058" }, { "186882": "CVE-2021-0200" }, { "186881": "CVE-2021-0199" }, { "186880": "CVE-2021-0198" }, { "186879": "CVE-2021-0197" }, { "186878": "CVE-2021-0186" }, { "186877": "CVE-2021-0158" }, { "186876": "CVE-2021-0157" }, { "186875": "CVE-2021-0152" }, { "186874": "CVE-2021-0151" }, { "186873": "CVE-2021-0146" }, { "186872": "CVE-2021-0135" }, { "186871": "CVE-2021-0121" }, { "186870": "CVE-2021-0120" }, { "186869": "CVE-2021-0110" }, { "186868": "CVE-2021-0096" }, { "186867": "CVE-2021-0082" }, { "186866": "CVE-2021-0065" }, { "186865": "CVE-2021-0064" }, { "186864": "CVE-2020-8741" }, { "186863": "CVE-2021-43977" }, { "186862": "CVE-2021-41263" }, { "186861": "CVE-2021-41258" }, { "186860": "CVE-2021-41252" }, { "186859": "CVE-2021-32600" }, { "186858": "CVE-2021-26321" }, { "186857": "CVE-2021-26320" }, { "186856": "CVE-2021-43996" }, { "186855": "CVE-2021-33097" }, { "186854": "CVE-2021-0079" }, { "186853": "CVE-2021-0071" }, { "186852": "CVE-2021-0013" }, { "186851": "CVE-2021-43048" }, { "186850": "CVE-2021-43046" }, { "186849": "CVE-2021-42703" }, { "186848": "CVE-2021-39222" }, { "186847": "CVE-2021-26337" }, { "186846": "CVE-2021-26336" }, { "186845": "CVE-2021-26327" }, { "186844": "CVE-2021-26326" }, { "186843": "CVE-2021-26325" }, { "186842": "CVE-2021-26323" }, { "186841": "CVE-2021-26322" }, { "186840": "CVE-2021-26315" }, { "186839": "CVE-2021-25940" }, { "186838": "CVE-2021-43979" }, { "186837": "CVE-2021-33098" }, { "186836": "CVE-2021-33073" }, { "186835": "CVE-2021-0180" }, { "186834": "CVE-2021-0148" }, { "186833": "CVE-2021-0075" }, { "186832": "CVE-2021-43997" }, { "186831": "CVE-2021-41190" }, { "186830": "CVE-2021-0078" }, { "186829": "CVE-2021-0069" }, { "186828": "CVE-2021-0053" }, { "186827": "CVE-2021-41165" }, { "186826": "CVE-2021-41164" }, { "186825": "CVE-2021-0182" }, { "186824": "CVE-2021-41277" }, { "186823": "CVE-2021-41275" }, { "186822": "CVE-2021-41273" }, { "186821": "CVE-2021-42361" }, { "186820": "CVE-2020-12962" }, { "186819": "CVE-2020-12961" }, { "186818": "CVE-2020-12960" }, { "186817": "CVE-2020-12954" }, { "186816": "CVE-2020-12920" }, { "186815": "CVE-2020-12903" }, { "186814": "CVE-2020-12902" }, { "186813": "CVE-2020-12900" }, { "186812": "CVE-2020-12899" }, { "186811": "CVE-2020-12898" }, { "186810": "CVE-2020-12893" }, { "186809": "CVE-2021-41931" }, { "186808": "CVE-2021-3939" }, { "186807": "CVE-2021-34992" }, { "186806": "CVE-2020-12929" }, { "186805": "CVE-2021-33481" }, { "186804": "CVE-2021-33480" }, { "186803": "CVE-2021-33479" }, { "186802": "CVE-2021-43362" }, { "186801": "CVE-2021-43361" }, { "186800": "CVE-2021-43337" }, { "186799": "CVE-2021-42955" }, { "186798": "CVE-2021-42954" }, { "186797": "CVE-2021-42706" }, { "186796": "CVE-2021-42337" }, { "186795": "CVE-2021-41271" }, { "186794": "CVE-2021-32234" }, { "186793": "CVE-2021-42360" }, { "186792": "CVE-2021-43976" }, { "186791": "CVE-2021-43975" }, { "186790": "CVE-2021-35528" }, { "186789": "CVE-2021-42362" }, { "186788": "CVE-2021-41244" }, { "186787": "CVE-2021-3958" }, { "186786": "CVE-2021-34991" }, { "186785": "CVE-2021-26338" }, { "186784": "CVE-2021-26335" }, { "186783": "CVE-2021-26331" }, { "186782": "CVE-2021-26330" }, { "186781": "CVE-2021-26329" }, { "186780": "CVE-2021-26312" }, { "186779": "CVE-2020-12964" }, { "186778": "CVE-2020-12951" }, { "186777": "CVE-2020-12946" }, { "186776": "CVE-2020-12944" }, { "186775": "CVE-2020-12905" }, { "186774": "CVE-2020-12904" }, { "186773": "CVE-2020-12901" }, { "186772": "CVE-2020-12895" }, { "186771": "CVE-2020-12894" }, { "186770": "CVE-2020-12892" }, { "186769": "CVE-2021-42956" }, { "186768": "CVE-2020-12897" }, { "186767": "CVE-2021-40745" }, { "186766": "CVE-2021-42725" }, { "186765": "CVE-2021-43013" }, { "186764": "CVE-2021-43012" }, { "186763": "CVE-2021-43011" }, { "186762": "CVE-2021-42731" }, { "186761": "CVE-2021-42726" }, { "186760": "CVE-2021-42723" }, { "186759": "CVE-2021-42721" }, { "186758": "CVE-2021-24856" }, { "186757": "CVE-2021-24854" }, { "186756": "CVE-2021-24853" }, { "186755": "CVE-2021-24852" }, { "186754": "CVE-2021-24850" }, { "186753": "CVE-2021-24841" }, { "186752": "CVE-2021-24834" }, { "186751": "CVE-2021-24833" }, { "186750": "CVE-2021-24815" }, { "186749": "CVE-2021-24796" }, { "186748": "CVE-2021-24787" }, { "186747": "CVE-2021-42250" }, { "186746": "CVE-2021-24776" }, { "186745": "CVE-2021-24598" }, { "186744": "CVE-2021-24851" }, { "186743": "CVE-2021-24847" }, { "186742": "CVE-2021-24804" }, { "186741": "CVE-2021-24772" }, { "186740": "CVE-2021-24758" }, { "186739": "CVE-2021-24802" }, { "186738": "CVE-2021-38959" }, { "186737": "CVE-2021-38949" }, { "186736": "CVE-2021-38882" }, { "186735": "CVE-2021-42580" }, { "186734": "CVE-2021-41950" }, { "186733": "CVE-2021-41765" }, { "186732": "CVE-2020-21627" }, { "186731": "CVE-2021-42375" }, { "186730": "CVE-2021-42374" }, { "186729": "CVE-2021-42373" }, { "186728": "CVE-2021-42386" }, { "186727": "CVE-2021-42385" }, { "186726": "CVE-2021-42384" }, { "186725": "CVE-2021-42383" }, { "186724": "CVE-2021-42382" }, { "186723": "CVE-2021-42381" }, { "186722": "CVE-2021-42380" }, { "186721": "CVE-2021-42379" }, { "186720": "CVE-2021-42378" }, { "186719": "CVE-2021-42376" }, { "186718": "CVE-2021-38976" }, { "186717": "CVE-2021-29861" }, { "186716": "CVE-2021-29860" }, { "186715": "CVE-2021-42377" }, { "186714": "CVE-2021-38984" }, { "186713": "CVE-2021-38983" }, { "186712": "CVE-2021-38979" }, { "186711": "CVE-2021-38977" }, { "186710": "CVE-2021-38975" }, { "186709": "CVE-2021-38974" }, { "186708": "CVE-2021-38982" }, { "186707": "CVE-2021-38981" }, { "186706": "CVE-2021-38978" }, { "186705": "CVE-2021-43549" }, { "186704": "CVE-2021-43553" }, { "186703": "CVE-2021-43551" }, { "186702": "CVE-2021-22809" }, { "186701": "CVE-2021-22808" }, { "186700": "CVE-2021-22807" }, { "186699": "CVE-2021-22815" }, { "186698": "CVE-2021-22814" }, { "186697": "CVE-2021-22813" }, { "186696": "CVE-2021-22812" }, { "186695": "CVE-2021-22811" }, { "186694": "CVE-2021-22810" }, { "186693": "CVE-2021-43555" }, { "186692": "CVE-2021-43547" }, { "186691": "CVE-2021-38487" }, { "186690": "CVE-2021-38435" }, { "186689": "CVE-2021-38433" }, { "186688": "CVE-2021-38427" }, { "186687": "CVE-2021-38429" }, { "186686": "CVE-2021-38447" }, { "186685": "CVE-2021-38445" }, { "186684": "CVE-2021-38439" }, { "186683": "CVE-2021-38423" }, { "186682": "CVE-2021-38425" }, { "186681": "CVE-2021-38443" }, { "186680": "CVE-2021-38441" }, { "186679": "CVE-2021-42707" }, { "186678": "CVE-2021-42705" }, { "186677": "CVE-2021-43556" }, { "186676": "CVE-2021-43554" }, { "186675": "CVE-2021-20601" }, { "186674": "CVE-2021-42114" }, { "186673": "CVE-2021-42838" }, { "186672": "CVE-2021-41289" }, { "186671": "CVE-2021-42839" }, { "186670": "CVE-2021-43391" }, { "186669": "CVE-2021-43280" }, { "186668": "CVE-2021-43279" }, { "186667": "CVE-2021-43278" }, { "186666": "CVE-2021-43277" }, { "186665": "CVE-2021-43276" }, { "186664": "CVE-2021-43273" }, { "186663": "CVE-2021-43272" }, { "186662": "CVE-2021-41057" }, { "186661": "CVE-2021-43620" }, { "186660": "CVE-2021-43390" }, { "186659": "CVE-2021-43336" }, { "186658": "CVE-2021-43275" }, { "186657": "CVE-2021-43274" }, { "186656": "CVE-2021-43618" }, { "186655": "CVE-2021-26795" }, { "186654": "CVE-2020-16152" }, { "186653": "CVE-2020-14424" }, { "186652": "CVE-2021-43617" }, { "186651": "CVE-2021-43616" }, { "186650": "CVE-2021-41653" }, { "186649": "CVE-2021-3932" }, { "186648": "CVE-2021-3931" }, { "186647": "CVE-2021-3921" }, { "186646": "CVE-2021-3776" }, { "186645": "CVE-2021-3775" }, { "186644": "CVE-2021-3683" }, { "186643": "CVE-2021-3945" }, { "186642": "CVE-2021-3938" }, { "186641": "CVE-2021-3918" }, { "186640": "CVE-2021-3915" }, { "186639": "CVE-2021-38684" }, { "186638": "CVE-2021-34357" }, { "186637": "CVE-2021-42563" }, { "186636": "CVE-2021-3843" }, { "186635": "CVE-2021-3790" }, { "186634": "CVE-2021-3788" }, { "186633": "CVE-2021-3787" }, { "186632": "CVE-2021-3719" }, { "186631": "CVE-2021-36315" }, { "186630": "CVE-2021-3599" }, { "186629": "CVE-2021-41259" }, { "186628": "CVE-2021-43611" }, { "186627": "CVE-2021-43610" }, { "186626": "CVE-2021-39303" }, { "186625": "CVE-2021-3792" }, { "186624": "CVE-2021-3786" }, { "186623": "CVE-2021-3718" }, { "186622": "CVE-2021-36305" }, { "186621": "CVE-2021-3519" }, { "186620": "CVE-2021-21528" }, { "186619": "CVE-2021-41264" }, { "186618": "CVE-2021-3789" }, { "186617": "CVE-2021-36325" }, { "186616": "CVE-2021-36324" }, { "186615": "CVE-2021-36323" }, { "186614": "CVE-2021-41229" }, { "186613": "CVE-2021-3793" }, { "186612": "CVE-2021-3791" }, { "186611": "CVE-2021-3720" }, { "186610": "CVE-2021-3577" }, { "186609": "CVE-2021-41972" }, { "186608": "CVE-2021-3840" }, { "186607": "CVE-2021-43331" }, { "186606": "CVE-2021-41254" }, { "186605": "CVE-2021-43332" }, { "186604": "CVE-2020-21141" }, { "186603": "CVE-2021-3723" }, { "186602": "CVE-2021-43493" }, { "186601": "CVE-2021-43492" }, { "186600": "CVE-2021-43496" }, { "186599": "CVE-2021-43494" }, { "186598": "CVE-2020-4140" }, { "186597": "CVE-2020-4146" }, { "186596": "CVE-2021-38985" }, { "186595": "CVE-2021-38973" }, { "186594": "CVE-2021-38972" }, { "186593": "CVE-2021-43576" }, { "186592": "CVE-2021-21700" }, { "186591": "CVE-2021-21699" }, { "186590": "CVE-2021-43577" }, { "186589": "CVE-2021-21701" }, { "186588": "CVE-2021-43578" }, { "186587": "CVE-2021-3934" }, { "186586": "CVE-2021-30321" }, { "186585": "CVE-2021-30266" }, { "186584": "CVE-2021-30265" }, { "186583": "CVE-2021-30264" }, { "186582": "CVE-2021-30263" }, { "186581": "CVE-2021-1912" }, { "186580": "CVE-2021-1903" }, { "186579": "CVE-2021-34418" }, { "186578": "CVE-2002-20001" }, { "186577": "CVE-2021-34421" }, { "186576": "CVE-2021-34420" }, { "186575": "CVE-2021-3912" }, { "186574": "CVE-2021-3911" }, { "186573": "CVE-2021-3910" }, { "186572": "CVE-2021-42775" }, { "186571": "CVE-2021-42774" }, { "186570": "CVE-2021-42773" }, { "186569": "CVE-2021-34417" }, { "186568": "CVE-2021-3909" }, { "186567": "CVE-2021-3908" }, { "186566": "CVE-2021-37910" }, { "186565": "CVE-2021-34422" }, { "186564": "CVE-2021-34419" }, { "186563": "CVE-2021-3907" }, { "186562": "CVE-2021-43350" }, { "186561": "CVE-2021-25980" }, { "186560": "CVE-2021-26558" }, { "186559": "CVE-2021-33086" }, { "186558": "CVE-2021-33618" }, { "186557": "CVE-2021-42847" }, { "186556": "CVE-2021-41081" }, { "186555": "CVE-2021-41080" }, { "186554": "CVE-2020-23903" }, { "186553": "CVE-2020-23884" }, { "186552": "CVE-2020-23872" }, { "186551": "CVE-2021-42111" }, { "186550": "CVE-2021-43573" }, { "186549": "CVE-2021-43397" }, { "186548": "CVE-2020-23901" }, { "186547": "CVE-2020-23899" }, { "186546": "CVE-2020-23898" }, { "186545": "CVE-2020-23896" }, { "186544": "CVE-2020-23895" }, { "186543": "CVE-2020-23894" }, { "186542": "CVE-2020-23891" }, { "186541": "CVE-2020-23890" }, { "186540": "CVE-2020-23887" }, { "186539": "CVE-2020-23886" }, { "186538": "CVE-2020-23879" }, { "186537": "CVE-2020-23878" }, { "186536": "CVE-2020-23877" }, { "186535": "CVE-2020-23876" }, { "186534": "CVE-2020-23874" }, { "186533": "CVE-2020-23873" }, { "186532": "CVE-2021-42002" }, { "186531": "CVE-2021-41833" }, { "186530": "CVE-2021-40873" }, { "186529": "CVE-2021-40872" }, { "186528": "CVE-2021-40871" }, { "186527": "CVE-2021-33816" }, { "186526": "CVE-2020-23902" }, { "186525": "CVE-2020-23900" }, { "186524": "CVE-2020-23897" }, { "186523": "CVE-2020-23893" }, { "186522": "CVE-2020-23889" }, { "186521": "CVE-2020-23888" }, { "186520": "CVE-2020-23906" }, { "186519": "CVE-2020-23904" }, { "186518": "CVE-2021-40517" }, { "186517": "CVE-2020-28137" }, { "186516": "CVE-2021-41427" }, { "186515": "CVE-2021-41426" }, { "186514": "CVE-2021-32022" }, { "186513": "CVE-2021-40518" }, { "186512": "CVE-2021-41038" }, { "186511": "CVE-2021-40520" }, { "186510": "CVE-2021-32023" }, { "186509": "CVE-2021-32021" }, { "186508": "CVE-2021-22048" }, { "186507": "CVE-2021-40519" }, { "186506": "CVE-2020-12488" }, { "186505": "CVE-2021-3380" }, { "186504": "CVE-2021-3062" }, { "186503": "CVE-2021-3060" }, { "186502": "CVE-2021-42062" }, { "186501": "CVE-2021-43523" }, { "186500": "CVE-2021-40503" }, { "186499": "CVE-2021-40521" }, { "186498": "CVE-2021-40502" }, { "186497": "CVE-2021-40501" }, { "186496": "CVE-2021-3572" }, { "186495": "CVE-2021-3063" }, { "186494": "CVE-2021-3061" }, { "186493": "CVE-2021-3059" }, { "186492": "CVE-2021-3058" }, { "186491": "CVE-2021-3064" }, { "186490": "CVE-2021-3056" }, { "186489": "CVE-2021-43564" }, { "186488": "CVE-2021-43563" }, { "186487": "CVE-2021-40504" }, { "186486": "CVE-2021-38887" }, { "186485": "CVE-2021-43561" }, { "186484": "CVE-2021-43562" }, { "186483": "CVE-2021-34582" }, { "186482": "CVE-2021-25975" }, { "186481": "CVE-2021-25974" }, { "186480": "CVE-2021-43136" }, { "186479": "CVE-2021-39474" }, { "186478": "CVE-2021-34598" }, { "186477": "CVE-2021-23192" }, { "186476": "CVE-2021-3738" }, { "186475": "CVE-2020-25722" }, { "186474": "CVE-2020-25721" }, { "186473": "CVE-2020-25719" }, { "186472": "CVE-2020-25718" }, { "186471": "CVE-2020-25717" }, { "186470": "CVE-2016-2124" }, { "186469": "CVE-2021-22956" }, { "186468": "CVE-2021-22955" }, { "186467": "CVE-2021-22870" }, { "186466": "CVE-2021-43571" }, { "186465": "CVE-2021-43570" }, { "186464": "CVE-2021-43569" }, { "186463": "CVE-2021-43568" }, { "186462": "CVE-2021-20119" }, { "186461": "CVE-2021-43174" }, { "186460": "CVE-2021-43203" }, { "186459": "CVE-2021-43201" }, { "186458": "CVE-2021-43200" }, { "186457": "CVE-2021-43199" }, { "186456": "CVE-2021-43195" }, { "186455": "CVE-2021-43194" }, { "186454": "CVE-2021-43192" }, { "186453": "CVE-2021-43191" }, { "186452": "CVE-2021-43190" }, { "186451": "CVE-2021-43189" }, { "186450": "CVE-2021-43188" }, { "186449": "CVE-2021-43187" }, { "186448": "CVE-2021-43185" }, { "186447": "CVE-2021-43183" }, { "186446": "CVE-2021-43182" }, { "186445": "CVE-2021-31853" }, { "186444": "CVE-2020-28419" }, { "186443": "CVE-2021-43173" }, { "186442": "CVE-2021-43172" }, { "186441": "CVE-2021-43196" }, { "186440": "CVE-2021-43180" }, { "186439": "CVE-2019-18914" }, { "186438": "CVE-2021-37158" }, { "186437": "CVE-2021-43193" }, { "186436": "CVE-2019-18912" }, { "186435": "CVE-2019-16240" }, { "186434": "CVE-2021-37157" }, { "186433": "CVE-2021-43575" }, { "186432": "CVE-2021-35489" }, { "186431": "CVE-2021-35488" }, { "186430": "CVE-2021-43198" }, { "186429": "CVE-2021-43197" }, { "186428": "CVE-2021-43186" }, { "186427": "CVE-2021-43184" }, { "186426": "CVE-2021-43181" }, { "186425": "CVE-2021-43209" }, { "186424": "CVE-2021-43208" }, { "186423": "CVE-2021-42323" }, { "186422": "CVE-2021-42322" }, { "186421": "CVE-2021-42321" }, { "186420": "CVE-2021-42319" }, { "186419": "CVE-2021-42316" }, { "186418": "CVE-2021-42305" }, { "186417": "CVE-2021-42304" }, { "186416": "CVE-2021-42303" }, { "186415": "CVE-2021-42302" }, { "186414": "CVE-2021-42301" }, { "186413": "CVE-2021-42300" }, { "186412": "CVE-2021-42298" }, { "186411": "CVE-2021-42296" }, { "186410": "CVE-2021-42292" }, { "186409": "CVE-2021-42291" }, { "186408": "CVE-2021-42288" }, { "186407": "CVE-2021-42287" }, { "186406": "CVE-2021-42286" }, { "186405": "CVE-2021-42285" }, { "186404": "CVE-2021-42284" }, { "186403": "CVE-2021-42283" }, { "186402": "CVE-2021-42282" }, { "186401": "CVE-2021-42280" }, { "186400": "CVE-2021-42279" }, { "186399": "CVE-2021-42278" }, { "186398": "CVE-2021-42277" }, { "186397": "CVE-2021-42276" }, { "186396": "CVE-2021-42275" }, { "186395": "CVE-2021-42274" }, { "186394": "CVE-2021-41379" }, { "186393": "CVE-2021-41378" }, { "186392": "CVE-2021-41377" }, { "186391": "CVE-2021-41376" }, { "186390": "CVE-2021-41375" }, { "186389": "CVE-2021-41374" }, { "186388": "CVE-2021-41373" }, { "186387": "CVE-2021-41372" }, { "186386": "CVE-2021-41371" }, { "186385": "CVE-2021-41370" }, { "186384": "CVE-2021-41368" }, { "186383": "CVE-2021-41367" }, { "186382": "CVE-2021-41366" }, { "186381": "CVE-2021-41356" }, { "186380": "CVE-2021-41351" }, { "186379": "CVE-2021-41349" }, { "186378": "CVE-2021-40442" }, { "186377": "CVE-2021-38666" }, { "186376": "CVE-2021-38665" }, { "186375": "CVE-2021-38631" }, { "186374": "CVE-2021-3711" }, { "186373": "CVE-2021-36957" }, { "186372": "CVE-2021-26444" }, { "186371": "CVE-2021-26443" }, { "186370": "CVE-2021-43572" }, { "186369": "CVE-2021-3641" }, { "186368": "CVE-2021-43519" }, { "186367": "CVE-2021-43114" }, { "186366": "CVE-2019-18916" }, { "186365": "CVE-2021-43466" }, { "186364": "CVE-2021-37207" }, { "186363": "CVE-2020-10052" }, { "186362": "CVE-2020-10054" }, { "186361": "CVE-2020-10053" }, { "186360": "CVE-2021-40358" }, { "186359": "CVE-2021-40366" }, { "186358": "CVE-2021-42015" }, { "186357": "CVE-2021-42026" }, { "186356": "CVE-2021-42025" }, { "186355": "CVE-2021-40364" }, { "186354": "CVE-2021-40359" }, { "186353": "CVE-2021-42021" }, { "186352": "CVE-2021-31890" }, { "186351": "CVE-2021-31889" }, { "186350": "CVE-2021-31885" }, { "186349": "CVE-2021-31884" }, { "186348": "CVE-2021-31883" }, { "186347": "CVE-2021-31882" }, { "186346": "CVE-2021-31881" }, { "186345": "CVE-2021-31346" }, { "186344": "CVE-2021-31345" }, { "186343": "CVE-2021-31344" }, { "186342": "CVE-2021-31888" }, { "186341": "CVE-2021-31887" }, { "186340": "CVE-2021-31886" }, { "186339": "CVE-2021-41253" }, { "186338": "CVE-2021-42770" }, { "186337": "CVE-2021-41733" }, { "186336": "CVE-2021-24674" }, { "186335": "CVE-2021-24630" }, { "186334": "CVE-2021-28024" }, { "186333": "CVE-2021-28023" }, { "186332": "CVE-2021-28022" }, { "186331": "CVE-2021-25979" }, { "186330": "CVE-2021-24807" }, { "186329": "CVE-2021-24801" }, { "186328": "CVE-2021-24693" }, { "186327": "CVE-2021-24832" }, { "186326": "CVE-2021-24798" }, { "186325": "CVE-2021-24767" }, { "186324": "CVE-2021-24766" }, { "186323": "CVE-2021-24710" }, { "186322": "CVE-2021-24708" }, { "186321": "CVE-2021-24706" }, { "186320": "CVE-2021-24701" }, { "186319": "CVE-2021-24697" }, { "186318": "CVE-2021-24664" }, { "186317": "CVE-2021-24646" }, { "186316": "CVE-2021-24645" }, { "186315": "CVE-2021-24626" }, { "186314": "CVE-2021-24616" }, { "186313": "CVE-2021-24607" }, { "186312": "CVE-2021-24844" }, { "186311": "CVE-2021-24829" }, { "186310": "CVE-2021-24827" }, { "186309": "CVE-2021-24816" }, { "186308": "CVE-2021-24791" }, { "186307": "CVE-2021-24788" }, { "186306": "CVE-2021-24783" }, { "186305": "CVE-2021-24731" }, { "186304": "CVE-2021-24698" }, { "186303": "CVE-2021-24695" }, { "186302": "CVE-2021-24669" }, { "186301": "CVE-2021-39420" }, { "186300": "CVE-2021-40260" }, { "186299": "CVE-2021-41170" }, { "186298": "CVE-2020-23572" }, { "186297": "CVE-2021-40261" }, { "186296": "CVE-2021-24647" }, { "186295": "CVE-2021-24629" }, { "186294": "CVE-2021-24628" }, { "186293": "CVE-2021-24627" }, { "186292": "CVE-2021-24625" }, { "186291": "CVE-2021-24575" }, { "186290": "CVE-2021-24840" }, { "186289": "CVE-2021-24806" }, { "186288": "CVE-2021-39182" }, { "186287": "CVE-2021-24835" }, { "186286": "CVE-2021-24631" }, { "186285": "CVE-2021-24594" }, { "186284": "CVE-2021-29735" }, { "186283": "CVE-2021-40577" }, { "186282": "CVE-2021-29843" }, { "186281": "CVE-2020-4153" }, { "186280": "CVE-2020-4160" }, { "186279": "CVE-2020-4152" }, { "186278": "CVE-2021-24721" }, { "186277": "CVE-2021-24537" }, { "186276": "CVE-2021-22051" }, { "186275": "CVE-2021-32483" }, { "186274": "CVE-2021-32482" }, { "186273": "CVE-2021-32481" }, { "186272": "CVE-2021-29994" }, { "186271": "CVE-2021-29243" }, { "186270": "CVE-2021-37850" }, { "186269": "CVE-2021-30132" }, { "186268": "CVE-2021-41772" }, { "186267": "CVE-2021-41771" }, { "186259": "CVE-2021-25978" }, { "186258": "CVE-2021-42371" }, { "186257": "CVE-2021-42370" }, { "186256": "CVE-2021-37471" }, { "186255": "CVE-2021-31601" }, { "186254": "CVE-2021-31600" }, { "186253": "CVE-2021-42372" }, { "186252": "CVE-2021-42076" }, { "186251": "CVE-2021-42074" }, { "186250": "CVE-2021-42073" }, { "186249": "CVE-2021-42072" }, { "186248": "CVE-2021-34684" }, { "186247": "CVE-2021-31602" }, { "186246": "CVE-2021-31599" }, { "186245": "CVE-2021-42075" }, { "186244": "CVE-2021-34685" }, { "186243": "CVE-2021-42078" }, { "186242": "CVE-2021-42077" }, { "186241": "CVE-2021-43414" }, { "186240": "CVE-2021-43412" }, { "186239": "CVE-2021-43413" }, { "186238": "CVE-2021-43411" }, { "186237": "CVE-2021-30284" }, { "186236": "CVE-2021-30259" }, { "186235": "CVE-2021-30255" }, { "186234": "CVE-2021-30254" }, { "186233": "CVE-2021-1982" }, { "186232": "CVE-2021-1981" }, { "186231": "CVE-2021-1979" }, { "186230": "CVE-2021-1973" }, { "186229": "CVE-2021-1921" }, { "186228": "CVE-2021-1975" }, { "186227": "CVE-2021-1924" }, { "186226": "CVE-2021-0672" }, { "186225": "CVE-2021-0927" }, { "186224": "CVE-2021-0889" }, { "186223": "CVE-2021-0929" }, { "186222": "CVE-2021-0924" }, { "186221": "CVE-2021-0920" }, { "186220": "CVE-2021-0649" }, { "186219": "CVE-2021-0650" }, { "186218": "CVE-2021-0653" }, { "186217": "CVE-2021-0919" }, { "186216": "CVE-2021-0931" }, { "186215": "CVE-2021-0925" }, { "186214": "CVE-2021-0932" }, { "186213": "CVE-2021-0649" }, { "186212": "CVE-2021-0434" }, { "186211": "CVE-2021-0930" }, { "186210": "CVE-2021-0918" }, { "186209": "CVE-2021-0650" }, { "186208": "CVE-2021-0928" }, { "186207": "CVE-2021-0922" }, { "186206": "CVE-2021-0653" }, { "186205": "CVE-2020-13871" }, { "186204": "CVE-2021-0933" }, { "186203": "CVE-2021-0926" }, { "186202": "CVE-2021-0923" }, { "186201": "CVE-2021-0921" }, { "186200": "CVE-2021-0799" }, { "186199": "CVE-2021-1048" }, { "186198": "CVE-2019-8900" }, { "186194": "CVE-2021-42359" }, { "186193": "CVE-2021-35368" }, { "186192": "CVE-2021-42698" }, { "186191": "CVE-2020-23567" }, { "186190": "CVE-2020-23565" }, { "186189": "CVE-2021-3774" }, { "186188": "CVE-2021-41251" }, { "186187": "CVE-2021-41230" }, { "186186": "CVE-2021-43406" }, { "186185": "CVE-2021-43405" }, { "186184": "CVE-2021-43404" }, { "186183": "CVE-2021-42701" }, { "186182": "CVE-2021-42699" }, { "186181": "CVE-2021-42543" }, { "186180": "CVE-2020-23566" }, { "186179": "CVE-2021-41228" }, { "186178": "CVE-2021-41226" }, { "186177": "CVE-2021-41224" }, { "186176": "CVE-2021-41222" }, { "186175": "CVE-2021-41220" }, { "186174": "CVE-2021-41218" }, { "186173": "CVE-2021-41217" }, { "186172": "CVE-2021-41216" }, { "186171": "CVE-2021-41215" }, { "186170": "CVE-2021-41214" }, { "186169": "CVE-2021-41212" }, { "186168": "CVE-2021-41211" }, { "186167": "CVE-2021-41210" }, { "186166": "CVE-2021-41208" }, { "186165": "CVE-2021-41207" }, { "186164": "CVE-2021-41203" }, { "186163": "CVE-2021-41201" }, { "186162": "CVE-2021-41200" }, { "186161": "CVE-2021-41199" }, { "186160": "CVE-2021-41198" }, { "186159": "CVE-2021-41197" }, { "186158": "CVE-2021-42837" }, { "186157": "CVE-2021-41195" }, { "186156": "CVE-2021-41227" }, { "186155": "CVE-2021-41223" }, { "186154": "CVE-2021-41221" }, { "186153": "CVE-2021-41209" }, { "186152": "CVE-2021-41205" }, { "186151": "CVE-2021-41202" }, { "186150": "CVE-2021-41196" }, { "186149": "CVE-2021-41219" }, { "186148": "CVE-2021-41206" }, { "186147": "CVE-2021-39413" }, { "186146": "CVE-2021-41250" }, { "186145": "CVE-2021-41213" }, { "186144": "CVE-2020-22224" }, { "186143": "CVE-2020-22222" }, { "186142": "CVE-2021-39416" }, { "186141": "CVE-2020-22226" }, { "186140": "CVE-2020-22225" }, { "186139": "CVE-2020-22223" }, { "186138": "CVE-2021-29753" }, { "186137": "CVE-2021-41225" }, { "186136": "CVE-2021-41204" }, { "186135": "CVE-2021-3928" }, { "186134": "CVE-2021-3927" }, { "186133": "CVE-2021-3924" }, { "186132": "CVE-2021-3916" }, { "186131": "CVE-2021-39412" }, { "186130": "CVE-2021-39411" }, { "186129": "CVE-2021-42664" }, { "186128": "CVE-2021-42671" }, { "186127": "CVE-2021-42669" }, { "186126": "CVE-2021-42665" }, { "186125": "CVE-2021-42663" }, { "186124": "CVE-2021-42670" }, { "186123": "CVE-2021-42668" }, { "186122": "CVE-2021-42667" }, { "186121": "CVE-2021-42666" }, { "186120": "CVE-2021-26844" }, { "186119": "CVE-2021-42237" }, { "186118": "CVE-2021-42662" }, { "186113": "CVE-2021-43281" }, { "186112": "CVE-2021-25505" }, { "186111": "CVE-2021-22260" }, { "186110": "CVE-2021-39911" }, { "186109": "CVE-2021-39909" }, { "186108": "CVE-2021-39906" }, { "186107": "CVE-2021-39901" }, { "186106": "CVE-2021-39898" }, { "186105": "CVE-2021-39897" }, { "186104": "CVE-2021-25509" }, { "186103": "CVE-2021-25507" }, { "186102": "CVE-2021-25506" }, { "186101": "CVE-2021-25504" }, { "186100": "CVE-2021-25502" }, { "186099": "CVE-2021-25501" }, { "186098": "CVE-2021-25500" }, { "186097": "CVE-2021-39903" }, { "186096": "CVE-2021-39902" }, { "186095": "CVE-2021-39913" }, { "186094": "CVE-2021-41249" }, { "186093": "CVE-2021-41248" }, { "186092": "CVE-2021-43293" }, { "186091": "CVE-2021-39912" }, { "186090": "CVE-2021-39907" }, { "186089": "CVE-2021-39905" }, { "186088": "CVE-2021-39904" }, { "186087": "CVE-2021-25508" }, { "186086": "CVE-2021-25503" }, { "186085": "CVE-2021-43400" }, { "186084": "CVE-2021-43398" }, { "186083": "CVE-2021-42057" }, { "186082": "CVE-2021-39914" }, { "186081": "CVE-2020-21139" }, { "186080": "CVE-2021-41247" }, { "186079": "CVE-2021-39895" }, { "186078": "CVE-2021-43396" }, { "186077": "CVE-2021-43389" }, { "186076": "CVE-2021-34866" }, { "186075": "CVE-2021-21698" }, { "186074": "CVE-2021-21697" }, { "186073": "CVE-2021-21695" }, { "186072": "CVE-2021-21694" }, { "186071": "CVE-2021-21693" }, { "186070": "CVE-2021-21691" }, { "186069": "CVE-2021-21689" }, { "186068": "CVE-2021-21687" }, { "186067": "CVE-2021-21685" }, { "186066": "CVE-2021-21692" }, { "186065": "CVE-2021-21690" }, { "186064": "CVE-2021-21688" }, { "186063": "CVE-2021-21686" }, { "186062": "CVE-2021-21696" }, { "186061": "CVE-2021-40124" }, { "186060": "CVE-2021-40115" }, { "186059": "CVE-2021-34784" }, { "186058": "CVE-2021-34731" }, { "186057": "CVE-2021-40128" }, { "186056": "CVE-2021-40127" }, { "186055": "CVE-2021-40126" }, { "186054": "CVE-2021-40113" }, { "186053": "CVE-2021-40112" }, { "186052": "CVE-2021-34795" }, { "186051": "CVE-2021-34774" }, { "186050": "CVE-2021-1500" }, { "186049": "CVE-2021-40119" }, { "186048": "CVE-2021-34741" }, { "186047": "CVE-2021-34739" }, { "186046": "CVE-2021-34773" }, { "186045": "CVE-2021-34701" }, { "186044": "CVE-2021-40120" }, { "186043": "CVE-2021-42624" }, { "186042": "CVE-2021-34597" }, { "186041": "CVE-2021-34594" }, { "186040": "CVE-2020-25366" }, { "186039": "CVE-2020-25368" }, { "186038": "CVE-2020-25367" }, { "186037": "CVE-2021-41134" }, { "186036": "CVE-2021-23784" }, { "186035": "CVE-2020-18261" }, { "186034": "CVE-2021-43339" }, { "186033": "CVE-2021-43338" }, { "186032": "CVE-2021-41562" }, { "186031": "CVE-2021-38424" }, { "186030": "CVE-2021-38422" }, { "186029": "CVE-2021-38420" }, { "186028": "CVE-2021-38418" }, { "186027": "CVE-2021-38416" }, { "186026": "CVE-2021-35053" }, { "186025": "CVE-2021-33800" }, { "186024": "CVE-2021-43141" }, { "186023": "CVE-2021-23820" }, { "186022": "CVE-2021-23807" }, { "186021": "CVE-2021-23624" }, { "186020": "CVE-2021-23509" }, { "186019": "CVE-2021-23472" }, { "186018": "CVE-2021-38488" }, { "186017": "CVE-2021-38428" }, { "186016": "CVE-2021-38411" }, { "186015": "CVE-2021-38407" }, { "186014": "CVE-2021-38403" }, { "186013": "CVE-2021-43140" }, { "186012": "CVE-2021-41174" }, { "186011": "CVE-2020-6931" }, { "186010": "CVE-2020-28416" }, { "186009": "CVE-2021-43032" }, { "186008": "CVE-2020-18259" }, { "186007": "CVE-2020-18263" }, { "186006": "CVE-2020-18262" }, { "186005": "CVE-2021-41492" }, { "186004": "CVE-2020-23126" }, { "186003": "CVE-2021-40985" }, { "186002": "CVE-2021-27836" }, { "186001": "CVE-2020-24743" }, { "186000": "CVE-2020-23680" }, { "185999": "CVE-2020-23679" }, { "185998": "CVE-2020-23109" }, { "185997": "CVE-2021-41585" }, { "185996": "CVE-2021-38161" }, { "185995": "CVE-2021-37149" }, { "185994": "CVE-2021-37148" }, { "185993": "CVE-2021-37147" }, { "185992": "CVE-2020-20982" }, { "185991": "CVE-2021-43082" }, { "185990": "CVE-2020-24000" }, { "185989": "CVE-2021-26786" }, { "185988": "CVE-2021-43324" }, { "185987": "CVE-2021-43130" }, { "185986": "CVE-2021-36698" }, { "185985": "CVE-2021-36697" }, { "185984": "CVE-2021-40848" }, { "185983": "CVE-2021-36192" }, { "185982": "CVE-2021-33210" }, { "185981": "CVE-2021-40849" }, { "185980": "CVE-2021-33209" }, { "185979": "CVE-2020-23686" }, { "185978": "CVE-2021-20135" }, { "185977": "CVE-2021-43265" }, { "185976": "CVE-2021-36183" }, { "185975": "CVE-2021-41036" }, { "185974": "CVE-2021-38498" }, { "185973": "CVE-2021-38497" }, { "185972": "CVE-2021-38491" }, { "185971": "CVE-2021-29991" }, { "185970": "CVE-2021-20707" }, { "185969": "CVE-2021-43270" }, { "185968": "CVE-2021-43264" }, { "185967": "CVE-2021-42754" }, { "185966": "CVE-2021-36174" }, { "185965": "CVE-2021-36172" }, { "185964": "CVE-2021-26107" }, { "185963": "CVE-2020-20658" }, { "185962": "CVE-2020-20657" }, { "185961": "CVE-2021-29993" }, { "185960": "CVE-2020-21573" }, { "185959": "CVE-2020-12814" }, { "185958": "CVE-2021-41312" }, { "185957": "CVE-2021-38496" }, { "185956": "CVE-2021-38492" }, { "185955": "CVE-2021-20706" }, { "185954": "CVE-2021-20705" }, { "185953": "CVE-2020-5955" }, { "185952": "CVE-2021-43266" }, { "185951": "CVE-2021-42697" }, { "185950": "CVE-2020-16048" }, { "185949": "CVE-2021-41232" }, { "185948": "CVE-2021-41022" }, { "185947": "CVE-2021-41019" }, { "185946": "CVE-2021-36186" }, { "185945": "CVE-2021-36185" }, { "185944": "CVE-2021-36181" }, { "185943": "CVE-2021-36176" }, { "185942": "CVE-2021-32595" }, { "185941": "CVE-2020-21574" }, { "185940": "CVE-2020-21572" }, { "185939": "CVE-2020-15940" }, { "185938": "CVE-2020-15935" }, { "185937": "CVE-2021-39238" }, { "185936": "CVE-2021-38502" }, { "185935": "CVE-2021-20704" }, { "185934": "CVE-2021-20703" }, { "185933": "CVE-2021-20702" }, { "185932": "CVE-2021-20701" }, { "185931": "CVE-2021-20700" }, { "185930": "CVE-2021-41023" }, { "185929": "CVE-2021-36187" }, { "185928": "CVE-2021-36184" }, { "185927": "CVE-2021-41238" }, { "185926": "CVE-2021-39237" }, { "185925": "CVE-2020-23754" }, { "185924": "CVE-2020-23719" }, { "185923": "CVE-2020-23718" }, { "185922": "CVE-2020-27820" }, { "185921": "CVE-2020-23685" }, { "185920": "CVE-2020-18440" }, { "185919": "CVE-2020-6492" }, { "185918": "CVE-2018-6122" }, { "185917": "CVE-2020-18439" }, { "185916": "CVE-2020-18438" }, { "185915": "CVE-2021-38499" }, { "185914": "CVE-2021-38494" }, { "185913": "CVE-2021-43267" }, { "185912": "CVE-2018-6125" }, { "185911": "CVE-2021-38501" }, { "185910": "CVE-2021-38500" }, { "185909": "CVE-2021-38495" }, { "185908": "CVE-2021-38493" }, { "185907": "CVE-2020-35249" }, { "185906": "CVE-2020-27406" }, { "185905": "CVE-2021-36794" }, { "185904": "CVE-2021-42763" }, { "185903": "CVE-2021-42568" }, { "185902": "CVE-2021-36924" }, { "185901": "CVE-2021-37842" }, { "185900": "CVE-2021-27723" }, { "185899": "CVE-2021-27722" }, { "185898": "CVE-2021-36923" }, { "185897": "CVE-2021-36922" }, { "185896": "CVE-2021-36925" }, { "185895": "CVE-2021-33611" }, { "185894": "CVE-2021-29771" }, { "185893": "CVE-2021-29738" }, { "185892": "CVE-2021-29875" }, { "185891": "CVE-2021-29737" }, { "185890": "CVE-2021-38948" }, { "185889": "CVE-2021-29888" }, { "185888": "CVE-2021-36560" }, { "185887": "CVE-2021-33593" }, { "185886": "CVE-2021-3765" }, { "185885": "CVE-2021-25973" }, { "185884": "CVE-2021-43058" }, { "185883": "CVE-2021-41310" }, { "185882": "CVE-2021-41187" }, { "185881": "CVE-2021-31848" }, { "185880": "CVE-2021-42917" }, { "185879": "CVE-2021-31849" }, { "185878": "CVE-2021-20136" }, { "185877": "CVE-2021-39333" }, { "185876": "CVE-2021-26740" }, { "185875": "CVE-2021-26739" }, { "185874": "CVE-2021-38356" }, { "185873": "CVE-2021-39340" }, { "185872": "CVE-2021-39341" }, { "185871": "CVE-2021-39346" }, { "185870": "CVE-2020-28702" }, { "185869": "CVE-2021-38847" }, { "185868": "CVE-2021-3440" }, { "185868": "CVE-2021-3440" }, { "185867": "CVE-2021-27005" }, { "185866": "CVE-2021-3705" }, { "185865": "CVE-2021-3704" }, { "185864": "CVE-2021-29213" }, { "185863": "CVE-2021-29212" }, { "185862": "CVE-2021-22564" }, { "185861": "CVE-2021-22563" }, { "185860": "CVE-2021-27004" }, { "185859": "CVE-2021-42557" }, { "185858": "CVE-2021-25877" }, { "185857": "CVE-2021-25878" }, { "185856": "CVE-2021-25876" }, { "185855": "CVE-2021-25875" }, { "185854": "CVE-2021-25874" }, { "185853": "CVE-2021-27644" }, { "185852": "CVE-2021-24789" }, { "185851": "CVE-2021-40348" }, { "185850": "CVE-2021-24570" }, { "185849": "CVE-2020-36505" }, { "185848": "CVE-2015-10001" }, { "185847": "CVE-2021-24813" }, { "185846": "CVE-2021-24809" }, { "185845": "CVE-2021-24808" }, { "185844": "CVE-2021-24799" }, { "185843": "CVE-2021-24794" }, { "185842": "CVE-2021-24793" }, { "185841": "CVE-2021-24773" }, { "185840": "CVE-2021-24723" }, { "185839": "CVE-2021-24722" }, { "185838": "CVE-2021-24715" }, { "185837": "CVE-2021-24682" }, { "185836": "CVE-2021-24624" }, { "185835": "CVE-2021-24572" }, { "185834": "CVE-2021-24539" }, { "185833": "CVE-2020-36504" }, { "185832": "CVE-2015-20019" }, { "185831": "CVE-2021-24770" }, { "185830": "CVE-2021-24757" }, { "185829": "CVE-2021-24742" }, { "185828": "CVE-2021-24716" }, { "185827": "CVE-2020-36503" }, { "185826": "CVE-2018-25019" }, { "185825": "CVE-2015-20067" }, { "185824": "CVE-2021-24685" }, { "185823": "CVE-2021-24781" }, { "185822": "CVE-2021-24717" }, { "185821": "CVE-2021-41973" }, { "185816": "CVE-2021-42694" }, { "185815": "CVE-2020-25912" }, { "185814": "CVE-2021-33259" }, { "185813": "CVE-2020-25911" }, { "185812": "CVE-2021-20839" }, { "185811": "CVE-2021-20838" }, { "185810": "CVE-2020-26705" }, { "185809": "CVE-2021-41313" }, { "185808": "CVE-2020-36381" }, { "185807": "CVE-2020-36380" }, { "185806": "CVE-2020-36379" }, { "185805": "CVE-2020-36378" }, { "185804": "CVE-2020-36377" }, { "185803": "CVE-2020-36376" }, { "185802": "CVE-2020-26707" }, { "185801": "CVE-2021-42574" }, { "185800": "CVE-2021-36808" }, { "185799": "CVE-2021-1123" }, { "185798": "CVE-2021-1122" }, { "185797": "CVE-2021-1119" }, { "185796": "CVE-2021-41874" }, { "185795": "CVE-2021-41748" }, { "185794": "CVE-2021-41189" }, { "185793": "CVE-2021-1120" }, { "185792": "CVE-2021-1118" }, { "185791": "CVE-2021-1121" }, { "185790": "CVE-2021-41645" }, { "185789": "CVE-2021-41643" }, { "185788": "CVE-2021-3756" }, { "185787": "CVE-2020-25872" }, { "185786": "CVE-2021-41746" }, { "185785": "CVE-2021-41676" }, { "185784": "CVE-2020-25881" }, { "185783": "CVE-2020-25873" }, { "185782": "CVE-2021-41674" }, { "185781": "CVE-2021-41644" }, { "185780": "CVE-2021-41646" }, { "185779": "CVE-2021-41675" }, { "185778": "CVE-2021-41186" }, { "185777": "CVE-2021-35237" }, { "185776": "CVE-2021-39179" }, { "185775": "CVE-2021-38003" }, { "185774": "CVE-2021-38002" }, { "185773": "CVE-2021-38001" }, { "185772": "CVE-2021-38000" }, { "185771": "CVE-2021-37999" }, { "185770": "CVE-2021-37998" }, { "185769": "CVE-2021-37997" }, { "185768": "CVE-2021-22038" }, { "185767": "CVE-2021-3662" }, { "185766": "CVE-2021-3441" }, { "185765": "CVE-2021-22037" }, { "185764": "CVE-2021-31862" }, { "185763": "CVE-2021-31627" }, { "185762": "CVE-2021-31624" }, { "185761": "CVE-2020-22079" }, { "185760": "CVE-2021-36996" }, { "185759": "CVE-2021-22047" }, { "185758": "CVE-2020-7875" }, { "185757": "CVE-2021-22491" }, { "185756": "CVE-2021-22278" }, { "185755": "CVE-2021-25742" }, { "185754": "CVE-2021-3576" }, { "185753": "CVE-2021-3823" }, { "185752": "CVE-2021-37254" }, { "185751": "CVE-2021-30816" }, { "185750": "CVE-2021-3745" }, { "185749": "CVE-2021-41728" }, { "185748": "CVE-2021-3579" }, { "185747": "CVE-2021-22471" }, { "185746": "CVE-2021-22470" }, { "185745": "CVE-2021-22467" }, { "185744": "CVE-2021-22464" }, { "185743": "CVE-2021-22460" }, { "185742": "CVE-2021-22459" }, { "185741": "CVE-2021-22457" }, { "185740": "CVE-2021-22455" }, { "185739": "CVE-2021-22454" }, { "185738": "CVE-2021-22453" }, { "185737": "CVE-2021-22452" }, { "185736": "CVE-2021-22451" }, { "185735": "CVE-2021-22450" }, { "185734": "CVE-2021-22406" }, { "185733": "CVE-2020-23549" }, { "185732": "CVE-2020-23546" }, { "185731": "CVE-2021-30823" }, { "185730": "CVE-2021-30823" }, { "185729": "CVE-2021-30823" }, { "185728": "CVE-2021-30823" }, { "185727": "CVE-2021-30817" }, { "185726": "CVE-2021-30808" }, { "185725": "CVE-2021-30808" }, { "185724": "CVE-2021-30808" }, { "185723": "CVE-2021-1821" }, { "185722": "CVE-2021-1821" }, { "185721": "CVE-2020-29629" }, { "185720": "CVE-2021-22097" }, { "185719": "CVE-2021-22096" }, { "185718": "CVE-2021-22044" }, { "185717": "CVE-2021-37002" }, { "185716": "CVE-2021-37001" }, { "185715": "CVE-2021-36998" }, { "185714": "CVE-2021-41194" }, { "185713": "CVE-2021-30840" }, { "185712": "CVE-2021-30840" }, { "185711": "CVE-2021-30840" }, { "185710": "CVE-2021-30836" }, { "185709": "CVE-2021-30836" }, { "185708": "CVE-2021-30834" }, { "185707": "CVE-2021-30834" }, { "185706": "CVE-2021-30834" }, { "185705": "CVE-2021-30834" }, { "185704": "CVE-2021-30831" }, { "185703": "CVE-2021-30831" }, { "185702": "CVE-2021-30831" }, { "185701": "CVE-2021-30818" }, { "185700": "CVE-2021-30818" }, { "185699": "CVE-2021-30818" }, { "185698": "CVE-2021-30818" }, { "185697": "CVE-2021-30814" }, { "185696": "CVE-2021-30814" }, { "185695": "CVE-2021-30814" }, { "185694": "CVE-2021-30809" }, { "185693": "CVE-2021-30809" }, { "185692": "CVE-2021-30809" }, { "185691": "CVE-2021-30809" }, { "185690": "CVE-2020-9897" }, { "185689": "CVE-2020-9897" }, { "185688": "CVE-2020-10005" }, { "185687": "CVE-2020-25422" }, { "185686": "CVE-2021-36551" }, { "185685": "CVE-2021-36550" }, { "185684": "CVE-2021-36548" }, { "185683": "CVE-2021-36547" }, { "185682": "CVE-2021-36995" }, { "185681": "CVE-2021-36994" }, { "185680": "CVE-2021-36993" }, { "185679": "CVE-2021-36992" }, { "185678": "CVE-2021-36991" }, { "185677": "CVE-2021-36988" }, { "185676": "CVE-2021-36987" }, { "185675": "CVE-2021-22490" }, { "185674": "CVE-2021-22488" }, { "185673": "CVE-2021-22487" }, { "185672": "CVE-2021-22486" }, { "185671": "CVE-2021-22485" }, { "185670": "CVE-2021-22483" }, { "185669": "CVE-2021-22482" }, { "185668": "CVE-2021-22481" }, { "185667": "CVE-2021-22475" }, { "185666": "CVE-2021-22474" }, { "185665": "CVE-2021-22473" }, { "185664": "CVE-2021-22472" }, { "185663": "CVE-2021-22436" }, { "185662": "CVE-2021-22407" }, { "185661": "CVE-2021-22405" }, { "185660": "CVE-2021-22404" }, { "185659": "CVE-2021-22403" }, { "185658": "CVE-2021-22402" }, { "185657": "CVE-2021-36997" }, { "185656": "CVE-2021-22469" }, { "185655": "CVE-2021-22468" }, { "185654": "CVE-2021-22466" }, { "185653": "CVE-2021-22465" }, { "185652": "CVE-2021-22462" }, { "185651": "CVE-2021-22456" }, { "185650": "CVE-2021-36990" }, { "185649": "CVE-2021-36989" }, { "185648": "CVE-2021-36986" }, { "185647": "CVE-2021-36985" }, { "185646": "CVE-2021-22401" }, { "185645": "CVE-2021-22463" }, { "185644": "CVE-2021-22461" }, { "185643": "CVE-2021-22458" }, { "185642": "CVE-2020-22312" }, { "185641": "CVE-2021-37915" }, { "185640": "CVE-2021-36999" }, { "185639": "CVE-2021-37748" }, { "185632": "CVE-2019-19810" }, { "185625": "CVE-2021-3901" }, { "185624": "CVE-2021-3900" }, { "185623": "CVE-2021-3904" }, { "185622": "CVE-2021-3906" }, { "185621": "CVE-2021-3903" }, { "185620": "CVE-2021-25219" }, { "185619": "CVE-2021-41590" }, { "185618": "CVE-2021-36756" }, { "185617": "CVE-2021-22101" }, { "185616": "CVE-2021-1117" }, { "185615": "CVE-2021-1115" }, { "185614": "CVE-2021-38379" }, { "185613": "CVE-2021-41191" }, { "185612": "CVE-2021-1116" }, { "185611": "CVE-2021-41589" }, { "185610": "CVE-2021-41619" }, { "185609": "CVE-2021-29844" }, { "185608": "CVE-2021-43057" }, { "185607": "CVE-2021-43056" }, { "185606": "CVE-2021-29868" }, { "185605": "CVE-2021-29713" }, { "185604": "CVE-2021-34764" }, { "185603": "CVE-2021-34763" }, { "185602": "CVE-2021-37808" }, { "185601": "CVE-2021-37807" }, { "185600": "CVE-2021-37806" }, { "185599": "CVE-2021-37805" }, { "185598": "CVE-2021-29786" }, { "185597": "CVE-2021-29774" }, { "185596": "CVE-2020-21250" }, { "185595": "CVE-2021-29673" }, { "185594": "CVE-2021-37803" }, { "185593": "CVE-2021-20526" }, { "185592": "CVE-2020-24932" }, { "185591": "CVE-2021-34761" }, { "185590": "CVE-2021-34756" }, { "185589": "CVE-2021-34755" }, { "185587": "CVE-2021-40116" }, { "185586": "CVE-2021-34762" }, { "185585": "CVE-2021-34754" }, { "185584": "CVE-2021-37221" }, { "185583": "CVE-2021-40114" }, { "185582": "CVE-2021-34781" }, { "185581": "CVE-2021-40118" }, { "185580": "CVE-2021-40117" }, { "185579": "CVE-2021-34791" }, { "185578": "CVE-2021-34790" }, { "185577": "CVE-2021-34787" }, { "185576": "CVE-2021-34783" }, { "185575": "CVE-2021-40125" }, { "185574": "CVE-2021-34794" }, { "185573": "CVE-2021-34793" }, { "185572": "CVE-2021-34792" }, { "185571": "CVE-2021-41872" }, { "185570": "CVE-2021-34580" }, { "185569": "CVE-2020-7867" }, { "185568": "CVE-2021-38450" }, { "185567": "CVE-2021-37130" }, { "185566": "CVE-2021-37129" }, { "185565": "CVE-2021-37127" }, { "185564": "CVE-2021-37124" }, { "185563": "CVE-2021-37122" }, { "185562": "CVE-2021-35236" }, { "185561": "CVE-2011-4574" }, { "185560": "CVE-2021-37131" }, { "185559": "CVE-2021-35233" }, { "185558": "CVE-2021-32951" }, { "185557": "CVE-2021-26610" }, { "185556": "CVE-2011-4126" }, { "185555": "CVE-2011-4124" }, { "185554": "CVE-2021-35235" }, { "185553": "CVE-2011-4125" }, { "185552": "CVE-2021-30892" }, { "185551": "CVE-2021-30833" }, { "185550": "CVE-2021-30908" }, { "185549": "CVE-2021-30890" }, { "185548": "CVE-2021-30861" }, { "185547": "CVE-2021-30889" }, { "185546": "CVE-2021-30888" }, { "185545": "CVE-2021-30887" }, { "185544": "CVE-2021-30823" }, { "185543": "CVE-2021-30915" }, { "185542": "CVE-2021-30913" }, { "185541": "CVE-2021-30912" }, { "185540": "CVE-2021-30868" }, { "185539": "CVE-2021-30920" }, { "185538": "CVE-2021-30911" }, { "185537": "CVE-2021-30910" }, { "185536": "CVE-2021-30813" }, { "185535": "CVE-2021-30864" }, { "185534": "CVE-2021-30916" }, { "185533": "CVE-2021-30909" }, { "185532": "CVE-2021-30886" }, { "185531": "CVE-2021-30883" }, { "185530": "CVE-2021-30821" }, { "185529": "CVE-2021-30901" }, { "185528": "CVE-2021-30824" }, { "185527": "CVE-2021-30906" }, { "185526": "CVE-2021-30896" }, { "185525": "CVE-2021-30895" }, { "185524": "CVE-2021-30881" }, { "185523": "CVE-2021-30919" }, { "185522": "CVE-2021-30905" }, { "185521": "CVE-2021-30903" }, { "185520": "CVE-2021-30917" }, { "185519": "CVE-2021-30899" }, { "185518": "CVE-2021-30907" }, { "185517": "CVE-2021-30880" }, { "185516": "CVE-2021-30877" }, { "185515": "CVE-2021-30879" }, { "185514": "CVE-2021-30876" }, { "185513": "CVE-2021-30873" }, { "185512": "CVE-2021-30890" }, { "185511": "CVE-2021-30889" }, { "185510": "CVE-2021-30888" }, { "185509": "CVE-2021-30887" }, { "185508": "CVE-2021-30915" }, { "185507": "CVE-2021-30909" }, { "185506": "CVE-2021-30886" }, { "185505": "CVE-2021-30883" }, { "185504": "CVE-2021-30906" }, { "185503": "CVE-2021-30896" }, { "185502": "CVE-2021-30895" }, { "185501": "CVE-2021-30881" }, { "185500": "CVE-2021-30919" }, { "185499": "CVE-2021-30905" }, { "185498": "CVE-2021-30917" }, { "185497": "CVE-2021-30907" }, { "185496": "CVE-2021-30890" }, { "185495": "CVE-2021-30889" }, { "185494": "CVE-2021-30888" }, { "185493": "CVE-2021-30887" }, { "185492": "CVE-2021-30902" }, { "185491": "CVE-2021-30915" }, { "185490": "CVE-2021-30875" }, { "185489": "CVE-2021-30911" }, { "185488": "CVE-2021-30910" }, { "185487": "CVE-2021-30916" }, { "185486": "CVE-2021-30909" }, { "185485": "CVE-2021-30886" }, { "185484": "CVE-2021-30894" }, { "185483": "CVE-2021-30906" }, { "185482": "CVE-2021-30914" }, { "185481": "CVE-2021-30900" }, { "185480": "CVE-2021-30881" }, { "185479": "CVE-2021-30919" }, { "185478": "CVE-2021-30905" }, { "185477": "CVE-2021-30903" }, { "185476": "CVE-2021-30917" }, { "185475": "CVE-2021-30907" }, { "185474": "CVE-2021-30890" }, { "185473": "CVE-2021-30889" }, { "185472": "CVE-2021-30888" }, { "185471": "CVE-2021-30887" }, { "185470": "CVE-2021-30915" }, { "185469": "CVE-2021-30910" }, { "185468": "CVE-2021-30909" }, { "185467": "CVE-2021-30886" }, { "185466": "CVE-2021-30883" }, { "185465": "CVE-2021-30894" }, { "185464": "CVE-2021-30906" }, { "185463": "CVE-2021-30896" }, { "185462": "CVE-2021-30895" }, { "185461": "CVE-2021-30881" }, { "185460": "CVE-2021-30919" }, { "185459": "CVE-2021-30905" }, { "185458": "CVE-2021-30917" }, { "185457": "CVE-2021-30907" }, { "185456": "CVE-2021-30896" }, { "185455": "CVE-2021-30895" }, { "185454": "CVE-2021-30918" }, { "185453": "CVE-2021-4229" }, { "185452": "CVE-2019-3556" }, { "185451": "CVE-2020-22864" }, { "185450": "CVE-2021-41866" }, { "185449": "CVE-2021-23877" }, { "185448": "CVE-2021-35499" }, { "185447": "CVE-2021-41175" }, { "185446": "CVE-2021-37364" }, { "185445": "CVE-2021-37363" }, { "185444": "CVE-2021-41188" }, { "185443": "CVE-2021-41173" }, { "185442": "CVE-2021-41172" }, { "185441": "CVE-2021-41158" }, { "185440": "CVE-2021-41157" }, { "185439": "CVE-2021-41185" }, { "185438": "CVE-2021-41184" }, { "185437": "CVE-2021-41183" }, { "185436": "CVE-2021-41182" }, { "185435": "CVE-2011-4119" }, { "185434": "CVE-2021-41873" }, { "185433": "CVE-2021-41078" }, { "185432": "CVE-2021-26607" }, { "185431": "CVE-2021-26609" }, { "185430": "CVE-2021-37371" }, { "185429": "CVE-2021-37372" }, { "185428": "CVE-2011-2195" }, { "185427": "CVE-2021-21319" }, { "185426": "CVE-2021-41105" }, { "185424": "CVE-2021-34595" }, { "185423": "CVE-2021-34864" }, { "185422": "CVE-2021-34857" }, { "185421": "CVE-2021-34856" }, { "185420": "CVE-2021-34854" }, { "185419": "CVE-2021-34596" }, { "185418": "CVE-2021-34593" }, { "185417": "CVE-2021-34586" }, { "185416": "CVE-2021-34585" }, { "185415": "CVE-2021-34584" }, { "185414": "CVE-2021-34583" }, { "185413": "CVE-2021-41304" }, { "185412": "CVE-2021-39221" }, { "185411": "CVE-2021-37624" }, { "185410": "CVE-2020-5669" }, { "185409": "CVE-2021-39225" }, { "185408": "CVE-2021-34855" }, { "185407": "CVE-2021-40345" }, { "185406": "CVE-2021-40343" }, { "185405": "CVE-2021-42343" }, { "185404": "CVE-2021-40344" }, { "185403": "CVE-2021-41308" }, { "185402": "CVE-2021-41307" }, { "185401": "CVE-2021-41306" }, { "185400": "CVE-2021-41305" }, { "185399": "CVE-2021-20837" }, { "185398": "CVE-2021-41179" }, { "185397": "CVE-2021-41145" }, { "185396": "CVE-2021-38260" }, { "185395": "CVE-2021-38258" }, { "185394": "CVE-2021-39220" }, { "185393": "CVE-2021-34863" }, { "185392": "CVE-2021-34862" }, { "185391": "CVE-2021-34861" }, { "185390": "CVE-2021-34859" }, { "185389": "CVE-2021-41178" }, { "185388": "CVE-2021-39224" }, { "185387": "CVE-2021-39223" }, { "185386": "CVE-2021-41176" }, { "185385": "CVE-2021-34860" }, { "185384": "CVE-2021-41177" }, { "185383": "CVE-2021-0663" }, { "185382": "CVE-2021-0662" }, { "185381": "CVE-2021-0661" }, { "185380": "CVE-2021-0634" }, { "185379": "CVE-2021-0633" }, { "185378": "CVE-2021-0625" }, { "185377": "CVE-2021-41035" }, { "185376": "CVE-2020-20908" }, { "185375": "CVE-2020-14264" }, { "185374": "CVE-2021-0941" }, { "185373": "CVE-2021-0940" }, { "185372": "CVE-2021-0936" }, { "185371": "CVE-2021-0618" }, { "185370": "CVE-2021-0617" }, { "185369": "CVE-2021-0616" }, { "185368": "CVE-2021-0615" }, { "185367": "CVE-2021-0614" }, { "185366": "CVE-2021-0613" }, { "185365": "CVE-2021-0414" }, { "185364": "CVE-2021-0413" }, { "185363": "CVE-2021-0412" }, { "185362": "CVE-2021-0411" }, { "185361": "CVE-2021-0410" }, { "185360": "CVE-2021-0409" }, { "185359": "CVE-2021-0631" }, { "185358": "CVE-2021-0630" }, { "185357": "CVE-2017-20007" }, { "185356": "CVE-2021-0939" }, { "185355": "CVE-2021-0938" }, { "185354": "CVE-2021-0935" }, { "185353": "CVE-2021-0632" }, { "185352": "CVE-2021-24543" }, { "185351": "CVE-2021-24487" }, { "185350": "CVE-2021-24885" }, { "185349": "CVE-2021-24785" }, { "185348": "CVE-2021-24779" }, { "185347": "CVE-2021-24744" }, { "185346": "CVE-2021-24699" }, { "185345": "CVE-2021-24653" }, { "185344": "CVE-2021-24608" }, { "185343": "CVE-2021-24544" }, { "185342": "CVE-2021-24515" }, { "185341": "CVE-2021-24514" }, { "185340": "CVE-2021-24489" }, { "185339": "CVE-2021-24485" }, { "185338": "CVE-2021-24414" }, { "185337": "CVE-2021-24381" }, { "185336": "CVE-2021-24774" }, { "185335": "CVE-2021-24769" }, { "185334": "CVE-2021-24662" }, { "185333": "CVE-2021-24884" }, { "185332": "CVE-2021-25977" }, { "185331": "CVE-2021-35231" }, { "185330": "CVE-2021-40865" }, { "185329": "CVE-2021-38294" }, { "185328": "CVE-2021-40527" }, { "185327": "CVE-2021-40526" }, { "185326": "CVE-2021-40371" }, { "185325": "CVE-2021-21703" }, { "185324": "CVE-2020-36499" }, { "185323": "CVE-2020-23045" }, { "185322": "CVE-2020-36501" }, { "185321": "CVE-2020-36498" }, { "185320": "CVE-2020-28968" }, { "185319": "CVE-2020-28957" }, { "185318": "CVE-2020-28956" }, { "185317": "CVE-2020-23054" }, { "185316": "CVE-2020-23049" }, { "185315": "CVE-2020-36502" }, { "185314": "CVE-2020-36489" }, { "185313": "CVE-2020-36488" }, { "185312": "CVE-2020-36486" }, { "185311": "CVE-2020-28969" }, { "185310": "CVE-2020-28961" }, { "185309": "CVE-2020-28955" }, { "185308": "CVE-2020-23058" }, { "185307": "CVE-2020-23055" }, { "185306": "CVE-2020-23047" }, { "185305": "CVE-2020-23042" }, { "185304": "CVE-2020-23041" }, { "185303": "CVE-2020-23040" }, { "185302": "CVE-2020-23039" }, { "185301": "CVE-2020-23037" }, { "185300": "CVE-2021-42836" }, { "185299": "CVE-2021-42556" }, { "185298": "CVE-2020-28967" }, { "185297": "CVE-2020-28964" }, { "185296": "CVE-2020-23061" }, { "185295": "CVE-2020-23060" }, { "185294": "CVE-2020-36485" }, { "185293": "CVE-2020-28963" }, { "185292": "CVE-2020-23043" }, { "185291": "CVE-2020-23036" }, { "185290": "CVE-2020-23050" }, { "185289": "CVE-2020-23038" }, { "185288": "CVE-2021-42258" }, { "185287": "CVE-2020-23048" }, { "185286": "CVE-2020-36497" }, { "185285": "CVE-2020-36496" }, { "185284": "CVE-2020-36495" }, { "185283": "CVE-2020-36494" }, { "185282": "CVE-2020-36493" }, { "185281": "CVE-2020-36492" }, { "185280": "CVE-2020-36491" }, { "185279": "CVE-2020-36490" }, { "185278": "CVE-2020-23052" }, { "185277": "CVE-2020-23046" }, { "185276": "CVE-2020-23044" }, { "185275": "CVE-2020-23051" }, { "185274": "CVE-2020-28960" }, { "185273": "CVE-2021-29835" }, { "185272": "CVE-2021-41171" }, { "185271": "CVE-2021-42840" }, { "185270": "CVE-2021-0706" }, { "185269": "CVE-2021-0703" }, { "185268": "CVE-2021-0651" }, { "185267": "CVE-2021-0708" }, { "185266": "CVE-2021-0705" }, { "185265": "CVE-2021-0652" }, { "185264": "CVE-2021-0483" }, { "185263": "CVE-2021-41747" }, { "185262": "CVE-2021-35230" }, { "185261": "CVE-2021-42542" }, { "185260": "CVE-2021-42540" }, { "185259": "CVE-2021-42539" }, { "185258": "CVE-2021-42538" }, { "185257": "CVE-2021-42534" }, { "185256": "CVE-2021-38485" }, { "185255": "CVE-2021-30359" }, { "185254": "CVE-2021-41745" }, { "185253": "CVE-2021-41744" }, { "185252": "CVE-2021-38481" }, { "185251": "CVE-2021-38475" }, { "185250": "CVE-2021-38473" }, { "185249": "CVE-2021-38469" }, { "185248": "CVE-2021-38467" }, { "185247": "CVE-2021-38461" }, { "185246": "CVE-2021-38459" }, { "185245": "CVE-2021-38455" }, { "185244": "CVE-2021-38453" }, { "185243": "CVE-2021-38451" }, { "185242": "CVE-2021-0702" }, { "185241": "CVE-2021-0643" }, { "185240": "CVE-2021-42536" }, { "185239": "CVE-2021-38479" }, { "185238": "CVE-2021-38477" }, { "185237": "CVE-2021-38471" }, { "185236": "CVE-2021-38457" }, { "185235": "CVE-2021-0870" }, { "185234": "CVE-2021-42169" }, { "185233": "CVE-2021-38449" }, { "185232": "CVE-2021-36357" }, { "185231": "CVE-2021-38465" }, { "185230": "CVE-2021-38463" }, { "185229": "CVE-2021-31682" }, { "185228": "CVE-2021-31835" }, { "185227": "CVE-2021-31834" }, { "185226": "CVE-2021-34362" }, { "185225": "CVE-2021-29883" }, { "185224": "CVE-2021-27746" }, { "185223": "CVE-2021-35227" }, { "185222": "CVE-2021-28975" }, { "185221": "CVE-2021-20120" }, { "185220": "CVE-2021-28496" }, { "185219": "CVE-2020-27304" }, { "185218": "CVE-2020-14263" }, { "185217": "CVE-2021-42740" }, { "185216": "CVE-2021-35228" }, { "185215": "CVE-2021-41127" }, { "185214": "CVE-2021-42716" }, { "185213": "CVE-2021-35225" }, { "185212": "CVE-2021-42715" }, { "185211": "CVE-2021-41146" }, { "185210": "CVE-2021-36869" }, { "185209": "CVE-2021-22034" }, { "185208": "CVE-2021-41160" }, { "185207": "CVE-2021-40719" }, { "185206": "CVE-2021-41168" }, { "185205": "CVE-2021-42327" }, { "185204": "CVE-2021-41169" }, { "185203": "CVE-2021-41159" }, { "185202": "CVE-2021-39357" }, { "185201": "CVE-2021-39356" }, { "185200": "CVE-2021-39354" }, { "185199": "CVE-2021-39348" }, { "185198": "CVE-2021-39328" }, { "185197": "CVE-2021-39321" }, { "185196": "CVE-2021-39352" }, { "185195": "CVE-2021-29873" }, { "185194": "CVE-2021-35512" }, { "185193": "CVE-2021-23139" }, { "185192": "CVE-2021-42108" }, { "185191": "CVE-2021-42107" }, { "185190": "CVE-2021-42106" }, { "185189": "CVE-2021-42105" }, { "185188": "CVE-2021-42104" }, { "185187": "CVE-2021-42103" }, { "185186": "CVE-2021-42102" }, { "185185": "CVE-2021-42101" }, { "185184": "CVE-2021-42012" }, { "185183": "CVE-2021-42011" }, { "185182": "CVE-2021-41792" }, { "185181": "CVE-2021-41790" }, { "185180": "CVE-2021-41791" }, { "185179": "CVE-2021-37995" }, { "185178": "CVE-2021-37994" }, { "185177": "CVE-2021-37996" }, { "185176": "CVE-2021-37993" }, { "185175": "CVE-2021-37992" }, { "185174": "CVE-2021-37991" }, { "185173": "CVE-2021-37990" }, { "185172": "CVE-2021-37989" }, { "185171": "CVE-2021-37988" }, { "185170": "CVE-2021-37987" }, { "185169": "CVE-2021-37986" }, { "185168": "CVE-2021-37985" }, { "185167": "CVE-2021-37984" }, { "185166": "CVE-2021-37983" }, { "185165": "CVE-2021-37982" }, { "185164": "CVE-2021-37981" }, { "185163": "CVE-2021-39127" }, { "185162": "CVE-2021-39126" }, { "185161": "CVE-2021-42097" }, { "185160": "CVE-2021-40121" }, { "185159": "CVE-2021-34738" }, { "185158": "CVE-2021-42096" }, { "185157": "CVE-2021-34789" }, { "185156": "CVE-2021-34760" }, { "185155": "CVE-2021-34743" }, { "185154": "CVE-2021-40123" }, { "185153": "CVE-2021-40122" }, { "185152": "CVE-2021-34736" }, { "185151": "CVE-2021-1529" }, { "185150": "CVE-2021-41163" }, { "185149": "CVE-2021-42299" }, { "185148": "CVE-2021-41135" }, { "185147": "CVE-2021-42766" }, { "185146": "CVE-2021-42765" }, { "185145": "CVE-2021-42764" }, { "185144": "CVE-2021-42762" }, { "185143": "CVE-2021-41167" }, { "185142": "CVE-2021-42771" }, { "185141": "CVE-2021-38896" }, { "185140": "CVE-2021-21745" }, { "185139": "CVE-2021-21749" }, { "185138": "CVE-2021-21748" }, { "185137": "CVE-2021-21744" }, { "185136": "CVE-2021-21743" }, { "185135": "CVE-2021-21747" }, { "185134": "CVE-2021-21746" }, { "185133": "CVE-2021-25972" }, { "185132": "CVE-2021-25969" }, { "185131": "CVE-2021-25971" }, { "185130": "CVE-2021-25970" }, { "185129": "CVE-2021-23452" }, { "185128": "CVE-2021-42739" }, { "185127": "CVE-2021-30288" }, { "185126": "CVE-2021-1984" }, { "185125": "CVE-2021-30316" }, { "185124": "CVE-2021-30315" }, { "185123": "CVE-2021-30310" }, { "185122": "CVE-2021-30306" }, { "185121": "CVE-2021-30305" }, { "185120": "CVE-2021-30304" }, { "185119": "CVE-2021-30297" }, { "185118": "CVE-2021-30292" }, { "185117": "CVE-2021-30291" }, { "185116": "CVE-2021-30258" }, { "185115": "CVE-2021-30257" }, { "185114": "CVE-2021-30256" }, { "185113": "CVE-2021-1985" }, { "185112": "CVE-2021-1983" }, { "185111": "CVE-2021-1980" }, { "185110": "CVE-2021-1977" }, { "185109": "CVE-2021-1959" }, { "185108": "CVE-2021-1949" }, { "185107": "CVE-2021-1936" }, { "185106": "CVE-2021-1932" }, { "185105": "CVE-2021-1917" }, { "185104": "CVE-2021-1913" }, { "185103": "CVE-2021-30312" }, { "185102": "CVE-2021-30302" }, { "185101": "CVE-2021-1969" }, { "185100": "CVE-2021-1968" }, { "185099": "CVE-2021-1967" }, { "185098": "CVE-2021-1966" }, { "185097": "CVE-2020-11303" }, { "185096": "CVE-2021-31386" }, { "185095": "CVE-2021-31375" }, { "185094": "CVE-2021-31370" }, { "185093": "CVE-2021-31365" }, { "185092": "CVE-2021-31385" }, { "185091": "CVE-2021-31378" }, { "185090": "CVE-2021-31368" }, { "185089": "CVE-2021-38474" }, { "185088": "CVE-2021-27001" }, { "185087": "CVE-2021-3746" }, { "185086": "CVE-2021-37137" }, { "185085": "CVE-2021-38482" }, { "185084": "CVE-2021-35323" }, { "185083": "CVE-2021-3454" }, { "185082": "CVE-2021-41150" }, { "185081": "CVE-2021-41149" }, { "185080": "CVE-2021-41140" }, { "185079": "CVE-2021-32664" }, { "185078": "CVE-2021-3455" }, { "185077": "CVE-2021-32663" }, { "185076": "CVE-2021-31349" }, { "185075": "CVE-2021-31381" }, { "185074": "CVE-2021-31380" }, { "185073": "CVE-2021-41131" }, { "185072": "CVE-2021-31382" }, { "185071": "CVE-2021-31384" }, { "185070": "CVE-2021-31379" }, { "185069": "CVE-2021-31376" }, { "185068": "CVE-2021-31374" }, { "185067": "CVE-2021-31373" }, { "185066": "CVE-2021-31367" }, { "185065": "CVE-2021-31366" }, { "185064": "CVE-2021-31364" }, { "185063": "CVE-2021-31363" }, { "185062": "CVE-2021-31362" }, { "185061": "CVE-2021-31361" }, { "185060": "CVE-2021-31358" }, { "185059": "CVE-2021-31357" }, { "185058": "CVE-2021-31356" }, { "185057": "CVE-2021-31377" }, { "185056": "CVE-2021-31372" }, { "185055": "CVE-2021-31360" }, { "185054": "CVE-2021-31359" }, { "185053": "CVE-2021-2475" }, { "185052": "CVE-2021-35542" }, { "185051": "CVE-2021-35650" }, { "185050": "CVE-2021-33037" }, { "185049": "CVE-2021-35649" }, { "185048": "CVE-2021-35540" }, { "185047": "CVE-2021-35545" }, { "185046": "CVE-2021-35538" }, { "185045": "CVE-2021-36374" }, { "185044": "CVE-2020-1968" }, { "185043": "CVE-2021-35549" }, { "185042": "CVE-2021-35589" }, { "185041": "CVE-2021-35539" }, { "185040": "CVE-2021-26691" }, { "185039": "CVE-2021-2476" }, { "185038": "CVE-2021-35616" }, { "185037": "CVE-2020-17521" }, { "185036": "CVE-2020-25649" }, { "185035": "CVE-2021-28165" }, { "185034": "CVE-2020-9488" }, { "185033": "CVE-2021-26272" }, { "185032": "CVE-2020-9484" }, { "185031": "CVE-2016-2183" }, { "185030": "CVE-2021-25122" }, { "185029": "CVE-2021-28165" }, { "185028": "CVE-2020-8908" }, { "185027": "CVE-2020-13956" }, { "185026": "CVE-2021-29425" }, { "185025": "CVE-2021-36374" }, { "185024": "CVE-2021-36374" }, { "185023": "CVE-2021-36374" }, { "185022": "CVE-2021-36374" }, { "185021": "CVE-2021-36374" }, { "185020": "CVE-2021-36374" }, { "185019": "CVE-2021-36374" }, { "185018": "CVE-2021-36374" }, { "185017": "CVE-2021-36374" }, { "185016": "CVE-2021-36374" }, { "185015": "CVE-2021-36374" }, { "185014": "CVE-2021-36374" }, { "185013": "CVE-2021-35043" }, { "185012": "CVE-2021-35043" }, { "185011": "CVE-2021-35043" }, { "185010": "CVE-2020-1945" }, { "185009": "CVE-2020-6950" }, { "185008": "CVE-2020-25649" }, { "185007": "CVE-2020-25649" }, { "185006": "CVE-2021-22118" }, { "185005": "CVE-2021-22118" }, { "185004": "CVE-2021-22118" }, { "185003": "CVE-2021-2351" }, { "185002": "CVE-2020-13956" }, { "185001": "CVE-2021-29425" }, { "185000": "CVE-2021-35541" }, { "184999": "CVE-2021-35553" }, { "184998": "CVE-2021-35571" }, { "184997": "CVE-2019-12415" }, { "184996": "CVE-2021-27906" }, { "184995": "CVE-2021-35601" }, { "184994": "CVE-2021-35606" }, { "184993": "CVE-2021-35568" }, { "184992": "CVE-2021-35595" }, { "184991": "CVE-2021-28363" }, { "184990": "CVE-2021-35609" }, { "184989": "CVE-2020-1967" }, { "184988": "CVE-2021-36090" }, { "184987": "CVE-2021-35543" }, { "184986": "CVE-2021-23926" }, { "184985": "CVE-2021-35618" }, { "184984": "CVE-2021-35623" }, { "184983": "CVE-2021-35625" }, { "184982": "CVE-2021-35633" }, { "184981": "CVE-2021-35640" }, { "184980": "CVE-2021-35613" }, { "184979": "CVE-2021-35584" }, { "184978": "CVE-2021-35632" }, { "184977": "CVE-2021-35639" }, { "184976": "CVE-2021-35624" }, { "184975": "CVE-2021-35622" }, { "184974": "CVE-2021-35546" }, { "184973": "CVE-2021-35637" }, { "184972": "CVE-2021-35630" }, { "184971": "CVE-2021-35647" }, { "184970": "CVE-2021-35646" }, { "184969": "CVE-2021-35645" }, { "184968": "CVE-2021-35644" }, { "184967": "CVE-2021-35643" }, { "184966": "CVE-2021-35642" }, { "184965": "CVE-2021-35641" }, { "184964": "CVE-2021-35638" }, { "184963": "CVE-2021-35636" }, { "184962": "CVE-2021-35635" }, { "184961": "CVE-2021-35634" }, { "184960": "CVE-2021-35575" }, { "184959": "CVE-2021-35629" }, { "184958": "CVE-2021-35628" }, { "184957": "CVE-2021-35627" }, { "184956": "CVE-2021-35626" }, { "184955": "CVE-2021-35631" }, { "184954": "CVE-2021-35648" }, { "184953": "CVE-2021-35596" }, { "184952": "CVE-2021-35591" }, { "184951": "CVE-2021-35537" }, { "184950": "CVE-2021-2479" }, { "184949": "CVE-2021-2478" }, { "184948": "CVE-2021-35577" }, { "184947": "CVE-2021-35602" }, { "184946": "CVE-2021-35608" }, { "184945": "CVE-2021-29425" }, { "184944": "CVE-2021-33037" }, { "184943": "CVE-2021-20227" }, { "184942": "CVE-2021-35612" }, { "184941": "CVE-2021-35604" }, { "184940": "CVE-2021-2471" }, { "184939": "CVE-2021-35621" }, { "184938": "CVE-2021-35598" }, { "184937": "CVE-2021-35594" }, { "184936": "CVE-2021-35593" }, { "184935": "CVE-2021-35592" }, { "184934": "CVE-2021-35590" }, { "184933": "CVE-2021-2481" }, { "184932": "CVE-2021-35607" }, { "184931": "CVE-2021-35597" }, { "184930": "CVE-2021-3712" }, { "184929": "CVE-2021-35610" }, { "184928": "CVE-2021-3712" }, { "184927": "CVE-2021-35583" }, { "184926": "CVE-2021-36222" }, { "184925": "CVE-2021-22926" }, { "184924": "CVE-2021-22118" }, { "184923": "CVE-2021-3518" }, { "184922": "CVE-2021-22112" }, { "184921": "CVE-2021-3711" }, { "184920": "CVE-2021-22931" }, { "184919": "CVE-2020-13956" }, { "184918": "CVE-2020-13956" }, { "184917": "CVE-2021-20227" }, { "184916": "CVE-2020-17521" }, { "184915": "CVE-2021-26272" }, { "184914": "CVE-2020-27216" }, { "184913": "CVE-2021-3450" }, { "184912": "CVE-2021-3450" }, { "184911": "CVE-2020-8203" }, { "184910": "CVE-2020-25648" }, { "184909": "CVE-2021-22884" }, { "184908": "CVE-2021-35588" }, { "184907": "CVE-2021-35603" }, { "184906": "CVE-2021-35578" }, { "184905": "CVE-2021-35565" }, { "184904": "CVE-2021-35561" }, { "184903": "CVE-2021-35559" }, { "184902": "CVE-2021-35556" }, { "184901": "CVE-2021-35564" }, { "184900": "CVE-2021-35586" }, { "184899": "CVE-2021-3522" }, { "184898": "CVE-2021-35550" }, { "184897": "CVE-2021-35567" }, { "184896": "CVE-2021-27290" }, { "184895": "CVE-2021-35560" }, { "184894": "CVE-2021-3517" }, { "184893": "CVE-2021-29425" }, { "184892": "CVE-2021-37695" }, { "184891": "CVE-2020-17521" }, { "184890": "CVE-2021-36374" }, { "184889": "CVE-2019-10086" }, { "184888": "CVE-2019-10086" }, { "184887": "CVE-2020-5398" }, { "184886": "CVE-2020-5258" }, { "184885": "CVE-2021-22118" }, { "184884": "CVE-2021-22118" }, { "184883": "CVE-2020-36189" }, { "184882": "CVE-2020-11987" }, { "184881": "CVE-2019-17195" }, { "184880": "CVE-2020-10683" }, { "184879": "CVE-2019-13990" }, { "184878": "CVE-2016-1000031" }, { "184877": "CVE-2020-27218" }, { "184876": "CVE-2019-7317" }, { "184875": "CVE-2021-29425" }, { "184874": "CVE-2021-27906" }, { "184873": "CVE-2019-11358" }, { "184872": "CVE-2021-35665" }, { "184871": "CVE-2020-11022" }, { "184870": "CVE-2021-28657" }, { "184869": "CVE-2020-17521" }, { "184868": "CVE-2020-11023" }, { "184867": "CVE-2020-11022" }, { "184866": "CVE-2021-22118" }, { "184865": "CVE-2019-17195" }, { "184864": "CVE-2021-2480" }, { "184863": "CVE-2021-35552" }, { "184862": "CVE-2021-29425" }, { "184861": "CVE-2021-29425" }, { "184860": "CVE-2021-29425" }, { "184859": "CVE-2019-12400" }, { "184858": "CVE-2019-12415" }, { "184857": "CVE-2021-27906" }, { "184856": "CVE-2021-36374" }, { "184855": "CVE-2021-36374" }, { "184854": "CVE-2018-10237" }, { "184853": "CVE-2020-1971" }, { "184852": "CVE-2021-35666" }, { "184851": "CVE-2021-23841" }, { "184850": "CVE-2020-11022" }, { "184849": "CVE-2021-26272" }, { "184848": "CVE-2018-20843" }, { "184847": "CVE-2021-35620" }, { "184846": "CVE-2020-7226" }, { "184845": "CVE-2020-5258" }, { "184844": "CVE-2021-35656" }, { "184843": "CVE-2021-35657" }, { "184842": "CVE-2021-35658" }, { "184841": "CVE-2021-35659" }, { "184840": "CVE-2021-35660" }, { "184839": "CVE-2021-35574" }, { "184838": "CVE-2021-35661" }, { "184837": "CVE-2021-35662" }, { "184836": "CVE-2021-35573" }, { "184835": "CVE-2021-35572" }, { "184834": "CVE-2020-25649" }, { "184833": "CVE-2021-30468" }, { "184832": "CVE-2021-29505" }, { "184831": "CVE-2021-29505" }, { "184830": "CVE-2021-29505" }, { "184829": "CVE-2021-35617" }, { "184828": "CVE-2018-8088" }, { "184827": "CVE-2019-13990" }, { "184826": "CVE-2021-36374" }, { "184825": "CVE-2021-27906" }, { "184824": "CVE-2021-27906" }, { "184823": "CVE-2021-31812" }, { "184822": "CVE-2021-31812" }, { "184821": "CVE-2021-31812" }, { "184820": "CVE-2021-21409" }, { "184819": "CVE-2021-21409" }, { "184818": "CVE-2021-21409" }, { "184817": "CVE-2021-26272" }, { "184816": "CVE-2020-6950" }, { "184815": "CVE-2020-6950" }, { "184814": "CVE-2021-23337" }, { "184813": "CVE-2021-23337" }, { "184812": "CVE-2021-23337" }, { "184811": "CVE-2021-23337" }, { "184810": "CVE-2021-23337" }, { "184809": "CVE-2020-8203" }, { "184808": "CVE-2019-0227" }, { "184807": "CVE-2021-36090" }, { "184806": "CVE-2021-36090" }, { "184805": "CVE-2020-25649" }, { "184804": "CVE-2021-36090" }, { "184803": "CVE-2020-25649" }, { "184802": "CVE-2020-28052" }, { "184801": "CVE-2020-28052" }, { "184800": "CVE-2020-24750" }, { "184799": "CVE-2020-28052" }, { "184798": "CVE-2020-28052" }, { "184797": "CVE-2020-24750" }, { "184796": "CVE-2020-28052" }, { "184795": "CVE-2020-24750" }, { "184794": "CVE-2021-29505" }, { "184793": "CVE-2021-29505" }, { "184792": "CVE-2020-15824" }, { "184791": "CVE-2021-29505" }, { "184790": "CVE-2021-29505" }, { "184789": "CVE-2021-29505" }, { "184788": "CVE-2020-10683" }, { "184787": "CVE-2020-5413" }, { "184786": "CVE-2020-5413" }, { "184785": "CVE-2020-5413" }, { "184784": "CVE-2020-5413" }, { "184783": "CVE-2021-21345" }, { "184782": "CVE-2021-20227" }, { "184781": "CVE-2020-25649" }, { "184780": "CVE-2021-2351" }, { "184779": "CVE-2021-3518" }, { "184778": "CVE-2021-3518" }, { "184777": "CVE-2021-29505" }, { "184776": "CVE-2021-2137" }, { "184775": "CVE-2021-26691" }, { "184774": "CVE-2021-35611" }, { "184773": "CVE-2021-35581" }, { "184772": "CVE-2021-35569" }, { "184771": "CVE-2021-35554" }, { "184770": "CVE-2021-2477" }, { "184769": "CVE-2021-35580" }, { "184768": "CVE-2021-35582" }, { "184767": "CVE-2021-2474" }, { "184766": "CVE-2021-35562" }, { "184765": "CVE-2021-2485" }, { "184764": "CVE-2021-35563" }, { "184763": "CVE-2021-2482" }, { "184762": "CVE-2021-2484" }, { "184761": "CVE-2021-35570" }, { "184760": "CVE-2021-35585" }, { "184759": "CVE-2021-35536" }, { "184758": "CVE-2021-2483" }, { "184757": "CVE-2021-35566" }, { "184756": "CVE-2021-29425" }, { "184755": "CVE-2021-33037" }, { "184754": "CVE-2021-36374" }, { "184753": "CVE-2021-28657" }, { "184752": "CVE-2021-36374" }, { "184751": "CVE-2021-23337" }, { "184750": "CVE-2021-23337" }, { "184749": "CVE-2021-36090" }, { "184748": "CVE-2021-36090" }, { "184747": "CVE-2021-2351" }, { "184746": "CVE-2021-2351" }, { "184745": "CVE-2021-26691" }, { "184744": "CVE-2020-9488" }, { "184743": "CVE-2021-2416" }, { "184742": "CVE-2021-33037" }, { "184741": "CVE-2021-29425" }, { "184740": "CVE-2021-33037" }, { "184739": "CVE-2021-29425" }, { "184738": "CVE-2021-33037" }, { "184737": "CVE-2021-33037" }, { "184736": "CVE-2021-29425" }, { "184735": "CVE-2021-29425" }, { "184734": "CVE-2021-27906" }, { "184733": "CVE-2021-30640" }, { "184732": "CVE-2020-8622" }, { "184731": "CVE-2021-2414" }, { "184730": "CVE-2021-23337" }, { "184729": "CVE-2021-23337" }, { "184728": "CVE-2021-23337" }, { "184727": "CVE-2019-10086" }, { "184726": "CVE-2021-25215" }, { "184725": "CVE-2021-28165" }, { "184724": "CVE-2021-36090" }, { "184723": "CVE-2021-22696" }, { "184722": "CVE-2021-28165" }, { "184721": "CVE-2021-36090" }, { "184720": "CVE-2021-22696" }, { "184719": "CVE-2020-7226" }, { "184718": "CVE-2021-28165" }, { "184717": "CVE-2020-5398" }, { "184716": "CVE-2020-5258" }, { "184715": "CVE-2018-20034" }, { "184714": "CVE-2021-28165" }, { "184713": "CVE-2021-30468" }, { "184712": "CVE-2021-36090" }, { "184711": "CVE-2020-25649" }, { "184710": "CVE-2020-11994" }, { "184709": "CVE-2021-33560" }, { "184708": "CVE-2021-3156" }, { "184707": "CVE-2020-29661" }, { "184706": "CVE-2021-22118" }, { "184705": "CVE-2021-22118" }, { "184704": "CVE-2021-22118" }, { "184703": "CVE-2021-22118" }, { "184702": "CVE-2020-28052" }, { "184701": "CVE-2020-24750" }, { "184700": "CVE-2020-28052" }, { "184699": "CVE-2020-24750" }, { "184698": "CVE-2020-24750" }, { "184697": "CVE-2020-24750" }, { "184696": "CVE-2020-10543" }, { "184695": "CVE-2021-2351" }, { "184694": "CVE-2021-2351" }, { "184693": "CVE-2021-2461" }, { "184692": "CVE-2021-2351" }, { "184691": "CVE-2020-10878" }, { "184690": "CVE-2020-10878" }, { "184689": "CVE-2020-10878" }, { "184688": "CVE-2021-22112" }, { "184687": "CVE-2021-23017" }, { "184686": "CVE-2021-23017" }, { "184685": "CVE-2021-23017" }, { "184684": "CVE-2021-23017" }, { "184683": "CVE-2021-21783" }, { "184682": "CVE-2020-11998" }, { "184681": "CVE-2020-11998" }, { "184680": "CVE-2020-17530" }, { "184679": "CVE-2021-21783" }, { "184678": "CVE-2020-11998" }, { "184677": "CVE-2021-21783" }, { "184676": "CVE-2017-9841" }, { "184675": "CVE-2021-21783" }, { "184674": "CVE-2021-21345" }, { "184673": "CVE-2021-33037" }, { "184672": "CVE-2021-29425" }, { "184671": "CVE-2021-29425" }, { "184670": "CVE-2021-29425" }, { "184669": "CVE-2021-28657" }, { "184668": "CVE-2021-31812" }, { "184667": "CVE-2020-17521" }, { "184666": "CVE-2021-21409" }, { "184665": "CVE-2021-21409" }, { "184664": "CVE-2021-21409" }, { "184663": "CVE-2020-6950" }, { "184662": "CVE-2021-23337" }, { "184661": "CVE-2019-10086" }, { "184660": "CVE-2020-25648" }, { "184659": "CVE-2021-30468" }, { "184658": "CVE-2021-36090" }, { "184657": "CVE-2021-22118" }, { "184656": "CVE-2021-2351" }, { "184655": "CVE-2021-3177" }, { "184654": "CVE-2021-37695" }, { "184653": "CVE-2021-37695" }, { "184652": "CVE-2021-3450" }, { "184651": "CVE-2021-28165" }, { "184650": "CVE-2021-25122" }, { "184649": "CVE-2019-3740" }, { "184648": "CVE-2021-35655" }, { "184647": "CVE-2021-35654" }, { "184646": "CVE-2021-35653" }, { "184645": "CVE-2021-35651" }, { "184644": "CVE-2021-35652" }, { "184643": "CVE-2021-35576" }, { "184642": "CVE-2021-26272" }, { "184641": "CVE-2021-35558" }, { "184640": "CVE-2021-35557" }, { "184639": "CVE-2021-35551" }, { "184638": "CVE-2021-2332" }, { "184637": "CVE-2021-35619" }, { "184636": "CVE-2021-25122" }, { "184635": "CVE-2021-35599" }, { "184634": "CVE-2021-31371" }, { "184633": "CVE-2021-31369" }, { "184632": "CVE-2021-31383" }, { "184631": "CVE-2021-33988" }, { "184630": "CVE-2021-3858" }, { "184629": "CVE-2011-1497" }, { "184628": "CVE-2021-3879" }, { "184627": "CVE-2021-3863" }, { "184626": "CVE-2020-12141" }, { "184625": "CVE-2021-38911" }, { "184624": "CVE-2021-29912" }, { "184623": "CVE-2021-37136" }, { "184622": "CVE-2021-30358" }, { "184621": "CVE-2021-30837" }, { "184620": "CVE-2021-30835" }, { "184619": "CVE-2020-29622" }, { "184618": "CVE-2021-30820" }, { "184617": "CVE-2021-26589" }, { "184616": "CVE-2021-36832" }, { "184615": "CVE-2011-1075" }, { "184614": "CVE-2021-39355" }, { "184613": "CVE-2021-39343" }, { "184612": "CVE-2021-39329" }, { "184611": "CVE-2021-30807" }, { "184610": "CVE-2021-30807" }, { "184609": "CVE-2021-38468" }, { "184608": "CVE-2021-38466" }, { "184607": "CVE-2021-3872" }, { "184606": "CVE-2021-3869" }, { "184605": "CVE-2021-3851" }, { "184604": "CVE-2021-38486" }, { "184603": "CVE-2021-38476" }, { "184602": "CVE-2021-38472" }, { "184601": "CVE-2021-3846" }, { "184600": "CVE-2021-38478" }, { "184599": "CVE-2021-38470" }, { "184598": "CVE-2021-38464" }, { "184597": "CVE-2021-36512" }, { "184596": "CVE-2021-38484" }, { "184595": "CVE-2021-38480" }, { "184594": "CVE-2021-42261" }, { "184593": "CVE-2021-38462" }, { "184592": "CVE-2021-3889" }, { "184591": "CVE-2021-3888" }, { "184590": "CVE-2021-25968" }, { "184589": "CVE-2021-41154" }, { "184588": "CVE-2021-41156" }, { "184587": "CVE-2021-24752" }, { "184586": "CVE-2021-42650" }, { "184585": "CVE-2021-41153" }, { "184584": "CVE-2021-41155" }, { "184583": "CVE-2021-20836" }, { "184582": "CVE-2021-41152" }, { "184581": "CVE-2021-41151" }, { "184580": "CVE-2021-42055" }, { "184579": "CVE-2021-23449" }, { "184578": "CVE-2021-36513" }, { "184577": "CVE-2021-42575" }, { "184576": "CVE-2021-42098" }, { "184575": "CVE-2021-41990" }, { "184574": "CVE-2021-41991" }, { "184573": "CVE-2021-32609" }, { "184572": "CVE-2021-24615" }, { "184571": "CVE-2021-24595" }, { "184570": "CVE-2021-24516" }, { "184569": "CVE-2021-24760" }, { "184568": "CVE-2021-24743" }, { "184567": "CVE-2021-24740" }, { "184566": "CVE-2021-24736" }, { "184565": "CVE-2021-24735" }, { "184564": "CVE-2021-24734" }, { "184563": "CVE-2021-24732" }, { "184562": "CVE-2021-24702" }, { "184561": "CVE-2021-29878" }, { "184560": "CVE-2021-24675" }, { "184559": "CVE-2021-24672" }, { "184558": "CVE-2021-24622" }, { "184557": "CVE-2021-24617" }, { "184556": "CVE-2021-24612" }, { "184555": "CVE-2021-24416" }, { "184554": "CVE-2021-24415" }, { "184553": "CVE-2021-24413" }, { "184552": "CVE-2021-24412" }, { "184551": "CVE-2021-24754" }, { "184550": "CVE-2021-24684" }, { "184549": "CVE-2021-24677" }, { "184548": "CVE-2021-24642" }, { "184547": "CVE-2021-42576" }, { "184546": "CVE-2021-41971" }, { "184545": "CVE-2020-8291" }, { "184544": "CVE-2021-38442" }, { "184543": "CVE-2021-38440" }, { "184542": "CVE-2021-38436" }, { "184541": "CVE-2021-38434" }, { "184540": "CVE-2021-38430" }, { "184539": "CVE-2021-38426" }, { "184538": "CVE-2021-22942" }, { "184537": "CVE-2010-2496" }, { "184536": "CVE-2021-38389" }, { "184535": "CVE-2021-33023" }, { "184534": "CVE-2021-22961" }, { "184533": "CVE-2021-21797" }, { "184532": "CVE-2021-21796" }, { "184531": "CVE-2021-38438" }, { "184530": "CVE-2021-41611" }, { "184529": "CVE-2021-42566" }, { "184528": "CVE-2021-42565" }, { "184527": "CVE-2021-38297" }, { "184526": "CVE-2021-36097" }, { "184525": "CVE-2021-38562" }, { "184524": "CVE-2021-3715" }, { "184523": "CVE-2021-32929" }, { "184522": "CVE-2021-32927" }, { "184521": "CVE-2020-17484" }, { "184520": "CVE-2020-17485" }, { "184519": "CVE-2020-17483" }, { "184518": "CVE-2021-0296" }, { "184517": "CVE-2021-0297" }, { "184516": "CVE-2021-0298" }, { "184515": "CVE-2021-0299" }, { "184514": "CVE-2021-31350" }, { "184513": "CVE-2021-31351" }, { "184512": "CVE-2021-31352" }, { "184511": "CVE-2021-31353" }, { "184510": "CVE-2021-31354" }, { "184509": "CVE-2021-31355" }, { "184508": "CVE-2018-16060" }, { "184503": "CVE-2018-16061" }, { "184498": "CVE-2021-41320" }, { "184497": "CVE-2021-28021" }, { "184496": "CVE-2021-27561" }, { "184495": "CVE-2020-4951" }, { "184494": "CVE-2021-29745" }, { "184493": "CVE-2021-29679" }, { "184492": "CVE-2021-40721" }, { "184491": "CVE-2021-37738" }, { "184490": "CVE-2021-40999" }, { "184489": "CVE-2021-37737" }, { "184488": "CVE-2021-39864" }, { "184487": "CVE-2021-3881" }, { "184486": "CVE-2021-39334" }, { "184485": "CVE-2021-3878" }, { "184484": "CVE-2021-3875" }, { "184483": "CVE-2021-40989" }, { "184482": "CVE-2021-40724" }, { "184481": "CVE-2021-42335" }, { "184480": "CVE-2021-42329" }, { "184479": "CVE-2021-41148" }, { "184478": "CVE-2021-41147" }, { "184477": "CVE-2021-40720" }, { "184476": "CVE-2021-3874" }, { "184475": "CVE-2021-38432" }, { "184474": "CVE-2021-42336" }, { "184473": "CVE-2021-42334" }, { "184472": "CVE-2021-42333" }, { "184471": "CVE-2021-42332" }, { "184470": "CVE-2021-42331" }, { "184469": "CVE-2021-42330" }, { "184468": "CVE-2021-38431" }, { "184467": "CVE-2021-40998" }, { "184466": "CVE-2021-40997" }, { "184465": "CVE-2021-40996" }, { "184464": "CVE-2021-40995" }, { "184463": "CVE-2021-40994" }, { "184462": "CVE-2021-40993" }, { "184461": "CVE-2021-40992" }, { "184460": "CVE-2021-40991" }, { "184459": "CVE-2021-40990" }, { "184458": "CVE-2021-40988" }, { "184457": "CVE-2021-40987" }, { "184456": "CVE-2021-40986" }, { "184455": "CVE-2021-37739" }, { "184454": "CVE-2021-37736" }, { "184453": "CVE-2021-39332" }, { "184452": "CVE-2021-40731" }, { "184451": "CVE-2021-40728" }, { "184450": "CVE-2021-40730" }, { "184449": "CVE-2021-40729" }, { "184448": "CVE-2021-39349" }, { "184447": "CVE-2021-39345" }, { "184446": "CVE-2021-39344" }, { "184445": "CVE-2021-39338" }, { "184444": "CVE-2021-39337" }, { "184443": "CVE-2021-39336" }, { "184442": "CVE-2021-39335" }, { "184441": "CVE-2021-36387" }, { "184440": "CVE-2021-32571" }, { "184439": "CVE-2021-36389" }, { "184438": "CVE-2021-36388" }, { "184437": "CVE-2021-38295" }, { "184436": "CVE-2021-42369" }, { "184435": "CVE-2021-42340" }, { "184434": "CVE-2021-22964" }, { "184433": "CVE-2021-37933" }, { "184432": "CVE-2020-19964" }, { "184431": "CVE-2021-41132" }, { "184430": "CVE-2021-32569" }, { "184429": "CVE-2021-33179" }, { "184428": "CVE-2021-33178" }, { "184427": "CVE-2021-33177" }, { "184426": "CVE-2021-41142" }, { "184425": "CVE-2021-42228" }, { "184424": "CVE-2021-42227" }, { "184423": "CVE-2021-20599" }, { "184422": "CVE-2021-22963" }, { "184421": "CVE-2021-38344" }, { "184420": "CVE-2021-38345" }, { "184419": "CVE-2020-19962" }, { "184418": "CVE-2021-39330" }, { "184417": "CVE-2021-38346" }, { "184416": "CVE-2020-19954" }, { "184415": "CVE-2020-19961" }, { "184414": "CVE-2020-19960" }, { "184413": "CVE-2020-19959" }, { "184412": "CVE-2020-19957" }, { "184411": "CVE-2021-3882" }, { "184410": "CVE-2021-40854" }, { "184409": "CVE-2021-42341" }, { "184408": "CVE-2020-22724" }, { "184407": "CVE-2021-42342" }, { "184406": "CVE-2021-22960" }, { "184405": "CVE-2021-22959" }, { "184404": "CVE-2021-41075" }, { "184403": "CVE-2021-40493" }, { "184402": "CVE-2021-40842" }, { "184401": "CVE-2021-26318" }, { "184400": "CVE-2021-40843" }, { "184399": "CVE-2021-20131" }, { "184398": "CVE-2021-20130" }, { "184397": "CVE-2021-42223" }, { "184396": "CVE-2021-42224" }, { "184395": "CVE-2021-35214" }, { "184394": "CVE-2021-40732" }, { "184393": "CVE-2021-20128" }, { "184392": "CVE-2021-35498" }, { "184391": "CVE-2021-39304" }, { "184390": "CVE-2021-34814" }, { "184389": "CVE-2021-20126" }, { "184388": "CVE-2021-41138" }, { "184387": "CVE-2021-20129" }, { "184386": "CVE-2021-41137" }, { "184385": "CVE-2021-3057" }, { "184384": "CVE-2021-20123" }, { "184383": "CVE-2021-22035" }, { "184382": "CVE-2021-20127" }, { "184381": "CVE-2021-20125" }, { "184380": "CVE-2021-22033" }, { "184379": "CVE-2021-22036" }, { "184378": "CVE-2021-20124" }, { "184377": "CVE-2021-41139" }, { "184376": "CVE-2021-37980" }, { "184375": "CVE-2021-37979" }, { "184374": "CVE-2021-37978" }, { "184373": "CVE-2021-37977" }, { "184372": "CVE-2021-20833" }, { "184371": "CVE-2021-20834" }, { "184370": "CVE-2021-20832" }, { "184369": "CVE-2021-20807" }, { "184368": "CVE-2021-20805" }, { "184367": "CVE-2021-20800" }, { "184366": "CVE-2021-33609" }, { "184365": "CVE-2021-20799" }, { "184364": "CVE-2021-20798" }, { "184363": "CVE-2021-20831" }, { "184362": "CVE-2021-20806" }, { "184361": "CVE-2021-20803" }, { "184360": "CVE-2021-20804" }, { "184359": "CVE-2021-20802" }, { "184358": "CVE-2021-20796" }, { "184357": "CVE-2021-20795" }, { "184356": "CVE-2021-20801" }, { "184355": "CVE-2021-20797" }, { "184354": "CVE-2020-22679" }, { "184353": "CVE-2021-40292" }, { "184352": "CVE-2021-29645" }, { "184351": "CVE-2021-3323" }, { "184350": "CVE-2021-3322" }, { "184349": "CVE-2021-3321" }, { "184348": "CVE-2020-22673" }, { "184347": "CVE-2021-39184" }, { "184346": "CVE-2021-3671" }, { "184345": "CVE-2021-27003" }, { "184344": "CVE-2021-3330" }, { "184343": "CVE-2021-20031" }, { "184342": "CVE-2020-22678" }, { "184341": "CVE-2020-22677" }, { "184340": "CVE-2020-22675" }, { "184339": "CVE-2020-22674" }, { "184338": "CVE-2021-42326" }, { "184337": "CVE-2021-29644" }, { "184336": "CVE-2021-42325" }, { "184335": "CVE-2021-40618" }, { "184334": "CVE-2021-38915" }, { "184333": "CVE-2021-38862" }, { "184332": "CVE-2021-35496" }, { "184331": "CVE-2021-35495" }, { "184330": "CVE-2021-35494" }, { "184329": "CVE-2021-37735" }, { "184328": "CVE-2021-37734" }, { "184327": "CVE-2021-37732" }, { "184326": "CVE-2021-41136" }, { "184325": "CVE-2021-41363" }, { "184324": "CVE-2021-41361" }, { "184323": "CVE-2021-41357" }, { "184322": "CVE-2021-41355" }, { "184321": "CVE-2021-41354" }, { "184320": "CVE-2021-41353" }, { "184319": "CVE-2021-41352" }, { "184318": "CVE-2021-41350" }, { "184317": "CVE-2021-41348" }, { "184316": "CVE-2021-41347" }, { "184315": "CVE-2021-41346" }, { "184314": "CVE-2021-41345" }, { "184313": "CVE-2021-41344" }, { "184312": "CVE-2021-41343" }, { "184311": "CVE-2021-41342" }, { "184310": "CVE-2021-41340" }, { "184309": "CVE-2021-41339" }, { "184308": "CVE-2021-41338" }, { "184307": "CVE-2021-41337" }, { "184306": "CVE-2021-41336" }, { "184305": "CVE-2021-41335" }, { "184304": "CVE-2021-41334" }, { "184303": "CVE-2021-41332" }, { "184302": "CVE-2021-41331" }, { "184301": "CVE-2021-41330" }, { "184300": "CVE-2021-40489" }, { "184299": "CVE-2021-40488" }, { "184298": "CVE-2021-40487" }, { "184297": "CVE-2021-40486" }, { "184296": "CVE-2021-40485" }, { "184295": "CVE-2021-40484" }, { "184294": "CVE-2021-40483" }, { "184293": "CVE-2021-40482" }, { "184292": "CVE-2021-40481" }, { "184291": "CVE-2021-40480" }, { "184290": "CVE-2021-40479" }, { "184289": "CVE-2021-40478" }, { "184288": "CVE-2021-40477" }, { "184287": "CVE-2021-40476" }, { "184286": "CVE-2021-40475" }, { "184285": "CVE-2021-40474" }, { "184284": "CVE-2021-40473" }, { "184283": "CVE-2021-40472" }, { "184282": "CVE-2021-40471" }, { "184281": "CVE-2021-40470" }, { "184280": "CVE-2021-40469" }, { "184279": "CVE-2021-40468" }, { "184278": "CVE-2021-40467" }, { "184277": "CVE-2021-40466" }, { "184276": "CVE-2021-40465" }, { "184275": "CVE-2021-40464" }, { "184274": "CVE-2021-40463" }, { "184273": "CVE-2021-40462" }, { "184272": "CVE-2021-40461" }, { "184271": "CVE-2021-40460" }, { "184270": "CVE-2021-40457" }, { "184269": "CVE-2021-40456" }, { "184268": "CVE-2021-40455" }, { "184267": "CVE-2021-40454" }, { "184266": "CVE-2021-40450" }, { "184265": "CVE-2021-40449" }, { "184264": "CVE-2021-40443" }, { "184263": "CVE-2021-38672" }, { "184262": "CVE-2021-38663" }, { "184261": "CVE-2021-38662" }, { "184260": "CVE-2021-37980" }, { "184259": "CVE-2021-37979" }, { "184258": "CVE-2021-37978" }, { "184257": "CVE-2021-37977" }, { "184256": "CVE-2021-37976" }, { "184255": "CVE-2021-37975" }, { "184254": "CVE-2021-37974" }, { "184253": "CVE-2021-36970" }, { "184252": "CVE-2021-36953" }, { "184251": "CVE-2021-3450" }, { "184250": "CVE-2021-3449" }, { "184249": "CVE-2021-34453" }, { "184248": "CVE-2021-26442" }, { "184247": "CVE-2021-26441" }, { "184246": "CVE-2021-26427" }, { "184245": "CVE-2020-1971" }, { "184244": "CVE-2021-38180" }, { "184243": "CVE-2021-38460" }, { "184242": "CVE-2021-38458" }, { "184241": "CVE-2021-38456" }, { "184240": "CVE-2021-38454" }, { "184239": "CVE-2021-38452" }, { "184238": "CVE-2021-25634" }, { "184237": "CVE-2021-21940" }, { "184236": "CVE-2021-40498" }, { "184235": "CVE-2021-40500" }, { "184234": "CVE-2021-40497" }, { "184233": "CVE-2021-40496" }, { "184232": "CVE-2021-38179" }, { "184231": "CVE-2021-21941" }, { "184230": "CVE-2021-37730" }, { "184229": "CVE-2021-37727" }, { "184228": "CVE-2021-37726" }, { "184227": "CVE-2021-38183" }, { "184226": "CVE-2021-40499" }, { "184225": "CVE-2021-40495" }, { "184224": "CVE-2021-38181" }, { "184223": "CVE-2021-38178" }, { "184222": "CVE-2021-33736" }, { "184221": "CVE-2021-33735" }, { "184220": "CVE-2021-33734" }, { "184219": "CVE-2021-33733" }, { "184218": "CVE-2021-33732" }, { "184217": "CVE-2021-33731" }, { "184216": "CVE-2021-33730" }, { "184215": "CVE-2021-33729" }, { "184214": "CVE-2021-37199" }, { "184213": "CVE-2021-33727" }, { "184212": "CVE-2021-33726" }, { "184211": "CVE-2021-33725" }, { "184210": "CVE-2021-33724" }, { "184209": "CVE-2021-33723" }, { "184208": "CVE-2021-33722" }, { "184207": "CVE-2021-27395" }, { "184206": "CVE-2021-41546" }, { "184205": "CVE-2021-33728" }, { "184204": "CVE-2020-28145" }, { "184203": "CVE-2021-30883" }, { "184202": "CVE-2021-42009" }, { "184201": "CVE-2021-22263" }, { "184200": "CVE-2021-20121" }, { "184199": "CVE-2021-42260" }, { "184198": "CVE-2021-42257" }, { "184197": "CVE-2021-23448" }, { "184196": "CVE-2021-40239" }, { "184195": "CVE-2020-27372" }, { "184194": "CVE-2021-25633" }, { "184193": "CVE-2021-25738" }, { "184192": "CVE-2021-37123" }, { "184191": "CVE-2021-27665" }, { "184190": "CVE-2021-27664" }, { "184189": "CVE-2021-27002" }, { "184188": "CVE-2021-0583" }, { "184187": "CVE-2021-20122" }, { "184186": "CVE-2021-41117" }, { "184185": "CVE-2021-26588" }, { "184184": "CVE-2021-40188" }, { "184183": "CVE-2021-42252" }, { "184182": "CVE-2021-40617" }, { "184181": "CVE-2021-40189" }, { "184180": "CVE-2021-39317" }, { "184179": "CVE-2021-40191" }, { "184178": "CVE-2021-40541" }, { "184177": "CVE-2021-24546" }, { "184176": "CVE-2021-40886" }, { "184175": "CVE-2021-29006" }, { "184174": "CVE-2021-29004" }, { "184173": "CVE-2021-24720" }, { "184172": "CVE-2021-24683" }, { "184171": "CVE-2021-29005" }, { "184170": "CVE-2021-24719" }, { "184169": "CVE-2021-24711" }, { "184168": "CVE-2021-24709" }, { "184167": "CVE-2021-24691" }, { "184166": "CVE-2021-24681" }, { "184165": "CVE-2021-24656" }, { "184164": "CVE-2021-24545" }, { "184163": "CVE-2021-24712" }, { "184162": "CVE-2021-24690" }, { "184161": "CVE-2021-40542" }, { "184160": "CVE-2021-40543" }, { "184159": "CVE-2021-24576" }, { "184158": "CVE-2021-24563" }, { "184157": "CVE-2021-24737" }, { "184156": "CVE-2021-24577" }, { "184155": "CVE-2021-24651" }, { "184154": "CVE-2021-40888" }, { "184153": "CVE-2021-40887" }, { "184152": "CVE-2021-40884" }, { "184151": "CVE-2021-40889" }, { "184150": "CVE-2021-41798" }, { "184149": "CVE-2021-35059" }, { "184148": "CVE-2021-42139" }, { "184147": "CVE-2021-41801" }, { "184146": "CVE-2021-41800" }, { "184145": "CVE-2021-41799" }, { "184144": "CVE-2021-35060" }, { "184143": "CVE-2021-42137" }, { "184142": "CVE-2021-41830" }, { "184141": "CVE-2021-41831" }, { "184140": "CVE-2021-41832" }, { "184139": "CVE-2019-4529" }, { "184138": "CVE-2021-42134" }, { "184137": "CVE-2021-41055" }, { "184136": "CVE-2021-42135" }, { "184135": "CVE-2021-25966" }, { "184134": "CVE-2021-41919" }, { "184133": "CVE-2021-42112" }, { "184132": "CVE-2021-41918" }, { "184131": "CVE-2020-22617" }, { "184130": "CVE-2021-41916" }, { "184129": "CVE-2021-41802" }, { "184128": "CVE-2021-41567" }, { "184127": "CVE-2021-41565" }, { "184126": "CVE-2021-41563" }, { "184125": "CVE-2021-42109" }, { "184124": "CVE-2021-41976" }, { "184123": "CVE-2021-41975" }, { "184122": "CVE-2021-41974" }, { "184121": "CVE-2021-41825" }, { "184120": "CVE-2021-41568" }, { "184119": "CVE-2021-41566" }, { "184118": "CVE-2021-41564" }, { "184117": "CVE-2021-20600" }, { "184116": "CVE-2021-41917" }, { "184115": "CVE-2021-29906" }, { "184114": "CVE-2020-4654" }, { "184113": "CVE-2021-41920" }, { "184112": "CVE-2021-36767" }, { "184111": "CVE-2021-3312" }, { "184110": "CVE-2021-35979" }, { "184109": "CVE-2021-41133" }, { "184108": "CVE-2021-35977" }, { "184107": "CVE-2021-41947" }, { "184106": "CVE-2021-40832" }, { "184105": "CVE-2021-33603" }, { "184104": "CVE-2021-35067" }, { "184103": "CVE-2021-3832" }, { "184102": "CVE-2020-21729" }, { "184101": "CVE-2021-25271" }, { "184100": "CVE-2021-25270" }, { "184099": "CVE-2021-38298" }, { "184098": "CVE-2021-36150" }, { "184097": "CVE-2021-22958" }, { "184096": "CVE-2021-42095" }, { "184095": "CVE-2021-3833" }, { "184094": "CVE-2021-37922" }, { "184093": "CVE-2021-23447" }, { "184092": "CVE-2021-28661" }, { "184091": "CVE-2021-22930" }, { "184090": "CVE-2021-42092" }, { "184089": "CVE-2021-42088" }, { "184088": "CVE-2021-42085" }, { "184087": "CVE-2021-42094" }, { "184086": "CVE-2021-42093" }, { "184085": "CVE-2021-42091" }, { "184084": "CVE-2021-42089" }, { "184083": "CVE-2021-42087" }, { "184082": "CVE-2021-42086" }, { "184081": "CVE-2021-42084" }, { "184080": "CVE-2021-42071" }, { "184079": "CVE-2021-40726" }, { "184078": "CVE-2021-40725" }, { "184077": "CVE-2021-41865" }, { "184076": "CVE-2021-41794" }, { "184075": "CVE-2021-40978" }, { "184074": "CVE-2021-41115" }, { "184073": "CVE-2021-41130" }, { "184072": "CVE-2021-37931" }, { "184071": "CVE-2021-37930" }, { "184070": "CVE-2021-37929" }, { "184069": "CVE-2021-37928" }, { "184068": "CVE-2021-37926" }, { "184067": "CVE-2021-37924" }, { "184066": "CVE-2021-37923" }, { "184065": "CVE-2021-37921" }, { "184064": "CVE-2021-37920" }, { "184063": "CVE-2021-37919" }, { "184062": "CVE-2021-37918" }, { "184061": "CVE-2021-37762" }, { "184060": "CVE-2021-42090" }, { "184059": "CVE-2021-40439" }, { "184058": "CVE-2021-28129" }, { "184057": "CVE-2021-3834" }, { "184056": "CVE-2020-21726" }, { "184055": "CVE-2020-21725" }, { "184054": "CVE-2021-29700" }, { "184053": "CVE-2021-20473" }, { "184052": "CVE-2021-20375" }, { "184051": "CVE-2021-20571" }, { "184050": "CVE-2021-20561" }, { "184049": "CVE-2021-20489" }, { "184048": "CVE-2021-20481" }, { "184047": "CVE-2021-20584" }, { "184046": "CVE-2021-20552" }, { "184045": "CVE-2021-20376" }, { "184044": "CVE-2021-20372" }, { "184043": "CVE-2020-21865" }, { "184042": "CVE-2021-42013" }, { "184041": "CVE-2021-33903" }, { "184040": "CVE-2021-20605" }, { "184039": "CVE-2021-20604" }, { "184038": "CVE-2021-20603" }, { "184037": "CVE-2021-20602" }, { "184036": "CVE-2021-25474" }, { "184035": "CVE-2021-25473" }, { "184034": "CVE-2020-21652" }, { "184033": "CVE-2020-21651" }, { "184032": "CVE-2020-21650" }, { "184031": "CVE-2021-1594" }, { "184030": "CVE-2021-34766" }, { "184029": "CVE-2020-21658" }, { "184028": "CVE-2021-42053" }, { "184027": "CVE-2021-21684" }, { "184026": "CVE-2021-25481" }, { "184025": "CVE-2021-0692" }, { "184024": "CVE-2021-0688" }, { "184023": "CVE-2021-0687" }, { "184022": "CVE-2021-0684" }, { "184021": "CVE-2021-0683" }, { "184020": "CVE-2021-0598" }, { "184019": "CVE-2021-42054" }, { "184018": "CVE-2021-26557" }, { "184017": "CVE-2021-26556" }, { "184016": "CVE-2021-21683" }, { "184015": "CVE-2021-21682" }, { "184014": "CVE-2021-25499" }, { "184013": "CVE-2021-25493" }, { "184012": "CVE-2021-25492" }, { "184011": "CVE-2021-25491" }, { "184010": "CVE-2021-25490" }, { "184009": "CVE-2021-25488" }, { "184008": "CVE-2021-25486" }, { "184007": "CVE-2021-25484" }, { "184006": "CVE-2021-25483" }, { "184005": "CVE-2021-25482" }, { "184004": "CVE-2021-41770" }, { "184003": "CVE-2021-32172" }, { "184002": "CVE-2021-25472" }, { "184001": "CVE-2021-25471" }, { "184000": "CVE-2021-25470" }, { "183999": "CVE-2021-25468" }, { "183998": "CVE-2021-20264" }, { "183997": "CVE-2021-28702" }, { "183996": "CVE-2021-0686" }, { "183995": "CVE-2021-0636" }, { "183994": "CVE-2021-0635" }, { "183993": "CVE-2021-0693" }, { "183992": "CVE-2021-0689" }, { "183991": "CVE-2021-0685" }, { "183990": "CVE-2021-0682" }, { "183989": "CVE-2021-0681" }, { "183988": "CVE-2021-0680" }, { "183987": "CVE-2021-0644" }, { "183986": "CVE-2021-42044" }, { "183985": "CVE-2021-42042" }, { "183984": "CVE-2021-42041" }, { "183983": "CVE-2021-41128" }, { "183982": "CVE-2021-25498" }, { "183981": "CVE-2021-25497" }, { "183980": "CVE-2021-25496" }, { "183979": "CVE-2021-25495" }, { "183978": "CVE-2021-25494" }, { "183977": "CVE-2021-25489" }, { "183976": "CVE-2021-25487" }, { "183975": "CVE-2021-25485" }, { "183974": "CVE-2021-25480" }, { "183973": "CVE-2021-25479" }, { "183972": "CVE-2021-25478" }, { "183971": "CVE-2021-25477" }, { "183970": "CVE-2021-25476" }, { "183969": "CVE-2021-25469" }, { "183968": "CVE-2021-42043" }, { "183967": "CVE-2021-25475" }, { "183966": "CVE-2021-25467" }, { "183965": "CVE-2021-41125" }, { "183964": "CVE-2021-41121" }, { "183963": "CVE-2020-21656" }, { "183962": "CVE-2020-21648" }, { "183961": "CVE-2021-41126" }, { "183960": "CVE-2020-21654" }, { "183959": "CVE-2020-21653" }, { "183958": "CVE-2020-21649" }, { "183957": "CVE-2021-34711" }, { "183956": "CVE-2021-34706" }, { "183955": "CVE-2021-34780" }, { "183954": "CVE-2021-34779" }, { "183953": "CVE-2021-34778" }, { "183952": "CVE-2021-34777" }, { "183951": "CVE-2021-34776" }, { "183950": "CVE-2021-34775" }, { "183949": "CVE-2021-34757" }, { "183948": "CVE-2021-34744" }, { "183947": "CVE-2021-34742" }, { "183946": "CVE-2021-34758" }, { "183945": "CVE-2021-42040" }, { "183944": "CVE-2021-41129" }, { "183943": "CVE-2021-34782" }, { "183942": "CVE-2021-34772" }, { "183941": "CVE-2021-34698" }, { "183940": "CVE-2021-1534" }, { "183939": "CVE-2021-34788" }, { "183938": "CVE-2021-34748" }, { "183937": "CVE-2021-34735" }, { "183936": "CVE-2021-34710" }, { "183935": "CVE-2021-34702" }, { "183934": "CVE-2021-38923" }, { "183933": "CVE-2021-29908" }, { "183932": "CVE-2021-38925" }, { "183931": "CVE-2021-29761" }, { "183930": "CVE-2021-29760" }, { "183929": "CVE-2021-29758" }, { "183928": "CVE-2021-29855" }, { "183926": "CVE-2021-29837" }, { "183925": "CVE-2021-29836" }, { "183924": "CVE-2021-29764" }, { "183922": "CVE-2021-29903" }, { "183921": "CVE-2021-29798" }, { "183920": "CVE-2021-39350" }, { "183919": "CVE-2021-39351" }, { "183918": "CVE-2021-0595" }, { "183917": "CVE-2021-0695" }, { "183916": "CVE-2021-0691" }, { "183915": "CVE-2021-0690" }, { "183914": "CVE-2020-19003" }, { "183913": "CVE-2021-3848" }, { "183912": "CVE-2021-24021" }, { "183911": "CVE-2021-24019" }, { "183910": "CVE-2020-15941" }, { "183909": "CVE-2021-36175" }, { "183908": "CVE-2021-36170" }, { "183907": "CVE-2021-36178" }, { "183906": "CVE-2021-33602" }, { "183905": "CVE-2021-33849" }, { "183904": "CVE-2021-41555" }, { "183903": "CVE-2021-41553" }, { "183902": "CVE-2021-41286" }, { "183901": "CVE-2021-22261" }, { "183900": "CVE-2021-39894" }, { "183899": "CVE-2021-39887" }, { "183898": "CVE-2021-39878" }, { "183897": "CVE-2021-35506" }, { "183896": "CVE-2021-35503" }, { "183895": "CVE-2021-31988" }, { "183894": "CVE-2021-31987" }, { "183893": "CVE-2021-31986" }, { "183892": "CVE-2021-41124" }, { "183891": "CVE-2021-3625" }, { "183890": "CVE-2021-3581" }, { "183889": "CVE-2021-3510" }, { "183888": "CVE-2021-35497" }, { "183887": "CVE-2021-35491" }, { "183886": "CVE-2021-39889" }, { "183885": "CVE-2021-39886" }, { "183884": "CVE-2021-39881" }, { "183883": "CVE-2021-39870" }, { "183882": "CVE-2021-22262" }, { "183881": "CVE-2021-22258" }, { "183880": "CVE-2021-39888" }, { "183879": "CVE-2021-39882" }, { "183878": "CVE-2021-39875" }, { "183877": "CVE-2021-39872" }, { "183876": "CVE-2021-39869" }, { "183875": "CVE-2021-39866" }, { "183874": "CVE-2021-39867" }, { "183873": "CVE-2021-3436" }, { "183872": "CVE-2021-39226" }, { "183871": "CVE-2021-39891" }, { "183870": "CVE-2021-22264" }, { "183869": "CVE-2021-22264" }, { "183868": "CVE-2021-22257" }, { "183867": "CVE-2021-39893" }, { "183866": "CVE-2021-39884" }, { "183865": "CVE-2021-41554" }, { "183864": "CVE-2021-3319" }, { "183863": "CVE-2021-41120" }, { "183862": "CVE-2021-41122" }, { "183861": "CVE-2020-21506" }, { "183860": "CVE-2020-21505" }, { "183859": "CVE-2020-21504" }, { "183858": "CVE-2020-21503" }, { "183849": "CVE-2021-41116" }, { "183848": "CVE-2021-35492" }, { "183845": "CVE-2021-41114" }, { "183844": "CVE-2021-41113" }, { "183843": "CVE-2021-35505" }, { "183842": "CVE-2021-39880" }, { "183841": "CVE-2021-35504" }, { "183840": "CVE-2021-37223" }, { "183839": "CVE-2021-41524" }, { "183838": "CVE-2021-41773" }, { "183837": "CVE-2020-21387" }, { "183836": "CVE-2020-21496" }, { "183835": "CVE-2020-21495" }, { "183834": "CVE-2020-21494" }, { "183833": "CVE-2021-39486" }, { "183832": "CVE-2020-21434" }, { "183831": "CVE-2021-38398" }, { "183830": "CVE-2021-38394" }, { "183829": "CVE-2021-38392" }, { "183828": "CVE-2021-23856" }, { "183827": "CVE-2021-39885" }, { "183826": "CVE-2020-28119" }, { "183825": "CVE-2021-42006" }, { "183824": "CVE-2021-41123" }, { "183823": "CVE-2021-32765" }, { "183822": "CVE-2021-38396" }, { "183821": "CVE-2021-23857" }, { "183820": "CVE-2021-41593" }, { "183819": "CVE-2021-41592" }, { "183818": "CVE-2021-41591" }, { "183817": "CVE-2021-40683" }, { "183816": "CVE-2021-39896" }, { "183815": "CVE-2021-39883" }, { "183814": "CVE-2021-39879" }, { "183813": "CVE-2021-39873" }, { "183812": "CVE-2021-39871" }, { "183811": "CVE-2021-35296" }, { "183810": "CVE-2021-41094" }, { "183809": "CVE-2021-38400" }, { "183808": "CVE-2021-41092" }, { "183807": "CVE-2021-41579" }, { "183806": "CVE-2021-41578" }, { "183805": "CVE-2021-41118" }, { "183804": "CVE-2021-38618" }, { "183803": "CVE-2021-32762" }, { "183802": "CVE-2021-32672" }, { "183801": "CVE-2021-23855" }, { "183800": "CVE-2021-41596" }, { "183799": "CVE-2021-41595" }, { "183798": "CVE-2021-41530" }, { "183797": "CVE-2021-39900" }, { "183796": "CVE-2021-39874" }, { "183795": "CVE-2021-39868" }, { "183794": "CVE-2021-22259" }, { "183793": "CVE-2021-39899" }, { "183792": "CVE-2021-41089" }, { "183791": "CVE-2021-41093" }, { "183790": "CVE-2021-23858" }, { "183789": "CVE-2021-39877" }, { "183788": "CVE-2021-41100" }, { "183787": "CVE-2021-32675" }, { "183786": "CVE-2021-32626" }, { "183785": "CVE-2021-36850" }, { "183784": "CVE-2021-41091" }, { "183783": "CVE-2021-41099" }, { "183782": "CVE-2021-41103" }, { "183781": "CVE-2021-32687" }, { "183780": "CVE-2021-32628" }, { "183779": "CVE-2021-32627" }, { "183778": "CVE-2021-42008" }, { "183777": "CVE-2020-21386" }, { "183776": "CVE-2021-39433" }, { "183775": "CVE-2020-21431" }, { "183774": "CVE-2020-21493" }, { "183773": "CVE-2021-41651" }, { "183772": "CVE-2021-39347" }, { "183771": "CVE-2021-38822" }, { "183770": "CVE-2021-25964" }, { "183769": "CVE-2021-38823" }, { "183768": "CVE-2021-37333" }, { "183767": "CVE-2021-37331" }, { "183766": "CVE-2021-37330" }, { "183765": "CVE-2021-37777" }, { "183764": "CVE-2021-41868" }, { "183763": "CVE-2021-36051" }, { "183762": "CVE-2021-41867" }, { "183761": "CVE-2021-41878" }, { "183760": "CVE-2021-41511" }, { "183759": "CVE-2021-24687" }, { "183758": "CVE-2021-24678" }, { "183757": "CVE-2021-24676" }, { "183756": "CVE-2021-24673" }, { "183755": "CVE-2021-24679" }, { "183754": "CVE-2021-24654" }, { "183753": "CVE-2021-24465" }, { "183752": "CVE-2021-22557" }, { "183751": "CVE-2021-41869" }, { "183750": "CVE-2021-41285" }, { "183749": "CVE-2021-41322" }, { "183748": "CVE-2021-40325" }, { "183747": "CVE-2021-40324" }, { "183746": "CVE-2021-40323" }, { "183745": "CVE-2021-41861" }, { "183744": "CVE-2021-21705" }, { "183743": "CVE-2021-21704" }, { "183742": "CVE-2021-21706" }, { "183741": "CVE-2021-37976" }, { "183740": "CVE-2021-37975" }, { "183739": "CVE-2021-37974" }, { "183738": "CVE-2020-21228" }, { "183737": "CVE-2021-23893" }, { "183736": "CVE-2021-38109" }, { "183735": "CVE-2021-38108" }, { "183734": "CVE-2021-38107" }, { "183733": "CVE-2021-40960" }, { "183732": "CVE-2021-3825" }, { "183731": "CVE-2021-38106" }, { "183730": "CVE-2021-38105" }, { "183729": "CVE-2021-38104" }, { "183728": "CVE-2021-38102" }, { "183727": "CVE-2021-29110" }, { "183726": "CVE-2021-41459" }, { "183725": "CVE-2021-41457" }, { "183724": "CVE-2021-41456" }, { "183723": "CVE-2021-29109" }, { "183722": "CVE-2021-41862" }, { "183721": "CVE-2021-41845" }, { "183720": "CVE-2021-38110" }, { "183719": "CVE-2021-38103" }, { "183718": "CVE-2021-38101" }, { "183717": "CVE-2021-38100" }, { "183716": "CVE-2021-38099" }, { "183715": "CVE-2021-38098" }, { "183714": "CVE-2021-38097" }, { "183713": "CVE-2021-38096" }, { "183712": "CVE-2021-36309" }, { "183711": "CVE-2021-36298" }, { "183710": "CVE-2021-29108" }, { "183709": "CVE-2021-41110" }, { "183708": "CVE-2021-41847" }, { "183707": "CVE-2020-21012" }, { "183706": "CVE-2021-35297" }, { "183705": "CVE-2021-41647" }, { "183704": "CVE-2021-41864" }, { "183703": "CVE-2021-41649" }, { "183702": "CVE-2021-41648" }, { "183701": "CVE-2021-41467" }, { "183700": "CVE-2021-41465" }, { "183699": "CVE-2021-41464" }, { "183698": "CVE-2021-41463" }, { "183697": "CVE-2021-41462" }, { "183696": "CVE-2021-41461" }, { "183695": "CVE-2021-40973" }, { "183694": "CVE-2021-40972" }, { "183693": "CVE-2021-40971" }, { "183692": "CVE-2021-40970" }, { "183691": "CVE-2021-40969" }, { "183690": "CVE-2021-40968" }, { "183689": "CVE-2021-40928" }, { "183688": "CVE-2021-40927" }, { "183687": "CVE-2021-40926" }, { "183686": "CVE-2021-40925" }, { "183685": "CVE-2021-40924" }, { "183684": "CVE-2021-40923" }, { "183683": "CVE-2021-40922" }, { "183682": "CVE-2021-40921" }, { "183681": "CVE-2020-21014" }, { "183680": "CVE-2020-21013" }, { "183679": "CVE-2021-40975" }, { "183678": "CVE-2021-37973" }, { "183677": "CVE-2021-37972" }, { "183676": "CVE-2021-37971" }, { "183675": "CVE-2021-37970" }, { "183674": "CVE-2021-37969" }, { "183673": "CVE-2021-37968" }, { "183672": "CVE-2021-37967" }, { "183671": "CVE-2021-37966" }, { "183670": "CVE-2021-37965" }, { "183669": "CVE-2021-37964" }, { "183668": "CVE-2021-37963" }, { "183667": "CVE-2021-37962" }, { "183666": "CVE-2021-37961" }, { "183665": "CVE-2021-37959" }, { "183664": "CVE-2021-37958" }, { "183663": "CVE-2021-37957" }, { "183662": "CVE-2021-37956" }, { "183661": "CVE-2021-3747" }, { "183660": "CVE-2021-3709" }, { "183659": "CVE-2021-3626" }, { "183658": "CVE-2021-38675" }, { "183657": "CVE-2021-3710" }, { "183656": "CVE-2021-34356" }, { "183655": "CVE-2021-34355" }, { "183654": "CVE-2021-34354" }, { "183653": "CVE-2021-34352" }, { "183652": "CVE-2021-33626" }, { "183651": "CVE-2020-20799" }, { "183650": "CVE-2021-35204" }, { "183649": "CVE-2021-35200" }, { "183648": "CVE-2021-35199" }, { "183647": "CVE-2021-35198" }, { "183646": "CVE-2021-35201" }, { "183645": "CVE-2021-41288" }, { "183644": "CVE-2021-35205" }, { "183643": "CVE-2021-35202" }, { "183642": "CVE-2020-20664" }, { "183641": "CVE-2020-20663" }, { "183640": "CVE-2020-20662" }, { "183639": "CVE-2021-41325" }, { "183638": "CVE-2021-41324" }, { "183637": "CVE-2021-41323" }, { "183636": "CVE-2021-35203" }, { "183635": "CVE-2020-20746" }, { "183634": "CVE-2021-24017" }, { "183633": "CVE-2021-24016" }, { "183632": "CVE-2020-20665" }, { "183631": "CVE-2021-41101" }, { "183630": "CVE-2020-20797" }, { "183629": "CVE-2020-20796" }, { "183628": "CVE-2021-29894" }, { "183627": "CVE-2021-20578" }, { "183626": "CVE-2021-20554" }, { "183625": "CVE-2021-33583" }, { "183624": "CVE-2021-21089" }, { "183623": "CVE-2021-41720" }, { "183622": "CVE-2021-41109" }, { "183621": "CVE-2021-41300" }, { "183620": "CVE-2021-41302" }, { "183619": "CVE-2021-41296" }, { "183618": "CVE-2021-41294" }, { "183617": "CVE-2021-41290" }, { "183616": "CVE-2021-41292" }, { "183615": "CVE-2021-41301" }, { "183614": "CVE-2021-41299" }, { "183613": "CVE-2021-41298" }, { "183612": "CVE-2021-41297" }, { "183611": "CVE-2021-41293" }, { "183610": "CVE-2021-41291" }, { "183609": "CVE-2021-41729" }, { "183608": "CVE-2021-41295" }, { "183607": "CVE-2021-25963" }, { "183606": "CVE-2021-41616" }, { "183605": "CVE-2021-41824" }, { "183604": "CVE-2021-41826" }, { "183603": "CVE-2021-41829" }, { "183602": "CVE-2021-41828" }, { "183601": "CVE-2020-18685" }, { "183600": "CVE-2020-18684" }, { "183599": "CVE-2020-18683" }, { "183598": "CVE-2021-41827" }, { "183597": "CVE-2021-41764" }, { "183596": "CVE-2020-20131" }, { "183595": "CVE-2020-20129" }, { "183594": "CVE-2021-25959" }, { "183593": "CVE-2021-41795" }, { "183592": "CVE-2021-35945" }, { "183591": "CVE-2021-35944" }, { "183590": "CVE-2021-35943" }, { "183589": "CVE-2021-22947" }, { "183588": "CVE-2020-12030" }, { "183587": "CVE-2021-39854" }, { "183586": "CVE-2021-39853" }, { "183585": "CVE-2021-39852" }, { "183584": "CVE-2021-39851" }, { "183583": "CVE-2021-39850" }, { "183582": "CVE-2021-39849" }, { "183581": "CVE-2021-39846" }, { "183580": "CVE-2021-39845" }, { "183579": "CVE-2021-39841" }, { "183578": "CVE-2021-25962" }, { "183577": "CVE-2021-25961" }, { "183576": "CVE-2021-25960" }, { "183575": "CVE-2021-23446" }, { "183574": "CVE-2021-41821" }, { "183573": "CVE-2021-41732" }, { "183572": "CVE-2021-41573" }, { "183571": "CVE-2021-22946" }, { "183570": "CVE-2021-39863" }, { "183569": "CVE-2021-39861" }, { "183568": "CVE-2021-39860" }, { "183567": "CVE-2021-39858" }, { "183566": "CVE-2021-39856" }, { "183565": "CVE-2021-39844" }, { "183564": "CVE-2021-39843" }, { "183563": "CVE-2021-39842" }, { "183562": "CVE-2021-39840" }, { "183561": "CVE-2021-39839" }, { "183560": "CVE-2021-39838" }, { "183559": "CVE-2021-39837" }, { "183558": "CVE-2021-39836" }, { "183557": "CVE-2021-35982" }, { "183556": "CVE-2020-20128" }, { "183555": "CVE-2021-40716" }, { "183554": "CVE-2021-40708" }, { "183553": "CVE-2021-28547" }, { "183552": "CVE-2021-40715" }, { "183551": "CVE-2021-40710" }, { "183550": "CVE-2021-39835" }, { "183549": "CVE-2021-39832" }, { "183548": "CVE-2021-39831" }, { "183547": "CVE-2021-39830" }, { "183546": "CVE-2021-39829" }, { "183545": "CVE-2021-39821" }, { "183544": "CVE-2021-40697" }, { "183543": "CVE-2021-39865" }, { "183542": "CVE-2021-39862" }, { "183541": "CVE-2021-39834" }, { "183540": "CVE-2021-39833" }, { "183539": "CVE-2021-39342" }, { "183538": "CVE-2020-20781" }, { "183537": "CVE-2021-3653" }, { "183536": "CVE-2021-29834" }, { "183535": "CVE-2021-41034" }, { "183534": "CVE-2021-39857" }, { "183533": "CVE-2021-39855" }, { "183532": "CVE-2021-35028" }, { "183531": "CVE-2021-33923" }, { "183530": "CVE-2021-32466" }, { "183529": "CVE-2021-35027" }, { "183528": "CVE-2021-33924" }, { "183527": "CVE-2021-40651" }, { "183526": "CVE-2021-36745" }, { "183525": "CVE-2021-41106" }, { "183524": "CVE-2021-21522" }, { "183523": "CVE-2021-41318" }, { "183522": "CVE-2021-38303" }, { "183521": "CVE-2021-37273" }, { "183520": "CVE-2021-37271" }, { "183519": "CVE-2021-37267" }, { "183518": "CVE-2021-36297" }, { "183517": "CVE-2021-30086" }, { "183516": "CVE-2021-36286" }, { "183515": "CVE-2021-36283" }, { "183514": "CVE-2021-21569" }, { "183513": "CVE-2021-36285" }, { "183512": "CVE-2021-36284" }, { "183511": "CVE-2021-21570" }, { "183510": "CVE-2020-20125" }, { "183509": "CVE-2020-20413" }, { "183509": "CVE-2020-20122" }, { "183508": "CVE-2020-20120" }, { "183507": "CVE-2020-21325" }, { "183507": "CVE-2020-20124" }, { "183506": "CVE-2021-41104" }, { "183505": "CVE-2021-37106" }, { "183504": "CVE-2021-37105" }, { "183503": "CVE-2021-36365" }, { "183502": "CVE-2021-29367" }, { "183501": "CVE-2021-29366" }, { "183500": "CVE-2021-29365" }, { "183499": "CVE-2021-29364" }, { "183498": "CVE-2021-29363" }, { "183497": "CVE-2021-29362" }, { "183496": "CVE-2021-29361" }, { "183495": "CVE-2021-29360" }, { "183494": "CVE-2021-29358" }, { "183493": "CVE-2021-37104" }, { "183492": "CVE-2021-36366" }, { "183491": "CVE-2021-36364" }, { "183490": "CVE-2021-22535" }, { "183489": "CVE-2021-38124" }, { "183488": "CVE-2021-36363" }, { "183487": "CVE-2021-34636" }, { "183486": "CVE-2021-41540" }, { "183485": "CVE-2021-41539" }, { "183484": "CVE-2021-41537" }, { "183483": "CVE-2021-41536" }, { "183482": "CVE-2021-41535" }, { "183481": "CVE-2021-41534" }, { "183480": "CVE-2021-41533" }, { "183479": "CVE-2021-41538" }, { "183478": "CVE-2021-37146" }, { "183477": "CVE-2021-36165" }, { "183476": "CVE-2021-33600" }, { "183475": "CVE-2021-33601" }, { "183474": "CVE-2020-20696" }, { "183473": "CVE-2020-20695" }, { "183472": "CVE-2020-20726" }, { "183472": "CVE-2020-20693" }, { "183471": "CVE-2021-41096" }, { "183470": "CVE-2021-37270" }, { "183469": "CVE-2020-20691" }, { "183468": "CVE-2021-41097" }, { "183467": "CVE-2021-40329" }, { "183466": "CVE-2021-37274" }, { "183465": "CVE-2021-36134" }, { "183464": "CVE-2021-23445" }, { "183463": "CVE-2021-41095" }, { "183462": "CVE-2021-39825" }, { "183461": "CVE-2021-20035" }, { "183460": "CVE-2021-41753" }, { "183459": "CVE-2021-40714" }, { "183458": "CVE-2021-37761" }, { "183457": "CVE-2021-40711" }, { "183456": "CVE-2021-28613" }, { "183455": "CVE-2021-40713" }, { "183454": "CVE-2021-40712" }, { "183453": "CVE-2021-39828" }, { "183452": "CVE-2021-39827" }, { "183451": "CVE-2021-39826" }, { "183450": "CVE-2021-36877" }, { "183449": "CVE-2021-36876" }, { "183448": "CVE-2021-36875" }, { "183447": "CVE-2021-40709" }, { "183446": "CVE-2021-40703" }, { "183445": "CVE-2021-40702" }, { "183444": "CVE-2021-40701" }, { "183443": "CVE-2021-40700" }, { "183442": "CVE-2021-39824" }, { "183441": "CVE-2021-39819" }, { "183440": "CVE-2021-39818" }, { "183439": "CVE-2021-24671" }, { "183438": "CVE-2021-24670" }, { "183437": "CVE-2021-24660" }, { "183436": "CVE-2021-24659" }, { "183435": "CVE-2021-24643" }, { "183434": "CVE-2021-24634" }, { "183433": "CVE-2021-24632" }, { "183432": "CVE-2021-24610" }, { "183431": "CVE-2021-24569" }, { "183430": "CVE-2021-36880" }, { "183429": "CVE-2021-36879" }, { "183428": "CVE-2021-36874" }, { "183427": "CVE-2021-36845" }, { "183426": "CVE-2021-36841" }, { "183425": "CVE-2021-24666" }, { "183424": "CVE-2021-24661" }, { "183423": "CVE-2021-24652" }, { "183422": "CVE-2021-24633" }, { "183421": "CVE-2021-41558" }, { "183420": "CVE-2021-39823" }, { "183419": "CVE-2021-41098" }, { "183418": "CVE-2020-24930" }, { "183417": "CVE-2020-20692" }, { "183416": "CVE-2021-37786" }, { "183415": "CVE-2021-34412" }, { "183414": "CVE-2021-34411" }, { "183413": "CVE-2021-34408" }, { "183412": "CVE-2021-36219" }, { "183411": "CVE-2021-36218" }, { "183410": "CVE-2021-34416" }, { "183409": "CVE-2021-34415" }, { "183408": "CVE-2021-34414" }, { "183407": "CVE-2021-34409" }, { "183406": "CVE-2021-22272" }, { "183405": "CVE-2021-37539" }, { "183404": "CVE-2021-33907" }, { "183403": "CVE-2021-36878" }, { "183402": "CVE-2021-26587" }, { "183401": "CVE-2021-34413" }, { "183400": "CVE-2021-34410" }, { "183399": "CVE-2021-3819" }, { "183398": "CVE-2021-0612" }, { "183397": "CVE-2021-0611" }, { "183396": "CVE-2021-0610" }, { "183395": "CVE-2021-0424" }, { "183394": "CVE-2021-0422" }, { "183393": "CVE-2021-40108" }, { "183392": "CVE-2021-40106" }, { "183391": "CVE-2021-40105" }, { "183390": "CVE-2021-3828" }, { "183389": "CVE-2021-3822" }, { "183388": "CVE-2021-3820" }, { "183387": "CVE-2021-3818" }, { "183386": "CVE-2021-3799" }, { "183385": "CVE-2021-23243" }, { "183384": "CVE-2021-40104" }, { "183383": "CVE-2021-40103" }, { "183382": "CVE-2021-0425" }, { "183381": "CVE-2021-0423" }, { "183380": "CVE-2021-0421" }, { "183379": "CVE-2021-40109" }, { "183378": "CVE-2021-0660" }, { "183377": "CVE-2021-40098" }, { "183376": "CVE-2021-40097" }, { "183375": "CVE-2021-23054" }, { "183374": "CVE-2021-20317" }, { "183373": "CVE-2021-40981" }, { "183372": "CVE-2021-41580" }, { "183371": "CVE-2021-41385" }, { "183370": "CVE-2021-41329" }, { "183369": "CVE-2021-38299" }, { "183368": "CVE-2021-34570" }, { "183367": "CVE-2021-31605" }, { "183366": "CVE-2021-31604" }, { "183365": "CVE-2021-40349" }, { "183364": "CVE-2021-31606" }, { "183363": "CVE-2021-34351" }, { "183362": "CVE-2021-34349" }, { "183361": "CVE-2021-34348" }, { "183360": "CVE-2021-41617" }, { "183352": "CVE-2021-3830" }, { "183351": "CVE-2021-21742" }, { "183350": "CVE-2021-20034" }, { "183349": "CVE-2020-20508" }, { "183348": "CVE-2021-41504" }, { "183347": "CVE-2021-41503" }, { "183346": "CVE-2021-39246" }, { "183345": "CVE-2016-6556" }, { "183344": "CVE-2016-6555" }, { "183343": "CVE-2021-28130" }, { "183342": "CVE-2021-22869" }, { "183341": "CVE-2021-22868" }, { "183340": "CVE-2020-20514" }, { "183339": "CVE-2021-40310" }, { "183338": "CVE-2021-40309" }, { "183337": "CVE-2021-40655" }, { "183336": "CVE-2021-40654" }, { "183335": "CVE-2021-2464" }, { "183334": "CVE-2021-30869" }, { "183333": "CVE-2021-30869" }, { "183332": "CVE-2021-41588" }, { "183331": "CVE-2021-41586" }, { "183330": "CVE-2021-40100" }, { "183329": "CVE-2021-36749" }, { "183328": "CVE-2021-41587" }, { "183327": "CVE-2021-40099" }, { "183326": "CVE-2021-40102" }, { "183325": "CVE-2021-41581" }, { "183324": "CVE-2021-31923" }, { "183323": "CVE-2021-41584" }, { "183322": "CVE-2021-41583" }, { "183321": "CVE-2020-19950" }, { "183320": "CVE-2020-19949" }, { "183319": "CVE-2021-41428" }, { "183318": "CVE-2021-41381" }, { "183317": "CVE-2021-26750" }, { "183316": "CVE-2021-22953" }, { "183315": "CVE-2021-22949" }, { "183314": "CVE-2021-22945" }, { "183313": "CVE-2021-22276" }, { "183312": "CVE-2021-41088" }, { "183311": "CVE-2021-22950" }, { "183310": "CVE-2021-3824" }, { "183309": "CVE-2021-22952" }, { "183308": "CVE-2021-21913" }, { "183307": "CVE-2020-24327" }, { "183306": "CVE-2021-36873" }, { "183305": "CVE-2021-36872" }, { "183304": "CVE-2021-36823" }, { "183303": "CVE-2021-22941" }, { "183302": "CVE-2021-22020" }, { "183301": "CVE-2021-22019" }, { "183300": "CVE-2021-22018" }, { "183299": "CVE-2021-22017" }, { "183298": "CVE-2021-22016" }, { "183297": "CVE-2021-22015" }, { "183296": "CVE-2021-22014" }, { "183295": "CVE-2021-22013" }, { "183294": "CVE-2021-22012" }, { "183293": "CVE-2021-22011" }, { "183292": "CVE-2021-22010" }, { "183291": "CVE-2021-22009" }, { "183290": "CVE-2021-22008" }, { "183289": "CVE-2021-22007" }, { "183288": "CVE-2021-22006" }, { "183287": "CVE-2021-22005" }, { "183286": "CVE-2021-21993" }, { "183285": "CVE-2020-19951" }, { "183284": "CVE-2021-38863" }, { "183283": "CVE-2021-26794" }, { "183282": "CVE-2021-20435" }, { "183281": "CVE-2021-20434" }, { "183280": "CVE-2020-4809" }, { "183279": "CVE-2020-4805" }, { "183278": "CVE-2020-4803" }, { "183277": "CVE-2021-38864" }, { "183276": "CVE-2020-4941" }, { "183275": "CVE-2020-4690" }, { "183274": "CVE-2021-38877" }, { "183273": "CVE-2021-38870" }, { "183272": "CVE-2021-20484" }, { "183271": "CVE-2021-22948" }, { "183270": "CVE-2021-20485" }, { "183269": "CVE-2021-20377" }, { "183268": "CVE-2021-20563" }, { "183267": "CVE-2021-29904" }, { "183266": "CVE-2021-29800" }, { "183265": "CVE-2021-29905" }, { "183264": "CVE-2021-29833" }, { "183263": "CVE-2021-29832" }, { "183262": "CVE-2021-29816" }, { "183261": "CVE-2021-29815" }, { "183260": "CVE-2021-29814" }, { "183259": "CVE-2021-29813" }, { "183258": "CVE-2021-29812" }, { "183257": "CVE-2021-29810" }, { "183256": "CVE-2021-33035" }, { "183255": "CVE-2021-1546" }, { "183254": "CVE-2021-34712" }, { "183253": "CVE-2021-34696" }, { "183252": "CVE-2021-1623" }, { "183251": "CVE-2021-1589" }, { "183250": "CVE-2021-1419" }, { "183249": "CVE-2021-34726" }, { "183248": "CVE-2021-1612" }, { "183247": "CVE-2021-34740" }, { "183246": "CVE-2021-1621" }, { "183245": "CVE-2021-34729" }, { "183244": "CVE-2021-34723" }, { "183243": "CVE-2021-1620" }, { "183242": "CVE-2021-34705" }, { "183241": "CVE-2021-34703" }, { "183240": "CVE-2021-34699" }, { "183239": "CVE-2021-1619" }, { "183238": "CVE-2021-1616" }, { "183237": "CVE-2021-34724" }, { "183236": "CVE-2021-34727" }, { "183235": "CVE-2021-34697" }, { "183234": "CVE-2021-1622" }, { "183233": "CVE-2021-1615" }, { "183232": "CVE-2021-34725" }, { "183231": "CVE-2021-1624" }, { "183230": "CVE-2021-34767" }, { "183229": "CVE-2021-34770" }, { "183228": "CVE-2021-34769" }, { "183227": "CVE-2021-34768" }, { "183226": "CVE-2021-34714" }, { "183225": "CVE-2021-1625" }, { "183224": "CVE-2021-1611" }, { "183223": "CVE-2021-1565" }, { "183222": "CVE-2021-21991" }, { "183221": "CVE-2020-23481" }, { "183220": "CVE-2020-23469" }, { "183219": "CVE-2021-37860" }, { "183218": "CVE-2021-21992" }, { "183217": "CVE-2019-6288" }, { "183216": "CVE-2020-23478" }, { "183215": "CVE-2021-40684" }, { "183214": "CVE-2021-34648" }, { "183213": "CVE-2021-34647" }, { "183212": "CVE-2021-41011" }, { "183211": "CVE-2021-39404" }, { "183210": "CVE-2021-31847" }, { "183209": "CVE-2021-31841" }, { "183208": "CVE-2021-31836" }, { "183207": "CVE-2021-37927" }, { "183206": "CVE-2021-37925" }, { "183205": "CVE-2021-36260" }, { "183204": "CVE-2021-40875" }, { "183203": "CVE-2021-3583" }, { "183202": "CVE-2021-38153" }, { "183201": "CVE-2021-39339" }, { "183200": "CVE-2021-41382" }, { "183199": "CVE-2020-23273" }, { "183198": "CVE-2020-23269" }, { "183197": "CVE-2020-23267" }, { "183196": "CVE-2020-23266" }, { "183195": "CVE-2021-38112" }, { "183194": "CVE-2021-31819" }, { "183193": "CVE-2020-19554" }, { "183192": "CVE-2021-41087" }, { "183191": "CVE-2021-41086" }, { "183190": "CVE-2021-41084" }, { "183189": "CVE-2021-40847" }, { "183188": "CVE-2020-19553" }, { "183187": "CVE-2020-19551" }, { "183186": "CVE-2021-40868" }, { "183185": "CVE-2021-41525" }, { "183184": "CVE-2021-23444" }, { "183183": "CVE-2021-23443" }, { "183182": "CVE-2021-41531" }, { "183181": "CVE-2021-37424" }, { "183180": "CVE-2021-37420" }, { "183179": "CVE-2021-37419" }, { "183178": "CVE-2021-37741" }, { "183177": "CVE-2021-39230" }, { "183176": "CVE-2021-28960" }, { "183175": "CVE-2021-0869" }, { "183174": "CVE-2021-29795" }, { "183173": "CVE-2021-29831" }, { "183172": "CVE-2021-4230" }, { "183171": "CVE-2021-20829" }, { "183170": "CVE-2021-20037" }, { "183169": "CVE-2021-31917" }, { "183168": "CVE-2021-30849" }, { "183167": "CVE-2021-30847" }, { "183166": "CVE-2021-30835" }, { "183165": "CVE-2019-20372" }, { "183164": "CVE-2018-16845" }, { "183163": "CVE-2018-16844" }, { "183162": "CVE-2018-16843" }, { "183161": "CVE-2017-7529" }, { "183160": "CVE-2016-0747" }, { "183159": "CVE-2016-0746" }, { "183158": "CVE-2016-0742" }, { "183157": "CVE-2021-30851" }, { "183156": "CVE-2021-30849" }, { "183155": "CVE-2021-30848" }, { "183154": "CVE-2021-30846" }, { "183153": "CVE-2021-30810" }, { "183152": "CVE-2021-30851" }, { "183151": "CVE-2021-30849" }, { "183150": "CVE-2021-30846" }, { "183149": "CVE-2021-30850" }, { "183148": "CVE-2021-30854" }, { "183147": "CVE-2013-0340" }, { "183146": "CVE-2021-30857" }, { "183145": "CVE-2021-30847" }, { "183144": "CVE-2021-30835" }, { "183143": "CVE-2021-30843" }, { "183142": "CVE-2021-30842" }, { "183141": "CVE-2021-30841" }, { "183140": "CVE-2021-30837" }, { "183139": "CVE-2021-30810" }, { "183138": "CVE-2021-30851" }, { "183137": "CVE-2021-30849" }, { "183136": "CVE-2021-30846" }, { "183135": "CVE-2021-30854" }, { "183134": "CVE-2021-30855" }, { "183133": "CVE-2013-0340" }, { "183132": "CVE-2021-30857" }, { "183131": "CVE-2021-30847" }, { "183130": "CVE-2021-30835" }, { "183129": "CVE-2021-30843" }, { "183128": "CVE-2021-30842" }, { "183127": "CVE-2021-30841" }, { "183126": "CVE-2021-30811" }, { "183125": "CVE-2021-30837" }, { "183124": "CVE-2021-30810" }, { "183123": "CVE-2021-30851" }, { "183122": "CVE-2021-30849" }, { "183121": "CVE-2021-30848" }, { "183120": "CVE-2021-30846" }, { "183119": "CVE-2021-30826" }, { "183118": "CVE-2021-30815" }, { "183117": "CVE-2021-30854" }, { "183116": "CVE-2021-30855" }, { "183115": "CVE-2021-30819" }, { "183114": "CVE-2013-0340" }, { "183113": "CVE-2021-30857" }, { "183112": "CVE-2021-30847" }, { "183111": "CVE-2021-30835" }, { "183110": "CVE-2021-30843" }, { "183109": "CVE-2021-30842" }, { "183108": "CVE-2021-30841" }, { "183107": "CVE-2021-30863" }, { "183106": "CVE-2021-30825" }, { "183105": "CVE-2021-30838" }, { "183104": "CVE-2021-30811" }, { "183102": "CVE-2021-30862" }, { "183101": "CVE-2021-30858" }, { "183100": "CVE-2021-30858" }, { "183099": "CVE-2021-30844" }, { "183098": "CVE-2021-30845" }, { "183097": "CVE-2021-30850" }, { "183096": "CVE-2021-30855" }, { "183095": "CVE-2013-0340" }, { "183094": "CVE-2021-30859" }, { "183093": "CVE-2021-30857" }, { "183092": "CVE-2021-30865" }, { "183091": "CVE-2021-30830" }, { "183090": "CVE-2021-30847" }, { "183089": "CVE-2021-30853" }, { "183088": "CVE-2021-30843" }, { "183087": "CVE-2021-30842" }, { "183086": "CVE-2021-30841" }, { "183085": "CVE-2021-30832" }, { "183084": "CVE-2021-22925" }, { "183083": "CVE-2021-30829" }, { "183082": "CVE-2021-30828" }, { "183081": "CVE-2021-30827" }, { "183080": "CVE-2021-30860" }, { "183079": "CVE-2021-30860" }, { "183078": "CVE-2021-32838" }, { "183077": "CVE-2021-32268" }, { "183076": "CVE-2020-21468" }, { "183075": "CVE-2021-39229" }, { "183074": "CVE-2020-16630" }, { "183073": "CVE-2021-39598" }, { "183072": "CVE-2021-39597" }, { "183071": "CVE-2021-39596" }, { "183070": "CVE-2021-39594" }, { "183069": "CVE-2021-39593" }, { "183068": "CVE-2021-39592" }, { "183067": "CVE-2021-39591" }, { "183066": "CVE-2021-39590" }, { "183065": "CVE-2021-39589" }, { "183064": "CVE-2021-39588" }, { "183063": "CVE-2021-39587" }, { "183062": "CVE-2021-39585" }, { "183061": "CVE-2021-39584" }, { "183060": "CVE-2021-39583" }, { "183059": "CVE-2021-39575" }, { "183058": "CVE-2021-39563" }, { "183057": "CVE-2021-39562" }, { "183056": "CVE-2021-39559" }, { "183055": "CVE-2021-39557" }, { "183054": "CVE-2021-39556" }, { "183053": "CVE-2021-39555" }, { "183052": "CVE-2021-39554" }, { "183051": "CVE-2021-39553" }, { "183050": "CVE-2021-39552" }, { "183049": "CVE-2021-39551" }, { "183048": "CVE-2021-39550" }, { "183047": "CVE-2021-39549" }, { "183046": "CVE-2021-39548" }, { "183045": "CVE-2021-39547" }, { "183044": "CVE-2021-39546" }, { "183043": "CVE-2021-39545" }, { "183042": "CVE-2021-39544" }, { "183041": "CVE-2021-39542" }, { "183040": "CVE-2021-39541" }, { "183039": "CVE-2021-39539" }, { "183038": "CVE-2021-39538" }, { "183037": "CVE-2021-39537" }, { "183036": "CVE-2021-39536" }, { "183035": "CVE-2021-39535" }, { "183034": "CVE-2021-39534" }, { "183033": "CVE-2021-39533" }, { "183032": "CVE-2021-39532" }, { "183031": "CVE-2021-39531" }, { "183030": "CVE-2021-39530" }, { "183029": "CVE-2021-39528" }, { "183028": "CVE-2021-39527" }, { "183027": "CVE-2021-39525" }, { "183026": "CVE-2021-39523" }, { "183025": "CVE-2021-39522" }, { "183024": "CVE-2021-39521" }, { "183023": "CVE-2021-39520" }, { "183022": "CVE-2021-39519" }, { "183021": "CVE-2021-39518" }, { "183020": "CVE-2021-39517" }, { "183019": "CVE-2021-39515" }, { "183018": "CVE-2021-39514" }, { "183017": "CVE-2021-32289" }, { "183016": "CVE-2021-32285" }, { "183015": "CVE-2021-32284" }, { "183014": "CVE-2021-32283" }, { "183013": "CVE-2021-32282" }, { "183012": "CVE-2021-32280" }, { "183011": "CVE-2021-32276" }, { "183010": "CVE-2021-32275" }, { "183009": "CVE-2021-32270" }, { "183008": "CVE-2021-32269" }, { "183007": "CVE-2021-25741" }, { "183006": "CVE-2021-25740" }, { "183005": "CVE-2020-8561" }, { "183004": "CVE-2021-41083" }, { "183003": "CVE-2021-41082" }, { "183002": "CVE-2020-26301" }, { "183001": "CVE-2021-39595" }, { "183000": "CVE-2021-39582" }, { "182999": "CVE-2021-39579" }, { "182998": "CVE-2021-39577" }, { "182997": "CVE-2021-39574" }, { "182996": "CVE-2021-39569" }, { "182995": "CVE-2021-39564" }, { "182994": "CVE-2021-39561" }, { "182993": "CVE-2021-39558" }, { "182992": "CVE-2021-39543" }, { "182991": "CVE-2021-39540" }, { "182990": "CVE-2021-32299" }, { "182989": "CVE-2021-32298" }, { "182988": "CVE-2021-32297" }, { "182987": "CVE-2021-32294" }, { "182986": "CVE-2021-32288" }, { "182985": "CVE-2021-32287" }, { "182984": "CVE-2021-32286" }, { "182983": "CVE-2021-32281" }, { "182982": "CVE-2021-32278" }, { "182981": "CVE-2021-32277" }, { "182980": "CVE-2021-32274" }, { "182979": "CVE-2021-32273" }, { "182978": "CVE-2021-32272" }, { "182977": "CVE-2021-32271" }, { "182976": "CVE-2021-32265" }, { "182975": "CVE-2021-39516" }, { "182974": "CVE-2020-19915" }, { "182973": "CVE-2021-39325" }, { "182972": "CVE-2021-34650" }, { "182971": "CVE-2021-38094" }, { "182970": "CVE-2021-38093" }, { "182969": "CVE-2021-38092" }, { "182968": "CVE-2021-38091" }, { "182967": "CVE-2021-38090" }, { "182966": "CVE-2021-38089" }, { "182965": "CVE-2021-32839" }, { "182964": "CVE-2020-20901" }, { "182963": "CVE-2020-20900" }, { "182962": "CVE-2020-20899" }, { "182961": "CVE-2020-20898" }, { "182960": "CVE-2020-20897" }, { "182959": "CVE-2020-20895" }, { "182958": "CVE-2020-20894" }, { "182957": "CVE-2020-20893" }, { "182956": "CVE-2020-20891" }, { "182955": "CVE-2020-20902" }, { "182954": "CVE-2020-20896" }, { "182953": "CVE-2020-20892" }, { "182952": "CVE-2021-38899" }, { "182951": "CVE-2021-29856" }, { "182950": "CVE-2021-29811" }, { "182949": "CVE-2021-29821" }, { "182948": "CVE-2021-29820" }, { "182947": "CVE-2021-29819" }, { "182946": "CVE-2021-29818" }, { "182945": "CVE-2021-29817" }, { "182944": "CVE-2021-29809" }, { "182943": "CVE-2021-29808" }, { "182942": "CVE-2021-29807" }, { "182941": "CVE-2021-29806" }, { "182940": "CVE-2021-39402" }, { "182939": "CVE-2020-21913" }, { "182938": "CVE-2019-16651" }, { "182937": "CVE-2021-40674" }, { "182936": "CVE-2021-24618" }, { "182935": "CVE-2021-24584" }, { "182934": "CVE-2021-24640" }, { "182933": "CVE-2021-24613" }, { "182932": "CVE-2021-24609" }, { "182931": "CVE-2021-24604" }, { "182930": "CVE-2021-24600" }, { "182929": "CVE-2021-24597" }, { "182928": "CVE-2021-24596" }, { "182927": "CVE-2021-24587" }, { "182926": "CVE-2021-24583" }, { "182925": "CVE-2021-24582" }, { "182924": "CVE-2021-24530" }, { "182923": "CVE-2021-24525" }, { "182922": "CVE-2021-24741" }, { "182921": "CVE-2021-24585" }, { "182920": "CVE-2021-24403" }, { "182919": "CVE-2021-24401" }, { "182918": "CVE-2021-24400" }, { "182917": "CVE-2021-24399" }, { "182916": "CVE-2021-24398" }, { "182915": "CVE-2021-24397" }, { "182914": "CVE-2021-24396" }, { "182913": "CVE-2021-24657" }, { "182912": "CVE-2021-24639" }, { "182911": "CVE-2021-24636" }, { "182910": "CVE-2021-24635" }, { "182909": "CVE-2021-24606" }, { "182908": "CVE-2021-24511" }, { "182907": "CVE-2021-24402" }, { "182906": "CVE-2021-24637" }, { "182905": "CVE-2021-24638" }, { "182904": "CVE-2021-24404" }, { "182903": "CVE-2021-24663" }, { "182902": "CVE-2021-38300" }, { "182901": "CVE-2021-40690" }, { "182900": "CVE-2021-23441" }, { "182899": "CVE-2021-41073" }, { "182898": "CVE-2021-26333" }, { "182897": "CVE-2021-41393" }, { "182896": "CVE-2021-41395" }, { "182895": "CVE-2021-41394" }, { "182894": "CVE-2021-3806" }, { "182893": "CVE-2020-13674" }, { "182892": "CVE-2020-13673" }, { "182891": "CVE-2020-13675" }, { "182890": "CVE-2020-13676" }, { "182889": "CVE-2020-13677" }, { "182888": "CVE-2021-41391" }, { "182887": "CVE-2020-12082" }, { "182886": "CVE-2021-41390" }, { "182885": "CVE-2021-41383" }, { "182884": "CVE-2020-21548" }, { "182883": "CVE-2020-21547" }, { "182882": "CVE-2020-12083" }, { "182881": "CVE-2021-41392" }, { "182880": "CVE-2021-41387" }, { "182879": "CVE-2021-41380" }, { "182878": "CVE-2021-38412" }, { "182877": "CVE-2020-12080" }, { "182876": "CVE-2021-39219" }, { "182875": "CVE-2021-39218" }, { "182874": "CVE-2021-39216" }, { "182873": "CVE-2021-41326" }, { "182872": "CVE-2021-39228" }, { "182871": "CVE-2021-38304" }, { "182870": "CVE-2021-31842" }, { "182869": "CVE-2021-41317" }, { "182868": "CVE-2021-31844" }, { "182867": "CVE-2021-31843" }, { "182866": "CVE-2021-41315" }, { "182865": "CVE-2021-41316" }, { "182864": "CVE-2021-40825" }, { "182863": "CVE-2021-39227" }, { "182862": "CVE-2021-31845" }, { "182861": "CVE-2019-9060" }, { "182860": "CVE-2021-23442" }, { "182859": "CVE-2021-39327" }, { "182858": "CVE-2021-3812" }, { "182857": "CVE-2021-3811" }, { "182856": "CVE-2021-3810" }, { "182855": "CVE-2021-3807" }, { "182854": "CVE-2021-3805" }, { "182853": "CVE-2021-3804" }, { "182852": "CVE-2021-3803" }, { "182851": "CVE-2021-30261" }, { "182850": "CVE-2021-30260" }, { "182849": "CVE-2021-1976" }, { "182848": "CVE-2021-1939" }, { "182847": "CVE-2021-1947" }, { "182846": "CVE-2021-41303" }, { "182845": "CVE-2021-20791" }, { "182844": "CVE-2021-20790" }, { "182843": "CVE-2021-20828" }, { "182842": "CVE-2021-20825" }, { "182841": "CVE-2021-41314" }, { "182840": "CVE-2020-21535" }, { "182839": "CVE-2020-21534" }, { "182838": "CVE-2020-21533" }, { "182837": "CVE-2020-21532" }, { "182836": "CVE-2020-21531" }, { "182835": "CVE-2020-21530" }, { "182834": "CVE-2020-21529" }, { "182833": "CVE-2020-21606" }, { "182832": "CVE-2020-21605" }, { "182831": "CVE-2020-21604" }, { "182830": "CVE-2020-21603" }, { "182829": "CVE-2020-21602" }, { "182828": "CVE-2020-21601" }, { "182827": "CVE-2020-21600" }, { "182826": "CVE-2020-21599" }, { "182825": "CVE-2020-21598" }, { "182824": "CVE-2020-21597" }, { "182823": "CVE-2020-21596" }, { "182822": "CVE-2020-21595" }, { "182821": "CVE-2020-21594" }, { "182820": "CVE-2021-40670" }, { "182819": "CVE-2021-40669" }, { "182818": "CVE-2020-14130" }, { "182817": "CVE-2021-40067" }, { "182816": "CVE-2021-40066" }, { "182815": "CVE-2021-34573" }, { "182814": "CVE-2021-34572" }, { "182813": "CVE-2021-34571" }, { "182812": "CVE-2020-14119" }, { "182811": "CVE-2020-14109" }, { "182810": "CVE-2021-34576" }, { "182809": "CVE-2020-14124" }, { "182808": "CVE-2021-39214" }, { "182807": "CVE-2021-39208" }, { "182806": "CVE-2021-39239" }, { "182805": "CVE-2021-27341" }, { "182804": "CVE-2021-27340" }, { "182803": "CVE-2021-39275" }, { "182802": "CVE-2021-36160" }, { "182801": "CVE-2021-34798" }, { "182800": "CVE-2021-40438" }, { "182799": "CVE-2021-29763" }, { "182798": "CVE-2021-41079" }, { "182797": "CVE-2021-29842" }, { "182796": "CVE-2021-29825" }, { "182795": "CVE-2021-29752" }, { "182794": "CVE-2021-39128" }, { "182793": "CVE-2020-21482" }, { "182792": "CVE-2021-40965" }, { "182791": "CVE-2021-39209" }, { "182790": "CVE-2021-37412" }, { "182789": "CVE-2021-28901" }, { "182788": "CVE-2020-21126" }, { "182787": "CVE-2021-40964" }, { "182786": "CVE-2021-40881" }, { "182785": "CVE-2021-40639" }, { "182784": "CVE-2021-39210" }, { "182783": "CVE-2020-21122" }, { "182782": "CVE-2021-38156" }, { "182781": "CVE-2020-19158" }, { "182780": "CVE-2020-19148" }, { "182779": "CVE-2021-39213" }, { "182778": "CVE-2021-3795" }, { "182777": "CVE-2020-21127" }, { "182776": "CVE-2020-21125" }, { "182775": "CVE-2020-21124" }, { "182774": "CVE-2021-40157" }, { "182773": "CVE-2020-19156" }, { "182772": "CVE-2021-33700" }, { "182771": "CVE-2021-33696" }, { "182770": "CVE-2021-33694" }, { "182769": "CVE-2020-19155" }, { "182768": "CVE-2020-19154" }, { "182767": "CVE-2020-19151" }, { "182766": "CVE-2020-19150" }, { "182765": "CVE-2020-19147" }, { "182764": "CVE-2020-19146" }, { "182763": "CVE-2021-40862" }, { "182762": "CVE-2021-39392" }, { "182761": "CVE-2021-39215" }, { "182760": "CVE-2021-37913" }, { "182759": "CVE-2021-37912" }, { "182758": "CVE-2021-37909" }, { "182757": "CVE-2021-33701" }, { "182756": "CVE-2021-33698" }, { "182755": "CVE-2021-33697" }, { "182754": "CVE-2021-33695" }, { "182753": "CVE-2021-33693" }, { "182752": "CVE-2021-33692" }, { "182751": "CVE-2021-27046" }, { "182750": "CVE-2021-39189" }, { "182749": "CVE-2021-40238" }, { "182748": "CVE-2021-40156" }, { "182747": "CVE-2021-40155" }, { "182746": "CVE-2021-27045" }, { "182745": "CVE-2021-27044" }, { "182744": "CVE-2021-39205" }, { "182743": "CVE-2021-33704" }, { "182742": "CVE-2021-33691" }, { "182741": "CVE-2021-33705" }, { "182740": "CVE-2021-33690" }, { "182739": "CVE-2020-21321" }, { "182737": "CVE-2016-20012" }, { "182736": "CVE-2021-40966" }, { "182735": "CVE-2020-21483" }, { "182734": "CVE-2020-21481" }, { "182733": "CVE-2020-21480" }, { "182732": "CVE-2020-21174" }, { "182732": "CVE-2020-21322" }, { "182731": "CVE-2020-21121" }, { "182730": "CVE-2021-29750" }, { "182729": "CVE-2021-20433" }, { "182728": "CVE-2020-19159" }, { "182727": "CVE-2020-19157" }, { "182726": "CVE-2021-39211" }, { "182725": "CVE-2021-29773" }, { "182724": "CVE-2021-3785" }, { "182723": "CVE-2021-3783" }, { "182722": "CVE-2021-3780" }, { "182721": "CVE-2021-30137" }, { "182720": "CVE-2021-22149" }, { "182719": "CVE-2021-22148" }, { "182718": "CVE-2021-41061" }, { "182717": "CVE-2021-39307" }, { "182716": "CVE-2021-3801" }, { "182715": "CVE-2021-3796" }, { "182714": "CVE-2021-3794" }, { "182713": "CVE-2021-27662" }, { "182712": "CVE-2021-22147" }, { "182711": "CVE-2020-35340" }, { "182710": "CVE-2021-3797" }, { "182709": "CVE-2021-40845" }, { "182708": "CVE-2020-3960" }, { "182707": "CVE-2021-38669" }, { "182706": "CVE-2021-3778" }, { "182705": "CVE-2021-3777" }, { "182704": "CVE-2021-3706" }, { "182703": "CVE-2021-3751" }, { "182702": "CVE-2021-30633" }, { "182701": "CVE-2021-30632" }, { "182700": "CVE-2021-30631" }, { "182699": "CVE-2021-30630" }, { "182698": "CVE-2021-30629" }, { "182697": "CVE-2021-30628" }, { "182696": "CVE-2021-30627" }, { "182695": "CVE-2021-30626" }, { "182694": "CVE-2021-30625" }, { "182693": "CVE-2021-35493" }, { "182692": "CVE-2020-21082" }, { "182691": "CVE-2020-21081" }, { "182690": "CVE-2021-39391" }, { "182689": "CVE-2021-41077" }, { "182688": "CVE-2020-21050" }, { "182687": "CVE-2020-21049" }, { "182686": "CVE-2020-21048" }, { "182685": "CVE-2021-20569" }, { "182684": "CVE-2021-29841" }, { "182683": "CVE-2021-20582" }, { "182682": "CVE-2021-20508" }, { "182681": "CVE-2021-40448" }, { "182680": "CVE-2021-40447" }, { "182679": "CVE-2021-40440" }, { "182678": "CVE-2021-38671" }, { "182677": "CVE-2021-38667" }, { "182676": "CVE-2021-38661" }, { "182675": "CVE-2021-38660" }, { "182674": "CVE-2021-38659" }, { "182673": "CVE-2021-38658" }, { "182672": "CVE-2021-38657" }, { "182671": "CVE-2021-38656" }, { "182670": "CVE-2021-38655" }, { "182669": "CVE-2021-38654" }, { "182668": "CVE-2021-38653" }, { "182667": "CVE-2021-38652" }, { "182666": "CVE-2021-38651" }, { "182665": "CVE-2021-38650" }, { "182664": "CVE-2021-38649" }, { "182663": "CVE-2021-38648" }, { "182662": "CVE-2021-38647" }, { "182661": "CVE-2021-38646" }, { "182660": "CVE-2021-38645" }, { "182659": "CVE-2021-38644" }, { "182658": "CVE-2021-38639" }, { "182657": "CVE-2021-38638" }, { "182656": "CVE-2021-38637" }, { "182655": "CVE-2021-38636" }, { "182654": "CVE-2021-38635" }, { "182653": "CVE-2021-38634" }, { "182652": "CVE-2021-38633" }, { "182651": "CVE-2021-38632" }, { "182650": "CVE-2021-38630" }, { "182649": "CVE-2021-38629" }, { "182648": "CVE-2021-38628" }, { "182647": "CVE-2021-38626" }, { "182646": "CVE-2021-38625" }, { "182645": "CVE-2021-38624" }, { "182644": "CVE-2021-36975" }, { "182643": "CVE-2021-36974" }, { "182642": "CVE-2021-36973" }, { "182641": "CVE-2021-36972" }, { "182640": "CVE-2021-36969" }, { "182639": "CVE-2021-36968" }, { "182638": "CVE-2021-36967" }, { "182637": "CVE-2021-36966" }, { "182636": "CVE-2021-36965" }, { "182635": "CVE-2021-36964" }, { "182634": "CVE-2021-36963" }, { "182633": "CVE-2021-36962" }, { "182632": "CVE-2021-36961" }, { "182631": "CVE-2021-36960" }, { "182630": "CVE-2021-36959" }, { "182629": "CVE-2021-36956" }, { "182628": "CVE-2021-36955" }, { "182627": "CVE-2021-36954" }, { "182626": "CVE-2021-36952" }, { "182625": "CVE-2021-30632" }, { "182624": "CVE-2021-26437" }, { "182623": "CVE-2021-26435" }, { "182622": "CVE-2021-26434" }, { "182621": "CVE-2021-36581" }, { "182620": "CVE-2021-32202" }, { "182619": "CVE-2021-33675" }, { "182618": "CVE-2021-33674" }, { "182617": "CVE-2021-38150" }, { "182616": "CVE-2021-38177" }, { "182615": "CVE-2021-38176" }, { "182614": "CVE-2021-37532" }, { "182613": "CVE-2021-33688" }, { "182612": "CVE-2021-33686" }, { "182611": "CVE-2021-33685" }, { "182610": "CVE-2021-33679" }, { "182609": "CVE-2021-33673" }, { "182608": "CVE-2021-36582" }, { "182607": "CVE-2021-38174" }, { "182606": "CVE-2021-38164" }, { "182605": "CVE-2021-33672" }, { "182604": "CVE-2021-38162" }, { "182603": "CVE-2021-21489" }, { "182602": "CVE-2021-37535" }, { "182601": "CVE-2021-37531" }, { "182600": "CVE-2021-38163" }, { "182599": "CVE-2021-38175" }, { "182598": "CVE-2021-37201" }, { "182597": "CVE-2021-40356" }, { "182596": "CVE-2021-37181" }, { "182595": "CVE-2021-40357" }, { "182594": "CVE-2021-40355" }, { "182593": "CVE-2021-40354" }, { "182592": "CVE-2021-37203" }, { "182591": "CVE-2021-37202" }, { "182590": "CVE-2021-37200" }, { "182589": "CVE-2021-37186" }, { "182588": "CVE-2021-37184" }, { "182587": "CVE-2021-37176" }, { "182586": "CVE-2021-33720" }, { "182585": "CVE-2021-33716" }, { "182584": "CVE-2021-25665" }, { "182583": "CVE-2019-10941" }, { "182582": "CVE-2021-37193" }, { "182581": "CVE-2021-37183" }, { "182580": "CVE-2021-37177" }, { "182579": "CVE-2021-37175" }, { "182578": "CVE-2021-37173" }, { "182577": "CVE-2021-33737" }, { "182576": "CVE-2021-37206" }, { "182575": "CVE-2021-37192" }, { "182574": "CVE-2021-37191" }, { "182573": "CVE-2021-37190" }, { "182572": "CVE-2021-37174" }, { "182571": "CVE-2021-33719" }, { "182570": "CVE-2021-27391" }, { "182569": "CVE-2021-31891" }, { "182568": "CVE-2021-39124" }, { "182567": "CVE-2021-39123" }, { "182566": "CVE-2019-20101" }, { "182565": "CVE-2021-39125" }, { "182564": "CVE-2021-39118" }, { "182563": "CVE-2020-20671" }, { "182562": "CVE-2020-20670" }, { "182561": "CVE-2021-40824" }, { "182560": "CVE-2021-41054" }, { "182559": "CVE-2021-40823" }, { "182558": "CVE-2021-3666" }, { "182557": "CVE-2021-33366" }, { "182556": "CVE-2021-33364" }, { "182555": "CVE-2021-33363" }, { "182554": "CVE-2021-33362" }, { "182553": "CVE-2021-33361" }, { "182552": "CVE-2021-32139" }, { "182551": "CVE-2021-32138" }, { "182550": "CVE-2021-41033" }, { "182549": "CVE-2021-41072" }, { "182548": "CVE-2021-33554" }, { "182547": "CVE-2021-33553" }, { "182546": "CVE-2021-33552" }, { "182545": "CVE-2021-33551" }, { "182544": "CVE-2021-33550" }, { "182543": "CVE-2021-33549" }, { "182542": "CVE-2021-33548" }, { "182541": "CVE-2021-33547" }, { "182540": "CVE-2021-33546" }, { "182539": "CVE-2021-33545" }, { "182538": "CVE-2021-33544" }, { "182537": "CVE-2021-33543" }, { "182536": "CVE-2021-33365" }, { "182535": "CVE-2021-39212" }, { "182534": "CVE-2021-24586" }, { "182533": "CVE-2021-24431" }, { "182532": "CVE-2021-24725" }, { "182531": "CVE-2021-30858" }, { "182530": "CVE-2021-30860" }, { "182529": "CVE-2021-24724" }, { "182528": "CVE-2021-24623" }, { "182527": "CVE-2021-24621" }, { "182526": "CVE-2021-24619" }, { "182525": "CVE-2021-24614" }, { "182524": "CVE-2021-24560" }, { "182523": "CVE-2021-24523" }, { "182522": "CVE-2021-24510" }, { "182521": "CVE-2021-24508" }, { "182520": "CVE-2021-24491" }, { "182519": "CVE-2021-24728" }, { "182518": "CVE-2021-24727" }, { "182517": "CVE-2021-24726" }, { "182516": "CVE-2021-24605" }, { "182515": "CVE-2021-24490" }, { "182514": "CVE-2020-20672" }, { "182513": "CVE-2021-38833" }, { "182512": "CVE-2021-24620" }, { "182511": "CVE-2021-24493" }, { "182510": "CVE-2021-38404" }, { "182509": "CVE-2021-38406" }, { "182508": "CVE-2021-38402" }, { "182507": "CVE-2021-29643" }, { "182506": "CVE-2021-32137" }, { "182505": "CVE-2021-32135" }, { "182504": "CVE-2021-32134" }, { "182503": "CVE-2021-32132" }, { "182502": "CVE-2021-21798" }, { "182501": "CVE-2021-22528" }, { "182500": "CVE-2021-40214" }, { "182499": "CVE-2021-32136" }, { "182498": "CVE-2021-22527" }, { "182497": "CVE-2021-22526" }, { "182496": "CVE-2021-22524" }, { "182495": "CVE-2020-27969" }, { "182494": "CVE-2020-27970" }, { "182493": "CVE-2021-40870" }, { "182492": "CVE-2021-40867" }, { "182491": "CVE-2021-40866" }, { "182490": "CVE-2021-23435" }, { "182489": "CVE-2021-23440" }, { "182488": "CVE-2021-38555" }, { "182487": "CVE-2021-40146" }, { "182486": "CVE-2021-33045" }, { "182485": "CVE-2021-33044" }, { "182484": "CVE-2021-40864" }, { "182483": "CVE-2021-24040" }, { "182482": "CVE-2021-39207" }, { "182481": "CVE-2021-3646" }, { "182480": "CVE-2021-3145" }, { "182479": "CVE-2021-40347" }, { "182478": "CVE-2021-37422" }, { "182477": "CVE-2021-37423" }, { "182476": "CVE-2021-37414" }, { "182475": "CVE-2021-40373" }, { "182474": "CVE-2021-38359" }, { "182473": "CVE-2021-38358" }, { "182472": "CVE-2021-38357" }, { "182471": "CVE-2021-38355" }, { "182470": "CVE-2021-38353" }, { "182469": "CVE-2021-38352" }, { "182468": "CVE-2021-38351" }, { "182467": "CVE-2021-38350" }, { "182466": "CVE-2021-38348" }, { "182465": "CVE-2021-38347" }, { "182464": "CVE-2021-38340" }, { "182463": "CVE-2021-38339" }, { "182462": "CVE-2021-38337" }, { "182461": "CVE-2021-38336" }, { "182460": "CVE-2021-38335" }, { "182459": "CVE-2021-38334" }, { "182458": "CVE-2021-38333" }, { "182457": "CVE-2021-38332" }, { "182456": "CVE-2021-38331" }, { "182455": "CVE-2021-38330" }, { "182454": "CVE-2021-38329" }, { "182453": "CVE-2021-38328" }, { "182452": "CVE-2021-38327" }, { "182451": "CVE-2021-38326" }, { "182450": "CVE-2021-38349" }, { "182449": "CVE-2021-38341" }, { "182448": "CVE-2021-38360" }, { "182447": "CVE-2021-38338" }, { "182446": "CVE-2021-38354" }, { "182445": "CVE-2021-33011" }, { "182444": "CVE-2021-35976" }, { "182443": "CVE-2021-3645" }, { "182442": "CVE-2021-34346" }, { "182441": "CVE-2021-34345" }, { "182440": "CVE-2021-34344" }, { "182439": "CVE-2021-34343" }, { "182438": "CVE-2021-28816" }, { "182437": "CVE-2018-19957" }, { "182436": "CVE-2021-28813" }, { "182435": "CVE-2021-40839" }, { "182434": "CVE-2020-19288" }, { "182433": "CVE-2020-19295" }, { "182432": "CVE-2020-19294" }, { "182431": "CVE-2020-19293" }, { "182430": "CVE-2020-19292" }, { "182429": "CVE-2020-19291" }, { "182428": "CVE-2020-19290" }, { "182427": "CVE-2020-19289" }, { "182426": "CVE-2020-19287" }, { "182425": "CVE-2020-19285" }, { "182424": "CVE-2020-19284" }, { "182423": "CVE-2020-19283" }, { "182422": "CVE-2020-19282" }, { "182421": "CVE-2020-19281" }, { "182420": "CVE-2021-39296" }, { "182419": "CVE-2021-28910" }, { "182418": "CVE-2021-25466" }, { "182417": "CVE-2021-25465" }, { "182416": "CVE-2021-25464" }, { "182415": "CVE-2021-25463" }, { "182414": "CVE-2021-25462" }, { "182413": "CVE-2021-25461" }, { "182412": "CVE-2021-25460" }, { "182411": "CVE-2021-25459" }, { "182410": "CVE-2021-25458" }, { "182409": "CVE-2021-25456" }, { "182408": "CVE-2021-25455" }, { "182407": "CVE-2021-25453" }, { "182406": "CVE-2021-25452" }, { "182405": "CVE-2021-25451" }, { "182404": "CVE-2021-25449" }, { "182403": "CVE-2020-19286" }, { "182402": "CVE-2020-19280" }, { "182401": "CVE-2021-40284" }, { "182400": "CVE-2021-39204" }, { "182399": "CVE-2021-39162" }, { "182398": "CVE-2021-32724" }, { "182397": "CVE-2021-32487" }, { "182396": "CVE-2021-32486" }, { "182395": "CVE-2021-32485" }, { "182394": "CVE-2021-32484" }, { "182393": "CVE-2021-28913" }, { "182392": "CVE-2021-39206" }, { "182392": "CVE-2021-39206" }, { "182391": "CVE-2021-28914" }, { "182391": "CVE-2021-28914" }, { "182390": "CVE-2021-28911" }, { "182390": "CVE-2021-28911" }, { "182389": "CVE-2021-28909" }, { "182389": "CVE-2021-28909" }, { "182388": "CVE-2020-19268" }, { "182388": "CVE-2020-19268" }, { "182387": "CVE-2020-19266" }, { "182387": "CVE-2020-19266" }, { "182386": "CVE-2020-19265" }, { "182386": "CVE-2020-19265" }, { "182385": "CVE-2020-19264" }, { "182385": "CVE-2020-19264" }, { "182384": "CVE-2020-19263" }, { "182383": "CVE-2021-38727" }, { "182381": "CVE-2020-19267" }, { "182381": "CVE-2020-19267" }, { "182380": "CVE-2021-38325" }, { "182379": "CVE-2021-38323" }, { "182378": "CVE-2021-38322" }, { "182378": "CVE-2021-38322" }, { "182377": "CVE-2021-38321" }, { "182377": "CVE-2021-38321" }, { "182376": "CVE-2021-38320" }, { "182375": "CVE-2021-38318" }, { "182375": "CVE-2021-38318" }, { "182374": "CVE-2021-38317" }, { "182374": "CVE-2021-38317" }, { "182373": "CVE-2021-38316" }, { "182372": "CVE-2021-38324" }, { "182372": "CVE-2021-38324" }, { "182371": "CVE-2021-39202" }, { "182370": "CVE-2021-39201" }, { "182369": "CVE-2021-39203" }, { "182369": "CVE-2021-39203" }, { "182368": "CVE-2021-39200" }, { "182367": "CVE-2021-38319" }, { "182367": "CVE-2021-38319" }, { "182363": "CVE-2021-22239" }, { "182363": "CVE-2021-22239" }, { "182362": "CVE-2021-37101" }, { "182362": "CVE-2021-37101" }, { "182361": "CVE-2021-3761" }, { "182360": "CVE-2020-19144" }, { "182360": "CVE-2020-19144" }, { "182359": "CVE-2020-19143" }, { "182359": "CVE-2020-19143" }, { "182358": "CVE-2021-38721" }, { "182357": "CVE-2021-38540" }, { "182357": "CVE-2021-38540" }, { "182356": "CVE-2020-19515" }, { "182356": "CVE-2020-19515" }, { "182355": "CVE-2021-38723" }, { "182354": "CVE-2021-38725" }, { "182353": "CVE-2021-40223" }, { "182353": "CVE-2021-40223" }, { "182352": "CVE-2021-39458" }, { "182351": "CVE-2021-20118" }, { "182350": "CVE-2021-20117" }, { "182349": "CVE-2021-26608" }, { "182348": "CVE-2021-26603" }, { "182347": "CVE-2020-7874" }, { "182347": "CVE-2020-7874" }, { "182346": "CVE-2020-7873" }, { "182346": "CVE-2020-7873" }, { "182345": "CVE-2021-28499" }, { "182345": "CVE-2021-28499" }, { "182344": "CVE-2021-28498" }, { "182344": "CVE-2021-28498" }, { "182343": "CVE-2021-28497" }, { "182343": "CVE-2021-28497" }, { "182342": "CVE-2021-28495" }, { "182342": "CVE-2021-28495" }, { "182341": "CVE-2021-28493" }, { "182340": "CVE-2021-38408" }, { "182339": "CVE-2021-40222" }, { "182338": "CVE-2021-36871" }, { "182338": "CVE-2021-36871" }, { "182337": "CVE-2021-36870" }, { "182337": "CVE-2021-36870" }, { "182336": "CVE-2021-28494" }, { "182336": "CVE-2021-28494" }, { "182335": "CVE-2021-39459" }, { "182334": "CVE-2021-30295" }, { "182334": "CVE-2021-30295" }, { "182333": "CVE-2021-1971" }, { "182333": "CVE-2021-1971" }, { "182332": "CVE-2021-32833" }, { "182332": "CVE-2021-32833" }, { "182331": "CVE-2021-30294" }, { "182331": "CVE-2021-30294" }, { "182330": "CVE-2021-30290" }, { "182330": "CVE-2021-30290" }, { "182329": "CVE-2021-1974" }, { "182328": "CVE-2021-1963" }, { "182328": "CVE-2021-1963" }, { "182327": "CVE-2021-1962" }, { "182327": "CVE-2021-1962" }, { "182326": "CVE-2021-1961" }, { "182326": "CVE-2021-1961" }, { "182325": "CVE-2021-1956" }, { "182325": "CVE-2021-1956" }, { "182324": "CVE-2021-1952" }, { "182324": "CVE-2021-1952" }, { "182323": "CVE-2021-1948" }, { "182323": "CVE-2021-1948" }, { "182322": "CVE-2021-1946" }, { "182321": "CVE-2021-1941" }, { "182320": "CVE-2021-1935" }, { "182319": "CVE-2021-1934" }, { "182319": "CVE-2021-1934" }, { "182318": "CVE-2021-1933" }, { "182317": "CVE-2021-1909" }, { "182317": "CVE-2021-1909" }, { "182316": "CVE-2020-26300" }, { "182316": "CVE-2020-26300" }, { "182315": "CVE-2021-32834" }, { "182315": "CVE-2021-32834" }, { "182314": "CVE-2021-1960" }, { "182314": "CVE-2021-1960" }, { "182313": "CVE-2021-1958" }, { "182313": "CVE-2021-1958" }, { "182312": "CVE-2021-1957" }, { "182312": "CVE-2021-1957" }, { "182311": "CVE-2021-32836" }, { "182310": "CVE-2021-32835" }, { "182310": "CVE-2021-32835" }, { "182309": "CVE-2021-37579" }, { "182308": "CVE-2021-36161" }, { "182307": "CVE-2021-34786" }, { "182307": "CVE-2021-34786" }, { "182306": "CVE-2021-34785" }, { "182305": "CVE-2021-34771" }, { "182305": "CVE-2021-34771" }, { "182304": "CVE-2021-34728" }, { "182304": "CVE-2021-34728" }, { "182303": "CVE-2021-34719" }, { "182303": "CVE-2021-34719" }, { "182302": "CVE-2021-34713" }, { "182302": "CVE-2021-34713" }, { "182301": "CVE-2021-34722" }, { "182300": "CVE-2021-34721" }, { "182300": "CVE-2021-34721" }, { "182299": "CVE-2021-34718" }, { "182298": "CVE-2021-34709" }, { "182297": "CVE-2021-34708" }, { "182297": "CVE-2021-34708" }, { "182296": "CVE-2021-34737" }, { "182295": "CVE-2021-34720" }, { "182294": "CVE-2021-36695" }, { "182294": "CVE-2021-36695" }, { "182293": "CVE-2021-40537" }, { "182292": "CVE-2021-36215" }, { "182292": "CVE-2021-36215" }, { "182291": "CVE-2021-31274" }, { "182291": "CVE-2021-31274" }, { "182290": "CVE-2021-30756" }, { "182290": "CVE-2021-30756" }, { "182289": "CVE-2021-30756" }, { "182288": "CVE-2021-1863" }, { "182288": "CVE-2021-1863" }, { "182287": "CVE-2021-1862" }, { "182286": "CVE-2021-40818" }, { "182285": "CVE-2021-40814" }, { "182285": "CVE-2021-40814" }, { "182284": "CVE-2021-40812" }, { "182283": "CVE-2021-38388" }, { "182282": "CVE-2021-35526" }, { "182282": "CVE-2021-35526" }, { "182281": "CVE-2021-32805" }, { "182280": "CVE-2021-28567" }, { "182280": "CVE-2021-28567" }, { "182279": "CVE-2020-24672" }, { "182279": "CVE-2020-24672" }, { "182278": "CVE-2021-30751" }, { "182278": "CVE-2021-30751" }, { "182277": "CVE-2021-30750" }, { "182276": "CVE-2021-30731" }, { "182276": "CVE-2021-30731" }, { "182275": "CVE-2021-30675" }, { "182275": "CVE-2021-30675" }, { "182274": "CVE-2021-1972" }, { "182273": "CVE-2021-1930" }, { "182272": "CVE-2021-1928" }, { "182272": "CVE-2021-1928" }, { "182271": "CVE-2021-1920" }, { "182270": "CVE-2021-1919" }, { "182270": "CVE-2021-1919" }, { "182269": "CVE-2021-1916" }, { "182269": "CVE-2021-1916" }, { "182268": "CVE-2021-1914" }, { "182268": "CVE-2021-1914" }, { "182267": "CVE-2021-1904" }, { "182267": "CVE-2021-1904" }, { "182266": "CVE-2021-1833" }, { "182265": "CVE-2021-1812" }, { "182265": "CVE-2021-1812" }, { "182264": "CVE-2020-11264" }, { "182264": "CVE-2020-11264" }, { "182263": "CVE-2021-33982" }, { "182262": "CVE-2021-33981" }, { "182261": "CVE-2020-19138" }, { "182261": "CVE-2020-19138" }, { "182260": "CVE-2021-40797" }, { "182259": "CVE-2021-40346" }, { "182259": "CVE-2021-40346" }, { "182258": "CVE-2021-36216" }, { "182257": "CVE-2021-30605" }, { "182257": "CVE-2021-30605" }, { "182256": "CVE-2021-3049" }, { "182256": "CVE-2021-3049" }, { "182255": "CVE-2021-21897" }, { "182255": "CVE-2021-21897" }, { "182254": "CVE-2020-26772" }, { "182254": "CVE-2020-26772" }, { "182253": "CVE-2021-30764" }, { "182252": "CVE-2021-30764" }, { "182252": "CVE-2021-30764" }, { "182251": "CVE-2021-30764" }, { "182250": "CVE-2021-30755" }, { "182250": "CVE-2021-30755" }, { "182249": "CVE-2021-30755" }, { "182249": "CVE-2021-30755" }, { "182248": "CVE-2021-30755" }, { "182247": "CVE-2021-30753" }, { "182247": "CVE-2021-30753" }, { "182246": "CVE-2021-30753" }, { "182245": "CVE-2021-30753" }, { "182245": "CVE-2021-30753" }, { "182244": "CVE-2021-30753" }, { "182244": "CVE-2021-30753" }, { "182243": "CVE-2021-30752" }, { "182243": "CVE-2021-30752" }, { "182242": "CVE-2021-30752" }, { "182242": "CVE-2021-30752" }, { "182241": "CVE-2021-30752" }, { "182240": "CVE-2021-30752" }, { "182240": "CVE-2021-30752" }, { "182239": "CVE-2021-30743" }, { "182239": "CVE-2021-30743" }, { "182238": "CVE-2021-30743" }, { "182237": "CVE-2021-30743" }, { "182237": "CVE-2021-30743" }, { "182236": "CVE-2021-30743" }, { "182236": "CVE-2021-30743" }, { "182235": "CVE-2021-30742" }, { "182234": "CVE-2021-30733" }, { "182234": "CVE-2021-30733" }, { "182233": "CVE-2021-30733" }, { "182233": "CVE-2021-30733" }, { "182232": "CVE-2021-30733" }, { "182232": "CVE-2021-30733" }, { "182231": "CVE-2021-30733" }, { "182231": "CVE-2021-30733" }, { "182230": "CVE-2021-30706" }, { "182230": "CVE-2021-30706" }, { "182229": "CVE-2021-30706" }, { "182228": "CVE-2021-30706" }, { "182228": "CVE-2021-30706" }, { "182227": "CVE-2021-30703" }, { "182226": "CVE-2021-30703" }, { "182226": "CVE-2021-30703" }, { "182225": "CVE-2021-30703" }, { "182225": "CVE-2021-30703" }, { "182224": "CVE-2021-30703" }, { "182223": "CVE-2021-30672" }, { "182223": "CVE-2021-30672" }, { "182222": "CVE-2021-30664" }, { "182222": "CVE-2021-30664" }, { "182221": "CVE-2021-30664" }, { "182221": "CVE-2021-30664" }, { "182220": "CVE-2021-30664" }, { "182219": "CVE-2021-30664" }, { "182219": "CVE-2021-30664" }, { "182218": "CVE-2021-30662" }, { "182218": "CVE-2021-30662" }, { "182217": "CVE-2021-22004" }, { "182217": "CVE-2021-22004" }, { "182216": "CVE-2021-1929" }, { "182216": "CVE-2021-1929" }, { "182215": "CVE-2021-1923" }, { "182214": "CVE-2021-1838" }, { "182214": "CVE-2021-1838" }, { "182213": "CVE-2021-1770" }, { "182213": "CVE-2021-1770" }, { "182212": "CVE-2021-1770" }, { "182212": "CVE-2021-1770" }, { "182211": "CVE-2021-1770" }, { "182210": "CVE-2021-1770" }, { "182210": "CVE-2021-1770" }, { "182209": "CVE-2021-1762" }, { "182208": "CVE-2020-27942" }, { "182208": "CVE-2020-27942" }, { "182207": "CVE-2020-11301" }, { "182206": "CVE-2020-19137" }, { "182205": "CVE-2021-3051" }, { "182205": "CVE-2021-3051" }, { "182204": "CVE-2021-28566" }, { "182203": "CVE-2021-1860" }, { "182203": "CVE-2021-1860" }, { "182202": "CVE-2021-28568" }, { "182201": "CVE-2021-28581" }, { "182201": "CVE-2021-28581" }, { "182200": "CVE-2021-35217" }, { "182200": "CVE-2021-35217" }, { "182199": "CVE-2021-30690" }, { "182199": "CVE-2021-30690" }, { "182198": "CVE-2021-21996" }, { "182197": "CVE-2021-28571" }, { "182197": "CVE-2021-28571" }, { "182196": "CVE-2021-28569" }, { "182196": "CVE-2021-28569" }, { "182195": "CVE-2021-21103" }, { "182194": "CVE-2021-3052" }, { "182194": "CVE-2021-3052" }, { "182193": "CVE-2021-21105" }, { "182193": "CVE-2021-21105" }, { "182192": "CVE-2021-21104" }, { "182192": "CVE-2021-21104" }, { "182191": "CVE-2021-28580" }, { "182191": "CVE-2021-28580" }, { "182190": "CVE-2021-3055" }, { "182190": "CVE-2021-3055" }, { "182189": "CVE-2021-3053" }, { "182188": "CVE-2021-3054" }, { "182188": "CVE-2021-3054" }, { "182187": "CVE-2021-28701" }, { "182187": "CVE-2021-28701" }, { "182186": "CVE-2021-36440" }, { "182186": "CVE-2021-36440" }, { "182185": "CVE-2020-27940" }, { "182184": "CVE-2021-23404" }, { "182184": "CVE-2021-23404" }, { "182183": "CVE-2021-40377" }, { "182183": "CVE-2021-40377" }, { "182182": "CVE-2020-29012" }, { "182182": "CVE-2020-29012" }, { "182181": "CVE-2021-36182" }, { "182181": "CVE-2021-36182" }, { "182180": "CVE-2021-36179" }, { "182179": "CVE-2021-39496" }, { "182179": "CVE-2021-39496" }, { "182178": "CVE-2021-38707" }, { "182178": "CVE-2021-38707" }, { "182177": "CVE-2021-38704" }, { "182177": "CVE-2021-38704" }, { "182176": "CVE-2021-39501" }, { "182176": "CVE-2021-39501" }, { "182175": "CVE-2021-39500" }, { "182174": "CVE-2021-39499" }, { "182173": "CVE-2020-19769" }, { "182173": "CVE-2020-19769" }, { "182172": "CVE-2020-19768" }, { "182172": "CVE-2020-19768" }, { "182171": "CVE-2020-19767" }, { "182171": "CVE-2020-19767" }, { "182170": "CVE-2020-19765" }, { "182170": "CVE-2020-19765" }, { "182169": "CVE-2021-38705" }, { "182169": "CVE-2021-38705" }, { "182168": "CVE-2021-35949" }, { "182167": "CVE-2021-35946" }, { "182167": "CVE-2021-35946" }, { "182166": "CVE-2021-39116" }, { "182166": "CVE-2021-39116" }, { "182165": "CVE-2021-39122" }, { "182165": "CVE-2021-39122" }, { "182164": "CVE-2021-39121" }, { "182162": "CVE-2021-32029" }, { "182161": "CVE-2021-32028" }, { "182161": "CVE-2021-32028" }, { "182160": "CVE-2020-19855" }, { "182160": "CVE-2020-19855" }, { "182159": "CVE-2020-19853" }, { "182158": "CVE-2021-32782" }, { "182157": "CVE-2020-19752" }, { "182156": "CVE-2021-39263" }, { "182155": "CVE-2021-39262" }, { "182155": "CVE-2021-39262" }, { "182154": "CVE-2021-39261" }, { "182154": "CVE-2021-39261" }, { "182153": "CVE-2021-39260" }, { "182153": "CVE-2021-39260" }, { "182152": "CVE-2021-39259" }, { "182152": "CVE-2021-39259" }, { "182151": "CVE-2021-39258" }, { "182151": "CVE-2021-39258" }, { "182150": "CVE-2021-39257" }, { "182149": "CVE-2021-39256" }, { "182148": "CVE-2021-39255" }, { "182148": "CVE-2021-39255" }, { "182147": "CVE-2021-39254" }, { "182147": "CVE-2021-39254" }, { "182146": "CVE-2021-39253" }, { "182146": "CVE-2021-39253" }, { "182145": "CVE-2021-39252" }, { "182144": "CVE-2021-39251" }, { "182144": "CVE-2021-39251" }, { "182143": "CVE-2021-38123" }, { "182143": "CVE-2021-38123" }, { "182142": "CVE-2021-33287" }, { "182142": "CVE-2021-33287" }, { "182141": "CVE-2020-7865" }, { "182140": "CVE-2020-7832" }, { "182140": "CVE-2020-7832" }, { "182139": "CVE-2021-39497" }, { "182139": "CVE-2021-39497" }, { "182138": "CVE-2021-39199" }, { "182138": "CVE-2021-39199" }, { "182137": "CVE-2021-37631" }, { "182137": "CVE-2021-37631" }, { "182136": "CVE-2021-32766" }, { "182136": "CVE-2021-32766" }, { "182135": "CVE-2021-32801" }, { "182134": "CVE-2021-32800" }, { "182133": "CVE-2020-19766" }, { "182133": "CVE-2020-19766" }, { "182132": "CVE-2021-39197" }, { "182132": "CVE-2021-39197" }, { "182131": "CVE-2021-39194" }, { "182131": "CVE-2021-39194" }, { "182130": "CVE-2021-37630" }, { "182130": "CVE-2021-37630" }, { "182129": "CVE-2021-37628" }, { "182129": "CVE-2021-37628" }, { "182128": "CVE-2021-35948" }, { "182127": "CVE-2021-35947" }, { "182126": "CVE-2020-19751" }, { "182126": "CVE-2020-19751" }, { "182125": "CVE-2020-19750" }, { "182125": "CVE-2020-19750" }, { "182124": "CVE-2021-37145" }, { "182124": "CVE-2021-37145" }, { "182123": "CVE-2021-32802" }, { "182123": "CVE-2021-32802" }, { "182122": "CVE-2021-40444" }, { "182121": "CVE-2021-35269" }, { "182121": "CVE-2021-35269" }, { "182120": "CVE-2021-35268" }, { "182120": "CVE-2021-35268" }, { "182119": "CVE-2021-33289" }, { "182118": "CVE-2021-33286" }, { "182118": "CVE-2021-33286" }, { "182117": "CVE-2021-27022" }, { "182116": "CVE-2020-7819" }, { "182115": "CVE-2021-39196" }, { "182115": "CVE-2021-39196" }, { "182114": "CVE-2021-38142" }, { "182114": "CVE-2021-38142" }, { "182113": "CVE-2021-37629" }, { "182112": "CVE-2021-39195" }, { "182111": "CVE-2021-40143" }, { "182110": "CVE-2021-38706" }, { "182110": "CVE-2021-38706" }, { "182109": "CVE-2021-39503" }, { "182109": "CVE-2021-39503" }, { "182108": "CVE-2021-40539" }, { "182108": "CVE-2021-40539" }, { "182107": "CVE-2021-35267" }, { "182107": "CVE-2021-35267" }, { "182106": "CVE-2021-35266" }, { "182106": "CVE-2021-35266" }, { "182105": "CVE-2021-33285" }, { "182104": "CVE-2020-19131" }, { "182103": "CVE-2021-39285" }, { "182102": "CVE-2021-38698" }, { "182102": "CVE-2021-38698" }, { "182101": "CVE-2021-38617" }, { "182101": "CVE-2021-38617" }, { "182100": "CVE-2021-38615" }, { "182100": "CVE-2021-38615" }, { "182099": "CVE-2021-37219" }, { "182099": "CVE-2021-37219" }, { "182098": "CVE-2021-37218" }, { "182098": "CVE-2021-37218" }, { "182097": "CVE-2021-38616" }, { "182096": "CVE-2021-36717" }, { "182095": "CVE-2021-37731" }, { "182095": "CVE-2021-37731" }, { "182094": "CVE-2021-37725" }, { "182094": "CVE-2021-37725" }, { "182093": "CVE-2021-33599" }, { "182093": "CVE-2021-33599" }, { "182092": "CVE-2020-7877" }, { "182092": "CVE-2020-7877" }, { "182091": "CVE-2019-5318" }, { "182090": "CVE-2021-37733" }, { "182089": "CVE-2021-37729" }, { "182089": "CVE-2021-37729" }, { "182088": "CVE-2021-37728" }, { "182088": "CVE-2021-37728" }, { "182087": "CVE-2021-37724" }, { "182086": "CVE-2021-37723" }, { "182086": "CVE-2021-37723" }, { "182085": "CVE-2021-37722" }, { "182085": "CVE-2021-37722" }, { "182084": "CVE-2021-37721" }, { "182084": "CVE-2021-37721" }, { "182083": "CVE-2021-37720" }, { "182083": "CVE-2021-37720" }, { "182082": "CVE-2021-37719" }, { "182081": "CVE-2021-37718" }, { "182080": "CVE-2021-37717" }, { "182080": "CVE-2021-37717" }, { "182079": "CVE-2021-37716" }, { "182078": "CVE-2021-36696" }, { "182078": "CVE-2021-36696" }, { "182077": "CVE-2021-36162" }, { "182076": "CVE-2021-36163" }, { "182075": "CVE-2021-39278" }, { "182074": "CVE-2021-39279" }, { "182073": "CVE-2021-34150" }, { "182072": "CVE-2021-34149" }, { "182071": "CVE-2021-34148" }, { "182071": "CVE-2021-34148" }, { "182070": "CVE-2021-34146" }, { "182070": "CVE-2021-34146" }, { "182069": "CVE-2021-34145" }, { "182069": "CVE-2021-34145" }, { "182068": "CVE-2021-34144" }, { "182068": "CVE-2021-34144" }, { "182067": "CVE-2021-34143" }, { "182066": "CVE-2021-31785" }, { "182066": "CVE-2021-31785" }, { "182065": "CVE-2021-31613" }, { "182065": "CVE-2021-31613" }, { "182064": "CVE-2021-31612" }, { "182063": "CVE-2021-31611" }, { "182063": "CVE-2021-31611" }, { "182062": "CVE-2021-31610" }, { "182062": "CVE-2021-31610" }, { "182061": "CVE-2021-31609" }, { "182061": "CVE-2021-31609" }, { "182060": "CVE-2021-28155" }, { "182060": "CVE-2021-28155" }, { "182059": "CVE-2021-28136" }, { "182059": "CVE-2021-28136" }, { "182058": "CVE-2021-28135" }, { "182058": "CVE-2021-28135" }, { "182057": "CVE-2021-33483" }, { "182057": "CVE-2021-33483" }, { "182056": "CVE-2021-34147" }, { "182055": "CVE-2021-33831" }, { "182055": "CVE-2021-33831" }, { "182054": "CVE-2021-33484" }, { "182054": "CVE-2021-33484" }, { "182053": "CVE-2021-31786" }, { "182053": "CVE-2021-31786" }, { "182052": "CVE-2021-28139" }, { "182052": "CVE-2021-28139" }, { "182051": "CVE-2021-38840" }, { "182050": "CVE-2021-38841" }, { "182049": "CVE-2021-40540" }, { "182048": "CVE-2021-40532" }, { "182047": "CVE-2021-40531" }, { "182047": "CVE-2021-40531" }, { "182046": "CVE-2021-40530" }, { "182046": "CVE-2021-40530" }, { "182045": "CVE-2021-40529" }, { "182044": "CVE-2021-40528" }, { "182044": "CVE-2021-40528" }, { "182043": "CVE-2021-24006" }, { "182043": "CVE-2021-24006" }, { "182042": "CVE-2020-15939" }, { "182042": "CVE-2020-15939" }, { "182038": "CVE-2021-36094" }, { "182038": "CVE-2021-36094" }, { "182037": "CVE-2021-36096" }, { "182037": "CVE-2021-36096" }, { "182036": "CVE-2021-36095" }, { "182036": "CVE-2021-36095" }, { "182035": "CVE-2021-36093" }, { "182035": "CVE-2021-36093" }, { "182034": "CVE-2021-3768" }, { "182033": "CVE-2021-3767" }, { "182033": "CVE-2021-3767" }, { "182032": "CVE-2021-3770" }, { "182032": "CVE-2021-3770" }, { "182031": "CVE-2021-3766" }, { "182031": "CVE-2021-3766" }, { "182030": "CVE-2021-36744" }, { "182030": "CVE-2021-36744" }, { "182029": "CVE-2021-32568" }, { "182029": "CVE-2021-32568" }, { "182028": "CVE-2021-25737" }, { "182028": "CVE-2021-25737" }, { "182027": "CVE-2021-25735" }, { "182026": "CVE-2021-24611" }, { "182026": "CVE-2021-24611" }, { "182025": "CVE-2021-24588" }, { "182024": "CVE-2021-24603" }, { "182024": "CVE-2021-24603" }, { "182023": "CVE-2021-24601" }, { "182023": "CVE-2021-24601" }, { "182022": "CVE-2021-24591" }, { "182022": "CVE-2021-24591" }, { "182021": "CVE-2021-24568" }, { "182021": "CVE-2021-24568" }, { "182020": "CVE-2021-24517" }, { "182020": "CVE-2021-24517" }, { "182019": "CVE-2021-24513" }, { "182019": "CVE-2021-24513" }, { "182018": "CVE-2021-24599" }, { "182017": "CVE-2021-24590" }, { "182017": "CVE-2021-24590" }, { "182016": "CVE-2021-24395" }, { "182016": "CVE-2021-24395" }, { "182015": "CVE-2021-24394" }, { "182015": "CVE-2021-24394" }, { "182014": "CVE-2021-24393" }, { "182013": "CVE-2021-24392" }, { "182013": "CVE-2021-24392" }, { "182012": "CVE-2021-24391" }, { "182011": "CVE-2021-24303" }, { "182011": "CVE-2021-24303" }, { "182010": "CVE-2021-24390" }, { "182009": "CVE-2021-24435" }, { "182008": "CVE-2021-40524" }, { "182007": "CVE-2021-40523" }, { "182006": "CVE-2021-23439" }, { "182005": "CVE-2021-40516" }, { "182005": "CVE-2021-40516" }, { "182004": "CVE-2021-40509" }, { "182003": "CVE-2021-39193" }, { "182002": "CVE-2021-23437" }, { "182001": "CVE-2021-39192" }, { "182000": "CVE-2021-40492" }, { "181999": "CVE-2021-39191" }, { "181998": "CVE-2021-40494" }, { "181997": "CVE-2021-40491" }, { "181996": "CVE-2021-40490" }, { "181995": "CVE-2021-34436" }, { "181994": "CVE-2021-38642" }, { "181993": "CVE-2021-38641" }, { "181992": "CVE-2021-36930" }, { "181991": "CVE-2021-26436" }, { "181990": "CVE-2021-26439" }, { "181989": "CVE-2020-18048" }, { "181988": "CVE-2021-28559" }, { "181987": "CVE-2021-28557" }, { "181986": "CVE-2021-28555" }, { "181985": "CVE-2021-22793" }, { "181984": "CVE-2021-22792" }, { "181983": "CVE-2021-22791" }, { "181982": "CVE-2021-22790" }, { "181981": "CVE-2021-22525" }, { "181980": "CVE-2021-22775" }, { "181979": "CVE-2021-39187" }, { "181978": "CVE-2021-28565" }, { "181977": "CVE-2021-28564" }, { "181976": "CVE-2021-28561" }, { "181975": "CVE-2021-28560" }, { "181974": "CVE-2021-28558" }, { "181973": "CVE-2021-28553" }, { "181972": "CVE-2021-28550" }, { "181971": "CVE-2021-22789" }, { "181970": "CVE-2021-22704" }, { "181969": "CVE-2021-21086" }, { "181968": "CVE-2021-27578" }, { "181967": "CVE-2020-13929" }, { "181966": "CVE-2019-10095" }, { "181965": "CVE-2021-36019" }, { "181964": "CVE-2021-36018" }, { "181963": "CVE-2021-36017" }, { "181962": "CVE-2021-35996" }, { "181961": "CVE-2021-35995" }, { "181960": "CVE-2021-35994" }, { "181959": "CVE-2021-35993" }, { "181958": "CVE-2021-38314" }, { "181957": "CVE-2021-38312" }, { "181956": "CVE-2021-39322" }, { "181955": "CVE-2021-33938" }, { "181954": "CVE-2021-33930" }, { "181953": "CVE-2021-33929" }, { "181952": "CVE-2021-33928" }, { "181951": "CVE-2021-3758" }, { "181950": "CVE-2021-3757" }, { "181949": "CVE-2021-30624" }, { "181948": "CVE-2021-30623" }, { "181947": "CVE-2021-30622" }, { "181946": "CVE-2021-30621" }, { "181945": "CVE-2021-30620" }, { "181944": "CVE-2021-30619" }, { "181943": "CVE-2021-30618" }, { "181942": "CVE-2021-30617" }, { "181941": "CVE-2021-30616" }, { "181940": "CVE-2021-30615" }, { "181939": "CVE-2021-30614" }, { "181938": "CVE-2021-30613" }, { "181937": "CVE-2021-30612" }, { "181936": "CVE-2021-30611" }, { "181935": "CVE-2021-30610" }, { "181934": "CVE-2021-30609" }, { "181933": "CVE-2021-30608" }, { "181932": "CVE-2021-30607" }, { "181931": "CVE-2021-30606" }, { "181930": "CVE-2020-20349" }, { "181929": "CVE-2020-20348" }, { "181928": "CVE-2020-20345" }, { "181927": "CVE-2020-20344" }, { "181926": "CVE-2020-20341" }, { "181925": "CVE-2021-31798" }, { "181924": "CVE-2020-20347" }, { "181923": "CVE-2021-36057" }, { "181922": "CVE-2021-36054" }, { "181921": "CVE-2021-35238" }, { "181920": "CVE-2021-39185" }, { "181919": "CVE-2021-39119" }, { "181918": "CVE-2021-23438" }, { "181917": "CVE-2021-40350" }, { "181916": "CVE-2021-39373" }, { "181915": "CVE-2021-36058" }, { "181914": "CVE-2021-35508" }, { "181913": "CVE-2021-23428" }, { "181912": "CVE-2021-23427" }, { "181911": "CVE-2021-23426" }, { "181910": "CVE-2021-31797" }, { "181909": "CVE-2021-39186" }, { "181908": "CVE-2021-39170" }, { "181907": "CVE-2021-39166" }, { "181906": "CVE-2021-36027" }, { "181905": "CVE-2021-36026" }, { "181904": "CVE-2021-31796" }, { "181903": "CVE-2021-40385" }, { "181902": "CVE-2021-40382" }, { "181901": "CVE-2021-40381" }, { "181900": "CVE-2021-40380" }, { "181899": "CVE-2021-40379" }, { "181898": "CVE-2021-40378" }, { "181897": "CVE-2021-39181" }, { "181896": "CVE-2021-39115" }, { "181895": "CVE-2021-34435" }, { "181894": "CVE-2021-30355" }, { "181893": "CVE-2021-30354" }, { "181892": "CVE-2021-23436" }, { "181891": "CVE-2021-39847" }, { "181890": "CVE-2021-36064" }, { "181889": "CVE-2021-36056" }, { "181888": "CVE-2021-36055" }, { "181887": "CVE-2021-36052" }, { "181886": "CVE-2021-36050" }, { "181885": "CVE-2021-36048" }, { "181884": "CVE-2021-36047" }, { "181883": "CVE-2021-36046" }, { "181882": "CVE-2021-36044" }, { "181881": "CVE-2021-36032" }, { "181880": "CVE-2021-36030" }, { "181879": "CVE-2021-36012" }, { "181878": "CVE-2021-37151" }, { "181877": "CVE-2021-36053" }, { "181876": "CVE-2021-36045" }, { "181875": "CVE-2021-36039" }, { "181874": "CVE-2021-36038" }, { "181873": "CVE-2021-36037" }, { "181872": "CVE-2021-35218" }, { "181871": "CVE-2021-35215" }, { "181870": "CVE-2021-36077" }, { "181869": "CVE-2021-36063" }, { "181868": "CVE-2021-36062" }, { "181867": "CVE-2021-40387" }, { "181866": "CVE-2021-38703" }, { "181865": "CVE-2021-36079" }, { "181864": "CVE-2021-36073" }, { "181863": "CVE-2021-36070" }, { "181862": "CVE-2021-36061" }, { "181861": "CVE-2021-36043" }, { "181860": "CVE-2021-36042" }, { "181859": "CVE-2021-36041" }, { "181858": "CVE-2021-36040" }, { "181857": "CVE-2021-36034" }, { "181856": "CVE-2021-36033" }, { "181855": "CVE-2021-36031" }, { "181854": "CVE-2021-36029" }, { "181853": "CVE-2021-36028" }, { "181852": "CVE-2021-36025" }, { "181851": "CVE-2021-36024" }, { "181850": "CVE-2021-36022" }, { "181849": "CVE-2021-36020" }, { "181848": "CVE-2021-36002" }, { "181847": "CVE-2021-35216" }, { "181846": "CVE-2021-39817" }, { "181845": "CVE-2021-39816" }, { "181844": "CVE-2021-36078" }, { "181843": "CVE-2021-36076" }, { "181842": "CVE-2021-36075" }, { "181841": "CVE-2021-36072" }, { "181840": "CVE-2021-36069" }, { "181839": "CVE-2021-36068" }, { "181838": "CVE-2021-36067" }, { "181837": "CVE-2021-36066" }, { "181836": "CVE-2021-36065" }, { "181835": "CVE-2021-36059" }, { "181834": "CVE-2021-36049" }, { "181833": "CVE-2021-36074" }, { "181832": "CVE-2021-36071" }, { "181831": "CVE-2020-20343" }, { "181830": "CVE-2021-36035" }, { "181829": "CVE-2020-20340" }, { "181824": "CVE-2021-40352" }, { "181823": "CVE-2021-39379" }, { "181822": "CVE-2021-39378" }, { "181821": "CVE-2021-39377" }, { "181820": "CVE-2021-29853" }, { "181819": "CVE-2021-34733" }, { "181817": "CVE-2021-34759" }, { "181816": "CVE-2021-34732" }, { "181815": "CVE-2021-34765" }, { "181814": "CVE-2021-34746" }, { "181813": "CVE-2021-29852" }, { "181803": "CVE-2021-29851" }, { "181802": "CVE-2021-39320" }, { "181801": "CVE-2020-9002" }, { "181800": "CVE-2020-9000" }, { "181799": "CVE-2021-37415" }, { "181798": "CVE-2021-33582" }, { "181797": "CVE-2021-39109" }, { "181796": "CVE-2020-20495" }, { "181795": "CVE-2021-36235" }, { "181794": "CVE-2021-40353" }, { "181793": "CVE-2021-37794" }, { "181792": "CVE-2021-36234" }, { "181791": "CVE-2021-39176" }, { "181790": "CVE-2021-36233" }, { "181789": "CVE-2021-36232" }, { "181788": "CVE-2021-27668" }, { "181787": "CVE-2020-20490" }, { "181786": "CVE-2020-20486" }, { "181785": "CVE-2021-40085" }, { "181784": "CVE-2021-36231" }, { "181783": "CVE-2021-22029" }, { "181782": "CVE-2021-39180" }, { "181781": "CVE-2021-21680" }, { "181780": "CVE-2021-21679" }, { "181779": "CVE-2021-21678" }, { "181778": "CVE-2021-35240" }, { "181777": "CVE-2021-35239" }, { "181776": "CVE-2021-21681" }, { "181775": "CVE-2021-39134" }, { "181774": "CVE-2021-22944" }, { "181773": "CVE-2021-22684" }, { "181772": "CVE-2021-21811" }, { "181771": "CVE-2021-39164" }, { "181770": "CVE-2021-39163" }, { "181769": "CVE-2021-39135" }, { "181768": "CVE-2021-37713" }, { "181767": "CVE-2021-37712" }, { "181766": "CVE-2021-37701" }, { "181765": "CVE-2021-3634" }, { "181764": "CVE-2021-35213" }, { "181763": "CVE-2021-35212" }, { "181762": "CVE-2021-22943" }, { "181761": "CVE-2021-22929" }, { "181760": "CVE-2021-21677" }, { "181759": "CVE-2021-35223" }, { "181758": "CVE-2020-19046" }, { "181757": "CVE-2021-29907" }, { "181756": "CVE-2020-19049" }, { "181755": "CVE-2020-19048" }, { "181754": "CVE-2020-19047" }, { "181753": "CVE-2021-35219" }, { "181752": "CVE-2021-35222" }, { "181751": "CVE-2021-35221" }, { "181750": "CVE-2021-35220" }, { "181749": "CVE-2021-39316" }, { "181748": "CVE-2020-12965" }, { "181747": "CVE-2021-3749" }, { "181746": "CVE-2021-34578" }, { "181745": "CVE-2021-34565" }, { "181744": "CVE-2021-34564" }, { "181743": "CVE-2021-34563" }, { "181742": "CVE-2021-34562" }, { "181741": "CVE-2021-34561" }, { "181740": "CVE-2021-34560" }, { "181739": "CVE-2021-33555" }, { "181738": "CVE-2021-34559" }, { "181737": "CVE-2021-34581" }, { "181736": "CVE-2021-38144" }, { "181735": "CVE-2021-38143" }, { "181734": "CVE-2021-38145" }, { "181733": "CVE-2021-27557" }, { "181732": "CVE-2021-40330" }, { "181731": "CVE-2021-27558" }, { "181730": "CVE-2021-39178" }, { "181729": "CVE-2021-36981" }, { "181728": "CVE-2021-27556" }, { "181727": "CVE-2020-13639" }, { "181726": "CVE-2021-36356" }, { "181725": "CVE-2020-18126" }, { "181724": "CVE-2020-18124" }, { "181723": "CVE-2020-18123" }, { "181722": "CVE-2021-37416" }, { "181721": "CVE-2021-34434" }, { "181720": "CVE-2021-32991" }, { "181719": "CVE-2021-27909" }, { "181718": "CVE-2021-39177" }, { "181717": "CVE-2021-39175" }, { "181716": "CVE-2021-37421" }, { "181715": "CVE-2021-37417" }, { "181714": "CVE-2021-36692" }, { "181713": "CVE-2021-36691" }, { "181712": "CVE-2021-3628" }, { "181711": "CVE-2021-35061" }, { "181710": "CVE-2021-33003" }, { "181709": "CVE-2021-32967" }, { "181708": "CVE-2021-27020" }, { "181707": "CVE-2021-27019" }, { "181706": "CVE-2021-21741" }, { "181705": "CVE-2021-27913" }, { "181704": "CVE-2021-39133" }, { "181703": "CVE-2021-39132" }, { "181702": "CVE-2021-27912" }, { "181701": "CVE-2021-27911" }, { "181700": "CVE-2021-38393" }, { "181699": "CVE-2021-38391" }, { "181698": "CVE-2021-38390" }, { "181697": "CVE-2021-36370" }, { "181696": "CVE-2021-34066" }, { "181695": "CVE-2021-33019" }, { "181694": "CVE-2021-32983" }, { "181693": "CVE-2021-32955" }, { "181692": "CVE-2021-32832" }, { "181691": "CVE-2021-27663" }, { "181690": "CVE-2021-22025" }, { "181689": "CVE-2021-22023" }, { "181688": "CVE-2021-22021" }, { "181687": "CVE-2020-35635" }, { "181686": "CVE-2020-35634" }, { "181685": "CVE-2020-35633" }, { "181684": "CVE-2021-27910" }, { "181683": "CVE-2021-22027" }, { "181682": "CVE-2021-22026" }, { "181681": "CVE-2021-33055" }, { "181680": "CVE-2021-27018" }, { "181679": "CVE-2021-22024" }, { "181678": "CVE-2021-22022" }, { "181677": "CVE-2021-38342" }, { "181676": "CVE-2021-38343" }, { "181675": "CVE-2021-29630" }, { "181674": "CVE-2020-18125" }, { "181673": "CVE-2021-35062" }, { "181672": "CVE-2021-29631" }, { "181671": "CVE-2020-18127" }, { "181670": "CVE-2020-18121" }, { "181669": "CVE-2020-22848" }, { "181668": "CVE-2021-34668" }, { "181667": "CVE-2021-34646" }, { "181666": "CVE-2021-32831" }, { "181665": "CVE-2021-29728" }, { "181664": "CVE-2021-29723" }, { "181663": "CVE-2021-29722" }, { "181662": "CVE-2021-29743" }, { "181661": "CVE-2021-40178" }, { "181660": "CVE-2021-40176" }, { "181659": "CVE-2021-40174" }, { "181658": "CVE-2021-40173" }, { "181657": "CVE-2021-40172" }, { "181656": "CVE-2021-39111" }, { "181655": "CVE-2021-37911" }, { "181654": "CVE-2021-39117" }, { "181653": "CVE-2021-24667" }, { "181652": "CVE-2021-39272" }, { "181651": "CVE-2021-39113" }, { "181650": "CVE-2021-38385" }, { "181649": "CVE-2021-37749" }, { "181648": "CVE-2020-15744" }, { "181647": "CVE-2021-40177" }, { "181646": "CVE-2021-40175" }, { "181645": "CVE-2021-25958" }, { "181644": "CVE-2021-24528" }, { "181643": "CVE-2021-24437" }, { "181642": "CVE-2021-24665" }, { "181641": "CVE-2021-24593" }, { "181640": "CVE-2021-24592" }, { "181639": "CVE-2021-24581" }, { "181638": "CVE-2021-24580" }, { "181637": "CVE-2021-24438" }, { "181636": "CVE-2021-39271" }, { "181635": "CVE-2021-36359" }, { "181634": "CVE-2021-24579" }, { "181633": "CVE-2021-38154" }, { "181632": "CVE-2021-39174" }, { "181631": "CVE-2020-18116" }, { "181630": "CVE-2020-18114" }, { "181629": "CVE-2021-32759" }, { "181628": "CVE-2021-32758" }, { "181627": "CVE-2021-28233" }, { "181626": "CVE-2020-19002" }, { "181625": "CVE-2020-19000" }, { "181624": "CVE-2020-18998" }, { "181623": "CVE-2020-18106" }, { "181622": "CVE-2020-19001" }, { "181621": "CVE-2020-18999" }, { "181620": "CVE-2021-39173" }, { "181619": "CVE-2021-39172" }, { "181618": "CVE-2021-39171" }, { "181617": "CVE-2021-28699" }, { "181616": "CVE-2021-28696" }, { "181615": "CVE-2021-28695" }, { "181614": "CVE-2021-28694" }, { "181613": "CVE-2021-28700" }, { "181612": "CVE-2021-28697" }, { "181611": "CVE-2020-23226" }, { "181610": "CVE-2021-3264" }, { "181609": "CVE-2021-28698" }, { "181608": "CVE-2021-40153" }, { "181607": "CVE-2021-36531" }, { "181606": "CVE-2021-36530" }, { "181605": "CVE-2021-23434" }, { "181604": "CVE-2021-29744" }, { "181603": "CVE-2021-39169" }, { "181602": "CVE-2021-35342" }, { "181601": "CVE-2021-40142" }, { "181600": "CVE-2021-39168" }, { "181599": "CVE-2021-39167" }, { "181598": "CVE-2021-26084" }, { "181597": "CVE-2020-20675" }, { "181596": "CVE-2020-18475" }, { "181595": "CVE-2020-18467" }, { "181594": "CVE-2020-18477" }, { "181593": "CVE-2020-18476" }, { "181592": "CVE-2021-39165" }, { "181591": "CVE-2021-37715" }, { "181590": "CVE-2021-39161" }, { "181589": "CVE-2020-18468" }, { "181588": "CVE-2021-32648" }, { "181587": "CVE-2021-29487" }, { "181586": "CVE-2021-30593" }, { "181585": "CVE-2021-30592" }, { "181584": "CVE-2021-29772" }, { "181583": "CVE-2020-18470" }, { "181582": "CVE-2020-18469" }, { "181581": "CVE-2021-30597" }, { "181580": "CVE-2021-30594" }, { "181579": "CVE-2021-30591" }, { "181578": "CVE-2021-30590" }, { "181577": "CVE-2021-29715" }, { "181576": "CVE-2021-29862" }, { "181575": "CVE-2021-29727" }, { "181574": "CVE-2021-30596" }, { "181573": "CVE-2021-29801" }, { "181572": "CVE-2021-36931" }, { "181571": "CVE-2021-36928" }, { "181570": "CVE-2021-36929" }, { "181569": "CVE-2021-40147" }, { "181568": "CVE-2021-32076" }, { "181567": "CVE-2021-36352" }, { "181566": "CVE-2021-3734" }, { "181565": "CVE-2020-14161" }, { "181564": "CVE-2021-27944" }, { "181563": "CVE-2020-14160" }, { "181562": "CVE-2021-38559" }, { "181561": "CVE-2021-23053" }, { "181560": "CVE-2021-23052" }, { "181559": "CVE-2021-23051" }, { "181558": "CVE-2021-23050" }, { "181557": "CVE-2021-23049" }, { "181556": "CVE-2021-23048" }, { "181555": "CVE-2021-23047" }, { "181554": "CVE-2021-23046" }, { "181553": "CVE-2021-23045" }, { "181552": "CVE-2021-23044" }, { "181551": "CVE-2021-23043" }, { "181550": "CVE-2021-23042" }, { "181549": "CVE-2021-23041" }, { "181548": "CVE-2021-23040" }, { "181547": "CVE-2021-23039" }, { "181546": "CVE-2021-23038" }, { "181545": "CVE-2021-23037" }, { "181544": "CVE-2021-23036" }, { "181543": "CVE-2021-23035" }, { "181542": "CVE-2021-23034" }, { "181541": "CVE-2021-23033" }, { "181540": "CVE-2021-23032" }, { "181539": "CVE-2021-23030" }, { "181538": "CVE-2021-23029" }, { "181537": "CVE-2021-23028" }, { "181536": "CVE-2021-23027" }, { "181535": "CVE-2021-23026" }, { "181534": "CVE-2021-23025" }, { "181533": "CVE-2021-23031" }, { "181532": "CVE-2020-19703" }, { "181531": "CVE-2021-40145" }, { "181530": "CVE-2020-19709" }, { "181529": "CVE-2021-20814" }, { "181528": "CVE-2021-20793" }, { "181527": "CVE-2020-19704" }, { "181526": "CVE-2021-20815" }, { "181525": "CVE-2021-20813" }, { "181524": "CVE-2021-20812" }, { "181523": "CVE-2021-20811" }, { "181522": "CVE-2021-20810" }, { "181521": "CVE-2021-20809" }, { "181520": "CVE-2021-20808" }, { "181519": "CVE-2020-19821" }, { "181518": "CVE-2020-19705" }, { "181517": "CVE-2020-19822" }, { "181516": "CVE-2021-37154" }, { "181515": "CVE-2021-37153" }, { "181514": "CVE-2021-37334" }, { "181513": "CVE-2021-28070" }, { "181512": "CVE-2020-18065" }, { "181511": "CVE-2020-19547" }, { "181510": "CVE-2021-1583" }, { "181509": "CVE-2021-1582" }, { "181508": "CVE-2021-1579" }, { "181507": "CVE-2021-1586" }, { "181506": "CVE-2021-1581" }, { "181505": "CVE-2021-1580" }, { "181504": "CVE-2021-1578" }, { "181503": "CVE-2021-1577" }, { "181502": "CVE-2021-1584" }, { "181501": "CVE-2021-1592" }, { "181500": "CVE-2021-1591" }, { "181499": "CVE-2021-1590" }, { "181498": "CVE-2021-1588" }, { "181497": "CVE-2021-1587" }, { "181496": "CVE-2021-22242" }, { "181495": "CVE-2021-33015" }, { "181494": "CVE-2021-32995" }, { "181493": "CVE-2021-32975" }, { "181492": "CVE-2021-31989" }, { "181491": "CVE-2021-22256" }, { "181490": "CVE-2021-22250" }, { "181489": "CVE-2021-22247" }, { "181488": "CVE-2021-22244" }, { "181487": "CVE-2021-22243" }, { "181486": "CVE-2021-22237" }, { "181485": "CVE-2021-22236" }, { "181484": "CVE-2021-21869" }, { "181483": "CVE-2021-21850" }, { "181482": "CVE-2021-21849" }, { "181481": "CVE-2021-21848" }, { "181480": "CVE-2021-21842" }, { "181479": "CVE-2021-21841" }, { "181478": "CVE-2021-21840" }, { "181477": "CVE-2021-21836" }, { "181476": "CVE-2021-21835" }, { "181475": "CVE-2021-21834" }, { "181474": "CVE-2021-21778" }, { "181473": "CVE-2020-18976" }, { "181472": "CVE-2020-18974" }, { "181471": "CVE-2020-18972" }, { "181470": "CVE-2020-18971" }, { "181469": "CVE-2021-39160" }, { "181468": "CVE-2021-39136" }, { "181467": "CVE-2021-3713" }, { "181466": "CVE-2021-3605" }, { "181465": "CVE-2021-22245" }, { "181464": "CVE-2021-39159" }, { "181463": "CVE-2021-1523" }, { "181462": "CVE-2018-10790" }, { "181461": "CVE-2021-33605" }, { "181460": "CVE-2021-33886" }, { "181459": "CVE-2021-33885" }, { "181458": "CVE-2021-33884" }, { "181457": "CVE-2021-33883" }, { "181456": "CVE-2021-33882" }, { "181455": "CVE-2021-35529" }, { "181454": "CVE-2021-33007" }, { "181453": "CVE-2021-32263" }, { "181452": "CVE-2021-40087" }, { "181451": "CVE-2021-40084" }, { "181450": "CVE-2021-39112" }, { "181449": "CVE-2021-39510" }, { "181448": "CVE-2021-39509" }, { "181447": "CVE-2021-39157" }, { "181446": "CVE-2021-39155" }, { "181445": "CVE-2021-32780" }, { "181444": "CVE-2021-32779" }, { "181443": "CVE-2021-32777" }, { "181442": "CVE-2021-28632" }, { "181441": "CVE-2021-28631" }, { "181440": "CVE-2021-28554" }, { "181439": "CVE-2021-28552" }, { "181438": "CVE-2021-28551" }, { "181437": "CVE-2021-40089" }, { "181436": "CVE-2021-40086" }, { "181435": "CVE-2021-40083" }, { "181434": "CVE-2021-39156" }, { "181433": "CVE-2021-32778" }, { "181432": "CVE-2021-28628" }, { "181431": "CVE-2021-40088" }, { "181430": "CVE-2021-28625" }, { "181429": "CVE-2021-28633" }, { "181428": "CVE-2021-28627" }, { "181427": "CVE-2021-28626" }, { "181426": "CVE-2021-28601" }, { "181425": "CVE-2021-28630" }, { "181424": "CVE-2021-28629" }, { "181423": "CVE-2021-28622" }, { "181422": "CVE-2021-28621" }, { "181421": "CVE-2021-28620" }, { "181420": "CVE-2021-28619" }, { "181419": "CVE-2021-28618" }, { "181418": "CVE-2021-28617" }, { "181417": "CVE-2021-28616" }, { "181416": "CVE-2021-28615" }, { "181415": "CVE-2021-28614" }, { "181414": "CVE-2021-28612" }, { "181413": "CVE-2021-28611" }, { "181412": "CVE-2021-28610" }, { "181411": "CVE-2021-28609" }, { "181410": "CVE-2021-28608" }, { "181409": "CVE-2021-28607" }, { "181408": "CVE-2021-28606" }, { "181407": "CVE-2021-28605" }, { "181406": "CVE-2021-28604" }, { "181405": "CVE-2021-28603" }, { "181404": "CVE-2021-28602" }, { "181403": "CVE-2021-28600" }, { "181402": "CVE-2021-28594" }, { "181401": "CVE-2021-32781" }, { "181400": "CVE-2020-18917" }, { "181399": "CVE-2020-18913" }, { "181398": "CVE-2021-39137" }, { "181397": "CVE-2021-36690" }, { "181396": "CVE-2021-38714" }, { "181395": "CVE-2021-26040" }, { "181394": "CVE-2021-3711" }, { "181393": "CVE-2021-3712" }, { "181392": "CVE-2021-39376" }, { "181391": "CVE-2021-39375" }, { "181390": "CVE-2021-38557" }, { "181389": "CVE-2021-36385" }, { "181388": "CVE-2021-33191" }, { "181387": "CVE-2021-38612" }, { "181386": "CVE-2021-38556" }, { "181385": "CVE-2021-38611" }, { "181384": "CVE-2021-38306" }, { "181383": "CVE-2021-37538" }, { "181382": "CVE-2021-38613" }, { "181381": "CVE-2021-23431" }, { "181380": "CVE-2021-23432" }, { "181379": "CVE-2021-23430" }, { "181378": "CVE-2021-23429" }, { "181377": "CVE-2021-23406" }, { "181376": "CVE-2021-39609" }, { "181375": "CVE-2021-39613" }, { "181374": "CVE-2021-39614" }, { "181373": "CVE-2021-22357" }, { "181372": "CVE-2021-22328" }, { "181371": "CVE-2021-22253" }, { "181370": "CVE-2021-22252" }, { "181368": "CVE-2021-22251" }, { "181367": "CVE-2021-22248" }, { "181366": "CVE-2020-18778" }, { "181365": "CVE-2020-18776" }, { "181364": "CVE-2020-18775" }, { "181363": "CVE-2020-18774" }, { "181362": "CVE-2020-18773" }, { "181361": "CVE-2020-18771" }, { "181360": "CVE-2020-18735" }, { "181359": "CVE-2020-18734" }, { "181358": "CVE-2020-18731" }, { "181357": "CVE-2020-18730" }, { "181356": "CVE-2021-4231" }, { "181355": "CVE-2021-39602" }, { "181354": "CVE-2021-22449" }, { "181353": "CVE-2021-22249" }, { "181352": "CVE-2021-39615" }, { "181351": "CVE-2021-39154" }, { "181350": "CVE-2021-39153" }, { "181349": "CVE-2021-39151" }, { "181348": "CVE-2021-39149" }, { "181347": "CVE-2021-39148" }, { "181346": "CVE-2021-39147" }, { "181345": "CVE-2021-39146" }, { "181344": "CVE-2021-39145" }, { "181343": "CVE-2021-39144" }, { "181342": "CVE-2021-39141" }, { "181341": "CVE-2021-39140" }, { "181340": "CVE-2021-39139" }, { "181339": "CVE-2021-39152" }, { "181338": "CVE-2021-39150" }, { "181337": "CVE-2021-36013" }, { "181336": "CVE-2021-28596" }, { "181335": "CVE-2021-39158" }, { "181334": "CVE-2021-39599" }, { "181333": "CVE-2021-29704" }, { "181332": "CVE-2021-29802" }, { "181331": "CVE-2021-39608" }, { "181330": "CVE-2021-3730" }, { "181329": "CVE-2021-3729" }, { "181328": "CVE-2021-3728" }, { "181327": "CVE-2021-24555" }, { "181326": "CVE-2021-3731" }, { "181325": "CVE-2021-35465" }, { "181324": "CVE-2021-24557" }, { "181323": "CVE-2021-3694" }, { "181322": "CVE-2021-3693" }, { "181321": "CVE-2021-24565" }, { "181320": "CVE-2021-24658" }, { "181319": "CVE-2021-24574" }, { "181318": "CVE-2021-24571" }, { "181317": "CVE-2021-24564" }, { "181316": "CVE-2021-24561" }, { "181315": "CVE-2021-24558" }, { "181314": "CVE-2021-24547" }, { "181313": "CVE-2021-24533" }, { "181312": "CVE-2021-24531" }, { "181311": "CVE-2021-24529" }, { "181310": "CVE-2021-24524" }, { "181309": "CVE-2021-24486" }, { "181308": "CVE-2021-24602" }, { "181307": "CVE-2021-24562" }, { "181306": "CVE-2021-24554" }, { "181305": "CVE-2021-24553" }, { "181304": "CVE-2021-24552" }, { "181303": "CVE-2021-24551" }, { "181302": "CVE-2021-24550" }, { "181301": "CVE-2021-24549" }, { "181300": "CVE-2021-24506" }, { "181299": "CVE-2021-24497" }, { "181298": "CVE-2021-24556" }, { "181297": "CVE-2021-32999" }, { "181296": "CVE-2021-32987" }, { "181295": "CVE-2021-32971" }, { "181294": "CVE-2021-32979" }, { "181293": "CVE-2021-32963" }, { "181292": "CVE-2021-32959" }, { "181291": "CVE-2021-33598" }, { "181289": "CVE-2021-35940" }, { "181288": "CVE-2021-39243" }, { "181287": "CVE-2021-39289" }, { "181286": "CVE-2021-39245" }, { "181285": "CVE-2021-39244" }, { "181284": "CVE-2021-38598" }, { "181283": "CVE-2021-37750" }, { "181282": "CVE-2021-39291" }, { "181281": "CVE-2021-39290" }, { "181280": "CVE-2021-39371" }, { "181279": "CVE-2021-39368" }, { "181278": "CVE-2021-39367" }, { "181277": "CVE-2021-39362" }, { "181276": "CVE-2021-39365" }, { "181275": "CVE-2021-39361" }, { "181274": "CVE-2021-39360" }, { "181273": "CVE-2021-39359" }, { "181272": "CVE-2021-39358" }, { "181271": "CVE-2020-36478" }, { "181270": "CVE-2020-36477" }, { "181269": "CVE-2020-36476" }, { "181268": "CVE-2020-36475" }, { "181267": "CVE-2021-38171" }, { "181266": "CVE-2020-24130" }, { "181265": "CVE-2021-34228" }, { "181264": "CVE-2021-34223" }, { "181263": "CVE-2021-34220" }, { "181262": "CVE-2021-34215" }, { "181261": "CVE-2021-34207" }, { "181260": "CVE-2021-21828" }, { "181259": "CVE-2021-21827" }, { "181258": "CVE-2021-21826" }, { "181257": "CVE-2021-34433" }, { "181256": "CVE-2021-34218" }, { "181255": "CVE-2021-22254" }, { "181254": "CVE-2021-22238" }, { "181253": "CVE-2020-25353" }, { "181252": "CVE-2021-36748" }, { "181251": "CVE-2021-35529" }, { "181250": "CVE-2021-22255" }, { "181249": "CVE-2021-22246" }, { "181248": "CVE-2021-21823" }, { "181247": "CVE-2020-27461" }, { "181246": "CVE-2021-36016" }, { "181245": "CVE-2021-36014" }, { "181244": "CVE-2021-36008" }, { "181243": "CVE-2021-36015" }, { "181242": "CVE-2021-36011" }, { "181241": "CVE-2021-36009" }, { "181240": "CVE-2021-36007" }, { "181239": "CVE-2021-36006" }, { "181238": "CVE-2021-36005" }, { "181237": "CVE-2021-36001" }, { "181236": "CVE-2021-36000" }, { "181235": "CVE-2021-35999" }, { "181234": "CVE-2021-35997" }, { "181233": "CVE-2021-35992" }, { "181232": "CVE-2021-35991" }, { "181231": "CVE-2021-35990" }, { "181230": "CVE-2021-35989" }, { "181229": "CVE-2021-28624" }, { "181228": "CVE-2021-28595" }, { "181227": "CVE-2021-28593" }, { "181226": "CVE-2021-28592" }, { "181225": "CVE-2021-28591" }, { "181224": "CVE-2021-28590" }, { "181223": "CVE-2021-28589" }, { "181222": "CVE-2021-36010" }, { "181221": "CVE-2020-27466" }, { "181220": "CVE-2020-27464" }, { "181219": "CVE-2020-25359" }, { "181218": "CVE-2020-25352" }, { "181217": "CVE-2020-25351" }, { "181216": "CVE-2020-36474" }, { "181215": "CVE-2020-18877" }, { "181214": "CVE-2020-18886" }, { "181213": "CVE-2020-18885" }, { "181212": "CVE-2020-18879" }, { "181211": "CVE-2020-18878" }, { "181210": "CVE-2020-20645" }, { "181209": "CVE-2021-28490" }, { "181208": "CVE-2021-37598" }, { "181207": "CVE-2020-18900" }, { "181206": "CVE-2020-18899" }, { "181205": "CVE-2020-18897" }, { "181204": "CVE-2020-18898" }, { "181203": "CVE-2021-37597" }, { "181202": "CVE-2020-20642" }, { "181201": "CVE-2021-30604" }, { "181200": "CVE-2021-30603" }, { "181199": "CVE-2021-30602" }, { "181198": "CVE-2021-30601" }, { "181197": "CVE-2021-30600" }, { "181196": "CVE-2021-30599" }, { "181195": "CVE-2021-30598" }, { "181194": "CVE-2020-18748" }, { "181193": "CVE-2021-27822" }, { "181192": "CVE-2021-24038" }, { "181191": "CVE-2021-31868" }, { "181190": "CVE-2021-29280" }, { "181189": "CVE-2021-31338" }, { "181188": "CVE-2021-27999" }, { "181187": "CVE-2021-37698" }, { "181186": "CVE-2021-28002" }, { "181185": "CVE-2021-28001" }, { "181184": "CVE-2021-28000" }, { "181183": "CVE-2021-39302" }, { "181182": "CVE-2021-39138" }, { "181181": "CVE-2021-34645" }, { "181180": "CVE-2021-32602" }, { "181179": "CVE-2021-36762" }, { "181178": "CVE-2021-31401" }, { "181177": "CVE-2020-35684" }, { "181176": "CVE-2020-35683" }, { "181175": "CVE-2021-31400" }, { "181174": "CVE-2021-31227" }, { "181173": "CVE-2021-31226" }, { "181172": "CVE-2021-39274" }, { "181171": "CVE-2021-39273" }, { "181170": "CVE-2021-27565" }, { "181169": "CVE-2020-35685" }, { "181168": "CVE-2021-31228" }, { "181167": "CVE-2020-28146" }, { "181166": "CVE-2021-39286" }, { "181165": "CVE-2021-0628" }, { "181164": "CVE-2021-0627" }, { "181163": "CVE-2021-0626" }, { "181162": "CVE-2021-0420" }, { "181161": "CVE-2021-0419" }, { "181160": "CVE-2021-0418" }, { "181159": "CVE-2021-0417" }, { "181158": "CVE-2021-0416" }, { "181157": "CVE-2021-0407" }, { "181156": "CVE-2021-39270" }, { "181155": "CVE-2021-37617" }, { "181154": "CVE-2021-25218" }, { "181153": "CVE-2021-39282" }, { "181152": "CVE-2021-32728" }, { "181151": "CVE-2021-23425" }, { "181150": "CVE-2021-23424" }, { "181149": "CVE-2021-21868" }, { "181148": "CVE-2021-21867" }, { "181147": "CVE-2021-21862" }, { "181146": "CVE-2021-21858" }, { "181145": "CVE-2021-21857" }, { "181144": "CVE-2021-21856" }, { "181143": "CVE-2021-21855" }, { "181142": "CVE-2021-21854" }, { "181141": "CVE-2021-21853" }, { "181140": "CVE-2021-21852" }, { "181139": "CVE-2021-21851" }, { "181138": "CVE-2021-21847" }, { "181137": "CVE-2021-21846" }, { "181136": "CVE-2021-21845" }, { "181135": "CVE-2021-21844" }, { "181134": "CVE-2021-21843" }, { "181133": "CVE-2021-21839" }, { "181132": "CVE-2021-21838" }, { "181131": "CVE-2021-21837" }, { "181130": "CVE-2021-34745" }, { "181129": "CVE-2020-25927" }, { "181128": "CVE-2020-25926" }, { "181127": "CVE-2020-25767" }, { "181126": "CVE-2021-32588" }, { "181125": "CVE-2020-25928" }, { "181124": "CVE-2020-19669" }, { "181123": "CVE-2020-22124" }, { "181122": "CVE-2020-22122" }, { "181121": "CVE-2020-22345" }, { "181120": "CVE-2021-34749" }, { "181119": "CVE-2021-34734" }, { "181118": "CVE-2021-1561" }, { "181117": "CVE-2021-34730" }, { "181116": "CVE-2020-22120" }, { "181115": "CVE-2021-34715" }, { "181114": "CVE-2021-34716" }, { "181113": "CVE-2021-0415" }, { "181112": "CVE-2021-0408" }, { "181111": "CVE-2020-18875" }, { "181110": "CVE-2021-39283" }, { "181109": "CVE-2021-37702" }, { "181108": "CVE-2021-37714" }, { "181107": "CVE-2021-38710" }, { "181106": "CVE-2020-23069" }, { "181105": "CVE-2021-37358" }, { "181104": "CVE-2020-18746" }, { "181103": "CVE-2021-21781" }, { "181102": "CVE-2021-21825" }, { "181101": "CVE-2021-30785" }, { "181100": "CVE-2021-30779" }, { "181099": "CVE-2021-30785" }, { "181098": "CVE-2021-30779" }, { "181097": "CVE-2021-31820" }, { "181096": "CVE-2021-33580" }, { "181095": "CVE-2021-20792" }, { "181094": "CVE-2021-20774" }, { "181093": "CVE-2021-20771" }, { "181092": "CVE-2021-20770" }, { "181091": "CVE-2021-20769" }, { "181090": "CVE-2021-20767" }, { "181089": "CVE-2021-20766" }, { "181088": "CVE-2021-20765" }, { "181087": "CVE-2021-20753" }, { "181086": "CVE-2021-20775" }, { "181085": "CVE-2021-20773" }, { "181084": "CVE-2021-20764" }, { "181083": "CVE-2021-20762" }, { "181082": "CVE-2021-20761" }, { "181081": "CVE-2021-20760" }, { "181080": "CVE-2021-20758" }, { "181079": "CVE-2021-20756" }, { "181078": "CVE-2021-20755" }, { "181077": "CVE-2021-20754" }, { "181076": "CVE-2021-20772" }, { "181075": "CVE-2021-20768" }, { "181074": "CVE-2021-20763" }, { "181073": "CVE-2021-20759" }, { "181072": "CVE-2021-20757" }, { "181071": "CVE-2021-37608" }, { "181070": "CVE-2021-39268" }, { "181069": "CVE-2021-39267" }, { "181068": "CVE-2020-13589" }, { "181067": "CVE-2020-13588" }, { "181066": "CVE-2021-0645" }, { "181065": "CVE-2021-0646" }, { "181064": "CVE-2021-0640" }, { "181063": "CVE-2021-0593" }, { "181062": "CVE-2021-0576" }, { "181061": "CVE-2021-0574" }, { "181060": "CVE-2021-0573" }, { "181059": "CVE-2021-39247" }, { "181058": "CVE-2021-29988" }, { "181057": "CVE-2021-29985" }, { "181056": "CVE-2021-29984" }, { "181055": "CVE-2021-29982" }, { "181054": "CVE-2021-29981" }, { "181053": "CVE-2021-29980" }, { "181052": "CVE-2021-28372" }, { "181051": "CVE-2021-21810" }, { "181050": "CVE-2020-23334" }, { "181049": "CVE-2020-23333" }, { "181048": "CVE-2020-23332" }, { "181047": "CVE-2021-25263" }, { "181046": "CVE-2021-22156" }, { "181045": "CVE-2021-39248" }, { "181044": "CVE-2021-29983" }, { "181043": "CVE-2021-0642" }, { "181042": "CVE-2021-0641" }, { "181041": "CVE-2021-0639" }, { "181040": "CVE-2021-0519" }, { "181039": "CVE-2021-21832" }, { "181038": "CVE-2020-23331" }, { "181037": "CVE-2020-23330" }, { "181036": "CVE-2021-39242" }, { "181035": "CVE-2021-39240" }, { "181034": "CVE-2020-29548" }, { "181033": "CVE-2020-15955" }, { "181032": "CVE-2021-39250" }, { "181031": "CVE-2021-0591" }, { "181030": "CVE-2021-0584" }, { "181029": "CVE-2021-39131" }, { "181028": "CVE-2021-29987" }, { "181027": "CVE-2021-29986" }, { "181026": "CVE-2020-28594" }, { "181025": "CVE-2021-39241" }, { "181024": "CVE-2021-32830" }, { "181023": "CVE-2021-0582" }, { "181022": "CVE-2021-0581" }, { "181021": "CVE-2021-0580" }, { "181020": "CVE-2021-0579" }, { "181019": "CVE-2021-0578" }, { "181018": "CVE-2021-29313" }, { "181017": "CVE-2020-23341" }, { "181016": "CVE-2021-38702" }, { "181015": "CVE-2021-0284" }, { "181014": "CVE-2020-18164" }, { "181013": "CVE-2021-29056" }, { "181012": "CVE-2021-39249" }, { "181011": "CVE-2021-29990" }, { "181010": "CVE-2020-22937" }, { "181009": "CVE-2021-29989" }, { "181008": "CVE-2021-3633" }, { "181007": "CVE-2021-3617" }, { "181006": "CVE-2021-3616" }, { "181005": "CVE-2021-3459" }, { "181004": "CVE-2021-3458" }, { "181003": "CVE-2021-25957" }, { "181002": "CVE-2021-25956" }, { "181001": "CVE-2021-3615" }, { "181000": "CVE-2021-32829" }, { "180999": "CVE-2020-28846" }, { "180998": "CVE-2020-4992" }, { "180997": "CVE-2020-4706" }, { "180996": "CVE-2021-37711" }, { "180995": "CVE-2021-37707" }, { "180994": "CVE-2021-0114" }, { "180993": "CVE-2020-18699" }, { "180992": "CVE-2021-38608" }, { "180991": "CVE-2021-37710" }, { "180990": "CVE-2021-36281" }, { "180989": "CVE-2021-36278" }, { "180988": "CVE-2021-21861" }, { "180987": "CVE-2021-21860" }, { "180986": "CVE-2021-21859" }, { "180985": "CVE-2021-21599" }, { "180984": "CVE-2021-21595" }, { "180983": "CVE-2021-21568" }, { "180982": "CVE-2021-22940" }, { "180981": "CVE-2021-22939" }, { "180980": "CVE-2021-22938" }, { "180979": "CVE-2021-22937" }, { "180978": "CVE-2021-22936" }, { "180977": "CVE-2021-22935" }, { "180976": "CVE-2021-22934" }, { "180975": "CVE-2021-22933" }, { "180974": "CVE-2020-18702" }, { "180973": "CVE-2021-37709" }, { "180972": "CVE-2021-37708" }, { "180971": "CVE-2021-32827" }, { "180970": "CVE-2020-18705" }, { "180969": "CVE-2020-18703" }, { "180968": "CVE-2020-18701" }, { "180967": "CVE-2021-36280" }, { "180966": "CVE-2021-36279" }, { "180965": "CVE-2021-21594" }, { "180964": "CVE-2021-32822" }, { "180963": "CVE-2021-22932" }, { "180962": "CVE-2020-18704" }, { "180961": "CVE-2021-22931" }, { "180960": "CVE-2020-18698" }, { "180959": "CVE-2021-36282" }, { "180958": "CVE-2021-32826" }, { "180957": "CVE-2021-21592" }, { "180956": "CVE-2021-32825" }, { "180955": "CVE-2021-38315" }, { "180954": "CVE-2021-34667" }, { "180953": "CVE-2021-34666" }, { "180952": "CVE-2021-34665" }, { "180951": "CVE-2021-34663" }, { "180950": "CVE-2021-34659" }, { "180949": "CVE-2021-34658" }, { "180948": "CVE-2021-34657" }, { "180947": "CVE-2021-34656" }, { "180946": "CVE-2021-34655" }, { "180945": "CVE-2021-34654" }, { "180944": "CVE-2021-34653" }, { "180943": "CVE-2021-34652" }, { "180942": "CVE-2021-34651" }, { "180941": "CVE-2021-34649" }, { "180940": "CVE-2021-34644" }, { "180939": "CVE-2021-34643" }, { "180938": "CVE-2021-34642" }, { "180937": "CVE-2021-34641" }, { "180936": "CVE-2021-34664" }, { "180935": "CVE-2021-38753" }, { "180934": "CVE-2021-38757" }, { "180933": "CVE-2021-38756" }, { "180932": "CVE-2021-38758" }, { "180931": "CVE-2021-38755" }, { "180930": "CVE-2021-38754" }, { "180929": "CVE-2021-38752" }, { "180928": "CVE-2021-38751" }, { "180927": "CVE-2021-35392" }, { "180926": "CVE-2021-38607" }, { "180925": "CVE-2021-35394" }, { "180924": "CVE-2021-35393" }, { "180923": "CVE-2021-35395" }, { "180922": "CVE-2021-24535" }, { "180921": "CVE-2021-24548" }, { "180920": "CVE-2021-24538" }, { "180919": "CVE-2021-24536" }, { "180918": "CVE-2021-24519" }, { "180917": "CVE-2021-24518" }, { "180916": "CVE-2021-24512" }, { "180915": "CVE-2021-24466" }, { "180914": "CVE-2021-24411" }, { "180913": "CVE-2021-24410" }, { "180912": "CVE-2021-24362" }, { "180911": "CVE-2021-24541" }, { "180910": "CVE-2021-24540" }, { "180909": "CVE-2021-24526" }, { "180908": "CVE-2021-24471" }, { "180907": "CVE-2021-24445" }, { "180906": "CVE-2021-24380" }, { "180905": "CVE-2021-24527" }, { "180904": "CVE-2021-24363" }, { "180903": "CVE-2021-24534" }, { "180902": "CVE-2021-3708" }, { "180901": "CVE-2021-3707" }, { "180900": "CVE-2021-23422" }, { "180899": "CVE-2021-23423" }, { "180898": "CVE-2021-35936" }, { "180897": "CVE-2021-33193" }, { "180896": "CVE-2021-38709" }, { "180895": "CVE-2021-38708" }, { "180894": "CVE-2021-38713" }, { "180893": "CVE-2021-38712" }, { "180892": "CVE-2021-38711" }, { "180891": "CVE-2021-26086" }, { "180890": "CVE-2021-25955" }, { "180889": "CVE-2021-38699" }, { "180888": "CVE-2021-37326" }, { "180887": "CVE-2020-36473" }, { "180886": "CVE-2021-38583" }, { "180885": "CVE-2021-34823" }, { "180884": "CVE-2021-38554" }, { "180883": "CVE-2021-38553" }, { "180882": "CVE-2021-37028" }, { "180881": "CVE-2021-36380" }, { "180880": "CVE-2021-27401" }, { "180879": "CVE-2021-21815" }, { "180878": "CVE-2021-21814" }, { "180877": "CVE-2021-21813" }, { "180876": "CVE-2021-21812" }, { "180875": "CVE-2020-21064" }, { "180874": "CVE-2020-18758" }, { "180873": "CVE-2020-18757" }, { "180872": "CVE-2020-18756" }, { "180871": "CVE-2020-18753" }, { "180870": "CVE-2021-38621" }, { "180869": "CVE-2021-38619" }, { "180868": "CVE-2021-27741" }, { "180867": "CVE-2021-37586" }, { "180866": "CVE-2021-34398" }, { "180865": "CVE-2021-3352" }, { "180864": "CVE-2021-32071" }, { "180863": "CVE-2021-32070" }, { "180862": "CVE-2021-32069" }, { "180861": "CVE-2021-32068" }, { "180860": "CVE-2021-32067" }, { "180859": "CVE-2021-27402" }, { "180858": "CVE-2021-1104" }, { "180857": "CVE-2020-21066" }, { "180856": "CVE-2020-18759" }, { "180855": "CVE-2020-18754" }, { "180854": "CVE-2021-37703" }, { "180853": "CVE-2021-37693" }, { "180852": "CVE-2021-21830" }, { "180851": "CVE-2021-21829" }, { "180850": "CVE-2021-37705" }, { "180849": "CVE-2021-32072" }, { "180848": "CVE-2021-36790" }, { "180847": "CVE-2021-36788" }, { "180846": "CVE-2021-36787" }, { "180845": "CVE-2021-36785" }, { "180844": "CVE-2021-38623" }, { "180843": "CVE-2021-38302" }, { "180842": "CVE-2021-36792" }, { "180841": "CVE-2021-36789" }, { "180840": "CVE-2021-36786" }, { "180839": "CVE-2021-36793" }, { "180838": "CVE-2021-36791" }, { "180837": "CVE-2021-29880" }, { "180836": "CVE-2021-3573" }, { "180835": "CVE-2021-3635" }, { "180834": "CVE-2021-37347" }, { "180833": "CVE-2021-37345" }, { "180832": "CVE-2021-37352" }, { "180831": "CVE-2021-37351" }, { "180830": "CVE-2021-37350" }, { "180829": "CVE-2021-31399" }, { "180828": "CVE-2021-37695" }, { "180827": "CVE-2021-37690" }, { "180826": "CVE-2021-37346" }, { "180825": "CVE-2021-37344" }, { "180824": "CVE-2021-37343" }, { "180823": "CVE-2021-37349" }, { "180822": "CVE-2021-37353" }, { "180821": "CVE-2021-37348" }, { "180820": "CVE-2020-20989" }, { "180819": "CVE-2021-38087" }, { "180818": "CVE-2021-38614" }, { "180817": "CVE-2021-38602" }, { "180816": "CVE-2021-37700" }, { "180815": "CVE-2020-22403" }, { "180814": "CVE-2021-38088" }, { "180813": "CVE-2021-38086" }, { "180812": "CVE-2021-35955" }, { "180811": "CVE-2020-20735" }, { "180811": "CVE-2020-20979" }, { "180810": "CVE-2021-33056" }, { "180809": "CVE-2021-28121" }, { "180808": "CVE-2020-36363" }, { "180807": "CVE-2021-38606" }, { "180806": "CVE-2021-38599" }, { "180805": "CVE-2021-36982" }, { "180804": "CVE-2021-36921" }, { "180803": "CVE-2021-38597" }, { "180802": "CVE-2021-37841" }, { "180801": "CVE-2021-27794" }, { "180800": "CVE-2020-20981" }, { "180799": "CVE-2021-37599" }, { "180798": "CVE-2021-31698" }, { "180797": "CVE-2021-28890" }, { "180796": "CVE-2021-27793" }, { "180795": "CVE-2021-27792" }, { "180794": "CVE-2021-27791" }, { "180793": "CVE-2021-27790" }, { "180792": "CVE-2021-20314" }, { "180791": "CVE-2021-32809" }, { "180790": "CVE-2021-32808" }, { "180789": "CVE-2021-38366" }, { "180788": "CVE-2021-37692" }, { "180787": "CVE-2021-37677" }, { "180786": "CVE-2021-37676" }, { "180785": "CVE-2021-37637" }, { "180784": "CVE-2021-36958" }, { "180783": "CVE-2021-37689" }, { "180782": "CVE-2021-37688" }, { "180781": "CVE-2021-37687" }, { "180780": "CVE-2021-37685" }, { "180779": "CVE-2021-37684" }, { "180778": "CVE-2021-37681" }, { "180777": "CVE-2021-37680" }, { "180776": "CVE-2021-37679" }, { "180775": "CVE-2021-37674" }, { "180774": "CVE-2021-37673" }, { "180773": "CVE-2021-37672" }, { "180772": "CVE-2021-37670" }, { "180771": "CVE-2021-37668" }, { "180770": "CVE-2021-37667" }, { "180769": "CVE-2021-37666" }, { "180768": "CVE-2021-37664" }, { "180767": "CVE-2021-37663" }, { "180766": "CVE-2021-37662" }, { "180765": "CVE-2021-37661" }, { "180764": "CVE-2021-37655" }, { "180763": "CVE-2021-37654" }, { "180762": "CVE-2021-37652" }, { "180761": "CVE-2021-37650" }, { "180760": "CVE-2021-37653" }, { "180759": "CVE-2021-37639" }, { "180758": "CVE-2021-37638" }, { "180757": "CVE-2021-37691" }, { "180756": "CVE-2021-37686" }, { "180755": "CVE-2021-37683" }, { "180754": "CVE-2021-37682" }, { "180753": "CVE-2021-37675" }, { "180752": "CVE-2021-37669" }, { "180751": "CVE-2021-37665" }, { "180750": "CVE-2021-37659" }, { "180749": "CVE-2021-37658" }, { "180748": "CVE-2021-37657" }, { "180747": "CVE-2021-37656" }, { "180746": "CVE-2021-37651" }, { "180745": "CVE-2021-37648" }, { "180744": "CVE-2021-37646" }, { "180743": "CVE-2021-37645" }, { "180742": "CVE-2021-37644" }, { "180741": "CVE-2021-37641" }, { "180740": "CVE-2021-37635" }, { "180739": "CVE-2021-37660" }, { "180738": "CVE-2021-37649" }, { "180737": "CVE-2021-37647" }, { "180736": "CVE-2021-37643" }, { "180735": "CVE-2021-37640" }, { "180734": "CVE-2021-37636" }, { "180733": "CVE-2021-37671" }, { "180732": "CVE-2021-37642" }, { "180731": "CVE-2020-20990" }, { "180730": "CVE-2020-20988" }, { "180729": "CVE-2021-38603" }, { "180728": "CVE-2021-37704" }, { "180727": "CVE-2021-33199" }, { "180726": "CVE-2021-31731" }, { "180725": "CVE-2021-37678" }, { "180724": "CVE-2021-29377" }, { "180723": "CVE-2021-31556" }, { "180721": "CVE-2020-18464" }, { "180720": "CVE-2020-18460" }, { "180719": "CVE-2020-18458" }, { "180718": "CVE-2020-18457" }, { "180717": "CVE-2020-18456" }, { "180716": "CVE-2020-18455" }, { "180715": "CVE-2020-18454" }, { "180714": "CVE-2020-18451" }, { "180713": "CVE-2020-18449" }, { "180712": "CVE-2020-18446" }, { "180711": "CVE-2020-18445" }, { "180710": "CVE-2020-20977" }, { "180709": "CVE-2021-38291" }, { "180708": "CVE-2020-18463" }, { "180707": "CVE-2020-18462" }, { "180706": "CVE-2020-20975" }, { "180705": "CVE-2021-38604" }, { "180704": "CVE-2021-20509" }, { "180703": "CVE-2020-28165" }, { "180702": "CVE-2020-24576" }, { "180701": "CVE-2021-38593" }, { "180700": "CVE-2021-38592" }, { "180699": "CVE-2021-38591" }, { "180698": "CVE-2021-37699" }, { "180697": "CVE-2021-37222" }, { "180696": "CVE-2020-21362" }, { "180695": "CVE-2021-38584" }, { "180694": "CVE-2021-38585" }, { "180693": "CVE-2021-38085" }, { "180692": "CVE-2020-25562" }, { "180691": "CVE-2020-21976" }, { "180690": "CVE-2020-21363" }, { "180689": "CVE-2020-21359" }, { "180688": "CVE-2017-16630" }, { "180687": "CVE-2021-38589" }, { "180686": "CVE-2021-38588" }, { "180685": "CVE-2021-38587" }, { "180684": "CVE-2021-33793" }, { "180683": "CVE-2021-32440" }, { "180682": "CVE-2021-32439" }, { "180681": "CVE-2021-32438" }, { "180680": "CVE-2021-32437" }, { "180679": "CVE-2021-23421" }, { "180678": "CVE-2021-22098" }, { "180677": "CVE-2020-25566" }, { "180676": "CVE-2020-25565" }, { "180675": "CVE-2020-25561" }, { "180674": "CVE-2020-25560" }, { "180673": "CVE-2017-16632" }, { "180672": "CVE-2017-16631" }, { "180671": "CVE-2017-16629" }, { "180670": "CVE-2019-25052" }, { "180669": "CVE-2021-37627" }, { "180668": "CVE-2021-36770" }, { "180667": "CVE-2020-25564" }, { "180666": "CVE-2020-25563" }, { "180665": "CVE-2021-38590" }, { "180664": "CVE-2021-38586" }, { "180663": "CVE-2021-38574" }, { "180662": "CVE-2021-38573" }, { "180661": "CVE-2021-38572" }, { "180660": "CVE-2021-38571" }, { "180659": "CVE-2021-38570" }, { "180658": "CVE-2021-38569" }, { "180657": "CVE-2021-38568" }, { "180656": "CVE-2021-38567" }, { "180655": "CVE-2021-38566" }, { "180654": "CVE-2021-38564" }, { "180653": "CVE-2021-38563" }, { "180652": "CVE-2021-38549" }, { "180651": "CVE-2021-38548" }, { "180650": "CVE-2021-38547" }, { "180649": "CVE-2021-38546" }, { "180648": "CVE-2021-38545" }, { "180647": "CVE-2021-38544" }, { "180646": "CVE-2021-38543" }, { "180645": "CVE-2021-37694" }, { "180644": "CVE-2021-33794" }, { "180643": "CVE-2021-3048" }, { "180642": "CVE-2021-1113" }, { "180641": "CVE-2021-1109" }, { "180640": "CVE-2021-1111" }, { "180639": "CVE-2021-38565" }, { "180638": "CVE-2021-37697" }, { "180637": "CVE-2021-37696" }, { "180636": "CVE-2021-3050" }, { "180635": "CVE-2021-3047" }, { "180634": "CVE-2021-3046" }, { "180633": "CVE-2021-3045" }, { "180632": "CVE-2021-20418" }, { "180631": "CVE-2021-1114" }, { "180630": "CVE-2021-1112" }, { "180629": "CVE-2021-1110" }, { "180628": "CVE-2021-1108" }, { "180627": "CVE-2021-37626" }, { "180626": "CVE-2021-20427" }, { "180625": "CVE-2021-20420" }, { "180624": "CVE-2021-1107" }, { "180623": "CVE-2021-1106" }, { "180622": "CVE-2021-34640" }, { "180621": "CVE-2021-0160" }, { "180620": "CVE-2021-0083" }, { "180619": "CVE-2021-0062" }, { "180618": "CVE-2021-0061" }, { "180617": "CVE-2021-0012" }, { "180616": "CVE-2021-0007" }, { "180615": "CVE-2021-0006" }, { "180614": "CVE-2021-0005" }, { "180613": "CVE-2021-0004" }, { "180612": "CVE-2021-32947" }, { "180611": "CVE-2021-23420" }, { "180610": "CVE-2021-0009" }, { "180609": "CVE-2021-0196" }, { "180608": "CVE-2021-0084" }, { "180607": "CVE-2021-0008" }, { "180606": "CVE-2021-0003" }, { "180605": "CVE-2021-0002" }, { "180604": "CVE-2021-32939" }, { "180603": "CVE-2020-28589" }, { "180602": "CVE-2021-32931" }, { "180601": "CVE-2021-33595" }, { "180600": "CVE-2021-33594" }, { "180599": "CVE-2020-21930" }, { "180598": "CVE-2020-21929" }, { "180597": "CVE-2021-29400" }, { "180596": "CVE-2021-38538" }, { "180595": "CVE-2021-38537" }, { "180594": "CVE-2021-38536" }, { "180593": "CVE-2021-38535" }, { "180592": "CVE-2021-38534" }, { "180591": "CVE-2021-38533" }, { "180590": "CVE-2021-32122" }, { "180589": "CVE-2021-37425" }, { "180588": "CVE-2021-29294" }, { "180587": "CVE-2021-38539" }, { "180586": "CVE-2021-38532" }, { "180585": "CVE-2021-38531" }, { "180584": "CVE-2021-38530" }, { "180583": "CVE-2021-38529" }, { "180582": "CVE-2021-38528" }, { "180581": "CVE-2021-38527" }, { "180580": "CVE-2021-38526" }, { "180579": "CVE-2021-38525" }, { "180578": "CVE-2021-38524" }, { "180577": "CVE-2021-38523" }, { "180576": "CVE-2021-38522" }, { "180575": "CVE-2021-38521" }, { "180574": "CVE-2021-38520" }, { "180573": "CVE-2021-38519" }, { "180572": "CVE-2021-38518" }, { "180571": "CVE-2021-38517" }, { "180570": "CVE-2021-38516" }, { "180569": "CVE-2021-38515" }, { "180568": "CVE-2021-38514" }, { "180567": "CVE-2021-38513" }, { "180566": "CVE-2021-38490" }, { "180565": "CVE-2021-38384" }, { "180564": "CVE-2021-38382" }, { "180563": "CVE-2021-38381" }, { "180562": "CVE-2021-38380" }, { "180561": "CVE-2021-33708" }, { "180560": "CVE-2021-28844" }, { "180559": "CVE-2021-28843" }, { "180558": "CVE-2021-28840" }, { "180557": "CVE-2021-28839" }, { "180556": "CVE-2021-21567" }, { "180555": "CVE-2020-21684" }, { "180554": "CVE-2020-21683" }, { "180553": "CVE-2020-21682" }, { "180552": "CVE-2020-21681" }, { "180551": "CVE-2020-21680" }, { "180550": "CVE-2020-21678" }, { "180549": "CVE-2020-21677" }, { "180548": "CVE-2020-21676" }, { "180547": "CVE-2020-21675" }, { "180546": "CVE-2021-38512" }, { "180545": "CVE-2021-38511" }, { "180544": "CVE-2021-29296" }, { "180543": "CVE-2021-29295" }, { "180542": "CVE-2021-21601" }, { "180541": "CVE-2021-21598" }, { "180540": "CVE-2021-21597" }, { "180539": "CVE-2021-38387" }, { "180538": "CVE-2021-38386" }, { "180537": "CVE-2021-28846" }, { "180536": "CVE-2021-28845" }, { "180535": "CVE-2021-28842" }, { "180534": "CVE-2021-28841" }, { "180533": "CVE-2021-28838" }, { "180532": "CVE-2021-21600" }, { "180531": "CVE-2021-20032" }, { "180530": "CVE-2021-38140" }, { "180529": "CVE-2020-21697" }, { "180528": "CVE-2020-21690" }, { "180527": "CVE-2020-21688" }, { "180526": "CVE-2021-38383" }, { "180525": "CVE-2021-37391" }, { "180524": "CVE-2021-37390" }, { "180523": "CVE-2021-37389" }, { "180519": "CVE-2021-37366" }, { "180518": "CVE-2021-3692" }, { "180517": "CVE-2020-23172" }, { "180516": "CVE-2020-23171" }, { "180515": "CVE-2020-25082" }, { "180514": "CVE-2021-37365" }, { "180513": "CVE-2021-37367" }, { "180512": "CVE-2021-32768" }, { "180511": "CVE-2021-33703" }, { "180510": "CVE-2021-33702" }, { "180509": "CVE-2021-22676" }, { "180508": "CVE-2021-37152" }, { "180507": "CVE-2021-38373" }, { "180506": "CVE-2021-38372" }, { "180505": "CVE-2021-38371" }, { "180504": "CVE-2021-38370" }, { "180503": "CVE-2021-33706" }, { "180502": "CVE-2021-22674" }, { "180501": "CVE-2021-22386" }, { "180500": "CVE-2021-38365" }, { "180499": "CVE-2021-33699" }, { "180498": "CVE-2021-32943" }, { "180497": "CVE-2021-22385" }, { "180496": "CVE-2021-36601" }, { "180495": "CVE-2021-33707" }, { "180494": "CVE-2021-29739" }, { "180493": "CVE-2021-36950" }, { "180492": "CVE-2021-36949" }, { "180491": "CVE-2021-36948" }, { "180490": "CVE-2021-36947" }, { "180489": "CVE-2021-36946" }, { "180488": "CVE-2021-36945" }, { "180487": "CVE-2021-36943" }, { "180486": "CVE-2021-36942" }, { "180485": "CVE-2021-36941" }, { "180484": "CVE-2021-36940" }, { "180483": "CVE-2021-36938" }, { "180482": "CVE-2021-36937" }, { "180481": "CVE-2021-36936" }, { "180480": "CVE-2021-36933" }, { "180479": "CVE-2021-36932" }, { "180478": "CVE-2021-36927" }, { "180477": "CVE-2021-36926" }, { "180476": "CVE-2021-34537" }, { "180475": "CVE-2021-34536" }, { "180474": "CVE-2021-34535" }, { "180473": "CVE-2021-34534" }, { "180472": "CVE-2021-34533" }, { "180471": "CVE-2021-34532" }, { "180470": "CVE-2021-34530" }, { "180469": "CVE-2021-34524" }, { "180468": "CVE-2021-34487" }, { "180467": "CVE-2021-34486" }, { "180466": "CVE-2021-34485" }, { "180465": "CVE-2021-34484" }, { "180464": "CVE-2021-34483" }, { "180463": "CVE-2021-34480" }, { "180462": "CVE-2021-34478" }, { "180461": "CVE-2021-34471" }, { "180460": "CVE-2021-33762" }, { "180459": "CVE-2021-26433" }, { "180458": "CVE-2021-26432" }, { "180457": "CVE-2021-26431" }, { "180456": "CVE-2021-26430" }, { "180455": "CVE-2021-26429" }, { "180454": "CVE-2021-26428" }, { "180453": "CVE-2021-26426" }, { "180452": "CVE-2021-26425" }, { "180451": "CVE-2021-26424" }, { "180450": "CVE-2021-26423" }, { "180449": "CVE-2021-31655" }, { "180448": "CVE-2021-37172" }, { "180447": "CVE-2021-3689" }, { "180446": "CVE-2021-33738" }, { "180445": "CVE-2021-33717" }, { "180444": "CVE-2021-25659" }, { "180443": "CVE-2021-21501" }, { "180442": "CVE-2020-28397" }, { "180441": "CVE-2021-37180" }, { "180440": "CVE-2021-37179" }, { "180439": "CVE-2021-37178" }, { "180438": "CVE-2021-33721" }, { "180437": "CVE-2021-37573" }, { "180436": "CVE-2021-36277" }, { "180435": "CVE-2020-24742" }, { "180434": "CVE-2020-24741" }, { "180433": "CVE-2021-38311" }, { "180432": "CVE-2021-37634" }, { "180431": "CVE-2021-37620" }, { "180430": "CVE-2021-34334" }, { "180429": "CVE-2021-21740" }, { "180428": "CVE-2013-4718" }, { "180427": "CVE-2021-36276" }, { "180426": "CVE-2021-37211" }, { "180425": "CVE-2021-37623" }, { "180424": "CVE-2021-37622" }, { "180423": "CVE-2021-37621" }, { "180422": "CVE-2021-37619" }, { "180421": "CVE-2021-37618" }, { "180420": "CVE-2021-37616" }, { "180419": "CVE-2021-37615" }, { "180418": "CVE-2021-34335" }, { "180417": "CVE-2021-33256" }, { "180416": "CVE-2021-32815" }, { "180415": "CVE-2021-21585" }, { "180414": "CVE-2021-21584" }, { "180413": "CVE-2021-21564" }, { "180412": "CVE-2015-7731" }, { "180411": "CVE-2021-37788" }, { "180410": "CVE-2021-22910" }, { "180409": "CVE-2021-37215" }, { "180408": "CVE-2021-37214" }, { "180407": "CVE-2021-37213" }, { "180406": "CVE-2021-37212" }, { "180405": "CVE-2021-37633" }, { "180404": "CVE-2021-32798" }, { "180403": "CVE-2021-32797" }, { "180402": "CVE-2015-2074" }, { "180401": "CVE-2015-2073" }, { "180400": "CVE-2014-9320" }, { "180399": "CVE-2013-4717" }, { "180398": "CVE-2021-21596" }, { "180397": "CVE-2021-24467" }, { "180396": "CVE-2021-24505" }, { "180395": "CVE-2021-24522" }, { "180394": "CVE-2021-24509" }, { "180393": "CVE-2021-24495" }, { "180392": "CVE-2021-24304" }, { "180391": "CVE-2021-24521" }, { "180390": "CVE-2021-24520" }, { "180389": "CVE-2021-24507" }, { "180388": "CVE-2021-24500" }, { "180387": "CVE-2021-24502" }, { "180386": "CVE-2021-24501" }, { "180385": "CVE-2021-38290" }, { "180384": "CVE-2021-38305" }, { "180383": "CVE-2021-29714" }, { "180382": "CVE-2020-23151" }, { "180381": "CVE-2020-23150" }, { "180380": "CVE-2020-23149" }, { "180379": "CVE-2020-23148" }, { "180378": "CVE-2021-25954" }, { "180377": "CVE-2021-34661" }, { "180376": "CVE-2021-34660" }, { "180375": "CVE-2021-20349" }, { "180374": "CVE-2021-24499" }, { "180373": "CVE-2021-38208" }, { "180372": "CVE-2021-38204" }, { "180371": "CVE-2021-38200" }, { "180370": "CVE-2021-38209" }, { "180369": "CVE-2021-38206" }, { "180368": "CVE-2021-38205" }, { "180367": "CVE-2021-38203" }, { "180366": "CVE-2021-38198" }, { "180365": "CVE-2021-38207" }, { "180364": "CVE-2021-38202" }, { "180363": "CVE-2021-38201" }, { "180362": "CVE-2021-38199" }, { "180361": "CVE-2021-38197" }, { "180360": "CVE-2021-38193" }, { "180359": "CVE-2021-38186" }, { "180358": "CVE-2021-36221" }, { "180357": "CVE-2021-23419" }, { "180356": "CVE-2021-38195" }, { "180355": "CVE-2021-38192" }, { "180354": "CVE-2021-38191" }, { "180353": "CVE-2021-38190" }, { "180352": "CVE-2021-38189" }, { "180351": "CVE-2021-38188" }, { "180350": "CVE-2021-38187" }, { "180349": "CVE-2020-36472" }, { "180348": "CVE-2020-36471" }, { "180347": "CVE-2020-36469" }, { "180346": "CVE-2020-36467" }, { "180345": "CVE-2020-36466" }, { "180344": "CVE-2020-36465" }, { "180343": "CVE-2020-36464" }, { "180342": "CVE-2020-36463" }, { "180341": "CVE-2020-36462" }, { "180340": "CVE-2020-36461" }, { "180339": "CVE-2020-36460" }, { "180338": "CVE-2020-36459" }, { "180337": "CVE-2020-36458" }, { "180336": "CVE-2020-36457" }, { "180335": "CVE-2020-36456" }, { "180334": "CVE-2020-36455" }, { "180333": "CVE-2020-36454" }, { "180332": "CVE-2020-36453" }, { "180331": "CVE-2020-36452" }, { "180330": "CVE-2020-36451" }, { "180329": "CVE-2020-36450" }, { "180328": "CVE-2020-36449" }, { "180327": "CVE-2020-36448" }, { "180326": "CVE-2020-36447" }, { "180325": "CVE-2020-36446" }, { "180324": "CVE-2020-36445" }, { "180323": "CVE-2020-36444" }, { "180322": "CVE-2020-36443" }, { "180321": "CVE-2020-36442" }, { "180320": "CVE-2020-36441" }, { "180319": "CVE-2020-36440" }, { "180318": "CVE-2020-36439" }, { "180317": "CVE-2020-36438" }, { "180316": "CVE-2020-36437" }, { "180315": "CVE-2020-36436" }, { "180314": "CVE-2020-36435" }, { "180313": "CVE-2020-36434" }, { "180312": "CVE-2020-36433" }, { "180311": "CVE-2020-36432" }, { "180310": "CVE-2021-38196" }, { "180309": "CVE-2021-38194" }, { "180308": "CVE-2020-36470" }, { "180307": "CVE-2020-36468" }, { "180306": "CVE-2021-38185" }, { "180305": "CVE-2021-38169" }, { "180304": "CVE-2021-38168" }, { "180303": "CVE-2021-38167" }, { "180302": "CVE-2021-29923" }, { "180301": "CVE-2021-29922" }, { "180300": "CVE-2021-38173" }, { "180299": "CVE-2021-38165" }, { "180298": "CVE-2021-38166" }, { "180297": "CVE-2021-38159" }, { "180296": "CVE-2021-38148" }, { "180295": "CVE-2021-38160" }, { "180294": "CVE-2021-22003" }, { "180293": "CVE-2021-22002" }, { "180292": "CVE-2020-21358" }, { "180291": "CVE-2021-38157" }, { "180290": "CVE-2020-22330" }, { "180289": "CVE-2020-28088" }, { "180288": "CVE-2020-28087" }, { "180287": "CVE-2020-18694" }, { "180286": "CVE-2020-18693" }, { "180285": "CVE-2021-37552" }, { "180284": "CVE-2021-37542" }, { "180283": "CVE-2021-37381" }, { "180282": "CVE-2021-36705" }, { "180281": "CVE-2021-22295" }, { "180280": "CVE-2021-38137" }, { "180279": "CVE-2021-38136" }, { "180278": "CVE-2021-37554" }, { "180277": "CVE-2021-37553" }, { "180276": "CVE-2021-37551" }, { "180275": "CVE-2021-37550" }, { "180274": "CVE-2021-37549" }, { "180273": "CVE-2021-37548" }, { "180272": "CVE-2021-37547" }, { "180271": "CVE-2021-37546" }, { "180270": "CVE-2021-37545" }, { "180269": "CVE-2021-37544" }, { "180268": "CVE-2021-37541" }, { "180267": "CVE-2021-37540" }, { "180266": "CVE-2021-35312" }, { "180265": "CVE-2021-38155" }, { "180264": "CVE-2021-36795" }, { "180263": "CVE-2021-20598" }, { "180262": "CVE-2021-20597" }, { "180261": "CVE-2021-20594" }, { "180260": "CVE-2021-36454" }, { "180259": "CVE-2020-21357" }, { "180258": "CVE-2020-21353" }, { "180257": "CVE-2021-36455" }, { "180256": "CVE-2020-21356" }, { "180255": "CVE-2021-36708" }, { "180254": "CVE-2021-36707" }, { "180253": "CVE-2021-36706" }, { "180252": "CVE-2021-36209" }, { "180251": "CVE-2021-32597" }, { "180250": "CVE-2021-26999" }, { "180249": "CVE-2021-26998" }, { "180248": "CVE-2021-32587" }, { "180247": "CVE-2021-26606" }, { "180246": "CVE-2021-37388" }, { "180245": "CVE-2021-37543" }, { "180244": "CVE-2021-38152" }, { "180243": "CVE-2021-38151" }, { "180242": "CVE-2021-38149" }, { "180241": "CVE-2021-36351" }, { "180240": "CVE-2020-22392" }, { "180239": "CVE-2020-22732" }, { "180238": "CVE-2021-37859" }, { "180237": "CVE-2021-33596" }, { "180236": "CVE-2021-32580" }, { "180235": "CVE-2021-32578" }, { "180234": "CVE-2021-32577" }, { "180233": "CVE-2021-32576" }, { "180232": "CVE-2021-32003" }, { "180231": "CVE-2021-32002" }, { "180230": "CVE-2021-25447" }, { "180229": "CVE-2021-22926" }, { "180228": "CVE-2021-1630" }, { "180227": "CVE-2021-37156" }, { "180226": "CVE-2021-3580" }, { "180225": "CVE-2021-35327" }, { "180224": "CVE-2021-35326" }, { "180223": "CVE-2021-35325" }, { "180222": "CVE-2021-35324" }, { "180221": "CVE-2021-32581" }, { "180220": "CVE-2021-29969" }, { "180219": "CVE-2021-28216" }, { "180218": "CVE-2021-26605" }, { "180217": "CVE-2021-25448" }, { "180216": "CVE-2021-25446" }, { "180215": "CVE-2021-25445" }, { "180214": "CVE-2021-25444" }, { "180213": "CVE-2021-25443" }, { "180212": "CVE-2021-23849" }, { "180211": "CVE-2021-22927" }, { "180210": "CVE-2021-22925" }, { "180209": "CVE-2021-22923" }, { "180208": "CVE-2021-22922" }, { "180207": "CVE-2021-22240" }, { "180206": "CVE-2021-21863" }, { "180205": "CVE-2021-21739" }, { "180204": "CVE-2021-21738" }, { "180203": "CVE-2020-7863" }, { "180202": "CVE-2021-37605" }, { "180201": "CVE-2021-37604" }, { "180200": "CVE-2021-37625" }, { "180199": "CVE-2021-32579" }, { "180198": "CVE-2021-22928" }, { "180197": "CVE-2021-22241" }, { "180196": "CVE-2021-21893" }, { "180195": "CVE-2021-21870" }, { "180194": "CVE-2021-21831" }, { "180193": "CVE-2021-38138" }, { "180192": "CVE-2021-3682" }, { "180191": "CVE-2021-36584" }, { "180190": "CVE-2021-3642" }, { "180189": "CVE-2021-35307" }, { "180188": "CVE-2021-35306" }, { "180187": "CVE-2021-22924" }, { "180186": "CVE-2021-22517" }, { "180185": "CVE-2021-22234" }, { "180184": "CVE-2021-21785" }, { "180183": "CVE-2021-34371" }, { "180182": "CVE-2021-33597" }, { "180181": "CVE-2021-22920" }, { "180180": "CVE-2021-21792" }, { "180179": "CVE-2021-21791" }, { "180178": "CVE-2021-21790" }, { "180177": "CVE-2021-20592" }, { "180176": "CVE-2021-37632" }, { "180175": "CVE-2021-22919" }, { "180174": "CVE-2021-29978" }, { "180173": "CVE-2021-34638" }, { "180172": "CVE-2021-3566" }, { "180171": "CVE-2021-26586" }, { "180170": "CVE-2021-20116" }, { "180169": "CVE-2021-20115" }, { "180168": "CVE-2021-3655" }, { "180167": "CVE-2021-21805" }, { "180164": "CVE-2021-3679" }, { "180163": "CVE-2021-34634" }, { "180162": "CVE-2021-34633" }, { "180161": "CVE-2021-34631" }, { "180160": "CVE-2021-34639" }, { "180157": "CVE-2021-37614" }, { "180156": "CVE-2021-38095" }, { "180155": "CVE-2021-32603" }, { "180154": "CVE-2021-32598" }, { "180153": "CVE-2021-36805" }, { "180152": "CVE-2021-36803" }, { "180151": "CVE-2021-3539" }, { "180150": "CVE-2021-33338" }, { "180149": "CVE-2021-38113" }, { "180148": "CVE-2021-36802" }, { "180147": "CVE-2021-24014" }, { "180146": "CVE-2021-36804" }, { "180145": "CVE-2021-36801" }, { "180144": "CVE-2021-32464" }, { "180143": "CVE-2021-31869" }, { "180142": "CVE-2021-26096" }, { "180141": "CVE-2020-22352" }, { "180140": "CVE-2021-32596" }, { "180139": "CVE-2021-26097" }, { "180138": "CVE-2020-29011" }, { "180137": "CVE-2021-3678" }, { "180136": "CVE-2021-36765" }, { "180135": "CVE-2021-36764" }, { "180134": "CVE-2021-35463" }, { "180133": "CVE-2021-33337" }, { "180132": "CVE-2021-32594" }, { "180131": "CVE-2021-32590" }, { "180130": "CVE-2021-26098" }, { "180129": "CVE-2021-24018" }, { "180128": "CVE-2020-24827" }, { "180127": "CVE-2020-24826" }, { "180126": "CVE-2020-24825" }, { "180125": "CVE-2020-24824" }, { "180124": "CVE-2020-24823" }, { "180123": "CVE-2020-24822" }, { "180122": "CVE-2020-24821" }, { "180121": "CVE-2021-20028" }, { "180120": "CVE-2021-1572" }, { "180119": "CVE-2021-38115" }, { "180118": "CVE-2021-38111" }, { "180117": "CVE-2021-32793" }, { "180116": "CVE-2021-32706" }, { "180115": "CVE-2021-32465" }, { "180114": "CVE-2021-22124" }, { "180113": "CVE-2020-24829" }, { "180112": "CVE-2021-24010" }, { "180111": "CVE-2021-34853" }, { "180110": "CVE-2021-34852" }, { "180109": "CVE-2021-34851" }, { "180108": "CVE-2021-34850" }, { "180107": "CVE-2021-34849" }, { "180106": "CVE-2021-34848" }, { "180105": "CVE-2021-34847" }, { "180104": "CVE-2021-34846" }, { "180103": "CVE-2021-34845" }, { "180102": "CVE-2021-34844" }, { "180101": "CVE-2021-34843" }, { "180100": "CVE-2021-34842" }, { "180099": "CVE-2021-34841" }, { "180098": "CVE-2021-34840" }, { "180097": "CVE-2021-34839" }, { "180096": "CVE-2021-34838" }, { "180095": "CVE-2021-34837" }, { "180094": "CVE-2021-34836" }, { "180093": "CVE-2021-34835" }, { "180092": "CVE-2021-34834" }, { "180091": "CVE-2021-34833" }, { "180090": "CVE-2021-34832" }, { "180089": "CVE-2021-34831" }, { "180088": "CVE-2021-36168" }, { "180087": "CVE-2021-38114" }, { "180086": "CVE-2021-36800" }, { "180085": "CVE-2021-31867" }, { "180084": "CVE-2021-29765" }, { "180083": "CVE-2021-1593" }, { "180082": "CVE-2020-4707" }, { "180081": "CVE-2021-1610" }, { "180080": "CVE-2021-1609" }, { "180079": "CVE-2021-34707" }, { "180078": "CVE-2021-1522" }, { "180077": "CVE-2021-1602" }, { "180076": "CVE-2021-3680" }, { "180075": "CVE-2021-33339" }, { "180074": "CVE-2021-33336" }, { "180073": "CVE-2021-36798" }, { "180072": "CVE-2021-37232" }, { "180071": "CVE-2021-37231" }, { "180070": "CVE-2021-36483" }, { "180069": "CVE-2021-35397" }, { "180068": "CVE-2021-36654" }, { "180067": "CVE-2021-22423" }, { "180066": "CVE-2021-22422" }, { "180065": "CVE-2021-22421" }, { "180064": "CVE-2021-22420" }, { "180063": "CVE-2021-22419" }, { "180062": "CVE-2021-22418" }, { "180061": "CVE-2021-22400" }, { "180060": "CVE-2021-34273" }, { "180059": "CVE-2021-34272" }, { "180058": "CVE-2021-34270" }, { "180057": "CVE-2021-33403" }, { "180056": "CVE-2021-32813" }, { "180055": "CVE-2020-19301" }, { "180054": "CVE-2021-36763" }, { "180053": "CVE-2021-36703" }, { "180052": "CVE-2021-36702" }, { "180051": "CVE-2021-36159" }, { "180050": "CVE-2021-33486" }, { "180049": "CVE-2021-33485" }, { "180048": "CVE-2021-33328" }, { "180047": "CVE-2021-33326" }, { "180046": "CVE-2021-33325" }, { "180045": "CVE-2021-27953" }, { "180044": "CVE-2021-21580" }, { "180043": "CVE-2021-36701" }, { "180042": "CVE-2021-22425" }, { "180041": "CVE-2021-22424" }, { "180040": "CVE-2021-22417" }, { "180039": "CVE-2021-21581" }, { "180038": "CVE-2021-21577" }, { "180037": "CVE-2021-21576" }, { "180036": "CVE-2021-38084" }, { "180035": "CVE-2021-33335" }, { "180034": "CVE-2021-33334" }, { "180033": "CVE-2021-33333" }, { "180032": "CVE-2021-33332" }, { "180031": "CVE-2021-33331" }, { "180030": "CVE-2021-36623" }, { "180029": "CVE-2021-36157" }, { "180028": "CVE-2021-36156" }, { "180027": "CVE-2021-33327" }, { "180026": "CVE-2021-33324" }, { "180025": "CVE-2021-33323" }, { "180024": "CVE-2021-33322" }, { "180023": "CVE-2021-33321" }, { "180022": "CVE-2021-32814" }, { "180021": "CVE-2021-32804" }, { "180020": "CVE-2021-32803" }, { "180019": "CVE-2021-32772" }, { "180018": "CVE-2021-31630" }, { "180017": "CVE-2021-31504" }, { "180016": "CVE-2021-31503" }, { "180015": "CVE-2021-27954" }, { "180014": "CVE-2021-27952" }, { "180013": "CVE-2021-27942" }, { "180012": "CVE-2021-21579" }, { "180011": "CVE-2021-21578" }, { "180010": "CVE-2019-14453" }, { "180009": "CVE-2021-33330" }, { "180008": "CVE-2021-22416" }, { "180007": "CVE-2021-33320" }, { "180006": "CVE-2021-32018" }, { "180005": "CVE-2021-32017" }, { "180004": "CVE-2021-32016" }, { "180003": "CVE-2020-19303" }, { "180002": "CVE-2021-30586" }, { "180001": "CVE-2021-30581" }, { "180000": "CVE-2021-30576" }, { "179999": "CVE-2021-30567" }, { "179998": "CVE-2020-19305" }, { "179997": "CVE-2020-19304" }, { "179996": "CVE-2020-19302" }, { "179995": "CVE-2021-36543" }, { "179994": "CVE-2021-36542" }, { "179993": "CVE-2021-35343" }, { "179992": "CVE-2021-36622" }, { "179991": "CVE-2021-30589" }, { "179990": "CVE-2021-30588" }, { "179989": "CVE-2021-30587" }, { "179988": "CVE-2021-30585" }, { "179987": "CVE-2021-30582" }, { "179986": "CVE-2021-30579" }, { "179985": "CVE-2021-30578" }, { "179984": "CVE-2021-30575" }, { "179983": "CVE-2021-30574" }, { "179982": "CVE-2021-30573" }, { "179981": "CVE-2021-30572" }, { "179980": "CVE-2021-30571" }, { "179979": "CVE-2021-30569" }, { "179978": "CVE-2021-30568" }, { "179977": "CVE-2021-30566" }, { "179976": "CVE-2021-30565" }, { "179975": "CVE-2021-37557" }, { "179974": "CVE-2021-37556" }, { "179973": "CVE-2021-30577" }, { "179972": "CVE-2021-30583" }, { "179971": "CVE-2021-30584" }, { "179970": "CVE-2021-30580" }, { "179969": "CVE-2021-37558" }, { "179968": "CVE-2021-37833" }, { "179967": "CVE-2021-35265" }, { "179966": "CVE-2021-37832" }, { "179965": "CVE-2021-32812" }, { "179964": "CVE-2021-37916" }, { "179963": "CVE-2021-32810" }, { "179962": "CVE-2021-32019" }, { "179961": "CVE-2021-27503" }, { "179960": "CVE-2021-27499" }, { "179959": "CVE-2021-22396" }, { "179958": "CVE-2021-37914" }, { "179957": "CVE-2021-37848" }, { "179956": "CVE-2021-37847" }, { "179955": "CVE-2021-35450" }, { "179954": "CVE-2021-33198" }, { "179953": "CVE-2021-33197" }, { "179952": "CVE-2021-33196" }, { "179951": "CVE-2021-33195" }, { "179950": "CVE-2021-32806" }, { "179949": "CVE-2021-22447" }, { "179948": "CVE-2021-22445" }, { "179947": "CVE-2021-21866" }, { "179946": "CVE-2021-21865" }, { "179945": "CVE-2021-21864" }, { "179944": "CVE-2021-21565" }, { "179943": "CVE-2021-21563" }, { "179942": "CVE-2021-21553" }, { "179941": "CVE-2021-37840" }, { "179940": "CVE-2021-22444" }, { "179939": "CVE-2021-22443" }, { "179938": "CVE-2021-22442" }, { "179937": "CVE-2021-22435" }, { "179936": "CVE-2021-22428" }, { "179935": "CVE-2021-22427" }, { "179934": "CVE-2021-22414" }, { "179933": "CVE-2021-22413" }, { "179932": "CVE-2021-22397" }, { "179931": "CVE-2021-22392" }, { "179930": "CVE-2021-22391" }, { "179929": "CVE-2021-22389" }, { "179928": "CVE-2021-22388" }, { "179927": "CVE-2021-22381" }, { "179926": "CVE-2021-22379" }, { "179925": "CVE-2021-34575" }, { "179924": "CVE-2021-37216" }, { "179923": "CVE-2021-33527" }, { "179922": "CVE-2021-33526" }, { "179921": "CVE-2021-37843" }, { "179920": "CVE-2021-3673" }, { "179919": "CVE-2021-32787" }, { "179918": "CVE-2021-22446" }, { "179917": "CVE-2021-21562" }, { "179916": "CVE-2021-22415" }, { "179915": "CVE-2021-22412" }, { "179914": "CVE-2021-22384" }, { "179913": "CVE-2021-34574" }, { "179912": "CVE-2021-20332" }, { "179911": "CVE-2021-27943" }, { "179910": "CVE-2021-26085" }, { "179909": "CVE-2021-22438" }, { "179908": "CVE-2021-22398" }, { "179907": "CVE-2021-22390" }, { "179906": "CVE-2021-22387" }, { "179905": "CVE-2021-37164" }, { "179904": "CVE-2021-37163" }, { "179903": "CVE-2021-37160" }, { "179902": "CVE-2021-29979" }, { "179901": "CVE-2021-22552" }, { "179900": "CVE-2021-37167" }, { "179899": "CVE-2021-24504" }, { "179898": "CVE-2021-24474" }, { "179897": "CVE-2021-37165" }, { "179896": "CVE-2021-37162" }, { "179895": "CVE-2021-37161" }, { "179894": "CVE-2021-24503" }, { "179893": "CVE-2021-24496" }, { "179892": "CVE-2021-24488" }, { "179891": "CVE-2021-24481" }, { "179890": "CVE-2021-24480" }, { "179889": "CVE-2021-24479" }, { "179888": "CVE-2021-24478" }, { "179887": "CVE-2021-24476" }, { "179886": "CVE-2021-24470" }, { "179885": "CVE-2021-24468" }, { "179884": "CVE-2021-24464" }, { "179883": "CVE-2021-24455" }, { "179882": "CVE-2021-24450" }, { "179881": "CVE-2021-32811" }, { "179880": "CVE-2021-34637" }, { "179879": "CVE-2021-34635" }, { "179878": "CVE-2021-34632" }, { "179877": "CVE-2021-34628" }, { "179876": "CVE-2021-29697" }, { "179875": "CVE-2021-29696" }, { "179874": "CVE-2021-29757" }, { "179873": "CVE-2021-20541" }, { "179872": "CVE-2021-20540" }, { "179871": "CVE-2021-20539" }, { "179870": "CVE-2021-29741" }, { "179869": "CVE-2021-24448" }, { "179868": "CVE-2021-24444" }, { "179867": "CVE-2021-24443" }, { "179866": "CVE-2021-24428" }, { "179865": "CVE-2021-24425" }, { "179864": "CVE-2021-24492" }, { "179863": "CVE-2021-24484" }, { "179862": "CVE-2021-24483" }, { "179861": "CVE-2021-24473" }, { "179860": "CVE-2021-24463" }, { "179859": "CVE-2021-24462" }, { "179858": "CVE-2021-24461" }, { "179857": "CVE-2021-24460" }, { "179856": "CVE-2021-24459" }, { "179855": "CVE-2021-24458" }, { "179854": "CVE-2021-24456" }, { "179853": "CVE-2021-24472" }, { "179852": "CVE-2021-24477" }, { "179851": "CVE-2021-37166" }, { "179850": "CVE-2021-24498" }, { "179849": "CVE-2021-24457" }, { "179848": "CVE-2021-24430" }, { "179847": "CVE-2021-24371" }, { "179846": "CVE-2021-3351" }, { "179845": "CVE-2021-34556" }, { "179844": "CVE-2017-18113" }, { "179843": "CVE-2021-35477" }, { "179842": "CVE-2021-32066" }, { "179841": "CVE-2021-37760" }, { "179840": "CVE-2021-37759" }, { "179839": "CVE-2020-26564" }, { "179838": "CVE-2021-33617" }, { "179837": "CVE-2020-26565" }, { "179836": "CVE-2020-26806" }, { "179835": "CVE-2021-36605" }, { "179834": "CVE-2020-22765" }, { "179833": "CVE-2020-19118" }, { "179832": "CVE-2021-34630" }, { "179831": "CVE-2021-37743" }, { "179830": "CVE-2021-37742" }, { "179829": "CVE-2021-37596" }, { "179828": "CVE-2021-35479" }, { "179827": "CVE-2021-35478" }, { "179826": "CVE-2020-26563" }, { "179825": "CVE-2020-21854" }, { "179824": "CVE-2020-15948" }, { "179823": "CVE-2021-3636" }, { "179822": "CVE-2021-27495" }, { "179821": "CVE-2021-37746" }, { "179820": "CVE-2021-37606" }, { "179819": "CVE-2021-37595" }, { "179818": "CVE-2021-37594" }, { "179817": "CVE-2021-37588" }, { "179816": "CVE-2021-37587" }, { "179815": "CVE-2021-36754" }, { "179814": "CVE-2021-34802" }, { "179813": "CVE-2021-32610" }, { "179812": "CVE-2021-30483" }, { "179811": "CVE-2021-28674" }, { "179810": "CVE-2021-28095" }, { "179809": "CVE-2021-28094" }, { "179808": "CVE-2021-28093" }, { "179807": "CVE-2021-20786" }, { "179806": "CVE-2021-20783" }, { "179805": "CVE-2021-20114" }, { "179804": "CVE-2021-20113" }, { "179803": "CVE-2020-16839" }, { "179802": "CVE-2020-14999" }, { "179801": "CVE-2020-10590" }, { "179800": "CVE-2021-20788" }, { "179799": "CVE-2021-20787" }, { "179798": "CVE-2021-20785" }, { "179797": "CVE-2021-35193" }, { "179796": "CVE-2021-29298" }, { "179795": "CVE-2021-29297" }, { "179794": "CVE-2021-27491" }, { "179793": "CVE-2021-22521" }, { "179792": "CVE-2021-37601" }, { "179791": "CVE-2021-36621" }, { "179790": "CVE-2021-36386" }, { "179789": "CVE-2021-35472" }, { "179788": "CVE-2021-32558" }, { "179787": "CVE-2021-32807" }, { "179786": "CVE-2021-34629" }, { "179785": "CVE-2021-31878" }, { "179784": "CVE-2021-20789" }, { "179783": "CVE-2021-36983" }, { "179782": "CVE-2021-37600" }, { "179781": "CVE-2021-36624" }, { "179780": "CVE-2021-34166" }, { "179779": "CVE-2021-34165" }, { "179778": "CVE-2021-36004" }, { "179777": "CVE-2021-31799" }, { "179776": "CVE-2020-20701" }, { "179775": "CVE-2020-20700" }, { "179774": "CVE-2020-20699" }, { "179773": "CVE-2020-11511" }, { "179772": "CVE-2020-22761" }, { "179771": "CVE-2020-18158" }, { "179770": "CVE-2020-18157" }, { "179769": "CVE-2021-37144" }, { "179768": "CVE-2021-35458" }, { "179767": "CVE-2021-20112" }, { "179766": "CVE-2021-20111" }, { "179765": "CVE-2020-21809" }, { "179764": "CVE-2020-21808" }, { "179763": "CVE-2021-28966" }, { "179762": "CVE-2020-21806" }, { "179761": "CVE-2020-18175" }, { "179760": "CVE-2020-18013" }, { "179759": "CVE-2021-37593" }, { "179758": "CVE-2021-36766" }, { "179757": "CVE-2021-30124" }, { "179756": "CVE-2021-29781" }, { "179755": "CVE-2021-25200" }, { "179754": "CVE-2020-20698" }, { "179753": "CVE-2021-29736" }, { "179752": "CVE-2021-36742" }, { "179751": "CVE-2021-25273" }, { "179750": "CVE-2021-23418" }, { "179749": "CVE-2020-5353" }, { "179748": "CVE-2021-21546" }, { "179747": "CVE-2021-36741" }, { "179746": "CVE-2021-21538" }, { "179745": "CVE-2020-5329" }, { "179744": "CVE-2021-20505" }, { "179743": "CVE-2021-37578" }, { "179742": "CVE-2021-23417" }, { "179741": "CVE-2021-23416" }, { "179740": "CVE-2021-23415" }, { "179739": "CVE-2020-4974" }, { "179738": "CVE-2020-5004" }, { "179737": "CVE-2021-23414" }, { "179736": "CVE-2021-32001" }, { "179735": "CVE-2021-32000" }, { "179734": "CVE-2020-5341" }, { "179733": "CVE-2020-26180" }, { "179732": "CVE-2020-5351" }, { "179731": "CVE-2021-32796" }, { "179730": "CVE-2021-32748" }, { "179729": "CVE-2021-32788" }, { "179727": "CVE-2021-34432" }, { "179726": "CVE-2021-20562" }, { "179725": "CVE-2021-20399" }, { "179724": "CVE-2020-23243" }, { "179723": "CVE-2020-23242" }, { "179722": "CVE-2020-23241" }, { "179721": "CVE-2020-23240" }, { "179720": "CVE-2020-23239" }, { "179719": "CVE-2020-23238" }, { "179718": "CVE-2020-23234" }, { "179717": "CVE-2021-37393" }, { "179716": "CVE-2021-37392" }, { "179715": "CVE-2021-37478" }, { "179714": "CVE-2021-37394" }, { "179713": "CVE-2021-36563" }, { "179712": "CVE-2021-32794" }, { "179711": "CVE-2020-18174" }, { "179710": "CVE-2020-18173" }, { "179709": "CVE-2020-18172" }, { "179708": "CVE-2020-18170" }, { "179707": "CVE-2021-31292" }, { "179706": "CVE-2021-31291" }, { "179705": "CVE-2021-32789" }, { "179704": "CVE-2020-36239" }, { "179703": "CVE-2021-37555" }, { "179702": "CVE-2021-32795" }, { "179701": "CVE-2020-18430" }, { "179700": "CVE-2020-18171" }, { "179699": "CVE-2020-18169" }, { "179698": "CVE-2021-32631" }, { "179697": "CVE-2020-18428" }, { "179696": "CVE-2021-25804" }, { "179695": "CVE-2021-25803" }, { "179694": "CVE-2021-25802" }, { "179693": "CVE-2021-25801" }, { "179692": "CVE-2021-37477" }, { "179691": "CVE-2021-37476" }, { "179690": "CVE-2021-37475" }, { "179689": "CVE-2021-37473" }, { "179688": "CVE-2021-32790" }, { "179687": "CVE-2021-37576" }, { "179685": "CVE-2021-32792" }, { "179683": "CVE-2021-32791" }, { "179677": "CVE-2020-17952" }, { "179674": "CVE-2021-30807" }, { "179673": "CVE-2021-35030" }, { "179672": "CVE-2021-37534" }, { "179671": "CVE-2021-26824" }, { "179670": "CVE-2021-36092" }, { "179669": "CVE-2021-3664" }, { "179668": "CVE-2021-33629" }, { "179667": "CVE-2021-36091" }, { "179666": "CVE-2021-21443" }, { "179665": "CVE-2021-21442" }, { "179664": "CVE-2021-21440" }, { "179663": "CVE-2021-22144" }, { "179662": "CVE-2020-12681" }, { "179661": "CVE-2021-33900" }, { "179660": "CVE-2020-4623" }, { "179659": "CVE-2021-29770" }, { "179658": "CVE-2021-29769" }, { "179657": "CVE-2021-20431" }, { "179656": "CVE-2021-20337" }, { "179655": "CVE-2021-29784" }, { "179654": "CVE-2021-29767" }, { "179653": "CVE-2021-29766" }, { "179652": "CVE-2021-20560" }, { "179651": "CVE-2021-20430" }, { "179649": "CVE-2021-37470" }, { "179648": "CVE-2021-37462" }, { "179647": "CVE-2021-37461" }, { "179646": "CVE-2021-37460" }, { "179645": "CVE-2021-37459" }, { "179644": "CVE-2021-37458" }, { "179643": "CVE-2021-37457" }, { "179642": "CVE-2021-37456" }, { "179641": "CVE-2021-37455" }, { "179640": "CVE-2021-37454" }, { "179639": "CVE-2021-37453" }, { "179638": "CVE-2021-37451" }, { "179637": "CVE-2021-37450" }, { "179636": "CVE-2021-37449" }, { "179635": "CVE-2021-37448" }, { "179634": "CVE-2021-37467" }, { "179633": "CVE-2021-37466" }, { "179632": "CVE-2021-37465" }, { "179631": "CVE-2021-37464" }, { "179630": "CVE-2021-37463" }, { "179629": "CVE-2021-37469" }, { "179628": "CVE-2021-37447" }, { "179627": "CVE-2021-37446" }, { "179626": "CVE-2021-37445" }, { "179625": "CVE-2021-37443" }, { "179624": "CVE-2021-37442" }, { "179623": "CVE-2021-37441" }, { "179622": "CVE-2021-37439" }, { "179621": "CVE-2021-37468" }, { "179620": "CVE-2021-37452" }, { "179619": "CVE-2021-37444" }, { "179618": "CVE-2021-37440" }, { "179617": "CVE-2021-3663" }, { "179616": "CVE-2021-23413" }, { "179615": "CVE-2021-37436" }, { "179614": "CVE-2021-3169" }, { "179613": "CVE-2021-32783" }, { "179612": "CVE-2021-32686" }, { "179611": "CVE-2020-20741" }, { "179610": "CVE-2021-25809" }, { "179609": "CVE-2021-25808" }, { "179608": "CVE-2021-25791" }, { "179607": "CVE-2021-25790" }, { "179606": "CVE-2021-23412" }, { "179605": "CVE-2021-3159" }, { "179604": "CVE-2021-26799" }, { "179603": "CVE-2021-20333" }, { "179602": "CVE-2021-25201" }, { "179601": "CVE-2020-14032" }, { "179600": "CVE-2021-25203" }, { "179599": "CVE-2021-25208" }, { "179598": "CVE-2021-25207" }, { "179597": "CVE-2021-25206" }, { "179596": "CVE-2021-25204" }, { "179595": "CVE-2021-30799" }, { "179594": "CVE-2021-30797" }, { "179593": "CVE-2021-30795" }, { "179592": "CVE-2021-30758" }, { "179591": "CVE-2021-30798" }, { "179590": "CVE-2021-30782" }, { "179589": "CVE-2021-30791" }, { "179588": "CVE-2021-30792" }, { "179587": "CVE-2021-30796" }, { "179586": "CVE-2021-3518" }, { "179585": "CVE-2021-30778" }, { "179584": "CVE-2021-30793" }, { "179583": "CVE-2021-30784" }, { "179582": "CVE-2021-30765" }, { "179581": "CVE-2021-30766" }, { "179580": "CVE-2021-30787" }, { "179579": "CVE-2021-30785" }, { "179578": "CVE-2021-30779" }, { "179577": "CVE-2021-30803" }, { "179576": "CVE-2021-30759" }, { "179575": "CVE-2021-30788" }, { "179574": "CVE-2021-30760" }, { "179573": "CVE-2021-30768" }, { "179572": "CVE-2021-30780" }, { "179571": "CVE-2021-30774" }, { "179570": "CVE-2021-30789" }, { "179569": "CVE-2021-30777" }, { "179568": "CVE-2021-30783" }, { "179567": "CVE-2021-30772" }, { "179566": "CVE-2021-30786" }, { "179565": "CVE-2021-30776" }, { "179564": "CVE-2021-30775" }, { "179563": "CVE-2021-30748" }, { "179562": "CVE-2021-30781" }, { "179561": "CVE-2021-30790" }, { "179560": "CVE-2021-30805" }, { "179559": "CVE-2021-30757" }, { "179558": "CVE-2021-30797" }, { "179557": "CVE-2021-30795" }, { "179556": "CVE-2021-30758" }, { "179555": "CVE-2021-30797" }, { "179554": "CVE-2021-30795" }, { "179553": "CVE-2021-30758" }, { "179552": "CVE-2021-30798" }, { "179551": "CVE-2021-3518" }, { "179550": "CVE-2021-30770" }, { "179549": "CVE-2021-30769" }, { "179548": "CVE-2021-30785" }, { "179547": "CVE-2021-30779" }, { "179546": "CVE-2021-30773" }, { "179545": "CVE-2021-30759" }, { "179544": "CVE-2021-30788" }, { "179543": "CVE-2021-30760" }, { "179542": "CVE-2021-30768" }, { "179541": "CVE-2021-30780" }, { "179540": "CVE-2021-30774" }, { "179539": "CVE-2021-30789" }, { "179538": "CVE-2021-30776" }, { "179537": "CVE-2021-30775" }, { "179536": "CVE-2021-30781" }, { "179535": "CVE-2021-30763" }, { "179534": "CVE-2021-24036" }, { "179533": "CVE-2021-30797" }, { "179532": "CVE-2021-30795" }, { "179531": "CVE-2021-30758" }, { "179530": "CVE-2021-3518" }, { "179529": "CVE-2021-30770" }, { "179528": "CVE-2021-30769" }, { "179527": "CVE-2021-30785" }, { "179526": "CVE-2021-30779" }, { "179525": "CVE-2021-30802" }, { "179524": "CVE-2021-30773" }, { "179523": "CVE-2021-30759" }, { "179522": "CVE-2021-30788" }, { "179521": "CVE-2021-30760" }, { "179520": "CVE-2021-30768" }, { "179519": "CVE-2021-30780" }, { "179518": "CVE-2021-30774" }, { "179517": "CVE-2021-30789" }, { "179516": "CVE-2021-30776" }, { "179515": "CVE-2021-30775" }, { "179514": "CVE-2021-30781" }, { "179513": "CVE-2021-30799" }, { "179512": "CVE-2021-30797" }, { "179511": "CVE-2021-30795" }, { "179510": "CVE-2021-30758" }, { "179509": "CVE-2021-30798" }, { "179508": "CVE-2021-30791" }, { "179507": "CVE-2021-30792" }, { "179506": "CVE-2021-30796" }, { "179505": "CVE-2020-36331" }, { "179504": "CVE-2020-36330" }, { "179503": "CVE-2020-36329" }, { "179502": "CVE-2020-36328" }, { "179501": "CVE-2018-25014" }, { "179500": "CVE-2018-25011" }, { "179499": "CVE-2018-25010" }, { "179498": "CVE-2021-3518" }, { "179497": "CVE-2021-30770" }, { "179496": "CVE-2021-30769" }, { "179495": "CVE-2021-30785" }, { "179494": "CVE-2021-30779" }, { "179493": "CVE-2021-30802" }, { "179492": "CVE-2021-30773" }, { "179491": "CVE-2021-30759" }, { "179490": "CVE-2021-30788" }, { "179489": "CVE-2021-30760" }, { "179488": "CVE-2021-30804" }, { "179487": "CVE-2021-30768" }, { "179486": "CVE-2021-30780" }, { "179485": "CVE-2021-30774" }, { "179484": "CVE-2021-30789" }, { "179483": "CVE-2021-30786" }, { "179482": "CVE-2021-30776" }, { "179481": "CVE-2021-30775" }, { "179480": "CVE-2021-30748" }, { "179479": "CVE-2021-30781" }, { "179478": "CVE-2021-30763" }, { "179477": "CVE-2021-3619" }, { "179476": "CVE-2020-7390" }, { "179475": "CVE-2021-3540" }, { "179474": "CVE-2021-35063" }, { "179473": "CVE-2021-34268" }, { "179472": "CVE-2021-34267" }, { "179471": "CVE-2021-34262" }, { "179470": "CVE-2021-34260" }, { "179469": "CVE-2021-34259" }, { "179468": "CVE-2021-3198" }, { "179467": "CVE-2021-31581" }, { "179466": "CVE-2021-31579" }, { "179465": "CVE-2020-7389" }, { "179464": "CVE-2020-22284" }, { "179463": "CVE-2020-22283" }, { "179462": "CVE-2021-34261" }, { "179461": "CVE-2015-2099" }, { "179460": "CVE-2015-2098" }, { "179459": "CVE-2021-33032" }, { "179458": "CVE-2020-7388" }, { "179457": "CVE-2020-7387" }, { "179456": "CVE-2015-2100" }, { "179455": "CVE-2021-31580" }, { "179454": "CVE-2021-36222" }, { "179453": "CVE-2021-35942" }, { "179452": "CVE-2021-26224" }, { "179451": "CVE-2021-25211" }, { "179450": "CVE-2021-25210" }, { "179449": "CVE-2021-25197" }, { "179448": "CVE-2020-36033" }, { "179447": "CVE-2021-32786" }, { "179446": "CVE-2021-27332" }, { "179445": "CVE-2021-25213" }, { "179444": "CVE-2021-25212" }, { "179443": "CVE-2021-25209" }, { "179442": "CVE-2021-25205" }, { "179441": "CVE-2021-25202" }, { "179440": "CVE-2021-32785" }, { "179439": "CVE-2021-26226" }, { "179438": "CVE-2021-26223" }, { "179437": "CVE-2021-37403" }, { "179436": "CVE-2021-37403" }, { "179435": "CVE-2021-37402" }, { "179434": "CVE-2021-26698" }, { "179433": "CVE-2021-29148" }, { "179432": "CVE-2021-26699" }, { "179431": "CVE-2020-5316" }, { "179430": "CVE-2021-34431" }, { "179429": "CVE-2021-22001" }, { "179428": "CVE-2021-29149" }, { "179427": "CVE-2020-5370" }, { "179426": "CVE-2021-29143" }, { "179425": "CVE-2021-29657" }, { "179424": "CVE-2021-34700" }, { "179423": "CVE-2021-26765" }, { "179422": "CVE-2021-26764" }, { "179421": "CVE-2021-26762" }, { "179420": "CVE-2021-1601" }, { "179419": "CVE-2021-1600" }, { "179418": "CVE-2021-26231" }, { "179417": "CVE-2021-26232" }, { "179416": "CVE-2021-26230" }, { "179415": "CVE-2021-26227" }, { "179414": "CVE-2021-1614" }, { "179413": "CVE-2021-26229" }, { "179412": "CVE-2021-26228" }, { "179411": "CVE-2021-1618" }, { "179410": "CVE-2021-1617" }, { "179409": "CVE-2021-1518" }, { "179408": "CVE-2021-1599" }, { "179407": "CVE-2021-33478" }, { "179406": "CVE-2021-30049" }, { "179405": "CVE-2021-30486" }, { "179404": "CVE-2021-22523" }, { "179403": "CVE-2021-22522" }, { "179402": "CVE-2021-30110" }, { "179401": "CVE-2021-20596" }, { "179400": "CVE-2021-35520" }, { "179399": "CVE-2021-35521" }, { "179398": "CVE-2019-20467" }, { "179397": "CVE-2021-35522" }, { "179396": "CVE-2021-28131" }, { "179395": "CVE-2021-32776" }, { "179394": "CVE-2021-32745" }, { "179393": "CVE-2021-37220" }, { "179392": "CVE-2021-32775" }, { "179391": "CVE-2021-1092" }, { "179390": "CVE-2021-1091" }, { "179389": "CVE-2021-34816" }, { "179388": "CVE-2021-1096" }, { "179387": "CVE-2021-1093" }, { "179386": "CVE-2021-1089" }, { "179385": "CVE-2021-35482" }, { "179384": "CVE-2021-32761" }, { "179383": "CVE-2021-1095" }, { "179382": "CVE-2021-1090" }, { "179381": "CVE-2021-32756" }, { "179380": "CVE-2021-1094" }, { "179379": "CVE-2021-23411" }, { "179378": "CVE-2021-22723" }, { "179377": "CVE-2021-22722" }, { "179376": "CVE-2021-36747" }, { "179375": "CVE-2021-36746" }, { "179374": "CVE-2020-19498" }, { "179373": "CVE-2020-19497" }, { "179372": "CVE-2020-19492" }, { "179371": "CVE-2020-19491" }, { "179370": "CVE-2020-19490" }, { "179369": "CVE-2020-19475" }, { "179368": "CVE-2020-19474" }, { "179367": "CVE-2020-19473" }, { "179366": "CVE-2020-19472" }, { "179365": "CVE-2020-19471" }, { "179364": "CVE-2020-19470" }, { "179363": "CVE-2020-19469" }, { "179362": "CVE-2020-19468" }, { "179361": "CVE-2020-19467" }, { "179360": "CVE-2020-19466" }, { "179359": "CVE-2020-19465" }, { "179358": "CVE-2020-19464" }, { "179357": "CVE-2020-19463" }, { "179356": "CVE-2021-37155" }, { "179355": "CVE-2021-32744" }, { "179354": "CVE-2021-25701" }, { "179353": "CVE-2021-25695" }, { "179352": "CVE-2021-23410" }, { "179351": "CVE-2021-23408" }, { "179350": "CVE-2021-22774" }, { "179349": "CVE-2021-22773" }, { "179348": "CVE-2021-22771" }, { "179347": "CVE-2021-22770" }, { "179346": "CVE-2021-22730" }, { "179345": "CVE-2021-22729" }, { "179344": "CVE-2021-22727" }, { "179343": "CVE-2021-22708" }, { "179342": "CVE-2021-22707" }, { "179341": "CVE-2021-22146" }, { "179340": "CVE-2021-20106" }, { "179339": "CVE-2020-23282" }, { "179338": "CVE-2020-21937" }, { "179337": "CVE-2020-21936" }, { "179336": "CVE-2020-21935" }, { "179335": "CVE-2020-21932" }, { "179334": "CVE-2020-19609" }, { "179333": "CVE-2021-22726" }, { "179332": "CVE-2021-22706" }, { "179331": "CVE-2021-21407" }, { "179330": "CVE-2020-19499" }, { "179329": "CVE-2020-19481" }, { "179328": "CVE-2021-22784" }, { "179327": "CVE-2021-22777" }, { "179326": "CVE-2020-19488" }, { "179325": "CVE-2021-22728" }, { "179324": "CVE-2021-22728" }, { "179323": "CVE-2021-22721" }, { "179322": "CVE-2021-21406" }, { "179321": "CVE-2020-21934" }, { "179320": "CVE-2020-21933" }, { "179319": "CVE-2020-20262" }, { "179318": "CVE-2020-20219" }, { "179317": "CVE-2021-22145" }, { "179316": "CVE-2020-23283" }, { "179315": "CVE-2020-20221" }, { "179314": "CVE-2021-25699" }, { "179313": "CVE-2021-25698" }, { "179312": "CVE-2020-22150" }, { "179311": "CVE-2020-22148" }, { "179310": "CVE-2021-37159" }, { "179309": "CVE-2021-34619" }, { "179308": "CVE-2021-36230" }, { "179307": "CVE-2021-23409" }, { "179306": "CVE-2021-33910" }, { "179305": "CVE-2021-32751" }, { "179304": "CVE-2021-33909" }, { "179303": "CVE-2021-1103" }, { "179302": "CVE-2021-1102" }, { "179301": "CVE-2021-1101" }, { "179300": "CVE-2021-32463" }, { "179299": "CVE-2021-27338" }, { "179298": "CVE-2021-24022" }, { "179297": "CVE-2021-36980" }, { "179296": "CVE-2021-36979" }, { "179295": "CVE-2021-36978" }, { "179294": "CVE-2021-36977" }, { "179293": "CVE-2021-36976" }, { "179292": "CVE-2021-35054" }, { "179291": "CVE-2021-3246" }, { "179290": "CVE-2021-22125" }, { "179289": "CVE-2020-7866" }, { "179288": "CVE-2020-36431" }, { "179287": "CVE-2020-36430" }, { "179286": "CVE-2020-36429" }, { "179285": "CVE-2020-36428" }, { "179284": "CVE-2019-25050" }, { "179283": "CVE-2021-1099" }, { "179282": "CVE-2021-1097" }, { "179281": "CVE-2021-27517" }, { "179280": "CVE-2021-1100" }, { "179279": "CVE-2020-23284" }, { "179278": "CVE-2021-27021" }, { "179277": "CVE-2021-26095" }, { "179276": "CVE-2020-15660" }, { "179275": "CVE-2021-1098" }, { "179274": "CVE-2021-22235" }, { "179273": "CVE-2019-25051" }, { "179272": "CVE-2020-25205" }, { "179271": "CVE-2021-20478" }, { "179270": "CVE-2021-32763" }, { "179269": "CVE-2020-35427" }, { "179268": "CVE-2021-32669" }, { "179267": "CVE-2021-32668" }, { "179266": "CVE-2021-32667" }, { "179265": "CVE-2020-25206" }, { "179264": "CVE-2021-32767" }, { "179263": "CVE-2021-2442" }, { "179262": "CVE-2021-2454" }, { "179261": "CVE-2021-2443" }, { "179260": "CVE-2021-2409" }, { "179259": "CVE-2021-2446" }, { "179258": "CVE-2021-2447" }, { "179257": "CVE-2021-2381" }, { "179256": "CVE-2016-4429" }, { "179255": "CVE-2019-3740" }, { "179254": "CVE-2020-5421" }, { "179253": "CVE-2018-0739" }, { "179252": "CVE-2019-10086" }, { "179251": "CVE-2020-10683" }, { "179250": "CVE-2021-3177" }, { "179249": "CVE-2018-7183" }, { "179248": "CVE-2017-16931" }, { "179247": "CVE-2017-5461" }, { "179246": "CVE-2020-11023" }, { "179245": "CVE-2021-24122" }, { "179244": "CVE-2021-26272" }, { "179243": "CVE-2012-0881" }, { "179242": "CVE-2020-13935" }, { "179241": "CVE-2020-11979" }, { "179240": "CVE-2021-2353" }, { "179239": "CVE-2021-2368" }, { "179238": "CVE-2021-2338" }, { "179237": "CVE-2017-5637" }, { "179236": "CVE-2020-27216" }, { "179235": "CVE-2020-24750" }, { "179234": "CVE-2020-11987" }, { "179233": "CVE-2020-11987" }, { "179232": "CVE-2021-27807" }, { "179231": "CVE-2020-5421" }, { "179230": "CVE-2019-10086" }, { "179229": "CVE-2019-10086" }, { "179228": "CVE-2020-25638" }, { "179227": "CVE-2020-25649" }, { "179226": "CVE-2020-8277" }, { "179225": "CVE-2020-17527" }, { "179224": "CVE-2020-25649" }, { "179223": "CVE-2020-5398" }, { "179222": "CVE-2020-5398" }, { "179221": "CVE-2020-11979" }, { "179220": "CVE-2020-5398" }, { "179219": "CVE-2020-5398" }, { "179218": "CVE-2021-22118" }, { "179217": "CVE-2021-22118" }, { "179216": "CVE-2021-22118" }, { "179215": "CVE-2020-5421" }, { "179214": "CVE-2020-5421" }, { "179213": "CVE-2019-0219" }, { "179212": "CVE-2021-21345" }, { "179211": "CVE-2019-17195" }, { "179210": "CVE-2020-8908" }, { "179209": "CVE-2021-2377" }, { "179208": "CVE-2020-13956" }, { "179207": "CVE-2021-2407" }, { "179206": "CVE-2021-21290" }, { "179205": "CVE-2021-2408" }, { "179204": "CVE-2021-2455" }, { "179203": "CVE-2021-2404" }, { "179202": "CVE-2021-2421" }, { "179201": "CVE-2020-7017" }, { "179200": "CVE-2021-3450" }, { "179199": "CVE-2021-22884" }, { "179198": "CVE-2021-27568" }, { "179197": "CVE-2019-17195" }, { "179196": "CVE-2021-2340" }, { "179195": "CVE-2021-2411" }, { "179194": "CVE-2021-2374" }, { "179193": "CVE-2021-2372" }, { "179192": "CVE-2021-2424" }, { "179191": "CVE-2021-2422" }, { "179190": "CVE-2021-2441" }, { "179189": "CVE-2021-2437" }, { "179188": "CVE-2021-2427" }, { "179187": "CVE-2021-2426" }, { "179186": "CVE-2021-2425" }, { "179185": "CVE-2021-2418" }, { "179184": "CVE-2021-2410" }, { "179183": "CVE-2021-2444" }, { "179182": "CVE-2021-2387" }, { "179181": "CVE-2021-2384" }, { "179180": "CVE-2021-2383" }, { "179179": "CVE-2021-2412" }, { "179178": "CVE-2021-2367" }, { "179177": "CVE-2021-2357" }, { "179176": "CVE-2021-2342" }, { "179175": "CVE-2021-2402" }, { "179174": "CVE-2021-2354" }, { "179173": "CVE-2021-2440" }, { "179172": "CVE-2021-2370" }, { "179171": "CVE-2021-2399" }, { "179170": "CVE-2021-2352" }, { "179169": "CVE-2021-2339" }, { "179168": "CVE-2021-2385" }, { "179167": "CVE-2021-2356" }, { "179166": "CVE-2021-2429" }, { "179165": "CVE-2021-2390" }, { "179164": "CVE-2021-2389" }, { "179163": "CVE-2021-2417" }, { "179162": "CVE-2021-3450" }, { "179161": "CVE-2021-3450" }, { "179160": "CVE-2021-3450" }, { "179159": "CVE-2019-17543" }, { "179158": "CVE-2021-25122" }, { "179157": "CVE-2021-22901" }, { "179156": "CVE-2021-22884" }, { "179155": "CVE-2021-2373" }, { "179154": "CVE-2021-2375" }, { "179153": "CVE-2020-25649" }, { "179152": "CVE-2020-25649" }, { "179151": "CVE-2020-25649" }, { "179150": "CVE-2019-17195" }, { "179149": "CVE-2019-17195" }, { "179148": "CVE-2019-17195" }, { "179147": "CVE-2019-13990" }, { "179146": "CVE-2021-2341" }, { "179145": "CVE-2021-2432" }, { "179144": "CVE-2021-2369" }, { "179143": "CVE-2020-28928" }, { "179142": "CVE-2021-2388" }, { "179141": "CVE-2021-29921" }, { "179140": "CVE-2020-25649" }, { "179139": "CVE-2020-25649" }, { "179138": "CVE-2020-35490" }, { "179137": "CVE-2021-22112" }, { "179136": "CVE-2021-2439" }, { "179135": "CVE-2021-2347" }, { "179134": "CVE-2021-2445" }, { "179133": "CVE-2017-14735" }, { "179132": "CVE-2019-17566" }, { "179131": "CVE-2019-2729" }, { "179130": "CVE-2021-21290" }, { "179129": "CVE-2020-2555" }, { "179128": "CVE-2020-8908" }, { "179127": "CVE-2021-2358" }, { "179126": "CVE-2021-2403" }, { "179125": "CVE-2020-11987" }, { "179124": "CVE-2020-11987" }, { "179123": "CVE-2020-13956" }, { "179122": "CVE-2021-2401" }, { "179121": "CVE-2021-2457" }, { "179120": "CVE-2021-27906" }, { "179119": "CVE-2019-12415" }, { "179118": "CVE-2019-11358" }, { "179117": "CVE-2020-1945" }, { "179116": "CVE-2021-2453" }, { "179115": "CVE-2021-2431" }, { "179114": "CVE-2021-2430" }, { "179113": "CVE-2021-2452" }, { "179112": "CVE-2021-2449" }, { "179111": "CVE-2021-2423" }, { "179110": "CVE-2021-2420" }, { "179109": "CVE-2021-2419" }, { "179108": "CVE-2021-2451" }, { "179107": "CVE-2021-2450" }, { "179106": "CVE-2019-10086" }, { "179105": "CVE-2015-0254" }, { "179104": "CVE-2021-2376" }, { "179103": "CVE-2021-2378" }, { "179102": "CVE-2021-25122" }, { "179101": "CVE-2019-12402" }, { "179100": "CVE-2020-25649" }, { "179099": "CVE-2021-2344" }, { "179098": "CVE-2021-2371" }, { "179097": "CVE-2021-2400" }, { "179096": "CVE-2021-2458" }, { "179095": "CVE-2021-2428" }, { "179094": "CVE-2020-5421" }, { "179093": "CVE-2021-2391" }, { "179092": "CVE-2021-2396" }, { "179091": "CVE-2021-2392" }, { "179090": "CVE-2021-2382" }, { "179089": "CVE-2021-2397" }, { "179088": "CVE-2021-2394" }, { "179087": "CVE-2020-28052" }, { "179086": "CVE-2020-10683" }, { "179085": "CVE-2019-17195" }, { "179084": "CVE-2021-2456" }, { "179083": "CVE-2021-21345" }, { "179082": "CVE-2021-21345" }, { "179081": "CVE-2021-3156" }, { "179080": "CVE-2021-3156" }, { "179079": "CVE-2021-3156" }, { "179078": "CVE-2021-3156" }, { "179077": "CVE-2021-3156" }, { "179076": "CVE-2021-2395" }, { "179075": "CVE-2021-2448" }, { "179074": "CVE-2021-2324" }, { "179073": "CVE-2020-11987" }, { "179072": "CVE-2021-2323" }, { "179071": "CVE-2020-11022" }, { "179070": "CVE-2020-27193" }, { "179069": "CVE-2020-27193" }, { "179068": "CVE-2020-7712" }, { "179067": "CVE-2019-10086" }, { "179066": "CVE-2020-8203" }, { "179065": "CVE-2020-11979" }, { "179064": "CVE-2020-11979" }, { "179063": "CVE-2020-11979" }, { "179062": "CVE-2020-25649" }, { "179061": "CVE-2020-24750" }, { "179060": "CVE-2020-27218" }, { "179059": "CVE-2020-11998" }, { "179058": "CVE-2020-5413" }, { "179057": "CVE-2021-26117" }, { "179056": "CVE-2019-0228" }, { "179055": "CVE-2021-21345" }, { "179054": "CVE-2021-21345" }, { "179053": "CVE-2017-14735" }, { "179052": "CVE-2019-10086" }, { "179051": "CVE-2019-2897" }, { "179050": "CVE-2019-2897" }, { "179049": "CVE-2020-1971" }, { "179048": "CVE-2020-10878" }, { "179047": "CVE-2019-5064" }, { "179046": "CVE-2020-10683" }, { "179045": "CVE-2021-2343" }, { "179044": "CVE-2021-2380" }, { "179043": "CVE-2021-2434" }, { "179042": "CVE-2021-2415" }, { "179041": "CVE-2021-2363" }, { "179040": "CVE-2021-2364" }, { "179039": "CVE-2021-2365" }, { "179038": "CVE-2021-2362" }, { "179037": "CVE-2021-2405" }, { "179036": "CVE-2021-2393" }, { "179035": "CVE-2021-2406" }, { "179034": "CVE-2021-2360" }, { "179033": "CVE-2021-2398" }, { "179032": "CVE-2021-2361" }, { "179031": "CVE-2021-2359" }, { "179030": "CVE-2021-2436" }, { "179029": "CVE-2021-2355" }, { "179028": "CVE-2020-25649" }, { "179027": "CVE-2020-5258" }, { "179026": "CVE-2021-2386" }, { "179025": "CVE-2021-27906" }, { "179024": "CVE-2021-21409" }, { "179023": "CVE-2021-2366" }, { "179022": "CVE-2020-8203" }, { "179021": "CVE-2020-25649" }, { "179020": "CVE-2021-25122" }, { "179019": "CVE-2019-17195" }, { "179018": "CVE-2016-0762" }, { "179017": "CVE-2020-27218" }, { "179016": "CVE-2020-29582" }, { "179015": "CVE-2020-17521" }, { "179014": "CVE-2020-24553" }, { "179013": "CVE-2018-15686" }, { "179012": "CVE-2019-10086" }, { "179011": "CVE-2019-10086" }, { "179010": "CVE-2019-10086" }, { "179009": "CVE-2019-10086" }, { "179008": "CVE-2020-25649" }, { "179007": "CVE-2020-25649" }, { "179006": "CVE-2020-25649" }, { "179005": "CVE-2019-12399" }, { "179004": "CVE-2020-5398" }, { "179003": "CVE-2017-9735" }, { "179002": "CVE-2020-7733" }, { "179001": "CVE-2019-10746" }, { "179000": "CVE-2020-5258" }, { "178999": "CVE-2020-27216" }, { "178998": "CVE-2020-10543" }, { "178997": "CVE-2020-10878" }, { "178996": "CVE-2019-12260" }, { "178995": "CVE-2020-11998" }, { "178994": "CVE-2020-11612" }, { "178993": "CVE-2019-17195" }, { "178992": "CVE-2020-11987" }, { "178991": "CVE-2021-20227" }, { "178990": "CVE-2021-21290" }, { "178989": "CVE-2020-17521" }, { "178988": "CVE-2019-3740" }, { "178987": "CVE-2020-7017" }, { "178986": "CVE-2020-9484" }, { "178985": "CVE-2019-10086" }, { "178984": "CVE-2020-8203" }, { "178983": "CVE-2020-25649" }, { "178982": "CVE-2020-25648" }, { "178981": "CVE-2020-28196" }, { "178980": "CVE-2020-17527" }, { "178979": "CVE-2020-5258" }, { "178978": "CVE-2020-28196" }, { "178977": "CVE-2019-17566" }, { "178976": "CVE-2020-25649" }, { "178975": "CVE-2020-25649" }, { "178974": "CVE-2020-25649" }, { "178973": "CVE-2020-8286" }, { "178972": "CVE-2020-27216" }, { "178971": "CVE-2020-27216" }, { "178970": "CVE-2021-3345" }, { "178969": "CVE-2020-14195" }, { "178968": "CVE-2020-10878" }, { "178967": "CVE-2020-10878" }, { "178966": "CVE-2021-22112" }, { "178965": "CVE-2019-17195" }, { "178964": "CVE-2020-17530" }, { "178963": "CVE-2021-3177" }, { "178962": "CVE-2020-11612" }, { "178961": "CVE-2021-21345" }, { "178960": "CVE-2021-21345" }, { "178959": "CVE-2021-2348" }, { "178958": "CVE-2021-2346" }, { "178957": "CVE-2021-2345" }, { "178956": "CVE-2021-2462" }, { "178955": "CVE-2021-26272" }, { "178954": "CVE-2020-25649" }, { "178953": "CVE-2020-2604" }, { "178952": "CVE-2021-20190" }, { "178951": "CVE-2020-2604" }, { "178950": "CVE-2020-2555" }, { "178949": "CVE-2021-2463" }, { "178948": "CVE-2019-12402" }, { "178947": "CVE-2020-7760" }, { "178946": "CVE-2021-2350" }, { "178945": "CVE-2021-2433" }, { "178944": "CVE-2020-8285" }, { "178943": "CVE-2019-0190" }, { "178942": "CVE-2021-2435" }, { "178941": "CVE-2021-2349" }, { "178940": "CVE-2021-2244" }, { "178939": "CVE-2020-17527" }, { "178938": "CVE-2019-5064" }, { "178937": "CVE-2021-2326" }, { "178936": "CVE-2021-2336" }, { "178935": "CVE-2021-2335" }, { "178934": "CVE-2021-2334" }, { "178933": "CVE-2021-2438" }, { "178932": "CVE-2020-7760" }, { "178931": "CVE-2021-2330" }, { "178930": "CVE-2019-17545" }, { "178929": "CVE-2021-2333" }, { "178928": "CVE-2021-2460" }, { "178927": "CVE-2020-26870" }, { "178926": "CVE-2020-27193" }, { "178925": "CVE-2021-2337" }, { "178924": "CVE-2021-2329" }, { "178923": "CVE-2021-2328" }, { "178922": "CVE-2021-2351" }, { "178921": "CVE-2021-26083" }, { "178920": "CVE-2021-32774" }, { "178919": "CVE-2021-26082" }, { "178918": "CVE-2021-26081" }, { "178917": "CVE-2021-26081" }, { "178916": "CVE-2020-5315" }, { "178915": "CVE-2020-29499" }, { "178914": "CVE-2021-34821" }, { "178913": "CVE-2021-31590" }, { "178912": "CVE-2020-29503" }, { "178911": "CVE-2021-34617" }, { "178910": "CVE-2020-5349" }, { "178909": "CVE-2020-5323" }, { "178908": "CVE-2020-5322" }, { "178907": "CVE-2020-5321" }, { "178906": "CVE-2020-5320" }, { "178905": "CVE-2020-22741" }, { "178904": "CVE-2020-20249" }, { "178903": "CVE-2021-34820" }, { "178902": "CVE-2021-34618" }, { "178901": "CVE-2020-20248" }, { "178900": "CVE-2021-32760" }, { "178899": "CVE-2021-3135" }, { "178898": "CVE-2021-36934" }, { "178897": "CVE-2021-36799" }, { "178896": "CVE-2021-36797" }, { "178895": "CVE-2021-34676" }, { "178894": "CVE-2021-34675" }, { "178893": "CVE-2020-36427" }, { "178892": "CVE-2020-22650" }, { "178891": "CVE-2020-36425" }, { "178890": "CVE-2020-36426" }, { "178889": "CVE-2020-36424" }, { "178888": "CVE-2020-36422" }, { "178887": "CVE-2020-36421" }, { "178886": "CVE-2020-36423" }, { "178885": "CVE-2020-20230" }, { "178884": "CVE-2021-29780" }, { "178883": "CVE-2021-29707" }, { "178882": "CVE-2021-20507" }, { "178881": "CVE-2020-5031" }, { "178880": "CVE-2021-35043" }, { "178879": "CVE-2021-35449" }, { "178878": "CVE-2021-34817" }, { "178877": "CVE-2021-32014" }, { "178876": "CVE-2021-32013" }, { "178875": "CVE-2021-32012" }, { "178874": "CVE-2021-20109" }, { "178873": "CVE-2021-20108" }, { "178872": "CVE-2021-20110" }, { "178871": "CVE-2021-31216" }, { "178870": "CVE-2021-33027" }, { "178869": "CVE-2021-3279" }, { "178868": "CVE-2021-35968" }, { "178867": "CVE-2021-35967" }, { "178866": "CVE-2021-35966" }, { "178865": "CVE-2021-35964" }, { "178864": "CVE-2021-33592" }, { "178863": "CVE-2021-33501" }, { "178862": "CVE-2021-35965" }, { "178861": "CVE-2021-35963" }, { "178860": "CVE-2021-24482" }, { "178859": "CVE-2021-24436" }, { "178858": "CVE-2021-24436" }, { "178857": "CVE-2021-24447" }, { "178856": "CVE-2021-24453" }, { "178847": "CVE-2021-36773" }, { "178846": "CVE-2021-36772" }, { "178845": "CVE-2021-36771" }, { "178844": "CVE-2021-36213" }, { "178843": "CVE-2021-32574" }, { "178842": "CVE-2021-33911" }, { "178841": "CVE-2021-30564" }, { "178840": "CVE-2021-30563" }, { "178839": "CVE-2021-30562" }, { "178838": "CVE-2021-30561" }, { "178837": "CVE-2021-30560" }, { "178836": "CVE-2021-30541" }, { "178835": "CVE-2021-30559" }, { "178834": "CVE-2021-36769" }, { "178833": "CVE-2021-3614" }, { "178832": "CVE-2021-3453" }, { "178831": "CVE-2021-3452" }, { "178830": "CVE-2021-3550" }, { "178829": "CVE-2019-3752" }, { "178828": "CVE-2021-35962" }, { "178827": "CVE-2021-35961" }, { "178826": "CVE-2021-32769" }, { "178825": "CVE-2021-28053" }, { "178824": "CVE-2021-32749" }, { "178823": "CVE-2020-4980" }, { "178822": "CVE-2020-4821" }, { "178821": "CVE-2020-4675" }, { "178820": "CVE-2021-28114" }, { "178819": "CVE-2021-3649" }, { "178818": "CVE-2021-28054" }, { "178817": "CVE-2021-1422" }, { "178816": "CVE-2021-3647" }, { "178815": "CVE-2021-21818" }, { "178814": "CVE-2021-21820" }, { "178813": "CVE-2021-21819" }, { "178812": "CVE-2021-21817" }, { "178811": "CVE-2021-21816" }, { "178810": "CVE-2021-21804" }, { "178809": "CVE-2021-21800" }, { "178808": "CVE-2021-21799" }, { "178807": "CVE-2021-21803" }, { "178806": "CVE-2021-21802" }, { "178805": "CVE-2021-21801" }, { "178804": "CVE-2020-11632" }, { "178803": "CVE-2020-25736" }, { "178802": "CVE-2020-15496" }, { "178801": "CVE-2020-15495" }, { "178800": "CVE-2020-12731" }, { "178799": "CVE-2020-12730" }, { "178798": "CVE-2021-36753" }, { "178797": "CVE-2021-35056" }, { "178796": "CVE-2021-34830" }, { "178795": "CVE-2021-34829" }, { "178794": "CVE-2021-34828" }, { "178793": "CVE-2021-34827" }, { "178792": "CVE-2020-23707" }, { "178791": "CVE-2020-23706" }, { "178790": "CVE-2020-23705" }, { "178789": "CVE-2021-34558" }, { "178788": "CVE-2021-34429" }, { "178787": "CVE-2021-32750" }, { "178786": "CVE-2021-3043" }, { "178785": "CVE-2021-27847" }, { "178784": "CVE-2021-27845" }, { "178783": "CVE-2020-12733" }, { "178782": "CVE-2020-12732" }, { "178781": "CVE-2020-12729" }, { "178780": "CVE-2021-36755" }, { "178779": "CVE-2021-21587" }, { "178778": "CVE-2020-25593" }, { "178777": "CVE-2021-36758" }, { "178776": "CVE-2020-11633" }, { "178775": "CVE-2021-34690" }, { "178774": "CVE-2021-32743" }, { "178773": "CVE-2021-34481" }, { "178772": "CVE-2021-32739" }, { "178771": "CVE-2021-21586" }, { "178770": "CVE-2020-12734" }, { "178769": "CVE-2021-32764" }, { "178768": "CVE-2021-34692" }, { "178767": "CVE-2021-34689" }, { "178766": "CVE-2021-34688" }, { "178765": "CVE-2021-3042" }, { "178764": "CVE-2021-0279" }, { "178763": "CVE-2021-34691" }, { "178762": "CVE-2021-34687" }, { "178761": "CVE-2020-11634" }, { "178760": "CVE-2021-0276" }, { "178759": "CVE-2021-20439" }, { "178758": "CVE-2021-32770" }, { "178757": "CVE-2021-20510" }, { "178756": "CVE-2021-20500" }, { "178755": "CVE-2021-29749" }, { "178754": "CVE-2021-29742" }, { "178753": "CVE-2021-20537" }, { "178752": "CVE-2021-20498" }, { "178751": "CVE-2021-20497" }, { "178750": "CVE-2021-20496" }, { "178749": "CVE-2021-0295" }, { "178748": "CVE-2021-0294" }, { "178747": "CVE-2021-0289" }, { "178746": "CVE-2021-0288" }, { "178745": "CVE-2021-0287" }, { "178744": "CVE-2021-0283" }, { "178743": "CVE-2021-0282" }, { "178742": "CVE-2021-0280" }, { "178741": "CVE-2021-20524" }, { "178740": "CVE-2021-0290" }, { "178739": "CVE-2021-0285" }, { "178738": "CVE-2021-0278" }, { "178737": "CVE-2021-29699" }, { "178736": "CVE-2021-20534" }, { "178735": "CVE-2021-20533" }, { "178734": "CVE-2021-20523" }, { "178733": "CVE-2021-20511" }, { "178732": "CVE-2021-20499" }, { "178731": "CVE-2021-0291" }, { "178730": "CVE-2021-0286" }, { "178729": "CVE-2021-0281" }, { "178728": "CVE-2021-29725" }, { "178727": "CVE-2021-0293" }, { "178726": "CVE-2021-0292" }, { "178725": "CVE-2021-0277" }, { "178724": "CVE-2021-33505" }, { "178723": "CVE-2021-31999" }, { "178722": "CVE-2021-25320" }, { "178721": "CVE-2021-25318" }, { "178720": "CVE-2021-0600" }, { "178719": "CVE-2020-27379" }, { "178718": "CVE-2020-25444" }, { "178717": "CVE-2020-36420" }, { "178716": "CVE-2021-31859" }, { "178715": "CVE-2021-0603" }, { "178714": "CVE-2021-0602" }, { "178713": "CVE-2021-0589" }, { "178712": "CVE-2021-0587" }, { "178711": "CVE-2021-0586" }, { "178710": "CVE-2021-0585" }, { "178709": "CVE-2021-0577" }, { "178708": "CVE-2021-0486" }, { "178707": "CVE-2021-0441" }, { "178706": "CVE-2021-0144" }, { "178705": "CVE-2020-18155" }, { "178704": "CVE-2020-18151" }, { "178703": "CVE-2020-0417" }, { "178702": "CVE-2021-36740" }, { "178701": "CVE-2021-36716" }, { "178700": "CVE-2021-35527" }, { "178699": "CVE-2021-34174" }, { "178698": "CVE-2021-33212" }, { "178697": "CVE-2021-24117" }, { "178696": "CVE-2021-23407" }, { "178695": "CVE-2021-0590" }, { "178694": "CVE-2020-29157" }, { "178693": "CVE-2020-25445" }, { "178692": "CVE-2021-0604" }, { "178691": "CVE-2021-0601" }, { "178690": "CVE-2021-0599" }, { "178689": "CVE-2021-0597" }, { "178688": "CVE-2021-0588" }, { "178687": "CVE-2021-0518" }, { "178686": "CVE-2019-11098" }, { "178685": "CVE-2021-34173" }, { "178684": "CVE-2021-33213" }, { "178683": "CVE-2021-33211" }, { "178682": "CVE-2021-22867" }, { "178681": "CVE-2021-22781" }, { "178680": "CVE-2021-22779" }, { "178679": "CVE-2021-22778" }, { "178678": "CVE-2021-0594" }, { "178677": "CVE-2020-24133" }, { "178676": "CVE-2020-20231" }, { "178675": "CVE-2021-0654" }, { "178674": "CVE-2021-22782" }, { "178673": "CVE-2021-22780" }, { "178672": "CVE-2021-0596" }, { "178671": "CVE-2021-0592" }, { "178670": "CVE-2021-0515" }, { "178669": "CVE-2021-0514" }, { "178668": "CVE-2020-29146" }, { "178667": "CVE-2020-18145" }, { "178666": "CVE-2020-29147" }, { "178665": "CVE-2020-18144" }, { "178664": "CVE-2021-35211" }, { "178663": "CVE-2021-35469" }, { "178662": "CVE-2021-22318" }, { "178661": "CVE-2021-33682" }, { "178660": "CVE-2021-24119" }, { "178659": "CVE-2021-24116" }, { "178658": "CVE-2021-33676" }, { "178657": "CVE-2021-33683" }, { "178656": "CVE-2021-33681" }, { "178655": "CVE-2021-33680" }, { "178654": "CVE-2021-25953" }, { "178653": "CVE-2021-36374" }, { "178652": "CVE-2021-33671" }, { "178651": "CVE-2021-33670" }, { "178650": "CVE-2021-33684" }, { "178649": "CVE-2021-33677" }, { "178648": "CVE-2021-20748" }, { "178647": "CVE-2021-20747" }, { "178646": "CVE-2021-20782" }, { "178645": "CVE-2021-20784" }, { "178644": "CVE-2021-20781" }, { "178643": "CVE-2021-36214" }, { "178642": "CVE-2020-19722" }, { "178641": "CVE-2020-19721" }, { "178640": "CVE-2020-19720" }, { "178639": "CVE-2020-19719" }, { "178638": "CVE-2020-19718" }, { "178637": "CVE-2020-19717" }, { "178636": "CVE-2020-19716" }, { "178635": "CVE-2020-19715" }, { "178634": "CVE-2021-21995" }, { "178633": "CVE-2021-21994" }, { "178632": "CVE-2021-32755" }, { "178631": "CVE-2021-31217" }, { "178630": "CVE-2020-20252" }, { "178629": "CVE-2021-22000" }, { "178628": "CVE-2021-34552" }, { "178627": "CVE-2021-20423" }, { "178626": "CVE-2021-20369" }, { "178625": "CVE-2021-20360" }, { "178624": "CVE-2021-20368" }, { "178623": "CVE-2021-20366" }, { "178622": "CVE-2021-20365" }, { "178621": "CVE-2021-20364" }, { "178620": "CVE-2021-20363" }, { "178619": "CVE-2021-20362" }, { "178618": "CVE-2021-20361" }, { "178617": "CVE-2021-20424" }, { "178616": "CVE-2021-20422" }, { "178615": "CVE-2021-34529" }, { "178614": "CVE-2021-34528" }, { "178613": "CVE-2021-34525" }, { "178612": "CVE-2021-34523" }, { "178611": "CVE-2021-34522" }, { "178610": "CVE-2021-34521" }, { "178609": "CVE-2021-34520" }, { "178608": "CVE-2021-34519" }, { "178607": "CVE-2021-34518" }, { "178606": "CVE-2021-34517" }, { "178605": "CVE-2021-34516" }, { "178604": "CVE-2021-34514" }, { "178603": "CVE-2021-34513" }, { "178602": "CVE-2021-34512" }, { "178601": "CVE-2021-34511" }, { "178600": "CVE-2021-34510" }, { "178599": "CVE-2021-34509" }, { "178598": "CVE-2021-34508" }, { "178597": "CVE-2021-34507" }, { "178596": "CVE-2021-34504" }, { "178595": "CVE-2021-34503" }, { "178594": "CVE-2021-34501" }, { "178593": "CVE-2021-34500" }, { "178592": "CVE-2021-34499" }, { "178591": "CVE-2021-34498" }, { "178590": "CVE-2021-34497" }, { "178589": "CVE-2021-34496" }, { "178588": "CVE-2021-34494" }, { "178587": "CVE-2021-34493" }, { "178586": "CVE-2021-34492" }, { "178585": "CVE-2021-34491" }, { "178584": "CVE-2021-34490" }, { "178583": "CVE-2021-34489" }, { "178582": "CVE-2021-34488" }, { "178581": "CVE-2021-34479" }, { "178580": "CVE-2021-34477" }, { "178579": "CVE-2021-34476" }, { "178578": "CVE-2021-34474" }, { "178577": "CVE-2021-34473" }, { "178576": "CVE-2021-34470" }, { "178575": "CVE-2021-34469" }, { "178574": "CVE-2021-34468" }, { "178573": "CVE-2021-34467" }, { "178572": "CVE-2021-34466" }, { "178571": "CVE-2021-34464" }, { "178570": "CVE-2021-34462" }, { "178569": "CVE-2021-34461" }, { "178568": "CVE-2021-34460" }, { "178567": "CVE-2021-34459" }, { "178566": "CVE-2021-34458" }, { "178565": "CVE-2021-34457" }, { "178564": "CVE-2021-34456" }, { "178563": "CVE-2021-34455" }, { "178562": "CVE-2021-34454" }, { "178561": "CVE-2021-34452" }, { "178560": "CVE-2021-34451" }, { "178559": "CVE-2021-34450" }, { "178558": "CVE-2021-34449" }, { "178557": "CVE-2021-34448" }, { "178556": "CVE-2021-34447" }, { "178555": "CVE-2021-34446" }, { "178554": "CVE-2021-34445" }, { "178553": "CVE-2021-34444" }, { "178552": "CVE-2021-34442" }, { "178551": "CVE-2021-34441" }, { "178550": "CVE-2021-34440" }, { "178549": "CVE-2021-34439" }, { "178548": "CVE-2021-34438" }, { "178547": "CVE-2021-33788" }, { "178546": "CVE-2021-33786" }, { "178545": "CVE-2021-33785" }, { "178544": "CVE-2021-33784" }, { "178543": "CVE-2021-33783" }, { "178542": "CVE-2021-33782" }, { "178541": "CVE-2021-33781" }, { "178540": "CVE-2021-33780" }, { "178539": "CVE-2021-33779" }, { "178538": "CVE-2021-33778" }, { "178537": "CVE-2021-33777" }, { "178536": "CVE-2021-33776" }, { "178535": "CVE-2021-33775" }, { "178534": "CVE-2021-33774" }, { "178533": "CVE-2021-33773" }, { "178532": "CVE-2021-33772" }, { "178531": "CVE-2021-33771" }, { "178530": "CVE-2021-33768" }, { "178529": "CVE-2021-33767" }, { "178528": "CVE-2021-33766" }, { "178527": "CVE-2021-33765" }, { "178526": "CVE-2021-33764" }, { "178525": "CVE-2021-33763" }, { "178524": "CVE-2021-33761" }, { "178523": "CVE-2021-33760" }, { "178522": "CVE-2021-33759" }, { "178521": "CVE-2021-33758" }, { "178520": "CVE-2021-33757" }, { "178519": "CVE-2021-33756" }, { "178518": "CVE-2021-33755" }, { "178517": "CVE-2021-33754" }, { "178516": "CVE-2021-33753" }, { "178515": "CVE-2021-33752" }, { "178514": "CVE-2021-33751" }, { "178513": "CVE-2021-33750" }, { "178512": "CVE-2021-33749" }, { "178511": "CVE-2021-33746" }, { "178510": "CVE-2021-33745" }, { "178509": "CVE-2021-33744" }, { "178508": "CVE-2021-33743" }, { "178507": "CVE-2021-33740" }, { "178506": "CVE-2021-31984" }, { "178505": "CVE-2021-31979" }, { "178504": "CVE-2021-31961" }, { "178503": "CVE-2021-31947" }, { "178502": "CVE-2021-31206" }, { "178501": "CVE-2021-31196" }, { "178500": "CVE-2021-31183" }, { "178499": "CVE-2021-35983" }, { "178498": "CVE-2021-35981" }, { "178497": "CVE-2021-28635" }, { "178496": "CVE-2021-28634" }, { "178495": "CVE-2021-28636" }, { "178494": "CVE-2021-35985" }, { "178493": "CVE-2021-35984" }, { "178492": "CVE-2021-28638" }, { "178491": "CVE-2021-35986" }, { "178490": "CVE-2021-28637" }, { "178489": "CVE-2021-28642" }, { "178488": "CVE-2021-28641" }, { "178487": "CVE-2021-28639" }, { "178486": "CVE-2021-28643" }, { "178485": "CVE-2021-28640" }, { "178484": "CVE-2021-28644" }, { "178483": "CVE-2021-35980" }, { "178482": "CVE-2021-35988" }, { "178481": "CVE-2021-35987" }, { "178480": "CVE-2021-29977" }, { "178479": "CVE-2021-29976" }, { "178478": "CVE-2021-29975" }, { "178477": "CVE-2021-29974" }, { "178476": "CVE-2021-29973" }, { "178475": "CVE-2021-29972" }, { "178474": "CVE-2021-30547" }, { "178473": "CVE-2021-29971" }, { "178472": "CVE-2021-29970" }, { "178471": "CVE-2021-35957" }, { "178470": "CVE-2021-31224" }, { "178469": "CVE-2021-31223" }, { "178468": "CVE-2021-31222" }, { "178467": "CVE-2021-31221" }, { "178466": "CVE-2021-31220" }, { "178465": "CVE-2021-33578" }, { "178464": "CVE-2020-22907" }, { "178463": "CVE-2020-22886" }, { "178462": "CVE-2020-22885" }, { "178461": "CVE-2020-22884" }, { "178460": "CVE-2020-22876" }, { "178459": "CVE-2020-22875" }, { "178458": "CVE-2020-22874" }, { "178457": "CVE-2020-22873" }, { "178456": "CVE-2021-36123" }, { "178455": "CVE-2021-36124" }, { "178454": "CVE-2021-36122" }, { "178453": "CVE-2020-22882" }, { "178452": "CVE-2021-36121" }, { "178451": "CVE-2021-20593" }, { "178450": "CVE-2021-36376" }, { "178449": "CVE-2021-22440" }, { "178448": "CVE-2021-31225" }, { "178447": "CVE-2021-22399" }, { "178446": "CVE-2020-20250" }, { "178445": "CVE-2021-31810" }, { "178444": "CVE-2021-33710" }, { "178443": "CVE-2021-36090" }, { "178442": "CVE-2021-35517" }, { "178441": "CVE-2021-35516" }, { "178440": "CVE-2021-35515" }, { "178439": "CVE-2021-34333" }, { "178438": "CVE-2021-34331" }, { "178437": "CVE-2021-34329" }, { "178436": "CVE-2021-34328" }, { "178435": "CVE-2021-34327" }, { "178434": "CVE-2021-34326" }, { "178433": "CVE-2021-34325" }, { "178432": "CVE-2021-34323" }, { "178431": "CVE-2021-34322" }, { "178430": "CVE-2021-34321" }, { "178429": "CVE-2021-34320" }, { "178428": "CVE-2021-34319" }, { "178427": "CVE-2021-34318" }, { "178426": "CVE-2021-34317" }, { "178425": "CVE-2021-34316" }, { "178424": "CVE-2021-34315" }, { "178423": "CVE-2021-34314" }, { "178422": "CVE-2021-34313" }, { "178421": "CVE-2021-34312" }, { "178420": "CVE-2021-34311" }, { "178419": "CVE-2021-34310" }, { "178418": "CVE-2021-34309" }, { "178417": "CVE-2021-34308" }, { "178416": "CVE-2021-34307" }, { "178415": "CVE-2021-34306" }, { "178414": "CVE-2021-34305" }, { "178413": "CVE-2021-34304" }, { "178412": "CVE-2021-34303" }, { "178411": "CVE-2021-34302" }, { "178410": "CVE-2021-34300" }, { "178409": "CVE-2021-34299" }, { "178408": "CVE-2021-34297" }, { "178407": "CVE-2021-34296" }, { "178406": "CVE-2021-34295" }, { "178405": "CVE-2021-34294" }, { "178404": "CVE-2021-34293" }, { "178403": "CVE-2021-34292" }, { "178402": "CVE-2021-34291" }, { "178401": "CVE-2021-33718" }, { "178400": "CVE-2021-33714" }, { "178399": "CVE-2021-33713" }, { "178398": "CVE-2021-33711" }, { "178397": "CVE-2021-31894" }, { "178396": "CVE-2021-1970" }, { "178395": "CVE-2021-1965" }, { "178394": "CVE-2021-1964" }, { "178393": "CVE-2021-1954" }, { "178392": "CVE-2021-1953" }, { "178391": "CVE-2021-1945" }, { "178390": "CVE-2021-1943" }, { "178389": "CVE-2021-1940" }, { "178388": "CVE-2021-1938" }, { "178387": "CVE-2021-1931" }, { "178386": "CVE-2021-1907" }, { "178385": "CVE-2021-1901" }, { "178384": "CVE-2021-1899" }, { "178383": "CVE-2021-1898" }, { "178382": "CVE-2021-1897" }, { "178381": "CVE-2021-1896" }, { "178380": "CVE-2021-1890" }, { "178379": "CVE-2021-1889" }, { "178378": "CVE-2021-1888" }, { "178377": "CVE-2021-1887" }, { "178376": "CVE-2021-1886" }, { "178375": "CVE-2020-28400" }, { "178374": "CVE-2020-11307" }, { "178373": "CVE-2021-34332" }, { "178372": "CVE-2021-34330" }, { "178371": "CVE-2021-34324" }, { "178370": "CVE-2021-34301" }, { "178369": "CVE-2021-34298" }, { "178368": "CVE-2021-33715" }, { "178367": "CVE-2021-33709" }, { "178366": "CVE-2021-25671" }, { "178365": "CVE-2021-1955" }, { "178364": "CVE-2021-31893" }, { "178363": "CVE-2021-31895" }, { "178362": "CVE-2021-20595" }, { "178361": "CVE-2021-31892" }, { "178360": "CVE-2020-26153" }, { "178359": "CVE-2021-32733" }, { "178358": "CVE-2021-32707" }, { "178357": "CVE-2021-24385" }, { "178356": "CVE-2020-19907" }, { "178355": "CVE-2021-32727" }, { "178354": "CVE-2021-32726" }, { "178353": "CVE-2021-32725" }, { "178352": "CVE-2021-32689" }, { "178351": "CVE-2021-32754" }, { "178350": "CVE-2021-32734" }, { "178349": "CVE-2021-32747" }, { "178348": "CVE-2021-32746" }, { "178347": "CVE-2021-32741" }, { "178346": "CVE-2021-24454" }, { "178345": "CVE-2021-24429" }, { "178344": "CVE-2021-24419" }, { "178343": "CVE-2021-24440" }, { "178342": "CVE-2021-24439" }, { "178341": "CVE-2021-24427" }, { "178340": "CVE-2021-24426" }, { "178339": "CVE-2021-24424" }, { "178338": "CVE-2021-24421" }, { "178337": "CVE-2021-24420" }, { "178336": "CVE-2021-24418" }, { "178335": "CVE-2021-24409" }, { "178334": "CVE-2021-24408" }, { "178333": "CVE-2021-24442" }, { "178332": "CVE-2021-24441" }, { "178331": "CVE-2021-24434" }, { "178330": "CVE-2021-24365" }, { "178324": "CVE-2020-18544" }, { "178317": "CVE-2021-35464" }, { "178316": "CVE-2020-19201" }, { "178315": "CVE-2020-19204" }, { "178314": "CVE-2020-19203" }, { "178313": "CVE-2020-18982" }, { "178312": "CVE-2021-21591" }, { "178311": "CVE-2021-21590" }, { "178310": "CVE-2021-21589" }, { "178309": "CVE-2021-36381" }, { "178308": "CVE-2021-21588" }, { "178307": "CVE-2020-23079" }, { "178306": "CVE-2020-19038" }, { "178305": "CVE-2020-19037" }, { "178304": "CVE-2021-32705" }, { "178303": "CVE-2021-32703" }, { "178302": "CVE-2021-23390" }, { "178301": "CVE-2021-23389" }, { "178300": "CVE-2021-29792" }, { "178299": "CVE-2020-4938" }, { "178298": "CVE-2021-20414" }, { "178297": "CVE-2021-29794" }, { "178296": "CVE-2021-29822" }, { "178295": "CVE-2021-29805" }, { "178294": "CVE-2021-29804" }, { "178293": "CVE-2021-29803" }, { "178292": "CVE-2020-18979" }, { "178291": "CVE-2021-36377" }, { "178290": "CVE-2021-33807" }, { "178289": "CVE-2021-32680" }, { "178288": "CVE-2021-32679" }, { "178287": "CVE-2021-26089" }, { "178286": "CVE-2021-26088" }, { "178285": "CVE-2021-24015" }, { "178284": "CVE-2021-24013" }, { "178283": "CVE-2020-21131" }, { "178282": "CVE-2021-36382" }, { "178281": "CVE-2021-32688" }, { "178280": "CVE-2021-26090" }, { "178279": "CVE-2020-7872" }, { "178278": "CVE-2020-18980" }, { "178277": "CVE-2021-35064" }, { "178276": "CVE-2021-32678" }, { "178275": "CVE-2021-30129" }, { "178274": "CVE-2021-36383" }, { "178273": "CVE-2020-21133" }, { "178272": "CVE-2020-21132" }, { "178271": "CVE-2021-30640" }, { "178270": "CVE-2021-30639" }, { "178268": "CVE-2021-33037" }, { "178267": "CVE-2021-22921" }, { "178266": "CVE-2021-3547" }, { "178265": "CVE-2021-35037" }, { "178264": "CVE-2021-26099" }, { "178263": "CVE-2021-22515" }, { "178262": "CVE-2021-27293" }, { "178261": "CVE-2021-22918" }, { "178260": "CVE-2021-22917" }, { "178259": "CVE-2021-22916" }, { "178258": "CVE-2021-29105" }, { "178257": "CVE-2021-29104" }, { "178256": "CVE-2021-29103" }, { "178255": "CVE-2021-29102" }, { "178254": "CVE-2021-4232" }, { "178253": "CVE-2021-29107" }, { "178252": "CVE-2021-29106" }, { "178251": "CVE-2020-25392" }, { "178250": "CVE-2021-35361" }, { "178249": "CVE-2021-35360" }, { "178248": "CVE-2021-35358" }, { "178247": "CVE-2020-25878" }, { "178246": "CVE-2020-25877" }, { "178245": "CVE-2020-25394" }, { "178244": "CVE-2020-35987" }, { "178243": "CVE-2020-35986" }, { "178242": "CVE-2020-35985" }, { "178241": "CVE-2020-35984" }, { "178240": "CVE-2020-25879" }, { "178239": "CVE-2020-25876" }, { "178238": "CVE-2020-25875" }, { "178237": "CVE-2020-25391" }, { "178236": "CVE-2021-36371" }, { "178235": "CVE-2021-36367" }, { "178234": "CVE-2021-20024" }, { "178233": "CVE-2021-33795" }, { "178232": "CVE-2021-33792" }, { "178231": "CVE-2021-26106" }, { "178230": "CVE-2021-24020" }, { "178229": "CVE-2021-24007" }, { "178228": "CVE-2021-22129" }, { "178227": "CVE-2021-26100" }, { "178226": "CVE-2020-29014" }, { "178225": "CVE-2021-33214" }, { "178224": "CVE-2021-32753" }, { "178223": "CVE-2021-30119" }, { "178222": "CVE-2021-30201" }, { "178221": "CVE-2021-30121" }, { "178220": "CVE-2020-21333" }, { "178219": "CVE-2021-32742" }, { "178218": "CVE-2021-30120" }, { "178217": "CVE-2021-30117" }, { "178216": "CVE-2021-27038" }, { "178215": "CVE-2021-23405" }, { "178214": "CVE-2012-2666" }, { "178213": "CVE-2021-32752" }, { "178212": "CVE-2021-36154" }, { "178211": "CVE-2021-36153" }, { "178210": "CVE-2021-27036" }, { "178209": "CVE-2021-27034" }, { "178208": "CVE-2021-27033" }, { "178207": "CVE-2021-3637" }, { "178206": "CVE-2021-32972" }, { "178205": "CVE-2021-33012" }, { "178204": "CVE-2021-30118" }, { "178203": "CVE-2021-27039" }, { "178202": "CVE-2021-27037" }, { "178201": "CVE-2021-27035" }, { "178200": "CVE-2021-3571" }, { "178199": "CVE-2021-36155" }, { "178198": "CVE-2020-22535" }, { "178197": "CVE-2021-29712" }, { "178196": "CVE-2021-29730" }, { "178195": "CVE-2021-3570" }, { "178194": "CVE-2021-3612" }, { "178193": "CVE-2021-34110" }, { "178192": "CVE-2021-25438" }, { "178191": "CVE-2020-20585" }, { "178190": "CVE-2020-20584" }, { "178189": "CVE-2021-25442" }, { "178188": "CVE-2021-25441" }, { "178187": "CVE-2021-25440" }, { "178186": "CVE-2021-25439" }, { "178185": "CVE-2021-25433" }, { "178184": "CVE-2021-25432" }, { "178183": "CVE-2021-25431" }, { "178182": "CVE-2021-25430" }, { "178181": "CVE-2021-25429" }, { "178180": "CVE-2021-25427" }, { "178179": "CVE-2021-25426" }, { "178178": "CVE-2021-21794" }, { "178177": "CVE-2021-21793" }, { "178176": "CVE-2021-21779" }, { "178175": "CVE-2021-25437" }, { "178174": "CVE-2021-25436" }, { "178173": "CVE-2021-25435" }, { "178172": "CVE-2021-25434" }, { "178171": "CVE-2021-25428" }, { "178170": "CVE-2020-23580" }, { "178169": "CVE-2021-34616" }, { "178168": "CVE-2021-34615" }, { "178167": "CVE-2021-34614" }, { "178166": "CVE-2021-34613" }, { "178165": "CVE-2021-34612" }, { "178164": "CVE-2021-34611" }, { "178163": "CVE-2021-34610" }, { "178162": "CVE-2021-34609" }, { "178161": "CVE-2021-29152" }, { "178160": "CVE-2021-29151" }, { "178159": "CVE-2021-29150" }, { "178158": "CVE-2021-21806" }, { "178157": "CVE-2020-28598" }, { "178156": "CVE-2020-20217" }, { "178155": "CVE-2020-20586" }, { "178154": "CVE-2020-20363" }, { "178153": "CVE-2020-20582" }, { "178152": "CVE-2020-20583" }, { "178151": "CVE-2021-29711" }, { "178150": "CVE-2021-1607" }, { "178149": "CVE-2021-1606" }, { "178148": "CVE-2021-1605" }, { "178147": "CVE-2021-1604" }, { "178146": "CVE-2021-1603" }, { "178145": "CVE-2021-1598" }, { "178144": "CVE-2021-1597" }, { "178143": "CVE-2021-1596" }, { "178142": "CVE-2021-1595" }, { "178141": "CVE-2021-1575" }, { "178140": "CVE-2020-18741" }, { "178139": "CVE-2021-1562" }, { "178138": "CVE-2021-1585" }, { "178137": "CVE-2021-1576" }, { "178136": "CVE-2021-1574" }, { "178135": "CVE-2021-1359" }, { "178134": "CVE-2021-32461" }, { "178133": "CVE-2021-31817" }, { "178132": "CVE-2021-31816" }, { "178131": "CVE-2021-21821" }, { "178130": "CVE-2021-32462" }, { "178129": "CVE-2021-28809" }, { "178128": "CVE-2020-23700" }, { "178127": "CVE-2021-36217" }, { "178126": "CVE-2021-36212" }, { "178125": "CVE-2021-32521" }, { "178124": "CVE-2021-28931" }, { "178123": "CVE-2021-22225" }, { "178122": "CVE-2021-22224" }, { "178121": "CVE-2021-21789" }, { "178120": "CVE-2021-21788" }, { "178119": "CVE-2021-21787" }, { "178118": "CVE-2021-32715" }, { "178117": "CVE-2021-32714" }, { "178116": "CVE-2021-21807" }, { "178115": "CVE-2021-21775" }, { "178114": "CVE-2021-35451" }, { "178113": "CVE-2021-32520" }, { "178112": "CVE-2021-32515" }, { "178111": "CVE-2021-26274" }, { "178110": "CVE-2021-26273" }, { "178109": "CVE-2021-22231" }, { "178108": "CVE-2021-22227" }, { "178107": "CVE-2021-21786" }, { "178106": "CVE-2020-25925" }, { "178105": "CVE-2020-24038" }, { "178104": "CVE-2021-32538" }, { "178103": "CVE-2021-32537" }, { "178102": "CVE-2021-34430" }, { "178101": "CVE-2021-33221" }, { "178100": "CVE-2021-33220" }, { "178099": "CVE-2021-33219" }, { "178098": "CVE-2021-33218" }, { "178097": "CVE-2021-33216" }, { "178096": "CVE-2021-33215" }, { "178095": "CVE-2021-32535" }, { "178094": "CVE-2021-32534" }, { "178093": "CVE-2021-32533" }, { "178092": "CVE-2021-32532" }, { "178091": "CVE-2021-32531" }, { "178090": "CVE-2021-32530" }, { "178089": "CVE-2021-32529" }, { "178088": "CVE-2021-32527" }, { "178087": "CVE-2021-32525" }, { "178086": "CVE-2021-32524" }, { "178085": "CVE-2021-32523" }, { "178084": "CVE-2021-32519" }, { "178083": "CVE-2021-32518" }, { "178082": "CVE-2021-32517" }, { "178081": "CVE-2021-32516" }, { "178080": "CVE-2021-32513" }, { "178079": "CVE-2021-32512" }, { "178078": "CVE-2021-32511" }, { "178077": "CVE-2021-32510" }, { "178076": "CVE-2021-32509" }, { "178075": "CVE-2021-32508" }, { "178074": "CVE-2021-32507" }, { "178073": "CVE-2021-32506" }, { "178072": "CVE-2021-31925" }, { "178071": "CVE-2021-22233" }, { "178070": "CVE-2020-25868" }, { "178069": "CVE-2020-20225" }, { "178068": "CVE-2020-20216" }, { "178067": "CVE-2020-20215" }, { "178066": "CVE-2020-20213" }, { "178065": "CVE-2020-20212" }, { "178064": "CVE-2020-20211" }, { "178063": "CVE-2021-26039" }, { "178062": "CVE-2021-26035" }, { "178061": "CVE-2021-33217" }, { "178060": "CVE-2021-32528" }, { "178059": "CVE-2021-32526" }, { "178058": "CVE-2021-32514" }, { "178057": "CVE-2021-26036" }, { "178056": "CVE-2021-25952" }, { "178055": "CVE-2021-22555" }, { "178054": "CVE-2021-22230" }, { "178053": "CVE-2021-32522" }, { "178052": "CVE-2021-26038" }, { "178051": "CVE-2020-24142" }, { "178050": "CVE-2020-24149" }, { "178049": "CVE-2020-24148" }, { "178048": "CVE-2020-24147" }, { "178047": "CVE-2021-34627" }, { "178046": "CVE-2021-34626" }, { "178045": "CVE-2021-34625" }, { "178044": "CVE-2021-34620" }, { "178043": "CVE-2020-24146" }, { "178042": "CVE-2020-24145" }, { "178041": "CVE-2020-24143" }, { "178040": "CVE-2020-23702" }, { "178039": "CVE-2021-29759" }, { "178038": "CVE-2021-26037" }, { "178037": "CVE-2021-20474" }, { "178036": "CVE-2021-20379" }, { "178035": "CVE-2021-20378" }, { "178034": "CVE-2021-20417" }, { "178033": "CVE-2021-20416" }, { "178032": "CVE-2021-20415" }, { "178031": "CVE-2021-34624" }, { "178030": "CVE-2021-34623" }, { "178029": "CVE-2021-34622" }, { "178028": "CVE-2021-34621" }, { "178027": "CVE-2020-24144" }, { "178026": "CVE-2020-24141" }, { "178025": "CVE-2021-20777" }, { "178024": "CVE-2021-20776" }, { "178023": "CVE-2021-20739" }, { "178022": "CVE-2021-20738" }, { "178021": "CVE-2021-20780" }, { "178020": "CVE-2021-20779" }, { "178019": "CVE-2021-35440" }, { "178018": "CVE-2021-31771" }, { "178017": "CVE-2021-22232" }, { "178016": "CVE-2021-22226" }, { "178015": "CVE-2021-22223" }, { "178014": "CVE-2021-22229" }, { "178013": "CVE-2021-22228" }, { "178012": "CVE-2021-3598" }, { "178011": "CVE-2021-34190" }, { "178010": "CVE-2020-23697" }, { "178009": "CVE-2020-22251" }, { "178008": "CVE-2021-32821" }, { "178007": "CVE-2021-35039" }, { "178006": "CVE-2020-22249" }, { "178005": "CVE-2021-32740" }, { "178004": "CVE-2021-30116" }, { "178003": "CVE-2021-27930" }, { "178002": "CVE-2021-24005" }, { "178001": "CVE-2021-32559" }, { "178000": "CVE-2021-24388" }, { "177999": "CVE-2021-24494" }, { "177998": "CVE-2021-24405" }, { "177997": "CVE-2021-24389" }, { "177996": "CVE-2021-24407" }, { "177995": "CVE-2021-24386" }, { "177994": "CVE-2021-24451" }, { "177993": "CVE-2021-24406" }, { "177992": "CVE-2021-24387" }, { "177991": "CVE-2021-24375" }, { "177990": "CVE-2021-24384" }, { "177989": "CVE-2021-32233" }, { "177970": "CVE-2021-36158" }, { "177969": "CVE-2021-35331" }, { "177968": "CVE-2020-26763" }, { "177967": "CVE-2021-23401" }, { "177966": "CVE-2021-33192" }, { "177965": "CVE-2020-36416" }, { "177964": "CVE-2020-36415" }, { "177963": "CVE-2020-36414" }, { "177962": "CVE-2020-36413" }, { "177961": "CVE-2020-36412" }, { "177960": "CVE-2020-36411" }, { "177959": "CVE-2020-36410" }, { "177958": "CVE-2020-36409" }, { "177957": "CVE-2020-36408" }, { "177956": "CVE-2021-32735" }, { "177955": "CVE-2020-36397" }, { "177954": "CVE-2020-36396" }, { "177953": "CVE-2020-36395" }, { "177952": "CVE-2021-36146" }, { "177951": "CVE-2021-36145" }, { "177950": "CVE-2021-36144" }, { "177949": "CVE-2021-36143" }, { "177948": "CVE-2021-34807" }, { "177947": "CVE-2021-33889" }, { "177946": "CVE-2021-32738" }, { "177945": "CVE-2021-31874" }, { "177944": "CVE-2021-35197" }, { "177943": "CVE-2021-23403" }, { "177942": "CVE-2021-23402" }, { "177941": "CVE-2021-35207" }, { "177940": "CVE-2021-36131" }, { "177939": "CVE-2021-36130" }, { "177938": "CVE-2021-32639" }, { "177937": "CVE-2021-36148" }, { "177936": "CVE-2021-36147" }, { "177935": "CVE-2021-35209" }, { "177934": "CVE-2021-35208" }, { "177933": "CVE-2021-36129" }, { "177932": "CVE-2021-36128" }, { "177931": "CVE-2021-36127" }, { "177930": "CVE-2021-36126" }, { "177929": "CVE-2021-36125" }, { "177928": "CVE-2021-36132" }, { "177927": "CVE-2021-3613" }, { "177926": "CVE-2021-3606" }, { "177925": "CVE-2020-36399" }, { "177924": "CVE-2020-36398" }, { "177923": "CVE-2020-23194" }, { "177922": "CVE-2020-23192" }, { "177921": "CVE-2020-23190" }, { "177920": "CVE-2020-23185" }, { "177919": "CVE-2020-23184" }, { "177918": "CVE-2020-23181" }, { "177917": "CVE-2020-23179" }, { "177916": "CVE-2021-27950" }, { "177915": "CVE-2020-23182" }, { "177914": "CVE-2020-23178" }, { "177913": "CVE-2021-32737" }, { "177912": "CVE-2021-35042" }, { "177911": "CVE-2021-27412" }, { "177910": "CVE-2021-35029" }, { "177909": "CVE-2021-27455" }, { "177908": "CVE-2021-26920" }, { "177907": "CVE-2020-23205" }, { "177906": "CVE-2021-32730" }, { "177905": "CVE-2020-23219" }, { "177904": "CVE-2021-27661" }, { "177903": "CVE-2020-27362" }, { "177902": "CVE-2020-27361" }, { "177901": "CVE-2021-32731" }, { "177900": "CVE-2021-35337" }, { "177899": "CVE-2021-27660" }, { "177898": "CVE-2021-32729" }, { "177897": "CVE-2021-28127" }, { "177896": "CVE-2020-23217" }, { "177895": "CVE-2020-23214" }, { "177894": "CVE-2020-23209" }, { "177893": "CVE-2020-23208" }, { "177892": "CVE-2020-23207" }, { "177891": "CVE-2021-28424" }, { "177890": "CVE-2020-4935" }, { "177889": "CVE-2021-28423" }, { "177888": "CVE-2020-4902" }, { "177887": "CVE-2021-31813" }, { "177886": "CVE-2021-35336" }, { "177885": "CVE-2021-27477" }, { "177884": "CVE-2021-22344" }, { "177883": "CVE-2021-22343" }, { "177882": "CVE-2020-9158" }, { "177881": "CVE-2021-22347" }, { "177880": "CVE-2021-34527" }, { "177879": "CVE-2021-20752" }, { "177878": "CVE-2021-20778" }, { "177877": "CVE-2021-21675" }, { "177876": "CVE-2021-21672" }, { "177875": "CVE-2021-31721" }, { "177874": "CVE-2021-25951" }, { "177873": "CVE-2021-21676" }, { "177872": "CVE-2021-21674" }, { "177871": "CVE-2021-21673" }, { "177870": "CVE-2021-36089" }, { "177869": "CVE-2021-36088" }, { "177868": "CVE-2021-36083" }, { "177867": "CVE-2021-36082" }, { "177866": "CVE-2021-36081" }, { "177865": "CVE-2021-28803" }, { "177864": "CVE-2020-36407" }, { "177863": "CVE-2020-36406" }, { "177862": "CVE-2020-36404" }, { "177861": "CVE-2020-36403" }, { "177860": "CVE-2020-36400" }, { "177859": "CVE-2019-25049" }, { "177858": "CVE-2019-25048" }, { "177857": "CVE-2018-25018" }, { "177856": "CVE-2018-25017" }, { "177855": "CVE-2017-20006" }, { "177854": "CVE-2021-3630" }, { "177853": "CVE-2021-35956" }, { "177852": "CVE-2020-36196" }, { "177851": "CVE-2020-36194" }, { "177850": "CVE-2021-36087" }, { "177849": "CVE-2021-36086" }, { "177848": "CVE-2021-36085" }, { "177847": "CVE-2021-36084" }, { "177846": "CVE-2021-28804" }, { "177845": "CVE-2021-28802" }, { "177844": "CVE-2020-36405" }, { "177843": "CVE-2020-36402" }, { "177842": "CVE-2020-36401" }, { "177841": "CVE-2021-36080" }, { "177840": "CVE-2021-34075" }, { "177839": "CVE-2021-32736" }, { "177838": "CVE-2021-27902" }, { "177837": "CVE-2021-22380" }, { "177836": "CVE-2021-22376" }, { "177835": "CVE-2021-22375" }, { "177834": "CVE-2021-22374" }, { "177833": "CVE-2021-22373" }, { "177832": "CVE-2021-22372" }, { "177831": "CVE-2021-22371" }, { "177830": "CVE-2021-22370" }, { "177829": "CVE-2021-22368" }, { "177828": "CVE-2021-22367" }, { "177827": "CVE-2021-22352" }, { "177826": "CVE-2021-22351" }, { "177825": "CVE-2021-22349" }, { "177824": "CVE-2021-22345" }, { "177823": "CVE-2021-22326" }, { "177822": "CVE-2021-21671" }, { "177821": "CVE-2021-21670" }, { "177820": "CVE-2021-34383" }, { "177819": "CVE-2021-34379" }, { "177818": "CVE-2021-28993" }, { "177817": "CVE-2021-22369" }, { "177816": "CVE-2021-22354" }, { "177815": "CVE-2021-22346" }, { "177814": "CVE-2021-22323" }, { "177813": "CVE-2021-20107" }, { "177812": "CVE-2021-34385" }, { "177811": "CVE-2021-34384" }, { "177810": "CVE-2021-34382" }, { "177809": "CVE-2021-34375" }, { "177808": "CVE-2021-34374" }, { "177807": "CVE-2021-30648" }, { "177806": "CVE-2021-35973" }, { "177805": "CVE-2021-35970" }, { "177804": "CVE-2021-22350" }, { "177803": "CVE-2021-22348" }, { "177802": "CVE-2021-34381" }, { "177801": "CVE-2021-34380" }, { "177800": "CVE-2021-34378" }, { "177799": "CVE-2021-34377" }, { "177798": "CVE-2021-34376" }, { "177797": "CVE-2021-27903" }, { "177796": "CVE-2021-22353" }, { "177795": "CVE-2021-20461" }, { "177794": "CVE-2021-28693" }, { "177793": "CVE-2021-28692" }, { "177792": "CVE-2021-34373" }, { "177791": "CVE-2021-35971" }, { "177790": "CVE-2021-35474" }, { "177789": "CVE-2021-25321" }, { "177788": "CVE-2021-32567" }, { "177787": "CVE-2021-32566" }, { "177786": "CVE-2019-18906" }, { "177785": "CVE-2021-20102" }, { "177784": "CVE-2021-35959" }, { "177783": "CVE-2021-35958" }, { "177782": "CVE-2021-29481" }, { "177781": "CVE-2020-18066" }, { "177780": "CVE-2021-31531" }, { "177779": "CVE-2021-22545" }, { "177778": "CVE-2021-32721" }, { "177777": "CVE-2021-29480" }, { "177776": "CVE-2021-21871" }, { "177775": "CVE-2021-20101" }, { "177774": "CVE-2021-20079" }, { "177773": "CVE-2021-34824" }, { "177772": "CVE-2021-32990" }, { "177771": "CVE-2021-32988" }, { "177770": "CVE-2021-31160" }, { "177769": "CVE-2021-23400" }, { "177768": "CVE-2020-7871" }, { "177767": "CVE-2020-7870" }, { "177766": "CVE-2021-28830" }, { "177765": "CVE-2021-23275" }, { "177764": "CVE-2021-22338" }, { "177763": "CVE-2021-22439" }, { "177762": "CVE-2021-22329" }, { "177761": "CVE-2021-22119" }, { "177760": "CVE-2021-34550" }, { "177759": "CVE-2021-34549" }, { "177758": "CVE-2021-32992" }, { "177757": "CVE-2021-31530" }, { "177756": "CVE-2021-31515" }, { "177755": "CVE-2021-35941" }, { "177754": "CVE-2021-22341" }, { "177753": "CVE-2021-22340" }, { "177752": "CVE-2021-29485" }, { "177751": "CVE-2021-20490" }, { "177750": "CVE-2021-20103" }, { "177749": "CVE-2021-20580" }, { "177748": "CVE-2021-20105" }, { "177747": "CVE-2020-21394" }, { "177746": "CVE-2021-20477" }, { "177745": "CVE-2021-20104" }, { "177744": "CVE-2021-31514" }, { "177743": "CVE-2021-31513" }, { "177742": "CVE-2021-31512" }, { "177741": "CVE-2021-31511" }, { "177740": "CVE-2021-31510" }, { "177739": "CVE-2021-31509" }, { "177738": "CVE-2021-31508" }, { "177737": "CVE-2021-31507" }, { "177736": "CVE-2021-29479" }, { "177735": "CVE-2020-7869" }, { "177734": "CVE-2021-31505" }, { "177733": "CVE-2021-31516" }, { "177732": "CVE-2021-31506" }, { "177731": "CVE-2020-7868" }, { "177730": "CVE-2021-32565" }, { "177729": "CVE-2021-27577" }, { "177728": "CVE-2021-28690" }, { "177727": "CVE-2021-28691" }, { "177726": "CVE-2021-31838" }, { "177725": "CVE-2021-34548" }, { "177724": "CVE-2021-33503" }, { "177723": "CVE-2020-21142" }, { "177722": "CVE-2020-23715" }, { "177721": "CVE-2020-23710" }, { "177720": "CVE-2021-21084" }, { "177719": "CVE-2021-35523" }, { "177718": "CVE-2021-34254" }, { "177717": "CVE-2021-28556" }, { "177716": "CVE-2021-35525" }, { "177715": "CVE-2021-35303" }, { "177714": "CVE-2021-35299" }, { "177713": "CVE-2021-35298" }, { "177712": "CVE-2021-1134" }, { "177711": "CVE-2021-32723" }, { "177710": "CVE-2021-28585" }, { "177709": "CVE-2021-28584" }, { "177708": "CVE-2021-28563" }, { "177707": "CVE-2021-21083" }, { "177706": "CVE-2021-32719" }, { "177705": "CVE-2021-35456" }, { "177704": "CVE-2021-35302" }, { "177703": "CVE-2021-35301" }, { "177702": "CVE-2021-35300" }, { "177701": "CVE-2021-28586" }, { "177700": "CVE-2021-28583" }, { "177699": "CVE-2021-28562" }, { "177698": "CVE-2021-32718" }, { "177697": "CVE-2021-32722" }, { "177696": "CVE-2021-32720" }, { "177695": "CVE-2020-22609" }, { "177694": "CVE-2020-20640" }, { "177693": "CVE-2020-22608" }, { "177692": "CVE-2020-22607" }, { "177691": "CVE-2020-23711" }, { "177690": "CVE-2021-34187" }, { "177689": "CVE-2021-29751" }, { "177688": "CVE-2021-20494" }, { "177687": "CVE-2021-29775" }, { "177686": "CVE-2021-20574" }, { "177685": "CVE-2021-20573" }, { "177684": "CVE-2021-20572" }, { "177683": "CVE-2021-20413" }, { "177682": "CVE-2021-29693" }, { "177681": "CVE-2021-28587" }, { "177680": "CVE-2021-28623" }, { "177679": "CVE-2021-28597" }, { "177678": "CVE-2021-28579" }, { "177677": "CVE-2021-28570" }, { "177676": "CVE-2021-28588" }, { "177675": "CVE-2021-28576" }, { "177674": "CVE-2021-28575" }, { "177673": "CVE-2021-28574" }, { "177672": "CVE-2021-28573" }, { "177671": "CVE-2021-21102" }, { "177670": "CVE-2021-21101" }, { "177669": "CVE-2021-21099" }, { "177668": "CVE-2021-21098" }, { "177667": "CVE-2021-21090" }, { "177666": "CVE-2021-29157" }, { "177665": "CVE-2021-33515" }, { "177664": "CVE-2021-32496" }, { "177663": "CVE-2021-31337" }, { "177662": "CVE-2020-28200" }, { "177661": "CVE-2020-15303" }, { "177660": "CVE-2021-35514" }, { "177659": "CVE-2021-20100" }, { "177658": "CVE-2021-20099" }, { "177657": "CVE-2021-23399" }, { "177656": "CVE-2021-20749" }, { "177655": "CVE-2021-20745" }, { "177654": "CVE-2021-35513" }, { "177653": "CVE-2021-20751" }, { "177652": "CVE-2021-20750" }, { "177651": "CVE-2021-20740" }, { "177650": "CVE-2021-20746" }, { "177649": "CVE-2021-20257" }, { "177648": "CVE-2021-3416" }, { "177647": "CVE-2021-35501" }, { "177646": "CVE-2021-32702" }, { "177645": "CVE-2021-35502" }, { "177644": "CVE-2021-33536" }, { "177643": "CVE-2021-33534" }, { "177642": "CVE-2021-33529" }, { "177641": "CVE-2021-21005" }, { "177640": "CVE-2021-21004" }, { "177639": "CVE-2021-21003" }, { "177638": "CVE-2021-21002" }, { "177637": "CVE-2021-34185" }, { "177636": "CVE-2021-34184" }, { "177635": "CVE-2021-34183" }, { "177634": "CVE-2021-33895" }, { "177633": "CVE-2021-33539" }, { "177632": "CVE-2021-34427" }, { "177631": "CVE-2021-34074" }, { "177630": "CVE-2021-33541" }, { "177629": "CVE-2021-33540" }, { "177628": "CVE-2021-33538" }, { "177627": "CVE-2021-33533" }, { "177626": "CVE-2021-33532" }, { "177625": "CVE-2021-33531" }, { "177624": "CVE-2021-33530" }, { "177623": "CVE-2021-33528" }, { "177622": "CVE-2021-1073" }, { "177621": "CVE-2021-25654" }, { "177620": "CVE-2021-33537" }, { "177619": "CVE-2021-33535" }, { "177618": "CVE-2021-33542" }, { "177617": "CVE-2021-29677" }, { "177616": "CVE-2021-29676" }, { "177615": "CVE-2020-4610" }, { "177614": "CVE-2020-4609" }, { "177613": "CVE-2021-20583" }, { "177612": "CVE-2021-3314" }, { "177611": "CVE-2021-35050" }, { "177610": "CVE-2021-35049" }, { "177609": "CVE-2021-35048" }, { "177608": "CVE-2021-27043" }, { "177607": "CVE-2021-27042" }, { "177606": "CVE-2020-26801" }, { "177605": "CVE-2021-35047" }, { "177604": "CVE-2021-31615" }, { "177603": "CVE-2021-27041" }, { "177602": "CVE-2021-28958" }, { "177601": "CVE-2021-27040" }, { "177600": "CVE-2021-35475" }, { "177599": "CVE-2020-18668" }, { "177598": "CVE-2021-23398" }, { "177597": "CVE-2020-21783" }, { "177596": "CVE-2020-18664" }, { "177595": "CVE-2021-33604" }, { "177594": "CVE-2021-29958" }, { "177593": "CVE-2021-29956" }, { "177592": "CVE-2021-29952" }, { "177591": "CVE-2021-29948" }, { "177590": "CVE-2021-21574" }, { "177589": "CVE-2021-21573" }, { "177588": "CVE-2021-21572" }, { "177587": "CVE-2021-3500" }, { "177586": "CVE-2021-33004" }, { "177585": "CVE-2021-33002" }, { "177584": "CVE-2021-32493" }, { "177583": "CVE-2021-32492" }, { "177582": "CVE-2021-32491" }, { "177581": "CVE-2021-32490" }, { "177580": "CVE-2020-17759" }, { "177579": "CVE-2020-17752" }, { "177578": "CVE-2021-33346" }, { "177577": "CVE-2021-32704" }, { "177576": "CVE-2021-31412" }, { "177575": "CVE-2021-29961" }, { "177574": "CVE-2021-29960" }, { "177573": "CVE-2021-29959" }, { "177572": "CVE-2021-29957" }, { "177571": "CVE-2021-29955" }, { "177570": "CVE-2021-29950" }, { "177569": "CVE-2021-29949" }, { "177568": "CVE-2021-29946" }, { "177567": "CVE-2021-27659" }, { "177566": "CVE-2021-27658" }, { "177565": "CVE-2021-24002" }, { "177564": "CVE-2021-24001" }, { "177563": "CVE-2021-23999" }, { "177562": "CVE-2021-23998" }, { "177561": "CVE-2021-23996" }, { "177560": "CVE-2021-23994" }, { "177559": "CVE-2021-23993" }, { "177558": "CVE-2021-23992" }, { "177557": "CVE-2021-23991" }, { "177556": "CVE-2020-21785" }, { "177555": "CVE-2020-18667" }, { "177554": "CVE-2020-18665" }, { "177553": "CVE-2021-35448" }, { "177552": "CVE-2021-32717" }, { "177551": "CVE-2021-32716" }, { "177550": "CVE-2021-32713" }, { "177549": "CVE-2021-32711" }, { "177548": "CVE-2021-32710" }, { "177547": "CVE-2021-32709" }, { "177546": "CVE-2021-33348" }, { "177545": "CVE-2021-29964" }, { "177544": "CVE-2021-29963" }, { "177543": "CVE-2021-33000" }, { "177542": "CVE-2021-32712" }, { "177541": "CVE-2020-17753" }, { "177540": "CVE-2021-31649" }, { "177539": "CVE-2021-29945" }, { "177538": "CVE-2021-24000" }, { "177537": "CVE-2021-23997" }, { "177536": "CVE-2021-23995" }, { "177535": "CVE-2021-21571" }, { "177534": "CVE-2021-26585" }, { "177533": "CVE-2021-29954" }, { "177532": "CVE-2021-29965" }, { "177531": "CVE-2020-18671" }, { "177530": "CVE-2020-18670" }, { "177529": "CVE-2020-4885" }, { "177528": "CVE-2021-29777" }, { "177527": "CVE-2021-29703" }, { "177526": "CVE-2021-20579" }, { "177525": "CVE-2020-4945" }, { "177524": "CVE-2021-29962" }, { "177523": "CVE-2021-29968" }, { "177522": "CVE-2021-29953" }, { "177521": "CVE-2021-29944" }, { "177520": "CVE-2020-21788" }, { "177519": "CVE-2020-21784" }, { "177518": "CVE-2020-28097" }, { "177517": "CVE-2020-21787" }, { "177516": "CVE-2020-21786" }, { "177515": "CVE-2021-32708" }, { "177514": "CVE-2021-29966" }, { "177513": "CVE-2021-29947" }, { "177512": "CVE-2020-18663" }, { "177511": "CVE-2020-18661" }, { "177510": "CVE-2020-18662" }, { "177509": "CVE-2021-29967" }, { "177508": "CVE-2021-21737" }, { "177507": "CVE-2021-25655" }, { "177506": "CVE-2021-25651" }, { "177505": "CVE-2021-25650" }, { "177504": "CVE-2021-25649" }, { "177503": "CVE-2021-25656" }, { "177502": "CVE-2021-25653" }, { "177501": "CVE-2021-25652" }, { "177500": "CVE-2020-7862" }, { "177499": "CVE-2021-28800" }, { "177498": "CVE-2021-25923" }, { "177497": "CVE-2020-23962" }, { "177496": "CVE-2021-21809" }, { "177495": "CVE-2021-34071" }, { "177494": "CVE-2021-34070" }, { "177493": "CVE-2021-34069" }, { "177492": "CVE-2021-34068" }, { "177491": "CVE-2021-34067" }, { "177490": "CVE-2021-29620" }, { "177489": "CVE-2021-35041" }, { "177488": "CVE-2021-20019" }, { "177487": "CVE-2021-2322" }, { "177486": "CVE-2021-32823" }, { "177485": "CVE-2020-18657" }, { "177484": "CVE-2020-18659" }, { "177483": "CVE-2020-18658" }, { "177482": "CVE-2020-18660" }, { "177476": "CVE-2021-35210" }, { "177475": "CVE-2021-31585" }, { "177474": "CVE-2021-31586" }, { "177473": "CVE-2021-29086" }, { "177472": "CVE-2021-29085" }, { "177471": "CVE-2021-29084" }, { "177470": "CVE-2021-27649" }, { "177469": "CVE-2021-21998" }, { "177468": "CVE-2021-29087" }, { "177467": "CVE-2020-20389" }, { "177466": "CVE-2021-28977" }, { "177465": "CVE-2020-20391" }, { "177464": "CVE-2021-35438" }, { "177463": "CVE-2021-33624" }, { "177462": "CVE-2021-21999" }, { "177461": "CVE-2020-20392" }, { "177460": "CVE-2021-28976" }, { "177459": "CVE-2021-22365" }, { "177458": "CVE-2021-22383" }, { "177457": "CVE-2021-22377" }, { "177456": "CVE-2021-22366" }, { "177455": "CVE-2021-22361" }, { "177454": "CVE-2021-22382" }, { "177453": "CVE-2020-36394" }, { "177452": "CVE-2021-34397" }, { "177451": "CVE-2021-34396" }, { "177450": "CVE-2021-34394" }, { "177449": "CVE-2021-34392" }, { "177448": "CVE-2021-34391" }, { "177447": "CVE-2021-34390" }, { "177446": "CVE-2021-34372" }, { "177445": "CVE-2021-32701" }, { "177444": "CVE-2021-22378" }, { "177443": "CVE-2021-22342" }, { "177442": "CVE-2021-32699" }, { "177441": "CVE-2021-34393" }, { "177440": "CVE-2021-32700" }, { "177439": "CVE-2021-3044" }, { "177438": "CVE-2021-34395" }, { "177437": "CVE-2021-22363" }, { "177436": "CVE-2021-32644" }, { "177435": "CVE-2020-18654" }, { "177434": "CVE-2021-35045" }, { "177433": "CVE-2010-4264" }, { "177432": "CVE-2021-0550" }, { "177431": "CVE-2021-0548" }, { "177430": "CVE-2021-0547" }, { "177429": "CVE-2021-0546" }, { "177428": "CVE-2021-0545" }, { "177427": "CVE-2021-0544" }, { "177426": "CVE-2021-0543" }, { "177425": "CVE-2021-0540" }, { "177424": "CVE-2021-0539" }, { "177423": "CVE-2021-0538" }, { "177422": "CVE-2021-0537" }, { "177421": "CVE-2021-0536" }, { "177420": "CVE-2021-35206" }, { "177419": "CVE-2021-34428" }, { "177418": "CVE-2021-34244" }, { "177417": "CVE-2021-34243" }, { "177416": "CVE-2020-15732" }, { "177415": "CVE-2010-4266" }, { "177414": "CVE-2021-0608" }, { "177413": "CVE-2021-0607" }, { "177412": "CVE-2021-0606" }, { "177411": "CVE-2021-0552" }, { "177410": "CVE-2021-0549" }, { "177409": "CVE-2021-0542" }, { "177408": "CVE-2021-0541" }, { "177407": "CVE-2010-2525" }, { "177406": "CVE-2021-35046" }, { "177405": "CVE-2021-0551" }, { "177404": "CVE-2020-18647" }, { "177403": "CVE-2021-0605" }, { "177402": "CVE-2021-0553" }, { "177401": "CVE-2020-18648" }, { "177400": "CVE-2020-22167" }, { "177399": "CVE-2020-22175" }, { "177398": "CVE-2020-22174" }, { "177397": "CVE-2020-22173" }, { "177396": "CVE-2020-22172" }, { "177395": "CVE-2020-22171" }, { "177394": "CVE-2020-22170" }, { "177393": "CVE-2020-22169" }, { "177392": "CVE-2020-22168" }, { "177391": "CVE-2020-22166" }, { "177390": "CVE-2020-22165" }, { "177389": "CVE-2020-22164" }, { "177388": "CVE-2020-18646" }, { "177387": "CVE-2020-22176" }, { "177386": "CVE-2010-4816" }, { "177385": "CVE-2010-3300" }, { "177384": "CVE-2021-0571" }, { "177383": "CVE-2021-0570" }, { "177382": "CVE-2021-0568" }, { "177381": "CVE-2021-0565" }, { "177380": "CVE-2021-0564" }, { "177379": "CVE-2021-0535" }, { "177378": "CVE-2021-0534" }, { "177377": "CVE-2021-0572" }, { "177376": "CVE-2021-0569" }, { "177375": "CVE-2021-0567" }, { "177374": "CVE-2021-0566" }, { "177373": "CVE-2021-0563" }, { "177372": "CVE-2021-0562" }, { "177371": "CVE-2021-0561" }, { "177370": "CVE-2021-0556" }, { "177369": "CVE-2021-0554" }, { "177368": "CVE-2021-0559" }, { "177367": "CVE-2021-0558" }, { "177366": "CVE-2021-0557" }, { "177365": "CVE-2021-0555" }, { "177364": "CVE-2021-30800" }, { "177363": "CVE-2021-28684" }, { "177362": "CVE-2021-0511" }, { "177361": "CVE-2021-35066" }, { "177360": "CVE-2021-28833" }, { "177359": "CVE-2021-0533" }, { "177358": "CVE-2021-0532" }, { "177357": "CVE-2021-0531" }, { "177356": "CVE-2021-0530" }, { "177355": "CVE-2021-0529" }, { "177354": "CVE-2021-0528" }, { "177353": "CVE-2021-0527" }, { "177352": "CVE-2021-0526" }, { "177351": "CVE-2021-0525" }, { "177350": "CVE-2021-0520" }, { "177349": "CVE-2021-0513" }, { "177348": "CVE-2021-0510" }, { "177347": "CVE-2021-0509" }, { "177346": "CVE-2021-0508" }, { "177345": "CVE-2021-0506" }, { "177344": "CVE-2021-0505" }, { "177343": "CVE-2021-0478" }, { "177342": "CVE-2019-25047" }, { "177341": "CVE-2021-20742" }, { "177340": "CVE-2021-34389" }, { "177339": "CVE-2021-21422" }, { "177338": "CVE-2018-25016" }, { "177337": "CVE-2021-20741" }, { "177336": "CVE-2021-20733" }, { "177335": "CVE-2021-35196" }, { "177334": "CVE-2021-29337" }, { "177333": "CVE-2021-0523" }, { "177332": "CVE-2021-0521" }, { "177331": "CVE-2021-0512" }, { "177330": "CVE-2021-20744" }, { "177329": "CVE-2021-20743" }, { "177328": "CVE-2021-20737" }, { "177327": "CVE-2021-20736" }, { "177326": "CVE-2021-20735" }, { "177325": "CVE-2021-34388" }, { "177324": "CVE-2021-34387" }, { "177323": "CVE-2021-34386" }, { "177322": "CVE-2021-32698" }, { "177321": "CVE-2021-29063" }, { "177320": "CVE-2021-29061" }, { "177319": "CVE-2020-27511" }, { "177318": "CVE-2010-1435" }, { "177317": "CVE-2010-1434" }, { "177316": "CVE-2010-1433" }, { "177315": "CVE-2021-29060" }, { "177314": "CVE-2021-29059" }, { "177313": "CVE-2020-22390" }, { "177312": "CVE-2021-20734" }, { "177311": "CVE-2010-1432" }, { "177310": "CVE-2021-0522" }, { "177309": "CVE-2021-0517" }, { "177308": "CVE-2021-0516" }, { "177307": "CVE-2021-0507" }, { "177306": "CVE-2021-0504" }, { "177305": "CVE-2021-32697" }, { "177304": "CVE-2021-33572" }, { "177303": "CVE-2021-24367" }, { "177302": "CVE-2021-24339" }, { "177301": "CVE-2021-24338" }, { "177300": "CVE-2021-24373" }, { "177299": "CVE-2021-24372" }, { "177298": "CVE-2021-24369" }, { "177297": "CVE-2021-24364" }, { "177296": "CVE-2021-24378" }, { "177295": "CVE-2021-24374" }, { "177294": "CVE-2021-24366" }, { "177293": "CVE-2021-24361" }, { "177292": "CVE-2021-24379" }, { "177291": "CVE-2021-24377" }, { "177290": "CVE-2021-24383" }, { "177289": "CVE-2021-24370" }, { "177288": "CVE-2020-19511" }, { "177287": "CVE-2020-19510" }, { "177286": "CVE-2021-24376" }, { "177285": "CVE-2021-26461" }, { "177284": "CVE-2020-21517" }, { "177283": "CVE-2020-21130" }, { "177282": "CVE-2021-31769" }, { "177281": "CVE-2020-20470" }, { "177280": "CVE-2020-20474" }, { "177279": "CVE-2020-20473" }, { "177278": "CVE-2020-20471" }, { "177277": "CVE-2020-20469" }, { "177276": "CVE-2020-20472" }, { "177275": "CVE-2020-20468" }, { "177274": "CVE-2020-20466" }, { "177273": "CVE-2020-20467" }, { "177272": "CVE-2021-24368" }, { "177271": "CVE-2021-30762" }, { "177270": "CVE-2021-30761" }, { "177269": "CVE-2021-30737" }, { "177268": "CVE-2021-30757" }, { "177267": "CVE-2021-21669" }, { "177266": "CVE-2021-33186" }, { "177265": "CVE-2021-33185" }, { "177264": "CVE-2021-32956" }, { "177263": "CVE-2021-26834" }, { "177262": "CVE-2021-34815" }, { "177261": "CVE-2021-33347" }, { "177260": "CVE-2021-32536" }, { "177259": "CVE-2021-31664" }, { "177258": "CVE-2021-31662" }, { "177257": "CVE-2021-31661" }, { "177256": "CVE-2021-31660" }, { "177255": "CVE-2021-31272" }, { "177254": "CVE-2021-3604" }, { "177253": "CVE-2021-32954" }, { "177252": "CVE-2021-26835" }, { "177251": "CVE-2021-23846" }, { "177249": "CVE-2021-33824" }, { "177248": "CVE-2021-33823" }, { "177247": "CVE-2021-33822" }, { "177246": "CVE-2021-30557" }, { "177245": "CVE-2021-30556" }, { "177244": "CVE-2021-30555" }, { "177243": "CVE-2021-30554" }, { "177242": "CVE-2021-33820" }, { "177241": "CVE-2021-33818" }, { "177240": "CVE-2021-31663" }, { "177239": "CVE-2021-21410" }, { "177238": "CVE-2021-21282" }, { "177237": "CVE-2021-21279" }, { "177236": "CVE-2021-21257" }, { "177235": "CVE-2021-21281" }, { "177234": "CVE-2021-21280" }, { "177233": "CVE-2021-32696" }, { "177232": "CVE-2021-23845" }, { "177231": "CVE-2020-18442" }, { "177230": "CVE-2021-33577" }, { "177229": "CVE-2021-33576" }, { "177228": "CVE-2021-21997" }, { "177227": "CVE-2021-34810" }, { "177226": "CVE-2021-34809" }, { "177225": "CVE-2021-34553" }, { "177224": "CVE-2021-34811" }, { "177223": "CVE-2021-34808" }, { "177222": "CVE-2021-34812" }, { "177220": "CVE-2021-32694" }, { "177219": "CVE-2020-36389" }, { "177218": "CVE-2021-32426" }, { "177217": "CVE-2021-32424" }, { "177216": "CVE-2021-32575" }, { "177215": "CVE-2020-36388" }, { "177214": "CVE-2021-32695" }, { "177213": "CVE-2021-32693" }, { "177212": "CVE-2021-33557" }, { "177211": "CVE-2020-35373" }, { "177210": "CVE-2020-19202" }, { "177209": "CVE-2021-23396" }, { "177208": "CVE-2021-32681" }, { "177207": "CVE-2013-20002" }, { "177206": "CVE-2021-29706" }, { "177205": "CVE-2021-31521" }, { "177204": "CVE-2021-34825" }, { "177203": "CVE-2021-0143" }, { "177202": "CVE-2021-32952" }, { "177201": "CVE-2021-32950" }, { "177200": "CVE-2021-32948" }, { "177199": "CVE-2021-32946" }, { "177198": "CVE-2021-32940" }, { "177197": "CVE-2021-32938" }, { "177196": "CVE-2021-32936" }, { "177195": "CVE-2021-31818" }, { "177194": "CVE-2021-32944" }, { "177193": "CVE-2021-32582" }, { "177192": "CVE-2021-21777" }, { "177191": "CVE-2021-3603" }, { "177190": "CVE-2021-32078" }, { "177189": "CVE-2020-25414" }, { "177188": "CVE-2021-32245" }, { "177187": "CVE-2021-34201" }, { "177186": "CVE-2021-34203" }, { "177185": "CVE-2021-32659" }, { "177184": "CVE-2021-32244" }, { "177183": "CVE-2021-32691" }, { "177182": "CVE-2021-32690" }, { "177181": "CVE-2021-32243" }, { "177180": "CVE-2021-31477" }, { "177179": "CVE-2021-31476" }, { "177178": "CVE-2020-25754" }, { "177177": "CVE-2020-25753" }, { "177176": "CVE-2020-25752" }, { "177175": "CVE-2021-34202" }, { "177174": "CVE-2021-34813" }, { "177173": "CVE-2021-34204" }, { "177172": "CVE-2020-25755" }, { "177171": "CVE-2020-22212" }, { "177170": "CVE-2020-22211" }, { "177169": "CVE-2020-22210" }, { "177168": "CVE-2020-22209" }, { "177167": "CVE-2020-22208" }, { "177166": "CVE-2020-22203" }, { "177165": "CVE-2020-22206" }, { "177164": "CVE-2020-22205" }, { "177163": "CVE-2020-22204" }, { "177162": "CVE-2021-1568" }, { "177161": "CVE-2021-1567" }, { "177159": "CVE-2021-1570" }, { "177158": "CVE-2021-1569" }, { "177157": "CVE-2021-34551" }, { "177156": "CVE-2021-1524" }, { "177152": "CVE-2021-1566" }, { "177151": "CVE-2021-1395" }, { "177150": "CVE-2021-1571" }, { "177149": "CVE-2021-1543" }, { "177148": "CVE-2021-1542" }, { "177147": "CVE-2021-1541" }, { "177146": "CVE-2021-21668" }, { "177145": "CVE-2021-21667" }, { "177144": "CVE-2020-35762" }, { "177143": "CVE-2021-33813" }, { "177142": "CVE-2021-32612" }, { "177141": "CVE-2021-32033" }, { "177140": "CVE-2020-35759" }, { "177139": "CVE-2021-32928" }, { "177138": "CVE-2021-31159" }, { "177137": "CVE-2021-27487" }, { "177136": "CVE-2021-27485" }, { "177135": "CVE-2021-27483" }, { "177134": "CVE-2021-27481" }, { "177133": "CVE-2021-27479" }, { "177132": "CVE-2020-35761" }, { "177131": "CVE-2020-24939" }, { "177130": "CVE-2021-34801" }, { "177129": "CVE-2021-31857" }, { "177128": "CVE-2021-28979" }, { "177127": "CVE-2021-27489" }, { "177126": "CVE-2021-20094" }, { "177125": "CVE-2021-34803" }, { "177124": "CVE-2021-22914" }, { "177123": "CVE-2020-8300" }, { "177122": "CVE-2020-8299" }, { "177121": "CVE-2020-27339" }, { "177120": "CVE-2021-20093" }, { "177119": "CVE-2021-34683" }, { "177118": "CVE-2021-30468" }, { "177117": "CVE-2021-20567" }, { "177116": "CVE-2020-35760" }, { "177115": "CVE-2020-22200" }, { "177114": "CVE-2020-22199" }, { "177113": "CVE-2020-22198" }, { "177112": "CVE-2021-27610" }, { "177111": "CVE-2021-20566" }, { "177110": "CVE-2021-20488" }, { "177109": "CVE-2021-20483" }, { "177108": "CVE-2020-22201" }, { "177107": "CVE-2020-20444" }, { "177106": "CVE-2021-29702" }, { "177105": "CVE-2021-21441" }, { "177104": "CVE-2020-9493" }, { "177103": "CVE-2021-32676" }, { "177102": "CVE-2021-32685" }, { "177101": "CVE-2021-3535" }, { "177100": "CVE-2021-32623" }, { "177099": "CVE-2021-28815" }, { "177098": "CVE-2021-28858" }, { "177097": "CVE-2021-3592" }, { "177096": "CVE-2021-33622" }, { "177095": "CVE-2021-32683" }, { "177094": "CVE-2021-28857" }, { "177093": "CVE-2021-23395" }, { "177092": "CVE-2020-21052" }, { "177092": "CVE-2020-21316" }, { "177091": "CVE-2021-33887" }, { "177090": "CVE-2021-3595" }, { "177089": "CVE-2021-3594" }, { "177088": "CVE-2021-3593" }, { "177087": "CVE-2021-34170" }, { "177086": "CVE-2021-34129" }, { "177085": "CVE-2021-24037" }, { "177084": "CVE-2020-7864" }, { "177083": "CVE-2021-31500" }, { "177082": "CVE-2021-31499" }, { "177081": "CVE-2021-31496" }, { "177080": "CVE-2021-31495" }, { "177079": "CVE-2021-31494" }, { "177078": "CVE-2021-31493" }, { "177077": "CVE-2021-31492" }, { "177076": "CVE-2021-31491" }, { "177075": "CVE-2021-31490" }, { "177074": "CVE-2021-31489" }, { "177073": "CVE-2021-31488" }, { "177072": "CVE-2021-31487" }, { "177071": "CVE-2021-31486" }, { "177070": "CVE-2021-31485" }, { "177069": "CVE-2021-31484" }, { "177068": "CVE-2021-31483" }, { "177067": "CVE-2021-31482" }, { "177066": "CVE-2021-31481" }, { "177065": "CVE-2021-31480" }, { "177064": "CVE-2021-31479" }, { "177063": "CVE-2021-31478" }, { "177062": "CVE-2021-27388" }, { "177061": "CVE-2021-31502" }, { "177060": "CVE-2021-31501" }, { "177059": "CVE-2021-31498" }, { "177058": "CVE-2021-31497" }, { "177057": "CVE-2020-5000" }, { "177056": "CVE-2020-29215" }, { "177055": "CVE-2021-34128" }, { "177054": "CVE-2020-29214" }, { "177053": "CVE-2021-31618" }, { "177052": "CVE-2021-27887" }, { "177051": "CVE-2021-0467" }, { "177050": "CVE-2021-32684" }, { "177049": "CVE-2021-0324" }, { "177048": "CVE-2021-26845" }, { "177047": "CVE-2021-20027" }, { "177046": "CVE-2021-21557" }, { "177045": "CVE-2021-21556" }, { "177044": "CVE-2021-21555" }, { "177043": "CVE-2021-21554" }, { "177042": "CVE-2021-27196" }, { "177041": "CVE-2021-24350" }, { "177040": "CVE-2021-24349" }, { "177039": "CVE-2021-24357" }, { "177038": "CVE-2021-24351" }, { "177037": "CVE-2021-24346" }, { "177036": "CVE-2021-24360" }, { "177035": "CVE-2021-24359" }, { "177034": "CVE-2021-24358" }, { "177033": "CVE-2021-24356" }, { "177032": "CVE-2021-24354" }, { "177031": "CVE-2021-24353" }, { "177030": "CVE-2021-24352" }, { "177029": "CVE-2021-24348" }, { "177028": "CVE-2021-24345" }, { "177027": "CVE-2021-24341" }, { "177026": "CVE-2021-24382" }, { "177025": "CVE-2021-24355" }, { "177024": "CVE-2021-34693" }, { "177023": "CVE-2021-32682" }, { "177022": "CVE-2021-24347" }, { "177021": "CVE-2021-21439" }, { "177017": "CVE-2021-23394" }, { "177016": "CVE-2021-34682" }, { "177015": "CVE-2021-31812" }, { "177014": "CVE-2021-31811" }, { "177012": "CVE-2021-0472" }, { "177011": "CVE-2021-22766" }, { "177010": "CVE-2021-22175" }, { "177009": "CVE-2021-0498" }, { "177008": "CVE-2021-0497" }, { "177007": "CVE-2021-0496" }, { "177006": "CVE-2021-0495" }, { "177005": "CVE-2021-0494" }, { "177004": "CVE-2021-0493" }, { "177003": "CVE-2021-0492" }, { "177002": "CVE-2021-0491" }, { "177001": "CVE-2021-0490" }, { "177000": "CVE-2021-0489" }, { "176999": "CVE-2021-0487" }, { "176998": "CVE-2021-0485" }, { "176997": "CVE-2021-0482" }, { "176996": "CVE-2021-0481" }, { "176995": "CVE-2021-0477" }, { "176994": "CVE-2021-0476" }, { "176993": "CVE-2021-25423" }, { "176992": "CVE-2021-25422" }, { "176991": "CVE-2021-25421" }, { "176990": "CVE-2021-25420" }, { "176989": "CVE-2021-25415" }, { "176988": "CVE-2021-25414" }, { "176987": "CVE-2021-25413" }, { "176986": "CVE-2021-25412" }, { "176985": "CVE-2021-25410" }, { "176984": "CVE-2021-25409" }, { "176983": "CVE-2021-25406" }, { "176982": "CVE-2021-25405" }, { "176981": "CVE-2021-25397" }, { "176980": "CVE-2021-25395" }, { "176979": "CVE-2021-25393" }, { "176978": "CVE-2021-25392" }, { "176977": "CVE-2021-25389" }, { "176976": "CVE-2021-32930" }, { "176975": "CVE-2021-28213" }, { "176974": "CVE-2021-28211" }, { "176973": "CVE-2021-22905" }, { "176972": "CVE-2021-32555" }, { "176971": "CVE-2021-32554" }, { "176970": "CVE-2021-32553" }, { "176969": "CVE-2021-32552" }, { "176968": "CVE-2021-32551" }, { "176967": "CVE-2021-32550" }, { "176966": "CVE-2021-32549" }, { "176965": "CVE-2021-32548" }, { "176964": "CVE-2021-32547" }, { "176963": "CVE-2021-21382" }, { "176962": "CVE-2021-34679" }, { "176961": "CVE-2021-32557" }, { "176960": "CVE-2021-32556" }, { "176959": "CVE-2021-3256" }, { "176958": "CVE-2021-22897" }, { "176957": "CVE-2021-22896" }, { "176956": "CVE-2021-22895" }, { "176955": "CVE-2021-22764" }, { "176954": "CVE-2021-22763" }, { "176953": "CVE-2021-22749" }, { "176952": "CVE-2021-21833" }, { "176951": "CVE-2021-21824" }, { "176950": "CVE-2021-21808" }, { "176949": "CVE-2021-21795" }, { "176948": "CVE-2021-25425" }, { "176947": "CVE-2021-25424" }, { "176946": "CVE-2021-25419" }, { "176945": "CVE-2021-25418" }, { "176944": "CVE-2021-25417" }, { "176943": "CVE-2021-25407" }, { "176942": "CVE-2021-25404" }, { "176941": "CVE-2021-25403" }, { "176940": "CVE-2021-25402" }, { "176939": "CVE-2021-25401" }, { "176938": "CVE-2021-25400" }, { "176937": "CVE-2021-25399" }, { "176936": "CVE-2021-25398" }, { "176935": "CVE-2021-25394" }, { "176934": "CVE-2021-25391" }, { "176933": "CVE-2021-25390" }, { "176932": "CVE-2021-25388" }, { "176931": "CVE-2021-25387" }, { "176930": "CVE-2021-25386" }, { "176929": "CVE-2021-25385" }, { "176928": "CVE-2021-25384" }, { "176927": "CVE-2021-25383" }, { "176926": "CVE-2021-33205" }, { "176925": "CVE-2021-3013" }, { "176924": "CVE-2021-22913" }, { "176923": "CVE-2021-22912" }, { "176922": "CVE-2021-0484" }, { "176921": "CVE-2021-0480" }, { "176920": "CVE-2021-25416" }, { "176919": "CVE-2021-34540" }, { "176918": "CVE-2021-26829" }, { "176917": "CVE-2021-32932" }, { "176916": "CVE-2021-28210" }, { "176915": "CVE-2021-27410" }, { "176914": "CVE-2021-27408" }, { "176913": "CVE-2021-23211" }, { "176912": "CVE-2021-23205" }, { "176911": "CVE-2021-23204" }, { "176910": "CVE-2021-23182" }, { "176909": "CVE-2021-23140" }, { "176908": "CVE-2021-23136" }, { "176907": "CVE-2021-22906" }, { "176906": "CVE-2021-22898" }, { "176905": "CVE-2021-22769" }, { "176904": "CVE-2021-22751" }, { "176903": "CVE-2021-22181" }, { "176902": "CVE-2021-26995" }, { "176901": "CVE-2021-25408" }, { "176900": "CVE-2021-25396" }, { "176899": "CVE-2021-22768" }, { "176898": "CVE-2021-22767" }, { "176897": "CVE-2021-22765" }, { "176896": "CVE-2019-9475" }, { "176895": "CVE-2021-25411" }, { "176894": "CVE-2021-23230" }, { "176893": "CVE-2021-22915" }, { "176892": "CVE-2021-22760" }, { "176891": "CVE-2021-22759" }, { "176890": "CVE-2021-22758" }, { "176889": "CVE-2021-22754" }, { "176888": "CVE-2021-22753" }, { "176887": "CVE-2021-22752" }, { "176886": "CVE-2021-22750" }, { "176885": "CVE-2021-0475" }, { "176884": "CVE-2021-0474" }, { "176883": "CVE-2021-0473" }, { "176882": "CVE-2021-0466" }, { "176881": "CVE-2020-7860" }, { "176880": "CVE-2021-26993" }, { "176879": "CVE-2021-26828" }, { "176878": "CVE-2021-28687" }, { "176877": "CVE-2021-22762" }, { "176876": "CVE-2021-22761" }, { "176875": "CVE-2021-22757" }, { "176874": "CVE-2021-22756" }, { "176873": "CVE-2021-22755" }, { "176872": "CVE-2021-20591" }, { "176871": "CVE-2021-26996" }, { "176870": "CVE-2021-22904" }, { "176869": "CVE-2021-22902" }, { "176868": "CVE-2020-13663" }, { "176867": "CVE-2020-13688" }, { "176866": "CVE-2021-22903" }, { "176865": "CVE-2021-20396" }, { "176864": "CVE-2021-22901" }, { "176863": "CVE-2020-5003" }, { "176862": "CVE-2021-27200" }, { "176861": "CVE-2021-28689" }, { "176860": "CVE-2021-29754" }, { "176859": "CVE-2021-26997" }, { "176858": "CVE-2021-24035" }, { "176857": "CVE-2021-23393" }, { "176856": "CVE-2020-23323" }, { "176855": "CVE-2020-23322" }, { "176854": "CVE-2020-23321" }, { "176853": "CVE-2020-23320" }, { "176852": "CVE-2020-23314" }, { "176851": "CVE-2020-23313" }, { "176850": "CVE-2020-23311" }, { "176849": "CVE-2020-23310" }, { "176848": "CVE-2020-23309" }, { "176847": "CVE-2020-23308" }, { "176846": "CVE-2020-23306" }, { "176845": "CVE-2020-23303" }, { "176844": "CVE-2020-23302" }, { "176843": "CVE-2021-28801" }, { "176842": "CVE-2021-26199" }, { "176841": "CVE-2021-26198" }, { "176840": "CVE-2021-26197" }, { "176839": "CVE-2021-26195" }, { "176838": "CVE-2021-26194" }, { "176837": "CVE-2021-25684" }, { "176836": "CVE-2020-23319" }, { "176835": "CVE-2020-23312" }, { "176834": "CVE-2021-28814" }, { "176833": "CVE-2021-28805" }, { "176832": "CVE-2021-25683" }, { "176831": "CVE-2021-25682" }, { "176827": "CVE-2021-34546" }, { "176826": "CVE-2021-31840" }, { "176825": "CVE-2021-31839" }, { "176824": "CVE-2020-24668" }, { "176823": "CVE-2020-24663" }, { "176822": "CVE-2021-27347" }, { "176821": "CVE-2021-23022" }, { "176820": "CVE-2021-20329" }, { "176819": "CVE-2020-24671" }, { "176818": "CVE-2020-24667" }, { "176817": "CVE-2021-34557" }, { "176816": "CVE-2021-33031" }, { "176815": "CVE-2021-27345" }, { "176814": "CVE-2020-25467" }, { "176813": "CVE-2021-21666" }, { "176812": "CVE-2021-21665" }, { "176811": "CVE-2021-31659" }, { "176810": "CVE-2021-34547" }, { "176809": "CVE-2021-21664" }, { "176808": "CVE-2021-21663" }, { "176807": "CVE-2021-21662" }, { "176806": "CVE-2021-21661" }, { "176805": "CVE-2020-24662" }, { "176804": "CVE-2019-25046" }, { "176803": "CVE-2021-31929" }, { "176802": "CVE-2021-31928" }, { "176801": "CVE-2021-31927" }, { "176800": "CVE-2021-31658" }, { "176799": "CVE-2021-31538" }, { "176798": "CVE-2021-23023" }, { "176797": "CVE-2021-21736" }, { "176796": "CVE-2021-21735" }, { "176795": "CVE-2021-34555" }, { "176794": "CVE-2021-30553" }, { "176793": "CVE-2021-30552" }, { "176792": "CVE-2021-30551" }, { "176791": "CVE-2021-30550" }, { "176790": "CVE-2021-30549" }, { "176789": "CVE-2021-30548" }, { "176788": "CVE-2021-30547" }, { "176787": "CVE-2021-30546" }, { "176786": "CVE-2021-30545" }, { "176785": "CVE-2021-30544" }, { "176784": "CVE-2021-3040" }, { "176783": "CVE-2021-20293" }, { "176782": "CVE-2021-20081" }, { "176781": "CVE-2021-3041" }, { "176780": "CVE-2021-34539" }, { "176779": "CVE-2021-3039" }, { "176778": "CVE-2021-25949" }, { "176777": "CVE-2021-25948" }, { "176776": "CVE-2021-23024" }, { "176775": "CVE-2021-34363" }, { "176774": "CVE-2021-31997" }, { "176773": "CVE-2021-25322" }, { "176772": "CVE-2021-31998" }, { "176771": "CVE-2021-3588" }, { "176770": "CVE-2020-13938" }, { "176769": "CVE-2021-30641" }, { "176768": "CVE-2021-26691" }, { "176767": "CVE-2021-26690" }, { "176766": "CVE-2020-13950" }, { "176765": "CVE-2019-17567" }, { "176764": "CVE-2020-35452" }, { "176763": "CVE-2021-23854" }, { "176762": "CVE-2021-23848" }, { "176761": "CVE-2021-0112" }, { "176760": "CVE-2021-0108" }, { "176759": "CVE-2021-0106" }, { "176758": "CVE-2021-0104" }, { "176757": "CVE-2021-0102" }, { "176756": "CVE-2021-0100" }, { "176755": "CVE-2021-0098" }, { "176754": "CVE-2021-0095" }, { "176753": "CVE-2021-0094" }, { "176752": "CVE-2021-0090" }, { "176751": "CVE-2021-0086" }, { "176750": "CVE-2021-0077" }, { "176749": "CVE-2021-0074" }, { "176748": "CVE-2021-0073" }, { "176747": "CVE-2021-0067" }, { "176746": "CVE-2021-0058" }, { "176745": "CVE-2021-0057" }, { "176744": "CVE-2021-0056" }, { "176743": "CVE-2021-0055" }, { "176742": "CVE-2021-0054" }, { "176741": "CVE-2021-0052" }, { "176740": "CVE-2021-0051" }, { "176739": "CVE-2020-8704" }, { "176738": "CVE-2020-8703" }, { "176737": "CVE-2020-8702" }, { "176736": "CVE-2020-8700" }, { "176735": "CVE-2020-8670" }, { "176734": "CVE-2020-24516" }, { "176733": "CVE-2020-24515" }, { "176732": "CVE-2020-24514" }, { "176731": "CVE-2020-24509" }, { "176730": "CVE-2020-24486" }, { "176729": "CVE-2020-24475" }, { "176728": "CVE-2020-24473" }, { "176727": "CVE-2020-12360" }, { "176726": "CVE-2020-12359" }, { "176725": "CVE-2020-12358" }, { "176724": "CVE-2020-12357" }, { "176723": "CVE-2020-12295" }, { "176722": "CVE-2020-12294" }, { "176721": "CVE-2020-12292" }, { "176720": "CVE-2020-12290" }, { "176719": "CVE-2020-12289" }, { "176718": "CVE-2020-12288" }, { "176717": "CVE-2021-34370" }, { "176716": "CVE-2021-31837" }, { "176715": "CVE-2021-33833" }, { "176714": "CVE-2021-33359" }, { "176713": "CVE-2021-33358" }, { "176712": "CVE-2021-29049" }, { "176711": "CVE-2021-0134" }, { "176710": "CVE-2021-0133" }, { "176709": "CVE-2021-0113" }, { "176708": "CVE-2021-0101" }, { "176707": "CVE-2021-0097" }, { "176706": "CVE-2021-0070" }, { "176705": "CVE-2020-27383" }, { "176704": "CVE-2020-24474" }, { "176703": "CVE-2021-33829" }, { "176702": "CVE-2021-33668" }, { "176701": "CVE-2021-32942" }, { "176700": "CVE-2021-30133" }, { "176699": "CVE-2021-29995" }, { "176698": "CVE-2021-26314" }, { "176697": "CVE-2021-26313" }, { "176696": "CVE-2021-23853" }, { "176695": "CVE-2021-23852" }, { "176694": "CVE-2020-27384" }, { "176693": "CVE-2020-15387" }, { "176692": "CVE-2020-15385" }, { "176691": "CVE-2020-15383" }, { "176690": "CVE-2020-15381" }, { "176689": "CVE-2020-15380" }, { "176688": "CVE-2020-15378" }, { "176687": "CVE-2021-0089" }, { "176686": "CVE-2021-0001" }, { "176685": "CVE-2020-24513" }, { "176684": "CVE-2020-24512" }, { "176683": "CVE-2020-24507" }, { "176682": "CVE-2020-24506" }, { "176681": "CVE-2020-12296" }, { "176680": "CVE-2020-12293" }, { "176679": "CVE-2020-12291" }, { "176678": "CVE-2021-33669" }, { "176677": "CVE-2020-15377" }, { "176676": "CVE-2021-33393" }, { "176675": "CVE-2021-0132" }, { "176674": "CVE-2021-0131" }, { "176673": "CVE-2021-0129" }, { "176672": "CVE-2021-0105" }, { "176671": "CVE-2021-3533" }, { "176670": "CVE-2021-3532" }, { "176669": "CVE-2021-34369" }, { "176668": "CVE-2021-33842" }, { "176667": "CVE-2021-31832" }, { "176666": "CVE-2021-27615" }, { "176665": "CVE-2021-23847" }, { "176664": "CVE-2020-15386" }, { "176663": "CVE-2020-15384" }, { "176662": "CVE-2020-15379" }, { "176661": "CVE-2020-24511" }, { "176660": "CVE-2021-33666" }, { "176659": "CVE-2021-33356" }, { "176658": "CVE-2021-33841" }, { "176657": "CVE-2021-33662" }, { "176656": "CVE-2021-33661" }, { "176655": "CVE-2021-33660" }, { "176654": "CVE-2021-33659" }, { "176653": "CVE-2021-3196" }, { "176652": "CVE-2021-27643" }, { "176651": "CVE-2021-27642" }, { "176650": "CVE-2021-27641" }, { "176649": "CVE-2021-27640" }, { "176648": "CVE-2021-27639" }, { "176647": "CVE-2021-27638" }, { "176646": "CVE-2021-27627" }, { "176645": "CVE-2021-27626" }, { "176644": "CVE-2021-27625" }, { "176643": "CVE-2021-33357" }, { "176642": "CVE-2021-32677" }, { "176641": "CVE-2021-33894" }, { "176640": "CVE-2020-24489" }, { "176639": "CVE-2021-27624" }, { "176638": "CVE-2021-27623" }, { "176637": "CVE-2021-27622" }, { "176636": "CVE-2021-27620" }, { "176635": "CVE-2021-27637" }, { "176634": "CVE-2021-33664" }, { "176633": "CVE-2020-15382" }, { "176632": "CVE-2021-21490" }, { "176631": "CVE-2021-33665" }, { "176630": "CVE-2021-33663" }, { "176629": "CVE-2021-27635" }, { "176628": "CVE-2021-27634" }, { "176627": "CVE-2021-27633" }, { "176626": "CVE-2021-27632" }, { "176625": "CVE-2021-27631" }, { "176624": "CVE-2021-27630" }, { "176623": "CVE-2021-27629" }, { "176622": "CVE-2021-27628" }, { "176621": "CVE-2021-27621" }, { "176620": "CVE-2021-27607" }, { "176619": "CVE-2021-27606" }, { "176618": "CVE-2021-27597" }, { "176617": "CVE-2021-21473" }, { "176616": "CVE-2021-20732" }, { "176615": "CVE-2021-34364" }, { "176614": "CVE-2021-20728" }, { "176613": "CVE-2020-11178" }, { "176612": "CVE-2021-1937" }, { "176611": "CVE-2021-1900" }, { "176610": "CVE-2020-11306" }, { "176609": "CVE-2020-11304" }, { "176608": "CVE-2020-11292" }, { "176607": "CVE-2020-11291" }, { "176606": "CVE-2020-11266" }, { "176605": "CVE-2020-11262" }, { "176604": "CVE-2020-11261" }, { "176603": "CVE-2020-11260" }, { "176602": "CVE-2020-11259" }, { "176601": "CVE-2020-11258" }, { "176600": "CVE-2020-11257" }, { "176599": "CVE-2020-11256" }, { "176598": "CVE-2020-11250" }, { "176597": "CVE-2020-11241" }, { "176596": "CVE-2020-11240" }, { "176595": "CVE-2020-11239" }, { "176594": "CVE-2020-11238" }, { "176593": "CVE-2020-11235" }, { "176592": "CVE-2020-11233" }, { "176591": "CVE-2020-11182" }, { "176590": "CVE-2020-11176" }, { "176589": "CVE-2020-11165" }, { "176588": "CVE-2020-11161" }, { "176587": "CVE-2020-11159" }, { "176586": "CVE-2020-11134" }, { "176585": "CVE-2020-11126" }, { "176584": "CVE-2021-28169" }, { "176583": "CVE-2020-11298" }, { "176582": "CVE-2020-11267" }, { "176581": "CVE-2020-11265" }, { "176580": "CVE-2020-11160" }, { "176579": "CVE-2021-20730" }, { "176578": "CVE-2021-20731" }, { "176577": "CVE-2021-22116" }, { "176576": "CVE-2021-31343" }, { "176575": "CVE-2021-31342" }, { "176574": "CVE-2021-31340" }, { "176573": "CVE-2021-28293" }, { "176572": "CVE-2021-27399" }, { "176571": "CVE-2021-27390" }, { "176570": "CVE-2021-27387" }, { "176569": "CVE-2021-26474" }, { "176568": "CVE-2021-26473" }, { "176567": "CVE-2021-22219" }, { "176566": "CVE-2021-22213" }, { "176565": "CVE-2020-26138" }, { "176564": "CVE-2020-26136" }, { "176563": "CVE-2021-26945" }, { "176562": "CVE-2021-26260" }, { "176561": "CVE-2021-23215" }, { "176560": "CVE-2021-23169" }, { "176559": "CVE-2020-26517" }, { "176558": "CVE-2021-32658" }, { "176557": "CVE-2021-22220" }, { "176556": "CVE-2021-21558" }, { "176555": "CVE-2021-32015" }, { "176554": "CVE-2021-22214" }, { "176553": "CVE-2020-26516" }, { "176552": "CVE-2021-33712" }, { "176551": "CVE-2021-33203" }, { "176550": "CVE-2021-22217" }, { "176549": "CVE-2021-22216" }, { "176548": "CVE-2021-21559" }, { "176547": "CVE-2020-28713" }, { "176546": "CVE-2020-25817" }, { "176545": "CVE-2021-33176" }, { "176544": "CVE-2021-33175" }, { "176543": "CVE-2021-22218" }, { "176542": "CVE-2021-22215" }, { "176541": "CVE-2020-26515" }, { "176540": "CVE-2021-32673" }, { "176539": "CVE-2021-26472" }, { "176538": "CVE-2021-26471" }, { "176537": "CVE-2021-34280" }, { "176536": "CVE-2021-30357" }, { "176535": "CVE-2021-22212" }, { "176534": "CVE-2021-31807" }, { "176533": "CVE-2021-22221" }, { "176532": "CVE-2021-22549" }, { "176531": "CVE-2021-22548" }, { "176530": "CVE-2021-33190" }, { "176529": "CVE-2021-22550" }, { "176528": "CVE-2021-33571" }, { "176527": "CVE-2021-32674" }, { "176526": "CVE-2021-3564" }, { "176525": "CVE-2021-32106" }, { "176522": "CVE-2021-33742" }, { "176521": "CVE-2021-33741" }, { "176520": "CVE-2021-33739" }, { "176519": "CVE-2021-31985" }, { "176518": "CVE-2021-31983" }, { "176517": "CVE-2021-31980" }, { "176516": "CVE-2021-31978" }, { "176515": "CVE-2021-31977" }, { "176514": "CVE-2021-31976" }, { "176513": "CVE-2021-31975" }, { "176512": "CVE-2021-31974" }, { "176511": "CVE-2021-31973" }, { "176510": "CVE-2021-31972" }, { "176509": "CVE-2021-31971" }, { "176508": "CVE-2021-31970" }, { "176507": "CVE-2021-31969" }, { "176506": "CVE-2021-31968" }, { "176505": "CVE-2021-31967" }, { "176504": "CVE-2021-31966" }, { "176503": "CVE-2021-31965" }, { "176502": "CVE-2021-31964" }, { "176501": "CVE-2021-31963" }, { "176500": "CVE-2021-31962" }, { "176499": "CVE-2021-31960" }, { "176498": "CVE-2021-31959" }, { "176497": "CVE-2021-31958" }, { "176496": "CVE-2021-31957" }, { "176495": "CVE-2021-31956" }, { "176494": "CVE-2021-31955" }, { "176493": "CVE-2021-31954" }, { "176492": "CVE-2021-31953" }, { "176491": "CVE-2021-31952" }, { "176490": "CVE-2021-31951" }, { "176489": "CVE-2021-31950" }, { "176488": "CVE-2021-31949" }, { "176487": "CVE-2021-31948" }, { "176486": "CVE-2021-31946" }, { "176485": "CVE-2021-31945" }, { "176484": "CVE-2021-31944" }, { "176483": "CVE-2021-31943" }, { "176482": "CVE-2021-31942" }, { "176481": "CVE-2021-31941" }, { "176480": "CVE-2021-31940" }, { "176479": "CVE-2021-31939" }, { "176478": "CVE-2021-31938" }, { "176477": "CVE-2021-31201" }, { "176476": "CVE-2021-31199" }, { "176475": "CVE-2021-26420" }, { "176474": "CVE-2021-26414" }, { "176473": "CVE-2021-1675" }, { "176472": "CVE-2021-33560" }, { "176471": "CVE-2021-31738" }, { "176470": "CVE-2021-23392" }, { "176469": "CVE-2021-32670" }, { "176468": "CVE-2021-33896" }, { "176467": "CVE-2021-29621" }, { "176466": "CVE-2021-26080" }, { "176465": "CVE-2021-26079" }, { "176464": "CVE-2021-26078" }, { "176463": "CVE-2021-23391" }, { "176462": "CVE-2020-25716" }, { "176461": "CVE-2020-1742" }, { "176460": "CVE-2021-20259" }, { "176459": "CVE-2021-32671" }, { "176458": "CVE-2020-1750" }, { "176457": "CVE-2021-28811" }, { "176456": "CVE-2021-28810" }, { "176455": "CVE-2020-1690" }, { "176454": "CVE-2021-30543" }, { "176453": "CVE-2021-30542" }, { "176452": "CVE-2021-30529" }, { "176451": "CVE-2021-30527" }, { "176450": "CVE-2021-30526" }, { "176449": "CVE-2021-30525" }, { "176448": "CVE-2021-30524" }, { "176447": "CVE-2021-29504" }, { "176446": "CVE-2020-18265" }, { "176445": "CVE-2020-18264" }, { "176444": "CVE-2021-30536" }, { "176443": "CVE-2021-30535" }, { "176442": "CVE-2021-30530" }, { "176441": "CVE-2021-30523" }, { "176440": "CVE-2021-30522" }, { "176439": "CVE-2020-36387" }, { "176438": "CVE-2020-36386" }, { "176437": "CVE-2020-18268" }, { "176436": "CVE-2019-25045" }, { "176435": "CVE-2018-25015" }, { "176434": "CVE-2021-3277" }, { "176433": "CVE-2021-30539" }, { "176432": "CVE-2021-30538" }, { "176431": "CVE-2021-30537" }, { "176430": "CVE-2021-30534" }, { "176429": "CVE-2021-30533" }, { "176428": "CVE-2021-30532" }, { "176427": "CVE-2021-30531" }, { "176426": "CVE-2021-30540" }, { "176425": "CVE-2021-30528" }, { "176424": "CVE-2021-30521" }, { "176423": "CVE-2021-33904" }, { "176422": "CVE-2021-28382" }, { "176421": "CVE-2020-36384" }, { "176420": "CVE-2020-36383" }, { "176419": "CVE-2021-20699" }, { "176418": "CVE-2020-1719" }, { "176417": "CVE-2021-29099" }, { "176416": "CVE-2021-20698" }, { "176415": "CVE-2021-24343" }, { "176414": "CVE-2021-24344" }, { "176413": "CVE-2021-24342" }, { "176412": "CVE-2021-24336" }, { "176411": "CVE-2021-22222" }, { "176410": "CVE-2021-24340" }, { "176409": "CVE-2021-24337" }, { "176408": "CVE-2020-5008" }, { "176407": "CVE-2020-36385" }, { "176406": "CVE-2021-20517" }, { "176405": "CVE-2017-20005" }, { "176404": "CVE-2020-26885" }, { "176403": "CVE-2021-33879" }, { "176401": "CVE-2021-33898" }, { "176398": "CVE-2021-32198" }, { "176397": "CVE-2021-31701" }, { "176396": "CVE-2021-33881" }, { "176395": "CVE-2021-33880" }, { "176394": "CVE-2021-32641" }, { "176393": "CVE-2021-31249" }, { "176392": "CVE-2021-31250" }, { "176391": "CVE-2021-29500" }, { "176390": "CVE-2021-31252" }, { "176389": "CVE-2020-29324" }, { "176388": "CVE-2020-29323" }, { "176387": "CVE-2020-29322" }, { "176386": "CVE-2020-29321" }, { "176385": "CVE-2021-31251" }, { "176384": "CVE-2021-26928" }, { "176383": "CVE-2021-30519" }, { "176382": "CVE-2021-30520" }, { "176381": "CVE-2021-30511" }, { "176380": "CVE-2021-30509" }, { "176379": "CVE-2021-30508" }, { "176378": "CVE-2021-30518" }, { "176377": "CVE-2021-30517" }, { "176376": "CVE-2021-30516" }, { "176375": "CVE-2021-30515" }, { "176374": "CVE-2021-30514" }, { "176373": "CVE-2021-30513" }, { "176372": "CVE-2021-30512" }, { "176371": "CVE-2021-30510" }, { "176370": "CVE-2021-30506" }, { "176369": "CVE-2021-30507" }, { "176368": "CVE-2020-36139" }, { "176367": "CVE-2020-36140" }, { "176366": "CVE-2020-36142" }, { "176365": "CVE-2020-36141" }, { "176364": "CVE-2021-33054" }, { "176363": "CVE-2021-30475" }, { "176362": "CVE-2021-28091" }, { "176361": "CVE-2021-27657" }, { "176360": "CVE-2021-26994" }, { "176359": "CVE-2021-22516" }, { "176358": "CVE-2021-3565" }, { "176357": "CVE-2020-36382" }, { "176356": "CVE-2020-15077" }, { "176355": "CVE-2020-27302" }, { "176354": "CVE-2020-27301" }, { "176353": "CVE-2021-1536" }, { "176352": "CVE-2021-1544" }, { "176351": "CVE-2021-1537" }, { "176350": "CVE-2021-1527" }, { "176349": "CVE-2021-1526" }, { "176348": "CVE-2021-1503" }, { "176347": "CVE-2021-1564" }, { "176346": "CVE-2021-1563" }, { "176345": "CVE-2021-1502" }, { "176344": "CVE-2021-1528" }, { "176343": "CVE-2021-1540" }, { "176342": "CVE-2021-1539" }, { "176341": "CVE-2021-1525" }, { "176340": "CVE-2021-1517" }, { "176339": "CVE-2021-1538" }, { "176338": "CVE-2020-35971" }, { "176337": "CVE-2021-22334" }, { "176336": "CVE-2021-22316" }, { "176335": "CVE-2019-14584" }, { "176334": "CVE-2021-3469" }, { "176333": "CVE-2021-32660" }, { "176332": "CVE-2021-22333" }, { "176331": "CVE-2021-22324" }, { "176330": "CVE-2021-22322" }, { "176329": "CVE-2021-22313" }, { "176328": "CVE-2021-22308" }, { "176327": "CVE-2020-35972" }, { "176326": "CVE-2020-28469" }, { "176325": "CVE-2021-32661" }, { "176324": "CVE-2020-35970" }, { "176323": "CVE-2021-33840" }, { "176322": "CVE-2021-33839" }, { "176321": "CVE-2021-33838" }, { "176320": "CVE-2021-32666" }, { "176319": "CVE-2021-32665" }, { "176318": "CVE-2021-22337" }, { "176317": "CVE-2021-22336" }, { "176316": "CVE-2021-22317" }, { "176315": "CVE-2021-32662" }, { "176314": "CVE-2021-25947" }, { "176313": "CVE-2021-22335" }, { "176312": "CVE-2021-22325" }, { "176311": "CVE-2021-33815" }, { "176310": "CVE-2020-36007" }, { "176309": "CVE-2020-36006" }, { "176308": "CVE-2020-36005" }, { "176307": "CVE-2020-36004" }, { "176306": "CVE-2020-36009" }, { "176305": "CVE-2020-36008" }, { "176304": "CVE-2020-35973" }, { "176303": "CVE-2021-3489" }, { "176302": "CVE-2021-3491" }, { "176301": "CVE-2021-3490" }, { "176299": "CVE-2021-32460" }, { "176298": "CVE-2020-21005" }, { "176297": "CVE-2021-24023" }, { "176296": "CVE-2020-21003" }, { "176295": "CVE-2021-20380" }, { "176294": "CVE-2021-31830" }, { "176293": "CVE-2021-3569" }, { "176292": "CVE-2021-32923" }, { "176291": "CVE-2021-32926" }, { "176290": "CVE-2021-28848" }, { "176289": "CVE-2021-31831" }, { "176288": "CVE-2021-33806" }, { "176287": "CVE-2021-28847" }, { "176286": "CVE-2021-22130" }, { "176285": "CVE-2021-26584" }, { "176284": "CVE-2021-33805" }, { "176283": "CVE-2021-28806" }, { "176282": "CVE-2021-28807" }, { "176281": "CVE-2021-28812" }, { "176280": "CVE-2021-32625" }, { "176279": "CVE-2021-20348" }, { "176278": "CVE-2021-20347" }, { "176277": "CVE-2021-20346" }, { "176276": "CVE-2021-20345" }, { "176275": "CVE-2021-20343" }, { "176274": "CVE-2020-35441" }, { "176273": "CVE-2020-4732" }, { "176272": "CVE-2021-29670" }, { "176271": "CVE-2021-29668" }, { "176270": "CVE-2021-20338" }, { "176269": "CVE-2020-5030" }, { "176268": "CVE-2020-4977" }, { "176267": "CVE-2020-35442" }, { "176266": "CVE-2021-20371" }, { "176265": "CVE-2020-4495" }, { "176264": "CVE-2020-22056" }, { "176263": "CVE-2020-22054" }, { "176262": "CVE-2020-10771" }, { "176261": "CVE-2021-3468" }, { "176260": "CVE-2021-3546" }, { "176259": "CVE-2021-3544" }, { "176258": "CVE-2021-3529" }, { "176257": "CVE-2021-3522" }, { "176256": "CVE-2021-3499" }, { "176255": "CVE-2021-31921" }, { "176254": "CVE-2021-30474" }, { "176253": "CVE-2021-26707" }, { "176252": "CVE-2021-23896" }, { "176251": "CVE-2020-6950" }, { "176250": "CVE-2020-27661" }, { "176249": "CVE-2020-24870" }, { "176248": "CVE-2018-10195" }, { "176247": "CVE-2017-8761" }, { "176246": "CVE-2009-0948" }, { "176245": "CVE-2009-0947" }, { "176244": "CVE-2021-24012" }, { "176243": "CVE-2020-14336" }, { "176242": "CVE-2020-35514" }, { "176241": "CVE-2021-3545" }, { "176240": "CVE-2021-3538" }, { "176239": "CVE-2021-31855" }, { "176238": "CVE-2021-28678" }, { "176237": "CVE-2021-28677" }, { "176236": "CVE-2021-28676" }, { "176235": "CVE-2021-28675" }, { "176234": "CVE-2021-25288" }, { "176233": "CVE-2021-25287" }, { "176232": "CVE-2020-35510" }, { "176231": "CVE-2019-12067" }, { "176230": "CVE-2021-3520" }, { "176229": "CVE-2021-23895" }, { "176228": "CVE-2021-23894" }, { "176227": "CVE-2020-14340" }, { "176226": "CVE-2020-14326" }, { "176225": "CVE-2020-14317" }, { "176224": "CVE-2015-1877" }, { "176223": "CVE-2020-14380" }, { "176222": "CVE-2020-14388" }, { "176221": "CVE-2020-14371" }, { "176220": "CVE-2020-14335" }, { "176219": "CVE-2020-22051" }, { "176218": "CVE-2020-22049" }, { "176217": "CVE-2020-22048" }, { "176216": "CVE-2020-22046" }, { "176215": "CVE-2021-3530" }, { "176214": "CVE-2020-24862" }, { "176213": "CVE-2020-25362" }, { "176212": "CVE-2011-3656" }, { "176211": "CVE-2021-32652" }, { "176210": "CVE-2021-31643" }, { "176209": "CVE-2021-31641" }, { "176208": "CVE-2020-27377" }, { "176207": "CVE-2021-32657" }, { "176206": "CVE-2021-32656" }, { "176205": "CVE-2020-6641" }, { "176204": "CVE-2020-10743" }, { "176203": "CVE-2020-10742" }, { "176202": "CVE-2021-32655" }, { "176201": "CVE-2021-32653" }, { "176200": "CVE-2021-31642" }, { "176199": "CVE-2021-26111" }, { "176198": "CVE-2021-23388" }, { "176197": "CVE-2021-20306" }, { "176196": "CVE-2021-33184" }, { "176195": "CVE-2021-33183" }, { "176194": "CVE-2021-29088" }, { "176193": "CVE-2020-26670" }, { "176192": "CVE-2021-29089" }, { "176191": "CVE-2021-3516" }, { "176190": "CVE-2021-3495" }, { "176189": "CVE-2021-3412" }, { "176188": "CVE-2021-33180" }, { "176187": "CVE-2021-32654" }, { "176186": "CVE-2021-32651" }, { "176185": "CVE-2021-31684" }, { "176184": "CVE-2021-29092" }, { "176183": "CVE-2021-22123" }, { "176182": "CVE-2020-27748" }, { "176181": "CVE-2020-1920" }, { "176180": "CVE-2021-29091" }, { "176179": "CVE-2021-3543" }, { "176178": "CVE-2021-33181" }, { "176177": "CVE-2021-3424" }, { "176176": "CVE-2021-33182" }, { "176175": "CVE-2020-17541" }, { "176174": "CVE-2021-3425" }, { "176173": "CVE-2021-32647" }, { "176172": "CVE-2021-30181" }, { "176171": "CVE-2021-30180" }, { "176170": "CVE-2021-25640" }, { "176169": "CVE-2021-24333" }, { "176168": "CVE-2021-24328" }, { "176167": "CVE-2021-30179" }, { "176166": "CVE-2021-25641" }, { "176165": "CVE-2021-24331" }, { "176164": "CVE-2021-24329" }, { "176163": "CVE-2021-24322" }, { "176162": "CVE-2021-24313" }, { "176161": "CVE-2021-24310" }, { "176160": "CVE-2021-24309" }, { "176159": "CVE-2021-24335" }, { "176158": "CVE-2021-24320" }, { "176157": "CVE-2021-24319" }, { "176156": "CVE-2021-24317" }, { "176155": "CVE-2021-24316" }, { "176154": "CVE-2021-3515" }, { "176153": "CVE-2021-32027" }, { "176152": "CVE-2021-24321" }, { "176151": "CVE-2021-24318" }, { "176150": "CVE-2020-22044" }, { "176149": "CVE-2020-22043" }, { "176148": "CVE-2020-22041" }, { "176147": "CVE-2020-22040" }, { "176146": "CVE-2020-22039" }, { "176145": "CVE-2020-22038" }, { "176144": "CVE-2020-22037" }, { "176143": "CVE-2020-22036" }, { "176142": "CVE-2020-22035" }, { "176141": "CVE-2021-29665" }, { "176140": "CVE-2021-24312" }, { "176139": "CVE-2021-24311" }, { "176138": "CVE-2021-24330" }, { "176137": "CVE-2021-32924" }, { "176136": "CVE-2021-20575" }, { "176135": "CVE-2020-26669" }, { "176134": "CVE-2021-20576" }, { "176133": "CVE-2020-26693" }, { "176132": "CVE-2020-4354" }, { "176131": "CVE-2020-4300" }, { "176130": "CVE-2020-26668" }, { "176129": "CVE-2019-4730" }, { "176128": "CVE-2019-4653" }, { "176127": "CVE-2021-29740" }, { "176126": "CVE-2021-20585" }, { "176125": "CVE-2020-4520" }, { "176124": "CVE-2019-4724" }, { "176123": "CVE-2019-4723" }, { "176122": "CVE-2019-4722" }, { "176121": "CVE-2019-4471" }, { "176120": "CVE-2020-4561" }, { "176118": "CVE-2021-24334" }, { "176117": "CVE-2020-22042" }, { "176116": "CVE-2021-25932" }, { "176115": "CVE-2021-27828" }, { "176114": "CVE-2021-23021" }, { "176113": "CVE-2021-23020" }, { "176112": "CVE-2021-23019" }, { "176111": "CVE-2021-23018" }, { "176110": "CVE-2021-23017" }, { "176107": "CVE-2020-10666" }, { "176106": "CVE-2021-33790" }, { "176103": "CVE-2021-31703" }, { "176102": "CVE-2021-31702" }, { "176101": "CVE-2021-33564" }, { "176100": "CVE-2021-30461" }, { "176099": "CVE-2020-26642" }, { "176098": "CVE-2020-26641" }, { "176097": "CVE-2021-33623" }, { "176096": "CVE-2021-33587" }, { "176095": "CVE-2021-32621" }, { "176094": "CVE-2021-32620" }, { "176093": "CVE-2021-32619" }, { "176092": "CVE-2021-29507" }, { "176091": "CVE-2021-32646" }, { "176090": "CVE-2021-22519" }, { "176089": "CVE-2021-20267" }, { "176088": "CVE-2020-36375" }, { "176087": "CVE-2020-36374" }, { "176086": "CVE-2020-36373" }, { "176085": "CVE-2020-36372" }, { "176084": "CVE-2020-36371" }, { "176083": "CVE-2020-36370" }, { "176082": "CVE-2020-36369" }, { "176081": "CVE-2020-36368" }, { "176080": "CVE-2020-36367" }, { "176079": "CVE-2020-36366" }, { "176078": "CVE-2020-18392" }, { "176077": "CVE-2021-32616" }, { "176076": "CVE-2021-32635" }, { "176075": "CVE-2021-29505" }, { "176073": "CVE-2021-29492" }, { "176072": "CVE-2020-18395" }, { "176071": "CVE-2021-3514" }, { "176070": "CVE-2021-32637" }, { "176069": "CVE-2021-21734" }, { "176068": "CVE-2020-1729" }, { "176067": "CVE-2010-3843" }, { "176066": "CVE-2021-32642" }, { "176065": "CVE-2020-1716" }, { "176064": "CVE-2021-33620" }, { "176063": "CVE-2021-27032" }, { "176062": "CVE-2020-15782" }, { "176057": "CVE-2021-29629" }, { "176056": "CVE-2021-29628" }, { "176055": "CVE-2020-25715" }, { "176054": "CVE-2021-20195" }, { "176053": "CVE-2021-20278" }, { "176052": "CVE-2021-20240" }, { "176051": "CVE-2021-20236" }, { "176050": "CVE-2020-35505" }, { "176049": "CVE-2020-35504" }, { "176048": "CVE-2020-27847" }, { "176047": "CVE-2020-27826" }, { "176046": "CVE-2021-33591" }, { "176045": "CVE-2021-20201" }, { "176044": "CVE-2020-35506" }, { "176043": "CVE-2020-25710" }, { "176042": "CVE-2021-20237" }, { "176041": "CVE-2021-20239" }, { "176040": "CVE-2021-20292" }, { "176039": "CVE-2021-32540" }, { "176038": "CVE-2021-32542" }, { "176037": "CVE-2021-32539" }, { "176036": "CVE-2021-32543" }, { "176035": "CVE-2021-32541" }, { "176034": "CVE-2020-1761" }, { "176033": "CVE-2020-10688" }, { "176032": "CVE-2021-22118" }, { "176031": "CVE-2020-14328" }, { "176030": "CVE-2020-14327" }, { "176029": "CVE-2021-31153" }, { "176028": "CVE-2021-22907" }, { "176027": "CVE-2021-33394" }, { "176026": "CVE-2021-27494" }, { "176025": "CVE-2021-27490" }, { "176024": "CVE-2021-27488" }, { "176023": "CVE-2021-20026" }, { "176022": "CVE-2020-22025" }, { "176021": "CVE-2020-1701" }, { "176020": "CVE-2020-12403" }, { "176019": "CVE-2020-10729" }, { "176018": "CVE-2020-10709" }, { "176017": "CVE-2020-10701" }, { "176016": "CVE-2020-10697" }, { "176015": "CVE-2021-30465" }, { "176014": "CVE-2021-22900" }, { "176013": "CVE-2021-22411" }, { "176012": "CVE-2021-22364" }, { "176011": "CVE-2021-22362" }, { "176010": "CVE-2021-22359" }, { "176009": "CVE-2021-22358" }, { "176008": "CVE-2021-33408" }, { "176007": "CVE-2021-31155" }, { "176006": "CVE-2021-31154" }, { "176005": "CVE-2021-32645" }, { "176004": "CVE-2021-27852" }, { "176003": "CVE-2021-27496" }, { "176002": "CVE-2020-27832" }, { "176001": "CVE-2020-14329" }, { "176000": "CVE-2020-14301" }, { "175999": "CVE-2020-10698" }, { "175998": "CVE-2021-31535" }, { "175997": "CVE-2021-31525" }, { "175996": "CVE-2021-22911" }, { "175995": "CVE-2021-22909" }, { "175994": "CVE-2021-22892" }, { "175993": "CVE-2021-22891" }, { "175992": "CVE-2021-22885" }, { "175991": "CVE-2008-2544" }, { "175990": "CVE-2021-32643" }, { "175989": "CVE-2021-27492" }, { "175988": "CVE-2020-15180" }, { "175987": "CVE-2020-14387" }, { "175986": "CVE-2021-28651" }, { "175985": "CVE-2021-22894" }, { "175984": "CVE-2021-28662" }, { "175983": "CVE-2021-28652" }, { "175982": "CVE-2021-22908" }, { "175981": "CVE-2021-22899" }, { "175980": "CVE-2021-22360" }, { "175979": "CVE-2020-22034" }, { "175978": "CVE-2020-22032" }, { "175977": "CVE-2020-22031" }, { "175976": "CVE-2020-22030" }, { "175975": "CVE-2020-22029" }, { "175974": "CVE-2020-22027" }, { "175973": "CVE-2020-22023" }, { "175972": "CVE-2020-22022" }, { "175971": "CVE-2020-22017" }, { "175970": "CVE-2020-22016" }, { "175969": "CVE-2020-22033" }, { "175968": "CVE-2021-31808" }, { "175967": "CVE-2020-18230" }, { "175966": "CVE-2020-18229" }, { "175965": "CVE-2020-10716" }, { "175964": "CVE-2021-31806" }, { "175963": "CVE-2020-10774" }, { "175962": "CVE-2020-1702" }, { "175961": "CVE-2020-10145" }, { "175960": "CVE-2020-17514" }, { "175959": "CVE-2021-33200" }, { "175958": "CVE-2021-20727" }, { "175957": "CVE-2021-33590" }, { "175956": "CVE-2021-32459" }, { "175955": "CVE-2021-33586" }, { "175954": "CVE-2021-32458" }, { "175953": "CVE-2021-31920" }, { "175952": "CVE-2021-33558" }, { "175951": "CVE-2021-3486" }, { "175950": "CVE-2020-27839" }, { "175949": "CVE-2021-33469" }, { "175948": "CVE-2021-30501" }, { "175947": "CVE-2021-30499" }, { "175946": "CVE-2021-3561" }, { "175945": "CVE-2021-3527" }, { "175944": "CVE-2021-30498" }, { "175943": "CVE-2021-30472" }, { "175942": "CVE-2021-30471" }, { "175941": "CVE-2021-30470" }, { "175940": "CVE-2021-30469" }, { "175939": "CVE-2021-28170" }, { "175938": "CVE-2021-22747" }, { "175937": "CVE-2021-22746" }, { "175936": "CVE-2021-22745" }, { "175935": "CVE-2021-22744" }, { "175934": "CVE-2021-22743" }, { "175933": "CVE-2021-22742" }, { "175932": "CVE-2021-22741" }, { "175931": "CVE-2021-22740" }, { "175930": "CVE-2021-22739" }, { "175929": "CVE-2021-22733" }, { "175928": "CVE-2021-22699" }, { "175927": "CVE-2021-20297" }, { "175926": "CVE-2021-20196" }, { "175925": "CVE-2020-25724" }, { "175924": "CVE-2020-10695" }, { "175923": "CVE-2021-33470" }, { "175922": "CVE-2020-15076" }, { "175921": "CVE-2019-25030" }, { "175920": "CVE-2018-16499" }, { "175919": "CVE-2018-16498" }, { "175918": "CVE-2018-16496" }, { "175917": "CVE-2018-16495" }, { "175916": "CVE-2018-16494" }, { "175915": "CVE-2021-3509" }, { "175914": "CVE-2021-30500" }, { "175913": "CVE-2021-3548" }, { "175912": "CVE-2021-32614" }, { "175911": "CVE-2021-25643" }, { "175910": "CVE-2021-25217" }, { "175909": "CVE-2021-22736" }, { "175908": "CVE-2021-22732" }, { "175907": "CVE-2021-22731" }, { "175906": "CVE-2021-22705" }, { "175905": "CVE-2021-20191" }, { "175904": "CVE-2009-3721" }, { "175903": "CVE-2019-25029" }, { "175902": "CVE-2018-16497" }, { "175901": "CVE-2018-10866" }, { "175900": "CVE-2018-10865" }, { "175899": "CVE-2018-10863" }, { "175898": "CVE-2020-27831" }, { "175897": "CVE-2021-22738" }, { "175896": "CVE-2021-22737" }, { "175895": "CVE-2021-22735" }, { "175894": "CVE-2021-22734" }, { "175893": "CVE-2020-25634" }, { "175892": "CVE-2018-10867" }, { "175891": "CVE-2018-10868" }, { "175890": "CVE-2021-3549" }, { "175889": "CVE-2020-22028" }, { "175888": "CVE-2020-22026" }, { "175887": "CVE-2020-22024" }, { "175886": "CVE-2020-22021" }, { "175885": "CVE-2020-22020" }, { "175884": "CVE-2020-22019" }, { "175883": "CVE-2021-20487" }, { "175882": "CVE-2020-22015" }, { "175881": "CVE-2021-20486" }, { "175880": "CVE-2021-20177" }, { "175879": "CVE-2019-4588" }, { "175878": "CVE-2021-20492" }, { "175877": "CVE-2021-27676" }, { "175876": "CVE-2020-26680" }, { "175875": "CVE-2019-14836" }, { "175874": "CVE-2021-33506" }, { "175873": "CVE-2021-33194" }, { "175872": "CVE-2021-32457" }, { "175871": "CVE-2020-26677" }, { "175870": "CVE-2020-25697" }, { "175869": "CVE-2020-18221" }, { "175868": "CVE-2021-33038" }, { "175867": "CVE-2021-20178" }, { "175866": "CVE-2021-26034" }, { "175865": "CVE-2021-26033" }, { "175864": "CVE-2021-26032" }, { "175863": "CVE-2021-25945" }, { "175862": "CVE-2021-22160" }, { "175861": "CVE-2020-24020" }, { "175860": "CVE-2020-26679" }, { "175859": "CVE-2020-27815" }, { "175858": "CVE-2021-22543" }, { "175857": "CVE-2020-25673" }, { "175856": "CVE-2020-25671" }, { "175855": "CVE-2020-25670" }, { "175854": "CVE-2020-25668" }, { "175853": "CVE-2020-25669" }, { "175852": "CVE-2020-26678" }, { "175851": "CVE-2021-21986" }, { "175850": "CVE-2021-21985" }, { "175849": "CVE-2021-21660" }, { "175848": "CVE-2021-21659" }, { "175847": "CVE-2021-21658" }, { "175846": "CVE-2021-21657" }, { "175845": "CVE-2021-25934" }, { "175844": "CVE-2021-31924" }, { "175843": "CVE-2021-29253" }, { "175842": "CVE-2021-27562" }, { "175841": "CVE-2021-20209" }, { "175840": "CVE-2021-3320" }, { "175839": "CVE-2021-32638" }, { "175838": "CVE-2020-13603" }, { "175837": "CVE-2020-13601" }, { "175836": "CVE-2020-13599" }, { "175835": "CVE-2020-13598" }, { "175834": "CVE-2020-10072" }, { "175833": "CVE-2020-10069" }, { "175832": "CVE-2020-10066" }, { "175831": "CVE-2020-10065" }, { "175830": "CVE-2020-10064" }, { "175829": "CVE-2021-29252" }, { "175828": "CVE-2021-25935" }, { "175827": "CVE-2016-20011" }, { "175826": "CVE-2020-13602" }, { "175825": "CVE-2020-13600" }, { "175824": "CVE-2021-32640" }, { "175823": "CVE-2021-25946" }, { "175822": "CVE-2021-25944" }, { "175821": "CVE-2021-23937" }, { "175820": "CVE-2021-33570" }, { "175819": "CVE-2020-20450" }, { "175818": "CVE-2021-33575" }, { "175817": "CVE-2021-33574" }, { "175816": "CVE-2020-20453" }, { "175815": "CVE-2020-20451" }, { "175814": "CVE-2020-20448" }, { "175813": "CVE-2020-20446" }, { "175812": "CVE-2020-20445" }, { "175811": "CVE-2021-29708" }, { "175810": "CVE-2020-25672" }, { "175809": "CVE-2021-29695" }, { "175808": "CVE-2020-4839" }, { "175807": "CVE-2021-30747" }, { "175806": "CVE-2021-30195" }, { "175805": "CVE-2021-30194" }, { "175804": "CVE-2021-30193" }, { "175803": "CVE-2021-30192" }, { "175802": "CVE-2021-30191" }, { "175801": "CVE-2021-30190" }, { "175800": "CVE-2021-30189" }, { "175799": "CVE-2021-30188" }, { "175798": "CVE-2021-30187" }, { "175797": "CVE-2021-30186" }, { "175796": "CVE-2021-20096" }, { "175795": "CVE-2021-27821" }, { "175794": "CVE-2020-9452" }, { "175793": "CVE-2020-9451" }, { "175792": "CVE-2020-9450" }, { "175791": "CVE-2021-29202" }, { "175790": "CVE-2021-29211" }, { "175789": "CVE-2021-29210" }, { "175788": "CVE-2021-29209" }, { "175787": "CVE-2021-29208" }, { "175786": "CVE-2021-29207" }, { "175785": "CVE-2021-29206" }, { "175784": "CVE-2021-29205" }, { "175783": "CVE-2021-29204" }, { "175782": "CVE-2021-29201" }, { "175781": "CVE-2021-33425" }, { "175780": "CVE-2021-27823" }, { "175779": "CVE-2021-30698" }, { "175778": "CVE-2021-23841" }, { "175777": "CVE-2021-30663" }, { "175776": "CVE-2021-30689" }, { "175775": "CVE-2021-21779" }, { "175774": "CVE-2021-30682" }, { "175773": "CVE-2021-30720" }, { "175772": "CVE-2021-30744" }, { "175771": "CVE-2021-30734" }, { "175770": "CVE-2021-30749" }, { "175769": "CVE-2021-30698" }, { "175768": "CVE-2021-23841" }, { "175767": "CVE-2021-30720" }, { "175766": "CVE-2021-30734" }, { "175765": "CVE-2021-30749" }, { "175764": "CVE-2021-30689" }, { "175763": "CVE-2021-30682" }, { "175762": "CVE-2021-21779" }, { "175761": "CVE-2021-30744" }, { "175760": "CVE-2021-30713" }, { "175759": "CVE-2021-30671" }, { "175758": "CVE-2021-30718" }, { "175757": "CVE-2021-30668" }, { "175756": "CVE-2021-30712" }, { "175755": "CVE-2021-30722" }, { "175754": "CVE-2021-30721" }, { "175753": "CVE-2021-30717" }, { "175752": "CVE-2021-30716" }, { "175751": "CVE-2021-30737" }, { "175750": "CVE-2021-30738" }, { "175749": "CVE-2020-36229" }, { "175748": "CVE-2020-36230" }, { "175747": "CVE-2020-36222" }, { "175746": "CVE-2020-36228" }, { "175745": "CVE-2020-36221" }, { "175744": "CVE-2020-36225" }, { "175743": "CVE-2020-36224" }, { "175742": "CVE-2020-36223" }, { "175741": "CVE-2020-36227" }, { "175740": "CVE-2020-36226" }, { "175739": "CVE-2021-30679" }, { "175738": "CVE-2021-30709" }, { "175737": "CVE-2021-30708" }, { "175736": "CVE-2021-30695" }, { "175735": "CVE-2021-30693" }, { "175734": "CVE-2021-30746" }, { "175733": "CVE-2021-30725" }, { "175732": "CVE-2021-30694" }, { "175731": "CVE-2021-30692" }, { "175730": "CVE-2021-30691" }, { "175729": "CVE-2021-30723" }, { "175728": "CVE-2021-30696" }, { "175727": "CVE-2021-30702" }, { "175726": "CVE-2021-30677" }, { "175725": "CVE-2021-30680" }, { "175724": "CVE-2021-30739" }, { "175723": "CVE-2021-30736" }, { "175722": "CVE-2021-30715" }, { "175721": "CVE-2021-30704" }, { "175720": "CVE-2021-30740" }, { "175719": "CVE-2021-30726" }, { "175718": "CVE-2021-30728" }, { "175717": "CVE-2021-30719" }, { "175716": "CVE-2021-30705" }, { "175715": "CVE-2021-30701" }, { "175714": "CVE-2021-30700" }, { "175713": "CVE-2021-30687" }, { "175712": "CVE-2021-30683" }, { "175711": "CVE-2021-30710" }, { "175710": "CVE-2021-30697" }, { "175709": "CVE-2021-30735" }, { "175708": "CVE-2021-30684" }, { "175707": "CVE-2021-30673" }, { "175706": "CVE-2021-30724" }, { "175705": "CVE-2021-30727" }, { "175704": "CVE-2021-30686" }, { "175703": "CVE-2021-30681" }, { "175702": "CVE-2021-30685" }, { "175701": "CVE-2021-30707" }, { "175700": "CVE-2021-30669" }, { "175699": "CVE-2021-30688" }, { "175698": "CVE-2021-30676" }, { "175697": "CVE-2021-30678" }, { "175696": "CVE-2021-30663" }, { "175695": "CVE-2021-30720" }, { "175694": "CVE-2021-30734" }, { "175693": "CVE-2021-30749" }, { "175692": "CVE-2021-30689" }, { "175691": "CVE-2021-30682" }, { "175690": "CVE-2021-21779" }, { "175689": "CVE-2021-30744" }, { "175688": "CVE-2021-30665" }, { "175687": "CVE-2021-30737" }, { "175686": "CVE-2021-30677" }, { "175685": "CVE-2021-30736" }, { "175684": "CVE-2021-30715" }, { "175683": "CVE-2021-30704" }, { "175682": "CVE-2021-30740" }, { "175681": "CVE-2021-30705" }, { "175680": "CVE-2021-30701" }, { "175679": "CVE-2021-30700" }, { "175678": "CVE-2021-30687" }, { "175677": "CVE-2021-30710" }, { "175676": "CVE-2021-30697" }, { "175675": "CVE-2021-30724" }, { "175674": "CVE-2021-30727" }, { "175673": "CVE-2021-30686" }, { "175672": "CVE-2021-30685" }, { "175671": "CVE-2021-30707" }, { "175670": "CVE-2021-30720" }, { "175669": "CVE-2021-30734" }, { "175668": "CVE-2021-30749" }, { "175667": "CVE-2021-30689" }, { "175666": "CVE-2021-30682" }, { "175665": "CVE-2021-21779" }, { "175664": "CVE-2021-30744" }, { "175663": "CVE-2021-30737" }, { "175662": "CVE-2021-30677" }, { "175661": "CVE-2021-30736" }, { "175660": "CVE-2021-30715" }, { "175659": "CVE-2021-30704" }, { "175658": "CVE-2021-30740" }, { "175657": "CVE-2021-30705" }, { "175656": "CVE-2021-30701" }, { "175655": "CVE-2021-30700" }, { "175654": "CVE-2021-30687" }, { "175653": "CVE-2021-30710" }, { "175652": "CVE-2021-30697" }, { "175651": "CVE-2021-30724" }, { "175650": "CVE-2021-30727" }, { "175649": "CVE-2021-30686" }, { "175648": "CVE-2021-30681" }, { "175647": "CVE-2021-30685" }, { "175646": "CVE-2021-30707" }, { "175645": "CVE-2021-30667" }, { "175644": "CVE-2021-30698" }, { "175643": "CVE-2021-23841" }, { "175642": "CVE-2021-30720" }, { "175641": "CVE-2021-30734" }, { "175640": "CVE-2021-30749" }, { "175639": "CVE-2021-30689" }, { "175638": "CVE-2021-30682" }, { "175637": "CVE-2021-21779" }, { "175636": "CVE-2021-30744" }, { "175635": "CVE-2021-30737" }, { "175634": "CVE-2021-30699" }, { "175633": "CVE-2021-30709" }, { "175632": "CVE-2021-30708" }, { "175631": "CVE-2021-30695" }, { "175630": "CVE-2021-30693" }, { "175629": "CVE-2021-30746" }, { "175628": "CVE-2021-30725" }, { "175627": "CVE-2021-30694" }, { "175626": "CVE-2021-30692" }, { "175625": "CVE-2021-30691" }, { "175624": "CVE-2021-30723" }, { "175623": "CVE-2021-30741" }, { "175622": "CVE-2021-30677" }, { "175621": "CVE-2021-30736" }, { "175620": "CVE-2021-30715" }, { "175619": "CVE-2021-30704" }, { "175618": "CVE-2021-30674" }, { "175617": "CVE-2021-30740" }, { "175616": "CVE-2021-30705" }, { "175615": "CVE-2021-30701" }, { "175614": "CVE-2021-30700" }, { "175613": "CVE-2021-30687" }, { "175612": "CVE-2021-30710" }, { "175611": "CVE-2021-30697" }, { "175610": "CVE-2021-30724" }, { "175609": "CVE-2021-30727" }, { "175608": "CVE-2021-30686" }, { "175607": "CVE-2021-30681" }, { "175606": "CVE-2021-30729" }, { "175605": "CVE-2021-30714" }, { "175604": "CVE-2021-30685" }, { "175603": "CVE-2021-30707" }, { "175602": "CVE-2021-30108" }, { "175601": "CVE-2021-33562" }, { "175600": "CVE-2021-33561" }, { "175599": "CVE-2021-33502" }, { "175598": "CVE-2021-23387" }, { "175597": "CVE-2020-20178" }, { "175596": "CVE-2021-33563" }, { "175595": "CVE-2021-30082" }, { "175594": "CVE-2021-29300" }, { "175593": "CVE-2020-26560" }, { "175592": "CVE-2020-26559" }, { "175591": "CVE-2020-26558" }, { "175590": "CVE-2020-26555" }, { "175589": "CVE-2020-26557" }, { "175588": "CVE-2020-26556" }, { "175587": "CVE-2021-32629" }, { "175586": "CVE-2021-29256" }, { "175585": "CVE-2020-21041" }, { "175584": "CVE-2020-20907" }, { "175583": "CVE-2019-12348" }, { "175582": "CVE-2021-33525" }, { "175581": "CVE-2021-30081" }, { "175580": "CVE-2021-30083" }, { "175579": "CVE-2021-32624" }, { "175578": "CVE-2021-3485" }, { "175577": "CVE-2021-33516" }, { "175576": "CVE-2021-20389" }, { "175575": "CVE-2021-20426" }, { "175574": "CVE-2021-20419" }, { "175573": "CVE-2021-20386" }, { "175572": "CVE-2021-20557" }, { "175571": "CVE-2021-20428" }, { "175570": "CVE-2021-20385" }, { "175569": "CVE-2020-4990" }, { "175568": "CVE-2021-25938" }, { "175567": "CVE-2021-24298" }, { "175566": "CVE-2021-3559" }, { "175565": "CVE-2021-32075" }, { "175564": "CVE-2021-21001" }, { "175563": "CVE-2021-21000" }, { "175562": "CVE-2020-28910" }, { "175561": "CVE-2020-28908" }, { "175560": "CVE-2020-28903" }, { "175559": "CVE-2020-25411" }, { "175558": "CVE-2020-28909" }, { "175557": "CVE-2020-28905" }, { "175556": "CVE-2020-28907" }, { "175555": "CVE-2020-28906" }, { "175554": "CVE-2020-28900" }, { "175553": "CVE-2021-24332" }, { "175552": "CVE-2021-24308" }, { "175551": "CVE-2021-24302" }, { "175550": "CVE-2021-24306" }, { "175549": "CVE-2021-24305" }, { "175548": "CVE-2021-24301" }, { "175547": "CVE-2021-24297" }, { "175546": "CVE-2021-24296" }, { "175545": "CVE-2021-24307" }, { "175544": "CVE-2021-24300" }, { "175543": "CVE-2020-26006" }, { "175542": "CVE-2020-28911" }, { "175541": "CVE-2020-28904" }, { "175540": "CVE-2020-25409" }, { "175539": "CVE-2020-25408" }, { "175538": "CVE-2021-21989" }, { "175537": "CVE-2021-21988" }, { "175536": "CVE-2021-21987" }, { "175535": "CVE-2020-28901" }, { "175534": "CVE-2020-28902" }, { "175533": "CVE-2021-24294" }, { "175532": "CVE-2021-33496" }, { "175531": "CVE-2021-33497" }, { "175530": "CVE-2021-20726" }, { "175529": "CVE-2021-20722" }, { "175528": "CVE-2021-20725" }, { "175527": "CVE-2021-20724" }, { "175526": "CVE-2021-20723" }, { "175525": "CVE-2021-20713" }, { "175520": "CVE-2021-33513" }, { "175519": "CVE-2021-33512" }, { "175518": "CVE-2021-33508" }, { "175517": "CVE-2021-33507" }, { "175516": "CVE-2021-21552" }, { "175515": "CVE-2021-33514" }, { "175514": "CVE-2021-33511" }, { "175513": "CVE-2020-36332" }, { "175512": "CVE-2020-36331" }, { "175511": "CVE-2020-36330" }, { "175510": "CVE-2020-36329" }, { "175509": "CVE-2020-36328" }, { "175508": "CVE-2018-25014" }, { "175507": "CVE-2018-25013" }, { "175506": "CVE-2018-25012" }, { "175505": "CVE-2018-25011" }, { "175504": "CVE-2018-25010" }, { "175503": "CVE-2018-25009" }, { "175502": "CVE-2021-21549" }, { "175501": "CVE-2021-1306" }, { "175500": "CVE-2021-1254" }, { "175499": "CVE-2021-1358" }, { "175498": "CVE-2021-1560" }, { "175497": "CVE-2021-1559" }, { "175496": "CVE-2021-1558" }, { "175495": "CVE-2021-1557" }, { "175494": "CVE-2021-1555" }, { "175493": "CVE-2021-1554" }, { "175492": "CVE-2021-1553" }, { "175491": "CVE-2021-1552" }, { "175490": "CVE-2021-1551" }, { "175489": "CVE-2021-1550" }, { "175488": "CVE-2021-1549" }, { "175487": "CVE-2021-1548" }, { "175486": "CVE-2021-1547" }, { "175485": "CVE-2021-1531" }, { "175484": "CVE-2021-1487" }, { "175483": "CVE-2021-33510" }, { "175482": "CVE-2008-3280" }, { "175481": "CVE-2021-33500" }, { "175480": "CVE-2020-23766" }, { "175479": "CVE-2021-32634" }, { "175478": "CVE-2021-33509" }, { "175477": "CVE-2021-29681" }, { "175476": "CVE-2020-23765" }, { "175475": "CVE-2021-27811" }, { "175474": "CVE-2020-23768" }, { "175471": "CVE-2021-31439" }, { "175470": "CVE-2021-31474" }, { "175469": "CVE-2021-31473" }, { "175468": "CVE-2021-31475" }, { "175467": "CVE-2021-32633" }, { "175466": "CVE-2021-31440" }, { "175465": "CVE-2021-29414" }, { "175464": "CVE-2020-27211" }, { "175463": "CVE-2020-27212" }, { "175462": "CVE-2020-27208" }, { "175461": "CVE-2021-29415" }, { "175460": "CVE-2020-12061" }, { "175459": "CVE-2021-28798" }, { "175458": "CVE-2021-32032" }, { "175457": "CVE-2021-3313" }, { "175456": "CVE-2021-32632" }, { "175455": "CVE-2021-27956" }, { "175454": "CVE-2021-25933" }, { "175453": "CVE-2021-25931" }, { "175452": "CVE-2021-25930" }, { "175451": "CVE-2021-25929" }, { "175450": "CVE-2020-18220" }, { "175449": "CVE-2021-3480" }, { "175448": "CVE-2021-28905" }, { "175447": "CVE-2021-28903" }, { "175446": "CVE-2021-27467" }, { "175445": "CVE-2021-27465" }, { "175444": "CVE-2021-27461" }, { "175443": "CVE-2021-27459" }, { "175442": "CVE-2021-27457" }, { "175441": "CVE-2021-27434" }, { "175440": "CVE-2021-27432" }, { "175439": "CVE-2021-23386" }, { "175438": "CVE-2021-22409" }, { "175437": "CVE-2021-22339" }, { "175436": "CVE-2020-21345" }, { "175435": "CVE-2020-15522" }, { "175434": "CVE-2021-3536" }, { "175433": "CVE-2020-24395" }, { "175432": "CVE-2021-28906" }, { "175431": "CVE-2021-28904" }, { "175430": "CVE-2021-28902" }, { "175429": "CVE-2021-27463" }, { "175428": "CVE-2020-27209" }, { "175427": "CVE-2020-24396" }, { "175426": "CVE-2021-3438" }, { "175425": "CVE-2021-33477" }, { "175424": "CVE-2021-29659" }, { "175423": "CVE-2021-29258" }, { "175422": "CVE-2021-28683" }, { "175421": "CVE-2021-28682" }, { "175420": "CVE-2021-28112" }, { "175419": "CVE-2021-28111" }, { "175418": "CVE-2021-3426" }, { "175417": "CVE-2020-35580" }, { "175416": "CVE-2021-29691" }, { "175415": "CVE-2021-29686" }, { "175414": "CVE-2021-29683" }, { "175413": "CVE-2020-21055" }, { "175412": "CVE-2020-21054" }, { "175411": "CVE-2020-21053" }, { "175410": "CVE-2021-29692" }, { "175409": "CVE-2021-29688" }, { "175408": "CVE-2021-29687" }, { "175407": "CVE-2021-29682" }, { "175406": "CVE-2020-4850" }, { "175405": "CVE-2020-21057" }, { "175404": "CVE-2020-21056" }, { "175403": "CVE-2021-32630" }, { "175402": "CVE-2021-29503" }, { "175401": "CVE-2020-36365" }, { "175400": "CVE-2021-3517" }, { "175399": "CVE-2021-3421" }, { "175398": "CVE-2021-31930" }, { "175397": "CVE-2021-21733" }, { "175396": "CVE-2021-21732" }, { "175395": "CVE-2017-17678" }, { "175394": "CVE-2021-31158" }, { "175393": "CVE-2021-29624" }, { "175392": "CVE-2021-29622" }, { "175391": "CVE-2021-27925" }, { "175390": "CVE-2021-27924" }, { "175389": "CVE-2021-25644" }, { "175388": "CVE-2021-20720" }, { "175387": "CVE-2021-20719" }, { "175386": "CVE-2021-20718" }, { "175385": "CVE-2020-36364" }, { "175384": "CVE-2021-3445" }, { "175383": "CVE-2021-20589" }, { "175382": "CVE-2020-20266" }, { "175381": "CVE-2020-20264" }, { "175380": "CVE-2017-17677" }, { "175379": "CVE-2017-17675" }, { "175378": "CVE-2021-33204" }, { "175377": "CVE-2020-4646" }, { "175376": "CVE-2020-4765" }, { "175375": "CVE-2021-29625" }, { "175374": "CVE-2021-20529" }, { "175373": "CVE-2021-20528" }, { "175372": "CVE-2021-20374" }, { "175371": "CVE-2021-20721" }, { "175370": "CVE-2017-17674" }, { "175369": "CVE-2021-22117" }, { "175368": "CVE-2020-19924" }, { "175367": "CVE-2021-31316" }, { "175366": "CVE-2021-3200" }, { "175365": "CVE-2020-25709" }, { "175364": "CVE-2020-23856" }, { "175363": "CVE-2021-31322" }, { "175362": "CVE-2021-31321" }, { "175361": "CVE-2021-31320" }, { "175360": "CVE-2021-31319" }, { "175359": "CVE-2021-31318" }, { "175358": "CVE-2021-31317" }, { "175357": "CVE-2021-31315" }, { "175356": "CVE-2020-20246" }, { "175355": "CVE-2020-20245" }, { "175354": "CVE-2020-20237" }, { "175353": "CVE-2020-20236" }, { "175352": "CVE-2020-20227" }, { "175351": "CVE-2020-20222" }, { "175350": "CVE-2020-20220" }, { "175349": "CVE-2020-20214" }, { "175348": "CVE-2021-3518" }, { "175347": "CVE-2021-32305" }, { "175346": "CVE-2021-32238" }, { "175345": "CVE-2020-23861" }, { "175344": "CVE-2020-23852" }, { "175343": "CVE-2020-23851" }, { "175342": "CVE-2020-20951" }, { "175341": "CVE-2020-20254" }, { "175340": "CVE-2020-20253" }, { "175339": "CVE-2021-3531" }, { "175338": "CVE-2021-30145" }, { "175337": "CVE-2002-2438" }, { "175336": "CVE-2021-31324" }, { "175335": "CVE-2021-31323" }, { "175333": "CVE-2020-18178" }, { "175332": "CVE-2020-24740" }, { "175329": "CVE-2020-24026" }, { "175327": "CVE-2021-31827" }, { "175326": "CVE-2020-15279" }, { "175325": "CVE-2021-3423" }, { "175324": "CVE-2020-24993" }, { "175323": "CVE-2020-24992" }, { "175322": "CVE-2021-32403" }, { "175321": "CVE-2021-32402" }, { "175320": "CVE-2021-32456" }, { "175319": "CVE-2021-32453" }, { "175318": "CVE-2021-29051" }, { "175317": "CVE-2021-25264" }, { "175316": "CVE-2021-24323" }, { "175315": "CVE-2021-32454" }, { "175314": "CVE-2021-23384" }, { "175313": "CVE-2020-24755" }, { "175312": "CVE-2020-18194" }, { "175311": "CVE-2021-32455" }, { "175310": "CVE-2021-31727" }, { "175309": "CVE-2021-29048" }, { "175308": "CVE-2021-24288" }, { "175307": "CVE-2019-14827" }, { "175306": "CVE-2021-32617" }, { "175305": "CVE-2021-29024" }, { "175304": "CVE-2021-29023" }, { "175303": "CVE-2021-31728" }, { "175302": "CVE-2021-27734" }, { "175301": "CVE-2021-32622" }, { "175300": "CVE-2021-33041" }, { "175299": "CVE-2021-3524" }, { "175298": "CVE-2021-29052" }, { "175297": "CVE-2021-27342" }, { "175296": "CVE-2021-24326" }, { "175295": "CVE-2021-24325" }, { "175294": "CVE-2021-24324" }, { "175293": "CVE-2021-24292" }, { "175292": "CVE-2021-24327" }, { "175291": "CVE-2021-24315" }, { "175290": "CVE-2021-24299" }, { "175289": "CVE-2007-5967" }, { "175288": "CVE-2021-24290" }, { "175287": "CVE-2021-24289" }, { "175286": "CVE-2021-32618" }, { "175285": "CVE-2021-24314" }, { "175284": "CVE-2020-21843" }, { "175283": "CVE-2020-21842" }, { "175282": "CVE-2020-21841" }, { "175281": "CVE-2020-21840" }, { "175280": "CVE-2020-21838" }, { "175279": "CVE-2020-21836" }, { "175278": "CVE-2020-21835" }, { "175277": "CVE-2020-21834" }, { "175276": "CVE-2020-21833" }, { "175275": "CVE-2020-21832" }, { "175274": "CVE-2020-21831" }, { "175273": "CVE-2020-21830" }, { "175272": "CVE-2020-21827" }, { "175271": "CVE-2020-21819" }, { "175270": "CVE-2020-21818" }, { "175269": "CVE-2020-21817" }, { "175268": "CVE-2020-21816" }, { "175267": "CVE-2020-21815" }, { "175266": "CVE-2020-21814" }, { "175265": "CVE-2020-21813" }, { "175264": "CVE-2020-29205" }, { "175263": "CVE-2020-18198" }, { "175262": "CVE-2020-18195" }, { "175261": "CVE-2020-21844" }, { "175260": "CVE-2020-21839" }, { "175259": "CVE-2021-3483" }, { "175258": "CVE-2020-4670" }, { "175257": "CVE-2020-4669" }, { "175256": "CVE-2021-29747" }, { "175255": "CVE-2021-24295" }, { "175254": "CVE-2021-3541" }, { "175253": "CVE-2021-29046" }, { "175252": "CVE-2021-29045" }, { "175251": "CVE-2021-29044" }, { "175250": "CVE-2021-29043" }, { "175249": "CVE-2021-29053" }, { "175248": "CVE-2021-29039" }, { "175247": "CVE-2021-22668" }, { "175246": "CVE-2021-29047" }, { "175245": "CVE-2021-29041" }, { "175244": "CVE-2021-29040" }, { "175243": "CVE-2021-22866" }, { "175242": "CVE-2020-23689" }, { "175241": "CVE-2021-24283" }, { "175240": "CVE-2021-3537" }, { "175239": "CVE-2021-32054" }, { "175238": "CVE-2020-27769" }, { "175237": "CVE-2021-32613" }, { "175236": "CVE-2020-27184" }, { "175235": "CVE-2020-27150" }, { "175234": "CVE-2020-27149" }, { "175233": "CVE-2021-30183" }, { "175232": "CVE-2020-27020" }, { "175231": "CVE-2021-32818" }, { "175230": "CVE-2020-17891" }, { "175229": "CVE-2021-3402" }, { "175228": "CVE-2021-32820" }, { "175227": "CVE-2021-32817" }, { "175226": "CVE-2021-32816" }, { "175225": "CVE-2021-32073" }, { "175224": "CVE-2020-24119" }, { "175223": "CVE-2020-27185" }, { "175222": "CVE-2021-32819" }, { "175221": "CVE-2021-29618" }, { "175220": "CVE-2021-29617" }, { "175219": "CVE-2021-29615" }, { "175218": "CVE-2021-29613" }, { "175217": "CVE-2021-29605" }, { "175216": "CVE-2021-29562" }, { "175215": "CVE-2021-29557" }, { "175214": "CVE-2021-25943" }, { "175213": "CVE-2021-25941" }, { "175212": "CVE-2020-27833" }, { "175211": "CVE-2021-29619" }, { "175210": "CVE-2021-29612" }, { "175209": "CVE-2021-29611" }, { "175208": "CVE-2021-29610" }, { "175207": "CVE-2021-29609" }, { "175206": "CVE-2021-29608" }, { "175205": "CVE-2021-29607" }, { "175204": "CVE-2021-29606" }, { "175203": "CVE-2021-29604" }, { "175202": "CVE-2021-29603" }, { "175201": "CVE-2021-29601" }, { "175200": "CVE-2021-29594" }, { "175199": "CVE-2021-29592" }, { "175198": "CVE-2021-29591" }, { "175197": "CVE-2021-29586" }, { "175196": "CVE-2021-29585" }, { "175195": "CVE-2021-29583" }, { "175194": "CVE-2021-29582" }, { "175193": "CVE-2021-29581" }, { "175192": "CVE-2021-29580" }, { "175191": "CVE-2021-29579" }, { "175190": "CVE-2021-29578" }, { "175189": "CVE-2021-29577" }, { "175188": "CVE-2021-29576" }, { "175187": "CVE-2021-29574" }, { "175186": "CVE-2021-29573" }, { "175185": "CVE-2021-29570" }, { "175184": "CVE-2021-29569" }, { "175183": "CVE-2021-29566" }, { "175182": "CVE-2021-29565" }, { "175181": "CVE-2021-29564" }, { "175180": "CVE-2021-29563" }, { "175179": "CVE-2021-29561" }, { "175178": "CVE-2021-29560" }, { "175177": "CVE-2021-29559" }, { "175176": "CVE-2021-29558" }, { "175175": "CVE-2021-29556" }, { "175174": "CVE-2021-29555" }, { "175173": "CVE-2021-29554" }, { "175172": "CVE-2021-29552" }, { "175171": "CVE-2021-29551" }, { "175170": "CVE-2021-29547" }, { "175169": "CVE-2021-29546" }, { "175168": "CVE-2021-29545" }, { "175167": "CVE-2021-29544" }, { "175166": "CVE-2021-29543" }, { "175165": "CVE-2021-29542" }, { "175164": "CVE-2021-29541" }, { "175163": "CVE-2021-29540" }, { "175162": "CVE-2021-29538" }, { "175161": "CVE-2021-29537" }, { "175160": "CVE-2021-29536" }, { "175159": "CVE-2021-29535" }, { "175158": "CVE-2021-29532" }, { "175157": "CVE-2021-29531" }, { "175156": "CVE-2021-29529" }, { "175155": "CVE-2021-29527" }, { "175154": "CVE-2021-29526" }, { "175153": "CVE-2021-29525" }, { "175152": "CVE-2021-29521" }, { "175151": "CVE-2021-29519" }, { "175150": "CVE-2021-27737" }, { "175149": "CVE-2021-24291" }, { "175148": "CVE-2021-29602" }, { "175147": "CVE-2021-29600" }, { "175146": "CVE-2021-29599" }, { "175145": "CVE-2021-29597" }, { "175144": "CVE-2021-29596" }, { "175143": "CVE-2021-29595" }, { "175142": "CVE-2021-29593" }, { "175141": "CVE-2021-29590" }, { "175140": "CVE-2021-29589" }, { "175139": "CVE-2021-29588" }, { "175138": "CVE-2021-29584" }, { "175137": "CVE-2021-29575" }, { "175136": "CVE-2021-29568" }, { "175135": "CVE-2021-29553" }, { "175134": "CVE-2021-29549" }, { "175133": "CVE-2021-29534" }, { "175132": "CVE-2021-29533" }, { "175131": "CVE-2021-29530" }, { "175130": "CVE-2021-29528" }, { "175129": "CVE-2021-29524" }, { "175128": "CVE-2021-29523" }, { "175127": "CVE-2021-29522" }, { "175126": "CVE-2021-29520" }, { "175125": "CVE-2021-29518" }, { "175124": "CVE-2021-29517" }, { "175123": "CVE-2021-29516" }, { "175122": "CVE-2021-29515" }, { "175121": "CVE-2021-24287" }, { "175120": "CVE-2021-24286" }, { "175119": "CVE-2021-24277" }, { "175118": "CVE-2021-24285" }, { "175117": "CVE-2021-24282" }, { "175116": "CVE-2021-24281" }, { "175115": "CVE-2021-24279" }, { "175114": "CVE-2021-24278" }, { "175113": "CVE-2021-29598" }, { "175112": "CVE-2021-29587" }, { "175111": "CVE-2021-29550" }, { "175110": "CVE-2021-24195" }, { "175109": "CVE-2021-24193" }, { "175108": "CVE-2021-24192" }, { "175107": "CVE-2020-4811" }, { "175106": "CVE-2021-20392" }, { "175105": "CVE-2021-20391" }, { "175104": "CVE-2020-4985" }, { "175103": "CVE-2020-18167" }, { "175102": "CVE-2021-33034" }, { "175101": "CVE-2021-33033" }, { "175100": "CVE-2021-29539" }, { "175099": "CVE-2021-20565" }, { "175098": "CVE-2020-16632" }, { "175096": "CVE-2020-18166" }, { "175094": "CVE-2021-29614" }, { "175093": "CVE-2021-29572" }, { "175092": "CVE-2021-29567" }, { "175091": "CVE-2021-29548" }, { "175090": "CVE-2021-29514" }, { "175089": "CVE-2021-29512" }, { "175088": "CVE-2021-20564" }, { "175087": "CVE-2021-20429" }, { "175086": "CVE-2021-20393" }, { "175085": "CVE-2019-25044" }, { "175084": "CVE-2021-29571" }, { "175083": "CVE-2021-29513" }, { "175082": "CVE-2020-23691" }, { "175076": "CVE-2021-29616" }, { "175073": "CVE-2021-24191" }, { "175072": "CVE-2021-24190" }, { "175071": "CVE-2021-24188" }, { "175070": "CVE-2021-24194" }, { "175069": "CVE-2021-24189" }, { "175068": "CVE-2021-24284" }, { "175067": "CVE-2021-24280" }, { "175066": "CVE-2021-32051" }, { "175065": "CVE-2021-31922" }, { "175064": "CVE-2021-22140" }, { "175063": "CVE-2021-32920" }, { "175062": "CVE-2021-29623" }, { "175061": "CVE-2021-27413" }, { "175060": "CVE-2021-22138" }, { "175059": "CVE-2021-20221" }, { "175058": "CVE-2021-20181" }, { "175057": "CVE-2020-23996" }, { "175056": "CVE-2019-10062" }, { "175055": "CVE-2021-32917" }, { "175054": "CVE-2021-31876" }, { "175053": "CVE-2021-32921" }, { "175052": "CVE-2021-29506" }, { "175051": "CVE-2021-22139" }, { "175050": "CVE-2021-22137" }, { "175049": "CVE-2021-22136" }, { "175048": "CVE-2021-22135" }, { "175047": "CVE-2020-23995" }, { "175046": "CVE-2021-32919" }, { "175045": "CVE-2021-32918" }, { "175044": "CVE-2021-23910" }, { "175043": "CVE-2021-23909" }, { "175042": "CVE-2021-23908" }, { "175041": "CVE-2021-23907" }, { "175040": "CVE-2021-23906" }, { "175039": "CVE-2021-29510" }, { "175038": "CVE-2021-33026" }, { "175037": "CVE-2021-20535" }, { "175036": "CVE-2021-32615" }, { "175035": "CVE-2021-32925" }, { "175034": "CVE-2021-21424" }, { "175033": "CVE-2020-28063" }, { "175032": "CVE-2021-25694" }, { "175031": "CVE-2021-25693" }, { "175030": "CVE-2021-22152" }, { "175029": "CVE-2021-20998" }, { "175028": "CVE-2021-20997" }, { "175027": "CVE-2021-20996" }, { "175026": "CVE-2021-20995" }, { "175025": "CVE-2021-20994" }, { "175024": "CVE-2021-20988" }, { "175023": "CVE-2021-20331" }, { "175022": "CVE-2020-27824" }, { "175021": "CVE-2020-27823" }, { "175020": "CVE-2020-25713" }, { "175019": "CVE-2020-14354" }, { "175018": "CVE-2020-12526" }, { "175017": "CVE-2021-3528" }, { "175016": "CVE-2021-26311" }, { "175015": "CVE-2021-22154" }, { "175014": "CVE-2021-20999" }, { "175013": "CVE-2021-20993" }, { "175012": "CVE-2021-20025" }, { "175011": "CVE-2020-12967" }, { "175010": "CVE-2021-22153" }, { "175009": "CVE-2021-31215" }, { "175008": "CVE-2021-20250" }, { "175007": "CVE-2020-21342" }, { "175006": "CVE-2020-27830" }, { "175005": "CVE-2020-20092" }, { "175004": "CVE-2021-22155" }, { "175003": "CVE-2020-36197" }, { "175002": "CVE-2020-36198" }, { "175001": "CVE-2020-28722" }, { "175000": "CVE-2021-23135" }, { "174999": "CVE-2020-19275" }, { "174998": "CVE-2021-29511" }, { "174997": "CVE-2021-23134" }, { "174996": "CVE-2020-18165" }, { "174995": "CVE-2021-30213" }, { "174994": "CVE-2021-30212" }, { "174993": "CVE-2020-19274" }, { "174992": "CVE-2021-32611" }, { "174991": "CVE-2021-32572" }, { "174990": "CVE-2021-31519" }, { "174989": "CVE-2021-31341" }, { "174988": "CVE-2021-31339" }, { "174987": "CVE-2021-28649" }, { "174986": "CVE-2021-27398" }, { "174985": "CVE-2021-27397" }, { "174984": "CVE-2021-27396" }, { "174983": "CVE-2021-27386" }, { "174982": "CVE-2021-27383" }, { "174981": "CVE-2021-25662" }, { "174980": "CVE-2021-25661" }, { "174979": "CVE-2021-25660" }, { "174978": "CVE-2021-20277" }, { "174977": "CVE-2021-20202" }, { "174976": "CVE-2020-27840" }, { "174975": "CVE-2020-25242" }, { "174974": "CVE-2021-3457" }, { "174973": "CVE-2021-32608" }, { "174972": "CVE-2021-32607" }, { "174971": "CVE-2021-27384" }, { "174970": "CVE-2020-28393" }, { "174969": "CVE-2020-23790" }, { "174968": "CVE-2019-19276" }, { "174967": "CVE-2020-35198" }, { "174966": "CVE-2021-27385" }, { "174965": "CVE-2021-30211" }, { "174964": "CVE-2021-30214" }, { "174963": "CVE-2020-13873" }, { "174962": "CVE-2021-23891" }, { "174961": "CVE-2021-23872" }, { "174960": "CVE-2021-3504" }, { "174959": "CVE-2021-32604" }, { "174958": "CVE-2021-20313" }, { "174957": "CVE-2021-23892" }, { "174956": "CVE-2021-20312" }, { "174955": "CVE-2021-20311" }, { "174954": "CVE-2021-20310" }, { "174953": "CVE-2021-20309" }, { "174952": "CVE-2020-36289" }, { "174951": "CVE-2021-32605" }, { "174950": "CVE-2021-32606" }, { "174949": "CVE-2021-21652" }, { "174948": "CVE-2021-21649" }, { "174947": "CVE-2021-21648" }, { "174946": "CVE-2020-35438" }, { "174945": "CVE-2021-32573" }, { "174944": "CVE-2021-21656" }, { "174943": "CVE-2021-32561" }, { "174942": "CVE-2021-21655" }, { "174941": "CVE-2021-21653" }, { "174940": "CVE-2021-21651" }, { "174939": "CVE-2021-21650" }, { "174938": "CVE-2021-3315" }, { "174937": "CVE-2021-31911" }, { "174936": "CVE-2021-31908" }, { "174935": "CVE-2021-31907" }, { "174934": "CVE-2021-31904" }, { "174933": "CVE-2021-31903" }, { "174932": "CVE-2021-27733" }, { "174931": "CVE-2021-26310" }, { "174930": "CVE-2020-24586" }, { "174929": "CVE-2020-18964" }, { "174928": "CVE-2021-32560" }, { "174927": "CVE-2021-31913" }, { "174926": "CVE-2021-31912" }, { "174925": "CVE-2021-31906" }, { "174924": "CVE-2021-31902" }, { "174923": "CVE-2021-31901" }, { "174922": "CVE-2021-31900" }, { "174921": "CVE-2021-31899" }, { "174920": "CVE-2021-31898" }, { "174919": "CVE-2021-26309" }, { "174918": "CVE-2020-27246" }, { "174917": "CVE-2020-27245" }, { "174916": "CVE-2020-27244" }, { "174915": "CVE-2020-27243" }, { "174914": "CVE-2020-27242" }, { "174913": "CVE-2021-21654" }, { "174912": "CVE-2021-30006" }, { "174911": "CVE-2021-30005" }, { "174910": "CVE-2021-29263" }, { "174909": "CVE-2020-26146" }, { "174908": "CVE-2020-26145" }, { "174907": "CVE-2020-26143" }, { "174906": "CVE-2020-26141" }, { "174905": "CVE-2020-26140" }, { "174904": "CVE-2021-27614" }, { "174903": "CVE-2021-27612" }, { "174902": "CVE-2020-20267" }, { "174901": "CVE-2020-20265" }, { "174900": "CVE-2021-31914" }, { "174899": "CVE-2021-31910" }, { "174898": "CVE-2021-31905" }, { "174897": "CVE-2021-31897" }, { "174896": "CVE-2021-30504" }, { "174895": "CVE-2021-30482" }, { "174894": "CVE-2021-32089" }, { "174893": "CVE-2021-27618" }, { "174892": "CVE-2021-27617" }, { "174891": "CVE-2021-21990" }, { "174890": "CVE-2021-27616" }, { "174889": "CVE-2021-27613" }, { "174888": "CVE-2021-31915" }, { "174887": "CVE-2021-31909" }, { "174886": "CVE-2021-27619" }, { "174885": "CVE-2021-27611" }, { "174884": "CVE-2021-29471" }, { "174883": "CVE-2021-31537" }, { "174882": "CVE-2020-26142" }, { "174881": "CVE-2020-26139" }, { "174880": "CVE-2020-4535" }, { "174879": "CVE-2020-4536" }, { "174878": "CVE-2020-26147" }, { "174876": "CVE-2021-29509" }, { "174875": "CVE-2021-29508" }, { "174874": "CVE-2020-24588" }, { "174873": "CVE-2020-24587" }, { "174872": "CVE-2021-27068" }, { "174871": "CVE-2020-26144" }, { "174870": "CVE-2021-28455" }, { "174869": "CVE-2021-28461" }, { "174868": "CVE-2021-28479" }, { "174867": "CVE-2021-26419" }, { "174866": "CVE-2021-31165" }, { "174865": "CVE-2021-31166" }, { "174864": "CVE-2021-31167" }, { "174863": "CVE-2021-31168" }, { "174862": "CVE-2021-31169" }, { "174861": "CVE-2021-31170" }, { "174860": "CVE-2021-31171" }, { "174859": "CVE-2021-31172" }, { "174858": "CVE-2021-31173" }, { "174857": "CVE-2021-31174" }, { "174856": "CVE-2021-31175" }, { "174855": "CVE-2021-31176" }, { "174854": "CVE-2021-31177" }, { "174853": "CVE-2021-31178" }, { "174852": "CVE-2021-31179" }, { "174851": "CVE-2021-31180" }, { "174850": "CVE-2021-31181" }, { "174849": "CVE-2021-31182" }, { "174848": "CVE-2021-31184" }, { "174847": "CVE-2021-31185" }, { "174846": "CVE-2021-31186" }, { "174845": "CVE-2021-31187" }, { "174844": "CVE-2021-31188" }, { "174843": "CVE-2021-31190" }, { "174842": "CVE-2021-31191" }, { "174841": "CVE-2021-31192" }, { "174840": "CVE-2021-31193" }, { "174839": "CVE-2021-31194" }, { "174838": "CVE-2021-31195" }, { "174837": "CVE-2021-31198" }, { "174836": "CVE-2021-31204" }, { "174835": "CVE-2021-31205" }, { "174834": "CVE-2021-31207" }, { "174833": "CVE-2021-31208" }, { "174832": "CVE-2021-31209" }, { "174831": "CVE-2021-31211" }, { "174830": "CVE-2021-31213" }, { "174829": "CVE-2021-31214" }, { "174828": "CVE-2021-26421" }, { "174827": "CVE-2021-26422" }, { "174826": "CVE-2021-28465" }, { "174825": "CVE-2021-28474" }, { "174824": "CVE-2021-28476" }, { "174823": "CVE-2021-28478" }, { "174822": "CVE-2021-26418" }, { "174821": "CVE-2021-31200" }, { "174820": "CVE-2021-31936" }, { "174819": "CVE-2021-32544" }, { "174818": "CVE-2021-30174" }, { "174817": "CVE-2021-32563" }, { "174816": "CVE-2020-23374" }, { "174815": "CVE-2020-23373" }, { "174814": "CVE-2020-23371" }, { "174813": "CVE-2021-21430" }, { "174812": "CVE-2021-21428" }, { "174811": "CVE-2020-27232" }, { "174810": "CVE-2020-27231" }, { "174809": "CVE-2020-27230" }, { "174808": "CVE-2020-27229" }, { "174807": "CVE-2020-27226" }, { "174806": "CVE-2020-23575" }, { "174805": "CVE-2020-23369" }, { "174804": "CVE-2021-32053" }, { "174803": "CVE-2021-29502" }, { "174802": "CVE-2021-29022" }, { "174801": "CVE-2020-28600" }, { "174800": "CVE-2020-23376" }, { "174799": "CVE-2021-32489" }, { "174798": "CVE-2021-32399" }, { "174797": "CVE-2020-23370" }, { "174796": "CVE-2020-19199" }, { "174795": "CVE-2020-18102" }, { "174794": "CVE-2020-28588" }, { "174793": "CVE-2021-23016" }, { "174792": "CVE-2021-23014" }, { "174791": "CVE-2021-23010" }, { "174790": "CVE-2021-23009" }, { "174789": "CVE-2021-23008" }, { "174788": "CVE-2021-25846" }, { "174787": "CVE-2021-25845" }, { "174786": "CVE-2020-22809" }, { "174785": "CVE-2021-21822" }, { "174784": "CVE-2021-20717" }, { "174783": "CVE-2021-29501" }, { "174782": "CVE-2021-32056" }, { "174781": "CVE-2021-28664" }, { "174780": "CVE-2021-23015" }, { "174779": "CVE-2021-23013" }, { "174778": "CVE-2021-23012" }, { "174777": "CVE-2021-31520" }, { "174776": "CVE-2021-25849" }, { "174775": "CVE-2021-25848" }, { "174774": "CVE-2021-25847" }, { "174773": "CVE-2021-25645" }, { "174772": "CVE-2021-24011" }, { "174771": "CVE-2021-23011" }, { "174770": "CVE-2021-22672" }, { "174769": "CVE-2020-13529" }, { "174768": "CVE-2021-28663" }, { "174767": "CVE-2021-26583" }, { "174766": "CVE-2021-20538" }, { "174765": "CVE-2021-20577" }, { "174764": "CVE-2021-20559" }, { "174763": "CVE-2021-3003" }, { "174762": "CVE-2021-32471" }, { "174761": "CVE-2021-26077" }, { "174760": "CVE-2021-32470" }, { "174759": "CVE-2021-31758" }, { "174758": "CVE-2021-31757" }, { "174757": "CVE-2021-31756" }, { "174756": "CVE-2021-31755" }, { "174755": "CVE-2021-31472" }, { "174754": "CVE-2021-31468" }, { "174753": "CVE-2021-31466" }, { "174752": "CVE-2021-31465" }, { "174751": "CVE-2021-31461" }, { "174750": "CVE-2021-31454" }, { "174749": "CVE-2021-31452" }, { "174748": "CVE-2021-31442" }, { "174747": "CVE-2021-29499" }, { "174746": "CVE-2021-31471" }, { "174745": "CVE-2021-31470" }, { "174744": "CVE-2021-31469" }, { "174743": "CVE-2021-31467" }, { "174742": "CVE-2021-31464" }, { "174741": "CVE-2021-31463" }, { "174740": "CVE-2021-31462" }, { "174739": "CVE-2021-31460" }, { "174738": "CVE-2021-31459" }, { "174737": "CVE-2021-31458" }, { "174736": "CVE-2021-31457" }, { "174735": "CVE-2021-31456" }, { "174734": "CVE-2021-31455" }, { "174733": "CVE-2021-31453" }, { "174732": "CVE-2021-31451" }, { "174731": "CVE-2021-31450" }, { "174730": "CVE-2021-31449" }, { "174729": "CVE-2021-31448" }, { "174728": "CVE-2021-31447" }, { "174727": "CVE-2021-31446" }, { "174726": "CVE-2021-31445" }, { "174725": "CVE-2021-31444" }, { "174724": "CVE-2021-31443" }, { "174723": "CVE-2021-31441" }, { "174722": "CVE-2021-27574" }, { "174721": "CVE-2021-27573" }, { "174720": "CVE-2021-27572" }, { "174719": "CVE-2021-27571" }, { "174718": "CVE-2021-27570" }, { "174717": "CVE-2021-27569" }, { "174714": "CVE-2021-29495" }, { "174713": "CVE-2021-22677" }, { "174712": "CVE-2020-4901" }, { "174711": "CVE-2021-27437" }, { "174710": "CVE-2021-22673" }, { "174709": "CVE-2021-22671" }, { "174708": "CVE-2021-29488" }, { "174707": "CVE-2021-21419" }, { "174706": "CVE-2021-3502" }, { "174705": "CVE-2021-26123" }, { "174704": "CVE-2021-26122" }, { "174703": "CVE-2020-14009" }, { "174702": "CVE-2021-22679" }, { "174701": "CVE-2021-22675" }, { "174700": "CVE-2021-21984" }, { "174699": "CVE-2020-36124" }, { "174698": "CVE-2021-30172" }, { "174697": "CVE-2021-30171" }, { "174696": "CVE-2021-30170" }, { "174695": "CVE-2021-30173" }, { "174694": "CVE-2020-36128" }, { "174693": "CVE-2020-36127" }, { "174692": "CVE-2020-36126" }, { "174691": "CVE-2020-36125" }, { "174690": "CVE-2021-32091" }, { "174689": "CVE-2021-32090" }, { "174688": "CVE-2020-29445" }, { "174687": "CVE-2020-29444" }, { "174686": "CVE-2021-32093" }, { "174685": "CVE-2021-32092" }, { "174684": "CVE-2021-32074" }, { "174683": "CVE-2021-1927" }, { "174682": "CVE-2021-1925" }, { "174681": "CVE-2021-1915" }, { "174680": "CVE-2021-1910" }, { "174679": "CVE-2021-1906" }, { "174678": "CVE-2021-1905" }, { "174677": "CVE-2021-1895" }, { "174676": "CVE-2021-1891" }, { "174675": "CVE-2020-11295" }, { "174674": "CVE-2020-11294" }, { "174673": "CVE-2020-11293" }, { "174672": "CVE-2020-11289" }, { "174671": "CVE-2020-11288" }, { "174670": "CVE-2020-11285" }, { "174669": "CVE-2020-11279" }, { "174668": "CVE-2020-11274" }, { "174667": "CVE-2020-11273" }, { "174666": "CVE-2020-11268" }, { "174665": "CVE-2020-11254" }, { "174664": "CVE-2020-11284" }, { "174663": "CVE-2020-23127" }, { "174662": "CVE-2021-31793" }, { "174661": "CVE-2021-27941" }, { "174660": "CVE-2020-23264" }, { "174659": "CVE-2021-32098" }, { "174658": "CVE-2021-32095" }, { "174657": "CVE-2021-32094" }, { "174656": "CVE-2021-3507" }, { "174655": "CVE-2021-30473" }, { "174654": "CVE-2021-28151" }, { "174653": "CVE-2021-28150" }, { "174652": "CVE-2021-28128" }, { "174651": "CVE-2020-23263" }, { "174650": "CVE-2019-25043" }, { "174649": "CVE-2021-29491" }, { "174648": "CVE-2021-26543" }, { "174647": "CVE-2021-21550" }, { "174646": "CVE-2021-21527" }, { "174645": "CVE-2020-23128" }, { "174644": "CVE-2021-31828" }, { "174643": "CVE-2021-28665" }, { "174642": "CVE-2021-32100" }, { "174641": "CVE-2021-32030" }, { "174640": "CVE-2021-28152" }, { "174639": "CVE-2021-28149" }, { "174638": "CVE-2021-22210" }, { "174637": "CVE-2021-22209" }, { "174636": "CVE-2021-22208" }, { "174635": "CVE-2021-22206" }, { "174634": "CVE-2021-20204" }, { "174633": "CVE-2021-32077" }, { "174632": "CVE-2021-31918" }, { "174631": "CVE-2021-29493" }, { "174630": "CVE-2021-29203" }, { "174629": "CVE-2021-32096" }, { "174628": "CVE-2021-32052" }, { "174627": "CVE-2020-18889" }, { "174626": "CVE-2021-32103" }, { "174625": "CVE-2020-35519" }, { "174624": "CVE-2021-32104" }, { "174623": "CVE-2021-32102" }, { "174622": "CVE-2021-32101" }, { "174621": "CVE-2021-32099" }, { "174620": "CVE-2021-31916" }, { "174619": "CVE-2020-18888" }, { "174618": "CVE-2021-31829" }, { "174617": "CVE-2021-31737" }, { "174616": "CVE-2020-18890" }, { "174615": "CVE-2020-28198" }, { "174614": "CVE-2021-32062" }, { "174613": "CVE-2021-31245" }, { "174612": "CVE-2021-22211" }, { "174611": "CVE-2021-31616" }, { "174610": "CVE-2021-31532" }, { "174609": "CVE-2021-31409" }, { "174608": "CVE-2021-29490" }, { "174607": "CVE-2021-24178" }, { "174606": "CVE-2021-24251" }, { "174605": "CVE-2021-24250" }, { "174604": "CVE-2021-24249" }, { "174603": "CVE-2021-24247" }, { "174602": "CVE-2021-24246" }, { "174601": "CVE-2021-24245" }, { "174600": "CVE-2021-24243" }, { "174599": "CVE-2021-24244" }, { "174598": "CVE-2021-24214" }, { "174597": "CVE-2021-24179" }, { "174596": "CVE-2021-29921" }, { "174595": "CVE-2021-3501" }, { "174594": "CVE-2021-1519" }, { "174593": "CVE-2021-1512" }, { "174592": "CVE-2021-1496" }, { "174591": "CVE-2021-1438" }, { "174590": "CVE-2021-1430" }, { "174589": "CVE-2021-1429" }, { "174588": "CVE-2021-1428" }, { "174587": "CVE-2021-1427" }, { "174586": "CVE-2021-1426" }, { "174585": "CVE-2021-1521" }, { "174584": "CVE-2021-1515" }, { "174583": "CVE-2021-1507" }, { "174582": "CVE-2021-1490" }, { "174581": "CVE-2021-1284" }, { "174580": "CVE-2020-19114" }, { "174579": "CVE-2020-19112" }, { "174578": "CVE-2020-19111" }, { "174577": "CVE-2020-19110" }, { "174576": "CVE-2020-19109" }, { "174575": "CVE-2020-19108" }, { "174574": "CVE-2020-19107" }, { "174573": "CVE-2021-1508" }, { "174572": "CVE-2021-1506" }, { "174571": "CVE-2021-1505" }, { "174570": "CVE-2021-1468" }, { "174569": "CVE-2021-1275" }, { "174568": "CVE-2021-1535" }, { "174567": "CVE-2021-1530" }, { "174566": "CVE-2021-1516" }, { "174565": "CVE-2021-1513" }, { "174564": "CVE-2021-1511" }, { "174563": "CVE-2021-1510" }, { "174562": "CVE-2021-1509" }, { "174561": "CVE-2021-1499" }, { "174560": "CVE-2021-1498" }, { "174559": "CVE-2021-1497" }, { "174558": "CVE-2021-1486" }, { "174557": "CVE-2021-1397" }, { "174556": "CVE-2020-19113" }, { "174555": "CVE-2021-1520" }, { "174554": "CVE-2021-1514" }, { "174553": "CVE-2021-1447" }, { "174552": "CVE-2021-1421" }, { "174551": "CVE-2021-1532" }, { "174550": "CVE-2021-24252" }, { "174549": "CVE-2021-24253" }, { "174548": "CVE-2021-24248" }, { "174547": "CVE-2021-24236" }, { "174546": "CVE-2021-24254" }, { "174545": "CVE-2021-1478" }, { "174544": "CVE-2021-1401" }, { "174543": "CVE-2021-1400" }, { "174542": "CVE-2021-1365" }, { "174541": "CVE-2021-1363" }, { "174540": "CVE-2021-21505" }, { "174539": "CVE-2020-28025" }, { "174538": "CVE-2020-28018" }, { "174537": "CVE-2020-28024" }, { "174536": "CVE-2020-28019" }, { "174535": "CVE-2020-28026" }, { "174534": "CVE-2020-28022" }, { "174533": "CVE-2020-28021" }, { "174532": "CVE-2020-28023" }, { "174531": "CVE-2020-28020" }, { "174530": "CVE-2020-28017" }, { "174529": "CVE-2020-28009" }, { "174528": "CVE-2020-28012" }, { "174527": "CVE-2020-28015" }, { "174526": "CVE-2020-28016" }, { "174525": "CVE-2020-28013" }, { "174524": "CVE-2020-28010" }, { "174523": "CVE-2020-28011" }, { "174522": "CVE-2021-27216" }, { "174521": "CVE-2020-28014" }, { "174520": "CVE-2020-28008" }, { "174519": "CVE-2020-28007" }, { "174518": "CVE-2021-29951" }, { "174517": "CVE-2021-30663" }, { "174516": "CVE-2021-30665" }, { "174515": "CVE-2021-30663" }, { "174514": "CVE-2021-30665" }, { "174513": "CVE-2021-30665" }, { "174512": "CVE-2021-30661" }, { "174511": "CVE-2021-30663" }, { "174510": "CVE-2021-30665" }, { "174509": "CVE-2021-30666" }, { "174508": "CVE-2021-31411" }, { "174507": "CVE-2021-29101" }, { "174506": "CVE-2021-24273" }, { "174505": "CVE-2021-24272" }, { "174504": "CVE-2021-24271" }, { "174503": "CVE-2021-24270" }, { "174502": "CVE-2021-24269" }, { "174501": "CVE-2021-24268" }, { "174500": "CVE-2021-24267" }, { "174499": "CVE-2021-24266" }, { "174498": "CVE-2021-24265" }, { "174497": "CVE-2021-24264" }, { "174496": "CVE-2021-24263" }, { "174495": "CVE-2021-24261" }, { "174494": "CVE-2021-24260" }, { "174493": "CVE-2021-24259" }, { "174492": "CVE-2021-24258" }, { "174491": "CVE-2021-24257" }, { "174490": "CVE-2021-24256" }, { "174489": "CVE-2021-24255" }, { "174488": "CVE-2021-24276" }, { "174487": "CVE-2021-24275" }, { "174486": "CVE-2021-24274" }, { "174485": "CVE-2021-24262" }, { "174484": "CVE-2021-24293" }, { "174483": "CVE-2021-29250" }, { "174482": "CVE-2021-32055" }, { "174481": "CVE-2021-31542" }, { "174480": "CVE-2021-31518" }, { "174479": "CVE-2021-31517" }, { "174478": "CVE-2021-20254" }, { "174477": "CVE-2021-29245" }, { "174476": "CVE-2021-29489" }, { "174475": "CVE-2021-29246" }, { "174474": "CVE-2021-29100" }, { "174473": "CVE-2021-29248" }, { "174472": "CVE-2021-29247" }, { "174471": "CVE-2020-13665" }, { "174470": "CVE-2020-13662" }, { "174469": "CVE-2021-20401" }, { "174468": "CVE-2020-4993" }, { "174467": "CVE-2020-4979" }, { "174466": "CVE-2020-4932" }, { "174465": "CVE-2021-20397" }, { "174464": "CVE-2020-5013" }, { "174463": "CVE-2020-4929" }, { "174462": "CVE-2020-4883" }, { "174461": "CVE-2016-20010" }, { "174460": "CVE-2020-13664" }, { "174459": "CVE-2021-31800" }, { "174458": "CVE-2021-25319" }, { "174457": "CVE-2021-25317" }, { "174456": "CVE-2021-25179" }, { "174455": "CVE-2020-22428" }, { "174454": "CVE-2020-36334" }, { "174453": "CVE-2020-36333" }, { "174447": "CVE-2021-21551" }, { "174446": "CVE-2020-27518" }, { "174445": "CVE-2021-3154" }, { "174444": "CVE-2021-26804" }, { "174443": "CVE-2021-29478" }, { "174442": "CVE-2021-29477" }, { "174441": "CVE-2020-4987" }, { "174440": "CVE-2020-21999" }, { "174439": "CVE-2021-29240" }, { "174438": "CVE-2021-22547" }, { "174437": "CVE-2021-23343" }, { "174436": "CVE-2021-23383" }, { "174435": "CVE-2021-31164" }, { "174434": "CVE-2021-29238" }, { "174433": "CVE-2020-28945" }, { "174432": "CVE-2021-29242" }, { "174431": "CVE-2021-29241" }, { "174430": "CVE-2021-29239" }, { "174429": "CVE-2021-32020" }, { "174428": "CVE-2020-35758" }, { "174427": "CVE-2020-35756" }, { "174426": "CVE-2020-35755" }, { "174425": "CVE-2020-23083" }, { "174424": "CVE-2020-23015" }, { "174423": "CVE-2020-20247" }, { "174422": "CVE-2020-20218" }, { "174421": "CVE-2020-35757" }, { "174420": "CVE-2021-21264" }, { "174419": "CVE-2021-28860" }, { "174418": "CVE-2021-25631" }, { "174417": "CVE-2021-29369" }, { "174416": "CVE-2021-31996" }, { "174415": "CVE-2021-28359" }, { "174413": "CVE-2021-31935" }, { "174412": "CVE-2021-31934" }, { "174411": "CVE-2021-31792" }, { "174410": "CVE-2021-21547" }, { "174409": "CVE-2021-21537" }, { "174408": "CVE-2021-21536" }, { "174407": "CVE-2021-21534" }, { "174406": "CVE-2021-21531" }, { "174405": "CVE-2020-28943" }, { "174404": "CVE-2020-18084" }, { "174403": "CVE-2020-28944" }, { "174402": "CVE-2020-7731" }, { "174401": "CVE-2020-15153" }, { "174400": "CVE-2021-31926" }, { "174399": "CVE-2021-21541" }, { "174398": "CVE-2021-21535" }, { "174397": "CVE-2020-4039" }, { "174396": "CVE-2021-29463" }, { "174395": "CVE-2021-21544" }, { "174394": "CVE-2021-21540" }, { "174393": "CVE-2021-21539" }, { "174392": "CVE-2021-21530" }, { "174391": "CVE-2021-21543" }, { "174390": "CVE-2021-21542" }, { "174389": "CVE-2021-29464" }, { "174388": "CVE-2021-21507" }, { "174387": "CVE-2021-29486" }, { "174386": "CVE-2021-20515" }, { "174385": "CVE-2021-21233" }, { "174384": "CVE-2021-21232" }, { "174383": "CVE-2021-21231" }, { "174382": "CVE-2021-21230" }, { "174381": "CVE-2021-21228" }, { "174380": "CVE-2021-21227" }, { "174379": "CVE-2021-31933" }, { "174378": "CVE-2021-21229" }, { "174377": "CVE-2020-27519" }, { "174376": "CVE-2020-1721" }, { "174375": "CVE-2021-20266" }, { "174374": "CVE-2021-31232" }, { "174373": "CVE-2021-31231" }, { "174372": "CVE-2020-24918" }, { "174371": "CVE-2021-28959" }, { "174370": "CVE-2021-26807" }, { "174369": "CVE-2021-20326" }, { "174368": "CVE-2021-31873" }, { "174367": "CVE-2021-31872" }, { "174366": "CVE-2021-31871" }, { "174365": "CVE-2021-31870" }, { "174364": "CVE-2021-31919" }, { "174363": "CVE-2020-18070" }, { "174362": "CVE-2021-1087" }, { "174361": "CVE-2021-1085" }, { "174360": "CVE-2020-22808" }, { "174359": "CVE-2020-22807" }, { "174358": "CVE-2020-18035" }, { "174357": "CVE-2021-1084" }, { "174356": "CVE-2021-1082" }, { "174355": "CVE-2021-1080" }, { "174354": "CVE-2020-15225" }, { "174353": "CVE-2021-29484" }, { "174352": "CVE-2021-1086" }, { "174351": "CVE-2021-1083" }, { "174350": "CVE-2021-1081" }, { "174349": "CVE-2021-29468" }, { "174348": "CVE-2021-21388" }, { "174347": "CVE-2020-18032" }, { "174343": "CVE-2021-1256" }, { "174342": "CVE-2021-1458" }, { "174341": "CVE-2021-1457" }, { "174340": "CVE-2021-1456" }, { "174339": "CVE-2021-1455" }, { "174338": "CVE-2021-1369" }, { "174336": "CVE-2021-1495" }, { "174335": "CVE-2021-1402" }, { "174333": "CVE-2021-1448" }, { "174332": "CVE-2021-1477" }, { "174331": "CVE-2021-1504" }, { "174330": "CVE-2021-1501" }, { "174329": "CVE-2021-1493" }, { "174328": "CVE-2021-1445" }, { "174326": "CVE-2021-1488" }, { "174325": "CVE-2021-1476" }, { "174324": "CVE-2021-1489" }, { "174322": "CVE-2021-30227" }, { "174321": "CVE-2021-25810" }, { "174320": "CVE-2021-30224" }, { "174319": "CVE-2021-31429" }, { "174318": "CVE-2021-31428" }, { "174317": "CVE-2021-31424" }, { "174316": "CVE-2021-31420" }, { "174315": "CVE-2021-27651" }, { "174314": "CVE-2021-20095" }, { "174313": "CVE-2021-30048" }, { "174312": "CVE-2021-25812" }, { "174311": "CVE-2021-25811" }, { "174310": "CVE-2021-20294" }, { "174309": "CVE-2021-20228" }, { "174308": "CVE-2020-35430" }, { "174307": "CVE-2021-30219" }, { "174306": "CVE-2021-30218" }, { "174305": "CVE-2021-30027" }, { "174304": "CVE-2021-28899" }, { "174303": "CVE-2020-21995" }, { "174302": "CVE-2021-31432" }, { "174301": "CVE-2021-31431" }, { "174300": "CVE-2021-31430" }, { "174299": "CVE-2021-31426" }, { "174298": "CVE-2021-31425" }, { "174297": "CVE-2021-31423" }, { "174296": "CVE-2021-31422" }, { "174295": "CVE-2021-31421" }, { "174294": "CVE-2021-31419" }, { "174293": "CVE-2021-31418" }, { "174292": "CVE-2021-31417" }, { "174291": "CVE-2020-22002" }, { "174290": "CVE-2021-31438" }, { "174289": "CVE-2021-31437" }, { "174288": "CVE-2021-31436" }, { "174287": "CVE-2021-31435" }, { "174286": "CVE-2021-31434" }, { "174285": "CVE-2021-31433" }, { "174284": "CVE-2021-30234" }, { "174283": "CVE-2021-30233" }, { "174282": "CVE-2021-30232" }, { "174281": "CVE-2021-30231" }, { "174280": "CVE-2021-30230" }, { "174279": "CVE-2021-30229" }, { "174278": "CVE-2021-30228" }, { "174277": "CVE-2021-21417" }, { "174276": "CVE-2020-21101" }, { "174275": "CVE-2021-29146" }, { "174274": "CVE-2021-29142" }, { "174273": "CVE-2021-29139" }, { "174272": "CVE-2020-21997" }, { "174271": "CVE-2021-31427" }, { "174270": "CVE-2021-29140" }, { "174269": "CVE-2021-21415" }, { "174268": "CVE-2021-29147" }, { "174267": "CVE-2021-29144" }, { "174266": "CVE-2021-29141" }, { "174265": "CVE-2021-29138" }, { "174264": "CVE-2021-29137" }, { "174263": "CVE-2021-20092" }, { "174262": "CVE-2020-21992" }, { "174261": "CVE-2021-29350" }, { "174260": "CVE-2020-21452" }, { "174259": "CVE-2021-29145" }, { "174258": "CVE-2021-20090" }, { "174257": "CVE-2020-21990" }, { "174256": "CVE-2021-20091" }, { "174255": "CVE-2021-28280" }, { "174254": "CVE-2021-25167" }, { "174253": "CVE-2021-25166" }, { "174252": "CVE-2021-25163" }, { "174251": "CVE-2021-31879" }, { "174250": "CVE-2021-31875" }, { "174249": "CVE-2021-25215" }, { "174248": "CVE-2021-25214" }, { "174247": "CVE-2021-31776" }, { "174246": "CVE-2020-36327" }, { "174245": "CVE-2021-21391" }, { "174244": "CVE-2021-21414" }, { "174243": "CVE-2021-25216" }, { "174242": "CVE-2020-18022" }, { "174241": "CVE-2021-29159" }, { "174240": "CVE-2021-23364" }, { "174239": "CVE-2020-22783" }, { "174238": "CVE-2020-22782" }, { "174237": "CVE-2020-22781" }, { "174236": "CVE-2021-3508" }, { "174235": "CVE-2020-21996" }, { "174234": "CVE-2020-7037" }, { "174233": "CVE-2020-22790" }, { "174232": "CVE-2020-22789" }, { "174231": "CVE-2020-7123" }, { "174230": "CVE-2021-29483" }, { "174229": "CVE-2021-29482" }, { "174228": "CVE-2020-22785" }, { "174227": "CVE-2021-29387" }, { "174226": "CVE-2020-21994" }, { "174225": "CVE-2021-25165" }, { "174224": "CVE-2021-25164" }, { "174223": "CVE-2021-25154" }, { "174222": "CVE-2021-25153" }, { "174221": "CVE-2021-25152" }, { "174220": "CVE-2021-25151" }, { "174219": "CVE-2020-7038" }, { "174218": "CVE-2020-22784" }, { "174217": "CVE-2021-25147" }, { "174216": "CVE-2020-21993" }, { "174215": "CVE-2020-17999" }, { "174214": "CVE-2021-29388" }, { "174213": "CVE-2020-21991" }, { "174212": "CVE-2020-18020" }, { "174211": "CVE-2020-18019" }, { "174210": "CVE-2021-2321" }, { "174209": "CVE-2021-22393" }, { "174208": "CVE-2021-22331" }, { "174207": "CVE-2021-22330" }, { "174206": "CVE-2021-22327" }, { "174205": "CVE-2021-22332" }, { "174204": "CVE-2021-22514" }, { "174203": "CVE-2021-30169" }, { "174202": "CVE-2021-30168" }, { "174201": "CVE-2021-30167" }, { "174200": "CVE-2021-30166" }, { "174199": "CVE-2021-31863" }, { "174198": "CVE-2021-31865" }, { "174197": "CVE-2021-31864" }, { "174196": "CVE-2021-31856" }, { "174195": "CVE-2021-31866" }, { "174194": "CVE-2021-27648" }, { "174193": "CVE-2021-31778" }, { "174192": "CVE-2021-31779" }, { "174191": "CVE-2021-31777" }, { "174190": "CVE-2021-27933" }, { "174189": "CVE-2021-20716" }, { "174188": "CVE-2021-3512" }, { "174187": "CVE-2021-3511" }, { "174186": "CVE-2020-36326" }, { "174185": "CVE-2021-31815" }, { "174184": "CVE-2021-21429" }, { "174183": "CVE-2020-21989" }, { "174182": "CVE-2020-21987" }, { "174181": "CVE-2021-29460" }, { "174180": "CVE-2020-22001" }, { "174179": "CVE-2021-29442" }, { "174178": "CVE-2021-29441" }, { "174177": "CVE-2021-30638" }, { "174176": "CVE-2021-30128" }, { "174175": "CVE-2021-29200" }, { "174174": "CVE-2021-21365" }, { "174173": "CVE-2021-29476" }, { "174172": "CVE-2020-22000" }, { "174168": "CVE-2020-21998" }, { "174166": "CVE-2021-29472" }, { "174164": "CVE-2021-3464" }, { "174163": "CVE-2021-3451" }, { "174162": "CVE-2021-28269" }, { "174161": "CVE-2021-30642" }, { "174160": "CVE-2020-4981" }, { "174159": "CVE-2021-29666" }, { "174158": "CVE-2021-20550" }, { "174157": "CVE-2021-20549" }, { "174156": "CVE-2021-20448" }, { "174155": "CVE-2021-29667" }, { "174154": "CVE-2021-28271" }, { "174153": "CVE-2021-22664" }, { "174152": "CVE-2021-22660" }, { "174151": "CVE-2021-27480" }, { "174150": "CVE-2021-20715" }, { "174149": "CVE-2020-35542" }, { "174148": "CVE-2019-25042" }, { "174147": "CVE-2019-25041" }, { "174146": "CVE-2019-25040" }, { "174145": "CVE-2019-25039" }, { "174144": "CVE-2019-25038" }, { "174143": "CVE-2019-25037" }, { "174142": "CVE-2019-25036" }, { "174141": "CVE-2019-25035" }, { "174140": "CVE-2019-25034" }, { "174139": "CVE-2019-25033" }, { "174138": "CVE-2019-25032" }, { "174137": "CVE-2019-25031" }, { "174136": "CVE-2021-20714" }, { "174135": "CVE-2021-28125" }, { "174134": "CVE-2020-17517" }, { "174133": "CVE-2021-25838" }, { "174132": "CVE-2021-3472" }, { "174131": "CVE-2021-31826" }, { "174130": "CVE-2021-22669" }, { "174129": "CVE-2021-3494" }, { "174128": "CVE-2021-28399" }, { "174127": "CVE-2021-25839" }, { "174126": "CVE-2021-27851" }, { "174125": "CVE-2021-31671" }, { "174124": "CVE-2021-30635" }, { "174123": "CVE-2021-30165" }, { "174122": "CVE-2021-31784" }, { "174121": "CVE-2021-29473" }, { "174120": "CVE-2020-36325" }, { "174119": "CVE-2021-23382" }, { "174118": "CVE-2020-15078" }, { "174117": "CVE-2021-29475" }, { "174116": "CVE-2021-29474" }, { "174115": "CVE-2021-31783" }, { "174114": "CVE-2021-29672" }, { "174113": "CVE-2021-20546" }, { "174112": "CVE-2021-20536" }, { "174111": "CVE-2021-20532" }, { "174110": "CVE-2021-29694" }, { "174109": "CVE-2021-31646" }, { "174108": "CVE-2021-21300" }, { "174107": "CVE-2020-7463" }, { "174106": "CVE-2021-1825" }, { "174105": "CVE-2020-7463" }, { "174104": "CVE-2021-1825" }, { "174103": "CVE-2021-1811" }, { "174102": "CVE-2021-1857" }, { "174101": "CVE-2021-30661" }, { "174100": "CVE-2021-1820" }, { "174099": "CVE-2021-1826" }, { "174098": "CVE-2021-1817" }, { "174097": "CVE-2021-1825" }, { "174096": "CVE-2021-1868" }, { "174095": "CVE-2021-1807" }, { "174094": "CVE-2021-1740" }, { "174093": "CVE-2021-1739" }, { "174092": "CVE-2021-1815" }, { "174091": "CVE-2021-1822" }, { "174090": "CVE-2021-1875" }, { "174089": "CVE-2021-30652" }, { "174088": "CVE-2021-30660" }, { "174087": "CVE-2021-1832" }, { "174086": "CVE-2021-1851" }, { "174085": "CVE-2021-1816" }, { "174084": "CVE-2021-1860" }, { "174083": "CVE-2021-1864" }, { "174082": "CVE-2021-1858" }, { "174081": "CVE-2021-1885" }, { "174080": "CVE-2021-1843" }, { "174079": "CVE-2021-1814" }, { "174078": "CVE-2021-30653" }, { "174077": "CVE-2021-1880" }, { "174076": "CVE-2021-1884" }, { "174075": "CVE-2021-1883" }, { "174074": "CVE-2021-1813" }, { "174073": "CVE-2021-1882" }, { "174072": "CVE-2021-1881" }, { "174071": "CVE-2021-1872" }, { "174070": "CVE-2021-1811" }, { "174069": "CVE-2021-30659" }, { "174068": "CVE-2021-1809" }, { "174067": "CVE-2021-1846" }, { "174066": "CVE-2021-1857" }, { "174065": "CVE-2021-1808" }, { "174064": "CVE-2021-1849" }, { "174063": "CVE-2021-30661" }, { "174062": "CVE-2021-1820" }, { "174061": "CVE-2021-1826" }, { "174060": "CVE-2021-1817" }, { "174059": "CVE-2021-1825" }, { "174058": "CVE-2021-1844" }, { "174057": "CVE-2021-1868" }, { "174056": "CVE-2021-1740" }, { "174055": "CVE-2021-1739" }, { "174054": "CVE-2021-1815" }, { "174053": "CVE-2021-1822" }, { "174052": "CVE-2021-1875" }, { "174051": "CVE-2021-30652" }, { "174050": "CVE-2021-30660" }, { "174049": "CVE-2021-1832" }, { "174048": "CVE-2021-1851" }, { "174047": "CVE-2021-1816" }, { "174046": "CVE-2021-1860" }, { "174045": "CVE-2021-1864" }, { "174044": "CVE-2021-1858" }, { "174043": "CVE-2021-1843" }, { "174042": "CVE-2021-30653" }, { "174041": "CVE-2021-1885" }, { "174040": "CVE-2021-1884" }, { "174039": "CVE-2021-1883" }, { "174038": "CVE-2021-1813" }, { "174037": "CVE-2021-1882" }, { "174036": "CVE-2021-1881" }, { "174035": "CVE-2021-1811" }, { "174034": "CVE-2021-1809" }, { "174033": "CVE-2021-1846" }, { "174032": "CVE-2021-1857" }, { "174031": "CVE-2021-1808" }, { "174030": "CVE-2021-1836" }, { "174029": "CVE-2021-1849" }, { "174028": "CVE-2021-1873" }, { "174027": "CVE-2021-30655" }, { "174026": "CVE-2021-1829" }, { "174025": "CVE-2021-1828" }, { "174024": "CVE-2020-7463" }, { "174023": "CVE-2021-30661" }, { "174022": "CVE-2021-1820" }, { "174021": "CVE-2021-1826" }, { "174020": "CVE-2021-1817" }, { "174019": "CVE-2021-1825" }, { "174018": "CVE-2021-1839" }, { "174017": "CVE-2020-8037" }, { "174016": "CVE-2021-30657" }, { "174015": "CVE-2021-1878" }, { "174014": "CVE-2021-1868" }, { "174013": "CVE-2021-1855" }, { "174012": "CVE-2021-1861" }, { "174011": "CVE-2021-1740" }, { "174010": "CVE-2021-1739" }, { "174009": "CVE-2021-1815" }, { "174008": "CVE-2021-1876" }, { "174007": "CVE-2021-1859" }, { "174006": "CVE-2021-1824" }, { "174005": "CVE-2021-1875" }, { "174004": "CVE-2021-30652" }, { "174003": "CVE-2021-30660" }, { "174002": "CVE-2021-1832" }, { "174001": "CVE-2021-1851" }, { "174000": "CVE-2021-1840" }, { "173999": "CVE-2021-1860" }, { "173998": "CVE-2021-1834" }, { "173997": "CVE-2021-1841" }, { "173996": "CVE-2021-30658" }, { "173995": "CVE-2021-1858" }, { "173994": "CVE-2021-1885" }, { "173993": "CVE-2021-1843" }, { "173992": "CVE-2021-1814" }, { "173991": "CVE-2021-30653" }, { "173990": "CVE-2021-1880" }, { "173989": "CVE-2021-1884" }, { "173988": "CVE-2021-1883" }, { "173987": "CVE-2021-1813" }, { "173986": "CVE-2021-1882" }, { "173985": "CVE-2021-1881" }, { "173984": "CVE-2021-1872" }, { "173983": "CVE-2021-1784" }, { "173982": "CVE-2020-8285" }, { "173981": "CVE-2020-8286" }, { "173980": "CVE-2021-1811" }, { "173979": "CVE-2021-1847" }, { "173978": "CVE-2021-30659" }, { "173977": "CVE-2021-1809" }, { "173976": "CVE-2021-1846" }, { "173975": "CVE-2021-1857" }, { "173974": "CVE-2021-1808" }, { "173973": "CVE-2021-1810" }, { "173972": "CVE-2021-1867" }, { "173971": "CVE-2021-1849" }, { "173970": "CVE-2021-1853" }, { "173969": "CVE-2020-7463" }, { "173968": "CVE-2021-30661" }, { "173967": "CVE-2021-1820" }, { "173966": "CVE-2021-1826" }, { "173965": "CVE-2021-1817" }, { "173964": "CVE-2021-1825" }, { "173963": "CVE-2021-1848" }, { "173962": "CVE-2021-1854" }, { "173961": "CVE-2021-1868" }, { "173960": "CVE-2021-1831" }, { "173959": "CVE-2021-1807" }, { "173958": "CVE-2021-1740" }, { "173957": "CVE-2021-1739" }, { "173956": "CVE-2021-1815" }, { "173955": "CVE-2021-1865" }, { "173954": "CVE-2021-1822" }, { "173953": "CVE-2021-1875" }, { "173952": "CVE-2021-30652" }, { "173951": "CVE-2021-30660" }, { "173950": "CVE-2021-1832" }, { "173949": "CVE-2021-1816" }, { "173948": "CVE-2021-1860" }, { "173947": "CVE-2021-1851" }, { "173946": "CVE-2021-1874" }, { "173945": "CVE-2021-1830" }, { "173944": "CVE-2021-1852" }, { "173943": "CVE-2021-1877" }, { "173942": "CVE-2021-1864" }, { "173941": "CVE-2021-1858" }, { "173940": "CVE-2021-1843" }, { "173939": "CVE-2021-30653" }, { "173938": "CVE-2021-1885" }, { "173937": "CVE-2021-1884" }, { "173936": "CVE-2021-1883" }, { "173935": "CVE-2021-30656" }, { "173934": "CVE-2021-1813" }, { "173933": "CVE-2021-1882" }, { "173932": "CVE-2021-1881" }, { "173931": "CVE-2021-1872" }, { "173930": "CVE-2021-1811" }, { "173929": "CVE-2021-30659" }, { "173928": "CVE-2021-1809" }, { "173927": "CVE-2021-1846" }, { "173926": "CVE-2021-1857" }, { "173925": "CVE-2021-1808" }, { "173924": "CVE-2021-1836" }, { "173923": "CVE-2021-1849" }, { "173922": "CVE-2021-1867" }, { "173921": "CVE-2021-1837" }, { "173920": "CVE-2021-1835" }, { "173919": "CVE-2021-21208" }, { "173918": "CVE-2021-21207" }, { "173917": "CVE-2021-21202" }, { "173916": "CVE-2020-4562" }, { "173915": "CVE-2021-21210" }, { "173914": "CVE-2021-21221" }, { "173913": "CVE-2021-21220" }, { "173912": "CVE-2021-21219" }, { "173911": "CVE-2021-21218" }, { "173910": "CVE-2021-21217" }, { "173909": "CVE-2021-21216" }, { "173908": "CVE-2021-21215" }, { "173907": "CVE-2021-21214" }, { "173906": "CVE-2021-21213" }, { "173905": "CVE-2021-21212" }, { "173904": "CVE-2021-21211" }, { "173903": "CVE-2021-21209" }, { "173902": "CVE-2021-21206" }, { "173901": "CVE-2021-21204" }, { "173900": "CVE-2021-21203" }, { "173899": "CVE-2021-21201" }, { "173898": "CVE-2021-20432" }, { "173897": "CVE-2021-21205" }, { "173896": "CVE-2021-28079" }, { "173895": "CVE-2021-31802" }, { "173894": "CVE-2021-26797" }, { "173893": "CVE-2021-23365" }, { "173892": "CVE-2021-25927" }, { "173891": "CVE-2021-25928" }, { "173890": "CVE-2021-31804" }, { "173889": "CVE-2021-31803" }, { "173888": "CVE-2021-21226" }, { "173887": "CVE-2021-21225" }, { "173886": "CVE-2021-21224" }, { "173885": "CVE-2021-21223" }, { "173884": "CVE-2021-21222" }, { "173883": "CVE-2021-20693" }, { "173882": "CVE-2021-20711" }, { "173881": "CVE-2021-20709" }, { "173880": "CVE-2021-20708" }, { "173879": "CVE-2021-20710" }, { "173878": "CVE-2021-20697" }, { "173877": "CVE-2021-20696" }, { "173876": "CVE-2021-20694" }, { "173875": "CVE-2021-20712" }, { "173874": "CVE-2021-20695" }, { "173873": "CVE-2021-20680" }, { "173872": "CVE-2021-31762" }, { "173871": "CVE-2021-31761" }, { "173870": "CVE-2021-31760" }, { "173869": "CVE-2021-31718" }, { "173868": "CVE-2021-31726" }, { "173867": "CVE-2021-28799" }, { "173866": "CVE-2021-31794" }, { "173865": "CVE-2021-31712" }, { "173864": "CVE-2021-30502" }, { "173863": "CVE-2021-31795" }, { "173862": "CVE-2021-31598" }, { "173861": "CVE-2021-31408" }, { "173860": "CVE-2021-31583" }, { "173859": "CVE-2021-31584" }, { "173858": "CVE-2021-31540" }, { "173857": "CVE-2021-31539" }, { "173856": "CVE-2021-31404" }, { "173855": "CVE-2021-31406" }, { "173854": "CVE-2021-31403" }, { "173853": "CVE-2021-26908" }, { "173852": "CVE-2021-22682" }, { "173851": "CVE-2020-17542" }, { "173850": "CVE-2021-29469" }, { "173849": "CVE-2021-29158" }, { "173848": "CVE-2021-22678" }, { "173847": "CVE-2021-20089" }, { "173846": "CVE-2021-20088" }, { "173845": "CVE-2021-20087" }, { "173844": "CVE-2021-20086" }, { "173843": "CVE-2021-20085" }, { "173842": "CVE-2021-20084" }, { "173841": "CVE-2021-20083" }, { "173840": "CVE-2020-36319" }, { "173839": "CVE-2018-25007" }, { "173838": "CVE-2019-25028" }, { "173837": "CVE-2019-25027" }, { "173836": "CVE-2020-7036" }, { "173835": "CVE-2020-7035" }, { "173834": "CVE-2021-31791" }, { "173833": "CVE-2021-31407" }, { "173832": "CVE-2021-29470" }, { "173831": "CVE-2021-26909" }, { "173830": "CVE-2021-22204" }, { "173829": "CVE-2020-7034" }, { "173828": "CVE-2020-36321" }, { "173827": "CVE-2021-31410" }, { "173826": "CVE-2021-31405" }, { "173825": "CVE-2021-22205" }, { "173824": "CVE-2020-36320" }, { "173823": "CVE-2021-22207" }, { "173822": "CVE-2020-7385" }, { "173821": "CVE-2021-31780" }, { "173820": "CVE-2021-25899" }, { "173819": "CVE-2021-25898" }, { "173818": "CVE-2021-25382" }, { "173817": "CVE-2021-26291" }, { "173816": "CVE-2021-31607" }, { "173815": "CVE-2021-28648" }, { "173814": "CVE-2021-27277" }, { "173813": "CVE-2020-7858" }, { "173812": "CVE-2020-25244" }, { "173811": "CVE-2021-31597" }, { "173810": "CVE-2021-3496" }, { "173809": "CVE-2021-30356" }, { "173808": "CVE-2021-28168" }, { "173807": "CVE-2021-27389" }, { "173806": "CVE-2021-27382" }, { "173805": "CVE-2021-27278" }, { "173804": "CVE-2021-25678" }, { "173803": "CVE-2021-25670" }, { "173802": "CVE-2021-22199" }, { "173801": "CVE-2020-25243" }, { "173800": "CVE-2021-24241" }, { "173799": "CVE-2021-24239" }, { "173798": "CVE-2021-24237" }, { "173797": "CVE-2021-24233" }, { "173796": "CVE-2021-24232" }, { "173795": "CVE-2021-31572" }, { "173794": "CVE-2021-31571" }, { "173793": "CVE-2021-27393" }, { "173792": "CVE-2021-27392" }, { "173791": "CVE-2021-25677" }, { "173790": "CVE-2021-25668" }, { "173789": "CVE-2021-25664" }, { "173788": "CVE-2021-25663" }, { "173787": "CVE-2021-24238" }, { "173786": "CVE-2021-24235" }, { "173785": "CVE-2021-24234" }, { "173784": "CVE-2021-20590" }, { "173783": "CVE-2021-0232" }, { "173782": "CVE-2020-7861" }, { "173781": "CVE-2020-27738" }, { "173780": "CVE-2020-27737" }, { "173779": "CVE-2020-27736" }, { "173778": "CVE-2020-27009" }, { "173777": "CVE-2020-26997" }, { "173776": "CVE-2020-15795" }, { "173775": "CVE-2021-25669" }, { "173774": "CVE-2021-0264" }, { "173773": "CVE-2021-0253" }, { "173772": "CVE-2021-0245" }, { "173771": "CVE-2021-0241" }, { "173770": "CVE-2021-0240" }, { "173769": "CVE-2021-0275" }, { "173768": "CVE-2021-0273" }, { "173767": "CVE-2021-0271" }, { "173766": "CVE-2021-0269" }, { "173765": "CVE-2021-0268" }, { "173764": "CVE-2021-0267" }, { "173763": "CVE-2021-0266" }, { "173762": "CVE-2021-0262" }, { "173761": "CVE-2021-0261" }, { "173760": "CVE-2021-0259" }, { "173759": "CVE-2021-0251" }, { "173758": "CVE-2021-0250" }, { "173757": "CVE-2021-0249" }, { "173756": "CVE-2021-0248" }, { "173755": "CVE-2021-0246" }, { "173754": "CVE-2021-0238" }, { "173753": "CVE-2021-0237" }, { "173752": "CVE-2021-0236" }, { "173751": "CVE-2021-0235" }, { "173750": "CVE-2021-0233" }, { "173749": "CVE-2021-0231" }, { "173748": "CVE-2021-0228" }, { "173747": "CVE-2021-0226" }, { "173746": "CVE-2021-0225" }, { "173745": "CVE-2021-0214" }, { "173744": "CVE-2021-24242" }, { "173743": "CVE-2021-24240" }, { "173742": "CVE-2021-0265" }, { "173741": "CVE-2021-0260" }, { "173740": "CVE-2021-0255" }, { "173739": "CVE-2021-0252" }, { "173738": "CVE-2021-0239" }, { "173737": "CVE-2021-0234" }, { "173736": "CVE-2021-0272" }, { "173735": "CVE-2021-0258" }, { "173734": "CVE-2021-0257" }, { "173733": "CVE-2021-0256" }, { "173732": "CVE-2021-0247" }, { "173731": "CVE-2021-0244" }, { "173730": "CVE-2021-0243" }, { "173729": "CVE-2021-0242" }, { "173728": "CVE-2021-0229" }, { "173727": "CVE-2021-0216" }, { "173726": "CVE-2020-17564" }, { "173725": "CVE-2020-17563" }, { "173724": "CVE-2021-0270" }, { "173723": "CVE-2021-0263" }, { "173722": "CVE-2021-0230" }, { "173721": "CVE-2021-0227" }, { "173720": "CVE-2021-23133" }, { "173719": "CVE-2021-0224" }, { "173718": "CVE-2021-0254" }, { "173717": "CVE-2021-2312" }, { "173716": "CVE-2021-2291" }, { "173715": "CVE-2021-2297" }, { "173714": "CVE-2021-2296" }, { "173713": "CVE-2021-2266" }, { "173712": "CVE-2021-2306" }, { "173711": "CVE-2021-2287" }, { "173710": "CVE-2021-2286" }, { "173709": "CVE-2021-2285" }, { "173708": "CVE-2021-2284" }, { "173707": "CVE-2021-2283" }, { "173706": "CVE-2021-2282" }, { "173705": "CVE-2021-2281" }, { "173704": "CVE-2021-2280" }, { "173703": "CVE-2021-3450" }, { "173702": "CVE-2021-2310" }, { "173701": "CVE-2021-2145" }, { "173700": "CVE-2021-2309" }, { "173699": "CVE-2021-2279" }, { "173698": "CVE-2021-2250" }, { "173697": "CVE-2021-2264" }, { "173696": "CVE-2021-2221" }, { "173695": "CVE-2021-2248" }, { "173694": "CVE-2021-2177" }, { "173693": "CVE-2019-10086" }, { "173692": "CVE-2020-25649" }, { "173691": "CVE-2020-11979" }, { "173690": "CVE-2020-28052" }, { "173689": "CVE-2019-17495" }, { "173688": "CVE-2021-2147" }, { "173687": "CVE-2021-2149" }, { "173686": "CVE-2021-2192" }, { "173685": "CVE-2021-2167" }, { "173684": "CVE-2020-1472" }, { "173683": "CVE-2021-2303" }, { "173682": "CVE-2019-10086" }, { "173681": "CVE-2019-10086" }, { "173680": "CVE-2019-10086" }, { "173679": "CVE-2021-2253" }, { "173678": "CVE-2019-2904" }, { "173677": "CVE-2021-2257" }, { "173676": "CVE-2021-2320" }, { "173675": "CVE-2021-2319" }, { "173674": "CVE-2021-2318" }, { "173673": "CVE-2021-2256" }, { "173672": "CVE-2021-2317" }, { "173671": "CVE-2020-9488" }, { "173670": "CVE-2019-11358" }, { "173669": "CVE-2016-7103" }, { "173668": "CVE-2020-9281" }, { "173667": "CVE-2019-10080" }, { "173666": "CVE-2019-0227" }, { "173665": "CVE-2020-5398" }, { "173664": "CVE-2020-14195" }, { "173663": "CVE-2020-9488" }, { "173662": "CVE-2020-9488" }, { "173661": "CVE-2020-9488" }, { "173660": "CVE-2020-27218" }, { "173659": "CVE-2020-17521" }, { "173658": "CVE-2020-17521" }, { "173657": "CVE-2019-3740" }, { "173656": "CVE-2019-10086" }, { "173655": "CVE-2019-10086" }, { "173654": "CVE-2019-10086" }, { "173653": "CVE-2019-10086" }, { "173652": "CVE-2019-10086" }, { "173651": "CVE-2019-10086" }, { "173650": "CVE-2020-11979" }, { "173649": "CVE-2020-11979" }, { "173648": "CVE-2017-12626" }, { "173647": "CVE-2020-11987" }, { "173646": "CVE-2020-11979" }, { "173645": "CVE-2020-11979" }, { "173644": "CVE-2020-11979" }, { "173643": "CVE-2020-11987" }, { "173642": "CVE-2020-11979" }, { "173641": "CVE-2020-11979" }, { "173640": "CVE-2020-11979" }, { "173639": "CVE-2020-11979" }, { "173638": "CVE-2020-11979" }, { "173637": "CVE-2020-11987" }, { "173636": "CVE-2020-11979" }, { "173635": "CVE-2020-11987" }, { "173634": "CVE-2020-11979" }, { "173633": "CVE-2020-11979" }, { "173632": "CVE-2020-5421" }, { "173631": "CVE-2020-5421" }, { "173630": "CVE-2019-0228" }, { "173629": "CVE-2020-10683" }, { "173628": "CVE-2021-2159" }, { "173627": "CVE-2021-2220" }, { "173626": "CVE-2020-1971" }, { "173625": "CVE-2020-11022" }, { "173624": "CVE-2020-11022" }, { "173623": "CVE-2020-11022" }, { "173622": "CVE-2020-27193" }, { "173621": "CVE-2021-2216" }, { "173620": "CVE-2020-11022" }, { "173619": "CVE-2020-11022" }, { "173618": "CVE-2021-2151" }, { "173617": "CVE-2017-1000061" }, { "173616": "CVE-2019-10086" }, { "173615": "CVE-2021-2219" }, { "173614": "CVE-2017-18640" }, { "173613": "CVE-2020-8286" }, { "173612": "CVE-2020-28052" }, { "173611": "CVE-2021-2218" }, { "173610": "CVE-2021-2232" }, { "173609": "CVE-2021-2308" }, { "173608": "CVE-2021-2301" }, { "173607": "CVE-2021-2162" }, { "173606": "CVE-2021-2171" }, { "173605": "CVE-2021-2174" }, { "173604": "CVE-2021-2293" }, { "173603": "CVE-2021-2217" }, { "173602": "CVE-2021-2215" }, { "173601": "CVE-2021-2208" }, { "173600": "CVE-2021-2201" }, { "173599": "CVE-2021-2146" }, { "173598": "CVE-2021-2230" }, { "173597": "CVE-2021-2299" }, { "173596": "CVE-2021-2278" }, { "173595": "CVE-2021-2213" }, { "173594": "CVE-2021-2212" }, { "173593": "CVE-2021-2203" }, { "173592": "CVE-2021-2193" }, { "173591": "CVE-2021-2170" }, { "173590": "CVE-2021-2169" }, { "173589": "CVE-2021-2164" }, { "173588": "CVE-2021-2160" }, { "173587": "CVE-2021-2226" }, { "173586": "CVE-2021-2179" }, { "173585": "CVE-2021-2305" }, { "173584": "CVE-2021-2300" }, { "173583": "CVE-2021-2196" }, { "173582": "CVE-2021-2166" }, { "173581": "CVE-2021-2154" }, { "173580": "CVE-2021-2194" }, { "173579": "CVE-2021-2180" }, { "173578": "CVE-2019-7317" }, { "173577": "CVE-2021-2304" }, { "173576": "CVE-2021-2307" }, { "173575": "CVE-2021-2202" }, { "173574": "CVE-2021-2178" }, { "173573": "CVE-2021-2298" }, { "173572": "CVE-2021-2172" }, { "173571": "CVE-2021-2144" }, { "173570": "CVE-2021-3450" }, { "173569": "CVE-2021-23841" }, { "173568": "CVE-2020-28196" }, { "173567": "CVE-2021-3449" }, { "173566": "CVE-2020-1971" }, { "173565": "CVE-2021-23841" }, { "173564": "CVE-2020-17527" }, { "173563": "CVE-2020-8277" }, { "173562": "CVE-2020-17530" }, { "173561": "CVE-2020-9488" }, { "173560": "CVE-2016-5725" }, { "173559": "CVE-2020-11022" }, { "173558": "CVE-2020-9281" }, { "173557": "CVE-2019-10086" }, { "173556": "CVE-2019-10086" }, { "173555": "CVE-2020-1971" }, { "173554": "CVE-2020-1971" }, { "173553": "CVE-2019-17566" }, { "173552": "CVE-2020-28052" }, { "173551": "CVE-2021-2163" }, { "173550": "CVE-2021-2161" }, { "173549": "CVE-2021-3450" }, { "173548": "CVE-2021-23841" }, { "173547": "CVE-2019-10086" }, { "173546": "CVE-2020-17521" }, { "173545": "CVE-2021-2158" }, { "173544": "CVE-2021-2244" }, { "173543": "CVE-2020-17521" }, { "173542": "CVE-2019-10086" }, { "173541": "CVE-2019-17566" }, { "173540": "CVE-2021-22112" }, { "173539": "CVE-2020-17530" }, { "173538": "CVE-2018-1285" }, { "173537": "CVE-2019-10086" }, { "173536": "CVE-2020-25649" }, { "173535": "CVE-2020-1945" }, { "173534": "CVE-2021-2152" }, { "173533": "CVE-2021-2214" }, { "173532": "CVE-2021-2204" }, { "173531": "CVE-2021-2315" }, { "173530": "CVE-2021-2191" }, { "173529": "CVE-2020-9489" }, { "173528": "CVE-2021-20227" }, { "173527": "CVE-2020-27842" }, { "173526": "CVE-2021-2211" }, { "173525": "CVE-2021-2142" }, { "173524": "CVE-2020-11022" }, { "173523": "CVE-2020-11022" }, { "173522": "CVE-2019-0221" }, { "173521": "CVE-2021-2294" }, { "173520": "CVE-2019-3740" }, { "173519": "CVE-2019-10086" }, { "173518": "CVE-2019-10086" }, { "173517": "CVE-2021-2240" }, { "173516": "CVE-2019-10086" }, { "173515": "CVE-2020-5360" }, { "173514": "CVE-2021-2157" }, { "173513": "CVE-2019-12402" }, { "173512": "CVE-2020-5360" }, { "173511": "CVE-2020-5360" }, { "173510": "CVE-2019-17566" }, { "173509": "CVE-2018-1000180" }, { "173508": "CVE-2020-11979" }, { "173507": "CVE-2020-25649" }, { "173506": "CVE-2021-2277" }, { "173505": "CVE-2020-1971" }, { "173504": "CVE-2020-1971" }, { "173503": "CVE-2019-17566" }, { "173502": "CVE-2020-11979" }, { "173501": "CVE-2020-24750" }, { "173500": "CVE-2021-2242" }, { "173499": "CVE-2020-5421" }, { "173498": "CVE-2020-26217" }, { "173497": "CVE-2020-26217" }, { "173496": "CVE-2019-17638" }, { "173495": "CVE-2021-2135" }, { "173494": "CVE-2021-2136" }, { "173493": "CVE-2020-11612" }, { "173492": "CVE-2021-2302" }, { "173491": "CVE-2020-10683" }, { "173490": "CVE-2020-9480" }, { "173489": "CVE-2021-2311" }, { "173488": "CVE-2018-20843" }, { "173487": "CVE-2021-2141" }, { "173486": "CVE-2020-9489" }, { "173485": "CVE-2021-2140" }, { "173484": "CVE-2020-27193" }, { "173483": "CVE-2020-5408" }, { "173482": "CVE-2019-10086" }, { "173481": "CVE-2019-10086" }, { "173480": "CVE-2019-17566" }, { "173479": "CVE-2020-25649" }, { "173478": "CVE-2020-5421" }, { "173477": "CVE-2020-26217" }, { "173476": "CVE-2019-17638" }, { "173475": "CVE-2019-3773" }, { "173474": "CVE-2020-5413" }, { "173473": "CVE-2020-11998" }, { "173472": "CVE-2021-2053" }, { "173471": "CVE-2021-2134" }, { "173470": "CVE-2019-10086" }, { "173469": "CVE-2021-2008" }, { "173468": "CVE-2020-1971" }, { "173467": "CVE-2020-11994" }, { "173466": "CVE-2020-10878" }, { "173465": "CVE-2019-5064" }, { "173464": "CVE-2019-17195" }, { "173463": "CVE-2021-2155" }, { "173462": "CVE-2021-2153" }, { "173461": "CVE-2017-14735" }, { "173460": "CVE-2021-2275" }, { "173459": "CVE-2021-2190" }, { "173458": "CVE-2021-2189" }, { "173457": "CVE-2020-1967" }, { "173456": "CVE-2021-2181" }, { "173455": "CVE-2021-2271" }, { "173454": "CVE-2021-2246" }, { "173453": "CVE-2021-2235" }, { "173452": "CVE-2021-2239" }, { "173451": "CVE-2021-2272" }, { "173450": "CVE-2021-2263" }, { "173449": "CVE-2021-2270" }, { "173448": "CVE-2021-2255" }, { "173447": "CVE-2021-2223" }, { "173446": "CVE-2021-2268" }, { "173445": "CVE-2021-2262" }, { "173444": "CVE-2021-2258" }, { "173443": "CVE-2021-2254" }, { "173442": "CVE-2021-2289" }, { "173441": "CVE-2021-2259" }, { "173440": "CVE-2021-2238" }, { "173439": "CVE-2021-2252" }, { "173438": "CVE-2021-2273" }, { "173437": "CVE-2021-2261" }, { "173436": "CVE-2021-2249" }, { "173435": "CVE-2021-2267" }, { "173434": "CVE-2021-2241" }, { "173433": "CVE-2021-2276" }, { "173432": "CVE-2021-2231" }, { "173431": "CVE-2021-2228" }, { "173430": "CVE-2021-2260" }, { "173429": "CVE-2021-2316" }, { "173428": "CVE-2021-2237" }, { "173427": "CVE-2021-2236" }, { "173426": "CVE-2021-2233" }, { "173425": "CVE-2021-2290" }, { "173424": "CVE-2021-2274" }, { "173423": "CVE-2021-2225" }, { "173422": "CVE-2021-2292" }, { "173421": "CVE-2021-2229" }, { "173420": "CVE-2021-2156" }, { "173419": "CVE-2021-2251" }, { "173418": "CVE-2021-2295" }, { "173417": "CVE-2021-2224" }, { "173416": "CVE-2021-2227" }, { "173415": "CVE-2021-2288" }, { "173414": "CVE-2021-2222" }, { "173413": "CVE-2021-2314" }, { "173412": "CVE-2021-2269" }, { "173411": "CVE-2021-2247" }, { "173410": "CVE-2021-2210" }, { "173409": "CVE-2021-2206" }, { "173408": "CVE-2021-2195" }, { "173407": "CVE-2021-2198" }, { "173406": "CVE-2021-2199" }, { "173405": "CVE-2021-2150" }, { "173404": "CVE-2021-2197" }, { "173403": "CVE-2021-2188" }, { "173402": "CVE-2021-2187" }, { "173401": "CVE-2021-2186" }, { "173400": "CVE-2021-2185" }, { "173399": "CVE-2021-2184" }, { "173398": "CVE-2021-2183" }, { "173397": "CVE-2021-2182" }, { "173396": "CVE-2021-2209" }, { "173395": "CVE-2021-2205" }, { "173394": "CVE-2021-2200" }, { "173393": "CVE-2020-13956" }, { "173392": "CVE-2020-11987" }, { "173391": "CVE-2020-17521" }, { "173390": "CVE-2020-17521" }, { "173389": "CVE-2016-5725" }, { "173388": "CVE-2020-11022" }, { "173387": "CVE-2020-17527" }, { "173386": "CVE-2019-0219" }, { "173385": "CVE-2020-1971" }, { "173384": "CVE-2020-1971" }, { "173383": "CVE-2020-1971" }, { "173382": "CVE-2020-1971" }, { "173381": "CVE-2020-1971" }, { "173380": "CVE-2020-27218" }, { "173379": "CVE-2020-11987" }, { "173378": "CVE-2020-17521" }, { "173377": "CVE-2020-1927" }, { "173376": "CVE-2019-3900" }, { "173375": "CVE-2020-8203" }, { "173374": "CVE-2020-8203" }, { "173373": "CVE-2020-8203" }, { "173372": "CVE-2020-8203" }, { "173371": "CVE-2019-10086" }, { "173370": "CVE-2020-17527" }, { "173369": "CVE-2020-25649" }, { "173368": "CVE-2020-1971" }, { "173367": "CVE-2020-25649" }, { "173366": "CVE-2020-10188" }, { "173365": "CVE-2021-22112" }, { "173364": "CVE-2020-28052" }, { "173363": "CVE-2020-11987" }, { "173362": "CVE-2020-13954" }, { "173361": "CVE-2019-10086" }, { "173360": "CVE-2020-11979" }, { "173359": "CVE-2020-13871" }, { "173358": "CVE-2020-24750" }, { "173357": "CVE-2020-24750" }, { "173356": "CVE-2020-24750" }, { "173355": "CVE-2020-5421" }, { "173354": "CVE-2020-28052" }, { "173353": "CVE-2020-11612" }, { "173352": "CVE-2019-0228" }, { "173351": "CVE-2020-11612" }, { "173350": "CVE-2020-27193" }, { "173349": "CVE-2020-11022" }, { "173348": "CVE-2020-11022" }, { "173347": "CVE-2019-12423" }, { "173346": "CVE-2020-13956" }, { "173345": "CVE-2020-7760" }, { "173344": "CVE-2020-13956" }, { "173343": "CVE-2020-27223" }, { "173342": "CVE-2020-8908" }, { "173341": "CVE-2021-22883" }, { "173340": "CVE-2020-11612" }, { "173339": "CVE-2020-13956" }, { "173338": "CVE-2019-3740" }, { "173337": "CVE-2021-2207" }, { "173336": "CVE-2021-2245" }, { "173335": "CVE-2021-2175" }, { "173334": "CVE-2021-2173" }, { "173333": "CVE-2020-7760" }, { "173332": "CVE-2021-2234" }, { "173331": "CVE-2020-11023" }, { "173330": "CVE-2019-3740" }, { "173329": "CVE-2020-17527" }, { "173328": "CVE-2020-5360" }, { "173327": "CVE-2021-27400" }, { "173326": "CVE-2021-22540" }, { "173325": "CVE-2021-30476" }, { "173324": "CVE-2021-29653" }, { "173323": "CVE-2021-27736" }, { "173322": "CVE-2021-30654" }, { "173321": "CVE-2021-3287" }, { "173320": "CVE-2021-21644" }, { "173319": "CVE-2021-29459" }, { "173318": "CVE-2021-21647" }, { "173317": "CVE-2021-21646" }, { "173316": "CVE-2021-21645" }, { "173315": "CVE-2021-21643" }, { "173314": "CVE-2021-30496" }, { "173313": "CVE-2021-1079" }, { "173312": "CVE-2021-21642" }, { "173311": "CVE-2021-31523" }, { "173310": "CVE-2021-29467" }, { "173309": "CVE-2021-29456" }, { "173308": "CVE-2021-28492" }, { "173307": "CVE-2021-28167" }, { "173306": "CVE-2021-28156" }, { "173305": "CVE-2021-21427" }, { "173304": "CVE-2021-21426" }, { "173303": "CVE-2021-1074" }, { "173302": "CVE-2021-1078" }, { "173301": "CVE-2021-1075" }, { "173300": "CVE-2020-36324" }, { "173299": "CVE-2020-7857" }, { "173298": "CVE-2020-27569" }, { "173297": "CVE-2020-28973" }, { "173296": "CVE-2020-25864" }, { "173295": "CVE-2020-27568" }, { "173294": "CVE-2020-26197" }, { "173293": "CVE-2020-14105" }, { "173292": "CVE-2021-31552" }, { "173291": "CVE-2021-31553" }, { "173290": "CVE-2021-31554" }, { "173289": "CVE-2021-31555" }, { "173288": "CVE-2021-31551" }, { "173287": "CVE-2021-31550" }, { "173286": "CVE-2021-31549" }, { "173285": "CVE-2021-31548" }, { "173284": "CVE-2021-31547" }, { "173283": "CVE-2021-31546" }, { "173282": "CVE-2021-31545" }, { "173281": "CVE-2021-31327" }, { "173280": "CVE-2021-30464" }, { "173279": "CVE-2021-30139" }, { "173278": "CVE-2021-29466" }, { "173277": "CVE-2021-29462" }, { "173276": "CVE-2021-28965" }, { "173275": "CVE-2021-28829" }, { "173274": "CVE-2021-28828" }, { "173273": "CVE-2021-28827" }, { "173272": "CVE-2021-21526" }, { "173271": "CVE-2021-1077" }, { "173270": "CVE-2020-35982" }, { "173269": "CVE-2020-35981" }, { "173268": "CVE-2020-35980" }, { "173267": "CVE-2020-35979" }, { "173266": "CVE-2020-23932" }, { "173265": "CVE-2020-23930" }, { "173264": "CVE-2020-23922" }, { "173263": "CVE-2020-23915" }, { "173262": "CVE-2020-23914" }, { "173261": "CVE-2020-23912" }, { "173260": "CVE-2020-23907" }, { "173255": "CVE-2021-29465" }, { "173254": "CVE-2021-29461" }, { "173253": "CVE-2020-23921" }, { "173251": "CVE-2021-1076" }, { "173250": "CVE-2020-35314" }, { "173249": "CVE-2020-23931" }, { "173248": "CVE-2020-23928" }, { "173247": "CVE-2021-31329" }, { "173246": "CVE-2020-35313" }, { "173245": "CVE-2021-20501" }, { "173244": "CVE-2021-29155" }, { "173243": "CVE-2021-20454" }, { "173242": "CVE-2021-22893" }, { "173241": "CVE-2021-28793" }, { "173240": "CVE-2021-25681" }, { "173239": "CVE-2021-25680" }, { "173238": "CVE-2021-25679" }, { "173237": "CVE-2021-20453" }, { "173236": "CVE-2021-20023" }, { "173235": "CVE-2020-7856" }, { "173234": "CVE-2021-3038" }, { "173233": "CVE-2021-3037" }, { "173232": "CVE-2021-3036" }, { "173231": "CVE-2021-3035" }, { "173230": "CVE-2021-3506" }, { "173229": "CVE-2021-3505" }, { "173228": "CVE-2021-3498" }, { "173227": "CVE-2021-3497" }, { "173226": "CVE-2021-31262" }, { "173225": "CVE-2021-31261" }, { "173224": "CVE-2021-31260" }, { "173223": "CVE-2021-31259" }, { "173222": "CVE-2021-31258" }, { "173221": "CVE-2021-31257" }, { "173220": "CVE-2021-31256" }, { "173219": "CVE-2021-31255" }, { "173218": "CVE-2021-31254" }, { "173217": "CVE-2021-30199" }, { "173216": "CVE-2021-30022" }, { "173215": "CVE-2021-30020" }, { "173214": "CVE-2021-30019" }, { "173213": "CVE-2021-30015" }, { "173212": "CVE-2021-30014" }, { "173211": "CVE-2021-29458" }, { "173210": "CVE-2021-29457" }, { "173209": "CVE-2021-29455" }, { "173208": "CVE-2021-29453" }, { "173207": "CVE-2021-29434" }, { "173206": "CVE-2021-29279" }, { "173205": "CVE-2021-27458" }, { "173204": "CVE-2021-20208" }, { "173203": "CVE-2020-27241" }, { "173202": "CVE-2020-27240" }, { "173201": "CVE-2021-27031" }, { "173200": "CVE-2021-27030" }, { "173199": "CVE-2021-27029" }, { "173198": "CVE-2021-27028" }, { "173197": "CVE-2021-27027" }, { "173196": "CVE-2021-21981" }, { "173195": "CVE-2021-20992" }, { "173194": "CVE-2021-20991" }, { "173193": "CVE-2021-20990" }, { "173192": "CVE-2021-20989" }, { "173191": "CVE-2021-20527" }, { "173190": "CVE-2020-28141" }, { "173189": "CVE-2021-29399" }, { "173188": "CVE-2021-21070" }, { "173187": "CVE-2020-7851" }, { "173186": "CVE-2021-23381" }, { "173185": "CVE-2021-23380" }, { "173184": "CVE-2021-23379" }, { "173183": "CVE-2021-23378" }, { "173182": "CVE-2021-23377" }, { "173181": "CVE-2021-23376" }, { "173180": "CVE-2021-23375" }, { "173179": "CVE-2021-23374" }, { "173171": "CVE-2021-3493" }, { "173170": "CVE-2021-3492" }, { "173169": "CVE-2021-31348" }, { "173168": "CVE-2021-31347" }, { "173167": "CVE-2021-29452" }, { "173166": "CVE-2021-29451" }, { "173165": "CVE-2021-29446" }, { "173164": "CVE-2021-29445" }, { "173163": "CVE-2021-29444" }, { "173162": "CVE-2021-29443" }, { "173161": "CVE-2021-27394" }, { "173160": "CVE-2021-26830" }, { "173159": "CVE-2020-9681" }, { "173158": "CVE-2020-9668" }, { "173157": "CVE-2020-9667" }, { "173156": "CVE-2020-36195" }, { "173155": "CVE-2020-2509" }, { "173154": "CVE-2021-20491" }, { "173153": "CVE-2021-22539" }, { "173152": "CVE-2021-31414" }, { "173151": "CVE-2021-27692" }, { "173150": "CVE-2021-27691" }, { "173149": "CVE-2021-26074" }, { "173148": "CVE-2021-26073" }, { "173147": "CVE-2018-19942" }, { "173146": "CVE-2021-3243" }, { "173145": "CVE-2021-31402" }, { "173144": "CVE-2021-30245" }, { "173143": "CVE-2021-29450" }, { "173142": "CVE-2021-29448" }, { "173141": "CVE-2021-29447" }, { "173140": "CVE-2021-29433" }, { "173139": "CVE-2021-29432" }, { "173138": "CVE-2021-29431" }, { "173137": "CVE-2021-29430" }, { "173136": "CVE-2021-28055" }, { "173135": "CVE-2021-27112" }, { "173134": "CVE-2021-26582" }, { "173133": "CVE-2021-21405" }, { "173132": "CVE-2020-28898" }, { "173131": "CVE-2021-3487" }, { "173130": "CVE-2021-31229" }, { "173129": "CVE-2021-30209" }, { "173128": "CVE-2021-28549" }, { "173127": "CVE-2021-28548" }, { "173126": "CVE-2021-28242" }, { "173125": "CVE-2021-27673" }, { "173124": "CVE-2021-27672" }, { "173123": "CVE-2021-21096" }, { "173122": "CVE-2021-21095" }, { "173121": "CVE-2021-21094" }, { "173120": "CVE-2021-21093" }, { "173119": "CVE-2021-21092" }, { "173118": "CVE-2021-21091" }, { "173117": "CVE-2021-21087" }, { "173116": "CVE-2021-20288" }, { "173115": "CVE-2020-28593" }, { "173114": "CVE-2020-28592" }, { "173113": "CVE-2020-27239" }, { "173112": "CVE-2020-27238" }, { "173111": "CVE-2020-27237" }, { "173110": "CVE-2021-27850" }, { "173109": "CVE-2021-27545" }, { "173108": "CVE-2021-27544" }, { "173107": "CVE-2021-27129" }, { "173106": "CVE-2021-23887" }, { "173105": "CVE-2021-23886" }, { "173104": "CVE-2021-23884" }, { "173103": "CVE-2021-0488" }, { "173102": "CVE-2020-7308" }, { "173101": "CVE-2020-7270" }, { "173100": "CVE-2020-7269" }, { "173099": "CVE-2021-21100" }, { "173098": "CVE-2021-30487" }, { "173097": "CVE-2021-30479" }, { "173096": "CVE-2021-30478" }, { "173095": "CVE-2021-30477" }, { "173094": "CVE-2021-30459" }, { "173093": "CVE-2021-3017" }, { "173092": "CVE-2021-29654" }, { "173091": "CVE-2021-29449" }, { "173090": "CVE-2021-28856" }, { "173089": "CVE-2021-28855" }, { "173088": "CVE-2021-28826" }, { "173087": "CVE-2021-28825" }, { "173086": "CVE-2021-28484" }, { "173085": "CVE-2021-28157" }, { "173084": "CVE-2021-28060" }, { "173083": "CVE-2021-28048" }, { "173082": "CVE-2021-27710" }, { "173081": "CVE-2021-27708" }, { "173080": "CVE-2021-27260" }, { "173079": "CVE-2021-27259" }, { "173078": "CVE-2021-27258" }, { "173077": "CVE-2021-27253" }, { "173076": "CVE-2021-27252" }, { "173075": "CVE-2021-27251" }, { "173074": "CVE-2021-27250" }, { "173073": "CVE-2021-27249" }, { "173072": "CVE-2021-27248" }, { "173071": "CVE-2021-27247" }, { "173070": "CVE-2021-27246" }, { "173069": "CVE-2021-27183" }, { "173068": "CVE-2021-27182" }, { "173067": "CVE-2021-27181" }, { "173066": "CVE-2021-27180" }, { "173065": "CVE-2021-26076" }, { "173064": "CVE-2021-26075" }, { "173063": "CVE-2021-26031" }, { "173062": "CVE-2021-26030" }, { "173061": "CVE-2020-36288" }, { "173060": "CVE-2020-35660" }, { "173059": "CVE-2020-35419" }, { "173058": "CVE-2020-35418" }, { "173057": "CVE-2020-28124" }, { "173055": "CVE-2021-31152" }, { "173054": "CVE-2021-30494" }, { "173053": "CVE-2021-30493" }, { "173052": "CVE-2021-29338" }, { "173051": "CVE-2021-28300" }, { "173050": "CVE-2021-28098" }, { "173049": "CVE-2021-27990" }, { "173048": "CVE-2021-27815" }, { "173047": "CVE-2021-27707" }, { "173046": "CVE-2021-27706" }, { "173045": "CVE-2021-27705" }, { "173044": "CVE-2021-27608" }, { "173043": "CVE-2021-27604" }, { "173042": "CVE-2021-27599" }, { "173041": "CVE-2021-27288" }, { "173040": "CVE-2021-27130" }, { "173039": "CVE-2021-27114" }, { "173038": "CVE-2021-27113" }, { "173037": "CVE-2021-26832" }, { "173036": "CVE-2021-26827" }, { "173035": "CVE-2021-26812" }, { "173034": "CVE-2021-26805" }, { "173033": "CVE-2021-25314" }, { "173032": "CVE-2020-36120" }, { "173031": "CVE-2020-29593" }, { "173030": "CVE-2020-29592" }, { "173029": "CVE-2020-21088" }, { "173028": "CVE-2020-21087" }, { "173027": "CVE-2020-19778" }, { "173026": "CVE-2021-27989" }, { "173025": "CVE-2021-22879" }, { "173024": "CVE-2021-25316" }, { "173023": "CVE-2021-31162" }, { "173022": "CVE-2021-28797" }, { "173021": "CVE-2021-24028" }, { "173020": "CVE-2020-36323" }, { "173019": "CVE-2020-36322" }, { "173018": "CVE-2018-25008" }, { "173017": "CVE-2017-20004" }, { "173016": "CVE-2021-3473" }, { "173015": "CVE-2021-3463" }, { "173014": "CVE-2021-3462" }, { "173013": "CVE-2021-3460" }, { "173012": "CVE-2021-29440" }, { "173011": "CVE-2021-29439" }, { "173010": "CVE-2021-29438" }, { "173009": "CVE-2021-29437" }, { "173008": "CVE-2021-29436" }, { "173007": "CVE-2021-29435" }, { "173006": "CVE-2021-29428" }, { "173005": "CVE-2021-29427" }, { "173004": "CVE-2021-29370" }, { "173003": "CVE-2021-23372" }, { "173002": "CVE-2021-21399" }, { "173001": "CVE-2019-10881" }, { "172997": "CVE-2021-27609" }, { "172996": "CVE-2021-27605" }, { "172995": "CVE-2021-27603" }, { "172994": "CVE-2021-27602" }, { "172993": "CVE-2021-27601" }, { "172992": "CVE-2021-27600" }, { "172991": "CVE-2021-27598" }, { "172990": "CVE-2021-23281" }, { "172989": "CVE-2021-23280" }, { "172988": "CVE-2021-23279" }, { "172987": "CVE-2021-23278" }, { "172986": "CVE-2021-23277" }, { "172985": "CVE-2021-23276" }, { "172984": "CVE-2021-22720" }, { "172983": "CVE-2021-22719" }, { "172982": "CVE-2021-22718" }, { "172981": "CVE-2021-22717" }, { "172980": "CVE-2021-22716" }, { "172979": "CVE-2021-21784" }, { "172978": "CVE-2021-21492" }, { "172977": "CVE-2021-21485" }, { "172976": "CVE-2021-21483" }, { "172975": "CVE-2021-21482" }, { "172974": "CVE-2021-0471" }, { "172973": "CVE-2021-0468" }, { "172972": "CVE-2021-0446" }, { "172971": "CVE-2021-0445" }, { "172970": "CVE-2021-0444" }, { "172969": "CVE-2021-0443" }, { "172968": "CVE-2021-0442" }, { "172967": "CVE-2021-0439" }, { "172966": "CVE-2021-0438" }, { "172965": "CVE-2021-0437" }, { "172964": "CVE-2021-0436" }, { "172963": "CVE-2021-0435" }, { "172962": "CVE-2021-0433" }, { "172961": "CVE-2021-0432" }, { "172960": "CVE-2021-0431" }, { "172959": "CVE-2021-0430" }, { "172958": "CVE-2021-0429" }, { "172957": "CVE-2021-0428" }, { "172956": "CVE-2021-0427" }, { "172955": "CVE-2021-0426" }, { "172954": "CVE-2021-0400" }, { "172953": "CVE-2020-28590" }, { "172952": "CVE-2021-29997" }, { "172951": "CVE-2021-27067" }, { "172950": "CVE-2021-27072" }, { "172949": "CVE-2021-27079" }, { "172948": "CVE-2021-27088" }, { "172947": "CVE-2021-27089" }, { "172946": "CVE-2021-27090" }, { "172945": "CVE-2021-27091" }, { "172944": "CVE-2021-27092" }, { "172943": "CVE-2021-27093" }, { "172942": "CVE-2021-27094" }, { "172941": "CVE-2021-27095" }, { "172940": "CVE-2021-27096" }, { "172939": "CVE-2021-26413" }, { "172938": "CVE-2021-26415" }, { "172937": "CVE-2021-26416" }, { "172936": "CVE-2021-26417" }, { "172935": "CVE-2021-28309" }, { "172934": "CVE-2021-28310" }, { "172933": "CVE-2021-28311" }, { "172932": "CVE-2021-28312" }, { "172931": "CVE-2021-28313" }, { "172930": "CVE-2021-28314" }, { "172929": "CVE-2021-28315" }, { "172928": "CVE-2021-28316" }, { "172927": "CVE-2021-28317" }, { "172926": "CVE-2021-28318" }, { "172925": "CVE-2021-28319" }, { "172924": "CVE-2021-28320" }, { "172923": "CVE-2021-28321" }, { "172922": "CVE-2021-28322" }, { "172921": "CVE-2021-28323" }, { "172920": "CVE-2021-28324" }, { "172919": "CVE-2021-28325" }, { "172918": "CVE-2021-28326" }, { "172917": "CVE-2021-28327" }, { "172916": "CVE-2021-28328" }, { "172915": "CVE-2021-28329" }, { "172914": "CVE-2021-28330" }, { "172913": "CVE-2021-28331" }, { "172912": "CVE-2021-28332" }, { "172911": "CVE-2021-28333" }, { "172910": "CVE-2021-28334" }, { "172909": "CVE-2021-28335" }, { "172908": "CVE-2021-28336" }, { "172907": "CVE-2021-28337" }, { "172906": "CVE-2021-28338" }, { "172905": "CVE-2021-28339" }, { "172904": "CVE-2021-28340" }, { "172903": "CVE-2021-28341" }, { "172902": "CVE-2021-28342" }, { "172901": "CVE-2021-28343" }, { "172900": "CVE-2021-28344" }, { "172899": "CVE-2021-28345" }, { "172898": "CVE-2021-28346" }, { "172897": "CVE-2021-28347" }, { "172896": "CVE-2021-28348" }, { "172895": "CVE-2021-28349" }, { "172894": "CVE-2021-28350" }, { "172893": "CVE-2021-28351" }, { "172892": "CVE-2021-28352" }, { "172891": "CVE-2021-28353" }, { "172890": "CVE-2021-28354" }, { "172889": "CVE-2021-28355" }, { "172888": "CVE-2021-28356" }, { "172887": "CVE-2021-28357" }, { "172886": "CVE-2021-28358" }, { "172885": "CVE-2021-28434" }, { "172884": "CVE-2021-28435" }, { "172883": "CVE-2021-28436" }, { "172882": "CVE-2021-28437" }, { "172881": "CVE-2021-28438" }, { "172880": "CVE-2021-28439" }, { "172879": "CVE-2021-28440" }, { "172878": "CVE-2021-28441" }, { "172877": "CVE-2021-28442" }, { "172876": "CVE-2021-28443" }, { "172875": "CVE-2021-28444" }, { "172874": "CVE-2021-28445" }, { "172873": "CVE-2021-28446" }, { "172872": "CVE-2021-28447" }, { "172871": "CVE-2021-28448" }, { "172870": "CVE-2021-28449" }, { "172869": "CVE-2021-28450" }, { "172868": "CVE-2021-28451" }, { "172867": "CVE-2021-28452" }, { "172866": "CVE-2021-28453" }, { "172865": "CVE-2021-28454" }, { "172864": "CVE-2021-28456" }, { "172863": "CVE-2021-28457" }, { "172862": "CVE-2021-28458" }, { "172861": "CVE-2021-28459" }, { "172860": "CVE-2021-28460" }, { "172859": "CVE-2021-28469" }, { "172858": "CVE-2021-28470" }, { "172857": "CVE-2021-28471" }, { "172856": "CVE-2021-28472" }, { "172855": "CVE-2021-28475" }, { "172854": "CVE-2021-28477" }, { "172853": "CVE-2021-28480" }, { "172852": "CVE-2021-28481" }, { "172851": "CVE-2021-28482" }, { "172850": "CVE-2021-28483" }, { "172849": "CVE-2021-27064" }, { "172848": "CVE-2021-27086" }, { "172847": "CVE-2021-28464" }, { "172846": "CVE-2021-28466" }, { "172845": "CVE-2021-28468" }, { "172844": "CVE-2021-28473" }, { "172843": "CVE-2021-29999" }, { "172842": "CVE-2021-29998" }, { "172841": "CVE-2021-28973" }, { "172840": "CVE-2021-21731" }, { "172839": "CVE-2021-21730" }, { "172838": "CVE-2021-21729" }, { "172837": "CVE-2021-30176" }, { "172836": "CVE-2021-30175" }, { "172835": "CVE-2021-28647" }, { "172834": "CVE-2021-28646" }, { "172833": "CVE-2021-28645" }, { "172832": "CVE-2021-28421" }, { "172831": "CVE-2021-25253" }, { "172830": "CVE-2021-25250" }, { "172829": "CVE-2021-22505" }, { "172828": "CVE-2020-27236" }, { "172827": "CVE-2020-27235" }, { "172826": "CVE-2020-27234" }, { "172825": "CVE-2020-27233" }, { "172824": "CVE-2020-27228" }, { "172823": "CVE-2020-27227" }, { "172822": "CVE-2020-13568" }, { "172821": "CVE-2020-13566" }, { "172820": "CVE-2021-30637" }, { "172819": "CVE-2021-30503" }, { "172818": "CVE-2021-30044" }, { "172817": "CVE-2021-30042" }, { "172816": "CVE-2021-30039" }, { "172815": "CVE-2021-30034" }, { "172814": "CVE-2021-30030" }, { "172813": "CVE-2021-29943" }, { "172812": "CVE-2021-29425" }, { "172811": "CVE-2021-29262" }, { "172810": "CVE-2021-29054" }, { "172809": "CVE-2021-29003" }, { "172808": "CVE-2021-28938" }, { "172807": "CVE-2021-27905" }, { "172806": "CVE-2021-3163" }, { "172805": "CVE-2021-3128" }, { "172804": "CVE-2021-3125" }, { "172803": "CVE-2021-29429" }, { "172802": "CVE-2021-29357" }, { "172801": "CVE-2021-29302" }, { "172800": "CVE-2021-23270" }, { "172799": "CVE-2021-22497" }, { "172798": "CVE-2021-21545" }, { "172797": "CVE-2021-21524" }, { "172796": "CVE-2021-21394" }, { "172795": "CVE-2021-21393" }, { "172794": "CVE-2021-21392" }, { "172793": "CVE-2021-20519" }, { "172792": "CVE-2020-7924" }, { "172791": "CVE-2020-4965" }, { "172790": "CVE-2020-4964" }, { "172789": "CVE-2020-4920" }, { "172788": "CVE-2020-15734" }, { "172787": "CVE-2020-15390" }, { "172786": "CVE-2019-15059" }, { "172785": "CVE-2021-27486" }, { "172784": "CVE-2021-25926" }, { "172783": "CVE-2021-25925" }, { "172782": "CVE-2021-24231" }, { "172781": "CVE-2021-24230" }, { "172780": "CVE-2021-24229" }, { "172779": "CVE-2021-24228" }, { "172778": "CVE-2021-24227" }, { "172777": "CVE-2021-24226" }, { "172776": "CVE-2021-24225" }, { "172775": "CVE-2021-24224" }, { "172774": "CVE-2021-24223" }, { "172773": "CVE-2021-24222" }, { "172772": "CVE-2021-24221" }, { "172771": "CVE-2021-24220" }, { "172770": "CVE-2021-24219" }, { "172769": "CVE-2021-24218" }, { "172768": "CVE-2021-24217" }, { "172767": "CVE-2021-24215" }, { "172766": "CVE-2021-24213" }, { "172765": "CVE-2021-24200" }, { "172764": "CVE-2021-24199" }, { "172763": "CVE-2021-24198" }, { "172762": "CVE-2021-24197" }, { "172761": "CVE-2021-24024" }, { "172760": "CVE-2021-23371" }, { "172759": "CVE-2021-23370" }, { "172758": "CVE-2021-23369" }, { "172757": "CVE-2021-23368" }, { "172756": "CVE-2021-22190" }, { "172755": "CVE-2020-28872" }, { "172754": "CVE-2020-15942" }, { "172753": "CVE-2019-17656" }, { "172752": "CVE-2020-24285" }, { "172751": "CVE-2021-29379" }, { "172750": "CVE-2021-28879" }, { "172749": "CVE-2021-28878" }, { "172748": "CVE-2021-28877" }, { "172747": "CVE-2021-28876" }, { "172746": "CVE-2021-28875" }, { "172745": "CVE-2020-36318" }, { "172744": "CVE-2020-36317" }, { "172743": "CVE-2015-20001" }, { "172742": "CVE-2021-30485" }, { "172741": "CVE-2021-30481" }, { "172740": "CVE-2021-20020" }, { "172739": "CVE-2021-30480" }, { "172738": "CVE-2021-25381" }, { "172737": "CVE-2021-25380" }, { "172736": "CVE-2021-25379" }, { "172735": "CVE-2021-25378" }, { "172734": "CVE-2021-25377" }, { "172733": "CVE-2021-25376" }, { "172732": "CVE-2021-25375" }, { "172731": "CVE-2021-25374" }, { "172730": "CVE-2021-25373" }, { "172729": "CVE-2021-25365" }, { "172728": "CVE-2021-25364" }, { "172727": "CVE-2021-25363" }, { "172726": "CVE-2021-25362" }, { "172725": "CVE-2021-25361" }, { "172724": "CVE-2021-25360" }, { "172723": "CVE-2021-25359" }, { "172722": "CVE-2021-25358" }, { "172721": "CVE-2021-25357" }, { "172720": "CVE-2021-25356" }, { "172719": "CVE-2021-21728" }, { "172718": "CVE-2021-21433" }, { "172717": "CVE-2021-21432" }, { "172716": "CVE-2021-21199" }, { "172715": "CVE-2021-21198" }, { "172714": "CVE-2021-21197" }, { "172713": "CVE-2021-21196" }, { "172712": "CVE-2021-21195" }, { "172711": "CVE-2021-21194" }, { "172710": "CVE-2021-20080" }, { "172709": "CVE-2021-20022" }, { "172708": "CVE-2021-20021" }, { "172707": "CVE-2020-23763" }, { "172706": "CVE-2020-23762" }, { "172705": "CVE-2020-23761" }, { "172704": "CVE-2020-13592" }, { "172703": "CVE-2020-13591" }, { "172702": "CVE-2020-13587" }, { "172701": "CVE-2020-13534" }, { "172700": "CVE-2020-13533" }, { "172699": "CVE-2020-13532" }, { "172698": "CVE-2021-29671" }, { "172697": "CVE-2021-29221" }, { "172696": "CVE-2021-25328" }, { "172695": "CVE-2021-25327" }, { "172694": "CVE-2021-25326" }, { "172693": "CVE-2021-21431" }, { "172692": "CVE-2020-21884" }, { "172691": "CVE-2020-21883" }, { "172690": "CVE-2021-30458" }, { "172689": "CVE-2021-30159" }, { "172688": "CVE-2021-30156" }, { "172687": "CVE-2021-30155" }, { "172686": "CVE-2021-30152" }, { "172685": "CVE-2020-36287" }, { "172684": "CVE-2021-3482" }, { "172683": "CVE-2021-3448" }, { "172682": "CVE-2021-3413" }, { "172681": "CVE-2021-3328" }, { "172680": "CVE-2021-3146" }, { "172679": "CVE-2021-29154" }, { "172678": "CVE-2021-22513" }, { "172677": "CVE-2021-22512" }, { "172676": "CVE-2021-22511" }, { "172675": "CVE-2021-22510" }, { "172674": "CVE-2021-22507" }, { "172673": "CVE-2021-22312" }, { "172672": "CVE-2021-22115" }, { "172671": "CVE-2020-6590" }, { "172670": "CVE-2020-14106" }, { "172669": "CVE-2020-14104" }, { "172668": "CVE-2020-14103" }, { "172667": "CVE-2020-14099" }, { "172666": "CVE-2021-27945" }, { "172665": "CVE-2021-27522" }, { "172664": "CVE-2020-23539" }, { "172663": "CVE-2021-30463" }, { "172662": "CVE-2021-30462" }, { "172661": "CVE-2020-23426" }, { "172660": "CVE-2021-30114" }, { "172659": "CVE-2021-30113" }, { "172658": "CVE-2021-30112" }, { "172657": "CVE-2021-30111" }, { "172656": "CVE-2021-28925" }, { "172655": "CVE-2021-28924" }, { "172654": "CVE-2021-20480" }, { "172653": "CVE-2021-3012" }, { "172652": "CVE-2021-28686" }, { "172651": "CVE-2021-28685" }, { "172650": "CVE-2021-1405" }, { "172649": "CVE-2021-1404" }, { "172648": "CVE-2021-1252" }, { "172647": "CVE-2021-28174" }, { "172646": "CVE-2021-1485" }, { "172645": "CVE-2021-1480" }, { "172644": "CVE-2021-1479" }, { "172643": "CVE-2021-1475" }, { "172642": "CVE-2021-1474" }, { "172641": "CVE-2021-1473" }, { "172640": "CVE-2021-1472" }, { "172639": "CVE-2021-1467" }, { "172638": "CVE-2021-1463" }, { "172637": "CVE-2021-1459" }, { "172636": "CVE-2021-1420" }, { "172635": "CVE-2021-1415" }, { "172634": "CVE-2021-1414" }, { "172633": "CVE-2021-1413" }, { "172632": "CVE-2021-1409" }, { "172631": "CVE-2021-1408" }, { "172630": "CVE-2021-1407" }, { "172629": "CVE-2021-1406" }, { "172628": "CVE-2021-1399" }, { "172627": "CVE-2021-1386" }, { "172626": "CVE-2021-1380" }, { "172625": "CVE-2021-1362" }, { "172624": "CVE-2021-1309" }, { "172623": "CVE-2021-1308" }, { "172622": "CVE-2021-1251" }, { "172621": "CVE-2021-1137" }, { "172620": "CVE-2021-30457" }, { "172619": "CVE-2021-30456" }, { "172618": "CVE-2021-30455" }, { "172617": "CVE-2021-30454" }, { "172616": "CVE-2021-30246" }, { "172615": "CVE-2021-30123" }, { "172614": "CVE-2021-29641" }, { "172613": "CVE-2021-28166" }, { "172612": "CVE-2021-26758" }, { "172611": "CVE-2021-21425" }, { "172610": "CVE-2020-36316" }, { "172609": "CVE-2020-36315" }, { "172608": "CVE-2020-24140" }, { "172607": "CVE-2020-24139" }, { "172606": "CVE-2020-24137" }, { "172605": "CVE-2020-24135" }, { "172604": "CVE-2013-1055" }, { "172603": "CVE-2013-1054" }, { "172595": "CVE-2020-13432" }, { "172592": "CVE-2021-30185" }, { "172591": "CVE-2021-29627" }, { "172590": "CVE-2021-29626" }, { "172589": "CVE-2021-28927" }, { "172588": "CVE-2021-21641" }, { "172587": "CVE-2021-21640" }, { "172586": "CVE-2021-21639" }, { "172585": "CVE-2020-25584" }, { "172584": "CVE-2020-24138" }, { "172583": "CVE-2020-24136" }, { "172582": "CVE-2021-30184" }, { "172581": "CVE-2020-36314" }, { "172580": "CVE-2021-30177" }, { "172579": "CVE-2021-26709" }, { "172578": "CVE-2021-20692" }, { "172577": "CVE-2021-20691" }, { "172576": "CVE-2021-20690" }, { "172575": "CVE-2021-20689" }, { "172574": "CVE-2021-20688" }, { "172573": "CVE-2021-20687" }, { "172572": "CVE-2021-20686" }, { "172571": "CVE-2021-20685" }, { "172570": "CVE-2021-20684" }, { "172569": "CVE-2021-1892" }, { "172568": "CVE-2020-11255" }, { "172567": "CVE-2020-11252" }, { "172566": "CVE-2020-11251" }, { "172565": "CVE-2020-11247" }, { "172564": "CVE-2020-11246" }, { "172563": "CVE-2020-11245" }, { "172562": "CVE-2020-11243" }, { "172561": "CVE-2020-11242" }, { "172560": "CVE-2020-11237" }, { "172559": "CVE-2020-11236" }, { "172558": "CVE-2020-11234" }, { "172557": "CVE-2020-11231" }, { "172556": "CVE-2020-11210" }, { "172555": "CVE-2020-11191" }, { "172554": "CVE-2021-30178" }, { "172553": "CVE-2021-30147" }, { "172552": "CVE-2020-36313" }, { "172551": "CVE-2020-36312" }, { "172550": "CVE-2020-36311" }, { "172549": "CVE-2020-36310" }, { "172548": "CVE-2021-27900" }, { "172547": "CVE-2021-27899" }, { "172546": "CVE-2021-25692" }, { "172545": "CVE-2021-22158" }, { "172544": "CVE-2021-22157" }, { "172543": "CVE-2021-21423" }, { "172542": "CVE-2021-21404" }, { "172541": "CVE-2020-36309" }, { "172540": "CVE-2020-13422" }, { "172539": "CVE-2020-13421" }, { "172538": "CVE-2020-13420" }, { "172537": "CVE-2020-13419" }, { "172536": "CVE-2020-13418" }, { "172535": "CVE-2021-30146" }, { "172534": "CVE-2021-30140" }, { "172533": "CVE-2021-30130" }, { "172532": "CVE-2021-30046" }, { "172531": "CVE-2021-30045" }, { "172530": "CVE-2021-29424" }, { "172529": "CVE-2021-29136" }, { "172528": "CVE-2021-28874" }, { "172527": "CVE-2021-28658" }, { "172526": "CVE-2021-28173" }, { "172525": "CVE-2021-28172" }, { "172524": "CVE-2021-28171" }, { "172523": "CVE-2021-28142" }, { "172522": "CVE-2021-28075" }, { "172521": "CVE-2021-27698" }, { "172520": "CVE-2021-27697" }, { "172519": "CVE-2021-27357" }, { "172518": "CVE-2021-27343" }, { "172517": "CVE-2021-26833" }, { "172516": "CVE-2021-24027" }, { "172515": "CVE-2021-24026" }, { "172514": "CVE-2021-20334" }, { "172513": "CVE-2020-36285" }, { "172512": "CVE-2020-36284" }, { "172511": "CVE-2020-23533" }, { "172510": "CVE-2021-20295" }, { "172509": "CVE-2021-30164" }, { "172508": "CVE-2021-30163" }, { "172507": "CVE-2021-30162" }, { "172506": "CVE-2021-30161" }, { "172505": "CVE-2021-30158" }, { "172504": "CVE-2021-30157" }, { "172503": "CVE-2021-30154" }, { "172502": "CVE-2021-30151" }, { "172501": "CVE-2021-30150" }, { "172500": "CVE-2021-30149" }, { "172499": "CVE-2021-30144" }, { "172498": "CVE-2021-28209" }, { "172497": "CVE-2021-28208" }, { "172496": "CVE-2021-28207" }, { "172495": "CVE-2021-28206" }, { "172494": "CVE-2021-28205" }, { "172493": "CVE-2021-28204" }, { "172492": "CVE-2021-28203" }, { "172491": "CVE-2021-28202" }, { "172490": "CVE-2021-28201" }, { "172489": "CVE-2021-28200" }, { "172488": "CVE-2021-28199" }, { "172487": "CVE-2021-28198" }, { "172486": "CVE-2021-28197" }, { "172485": "CVE-2021-28196" }, { "172484": "CVE-2021-28195" }, { "172483": "CVE-2021-28194" }, { "172482": "CVE-2021-28193" }, { "172481": "CVE-2021-28192" }, { "172480": "CVE-2021-28191" }, { "172479": "CVE-2021-28190" }, { "172478": "CVE-2021-28189" }, { "172477": "CVE-2021-28188" }, { "172476": "CVE-2021-28187" }, { "172475": "CVE-2021-28186" }, { "172474": "CVE-2021-28185" }, { "172473": "CVE-2021-28184" }, { "172472": "CVE-2021-28183" }, { "172471": "CVE-2021-28182" }, { "172470": "CVE-2021-28181" }, { "172469": "CVE-2021-28180" }, { "172468": "CVE-2021-28179" }, { "172467": "CVE-2021-28178" }, { "172466": "CVE-2021-28177" }, { "172465": "CVE-2021-28176" }, { "172464": "CVE-2021-28175" }, { "172463": "CVE-2020-36308" }, { "172462": "CVE-2020-36307" }, { "172461": "CVE-2020-36306" }, { "172460": "CVE-2019-25026" }, { "172459": "CVE-2021-30141" }, { "172458": "CVE-2021-24212" }, { "172457": "CVE-2021-24211" }, { "172456": "CVE-2021-24210" }, { "172455": "CVE-2021-24209" }, { "172454": "CVE-2021-24208" }, { "172453": "CVE-2021-24207" }, { "172452": "CVE-2021-24206" }, { "172451": "CVE-2021-24205" }, { "172450": "CVE-2021-24204" }, { "172449": "CVE-2021-24203" }, { "172448": "CVE-2021-24202" }, { "172447": "CVE-2021-24201" }, { "172446": "CVE-2021-24196" }, { "172445": "CVE-2021-24187" }, { "172444": "CVE-2021-24186" }, { "172443": "CVE-2021-24185" }, { "172442": "CVE-2021-24184" }, { "172441": "CVE-2021-24183" }, { "172440": "CVE-2021-24182" }, { "172439": "CVE-2021-24181" }, { "172438": "CVE-2021-24180" }, { "172437": "CVE-2021-24177" }, { "172436": "CVE-2021-24176" }, { "172435": "CVE-2021-24175" }, { "172434": "CVE-2021-24174" }, { "172433": "CVE-2021-24173" }, { "172432": "CVE-2021-24172" }, { "172431": "CVE-2021-24171" }, { "172430": "CVE-2021-24170" }, { "172429": "CVE-2021-24169" }, { "172428": "CVE-2021-24168" }, { "172427": "CVE-2021-24167" }, { "172426": "CVE-2021-24166" }, { "172425": "CVE-2021-24165" }, { "172424": "CVE-2021-24164" }, { "172423": "CVE-2021-24163" }, { "172422": "CVE-2021-24162" }, { "172421": "CVE-2021-24161" }, { "172420": "CVE-2021-24160" }, { "172419": "CVE-2021-24159" }, { "172418": "CVE-2021-24158" }, { "172417": "CVE-2021-24157" }, { "172416": "CVE-2021-24156" }, { "172415": "CVE-2021-24155" }, { "172414": "CVE-2021-24154" }, { "172413": "CVE-2021-24153" }, { "172412": "CVE-2021-24152" }, { "172411": "CVE-2021-24150" }, { "172410": "CVE-2021-20308" }, { "172409": "CVE-2021-20307" }, { "172408": "CVE-2021-20305" }, { "172407": "CVE-2020-19596" }, { "172406": "CVE-2020-19595" }, { "172405": "CVE-2020-17453" }, { "172404": "CVE-2020-4997" }, { "172403": "CVE-2020-4792" }, { "172402": "CVE-2021-30109" }, { "172401": "CVE-2021-30058" }, { "172400": "CVE-2021-30057" }, { "172399": "CVE-2021-30056" }, { "172398": "CVE-2021-30055" }, { "172397": "CVE-2021-29996" }, { "172396": "CVE-2021-29261" }, { "172395": "CVE-2021-28832" }, { "172394": "CVE-2021-30127" }, { "172393": "CVE-2021-21533" }, { "172392": "CVE-2021-21532" }, { "172391": "CVE-2021-21529" }, { "172390": "CVE-2021-3374" }, { "172389": "CVE-2021-30126" }, { "172388": "CVE-2021-30125" }, { "172387": "CVE-2021-30074" }, { "172386": "CVE-2021-30072" }, { "172385": "CVE-2021-29661" }, { "172384": "CVE-2021-29660" }, { "172383": "CVE-2021-28941" }, { "172382": "CVE-2021-28940" }, { "172381": "CVE-2021-27973" }, { "172380": "CVE-2021-22865" }, { "172379": "CVE-2021-1818" }, { "172378": "CVE-2021-1818" }, { "172377": "CVE-2021-1818" }, { "172376": "CVE-2021-1803" }, { "172375": "CVE-2021-1801" }, { "172374": "CVE-2021-1801" }, { "172373": "CVE-2021-1801" }, { "172372": "CVE-2021-1799" }, { "172371": "CVE-2021-1799" }, { "172370": "CVE-2021-1799" }, { "172369": "CVE-2021-1799" }, { "172368": "CVE-2021-1797" }, { "172367": "CVE-2021-1797" }, { "172366": "CVE-2021-1797" }, { "172365": "CVE-2021-1796" }, { "172364": "CVE-2021-1795" }, { "172363": "CVE-2021-1794" }, { "172362": "CVE-2021-1793" }, { "172361": "CVE-2021-1793" }, { "172360": "CVE-2021-1793" }, { "172359": "CVE-2021-1792" }, { "172358": "CVE-2021-1792" }, { "172357": "CVE-2021-1792" }, { "172356": "CVE-2021-1791" }, { "172355": "CVE-2021-1791" }, { "172354": "CVE-2021-1791" }, { "172353": "CVE-2021-1789" }, { "172352": "CVE-2021-1789" }, { "172351": "CVE-2021-1789" }, { "172350": "CVE-2021-1788" }, { "172349": "CVE-2021-1788" }, { "172348": "CVE-2021-1788" }, { "172347": "CVE-2021-1787" }, { "172346": "CVE-2021-1787" }, { "172345": "CVE-2021-1787" }, { "172344": "CVE-2021-1786" }, { "172343": "CVE-2021-1786" }, { "172342": "CVE-2021-1786" }, { "172341": "CVE-2021-1785" }, { "172340": "CVE-2021-1785" }, { "172339": "CVE-2021-1785" }, { "172338": "CVE-2021-1783" }, { "172337": "CVE-2021-1783" }, { "172336": "CVE-2021-1783" }, { "172335": "CVE-2021-1781" }, { "172334": "CVE-2021-1781" }, { "172333": "CVE-2021-1780" }, { "172332": "CVE-2021-1778" }, { "172331": "CVE-2021-1778" }, { "172330": "CVE-2021-1778" }, { "172329": "CVE-2021-1777" }, { "172328": "CVE-2021-1777" }, { "172327": "CVE-2021-1777" }, { "172326": "CVE-2021-1776" }, { "172325": "CVE-2021-1776" }, { "172324": "CVE-2021-1776" }, { "172323": "CVE-2021-1774" }, { "172322": "CVE-2021-1774" }, { "172321": "CVE-2021-1774" }, { "172320": "CVE-2021-1773" }, { "172319": "CVE-2021-1773" }, { "172318": "CVE-2021-1773" }, { "172317": "CVE-2021-1772" }, { "172316": "CVE-2021-1772" }, { "172315": "CVE-2021-1772" }, { "172314": "CVE-2021-1769" }, { "172313": "CVE-2021-1769" }, { "172312": "CVE-2021-1769" }, { "172311": "CVE-2021-1768" }, { "172310": "CVE-2021-1767" }, { "172309": "CVE-2021-1766" }, { "172308": "CVE-2021-1766" }, { "172307": "CVE-2021-1766" }, { "172306": "CVE-2021-1764" }, { "172305": "CVE-2021-1764" }, { "172304": "CVE-2021-1764" }, { "172303": "CVE-2021-1763" }, { "172302": "CVE-2021-1761" }, { "172301": "CVE-2021-1761" }, { "172300": "CVE-2021-1761" }, { "172299": "CVE-2021-1760" }, { "172298": "CVE-2021-1760" }, { "172297": "CVE-2021-1760" }, { "172296": "CVE-2021-1759" }, { "172295": "CVE-2021-1759" }, { "172294": "CVE-2021-1759" }, { "172293": "CVE-2021-1758" }, { "172292": "CVE-2021-1758" }, { "172291": "CVE-2021-1758" }, { "172290": "CVE-2021-1757" }, { "172289": "CVE-2021-1757" }, { "172288": "CVE-2021-1757" }, { "172287": "CVE-2021-1756" }, { "172286": "CVE-2021-1755" }, { "172285": "CVE-2021-1754" }, { "172284": "CVE-2021-1754" }, { "172283": "CVE-2021-1754" }, { "172282": "CVE-2021-1753" }, { "172281": "CVE-2021-1750" }, { "172280": "CVE-2021-1750" }, { "172279": "CVE-2021-1750" }, { "172278": "CVE-2021-1748" }, { "172277": "CVE-2021-1748" }, { "172276": "CVE-2021-1748" }, { "172275": "CVE-2021-1747" }, { "172274": "CVE-2021-1747" }, { "172273": "CVE-2021-1747" }, { "172272": "CVE-2021-1746" }, { "172271": "CVE-2021-1746" }, { "172270": "CVE-2021-1746" }, { "172269": "CVE-2021-1745" }, { "172268": "CVE-2021-1744" }, { "172267": "CVE-2021-1744" }, { "172266": "CVE-2021-1744" }, { "172265": "CVE-2021-1743" }, { "172264": "CVE-2021-1743" }, { "172263": "CVE-2021-1743" }, { "172262": "CVE-2021-1742" }, { "172261": "CVE-2021-1742" }, { "172260": "CVE-2021-1742" }, { "172259": "CVE-2021-1741" }, { "172258": "CVE-2021-1741" }, { "172257": "CVE-2021-1741" }, { "172256": "CVE-2020-9978" }, { "172255": "CVE-2020-9978" }, { "172254": "CVE-2020-9978" }, { "172253": "CVE-2020-9975" }, { "172252": "CVE-2020-9975" }, { "172251": "CVE-2020-9975" }, { "172250": "CVE-2020-9971" }, { "172249": "CVE-2020-9971" }, { "172248": "CVE-2020-9967" }, { "172247": "CVE-2020-9967" }, { "172246": "CVE-2020-9967" }, { "172245": "CVE-2020-9962" }, { "172244": "CVE-2020-9962" }, { "172243": "CVE-2020-9962" }, { "172242": "CVE-2020-9960" }, { "172241": "CVE-2020-9960" }, { "172240": "CVE-2020-9960" }, { "172239": "CVE-2020-9956" }, { "172238": "CVE-2020-9956" }, { "172237": "CVE-2020-9956" }, { "172236": "CVE-2020-9955" }, { "172235": "CVE-2020-9955" }, { "172234": "CVE-2020-9955" }, { "172233": "CVE-2020-9955" }, { "172232": "CVE-2020-9930" }, { "172231": "CVE-2020-9926" }, { "172230": "CVE-2020-9926" }, { "172229": "CVE-2020-9926" }, { "172228": "CVE-2020-9926" }, { "172227": "CVE-2020-9926" }, { "172226": "CVE-2020-29639" }, { "172225": "CVE-2020-29625" }, { "172224": "CVE-2020-29624" }, { "172223": "CVE-2020-29624" }, { "172222": "CVE-2020-29624" }, { "172221": "CVE-2020-29623" }, { "172220": "CVE-2020-29623" }, { "172219": "CVE-2020-29623" }, { "172218": "CVE-2020-29615" }, { "172217": "CVE-2020-29615" }, { "172216": "CVE-2020-29615" }, { "172215": "CVE-2020-29615" }, { "172214": "CVE-2020-29614" }, { "172213": "CVE-2020-29614" }, { "172212": "CVE-2020-29610" }, { "172211": "CVE-2020-29610" }, { "172210": "CVE-2020-29610" }, { "172209": "CVE-2020-29610" }, { "172208": "CVE-2020-29608" }, { "172207": "CVE-2020-29608" }, { "172206": "CVE-2020-29608" }, { "172205": "CVE-2020-27939" }, { "172204": "CVE-2020-27936" }, { "172203": "CVE-2020-27935" }, { "172202": "CVE-2020-27935" }, { "172201": "CVE-2020-27935" }, { "172200": "CVE-2020-27935" }, { "172199": "CVE-2020-27933" }, { "172198": "CVE-2020-27933" }, { "172197": "CVE-2020-27933" }, { "172196": "CVE-2020-27933" }, { "172195": "CVE-2020-27933" }, { "172194": "CVE-2020-27931" }, { "172193": "CVE-2020-27931" }, { "172192": "CVE-2020-27931" }, { "172191": "CVE-2020-27924" }, { "172190": "CVE-2020-27924" }, { "172189": "CVE-2020-27924" }, { "172188": "CVE-2020-27923" }, { "172187": "CVE-2020-27923" }, { "172186": "CVE-2020-27923" }, { "172185": "CVE-2020-27922" }, { "172184": "CVE-2020-27922" }, { "172183": "CVE-2020-27922" }, { "172182": "CVE-2020-27920" }, { "172181": "CVE-2020-27920" }, { "172180": "CVE-2020-27920" }, { "172179": "CVE-2020-27908" }, { "172178": "CVE-2020-27908" }, { "172177": "CVE-2020-27908" }, { "172176": "CVE-2020-27899" }, { "172175": "CVE-2020-27899" }, { "172174": "CVE-2020-27899" }, { "172173": "CVE-2020-27899" }, { "172172": "CVE-2020-27893" }, { "172171": "CVE-2020-27600" }, { "172170": "CVE-2020-21590" }, { "172169": "CVE-2020-21588" }, { "172168": "CVE-2020-21585" }, { "172167": "CVE-2020-11924" }, { "172166": "CVE-2020-11923" }, { "172165": "CVE-2020-10008" }, { "172164": "CVE-2020-10001" }, { "172163": "CVE-2021-29652" }, { "172162": "CVE-2021-29651" }, { "172161": "CVE-2021-29012" }, { "172160": "CVE-2021-29011" }, { "172159": "CVE-2021-28124" }, { "172158": "CVE-2021-28123" }, { "172157": "CVE-2021-28113" }, { "172156": "CVE-2021-25894" }, { "172155": "CVE-2021-25893" }, { "172154": "CVE-2021-22203" }, { "172153": "CVE-2021-22202" }, { "172152": "CVE-2021-22201" }, { "172151": "CVE-2021-22200" }, { "172150": "CVE-2021-22198" }, { "172149": "CVE-2021-22197" }, { "172148": "CVE-2021-22196" }, { "172147": "CVE-2021-21400" }, { "172146": "CVE-2020-11925" }, { "172145": "CVE-2020-11922" }, { "172144": "CVE-2019-20466" }, { "172143": "CVE-2019-20465" }, { "172142": "CVE-2019-20464" }, { "172141": "CVE-2019-20463" }, { "172140": "CVE-2021-30004" }, { "172139": "CVE-2021-30003" }, { "172138": "CVE-2021-30002" }, { "172137": "CVE-2021-30000" }, { "172136": "CVE-2021-22696" }, { "172135": "CVE-2021-23925" }, { "172134": "CVE-2021-23924" }, { "172133": "CVE-2021-23923" }, { "172132": "CVE-2021-23922" }, { "172131": "CVE-2021-23921" }, { "172130": "CVE-2021-21421" }, { "172129": "CVE-2021-21420" }, { "172128": "CVE-2021-21416" }, { "172127": "CVE-2021-3447" }, { "172126": "CVE-2021-29421" }, { "172125": "CVE-2021-28970" }, { "172124": "CVE-2021-28969" }, { "172123": "CVE-2021-28047" }, { "172122": "CVE-2021-27653" }, { "172121": "CVE-2021-26718" }, { "172120": "CVE-2021-26581" }, { "172119": "CVE-2021-26580" }, { "172118": "CVE-2021-26072" }, { "172117": "CVE-2021-25924" }, { "172116": "CVE-2021-22890" }, { "172115": "CVE-2021-22195" }, { "172114": "CVE-2021-21982" }, { "172113": "CVE-2021-20291" }, { "172112": "CVE-2021-20078" }, { "172111": "CVE-2020-9149" }, { "172110": "CVE-2020-9148" }, { "172109": "CVE-2020-9147" }, { "172108": "CVE-2020-9146" }, { "172107": "CVE-2020-19619" }, { "172106": "CVE-2020-19618" }, { "172105": "CVE-2020-19617" }, { "172104": "CVE-2020-19616" }, { "172103": "CVE-2020-19613" }, { "172099": "CVE-2021-3393" }, { "172098": "CVE-2021-28546" }, { "172097": "CVE-2021-28545" }, { "172096": "CVE-2021-28165" }, { "172095": "CVE-2021-28164" }, { "172094": "CVE-2021-28163" }, { "172093": "CVE-2021-22177" }, { "172092": "CVE-2021-20296" }, { "172091": "CVE-2021-20235" }, { "172090": "CVE-2021-20234" }, { "172087": "CVE-2021-28918" }, { "172086": "CVE-2021-29942" }, { "172085": "CVE-2021-29941" }, { "172084": "CVE-2021-29940" }, { "172083": "CVE-2021-29939" }, { "172082": "CVE-2021-29938" }, { "172081": "CVE-2021-29937" }, { "172080": "CVE-2021-29936" }, { "172079": "CVE-2021-29935" }, { "172078": "CVE-2021-29934" }, { "172077": "CVE-2021-29933" }, { "172076": "CVE-2021-29932" }, { "172075": "CVE-2021-29931" }, { "172074": "CVE-2021-29930" }, { "172073": "CVE-2021-29929" }, { "172072": "CVE-2021-29251" }, { "172071": "CVE-2021-29083" }, { "172070": "CVE-2021-26071" }, { "172069": "CVE-2020-36286" }, { "172068": "CVE-2020-36238" }, { "172067": "CVE-2021-22876" }, { "172066": "CVE-2021-28688" }, { "172065": "CVE-2021-28688" }, { "172064": "CVE-2021-29663" }, { "172063": "CVE-2021-29662" }, { "172062": "CVE-2021-29658" }, { "172061": "CVE-2021-29349" }, { "172060": "CVE-2021-28994" }, { "172059": "CVE-2021-27349" }, { "172058": "CVE-2021-27220" }, { "172057": "CVE-2021-26943" }, { "172056": "CVE-2021-23007" }, { "172055": "CVE-2021-22538" }, { "172054": "CVE-2021-21983" }, { "172053": "CVE-2021-21975" }, { "172052": "CVE-2021-21418" }, { "172051": "CVE-2020-35308" }, { "172050": "CVE-2020-24550" }, { "172049": "CVE-2021-3479" }, { "172048": "CVE-2021-3478" }, { "172047": "CVE-2021-3477" }, { "172046": "CVE-2021-3470" }, { "172045": "CVE-2021-28245" }, { "172044": "CVE-2021-23988" }, { "172043": "CVE-2021-23987" }, { "172042": "CVE-2021-23986" }, { "172041": "CVE-2021-23985" }, { "172040": "CVE-2021-23984" }, { "172039": "CVE-2021-23983" }, { "172038": "CVE-2021-23982" }, { "172037": "CVE-2021-23981" }, { "172036": "CVE-2021-23348" }, { "172035": "CVE-2021-21782" }, { "172034": "CVE-2021-21776" }, { "172033": "CVE-2021-21773" }, { "172032": "CVE-2020-28173" }, { "172031": "CVE-2020-28172" }, { "172030": "CVE-2021-28657" }, { "172029": "CVE-2021-3476" }, { "172028": "CVE-2021-3475" }, { "172027": "CVE-2021-3474" }, { "172026": "CVE-2021-29650" }, { "172025": "CVE-2021-29649" }, { "172024": "CVE-2021-29648" }, { "172023": "CVE-2021-29647" }, { "172022": "CVE-2021-29646" }, { "172021": "CVE-2021-29642" }, { "172020": "CVE-2021-26579" }, { "172019": "CVE-2021-21413" }, { "172018": "CVE-2021-21412" }, { "172017": "CVE-2020-24995" }, { "172016": "CVE-2020-24391" }, { "172015": "CVE-2021-21398" }, { "172014": "CVE-2021-20520" }, { "172013": "CVE-2021-20518" }, { "172012": "CVE-2021-20504" }, { "172011": "CVE-2021-20503" }, { "172010": "CVE-2021-20502" }, { "172009": "CVE-2021-20482" }, { "172008": "CVE-2021-20447" }, { "172007": "CVE-2021-20352" }, { "172006": "CVE-2020-4944" }, { "172005": "CVE-2020-4884" }, { "172004": "CVE-2020-4848" }, { "172003": "CVE-2021-27271" }, { "172002": "CVE-2021-27270" }, { "172001": "CVE-2021-27269" }, { "172000": "CVE-2021-27268" }, { "171999": "CVE-2021-27267" }, { "171998": "CVE-2021-27266" }, { "171997": "CVE-2021-27265" }, { "171996": "CVE-2021-27264" }, { "171995": "CVE-2021-27263" }, { "171994": "CVE-2021-27262" }, { "171993": "CVE-2021-27261" }, { "171992": "CVE-2021-26810" }, { "171991": "CVE-2021-23363" }, { "171990": "CVE-2021-21409" }, { "171989": "CVE-2020-15075" }, { "171988": "CVE-2021-29343" }, { "171987": "CVE-2021-28935" }, { "171986": "CVE-2021-21638" }, { "171985": "CVE-2021-21637" }, { "171984": "CVE-2021-21636" }, { "171983": "CVE-2021-21635" }, { "171982": "CVE-2021-21634" }, { "171981": "CVE-2021-21633" }, { "171980": "CVE-2021-21632" }, { "171979": "CVE-2021-21631" }, { "171978": "CVE-2021-21630" }, { "171977": "CVE-2021-21629" }, { "171976": "CVE-2021-21628" }, { "171975": "CVE-2021-29418" }, { "171974": "CVE-2021-29376" }, { "171973": "CVE-2021-26919" }, { "171972": "CVE-2021-25162" }, { "171971": "CVE-2021-25161" }, { "171970": "CVE-2021-25160" }, { "171969": "CVE-2021-25159" }, { "171968": "CVE-2021-25158" }, { "171967": "CVE-2021-25157" }, { "171966": "CVE-2021-25156" }, { "171965": "CVE-2021-25155" }, { "171964": "CVE-2021-25150" }, { "171963": "CVE-2021-25149" }, { "171962": "CVE-2021-25148" }, { "171961": "CVE-2021-25146" }, { "171960": "CVE-2021-25145" }, { "171959": "CVE-2020-20545" }, { "171958": "CVE-2020-19643" }, { "171957": "CVE-2020-19642" }, { "171956": "CVE-2020-19641" }, { "171955": "CVE-2020-19640" }, { "171954": "CVE-2020-19639" }, { "171953": "CVE-2019-5319" }, { "171952": "CVE-2018-1110" }, { "171951": "CVE-2018-1109" }, { "171950": "CVE-2018-1107" }, { "171949": "CVE-2021-3391" }, { "171948": "CVE-2021-29417" }, { "171947": "CVE-2021-29416" }, { "171946": "CVE-2021-28673" }, { "171945": "CVE-2021-28672" }, { "171944": "CVE-2021-28671" }, { "171943": "CVE-2021-28670" }, { "171942": "CVE-2021-28669" }, { "171941": "CVE-2021-28668" }, { "171940": "CVE-2021-27276" }, { "171939": "CVE-2021-27275" }, { "171938": "CVE-2021-27274" }, { "171937": "CVE-2021-27273" }, { "171936": "CVE-2021-27272" }, { "171935": "CVE-2021-27245" }, { "171934": "CVE-2021-27244" }, { "171933": "CVE-2021-27243" }, { "171932": "CVE-2021-27242" }, { "171931": "CVE-2021-27241" }, { "171930": "CVE-2021-27240" }, { "171929": "CVE-2021-27239" }, { "171928": "CVE-2021-26714" }, { "171927": "CVE-2021-25144" }, { "171926": "CVE-2021-25143" }, { "171925": "CVE-2020-35138" }, { "171924": "CVE-2020-35137" }, { "171923": "CVE-2020-25583" }, { "171922": "CVE-2020-24636" }, { "171921": "CVE-2020-24635" }, { "171918": "CVE-2021-29267" }, { "171917": "CVE-2021-27352" }, { "171916": "CVE-2021-21727" }, { "171915": "CVE-2020-7850" }, { "171914": "CVE-2020-25218" }, { "171913": "CVE-2020-25217" }, { "171912": "CVE-2019-5317" }, { "171911": "CVE-2021-23358" }, { "171910": "CVE-2021-29274" }, { "171909": "CVE-2021-28937" }, { "171908": "CVE-2021-28936" }, { "171907": "CVE-2021-29272" }, { "171906": "CVE-2021-29271" }, { "171905": "CVE-2021-1879" }, { "171904": "CVE-2021-1879" }, { "171903": "CVE-2021-3109" }, { "171902": "CVE-2021-29266" }, { "171901": "CVE-2021-29265" }, { "171900": "CVE-2021-29264" }, { "171899": "CVE-2021-29255" }, { "171898": "CVE-2021-29249" }, { "171897": "CVE-2021-25372" }, { "171896": "CVE-2021-25371" }, { "171895": "CVE-2021-25370" }, { "171894": "CVE-2021-25369" }, { "171893": "CVE-2021-22886" }, { "171892": "CVE-2021-22506" }, { "171891": "CVE-2021-22194" }, { "171890": "CVE-2021-22184" }, { "171889": "CVE-2021-22180" }, { "171888": "CVE-2021-22172" }, { "171887": "CVE-2021-21411" }, { "171886": "CVE-2021-21403" }, { "171885": "CVE-2021-21396" }, { "171884": "CVE-2021-21389" }, { "171883": "CVE-2021-21374" }, { "171882": "CVE-2021-21373" }, { "171881": "CVE-2021-21372" }, { "171880": "CVE-2021-21333" }, { "171879": "CVE-2021-21332" }, { "171878": "CVE-2021-20289" }, { "171877": "CVE-2021-20285" }, { "171876": "CVE-2021-20284" }, { "171875": "CVE-2021-20271" }, { "171874": "CVE-2021-20206" }, { "171873": "CVE-2021-20197" }, { "171872": "CVE-2021-20193" }, { "171871": "CVE-2021-1629" }, { "171870": "CVE-2021-1628" }, { "171869": "CVE-2021-1627" }, { "171868": "CVE-2021-1626" }, { "171867": "CVE-2020-35856" }, { "171866": "CVE-2020-35518" }, { "171865": "CVE-2020-35508" }, { "171864": "CVE-2020-28695" }, { "171863": "CVE-2020-27829" }, { "171862": "CVE-2020-25840" }, { "171861": "CVE-2020-25582" }, { "171860": "CVE-2020-25581" }, { "171859": "CVE-2020-25580" }, { "171858": "CVE-2020-25579" }, { "171857": "CVE-2020-25578" }, { "171856": "CVE-2020-19626" }, { "171855": "CVE-2020-19625" }, { "171840": "CVE-2021-3275" }, { "171839": "CVE-2021-23890" }, { "171838": "CVE-2021-23889" }, { "171837": "CVE-2021-23888" }, { "171836": "CVE-2021-28250" }, { "171835": "CVE-2021-28249" }, { "171834": "CVE-2021-28248" }, { "171833": "CVE-2021-28247" }, { "171832": "CVE-2021-28246" }, { "171831": "CVE-2021-20683" }, { "171830": "CVE-2021-20682" }, { "171829": "CVE-2021-20681" }, { "171828": "CVE-2021-20677" }, { "171827": "CVE-2021-3153" }, { "171826": "CVE-2021-3119" }, { "171825": "CVE-2021-3027" }, { "171824": "CVE-2021-29098" }, { "171823": "CVE-2021-29097" }, { "171822": "CVE-2021-29095" }, { "171821": "CVE-2021-29094" }, { "171820": "CVE-2021-29093" }, { "171819": "CVE-2021-29010" }, { "171818": "CVE-2021-29009" }, { "171817": "CVE-2021-29008" }, { "171816": "CVE-2021-27454" }, { "171815": "CVE-2021-27452" }, { "171814": "CVE-2021-27450" }, { "171813": "CVE-2021-27448" }, { "171812": "CVE-2021-27440" }, { "171811": "CVE-2021-27438" }, { "171810": "CVE-2021-27372" }, { "171809": "CVE-2021-22889" }, { "171808": "CVE-2021-22888" }, { "171807": "CVE-2020-28346" }, { "171806": "CVE-2020-23517" }, { "171805": "CVE-2020-10584" }, { "171804": "CVE-2020-10583" }, { "171803": "CVE-2020-10582" }, { "171802": "CVE-2020-10581" }, { "171801": "CVE-2020-10580" }, { "171800": "CVE-2020-10579" }, { "171773": "CVE-2021-3467" }, { "171772": "CVE-2021-3466" }, { "171771": "CVE-2021-3450" }, { "171770": "CVE-2021-3449" }, { "171769": "CVE-2021-3446" }, { "171768": "CVE-2021-3443" }, { "171767": "CVE-2021-29096" }, { "171766": "CVE-2021-27195" }, { "171765": "CVE-2021-27194" }, { "171764": "CVE-2021-27193" }, { "171763": "CVE-2021-27192" }, { "171762": "CVE-2021-26597" }, { "171761": "CVE-2021-26596" }, { "171760": "CVE-2021-25368" }, { "171759": "CVE-2021-25367" }, { "171758": "CVE-2021-25366" }, { "171757": "CVE-2021-25355" }, { "171756": "CVE-2021-25354" }, { "171755": "CVE-2021-25353" }, { "171754": "CVE-2021-25352" }, { "171753": "CVE-2021-25351" }, { "171752": "CVE-2021-25350" }, { "171751": "CVE-2021-25349" }, { "171750": "CVE-2021-22659" }, { "171749": "CVE-2021-22496" }, { "171748": "CVE-2021-21783" }, { "171747": "CVE-2021-20217" }, { "171746": "CVE-2021-20216" }, { "171745": "CVE-2021-20215" }, { "171744": "CVE-2021-20214" }, { "171743": "CVE-2021-20213" }, { "171742": "CVE-2021-20212" }, { "171741": "CVE-2021-20211" }, { "171740": "CVE-2021-20210" }, { "171739": "CVE-2021-1492" }, { "171738": "CVE-2020-6790" }, { "171737": "CVE-2020-6789" }, { "171736": "CVE-2020-6788" }, { "171735": "CVE-2020-6787" }, { "171734": "CVE-2020-6786" }, { "171733": "CVE-2020-6785" }, { "171732": "CVE-2020-6771" }, { "171731": "CVE-2020-35502" }, { "171730": "CVE-2020-1946" }, { "171729": "CVE-2021-29156" }, { "171728": "CVE-2021-26715" }, { "171727": "CVE-2021-20679" }, { "171726": "CVE-2021-21386" }, { "171725": "CVE-2021-21385" }, { "171724": "CVE-2021-1471" }, { "171723": "CVE-2021-1469" }, { "171722": "CVE-2021-1460" }, { "171721": "CVE-2021-1454" }, { "171720": "CVE-2021-1453" }, { "171719": "CVE-2021-1452" }, { "171718": "CVE-2021-1451" }, { "171717": "CVE-2021-1449" }, { "171716": "CVE-2021-1446" }, { "171715": "CVE-2021-1443" }, { "171714": "CVE-2021-1442" }, { "171713": "CVE-2021-1441" }, { "171712": "CVE-2021-1439" }, { "171711": "CVE-2021-1437" }, { "171710": "CVE-2021-1436" }, { "171709": "CVE-2021-1435" }, { "171708": "CVE-2021-1434" }, { "171707": "CVE-2021-1433" }, { "171706": "CVE-2021-1432" }, { "171705": "CVE-2021-1431" }, { "171704": "CVE-2021-1423" }, { "171703": "CVE-2021-1418" }, { "171702": "CVE-2021-1417" }, { "171701": "CVE-2021-1411" }, { "171700": "CVE-2021-1403" }, { "171699": "CVE-2021-1398" }, { "171698": "CVE-2021-1394" }, { "171697": "CVE-2021-1392" }, { "171696": "CVE-2021-1391" }, { "171695": "CVE-2021-1390" }, { "171694": "CVE-2021-1385" }, { "171693": "CVE-2021-1384" }, { "171692": "CVE-2021-1383" }, { "171691": "CVE-2021-1382" }, { "171690": "CVE-2021-1381" }, { "171689": "CVE-2021-1377" }, { "171688": "CVE-2021-1376" }, { "171687": "CVE-2021-1375" }, { "171686": "CVE-2021-1374" }, { "171685": "CVE-2021-1373" }, { "171684": "CVE-2021-1371" }, { "171683": "CVE-2021-1356" }, { "171682": "CVE-2021-1352" }, { "171681": "CVE-2021-1281" }, { "171680": "CVE-2021-1220" }, { "171679": "CVE-2020-7853" }, { "171678": "CVE-2020-7852" }, { "171677": "CVE-2020-26283" }, { "171676": "CVE-2020-26279" }, { "171675": "CVE-2021-22193" }, { "171674": "CVE-2021-22192" }, { "171673": "CVE-2021-22186" }, { "171672": "CVE-2021-22185" }, { "171671": "CVE-2021-22179" }, { "171670": "CVE-2021-22178" }, { "171669": "CVE-2021-22176" }, { "171668": "CVE-2021-22169" }, { "171667": "CVE-2020-7839" }, { "171666": "CVE-2020-36283" }, { "171665": "CVE-2020-35337" }, { "171664": "CVE-2020-15809" }, { "171663": "CVE-2019-19354" }, { "171662": "CVE-2019-19353" }, { "171661": "CVE-2019-19352" }, { "171660": "CVE-2019-19350" }, { "171659": "CVE-2019-19349" }, { "171658": "CVE-2021-29002" }, { "171657": "CVE-2021-28362" }, { "171656": "CVE-2021-27320" }, { "171655": "CVE-2021-27319" }, { "171654": "CVE-2021-27316" }, { "171653": "CVE-2021-27315" }, { "171652": "CVE-2020-5015" }, { "171651": "CVE-2021-29033" }, { "171650": "CVE-2021-29032" }, { "171649": "CVE-2021-29031" }, { "171648": "CVE-2021-29030" }, { "171647": "CVE-2021-29029" }, { "171646": "CVE-2021-29028" }, { "171645": "CVE-2021-29027" }, { "171644": "CVE-2021-29026" }, { "171643": "CVE-2021-29025" }, { "171642": "CVE-2021-29133" }, { "171641": "CVE-2021-28967" }, { "171640": "CVE-2021-3444" }, { "171639": "CVE-2021-3409" }, { "171638": "CVE-2021-28824" }, { "171637": "CVE-2021-28823" }, { "171636": "CVE-2021-28822" }, { "171635": "CVE-2021-28821" }, { "171634": "CVE-2021-28820" }, { "171633": "CVE-2021-28819" }, { "171632": "CVE-2021-28818" }, { "171631": "CVE-2021-28817" }, { "171630": "CVE-2021-28100" }, { "171629": "CVE-2021-28099" }, { "171628": "CVE-2021-27969" }, { "171627": "CVE-2021-27908" }, { "171626": "CVE-2021-27531" }, { "171625": "CVE-2021-27530" }, { "171624": "CVE-2021-27529" }, { "171623": "CVE-2021-27528" }, { "171622": "CVE-2021-27527" }, { "171621": "CVE-2021-27526" }, { "171620": "CVE-2021-27310" }, { "171619": "CVE-2021-27309" }, { "171618": "CVE-2021-23362" }, { "171617": "CVE-2021-23274" }, { "171616": "CVE-2021-22864" }, { "171615": "CVE-2021-21402" }, { "171614": "CVE-2021-21401" }, { "171613": "CVE-2021-21380" }, { "171612": "CVE-2021-21377" }, { "171611": "CVE-2021-21376" }, { "171610": "CVE-2021-20270" }, { "171609": "CVE-2021-20227" }, { "171608": "CVE-2021-20222" }, { "171607": "CVE-2021-20219" }, { "171606": "CVE-2020-7346" }, { "171605": "CVE-2020-24994" }, { "171604": "CVE-2020-12483" }, { "171603": "CVE-2019-19343" }, { "171602": "CVE-2021-29082" }, { "171601": "CVE-2021-29081" }, { "171600": "CVE-2021-29080" }, { "171599": "CVE-2021-29079" }, { "171598": "CVE-2021-29078" }, { "171597": "CVE-2021-29077" }, { "171596": "CVE-2021-29076" }, { "171595": "CVE-2021-29075" }, { "171594": "CVE-2021-29074" }, { "171593": "CVE-2021-29073" }, { "171592": "CVE-2021-29072" }, { "171591": "CVE-2021-29071" }, { "171590": "CVE-2021-29070" }, { "171589": "CVE-2021-29069" }, { "171588": "CVE-2021-29068" }, { "171587": "CVE-2021-29067" }, { "171586": "CVE-2021-29066" }, { "171585": "CVE-2021-29065" }, { "171584": "CVE-2020-28503" }, { "171583": "CVE-2021-25922" }, { "171582": "CVE-2021-25921" }, { "171581": "CVE-2021-25920" }, { "171580": "CVE-2021-25919" }, { "171579": "CVE-2021-25918" }, { "171578": "CVE-2021-25917" }, { "171577": "CVE-2021-22321" }, { "171576": "CVE-2021-22314" }, { "171575": "CVE-2021-21370" }, { "171574": "CVE-2021-21359" }, { "171573": "CVE-2021-21358" }, { "171572": "CVE-2021-21357" }, { "171571": "CVE-2021-21355" }, { "171570": "CVE-2021-21351" }, { "171569": "CVE-2021-21350" }, { "171568": "CVE-2021-21349" }, { "171567": "CVE-2021-21348" }, { "171566": "CVE-2021-21347" }, { "171565": "CVE-2021-21346" }, { "171564": "CVE-2021-21345" }, { "171563": "CVE-2021-21344" }, { "171562": "CVE-2021-21343" }, { "171561": "CVE-2021-21342" }, { "171560": "CVE-2021-21341" }, { "171559": "CVE-2021-21340" }, { "171558": "CVE-2021-21339" }, { "171557": "CVE-2021-21338" }, { "171556": "CVE-2021-28972" }, { "171555": "CVE-2021-28971" }, { "171554": "CVE-2021-28968" }, { "171553": "CVE-2021-28148" }, { "171552": "CVE-2021-28147" }, { "171551": "CVE-2021-28146" }, { "171550": "CVE-2021-27962" }, { "171549": "CVE-2021-27596" }, { "171548": "CVE-2021-27595" }, { "171547": "CVE-2021-27594" }, { "171546": "CVE-2021-27593" }, { "171545": "CVE-2021-27308" }, { "171544": "CVE-2021-26578" }, { "171543": "CVE-2021-26295" }, { "171542": "CVE-2021-25265" }, { "171541": "CVE-2021-22320" }, { "171540": "CVE-2021-22311" }, { "171539": "CVE-2021-22310" }, { "171538": "CVE-2021-22309" }, { "171537": "CVE-2020-9213" }, { "171536": "CVE-2020-9212" }, { "171535": "CVE-2020-9206" }, { "171534": "CVE-2020-4882" }, { "171533": "CVE-2020-28501" }, { "171532": "CVE-2021-28964" }, { "171531": "CVE-2021-28963" }, { "171530": "CVE-2021-28956" }, { "171529": "CVE-2021-28955" }, { "171528": "CVE-2021-26070" }, { "171527": "CVE-2021-26069" }, { "171526": "CVE-2021-21438" }, { "171525": "CVE-2021-21437" }, { "171524": "CVE-2021-23360" }, { "171523": "CVE-2020-13963" }, { "171522": "CVE-2021-28961" }, { "171521": "CVE-2021-28957" }, { "171520": "CVE-2021-28954" }, { "171519": "CVE-2021-28953" }, { "171518": "CVE-2021-28952" }, { "171517": "CVE-2021-28951" }, { "171516": "CVE-2021-28950" }, { "171515": "CVE-2021-28117" }, { "171514": "CVE-2020-27171" }, { "171513": "CVE-2020-27170" }, { "171512": "CVE-2021-27520" }, { "171511": "CVE-2021-27519" }, { "171510": "CVE-2021-26992" }, { "171509": "CVE-2021-26991" }, { "171508": "CVE-2021-26990" }, { "171507": "CVE-2021-21267" }, { "171506": "CVE-2021-20077" }, { "171505": "CVE-2019-14831" }, { "171504": "CVE-2019-14830" }, { "171503": "CVE-2019-14829" }, { "171502": "CVE-2019-14828" }, { "171501": "CVE-2019-10225" }, { "171500": "CVE-2019-10200" }, { "171499": "CVE-2019-10196" }, { "171498": "CVE-2019-10128" }, { "171497": "CVE-2019-10127" }, { "171496": "CVE-2021-27906" }, { "171495": "CVE-2021-27807" }, { "171494": "CVE-2021-27506" }, { "171493": "CVE-2021-25278" }, { "171492": "CVE-2021-25277" }, { "171491": "CVE-2021-21390" }, { "171490": "CVE-2021-21387" }, { "171489": "CVE-2020-4635" }, { "171488": "CVE-2021-3327" }, { "171487": "CVE-2021-28834" }, { "171486": "CVE-2021-28831" }, { "171485": "CVE-2021-28653" }, { "171484": "CVE-2021-28126" }, { "171483": "CVE-2021-28110" }, { "171482": "CVE-2021-28109" }, { "171481": "CVE-2021-28090" }, { "171480": "CVE-2021-28089" }, { "171479": "CVE-2021-27928" }, { "171478": "CVE-2021-27221" }, { "171477": "CVE-2021-26275" }, { "171476": "CVE-2021-25293" }, { "171475": "CVE-2021-25292" }, { "171474": "CVE-2021-25291" }, { "171473": "CVE-2021-25290" }, { "171472": "CVE-2021-25289" }, { "171471": "CVE-2021-21384" }, { "171470": "CVE-2020-6578" }, { "171469": "CVE-2020-6577" }, { "171468": "CVE-2020-25097" }, { "171467": "CVE-2021-3416" }, { "171466": "CVE-2021-28796" }, { "171465": "CVE-2021-28794" }, { "171464": "CVE-2021-28792" }, { "171463": "CVE-2021-28791" }, { "171462": "CVE-2021-28790" }, { "171461": "CVE-2021-28789" }, { "171460": "CVE-2021-28160" }, { "171459": "CVE-2021-28145" }, { "171458": "CVE-2021-27656" }, { "171457": "CVE-2021-27436" }, { "171456": "CVE-2021-27358" }, { "171455": "CVE-2021-26216" }, { "171454": "CVE-2021-26215" }, { "171453": "CVE-2021-25764" }, { "171452": "CVE-2021-22665" }, { "171451": "CVE-2021-21383" }, { "171450": "CVE-2021-1287" }, { "171449": "CVE-2020-9367" }, { "171448": "CVE-2020-36144" }, { "171447": "CVE-2020-35492" }, { "171446": "CVE-2020-27827" }, { "171445": "CVE-2020-26886" }, { "171444": "CVE-2020-26797" }, { "171443": "CVE-2020-26155" }, { "171442": "CVE-2020-14516" }, { "171441": "CVE-2019-3867" }, { "171440": "CVE-2019-14852" }, { "171439": "CVE-2019-14851" }, { "171438": "CVE-2019-14850" }, { "171437": "CVE-2021-28420" }, { "171436": "CVE-2021-28419" }, { "171435": "CVE-2021-28418" }, { "171434": "CVE-2021-28417" }, { "171433": "CVE-2021-28133" }, { "171432": "CVE-2021-27306" }, { "171431": "CVE-2021-26935" }, { "171430": "CVE-2021-26237" }, { "171429": "CVE-2021-26236" }, { "171428": "CVE-2021-26235" }, { "171427": "CVE-2021-26234" }, { "171426": "CVE-2021-26233" }, { "171425": "CVE-2021-24149" }, { "171424": "CVE-2021-24148" }, { "171423": "CVE-2021-24147" }, { "171422": "CVE-2021-24146" }, { "171421": "CVE-2021-24145" }, { "171420": "CVE-2021-24144" }, { "171419": "CVE-2021-24143" }, { "171418": "CVE-2021-24142" }, { "171417": "CVE-2021-24141" }, { "171416": "CVE-2021-24140" }, { "171415": "CVE-2021-24139" }, { "171414": "CVE-2021-24138" }, { "171413": "CVE-2021-24137" }, { "171412": "CVE-2021-24136" }, { "171411": "CVE-2021-24135" }, { "171410": "CVE-2021-24134" }, { "171409": "CVE-2021-24133" }, { "171408": "CVE-2021-24132" }, { "171407": "CVE-2021-24131" }, { "171406": "CVE-2021-24130" }, { "171405": "CVE-2021-24129" }, { "171404": "CVE-2021-24128" }, { "171403": "CVE-2021-24127" }, { "171402": "CVE-2021-24126" }, { "171401": "CVE-2021-24125" }, { "171400": "CVE-2021-24124" }, { "171399": "CVE-2021-24123" }, { "171398": "CVE-2021-23359" }, { "171397": "CVE-2021-21627" }, { "171396": "CVE-2021-21626" }, { "171395": "CVE-2021-21625" }, { "171394": "CVE-2021-21624" }, { "171393": "CVE-2021-21623" }, { "171392": "CVE-2021-3141" }, { "171391": "CVE-2021-22848" }, { "171390": "CVE-2021-28681" }, { "171389": "CVE-2021-28667" }, { "171388": "CVE-2021-20678" }, { "171387": "CVE-2021-20676" }, { "171386": "CVE-2021-20675" }, { "171385": "CVE-2021-20634" }, { "171384": "CVE-2021-20633" }, { "171383": "CVE-2021-20632" }, { "171382": "CVE-2021-20631" }, { "171381": "CVE-2021-20630" }, { "171380": "CVE-2021-20629" }, { "171379": "CVE-2021-20628" }, { "171378": "CVE-2021-20627" }, { "171377": "CVE-2021-20626" }, { "171376": "CVE-2021-20625" }, { "171375": "CVE-2021-20624" }, { "171374": "CVE-2019-18235" }, { "171373": "CVE-2019-18233" }, { "171372": "CVE-2019-18231" }, { "171371": "CVE-2021-28660" }, { "171370": "CVE-2021-27292" }, { "171369": "CVE-2021-27291" }, { "171368": "CVE-2020-35456" }, { "171367": "CVE-2020-35455" }, { "171366": "CVE-2020-35454" }, { "171365": "CVE-2020-28873" }, { "171364": "CVE-2020-17525" }, { "171363": "CVE-2020-17457" }, { "171362": "CVE-2021-28650" }, { "171361": "CVE-2021-22860" }, { "171360": "CVE-2021-22859" }, { "171359": "CVE-2020-13924" }, { "171358": "CVE-2020-11309" }, { "171357": "CVE-2020-11308" }, { "171356": "CVE-2020-11305" }, { "171355": "CVE-2020-11299" }, { "171354": "CVE-2020-11290" }, { "171353": "CVE-2020-11230" }, { "171352": "CVE-2020-11228" }, { "171351": "CVE-2020-11227" }, { "171350": "CVE-2020-11226" }, { "171349": "CVE-2020-11222" }, { "171348": "CVE-2020-11221" }, { "171347": "CVE-2020-11220" }, { "171346": "CVE-2020-11218" }, { "171345": "CVE-2020-11199" }, { "171344": "CVE-2020-11192" }, { "171343": "CVE-2020-11190" }, { "171342": "CVE-2020-11189" }, { "171341": "CVE-2020-11188" }, { "171340": "CVE-2020-11186" }, { "171339": "CVE-2020-11171" }, { "171338": "CVE-2020-11166" }, { "171337": "CVE-2017-20002" }, { "171336": "CVE-2021-3344" }, { "171335": "CVE-2021-3127" }, { "171334": "CVE-2021-28381" }, { "171333": "CVE-2021-28380" }, { "171332": "CVE-2021-28295" }, { "171331": "CVE-2021-28294" }, { "171330": "CVE-2021-20218" }, { "171329": "CVE-2019-3897" }, { "171328": "CVE-2021-28543" }, { "171327": "CVE-2021-27938" }, { "171326": "CVE-2021-25916" }, { "171325": "CVE-2021-22887" }, { "171324": "CVE-2021-21193" }, { "171323": "CVE-2021-21192" }, { "171322": "CVE-2021-21191" }, { "171321": "CVE-2020-4891" }, { "171320": "CVE-2020-4890" }, { "171319": "CVE-2020-4851" }, { "171318": "CVE-2020-28899" }, { "171317": "CVE-2020-24264" }, { "171316": "CVE-2020-24263" }, { "171315": "CVE-2020-1926" }, { "171314": "CVE-2021-3418" }, { "171313": "CVE-2021-3167" }, { "171312": "CVE-2021-3150" }, { "171311": "CVE-2021-28363" }, { "171310": "CVE-2021-27949" }, { "171309": "CVE-2021-27948" }, { "171308": "CVE-2021-27947" }, { "171307": "CVE-2021-27946" }, { "171306": "CVE-2021-27890" }, { "171305": "CVE-2021-27889" }, { "171304": "CVE-2021-27817" }, { "171303": "CVE-2021-27695" }, { "171302": "CVE-2021-27381" }, { "171301": "CVE-2021-27380" }, { "171300": "CVE-2021-27230" }, { "171299": "CVE-2021-26987" }, { "171298": "CVE-2021-25676" }, { "171297": "CVE-2021-25675" }, { "171296": "CVE-2021-25674" }, { "171295": "CVE-2021-25673" }, { "171294": "CVE-2021-25672" }, { "171293": "CVE-2021-25667" }, { "171292": "CVE-2021-24029" }, { "171291": "CVE-2021-23879" }, { "171290": "CVE-2021-23357" }, { "171289": "CVE-2021-23356" }, { "171288": "CVE-2021-23355" }, { "171287": "CVE-2021-22191" }, { "171286": "CVE-2021-20440" }, { "171285": "CVE-2021-20286" }, { "171284": "CVE-2021-20283" }, { "171283": "CVE-2021-20282" }, { "171282": "CVE-2021-20281" }, { "171281": "CVE-2021-20280" }, { "171280": "CVE-2021-20279" }, { "171279": "CVE-2020-4184" }, { "171278": "CVE-2020-29556" }, { "171277": "CVE-2020-29555" }, { "171276": "CVE-2020-29553" }, { "171275": "CVE-2020-28387" }, { "171274": "CVE-2020-28385" }, { "171273": "CVE-2020-28149" }, { "171272": "CVE-2020-27290" }, { "171271": "CVE-2020-27282" }, { "171270": "CVE-2020-27278" }, { "171269": "CVE-2020-25241" }, { "171268": "CVE-2020-25240" }, { "171267": "CVE-2020-25239" }, { "171266": "CVE-2020-25236" }, { "171265": "CVE-2020-24985" }, { "171264": "CVE-2020-24982" }, { "171263": "CVE-2020-24877" }, { "171261": "CVE-2021-27893" }, { "171260": "CVE-2021-27892" }, { "171259": "CVE-2021-27891" }, { "171258": "CVE-2021-26924" }, { "171257": "CVE-2021-26923" }, { "171256": "CVE-2021-27208" }, { "171255": "CVE-2021-20179" }, { "171254": "CVE-2020-35358" }, { "171253": "CVE-2021-28379" }, { "171252": "CVE-2021-28378" }, { "171251": "CVE-2021-28375" }, { "171250": "CVE-2021-28374" }, { "171249": "CVE-2021-27576" }, { "171248": "CVE-2021-28373" }, { "171247": "CVE-2021-28361" }, { "171246": "CVE-2020-35682" }, { "171245": "CVE-2021-20018" }, { "171244": "CVE-2021-20017" }, { "171243": "CVE-2021-28302" }, { "171242": "CVE-2021-28162" }, { "171241": "CVE-2021-28161" }, { "171240": "CVE-2021-28092" }, { "171239": "CVE-2021-27290" }, { "171238": "CVE-2021-23354" }, { "171237": "CVE-2021-21726" }, { "171236": "CVE-2021-21518" }, { "171235": "CVE-2021-21379" }, { "171234": "CVE-2021-21368" }, { "171233": "CVE-2021-21367" }, { "171232": "CVE-2021-21366" }, { "171231": "CVE-2021-21085" }, { "171230": "CVE-2021-21082" }, { "171229": "CVE-2021-21080" }, { "171228": "CVE-2021-21079" }, { "171227": "CVE-2021-21078" }, { "171226": "CVE-2021-21077" }, { "171225": "CVE-2021-21076" }, { "171224": "CVE-2021-21075" }, { "171223": "CVE-2021-21074" }, { "171222": "CVE-2021-21073" }, { "171221": "CVE-2021-21072" }, { "171220": "CVE-2021-21071" }, { "171219": "CVE-2021-21069" }, { "171218": "CVE-2021-21068" }, { "171217": "CVE-2021-21067" }, { "171216": "CVE-2021-21056" }, { "171215": "CVE-2021-20232" }, { "171214": "CVE-2021-20231" }, { "171213": "CVE-2020-4831" }, { "171212": "CVE-2021-28308" }, { "171211": "CVE-2021-28307" }, { "171210": "CVE-2021-28306" }, { "171209": "CVE-2021-28305" }, { "171208": "CVE-2021-27647" }, { "171207": "CVE-2021-27646" }, { "171206": "CVE-2021-26569" }, { "171204": "CVE-2021-1844" }, { "171203": "CVE-2021-1844" }, { "171202": "CVE-2021-1844" }, { "171201": "CVE-2021-1844" }, { "171200": "CVE-2021-23006" }, { "171199": "CVE-2021-23005" }, { "171198": "CVE-2021-23004" }, { "171197": "CVE-2021-23003" }, { "171196": "CVE-2021-23002" }, { "171195": "CVE-2021-23001" }, { "171194": "CVE-2021-23000" }, { "171193": "CVE-2021-22999" }, { "171192": "CVE-2021-22998" }, { "171191": "CVE-2021-22990" }, { "171190": "CVE-2021-22997" }, { "171189": "CVE-2021-22996" }, { "171188": "CVE-2021-22995" }, { "171187": "CVE-2021-22994" }, { "171186": "CVE-2021-22993" }, { "171185": "CVE-2021-22989" }, { "171184": "CVE-2021-22988" }, { "171183": "CVE-2021-22992" }, { "171182": "CVE-2021-22991" }, { "171181": "CVE-2021-22987" }, { "171180": "CVE-2021-22986" }, { "171179": "CVE-2021-28154" }, { "171178": "CVE-2021-28153" }, { "171177": "CVE-2021-28143" }, { "171176": "CVE-2021-22714" }, { "171175": "CVE-2021-22713" }, { "171174": "CVE-2021-22712" }, { "171173": "CVE-2021-22711" }, { "171172": "CVE-2021-22710" }, { "171171": "CVE-2021-22709" }, { "171170": "CVE-2021-20674" }, { "171169": "CVE-2021-20261" }, { "171168": "CVE-2020-36282" }, { "171167": "CVE-2020-36281" }, { "171166": "CVE-2020-36280" }, { "171165": "CVE-2020-36279" }, { "171164": "CVE-2020-36278" }, { "171163": "CVE-2020-36277" }, { "171162": "CVE-2020-24984" }, { "171161": "CVE-2020-24983" }, { "171160": "CVE-2016-20009" }, { "171159": "CVE-2020-29045" }, { "171158": "CVE-2020-14989" }, { "171157": "CVE-2020-14988" }, { "171156": "CVE-2021-28144" }, { "171155": "CVE-2021-28141" }, { "171154": "CVE-2021-28088" }, { "171153": "CVE-2021-27679" }, { "171152": "CVE-2021-27678" }, { "171151": "CVE-2021-27677" }, { "171150": "CVE-2021-26776" }, { "171149": "CVE-2021-21381" }, { "171148": "CVE-2021-20336" }, { "171147": "CVE-2020-5025" }, { "171146": "CVE-2020-5024" }, { "171145": "CVE-2020-4976" }, { "171144": "CVE-2020-14987" }, { "171143": "CVE-2021-28132" }, { "171142": "CVE-2021-21378" }, { "171141": "CVE-2021-21364" }, { "171140": "CVE-2021-21363" }, { "171139": "CVE-2020-1900" }, { "171138": "CVE-2020-1899" }, { "171137": "CVE-2020-1898" }, { "171136": "CVE-2021-3224" }, { "171135": "CVE-2021-3034" }, { "171134": "CVE-2021-28134" }, { "171133": "CVE-2021-28122" }, { "171132": "CVE-2021-28007" }, { "171131": "CVE-2021-27919" }, { "171130": "CVE-2021-27918" }, { "171129": "CVE-2021-24030" }, { "171128": "CVE-2021-24025" }, { "171127": "CVE-2021-21772" }, { "171126": "CVE-2021-21491" }, { "171125": "CVE-2021-21375" }, { "171124": "CVE-2021-21371" }, { "171123": "CVE-2021-21334" }, { "171122": "CVE-2021-21265" }, { "171121": "CVE-2021-20265" }, { "171120": "CVE-2021-20205" }, { "171119": "CVE-2021-0465" }, { "171118": "CVE-2021-0464" }, { "171117": "CVE-2021-0463" }, { "171116": "CVE-2021-0462" }, { "171115": "CVE-2021-0461" }, { "171114": "CVE-2021-0460" }, { "171113": "CVE-2021-0459" }, { "171112": "CVE-2021-0458" }, { "171111": "CVE-2021-0457" }, { "171110": "CVE-2021-0456" }, { "171109": "CVE-2021-0455" }, { "171108": "CVE-2021-0454" }, { "171107": "CVE-2021-0453" }, { "171106": "CVE-2021-0452" }, { "171105": "CVE-2021-0451" }, { "171104": "CVE-2021-0450" }, { "171103": "CVE-2021-0449" }, { "171102": "CVE-2021-0399" }, { "171101": "CVE-2021-0398" }, { "171100": "CVE-2021-0397" }, { "171099": "CVE-2021-0396" }, { "171098": "CVE-2021-0395" }, { "171097": "CVE-2021-0394" }, { "171096": "CVE-2021-0393" }, { "171095": "CVE-2021-0392" }, { "171094": "CVE-2021-0391" }, { "171093": "CVE-2021-0390" }, { "171092": "CVE-2021-0389" }, { "171091": "CVE-2021-0388" }, { "171090": "CVE-2021-0387" }, { "171089": "CVE-2021-0386" }, { "171088": "CVE-2021-0385" }, { "171087": "CVE-2021-0384" }, { "171086": "CVE-2021-0383" }, { "171085": "CVE-2021-0382" }, { "171084": "CVE-2021-0381" }, { "171083": "CVE-2021-0380" }, { "171082": "CVE-2021-0379" }, { "171081": "CVE-2021-0378" }, { "171080": "CVE-2021-0377" }, { "171079": "CVE-2021-0376" }, { "171078": "CVE-2021-0375" }, { "171077": "CVE-2021-0374" }, { "171076": "CVE-2021-0372" }, { "171075": "CVE-2021-0371" }, { "171074": "CVE-2021-0370" }, { "171073": "CVE-2021-0369" }, { "171072": "CVE-2021-0368" }, { "171071": "CVE-2020-5016" }, { "171070": "CVE-2020-4717" }, { "171069": "CVE-2020-35752" }, { "171068": "CVE-2020-35233" }, { "171067": "CVE-2020-35232" }, { "171066": "CVE-2020-35231" }, { "171065": "CVE-2020-35230" }, { "171064": "CVE-2020-35229" }, { "171063": "CVE-2020-35228" }, { "171062": "CVE-2020-35227" }, { "171061": "CVE-2020-35226" }, { "171060": "CVE-2020-35225" }, { "171059": "CVE-2020-35224" }, { "171058": "CVE-2020-35223" }, { "171057": "CVE-2020-35222" }, { "171056": "CVE-2020-35221" }, { "171055": "CVE-2020-35220" }, { "171054": "CVE-2020-28705" }, { "171053": "CVE-2020-27632" }, { "171052": "CVE-2020-24791" }, { "171051": "CVE-2020-23722" }, { "171050": "CVE-2020-23721" }, { "171049": "CVE-2020-19419" }, { "171048": "CVE-2020-19417" }, { "171047": "CVE-2020-1921" }, { "171046": "CVE-2020-1919" }, { "171045": "CVE-2020-1918" }, { "171044": "CVE-2020-1917" }, { "171043": "CVE-2020-1916" }, { "171042": "CVE-2020-15260" }, { "171041": "CVE-2020-0025" }, { "171040": "CVE-2021-20673" }, { "171039": "CVE-2021-20672" }, { "171038": "CVE-2021-20671" }, { "171037": "CVE-2021-20670" }, { "171036": "CVE-2021-20669" }, { "171035": "CVE-2021-20668" }, { "171034": "CVE-2021-20667" }, { "171033": "CVE-2020-13959" }, { "171032": "CVE-2020-13936" }, { "171031": "CVE-2021-3310" }, { "171030": "CVE-2020-29238" }, { "171029": "CVE-2021-26411" }, { "171028": "CVE-2021-26900" }, { "171027": "CVE-2021-26875" }, { "171026": "CVE-2021-26863" }, { "171025": "CVE-2021-27077" }, { "171024": "CVE-2021-26885" }, { "171023": "CVE-2021-26871" }, { "171022": "CVE-2021-26864" }, { "171021": "CVE-2021-26873" }, { "171020": "CVE-2021-1729" }, { "171019": "CVE-2021-26889" }, { "171018": "CVE-2021-26866" }, { "171017": "CVE-2021-26899" }, { "171016": "CVE-2021-26870" }, { "171015": "CVE-2021-26878" }, { "171014": "CVE-2021-1640" }, { "171013": "CVE-2021-26874" }, { "171012": "CVE-2021-26879" }, { "171011": "CVE-2021-26884" }, { "171010": "CVE-2021-26862" }, { "171009": "CVE-2021-26867" }, { "171008": "CVE-2021-26861" }, { "171007": "CVE-2021-26868" }, { "171006": "CVE-2021-26892" }, { "171005": "CVE-2021-24107" }, { "171004": "CVE-2021-26901" }, { "171003": "CVE-2021-26898" }, { "171002": "CVE-2021-26872" }, { "171001": "CVE-2021-24090" }, { "171000": "CVE-2021-26897" }, { "170999": "CVE-2021-26895" }, { "170998": "CVE-2021-26894" }, { "170997": "CVE-2021-26893" }, { "170996": "CVE-2021-26877" }, { "170995": "CVE-2021-27063" }, { "170994": "CVE-2021-26896" }, { "170993": "CVE-2021-26891" }, { "170992": "CVE-2021-26865" }, { "170991": "CVE-2021-26860" }, { "170990": "CVE-2021-27066" }, { "170989": "CVE-2021-26869" }, { "170988": "CVE-2021-27070" }, { "170987": "CVE-2021-27060" }, { "170986": "CVE-2021-27084" }, { "170985": "CVE-2021-27081" }, { "170984": "CVE-2021-26886" }, { "170983": "CVE-2021-26880" }, { "170982": "CVE-2021-27083" }, { "170981": "CVE-2021-26882" }, { "170980": "CVE-2021-27082" }, { "170979": "CVE-2021-26876" }, { "170978": "CVE-2021-26881" }, { "170977": "CVE-2021-26887" }, { "170976": "CVE-2021-27055" }, { "170975": "CVE-2021-24104" }, { "170974": "CVE-2021-27076" }, { "170973": "CVE-2021-27052" }, { "170972": "CVE-2021-27056" }, { "170971": "CVE-2021-26859" }, { "170970": "CVE-2021-27059" }, { "170969": "CVE-2021-27057" }, { "170968": "CVE-2021-24108" }, { "170967": "CVE-2021-27058" }, { "170959": "CVE-2021-27054" }, { "170958": "CVE-2021-27053" }, { "170957": "CVE-2021-27085" }, { "170956": "CVE-2021-26411" }, { "170955": "CVE-2021-27062" }, { "170954": "CVE-2021-27061" }, { "170953": "CVE-2021-27051" }, { "170952": "CVE-2021-27050" }, { "170951": "CVE-2021-27049" }, { "170950": "CVE-2021-27048" }, { "170949": "CVE-2021-27047" }, { "170948": "CVE-2021-26902" }, { "170947": "CVE-2021-24110" }, { "170946": "CVE-2021-24089" }, { "170945": "CVE-2021-21300" }, { "170944": "CVE-2021-24095" }, { "170943": "CVE-2021-21190" }, { "170942": "CVE-2021-21189" }, { "170941": "CVE-2021-21188" }, { "170940": "CVE-2021-21187" }, { "170939": "CVE-2021-21186" }, { "170938": "CVE-2021-21185" }, { "170937": "CVE-2021-21184" }, { "170936": "CVE-2021-21183" }, { "170935": "CVE-2021-21182" }, { "170934": "CVE-2021-21181" }, { "170933": "CVE-2021-21180" }, { "170932": "CVE-2021-21179" }, { "170931": "CVE-2021-21178" }, { "170930": "CVE-2021-21177" }, { "170929": "CVE-2021-21176" }, { "170928": "CVE-2021-21175" }, { "170927": "CVE-2021-21174" }, { "170926": "CVE-2021-21173" }, { "170925": "CVE-2021-21172" }, { "170924": "CVE-2021-21171" }, { "170923": "CVE-2021-21170" }, { "170922": "CVE-2021-21169" }, { "170921": "CVE-2021-21168" }, { "170920": "CVE-2021-21167" }, { "170919": "CVE-2021-21166" }, { "170918": "CVE-2021-21165" }, { "170917": "CVE-2021-21164" }, { "170916": "CVE-2021-21163" }, { "170915": "CVE-2021-21162" }, { "170914": "CVE-2021-21161" }, { "170913": "CVE-2021-21160" }, { "170912": "CVE-2021-21159" }, { "170911": "CVE-2020-27844" }, { "170910": "CVE-2021-27075" }, { "170909": "CVE-2021-27080" }, { "170908": "CVE-2021-27074" }, { "170907": "CVE-2021-26890" }, { "170906": "CVE-2021-3417" }, { "170905": "CVE-2021-3411" }, { "170904": "CVE-2021-28119" }, { "170903": "CVE-2021-28116" }, { "170902": "CVE-2021-28115" }, { "170901": "CVE-2021-28006" }, { "170900": "CVE-2021-27592" }, { "170899": "CVE-2021-27591" }, { "170898": "CVE-2021-27590" }, { "170897": "CVE-2021-27589" }, { "170896": "CVE-2021-27588" }, { "170895": "CVE-2021-27587" }, { "170894": "CVE-2021-27586" }, { "170893": "CVE-2021-27585" }, { "170892": "CVE-2021-27584" }, { "170891": "CVE-2021-25915" }, { "170890": "CVE-2021-23353" }, { "170889": "CVE-2021-23352" }, { "170888": "CVE-2021-23273" }, { "170887": "CVE-2021-21493" }, { "170886": "CVE-2021-21488" }, { "170885": "CVE-2021-21487" }, { "170884": "CVE-2021-21486" }, { "170883": "CVE-2021-21484" }, { "170882": "CVE-2021-21481" }, { "170881": "CVE-2021-21480" }, { "170880": "CVE-2021-21369" }, { "170879": "CVE-2021-21300" }, { "170878": "CVE-2021-21295" }, { "170877": "CVE-2021-20341" }, { "170876": "CVE-2021-20276" }, { "170875": "CVE-2021-20275" }, { "170874": "CVE-2021-20274" }, { "170873": "CVE-2021-20273" }, { "170872": "CVE-2021-20272" }, { "170871": "CVE-2021-20268" }, { "170870": "CVE-2021-20263" }, { "170869": "CVE-2021-20262" }, { "170868": "CVE-2021-20255" }, { "170867": "CVE-2021-20253" }, { "170866": "CVE-2021-20246" }, { "170865": "CVE-2021-20245" }, { "170864": "CVE-2021-20244" }, { "170863": "CVE-2021-20243" }, { "170862": "CVE-2021-20241" }, { "170861": "CVE-2020-8357" }, { "170860": "CVE-2020-8356" }, { "170859": "CVE-2020-35524" }, { "170858": "CVE-2020-35523" }, { "170857": "CVE-2020-35522" }, { "170856": "CVE-2020-35521" }, { "170855": "CVE-2020-35451" }, { "170854": "CVE-2020-28952" }, { "170853": "CVE-2020-28150" }, { "170852": "CVE-2020-27225" }, { "170851": "CVE-2021-27222" }, { "170850": "CVE-2021-26788" }, { "170849": "CVE-2021-24033" }, { "170848": "CVE-2021-22134" }, { "170847": "CVE-2021-21510" }, { "170846": "CVE-2021-21506" }, { "170845": "CVE-2021-21503" }, { "170844": "CVE-2021-21362" }, { "170843": "CVE-2021-21361" }, { "170842": "CVE-2021-21360" }, { "170841": "CVE-2021-21354" }, { "170840": "CVE-2021-21337" }, { "170839": "CVE-2021-21336" }, { "170838": "CVE-2021-21335" }, { "170837": "CVE-2021-21329" }, { "170836": "CVE-2021-21326" }, { "170835": "CVE-2021-21325" }, { "170834": "CVE-2021-21324" }, { "170833": "CVE-2020-5014" }, { "170832": "CVE-2020-4903" }, { "170831": "CVE-2020-4695" }, { "170830": "CVE-2020-27838" }, { "170829": "CVE-2020-27576" }, { "170828": "CVE-2020-27575" }, { "170827": "CVE-2020-27574" }, { "170826": "CVE-2020-23967" }, { "170825": "CVE-2021-23351" }, { "170824": "CVE-2009-20001" }, { "170823": "CVE-2020-28466" }, { "170822": "CVE-2021-27365" }, { "170821": "CVE-2021-27364" }, { "170820": "CVE-2021-27363" }, { "170819": "CVE-2021-26294" }, { "170818": "CVE-2021-26814" }, { "170817": "CVE-2021-3420" }, { "170816": "CVE-2021-3377" }, { "170815": "CVE-2021-28042" }, { "170814": "CVE-2021-28041" }, { "170813": "CVE-2021-28040" }, { "170812": "CVE-2021-28039" }, { "170811": "CVE-2021-28038" }, { "170810": "CVE-2021-28026" }, { "170809": "CVE-2021-27581" }, { "170808": "CVE-2021-27257" }, { "170807": "CVE-2021-27256" }, { "170806": "CVE-2021-27255" }, { "170805": "CVE-2021-27254" }, { "170804": "CVE-2021-27099" }, { "170803": "CVE-2021-27098" }, { "170802": "CVE-2021-26971" }, { "170801": "CVE-2021-26970" }, { "170800": "CVE-2021-26969" }, { "170799": "CVE-2021-26968" }, { "170798": "CVE-2021-26967" }, { "170797": "CVE-2021-26966" }, { "170796": "CVE-2021-26965" }, { "170795": "CVE-2021-26964" }, { "170794": "CVE-2021-26963" }, { "170793": "CVE-2021-26962" }, { "170792": "CVE-2021-26961" }, { "170791": "CVE-2021-26960" }, { "170790": "CVE-2021-26705" }, { "170789": "CVE-2021-21725" }, { "170788": "CVE-2020-35594" }, { "170787": "CVE-2020-29134" }, { "170786": "CVE-2020-29032" }, { "170785": "CVE-2020-29030" }, { "170784": "CVE-2020-29029" }, { "170783": "CVE-2020-29028" }, { "170782": "CVE-2020-29020" }, { "170781": "CVE-2020-28502" }, { "170780": "CVE-2020-28050" }, { "170779": "CVE-2021-27907" }, { "170778": "CVE-2021-28037" }, { "170777": "CVE-2021-28036" }, { "170776": "CVE-2021-28035" }, { "170775": "CVE-2021-28034" }, { "170774": "CVE-2021-28033" }, { "170773": "CVE-2021-28032" }, { "170772": "CVE-2021-28031" }, { "170771": "CVE-2021-28030" }, { "170770": "CVE-2021-28029" }, { "170769": "CVE-2021-28028" }, { "170768": "CVE-2021-28027" }, { "170767": "CVE-2021-25313" }, { "170766": "CVE-2021-20665" }, { "170765": "CVE-2021-20664" }, { "170764": "CVE-2021-20663" }, { "170763": "CVE-2020-29658" }, { "170762": "CVE-2019-25025" }, { "170761": "CVE-2021-27965" }, { "170760": "CVE-2021-27964" }, { "170759": "CVE-2021-27963" }, { "170758": "CVE-2020-5148" }, { "170757": "CVE-2020-36255" }, { "170756": "CVE-2019-18351" }, { "170755": "CVE-2021-3404" }, { "170754": "CVE-2021-3403" }, { "170753": "CVE-2021-27314" }, { "170752": "CVE-2021-27217" }, { "170751": "CVE-2021-26989" }, { "170750": "CVE-2021-26988" }, { "170749": "CVE-2021-26293" }, { "170748": "CVE-2021-26029" }, { "170747": "CVE-2021-26028" }, { "170746": "CVE-2021-26027" }, { "170745": "CVE-2021-25348" }, { "170744": "CVE-2021-25347" }, { "170743": "CVE-2021-25346" }, { "170742": "CVE-2021-25345" }, { "170741": "CVE-2021-25344" }, { "170740": "CVE-2021-25343" }, { "170739": "CVE-2021-25342" }, { "170738": "CVE-2021-25341" }, { "170737": "CVE-2021-25340" }, { "170736": "CVE-2021-25339" }, { "170735": "CVE-2021-25338" }, { "170734": "CVE-2021-25337" }, { "170733": "CVE-2021-25336" }, { "170732": "CVE-2021-25335" }, { "170731": "CVE-2021-25334" }, { "170730": "CVE-2021-25333" }, { "170729": "CVE-2021-25332" }, { "170728": "CVE-2021-25331" }, { "170727": "CVE-2021-24032" }, { "170726": "CVE-2021-24031" }, { "170725": "CVE-2021-23346" }, { "170724": "CVE-2021-23344" }, { "170723": "CVE-2021-23132" }, { "170722": "CVE-2021-23131" }, { "170721": "CVE-2021-23130" }, { "170720": "CVE-2021-23129" }, { "170719": "CVE-2021-23128" }, { "170718": "CVE-2021-23127" }, { "170717": "CVE-2021-23126" }, { "170716": "CVE-2021-22189" }, { "170715": "CVE-2021-22183" }, { "170714": "CVE-2021-22128" }, { "170713": "CVE-2021-20351" }, { "170712": "CVE-2021-20350" }, { "170711": "CVE-2021-20340" }, { "170710": "CVE-2020-8298" }, { "170709": "CVE-2020-4975" }, { "170708": "CVE-2020-4866" }, { "170707": "CVE-2020-4863" }, { "170706": "CVE-2020-4857" }, { "170705": "CVE-2020-4856" }, { "170704": "CVE-2020-35636" }, { "170703": "CVE-2020-35628" }, { "170702": "CVE-2020-35329" }, { "170701": "CVE-2020-35328" }, { "170700": "CVE-2020-35327" }, { "170699": "CVE-2020-28636" }, { "170698": "CVE-2020-28601" }, { "170697": "CVE-2020-25639" }, { "170696": "CVE-2020-15938" }, { "170695": "CVE-2019-18630" }, { "170694": "CVE-2021-21327" }, { "170693": "CVE-2020-24914" }, { "170692": "CVE-2020-24913" }, { "170691": "CVE-2020-24912" }, { "170690": "CVE-2020-24036" }, { "170689": "CVE-2021-21190" }, { "170688": "CVE-2021-21189" }, { "170687": "CVE-2021-21188" }, { "170686": "CVE-2021-21187" }, { "170685": "CVE-2021-21186" }, { "170684": "CVE-2021-21185" }, { "170683": "CVE-2021-21184" }, { "170682": "CVE-2021-21183" }, { "170681": "CVE-2021-21182" }, { "170680": "CVE-2021-21181" }, { "170679": "CVE-2020-27844" }, { "170678": "CVE-2021-21180" }, { "170677": "CVE-2021-21179" }, { "170676": "CVE-2021-21178" }, { "170675": "CVE-2021-21177" }, { "170674": "CVE-2021-21176" }, { "170673": "CVE-2021-21175" }, { "170672": "CVE-2021-21174" }, { "170671": "CVE-2021-21173" }, { "170670": "CVE-2021-21172" }, { "170669": "CVE-2021-21171" }, { "170668": "CVE-2021-21170" }, { "170667": "CVE-2021-21169" }, { "170666": "CVE-2021-21168" }, { "170665": "CVE-2021-21167" }, { "170664": "CVE-2021-21166" }, { "170663": "CVE-2021-21165" }, { "170662": "CVE-2021-21164" }, { "170661": "CVE-2021-21163" }, { "170660": "CVE-2021-21162" }, { "170659": "CVE-2021-21161" }, { "170658": "CVE-2021-21160" }, { "170657": "CVE-2021-21159" }, { "170656": "CVE-2019-18629" }, { "170655": "CVE-2019-18628" }, { "170654": "CVE-2021-27940" }, { "170653": "CVE-2021-27935" }, { "170652": "CVE-2021-27931" }, { "170651": "CVE-2021-27927" }, { "170650": "CVE-2021-27839" }, { "170649": "CVE-2021-27215" }, { "170648": "CVE-2021-26813" }, { "170647": "CVE-2021-25252" }, { "170646": "CVE-2021-22884" }, { "170645": "CVE-2021-22883" }, { "170644": "CVE-2021-22878" }, { "170643": "CVE-2021-22877" }, { "170642": "CVE-2021-22683" }, { "170641": "CVE-2021-22681" }, { "170640": "CVE-2021-22670" }, { "170639": "CVE-2021-22666" }, { "170638": "CVE-2021-22662" }, { "170637": "CVE-2021-22638" }, { "170636": "CVE-2021-22188" }, { "170635": "CVE-2021-22182" }, { "170634": "CVE-2021-21979" }, { "170633": "CVE-2021-21978" }, { "170632": "CVE-2021-21331" }, { "170631": "CVE-2021-21314" }, { "170630": "CVE-2021-21313" }, { "170629": "CVE-2021-21312" }, { "170628": "CVE-2021-20442" }, { "170627": "CVE-2021-20441" }, { "170626": "CVE-2021-20233" }, { "170625": "CVE-2021-20225" }, { "170624": "CVE-2021-20076" }, { "170623": "CVE-2020-8296" }, { "170622": "CVE-2020-35296" }, { "170621": "CVE-2020-29047" }, { "170620": "CVE-2020-28597" }, { "170619": "CVE-2020-28591" }, { "170618": "CVE-2020-27779" }, { "170617": "CVE-2020-27749" }, { "170616": "CVE-2020-25647" }, { "170615": "CVE-2020-25632" }, { "170614": "CVE-2020-15937" }, { "170613": "CVE-2020-14372" }, { "170612": "CVE-2020-13558" }, { "170611": "CVE-2020-13554" }, { "170610": "CVE-2021-27923" }, { "170609": "CVE-2021-27922" }, { "170608": "CVE-2021-27921" }, { "170607": "CVE-2021-25315" }, { "170606": "CVE-2021-23347" }, { "170605": "CVE-2021-22863" }, { "170604": "CVE-2021-22862" }, { "170603": "CVE-2021-22861" }, { "170602": "CVE-2021-2138" }, { "170601": "CVE-2021-21353" }, { "170600": "CVE-2021-21352" }, { "170599": "CVE-2020-10519" }, { "170598": "CVE-2021-3384" }, { "170597": "CVE-2021-27885" }, { "170596": "CVE-2021-27078" }, { "170595": "CVE-2021-27065" }, { "170594": "CVE-2021-26858" }, { "170593": "CVE-2021-26857" }, { "170592": "CVE-2021-26855" }, { "170591": "CVE-2021-26854" }, { "170590": "CVE-2021-26412" }, { "170589": "CVE-2021-25330" }, { "170588": "CVE-2021-22296" }, { "170587": "CVE-2021-22294" }, { "170586": "CVE-2021-22187" }, { "170585": "CVE-2021-21514" }, { "170584": "CVE-2021-21513" }, { "170583": "CVE-2021-21258" }, { "170582": "CVE-2021-21255" }, { "170581": "CVE-2020-4726" }, { "170580": "CVE-2020-4725" }, { "170579": "CVE-2020-4719" }, { "170578": "CVE-2020-28657" }, { "170577": "CVE-2020-25902" }, { "170576": "CVE-2020-23518" }, { "170575": "CVE-2020-12530" }, { "170574": "CVE-2020-12529" }, { "170573": "CVE-2020-12528" }, { "170572": "CVE-2020-12527" }, { "170571": "CVE-2021-27904" }, { "170570": "CVE-2021-27901" }, { "170569": "CVE-2020-1936" }, { "170568": "CVE-2021-27888" }, { "170567": "CVE-2021-27804" }, { "170566": "CVE-2021-27731" }, { "170565": "CVE-2021-27730" }, { "170564": "CVE-2021-25309" }, { "170563": "CVE-2021-25306" }, { "170562": "CVE-2021-21322" }, { "170561": "CVE-2021-21321" }, { "170560": "CVE-2021-21320" }, { "170559": "CVE-2021-3342" }, { "170558": "CVE-2021-3332" }, { "170557": "CVE-2021-27886" }, { "170556": "CVE-2021-27884" }, { "170555": "CVE-2021-27878" }, { "170554": "CVE-2021-27877" }, { "170553": "CVE-2021-27876" }, { "170552": "CVE-2021-27318" }, { "170551": "CVE-2021-27317" }, { "170550": "CVE-2021-26704" }, { "170549": "CVE-2021-26703" }, { "170548": "CVE-2021-26702" }, { "170547": "CVE-2021-26476" }, { "170546": "CVE-2021-26475" }, { "170545": "CVE-2021-25914" }, { "170544": "CVE-2021-25833" }, { "170543": "CVE-2021-25832" }, { "170542": "CVE-2021-25831" }, { "170541": "CVE-2021-25830" }, { "170540": "CVE-2021-25829" }, { "170539": "CVE-2021-22114" }, { "170538": "CVE-2021-21517" }, { "170537": "CVE-2021-21515" }, { "170536": "CVE-2020-9479" }, { "170535": "CVE-2020-7929" }, { "170534": "CVE-2020-36240" }, { "170533": "CVE-2018-25004" }, { "170532": "CVE-2021-25329" }, { "170531": "CVE-2021-25122" }, { "170530": "CVE-2021-27225" }, { "170529": "CVE-2021-27132" }, { "170528": "CVE-2021-3197" }, { "170527": "CVE-2021-3151" }, { "170526": "CVE-2021-3148" }, { "170525": "CVE-2021-3144" }, { "170524": "CVE-2021-27803" }, { "170523": "CVE-2021-27799" }, { "170522": "CVE-2021-27198" }, { "170521": "CVE-2021-26567" }, { "170520": "CVE-2021-26566" }, { "170519": "CVE-2021-26565" }, { "170518": "CVE-2021-26564" }, { "170517": "CVE-2021-26563" }, { "170516": "CVE-2021-26562" }, { "170515": "CVE-2021-26561" }, { "170514": "CVE-2021-26560" }, { "170513": "CVE-2021-25284" }, { "170512": "CVE-2021-25283" }, { "170511": "CVE-2021-25282" }, { "170510": "CVE-2021-25281" }, { "170509": "CVE-2021-21309" }, { "170508": "CVE-2021-21308" }, { "170507": "CVE-2021-21302" }, { "170506": "CVE-2021-0406" }, { "170505": "CVE-2021-0405" }, { "170504": "CVE-2021-0404" }, { "170503": "CVE-2021-0403" }, { "170502": "CVE-2021-0402" }, { "170501": "CVE-2021-0401" }, { "170500": "CVE-2021-0367" }, { "170499": "CVE-2021-0366" }, { "170498": "CVE-2020-36079" }, { "170497": "CVE-2020-35662" }, { "170496": "CVE-2020-28972" }, { "170495": "CVE-2020-28243" }, { "170494": "CVE-2020-27618" }, { "170493": "CVE-2020-27223" }, { "170492": "CVE-2019-25023" }, { "170491": "CVE-2019-25022" }, { "170490": "CVE-2019-25021" }, { "170489": "CVE-2019-25020" }, { "170488": "CVE-2021-3010" }, { "170487": "CVE-2021-26904" }, { "170486": "CVE-2021-26903" }, { "170485": "CVE-2021-23979" }, { "170484": "CVE-2021-23978" }, { "170483": "CVE-2021-23965" }, { "170482": "CVE-2021-23964" }, { "170481": "CVE-2021-23345" }, { "170480": "CVE-2021-22661" }, { "170479": "CVE-2021-21298" }, { "170478": "CVE-2021-21297" }, { "170477": "CVE-2021-21274" }, { "170476": "CVE-2021-21273" }, { "170475": "CVE-2020-28646" }, { "170474": "CVE-2020-28199" }, { "170473": "CVE-2020-26200" }, { "170472": "CVE-2020-24686" }, { "170471": "CVE-2019-11684" }, { "170470": "CVE-2021-3406" }, { "170469": "CVE-2021-3124" }, { "170468": "CVE-2021-27330" }, { "170467": "CVE-2021-24113" }, { "170466": "CVE-2021-23977" }, { "170465": "CVE-2021-23976" }, { "170464": "CVE-2021-23975" }, { "170463": "CVE-2021-23974" }, { "170462": "CVE-2021-23973" }, { "170461": "CVE-2021-23972" }, { "170460": "CVE-2021-23971" }, { "170459": "CVE-2021-23970" }, { "170458": "CVE-2021-23969" }, { "170457": "CVE-2021-23968" }, { "170456": "CVE-2021-23963" }, { "170455": "CVE-2021-23962" }, { "170454": "CVE-2021-23961" }, { "170453": "CVE-2021-23960" }, { "170452": "CVE-2021-23959" }, { "170451": "CVE-2021-23958" }, { "170450": "CVE-2021-23957" }, { "170449": "CVE-2021-23956" }, { "170448": "CVE-2021-23955" }, { "170447": "CVE-2021-23954" }, { "170446": "CVE-2021-23953" }, { "170445": "CVE-2021-21724" }, { "170444": "CVE-2021-21330" }, { "170443": "CVE-2021-21328" }, { "170442": "CVE-2021-20328" }, { "170441": "CVE-2021-20327" }, { "170440": "CVE-2021-20203" }, { "170439": "CVE-2020-27543" }, { "170438": "CVE-2020-24455" }, { "170437": "CVE-2020-23534" }, { "170436": "CVE-2020-17162" }, { "170435": "CVE-2019-18947" }, { "170434": "CVE-2019-18946" }, { "170433": "CVE-2019-18945" }, { "170432": "CVE-2019-18944" }, { "170431": "CVE-2019-18943" }, { "170430": "CVE-2019-18942" }, { "170403": "CVE-2021-3273" }, { "170402": "CVE-2021-21066" }, { "170401": "CVE-2021-21065" }, { "170400": "CVE-2021-21064" }, { "170399": "CVE-2020-8032" }, { "170398": "CVE-2020-36254" }, { "170397": "CVE-2021-27671" }, { "170396": "CVE-2021-27670" }, { "170395": "CVE-2021-1450" }, { "170394": "CVE-2021-1396" }, { "170393": "CVE-2021-1393" }, { "170392": "CVE-2021-1388" }, { "170391": "CVE-2021-1387" }, { "170390": "CVE-2021-1368" }, { "170389": "CVE-2021-1367" }, { "170388": "CVE-2021-1361" }, { "170387": "CVE-2021-1231" }, { "170386": "CVE-2021-1230" }, { "170385": "CVE-2021-1229" }, { "170384": "CVE-2021-1228" }, { "170383": "CVE-2021-1227" }, { "170382": "CVE-2021-3355" }, { "170381": "CVE-2021-27645" }, { "170380": "CVE-2021-22667" }, { "170379": "CVE-2021-21974" }, { "170378": "CVE-2021-21973" }, { "170377": "CVE-2021-21972" }, { "170376": "CVE-2021-21622" }, { "170375": "CVE-2021-21621" }, { "170374": "CVE-2021-21620" }, { "170373": "CVE-2021-21619" }, { "170372": "CVE-2021-21618" }, { "170371": "CVE-2021-21617" }, { "170370": "CVE-2021-21616" }, { "170369": "CVE-2020-7846" }, { "170368": "CVE-2020-7836" }, { "170367": "CVE-2020-4931" }, { "170366": "CVE-2020-28599" }, { "170365": "CVE-2020-27224" }, { "170364": "CVE-2020-12702" }, { "170363": "CVE-2020-11988" }, { "170362": "CVE-2020-11987" }, { "170361": "CVE-2021-20662" }, { "170360": "CVE-2021-20661" }, { "170359": "CVE-2021-20660" }, { "170358": "CVE-2021-20659" }, { "170357": "CVE-2021-20658" }, { "170356": "CVE-2021-20657" }, { "170355": "CVE-2021-20656" }, { "170354": "CVE-2021-3410" }, { "170353": "CVE-2021-3407" }, { "170352": "CVE-2021-3405" }, { "170351": "CVE-2021-27583" }, { "170350": "CVE-2021-26927" }, { "170349": "CVE-2021-26680" }, { "170348": "CVE-2021-26679" }, { "170347": "CVE-2021-26677" }, { "170346": "CVE-2021-26595" }, { "170345": "CVE-2021-26594" }, { "170344": "CVE-2021-26593" }, { "170343": "CVE-2021-22882" }, { "170342": "CVE-2021-22112" }, { "170341": "CVE-2021-21323" }, { "170340": "CVE-2021-20256" }, { "170339": "CVE-2021-20252" }, { "170338": "CVE-2021-20247" }, { "170337": "CVE-2021-20194" }, { "170336": "CVE-2021-20182" }, { "170335": "CVE-2020-8297" }, { "170334": "CVE-2020-7120" }, { "170333": "CVE-2020-28587" }, { "170332": "CVE-2020-27782" }, { "170331": "CVE-2021-3252" }, { "170330": "CVE-2021-27582" }, { "170329": "CVE-2021-27579" }, { "170328": "CVE-2021-27550" }, { "170327": "CVE-2021-26926" }, { "170326": "CVE-2021-26686" }, { "170325": "CVE-2021-26685" }, { "170324": "CVE-2021-26684" }, { "170323": "CVE-2021-26683" }, { "170322": "CVE-2021-26682" }, { "170321": "CVE-2021-26681" }, { "170320": "CVE-2021-26678" }, { "170319": "CVE-2021-25630" }, { "170318": "CVE-2021-22651" }, { "170317": "CVE-2021-22113" }, { "170316": "CVE-2021-20230" }, { "170315": "CVE-2021-20229" }, { "170314": "CVE-2021-20226" }, { "170313": "CVE-2021-20220" }, { "170312": "CVE-2021-20198" }, { "170311": "CVE-2020-7847" }, { "170310": "CVE-2020-4953" }, { "170309": "CVE-2020-28432" }, { "170308": "CVE-2020-28431" }, { "170307": "CVE-2020-28430" }, { "170306": "CVE-2020-28429" }, { "170305": "CVE-2020-26609" }, { "170304": "CVE-2020-25161" }, { "170303": "CVE-2020-16243" }, { "170302": "CVE-2020-14359" }, { "170301": "CVE-2020-8902" }, { "170300": "CVE-2020-13697" }, { "170299": "CVE-2021-27568" }, { "170298": "CVE-2021-27189" }, { "170297": "CVE-2021-26725" }, { "170296": "CVE-2021-26724" }, { "170295": "CVE-2021-26068" }, { "170294": "CVE-2021-23827" }, { "170293": "CVE-2021-22649" }, { "170292": "CVE-2021-22647" }, { "170291": "CVE-2021-22645" }, { "170290": "CVE-2021-22643" }, { "170289": "CVE-2021-21157" }, { "170288": "CVE-2021-21156" }, { "170287": "CVE-2021-21155" }, { "170286": "CVE-2021-21154" }, { "170285": "CVE-2021-21153" }, { "170284": "CVE-2021-21152" }, { "170283": "CVE-2021-21151" }, { "170282": "CVE-2021-21150" }, { "170281": "CVE-2021-21149" }, { "170280": "CVE-2020-36232" }, { "170279": "CVE-2020-35852" }, { "170278": "CVE-2020-29453" }, { "170277": "CVE-2020-29448" }, { "170276": "CVE-2020-27819" }, { "170275": "CVE-2020-27768" }, { "170274": "CVE-2020-25690" }, { "170273": "CVE-2021-3120" }, { "170272": "CVE-2021-27564" }, { "170271": "CVE-2021-27559" }, { "170270": "CVE-2021-27549" }, { "170269": "CVE-2021-27371" }, { "170268": "CVE-2021-27370" }, { "170267": "CVE-2021-27369" }, { "170266": "CVE-2021-27368" }, { "170265": "CVE-2021-27279" }, { "170264": "CVE-2021-27228" }, { "170263": "CVE-2020-24175" }, { "170262": "CVE-2020-22475" }, { "170261": "CVE-2020-22474" }, { "170260": "CVE-2020-21224" }, { "170259": "CVE-2020-19762" }, { "170258": "CVE-2020-3664" }, { "170257": "CVE-2020-11297" }, { "170256": "CVE-2020-11296" }, { "170255": "CVE-2020-11287" }, { "170254": "CVE-2020-11286" }, { "170253": "CVE-2020-11283" }, { "170252": "CVE-2020-11282" }, { "170251": "CVE-2020-11281" }, { "170250": "CVE-2020-11280" }, { "170249": "CVE-2020-11278" }, { "170248": "CVE-2020-11277" }, { "170247": "CVE-2020-11276" }, { "170246": "CVE-2020-11275" }, { "170245": "CVE-2020-11272" }, { "170244": "CVE-2020-11271" }, { "170243": "CVE-2020-11270" }, { "170242": "CVE-2020-11269" }, { "170241": "CVE-2020-11253" }, { "170240": "CVE-2020-11223" }, { "170239": "CVE-2020-11204" }, { "170238": "CVE-2020-11203" }, { "170237": "CVE-2020-11198" }, { "170236": "CVE-2020-11195" }, { "170235": "CVE-2020-11194" }, { "170234": "CVE-2020-11187" }, { "170233": "CVE-2020-11177" }, { "170232": "CVE-2020-11170" }, { "170231": "CVE-2020-11163" }, { "170230": "CVE-2020-11147" }, { "170229": "CVE-2021-3149" }, { "170228": "CVE-2021-27516" }, { "170227": "CVE-2021-27515" }, { "170226": "CVE-2021-27514" }, { "170225": "CVE-2021-27513" }, { "170224": "CVE-2021-26120" }, { "170223": "CVE-2021-26119" }, { "170222": "CVE-2021-24115" }, { "170221": "CVE-2020-35681" }, { "170220": "CVE-2020-35664" }, { "170219": "CVE-2020-35571" }, { "170218": "CVE-2020-35556" }, { "170217": "CVE-2021-26716" }, { "170216": "CVE-2021-26714" }, { "170215": "CVE-2021-3210" }, { "170214": "CVE-2021-3204" }, { "170213": "CVE-2021-3189" }, { "170212": "CVE-2021-27509" }, { "170211": "CVE-2021-27351" }, { "170210": "CVE-2021-27328" }, { "170209": "CVE-2021-27214" }, { "170208": "CVE-2021-26713" }, { "170207": "CVE-2021-26544" }, { "170206": "CVE-2021-23342" }, { "170205": "CVE-2021-22703" }, { "170204": "CVE-2021-22702" }, { "170203": "CVE-2021-22701" }, { "170202": "CVE-2021-21512" }, { "170201": "CVE-2021-20588" }, { "170200": "CVE-2021-20587" }, { "170199": "CVE-2020-9050" }, { "170198": "CVE-2020-35499" }, { "170197": "CVE-2020-28248" }, { "170196": "CVE-2020-27997" }, { "170195": "CVE-2020-24617" }, { "170194": "CVE-2020-24393" }, { "170193": "CVE-2020-24392" }, { "170192": "CVE-2020-13549" }, { "170191": "CVE-2020-12873" }, { "170190": "CVE-2020-12668" }, { "170189": "CVE-2020-12374" }, { "170188": "CVE-2021-3339" }, { "170187": "CVE-2021-26296" }, { "170186": "CVE-2020-36252" }, { "170185": "CVE-2020-36251" }, { "170184": "CVE-2020-36250" }, { "170183": "CVE-2020-36249" }, { "170182": "CVE-2020-36248" }, { "170181": "CVE-2020-36247" }, { "170180": "CVE-2020-24908" }, { "170179": "CVE-2020-10254" }, { "170178": "CVE-2020-10252" }, { "170177": "CVE-2021-27405" }, { "170176": "CVE-2021-27404" }, { "170175": "CVE-2021-27403" }, { "170174": "CVE-2021-26746" }, { "170173": "CVE-2020-36246" }, { "170172": "CVE-2019-25024" }, { "170171": "CVE-2021-3271" }, { "170170": "CVE-2021-26906" }, { "170169": "CVE-2021-26747" }, { "170168": "CVE-2021-26717" }, { "170167": "CVE-2021-26712" }, { "170166": "CVE-2020-36233" }, { "170165": "CVE-2020-35776" }, { "170164": "CVE-2020-35592" }, { "170163": "CVE-2020-35591" }, { "170162": "CVE-2020-19513" }, { "170161": "CVE-2021-27379" }, { "170160": "CVE-2021-27335" }, { "170159": "CVE-2021-27329" }, { "170158": "CVE-2021-21318" }, { "170157": "CVE-2019-18243" }, { "170156": "CVE-2021-23341" }, { "170155": "CVE-2021-23340" }, { "170154": "CVE-2021-20446" }, { "170153": "CVE-2021-20445" }, { "170152": "CVE-2021-20444" }, { "170151": "CVE-2021-20443" }, { "170150": "CVE-2021-20354" }, { "170149": "CVE-2020-4933" }, { "170148": "CVE-2020-35577" }, { "170147": "CVE-2020-29664" }, { "170146": "CVE-2020-28499" }, { "170145": "CVE-2020-28496" }, { "170144": "CVE-2020-28491" }, { "170143": "CVE-2020-28490" }, { "170142": "CVE-2020-28463" }, { "170141": "CVE-2019-18255" }, { "170140": "CVE-2021-27378" }, { "170139": "CVE-2021-27377" }, { "170138": "CVE-2021-27376" }, { "170137": "CVE-2021-27375" }, { "170136": "CVE-2021-27124" }, { "170135": "CVE-2021-3396" }, { "170134": "CVE-2021-27374" }, { "170133": "CVE-2021-27367" }, { "170132": "CVE-2021-27138" }, { "170131": "CVE-2021-27097" }, { "170130": "CVE-2021-26911" }, { "170129": "CVE-2021-26720" }, { "170128": "CVE-2020-9306" }, { "170127": "CVE-2020-8625" }, { "170126": "CVE-2020-36245" }, { "170125": "CVE-2020-25605" }, { "170124": "CVE-2020-13555" }, { "170123": "CVE-2020-13553" }, { "170122": "CVE-2020-13552" }, { "170121": "CVE-2020-13551" }, { "170120": "CVE-2020-13550" }, { "170119": "CVE-2020-12878" }, { "170118": "CVE-2021-27362" }, { "170117": "CVE-2021-27224" }, { "170116": "CVE-2021-26809" }, { "170115": "CVE-2021-26697" }, { "170114": "CVE-2021-26559" }, { "170113": "CVE-2021-25780" }, { "170112": "CVE-2021-25779" }, { "170111": "CVE-2021-22855" }, { "170110": "CVE-2021-22854" }, { "170109": "CVE-2021-22853" }, { "170108": "CVE-2021-22174" }, { "170107": "CVE-2021-22173" }, { "170106": "CVE-2021-1416" }, { "170105": "CVE-2021-1412" }, { "170104": "CVE-2021-1378" }, { "170103": "CVE-2021-1372" }, { "170102": "CVE-2021-1366" }, { "170101": "CVE-2021-1351" }, { "170100": "CVE-2021-0109" }, { "170099": "CVE-2020-8765" }, { "170098": "CVE-2020-8701" }, { "170097": "CVE-2020-8678" }, { "170096": "CVE-2020-7849" }, { "170095": "CVE-2020-7848" }, { "170094": "CVE-2020-36003" }, { "170093": "CVE-2020-36002" }, { "170092": "CVE-2020-35339" }, { "170091": "CVE-2020-24505" }, { "170090": "CVE-2020-24504" }, { "170089": "CVE-2020-24503" }, { "170088": "CVE-2020-24502" }, { "170087": "CVE-2020-24501" }, { "170086": "CVE-2020-24500" }, { "170085": "CVE-2020-24498" }, { "170084": "CVE-2020-24497" }, { "170083": "CVE-2020-24496" }, { "170082": "CVE-2020-24495" }, { "170081": "CVE-2020-24494" }, { "170080": "CVE-2020-24493" }, { "170079": "CVE-2020-24492" }, { "170078": "CVE-2020-24491" }, { "170077": "CVE-2020-24485" }, { "170076": "CVE-2020-24482" }, { "170075": "CVE-2020-24481" }, { "170074": "CVE-2020-24480" }, { "170073": "CVE-2020-24462" }, { "170072": "CVE-2020-24458" }, { "170071": "CVE-2020-24453" }, { "170070": "CVE-2020-24452" }, { "170069": "CVE-2020-24451" }, { "170068": "CVE-2020-24450" }, { "170067": "CVE-2020-24448" }, { "170066": "CVE-2020-12386" }, { "170065": "CVE-2020-12385" }, { "170064": "CVE-2020-12384" }, { "170063": "CVE-2020-12380" }, { "170062": "CVE-2020-12377" }, { "170061": "CVE-2020-12376" }, { "170060": "CVE-2020-12375" }, { "170059": "CVE-2020-12373" }, { "170058": "CVE-2020-12372" }, { "170057": "CVE-2020-12371" }, { "170056": "CVE-2020-12370" }, { "170055": "CVE-2020-12369" }, { "170054": "CVE-2020-12368" }, { "170053": "CVE-2020-12367" }, { "170052": "CVE-2020-12366" }, { "170051": "CVE-2020-12365" }, { "170050": "CVE-2020-12364" }, { "170049": "CVE-2020-12363" }, { "170048": "CVE-2020-12362" }, { "170047": "CVE-2020-12361" }, { "170046": "CVE-2020-12339" }, { "170045": "CVE-2020-0544" }, { "170044": "CVE-2020-0525" }, { "170043": "CVE-2020-0524" }, { "170042": "CVE-2020-0523" }, { "170041": "CVE-2020-0522" }, { "170040": "CVE-2020-0521" }, { "170039": "CVE-2020-0518" }, { "170038": "CVE-2021-22858" }, { "170037": "CVE-2021-22857" }, { "170036": "CVE-2021-22856" }, { "170035": "CVE-2021-22553" }, { "170034": "CVE-2021-23885" }, { "170033": "CVE-2021-23339" }, { "170032": "CVE-2021-27104" }, { "170031": "CVE-2021-27103" }, { "170030": "CVE-2021-27102" }, { "170029": "CVE-2021-27101" }, { "170028": "CVE-2021-26934" }, { "170027": "CVE-2021-26933" }, { "170026": "CVE-2021-26932" }, { "170025": "CVE-2021-26931" }, { "170024": "CVE-2021-26930" }, { "170023": "CVE-2021-20655" }, { "170022": "CVE-2021-20653" }, { "170021": "CVE-2020-2502" }, { "170020": "CVE-2020-2501" }, { "170019": "CVE-2021-27237" }, { "170018": "CVE-2021-27203" }, { "170017": "CVE-2021-20075" }, { "170016": "CVE-2021-20074" }, { "170015": "CVE-2021-20073" }, { "170014": "CVE-2021-20072" }, { "170013": "CVE-2021-20071" }, { "170012": "CVE-2021-20070" }, { "170011": "CVE-2021-20069" }, { "170010": "CVE-2021-20068" }, { "170009": "CVE-2021-20067" }, { "170008": "CVE-2021-20066" }, { "170007": "CVE-2020-29457" }, { "170006": "CVE-2020-28918" }, { "170005": "CVE-2020-11635" }, { "170004": "CVE-2021-27232" }, { "170003": "CVE-2021-25648" }, { "170002": "CVE-2021-23841" }, { "170001": "CVE-2021-23840" }, { "170000": "CVE-2021-23839" }, { "169999": "CVE-2021-21317" }, { "169998": "CVE-2021-21316" }, { "169997": "CVE-2021-21315" }, { "169996": "CVE-2021-20987" }, { "169995": "CVE-2021-20986" }, { "169994": "CVE-2020-35570" }, { "169993": "CVE-2020-35569" }, { "169992": "CVE-2020-35568" }, { "169991": "CVE-2020-35567" }, { "169990": "CVE-2020-35566" }, { "169989": "CVE-2020-35565" }, { "169988": "CVE-2020-35564" }, { "169987": "CVE-2020-35563" }, { "169986": "CVE-2020-35561" }, { "169985": "CVE-2020-35560" }, { "169984": "CVE-2020-35559" }, { "169983": "CVE-2020-35558" }, { "169982": "CVE-2020-35557" }, { "169981": "CVE-2020-29027" }, { "169980": "CVE-2020-29025" }, { "169979": "CVE-2020-29024" }, { "169978": "CVE-2020-29023" }, { "169977": "CVE-2020-29022" }, { "169976": "CVE-2020-25340" }, { "169975": "CVE-2020-24841" }, { "169974": "CVE-2021-3156" }, { "169973": "CVE-2021-1806" }, { "169972": "CVE-2021-1805" }, { "169971": "CVE-2021-3375" }, { "169970": "CVE-2021-3239" }, { "169969": "CVE-2021-27236" }, { "169968": "CVE-2021-27235" }, { "169967": "CVE-2021-27234" }, { "169966": "CVE-2021-27233" }, { "169965": "CVE-2021-27231" }, { "169964": "CVE-2021-27229" }, { "169963": "CVE-2021-27219" }, { "169962": "CVE-2021-27218" }, { "169961": "CVE-2021-27211" }, { "169960": "CVE-2021-27201" }, { "169959": "CVE-2021-26822" }, { "169958": "CVE-2021-26201" }, { "169957": "CVE-2021-26200" }, { "169956": "CVE-2021-25299" }, { "169955": "CVE-2021-25298" }, { "169954": "CVE-2021-25297" }, { "169953": "CVE-2021-25296" }, { "169952": "CVE-2021-23338" }, { "169951": "CVE-2021-23337" }, { "169950": "CVE-2021-23336" }, { "169949": "CVE-2021-21511" }, { "169948": "CVE-2020-4956" }, { "169947": "CVE-2020-4955" }, { "169946": "CVE-2020-4954" }, { "169945": "CVE-2020-35775" }, { "169944": "CVE-2020-35734" }, { "169943": "CVE-2020-35512" }, { "169942": "CVE-2020-29143" }, { "169941": "CVE-2020-29142" }, { "169940": "CVE-2020-29140" }, { "169939": "CVE-2020-29139" }, { "169938": "CVE-2020-29031" }, { "169937": "CVE-2020-29026" }, { "169936": "CVE-2020-28337" }, { "169935": "CVE-2020-24899" }, { "169934": "CVE-2020-22427" }, { "169933": "CVE-2020-22425" }, { "169932": "CVE-2020-28500" }, { "169931": "CVE-2020-7071" }, { "169930": "CVE-2020-36237" }, { "169929": "CVE-2020-36236" }, { "169928": "CVE-2020-36235" }, { "169927": "CVE-2020-36234" }, { "169926": "CVE-2020-29451" }, { "169925": "CVE-2021-27213" }, { "169924": "CVE-2021-27212" }, { "169923": "CVE-2021-26929" }, { "169922": "CVE-2019-25019" }, { "169921": "CVE-2021-27210" }, { "169920": "CVE-2021-27209" }, { "169919": "CVE-2021-26753" }, { "169918": "CVE-2021-26752" }, { "169917": "CVE-2021-26751" }, { "169916": "CVE-2021-22985" }, { "169915": "CVE-2021-22984" }, { "169914": "CVE-2021-22983" }, { "169913": "CVE-2021-22982" }, { "169912": "CVE-2021-22981" }, { "169911": "CVE-2021-22980" }, { "169910": "CVE-2021-22979" }, { "169909": "CVE-2021-22978" }, { "169908": "CVE-2021-22977" }, { "169907": "CVE-2021-22976" }, { "169906": "CVE-2021-22975" }, { "169905": "CVE-2021-22974" }, { "169904": "CVE-2021-22973" }, { "169903": "CVE-2021-22504" }, { "169902": "CVE-2021-20412" }, { "169901": "CVE-2021-20411" }, { "169900": "CVE-2021-20410" }, { "169899": "CVE-2021-20409" }, { "169898": "CVE-2021-20408" }, { "169897": "CVE-2021-20407" }, { "169896": "CVE-2021-20406" }, { "169895": "CVE-2020-13949" }, { "169894": "CVE-2013-20001" }, { "169893": "CVE-2021-27197" }, { "169892": "CVE-2021-27205" }, { "169891": "CVE-2021-27204" }, { "169890": "CVE-2021-27188" }, { "169889": "CVE-2021-27187" }, { "169888": "CVE-2021-20651" }, { "169887": "CVE-2021-20650" }, { "169886": "CVE-2021-20649" }, { "169885": "CVE-2021-20648" }, { "169884": "CVE-2021-20647" }, { "169883": "CVE-2021-20646" }, { "169882": "CVE-2021-20645" }, { "169881": "CVE-2021-20644" }, { "169880": "CVE-2021-20643" }, { "169879": "CVE-2021-20642" }, { "169878": "CVE-2021-20641" }, { "169877": "CVE-2021-20640" }, { "169876": "CVE-2021-20639" }, { "169875": "CVE-2021-20638" }, { "169874": "CVE-2021-20637" }, { "169873": "CVE-2021-20636" }, { "169872": "CVE-2021-20635" }, { "169871": "CVE-2021-27191" }, { "169870": "CVE-2021-27190" }, { "169869": "CVE-2021-27184" }, { "169868": "CVE-2021-25690" }, { "169867": "CVE-2021-25689" }, { "169866": "CVE-2021-25688" }, { "169865": "CVE-2021-22881" }, { "169864": "CVE-2021-22880" }, { "169863": "CVE-2021-22658" }, { "169862": "CVE-2021-22656" }, { "169861": "CVE-2021-22654" }, { "169860": "CVE-2021-22652" }, { "169859": "CVE-2021-21976" }, { "169858": "CVE-2021-21311" }, { "169857": "CVE-2021-21310" }, { "169856": "CVE-2021-21307" }, { "169855": "CVE-2021-21301" }, { "169854": "CVE-2021-21299" }, { "169853": "CVE-2021-21063" }, { "169852": "CVE-2021-21062" }, { "169851": "CVE-2021-21061" }, { "169850": "CVE-2021-21060" }, { "169849": "CVE-2021-21059" }, { "169848": "CVE-2021-21058" }, { "169847": "CVE-2021-21057" }, { "169846": "CVE-2021-21055" }, { "169845": "CVE-2021-21054" }, { "169844": "CVE-2021-21053" }, { "169843": "CVE-2021-21052" }, { "169842": "CVE-2021-21051" }, { "169841": "CVE-2021-21050" }, { "169840": "CVE-2021-21049" }, { "169839": "CVE-2021-21048" }, { "169838": "CVE-2021-21047" }, { "169837": "CVE-2021-21046" }, { "169836": "CVE-2021-21045" }, { "169835": "CVE-2021-21044" }, { "169834": "CVE-2021-21042" }, { "169833": "CVE-2021-21041" }, { "169832": "CVE-2021-21040" }, { "169831": "CVE-2021-21039" }, { "169830": "CVE-2021-21038" }, { "169829": "CVE-2021-21037" }, { "169828": "CVE-2021-21036" }, { "169827": "CVE-2021-21035" }, { "169826": "CVE-2021-21034" }, { "169825": "CVE-2021-21033" }, { "169824": "CVE-2021-21032" }, { "169823": "CVE-2021-21031" }, { "169822": "CVE-2021-21030" }, { "169821": "CVE-2021-21029" }, { "169820": "CVE-2021-21028" }, { "169819": "CVE-2021-21027" }, { "169818": "CVE-2021-21026" }, { "169817": "CVE-2021-21025" }, { "169816": "CVE-2021-21024" }, { "169815": "CVE-2021-21023" }, { "169814": "CVE-2021-21022" }, { "169813": "CVE-2021-21021" }, { "169812": "CVE-2021-21020" }, { "169811": "CVE-2021-21019" }, { "169810": "CVE-2021-21018" }, { "169809": "CVE-2021-21017" }, { "169808": "CVE-2021-21016" }, { "169807": "CVE-2021-21015" }, { "169806": "CVE-2021-21014" }, { "169805": "CVE-2021-20405" }, { "169804": "CVE-2021-20404" }, { "169803": "CVE-2021-20403" }, { "169802": "CVE-2021-20402" }, { "169801": "CVE-2021-20188" }, { "169800": "CVE-2020-9307" }, { "169799": "CVE-2020-8031" }, { "169798": "CVE-2020-8030" }, { "169797": "CVE-2020-8029" }, { "169796": "CVE-2020-8027" }, { "169795": "CVE-2020-4768" }, { "169794": "CVE-2020-35498" }, { "169793": "CVE-2020-27869" }, { "169792": "CVE-2020-27868" }, { "169791": "CVE-2020-27867" }, { "169790": "CVE-2020-27866" }, { "169789": "CVE-2020-27865" }, { "169788": "CVE-2020-27864" }, { "169787": "CVE-2020-27863" }, { "169786": "CVE-2020-27862" }, { "169785": "CVE-2020-27861" }, { "169784": "CVE-2020-25493" }, { "169783": "CVE-2020-1717" }, { "169782": "CVE-2020-13186" }, { "169781": "CVE-2020-13185" }, { "169780": "CVE-2020-10734" }, { "169779": "CVE-2019-19005" }, { "169778": "CVE-2019-19004" }, { "169777": "CVE-2021-23335" }, { "169776": "CVE-2021-23334" }, { "169775": "CVE-2021-20335" }, { "169774": "CVE-2021-27186" }, { "169773": "CVE-2021-27185" }, { "169772": "CVE-2021-27179" }, { "169771": "CVE-2021-27178" }, { "169770": "CVE-2021-27177" }, { "169769": "CVE-2021-27176" }, { "169768": "CVE-2021-27175" }, { "169767": "CVE-2021-27174" }, { "169766": "CVE-2021-27173" }, { "169765": "CVE-2021-27172" }, { "169764": "CVE-2021-27171" }, { "169763": "CVE-2021-27170" }, { "169762": "CVE-2021-27169" }, { "169761": "CVE-2021-27168" }, { "169760": "CVE-2021-27167" }, { "169759": "CVE-2021-27166" }, { "169758": "CVE-2021-27165" }, { "169757": "CVE-2021-27164" }, { "169756": "CVE-2021-27163" }, { "169755": "CVE-2021-27162" }, { "169754": "CVE-2021-27161" }, { "169753": "CVE-2021-27160" }, { "169752": "CVE-2021-27159" }, { "169751": "CVE-2021-27158" }, { "169750": "CVE-2021-27157" }, { "169749": "CVE-2021-27156" }, { "169748": "CVE-2021-27155" }, { "169747": "CVE-2021-27154" }, { "169746": "CVE-2021-27153" }, { "169745": "CVE-2021-27152" }, { "169744": "CVE-2021-27151" }, { "169743": "CVE-2021-27150" }, { "169742": "CVE-2021-27149" }, { "169741": "CVE-2021-27148" }, { "169740": "CVE-2021-27147" }, { "169739": "CVE-2021-27146" }, { "169738": "CVE-2021-27145" }, { "169737": "CVE-2021-27144" }, { "169736": "CVE-2021-27143" }, { "169735": "CVE-2021-27142" }, { "169734": "CVE-2021-27141" }, { "169733": "CVE-2021-27140" }, { "169732": "CVE-2021-27139" }, { "169731": "CVE-2021-25251" }, { "169730": "CVE-2021-22133" }, { "169729": "CVE-2021-21296" }, { "169728": "CVE-2020-8355" }, { "169727": "CVE-2020-7021" }, { "169726": "CVE-2020-28596" }, { "169725": "CVE-2020-28595" }, { "169724": "CVE-2020-27874" }, { "169723": "CVE-2020-27871" }, { "169722": "CVE-2020-27870" }, { "169721": "CVE-2020-27250" }, { "169720": "CVE-2020-24842" }, { "169719": "CVE-2020-16120" }, { "169718": "CVE-2020-13585" }, { "169717": "CVE-2020-13583" }, { "169716": "CVE-2020-13581" }, { "169715": "CVE-2020-13578" }, { "169714": "CVE-2020-13577" }, { "169713": "CVE-2020-13576" }, { "169712": "CVE-2020-13575" }, { "169711": "CVE-2020-13574" }, { "169710": "CVE-2020-13572" }, { "169709": "CVE-2020-13571" }, { "169708": "CVE-2020-13565" }, { "169707": "CVE-2020-13561" }, { "169705": "CVE-2021-3033" }, { "169704": "CVE-2021-27135" }, { "169703": "CVE-2021-26939" }, { "169702": "CVE-2021-26938" }, { "169701": "CVE-2021-26936" }, { "169700": "CVE-2021-20353" }, { "169699": "CVE-2021-0341" }, { "169698": "CVE-2021-0340" }, { "169697": "CVE-2021-0339" }, { "169696": "CVE-2021-0338" }, { "169695": "CVE-2021-0337" }, { "169694": "CVE-2021-0336" }, { "169693": "CVE-2021-0335" }, { "169692": "CVE-2021-0334" }, { "169691": "CVE-2021-0333" }, { "169690": "CVE-2021-0332" }, { "169689": "CVE-2021-0331" }, { "169688": "CVE-2021-0330" }, { "169687": "CVE-2021-0329" }, { "169686": "CVE-2021-0328" }, { "169685": "CVE-2021-0327" }, { "169684": "CVE-2021-0326" }, { "169683": "CVE-2021-0325" }, { "169682": "CVE-2021-0314" }, { "169681": "CVE-2021-0305" }, { "169680": "CVE-2021-0302" }, { "169679": "CVE-2020-5023" }, { "169678": "CVE-2020-29171" }, { "169677": "CVE-2020-26299" }, { "169676": "CVE-2020-24838" }, { "169675": "CVE-2020-24837" }, { "169674": "CVE-2020-13546" }, { "169673": "CVE-2021-23881" }, { "169672": "CVE-2021-23876" }, { "169671": "CVE-2021-23874" }, { "169670": "CVE-2021-23873" }, { "169669": "CVE-2021-23883" }, { "169668": "CVE-2021-23882" }, { "169667": "CVE-2021-23880" }, { "169666": "CVE-2021-23878" }, { "169665": "CVE-2021-20654" }, { "169664": "CVE-2020-36244" }, { "169663": "CVE-2024-0713" }, { "169663": "CVE-2020-28871" }, { "169662": "CVE-2020-28870" }, { "169643": "CVE-2021-3191" }, { "169642": "CVE-2021-26959" }, { "169641": "CVE-2021-26958" }, { "169640": "CVE-2021-26957" }, { "169639": "CVE-2021-26956" }, { "169638": "CVE-2021-26955" }, { "169637": "CVE-2021-26954" }, { "169636": "CVE-2021-26953" }, { "169635": "CVE-2021-26952" }, { "169634": "CVE-2021-26951" }, { "169633": "CVE-2021-26937" }, { "169632": "CVE-2021-26551" }, { "169631": "CVE-2021-26550" }, { "169630": "CVE-2021-26549" }, { "169629": "CVE-2021-25666" }, { "169628": "CVE-2021-25141" }, { "169627": "CVE-2021-25140" }, { "169626": "CVE-2021-25139" }, { "169625": "CVE-2021-22663" }, { "169624": "CVE-2021-22267" }, { "169623": "CVE-2021-21502" }, { "169622": "CVE-2021-21479" }, { "169621": "CVE-2021-21478" }, { "169620": "CVE-2021-21477" }, { "169619": "CVE-2021-21476" }, { "169618": "CVE-2021-21475" }, { "169617": "CVE-2021-21474" }, { "169616": "CVE-2021-21472" }, { "169615": "CVE-2021-21444" }, { "169614": "CVE-2020-35943" }, { "169613": "CVE-2020-35942" }, { "169612": "CVE-2020-35572" }, { "169611": "CVE-2020-35125" }, { "169610": "CVE-2020-28645" }, { "169609": "CVE-2020-28644" }, { "169608": "CVE-2020-28394" }, { "169607": "CVE-2020-28392" }, { "169606": "CVE-2020-28388" }, { "169605": "CVE-2020-27857" }, { "169604": "CVE-2020-27856" }, { "169603": "CVE-2020-27855" }, { "169602": "CVE-2020-27008" }, { "169601": "CVE-2020-27007" }, { "169600": "CVE-2020-27006" }, { "169599": "CVE-2020-27005" }, { "169598": "CVE-2020-27004" }, { "169597": "CVE-2020-27003" }, { "169596": "CVE-2020-27002" }, { "169595": "CVE-2020-27001" }, { "169594": "CVE-2020-27000" }, { "169593": "CVE-2020-26999" }, { "169592": "CVE-2020-26998" }, { "169591": "CVE-2020-26196" }, { "169590": "CVE-2020-26195" }, { "169589": "CVE-2020-26194" }, { "169588": "CVE-2020-26193" }, { "169587": "CVE-2020-26192" }, { "169586": "CVE-2020-26191" }, { "169585": "CVE-2020-25245" }, { "169584": "CVE-2020-25238" }, { "169583": "CVE-2020-25237" }, { "169582": "CVE-2020-22839" }, { "169581": "CVE-2020-18215" }, { "169580": "CVE-2020-17436" }, { "169579": "CVE-2020-17435" }, { "169578": "CVE-2020-17434" }, { "169577": "CVE-2020-17433" }, { "169576": "CVE-2020-17432" }, { "169575": "CVE-2020-17431" }, { "169574": "CVE-2020-17430" }, { "169573": "CVE-2020-17429" }, { "169572": "CVE-2020-17428" }, { "169571": "CVE-2020-17427" }, { "169570": "CVE-2020-17426" }, { "169569": "CVE-2020-17425" }, { "169568": "CVE-2020-17424" }, { "169567": "CVE-2020-17423" }, { "169566": "CVE-2020-17422" }, { "169565": "CVE-2020-17421" }, { "169564": "CVE-2020-17420" }, { "169563": "CVE-2020-17419" }, { "169562": "CVE-2020-17418" }, { "169561": "CVE-2020-16144" }, { "169560": "CVE-2020-15798" }, { "169559": "CVE-2020-14343" }, { "169558": "CVE-2020-13117" }, { "169557": "CVE-2020-10048" }, { "169556": "CVE-2019-17582" }, { "169555": "CVE-2021-3394" }, { "169554": "CVE-2021-26921" }, { "169553": "CVE-2021-26719" }, { "169552": "CVE-2021-26676" }, { "169551": "CVE-2021-26675" }, { "169550": "CVE-2021-21147" }, { "169549": "CVE-2021-21146" }, { "169548": "CVE-2021-21145" }, { "169547": "CVE-2021-21144" }, { "169546": "CVE-2021-21143" }, { "169545": "CVE-2021-21142" }, { "169544": "CVE-2021-21141" }, { "169543": "CVE-2021-21140" }, { "169542": "CVE-2021-21139" }, { "169541": "CVE-2021-21138" }, { "169540": "CVE-2021-21137" }, { "169539": "CVE-2021-21136" }, { "169538": "CVE-2021-21135" }, { "169537": "CVE-2021-21134" }, { "169536": "CVE-2021-21133" }, { "169535": "CVE-2021-21132" }, { "169534": "CVE-2021-21131" }, { "169533": "CVE-2021-21130" }, { "169532": "CVE-2021-21129" }, { "169531": "CVE-2021-21128" }, { "169530": "CVE-2021-24080" }, { "169529": "CVE-2021-24094" }, { "169528": "CVE-2021-24074" }, { "169527": "CVE-2021-24086" }, { "169526": "CVE-2021-1734" }, { "169525": "CVE-2021-24088" }, { "169524": "CVE-2021-24082" }, { "169523": "CVE-2021-25195" }, { "169522": "CVE-2021-1731" }, { "169521": "CVE-2021-24075" }, { "169520": "CVE-2021-24084" }, { "169519": "CVE-2021-1698" }, { "169518": "CVE-2021-1732" }, { "169517": "CVE-2021-24096" }, { "169516": "CVE-2021-1727" }, { "169515": "CVE-2021-24103" }, { "169514": "CVE-2021-24102" }, { "169513": "CVE-2021-24106" }, { "169512": "CVE-2021-24092" }, { "169511": "CVE-2021-24098" }, { "169510": "CVE-2021-24079" }, { "169509": "CVE-2021-24083" }, { "169508": "CVE-2021-26700" }, { "169507": "CVE-2021-1639" }, { "169506": "CVE-2021-1728" }, { "169505": "CVE-2021-1733" }, { "169504": "CVE-2021-24099" }, { "169503": "CVE-2021-24073" }, { "169502": "CVE-2021-1722" }, { "169501": "CVE-2021-24077" }, { "169500": "CVE-2021-24076" }, { "169499": "CVE-2021-24078" }, { "169498": "CVE-2021-24091" }, { "169497": "CVE-2021-24081" }, { "169496": "CVE-2021-24114" }, { "169495": "CVE-2021-24072" }, { "169494": "CVE-2021-24066" }, { "169493": "CVE-2021-1726" }, { "169492": "CVE-2021-24071" }, { "169491": "CVE-2021-24070" }, { "169490": "CVE-2021-24069" }, { "169489": "CVE-2021-24068" }, { "169488": "CVE-2021-24067" }, { "169487": "CVE-2021-24093" }, { "169486": "CVE-2021-1730" }, { "169485": "CVE-2021-24085" }, { "169484": "CVE-2021-24100" }, { "169483": "CVE-2021-1724" }, { "169482": "CVE-2021-24101" }, { "169481": "CVE-2021-24109" }, { "169480": "CVE-2021-24105" }, { "169479": "CVE-2021-24087" }, { "169478": "CVE-2021-24111" }, { "169477": "CVE-2021-1721" }, { "169476": "CVE-2021-24112" }, { "169475": "CVE-2021-26701" }, { "169474": "CVE-2021-21127" }, { "169473": "CVE-2021-21126" }, { "169472": "CVE-2021-21125" }, { "169471": "CVE-2021-21124" }, { "169470": "CVE-2021-21123" }, { "169469": "CVE-2021-21122" }, { "169468": "CVE-2021-21121" }, { "169467": "CVE-2021-21120" }, { "169466": "CVE-2021-21119" }, { "169465": "CVE-2021-21118" }, { "169464": "CVE-2021-21117" }, { "169463": "CVE-2020-4996" }, { "169462": "CVE-2020-4995" }, { "169461": "CVE-2020-4795" }, { "169460": "CVE-2020-4791" }, { "169459": "CVE-2020-4790" }, { "169458": "CVE-2020-27261" }, { "169457": "CVE-2020-27259" }, { "169456": "CVE-2020-27257" }, { "169455": "CVE-2020-22841" }, { "169454": "CVE-2020-22840" }, { "169453": "CVE-2020-16044" }, { "169452": "CVE-2021-26925" }, { "169451": "CVE-2021-23327" }, { "169450": "CVE-2020-13462" }, { "169449": "CVE-2021-26918" }, { "169448": "CVE-2020-24685" }, { "169447": "CVE-2020-13461" }, { "169446": "CVE-2020-13460" }, { "169445": "CVE-2020-13409" }, { "169444": "CVE-2020-13408" }, { "169443": "CVE-2020-13407" }, { "169442": "CVE-2021-3294" }, { "169441": "CVE-2021-3293" }, { "169440": "CVE-2021-26917" }, { "169439": "CVE-2021-26916" }, { "169438": "CVE-2021-26915" }, { "169437": "CVE-2021-26914" }, { "169436": "CVE-2021-26913" }, { "169435": "CVE-2021-26912" }, { "169434": "CVE-2021-26910" }, { "169433": "CVE-2021-26905" }, { "169432": "CVE-2021-26826" }, { "169431": "CVE-2021-26825" }, { "169430": "CVE-2021-26577" }, { "169429": "CVE-2021-26576" }, { "169428": "CVE-2021-26575" }, { "169427": "CVE-2021-26574" }, { "169426": "CVE-2021-26573" }, { "169425": "CVE-2021-26572" }, { "169424": "CVE-2021-26571" }, { "169423": "CVE-2021-26570" }, { "169422": "CVE-2021-26541" }, { "169421": "CVE-2021-26540" }, { "169420": "CVE-2021-26539" }, { "169419": "CVE-2021-26530" }, { "169418": "CVE-2021-26529" }, { "169417": "CVE-2021-26528" }, { "169416": "CVE-2021-26222" }, { "169415": "CVE-2021-26221" }, { "169414": "CVE-2021-26220" }, { "169413": "CVE-2021-25913" }, { "169412": "CVE-2021-25837" }, { "169411": "CVE-2021-25836" }, { "169410": "CVE-2021-25835" }, { "169409": "CVE-2021-25834" }, { "169408": "CVE-2021-25172" }, { "169407": "CVE-2021-25171" }, { "169406": "CVE-2021-25170" }, { "169405": "CVE-2021-25169" }, { "169404": "CVE-2021-25168" }, { "169403": "CVE-2021-25142" }, { "169402": "CVE-2021-22502" }, { "169401": "CVE-2021-22122" }, { "169400": "CVE-2021-21306" }, { "169399": "CVE-2021-21305" }, { "169398": "CVE-2021-21304" }, { "169397": "CVE-2021-21290" }, { "169396": "CVE-2021-21288" }, { "169395": "CVE-2021-21240" }, { "169394": "CVE-2021-20359" }, { "169393": "CVE-2021-20358" }, { "169392": "CVE-2020-8590" }, { "169391": "CVE-2020-8587" }, { "169390": "CVE-2020-8578" }, { "169389": "CVE-2020-7786" }, { "169388": "CVE-2020-7785" }, { "169387": "CVE-2020-7782" }, { "169386": "CVE-2020-6649" }, { "169385": "CVE-2020-36152" }, { "169384": "CVE-2020-36151" }, { "169383": "CVE-2020-36150" }, { "169382": "CVE-2020-36149" }, { "169381": "CVE-2020-36148" }, { "169380": "CVE-2020-29021" }, { "169379": "CVE-2020-24944" }, { "169378": "CVE-2020-16629" }, { "169377": "CVE-2020-14391" }, { "169376": "CVE-2020-13947" }, { "169375": "CVE-2021-21436" }, { "169374": "CVE-2021-21435" }, { "169373": "CVE-2021-21434" }, { "169372": "CVE-2020-26052" }, { "169371": "CVE-2020-26051" }, { "169370": "CVE-2020-1779" }, { "169369": "CVE-2020-35700" }, { "169368": "CVE-2020-13548" }, { "169367": "CVE-2020-27860" }, { "169366": "CVE-2021-21702" }, { "169365": "CVE-2021-3392" }, { "169363": "CVE-2021-3122" }, { "169362": "CVE-2021-26843" }, { "169361": "CVE-2021-26754" }, { "169360": "CVE-2021-22161" }, { "169359": "CVE-2020-36243" }, { "169358": "CVE-2020-36242" }, { "169357": "CVE-2020-11920" }, { "169356": "CVE-2020-11915" }, { "169355": "CVE-2021-26723" }, { "169354": "CVE-2021-22500" }, { "169353": "CVE-2021-22499" }, { "169352": "CVE-2021-22306" }, { "169351": "CVE-2021-22305" }, { "169350": "CVE-2021-22304" }, { "169349": "CVE-2021-22303" }, { "169348": "CVE-2021-22302" }, { "169347": "CVE-2021-22300" }, { "169346": "CVE-2021-22299" }, { "169345": "CVE-2021-22298" }, { "169344": "CVE-2021-22293" }, { "169343": "CVE-2021-22292" }, { "169342": "CVE-2020-9205" }, { "169341": "CVE-2020-9118" }, { "169340": "CVE-2021-3229" }, { "169339": "CVE-2021-26722" }, { "169338": "CVE-2021-22307" }, { "169337": "CVE-2021-22301" }, { "169336": "CVE-2021-21303" }, { "169335": "CVE-2021-20176" }, { "169334": "CVE-2021-1072" }, { "169333": "CVE-2020-9453" }, { "169332": "CVE-2020-9014" }, { "169331": "CVE-2020-5812" }, { "169330": "CVE-2020-18750" }, { "169329": "CVE-2020-14312" }, { "169328": "CVE-2020-12122" }, { "169327": "CVE-2020-11836" }, { "169326": "CVE-2020-10858" }, { "169325": "CVE-2020-10857" }, { "169324": "CVE-2020-10554" }, { "169323": "CVE-2020-10553" }, { "169322": "CVE-2020-10552" }, { "169321": "CVE-2020-10375" }, { "169320": "CVE-2020-10234" }, { "169319": "CVE-2021-3382" }, { "169318": "CVE-2021-3258" }, { "169317": "CVE-2020-4832" }, { "169316": "CVE-2020-18737" }, { "169315": "CVE-2021-3333" }, { "169314": "CVE-2021-3311" }, { "169313": "CVE-2021-26711" }, { "169312": "CVE-2021-26710" }, { "169311": "CVE-2021-26708" }, { "169310": "CVE-2021-20652" }, { "169309": "CVE-2021-20623" }, { "169308": "CVE-2020-8807" }, { "169307": "CVE-2020-8806" }, { "169306": "CVE-2020-36241" }, { "169305": "CVE-2020-35765" }, { "169304": "CVE-2020-18717" }, { "169303": "CVE-2020-18716" }, { "169302": "CVE-2020-18714" }, { "169301": "CVE-2020-18713" }, { "169300": "CVE-2020-10539" }, { "169299": "CVE-2020-10538" }, { "169298": "CVE-2020-10537" }, { "169297": "CVE-2021-21148" }, { "169296": "CVE-2021-25249" }, { "169295": "CVE-2021-25248" }, { "169294": "CVE-2021-25246" }, { "169293": "CVE-2021-25245" }, { "169292": "CVE-2021-25244" }, { "169291": "CVE-2021-25243" }, { "169290": "CVE-2021-25242" }, { "169289": "CVE-2021-25241" }, { "169288": "CVE-2021-25240" }, { "169287": "CVE-2021-25239" }, { "169286": "CVE-2021-25238" }, { "169285": "CVE-2021-25237" }, { "169284": "CVE-2021-25236" }, { "169283": "CVE-2021-25235" }, { "169282": "CVE-2021-25234" }, { "169281": "CVE-2021-25233" }, { "169280": "CVE-2021-25232" }, { "169279": "CVE-2021-25231" }, { "169278": "CVE-2021-25230" }, { "169277": "CVE-2021-25229" }, { "169276": "CVE-2021-25228" }, { "169275": "CVE-2021-25227" }, { "169274": "CVE-2021-1389" }, { "169273": "CVE-2021-1370" }, { "169272": "CVE-2021-1354" }, { "169271": "CVE-2021-1348" }, { "169270": "CVE-2021-1347" }, { "169269": "CVE-2021-1346" }, { "169268": "CVE-2021-1345" }, { "169267": "CVE-2021-1344" }, { "169266": "CVE-2021-1343" }, { "169265": "CVE-2021-1342" }, { "169264": "CVE-2021-1341" }, { "169263": "CVE-2021-1340" }, { "169262": "CVE-2021-1339" }, { "169261": "CVE-2021-1338" }, { "169260": "CVE-2021-1337" }, { "169259": "CVE-2021-1336" }, { "169258": "CVE-2021-1335" }, { "169257": "CVE-2021-1334" }, { "169256": "CVE-2021-1333" }, { "169255": "CVE-2021-1332" }, { "169254": "CVE-2021-1331" }, { "169253": "CVE-2021-1330" }, { "169252": "CVE-2021-1329" }, { "169251": "CVE-2021-1328" }, { "169250": "CVE-2021-1327" }, { "169249": "CVE-2021-1326" }, { "169248": "CVE-2021-1325" }, { "169247": "CVE-2021-1324" }, { "169246": "CVE-2021-1323" }, { "169245": "CVE-2021-1322" }, { "169244": "CVE-2021-1321" }, { "169243": "CVE-2021-1320" }, { "169242": "CVE-2021-1319" }, { "169241": "CVE-2021-1318" }, { "169240": "CVE-2021-1317" }, { "169239": "CVE-2021-1316" }, { "169238": "CVE-2021-1315" }, { "169237": "CVE-2021-1314" }, { "169236": "CVE-2021-1313" }, { "169235": "CVE-2021-1297" }, { "169234": "CVE-2021-1296" }, { "169233": "CVE-2021-1295" }, { "169232": "CVE-2021-1294" }, { "169231": "CVE-2021-1293" }, { "169230": "CVE-2021-1292" }, { "169229": "CVE-2021-1291" }, { "169228": "CVE-2021-1290" }, { "169227": "CVE-2021-1289" }, { "169226": "CVE-2021-1288" }, { "169225": "CVE-2021-1268" }, { "169224": "CVE-2021-1266" }, { "169223": "CVE-2021-1244" }, { "169222": "CVE-2021-1243" }, { "169221": "CVE-2021-1221" }, { "169220": "CVE-2021-1136" }, { "169219": "CVE-2021-1128" }, { "169218": "CVE-2021-0351" }, { "169217": "CVE-2021-0350" }, { "169216": "CVE-2021-0349" }, { "169215": "CVE-2021-0348" }, { "169214": "CVE-2021-0347" }, { "169213": "CVE-2021-0346" }, { "169212": "CVE-2021-0345" }, { "169211": "CVE-2021-0344" }, { "169210": "CVE-2021-0343" }, { "169209": "CVE-2020-5032" }, { "169208": "CVE-2020-4828" }, { "169207": "CVE-2020-4827" }, { "169206": "CVE-2020-4826" }, { "169205": "CVE-2020-4825" }, { "169204": "CVE-2020-4640" }, { "169203": "CVE-2020-27873" }, { "169202": "CVE-2020-27872" }, { "169201": "CVE-2020-28450" }, { "169200": "CVE-2020-28449" }, { "169199": "CVE-2020-16194" }, { "169198": "CVE-2021-26689" }, { "169197": "CVE-2021-26688" }, { "169196": "CVE-2021-26687" }, { "169195": "CVE-2021-20016" }, { "169194": "CVE-2020-6088" }, { "169193": "CVE-2020-27249" }, { "169192": "CVE-2020-27248" }, { "169191": "CVE-2020-27247" }, { "169190": "CVE-2020-14247" }, { "169189": "CVE-2020-14246" }, { "169188": "CVE-2020-14245" }, { "169187": "CVE-2020-13586" }, { "169186": "CVE-2020-13580" }, { "169185": "CVE-2020-13579" }, { "169184": "CVE-2021-3401" }, { "169183": "CVE-2021-26024" }, { "169182": "CVE-2021-26023" }, { "169181": "CVE-2020-9390" }, { "169180": "CVE-2020-9389" }, { "169179": "CVE-2020-9388" }, { "169178": "CVE-2021-25276" }, { "169177": "CVE-2021-25275" }, { "169176": "CVE-2021-25274" }, { "169175": "CVE-2021-23331" }, { "169174": "CVE-2020-8589" }, { "169173": "CVE-2020-8588" }, { "169172": "CVE-2020-8294" }, { "169171": "CVE-2020-25857" }, { "169170": "CVE-2020-25856" }, { "169169": "CVE-2021-25771" }, { "169168": "CVE-2020-25854" }, { "169167": "CVE-2020-25853" }, { "169166": "CVE-2020-18724" }, { "169165": "CVE-2020-18723" }, { "169164": "CVE-2020-17523" }, { "169163": "CVE-2020-17516" }, { "169162": "CVE-2019-16268" }, { "169161": "CVE-2021-25778" }, { "169160": "CVE-2021-25777" }, { "169159": "CVE-2021-25776" }, { "169158": "CVE-2021-25775" }, { "169157": "CVE-2021-25774" }, { "169156": "CVE-2021-25773" }, { "169155": "CVE-2021-25772" }, { "169154": "CVE-2021-25771" }, { "169153": "CVE-2021-25770" }, { "169152": "CVE-2021-25769" }, { "169151": "CVE-2021-25768" }, { "169150": "CVE-2021-25767" }, { "169149": "CVE-2021-25766" }, { "169148": "CVE-2021-25765" }, { "169147": "CVE-2021-25763" }, { "169146": "CVE-2021-25762" }, { "169145": "CVE-2021-25761" }, { "169144": "CVE-2021-25760" }, { "169143": "CVE-2021-25759" }, { "169142": "CVE-2021-25758" }, { "169141": "CVE-2021-25757" }, { "169140": "CVE-2021-25756" }, { "169139": "CVE-2021-25755" }, { "169138": "CVE-2020-35667" }, { "169137": "CVE-2020-35482" }, { "169136": "CVE-2020-35481" }, { "169135": "CVE-2020-29582" }, { "169134": "CVE-2020-29166" }, { "169133": "CVE-2020-29165" }, { "169132": "CVE-2020-29164" }, { "169131": "CVE-2020-29163" }, { "169130": "CVE-2020-28895" }, { "169129": "CVE-2020-28653" }, { "169128": "CVE-2020-28144" }, { "169127": "CVE-2020-28001" }, { "169126": "CVE-2020-27994" }, { "169125": "CVE-2020-27222" }, { "169124": "CVE-2020-25208" }, { "169123": "CVE-2020-2507" }, { "169122": "CVE-2020-2506" }, { "169121": "CVE-2021-1799" }, { "169120": "CVE-2021-1870" }, { "169119": "CVE-2021-1871" }, { "169118": "CVE-2021-1789" }, { "169117": "CVE-2021-1801" }, { "169116": "CVE-2021-1765" }, { "169115": "CVE-2021-1788" }, { "169114": "CVE-2021-1769" }, { "169113": "CVE-2020-15358" }, { "169112": "CVE-2020-14155" }, { "169111": "CVE-2019-20838" }, { "169110": "CVE-2020-27938" }, { "169109": "CVE-2020-25709" }, { "169108": "CVE-2021-1751" }, { "169107": "CVE-2021-1768" }, { "169106": "CVE-2021-1753" }, { "169105": "CVE-2021-1745" }, { "169104": "CVE-2021-1767" }, { "169103": "CVE-2021-1763" }, { "169102": "CVE-2020-29614" }, { "169101": "CVE-2021-1762" }, { "169100": "CVE-2021-1771" }, { "169099": "CVE-2020-29633" }, { "169098": "CVE-2021-1750" }, { "169097": "CVE-2021-1782" }, { "169096": "CVE-2021-1764" }, { "169095": "CVE-2020-27904" }, { "169094": "CVE-2021-1757" }, { "169093": "CVE-2021-1779" }, { "169092": "CVE-2021-1744" }, { "169091": "CVE-2021-1738" }, { "169090": "CVE-2021-1737" }, { "169089": "CVE-2021-1793" }, { "169088": "CVE-2021-1777" }, { "169087": "CVE-2021-1774" }, { "169086": "CVE-2021-1754" }, { "169085": "CVE-2021-1746" }, { "169084": "CVE-2021-1742" }, { "169083": "CVE-2021-1818" }, { "169082": "CVE-2021-1766" }, { "169081": "CVE-2021-1785" }, { "169080": "CVE-2021-1736" }, { "169079": "CVE-2021-1778" }, { "169078": "CVE-2021-1773" }, { "169077": "CVE-2021-1743" }, { "169076": "CVE-2021-1741" }, { "169075": "CVE-2021-1783" }, { "169074": "CVE-2021-1758" }, { "169073": "CVE-2020-29608" }, { "169072": "CVE-2021-1775" }, { "169071": "CVE-2021-1790" }, { "169070": "CVE-2021-1791" }, { "169069": "CVE-2021-1802" }, { "169068": "CVE-2020-27937" }, { "169067": "CVE-2021-1786" }, { "169066": "CVE-2021-1787" }, { "169065": "CVE-2021-1761" }, { "169064": "CVE-2021-1792" }, { "169063": "CVE-2021-1772" }, { "169062": "CVE-2021-1759" }, { "169061": "CVE-2021-1776" }, { "169060": "CVE-2021-1747" }, { "169059": "CVE-2021-1760" }, { "169058": "CVE-2020-27945" }, { "169057": "CVE-2021-1797" }, { "169056": "CVE-2021-1761" }, { "169055": "CVE-2021-3395" }, { "169054": "CVE-2021-25912" }, { "169053": "CVE-2021-23271" }, { "169052": "CVE-2021-21294" }, { "169051": "CVE-2021-21293" }, { "169050": "CVE-2021-21292" }, { "169049": "CVE-2021-21291" }, { "169048": "CVE-2021-21289" }, { "169047": "CVE-2021-21043" }, { "169046": "CVE-2021-20199" }, { "169045": "CVE-2021-0365" }, { "169044": "CVE-2021-0364" }, { "169043": "CVE-2021-0363" }, { "169042": "CVE-2021-0362" }, { "169041": "CVE-2021-0361" }, { "169040": "CVE-2021-0360" }, { "169039": "CVE-2021-0359" }, { "169038": "CVE-2021-0358" }, { "169037": "CVE-2021-0357" }, { "169036": "CVE-2021-0356" }, { "169035": "CVE-2021-0355" }, { "169034": "CVE-2021-0354" }, { "169033": "CVE-2021-0353" }, { "169032": "CVE-2021-0352" }, { "169031": "CVE-2020-8734" }, { "169030": "CVE-2020-8672" }, { "169029": "CVE-2020-7775" }, { "169028": "CVE-2020-4081" }, { "169027": "CVE-2020-35152" }, { "169026": "CVE-2020-29662" }, { "169025": "CVE-2020-28498" }, { "169024": "CVE-2020-24490" }, { "169023": "CVE-2020-1910" }, { "169022": "CVE-2020-14255" }, { "169021": "CVE-2020-14221" }, { "169020": "CVE-2021-25310" }, { "169019": "CVE-2021-21285" }, { "169018": "CVE-2021-21284" }, { "169017": "CVE-2020-4934" }, { "169016": "CVE-2020-25506" }, { "169015": "CVE-2020-18568" }, { "169014": "CVE-2020-15097" }, { "169013": "CVE-2019-25018" }, { "169012": "CVE-2019-25017" }, { "169011": "CVE-2020-8101" }, { "169010": "CVE-2020-28495" }, { "169009": "CVE-2020-28494" }, { "169008": "CVE-2021-3281" }, { "169007": "CVE-2020-25036" }, { "169006": "CVE-2020-25035" }, { "169005": "CVE-2020-24335" }, { "169004": "CVE-2020-1896" }, { "169003": "CVE-2020-25037" }, { "169002": "CVE-2021-3378" }, { "169001": "CVE-2021-3340" }, { "169000": "CVE-2021-3283" }, { "168999": "CVE-2021-3282" }, { "168998": "CVE-2021-3024" }, { "168997": "CVE-2021-23330" }, { "168996": "CVE-2021-21287" }, { "168995": "CVE-2021-21286" }, { "168994": "CVE-2021-21277" }, { "168993": "CVE-2021-21276" }, { "168992": "CVE-2021-21266" }, { "168991": "CVE-2020-36231" }, { "168990": "CVE-2020-36109" }, { "168989": "CVE-2020-28493" }, { "168988": "CVE-2020-28426" }, { "168987": "CVE-2020-28194" }, { "168986": "CVE-2020-25594" }, { "168985": "CVE-2020-24271" }, { "168984": "CVE-2020-21180" }, { "168983": "CVE-2020-21179" }, { "168982": "CVE-2020-21176" }, { "168981": "CVE-2020-20296" }, { "168980": "CVE-2020-20295" }, { "168979": "CVE-2020-20294" }, { "168978": "CVE-2020-20290" }, { "168977": "CVE-2020-20289" }, { "168976": "CVE-2020-20287" }, { "168975": "CVE-2020-14192" }, { "168974": "CVE-2020-13564" }, { "168973": "CVE-2020-13563" }, { "168972": "CVE-2020-13562" }, { "168971": "CVE-2019-20473" }, { "168970": "CVE-2019-20471" }, { "168969": "CVE-2019-20470" }, { "168968": "CVE-2019-20468" }, { "168965": "CVE-2021-3350" }, { "168964": "CVE-2021-3349" }, { "168963": "CVE-2021-3348" }, { "168962": "CVE-2020-26547" }, { "168961": "CVE-2020-15836" }, { "168960": "CVE-2020-15835" }, { "168959": "CVE-2020-15834" }, { "168958": "CVE-2020-15833" }, { "168957": "CVE-2020-15832" }, { "168956": "CVE-2020-13860" }, { "168955": "CVE-2020-13859" }, { "168954": "CVE-2020-13858" }, { "168953": "CVE-2020-13857" }, { "168952": "CVE-2020-13856" }, { "168951": "CVE-2021-23329" }, { "168949": "CVE-2020-17380" }, { "168948": "CVE-2020-15690" }, { "168947": "CVE-2020-14418" }, { "168946": "CVE-2021-25646" }, { "168945": "CVE-2021-25138" }, { "168944": "CVE-2021-25137" }, { "168943": "CVE-2021-25136" }, { "168942": "CVE-2021-25135" }, { "168941": "CVE-2021-25134" }, { "168940": "CVE-2021-25133" }, { "168939": "CVE-2021-25132" }, { "168938": "CVE-2021-25131" }, { "168937": "CVE-2021-25130" }, { "168936": "CVE-2021-25129" }, { "168935": "CVE-2021-25128" }, { "168934": "CVE-2021-25127" }, { "168933": "CVE-2021-25126" }, { "168932": "CVE-2021-25125" }, { "168931": "CVE-2021-25124" }, { "168930": "CVE-2021-21254" }, { "168929": "CVE-2020-29557" }, { "168928": "CVE-2020-24670" }, { "168927": "CVE-2020-24669" }, { "168926": "CVE-2020-24666" }, { "168925": "CVE-2020-24665" }, { "168924": "CVE-2020-24664" }, { "168923": "CVE-2020-15568" }, { "168922": "CVE-2021-3347" }, { "168921": "CVE-2021-3346" }, { "168920": "CVE-2021-3345" }, { "168919": "CVE-2021-25910" }, { "168918": "CVE-2021-25909" }, { "168917": "CVE-2021-25123" }, { "168916": "CVE-2021-23328" }, { "168915": "CVE-2021-20586" }, { "168914": "CVE-2021-3298" }, { "168913": "CVE-2021-3176" }, { "168912": "CVE-2020-35652" }, { "168911": "CVE-2020-35547" }, { "168910": "CVE-2020-35145" }, { "168909": "CVE-2020-29605" }, { "168908": "CVE-2020-29604" }, { "168907": "CVE-2020-29603" }, { "168906": "CVE-2020-29538" }, { "168905": "CVE-2020-29537" }, { "168904": "CVE-2020-29536" }, { "168903": "CVE-2020-29535" }, { "168902": "CVE-2020-29005" }, { "168901": "CVE-2020-29004" }, { "168900": "CVE-2020-28406" }, { "168899": "CVE-2020-28405" }, { "168898": "CVE-2020-28404" }, { "168897": "CVE-2020-28403" }, { "168896": "CVE-2020-28402" }, { "168895": "CVE-2020-28401" }, { "168894": "CVE-2019-25014" }, { "168893": "CVE-2021-3341" }, { "168892": "CVE-2021-3337" }, { "168891": "CVE-2021-3336" }, { "168890": "CVE-2021-3160" }, { "168889": "CVE-2021-26308" }, { "168888": "CVE-2021-26307" }, { "168887": "CVE-2021-26306" }, { "168886": "CVE-2021-26305" }, { "168885": "CVE-2021-26304" }, { "168884": "CVE-2021-26303" }, { "168883": "CVE-2021-25647" }, { "168882": "CVE-2021-22875" }, { "168881": "CVE-2021-22874" }, { "168880": "CVE-2021-20187" }, { "168879": "CVE-2021-20186" }, { "168878": "CVE-2021-20185" }, { "168877": "CVE-2021-20184" }, { "168876": "CVE-2021-20183" }, { "168875": "CVE-2020-8585" }, { "168874": "CVE-2020-4888" }, { "168873": "CVE-2020-4682" }, { "168872": "CVE-2020-36115" }, { "168871": "CVE-2020-35754" }, { "168870": "CVE-2020-35517" }, { "168869": "CVE-2020-26272" }, { "168868": "CVE-2020-1725" }, { "168867": "CVE-2020-1723" }, { "168866": "CVE-2020-13569" }, { "168865": "CVE-2019-25016" }, { "168859": "CVE-2021-20622" }, { "168858": "CVE-2021-20621" }, { "168857": "CVE-2021-20620" }, { "168856": "CVE-2020-5626" }, { "168855": "CVE-2020-35124" }, { "168854": "CVE-2021-26067" }, { "168853": "CVE-2020-25785" }, { "168852": "CVE-2020-25784" }, { "168851": "CVE-2020-25783" }, { "168850": "CVE-2020-25782" }, { "168849": "CVE-2021-3331" }, { "168848": "CVE-2021-3326" }, { "168847": "CVE-2021-3325" }, { "168846": "CVE-2021-3318" }, { "168845": "CVE-2021-26276" }, { "168844": "CVE-2021-26118" }, { "168843": "CVE-2021-26117" }, { "168842": "CVE-2021-25312" }, { "168841": "CVE-2021-25311" }, { "168840": "CVE-2021-25247" }, { "168839": "CVE-2021-25226" }, { "168838": "CVE-2021-25225" }, { "168837": "CVE-2021-25224" }, { "168836": "CVE-2021-22655" }, { "168835": "CVE-2021-22653" }, { "168834": "CVE-2021-22641" }, { "168833": "CVE-2021-22639" }, { "168832": "CVE-2021-22637" }, { "168831": "CVE-2021-20357" }, { "168830": "CVE-2020-5428" }, { "168829": "CVE-2020-5427" }, { "168828": "CVE-2020-4967" }, { "168827": "CVE-2020-4952" }, { "168826": "CVE-2020-4865" }, { "168825": "CVE-2020-4855" }, { "168824": "CVE-2020-4820" }, { "168823": "CVE-2020-4816" }, { "168822": "CVE-2020-4815" }, { "168821": "CVE-2020-4789" }, { "168820": "CVE-2020-4787" }, { "168819": "CVE-2020-4786" }, { "168818": "CVE-2020-4628" }, { "168817": "CVE-2020-4547" }, { "168816": "CVE-2020-4524" }, { "168815": "CVE-2020-4189" }, { "168814": "CVE-2020-36012" }, { "168813": "CVE-2020-23361" }, { "168812": "CVE-2020-23360" }, { "168811": "CVE-2020-23359" }, { "168810": "CVE-2020-23356" }, { "168809": "CVE-2020-23355" }, { "168808": "CVE-2020-23352" }, { "168807": "CVE-2021-1800" }, { "168806": "CVE-2020-29619" }, { "168805": "CVE-2020-29617" }, { "168804": "CVE-2020-29618" }, { "168803": "CVE-2020-29611" }, { "168802": "CVE-2021-1782" }, { "168801": "CVE-2021-1782" }, { "168800": "CVE-2021-1870" }, { "168799": "CVE-2021-1871" }, { "168798": "CVE-2021-1782" }, { "168797": "CVE-2021-3272" }, { "168796": "CVE-2021-3317" }, { "168795": "CVE-2021-3309" }, { "168794": "CVE-2021-3165" }, { "168793": "CVE-2021-26272" }, { "168792": "CVE-2021-26271" }, { "168791": "CVE-2021-21283" }, { "168790": "CVE-2021-21278" }, { "168789": "CVE-2021-21271" }, { "168788": "CVE-2021-1071" }, { "168787": "CVE-2021-1070" }, { "168786": "CVE-2020-23776" }, { "168785": "CVE-2020-23774" }, { "168782": "CVE-2021-3308" }, { "168781": "CVE-2021-23272" }, { "168780": "CVE-2021-22159" }, { "168779": "CVE-2020-27299" }, { "168778": "CVE-2020-27297" }, { "168777": "CVE-2020-27295" }, { "168776": "CVE-2020-27274" }, { "168775": "CVE-2020-13582" }, { "168774": "CVE-2021-3304" }, { "168773": "CVE-2021-3297" }, { "168772": "CVE-2021-3291" }, { "168771": "CVE-2021-3286" }, { "168770": "CVE-2021-3285" }, { "168769": "CVE-2021-3278" }, { "168768": "CVE-2021-3223" }, { "168767": "CVE-2021-3199" }, { "168766": "CVE-2021-3195" }, { "168765": "CVE-2021-3193" }, { "168764": "CVE-2021-3190" }, { "168763": "CVE-2021-3188" }, { "168762": "CVE-2021-3186" }, { "168761": "CVE-2021-3185" }, { "168760": "CVE-2021-3164" }, { "168759": "CVE-2021-3152" }, { "168758": "CVE-2021-3115" }, { "168757": "CVE-2021-3114" }, { "168756": "CVE-2021-26267" }, { "168755": "CVE-2021-26266" }, { "168754": "CVE-2021-26026" }, { "168753": "CVE-2021-26025" }, { "168752": "CVE-2021-25908" }, { "168751": "CVE-2021-25907" }, { "168750": "CVE-2021-25906" }, { "168749": "CVE-2021-25905" }, { "168748": "CVE-2021-25904" }, { "168747": "CVE-2021-25903" }, { "168746": "CVE-2021-25902" }, { "168745": "CVE-2021-25901" }, { "168744": "CVE-2021-25900" }, { "168743": "CVE-2021-26504" }, { "168743": "CVE-2021-25864" }, { "168742": "CVE-2021-25863" }, { "168741": "CVE-2021-22873" }, { "168740": "CVE-2021-22872" }, { "168739": "CVE-2021-22871" }, { "168738": "CVE-2021-22698" }, { "168737": "CVE-2021-22697" }, { "168736": "CVE-2021-21723" }, { "168735": "CVE-2021-21615" }, { "168734": "CVE-2020-9492" }, { "168733": "CVE-2020-8295" }, { "168732": "CVE-2020-8293" }, { "168731": "CVE-2020-8292" }, { "168730": "CVE-2020-8288" }, { "168729": "CVE-2020-6780" }, { "168728": "CVE-2020-6779" }, { "168727": "CVE-2020-4949" }, { "168726": "CVE-2020-4889" }, { "168725": "CVE-2020-36230" }, { "168724": "CVE-2020-36229" }, { "168723": "CVE-2020-36228" }, { "168722": "CVE-2020-36227" }, { "168721": "CVE-2020-36226" }, { "168720": "CVE-2020-36225" }, { "168719": "CVE-2020-36224" }, { "168718": "CVE-2020-36223" }, { "168717": "CVE-2020-36222" }, { "168716": "CVE-2020-36221" }, { "168715": "CVE-2020-36220" }, { "168714": "CVE-2020-36219" }, { "168713": "CVE-2020-36218" }, { "168712": "CVE-2020-36217" }, { "168711": "CVE-2020-36216" }, { "168710": "CVE-2020-36215" }, { "168709": "CVE-2020-36214" }, { "168708": "CVE-2020-36213" }, { "168707": "CVE-2020-36212" }, { "168706": "CVE-2020-36211" }, { "168705": "CVE-2020-36210" }, { "168704": "CVE-2020-36209" }, { "168703": "CVE-2020-36208" }, { "168702": "CVE-2020-36207" }, { "168701": "CVE-2020-36206" }, { "168700": "CVE-2020-36205" }, { "168699": "CVE-2020-36204" }, { "168698": "CVE-2020-36203" }, { "168697": "CVE-2020-36202" }, { "168696": "CVE-2020-36201" }, { "168695": "CVE-2021-3156" }, { "168694": "CVE-2020-36200" }, { "168693": "CVE-2020-36199" }, { "168692": "CVE-2020-36011" }, { "168691": "CVE-2020-35854" }, { "168690": "CVE-2020-35853" }, { "168689": "CVE-2020-35845" }, { "168688": "CVE-2020-35844" }, { "168687": "CVE-2020-35843" }, { "168686": "CVE-2020-35753" }, { "168685": "CVE-2020-35576" }, { "168684": "CVE-2020-35513" }, { "168683": "CVE-2020-35310" }, { "168682": "CVE-2020-35309" }, { "168681": "CVE-2020-35270" }, { "168680": "CVE-2020-35263" }, { "168679": "CVE-2020-35239" }, { "168678": "CVE-2020-29241" }, { "168677": "CVE-2020-29001" }, { "168676": "CVE-2020-29000" }, { "168675": "CVE-2020-28999" }, { "168674": "CVE-2020-28998" }, { "168673": "CVE-2020-28874" }, { "168672": "CVE-2020-28221" }, { "168671": "CVE-2020-27814" }, { "168670": "CVE-2020-27735" }, { "168669": "CVE-2020-27583" }, { "168668": "CVE-2020-27542" }, { "168667": "CVE-2020-27541" }, { "168666": "CVE-2020-27540" }, { "168665": "CVE-2020-27539" }, { "168664": "CVE-2020-27298" }, { "168663": "CVE-2020-27288" }, { "168662": "CVE-2020-27284" }, { "168661": "CVE-2020-27280" }, { "168660": "CVE-2020-27098" }, { "168659": "CVE-2020-27097" }, { "168658": "CVE-2020-26941" }, { "168657": "CVE-2020-25737" }, { "168656": "CVE-2020-25173" }, { "168655": "CVE-2020-25169" }, { "168654": "CVE-2020-24549" }, { "168653": "CVE-2020-24085" }, { "168652": "CVE-2020-23826" }, { "168651": "CVE-2020-23449" }, { "168650": "CVE-2020-23448" }, { "168649": "CVE-2020-23447" }, { "168648": "CVE-2020-23262" }, { "168647": "CVE-2020-23162" }, { "168646": "CVE-2020-23161" }, { "168645": "CVE-2020-23160" }, { "168644": "CVE-2020-23014" }, { "168643": "CVE-2020-22643" }, { "168642": "CVE-2020-21147" }, { "168641": "CVE-2020-21146" }, { "168640": "CVE-2020-20269" }, { "168639": "CVE-2020-17522" }, { "168638": "CVE-2020-16236" }, { "168637": "CVE-2020-0236" }, { "168636": "CVE-2019-25015" }, { "168635": "CVE-2021-21275" }, { "168634": "CVE-2021-21272" }, { "168631": "CVE-2021-23901" }, { "168630": "CVE-2020-17532" }, { "168628": "CVE-2021-21270" }, { "168627": "CVE-2021-21260" }, { "168626": "CVE-2021-21259" }, { "168625": "CVE-2020-4766" }, { "168624": "CVE-2020-28487" }, { "168623": "CVE-2020-12525" }, { "168622": "CVE-2020-12514" }, { "168621": "CVE-2020-12513" }, { "168620": "CVE-2020-12512" }, { "168619": "CVE-2020-12511" }, { "168618": "CVE-2020-28488" }, { "168617": "CVE-2021-22849" }, { "168616": "CVE-2021-22847" }, { "168615": "CVE-2020-8569" }, { "168614": "CVE-2020-8568" }, { "168613": "CVE-2020-8567" }, { "168612": "CVE-2020-8554" }, { "168610": "CVE-2021-21253" }, { "168609": "CVE-2021-21239" }, { "168608": "CVE-2021-21238" }, { "168607": "CVE-2020-4969" }, { "168606": "CVE-2020-4968" }, { "168605": "CVE-2020-4966" }, { "168604": "CVE-2020-4958" }, { "168603": "CVE-2020-26295" }, { "168602": "CVE-2020-26285" }, { "168601": "CVE-2020-3691" }, { "168600": "CVE-2020-3687" }, { "168599": "CVE-2020-3686" }, { "168598": "CVE-2020-3685" }, { "168597": "CVE-2020-11225" }, { "168596": "CVE-2020-11217" }, { "168595": "CVE-2020-11216" }, { "168594": "CVE-2020-11215" }, { "168593": "CVE-2020-11214" }, { "168592": "CVE-2020-11213" }, { "168591": "CVE-2020-11212" }, { "168590": "CVE-2020-11200" }, { "168589": "CVE-2020-11197" }, { "168588": "CVE-2020-11185" }, { "168587": "CVE-2020-11183" }, { "168586": "CVE-2020-11181" }, { "168585": "CVE-2020-11180" }, { "168584": "CVE-2020-11179" }, { "168583": "CVE-2020-11167" }, { "168582": "CVE-2020-11152" }, { "168581": "CVE-2020-11151" }, { "168580": "CVE-2020-11150" }, { "168579": "CVE-2020-11149" }, { "168578": "CVE-2020-11148" }, { "168577": "CVE-2020-11146" }, { "168576": "CVE-2020-11145" }, { "168575": "CVE-2020-11144" }, { "168574": "CVE-2020-11143" }, { "168573": "CVE-2020-11140" }, { "168572": "CVE-2020-11139" }, { "168571": "CVE-2020-11138" }, { "168570": "CVE-2020-11137" }, { "168569": "CVE-2020-11136" }, { "168568": "CVE-2020-11119" }, { "168567": "CVE-2021-1364" }, { "168566": "CVE-2021-1357" }, { "168565": "CVE-2021-1355" }, { "168564": "CVE-2021-1353" }, { "168563": "CVE-2021-1350" }, { "168562": "CVE-2021-1349" }, { "168561": "CVE-2021-1312" }, { "168560": "CVE-2021-1305" }, { "168559": "CVE-2021-1304" }, { "168558": "CVE-2021-1303" }, { "168557": "CVE-2021-1302" }, { "168556": "CVE-2021-1301" }, { "168555": "CVE-2021-1300" }, { "168554": "CVE-2021-1299" }, { "168553": "CVE-2021-1298" }, { "168552": "CVE-2021-1286" }, { "168551": "CVE-2021-1283" }, { "168550": "CVE-2021-1282" }, { "168549": "CVE-2021-1280" }, { "168548": "CVE-2021-1279" }, { "168547": "CVE-2021-1278" }, { "168546": "CVE-2021-1277" }, { "168545": "CVE-2021-1276" }, { "168544": "CVE-2021-1274" }, { "168543": "CVE-2021-1273" }, { "168542": "CVE-2021-1272" }, { "168541": "CVE-2021-1271" }, { "168540": "CVE-2021-1270" }, { "168539": "CVE-2021-1269" }, { "168538": "CVE-2021-1265" }, { "168537": "CVE-2021-1264" }, { "168536": "CVE-2021-1263" }, { "168535": "CVE-2021-1262" }, { "168534": "CVE-2021-1261" }, { "168533": "CVE-2021-1260" }, { "168532": "CVE-2021-1259" }, { "168531": "CVE-2021-1257" }, { "168530": "CVE-2021-1255" }, { "168529": "CVE-2021-1253" }, { "168528": "CVE-2021-1250" }, { "168527": "CVE-2021-1249" }, { "168526": "CVE-2021-1248" }, { "168525": "CVE-2021-1247" }, { "168524": "CVE-2021-1241" }, { "168523": "CVE-2021-1235" }, { "168522": "CVE-2021-1233" }, { "168521": "CVE-2021-1225" }, { "168520": "CVE-2021-1222" }, { "168519": "CVE-2021-1219" }, { "168518": "CVE-2021-1218" }, { "168517": "CVE-2021-1142" }, { "168516": "CVE-2021-1141" }, { "168515": "CVE-2021-1140" }, { "168514": "CVE-2021-1139" }, { "168513": "CVE-2021-1138" }, { "168512": "CVE-2021-1135" }, { "168511": "CVE-2021-1133" }, { "168510": "CVE-2021-1129" }, { "168509": "CVE-2021-1069" }, { "168508": "CVE-2021-1068" }, { "168507": "CVE-2021-1067" }, { "168506": "CVE-2020-6024" }, { "168505": "CVE-2020-27859" }, { "168504": "CVE-2020-27858" }, { "168503": "CVE-2020-27221" }, { "168502": "CVE-2020-26278" }, { "168501": "CVE-2020-26252" }, { "168497": "CVE-2021-21269" }, { "168496": "CVE-2020-28483" }, { "168495": "CVE-2020-28452" }, { "168494": "CVE-2020-25687" }, { "168493": "CVE-2020-25686" }, { "168492": "CVE-2020-25682" }, { "168491": "CVE-2020-25681" }, { "168490": "CVE-2021-3130" }, { "168489": "CVE-2021-3110" }, { "168488": "CVE-2021-23326" }, { "168487": "CVE-2021-2110" }, { "168486": "CVE-2021-2040" }, { "168485": "CVE-2020-4983" }, { "168484": "CVE-2020-4921" }, { "168483": "CVE-2020-4887" }, { "168482": "CVE-2020-4688" }, { "168481": "CVE-2020-35272" }, { "168480": "CVE-2020-35271" }, { "168479": "CVE-2020-35217" }, { "168478": "CVE-2020-25685" }, { "168477": "CVE-2020-25684" }, { "168476": "CVE-2020-25683" }, { "168475": "CVE-2020-20949" }, { "168474": "CVE-2020-14360" }, { "168473": "CVE-2021-2123" }, { "168472": "CVE-2021-2130" }, { "168471": "CVE-2021-2127" }, { "168470": "CVE-2021-2073" }, { "168469": "CVE-2021-2125" }, { "168468": "CVE-2021-2131" }, { "168467": "CVE-2021-2126" }, { "168466": "CVE-2021-2120" }, { "168465": "CVE-2021-2119" }, { "168464": "CVE-2021-2124" }, { "168463": "CVE-2021-2121" }, { "168462": "CVE-2021-2112" }, { "168461": "CVE-2021-2111" }, { "168460": "CVE-2021-2086" }, { "168459": "CVE-2021-2128" }, { "168458": "CVE-2021-2129" }, { "168457": "CVE-2021-2074" }, { "168456": "CVE-2020-2555" }, { "168455": "CVE-2020-9488" }, { "168454": "CVE-2021-1999" }, { "168453": "CVE-2020-11022" }, { "168452": "CVE-2020-11984" }, { "168451": "CVE-2019-11358" }, { "168450": "CVE-2019-11358" }, { "168449": "CVE-2020-9281" }, { "168448": "CVE-2019-17563" }, { "168447": "CVE-2020-14195" }, { "168446": "CVE-2021-2080" }, { "168445": "CVE-2021-2079" }, { "168444": "CVE-2021-2078" }, { "168443": "CVE-2021-2104" }, { "168442": "CVE-2021-2103" }, { "168441": "CVE-2021-2102" }, { "168440": "CVE-2021-2004" }, { "168439": "CVE-2020-11022" }, { "168438": "CVE-2020-9484" }, { "168437": "CVE-2021-2039" }, { "168436": "CVE-2020-9488" }, { "168435": "CVE-2020-17521" }, { "168434": "CVE-2020-17521" }, { "168433": "CVE-2020-17521" }, { "168432": "CVE-2020-17521" }, { "168431": "CVE-2019-17091" }, { "168430": "CVE-2020-13954" }, { "168429": "CVE-2019-17091" }, { "168428": "CVE-2021-2057" }, { "168427": "CVE-2020-5421" }, { "168426": "CVE-2020-5421" }, { "168425": "CVE-2020-5421" }, { "168424": "CVE-2020-5421" }, { "168423": "CVE-2020-5421" }, { "168422": "CVE-2020-9484" }, { "168421": "CVE-2019-10086" }, { "168420": "CVE-2019-10086" }, { "168419": "CVE-2019-10086" }, { "168418": "CVE-2019-10086" }, { "168417": "CVE-2020-11979" }, { "168416": "CVE-2020-11979" }, { "168415": "CVE-2019-17566" }, { "168414": "CVE-2019-17566" }, { "168413": "CVE-2020-11979" }, { "168412": "CVE-2020-11979" }, { "168411": "CVE-2020-5398" }, { "168410": "CVE-2017-8028" }, { "168409": "CVE-2020-5421" }, { "168408": "CVE-2020-1945" }, { "168407": "CVE-2020-9546" }, { "168406": "CVE-2020-9546" }, { "168405": "CVE-2020-10683" }, { "168404": "CVE-2020-1968" }, { "168403": "CVE-2020-9281" }, { "168402": "CVE-2021-2043" }, { "168401": "CVE-2020-11022" }, { "168400": "CVE-2021-2044" }, { "168399": "CVE-2019-0227" }, { "168398": "CVE-2021-2071" }, { "168397": "CVE-2021-2063" }, { "168396": "CVE-2021-2042" }, { "168395": "CVE-2021-2019" }, { "168394": "CVE-2021-2007" }, { "168393": "CVE-2021-1998" }, { "168392": "CVE-2021-2010" }, { "168391": "CVE-2021-2032" }, { "168390": "CVE-2021-2088" }, { "168389": "CVE-2021-2087" }, { "168388": "CVE-2021-2056" }, { "168387": "CVE-2021-2061" }, { "168386": "CVE-2021-2038" }, { "168385": "CVE-2021-2022" }, { "168384": "CVE-2021-2081" }, { "168383": "CVE-2021-2072" }, { "168382": "CVE-2021-2009" }, { "168381": "CVE-2021-2012" }, { "168380": "CVE-2021-2002" }, { "168379": "CVE-2021-2014" }, { "168378": "CVE-2021-2065" }, { "168377": "CVE-2021-2076" }, { "168376": "CVE-2021-2070" }, { "168375": "CVE-2021-2060" }, { "168374": "CVE-2021-2055" }, { "168373": "CVE-2021-2036" }, { "168372": "CVE-2021-2031" }, { "168371": "CVE-2021-2030" }, { "168370": "CVE-2021-2021" }, { "168369": "CVE-2021-2016" }, { "168368": "CVE-2021-2001" }, { "168367": "CVE-2021-2058" }, { "168366": "CVE-2021-2122" }, { "168365": "CVE-2021-2028" }, { "168364": "CVE-2021-2048" }, { "168363": "CVE-2021-2006" }, { "168362": "CVE-2020-1971" }, { "168361": "CVE-2021-2011" }, { "168360": "CVE-2021-2024" }, { "168359": "CVE-2021-2020" }, { "168358": "CVE-2020-5408" }, { "168357": "CVE-2020-5421" }, { "168356": "CVE-2021-2046" }, { "168355": "CVE-2019-10086" }, { "168354": "CVE-2020-13871" }, { "168353": "CVE-2021-2052" }, { "168352": "CVE-2020-11022" }, { "168351": "CVE-2020-11022" }, { "168350": "CVE-2020-11022" }, { "168349": "CVE-2020-1967" }, { "168348": "CVE-2020-14803" }, { "168347": "CVE-2019-11358" }, { "168346": "CVE-2020-5421" }, { "168345": "CVE-2020-5421" }, { "168344": "CVE-2019-12415" }, { "168343": "CVE-2020-11022" }, { "168342": "CVE-2020-5421" }, { "168341": "CVE-2019-12402" }, { "168340": "CVE-2019-17563" }, { "168339": "CVE-2020-11984" }, { "168338": "CVE-2019-13990" }, { "168337": "CVE-2020-14803" }, { "168336": "CVE-2020-8277" }, { "168335": "CVE-2021-1996" }, { "168334": "CVE-2020-9488" }, { "168333": "CVE-2020-9488" }, { "168332": "CVE-2021-2033" }, { "168331": "CVE-2021-2005" }, { "168330": "CVE-2019-10247" }, { "168329": "CVE-2021-2003" }, { "168328": "CVE-2018-10237" }, { "168327": "CVE-2016-5725" }, { "168326": "CVE-2020-11022" }, { "168325": "CVE-2020-11022" }, { "168324": "CVE-2019-17091" }, { "168323": "CVE-2019-14862" }, { "168322": "CVE-2021-1995" }, { "168321": "CVE-2020-5421" }, { "168320": "CVE-2020-5421" }, { "168319": "CVE-2018-9019" }, { "168318": "CVE-2018-2587" }, { "168317": "CVE-2021-2109" }, { "168316": "CVE-2019-10086" }, { "168315": "CVE-2019-10086" }, { "168314": "CVE-2019-10086" }, { "168313": "CVE-2019-10086" }, { "168312": "CVE-2019-10086" }, { "168311": "CVE-2019-10086" }, { "168310": "CVE-2019-0227" }, { "168309": "CVE-2020-13935" }, { "168308": "CVE-2020-11994" }, { "168307": "CVE-2019-17566" }, { "168306": "CVE-2020-11979" }, { "168305": "CVE-2017-12626" }, { "168304": "CVE-2019-17359" }, { "168303": "CVE-2021-2062" }, { "168302": "CVE-2021-2051" }, { "168301": "CVE-2021-2050" }, { "168300": "CVE-2021-2013" }, { "168299": "CVE-2021-2049" }, { "168298": "CVE-2021-2041" }, { "168297": "CVE-2021-2025" }, { "168296": "CVE-2021-2069" }, { "168295": "CVE-2021-2068" }, { "168294": "CVE-2021-2067" }, { "168293": "CVE-2021-2066" }, { "168292": "CVE-2020-5421" }, { "168291": "CVE-2020-1945" }, { "168290": "CVE-2021-2075" }, { "168289": "CVE-2021-2108" }, { "168288": "CVE-2021-2064" }, { "168287": "CVE-2021-2047" }, { "168286": "CVE-2021-1994" }, { "168285": "CVE-2019-17195" }, { "168284": "CVE-2020-10683" }, { "168283": "CVE-2020-11998" }, { "168282": "CVE-2020-10683" }, { "168281": "CVE-2016-1000031" }, { "168280": "CVE-2020-10683" }, { "168279": "CVE-2015-8965" }, { "168278": "CVE-2020-14756" }, { "168277": "CVE-2020-10683" }, { "168276": "CVE-2019-10173" }, { "168275": "CVE-2021-1997" }, { "168274": "CVE-2018-1285" }, { "168273": "CVE-2021-2113" }, { "168272": "CVE-2019-11269" }, { "168271": "CVE-2019-11269" }, { "168270": "CVE-2019-11269" }, { "168269": "CVE-2019-11269" }, { "168268": "CVE-2019-11269" }, { "168267": "CVE-2019-11269" }, { "168266": "CVE-2019-11269" }, { "168265": "CVE-2019-11269" }, { "168264": "CVE-2020-5421" }, { "168263": "CVE-2020-5408" }, { "168262": "CVE-2020-5408" }, { "168261": "CVE-2020-5408" }, { "168260": "CVE-2020-5408" }, { "168259": "CVE-2020-5408" }, { "168258": "CVE-2020-5408" }, { "168257": "CVE-2019-10086" }, { "168256": "CVE-2019-10086" }, { "168255": "CVE-2019-10086" }, { "168254": "CVE-2019-10086" }, { "168253": "CVE-2019-10086" }, { "168252": "CVE-2019-10086" }, { "168251": "CVE-2019-12399" }, { "168250": "CVE-2019-12399" }, { "168249": "CVE-2020-11979" }, { "168248": "CVE-2019-12399" }, { "168247": "CVE-2019-12399" }, { "168246": "CVE-2019-12399" }, { "168245": "CVE-2019-12399" }, { "168244": "CVE-2019-12402" }, { "168243": "CVE-2020-11979" }, { "168242": "CVE-2019-12399" }, { "168241": "CVE-2019-12399" }, { "168240": "CVE-2019-12399" }, { "168239": "CVE-2019-12399" }, { "168238": "CVE-2020-27216" }, { "168237": "CVE-2020-1945" }, { "168236": "CVE-2020-11612" }, { "168235": "CVE-2019-0230" }, { "168234": "CVE-2019-0230" }, { "168233": "CVE-2019-3773" }, { "168232": "CVE-2020-11612" }, { "168231": "CVE-2020-11612" }, { "168230": "CVE-2020-11612" }, { "168229": "CVE-2020-11612" }, { "168228": "CVE-2020-11612" }, { "168227": "CVE-2020-8174" }, { "168226": "CVE-2019-10744" }, { "168225": "CVE-2020-11612" }, { "168224": "CVE-2020-11612" }, { "168223": "CVE-2015-4000" }, { "168222": "CVE-2020-11022" }, { "168221": "CVE-2018-15756" }, { "168220": "CVE-2020-10683" }, { "168219": "CVE-2020-11984" }, { "168218": "CVE-2016-1000031" }, { "168217": "CVE-2020-11973" }, { "168216": "CVE-2019-13990" }, { "168215": "CVE-2021-2017" }, { "168214": "CVE-2021-2023" }, { "168213": "CVE-2021-2059" }, { "168212": "CVE-2021-2115" }, { "168211": "CVE-2021-2015" }, { "168210": "CVE-2021-2091" }, { "168209": "CVE-2021-2094" }, { "168208": "CVE-2021-2118" }, { "168207": "CVE-2021-2027" }, { "168206": "CVE-2021-2026" }, { "168205": "CVE-2021-2083" }, { "168204": "CVE-2021-2097" }, { "168203": "CVE-2021-2096" }, { "168202": "CVE-2021-2082" }, { "168201": "CVE-2021-2077" }, { "168200": "CVE-2021-2089" }, { "168199": "CVE-2021-2098" }, { "168198": "CVE-2021-2090" }, { "168197": "CVE-2021-2107" }, { "168196": "CVE-2021-2106" }, { "168195": "CVE-2021-2105" }, { "168194": "CVE-2021-2099" }, { "168193": "CVE-2021-2092" }, { "168192": "CVE-2021-2085" }, { "168191": "CVE-2021-2084" }, { "168190": "CVE-2021-2034" }, { "168189": "CVE-2021-2114" }, { "168188": "CVE-2021-2093" }, { "168187": "CVE-2021-2101" }, { "168186": "CVE-2021-2100" }, { "168185": "CVE-2021-2029" }, { "168184": "CVE-2020-5421" }, { "168183": "CVE-2020-5421" }, { "168182": "CVE-2019-10086" }, { "168181": "CVE-2020-11979" }, { "168180": "CVE-2020-11979" }, { "168179": "CVE-2019-17566" }, { "168178": "CVE-2020-25020" }, { "168177": "CVE-2019-1559" }, { "168176": "CVE-2020-5421" }, { "168175": "CVE-2020-10723" }, { "168174": "CVE-2019-10086" }, { "168173": "CVE-2019-10086" }, { "168172": "CVE-2020-11080" }, { "168171": "CVE-2019-17566" }, { "168170": "CVE-2020-14147" }, { "168169": "CVE-2020-27216" }, { "168168": "CVE-2020-27216" }, { "168167": "CVE-2020-24750" }, { "168166": "CVE-2019-7164" }, { "168165": "CVE-2020-1945" }, { "168164": "CVE-2020-5421" }, { "168163": "CVE-2019-10086" }, { "168162": "CVE-2019-10086" }, { "168161": "CVE-2020-13871" }, { "168160": "CVE-2019-17566" }, { "168159": "CVE-2020-14195" }, { "168158": "CVE-2020-14195" }, { "168157": "CVE-2021-2000" }, { "168156": "CVE-2021-2045" }, { "168155": "CVE-2021-1993" }, { "168154": "CVE-2021-2117" }, { "168153": "CVE-2021-2116" }, { "168152": "CVE-2021-2054" }, { "168151": "CVE-2021-2018" }, { "168150": "CVE-2021-2035" }, { "168149": "CVE-2021-3137" }, { "168148": "CVE-2020-27852" }, { "168147": "CVE-2020-27851" }, { "168146": "CVE-2020-27850" }, { "168145": "CVE-2020-25385" }, { "168144": "CVE-2020-19364" }, { "168143": "CVE-2020-19363" }, { "168142": "CVE-2020-19362" }, { "168141": "CVE-2020-19361" }, { "168140": "CVE-2020-19360" }, { "168139": "CVE-2020-13134" }, { "168138": "CVE-2020-13133" }, { "168137": "CVE-2020-9971" }, { "168136": "CVE-2020-9971" }, { "168135": "CVE-2021-21263" }, { "168134": "CVE-2020-29598" }, { "168133": "CVE-2020-28707" }, { "168132": "CVE-2020-27269" }, { "168131": "CVE-2020-27268" }, { "168130": "CVE-2020-27266" }, { "168129": "CVE-2020-27264" }, { "168128": "CVE-2020-27258" }, { "168127": "CVE-2020-27256" }, { "168126": "CVE-2020-14410" }, { "168125": "CVE-2020-14409" }, { "168124": "CVE-2020-11997" }, { "168123": "CVE-2020-29443" }, { "168119": "CVE-2021-20190" }, { "168118": "CVE-2020-8581" }, { "168117": "CVE-2020-35929" }, { "168116": "CVE-2020-27276" }, { "168115": "CVE-2020-27272" }, { "168114": "CVE-2020-27270" }, { "168113": "CVE-2021-3184" }, { "168112": "CVE-2021-3183" }, { "168111": "CVE-2021-3182" }, { "168110": "CVE-2021-3181" }, { "168109": "CVE-2021-25325" }, { "168108": "CVE-2021-25324" }, { "168107": "CVE-2021-25323" }, { "168106": "CVE-2021-22498" }, { "168105": "CVE-2020-4881" }, { "168104": "CVE-2020-4873" }, { "168103": "CVE-2020-4871" }, { "168102": "CVE-2020-35129" }, { "168101": "CVE-2020-35128" }, { "168100": "CVE-2020-28482" }, { "168099": "CVE-2020-28481" }, { "168098": "CVE-2020-28480" }, { "168097": "CVE-2020-28479" }, { "168096": "CVE-2020-27733" }, { "168095": "CVE-2020-23522" }, { "168094": "CVE-2020-23342" }, { "168093": "CVE-2020-20950" }, { "168092": "CVE-2020-28478" }, { "168091": "CVE-2020-28477" }, { "168090": "CVE-2020-28472" }, { "168089": "CVE-2021-3178" }, { "168088": "CVE-2021-3177" }, { "168087": "CVE-2021-22852" }, { "168086": "CVE-2021-22851" }, { "168085": "CVE-2021-22850" }, { "168084": "CVE-2021-20619" }, { "168083": "CVE-2020-29450" }, { "168082": "CVE-2020-7343" }, { "168081": "CVE-2020-36193" }, { "168080": "CVE-2020-36192" }, { "168074": "CVE-2020-28476" }, { "168073": "CVE-2020-28473" }, { "168072": "CVE-2021-25295" }, { "168071": "CVE-2021-25294" }, { "168070": "CVE-2021-25178" }, { "168069": "CVE-2021-25177" }, { "168068": "CVE-2021-25176" }, { "168067": "CVE-2021-25175" }, { "168066": "CVE-2021-25174" }, { "168065": "CVE-2021-25173" }, { "168064": "CVE-2021-3166" }, { "168063": "CVE-2020-29446" }, { "168062": "CVE-2020-15864" }, { "168061": "CVE-2021-3113" }, { "168058": "CVE-2021-3162" }, { "168057": "CVE-2021-21251" }, { "168056": "CVE-2021-21250" }, { "168055": "CVE-2021-21249" }, { "168054": "CVE-2021-21248" }, { "168053": "CVE-2021-21247" }, { "168052": "CVE-2021-21246" }, { "168051": "CVE-2021-21245" }, { "168050": "CVE-2021-21244" }, { "168049": "CVE-2021-21243" }, { "168048": "CVE-2021-21242" }, { "168047": "CVE-2021-21237" }, { "168046": "CVE-2021-0223" }, { "168045": "CVE-2021-0222" }, { "168044": "CVE-2021-0221" }, { "168043": "CVE-2021-0220" }, { "168042": "CVE-2021-0219" }, { "168041": "CVE-2021-0218" }, { "168040": "CVE-2021-0217" }, { "168039": "CVE-2021-0215" }, { "168038": "CVE-2021-0212" }, { "168037": "CVE-2021-0211" }, { "168036": "CVE-2021-0210" }, { "168035": "CVE-2021-0209" }, { "168034": "CVE-2021-0208" }, { "168033": "CVE-2021-0207" }, { "168032": "CVE-2021-0206" }, { "168031": "CVE-2021-0205" }, { "168030": "CVE-2021-0204" }, { "168029": "CVE-2021-0203" }, { "168028": "CVE-2021-0202" }, { "168027": "CVE-2020-35749" }, { "168026": "CVE-2020-35748" }, { "168025": "CVE-2020-35733" }, { "168024": "CVE-2020-25533" }, { "168023": "CVE-2020-24641" }, { "168022": "CVE-2020-24640" }, { "168021": "CVE-2020-24639" }, { "168020": "CVE-2020-24638" }, { "168019": "CVE-2020-16255" }, { "168018": "CVE-2019-16961" }, { "168015": "CVE-2021-23838" }, { "168014": "CVE-2021-23837" }, { "168013": "CVE-2021-23836" }, { "168012": "CVE-2021-23835" }, { "168011": "CVE-2020-35582" }, { "168010": "CVE-2020-35581" }, { "168009": "CVE-2020-26414" }, { "168008": "CVE-2021-22168" }, { "168007": "CVE-2021-22167" }, { "168006": "CVE-2021-22166" }, { "168005": "CVE-2021-22171" }, { "168003": "CVE-2021-22132" }, { "168002": "CVE-2021-21261" }, { "168001": "CVE-2020-6572" }, { "168000": "CVE-2020-29495" }, { "167999": "CVE-2020-29494" }, { "167998": "CVE-2020-29493" }, { "167997": "CVE-2020-27220" }, { "167996": "CVE-2020-27219" }, { "167995": "CVE-2020-16046" }, { "167994": "CVE-2020-16045" }, { "167993": "CVE-2021-24122" }, { "167992": "CVE-2021-23926" }, { "167991": "CVE-2021-21722" }, { "167990": "CVE-2021-20618" }, { "167989": "CVE-2021-20617" }, { "167988": "CVE-2020-6777" }, { "167987": "CVE-2020-6776" }, { "167986": "CVE-2020-29587" }, { "167985": "CVE-2020-29019" }, { "167984": "CVE-2020-29018" }, { "167983": "CVE-2020-29017" }, { "167982": "CVE-2020-29016" }, { "167981": "CVE-2020-29015" }, { "167980": "CVE-2020-28470" }, { "167979": "CVE-2020-27368" }, { "167978": "CVE-2020-26733" }, { "167977": "CVE-2020-26732" }, { "167976": "CVE-2021-3139" }, { "167975": "CVE-2021-3138" }, { "167974": "CVE-2021-3131" }, { "167973": "CVE-2021-3032" }, { "167972": "CVE-2021-3031" }, { "167971": "CVE-2021-3028" }, { "167970": "CVE-2021-23900" }, { "167969": "CVE-2021-23899" }, { "167968": "CVE-2021-21614" }, { "167967": "CVE-2021-21613" }, { "167966": "CVE-2021-21612" }, { "167965": "CVE-2021-21611" }, { "167964": "CVE-2021-21610" }, { "167963": "CVE-2021-21609" }, { "167962": "CVE-2021-21608" }, { "167961": "CVE-2021-21607" }, { "167960": "CVE-2021-21606" }, { "167959": "CVE-2021-21605" }, { "167958": "CVE-2021-21604" }, { "167957": "CVE-2021-21603" }, { "167956": "CVE-2021-21602" }, { "167955": "CVE-2021-21252" }, { "167954": "CVE-2021-21013" }, { "167953": "CVE-2021-21012" }, { "167952": "CVE-2021-21011" }, { "167951": "CVE-2021-21010" }, { "167950": "CVE-2021-21009" }, { "167949": "CVE-2021-21008" }, { "167948": "CVE-2021-21007" }, { "167947": "CVE-2021-21006" }, { "167946": "CVE-2021-1360" }, { "167945": "CVE-2021-1311" }, { "167944": "CVE-2021-1310" }, { "167943": "CVE-2021-1307" }, { "167942": "CVE-2021-1267" }, { "167941": "CVE-2021-1258" }, { "167940": "CVE-2021-1246" }, { "167939": "CVE-2021-1245" }, { "167938": "CVE-2021-1242" }, { "167937": "CVE-2021-1240" }, { "167936": "CVE-2021-1239" }, { "167935": "CVE-2021-1238" }, { "167934": "CVE-2021-1237" }, { "167933": "CVE-2021-1236" }, { "167932": "CVE-2021-1226" }, { "167931": "CVE-2021-1224" }, { "167930": "CVE-2021-1223" }, { "167929": "CVE-2021-1217" }, { "167928": "CVE-2021-1216" }, { "167927": "CVE-2021-1215" }, { "167926": "CVE-2021-1214" }, { "167925": "CVE-2021-1213" }, { "167924": "CVE-2021-1212" }, { "167923": "CVE-2021-1211" }, { "167922": "CVE-2021-1210" }, { "167921": "CVE-2021-1209" }, { "167920": "CVE-2021-1208" }, { "167919": "CVE-2021-1207" }, { "167918": "CVE-2021-1206" }, { "167917": "CVE-2021-1205" }, { "167916": "CVE-2021-1204" }, { "167915": "CVE-2021-1203" }, { "167914": "CVE-2021-1202" }, { "167913": "CVE-2021-1201" }, { "167912": "CVE-2021-1200" }, { "167911": "CVE-2021-1199" }, { "167910": "CVE-2021-1198" }, { "167909": "CVE-2021-1197" }, { "167908": "CVE-2021-1196" }, { "167907": "CVE-2021-1195" }, { "167906": "CVE-2021-1194" }, { "167905": "CVE-2021-1193" }, { "167904": "CVE-2021-1192" }, { "167903": "CVE-2021-1191" }, { "167902": "CVE-2021-1190" }, { "167901": "CVE-2021-1189" }, { "167900": "CVE-2021-1188" }, { "167899": "CVE-2021-1187" }, { "167898": "CVE-2021-1186" }, { "167897": "CVE-2021-1185" }, { "167896": "CVE-2021-1184" }, { "167895": "CVE-2021-1183" }, { "167894": "CVE-2021-1182" }, { "167893": "CVE-2021-1181" }, { "167892": "CVE-2021-1180" }, { "167891": "CVE-2021-1179" }, { "167890": "CVE-2021-1178" }, { "167889": "CVE-2021-1177" }, { "167888": "CVE-2021-1176" }, { "167887": "CVE-2021-1175" }, { "167886": "CVE-2021-1174" }, { "167885": "CVE-2021-1173" }, { "167884": "CVE-2021-1172" }, { "167883": "CVE-2021-1171" }, { "167882": "CVE-2021-1170" }, { "167881": "CVE-2021-1169" }, { "167880": "CVE-2021-1168" }, { "167879": "CVE-2021-1167" }, { "167878": "CVE-2021-1166" }, { "167877": "CVE-2021-1165" }, { "167876": "CVE-2021-1164" }, { "167875": "CVE-2021-1163" }, { "167874": "CVE-2021-1162" }, { "167873": "CVE-2021-1161" }, { "167872": "CVE-2021-1160" }, { "167871": "CVE-2021-1159" }, { "167870": "CVE-2021-1158" }, { "167869": "CVE-2021-1157" }, { "167868": "CVE-2021-1156" }, { "167867": "CVE-2021-1155" }, { "167866": "CVE-2021-1154" }, { "167865": "CVE-2021-1153" }, { "167864": "CVE-2021-1152" }, { "167863": "CVE-2021-1151" }, { "167862": "CVE-2021-1150" }, { "167861": "CVE-2021-1149" }, { "167860": "CVE-2021-1148" }, { "167859": "CVE-2021-1147" }, { "167858": "CVE-2021-1146" }, { "167857": "CVE-2021-1145" }, { "167856": "CVE-2021-1144" }, { "167855": "CVE-2021-1143" }, { "167854": "CVE-2021-1131" }, { "167853": "CVE-2021-1130" }, { "167852": "CVE-2021-1127" }, { "167851": "CVE-2021-1126" }, { "167850": "CVE-2020-9209" }, { "167849": "CVE-2020-9203" }, { "167848": "CVE-2020-9145" }, { "167847": "CVE-2020-9144" }, { "167846": "CVE-2020-9143" }, { "167845": "CVE-2020-9142" }, { "167844": "CVE-2020-9141" }, { "167843": "CVE-2020-9140" }, { "167842": "CVE-2020-9139" }, { "167841": "CVE-2020-9138" }, { "167840": "CVE-2020-4604" }, { "167839": "CVE-2020-4602" }, { "167838": "CVE-2020-4600" }, { "167837": "CVE-2020-4599" }, { "167836": "CVE-2020-4597" }, { "167835": "CVE-2020-4596" }, { "167834": "CVE-2020-4595" }, { "167833": "CVE-2020-4594" }, { "167832": "CVE-2020-35687" }, { "167831": "CVE-2020-35578" }, { "167830": "CVE-2020-27488" }, { "167829": "CVE-2020-27267" }, { "167828": "CVE-2020-27265" }, { "167827": "CVE-2020-27263" }, { "167826": "CVE-2020-26262" }, { "167825": "CVE-2020-23653" }, { "167824": "CVE-2020-1866" }, { "167823": "CVE-2020-1865" }, { "167822": "CVE-2020-16119" }, { "167821": "CVE-2020-15221" }, { "167820": "CVE-2020-15220" }, { "167819": "CVE-2020-15219" }, { "167818": "CVE-2020-15218" }, { "167817": "CVE-2020-14102" }, { "167816": "CVE-2020-14101" }, { "167815": "CVE-2020-14098" }, { "167814": "CVE-2020-14097" }, { "167813": "CVE-2019-4702" }, { "167812": "CVE-2019-4687" }, { "167811": "CVE-2019-4160" }, { "167810": "CVE-2013-1053" }, { "167807": "CVE-2021-20616" }, { "167806": "CVE-2020-5686" }, { "167805": "CVE-2020-5685" }, { "167804": "CVE-2020-5633" }, { "167803": "CVE-2020-36191" }, { "167802": "CVE-2020-35686" }, { "167801": "CVE-2020-28374" }, { "167800": "CVE-2020-16044" }, { "167799": "CVE-2020-35503" }, { "167798": "CVE-2020-14394" }, { "167797": "CVE-2020-8570" }, { "167796": "CVE-2021-3134" }, { "167795": "CVE-2021-3133" }, { "167794": "CVE-2021-3129" }, { "167793": "CVE-2021-23936" }, { "167792": "CVE-2021-23935" }, { "167791": "CVE-2021-23934" }, { "167790": "CVE-2021-23933" }, { "167789": "CVE-2021-23932" }, { "167788": "CVE-2021-23931" }, { "167787": "CVE-2021-23930" }, { "167786": "CVE-2021-23929" }, { "167785": "CVE-2021-23928" }, { "167784": "CVE-2021-23927" }, { "167783": "CVE-2021-23125" }, { "167782": "CVE-2021-23124" }, { "167781": "CVE-2021-23123" }, { "167780": "CVE-2021-21471" }, { "167779": "CVE-2021-21470" }, { "167778": "CVE-2021-21469" }, { "167777": "CVE-2021-21468" }, { "167776": "CVE-2021-21467" }, { "167775": "CVE-2021-21466" }, { "167774": "CVE-2021-21465" }, { "167773": "CVE-2021-21464" }, { "167772": "CVE-2021-21463" }, { "167771": "CVE-2021-21462" }, { "167770": "CVE-2021-21461" }, { "167769": "CVE-2021-21460" }, { "167768": "CVE-2021-21459" }, { "167767": "CVE-2021-21458" }, { "167766": "CVE-2021-21457" }, { "167765": "CVE-2021-21456" }, { "167764": "CVE-2021-21455" }, { "167763": "CVE-2021-21454" }, { "167762": "CVE-2021-21453" }, { "167761": "CVE-2021-21452" }, { "167760": "CVE-2021-21451" }, { "167759": "CVE-2021-21450" }, { "167758": "CVE-2021-21449" }, { "167757": "CVE-2021-21448" }, { "167756": "CVE-2021-21447" }, { "167755": "CVE-2021-21446" }, { "167754": "CVE-2021-21445" }, { "167753": "CVE-2020-4838" }, { "167752": "CVE-2020-4674" }, { "167751": "CVE-2020-4673" }, { "167750": "CVE-2020-4079" }, { "167749": "CVE-2020-36190" }, { "167748": "CVE-2020-35459" }, { "167747": "CVE-2020-35458" }, { "167746": "CVE-2020-28395" }, { "167745": "CVE-2020-28391" }, { "167744": "CVE-2020-28390" }, { "167743": "CVE-2020-28386" }, { "167742": "CVE-2020-28384" }, { "167741": "CVE-2020-28383" }, { "167740": "CVE-2020-28382" }, { "167739": "CVE-2020-28381" }, { "167738": "CVE-2020-27148" }, { "167737": "CVE-2020-26996" }, { "167736": "CVE-2020-26995" }, { "167735": "CVE-2020-26994" }, { "167734": "CVE-2020-26993" }, { "167733": "CVE-2020-26992" }, { "167732": "CVE-2020-26991" }, { "167731": "CVE-2020-26990" }, { "167730": "CVE-2020-26989" }, { "167729": "CVE-2020-26988" }, { "167728": "CVE-2020-26987" }, { "167727": "CVE-2020-26986" }, { "167726": "CVE-2020-26985" }, { "167725": "CVE-2020-26984" }, { "167724": "CVE-2020-26983" }, { "167723": "CVE-2020-26982" }, { "167722": "CVE-2020-26981" }, { "167721": "CVE-2020-26980" }, { "167720": "CVE-2020-26713" }, { "167719": "CVE-2020-26712" }, { "167718": "CVE-2020-25657" }, { "167717": "CVE-2020-25226" }, { "167716": "CVE-2020-15800" }, { "167715": "CVE-2020-15799" }, { "167714": "CVE-2020-14341" }, { "167713": "CVE-2020-14275" }, { "167712": "CVE-2020-14274" }, { "167711": "CVE-2020-13116" }, { "167709": "CVE-2021-1709" }, { "167708": "CVE-2021-1690" }, { "167707": "CVE-2021-1687" }, { "167706": "CVE-2021-1686" }, { "167705": "CVE-2021-1681" }, { "167704": "CVE-2021-1646" }, { "167703": "CVE-2021-1694" }, { "167702": "CVE-2021-1650" }, { "167701": "CVE-2021-1702" }, { "167700": "CVE-2021-1669" }, { "167699": "CVE-2021-1674" }, { "167698": "CVE-2021-1672" }, { "167697": "CVE-2021-1670" }, { "167696": "CVE-2021-1663" }, { "167695": "CVE-2021-1695" }, { "167694": "CVE-2021-1676" }, { "167693": "CVE-2021-1689" }, { "167692": "CVE-2021-1706" }, { "167691": "CVE-2021-1682" }, { "167690": "CVE-2021-1661" }, { "167689": "CVE-2021-1697" }, { "167688": "CVE-2021-1704" }, { "167687": "CVE-2021-1696" }, { "167686": "CVE-2021-1708" }, { "167685": "CVE-2021-1657" }, { "167684": "CVE-2021-1662" }, { "167683": "CVE-2021-1703" }, { "167682": "CVE-2021-1645" }, { "167681": "CVE-2021-1637" }, { "167680": "CVE-2021-1679" }, { "167679": "CVE-2021-1693" }, { "167678": "CVE-2021-1688" }, { "167677": "CVE-2021-1659" }, { "167676": "CVE-2021-1655" }, { "167675": "CVE-2021-1654" }, { "167674": "CVE-2021-1653" }, { "167673": "CVE-2021-1652" }, { "167672": "CVE-2021-1638" }, { "167671": "CVE-2021-1684" }, { "167670": "CVE-2021-1683" }, { "167669": "CVE-2021-1685" }, { "167668": "CVE-2021-1642" }, { "167667": "CVE-2021-1699" }, { "167666": "CVE-2020-26870" }, { "167665": "CVE-2021-1656" }, { "167664": "CVE-2021-1701" }, { "167663": "CVE-2021-1700" }, { "167662": "CVE-2021-1673" }, { "167661": "CVE-2021-1671" }, { "167660": "CVE-2021-1667" }, { "167659": "CVE-2021-1666" }, { "167658": "CVE-2021-1664" }, { "167657": "CVE-2021-1660" }, { "167656": "CVE-2021-1658" }, { "167655": "CVE-2021-1678" }, { "167654": "CVE-2021-1648" }, { "167653": "CVE-2021-1716" }, { "167652": "CVE-2021-1715" }, { "167651": "CVE-2021-1710" }, { "167650": "CVE-2021-1717" }, { "167649": "CVE-2021-1641" }, { "167648": "CVE-2021-1718" }, { "167647": "CVE-2021-1707" }, { "167646": "CVE-2021-1719" }, { "167645": "CVE-2021-1712" }, { "167644": "CVE-2021-1636" }, { "167643": "CVE-2021-1711" }, { "167642": "CVE-2021-1714" }, { "167641": "CVE-2021-1713" }, { "167640": "CVE-2021-1705" }, { "167639": "CVE-2021-1647" }, { "167638": "CVE-2021-1668" }, { "167637": "CVE-2021-1692" }, { "167636": "CVE-2021-1691" }, { "167635": "CVE-2021-1643" }, { "167634": "CVE-2021-1644" }, { "167633": "CVE-2021-1665" }, { "167632": "CVE-2021-1680" }, { "167631": "CVE-2021-1651" }, { "167630": "CVE-2021-1725" }, { "167629": "CVE-2021-1677" }, { "167628": "CVE-2021-1649" }, { "167627": "CVE-2021-1723" }, { "167626": "CVE-2021-23240" }, { "167625": "CVE-2021-23239" }, { "167624": "CVE-2020-35655" }, { "167623": "CVE-2020-35654" }, { "167622": "CVE-2020-35653" }, { "167621": "CVE-2020-24701" }, { "167620": "CVE-2020-24700" }, { "167619": "CVE-2020-27637" }, { "167618": "CVE-2020-26050" }, { "167617": "CVE-2020-16146" }, { "167616": "CVE-2021-23253" }, { "167615": "CVE-2021-21241" }, { "167614": "CVE-2021-0342" }, { "167613": "CVE-2021-0322" }, { "167612": "CVE-2021-0321" }, { "167611": "CVE-2021-0320" }, { "167610": "CVE-2021-0319" }, { "167609": "CVE-2021-0318" }, { "167608": "CVE-2021-0317" }, { "167607": "CVE-2021-0316" }, { "167606": "CVE-2021-0315" }, { "167605": "CVE-2021-0313" }, { "167604": "CVE-2021-0312" }, { "167603": "CVE-2021-0311" }, { "167602": "CVE-2021-0310" }, { "167601": "CVE-2021-0309" }, { "167600": "CVE-2021-0308" }, { "167599": "CVE-2021-0307" }, { "167598": "CVE-2021-0306" }, { "167597": "CVE-2021-0304" }, { "167596": "CVE-2021-0303" }, { "167595": "CVE-2021-0301" }, { "167594": "CVE-2020-4869" }, { "167593": "CVE-2020-35701" }, { "167592": "CVE-2020-35483" }, { "167591": "CVE-2020-27293" }, { "167590": "CVE-2020-27291" }, { "167589": "CVE-2020-27289" }, { "167588": "CVE-2020-27287" }, { "167587": "CVE-2020-27281" }, { "167586": "CVE-2020-27277" }, { "167585": "CVE-2020-27275" }, { "167584": "CVE-2020-27059" }, { "167583": "CVE-2020-26298" }, { "167582": "CVE-2020-26118" }, { "167581": "CVE-2020-25659" }, { "167580": "CVE-2020-2508" }, { "167579": "CVE-2020-24027" }, { "167578": "CVE-2020-24025" }, { "167577": "CVE-2020-24003" }, { "167576": "CVE-2020-23960" }, { "167575": "CVE-2020-23631" }, { "167574": "CVE-2020-23630" }, { "167573": "CVE-2020-17534" }, { "167572": "CVE-2020-13559" }, { "167571": "CVE-2020-0471" }, { "167570": "CVE-2019-3405" }, { "167569": "CVE-2018-9333" }, { "167568": "CVE-2018-9332" }, { "167567": "CVE-2018-8726" }, { "167566": "CVE-2018-8725" }, { "167565": "CVE-2018-8724" }, { "167564": "CVE-2018-8044" }, { "167563": "CVE-2018-11246" }, { "167562": "CVE-2018-11010" }, { "167561": "CVE-2018-11009" }, { "167560": "CVE-2018-11008" }, { "167559": "CVE-2018-11007" }, { "167558": "CVE-2018-11006" }, { "167557": "CVE-2018-11005" }, { "167555": "CVE-2020-26800" }, { "167554": "CVE-2020-23849" }, { "167553": "CVE-2020-23644" }, { "167552": "CVE-2020-23643" }, { "167551": "CVE-2021-3121" }, { "167550": "CVE-2021-3118" }, { "167549": "CVE-2020-17509" }, { "167548": "CVE-2020-17508" }, { "167547": "CVE-2020-13922" }, { "167546": "CVE-2020-11995" }, { "167545": "CVE-2021-3116" }, { "167544": "CVE-2020-35727" }, { "167543": "CVE-2020-35726" }, { "167542": "CVE-2020-35725" }, { "167541": "CVE-2020-35724" }, { "167540": "CVE-2020-35723" }, { "167539": "CVE-2020-35722" }, { "167538": "CVE-2020-35721" }, { "167537": "CVE-2020-35720" }, { "167536": "CVE-2020-35719" }, { "167535": "CVE-2020-35206" }, { "167534": "CVE-2020-35205" }, { "167533": "CVE-2020-35204" }, { "167532": "CVE-2020-35203" }, { "167529": "CVE-2021-21116" }, { "167528": "CVE-2021-21115" }, { "167527": "CVE-2021-21114" }, { "167526": "CVE-2021-21113" }, { "167525": "CVE-2021-21112" }, { "167524": "CVE-2021-21111" }, { "167523": "CVE-2021-21110" }, { "167522": "CVE-2021-21109" }, { "167521": "CVE-2021-21108" }, { "167520": "CVE-2021-21107" }, { "167519": "CVE-2021-21106" }, { "167518": "CVE-2020-5147" }, { "167517": "CVE-2020-5146" }, { "167516": "CVE-2020-5022" }, { "167515": "CVE-2020-5021" }, { "167514": "CVE-2020-5020" }, { "167513": "CVE-2020-5019" }, { "167512": "CVE-2020-5018" }, { "167511": "CVE-2020-5017" }, { "167510": "CVE-2020-4733" }, { "167509": "CVE-2020-4697" }, { "167508": "CVE-2020-4691" }, { "167507": "CVE-2020-4544" }, { "167506": "CVE-2020-4487" }, { "167505": "CVE-2020-35131" }, { "167504": "CVE-2020-28208" }, { "167503": "CVE-2020-26664" }, { "167502": "CVE-2020-26186" }, { "167501": "CVE-2020-25678" }, { "167500": "CVE-2020-17504" }, { "167499": "CVE-2020-17503" }, { "167498": "CVE-2020-17502" }, { "167497": "CVE-2020-16043" }, { "167496": "CVE-2020-16036" }, { "167495": "CVE-2020-16035" }, { "167494": "CVE-2020-16034" }, { "167493": "CVE-2020-16033" }, { "167492": "CVE-2020-16032" }, { "167491": "CVE-2020-16031" }, { "167490": "CVE-2020-16030" }, { "167489": "CVE-2020-16029" }, { "167488": "CVE-2020-16028" }, { "167487": "CVE-2020-16027" }, { "167486": "CVE-2020-16026" }, { "167485": "CVE-2020-16025" }, { "167484": "CVE-2020-16024" }, { "167483": "CVE-2020-16023" }, { "167482": "CVE-2020-16022" }, { "167481": "CVE-2020-16021" }, { "167480": "CVE-2020-16020" }, { "167479": "CVE-2020-16019" }, { "167478": "CVE-2020-16018" }, { "167477": "CVE-2020-16016" }, { "167476": "CVE-2020-16015" }, { "167475": "CVE-2020-16014" }, { "167474": "CVE-2020-16012" }, { "167472": "CVE-2021-3111" }, { "167471": "CVE-2021-1066" }, { "167470": "CVE-2021-1065" }, { "167469": "CVE-2021-1064" }, { "167468": "CVE-2021-1063" }, { "167467": "CVE-2021-1062" }, { "167466": "CVE-2021-1061" }, { "167465": "CVE-2021-1060" }, { "167464": "CVE-2021-1059" }, { "167463": "CVE-2021-1058" }, { "167462": "CVE-2021-1057" }, { "167461": "CVE-2020-8584" }, { "167460": "CVE-2020-7794" }, { "167459": "CVE-2020-7784" }, { "167458": "CVE-2020-5805" }, { "167457": "CVE-2020-5804" }, { "167456": "CVE-2020-4667" }, { "167455": "CVE-2020-4666" }, { "167454": "CVE-2020-4664" }, { "167453": "CVE-2020-4663" }, { "167452": "CVE-2020-4606" }, { "167451": "CVE-2020-27262" }, { "167450": "CVE-2020-27260" }, { "167449": "CVE-2020-28468" }, { "167448": "CVE-2021-3025" }, { "167447": "CVE-2020-25950" }, { "167446": "CVE-2020-24577" }, { "167445": "CVE-2021-1056" }, { "167444": "CVE-2021-1055" }, { "167443": "CVE-2021-1054" }, { "167442": "CVE-2021-1053" }, { "167441": "CVE-2021-1052" }, { "167440": "CVE-2021-1051" }, { "167439": "CVE-2021-23242" }, { "167438": "CVE-2021-23241" }, { "167437": "CVE-2020-36049" }, { "167436": "CVE-2020-36048" }, { "167435": "CVE-2020-35745" }, { "167434": "CVE-2020-17500" }, { "167433": "CVE-2020-13452" }, { "167432": "CVE-2020-13451" }, { "167431": "CVE-2020-13450" }, { "167430": "CVE-2020-13449" }, { "167429": "CVE-2019-18643" }, { "167428": "CVE-2019-18642" }, { "167424": "CVE-2020-6656" }, { "167423": "CVE-2020-6655" }, { "167422": "CVE-2020-4898" }, { "167421": "CVE-2020-4897" }, { "167420": "CVE-2020-4896" }, { "167419": "CVE-2020-4895" }, { "167418": "CVE-2020-4893" }, { "167417": "CVE-2020-4892" }, { "167416": "CVE-2020-27835" }, { "167415": "CVE-2020-25680" }, { "167414": "CVE-2020-25476" }, { "167413": "CVE-2020-13573" }, { "167412": "CVE-2018-20316" }, { "167411": "CVE-2018-20315" }, { "167410": "CVE-2018-20314" }, { "167409": "CVE-2018-20313" }, { "167408": "CVE-2018-20312" }, { "167407": "CVE-2018-20311" }, { "167406": "CVE-2018-20310" }, { "167405": "CVE-2018-20309" }, { "167404": "CVE-2018-19418" }, { "167403": "CVE-2018-18689" }, { "167402": "CVE-2018-18688" }, { "167401": "CVE-2021-3029" }, { "167400": "CVE-2021-3011" }, { "167399": "CVE-2020-35114" }, { "167398": "CVE-2020-35113" }, { "167397": "CVE-2020-35112" }, { "167396": "CVE-2020-35111" }, { "167395": "CVE-2020-28672" }, { "167394": "CVE-2020-26979" }, { "167393": "CVE-2020-26978" }, { "167392": "CVE-2020-26977" }, { "167391": "CVE-2020-26976" }, { "167390": "CVE-2020-26975" }, { "167389": "CVE-2020-26974" }, { "167388": "CVE-2020-26973" }, { "167387": "CVE-2020-26972" }, { "167386": "CVE-2020-26971" }, { "167385": "CVE-2020-26773" }, { "167384": "CVE-2020-26768" }, { "167383": "CVE-2020-24903" }, { "167382": "CVE-2020-24902" }, { "167381": "CVE-2020-24901" }, { "167380": "CVE-2020-24900" }, { "167379": "CVE-2021-21236" }, { "167378": "CVE-2020-8287" }, { "167377": "CVE-2020-8281" }, { "167376": "CVE-2020-8280" }, { "167375": "CVE-2020-8275" }, { "167374": "CVE-2020-8274" }, { "167373": "CVE-2020-8265" }, { "167372": "CVE-2020-8264" }, { "167371": "CVE-2020-8160" }, { "167370": "CVE-2020-36189" }, { "167369": "CVE-2020-36188" }, { "167368": "CVE-2020-36187" }, { "167367": "CVE-2020-36186" }, { "167366": "CVE-2020-36185" }, { "167365": "CVE-2020-36184" }, { "167364": "CVE-2020-36183" }, { "167363": "CVE-2020-36182" }, { "167362": "CVE-2020-36181" }, { "167361": "CVE-2020-36180" }, { "167360": "CVE-2020-36179" }, { "167359": "CVE-2020-36178" }, { "167358": "CVE-2020-36177" }, { "167357": "CVE-2020-36176" }, { "167356": "CVE-2020-36175" }, { "167355": "CVE-2020-36174" }, { "167354": "CVE-2020-36173" }, { "167353": "CVE-2020-36172" }, { "167352": "CVE-2020-36171" }, { "167351": "CVE-2020-35262" }, { "167350": "CVE-2020-29041" }, { "167349": "CVE-2020-27285" }, { "167348": "CVE-2020-27283" }, { "167347": "CVE-2020-27279" }, { "167346": "CVE-2020-25498" }, { "167345": "CVE-2020-13545" }, { "167344": "CVE-2020-13544" }, { "167343": "CVE-2019-16962" }, { "167342": "CVE-2019-16954" }, { "167341": "CVE-2012-10001" }, { "167340": "CVE-2020-8884" }, { "167339": "CVE-2020-4336" }, { "167338": "CVE-2020-36170" }, { "167337": "CVE-2020-26759" }, { "167336": "CVE-2020-10658" }, { "167335": "CVE-2020-10657" }, { "167334": "CVE-2020-10656" }, { "167333": "CVE-2020-10655" }, { "167332": "CVE-2021-3026" }, { "167331": "CVE-2021-3022" }, { "167330": "CVE-2021-3021" }, { "167329": "CVE-2021-22495" }, { "167328": "CVE-2021-22494" }, { "167327": "CVE-2021-22493" }, { "167326": "CVE-2021-22492" }, { "167325": "CVE-2021-21235" }, { "167324": "CVE-2021-21234" }, { "167323": "CVE-2020-7336" }, { "167322": "CVE-2020-7202" }, { "167321": "CVE-2020-4899" }, { "167320": "CVE-2020-4762" }, { "167319": "CVE-2020-4761" }, { "167318": "CVE-2020-36169" }, { "167317": "CVE-2020-36168" }, { "167316": "CVE-2020-36167" }, { "167315": "CVE-2020-36166" }, { "167314": "CVE-2020-36165" }, { "167313": "CVE-2020-36164" }, { "167312": "CVE-2020-36163" }, { "167311": "CVE-2020-36162" }, { "167310": "CVE-2020-36161" }, { "167309": "CVE-2020-36160" }, { "167308": "CVE-2020-36159" }, { "167307": "CVE-2020-36067" }, { "167306": "CVE-2020-36066" }, { "167305": "CVE-2020-36052" }, { "167304": "CVE-2020-36051" }, { "167303": "CVE-2020-35488" }, { "167302": "CVE-2020-35170" }, { "167301": "CVE-2020-29502" }, { "167300": "CVE-2020-29501" }, { "167299": "CVE-2020-29500" }, { "167298": "CVE-2020-29490" }, { "167297": "CVE-2020-29489" }, { "167296": "CVE-2020-29478" }, { "167295": "CVE-2020-29437" }, { "167294": "CVE-2020-27845" }, { "167293": "CVE-2020-27844" }, { "167292": "CVE-2020-27843" }, { "167291": "CVE-2020-27842" }, { "167290": "CVE-2020-27841" }, { "167289": "CVE-2020-26199" }, { "167288": "CVE-2020-26181" }, { "167287": "CVE-2020-26046" }, { "167286": "CVE-2020-26045" }, { "167285": "CVE-2020-23250" }, { "167284": "CVE-2020-23249" }, { "167283": "CVE-2020-13541" }, { "167282": "CVE-2020-13540" }, { "167281": "CVE-2020-13539" }, { "167280": "CVE-2019-4728" }, { "167279": "CVE-2019-20484" }, { "167278": "CVE-2019-20483" }, { "167277": "CVE-2020-17519" }, { "167276": "CVE-2020-17518" }, { "167275": "CVE-2021-3019" }, { "167274": "CVE-2021-3018" }, { "167273": "CVE-2021-3014" }, { "167272": "CVE-2020-5361" }, { "167271": "CVE-2020-36158" }, { "167270": "CVE-2020-36157" }, { "167269": "CVE-2020-36156" }, { "167268": "CVE-2020-36155" }, { "167267": "CVE-2020-36154" }, { "167266": "CVE-2020-35219" }, { "167265": "CVE-2020-29498" }, { "167264": "CVE-2020-29497" }, { "167263": "CVE-2020-29496" }, { "167262": "CVE-2020-29492" }, { "167261": "CVE-2020-29491" }, { "167260": "CVE-2020-26297" }, { "167259": "CVE-2020-26294" }, { "167258": "CVE-2020-26293" }, { "167257": "CVE-2020-26292" }, { "167256": "CVE-2020-25275" }, { "167255": "CVE-2020-24386" }, { "167254": "CVE-2019-25013" }, { "167252": "CVE-2020-4942" }, { "167251": "CVE-2020-4928" }, { "167250": "CVE-2020-4919" }, { "167249": "CVE-2020-4918" }, { "167248": "CVE-2020-4917" }, { "167247": "CVE-2020-4916" }, { "167246": "CVE-2020-4913" }, { "167245": "CVE-2020-4912" }, { "167244": "CVE-2020-4910" }, { "167243": "CVE-2020-4909" }, { "167242": "CVE-2020-36112" }, { "167241": "CVE-2020-35507" }, { "167240": "CVE-2020-35496" }, { "167239": "CVE-2020-35495" }, { "167238": "CVE-2020-35494" }, { "167237": "CVE-2020-35493" }, { "167236": "CVE-2020-22550" }, { "167235": "CVE-2020-7771" }, { "167234": "CVE-2020-28464" }, { "167233": "CVE-2019-16960" }, { "167232": "CVE-2019-16956" }, { "167231": "CVE-2021-3007" }, { "167230": "CVE-2021-21495" }, { "167229": "CVE-2021-21494" }, { "167228": "CVE-2020-35965" }, { "167227": "CVE-2021-3006" }, { "167226": "CVE-2020-35964" }, { "167225": "CVE-2020-35963" }, { "167224": "CVE-2020-35962" }, { "167223": "CVE-2021-3005" }, { "167222": "CVE-2021-3004" }, { "167221": "CVE-2020-35952" }, { "167220": "CVE-2020-28841" }, { "167205": "CVE-2020-28852" }, { "167204": "CVE-2020-28851" }, { "167203": "CVE-2021-3002" }, { "167202": "CVE-2020-35717" }, { "167201": "CVE-2020-35391" }, { "167200": "CVE-2020-35951" }, { "167199": "CVE-2020-35950" }, { "167198": "CVE-2020-35949" }, { "167197": "CVE-2020-35948" }, { "167196": "CVE-2020-35947" }, { "167195": "CVE-2020-35946" }, { "167194": "CVE-2020-35945" }, { "167193": "CVE-2020-35944" }, { "167192": "CVE-2020-35939" }, { "167191": "CVE-2020-35938" }, { "167190": "CVE-2020-35937" }, { "167189": "CVE-2020-35936" }, { "167188": "CVE-2020-35935" }, { "167187": "CVE-2020-35934" }, { "167186": "CVE-2020-35933" }, { "167185": "CVE-2020-35932" }, { "167184": "CVE-2020-35931" }, { "167183": "CVE-2020-35930" }, { "167182": "CVE-2020-26165" }, { "167181": "CVE-2020-25799" }, { "167180": "CVE-2020-25797" }, { "167179": "CVE-2020-11835" }, { "167178": "CVE-2020-11834" }, { "167177": "CVE-2020-11833" }, { "167176": "CVE-2020-11832" }, { "167175": "CVE-2019-25012" }, { "167174": "CVE-2019-25011" }, { "167173": "CVE-2018-25002" }, { "167172": "CVE-2018-19945" }, { "167171": "CVE-2018-19944" }, { "167170": "CVE-2018-19941" }, { "167169": "CVE-2017-20001" }, { "167168": "CVE-2016-20008" }, { "167167": "CVE-2016-20007" }, { "167166": "CVE-2016-20006" }, { "167165": "CVE-2016-20005" }, { "167164": "CVE-2016-20004" }, { "167163": "CVE-2016-20003" }, { "167162": "CVE-2016-20002" }, { "167161": "CVE-2016-20001" }, { "167160": "CVE-2020-35928" }, { "167159": "CVE-2020-35927" }, { "167158": "CVE-2020-35926" }, { "167157": "CVE-2020-35925" }, { "167156": "CVE-2020-35924" }, { "167155": "CVE-2020-35923" }, { "167154": "CVE-2020-35922" }, { "167153": "CVE-2020-35921" }, { "167152": "CVE-2020-35920" }, { "167151": "CVE-2020-35919" }, { "167150": "CVE-2020-35918" }, { "167149": "CVE-2020-35917" }, { "167148": "CVE-2020-35916" }, { "167147": "CVE-2020-35915" }, { "167146": "CVE-2020-35914" }, { "167145": "CVE-2020-35913" }, { "167144": "CVE-2020-35912" }, { "167143": "CVE-2020-35911" }, { "167142": "CVE-2020-35910" }, { "167141": "CVE-2020-35909" }, { "167140": "CVE-2020-35908" }, { "167139": "CVE-2020-35907" }, { "167138": "CVE-2020-35906" }, { "167137": "CVE-2020-35905" }, { "167136": "CVE-2020-35904" }, { "167135": "CVE-2020-35903" }, { "167134": "CVE-2020-35902" }, { "167133": "CVE-2020-35901" }, { "167132": "CVE-2020-35900" }, { "167131": "CVE-2020-35899" }, { "167130": "CVE-2020-35898" }, { "167129": "CVE-2020-35897" }, { "167128": "CVE-2020-35896" }, { "167127": "CVE-2020-35895" }, { "167126": "CVE-2020-35894" }, { "167125": "CVE-2020-35893" }, { "167124": "CVE-2020-35892" }, { "167123": "CVE-2020-35891" }, { "167122": "CVE-2020-35890" }, { "167121": "CVE-2020-35889" }, { "167120": "CVE-2020-35888" }, { "167119": "CVE-2020-35887" }, { "167118": "CVE-2020-35886" }, { "167117": "CVE-2020-35885" }, { "167116": "CVE-2020-35884" }, { "167115": "CVE-2020-35883" }, { "167114": "CVE-2020-35882" }, { "167113": "CVE-2020-35881" }, { "167112": "CVE-2020-35880" }, { "167111": "CVE-2020-35879" }, { "167110": "CVE-2020-35878" }, { "167109": "CVE-2020-35877" }, { "167108": "CVE-2020-35876" }, { "167107": "CVE-2020-35875" }, { "167106": "CVE-2020-35874" }, { "167105": "CVE-2020-35873" }, { "167104": "CVE-2020-35872" }, { "167103": "CVE-2020-35871" }, { "167102": "CVE-2020-35870" }, { "167101": "CVE-2020-35869" }, { "167100": "CVE-2020-35868" }, { "167099": "CVE-2020-35867" }, { "167098": "CVE-2020-35866" }, { "167097": "CVE-2020-35865" }, { "167096": "CVE-2020-35864" }, { "167095": "CVE-2020-35863" }, { "167094": "CVE-2020-35862" }, { "167093": "CVE-2020-35861" }, { "167092": "CVE-2020-35860" }, { "167091": "CVE-2020-35859" }, { "167090": "CVE-2020-35858" }, { "167089": "CVE-2020-35857" }, { "167088": "CVE-2020-35851" }, { "167087": "CVE-2020-35743" }, { "167086": "CVE-2020-35742" }, { "167085": "CVE-2020-35741" }, { "167084": "CVE-2020-35740" }, { "167083": "CVE-2020-25850" }, { "167082": "CVE-2020-25848" }, { "167081": "CVE-2020-25846" }, { "167080": "CVE-2020-25845" }, { "167079": "CVE-2020-25844" }, { "167078": "CVE-2020-25843" }, { "167077": "CVE-2020-25842" }, { "167076": "CVE-2019-25010" }, { "167075": "CVE-2019-25009" }, { "167074": "CVE-2019-25008" }, { "167073": "CVE-2019-25007" }, { "167072": "CVE-2019-25006" }, { "167071": "CVE-2019-25005" }, { "167070": "CVE-2019-25004" }, { "167069": "CVE-2019-25003" }, { "167068": "CVE-2019-25002" }, { "167067": "CVE-2019-25001" }, { "167066": "CVE-2018-25001" }, { "167065": "CVE-2020-5811" }, { "167064": "CVE-2020-5810" }, { "167063": "CVE-2020-5809" }, { "167062": "CVE-2020-35849" }, { "167061": "CVE-2020-35737" }, { "167060": "CVE-2020-35241" }, { "167059": "CVE-2020-35240" }, { "167058": "CVE-2020-35173" }, { "167057": "CVE-2020-29477" }, { "167056": "CVE-2020-29469" }, { "167055": "CVE-2020-29233" }, { "167054": "CVE-2020-29231" }, { "167053": "CVE-2020-29230" }, { "167052": "CVE-2020-29228" }, { "167051": "CVE-2020-28925" }, { "167050": "CVE-2020-28736" }, { "167049": "CVE-2020-28735" }, { "167048": "CVE-2020-28734" }, { "167047": "CVE-2020-28413" }, { "167046": "CVE-2020-28365" }, { "167045": "CVE-2020-28095" }, { "167044": "CVE-2020-27848" }, { "167043": "CVE-2020-27534" }, { "167042": "CVE-2020-26296" }, { "167041": "CVE-2020-26291" }, { "167040": "CVE-2020-26288" }, { "167039": "CVE-2020-26247" }, { "167038": "CVE-2020-19664" }, { "167037": "CVE-2020-17363" }, { "167036": "CVE-2020-13654" }, { "167035": "CVE-2020-12658" }, { "167034": "CVE-2020-11947" }, { "167033": "CVE-2020-11103" }, { "167032": "CVE-2019-7726" }, { "167031": "CVE-2019-7725" }, { "167030": "CVE-2019-20808" }, { "167029": "CVE-2019-16747" }, { "167028": "CVE-2019-16281" }, { "167027": "CVE-2019-15523" }, { "167026": "CVE-2019-15080" }, { "167025": "CVE-2019-15079" }, { "167024": "CVE-2019-15078" }, { "167023": "CVE-2019-12953" }, { "167022": "CVE-2019-12768" }, { "167021": "CVE-2018-16795" }, { "167020": "CVE-2018-14067" }, { "167019": "CVE-2016-9026" }, { "167018": "CVE-2016-9025" }, { "167017": "CVE-2016-9023" }, { "167016": "CVE-2016-9022" }, { "167015": "CVE-2016-9021" }, { "167014": "CVE-2020-29594" }, { "167013": "CVE-2020-9223" }, { "167012": "CVE-2020-9208" }, { "167011": "CVE-2020-9207" }, { "167010": "CVE-2020-9125" }, { "167009": "CVE-2020-9124" }, { "167008": "CVE-2020-9094" }, { "167007": "CVE-2020-9093" }, { "167006": "CVE-2020-5807" }, { "167005": "CVE-2020-5806" }, { "167004": "CVE-2020-5802" }, { "167003": "CVE-2020-5801" }, { "167002": "CVE-2020-35850" }, { "167001": "CVE-2020-35848" }, { "167000": "CVE-2020-35847" }, { "166999": "CVE-2020-35846" }, { "166998": "CVE-2020-35842" }, { "166997": "CVE-2020-35841" }, { "166996": "CVE-2020-35840" }, { "166995": "CVE-2020-35839" }, { "166994": "CVE-2020-35838" }, { "166993": "CVE-2020-35837" }, { "166992": "CVE-2020-35836" }, { "166991": "CVE-2020-35835" }, { "166990": "CVE-2020-35834" }, { "166989": "CVE-2020-35833" }, { "166988": "CVE-2020-35832" }, { "166987": "CVE-2020-35831" }, { "166986": "CVE-2020-35830" }, { "166985": "CVE-2020-35829" }, { "166984": "CVE-2020-35828" }, { "166983": "CVE-2020-35827" }, { "166982": "CVE-2020-35826" }, { "166981": "CVE-2020-35825" }, { "166980": "CVE-2020-35824" }, { "166979": "CVE-2020-35823" }, { "166978": "CVE-2020-35822" }, { "166977": "CVE-2020-35821" }, { "166976": "CVE-2020-35820" }, { "166975": "CVE-2020-35819" }, { "166974": "CVE-2020-35818" }, { "166973": "CVE-2020-35817" }, { "166972": "CVE-2020-35816" }, { "166971": "CVE-2020-35815" }, { "166970": "CVE-2020-35814" }, { "166969": "CVE-2020-35813" }, { "166968": "CVE-2020-35812" }, { "166967": "CVE-2020-35811" }, { "166966": "CVE-2020-35810" }, { "166965": "CVE-2020-35809" }, { "166964": "CVE-2020-35808" }, { "166963": "CVE-2020-35807" }, { "166962": "CVE-2020-35806" }, { "166961": "CVE-2020-35805" }, { "166960": "CVE-2020-35804" }, { "166959": "CVE-2020-35803" }, { "166958": "CVE-2020-35802" }, { "166957": "CVE-2020-35801" }, { "166956": "CVE-2020-35800" }, { "166955": "CVE-2020-35799" }, { "166954": "CVE-2020-35798" }, { "166953": "CVE-2020-35797" }, { "166952": "CVE-2020-35796" }, { "166951": "CVE-2020-35795" }, { "166950": "CVE-2020-35794" }, { "166949": "CVE-2020-35793" }, { "166948": "CVE-2020-35792" }, { "166947": "CVE-2020-35791" }, { "166946": "CVE-2020-35790" }, { "166945": "CVE-2020-35789" }, { "166944": "CVE-2020-35788" }, { "166943": "CVE-2020-35787" }, { "166942": "CVE-2020-35786" }, { "166941": "CVE-2020-35785" }, { "166940": "CVE-2020-35784" }, { "166939": "CVE-2020-35783" }, { "166938": "CVE-2020-35782" }, { "166937": "CVE-2020-35781" }, { "166936": "CVE-2020-35780" }, { "166935": "CVE-2020-35779" }, { "166934": "CVE-2020-35778" }, { "166933": "CVE-2020-35777" }, { "166932": "CVE-2020-35774" }, { "166931": "CVE-2020-35773" }, { "166930": "CVE-2020-35735" }, { "166929": "CVE-2020-29475" }, { "166928": "CVE-2020-29471" }, { "166927": "CVE-2020-29470" }, { "166926": "CVE-2020-28283" }, { "166925": "CVE-2020-28282" }, { "166924": "CVE-2020-28281" }, { "166923": "CVE-2020-28280" }, { "166922": "CVE-2020-28279" }, { "166921": "CVE-2020-28278" }, { "166920": "CVE-2020-28277" }, { "166919": "CVE-2020-28276" }, { "166918": "CVE-2020-28275" }, { "166917": "CVE-2020-27645" }, { "166916": "CVE-2020-27644" }, { "166915": "CVE-2020-27643" }, { "166914": "CVE-2020-1848" }, { "166913": "CVE-2020-16268" }, { "166912": "CVE-2020-10210" }, { "166911": "CVE-2020-10209" }, { "166910": "CVE-2020-10208" }, { "166909": "CVE-2020-10207" }, { "166908": "CVE-2020-10206" }, { "166907": "CVE-2020-10148" }, { "166906": "CVE-2020-17533" }, { "166905": "CVE-2020-35769" }, { "166904": "CVE-2020-25847" }, { "166903": "CVE-2020-35766" }, { "166902": "CVE-2020-35730" }, { "166901": "CVE-2020-35627" }, { "166900": "CVE-2020-35616" }, { "166899": "CVE-2020-35615" }, { "166898": "CVE-2020-35614" }, { "166897": "CVE-2020-35613" }, { "166896": "CVE-2020-35612" }, { "166895": "CVE-2020-35611" }, { "166894": "CVE-2020-35610" }, { "166893": "CVE-2020-27837" }, { "166892": "CVE-2020-27172" }, { "166891": "CVE-2020-26569" }, { "166890": "CVE-2020-26290" }, { "166889": "CVE-2020-26289" }, { "166888": "CVE-2020-26287" }, { "166887": "CVE-2020-26286" }, { "166886": "CVE-2020-25507" }, { "166885": "CVE-2020-24360" }, { "166884": "CVE-2020-15898" }, { "166883": "CVE-2020-14273" }, { "166882": "CVE-2020-13476" }, { "166881": "CVE-2020-13474" }, { "166880": "CVE-2020-13473" }, { "166879": "CVE-2020-29245" }, { "166878": "CVE-2020-29244" }, { "166877": "CVE-2020-29243" }, { "166876": "CVE-2020-29242" }, { "166875": "CVE-2020-29194" }, { "166874": "CVE-2020-29193" }, { "166873": "CVE-2020-29160" }, { "166872": "CVE-2020-29159" }, { "166871": "CVE-2020-29158" }, { "166870": "CVE-2020-28096" }, { "166869": "CVE-2020-28094" }, { "166868": "CVE-2020-28093" }, { "166867": "CVE-2020-26035" }, { "166866": "CVE-2020-26034" }, { "166865": "CVE-2020-26033" }, { "166864": "CVE-2020-26032" }, { "166863": "CVE-2020-26031" }, { "166862": "CVE-2020-26030" }, { "166861": "CVE-2020-26029" }, { "166860": "CVE-2020-26028" }, { "166859": "CVE-2020-35738" }, { "166858": "CVE-2020-35736" }, { "166857": "CVE-2020-29156" }, { "166856": "CVE-2020-29299" }, { "166855": "CVE-2020-29250" }, { "166854": "CVE-2020-29249" }, { "166853": "CVE-2020-29204" }, { "166852": "CVE-2020-8290" }, { "166851": "CVE-2020-8289" }, { "166850": "CVE-2020-7845" }, { "166849": "CVE-2020-35729" }, { "166848": "CVE-2020-35728" }, { "166847": "CVE-2020-35678" }, { "166846": "CVE-2020-35448" }, { "166845": "CVE-2020-35364" }, { "166844": "CVE-2020-35245" }, { "166843": "CVE-2020-35244" }, { "166842": "CVE-2020-35243" }, { "166841": "CVE-2020-35242" }, { "166840": "CVE-2020-29203" }, { "166839": "CVE-2020-28759" }, { "166838": "CVE-2020-35362" }, { "166837": "CVE-2020-35284" }, { "166836": "CVE-2020-35716" }, { "166835": "CVE-2020-35715" }, { "166834": "CVE-2020-35714" }, { "166833": "CVE-2020-35713" }, { "166832": "CVE-2020-35712" }, { "166831": "CVE-2020-35711" }, { "166830": "CVE-2020-35710" }, { "166829": "CVE-2020-36082" }, { "166829": "CVE-2020-35709" }, { "166828": "CVE-2020-35575" }, { "166827": "CVE-2020-35450" }, { "166826": "CVE-2020-35437" }, { "166825": "CVE-2020-35388" }, { "166824": "CVE-2020-35376" }, { "166823": "CVE-2020-35359" }, { "166822": "CVE-2020-35349" }, { "166821": "CVE-2020-35347" }, { "166820": "CVE-2020-35346" }, { "166819": "CVE-2020-29385" }, { "166818": "CVE-2020-29172" }, { "166817": "CVE-2020-27515" }, { "166816": "CVE-2020-26766" }, { "166815": "CVE-2020-25917" }, { "166814": "CVE-2020-20412" }, { "166813": "CVE-2020-35708" }, { "166812": "CVE-2020-35707" }, { "166811": "CVE-2020-35706" }, { "166810": "CVE-2020-35705" }, { "166809": "CVE-2020-35704" }, { "166808": "CVE-2020-9202" }, { "166807": "CVE-2020-9201" }, { "166806": "CVE-2020-9200" }, { "166805": "CVE-2020-9137" }, { "166804": "CVE-2020-9120" }, { "166803": "CVE-2020-9119" }, { "166802": "CVE-2020-35702" }, { "166801": "CVE-2020-35693" }, { "166800": "CVE-2020-35680" }, { "166799": "CVE-2020-35679" }, { "166798": "CVE-2020-35659" }, { "166797": "CVE-2020-29474" }, { "166796": "CVE-2020-29472" }, { "166795": "CVE-2020-29247" }, { "166794": "CVE-2020-29189" }, { "166793": "CVE-2020-28912" }, { "166792": "CVE-2020-28190" }, { "166791": "CVE-2020-28188" }, { "166790": "CVE-2020-28187" }, { "166789": "CVE-2020-28186" }, { "166788": "CVE-2020-28185" }, { "166787": "CVE-2020-28184" }, { "166786": "CVE-2020-28169" }, { "166785": "CVE-2020-27729" }, { "166784": "CVE-2020-27728" }, { "166783": "CVE-2020-27727" }, { "166782": "CVE-2020-27726" }, { "166781": "CVE-2020-27725" }, { "166780": "CVE-2020-27724" }, { "166779": "CVE-2020-27723" }, { "166778": "CVE-2020-27722" }, { "166777": "CVE-2020-27721" }, { "166776": "CVE-2020-27720" }, { "166775": "CVE-2020-27719" }, { "166774": "CVE-2020-27718" }, { "166773": "CVE-2020-27717" }, { "166772": "CVE-2020-27716" }, { "166771": "CVE-2020-27715" }, { "166770": "CVE-2020-27714" }, { "166769": "CVE-2020-26282" }, { "166768": "CVE-2020-24658" }, { "166767": "CVE-2020-11093" }, { "166766": "CVE-2020-5684" }, { "166765": "CVE-2020-5681" }, { "166764": "CVE-2020-4642" }, { "166763": "CVE-2020-35677" }, { "166762": "CVE-2020-35676" }, { "166761": "CVE-2020-35669" }, { "166760": "CVE-2020-35668" }, { "166759": "CVE-2020-35666" }, { "166758": "CVE-2020-35665" }, { "166757": "CVE-2020-35598" }, { "166756": "CVE-2020-35370" }, { "166755": "CVE-2020-35269" }, { "166754": "CVE-2020-35252" }, { "166753": "CVE-2020-28074" }, { "166752": "CVE-2020-28073" }, { "166751": "CVE-2020-28071" }, { "166750": "CVE-2020-28070" }, { "166749": "CVE-2020-27397" }, { "166748": "CVE-2020-2505" }, { "166747": "CVE-2020-2504" }, { "166746": "CVE-2020-2503" }, { "166745": "CVE-2020-2499" }, { "166744": "CVE-2020-13969" }, { "166743": "CVE-2020-13968" }, { "166742": "CVE-2020-11719" }, { "166741": "CVE-2018-1000893" }, { "166740": "CVE-2018-1000892" }, { "166739": "CVE-2018-1000891" }, { "166738": "CVE-2020-9439" }, { "166737": "CVE-2020-6159" }, { "166736": "CVE-2020-35650" }, { "166735": "CVE-2020-35587" }, { "166734": "CVE-2020-35586" }, { "166733": "CVE-2020-35585" }, { "166732": "CVE-2020-35584" }, { "166731": "CVE-2020-35136" }, { "166730": "CVE-2020-29552" }, { "166729": "CVE-2020-29551" }, { "166728": "CVE-2020-29550" }, { "166727": "CVE-2020-25198" }, { "166726": "CVE-2020-25196" }, { "166725": "CVE-2020-25194" }, { "166724": "CVE-2020-25192" }, { "166723": "CVE-2020-25190" }, { "166722": "CVE-2020-25153" }, { "166721": "CVE-2020-11720" }, { "166720": "CVE-2020-11718" }, { "166719": "CVE-2020-35658" }, { "166718": "CVE-2020-35657" }, { "166717": "CVE-2020-35656" }, { "166716": "CVE-2020-35609" }, { "166715": "CVE-2020-35608" }, { "166714": "CVE-2020-29583" }, { "166713": "CVE-2020-29396" }, { "166712": "CVE-2020-28641" }, { "166711": "CVE-2020-27338" }, { "166710": "CVE-2020-27337" }, { "166709": "CVE-2020-27336" }, { "166708": "CVE-2020-25106" }, { "166707": "CVE-2020-25066" }, { "166706": "CVE-2020-24683" }, { "166705": "CVE-2020-24680" }, { "166704": "CVE-2020-24679" }, { "166703": "CVE-2020-24678" }, { "166702": "CVE-2020-24677" }, { "166701": "CVE-2020-24676" }, { "166700": "CVE-2020-24675" }, { "166699": "CVE-2020-24674" }, { "166698": "CVE-2020-24673" }, { "166697": "CVE-2020-24581" }, { "166696": "CVE-2020-24580" }, { "166695": "CVE-2020-24579" }, { "166694": "CVE-2020-24578" }, { "166693": "CVE-2020-14874" }, { "166692": "CVE-2020-14270" }, { "166691": "CVE-2020-14231" }, { "166690": "CVE-2020-13570" }, { "166689": "CVE-2020-13560" }, { "166688": "CVE-2020-13557" }, { "166687": "CVE-2020-13547" }, { "166686": "CVE-2019-11786" }, { "166685": "CVE-2019-11785" }, { "166684": "CVE-2019-11784" }, { "166683": "CVE-2019-11783" }, { "166682": "CVE-2019-11782" }, { "166681": "CVE-2019-11781" }, { "166680": "CVE-2018-15645" }, { "166679": "CVE-2018-15641" }, { "166678": "CVE-2018-15638" }, { "166677": "CVE-2018-15634" }, { "166676": "CVE-2018-15633" }, { "166675": "CVE-2018-15632" }, { "166674": "CVE-2020-28460" }, { "166673": "CVE-2020-28448" }, { "166672": "CVE-2020-8995" }, { "166671": "CVE-2020-35626" }, { "166670": "CVE-2020-35625" }, { "166669": "CVE-2020-35624" }, { "166668": "CVE-2020-35623" }, { "166667": "CVE-2020-35622" }, { "166666": "CVE-2020-35151" }, { "166665": "CVE-2020-29596" }, { "166664": "CVE-2020-26284" }, { "166663": "CVE-2020-26281" }, { "166662": "CVE-2020-26277" }, { "166661": "CVE-2020-11717" }, { "166660": "CVE-2018-7580" }, { "166659": "CVE-2020-35606" }, { "166658": "CVE-2020-35605" }, { "166657": "CVE-2020-35604" }, { "166656": "CVE-2020-21378" }, { "166655": "CVE-2020-21377" }, { "166654": "CVE-2020-6882" }, { "166653": "CVE-2020-6881" }, { "166652": "CVE-2020-5808" }, { "166651": "CVE-2020-4988" }, { "166650": "CVE-2020-4870" }, { "166649": "CVE-2020-4843" }, { "166648": "CVE-2020-4842" }, { "166647": "CVE-2020-4841" }, { "166646": "CVE-2020-4840" }, { "166645": "CVE-2020-4794" }, { "166644": "CVE-2020-4757" }, { "166643": "CVE-2020-4555" }, { "166642": "CVE-2020-3999" }, { "166641": "CVE-2020-35497" }, { "166640": "CVE-2020-35276" }, { "166639": "CVE-2020-35275" }, { "166638": "CVE-2020-35274" }, { "166637": "CVE-2020-35273" }, { "166636": "CVE-2020-27846" }, { "166635": "CVE-2020-27254" }, { "166634": "CVE-2020-26422" }, { "166633": "CVE-2020-26275" }, { "166632": "CVE-2020-26263" }, { "166631": "CVE-2020-26049" }, { "166630": "CVE-2020-25860" }, { "166629": "CVE-2020-17526" }, { "166628": "CVE-2020-14225" }, { "166627": "CVE-2019-16959" }, { "166626": "CVE-2020-35590" }, { "166625": "CVE-2020-35589" }, { "166624": "CVE-2020-29447" }, { "166623": "CVE-2019-18920" }, { "166622": "CVE-2019-18919" }, { "166621": "CVE-2020-35579" }, { "166620": "CVE-2020-35573" }, { "166619": "CVE-2020-7203" }, { "166618": "CVE-2020-7201" }, { "166617": "CVE-2020-7200" }, { "166616": "CVE-2020-5803" }, { "166615": "CVE-2020-4080" }, { "166614": "CVE-2020-27781" }, { "166613": "CVE-2020-27687" }, { "166612": "CVE-2020-26280" }, { "166611": "CVE-2020-20300" }, { "166610": "CVE-2020-20299" }, { "166609": "CVE-2020-20298" }, { "166608": "CVE-2020-20285" }, { "166607": "CVE-2020-20277" }, { "166606": "CVE-2020-20276" }, { "166605": "CVE-2020-17520" }, { "166604": "CVE-2020-14271" }, { "166603": "CVE-2020-14224" }, { "166602": "CVE-2020-13535" }, { "166601": "CVE-2020-13519" }, { "166600": "CVE-2020-13515" }, { "166599": "CVE-2020-13514" }, { "166598": "CVE-2020-13513" }, { "166597": "CVE-2020-13512" }, { "166596": "CVE-2020-11974" }, { "166595": "CVE-2020-26251" }, { "166594": "CVE-2020-4764" }, { "166593": "CVE-2020-25901" }, { "166592": "CVE-2020-25495" }, { "166591": "CVE-2020-25494" }, { "166590": "CVE-2020-35555" }, { "166589": "CVE-2020-35554" }, { "166588": "CVE-2020-35553" }, { "166587": "CVE-2020-35552" }, { "166586": "CVE-2020-35551" }, { "166585": "CVE-2020-35550" }, { "166584": "CVE-2020-35549" }, { "166583": "CVE-2020-35548" }, { "166582": "CVE-2020-35480" }, { "166581": "CVE-2020-35479" }, { "166580": "CVE-2020-35478" }, { "166579": "CVE-2020-35477" }, { "166578": "CVE-2020-35475" }, { "166577": "CVE-2020-35474" }, { "166576": "CVE-2020-27640" }, { "166575": "CVE-2020-27639" }, { "166574": "CVE-2020-27340" }, { "166573": "CVE-2020-27154" }, { "166572": "CVE-2020-26178" }, { "166571": "CVE-2020-26177" }, { "166570": "CVE-2020-26176" }, { "166569": "CVE-2020-26175" }, { "166568": "CVE-2020-26174" }, { "166567": "CVE-2020-26173" }, { "166566": "CVE-2020-26172" }, { "166565": "CVE-2020-26171" }, { "166564": "CVE-2020-25612" }, { "166563": "CVE-2020-25611" }, { "166562": "CVE-2020-25610" }, { "166561": "CVE-2020-25609" }, { "166560": "CVE-2020-25608" }, { "166559": "CVE-2020-25606" }, { "166558": "CVE-2020-24693" }, { "166557": "CVE-2019-16957" }, { "166556": "CVE-2019-16955" }, { "166555": "CVE-2020-7838" }, { "166554": "CVE-2020-28052" }, { "166553": "CVE-2020-8466" }, { "166552": "CVE-2020-8465" }, { "166551": "CVE-2020-8464" }, { "166550": "CVE-2020-8463" }, { "166549": "CVE-2020-8462" }, { "166548": "CVE-2020-8461" }, { "166547": "CVE-2020-4846" }, { "166546": "CVE-2020-4845" }, { "166545": "CVE-2020-35545" }, { "166544": "CVE-2020-35491" }, { "166543": "CVE-2020-35490" }, { "166542": "CVE-2020-35489" }, { "166541": "CVE-2020-27780" }, { "166540": "CVE-2020-27010" }, { "166539": "CVE-2020-26276" }, { "166538": "CVE-2020-22083" }, { "166537": "CVE-2020-20142" }, { "166536": "CVE-2020-20141" }, { "166535": "CVE-2020-20140" }, { "166534": "CVE-2020-20139" }, { "166533": "CVE-2020-20138" }, { "166532": "CVE-2020-15294" }, { "166531": "CVE-2020-15293" }, { "166530": "CVE-2020-15292" }, { "166529": "CVE-2020-14232" }, { "166528": "CVE-2020-13931" }, { "166527": "CVE-2020-13528" }, { "166526": "CVE-2020-13527" }, { "166525": "CVE-2020-13518" }, { "166524": "CVE-2020-13517" }, { "166523": "CVE-2020-13516" }, { "166522": "CVE-2020-13511" }, { "166521": "CVE-2020-13510" }, { "166520": "CVE-2020-13509" }, { "166519": "CVE-2020-12523" }, { "166518": "CVE-2020-12522" }, { "166517": "CVE-2020-12521" }, { "166516": "CVE-2020-12519" }, { "166515": "CVE-2020-12518" }, { "166514": "CVE-2020-12517" }, { "166513": "CVE-2020-35453" }, { "166512": "CVE-2020-35197" }, { "166511": "CVE-2020-35196" }, { "166510": "CVE-2020-35195" }, { "166509": "CVE-2020-35194" }, { "166508": "CVE-2020-35192" }, { "166507": "CVE-2020-35191" }, { "166506": "CVE-2020-35190" }, { "166505": "CVE-2020-35189" }, { "166504": "CVE-2020-35188" }, { "166503": "CVE-2020-35187" }, { "166502": "CVE-2020-35186" }, { "166501": "CVE-2020-35185" }, { "166500": "CVE-2020-35184" }, { "166499": "CVE-2020-35177" }, { "166498": "CVE-2020-35123" }, { "166497": "CVE-2020-29652" }, { "166496": "CVE-2020-29436" }, { "166495": "CVE-2020-27199" }, { "166494": "CVE-2020-25096" }, { "166493": "CVE-2020-25095" }, { "166492": "CVE-2020-25094" }, { "166491": "CVE-2020-25011" }, { "166490": "CVE-2020-25010" }, { "166489": "CVE-2020-7837" }, { "166488": "CVE-2020-7781" }, { "166487": "CVE-2020-5360" }, { "166486": "CVE-2020-5359" }, { "166485": "CVE-2020-4908" }, { "166484": "CVE-2020-4907" }, { "166483": "CVE-2020-4906" }, { "166482": "CVE-2020-4905" }, { "166481": "CVE-2020-4904" }, { "166480": "CVE-2020-4658" }, { "166479": "CVE-2020-4657" }, { "166478": "CVE-2020-4008" }, { "166477": "CVE-2020-35133" }, { "166476": "CVE-2020-29607" }, { "166475": "CVE-2020-28931" }, { "166474": "CVE-2020-28930" }, { "166473": "CVE-2020-28929" }, { "166472": "CVE-2020-26274" }, { "166471": "CVE-2020-26198" }, { "166470": "CVE-2020-25622" }, { "166469": "CVE-2020-25621" }, { "166468": "CVE-2020-25620" }, { "166467": "CVE-2020-14254" }, { "166466": "CVE-2020-14248" }, { "166465": "CVE-2019-14483" }, { "166464": "CVE-2019-14482" }, { "166463": "CVE-2019-14481" }, { "166462": "CVE-2019-14480" }, { "166461": "CVE-2019-14479" }, { "166460": "CVE-2019-14478" }, { "166459": "CVE-2019-14477" }, { "166458": "CVE-2019-14476" }, { "166457": "CVE-2020-29363" }, { "166456": "CVE-2020-29362" }, { "166455": "CVE-2020-29361" }, { "166454": "CVE-2020-25619" }, { "166453": "CVE-2020-25618" }, { "166452": "CVE-2020-25617" }, { "166451": "CVE-2020-5683" }, { "166450": "CVE-2020-5682" }, { "166449": "CVE-2020-35476" }, { "166448": "CVE-2020-28458" }, { "166447": "CVE-2020-26273" }, { "166446": "CVE-2020-26259" }, { "166445": "CVE-2020-26258" }, { "166444": "CVE-2020-35469" }, { "166443": "CVE-2020-35468" }, { "166442": "CVE-2020-35467" }, { "166441": "CVE-2020-35466" }, { "166440": "CVE-2020-35465" }, { "166439": "CVE-2020-35464" }, { "166438": "CVE-2020-35463" }, { "166437": "CVE-2020-35462" }, { "166436": "CVE-2020-35416" }, { "166435": "CVE-2020-35381" }, { "166434": "CVE-2020-35380" }, { "166433": "CVE-2020-35193" }, { "166432": "CVE-2020-35122" }, { "166431": "CVE-2020-35121" }, { "166430": "CVE-2020-29663" }, { "166429": "CVE-2020-28072" }, { "166428": "CVE-2020-25759" }, { "166427": "CVE-2020-25758" }, { "166426": "CVE-2020-25757" }, { "166425": "CVE-2020-25195" }, { "166424": "CVE-2020-23957" }, { "166423": "CVE-2020-14302" }, { "166422": "CVE-2020-10770" }, { "166421": "CVE-2018-16243" }, { "166420": "CVE-2020-8944" }, { "166419": "CVE-2020-8943" }, { "166418": "CVE-2020-8942" }, { "166417": "CVE-2020-8941" }, { "166416": "CVE-2020-8940" }, { "166415": "CVE-2020-8939" }, { "166414": "CVE-2020-8938" }, { "166413": "CVE-2020-8937" }, { "166412": "CVE-2020-8936" }, { "166411": "CVE-2020-8935" }, { "166410": "CVE-2020-4849" }, { "166409": "CVE-2020-4747" }, { "166408": "CVE-2020-35396" }, { "166407": "CVE-2020-35395" }, { "166406": "CVE-2020-29571" }, { "166405": "CVE-2020-29570" }, { "166404": "CVE-2020-29569" }, { "166403": "CVE-2020-29568" }, { "166402": "CVE-2020-29567" }, { "166401": "CVE-2020-29566" }, { "166400": "CVE-2020-29487" }, { "166399": "CVE-2020-29486" }, { "166398": "CVE-2020-29485" }, { "166397": "CVE-2020-29484" }, { "166396": "CVE-2020-29483" }, { "166395": "CVE-2020-29482" }, { "166394": "CVE-2020-29481" }, { "166393": "CVE-2020-29480" }, { "166392": "CVE-2020-29479" }, { "166391": "CVE-2020-28457" }, { "166390": "CVE-2020-28456" }, { "166389": "CVE-2020-28203" }, { "166388": "CVE-2020-27777" }, { "166387": "CVE-2020-27147" }, { "166386": "CVE-2020-27068" }, { "166385": "CVE-2020-27067" }, { "166384": "CVE-2020-27066" }, { "166383": "CVE-2020-27057" }, { "166382": "CVE-2020-27056" }, { "166381": "CVE-2020-27055" }, { "166380": "CVE-2020-27054" }, { "166379": "CVE-2020-27053" }, { "166378": "CVE-2020-27052" }, { "166377": "CVE-2020-27051" }, { "166376": "CVE-2020-27050" }, { "166375": "CVE-2020-27049" }, { "166374": "CVE-2020-27048" }, { "166373": "CVE-2020-27047" }, { "166372": "CVE-2020-27046" }, { "166371": "CVE-2020-27045" }, { "166370": "CVE-2020-27044" }, { "166369": "CVE-2020-27043" }, { "166368": "CVE-2020-27041" }, { "166367": "CVE-2020-27040" }, { "166366": "CVE-2020-27039" }, { "166365": "CVE-2020-27038" }, { "166364": "CVE-2020-27037" }, { "166363": "CVE-2020-27036" }, { "166362": "CVE-2020-27035" }, { "166361": "CVE-2020-27034" }, { "166360": "CVE-2020-27033" }, { "166359": "CVE-2020-27032" }, { "166358": "CVE-2020-27031" }, { "166357": "CVE-2020-27030" }, { "166356": "CVE-2020-27029" }, { "166355": "CVE-2020-27028" }, { "166354": "CVE-2020-27027" }, { "166353": "CVE-2020-27026" }, { "166352": "CVE-2020-27025" }, { "166351": "CVE-2020-27024" }, { "166350": "CVE-2020-27023" }, { "166349": "CVE-2020-27021" }, { "166348": "CVE-2020-25712" }, { "166347": "CVE-2020-0500" }, { "166346": "CVE-2020-0499" }, { "166345": "CVE-2020-0498" }, { "166344": "CVE-2020-0497" }, { "166343": "CVE-2020-0496" }, { "166342": "CVE-2020-0495" }, { "166341": "CVE-2020-0494" }, { "166340": "CVE-2020-0493" }, { "166339": "CVE-2020-0492" }, { "166338": "CVE-2020-0491" }, { "166337": "CVE-2020-0490" }, { "166336": "CVE-2020-0489" }, { "166335": "CVE-2020-0488" }, { "166334": "CVE-2020-0487" }, { "166333": "CVE-2020-0486" }, { "166332": "CVE-2020-0485" }, { "166331": "CVE-2020-0484" }, { "166330": "CVE-2020-0483" }, { "166329": "CVE-2020-0482" }, { "166328": "CVE-2020-0481" }, { "166327": "CVE-2020-0480" }, { "166326": "CVE-2020-0479" }, { "166325": "CVE-2020-0478" }, { "166324": "CVE-2020-0477" }, { "166323": "CVE-2020-0476" }, { "166322": "CVE-2020-0475" }, { "166321": "CVE-2020-0474" }, { "166320": "CVE-2020-0473" }, { "166319": "CVE-2020-0368" }, { "166318": "CVE-2020-0280" }, { "166317": "CVE-2020-0244" }, { "166316": "CVE-2020-28442" }, { "166315": "CVE-2020-35471" }, { "166314": "CVE-2020-35470" }, { "166313": "CVE-2020-9995" }, { "166312": "CVE-2020-27898" }, { "166311": "CVE-2020-15969" }, { "166310": "CVE-2020-10009" }, { "166309": "CVE-2020-27896" }, { "166308": "CVE-2020-10012" }, { "166307": "CVE-2020-10007" }, { "166306": "CVE-2020-27901" }, { "166305": "CVE-2020-10004" }, { "166304": "CVE-2020-13524" }, { "166303": "CVE-2020-10010" }, { "166302": "CVE-2020-10014" }, { "166301": "CVE-2020-27926" }, { "166300": "CVE-2020-27920" }, { "166299": "CVE-2020-27911" }, { "166298": "CVE-2020-29620" }, { "166297": "CVE-2020-27949" }, { "166296": "CVE-2020-27921" }, { "166295": "CVE-2020-9975" }, { "166294": "CVE-2020-9967" }, { "166293": "CVE-2020-10016" }, { "166292": "CVE-2020-9974" }, { "166291": "CVE-2020-27907" }, { "166290": "CVE-2020-27897" }, { "166289": "CVE-2020-10015" }, { "166288": "CVE-2020-27923" }, { "166287": "CVE-2020-27912" }, { "166286": "CVE-2020-29619" }, { "166285": "CVE-2020-29617" }, { "166284": "CVE-2020-29611" }, { "166283": "CVE-2020-29618" }, { "166282": "CVE-2020-27924" }, { "166281": "CVE-2020-29616" }, { "166280": "CVE-2020-27919" }, { "166279": "CVE-2020-9978" }, { "166278": "CVE-2020-29612" }, { "166277": "CVE-2020-27947" }, { "166276": "CVE-2020-10002" }, { "166275": "CVE-2020-27944" }, { "166274": "CVE-2020-27943" }, { "166273": "CVE-2020-27931" }, { "166272": "CVE-2020-9956" }, { "166271": "CVE-2020-27952" }, { "166270": "CVE-2020-9962" }, { "166269": "CVE-2020-27946" }, { "166268": "CVE-2020-27922" }, { "166267": "CVE-2020-10017" }, { "166266": "CVE-2020-27908" }, { "166265": "CVE-2020-9960" }, { "166264": "CVE-2020-27948" }, { "166263": "CVE-2020-27906" }, { "166262": "CVE-2020-27916" }, { "166261": "CVE-2020-9944" }, { "166260": "CVE-2020-9943" }, { "166259": "CVE-2020-27910" }, { "166258": "CVE-2020-29621" }, { "166257": "CVE-2020-27941" }, { "166256": "CVE-2020-27903" }, { "166255": "CVE-2020-27915" }, { "166254": "CVE-2020-27914" }, { "166253": "CVE-2020-15969" }, { "166252": "CVE-2020-15969" }, { "166251": "CVE-2020-29611" }, { "166250": "CVE-2020-29618" }, { "166249": "CVE-2020-29619" }, { "166248": "CVE-2020-29617" }, { "166247": "CVE-2020-27944" }, { "166246": "CVE-2020-27943" }, { "166245": "CVE-2020-27946" }, { "166244": "CVE-2020-27948" }, { "166243": "CVE-2020-15969" }, { "166242": "CVE-2020-27951" }, { "166241": "CVE-2020-29611" }, { "166240": "CVE-2020-29618" }, { "166239": "CVE-2020-29619" }, { "166238": "CVE-2020-29617" }, { "166237": "CVE-2020-27944" }, { "166236": "CVE-2020-27943" }, { "166235": "CVE-2020-27946" }, { "166234": "CVE-2020-27948" }, { "166233": "CVE-2020-15969" }, { "166232": "CVE-2020-27951" }, { "166231": "CVE-2020-29611" }, { "166230": "CVE-2020-29618" }, { "166229": "CVE-2020-29619" }, { "166228": "CVE-2020-29617" }, { "166227": "CVE-2020-27944" }, { "166226": "CVE-2020-27943" }, { "166225": "CVE-2020-27946" }, { "166224": "CVE-2020-27948" }, { "166223": "CVE-2020-29613" }, { "166222": "CVE-2020-8286" }, { "166221": "CVE-2020-8285" }, { "166220": "CVE-2020-8284" }, { "166219": "CVE-2020-8283" }, { "166218": "CVE-2020-8282" }, { "166217": "CVE-2020-8258" }, { "166216": "CVE-2020-8257" }, { "166215": "CVE-2020-8231" }, { "166214": "CVE-2020-8177" }, { "166213": "CVE-2020-8169" }, { "166212": "CVE-2020-35460" }, { "166211": "CVE-2020-35457" }, { "166210": "CVE-2020-29511" }, { "166209": "CVE-2020-29510" }, { "166208": "CVE-2020-29509" }, { "166207": "CVE-2020-29304" }, { "166206": "CVE-2020-29303" }, { "166205": "CVE-2020-28861" }, { "166204": "CVE-2020-28860" }, { "166203": "CVE-2020-28859" }, { "166202": "CVE-2020-28858" }, { "166201": "CVE-2020-28857" }, { "166200": "CVE-2020-28396" }, { "166199": "CVE-2020-25235" }, { "166198": "CVE-2020-25234" }, { "166197": "CVE-2020-25233" }, { "166196": "CVE-2020-25232" }, { "166195": "CVE-2020-25231" }, { "166194": "CVE-2020-25230" }, { "166193": "CVE-2020-25229" }, { "166192": "CVE-2020-25228" }, { "166191": "CVE-2020-20189" }, { "166190": "CVE-2020-20184" }, { "166189": "CVE-2020-20183" }, { "166188": "CVE-2020-20136" }, { "166187": "CVE-2020-16104" }, { "166186": "CVE-2020-16103" }, { "166185": "CVE-2020-16102" }, { "166184": "CVE-2020-15796" }, { "166183": "CVE-2020-14368" }, { "166182": "CVE-2020-0470" }, { "166181": "CVE-2020-0469" }, { "166180": "CVE-2020-0468" }, { "166179": "CVE-2020-0467" }, { "166178": "CVE-2020-0466" }, { "166177": "CVE-2020-0465" }, { "166176": "CVE-2020-0464" }, { "166175": "CVE-2020-0463" }, { "166174": "CVE-2020-0460" }, { "166173": "CVE-2020-0459" }, { "166172": "CVE-2020-0458" }, { "166171": "CVE-2020-0457" }, { "166170": "CVE-2020-0456" }, { "166169": "CVE-2020-0455" }, { "166168": "CVE-2020-0444" }, { "166167": "CVE-2020-0440" }, { "166166": "CVE-2020-0099" }, { "166165": "CVE-2020-0019" }, { "166164": "CVE-2020-0016" }, { "166163": "CVE-2019-19289" }, { "166162": "CVE-2019-19288" }, { "166161": "CVE-2019-19287" }, { "166160": "CVE-2019-19286" }, { "166159": "CVE-2019-19285" }, { "166158": "CVE-2019-19284" }, { "166157": "CVE-2019-19283" }, { "166156": "CVE-2020-35382" }, { "166155": "CVE-2020-35378" }, { "166154": "CVE-2020-35338" }, { "166153": "CVE-2020-29227" }, { "166152": "CVE-2020-28856" }, { "166151": "CVE-2020-25179" }, { "166150": "CVE-2020-25175" }, { "166149": "CVE-2020-15733" }, { "166148": "CVE-2020-14268" }, { "166147": "CVE-2020-14244" }, { "166146": "CVE-2020-17513" }, { "166145": "CVE-2020-17511" }, { "166144": "CVE-2020-5665" }, { "166143": "CVE-2020-5639" }, { "166142": "CVE-2020-5637" }, { "166141": "CVE-2020-5636" }, { "166140": "CVE-2020-5635" }, { "166139": "CVE-2020-35236" }, { "166138": "CVE-2020-35235" }, { "166137": "CVE-2020-35234" }, { "166136": "CVE-2020-29669" }, { "166134": "CVE-2020-27252" }, { "166133": "CVE-2020-25187" }, { "166132": "CVE-2020-25183" }, { "166131": "CVE-2020-35208" }, { "166130": "CVE-2020-35207" }, { "166129": "CVE-2020-35202" }, { "166128": "CVE-2020-35201" }, { "166127": "CVE-2020-35200" }, { "166126": "CVE-2020-35199" }, { "166125": "CVE-2020-5950" }, { "166124": "CVE-2020-5949" }, { "166123": "CVE-2020-5948" }, { "166122": "CVE-2020-35176" }, { "166121": "CVE-2020-35175" }, { "166120": "CVE-2020-35149" }, { "166119": "CVE-2020-29654" }, { "166118": "CVE-2020-29563" }, { "166117": "CVE-2020-29455" }, { "166116": "CVE-2020-27825" }, { "166115": "CVE-2020-27730" }, { "166114": "CVE-2020-27713" }, { "166113": "CVE-2020-26421" }, { "166112": "CVE-2020-26420" }, { "166111": "CVE-2020-26419" }, { "166110": "CVE-2020-26418" }, { "166109": "CVE-2020-25112" }, { "166108": "CVE-2020-25111" }, { "166107": "CVE-2020-25110" }, { "166106": "CVE-2020-25109" }, { "166105": "CVE-2020-25108" }, { "166104": "CVE-2020-25107" }, { "166103": "CVE-2020-24383" }, { "166102": "CVE-2020-24341" }, { "166101": "CVE-2020-24340" }, { "166100": "CVE-2020-24339" }, { "166099": "CVE-2020-24338" }, { "166098": "CVE-2020-24337" }, { "166097": "CVE-2020-24336" }, { "166096": "CVE-2020-24334" }, { "166095": "CVE-2020-19165" }, { "166094": "CVE-2020-17470" }, { "166093": "CVE-2020-17469" }, { "166092": "CVE-2020-17468" }, { "166091": "CVE-2020-17467" }, { "166090": "CVE-2020-17445" }, { "166089": "CVE-2020-17444" }, { "166088": "CVE-2020-17443" }, { "166087": "CVE-2020-17442" }, { "166086": "CVE-2020-17441" }, { "166085": "CVE-2020-17440" }, { "166084": "CVE-2020-17439" }, { "166083": "CVE-2020-17438" }, { "166082": "CVE-2020-17437" }, { "166081": "CVE-2020-15376" }, { "166080": "CVE-2020-15375" }, { "166079": "CVE-2020-13988" }, { "166078": "CVE-2020-13987" }, { "166077": "CVE-2020-13986" }, { "166076": "CVE-2020-13985" }, { "166075": "CVE-2020-13984" }, { "166074": "CVE-2020-7791" }, { "166073": "CVE-2020-29574" }, { "166072": "CVE-2020-28440" }, { "166071": "CVE-2020-28439" }, { "166070": "CVE-2020-26265" }, { "166069": "CVE-2020-26264" }, { "166068": "CVE-2020-7793" }, { "166067": "CVE-2020-4633" }, { "166066": "CVE-2020-29591" }, { "166065": "CVE-2020-29590" }, { "166064": "CVE-2020-29589" }, { "166063": "CVE-2020-29254" }, { "166062": "CVE-2020-28838" }, { "166061": "CVE-2020-27508" }, { "166060": "CVE-2020-17515" }, { "166059": "CVE-2020-15357" }, { "166058": "CVE-2020-15023" }, { "166057": "CVE-2020-12149" }, { "166056": "CVE-2020-12148" }, { "166055": "CVE-2020-7792" }, { "166054": "CVE-2020-7790" }, { "166053": "CVE-2020-7788" }, { "166052": "CVE-2020-27127" }, { "166051": "CVE-2020-27132" }, { "166050": "CVE-2020-27133" }, { "166049": "CVE-2020-27134" }, { "166048": "CVE-2020-26085" }, { "166047": "CVE-2020-7789" }, { "166046": "CVE-2020-9301" }, { "166045": "CVE-2020-7560" }, { "166044": "CVE-2020-7549" }, { "166043": "CVE-2020-7543" }, { "166042": "CVE-2020-7542" }, { "166041": "CVE-2020-7541" }, { "166040": "CVE-2020-7540" }, { "166039": "CVE-2020-7539" }, { "166038": "CVE-2020-7537" }, { "166037": "CVE-2020-7536" }, { "166036": "CVE-2020-7535" }, { "166035": "CVE-2020-35135" }, { "166034": "CVE-2020-35132" }, { "166033": "CVE-2020-35127" }, { "166032": "CVE-2020-35126" }, { "166031": "CVE-2020-28220" }, { "166030": "CVE-2020-28219" }, { "166029": "CVE-2020-28218" }, { "166028": "CVE-2020-28217" }, { "166027": "CVE-2020-28216" }, { "166026": "CVE-2020-28215" }, { "166025": "CVE-2020-28214" }, { "166024": "CVE-2020-27828" }, { "166023": "CVE-2020-27786" }, { "166022": "CVE-2020-26417" }, { "166021": "CVE-2020-26416" }, { "166020": "CVE-2020-26415" }, { "166019": "CVE-2020-26413" }, { "166018": "CVE-2020-26412" }, { "166017": "CVE-2020-26411" }, { "166016": "CVE-2020-26409" }, { "166015": "CVE-2020-26408" }, { "166014": "CVE-2020-25838" }, { "166013": "CVE-2020-24637" }, { "166012": "CVE-2020-24634" }, { "166011": "CVE-2020-24633" }, { "166010": "CVE-2020-24447" }, { "166009": "CVE-2020-24440" }, { "166008": "CVE-2020-17530" }, { "166007": "CVE-2020-13556" }, { "166006": "CVE-2020-13530" }, { "166005": "CVE-2020-13520" }, { "166004": "CVE-2020-13357" }, { "166003": "CVE-2020-8920" }, { "166002": "CVE-2020-8919" }, { "166001": "CVE-2020-8908" }, { "166000": "CVE-2020-4829" }, { "165999": "CVE-2020-29311" }, { "165998": "CVE-2020-26271" }, { "165997": "CVE-2020-26270" }, { "165996": "CVE-2020-26269" }, { "165995": "CVE-2020-26268" }, { "165994": "CVE-2020-26267" }, { "165993": "CVE-2020-26266" }, { "165992": "CVE-2020-26201" }, { "165991": "CVE-2020-25967" }, { "165990": "CVE-2020-19527" }, { "165989": "CVE-2020-19142" }, { "165988": "CVE-2020-16608" }, { "165987": "CVE-2020-13526" }, { "165986": "CVE-2019-4738" }, { "165985": "CVE-2020-29668" }, { "165984": "CVE-2020-29667" }, { "165983": "CVE-2020-29666" }, { "165982": "CVE-2020-26407" }, { "165981": "CVE-2020-24445" }, { "165980": "CVE-2020-24444" }, { "165979": "CVE-2020-12595" }, { "165978": "CVE-2020-12594" }, { "165977": "CVE-2020-29075" }, { "165976": "CVE-2020-27351" }, { "165975": "CVE-2020-27350" }, { "165974": "CVE-2020-2494" }, { "165973": "CVE-2020-2493" }, { "165972": "CVE-2020-2491" }, { "165971": "CVE-2020-12516" }, { "165970": "CVE-2020-7339" }, { "165969": "CVE-2020-29259" }, { "165968": "CVE-2020-29258" }, { "165967": "CVE-2020-29257" }, { "165966": "CVE-2020-28086" }, { "165965": "CVE-2020-26257" }, { "165964": "CVE-2020-25499" }, { "165963": "CVE-2020-16600" }, { "165962": "CVE-2020-16599" }, { "165961": "CVE-2020-16598" }, { "165960": "CVE-2020-16593" }, { "165959": "CVE-2020-16592" }, { "165958": "CVE-2020-16591" }, { "165957": "CVE-2020-16590" }, { "165956": "CVE-2020-16589" }, { "165955": "CVE-2020-16588" }, { "165954": "CVE-2020-16587" }, { "165953": "CVE-2020-10143" }, { "165952": "CVE-2020-7787" }, { "165951": "CVE-2020-7776" }, { "165950": "CVE-2020-29661" }, { "165949": "CVE-2020-29660" }, { "165948": "CVE-2020-29659" }, { "165947": "CVE-2020-26838" }, { "165946": "CVE-2020-26837" }, { "165945": "CVE-2020-26836" }, { "165944": "CVE-2020-26835" }, { "165943": "CVE-2020-26834" }, { "165942": "CVE-2020-26832" }, { "165941": "CVE-2020-26831" }, { "165940": "CVE-2020-26830" }, { "165939": "CVE-2020-26829" }, { "165938": "CVE-2020-26828" }, { "165937": "CVE-2020-26826" }, { "165936": "CVE-2020-26816" }, { "165935": "CVE-2020-26261" }, { "165934": "CVE-2020-26260" }, { "165933": "CVE-2020-25199" }, { "165932": "CVE-2020-23520" }, { "165931": "CVE-2020-2049" }, { "165930": "CVE-2020-2020" }, { "165929": "CVE-2020-17529" }, { "165928": "CVE-2020-17528" }, { "165927": "CVE-2020-7337" }, { "165926": "CVE-2020-29657" }, { "165925": "CVE-2020-29651" }, { "165924": "CVE-2020-9999" }, { "165923": "CVE-2020-9999" }, { "165922": "CVE-2020-9996" }, { "165921": "CVE-2020-9996" }, { "165920": "CVE-2020-9993" }, { "165919": "CVE-2020-9993" }, { "165918": "CVE-2020-9993" }, { "165917": "CVE-2020-9991" }, { "165916": "CVE-2020-9991" }, { "165915": "CVE-2020-9991" }, { "165914": "CVE-2020-9991" }, { "165913": "CVE-2020-9991" }, { "165912": "CVE-2020-9989" }, { "165911": "CVE-2020-9989" }, { "165910": "CVE-2020-9989" }, { "165909": "CVE-2020-9988" }, { "165908": "CVE-2020-9988" }, { "165907": "CVE-2020-9987" }, { "165906": "CVE-2020-9981" }, { "165905": "CVE-2020-9981" }, { "165904": "CVE-2020-9981" }, { "165903": "CVE-2020-9981" }, { "165902": "CVE-2020-9981" }, { "165901": "CVE-2020-9977" }, { "165900": "CVE-2020-9977" }, { "165899": "CVE-2020-9974" }, { "165898": "CVE-2020-9972" }, { "165897": "CVE-2020-9969" }, { "165896": "CVE-2020-9969" }, { "165895": "CVE-2020-9969" }, { "165894": "CVE-2020-9969" }, { "165893": "CVE-2020-9966" }, { "165892": "CVE-2020-9966" }, { "165891": "CVE-2020-9966" }, { "165890": "CVE-2020-9966" }, { "165889": "CVE-2020-9965" }, { "165888": "CVE-2020-9965" }, { "165887": "CVE-2020-9965" }, { "165886": "CVE-2020-9965" }, { "165885": "CVE-2020-9963" }, { "165884": "CVE-2020-9963" }, { "165883": "CVE-2020-9954" }, { "165882": "CVE-2020-9954" }, { "165881": "CVE-2020-9954" }, { "165880": "CVE-2020-9954" }, { "165879": "CVE-2020-9950" }, { "165878": "CVE-2020-9950" }, { "165877": "CVE-2020-9950" }, { "165876": "CVE-2020-9950" }, { "165875": "CVE-2020-9949" }, { "165874": "CVE-2020-9949" }, { "165873": "CVE-2020-9949" }, { "165872": "CVE-2020-9949" }, { "165871": "CVE-2020-9947" }, { "165870": "CVE-2020-9947" }, { "165869": "CVE-2020-9947" }, { "165868": "CVE-2020-9947" }, { "165867": "CVE-2020-9947" }, { "165866": "CVE-2020-9945" }, { "165865": "CVE-2020-9945" }, { "165864": "CVE-2020-9944" }, { "165863": "CVE-2020-9944" }, { "165862": "CVE-2020-9944" }, { "165861": "CVE-2020-9944" }, { "165860": "CVE-2020-9943" }, { "165859": "CVE-2020-9943" }, { "165858": "CVE-2020-9943" }, { "165857": "CVE-2020-9943" }, { "165856": "CVE-2020-9942" }, { "165855": "CVE-2020-9942" }, { "165854": "CVE-2020-9922" }, { "165853": "CVE-2020-9849" }, { "165852": "CVE-2020-9849" }, { "165851": "CVE-2020-9849" }, { "165850": "CVE-2020-9849" }, { "165849": "CVE-2020-29602" }, { "165848": "CVE-2020-29601" }, { "165847": "CVE-2020-29581" }, { "165846": "CVE-2020-29580" }, { "165845": "CVE-2020-29579" }, { "165844": "CVE-2020-29578" }, { "165843": "CVE-2020-29577" }, { "165842": "CVE-2020-29576" }, { "165841": "CVE-2020-29575" }, { "165840": "CVE-2020-29564" }, { "165839": "CVE-2020-29540" }, { "165838": "CVE-2020-29539" }, { "165837": "CVE-2020-28946" }, { "165836": "CVE-2020-28274" }, { "165835": "CVE-2020-27950" }, { "165834": "CVE-2020-27927" }, { "165833": "CVE-2020-27918" }, { "165832": "CVE-2020-27917" }, { "165831": "CVE-2020-27916" }, { "165830": "CVE-2020-27912" }, { "165829": "CVE-2020-27911" }, { "165828": "CVE-2020-27910" }, { "165827": "CVE-2020-27906" }, { "165826": "CVE-2020-27904" }, { "165825": "CVE-2020-27903" }, { "165824": "CVE-2020-27900" }, { "165823": "CVE-2020-27898" }, { "165822": "CVE-2020-27896" }, { "165821": "CVE-2020-27895" }, { "165820": "CVE-2020-27894" }, { "165819": "CVE-2020-27821" }, { "165818": "CVE-2020-27758" }, { "165817": "CVE-2020-27757" }, { "165816": "CVE-2020-27756" }, { "165815": "CVE-2020-27755" }, { "165814": "CVE-2020-27754" }, { "165813": "CVE-2020-27753" }, { "165812": "CVE-2020-27752" }, { "165811": "CVE-2020-27751" }, { "165810": "CVE-2020-27750" }, { "165809": "CVE-2020-27614" }, { "165808": "CVE-2020-27349" }, { "165807": "CVE-2020-26969" }, { "165806": "CVE-2020-26968" }, { "165805": "CVE-2020-26967" }, { "165804": "CVE-2020-26966" }, { "165803": "CVE-2020-26965" }, { "165802": "CVE-2020-26964" }, { "165801": "CVE-2020-26963" }, { "165800": "CVE-2020-26962" }, { "165799": "CVE-2020-26961" }, { "165798": "CVE-2020-26960" }, { "165797": "CVE-2020-26959" }, { "165796": "CVE-2020-26958" }, { "165795": "CVE-2020-26957" }, { "165794": "CVE-2020-26956" }, { "165793": "CVE-2020-26955" }, { "165792": "CVE-2020-26954" }, { "165791": "CVE-2020-26953" }, { "165790": "CVE-2020-26952" }, { "165789": "CVE-2020-26951" }, { "165788": "CVE-2020-26950" }, { "165787": "CVE-2020-26256" }, { "165786": "CVE-2020-26255" }, { "165785": "CVE-2020-26254" }, { "165784": "CVE-2020-26249" }, { "165783": "CVE-2020-26234" }, { "165782": "CVE-2020-26233" }, { "165781": "CVE-2020-25955" }, { "165780": "CVE-2020-25889" }, { "165779": "CVE-2020-25676" }, { "165778": "CVE-2020-25675" }, { "165777": "CVE-2020-25674" }, { "165776": "CVE-2020-25667" }, { "165775": "CVE-2020-25666" }, { "165774": "CVE-2020-25665" }, { "165773": "CVE-2020-25664" }, { "165772": "CVE-2020-25663" }, { "165771": "CVE-2020-25627" }, { "165770": "CVE-2020-1971" }, { "165769": "CVE-2020-17531" }, { "165768": "CVE-2020-16128" }, { "165767": "CVE-2020-14207" }, { "165766": "CVE-2020-14206" }, { "165765": "CVE-2020-14205" }, { "165764": "CVE-2020-10017" }, { "165763": "CVE-2020-10016" }, { "165762": "CVE-2020-10014" }, { "165761": "CVE-2020-10013" }, { "165760": "CVE-2020-10013" }, { "165759": "CVE-2020-10012" }, { "165758": "CVE-2020-10011" }, { "165757": "CVE-2020-10010" }, { "165756": "CVE-2020-10003" }, { "165755": "CVE-2020-10002" }, { "165754": "CVE-2020-10009" }, { "165753": "CVE-2020-10007" }, { "165752": "CVE-2020-10006" }, { "165751": "CVE-2020-10004" }, { "165750": "CVE-2020-17140" }, { "165749": "CVE-2020-17096" }, { "165748": "CVE-2020-17097" }, { "165747": "CVE-2020-17099" }, { "165746": "CVE-2020-17095" }, { "165745": "CVE-2020-17094" }, { "165744": "CVE-2020-16962" }, { "165743": "CVE-2020-16963" }, { "165742": "CVE-2020-16964" }, { "165741": "CVE-2020-16961" }, { "165740": "CVE-2020-16959" }, { "165739": "CVE-2020-16958" }, { "165738": "CVE-2020-16960" }, { "165737": "CVE-2020-17150" }, { "165736": "CVE-2020-17156" }, { "165735": "CVE-2020-17159" }, { "165734": "CVE-2020-17148" }, { "165733": "CVE-2020-17134" }, { "165732": "CVE-2020-17103" }, { "165731": "CVE-2020-17139" }, { "165730": "CVE-2020-17092" }, { "165729": "CVE-2020-17138" }, { "165728": "CVE-2020-16996" }, { "165727": "CVE-2020-17136" }, { "165726": "CVE-2020-17089" }, { "165725": "CVE-2020-17118" }, { "165724": "CVE-2020-17121" }, { "165723": "CVE-2020-17120" }, { "165722": "CVE-2020-17115" }, { "165721": "CVE-2020-17122" }, { "165720": "CVE-2020-17126" }, { "165719": "CVE-2020-17127" }, { "165718": "CVE-2020-17125" }, { "165717": "CVE-2020-17119" }, { "165716": "CVE-2020-17123" }, { "165715": "CVE-2020-17124" }, { "165714": "CVE-2020-17129" }, { "165713": "CVE-2020-17128" }, { "165712": "CVE-2020-17130" }, { "165711": "CVE-2020-17098" }, { "165710": "CVE-2020-17137" }, { "165709": "CVE-2020-17142" }, { "165708": "CVE-2020-17132" }, { "165707": "CVE-2020-17117" }, { "165706": "CVE-2020-17141" }, { "165705": "CVE-2020-17144" }, { "165704": "CVE-2020-17143" }, { "165703": "CVE-2020-17131" }, { "165702": "CVE-2020-17153" }, { "165701": "CVE-2020-17152" }, { "165700": "CVE-2020-17158" }, { "165699": "CVE-2020-17133" }, { "165698": "CVE-2020-17147" }, { "165697": "CVE-2020-17160" }, { "165696": "CVE-2020-16971" }, { "165695": "CVE-2020-17002" }, { "165694": "CVE-2020-17135" }, { "165693": "CVE-2020-17145" }, { "165692": "CVE-2020-2498" }, { "165691": "CVE-2020-2497" }, { "165690": "CVE-2020-2496" }, { "165689": "CVE-2020-2495" }, { "165688": "CVE-2019-7198" }, { "165687": "CVE-2020-27822" }, { "165686": "CVE-2020-27818" }, { "165685": "CVE-2020-26253" }, { "165684": "CVE-2020-25692" }, { "165683": "CVE-2020-25677" }, { "165682": "CVE-2020-25631" }, { "165681": "CVE-2020-25630" }, { "165680": "CVE-2020-25629" }, { "165679": "CVE-2020-25628" }, { "165678": "CVE-2020-29655" }, { "165677": "CVE-2020-29656" }, { "165676": "CVE-2020-8566" }, { "165675": "CVE-2020-8565" }, { "165674": "CVE-2020-8564" }, { "165673": "CVE-2020-8563" }, { "165672": "CVE-2020-29600" }, { "165671": "CVE-2020-29599" }, { "165670": "CVE-2020-29597" }, { "165669": "CVE-2020-29595" }, { "165668": "CVE-2020-28935" }, { "165667": "CVE-2020-17521" }, { "165666": "CVE-2020-13945" }, { "165665": "CVE-2020-9247" }, { "165664": "CVE-2020-5800" }, { "165663": "CVE-2020-5799" }, { "165662": "CVE-2020-5798" }, { "165661": "CVE-2020-27151" }, { "165660": "CVE-2020-26513" }, { "165659": "CVE-2020-26122" }, { "165658": "CVE-2020-10146" }, { "165657": "CVE-2020-28727" }, { "165656": "CVE-2020-16042" }, { "165655": "CVE-2020-16041" }, { "165654": "CVE-2020-16040" }, { "165653": "CVE-2020-16039" }, { "165652": "CVE-2020-16038" }, { "165651": "CVE-2020-16037" }, { "165650": "CVE-2020-9951" }, { "165649": "CVE-2020-9947" }, { "165648": "CVE-2020-27918" }, { "165647": "CVE-2020-9983" }, { "165646": "CVE-2020-27918" }, { "165645": "CVE-2020-9951" }, { "165644": "CVE-2020-13631" }, { "165643": "CVE-2020-9849" }, { "165642": "CVE-2020-13630" }, { "165641": "CVE-2020-13435" }, { "165640": "CVE-2020-13434" }, { "165639": "CVE-2020-9981" }, { "165638": "CVE-2020-27911" }, { "165637": "CVE-2020-27917" }, { "165636": "CVE-2020-9876" }, { "165635": "CVE-2020-27912" }, { "165634": "CVE-2020-9961" }, { "165633": "CVE-2020-10002" }, { "165632": "CVE-2020-29573" }, { "165631": "CVE-2020-29572" }, { "165630": "CVE-2020-25191" }, { "165629": "CVE-2020-28950" }, { "165628": "CVE-2020-27776" }, { "165627": "CVE-2020-27775" }, { "165626": "CVE-2020-27774" }, { "165625": "CVE-2020-27773" }, { "165624": "CVE-2020-27772" }, { "165623": "CVE-2020-25465" }, { "165622": "CVE-2020-25464" }, { "165621": "CVE-2020-25463" }, { "165620": "CVE-2020-25462" }, { "165619": "CVE-2020-25461" }, { "165618": "CVE-2020-25449" }, { "165617": "CVE-2020-27771" }, { "165616": "CVE-2020-27770" }, { "165615": "CVE-2020-27767" }, { "165614": "CVE-2020-27766" }, { "165613": "CVE-2020-27765" }, { "165612": "CVE-2020-27409" }, { "165611": "CVE-2020-27408" }, { "165610": "CVE-2020-5675" }, { "165609": "CVE-2020-29565" }, { "165608": "CVE-2020-29562" }, { "165607": "CVE-2020-29561" }, { "165606": "CVE-2020-28916" }, { "165605": "CVE-2020-27348" }, { "165604": "CVE-2020-29534" }, { "165603": "CVE-2020-29529" }, { "165602": "CVE-2020-26248" }, { "165601": "CVE-2020-23741" }, { "165600": "CVE-2020-23740" }, { "165599": "CVE-2020-23738" }, { "165598": "CVE-2020-23736" }, { "165597": "CVE-2020-17527" }, { "165596": "CVE-2020-16123" }, { "165595": "CVE-2018-21270" }, { "165594": "CVE-2020-6111" }, { "165593": "CVE-2020-6021" }, { "165592": "CVE-2020-6017" }, { "165591": "CVE-2020-28939" }, { "165590": "CVE-2020-28938" }, { "165589": "CVE-2020-28937" }, { "165588": "CVE-2020-28923" }, { "165587": "CVE-2020-28251" }, { "165586": "CVE-2020-28175" }, { "165585": "CVE-2020-27783" }, { "165584": "CVE-2020-27778" }, { "165583": "CVE-2020-27764" }, { "165582": "CVE-2020-27763" }, { "165581": "CVE-2020-27762" }, { "165580": "CVE-2020-27761" }, { "165579": "CVE-2020-27760" }, { "165578": "CVE-2020-27759" }, { "165577": "CVE-2020-25711" }, { "165576": "CVE-2020-25693" }, { "165575": "CVE-2020-25649" }, { "165574": "CVE-2020-23735" }, { "165573": "CVE-2020-23727" }, { "165572": "CVE-2020-23726" }, { "165571": "CVE-2020-2324" }, { "165570": "CVE-2020-2323" }, { "165569": "CVE-2020-2322" }, { "165568": "CVE-2020-2321" }, { "165567": "CVE-2020-2320" }, { "165566": "CVE-2020-14381" }, { "165565": "CVE-2020-14351" }, { "165564": "CVE-2020-14339" }, { "165563": "CVE-2020-14318" }, { "165562": "CVE-2020-13584" }, { "165561": "CVE-2020-13543" }, { "165560": "CVE-2020-13542" }, { "165559": "CVE-2020-13531" }, { "165558": "CVE-2020-13525" }, { "165557": "CVE-2020-13524" }, { "165556": "CVE-2020-5680" }, { "165555": "CVE-2020-5679" }, { "165554": "CVE-2020-5678" }, { "165553": "CVE-2020-5677" }, { "165552": "CVE-2020-5676" }, { "165551": "CVE-2020-5638" }, { "165550": "CVE-2020-27177" }, { "165549": "CVE-2020-26970" }, { "165548": "CVE-2020-26246" }, { "165547": "CVE-2020-29288" }, { "165546": "CVE-2020-29287" }, { "165545": "CVE-2020-29285" }, { "165544": "CVE-2020-29284" }, { "165543": "CVE-2020-29283" }, { "165542": "CVE-2020-29282" }, { "165541": "CVE-2020-29280" }, { "165540": "CVE-2020-29279" }, { "165539": "CVE-2020-28206" }, { "165538": "CVE-2020-26244" }, { "165537": "CVE-2020-29389" }, { "165536": "CVE-2020-29240" }, { "165535": "CVE-2020-29239" }, { "165534": "CVE-2020-28273" }, { "165533": "CVE-2020-28272" }, { "165532": "CVE-2020-25638" }, { "165531": "CVE-2020-25266" }, { "165530": "CVE-2020-25265" }, { "165529": "CVE-2020-14369" }, { "165528": "CVE-2020-13956" }, { "165527": "CVE-2020-13498" }, { "165526": "CVE-2020-13497" }, { "165525": "CVE-2020-13496" }, { "165524": "CVE-2020-13494" }, { "165523": "CVE-2020-13493" }, { "165522": "CVE-2020-12524" }, { "165521": "CVE-2017-2910" }, { "165520": "CVE-2017-14451" }, { "165519": "CVE-2020-7469" }, { "165518": "CVE-2020-25577" }, { "165517": "CVE-2020-29458" }, { "165516": "CVE-2020-29456" }, { "165515": "CVE-2020-7199" }, { "165514": "CVE-2020-6018" }, { "165513": "CVE-2020-5423" }, { "165512": "CVE-2020-4102" }, { "165511": "CVE-2020-29454" }, { "165510": "CVE-2020-27816" }, { "165509": "CVE-2020-27813" }, { "165508": "CVE-2020-25723" }, { "165507": "CVE-2020-25704" }, { "165506": "CVE-2020-14383" }, { "165505": "CVE-2020-14305" }, { "165504": "CVE-2020-14260" }, { "165503": "CVE-2012-0955" }, { "165502": "CVE-2020-28583" }, { "165501": "CVE-2020-28582" }, { "165500": "CVE-2020-28577" }, { "165499": "CVE-2020-28576" }, { "165498": "CVE-2020-28575" }, { "165497": "CVE-2020-28573" }, { "165496": "CVE-2020-26250" }, { "165495": "CVE-2020-8539" }, { "165494": "CVE-2020-7548" }, { "165493": "CVE-2020-7547" }, { "165492": "CVE-2020-7546" }, { "165491": "CVE-2020-7545" }, { "165490": "CVE-2020-7533" }, { "165489": "CVE-2020-6880" }, { "165488": "CVE-2020-4128" }, { "165487": "CVE-2020-29315" }, { "165486": "CVE-2020-28993" }, { "165485": "CVE-2020-28971" }, { "165484": "CVE-2020-28970" }, { "165483": "CVE-2020-28940" }, { "165482": "CVE-2020-26762" }, { "165481": "CVE-2020-25181" }, { "165480": "CVE-2020-25177" }, { "165479": "CVE-2020-11990" }, { "165478": "CVE-2019-16958" }, { "165477": "CVE-2020-9117" }, { "165476": "CVE-2020-9114" }, { "165475": "CVE-2020-7335" }, { "165474": "CVE-2020-15257" }, { "165473": "CVE-2020-9116" }, { "165472": "CVE-2020-9115" }, { "165471": "CVE-2020-8351" }, { "165470": "CVE-2020-6317" }, { "165469": "CVE-2020-4129" }, { "165468": "CVE-2020-4127" }, { "165467": "CVE-2020-4126" }, { "165466": "CVE-2020-29441" }, { "165465": "CVE-2020-29440" }, { "165464": "CVE-2020-29439" }, { "165463": "CVE-2020-29438" }, { "165462": "CVE-2020-29395" }, { "165461": "CVE-2020-29394" }, { "165460": "CVE-2020-27587" }, { "165459": "CVE-2020-27586" }, { "165458": "CVE-2020-27585" }, { "165457": "CVE-2020-17901" }, { "165456": "CVE-2020-16850" }, { "165455": "CVE-2020-16849" }, { "165454": "CVE-2020-14193" }, { "165453": "CVE-2020-11867" }, { "165452": "CVE-2020-29392" }, { "165451": "CVE-2020-29390" }, { "165450": "CVE-2020-29364" }, { "165449": "CVE-2020-28926" }, { "165448": "CVE-2020-25537" }, { "165447": "CVE-2020-4900" }, { "165446": "CVE-2020-4696" }, { "165445": "CVE-2020-4627" }, { "165444": "CVE-2020-4626" }, { "165443": "CVE-2020-4625" }, { "165442": "CVE-2020-4624" }, { "165441": "CVE-2020-29384" }, { "165440": "CVE-2020-28978" }, { "165439": "CVE-2020-28977" }, { "165438": "CVE-2020-28976" }, { "165437": "CVE-2020-29127" }, { "165436": "CVE-2020-27660" }, { "165435": "CVE-2020-27659" }, { "165434": "CVE-2020-25624" }, { "165433": "CVE-2020-25171" }, { "165432": "CVE-2020-29383" }, { "165431": "CVE-2020-29382" }, { "165430": "CVE-2020-29381" }, { "165429": "CVE-2020-29380" }, { "165428": "CVE-2020-29379" }, { "165427": "CVE-2020-29378" }, { "165426": "CVE-2020-29377" }, { "165425": "CVE-2020-29376" }, { "165424": "CVE-2020-29375" }, { "165423": "CVE-2020-29374" }, { "165422": "CVE-2020-29373" }, { "165421": "CVE-2020-29372" }, { "165420": "CVE-2020-29371" }, { "165419": "CVE-2020-29370" }, { "165418": "CVE-2020-29369" }, { "165417": "CVE-2020-29368" }, { "165416": "CVE-2019-20934" }, { "165415": "CVE-2020-27218" }, { "165414": "CVE-2020-29367" }, { "165413": "CVE-2020-26245" }, { "165412": "CVE-2020-7780" }, { "165411": "CVE-2020-29138" }, { "165410": "CVE-2020-28922" }, { "165409": "CVE-2020-28921" }, { "165408": "CVE-2020-27746" }, { "165407": "CVE-2020-27745" }, { "165406": "CVE-2020-25708" }, { "165405": "CVE-2020-25014" }, { "165404": "CVE-2020-10772" }, { "165403": "CVE-2019-19878" }, { "165402": "CVE-2019-19877" }, { "165401": "CVE-2019-19876" }, { "165400": "CVE-2019-19875" }, { "165399": "CVE-2019-19874" }, { "165398": "CVE-2019-19873" }, { "165397": "CVE-2019-19872" }, { "165396": "CVE-2019-19869" }, { "165395": "CVE-2017-15686" }, { "165394": "CVE-2017-15685" }, { "165393": "CVE-2017-15684" }, { "165392": "CVE-2017-15683" }, { "165391": "CVE-2017-15682" }, { "165390": "CVE-2017-15681" }, { "165389": "CVE-2017-15680" }, { "165388": "CVE-2020-25738" }, { "165387": "CVE-2020-29145" }, { "165386": "CVE-2020-29144" }, { "165385": "CVE-2020-29137" }, { "165384": "CVE-2020-29136" }, { "165383": "CVE-2020-29135" }, { "165382": "CVE-2020-29133" }, { "165381": "CVE-2020-29130" }, { "165380": "CVE-2020-29129" }, { "165379": "CVE-2020-29043" }, { "165378": "CVE-2020-29042" }, { "165377": "CVE-2020-27663" }, { "165376": "CVE-2020-27662" }, { "165375": "CVE-2020-27207" }, { "165374": "CVE-2020-26936" }, { "165373": "CVE-2020-13886" }, { "165372": "CVE-2020-12262" }, { "165371": "CVE-2020-7779" }, { "165370": "CVE-2020-7778" }, { "165369": "CVE-2020-29128" }, { "165368": "CVE-2020-27255" }, { "165367": "CVE-2020-27253" }, { "165366": "CVE-2020-27251" }, { "165365": "CVE-2020-25653" }, { "165364": "CVE-2020-25652" }, { "165363": "CVE-2020-25651" }, { "165362": "CVE-2020-29074" }, { "165361": "CVE-2020-29070" }, { "165360": "CVE-2020-26243" }, { "165359": "CVE-2020-26212" }, { "165358": "CVE-2020-25650" }, { "165357": "CVE-2020-14191" }, { "165356": "CVE-2020-14190" }, { "165355": "CVE-2020-29072" }, { "165354": "CVE-2020-29071" }, { "165353": "CVE-2020-26242" }, { "165352": "CVE-2020-26241" }, { "165351": "CVE-2020-26240" }, { "165350": "CVE-2020-7378" }, { "165349": "CVE-2020-4003" }, { "165348": "CVE-2020-4002" }, { "165347": "CVE-2020-4001" }, { "165346": "CVE-2020-4000" }, { "165345": "CVE-2020-3985" }, { "165344": "CVE-2020-3984" }, { "165343": "CVE-2020-29069" }, { "165342": "CVE-2020-29063" }, { "165341": "CVE-2020-29062" }, { "165340": "CVE-2020-29061" }, { "165339": "CVE-2020-29060" }, { "165338": "CVE-2020-29059" }, { "165337": "CVE-2020-29058" }, { "165336": "CVE-2020-29057" }, { "165335": "CVE-2020-29056" }, { "165334": "CVE-2020-29055" }, { "165333": "CVE-2020-29054" }, { "165332": "CVE-2020-29053" }, { "165331": "CVE-2020-29040" }, { "165330": "CVE-2020-29006" }, { "165329": "CVE-2020-28994" }, { "165328": "CVE-2020-28928" }, { "165327": "CVE-2020-28726" }, { "165326": "CVE-2020-26238" }, { "165325": "CVE-2020-26237" }, { "165324": "CVE-2020-26235" }, { "165323": "CVE-2020-26232" }, { "165322": "CVE-2020-25654" }, { "165321": "CVE-2020-25640" }, { "165320": "CVE-2020-25475" }, { "165319": "CVE-2020-25474" }, { "165318": "CVE-2020-25473" }, { "165317": "CVE-2020-25472" }, { "165316": "CVE-2020-25159" }, { "165315": "CVE-2020-24815" }, { "165314": "CVE-2020-13942" }, { "165313": "CVE-2020-13620" }, { "165312": "CVE-2020-10763" }, { "165311": "CVE-2020-10762" }, { "165310": "CVE-2015-9551" }, { "165309": "CVE-2015-9550" }, { "165308": "CVE-2019-20925" }, { "165307": "CVE-2020-5674" }, { "165306": "CVE-2020-5641" }, { "165305": "CVE-2020-29003" }, { "165304": "CVE-2020-29002" }, { "165303": "CVE-2020-28991" }, { "165302": "CVE-2020-28348" }, { "165301": "CVE-2020-26890" }, { "165300": "CVE-2020-15929" }, { "165299": "CVE-2020-15928" }, { "165298": "CVE-2020-7927" }, { "165297": "CVE-2020-4006" }, { "165296": "CVE-2020-28984" }, { "165295": "CVE-2020-28927" }, { "165294": "CVE-2020-28896" }, { "165293": "CVE-2020-28864" }, { "165292": "CVE-2020-28360" }, { "165291": "CVE-2020-26239" }, { "165290": "CVE-2020-26231" }, { "165289": "CVE-2020-26229" }, { "165288": "CVE-2020-26228" }, { "165287": "CVE-2020-26227" }, { "165286": "CVE-2020-25696" }, { "165285": "CVE-2020-25688" }, { "165284": "CVE-2020-25660" }, { "165283": "CVE-2020-24227" }, { "165282": "CVE-2020-15437" }, { "165281": "CVE-2020-15436" }, { "165280": "CVE-2020-15249" }, { "165279": "CVE-2020-15248" }, { "165278": "CVE-2020-15247" }, { "165277": "CVE-2020-15246" }, { "165276": "CVE-2018-16723" }, { "165275": "CVE-2018-16722" }, { "165274": "CVE-2018-16721" }, { "165273": "CVE-2018-16720" }, { "165272": "CVE-2018-16719" }, { "165271": "CVE-2020-7928" }, { "165270": "CVE-2020-6939" }, { "165269": "CVE-2020-4854" }, { "165268": "CVE-2020-4783" }, { "165267": "CVE-2020-4771" }, { "165266": "CVE-2020-12352" }, { "165265": "CVE-2020-12351" }, { "165264": "CVE-2020-0569" }, { "165263": "CVE-2019-14587" }, { "165262": "CVE-2019-14586" }, { "165261": "CVE-2019-14575" }, { "165260": "CVE-2019-14563" }, { "165259": "CVE-2018-20803" }, { "165258": "CVE-2020-7926" }, { "165257": "CVE-2020-7925" }, { "165256": "CVE-2020-7777" }, { "165255": "CVE-2020-28421" }, { "165254": "CVE-2020-28053" }, { "165253": "CVE-2020-27985" }, { "165252": "CVE-2020-1778" }, { "165251": "CVE-2019-2393" }, { "165250": "CVE-2019-2392" }, { "165249": "CVE-2019-20924" }, { "165248": "CVE-2019-20923" }, { "165247": "CVE-2019-14562" }, { "165246": "CVE-2019-14559" }, { "165245": "CVE-2019-14553" }, { "165244": "CVE-2018-20805" }, { "165243": "CVE-2018-20804" }, { "165242": "CVE-2018-20802" }, { "165241": "CVE-2020-28332" }, { "165240": "CVE-2020-28334" }, { "165239": "CVE-2020-28331" }, { "165238": "CVE-2020-28333" }, { "165237": "CVE-2020-28330" }, { "165236": "CVE-2020-28329" }, { "165235": "CVE-2020-28975" }, { "165234": "CVE-2020-25189" }, { "165233": "CVE-2020-14258" }, { "165232": "CVE-2020-14234" }, { "165231": "CVE-2020-14230" }, { "165230": "CVE-2020-5797" }, { "165229": "CVE-2020-25725" }, { "165228": "CVE-2020-25185" }, { "165227": "CVE-2020-7842" }, { "165226": "CVE-2020-4937" }, { "165225": "CVE-2020-4739" }, { "165224": "CVE-2020-4005" }, { "165223": "CVE-2020-4004" }, { "165222": "CVE-2020-28974" }, { "165221": "CVE-2020-28877" }, { "165220": "CVE-2020-28845" }, { "165219": "CVE-2020-26236" }, { "165218": "CVE-2020-25839" }, { "165217": "CVE-2020-20740" }, { "165216": "CVE-2020-20739" }, { "165215": "CVE-2020-19668" }, { "165214": "CVE-2020-19667" }, { "165213": "CVE-2020-13671" }, { "165212": "CVE-2020-5668" }, { "165211": "CVE-2020-4788" }, { "165210": "CVE-2020-7573" }, { "165209": "CVE-2020-7572" }, { "165208": "CVE-2020-7571" }, { "165207": "CVE-2020-7570" }, { "165206": "CVE-2020-7569" }, { "165205": "CVE-2020-7568" }, { "165204": "CVE-2020-7567" }, { "165203": "CVE-2020-7566" }, { "165202": "CVE-2020-7565" }, { "165201": "CVE-2020-7561" }, { "165200": "CVE-2020-7559" }, { "165199": "CVE-2020-7558" }, { "165198": "CVE-2020-7557" }, { "165197": "CVE-2020-7556" }, { "165196": "CVE-2020-7555" }, { "165195": "CVE-2020-7554" }, { "165194": "CVE-2020-7553" }, { "165193": "CVE-2020-7552" }, { "165192": "CVE-2020-7551" }, { "165191": "CVE-2020-7550" }, { "165190": "CVE-2020-7544" }, { "165189": "CVE-2020-7538" }, { "165188": "CVE-2020-28954" }, { "165187": "CVE-2020-28953" }, { "165186": "CVE-2020-28350" }, { "165185": "CVE-2020-28213" }, { "165184": "CVE-2020-28212" }, { "165183": "CVE-2020-28211" }, { "165182": "CVE-2020-28210" }, { "165181": "CVE-2020-28209" }, { "165180": "CVE-2020-25989" }, { "165179": "CVE-2020-28951" }, { "165178": "CVE-2020-28949" }, { "165177": "CVE-2020-28948" }, { "165176": "CVE-2020-28941" }, { "165175": "CVE-2020-28924" }, { "165174": "CVE-2020-6879" }, { "165173": "CVE-2020-28947" }, { "165172": "CVE-2020-28942" }, { "165171": "CVE-2020-25703" }, { "165170": "CVE-2020-25702" }, { "165169": "CVE-2020-25701" }, { "165168": "CVE-2020-25700" }, { "165167": "CVE-2020-25699" }, { "165166": "CVE-2020-25698" }, { "165165": "CVE-2020-22394" }, { "165164": "CVE-2020-12510" }, { "165163": "CVE-2020-12496" }, { "165162": "CVE-2020-12495" }, { "165161": "CVE-2020-9049" }, { "165160": "CVE-2020-4718" }, { "165159": "CVE-2020-4701" }, { "165158": "CVE-2020-28054" }, { "165157": "CVE-2020-11831" }, { "165156": "CVE-2020-11830" }, { "165155": "CVE-2020-11829" }, { "165154": "CVE-2020-8279" }, { "165153": "CVE-2020-8278" }, { "165152": "CVE-2020-8277" }, { "165151": "CVE-2020-5947" }, { "165150": "CVE-2020-15710" }, { "165149": "CVE-2019-20933" }, { "165148": "CVE-2020-3586" }, { "165147": "CVE-2020-3531" }, { "165146": "CVE-2020-3482" }, { "165145": "CVE-2020-3471" }, { "165144": "CVE-2020-3470" }, { "165143": "CVE-2020-3441" }, { "165142": "CVE-2020-3419" }, { "165141": "CVE-2020-28581" }, { "165140": "CVE-2020-28580" }, { "165139": "CVE-2020-28579" }, { "165138": "CVE-2020-28578" }, { "165137": "CVE-2020-28574" }, { "165136": "CVE-2020-28572" }, { "165135": "CVE-2020-27697" }, { "165134": "CVE-2020-27696" }, { "165133": "CVE-2020-27695" }, { "165132": "CVE-2020-26226" }, { "165131": "CVE-2020-26215" }, { "165130": "CVE-2020-25454" }, { "165129": "CVE-2020-22723" }, { "165128": "CVE-2020-15301" }, { "165127": "CVE-2020-15300" }, { "165126": "CVE-2020-14208" }, { "165125": "CVE-2020-13799" }, { "165124": "CVE-2020-13360" }, { "165123": "CVE-2020-13359" }, { "165122": "CVE-2020-13356" }, { "165121": "CVE-2020-13355" }, { "165120": "CVE-2020-12593" }, { "165119": "CVE-2019-12412" }, { "165118": "CVE-2020-6016" }, { "165117": "CVE-2020-4592" }, { "165116": "CVE-2020-3392" }, { "165115": "CVE-2020-3367" }, { "165114": "CVE-2020-28724" }, { "165113": "CVE-2020-28367" }, { "165112": "CVE-2020-28366" }, { "165111": "CVE-2020-28362" }, { "165110": "CVE-2020-28091" }, { "165109": "CVE-2020-28005" }, { "165108": "CVE-2020-27126" }, { "165107": "CVE-2020-26933" }, { "165106": "CVE-2020-26884" }, { "165105": "CVE-2020-26097" }, { "165104": "CVE-2020-26081" }, { "165103": "CVE-2020-26080" }, { "165102": "CVE-2020-26079" }, { "165101": "CVE-2020-26078" }, { "165100": "CVE-2020-26077" }, { "165099": "CVE-2020-26076" }, { "165098": "CVE-2020-26075" }, { "165097": "CVE-2020-26072" }, { "165096": "CVE-2020-26068" }, { "165095": "CVE-2020-25406" }, { "165094": "CVE-2020-24297" }, { "165093": "CVE-2020-7564" }, { "165092": "CVE-2020-7563" }, { "165091": "CVE-2020-7562" }, { "165090": "CVE-2020-28361" }, { "165089": "CVE-2020-24723" }, { "165088": "CVE-2020-28917" }, { "165087": "CVE-2020-28915" }, { "165086": "CVE-2020-28914" }, { "165085": "CVE-2020-28183" }, { "165084": "CVE-2020-28140" }, { "165083": "CVE-2020-28139" }, { "165082": "CVE-2020-28138" }, { "165081": "CVE-2020-28136" }, { "165080": "CVE-2020-28133" }, { "165079": "CVE-2020-28130" }, { "165078": "CVE-2020-28129" }, { "165077": "CVE-2020-28092" }, { "165076": "CVE-2020-26701" }, { "165075": "CVE-2020-26553" }, { "165074": "CVE-2020-26552" }, { "165073": "CVE-2020-26551" }, { "165072": "CVE-2020-26550" }, { "165071": "CVE-2020-26549" }, { "165070": "CVE-2020-26548" }, { "165069": "CVE-2020-26405" }, { "165068": "CVE-2020-26216" }, { "165067": "CVE-2020-25988" }, { "165066": "CVE-2020-25890" }, { "165065": "CVE-2020-25400" }, { "165064": "CVE-2020-13351" }, { "165063": "CVE-2020-13350" }, { "165062": "CVE-2020-13349" }, { "165061": "CVE-2020-13348" }, { "165060": "CVE-2020-27558" }, { "165059": "CVE-2020-27557" }, { "165058": "CVE-2020-27556" }, { "165057": "CVE-2020-27555" }, { "165056": "CVE-2020-27554" }, { "165055": "CVE-2020-27553" }, { "165054": "CVE-2020-25798" }, { "165053": "CVE-2020-21665" }, { "165052": "CVE-2020-7841" }, { "165051": "CVE-2020-7774" }, { "165050": "CVE-2020-28688" }, { "165049": "CVE-2020-28687" }, { "165048": "CVE-2020-28647" }, { "165047": "CVE-2020-25746" }, { "165046": "CVE-2020-27192" }, { "165045": "CVE-2020-27131" }, { "165044": "CVE-2020-27130" }, { "165043": "CVE-2020-27125" }, { "165042": "CVE-2020-26406" }, { "165041": "CVE-2020-25834" }, { "165040": "CVE-2020-25833" }, { "165039": "CVE-2020-25832" }, { "165038": "CVE-2020-25705" }, { "165037": "CVE-2020-15349" }, { "165036": "CVE-2020-14389" }, { "165035": "CVE-2020-13358" }, { "165034": "CVE-2020-13354" }, { "165033": "CVE-2020-13353" }, { "165032": "CVE-2020-13352" }, { "165031": "CVE-2020-11860" }, { "165030": "CVE-2020-11851" }, { "165029": "CVE-2020-10776" }, { "165028": "CVE-2020-28693" }, { "165027": "CVE-2020-27486" }, { "165026": "CVE-2020-27485" }, { "165025": "CVE-2020-27484" }, { "165024": "CVE-2020-27483" }, { "165023": "CVE-2020-26510" }, { "165022": "CVE-2020-26509" }, { "165021": "CVE-2020-26508" }, { "165020": "CVE-2020-26225" }, { "165019": "CVE-2020-26224" }, { "165018": "CVE-2020-26217" }, { "165017": "CVE-2020-4763" }, { "165016": "CVE-2020-4705" }, { "165015": "CVE-2020-4700" }, { "165014": "CVE-2020-4692" }, { "165013": "CVE-2020-4672" }, { "165012": "CVE-2020-4671" }, { "165011": "CVE-2020-4665" }, { "165010": "CVE-2020-4655" }, { "165009": "CVE-2020-4647" }, { "165008": "CVE-2020-4566" }, { "165007": "CVE-2020-4476" }, { "165006": "CVE-2020-4475" }, { "165005": "CVE-2020-28723" }, { "165004": "CVE-2020-28692" }, { "165003": "CVE-2020-27991" }, { "165002": "CVE-2020-27990" }, { "165001": "CVE-2020-27989" }, { "165000": "CVE-2020-27988" }, { "164999": "CVE-2020-23490" }, { "164998": "CVE-2020-23489" }, { "164997": "CVE-2020-27629" }, { "164996": "CVE-2020-27628" }, { "164995": "CVE-2020-27627" }, { "164994": "CVE-2020-27626" }, { "164993": "CVE-2020-27625" }, { "164992": "CVE-2020-27624" }, { "164991": "CVE-2020-27623" }, { "164990": "CVE-2020-27622" }, { "164989": "CVE-2020-27459" }, { "164988": "CVE-2020-27423" }, { "164987": "CVE-2020-27422" }, { "164986": "CVE-2020-27191" }, { "164985": "CVE-2020-26129" }, { "164984": "CVE-2020-25952" }, { "164983": "CVE-2020-25210" }, { "164982": "CVE-2020-25209" }, { "164981": "CVE-2020-25207" }, { "164980": "CVE-2020-25013" }, { "164979": "CVE-2020-24366" }, { "164978": "CVE-2020-13773" }, { "164977": "CVE-2020-13772" }, { "164976": "CVE-2020-13769" }, { "164975": "CVE-2020-8897" }, { "164974": "CVE-2020-7773" }, { "164973": "CVE-2020-7765" }, { "164972": "CVE-2020-8273" }, { "164971": "CVE-2020-8272" }, { "164970": "CVE-2020-8271" }, { "164969": "CVE-2020-8270" }, { "164968": "CVE-2020-8269" }, { "164967": "CVE-2020-8259" }, { "164966": "CVE-2020-8152" }, { "164965": "CVE-2020-5666" }, { "164964": "CVE-2020-5664" }, { "164963": "CVE-2020-5663" }, { "164962": "CVE-2020-5662" }, { "164961": "CVE-2020-5659" }, { "164960": "CVE-2020-28656" }, { "164959": "CVE-2020-28650" }, { "164958": "CVE-2020-28649" }, { "164957": "CVE-2020-28648" }, { "164956": "CVE-2020-28642" }, { "164955": "CVE-2020-28268" }, { "164954": "CVE-2020-25695" }, { "164953": "CVE-2020-25694" }, { "164952": "CVE-2020-2492" }, { "164951": "CVE-2020-2490" }, { "164950": "CVE-2019-19563" }, { "164949": "CVE-2019-19562" }, { "164948": "CVE-2019-19561" }, { "164947": "CVE-2019-19560" }, { "164946": "CVE-2019-19557" }, { "164945": "CVE-2019-19556" }, { "164944": "CVE-2020-26554" }, { "164943": "CVE-2020-7772" }, { "164942": "CVE-2020-7962" }, { "164941": "CVE-2020-6157" }, { "164940": "CVE-2020-5796" }, { "164939": "CVE-2020-28638" }, { "164938": "CVE-2020-27217" }, { "164937": "CVE-2020-26230" }, { "164936": "CVE-2020-26223" }, { "164935": "CVE-2020-15481" }, { "164934": "CVE-2020-13638" }, { "164933": "CVE-2020-12338" }, { "164932": "CVE-2020-12313" }, { "164931": "CVE-2020-0599" }, { "164930": "CVE-2020-9129" }, { "164929": "CVE-2020-9127" }, { "164928": "CVE-2020-8583" }, { "164927": "CVE-2020-8582" }, { "164926": "CVE-2020-6156" }, { "164925": "CVE-2020-6155" }, { "164924": "CVE-2020-6150" }, { "164923": "CVE-2020-6149" }, { "164922": "CVE-2020-6148" }, { "164921": "CVE-2020-6147" }, { "164920": "CVE-2020-6019" }, { "164919": "CVE-2020-4886" }, { "164918": "CVE-2020-26825" }, { "164917": "CVE-2020-26222" }, { "164916": "CVE-2020-25557" }, { "164915": "CVE-2020-25538" }, { "164914": "CVE-2020-25165" }, { "164913": "CVE-2020-25155" }, { "164912": "CVE-2020-25151" }, { "164911": "CVE-2020-21667" }, { "164910": "CVE-2020-1847" }, { "164909": "CVE-2020-7032" }, { "164908": "CVE-2020-13958" }, { "164907": "CVE-2020-8669" }, { "164906": "CVE-2020-7033" }, { "164905": "CVE-2020-28415" }, { "164904": "CVE-2020-28414" }, { "164903": "CVE-2020-27386" }, { "164902": "CVE-2020-27385" }, { "164901": "CVE-2020-27193" }, { "164900": "CVE-2020-26805" }, { "164899": "CVE-2020-26804" }, { "164898": "CVE-2020-26803" }, { "164897": "CVE-2020-24719" }, { "164896": "CVE-2020-24525" }, { "164895": "CVE-2020-24460" }, { "164894": "CVE-2020-24456" }, { "164893": "CVE-2020-24454" }, { "164892": "CVE-2020-17494" }, { "164891": "CVE-2020-16273" }, { "164890": "CVE-2020-15783" }, { "164889": "CVE-2020-13877" }, { "164888": "CVE-2020-13774" }, { "164887": "CVE-2020-12927" }, { "164886": "CVE-2020-12926" }, { "164885": "CVE-2020-12912" }, { "164884": "CVE-2020-12353" }, { "164883": "CVE-2020-12350" }, { "164882": "CVE-2020-12349" }, { "164881": "CVE-2020-12347" }, { "164880": "CVE-2020-12346" }, { "164879": "CVE-2020-12345" }, { "164878": "CVE-2020-12337" }, { "164877": "CVE-2020-12336" }, { "164876": "CVE-2020-12335" }, { "164875": "CVE-2020-12334" }, { "164874": "CVE-2020-12333" }, { "164873": "CVE-2020-12332" }, { "164872": "CVE-2020-12331" }, { "164871": "CVE-2020-12330" }, { "164870": "CVE-2020-12329" }, { "164869": "CVE-2020-12328" }, { "164868": "CVE-2020-12327" }, { "164867": "CVE-2020-12326" }, { "164866": "CVE-2020-12325" }, { "164865": "CVE-2020-12324" }, { "164864": "CVE-2020-12323" }, { "164863": "CVE-2020-12320" }, { "164862": "CVE-2020-12316" }, { "164861": "CVE-2020-12315" }, { "164860": "CVE-2020-0573" }, { "164859": "CVE-2020-0572" }, { "164858": "CVE-2020-8767" }, { "164857": "CVE-2020-8766" }, { "164856": "CVE-2020-8764" }, { "164855": "CVE-2020-8761" }, { "164854": "CVE-2020-8760" }, { "164853": "CVE-2020-8757" }, { "164852": "CVE-2020-8756" }, { "164851": "CVE-2020-8755" }, { "164850": "CVE-2020-8754" }, { "164849": "CVE-2020-8753" }, { "164848": "CVE-2020-8752" }, { "164847": "CVE-2020-8751" }, { "164846": "CVE-2020-8750" }, { "164845": "CVE-2020-8749" }, { "164844": "CVE-2020-8747" }, { "164843": "CVE-2020-8746" }, { "164842": "CVE-2020-8745" }, { "164841": "CVE-2020-8744" }, { "164840": "CVE-2020-8740" }, { "164839": "CVE-2020-8739" }, { "164838": "CVE-2020-8738" }, { "164837": "CVE-2020-8737" }, { "164836": "CVE-2020-8705" }, { "164835": "CVE-2020-8698" }, { "164834": "CVE-2020-8696" }, { "164833": "CVE-2020-8695" }, { "164832": "CVE-2020-8694" }, { "164831": "CVE-2020-8693" }, { "164830": "CVE-2020-8692" }, { "164829": "CVE-2020-8691" }, { "164828": "CVE-2020-8690" }, { "164827": "CVE-2020-8677" }, { "164826": "CVE-2020-8676" }, { "164825": "CVE-2020-7472" }, { "164824": "CVE-2020-28271" }, { "164823": "CVE-2020-28270" }, { "164822": "CVE-2020-28269" }, { "164821": "CVE-2020-28247" }, { "164820": "CVE-2020-24573" }, { "164819": "CVE-2020-13771" }, { "164818": "CVE-2020-13770" }, { "164817": "CVE-2020-12356" }, { "164816": "CVE-2020-12355" }, { "164815": "CVE-2020-12354" }, { "164814": "CVE-2020-12322" }, { "164813": "CVE-2020-12321" }, { "164812": "CVE-2020-12319" }, { "164811": "CVE-2020-12318" }, { "164810": "CVE-2020-12317" }, { "164809": "CVE-2020-12314" }, { "164808": "CVE-2020-12312" }, { "164807": "CVE-2020-12311" }, { "164806": "CVE-2020-12310" }, { "164805": "CVE-2020-12309" }, { "164804": "CVE-2020-12308" }, { "164803": "CVE-2020-12307" }, { "164802": "CVE-2020-12306" }, { "164801": "CVE-2020-12304" }, { "164800": "CVE-2020-12303" }, { "164799": "CVE-2020-12297" }, { "164798": "CVE-2020-0593" }, { "164797": "CVE-2020-0592" }, { "164796": "CVE-2020-0591" }, { "164795": "CVE-2020-0590" }, { "164794": "CVE-2020-0588" }, { "164793": "CVE-2020-0587" }, { "164792": "CVE-2020-0584" }, { "164791": "CVE-2020-0575" }, { "164790": "CVE-2019-17566" }, { "164789": "CVE-2019-11121" }, { "164788": "CVE-2020-16017" }, { "164787": "CVE-2020-16013" }, { "164786": "CVE-2020-9128" }, { "164785": "CVE-2020-27481" }, { "164784": "CVE-2020-25706" }, { "164783": "CVE-2020-25658" }, { "164782": "CVE-2020-13954" }, { "164781": "CVE-2020-7770" }, { "164780": "CVE-2020-7769" }, { "164779": "CVE-2020-7333" }, { "164778": "CVE-2020-7332" }, { "164777": "CVE-2020-7331" }, { "164776": "CVE-2020-3639" }, { "164775": "CVE-2020-3632" }, { "164774": "CVE-2020-11209" }, { "164773": "CVE-2020-11208" }, { "164772": "CVE-2020-11207" }, { "164771": "CVE-2020-11206" }, { "164770": "CVE-2020-11205" }, { "164769": "CVE-2020-11202" }, { "164768": "CVE-2020-11201" }, { "164767": "CVE-2020-11196" }, { "164766": "CVE-2020-11193" }, { "164765": "CVE-2020-11184" }, { "164764": "CVE-2020-11175" }, { "164763": "CVE-2020-11168" }, { "164762": "CVE-2020-11132" }, { "164761": "CVE-2020-11131" }, { "164760": "CVE-2020-11130" }, { "164759": "CVE-2020-11127" }, { "164758": "CVE-2020-11123" }, { "164757": "CVE-2020-11121" }, { "164756": "CVE-2020-26070" }, { "164755": "CVE-2020-5992" }, { "164754": "CVE-2020-26221" }, { "164753": "CVE-2020-26220" }, { "164752": "CVE-2020-26219" }, { "164751": "CVE-2020-26218" }, { "164750": "CVE-2020-2050" }, { "164749": "CVE-2020-2048" }, { "164748": "CVE-2020-2022" }, { "164747": "CVE-2020-2000" }, { "164746": "CVE-2020-1999" }, { "164745": "CVE-2020-8354" }, { "164744": "CVE-2020-8353" }, { "164743": "CVE-2020-8352" }, { "164742": "CVE-2020-5426" }, { "164741": "CVE-2020-27524" }, { "164740": "CVE-2020-27523" }, { "164739": "CVE-2020-15275" }, { "164738": "CVE-2020-4685" }, { "164737": "CVE-2020-7768" }, { "164736": "CVE-2020-7767" }, { "164735": "CVE-2020-24441" }, { "164734": "CVE-2020-24443" }, { "164733": "CVE-2020-24442" }, { "164732": "CVE-2020-7329" }, { "164731": "CVE-2020-7328" }, { "164730": "CVE-2020-16127" }, { "164729": "CVE-2020-16126" }, { "164728": "CVE-2020-17052" }, { "164727": "CVE-2020-17058" }, { "164726": "CVE-2020-17037" }, { "164725": "CVE-2020-16999" }, { "164724": "CVE-2020-17076" }, { "164723": "CVE-2020-17077" }, { "164722": "CVE-2020-17070" }, { "164721": "CVE-2020-17075" }, { "164720": "CVE-2020-17071" }, { "164719": "CVE-2020-17073" }, { "164718": "CVE-2020-17074" }, { "164717": "CVE-2020-17069" }, { "164716": "CVE-2020-17087" }, { "164715": "CVE-2020-17035" }, { "164714": "CVE-2020-17090" }, { "164713": "CVE-2020-17100" }, { "164712": "CVE-2020-17104" }, { "164711": "CVE-2020-17109" }, { "164710": "CVE-2020-17108" }, { "164709": "CVE-2020-17113" }, { "164708": "CVE-2020-17110" }, { "164707": "CVE-2020-17107" }, { "164706": "CVE-2020-17078" }, { "164705": "CVE-2020-17079" }, { "164704": "CVE-2020-17081" }, { "164703": "CVE-2020-17086" }, { "164702": "CVE-2020-17082" }, { "164701": "CVE-2020-17102" }, { "164700": "CVE-2020-17105" }, { "164699": "CVE-2020-17101" }, { "164698": "CVE-2020-17106" }, { "164697": "CVE-2020-17012" }, { "164696": "CVE-2020-17011" }, { "164695": "CVE-2020-17013" }, { "164694": "CVE-2020-17024" }, { "164693": "CVE-2020-17025" }, { "164692": "CVE-2020-17014" }, { "164691": "CVE-2020-17007" }, { "164690": "CVE-2020-17010" }, { "164689": "CVE-2020-17055" }, { "164688": "CVE-2020-17056" }, { "164687": "CVE-2020-17057" }, { "164686": "CVE-2020-17001" }, { "164685": "CVE-2020-16997" }, { "164684": "CVE-2020-1599" }, { "164683": "CVE-2020-17000" }, { "164682": "CVE-2020-17036" }, { "164681": "CVE-2020-17047" }, { "164680": "CVE-2020-17040" }, { "164679": "CVE-2020-17051" }, { "164678": "CVE-2020-17049" }, { "164677": "CVE-2020-17034" }, { "164676": "CVE-2020-17041" }, { "164675": "CVE-2020-17042" }, { "164674": "CVE-2020-17043" }, { "164673": "CVE-2020-17046" }, { "164672": "CVE-2020-17045" }, { "164671": "CVE-2020-17044" }, { "164670": "CVE-2020-17028" }, { "164669": "CVE-2020-17030" }, { "164668": "CVE-2020-17027" }, { "164667": "CVE-2020-17031" }, { "164666": "CVE-2020-17026" }, { "164665": "CVE-2020-17033" }, { "164664": "CVE-2020-17032" }, { "164663": "CVE-2020-17091" }, { "164662": "CVE-2020-17054" }, { "164661": "CVE-2020-17052" }, { "164660": "CVE-2020-17053" }, { "164659": "CVE-2020-17048" }, { "164658": "CVE-2020-17060" }, { "164657": "CVE-2020-17061" }, { "164656": "CVE-2020-17017" }, { "164655": "CVE-2020-17015" }, { "164654": "CVE-2020-16979" }, { "164653": "CVE-2020-17016" }, { "164652": "CVE-2020-17020" }, { "164651": "CVE-2020-17063" }, { "164650": "CVE-2020-17062" }, { "164649": "CVE-2020-17067" }, { "164648": "CVE-2020-17019" }, { "164647": "CVE-2020-17066" }, { "164646": "CVE-2020-17064" }, { "164645": "CVE-2020-17065" }, { "164644": "CVE-2020-17068" }, { "164643": "CVE-2020-17038" }, { "164642": "CVE-2020-17004" }, { "164641": "CVE-2020-17029" }, { "164640": "CVE-2020-16998" }, { "164639": "CVE-2020-17084" }, { "164638": "CVE-2020-17085" }, { "164637": "CVE-2020-17083" }, { "164636": "CVE-2020-17006" }, { "164635": "CVE-2020-17021" }, { "164634": "CVE-2020-17018" }, { "164633": "CVE-2020-17005" }, { "164632": "CVE-2020-17058" }, { "164631": "CVE-2020-17088" }, { "164630": "CVE-2020-16991" }, { "164629": "CVE-2020-16990" }, { "164628": "CVE-2020-16989" }, { "164627": "CVE-2020-16992" }, { "164626": "CVE-2020-16970" }, { "164625": "CVE-2020-16994" }, { "164624": "CVE-2020-16993" }, { "164623": "CVE-2020-16988" }, { "164622": "CVE-2020-16983" }, { "164621": "CVE-2020-16982" }, { "164620": "CVE-2020-16981" }, { "164619": "CVE-2020-16984" }, { "164618": "CVE-2020-16987" }, { "164617": "CVE-2020-16986" }, { "164616": "CVE-2020-16985" }, { "164615": "CVE-2020-1325" }, { "164614": "CVE-2020-28409" }, { "164613": "CVE-2020-28408" }, { "164612": "CVE-2020-28368" }, { "164611": "CVE-2020-26815" }, { "164610": "CVE-2020-26814" }, { "164609": "CVE-2020-26811" }, { "164608": "CVE-2020-25268" }, { "164607": "CVE-2020-25267" }, { "164606": "CVE-2020-24367" }, { "164605": "CVE-2020-24063" }, { "164604": "CVE-2020-23968" }, { "164603": "CVE-2019-7357" }, { "164602": "CVE-2020-7766" }, { "164601": "CVE-2020-6316" }, { "164600": "CVE-2020-5388" }, { "164599": "CVE-2020-4760" }, { "164598": "CVE-2020-4704" }, { "164597": "CVE-2020-4568" }, { "164596": "CVE-2020-28267" }, { "164595": "CVE-2020-28055" }, { "164594": "CVE-2020-27403" }, { "164593": "CVE-2020-27146" }, { "164592": "CVE-2020-26824" }, { "164591": "CVE-2020-26823" }, { "164590": "CVE-2020-26822" }, { "164589": "CVE-2020-26821" }, { "164588": "CVE-2020-26820" }, { "164587": "CVE-2020-26819" }, { "164586": "CVE-2020-26818" }, { "164585": "CVE-2020-26817" }, { "164584": "CVE-2020-26810" }, { "164583": "CVE-2020-26809" }, { "164582": "CVE-2020-26808" }, { "164581": "CVE-2020-26807" }, { "164580": "CVE-2020-25074" }, { "164579": "CVE-2020-13927" }, { "164578": "CVE-2020-12485" }, { "164577": "CVE-2020-24384" }, { "164576": "CVE-2020-0454" }, { "164575": "CVE-2020-0453" }, { "164574": "CVE-2020-0452" }, { "164573": "CVE-2020-0451" }, { "164572": "CVE-2020-0450" }, { "164571": "CVE-2020-0449" }, { "164570": "CVE-2020-0448" }, { "164569": "CVE-2020-0447" }, { "164568": "CVE-2020-0446" }, { "164567": "CVE-2020-0445" }, { "164566": "CVE-2020-0443" }, { "164565": "CVE-2020-0442" }, { "164564": "CVE-2020-0441" }, { "164563": "CVE-2020-0439" }, { "164562": "CVE-2020-0438" }, { "164561": "CVE-2020-0437" }, { "164560": "CVE-2020-0424" }, { "164559": "CVE-2020-0418" }, { "164558": "CVE-2020-0409" }, { "164557": "CVE-2020-16125" }, { "164556": "CVE-2020-4759" }, { "164555": "CVE-2020-4651" }, { "164554": "CVE-2020-4650" }, { "164553": "CVE-2020-28373" }, { "164552": "CVE-2020-28371" }, { "164551": "CVE-2020-28364" }, { "164550": "CVE-2020-27977" }, { "164549": "CVE-2020-27694" }, { "164548": "CVE-2020-27693" }, { "164547": "CVE-2020-27019" }, { "164546": "CVE-2020-27018" }, { "164545": "CVE-2020-27017" }, { "164544": "CVE-2020-27016" }, { "164543": "CVE-2020-26542" }, { "164542": "CVE-2020-26168" }, { "164541": "CVE-2020-23140" }, { "164540": "CVE-2020-23139" }, { "164539": "CVE-2020-23138" }, { "164538": "CVE-2020-23136" }, { "164537": "CVE-2020-14366" }, { "164536": "CVE-2020-14189" }, { "164535": "CVE-2020-14188" }, { "164534": "CVE-2020-9300" }, { "164533": "CVE-2020-9299" }, { "164532": "CVE-2020-8276" }, { "164531": "CVE-2020-8268" }, { "164530": "CVE-2020-8150" }, { "164529": "CVE-2020-8133" }, { "164528": "CVE-2020-25655" }, { "164527": "CVE-2020-24353" }, { "164526": "CVE-2020-15297" }, { "164525": "CVE-2020-28351" }, { "164524": "CVE-2020-28349" }, { "164523": "CVE-2020-24407" }, { "164522": "CVE-2020-24406" }, { "164521": "CVE-2020-24405" }, { "164520": "CVE-2020-24404" }, { "164519": "CVE-2020-24403" }, { "164518": "CVE-2020-24402" }, { "164517": "CVE-2020-24401" }, { "164516": "CVE-2020-24400" }, { "164515": "CVE-2020-7764" }, { "164514": "CVE-2020-28347" }, { "164513": "CVE-2020-36527" }, { "164512": "CVE-2020-36526" }, { "164511": "CVE-2020-36525" }, { "164510": "CVE-2020-36524" }, { "164509": "CVE-2020-36523" }, { "164508": "CVE-2020-28345" }, { "164507": "CVE-2020-28344" }, { "164506": "CVE-2020-28343" }, { "164505": "CVE-2020-28342" }, { "164504": "CVE-2020-28341" }, { "164503": "CVE-2020-28340" }, { "164502": "CVE-2020-28339" }, { "164501": "CVE-2020-16122" }, { "164500": "CVE-2020-16121" }, { "164499": "CVE-2020-8577" }, { "164498": "CVE-2020-5794" }, { "164497": "CVE-2020-3604" }, { "164496": "CVE-2020-3603" }, { "164495": "CVE-2020-3600" }, { "164494": "CVE-2020-3595" }, { "164493": "CVE-2020-3594" }, { "164492": "CVE-2020-3593" }, { "164491": "CVE-2020-3592" }, { "164490": "CVE-2020-3591" }, { "164489": "CVE-2020-3590" }, { "164488": "CVE-2020-3588" }, { "164487": "CVE-2020-3587" }, { "164486": "CVE-2020-3579" }, { "164485": "CVE-2020-3574" }, { "164484": "CVE-2020-3573" }, { "164483": "CVE-2020-3556" }, { "164482": "CVE-2020-3551" }, { "164481": "CVE-2020-3444" }, { "164480": "CVE-2020-3371" }, { "164479": "CVE-2020-3284" }, { "164478": "CVE-2020-28328" }, { "164477": "CVE-2020-28327" }, { "164476": "CVE-2020-28168" }, { "164475": "CVE-2020-27129" }, { "164474": "CVE-2020-27128" }, { "164473": "CVE-2020-27123" }, { "164472": "CVE-2020-27122" }, { "164471": "CVE-2020-27121" }, { "164470": "CVE-2020-26214" }, { "164469": "CVE-2020-26213" }, { "164468": "CVE-2020-26086" }, { "164467": "CVE-2020-26084" }, { "164466": "CVE-2020-26083" }, { "164465": "CVE-2020-25174" }, { "164464": "CVE-2020-25172" }, { "164463": "CVE-2020-25170" }, { "164462": "CVE-2020-15259" }, { "164461": "CVE-2017-18926" }, { "164460": "CVE-2020-8580" }, { "164459": "CVE-2020-7198" }, { "164458": "CVE-2020-5795" }, { "164457": "CVE-2020-4484" }, { "164456": "CVE-2020-4483" }, { "164455": "CVE-2020-4482" }, { "164454": "CVE-2020-27589" }, { "164453": "CVE-2020-27196" }, { "164452": "CVE-2020-26883" }, { "164451": "CVE-2020-26882" }, { "164450": "CVE-2020-28250" }, { "164449": "CVE-2020-28249" }, { "164448": "CVE-2020-28242" }, { "164447": "CVE-2020-28196" }, { "164446": "CVE-2020-26892" }, { "164445": "CVE-2020-26521" }, { "164444": "CVE-2020-25592" }, { "164443": "CVE-2020-17490" }, { "164442": "CVE-2020-16846" }, { "164441": "CVE-2020-10292" }, { "164440": "CVE-2020-10291" }, { "164439": "CVE-2020-5667" }, { "164438": "CVE-2020-5649" }, { "164437": "CVE-2020-5648" }, { "164436": "CVE-2020-5647" }, { "164435": "CVE-2020-5646" }, { "164434": "CVE-2020-5645" }, { "164433": "CVE-2020-5644" }, { "164432": "CVE-2020-5643" }, { "164431": "CVE-2020-28241" }, { "164430": "CVE-2020-27347" }, { "164429": "CVE-2020-15708" }, { "164428": "CVE-2020-27918" }, { "164427": "CVE-2020-10010" }, { "164426": "CVE-2020-27911" }, { "164425": "CVE-2020-27917" }, { "164424": "CVE-2020-27932" }, { "164423": "CVE-2020-10016" }, { "164422": "CVE-2020-9974" }, { "164421": "CVE-2020-27950" }, { "164420": "CVE-2020-27905" }, { "164419": "CVE-2020-27912" }, { "164418": "CVE-2020-10002" }, { "164417": "CVE-2020-27927" }, { "164416": "CVE-2020-27930" }, { "164415": "CVE-2020-10003" }, { "164414": "CVE-2020-27909" }, { "164413": "CVE-2020-10017" }, { "164412": "CVE-2020-27916" }, { "164411": "CVE-2020-27910" }, { "164410": "CVE-2020-27950" }, { "164409": "CVE-2020-27932" }, { "164408": "CVE-2020-27930" }, { "164407": "CVE-2020-27918" }, { "164406": "CVE-2020-10010" }, { "164405": "CVE-2020-27911" }, { "164404": "CVE-2020-27917" }, { "164403": "CVE-2020-10016" }, { "164402": "CVE-2020-9974" }, { "164401": "CVE-2020-27905" }, { "164400": "CVE-2020-27912" }, { "164399": "CVE-2020-10002" }, { "164398": "CVE-2020-27927" }, { "164397": "CVE-2020-10003" }, { "164396": "CVE-2020-27909" }, { "164395": "CVE-2020-10017" }, { "164394": "CVE-2020-27916" }, { "164393": "CVE-2020-27910" }, { "164392": "CVE-2020-27918" }, { "164391": "CVE-2020-10011" }, { "164390": "CVE-2020-13524" }, { "164389": "CVE-2020-10004" }, { "164388": "CVE-2020-10010" }, { "164387": "CVE-2020-27926" }, { "164386": "CVE-2020-27911" }, { "164385": "CVE-2020-27917" }, { "164384": "CVE-2020-27902" }, { "164383": "CVE-2020-27932" }, { "164382": "CVE-2020-10016" }, { "164381": "CVE-2020-9974" }, { "164380": "CVE-2020-27950" }, { "164379": "CVE-2020-27905" }, { "164378": "CVE-2020-27912" }, { "164377": "CVE-2020-10002" }, { "164376": "CVE-2020-27927" }, { "164375": "CVE-2020-27930" }, { "164374": "CVE-2020-10003" }, { "164373": "CVE-2020-27909" }, { "164372": "CVE-2020-10017" }, { "164371": "CVE-2020-27925" }, { "164370": "CVE-2020-27916" }, { "164369": "CVE-2020-27910" }, { "164368": "CVE-2020-27929" }, { "164367": "CVE-2020-8267" }, { "164366": "CVE-2020-7207" }, { "164365": "CVE-2020-6877" }, { "164364": "CVE-2020-6015" }, { "164363": "CVE-2020-5946" }, { "164362": "CVE-2020-5945" }, { "164361": "CVE-2020-5944" }, { "164360": "CVE-2020-5943" }, { "164359": "CVE-2020-5942" }, { "164358": "CVE-2020-5941" }, { "164357": "CVE-2020-5940" }, { "164356": "CVE-2020-5939" }, { "164355": "CVE-2020-5793" }, { "164354": "CVE-2020-26507" }, { "164353": "CVE-2020-26505" }, { "164352": "CVE-2020-25837" }, { "164351": "CVE-2020-25662" }, { "164350": "CVE-2020-25661" }, { "164349": "CVE-2020-17510" }, { "164348": "CVE-2020-14222" }, { "164347": "CVE-2020-13661" }, { "164346": "CVE-2020-13537" }, { "164345": "CVE-2020-13536" }, { "164344": "CVE-2020-12147" }, { "164343": "CVE-2020-12146" }, { "164342": "CVE-2020-12145" }, { "164341": "CVE-2018-1725" }, { "164340": "CVE-2020-7763" }, { "164339": "CVE-2020-7762" }, { "164338": "CVE-2020-28115" }, { "164337": "CVE-2020-28047" }, { "164336": "CVE-2020-27955" }, { "164335": "CVE-2020-27688" }, { "164334": "CVE-2020-27402" }, { "164333": "CVE-2020-26506" }, { "164332": "CVE-2020-25399" }, { "164331": "CVE-2020-25398" }, { "164330": "CVE-2020-24849" }, { "164329": "CVE-2020-15952" }, { "164328": "CVE-2020-15951" }, { "164327": "CVE-2020-15950" }, { "164326": "CVE-2020-15949" }, { "164325": "CVE-2020-7761" }, { "164324": "CVE-2020-27387" }, { "164323": "CVE-2020-7129" }, { "164322": "CVE-2020-7128" }, { "164321": "CVE-2020-28049" }, { "164320": "CVE-2020-27692" }, { "164319": "CVE-2020-27691" }, { "164318": "CVE-2020-27690" }, { "164317": "CVE-2020-27689" }, { "164316": "CVE-2020-26207" }, { "164315": "CVE-2020-25201" }, { "164314": "CVE-2019-7356" }, { "164313": "CVE-2020-8037" }, { "164312": "CVE-2020-8036" }, { "164311": "CVE-2020-26167" }, { "164310": "CVE-2020-2319" }, { "164309": "CVE-2020-2318" }, { "164308": "CVE-2020-2317" }, { "164307": "CVE-2020-2316" }, { "164306": "CVE-2020-2315" }, { "164305": "CVE-2020-2314" }, { "164304": "CVE-2020-2313" }, { "164303": "CVE-2020-2312" }, { "164302": "CVE-2020-2311" }, { "164301": "CVE-2020-2310" }, { "164300": "CVE-2020-2309" }, { "164299": "CVE-2020-2308" }, { "164298": "CVE-2020-2307" }, { "164297": "CVE-2020-2306" }, { "164296": "CVE-2020-2305" }, { "164295": "CVE-2020-2304" }, { "164294": "CVE-2020-2303" }, { "164293": "CVE-2020-2302" }, { "164292": "CVE-2020-2301" }, { "164291": "CVE-2020-2300" }, { "164290": "CVE-2020-2299" }, { "164289": "CVE-2020-22278" }, { "164288": "CVE-2020-22277" }, { "164287": "CVE-2020-22276" }, { "164286": "CVE-2020-22275" }, { "164285": "CVE-2020-22274" }, { "164284": "CVE-2020-22273" }, { "164283": "CVE-2020-27152" }, { "164282": "CVE-2020-14240" }, { "164281": "CVE-2020-4097" }, { "164280": "CVE-2020-27616" }, { "164279": "CVE-2020-27617" }, { "164278": "CVE-2020-24438" }, { "164277": "CVE-2020-24437" }, { "164276": "CVE-2020-24430" }, { "164275": "CVE-2020-24428" }, { "164274": "CVE-2020-24434" }, { "164273": "CVE-2020-24426" }, { "164272": "CVE-2020-24436" }, { "164271": "CVE-2020-24431" }, { "164270": "CVE-2020-24427" }, { "164269": "CVE-2020-24429" }, { "164268": "CVE-2020-24439" }, { "164267": "CVE-2020-24432" }, { "164266": "CVE-2020-24433" }, { "164265": "CVE-2020-24435" }, { "164264": "CVE-2020-26211" }, { "164263": "CVE-2020-26210" }, { "164262": "CVE-2020-1909" }, { "164261": "CVE-2020-1908" }, { "164260": "CVE-2020-4785" }, { "164259": "CVE-2020-4649" }, { "164258": "CVE-2019-4349" }, { "164257": "CVE-2020-28207" }, { "164256": "CVE-2020-6557" }, { "164255": "CVE-2020-16011" }, { "164254": "CVE-2020-16010" }, { "164253": "CVE-2020-16009" }, { "164252": "CVE-2020-16008" }, { "164251": "CVE-2020-16007" }, { "164250": "CVE-2020-16006" }, { "164249": "CVE-2020-16005" }, { "164248": "CVE-2020-16004" }, { "164247": "CVE-2020-15998" }, { "164246": "CVE-2020-15997" }, { "164245": "CVE-2020-15996" }, { "164244": "CVE-2020-15995" }, { "164243": "CVE-2020-15994" }, { "164242": "CVE-2020-15993" }, { "164241": "CVE-2020-15992" }, { "164240": "CVE-2020-15991" }, { "164239": "CVE-2020-15990" }, { "164238": "CVE-2020-15989" }, { "164237": "CVE-2020-15988" }, { "164236": "CVE-2020-15987" }, { "164235": "CVE-2020-15986" }, { "164234": "CVE-2020-15985" }, { "164233": "CVE-2020-15984" }, { "164232": "CVE-2020-15983" }, { "164231": "CVE-2020-15982" }, { "164230": "CVE-2020-15981" }, { "164229": "CVE-2020-15980" }, { "164228": "CVE-2020-15979" }, { "164227": "CVE-2020-15978" }, { "164226": "CVE-2020-15977" }, { "164225": "CVE-2020-15976" }, { "164224": "CVE-2020-15975" }, { "164223": "CVE-2020-15974" }, { "164222": "CVE-2020-15973" }, { "164221": "CVE-2020-15972" }, { "164220": "CVE-2020-15971" }, { "164219": "CVE-2020-15970" }, { "164218": "CVE-2020-15969" }, { "164217": "CVE-2020-15968" }, { "164216": "CVE-2020-15967" }, { "164215": "CVE-2020-9861" }, { "164214": "CVE-2020-9368" }, { "164213": "CVE-2020-8236" }, { "164212": "CVE-2020-8183" }, { "164211": "CVE-2020-8173" }, { "164210": "CVE-2020-7758" }, { "164209": "CVE-2020-7757" }, { "164208": "CVE-2020-6014" }, { "164207": "CVE-2020-5658" }, { "164206": "CVE-2020-5657" }, { "164205": "CVE-2020-5656" }, { "164204": "CVE-2020-5655" }, { "164203": "CVE-2020-5654" }, { "164202": "CVE-2020-5653" }, { "164201": "CVE-2020-5652" }, { "164200": "CVE-2020-28046" }, { "164199": "CVE-2020-28045" }, { "164198": "CVE-2020-28044" }, { "164197": "CVE-2020-28043" }, { "164196": "CVE-2020-28042" }, { "164195": "CVE-2020-28041" }, { "164194": "CVE-2020-28040" }, { "164193": "CVE-2020-28039" }, { "164192": "CVE-2020-28038" }, { "164191": "CVE-2020-28037" }, { "164190": "CVE-2020-28036" }, { "164189": "CVE-2020-28035" }, { "164188": "CVE-2020-28034" }, { "164187": "CVE-2020-28033" }, { "164186": "CVE-2020-28032" }, { "164185": "CVE-2020-28031" }, { "164184": "CVE-2020-28030" }, { "164183": "CVE-2020-28002" }, { "164182": "CVE-2020-27992" }, { "164181": "CVE-2020-27982" }, { "164180": "CVE-2020-27708" }, { "164179": "CVE-2020-27359" }, { "164178": "CVE-2020-27358" }, { "164177": "CVE-2020-26939" }, { "164176": "CVE-2020-25689" }, { "164175": "CVE-2020-24881" }, { "164174": "CVE-2020-23989" }, { "164173": "CVE-2020-23868" }, { "164172": "CVE-2020-23639" }, { "164171": "CVE-2020-15914" }, { "164170": "CVE-2020-14750" }, { "164169": "CVE-2020-14425" }, { "164168": "CVE-2020-10937" }, { "164167": "CVE-2018-19025" }, { "164166": "CVE-2018-17932" }, { "164165": "CVE-2018-19956" }, { "164164": "CVE-2018-19955" }, { "164163": "CVE-2018-19954" }, { "164162": "CVE-2018-19952" }, { "164161": "CVE-2018-19951" }, { "164160": "CVE-2018-19950" }, { "164159": "CVE-2020-3704" }, { "164158": "CVE-2020-3703" }, { "164157": "CVE-2020-3696" }, { "164156": "CVE-2020-3694" }, { "164155": "CVE-2020-3693" }, { "164154": "CVE-2020-3692" }, { "164153": "CVE-2020-3690" }, { "164152": "CVE-2020-3684" }, { "164151": "CVE-2020-3678" }, { "164150": "CVE-2020-3673" }, { "164149": "CVE-2020-3670" }, { "164148": "CVE-2020-3657" }, { "164147": "CVE-2020-3654" }, { "164146": "CVE-2020-3638" }, { "164145": "CVE-2020-11174" }, { "164144": "CVE-2020-11173" }, { "164143": "CVE-2020-11172" }, { "164142": "CVE-2020-11169" }, { "164141": "CVE-2020-11164" }, { "164140": "CVE-2020-11162" }, { "164139": "CVE-2020-11157" }, { "164138": "CVE-2020-11156" }, { "164137": "CVE-2020-11155" }, { "164136": "CVE-2020-11154" }, { "164135": "CVE-2020-11153" }, { "164134": "CVE-2020-11141" }, { "164133": "CVE-2020-11125" }, { "164132": "CVE-2020-11114" }, { "164131": "CVE-2020-25849" }, { "164130": "CVE-2020-7373" }, { "164129": "CVE-2020-5991" }, { "164128": "CVE-2020-5425" }, { "164127": "CVE-2020-4588" }, { "164126": "CVE-2020-4584" }, { "164125": "CVE-2020-15703" }, { "164124": "CVE-2020-15277" }, { "164123": "CVE-2020-15276" }, { "164122": "CVE-2020-15273" }, { "164121": "CVE-2020-17087" }, { "164120": "CVE-2020-7760" }, { "164119": "CVE-2020-7759" }, { "164118": "CVE-2020-5938" }, { "164117": "CVE-2020-5937" }, { "164116": "CVE-2020-5936" }, { "164115": "CVE-2020-5935" }, { "164114": "CVE-2020-5934" }, { "164113": "CVE-2020-5933" }, { "164112": "CVE-2020-5932" }, { "164111": "CVE-2020-5931" }, { "164110": "CVE-2020-4864" }, { "164109": "CVE-2020-4724" }, { "164108": "CVE-2020-4723" }, { "164107": "CVE-2020-4722" }, { "164106": "CVE-2020-4721" }, { "164105": "CVE-2020-27998" }, { "164104": "CVE-2020-27996" }, { "164103": "CVE-2020-27995" }, { "164102": "CVE-2020-27993" }, { "164101": "CVE-2020-27887" }, { "164100": "CVE-2020-27886" }, { "164099": "CVE-2020-27885" }, { "164098": "CVE-2020-27747" }, { "164097": "CVE-2020-27744" }, { "164096": "CVE-2020-27015" }, { "164095": "CVE-2020-27014" }, { "164094": "CVE-2020-26205" }, { "164093": "CVE-2020-25780" }, { "164092": "CVE-2020-25646" }, { "164091": "CVE-2020-25516" }, { "164090": "CVE-2020-21266" }, { "164089": "CVE-2020-14323" }, { "164088": "CVE-2019-4563" }, { "164087": "CVE-2019-4547" }, { "164086": "CVE-2020-7384" }, { "164085": "CVE-2020-7746" }, { "164084": "CVE-2020-27658" }, { "164083": "CVE-2020-27657" }, { "164082": "CVE-2020-27656" }, { "164081": "CVE-2020-27655" }, { "164080": "CVE-2020-27654" }, { "164079": "CVE-2020-27653" }, { "164078": "CVE-2020-27652" }, { "164077": "CVE-2020-27651" }, { "164076": "CVE-2020-27650" }, { "164075": "CVE-2020-27649" }, { "164074": "CVE-2020-27648" }, { "164073": "CVE-2020-27986" }, { "164072": "CVE-2020-27981" }, { "164071": "CVE-2020-27980" }, { "164070": "CVE-2020-27742" }, { "164069": "CVE-2020-27741" }, { "164068": "CVE-2020-27740" }, { "164067": "CVE-2020-27739" }, { "164066": "CVE-2020-26133" }, { "164065": "CVE-2020-26132" }, { "164064": "CVE-2020-26131" }, { "164063": "CVE-2020-26130" }, { "164062": "CVE-2020-25966" }, { "164061": "CVE-2020-25374" }, { "164060": "CVE-2020-25204" }, { "164059": "CVE-2020-24990" }, { "164058": "CVE-2020-24713" }, { "164057": "CVE-2020-24712" }, { "164056": "CVE-2020-24711" }, { "164055": "CVE-2020-24710" }, { "164054": "CVE-2020-24709" }, { "164053": "CVE-2020-24708" }, { "164052": "CVE-2020-24707" }, { "164051": "CVE-2020-16263" }, { "164050": "CVE-2020-16262" }, { "164049": "CVE-2020-16261" }, { "164048": "CVE-2020-16260" }, { "164047": "CVE-2020-16259" }, { "164046": "CVE-2020-16258" }, { "164045": "CVE-2020-16256" }, { "164044": "CVE-2020-11616" }, { "164043": "CVE-2020-11615" }, { "164042": "CVE-2020-11489" }, { "164041": "CVE-2020-11488" }, { "164040": "CVE-2020-11487" }, { "164039": "CVE-2020-11486" }, { "164038": "CVE-2020-11485" }, { "164037": "CVE-2020-11484" }, { "164036": "CVE-2020-11483" }, { "164035": "CVE-2018-19953" }, { "164034": "CVE-2018-19949" }, { "164033": "CVE-2018-19943" }, { "164032": "CVE-2020-4782" }, { "164031": "CVE-2020-4767" }, { "164030": "CVE-2020-27978" }, { "164029": "CVE-2020-27976" }, { "164028": "CVE-2020-27975" }, { "164027": "CVE-2020-27974" }, { "164026": "CVE-2020-24303" }, { "164025": "CVE-2020-22552" }, { "164024": "CVE-2020-16257" }, { "164023": "CVE-2020-15278" }, { "164022": "CVE-2020-8263" }, { "164021": "CVE-2020-8262" }, { "164020": "CVE-2020-8261" }, { "164019": "CVE-2020-8260" }, { "164018": "CVE-2020-8255" }, { "164017": "CVE-2020-8254" }, { "164016": "CVE-2020-8250" }, { "164015": "CVE-2020-8249" }, { "164014": "CVE-2020-8248" }, { "164013": "CVE-2020-8241" }, { "164012": "CVE-2020-8240" }, { "164011": "CVE-2020-8239" }, { "164010": "CVE-2020-6829" }, { "164009": "CVE-2020-5145" }, { "164008": "CVE-2020-5144" }, { "164007": "CVE-2020-9982" }, { "164006": "CVE-2020-9979" }, { "164005": "CVE-2020-9932" }, { "164004": "CVE-2020-9932" }, { "164003": "CVE-2020-9932" }, { "164002": "CVE-2020-9860" }, { "164001": "CVE-2020-9786" }, { "164000": "CVE-2020-9782" }, { "163999": "CVE-2020-9774" }, { "163998": "CVE-2020-7755" }, { "163997": "CVE-2020-3880" }, { "163996": "CVE-2020-3880" }, { "163995": "CVE-2020-3880" }, { "163994": "CVE-2020-3880" }, { "163993": "CVE-2020-3863" }, { "163992": "CVE-2020-27957" }, { "163991": "CVE-2020-27956" }, { "163990": "CVE-2020-27892" }, { "163989": "CVE-2020-27891" }, { "163988": "CVE-2020-27890" }, { "163987": "CVE-2020-27888" }, { "163986": "CVE-2020-27853" }, { "163985": "CVE-2020-27160" }, { "163984": "CVE-2020-27159" }, { "163983": "CVE-2020-27158" }, { "163982": "CVE-2020-25765" }, { "163981": "CVE-2020-16140" }, { "163980": "CVE-2020-15238" }, { "163979": "CVE-2020-12830" }, { "163978": "CVE-2019-8901" }, { "163977": "CVE-2019-8898" }, { "163976": "CVE-2019-8898" }, { "163975": "CVE-2019-8898" }, { "163974": "CVE-2019-8898" }, { "163973": "CVE-2019-8858" }, { "163972": "CVE-2019-8857" }, { "163971": "CVE-2019-8856" }, { "163970": "CVE-2019-8856" }, { "163969": "CVE-2019-8856" }, { "163968": "CVE-2019-8855" }, { "163967": "CVE-2019-8854" }, { "163966": "CVE-2019-8854" }, { "163965": "CVE-2019-8854" }, { "163964": "CVE-2019-8852" }, { "163963": "CVE-2019-8851" }, { "163962": "CVE-2019-8850" }, { "163961": "CVE-2019-8850" }, { "163960": "CVE-2019-8850" }, { "163959": "CVE-2019-8850" }, { "163958": "CVE-2019-8848" }, { "163957": "CVE-2019-8848" }, { "163956": "CVE-2019-8848" }, { "163955": "CVE-2019-8848" }, { "163954": "CVE-2019-8848" }, { "163953": "CVE-2019-8848" }, { "163952": "CVE-2019-8847" }, { "163951": "CVE-2019-8846" }, { "163950": "CVE-2019-8846" }, { "163949": "CVE-2019-8846" }, { "163948": "CVE-2019-8846" }, { "163947": "CVE-2019-8846" }, { "163946": "CVE-2019-8844" }, { "163945": "CVE-2019-8844" }, { "163944": "CVE-2019-8844" }, { "163943": "CVE-2019-8844" }, { "163942": "CVE-2019-8844" }, { "163941": "CVE-2019-8844" }, { "163940": "CVE-2019-8842" }, { "163939": "CVE-2019-8841" }, { "163938": "CVE-2019-8840" }, { "163937": "CVE-2019-8839" }, { "163936": "CVE-2019-8838" }, { "163935": "CVE-2019-8838" }, { "163934": "CVE-2019-8838" }, { "163933": "CVE-2019-8838" }, { "163932": "CVE-2019-8837" }, { "163931": "CVE-2019-8836" }, { "163930": "CVE-2019-8836" }, { "163929": "CVE-2019-8836" }, { "163928": "CVE-2019-8835" }, { "163927": "CVE-2019-8835" }, { "163926": "CVE-2019-8835" }, { "163925": "CVE-2019-8835" }, { "163924": "CVE-2019-8835" }, { "163923": "CVE-2019-8834" }, { "163922": "CVE-2019-8834" }, { "163921": "CVE-2019-8834" }, { "163920": "CVE-2019-8834" }, { "163919": "CVE-2019-8834" }, { "163918": "CVE-2019-8834" }, { "163917": "CVE-2019-8833" }, { "163916": "CVE-2019-8833" }, { "163915": "CVE-2019-8833" }, { "163914": "CVE-2019-8833" }, { "163913": "CVE-2019-8832" }, { "163912": "CVE-2019-8832" }, { "163911": "CVE-2019-8832" }, { "163910": "CVE-2019-8832" }, { "163909": "CVE-2019-8831" }, { "163908": "CVE-2019-8831" }, { "163907": "CVE-2019-8831" }, { "163906": "CVE-2019-8831" }, { "163905": "CVE-2019-8830" }, { "163904": "CVE-2019-8830" }, { "163903": "CVE-2019-8830" }, { "163902": "CVE-2019-8830" }, { "163901": "CVE-2019-8829" }, { "163900": "CVE-2019-8829" }, { "163899": "CVE-2019-8829" }, { "163898": "CVE-2019-8829" }, { "163897": "CVE-2019-8828" }, { "163896": "CVE-2019-8828" }, { "163895": "CVE-2019-8828" }, { "163894": "CVE-2019-8828" }, { "163893": "CVE-2019-8827" }, { "163892": "CVE-2019-8827" }, { "163891": "CVE-2019-8827" }, { "163890": "CVE-2019-8827" }, { "163889": "CVE-2019-8826" }, { "163888": "CVE-2019-8825" }, { "163887": "CVE-2019-8825" }, { "163886": "CVE-2019-8825" }, { "163885": "CVE-2019-8825" }, { "163884": "CVE-2019-8824" }, { "163883": "CVE-2019-8809" }, { "163882": "CVE-2019-8809" }, { "163881": "CVE-2019-8809" }, { "163880": "CVE-2019-8809" }, { "163879": "CVE-2019-8799" }, { "163878": "CVE-2019-8799" }, { "163877": "CVE-2019-8799" }, { "163876": "CVE-2019-8799" }, { "163875": "CVE-2019-8796" }, { "163874": "CVE-2019-8796" }, { "163873": "CVE-2019-8796" }, { "163872": "CVE-2019-8790" }, { "163871": "CVE-2019-8780" }, { "163870": "CVE-2019-8780" }, { "163869": "CVE-2019-8777" }, { "163868": "CVE-2019-8776" }, { "163867": "CVE-2019-8774" }, { "163866": "CVE-2019-8774" }, { "163865": "CVE-2019-8773" }, { "163864": "CVE-2019-8773" }, { "163863": "CVE-2019-8773" }, { "163862": "CVE-2019-8773" }, { "163861": "CVE-2019-8773" }, { "163860": "CVE-2019-8773" }, { "163859": "CVE-2019-8771" }, { "163858": "CVE-2019-8771" }, { "163857": "CVE-2019-8762" }, { "163856": "CVE-2019-8762" }, { "163855": "CVE-2019-8762" }, { "163854": "CVE-2019-8762" }, { "163853": "CVE-2019-8762" }, { "163852": "CVE-2019-8762" }, { "163851": "CVE-2019-8756" }, { "163850": "CVE-2019-8756" }, { "163849": "CVE-2019-8756" }, { "163848": "CVE-2019-8756" }, { "163847": "CVE-2019-8756" }, { "163846": "CVE-2019-8754" }, { "163845": "CVE-2019-8753" }, { "163844": "CVE-2019-8753" }, { "163843": "CVE-2019-8753" }, { "163842": "CVE-2019-8753" }, { "163841": "CVE-2019-8752" }, { "163840": "CVE-2019-8752" }, { "163839": "CVE-2019-8752" }, { "163838": "CVE-2019-8752" }, { "163837": "CVE-2019-8752" }, { "163836": "CVE-2019-8752" }, { "163835": "CVE-2019-8751" }, { "163834": "CVE-2019-8751" }, { "163833": "CVE-2019-8751" }, { "163832": "CVE-2019-8751" }, { "163831": "CVE-2019-8751" }, { "163830": "CVE-2019-8751" }, { "163829": "CVE-2019-8749" }, { "163828": "CVE-2019-8749" }, { "163827": "CVE-2019-8749" }, { "163826": "CVE-2019-8749" }, { "163825": "CVE-2019-8746" }, { "163824": "CVE-2019-8746" }, { "163823": "CVE-2019-8746" }, { "163822": "CVE-2019-8746" }, { "163821": "CVE-2019-8746" }, { "163820": "CVE-2019-8746" }, { "163819": "CVE-2019-8744" }, { "163818": "CVE-2019-8744" }, { "163817": "CVE-2019-8740" }, { "163816": "CVE-2019-8740" }, { "163815": "CVE-2019-8740" }, { "163814": "CVE-2019-8734" }, { "163813": "CVE-2019-8734" }, { "163812": "CVE-2019-8734" }, { "163811": "CVE-2019-8734" }, { "163810": "CVE-2019-8734" }, { "163809": "CVE-2019-8734" }, { "163808": "CVE-2019-8732" }, { "163807": "CVE-2019-8728" }, { "163806": "CVE-2019-8728" }, { "163805": "CVE-2019-8728" }, { "163804": "CVE-2019-8728" }, { "163803": "CVE-2019-8728" }, { "163802": "CVE-2019-8728" }, { "163801": "CVE-2019-8718" }, { "163800": "CVE-2019-8718" }, { "163799": "CVE-2019-8718" }, { "163798": "CVE-2019-8715" }, { "163797": "CVE-2019-8712" }, { "163796": "CVE-2019-8712" }, { "163795": "CVE-2019-8712" }, { "163794": "CVE-2019-8709" }, { "163793": "CVE-2019-8709" }, { "163792": "CVE-2019-8709" }, { "163791": "CVE-2019-8709" }, { "163790": "CVE-2019-8708" }, { "163789": "CVE-2019-8706" }, { "163788": "CVE-2019-8706" }, { "163787": "CVE-2019-8706" }, { "163786": "CVE-2019-8696" }, { "163785": "CVE-2019-8675" }, { "163784": "CVE-2019-8668" }, { "163783": "CVE-2019-8668" }, { "163782": "CVE-2019-8668" }, { "163781": "CVE-2019-8664" }, { "163780": "CVE-2019-8664" }, { "163779": "CVE-2019-8645" }, { "163778": "CVE-2019-8642" }, { "163777": "CVE-2019-8640" }, { "163776": "CVE-2019-8639" }, { "163775": "CVE-2019-8639" }, { "163774": "CVE-2019-8639" }, { "163773": "CVE-2019-8639" }, { "163772": "CVE-2019-8639" }, { "163771": "CVE-2019-8638" }, { "163770": "CVE-2019-8638" }, { "163769": "CVE-2019-8638" }, { "163768": "CVE-2019-8638" }, { "163767": "CVE-2019-8638" }, { "163766": "CVE-2019-8633" }, { "163765": "CVE-2019-8633" }, { "163764": "CVE-2019-8633" }, { "163763": "CVE-2019-8633" }, { "163762": "CVE-2019-8631" }, { "163761": "CVE-2019-8631" }, { "163760": "CVE-2019-8631" }, { "163759": "CVE-2019-8618" }, { "163758": "CVE-2019-8618" }, { "163757": "CVE-2019-8618" }, { "163756": "CVE-2019-8612" }, { "163755": "CVE-2019-8612" }, { "163754": "CVE-2019-8612" }, { "163753": "CVE-2019-8592" }, { "163752": "CVE-2019-8592" }, { "163751": "CVE-2019-8592" }, { "163750": "CVE-2019-8582" }, { "163749": "CVE-2019-8582" }, { "163748": "CVE-2019-8582" }, { "163747": "CVE-2019-8582" }, { "163746": "CVE-2019-8582" }, { "163745": "CVE-2019-8579" }, { "163744": "CVE-2019-8573" }, { "163743": "CVE-2019-8573" }, { "163742": "CVE-2019-8573" }, { "163741": "CVE-2019-8570" }, { "163740": "CVE-2019-8570" }, { "163739": "CVE-2019-8570" }, { "163738": "CVE-2019-8570" }, { "163737": "CVE-2019-8570" }, { "163736": "CVE-2019-8564" }, { "163735": "CVE-2019-8547" }, { "163734": "CVE-2019-8547" }, { "163733": "CVE-2019-8539" }, { "163732": "CVE-2019-8538" }, { "163731": "CVE-2019-8538" }, { "163730": "CVE-2019-8534" }, { "163729": "CVE-2019-8532" }, { "163728": "CVE-2019-8532" }, { "163727": "CVE-2019-8531" }, { "163726": "CVE-2019-8531" }, { "163725": "CVE-2019-8531" }, { "163724": "CVE-2019-8528" }, { "163723": "CVE-2019-8528" }, { "163722": "CVE-2019-8528" }, { "163721": "CVE-2019-8525" }, { "163720": "CVE-2019-8525" }, { "163719": "CVE-2019-7288" }, { "163718": "CVE-2019-6238" }, { "163717": "CVE-2018-4474" }, { "163716": "CVE-2018-4474" }, { "163715": "CVE-2018-4474" }, { "163714": "CVE-2018-4474" }, { "163713": "CVE-2018-4474" }, { "163712": "CVE-2018-4474" }, { "163711": "CVE-2018-4468" }, { "163710": "CVE-2018-4451" }, { "163709": "CVE-2018-4448" }, { "163708": "CVE-2018-4448" }, { "163707": "CVE-2018-4448" }, { "163706": "CVE-2018-4448" }, { "163705": "CVE-2018-4444" }, { "163704": "CVE-2018-4444" }, { "163703": "CVE-2018-4444" }, { "163702": "CVE-2018-4444" }, { "163701": "CVE-2018-4433" }, { "163700": "CVE-2018-4433" }, { "163699": "CVE-2018-4433" }, { "163698": "CVE-2018-4433" }, { "163697": "CVE-2018-4428" }, { "163696": "CVE-2018-4391" }, { "163695": "CVE-2018-4391" }, { "163694": "CVE-2018-4390" }, { "163693": "CVE-2018-4390" }, { "163692": "CVE-2018-4381" }, { "163691": "CVE-2018-4381" }, { "163690": "CVE-2018-4339" }, { "163689": "CVE-2018-4296" }, { "163688": "CVE-2020-8579" }, { "163687": "CVE-2020-7754" }, { "163686": "CVE-2020-6023" }, { "163685": "CVE-2020-6022" }, { "163684": "CVE-2020-23945" }, { "163683": "CVE-2020-23864" }, { "163682": "CVE-2020-11858" }, { "163681": "CVE-2020-11854" }, { "163680": "CVE-2020-10256" }, { "163679": "CVE-2020-8956" }, { "163678": "CVE-2020-7753" }, { "163677": "CVE-2020-27183" }, { "163676": "CVE-2020-27182" }, { "163675": "CVE-2020-27181" }, { "163674": "CVE-2020-27180" }, { "163673": "CVE-2020-27179" }, { "163672": "CVE-2020-15352" }, { "163671": "CVE-2020-27743" }, { "163670": "CVE-2020-26879" }, { "163669": "CVE-2020-26878" }, { "163668": "CVE-2020-1915" }, { "163667": "CVE-2018-21269" }, { "163666": "CVE-2020-26566" }, { "163665": "CVE-2020-26161" }, { "163664": "CVE-2020-25034" }, { "163663": "CVE-2020-15274" }, { "163662": "CVE-2020-15272" }, { "163661": "CVE-2020-15271" }, { "163660": "CVE-2017-18925" }, { "163659": "CVE-2020-7752" }, { "163658": "CVE-2020-7197" }, { "163657": "CVE-2020-7196" }, { "163656": "CVE-2020-7127" }, { "163655": "CVE-2020-7126" }, { "163654": "CVE-2020-7125" }, { "163653": "CVE-2020-7124" }, { "163652": "CVE-2020-6876" }, { "163651": "CVE-2020-27187" }, { "163650": "CVE-2020-25470" }, { "163649": "CVE-2020-24632" }, { "163648": "CVE-2020-24631" }, { "163647": "CVE-2020-18766" }, { "163646": "CVE-2020-15897" }, { "163645": "CVE-2020-13100" }, { "163644": "CVE-2020-7751" }, { "163643": "CVE-2020-27678" }, { "163642": "CVE-2020-27388" }, { "163641": "CVE-2020-16003" }, { "163640": "CVE-2020-15999" }, { "163639": "CVE-2020-16002" }, { "163638": "CVE-2020-16001" }, { "163637": "CVE-2020-16000" }, { "163636": "CVE-2020-5990" }, { "163635": "CVE-2020-5978" }, { "163634": "CVE-2020-5977" }, { "163633": "CVE-2020-25483" }, { "163632": "CVE-2020-24848" }, { "163631": "CVE-2020-24847" }, { "163630": "CVE-2020-3998" }, { "163629": "CVE-2020-3997" }, { "163628": "CVE-2020-25466" }, { "163627": "CVE-2020-27216" }, { "163626": "CVE-2020-9361" }, { "163625": "CVE-2020-9331" }, { "163624": "CVE-2020-26887" }, { "163623": "CVE-2020-26561" }, { "163622": "CVE-2019-14719" }, { "163621": "CVE-2019-14718" }, { "163620": "CVE-2019-14717" }, { "163619": "CVE-2019-14716" }, { "163618": "CVE-2019-14715" }, { "163617": "CVE-2019-14713" }, { "163616": "CVE-2019-14712" }, { "163615": "CVE-2019-14711" }, { "163614": "CVE-2018-8062" }, { "163613": "CVE-2020-9997" }, { "163612": "CVE-2020-9997" }, { "163611": "CVE-2020-9994" }, { "163610": "CVE-2020-9994" }, { "163609": "CVE-2020-9994" }, { "163608": "CVE-2020-9994" }, { "163607": "CVE-2020-9990" }, { "163606": "CVE-2020-9986" }, { "163605": "CVE-2020-9985" }, { "163604": "CVE-2020-9985" }, { "163603": "CVE-2020-9985" }, { "163602": "CVE-2020-9984" }, { "163601": "CVE-2020-9984" }, { "163600": "CVE-2020-9984" }, { "163599": "CVE-2020-9984" }, { "163598": "CVE-2020-9984" }, { "163597": "CVE-2020-9984" }, { "163596": "CVE-2020-9980" }, { "163595": "CVE-2020-9980" }, { "163594": "CVE-2020-9980" }, { "163593": "CVE-2020-9980" }, { "163592": "CVE-2020-9940" }, { "163591": "CVE-2020-9940" }, { "163590": "CVE-2020-9940" }, { "163589": "CVE-2020-9939" }, { "163588": "CVE-2020-9935" }, { "163587": "CVE-2020-9929" }, { "163586": "CVE-2020-9928" }, { "163585": "CVE-2020-9927" }, { "163584": "CVE-2020-9924" }, { "163583": "CVE-2020-9921" }, { "163582": "CVE-2020-9920" }, { "163581": "CVE-2020-9920" }, { "163580": "CVE-2020-9920" }, { "163579": "CVE-2020-9908" }, { "163578": "CVE-2020-9906" }, { "163577": "CVE-2020-9906" }, { "163576": "CVE-2020-9906" }, { "163575": "CVE-2020-9905" }, { "163574": "CVE-2020-9905" }, { "163573": "CVE-2020-9905" }, { "163572": "CVE-2020-9904" }, { "163571": "CVE-2020-9904" }, { "163570": "CVE-2020-9904" }, { "163569": "CVE-2020-9904" }, { "163568": "CVE-2020-9902" }, { "163567": "CVE-2020-9902" }, { "163566": "CVE-2020-9902" }, { "163565": "CVE-2020-9902" }, { "163564": "CVE-2020-9901" }, { "163563": "CVE-2020-9901" }, { "163562": "CVE-2020-9901" }, { "163561": "CVE-2020-9900" }, { "163560": "CVE-2020-9900" }, { "163559": "CVE-2020-9900" }, { "163558": "CVE-2020-9900" }, { "163557": "CVE-2020-9899" }, { "163556": "CVE-2020-9898" }, { "163555": "CVE-2020-9898" }, { "163554": "CVE-2020-9892" }, { "163553": "CVE-2020-9892" }, { "163552": "CVE-2020-9892" }, { "163551": "CVE-2020-9892" }, { "163550": "CVE-2020-9887" }, { "163549": "CVE-2020-9883" }, { "163548": "CVE-2020-9883" }, { "163547": "CVE-2020-9883" }, { "163546": "CVE-2020-9883" }, { "163545": "CVE-2020-9883" }, { "163544": "CVE-2020-9883" }, { "163543": "CVE-2020-9882" }, { "163542": "CVE-2020-9882" }, { "163541": "CVE-2020-9882" }, { "163540": "CVE-2020-9881" }, { "163539": "CVE-2020-9881" }, { "163538": "CVE-2020-9881" }, { "163537": "CVE-2020-9880" }, { "163536": "CVE-2020-9880" }, { "163535": "CVE-2020-9880" }, { "163534": "CVE-2020-9880" }, { "163533": "CVE-2020-9869" }, { "163532": "CVE-2020-9868" }, { "163531": "CVE-2020-9868" }, { "163530": "CVE-2020-9868" }, { "163529": "CVE-2020-9868" }, { "163528": "CVE-2020-9863" }, { "163527": "CVE-2020-9863" }, { "163526": "CVE-2020-9863" }, { "163525": "CVE-2020-9863" }, { "163524": "CVE-2020-9854" }, { "163523": "CVE-2020-9854" }, { "163522": "CVE-2020-9854" }, { "163521": "CVE-2020-9853" }, { "163520": "CVE-2020-9810" }, { "163519": "CVE-2020-9796" }, { "163518": "CVE-2020-9787" }, { "163517": "CVE-2020-9787" }, { "163516": "CVE-2020-9787" }, { "163515": "CVE-2020-9787" }, { "163514": "CVE-2020-9779" }, { "163513": "CVE-2020-3996" }, { "163512": "CVE-2020-3918" }, { "163511": "CVE-2020-3918" }, { "163510": "CVE-2020-3918" }, { "163509": "CVE-2020-3918" }, { "163508": "CVE-2020-3915" }, { "163507": "CVE-2020-3898" }, { "163506": "CVE-2020-27675" }, { "163505": "CVE-2020-27674" }, { "163504": "CVE-2020-27673" }, { "163503": "CVE-2020-27672" }, { "163502": "CVE-2020-27671" }, { "163501": "CVE-2020-27670" }, { "163500": "CVE-2020-27666" }, { "163499": "CVE-2020-27665" }, { "163498": "CVE-2020-27664" }, { "163497": "CVE-2020-25186" }, { "163496": "CVE-2020-18129" }, { "163495": "CVE-2020-15906" }, { "163494": "CVE-2020-15270" }, { "163493": "CVE-2020-13327" }, { "163492": "CVE-2020-11853" }, { "163491": "CVE-2020-10721" }, { "163490": "CVE-2019-17007" }, { "163489": "CVE-2019-17006" }, { "163488": "CVE-2019-16129" }, { "163487": "CVE-2019-16128" }, { "163486": "CVE-2019-16127" }, { "163485": "CVE-2018-18508" }, { "163484": "CVE-2020-7020" }, { "163483": "CVE-2020-27646" }, { "163482": "CVE-2020-27560" }, { "163481": "CVE-2020-27533" }, { "163480": "CVE-2020-27195" }, { "163479": "CVE-2020-27155" }, { "163478": "CVE-2020-26650" }, { "163477": "CVE-2020-26649" }, { "163476": "CVE-2020-24033" }, { "163475": "CVE-2020-9750" }, { "163474": "CVE-2020-9749" }, { "163473": "CVE-2020-9748" }, { "163472": "CVE-2020-9747" }, { "163471": "CVE-2020-3599" }, { "163470": "CVE-2020-3585" }, { "163469": "CVE-2020-3583" }, { "163468": "CVE-2020-3582" }, { "163467": "CVE-2020-3581" }, { "163466": "CVE-2020-3580" }, { "163465": "CVE-2020-3578" }, { "163464": "CVE-2020-3577" }, { "163463": "CVE-2020-3572" }, { "163462": "CVE-2020-3571" }, { "163461": "CVE-2020-3565" }, { "163460": "CVE-2020-3564" }, { "163459": "CVE-2020-3563" }, { "163458": "CVE-2020-3562" }, { "163457": "CVE-2020-3561" }, { "163456": "CVE-2020-3558" }, { "163455": "CVE-2020-3557" }, { "163454": "CVE-2020-3555" }, { "163453": "CVE-2020-3554" }, { "163452": "CVE-2020-3553" }, { "163451": "CVE-2020-3550" }, { "163450": "CVE-2020-3549" }, { "163449": "CVE-2020-3533" }, { "163448": "CVE-2020-3529" }, { "163447": "CVE-2020-3528" }, { "163446": "CVE-2020-3515" }, { "163445": "CVE-2020-3514" }, { "163444": "CVE-2020-3499" }, { "163443": "CVE-2020-3459" }, { "163442": "CVE-2020-3458" }, { "163441": "CVE-2020-3457" }, { "163440": "CVE-2020-3456" }, { "163439": "CVE-2020-3455" }, { "163438": "CVE-2020-3436" }, { "163437": "CVE-2020-3410" }, { "163436": "CVE-2020-3373" }, { "163435": "CVE-2020-3352" }, { "163434": "CVE-2020-3317" }, { "163433": "CVE-2020-3304" }, { "163432": "CVE-2020-3299" }, { "163431": "CVE-2020-27642" }, { "163430": "CVE-2020-27638" }, { "163429": "CVE-2020-27621" }, { "163428": "CVE-2020-27620" }, { "163427": "CVE-2020-27619" }, { "163426": "CVE-2020-27615" }, { "163425": "CVE-2020-27344" }, { "163424": "CVE-2020-24425" }, { "163423": "CVE-2020-24424" }, { "163422": "CVE-2020-24423" }, { "163421": "CVE-2020-24422" }, { "163420": "CVE-2020-24421" }, { "163419": "CVE-2020-24420" }, { "163418": "CVE-2020-24419" }, { "163417": "CVE-2020-24418" }, { "163416": "CVE-2020-17454" }, { "163415": "CVE-2020-17381" }, { "163414": "CVE-2020-17355" }, { "163413": "CVE-2020-15266" }, { "163412": "CVE-2020-15265" }, { "163411": "CVE-2020-15244" }, { "163410": "CVE-2020-15240" }, { "163409": "CVE-2018-11764" }, { "163408": "CVE-2020-7750" }, { "163407": "CVE-2020-6648" }, { "163406": "CVE-2020-5651" }, { "163405": "CVE-2020-5650" }, { "163404": "CVE-2020-27613" }, { "163403": "CVE-2020-27612" }, { "163402": "CVE-2020-27611" }, { "163401": "CVE-2020-27610" }, { "163400": "CVE-2020-27609" }, { "163399": "CVE-2020-27608" }, { "163398": "CVE-2020-27607" }, { "163397": "CVE-2020-27606" }, { "163396": "CVE-2020-27605" }, { "163395": "CVE-2020-27604" }, { "163394": "CVE-2020-27603" }, { "163393": "CVE-2020-25820" }, { "163392": "CVE-2020-10140" }, { "163391": "CVE-2020-10139" }, { "163390": "CVE-2020-10138" }, { "163389": "CVE-2020-15684" }, { "163388": "CVE-2020-15682" }, { "163387": "CVE-2020-15681" }, { "163386": "CVE-2020-15680" }, { "163385": "CVE-2020-15254" }, { "163384": "CVE-2020-15969" }, { "163383": "CVE-2020-15683" }, { "163382": "CVE-2020-15969" }, { "163381": "CVE-2020-14892" }, { "163380": "CVE-2020-14889" }, { "163379": "CVE-2020-14886" }, { "163378": "CVE-2020-14885" }, { "163377": "CVE-2020-14884" }, { "163376": "CVE-2020-14881" }, { "163375": "CVE-2020-14872" }, { "163374": "CVE-2020-9488" }, { "163373": "CVE-2020-14895" }, { "163372": "CVE-2020-1945" }, { "163371": "CVE-2020-10683" }, { "163370": "CVE-2019-10173" }, { "163369": "CVE-2020-14759" }, { "163368": "CVE-2020-14818" }, { "163367": "CVE-2020-14754" }, { "163366": "CVE-2020-14758" }, { "163365": "CVE-2018-3693" }, { "163364": "CVE-2019-11477" }, { "163363": "CVE-2020-3909" }, { "163362": "CVE-2020-14871" }, { "163361": "CVE-2020-11022" }, { "163360": "CVE-2020-9484" }, { "163359": "CVE-2020-10683" }, { "163358": "CVE-2020-1938" }, { "163357": "CVE-2020-11022" }, { "163356": "CVE-2019-10072" }, { "163355": "CVE-2016-1000031" }, { "163354": "CVE-2020-14731" }, { "163353": "CVE-2020-14732" }, { "163352": "CVE-2020-9488" }, { "163351": "CVE-2020-9488" }, { "163350": "CVE-2020-9488" }, { "163349": "CVE-2020-9488" }, { "163348": "CVE-2020-9488" }, { "163347": "CVE-2020-9488" }, { "163346": "CVE-2019-12415" }, { "163345": "CVE-2020-11022" }, { "163344": "CVE-2019-11358" }, { "163343": "CVE-2020-11022" }, { "163342": "CVE-2020-11022" }, { "163341": "CVE-2020-11022" }, { "163340": "CVE-2019-3740" }, { "163339": "CVE-2019-3740" }, { "163338": "CVE-2019-3740" }, { "163337": "CVE-2019-3740" }, { "163336": "CVE-2019-3740" }, { "163335": "CVE-2020-9410" }, { "163334": "CVE-2020-1945" }, { "163333": "CVE-2020-1945" }, { "163332": "CVE-2020-1945" }, { "163331": "CVE-2020-1945" }, { "163330": "CVE-2020-1945" }, { "163329": "CVE-2020-9546" }, { "163328": "CVE-2020-10683" }, { "163327": "CVE-2020-10683" }, { "163326": "CVE-2020-9488" }, { "163325": "CVE-2020-9488" }, { "163324": "CVE-2020-9488" }, { "163323": "CVE-2020-11022" }, { "163322": "CVE-2020-11022" }, { "163321": "CVE-2020-11022" }, { "163320": "CVE-2020-14847" }, { "163319": "CVE-2020-9488" }, { "163318": "CVE-2020-9488" }, { "163317": "CVE-2020-14806" }, { "163316": "CVE-2020-1954" }, { "163315": "CVE-2020-11022" }, { "163314": "CVE-2020-14813" }, { "163313": "CVE-2020-11022" }, { "163312": "CVE-2020-14802" }, { "163311": "CVE-2020-14801" }, { "163310": "CVE-2020-14832" }, { "163309": "CVE-2020-14778" }, { "163308": "CVE-2020-14795" }, { "163307": "CVE-2020-14865" }, { "163306": "CVE-2018-11058" }, { "163305": "CVE-2020-14771" }, { "163304": "CVE-2020-14791" }, { "163303": "CVE-2020-14860" }, { "163302": "CVE-2020-14838" }, { "163301": "CVE-2020-14873" }, { "163300": "CVE-2020-14867" }, { "163299": "CVE-2020-14853" }, { "163298": "CVE-2020-14870" }, { "163297": "CVE-2020-14672" }, { "163296": "CVE-2020-14869" }, { "163295": "CVE-2020-14799" }, { "163294": "CVE-2020-14844" }, { "163293": "CVE-2020-14790" }, { "163292": "CVE-2020-14786" }, { "163291": "CVE-2020-14893" }, { "163290": "CVE-2020-14891" }, { "163289": "CVE-2020-14888" }, { "163288": "CVE-2020-14868" }, { "163287": "CVE-2020-14866" }, { "163286": "CVE-2020-14861" }, { "163285": "CVE-2020-14845" }, { "163284": "CVE-2020-14839" }, { "163283": "CVE-2020-14837" }, { "163282": "CVE-2020-14809" }, { "163281": "CVE-2020-14794" }, { "163280": "CVE-2020-14793" }, { "163279": "CVE-2020-14785" }, { "163278": "CVE-2020-14777" }, { "163277": "CVE-2020-14773" }, { "163276": "CVE-2020-14812" }, { "163275": "CVE-2020-14804" }, { "163274": "CVE-2020-14789" }, { "163273": "CVE-2020-14814" }, { "163272": "CVE-2020-14852" }, { "163271": "CVE-2020-14848" }, { "163270": "CVE-2020-14829" }, { "163269": "CVE-2020-14821" }, { "163268": "CVE-2020-14776" }, { "163267": "CVE-2020-1730" }, { "163266": "CVE-2020-14760" }, { "163265": "CVE-2020-14827" }, { "163264": "CVE-2020-14800" }, { "163263": "CVE-2020-14846" }, { "163262": "CVE-2020-14836" }, { "163261": "CVE-2020-14830" }, { "163260": "CVE-2020-14769" }, { "163259": "CVE-2020-14765" }, { "163258": "CVE-2020-14775" }, { "163257": "CVE-2020-14828" }, { "163256": "CVE-2020-1967" }, { "163255": "CVE-2020-13935" }, { "163254": "CVE-2020-14878" }, { "163253": "CVE-2020-8174" }, { "163252": "CVE-2020-14798" }, { "163251": "CVE-2020-14796" }, { "163250": "CVE-2020-14779" }, { "163249": "CVE-2020-14797" }, { "163248": "CVE-2020-14782" }, { "163247": "CVE-2020-14781" }, { "163246": "CVE-2020-14792" }, { "163245": "CVE-2020-14803" }, { "163244": "CVE-2020-9488" }, { "163243": "CVE-2020-9488" }, { "163242": "CVE-2020-9488" }, { "163241": "CVE-2020-11022" }, { "163240": "CVE-2020-5398" }, { "163239": "CVE-2020-9546" }, { "163238": "CVE-2020-14770" }, { "163237": "CVE-2020-14764" }, { "163236": "CVE-2020-14772" }, { "163235": "CVE-2020-14752" }, { "163234": "CVE-2020-14767" }, { "163233": "CVE-2020-14768" }, { "163232": "CVE-2019-1547" }, { "163231": "CVE-2020-14854" }, { "163230": "CVE-2019-5482" }, { "163229": "CVE-2020-14810" }, { "163228": "CVE-2020-14877" }, { "163227": "CVE-2020-14858" }, { "163226": "CVE-2020-9484" }, { "163225": "CVE-2020-14807" }, { "163224": "CVE-2019-17638" }, { "163223": "CVE-2020-11022" }, { "163222": "CVE-2020-2555" }, { "163221": "CVE-2020-10683" }, { "163220": "CVE-2020-1953" }, { "163219": "CVE-2020-14803" }, { "163218": "CVE-2020-9488" }, { "163217": "CVE-2020-13631" }, { "163216": "CVE-2020-1951" }, { "163215": "CVE-2020-11022" }, { "163214": "CVE-2020-9281" }, { "163213": "CVE-2020-11022" }, { "163212": "CVE-2019-2904" }, { "163211": "CVE-2019-11358" }, { "163210": "CVE-2019-11358" }, { "163209": "CVE-2020-1945" }, { "163208": "CVE-2020-15389" }, { "163207": "CVE-2020-14757" }, { "163206": "CVE-2020-9484" }, { "163205": "CVE-2020-14766" }, { "163204": "CVE-2020-14843" }, { "163203": "CVE-2020-14780" }, { "163202": "CVE-2020-14883" }, { "163201": "CVE-2019-10097" }, { "163200": "CVE-2020-14820" }, { "163199": "CVE-2020-1967" }, { "163198": "CVE-2020-14864" }, { "163197": "CVE-2020-3235" }, { "163196": "CVE-2016-2510" }, { "163195": "CVE-2020-14815" }, { "163194": "CVE-2020-14784" }, { "163193": "CVE-2020-14842" }, { "163192": "CVE-2020-14880" }, { "163191": "CVE-2020-14879" }, { "163190": "CVE-2020-14859" }, { "163189": "CVE-2020-14825" }, { "163188": "CVE-2020-14841" }, { "163187": "CVE-2020-14882" }, { "163186": "CVE-2019-17267" }, { "163185": "CVE-2019-10173" }, { "163184": "CVE-2020-2555" }, { "163183": "CVE-2020-10683" }, { "163182": "CVE-2019-5482" }, { "163181": "CVE-2018-11058" }, { "163180": "CVE-2019-17531" }, { "163179": "CVE-2018-8088" }, { "163178": "CVE-2019-2904" }, { "163177": "CVE-2019-10173" }, { "163176": "CVE-2020-10683" }, { "163175": "CVE-2017-9800" }, { "163174": "CVE-2018-11058" }, { "163173": "CVE-2017-5645" }, { "163172": "CVE-2020-14783" }, { "163171": "CVE-2020-14753" }, { "163170": "CVE-2020-11022" }, { "163169": "CVE-2020-11022" }, { "163168": "CVE-2020-9488" }, { "163167": "CVE-2020-9488" }, { "163166": "CVE-2020-9488" }, { "163165": "CVE-2020-9488" }, { "163164": "CVE-2020-9488" }, { "163163": "CVE-2020-9488" }, { "163162": "CVE-2020-9488" }, { "163161": "CVE-2019-10247" }, { "163160": "CVE-2020-1951" }, { "163159": "CVE-2020-11022" }, { "163158": "CVE-2020-11022" }, { "163157": "CVE-2020-11022" }, { "163156": "CVE-2020-1941" }, { "163155": "CVE-2020-11022" }, { "163154": "CVE-2020-11022" }, { "163153": "CVE-2020-11022" }, { "163152": "CVE-2020-11022" }, { "163151": "CVE-2020-11022" }, { "163150": "CVE-2020-11022" }, { "163149": "CVE-2020-11022" }, { "163148": "CVE-2020-11022" }, { "163147": "CVE-2020-11022" }, { "163146": "CVE-2020-11022" }, { "163145": "CVE-2020-11022" }, { "163144": "CVE-2020-11022" }, { "163143": "CVE-2020-11022" }, { "163142": "CVE-2020-11022" }, { "163141": "CVE-2020-11022" }, { "163140": "CVE-2020-11022" }, { "163139": "CVE-2020-11022" }, { "163138": "CVE-2020-11022" }, { "163137": "CVE-2020-11022" }, { "163136": "CVE-2020-11022" }, { "163135": "CVE-2020-11022" }, { "163134": "CVE-2020-14887" }, { "163133": "CVE-2020-14897" }, { "163132": "CVE-2020-14890" }, { "163131": "CVE-2020-14896" }, { "163130": "CVE-2020-14894" }, { "163129": "CVE-2020-5398" }, { "163128": "CVE-2020-5398" }, { "163127": "CVE-2020-14195" }, { "163126": "CVE-2020-14824" }, { "163125": "CVE-2020-11973" }, { "163124": "CVE-2020-9546" }, { "163123": "CVE-2017-5645" }, { "163122": "CVE-2020-9546" }, { "163121": "CVE-2020-9546" }, { "163120": "CVE-2020-9546" }, { "163119": "CVE-2020-10683" }, { "163118": "CVE-2019-10173" }, { "163117": "CVE-2020-10683" }, { "163116": "CVE-2019-17495" }, { "163115": "CVE-2020-9488" }, { "163114": "CVE-2020-1954" }, { "163113": "CVE-2020-11022" }, { "163112": "CVE-2019-2897" }, { "163111": "CVE-2019-3740" }, { "163110": "CVE-2020-5398" }, { "163109": "CVE-2020-1967" }, { "163108": "CVE-2020-5398" }, { "163107": "CVE-2019-17638" }, { "163106": "CVE-2018-11058" }, { "163105": "CVE-2019-13990" }, { "163104": "CVE-2020-14822" }, { "163103": "CVE-2020-14746" }, { "163102": "CVE-2020-14840" }, { "163101": "CVE-2020-14826" }, { "163100": "CVE-2020-14811" }, { "163099": "CVE-2020-14823" }, { "163098": "CVE-2020-14761" }, { "163097": "CVE-2020-14774" }, { "163096": "CVE-2020-14857" }, { "163095": "CVE-2020-14856" }, { "163094": "CVE-2020-14851" }, { "163093": "CVE-2020-14834" }, { "163092": "CVE-2020-14833" }, { "163091": "CVE-2020-14808" }, { "163090": "CVE-2020-14863" }, { "163089": "CVE-2020-14819" }, { "163088": "CVE-2020-14849" }, { "163087": "CVE-2020-14835" }, { "163086": "CVE-2020-14831" }, { "163085": "CVE-2020-14817" }, { "163084": "CVE-2020-14816" }, { "163083": "CVE-2020-14850" }, { "163082": "CVE-2020-14862" }, { "163081": "CVE-2020-14876" }, { "163080": "CVE-2020-14875" }, { "163079": "CVE-2020-14805" }, { "163078": "CVE-2020-14855" }, { "163077": "CVE-2020-9488" }, { "163076": "CVE-2020-9489" }, { "163075": "CVE-2018-17196" }, { "163074": "CVE-2019-17558" }, { "163073": "CVE-2020-13935" }, { "163072": "CVE-2017-9096" }, { "163071": "CVE-2015-1832" }, { "163070": "CVE-2019-17495" }, { "163069": "CVE-2020-11984" }, { "163068": "CVE-2020-9488" }, { "163067": "CVE-2020-9488" }, { "163066": "CVE-2020-1954" }, { "163065": "CVE-2020-1954" }, { "163064": "CVE-2020-1954" }, { "163063": "CVE-2020-1954" }, { "163062": "CVE-2019-11048" }, { "163061": "CVE-2020-14787" }, { "163060": "CVE-2019-12415" }, { "163059": "CVE-2020-11022" }, { "163058": "CVE-2020-11022" }, { "163057": "CVE-2020-14788" }, { "163056": "CVE-2019-17091" }, { "163055": "CVE-2020-11022" }, { "163054": "CVE-2020-1941" }, { "163053": "CVE-2020-11022" }, { "163052": "CVE-2020-5408" }, { "163051": "CVE-2020-5408" }, { "163050": "CVE-2020-5408" }, { "163049": "CVE-2020-10722" }, { "163048": "CVE-2020-1945" }, { "163047": "CVE-2020-9484" }, { "163046": "CVE-2020-9484" }, { "163045": "CVE-2020-9484" }, { "163044": "CVE-2020-9484" }, { "163043": "CVE-2019-10173" }, { "163042": "CVE-2019-17359" }, { "163041": "CVE-2019-12402" }, { "163040": "CVE-2019-12402" }, { "163039": "CVE-2020-11080" }, { "163038": "CVE-2019-12402" }, { "163037": "CVE-2019-17359" }, { "163036": "CVE-2020-5398" }, { "163035": "CVE-2020-14195" }, { "163034": "CVE-2020-14195" }, { "163033": "CVE-2020-14195" }, { "163032": "CVE-2020-14195" }, { "163031": "CVE-2020-14195" }, { "163030": "CVE-2019-17638" }, { "163029": "CVE-2019-17638" }, { "163028": "CVE-2019-17638" }, { "163027": "CVE-2019-17638" }, { "163026": "CVE-2019-13990" }, { "163025": "CVE-2020-11984" }, { "163024": "CVE-2020-11984" }, { "163023": "CVE-2020-11984" }, { "163022": "CVE-2019-12260" }, { "163021": "CVE-2019-2904" }, { "163020": "CVE-2020-10683" }, { "163019": "CVE-2020-2555" }, { "163018": "CVE-2020-11973" }, { "163017": "CVE-2020-10683" }, { "163016": "CVE-2020-9488" }, { "163015": "CVE-2020-9488" }, { "163014": "CVE-2020-9488" }, { "163013": "CVE-2020-9489" }, { "163012": "CVE-2020-11022" }, { "163011": "CVE-2020-10878" }, { "163010": "CVE-2019-10173" }, { "163009": "CVE-2020-10683" }, { "163008": "CVE-2019-10173" }, { "163007": "CVE-2019-0201" }, { "163006": "CVE-2019-1010239" }, { "163005": "CVE-2017-5645" }, { "163004": "CVE-2018-11058" }, { "163003": "CVE-2020-14745" }, { "163002": "CVE-2020-11023" }, { "163001": "CVE-2020-14744" }, { "163000": "CVE-2016-1000031" }, { "162999": "CVE-2017-7658" }, { "162998": "CVE-2019-0192" }, { "162997": "CVE-2020-14742" }, { "162996": "CVE-2020-14740" }, { "162995": "CVE-2020-14743" }, { "162994": "CVE-2020-14736" }, { "162993": "CVE-2020-14901" }, { "162992": "CVE-2020-14741" }, { "162991": "CVE-2020-14763" }, { "162990": "CVE-2020-14898" }, { "162989": "CVE-2020-14900" }, { "162988": "CVE-2020-14899" }, { "162987": "CVE-2020-9281" }, { "162986": "CVE-2020-14762" }, { "162985": "CVE-2020-11023" }, { "162984": "CVE-2020-11023" }, { "162983": "CVE-2020-13935" }, { "162982": "CVE-2020-14734" }, { "162981": "CVE-2020-14735" }, { "162980": "CVE-2019-12900" }, { "162979": "CVE-2020-26896" }, { "162978": "CVE-2020-26895" }, { "162977": "CVE-2020-9417" }, { "162976": "CVE-2020-7371" }, { "162975": "CVE-2020-7370" }, { "162974": "CVE-2020-7369" }, { "162973": "CVE-2020-7364" }, { "162972": "CVE-2020-7363" }, { "162971": "CVE-2020-5792" }, { "162970": "CVE-2020-5791" }, { "162969": "CVE-2020-5790" }, { "162968": "CVE-2020-3995" }, { "162967": "CVE-2020-3994" }, { "162966": "CVE-2020-3993" }, { "162965": "CVE-2020-3992" }, { "162964": "CVE-2020-3982" }, { "162963": "CVE-2020-3981" }, { "162962": "CVE-2020-25648" }, { "162961": "CVE-2020-25157" }, { "162960": "CVE-2020-24765" }, { "162959": "CVE-2020-24416" }, { "162958": "CVE-2020-24415" }, { "162957": "CVE-2020-24414" }, { "162956": "CVE-2020-24413" }, { "162955": "CVE-2020-24412" }, { "162954": "CVE-2020-24411" }, { "162953": "CVE-2020-24410" }, { "162952": "CVE-2020-24409" }, { "162951": "CVE-2020-15931" }, { "162950": "CVE-2020-15269" }, { "162949": "CVE-2020-15264" }, { "162948": "CVE-2019-9080" }, { "162947": "CVE-2020-6370" }, { "162946": "CVE-2020-6369" }, { "162945": "CVE-2020-6367" }, { "162944": "CVE-2020-6366" }, { "162943": "CVE-2020-6362" }, { "162942": "CVE-2020-6315" }, { "162941": "CVE-2020-6308" }, { "162940": "CVE-2020-4756" }, { "162939": "CVE-2020-4755" }, { "162938": "CVE-2020-4749" }, { "162937": "CVE-2020-4748" }, { "162936": "CVE-2020-4564" }, { "162935": "CVE-2020-4491" }, { "162934": "CVE-2020-16246" }, { "162933": "CVE-2019-4680" }, { "162932": "CVE-2020-7749" }, { "162931": "CVE-2020-7748" }, { "162930": "CVE-2020-7747" }, { "162929": "CVE-2020-5640" }, { "162928": "CVE-2020-9263" }, { "162927": "CVE-2020-9113" }, { "162926": "CVE-2020-9112" }, { "162925": "CVE-2020-9111" }, { "162924": "CVE-2020-9092" }, { "162923": "CVE-2020-7195" }, { "162922": "CVE-2020-7194" }, { "162921": "CVE-2020-7193" }, { "162920": "CVE-2020-7192" }, { "162919": "CVE-2020-7191" }, { "162918": "CVE-2020-7190" }, { "162917": "CVE-2020-7189" }, { "162916": "CVE-2020-7188" }, { "162915": "CVE-2020-7187" }, { "162914": "CVE-2020-7186" }, { "162913": "CVE-2020-7185" }, { "162912": "CVE-2020-7184" }, { "162911": "CVE-2020-7183" }, { "162910": "CVE-2020-7182" }, { "162909": "CVE-2020-7181" }, { "162908": "CVE-2020-7180" }, { "162907": "CVE-2020-7179" }, { "162906": "CVE-2020-7178" }, { "162905": "CVE-2020-7177" }, { "162904": "CVE-2020-7176" }, { "162903": "CVE-2020-7175" }, { "162902": "CVE-2020-7174" }, { "162901": "CVE-2020-7173" }, { "162900": "CVE-2020-7172" }, { "162899": "CVE-2020-7171" }, { "162898": "CVE-2020-7170" }, { "162897": "CVE-2020-7169" }, { "162896": "CVE-2020-7168" }, { "162895": "CVE-2020-7167" }, { "162894": "CVE-2020-7166" }, { "162893": "CVE-2020-7165" }, { "162892": "CVE-2020-7164" }, { "162891": "CVE-2020-7163" }, { "162890": "CVE-2020-7162" }, { "162889": "CVE-2020-7161" }, { "162888": "CVE-2020-7160" }, { "162887": "CVE-2020-7159" }, { "162886": "CVE-2020-7158" }, { "162885": "CVE-2020-7157" }, { "162884": "CVE-2020-7156" }, { "162883": "CVE-2020-7155" }, { "162882": "CVE-2020-7154" }, { "162881": "CVE-2020-7153" }, { "162880": "CVE-2020-7152" }, { "162879": "CVE-2020-7151" }, { "162878": "CVE-2020-7150" }, { "162877": "CVE-2020-7149" }, { "162876": "CVE-2020-7148" }, { "162875": "CVE-2020-7147" }, { "162874": "CVE-2020-7146" }, { "162873": "CVE-2020-7145" }, { "162872": "CVE-2020-7144" }, { "162871": "CVE-2020-7143" }, { "162870": "CVE-2020-7142" }, { "162869": "CVE-2020-7141" }, { "162868": "CVE-2020-6085" }, { "162867": "CVE-2020-6084" }, { "162866": "CVE-2020-26891" }, { "162865": "CVE-2020-24652" }, { "162864": "CVE-2020-24651" }, { "162863": "CVE-2020-24650" }, { "162862": "CVE-2020-24649" }, { "162861": "CVE-2020-24648" }, { "162860": "CVE-2020-24647" }, { "162859": "CVE-2020-24646" }, { "162858": "CVE-2020-24630" }, { "162857": "CVE-2020-24629" }, { "162856": "CVE-2020-24388" }, { "162855": "CVE-2020-24387" }, { "162854": "CVE-2020-24375" }, { "162853": "CVE-2020-16161" }, { "162852": "CVE-2020-16160" }, { "162851": "CVE-2020-16159" }, { "162850": "CVE-2020-16158" }, { "162849": "CVE-2020-15822" }, { "162848": "CVE-2020-15263" }, { "162847": "CVE-2020-15262" }, { "162846": "CVE-2020-15261" }, { "162845": "CVE-2020-15256" }, { "162844": "CVE-2020-15245" }, { "162843": "CVE-2020-13937" }, { "162842": "CVE-2020-11496" }, { "162841": "CVE-2020-10746" }, { "162840": "CVE-2019-13633" }, { "162839": "CVE-2020-24266" }, { "162838": "CVE-2020-24265" }, { "162837": "CVE-2020-8929" }, { "162836": "CVE-2020-15910" }, { "162835": "CVE-2020-15909" }, { "162834": "CVE-2020-13778" }, { "162833": "CVE-2020-7745" }, { "162832": "CVE-2020-25656" }, { "162831": "CVE-2020-13893" }, { "162830": "CVE-2020-15002" }, { "162829": "CVE-2020-15003" }, { "162828": "CVE-2020-15004" }, { "162827": "CVE-2020-27197" }, { "162826": "CVE-2020-27194" }, { "162825": "CVE-2020-25214" }, { "162824": "CVE-2020-17023" }, { "162823": "CVE-2020-17022" }, { "162822": "CVE-2020-1689" }, { "162821": "CVE-2020-1688" }, { "162820": "CVE-2020-1687" }, { "162819": "CVE-2020-1686" }, { "162818": "CVE-2020-1685" }, { "162817": "CVE-2020-1684" }, { "162816": "CVE-2020-1683" }, { "162815": "CVE-2020-1682" }, { "162814": "CVE-2020-1681" }, { "162812": "CVE-2020-1680" }, { "162811": "CVE-2020-1679" }, { "162810": "CVE-2020-1678" }, { "162809": "CVE-2020-1677" }, { "162808": "CVE-2020-1676" }, { "162807": "CVE-2020-1675" }, { "162806": "CVE-2020-1674" }, { "162805": "CVE-2020-1673" }, { "162804": "CVE-2020-1672" }, { "162803": "CVE-2020-1671" }, { "162802": "CVE-2020-1670" }, { "162801": "CVE-2020-1669" }, { "162800": "CVE-2020-1668" }, { "162799": "CVE-2020-1667" }, { "162798": "CVE-2020-1666" }, { "162797": "CVE-2020-1665" }, { "162796": "CVE-2020-1664" }, { "162795": "CVE-2020-1662" }, { "162794": "CVE-2020-1661" }, { "162793": "CVE-2020-1660" }, { "162792": "CVE-2020-1657" }, { "162791": "CVE-2020-1656" }, { "162790": "CVE-2019-12305" }, { "162789": "CVE-2020-4636" }, { "162788": "CVE-2020-4254" }, { "162787": "CVE-2020-27178" }, { "162786": "CVE-2020-26183" }, { "162785": "CVE-2020-26182" }, { "162784": "CVE-2020-15258" }, { "162783": "CVE-2020-15255" }, { "162782": "CVE-2020-15254" }, { "162781": "CVE-2020-15252" }, { "162780": "CVE-2020-15157" }, { "162779": "CVE-2020-3991" }, { "162778": "CVE-2020-26944" }, { "162777": "CVE-2020-26893" }, { "162776": "CVE-2020-26682" }, { "162775": "CVE-2020-26672" }, { "162774": "CVE-2020-24408" }, { "162773": "CVE-2020-16270" }, { "162772": "CVE-2020-15867" }, { "162771": "CVE-2020-14299" }, { "162770": "CVE-2020-14144" }, { "162769": "CVE-2019-19885" }, { "162768": "CVE-2019-19513" }, { "162767": "CVE-2019-18796" }, { "162766": "CVE-2019-18795" }, { "162765": "CVE-2019-18794" }, { "162764": "CVE-2020-27176" }, { "162763": "CVE-2020-27174" }, { "162762": "CVE-2020-26943" }, { "162761": "CVE-2020-26584" }, { "162760": "CVE-2020-26583" }, { "162759": "CVE-2020-25829" }, { "162758": "CVE-2020-24352" }, { "162757": "CVE-2020-27173" }, { "162756": "CVE-2020-27163" }, { "162755": "CVE-2020-7591" }, { "162754": "CVE-2020-1777" }, { "162753": "CVE-2020-15794" }, { "162752": "CVE-2020-15793" }, { "162751": "CVE-2020-15792" }, { "162750": "CVE-2020-14185" }, { "162749": "CVE-2019-17640" }, { "162748": "CVE-2020-6108" }, { "162747": "CVE-2020-6107" }, { "162746": "CVE-2020-6106" }, { "162745": "CVE-2020-6105" }, { "162744": "CVE-2020-6104" }, { "162743": "CVE-2020-25859" }, { "162742": "CVE-2020-25858" }, { "162741": "CVE-2020-21674" }, { "162740": "CVE-2020-11646" }, { "162739": "CVE-2020-11645" }, { "162738": "CVE-2020-11644" }, { "162737": "CVE-2020-11643" }, { "162736": "CVE-2020-11642" }, { "162735": "CVE-2020-11641" }, { "162734": "CVE-2020-11637" }, { "162733": "CVE-2020-7744" }, { "162732": "CVE-2020-4499" }, { "162731": "CVE-2019-4552" }, { "162730": "CVE-2020-7327" }, { "162729": "CVE-2020-7326" }, { "162728": "CVE-2020-7334" }, { "162727": "CVE-2020-27157" }, { "162726": "CVE-2020-27156" }, { "162725": "CVE-2020-6376" }, { "162724": "CVE-2020-6375" }, { "162723": "CVE-2020-6374" }, { "162722": "CVE-2020-6373" }, { "162721": "CVE-2020-6372" }, { "162720": "CVE-2020-6371" }, { "162719": "CVE-2020-6368" }, { "162718": "CVE-2020-6365" }, { "162717": "CVE-2020-6364" }, { "162716": "CVE-2020-6363" }, { "162715": "CVE-2020-6323" }, { "162714": "CVE-2020-6319" }, { "162713": "CVE-2020-6272" }, { "162712": "CVE-2020-5642" }, { "162711": "CVE-2020-27153" }, { "162710": "CVE-2020-8350" }, { "162709": "CVE-2020-8349" }, { "162708": "CVE-2020-8345" }, { "162707": "CVE-2020-8338" }, { "162706": "CVE-2020-8332" }, { "162705": "CVE-2020-7383" }, { "162704": "CVE-2020-7318" }, { "162703": "CVE-2020-7317" }, { "162702": "CVE-2020-3483" }, { "162701": "CVE-2020-3427" }, { "162700": "CVE-2020-15253" }, { "162699": "CVE-2020-15229" }, { "162698": "CVE-2020-15224" }, { "162697": "CVE-2020-9746" }, { "162696": "CVE-2020-6933" }, { "162695": "CVE-2020-4395" }, { "162694": "CVE-2020-27013" }, { "162693": "CVE-2020-25824" }, { "162692": "CVE-2020-25778" }, { "162691": "CVE-2020-25777" }, { "162690": "CVE-2020-24188" }, { "162689": "CVE-2020-0423" }, { "162688": "CVE-2020-0422" }, { "162687": "CVE-2020-0421" }, { "162686": "CVE-2020-0420" }, { "162685": "CVE-2020-0419" }, { "162684": "CVE-2020-0416" }, { "162683": "CVE-2020-0415" }, { "162682": "CVE-2020-0414" }, { "162681": "CVE-2020-0413" }, { "162680": "CVE-2020-0412" }, { "162679": "CVE-2020-0411" }, { "162678": "CVE-2020-0410" }, { "162677": "CVE-2020-0408" }, { "162676": "CVE-2020-0400" }, { "162675": "CVE-2020-0398" }, { "162674": "CVE-2020-0378" }, { "162673": "CVE-2020-0377" }, { "162672": "CVE-2020-0376" }, { "162671": "CVE-2020-0371" }, { "162670": "CVE-2020-0367" }, { "162669": "CVE-2020-0339" }, { "162668": "CVE-2020-0283" }, { "162667": "CVE-2020-0246" }, { "162666": "CVE-2020-6087" }, { "162665": "CVE-2020-6086" }, { "162664": "CVE-2020-6083" }, { "162663": "CVE-2020-25188" }, { "162662": "CVE-2020-24551" }, { "162661": "CVE-2019-2194" }, { "162660": "CVE-2020-7590" }, { "162659": "CVE-2020-7330" }, { "162658": "CVE-2020-25779" }, { "162657": "CVE-2020-25645" }, { "162656": "CVE-2020-17417" }, { "162655": "CVE-2020-17416" }, { "162654": "CVE-2020-17415" }, { "162653": "CVE-2020-17414" }, { "162652": "CVE-2020-17413" }, { "162651": "CVE-2020-17412" }, { "162650": "CVE-2020-17411" }, { "162649": "CVE-2020-17410" }, { "162648": "CVE-2020-17409" }, { "162647": "CVE-2020-17407" }, { "162646": "CVE-2020-17406" }, { "162645": "CVE-2020-15797" }, { "162644": "CVE-2020-15251" }, { "162643": "CVE-2020-13957" }, { "162642": "CVE-2020-12933" }, { "162641": "CVE-2020-12928" }, { "162640": "CVE-2020-12911" }, { "162639": "CVE-2018-20243" }, { "162638": "CVE-2020-16890" }, { "162637": "CVE-2020-16896" }, { "162636": "CVE-2020-16927" }, { "162635": "CVE-2020-16863" }, { "162634": "CVE-2020-16915" }, { "162633": "CVE-2020-16910" }, { "162632": "CVE-2020-1047" }, { "162631": "CVE-2020-16913" }, { "162630": "CVE-2020-16892" }, { "162629": "CVE-2020-16889" }, { "162628": "CVE-2020-16902" }, { "162627": "CVE-2020-16891" }, { "162626": "CVE-2020-1243" }, { "162625": "CVE-2020-16894" }, { "162624": "CVE-2020-16905" }, { "162623": "CVE-2020-16916" }, { "162622": "CVE-2020-16977" }, { "162621": "CVE-2020-16886" }, { "162620": "CVE-2020-16968" }, { "162619": "CVE-2020-16967" }, { "162618": "CVE-2020-16935" }, { "162617": "CVE-2020-16976" }, { "162616": "CVE-2020-16924" }, { "162615": "CVE-2020-16885" }, { "162614": "CVE-2020-16887" }, { "162613": "CVE-2020-1080" }, { "162612": "CVE-2020-16980" }, { "162611": "CVE-2020-0764" }, { "162610": "CVE-2020-16922" }, { "162609": "CVE-2020-16974" }, { "162608": "CVE-2020-16973" }, { "162607": "CVE-2020-16975" }, { "162606": "CVE-2020-16876" }, { "162605": "CVE-2020-16877" }, { "162604": "CVE-2020-16972" }, { "162603": "CVE-2020-16920" }, { "162602": "CVE-2020-16921" }, { "162601": "CVE-2020-16919" }, { "162600": "CVE-2020-16895" }, { "162599": "CVE-2020-16897" }, { "162598": "CVE-2020-16898" }, { "162597": "CVE-2020-16936" }, { "162596": "CVE-2020-16907" }, { "162595": "CVE-2020-16940" }, { "162594": "CVE-2020-16912" }, { "162593": "CVE-2020-16909" }, { "162592": "CVE-2020-16908" }, { "162591": "CVE-2020-16899" }, { "162590": "CVE-2020-16901" }, { "162589": "CVE-2020-16900" }, { "162588": "CVE-2020-16952" }, { "162587": "CVE-2020-16950" }, { "162586": "CVE-2020-16941" }, { "162585": "CVE-2020-16946" }, { "162584": "CVE-2020-16945" }, { "162583": "CVE-2020-16944" }, { "162582": "CVE-2020-16951" }, { "162581": "CVE-2020-16942" }, { "162580": "CVE-2020-16953" }, { "162579": "CVE-2020-16948" }, { "162578": "CVE-2020-17003" }, { "162577": "CVE-2020-16954" }, { "162576": "CVE-2020-16931" }, { "162575": "CVE-2020-16947" }, { "162574": "CVE-2020-16949" }, { "162573": "CVE-2020-16918" }, { "162572": "CVE-2020-16957" }, { "162571": "CVE-2020-16928" }, { "162570": "CVE-2020-16955" }, { "162569": "CVE-2020-16930" }, { "162568": "CVE-2020-16932" }, { "162567": "CVE-2020-16934" }, { "162566": "CVE-2020-16929" }, { "162565": "CVE-2020-16933" }, { "162564": "CVE-2020-16938" }, { "162563": "CVE-2020-1167" }, { "162562": "CVE-2020-16923" }, { "162561": "CVE-2020-16914" }, { "162560": "CVE-2020-16911" }, { "162559": "CVE-2020-16969" }, { "162558": "CVE-2020-16943" }, { "162557": "CVE-2020-16956" }, { "162556": "CVE-2020-16978" }, { "162555": "CVE-2020-16939" }, { "162554": "CVE-2020-16904" }, { "162553": "CVE-2020-16995" }, { "162552": "CVE-2020-16937" }, { "162551": "CVE-2020-16124" }, { "162550": "CVE-2020-7743" }, { "162549": "CVE-2020-8821" }, { "162548": "CVE-2020-8820" }, { "162547": "CVE-2020-26546" }, { "162546": "CVE-2020-25825" }, { "162545": "CVE-2020-15250" }, { "162544": "CVE-2020-15012" }, { "162543": "CVE-2020-12670" }, { "162542": "CVE-2019-17444" }, { "162541": "CVE-2020-9240" }, { "162540": "CVE-2020-9238" }, { "162539": "CVE-2020-9230" }, { "162538": "CVE-2020-9123" }, { "162537": "CVE-2020-9122" }, { "162536": "CVE-2020-9110" }, { "162535": "CVE-2020-9109" }, { "162534": "CVE-2020-9108" }, { "162533": "CVE-2020-9107" }, { "162532": "CVE-2020-9106" }, { "162531": "CVE-2020-9091" }, { "162530": "CVE-2020-9090" }, { "162529": "CVE-2020-9087" }, { "162528": "CVE-2020-7811" }, { "162527": "CVE-2020-4781" }, { "162526": "CVE-2020-4780" }, { "162525": "CVE-2020-4778" }, { "162524": "CVE-2020-4776" }, { "162523": "CVE-2020-4775" }, { "162522": "CVE-2020-4774" }, { "162521": "CVE-2020-4773" }, { "162520": "CVE-2020-4772" }, { "162519": "CVE-2020-4741" }, { "162518": "CVE-2020-4740" }, { "162517": "CVE-2020-4699" }, { "162516": "CVE-2020-4689" }, { "162515": "CVE-2020-4681" }, { "162514": "CVE-2020-4680" }, { "162513": "CVE-2020-4679" }, { "162512": "CVE-2020-4678" }, { "162511": "CVE-2020-4661" }, { "162510": "CVE-2020-4660" }, { "162509": "CVE-2020-4388" }, { "162508": "CVE-2020-4302" }, { "162507": "CVE-2020-26869" }, { "162506": "CVE-2020-26868" }, { "162505": "CVE-2020-26867" }, { "162504": "CVE-2020-13943" }, { "162503": "CVE-2020-13341" }, { "162502": "CVE-2020-5143" }, { "162501": "CVE-2020-5142" }, { "162500": "CVE-2020-5141" }, { "162499": "CVE-2020-5140" }, { "162498": "CVE-2020-5139" }, { "162497": "CVE-2020-5138" }, { "162496": "CVE-2020-5137" }, { "162495": "CVE-2020-5136" }, { "162494": "CVE-2020-5135" }, { "162493": "CVE-2020-5134" }, { "162492": "CVE-2020-5133" }, { "162491": "CVE-2020-14184" }, { "162490": "CVE-2020-9105" }, { "162489": "CVE-2020-26948" }, { "162488": "CVE-2020-26947" }, { "162487": "CVE-2020-26945" }, { "162486": "CVE-2020-26935" }, { "162485": "CVE-2020-26934" }, { "162484": "CVE-2020-26932" }, { "162483": "CVE-2020-13955" }, { "162482": "CVE-2020-12504" }, { "162481": "CVE-2020-12503" }, { "162480": "CVE-2020-12502" }, { "162479": "CVE-2020-12501" }, { "162478": "CVE-2020-12500" }, { "162477": "CVE-2020-26931" }, { "162476": "CVE-2020-26930" }, { "162475": "CVE-2020-26929" }, { "162474": "CVE-2020-26928" }, { "162473": "CVE-2020-26927" }, { "162472": "CVE-2020-26926" }, { "162471": "CVE-2020-26925" }, { "162470": "CVE-2020-26924" }, { "162469": "CVE-2020-26923" }, { "162468": "CVE-2020-26922" }, { "162467": "CVE-2020-26921" }, { "162466": "CVE-2020-26920" }, { "162465": "CVE-2020-26919" }, { "162464": "CVE-2020-26918" }, { "162463": "CVE-2020-26917" }, { "162462": "CVE-2020-26916" }, { "162461": "CVE-2020-26915" }, { "162460": "CVE-2020-26914" }, { "162459": "CVE-2020-26913" }, { "162458": "CVE-2020-26912" }, { "162457": "CVE-2020-26911" }, { "162456": "CVE-2020-26910" }, { "162455": "CVE-2020-26909" }, { "162454": "CVE-2020-26908" }, { "162453": "CVE-2020-26907" }, { "162452": "CVE-2020-26906" }, { "162451": "CVE-2020-26905" }, { "162450": "CVE-2020-26904" }, { "162449": "CVE-2020-26903" }, { "162448": "CVE-2020-26902" }, { "162447": "CVE-2020-26901" }, { "162446": "CVE-2020-26900" }, { "162445": "CVE-2020-26899" }, { "162444": "CVE-2020-26898" }, { "162443": "CVE-2020-26897" }, { "162442": "CVE-2020-26522" }, { "162441": "CVE-2020-26162" }, { "162440": "CVE-2020-15838" }, { "162439": "CVE-2020-13626" }, { "162438": "CVE-2020-9048" }, { "162437": "CVE-2020-5389" }, { "162436": "CVE-2020-4799" }, { "162435": "CVE-2020-4280" }, { "162434": "CVE-2020-26894" }, { "162433": "CVE-2020-26802" }, { "162432": "CVE-2020-24301" }, { "162431": "CVE-2020-1914" }, { "162430": "CVE-2020-15646" }, { "162429": "CVE-2020-15243" }, { "162428": "CVE-2020-15242" }, { "162427": "CVE-2020-15241" }, { "162426": "CVE-2020-13344" }, { "162425": "CVE-2020-13340" }, { "162424": "CVE-2020-13339" }, { "162423": "CVE-2020-12401" }, { "162422": "CVE-2020-12400" }, { "162421": "CVE-2020-10816" }, { "162420": "CVE-2019-4545" }, { "162419": "CVE-2019-19115" }, { "162418": "CVE-2020-26567" }, { "162417": "CVE-2020-25273" }, { "162416": "CVE-2020-25272" }, { "162415": "CVE-2020-25271" }, { "162414": "CVE-2020-25270" }, { "162413": "CVE-2020-25263" }, { "162412": "CVE-2020-25262" }, { "162411": "CVE-2020-2298" }, { "162410": "CVE-2020-2297" }, { "162409": "CVE-2020-2296" }, { "162408": "CVE-2020-2295" }, { "162407": "CVE-2020-2294" }, { "162406": "CVE-2020-2293" }, { "162405": "CVE-2020-2292" }, { "162404": "CVE-2020-2291" }, { "162403": "CVE-2020-2290" }, { "162402": "CVE-2020-2289" }, { "162401": "CVE-2020-2288" }, { "162400": "CVE-2020-2287" }, { "162399": "CVE-2020-2286" }, { "162398": "CVE-2020-3602" }, { "162397": "CVE-2020-3601" }, { "162396": "CVE-2020-3598" }, { "162395": "CVE-2020-3597" }, { "162394": "CVE-2020-3596" }, { "162393": "CVE-2020-3589" }, { "162392": "CVE-2020-3568" }, { "162391": "CVE-2020-3567" }, { "162390": "CVE-2020-3544" }, { "162389": "CVE-2020-3543" }, { "162388": "CVE-2020-3536" }, { "162387": "CVE-2020-3535" }, { "162386": "CVE-2020-3467" }, { "162385": "CVE-2020-3320" }, { "162384": "CVE-2020-7316" }, { "162383": "CVE-2020-26880" }, { "162382": "CVE-2020-26876" }, { "162381": "CVE-2020-26870" }, { "162380": "CVE-2020-26596" }, { "162379": "CVE-2020-26164" }, { "162378": "CVE-2020-25867" }, { "162377": "CVE-2020-25768" }, { "162376": "CVE-2020-24246" }, { "162375": "CVE-2020-17551" }, { "162374": "CVE-2020-15501" }, { "162373": "CVE-2020-15226" }, { "162372": "CVE-2020-15217" }, { "162371": "CVE-2020-15177" }, { "162370": "CVE-2020-15176" }, { "162369": "CVE-2020-15175" }, { "162368": "CVE-2020-13342" }, { "162367": "CVE-2020-11800" }, { "162366": "CVE-2019-16160" }, { "162365": "CVE-2020-25985" }, { "162364": "CVE-2020-25343" }, { "162363": "CVE-2020-24722" }, { "162362": "CVE-2020-14355" }, { "162361": "CVE-2020-13347" }, { "162360": "CVE-2020-13346" }, { "162359": "CVE-2020-13335" }, { "162358": "CVE-2020-13334" }, { "162357": "CVE-2020-13332" }, { "162356": "CVE-2020-7742" }, { "162355": "CVE-2020-14183" }, { "162354": "CVE-2020-7740" }, { "162353": "CVE-2020-26607" }, { "162352": "CVE-2020-26606" }, { "162351": "CVE-2020-26605" }, { "162350": "CVE-2020-26604" }, { "162349": "CVE-2020-26603" }, { "162348": "CVE-2020-26602" }, { "162347": "CVE-2020-26601" }, { "162346": "CVE-2020-26600" }, { "162345": "CVE-2020-26599" }, { "162344": "CVE-2020-26598" }, { "162343": "CVE-2020-26597" }, { "162342": "CVE-2020-24807" }, { "162341": "CVE-2020-1907" }, { "162340": "CVE-2020-1906" }, { "162339": "CVE-2020-1905" }, { "162338": "CVE-2020-1904" }, { "162337": "CVE-2020-1903" }, { "162336": "CVE-2020-1902" }, { "162335": "CVE-2020-1901" }, { "162334": "CVE-2020-16267" }, { "162333": "CVE-2020-15927" }, { "162332": "CVE-2020-15239" }, { "162331": "CVE-2020-15215" }, { "162330": "CVE-2020-15174" }, { "162329": "CVE-2020-13345" }, { "162328": "CVE-2020-13343" }, { "162327": "CVE-2020-13333" }, { "162326": "CVE-2019-4326" }, { "162325": "CVE-2019-4325" }, { "162324": "CVE-2020-8782" }, { "162323": "CVE-2020-8781" }, { "162322": "CVE-2020-7741" }, { "162321": "CVE-2020-7739" }, { "162320": "CVE-2020-7466" }, { "162319": "CVE-2020-7465" }, { "162318": "CVE-2020-4528" }, { "162317": "CVE-2020-26582" }, { "162316": "CVE-2020-26575" }, { "162315": "CVE-2020-26574" }, { "162314": "CVE-2020-25866" }, { "162313": "CVE-2020-25863" }, { "162312": "CVE-2020-25862" }, { "162311": "CVE-2020-25803" }, { "162310": "CVE-2020-25802" }, { "162309": "CVE-2020-25743" }, { "162308": "CVE-2020-25742" }, { "162307": "CVE-2020-25644" }, { "162306": "CVE-2020-25643" }, { "162305": "CVE-2020-25641" }, { "162304": "CVE-2020-25637" }, { "162303": "CVE-2019-4725" }, { "162302": "CVE-2020-25987" }, { "162301": "CVE-2020-25986" }, { "162300": "CVE-2020-25613" }, { "162299": "CVE-2020-23832" }, { "162298": "CVE-1999-0199" }, { "162297": "CVE-2020-5634" }, { "162296": "CVE-2020-5632" }, { "162295": "CVE-2020-5631" }, { "162294": "CVE-2020-26572" }, { "162293": "CVE-2020-26571" }, { "162292": "CVE-2020-26570" }, { "162291": "CVE-2020-15237" }, { "162290": "CVE-2020-8671" }, { "162289": "CVE-2020-8235" }, { "162288": "CVE-2020-8228" }, { "162287": "CVE-2020-8223" }, { "162286": "CVE-2020-8182" }, { "162285": "CVE-2020-6875" }, { "162284": "CVE-2020-4493" }, { "162283": "CVE-2020-26061" }, { "162282": "CVE-2020-26048" }, { "162281": "CVE-2020-25635" }, { "162280": "CVE-2020-24231" }, { "162279": "CVE-2020-15236" }, { "162278": "CVE-2020-15235" }, { "162277": "CVE-2020-12302" }, { "162276": "CVE-2020-0571" }, { "162275": "CVE-2019-14558" }, { "162274": "CVE-2019-14557" }, { "162273": "CVE-2019-14556" }, { "162272": "CVE-2020-7709" }, { "162271": "CVE-2020-26166" }, { "162270": "CVE-2020-25636" }, { "162268": "CVE-2017-18924" }, { "162265": "CVE-2019-19200" }, { "162264": "CVE-2020-36528" }, { "162263": "CVE-2020-36531" }, { "162262": "CVE-2020-36530" }, { "162261": "CVE-2020-36529" }, { "162260": "CVE-2020-5989" }, { "162259": "CVE-2020-5988" }, { "162258": "CVE-2020-5987" }, { "162257": "CVE-2020-5986" }, { "162256": "CVE-2020-5985" }, { "162255": "CVE-2020-5984" }, { "162254": "CVE-2020-5983" }, { "162253": "CVE-2020-5982" }, { "162252": "CVE-2020-5981" }, { "162251": "CVE-2020-5980" }, { "162250": "CVE-2020-5979" }, { "162249": "CVE-2020-5422" }, { "162248": "CVE-2020-26541" }, { "162247": "CVE-2020-26527" }, { "162246": "CVE-2020-26526" }, { "162245": "CVE-2020-26525" }, { "162244": "CVE-2020-25776" }, { "162243": "CVE-2020-24628" }, { "162242": "CVE-2020-24627" }, { "162241": "CVE-2020-24568" }, { "162240": "CVE-2020-24397" }, { "162239": "CVE-2020-15589" }, { "162238": "CVE-2020-15234" }, { "162237": "CVE-2020-15233" }, { "162236": "CVE-2020-15232" }, { "162235": "CVE-2020-15231" }, { "162234": "CVE-2020-15230" }, { "162233": "CVE-2020-13338" }, { "162232": "CVE-2020-13337" }, { "162231": "CVE-2020-12676" }, { "162230": "CVE-2020-7070" }, { "162229": "CVE-2020-7069" }, { "162228": "CVE-2020-25623" }, { "162227": "CVE-2020-24356" }, { "162226": "CVE-2020-18191" }, { "162225": "CVE-2020-18190" }, { "162224": "CVE-2020-18185" }, { "162223": "CVE-2020-18184" }, { "162222": "CVE-2020-8110" }, { "162221": "CVE-2020-7738" }, { "162220": "CVE-2020-7737" }, { "162219": "CVE-2020-7736" }, { "162218": "CVE-2020-26540" }, { "162217": "CVE-2020-26539" }, { "162216": "CVE-2020-26538" }, { "162215": "CVE-2020-26537" }, { "162214": "CVE-2020-26536" }, { "162213": "CVE-2020-26535" }, { "162212": "CVE-2020-26534" }, { "162211": "CVE-2020-26524" }, { "162210": "CVE-2020-26523" }, { "162209": "CVE-2020-26519" }, { "162208": "CVE-2020-26518" }, { "162207": "CVE-2020-26511" }, { "162206": "CVE-2020-26135" }, { "162205": "CVE-2020-26134" }, { "162204": "CVE-2020-26124" }, { "162203": "CVE-2020-25741" }, { "162202": "CVE-2020-24698" }, { "162201": "CVE-2020-24697" }, { "162200": "CVE-2020-24696" }, { "162199": "CVE-2020-17482" }, { "162198": "CVE-2020-17382" }, { "162197": "CVE-2020-14294" }, { "162196": "CVE-2020-14293" }, { "162195": "CVE-2020-13168" }, { "162194": "CVE-2020-12127" }, { "162193": "CVE-2020-12126" }, { "162192": "CVE-2020-12125" }, { "162191": "CVE-2020-12124" }, { "162190": "CVE-2020-12123" }, { "162189": "CVE-2019-19199" }, { "162188": "CVE-2020-9491" }, { "162187": "CVE-2020-9487" }, { "162186": "CVE-2020-9486" }, { "162185": "CVE-2020-5789" }, { "162184": "CVE-2020-5788" }, { "162183": "CVE-2020-5787" }, { "162182": "CVE-2020-5786" }, { "162181": "CVE-2020-5785" }, { "162180": "CVE-2020-5784" }, { "162179": "CVE-2020-5387" }, { "162178": "CVE-2020-4576" }, { "162177": "CVE-2020-25200" }, { "162176": "CVE-2020-25018" }, { "162175": "CVE-2020-25017" }, { "162174": "CVE-2020-24620" }, { "162173": "CVE-2020-16844" }, { "162172": "CVE-2020-15678" }, { "162171": "CVE-2020-15677" }, { "162170": "CVE-2020-15676" }, { "162169": "CVE-2020-15675" }, { "162168": "CVE-2020-15674" }, { "162167": "CVE-2020-15673" }, { "162166": "CVE-2020-15671" }, { "162165": "CVE-2020-15670" }, { "162164": "CVE-2020-15669" }, { "162163": "CVE-2020-15668" }, { "162162": "CVE-2020-15667" }, { "162161": "CVE-2020-15666" }, { "162160": "CVE-2020-15665" }, { "162159": "CVE-2020-15664" }, { "162158": "CVE-2020-15663" }, { "162157": "CVE-2020-15533" }, { "162156": "CVE-2020-15228" }, { "162155": "CVE-2020-15227" }, { "162154": "CVE-2020-14223" }, { "162153": "CVE-2020-13940" }, { "162152": "CVE-2020-11979" }, { "162151": "CVE-2019-19393" }, { "162150": "CVE-2020-25990" }, { "162149": "CVE-2020-24861" }, { "162148": "CVE-2020-24860" }, { "162147": "CVE-2020-8109" }, { "162146": "CVE-2019-20903" }, { "162145": "CVE-2019-20902" }, { "162144": "CVE-2020-8256" }, { "162143": "CVE-2020-8243" }, { "162142": "CVE-2020-8238" }, { "162141": "CVE-2020-6654" }, { "162140": "CVE-2020-26163" }, { "162139": "CVE-2020-26160" }, { "162138": "CVE-2020-26159" }, { "162137": "CVE-2020-26158" }, { "162136": "CVE-2020-26157" }, { "162135": "CVE-2020-26154" }, { "162134": "CVE-2020-26150" }, { "162133": "CVE-2020-26149" }, { "162132": "CVE-2020-26148" }, { "162131": "CVE-2020-26137" }, { "162130": "CVE-2020-26053" }, { "162129": "CVE-2020-26043" }, { "162128": "CVE-2020-26042" }, { "162127": "CVE-2020-26041" }, { "162126": "CVE-2020-25830" }, { "162125": "CVE-2020-25816" }, { "162124": "CVE-2020-25781" }, { "162123": "CVE-2020-25626" }, { "162122": "CVE-2020-25288" }, { "162121": "CVE-2020-24721" }, { "162120": "CVE-2020-24570" }, { "162119": "CVE-2020-24569" }, { "162118": "CVE-2020-22842" }, { "162117": "CVE-2020-22481" }, { "162116": "CVE-2020-21564" }, { "162115": "CVE-2020-21527" }, { "162114": "CVE-2020-21526" }, { "162113": "CVE-2020-21525" }, { "162112": "CVE-2020-21524" }, { "162111": "CVE-2020-21523" }, { "162110": "CVE-2020-21522" }, { "162109": "CVE-2020-21244" }, { "162108": "CVE-2020-20800" }, { "162107": "CVE-2020-19676" }, { "162106": "CVE-2020-19672" }, { "162105": "CVE-2020-19670" }, { "162104": "CVE-2020-15849" }, { "162103": "CVE-2020-15595" }, { "162102": "CVE-2020-15594" }, { "162101": "CVE-2020-15488" }, { "162100": "CVE-2020-15487" }, { "162099": "CVE-2020-14378" }, { "162098": "CVE-2020-14377" }, { "162097": "CVE-2020-14376" }, { "162096": "CVE-2020-14375" }, { "162095": "CVE-2020-14374" }, { "162094": "CVE-2020-14030" }, { "162093": "CVE-2020-13953" }, { "162092": "CVE-2020-13952" }, { "162091": "CVE-2020-13951" }, { "162090": "CVE-2020-13794" }, { "162089": "CVE-2020-13658" }, { "162088": "CVE-2020-13336" }, { "162087": "CVE-2020-13331" }, { "162086": "CVE-2020-13330" }, { "162085": "CVE-2020-13329" }, { "162084": "CVE-2020-13328" }, { "162083": "CVE-2020-13326" }, { "162082": "CVE-2020-13325" }, { "162081": "CVE-2020-13324" }, { "162080": "CVE-2020-13323" }, { "162079": "CVE-2020-13322" }, { "162078": "CVE-2020-13321" }, { "162077": "CVE-2020-13320" }, { "162076": "CVE-2020-13319" }, { "162075": "CVE-2020-13296" }, { "162074": "CVE-2020-12870" }, { "162073": "CVE-2020-12869" }, { "162072": "CVE-2020-12715" }, { "162071": "CVE-2020-12506" }, { "162070": "CVE-2020-12505" }, { "162069": "CVE-2019-20922" }, { "162068": "CVE-2019-20921" }, { "162067": "CVE-2019-20920" }, { "162066": "CVE-2019-18991" }, { "162065": "CVE-2019-18990" }, { "162064": "CVE-2019-18989" }, { "162063": "CVE-2018-5354" }, { "162062": "CVE-2018-5353" }, { "162061": "CVE-2018-11765" }, { "162060": "CVE-2020-5132" }, { "162059": "CVE-2020-4629" }, { "162058": "CVE-2020-15731" }, { "162057": "CVE-2019-17098" }, { "162056": "CVE-2020-15216" }, { "162055": "CVE-2020-4607" }, { "162054": "CVE-2020-25775" }, { "162053": "CVE-2020-25774" }, { "162052": "CVE-2020-25773" }, { "162051": "CVE-2020-25772" }, { "162050": "CVE-2020-25771" }, { "162049": "CVE-2020-25770" }, { "162048": "CVE-2020-24565" }, { "162047": "CVE-2020-24564" }, { "162046": "CVE-2020-24563" }, { "162045": "CVE-2020-24562" }, { "162044": "CVE-2020-26121" }, { "162043": "CVE-2020-26120" }, { "162042": "CVE-2020-25869" }, { "162041": "CVE-2020-25828" }, { "162040": "CVE-2020-25827" }, { "162039": "CVE-2020-25815" }, { "162038": "CVE-2020-25814" }, { "162037": "CVE-2020-25813" }, { "162036": "CVE-2020-25812" }, { "162035": "CVE-2020-26117" }, { "162034": "CVE-2020-26116" }, { "162033": "CVE-2020-25761" }, { "162032": "CVE-2020-25760" }, { "162031": "CVE-2020-25762" }, { "162030": "CVE-2020-25763" }, { "162029": "CVE-2020-25149" }, { "162028": "CVE-2020-25148" }, { "162027": "CVE-2020-25147" }, { "162026": "CVE-2020-25146" }, { "162025": "CVE-2020-25145" }, { "162024": "CVE-2020-25144" }, { "162023": "CVE-2020-25143" }, { "162022": "CVE-2020-25142" }, { "162021": "CVE-2020-25141" }, { "162020": "CVE-2020-16242" }, { "162019": "CVE-2020-15214" }, { "162018": "CVE-2020-15213" }, { "162017": "CVE-2020-15212" }, { "162016": "CVE-2020-15211" }, { "162015": "CVE-2020-15210" }, { "162014": "CVE-2020-15209" }, { "162013": "CVE-2020-15208" }, { "162012": "CVE-2020-15207" }, { "162011": "CVE-2020-15206" }, { "162010": "CVE-2020-15205" }, { "162009": "CVE-2020-15204" }, { "162008": "CVE-2020-15203" }, { "162007": "CVE-2020-15202" }, { "162006": "CVE-2020-15201" }, { "162005": "CVE-2020-15200" }, { "162004": "CVE-2020-15199" }, { "162003": "CVE-2020-15198" }, { "162002": "CVE-2020-15197" }, { "162001": "CVE-2020-15196" }, { "162000": "CVE-2020-15195" }, { "161999": "CVE-2020-15194" }, { "161998": "CVE-2020-15193" }, { "161997": "CVE-2020-15192" }, { "161996": "CVE-2020-15191" }, { "161995": "CVE-2020-15190" }, { "161994": "CVE-2020-4727" }, { "161993": "CVE-2020-4531" }, { "161992": "CVE-2020-25140" }, { "161991": "CVE-2020-25139" }, { "161990": "CVE-2020-25138" }, { "161989": "CVE-2020-25137" }, { "161988": "CVE-2020-19455" }, { "161987": "CVE-2020-7735" }, { "161986": "CVE-2020-5930" }, { "161985": "CVE-2020-5929" }, { "161984": "CVE-2020-25136" }, { "161983": "CVE-2020-25135" }, { "161982": "CVE-2020-25134" }, { "161981": "CVE-2020-25133" }, { "161980": "CVE-2020-25132" }, { "161979": "CVE-2020-25131" }, { "161978": "CVE-2020-25130" }, { "161977": "CVE-2020-19451" }, { "161976": "CVE-2020-19450" }, { "161975": "CVE-2020-15374" }, { "161974": "CVE-2020-15373" }, { "161973": "CVE-2020-15372" }, { "161972": "CVE-2020-15371" }, { "161971": "CVE-2020-15370" }, { "161970": "CVE-2020-15369" }, { "161969": "CVE-2020-13995" }, { "161968": "CVE-2019-16212" }, { "161967": "CVE-2019-16211" }, { "161966": "CVE-2018-6449" }, { "161965": "CVE-2018-6448" }, { "161964": "CVE-2018-6447" }, { "161963": "CVE-2020-9968" }, { "161962": "CVE-2020-9973" }, { "161961": "CVE-2020-9941" }, { "161960": "CVE-2020-9961" }, { "161959": "CVE-2020-9952" }, { "161958": "CVE-2020-26115" }, { "161957": "CVE-2020-26114" }, { "161956": "CVE-2020-26113" }, { "161955": "CVE-2020-26112" }, { "161954": "CVE-2020-26111" }, { "161953": "CVE-2020-26110" }, { "161952": "CVE-2020-26109" }, { "161951": "CVE-2020-26108" }, { "161950": "CVE-2020-26107" }, { "161949": "CVE-2020-26106" }, { "161948": "CVE-2020-26105" }, { "161947": "CVE-2020-26104" }, { "161946": "CVE-2020-26103" }, { "161945": "CVE-2020-26102" }, { "161944": "CVE-2020-26101" }, { "161943": "CVE-2020-26100" }, { "161942": "CVE-2020-26099" }, { "161941": "CVE-2020-26098" }, { "161940": "CVE-2020-25749" }, { "161939": "CVE-2020-25748" }, { "161938": "CVE-2020-25747" }, { "161937": "CVE-2020-25726" }, { "161936": "CVE-2020-25625" }, { "161935": "CVE-2020-25223" }, { "161934": "CVE-2020-25203" }, { "161933": "CVE-2020-25085" }, { "161932": "CVE-2020-25084" }, { "161931": "CVE-2020-24692" }, { "161930": "CVE-2020-24621" }, { "161929": "CVE-2020-24615" }, { "161928": "CVE-2020-24595" }, { "161927": "CVE-2020-24594" }, { "161926": "CVE-2020-24593" }, { "161925": "CVE-2020-24592" }, { "161924": "CVE-2020-23837" }, { "161923": "CVE-2020-15521" }, { "161922": "CVE-2020-15394" }, { "161921": "CVE-2020-13387" }, { "161920": "CVE-2020-12824" }, { "161919": "CVE-2020-11805" }, { "161918": "CVE-2019-7178" }, { "161917": "CVE-2019-7177" }, { "161916": "CVE-2019-11556" }, { "161915": "CVE-2018-10585" }, { "161914": "CVE-2018-10432" }, { "161913": "CVE-2020-8348" }, { "161912": "CVE-2020-8347" }, { "161911": "CVE-2020-8333" }, { "161910": "CVE-2020-3560" }, { "161909": "CVE-2020-3559" }, { "161908": "CVE-2020-3552" }, { "161907": "CVE-2020-3527" }, { "161906": "CVE-2020-3526" }, { "161905": "CVE-2020-3524" }, { "161904": "CVE-2020-3516" }, { "161903": "CVE-2020-3513" }, { "161902": "CVE-2020-3512" }, { "161901": "CVE-2020-3511" }, { "161900": "CVE-2020-3510" }, { "161899": "CVE-2020-3509" }, { "161898": "CVE-2020-3508" }, { "161897": "CVE-2020-3503" }, { "161896": "CVE-2020-3497" }, { "161895": "CVE-2020-3494" }, { "161894": "CVE-2020-3493" }, { "161893": "CVE-2020-3492" }, { "161892": "CVE-2020-3489" }, { "161891": "CVE-2020-3488" }, { "161890": "CVE-2020-3487" }, { "161889": "CVE-2020-3486" }, { "161888": "CVE-2020-3480" }, { "161887": "CVE-2020-3479" }, { "161886": "CVE-2020-3477" }, { "161885": "CVE-2020-3476" }, { "161884": "CVE-2020-3475" }, { "161883": "CVE-2020-3474" }, { "161882": "CVE-2020-3465" }, { "161881": "CVE-2020-3429" }, { "161880": "CVE-2020-3428" }, { "161879": "CVE-2020-3426" }, { "161878": "CVE-2020-3425" }, { "161877": "CVE-2020-3423" }, { "161876": "CVE-2020-3422" }, { "161875": "CVE-2020-3421" }, { "161874": "CVE-2020-3418" }, { "161873": "CVE-2020-3417" }, { "161872": "CVE-2020-3416" }, { "161871": "CVE-2020-3414" }, { "161870": "CVE-2020-3409" }, { "161869": "CVE-2020-3408" }, { "161868": "CVE-2020-3407" }, { "161867": "CVE-2020-3404" }, { "161866": "CVE-2020-3403" }, { "161865": "CVE-2020-3400" }, { "161864": "CVE-2020-3399" }, { "161863": "CVE-2020-3396" }, { "161862": "CVE-2020-3393" }, { "161861": "CVE-2020-3390" }, { "161860": "CVE-2020-3359" }, { "161859": "CVE-2020-3141" }, { "161858": "CVE-2020-19447" }, { "161857": "CVE-2020-17365" }, { "161856": "CVE-2020-15930" }, { "161855": "CVE-2020-15851" }, { "161854": "CVE-2020-15850" }, { "161853": "CVE-2020-15843" }, { "161852": "CVE-2020-15223" }, { "161851": "CVE-2020-15222" }, { "161850": "CVE-2020-15162" }, { "161849": "CVE-2020-15161" }, { "161848": "CVE-2020-15160" }, { "161847": "CVE-2020-13991" }, { "161846": "CVE-2020-13119" }, { "161845": "CVE-2020-12843" }, { "161844": "CVE-2020-12842" }, { "161843": "CVE-2020-12841" }, { "161842": "CVE-2020-12840" }, { "161841": "CVE-2020-12839" }, { "161840": "CVE-2020-12838" }, { "161839": "CVE-2020-12837" }, { "161838": "CVE-2020-12815" }, { "161837": "CVE-2020-12811" }, { "161836": "CVE-2020-12282" }, { "161835": "CVE-2020-12281" }, { "161834": "CVE-2020-6153" }, { "161833": "CVE-2020-6020" }, { "161832": "CVE-2020-26088" }, { "161831": "CVE-2020-24365" }, { "161830": "CVE-2020-22453" }, { "161829": "CVE-2020-16148" }, { "161828": "CVE-2020-16147" }, { "161827": "CVE-2020-15840" }, { "161826": "CVE-2020-13521" }, { "161825": "CVE-2020-13508" }, { "161824": "CVE-2020-13507" }, { "161823": "CVE-2020-13505" }, { "161822": "CVE-2020-13504" }, { "161821": "CVE-2020-13503" }, { "161820": "CVE-2020-13502" }, { "161819": "CVE-2020-12818" }, { "161818": "CVE-2020-12817" }, { "161817": "CVE-2020-12816" }, { "161816": "CVE-2020-12280" }, { "161815": "CVE-2020-24560" }, { "161814": "CVE-2020-15604" }, { "161813": "CVE-2020-25604" }, { "161812": "CVE-2020-25603" }, { "161811": "CVE-2020-25602" }, { "161810": "CVE-2020-25601" }, { "161809": "CVE-2020-25600" }, { "161808": "CVE-2020-25599" }, { "161807": "CVE-2020-25598" }, { "161806": "CVE-2020-25597" }, { "161805": "CVE-2020-25596" }, { "161804": "CVE-2020-25595" }, { "161803": "CVE-2020-5783" }, { "161802": "CVE-2020-5782" }, { "161801": "CVE-2020-5781" }, { "161800": "CVE-2020-4340" }, { "161799": "CVE-2020-4324" }, { "161798": "CVE-2020-25739" }, { "161797": "CVE-2020-24213" }, { "161796": "CVE-2020-2285" }, { "161795": "CVE-2020-2284" }, { "161794": "CVE-2020-2283" }, { "161793": "CVE-2020-2282" }, { "161792": "CVE-2020-2281" }, { "161791": "CVE-2020-2280" }, { "161790": "CVE-2020-2279" }, { "161789": "CVE-2020-16244" }, { "161788": "CVE-2020-16240" }, { "161787": "CVE-2020-11031" }, { "161786": "CVE-2020-7122" }, { "161785": "CVE-2020-7121" }, { "161784": "CVE-2020-24626" }, { "161783": "CVE-2020-24625" }, { "161782": "CVE-2020-24624" }, { "161781": "CVE-2020-14370" }, { "161780": "CVE-2020-14365" }, { "161779": "CVE-2020-10714" }, { "161778": "CVE-2020-10687" }, { "161777": "CVE-2020-25826" }, { "161776": "CVE-2020-3569" }, { "161775": "CVE-2020-3143" }, { "161773": "CVE-2020-3135" }, { "161772": "CVE-2020-3133" }, { "161771": "CVE-2020-3130" }, { "161770": "CVE-2020-3124" }, { "161769": "CVE-2020-3117" }, { "161768": "CVE-2020-3116" }, { "161767": "CVE-2020-25821" }, { "161766": "CVE-2019-1983" }, { "161765": "CVE-2019-1947" }, { "161764": "CVE-2019-1888" }, { "161763": "CVE-2019-1736" }, { "161762": "CVE-2019-16028" }, { "161761": "CVE-2019-16025" }, { "161760": "CVE-2019-16023" }, { "161759": "CVE-2019-16021" }, { "161758": "CVE-2019-16019" }, { "161757": "CVE-2019-16017" }, { "161756": "CVE-2019-16009" }, { "161755": "CVE-2019-16007" }, { "161754": "CVE-2019-16004" }, { "161753": "CVE-2019-16000" }, { "161752": "CVE-2019-15993" }, { "161751": "CVE-2019-15992" }, { "161750": "CVE-2019-15974" }, { "161749": "CVE-2019-15969" }, { "161748": "CVE-2019-15963" }, { "161747": "CVE-2019-15959" }, { "161746": "CVE-2019-15957" }, { "161745": "CVE-2019-15289" }, { "161744": "CVE-2019-15287" }, { "161743": "CVE-2019-15285" }, { "161742": "CVE-2019-15283" }, { "161741": "CVE-2020-8887" }, { "161740": "CVE-2020-4622" }, { "161739": "CVE-2020-4621" }, { "161738": "CVE-2020-4620" }, { "161737": "CVE-2020-4619" }, { "161736": "CVE-2020-4618" }, { "161735": "CVE-2020-4617" }, { "161734": "CVE-2020-4616" }, { "161733": "CVE-2020-4615" }, { "161732": "CVE-2020-4614" }, { "161731": "CVE-2020-4613" }, { "161730": "CVE-2020-4612" }, { "161729": "CVE-2020-4611" }, { "161728": "CVE-2020-3977" }, { "161727": "CVE-2020-25515" }, { "161726": "CVE-2020-25514" }, { "161725": "CVE-2020-25487" }, { "161724": "CVE-2020-24619" }, { "161723": "CVE-2020-24333" }, { "161722": "CVE-2020-23446" }, { "161721": "CVE-2020-15839" }, { "161720": "CVE-2020-14031" }, { "161719": "CVE-2020-14028" }, { "161718": "CVE-2020-14027" }, { "161717": "CVE-2020-14026" }, { "161716": "CVE-2020-14025" }, { "161715": "CVE-2020-14024" }, { "161714": "CVE-2020-14023" }, { "161713": "CVE-2020-14022" }, { "161712": "CVE-2020-11857" }, { "161711": "CVE-2020-11856" }, { "161710": "CVE-2020-11855" }, { "161709": "CVE-2020-7734" }, { "161708": "CVE-2020-6576" }, { "161707": "CVE-2020-6571" }, { "161706": "CVE-2020-6570" }, { "161705": "CVE-2020-6569" }, { "161704": "CVE-2020-6568" }, { "161703": "CVE-2020-6567" }, { "161702": "CVE-2020-6566" }, { "161701": "CVE-2020-6565" }, { "161700": "CVE-2020-6564" }, { "161699": "CVE-2020-6563" }, { "161698": "CVE-2020-6562" }, { "161697": "CVE-2020-6561" }, { "161696": "CVE-2020-6560" }, { "161695": "CVE-2020-6559" }, { "161694": "CVE-2020-6558" }, { "161693": "CVE-2020-6556" }, { "161692": "CVE-2020-6541" }, { "161691": "CVE-2020-6540" }, { "161690": "CVE-2020-6539" }, { "161689": "CVE-2020-6538" }, { "161688": "CVE-2020-6537" }, { "161687": "CVE-2020-6532" }, { "161686": "CVE-2020-4731" }, { "161685": "CVE-2020-4643" }, { "161684": "CVE-2020-4590" }, { "161683": "CVE-2020-4581" }, { "161682": "CVE-2020-4580" }, { "161681": "CVE-2020-4579" }, { "161680": "CVE-2020-4315" }, { "161679": "CVE-2020-15966" }, { "161678": "CVE-2020-15965" }, { "161677": "CVE-2020-15964" }, { "161676": "CVE-2020-15963" }, { "161675": "CVE-2020-15962" }, { "161674": "CVE-2020-15961" }, { "161673": "CVE-2020-15960" }, { "161672": "CVE-2020-16202" }, { "161671": "CVE-2020-13501" }, { "161670": "CVE-2020-13500" }, { "161669": "CVE-2020-13499" }, { "161668": "CVE-2020-16234" }, { "161667": "CVE-2020-13666" }, { "161666": "CVE-2020-13670" }, { "161665": "CVE-2020-7468" }, { "161664": "CVE-2020-13667" }, { "161663": "CVE-2020-13669" }, { "161662": "CVE-2020-13668" }, { "161661": "CVE-2020-7467" }, { "161660": "CVE-2020-24718" }, { "161659": "CVE-2020-7464" }, { "161658": "CVE-2020-16171" }, { "161657": "CVE-2020-15598" }, { "161656": "CVE-2020-14180" }, { "161655": "CVE-2020-14179" }, { "161654": "CVE-2020-14177" }, { "161653": "CVE-2020-25796" }, { "161652": "CVE-2020-25795" }, { "161651": "CVE-2020-25794" }, { "161650": "CVE-2020-25793" }, { "161649": "CVE-2020-25792" }, { "161648": "CVE-2020-25791" }, { "161647": "CVE-2020-25790" }, { "161646": "CVE-2020-25789" }, { "161645": "CVE-2020-25788" }, { "161644": "CVE-2020-25787" }, { "161643": "CVE-2020-25786" }, { "161642": "CVE-2020-24216" }, { "161641": "CVE-2020-24214" }, { "161640": "CVE-2020-24217" }, { "161639": "CVE-2020-24219" }, { "161638": "CVE-2020-24218" }, { "161637": "CVE-2020-24215" }, { "161636": "CVE-2020-9084" }, { "161635": "CVE-2020-8253" }, { "161634": "CVE-2020-8252" }, { "161633": "CVE-2020-8251" }, { "161632": "CVE-2020-8247" }, { "161631": "CVE-2020-8246" }, { "161630": "CVE-2020-8245" }, { "161629": "CVE-2020-8237" }, { "161628": "CVE-2020-8225" }, { "161627": "CVE-2020-8201" }, { "161626": "CVE-2020-8200" }, { "161625": "CVE-2020-8158" }, { "161624": "CVE-2020-7945" }, { "161623": "CVE-2020-5421" }, { "161622": "CVE-2020-3979" }, { "161621": "CVE-2020-25766" }, { "161620": "CVE-2020-25633" }, { "161619": "CVE-2020-16247" }, { "161618": "CVE-2020-16230" }, { "161617": "CVE-2020-16200" }, { "161616": "CVE-2020-16198" }, { "161615": "CVE-2020-15189" }, { "161614": "CVE-2020-15181" }, { "161613": "CVE-2020-14525" }, { "161612": "CVE-2020-14506" }, { "161611": "CVE-2020-14390" }, { "161610": "CVE-2020-14029" }, { "161609": "CVE-2020-14021" }, { "161608": "CVE-2020-11861" }, { "161607": "CVE-2020-24623" }, { "161606": "CVE-2020-15188" }, { "161605": "CVE-2020-0405" }, { "161604": "CVE-2020-0365" }, { "161603": "CVE-2020-0350" }, { "161602": "CVE-2020-0349" }, { "161601": "CVE-2020-0348" }, { "161600": "CVE-2020-0347" }, { "161599": "CVE-2020-0335" }, { "161598": "CVE-2020-0334" }, { "161597": "CVE-2020-0331" }, { "161596": "CVE-2020-0327" }, { "161595": "CVE-2020-0326" }, { "161594": "CVE-2020-0325" }, { "161593": "CVE-2020-0319" }, { "161592": "CVE-2020-0316" }, { "161591": "CVE-2020-0315" }, { "161590": "CVE-2020-0313" }, { "161589": "CVE-2020-0311" }, { "161588": "CVE-2020-0310" }, { "161587": "CVE-2020-0309" }, { "161586": "CVE-2020-0307" }, { "161585": "CVE-2020-0304" }, { "161584": "CVE-2020-0302" }, { "161583": "CVE-2020-0300" }, { "161582": "CVE-2020-0299" }, { "161581": "CVE-2020-0298" }, { "161580": "CVE-2020-0295" }, { "161579": "CVE-2020-0294" }, { "161578": "CVE-2020-0292" }, { "161577": "CVE-2020-0291" }, { "161576": "CVE-2020-0286" }, { "161575": "CVE-2020-0285" }, { "161574": "CVE-2020-0284" }, { "161573": "CVE-2020-0282" }, { "161572": "CVE-2020-0281" }, { "161571": "CVE-2020-0276" }, { "161570": "CVE-2020-0273" }, { "161569": "CVE-2020-0272" }, { "161568": "CVE-2020-0271" }, { "161567": "CVE-2020-0269" }, { "161566": "CVE-2020-0268" }, { "161565": "CVE-2020-0265" }, { "161564": "CVE-2020-0263" }, { "161563": "CVE-2020-9745" }, { "161562": "CVE-2020-9744" }, { "161561": "CVE-2020-9739" }, { "161560": "CVE-2020-7358" }, { "161559": "CVE-2020-5976" }, { "161558": "CVE-2020-5975" }, { "161557": "CVE-2020-15958" }, { "161556": "CVE-2020-15776" }, { "161555": "CVE-2020-15775" }, { "161554": "CVE-2020-15774" }, { "161553": "CVE-2020-15773" }, { "161552": "CVE-2020-15772" }, { "161551": "CVE-2020-15771" }, { "161550": "CVE-2020-15770" }, { "161549": "CVE-2020-15769" }, { "161548": "CVE-2020-15768" }, { "161547": "CVE-2020-15767" }, { "161546": "CVE-2020-0354" }, { "161545": "CVE-2020-0318" }, { "161544": "CVE-2020-0262" }, { "161543": "CVE-2020-0089" }, { "161542": "CVE-2020-5629" }, { "161541": "CVE-2020-5628" }, { "161540": "CVE-2020-5606" }, { "161539": "CVE-2020-5605" }, { "161538": "CVE-2020-25756" }, { "161537": "CVE-2020-25751" }, { "161536": "CVE-2020-25750" }, { "161535": "CVE-2020-25744" }, { "161534": "CVE-2020-25735" }, { "161533": "CVE-2020-25734" }, { "161532": "CVE-2020-25733" }, { "161531": "CVE-2020-6116" }, { "161530": "CVE-2020-6115" }, { "161529": "CVE-2020-6113" }, { "161528": "CVE-2020-6112" }, { "161527": "CVE-2020-25729" }, { "161526": "CVE-2020-25728" }, { "161525": "CVE-2020-25727" }, { "161524": "CVE-2020-25490" }, { "161523": "CVE-2020-25489" }, { "161522": "CVE-2020-25216" }, { "161521": "CVE-2020-25215" }, { "161520": "CVE-2020-24753" }, { "161519": "CVE-2020-24750" }, { "161518": "CVE-2020-24046" }, { "161517": "CVE-2020-24045" }, { "161516": "CVE-2020-15187" }, { "161515": "CVE-2020-15186" }, { "161514": "CVE-2020-15185" }, { "161513": "CVE-2020-15184" }, { "161512": "CVE-2020-15183" }, { "161511": "CVE-2020-15182" }, { "161510": "CVE-2020-14338" }, { "161509": "CVE-2020-13948" }, { "161508": "CVE-2020-13944" }, { "161507": "CVE-2020-13260" }, { "161506": "CVE-2020-13169" }, { "161505": "CVE-2020-11804" }, { "161504": "CVE-2020-11803" }, { "161503": "CVE-2020-11700" }, { "161502": "CVE-2020-11699" }, { "161501": "CVE-2020-11698" }, { "161500": "CVE-2020-0435" }, { "161499": "CVE-2020-0434" }, { "161498": "CVE-2020-0433" }, { "161497": "CVE-2020-0432" }, { "161496": "CVE-2020-0431" }, { "161495": "CVE-2020-0430" }, { "161494": "CVE-2020-0429" }, { "161493": "CVE-2020-0428" }, { "161492": "CVE-2020-0427" }, { "161491": "CVE-2020-0426" }, { "161490": "CVE-2020-0425" }, { "161489": "CVE-2020-0407" }, { "161488": "CVE-2020-0406" }, { "161487": "CVE-2020-0404" }, { "161486": "CVE-2020-0403" }, { "161485": "CVE-2020-0401" }, { "161484": "CVE-2020-0399" }, { "161483": "CVE-2020-0397" }, { "161482": "CVE-2020-0396" }, { "161481": "CVE-2020-0395" }, { "161480": "CVE-2020-0394" }, { "161479": "CVE-2020-0393" }, { "161478": "CVE-2020-0392" }, { "161477": "CVE-2020-0391" }, { "161476": "CVE-2020-0390" }, { "161475": "CVE-2020-0389" }, { "161474": "CVE-2020-0388" }, { "161473": "CVE-2020-0387" }, { "161472": "CVE-2020-0386" }, { "161471": "CVE-2020-0385" }, { "161470": "CVE-2020-0384" }, { "161469": "CVE-2020-0383" }, { "161468": "CVE-2020-0382" }, { "161467": "CVE-2020-0381" }, { "161466": "CVE-2020-0380" }, { "161465": "CVE-2020-0379" }, { "161464": "CVE-2020-0375" }, { "161463": "CVE-2020-0374" }, { "161462": "CVE-2020-0373" }, { "161461": "CVE-2020-0372" }, { "161460": "CVE-2020-0370" }, { "161459": "CVE-2020-0369" }, { "161458": "CVE-2020-0366" }, { "161457": "CVE-2020-0364" }, { "161456": "CVE-2020-0363" }, { "161455": "CVE-2020-0362" }, { "161454": "CVE-2020-0361" }, { "161453": "CVE-2020-0360" }, { "161452": "CVE-2020-0359" }, { "161451": "CVE-2020-0358" }, { "161450": "CVE-2020-0357" }, { "161449": "CVE-2020-0356" }, { "161448": "CVE-2020-0355" }, { "161447": "CVE-2020-0353" }, { "161446": "CVE-2020-0352" }, { "161445": "CVE-2020-0351" }, { "161444": "CVE-2020-0346" }, { "161443": "CVE-2020-0345" }, { "161442": "CVE-2020-0344" }, { "161441": "CVE-2020-0343" }, { "161440": "CVE-2020-0342" }, { "161439": "CVE-2020-0341" }, { "161438": "CVE-2020-0340" }, { "161437": "CVE-2020-0338" }, { "161436": "CVE-2020-0337" }, { "161435": "CVE-2020-0336" }, { "161434": "CVE-2020-0333" }, { "161433": "CVE-2020-0332" }, { "161432": "CVE-2020-0330" }, { "161431": "CVE-2020-0329" }, { "161430": "CVE-2020-0328" }, { "161429": "CVE-2020-0324" }, { "161428": "CVE-2020-0323" }, { "161427": "CVE-2020-0322" }, { "161426": "CVE-2020-0321" }, { "161425": "CVE-2020-0320" }, { "161424": "CVE-2020-0317" }, { "161423": "CVE-2020-0314" }, { "161422": "CVE-2020-0312" }, { "161421": "CVE-2020-0308" }, { "161420": "CVE-2020-0306" }, { "161419": "CVE-2020-0303" }, { "161418": "CVE-2020-0301" }, { "161417": "CVE-2020-0297" }, { "161416": "CVE-2020-0296" }, { "161415": "CVE-2020-0293" }, { "161414": "CVE-2020-0290" }, { "161413": "CVE-2020-0289" }, { "161412": "CVE-2020-0288" }, { "161411": "CVE-2020-0287" }, { "161410": "CVE-2020-0279" }, { "161409": "CVE-2020-0278" }, { "161408": "CVE-2020-0277" }, { "161407": "CVE-2020-0275" }, { "161406": "CVE-2020-0274" }, { "161405": "CVE-2020-0270" }, { "161404": "CVE-2020-0267" }, { "161403": "CVE-2020-0266" }, { "161402": "CVE-2020-0264" }, { "161401": "CVE-2020-0245" }, { "161400": "CVE-2020-0229" }, { "161399": "CVE-2020-0130" }, { "161398": "CVE-2020-0125" }, { "161397": "CVE-2020-0123" }, { "161396": "CVE-2020-0074" }, { "161395": "CVE-2019-20919" }, { "161394": "CVE-2020-8028" }, { "161392": "CVE-2020-14181" }, { "161391": "CVE-2020-6781" }, { "161390": "CVE-2020-6146" }, { "161389": "CVE-2020-25040" }, { "161388": "CVE-2020-25039" }, { "161387": "CVE-2020-25015" }, { "161386": "CVE-2020-24377" }, { "161385": "CVE-2020-24376" }, { "161384": "CVE-2020-24374" }, { "161383": "CVE-2020-24373" }, { "161382": "CVE-2020-20406" }, { "161381": "CVE-2020-1694" }, { "161380": "CVE-2020-14348" }, { "161379": "CVE-2020-14306" }, { "161378": "CVE-2020-13928" }, { "161377": "CVE-2020-13259" }, { "161376": "CVE-2020-10748" }, { "161375": "CVE-2020-10718" }, { "161374": "CVE-2020-10715" }, { "161373": "CVE-2020-9983" }, { "161372": "CVE-2020-9952" }, { "161371": "CVE-2020-9951" }, { "161370": "CVE-2020-9948" }, { "161369": "CVE-2020-9952" }, { "161368": "CVE-2020-9968" }, { "161367": "CVE-2020-9946" }, { "161366": "CVE-2020-9976" }, { "161365": "CVE-2020-9952" }, { "161364": "CVE-2020-9968" }, { "161363": "CVE-2020-9946" }, { "161362": "CVE-2020-9976" }, { "161361": "CVE-2020-9992" }, { "161360": "CVE-2020-9952" }, { "161359": "CVE-2020-9959" }, { "161358": "CVE-2020-9968" }, { "161357": "CVE-2020-9946" }, { "161356": "CVE-2020-9973" }, { "161355": "CVE-2020-9976" }, { "161354": "CVE-2020-9964" }, { "161353": "CVE-2020-9992" }, { "161352": "CVE-2020-9773" }, { "161351": "CVE-2020-9979" }, { "161350": "CVE-2020-9958" }, { "161349": "CVE-2020-7733" }, { "161348": "CVE-2020-7532" }, { "161347": "CVE-2020-7531" }, { "161346": "CVE-2020-7530" }, { "161345": "CVE-2020-7529" }, { "161344": "CVE-2020-7528" }, { "161343": "CVE-2020-4708" }, { "161342": "CVE-2020-4409" }, { "161341": "CVE-2020-3990" }, { "161340": "CVE-2020-3989" }, { "161339": "CVE-2020-3988" }, { "161338": "CVE-2020-3987" }, { "161337": "CVE-2020-3986" }, { "161336": "CVE-2020-3980" }, { "161335": "CVE-2020-25614" }, { "161334": "CVE-2020-25412" }, { "161333": "CVE-2020-24891" }, { "161332": "CVE-2020-24890" }, { "161331": "CVE-2020-24889" }, { "161330": "CVE-2020-2278" }, { "161329": "CVE-2020-2277" }, { "161328": "CVE-2020-2276" }, { "161327": "CVE-2020-2275" }, { "161326": "CVE-2020-2274" }, { "161325": "CVE-2020-2273" }, { "161324": "CVE-2020-2272" }, { "161323": "CVE-2020-2271" }, { "161322": "CVE-2020-2270" }, { "161321": "CVE-2020-2269" }, { "161320": "CVE-2020-2268" }, { "161319": "CVE-2020-2267" }, { "161318": "CVE-2020-2266" }, { "161317": "CVE-2020-2265" }, { "161316": "CVE-2020-2264" }, { "161315": "CVE-2020-2263" }, { "161314": "CVE-2020-2262" }, { "161313": "CVE-2020-2261" }, { "161312": "CVE-2020-2260" }, { "161311": "CVE-2020-2259" }, { "161310": "CVE-2020-2258" }, { "161309": "CVE-2020-2257" }, { "161308": "CVE-2020-2256" }, { "161307": "CVE-2020-2255" }, { "161306": "CVE-2020-2254" }, { "161305": "CVE-2020-2253" }, { "161304": "CVE-2020-2252" }, { "161303": "CVE-2020-1748" }, { "161302": "CVE-2020-1710" }, { "161301": "CVE-2020-14393" }, { "161300": "CVE-2020-14382" }, { "161299": "CVE-2020-14315" }, { "161298": "CVE-2020-10758" }, { "161297": "CVE-2020-10733" }, { "161296": "CVE-2020-25559" }, { "161295": "CVE-2020-14392" }, { "161294": "CVE-2020-14386" }, { "161293": "CVE-2020-10781" }, { "161292": "CVE-2020-7297" }, { "161291": "CVE-2020-7268" }, { "161290": "CVE-2020-10768" }, { "161289": "CVE-2020-9416" }, { "161288": "CVE-2020-8346" }, { "161287": "CVE-2020-8342" }, { "161286": "CVE-2020-8340" }, { "161285": "CVE-2020-8339" }, { "161284": "CVE-2020-7296" }, { "161283": "CVE-2020-7295" }, { "161282": "CVE-2020-7294" }, { "161281": "CVE-2020-7293" }, { "161280": "CVE-2020-4711" }, { "161279": "CVE-2020-4703" }, { "161278": "CVE-2020-4530" }, { "161277": "CVE-2020-4526" }, { "161276": "CVE-2020-4521" }, { "161275": "CVE-2020-4344" }, { "161274": "CVE-2020-25453" }, { "161273": "CVE-2020-25071" }, { "161272": "CVE-2020-24925" }, { "161271": "CVE-2020-24924" }, { "161270": "CVE-2020-24561" }, { "161269": "CVE-2020-23833" }, { "161268": "CVE-2020-23828" }, { "161267": "CVE-2020-23512" }, { "161266": "CVE-2020-23451" }, { "161265": "CVE-2020-16101" }, { "161264": "CVE-2020-16100" }, { "161263": "CVE-2020-16099" }, { "161262": "CVE-2020-16098" }, { "161261": "CVE-2020-16097" }, { "161260": "CVE-2020-16096" }, { "161259": "CVE-2020-15179" }, { "161258": "CVE-2020-15178" }, { "161257": "CVE-2020-15172" }, { "161256": "CVE-2020-15148" }, { "161255": "CVE-2020-14385" }, { "161254": "CVE-2020-14362" }, { "161253": "CVE-2020-14361" }, { "161252": "CVE-2020-14346" }, { "161251": "CVE-2020-14345" }, { "161250": "CVE-2020-14331" }, { "161249": "CVE-2020-14314" }, { "161248": "CVE-2020-14304" }, { "161247": "CVE-2020-13308" }, { "161246": "CVE-2020-13307" }, { "161245": "CVE-2020-13303" }, { "161244": "CVE-2020-11977" }, { "161243": "CVE-2020-10767" }, { "161242": "CVE-2020-10766" }, { "161241": "CVE-2020-10759" }, { "161240": "CVE-2019-4671" }, { "161239": "CVE-2020-8927" }, { "161238": "CVE-2020-25576" }, { "161237": "CVE-2020-25575" }, { "161236": "CVE-2020-25574" }, { "161235": "CVE-2020-25573" }, { "161234": "CVE-2020-24457" }, { "161233": "CVE-2020-21845" }, { "161232": "CVE-2020-15590" }, { "161231": "CVE-2020-13318" }, { "161230": "CVE-2020-13317" }, { "161229": "CVE-2020-13316" }, { "161228": "CVE-2020-13315" }, { "161227": "CVE-2020-13314" }, { "161226": "CVE-2020-13313" }, { "161225": "CVE-2020-13312" }, { "161224": "CVE-2020-13311" }, { "161223": "CVE-2020-13310" }, { "161222": "CVE-2020-13309" }, { "161221": "CVE-2020-13306" }, { "161220": "CVE-2020-13305" }, { "161219": "CVE-2020-13304" }, { "161218": "CVE-2020-13302" }, { "161217": "CVE-2020-13301" }, { "161216": "CVE-2020-13300" }, { "161215": "CVE-2020-13299" }, { "161214": "CVE-2020-13298" }, { "161213": "CVE-2020-13297" }, { "161212": "CVE-2020-13289" }, { "161211": "CVE-2020-13287" }, { "161210": "CVE-2020-13284" }, { "161209": "CVE-2020-11881" }, { "161208": "CVE-2020-10229" }, { "161207": "CVE-2020-10228" }, { "161206": "CVE-2020-10227" }, { "161205": "CVE-2020-0570" }, { "161204": "CVE-2019-14761" }, { "161203": "CVE-2019-14760" }, { "161202": "CVE-2019-14759" }, { "161201": "CVE-2019-14758" }, { "161200": "CVE-2019-14757" }, { "161199": "CVE-2019-14756" }, { "161198": "CVE-2020-25380" }, { "161197": "CVE-2020-25379" }, { "161196": "CVE-2020-25378" }, { "161195": "CVE-2020-25375" }, { "161194": "CVE-2020-22158" }, { "161193": "CVE-2019-0233" }, { "161192": "CVE-2019-0230" }, { "161191": "CVE-2020-8817" }, { "161190": "CVE-2020-7807" }, { "161189": "CVE-2020-25540" }, { "161188": "CVE-2020-24660" }, { "161187": "CVE-2020-21733" }, { "161186": "CVE-2020-21732" }, { "161185": "CVE-2020-21731" }, { "161184": "CVE-2020-12789" }, { "161183": "CVE-2020-12788" }, { "161182": "CVE-2020-12787" }, { "161181": "CVE-2020-11684" }, { "161180": "CVE-2020-11683" }, { "161179": "CVE-2020-25291" }, { "161178": "CVE-2020-25289" }, { "161177": "CVE-2020-25287" }, { "161176": "CVE-2020-25286" }, { "161175": "CVE-2020-25285" }, { "161174": "CVE-2020-25284" }, { "161173": "CVE-2020-16233" }, { "161172": "CVE-2020-14515" }, { "161171": "CVE-2020-14513" }, { "161170": "CVE-2020-14519" }, { "161169": "CVE-2020-14517" }, { "161168": "CVE-2020-14509" }, { "161167": "CVE-2020-8152" }, { "161166": "CVE-2020-8150" }, { "161164": "CVE-2020-25283" }, { "161163": "CVE-2020-25282" }, { "161162": "CVE-2020-25281" }, { "161161": "CVE-2020-25280" }, { "161160": "CVE-2020-25279" }, { "161159": "CVE-2020-25278" }, { "161158": "CVE-2020-23824" }, { "161157": "CVE-2020-14363" }, { "161156": "CVE-2020-14332" }, { "161155": "CVE-2020-14330" }, { "161154": "CVE-2020-15959" }, { "161153": "CVE-2020-6575" }, { "161152": "CVE-2020-6574" }, { "161151": "CVE-2020-6573" }, { "161150": "CVE-2020-9239" }, { "161149": "CVE-2020-25276" }, { "161148": "CVE-2020-16224" }, { "161147": "CVE-2020-16220" }, { "161146": "CVE-2020-16216" }, { "161145": "CVE-2020-16212" }, { "161144": "CVE-2020-15802" }, { "161143": "CVE-2020-15169" }, { "161142": "CVE-2020-15166" }, { "161141": "CVE-2020-14100" }, { "161140": "CVE-2020-14096" }, { "161139": "CVE-2020-11991" }, { "161138": "CVE-2018-19948" }, { "161137": "CVE-2018-19947" }, { "161136": "CVE-2018-19946" }, { "161135": "CVE-2020-25269" }, { "161134": "CVE-2020-24164" }, { "161133": "CVE-2020-16228" }, { "161132": "CVE-2020-16222" }, { "161131": "CVE-2020-16218" }, { "161130": "CVE-2020-16214" }, { "161129": "CVE-2019-20918" }, { "161128": "CVE-2019-20917" }, { "161127": "CVE-2020-25260" }, { "161126": "CVE-2020-25259" }, { "161125": "CVE-2020-25258" }, { "161124": "CVE-2020-25257" }, { "161123": "CVE-2020-25256" }, { "161122": "CVE-2020-25255" }, { "161121": "CVE-2020-25254" }, { "161120": "CVE-2020-25253" }, { "161119": "CVE-2020-25252" }, { "161118": "CVE-2020-25251" }, { "161117": "CVE-2020-25250" }, { "161116": "CVE-2020-25249" }, { "161115": "CVE-2020-25248" }, { "161114": "CVE-2020-25247" }, { "161113": "CVE-2020-8758" }, { "161112": "CVE-2020-7315" }, { "161111": "CVE-2020-7314" }, { "161110": "CVE-2020-7312" }, { "161109": "CVE-2020-7311" }, { "161108": "CVE-2020-6097" }, { "161107": "CVE-2020-5780" }, { "161106": "CVE-2020-4578" }, { "161105": "CVE-2020-25221" }, { "161104": "CVE-2020-24739" }, { "161103": "CVE-2020-24582" }, { "161102": "CVE-2020-24552" }, { "161101": "CVE-2020-17408" }, { "161100": "CVE-2020-15171" }, { "161099": "CVE-2020-15170" }, { "161098": "CVE-2020-15168" }, { "161097": "CVE-2020-15024" }, { "161096": "CVE-2020-14198" }, { "161095": "CVE-2020-13920" }, { "161094": "CVE-2020-11998" }, { "161093": "CVE-2020-10773" }, { "161092": "CVE-2018-17145" }, { "161091": "CVE-2020-25220" }, { "161090": "CVE-2020-24655" }, { "161089": "CVE-2020-7068" }, { "161088": "CVE-2020-25219" }, { "161087": "CVE-2020-24916" }, { "161086": "CVE-2020-24379" }, { "161085": "CVE-2020-1913" }, { "161084": "CVE-2020-1912" }, { "161083": "CVE-2020-15903" }, { "161082": "CVE-2020-15791" }, { "161081": "CVE-2020-15790" }, { "161080": "CVE-2020-15789" }, { "161079": "CVE-2020-15788" }, { "161078": "CVE-2020-15787" }, { "161077": "CVE-2020-15786" }, { "161076": "CVE-2020-15785" }, { "161075": "CVE-2020-15784" }, { "161074": "CVE-2020-15173" }, { "161073": "CVE-2020-15163" }, { "161072": "CVE-2020-13127" }, { "161071": "CVE-2020-10056" }, { "161070": "CVE-2020-10051" }, { "161069": "CVE-2020-10050" }, { "161068": "CVE-2020-10049" }, { "161067": "CVE-2018-17774" }, { "161066": "CVE-2018-17773" }, { "161065": "CVE-2018-17772" }, { "161064": "CVE-2018-17771" }, { "161063": "CVE-2018-17770" }, { "161062": "CVE-2018-17769" }, { "161061": "CVE-2018-17768" }, { "161060": "CVE-2018-17767" }, { "161059": "CVE-2018-17766" }, { "161058": "CVE-2018-17765" }, { "161057": "CVE-2020-7325" }, { "161056": "CVE-2020-7324" }, { "161055": "CVE-2020-7323" }, { "161054": "CVE-2020-7322" }, { "161053": "CVE-2020-7320" }, { "161052": "CVE-2020-7319" }, { "161051": "CVE-2020-6361" }, { "161050": "CVE-2020-6360" }, { "161049": "CVE-2020-6359" }, { "161048": "CVE-2020-6358" }, { "161047": "CVE-2020-6357" }, { "161046": "CVE-2020-6356" }, { "161045": "CVE-2020-6355" }, { "161044": "CVE-2020-6354" }, { "161043": "CVE-2020-6353" }, { "161042": "CVE-2020-6352" }, { "161041": "CVE-2020-6351" }, { "161040": "CVE-2020-6350" }, { "161039": "CVE-2020-6349" }, { "161038": "CVE-2020-6348" }, { "161037": "CVE-2020-6347" }, { "161036": "CVE-2020-6346" }, { "161035": "CVE-2020-6345" }, { "161034": "CVE-2020-6344" }, { "161033": "CVE-2020-6343" }, { "161032": "CVE-2020-6342" }, { "161031": "CVE-2020-6341" }, { "161030": "CVE-2020-6340" }, { "161029": "CVE-2020-6339" }, { "161028": "CVE-2020-6338" }, { "161027": "CVE-2020-6337" }, { "161026": "CVE-2020-6336" }, { "161025": "CVE-2020-6335" }, { "161024": "CVE-2020-6334" }, { "161023": "CVE-2020-6333" }, { "161022": "CVE-2020-6332" }, { "161021": "CVE-2020-6331" }, { "161020": "CVE-2020-6330" }, { "161019": "CVE-2020-6329" }, { "161018": "CVE-2020-6328" }, { "161017": "CVE-2020-6327" }, { "161016": "CVE-2020-6326" }, { "161015": "CVE-2020-6324" }, { "161014": "CVE-2020-6322" }, { "161013": "CVE-2020-6321" }, { "161012": "CVE-2020-6320" }, { "161011": "CVE-2020-6318" }, { "161010": "CVE-2020-6314" }, { "161009": "CVE-2020-6313" }, { "161008": "CVE-2020-6312" }, { "161007": "CVE-2020-6311" }, { "161006": "CVE-2020-6302" }, { "161005": "CVE-2020-6288" }, { "161004": "CVE-2020-6283" }, { "161003": "CVE-2020-25213" }, { "161002": "CVE-2020-25212" }, { "161001": "CVE-2020-25211" }, { "161000": "CVE-2020-24794" }, { "160999": "CVE-2020-24566" }, { "160998": "CVE-2020-24199" }, { "160997": "CVE-2020-24198" }, { "160996": "CVE-2020-24197" }, { "160995": "CVE-2020-24195" }, { "160994": "CVE-2020-24194" }, { "160993": "CVE-2020-24074" }, { "160992": "CVE-2020-2044" }, { "160991": "CVE-2020-2043" }, { "160990": "CVE-2020-2042" }, { "160989": "CVE-2020-2041" }, { "160988": "CVE-2020-2040" }, { "160987": "CVE-2020-2039" }, { "160986": "CVE-2020-2038" }, { "160985": "CVE-2020-2037" }, { "160984": "CVE-2020-2036" }, { "160983": "CVE-2020-1968" }, { "160982": "CVE-2020-1749" }, { "160981": "CVE-2020-14384" }, { "160980": "CVE-2020-14342" }, { "160979": "CVE-2020-14292" }, { "160978": "CVE-2020-11986" }, { "160977": "CVE-2020-5627" }, { "160976": "CVE-2020-4698" }, { "160975": "CVE-2020-4516" }, { "160974": "CVE-2020-3679" }, { "160973": "CVE-2020-3674" }, { "160972": "CVE-2020-3656" }, { "160971": "CVE-2020-3634" }, { "160970": "CVE-2020-3617" }, { "160969": "CVE-2020-11135" }, { "160968": "CVE-2020-11129" }, { "160967": "CVE-2020-11124" }, { "160966": "CVE-2020-1044" }, { "160965": "CVE-2020-16884" }, { "160964": "CVE-2020-16881" }, { "160963": "CVE-2020-16879" }, { "160962": "CVE-2020-16878" }, { "160961": "CVE-2020-16873" }, { "160960": "CVE-2020-16872" }, { "160959": "CVE-2020-16871" }, { "160958": "CVE-2020-16864" }, { "160957": "CVE-2020-16861" }, { "160956": "CVE-2020-16860" }, { "160955": "CVE-2020-16859" }, { "160954": "CVE-2020-16858" }, { "160953": "CVE-2020-16856" }, { "160952": "CVE-2020-16855" }, { "160951": "CVE-2020-16854" }, { "160950": "CVE-2020-16853" }, { "160949": "CVE-2020-16852" }, { "160948": "CVE-2020-16851" }, { "160947": "CVE-2020-1598" }, { "160946": "CVE-2020-1596" }, { "160945": "CVE-2020-1594" }, { "160944": "CVE-2020-1592" }, { "160943": "CVE-2020-1590" }, { "160942": "CVE-2020-1589" }, { "160941": "CVE-2020-1575" }, { "160940": "CVE-2020-1559" }, { "160939": "CVE-2020-1532" }, { "160938": "CVE-2020-1523" }, { "160937": "CVE-2020-1514" }, { "160936": "CVE-2020-1507" }, { "160935": "CVE-2020-1506" }, { "160934": "CVE-2020-1491" }, { "160933": "CVE-2020-1482" }, { "160932": "CVE-2020-1471" }, { "160931": "CVE-2020-1440" }, { "160930": "CVE-2020-1376" }, { "160929": "CVE-2020-1345" }, { "160928": "CVE-2020-1338" }, { "160927": "CVE-2020-1335" }, { "160926": "CVE-2020-1332" }, { "160925": "CVE-2020-1308" }, { "160924": "CVE-2020-1303" }, { "160923": "CVE-2020-1256" }, { "160922": "CVE-2020-1250" }, { "160921": "CVE-2020-1245" }, { "160920": "CVE-2020-1228" }, { "160919": "CVE-2020-1227" }, { "160918": "CVE-2020-1224" }, { "160917": "CVE-2020-1218" }, { "160916": "CVE-2020-1205" }, { "160915": "CVE-2020-1198" }, { "160914": "CVE-2020-1193" }, { "160913": "CVE-2020-1180" }, { "160912": "CVE-2020-1169" }, { "160911": "CVE-2020-1159" }, { "160910": "CVE-2020-1152" }, { "160909": "CVE-2020-1146" }, { "160908": "CVE-2020-1133" }, { "160907": "CVE-2020-1130" }, { "160906": "CVE-2020-1122" }, { "160905": "CVE-2020-1119" }, { "160904": "CVE-2020-1115" }, { "160903": "CVE-2020-1098" }, { "160902": "CVE-2020-1097" }, { "160901": "CVE-2020-1091" }, { "160900": "CVE-2020-1083" }, { "160899": "CVE-2020-1074" }, { "160898": "CVE-2020-1053" }, { "160897": "CVE-2020-1052" }, { "160896": "CVE-2020-1045" }, { "160895": "CVE-2020-1039" }, { "160894": "CVE-2020-1038" }, { "160893": "CVE-2020-1034" }, { "160892": "CVE-2020-1033" }, { "160891": "CVE-2020-1031" }, { "160890": "CVE-2020-1030" }, { "160889": "CVE-2020-1013" }, { "160888": "CVE-2020-1012" }, { "160887": "CVE-2020-0998" }, { "160886": "CVE-2020-0989" }, { "160885": "CVE-2020-0951" }, { "160884": "CVE-2020-0941" }, { "160883": "CVE-2020-0928" }, { "160882": "CVE-2020-0921" }, { "160881": "CVE-2020-0914" }, { "160880": "CVE-2020-0912" }, { "160879": "CVE-2020-0911" }, { "160878": "CVE-2020-0904" }, { "160877": "CVE-2020-0890" }, { "160876": "CVE-2020-0886" }, { "160875": "CVE-2020-0875" }, { "160874": "CVE-2020-0870" }, { "160873": "CVE-2020-0856" }, { "160872": "CVE-2020-0839" }, { "160871": "CVE-2020-0838" }, { "160870": "CVE-2020-0837" }, { "160869": "CVE-2020-0836" }, { "160868": "CVE-2020-0805" }, { "160867": "CVE-2020-0790" }, { "160866": "CVE-2020-0782" }, { "160865": "CVE-2020-0766" }, { "160864": "CVE-2020-0761" }, { "160863": "CVE-2020-0718" }, { "160862": "CVE-2020-0664" }, { "160861": "CVE-2020-0648" }, { "160860": "CVE-2020-16875" }, { "160859": "CVE-2020-16874" }, { "160858": "CVE-2020-16862" }, { "160857": "CVE-2020-16857" }, { "160856": "CVE-2020-1595" }, { "160855": "CVE-2020-1593" }, { "160854": "CVE-2020-1576" }, { "160853": "CVE-2020-1508" }, { "160852": "CVE-2020-1460" }, { "160851": "CVE-2020-1453" }, { "160850": "CVE-2020-1452" }, { "160849": "CVE-2020-1319" }, { "160848": "CVE-2020-1285" }, { "160847": "CVE-2020-1252" }, { "160846": "CVE-2020-1210" }, { "160845": "CVE-2020-1200" }, { "160844": "CVE-2020-1172" }, { "160843": "CVE-2020-1129" }, { "160842": "CVE-2020-1057" }, { "160841": "CVE-2020-0997" }, { "160840": "CVE-2020-0922" }, { "160839": "CVE-2020-0908" }, { "160838": "CVE-2020-0878" }, { "160837": "CVE-2020-0878" }, { "160836": "CVE-2020-7461" }, { "160835": "CVE-2020-7463" }, { "160834": "CVE-2020-7462" }, { "160833": "CVE-2020-9743" }, { "160832": "CVE-2020-9742" }, { "160831": "CVE-2020-9741" }, { "160830": "CVE-2020-9740" }, { "160829": "CVE-2020-9738" }, { "160828": "CVE-2020-9737" }, { "160827": "CVE-2020-9736" }, { "160826": "CVE-2020-9735" }, { "160825": "CVE-2020-9734" }, { "160824": "CVE-2020-9733" }, { "160823": "CVE-2020-9732" }, { "160822": "CVE-2020-9725" }, { "160821": "CVE-2020-9726" }, { "160820": "CVE-2020-9731" }, { "160819": "CVE-2020-9730" }, { "160818": "CVE-2020-9729" }, { "160817": "CVE-2020-9728" }, { "160816": "CVE-2020-9727" }, { "160815": "CVE-2020-3702" }, { "160814": "CVE-2020-3675" }, { "160813": "CVE-2020-3669" }, { "160812": "CVE-2020-3668" }, { "160811": "CVE-2020-3667" }, { "160810": "CVE-2020-3666" }, { "160809": "CVE-2020-3648" }, { "160808": "CVE-2020-3647" }, { "160807": "CVE-2020-3646" }, { "160806": "CVE-2020-3644" }, { "160805": "CVE-2020-3643" }, { "160804": "CVE-2020-3640" }, { "160803": "CVE-2020-3636" }, { "160802": "CVE-2020-3629" }, { "160801": "CVE-2020-3624" }, { "160800": "CVE-2020-3622" }, { "160799": "CVE-2020-3621" }, { "160798": "CVE-2020-3620" }, { "160797": "CVE-2020-3619" }, { "160796": "CVE-2020-3611" }, { "160795": "CVE-2020-11158" }, { "160794": "CVE-2020-11133" }, { "160793": "CVE-2020-11128" }, { "160792": "CVE-2020-11122" }, { "160791": "CVE-2020-11120" }, { "160790": "CVE-2020-11118" }, { "160789": "CVE-2020-11117" }, { "160788": "CVE-2020-11116" }, { "160787": "CVE-2020-11115" }, { "160786": "CVE-2019-14119" }, { "160785": "CVE-2019-14117" }, { "160784": "CVE-2019-14115" }, { "160783": "CVE-2019-14089" }, { "160782": "CVE-2019-14074" }, { "160781": "CVE-2019-14065" }, { "160780": "CVE-2019-14056" }, { "160779": "CVE-2019-14052" }, { "160778": "CVE-2019-14025" }, { "160777": "CVE-2019-13999" }, { "160776": "CVE-2019-13998" }, { "160775": "CVE-2019-13995" }, { "160774": "CVE-2019-13994" }, { "160773": "CVE-2019-13992" }, { "160772": "CVE-2019-10629" }, { "160771": "CVE-2019-10628" }, { "160770": "CVE-2019-10615" }, { "160769": "CVE-2019-10596" }, { "160768": "CVE-2019-10562" }, { "160767": "CVE-2019-10527" }, { "160766": "CVE-2018-13903" }, { "160765": "CVE-2020-16226" }, { "160764": "CVE-2018-20432" }, { "160763": "CVE-2020-36533" }, { "160762": "CVE-2020-36532" }, { "160761": "CVE-2020-24987" }, { "160760": "CVE-2020-24986" }, { "160759": "CVE-2020-24981" }, { "160758": "CVE-2020-15709" }, { "160757": "CVE-2019-20916" }, { "160756": "CVE-2020-7730" }, { "160755": "CVE-2020-7299" }, { "160754": "CVE-2020-7119" }, { "160753": "CVE-2020-4702" }, { "160752": "CVE-2020-4632" }, { "160751": "CVE-2020-4545" }, { "160750": "CVE-2020-24963" }, { "160749": "CVE-2020-24659" }, { "160748": "CVE-2020-14008" }, { "160747": "CVE-2019-3881" }, { "160746": "CVE-2020-3547" }, { "160745": "CVE-2020-3546" }, { "160744": "CVE-2020-3545" }, { "160743": "CVE-2020-3542" }, { "160742": "CVE-2020-3541" }, { "160741": "CVE-2020-3537" }, { "160740": "CVE-2020-3530" }, { "160739": "CVE-2020-3498" }, { "160738": "CVE-2020-3495" }, { "160737": "CVE-2020-3478" }, { "160736": "CVE-2020-3473" }, { "160735": "CVE-2020-3453" }, { "160734": "CVE-2020-3451" }, { "160733": "CVE-2020-3430" }, { "160732": "CVE-2020-3365" }, { "160731": "CVE-2020-25023" }, { "160730": "CVE-2020-25022" }, { "160729": "CVE-2020-25021" }, { "160728": "CVE-2020-24980" }, { "160727": "CVE-2020-24979" }, { "160726": "CVE-2020-24978" }, { "160725": "CVE-2020-24977" }, { "160724": "CVE-2020-24941" }, { "160723": "CVE-2020-24940" }, { "160722": "CVE-2020-23834" }, { "160721": "CVE-2020-1911" }, { "160720": "CVE-2020-12248" }, { "160719": "CVE-2020-12247" }, { "160718": "CVE-2020-11493" }, { "160717": "CVE-2020-9235" }, { "160716": "CVE-2020-9199" }, { "160715": "CVE-2020-9083" }, { "160714": "CVE-2020-7382" }, { "160713": "CVE-2020-7381" }, { "160712": "CVE-2020-4638" }, { "160711": "CVE-2020-4337" }, { "160710": "CVE-2020-25125" }, { "160709": "CVE-2020-25124" }, { "160708": "CVE-2020-25123" }, { "160707": "CVE-2020-25122" }, { "160706": "CVE-2020-25121" }, { "160705": "CVE-2020-25120" }, { "160704": "CVE-2020-25119" }, { "160703": "CVE-2020-25118" }, { "160702": "CVE-2020-25117" }, { "160701": "CVE-2020-25116" }, { "160700": "CVE-2020-25115" }, { "160699": "CVE-2020-25105" }, { "160698": "CVE-2020-25104" }, { "160697": "CVE-2020-25102" }, { "160696": "CVE-2020-25068" }, { "160695": "CVE-2020-25042" }, { "160694": "CVE-2020-25006" }, { "160693": "CVE-2020-25005" }, { "160692": "CVE-2020-25004" }, { "160691": "CVE-2020-24999" }, { "160690": "CVE-2020-24996" }, { "160689": "CVE-2020-24949" }, { "160688": "CVE-2020-24948" }, { "160687": "CVE-2020-24876" }, { "160686": "CVE-2020-24863" }, { "160685": "CVE-2020-24385" }, { "160684": "CVE-2020-24193" }, { "160683": "CVE-2020-24162" }, { "160682": "CVE-2020-24161" }, { "160681": "CVE-2020-24160" }, { "160680": "CVE-2020-24159" }, { "160679": "CVE-2020-24158" }, { "160678": "CVE-2020-23814" }, { "160677": "CVE-2020-23811" }, { "160676": "CVE-2020-1894" }, { "160675": "CVE-2020-1891" }, { "160674": "CVE-2020-1890" }, { "160673": "CVE-2020-1889" }, { "160672": "CVE-2020-1886" }, { "160671": "CVE-2020-14373" }, { "160670": "CVE-2020-13972" }, { "160669": "CVE-2020-12058" }, { "160668": "CVE-2020-11579" }, { "160667": "CVE-2020-10720" }, { "160666": "CVE-2019-11928" }, { "160665": "CVE-2020-7729" }, { "160664": "CVE-2020-5420" }, { "160663": "CVE-2020-5418" }, { "160662": "CVE-2020-25093" }, { "160661": "CVE-2020-25092" }, { "160660": "CVE-2020-25091" }, { "160659": "CVE-2020-25090" }, { "160658": "CVE-2020-25089" }, { "160657": "CVE-2020-25088" }, { "160656": "CVE-2020-25087" }, { "160655": "CVE-2020-25086" }, { "160654": "CVE-2020-8576" }, { "160653": "CVE-2020-7830" }, { "160652": "CVE-2020-5779" }, { "160651": "CVE-2020-5778" }, { "160650": "CVE-2020-5386" }, { "160649": "CVE-2020-5379" }, { "160648": "CVE-2020-5378" }, { "160647": "CVE-2020-5376" }, { "160646": "CVE-2020-5369" }, { "160645": "CVE-2020-4693" }, { "160644": "CVE-2020-4546" }, { "160643": "CVE-2020-4522" }, { "160642": "CVE-2020-4445" }, { "160641": "CVE-2020-25045" }, { "160640": "CVE-2020-25044" }, { "160639": "CVE-2020-25043" }, { "160638": "CVE-2020-15167" }, { "160637": "CVE-2020-15094" }, { "160636": "CVE-2020-25079" }, { "160635": "CVE-2020-25078" }, { "160634": "CVE-2020-25026" }, { "160633": "CVE-2020-25025" }, { "160632": "CVE-2020-24654" }, { "160631": "CVE-2020-24604" }, { "160630": "CVE-2020-24602" }, { "160629": "CVE-2020-24601" }, { "160628": "CVE-2020-24553" }, { "160627": "CVE-2020-24030" }, { "160626": "CVE-2020-24029" }, { "160625": "CVE-2020-24028" }, { "160624": "CVE-2020-23830" }, { "160623": "CVE-2020-17458" }, { "160622": "CVE-2020-16150" }, { "160621": "CVE-2020-15811" }, { "160620": "CVE-2020-15810" }, { "160619": "CVE-2020-14209" }, { "160618": "CVE-2020-13802" }, { "160617": "CVE-2020-12621" }, { "160616": "CVE-2020-24355" }, { "160615": "CVE-2020-16602" }, { "160614": "CVE-2020-5622" }, { "160613": "CVE-2020-25073" }, { "160612": "CVE-2020-8341" }, { "160611": "CVE-2020-8335" }, { "160610": "CVE-2020-6874" }, { "160609": "CVE-2020-6873" }, { "160608": "CVE-2020-6152" }, { "160607": "CVE-2020-6151" }, { "160606": "CVE-2020-6144" }, { "160605": "CVE-2020-6143" }, { "160604": "CVE-2020-6142" }, { "160603": "CVE-2020-6141" }, { "160602": "CVE-2020-6140" }, { "160601": "CVE-2020-6139" }, { "160600": "CVE-2020-6138" }, { "160599": "CVE-2020-6137" }, { "160598": "CVE-2020-6136" }, { "160597": "CVE-2020-6135" }, { "160596": "CVE-2020-25070" }, { "160595": "CVE-2020-25069" }, { "160594": "CVE-2020-24955" }, { "160593": "CVE-2020-24559" }, { "160592": "CVE-2020-24558" }, { "160591": "CVE-2020-24557" }, { "160590": "CVE-2020-24556" }, { "160589": "CVE-2020-24034" }, { "160588": "CVE-2020-23971" }, { "160587": "CVE-2020-23839" }, { "160586": "CVE-2020-23836" }, { "160585": "CVE-2020-23835" }, { "160584": "CVE-2020-23831" }, { "160583": "CVE-2020-23829" }, { "160582": "CVE-2020-23450" }, { "160581": "CVE-2020-17405" }, { "160580": "CVE-2020-15150" }, { "160579": "CVE-2020-13946" }, { "160578": "CVE-2020-7669" }, { "160577": "CVE-2020-7666" }, { "160576": "CVE-2020-7665" }, { "160575": "CVE-2020-6134" }, { "160574": "CVE-2020-6133" }, { "160573": "CVE-2020-6132" }, { "160572": "CVE-2020-6131" }, { "160571": "CVE-2020-6130" }, { "160570": "CVE-2020-6129" }, { "160569": "CVE-2020-6128" }, { "160568": "CVE-2020-6127" }, { "160567": "CVE-2020-6126" }, { "160566": "CVE-2020-6125" }, { "160565": "CVE-2020-6124" }, { "160564": "CVE-2020-6123" }, { "160563": "CVE-2020-6122" }, { "160562": "CVE-2020-6121" }, { "160561": "CVE-2020-6120" }, { "160560": "CVE-2020-6119" }, { "160559": "CVE-2020-6118" }, { "160558": "CVE-2020-6117" }, { "160557": "CVE-2020-24554" }, { "160556": "CVE-2020-2251" }, { "160555": "CVE-2020-2250" }, { "160554": "CVE-2020-2249" }, { "160553": "CVE-2020-2248" }, { "160552": "CVE-2020-2247" }, { "160551": "CVE-2020-2246" }, { "160550": "CVE-2020-2245" }, { "160549": "CVE-2020-2244" }, { "160548": "CVE-2020-2243" }, { "160547": "CVE-2020-2242" }, { "160546": "CVE-2020-2241" }, { "160545": "CVE-2020-2240" }, { "160544": "CVE-2020-2239" }, { "160543": "CVE-2020-2238" }, { "160542": "CVE-2020-14514" }, { "160541": "CVE-2019-5645" }, { "160540": "CVE-2020-5777" }, { "160539": "CVE-2020-5776" }, { "160538": "CVE-2020-8023" }, { "160537": "CVE-2020-7727" }, { "160536": "CVE-2020-7726" }, { "160535": "CVE-2020-7725" }, { "160534": "CVE-2020-7724" }, { "160533": "CVE-2020-7723" }, { "160532": "CVE-2020-7722" }, { "160531": "CVE-2020-7721" }, { "160530": "CVE-2020-7720" }, { "160529": "CVE-2020-7719" }, { "160528": "CVE-2020-7718" }, { "160527": "CVE-2020-7717" }, { "160526": "CVE-2020-7716" }, { "160525": "CVE-2020-7715" }, { "160524": "CVE-2020-7714" }, { "160523": "CVE-2020-7713" }, { "160522": "CVE-2020-24584" }, { "160521": "CVE-2020-24583" }, { "160520": "CVE-2020-14178" }, { "160519": "CVE-2020-12776" }, { "160518": "CVE-2018-12475" }, { "160517": "CVE-2020-25067" }, { "160516": "CVE-2020-15704" }, { "160515": "CVE-2020-25065" }, { "160514": "CVE-2020-25064" }, { "160513": "CVE-2020-25063" }, { "160512": "CVE-2020-25062" }, { "160511": "CVE-2020-25061" }, { "160510": "CVE-2020-25060" }, { "160509": "CVE-2020-25059" }, { "160508": "CVE-2020-25058" }, { "160507": "CVE-2020-25057" }, { "160506": "CVE-2020-25056" }, { "160505": "CVE-2020-25055" }, { "160504": "CVE-2020-25054" }, { "160503": "CVE-2020-25053" }, { "160502": "CVE-2020-25052" }, { "160501": "CVE-2020-25051" }, { "160500": "CVE-2020-25050" }, { "160499": "CVE-2020-25049" }, { "160498": "CVE-2020-25048" }, { "160497": "CVE-2020-25047" }, { "160496": "CVE-2020-25046" }, { "160495": "CVE-2020-24354" }, { "160494": "CVE-2020-2075" }, { "160493": "CVE-2020-14364" }, { "160492": "CVE-2020-7527" }, { "160491": "CVE-2020-7526" }, { "160490": "CVE-2020-7525" }, { "160489": "CVE-2020-7524" }, { "160488": "CVE-2020-7523" }, { "160487": "CVE-2020-7522" }, { "160486": "CVE-2020-7521" }, { "160485": "CVE-2020-5419" }, { "160484": "CVE-2020-4492" }, { "160483": "CVE-2020-24786" }, { "160482": "CVE-2020-24699" }, { "160481": "CVE-2020-24363" }, { "160480": "CVE-2020-24115" }, { "160479": "CVE-2020-20628" }, { "160478": "CVE-2020-20627" }, { "160477": "CVE-2020-20626" }, { "160476": "CVE-2020-20625" }, { "160475": "CVE-2020-17465" }, { "160474": "CVE-2020-15687" }, { "160473": "CVE-2020-15020" }, { "160472": "CVE-2020-13828" }, { "160471": "CVE-2020-13655" }, { "160470": "CVE-2020-13595" }, { "160469": "CVE-2020-13594" }, { "160468": "CVE-2020-13593" }, { "160467": "CVE-2020-13472" }, { "160466": "CVE-2020-13471" }, { "160465": "CVE-2020-13470" }, { "160464": "CVE-2020-13469" }, { "160463": "CVE-2020-13468" }, { "160462": "CVE-2020-13467" }, { "160461": "CVE-2020-13466" }, { "160460": "CVE-2020-13465" }, { "160459": "CVE-2020-13464" }, { "160458": "CVE-2020-13463" }, { "160457": "CVE-2020-12829" }, { "160456": "CVE-2020-12645" }, { "160455": "CVE-2020-12644" }, { "160454": "CVE-2020-12643" }, { "160453": "CVE-2020-11618" }, { "160452": "CVE-2020-11617" }, { "160451": "CVE-2020-25033" }, { "160450": "CVE-2020-8244" }, { "160449": "CVE-2020-8097" }, { "160448": "CVE-2020-25032" }, { "160447": "CVE-2020-25031" }, { "160446": "CVE-2020-24917" }, { "160445": "CVE-2020-24223" }, { "160444": "CVE-2020-24104" }, { "160443": "CVE-2020-14352" }, { "160442": "CVE-2017-16544" }, { "160441": "CVE-2020-16204" }, { "160440": "CVE-2020-16208" }, { "160439": "CVE-2020-16206" }, { "160438": "CVE-2020-16210" }, { "160437": "CVE-2020-16235" }, { "160436": "CVE-2019-10679" }, { "160434": "CVE-2020-3566" }, { "160433": "CVE-2020-25020" }, { "160432": "CVE-2020-25019" }, { "160431": "CVE-2020-25016" }, { "160430": "CVE-2020-24972" }, { "160429": "CVE-2020-24928" }, { "160428": "CVE-2020-24898" }, { "160427": "CVE-2020-24897" }, { "160426": "CVE-2020-12646" }, { "160425": "CVE-2020-9298" }, { "160424": "CVE-2020-4591" }, { "160423": "CVE-2020-4559" }, { "160422": "CVE-2020-16610" }, { "160421": "CVE-2020-15165" }, { "160420": "CVE-2020-15164" }, { "160419": "CVE-2020-15159" }, { "160418": "CVE-2020-15155" }, { "160417": "CVE-2020-15154" }, { "160416": "CVE-2019-4579" }, { "160415": "CVE-2019-4533" }, { "160414": "CVE-2019-19499" }, { "160413": "CVE-2020-5625" }, { "160412": "CVE-2020-5624" }, { "160411": "CVE-2020-5623" }, { "160410": "CVE-2020-5621" }, { "160409": "CVE-2020-8602" }, { "160408": "CVE-2020-5383" }, { "160407": "CVE-2020-4603" }, { "160406": "CVE-2020-4575" }, { "160405": "CVE-2020-4175" }, { "160404": "CVE-2020-4174" }, { "160403": "CVE-2020-4172" }, { "160402": "CVE-2020-4171" }, { "160401": "CVE-2020-4169" }, { "160400": "CVE-2020-4167" }, { "160399": "CVE-2020-4166" }, { "160398": "CVE-2020-3517" }, { "160397": "CVE-2020-3504" }, { "160396": "CVE-2020-3454" }, { "160395": "CVE-2020-3415" }, { "160394": "CVE-2020-3398" }, { "160393": "CVE-2020-3397" }, { "160392": "CVE-2020-3394" }, { "160391": "CVE-2020-3338" }, { "160390": "CVE-2020-24717" }, { "160389": "CVE-2020-24716" }, { "160388": "CVE-2020-24715" }, { "160387": "CVE-2020-24714" }, { "160386": "CVE-2020-24706" }, { "160385": "CVE-2020-24705" }, { "160384": "CVE-2020-24704" }, { "160383": "CVE-2020-24703" }, { "160382": "CVE-2020-24618" }, { "160381": "CVE-2020-24390" }, { "160380": "CVE-2020-24203" }, { "160379": "CVE-2020-24202" }, { "160378": "CVE-2020-24196" }, { "160377": "CVE-2020-23984" }, { "160376": "CVE-2020-23983" }, { "160375": "CVE-2020-23982" }, { "160374": "CVE-2020-23981" }, { "160373": "CVE-2020-23980" }, { "160372": "CVE-2020-23979" }, { "160371": "CVE-2020-23978" }, { "160370": "CVE-2020-23977" }, { "160369": "CVE-2020-23976" }, { "160368": "CVE-2020-23975" }, { "160367": "CVE-2020-23974" }, { "160366": "CVE-2020-23973" }, { "160365": "CVE-2020-23972" }, { "160364": "CVE-2020-23576" }, { "160363": "CVE-2020-16142" }, { "160362": "CVE-2020-15605" }, { "160361": "CVE-2020-15601" }, { "160360": "CVE-2020-14415" }, { "160359": "CVE-2020-10518" }, { "160358": "CVE-2020-10517" }, { "160357": "CVE-2020-14729" }, { "160356": "CVE-2020-14728" }, { "160355": "CVE-2020-5928" }, { "160354": "CVE-2020-5927" }, { "160353": "CVE-2020-5926" }, { "160352": "CVE-2020-5925" }, { "160351": "CVE-2020-5921" }, { "160350": "CVE-2020-24661" }, { "160349": "CVE-2020-24599" }, { "160348": "CVE-2020-24598" }, { "160347": "CVE-2020-23660" }, { "160346": "CVE-2020-23659" }, { "160345": "CVE-2020-23658" }, { "160344": "CVE-2020-23657" }, { "160343": "CVE-2020-23656" }, { "160342": "CVE-2020-23655" }, { "160341": "CVE-2020-23654" }, { "160340": "CVE-2020-17376" }, { "160339": "CVE-2020-15486" }, { "160338": "CVE-2020-15485" }, { "160337": "CVE-2020-15483" }, { "160336": "CVE-2020-15482" }, { "160335": "CVE-2020-15158" }, { "160334": "CVE-2020-15156" }, { "160333": "CVE-2020-13863" }, { "160332": "CVE-2020-13821" }, { "160331": "CVE-2020-13767" }, { "160330": "CVE-2020-13617" }, { "160329": "CVE-2020-12855" }, { "160328": "CVE-2020-12456" }, { "160327": "CVE-2020-11797" }, { "160326": "CVE-2019-5321" }, { "160325": "CVE-2019-5320" }, { "160324": "CVE-2019-4713" }, { "160323": "CVE-2019-4701" }, { "160322": "CVE-2019-4699" }, { "160321": "CVE-2019-4698" }, { "160320": "CVE-2019-4697" }, { "160319": "CVE-2019-4695" }, { "160318": "CVE-2019-4694" }, { "160317": "CVE-2019-4693" }, { "160316": "CVE-2019-4692" }, { "160315": "CVE-2019-4691" }, { "160314": "CVE-2019-4689" }, { "160313": "CVE-2019-4688" }, { "160312": "CVE-2019-4686" }, { "160311": "CVE-2018-1501" }, { "160310": "CVE-2020-5924" }, { "160309": "CVE-2020-5923" }, { "160308": "CVE-2020-5922" }, { "160307": "CVE-2020-5920" }, { "160306": "CVE-2020-5919" }, { "160305": "CVE-2020-5918" }, { "160304": "CVE-2020-5917" }, { "160303": "CVE-2020-5916" }, { "160302": "CVE-2020-5915" }, { "160301": "CVE-2020-5914" }, { "160300": "CVE-2020-5913" }, { "160299": "CVE-2020-5912" }, { "160298": "CVE-2020-24316" }, { "160297": "CVE-2020-24315" }, { "160296": "CVE-2020-24314" }, { "160295": "CVE-2020-24313" }, { "160294": "CVE-2020-24312" }, { "160293": "CVE-2020-24008" }, { "160292": "CVE-2020-24007" }, { "160291": "CVE-2020-19007" }, { "160290": "CVE-2020-16251" }, { "160289": "CVE-2020-16250" }, { "160288": "CVE-2020-16193" }, { "160287": "CVE-2020-15499" }, { "160286": "CVE-2020-15498" }, { "160285": "CVE-2020-15484" }, { "160284": "CVE-2020-14498" }, { "160283": "CVE-2020-13410" }, { "160282": "CVE-2019-18847" }, { "160281": "CVE-2020-7309" }, { "160280": "CVE-2020-24656" }, { "160279": "CVE-2020-24653" }, { "160278": "CVE-2020-36534" }, { "160277": "CVE-2019-14904" }, { "160276": "CVE-2020-7824" }, { "160275": "CVE-2020-24622" }, { "160274": "CVE-2020-24616" }, { "160273": "CVE-2020-19005" }, { "160272": "CVE-2020-17404" }, { "160271": "CVE-2020-17403" }, { "160270": "CVE-2020-17402" }, { "160269": "CVE-2020-17401" }, { "160268": "CVE-2020-17400" }, { "160267": "CVE-2020-17399" }, { "160266": "CVE-2020-17398" }, { "160265": "CVE-2020-17397" }, { "160264": "CVE-2020-17396" }, { "160263": "CVE-2020-17395" }, { "160262": "CVE-2020-17394" }, { "160261": "CVE-2020-17393" }, { "160260": "CVE-2020-17392" }, { "160259": "CVE-2020-17391" }, { "160258": "CVE-2020-17390" }, { "160257": "CVE-2020-17389" }, { "160256": "CVE-2020-17388" }, { "160255": "CVE-2020-17387" }, { "160254": "CVE-2020-16245" }, { "160253": "CVE-2020-16197" }, { "160252": "CVE-2020-15777" }, { "160251": "CVE-2020-15645" }, { "160250": "CVE-2020-15644" }, { "160249": "CVE-2020-15643" }, { "160248": "CVE-2020-15642" }, { "160247": "CVE-2020-15641" }, { "160246": "CVE-2020-15640" }, { "160245": "CVE-2020-15639" }, { "160244": "CVE-2020-24614" }, { "160243": "CVE-2020-24609" }, { "160242": "CVE-2020-24242" }, { "160241": "CVE-2020-24241" }, { "160240": "CVE-2020-24240" }, { "160239": "CVE-2020-14524" }, { "160238": "CVE-2020-14522" }, { "160237": "CVE-2020-14512" }, { "160236": "CVE-2020-14510" }, { "160235": "CVE-2020-14508" }, { "160234": "CVE-2020-14500" }, { "160233": "CVE-2020-14042" }, { "160232": "CVE-2020-5620" }, { "160231": "CVE-2020-5619" }, { "160230": "CVE-2020-5541" }, { "160229": "CVE-2020-5540" }, { "160228": "CVE-2020-17386" }, { "160227": "CVE-2020-17385" }, { "160226": "CVE-2020-17384" }, { "160225": "CVE-2020-7705" }, { "160224": "CVE-2020-7377" }, { "160223": "CVE-2020-7376" }, { "160222": "CVE-2020-6637" }, { "160221": "CVE-2020-4598" }, { "160220": "CVE-2020-4593" }, { "160219": "CVE-2020-4587" }, { "160218": "CVE-2020-4383" }, { "160217": "CVE-2020-4382" }, { "160216": "CVE-2020-4170" }, { "160215": "CVE-2020-4165" }, { "160214": "CVE-2020-24613" }, { "160213": "CVE-2020-24612" }, { "160212": "CVE-2020-24606" }, { "160211": "CVE-2020-24572" }, { "160210": "CVE-2020-24364" }, { "160209": "CVE-2020-14044" }, { "160208": "CVE-2020-14043" }, { "160207": "CVE-2020-10775" }, { "160206": "CVE-2018-1985" }, { "160205": "CVE-2020-7831" }, { "160204": "CVE-2020-24186" }, { "160203": "CVE-2020-19891" }, { "160202": "CVE-2020-19890" }, { "160201": "CVE-2020-19889" }, { "160200": "CVE-2020-19888" }, { "160199": "CVE-2020-19887" }, { "160198": "CVE-2020-19886" }, { "160197": "CVE-2020-19885" }, { "160196": "CVE-2020-19884" }, { "160195": "CVE-2020-19883" }, { "160194": "CVE-2020-19882" }, { "160193": "CVE-2020-19881" }, { "160192": "CVE-2020-19880" }, { "160191": "CVE-2020-19879" }, { "160190": "CVE-2020-19878" }, { "160189": "CVE-2020-19877" }, { "160188": "CVE-2020-14367" }, { "160187": "CVE-2020-14350" }, { "160186": "CVE-2020-14349" }, { "160185": "CVE-2020-13101" }, { "160184": "CVE-2020-7711" }, { "160183": "CVE-2020-11497" }, { "160182": "CVE-2020-24548" }, { "160181": "CVE-2020-9246" }, { "160180": "CVE-2020-9104" }, { "160179": "CVE-2020-9096" }, { "160178": "CVE-2020-9095" }, { "160177": "CVE-2020-9063" }, { "160176": "CVE-2020-9062" }, { "160175": "CVE-2020-8624" }, { "160174": "CVE-2020-8623" }, { "160173": "CVE-2020-8622" }, { "160172": "CVE-2020-8621" }, { "160171": "CVE-2020-8620" }, { "160170": "CVE-2020-8234" }, { "160169": "CVE-2020-8227" }, { "160168": "CVE-2020-8189" }, { "160167": "CVE-2020-7923" }, { "160166": "CVE-2020-5775" }, { "160165": "CVE-2020-5774" }, { "160164": "CVE-2020-5417" }, { "160163": "CVE-2020-5416" }, { "160162": "CVE-2020-3976" }, { "160161": "CVE-2020-3975" }, { "160160": "CVE-2020-24591" }, { "160159": "CVE-2020-24590" }, { "160158": "CVE-2020-24589" }, { "160157": "CVE-2020-24585" }, { "160156": "CVE-2020-24057" }, { "160155": "CVE-2020-24056" }, { "160154": "CVE-2020-24055" }, { "160153": "CVE-2020-24054" }, { "160152": "CVE-2020-24053" }, { "160151": "CVE-2020-24052" }, { "160150": "CVE-2020-24051" }, { "160149": "CVE-2020-20634" }, { "160148": "CVE-2020-20633" }, { "160147": "CVE-2020-16241" }, { "160146": "CVE-2020-16239" }, { "160145": "CVE-2020-16237" }, { "160144": "CVE-2020-15858" }, { "160143": "CVE-2020-15309" }, { "160142": "CVE-2020-15147" }, { "160141": "CVE-2020-15140" }, { "160140": "CVE-2020-14518" }, { "160139": "CVE-2020-14201" }, { "160138": "CVE-2020-12457" }, { "160137": "CVE-2020-10290" }, { "160136": "CVE-2020-10126" }, { "160135": "CVE-2020-10125" }, { "160134": "CVE-2020-10124" }, { "160133": "CVE-2020-10123" }, { "160132": "CVE-2019-11862" }, { "160131": "CVE-2019-11859" }, { "160130": "CVE-2019-11858" }, { "160129": "CVE-2019-11857" }, { "160128": "CVE-2019-11856" }, { "160127": "CVE-2019-11855" }, { "160126": "CVE-2019-11853" }, { "160125": "CVE-2019-11852" }, { "160124": "CVE-2019-11850" }, { "160123": "CVE-2019-11849" }, { "160122": "CVE-2019-11848" }, { "160121": "CVE-2019-11847" }, { "160120": "CVE-2020-3389" }, { "160119": "CVE-2020-3538" }, { "160118": "CVE-2020-3466" }, { "160117": "CVE-2020-3490" }, { "160116": "CVE-2020-3151" }, { "160115": "CVE-2020-3496" }, { "160114": "CVE-2020-3521" }, { "160113": "CVE-2020-3484" }, { "160112": "CVE-2020-3519" }, { "160111": "CVE-2020-3491" }, { "160110": "CVE-2020-3520" }, { "160109": "CVE-2020-3439" }, { "160108": "CVE-2020-3485" }, { "160107": "CVE-2020-3522" }, { "160106": "CVE-2020-3539" }, { "160105": "CVE-2020-3540" }, { "160104": "CVE-2020-3505" }, { "160103": "CVE-2020-3440" }, { "160102": "CVE-2020-3518" }, { "160101": "CVE-2020-3523" }, { "160100": "CVE-2020-3152" }, { "160099": "CVE-2020-3507" }, { "160098": "CVE-2020-3506" }, { "160097": "CVE-2020-3443" }, { "160096": "CVE-2020-3446" }, { "160095": "CVE-2020-7710" }, { "160094": "CVE-2020-7310" }, { "160093": "CVE-2020-24574" }, { "160092": "CVE-2020-24571" }, { "160091": "CVE-2020-24567" }, { "160090": "CVE-2020-15070" }, { "160089": "CVE-2020-14215" }, { "160088": "CVE-2020-14194" }, { "160087": "CVE-2020-12759" }, { "160086": "CVE-2020-4687" }, { "160085": "CVE-2020-4548" }, { "160084": "CVE-2020-24359" }, { "160083": "CVE-2020-23936" }, { "160082": "CVE-2020-23935" }, { "160081": "CVE-2020-16282" }, { "160080": "CVE-2020-16281" }, { "160079": "CVE-2020-16280" }, { "160078": "CVE-2020-16279" }, { "160077": "CVE-2020-12619" }, { "160076": "CVE-2020-12618" }, { "160075": "CVE-2019-20152" }, { "160074": "CVE-2019-20151" }, { "160073": "CVE-2019-20150" }, { "160072": "CVE-2020-8870" }, { "160071": "CVE-2020-8869" }, { "160070": "CVE-2020-17456" }, { "160069": "CVE-2020-15862" }, { "160068": "CVE-2020-15861" }, { "160067": "CVE-2020-15638" }, { "160066": "CVE-2020-15637" }, { "160065": "CVE-2020-15636" }, { "160064": "CVE-2020-15635" }, { "160063": "CVE-2020-15634" }, { "160062": "CVE-2020-15630" }, { "160061": "CVE-2020-15629" }, { "160060": "CVE-2020-15532" }, { "160059": "CVE-2020-15531" }, { "160058": "CVE-2020-15151" }, { "160057": "CVE-2020-15149" }, { "160056": "CVE-2020-15146" }, { "160055": "CVE-2020-15143" }, { "160054": "CVE-2020-15119" }, { "160053": "CVE-2020-13826" }, { "160052": "CVE-2020-13825" }, { "160051": "CVE-2020-10289" }, { "160050": "CVE-2020-10283" }, { "160049": "CVE-2020-23574" }, { "160048": "CVE-2020-9724" }, { "160047": "CVE-2020-4653" }, { "160046": "CVE-2020-4648" }, { "160045": "CVE-2020-4381" }, { "160044": "CVE-2020-24394" }, { "160043": "CVE-2020-24381" }, { "160042": "CVE-2020-24368" }, { "160041": "CVE-2020-14356" }, { "160040": "CVE-2020-11848" }, { "160039": "CVE-2020-9415" }, { "160038": "CVE-2020-7019" }, { "160037": "CVE-2020-7018" }, { "160036": "CVE-2020-5385" }, { "160035": "CVE-2020-24212" }, { "160034": "CVE-2020-24032" }, { "160033": "CVE-2020-23938" }, { "160032": "CVE-2020-23934" }, { "160031": "CVE-2020-15926" }, { "160030": "CVE-2020-15865" }, { "160029": "CVE-2020-14937" }, { "160028": "CVE-2020-14936" }, { "160027": "CVE-2020-14935" }, { "160026": "CVE-2020-14934" }, { "160025": "CVE-2019-6258" }, { "160024": "CVE-2020-7708" }, { "160023": "CVE-2020-7707" }, { "160022": "CVE-2020-14333" }, { "160021": "CVE-2020-7706" }, { "160020": "CVE-2020-9241" }, { "160019": "CVE-2020-9237" }, { "160018": "CVE-2020-9233" }, { "160017": "CVE-2020-8233" }, { "160016": "CVE-2020-8232" }, { "160015": "CVE-2020-8230" }, { "160014": "CVE-2020-8226" }, { "160013": "CVE-2020-8212" }, { "160012": "CVE-2020-8211" }, { "160011": "CVE-2020-8210" }, { "160010": "CVE-2020-8209" }, { "160009": "CVE-2020-8208" }, { "160008": "CVE-2020-7704" }, { "160007": "CVE-2020-3502" }, { "160006": "CVE-2020-3501" }, { "160005": "CVE-2020-3500" }, { "160004": "CVE-2020-3472" }, { "160003": "CVE-2020-3464" }, { "160002": "CVE-2020-3463" }, { "160001": "CVE-2020-3449" }, { "160000": "CVE-2020-3448" }, { "159999": "CVE-2020-3447" }, { "159998": "CVE-2020-3435" }, { "159997": "CVE-2020-3434" }, { "159996": "CVE-2020-3433" }, { "159995": "CVE-2020-3413" }, { "159994": "CVE-2020-3412" }, { "159993": "CVE-2020-3411" }, { "159992": "CVE-2020-3363" }, { "159991": "CVE-2020-3346" }, { "159990": "CVE-2020-24372" }, { "159989": "CVE-2020-24371" }, { "159988": "CVE-2020-24370" }, { "159987": "CVE-2020-24369" }, { "159986": "CVE-2020-24220" }, { "159985": "CVE-2020-24208" }, { "159984": "CVE-2020-15152" }, { "159983": "CVE-2020-13933" }, { "159982": "CVE-2020-13183" }, { "159981": "CVE-2020-13122" }, { "159980": "CVE-2020-12480" }, { "159979": "CVE-2020-1182" }, { "159978": "CVE-2020-6555" }, { "159977": "CVE-2020-6554" }, { "159976": "CVE-2020-6553" }, { "159975": "CVE-2020-6552" }, { "159974": "CVE-2020-6551" }, { "159973": "CVE-2020-6550" }, { "159972": "CVE-2020-6549" }, { "159971": "CVE-2020-6548" }, { "159970": "CVE-2020-6547" }, { "159969": "CVE-2020-6546" }, { "159968": "CVE-2020-6545" }, { "159967": "CVE-2020-6544" }, { "159966": "CVE-2020-6543" }, { "159965": "CVE-2020-6542" }, { "159964": "CVE-2020-9242" }, { "159963": "CVE-2020-9103" }, { "159962": "CVE-2020-7703" }, { "159961": "CVE-2020-7702" }, { "159960": "CVE-2020-4686" }, { "159959": "CVE-2020-13941" }, { "159958": "CVE-2020-12606" }, { "159957": "CVE-2020-36535" }, { "159956": "CVE-2020-36536" }, { "159955": "CVE-2020-36538" }, { "159954": "CVE-2020-36537" }, { "159953": "CVE-2020-36539" }, { "159952": "CVE-2020-9767" }, { "159951": "CVE-2020-24361" }, { "159950": "CVE-2020-17475" }, { "159949": "CVE-2020-17474" }, { "159948": "CVE-2020-17473" }, { "159947": "CVE-2020-15694" }, { "159946": "CVE-2020-15693" }, { "159945": "CVE-2020-15692" }, { "159944": "CVE-2020-9708" }, { "159943": "CVE-2020-9229" }, { "159942": "CVE-2020-9228" }, { "159941": "CVE-2020-7701" }, { "159940": "CVE-2020-7700" }, { "159939": "CVE-2020-7583" }, { "159938": "CVE-2020-22722" }, { "159937": "CVE-2020-22721" }, { "159936": "CVE-2020-22720" }, { "159935": "CVE-2020-17462" }, { "159934": "CVE-2020-16205" }, { "159933": "CVE-2020-15781" }, { "159932": "CVE-2020-15145" }, { "159931": "CVE-2020-15142" }, { "159930": "CVE-2020-15141" }, { "159929": "CVE-2020-12648" }, { "159928": "CVE-2020-10055" }, { "159927": "CVE-2019-7410" }, { "159926": "CVE-2019-6112" }, { "159925": "CVE-2019-5591" }, { "159924": "CVE-2019-19643" }, { "159923": "CVE-2020-4662" }, { "159922": "CVE-2020-7360" }, { "159921": "CVE-2020-24349" }, { "159920": "CVE-2020-24348" }, { "159919": "CVE-2020-24347" }, { "159918": "CVE-2020-24346" }, { "159917": "CVE-2020-24345" }, { "159916": "CVE-2020-24344" }, { "159915": "CVE-2020-24343" }, { "159914": "CVE-2020-24342" }, { "159913": "CVE-2020-24332" }, { "159912": "CVE-2020-24331" }, { "159911": "CVE-2020-24330" }, { "159910": "CVE-2020-17498" }, { "159909": "CVE-2020-14979" }, { "159908": "CVE-2020-0261" }, { "159907": "CVE-2019-20383" }, { "159906": "CVE-2020-4589" }, { "159905": "CVE-2020-17463" }, { "159904": "CVE-2020-16087" }, { "159903": "CVE-2020-15947" }, { "159902": "CVE-2020-15925" }, { "159901": "CVE-2020-14483" }, { "159900": "CVE-2020-13286" }, { "159899": "CVE-2020-13285" }, { "159898": "CVE-2020-13283" }, { "159897": "CVE-2020-13282" }, { "159896": "CVE-2020-13281" }, { "159895": "CVE-2020-13280" }, { "159894": "CVE-2020-11733" }, { "159893": "CVE-2019-4582" }, { "159892": "CVE-2019-16374" }, { "159891": "CVE-2020-9862" }, { "159890": "CVE-2020-9916" }, { "159889": "CVE-2020-9910" }, { "159888": "CVE-2020-9895" }, { "159887": "CVE-2020-9893" }, { "159886": "CVE-2020-9925" }, { "159885": "CVE-2020-9915" }, { "159884": "CVE-2020-9894" }, { "159883": "CVE-2020-9875" }, { "159882": "CVE-2020-9877" }, { "159881": "CVE-2020-9876" }, { "159880": "CVE-2020-9919" }, { "159879": "CVE-2020-9938" }, { "159878": "CVE-2020-9873" }, { "159877": "CVE-2020-9937" }, { "159876": "CVE-2020-9936" }, { "159875": "CVE-2020-9879" }, { "159874": "CVE-2020-9874" }, { "159873": "CVE-2020-9872" }, { "159872": "CVE-2020-9871" }, { "159871": "CVE-2020-9862" }, { "159870": "CVE-2020-9916" }, { "159869": "CVE-2020-9910" }, { "159868": "CVE-2020-9895" }, { "159867": "CVE-2020-9893" }, { "159866": "CVE-2020-9925" }, { "159865": "CVE-2020-9915" }, { "159864": "CVE-2020-9894" }, { "159863": "CVE-2020-9875" }, { "159862": "CVE-2020-9876" }, { "159861": "CVE-2020-9919" }, { "159860": "CVE-2020-9877" }, { "159859": "CVE-2020-9938" }, { "159858": "CVE-2020-9873" }, { "159857": "CVE-2020-9937" }, { "159856": "CVE-2020-9936" }, { "159855": "CVE-2020-9879" }, { "159854": "CVE-2020-9874" }, { "159853": "CVE-2020-9872" }, { "159852": "CVE-2020-9871" }, { "159851": "CVE-2020-9862" }, { "159850": "CVE-2020-9916" }, { "159849": "CVE-2020-9910" }, { "159848": "CVE-2020-9895" }, { "159847": "CVE-2020-9893" }, { "159846": "CVE-2020-9925" }, { "159845": "CVE-2020-9915" }, { "159844": "CVE-2020-9894" }, { "159843": "CVE-2020-9875" }, { "159842": "CVE-2020-9877" }, { "159841": "CVE-2020-9876" }, { "159840": "CVE-2020-9919" }, { "159839": "CVE-2020-9938" }, { "159838": "CVE-2020-9873" }, { "159837": "CVE-2020-9937" }, { "159836": "CVE-2020-9936" }, { "159835": "CVE-2020-9879" }, { "159834": "CVE-2020-9874" }, { "159833": "CVE-2020-9872" }, { "159832": "CVE-2020-9871" }, { "159831": "CVE-2020-8905" }, { "159830": "CVE-2020-8904" }, { "159829": "CVE-2020-8763" }, { "159828": "CVE-2020-8759" }, { "159827": "CVE-2020-8743" }, { "159826": "CVE-2020-8742" }, { "159825": "CVE-2020-8736" }, { "159824": "CVE-2020-8733" }, { "159823": "CVE-2020-8732" }, { "159822": "CVE-2020-8731" }, { "159821": "CVE-2020-8730" }, { "159820": "CVE-2020-8729" }, { "159819": "CVE-2020-8723" }, { "159818": "CVE-2020-8722" }, { "159817": "CVE-2020-8721" }, { "159816": "CVE-2020-8720" }, { "159815": "CVE-2020-8719" }, { "159814": "CVE-2020-8718" }, { "159813": "CVE-2020-8717" }, { "159812": "CVE-2020-8716" }, { "159811": "CVE-2020-8715" }, { "159810": "CVE-2020-8714" }, { "159809": "CVE-2020-8713" }, { "159808": "CVE-2020-8712" }, { "159807": "CVE-2020-8711" }, { "159806": "CVE-2020-8710" }, { "159805": "CVE-2020-8709" }, { "159804": "CVE-2020-8708" }, { "159803": "CVE-2020-8707" }, { "159802": "CVE-2020-8706" }, { "159801": "CVE-2020-8689" }, { "159800": "CVE-2020-8688" }, { "159799": "CVE-2020-8687" }, { "159798": "CVE-2020-8685" }, { "159797": "CVE-2020-8684" }, { "159796": "CVE-2020-8683" }, { "159795": "CVE-2020-8682" }, { "159794": "CVE-2020-8681" }, { "159793": "CVE-2020-8680" }, { "159792": "CVE-2020-8679" }, { "159791": "CVE-2020-7374" }, { "159790": "CVE-2020-7307" }, { "159789": "CVE-2020-7306" }, { "159788": "CVE-2020-7305" }, { "159787": "CVE-2020-7304" }, { "159786": "CVE-2020-7303" }, { "159785": "CVE-2020-7302" }, { "159784": "CVE-2020-7301" }, { "159783": "CVE-2020-7300" }, { "159782": "CVE-2020-17538" }, { "159781": "CVE-2020-17507" }, { "159780": "CVE-2020-17450" }, { "159779": "CVE-2020-17449" }, { "159778": "CVE-2020-17362" }, { "159777": "CVE-2020-17361" }, { "159776": "CVE-2020-17360" }, { "159775": "CVE-2020-16310" }, { "159774": "CVE-2020-16309" }, { "159773": "CVE-2020-16308" }, { "159772": "CVE-2020-16307" }, { "159771": "CVE-2020-16306" }, { "159770": "CVE-2020-16305" }, { "159769": "CVE-2020-16304" }, { "159768": "CVE-2020-16303" }, { "159767": "CVE-2020-16302" }, { "159766": "CVE-2020-16301" }, { "159765": "CVE-2020-16300" }, { "159764": "CVE-2020-16299" }, { "159763": "CVE-2020-16298" }, { "159762": "CVE-2020-16297" }, { "159761": "CVE-2020-16296" }, { "159760": "CVE-2020-16295" }, { "159759": "CVE-2020-16294" }, { "159758": "CVE-2020-16293" }, { "159757": "CVE-2020-16292" }, { "159756": "CVE-2020-16291" }, { "159755": "CVE-2020-16290" }, { "159754": "CVE-2020-16289" }, { "159753": "CVE-2020-16288" }, { "159752": "CVE-2020-16287" }, { "159751": "CVE-2020-16186" }, { "159750": "CVE-2020-16139" }, { "159749": "CVE-2020-16138" }, { "159748": "CVE-2020-16137" }, { "159747": "CVE-2020-15868" }, { "159746": "CVE-2020-15596" }, { "159745": "CVE-2020-12301" }, { "159744": "CVE-2020-12300" }, { "159743": "CVE-2020-12299" }, { "159742": "CVE-2020-12287" }, { "159741": "CVE-2020-12107" }, { "159740": "CVE-2020-12106" }, { "159739": "CVE-2020-0559" }, { "159738": "CVE-2020-0555" }, { "159737": "CVE-2020-0554" }, { "159736": "CVE-2020-0553" }, { "159735": "CVE-2020-0513" }, { "159734": "CVE-2020-0512" }, { "159733": "CVE-2020-0510" }, { "159732": "CVE-2019-14630" }, { "159731": "CVE-2019-14620" }, { "159730": "CVE-2020-8913" }, { "159729": "CVE-2020-6932" }, { "159728": "CVE-2020-6653" }, { "159727": "CVE-2020-6310" }, { "159726": "CVE-2020-6309" }, { "159725": "CVE-2020-6301" }, { "159724": "CVE-2020-6300" }, { "159723": "CVE-2020-6299" }, { "159722": "CVE-2020-6298" }, { "159721": "CVE-2020-6297" }, { "159720": "CVE-2020-6296" }, { "159719": "CVE-2020-6295" }, { "159718": "CVE-2020-6294" }, { "159717": "CVE-2020-6293" }, { "159716": "CVE-2020-6284" }, { "159715": "CVE-2020-6273" }, { "159714": "CVE-2020-5415" }, { "159713": "CVE-2020-2237" }, { "159712": "CVE-2020-2236" }, { "159711": "CVE-2020-2235" }, { "159710": "CVE-2020-2234" }, { "159709": "CVE-2020-2233" }, { "159708": "CVE-2020-2232" }, { "159707": "CVE-2020-2231" }, { "159706": "CVE-2020-2230" }, { "159705": "CVE-2020-2229" }, { "159704": "CVE-2020-2035" }, { "159703": "CVE-2020-17506" }, { "159702": "CVE-2020-17505" }, { "159701": "CVE-2020-17497" }, { "159700": "CVE-2020-17496" }, { "159699": "CVE-2020-17446" }, { "159698": "CVE-2020-17373" }, { "159697": "CVE-2020-17372" }, { "159696": "CVE-2020-16266" }, { "159695": "CVE-2020-16145" }, { "159694": "CVE-2020-15137" }, { "159693": "CVE-2020-13291" }, { "159692": "CVE-2020-13290" }, { "159691": "CVE-2020-13288" }, { "159690": "CVE-2020-13278" }, { "159689": "CVE-2020-12674" }, { "159688": "CVE-2020-12673" }, { "159687": "CVE-2020-12100" }, { "159686": "CVE-2020-9722" }, { "159685": "CVE-2020-9715" }, { "159684": "CVE-2020-9704" }, { "159683": "CVE-2020-9701" }, { "159682": "CVE-2020-9700" }, { "159681": "CVE-2020-9699" }, { "159680": "CVE-2020-9698" }, { "159679": "CVE-2020-9721" }, { "159678": "CVE-2020-9720" }, { "159677": "CVE-2020-9719" }, { "159676": "CVE-2020-9718" }, { "159675": "CVE-2020-9717" }, { "159674": "CVE-2020-9716" }, { "159673": "CVE-2020-9710" }, { "159672": "CVE-2020-9707" }, { "159671": "CVE-2020-9706" }, { "159670": "CVE-2020-9705" }, { "159669": "CVE-2020-9723" }, { "159668": "CVE-2020-9703" }, { "159667": "CVE-2020-9702" }, { "159666": "CVE-2020-9712" }, { "159665": "CVE-2020-9696" }, { "159664": "CVE-2020-9694" }, { "159663": "CVE-2020-9693" }, { "159662": "CVE-2020-9714" }, { "159661": "CVE-2020-9697" }, { "159660": "CVE-2020-9404" }, { "159659": "CVE-2020-9403" }, { "159658": "CVE-2020-9244" }, { "159657": "CVE-2020-8918" }, { "159656": "CVE-2020-8912" }, { "159655": "CVE-2020-8911" }, { "159654": "CVE-2020-7029" }, { "159653": "CVE-2020-17495" }, { "159652": "CVE-2020-17489" }, { "159651": "CVE-2020-17487" }, { "159650": "CVE-2020-17466" }, { "159649": "CVE-2020-17448" }, { "159648": "CVE-2020-17368" }, { "159647": "CVE-2020-17367" }, { "159646": "CVE-2020-16170" }, { "159645": "CVE-2020-16092" }, { "159644": "CVE-2020-15597" }, { "159643": "CVE-2020-15071" }, { "159642": "CVE-2020-13179" }, { "159641": "CVE-2020-13178" }, { "159640": "CVE-2020-13177" }, { "159639": "CVE-2020-13176" }, { "159638": "CVE-2020-13175" }, { "159637": "CVE-2020-13174" }, { "159636": "CVE-2020-13124" }, { "159635": "CVE-2020-11976" }, { "159634": "CVE-2020-0260" }, { "159633": "CVE-2020-0259" }, { "159632": "CVE-2020-0258" }, { "159631": "CVE-2020-0257" }, { "159630": "CVE-2020-0256" }, { "159629": "CVE-2020-0254" }, { "159628": "CVE-2020-0253" }, { "159627": "CVE-2020-0252" }, { "159626": "CVE-2020-0251" }, { "159625": "CVE-2020-0250" }, { "159624": "CVE-2020-0249" }, { "159623": "CVE-2020-0248" }, { "159622": "CVE-2020-0247" }, { "159621": "CVE-2020-0243" }, { "159620": "CVE-2020-0242" }, { "159619": "CVE-2020-0241" }, { "159618": "CVE-2020-0240" }, { "159617": "CVE-2020-0239" }, { "159616": "CVE-2020-0238" }, { "159615": "CVE-2020-0108" }, { "159614": "CVE-2019-17339" }, { "159613": "CVE-2020-1455" }, { "159612": "CVE-2020-1591" }, { "159611": "CVE-2020-1500" }, { "159610": "CVE-2020-1522" }, { "159609": "CVE-2020-1580" }, { "159608": "CVE-2020-1517" }, { "159607": "CVE-2020-0604" }, { "159606": "CVE-2020-1498" }, { "159605": "CVE-2020-1459" }, { "159604": "CVE-2020-1490" }, { "159603": "CVE-2020-1475" }, { "159602": "CVE-2020-1501" }, { "159601": "CVE-2020-1524" }, { "159600": "CVE-2020-1519" }, { "159599": "CVE-2020-1497" }, { "159598": "CVE-2020-1581" }, { "159597": "CVE-2020-1518" }, { "159596": "CVE-2020-1504" }, { "159595": "CVE-2020-1557" }, { "159594": "CVE-2020-1553" }, { "159593": "CVE-2020-1516" }, { "159592": "CVE-2020-1513" }, { "159591": "CVE-2020-1552" }, { "159590": "CVE-2020-1546" }, { "159589": "CVE-2020-1512" }, { "159588": "CVE-2020-1549" }, { "159587": "CVE-2020-1470" }, { "159586": "CVE-2020-1499" }, { "159585": "CVE-2020-1511" }, { "159584": "CVE-2020-1548" }, { "159583": "CVE-2020-1545" }, { "159582": "CVE-2020-1509" }, { "159581": "CVE-2020-1544" }, { "159580": "CVE-2020-1466" }, { "159579": "CVE-2020-1543" }, { "159578": "CVE-2020-1493" }, { "159577": "CVE-2020-1502" }, { "159576": "CVE-2020-1495" }, { "159575": "CVE-2020-1505" }, { "159574": "CVE-2020-1542" }, { "159573": "CVE-2020-1541" }, { "159572": "CVE-2020-1547" }, { "159571": "CVE-2020-1538" }, { "159570": "CVE-2020-1540" }, { "159569": "CVE-2020-1583" }, { "159568": "CVE-2020-1489" }, { "159567": "CVE-2020-1529" }, { "159566": "CVE-2020-1537" }, { "159565": "CVE-2020-1573" }, { "159564": "CVE-2020-1488" }, { "159563": "CVE-2020-1527" }, { "159562": "CVE-2020-1551" }, { "159561": "CVE-2020-1578" }, { "159560": "CVE-2020-1536" }, { "159559": "CVE-2020-1571" }, { "159558": "CVE-2020-1486" }, { "159557": "CVE-2020-1520" }, { "159556": "CVE-2020-1521" }, { "159555": "CVE-2020-1534" }, { "159554": "CVE-2020-1535" }, { "159553": "CVE-2020-1515" }, { "159552": "CVE-2020-1550" }, { "159551": "CVE-2020-1485" }, { "159550": "CVE-2020-1564" }, { "159549": "CVE-2020-1503" }, { "159548": "CVE-2020-1539" }, { "159547": "CVE-2020-1496" }, { "159546": "CVE-2020-1533" }, { "159545": "CVE-2020-1480" }, { "159544": "CVE-2020-1494" }, { "159543": "CVE-2020-1566" }, { "159542": "CVE-2020-1467" }, { "159541": "CVE-2020-1530" }, { "159540": "CVE-2020-1558" }, { "159539": "CVE-2020-1528" }, { "159538": "CVE-2020-1563" }, { "159537": "CVE-2020-1531" }, { "159536": "CVE-2020-1584" }, { "159535": "CVE-2020-1378" }, { "159534": "CVE-2020-1562" }, { "159533": "CVE-2020-1582" }, { "159532": "CVE-2020-1464" }, { "159531": "CVE-2020-1561" }, { "159530": "CVE-2020-1487" }, { "159529": "CVE-2020-1526" }, { "159528": "CVE-2020-1587" }, { "159527": "CVE-2020-1556" }, { "159526": "CVE-2020-1565" }, { "159525": "CVE-2020-1337" }, { "159524": "CVE-2020-1510" }, { "159523": "CVE-2020-1478" }, { "159522": "CVE-2020-1577" }, { "159521": "CVE-2020-1579" }, { "159520": "CVE-2020-1597" }, { "159519": "CVE-2020-1383" }, { "159518": "CVE-2020-1473" }, { "159517": "CVE-2020-1484" }, { "159516": "CVE-2020-1377" }, { "159515": "CVE-2020-1474" }, { "159514": "CVE-2020-1476" }, { "159513": "CVE-2020-1479" }, { "159512": "CVE-2020-1417" }, { "159511": "CVE-2020-1569" }, { "159510": "CVE-2020-1046" }, { "159509": "CVE-2020-1574" }, { "159508": "CVE-2020-1555" }, { "159507": "CVE-2020-1380" }, { "159506": "CVE-2020-1568" }, { "159505": "CVE-2020-1570" }, { "159504": "CVE-2020-1554" }, { "159503": "CVE-2020-1525" }, { "159502": "CVE-2020-1472" }, { "159501": "CVE-2020-1567" }, { "159500": "CVE-2020-1560" }, { "159499": "CVE-2020-1379" }, { "159498": "CVE-2020-1483" }, { "159497": "CVE-2020-1339" }, { "159496": "CVE-2020-1585" }, { "159495": "CVE-2020-1477" }, { "159494": "CVE-2020-1492" }, { "159493": "CVE-2020-4486" }, { "159492": "CVE-2020-4485" }, { "159491": "CVE-2020-14325" }, { "159490": "CVE-2020-14324" }, { "159489": "CVE-2020-14313" }, { "159488": "CVE-2020-14296" }, { "159487": "CVE-2020-10783" }, { "159486": "CVE-2020-10780" }, { "159485": "CVE-2020-10779" }, { "159484": "CVE-2020-10778" }, { "159483": "CVE-2020-10777" }, { "159482": "CVE-2020-9079" }, { "159481": "CVE-2020-9245" }, { "159480": "CVE-2020-9243" }, { "159479": "CVE-2020-9078" }, { "159478": "CVE-2020-17480" }, { "159477": "CVE-2020-17479" }, { "159476": "CVE-2020-17478" }, { "159475": "CVE-2020-16278" }, { "159474": "CVE-2020-16277" }, { "159473": "CVE-2020-16276" }, { "159472": "CVE-2020-16275" }, { "159471": "CVE-2020-15662" }, { "159470": "CVE-2020-15661" }, { "159469": "CVE-2020-15659" }, { "159468": "CVE-2020-15658" }, { "159467": "CVE-2020-15657" }, { "159466": "CVE-2020-15656" }, { "159465": "CVE-2020-15655" }, { "159464": "CVE-2020-15654" }, { "159463": "CVE-2020-15653" }, { "159462": "CVE-2020-15652" }, { "159461": "CVE-2020-15651" }, { "159460": "CVE-2020-15650" }, { "159459": "CVE-2020-15649" }, { "159458": "CVE-2020-15648" }, { "159457": "CVE-2020-15647" }, { "159456": "CVE-2020-15139" }, { "159455": "CVE-2020-9529" }, { "159454": "CVE-2020-9528" }, { "159453": "CVE-2020-9527" }, { "159452": "CVE-2020-9526" }, { "159451": "CVE-2020-9525" }, { "159450": "CVE-2020-8229" }, { "159449": "CVE-2020-8224" }, { "159448": "CVE-2020-6145" }, { "159447": "CVE-2020-6070" }, { "159446": "CVE-2020-4541" }, { "159445": "CVE-2020-4539" }, { "159444": "CVE-2020-4533" }, { "159443": "CVE-2020-17476" }, { "159442": "CVE-2020-13295" }, { "159441": "CVE-2020-13294" }, { "159440": "CVE-2020-13293" }, { "159439": "CVE-2020-13292" }, { "159438": "CVE-2020-36540" }, { "159435": "CVE-2020-36542" }, { "159434": "CVE-2020-36541" }, { "159432": "CVE-2019-25063" }, { "159431": "CVE-2019-25062" }, { "159430": "CVE-2020-36544" }, { "159429": "CVE-2020-36543" }, { "159424": "CVE-2020-12781" }, { "159423": "CVE-2020-12780" }, { "159422": "CVE-2020-12779" }, { "159421": "CVE-2020-12778" }, { "159420": "CVE-2020-12777" }, { "159419": "CVE-2020-17452" }, { "159418": "CVE-2020-17451" }, { "159417": "CVE-2020-17447" }, { "159416": "CVE-2020-16248" }, { "159415": "CVE-2020-15831" }, { "159414": "CVE-2020-15830" }, { "159413": "CVE-2020-15829" }, { "159412": "CVE-2020-15828" }, { "159411": "CVE-2020-15827" }, { "159410": "CVE-2020-15826" }, { "159409": "CVE-2020-15825" }, { "159408": "CVE-2020-15824" }, { "159407": "CVE-2020-15823" }, { "159406": "CVE-2020-15821" }, { "159405": "CVE-2020-15820" }, { "159404": "CVE-2020-15819" }, { "159403": "CVE-2020-15818" }, { "159402": "CVE-2020-15817" }, { "159401": "CVE-2019-19704" }, { "159400": "CVE-2020-11552" }, { "159399": "CVE-2020-9490" }, { "159398": "CVE-2020-7810" }, { "159397": "CVE-2020-5412" }, { "159396": "CVE-2020-17352" }, { "159395": "CVE-2020-16169" }, { "159394": "CVE-2020-16167" }, { "159393": "CVE-2020-15907" }, { "159392": "CVE-2020-15480" }, { "159391": "CVE-2020-15479" }, { "159390": "CVE-2020-15138" }, { "159389": "CVE-2020-15065" }, { "159388": "CVE-2020-15064" }, { "159387": "CVE-2020-15063" }, { "159386": "CVE-2020-15062" }, { "159385": "CVE-2020-15061" }, { "159384": "CVE-2020-15060" }, { "159383": "CVE-2020-15059" }, { "159382": "CVE-2020-15058" }, { "159381": "CVE-2020-15057" }, { "159380": "CVE-2020-15056" }, { "159379": "CVE-2020-15055" }, { "159378": "CVE-2020-15054" }, { "159377": "CVE-2020-13376" }, { "159376": "CVE-2020-11993" }, { "159375": "CVE-2020-11985" }, { "159374": "CVE-2020-11984" }, { "159373": "CVE-2020-11852" }, { "159372": "CVE-2019-7005" }, { "159371": "CVE-2020-8026" }, { "159370": "CVE-2020-8025" }, { "159369": "CVE-2020-16168" }, { "159368": "CVE-2020-7817" }, { "159367": "CVE-2020-7460" }, { "159366": "CVE-2020-7459" }, { "159365": "CVE-2020-7361" }, { "159364": "CVE-2020-7357" }, { "159363": "CVE-2020-7356" }, { "159362": "CVE-2020-7352" }, { "159361": "CVE-2020-16845" }, { "159360": "CVE-2020-16229" }, { "159359": "CVE-2020-16227" }, { "159358": "CVE-2020-16225" }, { "159357": "CVE-2020-16223" }, { "159356": "CVE-2020-16221" }, { "159355": "CVE-2020-16219" }, { "159354": "CVE-2020-16217" }, { "159353": "CVE-2020-16215" }, { "159352": "CVE-2020-16213" }, { "159351": "CVE-2020-16211" }, { "159350": "CVE-2020-16207" }, { "159349": "CVE-2020-15702" }, { "159348": "CVE-2020-15701" }, { "159347": "CVE-2020-15136" }, { "159346": "CVE-2020-15115" }, { "159345": "CVE-2020-15114" }, { "159344": "CVE-2020-13793" }, { "159343": "CVE-2020-13365" }, { "159342": "CVE-2020-13364" }, { "159341": "CVE-2020-12441" }, { "159340": "CVE-2020-11937" }, { "159339": "CVE-2020-9036" }, { "159338": "CVE-2020-7298" }, { "159337": "CVE-2020-17366" }, { "159336": "CVE-2020-16254" }, { "159335": "CVE-2020-15132" }, { "159334": "CVE-2020-15127" }, { "159333": "CVE-2020-15113" }, { "159332": "CVE-2020-15112" }, { "159331": "CVE-2020-15106" }, { "159330": "CVE-2020-13404" }, { "159329": "CVE-2020-16192" }, { "159328": "CVE-2020-8607" }, { "159327": "CVE-2020-5609" }, { "159326": "CVE-2020-5608" }, { "159325": "CVE-2020-4481" }, { "159324": "CVE-2020-4243" }, { "159323": "CVE-2020-17364" }, { "159322": "CVE-2020-17353" }, { "159321": "CVE-2020-16253" }, { "159320": "CVE-2020-16252" }, { "159319": "CVE-2020-14347" }, { "159318": "CVE-2020-14344" }, { "159317": "CVE-2020-13921" }, { "159316": "CVE-2020-13819" }, { "159315": "CVE-2020-13151" }, { "159314": "CVE-2020-7823" }, { "159313": "CVE-2020-7822" }, { "159312": "CVE-2020-6012" }, { "159311": "CVE-2020-4631" }, { "159310": "CVE-2020-4542" }, { "159309": "CVE-2020-4525" }, { "159308": "CVE-2020-4459" }, { "159307": "CVE-2020-4410" }, { "159306": "CVE-2020-4396" }, { "159305": "CVE-2020-16847" }, { "159304": "CVE-2020-16843" }, { "159303": "CVE-2020-16203" }, { "159302": "CVE-2020-16201" }, { "159301": "CVE-2020-16199" }, { "159300": "CVE-2020-16134" }, { "159299": "CVE-2020-15956" }, { "159298": "CVE-2020-15944" }, { "159297": "CVE-2020-15943" }, { "159296": "CVE-2020-15467" }, { "159295": "CVE-2020-15135" }, { "159294": "CVE-2020-15109" }, { "159293": "CVE-2020-13523" }, { "159292": "CVE-2020-13522" }, { "159291": "CVE-2019-20001" }, { "159290": "CVE-2020-8575" }, { "159289": "CVE-2020-8574" }, { "159288": "CVE-2020-5773" }, { "159287": "CVE-2020-5772" }, { "159286": "CVE-2020-5771" }, { "159285": "CVE-2020-5770" }, { "159284": "CVE-2020-5617" }, { "159283": "CVE-2020-5616" }, { "159282": "CVE-2020-5615" }, { "159281": "CVE-2020-16272" }, { "159280": "CVE-2020-16271" }, { "159279": "CVE-2020-16269" }, { "159278": "CVE-2020-16131" }, { "159277": "CVE-2020-16116" }, { "159276": "CVE-2020-14319" }, { "159275": "CVE-2020-13820" }, { "159274": "CVE-2020-12739" }, { "159273": "CVE-2020-11584" }, { "159272": "CVE-2020-11583" }, { "159271": "CVE-2019-19455" }, { "159270": "CVE-2019-19453" }, { "159269": "CVE-2020-8108" }, { "159268": "CVE-2020-4560" }, { "159267": "CVE-2020-4554" }, { "159266": "CVE-2020-4553" }, { "159265": "CVE-2020-4552" }, { "159264": "CVE-2020-4551" }, { "159263": "CVE-2020-4550" }, { "159262": "CVE-2020-4549" }, { "159261": "CVE-2020-4534" }, { "159260": "CVE-2020-4377" }, { "159259": "CVE-2020-4328" }, { "159258": "CVE-2019-4589" }, { "159257": "CVE-2019-4366" }, { "159256": "CVE-2020-5414" }, { "159255": "CVE-2020-5413" }, { "159254": "CVE-2020-5396" }, { "159253": "CVE-2020-5384" }, { "159252": "CVE-2020-16136" }, { "159251": "CVE-2020-15871" }, { "159250": "CVE-2020-15870" }, { "159249": "CVE-2020-15869" }, { "159248": "CVE-2020-15134" }, { "159247": "CVE-2020-15133" }, { "159246": "CVE-2020-15128" }, { "159245": "CVE-2020-14311" }, { "159244": "CVE-2020-14310" }, { "159243": "CVE-2020-12081" }, { "159242": "CVE-2019-11286" }, { "159241": "CVE-2020-9249" }, { "159240": "CVE-2020-9248" }, { "159239": "CVE-2020-14520" }, { "159238": "CVE-2020-14337" }, { "159237": "CVE-2020-14334" }, { "159236": "CVE-2020-10731" }, { "159235": "CVE-2020-3681" }, { "159234": "CVE-2020-3462" }, { "159233": "CVE-2020-3461" }, { "159232": "CVE-2020-3460" }, { "159231": "CVE-2020-3386" }, { "159230": "CVE-2020-3384" }, { "159229": "CVE-2020-3383" }, { "159228": "CVE-2020-3382" }, { "159227": "CVE-2020-3377" }, { "159226": "CVE-2020-3376" }, { "159225": "CVE-2020-3375" }, { "159224": "CVE-2020-3374" }, { "159223": "CVE-2020-7829" }, { "159222": "CVE-2020-7828" }, { "159221": "CVE-2020-7827" }, { "159220": "CVE-2020-7205" }, { "159219": "CVE-2020-16166" }, { "159218": "CVE-2020-16165" }, { "159217": "CVE-2020-16164" }, { "159216": "CVE-2020-16163" }, { "159215": "CVE-2020-16162" }, { "159214": "CVE-2020-16157" }, { "159213": "CVE-2020-15957" }, { "159212": "CVE-2020-15511" }, { "159211": "CVE-2020-15131" }, { "159210": "CVE-2020-15130" }, { "159209": "CVE-2020-15129" }, { "159208": "CVE-2020-14162" }, { "159207": "CVE-2020-14158" }, { "159206": "CVE-2020-12620" }, { "159205": "CVE-2020-8222" }, { "159204": "CVE-2020-8221" }, { "159203": "CVE-2020-8220" }, { "159202": "CVE-2020-8219" }, { "159201": "CVE-2020-8218" }, { "159200": "CVE-2020-8217" }, { "159199": "CVE-2020-8216" }, { "159198": "CVE-2020-8213" }, { "159197": "CVE-2020-8206" }, { "159196": "CVE-2020-8204" }, { "159195": "CVE-2020-8202" }, { "159194": "CVE-2020-8192" }, { "159193": "CVE-2020-4186" }, { "159192": "CVE-2020-4185" }, { "159191": "CVE-2020-3701" }, { "159190": "CVE-2020-3700" }, { "159189": "CVE-2020-3699" }, { "159188": "CVE-2020-3698" }, { "159187": "CVE-2020-3688" }, { "159186": "CVE-2020-3671" }, { "159185": "CVE-2020-14309" }, { "159184": "CVE-2019-14130" }, { "159183": "CVE-2019-14124" }, { "159182": "CVE-2019-14123" }, { "159181": "CVE-2019-14101" }, { "159180": "CVE-2019-14100" }, { "159179": "CVE-2019-14099" }, { "159178": "CVE-2019-14093" }, { "159177": "CVE-2019-14037" }, { "159176": "CVE-2019-10580" }, { "159175": "CVE-2020-7699" }, { "159174": "CVE-2020-5763" }, { "159173": "CVE-2020-5762" }, { "159172": "CVE-2020-5761" }, { "159171": "CVE-2020-5760" }, { "159170": "CVE-2020-5610" }, { "159169": "CVE-2020-16143" }, { "159168": "CVE-2020-16135" }, { "159167": "CVE-2020-16118" }, { "159166": "CVE-2020-16117" }, { "159165": "CVE-2020-15707" }, { "159164": "CVE-2020-15706" }, { "159163": "CVE-2020-15705" }, { "159162": "CVE-2020-15588" }, { "159161": "CVE-2020-15125" }, { "159160": "CVE-2020-15099" }, { "159159": "CVE-2020-15098" }, { "159158": "CVE-2020-15086" }, { "159157": "CVE-2020-14316" }, { "159156": "CVE-2020-14308" }, { "159155": "CVE-2020-13699" }, { "159154": "CVE-2020-11934" }, { "159153": "CVE-2020-11933" }, { "159152": "CVE-2019-20033" }, { "159151": "CVE-2019-20032" }, { "159150": "CVE-2019-20031" }, { "159149": "CVE-2019-20030" }, { "159148": "CVE-2019-20029" }, { "159147": "CVE-2019-20028" }, { "159146": "CVE-2019-20027" }, { "159145": "CVE-2019-20026" }, { "159144": "CVE-2019-20025" }, { "159143": "CVE-2020-10713" }, { "159142": "CVE-2020-9692" }, { "159141": "CVE-2020-9691" }, { "159140": "CVE-2020-9690" }, { "159139": "CVE-2020-9689" }, { "159138": "CVE-2020-8553" }, { "159137": "CVE-2020-7698" }, { "159136": "CVE-2020-7697" }, { "159135": "CVE-2020-6098" }, { "159134": "CVE-2020-5614" }, { "159133": "CVE-2020-5613" }, { "159132": "CVE-2020-5612" }, { "159131": "CVE-2020-5377" }, { "159130": "CVE-2020-4645" }, { "159129": "CVE-2020-4644" }, { "159128": "CVE-2020-4574" }, { "159127": "CVE-2020-4573" }, { "159126": "CVE-2020-4572" }, { "159125": "CVE-2020-4569" }, { "159124": "CVE-2020-4567" }, { "159123": "CVE-2020-4463" }, { "159122": "CVE-2020-2078" }, { "159121": "CVE-2020-2077" }, { "159120": "CVE-2020-2076" }, { "159119": "CVE-2020-16095" }, { "159118": "CVE-2020-16094" }, { "159117": "CVE-2020-15899" }, { "159116": "CVE-2020-15419" }, { "159115": "CVE-2020-15418" }, { "159114": "CVE-2020-15417" }, { "159113": "CVE-2020-15416" }, { "159112": "CVE-2020-14493" }, { "159111": "CVE-2020-14492" }, { "159110": "CVE-2020-14490" }, { "159109": "CVE-2020-14489" }, { "159108": "CVE-2020-14488" }, { "159107": "CVE-2020-14487" }, { "159106": "CVE-2020-14486" }, { "159105": "CVE-2020-13997" }, { "159104": "CVE-2020-13971" }, { "159103": "CVE-2020-13970" }, { "159102": "CVE-2020-11476" }, { "159101": "CVE-2020-11474" }, { "159100": "CVE-2020-10985" }, { "159099": "CVE-2020-10984" }, { "159098": "CVE-2020-10983" }, { "159097": "CVE-2020-10982" }, { "159096": "CVE-2020-10930" }, { "159095": "CVE-2020-10929" }, { "159094": "CVE-2020-10928" }, { "159093": "CVE-2020-10927" }, { "159092": "CVE-2020-10926" }, { "159091": "CVE-2020-10925" }, { "159090": "CVE-2020-10924" }, { "159089": "CVE-2020-10923" }, { "159088": "CVE-2020-7685" }, { "159087": "CVE-2020-4465" }, { "159086": "CVE-2020-4375" }, { "159085": "CVE-2020-4319" }, { "159084": "CVE-2020-4318" }, { "159083": "CVE-2020-4317" }, { "159082": "CVE-2020-16088" }, { "159081": "CVE-2020-15900" }, { "159080": "CVE-2020-15863" }, { "159079": "CVE-2020-15715" }, { "159078": "CVE-2020-15714" }, { "159077": "CVE-2020-15713" }, { "159076": "CVE-2020-15712" }, { "159075": "CVE-2020-15628" }, { "159074": "CVE-2020-15627" }, { "159073": "CVE-2020-15626" }, { "159072": "CVE-2020-15625" }, { "159071": "CVE-2020-15624" }, { "159070": "CVE-2020-15623" }, { "159069": "CVE-2020-15622" }, { "159068": "CVE-2020-15621" }, { "159067": "CVE-2020-15620" }, { "159066": "CVE-2020-15619" }, { "159065": "CVE-2020-15618" }, { "159064": "CVE-2020-15617" }, { "159063": "CVE-2020-15616" }, { "159062": "CVE-2020-15615" }, { "159061": "CVE-2020-15614" }, { "159060": "CVE-2020-15613" }, { "159059": "CVE-2020-15612" }, { "159058": "CVE-2020-15611" }, { "159057": "CVE-2020-15610" }, { "159056": "CVE-2020-15609" }, { "159055": "CVE-2020-15608" }, { "159054": "CVE-2020-15607" }, { "159053": "CVE-2020-15606" }, { "159052": "CVE-2020-15435" }, { "159051": "CVE-2020-15434" }, { "159050": "CVE-2020-15433" }, { "159049": "CVE-2020-15432" }, { "159048": "CVE-2020-15431" }, { "159047": "CVE-2020-15430" }, { "159046": "CVE-2020-15429" }, { "159045": "CVE-2020-15428" }, { "159044": "CVE-2020-15427" }, { "159043": "CVE-2020-15426" }, { "159042": "CVE-2020-15425" }, { "159041": "CVE-2020-15424" }, { "159040": "CVE-2020-15423" }, { "159039": "CVE-2020-15422" }, { "159038": "CVE-2020-15421" }, { "159037": "CVE-2020-15420" }, { "159036": "CVE-2020-15408" }, { "159035": "CVE-2020-13919" }, { "159034": "CVE-2020-13918" }, { "159033": "CVE-2020-13917" }, { "159032": "CVE-2020-13916" }, { "159031": "CVE-2020-13915" }, { "159030": "CVE-2020-13914" }, { "159029": "CVE-2020-13913" }, { "159028": "CVE-2019-4731" }, { "159027": "CVE-2020-7017" }, { "159026": "CVE-2020-7016" }, { "159025": "CVE-2020-4498" }, { "159024": "CVE-2020-4408" }, { "159023": "CVE-2020-4405" }, { "159022": "CVE-2020-15593" }, { "159021": "CVE-2020-15592" }, { "159020": "CVE-2020-15120" }, { "159019": "CVE-2020-15103" }, { "159018": "CVE-2020-12880" }, { "159017": "CVE-2020-12845" }, { "159016": "CVE-2020-12460" }, { "159015": "CVE-2020-10643" }, { "159014": "CVE-2020-10609" }, { "159013": "CVE-2020-9251" }, { "159012": "CVE-2020-9077" }, { "159011": "CVE-2020-7695" }, { "159010": "CVE-2020-7694" }, { "159009": "CVE-2020-11110" }, { "159008": "CVE-2020-5611" }, { "159007": "CVE-2020-15954" }, { "159006": "CVE-2020-15953" }, { "159005": "CVE-2020-7687" }, { "159004": "CVE-2020-7686" }, { "159003": "CVE-2020-7683" }, { "159002": "CVE-2020-7682" }, { "159001": "CVE-2020-7681" }, { "159000": "CVE-2020-8207" }, { "158999": "CVE-2020-8175" }, { "158998": "CVE-2020-8174" }, { "158997": "CVE-2020-15945" }, { "158996": "CVE-2020-14725" }, { "158995": "CVE-2020-12812" }, { "158994": "CVE-2020-10614" }, { "158993": "CVE-2020-10610" }, { "158992": "CVE-2020-10608" }, { "158991": "CVE-2020-10606" }, { "158990": "CVE-2020-10604" }, { "158989": "CVE-2020-10602" }, { "158988": "CVE-2020-10600" }, { "158987": "CVE-2020-8326" }, { "158986": "CVE-2020-8317" }, { "158985": "CVE-2020-15932" }, { "158984": "CVE-2020-15860" }, { "158983": "CVE-2020-15778" }, { "158982": "CVE-2020-14307" }, { "158981": "CVE-2020-14297" }, { "158980": "CVE-2020-14175" }, { "158979": "CVE-2020-7520" }, { "158978": "CVE-2020-7519" }, { "158977": "CVE-2020-7518" }, { "158976": "CVE-2020-7517" }, { "158975": "CVE-2020-7516" }, { "158974": "CVE-2020-7515" }, { "158973": "CVE-2020-7514" }, { "158972": "CVE-2020-7491" }, { "158971": "CVE-2020-15924" }, { "158970": "CVE-2020-15923" }, { "158969": "CVE-2020-15922" }, { "158968": "CVE-2020-15921" }, { "158967": "CVE-2020-15920" }, { "158966": "CVE-2020-15919" }, { "158965": "CVE-2020-15918" }, { "158964": "CVE-2020-15917" }, { "158963": "CVE-2020-15916" }, { "158962": "CVE-2020-15633" }, { "158961": "CVE-2020-15632" }, { "158960": "CVE-2020-15631" }, { "158959": "CVE-2020-15492" }, { "158958": "CVE-2020-15477" }, { "158957": "CVE-2020-15391" }, { "158956": "CVE-2020-11625" }, { "158955": "CVE-2020-11624" }, { "158954": "CVE-2020-11623" }, { "158953": "CVE-2019-18834" }, { "158952": "CVE-2020-8557" }, { "158951": "CVE-2020-4447" }, { "158950": "CVE-2020-15912" }, { "158949": "CVE-2020-15887" }, { "158948": "CVE-2020-15886" }, { "158947": "CVE-2020-15885" }, { "158946": "CVE-2020-15884" }, { "158945": "CVE-2020-15883" }, { "158944": "CVE-2020-15882" }, { "158943": "CVE-2020-15881" }, { "158942": "CVE-2020-15688" }, { "158941": "CVE-2020-12638" }, { "158940": "CVE-2020-11440" }, { "158939": "CVE-2020-10922" }, { "158938": "CVE-2020-10921" }, { "158937": "CVE-2020-10920" }, { "158936": "CVE-2020-10919" }, { "158935": "CVE-2020-10918" }, { "158934": "CVE-2019-11252" }, { "158933": "CVE-2020-9687" }, { "158932": "CVE-2020-9686" }, { "158931": "CVE-2020-9685" }, { "158930": "CVE-2020-9684" }, { "158929": "CVE-2020-9683" }, { "158928": "CVE-2020-9680" }, { "158927": "CVE-2020-9679" }, { "158926": "CVE-2020-9678" }, { "158925": "CVE-2020-9677" }, { "158924": "CVE-2020-9676" }, { "158923": "CVE-2020-9675" }, { "158922": "CVE-2020-9674" }, { "158921": "CVE-2020-9665" }, { "158920": "CVE-2020-9664" }, { "158919": "CVE-2020-9663" }, { "158918": "CVE-2020-6536" }, { "158917": "CVE-2020-6535" }, { "158916": "CVE-2020-6534" }, { "158915": "CVE-2020-6533" }, { "158914": "CVE-2020-6531" }, { "158913": "CVE-2020-6530" }, { "158912": "CVE-2020-6529" }, { "158911": "CVE-2020-6528" }, { "158910": "CVE-2020-6527" }, { "158909": "CVE-2020-6526" }, { "158908": "CVE-2020-6525" }, { "158907": "CVE-2020-6524" }, { "158906": "CVE-2020-6523" }, { "158905": "CVE-2020-6522" }, { "158904": "CVE-2020-6521" }, { "158903": "CVE-2020-6520" }, { "158902": "CVE-2020-6519" }, { "158901": "CVE-2020-6518" }, { "158900": "CVE-2020-6517" }, { "158899": "CVE-2020-6516" }, { "158898": "CVE-2020-6515" }, { "158897": "CVE-2020-6514" }, { "158896": "CVE-2020-6513" }, { "158895": "CVE-2020-6512" }, { "158894": "CVE-2020-6511" }, { "158893": "CVE-2020-6510" }, { "158892": "CVE-2020-6509" }, { "158891": "CVE-2020-6507" }, { "158890": "CVE-2020-6506" }, { "158889": "CVE-2020-6505" }, { "158888": "CVE-2020-4400" }, { "158887": "CVE-2020-4399" }, { "158886": "CVE-2020-4397" }, { "158885": "CVE-2020-4385" }, { "158884": "CVE-2020-4372" }, { "158883": "CVE-2020-4371" }, { "158882": "CVE-2020-4369" }, { "158881": "CVE-2020-3452" }, { "158880": "CVE-2020-15908" }, { "158879": "CVE-2020-15904" }, { "158878": "CVE-2020-15902" }, { "158877": "CVE-2020-15901" }, { "158876": "CVE-2020-15896" }, { "158875": "CVE-2020-15895" }, { "158874": "CVE-2020-15894" }, { "158873": "CVE-2020-15893" }, { "158872": "CVE-2020-15892" }, { "158871": "CVE-2020-15806" }, { "158870": "CVE-2020-15126" }, { "158869": "CVE-2020-15124" }, { "158868": "CVE-2020-10917" }, { "158867": "CVE-2019-16244" }, { "158866": "CVE-2020-8559" }, { "158865": "CVE-2019-18619" }, { "158864": "CVE-2019-18618" }, { "158863": "CVE-2020-12774" }, { "158862": "CVE-2020-15890" }, { "158861": "CVE-2020-15889" }, { "158860": "CVE-2020-15888" }, { "158859": "CVE-2020-15879" }, { "158858": "CVE-2020-15877" }, { "158857": "CVE-2020-15873" }, { "158856": "CVE-2020-15866" }, { "158855": "CVE-2020-15859" }, { "158854": "CVE-2020-15724" }, { "158853": "CVE-2020-15723" }, { "158852": "CVE-2020-15722" }, { "158851": "CVE-2020-15102" }, { "158850": "CVE-2020-14063" }, { "158849": "CVE-2020-12499" }, { "158848": "CVE-2020-12432" }, { "158847": "CVE-2018-21036" }, { "158846": "CVE-2020-8214" }, { "158845": "CVE-2020-7680" }, { "158844": "CVE-2020-6872" }, { "158843": "CVE-2020-6871" }, { "158842": "CVE-2020-6103" }, { "158841": "CVE-2020-6102" }, { "158840": "CVE-2020-6101" }, { "158839": "CVE-2020-6100" }, { "158838": "CVE-2020-4125" }, { "158837": "CVE-2020-3481" }, { "158836": "CVE-2020-3442" }, { "158835": "CVE-2020-1776" }, { "158834": "CVE-2020-15852" }, { "158833": "CVE-2020-15123" }, { "158832": "CVE-2020-15121" }, { "158831": "CVE-2020-15118" }, { "158830": "CVE-2020-15111" }, { "158829": "CVE-2020-15053" }, { "158828": "CVE-2020-15052" }, { "158827": "CVE-2020-13932" }, { "158826": "CVE-2020-12031" }, { "158825": "CVE-2020-12028" }, { "158824": "CVE-2020-12027" }, { "158823": "CVE-2020-8215" }, { "158822": "CVE-2020-8205" }, { "158821": "CVE-2020-4527" }, { "158820": "CVE-2020-4466" }, { "158819": "CVE-2020-4361" }, { "158818": "CVE-2020-15009" }, { "158817": "CVE-2020-14494" }, { "158816": "CVE-2020-14491" }, { "158815": "CVE-2020-14485" }, { "158814": "CVE-2020-14484" }, { "158813": "CVE-2020-12029" }, { "158812": "CVE-2020-15842" }, { "158811": "CVE-2020-15841" }, { "158810": "CVE-2020-9259" }, { "158809": "CVE-2020-9257" }, { "158808": "CVE-2020-9256" }, { "158807": "CVE-2020-9255" }, { "158806": "CVE-2020-9254" }, { "158805": "CVE-2020-9252" }, { "158804": "CVE-2020-9227" }, { "158803": "CVE-2020-9102" }, { "158802": "CVE-2020-9101" }, { "158801": "CVE-2020-7818" }, { "158800": "CVE-2020-7206" }, { "158799": "CVE-2020-5769" }, { "158798": "CVE-2020-5768" }, { "158797": "CVE-2020-5767" }, { "158796": "CVE-2020-5759" }, { "158795": "CVE-2020-5758" }, { "158794": "CVE-2020-5757" }, { "158793": "CVE-2020-5756" }, { "158792": "CVE-2020-5131" }, { "158791": "CVE-2020-5130" }, { "158790": "CVE-2020-4104" }, { "158789": "CVE-2020-1655" }, { "158788": "CVE-2020-1654" }, { "158787": "CVE-2020-1653" }, { "158786": "CVE-2020-1652" }, { "158785": "CVE-2020-1651" }, { "158784": "CVE-2020-1650" }, { "158783": "CVE-2020-1649" }, { "158782": "CVE-2020-1648" }, { "158781": "CVE-2020-1647" }, { "158780": "CVE-2020-1646" }, { "158779": "CVE-2020-1645" }, { "158778": "CVE-2020-1644" }, { "158777": "CVE-2020-1643" }, { "158776": "CVE-2020-1641" }, { "158775": "CVE-2020-1640" }, { "158774": "CVE-2020-15816" }, { "158773": "CVE-2020-15813" }, { "158772": "CVE-2020-15497" }, { "158771": "CVE-2020-15110" }, { "158770": "CVE-2020-15108" }, { "158769": "CVE-2020-10605" }, { "158768": "CVE-2020-0305" }, { "158767": "CVE-2020-0231" }, { "158766": "CVE-2020-0230" }, { "158765": "CVE-2020-0228" }, { "158764": "CVE-2020-0227" }, { "158763": "CVE-2020-0226" }, { "158762": "CVE-2020-0225" }, { "158761": "CVE-2020-0224" }, { "158760": "CVE-2020-0122" }, { "158759": "CVE-2020-0120" }, { "158758": "CVE-2020-0107" }, { "158757": "CVE-2019-4091" }, { "158756": "CVE-2019-4090" }, { "158755": "CVE-2019-12000" }, { "158754": "CVE-2020-7826" }, { "158753": "CVE-2020-7825" }, { "158752": "CVE-2020-15807" }, { "158751": "CVE-2020-15586" }, { "158750": "CVE-2020-14928" }, { "158749": "CVE-2020-14039" }, { "158748": "CVE-2020-14001" }, { "158747": "CVE-2020-4464" }, { "158746": "CVE-2020-7696" }, { "158745": "CVE-2020-7684" }, { "158744": "CVE-2020-8558" }, { "158743": "CVE-2020-9688" }, { "158742": "CVE-2020-9682" }, { "158741": "CVE-2020-9673" }, { "158740": "CVE-2020-9672" }, { "158739": "CVE-2020-9671" }, { "158738": "CVE-2020-9670" }, { "158737": "CVE-2020-9669" }, { "158736": "CVE-2020-9650" }, { "158735": "CVE-2020-9649" }, { "158734": "CVE-2020-9646" }, { "158733": "CVE-2020-9485" }, { "158732": "CVE-2020-4462" }, { "158731": "CVE-2020-4316" }, { "158730": "CVE-2020-4095" }, { "158729": "CVE-2020-3468" }, { "158728": "CVE-2020-3450" }, { "158727": "CVE-2020-3437" }, { "158726": "CVE-2020-3406" }, { "158725": "CVE-2020-3405" }, { "158724": "CVE-2020-3401" }, { "158723": "CVE-2020-3388" }, { "158722": "CVE-2020-3387" }, { "158721": "CVE-2020-3385" }, { "158720": "CVE-2020-3381" }, { "158719": "CVE-2020-3380" }, { "158718": "CVE-2020-3379" }, { "158717": "CVE-2020-3378" }, { "158716": "CVE-2020-3372" }, { "158715": "CVE-2020-3370" }, { "158714": "CVE-2020-3369" }, { "158713": "CVE-2020-3358" }, { "158712": "CVE-2020-3357" }, { "158711": "CVE-2020-3351" }, { "158710": "CVE-2020-3349" }, { "158709": "CVE-2020-3348" }, { "158708": "CVE-2020-3345" }, { "158707": "CVE-2020-3332" }, { "158706": "CVE-2020-3331" }, { "158705": "CVE-2020-3323" }, { "158704": "CVE-2020-3197" }, { "158703": "CVE-2020-3180" }, { "158702": "CVE-2020-3150" }, { "158701": "CVE-2020-3146" }, { "158700": "CVE-2020-3145" }, { "158699": "CVE-2020-3144" }, { "158698": "CVE-2020-3140" }, { "158697": "CVE-2020-15803" }, { "158696": "CVE-2020-15801" }, { "158695": "CVE-2020-15027" }, { "158694": "CVE-2020-14000" }, { "158693": "CVE-2020-13405" }, { "158692": "CVE-2020-12015" }, { "158691": "CVE-2020-12013" }, { "158690": "CVE-2020-12011" }, { "158689": "CVE-2020-12009" }, { "158688": "CVE-2020-12007" }, { "158687": "CVE-2020-11983" }, { "158686": "CVE-2020-11982" }, { "158685": "CVE-2020-11981" }, { "158684": "CVE-2020-11978" }, { "158683": "CVE-2019-4748" }, { "158682": "CVE-2019-4747" }, { "158681": "CVE-2019-20915" }, { "158680": "CVE-2019-20914" }, { "158679": "CVE-2019-20913" }, { "158678": "CVE-2019-20912" }, { "158677": "CVE-2019-20911" }, { "158676": "CVE-2019-20910" }, { "158675": "CVE-2019-20909" }, { "158674": "CVE-2020-9862" }, { "158673": "CVE-2020-9916" }, { "158672": "CVE-2020-9910" }, { "158671": "CVE-2020-9895" }, { "158670": "CVE-2020-9893" }, { "158669": "CVE-2020-9925" }, { "158668": "CVE-2020-9915" }, { "158667": "CVE-2020-9894" }, { "158666": "CVE-2020-9911" }, { "158665": "CVE-2020-9903" }, { "158664": "CVE-2020-9912" }, { "158663": "CVE-2020-9918" }, { "158662": "CVE-2019-20807" }, { "158661": "CVE-2020-9864" }, { "158660": "CVE-2020-9878" }, { "158659": "CVE-2020-9885" }, { "158658": "CVE-2019-19906" }, { "158657": "CVE-2019-14899" }, { "158656": "CVE-2020-9936" }, { "158655": "CVE-2020-9913" }, { "158654": "CVE-2020-9799" }, { "158653": "CVE-2020-9865" }, { "158652": "CVE-2020-9934" }, { "158651": "CVE-2020-9866" }, { "158650": "CVE-2020-9870" }, { "158649": "CVE-2020-9891" }, { "158648": "CVE-2020-9890" }, { "158647": "CVE-2020-9888" }, { "158646": "CVE-2020-9889" }, { "158645": "CVE-2020-9884" }, { "158644": "CVE-2020-9918" }, { "158643": "CVE-2020-9862" }, { "158642": "CVE-2020-9916" }, { "158641": "CVE-2020-9910" }, { "158640": "CVE-2020-9895" }, { "158639": "CVE-2020-9893" }, { "158638": "CVE-2020-9925" }, { "158637": "CVE-2020-9915" }, { "158636": "CVE-2020-9894" }, { "158635": "CVE-2020-9909" }, { "158634": "CVE-2019-14899" }, { "158633": "CVE-2020-9936" }, { "158632": "CVE-2020-9914" }, { "158631": "CVE-2020-9933" }, { "158630": "CVE-2020-9865" }, { "158629": "CVE-2020-9907" }, { "158628": "CVE-2020-9891" }, { "158627": "CVE-2020-9890" }, { "158626": "CVE-2020-9888" }, { "158625": "CVE-2020-9889" }, { "158624": "CVE-2020-9918" }, { "158623": "CVE-2020-9862" }, { "158622": "CVE-2020-9916" }, { "158621": "CVE-2020-9910" }, { "158620": "CVE-2020-9895" }, { "158619": "CVE-2020-9893" }, { "158618": "CVE-2020-9925" }, { "158617": "CVE-2020-9915" }, { "158616": "CVE-2020-9894" }, { "158615": "CVE-2020-9885" }, { "158614": "CVE-2020-9909" }, { "158613": "CVE-2020-9923" }, { "158612": "CVE-2020-9936" }, { "158611": "CVE-2020-9933" }, { "158610": "CVE-2020-9865" }, { "158609": "CVE-2020-9891" }, { "158608": "CVE-2020-9890" }, { "158607": "CVE-2020-9888" }, { "158606": "CVE-2020-9889" }, { "158605": "CVE-2020-9917" }, { "158604": "CVE-2020-9918" }, { "158603": "CVE-2020-9862" }, { "158602": "CVE-2020-9916" }, { "158601": "CVE-2020-9910" }, { "158600": "CVE-2020-9925" }, { "158599": "CVE-2020-9895" }, { "158598": "CVE-2020-9893" }, { "158597": "CVE-2020-9915" }, { "158596": "CVE-2020-9894" }, { "158595": "CVE-2020-9911" }, { "158594": "CVE-2020-9903" }, { "158593": "CVE-2020-9878" }, { "158592": "CVE-2020-9885" }, { "158591": "CVE-2019-19906" }, { "158590": "CVE-2020-9909" }, { "158589": "CVE-2019-14899" }, { "158588": "CVE-2020-9923" }, { "158587": "CVE-2020-9936" }, { "158586": "CVE-2020-9914" }, { "158585": "CVE-2020-9933" }, { "158584": "CVE-2020-9865" }, { "158583": "CVE-2020-9934" }, { "158582": "CVE-2020-9931" }, { "158581": "CVE-2020-9907" }, { "158580": "CVE-2020-9889" }, { "158579": "CVE-2020-9891" }, { "158578": "CVE-2020-9890" }, { "158577": "CVE-2020-9888" }, { "158576": "CVE-2020-3330" }, { "158575": "CVE-2020-9496" }, { "158574": "CVE-2020-9311" }, { "158573": "CVE-2020-9309" }, { "158572": "CVE-2020-8958" }, { "158571": "CVE-2020-8203" }, { "158570": "CVE-2020-8178" }, { "158569": "CVE-2020-7292" }, { "158568": "CVE-2020-6165" }, { "158567": "CVE-2020-6164" }, { "158566": "CVE-2020-5765" }, { "158565": "CVE-2020-4100" }, { "158564": "CVE-2020-2228" }, { "158563": "CVE-2020-2227" }, { "158562": "CVE-2020-2226" }, { "158561": "CVE-2020-2225" }, { "158560": "CVE-2020-2224" }, { "158559": "CVE-2020-2223" }, { "158558": "CVE-2020-2222" }, { "158557": "CVE-2020-2221" }, { "158556": "CVE-2020-2220" }, { "158555": "CVE-2020-15780" }, { "158554": "CVE-2020-15779" }, { "158553": "CVE-2020-15718" }, { "158552": "CVE-2020-15717" }, { "158551": "CVE-2020-15716" }, { "158550": "CVE-2020-15700" }, { "158549": "CVE-2020-15699" }, { "158548": "CVE-2020-15698" }, { "158547": "CVE-2020-15697" }, { "158546": "CVE-2020-15696" }, { "158545": "CVE-2020-15695" }, { "158544": "CVE-2020-15603" }, { "158543": "CVE-2020-15602" }, { "158542": "CVE-2020-15572" }, { "158541": "CVE-2020-15366" }, { "158540": "CVE-2020-15117" }, { "158539": "CVE-2020-15107" }, { "158538": "CVE-2020-15051" }, { "158537": "CVE-2020-14982" }, { "158536": "CVE-2020-14511" }, { "158535": "CVE-2020-14066" }, { "158534": "CVE-2020-14065" }, { "158533": "CVE-2020-14064" }, { "158532": "CVE-2020-13923" }, { "158531": "CVE-2020-13788" }, { "158530": "CVE-2020-12854" }, { "158529": "CVE-2020-12684" }, { "158528": "CVE-2020-11439" }, { "158527": "CVE-2020-11438" }, { "158526": "CVE-2020-11437" }, { "158525": "CVE-2020-11436" }, { "158524": "CVE-2020-10288" }, { "158523": "CVE-2020-10287" }, { "158522": "CVE-2020-10286" }, { "158521": "CVE-2020-10285" }, { "158520": "CVE-2020-10284" }, { "158519": "CVE-2019-20908" }, { "158518": "CVE-2019-19326" }, { "158517": "CVE-2019-17639" }, { "158516": "CVE-2019-17637" }, { "158515": "CVE-2020-14715" }, { "158514": "CVE-2020-14714" }, { "158513": "CVE-2020-14707" }, { "158512": "CVE-2020-14712" }, { "158511": "CVE-2020-14700" }, { "158510": "CVE-2020-14698" }, { "158509": "CVE-2020-14695" }, { "158508": "CVE-2020-14694" }, { "158507": "CVE-2020-14673" }, { "158506": "CVE-2020-14650" }, { "158505": "CVE-2020-14648" }, { "158504": "CVE-2020-14704" }, { "158503": "CVE-2020-14703" }, { "158502": "CVE-2020-14629" }, { "158501": "CVE-2020-14711" }, { "158500": "CVE-2020-14699" }, { "158499": "CVE-2020-14677" }, { "158498": "CVE-2020-14676" }, { "158497": "CVE-2020-14675" }, { "158496": "CVE-2020-14674" }, { "158495": "CVE-2020-14713" }, { "158494": "CVE-2020-14649" }, { "158493": "CVE-2020-14647" }, { "158492": "CVE-2020-14646" }, { "158491": "CVE-2020-14628" }, { "158490": "CVE-2018-12023" }, { "158489": "CVE-2020-14542" }, { "158488": "CVE-2019-5489" }, { "158487": "CVE-2020-14545" }, { "158486": "CVE-2020-14537" }, { "158485": "CVE-2018-12207" }, { "158484": "CVE-2020-14724" }, { "158483": "CVE-2020-11656" }, { "158482": "CVE-2020-14544" }, { "158481": "CVE-2020-14551" }, { "158480": "CVE-2019-1547" }, { "158479": "CVE-2019-17091" }, { "158478": "CVE-2018-8013" }, { "158477": "CVE-2018-15756" }, { "158476": "CVE-2020-5398" }, { "158475": "CVE-2019-0227" }, { "158474": "CVE-2019-0227" }, { "158473": "CVE-2020-14669" }, { "158472": "CVE-2015-7501" }, { "158471": "CVE-2020-1945" }, { "158470": "CVE-2016-6814" }, { "158469": "CVE-2019-17563" }, { "158468": "CVE-2017-5645" }, { "158467": "CVE-2017-5645" }, { "158466": "CVE-2016-4000" }, { "158465": "CVE-2020-10683" }, { "158464": "CVE-2016-5019" }, { "158463": "CVE-2016-1000031" }, { "158462": "CVE-2020-2555" }, { "158461": "CVE-2019-2729" }, { "158460": "CVE-2020-9488" }, { "158459": "CVE-2020-14531" }, { "158458": "CVE-2019-16943" }, { "158457": "CVE-2020-1938" }, { "158456": "CVE-2019-16943" }, { "158455": "CVE-2020-9488" }, { "158454": "CVE-2020-9488" }, { "158453": "CVE-2020-9488" }, { "158452": "CVE-2018-15756" }, { "158451": "CVE-2020-14708" }, { "158450": "CVE-2020-14710" }, { "158449": "CVE-2018-10237" }, { "158448": "CVE-2019-17091" }, { "158447": "CVE-2019-17091" }, { "158446": "CVE-2019-17091" }, { "158445": "CVE-2019-17091" }, { "158444": "CVE-2019-3740" }, { "158443": "CVE-2020-14709" }, { "158442": "CVE-2019-10086" }, { "158441": "CVE-2020-5398" }, { "158440": "CVE-2020-5398" }, { "158439": "CVE-2019-12423" }, { "158438": "CVE-2020-5398" }, { "158437": "CVE-2017-12626" }, { "158436": "CVE-2020-5398" }, { "158435": "CVE-2020-5398" }, { "158434": "CVE-2015-9251" }, { "158433": "CVE-2020-1945" }, { "158432": "CVE-2020-1945" }, { "158431": "CVE-2020-1945" }, { "158430": "CVE-2020-1945" }, { "158429": "CVE-2020-1945" }, { "158428": "CVE-2020-1945" }, { "158427": "CVE-2020-1945" }, { "158426": "CVE-2020-1945" }, { "158425": "CVE-2020-1945" }, { "158424": "CVE-2020-1945" }, { "158423": "CVE-2020-1945" }, { "158422": "CVE-2020-1945" }, { "158421": "CVE-2020-1945" }, { "158420": "CVE-2020-9546" }, { "158419": "CVE-2019-13990" }, { "158418": "CVE-2017-5645" }, { "158417": "CVE-2019-16943" }, { "158416": "CVE-2019-16943" }, { "158415": "CVE-2019-13990" }, { "158414": "CVE-2020-10683" }, { "158413": "CVE-2020-1945" }, { "158412": "CVE-2017-5645" }, { "158411": "CVE-2020-2555" }, { "158410": "CVE-2019-12086" }, { "158409": "CVE-2019-13990" }, { "158408": "CVE-2020-14600" }, { "158407": "CVE-2019-1551" }, { "158406": "CVE-2020-14558" }, { "158405": "CVE-2020-14612" }, { "158404": "CVE-2020-14587" }, { "158403": "CVE-2020-14592" }, { "158402": "CVE-2020-14627" }, { "158401": "CVE-2019-11358" }, { "158400": "CVE-2019-16056" }, { "158399": "CVE-2019-17359" }, { "158398": "CVE-2020-14564" }, { "158397": "CVE-2020-1967" }, { "158396": "CVE-2020-5258" }, { "158395": "CVE-2020-14634" }, { "158394": "CVE-2020-14633" }, { "158393": "CVE-2020-14553" }, { "158392": "CVE-2020-14559" }, { "158391": "CVE-2020-14641" }, { "158390": "CVE-2020-14702" }, { "158389": "CVE-2020-14586" }, { "158388": "CVE-2020-14631" }, { "158387": "CVE-2020-14567" }, { "158386": "CVE-2020-14632" }, { "158385": "CVE-2020-14654" }, { "158384": "CVE-2020-14614" }, { "158383": "CVE-2020-14597" }, { "158382": "CVE-2020-14547" }, { "158381": "CVE-2020-14656" }, { "158380": "CVE-2020-14624" }, { "158379": "CVE-2020-14620" }, { "158378": "CVE-2020-14575" }, { "158377": "CVE-2020-14540" }, { "158376": "CVE-2020-14623" }, { "158375": "CVE-2020-14568" }, { "158374": "CVE-2019-1551" }, { "158373": "CVE-2020-14550" }, { "158372": "CVE-2020-14651" }, { "158371": "CVE-2020-14643" }, { "158370": "CVE-2020-14576" }, { "158369": "CVE-2020-14619" }, { "158368": "CVE-2020-14680" }, { "158367": "CVE-2020-14539" }, { "158366": "CVE-2020-14591" }, { "158365": "CVE-2020-14697" }, { "158364": "CVE-2020-14678" }, { "158363": "CVE-2020-14663" }, { "158362": "CVE-2020-1967" }, { "158361": "CVE-2020-5398" }, { "158360": "CVE-2020-1967" }, { "158359": "CVE-2020-1967" }, { "158358": "CVE-2020-1938" }, { "158357": "CVE-2020-9488" }, { "158356": "CVE-2020-9488" }, { "158355": "CVE-2020-9546" }, { "158354": "CVE-2020-9546" }, { "158353": "CVE-2020-9546" }, { "158352": "CVE-2020-9546" }, { "158351": "CVE-2020-14577" }, { "158350": "CVE-2020-14579" }, { "158349": "CVE-2020-14578" }, { "158348": "CVE-2020-14581" }, { "158347": "CVE-2020-14573" }, { "158346": "CVE-2020-14556" }, { "158345": "CVE-2020-14621" }, { "158344": "CVE-2020-14562" }, { "158343": "CVE-2020-14593" }, { "158342": "CVE-2020-14583" }, { "158341": "CVE-2020-14664" }, { "158340": "CVE-2020-9488" }, { "158339": "CVE-2019-12415" }, { "158338": "CVE-2019-12415" }, { "158337": "CVE-2020-5398" }, { "158336": "CVE-2020-5398" }, { "158335": "CVE-2017-12626" }, { "158334": "CVE-2020-14595" }, { "158333": "CVE-2020-14541" }, { "158332": "CVE-2020-14560" }, { "158331": "CVE-2020-14546" }, { "158330": "CVE-2020-1938" }, { "158329": "CVE-2020-11022" }, { "158328": "CVE-2020-5398" }, { "158327": "CVE-2020-1938" }, { "158326": "CVE-2020-1938" }, { "158325": "CVE-2020-14718" }, { "158324": "CVE-2020-11080" }, { "158323": "CVE-2020-14583" }, { "158322": "CVE-2019-17560" }, { "158321": "CVE-2020-14548" }, { "158320": "CVE-2020-9488" }, { "158319": "CVE-2020-14622" }, { "158318": "CVE-2020-2966" }, { "158317": "CVE-2019-12415" }, { "158316": "CVE-2020-14530" }, { "158315": "CVE-2020-14640" }, { "158314": "CVE-2020-14638" }, { "158313": "CVE-2020-14637" }, { "158312": "CVE-2020-14636" }, { "158311": "CVE-2020-14572" }, { "158310": "CVE-2020-14613" }, { "158309": "CVE-2020-14607" }, { "158308": "CVE-2020-1941" }, { "158307": "CVE-2019-14862" }, { "158306": "CVE-2020-14652" }, { "158305": "CVE-2020-14655" }, { "158304": "CVE-2020-14557" }, { "158303": "CVE-2020-14552" }, { "158302": "CVE-2020-14570" }, { "158301": "CVE-2020-14571" }, { "158300": "CVE-2020-14696" }, { "158299": "CVE-2020-2967" }, { "158298": "CVE-2020-14589" }, { "158297": "CVE-2020-5398" }, { "158296": "CVE-2020-14639" }, { "158295": "CVE-2019-0227" }, { "158294": "CVE-2020-14642" }, { "158293": "CVE-2019-17359" }, { "158292": "CVE-2020-14565" }, { "158291": "CVE-2020-14626" }, { "158290": "CVE-2020-14588" }, { "158289": "CVE-2020-14723" }, { "158288": "CVE-2020-14608" }, { "158287": "CVE-2020-14690" }, { "158286": "CVE-2020-14585" }, { "158285": "CVE-2020-14584" }, { "158284": "CVE-2020-14611" }, { "158283": "CVE-2020-14609" }, { "158282": "CVE-2020-8112" }, { "158281": "CVE-2020-1945" }, { "158280": "CVE-2020-1945" }, { "158279": "CVE-2017-5645" }, { "158278": "CVE-2017-5645" }, { "158277": "CVE-2020-14687" }, { "158276": "CVE-2020-14645" }, { "158275": "CVE-2020-14644" }, { "158274": "CVE-2020-14625" }, { "158273": "CVE-2018-11058" }, { "158272": "CVE-2020-9546" }, { "158271": "CVE-2019-17531" }, { "158270": "CVE-2017-5645" }, { "158269": "CVE-2020-14616" }, { "158268": "CVE-2020-14594" }, { "158267": "CVE-2020-14561" }, { "158266": "CVE-2020-14543" }, { "158265": "CVE-2020-9488" }, { "158264": "CVE-2020-9488" }, { "158263": "CVE-2020-14684" }, { "158262": "CVE-2020-14604" }, { "158261": "CVE-2020-14603" }, { "158260": "CVE-2019-12415" }, { "158259": "CVE-2019-12415" }, { "158258": "CVE-2020-11022" }, { "158257": "CVE-2020-14615" }, { "158256": "CVE-2020-14601" }, { "158255": "CVE-2020-11022" }, { "158254": "CVE-2020-11022" }, { "158253": "CVE-2020-14662" }, { "158252": "CVE-2020-14693" }, { "158251": "CVE-2020-14692" }, { "158250": "CVE-2020-14685" }, { "158249": "CVE-2020-14605" }, { "158248": "CVE-2020-14691" }, { "158247": "CVE-2020-14602" }, { "158246": "CVE-2019-17359" }, { "158245": "CVE-2019-0188" }, { "158244": "CVE-2019-12423" }, { "158243": "CVE-2019-12402" }, { "158242": "CVE-2019-0227" }, { "158241": "CVE-2020-1945" }, { "158240": "CVE-2020-1945" }, { "158239": "CVE-2020-14569" }, { "158238": "CVE-2020-1945" }, { "158237": "CVE-2020-1945" }, { "158236": "CVE-2020-1945" }, { "158235": "CVE-2019-11358" }, { "158234": "CVE-2019-13990" }, { "158233": "CVE-2019-13990" }, { "158232": "CVE-2017-15708" }, { "158231": "CVE-2017-5645" }, { "158230": "CVE-2019-2904" }, { "158229": "CVE-2020-9546" }, { "158228": "CVE-2019-13990" }, { "158227": "CVE-2019-1551" }, { "158226": "CVE-2020-1934" }, { "158225": "CVE-2019-12415" }, { "158224": "CVE-2019-17091" }, { "158223": "CVE-2020-2983" }, { "158222": "CVE-2020-2984" }, { "158221": "CVE-2020-2982" }, { "158220": "CVE-2020-7595" }, { "158219": "CVE-2019-0227" }, { "158218": "CVE-2018-11776" }, { "158217": "CVE-2019-0227" }, { "158216": "CVE-2020-1945" }, { "158215": "CVE-2017-5645" }, { "158214": "CVE-2020-9546" }, { "158213": "CVE-2020-14590" }, { "158212": "CVE-2020-14555" }, { "158211": "CVE-2020-14661" }, { "158210": "CVE-2020-14659" }, { "158209": "CVE-2020-14717" }, { "158208": "CVE-2020-14716" }, { "158207": "CVE-2020-14554" }, { "158206": "CVE-2020-14635" }, { "158205": "CVE-2020-14679" }, { "158204": "CVE-2020-14667" }, { "158203": "CVE-2020-14657" }, { "158202": "CVE-2020-14610" }, { "158201": "CVE-2020-14720" }, { "158200": "CVE-2020-14719" }, { "158199": "CVE-2020-14686" }, { "158198": "CVE-2020-14582" }, { "158197": "CVE-2020-14596" }, { "158196": "CVE-2020-14666" }, { "158195": "CVE-2020-14681" }, { "158194": "CVE-2020-14668" }, { "158193": "CVE-2020-14682" }, { "158192": "CVE-2020-14660" }, { "158191": "CVE-2020-14688" }, { "158190": "CVE-2020-14534" }, { "158189": "CVE-2020-14671" }, { "158188": "CVE-2020-14670" }, { "158187": "CVE-2020-14665" }, { "158186": "CVE-2020-14658" }, { "158185": "CVE-2020-14599" }, { "158184": "CVE-2020-14598" }, { "158183": "CVE-2020-9488" }, { "158182": "CVE-2020-9488" }, { "158181": "CVE-2020-14566" }, { "158180": "CVE-2020-1934" }, { "158179": "CVE-2020-14529" }, { "158178": "CVE-2020-14653" }, { "158177": "CVE-2020-14617" }, { "158176": "CVE-2020-14618" }, { "158175": "CVE-2020-14549" }, { "158174": "CVE-2020-14527" }, { "158173": "CVE-2020-14706" }, { "158172": "CVE-2020-14528" }, { "158171": "CVE-2020-2562" }, { "158170": "CVE-2020-11022" }, { "158169": "CVE-2020-9484" }, { "158168": "CVE-2018-17196" }, { "158167": "CVE-2020-1945" }, { "158166": "CVE-2020-9546" }, { "158165": "CVE-2020-10683" }, { "158164": "CVE-2017-5645" }, { "158163": "CVE-2020-9488" }, { "158162": "CVE-2020-9488" }, { "158161": "CVE-2020-9488" }, { "158160": "CVE-2020-14574" }, { "158159": "CVE-2020-1934" }, { "158158": "CVE-2020-1934" }, { "158157": "CVE-2019-10247" }, { "158156": "CVE-2020-1934" }, { "158155": "CVE-2019-10247" }, { "158154": "CVE-2020-1951" }, { "158153": "CVE-2018-3639" }, { "158152": "CVE-2020-14722" }, { "158151": "CVE-2020-14563" }, { "158150": "CVE-2020-1941" }, { "158149": "CVE-2020-11022" }, { "158148": "CVE-2020-1941" }, { "158147": "CVE-2020-11022" }, { "158146": "CVE-2020-11022" }, { "158145": "CVE-2019-17091" }, { "158144": "CVE-2020-11022" }, { "158143": "CVE-2020-1941" }, { "158142": "CVE-2020-11022" }, { "158141": "CVE-2020-11022" }, { "158140": "CVE-2020-14721" }, { "158139": "CVE-2019-12423" }, { "158138": "CVE-2019-12423" }, { "158137": "CVE-2019-12423" }, { "158136": "CVE-2019-10193" }, { "158135": "CVE-2020-14630" }, { "158134": "CVE-2020-5398" }, { "158133": "CVE-2020-5398" }, { "158132": "CVE-2019-0227" }, { "158131": "CVE-2019-16056" }, { "158130": "CVE-2019-0227" }, { "158129": "CVE-2020-5398" }, { "158128": "CVE-2019-17359" }, { "158127": "CVE-2020-5398" }, { "158126": "CVE-2020-1945" }, { "158125": "CVE-2017-0861" }, { "158124": "CVE-2016-1181" }, { "158123": "CVE-2020-14580" }, { "158122": "CVE-2020-9546" }, { "158121": "CVE-2018-1258" }, { "158120": "CVE-2020-1945" }, { "158119": "CVE-2020-7060" }, { "158118": "CVE-2017-5645" }, { "158117": "CVE-2019-2904" }, { "158116": "CVE-2019-2729" }, { "158115": "CVE-2020-11656" }, { "158114": "CVE-2019-13990" }, { "158113": "CVE-2020-9546" }, { "158112": "CVE-2020-1938" }, { "158111": "CVE-2020-9546" }, { "158110": "CVE-2020-1938" }, { "158109": "CVE-2020-9546" }, { "158108": "CVE-2016-1000031" }, { "158107": "CVE-2019-16943" }, { "158106": "CVE-2018-11058" }, { "158105": "CVE-2020-14606" }, { "158104": "CVE-2020-14701" }, { "158103": "CVE-2020-14533" }, { "158102": "CVE-2020-14532" }, { "158101": "CVE-2020-14535" }, { "158100": "CVE-2020-14536" }, { "158099": "CVE-2018-18314" }, { "158098": "CVE-2019-14379" }, { "158097": "CVE-2019-0222" }, { "158096": "CVE-2020-14705" }, { "158095": "CVE-2020-9546" }, { "158094": "CVE-2019-8457" }, { "158093": "CVE-2020-2981" }, { "158092": "CVE-2017-10140" }, { "158091": "CVE-2019-16943" }, { "158090": "CVE-2019-10086" }, { "158089": "CVE-2018-18314" }, { "158088": "CVE-2019-13990" }, { "158087": "CVE-2020-2978" }, { "158086": "CVE-2020-2977" }, { "158085": "CVE-2019-17569" }, { "158084": "CVE-2020-2975" }, { "158083": "CVE-2020-2976" }, { "158082": "CVE-2020-2974" }, { "158081": "CVE-2020-2973" }, { "158080": "CVE-2020-2972" }, { "158079": "CVE-2020-2971" }, { "158078": "CVE-2020-2513" }, { "158077": "CVE-2020-8112" }, { "158076": "CVE-2020-2969" }, { "158075": "CVE-2016-9843" }, { "158074": "CVE-2020-2968" }, { "158073": "CVE-2016-1000031" }, { "158072": "CVE-2020-9297" }, { "158071": "CVE-2020-7593" }, { "158070": "CVE-2020-7592" }, { "158069": "CVE-2020-7588" }, { "158068": "CVE-2020-7587" }, { "158067": "CVE-2020-7584" }, { "158066": "CVE-2020-7581" }, { "158065": "CVE-2020-7578" }, { "158064": "CVE-2020-7577" }, { "158063": "CVE-2020-7576" }, { "158062": "CVE-2020-6292" }, { "158061": "CVE-2020-6291" }, { "158060": "CVE-2020-6290" }, { "158059": "CVE-2020-6289" }, { "158058": "CVE-2020-6286" }, { "158057": "CVE-2020-6285" }, { "158056": "CVE-2020-6282" }, { "158055": "CVE-2020-6281" }, { "158054": "CVE-2020-6280" }, { "158053": "CVE-2020-6278" }, { "158052": "CVE-2020-6276" }, { "158051": "CVE-2020-6267" }, { "158050": "CVE-2020-5374" }, { "158049": "CVE-2020-5373" }, { "158048": "CVE-2020-5246" }, { "158047": "CVE-2020-4513" }, { "158046": "CVE-2020-4512" }, { "158045": "CVE-2020-4511" }, { "158044": "CVE-2020-4510" }, { "158043": "CVE-2020-4364" }, { "158042": "CVE-2020-1948" }, { "158041": "CVE-2020-15721" }, { "158040": "CVE-2020-15720" }, { "158039": "CVE-2020-15719" }, { "158038": "CVE-2020-15711" }, { "158037": "CVE-2020-15104" }, { "158036": "CVE-2020-15101" }, { "158035": "CVE-2020-15100" }, { "158034": "CVE-2020-15074" }, { "158033": "CVE-2020-14507" }, { "158032": "CVE-2020-14505" }, { "158031": "CVE-2020-14503" }, { "158030": "CVE-2020-14501" }, { "158029": "CVE-2020-14499" }, { "158028": "CVE-2020-14497" }, { "158027": "CVE-2020-13935" }, { "158026": "CVE-2020-13934" }, { "158025": "CVE-2020-13926" }, { "158024": "CVE-2020-13925" }, { "158023": "CVE-2020-13847" }, { "158022": "CVE-2020-13846" }, { "158021": "CVE-2020-13845" }, { "158020": "CVE-2020-13753" }, { "158019": "CVE-2020-1370" }, { "158018": "CVE-2020-12025" }, { "158017": "CVE-2020-11956" }, { "158016": "CVE-2020-11955" }, { "158015": "CVE-2020-11953" }, { "158014": "CVE-2020-11952" }, { "158013": "CVE-2020-11951" }, { "158012": "CVE-2020-11827" }, { "158011": "CVE-2020-11546" }, { "158010": "CVE-2020-11084" }, { "158009": "CVE-2020-11083" }, { "158008": "CVE-2020-10045" }, { "158007": "CVE-2020-10044" }, { "158006": "CVE-2020-10043" }, { "158005": "CVE-2020-10042" }, { "158004": "CVE-2020-10041" }, { "158003": "CVE-2020-10040" }, { "158002": "CVE-2020-10039" }, { "158001": "CVE-2020-10038" }, { "158000": "CVE-2020-10037" }, { "157999": "CVE-2019-12784" }, { "157998": "CVE-2019-12783" }, { "157997": "CVE-2019-12773" }, { "157996": "CVE-2020-1362" }, { "157995": "CVE-2020-1361" }, { "157994": "CVE-2020-1369" }, { "157993": "CVE-2020-1364" }, { "157992": "CVE-2020-1344" }, { "157991": "CVE-2020-1424" }, { "157990": "CVE-2020-1346" }, { "157989": "CVE-2020-1392" }, { "157988": "CVE-2020-1423" }, { "157987": "CVE-2020-1368" }, { "157986": "CVE-2020-1414" }, { "157985": "CVE-2020-1360" }, { "157984": "CVE-2020-1415" }, { "157983": "CVE-2020-1411" }, { "157982": "CVE-2020-1357" }, { "157981": "CVE-2020-1389" }, { "157980": "CVE-2020-1388" }, { "157979": "CVE-2020-1358" }, { "157978": "CVE-2020-1426" }, { "157977": "CVE-2020-1419" }, { "157976": "CVE-2020-1336" }, { "157975": "CVE-2020-1396" }, { "157974": "CVE-2020-1367" }, { "157973": "CVE-2020-1043" }, { "157972": "CVE-2020-1042" }, { "157971": "CVE-2020-1036" }, { "157970": "CVE-2020-1032" }, { "157969": "CVE-2020-1040" }, { "157968": "CVE-2020-1041" }, { "157967": "CVE-2020-1481" }, { "157966": "CVE-2020-1416" }, { "157965": "CVE-2020-1025" }, { "157964": "CVE-2020-1469" }, { "157963": "CVE-2020-1384" }, { "157962": "CVE-2020-1385" }, { "157961": "CVE-2020-1394" }, { "157960": "CVE-2020-1393" }, { "157959": "CVE-2020-1398" }, { "157958": "CVE-2020-1395" }, { "157957": "CVE-2020-1387" }, { "157956": "CVE-2020-1386" }, { "157955": "CVE-2020-1391" }, { "157954": "CVE-2020-1390" }, { "157953": "CVE-2020-1375" }, { "157952": "CVE-2020-1352" }, { "157951": "CVE-2020-1347" }, { "157950": "CVE-2020-1354" }, { "157949": "CVE-2020-1353" }, { "157948": "CVE-2020-1422" }, { "157947": "CVE-2020-1418" }, { "157946": "CVE-2020-1421" }, { "157945": "CVE-2020-1420" }, { "157944": "CVE-2020-1356" }, { "157943": "CVE-2020-1372" }, { "157942": "CVE-2020-1371" }, { "157941": "CVE-2020-1374" }, { "157940": "CVE-2020-1373" }, { "157939": "CVE-2020-1363" }, { "157938": "CVE-2020-1359" }, { "157937": "CVE-2020-1366" }, { "157936": "CVE-2020-1365" }, { "157935": "CVE-2020-1399" }, { "157934": "CVE-2020-1267" }, { "157933": "CVE-2020-1249" }, { "157932": "CVE-2020-1428" }, { "157931": "CVE-2020-1333" }, { "157930": "CVE-2020-1413" }, { "157929": "CVE-2020-1427" }, { "157928": "CVE-2020-1434" }, { "157927": "CVE-2020-1437" }, { "157926": "CVE-2020-1463" }, { "157925": "CVE-2020-1429" }, { "157924": "CVE-2020-1430" }, { "157923": "CVE-2020-1438" }, { "157922": "CVE-2020-1404" }, { "157921": "CVE-2020-1405" }, { "157920": "CVE-2020-1431" }, { "157919": "CVE-2020-1330" }, { "157918": "CVE-2020-1402" }, { "157917": "CVE-2020-1085" }, { "157916": "CVE-2020-1410" }, { "157915": "CVE-2020-1406" }, { "157914": "CVE-2020-1403" }, { "157913": "CVE-2020-1465" }, { "157912": "CVE-2020-1451" }, { "157911": "CVE-2020-1444" }, { "157910": "CVE-2020-1450" }, { "157909": "CVE-2020-1443" }, { "157908": "CVE-2020-1342" }, { "157907": "CVE-2020-1454" }, { "157906": "CVE-2020-1456" }, { "157905": "CVE-2020-1448" }, { "157904": "CVE-2020-1447" }, { "157903": "CVE-2020-1449" }, { "157902": "CVE-2020-1442" }, { "157901": "CVE-2020-1458" }, { "157900": "CVE-2020-1240" }, { "157899": "CVE-2020-1439" }, { "157898": "CVE-2020-1349" }, { "157897": "CVE-2020-1446" }, { "157896": "CVE-2020-1445" }, { "157895": "CVE-2020-1461" }, { "157894": "CVE-2020-1401" }, { "157893": "CVE-2020-1400" }, { "157892": "CVE-2020-1407" }, { "157891": "CVE-2020-1382" }, { "157890": "CVE-2020-1381" }, { "157889": "CVE-2020-1397" }, { "157888": "CVE-2020-1408" }, { "157887": "CVE-2020-1409" }, { "157886": "CVE-2020-1412" }, { "157885": "CVE-2020-1435" }, { "157884": "CVE-2020-1436" }, { "157883": "CVE-2020-1351" }, { "157882": "CVE-2020-1468" }, { "157881": "CVE-2020-1355" }, { "157880": "CVE-2020-1462" }, { "157879": "CVE-2020-1433" }, { "157878": "CVE-2020-1432" }, { "157877": "CVE-2020-1326" }, { "157876": "CVE-2020-1147" }, { "157875": "CVE-2020-1350" }, { "157874": "CVE-2020-6287" }, { "157873": "CVE-2020-5766" }, { "157872": "CVE-2020-15689" }, { "157871": "CVE-2020-15050" }, { "157870": "CVE-2020-14300" }, { "157869": "CVE-2020-14298" }, { "157868": "CVE-2020-14174" }, { "157867": "CVE-2020-11749" }, { "157866": "CVE-2020-10989" }, { "157865": "CVE-2020-10988" }, { "157864": "CVE-2020-10987" }, { "157863": "CVE-2020-10986" }, { "157862": "CVE-2019-4591" }, { "157861": "CVE-2019-20907" }, { "157860": "CVE-2019-20901" }, { "157859": "CVE-2019-19338" }, { "157858": "CVE-2019-20900" }, { "157857": "CVE-2019-20899" }, { "157856": "CVE-2019-20898" }, { "157855": "CVE-2019-20897" }, { "157854": "CVE-2020-9260" }, { "157853": "CVE-2020-9258" }, { "157852": "CVE-2020-8199" }, { "157851": "CVE-2020-8198" }, { "157850": "CVE-2020-8197" }, { "157849": "CVE-2020-8196" }, { "157848": "CVE-2020-8195" }, { "157847": "CVE-2020-8194" }, { "157846": "CVE-2020-8193" }, { "157845": "CVE-2020-8191" }, { "157844": "CVE-2020-8190" }, { "157843": "CVE-2020-8187" }, { "157842": "CVE-2020-8186" }, { "157841": "CVE-2020-8181" }, { "157840": "CVE-2020-7815" }, { "157839": "CVE-2020-7814" }, { "157838": "CVE-2020-6114" }, { "157837": "CVE-2020-5607" }, { "157836": "CVE-2020-4042" }, { "157835": "CVE-2020-3974" }, { "157834": "CVE-2020-15504" }, { "157833": "CVE-2020-15105" }, { "157832": "CVE-2020-11081" }, { "157831": "CVE-2020-11061" }, { "157830": "CVE-2020-9377" }, { "157829": "CVE-2020-9376" }, { "157828": "CVE-2020-7693" }, { "157827": "CVE-2020-7692" }, { "157826": "CVE-2020-7458" }, { "157825": "CVE-2020-7457" }, { "157824": "CVE-2020-5366" }, { "157823": "CVE-2020-4305" }, { "157822": "CVE-2020-4173" }, { "157821": "CVE-2020-15526" }, { "157820": "CVE-2020-15299" }, { "157819": "CVE-2020-15093" }, { "157818": "CVE-2020-15092" }, { "157817": "CVE-2020-15001" }, { "157816": "CVE-2020-15000" }, { "157815": "CVE-2020-14171" }, { "157814": "CVE-2020-14170" }, { "157813": "CVE-2020-13994" }, { "157812": "CVE-2020-13993" }, { "157811": "CVE-2020-13992" }, { "157810": "CVE-2020-13132" }, { "157809": "CVE-2020-13131" }, { "157808": "CVE-2020-12426" }, { "157807": "CVE-2020-12425" }, { "157806": "CVE-2020-12424" }, { "157805": "CVE-2020-12423" }, { "157804": "CVE-2020-12422" }, { "157803": "CVE-2020-12421" }, { "157802": "CVE-2020-12420" }, { "157801": "CVE-2020-12419" }, { "157800": "CVE-2020-12418" }, { "157799": "CVE-2020-12417" }, { "157798": "CVE-2020-12416" }, { "157797": "CVE-2020-12415" }, { "157796": "CVE-2020-12414" }, { "157795": "CVE-2020-12412" }, { "157794": "CVE-2020-12411" }, { "157793": "CVE-2020-12410" }, { "157792": "CVE-2020-12409" }, { "157791": "CVE-2020-12408" }, { "157790": "CVE-2020-12407" }, { "157789": "CVE-2020-12406" }, { "157788": "CVE-2020-12405" }, { "157787": "CVE-2020-12404" }, { "157786": "CVE-2020-12402" }, { "157785": "CVE-2020-12399" }, { "157784": "CVE-2020-12398" }, { "157783": "CVE-2020-10756" }, { "157782": "CVE-2019-17638" }, { "157781": "CVE-2020-5604" }, { "157780": "CVE-2020-7140" }, { "157779": "CVE-2020-6938" }, { "157778": "CVE-2020-5974" }, { "157777": "CVE-2020-5839" }, { "157776": "CVE-2020-5764" }, { "157775": "CVE-2020-3973" }, { "157774": "CVE-2020-3931" }, { "157773": "CVE-2020-2034" }, { "157772": "CVE-2020-2031" }, { "157771": "CVE-2020-2030" }, { "157770": "CVE-2020-1982" }, { "157769": "CVE-2020-15073" }, { "157768": "CVE-2020-15072" }, { "157767": "CVE-2020-11994" }, { "157766": "CVE-2020-11849" }, { "157765": "CVE-2019-19417" }, { "157764": "CVE-2019-19416" }, { "157763": "CVE-2019-19415" }, { "157762": "CVE-2020-8916" }, { "157761": "CVE-2020-8521" }, { "157760": "CVE-2020-8520" }, { "157759": "CVE-2020-8519" }, { "157758": "CVE-2020-5600" }, { "157757": "CVE-2020-5599" }, { "157756": "CVE-2020-5598" }, { "157755": "CVE-2020-5597" }, { "157754": "CVE-2020-5596" }, { "157753": "CVE-2020-5595" }, { "157752": "CVE-2020-15600" }, { "157751": "CVE-2020-15599" }, { "157750": "CVE-2020-15584" }, { "157749": "CVE-2020-15583" }, { "157748": "CVE-2020-15582" }, { "157747": "CVE-2020-15581" }, { "157746": "CVE-2020-15580" }, { "157745": "CVE-2020-15579" }, { "157744": "CVE-2020-15578" }, { "157743": "CVE-2020-15577" }, { "157742": "CVE-2020-15576" }, { "157741": "CVE-2020-15575" }, { "157740": "CVE-2020-15574" }, { "157739": "CVE-2020-15573" }, { "157738": "CVE-2020-15567" }, { "157737": "CVE-2020-15566" }, { "157736": "CVE-2020-15565" }, { "157735": "CVE-2020-15564" }, { "157734": "CVE-2020-15563" }, { "157733": "CVE-2020-15525" }, { "157732": "CVE-2020-15517" }, { "157731": "CVE-2020-15516" }, { "157730": "CVE-2020-15515" }, { "157729": "CVE-2020-15514" }, { "157728": "CVE-2020-15513" }, { "157727": "CVE-2020-15509" }, { "157726": "CVE-2020-15392" }, { "157725": "CVE-2020-15367" }, { "157724": "CVE-2020-15350" }, { "157723": "CVE-2020-15095" }, { "157722": "CVE-2020-15037" }, { "157721": "CVE-2020-15036" }, { "157720": "CVE-2020-15035" }, { "157719": "CVE-2020-15034" }, { "157718": "CVE-2020-15033" }, { "157717": "CVE-2020-15032" }, { "157716": "CVE-2020-15031" }, { "157715": "CVE-2020-15030" }, { "157714": "CVE-2020-15029" }, { "157713": "CVE-2020-15028" }, { "157712": "CVE-2020-15008" }, { "157711": "CVE-2020-12821" }, { "157710": "CVE-2020-12736" }, { "157709": "CVE-2020-11882" }, { "157708": "CVE-2020-10745" }, { "157707": "CVE-2020-10730" }, { "157706": "CVE-2019-4324" }, { "157705": "CVE-2019-4323" }, { "157704": "CVE-2019-20896" }, { "157703": "CVE-2019-19935" }, { "157702": "CVE-2020-9395" }, { "157701": "CVE-2020-9262" }, { "157700": "CVE-2020-9261" }, { "157699": "CVE-2020-9226" }, { "157698": "CVE-2020-9100" }, { "157697": "CVE-2020-7691" }, { "157696": "CVE-2020-7690" }, { "157695": "CVE-2020-6013" }, { "157694": "CVE-2020-5372" }, { "157693": "CVE-2020-5371" }, { "157692": "CVE-2020-5368" }, { "157691": "CVE-2020-5356" }, { "157690": "CVE-2020-5352" }, { "157689": "CVE-2020-4077" }, { "157688": "CVE-2020-4076" }, { "157687": "CVE-2020-4075" }, { "157686": "CVE-2020-1839" }, { "157685": "CVE-2020-1838" }, { "157684": "CVE-2020-1837" }, { "157683": "CVE-2020-1836" }, { "157682": "CVE-2020-15570" }, { "157681": "CVE-2020-15569" }, { "157680": "CVE-2020-15562" }, { "157679": "CVE-2020-15507" }, { "157678": "CVE-2020-15506" }, { "157677": "CVE-2020-15505" }, { "157676": "CVE-2020-15096" }, { "157675": "CVE-2020-14303" }, { "157674": "CVE-2020-10760" }, { "157673": "CVE-2019-8252" }, { "157672": "CVE-2019-8251" }, { "157671": "CVE-2019-8250" }, { "157670": "CVE-2019-8249" }, { "157669": "CVE-2019-8066" }, { "157668": "CVE-2019-14900" }, { "157667": "CVE-2020-15543" }, { "157666": "CVE-2020-15542" }, { "157665": "CVE-2020-15541" }, { "157664": "CVE-2020-15540" }, { "157663": "CVE-2020-15539" }, { "157662": "CVE-2020-15538" }, { "157661": "CVE-2020-15537" }, { "157660": "CVE-2020-15536" }, { "157659": "CVE-2020-15535" }, { "157658": "CVE-2020-15530" }, { "157657": "CVE-2020-15529" }, { "157656": "CVE-2020-15528" }, { "157655": "CVE-2020-15523" }, { "157654": "CVE-2020-15466" }, { "157653": "CVE-2020-7284" }, { "157652": "CVE-2020-7283" }, { "157651": "CVE-2020-7282" }, { "157650": "CVE-2020-7281" }, { "157649": "CVE-2020-15518" }, { "157648": "CVE-2020-14173" }, { "157647": "CVE-2020-14172" }, { "157646": "CVE-2020-10282" }, { "157645": "CVE-2020-10281" }, { "157644": "CVE-2019-20419" }, { "157643": "CVE-2019-20418" }, { "157642": "CVE-2020-9498" }, { "157641": "CVE-2020-9497" }, { "157640": "CVE-2020-8188" }, { "157639": "CVE-2020-8185" }, { "157638": "CVE-2020-8179" }, { "157637": "CVE-2020-8176" }, { "157636": "CVE-2020-8166" }, { "157635": "CVE-2020-8163" }, { "157634": "CVE-2020-8161" }, { "157633": "CVE-2020-7821" }, { "157632": "CVE-2020-7820" }, { "157631": "CVE-2020-5911" }, { "157630": "CVE-2020-5910" }, { "157629": "CVE-2020-5909" }, { "157628": "CVE-2020-4074" }, { "157627": "CVE-2020-4061" }, { "157626": "CVE-2020-3282" }, { "157625": "CVE-2020-2219" }, { "157624": "CVE-2020-2218" }, { "157623": "CVE-2020-2217" }, { "157622": "CVE-2020-2216" }, { "157621": "CVE-2020-2215" }, { "157620": "CVE-2020-2214" }, { "157619": "CVE-2020-2213" }, { "157618": "CVE-2020-2212" }, { "157617": "CVE-2020-2211" }, { "157616": "CVE-2020-2210" }, { "157615": "CVE-2020-2209" }, { "157614": "CVE-2020-2208" }, { "157613": "CVE-2020-2207" }, { "157612": "CVE-2020-2206" }, { "157611": "CVE-2020-2205" }, { "157610": "CVE-2020-2204" }, { "157609": "CVE-2020-2203" }, { "157608": "CVE-2020-2202" }, { "157607": "CVE-2020-2201" }, { "157606": "CVE-2020-15503" }, { "157605": "CVE-2020-15502" }, { "157604": "CVE-2020-15469" }, { "157603": "CVE-2020-15091" }, { "157602": "CVE-2020-15083" }, { "157601": "CVE-2020-15082" }, { "157600": "CVE-2020-15081" }, { "157599": "CVE-2020-15080" }, { "157598": "CVE-2020-15079" }, { "157597": "CVE-2020-14092" }, { "157596": "CVE-2020-13653" }, { "157595": "CVE-2020-12119" }, { "157594": "CVE-2020-11074" }, { "157593": "CVE-2019-20894" }, { "157592": "CVE-2020-9414" }, { "157591": "CVE-2020-9413" }, { "157590": "CVE-2020-8663" }, { "157589": "CVE-2020-7689" }, { "157588": "CVE-2020-7688" }, { "157587": "CVE-2020-6261" }, { "157586": "CVE-2020-6089" }, { "157585": "CVE-2020-5973" }, { "157584": "CVE-2020-5972" }, { "157583": "CVE-2020-5971" }, { "157582": "CVE-2020-5970" }, { "157581": "CVE-2020-5969" }, { "157580": "CVE-2020-5968" }, { "157579": "CVE-2020-5908" }, { "157578": "CVE-2020-5907" }, { "157577": "CVE-2020-5906" }, { "157576": "CVE-2020-5905" }, { "157575": "CVE-2020-5904" }, { "157574": "CVE-2020-5903" }, { "157573": "CVE-2020-5902" }, { "157572": "CVE-2020-5901" }, { "157571": "CVE-2020-5900" }, { "157570": "CVE-2020-5899" }, { "157569": "CVE-2020-5238" }, { "157568": "CVE-2020-4420" }, { "157567": "CVE-2020-4414" }, { "157566": "CVE-2020-4387" }, { "157565": "CVE-2020-4386" }, { "157564": "CVE-2020-4376" }, { "157563": "CVE-2020-4363" }, { "157562": "CVE-2020-4355" }, { "157561": "CVE-2020-4029" }, { "157560": "CVE-2020-4027" }, { "157559": "CVE-2020-4025" }, { "157558": "CVE-2020-4024" }, { "157557": "CVE-2020-4022" }, { "157556": "CVE-2020-3402" }, { "157555": "CVE-2020-3391" }, { "157554": "CVE-2020-3340" }, { "157553": "CVE-2020-3297" }, { "157552": "CVE-2020-2500" }, { "157551": "CVE-2020-15500" }, { "157550": "CVE-2020-15490" }, { "157549": "CVE-2020-15489" }, { "157548": "CVE-2020-15478" }, { "157547": "CVE-2020-15476" }, { "157546": "CVE-2020-15475" }, { "157545": "CVE-2020-15474" }, { "157544": "CVE-2020-15473" }, { "157543": "CVE-2020-15472" }, { "157542": "CVE-2020-15471" }, { "157541": "CVE-2020-15470" }, { "157540": "CVE-2020-15468" }, { "157539": "CVE-2020-14947" }, { "157538": "CVE-2020-14196" }, { "157537": "CVE-2020-14169" }, { "157536": "CVE-2020-14168" }, { "157535": "CVE-2020-14167" }, { "157534": "CVE-2020-14166" }, { "157533": "CVE-2020-14165" }, { "157532": "CVE-2020-14164" }, { "157531": "CVE-2020-14057" }, { "157530": "CVE-2020-14056" }, { "157529": "CVE-2020-14055" }, { "157528": "CVE-2020-13619" }, { "157527": "CVE-2020-13383" }, { "157526": "CVE-2020-13382" }, { "157525": "CVE-2020-13381" }, { "157524": "CVE-2020-13380" }, { "157523": "CVE-2020-12605" }, { "157522": "CVE-2020-12604" }, { "157521": "CVE-2020-12603" }, { "157520": "CVE-2020-12498" }, { "157519": "CVE-2020-12497" }, { "157518": "CVE-2019-4706" }, { "157517": "CVE-2019-4705" }, { "157516": "CVE-2019-4704" }, { "157515": "CVE-2019-4676" }, { "157514": "CVE-2019-20417" }, { "157513": "CVE-2019-20408" }, { "157512": "CVE-2019-15312" }, { "157511": "CVE-2019-15311" }, { "157510": "CVE-2019-15310" }, { "157509": "CVE-2020-1457" }, { "157508": "CVE-2020-1425" }, { "157507": "CVE-2020-9483" }, { "157506": "CVE-2020-7816" }, { "157505": "CVE-2020-7049" }, { "157504": "CVE-2020-4044" }, { "157503": "CVE-2020-15415" }, { "157502": "CVE-2020-15412" }, { "157501": "CVE-2020-15411" }, { "157500": "CVE-2020-15401" }, { "157499": "CVE-2020-15400" }, { "157498": "CVE-2020-15397" }, { "157497": "CVE-2020-15396" }, { "157496": "CVE-2020-15307" }, { "157495": "CVE-2020-15087" }, { "157494": "CVE-2020-15085" }, { "157493": "CVE-2020-15084" }, { "157492": "CVE-2020-15049" }, { "157491": "CVE-2020-14957" }, { "157490": "CVE-2020-14956" }, { "157489": "CVE-2020-14482" }, { "157488": "CVE-2020-14474" }, { "157487": "CVE-2020-14059" }, { "157486": "CVE-2020-14058" }, { "157485": "CVE-2020-13095" }, { "157484": "CVE-2019-20893" }, { "157483": "CVE-2019-19163" }, { "157482": "CVE-2019-19161" }, { "157481": "CVE-2020-5603" }, { "157480": "CVE-2020-5602" }, { "157479": "CVE-2020-5601" }, { "157478": "CVE-2020-5588" }, { "157477": "CVE-2020-5587" }, { "157476": "CVE-2020-5586" }, { "157475": "CVE-2020-5585" }, { "157474": "CVE-2020-5584" }, { "157473": "CVE-2020-5583" }, { "157472": "CVE-2020-5582" }, { "157471": "CVE-2020-5581" }, { "157470": "CVE-2020-5580" }, { "157469": "CVE-2020-15395" }, { "157468": "CVE-2019-20416" }, { "157467": "CVE-2019-20415" }, { "157466": "CVE-2020-8573" }, { "157465": "CVE-2020-8019" }, { "157464": "CVE-2020-8014" }, { "157463": "CVE-2020-4557" }, { "157462": "CVE-2020-4452" }, { "157461": "CVE-2020-4067" }, { "157460": "CVE-2020-4037" }, { "157459": "CVE-2020-2021" }, { "157458": "CVE-2020-15393" }, { "157457": "CVE-2020-15389" }, { "157456": "CVE-2020-15368" }, { "157455": "CVE-2020-15362" }, { "157454": "CVE-2020-15324" }, { "157453": "CVE-2020-15323" }, { "157452": "CVE-2020-15322" }, { "157451": "CVE-2020-15321" }, { "157450": "CVE-2020-15320" }, { "157449": "CVE-2020-15319" }, { "157448": "CVE-2020-15318" }, { "157447": "CVE-2020-15317" }, { "157446": "CVE-2020-15316" }, { "157445": "CVE-2020-15315" }, { "157444": "CVE-2020-15314" }, { "157443": "CVE-2020-15313" }, { "157442": "CVE-2020-15312" }, { "157441": "CVE-2020-15069" }, { "157440": "CVE-2020-15043" }, { "157439": "CVE-2020-14414" }, { "157438": "CVE-2020-14413" }, { "157437": "CVE-2020-14412" }, { "157436": "CVE-2020-14145" }, { "157435": "CVE-2020-14072" }, { "157434": "CVE-2020-14071" }, { "157433": "CVE-2020-14070" }, { "157432": "CVE-2020-14069" }, { "157431": "CVE-2020-14068" }, { "157430": "CVE-2020-14002" }, { "157429": "CVE-2020-13896" }, { "157428": "CVE-2020-13657" }, { "157427": "CVE-2020-13423" }, { "157426": "CVE-2020-12635" }, { "157425": "CVE-2020-12048" }, { "157424": "CVE-2020-12047" }, { "157423": "CVE-2020-12045" }, { "157422": "CVE-2020-12043" }, { "157421": "CVE-2020-12041" }, { "157420": "CVE-2020-12040" }, { "157419": "CVE-2020-12039" }, { "157418": "CVE-2020-12037" }, { "157417": "CVE-2020-12036" }, { "157416": "CVE-2020-12035" }, { "157415": "CVE-2020-12032" }, { "157414": "CVE-2020-12024" }, { "157413": "CVE-2020-12020" }, { "157412": "CVE-2020-12016" }, { "157411": "CVE-2020-12012" }, { "157410": "CVE-2020-12008" }, { "157409": "CVE-2019-3681" }, { "157408": "CVE-2019-19160" }, { "157407": "CVE-2019-18256" }, { "157406": "CVE-2019-18254" }, { "157405": "CVE-2019-18252" }, { "157404": "CVE-2019-18248" }, { "157403": "CVE-2019-18246" }, { "157402": "CVE-2018-6446" }, { "157401": "CVE-2020-8024" }, { "157400": "CVE-2020-8022" }, { "157399": "CVE-2019-20414" }, { "157398": "CVE-2019-20413" }, { "157397": "CVE-2019-20412" }, { "157396": "CVE-2019-20411" }, { "157395": "CVE-2019-20410" }, { "157394": "CVE-2020-15365" }, { "157393": "CVE-2020-15364" }, { "157392": "CVE-2020-15363" }, { "157391": "CVE-2020-15360" }, { "157390": "CVE-2020-15358" }, { "157389": "CVE-2020-9632" }, { "157388": "CVE-2020-9631" }, { "157387": "CVE-2020-9630" }, { "157386": "CVE-2020-9629" }, { "157385": "CVE-2020-9628" }, { "157384": "CVE-2020-9627" }, { "157383": "CVE-2020-9626" }, { "157382": "CVE-2020-9625" }, { "157381": "CVE-2020-9624" }, { "157380": "CVE-2020-9623" }, { "157379": "CVE-2020-9622" }, { "157378": "CVE-2020-9621" }, { "157377": "CVE-2020-9620" }, { "157376": "CVE-2020-9617" }, { "157375": "CVE-2020-9616" }, { "157374": "CVE-2020-9591" }, { "157373": "CVE-2020-9590" }, { "157372": "CVE-2020-9589" }, { "157371": "CVE-2020-9588" }, { "157370": "CVE-2020-9587" }, { "157369": "CVE-2020-9586" }, { "157368": "CVE-2020-9585" }, { "157367": "CVE-2020-9584" }, { "157366": "CVE-2020-9583" }, { "157365": "CVE-2020-9582" }, { "157364": "CVE-2020-9581" }, { "157363": "CVE-2020-9580" }, { "157362": "CVE-2020-9579" }, { "157361": "CVE-2020-9578" }, { "157360": "CVE-2020-9577" }, { "157359": "CVE-2020-9576" }, { "157358": "CVE-2020-9574" }, { "157357": "CVE-2020-9573" }, { "157356": "CVE-2020-9572" }, { "157355": "CVE-2020-9571" }, { "157354": "CVE-2020-9570" }, { "157353": "CVE-2020-9569" }, { "157352": "CVE-2020-9568" }, { "157351": "CVE-2020-9567" }, { "157350": "CVE-2020-9566" }, { "157349": "CVE-2020-9565" }, { "157348": "CVE-2020-9564" }, { "157347": "CVE-2020-9563" }, { "157346": "CVE-2020-9562" }, { "157345": "CVE-2020-9561" }, { "157344": "CVE-2020-9560" }, { "157343": "CVE-2020-9559" }, { "157342": "CVE-2020-9558" }, { "157341": "CVE-2020-9557" }, { "157340": "CVE-2020-9556" }, { "157339": "CVE-2020-9555" }, { "157338": "CVE-2020-9554" }, { "157337": "CVE-2020-9553" }, { "157336": "CVE-2020-9047" }, { "157335": "CVE-2020-4565" }, { "157334": "CVE-2020-4223" }, { "157333": "CVE-2020-4089" }, { "157332": "CVE-2020-3809" }, { "157331": "CVE-2020-3798" }, { "157330": "CVE-2020-3796" }, { "157329": "CVE-2020-3768" }, { "157328": "CVE-2020-3767" }, { "157327": "CVE-2020-15351" }, { "157326": "CVE-2020-15348" }, { "157325": "CVE-2020-15336" }, { "157324": "CVE-2020-15335" }, { "157323": "CVE-2020-15311" }, { "157322": "CVE-2020-15308" }, { "157321": "CVE-2020-15017" }, { "157320": "CVE-2020-15016" }, { "157319": "CVE-2020-14955" }, { "157318": "CVE-2020-14477" }, { "157317": "CVE-2020-13891" }, { "157316": "CVE-2020-11996" }, { "157315": "CVE-2020-10769" }, { "157314": "CVE-2020-10753" }, { "157313": "CVE-2020-10727" }, { "157312": "CVE-2020-10628" }, { "157311": "CVE-2020-10624" }, { "157310": "CVE-2019-4650" }, { "157309": "CVE-2020-9666" }, { "157308": "CVE-2020-9662" }, { "157307": "CVE-2020-9661" }, { "157306": "CVE-2020-9660" }, { "157305": "CVE-2020-9659" }, { "157304": "CVE-2020-9658" }, { "157303": "CVE-2020-9657" }, { "157302": "CVE-2020-9656" }, { "157301": "CVE-2020-9655" }, { "157300": "CVE-2020-9654" }, { "157299": "CVE-2020-9653" }, { "157298": "CVE-2020-9652" }, { "157297": "CVE-2020-9642" }, { "157296": "CVE-2020-9641" }, { "157295": "CVE-2020-9640" }, { "157294": "CVE-2020-9639" }, { "157293": "CVE-2020-9638" }, { "157292": "CVE-2020-9637" }, { "157291": "CVE-2020-9618" }, { "157290": "CVE-2020-9575" }, { "157289": "CVE-2020-9437" }, { "157288": "CVE-2020-7355" }, { "157287": "CVE-2020-7354" }, { "157286": "CVE-2020-5967" }, { "157285": "CVE-2020-5966" }, { "157284": "CVE-2020-5965" }, { "157283": "CVE-2020-5964" }, { "157282": "CVE-2020-5963" }, { "157281": "CVE-2020-4072" }, { "157280": "CVE-2020-3971" }, { "157279": "CVE-2020-3970" }, { "157278": "CVE-2020-3968" }, { "157277": "CVE-2020-3967" }, { "157276": "CVE-2020-3966" }, { "157275": "CVE-2020-3965" }, { "157274": "CVE-2020-3964" }, { "157273": "CVE-2020-3963" }, { "157272": "CVE-2020-15306" }, { "157271": "CVE-2020-15305" }, { "157270": "CVE-2020-15304" }, { "157269": "CVE-2020-15302" }, { "157268": "CVE-2020-15047" }, { "157267": "CVE-2020-11735" }, { "157266": "CVE-2020-11538" }, { "157265": "CVE-2020-10994" }, { "157264": "CVE-2020-10379" }, { "157263": "CVE-2020-10378" }, { "157262": "CVE-2020-10177" }, { "157261": "CVE-2019-20892" }, { "157260": "CVE-2019-19506" }, { "157259": "CVE-2019-19505" }, { "157258": "CVE-2019-16213" }, { "157257": "CVE-2018-21268" }, { "157256": "CVE-2020-9494" }, { "157255": "CVE-2020-7667" }, { "157254": "CVE-2020-6870" }, { "157253": "CVE-2020-5962" }, { "157252": "CVE-2020-4413" }, { "157251": "CVE-2020-4342" }, { "157250": "CVE-2020-4341" }, { "157249": "CVE-2020-4327" }, { "157248": "CVE-2020-4323" }, { "157247": "CVE-2020-4322" }, { "157246": "CVE-2020-4071" }, { "157245": "CVE-2020-3969" }, { "157244": "CVE-2020-3962" }, { "157243": "CVE-2020-15046" }, { "157242": "CVE-2020-15041" }, { "157241": "CVE-2020-15038" }, { "157240": "CVE-2020-15026" }, { "157239": "CVE-2020-15025" }, { "157238": "CVE-2020-15018" }, { "157237": "CVE-2020-15015" }, { "157236": "CVE-2020-15014" }, { "157235": "CVE-2020-15011" }, { "157234": "CVE-2020-15007" }, { "157233": "CVE-2020-15006" }, { "157232": "CVE-2020-15005" }, { "157231": "CVE-2020-14473" }, { "157230": "CVE-2020-14472" }, { "157229": "CVE-2020-14095" }, { "157228": "CVE-2020-14094" }, { "157227": "CVE-2020-14018" }, { "157226": "CVE-2020-14017" }, { "157225": "CVE-2020-14016" }, { "157224": "CVE-2020-14015" }, { "157223": "CVE-2020-14014" }, { "157222": "CVE-2020-14007" }, { "157221": "CVE-2020-14006" }, { "157220": "CVE-2020-14005" }, { "157219": "CVE-2020-13700" }, { "157218": "CVE-2020-13484" }, { "157217": "CVE-2020-13483" }, { "157216": "CVE-2020-13443" }, { "157215": "CVE-2020-13248" }, { "157214": "CVE-2020-13247" }, { "157213": "CVE-2020-12866" }, { "157212": "CVE-2020-12865" }, { "157211": "CVE-2020-12864" }, { "157210": "CVE-2020-12863" }, { "157209": "CVE-2020-12862" }, { "157208": "CVE-2020-12861" }, { "157207": "CVE-2020-11961" }, { "157206": "CVE-2020-11960" }, { "157205": "CVE-2020-11959" }, { "157204": "CVE-2020-10561" }, { "157203": "CVE-2020-10280" }, { "157202": "CVE-2020-10279" }, { "157201": "CVE-2020-10278" }, { "157200": "CVE-2020-10277" }, { "157199": "CVE-2020-10276" }, { "157198": "CVE-2020-10275" }, { "157197": "CVE-2020-10274" }, { "157196": "CVE-2020-10273" }, { "157195": "CVE-2020-10272" }, { "157194": "CVE-2020-10271" }, { "157193": "CVE-2020-10270" }, { "157192": "CVE-2020-10269" }, { "157191": "CVE-2020-9480" }, { "157190": "CVE-2020-9438" }, { "157189": "CVE-2020-7668" }, { "157188": "CVE-2020-7664" }, { "157187": "CVE-2020-5594" }, { "157186": "CVE-2020-5367" }, { "157185": "CVE-2020-5345" }, { "157184": "CVE-2020-4188" }, { "157183": "CVE-2020-4028" }, { "157182": "CVE-2020-14993" }, { "157181": "CVE-2020-14978" }, { "157180": "CVE-2020-14977" }, { "157179": "CVE-2020-14976" }, { "157178": "CVE-2020-14975" }, { "157177": "CVE-2020-14974" }, { "157176": "CVE-2020-14971" }, { "157175": "CVE-2020-14965" }, { "157174": "CVE-2020-14940" }, { "157173": "CVE-2020-14939" }, { "157172": "CVE-2020-14938" }, { "157171": "CVE-2020-14073" }, { "157170": "CVE-2020-13157" }, { "157169": "CVE-2020-13156" }, { "157168": "CVE-2020-13155" }, { "157167": "CVE-2020-12782" }, { "157166": "CVE-2020-12033" }, { "157165": "CVE-2020-12021" }, { "157164": "CVE-2020-11068" }, { "157163": "CVE-2019-20409" }, { "157162": "CVE-2020-9288" }, { "157161": "CVE-2020-8933" }, { "157160": "CVE-2020-8907" }, { "157159": "CVE-2020-8903" }, { "157158": "CVE-2020-8102" }, { "157157": "CVE-2020-7262" }, { "157156": "CVE-2020-6644" }, { "157155": "CVE-2020-4070" }, { "157154": "CVE-2020-4068" }, { "157153": "CVE-2020-4066" }, { "157152": "CVE-2020-4062" }, { "157151": "CVE-2020-4060" }, { "157150": "CVE-2020-4033" }, { "157149": "CVE-2020-4032" }, { "157148": "CVE-2020-4031" }, { "157147": "CVE-2020-4030" }, { "157146": "CVE-2020-3676" }, { "157145": "CVE-2020-3665" }, { "157144": "CVE-2020-3663" }, { "157143": "CVE-2020-3662" }, { "157142": "CVE-2020-3661" }, { "157141": "CVE-2020-3660" }, { "157140": "CVE-2020-3658" }, { "157139": "CVE-2020-3642" }, { "157138": "CVE-2020-3635" }, { "157137": "CVE-2020-3628" }, { "157136": "CVE-2020-3626" }, { "157135": "CVE-2020-3614" }, { "157134": "CVE-2020-3613" }, { "157133": "CVE-2020-1727" }, { "157132": "CVE-2020-14990" }, { "157131": "CVE-2020-14983" }, { "157130": "CVE-2020-14981" }, { "157129": "CVE-2020-14980" }, { "157128": "CVE-2020-14973" }, { "157127": "CVE-2020-14972" }, { "157126": "CVE-2020-14969" }, { "157125": "CVE-2020-14968" }, { "157124": "CVE-2020-14967" }, { "157123": "CVE-2020-14966" }, { "157122": "CVE-2020-14962" }, { "157121": "CVE-2020-14961" }, { "157120": "CVE-2020-14960" }, { "157119": "CVE-2020-14959" }, { "157118": "CVE-2020-14946" }, { "157117": "CVE-2020-14945" }, { "157116": "CVE-2020-14944" }, { "157115": "CVE-2020-14943" }, { "157114": "CVE-2020-14461" }, { "157113": "CVE-2020-14204" }, { "157112": "CVE-2020-14203" }, { "157111": "CVE-2020-14202" }, { "157110": "CVE-2020-14049" }, { "157109": "CVE-2020-13888" }, { "157108": "CVE-2020-13887" }, { "157107": "CVE-2020-13480" }, { "157106": "CVE-2020-13427" }, { "157105": "CVE-2020-13426" }, { "157104": "CVE-2020-13279" }, { "157103": "CVE-2020-13159" }, { "157102": "CVE-2020-13158" }, { "157101": "CVE-2020-12053" }, { "157100": "CVE-2020-11989" }, { "157099": "CVE-2020-11520" }, { "157098": "CVE-2020-11519" }, { "157097": "CVE-2020-11099" }, { "157096": "CVE-2020-11098" }, { "157095": "CVE-2020-11097" }, { "157094": "CVE-2020-11096" }, { "157093": "CVE-2020-11095" }, { "157092": "CVE-2020-10740" }, { "157091": "CVE-2020-10736" }, { "157090": "CVE-2019-3865" }, { "157089": "CVE-2019-14894" }, { "157088": "CVE-2019-14094" }, { "157087": "CVE-2019-14092" }, { "157086": "CVE-2019-14091" }, { "157085": "CVE-2019-14080" }, { "157084": "CVE-2019-14076" }, { "157083": "CVE-2019-14073" }, { "157082": "CVE-2019-14062" }, { "157081": "CVE-2019-14047" }, { "157080": "CVE-2019-10626" }, { "157079": "CVE-2019-10597" }, { "157078": "CVE-2020-14958" }, { "157077": "CVE-2020-14954" }, { "157076": "CVE-2020-14950" }, { "157075": "CVE-2020-14942" }, { "157074": "CVE-2020-9495" }, { "157073": "CVE-2020-8167" }, { "157072": "CVE-2020-8165" }, { "157071": "CVE-2020-3972" }, { "157070": "CVE-2020-14933" }, { "157069": "CVE-2020-14932" }, { "157068": "CVE-2020-14931" }, { "157067": "CVE-2020-14930" }, { "157066": "CVE-2020-14929" }, { "157065": "CVE-2020-13277" }, { "157064": "CVE-2020-13276" }, { "157063": "CVE-2020-13275" }, { "157062": "CVE-2020-13274" }, { "157061": "CVE-2020-13273" }, { "157060": "CVE-2020-13272" }, { "157059": "CVE-2020-13265" }, { "157058": "CVE-2020-13264" }, { "157057": "CVE-2020-13263" }, { "157056": "CVE-2020-13262" }, { "157055": "CVE-2020-13261" }, { "157054": "CVE-2020-10750" }, { "157053": "CVE-2019-20891" }, { "157052": "CVE-2018-21264" }, { "157051": "CVE-2018-21256" }, { "157050": "CVE-2018-21252" }, { "157049": "CVE-2020-8184" }, { "157048": "CVE-2020-8164" }, { "157047": "CVE-2020-8162" }, { "157046": "CVE-2020-7679" }, { "157045": "CVE-2020-5590" }, { "157044": "CVE-2020-4297" }, { "157043": "CVE-2020-4295" }, { "157042": "CVE-2020-4281" }, { "157041": "CVE-2020-14927" }, { "157040": "CVE-2020-14926" }, { "157039": "CVE-2020-14475" }, { "157038": "CVE-2020-14470" }, { "157037": "CVE-2020-14462" }, { "157036": "CVE-2020-14460" }, { "157035": "CVE-2020-14459" }, { "157034": "CVE-2020-14458" }, { "157033": "CVE-2020-14457" }, { "157032": "CVE-2020-14456" }, { "157031": "CVE-2020-14455" }, { "157030": "CVE-2020-14454" }, { "157029": "CVE-2020-14453" }, { "157028": "CVE-2020-14452" }, { "157027": "CVE-2020-14451" }, { "157026": "CVE-2020-14450" }, { "157025": "CVE-2020-14449" }, { "157024": "CVE-2020-14448" }, { "157023": "CVE-2020-14447" }, { "157022": "CVE-2020-14019" }, { "157021": "CVE-2020-13961" }, { "157020": "CVE-2019-20890" }, { "157019": "CVE-2019-20889" }, { "157018": "CVE-2019-20888" }, { "157017": "CVE-2019-20887" }, { "157016": "CVE-2019-20886" }, { "157015": "CVE-2019-20885" }, { "157014": "CVE-2019-20884" }, { "157013": "CVE-2019-20883" }, { "157012": "CVE-2019-20882" }, { "157011": "CVE-2019-20881" }, { "157010": "CVE-2019-20880" }, { "157009": "CVE-2019-20879" }, { "157008": "CVE-2019-20878" }, { "157007": "CVE-2019-20877" }, { "157006": "CVE-2019-20876" }, { "157005": "CVE-2019-20875" }, { "157004": "CVE-2019-20874" }, { "157003": "CVE-2019-20873" }, { "157002": "CVE-2019-20872" }, { "157001": "CVE-2019-20871" }, { "157000": "CVE-2019-20870" }, { "156999": "CVE-2019-20869" }, { "156998": "CVE-2019-20868" }, { "156997": "CVE-2019-20867" }, { "156996": "CVE-2019-20866" }, { "156995": "CVE-2019-20865" }, { "156994": "CVE-2019-20864" }, { "156993": "CVE-2019-20863" }, { "156992": "CVE-2019-20862" }, { "156991": "CVE-2019-20861" }, { "156990": "CVE-2019-20860" }, { "156989": "CVE-2019-20859" }, { "156988": "CVE-2019-20858" }, { "156987": "CVE-2019-20857" }, { "156986": "CVE-2019-20856" }, { "156985": "CVE-2019-20855" }, { "156984": "CVE-2019-20854" }, { "156983": "CVE-2019-20853" }, { "156982": "CVE-2019-20852" }, { "156981": "CVE-2019-20851" }, { "156980": "CVE-2019-20850" }, { "156979": "CVE-2019-20849" }, { "156978": "CVE-2019-20848" }, { "156977": "CVE-2019-20847" }, { "156976": "CVE-2019-20846" }, { "156975": "CVE-2019-20845" }, { "156974": "CVE-2019-20844" }, { "156973": "CVE-2019-20843" }, { "156972": "CVE-2019-20842" }, { "156971": "CVE-2019-20841" }, { "156970": "CVE-2018-21265" }, { "156969": "CVE-2018-21263" }, { "156968": "CVE-2018-21262" }, { "156967": "CVE-2018-21261" }, { "156966": "CVE-2018-21260" }, { "156965": "CVE-2018-21259" }, { "156964": "CVE-2018-21258" }, { "156963": "CVE-2018-21257" }, { "156962": "CVE-2018-21255" }, { "156961": "CVE-2018-21254" }, { "156960": "CVE-2018-21253" }, { "156959": "CVE-2018-21251" }, { "156958": "CVE-2018-21250" }, { "156957": "CVE-2018-21249" }, { "156956": "CVE-2018-21248" }, { "156955": "CVE-2020-9225" }, { "156954": "CVE-2020-4059" }, { "156953": "CVE-2020-1835" }, { "156952": "CVE-2020-1834" }, { "156951": "CVE-2020-14446" }, { "156950": "CVE-2020-14445" }, { "156949": "CVE-2020-14444" }, { "156948": "CVE-2020-14443" }, { "156947": "CVE-2020-14442" }, { "156946": "CVE-2020-14441" }, { "156945": "CVE-2020-14440" }, { "156944": "CVE-2020-14439" }, { "156943": "CVE-2020-14438" }, { "156942": "CVE-2020-14437" }, { "156940": "CVE-2020-14435" }, { "156939": "CVE-2020-14434" }, { "156938": "CVE-2020-14433" }, { "156937": "CVE-2020-14432" }, { "156936": "CVE-2020-14431" }, { "156935": "CVE-2020-14430" }, { "156934": "CVE-2020-14429" }, { "156933": "CVE-2020-14428" }, { "156932": "CVE-2020-14427" }, { "156931": "CVE-2020-14426" }, { "156930": "CVE-2020-14423" }, { "156929": "CVE-2020-14422" }, { "156928": "CVE-2020-14421" }, { "156927": "CVE-2020-13882" }, { "156926": "CVE-2020-13640" }, { "156925": "CVE-2020-12887" }, { "156924": "CVE-2020-12886" }, { "156923": "CVE-2020-12885" }, { "156922": "CVE-2020-12884" }, { "156921": "CVE-2020-12883" }, { "156920": "CVE-2020-11503" }, { "156919": "CVE-2020-10782" }, { "156918": "CVE-2019-13033" }, { "156917": "CVE-2020-14416" }, { "156916": "CVE-2020-8619" }, { "156915": "CVE-2020-8618" }, { "156914": "CVE-2020-6869" }, { "156913": "CVE-2020-4532" }, { "156912": "CVE-2020-3368" }, { "156911": "CVE-2020-3364" }, { "156910": "CVE-2020-3362" }, { "156909": "CVE-2020-3361" }, { "156908": "CVE-2020-3360" }, { "156907": "CVE-2020-3356" }, { "156906": "CVE-2020-3355" }, { "156905": "CVE-2020-3354" }, { "156904": "CVE-2020-3350" }, { "156903": "CVE-2020-3347" }, { "156902": "CVE-2020-3342" }, { "156901": "CVE-2020-3337" }, { "156900": "CVE-2020-3336" }, { "156899": "CVE-2020-3296" }, { "156898": "CVE-2020-3295" }, { "156897": "CVE-2020-3294" }, { "156896": "CVE-2020-3293" }, { "156895": "CVE-2020-3292" }, { "156894": "CVE-2020-3291" }, { "156893": "CVE-2020-3290" }, { "156892": "CVE-2020-3289" }, { "156891": "CVE-2020-3288" }, { "156890": "CVE-2020-3287" }, { "156889": "CVE-2020-3286" }, { "156888": "CVE-2020-3279" }, { "156887": "CVE-2020-3278" }, { "156886": "CVE-2020-3277" }, { "156885": "CVE-2020-3276" }, { "156884": "CVE-2020-3275" }, { "156883": "CVE-2020-3274" }, { "156882": "CVE-2020-3269" }, { "156881": "CVE-2020-3268" }, { "156880": "CVE-2020-3263" }, { "156879": "CVE-2020-3245" }, { "156878": "CVE-2020-3244" }, { "156877": "CVE-2020-3242" }, { "156876": "CVE-2020-3241" }, { "156875": "CVE-2020-3236" }, { "156874": "CVE-2020-14408" }, { "156873": "CVE-2020-14157" }, { "156872": "CVE-2020-14040" }, { "156871": "CVE-2020-9332" }, { "156870": "CVE-2020-7932" }, { "156869": "CVE-2020-6752" }, { "156868": "CVE-2020-14405" }, { "156867": "CVE-2020-14404" }, { "156866": "CVE-2020-14403" }, { "156865": "CVE-2020-14402" }, { "156864": "CVE-2020-14401" }, { "156863": "CVE-2020-14400" }, { "156862": "CVE-2020-14399" }, { "156861": "CVE-2020-14398" }, { "156860": "CVE-2020-14397" }, { "156859": "CVE-2020-14396" }, { "156858": "CVE-2020-14295" }, { "156857": "CVE-2020-13637" }, { "156856": "CVE-2020-13224" }, { "156855": "CVE-2020-12827" }, { "156854": "CVE-2020-11914" }, { "156853": "CVE-2020-11913" }, { "156852": "CVE-2020-11912" }, { "156851": "CVE-2020-11911" }, { "156850": "CVE-2020-11910" }, { "156849": "CVE-2020-11909" }, { "156848": "CVE-2020-11908" }, { "156847": "CVE-2020-11907" }, { "156846": "CVE-2020-11906" }, { "156845": "CVE-2020-11905" }, { "156844": "CVE-2020-11904" }, { "156843": "CVE-2020-11903" }, { "156842": "CVE-2020-11902" }, { "156841": "CVE-2020-11901" }, { "156840": "CVE-2020-11900" }, { "156839": "CVE-2020-11899" }, { "156838": "CVE-2020-11898" }, { "156837": "CVE-2020-11897" }, { "156836": "CVE-2020-11896" }, { "156835": "CVE-2019-9944" }, { "156834": "CVE-2019-9943" }, { "156833": "CVE-2019-20840" }, { "156832": "CVE-2019-20839" }, { "156831": "CVE-2019-16245" }, { "156830": "CVE-2018-21247" }, { "156829": "CVE-2020-9522" }, { "156828": "CVE-2020-9296" }, { "156827": "CVE-2020-9289" }, { "156826": "CVE-2020-8544" }, { "156825": "CVE-2020-8543" }, { "156824": "CVE-2020-8542" }, { "156823": "CVE-2020-8541" }, { "156822": "CVE-2020-7513" }, { "156821": "CVE-2020-7512" }, { "156820": "CVE-2020-7511" }, { "156819": "CVE-2020-7510" }, { "156818": "CVE-2020-7509" }, { "156817": "CVE-2020-7508" }, { "156816": "CVE-2020-7507" }, { "156815": "CVE-2020-7506" }, { "156814": "CVE-2020-7505" }, { "156813": "CVE-2020-7504" }, { "156812": "CVE-2020-7503" }, { "156811": "CVE-2020-7502" }, { "156810": "CVE-2020-7501" }, { "156809": "CVE-2020-7500" }, { "156808": "CVE-2020-7499" }, { "156807": "CVE-2020-7498" }, { "156806": "CVE-2020-7497" }, { "156805": "CVE-2020-7496" }, { "156804": "CVE-2020-7495" }, { "156803": "CVE-2020-7494" }, { "156802": "CVE-2020-7493" }, { "156801": "CVE-2020-7492" }, { "156800": "CVE-2020-4320" }, { "156799": "CVE-2020-4310" }, { "156798": "CVE-2020-4054" }, { "156797": "CVE-2020-4053" }, { "156796": "CVE-2020-4052" }, { "156795": "CVE-2020-14214" }, { "156794": "CVE-2020-14213" }, { "156793": "CVE-2020-14212" }, { "156792": "CVE-2020-14210" }, { "156791": "CVE-2020-14199" }, { "156790": "CVE-2020-14195" }, { "156789": "CVE-2020-13162" }, { "156788": "CVE-2020-12494" }, { "156787": "CVE-2020-11841" }, { "156786": "CVE-2020-11840" }, { "156785": "CVE-2020-11838" }, { "156784": "CVE-2020-10268" }, { "156783": "CVE-2020-0235" }, { "156782": "CVE-2020-0234" }, { "156781": "CVE-2020-0232" }, { "156780": "CVE-2020-0223" }, { "156779": "CVE-2019-18614" }, { "156778": "CVE-2019-17655" }, { "156777": "CVE-2020-13431" }, { "156776": "CVE-2020-9427" }, { "156775": "CVE-2020-9426" }, { "156774": "CVE-2020-9076" }, { "156773": "CVE-2020-9075" }, { "156772": "CVE-2020-8675" }, { "156771": "CVE-2020-8674" }, { "156770": "CVE-2020-5755" }, { "156769": "CVE-2020-5754" }, { "156768": "CVE-2020-5742" }, { "156767": "CVE-2020-5358" }, { "156766": "CVE-2020-4494" }, { "156765": "CVE-2020-4477" }, { "156764": "CVE-2020-4471" }, { "156763": "CVE-2020-4470" }, { "156762": "CVE-2020-4469" }, { "156761": "CVE-2020-4406" }, { "156760": "CVE-2020-4216" }, { "156759": "CVE-2020-4051" }, { "156758": "CVE-2020-3961" }, { "156757": "CVE-2020-1825" }, { "156756": "CVE-2020-1813" }, { "156755": "CVE-2020-14163" }, { "156754": "CVE-2020-14159" }, { "156753": "CVE-2020-14156" }, { "156752": "CVE-2020-14155" }, { "156751": "CVE-2020-14154" }, { "156750": "CVE-2020-14153" }, { "156749": "CVE-2020-14152" }, { "156748": "CVE-2020-14151" }, { "156747": "CVE-2020-14150" }, { "156746": "CVE-2020-14149" }, { "156745": "CVE-2020-14148" }, { "156744": "CVE-2020-14147" }, { "156743": "CVE-2020-14146" }, { "156742": "CVE-2020-14076" }, { "156741": "CVE-2020-14054" }, { "156740": "CVE-2020-14034" }, { "156739": "CVE-2020-14033" }, { "156738": "CVE-2020-14011" }, { "156737": "CVE-2020-13999" }, { "156736": "CVE-2020-13652" }, { "156735": "CVE-2020-13651" }, { "156734": "CVE-2020-13650" }, { "156733": "CVE-2020-13150" }, { "156732": "CVE-2020-12019" }, { "156731": "CVE-2020-12005" }, { "156730": "CVE-2020-12003" }, { "156729": "CVE-2020-12001" }, { "156728": "CVE-2020-11999" }, { "156727": "CVE-2020-11969" }, { "156726": "CVE-2020-0597" }, { "156725": "CVE-2020-0596" }, { "156724": "CVE-2020-0595" }, { "156723": "CVE-2020-0594" }, { "156722": "CVE-2020-0586" }, { "156721": "CVE-2020-0566" }, { "156720": "CVE-2020-0545" }, { "156719": "CVE-2020-0543" }, { "156718": "CVE-2020-0542" }, { "156717": "CVE-2020-0541" }, { "156716": "CVE-2020-0540" }, { "156715": "CVE-2020-0539" }, { "156714": "CVE-2020-0538" }, { "156713": "CVE-2020-0537" }, { "156712": "CVE-2020-0536" }, { "156711": "CVE-2020-0535" }, { "156710": "CVE-2020-0534" }, { "156709": "CVE-2020-0533" }, { "156708": "CVE-2020-0532" }, { "156707": "CVE-2020-0531" }, { "156706": "CVE-2020-0529" }, { "156705": "CVE-2020-0528" }, { "156704": "CVE-2020-0527" }, { "156703": "CVE-2019-20838" }, { "156702": "CVE-2019-19112" }, { "156701": "CVE-2019-19111" }, { "156700": "CVE-2019-19110" }, { "156699": "CVE-2019-19109" }, { "156698": "CVE-2018-21246" }, { "156697": "CVE-2018-21245" }, { "156696": "CVE-2018-16848" }, { "156695": "CVE-2020-14093" }, { "156694": "CVE-2020-14081" }, { "156693": "CVE-2020-14080" }, { "156692": "CVE-2020-14079" }, { "156691": "CVE-2020-14078" }, { "156690": "CVE-2020-14077" }, { "156689": "CVE-2020-14075" }, { "156688": "CVE-2020-14074" }, { "156687": "CVE-2020-14067" }, { "156686": "CVE-2020-14062" }, { "156685": "CVE-2020-14061" }, { "156684": "CVE-2020-14060" }, { "156683": "CVE-2020-9651" }, { "156682": "CVE-2020-9648" }, { "156681": "CVE-2020-9647" }, { "156680": "CVE-2020-9645" }, { "156679": "CVE-2020-9644" }, { "156678": "CVE-2020-9643" }, { "156677": "CVE-2020-9636" }, { "156676": "CVE-2020-9635" }, { "156675": "CVE-2020-9634" }, { "156674": "CVE-2020-9633" }, { "156673": "CVE-2020-4251" }, { "156672": "CVE-2020-4050" }, { "156671": "CVE-2020-4049" }, { "156670": "CVE-2020-4048" }, { "156669": "CVE-2020-4047" }, { "156668": "CVE-2020-4046" }, { "156667": "CVE-2020-14004" }, { "156666": "CVE-2020-13656" }, { "156665": "CVE-2020-11980" }, { "156664": "CVE-2020-11839" }, { "156663": "CVE-2020-10752" }, { "156662": "CVE-2020-10732" }, { "156661": "CVE-2019-16252" }, { "156660": "CVE-2019-15123" }, { "156659": "CVE-2020-3930" }, { "156658": "CVE-2020-3929" }, { "156657": "CVE-2020-3928" }, { "156656": "CVE-2020-14048" }, { "156655": "CVE-2020-6090" }, { "156654": "CVE-2020-5593" }, { "156653": "CVE-2020-5592" }, { "156652": "CVE-2020-5411" }, { "156651": "CVE-2020-4380" }, { "156650": "CVE-2020-4101" }, { "156649": "CVE-2020-4045" }, { "156648": "CVE-2020-13702" }, { "156647": "CVE-2020-13250" }, { "156646": "CVE-2020-13170" }, { "156645": "CVE-2020-12797" }, { "156644": "CVE-2020-12758" }, { "156643": "CVE-2020-12725" }, { "156642": "CVE-2020-12712" }, { "156641": "CVE-2020-12023" }, { "156640": "CVE-2020-11614" }, { "156639": "CVE-2020-11613" }, { "156638": "CVE-2020-0233" }, { "156637": "CVE-2020-0219" }, { "156636": "CVE-2020-0218" }, { "156635": "CVE-2020-0217" }, { "156634": "CVE-2020-0216" }, { "156633": "CVE-2020-0215" }, { "156632": "CVE-2020-0214" }, { "156631": "CVE-2020-0213" }, { "156630": "CVE-2020-0212" }, { "156629": "CVE-2020-0211" }, { "156628": "CVE-2020-0210" }, { "156627": "CVE-2020-0209" }, { "156626": "CVE-2020-0208" }, { "156625": "CVE-2020-0207" }, { "156624": "CVE-2020-0206" }, { "156623": "CVE-2020-0205" }, { "156622": "CVE-2020-0204" }, { "156621": "CVE-2020-0203" }, { "156620": "CVE-2020-0202" }, { "156619": "CVE-2020-0201" }, { "156618": "CVE-2020-0200" }, { "156617": "CVE-2020-0199" }, { "156616": "CVE-2020-0198" }, { "156615": "CVE-2020-0197" }, { "156614": "CVE-2020-0196" }, { "156613": "CVE-2020-0195" }, { "156612": "CVE-2020-0194" }, { "156611": "CVE-2020-0193" }, { "156610": "CVE-2020-0192" }, { "156609": "CVE-2020-0191" }, { "156608": "CVE-2020-0190" }, { "156607": "CVE-2020-0189" }, { "156606": "CVE-2020-0188" }, { "156605": "CVE-2020-0187" }, { "156604": "CVE-2020-0186" }, { "156603": "CVE-2020-0185" }, { "156602": "CVE-2020-0184" }, { "156601": "CVE-2020-0183" }, { "156600": "CVE-2020-0182" }, { "156599": "CVE-2020-0181" }, { "156598": "CVE-2020-0180" }, { "156597": "CVE-2020-0179" }, { "156596": "CVE-2020-0178" }, { "156595": "CVE-2020-0177" }, { "156594": "CVE-2020-0176" }, { "156593": "CVE-2020-0175" }, { "156592": "CVE-2020-0174" }, { "156591": "CVE-2020-0173" }, { "156590": "CVE-2020-0172" }, { "156589": "CVE-2020-0171" }, { "156588": "CVE-2020-0170" }, { "156587": "CVE-2020-0169" }, { "156586": "CVE-2020-0168" }, { "156585": "CVE-2020-0167" }, { "156584": "CVE-2020-0166" }, { "156583": "CVE-2020-0165" }, { "156582": "CVE-2020-0164" }, { "156581": "CVE-2020-0163" }, { "156580": "CVE-2020-0162" }, { "156579": "CVE-2020-0161" }, { "156578": "CVE-2020-0160" }, { "156577": "CVE-2020-0159" }, { "156576": "CVE-2020-0158" }, { "156575": "CVE-2020-0157" }, { "156574": "CVE-2020-0156" }, { "156573": "CVE-2020-0155" }, { "156572": "CVE-2020-0154" }, { "156571": "CVE-2020-0153" }, { "156570": "CVE-2020-0152" }, { "156569": "CVE-2020-0151" }, { "156568": "CVE-2020-0150" }, { "156567": "CVE-2020-0149" }, { "156566": "CVE-2020-0148" }, { "156565": "CVE-2020-0147" }, { "156564": "CVE-2020-0146" }, { "156563": "CVE-2020-0145" }, { "156562": "CVE-2020-0144" }, { "156561": "CVE-2020-0143" }, { "156560": "CVE-2020-0142" }, { "156559": "CVE-2020-0141" }, { "156558": "CVE-2020-0140" }, { "156557": "CVE-2020-0139" }, { "156556": "CVE-2020-0138" }, { "156555": "CVE-2020-0137" }, { "156554": "CVE-2020-0136" }, { "156553": "CVE-2020-0135" }, { "156552": "CVE-2020-0134" }, { "156551": "CVE-2020-0133" }, { "156550": "CVE-2020-0132" }, { "156549": "CVE-2020-0131" }, { "156548": "CVE-2020-0129" }, { "156547": "CVE-2020-0128" }, { "156546": "CVE-2020-0127" }, { "156545": "CVE-2020-0126" }, { "156544": "CVE-2020-0124" }, { "156543": "CVE-2020-7675" }, { "156542": "CVE-2020-7674" }, { "156541": "CVE-2020-7673" }, { "156540": "CVE-2020-7672" }, { "156539": "CVE-2020-7671" }, { "156538": "CVE-2020-7670" }, { "156537": "CVE-2020-7589" }, { "156536": "CVE-2020-7586" }, { "156535": "CVE-2020-7585" }, { "156534": "CVE-2020-7580" }, { "156533": "CVE-2020-7280" }, { "156532": "CVE-2020-7279" }, { "156531": "CVE-2020-6279" }, { "156530": "CVE-2020-6275" }, { "156529": "CVE-2020-6271" }, { "156528": "CVE-2020-6270" }, { "156527": "CVE-2020-6269" }, { "156526": "CVE-2020-6268" }, { "156525": "CVE-2020-6266" }, { "156524": "CVE-2020-6264" }, { "156523": "CVE-2020-6263" }, { "156522": "CVE-2020-6260" }, { "156521": "CVE-2020-6246" }, { "156520": "CVE-2020-6239" }, { "156519": "CVE-2020-5363" }, { "156518": "CVE-2020-5362" }, { "156517": "CVE-2020-4436" }, { "156516": "CVE-2020-4435" }, { "156515": "CVE-2020-4434" }, { "156514": "CVE-2020-4433" }, { "156513": "CVE-2020-4432" }, { "156512": "CVE-2020-4043" }, { "156511": "CVE-2020-2033" }, { "156510": "CVE-2020-2032" }, { "156509": "CVE-2020-2029" }, { "156508": "CVE-2020-2028" }, { "156507": "CVE-2020-2027" }, { "156506": "CVE-2020-2026" }, { "156505": "CVE-2020-2023" }, { "156504": "CVE-2020-14012" }, { "156503": "CVE-2020-14010" }, { "156502": "CVE-2020-13998" }, { "156501": "CVE-2020-13906" }, { "156500": "CVE-2020-13905" }, { "156499": "CVE-2020-13901" }, { "156498": "CVE-2020-13900" }, { "156497": "CVE-2020-13899" }, { "156496": "CVE-2020-13898" }, { "156495": "CVE-2020-13855" }, { "156494": "CVE-2020-13854" }, { "156493": "CVE-2020-13853" }, { "156492": "CVE-2020-13852" }, { "156491": "CVE-2020-13851" }, { "156490": "CVE-2020-13850" }, { "156489": "CVE-2020-13445" }, { "156488": "CVE-2020-13444" }, { "156487": "CVE-2020-13271" }, { "156486": "CVE-2020-13270" }, { "156485": "CVE-2020-13269" }, { "156484": "CVE-2020-13268" }, { "156483": "CVE-2020-13267" }, { "156482": "CVE-2020-13238" }, { "156481": "CVE-2020-13223" }, { "156480": "CVE-2020-12850" }, { "156479": "CVE-2020-12757" }, { "156478": "CVE-2020-12714" }, { "156477": "CVE-2020-12713" }, { "156476": "CVE-2020-11798" }, { "156475": "CVE-2020-11622" }, { "156474": "CVE-2020-11090" }, { "156473": "CVE-2020-10755" }, { "156472": "CVE-2020-10705" }, { "156471": "CVE-2020-0121" }, { "156470": "CVE-2020-0119" }, { "156469": "CVE-2020-0118" }, { "156468": "CVE-2020-0117" }, { "156467": "CVE-2020-0116" }, { "156466": "CVE-2020-0115" }, { "156465": "CVE-2020-0114" }, { "156464": "CVE-2020-0113" }, { "156463": "CVE-2019-4576" }, { "156462": "CVE-2019-3588" }, { "156461": "CVE-2019-3585" }, { "156460": "CVE-2019-3617" }, { "156459": "CVE-2019-3613" }, { "156458": "CVE-2020-9412" }, { "156457": "CVE-2020-9411" }, { "156456": "CVE-2020-8337" }, { "156455": "CVE-2020-8336" }, { "156454": "CVE-2020-8334" }, { "156453": "CVE-2020-8331" }, { "156452": "CVE-2020-8323" }, { "156451": "CVE-2020-8322" }, { "156450": "CVE-2020-8321" }, { "156449": "CVE-2020-8320" }, { "156448": "CVE-2020-7456" }, { "156447": "CVE-2020-6265" }, { "156446": "CVE-2020-5589" }, { "156445": "CVE-2020-13996" }, { "156444": "CVE-2020-13980" }, { "156443": "CVE-2020-13978" }, { "156442": "CVE-2020-13977" }, { "156441": "CVE-2020-13976" }, { "156440": "CVE-2020-13974" }, { "156439": "CVE-2020-13911" }, { "156438": "CVE-2020-13892" }, { "156437": "CVE-2020-13872" }, { "156436": "CVE-2020-13266" }, { "156435": "CVE-2020-13160" }, { "156434": "CVE-2020-12004" }, { "156433": "CVE-2020-12000" }, { "156432": "CVE-2020-11957" }, { "156431": "CVE-2020-10761" }, { "156430": "CVE-2020-10757" }, { "156429": "CVE-2020-10644" }, { "156428": "CVE-2019-6196" }, { "156427": "CVE-2019-6173" }, { "156426": "CVE-2020-1287" }, { "156425": "CVE-2020-1294" }, { "156424": "CVE-2020-1254" }, { "156423": "CVE-2020-1301" }, { "156422": "CVE-2020-1284" }, { "156421": "CVE-2020-1206" }, { "156420": "CVE-2020-1286" }, { "156419": "CVE-2020-1299" }, { "156418": "CVE-2020-1300" }, { "156417": "CVE-2020-1212" }, { "156416": "CVE-2020-1281" }, { "156415": "CVE-2020-1232" }, { "156414": "CVE-2020-1239" }, { "156413": "CVE-2020-1304" }, { "156412": "CVE-2020-1238" }, { "156411": "CVE-2020-1279" }, { "156410": "CVE-2020-1265" }, { "156409": "CVE-2020-1264" }, { "156408": "CVE-2020-1282" }, { "156407": "CVE-2020-1269" }, { "156406": "CVE-2020-1266" }, { "156405": "CVE-2020-1237" }, { "156404": "CVE-2020-1262" }, { "156403": "CVE-2020-1274" }, { "156402": "CVE-2020-1247" }, { "156401": "CVE-2020-1275" }, { "156400": "CVE-2020-1280" }, { "156399": "CVE-2020-1273" }, { "156398": "CVE-2020-1310" }, { "156397": "CVE-2020-1276" }, { "156396": "CVE-2020-1277" }, { "156395": "CVE-2020-1302" }, { "156394": "CVE-2020-1272" }, { "156393": "CVE-2020-1261" }, { "156392": "CVE-2020-1257" }, { "156391": "CVE-2020-1293" }, { "156390": "CVE-2020-1311" }, { "156389": "CVE-2020-1343" }, { "156388": "CVE-2020-1331" }, { "156387": "CVE-2020-1340" }, { "156386": "CVE-2020-1248" }, { "156385": "CVE-2020-1217" }, { "156384": "CVE-2020-1334" }, { "156383": "CVE-2020-1196" }, { "156382": "CVE-2020-1211" }, { "156381": "CVE-2020-1307" }, { "156380": "CVE-2020-1204" }, { "156379": "CVE-2020-1209" }, { "156378": "CVE-2020-1231" }, { "156377": "CVE-2020-1194" }, { "156376": "CVE-2020-1197" }, { "156375": "CVE-2020-1234" }, { "156374": "CVE-2020-1235" }, { "156373": "CVE-2020-1246" }, { "156372": "CVE-2020-1233" }, { "156371": "CVE-2020-1201" }, { "156370": "CVE-2020-1120" }, { "156369": "CVE-2020-1222" }, { "156368": "CVE-2020-1271" }, { "156367": "CVE-2020-1314" }, { "156366": "CVE-2020-1241" }, { "156365": "CVE-2020-1244" }, { "156364": "CVE-2020-1317" }, { "156363": "CVE-2020-1292" }, { "156362": "CVE-2020-1291" }, { "156361": "CVE-2020-1290" }, { "156360": "CVE-2020-1268" }, { "156359": "CVE-2020-1259" }, { "156358": "CVE-2020-1263" }, { "156357": "CVE-2020-1283" }, { "156356": "CVE-2020-1255" }, { "156355": "CVE-2020-1270" }, { "156354": "CVE-2020-1296" }, { "156353": "CVE-2020-1306" }, { "156352": "CVE-2020-1312" }, { "156351": "CVE-2020-1309" }, { "156350": "CVE-2020-1316" }, { "156349": "CVE-2020-1313" }, { "156348": "CVE-2020-1305" }, { "156347": "CVE-2020-1162" }, { "156346": "CVE-2020-1324" }, { "156345": "CVE-2020-1213" }, { "156344": "CVE-2020-1216" }, { "156343": "CVE-2020-1214" }, { "156342": "CVE-2020-1073" }, { "156341": "CVE-2020-1230" }, { "156340": "CVE-2020-1215" }, { "156339": "CVE-2020-1260" }, { "156338": "CVE-2020-1320" }, { "156337": "CVE-2020-1177" }, { "156336": "CVE-2020-1178" }, { "156335": "CVE-2020-1297" }, { "156334": "CVE-2020-1323" }, { "156333": "CVE-2020-1298" }, { "156332": "CVE-2020-1295" }, { "156331": "CVE-2020-1318" }, { "156330": "CVE-2020-1183" }, { "156329": "CVE-2020-1148" }, { "156328": "CVE-2020-1181" }, { "156327": "CVE-2020-1289" }, { "156326": "CVE-2020-1322" }, { "156325": "CVE-2020-1321" }, { "156324": "CVE-2020-1229" }, { "156323": "CVE-2020-1225" }, { "156322": "CVE-2020-1226" }, { "156321": "CVE-2020-1170" }, { "156320": "CVE-2020-1163" }, { "156319": "CVE-2020-1208" }, { "156318": "CVE-2020-1236" }, { "156317": "CVE-2020-0916" }, { "156316": "CVE-2020-0986" }, { "156315": "CVE-2020-1348" }, { "156314": "CVE-2020-1253" }, { "156313": "CVE-2020-0915" }, { "156312": "CVE-2020-1160" }, { "156311": "CVE-2020-1251" }, { "156310": "CVE-2020-1258" }, { "156309": "CVE-2020-1207" }, { "156308": "CVE-2020-1220" }, { "156307": "CVE-2020-1242" }, { "156306": "CVE-2020-1219" }, { "156305": "CVE-2020-1219" }, { "156304": "CVE-2020-1315" }, { "156303": "CVE-2020-1199" }, { "156302": "CVE-2020-1202" }, { "156301": "CVE-2020-1203" }, { "156300": "CVE-2020-1278" }, { "156299": "CVE-2020-1327" }, { "156298": "CVE-2020-1329" }, { "156297": "CVE-2020-1223" }, { "156296": "CVE-2020-13973" }, { "156295": "CVE-2020-13965" }, { "156294": "CVE-2020-13964" }, { "156293": "CVE-2020-13962" }, { "156292": "CVE-2020-9099" }, { "156291": "CVE-2020-9042" }, { "156290": "CVE-2020-9041" }, { "156289": "CVE-2020-9040" }, { "156288": "CVE-2020-8954" }, { "156287": "CVE-2020-8180" }, { "156286": "CVE-2020-8172" }, { "156285": "CVE-2020-7676" }, { "156284": "CVE-2020-6110" }, { "156283": "CVE-2020-6109" }, { "156282": "CVE-2020-5304" }, { "156281": "CVE-2020-4529" }, { "156280": "CVE-2020-4041" }, { "156279": "CVE-2020-4040" }, { "156278": "CVE-2020-4038" }, { "156277": "CVE-2020-1775" }, { "156276": "CVE-2020-13960" }, { "156275": "CVE-2020-13885" }, { "156274": "CVE-2020-13884" }, { "156273": "CVE-2020-13866" }, { "156272": "CVE-2020-13844" }, { "156271": "CVE-2020-13696" }, { "156270": "CVE-2020-13625" }, { "156269": "CVE-2020-13432" }, { "156268": "CVE-2020-13428" }, { "156267": "CVE-2020-12803" }, { "156266": "CVE-2020-12802" }, { "156265": "CVE-2020-12800" }, { "156264": "CVE-2020-12773" }, { "156263": "CVE-2020-12695" }, { "156262": "CVE-2020-12049" }, { "156261": "CVE-2020-10754" }, { "156260": "CVE-2019-19412" }, { "156259": "CVE-2020-13912" }, { "156258": "CVE-2020-13910" }, { "156257": "CVE-2020-13909" }, { "156256": "CVE-2020-13904" }, { "156255": "CVE-2020-13902" }, { "156254": "CVE-2020-13897" }, { "156253": "CVE-2020-13895" }, { "156252": "CVE-2020-13894" }, { "156251": "CVE-2020-13890" }, { "156250": "CVE-2020-13889" }, { "156249": "CVE-2020-13883" }, { "156248": "CVE-2020-13881" }, { "156247": "CVE-2020-13871" }, { "156246": "CVE-2020-9859" }, { "156245": "CVE-2020-9859" }, { "156244": "CVE-2020-9859" }, { "156243": "CVE-2020-9859" }, { "156242": "CVE-2020-9074" }, { "156241": "CVE-2020-8555" }, { "156240": "CVE-2020-8103" }, { "156239": "CVE-2020-5591" }, { "156238": "CVE-2020-4450" }, { "156237": "CVE-2020-4449" }, { "156236": "CVE-2020-4448" }, { "156235": "CVE-2020-4229" }, { "156234": "CVE-2020-1883" }, { "156233": "CVE-2020-13870" }, { "156232": "CVE-2020-13869" }, { "156231": "CVE-2020-13868" }, { "156230": "CVE-2020-13867" }, { "156229": "CVE-2020-13865" }, { "156228": "CVE-2020-13864" }, { "156227": "CVE-2020-13646" }, { "156226": "CVE-2020-12723" }, { "156225": "CVE-2020-11975" }, { "156224": "CVE-2020-11697" }, { "156223": "CVE-2020-11696" }, { "156222": "CVE-2020-11492" }, { "156221": "CVE-2020-10878" }, { "156220": "CVE-2020-10543" }, { "156219": "CVE-2020-10071" }, { "156218": "CVE-2020-10070" }, { "156217": "CVE-2020-10068" }, { "156216": "CVE-2020-10063" }, { "156215": "CVE-2020-10062" }, { "156214": "CVE-2020-10061" }, { "156213": "CVE-2020-12849" }, { "156212": "CVE-2020-12848" }, { "156211": "CVE-2020-9462" }, { "156210": "CVE-2020-7661" }, { "156209": "CVE-2020-13849" }, { "156208": "CVE-2020-13848" }, { "156207": "CVE-2020-13843" }, { "156206": "CVE-2020-13842" }, { "156205": "CVE-2020-13841" }, { "156204": "CVE-2020-13840" }, { "156203": "CVE-2020-13839" }, { "156202": "CVE-2020-13838" }, { "156201": "CVE-2020-13837" }, { "156200": "CVE-2020-13836" }, { "156199": "CVE-2020-13835" }, { "156198": "CVE-2020-13834" }, { "156197": "CVE-2020-13833" }, { "156196": "CVE-2020-13832" }, { "156195": "CVE-2020-13831" }, { "156194": "CVE-2020-13830" }, { "156193": "CVE-2020-13829" }, { "156192": "CVE-2020-13815" }, { "156191": "CVE-2020-13814" }, { "156190": "CVE-2020-13813" }, { "156189": "CVE-2020-13812" }, { "156188": "CVE-2020-13811" }, { "156187": "CVE-2020-13800" }, { "156186": "CVE-2020-13791" }, { "156185": "CVE-2020-13768" }, { "156184": "CVE-2020-13765" }, { "156183": "CVE-2020-13692" }, { "156182": "CVE-2020-12853" }, { "156181": "CVE-2020-12852" }, { "156180": "CVE-2020-12851" }, { "156179": "CVE-2020-12847" }, { "156178": "CVE-2020-11682" }, { "156177": "CVE-2020-11681" }, { "156176": "CVE-2020-11680" }, { "156175": "CVE-2020-11679" }, { "156174": "CVE-2020-10702" }, { "156173": "CVE-2019-20837" }, { "156172": "CVE-2019-20836" }, { "156171": "CVE-2019-20835" }, { "156170": "CVE-2019-20834" }, { "156169": "CVE-2019-20833" }, { "156168": "CVE-2019-20832" }, { "156167": "CVE-2019-20831" }, { "156166": "CVE-2019-20830" }, { "156165": "CVE-2019-20829" }, { "156164": "CVE-2019-20828" }, { "156163": "CVE-2019-20827" }, { "156162": "CVE-2019-20826" }, { "156161": "CVE-2019-20825" }, { "156160": "CVE-2019-20824" }, { "156159": "CVE-2019-20823" }, { "156158": "CVE-2019-20822" }, { "156157": "CVE-2019-20821" }, { "156156": "CVE-2019-20820" }, { "156155": "CVE-2019-20819" }, { "156154": "CVE-2019-20818" }, { "156153": "CVE-2019-20817" }, { "156152": "CVE-2019-20816" }, { "156151": "CVE-2019-20815" }, { "156150": "CVE-2019-20814" }, { "156149": "CVE-2019-20813" }, { "156148": "CVE-2019-16385" }, { "156147": "CVE-2019-16384" }, { "156146": "CVE-2018-21244" }, { "156145": "CVE-2018-21243" }, { "156144": "CVE-2018-21242" }, { "156143": "CVE-2018-21241" }, { "156142": "CVE-2018-21240" }, { "156141": "CVE-2018-21239" }, { "156140": "CVE-2018-21238" }, { "156139": "CVE-2018-21237" }, { "156138": "CVE-2018-21236" }, { "156137": "CVE-2018-21235" }, { "156136": "CVE-2020-9292" }, { "156135": "CVE-2020-6640" }, { "156134": "CVE-2020-4509" }, { "156133": "CVE-2020-4193" }, { "156132": "CVE-2020-4191" }, { "156131": "CVE-2020-4183" }, { "156130": "CVE-2020-13827" }, { "156129": "CVE-2020-13822" }, { "156128": "CVE-2020-13818" }, { "156127": "CVE-2020-13817" }, { "156126": "CVE-2020-13810" }, { "156125": "CVE-2020-13809" }, { "156124": "CVE-2020-13808" }, { "156123": "CVE-2020-13807" }, { "156122": "CVE-2020-13806" }, { "156121": "CVE-2020-13805" }, { "156120": "CVE-2020-13804" }, { "156119": "CVE-2020-13803" }, { "156118": "CVE-2020-13777" }, { "156117": "CVE-2019-16150" }, { "156116": "CVE-2020-7030" }, { "156115": "CVE-2020-11094" }, { "156114": "CVE-2020-10549" }, { "156113": "CVE-2020-10548" }, { "156112": "CVE-2020-10547" }, { "156111": "CVE-2020-10546" }, { "156110": "CVE-2020-7117" }, { "156109": "CVE-2020-7116" }, { "156108": "CVE-2020-7115" }, { "156107": "CVE-2020-7015" }, { "156106": "CVE-2020-7014" }, { "156105": "CVE-2020-7013" }, { "156104": "CVE-2020-7012" }, { "156103": "CVE-2020-7011" }, { "156102": "CVE-2020-7010" }, { "156101": "CVE-2020-6504" }, { "156100": "CVE-2020-6503" }, { "156099": "CVE-2020-6502" }, { "156098": "CVE-2020-6501" }, { "156097": "CVE-2020-6500" }, { "156096": "CVE-2020-6499" }, { "156095": "CVE-2020-6498" }, { "156094": "CVE-2020-6497" }, { "156093": "CVE-2020-6496" }, { "156092": "CVE-2020-6495" }, { "156091": "CVE-2020-6494" }, { "156090": "CVE-2020-6493" }, { "156089": "CVE-2020-6453" }, { "156088": "CVE-2020-6419" }, { "156087": "CVE-2020-5299" }, { "156086": "CVE-2020-5298" }, { "156085": "CVE-2020-5297" }, { "156084": "CVE-2020-5296" }, { "156083": "CVE-2020-5295" }, { "156082": "CVE-2020-4307" }, { "156081": "CVE-2020-4190" }, { "156080": "CVE-2020-4187" }, { "156079": "CVE-2020-4182" }, { "156078": "CVE-2020-4180" }, { "156077": "CVE-2020-4177" }, { "156076": "CVE-2020-4035" }, { "156075": "CVE-2020-3353" }, { "156074": "CVE-2020-3339" }, { "156073": "CVE-2020-3335" }, { "156072": "CVE-2020-3333" }, { "156071": "CVE-2020-3322" }, { "156070": "CVE-2020-3321" }, { "156069": "CVE-2020-3319" }, { "156068": "CVE-2020-3281" }, { "156067": "CVE-2020-3267" }, { "156066": "CVE-2020-3258" }, { "156065": "CVE-2020-3257" }, { "156064": "CVE-2020-3238" }, { "156063": "CVE-2020-3237" }, { "156062": "CVE-2020-3235" }, { "156061": "CVE-2020-3234" }, { "156060": "CVE-2020-3233" }, { "156059": "CVE-2020-3232" }, { "156058": "CVE-2020-3231" }, { "156057": "CVE-2020-3230" }, { "156056": "CVE-2020-3229" }, { "156055": "CVE-2020-3228" }, { "156054": "CVE-2020-3227" }, { "156053": "CVE-2020-3226" }, { "156052": "CVE-2020-3225" }, { "156051": "CVE-2020-3224" }, { "156050": "CVE-2020-3223" }, { "156049": "CVE-2020-3222" }, { "156048": "CVE-2020-3221" }, { "156047": "CVE-2020-3220" }, { "156046": "CVE-2020-3219" }, { "156045": "CVE-2020-3218" }, { "156044": "CVE-2020-3217" }, { "156043": "CVE-2020-3216" }, { "156042": "CVE-2020-3215" }, { "156041": "CVE-2020-3214" }, { "156040": "CVE-2020-3213" }, { "156039": "CVE-2020-3212" }, { "156038": "CVE-2020-3211" }, { "156037": "CVE-2020-3210" }, { "156036": "CVE-2020-3209" }, { "156035": "CVE-2020-3208" }, { "156034": "CVE-2020-3207" }, { "156033": "CVE-2020-3206" }, { "156032": "CVE-2020-3205" }, { "156031": "CVE-2020-3204" }, { "156030": "CVE-2020-3203" }, { "156029": "CVE-2020-3201" }, { "156028": "CVE-2020-3200" }, { "156027": "CVE-2020-3199" }, { "156026": "CVE-2020-3198" }, { "156025": "CVE-2020-2200" }, { "156024": "CVE-2020-2199" }, { "156023": "CVE-2020-2198" }, { "156022": "CVE-2020-2197" }, { "156021": "CVE-2020-2196" }, { "156020": "CVE-2020-2195" }, { "156019": "CVE-2020-2194" }, { "156018": "CVE-2020-2193" }, { "156017": "CVE-2020-2192" }, { "156016": "CVE-2020-2191" }, { "156015": "CVE-2020-2190" }, { "156014": "CVE-2020-1963" }, { "156013": "CVE-2020-13798" }, { "156012": "CVE-2020-13797" }, { "156011": "CVE-2020-13796" }, { "156010": "CVE-2020-13795" }, { "156009": "CVE-2020-13792" }, { "156008": "CVE-2020-13790" }, { "156007": "CVE-2020-13787" }, { "156006": "CVE-2020-13786" }, { "156005": "CVE-2020-13785" }, { "156004": "CVE-2020-13784" }, { "156003": "CVE-2020-13783" }, { "156002": "CVE-2020-13782" }, { "156001": "CVE-2020-13756" }, { "156000": "CVE-2020-13597" }, { "155999": "CVE-2020-13596" }, { "155998": "CVE-2020-13379" }, { "155997": "CVE-2020-13254" }, { "155996": "CVE-2020-12846" }, { "155995": "CVE-2020-11091" }, { "155994": "CVE-2020-11080" }, { "155993": "CVE-2020-10749" }, { "155992": "CVE-2020-10516" }, { "155991": "CVE-2019-20809" }, { "155990": "CVE-2020-4026" }, { "155989": "CVE-2020-13776" }, { "155988": "CVE-2019-20812" }, { "155987": "CVE-2019-20811" }, { "155986": "CVE-2019-20810" }, { "155985": "CVE-2020-7663" }, { "155984": "CVE-2020-7662" }, { "155983": "CVE-2020-5410" }, { "155982": "CVE-2020-4503" }, { "155981": "CVE-2020-4431" }, { "155980": "CVE-2020-4367" }, { "155979": "CVE-2020-4366" }, { "155978": "CVE-2020-4360" }, { "155977": "CVE-2020-3680" }, { "155976": "CVE-2020-3645" }, { "155975": "CVE-2020-3641" }, { "155974": "CVE-2020-3633" }, { "155973": "CVE-2020-3630" }, { "155972": "CVE-2020-3625" }, { "155971": "CVE-2020-3623" }, { "155970": "CVE-2020-3618" }, { "155969": "CVE-2020-3616" }, { "155968": "CVE-2020-3615" }, { "155967": "CVE-2020-3610" }, { "155966": "CVE-2020-13775" }, { "155965": "CVE-2020-13764" }, { "155964": "CVE-2020-13763" }, { "155963": "CVE-2020-13762" }, { "155962": "CVE-2020-13761" }, { "155961": "CVE-2020-13760" }, { "155960": "CVE-2020-13759" }, { "155959": "CVE-2020-13754" }, { "155958": "CVE-2020-13659" }, { "155957": "CVE-2020-13401" }, { "155956": "CVE-2020-13229" }, { "155955": "CVE-2020-13228" }, { "155954": "CVE-2020-13227" }, { "155953": "CVE-2020-12607" }, { "155952": "CVE-2020-12017" }, { "155951": "CVE-2020-10959" }, { "155950": "CVE-2020-10739" }, { "155949": "CVE-2020-10703" }, { "155948": "CVE-2020-10136" }, { "155947": "CVE-2019-17603" }, { "155946": "CVE-2019-14087" }, { "155945": "CVE-2019-14078" }, { "155944": "CVE-2019-14077" }, { "155943": "CVE-2019-14067" }, { "155942": "CVE-2019-14066" }, { "155941": "CVE-2019-14054" }, { "155940": "CVE-2019-14053" }, { "155939": "CVE-2019-14043" }, { "155938": "CVE-2019-14042" }, { "155937": "CVE-2019-14039" }, { "155936": "CVE-2019-14038" }, { "155935": "CVE-2019-11843" }, { "155934": "CVE-2018-18625" }, { "155933": "CVE-2018-18624" }, { "155932": "CVE-2018-18623" }, { "155931": "CVE-2020-9291" }, { "155930": "CVE-2020-9071" }, { "155929": "CVE-2020-8967" }, { "155928": "CVE-2020-7660" }, { "155927": "CVE-2020-7659" }, { "155926": "CVE-2020-6868" }, { "155925": "CVE-2020-4023" }, { "155924": "CVE-2020-4021" }, { "155923": "CVE-2020-4020" }, { "155922": "CVE-2020-4019" }, { "155921": "CVE-2020-4018" }, { "155920": "CVE-2020-4017" }, { "155919": "CVE-2020-4016" }, { "155918": "CVE-2020-4015" }, { "155917": "CVE-2020-4014" }, { "155916": "CVE-2020-4013" }, { "155915": "CVE-2020-13758" }, { "155914": "CVE-2020-13757" }, { "155913": "CVE-2020-13695" }, { "155912": "CVE-2020-13694" }, { "155911": "CVE-2020-13448" }, { "155910": "CVE-2020-12867" }, { "155909": "CVE-2020-12062" }, { "155908": "CVE-2019-20805" }, { "155907": "CVE-2019-15709" }, { "155906": "CVE-2020-8816" }, { "155905": "CVE-2020-8482" }, { "155904": "CVE-2020-7654" }, { "155903": "CVE-2020-7653" }, { "155902": "CVE-2020-7652" }, { "155901": "CVE-2020-7651" }, { "155900": "CVE-2020-7650" }, { "155899": "CVE-2020-7648" }, { "155898": "CVE-2020-6937" }, { "155897": "CVE-2020-5573" }, { "155896": "CVE-2020-5572" }, { "155895": "CVE-2020-4490" }, { "155894": "CVE-2020-4352" }, { "155893": "CVE-2020-4306" }, { "155892": "CVE-2020-3959" }, { "155891": "CVE-2020-3958" }, { "155890": "CVE-2020-3957" }, { "155889": "CVE-2020-1870" }, { "155888": "CVE-2020-1833" }, { "155887": "CVE-2020-1832" }, { "155886": "CVE-2020-1831" }, { "155885": "CVE-2020-1809" }, { "155884": "CVE-2020-1798" }, { "155883": "CVE-2020-1797" }, { "155882": "CVE-2020-13693" }, { "155881": "CVE-2020-13634" }, { "155880": "CVE-2020-12675" }, { "155879": "CVE-2020-12493" }, { "155878": "CVE-2020-11844" }, { "155877": "CVE-2020-11089" }, { "155876": "CVE-2020-11088" }, { "155875": "CVE-2020-11087" }, { "155874": "CVE-2020-11086" }, { "155873": "CVE-2020-11085" }, { "155872": "CVE-2020-11043" }, { "155871": "CVE-2020-11041" }, { "155870": "CVE-2020-11040" }, { "155869": "CVE-2020-11039" }, { "155868": "CVE-2020-11038" }, { "155867": "CVE-2020-11019" }, { "155866": "CVE-2020-11018" }, { "155865": "CVE-2020-11017" }, { "155864": "CVE-2019-2004" }, { "155863": "CVE-2020-9841" }, { "155862": "CVE-2020-9832" }, { "155861": "CVE-2020-9833" }, { "155860": "CVE-2020-9834" }, { "155859": "CVE-2020-9830" }, { "155858": "CVE-2020-9844" }, { "155857": "CVE-2020-9792" }, { "155856": "CVE-2020-9839" }, { "155855": "CVE-2020-9794" }, { "155854": "CVE-2020-9824" }, { "155853": "CVE-2020-9788" }, { "155852": "CVE-2020-9771" }, { "155851": "CVE-2020-9825" }, { "155850": "CVE-2020-9793" }, { "155849": "CVE-2020-9851" }, { "155848": "CVE-2020-9817" }, { "155847": "CVE-2020-9857" }, { "155846": "CVE-2019-14868" }, { "155845": "CVE-2020-9809" }, { "155844": "CVE-2020-9814" }, { "155843": "CVE-2020-9813" }, { "155842": "CVE-2020-9812" }, { "155841": "CVE-2020-9811" }, { "155840": "CVE-2020-9808" }, { "155839": "CVE-2020-9795" }, { "155838": "CVE-2020-9852" }, { "155837": "CVE-2020-9797" }, { "155836": "CVE-2020-9821" }, { "155835": "CVE-2020-9837" }, { "155834": "CVE-2020-9822" }, { "155833": "CVE-2020-9790" }, { "155832": "CVE-2020-9789" }, { "155831": "CVE-2020-3878" }, { "155830": "CVE-2020-9816" }, { "155829": "CVE-2020-9855" }, { "155828": "CVE-2020-9847" }, { "155827": "CVE-2020-9856" }, { "155826": "CVE-2020-9828" }, { "155825": "CVE-2020-3882" }, { "155824": "CVE-2020-9831" }, { "155823": "CVE-2020-9791" }, { "155822": "CVE-2020-9815" }, { "155821": "CVE-2020-9804" }, { "155820": "CVE-2020-9842" }, { "155819": "CVE-2020-9826" }, { "155818": "CVE-2020-9772" }, { "155817": "CVE-2020-9827" }, { "155816": "CVE-2020-9858" }, { "155815": "CVE-2019-20503" }, { "155814": "CVE-2020-9803" }, { "155813": "CVE-2020-9843" }, { "155812": "CVE-2020-9850" }, { "155811": "CVE-2020-9807" }, { "155810": "CVE-2020-9806" }, { "155809": "CVE-2020-9800" }, { "155808": "CVE-2020-9805" }, { "155807": "CVE-2020-9802" }, { "155806": "CVE-2020-9801" }, { "155805": "CVE-2020-9803" }, { "155804": "CVE-2020-9843" }, { "155803": "CVE-2020-9850" }, { "155802": "CVE-2020-9807" }, { "155801": "CVE-2020-9806" }, { "155800": "CVE-2020-9800" }, { "155799": "CVE-2020-9805" }, { "155798": "CVE-2020-9802" }, { "155797": "CVE-2020-9794" }, { "155796": "CVE-2020-3878" }, { "155795": "CVE-2020-9790" }, { "155794": "CVE-2020-9789" }, { "155793": "CVE-2020-9803" }, { "155792": "CVE-2020-9843" }, { "155791": "CVE-2020-9850" }, { "155790": "CVE-2020-9807" }, { "155789": "CVE-2020-9806" }, { "155788": "CVE-2020-9800" }, { "155787": "CVE-2020-9802" }, { "155786": "CVE-2020-9805" }, { "155785": "CVE-2020-9794" }, { "155784": "CVE-2020-3878" }, { "155783": "CVE-2020-9790" }, { "155782": "CVE-2020-9789" }, { "155781": "CVE-2020-3843" }, { "155780": "CVE-2020-9844" }, { "155779": "CVE-2019-2050" }, { "155778": "CVE-2020-9800" }, { "155777": "CVE-2020-9807" }, { "155776": "CVE-2020-9806" }, { "155775": "CVE-2020-9803" }, { "155774": "CVE-2020-9843" }, { "155773": "CVE-2020-9850" }, { "155772": "CVE-2020-9802" }, { "155771": "CVE-2020-9805" }, { "155770": "CVE-2020-9792" }, { "155769": "CVE-2020-9839" }, { "155768": "CVE-2020-9794" }, { "155767": "CVE-2020-9825" }, { "155766": "CVE-2020-9848" }, { "155765": "CVE-2020-9823" }, { "155764": "CVE-2020-9818" }, { "155763": "CVE-2020-9819" }, { "155762": "CVE-2020-9809" }, { "155761": "CVE-2020-9814" }, { "155760": "CVE-2020-9813" }, { "155759": "CVE-2020-9812" }, { "155758": "CVE-2020-9811" }, { "155757": "CVE-2020-9808" }, { "155756": "CVE-2020-9795" }, { "155755": "CVE-2020-9852" }, { "155754": "CVE-2020-9797" }, { "155753": "CVE-2020-9821" }, { "155752": "CVE-2020-9837" }, { "155751": "CVE-2020-9790" }, { "155750": "CVE-2020-9789" }, { "155749": "CVE-2020-3878" }, { "155748": "CVE-2020-9816" }, { "155747": "CVE-2020-9820" }, { "155746": "CVE-2020-9835" }, { "155745": "CVE-2020-9829" }, { "155744": "CVE-2020-9838" }, { "155743": "CVE-2020-6616" }, { "155742": "CVE-2020-9791" }, { "155741": "CVE-2020-9815" }, { "155740": "CVE-2020-9842" }, { "155739": "CVE-2020-9826" }, { "155738": "CVE-2020-9827" }, { "155737": "CVE-2019-2050" }, { "155736": "CVE-2020-9800" }, { "155735": "CVE-2020-9807" }, { "155734": "CVE-2020-9806" }, { "155733": "CVE-2020-9803" }, { "155732": "CVE-2020-9843" }, { "155731": "CVE-2020-9850" }, { "155730": "CVE-2020-9802" }, { "155729": "CVE-2020-9805" }, { "155728": "CVE-2020-9839" }, { "155727": "CVE-2020-9794" }, { "155726": "CVE-2020-9809" }, { "155725": "CVE-2020-9814" }, { "155724": "CVE-2020-9813" }, { "155723": "CVE-2020-9812" }, { "155722": "CVE-2020-9811" }, { "155721": "CVE-2020-9808" }, { "155720": "CVE-2020-9795" }, { "155719": "CVE-2020-9852" }, { "155718": "CVE-2020-9797" }, { "155717": "CVE-2020-9821" }, { "155716": "CVE-2020-9837" }, { "155715": "CVE-2020-9790" }, { "155714": "CVE-2020-9789" }, { "155713": "CVE-2020-3878" }, { "155712": "CVE-2020-9816" }, { "155711": "CVE-2020-9829" }, { "155710": "CVE-2020-9791" }, { "155709": "CVE-2020-9815" }, { "155708": "CVE-2020-9842" }, { "155707": "CVE-2020-9827" }, { "155706": "CVE-2020-11008" }, { "155705": "CVE-2020-3843" }, { "155704": "CVE-2019-20503" }, { "155703": "CVE-2020-9800" }, { "155702": "CVE-2020-9807" }, { "155701": "CVE-2020-9806" }, { "155700": "CVE-2020-9803" }, { "155699": "CVE-2020-9843" }, { "155698": "CVE-2020-9850" }, { "155697": "CVE-2020-9802" }, { "155696": "CVE-2020-9805" }, { "155695": "CVE-2020-9839" }, { "155694": "CVE-2020-9794" }, { "155693": "CVE-2020-9818" }, { "155692": "CVE-2020-9819" }, { "155691": "CVE-2020-9809" }, { "155690": "CVE-2020-9814" }, { "155689": "CVE-2020-9813" }, { "155688": "CVE-2020-9812" }, { "155687": "CVE-2020-9811" }, { "155686": "CVE-2020-9808" }, { "155685": "CVE-2020-9795" }, { "155684": "CVE-2020-9852" }, { "155683": "CVE-2020-9797" }, { "155682": "CVE-2020-9821" }, { "155681": "CVE-2020-9790" }, { "155680": "CVE-2020-9789" }, { "155679": "CVE-2020-3878" }, { "155678": "CVE-2020-9816" }, { "155677": "CVE-2020-9829" }, { "155676": "CVE-2020-9791" }, { "155675": "CVE-2020-9815" }, { "155674": "CVE-2020-9842" }, { "155673": "CVE-2020-9827" }, { "155672": "CVE-2020-5357" }, { "155671": "CVE-2020-13660" }, { "155670": "CVE-2020-13245" }, { "155669": "CVE-2020-13173" }, { "155668": "CVE-2020-11082" }, { "155667": "CVE-2020-11079" }, { "155666": "CVE-2020-8330" }, { "155665": "CVE-2020-8329" }, { "155664": "CVE-2020-7812" }, { "155663": "CVE-2020-4419" }, { "155662": "CVE-2020-4249" }, { "155661": "CVE-2020-4248" }, { "155660": "CVE-2020-4246" }, { "155659": "CVE-2020-4245" }, { "155658": "CVE-2020-4244" }, { "155657": "CVE-2020-4233" }, { "155656": "CVE-2020-4232" }, { "155655": "CVE-2020-4231" }, { "155654": "CVE-2020-13649" }, { "155653": "CVE-2020-13645" }, { "155652": "CVE-2020-13644" }, { "155651": "CVE-2020-13643" }, { "155650": "CVE-2020-13642" }, { "155649": "CVE-2020-13641" }, { "155648": "CVE-2020-13362" }, { "155647": "CVE-2020-13361" }, { "155646": "CVE-2020-11950" }, { "155645": "CVE-2020-11949" }, { "155644": "CVE-2019-20807" }, { "155643": "CVE-2020-8606" }, { "155642": "CVE-2020-8605" }, { "155641": "CVE-2020-8604" }, { "155640": "CVE-2020-8603" }, { "155639": "CVE-2020-6774" }, { "155638": "CVE-2020-4379" }, { "155637": "CVE-2020-4378" }, { "155636": "CVE-2020-4358" }, { "155635": "CVE-2020-4357" }, { "155634": "CVE-2020-4350" }, { "155633": "CVE-2020-4349" }, { "155632": "CVE-2020-4348" }, { "155631": "CVE-2020-4226" }, { "155630": "CVE-2020-13633" }, { "155629": "CVE-2020-13632" }, { "155628": "CVE-2020-13631" }, { "155627": "CVE-2020-13630" }, { "155626": "CVE-2020-13628" }, { "155625": "CVE-2020-13627" }, { "155624": "CVE-2020-13623" }, { "155623": "CVE-2020-13622" }, { "155622": "CVE-2020-13386" }, { "155621": "CVE-2020-13253" }, { "155620": "CVE-2020-11075" }, { "155619": "CVE-2020-11059" }, { "155618": "CVE-2020-10946" }, { "155617": "CVE-2020-10945" }, { "155616": "CVE-2020-10936" }, { "155615": "CVE-2020-10737" }, { "155614": "CVE-2019-20806" }, { "155613": "CVE-2020-9046" }, { "155612": "CVE-2020-8171" }, { "155611": "CVE-2020-8170" }, { "155610": "CVE-2020-8168" }, { "155609": "CVE-2020-6831" }, { "155608": "CVE-2020-6830" }, { "155607": "CVE-2020-3812" }, { "155606": "CVE-2020-3811" }, { "155605": "CVE-2020-13616" }, { "155604": "CVE-2020-13615" }, { "155603": "CVE-2020-13614" }, { "155602": "CVE-2020-13487" }, { "155601": "CVE-2020-12396" }, { "155600": "CVE-2020-12395" }, { "155599": "CVE-2020-12394" }, { "155598": "CVE-2020-12393" }, { "155597": "CVE-2020-12392" }, { "155596": "CVE-2020-12391" }, { "155595": "CVE-2020-12390" }, { "155594": "CVE-2020-12389" }, { "155593": "CVE-2020-12388" }, { "155592": "CVE-2020-12387" }, { "155591": "CVE-2020-10751" }, { "155590": "CVE-2020-10719" }, { "155589": "CVE-2020-5537" }, { "155588": "CVE-2020-13486" }, { "155587": "CVE-2020-13485" }, { "155586": "CVE-2020-13482" }, { "155585": "CVE-2020-13459" }, { "155584": "CVE-2020-13458" }, { "155583": "CVE-2020-13442" }, { "155582": "CVE-2020-13440" }, { "155581": "CVE-2020-13439" }, { "155580": "CVE-2020-13438" }, { "155579": "CVE-2020-13435" }, { "155578": "CVE-2020-13434" }, { "155577": "CVE-2020-13433" }, { "155576": "CVE-2020-13430" }, { "155575": "CVE-2020-13429" }, { "155574": "CVE-2020-13425" }, { "155573": "CVE-2020-13424" }, { "155572": "CVE-2020-7658" }, { "155571": "CVE-2020-13417" }, { "155570": "CVE-2020-13416" }, { "155569": "CVE-2020-13415" }, { "155568": "CVE-2020-13414" }, { "155567": "CVE-2020-13413" }, { "155566": "CVE-2020-13412" }, { "155565": "CVE-2020-13398" }, { "155564": "CVE-2020-13397" }, { "155563": "CVE-2020-13396" }, { "155562": "CVE-2020-13394" }, { "155561": "CVE-2020-13393" }, { "155560": "CVE-2020-13392" }, { "155559": "CVE-2020-13391" }, { "155558": "CVE-2020-13390" }, { "155557": "CVE-2020-13389" }, { "155556": "CVE-2020-13388" }, { "155555": "CVE-2020-12397" }, { "155554": "CVE-2020-8789" }, { "155553": "CVE-2020-7813" }, { "155552": "CVE-2020-6091" }, { "155551": "CVE-2020-1956" }, { "155550": "CVE-2020-11077" }, { "155549": "CVE-2020-11076" }, { "155548": "CVE-2020-10711" }, { "155547": "CVE-2020-3344" }, { "155546": "CVE-2020-3343" }, { "155545": "CVE-2020-3314" }, { "155544": "CVE-2020-3280" }, { "155543": "CVE-2020-3272" }, { "155542": "CVE-2020-3184" }, { "155541": "CVE-2020-13384" }, { "155540": "CVE-2020-9069" }, { "155539": "CVE-2020-9045" }, { "155538": "CVE-2020-8572" }, { "155537": "CVE-2020-7808" }, { "155536": "CVE-2020-7655" }, { "155535": "CVE-2020-5752" }, { "155534": "CVE-2020-1799" }, { "155533": "CVE-2020-13258" }, { "155532": "CVE-2020-13114" }, { "155531": "CVE-2020-13113" }, { "155530": "CVE-2020-13112" }, { "155529": "CVE-2020-12828" }, { "155528": "CVE-2020-12693" }, { "155527": "CVE-2020-12431" }, { "155526": "CVE-2020-1195" }, { "155525": "CVE-2020-10738" }, { "155524": "CVE-2019-20804" }, { "155523": "CVE-2019-20803" }, { "155522": "CVE-2018-21234" }, { "155521": "CVE-2020-6464" }, { "155520": "CVE-2020-6463" }, { "155519": "CVE-2020-6462" }, { "155518": "CVE-2020-6461" }, { "155517": "CVE-2020-6460" }, { "155516": "CVE-2020-6459" }, { "155515": "CVE-2020-6458" }, { "155514": "CVE-2020-6457" }, { "155513": "CVE-2020-13252" }, { "155512": "CVE-2020-12647" }, { "155511": "CVE-2020-6491" }, { "155510": "CVE-2020-6490" }, { "155509": "CVE-2020-6489" }, { "155508": "CVE-2020-6488" }, { "155507": "CVE-2020-6487" }, { "155506": "CVE-2020-6486" }, { "155505": "CVE-2020-6485" }, { "155504": "CVE-2020-6484" }, { "155503": "CVE-2020-6483" }, { "155502": "CVE-2020-6482" }, { "155501": "CVE-2020-6481" }, { "155500": "CVE-2020-6480" }, { "155499": "CVE-2020-6479" }, { "155498": "CVE-2020-6478" }, { "155497": "CVE-2020-6477" }, { "155496": "CVE-2020-6476" }, { "155495": "CVE-2020-6475" }, { "155494": "CVE-2020-6474" }, { "155493": "CVE-2020-6473" }, { "155492": "CVE-2020-6472" }, { "155491": "CVE-2020-6471" }, { "155490": "CVE-2020-6470" }, { "155489": "CVE-2020-6469" }, { "155488": "CVE-2020-6468" }, { "155487": "CVE-2020-6467" }, { "155486": "CVE-2020-6466" }, { "155485": "CVE-2020-6465" }, { "155484": "CVE-2020-9484" }, { "155483": "CVE-2020-9410" }, { "155482": "CVE-2020-9409" }, { "155481": "CVE-2020-5753" }, { "155480": "CVE-2020-5579" }, { "155479": "CVE-2020-5365" }, { "155478": "CVE-2020-5364" }, { "155477": "CVE-2020-4461" }, { "155476": "CVE-2020-3956" }, { "155475": "CVE-2020-1955" }, { "155474": "CVE-2020-13249" }, { "155473": "CVE-2020-13246" }, { "155472": "CVE-2020-13241" }, { "155471": "CVE-2020-13240" }, { "155470": "CVE-2020-13239" }, { "155469": "CVE-2020-13231" }, { "155468": "CVE-2020-13230" }, { "155467": "CVE-2020-13226" }, { "155466": "CVE-2020-13152" }, { "155465": "CVE-2020-12835" }, { "155464": "CVE-2020-11716" }, { "155463": "CVE-2020-11078" }, { "155462": "CVE-2020-10726" }, { "155461": "CVE-2020-10725" }, { "155460": "CVE-2019-5997" }, { "155459": "CVE-2019-11048" }, { "155458": "CVE-2020-9753" }, { "155457": "CVE-2020-13225" }, { "155456": "CVE-2020-12034" }, { "155455": "CVE-2020-7656" }, { "155454": "CVE-2020-7139" }, { "155453": "CVE-2020-7138" }, { "155452": "CVE-2020-7137" }, { "155451": "CVE-2020-2025" }, { "155450": "CVE-2020-2024" }, { "155449": "CVE-2020-13167" }, { "155448": "CVE-2020-13166" }, { "155447": "CVE-2020-13164" }, { "155446": "CVE-2020-13163" }, { "155445": "CVE-2020-12038" }, { "155444": "CVE-2020-11766" }, { "155443": "CVE-2020-10724" }, { "155442": "CVE-2020-10723" }, { "155441": "CVE-2020-10722" }, { "155440": "CVE-2020-8617" }, { "155439": "CVE-2020-8616" }, { "155438": "CVE-2020-8434" }, { "155437": "CVE-2020-8021" }, { "155436": "CVE-2020-6956" }, { "155435": "CVE-2020-4412" }, { "155434": "CVE-2020-4411" }, { "155433": "CVE-2020-4298" }, { "155432": "CVE-2020-4286" }, { "155431": "CVE-2020-1695" }, { "155430": "CVE-2020-12667" }, { "155429": "CVE-2020-12663" }, { "155428": "CVE-2020-12662" }, { "155427": "CVE-2020-12244" }, { "155426": "CVE-2020-11845" }, { "155425": "CVE-2020-11807" }, { "155424": "CVE-2020-11715" }, { "155423": "CVE-2020-10995" }, { "155422": "CVE-2020-10135" }, { "155421": "CVE-2020-10134" }, { "155420": "CVE-2020-10030" }, { "155419": "CVE-2020-9524" }, { "155418": "CVE-2020-8035" }, { "155417": "CVE-2020-8034" }, { "155416": "CVE-2020-6093" }, { "155415": "CVE-2020-6092" }, { "155414": "CVE-2020-6074" }, { "155413": "CVE-2020-1897" }, { "155412": "CVE-2020-13154" }, { "155411": "CVE-2020-13153" }, { "155410": "CVE-2020-13149" }, { "155409": "CVE-2020-13146" }, { "155408": "CVE-2020-13145" }, { "155407": "CVE-2020-13144" }, { "155406": "CVE-2020-13143" }, { "155405": "CVE-2020-13136" }, { "155404": "CVE-2020-13135" }, { "155403": "CVE-2020-13129" }, { "155402": "CVE-2020-13094" }, { "155401": "CVE-2020-12860" }, { "155400": "CVE-2020-12859" }, { "155399": "CVE-2020-12858" }, { "155398": "CVE-2020-12857" }, { "155397": "CVE-2020-12801" }, { "155396": "CVE-2020-12259" }, { "155395": "CVE-2020-12258" }, { "155394": "CVE-2020-12257" }, { "155393": "CVE-2020-12256" }, { "155392": "CVE-2020-12255" }, { "155391": "CVE-2020-11551" }, { "155390": "CVE-2020-11550" }, { "155389": "CVE-2020-11549" }, { "155388": "CVE-2020-10967" }, { "155387": "CVE-2020-10958" }, { "155386": "CVE-2020-10957" }, { "155385": "CVE-2019-7247" }, { "155384": "CVE-2019-7246" }, { "155383": "CVE-2019-19456" }, { "155382": "CVE-2019-19454" }, { "155381": "CVE-2019-17066" }, { "155380": "CVE-2020-13128" }, { "155379": "CVE-2020-12856" }, { "155378": "CVE-2019-20802" }, { "155377": "CVE-2019-20801" }, { "155376": "CVE-2019-20800" }, { "155375": "CVE-2019-20799" }, { "155374": "CVE-2019-20798" }, { "155373": "CVE-2019-20797" }, { "155372": "CVE-2020-4345" }, { "155371": "CVE-2020-13126" }, { "155370": "CVE-2020-13125" }, { "155369": "CVE-2020-13121" }, { "155368": "CVE-2020-13118" }, { "155367": "CVE-2020-13111" }, { "155366": "CVE-2020-13110" }, { "155365": "CVE-2020-9593" }, { "155364": "CVE-2020-9595" }, { "155363": "CVE-2020-9598" }, { "155362": "CVE-2020-9606" }, { "155361": "CVE-2020-9607" }, { "155360": "CVE-2020-9604" }, { "155359": "CVE-2020-9605" }, { "155358": "CVE-2020-9599" }, { "155357": "CVE-2020-9600" }, { "155356": "CVE-2020-9601" }, { "155355": "CVE-2020-9602" }, { "155354": "CVE-2020-9603" }, { "155353": "CVE-2020-9608" }, { "155352": "CVE-2020-9609" }, { "155351": "CVE-2020-9611" }, { "155350": "CVE-2020-9592" }, { "155349": "CVE-2020-9596" }, { "155348": "CVE-2020-9613" }, { "155347": "CVE-2020-9614" }, { "155346": "CVE-2020-9594" }, { "155345": "CVE-2020-9597" }, { "155344": "CVE-2020-9615" }, { "155343": "CVE-2020-9612" }, { "155342": "CVE-2020-9610" }, { "155341": "CVE-2020-9073" }, { "155340": "CVE-2020-8149" }, { "155339": "CVE-2020-8100" }, { "155338": "CVE-2020-7809" }, { "155337": "CVE-2020-3810" }, { "155336": "CVE-2020-1808" }, { "155335": "CVE-2020-1758" }, { "155334": "CVE-2020-13109" }, { "155333": "CVE-2020-13093" }, { "155332": "CVE-2020-13092" }, { "155331": "CVE-2020-13091" }, { "155330": "CVE-2020-12889" }, { "155329": "CVE-2020-12888" }, { "155328": "CVE-2020-12882" }, { "155327": "CVE-2020-12872" }, { "155326": "CVE-2020-12834" }, { "155325": "CVE-2020-12798" }, { "155324": "CVE-2020-12685" }, { "155323": "CVE-2020-12651" }, { "155322": "CVE-2020-11931" }, { "155321": "CVE-2020-11526" }, { "155320": "CVE-2020-11525" }, { "155319": "CVE-2020-11524" }, { "155318": "CVE-2020-11523" }, { "155317": "CVE-2020-11522" }, { "155316": "CVE-2020-11521" }, { "155315": "CVE-2020-10744" }, { "155314": "CVE-2019-20390" }, { "155313": "CVE-2019-20389" }, { "155312": "CVE-2019-19721" }, { "155311": "CVE-2019-18666" }, { "155310": "CVE-2018-10756" }, { "155309": "CVE-2020-5408" }, { "155308": "CVE-2020-4468" }, { "155307": "CVE-2020-4467" }, { "155306": "CVE-2020-4422" }, { "155305": "CVE-2020-4365" }, { "155304": "CVE-2020-4343" }, { "155303": "CVE-2020-4299" }, { "155302": "CVE-2020-4288" }, { "155301": "CVE-2020-4287" }, { "155300": "CVE-2020-4285" }, { "155299": "CVE-2020-4266" }, { "155298": "CVE-2020-4265" }, { "155297": "CVE-2020-4264" }, { "155296": "CVE-2020-4263" }, { "155295": "CVE-2020-4262" }, { "155294": "CVE-2020-4261" }, { "155293": "CVE-2020-4259" }, { "155292": "CVE-2020-4258" }, { "155291": "CVE-2020-4257" }, { "155290": "CVE-2020-1960" }, { "155289": "CVE-2020-1945" }, { "155288": "CVE-2020-1941" }, { "155287": "CVE-2020-12877" }, { "155286": "CVE-2020-12876" }, { "155285": "CVE-2020-12875" }, { "155284": "CVE-2020-12874" }, { "155283": "CVE-2020-12677" }, { "155282": "CVE-2020-12440" }, { "155281": "CVE-2020-12068" }, { "155280": "CVE-2020-12046" }, { "155279": "CVE-2020-12042" }, { "155278": "CVE-2020-11973" }, { "155277": "CVE-2020-11972" }, { "155276": "CVE-2020-11971" }, { "155275": "CVE-2020-10626" }, { "155274": "CVE-2020-10620" }, { "155273": "CVE-2020-10616" }, { "155272": "CVE-2020-10612" }, { "155271": "CVE-2020-0221" }, { "155270": "CVE-2020-0220" }, { "155269": "CVE-2020-0110" }, { "155268": "CVE-2020-0109" }, { "155267": "CVE-2020-0106" }, { "155266": "CVE-2020-0105" }, { "155265": "CVE-2020-0104" }, { "155264": "CVE-2020-0103" }, { "155263": "CVE-2020-0102" }, { "155262": "CVE-2020-0101" }, { "155261": "CVE-2020-0100" }, { "155260": "CVE-2020-0098" }, { "155259": "CVE-2020-0097" }, { "155258": "CVE-2020-0096" }, { "155257": "CVE-2020-0094" }, { "155256": "CVE-2020-0093" }, { "155255": "CVE-2020-0092" }, { "155254": "CVE-2020-0091" }, { "155253": "CVE-2020-0090" }, { "155252": "CVE-2020-0065" }, { "155251": "CVE-2020-0064" }, { "155250": "CVE-2020-0024" }, { "155249": "CVE-2019-17572" }, { "155248": "CVE-2019-17562" }, { "155247": "CVE-2019-15083" }, { "155246": "CVE-2019-13023" }, { "155245": "CVE-2019-13022" }, { "155244": "CVE-2019-13021" }, { "155243": "CVE-2020-5577" }, { "155242": "CVE-2020-5576" }, { "155241": "CVE-2020-5575" }, { "155240": "CVE-2020-5574" }, { "155239": "CVE-2020-5409" }, { "155238": "CVE-2020-12717" }, { "155237": "CVE-2020-11069" }, { "155236": "CVE-2020-11067" }, { "155235": "CVE-2020-11066" }, { "155234": "CVE-2020-9502" }, { "155233": "CVE-2020-9501" }, { "155232": "CVE-2020-8020" }, { "155231": "CVE-2020-7455" }, { "155230": "CVE-2020-7454" }, { "155229": "CVE-2020-5838" }, { "155228": "CVE-2020-5407" }, { "155227": "CVE-2020-4312" }, { "155226": "CVE-2020-3341" }, { "155225": "CVE-2020-3327" }, { "155224": "CVE-2020-2018" }, { "155223": "CVE-2020-2017" }, { "155222": "CVE-2020-2016" }, { "155221": "CVE-2020-2015" }, { "155220": "CVE-2020-2014" }, { "155219": "CVE-2020-2013" }, { "155218": "CVE-2020-2012" }, { "155217": "CVE-2020-2011" }, { "155216": "CVE-2020-2010" }, { "155215": "CVE-2020-2009" }, { "155214": "CVE-2020-2008" }, { "155213": "CVE-2020-2007" }, { "155212": "CVE-2020-2006" }, { "155211": "CVE-2020-2005" }, { "155210": "CVE-2020-2004" }, { "155209": "CVE-2020-2003" }, { "155208": "CVE-2020-2002" }, { "155207": "CVE-2020-2001" }, { "155206": "CVE-2020-1998" }, { "155205": "CVE-2020-1997" }, { "155204": "CVE-2020-1996" }, { "155203": "CVE-2020-1995" }, { "155202": "CVE-2020-1994" }, { "155201": "CVE-2020-1993" }, { "155200": "CVE-2020-1714" }, { "155199": "CVE-2020-12832" }, { "155198": "CVE-2020-12831" }, { "155197": "CVE-2020-12763" }, { "155196": "CVE-2020-12742" }, { "155195": "CVE-2020-12700" }, { "155194": "CVE-2020-12699" }, { "155193": "CVE-2020-12698" }, { "155192": "CVE-2020-12697" }, { "155191": "CVE-2020-12427" }, { "155190": "CVE-2020-11932" }, { "155189": "CVE-2020-11073" }, { "155188": "CVE-2020-11070" }, { "155187": "CVE-2020-11065" }, { "155186": "CVE-2020-11064" }, { "155185": "CVE-2020-11063" }, { "155184": "CVE-2020-10654" }, { "155183": "CVE-2019-9682" }, { "155182": "CVE-2019-2388" }, { "155181": "CVE-2019-16112" }, { "155180": "CVE-2019-15880" }, { "155179": "CVE-2019-15879" }, { "155178": "CVE-2019-15878" }, { "155177": "CVE-2020-1037" }, { "155176": "CVE-2020-1191" }, { "155175": "CVE-2020-1190" }, { "155174": "CVE-2020-1189" }, { "155173": "CVE-2020-1188" }, { "155172": "CVE-2020-1187" }, { "155171": "CVE-2020-1186" }, { "155170": "CVE-2020-1185" }, { "155169": "CVE-2020-1184" }, { "155168": "CVE-2020-1179" }, { "155167": "CVE-2020-1176" }, { "155166": "CVE-2020-1175" }, { "155165": "CVE-2020-1174" }, { "155164": "CVE-2020-1173" }, { "155163": "CVE-2020-1171" }, { "155162": "CVE-2020-1166" }, { "155161": "CVE-2020-1165" }, { "155160": "CVE-2020-1164" }, { "155159": "CVE-2020-1161" }, { "155158": "CVE-2020-1158" }, { "155157": "CVE-2020-1157" }, { "155156": "CVE-2020-1156" }, { "155155": "CVE-2020-1155" }, { "155154": "CVE-2020-1154" }, { "155153": "CVE-2020-1151" }, { "155152": "CVE-2020-1150" }, { "155151": "CVE-2020-1149" }, { "155150": "CVE-2020-1145" }, { "155149": "CVE-2020-1144" }, { "155148": "CVE-2020-1143" }, { "155147": "CVE-2020-1142" }, { "155146": "CVE-2020-1141" }, { "155145": "CVE-2020-1140" }, { "155144": "CVE-2020-1139" }, { "155143": "CVE-2020-1138" }, { "155142": "CVE-2020-1137" }, { "155141": "CVE-2020-1135" }, { "155140": "CVE-2020-1134" }, { "155139": "CVE-2020-1132" }, { "155138": "CVE-2020-1131" }, { "155137": "CVE-2020-1125" }, { "155136": "CVE-2020-1124" }, { "155135": "CVE-2020-1123" }, { "155134": "CVE-2020-1121" }, { "155133": "CVE-2020-1118" }, { "155132": "CVE-2020-1116" }, { "155131": "CVE-2020-1114" }, { "155130": "CVE-2020-1113" }, { "155129": "CVE-2020-1112" }, { "155128": "CVE-2020-1111" }, { "155127": "CVE-2020-1110" }, { "155126": "CVE-2020-1109" }, { "155125": "CVE-2020-1108" }, { "155124": "CVE-2020-1107" }, { "155123": "CVE-2020-1106" }, { "155122": "CVE-2020-1105" }, { "155121": "CVE-2020-1104" }, { "155120": "CVE-2020-1101" }, { "155119": "CVE-2020-1100" }, { "155118": "CVE-2020-1099" }, { "155117": "CVE-2020-1096" }, { "155116": "CVE-2020-1092" }, { "155115": "CVE-2020-1090" }, { "155114": "CVE-2020-1088" }, { "155113": "CVE-2020-1087" }, { "155112": "CVE-2020-1086" }, { "155111": "CVE-2020-1084" }, { "155110": "CVE-2020-1082" }, { "155109": "CVE-2020-1081" }, { "155108": "CVE-2020-1079" }, { "155107": "CVE-2020-1078" }, { "155106": "CVE-2020-1077" }, { "155105": "CVE-2020-1076" }, { "155104": "CVE-2020-1075" }, { "155103": "CVE-2020-1072" }, { "155102": "CVE-2020-1071" }, { "155101": "CVE-2020-1070" }, { "155100": "CVE-2020-1068" }, { "155099": "CVE-2020-1067" }, { "155098": "CVE-2020-1066" }, { "155097": "CVE-2020-1063" }, { "155096": "CVE-2020-1061" }, { "155095": "CVE-2020-1060" }, { "155094": "CVE-2020-1059" }, { "155093": "CVE-2020-1058" }, { "155092": "CVE-2020-1055" }, { "155091": "CVE-2020-1054" }, { "155090": "CVE-2020-1051" }, { "155089": "CVE-2020-1048" }, { "155088": "CVE-2020-1035" }, { "155087": "CVE-2020-1021" }, { "155086": "CVE-2020-1010" }, { "155085": "CVE-2020-0963" }, { "155084": "CVE-2020-0909" }, { "155083": "CVE-2020-0901" }, { "155082": "CVE-2020-1103" }, { "155081": "CVE-2020-1192" }, { "155080": "CVE-2020-1153" }, { "155079": "CVE-2020-1136" }, { "155078": "CVE-2020-1126" }, { "155077": "CVE-2020-1117" }, { "155076": "CVE-2020-1093" }, { "155075": "CVE-2020-1065" }, { "155074": "CVE-2020-1064" }, { "155073": "CVE-2020-1056" }, { "155072": "CVE-2020-1028" }, { "155071": "CVE-2020-1062" }, { "155070": "CVE-2020-1102" }, { "155069": "CVE-2020-1069" }, { "155068": "CVE-2020-1024" }, { "155067": "CVE-2020-1023" }, { "155066": "CVE-2020-8159" }, { "155065": "CVE-2020-8156" }, { "155064": "CVE-2020-8155" }, { "155063": "CVE-2020-8154" }, { "155062": "CVE-2020-8153" }, { "155061": "CVE-2020-8151" }, { "155060": "CVE-2020-6262" }, { "155059": "CVE-2020-6259" }, { "155058": "CVE-2020-6258" }, { "155057": "CVE-2020-6257" }, { "155056": "CVE-2020-6256" }, { "155055": "CVE-2020-6254" }, { "155054": "CVE-2020-6253" }, { "155053": "CVE-2020-6252" }, { "155052": "CVE-2020-6251" }, { "155051": "CVE-2020-6250" }, { "155050": "CVE-2020-6249" }, { "155049": "CVE-2020-6248" }, { "155048": "CVE-2020-6247" }, { "155047": "CVE-2020-6245" }, { "155046": "CVE-2020-6244" }, { "155045": "CVE-2020-6243" }, { "155044": "CVE-2020-6242" }, { "155043": "CVE-2020-6241" }, { "155042": "CVE-2020-6240" }, { "155041": "CVE-2020-5898" }, { "155040": "CVE-2020-5897" }, { "155039": "CVE-2020-5896" }, { "155038": "CVE-2020-5248" }, { "155037": "CVE-2020-4346" }, { "155036": "CVE-2020-4195" }, { "155035": "CVE-2020-1939" }, { "155034": "CVE-2020-1763" }, { "155033": "CVE-2020-1746" }, { "155032": "CVE-2020-1718" }, { "155031": "CVE-2020-12826" }, { "155030": "CVE-2020-12825" }, { "155029": "CVE-2020-12823" }, { "155028": "CVE-2020-12772" }, { "155027": "CVE-2020-11062" }, { "155026": "CVE-2020-11060" }, { "155025": "CVE-2020-11058" }, { "155024": "CVE-2020-11057" }, { "155023": "CVE-2020-10741" }, { "155022": "CVE-2020-10706" }, { "155021": "CVE-2019-4478" }, { "155020": "CVE-2020-11072" }, { "155019": "CVE-2020-11071" }, { "155018": "CVE-2020-9840" }, { "155017": "CVE-2020-7647" }, { "155016": "CVE-2020-5837" }, { "155015": "CVE-2020-5836" }, { "155014": "CVE-2020-5835" }, { "155013": "CVE-2020-5834" }, { "155012": "CVE-2020-5833" }, { "155011": "CVE-2020-5538" }, { "155010": "CVE-2020-1724" }, { "155009": "CVE-2020-1698" }, { "155008": "CVE-2020-12790" }, { "155007": "CVE-2020-12785" }, { "155006": "CVE-2020-12784" }, { "155005": "CVE-2020-12783" }, { "155004": "CVE-2020-12760" }, { "155003": "CVE-2020-12754" }, { "155002": "CVE-2020-12753" }, { "155001": "CVE-2020-12752" }, { "155000": "CVE-2020-12751" }, { "154999": "CVE-2020-12750" }, { "154998": "CVE-2020-12749" }, { "154997": "CVE-2020-12748" }, { "154996": "CVE-2020-12747" }, { "154995": "CVE-2020-12746" }, { "154994": "CVE-2020-12745" }, { "154993": "CVE-2020-12743" }, { "154992": "CVE-2020-11866" }, { "154991": "CVE-2020-11865" }, { "154990": "CVE-2020-11864" }, { "154989": "CVE-2020-11863" }, { "154988": "CVE-2020-11108" }, { "154987": "CVE-2020-10685" }, { "154986": "CVE-2020-10067" }, { "154985": "CVE-2020-10060" }, { "154984": "CVE-2020-10059" }, { "154983": "CVE-2020-10058" }, { "154982": "CVE-2020-10028" }, { "154981": "CVE-2020-10027" }, { "154980": "CVE-2020-10024" }, { "154979": "CVE-2020-10023" }, { "154978": "CVE-2020-10022" }, { "154977": "CVE-2020-10021" }, { "154976": "CVE-2020-10019" }, { "154975": "CVE-2019-5500" }, { "154974": "CVE-2019-4667" }, { "154973": "CVE-2019-19162" }, { "154972": "CVE-2018-1285" }, { "154971": "CVE-2020-9315" }, { "154970": "CVE-2020-9314" }, { "154969": "CVE-2020-12771" }, { "154968": "CVE-2020-12770" }, { "154967": "CVE-2020-12769" }, { "154966": "CVE-2020-12768" }, { "154965": "CVE-2020-12767" }, { "154964": "CVE-2020-12766" }, { "154963": "CVE-2020-12765" }, { "154962": "CVE-2020-12764" }, { "154961": "CVE-2020-12762" }, { "154960": "CVE-2020-12761" }, { "154959": "CVE-2020-12755" }, { "154958": "CVE-2020-12637" }, { "154957": "CVE-2019-20795" }, { "154956": "CVE-2019-20794" }, { "154955": "CVE-2020-7291" }, { "154954": "CVE-2020-7290" }, { "154953": "CVE-2020-7289" }, { "154952": "CVE-2020-7288" }, { "154951": "CVE-2020-7287" }, { "154950": "CVE-2020-7286" }, { "154949": "CVE-2020-7285" }, { "154948": "CVE-2020-7267" }, { "154947": "CVE-2020-7266" }, { "154946": "CVE-2020-7265" }, { "154945": "CVE-2020-7264" }, { "154944": "CVE-2020-6616" }, { "154943": "CVE-2020-5741" }, { "154942": "CVE-2020-12740" }, { "154941": "CVE-2020-12737" }, { "154940": "CVE-2020-12735" }, { "154939": "CVE-2020-12680" }, { "154938": "CVE-2020-12026" }, { "154937": "CVE-2020-12022" }, { "154936": "CVE-2020-12018" }, { "154935": "CVE-2020-12014" }, { "154934": "CVE-2020-12010" }, { "154933": "CVE-2020-12006" }, { "154932": "CVE-2020-12002" }, { "154931": "CVE-2020-11541" }, { "154930": "CVE-2020-11532" }, { "154929": "CVE-2020-11531" }, { "154928": "CVE-2020-11530" }, { "154927": "CVE-2020-11006" }, { "154926": "CVE-2020-10690" }, { "154925": "CVE-2020-10638" }, { "154924": "CVE-2019-14898" }, { "154923": "CVE-2019-10170" }, { "154922": "CVE-2019-10169" }, { "154921": "CVE-2018-20225" }, { "154920": "CVE-2020-9475" }, { "154919": "CVE-2020-9474" }, { "154918": "CVE-2020-7805" }, { "154917": "CVE-2020-7803" }, { "154916": "CVE-2020-7646" }, { "154915": "CVE-2020-6652" }, { "154914": "CVE-2020-6651" }, { "154913": "CVE-2020-5751" }, { "154912": "CVE-2020-5750" }, { "154911": "CVE-2020-5749" }, { "154910": "CVE-2020-5748" }, { "154909": "CVE-2020-5747" }, { "154908": "CVE-2020-5746" }, { "154907": "CVE-2020-5745" }, { "154906": "CVE-2020-5744" }, { "154905": "CVE-2020-5743" }, { "154904": "CVE-2020-4430" }, { "154903": "CVE-2020-4429" }, { "154902": "CVE-2020-4428" }, { "154901": "CVE-2020-4427" }, { "154900": "CVE-2020-12720" }, { "154899": "CVE-2020-12719" }, { "154898": "CVE-2020-12718" }, { "154897": "CVE-2020-12708" }, { "154896": "CVE-2020-12707" }, { "154895": "CVE-2020-12706" }, { "154894": "CVE-2020-12705" }, { "154893": "CVE-2020-12704" }, { "154892": "CVE-2020-12703" }, { "154891": "CVE-2020-12687" }, { "154890": "CVE-2020-12683" }, { "154889": "CVE-2020-12679" }, { "154888": "CVE-2020-12608" }, { "154887": "CVE-2020-12448" }, { "154886": "CVE-2020-12116" }, { "154885": "CVE-2020-11431" }, { "154884": "CVE-2020-11056" }, { "154883": "CVE-2020-11055" }, { "154882": "CVE-2020-11054" }, { "154881": "CVE-2020-11053" }, { "154880": "CVE-2020-11052" }, { "154879": "CVE-2020-11050" }, { "154878": "CVE-2020-11049" }, { "154877": "CVE-2020-11048" }, { "154876": "CVE-2020-11047" }, { "154875": "CVE-2020-11046" }, { "154874": "CVE-2020-11045" }, { "154873": "CVE-2020-11044" }, { "154872": "CVE-2020-11042" }, { "154871": "CVE-2020-10974" }, { "154870": "CVE-2020-10973" }, { "154869": "CVE-2020-10972" }, { "154868": "CVE-2020-10971" }, { "154867": "CVE-2020-10916" }, { "154866": "CVE-2020-10795" }, { "154865": "CVE-2020-10794" }, { "154864": "CVE-2020-10176" }, { "154863": "CVE-2019-19164" }, { "154862": "CVE-2020-8983" }, { "154861": "CVE-2020-8982" }, { "154860": "CVE-2020-7473" }, { "154859": "CVE-2020-6081" }, { "154858": "CVE-2020-5895" }, { "154857": "CVE-2020-5894" }, { "154856": "CVE-2020-12696" }, { "154855": "CVE-2019-18872" }, { "154854": "CVE-2019-18871" }, { "154853": "CVE-2019-18870" }, { "154852": "CVE-2019-18869" }, { "154851": "CVE-2019-18868" }, { "154850": "CVE-2019-18867" }, { "154849": "CVE-2019-18866" }, { "154848": "CVE-2019-18865" }, { "154847": "CVE-2019-18864" }, { "154846": "CVE-2018-5493" }, { "154845": "CVE-2020-12692" }, { "154844": "CVE-2020-12691" }, { "154843": "CVE-2020-12690" }, { "154842": "CVE-2020-12689" }, { "154841": "CVE-2020-8899" }, { "154840": "CVE-2020-7921" }, { "154839": "CVE-2020-7806" }, { "154838": "CVE-2020-6861" }, { "154837": "CVE-2020-6094" }, { "154836": "CVE-2020-6082" }, { "154835": "CVE-2020-6076" }, { "154834": "CVE-2020-6075" }, { "154833": "CVE-2020-4446" }, { "154832": "CVE-2020-4421" }, { "154831": "CVE-2020-4384" }, { "154830": "CVE-2020-4092" }, { "154829": "CVE-2020-3334" }, { "154828": "CVE-2020-3329" }, { "154827": "CVE-2020-3318" }, { "154826": "CVE-2020-3315" }, { "154825": "CVE-2020-3313" }, { "154824": "CVE-2020-3312" }, { "154823": "CVE-2020-3311" }, { "154822": "CVE-2020-3310" }, { "154821": "CVE-2020-3309" }, { "154820": "CVE-2020-3308" }, { "154819": "CVE-2020-3307" }, { "154818": "CVE-2020-3306" }, { "154817": "CVE-2020-3305" }, { "154816": "CVE-2020-3303" }, { "154815": "CVE-2020-3302" }, { "154814": "CVE-2020-3301" }, { "154813": "CVE-2020-3298" }, { "154812": "CVE-2020-3285" }, { "154811": "CVE-2020-3283" }, { "154810": "CVE-2020-3259" }, { "154809": "CVE-2020-3256" }, { "154808": "CVE-2020-3255" }, { "154807": "CVE-2020-3254" }, { "154806": "CVE-2020-3253" }, { "154805": "CVE-2020-3246" }, { "154804": "CVE-2020-3196" }, { "154803": "CVE-2020-3195" }, { "154802": "CVE-2020-3191" }, { "154801": "CVE-2020-3189" }, { "154800": "CVE-2020-3188" }, { "154799": "CVE-2020-3187" }, { "154798": "CVE-2020-3186" }, { "154797": "CVE-2020-3179" }, { "154796": "CVE-2020-3178" }, { "154795": "CVE-2020-3125" }, { "154794": "CVE-2020-2189" }, { "154793": "CVE-2020-2188" }, { "154792": "CVE-2020-2187" }, { "154791": "CVE-2020-2186" }, { "154790": "CVE-2020-2185" }, { "154789": "CVE-2020-2184" }, { "154788": "CVE-2020-2183" }, { "154787": "CVE-2020-2182" }, { "154786": "CVE-2020-2181" }, { "154785": "CVE-2020-12669" }, { "154784": "CVE-2020-12108" }, { "154783": "CVE-2020-11727" }, { "154782": "CVE-2020-10704" }, { "154781": "CVE-2020-10693" }, { "154780": "CVE-2019-4266" }, { "154779": "CVE-2019-19169" }, { "154778": "CVE-2019-19168" }, { "154777": "CVE-2019-19167" }, { "154776": "CVE-2019-19166" }, { "154775": "CVE-2018-8956" }, { "154774": "CVE-2020-8830" }, { "154773": "CVE-2020-8829" }, { "154772": "CVE-2020-8799" }, { "154771": "CVE-2020-8033" }, { "154770": "CVE-2020-7983" }, { "154769": "CVE-2020-5517" }, { "154768": "CVE-2020-12672" }, { "154767": "CVE-2020-12666" }, { "154766": "CVE-2020-12463" }, { "154765": "CVE-2020-12439" }, { "154764": "CVE-2020-12144" }, { "154763": "CVE-2020-12143" }, { "154762": "CVE-2020-12142" }, { "154761": "CVE-2020-11051" }, { "154760": "CVE-2020-11036" }, { "154759": "CVE-2020-11035" }, { "154758": "CVE-2020-11034" }, { "154757": "CVE-2020-11033" }, { "154756": "CVE-2020-11032" }, { "154755": "CVE-2020-10859" }, { "154754": "CVE-2020-10634" }, { "154753": "CVE-2020-10630" }, { "154752": "CVE-2019-20768" }, { "154751": "CVE-2019-19517" }, { "154750": "CVE-2019-19515" }, { "154749": "CVE-2019-19514" }, { "154748": "CVE-2020-12659" }, { "154747": "CVE-2020-12657" }, { "154746": "CVE-2020-12656" }, { "154745": "CVE-2020-12655" }, { "154744": "CVE-2020-12654" }, { "154743": "CVE-2020-12653" }, { "154742": "CVE-2020-12652" }, { "154741": "CVE-2020-12104" }, { "154740": "CVE-2020-11737" }, { "154739": "CVE-2020-8896" }, { "154738": "CVE-2020-8792" }, { "154737": "CVE-2020-8791" }, { "154736": "CVE-2020-8790" }, { "154735": "CVE-2020-5343" }, { "154734": "CVE-2020-5337" }, { "154733": "CVE-2020-5336" }, { "154732": "CVE-2020-5335" }, { "154731": "CVE-2020-5334" }, { "154730": "CVE-2020-5333" }, { "154729": "CVE-2020-5332" }, { "154728": "CVE-2020-5331" }, { "154727": "CVE-2020-4209" }, { "154726": "CVE-2020-1732" }, { "154725": "CVE-2020-12649" }, { "154724": "CVE-2020-12642" }, { "154723": "CVE-2020-12641" }, { "154722": "CVE-2020-12640" }, { "154721": "CVE-2020-12639" }, { "154720": "CVE-2020-12475" }, { "154719": "CVE-2020-12111" }, { "154718": "CVE-2020-12110" }, { "154717": "CVE-2020-12109" }, { "154716": "CVE-2020-11671" }, { "154715": "CVE-2020-11462" }, { "154714": "CVE-2020-11443" }, { "154713": "CVE-2020-10933" }, { "154712": "CVE-2020-10876" }, { "154711": "CVE-2020-10717" }, { "154710": "CVE-2020-10700" }, { "154709": "CVE-2020-10686" }, { "154708": "CVE-2020-10622" }, { "154707": "CVE-2020-10618" }, { "154706": "CVE-2020-10187" }, { "154705": "CVE-2019-13285" }, { "154704": "CVE-2019-12864" }, { "154703": "CVE-2018-21233" }, { "154702": "CVE-2020-8018" }, { "154701": "CVE-2020-1961" }, { "154700": "CVE-2020-1959" }, { "154699": "CVE-2020-1631" }, { "154698": "CVE-2020-12629" }, { "154697": "CVE-2020-12114" }, { "154696": "CVE-2020-11842" }, { "154695": "CVE-2019-17557" }, { "154694": "CVE-2019-11823" }, { "154693": "CVE-2020-12627" }, { "154692": "CVE-2020-12626" }, { "154691": "CVE-2020-12625" }, { "154690": "CVE-2020-12624" }, { "154689": "CVE-2020-8157" }, { "154688": "CVE-2020-7645" }, { "154687": "CVE-2020-5727" }, { "154686": "CVE-2020-7351" }, { "154685": "CVE-2020-12474" }, { "154684": "CVE-2020-12117" }, { "154683": "CVE-2020-10683" }, { "154682": "CVE-2019-4209" }, { "154681": "CVE-2020-9387" }, { "154680": "CVE-2020-9098" }, { "154679": "CVE-2020-7136" }, { "154678": "CVE-2020-6867" }, { "154677": "CVE-2020-6866" }, { "154676": "CVE-2020-6865" }, { "154675": "CVE-2020-6579" }, { "154674": "CVE-2020-6010" }, { "154673": "CVE-2020-5893" }, { "154672": "CVE-2020-5892" }, { "154671": "CVE-2020-5891" }, { "154670": "CVE-2020-5890" }, { "154669": "CVE-2020-5889" }, { "154668": "CVE-2020-5888" }, { "154667": "CVE-2020-5887" }, { "154666": "CVE-2020-5886" }, { "154665": "CVE-2020-5885" }, { "154664": "CVE-2020-5884" }, { "154663": "CVE-2020-5883" }, { "154662": "CVE-2020-5882" }, { "154661": "CVE-2020-5881" }, { "154660": "CVE-2020-5880" }, { "154659": "CVE-2020-5879" }, { "154658": "CVE-2020-5878" }, { "154657": "CVE-2020-5877" }, { "154656": "CVE-2020-5876" }, { "154655": "CVE-2020-5875" }, { "154654": "CVE-2020-5874" }, { "154653": "CVE-2020-5873" }, { "154652": "CVE-2020-5872" }, { "154651": "CVE-2020-5871" }, { "154650": "CVE-2020-1817" }, { "154649": "CVE-2020-1752" }, { "154648": "CVE-2020-12283" }, { "154647": "CVE-2020-12101" }, { "154646": "CVE-2020-12050" }, { "154645": "CVE-2020-11652" }, { "154644": "CVE-2020-11651" }, { "154643": "CVE-2020-11037" }, { "154642": "CVE-2020-11030" }, { "154641": "CVE-2020-11029" }, { "154640": "CVE-2020-11028" }, { "154639": "CVE-2020-11027" }, { "154638": "CVE-2020-11026" }, { "154637": "CVE-2020-11025" }, { "154636": "CVE-2020-11016" }, { "154635": "CVE-2020-11015" }, { "154634": "CVE-2020-10691" }, { "154633": "CVE-2019-19220" }, { "154632": "CVE-2019-19219" }, { "154631": "CVE-2019-19218" }, { "154630": "CVE-2019-19217" }, { "154629": "CVE-2019-19216" }, { "154628": "CVE-2019-19215" }, { "154627": "CVE-2019-12425" }, { "154626": "CVE-2019-0235" }, { "154625": "CVE-2020-8775" }, { "154624": "CVE-2020-8774" }, { "154623": "CVE-2020-8773" }, { "154622": "CVE-2020-7804" }, { "154621": "CVE-2020-2575" }, { "154620": "CVE-2020-12479" }, { "154619": "CVE-2020-12478" }, { "154618": "CVE-2020-12477" }, { "154617": "CVE-2020-12473" }, { "154616": "CVE-2020-12472" }, { "154615": "CVE-2020-12471" }, { "154614": "CVE-2020-12470" }, { "154613": "CVE-2020-12469" }, { "154612": "CVE-2020-12468" }, { "154611": "CVE-2020-12467" }, { "154610": "CVE-2020-12465" }, { "154609": "CVE-2020-12464" }, { "154608": "CVE-2020-12462" }, { "154607": "CVE-2020-12461" }, { "154606": "CVE-2020-12459" }, { "154605": "CVE-2020-12458" }, { "154604": "CVE-2020-12446" }, { "154603": "CVE-2020-12277" }, { "154602": "CVE-2020-12276" }, { "154601": "CVE-2020-12275" }, { "154600": "CVE-2020-12252" }, { "154599": "CVE-2020-12251" }, { "154598": "CVE-2020-12246" }, { "154597": "CVE-2020-11943" }, { "154596": "CVE-2020-11942" }, { "154595": "CVE-2020-11884" }, { "154594": "CVE-2020-11677" }, { "154593": "CVE-2020-11676" }, { "154592": "CVE-2020-11675" }, { "154591": "CVE-2020-11674" }, { "154590": "CVE-2020-11446" }, { "154589": "CVE-2020-11024" }, { "154588": "CVE-2020-11023" }, { "154587": "CVE-2020-11022" }, { "154586": "CVE-2020-11021" }, { "154585": "CVE-2020-11020" }, { "154584": "CVE-2020-11009" }, { "154583": "CVE-2020-10797" }, { "154582": "CVE-2019-7634" }, { "154581": "CVE-2019-5623" }, { "154580": "CVE-2019-5622" }, { "154579": "CVE-2019-5621" }, { "154578": "CVE-2019-5620" }, { "154577": "CVE-2019-5619" }, { "154576": "CVE-2019-5618" }, { "154575": "CVE-2019-4288" }, { "154574": "CVE-2019-4286" }, { "154573": "CVE-2019-20781" }, { "154572": "CVE-2019-19165" }, { "154571": "CVE-2019-16653" }, { "154570": "CVE-2019-16652" }, { "154569": "CVE-2019-16011" }, { "154568": "CVE-2018-21232" }, { "154567": "CVE-2020-8489" }, { "154566": "CVE-2020-8488" }, { "154565": "CVE-2020-8487" }, { "154564": "CVE-2020-8486" }, { "154563": "CVE-2020-8485" }, { "154562": "CVE-2020-8484" }, { "154561": "CVE-2020-8481" }, { "154560": "CVE-2020-8479" }, { "154559": "CVE-2020-8478" }, { "154558": "CVE-2020-8476" }, { "154557": "CVE-2020-8475" }, { "154556": "CVE-2020-8473" }, { "154555": "CVE-2020-8472" }, { "154554": "CVE-2020-8471" }, { "154553": "CVE-2020-7453" }, { "154552": "CVE-2020-7452" }, { "154551": "CVE-2020-3955" }, { "154550": "CVE-2020-12447" }, { "154549": "CVE-2020-12443" }, { "154548": "CVE-2019-5614" }, { "154547": "CVE-2019-20792" }, { "154546": "CVE-2019-19102" }, { "154545": "CVE-2019-19101" }, { "154544": "CVE-2019-19100" }, { "154543": "CVE-2019-15874" }, { "154542": "CVE-2020-9482" }, { "154541": "CVE-2020-7644" }, { "154540": "CVE-2020-7451" }, { "154539": "CVE-2020-12442" }, { "154538": "CVE-2020-12438" }, { "154537": "CVE-2020-12430" }, { "154536": "CVE-2020-12429" }, { "154535": "CVE-2020-12261" }, { "154534": "CVE-2020-12243" }, { "154533": "CVE-2020-12103" }, { "154532": "CVE-2020-12102" }, { "154531": "CVE-2020-11014" }, { "154530": "CVE-2020-10663" }, { "154529": "CVE-2020-10641" }, { "154528": "CVE-2019-20791" }, { "154527": "CVE-2019-15877" }, { "154526": "CVE-2019-15876" }, { "154525": "CVE-2020-5570" }, { "154524": "CVE-2020-4329" }, { "154523": "CVE-2020-1774" }, { "154522": "CVE-2020-1745" }, { "154521": "CVE-2020-12286" }, { "154520": "CVE-2020-12284" }, { "154519": "CVE-2020-12078" }, { "154518": "CVE-2020-10944" }, { "154517": "CVE-2020-10094" }, { "154516": "CVE-2020-10093" }, { "154515": "CVE-2018-21226" }, { "154514": "CVE-2018-21225" }, { "154513": "CVE-2018-21224" }, { "154512": "CVE-2018-21223" }, { "154511": "CVE-2018-21222" }, { "154510": "CVE-2018-21221" }, { "154509": "CVE-2018-21220" }, { "154508": "CVE-2018-21219" }, { "154507": "CVE-2018-21218" }, { "154506": "CVE-2018-21217" }, { "154505": "CVE-2018-21216" }, { "154504": "CVE-2018-21215" }, { "154503": "CVE-2018-21214" }, { "154502": "CVE-2018-21213" }, { "154501": "CVE-2018-21212" }, { "154500": "CVE-2018-21211" }, { "154499": "CVE-2018-21210" }, { "154498": "CVE-2018-21209" }, { "154497": "CVE-2018-21208" }, { "154496": "CVE-2018-21207" }, { "154495": "CVE-2018-21206" }, { "154494": "CVE-2018-21205" }, { "154493": "CVE-2018-21204" }, { "154492": "CVE-2018-21203" }, { "154491": "CVE-2018-21202" }, { "154490": "CVE-2018-21201" }, { "154489": "CVE-2018-21200" }, { "154488": "CVE-2018-21199" }, { "154487": "CVE-2018-21198" }, { "154486": "CVE-2018-21197" }, { "154485": "CVE-2018-21196" }, { "154484": "CVE-2018-21195" }, { "154483": "CVE-2018-21194" }, { "154482": "CVE-2018-21193" }, { "154481": "CVE-2018-21192" }, { "154480": "CVE-2018-21191" }, { "154479": "CVE-2018-21190" }, { "154478": "CVE-2018-21189" }, { "154477": "CVE-2018-21188" }, { "154476": "CVE-2018-21187" }, { "154475": "CVE-2018-21186" }, { "154474": "CVE-2018-21185" }, { "154473": "CVE-2018-21184" }, { "154472": "CVE-2018-21183" }, { "154471": "CVE-2018-21182" }, { "154470": "CVE-2018-21181" }, { "154469": "CVE-2020-9489" }, { "154468": "CVE-2020-9488" }, { "154467": "CVE-2020-9481" }, { "154466": "CVE-2020-9294" }, { "154465": "CVE-2020-9072" }, { "154464": "CVE-2020-9068" }, { "154463": "CVE-2020-7640" }, { "154462": "CVE-2020-7609" }, { "154461": "CVE-2020-7135" }, { "154460": "CVE-2020-7067" }, { "154459": "CVE-2020-5568" }, { "154458": "CVE-2020-5567" }, { "154457": "CVE-2020-5566" }, { "154456": "CVE-2020-5565" }, { "154455": "CVE-2020-5564" }, { "154454": "CVE-2020-5563" }, { "154453": "CVE-2020-5562" }, { "154452": "CVE-2020-1952" }, { "154451": "CVE-2020-1880" }, { "154450": "CVE-2020-1845" }, { "154449": "CVE-2020-1807" }, { "154448": "CVE-2020-1806" }, { "154447": "CVE-2020-1805" }, { "154446": "CVE-2020-1804" }, { "154445": "CVE-2020-1762" }, { "154444": "CVE-2020-1722" }, { "154443": "CVE-2020-12279" }, { "154442": "CVE-2020-12278" }, { "154441": "CVE-2020-12272" }, { "154440": "CVE-2020-12266" }, { "154439": "CVE-2020-12242" }, { "154438": "CVE-2020-12138" }, { "154437": "CVE-2020-12133" }, { "154436": "CVE-2020-12120" }, { "154435": "CVE-2020-11941" }, { "154434": "CVE-2020-11869" }, { "154433": "CVE-2020-11822" }, { "154432": "CVE-2020-11821" }, { "154431": "CVE-2020-11817" }, { "154430": "CVE-2020-11810" }, { "154429": "CVE-2020-11420" }, { "154428": "CVE-2020-11415" }, { "154427": "CVE-2019-5303" }, { "154426": "CVE-2019-5302" }, { "154425": "CVE-2019-4729" }, { "154424": "CVE-2019-20790" }, { "154423": "CVE-2019-20002" }, { "154422": "CVE-2019-18823" }, { "154421": "CVE-2019-15790" }, { "154420": "CVE-2019-15234" }, { "154419": "CVE-2019-14941" }, { "154418": "CVE-2018-21180" }, { "154417": "CVE-2018-21179" }, { "154416": "CVE-2018-21178" }, { "154415": "CVE-2018-21177" }, { "154414": "CVE-2018-21176" }, { "154413": "CVE-2018-21175" }, { "154412": "CVE-2018-21174" }, { "154411": "CVE-2018-21173" }, { "154410": "CVE-2018-21172" }, { "154409": "CVE-2018-21171" }, { "154408": "CVE-2018-21170" }, { "154407": "CVE-2018-21169" }, { "154406": "CVE-2018-21168" }, { "154405": "CVE-2018-21167" }, { "154404": "CVE-2018-21159" }, { "154403": "CVE-2018-21158" }, { "154402": "CVE-2018-21157" }, { "154401": "CVE-2018-21156" }, { "154400": "CVE-2018-21155" }, { "154399": "CVE-2018-21154" }, { "154398": "CVE-2018-21153" }, { "154397": "CVE-2018-21152" }, { "154396": "CVE-2018-21149" }, { "154395": "CVE-2018-21100" }, { "154394": "CVE-2018-21099" }, { "154393": "CVE-2018-21098" }, { "154392": "CVE-2018-21097" }, { "154391": "CVE-2018-21096" }, { "154390": "CVE-2018-21095" }, { "154389": "CVE-2018-21094" }, { "154388": "CVE-2018-21093" }, { "154387": "CVE-2020-12274" }, { "154386": "CVE-2020-12273" }, { "154385": "CVE-2020-12052" }, { "154384": "CVE-2020-10997" }, { "154383": "CVE-2020-10996" }, { "154382": "CVE-2020-10664" }, { "154381": "CVE-2020-10647" }, { "154380": "CVE-2019-18223" }, { "154379": "CVE-2020-12271" }, { "154378": "CVE-2020-12270" }, { "154377": "CVE-2020-12268" }, { "154376": "CVE-2020-12267" }, { "154375": "CVE-2020-12265" }, { "154374": "CVE-2020-12254" }, { "154373": "CVE-2019-20789" }, { "154372": "CVE-2020-7134" }, { "154371": "CVE-2020-7133" }, { "154370": "CVE-2020-7131" }, { "154369": "CVE-2020-6828" }, { "154368": "CVE-2020-6827" }, { "154367": "CVE-2020-6826" }, { "154366": "CVE-2020-6825" }, { "154365": "CVE-2020-6824" }, { "154364": "CVE-2020-6823" }, { "154363": "CVE-2020-6822" }, { "154362": "CVE-2020-6821" }, { "154361": "CVE-2020-6213" }, { "154360": "CVE-2020-6212" }, { "154359": "CVE-2020-5870" }, { "154358": "CVE-2020-5869" }, { "154357": "CVE-2020-5868" }, { "154356": "CVE-2020-4267" }, { "154355": "CVE-2020-1741" }, { "154354": "CVE-2020-12245" }, { "154353": "CVE-2020-12137" }, { "154352": "CVE-2020-12070" }, { "154351": "CVE-2020-12063" }, { "154350": "CVE-2020-11013" }, { "154349": "CVE-2020-11004" }, { "154348": "CVE-2019-4751" }, { "154347": "CVE-2019-4750" }, { "154346": "CVE-2018-21231" }, { "154345": "CVE-2018-21230" }, { "154344": "CVE-2018-21229" }, { "154343": "CVE-2018-21228" }, { "154342": "CVE-2018-21227" }, { "154341": "CVE-2020-12135" }, { "154340": "CVE-2020-12134" }, { "154339": "CVE-2020-12132" }, { "154338": "CVE-2020-12131" }, { "154337": "CVE-2020-12130" }, { "154336": "CVE-2020-12129" }, { "154335": "CVE-2020-12128" }, { "154334": "CVE-2019-15794" }, { "154333": "CVE-2019-15793" }, { "154332": "CVE-2019-15792" }, { "154331": "CVE-2019-15791" }, { "154330": "CVE-2020-8798" }, { "154329": "CVE-2020-8797" }, { "154328": "CVE-2020-7643" }, { "154327": "CVE-2020-7132" }, { "154326": "CVE-2020-5867" }, { "154325": "CVE-2020-5866" }, { "154324": "CVE-2020-5865" }, { "154323": "CVE-2020-5864" }, { "154322": "CVE-2020-5571" }, { "154321": "CVE-2020-4415" }, { "154320": "CVE-2020-4353" }, { "154319": "CVE-2020-4311" }, { "154318": "CVE-2020-4202" }, { "154317": "CVE-2020-1760" }, { "154316": "CVE-2020-12118" }, { "154315": "CVE-2020-12113" }, { "154314": "CVE-2020-12112" }, { "154313": "CVE-2020-12105" }, { "154312": "CVE-2020-12054" }, { "154311": "CVE-2020-11945" }, { "154310": "CVE-2020-11940" }, { "154309": "CVE-2020-11939" }, { "154308": "CVE-2020-11806" }, { "154307": "CVE-2020-11012" }, { "154306": "CVE-2019-9183" }, { "154305": "CVE-2019-8359" }, { "154304": "CVE-2019-4735" }, { "154303": "CVE-2019-4668" }, { "154302": "CVE-2019-20788" }, { "154301": "CVE-2019-17101" }, { "154300": "CVE-2018-21166" }, { "154299": "CVE-2018-21165" }, { "154298": "CVE-2018-21164" }, { "154297": "CVE-2018-21163" }, { "154296": "CVE-2018-21162" }, { "154295": "CVE-2018-21161" }, { "154294": "CVE-2018-21160" }, { "154293": "CVE-2018-21142" }, { "154292": "CVE-2018-21139" }, { "154291": "CVE-2018-21138" }, { "154290": "CVE-2018-21137" }, { "154289": "CVE-2018-21136" }, { "154288": "CVE-2018-21135" }, { "154287": "CVE-2018-21134" }, { "154286": "CVE-2018-21133" }, { "154285": "CVE-2018-21132" }, { "154284": "CVE-2018-21131" }, { "154283": "CVE-2018-21110" }, { "154282": "CVE-2018-21109" }, { "154281": "CVE-2018-21108" }, { "154280": "CVE-2018-21107" }, { "154279": "CVE-2018-21106" }, { "154278": "CVE-2018-21105" }, { "154277": "CVE-2018-21104" }, { "154276": "CVE-2018-21103" }, { "154275": "CVE-2018-21102" }, { "154274": "CVE-2018-21101" }, { "154273": "CVE-2020-8867" }, { "154272": "CVE-2020-8833" }, { "154271": "CVE-2020-8831" }, { "154270": "CVE-2020-8477" }, { "154269": "CVE-2020-8474" }, { "154268": "CVE-2020-7642" }, { "154267": "CVE-2020-7490" }, { "154266": "CVE-2020-7489" }, { "154265": "CVE-2020-7488" }, { "154264": "CVE-2020-7487" }, { "154263": "CVE-2020-7350" }, { "154262": "CVE-2020-7055" }, { "154261": "CVE-2020-5740" }, { "154260": "CVE-2020-4085" }, { "154259": "CVE-2020-1983" }, { "154258": "CVE-2020-12079" }, { "154257": "CVE-2020-12077" }, { "154256": "CVE-2020-12076" }, { "154255": "CVE-2020-12075" }, { "154254": "CVE-2020-12074" }, { "154253": "CVE-2020-12073" }, { "154252": "CVE-2020-12071" }, { "154251": "CVE-2020-12066" }, { "154250": "CVE-2020-12059" }, { "154249": "CVE-2020-11938" }, { "154248": "CVE-2020-11796" }, { "154247": "CVE-2020-11795" }, { "154246": "CVE-2020-11693" }, { "154245": "CVE-2020-11692" }, { "154244": "CVE-2020-11691" }, { "154243": "CVE-2020-11690" }, { "154242": "CVE-2020-11689" }, { "154241": "CVE-2020-11688" }, { "154240": "CVE-2020-11687" }, { "154239": "CVE-2020-11686" }, { "154238": "CVE-2020-11685" }, { "154237": "CVE-2020-11649" }, { "154236": "CVE-2020-11539" }, { "154235": "CVE-2020-11506" }, { "154234": "CVE-2020-11505" }, { "154233": "CVE-2020-11416" }, { "154232": "CVE-2020-11011" }, { "154231": "CVE-2020-10915" }, { "154230": "CVE-2020-10914" }, { "154229": "CVE-2020-10913" }, { "154228": "CVE-2020-10912" }, { "154227": "CVE-2020-10911" }, { "154226": "CVE-2020-10910" }, { "154225": "CVE-2020-10909" }, { "154224": "CVE-2020-10908" }, { "154223": "CVE-2020-10907" }, { "154222": "CVE-2020-10906" }, { "154221": "CVE-2020-10905" }, { "154220": "CVE-2020-10904" }, { "154219": "CVE-2020-10903" }, { "154218": "CVE-2020-10902" }, { "154217": "CVE-2020-10901" }, { "154216": "CVE-2020-10900" }, { "154215": "CVE-2020-10899" }, { "154214": "CVE-2020-10898" }, { "154213": "CVE-2020-10897" }, { "154212": "CVE-2020-10896" }, { "154211": "CVE-2020-10895" }, { "154210": "CVE-2020-10894" }, { "154209": "CVE-2020-10893" }, { "154208": "CVE-2020-10892" }, { "154207": "CVE-2020-10891" }, { "154206": "CVE-2020-10890" }, { "154205": "CVE-2020-10889" }, { "154204": "CVE-2020-10712" }, { "154203": "CVE-2019-6859" }, { "154202": "CVE-2019-20787" }, { "154201": "CVE-2019-19107" }, { "154200": "CVE-2019-19106" }, { "154199": "CVE-2019-19105" }, { "154198": "CVE-2019-19104" }, { "154197": "CVE-2018-21151" }, { "154196": "CVE-2018-21150" }, { "154195": "CVE-2018-21130" }, { "154194": "CVE-2018-21129" }, { "154193": "CVE-2018-21128" }, { "154192": "CVE-2018-21127" }, { "154191": "CVE-2018-21126" }, { "154190": "CVE-2018-21125" }, { "154189": "CVE-2018-21124" }, { "154188": "CVE-2018-21123" }, { "154187": "CVE-2018-21122" }, { "154186": "CVE-2018-21121" }, { "154185": "CVE-2018-21120" }, { "154184": "CVE-2018-21119" }, { "154183": "CVE-2018-21118" }, { "154182": "CVE-2018-21117" }, { "154181": "CVE-2018-21116" }, { "154180": "CVE-2018-21115" }, { "154179": "CVE-2018-21114" }, { "154178": "CVE-2018-21113" }, { "154177": "CVE-2018-21112" }, { "154176": "CVE-2018-21111" }, { "154175": "CVE-2018-18405" }, { "154174": "CVE-2020-8895" }, { "154173": "CVE-2020-8842" }, { "154172": "CVE-2020-8099" }, { "154171": "CVE-2020-5301" }, { "154170": "CVE-2020-5268" }, { "154169": "CVE-2020-1967" }, { "154168": "CVE-2020-1757" }, { "154167": "CVE-2020-1699" }, { "154166": "CVE-2020-12051" }, { "154165": "CVE-2020-11968" }, { "154164": "CVE-2020-11967" }, { "154163": "CVE-2020-11966" }, { "154162": "CVE-2020-11965" }, { "154161": "CVE-2020-11964" }, { "154160": "CVE-2020-11963" }, { "154159": "CVE-2020-11958" }, { "154158": "CVE-2020-11891" }, { "154157": "CVE-2020-11890" }, { "154156": "CVE-2020-11889" }, { "154155": "CVE-2020-11828" }, { "154154": "CVE-2020-11008" }, { "154153": "CVE-2020-10787" }, { "154152": "CVE-2020-10786" }, { "154151": "CVE-2020-10569" }, { "154150": "CVE-2019-8961" }, { "154149": "CVE-2019-8960" }, { "154148": "CVE-2019-4327" }, { "154147": "CVE-2019-20102" }, { "154146": "CVE-2019-17525" }, { "154145": "CVE-2018-21148" }, { "154144": "CVE-2018-21147" }, { "154143": "CVE-2018-21146" }, { "154142": "CVE-2018-21145" }, { "154141": "CVE-2018-21144" }, { "154140": "CVE-2018-21143" }, { "154139": "CVE-2018-21141" }, { "154138": "CVE-2018-21140" }, { "154137": "CVE-2020-9445" }, { "154136": "CVE-2020-9444" }, { "154135": "CVE-2020-9279" }, { "154134": "CVE-2020-9278" }, { "154133": "CVE-2020-9277" }, { "154132": "CVE-2020-9276" }, { "154131": "CVE-2020-9275" }, { "154130": "CVE-2020-9070" }, { "154129": "CVE-2020-5293" }, { "154128": "CVE-2020-5288" }, { "154127": "CVE-2020-5287" }, { "154126": "CVE-2020-5286" }, { "154125": "CVE-2020-5285" }, { "154124": "CVE-2020-5279" }, { "154123": "CVE-2020-5278" }, { "154122": "CVE-2020-5276" }, { "154121": "CVE-2020-5272" }, { "154120": "CVE-2020-5271" }, { "154119": "CVE-2020-5270" }, { "154118": "CVE-2020-5269" }, { "154117": "CVE-2020-5265" }, { "154116": "CVE-2020-5264" }, { "154115": "CVE-2020-3946" }, { "154114": "CVE-2020-1803" }, { "154113": "CVE-2020-11946" }, { "154112": "CVE-2020-11944" }, { "154111": "CVE-2020-11888" }, { "154110": "CVE-2020-11753" }, { "154109": "CVE-2020-11010" }, { "154108": "CVE-2020-10935" }, { "154107": "CVE-2019-19108" }, { "154106": "CVE-2020-5569" }, { "154105": "CVE-2020-11930" }, { "154104": "CVE-2020-11928" }, { "154103": "CVE-2020-11895" }, { "154102": "CVE-2020-11894" }, { "154101": "CVE-2019-20786" }, { "154100": "CVE-2019-6203" }, { "154099": "CVE-2019-6203" }, { "154098": "CVE-2020-9523" }, { "154097": "CVE-2020-7085" }, { "154096": "CVE-2020-7084" }, { "154095": "CVE-2020-7083" }, { "154094": "CVE-2020-7082" }, { "154093": "CVE-2020-7081" }, { "154092": "CVE-2020-7080" }, { "154091": "CVE-2020-7079" }, { "154090": "CVE-2020-5737" }, { "154089": "CVE-2020-5733" }, { "154088": "CVE-2020-5732" }, { "154087": "CVE-2020-5731" }, { "154086": "CVE-2020-5730" }, { "154085": "CVE-2020-5729" }, { "154084": "CVE-2020-5728" }, { "154083": "CVE-2020-4277" }, { "154082": "CVE-2020-1751" }, { "154081": "CVE-2020-11887" }, { "154080": "CVE-2020-11886" }, { "154079": "CVE-2020-11885" }, { "154078": "CVE-2020-11883" }, { "154077": "CVE-2020-11880" }, { "154076": "CVE-2020-11879" }, { "154075": "CVE-2020-11878" }, { "154074": "CVE-2020-11877" }, { "154073": "CVE-2020-11876" }, { "154072": "CVE-2020-11875" }, { "154071": "CVE-2020-11874" }, { "154070": "CVE-2020-11873" }, { "154069": "CVE-2020-11872" }, { "154068": "CVE-2020-11793" }, { "154067": "CVE-2020-10947" }, { "154066": "CVE-2020-10813" }, { "154065": "CVE-2020-10377" }, { "154064": "CVE-2020-10211" }, { "154063": "CVE-2020-0082" }, { "154062": "CVE-2020-0081" }, { "154061": "CVE-2020-0080" }, { "154060": "CVE-2020-0079" }, { "154059": "CVE-2020-0078" }, { "154058": "CVE-2020-0077" }, { "154057": "CVE-2020-0076" }, { "154056": "CVE-2020-0075" }, { "154055": "CVE-2020-0073" }, { "154054": "CVE-2020-0072" }, { "154053": "CVE-2020-0071" }, { "154052": "CVE-2020-0070" }, { "154051": "CVE-2020-0068" }, { "154050": "CVE-2020-0067" }, { "154049": "CVE-2019-6203" }, { "154048": "CVE-2019-4749" }, { "154047": "CVE-2019-4644" }, { "154046": "CVE-2019-4446" }, { "154045": "CVE-2019-20785" }, { "154044": "CVE-2019-20784" }, { "154043": "CVE-2019-20783" }, { "154042": "CVE-2019-20782" }, { "154041": "CVE-2019-20780" }, { "154040": "CVE-2019-20779" }, { "154039": "CVE-2019-20778" }, { "154038": "CVE-2019-20777" }, { "154037": "CVE-2019-20776" }, { "154036": "CVE-2019-20775" }, { "154035": "CVE-2019-20774" }, { "154034": "CVE-2019-20773" }, { "154033": "CVE-2019-20772" }, { "154032": "CVE-2019-20771" }, { "154031": "CVE-2019-20770" }, { "154030": "CVE-2019-20769" }, { "154029": "CVE-2019-2056" }, { "154028": "CVE-2019-12002" }, { "154027": "CVE-2019-12001" }, { "154026": "CVE-2020-7486" }, { "154025": "CVE-2020-7485" }, { "154024": "CVE-2020-7484" }, { "154023": "CVE-2020-7483" }, { "154022": "CVE-2020-7224" }, { "154021": "CVE-2020-7114" }, { "154020": "CVE-2020-7113" }, { "154019": "CVE-2020-7111" }, { "154018": "CVE-2020-7110" }, { "154017": "CVE-2020-5294" }, { "154016": "CVE-2020-5273" }, { "154015": "CVE-2020-5266" }, { "154014": "CVE-2020-4347" }, { "154013": "CVE-2020-4338" }, { "154012": "CVE-2020-4260" }, { "154011": "CVE-2020-2180" }, { "154010": "CVE-2020-2179" }, { "154009": "CVE-2020-2178" }, { "154008": "CVE-2020-2177" }, { "154007": "CVE-2020-1964" }, { "154006": "CVE-2020-11868" }, { "154005": "CVE-2020-11826" }, { "154004": "CVE-2020-11825" }, { "154003": "CVE-2020-11823" }, { "154002": "CVE-2020-11820" }, { "154001": "CVE-2020-11819" }, { "154000": "CVE-2020-11818" }, { "153999": "CVE-2020-11816" }, { "153998": "CVE-2020-11815" }, { "153997": "CVE-2020-11814" }, { "153996": "CVE-2020-11813" }, { "153995": "CVE-2020-11812" }, { "153994": "CVE-2020-11811" }, { "153993": "CVE-2020-11007" }, { "153992": "CVE-2019-7306" }, { "153991": "CVE-2019-4762" }, { "153990": "CVE-2019-20766" }, { "153989": "CVE-2019-20765" }, { "153988": "CVE-2019-20764" }, { "153987": "CVE-2019-20763" }, { "153986": "CVE-2019-20762" }, { "153985": "CVE-2019-20761" }, { "153984": "CVE-2019-20760" }, { "153983": "CVE-2019-20759" }, { "153982": "CVE-2019-20758" }, { "153981": "CVE-2019-20757" }, { "153980": "CVE-2019-20756" }, { "153979": "CVE-2019-20755" }, { "153978": "CVE-2019-20754" }, { "153977": "CVE-2019-20753" }, { "153976": "CVE-2019-20752" }, { "153975": "CVE-2019-20751" }, { "153974": "CVE-2019-20750" }, { "153973": "CVE-2019-20749" }, { "153972": "CVE-2019-20748" }, { "153971": "CVE-2019-20747" }, { "153970": "CVE-2019-20746" }, { "153969": "CVE-2019-20745" }, { "153968": "CVE-2019-20744" }, { "153967": "CVE-2019-20743" }, { "153966": "CVE-2019-20742" }, { "153965": "CVE-2019-20741" }, { "153964": "CVE-2019-20740" }, { "153963": "CVE-2019-20739" }, { "153962": "CVE-2019-20738" }, { "153961": "CVE-2019-20737" }, { "153960": "CVE-2019-20736" }, { "153959": "CVE-2019-20735" }, { "153958": "CVE-2019-20734" }, { "153957": "CVE-2019-20733" }, { "153956": "CVE-2019-20732" }, { "153955": "CVE-2019-20731" }, { "153954": "CVE-2019-20730" }, { "153953": "CVE-2019-20729" }, { "153952": "CVE-2019-20728" }, { "153951": "CVE-2019-20727" }, { "153950": "CVE-2019-20726" }, { "153949": "CVE-2019-20725" }, { "153948": "CVE-2019-20724" }, { "153947": "CVE-2019-20723" }, { "153946": "CVE-2019-20722" }, { "153945": "CVE-2019-20721" }, { "153944": "CVE-2019-20720" }, { "153943": "CVE-2019-20719" }, { "153942": "CVE-2019-20718" }, { "153941": "CVE-2019-20717" }, { "153940": "CVE-2019-20716" }, { "153939": "CVE-2019-20715" }, { "153938": "CVE-2019-20714" }, { "153937": "CVE-2019-20713" }, { "153936": "CVE-2019-20712" }, { "153935": "CVE-2019-20711" }, { "153934": "CVE-2019-20710" }, { "153933": "CVE-2019-20709" }, { "153932": "CVE-2019-20708" }, { "153931": "CVE-2019-20707" }, { "153930": "CVE-2019-20706" }, { "153929": "CVE-2019-20705" }, { "153928": "CVE-2019-20704" }, { "153927": "CVE-2019-20703" }, { "153926": "CVE-2019-20702" }, { "153925": "CVE-2019-20701" }, { "153924": "CVE-2019-20700" }, { "153923": "CVE-2019-20699" }, { "153922": "CVE-2019-20698" }, { "153921": "CVE-2019-20697" }, { "153920": "CVE-2019-20696" }, { "153919": "CVE-2019-20695" }, { "153918": "CVE-2019-20694" }, { "153917": "CVE-2019-20693" }, { "153916": "CVE-2019-20692" }, { "153915": "CVE-2019-20691" }, { "153914": "CVE-2019-20690" }, { "153913": "CVE-2019-20689" }, { "153912": "CVE-2019-20688" }, { "153911": "CVE-2019-20687" }, { "153910": "CVE-2019-20686" }, { "153909": "CVE-2019-20685" }, { "153908": "CVE-2019-20684" }, { "153907": "CVE-2019-20683" }, { "153906": "CVE-2019-20682" }, { "153905": "CVE-2019-19394" }, { "153904": "CVE-2019-18948" }, { "153903": "CVE-2019-11999" }, { "153902": "CVE-2020-3653" }, { "153901": "CVE-2020-3652" }, { "153900": "CVE-2020-3651" }, { "153899": "CVE-2019-14135" }, { "153898": "CVE-2019-14134" }, { "153897": "CVE-2019-14132" }, { "153896": "CVE-2019-14131" }, { "153895": "CVE-2019-14127" }, { "153894": "CVE-2019-14122" }, { "153893": "CVE-2019-14116" }, { "153892": "CVE-2019-14114" }, { "153891": "CVE-2019-14113" }, { "153890": "CVE-2019-14112" }, { "153889": "CVE-2019-14111" }, { "153888": "CVE-2019-14110" }, { "153887": "CVE-2019-14105" }, { "153886": "CVE-2019-14104" }, { "153885": "CVE-2019-14075" }, { "153884": "CVE-2019-14070" }, { "153883": "CVE-2019-14033" }, { "153882": "CVE-2019-14022" }, { "153881": "CVE-2019-14021" }, { "153880": "CVE-2019-14020" }, { "153879": "CVE-2019-14019" }, { "153878": "CVE-2019-14018" }, { "153877": "CVE-2019-14012" }, { "153876": "CVE-2019-14011" }, { "153875": "CVE-2019-14009" }, { "153874": "CVE-2019-14007" }, { "153873": "CVE-2019-14001" }, { "153872": "CVE-2019-10625" }, { "153871": "CVE-2019-10624" }, { "153870": "CVE-2019-10623" }, { "153869": "CVE-2019-10622" }, { "153868": "CVE-2019-10621" }, { "153867": "CVE-2019-10620" }, { "153866": "CVE-2019-10610" }, { "153865": "CVE-2019-10609" }, { "153864": "CVE-2019-10608" }, { "153863": "CVE-2019-10589" }, { "153862": "CVE-2019-10588" }, { "153861": "CVE-2019-10575" }, { "153860": "CVE-2019-10574" }, { "153859": "CVE-2019-10556" }, { "153858": "CVE-2019-10551" }, { "153857": "CVE-2019-10547" }, { "153856": "CVE-2019-10523" }, { "153855": "CVE-2019-10483" }, { "153854": "CVE-2020-9280" }, { "153853": "CVE-2020-8948" }, { "153852": "CVE-2020-7278" }, { "153851": "CVE-2020-7277" }, { "153850": "CVE-2020-7276" }, { "153849": "CVE-2020-7275" }, { "153848": "CVE-2020-7274" }, { "153847": "CVE-2020-7273" }, { "153846": "CVE-2020-7261" }, { "153845": "CVE-2020-7259" }, { "153844": "CVE-2020-7257" }, { "153843": "CVE-2020-7255" }, { "153842": "CVE-2020-7250" }, { "153841": "CVE-2020-6996" }, { "153840": "CVE-2020-6992" }, { "153839": "CVE-2020-5721" }, { "153838": "CVE-2020-5350" }, { "153837": "CVE-2020-5346" }, { "153836": "CVE-2020-4294" }, { "153835": "CVE-2020-4274" }, { "153834": "CVE-2020-4272" }, { "153833": "CVE-2020-4271" }, { "153832": "CVE-2020-4270" }, { "153831": "CVE-2020-4269" }, { "153830": "CVE-2020-4268" }, { "153829": "CVE-2020-3954" }, { "153828": "CVE-2020-3953" }, { "153827": "CVE-2020-3932" }, { "153826": "CVE-2020-3273" }, { "153825": "CVE-2020-3262" }, { "153824": "CVE-2020-3261" }, { "153823": "CVE-2020-3260" }, { "153822": "CVE-2020-3252" }, { "153821": "CVE-2020-3251" }, { "153820": "CVE-2020-3250" }, { "153819": "CVE-2020-3249" }, { "153818": "CVE-2020-3248" }, { "153817": "CVE-2020-3247" }, { "153816": "CVE-2020-3243" }, { "153815": "CVE-2020-3240" }, { "153814": "CVE-2020-3239" }, { "153813": "CVE-2020-3194" }, { "153812": "CVE-2020-3177" }, { "153811": "CVE-2020-3162" }, { "153810": "CVE-2020-3161" }, { "153809": "CVE-2020-2963" }, { "153808": "CVE-2020-1632" }, { "153807": "CVE-2020-11799" }, { "153806": "CVE-2020-11792" }, { "153805": "CVE-2020-11791" }, { "153804": "CVE-2020-11790" }, { "153803": "CVE-2020-11789" }, { "153802": "CVE-2020-11788" }, { "153801": "CVE-2020-11787" }, { "153800": "CVE-2020-11786" }, { "153799": "CVE-2020-11785" }, { "153798": "CVE-2020-11784" }, { "153797": "CVE-2020-11783" }, { "153796": "CVE-2020-11782" }, { "153795": "CVE-2020-11781" }, { "153794": "CVE-2020-11780" }, { "153793": "CVE-2020-11779" }, { "153792": "CVE-2020-11778" }, { "153791": "CVE-2020-11777" }, { "153790": "CVE-2020-11776" }, { "153789": "CVE-2020-11775" }, { "153788": "CVE-2020-11774" }, { "153787": "CVE-2020-11773" }, { "153786": "CVE-2020-11772" }, { "153785": "CVE-2020-11771" }, { "153784": "CVE-2020-11770" }, { "153783": "CVE-2020-11769" }, { "153782": "CVE-2020-11768" }, { "153781": "CVE-2020-11767" }, { "153780": "CVE-2020-11729" }, { "153779": "CVE-2020-11728" }, { "153778": "CVE-2020-11666" }, { "153777": "CVE-2020-11665" }, { "153776": "CVE-2020-11664" }, { "153775": "CVE-2020-11663" }, { "153774": "CVE-2020-11662" }, { "153773": "CVE-2020-11661" }, { "153772": "CVE-2020-11660" }, { "153771": "CVE-2020-11659" }, { "153770": "CVE-2020-11658" }, { "153769": "CVE-2020-11537" }, { "153768": "CVE-2020-11536" }, { "153767": "CVE-2020-11535" }, { "153766": "CVE-2020-11534" }, { "153765": "CVE-2020-10951" }, { "153764": "CVE-2020-10932" }, { "153763": "CVE-2020-10699" }, { "153762": "CVE-2020-10639" }, { "153761": "CVE-2020-10637" }, { "153760": "CVE-2020-10615" }, { "153759": "CVE-2020-10613" }, { "153758": "CVE-2020-10611" }, { "153757": "CVE-2020-10514" }, { "153756": "CVE-2020-10513" }, { "153755": "CVE-2020-10512" }, { "153754": "CVE-2020-10511" }, { "153753": "CVE-2020-10507" }, { "153752": "CVE-2020-10506" }, { "153751": "CVE-2020-10505" }, { "153750": "CVE-2020-0600" }, { "153749": "CVE-2020-0598" }, { "153748": "CVE-2020-0578" }, { "153747": "CVE-2020-0577" }, { "153746": "CVE-2020-0576" }, { "153745": "CVE-2020-0568" }, { "153744": "CVE-2020-0558" }, { "153743": "CVE-2020-0557" }, { "153742": "CVE-2020-0547" }, { "153741": "CVE-2019-4654" }, { "153740": "CVE-2019-4594" }, { "153739": "CVE-2019-4593" }, { "153738": "CVE-2019-20767" }, { "153737": "CVE-2019-20681" }, { "153736": "CVE-2019-20680" }, { "153735": "CVE-2019-20679" }, { "153734": "CVE-2019-20678" }, { "153733": "CVE-2019-20677" }, { "153732": "CVE-2019-20676" }, { "153731": "CVE-2019-20675" }, { "153730": "CVE-2019-20674" }, { "153729": "CVE-2019-20673" }, { "153728": "CVE-2019-20672" }, { "153727": "CVE-2019-20671" }, { "153726": "CVE-2019-20670" }, { "153725": "CVE-2019-20669" }, { "153724": "CVE-2019-20668" }, { "153723": "CVE-2019-20667" }, { "153722": "CVE-2019-20666" }, { "153721": "CVE-2019-20665" }, { "153720": "CVE-2019-20664" }, { "153719": "CVE-2019-20663" }, { "153718": "CVE-2019-20662" }, { "153717": "CVE-2019-20661" }, { "153716": "CVE-2019-20660" }, { "153715": "CVE-2019-20659" }, { "153714": "CVE-2019-20658" }, { "153713": "CVE-2019-20657" }, { "153712": "CVE-2019-20656" }, { "153711": "CVE-2019-20655" }, { "153710": "CVE-2019-20654" }, { "153709": "CVE-2019-20653" }, { "153708": "CVE-2019-20652" }, { "153707": "CVE-2019-20651" }, { "153706": "CVE-2019-20650" }, { "153705": "CVE-2019-20649" }, { "153704": "CVE-2019-20648" }, { "153703": "CVE-2019-20647" }, { "153702": "CVE-2019-20646" }, { "153701": "CVE-2019-20645" }, { "153700": "CVE-2019-20644" }, { "153699": "CVE-2019-20643" }, { "153698": "CVE-2019-20642" }, { "153697": "CVE-2019-20641" }, { "153696": "CVE-2019-20640" }, { "153695": "CVE-2019-20639" }, { "153694": "CVE-2019-20638" }, { "153693": "CVE-2019-19500" }, { "153692": "CVE-2019-19390" }, { "153691": "CVE-2019-12524" }, { "153690": "CVE-2019-12522" }, { "153689": "CVE-2019-12521" }, { "153688": "CVE-2019-12520" }, { "153687": "CVE-2019-12519" }, { "153686": "CVE-2020-2909" }, { "153685": "CVE-2020-2748" }, { "153684": "CVE-2020-2743" }, { "153683": "CVE-2020-2741" }, { "153682": "CVE-2020-2951" }, { "153681": "CVE-2020-2910" }, { "153680": "CVE-2020-2914" }, { "153679": "CVE-2020-2913" }, { "153678": "CVE-2020-2958" }, { "153677": "CVE-2020-2907" }, { "153676": "CVE-2020-2911" }, { "153675": "CVE-2020-2929" }, { "153674": "CVE-2020-2894" }, { "153673": "CVE-2020-2758" }, { "153672": "CVE-2020-2908" }, { "153671": "CVE-2020-2905" }, { "153670": "CVE-2020-2742" }, { "153669": "CVE-2020-2959" }, { "153668": "CVE-2020-2902" }, { "153667": "CVE-2017-12626" }, { "153666": "CVE-2018-1000632" }, { "153665": "CVE-2020-2771" }, { "153664": "CVE-2020-2749" }, { "153663": "CVE-2019-11358" }, { "153662": "CVE-2018-1165" }, { "153661": "CVE-2018-1165" }, { "153660": "CVE-2020-2851" }, { "153659": "CVE-2020-2927" }, { "153658": "CVE-2020-2944" }, { "153657": "CVE-2019-2729" }, { "153656": "CVE-2019-15601" }, { "153655": "CVE-2019-5482" }, { "153654": "CVE-2020-2865" }, { "153653": "CVE-2020-2744" }, { "153652": "CVE-2020-2920" }, { "153651": "CVE-2017-5645" }, { "153650": "CVE-2020-2738" }, { "153649": "CVE-2018-10237" }, { "153648": "CVE-2018-11797" }, { "153647": "CVE-2019-10082" }, { "153646": "CVE-2018-1258" }, { "153645": "CVE-2019-10072" }, { "153644": "CVE-2019-10086" }, { "153643": "CVE-2019-10173" }, { "153642": "CVE-2017-3160" }, { "153641": "CVE-2018-10237" }, { "153640": "CVE-2019-17091" }, { "153639": "CVE-2019-17091" }, { "153638": "CVE-2017-12626" }, { "153637": "CVE-2019-17359" }, { "153636": "CVE-2019-0227" }, { "153635": "CVE-2017-5533" }, { "153634": "CVE-2020-5398" }, { "153633": "CVE-2019-17563" }, { "153632": "CVE-2019-17563" }, { "153631": "CVE-2019-2880" }, { "153630": "CVE-2019-13990" }, { "153629": "CVE-2018-11058" }, { "153628": "CVE-2019-13990" }, { "153627": "CVE-2019-13990" }, { "153626": "CVE-2020-2953" }, { "153625": "CVE-2019-13990" }, { "153624": "CVE-2019-13990" }, { "153623": "CVE-2017-5645" }, { "153622": "CVE-2020-2947" }, { "153621": "CVE-2020-2899" }, { "153620": "CVE-2020-2912" }, { "153619": "CVE-2020-2775" }, { "153618": "CVE-2020-2797" }, { "153617": "CVE-2020-2751" }, { "153616": "CVE-2020-2868" }, { "153615": "CVE-2020-2954" }, { "153614": "CVE-2020-2906" }, { "153613": "CVE-2020-2782" }, { "153612": "CVE-2019-17359" }, { "153611": "CVE-2020-2859" }, { "153610": "CVE-2019-0227" }, { "153609": "CVE-2020-2776" }, { "153608": "CVE-2020-2933" }, { "153607": "CVE-2020-2922" }, { "153606": "CVE-2020-2930" }, { "153605": "CVE-2020-2921" }, { "153604": "CVE-2020-2926" }, { "153603": "CVE-2019-1547" }, { "153602": "CVE-2020-2875" }, { "153601": "CVE-2020-2812" }, { "153600": "CVE-2020-2779" }, { "153599": "CVE-2020-2853" }, { "153598": "CVE-2020-2774" }, { "153597": "CVE-2020-2761" }, { "153596": "CVE-2020-2763" }, { "153595": "CVE-2020-2759" }, { "153594": "CVE-2020-2925" }, { "153593": "CVE-2020-2904" }, { "153592": "CVE-2020-2928" }, { "153591": "CVE-2020-2901" }, { "153590": "CVE-2020-2924" }, { "153589": "CVE-2020-2923" }, { "153588": "CVE-2020-2897" }, { "153587": "CVE-2020-2892" }, { "153586": "CVE-2020-2765" }, { "153585": "CVE-2020-2770" }, { "153584": "CVE-2020-2896" }, { "153583": "CVE-2020-2903" }, { "153582": "CVE-2020-2898" }, { "153581": "CVE-2020-2895" }, { "153580": "CVE-2020-2893" }, { "153579": "CVE-2020-2814" }, { "153578": "CVE-2020-2762" }, { "153577": "CVE-2020-2934" }, { "153576": "CVE-2020-2806" }, { "153575": "CVE-2020-2752" }, { "153574": "CVE-2020-2760" }, { "153573": "CVE-2020-2804" }, { "153572": "CVE-2020-2768" }, { "153571": "CVE-2020-2790" }, { "153570": "CVE-2020-2780" }, { "153569": "CVE-2019-15601" }, { "153568": "CVE-2019-15601" }, { "153567": "CVE-2019-17563" }, { "153566": "CVE-2019-14889" }, { "153565": "CVE-2019-19646" }, { "153564": "CVE-2019-5482" }, { "153563": "CVE-2020-2522" }, { "153562": "CVE-2020-2553" }, { "153561": "CVE-2020-2932" }, { "153560": "CVE-2020-2524" }, { "153559": "CVE-2017-14735" }, { "153558": "CVE-2015-9251" }, { "153557": "CVE-2019-11358" }, { "153556": "CVE-2020-2795" }, { "153555": "CVE-2018-17197" }, { "153554": "CVE-2015-0254" }, { "153553": "CVE-2016-3092" }, { "153552": "CVE-2019-0227" }, { "153551": "CVE-2015-1832" }, { "153550": "CVE-2020-2931" }, { "153549": "CVE-2016-1000031" }, { "153548": "CVE-2020-2791" }, { "153547": "CVE-2019-1547" }, { "153546": "CVE-2019-1547" }, { "153545": "CVE-2018-11058" }, { "153544": "CVE-2020-2733" }, { "153543": "CVE-2020-2757" }, { "153542": "CVE-2020-2756" }, { "153541": "CVE-2020-2773" }, { "153540": "CVE-2020-2755" }, { "153539": "CVE-2020-2754" }, { "153538": "CVE-2020-2764" }, { "153537": "CVE-2020-2778" }, { "153536": "CVE-2020-2800" }, { "153535": "CVE-2020-2767" }, { "153534": "CVE-2020-2830" }, { "153533": "CVE-2020-2781" }, { "153532": "CVE-2020-2816" }, { "153531": "CVE-2019-18197" }, { "153530": "CVE-2020-2805" }, { "153529": "CVE-2020-2803" }, { "153528": "CVE-2020-2769" }, { "153527": "CVE-2019-2899" }, { "153526": "CVE-2020-2777" }, { "153525": "CVE-2019-17091" }, { "153524": "CVE-2019-17091" }, { "153523": "CVE-2020-2900" }, { "153522": "CVE-2020-2799" }, { "153521": "CVE-2020-2802" }, { "153520": "CVE-2020-2803" }, { "153519": "CVE-2019-15606" }, { "153518": "CVE-2020-2869" }, { "153517": "CVE-2020-2745" }, { "153516": "CVE-2020-2740" }, { "153515": "CVE-2019-1547" }, { "153514": "CVE-2019-1547" }, { "153513": "CVE-2020-2829" }, { "153512": "CVE-2020-2766" }, { "153511": "CVE-2019-10247" }, { "153510": "CVE-2020-2783" }, { "153509": "CVE-2019-10247" }, { "153508": "CVE-2020-2949" }, { "153507": "CVE-2020-2747" }, { "153506": "CVE-2019-12415" }, { "153505": "CVE-2020-2811" }, { "153504": "CVE-2019-11358" }, { "153503": "CVE-2019-11358" }, { "153502": "CVE-2019-11358" }, { "153501": "CVE-2018-20622" }, { "153500": "CVE-2020-2952" }, { "153499": "CVE-2020-2798" }, { "153498": "CVE-2020-2787" }, { "153497": "CVE-2020-2786" }, { "153496": "CVE-2020-2785" }, { "153495": "CVE-2020-2784" }, { "153494": "CVE-2020-2739" }, { "153493": "CVE-2020-2828" }, { "153492": "CVE-2019-17359" }, { "153491": "CVE-2019-17359" }, { "153490": "CVE-2018-20843" }, { "153489": "CVE-2019-16168" }, { "153488": "CVE-2019-15903" }, { "153487": "CVE-2019-17359" }, { "153486": "CVE-2017-12626" }, { "153485": "CVE-2015-7940" }, { "153484": "CVE-2018-15756" }, { "153483": "CVE-2019-0222" }, { "153482": "CVE-2020-2867" }, { "153481": "CVE-2017-5130" }, { "153480": "CVE-2019-10088" }, { "153479": "CVE-2020-2884" }, { "153478": "CVE-2020-2883" }, { "153477": "CVE-2020-2801" }, { "153476": "CVE-2019-17571" }, { "153475": "CVE-2019-16943" }, { "153474": "CVE-2019-16943" }, { "153473": "CVE-2016-10328" }, { "153472": "CVE-2019-16943" }, { "153471": "CVE-2019-13990" }, { "153470": "CVE-2020-2915" }, { "153469": "CVE-2016-1000031" }, { "153468": "CVE-2020-2950" }, { "153467": "CVE-2020-2746" }, { "153466": "CVE-2019-10247" }, { "153465": "CVE-2019-12415" }, { "153464": "CVE-2019-12415" }, { "153463": "CVE-2019-12415" }, { "153462": "CVE-2019-12415" }, { "153461": "CVE-2019-12415" }, { "153460": "CVE-2019-17091" }, { "153459": "CVE-2020-2955" }, { "153458": "CVE-2020-2937" }, { "153457": "CVE-2020-2940" }, { "153456": "CVE-2020-2942" }, { "153455": "CVE-2020-2938" }, { "153454": "CVE-2020-2943" }, { "153453": "CVE-2020-2891" }, { "153452": "CVE-2020-2935" }, { "153451": "CVE-2020-2941" }, { "153450": "CVE-2020-2945" }, { "153449": "CVE-2020-2964" }, { "153448": "CVE-2020-2936" }, { "153447": "CVE-2020-2939" }, { "153446": "CVE-2020-2793" }, { "153445": "CVE-2017-12626" }, { "153444": "CVE-2019-0227" }, { "153443": "CVE-2019-17359" }, { "153442": "CVE-2019-10088" }, { "153441": "CVE-2019-2904" }, { "153440": "CVE-2019-12419" }, { "153439": "CVE-2019-2904" }, { "153438": "CVE-2019-16943" }, { "153437": "CVE-2019-2904" }, { "153436": "CVE-2019-2904" }, { "153435": "CVE-2019-13990" }, { "153434": "CVE-2019-2904" }, { "153433": "CVE-2019-13990" }, { "153432": "CVE-2019-2904" }, { "153431": "CVE-2020-2946" }, { "153430": "CVE-2019-11358" }, { "153429": "CVE-2019-1543" }, { "153428": "CVE-2019-0227" }, { "153427": "CVE-2018-18311" }, { "153426": "CVE-2018-11058" }, { "153425": "CVE-2020-2961" }, { "153424": "CVE-2020-2772" }, { "153423": "CVE-2020-2862" }, { "153422": "CVE-2020-2789" }, { "153421": "CVE-2020-2810" }, { "153420": "CVE-2020-2886" }, { "153419": "CVE-2020-2753" }, { "153418": "CVE-2020-2888" }, { "153417": "CVE-2020-2864" }, { "153416": "CVE-2020-2887" }, { "153415": "CVE-2020-2889" }, { "153414": "CVE-2020-2866" }, { "153413": "CVE-2020-2750" }, { "153412": "CVE-2020-2956" }, { "153411": "CVE-2020-2882" }, { "153410": "CVE-2020-2819" }, { "153409": "CVE-2020-2818" }, { "153408": "CVE-2020-2822" }, { "153407": "CVE-2020-2821" }, { "153406": "CVE-2020-2839" }, { "153405": "CVE-2020-2879" }, { "153404": "CVE-2020-2817" }, { "153403": "CVE-2020-2833" }, { "153402": "CVE-2020-2877" }, { "153401": "CVE-2020-2870" }, { "153400": "CVE-2020-2832" }, { "153399": "CVE-2020-2827" }, { "153398": "CVE-2020-2826" }, { "153397": "CVE-2020-2825" }, { "153396": "CVE-2020-2824" }, { "153395": "CVE-2020-2807" }, { "153394": "CVE-2020-2876" }, { "153393": "CVE-2020-2861" }, { "153392": "CVE-2020-2860" }, { "153391": "CVE-2020-2858" }, { "153390": "CVE-2020-2837" }, { "153389": "CVE-2020-2836" }, { "153388": "CVE-2020-2835" }, { "153387": "CVE-2020-2834" }, { "153386": "CVE-2020-2831" }, { "153385": "CVE-2020-2880" }, { "153384": "CVE-2020-2841" }, { "153383": "CVE-2020-2872" }, { "153382": "CVE-2020-2815" }, { "153381": "CVE-2020-2843" }, { "153380": "CVE-2020-2878" }, { "153379": "CVE-2020-2855" }, { "153378": "CVE-2020-2796" }, { "153377": "CVE-2020-2813" }, { "153376": "CVE-2020-2794" }, { "153375": "CVE-2020-2874" }, { "153374": "CVE-2020-2840" }, { "153373": "CVE-2020-2809" }, { "153372": "CVE-2020-2808" }, { "153371": "CVE-2020-2885" }, { "153370": "CVE-2020-2850" }, { "153369": "CVE-2020-2849" }, { "153368": "CVE-2020-2848" }, { "153367": "CVE-2020-2847" }, { "153366": "CVE-2020-2846" }, { "153365": "CVE-2020-2845" }, { "153364": "CVE-2020-2844" }, { "153363": "CVE-2020-2842" }, { "153362": "CVE-2020-2873" }, { "153361": "CVE-2020-2881" }, { "153360": "CVE-2020-2823" }, { "153359": "CVE-2020-2820" }, { "153358": "CVE-2020-2890" }, { "153357": "CVE-2020-2857" }, { "153356": "CVE-2020-2856" }, { "153355": "CVE-2020-2854" }, { "153354": "CVE-2020-2871" }, { "153353": "CVE-2020-2852" }, { "153352": "CVE-2020-2863" }, { "153351": "CVE-2020-2838" }, { "153350": "CVE-2020-2706" }, { "153349": "CVE-2019-12415" }, { "153348": "CVE-2020-2594" }, { "153347": "CVE-2019-10086" }, { "153346": "CVE-2019-12402" }, { "153345": "CVE-2019-17563" }, { "153344": "CVE-2019-10082" }, { "153343": "CVE-2019-13990" }, { "153342": "CVE-2019-16943" }, { "153341": "CVE-2019-16943" }, { "153340": "CVE-2019-17195" }, { "153339": "CVE-2017-5645" }, { "153338": "CVE-2019-1010238" }, { "153337": "CVE-2019-14821" }, { "153336": "CVE-2019-10247" }, { "153335": "CVE-2019-10247" }, { "153334": "CVE-2018-20852" }, { "153333": "CVE-2019-10247" }, { "153332": "CVE-2019-11358" }, { "153331": "CVE-2019-11358" }, { "153330": "CVE-2019-11358" }, { "153329": "CVE-2017-12626" }, { "153328": "CVE-2018-15756" }, { "153327": "CVE-2019-10072" }, { "153326": "CVE-2019-0227" }, { "153325": "CVE-2018-15756" }, { "153324": "CVE-2019-10072" }, { "153323": "CVE-2019-0227" }, { "153322": "CVE-2019-15163" }, { "153321": "CVE-2019-10072" }, { "153320": "CVE-2019-0227" }, { "153319": "CVE-2018-1000180" }, { "153318": "CVE-2018-15756" }, { "153317": "CVE-2017-12626" }, { "153316": "CVE-2019-0222" }, { "153315": "CVE-2019-0227" }, { "153314": "CVE-2019-0211" }, { "153313": "CVE-2019-0211" }, { "153312": "CVE-2018-8039" }, { "153311": "CVE-2018-8039" }, { "153310": "CVE-2019-10088" }, { "153309": "CVE-2019-10082" }, { "153308": "CVE-2019-2904" }, { "153307": "CVE-2019-2904" }, { "153306": "CVE-2019-5482" }, { "153305": "CVE-2019-16943" }, { "153304": "CVE-2019-14379" }, { "153303": "CVE-2019-2729" }, { "153302": "CVE-2016-4000" }, { "153301": "CVE-2015-3253" }, { "153300": "CVE-2019-16943" }, { "153299": "CVE-2018-5712" }, { "153298": "CVE-2019-20330" }, { "153297": "CVE-2020-2734" }, { "153296": "CVE-2020-2514" }, { "153295": "CVE-2016-7103" }, { "153294": "CVE-2019-2853" }, { "153293": "CVE-2020-2737" }, { "153292": "CVE-2019-17563" }, { "153291": "CVE-2016-10251" }, { "153290": "CVE-2020-2735" }, { "153289": "CVE-2020-1094" }, { "153288": "CVE-2020-1050" }, { "153287": "CVE-2020-1049" }, { "153286": "CVE-2020-1029" }, { "153285": "CVE-2020-1026" }, { "153284": "CVE-2020-1020" }, { "153283": "CVE-2020-1019" }, { "153282": "CVE-2020-1018" }, { "153281": "CVE-2020-1017" }, { "153280": "CVE-2020-1016" }, { "153279": "CVE-2020-1015" }, { "153278": "CVE-2020-1014" }, { "153277": "CVE-2020-1011" }, { "153276": "CVE-2020-1009" }, { "153275": "CVE-2020-1008" }, { "153274": "CVE-2020-1007" }, { "153273": "CVE-2020-1006" }, { "153272": "CVE-2020-1003" }, { "153271": "CVE-2020-1002" }, { "153270": "CVE-2020-1001" }, { "153269": "CVE-2020-1000" }, { "153268": "CVE-2020-0999" }, { "153267": "CVE-2020-0996" }, { "153266": "CVE-2020-0995" }, { "153265": "CVE-2020-0994" }, { "153264": "CVE-2020-0993" }, { "153263": "CVE-2020-0992" }, { "153262": "CVE-2020-0991" }, { "153261": "CVE-2020-0988" }, { "153260": "CVE-2020-0987" }, { "153259": "CVE-2020-0985" }, { "153258": "CVE-2020-0984" }, { "153257": "CVE-2020-0983" }, { "153256": "CVE-2020-0982" }, { "153255": "CVE-2020-0981" }, { "153254": "CVE-2020-0980" }, { "153253": "CVE-2020-0979" }, { "153252": "CVE-2020-0978" }, { "153251": "CVE-2020-0977" }, { "153250": "CVE-2020-0976" }, { "153249": "CVE-2020-0975" }, { "153248": "CVE-2020-0973" }, { "153247": "CVE-2020-0972" }, { "153246": "CVE-2020-0971" }, { "153245": "CVE-2020-0966" }, { "153244": "CVE-2020-0964" }, { "153243": "CVE-2020-0962" }, { "153242": "CVE-2020-0961" }, { "153241": "CVE-2020-0960" }, { "153240": "CVE-2020-0959" }, { "153239": "CVE-2020-0955" }, { "153238": "CVE-2020-0954" }, { "153237": "CVE-2020-0953" }, { "153236": "CVE-2020-0952" }, { "153235": "CVE-2020-0947" }, { "153234": "CVE-2020-0946" }, { "153233": "CVE-2020-0945" }, { "153232": "CVE-2020-0944" }, { "153231": "CVE-2020-0943" }, { "153230": "CVE-2020-0942" }, { "153229": "CVE-2020-0940" }, { "153228": "CVE-2020-0939" }, { "153227": "CVE-2020-0938" }, { "153226": "CVE-2020-0937" }, { "153225": "CVE-2020-0936" }, { "153224": "CVE-2020-0935" }, { "153223": "CVE-2020-0934" }, { "153222": "CVE-2020-0933" }, { "153221": "CVE-2020-0930" }, { "153220": "CVE-2020-0926" }, { "153219": "CVE-2020-0925" }, { "153218": "CVE-2020-0924" }, { "153217": "CVE-2020-0923" }, { "153216": "CVE-2020-0920" }, { "153215": "CVE-2020-0919" }, { "153214": "CVE-2020-0918" }, { "153213": "CVE-2020-0917" }, { "153212": "CVE-2020-0913" }, { "153211": "CVE-2020-0906" }, { "153210": "CVE-2020-0900" }, { "153209": "CVE-2020-0899" }, { "153208": "CVE-2020-0895" }, { "153207": "CVE-2020-0889" }, { "153206": "CVE-2020-0888" }, { "153205": "CVE-2020-0835" }, { "153204": "CVE-2020-0821" }, { "153203": "CVE-2020-0794" }, { "153202": "CVE-2020-0699" }, { "153201": "CVE-2020-1027" }, { "153200": "CVE-2020-1005" }, { "153199": "CVE-2020-1004" }, { "153198": "CVE-2020-0958" }, { "153197": "CVE-2020-0957" }, { "153196": "CVE-2020-0956" }, { "153195": "CVE-2020-0784" }, { "153194": "CVE-2020-0760" }, { "153193": "CVE-2020-1022" }, { "153192": "CVE-2020-0974" }, { "153191": "CVE-2020-0967" }, { "153190": "CVE-2020-0965" }, { "153189": "CVE-2020-0950" }, { "153188": "CVE-2020-0949" }, { "153187": "CVE-2020-0948" }, { "153186": "CVE-2020-0927" }, { "153185": "CVE-2020-0910" }, { "153184": "CVE-2020-0969" }, { "153183": "CVE-2020-0970" }, { "153182": "CVE-2020-0968" }, { "153181": "CVE-2020-1020" }, { "153180": "CVE-2020-0938" }, { "153179": "CVE-2020-0932" }, { "153178": "CVE-2020-0931" }, { "153177": "CVE-2020-0929" }, { "153176": "CVE-2020-0907" }, { "153175": "CVE-2020-0687" }, { "153174": "CVE-2020-9461" }, { "153173": "CVE-2020-9460" }, { "153172": "CVE-2020-9384" }, { "153171": "CVE-2020-9004" }, { "153170": "CVE-2020-8327" }, { "153169": "CVE-2020-8324" }, { "153168": "CVE-2020-8319" }, { "153167": "CVE-2020-8318" }, { "153166": "CVE-2020-8316" }, { "153165": "CVE-2020-7958" }, { "153164": "CVE-2020-7802" }, { "153163": "CVE-2020-7801" }, { "153162": "CVE-2020-7800" }, { "153161": "CVE-2020-7575" }, { "153160": "CVE-2020-7574" }, { "153159": "CVE-2020-6238" }, { "153158": "CVE-2020-6237" }, { "153157": "CVE-2020-6236" }, { "153156": "CVE-2020-6235" }, { "153155": "CVE-2020-6234" }, { "153154": "CVE-2020-6233" }, { "153153": "CVE-2020-6232" }, { "153152": "CVE-2020-6231" }, { "153151": "CVE-2020-6230" }, { "153150": "CVE-2020-6229" }, { "153149": "CVE-2020-6228" }, { "153148": "CVE-2020-6227" }, { "153147": "CVE-2020-6226" }, { "153146": "CVE-2020-6225" }, { "153145": "CVE-2020-6224" }, { "153144": "CVE-2020-6223" }, { "153143": "CVE-2020-6222" }, { "153142": "CVE-2020-6221" }, { "153141": "CVE-2020-6219" }, { "153140": "CVE-2020-6218" }, { "153139": "CVE-2020-6217" }, { "153138": "CVE-2020-6216" }, { "153137": "CVE-2020-6215" }, { "153136": "CVE-2020-6214" }, { "153135": "CVE-2020-6211" }, { "153134": "CVE-2020-6195" }, { "153133": "CVE-2020-5739" }, { "153132": "CVE-2020-5738" }, { "153131": "CVE-2020-5260" }, { "153130": "CVE-2020-4151" }, { "153129": "CVE-2020-11765" }, { "153128": "CVE-2020-11764" }, { "153127": "CVE-2020-11763" }, { "153126": "CVE-2020-11762" }, { "153125": "CVE-2020-11761" }, { "153124": "CVE-2020-11760" }, { "153123": "CVE-2020-11759" }, { "153122": "CVE-2020-11758" }, { "153121": "CVE-2020-11743" }, { "153120": "CVE-2020-11742" }, { "153119": "CVE-2020-11741" }, { "153118": "CVE-2020-11740" }, { "153117": "CVE-2020-11739" }, { "153116": "CVE-2020-11723" }, { "153115": "CVE-2020-11005" }, { "153114": "CVE-2020-11003" }, { "153113": "CVE-2020-11001" }, { "153112": "CVE-2020-10384" }, { "153111": "CVE-2020-10383" }, { "153110": "CVE-2020-10382" }, { "153109": "CVE-2020-10381" }, { "153108": "CVE-2019-19301" }, { "153107": "CVE-2019-19300" }, { "153106": "CVE-2019-18822" }, { "153105": "CVE-2019-16879" }, { "153104": "CVE-2019-14326" }, { "153103": "CVE-2019-10939" }, { "153102": "CVE-2018-6402" }, { "153101": "CVE-2020-9478" }, { "153100": "CVE-2020-8430" }, { "153099": "CVE-2020-8148" }, { "153098": "CVE-2020-6456" }, { "153097": "CVE-2020-6455" }, { "153096": "CVE-2020-6454" }, { "153095": "CVE-2020-6448" }, { "153094": "CVE-2020-6447" }, { "153093": "CVE-2020-6446" }, { "153092": "CVE-2020-6445" }, { "153091": "CVE-2020-6444" }, { "153090": "CVE-2020-6443" }, { "153089": "CVE-2020-6442" }, { "153088": "CVE-2020-6441" }, { "153087": "CVE-2020-6440" }, { "153086": "CVE-2020-6439" }, { "153085": "CVE-2020-6438" }, { "153084": "CVE-2020-6437" }, { "153083": "CVE-2020-6436" }, { "153082": "CVE-2020-6435" }, { "153081": "CVE-2020-6434" }, { "153080": "CVE-2020-6433" }, { "153079": "CVE-2020-6432" }, { "153078": "CVE-2020-6431" }, { "153077": "CVE-2020-6430" }, { "153076": "CVE-2020-6423" }, { "153075": "CVE-2020-3126" }, { "153074": "CVE-2020-1759" }, { "153073": "CVE-2020-1730" }, { "153072": "CVE-2020-11738" }, { "153071": "CVE-2020-11736" }, { "153070": "CVE-2020-11734" }, { "153069": "CVE-2020-11673" }, { "153068": "CVE-2020-10646" }, { "153067": "CVE-2020-10642" }, { "153066": "CVE-2019-1866" }, { "153065": "CVE-2019-13916" }, { "153064": "CVE-2019-11480" }, { "153063": "CVE-2020-11732" }, { "153062": "CVE-2020-11731" }, { "153061": "CVE-2020-11725" }, { "153060": "CVE-2020-11724" }, { "153059": "CVE-2020-11722" }, { "153058": "CVE-2020-11721" }, { "153057": "CVE-2020-11714" }, { "153056": "CVE-2020-11713" }, { "153055": "CVE-2020-11712" }, { "153054": "CVE-2020-11710" }, { "153053": "CVE-2020-11709" }, { "153052": "CVE-2020-9056" }, { "153051": "CVE-2020-6765" }, { "153050": "CVE-2020-5406" }, { "153049": "CVE-2020-5330" }, { "153048": "CVE-2020-5303" }, { "153047": "CVE-2020-11708" }, { "153046": "CVE-2020-11707" }, { "153045": "CVE-2020-11706" }, { "153044": "CVE-2020-11705" }, { "153043": "CVE-2020-11704" }, { "153042": "CVE-2020-11703" }, { "153041": "CVE-2020-11702" }, { "153040": "CVE-2020-11701" }, { "153039": "CVE-2020-11694" }, { "153038": "CVE-2020-11647" }, { "153037": "CVE-2020-11002" }, { "153036": "CVE-2020-4362" }, { "153035": "CVE-2020-3952" }, { "153034": "CVE-2020-1802" }, { "153033": "CVE-2020-1801" }, { "153032": "CVE-2020-11669" }, { "153031": "CVE-2020-9500" }, { "153030": "CVE-2020-9499" }, { "153029": "CVE-2020-8961" }, { "153028": "CVE-2020-8834" }, { "153027": "CVE-2020-8832" }, { "153026": "CVE-2020-7922" }, { "153025": "CVE-2020-5263" }, { "153024": "CVE-2020-1895" }, { "153023": "CVE-2020-1633" }, { "153022": "CVE-2020-11668" }, { "153021": "CVE-2020-11557" }, { "153020": "CVE-2020-11556" }, { "153019": "CVE-2020-11555" }, { "153018": "CVE-2020-11554" }, { "153017": "CVE-2020-11553" }, { "153016": "CVE-2020-10631" }, { "153015": "CVE-2020-10629" }, { "153014": "CVE-2020-10625" }, { "153013": "CVE-2020-10623" }, { "153012": "CVE-2020-10621" }, { "153011": "CVE-2020-10619" }, { "153010": "CVE-2020-10617" }, { "153009": "CVE-2020-10603" }, { "153008": "CVE-2020-10551" }, { "153007": "CVE-2019-7305" }, { "153006": "CVE-2019-18376" }, { "153005": "CVE-2019-18375" }, { "153004": "CVE-2018-21034" }, { "153003": "CVE-2020-8828" }, { "153002": "CVE-2020-8827" }, { "153001": "CVE-2020-8826" }, { "153000": "CVE-2020-5736" }, { "152999": "CVE-2020-5735" }, { "152998": "CVE-2020-5550" }, { "152997": "CVE-2020-5549" }, { "152996": "CVE-2020-4291" }, { "152995": "CVE-2020-4290" }, { "152994": "CVE-2020-4289" }, { "152993": "CVE-2020-4284" }, { "152992": "CVE-2020-4282" }, { "152991": "CVE-2020-4252" }, { "152990": "CVE-2020-4164" }, { "152989": "CVE-2020-2732" }, { "152988": "CVE-2020-1992" }, { "152987": "CVE-2020-1991" }, { "152986": "CVE-2020-1990" }, { "152985": "CVE-2020-1989" }, { "152984": "CVE-2020-1988" }, { "152983": "CVE-2020-1987" }, { "152982": "CVE-2020-1986" }, { "152981": "CVE-2020-1985" }, { "152980": "CVE-2020-1984" }, { "152979": "CVE-2020-1978" }, { "152978": "CVE-2020-1885" }, { "152977": "CVE-2020-1639" }, { "152976": "CVE-2020-1638" }, { "152975": "CVE-2020-1637" }, { "152974": "CVE-2020-1634" }, { "152973": "CVE-2020-1630" }, { "152972": "CVE-2020-1629" }, { "152971": "CVE-2020-1628" }, { "152970": "CVE-2020-1627" }, { "152969": "CVE-2020-1626" }, { "152968": "CVE-2020-1625" }, { "152967": "CVE-2020-1624" }, { "152966": "CVE-2020-1623" }, { "152965": "CVE-2020-1622" }, { "152964": "CVE-2020-1621" }, { "152963": "CVE-2020-1620" }, { "152962": "CVE-2020-1619" }, { "152961": "CVE-2020-1618" }, { "152960": "CVE-2020-1617" }, { "152959": "CVE-2020-1616" }, { "152958": "CVE-2020-1615" }, { "152957": "CVE-2020-1614" }, { "152956": "CVE-2020-1613" }, { "152955": "CVE-2020-11656" }, { "152954": "CVE-2020-11655" }, { "152953": "CVE-2020-11653" }, { "152952": "CVE-2020-11650" }, { "152951": "CVE-2020-11607" }, { "152950": "CVE-2020-11606" }, { "152949": "CVE-2020-11605" }, { "152948": "CVE-2020-11604" }, { "152947": "CVE-2020-11603" }, { "152946": "CVE-2020-11602" }, { "152945": "CVE-2020-11601" }, { "152944": "CVE-2020-11600" }, { "152943": "CVE-2020-11576" }, { "152942": "CVE-2020-11000" }, { "152941": "CVE-2020-10981" }, { "152940": "CVE-2020-10980" }, { "152939": "CVE-2020-10979" }, { "152938": "CVE-2020-10978" }, { "152937": "CVE-2020-10977" }, { "152936": "CVE-2020-10976" }, { "152935": "CVE-2020-10975" }, { "152934": "CVE-2020-10814" }, { "152933": "CVE-2020-10263" }, { "152932": "CVE-2020-10262" }, { "152931": "CVE-2019-4746" }, { "152930": "CVE-2019-4740" }, { "152929": "CVE-2019-4737" }, { "152928": "CVE-2019-4603" }, { "152927": "CVE-2019-4602" }, { "152926": "CVE-2019-4601" }, { "152925": "CVE-2019-20637" }, { "152924": "CVE-2019-20636" }, { "152923": "CVE-2018-21092" }, { "152922": "CVE-2018-21091" }, { "152921": "CVE-2018-21090" }, { "152920": "CVE-2018-21089" }, { "152919": "CVE-2018-21088" }, { "152918": "CVE-2018-21087" }, { "152917": "CVE-2018-21086" }, { "152916": "CVE-2018-21085" }, { "152915": "CVE-2018-21084" }, { "152914": "CVE-2018-21083" }, { "152913": "CVE-2018-21082" }, { "152912": "CVE-2018-21081" }, { "152911": "CVE-2018-21080" }, { "152910": "CVE-2018-21079" }, { "152909": "CVE-2018-21078" }, { "152908": "CVE-2018-21077" }, { "152907": "CVE-2018-21076" }, { "152906": "CVE-2018-21075" }, { "152905": "CVE-2018-21074" }, { "152904": "CVE-2018-21073" }, { "152903": "CVE-2018-21072" }, { "152902": "CVE-2018-21071" }, { "152901": "CVE-2018-21070" }, { "152900": "CVE-2018-21069" }, { "152899": "CVE-2018-21068" }, { "152898": "CVE-2018-21067" }, { "152897": "CVE-2018-21066" }, { "152896": "CVE-2018-21065" }, { "152895": "CVE-2018-21064" }, { "152894": "CVE-2018-21063" }, { "152893": "CVE-2018-21062" }, { "152892": "CVE-2018-21061" }, { "152891": "CVE-2018-21060" }, { "152890": "CVE-2018-21059" }, { "152889": "CVE-2018-21058" }, { "152888": "CVE-2018-21057" }, { "152887": "CVE-2018-21056" }, { "152886": "CVE-2018-21055" }, { "152885": "CVE-2018-21054" }, { "152884": "CVE-2018-21053" }, { "152883": "CVE-2018-21052" }, { "152882": "CVE-2018-21051" }, { "152881": "CVE-2018-21050" }, { "152880": "CVE-2018-21049" }, { "152879": "CVE-2018-21048" }, { "152878": "CVE-2018-21047" }, { "152877": "CVE-2018-21046" }, { "152876": "CVE-2018-21045" }, { "152875": "CVE-2018-21044" }, { "152874": "CVE-2018-21043" }, { "152873": "CVE-2018-21042" }, { "152872": "CVE-2018-21041" }, { "152871": "CVE-2018-21040" }, { "152870": "CVE-2018-21039" }, { "152869": "CVE-2018-21038" }, { "152868": "CVE-2020-11631" }, { "152867": "CVE-2020-11630" }, { "152866": "CVE-2020-11629" }, { "152865": "CVE-2020-11628" }, { "152864": "CVE-2020-11627" }, { "152863": "CVE-2020-11626" }, { "152862": "CVE-2020-11543" }, { "152861": "CVE-2020-10633" }, { "152860": "CVE-2020-10366" }, { "152859": "CVE-2019-15789" }, { "152858": "CVE-2020-9514" }, { "152857": "CVE-2020-9286" }, { "152856": "CVE-2020-8096" }, { "152855": "CVE-2020-7618" }, { "152854": "CVE-2020-7616" }, { "152853": "CVE-2020-7615" }, { "152852": "CVE-2020-7614" }, { "152851": "CVE-2020-7613" }, { "152850": "CVE-2020-6974" }, { "152849": "CVE-2020-6647" }, { "152848": "CVE-2020-6171" }, { "152847": "CVE-2020-5734" }, { "152846": "CVE-2020-5302" }, { "152845": "CVE-2020-2176" }, { "152844": "CVE-2020-2175" }, { "152843": "CVE-2020-2174" }, { "152842": "CVE-2020-2173" }, { "152841": "CVE-2020-2172" }, { "152840": "CVE-2020-11620" }, { "152839": "CVE-2020-11619" }, { "152838": "CVE-2020-11612" }, { "152837": "CVE-2020-11611" }, { "152836": "CVE-2020-11610" }, { "152835": "CVE-2020-11609" }, { "152834": "CVE-2020-11608" }, { "152833": "CVE-2020-11561" }, { "152832": "CVE-2020-11560" }, { "152831": "CVE-2020-11516" }, { "152830": "CVE-2020-11515" }, { "152829": "CVE-2020-11514" }, { "152828": "CVE-2020-11512" }, { "152827": "CVE-2020-11509" }, { "152826": "CVE-2020-11508" }, { "152825": "CVE-2019-4393" }, { "152824": "CVE-2019-4391" }, { "152823": "CVE-2019-17657" }, { "152822": "CVE-2019-13559" }, { "152821": "CVE-2019-13554" }, { "152820": "CVE-2020-6820" }, { "152819": "CVE-2020-6819" }, { "152818": "CVE-2020-8004" }, { "152817": "CVE-2020-7639" }, { "152816": "CVE-2020-7638" }, { "152815": "CVE-2020-7637" }, { "152814": "CVE-2020-7636" }, { "152813": "CVE-2020-7635" }, { "152812": "CVE-2020-7634" }, { "152811": "CVE-2020-7633" }, { "152810": "CVE-2020-7632" }, { "152809": "CVE-2020-7631" }, { "152808": "CVE-2020-7622" }, { "152807": "CVE-2020-5832" }, { "152806": "CVE-2020-5300" }, { "152805": "CVE-2020-1728" }, { "152804": "CVE-2020-11599" }, { "152803": "CVE-2020-11598" }, { "152802": "CVE-2020-11597" }, { "152801": "CVE-2020-11596" }, { "152800": "CVE-2020-11595" }, { "152799": "CVE-2020-11594" }, { "152798": "CVE-2020-11593" }, { "152797": "CVE-2020-11592" }, { "152796": "CVE-2020-11591" }, { "152795": "CVE-2020-11590" }, { "152794": "CVE-2020-11589" }, { "152793": "CVE-2020-11588" }, { "152792": "CVE-2020-11587" }, { "152791": "CVE-2020-11586" }, { "152790": "CVE-2020-11585" }, { "152789": "CVE-2020-11582" }, { "152788": "CVE-2020-11581" }, { "152787": "CVE-2020-11580" }, { "152786": "CVE-2020-11545" }, { "152785": "CVE-2020-11544" }, { "152784": "CVE-2020-11507" }, { "152783": "CVE-2020-11102" }, { "152782": "CVE-2020-10267" }, { "152781": "CVE-2020-10266" }, { "152780": "CVE-2020-10265" }, { "152779": "CVE-2020-10264" }, { "152778": "CVE-2019-19699" }, { "152777": "CVE-2020-11565" }, { "152776": "CVE-2020-11558" }, { "152775": "CVE-2020-11548" }, { "152774": "CVE-2020-11547" }, { "152773": "CVE-2020-11542" }, { "152772": "CVE-2020-11533" }, { "152771": "CVE-2020-11529" }, { "152770": "CVE-2020-11528" }, { "152769": "CVE-2020-11527" }, { "152768": "CVE-2020-11518" }, { "152767": "CVE-2020-8639" }, { "152766": "CVE-2020-8638" }, { "152765": "CVE-2020-8637" }, { "152764": "CVE-2020-8147" }, { "152763": "CVE-2020-8143" }, { "152762": "CVE-2020-8142" }, { "152761": "CVE-2020-7008" }, { "152760": "CVE-2020-7004" }, { "152759": "CVE-2020-7000" }, { "152758": "CVE-2020-6994" }, { "152757": "CVE-2020-5348" }, { "152756": "CVE-2020-5347" }, { "152755": "CVE-2020-4273" }, { "152754": "CVE-2020-11501" }, { "152753": "CVE-2020-11500" }, { "152752": "CVE-2020-10960" }, { "152751": "CVE-2020-10689" }, { "152750": "CVE-2020-10601" }, { "152749": "CVE-2020-10599" }, { "152748": "CVE-2019-18905" }, { "152747": "CVE-2019-18904" }, { "152746": "CVE-2019-17231" }, { "152745": "CVE-2019-17230" }, { "152744": "CVE-2018-17954" }, { "152743": "CVE-2020-9349" }, { "152742": "CVE-2020-9067" }, { "152741": "CVE-2020-8835" }, { "152740": "CVE-2020-8423" }, { "152739": "CVE-2020-8017" }, { "152738": "CVE-2020-8016" }, { "152737": "CVE-2020-8015" }, { "152736": "CVE-2020-7630" }, { "152735": "CVE-2020-7629" }, { "152734": "CVE-2020-7628" }, { "152733": "CVE-2020-7627" }, { "152732": "CVE-2020-7626" }, { "152731": "CVE-2020-7625" }, { "152730": "CVE-2020-7624" }, { "152729": "CVE-2020-7623" }, { "152728": "CVE-2020-7621" }, { "152727": "CVE-2020-7620" }, { "152726": "CVE-2020-7619" }, { "152725": "CVE-2020-7617" }, { "152724": "CVE-2020-6852" }, { "152723": "CVE-2020-5283" }, { "152722": "CVE-2020-4325" }, { "152721": "CVE-2020-4304" }, { "152720": "CVE-2020-4303" }, { "152719": "CVE-2020-11499" }, { "152718": "CVE-2020-11498" }, { "152717": "CVE-2020-11494" }, { "152716": "CVE-2020-11491" }, { "152715": "CVE-2020-11490" }, { "152714": "CVE-2020-11458" }, { "152713": "CVE-2020-11454" }, { "152712": "CVE-2020-11453" }, { "152711": "CVE-2020-11452" }, { "152710": "CVE-2020-11451" }, { "152709": "CVE-2020-11450" }, { "152708": "CVE-2020-11444" }, { "152707": "CVE-2020-11107" }, { "152706": "CVE-2020-11100" }, { "152705": "CVE-2020-10515" }, { "152704": "CVE-2019-20635" }, { "152703": "CVE-2019-19348" }, { "152702": "CVE-2019-19346" }, { "152701": "CVE-2019-19097" }, { "152700": "CVE-2019-19096" }, { "152699": "CVE-2019-19095" }, { "152698": "CVE-2019-19094" }, { "152697": "CVE-2019-19093" }, { "152696": "CVE-2019-19092" }, { "152695": "CVE-2019-19091" }, { "152694": "CVE-2019-19090" }, { "152693": "CVE-2019-19089" }, { "152692": "CVE-2019-19003" }, { "152691": "CVE-2019-19002" }, { "152690": "CVE-2019-19001" }, { "152689": "CVE-2019-19000" }, { "152688": "CVE-2019-14868" }, { "152687": "CVE-2018-13371" }, { "152686": "CVE-2020-6452" }, { "152685": "CVE-2020-6451" }, { "152684": "CVE-2020-6450" }, { "152683": "CVE-2020-8966" }, { "152682": "CVE-2020-8146" }, { "152681": "CVE-2020-8145" }, { "152680": "CVE-2020-8144" }, { "152679": "CVE-2020-7948" }, { "152678": "CVE-2020-7947" }, { "152677": "CVE-2020-7263" }, { "152676": "CVE-2020-6753" }, { "152675": "CVE-2020-6096" }, { "152674": "CVE-2020-6009" }, { "152673": "CVE-2020-5548" }, { "152672": "CVE-2020-5392" }, { "152671": "CVE-2020-5391" }, { "152670": "CVE-2020-5290" }, { "152669": "CVE-2020-1958" }, { "152668": "CVE-2020-1954" }, { "152667": "CVE-2020-1949" }, { "152666": "CVE-2020-1943" }, { "152665": "CVE-2020-1934" }, { "152664": "CVE-2020-1927" }, { "152663": "CVE-2020-11470" }, { "152662": "CVE-2020-11469" }, { "152661": "CVE-2020-11467" }, { "152660": "CVE-2020-11466" }, { "152659": "CVE-2020-11465" }, { "152658": "CVE-2020-11464" }, { "152657": "CVE-2020-11463" }, { "152656": "CVE-2020-11457" }, { "152655": "CVE-2020-11456" }, { "152654": "CVE-2020-11455" }, { "152653": "CVE-2020-11449" }, { "152652": "CVE-2020-10948" }, { "152651": "CVE-2020-10868" }, { "152650": "CVE-2020-10867" }, { "152649": "CVE-2020-10866" }, { "152648": "CVE-2020-10865" }, { "152647": "CVE-2020-10864" }, { "152646": "CVE-2020-10863" }, { "152645": "CVE-2020-10862" }, { "152644": "CVE-2020-10861" }, { "152643": "CVE-2020-10860" }, { "152642": "CVE-2020-10598" }, { "152641": "CVE-2020-10231" }, { "152640": "CVE-2020-10204" }, { "152639": "CVE-2020-10203" }, { "152638": "CVE-2020-10199" }, { "152637": "CVE-2019-9163" }, { "152636": "CVE-2019-3945" }, { "152635": "CVE-2019-3944" }, { "152634": "CVE-2019-3942" }, { "152633": "CVE-2019-17564" }, { "152632": "CVE-2019-11254" }, { "152631": "CVE-2018-11802" }, { "152630": "CVE-2018-11106" }, { "152629": "CVE-2020-3885" }, { "152628": "CVE-2020-3902" }, { "152627": "CVE-2020-3899" }, { "152626": "CVE-2020-3897" }, { "152625": "CVE-2020-9783" }, { "152624": "CVE-2020-3894" }, { "152623": "CVE-2020-3900" }, { "152622": "CVE-2020-3895" }, { "152621": "CVE-2020-3887" }, { "152620": "CVE-2020-3901" }, { "152619": "CVE-2020-3911" }, { "152618": "CVE-2020-3909" }, { "152617": "CVE-2020-3910" }, { "152616": "CVE-2020-3885" }, { "152615": "CVE-2020-3902" }, { "152614": "CVE-2020-3899" }, { "152613": "CVE-2020-9783" }, { "152612": "CVE-2020-3897" }, { "152611": "CVE-2020-3894" }, { "152610": "CVE-2020-3900" }, { "152609": "CVE-2020-3895" }, { "152608": "CVE-2020-3887" }, { "152607": "CVE-2020-3901" }, { "152606": "CVE-2020-3911" }, { "152605": "CVE-2020-3909" }, { "152604": "CVE-2020-3910" }, { "152603": "CVE-2020-3885" }, { "152602": "CVE-2020-3902" }, { "152601": "CVE-2020-3899" }, { "152600": "CVE-2020-9783" }, { "152599": "CVE-2020-3897" }, { "152598": "CVE-2020-3894" }, { "152597": "CVE-2020-3900" }, { "152596": "CVE-2020-3895" }, { "152595": "CVE-2020-3887" }, { "152594": "CVE-2020-3901" }, { "152593": "CVE-2020-3911" }, { "152592": "CVE-2020-3909" }, { "152591": "CVE-2020-3910" }, { "152590": "CVE-2020-3885" }, { "152589": "CVE-2020-3897" }, { "152588": "CVE-2020-9783" }, { "152587": "CVE-2020-3887" }, { "152586": "CVE-2020-3901" }, { "152585": "CVE-2020-3900" }, { "152584": "CVE-2020-3895" }, { "152583": "CVE-2020-3902" }, { "152582": "CVE-2020-3899" }, { "152581": "CVE-2020-3894" }, { "152580": "CVE-2020-3888" }, { "152579": "CVE-2020-9781" }, { "152578": "CVE-2020-9775" }, { "152577": "CVE-2020-3890" }, { "152576": "CVE-2020-3891" }, { "152575": "CVE-2020-9777" }, { "152574": "CVE-2020-9780" }, { "152573": "CVE-2020-3911" }, { "152572": "CVE-2020-3909" }, { "152571": "CVE-2020-3910" }, { "152570": "CVE-2020-9785" }, { "152569": "CVE-2020-3914" }, { "152568": "CVE-2020-3919" }, { "152567": "CVE-2020-9768" }, { "152566": "CVE-2020-9773" }, { "152565": "CVE-2020-3916" }, { "152564": "CVE-2020-3913" }, { "152563": "CVE-2020-9770" }, { "152562": "CVE-2020-3883" }, { "152561": "CVE-2020-3917" }, { "152560": "CVE-2020-3885" }, { "152559": "CVE-2020-3902" }, { "152558": "CVE-2020-3899" }, { "152557": "CVE-2020-9783" }, { "152556": "CVE-2020-3897" }, { "152555": "CVE-2020-3894" }, { "152554": "CVE-2020-3900" }, { "152553": "CVE-2020-3895" }, { "152552": "CVE-2020-3887" }, { "152551": "CVE-2020-3901" }, { "152550": "CVE-2020-9784" }, { "152549": "CVE-2020-3897" }, { "152548": "CVE-2020-3901" }, { "152547": "CVE-2020-3900" }, { "152546": "CVE-2020-3895" }, { "152545": "CVE-2020-3891" }, { "152544": "CVE-2020-3910" }, { "152543": "CVE-2020-3911" }, { "152542": "CVE-2020-3909" }, { "152541": "CVE-2020-9785" }, { "152540": "CVE-2020-3914" }, { "152539": "CVE-2020-3919" }, { "152538": "CVE-2020-9768" }, { "152537": "CVE-2020-3916" }, { "152536": "CVE-2020-9773" }, { "152535": "CVE-2020-3913" }, { "152534": "CVE-2020-3883" }, { "152533": "CVE-2020-3917" }, { "152532": "CVE-2020-3885" }, { "152531": "CVE-2020-3897" }, { "152530": "CVE-2020-9783" }, { "152529": "CVE-2020-3887" }, { "152528": "CVE-2020-3901" }, { "152527": "CVE-2020-3902" }, { "152526": "CVE-2020-3899" }, { "152525": "CVE-2020-3894" }, { "152524": "CVE-2020-3900" }, { "152523": "CVE-2020-3895" }, { "152522": "CVE-2020-3910" }, { "152521": "CVE-2020-3911" }, { "152520": "CVE-2020-3909" }, { "152519": "CVE-2020-9785" }, { "152518": "CVE-2020-3914" }, { "152517": "CVE-2020-3919" }, { "152516": "CVE-2020-9768" }, { "152515": "CVE-2020-9773" }, { "152514": "CVE-2020-3883" }, { "152513": "CVE-2020-3917" }, { "152512": "CVE-2020-9769" }, { "152511": "CVE-2020-3889" }, { "152510": "CVE-2020-3906" }, { "152509": "CVE-2019-19232" }, { "152508": "CVE-2020-3884" }, { "152507": "CVE-2020-3910" }, { "152506": "CVE-2020-3911" }, { "152505": "CVE-2020-3909" }, { "152504": "CVE-2020-9785" }, { "152503": "CVE-2020-3914" }, { "152502": "CVE-2020-3851" }, { "152501": "CVE-2020-3919" }, { "152500": "CVE-2019-14615" }, { "152499": "CVE-2020-9773" }, { "152498": "CVE-2020-3881" }, { "152497": "CVE-2020-3913" }, { "152496": "CVE-2020-9776" }, { "152495": "CVE-2019-8853" }, { "152494": "CVE-2020-3905" }, { "152493": "CVE-2020-3893" }, { "152492": "CVE-2020-3892" }, { "152491": "CVE-2020-3912" }, { "152490": "CVE-2020-3908" }, { "152489": "CVE-2020-3907" }, { "152488": "CVE-2020-3883" }, { "152487": "CVE-2020-3904" }, { "152486": "CVE-2020-3903" }, { "152485": "CVE-2020-7066" }, { "152484": "CVE-2020-7065" }, { "152483": "CVE-2020-7064" }, { "152482": "CVE-2020-7009" }, { "152481": "CVE-2020-6008" }, { "152480": "CVE-2020-5344" }, { "152479": "CVE-2020-5292" }, { "152478": "CVE-2020-5291" }, { "152477": "CVE-2020-4242" }, { "152476": "CVE-2020-4241" }, { "152475": "CVE-2020-4240" }, { "152474": "CVE-2020-4239" }, { "152473": "CVE-2020-4238" }, { "152472": "CVE-2020-4237" }, { "152471": "CVE-2020-4236" }, { "152470": "CVE-2020-4235" }, { "152469": "CVE-2020-4214" }, { "152468": "CVE-2020-4208" }, { "152467": "CVE-2020-4206" }, { "152466": "CVE-2020-1712" }, { "152465": "CVE-2020-11445" }, { "152464": "CVE-2020-11441" }, { "152463": "CVE-2020-11414" }, { "152462": "CVE-2020-11113" }, { "152461": "CVE-2020-11112" }, { "152460": "CVE-2020-11111" }, { "152459": "CVE-2020-10696" }, { "152458": "CVE-2020-10595" }, { "152457": "CVE-2019-2391" }, { "152456": "CVE-2019-14905" }, { "152455": "CVE-2019-14880" }, { "152454": "CVE-2019-13495" }, { "152453": "CVE-2019-10180" }, { "152452": "CVE-2020-9055" }, { "152451": "CVE-2020-8509" }, { "152450": "CVE-2020-7611" }, { "152449": "CVE-2020-7610" }, { "152448": "CVE-2020-7599" }, { "152447": "CVE-2020-5726" }, { "152446": "CVE-2020-5725" }, { "152445": "CVE-2020-5724" }, { "152444": "CVE-2020-5723" }, { "152443": "CVE-2020-5289" }, { "152442": "CVE-2020-5284" }, { "152441": "CVE-2020-5275" }, { "152440": "CVE-2020-5274" }, { "152439": "CVE-2020-5255" }, { "152438": "CVE-2020-11106" }, { "152437": "CVE-2020-11105" }, { "152436": "CVE-2020-11104" }, { "152435": "CVE-2020-10560" }, { "152434": "CVE-2020-10374" }, { "152433": "CVE-2019-9509" }, { "152432": "CVE-2019-9508" }, { "152431": "CVE-2019-9507" }, { "152430": "CVE-2019-7755" }, { "152429": "CVE-2019-20634" }, { "152428": "CVE-2019-19913" }, { "152427": "CVE-2019-19912" }, { "152426": "CVE-2019-19606" }, { "152425": "CVE-2019-19605" }, { "152424": "CVE-2019-17561" }, { "152423": "CVE-2019-17560" }, { "152422": "CVE-2020-5551" }, { "152421": "CVE-2020-5527" }, { "152420": "CVE-2020-8552" }, { "152419": "CVE-2020-8551" }, { "152418": "CVE-2020-7918" }, { "152417": "CVE-2020-6095" }, { "152416": "CVE-2020-5863" }, { "152415": "CVE-2020-5862" }, { "152414": "CVE-2020-5861" }, { "152413": "CVE-2020-5860" }, { "152412": "CVE-2020-5859" }, { "152411": "CVE-2020-5858" }, { "152410": "CVE-2020-5857" }, { "152409": "CVE-2020-1773" }, { "152408": "CVE-2020-1772" }, { "152407": "CVE-2020-1771" }, { "152406": "CVE-2020-1770" }, { "152405": "CVE-2020-1769" }, { "152404": "CVE-2020-10956" }, { "152403": "CVE-2020-10955" }, { "152402": "CVE-2020-10954" }, { "152401": "CVE-2020-10953" }, { "152400": "CVE-2020-10952" }, { "152399": "CVE-2020-10940" }, { "152398": "CVE-2020-10939" }, { "152397": "CVE-2020-10817" }, { "152396": "CVE-2020-10607" }, { "152395": "CVE-2020-10510" }, { "152394": "CVE-2020-10509" }, { "152393": "CVE-2020-10508" }, { "152392": "CVE-2020-9521" }, { "152391": "CVE-2020-9468" }, { "152390": "CVE-2020-9467" }, { "152389": "CVE-2020-9066" }, { "152388": "CVE-2020-9065" }, { "152387": "CVE-2020-7944" }, { "152386": "CVE-2020-4276" }, { "152385": "CVE-2020-3936" }, { "152384": "CVE-2020-3921" }, { "152383": "CVE-2020-3920" }, { "152382": "CVE-2020-1800" }, { "152381": "CVE-2020-10993" }, { "152380": "CVE-2020-10992" }, { "152379": "CVE-2020-10991" }, { "152378": "CVE-2020-10990" }, { "152377": "CVE-2020-10828" }, { "152376": "CVE-2020-10827" }, { "152375": "CVE-2020-10826" }, { "152374": "CVE-2020-10825" }, { "152373": "CVE-2020-10824" }, { "152372": "CVE-2020-10823" }, { "152371": "CVE-2019-5105" }, { "152370": "CVE-2020-8923" }, { "152369": "CVE-2020-8910" }, { "152368": "CVE-2020-7260" }, { "152367": "CVE-2020-6999" }, { "152366": "CVE-2020-5340" }, { "152365": "CVE-2020-5339" }, { "152364": "CVE-2020-5129" }, { "152363": "CVE-2020-1764" }, { "152362": "CVE-2020-10969" }, { "152361": "CVE-2020-10968" }, { "152360": "CVE-2019-15796" }, { "152359": "CVE-2019-15795" }, { "152358": "CVE-2020-10245" }, { "152357": "CVE-2020-9552" }, { "152356": "CVE-2020-9551" }, { "152355": "CVE-2020-9520" }, { "152354": "CVE-2020-9375" }, { "152353": "CVE-2020-6815" }, { "152352": "CVE-2020-6814" }, { "152351": "CVE-2020-6813" }, { "152350": "CVE-2020-6812" }, { "152349": "CVE-2020-6811" }, { "152348": "CVE-2020-6810" }, { "152347": "CVE-2020-6809" }, { "152346": "CVE-2020-6808" }, { "152345": "CVE-2020-6807" }, { "152344": "CVE-2020-6806" }, { "152343": "CVE-2020-6805" }, { "152342": "CVE-2020-5282" }, { "152341": "CVE-2020-5281" }, { "152340": "CVE-2020-5280" }, { "152339": "CVE-2020-5277" }, { "152338": "CVE-2020-3808" }, { "152337": "CVE-2020-3807" }, { "152336": "CVE-2020-3806" }, { "152335": "CVE-2020-3805" }, { "152334": "CVE-2020-3804" }, { "152333": "CVE-2020-3803" }, { "152332": "CVE-2020-3802" }, { "152331": "CVE-2020-3801" }, { "152330": "CVE-2020-3800" }, { "152329": "CVE-2020-3799" }, { "152328": "CVE-2020-3797" }, { "152327": "CVE-2020-3795" }, { "152326": "CVE-2020-3794" }, { "152325": "CVE-2020-3793" }, { "152324": "CVE-2020-3792" }, { "152323": "CVE-2020-3791" }, { "152322": "CVE-2020-3790" }, { "152321": "CVE-2020-3789" }, { "152320": "CVE-2020-3788" }, { "152319": "CVE-2020-3787" }, { "152318": "CVE-2020-3786" }, { "152317": "CVE-2020-3785" }, { "152316": "CVE-2020-3784" }, { "152315": "CVE-2020-3783" }, { "152314": "CVE-2020-3782" }, { "152313": "CVE-2020-3781" }, { "152312": "CVE-2020-3780" }, { "152311": "CVE-2020-3779" }, { "152310": "CVE-2020-3778" }, { "152309": "CVE-2020-3777" }, { "152308": "CVE-2020-3776" }, { "152307": "CVE-2020-3775" }, { "152306": "CVE-2020-3774" }, { "152305": "CVE-2020-3773" }, { "152304": "CVE-2020-3772" }, { "152303": "CVE-2020-3771" }, { "152302": "CVE-2020-3770" }, { "152301": "CVE-2020-3769" }, { "152300": "CVE-2020-3766" }, { "152299": "CVE-2020-3761" }, { "152298": "CVE-2020-2171" }, { "152297": "CVE-2020-2170" }, { "152296": "CVE-2020-2169" }, { "152295": "CVE-2020-2168" }, { "152294": "CVE-2020-2167" }, { "152293": "CVE-2020-2166" }, { "152292": "CVE-2020-2165" }, { "152291": "CVE-2020-2164" }, { "152290": "CVE-2020-2163" }, { "152289": "CVE-2020-2162" }, { "152288": "CVE-2020-2161" }, { "152287": "CVE-2020-2160" }, { "152286": "CVE-2020-1957" }, { "152285": "CVE-2020-10966" }, { "152284": "CVE-2020-10965" }, { "152283": "CVE-2020-10964" }, { "152282": "CVE-2020-10963" }, { "152281": "CVE-2020-10888" }, { "152280": "CVE-2020-10887" }, { "152279": "CVE-2020-10886" }, { "152278": "CVE-2020-10885" }, { "152277": "CVE-2020-10884" }, { "152276": "CVE-2020-10883" }, { "152275": "CVE-2020-10882" }, { "152274": "CVE-2020-10881" }, { "152273": "CVE-2020-10791" }, { "152272": "CVE-2020-10790" }, { "152271": "CVE-2020-10789" }, { "152270": "CVE-2020-10788" }, { "152269": "CVE-2020-10649" }, { "152268": "CVE-2019-7630" }, { "152267": "CVE-2019-7245" }, { "152266": "CVE-2019-7244" }, { "152265": "CVE-2019-7240" }, { "152264": "CVE-2019-20633" }, { "152263": "CVE-2019-19127" }, { "152262": "CVE-2019-18626" }, { "152261": "CVE-2020-9359" }, { "152260": "CVE-2020-8986" }, { "152259": "CVE-2020-8985" }, { "152258": "CVE-2020-8984" }, { "152257": "CVE-2020-7007" }, { "152256": "CVE-2020-7005" }, { "152255": "CVE-2020-7003" }, { "152254": "CVE-2020-7001" }, { "152253": "CVE-2020-6997" }, { "152252": "CVE-2020-6995" }, { "152251": "CVE-2020-6993" }, { "152250": "CVE-2020-6991" }, { "152249": "CVE-2020-6989" }, { "152248": "CVE-2020-6987" }, { "152247": "CVE-2020-6985" }, { "152246": "CVE-2020-6983" }, { "152245": "CVE-2020-6982" }, { "152244": "CVE-2020-6981" }, { "152243": "CVE-2020-6979" }, { "152242": "CVE-2020-6978" }, { "152241": "CVE-2020-6972" }, { "152240": "CVE-2020-6816" }, { "152239": "CVE-2020-6802" }, { "152238": "CVE-2020-6080" }, { "152237": "CVE-2020-6079" }, { "152236": "CVE-2020-6078" }, { "152235": "CVE-2020-6077" }, { "152234": "CVE-2020-6073" }, { "152233": "CVE-2020-6072" }, { "152232": "CVE-2020-6071" }, { "152231": "CVE-2020-5561" }, { "152230": "CVE-2020-5560" }, { "152229": "CVE-2020-5559" }, { "152228": "CVE-2020-5558" }, { "152227": "CVE-2020-5557" }, { "152226": "CVE-2020-5556" }, { "152225": "CVE-2020-5555" }, { "152224": "CVE-2020-5554" }, { "152223": "CVE-2020-5553" }, { "152222": "CVE-2020-5552" }, { "152221": "CVE-2020-5261" }, { "152220": "CVE-2020-4309" }, { "152219": "CVE-2020-4253" }, { "152218": "CVE-2020-1747" }, { "152217": "CVE-2020-1744" }, { "152216": "CVE-2020-10942" }, { "152215": "CVE-2020-10941" }, { "152214": "CVE-2020-10938" }, { "152213": "CVE-2020-10934" }, { "152212": "CVE-2020-10931" }, { "152211": "CVE-2020-10855" }, { "152210": "CVE-2020-10854" }, { "152209": "CVE-2020-10853" }, { "152208": "CVE-2020-10852" }, { "152207": "CVE-2020-10851" }, { "152206": "CVE-2020-10850" }, { "152205": "CVE-2020-10849" }, { "152204": "CVE-2020-10848" }, { "152203": "CVE-2020-10847" }, { "152202": "CVE-2020-10846" }, { "152201": "CVE-2020-10845" }, { "152200": "CVE-2020-10844" }, { "152199": "CVE-2020-10843" }, { "152198": "CVE-2020-10842" }, { "152197": "CVE-2020-10841" }, { "152196": "CVE-2020-10840" }, { "152195": "CVE-2020-10839" }, { "152194": "CVE-2020-10838" }, { "152193": "CVE-2020-10837" }, { "152192": "CVE-2020-10836" }, { "152191": "CVE-2020-10835" }, { "152190": "CVE-2020-10834" }, { "152189": "CVE-2020-10833" }, { "152188": "CVE-2020-10832" }, { "152187": "CVE-2020-10831" }, { "152186": "CVE-2020-10830" }, { "152185": "CVE-2020-10829" }, { "152184": "CVE-2020-10684" }, { "152183": "CVE-2020-10570" }, { "152182": "CVE-2020-10385" }, { "152181": "CVE-2019-4681" }, { "152180": "CVE-2019-4553" }, { "152179": "CVE-2019-4001" }, { "152178": "CVE-2019-20632" }, { "152177": "CVE-2019-20631" }, { "152176": "CVE-2019-20630" }, { "152175": "CVE-2019-20629" }, { "152174": "CVE-2019-20628" }, { "152173": "CVE-2019-20625" }, { "152172": "CVE-2019-20624" }, { "152171": "CVE-2019-20623" }, { "152170": "CVE-2019-20622" }, { "152169": "CVE-2019-20621" }, { "152168": "CVE-2019-20620" }, { "152167": "CVE-2019-20619" }, { "152166": "CVE-2019-20618" }, { "152165": "CVE-2019-20617" }, { "152164": "CVE-2019-20616" }, { "152163": "CVE-2019-20615" }, { "152162": "CVE-2019-20614" }, { "152161": "CVE-2019-20613" }, { "152160": "CVE-2019-20612" }, { "152159": "CVE-2019-20611" }, { "152158": "CVE-2019-20610" }, { "152157": "CVE-2019-20609" }, { "152156": "CVE-2019-20608" }, { "152155": "CVE-2019-20607" }, { "152154": "CVE-2019-20606" }, { "152153": "CVE-2019-20605" }, { "152152": "CVE-2019-20604" }, { "152151": "CVE-2019-20603" }, { "152150": "CVE-2019-20602" }, { "152149": "CVE-2019-20601" }, { "152148": "CVE-2019-20600" }, { "152147": "CVE-2019-20599" }, { "152146": "CVE-2019-20598" }, { "152145": "CVE-2019-20597" }, { "152144": "CVE-2019-20596" }, { "152143": "CVE-2019-20595" }, { "152142": "CVE-2019-20594" }, { "152141": "CVE-2019-20593" }, { "152140": "CVE-2019-20592" }, { "152139": "CVE-2019-20591" }, { "152138": "CVE-2019-20590" }, { "152137": "CVE-2019-20589" }, { "152136": "CVE-2019-20588" }, { "152135": "CVE-2019-20587" }, { "152134": "CVE-2019-20586" }, { "152133": "CVE-2019-20585" }, { "152132": "CVE-2019-20584" }, { "152131": "CVE-2019-20583" }, { "152130": "CVE-2019-20582" }, { "152129": "CVE-2019-20581" }, { "152128": "CVE-2019-20580" }, { "152127": "CVE-2019-20579" }, { "152126": "CVE-2019-20578" }, { "152125": "CVE-2019-20577" }, { "152124": "CVE-2019-20576" }, { "152123": "CVE-2019-20575" }, { "152122": "CVE-2019-20574" }, { "152121": "CVE-2019-20573" }, { "152120": "CVE-2019-20572" }, { "152119": "CVE-2019-20571" }, { "152118": "CVE-2019-20570" }, { "152117": "CVE-2019-20569" }, { "152116": "CVE-2019-20568" }, { "152115": "CVE-2019-20567" }, { "152114": "CVE-2019-20566" }, { "152113": "CVE-2019-20565" }, { "152112": "CVE-2019-20564" }, { "152111": "CVE-2019-20563" }, { "152110": "CVE-2019-20562" }, { "152109": "CVE-2019-20561" }, { "152108": "CVE-2019-20560" }, { "152107": "CVE-2019-20559" }, { "152106": "CVE-2019-20558" }, { "152105": "CVE-2019-20557" }, { "152104": "CVE-2019-20556" }, { "152103": "CVE-2019-20555" }, { "152102": "CVE-2019-20554" }, { "152101": "CVE-2019-20553" }, { "152100": "CVE-2019-20552" }, { "152099": "CVE-2019-20551" }, { "152098": "CVE-2019-20550" }, { "152097": "CVE-2019-20549" }, { "152096": "CVE-2019-20548" }, { "152095": "CVE-2019-20547" }, { "152094": "CVE-2019-20546" }, { "152093": "CVE-2019-20545" }, { "152092": "CVE-2019-20544" }, { "152091": "CVE-2019-20543" }, { "152090": "CVE-2019-20542" }, { "152089": "CVE-2019-20541" }, { "152088": "CVE-2019-20540" }, { "152087": "CVE-2019-20539" }, { "152086": "CVE-2019-20538" }, { "152085": "CVE-2019-20537" }, { "152084": "CVE-2019-20536" }, { "152083": "CVE-2019-20535" }, { "152082": "CVE-2019-20534" }, { "152081": "CVE-2019-20533" }, { "152080": "CVE-2019-20532" }, { "152079": "CVE-2019-20531" }, { "152078": "CVE-2019-20530" }, { "152077": "CVE-2019-18242" }, { "152076": "CVE-2019-17276" }, { "152073": "CVE-2020-9760" }, { "152072": "CVE-2020-9759" }, { "152071": "CVE-2020-9392" }, { "152070": "CVE-2020-8876" }, { "152069": "CVE-2020-8875" }, { "152068": "CVE-2020-8874" }, { "152067": "CVE-2020-8873" }, { "152066": "CVE-2020-8872" }, { "152065": "CVE-2020-8871" }, { "152064": "CVE-2020-8868" }, { "152063": "CVE-2020-8866" }, { "152062": "CVE-2020-8865" }, { "152061": "CVE-2020-8864" }, { "152060": "CVE-2020-8863" }, { "152059": "CVE-2020-8859" }, { "152058": "CVE-2020-8838" }, { "152057": "CVE-2020-8511" }, { "152056": "CVE-2020-8497" }, { "152055": "CVE-2020-7935" }, { "152054": "CVE-2020-7482" }, { "152053": "CVE-2020-7481" }, { "152052": "CVE-2020-7480" }, { "152051": "CVE-2020-7479" }, { "152050": "CVE-2020-7478" }, { "152049": "CVE-2020-7477" }, { "152048": "CVE-2020-7476" }, { "152047": "CVE-2020-7475" }, { "152046": "CVE-2020-7474" }, { "152045": "CVE-2020-6967" }, { "152044": "CVE-2020-6650" }, { "152043": "CVE-2020-6449" }, { "152042": "CVE-2020-6429" }, { "152041": "CVE-2020-6428" }, { "152040": "CVE-2020-6427" }, { "152039": "CVE-2020-6426" }, { "152038": "CVE-2020-6425" }, { "152037": "CVE-2020-6424" }, { "152036": "CVE-2020-6422" }, { "152035": "CVE-2020-6420" }, { "152034": "CVE-2020-5722" }, { "152033": "CVE-2020-5252" }, { "152032": "CVE-2020-1951" }, { "152031": "CVE-2020-1950" }, { "152030": "CVE-2020-1944" }, { "152029": "CVE-2020-10879" }, { "152028": "CVE-2020-10875" }, { "152027": "CVE-2020-10874" }, { "152026": "CVE-2020-10871" }, { "152025": "CVE-2020-10870" }, { "152024": "CVE-2020-10793" }, { "152023": "CVE-2020-10661" }, { "152022": "CVE-2020-10660" }, { "152021": "CVE-2020-10593" }, { "152020": "CVE-2020-10592" }, { "152019": "CVE-2020-20021" }, { "152019": "CVE-2020-10364" }, { "152018": "CVE-2019-6560" }, { "152017": "CVE-2019-6558" }, { "152016": "CVE-2019-5186" }, { "152015": "CVE-2019-5185" }, { "152014": "CVE-2019-5184" }, { "152013": "CVE-2019-4718" }, { "152012": "CVE-2019-20627" }, { "152011": "CVE-2019-20626" }, { "152010": "CVE-2019-19964" }, { "152009": "CVE-2019-19034" }, { "152008": "CVE-2019-17565" }, { "152007": "CVE-2019-17559" }, { "152006": "CVE-2019-15510" }, { "152005": "CVE-2020-9752" }, { "152004": "CVE-2020-10821" }, { "152003": "CVE-2020-10820" }, { "152002": "CVE-2020-10819" }, { "152001": "CVE-2020-10818" }, { "152000": "CVE-2020-10812" }, { "151999": "CVE-2020-10811" }, { "151998": "CVE-2020-10810" }, { "151997": "CVE-2020-10809" }, { "151996": "CVE-2020-10808" }, { "151995": "CVE-2020-10807" }, { "151994": "CVE-2020-10806" }, { "151993": "CVE-2020-10804" }, { "151992": "CVE-2020-10803" }, { "151991": "CVE-2020-10802" }, { "151990": "CVE-2020-10800" }, { "151989": "CVE-2020-9425" }, { "151988": "CVE-2020-8883" }, { "151987": "CVE-2020-8882" }, { "151986": "CVE-2020-8881" }, { "151985": "CVE-2020-8880" }, { "151984": "CVE-2020-8879" }, { "151983": "CVE-2020-8878" }, { "151982": "CVE-2020-8877" }, { "151981": "CVE-2020-8140" }, { "151980": "CVE-2020-8139" }, { "151979": "CVE-2020-8138" }, { "151978": "CVE-2020-8137" }, { "151977": "CVE-2020-8136" }, { "151976": "CVE-2020-8135" }, { "151975": "CVE-2020-8134" }, { "151974": "CVE-2020-7961" }, { "151973": "CVE-2020-1879" }, { "151972": "CVE-2020-1878" }, { "151971": "CVE-2020-1864" }, { "151970": "CVE-2020-1862" }, { "151969": "CVE-2020-1796" }, { "151968": "CVE-2020-1795" }, { "151967": "CVE-2020-1794" }, { "151966": "CVE-2020-1793" }, { "151965": "CVE-2020-1709" }, { "151964": "CVE-2020-1707" }, { "151963": "CVE-2020-1696" }, { "151962": "CVE-2020-10799" }, { "151961": "CVE-2020-10792" }, { "151960": "CVE-2020-10597" }, { "151959": "CVE-2020-10558" }, { "151958": "CVE-2020-10194" }, { "151957": "CVE-2019-19345" }, { "151956": "CVE-2019-19324" }, { "151955": "CVE-2019-19148" }, { "151954": "CVE-2019-18936" }, { "151953": "CVE-2019-18860" }, { "151952": "CVE-2019-18641" }, { "151951": "CVE-2019-17185" }, { "151950": "CVE-2019-16528" }, { "151949": "CVE-2019-16258" }, { "151948": "CVE-2019-15665" }, { "151947": "CVE-2019-15664" }, { "151946": "CVE-2019-15663" }, { "151945": "CVE-2019-15662" }, { "151944": "CVE-2019-15661" }, { "151943": "CVE-2019-15522" }, { "151942": "CVE-2019-15075" }, { "151941": "CVE-2019-14855" }, { "151940": "CVE-2019-13463" }, { "151939": "CVE-2019-13389" }, { "151938": "CVE-2019-12767" }, { "151937": "CVE-2019-12498" }, { "151936": "CVE-2019-11574" }, { "151935": "CVE-2019-10221" }, { "151934": "CVE-2019-10179" }, { "151933": "CVE-2020-9345" }, { "151932": "CVE-2020-9344" }, { "151931": "CVE-2020-9343" }, { "151930": "CVE-2020-7006" }, { "151929": "CVE-2020-5267" }, { "151928": "CVE-2020-5262" }, { "151927": "CVE-2020-4205" }, { "151926": "CVE-2020-4203" }, { "151925": "CVE-2020-3266" }, { "151924": "CVE-2020-3265" }, { "151923": "CVE-2020-3264" }, { "151922": "CVE-2020-1705" }, { "151921": "CVE-2020-10682" }, { "151920": "CVE-2020-10681" }, { "151919": "CVE-2020-10678" }, { "151918": "CVE-2020-10675" }, { "151917": "CVE-2020-10671" }, { "151916": "CVE-2020-10670" }, { "151915": "CVE-2020-10669" }, { "151914": "CVE-2020-10668" }, { "151913": "CVE-2020-10667" }, { "151912": "CVE-2020-10648" }, { "151911": "CVE-2019-20527" }, { "151910": "CVE-2019-20526" }, { "151909": "CVE-2019-20525" }, { "151908": "CVE-2019-20524" }, { "151907": "CVE-2019-20523" }, { "151906": "CVE-2019-20522" }, { "151905": "CVE-2019-20521" }, { "151904": "CVE-2019-20520" }, { "151903": "CVE-2019-20519" }, { "151902": "CVE-2019-20518" }, { "151901": "CVE-2019-20517" }, { "151900": "CVE-2019-20516" }, { "151899": "CVE-2019-20515" }, { "151898": "CVE-2019-20514" }, { "151897": "CVE-2019-20513" }, { "151896": "CVE-2019-19487" }, { "151895": "CVE-2019-19486" }, { "151894": "CVE-2019-19484" }, { "151893": "CVE-2019-19336" }, { "151892": "CVE-2019-19029" }, { "151891": "CVE-2019-19026" }, { "151890": "CVE-2019-19025" }, { "151889": "CVE-2019-19023" }, { "151888": "CVE-2019-18785" }, { "151887": "CVE-2019-18782" }, { "151886": "CVE-2019-16529" }, { "151885": "CVE-2019-16382" }, { "151884": "CVE-2019-16375" }, { "151883": "CVE-2019-16338" }, { "151882": "CVE-2019-16337" }, { "151881": "CVE-2019-16108" }, { "151880": "CVE-2019-16072" }, { "151879": "CVE-2019-16071" }, { "151878": "CVE-2019-16070" }, { "151877": "CVE-2019-16069" }, { "151876": "CVE-2019-16068" }, { "151875": "CVE-2019-16067" }, { "151874": "CVE-2019-16066" }, { "151873": "CVE-2019-16065" }, { "151872": "CVE-2019-16064" }, { "151871": "CVE-2019-16063" }, { "151870": "CVE-2019-16062" }, { "151869": "CVE-2019-16061" }, { "151868": "CVE-2019-16012" }, { "151867": "CVE-2019-16010" }, { "151866": "CVE-2019-15656" }, { "151865": "CVE-2019-15655" }, { "151864": "CVE-2019-15654" }, { "151863": "CVE-2019-15653" }, { "151862": "CVE-2019-15539" }, { "151861": "CVE-2019-15124" }, { "151860": "CVE-2019-14878" }, { "151859": "CVE-2019-14877" }, { "151858": "CVE-2019-14876" }, { "151857": "CVE-2019-14875" }, { "151856": "CVE-2019-14874" }, { "151855": "CVE-2019-14873" }, { "151854": "CVE-2019-14872" }, { "151853": "CVE-2019-12416" }, { "151852": "CVE-2019-12130" }, { "151851": "CVE-2019-12129" }, { "151850": "CVE-2019-12128" }, { "151849": "CVE-2019-12127" }, { "151848": "CVE-2019-12126" }, { "151847": "CVE-2019-12125" }, { "151846": "CVE-2019-11361" }, { "151845": "CVE-2018-20335" }, { "151844": "CVE-2018-20334" }, { "151843": "CVE-2018-20333" }, { "151842": "CVE-2020-9423" }, { "151841": "CVE-2020-9326" }, { "151840": "CVE-2020-9325" }, { "151839": "CVE-2020-9324" }, { "151838": "CVE-2020-9323" }, { "151837": "CVE-2020-7258" }, { "151836": "CVE-2020-7256" }, { "151835": "CVE-2020-6976" }, { "151834": "CVE-2020-4199" }, { "151833": "CVE-2020-10674" }, { "151832": "CVE-2020-10673" }, { "151831": "CVE-2020-10672" }, { "151830": "CVE-2020-10665" }, { "151829": "CVE-2020-10365" }, { "151828": "CVE-2019-3762" }, { "151827": "CVE-2019-20529" }, { "151826": "CVE-2019-20528" }, { "151825": "CVE-2019-20512" }, { "151824": "CVE-2019-20511" }, { "151823": "CVE-2019-20485" }, { "151822": "CVE-2019-19677" }, { "151821": "CVE-2019-19676" }, { "151820": "CVE-2019-19355" }, { "151819": "CVE-2019-19351" }, { "151818": "CVE-2019-19335" }, { "151817": "CVE-2019-18979" }, { "151816": "CVE-2019-18582" }, { "151815": "CVE-2019-18581" }, { "151814": "CVE-2019-14871" }, { "151813": "CVE-2019-12921" }, { "151812": "CVE-2019-12769" }, { "151811": "CVE-2019-12370" }, { "151810": "CVE-2019-12369" }, { "151809": "CVE-2019-12368" }, { "151808": "CVE-2019-12367" }, { "151807": "CVE-2019-12366" }, { "151806": "CVE-2019-12365" }, { "151805": "CVE-2019-12132" }, { "151804": "CVE-2019-12131" }, { "151803": "CVE-2019-12124" }, { "151802": "CVE-2019-12123" }, { "151801": "CVE-2019-12122" }, { "151800": "CVE-2019-12121" }, { "151799": "CVE-2019-12120" }, { "151798": "CVE-2019-12119" }, { "151797": "CVE-2019-12118" }, { "151796": "CVE-2019-12117" }, { "151795": "CVE-2019-12116" }, { "151794": "CVE-2019-12115" }, { "151793": "CVE-2019-12114" }, { "151792": "CVE-2019-12113" }, { "151791": "CVE-2019-12112" }, { "151790": "CVE-2019-11689" }, { "151789": "CVE-2019-11688" }, { "151788": "CVE-2019-10682" }, { "151787": "CVE-2019-10178" }, { "151786": "CVE-2019-10146" }, { "151785": "CVE-2020-9443" }, { "151784": "CVE-2020-7002" }, { "151783": "CVE-2020-3922" }, { "151782": "CVE-2019-14884" }, { "151781": "CVE-2019-14883" }, { "151780": "CVE-2019-14882" }, { "151779": "CVE-2019-14881" }, { "151778": "CVE-2020-8600" }, { "151777": "CVE-2020-8599" }, { "151776": "CVE-2020-8598" }, { "151775": "CVE-2020-8470" }, { "151774": "CVE-2020-8468" }, { "151773": "CVE-2020-8467" }, { "151772": "CVE-2020-6646" }, { "151771": "CVE-2020-3951" }, { "151770": "CVE-2020-3950" }, { "151769": "CVE-2020-1720" }, { "151768": "CVE-2020-10659" }, { "151767": "CVE-2020-10596" }, { "151766": "CVE-2020-10380" }, { "151765": "CVE-2020-10122" }, { "151764": "CVE-2020-10121" }, { "151763": "CVE-2020-10120" }, { "151762": "CVE-2020-10119" }, { "151761": "CVE-2020-10118" }, { "151760": "CVE-2020-10117" }, { "151759": "CVE-2020-10116" }, { "151758": "CVE-2020-10115" }, { "151757": "CVE-2020-10114" }, { "151756": "CVE-2020-10113" }, { "151755": "CVE-2019-20510" }, { "151754": "CVE-2019-20498" }, { "151753": "CVE-2019-20497" }, { "151752": "CVE-2019-20496" }, { "151751": "CVE-2019-20495" }, { "151750": "CVE-2019-20494" }, { "151749": "CVE-2019-20493" }, { "151748": "CVE-2019-20492" }, { "151747": "CVE-2019-20490" }, { "151746": "CVE-2019-20453" }, { "151745": "CVE-2019-20452" }, { "151744": "CVE-2019-11939" }, { "151743": "CVE-2019-11074" }, { "151742": "CVE-2018-21037" }, { "151741": "CVE-2018-18576" }, { "151740": "CVE-2020-9519" }, { "151739": "CVE-2020-9518" }, { "151738": "CVE-2020-9472" }, { "151737": "CVE-2020-9471" }, { "151736": "CVE-2020-9347" }, { "151735": "CVE-2020-9346" }, { "151734": "CVE-2020-9321" }, { "151733": "CVE-2020-8787" }, { "151732": "CVE-2020-8786" }, { "151731": "CVE-2020-8785" }, { "151730": "CVE-2020-8784" }, { "151729": "CVE-2020-8783" }, { "151728": "CVE-2020-7982" }, { "151727": "CVE-2020-7919" }, { "151726": "CVE-2020-7916" }, { "151725": "CVE-2020-7608" }, { "151724": "CVE-2020-7248" }, { "151723": "CVE-2020-6990" }, { "151722": "CVE-2020-6988" }, { "151721": "CVE-2020-6984" }, { "151720": "CVE-2020-6980" }, { "151719": "CVE-2020-6586" }, { "151718": "CVE-2020-6585" }, { "151717": "CVE-2020-6584" }, { "151716": "CVE-2020-6582" }, { "151715": "CVE-2020-6581" }, { "151714": "CVE-2020-6175" }, { "151713": "CVE-2020-5849" }, { "151712": "CVE-2020-5847" }, { "151711": "CVE-2020-5844" }, { "151710": "CVE-2020-3948" }, { "151709": "CVE-2020-3947" }, { "151708": "CVE-2020-1753" }, { "151707": "CVE-2020-1740" }, { "151706": "CVE-2020-1738" }, { "151705": "CVE-2020-1736" }, { "151704": "CVE-2020-1735" }, { "151703": "CVE-2020-10557" }, { "151702": "CVE-2020-10243" }, { "151701": "CVE-2020-10242" }, { "151700": "CVE-2020-10241" }, { "151699": "CVE-2020-10240" }, { "151698": "CVE-2020-10239" }, { "151697": "CVE-2020-10238" }, { "151696": "CVE-2020-10230" }, { "151695": "CVE-2019-5543" }, { "151694": "CVE-2019-4719" }, { "151693": "CVE-2019-4656" }, { "151692": "CVE-2019-4619" }, { "151691": "CVE-2019-4617" }, { "151690": "CVE-2019-20491" }, { "151689": "CVE-2019-20407" }, { "151688": "CVE-2019-20326" }, { "151687": "CVE-2019-20191" }, { "151686": "CVE-2019-20105" }, { "151685": "CVE-2019-19946" }, { "151684": "CVE-2019-19945" }, { "151683": "CVE-2019-19942" }, { "151682": "CVE-2019-19941" }, { "151681": "CVE-2019-19940" }, { "151680": "CVE-2019-19937" }, { "151679": "CVE-2019-19852" }, { "151678": "CVE-2019-19851" }, { "151677": "CVE-2019-19821" }, { "151676": "CVE-2019-19615" }, { "151675": "CVE-2019-19613" }, { "151674": "CVE-2019-19612" }, { "151673": "CVE-2019-19610" }, { "151672": "CVE-2019-19538" }, { "151671": "CVE-2019-19461" }, { "151670": "CVE-2019-19212" }, { "151669": "CVE-2019-19211" }, { "151668": "CVE-2019-19210" }, { "151667": "CVE-2019-19209" }, { "151666": "CVE-2019-19208" }, { "151665": "CVE-2019-19135" }, { "151664": "CVE-2019-18917" }, { "151663": "CVE-2019-14887" }, { "151662": "CVE-2019-14512" }, { "151661": "CVE-2019-11073" }, { "151660": "CVE-2019-10091" }, { "151659": "CVE-2018-19325" }, { "151658": "CVE-2018-13063" }, { "151657": "CVE-2018-13060" }, { "151656": "CVE-2018-10125" }, { "151655": "CVE-2020-9290" }, { "151654": "CVE-2020-9287" }, { "151653": "CVE-2020-8141" }, { "151652": "CVE-2020-7607" }, { "151651": "CVE-2020-7606" }, { "151650": "CVE-2020-7605" }, { "151649": "CVE-2020-7604" }, { "151648": "CVE-2020-7603" }, { "151647": "CVE-2020-7602" }, { "151646": "CVE-2020-7601" }, { "151645": "CVE-2020-5547" }, { "151644": "CVE-2020-5546" }, { "151643": "CVE-2020-5545" }, { "151642": "CVE-2020-5544" }, { "151641": "CVE-2020-5543" }, { "151640": "CVE-2020-5542" }, { "151639": "CVE-2020-10594" }, { "151638": "CVE-2020-10591" }, { "151637": "CVE-2020-10589" }, { "151636": "CVE-2020-10588" }, { "151635": "CVE-2020-0088" }, { "151634": "CVE-2020-0086" }, { "151633": "CVE-2019-9474" }, { "151632": "CVE-2019-9473" }, { "151631": "CVE-2019-6696" }, { "151630": "CVE-2019-2216" }, { "151629": "CVE-2019-2089" }, { "151628": "CVE-2019-2088" }, { "151627": "CVE-2019-2058" }, { "151626": "CVE-2019-17654" }, { "151625": "CVE-2019-15708" }, { "151624": "CVE-2019-15608" }, { "151623": "CVE-2020-10587" }, { "151622": "CVE-2020-10578" }, { "151621": "CVE-2020-10577" }, { "151620": "CVE-2020-10576" }, { "151619": "CVE-2020-10575" }, { "151618": "CVE-2020-10574" }, { "151617": "CVE-2020-10573" }, { "151616": "CVE-2020-10571" }, { "151615": "CVE-2020-10568" }, { "151614": "CVE-2020-10567" }, { "151613": "CVE-2020-8571" }, { "151612": "CVE-2020-5257" }, { "151611": "CVE-2020-5240" }, { "151610": "CVE-2020-1953" }, { "151609": "CVE-2020-10566" }, { "151608": "CVE-2020-10565" }, { "151607": "CVE-2020-10564" }, { "151606": "CVE-2020-10563" }, { "151605": "CVE-2020-10562" }, { "151604": "CVE-2020-10544" }, { "151603": "CVE-2020-10218" }, { "151602": "CVE-2020-10196" }, { "151601": "CVE-2020-10195" }, { "151600": "CVE-2020-10092" }, { "151599": "CVE-2020-10091" }, { "151598": "CVE-2020-10090" }, { "151597": "CVE-2020-10089" }, { "151596": "CVE-2020-10088" }, { "151595": "CVE-2020-10087" }, { "151594": "CVE-2020-10086" }, { "151593": "CVE-2020-10085" }, { "151592": "CVE-2020-10084" }, { "151591": "CVE-2020-10083" }, { "151590": "CVE-2020-10082" }, { "151589": "CVE-2020-10081" }, { "151588": "CVE-2020-10080" }, { "151587": "CVE-2020-10079" }, { "151586": "CVE-2020-10078" }, { "151585": "CVE-2020-10077" }, { "151584": "CVE-2020-10076" }, { "151583": "CVE-2020-10075" }, { "151582": "CVE-2020-10074" }, { "151581": "CVE-2020-10073" }, { "151580": "CVE-2019-6699" }, { "151579": "CVE-2019-3770" }, { "151578": "CVE-2019-3769" }, { "151577": "CVE-2019-19799" }, { "151576": "CVE-2019-19756" }, { "151575": "CVE-2019-19611" }, { "151574": "CVE-2019-18578" }, { "151573": "CVE-2019-18577" }, { "151572": "CVE-2019-18576" }, { "151571": "CVE-2019-16157" }, { "151570": "CVE-2019-14310" }, { "151569": "CVE-2019-14309" }, { "151568": "CVE-2019-14303" }, { "151567": "CVE-2019-14299" }, { "151566": "CVE-2019-13395" }, { "151565": "CVE-2019-13394" }, { "151564": "CVE-2019-13393" }, { "151563": "CVE-2019-13206" }, { "151562": "CVE-2019-13205" }, { "151561": "CVE-2019-13204" }, { "151560": "CVE-2019-13203" }, { "151559": "CVE-2019-13202" }, { "151558": "CVE-2019-13201" }, { "151557": "CVE-2019-13200" }, { "151556": "CVE-2019-13199" }, { "151555": "CVE-2019-13198" }, { "151554": "CVE-2019-13197" }, { "151553": "CVE-2019-13196" }, { "151552": "CVE-2019-13195" }, { "151551": "CVE-2019-13194" }, { "151550": "CVE-2019-13193" }, { "151549": "CVE-2019-13192" }, { "151548": "CVE-2019-13172" }, { "151547": "CVE-2019-13171" }, { "151546": "CVE-2019-13170" }, { "151545": "CVE-2019-13169" }, { "151544": "CVE-2019-13168" }, { "151543": "CVE-2019-13167" }, { "151542": "CVE-2019-13166" }, { "151541": "CVE-2019-13165" }, { "151540": "CVE-2019-12182" }, { "151539": "CVE-2020-1887" }, { "151538": "CVE-2020-10541" }, { "151537": "CVE-2020-10540" }, { "151536": "CVE-2020-9543" }, { "151535": "CVE-2020-9464" }, { "151534": "CVE-2020-9436" }, { "151533": "CVE-2020-9435" }, { "151532": "CVE-2020-9064" }, { "151531": "CVE-2020-8469" }, { "151530": "CVE-2020-8436" }, { "151529": "CVE-2020-8435" }, { "151528": "CVE-2020-7600" }, { "151527": "CVE-2020-7254" }, { "151526": "CVE-2020-7253" }, { "151525": "CVE-2020-6858" }, { "151524": "CVE-2020-6643" }, { "151523": "CVE-2020-5961" }, { "151522": "CVE-2020-5960" }, { "151521": "CVE-2020-5959" }, { "151520": "CVE-2020-1863" }, { "151519": "CVE-2020-1739" }, { "151518": "CVE-2020-10535" }, { "151517": "CVE-2020-10534" }, { "151516": "CVE-2020-10532" }, { "151515": "CVE-2020-10531" }, { "151514": "CVE-2020-10504" }, { "151513": "CVE-2020-10503" }, { "151512": "CVE-2020-10502" }, { "151511": "CVE-2020-10501" }, { "151510": "CVE-2020-10500" }, { "151509": "CVE-2020-10499" }, { "151508": "CVE-2020-10498" }, { "151507": "CVE-2020-10497" }, { "151506": "CVE-2020-10496" }, { "151505": "CVE-2020-10495" }, { "151504": "CVE-2020-10494" }, { "151503": "CVE-2020-10493" }, { "151502": "CVE-2020-10492" }, { "151501": "CVE-2020-10491" }, { "151500": "CVE-2020-10490" }, { "151499": "CVE-2020-10489" }, { "151498": "CVE-2020-10488" }, { "151497": "CVE-2020-10487" }, { "151496": "CVE-2020-10486" }, { "151495": "CVE-2020-10485" }, { "151494": "CVE-2020-10484" }, { "151493": "CVE-2020-10483" }, { "151492": "CVE-2020-10482" }, { "151491": "CVE-2020-10481" }, { "151490": "CVE-2020-10480" }, { "151489": "CVE-2020-10479" }, { "151488": "CVE-2020-10478" }, { "151487": "CVE-2020-10477" }, { "151486": "CVE-2020-10476" }, { "151485": "CVE-2020-10475" }, { "151484": "CVE-2020-10474" }, { "151483": "CVE-2020-10473" }, { "151482": "CVE-2020-10472" }, { "151481": "CVE-2020-10471" }, { "151480": "CVE-2020-10470" }, { "151479": "CVE-2020-10469" }, { "151478": "CVE-2020-10468" }, { "151477": "CVE-2020-10467" }, { "151476": "CVE-2020-10466" }, { "151475": "CVE-2020-10465" }, { "151474": "CVE-2020-10464" }, { "151473": "CVE-2020-10463" }, { "151472": "CVE-2020-10462" }, { "151471": "CVE-2020-10461" }, { "151470": "CVE-2020-10460" }, { "151469": "CVE-2020-10459" }, { "151468": "CVE-2020-10458" }, { "151467": "CVE-2020-10457" }, { "151466": "CVE-2020-10456" }, { "151465": "CVE-2020-10455" }, { "151464": "CVE-2020-10454" }, { "151463": "CVE-2020-10453" }, { "151462": "CVE-2020-10452" }, { "151461": "CVE-2020-10451" }, { "151460": "CVE-2020-10450" }, { "151459": "CVE-2020-10449" }, { "151458": "CVE-2020-10448" }, { "151457": "CVE-2020-10447" }, { "151456": "CVE-2020-10446" }, { "151455": "CVE-2020-10445" }, { "151454": "CVE-2020-10444" }, { "151453": "CVE-2020-10443" }, { "151452": "CVE-2020-10442" }, { "151451": "CVE-2020-10441" }, { "151450": "CVE-2020-10440" }, { "151449": "CVE-2020-10439" }, { "151448": "CVE-2020-10438" }, { "151447": "CVE-2020-10437" }, { "151446": "CVE-2020-10436" }, { "151445": "CVE-2020-10435" }, { "151444": "CVE-2020-10434" }, { "151443": "CVE-2020-10433" }, { "151442": "CVE-2020-10432" }, { "151441": "CVE-2020-10431" }, { "151440": "CVE-2020-10430" }, { "151439": "CVE-2020-10429" }, { "151438": "CVE-2020-10428" }, { "151437": "CVE-2020-10427" }, { "151436": "CVE-2020-10426" }, { "151435": "CVE-2020-10425" }, { "151434": "CVE-2020-10424" }, { "151433": "CVE-2020-10423" }, { "151432": "CVE-2020-10422" }, { "151431": "CVE-2020-10421" }, { "151430": "CVE-2020-10420" }, { "151429": "CVE-2020-10419" }, { "151428": "CVE-2020-10418" }, { "151427": "CVE-2020-10417" }, { "151426": "CVE-2020-10416" }, { "151425": "CVE-2020-10415" }, { "151424": "CVE-2020-10414" }, { "151423": "CVE-2020-10413" }, { "151422": "CVE-2020-10412" }, { "151421": "CVE-2020-10411" }, { "151420": "CVE-2020-10410" }, { "151419": "CVE-2020-10409" }, { "151418": "CVE-2020-10408" }, { "151417": "CVE-2020-10407" }, { "151416": "CVE-2020-10406" }, { "151415": "CVE-2020-10405" }, { "151414": "CVE-2020-10404" }, { "151413": "CVE-2020-10403" }, { "151412": "CVE-2020-10402" }, { "151411": "CVE-2020-10401" }, { "151410": "CVE-2020-10400" }, { "151409": "CVE-2020-10399" }, { "151408": "CVE-2020-10398" }, { "151407": "CVE-2020-10397" }, { "151406": "CVE-2020-10396" }, { "151405": "CVE-2020-10395" }, { "151404": "CVE-2020-10394" }, { "151403": "CVE-2020-10393" }, { "151402": "CVE-2020-10392" }, { "151401": "CVE-2020-10391" }, { "151400": "CVE-2020-10390" }, { "151399": "CVE-2020-10389" }, { "151398": "CVE-2020-10388" }, { "151397": "CVE-2020-10387" }, { "151396": "CVE-2020-10386" }, { "151395": "CVE-2020-10109" }, { "151394": "CVE-2020-10108" }, { "151393": "CVE-2020-0905" }, { "151392": "CVE-2020-0796" }, { "151391": "CVE-2020-0583" }, { "151390": "CVE-2020-0574" }, { "151389": "CVE-2020-0567" }, { "151388": "CVE-2020-0565" }, { "151387": "CVE-2020-0556" }, { "151386": "CVE-2020-0551" }, { "151385": "CVE-2020-0550" }, { "151384": "CVE-2020-0546" }, { "151383": "CVE-2020-0530" }, { "151382": "CVE-2020-0526" }, { "151381": "CVE-2020-0520" }, { "151380": "CVE-2020-0519" }, { "151379": "CVE-2020-0517" }, { "151378": "CVE-2020-0516" }, { "151377": "CVE-2020-0515" }, { "151376": "CVE-2020-0514" }, { "151375": "CVE-2020-0511" }, { "151374": "CVE-2020-0508" }, { "151373": "CVE-2020-0507" }, { "151372": "CVE-2020-0506" }, { "151371": "CVE-2020-0505" }, { "151370": "CVE-2020-0504" }, { "151369": "CVE-2020-0503" }, { "151368": "CVE-2020-0502" }, { "151367": "CVE-2020-0501" }, { "151366": "CVE-2019-5648" }, { "151365": "CVE-2019-17658" }, { "151364": "CVE-2019-17653" }, { "151363": "CVE-2019-16156" }, { "151362": "CVE-2019-14626" }, { "151361": "CVE-2019-14625" }, { "151360": "CVE-2019-12278" }, { "151359": "CVE-2019-11355" }, { "151358": "CVE-2019-11343" }, { "151357": "CVE-2018-20586" }, { "151356": "CVE-2018-19516" }, { "151355": "CVE-2018-10704" }, { "151354": "CVE-2020-9408" }, { "151353": "CVE-2020-8540" }, { "151352": "CVE-2020-7943" }, { "151351": "CVE-2020-7598" }, { "151350": "CVE-2020-5958" }, { "151349": "CVE-2020-5203" }, { "151348": "CVE-2020-1981" }, { "151347": "CVE-2020-1980" }, { "151346": "CVE-2020-1979" }, { "151345": "CVE-2020-1947" }, { "151344": "CVE-2020-1733" }, { "151343": "CVE-2020-10376" }, { "151342": "CVE-2020-10181" }, { "151341": "CVE-2019-9104" }, { "151340": "CVE-2019-9103" }, { "151339": "CVE-2019-9102" }, { "151338": "CVE-2019-9101" }, { "151337": "CVE-2019-9099" }, { "151336": "CVE-2019-9098" }, { "151335": "CVE-2019-9097" }, { "151334": "CVE-2019-9096" }, { "151333": "CVE-2019-9095" }, { "151332": "CVE-2019-5182" }, { "151331": "CVE-2019-5181" }, { "151330": "CVE-2019-5180" }, { "151329": "CVE-2019-5179" }, { "151328": "CVE-2019-5178" }, { "151327": "CVE-2019-5177" }, { "151326": "CVE-2019-5176" }, { "151325": "CVE-2019-5175" }, { "151324": "CVE-2019-5174" }, { "151323": "CVE-2019-5173" }, { "151322": "CVE-2019-5172" }, { "151321": "CVE-2019-5171" }, { "151320": "CVE-2019-5170" }, { "151319": "CVE-2019-5169" }, { "151318": "CVE-2019-5168" }, { "151317": "CVE-2019-5167" }, { "151316": "CVE-2019-5166" }, { "151315": "CVE-2019-5161" }, { "151314": "CVE-2019-5160" }, { "151313": "CVE-2019-5159" }, { "151312": "CVE-2019-5158" }, { "151311": "CVE-2019-5157" }, { "151310": "CVE-2019-5156" }, { "151309": "CVE-2019-5155" }, { "151308": "CVE-2019-5149" }, { "151307": "CVE-2019-5135" }, { "151306": "CVE-2019-5134" }, { "151305": "CVE-2019-5107" }, { "151304": "CVE-2019-5106" }, { "151303": "CVE-2019-19381" }, { "151302": "CVE-2019-16107" }, { "151301": "CVE-2019-10808" }, { "151300": "CVE-2019-10807" }, { "151299": "CVE-2020-9440" }, { "151298": "CVE-2020-9044" }, { "151297": "CVE-2020-7579" }, { "151296": "CVE-2020-6210" }, { "151295": "CVE-2020-6209" }, { "151294": "CVE-2020-6208" }, { "151293": "CVE-2020-6207" }, { "151292": "CVE-2020-6206" }, { "151291": "CVE-2020-6205" }, { "151290": "CVE-2020-6204" }, { "151289": "CVE-2020-6203" }, { "151288": "CVE-2020-6202" }, { "151287": "CVE-2020-6201" }, { "151286": "CVE-2020-6200" }, { "151285": "CVE-2020-6199" }, { "151284": "CVE-2020-6198" }, { "151283": "CVE-2020-6197" }, { "151282": "CVE-2020-6196" }, { "151281": "CVE-2020-6178" }, { "151280": "CVE-2020-5259" }, { "151279": "CVE-2020-5258" }, { "151278": "CVE-2020-5254" }, { "151277": "CVE-2020-5253" }, { "151276": "CVE-2020-4162" }, { "151275": "CVE-2020-10372" }, { "151274": "CVE-2020-10255" }, { "151273": "CVE-2020-0087" }, { "151272": "CVE-2020-0085" }, { "151271": "CVE-2020-0084" }, { "151270": "CVE-2020-0083" }, { "151269": "CVE-2020-0069" }, { "151268": "CVE-2020-0066" }, { "151267": "CVE-2020-0063" }, { "151266": "CVE-2020-0062" }, { "151265": "CVE-2020-0061" }, { "151264": "CVE-2020-0060" }, { "151263": "CVE-2020-0059" }, { "151262": "CVE-2020-0058" }, { "151261": "CVE-2020-0057" }, { "151260": "CVE-2020-0056" }, { "151259": "CVE-2020-0055" }, { "151258": "CVE-2020-0054" }, { "151257": "CVE-2020-0053" }, { "151256": "CVE-2020-0052" }, { "151255": "CVE-2020-0051" }, { "151254": "CVE-2020-0050" }, { "151253": "CVE-2020-0049" }, { "151252": "CVE-2020-0048" }, { "151251": "CVE-2020-0047" }, { "151250": "CVE-2020-0046" }, { "151249": "CVE-2020-0045" }, { "151248": "CVE-2020-0044" }, { "151247": "CVE-2020-0043" }, { "151246": "CVE-2020-0042" }, { "151245": "CVE-2020-0041" }, { "151244": "CVE-2020-0039" }, { "151243": "CVE-2020-0038" }, { "151242": "CVE-2020-0037" }, { "151241": "CVE-2020-0036" }, { "151240": "CVE-2020-0035" }, { "151239": "CVE-2020-0034" }, { "151238": "CVE-2020-0033" }, { "151237": "CVE-2020-0032" }, { "151236": "CVE-2020-0031" }, { "151235": "CVE-2020-0029" }, { "151234": "CVE-2020-0012" }, { "151233": "CVE-2020-0011" }, { "151232": "CVE-2020-0010" }, { "151231": "CVE-2019-9859" }, { "151230": "CVE-2019-7589" }, { "151229": "CVE-2019-6585" }, { "151228": "CVE-2019-4608" }, { "151227": "CVE-2019-3553" }, { "151226": "CVE-2019-20509" }, { "151225": "CVE-2019-19299" }, { "151224": "CVE-2019-19298" }, { "151223": "CVE-2019-19297" }, { "151222": "CVE-2019-19296" }, { "151221": "CVE-2019-19295" }, { "151220": "CVE-2019-19294" }, { "151219": "CVE-2019-19293" }, { "151218": "CVE-2019-19292" }, { "151217": "CVE-2019-19291" }, { "151216": "CVE-2019-19290" }, { "151215": "CVE-2019-19282" }, { "151214": "CVE-2019-19281" }, { "151213": "CVE-2019-19279" }, { "151212": "CVE-2019-19277" }, { "151211": "CVE-2019-18336" }, { "151210": "CVE-2019-17636" }, { "151209": "CVE-2019-15034" }, { "151208": "CVE-2019-13457" }, { "151207": "CVE-2019-13121" }, { "151206": "CVE-2019-13011" }, { "151205": "CVE-2019-13010" }, { "151204": "CVE-2019-13009" }, { "151203": "CVE-2019-13007" }, { "151202": "CVE-2019-13006" }, { "151201": "CVE-2019-13005" }, { "151200": "CVE-2019-13004" }, { "151199": "CVE-2019-13003" }, { "151198": "CVE-2019-13002" }, { "151197": "CVE-2019-13001" }, { "151196": "CVE-2019-12446" }, { "151195": "CVE-2019-12445" }, { "151194": "CVE-2019-12444" }, { "151193": "CVE-2019-12443" }, { "151192": "CVE-2019-12442" }, { "151191": "CVE-2019-12441" }, { "151190": "CVE-2019-12434" }, { "151189": "CVE-2019-12433" }, { "151188": "CVE-2019-12432" }, { "151187": "CVE-2019-12431" }, { "151186": "CVE-2019-12430" }, { "151185": "CVE-2019-12429" }, { "151184": "CVE-2019-12428" }, { "151183": "CVE-2019-11938" }, { "151182": "CVE-2019-11686" }, { "151181": "CVE-2019-11345" }, { "151180": "CVE-2019-10706" }, { "151179": "CVE-2019-10705" }, { "151178": "CVE-2019-10065" }, { "151177": "CVE-2018-18894" }, { "151176": "CVE-2018-14502" }, { "151175": "CVE-2020-0765" }, { "151174": "CVE-2020-0849" }, { "151173": "CVE-2020-0903" }, { "151172": "CVE-2020-0902" }, { "151171": "CVE-2020-0898" }, { "151170": "CVE-2020-0897" }, { "151169": "CVE-2020-0896" }, { "151168": "CVE-2020-0894" }, { "151167": "CVE-2020-0893" }, { "151166": "CVE-2020-0892" }, { "151165": "CVE-2020-0891" }, { "151164": "CVE-2020-0887" }, { "151163": "CVE-2020-0885" }, { "151162": "CVE-2020-0884" }, { "151161": "CVE-2020-0882" }, { "151160": "CVE-2020-0880" }, { "151159": "CVE-2020-0879" }, { "151158": "CVE-2020-0877" }, { "151157": "CVE-2020-0876" }, { "151156": "CVE-2020-0874" }, { "151155": "CVE-2020-0872" }, { "151154": "CVE-2020-0871" }, { "151153": "CVE-2020-0868" }, { "151152": "CVE-2020-0867" }, { "151151": "CVE-2020-0866" }, { "151150": "CVE-2020-0865" }, { "151149": "CVE-2020-0864" }, { "151148": "CVE-2020-0863" }, { "151147": "CVE-2020-0861" }, { "151146": "CVE-2020-0860" }, { "151145": "CVE-2020-0859" }, { "151144": "CVE-2020-0858" }, { "151143": "CVE-2020-0857" }, { "151142": "CVE-2020-0854" }, { "151141": "CVE-2020-0853" }, { "151140": "CVE-2020-0845" }, { "151139": "CVE-2020-0844" }, { "151138": "CVE-2020-0843" }, { "151137": "CVE-2020-0842" }, { "151136": "CVE-2020-0841" }, { "151135": "CVE-2020-0840" }, { "151134": "CVE-2020-0834" }, { "151133": "CVE-2020-0822" }, { "151132": "CVE-2020-0820" }, { "151131": "CVE-2020-0819" }, { "151130": "CVE-2020-0815" }, { "151129": "CVE-2020-0814" }, { "151128": "CVE-2020-0813" }, { "151127": "CVE-2020-0810" }, { "151126": "CVE-2020-0808" }, { "151125": "CVE-2020-0806" }, { "151124": "CVE-2020-0804" }, { "151123": "CVE-2020-0803" }, { "151122": "CVE-2020-0802" }, { "151121": "CVE-2020-0800" }, { "151120": "CVE-2020-0799" }, { "151119": "CVE-2020-0798" }, { "151118": "CVE-2020-0797" }, { "151117": "CVE-2020-0795" }, { "151116": "CVE-2020-0793" }, { "151115": "CVE-2020-0791" }, { "151114": "CVE-2020-0789" }, { "151113": "CVE-2020-0788" }, { "151112": "CVE-2020-0787" }, { "151111": "CVE-2020-0786" }, { "151110": "CVE-2020-0785" }, { "151109": "CVE-2020-0783" }, { "151108": "CVE-2020-0781" }, { "151107": "CVE-2020-0780" }, { "151106": "CVE-2020-0779" }, { "151105": "CVE-2020-0778" }, { "151104": "CVE-2020-0777" }, { "151103": "CVE-2020-0776" }, { "151102": "CVE-2020-0775" }, { "151101": "CVE-2020-0774" }, { "151100": "CVE-2020-0773" }, { "151099": "CVE-2020-0772" }, { "151098": "CVE-2020-0771" }, { "151097": "CVE-2020-0770" }, { "151096": "CVE-2020-0769" }, { "151095": "CVE-2020-0763" }, { "151094": "CVE-2020-0762" }, { "151093": "CVE-2020-0758" }, { "151092": "CVE-2020-0700" }, { "151091": "CVE-2020-0690" }, { "151090": "CVE-2020-0645" }, { "151089": "CVE-2020-0855" }, { "151088": "CVE-2020-0852" }, { "151087": "CVE-2020-0851" }, { "151086": "CVE-2020-0850" }, { "151085": "CVE-2020-0830" }, { "151084": "CVE-2020-0830" }, { "151083": "CVE-2020-0816" }, { "151082": "CVE-2020-0812" }, { "151081": "CVE-2020-0811" }, { "151080": "CVE-2020-0768" }, { "151079": "CVE-2020-0768" }, { "151078": "CVE-2020-0883" }, { "151077": "CVE-2020-0881" }, { "151076": "CVE-2020-0847" }, { "151075": "CVE-2020-0824" }, { "151074": "CVE-2020-0848" }, { "151073": "CVE-2020-0833" }, { "151072": "CVE-2020-0832" }, { "151071": "CVE-2020-0831" }, { "151070": "CVE-2020-0829" }, { "151069": "CVE-2020-0828" }, { "151068": "CVE-2020-0827" }, { "151067": "CVE-2020-0826" }, { "151066": "CVE-2020-0825" }, { "151065": "CVE-2020-0823" }, { "151064": "CVE-2020-0869" }, { "151063": "CVE-2020-0809" }, { "151062": "CVE-2020-0807" }, { "151061": "CVE-2020-0801" }, { "151060": "CVE-2020-0684" }, { "151059": "CVE-2020-9758" }, { "151058": "CVE-2020-9517" }, { "151057": "CVE-2020-9386" }, { "151056": "CVE-2020-9282" }, { "151055": "CVE-2020-8987" }, { "151054": "CVE-2020-5342" }, { "151053": "CVE-2020-5256" }, { "151052": "CVE-2020-4217" }, { "151051": "CVE-2020-4084" }, { "151050": "CVE-2020-2159" }, { "151049": "CVE-2020-2158" }, { "151048": "CVE-2020-2157" }, { "151047": "CVE-2020-2156" }, { "151046": "CVE-2020-2155" }, { "151045": "CVE-2020-2154" }, { "151044": "CVE-2020-2153" }, { "151043": "CVE-2020-2152" }, { "151042": "CVE-2020-2151" }, { "151041": "CVE-2020-2150" }, { "151040": "CVE-2020-2149" }, { "151039": "CVE-2020-2148" }, { "151038": "CVE-2020-2147" }, { "151037": "CVE-2020-2146" }, { "151036": "CVE-2020-2145" }, { "151035": "CVE-2020-2144" }, { "151034": "CVE-2020-2143" }, { "151033": "CVE-2020-2142" }, { "151032": "CVE-2020-2141" }, { "151031": "CVE-2020-2140" }, { "151030": "CVE-2020-2139" }, { "151029": "CVE-2020-2138" }, { "151028": "CVE-2020-2137" }, { "151027": "CVE-2020-2136" }, { "151026": "CVE-2020-2135" }, { "151025": "CVE-2020-2134" }, { "151024": "CVE-2020-1737" }, { "151023": "CVE-2020-1706" }, { "151022": "CVE-2020-10257" }, { "151021": "CVE-2020-10251" }, { "151020": "CVE-2020-10250" }, { "151019": "CVE-2020-10249" }, { "151018": "CVE-2020-10248" }, { "151017": "CVE-2020-10247" }, { "151016": "CVE-2020-10246" }, { "151015": "CVE-2020-10244" }, { "151014": "CVE-2020-10237" }, { "151013": "CVE-2020-10236" }, { "151012": "CVE-2020-10235" }, { "151011": "CVE-2020-10192" }, { "151010": "CVE-2020-10191" }, { "151009": "CVE-2020-10190" }, { "151008": "CVE-2019-19614" }, { "151007": "CVE-2019-10806" }, { "151006": "CVE-2020-10233" }, { "151005": "CVE-2020-10232" }, { "151004": "CVE-2020-10225" }, { "151003": "CVE-2020-10224" }, { "151002": "CVE-2020-10223" }, { "151001": "CVE-2020-10222" }, { "151000": "CVE-2020-10221" }, { "150999": "CVE-2020-10220" }, { "150998": "CVE-2019-20504" }, { "150997": "CVE-2020-9756" }, { "150996": "CVE-2020-9531" }, { "150995": "CVE-2020-9530" }, { "150994": "CVE-2020-9470" }, { "150993": "CVE-2020-9458" }, { "150992": "CVE-2020-9457" }, { "150991": "CVE-2020-9456" }, { "150990": "CVE-2020-9455" }, { "150989": "CVE-2020-9454" }, { "150988": "CVE-2020-9281" }, { "150987": "CVE-2020-8635" }, { "150986": "CVE-2020-8634" }, { "150985": "CVE-2020-8439" }, { "150984": "CVE-2020-8113" }, { "150983": "CVE-2020-7212" }, { "150982": "CVE-2020-5328" }, { "150981": "CVE-2020-5327" }, { "150980": "CVE-2020-10216" }, { "150979": "CVE-2020-10215" }, { "150978": "CVE-2020-10214" }, { "150977": "CVE-2020-10213" }, { "150976": "CVE-2020-10212" }, { "150975": "CVE-2020-10193" }, { "150974": "CVE-2020-10189" }, { "150973": "CVE-2020-10188" }, { "150972": "CVE-2020-10112" }, { "150971": "CVE-2020-10111" }, { "150970": "CVE-2020-10110" }, { "150969": "CVE-2019-20503" }, { "150968": "CVE-2019-19773" }, { "150967": "CVE-2019-19772" }, { "150966": "CVE-2020-9544" }, { "150965": "CVE-2020-9418" }, { "150964": "CVE-2020-9402" }, { "150963": "CVE-2020-9380" }, { "150962": "CVE-2020-9370" }, { "150961": "CVE-2020-8994" }, { "150960": "CVE-2020-6986" }, { "150959": "CVE-2020-6971" }, { "150958": "CVE-2020-5957" }, { "150957": "CVE-2020-5405" }, { "150956": "CVE-2020-5250" }, { "150955": "CVE-2020-4278" }, { "150954": "CVE-2020-4083" }, { "150953": "CVE-2020-4082" }, { "150952": "CVE-2020-10185" }, { "150951": "CVE-2020-10184" }, { "150950": "CVE-2020-10180" }, { "150949": "CVE-2020-10174" }, { "150948": "CVE-2020-10173" }, { "150947": "CVE-2020-10107" }, { "150946": "CVE-2020-10106" }, { "150945": "CVE-2019-2317" }, { "150944": "CVE-2019-2311" }, { "150943": "CVE-2019-2300" }, { "150942": "CVE-2019-20502" }, { "150941": "CVE-2019-20501" }, { "150940": "CVE-2019-20500" }, { "150939": "CVE-2019-20499" }, { "150938": "CVE-2019-20382" }, { "150937": "CVE-2019-20107" }, { "150936": "CVE-2019-17647" }, { "150935": "CVE-2019-17646" }, { "150934": "CVE-2019-17645" }, { "150933": "CVE-2019-17642" }, { "150932": "CVE-2019-14886" }, { "150931": "CVE-2019-14098" }, { "150930": "CVE-2019-14097" }, { "150929": "CVE-2019-14095" }, { "150928": "CVE-2019-14086" }, { "150927": "CVE-2019-14085" }, { "150926": "CVE-2019-14083" }, { "150925": "CVE-2019-14082" }, { "150924": "CVE-2019-14081" }, { "150923": "CVE-2019-14079" }, { "150922": "CVE-2019-14072" }, { "150921": "CVE-2019-14071" }, { "150920": "CVE-2019-14068" }, { "150919": "CVE-2019-14061" }, { "150918": "CVE-2019-14050" }, { "150917": "CVE-2019-14048" }, { "150916": "CVE-2019-14045" }, { "150915": "CVE-2019-14032" }, { "150914": "CVE-2019-14031" }, { "150913": "CVE-2019-14030" }, { "150912": "CVE-2019-14029" }, { "150911": "CVE-2019-14028" }, { "150910": "CVE-2019-14027" }, { "150909": "CVE-2019-14026" }, { "150908": "CVE-2019-14015" }, { "150907": "CVE-2019-14000" }, { "150906": "CVE-2019-10616" }, { "150905": "CVE-2019-10612" }, { "150904": "CVE-2019-10604" }, { "150903": "CVE-2019-10603" }, { "150902": "CVE-2019-10594" }, { "150901": "CVE-2019-10593" }, { "150900": "CVE-2019-10591" }, { "150899": "CVE-2019-10587" }, { "150898": "CVE-2019-10586" }, { "150897": "CVE-2019-10577" }, { "150896": "CVE-2019-10569" }, { "150895": "CVE-2019-10554" }, { "150894": "CVE-2019-10553" }, { "150893": "CVE-2019-10552" }, { "150892": "CVE-2019-10550" }, { "150891": "CVE-2019-10549" }, { "150890": "CVE-2019-10546" }, { "150889": "CVE-2019-10526" }, { "150888": "CVE-2018-11838" }, { "150887": "CVE-2020-9761" }, { "150886": "CVE-2020-9757" }, { "150885": "CVE-2020-9550" }, { "150884": "CVE-2020-9477" }, { "150883": "CVE-2020-9476" }, { "150882": "CVE-2020-9372" }, { "150881": "CVE-2020-9371" }, { "150880": "CVE-2020-9364" }, { "150879": "CVE-2020-9054" }, { "150878": "CVE-2020-8664" }, { "150877": "CVE-2020-8661" }, { "150876": "CVE-2020-8660" }, { "150875": "CVE-2020-8659" }, { "150874": "CVE-2020-7988" }, { "150873": "CVE-2020-7130" }, { "150872": "CVE-2020-5251" }, { "150871": "CVE-2020-3193" }, { "150870": "CVE-2020-3192" }, { "150869": "CVE-2020-3190" }, { "150868": "CVE-2020-3185" }, { "150867": "CVE-2020-3182" }, { "150866": "CVE-2020-3181" }, { "150865": "CVE-2020-3176" }, { "150864": "CVE-2020-3164" }, { "150863": "CVE-2020-3157" }, { "150862": "CVE-2020-3155" }, { "150861": "CVE-2020-3148" }, { "150860": "CVE-2020-3128" }, { "150859": "CVE-2020-3127" }, { "150858": "CVE-2020-10105" }, { "150857": "CVE-2020-10104" }, { "150856": "CVE-2020-10103" }, { "150855": "CVE-2020-10102" }, { "150854": "CVE-2020-10101" }, { "150853": "CVE-2020-10100" }, { "150852": "CVE-2020-10099" }, { "150851": "CVE-2020-10098" }, { "150850": "CVE-2020-10097" }, { "150849": "CVE-2020-10096" }, { "150848": "CVE-2020-10057" }, { "150847": "CVE-2020-10029" }, { "150846": "CVE-2019-19226" }, { "150845": "CVE-2019-19225" }, { "150844": "CVE-2019-19224" }, { "150843": "CVE-2019-19223" }, { "150842": "CVE-2019-19222" }, { "150841": "CVE-2019-17644" }, { "150840": "CVE-2019-17643" }, { "150839": "CVE-2019-3404" }, { "150838": "CVE-2020-9751" }, { "150837": "CVE-2020-5536" }, { "150836": "CVE-2020-5535" }, { "150835": "CVE-2020-5404" }, { "150834": "CVE-2020-5403" }, { "150833": "CVE-2020-4198" }, { "150832": "CVE-2020-4197" }, { "150831": "CVE-2020-4196" }, { "150830": "CVE-2020-1893" }, { "150829": "CVE-2020-1892" }, { "150828": "CVE-2020-1888" }, { "150827": "CVE-2020-1734" }, { "150826": "CVE-2019-3696" }, { "150825": "CVE-2019-3695" }, { "150824": "CVE-2019-19792" }, { "150823": "CVE-2019-17549" }, { "150822": "CVE-2020-8778" }, { "150821": "CVE-2020-8777" }, { "150820": "CVE-2020-8776" }, { "150819": "CVE-2020-8500" }, { "150818": "CVE-2020-8437" }, { "150817": "CVE-2020-8013" }, { "150816": "CVE-2020-5249" }, { "150815": "CVE-2020-4292" }, { "150814": "CVE-2020-4283" }, { "150813": "CVE-2020-1731" }, { "150812": "CVE-2020-10018" }, { "150811": "CVE-2019-20489" }, { "150810": "CVE-2019-20488" }, { "150809": "CVE-2019-20487" }, { "150808": "CVE-2019-20486" }, { "150807": "CVE-2019-19608" }, { "150806": "CVE-2019-19607" }, { "150805": "CVE-2019-19371" }, { "150804": "CVE-2019-19370" }, { "150803": "CVE-2019-18903" }, { "150802": "CVE-2019-18902" }, { "150801": "CVE-2019-18901" }, { "150800": "CVE-2019-18897" }, { "150799": "CVE-2019-18863" }, { "150798": "CVE-2019-14893" }, { "150797": "CVE-2019-14892" }, { "150796": "CVE-2019-12183" }, { "150795": "CVE-2018-5951" }, { "150794": "CVE-2018-20343" }, { "150793": "CVE-2018-19798" }, { "150792": "CVE-2018-19599" }, { "150791": "CVE-2018-17572" }, { "150790": "CVE-2018-17058" }, { "150789": "CVE-2018-16357" }, { "150788": "CVE-2018-16356" }, { "150787": "CVE-2018-14384" }, { "150786": "CVE-2020-5539" }, { "150785": "CVE-2020-9549" }, { "150784": "CVE-2020-9548" }, { "150783": "CVE-2020-9547" }, { "150782": "CVE-2020-9546" }, { "150781": "CVE-2020-9545" }, { "150780": "CVE-2020-9540" }, { "150779": "CVE-2020-9535" }, { "150778": "CVE-2020-9534" }, { "150777": "CVE-2020-6801" }, { "150776": "CVE-2020-6800" }, { "150775": "CVE-2020-6799" }, { "150774": "CVE-2020-6798" }, { "150773": "CVE-2020-6797" }, { "150772": "CVE-2020-6796" }, { "150771": "CVE-2020-6795" }, { "150770": "CVE-2020-6794" }, { "150769": "CVE-2020-6793" }, { "150768": "CVE-2020-6792" }, { "150767": "CVE-2019-17026" }, { "150766": "CVE-2019-8741" }, { "150765": "CVE-2019-8741" }, { "150764": "CVE-2019-8741" }, { "150763": "CVE-2019-8741" }, { "150762": "CVE-2019-8741" }, { "150761": "CVE-2019-8741" }, { "150760": "CVE-2020-9466" }, { "150759": "CVE-2020-9465" }, { "150758": "CVE-2020-9463" }, { "150757": "CVE-2020-9459" }, { "150756": "CVE-2020-9449" }, { "150755": "CVE-2020-9447" }, { "150754": "CVE-2020-9442" }, { "150753": "CVE-2020-9399" }, { "150752": "CVE-2020-8132" }, { "150751": "CVE-2020-8127" }, { "150750": "CVE-2020-6804" }, { "150749": "CVE-2020-6803" }, { "150748": "CVE-2020-5247" }, { "150747": "CVE-2020-1881" }, { "150746": "CVE-2020-1877" }, { "150745": "CVE-2020-1876" }, { "150744": "CVE-2020-1875" }, { "150743": "CVE-2020-1874" }, { "150742": "CVE-2020-1873" }, { "150741": "CVE-2020-1861" }, { "150740": "CVE-2020-1860" }, { "150739": "CVE-2020-1844" }, { "150738": "CVE-2020-1792" }, { "150737": "CVE-2019-8741" }, { "150736": "CVE-2019-7007" }, { "150735": "CVE-2019-4301" }, { "150734": "CVE-2019-3698" }, { "150733": "CVE-2019-19943" }, { "150732": "CVE-2019-15609" }, { "150731": "CVE-2019-10805" }, { "150730": "CVE-2019-10804" }, { "150729": "CVE-2019-10803" }, { "150728": "CVE-2019-10802" }, { "150727": "CVE-2019-10801" }, { "150726": "CVE-2019-10064" }, { "150725": "CVE-2018-21035" }, { "150724": "CVE-2020-9434" }, { "150723": "CVE-2020-9433" }, { "150722": "CVE-2020-9432" }, { "150721": "CVE-2020-9431" }, { "150720": "CVE-2020-9430" }, { "150719": "CVE-2020-9429" }, { "150718": "CVE-2020-9428" }, { "150717": "CVE-2020-7063" }, { "150716": "CVE-2020-7062" }, { "150715": "CVE-2020-7061" }, { "150714": "CVE-2020-7043" }, { "150713": "CVE-2020-7042" }, { "150712": "CVE-2020-7041" }, { "150711": "CVE-2020-6864" }, { "150710": "CVE-2020-6863" }, { "150709": "CVE-2020-6407" }, { "150708": "CVE-2020-6386" }, { "150707": "CVE-2020-6384" }, { "150706": "CVE-2020-6383" }, { "150705": "CVE-2020-5402" }, { "150704": "CVE-2020-5401" }, { "150703": "CVE-2020-5400" }, { "150702": "CVE-2020-3924" }, { "150701": "CVE-2020-3923" }, { "150700": "CVE-2019-5326" }, { "150699": "CVE-2019-5323" }, { "150698": "CVE-2019-4669" }, { "150697": "CVE-2018-8878" }, { "150696": "CVE-2018-8877" }, { "150695": "CVE-2020-3864" }, { "150694": "CVE-2020-3865" }, { "150693": "CVE-2019-8827" }, { "150692": "CVE-2020-3862" }, { "150691": "CVE-2020-3868" }, { "150690": "CVE-2020-3825" }, { "150689": "CVE-2020-3867" }, { "150688": "CVE-2020-3846" }, { "150687": "CVE-2020-3826" }, { "150686": "CVE-2020-3864" }, { "150685": "CVE-2020-3865" }, { "150684": "CVE-2020-3862" }, { "150683": "CVE-2020-3868" }, { "150682": "CVE-2020-3825" }, { "150681": "CVE-2020-3867" }, { "150680": "CVE-2020-3861" }, { "150679": "CVE-2020-3846" }, { "150678": "CVE-2020-3826" }, { "150677": "CVE-2020-3838" }, { "150676": "CVE-2020-3864" }, { "150675": "CVE-2020-3865" }, { "150674": "CVE-2020-3867" }, { "150673": "CVE-2020-3862" }, { "150672": "CVE-2020-3868" }, { "150671": "CVE-2020-3825" }, { "150670": "CVE-2020-3829" }, { "150669": "CVE-2020-3856" }, { "150668": "CVE-2020-3846" }, { "150667": "CVE-2020-3853" }, { "150666": "CVE-2020-3842" }, { "150665": "CVE-2020-3836" }, { "150664": "CVE-2020-3872" }, { "150663": "CVE-2020-3875" }, { "150662": "CVE-2020-3840" }, { "150661": "CVE-2020-3837" }, { "150660": "CVE-2020-3878" }, { "150659": "CVE-2020-3870" }, { "150658": "CVE-2020-3826" }, { "150657": "CVE-2020-3857" }, { "150656": "CVE-2020-3864" }, { "150655": "CVE-2020-3865" }, { "150654": "CVE-2020-3862" }, { "150653": "CVE-2020-3868" }, { "150652": "CVE-2020-3825" }, { "150651": "CVE-2020-3867" }, { "150650": "CVE-2020-3841" }, { "150649": "CVE-2020-3852" }, { "150648": "CVE-2020-3833" }, { "150647": "CVE-2020-3838" }, { "150646": "CVE-2020-3843" }, { "150645": "CVE-2020-3865" }, { "150644": "CVE-2020-3864" }, { "150643": "CVE-2020-3867" }, { "150642": "CVE-2020-3868" }, { "150641": "CVE-2020-3825" }, { "150640": "CVE-2020-3862" }, { "150639": "CVE-2020-3874" }, { "150638": "CVE-2020-3841" }, { "150637": "CVE-2020-3828" }, { "150636": "CVE-2020-3844" }, { "150635": "CVE-2020-3859" }, { "150634": "CVE-2020-3873" }, { "150633": "CVE-2020-3829" }, { "150632": "CVE-2020-3856" }, { "150631": "CVE-2020-3846" }, { "150630": "CVE-2020-3860" }, { "150629": "CVE-2020-3853" }, { "150628": "CVE-2020-3831" }, { "150627": "CVE-2020-3858" }, { "150626": "CVE-2020-3842" }, { "150625": "CVE-2020-3836" }, { "150624": "CVE-2020-3872" }, { "150623": "CVE-2020-3875" }, { "150622": "CVE-2020-3840" }, { "150621": "CVE-2020-3837" }, { "150620": "CVE-2020-3878" }, { "150619": "CVE-2020-3870" }, { "150618": "CVE-2020-3826" }, { "150617": "CVE-2020-3869" }, { "150616": "CVE-2020-3857" }, { "150615": "CVE-2020-3864" }, { "150614": "CVE-2020-3865" }, { "150613": "CVE-2020-3862" }, { "150612": "CVE-2020-3868" }, { "150611": "CVE-2020-3825" }, { "150610": "CVE-2020-3867" }, { "150609": "CVE-2020-3846" }, { "150608": "CVE-2020-3826" }, { "150607": "CVE-2020-3838" }, { "150606": "CVE-2020-3829" }, { "150605": "CVE-2020-3856" }, { "150604": "CVE-2020-3846" }, { "150603": "CVE-2020-3853" }, { "150602": "CVE-2020-3860" }, { "150601": "CVE-2020-3834" }, { "150600": "CVE-2020-3842" }, { "150599": "CVE-2020-3872" }, { "150598": "CVE-2020-3836" }, { "150597": "CVE-2020-3875" }, { "150596": "CVE-2020-3837" }, { "150595": "CVE-2020-3878" }, { "150594": "CVE-2020-3870" }, { "150593": "CVE-2020-3826" }, { "150592": "CVE-2020-3857" }, { "150591": "CVE-2020-3877" }, { "150590": "CVE-2020-3838" }, { "150589": "CVE-2020-3843" }, { "150588": "CVE-2020-3839" }, { "150587": "CVE-2020-3855" }, { "150586": "CVE-2019-1863" }, { "150585": "CVE-2020-3854" }, { "150584": "CVE-2020-3830" }, { "150583": "CVE-2020-3829" }, { "150582": "CVE-2020-3856" }, { "150581": "CVE-2020-3846" }, { "150580": "CVE-2020-3871" }, { "150579": "CVE-2020-3842" }, { "150578": "CVE-2020-3836" }, { "150577": "CVE-2020-3853" }, { "150576": "CVE-2020-3872" }, { "150575": "CVE-2020-3875" }, { "150574": "CVE-2020-3840" }, { "150573": "CVE-2020-3837" }, { "150572": "CVE-2020-3845" }, { "150571": "CVE-2020-3878" }, { "150570": "CVE-2020-3870" }, { "150569": "CVE-2020-3826" }, { "150568": "CVE-2020-3827" }, { "150567": "CVE-2020-3835" }, { "150566": "CVE-2020-3847" }, { "150565": "CVE-2020-3850" }, { "150564": "CVE-2020-3849" }, { "150563": "CVE-2020-3848" }, { "150562": "CVE-2020-3866" }, { "150561": "CVE-2020-3857" }, { "150560": "CVE-2019-1104" }, { "150559": "CVE-2020-3877" }, { "150558": "CVE-2020-9337" }, { "150557": "CVE-2020-9274" }, { "150556": "CVE-2020-8952" }, { "150555": "CVE-2020-8951" }, { "150554": "CVE-2020-3175" }, { "150553": "CVE-2020-3174" }, { "150552": "CVE-2020-3173" }, { "150551": "CVE-2020-3172" }, { "150550": "CVE-2020-3171" }, { "150549": "CVE-2020-3170" }, { "150548": "CVE-2020-3169" }, { "150547": "CVE-2020-3168" }, { "150546": "CVE-2020-3167" }, { "150545": "CVE-2020-3166" }, { "150544": "CVE-2020-3165" }, { "150543": "CVE-2019-4726" }, { "150542": "CVE-2019-4598" }, { "150541": "CVE-2019-4597" }, { "150540": "CVE-2019-4596" }, { "150539": "CVE-2019-4537" }, { "150538": "CVE-2019-19994" }, { "150537": "CVE-2019-19993" }, { "150536": "CVE-2019-19992" }, { "150535": "CVE-2019-19991" }, { "150534": "CVE-2019-19990" }, { "150533": "CVE-2019-19989" }, { "150532": "CVE-2019-19988" }, { "150531": "CVE-2019-19987" }, { "150530": "CVE-2019-19986" }, { "150529": "CVE-2019-19134" }, { "150528": "CVE-2019-18238" }, { "150527": "CVE-2019-17275" }, { "150526": "CVE-2019-17274" }, { "150525": "CVE-2020-9407" }, { "150524": "CVE-2020-9406" }, { "150523": "CVE-2020-9405" }, { "150522": "CVE-2020-9398" }, { "150521": "CVE-2020-9394" }, { "150520": "CVE-2020-9393" }, { "150519": "CVE-2020-9379" }, { "150518": "CVE-2020-8810" }, { "150517": "CVE-2020-8809" }, { "150516": "CVE-2019-4000" }, { "150515": "CVE-2019-3999" }, { "150514": "CVE-2020-6418" }, { "150513": "CVE-2020-9391" }, { "150512": "CVE-2020-9383" }, { "150511": "CVE-2020-9335" }, { "150510": "CVE-2020-9334" }, { "150509": "CVE-2020-9019" }, { "150508": "CVE-2020-9018" }, { "150507": "CVE-2020-9017" }, { "150506": "CVE-2020-9008" }, { "150505": "CVE-2020-8794" }, { "150504": "CVE-2020-8793" }, { "150503": "CVE-2019-5165" }, { "150502": "CVE-2019-5162" }, { "150501": "CVE-2019-5153" }, { "150500": "CVE-2019-5148" }, { "150499": "CVE-2019-5143" }, { "150498": "CVE-2019-5142" }, { "150497": "CVE-2019-5141" }, { "150496": "CVE-2019-5140" }, { "150495": "CVE-2019-5139" }, { "150494": "CVE-2019-5138" }, { "150493": "CVE-2019-5137" }, { "150492": "CVE-2019-5136" }, { "150491": "CVE-2019-4672" }, { "150490": "CVE-2019-4557" }, { "150489": "CVE-2019-12863" }, { "150488": "CVE-2020-9385" }, { "150487": "CVE-2020-9382" }, { "150486": "CVE-2020-9381" }, { "150485": "CVE-2020-9374" }, { "150484": "CVE-2020-9369" }, { "150483": "CVE-2020-9366" }, { "150482": "CVE-2020-9365" }, { "150481": "CVE-2020-9363" }, { "150480": "CVE-2020-9362" }, { "150479": "CVE-2020-8819" }, { "150478": "CVE-2020-8818" }, { "150477": "CVE-2020-8131" }, { "150476": "CVE-2020-8130" }, { "150475": "CVE-2020-5245" }, { "150474": "CVE-2020-5244" }, { "150473": "CVE-2020-5188" }, { "150472": "CVE-2020-5187" }, { "150471": "CVE-2020-5186" }, { "150470": "CVE-2020-4222" }, { "150469": "CVE-2020-4213" }, { "150468": "CVE-2020-4212" }, { "150467": "CVE-2020-4211" }, { "150466": "CVE-2020-4210" }, { "150465": "CVE-2020-1937" }, { "150464": "CVE-2020-1935" }, { "150463": "CVE-2019-4745" }, { "150462": "CVE-2019-4703" }, { "150461": "CVE-2019-4595" }, { "150460": "CVE-2019-3670" }, { "150459": "CVE-2019-20481" }, { "150458": "CVE-2019-20480" }, { "150457": "CVE-2019-20044" }, { "150456": "CVE-2019-18183" }, { "150455": "CVE-2019-18182" }, { "150454": "CVE-2019-17569" }, { "150453": "CVE-2019-17229" }, { "150452": "CVE-2019-17228" }, { "150451": "CVE-2019-15299" }, { "150450": "CVE-2019-12513" }, { "150449": "CVE-2019-12512" }, { "150448": "CVE-2019-12511" }, { "150447": "CVE-2019-12510" }, { "150446": "CVE-2019-10799" }, { "150445": "CVE-2019-10798" }, { "150444": "CVE-2019-10796" }, { "150443": "CVE-2018-14705" }, { "150442": "CVE-2018-13313" }, { "150441": "CVE-2020-1938" }, { "150440": "CVE-2020-9355" }, { "150439": "CVE-2020-9354" }, { "150438": "CVE-2020-9353" }, { "150437": "CVE-2020-9352" }, { "150436": "CVE-2020-9351" }, { "150435": "CVE-2020-9350" }, { "150434": "CVE-2020-9342" }, { "150433": "CVE-2020-9341" }, { "150432": "CVE-2020-9340" }, { "150431": "CVE-2020-9339" }, { "150430": "CVE-2020-9338" }, { "150429": "CVE-2020-9336" }, { "150428": "CVE-2020-9330" }, { "150427": "CVE-2020-9329" }, { "150426": "CVE-2020-9327" }, { "150425": "CVE-2020-9039" }, { "150424": "CVE-2020-8862" }, { "150423": "CVE-2020-8861" }, { "150422": "CVE-2020-8860" }, { "150421": "CVE-2020-8813" }, { "150420": "CVE-2020-7907" }, { "150419": "CVE-2020-6842" }, { "150418": "CVE-2020-6841" }, { "150417": "CVE-2020-5534" }, { "150416": "CVE-2020-5533" }, { "150415": "CVE-2020-5525" }, { "150414": "CVE-2020-5524" }, { "150413": "CVE-2020-5326" }, { "150412": "CVE-2020-5324" }, { "150411": "CVE-2019-19866" }, { "150410": "CVE-2019-19865" }, { "150409": "CVE-2019-19452" }, { "150408": "CVE-2019-18846" }, { "150407": "CVE-2020-9320" }, { "150406": "CVE-2020-9318" }, { "150405": "CVE-2020-9283" }, { "150404": "CVE-2020-9273" }, { "150403": "CVE-2020-9272" }, { "150402": "CVE-2020-9015" }, { "150401": "CVE-2020-9003" }, { "150400": "CVE-2020-8990" }, { "150399": "CVE-2020-8960" }, { "150398": "CVE-2020-8601" }, { "150396": "CVE-2020-6968" }, { "150395": "CVE-2020-5243" }, { "150394": "CVE-2020-5242" }, { "150393": "CVE-2020-3765" }, { "150392": "CVE-2020-3764" }, { "150391": "CVE-2019-4752" }, { "150390": "CVE-2019-4583" }, { "150389": "CVE-2019-19741" }, { "150388": "CVE-2019-19694" }, { "150387": "CVE-2019-16302" }, { "150386": "CVE-2019-16301" }, { "150385": "CVE-2019-16300" }, { "150384": "CVE-2019-16299" }, { "150383": "CVE-2019-16298" }, { "150382": "CVE-2019-16297" }, { "150381": "CVE-2019-14688" }, { "150380": "CVE-2019-11189" }, { "150379": "CVE-2020-9308" }, { "150378": "CVE-2019-20479" }, { "150377": "CVE-2020-8959" }, { "150376": "CVE-2020-8824" }, { "150375": "CVE-2020-8441" }, { "150374": "CVE-2020-7942" }, { "150373": "CVE-2020-6970" }, { "150372": "CVE-2020-6062" }, { "150371": "CVE-2020-6061" }, { "150370": "CVE-2020-3945" }, { "150369": "CVE-2020-3944" }, { "150368": "CVE-2020-3943" }, { "150367": "CVE-2020-3163" }, { "150366": "CVE-2020-3160" }, { "150365": "CVE-2020-3159" }, { "150364": "CVE-2020-3158" }, { "150363": "CVE-2020-3156" }, { "150362": "CVE-2020-3154" }, { "150361": "CVE-2020-3153" }, { "150360": "CVE-2020-3138" }, { "150359": "CVE-2020-3132" }, { "150358": "CVE-2020-3114" }, { "150357": "CVE-2020-3113" }, { "150356": "CVE-2020-3112" }, { "150355": "CVE-2019-1950" }, { "150354": "CVE-2019-17333" }, { "150353": "CVE-2019-12437" }, { "150352": "CVE-2019-12246" }, { "150351": "CVE-2019-10797" }, { "150350": "CVE-2020-4230" }, { "150349": "CVE-2020-4204" }, { "150348": "CVE-2020-4200" }, { "150347": "CVE-2020-4161" }, { "150346": "CVE-2020-4135" }, { "150345": "CVE-2019-4640" }, { "150344": "CVE-2019-4457" }, { "150343": "CVE-2019-4429" }, { "150342": "CVE-2020-9271" }, { "150341": "CVE-2020-9270" }, { "150340": "CVE-2020-9269" }, { "150339": "CVE-2020-9268" }, { "150338": "CVE-2020-9267" }, { "150337": "CVE-2020-9266" }, { "150336": "CVE-2020-9265" }, { "150335": "CVE-2020-9264" }, { "150334": "CVE-2020-8633" }, { "150333": "CVE-2020-7796" }, { "150332": "CVE-2020-7450" }, { "150331": "CVE-2020-6845" }, { "150330": "CVE-2020-6844" }, { "150329": "CVE-2019-5613" }, { "150328": "CVE-2019-20478" }, { "150327": "CVE-2019-20477" }, { "150326": "CVE-2019-18352" }, { "150325": "CVE-2019-15875" }, { "150324": "CVE-2019-10795" }, { "150323": "CVE-2019-10794" }, { "150322": "CVE-2019-10793" }, { "150321": "CVE-2019-10792" }, { "150320": "CVE-2019-10791" }, { "150319": "CVE-2018-16994" }, { "150318": "CVE-2020-8012" }, { "150317": "CVE-2020-8011" }, { "150316": "CVE-2020-8010" }, { "150315": "CVE-2020-5530" }, { "150314": "CVE-2020-1872" }, { "150313": "CVE-2020-1855" }, { "150312": "CVE-2020-1843" }, { "150311": "CVE-2020-1842" }, { "150310": "CVE-2020-1814" }, { "150309": "CVE-2020-1812" }, { "150308": "CVE-2020-1791" }, { "150307": "CVE-2020-1790" }, { "150306": "CVE-2020-1789" }, { "150305": "CVE-2020-9043" }, { "150304": "CVE-2020-9038" }, { "150303": "CVE-2020-9006" }, { "150302": "CVE-2020-9005" }, { "150301": "CVE-2020-8795" }, { "150300": "CVE-2020-8768" }, { "150299": "CVE-2020-8518" }, { "150298": "CVE-2020-8427" }, { "150297": "CVE-2020-7959" }, { "150296": "CVE-2020-7597" }, { "150295": "CVE-2020-7252" }, { "150294": "CVE-2020-6850" }, { "150293": "CVE-2020-5531" }, { "150292": "CVE-2020-1882" }, { "150291": "CVE-2020-1858" }, { "150290": "CVE-2020-1857" }, { "150289": "CVE-2020-1856" }, { "150288": "CVE-2020-1853" }, { "150287": "CVE-2020-1841" }, { "150286": "CVE-2020-1830" }, { "150285": "CVE-2020-1829" }, { "150284": "CVE-2020-1828" }, { "150283": "CVE-2020-1827" }, { "150282": "CVE-2020-1816" }, { "150281": "CVE-2020-1815" }, { "150280": "CVE-2020-1811" }, { "150279": "CVE-2020-1704" }, { "150278": "CVE-2020-1693" }, { "150277": "CVE-2020-1692" }, { "150276": "CVE-2019-20474" }, { "150275": "CVE-2019-19325" }, { "150274": "CVE-2019-18998" }, { "150273": "CVE-2019-12954" }, { "150272": "CVE-2019-12825" }, { "150271": "CVE-2019-10790" }, { "150270": "CVE-2020-9034" }, { "150269": "CVE-2020-9033" }, { "150268": "CVE-2020-9032" }, { "150267": "CVE-2020-9031" }, { "150266": "CVE-2020-9030" }, { "150265": "CVE-2020-9029" }, { "150264": "CVE-2020-9028" }, { "150263": "CVE-2020-9027" }, { "150262": "CVE-2020-9026" }, { "150261": "CVE-2020-9025" }, { "150260": "CVE-2020-9024" }, { "150259": "CVE-2020-9023" }, { "150258": "CVE-2020-9022" }, { "150257": "CVE-2020-9021" }, { "150256": "CVE-2020-9020" }, { "150255": "CVE-2020-9016" }, { "150254": "CVE-2020-9013" }, { "150253": "CVE-2020-9012" }, { "150252": "CVE-2020-9007" }, { "150251": "CVE-2020-8997" }, { "150250": "CVE-2020-8996" }, { "150249": "CVE-2019-20456" }, { "150248": "CVE-2020-7050" }, { "150247": "CVE-2020-8858" }, { "150246": "CVE-2020-8857" }, { "150245": "CVE-2020-8856" }, { "150244": "CVE-2020-8855" }, { "150243": "CVE-2020-8854" }, { "150242": "CVE-2020-8853" }, { "150241": "CVE-2020-8852" }, { "150240": "CVE-2020-8851" }, { "150239": "CVE-2020-8850" }, { "150238": "CVE-2020-8849" }, { "150237": "CVE-2020-8848" }, { "150236": "CVE-2020-8847" }, { "150235": "CVE-2020-8846" }, { "150234": "CVE-2020-8845" }, { "150233": "CVE-2020-8844" }, { "150232": "CVE-2020-8843" }, { "150231": "CVE-2020-8612" }, { "150230": "CVE-2020-8611" }, { "150229": "CVE-2020-8594" }, { "150228": "CVE-2020-8129" }, { "150227": "CVE-2020-8128" }, { "150226": "CVE-2020-7251" }, { "150225": "CVE-2020-6068" }, { "150224": "CVE-2020-5532" }, { "150223": "CVE-2019-6195" }, { "150222": "CVE-2019-6194" }, { "150221": "CVE-2019-6193" }, { "150220": "CVE-2019-6190" }, { "150219": "CVE-2019-5187" }, { "150218": "CVE-2019-4392" }, { "150217": "CVE-2019-20455" }, { "150216": "CVE-2019-20454" }, { "150215": "CVE-2019-20046" }, { "150214": "CVE-2019-20045" }, { "150213": "CVE-2019-19879" }, { "150212": "CVE-2019-19758" }, { "150211": "CVE-2019-19757" }, { "150210": "CVE-2019-15594" }, { "150209": "CVE-2019-15592" }, { "150208": "CVE-2019-13967" }, { "150207": "CVE-2019-13966" }, { "150206": "CVE-2019-13965" }, { "150205": "CVE-2019-11215" }, { "150203": "CVE-2018-21032" }, { "150202": "CVE-2020-8992" }, { "150201": "CVE-2020-8991" }, { "150200": "CVE-2020-8989" }, { "150199": "CVE-2020-8988" }, { "150198": "CVE-2020-8981" }, { "150197": "CVE-2020-0564" }, { "150196": "CVE-2020-0563" }, { "150195": "CVE-2020-0562" }, { "150194": "CVE-2020-0561" }, { "150193": "CVE-2020-0560" }, { "150192": "CVE-2019-3998" }, { "150191": "CVE-2019-14598" }, { "150190": "CVE-2019-10785" }, { "150189": "CVE-2020-8804" }, { "150188": "CVE-2020-8803" }, { "150187": "CVE-2020-8802" }, { "150186": "CVE-2020-8801" }, { "150185": "CVE-2020-8800" }, { "150184": "CVE-2020-8614" }, { "150183": "CVE-2020-7051" }, { "150182": "CVE-2020-3760" }, { "150181": "CVE-2020-3759" }, { "150180": "CVE-2020-3757" }, { "150179": "CVE-2020-3741" }, { "150178": "CVE-2020-3740" }, { "150177": "CVE-2020-3739" }, { "150176": "CVE-2020-3738" }, { "150175": "CVE-2020-3737" }, { "150174": "CVE-2020-3736" }, { "150173": "CVE-2020-3735" }, { "150172": "CVE-2020-3734" }, { "150171": "CVE-2020-3733" }, { "150170": "CVE-2020-3732" }, { "150169": "CVE-2020-3731" }, { "150168": "CVE-2020-3730" }, { "150167": "CVE-2020-3729" }, { "150166": "CVE-2020-3728" }, { "150165": "CVE-2020-3727" }, { "150164": "CVE-2020-3726" }, { "150163": "CVE-2020-3725" }, { "150162": "CVE-2020-3724" }, { "150161": "CVE-2020-3723" }, { "150160": "CVE-2020-3722" }, { "150159": "CVE-2020-3721" }, { "150158": "CVE-2020-3720" }, { "150157": "CVE-2020-0030" }, { "150156": "CVE-2020-0028" }, { "150155": "CVE-2020-0027" }, { "150154": "CVE-2020-0026" }, { "150153": "CVE-2020-0023" }, { "150152": "CVE-2020-0022" }, { "150151": "CVE-2020-0021" }, { "150150": "CVE-2020-0020" }, { "150149": "CVE-2020-0018" }, { "150148": "CVE-2020-0017" }, { "150147": "CVE-2020-0015" }, { "150146": "CVE-2020-0014" }, { "150145": "CVE-2020-0005" }, { "150144": "CVE-2019-4666" }, { "150143": "CVE-2019-4592" }, { "150142": "CVE-2019-2200" }, { "150141": "CVE-2019-18791" }, { "150140": "CVE-2020-3763" }, { "150139": "CVE-2020-3762" }, { "150138": "CVE-2020-3756" }, { "150137": "CVE-2020-3753" }, { "150136": "CVE-2020-3751" }, { "150135": "CVE-2020-3750" }, { "150134": "CVE-2020-3749" }, { "150133": "CVE-2020-3748" }, { "150132": "CVE-2020-3746" }, { "150131": "CVE-2020-3745" }, { "150130": "CVE-2020-3743" }, { "150129": "CVE-2020-3754" }, { "150128": "CVE-2020-3752" }, { "150127": "CVE-2020-3742" }, { "150126": "CVE-2020-3755" }, { "150125": "CVE-2020-3747" }, { "150124": "CVE-2020-3744" }, { "150123": "CVE-2020-8964" }, { "150122": "CVE-2020-8963" }, { "150121": "CVE-2020-8962" }, { "150120": "CVE-2020-8955" }, { "150119": "CVE-2020-8953" }, { "150118": "CVE-2020-8950" }, { "150117": "CVE-2020-8949" }, { "150116": "CVE-2020-7209" }, { "150115": "CVE-2020-7208" }, { "150114": "CVE-2020-6975" }, { "150113": "CVE-2020-6973" }, { "150112": "CVE-2020-6193" }, { "150111": "CVE-2020-6192" }, { "150110": "CVE-2020-6191" }, { "150109": "CVE-2020-6190" }, { "150108": "CVE-2020-6189" }, { "150107": "CVE-2020-6188" }, { "150106": "CVE-2020-6187" }, { "150105": "CVE-2020-6186" }, { "150104": "CVE-2020-6185" }, { "150103": "CVE-2020-6184" }, { "150102": "CVE-2020-6183" }, { "150101": "CVE-2020-6181" }, { "150100": "CVE-2020-6177" }, { "150099": "CVE-2020-5399" }, { "150098": "CVE-2020-5241" }, { "150097": "CVE-2020-5239" }, { "150096": "CVE-2020-1977" }, { "150095": "CVE-2020-1976" }, { "150094": "CVE-2020-1975" }, { "150093": "CVE-2019-5322" }, { "150092": "CVE-2019-19192" }, { "150091": "CVE-2019-18915" }, { "150090": "CVE-2019-17519" }, { "150089": "CVE-2019-14652" }, { "150088": "CVE-2018-3987" }, { "150087": "CVE-2020-8947" }, { "150086": "CVE-2020-8946" }, { "150085": "CVE-2020-8945" }, { "150084": "CVE-2020-8839" }, { "150083": "CVE-2020-8815" }, { "150082": "CVE-2020-8595" }, { "150081": "CVE-2020-7957" }, { "150080": "CVE-2020-7046" }, { "150079": "CVE-2020-2133" }, { "150078": "CVE-2020-2132" }, { "150077": "CVE-2020-2131" }, { "150076": "CVE-2020-2130" }, { "150075": "CVE-2020-2129" }, { "150074": "CVE-2020-2128" }, { "150073": "CVE-2020-2127" }, { "150072": "CVE-2020-2126" }, { "150071": "CVE-2020-2125" }, { "150070": "CVE-2020-2124" }, { "150069": "CVE-2020-2123" }, { "150068": "CVE-2020-2122" }, { "150067": "CVE-2020-2121" }, { "150066": "CVE-2020-2120" }, { "150065": "CVE-2020-2119" }, { "150064": "CVE-2020-2118" }, { "150063": "CVE-2020-2117" }, { "150062": "CVE-2020-2116" }, { "150061": "CVE-2020-2115" }, { "150060": "CVE-2020-2114" }, { "150059": "CVE-2020-2113" }, { "150058": "CVE-2020-2112" }, { "150057": "CVE-2020-2111" }, { "150056": "CVE-2020-2110" }, { "150055": "CVE-2020-2109" }, { "150054": "CVE-2019-4741" }, { "150053": "CVE-2019-4431" }, { "150052": "CVE-2019-4427" }, { "150051": "CVE-2019-20100" }, { "150050": "CVE-2019-20099" }, { "150049": "CVE-2019-20098" }, { "150048": "CVE-2019-19921" }, { "150047": "CVE-2019-19196" }, { "150046": "CVE-2019-19194" }, { "150045": "CVE-2019-16336" }, { "150044": "CVE-2019-11867" }, { "150043": "CVE-2020-8894" }, { "150042": "CVE-2020-8893" }, { "150041": "CVE-2020-8892" }, { "150040": "CVE-2020-8891" }, { "150039": "CVE-2020-8890" }, { "150038": "CVE-2020-6069" }, { "150037": "CVE-2020-6067" }, { "150036": "CVE-2020-6066" }, { "150035": "CVE-2020-6065" }, { "150034": "CVE-2020-6064" }, { "150033": "CVE-2020-6063" }, { "150032": "CVE-2020-1942" }, { "150031": "CVE-2020-1726" }, { "150030": "CVE-2020-1711" }, { "150029": "CVE-2020-0792" }, { "150028": "CVE-2020-0757" }, { "150027": "CVE-2020-8429" }, { "150026": "CVE-2020-6417" }, { "150025": "CVE-2020-6416" }, { "150024": "CVE-2020-6415" }, { "150023": "CVE-2020-6414" }, { "150022": "CVE-2020-6413" }, { "150021": "CVE-2020-6412" }, { "150020": "CVE-2020-6411" }, { "150019": "CVE-2020-6410" }, { "150018": "CVE-2020-6409" }, { "150017": "CVE-2020-6408" }, { "150016": "CVE-2020-6406" }, { "150015": "CVE-2020-6405" }, { "150014": "CVE-2020-6404" }, { "150013": "CVE-2020-6403" }, { "150012": "CVE-2020-6402" }, { "150011": "CVE-2020-6401" }, { "150010": "CVE-2020-6400" }, { "150009": "CVE-2020-6399" }, { "150008": "CVE-2020-6398" }, { "150007": "CVE-2020-6397" }, { "150006": "CVE-2020-6396" }, { "150005": "CVE-2020-6395" }, { "150004": "CVE-2020-6394" }, { "150003": "CVE-2020-6393" }, { "150002": "CVE-2020-6392" }, { "150001": "CVE-2020-6391" }, { "150000": "CVE-2020-6390" }, { "149999": "CVE-2020-6389" }, { "149998": "CVE-2020-6388" }, { "149997": "CVE-2020-6387" }, { "149996": "CVE-2020-6385" }, { "149995": "CVE-2020-6382" }, { "149994": "CVE-2020-6381" }, { "149993": "CVE-2020-6380" }, { "149992": "CVE-2020-6379" }, { "149991": "CVE-2020-6378" }, { "149990": "CVE-2020-5831" }, { "149989": "CVE-2020-5830" }, { "149988": "CVE-2020-5829" }, { "149987": "CVE-2020-5828" }, { "149986": "CVE-2020-5827" }, { "149985": "CVE-2020-5826" }, { "149984": "CVE-2020-5825" }, { "149983": "CVE-2020-5824" }, { "149982": "CVE-2020-5823" }, { "149981": "CVE-2020-5822" }, { "149980": "CVE-2020-5821" }, { "149979": "CVE-2020-5820" }, { "149978": "CVE-2019-18210" }, { "149977": "CVE-2019-13946" }, { "149976": "CVE-2019-13941" }, { "149975": "CVE-2019-13940" }, { "149974": "CVE-2019-13926" }, { "149973": "CVE-2019-13925" }, { "149972": "CVE-2019-13924" }, { "149971": "CVE-2018-14553" }, { "149970": "CVE-2020-0702" }, { "149969": "CVE-2020-0693" }, { "149968": "CVE-2020-0759" }, { "149967": "CVE-2020-0756" }, { "149966": "CVE-2020-0755" }, { "149965": "CVE-2020-0754" }, { "149964": "CVE-2020-0753" }, { "149963": "CVE-2020-0752" }, { "149962": "CVE-2020-0751" }, { "149961": "CVE-2020-0750" }, { "149960": "CVE-2020-0749" }, { "149959": "CVE-2020-0748" }, { "149958": "CVE-2020-0747" }, { "149957": "CVE-2020-0746" }, { "149956": "CVE-2020-0745" }, { "149955": "CVE-2020-0744" }, { "149954": "CVE-2020-0743" }, { "149953": "CVE-2020-0742" }, { "149952": "CVE-2020-0741" }, { "149951": "CVE-2020-0740" }, { "149950": "CVE-2020-0739" }, { "149949": "CVE-2020-0737" }, { "149948": "CVE-2020-0736" }, { "149947": "CVE-2020-0735" }, { "149946": "CVE-2020-0733" }, { "149945": "CVE-2020-0732" }, { "149944": "CVE-2020-0731" }, { "149943": "CVE-2020-0730" }, { "149942": "CVE-2020-0728" }, { "149941": "CVE-2020-0727" }, { "149940": "CVE-2020-0726" }, { "149939": "CVE-2020-0725" }, { "149938": "CVE-2020-0724" }, { "149937": "CVE-2020-0723" }, { "149936": "CVE-2020-0722" }, { "149935": "CVE-2020-0721" }, { "149934": "CVE-2020-0720" }, { "149933": "CVE-2020-0719" }, { "149932": "CVE-2020-0717" }, { "149931": "CVE-2020-0716" }, { "149930": "CVE-2020-0715" }, { "149929": "CVE-2020-0714" }, { "149928": "CVE-2020-0709" }, { "149927": "CVE-2020-0708" }, { "149926": "CVE-2020-0707" }, { "149925": "CVE-2020-0706" }, { "149924": "CVE-2020-0706" }, { "149923": "CVE-2020-0705" }, { "149922": "CVE-2020-0704" }, { "149921": "CVE-2020-0703" }, { "149920": "CVE-2020-0701" }, { "149919": "CVE-2020-0698" }, { "149918": "CVE-2020-0697" }, { "149917": "CVE-2020-0696" }, { "149916": "CVE-2020-0695" }, { "149915": "CVE-2020-0694" }, { "149914": "CVE-2020-0692" }, { "149913": "CVE-2020-0691" }, { "149912": "CVE-2020-0689" }, { "149911": "CVE-2020-0688" }, { "149910": "CVE-2020-0686" }, { "149909": "CVE-2020-0685" }, { "149908": "CVE-2020-0683" }, { "149907": "CVE-2020-0682" }, { "149906": "CVE-2020-0680" }, { "149905": "CVE-2020-0679" }, { "149904": "CVE-2020-0678" }, { "149903": "CVE-2020-0677" }, { "149902": "CVE-2020-0676" }, { "149901": "CVE-2020-0675" }, { "149900": "CVE-2020-0672" }, { "149899": "CVE-2020-0671" }, { "149898": "CVE-2020-0670" }, { "149897": "CVE-2020-0669" }, { "149896": "CVE-2020-0668" }, { "149895": "CVE-2020-0667" }, { "149894": "CVE-2020-0666" }, { "149893": "CVE-2020-0665" }, { "149892": "CVE-2020-0663" }, { "149891": "CVE-2020-0661" }, { "149890": "CVE-2020-0660" }, { "149889": "CVE-2020-0659" }, { "149888": "CVE-2020-0658" }, { "149887": "CVE-2020-0657" }, { "149886": "CVE-2020-0655" }, { "149885": "CVE-2020-0618" }, { "149884": "CVE-2020-0738" }, { "149883": "CVE-2020-0729" }, { "149882": "CVE-2020-0662" }, { "149881": "CVE-2020-0734" }, { "149880": "CVE-2020-0681" }, { "149879": "CVE-2020-0767" }, { "149878": "CVE-2020-0713" }, { "149877": "CVE-2020-0712" }, { "149876": "CVE-2020-0711" }, { "149875": "CVE-2020-0710" }, { "149874": "CVE-2020-0674" }, { "149873": "CVE-2020-0673" }, { "149872": "CVE-2020-8596" }, { "149871": "CVE-2020-7217" }, { "149870": "CVE-2020-5529" }, { "149869": "CVE-2020-3935" }, { "149868": "CVE-2020-3934" }, { "149867": "CVE-2020-3933" }, { "149866": "CVE-2019-14514" }, { "149865": "CVE-2020-8841" }, { "149864": "CVE-2020-8840" }, { "149863": "CVE-2020-8089" }, { "149862": "CVE-2020-1697" }, { "149861": "CVE-2019-6744" }, { "149860": "CVE-2019-20451" }, { "149859": "CVE-2019-19670" }, { "149858": "CVE-2019-19669" }, { "149857": "CVE-2019-19668" }, { "149856": "CVE-2019-19667" }, { "149855": "CVE-2019-19666" }, { "149854": "CVE-2019-19665" }, { "149853": "CVE-2019-19664" }, { "149852": "CVE-2019-19663" }, { "149851": "CVE-2019-19662" }, { "149850": "CVE-2019-19661" }, { "149849": "CVE-2019-19660" }, { "149848": "CVE-2019-19659" }, { "149847": "CVE-2019-19195" }, { "149846": "CVE-2019-19193" }, { "149845": "CVE-2019-17520" }, { "149844": "CVE-2019-17518" }, { "149843": "CVE-2019-17517" }, { "149842": "CVE-2019-17137" }, { "149841": "CVE-2019-17061" }, { "149840": "CVE-2019-17060" }, { "149839": "CVE-2019-13322" }, { "149838": "CVE-2019-13321" }, { "149837": "CVE-2020-8825" }, { "149836": "CVE-2020-8823" }, { "149835": "CVE-2020-8822" }, { "149834": "CVE-2020-7060" }, { "149833": "CVE-2020-7059" }, { "149832": "CVE-2019-20062" }, { "149831": "CVE-2019-20061" }, { "149830": "CVE-2019-20060" }, { "149829": "CVE-2019-20059" }, { "149828": "CVE-2020-8812" }, { "149827": "CVE-2020-8811" }, { "149826": "CVE-2020-8808" }, { "149825": "CVE-2020-8796" }, { "149824": "CVE-2020-6770" }, { "149823": "CVE-2020-6769" }, { "149822": "CVE-2020-6768" }, { "149821": "CVE-2020-1708" }, { "149820": "CVE-2020-1700" }, { "149819": "CVE-2019-19356" }, { "149818": "CVE-2019-17136" }, { "149817": "CVE-2019-17135" }, { "149816": "CVE-2019-13334" }, { "149815": "CVE-2019-13333" }, { "149814": "CVE-2019-13163" }, { "149813": "CVE-2019-11485" }, { "149812": "CVE-2019-11484" }, { "149811": "CVE-2019-11483" }, { "149810": "CVE-2019-11482" }, { "149809": "CVE-2019-11481" }, { "149808": "CVE-2020-8788" }, { "149807": "CVE-2020-8126" }, { "149806": "CVE-2020-1768" }, { "149805": "CVE-2019-18988" }, { "149804": "CVE-2019-17268" }, { "149803": "CVE-2019-16155" }, { "149802": "CVE-2019-15606" }, { "149801": "CVE-2019-15605" }, { "149800": "CVE-2019-15604" }, { "149799": "CVE-2020-8772" }, { "149798": "CVE-2020-8771" }, { "149797": "CVE-2020-8657" }, { "149796": "CVE-2020-8656" }, { "149795": "CVE-2020-8655" }, { "149794": "CVE-2020-8654" }, { "149793": "CVE-2020-8645" }, { "149792": "CVE-2020-8636" }, { "149791": "CVE-2020-8608" }, { "149790": "CVE-2020-7954" }, { "149789": "CVE-2020-7953" }, { "149788": "CVE-2020-7920" }, { "149787": "CVE-2020-6856" }, { "149786": "CVE-2020-6855" }, { "149785": "CVE-2020-6767" }, { "149784": "CVE-2020-6760" }, { "149783": "CVE-2020-5720" }, { "149782": "CVE-2020-5319" }, { "149781": "CVE-2020-5318" }, { "149780": "CVE-2020-5317" }, { "149779": "CVE-2019-19800" }, { "149778": "CVE-2019-14088" }, { "149777": "CVE-2019-14063" }, { "149776": "CVE-2019-14060" }, { "149775": "CVE-2019-14057" }, { "149774": "CVE-2019-14055" }, { "149773": "CVE-2019-14051" }, { "149772": "CVE-2019-14049" }, { "149771": "CVE-2019-14046" }, { "149770": "CVE-2019-14044" }, { "149769": "CVE-2019-14041" }, { "149768": "CVE-2019-14040" }, { "149767": "CVE-2019-14002" }, { "149766": "CVE-2019-12426" }, { "149765": "CVE-2019-10590" }, { "149764": "CVE-2019-10567" }, { "149763": "CVE-2020-5856" }, { "149762": "CVE-2020-5855" }, { "149761": "CVE-2020-5854" }, { "149760": "CVE-2019-17652" }, { "149759": "CVE-2019-16152" }, { "149758": "CVE-2019-15711" }, { "149757": "CVE-2019-10789" }, { "149756": "CVE-2020-5528" }, { "149755": "CVE-2020-8658" }, { "149754": "CVE-2020-8649" }, { "149753": "CVE-2020-8648" }, { "149752": "CVE-2020-8647" }, { "149751": "CVE-2019-20406" }, { "149750": "CVE-2019-20405" }, { "149749": "CVE-2019-20404" }, { "149748": "CVE-2019-20403" }, { "149747": "CVE-2019-20402" }, { "149746": "CVE-2019-20401" }, { "149745": "CVE-2019-20400" }, { "149744": "CVE-2019-20106" }, { "149743": "CVE-2019-20104" }, { "149742": "CVE-2020-8644" }, { "149741": "CVE-2020-8641" }, { "149740": "CVE-2020-8507" }, { "149739": "CVE-2020-8506" }, { "149738": "CVE-2020-8114" }, { "149737": "CVE-2020-7979" }, { "149736": "CVE-2020-7978" }, { "149735": "CVE-2020-7977" }, { "149734": "CVE-2020-7976" }, { "149733": "CVE-2020-7974" }, { "149732": "CVE-2020-7973" }, { "149731": "CVE-2020-7972" }, { "149730": "CVE-2020-7971" }, { "149729": "CVE-2020-7969" }, { "149728": "CVE-2020-7968" }, { "149727": "CVE-2020-7967" }, { "149726": "CVE-2020-7966" }, { "149725": "CVE-2020-7216" }, { "149724": "CVE-2020-6969" }, { "149723": "CVE-2020-6854" }, { "149722": "CVE-2020-6833" }, { "149721": "CVE-2020-6754" }, { "149720": "CVE-2020-6174" }, { "149719": "CVE-2020-3149" }, { "149718": "CVE-2020-3123" }, { "149717": "CVE-2020-3120" }, { "149716": "CVE-2020-3119" }, { "149715": "CVE-2020-3118" }, { "149714": "CVE-2020-3111" }, { "149713": "CVE-2020-3110" }, { "149712": "CVE-2019-4670" }, { "149711": "CVE-2019-4616" }, { "149710": "CVE-2019-4613" }, { "149709": "CVE-2019-20447" }, { "149708": "CVE-2019-20173" }, { "149707": "CVE-2019-16204" }, { "149706": "CVE-2019-16203" }, { "149705": "CVE-2019-15253" }, { "149704": "CVE-2019-15126" }, { "149703": "CVE-2019-12180" }, { "149702": "CVE-2019-11516" }, { "149701": "CVE-2020-8632" }, { "149700": "CVE-2020-8631" }, { "149699": "CVE-2020-5237" }, { "149698": "CVE-2020-5208" }, { "149697": "CVE-2020-8615" }, { "149696": "CVE-2020-8517" }, { "149695": "CVE-2020-8450" }, { "149694": "CVE-2020-8449" }, { "149693": "CVE-2020-8125" }, { "149692": "CVE-2020-8124" }, { "149691": "CVE-2020-8123" }, { "149690": "CVE-2020-8122" }, { "149689": "CVE-2020-8121" }, { "149688": "CVE-2020-8120" }, { "149687": "CVE-2020-8119" }, { "149686": "CVE-2020-8118" }, { "149685": "CVE-2020-8117" }, { "149684": "CVE-2020-8116" }, { "149683": "CVE-2020-8115" }, { "149682": "CVE-2020-7221" }, { "149681": "CVE-2020-6060" }, { "149680": "CVE-2020-6059" }, { "149679": "CVE-2020-6058" }, { "149678": "CVE-2020-4163" }, { "149677": "CVE-2019-9674" }, { "149676": "CVE-2019-4675" }, { "149675": "CVE-2019-4674" }, { "149674": "CVE-2019-4562" }, { "149673": "CVE-2019-4551" }, { "149672": "CVE-2019-4550" }, { "149671": "CVE-2019-4548" }, { "149670": "CVE-2019-4541" }, { "149669": "CVE-2019-4540" }, { "149668": "CVE-2019-4451" }, { "149667": "CVE-2019-19968" }, { "149666": "CVE-2019-19273" }, { "149665": "CVE-2019-15624" }, { "149664": "CVE-2019-15623" }, { "149663": "CVE-2019-15622" }, { "149662": "CVE-2019-15621" }, { "149661": "CVE-2019-15620" }, { "149660": "CVE-2019-15619" }, { "149659": "CVE-2019-15618" }, { "149658": "CVE-2019-15617" }, { "149657": "CVE-2019-15616" }, { "149656": "CVE-2019-15615" }, { "149655": "CVE-2019-15614" }, { "149654": "CVE-2019-15613" }, { "149653": "CVE-2019-15612" }, { "149652": "CVE-2019-15611" }, { "149651": "CVE-2019-15610" }, { "149650": "CVE-2019-12528" }, { "149649": "CVE-2019-10788" }, { "149648": "CVE-2019-10787" }, { "149647": "CVE-2019-10786" }, { "149646": "CVE-2019-10784" }, { "149645": "CVE-2020-8597" }, { "149644": "CVE-2020-8592" }, { "149643": "CVE-2020-8591" }, { "149642": "CVE-2020-8549" }, { "149641": "CVE-2020-8548" }, { "149640": "CVE-2020-8547" }, { "149639": "CVE-2020-8545" }, { "149638": "CVE-2020-8510" }, { "149637": "CVE-2020-7993" }, { "149636": "CVE-2020-7471" }, { "149635": "CVE-2020-5236" }, { "149634": "CVE-2020-5235" }, { "149633": "CVE-2020-5182" }, { "149632": "CVE-2020-4224" }, { "149631": "CVE-2020-3939" }, { "149630": "CVE-2020-3938" }, { "149629": "CVE-2020-3937" }, { "149628": "CVE-2020-3927" }, { "149627": "CVE-2020-3926" }, { "149626": "CVE-2020-3925" }, { "149625": "CVE-2019-9502" }, { "149624": "CVE-2019-9501" }, { "149623": "CVE-2019-4732" }, { "149622": "CVE-2019-20174" }, { "149621": "CVE-2019-19119" }, { "149620": "CVE-2019-18567" }, { "149619": "CVE-2019-18193" }, { "149618": "CVE-2019-16893" }, { "149617": "CVE-2019-11251" }, { "149616": "CVE-2020-8516" }, { "149615": "CVE-2020-8515" }, { "149614": "CVE-2020-8514" }, { "149613": "CVE-2020-8508" }, { "149612": "CVE-2019-20446" }, { "149611": "CVE-2020-8512" }, { "149610": "CVE-2020-8505" }, { "149609": "CVE-2020-8504" }, { "149608": "CVE-2020-8503" }, { "149607": "CVE-2020-8440" }, { "149606": "CVE-2020-8422" }, { "149605": "CVE-2020-7956" }, { "149604": "CVE-2020-7955" }, { "149603": "CVE-2020-7914" }, { "149602": "CVE-2020-7219" }, { "149601": "CVE-2020-7218" }, { "149600": "CVE-2020-5526" }, { "149599": "CVE-2020-5234" }, { "149598": "CVE-2019-4720" }, { "149597": "CVE-2019-3016" }, { "149596": "CVE-2019-19550" }, { "149595": "CVE-2019-18913" }, { "149594": "CVE-2019-13000" }, { "149593": "CVE-2019-12999" }, { "149592": "CVE-2019-12998" }, { "149591": "CVE-2020-8498" }, { "149590": "CVE-2020-8496" }, { "149589": "CVE-2020-8495" }, { "149588": "CVE-2020-8494" }, { "149587": "CVE-2020-8493" }, { "149586": "CVE-2020-8492" }, { "149585": "CVE-2020-8095" }, { "149584": "CVE-2020-8093" }, { "149583": "CVE-2020-5233" }, { "149582": "CVE-2020-5232" }, { "149581": "CVE-2020-5231" }, { "149580": "CVE-2020-5230" }, { "149579": "CVE-2020-5229" }, { "149578": "CVE-2020-5228" }, { "149577": "CVE-2020-5222" }, { "149576": "CVE-2020-5206" }, { "149575": "CVE-2020-3147" }, { "149574": "CVE-2019-20358" }, { "149573": "CVE-2019-10782" }, { "149572": "CVE-2020-8092" }, { "149571": "CVE-2020-7913" }, { "149570": "CVE-2020-7912" }, { "149569": "CVE-2020-7911" }, { "149568": "CVE-2020-7910" }, { "149567": "CVE-2020-7909" }, { "149566": "CVE-2020-7908" }, { "149565": "CVE-2020-7906" }, { "149564": "CVE-2020-7905" }, { "149563": "CVE-2020-7904" }, { "149562": "CVE-2020-1931" }, { "149561": "CVE-2020-1930" }, { "149560": "CVE-2019-20050" }, { "149559": "CVE-2019-17273" }, { "149558": "CVE-2020-8448" }, { "149557": "CVE-2020-8447" }, { "149556": "CVE-2020-8446" }, { "149555": "CVE-2020-8445" }, { "149554": "CVE-2020-8444" }, { "149553": "CVE-2020-8443" }, { "149552": "CVE-2020-8442" }, { "149551": "CVE-2020-8438" }, { "149550": "CVE-2020-8432" }, { "149549": "CVE-2020-8416" }, { "149548": "CVE-2020-7965" }, { "149547": "CVE-2020-7247" }, { "149546": "CVE-2020-3758" }, { "149545": "CVE-2020-3719" }, { "149544": "CVE-2020-3718" }, { "149543": "CVE-2020-3717" }, { "149542": "CVE-2020-3716" }, { "149541": "CVE-2020-3715" }, { "149540": "CVE-2020-3714" }, { "149539": "CVE-2020-3713" }, { "149538": "CVE-2020-3712" }, { "149537": "CVE-2020-3711" }, { "149536": "CVE-2020-3710" }, { "149535": "CVE-2020-2108" }, { "149534": "CVE-2020-2107" }, { "149533": "CVE-2020-2106" }, { "149532": "CVE-2020-2105" }, { "149531": "CVE-2020-2104" }, { "149530": "CVE-2020-2103" }, { "149529": "CVE-2020-2102" }, { "149528": "CVE-2020-2101" }, { "149527": "CVE-2020-2100" }, { "149526": "CVE-2020-2099" }, { "149525": "CVE-2019-7656" }, { "149524": "CVE-2019-7655" }, { "149523": "CVE-2019-7654" }, { "149522": "CVE-2019-20445" }, { "149521": "CVE-2019-20444" }, { "149520": "CVE-2019-20217" }, { "149519": "CVE-2019-20216" }, { "149518": "CVE-2019-20215" }, { "149517": "CVE-2019-18634" }, { "149516": "CVE-2019-10783" }, { "149515": "CVE-2020-8428" }, { "149514": "CVE-2020-8426" }, { "149513": "CVE-2020-8425" }, { "149512": "CVE-2020-8424" }, { "149511": "CVE-2020-8421" }, { "149510": "CVE-2020-8420" }, { "149509": "CVE-2020-8419" }, { "149508": "CVE-2020-8417" }, { "149507": "CVE-2020-8315" }, { "149506": "CVE-2020-8112" }, { "149505": "CVE-2020-8086" }, { "149504": "CVE-2020-7934" }, { "149503": "CVE-2020-7799" }, { "149502": "CVE-2020-5227" }, { "149501": "CVE-2020-5215" }, { "149500": "CVE-2020-5214" }, { "149499": "CVE-2020-5213" }, { "149498": "CVE-2020-5212" }, { "149497": "CVE-2020-5211" }, { "149496": "CVE-2020-5210" }, { "149495": "CVE-2020-5209" }, { "149494": "CVE-2020-4207" }, { "149493": "CVE-2020-1940" }, { "149492": "CVE-2019-4707" }, { "149491": "CVE-2019-4679" }, { "149490": "CVE-2019-4639" }, { "149489": "CVE-2019-4638" }, { "149488": "CVE-2019-4637" }, { "149487": "CVE-2019-4636" }, { "149486": "CVE-2019-4635" }, { "149485": "CVE-2019-4633" }, { "149484": "CVE-2019-4632" }, { "149483": "CVE-2019-4631" }, { "149482": "CVE-2019-4620" }, { "149481": "CVE-2019-4614" }, { "149480": "CVE-2019-4568" }, { "149479": "CVE-2019-17338" }, { "149478": "CVE-2020-5523" }, { "149477": "CVE-2020-8091" }, { "149476": "CVE-2020-8090" }, { "149475": "CVE-2020-8088" }, { "149474": "CVE-2020-8087" }, { "149473": "CVE-2020-7998" }, { "149472": "CVE-2020-7997" }, { "149471": "CVE-2020-5220" }, { "149470": "CVE-2020-5218" }, { "149469": "CVE-2020-5207" }, { "149468": "CVE-2020-1933" }, { "149467": "CVE-2020-1932" }, { "149466": "CVE-2020-1928" }, { "149465": "CVE-2020-0549" }, { "149464": "CVE-2020-0548" }, { "149463": "CVE-2019-8947" }, { "149462": "CVE-2019-8946" }, { "149461": "CVE-2019-8945" }, { "149460": "CVE-2019-8257" }, { "149459": "CVE-2019-7131" }, { "149458": "CVE-2019-5474" }, { "149457": "CVE-2019-5472" }, { "149456": "CVE-2019-5470" }, { "149455": "CVE-2019-5468" }, { "149454": "CVE-2019-5466" }, { "149453": "CVE-2019-5465" }, { "149452": "CVE-2019-5464" }, { "149451": "CVE-2019-5462" }, { "149450": "CVE-2019-20443" }, { "149449": "CVE-2019-20442" }, { "149448": "CVE-2019-20441" }, { "149447": "CVE-2019-20440" }, { "149446": "CVE-2019-20439" }, { "149445": "CVE-2019-20438" }, { "149444": "CVE-2019-20437" }, { "149443": "CVE-2019-20436" }, { "149442": "CVE-2019-20435" }, { "149441": "CVE-2019-20434" }, { "149440": "CVE-2019-19539" }, { "149439": "CVE-2019-19143" }, { "149438": "CVE-2019-17651" }, { "149437": "CVE-2019-15607" }, { "149436": "CVE-2019-15590" }, { "149435": "CVE-2019-15586" }, { "149434": "CVE-2019-15585" }, { "149433": "CVE-2019-15583" }, { "149432": "CVE-2019-15582" }, { "149431": "CVE-2019-15581" }, { "149430": "CVE-2019-15579" }, { "149429": "CVE-2019-15578" }, { "149428": "CVE-2019-15313" }, { "149427": "CVE-2019-13521" }, { "149426": "CVE-2019-13519" }, { "149425": "CVE-2019-12427" }, { "149424": "CVE-2019-11318" }, { "149423": "CVE-2019-11288" }, { "149422": "CVE-2019-10779" }, { "149421": "CVE-2019-10770" }, { "149420": "CVE-2018-19441" }, { "149419": "CVE-2020-7952" }, { "149418": "CVE-2020-7951" }, { "149417": "CVE-2020-7950" }, { "149416": "CVE-2020-7949" }, { "149415": "CVE-2020-7238" }, { "149414": "CVE-2019-19825" }, { "149413": "CVE-2019-19824" }, { "149412": "CVE-2019-19823" }, { "149411": "CVE-2019-19822" }, { "149410": "CVE-2019-17099" }, { "149409": "CVE-2019-17096" }, { "149408": "CVE-2019-17095" }, { "149407": "CVE-2019-17094" }, { "149406": "CVE-2020-8009" }, { "149405": "CVE-2019-20433" }, { "149404": "CVE-2019-17190" }, { "149403": "CVE-2019-17103" }, { "149402": "CVE-2019-17102" }, { "149401": "CVE-2019-17100" }, { "149400": "CVE-2019-1353" }, { "149399": "CVE-2019-1348" }, { "149398": "CVE-2020-5522" }, { "149397": "CVE-2020-5521" }, { "149396": "CVE-2020-5520" }, { "149395": "CVE-2019-6036" }, { "149394": "CVE-2018-20105" }, { "149393": "CVE-2018-12476" }, { "149392": "CVE-2020-8003" }, { "149391": "CVE-2020-8002" }, { "149390": "CVE-2020-8001" }, { "149389": "CVE-2020-8000" }, { "149388": "CVE-2020-7999" }, { "149387": "CVE-2019-20432" }, { "149386": "CVE-2019-20431" }, { "149385": "CVE-2019-20430" }, { "149384": "CVE-2019-20429" }, { "149383": "CVE-2019-20428" }, { "149382": "CVE-2019-20427" }, { "149381": "CVE-2019-20426" }, { "149380": "CVE-2019-20425" }, { "149379": "CVE-2019-20424" }, { "149378": "CVE-2019-20423" }, { "149377": "CVE-2019-20422" }, { "149376": "CVE-2019-20421" }, { "149375": "CVE-2020-7996" }, { "149374": "CVE-2020-7995" }, { "149373": "CVE-2020-7994" }, { "149372": "CVE-2020-7991" }, { "149371": "CVE-2020-7990" }, { "149370": "CVE-2020-7989" }, { "149369": "CVE-2020-7984" }, { "149368": "CVE-2020-7981" }, { "149367": "CVE-2020-7980" }, { "149366": "CVE-2020-7596" }, { "149365": "CVE-2020-3142" }, { "149364": "CVE-2020-3139" }, { "149363": "CVE-2020-3136" }, { "149362": "CVE-2020-3134" }, { "149361": "CVE-2020-3131" }, { "149360": "CVE-2020-3129" }, { "149359": "CVE-2020-3121" }, { "149358": "CVE-2020-3115" }, { "149357": "CVE-2019-16029" }, { "149356": "CVE-2019-16027" }, { "149355": "CVE-2019-16026" }, { "149354": "CVE-2019-16024" }, { "149353": "CVE-2019-16022" }, { "149352": "CVE-2019-16020" }, { "149351": "CVE-2019-16018" }, { "149350": "CVE-2019-16015" }, { "149349": "CVE-2019-16008" }, { "149348": "CVE-2019-16005" }, { "149347": "CVE-2019-16003" }, { "149346": "CVE-2019-15989" }, { "149345": "CVE-2019-15278" }, { "149344": "CVE-2019-15255" }, { "149343": "CVE-2019-12629" }, { "149342": "CVE-2019-12619" }, { "149341": "CVE-2019-5183" }, { "149340": "CVE-2019-5147" }, { "149339": "CVE-2019-5146" }, { "149338": "CVE-2019-5124" }, { "149337": "CVE-2020-7964" }, { "149336": "CVE-2020-7226" }, { "149335": "CVE-2020-7052" }, { "149334": "CVE-2020-6966" }, { "149333": "CVE-2020-6965" }, { "149332": "CVE-2020-6964" }, { "149331": "CVE-2020-6963" }, { "149330": "CVE-2020-6962" }, { "149329": "CVE-2020-6961" }, { "149328": "CVE-2020-5226" }, { "149327": "CVE-2020-5225" }, { "149326": "CVE-2020-5224" }, { "149325": "CVE-2020-5219" }, { "149324": "CVE-2019-3700" }, { "149323": "CVE-2019-3699" }, { "149322": "CVE-2019-3697" }, { "149321": "CVE-2019-3694" }, { "149320": "CVE-2019-3693" }, { "149319": "CVE-2019-3692" }, { "149318": "CVE-2019-3687" }, { "149317": "CVE-2019-19632" }, { "149316": "CVE-2019-19631" }, { "149315": "CVE-2019-19363" }, { "149314": "CVE-2019-18900" }, { "149313": "CVE-2019-1460" }, { "149312": "CVE-2019-1454" }, { "149311": "CVE-2019-1414" }, { "149310": "CVE-2018-8654" }, { "149309": "CVE-2020-7941" }, { "149308": "CVE-2020-7940" }, { "149307": "CVE-2020-7939" }, { "149306": "CVE-2020-7938" }, { "149305": "CVE-2020-7937" }, { "149304": "CVE-2020-7936" }, { "149303": "CVE-2020-7931" }, { "149302": "CVE-2020-7245" }, { "149301": "CVE-2020-7220" }, { "149300": "CVE-2020-7210" }, { "149299": "CVE-2020-6843" }, { "149298": "CVE-2020-6007" }, { "149297": "CVE-2020-5223" }, { "149296": "CVE-2020-5217" }, { "149295": "CVE-2020-5216" }, { "149294": "CVE-2019-5593" }, { "149293": "CVE-2019-3691" }, { "149292": "CVE-2019-19898" }, { "149291": "CVE-2019-19897" }, { "149290": "CVE-2019-19896" }, { "149289": "CVE-2019-19895" }, { "149288": "CVE-2019-19894" }, { "149287": "CVE-2019-19893" }, { "149286": "CVE-2019-19839" }, { "149285": "CVE-2019-19838" }, { "149284": "CVE-2019-19837" }, { "149283": "CVE-2019-19835" }, { "149282": "CVE-2019-18899" }, { "149281": "CVE-2019-18898" }, { "149280": "CVE-2019-18222" }, { "149279": "CVE-2019-17570" }, { "149278": "CVE-2019-17202" }, { "149277": "CVE-2019-17201" }, { "149276": "CVE-2019-16517" }, { "149275": "CVE-2019-16516" }, { "149274": "CVE-2019-16515" }, { "149273": "CVE-2019-16514" }, { "149272": "CVE-2019-16513" }, { "149271": "CVE-2019-16512" }, { "149270": "CVE-2019-16153" }, { "149269": "CVE-2019-15712" }, { "149268": "CVE-2019-15707" }, { "149267": "CVE-2019-14888" }, { "149266": "CVE-2019-14885" }, { "149265": "CVE-2020-7915" }, { "149264": "CVE-2020-7228" }, { "149263": "CVE-2020-7109" }, { "149262": "CVE-2020-6960" }, { "149261": "CVE-2020-6959" }, { "149260": "CVE-2020-5221" }, { "149259": "CVE-2019-6858" }, { "149258": "CVE-2019-6146" }, { "149257": "CVE-2019-5647" }, { "149256": "CVE-2019-20399" }, { "149255": "CVE-2019-20398" }, { "149254": "CVE-2019-20397" }, { "149253": "CVE-2019-20396" }, { "149252": "CVE-2019-20395" }, { "149251": "CVE-2019-20394" }, { "149250": "CVE-2019-20393" }, { "149249": "CVE-2019-20392" }, { "149248": "CVE-2019-20391" }, { "149247": "CVE-2019-19843" }, { "149246": "CVE-2019-19842" }, { "149245": "CVE-2019-19841" }, { "149244": "CVE-2019-19840" }, { "149243": "CVE-2019-19836" }, { "149242": "CVE-2019-19834" }, { "149237": "CVE-2019-16792" }, { "149236": "CVE-2019-10781" }, { "149235": "CVE-2019-10780" }, { "149234": "CVE-2018-16272" }, { "149233": "CVE-2018-16271" }, { "149232": "CVE-2018-16270" }, { "149231": "CVE-2018-16269" }, { "149230": "CVE-2018-16268" }, { "149229": "CVE-2018-16267" }, { "149228": "CVE-2018-16266" }, { "149227": "CVE-2018-16265" }, { "149226": "CVE-2018-16264" }, { "149225": "CVE-2018-16263" }, { "149224": "CVE-2018-16262" }, { "149223": "CVE-2019-12490" }, { "149222": "CVE-2020-7595" }, { "149221": "CVE-2020-7594" }, { "149220": "CVE-2020-7470" }, { "149219": "CVE-2020-7246" }, { "149218": "CVE-2020-7229" }, { "149217": "CVE-2020-7213" }, { "149216": "CVE-2020-7211" }, { "149215": "CVE-2020-7040" }, { "149214": "CVE-2020-6857" }, { "149213": "CVE-2020-6849" }, { "149212": "CVE-2020-6638" }, { "149210": "CVE-2020-5202" }, { "149209": "CVE-2020-1840" }, { "149208": "CVE-2020-1788" }, { "149195": "CVE-2019-3864" }, { "149194": "CVE-2019-20388" }, { "149193": "CVE-2019-20387" }, { "149192": "CVE-2019-19886" }, { "149191": "CVE-2019-19592" }, { "149190": "CVE-2019-19414" }, { "149189": "CVE-2019-19413" }, { "149188": "CVE-2019-19411" }, { "149187": "CVE-2019-19392" }, { "149186": "CVE-2019-19344" }, { "149185": "CVE-2019-18932" }, { "149184": "CVE-2019-18426" }, { "149183": "CVE-2019-17584" }, { "149182": "CVE-2019-17357" }, { "149181": "CVE-2019-16791" }, { "149180": "CVE-2019-14907" }, { "149179": "CVE-2019-14902" }, { "149178": "CVE-2019-14768" }, { "149177": "CVE-2019-14767" }, { "149176": "CVE-2019-14766" }, { "149175": "CVE-2019-14765" }, { "149174": "CVE-2018-17981" }, { "149173": "CVE-2019-2267" }, { "149172": "CVE-2019-20386" }, { "149171": "CVE-2019-14036" }, { "149170": "CVE-2019-14034" }, { "149169": "CVE-2019-14024" }, { "149168": "CVE-2019-14023" }, { "149167": "CVE-2019-14017" }, { "149166": "CVE-2019-14016" }, { "149165": "CVE-2019-14014" }, { "149164": "CVE-2019-14013" }, { "149163": "CVE-2019-14010" }, { "149162": "CVE-2019-14008" }, { "149161": "CVE-2019-14006" }, { "149160": "CVE-2019-14005" }, { "149159": "CVE-2019-14004" }, { "149158": "CVE-2019-14003" }, { "149157": "CVE-2019-10611" }, { "149156": "CVE-2019-10606" }, { "149155": "CVE-2019-10602" }, { "149154": "CVE-2019-10585" }, { "149153": "CVE-2019-10583" }, { "149152": "CVE-2019-10582" }, { "149151": "CVE-2019-10581" }, { "149150": "CVE-2019-10579" }, { "149149": "CVE-2019-10578" }, { "149148": "CVE-2019-10561" }, { "149147": "CVE-2019-10558" }, { "149146": "CVE-2019-10548" }, { "149145": "CVE-2019-10532" }, { "149144": "CVE-2020-7249" }, { "149143": "CVE-2020-7239" }, { "149142": "CVE-2019-20385" }, { "149141": "CVE-2020-7244" }, { "149140": "CVE-2020-7243" }, { "149139": "CVE-2020-7242" }, { "149138": "CVE-2020-7241" }, { "149137": "CVE-2020-7240" }, { "149136": "CVE-2019-20384" }, { "149135": "CVE-2020-7215" }, { "149134": "CVE-2019-20381" }, { "149133": "CVE-2020-7237" }, { "149132": "CVE-2020-7236" }, { "149131": "CVE-2020-7235" }, { "149130": "CVE-2020-7234" }, { "149129": "CVE-2020-7233" }, { "149128": "CVE-2020-7232" }, { "149127": "CVE-2020-7231" }, { "149126": "CVE-2020-7227" }, { "149125": "CVE-2020-7222" }, { "149124": "CVE-2020-7104" }, { "149123": "CVE-2020-6862" }, { "149122": "CVE-2020-5397" }, { "149121": "CVE-2020-3940" }, { "149120": "CVE-2019-3686" }, { "149119": "CVE-2019-20357" }, { "149118": "CVE-2019-20003" }, { "149117": "CVE-2019-19697" }, { "149116": "CVE-2019-19696" }, { "149115": "CVE-2019-19339" }, { "149114": "CVE-2019-17635" }, { "149113": "CVE-2019-17634" }, { "149112": "CVE-2019-17127" }, { "149111": "CVE-2019-17125" }, { "149110": "CVE-2019-15855" }, { "149109": "CVE-2019-15854" }, { "149108": "CVE-2019-15625" }, { "149107": "CVE-2019-14629" }, { "149106": "CVE-2019-14615" }, { "149105": "CVE-2019-14613" }, { "149104": "CVE-2019-14601" }, { "149103": "CVE-2019-14600" }, { "149102": "CVE-2019-14596" }, { "149101": "CVE-2019-10958" }, { "149100": "CVE-2019-10957" }, { "149099": "CVE-2019-10956" }, { "149098": "CVE-2019-3683" }, { "149097": "CVE-2019-3682" }, { "149096": "CVE-2019-19802" }, { "149095": "CVE-2019-19801" }, { "149094": "CVE-2019-19142" }, { "149093": "CVE-2019-17361" }, { "149092": "CVE-2020-7048" }, { "149091": "CVE-2020-7047" }, { "149090": "CVE-2020-7039" }, { "149089": "CVE-2020-5398" }, { "149088": "CVE-2019-9503" }, { "149087": "CVE-2019-9500" }, { "149086": "CVE-2019-5145" }, { "149085": "CVE-2019-5131" }, { "149084": "CVE-2019-5130" }, { "149083": "CVE-2019-5126" }, { "149082": "CVE-2019-3997" }, { "149081": "CVE-2019-20327" }, { "149080": "CVE-2019-19278" }, { "149079": "CVE-2019-18282" }, { "149078": "CVE-2019-17573" }, { "149077": "CVE-2019-15742" }, { "149076": "CVE-2019-13939" }, { "149075": "CVE-2019-13933" }, { "149074": "CVE-2019-13524" }, { "149073": "CVE-2019-12423" }, { "149072": "CVE-2019-11998" }, { "149071": "CVE-2019-11997" }, { "149070": "CVE-2019-10940" }, { "149069": "CVE-2019-10934" }, { "149068": "CVE-2020-7108" }, { "149067": "CVE-2020-7107" }, { "149066": "CVE-2020-7106" }, { "149065": "CVE-2020-7105" }, { "149064": "CVE-2020-7058" }, { "149063": "CVE-2020-7045" }, { "149062": "CVE-2020-7044" }, { "149061": "CVE-2020-3941" }, { "149060": "CVE-2020-2098" }, { "149059": "CVE-2020-2097" }, { "149058": "CVE-2020-2096" }, { "149057": "CVE-2020-2095" }, { "149056": "CVE-2020-2094" }, { "149055": "CVE-2020-2093" }, { "149054": "CVE-2020-2092" }, { "149053": "CVE-2020-2091" }, { "149052": "CVE-2020-2090" }, { "149051": "CVE-2020-1929" }, { "149050": "CVE-2020-1611" }, { "149049": "CVE-2020-1609" }, { "149048": "CVE-2020-1608" }, { "149047": "CVE-2020-1607" }, { "149046": "CVE-2020-1606" }, { "149045": "CVE-2020-1605" }, { "149044": "CVE-2020-1604" }, { "149043": "CVE-2020-1603" }, { "149042": "CVE-2020-1602" }, { "149041": "CVE-2020-1601" }, { "149040": "CVE-2020-1600" }, { "149039": "CVE-2019-9510" }, { "149038": "CVE-2019-9493" }, { "149037": "CVE-2019-20097" }, { "149036": "CVE-2019-19859" }, { "149035": "CVE-2019-19858" }, { "149034": "CVE-2019-19857" }, { "149033": "CVE-2019-19856" }, { "149032": "CVE-2019-19855" }, { "149031": "CVE-2019-19854" }, { "149029": "CVE-2019-18275" }, { "149028": "CVE-2019-18273" }, { "149027": "CVE-2019-18271" }, { "149026": "CVE-2019-18244" }, { "149025": "CVE-2019-16469" }, { "149024": "CVE-2019-16468" }, { "149023": "CVE-2019-16467" }, { "149022": "CVE-2019-16466" }, { "149021": "CVE-2019-15961" }, { "149020": "CVE-2019-15012" }, { "149019": "CVE-2019-15010" }, { "149016": "CVE-2019-1547" }, { "149015": "CVE-2019-10092" }, { "149014": "CVE-2020-2693" }, { "149013": "CVE-2020-2727" }, { "149012": "CVE-2019-17091" }, { "149011": "CVE-2020-2678" }, { "149010": "CVE-2020-2725" }, { "149009": "CVE-2020-2705" }, { "149008": "CVE-2020-2704" }, { "149007": "CVE-2020-2703" }, { "149006": "CVE-2020-2692" }, { "149005": "CVE-2020-2691" }, { "149004": "CVE-2020-2690" }, { "149003": "CVE-2020-2689" }, { "149002": "CVE-2020-2681" }, { "149001": "CVE-2020-2726" }, { "149000": "CVE-2020-2702" }, { "148999": "CVE-2020-2701" }, { "148998": "CVE-2020-2698" }, { "148997": "CVE-2019-0227" }, { "148996": "CVE-2020-2682" }, { "148995": "CVE-2020-2674" }, { "148994": "CVE-2014-3004" }, { "148993": "CVE-2019-11358" }, { "148992": "CVE-2019-11358" }, { "148991": "CVE-2016-1000031" }, { "148990": "CVE-2020-2557" }, { "148989": "CVE-2019-10247" }, { "148988": "CVE-2020-2592" }, { "148987": "CVE-2019-0227" }, { "148986": "CVE-2019-10072" }, { "148985": "CVE-2017-12626" }, { "148984": "CVE-2019-0232" }, { "148983": "CVE-2016-6814" }, { "148982": "CVE-2020-2571" }, { "148981": "CVE-2019-9579" }, { "148980": "CVE-2020-2656" }, { "148979": "CVE-2020-2664" }, { "148978": "CVE-2020-2647" }, { "148977": "CVE-2020-2578" }, { "148976": "CVE-2020-2558" }, { "148975": "CVE-2020-2680" }, { "148974": "CVE-2019-11358" }, { "148973": "CVE-2020-2605" }, { "148972": "CVE-2018-15756" }, { "148971": "CVE-2019-2725" }, { "148970": "CVE-2020-2565" }, { "148969": "CVE-2020-2696" }, { "148968": "CVE-2016-1000031" }, { "148967": "CVE-2019-2729" }, { "148966": "CVE-2019-9636" }, { "148965": "CVE-2020-2560" }, { "148964": "CVE-2020-2559" }, { "148963": "CVE-2020-2564" }, { "148962": "CVE-2019-14379" }, { "148961": "CVE-2019-14379" }, { "148960": "CVE-2020-2649" }, { "148959": "CVE-2020-2567" }, { "148958": "CVE-2019-12415" }, { "148957": "CVE-2019-12415" }, { "148956": "CVE-2019-12415" }, { "148955": "CVE-2019-17091" }, { "148954": "CVE-2020-2648" }, { "148953": "CVE-2020-2650" }, { "148952": "CVE-2019-0227" }, { "148951": "CVE-2018-8039" }, { "148950": "CVE-2016-1181" }, { "148949": "CVE-2016-1181" }, { "148948": "CVE-2018-1258" }, { "148947": "CVE-2018-1258" }, { "148946": "CVE-2019-2904" }, { "148945": "CVE-2019-12419" }, { "148944": "CVE-2019-2904" }, { "148943": "CVE-2019-12814" }, { "148942": "CVE-2016-5019" }, { "148941": "CVE-2016-5019" }, { "148940": "CVE-2019-2904" }, { "148939": "CVE-2019-2904" }, { "148938": "CVE-2020-2687" }, { "148937": "CVE-2020-2561" }, { "148936": "CVE-2019-1547" }, { "148935": "CVE-2020-2695" }, { "148934": "CVE-2020-2602" }, { "148933": "CVE-2020-2663" }, { "148932": "CVE-2020-2607" }, { "148931": "CVE-2020-2606" }, { "148930": "CVE-2020-2600" }, { "148929": "CVE-2020-2598" }, { "148928": "CVE-2017-1000376" }, { "148927": "CVE-2019-0227" }, { "148926": "CVE-2017-12626" }, { "148925": "CVE-2019-2729" }, { "148924": "CVE-2017-15708" }, { "148923": "CVE-2019-8457" }, { "148922": "CVE-2020-2572" }, { "148921": "CVE-2020-2694" }, { "148920": "CVE-2020-2584" }, { "148919": "CVE-2019-1547" }, { "148918": "CVE-2020-2679" }, { "148917": "CVE-2020-2660" }, { "148916": "CVE-2020-2588" }, { "148915": "CVE-2020-2580" }, { "148914": "CVE-2020-2589" }, { "148913": "CVE-2020-2577" }, { "148912": "CVE-2020-2574" }, { "148911": "CVE-2020-2573" }, { "148910": "CVE-2020-2570" }, { "148909": "CVE-2020-2627" }, { "148908": "CVE-2020-2686" }, { "148907": "CVE-2020-2579" }, { "148906": "CVE-2019-1547" }, { "148905": "CVE-2019-16168" }, { "148904": "CVE-2019-11358" }, { "148903": "CVE-2019-11358" }, { "148902": "CVE-2019-12086" }, { "148901": "CVE-2019-12086" }, { "148900": "CVE-2019-12086" }, { "148899": "CVE-2019-16943" }, { "148898": "CVE-2019-14379" }, { "148897": "CVE-2019-16943" }, { "148896": "CVE-2019-14379" }, { "148895": "CVE-2020-2583" }, { "148894": "CVE-2020-2659" }, { "148893": "CVE-2020-2590" }, { "148892": "CVE-2020-2654" }, { "148891": "CVE-2020-2593" }, { "148890": "CVE-2020-2655" }, { "148889": "CVE-2020-2585" }, { "148888": "CVE-2020-2601" }, { "148887": "CVE-2019-13118" }, { "148886": "CVE-2019-13117" }, { "148885": "CVE-2019-16168" }, { "148884": "CVE-2020-2604" }, { "148883": "CVE-2020-2709" }, { "148882": "CVE-2020-2563" }, { "148881": "CVE-2019-2904" }, { "148880": "CVE-2020-2599" }, { "148879": "CVE-2020-2677" }, { "148878": "CVE-2020-2676" }, { "148877": "CVE-2020-2675" }, { "148876": "CVE-2019-17359" }, { "148875": "CVE-2018-15756" }, { "148874": "CVE-2019-2904" }, { "148873": "CVE-2019-2904" }, { "148872": "CVE-2020-2581" }, { "148871": "CVE-2020-2595" }, { "148870": "CVE-2019-16776" }, { "148869": "CVE-2020-2604" }, { "148868": "CVE-2019-15845" }, { "148867": "CVE-2020-2531" }, { "148866": "CVE-2020-2519" }, { "148865": "CVE-2020-2544" }, { "148864": "CVE-2020-2535" }, { "148863": "CVE-2020-2552" }, { "148862": "CVE-2020-2548" }, { "148861": "CVE-2020-2547" }, { "148860": "CVE-2020-2550" }, { "148859": "CVE-2020-2545" }, { "148858": "CVE-2020-2545" }, { "148857": "CVE-2019-10247" }, { "148856": "CVE-2020-2536" }, { "148855": "CVE-2020-2729" }, { "148854": "CVE-2019-12415" }, { "148853": "CVE-2019-12415" }, { "148852": "CVE-2019-1559" }, { "148851": "CVE-2020-2539" }, { "148850": "CVE-2020-2534" }, { "148849": "CVE-2020-2533" }, { "148848": "CVE-2020-2530" }, { "148847": "CVE-2020-2542" }, { "148846": "CVE-2020-2576" }, { "148845": "CVE-2020-2541" }, { "148844": "CVE-2020-2540" }, { "148843": "CVE-2020-2538" }, { "148842": "CVE-2020-2537" }, { "148841": "CVE-2020-2549" }, { "148840": "CVE-2020-2543" }, { "148839": "CVE-2019-17359" }, { "148838": "CVE-2020-6950" }, { "148837": "CVE-2019-0227" }, { "148836": "CVE-2017-12626" }, { "148835": "CVE-2019-0227" }, { "148834": "CVE-2019-0227" }, { "148833": "CVE-2020-2728" }, { "148832": "CVE-2020-2546" }, { "148831": "CVE-2020-2551" }, { "148830": "CVE-2020-2555" }, { "148829": "CVE-2020-2697" }, { "148828": "CVE-2020-2700" }, { "148827": "CVE-2020-2724" }, { "148826": "CVE-2020-2714" }, { "148825": "CVE-2020-2719" }, { "148824": "CVE-2020-2683" }, { "148823": "CVE-2020-2685" }, { "148822": "CVE-2020-2722" }, { "148821": "CVE-2020-2720" }, { "148820": "CVE-2020-2730" }, { "148819": "CVE-2020-2712" }, { "148818": "CVE-2020-2710" }, { "148817": "CVE-2020-2717" }, { "148816": "CVE-2020-2715" }, { "148815": "CVE-2020-2684" }, { "148814": "CVE-2020-2721" }, { "148813": "CVE-2020-2711" }, { "148812": "CVE-2020-2716" }, { "148811": "CVE-2020-2699" }, { "148810": "CVE-2020-2723" }, { "148809": "CVE-2020-2688" }, { "148808": "CVE-2020-2713" }, { "148807": "CVE-2020-2718" }, { "148806": "CVE-2019-0227" }, { "148805": "CVE-2019-0227" }, { "148804": "CVE-2019-1547" }, { "148803": "CVE-2020-2646" }, { "148802": "CVE-2019-12415" }, { "148801": "CVE-2020-2640" }, { "148800": "CVE-2020-2638" }, { "148799": "CVE-2020-2641" }, { "148798": "CVE-2020-2637" }, { "148797": "CVE-2020-2614" }, { "148796": "CVE-2020-2635" }, { "148795": "CVE-2020-2632" }, { "148794": "CVE-2020-2608" }, { "148793": "CVE-2020-2644" }, { "148792": "CVE-2020-2615" }, { "148791": "CVE-2020-2623" }, { "148790": "CVE-2020-2643" }, { "148789": "CVE-2020-2625" }, { "148788": "CVE-2020-2639" }, { "148787": "CVE-2020-2628" }, { "148786": "CVE-2020-2613" }, { "148785": "CVE-2020-2630" }, { "148784": "CVE-2020-2629" }, { "148783": "CVE-2020-2622" }, { "148782": "CVE-2020-2616" }, { "148781": "CVE-2020-2621" }, { "148780": "CVE-2020-2620" }, { "148779": "CVE-2020-2619" }, { "148778": "CVE-2020-2618" }, { "148777": "CVE-2020-2612" }, { "148776": "CVE-2020-2611" }, { "148775": "CVE-2020-2610" }, { "148774": "CVE-2020-2617" }, { "148773": "CVE-2020-2645" }, { "148772": "CVE-2020-2642" }, { "148771": "CVE-2020-2633" }, { "148770": "CVE-2020-2624" }, { "148769": "CVE-2020-2634" }, { "148768": "CVE-2020-2626" }, { "148767": "CVE-2020-2636" }, { "148766": "CVE-2020-2631" }, { "148765": "CVE-2017-14735" }, { "148764": "CVE-2017-14735" }, { "148763": "CVE-2020-2609" }, { "148762": "CVE-2019-11358" }, { "148761": "CVE-2017-12626" }, { "148760": "CVE-2020-2673" }, { "148759": "CVE-2017-12626" }, { "148758": "CVE-2016-4000" }, { "148757": "CVE-2019-2904" }, { "148756": "CVE-2019-5482" }, { "148755": "CVE-2018-11058" }, { "148754": "CVE-2020-2597" }, { "148753": "CVE-2020-2668" }, { "148752": "CVE-2020-2667" }, { "148751": "CVE-2020-2657" }, { "148750": "CVE-2020-2596" }, { "148749": "CVE-2020-2566" }, { "148748": "CVE-2020-2666" }, { "148747": "CVE-2020-2603" }, { "148746": "CVE-2020-2591" }, { "148745": "CVE-2020-2665" }, { "148744": "CVE-2020-2662" }, { "148743": "CVE-2020-2661" }, { "148742": "CVE-2020-2658" }, { "148741": "CVE-2020-2582" }, { "148740": "CVE-2020-2672" }, { "148739": "CVE-2020-2671" }, { "148738": "CVE-2020-2670" }, { "148737": "CVE-2020-2669" }, { "148736": "CVE-2020-2653" }, { "148735": "CVE-2020-2652" }, { "148734": "CVE-2020-2651" }, { "148733": "CVE-2020-2587" }, { "148732": "CVE-2020-2586" }, { "148731": "CVE-2020-2707" }, { "148730": "CVE-2019-12415" }, { "148729": "CVE-2019-12415" }, { "148728": "CVE-2019-17091" }, { "148727": "CVE-2019-11358" }, { "148726": "CVE-2012-1695" }, { "148725": "CVE-2020-2556" }, { "148724": "CVE-2019-0227" }, { "148723": "CVE-2019-0227" }, { "148722": "CVE-2019-10088" }, { "148721": "CVE-2019-14540" }, { "148720": "CVE-2019-14540" }, { "148719": "CVE-2018-0734" }, { "148718": "CVE-2018-0734" }, { "148717": "CVE-2019-1559" }, { "148716": "CVE-2019-1559" }, { "148715": "CVE-2019-1559" }, { "148714": "CVE-2019-1559" }, { "148713": "CVE-2019-11358" }, { "148712": "CVE-2019-17091" }, { "148711": "CVE-2019-11358" }, { "148710": "CVE-2019-11477" }, { "148709": "CVE-2019-11477" }, { "148708": "CVE-2018-15756" }, { "148707": "CVE-2019-11477" }, { "148706": "CVE-2019-11477" }, { "148705": "CVE-2019-11477" }, { "148704": "CVE-2018-6829" }, { "148703": "CVE-2019-10072" }, { "148702": "CVE-2019-16168" }, { "148701": "CVE-2019-0227" }, { "148700": "CVE-2019-3862" }, { "148699": "CVE-2019-8457" }, { "148698": "CVE-2018-11058" }, { "148697": "CVE-2018-16395" }, { "148696": "CVE-2017-5645" }, { "148695": "CVE-2019-14379" }, { "148694": "CVE-2020-2516" }, { "148693": "CVE-2020-2517" }, { "148692": "CVE-2020-2569" }, { "148691": "CVE-2020-2568" }, { "148690": "CVE-2020-2731" }, { "148689": "CVE-2020-2527" }, { "148688": "CVE-2020-2515" }, { "148687": "CVE-2020-2512" }, { "148686": "CVE-2019-10072" }, { "148685": "CVE-2020-2518" }, { "148684": "CVE-2020-2510" }, { "148683": "CVE-2020-2511" }, { "148682": "CVE-2020-7057" }, { "148681": "CVE-2020-7054" }, { "148680": "CVE-2020-7053" }, { "148679": "CVE-2020-6307" }, { "148678": "CVE-2020-6306" }, { "148677": "CVE-2020-6305" }, { "148676": "CVE-2020-6304" }, { "148675": "CVE-2020-6303" }, { "148674": "CVE-2020-6173" }, { "148673": "CVE-2020-5853" }, { "148672": "CVE-2020-5852" }, { "148671": "CVE-2020-5509" }, { "148670": "CVE-2020-5505" }, { "148669": "CVE-2020-5502" }, { "148668": "CVE-2020-5501" }, { "148667": "CVE-2020-5193" }, { "148666": "CVE-2020-5180" }, { "148665": "CVE-2019-3981" }, { "148664": "CVE-2019-19548" }, { "148661": "CVE-2019-16784" }, { "148660": "CVE-2019-13722" }, { "148659": "CVE-2019-13537" }, { "148658": "CVE-2019-12398" }, { "148657": "CVE-2019-10995" }, { "148656": "CVE-2018-1002104" }, { "148655": "CVE-2020-0656" }, { "148654": "CVE-2020-0644" }, { "148653": "CVE-2020-0642" }, { "148652": "CVE-2020-0641" }, { "148651": "CVE-2020-0638" }, { "148650": "CVE-2020-0636" }, { "148649": "CVE-2020-0635" }, { "148648": "CVE-2020-0634" }, { "148647": "CVE-2020-0633" }, { "148646": "CVE-2020-0632" }, { "148645": "CVE-2020-0631" }, { "148644": "CVE-2020-0630" }, { "148643": "CVE-2020-0629" }, { "148642": "CVE-2020-0628" }, { "148641": "CVE-2020-0627" }, { "148640": "CVE-2020-0626" }, { "148639": "CVE-2020-0625" }, { "148638": "CVE-2020-0624" }, { "148637": "CVE-2020-0623" }, { "148636": "CVE-2020-0621" }, { "148635": "CVE-2020-0620" }, { "148634": "CVE-2020-0617" }, { "148633": "CVE-2020-0614" }, { "148632": "CVE-2020-0613" }, { "148631": "CVE-2020-0612" }, { "148630": "CVE-2020-0602" }, { "148629": "CVE-2020-0616" }, { "148628": "CVE-2020-0640" }, { "148627": "CVE-2020-0611" }, { "148626": "CVE-2020-0610" }, { "148625": "CVE-2020-0609" }, { "148624": "CVE-2020-0646" }, { "148623": "CVE-2020-0606" }, { "148622": "CVE-2020-0605" }, { "148621": "CVE-2020-0603" }, { "148620": "CVE-2020-0654" }, { "148619": "CVE-2020-0653" }, { "148618": "CVE-2020-0652" }, { "148617": "CVE-2020-0651" }, { "148616": "CVE-2020-0650" }, { "148615": "CVE-2020-0647" }, { "148614": "CVE-2020-0643" }, { "148613": "CVE-2020-0639" }, { "148612": "CVE-2020-0637" }, { "148611": "CVE-2020-0622" }, { "148610": "CVE-2020-0615" }, { "148609": "CVE-2020-0608" }, { "148608": "CVE-2020-0607" }, { "148607": "CVE-2020-0601" }, { "148606": "CVE-2020-5851" }, { "148605": "CVE-2020-5196" }, { "148604": "CVE-2020-5194" }, { "148603": "CVE-2019-12399" }, { "148602": "CVE-2019-0219" }, { "148601": "CVE-2020-6958" }, { "148600": "CVE-2020-6955" }, { "148599": "CVE-2020-6954" }, { "148598": "CVE-2020-6949" }, { "148597": "CVE-2020-6948" }, { "148596": "CVE-2020-6859" }, { "148595": "CVE-2020-6832" }, { "148594": "CVE-2020-5390" }, { "148593": "CVE-2020-5197" }, { "148592": "CVE-2020-5195" }, { "148591": "CVE-2019-20212" }, { "148590": "CVE-2019-20211" }, { "148589": "CVE-2019-20210" }, { "148588": "CVE-2019-20209" }, { "148587": "CVE-2019-20148" }, { "148586": "CVE-2019-20147" }, { "148585": "CVE-2019-20146" }, { "148584": "CVE-2019-20145" }, { "148583": "CVE-2019-20144" }, { "148582": "CVE-2019-20143" }, { "148581": "CVE-2019-20142" }, { "148580": "CVE-2019-19891" }, { "148579": "CVE-2019-19728" }, { "148578": "CVE-2019-19727" }, { "148577": "CVE-2019-19680" }, { "148576": "CVE-2019-19547" }, { "148575": "CVE-2019-18894" }, { "148574": "CVE-2019-18893" }, { "148573": "CVE-2020-6860" }, { "148572": "CVE-2020-6851" }, { "148570": "CVE-2020-6848" }, { "148569": "CVE-2020-6847" }, { "148568": "CVE-2020-6840" }, { "148567": "CVE-2020-6839" }, { "148566": "CVE-2020-6838" }, { "148565": "CVE-2020-6836" }, { "148564": "CVE-2020-6835" }, { "148563": "CVE-2020-6377" }, { "148562": "CVE-2020-6162" }, { "148561": "CVE-2020-1767" }, { "148560": "CVE-2020-1766" }, { "148559": "CVE-2020-1765" }, { "148558": "CVE-2019-4559" }, { "148557": "CVE-2019-4508" }, { "148556": "CVE-2019-20379" }, { "148555": "CVE-2019-20378" }, { "148554": "CVE-2019-20377" }, { "148553": "CVE-2019-19820" }, { "148552": "CVE-2019-19819" }, { "148551": "CVE-2019-19817" }, { "148550": "CVE-2019-19475" }, { "148549": "CVE-2019-18588" }, { "148548": "CVE-2019-18194" }, { "148547": "CVE-2019-14306" }, { "148546": "CVE-2019-14304" }, { "148545": "CVE-2019-14302" }, { "148544": "CVE-2019-14301" }, { "148543": "CVE-2019-13767" }, { "148542": "CVE-2019-20376" }, { "148541": "CVE-2019-20375" }, { "148540": "CVE-2020-6758" }, { "148539": "CVE-2020-6757" }, { "148538": "CVE-2020-6756" }, { "148537": "CVE-2020-6750" }, { "148536": "CVE-2020-6168" }, { "148535": "CVE-2020-6167" }, { "148534": "CVE-2020-6166" }, { "148533": "CVE-2020-5504" }, { "148532": "CVE-2020-1925" }, { "148531": "CVE-2019-6332" }, { "148530": "CVE-2019-6331" }, { "148529": "CVE-2019-6330" }, { "148528": "CVE-2019-6320" }, { "148527": "CVE-2019-6319" }, { "148521": "CVE-2019-20374" }, { "148520": "CVE-2019-20373" }, { "148519": "CVE-2019-20372" }, { "148518": "CVE-2019-20184" }, { "148517": "CVE-2019-20183" }, { "148516": "CVE-2019-20182" }, { "148515": "CVE-2019-20181" }, { "148514": "CVE-2019-20180" }, { "148513": "CVE-2019-20179" }, { "148512": "CVE-2019-20178" }, { "148501": "CVE-2019-18859" }, { "148500": "CVE-2020-1826" }, { "148499": "CVE-2020-1810" }, { "148498": "CVE-2020-1787" }, { "148497": "CVE-2020-1786" }, { "148496": "CVE-2019-4651" }, { "148495": "CVE-2019-14920" }, { "148494": "CVE-2019-14919" }, { "148493": "CVE-2019-14918" }, { "148491": "CVE-2020-6632" }, { "148490": "CVE-2020-6631" }, { "148489": "CVE-2020-6630" }, { "148488": "CVE-2020-6629" }, { "148487": "CVE-2020-6628" }, { "148486": "CVE-2020-6625" }, { "148485": "CVE-2020-6624" }, { "148484": "CVE-2020-5308" }, { "148483": "CVE-2020-5205" }, { "148482": "CVE-2019-20224" }, { "148481": "CVE-2019-19494" }, { "148480": "CVE-2019-19332" }, { "148479": "CVE-2019-16788" }, { "148478": "CVE-2019-16773" }, { "148473": "CVE-2020-6623" }, { "148472": "CVE-2020-6622" }, { "148471": "CVE-2020-6621" }, { "148470": "CVE-2020-6620" }, { "148469": "CVE-2020-6619" }, { "148468": "CVE-2020-6618" }, { "148467": "CVE-2020-6617" }, { "148466": "CVE-2020-6615" }, { "148465": "CVE-2020-6614" }, { "148464": "CVE-2020-6613" }, { "148463": "CVE-2020-6612" }, { "148462": "CVE-2020-6611" }, { "148461": "CVE-2020-6610" }, { "148460": "CVE-2020-6609" }, { "148459": "CVE-2020-6583" }, { "148458": "CVE-2020-0008" }, { "148457": "CVE-2020-0007" }, { "148456": "CVE-2020-0006" }, { "148455": "CVE-2020-0004" }, { "148454": "CVE-2020-0003" }, { "148453": "CVE-2020-0002" }, { "148452": "CVE-2020-0001" }, { "148451": "CVE-2019-9812" }, { "148450": "CVE-2019-17025" }, { "148449": "CVE-2019-17024" }, { "148448": "CVE-2019-17023" }, { "148447": "CVE-2019-17022" }, { "148446": "CVE-2019-17021" }, { "148445": "CVE-2019-17020" }, { "148444": "CVE-2019-17019" }, { "148443": "CVE-2019-17018" }, { "148442": "CVE-2019-17017" }, { "148441": "CVE-2019-17016" }, { "148440": "CVE-2019-17015" }, { "148439": "CVE-2019-17014" }, { "148438": "CVE-2019-17013" }, { "148437": "CVE-2019-17012" }, { "148436": "CVE-2019-17011" }, { "148435": "CVE-2019-17010" }, { "148434": "CVE-2019-17009" }, { "148433": "CVE-2019-17008" }, { "148432": "CVE-2019-17005" }, { "148431": "CVE-2019-17002" }, { "148430": "CVE-2019-17001" }, { "148429": "CVE-2019-17000" }, { "148428": "CVE-2019-11765" }, { "148427": "CVE-2019-11764" }, { "148426": "CVE-2019-11763" }, { "148425": "CVE-2019-11762" }, { "148424": "CVE-2019-11761" }, { "148423": "CVE-2019-11760" }, { "148422": "CVE-2019-11759" }, { "148421": "CVE-2019-11758" }, { "148420": "CVE-2019-11757" }, { "148419": "CVE-2019-11756" }, { "148418": "CVE-2019-11745" }, { "148417": "CVE-2019-11292" }, { "148416": "CVE-2020-5511" }, { "148415": "CVE-2020-5510" }, { "148414": "CVE-2020-5183" }, { "148413": "CVE-2019-5082" }, { "148412": "CVE-2019-20367" }, { "148411": "CVE-2019-20366" }, { "148410": "CVE-2019-20365" }, { "148409": "CVE-2019-20364" }, { "148408": "CVE-2019-20363" }, { "148407": "CVE-2019-19544" }, { "148406": "CVE-2019-19495" }, { "148405": "CVE-2019-10777" }, { "148404": "CVE-2020-6170" }, { "148403": "CVE-2020-6163" }, { "148402": "CVE-2020-0009" }, { "148401": "CVE-2019-5188" }, { "148400": "CVE-2019-20362" }, { "148399": "CVE-2019-20361" }, { "148398": "CVE-2019-20360" }, { "148397": "CVE-2019-19518" }, { "148396": "CVE-2019-17076" }, { "148395": "CVE-2019-14820" }, { "148394": "CVE-2019-10778" }, { "148393": "CVE-2020-5842" }, { "148392": "CVE-2020-5841" }, { "148391": "CVE-2020-5307" }, { "148390": "CVE-2019-9465" }, { "148389": "CVE-2019-6700" }, { "148387": "CVE-2019-18652" }, { "148386": "CVE-2019-18386" }, { "148385": "CVE-2019-17151" }, { "148384": "CVE-2019-17148" }, { "148383": "CVE-2019-17147" }, { "148382": "CVE-2019-17146" }, { "148381": "CVE-2019-16154" }, { "148380": "CVE-2019-14906" }, { "148379": "CVE-2019-14879" }, { "148378": "CVE-2019-14866" }, { "148377": "CVE-2019-14854" }, { "148376": "CVE-2019-14843" }, { "148375": "CVE-2019-14837" }, { "148374": "CVE-2020-20145" }, { "148374": "CVE-2019-14834" }, { "148373": "CVE-2019-14819" }, { "148372": "CVE-2019-10776" }, { "148371": "CVE-2018-10465" }, { "148370": "CVE-2020-5843" }, { "148369": "CVE-2020-5393" }, { "148368": "CVE-2020-5846" }, { "148367": "CVE-2020-5840" }, { "148366": "CVE-2020-5519" }, { "148365": "CVE-2020-5515" }, { "148364": "CVE-2020-5514" }, { "148363": "CVE-2020-5513" }, { "148362": "CVE-2020-5512" }, { "148361": "CVE-2020-5204" }, { "148360": "CVE-2019-9472" }, { "148359": "CVE-2019-9471" }, { "148358": "CVE-2019-9470" }, { "148357": "CVE-2019-9469" }, { "148356": "CVE-2019-9468" }, { "148355": "CVE-2019-6857" }, { "148354": "CVE-2019-6856" }, { "148353": "CVE-2019-6855" }, { "148352": "CVE-2019-6854" }, { "148351": "CVE-2019-5990" }, { "148350": "CVE-2019-5989" }, { "148349": "CVE-2019-5988" }, { "148348": "CVE-2019-5987" }, { "148341": "CVE-2019-20354" }, { "148340": "CVE-2019-20352" }, { "148339": "CVE-2019-20348" }, { "148338": "CVE-2019-20343" }, { "148333": "CVE-2019-19585" }, { "148332": "CVE-2019-19509" }, { "148331": "CVE-2019-18842" }, { "148330": "CVE-2019-18792" }, { "148329": "CVE-2019-18625" }, { "148328": "CVE-2019-18179" }, { "148326": "CVE-2019-16717" }, { "148325": "CVE-2019-16716" }, { "148324": "CVE-2019-16274" }, { "148323": "CVE-2019-16273" }, { "148322": "CVE-2019-16272" }, { "148321": "CVE-2019-16271" }, { "148320": "CVE-2019-15999" }, { "148319": "CVE-2019-15985" }, { "148318": "CVE-2019-15984" }, { "148317": "CVE-2019-15983" }, { "148316": "CVE-2019-15982" }, { "148315": "CVE-2019-15981" }, { "148314": "CVE-2019-15980" }, { "148313": "CVE-2019-15979" }, { "148312": "CVE-2019-15978" }, { "148311": "CVE-2019-15977" }, { "148310": "CVE-2019-15976" }, { "148309": "CVE-2019-15975" }, { "148308": "CVE-2019-15603" }, { "148307": "CVE-2019-15602" }, { "148306": "CVE-2019-15601" }, { "148305": "CVE-2018-7794" }, { "148302": "CVE-2020-5306" }, { "148301": "CVE-2020-5305" }, { "148300": "CVE-2020-5192" }, { "148299": "CVE-2020-5191" }, { "148298": "CVE-2019-20337" }, { "148297": "CVE-2019-20336" }, { "148296": "CVE-2019-20155" }, { "148295": "CVE-2019-20154" }, { "148294": "CVE-2019-20153" }, { "148293": "CVE-2019-20077" }, { "148292": "CVE-2019-20004" }, { "148291": "CVE-2019-19911" }, { "148290": "CVE-2019-19629" }, { "148289": "CVE-2019-19628" }, { "148288": "CVE-2019-19314" }, { "148287": "CVE-2019-19313" }, { "148286": "CVE-2019-19312" }, { "148285": "CVE-2019-19266" }, { "148284": "CVE-2019-19265" }, { "148283": "CVE-2020-5499" }, { "148282": "CVE-2019-20334" }, { "148281": "CVE-2020-5497" }, { "148280": "CVE-2020-5496" }, { "148279": "CVE-2020-5395" }, { "148278": "CVE-2019-9542" }, { "148277": "CVE-2019-9541" }, { "148276": "CVE-2019-9540" }, { "148275": "CVE-2019-9539" }, { "148274": "CVE-2019-9538" }, { "148273": "CVE-2019-9537" }, { "148272": "CVE-2019-5846" }, { "148271": "CVE-2019-5845" }, { "148270": "CVE-2019-5844" }, { "148269": "CVE-2019-3768" }, { "148268": "CVE-2019-19959" }, { "148267": "CVE-2019-13766" }, { "148266": "CVE-2019-13765" }, { "148265": "CVE-2020-1871" }, { "148264": "CVE-2020-1785" }, { "148263": "CVE-2019-5304" }, { "148262": "CVE-2019-5064" }, { "148261": "CVE-2019-5063" }, { "148260": "CVE-2019-19441" }, { "148259": "CVE-2019-19311" }, { "148258": "CVE-2019-19310" }, { "148257": "CVE-2019-19309" }, { "148256": "CVE-2019-19263" }, { "148255": "CVE-2019-19262" }, { "148254": "CVE-2019-19261" }, { "148253": "CVE-2019-19260" }, { "148252": "CVE-2019-19259" }, { "148251": "CVE-2019-19258" }, { "148250": "CVE-2019-19257" }, { "148249": "CVE-2019-19256" }, { "148248": "CVE-2019-19255" }, { "148247": "CVE-2019-19254" }, { "148246": "CVE-2019-19088" }, { "148245": "CVE-2019-19087" }, { "148244": "CVE-2019-19086" }, { "148243": "CVE-2019-11994" }, { "148242": "CVE-2019-11993" }, { "148241": "CVE-2020-5313" }, { "148240": "CVE-2020-5312" }, { "148239": "CVE-2020-5311" }, { "148238": "CVE-2020-5310" }, { "148237": "CVE-2019-20330" }, { "148236": "CVE-2019-20329" }, { "148235": "CVE-2019-10205" }, { "148234": "CVE-2020-5179" }, { "148233": "CVE-2019-20225" }, { "148232": "CVE-2019-20223" }, { "148231": "CVE-2019-20222" }, { "148230": "CVE-2019-20221" }, { "148229": "CVE-2019-20220" }, { "148228": "CVE-2019-20219" }, { "148227": "CVE-2019-20218" }, { "148226": "CVE-2019-20213" }, { "148225": "CVE-2019-20208" }, { "148224": "CVE-2019-20205" }, { "148223": "CVE-2019-20204" }, { "148222": "CVE-2019-20203" }, { "148221": "CVE-2019-14864" }, { "148220": "CVE-2019-14863" }, { "148219": "CVE-2019-14862" }, { "148218": "CVE-2019-14859" }, { "148217": "CVE-2019-10775" }, { "148216": "CVE-2019-10158" }, { "148215": "CVE-2019-9668" }, { "148214": "CVE-2019-9556" }, { "148213": "CVE-2019-9554" }, { "148212": "CVE-2019-9553" }, { "148211": "CVE-2019-9197" }, { "148210": "CVE-2019-7751" }, { "148209": "CVE-2019-7162" }, { "148208": "CVE-2019-3984" }, { "148207": "CVE-2019-20202" }, { "148206": "CVE-2019-20201" }, { "148205": "CVE-2019-20200" }, { "148204": "CVE-2019-20199" }, { "148203": "CVE-2019-20198" }, { "148202": "CVE-2019-20197" }, { "148201": "CVE-2019-20176" }, { "148200": "CVE-2019-18568" }, { "148199": "CVE-2019-14466" }, { "148198": "CVE-2019-12837" }, { "148197": "CVE-2019-12273" }, { "148196": "CVE-2019-12186" }, { "148195": "CVE-2019-10229" }, { "148194": "CVE-2019-10227" }, { "148193": "CVE-2018-19834" }, { "148192": "CVE-2018-19833" }, { "148191": "CVE-2018-19832" }, { "148190": "CVE-2018-19831" }, { "148189": "CVE-2018-19830" }, { "148188": "CVE-2018-14476" }, { "148187": "CVE-2019-7479" }, { "148186": "CVE-2019-7478" }, { "147944": "CVE-2019-4655" }, { "147943": "CVE-2019-4623" }, { "147942": "CVE-2019-4343" }, { "147941": "CVE-2019-4335" }, { "147940": "CVE-2019-20175" }, { "147939": "CVE-2019-20172" }, { "147938": "CVE-2019-20171" }, { "147937": "CVE-2019-20170" }, { "147936": "CVE-2019-20169" }, { "147935": "CVE-2019-20168" }, { "147934": "CVE-2019-20167" }, { "147933": "CVE-2019-20166" }, { "147932": "CVE-2019-20165" }, { "147931": "CVE-2019-20164" }, { "147930": "CVE-2019-20163" }, { "147929": "CVE-2019-20162" }, { "147928": "CVE-2019-20161" }, { "147927": "CVE-2019-20160" }, { "147926": "CVE-2019-20159" }, { "147925": "CVE-2019-20149" }, { "147924": "CVE-2019-20141" }, { "147923": "CVE-2019-20140" }, { "147922": "CVE-2019-20139" }, { "147921": "CVE-2019-19927" }, { "147920": "CVE-2019-19806" }, { "147919": "CVE-2019-19805" }, { "147918": "CVE-2019-19739" }, { "147917": "CVE-2019-19738" }, { "147916": "CVE-2019-19737" }, { "147915": "CVE-2019-19736" }, { "147914": "CVE-2019-19735" }, { "147913": "CVE-2019-19734" }, { "147912": "CVE-2019-19733" }, { "147911": "CVE-2019-19732" }, { "147910": "CVE-2019-19470" }, { "147909": "CVE-2019-19032" }, { "147908": "CVE-2019-19031" }, { "147907": "CVE-2019-17621" }, { "147906": "CVE-2019-17558" }, { "147905": "CVE-2019-16790" }, { "147904": "CVE-2019-16535" }, { "147903": "CVE-2019-15024" }, { "147902": "CVE-2019-13465" }, { "147901": "CVE-2019-13445" }, { "147900": "CVE-2019-10774" }, { "147899": "CVE-2018-7859" }, { "147898": "CVE-2018-20507" }, { "147897": "CVE-2018-20501" }, { "147896": "CVE-2018-20499" }, { "147895": "CVE-2018-20498" }, { "147894": "CVE-2018-20497" }, { "147893": "CVE-2018-20496" }, { "147892": "CVE-2018-20495" }, { "147891": "CVE-2018-20494" }, { "147890": "CVE-2018-20493" }, { "147889": "CVE-2018-20491" }, { "147888": "CVE-2018-20490" }, { "147887": "CVE-2018-20489" }, { "147886": "CVE-2018-20488" }, { "147885": "CVE-2018-1682" }, { "147884": "CVE-2013-2016" }, { "147883": "CVE-2013-0264" }, { "147882": "CVE-2013-0196" }, { "147881": "CVE-2012-5663" }, { "147880": "CVE-2012-5645" }, { "147879": "CVE-2012-5476" }, { "147878": "CVE-2012-5474" }, { "147877": "CVE-2019-20138" }, { "147876": "CVE-2019-20096" }, { "147875": "CVE-2019-20095" }, { "147874": "CVE-2019-20094" }, { "147873": "CVE-2019-20093" }, { "147872": "CVE-2019-20092" }, { "147871": "CVE-2019-20091" }, { "147870": "CVE-2019-20090" }, { "147869": "CVE-2019-20089" }, { "147868": "CVE-2019-20088" }, { "147867": "CVE-2019-20087" }, { "147866": "CVE-2019-20086" }, { "147865": "CVE-2019-20085" }, { "147864": "CVE-2019-20079" }, { "147863": "CVE-2019-20076" }, { "147862": "CVE-2019-20075" }, { "147861": "CVE-2019-20074" }, { "147860": "CVE-2019-20073" }, { "147859": "CVE-2019-20072" }, { "147858": "CVE-2019-20071" }, { "147857": "CVE-2019-20070" }, { "147856": "CVE-2019-20063" }, { "147855": "CVE-2019-20058" }, { "147854": "CVE-2019-20057" }, { "147853": "CVE-2019-20056" }, { "147852": "CVE-2019-20055" }, { "147851": "CVE-2019-20054" }, { "147850": "CVE-2019-20053" }, { "147849": "CVE-2019-20052" }, { "147848": "CVE-2019-20051" }, { "147847": "CVE-2019-20049" }, { "147846": "CVE-2019-20048" }, { "147845": "CVE-2019-20047" }, { "147844": "CVE-2019-16896" }, { "147843": "CVE-2016-1000029" }, { "147842": "CVE-2016-1000028" }, { "147841": "CVE-2014-6420" }, { "147840": "CVE-2014-5289" }, { "147839": "CVE-2014-4592" }, { "147838": "CVE-2014-4567" }, { "147837": "CVE-2014-4558" }, { "147836": "CVE-2014-4550" }, { "147835": "CVE-2014-4548" }, { "147834": "CVE-2014-4544" }, { "147833": "CVE-2014-4539" }, { "147832": "CVE-2014-4536" }, { "147831": "CVE-2014-4535" }, { "147830": "CVE-2014-4519" }, { "147829": "CVE-2014-3136" }, { "147828": "CVE-2013-5027" }, { "147827": "CVE-2013-4985" }, { "147826": "CVE-2013-4982" }, { "147825": "CVE-2013-4976" }, { "147824": "CVE-2013-4975" }, { "147823": "CVE-2013-4868" }, { "147822": "CVE-2013-4867" }, { "147821": "CVE-2013-4859" }, { "147820": "CVE-2013-4796" }, { "147819": "CVE-2013-4764" }, { "147818": "CVE-2013-4763" }, { "147817": "CVE-2013-4743" }, { "147816": "CVE-2013-4695" }, { "147815": "CVE-2013-4693" }, { "147814": "CVE-2013-4692" }, { "147813": "CVE-2013-4691" }, { "147812": "CVE-2013-4665" }, { "147811": "CVE-2013-4664" }, { "147810": "CVE-2013-4621" }, { "147809": "CVE-2012-4980" }, { "147808": "CVE-2007-0158" }, { "147807": "CVE-2019-20043" }, { "147806": "CVE-2019-20042" }, { "147805": "CVE-2019-20041" }, { "147804": "CVE-2019-19781" }, { "147803": "CVE-2014-4559" }, { "147802": "CVE-2014-4525" }, { "147801": "CVE-2014-4523" }, { "147800": "CVE-2019-5275" }, { "147799": "CVE-2019-5274" }, { "147798": "CVE-2019-5273" }, { "147797": "CVE-2019-5272" }, { "147796": "CVE-2019-20024" }, { "147795": "CVE-2019-20023" }, { "147794": "CVE-2019-20022" }, { "147793": "CVE-2019-20021" }, { "147792": "CVE-2019-20020" }, { "147791": "CVE-2019-20019" }, { "147790": "CVE-2019-20018" }, { "147789": "CVE-2019-20017" }, { "147788": "CVE-2019-20016" }, { "147787": "CVE-2019-20015" }, { "147786": "CVE-2019-20014" }, { "147785": "CVE-2019-20013" }, { "147784": "CVE-2019-20012" }, { "147783": "CVE-2019-20011" }, { "147782": "CVE-2019-20010" }, { "147781": "CVE-2019-20009" }, { "147780": "CVE-2019-20008" }, { "147779": "CVE-2019-20007" }, { "147778": "CVE-2019-20006" }, { "147777": "CVE-2019-20005" }, { "147776": "CVE-2019-19996" }, { "147775": "CVE-2019-19995" }, { "147774": "CVE-2019-19398" }, { "147773": "CVE-2019-19389" }, { "147772": "CVE-2019-16789" }, { "147771": "CVE-2019-16781" }, { "147770": "CVE-2019-16780" }, { "147769": "CVE-2019-16327" }, { "147768": "CVE-2019-16326" }, { "147767": "CVE-2018-20492" }, { "147766": "CVE-2015-5290" }, { "147765": "CVE-2013-4318" }, { "147764": "CVE-2013-3088" }, { "147763": "CVE-2013-3085" }, { "147762": "CVE-2013-2011" }, { "147761": "CVE-2012-4420" }, { "147760": "CVE-2012-3462" }, { "147759": "CVE-2012-2736" }, { "147758": "CVE-2011-1474" }, { "147757": "CVE-2019-6035" }, { "147756": "CVE-2019-6034" }, { "147755": "CVE-2019-6033" }, { "147754": "CVE-2019-6032" }, { "147753": "CVE-2019-6031" }, { "147752": "CVE-2019-6030" }, { "147751": "CVE-2019-6029" }, { "147750": "CVE-2019-6027" }, { "147749": "CVE-2019-6026" }, { "147748": "CVE-2019-6025" }, { "147747": "CVE-2019-6024" }, { "147746": "CVE-2019-6023" }, { "147745": "CVE-2019-6022" }, { "147744": "CVE-2019-6021" }, { "147743": "CVE-2019-6020" }, { "147742": "CVE-2019-6019" }, { "147741": "CVE-2019-6018" }, { "147740": "CVE-2019-6017" }, { "147739": "CVE-2019-6016" }, { "147738": "CVE-2019-6014" }, { "147737": "CVE-2019-6013" }, { "147736": "CVE-2019-6012" }, { "147735": "CVE-2019-6011" }, { "147734": "CVE-2019-6008" }, { "147733": "CVE-2019-19681" }, { "147732": "CVE-2019-19542" }, { "147731": "CVE-2019-19541" }, { "147730": "CVE-2019-19540" }, { "147729": "CVE-2019-15695" }, { "147728": "CVE-2019-15694" }, { "147727": "CVE-2019-15693" }, { "147726": "CVE-2019-15692" }, { "147725": "CVE-2019-15691" }, { "147724": "CVE-2019-20000" }, { "147723": "CVE-2019-19999" }, { "147722": "CVE-2019-19998" }, { "147721": "CVE-2019-19985" }, { "147720": "CVE-2019-19984" }, { "147719": "CVE-2019-19983" }, { "147718": "CVE-2019-19982" }, { "147717": "CVE-2019-19981" }, { "147716": "CVE-2019-19980" }, { "147715": "CVE-2019-19979" }, { "147714": "CVE-2019-19977" }, { "147713": "CVE-2019-19967" }, { "147712": "CVE-2018-18288" }, { "147711": "CVE-2019-5702" }, { "147710": "CVE-2019-19966" }, { "147709": "CVE-2019-19965" }, { "147708": "CVE-2019-19963" }, { "147707": "CVE-2019-19962" }, { "147706": "CVE-2019-19960" }, { "147705": "CVE-2019-19958" }, { "147704": "CVE-2019-19957" }, { "147703": "CVE-2019-19956" }, { "147702": "CVE-2019-19954" }, { "147701": "CVE-2019-19925" }, { "147700": "CVE-2019-19924" }, { "147699": "CVE-2019-19923" }, { "147698": "CVE-2019-19695" }, { "147697": "CVE-2019-18249" }, { "147696": "CVE-2019-10758" }, { "147695": "CVE-2017-16778" }, { "147694": "CVE-2019-19953" }, { "147693": "CVE-2019-19952" }, { "147692": "CVE-2019-19951" }, { "147691": "CVE-2019-19950" }, { "147690": "CVE-2019-19949" }, { "147689": "CVE-2019-19948" }, { "147688": "CVE-2019-8463" }, { "147687": "CVE-2019-8293" }, { "147686": "CVE-2019-7489" }, { "147685": "CVE-2019-7488" }, { "147684": "CVE-2019-6688" }, { "147683": "CVE-2019-6687" }, { "147682": "CVE-2019-6686" }, { "147681": "CVE-2019-6685" }, { "147680": "CVE-2019-6684" }, { "147679": "CVE-2019-6683" }, { "147678": "CVE-2019-6682" }, { "147677": "CVE-2019-6681" }, { "147676": "CVE-2019-6680" }, { "147675": "CVE-2019-6679" }, { "147674": "CVE-2019-6678" }, { "147673": "CVE-2019-6677" }, { "147672": "CVE-2019-6676" }, { "147671": "CVE-2019-6147" }, { "147631": "CVE-2019-5539" }, { "147630": "CVE-2019-5276" }, { "147629": "CVE-2019-5267" }, { "147628": "CVE-2019-5266" }, { "147627": "CVE-2019-5265" }, { "147626": "CVE-2019-5108" }, { "147625": "CVE-2019-3467" }, { "147624": "CVE-2019-3431" }, { "147623": "CVE-2019-3430" }, { "147622": "CVE-2019-3429" }, { "147621": "CVE-2019-19947" }, { "147620": "CVE-2019-19944" }, { "147619": "CVE-2019-19337" }, { "147618": "CVE-2019-19151" }, { "147617": "CVE-2019-19150" }, { "147616": "CVE-2019-18391" }, { "147615": "CVE-2019-18390" }, { "147614": "CVE-2019-18389" }, { "147613": "CVE-2019-18388" }, { "147612": "CVE-2019-18236" }, { "147611": "CVE-2019-18234" }, { "147610": "CVE-2019-18211" }, { "147609": "CVE-2019-17563" }, { "147608": "CVE-2019-12568" }, { "147607": "CVE-2019-12567" }, { "147606": "CVE-2019-12418" }, { "147605": "CVE-2018-10389" }, { "147604": "CVE-2018-10388" }, { "147603": "CVE-2018-10387" }, { "147602": "CVE-2019-19931" }, { "147601": "CVE-2019-19930" }, { "147600": "CVE-2019-19929" }, { "147599": "CVE-2019-19926" }, { "147598": "CVE-2019-19922" }, { "147597": "CVE-2019-19920" }, { "147596": "CVE-2019-11050" }, { "147595": "CVE-2019-11049" }, { "147594": "CVE-2019-11047" }, { "147593": "CVE-2019-11046" }, { "147592": "CVE-2019-11045" }, { "147591": "CVE-2019-11044" }, { "147590": "CVE-2019-4744" }, { "147589": "CVE-2019-4743" }, { "147588": "CVE-2019-4742" }, { "147587": "CVE-2019-4736" }, { "147586": "CVE-2019-4555" }, { "147585": "CVE-2019-4231" }, { "147584": "CVE-2019-19919" }, { "147583": "CVE-2019-19918" }, { "147582": "CVE-2019-19917" }, { "147581": "CVE-2019-19747" }, { "147580": "CVE-2019-19231" }, { "147579": "CVE-2019-17571" }, { "147578": "CVE-2019-16787" }, { "147577": "CVE-2019-16786" }, { "147576": "CVE-2019-16785" }, { "147575": "CVE-2019-15915" }, { "147574": "CVE-2019-15914" }, { "147573": "CVE-2019-15913" }, { "147572": "CVE-2019-15912" }, { "147571": "CVE-2019-15911" }, { "147570": "CVE-2019-15910" }, { "147569": "CVE-2019-15584" }, { "147568": "CVE-2018-1934" }, { "147567": "CVE-2019-19916" }, { "147566": "CVE-2019-19908" }, { "147565": "CVE-2019-19789" }, { "147564": "CVE-2019-19693" }, { "147563": "CVE-2019-19692" }, { "147562": "CVE-2019-19691" }, { "147561": "CVE-2019-18263" }, { "147560": "CVE-2019-17440" }, { "147559": "CVE-2016-1000229" }, { "147558": "CVE-2016-1000022" }, { "147557": "CVE-2015-8313" }, { "147556": "CVE-2012-6111" }, { "147555": "CVE-2012-6094" }, { "147554": "CVE-2012-5639" }, { "147553": "CVE-2012-3409" }, { "147552": "CVE-2019-8256" }, { "147551": "CVE-2019-8255" }, { "147550": "CVE-2019-8254" }, { "147549": "CVE-2019-8253" }, { "147548": "CVE-2019-19915" }, { "147547": "CVE-2019-19910" }, { "147546": "CVE-2019-19909" }, { "147545": "CVE-2019-19907" }, { "147544": "CVE-2019-19906" }, { "147543": "CVE-2019-19905" }, { "147542": "CVE-2019-19903" }, { "147541": "CVE-2019-19902" }, { "147540": "CVE-2019-19901" }, { "147539": "CVE-2019-19900" }, { "147538": "CVE-2019-19342" }, { "147537": "CVE-2019-19341" }, { "147536": "CVE-2019-19340" }, { "147535": "CVE-2019-19234" }, { "147534": "CVE-2019-19232" }, { "147533": "CVE-2019-19141" }, { "147532": "CVE-2019-18955" }, { "147531": "CVE-2019-18615" }, { "147530": "CVE-2019-18181" }, { "147529": "CVE-2019-17633" }, { "147528": "CVE-2019-17527" }, { "147527": "CVE-2019-16871" }, { "147526": "CVE-2019-11780" }, { "147525": "CVE-2019-11294" }, { "147524": "CVE-2019-7621" }, { "147523": "CVE-2019-7487" }, { "147522": "CVE-2019-7486" }, { "147521": "CVE-2019-7485" }, { "147520": "CVE-2019-7484" }, { "147519": "CVE-2019-7483" }, { "147518": "CVE-2019-7482" }, { "147517": "CVE-2019-5487" }, { "147516": "CVE-2019-5486" }, { "147515": "CVE-2019-5469" }, { "147514": "CVE-2019-5081" }, { "147513": "CVE-2019-5080" }, { "147512": "CVE-2019-5079" }, { "147511": "CVE-2019-5078" }, { "147510": "CVE-2019-5077" }, { "147509": "CVE-2019-5075" }, { "147508": "CVE-2019-5074" }, { "147507": "CVE-2019-5073" }, { "147506": "CVE-2019-19899" }, { "147505": "CVE-2019-19890" }, { "147504": "CVE-2019-19889" }, { "147503": "CVE-2019-19888" }, { "147502": "CVE-2019-19887" }, { "147501": "CVE-2019-19844" }, { "147500": "CVE-2019-19788" }, { "147499": "CVE-2019-19724" }, { "147498": "CVE-2019-19690" }, { "147497": "CVE-2019-19689" }, { "147496": "CVE-2019-19688" }, { "147495": "CVE-2019-18997" }, { "147494": "CVE-2019-18996" }, { "147493": "CVE-2019-18995" }, { "147492": "CVE-2019-18994" }, { "147491": "CVE-2019-18781" }, { "147490": "CVE-2019-18573" }, { "147489": "CVE-2019-18572" }, { "147488": "CVE-2019-18571" }, { "147487": "CVE-2019-18267" }, { "147486": "CVE-2019-17390" }, { "147485": "CVE-2019-16782" }, { "147484": "CVE-2019-15600" }, { "147483": "CVE-2019-15599" }, { "147482": "CVE-2019-15598" }, { "147481": "CVE-2019-15597" }, { "147480": "CVE-2019-15596" }, { "147479": "CVE-2019-15591" }, { "147478": "CVE-2019-15589" }, { "147477": "CVE-2019-15580" }, { "147476": "CVE-2019-15577" }, { "147475": "CVE-2019-15576" }, { "147474": "CVE-2019-15575" }, { "147473": "CVE-2019-15006" }, { "147472": "CVE-2019-1387" }, { "147471": "CVE-2019-11995" }, { "147470": "CVE-2019-11147" }, { "147469": "CVE-2019-11132" }, { "147468": "CVE-2019-11131" }, { "147467": "CVE-2019-11110" }, { "147466": "CVE-2019-11109" }, { "147465": "CVE-2019-11108" }, { "147464": "CVE-2019-11107" }, { "147463": "CVE-2019-11106" }, { "147462": "CVE-2019-11105" }, { "147461": "CVE-2019-11104" }, { "147460": "CVE-2019-11103" }, { "147459": "CVE-2019-11102" }, { "147458": "CVE-2019-11101" }, { "147457": "CVE-2019-11100" }, { "147456": "CVE-2019-11097" }, { "147455": "CVE-2019-11088" }, { "147454": "CVE-2019-11087" }, { "147453": "CVE-2019-11086" }, { "147452": "CVE-2019-0169" }, { "147451": "CVE-2019-0168" }, { "147450": "CVE-2019-0166" }, { "147449": "CVE-2019-0165" }, { "147448": "CVE-2019-0131" }, { "147447": "CVE-2018-1311" }, { "147446": "CVE-2012-2656" }, { "147444": "CVE-2019-8769" }, { "147443": "CVE-2019-8763" }, { "147442": "CVE-2019-8763" }, { "147441": "CVE-2019-8763" }, { "147440": "CVE-2019-8763" }, { "147439": "CVE-2019-8745" }, { "147438": "CVE-2019-8745" }, { "147437": "CVE-2019-8745" }, { "147436": "CVE-2019-8735" }, { "147435": "CVE-2019-8735" }, { "147434": "CVE-2019-8733" }, { "147433": "CVE-2019-8733" }, { "147432": "CVE-2019-8726" }, { "147431": "CVE-2019-8726" }, { "147430": "CVE-2019-8719" }, { "147429": "CVE-2019-8719" }, { "147428": "CVE-2019-8717" }, { "147427": "CVE-2019-8707" }, { "147426": "CVE-2019-8707" }, { "147425": "CVE-2019-8625" }, { "147424": "CVE-2019-8625" }, { "147423": "CVE-2019-8849" }, { "147422": "CVE-2019-8806" }, { "147421": "CVE-2019-8800" }, { "147420": "CVE-2019-8792" }, { "147419": "CVE-2019-8791" }, { "147418": "CVE-2019-8781" }, { "147417": "CVE-2019-8772" }, { "147416": "CVE-2019-8770" }, { "147415": "CVE-2019-8769" }, { "147414": "CVE-2019-8768" }, { "147413": "CVE-2019-8763" }, { "147412": "CVE-2019-8758" }, { "147411": "CVE-2019-8757" }, { "147410": "CVE-2019-8755" }, { "147409": "CVE-2019-8748" }, { "147408": "CVE-2019-8745" }, { "147407": "CVE-2019-8735" }, { "147406": "CVE-2019-8733" }, { "147405": "CVE-2019-8730" }, { "147404": "CVE-2019-8726" }, { "147403": "CVE-2019-8719" }, { "147402": "CVE-2019-8717" }, { "147401": "CVE-2019-8707" }, { "147400": "CVE-2019-8701" }, { "147399": "CVE-2019-8632" }, { "147398": "CVE-2019-8625" }, { "147397": "CVE-2019-8548" }, { "147396": "CVE-2019-7290" }, { "147395": "CVE-2019-7289" }, { "147394": "CVE-2019-5152" }, { "147393": "CVE-2019-4716" }, { "147392": "CVE-2019-4609" }, { "147391": "CVE-2019-4388" }, { "147390": "CVE-2019-2304" }, { "147389": "CVE-2019-2274" }, { "147388": "CVE-2019-2242" }, { "147387": "CVE-2019-19882" }, { "147386": "CVE-2019-19880" }, { "147385": "CVE-2019-19833" }, { "147384": "CVE-2019-19832" }, { "147383": "CVE-2019-19829" }, { "147382": "CVE-2019-19742" }, { "147381": "CVE-2019-19235" }, { "147380": "CVE-2019-18276" }, { "147379": "CVE-2019-11992" }, { "147378": "CVE-2019-11400" }, { "147377": "CVE-2019-11399" }, { "147376": "CVE-2019-10614" }, { "147375": "CVE-2019-10607" }, { "147374": "CVE-2019-10605" }, { "147373": "CVE-2019-10601" }, { "147372": "CVE-2019-10600" }, { "147371": "CVE-2019-10598" }, { "147370": "CVE-2019-10595" }, { "147369": "CVE-2019-10584" }, { "147368": "CVE-2019-10572" }, { "147367": "CVE-2019-10564" }, { "147366": "CVE-2019-10557" }, { "147365": "CVE-2019-10544" }, { "147364": "CVE-2019-10537" }, { "147363": "CVE-2019-10536" }, { "147362": "CVE-2019-10525" }, { "147361": "CVE-2019-10518" }, { "147360": "CVE-2019-10517" }, { "147359": "CVE-2019-10516" }, { "147358": "CVE-2019-10513" }, { "147357": "CVE-2019-10500" }, { "147356": "CVE-2019-10487" }, { "147355": "CVE-2019-10482" }, { "147354": "CVE-2019-10481" }, { "147353": "CVE-2019-10480" }, { "147352": "CVE-2018-11980" }, { "147351": "CVE-2012-2312" }, { "147350": "CVE-2019-7481" }, { "147349": "CVE-2019-3996" }, { "147348": "CVE-2019-3995" }, { "147347": "CVE-2019-3994" }, { "147346": "CVE-2019-3993" }, { "147345": "CVE-2019-3992" }, { "147344": "CVE-2019-19846" }, { "147343": "CVE-2019-19845" }, { "147342": "CVE-2019-19775" }, { "147341": "CVE-2019-19497" }, { "147340": "CVE-2019-19241" }, { "147339": "CVE-2019-18257" }, { "147338": "CVE-2019-17337" }, { "147337": "CVE-2019-17336" }, { "147336": "CVE-2019-17335" }, { "147335": "CVE-2019-17334" }, { "147334": "CVE-2019-15013" }, { "147333": "CVE-2019-11657" }, { "147332": "CVE-2019-0384" }, { "147331": "CVE-2019-0383" }, { "147329": "CVE-2019-19850" }, { "147328": "CVE-2019-19849" }, { "147327": "CVE-2019-19848" }, { "147326": "CVE-2019-19847" }, { "147325": "CVE-2019-19830" }, { "147324": "CVE-2019-19816" }, { "147323": "CVE-2019-19815" }, { "147322": "CVE-2019-19814" }, { "147321": "CVE-2019-19813" }, { "147320": "CVE-2019-19745" }, { "147319": "CVE-2019-19714" }, { "147318": "CVE-2019-19712" }, { "147317": "CVE-2019-19675" }, { "147316": "CVE-2019-19634" }, { "147315": "CVE-2019-19315" }, { "147314": "CVE-2019-19264" }, { "147313": "CVE-2019-18956" }, { "147312": "CVE-2019-18833" }, { "147311": "CVE-2019-18832" }, { "147310": "CVE-2019-18829" }, { "147309": "CVE-2019-18825" }, { "147308": "CVE-2019-18824" }, { "147307": "CVE-2019-18670" }, { "147306": "CVE-2019-16576" }, { "147305": "CVE-2019-16575" }, { "147304": "CVE-2019-16574" }, { "147303": "CVE-2019-16573" }, { "147302": "CVE-2019-16572" }, { "147301": "CVE-2019-16571" }, { "147300": "CVE-2019-16570" }, { "147299": "CVE-2019-16569" }, { "147298": "CVE-2019-16568" }, { "147297": "CVE-2019-16567" }, { "147296": "CVE-2019-16566" }, { "147295": "CVE-2019-16565" }, { "147294": "CVE-2019-16564" }, { "147293": "CVE-2019-16563" }, { "147292": "CVE-2019-16562" }, { "147291": "CVE-2019-16561" }, { "147290": "CVE-2019-16560" }, { "147289": "CVE-2019-16559" }, { "147288": "CVE-2019-16558" }, { "147287": "CVE-2019-16557" }, { "147286": "CVE-2019-16556" }, { "147285": "CVE-2019-16555" }, { "147284": "CVE-2019-16554" }, { "147283": "CVE-2019-16553" }, { "147282": "CVE-2019-16552" }, { "147281": "CVE-2019-16551" }, { "147280": "CVE-2019-16550" }, { "147279": "CVE-2019-16549" }, { "147278": "CVE-2019-15235" }, { "147277": "CVE-2019-15011" }, { "147276": "CVE-2019-14782" }, { "147275": "CVE-2017-18107" }, { "147274": "CVE-2014-8179" }, { "147273": "CVE-2014-8178" }, { "147272": "CVE-2013-0202" }, { "147271": "CVE-2012-2237" }, { "147270": "CVE-2019-5259" }, { "147269": "CVE-2019-4560" }, { "147268": "CVE-2019-4444" }, { "147267": "CVE-2019-19826" }, { "147266": "CVE-2019-19818" }, { "147265": "CVE-2019-19783" }, { "147264": "CVE-2019-19743" }, { "147263": "CVE-2019-19731" }, { "147262": "CVE-2019-19368" }, { "147261": "CVE-2019-19331" }, { "147260": "CVE-2019-18831" }, { "147259": "CVE-2019-18830" }, { "147258": "CVE-2019-18828" }, { "147257": "CVE-2019-18827" }, { "147256": "CVE-2019-18826" }, { "147255": "CVE-2019-18579" }, { "147254": "CVE-2019-18269" }, { "147253": "CVE-2019-18261" }, { "147252": "CVE-2019-18259" }, { "147251": "CVE-2019-18191" }, { "147250": "CVE-2019-16779" }, { "147249": "CVE-2019-16778" }, { "147248": "CVE-2019-14612" }, { "147247": "CVE-2019-14611" }, { "147246": "CVE-2019-14610" }, { "147245": "CVE-2019-14609" }, { "147244": "CVE-2019-14608" }, { "147243": "CVE-2019-14607" }, { "147242": "CVE-2019-14605" }, { "147241": "CVE-2019-14604" }, { "147240": "CVE-2019-14603" }, { "147239": "CVE-2019-14599" }, { "147238": "CVE-2019-14568" }, { "147237": "CVE-2019-13533" }, { "147236": "CVE-2019-13182" }, { "147235": "CVE-2019-13181" }, { "147234": "CVE-2019-12414" }, { "147233": "CVE-2019-12413" }, { "147232": "CVE-2019-11165" }, { "147231": "CVE-2019-11157" }, { "147230": "CVE-2019-11096" }, { "147229": "CVE-2019-10773" }, { "147228": "CVE-2019-0159" }, { "147227": "CVE-2019-0134" }, { "147226": "CVE-2018-11751" }, { "147225": "CVE-2019-19807" }, { "147224": "CVE-2019-19797" }, { "147223": "CVE-2014-8650" }, { "147222": "CVE-2014-8561" }, { "147221": "CVE-2014-4913" }, { "147220": "CVE-2014-3701" }, { "147219": "CVE-2014-3699" }, { "147218": "CVE-2014-3652" }, { "147217": "CVE-2014-3643" }, { "147216": "CVE-2014-3536" }, { "147215": "CVE-2019-5291" }, { "147214": "CVE-2019-5290" }, { "147213": "CVE-2019-5278" }, { "147212": "CVE-2019-5277" }, { "147211": "CVE-2019-5264" }, { "147210": "CVE-2019-5260" }, { "147209": "CVE-2019-5258" }, { "147208": "CVE-2019-5257" }, { "147207": "CVE-2019-5256" }, { "147206": "CVE-2019-5255" }, { "147205": "CVE-2019-5254" }, { "147204": "CVE-2019-5253" }, { "147203": "CVE-2019-5252" }, { "147202": "CVE-2019-5251" }, { "147201": "CVE-2019-5250" }, { "147200": "CVE-2019-5248" }, { "147199": "CVE-2019-5235" }, { "147198": "CVE-2019-4426" }, { "147197": "CVE-2019-19796" }, { "147196": "CVE-2019-19795" }, { "147195": "CVE-2019-19794" }, { "147194": "CVE-2019-19793" }, { "147193": "CVE-2019-19790" }, { "147192": "CVE-2019-19787" }, { "147191": "CVE-2019-19786" }, { "147190": "CVE-2019-19785" }, { "147189": "CVE-2019-19782" }, { "147188": "CVE-2019-19778" }, { "147187": "CVE-2019-19777" }, { "147186": "CVE-2019-19774" }, { "147185": "CVE-2019-19722" }, { "147184": "CVE-2019-19501" }, { "147183": "CVE-2019-19397" }, { "147182": "CVE-2019-18838" }, { "147181": "CVE-2019-18802" }, { "147180": "CVE-2019-18801" }, { "147179": "CVE-2019-17599" }, { "147178": "CVE-2019-17364" }, { "147177": "CVE-2019-17123" }, { "147176": "CVE-2019-16777" }, { "147175": "CVE-2019-16776" }, { "147174": "CVE-2019-16775" }, { "147173": "CVE-2019-16737" }, { "147172": "CVE-2019-16736" }, { "147171": "CVE-2019-16735" }, { "147170": "CVE-2019-16734" }, { "147169": "CVE-2019-16733" }, { "147168": "CVE-2019-16732" }, { "147167": "CVE-2019-16731" }, { "147166": "CVE-2019-16730" }, { "147165": "CVE-2019-14344" }, { "147164": "CVE-2019-13347" }, { "147163": "CVE-2014-3495" }, { "147162": "CVE-2014-2387" }, { "147161": "CVE-2014-1867" }, { "147160": "CVE-2014-0241" }, { "147159": "CVE-2014-0212" }, { "147158": "CVE-2014-0197" }, { "147157": "CVE-2014-0175" }, { "147156": "CVE-2019-5144" }, { "147155": "CVE-2019-5062" }, { "147154": "CVE-2019-5061" }, { "147153": "CVE-2019-3951" }, { "147152": "CVE-2019-19771" }, { "147151": "CVE-2019-19770" }, { "147150": "CVE-2019-19769" }, { "147149": "CVE-2019-19768" }, { "147148": "CVE-2019-19767" }, { "147147": "CVE-2019-19766" }, { "147146": "CVE-2019-18342" }, { "147145": "CVE-2019-18341" }, { "147144": "CVE-2019-18340" }, { "147143": "CVE-2019-18339" }, { "147142": "CVE-2019-18338" }, { "147141": "CVE-2019-18337" }, { "147140": "CVE-2019-18335" }, { "147139": "CVE-2019-18334" }, { "147138": "CVE-2019-18333" }, { "147137": "CVE-2019-18332" }, { "147136": "CVE-2019-18331" }, { "147135": "CVE-2019-18330" }, { "147134": "CVE-2019-18329" }, { "147133": "CVE-2019-18328" }, { "147132": "CVE-2019-18327" }, { "147131": "CVE-2019-18326" }, { "147130": "CVE-2019-18325" }, { "147129": "CVE-2019-18324" }, { "147128": "CVE-2019-18323" }, { "147127": "CVE-2019-18322" }, { "147126": "CVE-2019-18321" }, { "147125": "CVE-2019-18320" }, { "147124": "CVE-2019-18319" }, { "147123": "CVE-2019-18318" }, { "147122": "CVE-2019-18317" }, { "147121": "CVE-2019-18316" }, { "147120": "CVE-2019-18315" }, { "147119": "CVE-2019-18314" }, { "147118": "CVE-2019-18313" }, { "147117": "CVE-2019-18312" }, { "147116": "CVE-2019-18311" }, { "147115": "CVE-2019-18310" }, { "147114": "CVE-2019-18309" }, { "147113": "CVE-2019-18308" }, { "147112": "CVE-2019-18307" }, { "147111": "CVE-2019-18306" }, { "147110": "CVE-2019-18305" }, { "147109": "CVE-2019-18304" }, { "147108": "CVE-2019-18303" }, { "147107": "CVE-2019-18302" }, { "147106": "CVE-2019-18301" }, { "147105": "CVE-2019-18300" }, { "147104": "CVE-2019-18299" }, { "147103": "CVE-2019-18298" }, { "147102": "CVE-2019-18297" }, { "147101": "CVE-2019-18296" }, { "147100": "CVE-2019-18295" }, { "147099": "CVE-2019-18294" }, { "147098": "CVE-2019-18293" }, { "147097": "CVE-2019-18292" }, { "147096": "CVE-2019-18291" }, { "147095": "CVE-2019-18290" }, { "147094": "CVE-2019-18289" }, { "147093": "CVE-2019-18288" }, { "147092": "CVE-2019-18287" }, { "147091": "CVE-2019-18286" }, { "147090": "CVE-2019-18285" }, { "147089": "CVE-2019-18284" }, { "147088": "CVE-2019-18283" }, { "147087": "CVE-2019-16774" }, { "147086": "CVE-2019-13947" }, { "147085": "CVE-2019-13944" }, { "147084": "CVE-2019-13943" }, { "147083": "CVE-2019-13942" }, { "147082": "CVE-2019-13932" }, { "147081": "CVE-2019-13931" }, { "147080": "CVE-2019-13930" }, { "147079": "CVE-2019-12420" }, { "147078": "CVE-2018-11805" }, { "147077": "CVE-2019-4606" }, { "147076": "CVE-2019-19750" }, { "147075": "CVE-2019-19248" }, { "147074": "CVE-2019-19247" }, { "147073": "CVE-2019-19198" }, { "147072": "CVE-2019-18345" }, { "147071": "CVE-2019-17428" }, { "147070": "CVE-2019-17358" }, { "147069": "CVE-2019-16246" }, { "147068": "CVE-2019-15936" }, { "147067": "CVE-2019-15935" }, { "147066": "CVE-2019-15934" }, { "147065": "CVE-2019-15933" }, { "147064": "CVE-2019-15932" }, { "147063": "CVE-2019-15931" }, { "147062": "CVE-2019-15930" }, { "147061": "CVE-2019-14849" }, { "147060": "CVE-2019-13945" }, { "147059": "CVE-2019-13927" }, { "147058": "CVE-2019-2338" }, { "147057": "CVE-2019-2337" }, { "147056": "CVE-2019-2321" }, { "147055": "CVE-2019-2320" }, { "147054": "CVE-2019-2319" }, { "147053": "CVE-2019-2310" }, { "147052": "CVE-2019-2288" }, { "147051": "CVE-2019-10618" }, { "147050": "CVE-2019-10592" }, { "147049": "CVE-2019-10571" }, { "147048": "CVE-2019-10559" }, { "147047": "CVE-2019-10555" }, { "147046": "CVE-2019-10545" }, { "147045": "CVE-2019-10530" }, { "147044": "CVE-2019-10520" }, { "147043": "CVE-2019-10511" }, { "147042": "CVE-2019-10494" }, { "147041": "CVE-2019-10493" }, { "147040": "CVE-2019-10485" }, { "147039": "CVE-2019-10484" }, { "147038": "CVE-2019-19748" }, { "147037": "CVE-2019-19746" }, { "147036": "CVE-2019-19740" }, { "147035": "CVE-2019-19726" }, { "147034": "CVE-2017-18640" }, { "147033": "CVE-2019-1387" }, { "147032": "CVE-2019-1354" }, { "147031": "CVE-2019-1352" }, { "147030": "CVE-2019-1351" }, { "147029": "CVE-2019-1350" }, { "147028": "CVE-2019-1349" }, { "147027": "CVE-2019-7004" }, { "147026": "CVE-2019-5154" }, { "147025": "CVE-2019-5093" }, { "147024": "CVE-2019-5092" }, { "147023": "CVE-2019-5091" }, { "147022": "CVE-2019-5090" }, { "147021": "CVE-2019-5085" }, { "147020": "CVE-2019-4715" }, { "147019": "CVE-2019-4665" }, { "147018": "CVE-2019-3989" }, { "147017": "CVE-2019-3988" }, { "147016": "CVE-2019-3987" }, { "147015": "CVE-2019-3986" }, { "147014": "CVE-2019-3985" }, { "147013": "CVE-2019-3983" }, { "147012": "CVE-2019-19729" }, { "147011": "CVE-2019-19725" }, { "147010": "CVE-2019-19650" }, { "147009": "CVE-2019-19649" }, { "147008": "CVE-2019-19583" }, { "147007": "CVE-2019-19582" }, { "147006": "CVE-2019-19581" }, { "147005": "CVE-2019-19580" }, { "147004": "CVE-2019-19578" }, { "147003": "CVE-2019-19577" }, { "147002": "CVE-2019-19374" }, { "147001": "CVE-2019-19373" }, { "147000": "CVE-2019-18379" }, { "146999": "CVE-2019-18378" }, { "146998": "CVE-2019-18377" }, { "146997": "CVE-2019-18245" }, { "146996": "CVE-2019-18232" }, { "146995": "CVE-2019-17087" }, { "146994": "CVE-2019-15009" }, { "146993": "CVE-2019-15008" }, { "146992": "CVE-2019-15007" }, { "146991": "CVE-2019-14899" }, { "146990": "CVE-2019-14317" }, { "146989": "CVE-2019-10772" }, { "146988": "CVE-2019-10695" }, { "146987": "CVE-2019-10694" }, { "146986": "CVE-2019-0405" }, { "146985": "CVE-2019-0404" }, { "146984": "CVE-2019-0403" }, { "146983": "CVE-2019-0402" }, { "146982": "CVE-2019-0399" }, { "146981": "CVE-2019-0398" }, { "146980": "CVE-2019-0395" }, { "146979": "CVE-2014-7257" }, { "146978": "CVE-2014-0163" }, { "146977": "CVE-2014-0091" }, { "146976": "CVE-2014-0026" }, { "146975": "CVE-2013-7371" }, { "146974": "CVE-2013-5978" }, { "146973": "CVE-2013-5743" }, { "146972": "CVE-2013-4968" }, { "146971": "CVE-2013-4303" }, { "146970": "CVE-2013-3691" }, { "146969": "CVE-2013-3542" }, { "146968": "CVE-2019-16453" }, { "146967": "CVE-2019-16444" }, { "146966": "CVE-2019-16463" }, { "146965": "CVE-2019-16460" }, { "146964": "CVE-2019-16455" }, { "146963": "CVE-2019-16446" }, { "146962": "CVE-2019-16462" }, { "146961": "CVE-2019-16451" }, { "146960": "CVE-2019-16464" }, { "146959": "CVE-2019-16459" }, { "146958": "CVE-2019-16452" }, { "146957": "CVE-2019-16448" }, { "146956": "CVE-2019-16445" }, { "146955": "CVE-2019-16454" }, { "146954": "CVE-2019-16450" }, { "146953": "CVE-2019-16465" }, { "146952": "CVE-2019-16461" }, { "146951": "CVE-2019-16458" }, { "146950": "CVE-2019-16457" }, { "146949": "CVE-2019-16456" }, { "146948": "CVE-2019-16449" }, { "146947": "CVE-2019-3667" }, { "146946": "CVE-2019-18960" }, { "146945": "CVE-2019-18935" }, { "146944": "CVE-2013-7370" }, { "146943": "CVE-2013-6495" }, { "146942": "CVE-2013-4593" }, { "146941": "CVE-2013-4245" }, { "146940": "CVE-2013-4158" }, { "146939": "CVE-2019-5843" }, { "146938": "CVE-2019-5841" }, { "146937": "CVE-2019-5815" }, { "146936": "CVE-2019-19720" }, { "146935": "CVE-2019-19719" }, { "146934": "CVE-2019-19709" }, { "146933": "CVE-2019-19708" }, { "146932": "CVE-2019-19707" }, { "146931": "CVE-2019-19703" }, { "146930": "CVE-2019-19702" }, { "146929": "CVE-2019-19604" }, { "146928": "CVE-2019-17270" }, { "146927": "CVE-2019-1490" }, { "146926": "CVE-2019-1489" }, { "146925": "CVE-2019-14889" }, { "146924": "CVE-2019-1488" }, { "146923": "CVE-2019-14870" }, { "146922": "CVE-2019-1487" }, { "146921": "CVE-2019-14861" }, { "146920": "CVE-2019-1486" }, { "146919": "CVE-2019-13764" }, { "146918": "CVE-2019-13763" }, { "146917": "CVE-2019-13762" }, { "146916": "CVE-2019-13761" }, { "146915": "CVE-2019-13759" }, { "146914": "CVE-2019-13758" }, { "146913": "CVE-2019-13757" }, { "146912": "CVE-2019-13756" }, { "146911": "CVE-2019-13755" }, { "146910": "CVE-2019-13754" }, { "146909": "CVE-2019-13753" }, { "146908": "CVE-2019-13752" }, { "146907": "CVE-2019-13751" }, { "146906": "CVE-2019-13750" }, { "146905": "CVE-2019-13749" }, { "146904": "CVE-2019-13748" }, { "146903": "CVE-2019-13747" }, { "146902": "CVE-2019-13746" }, { "146901": "CVE-2019-13745" }, { "146900": "CVE-2019-13744" }, { "146899": "CVE-2019-13743" }, { "146898": "CVE-2019-13742" }, { "146897": "CVE-2019-13741" }, { "146896": "CVE-2019-13740" }, { "146895": "CVE-2019-13739" }, { "146894": "CVE-2019-13738" }, { "146893": "CVE-2019-13737" }, { "146892": "CVE-2019-13736" }, { "146891": "CVE-2019-13735" }, { "146890": "CVE-2019-13734" }, { "146889": "CVE-2019-13732" }, { "146888": "CVE-2019-13730" }, { "146887": "CVE-2019-13729" }, { "146886": "CVE-2019-13728" }, { "146885": "CVE-2019-13727" }, { "146884": "CVE-2019-13726" }, { "146883": "CVE-2019-13725" }, { "146882": "CVE-2019-13672" }, { "146880": "CVE-2012-1577" }, { "146879": "CVE-2019-1484" }, { "146878": "CVE-2019-1483" }, { "146877": "CVE-2019-1481" }, { "146876": "CVE-2019-1480" }, { "146875": "CVE-2019-1478" }, { "146874": "CVE-2019-1477" }, { "146873": "CVE-2019-1476" }, { "146872": "CVE-2019-1474" }, { "146871": "CVE-2019-1472" }, { "146870": "CVE-2019-1470" }, { "146869": "CVE-2019-1467" }, { "146868": "CVE-2019-1466" }, { "146867": "CVE-2019-1465" }, { "146866": "CVE-2019-1464" }, { "146865": "CVE-2019-1463" }, { "146864": "CVE-2019-1462" }, { "146863": "CVE-2019-1461" }, { "146862": "CVE-2019-1453" }, { "146861": "CVE-2019-1400" }, { "146860": "CVE-2019-1332" }, { "146859": "CVE-2019-1485" }, { "146858": "CVE-2019-1469" }, { "146857": "CVE-2019-1458" }, { "146856": "CVE-2019-1471" }, { "146855": "CVE-2019-1468" }, { "146854": "CVE-2019-6192" }, { "146853": "CVE-2019-6183" }, { "146852": "CVE-2019-4663" }, { "146851": "CVE-2019-4521" }, { "146850": "CVE-2019-4244" }, { "146849": "CVE-2019-4095" }, { "146848": "CVE-2019-19251" }, { "146847": "CVE-2016-1000108" }, { "146846": "CVE-2016-1000107" }, { "146845": "CVE-2014-3656" }, { "146844": "CVE-2013-4184" }, { "146843": "CVE-2013-4133" }, { "146842": "CVE-2013-4120" }, { "146841": "CVE-2013-2183" }, { "146840": "CVE-2013-2167" }, { "146839": "CVE-2013-2166" }, { "146838": "CVE-2013-2159" }, { "146837": "CVE-2013-2095" }, { "146836": "CVE-2013-1793" }, { "146835": "CVE-2013-1689" }, { "146834": "CVE-2013-0293" }, { "146833": "CVE-2019-19698" }, { "146832": "CVE-2019-25064" }, { "146831": "CVE-2019-4621" }, { "146830": "CVE-2019-4612" }, { "146829": "CVE-2019-4611" }, { "146828": "CVE-2019-4428" }, { "146827": "CVE-2019-19687" }, { "146826": "CVE-2019-19685" }, { "146825": "CVE-2019-19684" }, { "146824": "CVE-2019-19682" }, { "146823": "CVE-2019-19679" }, { "146822": "CVE-2019-19678" }, { "146821": "CVE-2019-19646" }, { "146820": "CVE-2019-19645" }, { "146819": "CVE-2019-19603" }, { "146818": "CVE-2019-19230" }, { "146817": "CVE-2019-18380" }, { "146816": "CVE-2019-18190" }, { "146815": "CVE-2019-14251" }, { "146812": "CVE-2015-7892" }, { "146811": "CVE-2015-3425" }, { "146810": "CVE-2015-3424" }, { "146809": "CVE-2015-1853" }, { "146808": "CVE-2015-0841" }, { "146807": "CVE-2014-0242" }, { "146806": "CVE-2013-0342" }, { "146805": "CVE-2019-19683" }, { "146802": "CVE-2019-19648" }, { "146801": "CVE-2019-19647" }, { "146799": "CVE-2019-19268" }, { "146798": "CVE-2019-25065" }, { "146797": "CVE-2019-19642" }, { "146796": "CVE-2019-19638" }, { "146795": "CVE-2019-19637" }, { "146794": "CVE-2019-19636" }, { "146793": "CVE-2019-19635" }, { "146792": "CVE-2019-19630" }, { "146791": "CVE-2019-19449" }, { "146790": "CVE-2019-19448" }, { "146789": "CVE-2019-19447" }, { "146788": "CVE-2019-9464" }, { "146787": "CVE-2019-2232" }, { "146786": "CVE-2019-2231" }, { "146785": "CVE-2019-2230" }, { "146784": "CVE-2019-2229" }, { "146783": "CVE-2019-2228" }, { "146782": "CVE-2019-2227" }, { "146781": "CVE-2019-2226" }, { "146780": "CVE-2019-2225" }, { "146779": "CVE-2019-2224" }, { "146778": "CVE-2019-2223" }, { "146777": "CVE-2019-2222" }, { "146776": "CVE-2019-2221" }, { "146775": "CVE-2019-2220" }, { "146774": "CVE-2019-2219" }, { "146773": "CVE-2019-2218" }, { "146772": "CVE-2019-2217" }, { "146771": "CVE-2019-18672" }, { "146770": "CVE-2019-18671" }, { "146769": "CVE-2019-18575" }, { "146768": "CVE-2019-16772" }, { "146767": "CVE-2019-16771" }, { "146766": "CVE-2019-16674" }, { "146765": "CVE-2019-16673" }, { "146764": "CVE-2019-16672" }, { "146763": "CVE-2019-16671" }, { "146762": "CVE-2019-16670" }, { "146761": "CVE-2019-1551" }, { "146760": "CVE-2019-12734" }, { "146759": "CVE-2019-12733" }, { "146758": "CVE-2019-11293" }, { "146757": "CVE-2019-10769" }, { "146756": "CVE-2018-7282" }, { "146755": "CVE-2012-2148" }, { "146754": "CVE-2012-2130" }, { "146753": "CVE-2012-2092" }, { "146752": "CVE-2019-5544" }, { "146751": "CVE-2019-19627" }, { "146750": "CVE-2019-19625" }, { "146749": "CVE-2019-19624" }, { "146748": "CVE-2019-19620" }, { "146747": "CVE-2019-19552" }, { "146746": "CVE-2019-19551" }, { "146745": "CVE-2019-19334" }, { "146744": "CVE-2019-19333" }, { "146743": "CVE-2019-11554" }, { "146742": "CVE-2012-1615" }, { "146741": "CVE-2019-19619" }, { "146740": "CVE-2019-19617" }, { "146739": "CVE-2019-19616" }, { "146738": "CVE-2019-7195" }, { "146737": "CVE-2019-7194" }, { "146736": "CVE-2019-7193" }, { "146735": "CVE-2019-7192" }, { "146734": "CVE-2019-7185" }, { "146733": "CVE-2019-7184" }, { "146732": "CVE-2019-7183" }, { "146731": "CVE-2019-5098" }, { "146730": "CVE-2019-3690" }, { "146729": "CVE-2019-19609" }, { "146728": "CVE-2019-19595" }, { "146727": "CVE-2019-19594" }, { "146726": "CVE-2019-19546" }, { "146725": "CVE-2019-19545" }, { "146724": "CVE-2019-19466" }, { "146722": "CVE-2019-19007" }, { "146721": "CVE-2019-18381" }, { "146720": "CVE-2019-18180" }, { "146719": "CVE-2019-17437" }, { "146718": "CVE-2019-17388" }, { "146717": "CVE-2019-17387" }, { "146716": "CVE-2019-16770" }, { "146715": "CVE-2019-16769" }, { "146714": "CVE-2019-16768" }, { "146713": "CVE-2019-15897" }, { "146712": "CVE-2019-14910" }, { "146711": "CVE-2019-11255" }, { "146710": "CVE-2018-1002102" }, { "146709": "CVE-2013-0326" }, { "146708": "CVE-2013-0283" }, { "146707": "CVE-2013-0243" }, { "146706": "CVE-2013-0163" }, { "146705": "CVE-2012-1592" }, { "146704": "CVE-2012-1115" }, { "146703": "CVE-2012-1114" }, { "146702": "CVE-2012-1105" }, { "146701": "CVE-2012-1104" }, { "146700": "CVE-2019-19602" }, { "146699": "CVE-2019-19601" }, { "146698": "CVE-2019-19317" }, { "146697": "CVE-2019-19598" }, { "146696": "CVE-2019-19597" }, { "146695": "CVE-2019-19596" }, { "146694": "CVE-2019-19590" }, { "146693": "CVE-2019-19589" }, { "146692": "CVE-2019-19588" }, { "146691": "CVE-2019-19553" }, { "146690": "CVE-2019-7201" }, { "146689": "CVE-2019-7197" }, { "146688": "CVE-2019-19587" }, { "146687": "CVE-2019-19579" }, { "146686": "CVE-2019-19576" }, { "146685": "CVE-2019-19555" }, { "146684": "CVE-2019-19522" }, { "146683": "CVE-2019-19521" }, { "146682": "CVE-2019-19520" }, { "146681": "CVE-2019-19519" }, { "146680": "CVE-2019-19364" }, { "146679": "CVE-2019-19229" }, { "146678": "CVE-2019-19228" }, { "146677": "CVE-2019-19133" }, { "146676": "CVE-2019-18850" }, { "146675": "CVE-2019-18347" }, { "146674": "CVE-2019-18346" }, { "146673": "CVE-2019-17556" }, { "146672": "CVE-2019-17555" }, { "146671": "CVE-2019-17554" }, { "146670": "CVE-2019-16753" }, { "146669": "CVE-2019-16752" }, { "146668": "CVE-2019-15638" }, { "146667": "CVE-2019-14909" }, { "146666": "CVE-2019-11940" }, { "146665": "CVE-2019-11937" }, { "146664": "CVE-2019-11936" }, { "146663": "CVE-2019-11935" }, { "146662": "CVE-2019-11934" }, { "146661": "CVE-2019-11930" }, { "146660": "CVE-2019-11923" }, { "146659": "CVE-2019-11216" }, { "146658": "CVE-2018-0730" }, { "146657": "CVE-2018-0729" }, { "146656": "CVE-2018-0728" }, { "146655": "CVE-2013-2745" }, { "146654": "CVE-2019-9689" }, { "146653": "CVE-2019-7366" }, { "146652": "CVE-2019-7365" }, { "146651": "CVE-2019-5164" }, { "146650": "CVE-2019-5163" }, { "146649": "CVE-2019-5133" }, { "146648": "CVE-2019-5132" }, { "146647": "CVE-2019-5112" }, { "146646": "CVE-2019-5111" }, { "146645": "CVE-2019-5110" }, { "146644": "CVE-2019-5109" }, { "146643": "CVE-2019-5097" }, { "146642": "CVE-2019-5096" }, { "146641": "CVE-2019-5083" }, { "146640": "CVE-2019-5076" }, { "146639": "CVE-2019-4468" }, { "146638": "CVE-2019-4467" }, { "146637": "CVE-2019-4465" }, { "146636": "CVE-2019-4226" }, { "146635": "CVE-2019-4130" }, { "146634": "CVE-2019-4098" }, { "146633": "CVE-2019-3990" }, { "146632": "CVE-2019-3750" }, { "146631": "CVE-2019-3749" }, { "146630": "CVE-2019-19543" }, { "146629": "CVE-2019-19537" }, { "146628": "CVE-2019-19536" }, { "146627": "CVE-2019-19535" }, { "146626": "CVE-2019-19534" }, { "146625": "CVE-2019-19533" }, { "146624": "CVE-2019-19532" }, { "146623": "CVE-2019-19531" }, { "146622": "CVE-2019-19530" }, { "146621": "CVE-2019-19529" }, { "146620": "CVE-2019-19528" }, { "146619": "CVE-2019-19527" }, { "146618": "CVE-2019-19526" }, { "146617": "CVE-2019-19525" }, { "146616": "CVE-2019-19524" }, { "146615": "CVE-2019-19523" }, { "146614": "CVE-2019-19460" }, { "146613": "CVE-2019-19459" }, { "146612": "CVE-2019-19458" }, { "146611": "CVE-2019-19457" }, { "146610": "CVE-2019-19383" }, { "146609": "CVE-2019-18993" }, { "146608": "CVE-2019-18992" }, { "146607": "CVE-2019-18574" }, { "146606": "CVE-2019-16885" }, { "146605": "CVE-2019-13456" }, { "146603": "CVE-2019-10013" }, { "146602": "CVE-2016-1000104" }, { "146601": "CVE-2016-1000021" }, { "146600": "CVE-2015-7542" }, { "146599": "CVE-2013-7325" }, { "146598": "CVE-2013-4486" }, { "146597": "CVE-2013-4411" }, { "146596": "CVE-2013-4235" }, { "146595": "CVE-2013-2228" }, { "146594": "CVE-2013-2106" }, { "146593": "CVE-2013-2103" }, { "146592": "CVE-2013-2101" }, { "146591": "CVE-2019-5309" }, { "146590": "CVE-2019-5308" }, { "146589": "CVE-2019-5271" }, { "146588": "CVE-2019-5269" }, { "146587": "CVE-2019-5268" }, { "146586": "CVE-2019-5263" }, { "146585": "CVE-2019-5247" }, { "146584": "CVE-2019-5232" }, { "146583": "CVE-2019-5227" }, { "146582": "CVE-2019-5226" }, { "146581": "CVE-2019-5225" }, { "146580": "CVE-2019-5224" }, { "146579": "CVE-2019-5218" }, { "146578": "CVE-2019-5212" }, { "146577": "CVE-2019-5211" }, { "146576": "CVE-2019-5210" }, { "146575": "CVE-2019-3666" }, { "146574": "CVE-2019-3665" }, { "146573": "CVE-2019-19516" }, { "146572": "CVE-2019-19507" }, { "146571": "CVE-2019-19502" }, { "146570": "CVE-2019-19496" }, { "146569": "CVE-2019-19493" }, { "146568": "CVE-2019-19492" }, { "146567": "CVE-2019-19491" }, { "146566": "CVE-2019-19490" }, { "146565": "CVE-2019-19489" }, { "146564": "CVE-2019-19481" }, { "146563": "CVE-2019-19480" }, { "146562": "CVE-2019-19479" }, { "146561": "CVE-2019-19469" }, { "146560": "CVE-2019-19468" }, { "146559": "CVE-2019-19464" }, { "146558": "CVE-2019-19463" }, { "146557": "CVE-2019-19462" }, { "146556": "CVE-2019-19451" }, { "146555": "CVE-2019-19396" }, { "146554": "CVE-2019-19391" }, { "146553": "CVE-2019-19388" }, { "146552": "CVE-2019-19387" }, { "146551": "CVE-2019-19386" }, { "146550": "CVE-2019-19385" }, { "146549": "CVE-2019-19384" }, { "146548": "CVE-2019-19379" }, { "146547": "CVE-2019-19378" }, { "146546": "CVE-2019-19377" }, { "146545": "CVE-2019-19376" }, { "146544": "CVE-2019-19375" }, { "146543": "CVE-2019-19372" }, { "146542": "CVE-2019-19362" }, { "146541": "CVE-2019-19316" }, { "146540": "CVE-2019-19269" }, { "146539": "CVE-2019-19118" }, { "146538": "CVE-2019-19021" }, { "146537": "CVE-2019-19020" }, { "146536": "CVE-2019-19019" }, { "146535": "CVE-2019-19018" }, { "146534": "CVE-2019-19017" }, { "146533": "CVE-2019-19016" }, { "146532": "CVE-2019-19015" }, { "146531": "CVE-2019-19014" }, { "146530": "CVE-2019-18922" }, { "146529": "CVE-2019-18609" }, { "146528": "CVE-2019-16767" }, { "146527": "CVE-2019-16766" }, { "146526": "CVE-2019-15689" }, { "146525": "CVE-2019-15631" }, { "146524": "CVE-2019-15628" }, { "146523": "CVE-2019-14901" }, { "146522": "CVE-2019-14897" }, { "146521": "CVE-2019-14895" }, { "146520": "CVE-2019-14865" }, { "146519": "CVE-2019-12518" }, { "146518": "CVE-2019-12503" }, { "146517": "CVE-2019-12394" }, { "146516": "CVE-2019-12393" }, { "146515": "CVE-2019-12392" }, { "146514": "CVE-2019-12391" }, { "146513": "CVE-2019-12390" }, { "146512": "CVE-2019-12389" }, { "146511": "CVE-2019-12388" }, { "146510": "CVE-2015-3406" }, { "146509": "CVE-2015-2060" }, { "146508": "CVE-2015-1855" }, { "146507": "CVE-2015-0837" }, { "146506": "CVE-2014-9356" }, { "146505": "CVE-2014-3591" }, { "146504": "CVE-2013-7484" }, { "146503": "CVE-2013-4410" }, { "146502": "CVE-2012-5562" }, { "146501": "CVE-2012-4576" }, { "146500": "CVE-2012-4526" }, { "146499": "CVE-2012-4525" }, { "146498": "CVE-2012-4480" }, { "146497": "CVE-2012-4428" }, { "146495": "CVE-2019-19245" }, { "146494": "CVE-2019-19382" }, { "146493": "CVE-2019-6674" }, { "146492": "CVE-2019-6673" }, { "146491": "CVE-2019-6672" }, { "146490": "CVE-2019-6671" }, { "146489": "CVE-2019-6670" }, { "146488": "CVE-2019-6669" }, { "146487": "CVE-2019-6668" }, { "146486": "CVE-2019-6667" }, { "146485": "CVE-2019-6666" }, { "146484": "CVE-2019-6665" }, { "146483": "CVE-2019-19367" }, { "146482": "CVE-2019-19366" }, { "146481": "CVE-2019-19330" }, { "146480": "CVE-2019-19329" }, { "146479": "CVE-2019-19328" }, { "146478": "CVE-2019-19327" }, { "146477": "CVE-2019-19319" }, { "146476": "CVE-2019-19318" }, { "146475": "CVE-2019-19308" }, { "146474": "CVE-2019-19242" }, { "146473": "CVE-2019-18660" }, { "146472": "CVE-2019-18253" }, { "146471": "CVE-2019-18247" }, { "146470": "CVE-2019-18184" }, { "146469": "CVE-2019-15705" }, { "146468": "CVE-2019-15300" }, { "146467": "CVE-2019-15298" }, { "146466": "CVE-2019-14812" }, { "146465": "CVE-2019-13936" }, { "146464": "CVE-2019-13935" }, { "146463": "CVE-2019-13934" }, { "146462": "CVE-2019-10220" }, { "146461": "CVE-2019-10216" }, { "146460": "CVE-2017-12945" }, { "146459": "CVE-2016-4980" }, { "146458": "CVE-2016-1000110" }, { "146457": "CVE-2014-3875" }, { "146456": "CVE-2013-2625" }, { "146455": "CVE-2012-6655" }, { "146454": "CVE-2012-2248" }, { "146453": "CVE-2011-2717" }, { "146452": "CVE-2011-2523" }, { "146451": "CVE-2011-2515" }, { "146450": "CVE-2011-2480" }, { "146449": "CVE-2011-2207" }, { "146448": "CVE-2011-2187" }, { "146447": "CVE-2011-2177" }, { "146446": "CVE-2019-14896" }, { "146445": "CVE-2019-14867" }, { "146444": "CVE-2019-10195" }, { "146443": "CVE-2019-7319" }, { "146442": "CVE-2019-6675" }, { "146441": "CVE-2019-6477" }, { "146440": "CVE-2019-4387" }, { "146439": "CVE-2019-19307" }, { "146438": "CVE-2019-19306" }, { "146437": "CVE-2019-19275" }, { "146436": "CVE-2019-19274" }, { "146435": "CVE-2019-19206" }, { "146434": "CVE-2019-19129" }, { "146433": "CVE-2019-18679" }, { "146432": "CVE-2019-18678" }, { "146431": "CVE-2019-18677" }, { "146430": "CVE-2019-18676" }, { "146429": "CVE-2019-18580" }, { "146428": "CVE-2019-18463" }, { "146427": "CVE-2019-18462" }, { "146426": "CVE-2019-18461" }, { "146425": "CVE-2019-18460" }, { "146424": "CVE-2019-18459" }, { "146423": "CVE-2019-18458" }, { "146422": "CVE-2019-18457" }, { "146421": "CVE-2019-18456" }, { "146420": "CVE-2019-18455" }, { "146419": "CVE-2019-18454" }, { "146418": "CVE-2019-18453" }, { "146417": "CVE-2019-18452" }, { "146416": "CVE-2019-18451" }, { "146415": "CVE-2019-18450" }, { "146414": "CVE-2019-18449" }, { "146413": "CVE-2019-18448" }, { "146412": "CVE-2019-18447" }, { "146411": "CVE-2019-18446" }, { "146410": "CVE-2019-17590" }, { "146409": "CVE-2019-17392" }, { "146408": "CVE-2019-16388" }, { "146407": "CVE-2019-16387" }, { "146406": "CVE-2019-16386" }, { "146405": "CVE-2019-16255" }, { "146404": "CVE-2019-16254" }, { "146403": "CVE-2019-16243" }, { "146402": "CVE-2019-16242" }, { "146401": "CVE-2019-16241" }, { "146400": "CVE-2019-16201" }, { "146399": "CVE-2019-16195" }, { "146398": "CVE-2019-15845" }, { "146397": "CVE-2019-15688" }, { "146396": "CVE-2019-15687" }, { "146395": "CVE-2019-15686" }, { "146394": "CVE-2019-15685" }, { "146393": "CVE-2019-14856" }, { "146392": "CVE-2019-14853" }, { "146391": "CVE-2019-14842" }, { "146390": "CVE-2019-14449" }, { "146389": "CVE-2019-12526" }, { "146388": "CVE-2019-12523" }, { "146387": "CVE-2019-12489" }, { "146386": "CVE-2018-20090" }, { "146385": "CVE-2018-17860" }, { "146384": "CVE-2017-7399" }, { "146383": "CVE-2016-9271" }, { "146382": "CVE-2016-6353" }, { "146381": "CVE-2016-5724" }, { "146380": "CVE-2016-4572" }, { "146379": "CVE-2016-3192" }, { "146378": "CVE-2016-3131" }, { "146377": "CVE-2015-9539" }, { "146376": "CVE-2015-9538" }, { "146375": "CVE-2015-9537" }, { "146374": "CVE-2015-7831" }, { "146373": "CVE-2015-6495" }, { "146371": "CVE-2015-4457" }, { "146370": "CVE-2011-4310" }, { "146369": "CVE-2011-1939" }, { "146368": "CVE-2011-1934" }, { "146367": "CVE-2011-1933" }, { "146366": "CVE-2019-14890" }, { "146365": "CVE-2019-14857" }, { "146364": "CVE-2019-5826" }, { "146363": "CVE-2019-5825" }, { "146362": "CVE-2019-19272" }, { "146361": "CVE-2019-19271" }, { "146360": "CVE-2019-19270" }, { "146359": "CVE-2019-19244" }, { "146358": "CVE-2019-18251" }, { "146357": "CVE-2019-18250" }, { "146356": "CVE-2019-18241" }, { "146355": "CVE-2019-17632" }, { "146354": "CVE-2019-16002" }, { "146353": "CVE-2019-16001" }, { "146352": "CVE-2019-15998" }, { "146351": "CVE-2019-15997" }, { "146350": "CVE-2019-15996" }, { "146349": "CVE-2019-15995" }, { "146348": "CVE-2019-15994" }, { "146347": "CVE-2019-15990" }, { "146346": "CVE-2019-15988" }, { "146345": "CVE-2019-15987" }, { "146344": "CVE-2019-15986" }, { "146343": "CVE-2019-15973" }, { "146342": "CVE-2019-15972" }, { "146341": "CVE-2019-15971" }, { "146340": "CVE-2019-15968" }, { "146339": "CVE-2019-15967" }, { "146338": "CVE-2019-15960" }, { "146337": "CVE-2019-15958" }, { "146336": "CVE-2019-15956" }, { "146335": "CVE-2019-15629" }, { "146334": "CVE-2019-15595" }, { "146333": "CVE-2019-15288" }, { "146332": "CVE-2019-15286" }, { "146331": "CVE-2019-15284" }, { "146330": "CVE-2019-15276" }, { "146329": "CVE-2019-15271" }, { "146328": "CVE-2019-11290" }, { "146327": "CVE-2019-10771" }, { "146326": "CVE-2011-4350" }, { "146325": "CVE-2011-4121" }, { "146324": "CVE-2011-4120" }, { "146323": "CVE-2011-4090" }, { "146322": "CVE-2011-4082" }, { "146321": "CVE-2011-4076" }, { "146320": "CVE-2011-3632" }, { "146319": "CVE-2011-3631" }, { "146318": "CVE-2011-3630" }, { "146317": "CVE-2011-3624" }, { "146316": "CVE-2011-3617" }, { "146315": "CVE-2011-3609" }, { "146314": "CVE-2011-3606" }, { "146313": "CVE-2011-3600" }, { "146312": "CVE-2011-3596" }, { "146311": "CVE-2011-3584" }, { "146310": "CVE-2011-3583" }, { "146309": "CVE-2011-3374" }, { "146308": "CVE-2011-3373" }, { "146307": "CVE-2011-3355" }, { "146306": "CVE-2011-3351" }, { "146305": "CVE-2019-5881" }, { "146304": "CVE-2019-5880" }, { "146303": "CVE-2019-5879" }, { "146302": "CVE-2019-5878" }, { "146301": "CVE-2019-5877" }, { "146300": "CVE-2019-5876" }, { "146299": "CVE-2019-5875" }, { "146298": "CVE-2019-5874" }, { "146297": "CVE-2019-5873" }, { "146296": "CVE-2019-5872" }, { "146295": "CVE-2019-5871" }, { "146294": "CVE-2019-5870" }, { "146293": "CVE-2019-5869" }, { "146292": "CVE-2019-5866" }, { "146291": "CVE-2019-5865" }, { "146290": "CVE-2019-5864" }, { "146289": "CVE-2019-5862" }, { "146288": "CVE-2019-5861" }, { "146287": "CVE-2019-5860" }, { "146286": "CVE-2019-5859" }, { "146285": "CVE-2019-5858" }, { "146284": "CVE-2019-5857" }, { "146283": "CVE-2019-5856" }, { "146282": "CVE-2019-5855" }, { "146281": "CVE-2019-5854" }, { "146280": "CVE-2019-5853" }, { "146279": "CVE-2019-5852" }, { "146278": "CVE-2019-5851" }, { "146277": "CVE-2019-5850" }, { "146276": "CVE-2019-5849" }, { "146275": "CVE-2019-5848" }, { "146274": "CVE-2019-5847" }, { "146273": "CVE-2019-5842" }, { "146272": "CVE-2019-4406" }, { "146271": "CVE-2019-19252" }, { "146270": "CVE-2019-19250" }, { "146269": "CVE-2019-19249" }, { "146268": "CVE-2019-19246" }, { "146267": "CVE-2019-18675" }, { "146266": "CVE-2019-18374" }, { "146265": "CVE-2019-17406" }, { "146264": "CVE-2019-17405" }, { "146263": "CVE-2019-17404" }, { "146262": "CVE-2019-17403" }, { "146261": "CVE-2019-16765" }, { "146260": "CVE-2019-16764" }, { "146259": "CVE-2019-15684" }, { "146258": "CVE-2019-14825" }, { "146257": "CVE-2019-13724" }, { "146256": "CVE-2019-13723" }, { "146255": "CVE-2019-13721" }, { "146254": "CVE-2019-13720" }, { "146253": "CVE-2019-13719" }, { "146252": "CVE-2019-13718" }, { "146251": "CVE-2019-13717" }, { "146250": "CVE-2019-13716" }, { "146249": "CVE-2019-13715" }, { "146248": "CVE-2019-13714" }, { "146247": "CVE-2019-13713" }, { "146246": "CVE-2019-13711" }, { "146245": "CVE-2019-13710" }, { "146244": "CVE-2019-13709" }, { "146243": "CVE-2019-13708" }, { "146242": "CVE-2019-13707" }, { "146241": "CVE-2019-13706" }, { "146240": "CVE-2019-13705" }, { "146239": "CVE-2019-13704" }, { "146238": "CVE-2019-13703" }, { "146237": "CVE-2019-13702" }, { "146236": "CVE-2019-13701" }, { "146235": "CVE-2019-13700" }, { "146234": "CVE-2019-13699" }, { "146233": "CVE-2019-13698" }, { "146232": "CVE-2019-13697" }, { "146231": "CVE-2019-13696" }, { "146230": "CVE-2019-13695" }, { "146229": "CVE-2019-13694" }, { "146228": "CVE-2019-13693" }, { "146227": "CVE-2019-13692" }, { "146226": "CVE-2019-13691" }, { "146225": "CVE-2019-13688" }, { "146224": "CVE-2019-13687" }, { "146223": "CVE-2019-13686" }, { "146222": "CVE-2019-13685" }, { "146221": "CVE-2019-13684" }, { "146220": "CVE-2019-13683" }, { "146219": "CVE-2019-13682" }, { "146218": "CVE-2019-13681" }, { "146217": "CVE-2019-13680" }, { "146216": "CVE-2019-13679" }, { "146215": "CVE-2019-13678" }, { "146214": "CVE-2019-13677" }, { "146213": "CVE-2019-13676" }, { "146212": "CVE-2019-13675" }, { "146211": "CVE-2019-13674" }, { "146210": "CVE-2019-13673" }, { "146209": "CVE-2019-13671" }, { "146208": "CVE-2019-13670" }, { "146207": "CVE-2019-13669" }, { "146206": "CVE-2019-13668" }, { "146205": "CVE-2019-13667" }, { "146204": "CVE-2019-13666" }, { "146203": "CVE-2019-13665" }, { "146202": "CVE-2019-13664" }, { "146201": "CVE-2019-13663" }, { "146200": "CVE-2019-13662" }, { "146199": "CVE-2019-13661" }, { "146198": "CVE-2019-13660" }, { "146197": "CVE-2019-13659" }, { "146196": "CVE-2019-10224" }, { "146195": "CVE-2019-10217" }, { "146194": "CVE-2019-10213" }, { "146193": "CVE-2019-10207" }, { "146192": "CVE-2018-2025" }, { "146191": "CVE-2015-1396" }, { "146189": "CVE-2012-6639" }, { "146188": "CVE-2012-5644" }, { "146187": "CVE-2012-5640" }, { "146186": "CVE-2012-5631" }, { "146185": "CVE-2012-5630" }, { "146184": "CVE-2012-5617" }, { "146183": "CVE-2012-5582" }, { "146182": "CVE-2012-5578" }, { "146181": "CVE-2012-5535" }, { "146180": "CVE-2012-5527" }, { "146179": "CVE-2012-5521" }, { "146178": "CVE-2012-5518" }, { "146177": "CVE-2011-4924" }, { "146176": "CVE-2019-14891" }, { "146175": "CVE-2019-14822" }, { "146174": "CVE-2019-14815" }, { "146173": "CVE-2019-10214" }, { "146172": "CVE-2019-10174" }, { "146171": "CVE-2019-9536" }, { "146170": "CVE-2019-4570" }, { "146169": "CVE-2019-4569" }, { "146168": "CVE-2019-4243" }, { "146167": "CVE-2019-4216" }, { "146166": "CVE-2019-4215" }, { "146165": "CVE-2019-4214" }, { "146164": "CVE-2019-3654" }, { "146163": "CVE-2019-3428" }, { "146162": "CVE-2019-3427" }, { "146161": "CVE-2019-19240" }, { "146160": "CVE-2019-19227" }, { "146159": "CVE-2019-19013" }, { "146158": "CVE-2019-18976" }, { "146157": "CVE-2019-18910" }, { "146156": "CVE-2019-18909" }, { "146155": "CVE-2019-18790" }, { "146154": "CVE-2019-18622" }, { "146153": "CVE-2019-18610" }, { "146152": "CVE-2019-17446" }, { "146151": "CVE-2019-17445" }, { "146150": "CVE-2019-16763" }, { "146149": "CVE-2019-16287" }, { "146148": "CVE-2019-16286" }, { "146147": "CVE-2019-16285" }, { "146146": "CVE-2019-15652" }, { "146145": "CVE-2019-15593" }, { "146144": "CVE-2019-13566" }, { "146143": "CVE-2019-13157" }, { "146142": "CVE-2019-11291" }, { "146141": "CVE-2019-11287" }, { "146140": "CVE-2019-10206" }, { "146139": "CVE-2019-10203" }, { "146138": "CVE-2018-10854" }, { "146137": "CVE-2015-7810" }, { "146136": "CVE-2015-5694" }, { "146135": "CVE-2015-1780" }, { "146134": "CVE-2014-6311" }, { "146133": "CVE-2014-6310" }, { "146132": "CVE-2014-3585" }, { "146131": "CVE-2014-2214" }, { "146130": "CVE-2014-2213" }, { "146129": "CVE-2014-1238" }, { "146128": "CVE-2013-6880" }, { "146127": "CVE-2013-6879" }, { "146126": "CVE-2013-6878" }, { "146125": "CVE-2013-6811" }, { "146124": "CVE-2013-6239" }, { "146123": "CVE-2013-6234" }, { "146122": "CVE-2013-0203" }, { "146121": "CVE-2012-6079" }, { "146120": "CVE-2012-6078" }, { "146119": "CVE-2012-6077" }, { "146118": "CVE-2012-3407" }, { "146117": "CVE-2012-0877" }, { "146116": "CVE-2012-0812" }, { "146115": "CVE-2019-10490" }, { "146114": "CVE-2018-13916" }, { "146113": "CVE-2019-6693" }, { "146112": "CVE-2019-5637" }, { "146111": "CVE-2019-5636" }, { "146110": "CVE-2019-5509" }, { "146109": "CVE-2019-5087" }, { "146108": "CVE-2019-5086" }, { "146107": "CVE-2019-5072" }, { "146106": "CVE-2019-5071" }, { "146105": "CVE-2019-2339" }, { "146104": "CVE-2019-2336" }, { "146103": "CVE-2019-2335" }, { "146102": "CVE-2019-2329" }, { "146101": "CVE-2019-2318" }, { "146100": "CVE-2019-2315" }, { "146099": "CVE-2019-2303" }, { "146098": "CVE-2019-2297" }, { "146097": "CVE-2019-2295" }, { "146096": "CVE-2019-2289" }, { "146095": "CVE-2019-2271" }, { "146094": "CVE-2019-2268" }, { "146093": "CVE-2019-2266" }, { "146092": "CVE-2019-2251" }, { "146091": "CVE-2019-19221" }, { "146090": "CVE-2019-19207" }, { "146089": "CVE-2019-19204" }, { "146088": "CVE-2019-19203" }, { "146087": "CVE-2019-19202" }, { "146086": "CVE-2019-19197" }, { "146085": "CVE-2019-19191" }, { "146084": "CVE-2019-19033" }, { "146083": "CVE-2019-19006" }, { "146082": "CVE-2019-18958" }, { "146081": "CVE-2019-18933" }, { "146080": "CVE-2019-18890" }, { "146079": "CVE-2019-18889" }, { "146078": "CVE-2019-18888" }, { "146077": "CVE-2019-18887" }, { "146076": "CVE-2019-18886" }, { "146075": "CVE-2019-18349" }, { "146074": "CVE-2019-17650" }, { "146073": "CVE-2019-17421" }, { "146072": "CVE-2019-17272" }, { "146071": "CVE-2019-16758" }, { "146070": "CVE-2019-16548" }, { "146069": "CVE-2019-16547" }, { "146068": "CVE-2019-16546" }, { "146067": "CVE-2019-16545" }, { "146066": "CVE-2019-16544" }, { "146065": "CVE-2019-16543" }, { "146064": "CVE-2019-16542" }, { "146063": "CVE-2019-16541" }, { "146062": "CVE-2019-16540" }, { "146061": "CVE-2019-16539" }, { "146059": "CVE-2019-16406" }, { "146058": "CVE-2019-16405" }, { "146057": "CVE-2019-16340" }, { "146056": "CVE-2019-15704" }, { "146055": "CVE-2019-15511" }, { "146054": "CVE-2019-11325" }, { "146053": "CVE-2019-10767" }, { "146052": "CVE-2019-10627" }, { "146051": "CVE-2019-10617" }, { "146050": "CVE-2019-10566" }, { "146049": "CVE-2019-10563" }, { "146048": "CVE-2019-10535" }, { "146047": "CVE-2019-10503" }, { "146046": "CVE-2019-10486" }, { "146045": "CVE-2018-9195" }, { "146044": "CVE-2018-8879" }, { "146043": "CVE-2015-3140" }, { "146042": "CVE-2015-2793" }, { "146041": "CVE-2014-8356" }, { "146040": "CVE-2014-5255" }, { "146039": "CVE-2014-5254" }, { "146038": "CVE-2014-3700" }, { "146037": "CVE-2014-2904" }, { "146036": "CVE-2014-2902" }, { "146035": "CVE-2014-2901" }, { "146034": "CVE-2014-1938" }, { "146033": "CVE-2014-1937" }, { "146032": "CVE-2014-1936" }, { "146031": "CVE-2014-1935" }, { "146030": "CVE-2014-0084" }, { "146029": "CVE-2014-0083" }, { "146028": "CVE-2013-7172" }, { "146027": "CVE-2013-7171" }, { "146026": "CVE-2013-3314" }, { "146025": "CVE-2013-3313" }, { "146024": "CVE-2013-3312" }, { "146023": "CVE-2013-3311" }, { "146022": "CVE-2012-4524" }, { "146021": "CVE-2012-3543" }, { "146020": "CVE-2012-3460" }, { "146019": "CVE-2012-2350" }, { "146018": "CVE-2012-2238" }, { "146017": "CVE-2012-2079" }, { "146016": "CVE-2012-2078" }, { "146015": "CVE-2012-1637" }, { "146014": "CVE-2012-1001" }, { "146013": "CVE-2019-19039" }, { "146012": "CVE-2019-19037" }, { "146011": "CVE-2019-19036" }, { "146010": "CVE-2019-6853" }, { "146009": "CVE-2019-6852" }, { "146008": "CVE-2019-5542" }, { "146007": "CVE-2019-5541" }, { "146006": "CVE-2019-5540" }, { "146005": "CVE-2019-4561" }, { "146004": "CVE-2019-4530" }, { "146003": "CVE-2019-3466" }, { "146002": "CVE-2019-18858" }, { "146001": "CVE-2019-16200" }, { "146000": "CVE-2019-10765" }, { "145999": "CVE-2016-9652" }, { "145998": "CVE-2016-5194" }, { "145997": "CVE-2015-3167" }, { "145996": "CVE-2015-3166" }, { "145995": "CVE-2015-1607" }, { "145994": "CVE-2015-1606" }, { "145993": "CVE-2013-2093" }, { "145992": "CVE-2013-2092" }, { "145991": "CVE-2013-2091" }, { "145990": "CVE-2013-1817" }, { "145989": "CVE-2013-1816" }, { "145988": "CVE-2013-0195" }, { "145987": "CVE-2013-0194" }, { "145986": "CVE-2013-0193" }, { "145985": "CVE-2012-6136" }, { "145984": "CVE-2012-1257" }, { "145983": "CVE-2011-4455" }, { "145982": "CVE-2011-4454" }, { "145981": "CVE-2011-1028" }, { "145980": "CVE-2011-0529" }, { "145979": "CVE-2010-4660" }, { "145978": "CVE-2010-4659" }, { "145977": "CVE-2019-6191" }, { "145976": "CVE-2019-6189" }, { "145975": "CVE-2019-6187" }, { "145974": "CVE-2019-6186" }, { "145973": "CVE-2019-6184" }, { "145972": "CVE-2019-6176" }, { "145971": "CVE-2019-15073" }, { "145970": "CVE-2019-15072" }, { "145969": "CVE-2019-15071" }, { "145968": "CVE-2019-19126" }, { "145967": "CVE-2019-12421" }, { "145966": "CVE-2019-10768" }, { "145965": "CVE-2019-10083" }, { "145964": "CVE-2019-10080" }, { "145963": "CVE-2011-3352" }, { "145962": "CVE-2011-3350" }, { "145961": "CVE-2011-3349" }, { "145960": "CVE-2011-2924" }, { "145959": "CVE-2011-2923" }, { "145958": "CVE-2019-18934" }, { "145957": "CVE-2019-11289" }, { "145956": "CVE-2019-10766" }, { "145955": "CVE-2016-1000236" }, { "145954": "CVE-2012-6135" }, { "145953": "CVE-2012-6071" }, { "145952": "CVE-2012-6070" }, { "145951": "CVE-2011-2922" }, { "145950": "CVE-2011-2921" }, { "145949": "CVE-2019-16861" }, { "145948": "CVE-2019-16860" }, { "145947": "CVE-2016-1000006" }, { "145946": "CVE-2014-5439" }, { "145945": "CVE-2012-0843" }, { "145944": "CVE-2012-0842" }, { "145943": "CVE-2012-0824" }, { "145942": "CVE-2011-4968" }, { "145941": "CVE-2011-4967" }, { "145940": "CVE-2011-4954" }, { "145939": "CVE-2011-4952" }, { "145938": "CVE-2011-4919" }, { "145937": "CVE-2019-5688" }, { "145936": "CVE-2019-5102" }, { "145935": "CVE-2019-5101" }, { "145934": "CVE-2019-3424" }, { "145933": "CVE-2019-3423" }, { "145932": "CVE-2019-19117" }, { "145931": "CVE-2019-19113" }, { "145930": "CVE-2019-19085" }, { "145929": "CVE-2019-19084" }, { "145928": "CVE-2019-18373" }, { "145927": "CVE-2019-18215" }, { "145926": "CVE-2019-17085" }, { "145925": "CVE-2019-17058" }, { "145924": "CVE-2019-17057" }, { "145923": "CVE-2019-15054" }, { "145922": "CVE-2019-14467" }, { "145921": "CVE-2019-12422" }, { "145920": "CVE-2019-12409" }, { "145918": "CVE-2019-12311" }, { "145917": "CVE-2019-12299" }, { "145916": "CVE-2019-12271" }, { "145915": "CVE-2019-10764" }, { "145914": "CVE-2019-10763" }, { "145913": "CVE-2019-10172" }, { "145912": "CVE-2019-10070" }, { "145911": "CVE-2018-21031" }, { "145910": "CVE-2018-20687" }, { "145909": "CVE-2018-13257" }, { "145908": "CVE-2014-5118" }, { "145907": "CVE-2012-4441" }, { "145906": "CVE-2012-4440" }, { "145905": "CVE-2012-4439" }, { "145904": "CVE-2012-4438" }, { "145903": "CVE-2011-5331" }, { "145902": "CVE-2011-5330" }, { "145901": "CVE-2008-7273" }, { "145900": "CVE-2019-19083" }, { "145899": "CVE-2019-19082" }, { "145898": "CVE-2019-19081" }, { "145897": "CVE-2019-19080" }, { "145896": "CVE-2019-19079" }, { "145895": "CVE-2019-19078" }, { "145894": "CVE-2019-19077" }, { "145893": "CVE-2019-19076" }, { "145892": "CVE-2019-19075" }, { "145891": "CVE-2019-19074" }, { "145890": "CVE-2019-19073" }, { "145889": "CVE-2019-19072" }, { "145888": "CVE-2019-19071" }, { "145887": "CVE-2019-19070" }, { "145886": "CVE-2019-19069" }, { "145885": "CVE-2019-19068" }, { "145884": "CVE-2019-19067" }, { "145883": "CVE-2019-19066" }, { "145882": "CVE-2019-19065" }, { "145881": "CVE-2019-19064" }, { "145880": "CVE-2019-19063" }, { "145879": "CVE-2019-19062" }, { "145878": "CVE-2019-19061" }, { "145877": "CVE-2019-19060" }, { "145876": "CVE-2019-19059" }, { "145875": "CVE-2019-19058" }, { "145874": "CVE-2019-19057" }, { "145873": "CVE-2019-19056" }, { "145872": "CVE-2019-19055" }, { "145871": "CVE-2019-19054" }, { "145870": "CVE-2019-19053" }, { "145869": "CVE-2019-19052" }, { "145868": "CVE-2019-19051" }, { "145867": "CVE-2019-19050" }, { "145866": "CVE-2019-19049" }, { "145865": "CVE-2019-19048" }, { "145864": "CVE-2019-19047" }, { "145863": "CVE-2019-19046" }, { "145862": "CVE-2019-19045" }, { "145861": "CVE-2019-19044" }, { "145860": "CVE-2019-19043" }, { "145859": "CVE-2019-19041" }, { "145858": "CVE-2019-19040" }, { "145857": "CVE-2019-19035" }, { "145856": "CVE-2019-19022" }, { "145855": "CVE-2019-19012" }, { "145854": "CVE-2019-19011" }, { "145853": "CVE-2019-6664" }, { "145852": "CVE-2019-6663" }, { "145851": "CVE-2019-6662" }, { "145850": "CVE-2019-6661" }, { "145849": "CVE-2019-6660" }, { "145848": "CVE-2019-6659" }, { "145847": "CVE-2019-19010" }, { "145846": "CVE-2019-18987" }, { "145845": "CVE-2019-18986" }, { "145844": "CVE-2019-18985" }, { "145843": "CVE-2019-18982" }, { "145842": "CVE-2019-18981" }, { "145841": "CVE-2019-18928" }, { "145840": "CVE-2019-18372" }, { "145839": "CVE-2019-16762" }, { "145838": "CVE-2019-16761" }, { "145837": "CVE-2019-14869" }, { "145836": "CVE-2019-14345" }, { "145835": "CVE-2019-14343" }, { "145834": "CVE-2019-13582" }, { "145833": "CVE-2019-13581" }, { "145832": "CVE-2019-12759" }, { "145831": "CVE-2019-12758" }, { "145830": "CVE-2019-12757" }, { "145829": "CVE-2019-12756" }, { "145828": "CVE-2018-18368" }, { "145827": "CVE-2016-5285" }, { "145826": "CVE-2014-0023" }, { "145825": "CVE-2014-0021" }, { "145824": "CVE-2013-7089" }, { "145823": "CVE-2013-7088" }, { "145822": "CVE-2013-7087" }, { "145821": "CVE-2013-4584" }, { "145820": "CVE-2011-2916" }, { "145819": "CVE-2011-2910" }, { "145818": "CVE-2011-2726" }, { "145817": "CVE-2011-0703" }, { "145816": "CVE-2009-5047" }, { "145815": "CVE-2019-11090" }, { "145814": "CVE-2019-8248" }, { "145813": "CVE-2019-8247" }, { "145812": "CVE-2019-8246" }, { "145811": "CVE-2019-8244" }, { "145810": "CVE-2019-8243" }, { "145809": "CVE-2019-8242" }, { "145808": "CVE-2019-8241" }, { "145807": "CVE-2019-8240" }, { "145806": "CVE-2019-8239" }, { "145805": "CVE-2019-7962" }, { "145804": "CVE-2019-7960" }, { "145803": "CVE-2019-18980" }, { "145802": "CVE-2019-18978" }, { "145801": "CVE-2019-18957" }, { "145800": "CVE-2019-18949" }, { "145799": "CVE-2019-18939" }, { "145798": "CVE-2019-18938" }, { "145797": "CVE-2019-18937" }, { "145796": "CVE-2019-18895" }, { "145795": "CVE-2019-18885" }, { "145794": "CVE-2019-18651" }, { "145793": "CVE-2019-18649" }, { "145792": "CVE-2019-18648" }, { "145791": "CVE-2019-18647" }, { "145790": "CVE-2019-18646" }, { "145789": "CVE-2019-17391" }, { "145788": "CVE-2019-16863" }, { "145787": "CVE-2019-16110" }, { "145786": "CVE-2019-15804" }, { "145785": "CVE-2019-15803" }, { "145784": "CVE-2019-15802" }, { "145783": "CVE-2019-15801" }, { "145782": "CVE-2019-15800" }, { "145781": "CVE-2019-15799" }, { "145780": "CVE-2019-15744" }, { "145779": "CVE-2019-15743" }, { "145778": "CVE-2019-15475" }, { "145777": "CVE-2019-15474" }, { "145776": "CVE-2019-15473" }, { "145775": "CVE-2019-15472" }, { "145774": "CVE-2019-15471" }, { "145773": "CVE-2019-15470" }, { "145772": "CVE-2019-15469" }, { "145771": "CVE-2019-15468" }, { "145770": "CVE-2019-15467" }, { "145769": "CVE-2019-15466" }, { "145768": "CVE-2019-15465" }, { "145767": "CVE-2019-15464" }, { "145766": "CVE-2019-15463" }, { "145765": "CVE-2019-15462" }, { "145764": "CVE-2019-15461" }, { "145763": "CVE-2019-15460" }, { "145762": "CVE-2019-15459" }, { "145761": "CVE-2019-15458" }, { "145760": "CVE-2019-15457" }, { "145759": "CVE-2019-15456" }, { "145758": "CVE-2019-15455" }, { "145757": "CVE-2019-15454" }, { "145756": "CVE-2019-15453" }, { "145755": "CVE-2019-15452" }, { "145754": "CVE-2019-15451" }, { "145753": "CVE-2019-15450" }, { "145752": "CVE-2019-15449" }, { "145751": "CVE-2019-15448" }, { "145750": "CVE-2019-15447" }, { "145749": "CVE-2019-15446" }, { "145748": "CVE-2019-15445" }, { "145747": "CVE-2019-15444" }, { "145746": "CVE-2019-15443" }, { "145745": "CVE-2019-15442" }, { "145744": "CVE-2019-15441" }, { "145743": "CVE-2019-15440" }, { "145742": "CVE-2019-15439" }, { "145741": "CVE-2019-15438" }, { "145740": "CVE-2019-15437" }, { "145739": "CVE-2019-15436" }, { "145738": "CVE-2019-15435" }, { "145737": "CVE-2019-15434" }, { "145736": "CVE-2019-15433" }, { "145735": "CVE-2019-15432" }, { "145734": "CVE-2019-15431" }, { "145733": "CVE-2019-15430" }, { "145732": "CVE-2019-15429" }, { "145731": "CVE-2019-15428" }, { "145730": "CVE-2019-15427" }, { "145729": "CVE-2019-15426" }, { "145728": "CVE-2019-15425" }, { "145727": "CVE-2019-15424" }, { "145726": "CVE-2019-15423" }, { "145725": "CVE-2019-15422" }, { "145724": "CVE-2019-15421" }, { "145723": "CVE-2019-15420" }, { "145722": "CVE-2019-15419" }, { "145721": "CVE-2019-15418" }, { "145720": "CVE-2019-15417" }, { "145719": "CVE-2019-15416" }, { "145718": "CVE-2019-15415" }, { "145717": "CVE-2019-15414" }, { "145716": "CVE-2019-15413" }, { "145715": "CVE-2019-15412" }, { "145714": "CVE-2019-15411" }, { "145713": "CVE-2019-15410" }, { "145712": "CVE-2019-15409" }, { "145711": "CVE-2019-15408" }, { "145710": "CVE-2019-15407" }, { "145709": "CVE-2019-15406" }, { "145708": "CVE-2019-15405" }, { "145707": "CVE-2019-15404" }, { "145706": "CVE-2019-15403" }, { "145705": "CVE-2019-15402" }, { "145704": "CVE-2019-15401" }, { "145703": "CVE-2019-15400" }, { "145702": "CVE-2019-15399" }, { "145701": "CVE-2019-15398" }, { "145700": "CVE-2019-15397" }, { "145699": "CVE-2019-15396" }, { "145698": "CVE-2019-15395" }, { "145697": "CVE-2019-15394" }, { "145696": "CVE-2019-15393" }, { "145695": "CVE-2019-15392" }, { "145694": "CVE-2019-15391" }, { "145693": "CVE-2019-15390" }, { "145692": "CVE-2019-15389" }, { "145691": "CVE-2019-15388" }, { "145690": "CVE-2019-15387" }, { "145689": "CVE-2019-15386" }, { "145688": "CVE-2019-15385" }, { "145687": "CVE-2019-15384" }, { "145686": "CVE-2019-15383" }, { "145685": "CVE-2019-15382" }, { "145684": "CVE-2019-15381" }, { "145683": "CVE-2019-15380" }, { "145682": "CVE-2019-15379" }, { "145681": "CVE-2019-15378" }, { "145680": "CVE-2019-15377" }, { "145679": "CVE-2019-15376" }, { "145678": "CVE-2019-15375" }, { "145677": "CVE-2019-15374" }, { "145676": "CVE-2019-15373" }, { "145675": "CVE-2019-15372" }, { "145674": "CVE-2019-15371" }, { "145673": "CVE-2019-15370" }, { "145672": "CVE-2019-15369" }, { "145671": "CVE-2019-15368" }, { "145670": "CVE-2019-15367" }, { "145669": "CVE-2019-15366" }, { "145668": "CVE-2019-15365" }, { "145667": "CVE-2019-15364" }, { "145666": "CVE-2019-15363" }, { "145665": "CVE-2019-15362" }, { "145664": "CVE-2019-15361" }, { "145663": "CVE-2019-15360" }, { "145662": "CVE-2019-15359" }, { "145661": "CVE-2019-15358" }, { "145660": "CVE-2019-15357" }, { "145659": "CVE-2019-15356" }, { "145658": "CVE-2019-15355" }, { "145657": "CVE-2019-15354" }, { "145656": "CVE-2019-15353" }, { "145655": "CVE-2019-15352" }, { "145654": "CVE-2019-15351" }, { "145653": "CVE-2019-15350" }, { "145652": "CVE-2019-15349" }, { "145651": "CVE-2019-15348" }, { "145650": "CVE-2019-15347" }, { "145649": "CVE-2019-15346" }, { "145648": "CVE-2019-15345" }, { "145647": "CVE-2019-15344" }, { "145646": "CVE-2019-15343" }, { "145645": "CVE-2019-15342" }, { "145644": "CVE-2019-15341" }, { "145643": "CVE-2019-15340" }, { "145642": "CVE-2019-15339" }, { "145641": "CVE-2019-15338" }, { "145640": "CVE-2019-15337" }, { "145639": "CVE-2019-15336" }, { "145638": "CVE-2019-15335" }, { "145637": "CVE-2019-15334" }, { "145636": "CVE-2019-15333" }, { "145635": "CVE-2019-15332" }, { "145634": "CVE-2019-14818" }, { "145633": "CVE-2019-14678" }, { "145632": "CVE-2019-14602" }, { "145631": "CVE-2019-14591" }, { "145630": "CVE-2019-14590" }, { "145629": "CVE-2019-14574" }, { "145628": "CVE-2019-14566" }, { "145627": "CVE-2019-14565" }, { "145626": "CVE-2019-11931" }, { "145625": "CVE-2019-11182" }, { "145624": "CVE-2019-11181" }, { "145623": "CVE-2019-11180" }, { "145622": "CVE-2019-11179" }, { "145621": "CVE-2019-11178" }, { "145620": "CVE-2019-11177" }, { "145619": "CVE-2019-11175" }, { "145618": "CVE-2019-11174" }, { "145617": "CVE-2019-11173" }, { "145616": "CVE-2019-11172" }, { "145615": "CVE-2019-11171" }, { "145614": "CVE-2019-11170" }, { "145613": "CVE-2019-11168" }, { "145612": "CVE-2019-11156" }, { "145611": "CVE-2019-11155" }, { "145610": "CVE-2019-11154" }, { "145609": "CVE-2019-11153" }, { "145608": "CVE-2019-11152" }, { "145607": "CVE-2019-11151" }, { "145606": "CVE-2019-11139" }, { "145605": "CVE-2019-11137" }, { "145604": "CVE-2019-11136" }, { "145603": "CVE-2019-11113" }, { "145602": "CVE-2019-11112" }, { "145601": "CVE-2019-11111" }, { "145600": "CVE-2019-11089" }, { "145599": "CVE-2019-0185" }, { "145598": "CVE-2019-0184" }, { "145597": "CVE-2019-0155" }, { "145596": "CVE-2019-0154" }, { "145595": "CVE-2019-0152" }, { "145594": "CVE-2019-0151" }, { "145593": "CVE-2019-0150" }, { "145592": "CVE-2019-0149" }, { "145591": "CVE-2019-0148" }, { "145590": "CVE-2019-0147" }, { "145589": "CVE-2019-0146" }, { "145588": "CVE-2019-0145" }, { "145587": "CVE-2019-0144" }, { "145586": "CVE-2019-0143" }, { "145585": "CVE-2019-0142" }, { "145584": "CVE-2019-0140" }, { "145583": "CVE-2019-0139" }, { "145582": "CVE-2019-0124" }, { "145581": "CVE-2019-0123" }, { "145580": "CVE-2019-0117" }, { "145579": "CVE-2013-4109" }, { "145578": "CVE-2013-4108" }, { "145577": "CVE-2013-4106" }, { "145576": "CVE-2013-3073" }, { "145575": "CVE-2013-3072" }, { "145574": "CVE-2013-3070" }, { "145573": "CVE-2012-1170" }, { "145572": "CVE-2012-1169" }, { "145571": "CVE-2012-1168" }, { "145570": "CVE-2012-1161" }, { "145569": "CVE-2012-1160" }, { "145568": "CVE-2012-1159" }, { "145567": "CVE-2012-1158" }, { "145566": "CVE-2012-1157" }, { "145565": "CVE-2012-1156" }, { "145564": "CVE-2012-1155" }, { "145563": "CVE-2011-1930" }, { "145562": "CVE-2011-1588" }, { "145561": "CVE-2011-1490" }, { "145560": "CVE-2011-1489" }, { "145559": "CVE-2011-1488" }, { "145558": "CVE-2011-1145" }, { "145557": "CVE-2011-1136" }, { "145556": "CVE-2011-1070" }, { "145555": "CVE-2019-9467" }, { "145554": "CVE-2019-9466" }, { "145553": "CVE-2019-5294" }, { "145552": "CVE-2019-5293" }, { "145551": "CVE-2019-5292" }, { "145550": "CVE-2019-5289" }, { "145549": "CVE-2019-5288" }, { "145548": "CVE-2019-5287" }, { "145547": "CVE-2019-5282" }, { "145546": "CVE-2019-5279" }, { "145545": "CVE-2019-5029" }, { "145543": "CVE-2019-3663" }, { "145542": "CVE-2019-3662" }, { "145541": "CVE-2019-3661" }, { "145540": "CVE-2019-3660" }, { "145539": "CVE-2019-3651" }, { "145538": "CVE-2019-3650" }, { "145537": "CVE-2019-3649" }, { "145536": "CVE-2019-3641" }, { "145535": "CVE-2019-3640" }, { "145534": "CVE-2019-3420" }, { "145533": "CVE-2019-2233" }, { "145532": "CVE-2019-2214" }, { "145531": "CVE-2019-2213" }, { "145530": "CVE-2019-2212" }, { "145529": "CVE-2019-2211" }, { "145528": "CVE-2019-2210" }, { "145527": "CVE-2019-2209" }, { "145526": "CVE-2019-2208" }, { "145525": "CVE-2019-2207" }, { "145524": "CVE-2019-2206" }, { "145523": "CVE-2019-2205" }, { "145522": "CVE-2019-2204" }, { "145521": "CVE-2019-2203" }, { "145520": "CVE-2019-2202" }, { "145519": "CVE-2019-2201" }, { "145518": "CVE-2019-2199" }, { "145517": "CVE-2019-2198" }, { "145516": "CVE-2019-2197" }, { "145515": "CVE-2019-2196" }, { "145514": "CVE-2019-2195" }, { "145513": "CVE-2019-2193" }, { "145512": "CVE-2019-2192" }, { "145511": "CVE-2019-2036" }, { "145510": "CVE-2019-18954" }, { "145509": "CVE-2019-18952" }, { "145508": "CVE-2019-18951" }, { "145507": "CVE-2019-18931" }, { "145506": "CVE-2019-18930" }, { "145505": "CVE-2019-18929" }, { "145504": "CVE-2019-18923" }, { "145503": "CVE-2019-18884" }, { "145502": "CVE-2019-18883" }, { "145501": "CVE-2019-18844" }, { "145500": "CVE-2019-18839" }, { "145499": "CVE-2019-18837" }, { "145498": "CVE-2019-18793" }, { "145497": "CVE-2019-18397" }, { "145496": "CVE-2019-18279" }, { "145495": "CVE-2019-18240" }, { "145494": "CVE-2019-17550" }, { "145493": "CVE-2019-17524" }, { "145492": "CVE-2019-17523" }, { "145491": "CVE-2019-17515" }, { "145490": "CVE-2019-16951" }, { "145489": "CVE-2019-16950" }, { "145488": "CVE-2019-16949" }, { "145487": "CVE-2019-16948" }, { "145486": "CVE-2019-15948" }, { "145485": "CVE-2019-13555" }, { "145484": "CVE-2019-0396" }, { "145483": "CVE-2019-0393" }, { "145482": "CVE-2019-0391" }, { "145481": "CVE-2019-0390" }, { "145480": "CVE-2019-0389" }, { "145479": "CVE-2019-0388" }, { "145478": "CVE-2019-0386" }, { "145477": "CVE-2019-0385" }, { "145476": "CVE-2019-0382" }, { "145475": "CVE-2014-8167" }, { "145474": "CVE-2014-3655" }, { "145473": "CVE-2014-3592" }, { "145472": "CVE-2014-1214" }, { "145471": "CVE-2013-4657" }, { "145470": "CVE-2013-4656" }, { "145469": "CVE-2013-4655" }, { "145468": "CVE-2013-4654" }, { "145467": "CVE-2013-4275" }, { "145466": "CVE-2013-3517" }, { "145465": "CVE-2013-3516" }, { "145464": "CVE-2013-3367" }, { "145463": "CVE-2013-3366" }, { "145462": "CVE-2013-3097" }, { "145461": "CVE-2012-5193" }, { "145460": "CVE-2012-4385" }, { "145459": "CVE-2012-4384" }, { "145458": "CVE-2011-4972" }, { "145456": "CVE-2011-0544" }, { "145455": "CVE-2010-5108" }, { "145454": "CVE-2010-4817" }, { "145453": "CVE-2010-4664" }, { "145452": "CVE-2010-4661" }, { "145451": "CVE-2010-4657" }, { "145450": "CVE-2010-4654" }, { "145449": "CVE-2010-4653" }, { "145448": "CVE-2010-4533" }, { "145447": "CVE-2010-4532" }, { "145446": "CVE-2019-3648" }, { "145445": "CVE-2019-6188" }, { "145444": "CVE-2019-6172" }, { "145443": "CVE-2019-6170" }, { "145442": "CVE-2019-5695" }, { "145441": "CVE-2019-5246" }, { "145440": "CVE-2019-5233" }, { "145439": "CVE-2019-5231" }, { "145438": "CVE-2019-5230" }, { "145437": "CVE-2019-5229" }, { "145436": "CVE-2019-5228" }, { "145435": "CVE-2019-5213" }, { "145434": "CVE-2019-4652" }, { "145433": "CVE-2019-18926" }, { "145432": "CVE-2019-18925" }, { "145431": "CVE-2019-18924" }, { "145430": "CVE-2019-18848" }, { "145429": "CVE-2019-18655" }, { "145428": "CVE-2019-17360" }, { "145427": "CVE-2019-17332" }, { "145426": "CVE-2019-17331" }, { "145425": "CVE-2019-17330" }, { "145424": "CVE-2019-17237" }, { "145423": "CVE-2019-17236" }, { "145422": "CVE-2019-17235" }, { "145421": "CVE-2019-17234" }, { "145419": "CVE-2019-15815" }, { "145418": "CVE-2019-1457" }, { "145417": "CVE-2019-14367" }, { "145416": "CVE-2019-14366" }, { "145415": "CVE-2019-14365" }, { "145414": "CVE-2019-12720" }, { "145413": "CVE-2019-12719" }, { "145412": "CVE-2019-0719" }, { "145411": "CVE-2018-21026" }, { "145410": "CVE-2017-17224" }, { "145409": "CVE-2012-1572" }, { "145408": "CVE-2012-1109" }, { "145407": "CVE-2011-3618" }, { "145406": "CVE-2011-2335" }, { "145405": "CVE-2011-2334" }, { "145404": "CVE-2011-1803" }, { "145403": "CVE-2011-1802" }, { "145402": "CVE-2019-1456" }, { "145401": "CVE-2019-1449" }, { "145400": "CVE-2019-1448" }, { "145399": "CVE-2019-1447" }, { "145398": "CVE-2019-1446" }, { "145397": "CVE-2019-1445" }, { "145396": "CVE-2019-1443" }, { "145395": "CVE-2019-1442" }, { "145394": "CVE-2019-1440" }, { "145393": "CVE-2019-1439" }, { "145392": "CVE-2019-1438" }, { "145391": "CVE-2019-1437" }, { "145390": "CVE-2019-1436" }, { "145389": "CVE-2019-1435" }, { "145388": "CVE-2019-1434" }, { "145387": "CVE-2019-1433" }, { "145386": "CVE-2019-1432" }, { "145385": "CVE-2019-1425" }, { "145384": "CVE-2019-1424" }, { "145383": "CVE-2019-1423" }, { "145382": "CVE-2019-1422" }, { "145381": "CVE-2019-1420" }, { "145380": "CVE-2019-1418" }, { "145379": "CVE-2019-1417" }, { "145378": "CVE-2019-1416" }, { "145377": "CVE-2019-1415" }, { "145376": "CVE-2019-1413" }, { "145375": "CVE-2019-1412" }, { "145374": "CVE-2019-1411" }, { "145373": "CVE-2019-1409" }, { "145372": "CVE-2019-1408" }, { "145371": "CVE-2019-1407" }, { "145370": "CVE-2019-1406" }, { "145369": "CVE-2019-1405" }, { "145368": "CVE-2019-1402" }, { "145367": "CVE-2019-1399" }, { "145366": "CVE-2019-1396" }, { "145365": "CVE-2019-1395" }, { "145364": "CVE-2019-1394" }, { "145363": "CVE-2019-1393" }, { "145362": "CVE-2019-1392" }, { "145361": "CVE-2019-1391" }, { "145360": "CVE-2019-1388" }, { "145359": "CVE-2019-1385" }, { "145358": "CVE-2019-1384" }, { "145357": "CVE-2019-1383" }, { "145356": "CVE-2019-1382" }, { "145355": "CVE-2019-1381" }, { "145354": "CVE-2019-1380" }, { "145353": "CVE-2019-1379" }, { "145352": "CVE-2019-1374" }, { "145351": "CVE-2019-1370" }, { "145350": "CVE-2019-1324" }, { "145349": "CVE-2019-1310" }, { "145348": "CVE-2019-1309" }, { "145347": "CVE-2019-1234" }, { "145346": "CVE-2019-11135" }, { "145345": "CVE-2019-0712" }, { "145344": "CVE-2018-12207" }, { "145343": "CVE-2019-1373" }, { "145342": "CVE-2019-1441" }, { "145341": "CVE-2019-1430" }, { "145340": "CVE-2019-1419" }, { "145339": "CVE-2019-1429" }, { "145338": "CVE-2019-1428" }, { "145337": "CVE-2019-1427" }, { "145336": "CVE-2019-1426" }, { "145335": "CVE-2019-1390" }, { "145334": "CVE-2019-1398" }, { "145333": "CVE-2019-1397" }, { "145332": "CVE-2019-1389" }, { "145331": "CVE-2019-0721" }, { "145330": "CVE-2010-4177" }, { "145329": "CVE-2010-3857" }, { "145328": "CVE-2010-3844" }, { "145327": "CVE-2010-3440" }, { "145326": "CVE-2010-3439" }, { "145325": "CVE-2010-3438" }, { "145324": "CVE-2010-3359" }, { "145323": "CVE-2010-3305" }, { "145322": "CVE-2010-3299" }, { "145321": "CVE-2010-3292" }, { "145320": "CVE-2010-3095" }, { "145319": "CVE-2010-2488" }, { "145318": "CVE-2019-18817" }, { "145317": "CVE-2019-18658" }, { "145316": "CVE-2018-18819" }, { "145315": "CVE-2014-7143" }, { "145314": "CVE-2014-3599" }, { "145313": "CVE-2011-5271" }, { "145312": "CVE-2011-3370" }, { "145311": "CVE-2011-2936" }, { "145310": "CVE-2011-2935" }, { "145309": "CVE-2011-2897" }, { "145308": "CVE-2019-18882" }, { "145307": "CVE-2019-18881" }, { "145306": "CVE-2019-18874" }, { "145305": "CVE-2019-18873" }, { "145304": "CVE-2019-18862" }, { "145303": "CVE-2019-18857" }, { "145302": "CVE-2019-18856" }, { "145301": "CVE-2019-18855" }, { "145300": "CVE-2019-18854" }, { "145299": "CVE-2019-18853" }, { "145298": "CVE-2019-18852" }, { "145297": "CVE-2019-18849" }, { "145296": "CVE-2019-18841" }, { "145295": "CVE-2019-18836" }, { "145294": "CVE-2019-18845" }, { "145293": "CVE-2019-18840" }, { "145292": "CVE-2019-5701" }, { "145291": "CVE-2019-5698" }, { "145290": "CVE-2019-5697" }, { "145289": "CVE-2019-5696" }, { "145288": "CVE-2019-5694" }, { "145287": "CVE-2019-5693" }, { "145286": "CVE-2019-5692" }, { "145285": "CVE-2019-5691" }, { "145284": "CVE-2019-5690" }, { "145283": "CVE-2019-5689" }, { "145282": "CVE-2019-4645" }, { "145281": "CVE-2019-4581" }, { "145280": "CVE-2019-4556" }, { "145279": "CVE-2019-4509" }, { "145278": "CVE-2019-4470" }, { "145277": "CVE-2019-4454" }, { "145276": "CVE-2019-4450" }, { "145275": "CVE-2019-4412" }, { "145274": "CVE-2019-4411" }, { "145273": "CVE-2019-4334" }, { "145272": "CVE-2019-3866" }, { "145271": "CVE-2019-3426" }, { "145270": "CVE-2019-3425" }, { "145269": "CVE-2019-18623" }, { "145268": "CVE-2019-17661" }, { "145267": "CVE-2019-17327" }, { "145266": "CVE-2019-16210" }, { "145265": "CVE-2019-16209" }, { "145264": "CVE-2019-16208" }, { "145263": "CVE-2019-16207" }, { "145262": "CVE-2019-16206" }, { "145261": "CVE-2019-16205" }, { "145260": "CVE-2019-14860" }, { "145259": "CVE-2019-14824" }, { "145258": "CVE-2019-13557" }, { "145257": "CVE-2019-13543" }, { "145256": "CVE-2019-13539" }, { "145255": "CVE-2019-13535" }, { "145254": "CVE-2019-13531" }, { "145253": "CVE-2019-12410" }, { "145252": "CVE-2019-12408" }, { "145251": "CVE-2019-10222" }, { "145250": "CVE-2019-10219" }, { "145249": "CVE-2018-1721" }, { "145248": "CVE-2013-1889" }, { "145247": "CVE-2013-1820" }, { "145246": "CVE-2009-5004" }, { "145245": "CVE-2009-4011" }, { "145244": "CVE-2009-3614" }, { "145243": "CVE-2009-3552" }, { "145242": "CVE-2009-2802" }, { "145241": "CVE-2009-0035" }, { "145240": "CVE-2019-15005" }, { "145239": "CVE-2019-6337" }, { "145238": "CVE-2019-3764" }, { "145237": "CVE-2019-3465" }, { "145236": "CVE-2019-3422" }, { "145235": "CVE-2019-18835" }, { "145234": "CVE-2019-18821" }, { "145233": "CVE-2019-18820" }, { "145232": "CVE-2019-18819" }, { "145231": "CVE-2019-18818" }, { "145230": "CVE-2019-18816" }, { "145229": "CVE-2019-18815" }, { "145228": "CVE-2019-18814" }, { "145227": "CVE-2019-18813" }, { "145226": "CVE-2019-18812" }, { "145225": "CVE-2019-18811" }, { "145224": "CVE-2019-18810" }, { "145223": "CVE-2019-18809" }, { "145222": "CVE-2019-18808" }, { "145221": "CVE-2019-18807" }, { "145220": "CVE-2019-18806" }, { "145219": "CVE-2019-18805" }, { "145218": "CVE-2019-18804" }, { "145217": "CVE-2019-17605" }, { "145216": "CVE-2019-17604" }, { "145215": "CVE-2019-17222" }, { "145214": "CVE-2019-16878" }, { "145213": "CVE-2019-16877" }, { "145212": "CVE-2019-16876" }, { "145211": "CVE-2019-16874" }, { "145210": "CVE-2019-16873" }, { "145209": "CVE-2019-16872" }, { "145208": "CVE-2019-12331" }, { "145207": "CVE-2019-11996" }, { "145206": "CVE-2018-18674" }, { "145205": "CVE-2013-1811" }, { "145204": "CVE-2013-1809" }, { "145203": "CVE-2013-1771" }, { "145202": "CVE-2013-1751" }, { "145201": "CVE-2013-1429" }, { "145200": "CVE-2013-1426" }, { "145199": "CVE-2013-1425" }, { "145198": "CVE-2012-0051" }, { "145197": "CVE-2012-0049" }, { "145196": "CVE-2011-2807" }, { "145195": "CVE-2011-2353" }, { "145194": "CVE-2011-2337" }, { "145193": "CVE-2011-2336" }, { "145192": "CVE-2010-2476" }, { "145191": "CVE-2010-2473" }, { "145190": "CVE-2010-2472" }, { "145189": "CVE-2010-2450" }, { "145188": "CVE-2010-2449" }, { "145187": "CVE-2010-2447" }, { "145186": "CVE-2010-2250" }, { "145185": "CVE-2010-2243" }, { "145184": "CVE-2008-7291" }, { "145183": "CVE-2008-7272" }, { "145182": "CVE-2008-5083" }, { "145181": "CVE-2008-3278" }, { "145180": "CVE-2007-6745" }, { "145179": "CVE-2007-5743" }, { "145178": "CVE-2007-3915" }, { "145177": "CVE-2007-3732" }, { "145176": "CVE-2019-19041" }, { "145174": "CVE-2019-15004" }, { "145173": "CVE-2019-15003" }, { "145172": "CVE-2019-6122" }, { "145171": "CVE-2019-6121" }, { "145170": "CVE-2019-6120" }, { "145169": "CVE-2019-5644" }, { "145168": "CVE-2019-5643" }, { "145167": "CVE-2019-5642" }, { "145166": "CVE-2019-5617" }, { "145165": "CVE-2019-5125" }, { "145164": "CVE-2019-5100" }, { "145163": "CVE-2019-5099" }, { "145162": "CVE-2019-5084" }, { "145161": "CVE-2019-2332" }, { "145160": "CVE-2019-2331" }, { "145159": "CVE-2019-2325" }, { "145158": "CVE-2019-2324" }, { "145157": "CVE-2019-2323" }, { "145156": "CVE-2019-2302" }, { "145155": "CVE-2019-2285" }, { "145154": "CVE-2019-2283" }, { "145153": "CVE-2019-2275" }, { "145152": "CVE-2019-2258" }, { "145151": "CVE-2019-2249" }, { "145150": "CVE-2019-2246" }, { "145149": "CVE-2019-18800" }, { "145148": "CVE-2019-18799" }, { "145147": "CVE-2019-18798" }, { "145146": "CVE-2019-18797" }, { "145145": "CVE-2019-18411" }, { "145144": "CVE-2019-16401" }, { "145143": "CVE-2019-16400" }, { "145142": "CVE-2019-13081" }, { "145141": "CVE-2019-13080" }, { "145140": "CVE-2019-13079" }, { "145139": "CVE-2019-13078" }, { "145138": "CVE-2019-13077" }, { "145137": "CVE-2019-13076" }, { "145136": "CVE-2019-12918" }, { "145135": "CVE-2019-12917" }, { "145134": "CVE-2019-12419" }, { "145133": "CVE-2019-12406" }, { "145132": "CVE-2019-10565" }, { "145131": "CVE-2019-10542" }, { "145130": "CVE-2019-10541" }, { "145129": "CVE-2019-10534" }, { "145128": "CVE-2019-10533" }, { "145127": "CVE-2019-10531" }, { "145126": "CVE-2019-10529" }, { "145125": "CVE-2019-10528" }, { "145124": "CVE-2019-10524" }, { "145123": "CVE-2019-10522" }, { "145122": "CVE-2019-10515" }, { "145121": "CVE-2019-10512" }, { "145120": "CVE-2019-10505" }, { "145119": "CVE-2019-10504" }, { "145118": "CVE-2019-10502" }, { "145117": "CVE-2019-10496" }, { "145116": "CVE-2019-10495" }, { "145115": "CVE-2019-10491" }, { "145114": "CVE-2019-10488" }, { "145113": "CVE-2018-20853" }, { "145111": "CVE-2017-18639" }, { "145110": "CVE-2016-4401" }, { "145109": "CVE-2016-1000037" }, { "145108": "CVE-2015-7276" }, { "145107": "CVE-2014-9014" }, { "145106": "CVE-2014-9013" }, { "145105": "CVE-2014-8181" }, { "145104": "CVE-2014-3180" }, { "145103": "CVE-2011-4904" }, { "145102": "CVE-2011-4903" }, { "145101": "CVE-2011-4902" }, { "145100": "CVE-2011-4901" }, { "145099": "CVE-2011-4900" }, { "145098": "CVE-2011-4632" }, { "145097": "CVE-2011-4631" }, { "145096": "CVE-2011-4630" }, { "145095": "CVE-2011-4629" }, { "145094": "CVE-2011-4628" }, { "145093": "CVE-2011-4627" }, { "145092": "CVE-2011-4626" }, { "145091": "CVE-2011-4625" }, { "145090": "CVE-2011-2808" }, { "145089": "CVE-2011-1298" }, { "145088": "CVE-2010-4178" }, { "145087": "CVE-2010-2471" }, { "145086": "CVE-2010-2446" }, { "145085": "CVE-2010-2247" }, { "145084": "CVE-2009-5050" }, { "145083": "CVE-2009-5049" }, { "145082": "CVE-2009-5048" }, { "145081": "CVE-2009-5046" }, { "145080": "CVE-2009-5045" }, { "145079": "CVE-2019-14847" }, { "145078": "CVE-2019-14833" }, { "145077": "CVE-2019-10218" }, { "145076": "CVE-2019-8158" }, { "145075": "CVE-2019-8157" }, { "145074": "CVE-2019-8156" }, { "145073": "CVE-2019-8145" }, { "145072": "CVE-2019-8132" }, { "145071": "CVE-2019-18786" }, { "145070": "CVE-2019-18784" }, { "145069": "CVE-2019-18674" }, { "145068": "CVE-2019-18650" }, { "145066": "CVE-2007-0899" }, { "145065": "CVE-2006-4245" }, { "145064": "CVE-2006-4243" }, { "145063": "CVE-2006-3100" }, { "145062": "CVE-2006-0062" }, { "145061": "CVE-2006-0061" }, { "145060": "CVE-2019-8233" }, { "145059": "CVE-2019-8232" }, { "145058": "CVE-2019-8231" }, { "145057": "CVE-2019-8230" }, { "145056": "CVE-2019-8229" }, { "145055": "CVE-2019-8228" }, { "145054": "CVE-2019-8227" }, { "145053": "CVE-2019-8159" }, { "145052": "CVE-2019-8155" }, { "145051": "CVE-2019-8154" }, { "145050": "CVE-2019-8153" }, { "145049": "CVE-2019-8152" }, { "145048": "CVE-2019-8151" }, { "145047": "CVE-2019-8150" }, { "145046": "CVE-2019-8149" }, { "145045": "CVE-2019-8148" }, { "145044": "CVE-2019-8147" }, { "145043": "CVE-2019-8146" }, { "145042": "CVE-2019-8144" }, { "145041": "CVE-2019-8143" }, { "145040": "CVE-2019-8142" }, { "145039": "CVE-2019-8141" }, { "145038": "CVE-2019-8140" }, { "145037": "CVE-2019-8139" }, { "145036": "CVE-2019-8138" }, { "145035": "CVE-2019-8137" }, { "145034": "CVE-2019-8136" }, { "145033": "CVE-2019-8135" }, { "145032": "CVE-2019-8134" }, { "145031": "CVE-2019-8133" }, { "145030": "CVE-2019-8131" }, { "145029": "CVE-2019-8130" }, { "145028": "CVE-2019-8129" }, { "145027": "CVE-2019-8128" }, { "145026": "CVE-2019-8127" }, { "145025": "CVE-2019-8126" }, { "145024": "CVE-2019-8125" }, { "145023": "CVE-2019-8124" }, { "145022": "CVE-2019-8123" }, { "145021": "CVE-2019-8122" }, { "145020": "CVE-2019-8121" }, { "145019": "CVE-2019-8120" }, { "145018": "CVE-2019-8119" }, { "145017": "CVE-2019-8118" }, { "145016": "CVE-2019-8117" }, { "145015": "CVE-2019-8116" }, { "145014": "CVE-2019-8115" }, { "145013": "CVE-2019-8114" }, { "145012": "CVE-2019-8113" }, { "145011": "CVE-2019-8112" }, { "145010": "CVE-2019-8111" }, { "145009": "CVE-2019-8110" }, { "145008": "CVE-2019-8109" }, { "145007": "CVE-2019-8108" }, { "145006": "CVE-2019-8107" }, { "145005": "CVE-2019-8093" }, { "145004": "CVE-2019-8092" }, { "145003": "CVE-2019-8091" }, { "145002": "CVE-2019-8090" }, { "145001": "CVE-2019-6142" }, { "145000": "CVE-2019-5089" }, { "144999": "CVE-2019-5088" }, { "144998": "CVE-2019-5068" }, { "144997": "CVE-2019-1982" }, { "144996": "CVE-2019-1981" }, { "144995": "CVE-2019-1980" }, { "144994": "CVE-2019-1978" }, { "144993": "CVE-2019-18780" }, { "144992": "CVE-2019-1877" }, { "144991": "CVE-2019-1789" }, { "144990": "CVE-2019-1734" }, { "144989": "CVE-2019-16284" }, { "144988": "CVE-2019-15966" }, { "144987": "CVE-2019-12625" }, { "144986": "CVE-2019-10084" }, { "144985": "CVE-2018-19167" }, { "144984": "CVE-2018-19166" }, { "144983": "CVE-2018-19165" }, { "144982": "CVE-2018-19164" }, { "144981": "CVE-2018-19163" }, { "144980": "CVE-2018-19162" }, { "144979": "CVE-2018-19161" }, { "144978": "CVE-2018-19160" }, { "144977": "CVE-2018-19159" }, { "144976": "CVE-2018-19157" }, { "144975": "CVE-2018-19156" }, { "144974": "CVE-2018-19155" }, { "144973": "CVE-2018-19154" }, { "144972": "CVE-2018-19153" }, { "144971": "CVE-2018-19152" }, { "144970": "CVE-2016-4983" }, { "144969": "CVE-2013-6275" }, { "144968": "CVE-2013-5661" }, { "144967": "CVE-2013-5123" }, { "144966": "CVE-2011-1460" }, { "144965": "CVE-2011-1459" }, { "144964": "CVE-2011-1135" }, { "144963": "CVE-2011-1134" }, { "144962": "CVE-2011-1133" }, { "144961": "CVE-2010-3674" }, { "144960": "CVE-2010-3673" }, { "144959": "CVE-2010-3672" }, { "144958": "CVE-2010-3671" }, { "144957": "CVE-2010-3670" }, { "144956": "CVE-2010-2222" }, { "144955": "CVE-2005-2354" }, { "144954": "CVE-2019-18631" }, { "144953": "CVE-2019-17598" }, { "144952": "CVE-2019-17221" }, { "144951": "CVE-2019-17212" }, { "144950": "CVE-2019-17211" }, { "144949": "CVE-2019-17062" }, { "144947": "CVE-2016-1000002" }, { "144946": "CVE-2013-6461" }, { "144945": "CVE-2013-6460" }, { "144944": "CVE-2013-6365" }, { "144943": "CVE-2013-6364" }, { "144942": "CVE-2013-4110" }, { "144941": "CVE-2013-4107" }, { "144940": "CVE-2019-3685" }, { "144939": "CVE-2019-10223" }, { "144848": "CVE-2019-18663" }, { "144847": "CVE-2019-18178" }, { "144846": "CVE-2019-17210" }, { "144845": "CVE-2019-13497" }, { "144844": "CVE-2019-13496" }, { "144843": "CVE-2015-8980" }, { "144842": "CVE-2013-4409" }, { "144841": "CVE-2013-4374" }, { "144840": "CVE-2013-4280" }, { "144839": "CVE-2013-4251" }, { "144838": "CVE-2013-4105" }, { "144837": "CVE-2013-2260" }, { "144836": "CVE-2013-2259" }, { "144835": "CVE-2013-2258" }, { "144834": "CVE-2013-2257" }, { "144833": "CVE-2010-3669" }, { "144832": "CVE-2010-3668" }, { "144831": "CVE-2010-3667" }, { "144830": "CVE-2010-3666" }, { "144829": "CVE-2010-3665" }, { "144828": "CVE-2010-3664" }, { "144827": "CVE-2010-3663" }, { "144826": "CVE-2010-3662" }, { "144825": "CVE-2005-4890" }, { "144824": "CVE-2019-18684" }, { "144823": "CVE-2019-18683" }, { "144822": "CVE-2019-18680" }, { "144821": "CVE-2019-0350" }, { "144820": "CVE-2018-19031" }, { "144818": "CVE-2014-3649" }, { "144817": "CVE-2013-4518" }, { "144816": "CVE-2013-4423" }, { "144815": "CVE-2013-4412" }, { "144814": "CVE-2013-4104" }, { "144813": "CVE-2013-4103" }, { "144812": "CVE-2013-4102" }, { "144811": "CVE-2013-4101" }, { "144810": "CVE-2013-4100" }, { "144809": "CVE-2013-2262" }, { "144808": "CVE-2013-2261" }, { "144807": "CVE-2019-18673" }, { "144806": "CVE-2019-18668" }, { "144805": "CVE-2019-18667" }, { "144804": "CVE-2019-18665" }, { "144803": "CVE-2019-18664" }, { "144802": "CVE-2019-18662" }, { "144801": "CVE-2019-14360" }, { "144800": "CVE-2019-14358" }, { "144799": "CVE-2019-6658" }, { "144798": "CVE-2019-6657" }, { "144797": "CVE-2019-6470" }, { "144796": "CVE-2019-18661" }, { "144795": "CVE-2019-18659" }, { "144794": "CVE-2019-18654" }, { "144793": "CVE-2019-18653" }, { "144792": "CVE-2019-15588" }, { "144791": "CVE-2019-12752" }, { "144790": "CVE-2013-4367" }, { "144789": "CVE-2013-4168" }, { "144788": "CVE-2013-2255" }, { "144787": "CVE-2013-2227" }, { "144786": "CVE-2013-1666" }, { "144785": "CVE-2013-0186" }, { "144784": "CVE-2013-0180" }, { "144783": "CVE-2013-0178" }, { "144782": "CVE-2013-0165" }, { "144781": "CVE-2012-2979" }, { "144780": "CVE-2011-3923" }, { "144779": "CVE-2010-3661" }, { "144778": "CVE-2010-3660" }, { "144777": "CVE-2005-2352" }, { "144776": "CVE-2005-2351" }, { "144775": "CVE-2005-2350" }, { "144774": "CVE-2019-18636" }, { "144773": "CVE-2019-16909" }, { "144772": "CVE-2019-16908" }, { "144771": "CVE-2013-4751" }, { "144770": "CVE-2013-3718" }, { "144769": "CVE-2013-2739" }, { "144768": "CVE-2013-2738" }, { "144767": "CVE-2013-2600" }, { "144766": "CVE-2005-3056" }, { "144765": "CVE-2019-5151" }, { "144764": "CVE-2019-5150" }, { "144763": "CVE-2019-5095" }, { "144762": "CVE-2019-5049" }, { "144761": "CVE-2019-5043" }, { "144760": "CVE-2019-5030" }, { "144759": "CVE-2019-5023" }, { "144758": "CVE-2019-5010" }, { "144757": "CVE-2019-18657" }, { "144756": "CVE-2019-18396" }, { "144755": "CVE-2019-18230" }, { "144754": "CVE-2019-18229" }, { "144753": "CVE-2019-18228" }, { "144752": "CVE-2019-18227" }, { "144751": "CVE-2019-18226" }, { "144750": "CVE-2019-16907" }, { "144749": "CVE-2019-16906" }, { "144748": "CVE-2019-16675" }, { "144747": "CVE-2019-16295" }, { "144746": "CVE-2019-15710" }, { "144745": "CVE-2019-14356" }, { "144744": "CVE-2019-13551" }, { "144743": "CVE-2019-13547" }, { "144742": "CVE-2019-13508" }, { "144741": "CVE-2018-4064" }, { "144740": "CVE-2018-4031" }, { "144739": "CVE-2018-4002" }, { "144738": "CVE-2018-3983" }, { "144737": "CVE-2013-2075" }, { "144736": "CVE-2013-2024" }, { "144735": "CVE-2013-2012" }, { "144734": "CVE-2013-1951" }, { "144733": "CVE-2013-1945" }, { "144732": "CVE-2013-1934" }, { "144731": "CVE-2013-1932" }, { "144730": "CVE-2013-1931" }, { "144729": "CVE-2013-1930" }, { "144728": "CVE-2013-1910" }, { "144727": "CVE-2012-6125" }, { "144726": "CVE-2012-6124" }, { "144725": "CVE-2012-6123" }, { "144724": "CVE-2012-6122" }, { "144723": "CVE-2010-2783" }, { "144722": "CVE-2010-2548" }, { "144721": "CVE-2019-3421" }, { "144720": "CVE-2019-3419" }, { "144719": "CVE-2019-18656" }, { "144718": "CVE-2019-18645" }, { "144717": "CVE-2019-18644" }, { "144716": "CVE-2019-18635" }, { "144715": "CVE-2019-18633" }, { "144714": "CVE-2019-18632" }, { "144713": "CVE-2019-18465" }, { "144712": "CVE-2019-18464" }, { "144711": "CVE-2019-18425" }, { "144710": "CVE-2019-18424" }, { "144709": "CVE-2019-18423" }, { "144708": "CVE-2019-18422" }, { "144707": "CVE-2019-18421" }, { "144706": "CVE-2019-18420" }, { "144705": "CVE-2019-18369" }, { "144704": "CVE-2019-18368" }, { "144703": "CVE-2019-18367" }, { "144702": "CVE-2019-18366" }, { "144701": "CVE-2019-18365" }, { "144700": "CVE-2019-18364" }, { "144699": "CVE-2019-18363" }, { "144698": "CVE-2019-18362" }, { "144697": "CVE-2019-18361" }, { "144696": "CVE-2019-18360" }, { "144695": "CVE-2019-18207" }, { "144694": "CVE-2019-18206" }, { "144693": "CVE-2019-18205" }, { "144692": "CVE-2019-18204" }, { "144691": "CVE-2019-17551" }, { "144690": "CVE-2019-17326" }, { "144689": "CVE-2019-17325" }, { "144688": "CVE-2019-17324" }, { "144687": "CVE-2019-17323" }, { "144686": "CVE-2019-17322" }, { "144685": "CVE-2019-17321" }, { "144684": "CVE-2019-16251" }, { "144683": "CVE-2019-12612" }, { "144682": "CVE-2019-12417" }, { "144681": "CVE-2019-10762" }, { "144680": "CVE-2018-21030" }, { "144679": "CVE-2018-21029" }, { "144678": "CVE-2018-18678" }, { "144677": "CVE-2010-2490" }, { "144676": "CVE-2010-1673" }, { "144675": "CVE-2010-0749" }, { "144674": "CVE-2010-0748" }, { "144673": "CVE-2010-0747" }, { "144672": "CVE-2010-0737" }, { "144671": "CVE-2010-0398" }, { "144670": "CVE-2010-0207" }, { "144669": "CVE-2010-0206" }, { "144668": "CVE-2009-5043" }, { "144667": "CVE-2009-5042" }, { "144666": "CVE-2009-5041" }, { "144665": "CVE-2019-8815" }, { "144664": "CVE-2019-8823" }, { "144663": "CVE-2019-8822" }, { "144662": "CVE-2019-8821" }, { "144661": "CVE-2019-8820" }, { "144660": "CVE-2019-8819" }, { "144659": "CVE-2019-8816" }, { "144658": "CVE-2019-8814" }, { "144657": "CVE-2019-8812" }, { "144656": "CVE-2019-8811" }, { "144655": "CVE-2019-8808" }, { "144654": "CVE-2019-8783" }, { "144653": "CVE-2019-8782" }, { "144652": "CVE-2019-8813" }, { "144651": "CVE-2019-8801" }, { "144650": "CVE-2019-8784" }, { "144649": "CVE-2019-8815" }, { "144648": "CVE-2019-8823" }, { "144647": "CVE-2019-8822" }, { "144646": "CVE-2019-8821" }, { "144645": "CVE-2019-8820" }, { "144644": "CVE-2019-8819" }, { "144643": "CVE-2019-8816" }, { "144642": "CVE-2019-8814" }, { "144641": "CVE-2019-8811" }, { "144640": "CVE-2019-8783" }, { "144639": "CVE-2019-8782" }, { "144638": "CVE-2019-8766" }, { "144637": "CVE-2019-8710" }, { "144636": "CVE-2019-8813" }, { "144635": "CVE-2019-8750" }, { "144634": "CVE-2019-8784" }, { "144633": "CVE-2019-8815" }, { "144632": "CVE-2019-8823" }, { "144631": "CVE-2019-8822" }, { "144630": "CVE-2019-8821" }, { "144629": "CVE-2019-8820" }, { "144628": "CVE-2019-8819" }, { "144627": "CVE-2019-8816" }, { "144626": "CVE-2019-8814" }, { "144625": "CVE-2019-8811" }, { "144624": "CVE-2019-8783" }, { "144623": "CVE-2019-8784" }, { "144622": "CVE-2019-8761" }, { "144621": "CVE-2019-8805" }, { "144620": "CVE-2019-8715" }, { "144619": "CVE-2019-8708" }, { "144618": "CVE-2019-8802" }, { "144617": "CVE-2019-8750" }, { "144616": "CVE-2019-8756" }, { "144615": "CVE-2019-8749" }, { "144614": "CVE-2019-8744" }, { "144613": "CVE-2019-8786" }, { "144612": "CVE-2019-8794" }, { "144611": "CVE-2019-8801" }, { "144610": "CVE-2019-8759" }, { "144609": "CVE-2019-8807" }, { "144608": "CVE-2019-8784" }, { "144607": "CVE-2018-1215" }, { "144606": "CVE-2018-1215" }, { "144605": "CVE-2018-1215" }, { "144604": "CVE-2019-8798" }, { "144603": "CVE-2019-8509" }, { "144602": "CVE-2019-8737" }, { "144601": "CVE-2019-8767" }, { "144600": "CVE-2019-8736" }, { "144599": "CVE-2017-7152" }, { "144598": "CVE-2019-8789" }, { "144597": "CVE-2019-8797" }, { "144596": "CVE-2019-8785" }, { "144595": "CVE-2019-8706" }, { "144594": "CVE-2019-8788" }, { "144593": "CVE-2019-8716" }, { "144592": "CVE-2019-8817" }, { "144591": "CVE-2019-8803" }, { "144590": "CVE-2019-8787" }, { "144589": "CVE-2019-8820" }, { "144588": "CVE-2019-8816" }, { "144587": "CVE-2019-8812" }, { "144586": "CVE-2019-8811" }, { "144585": "CVE-2019-8808" }, { "144584": "CVE-2019-8766" }, { "144583": "CVE-2019-8765" }, { "144582": "CVE-2019-8743" }, { "144581": "CVE-2019-8764" }, { "144580": "CVE-2019-8775" }, { "144579": "CVE-2019-8750" }, { "144578": "CVE-2019-8786" }, { "144577": "CVE-2019-8794" }, { "144576": "CVE-2019-8798" }, { "144575": "CVE-2017-7152" }, { "144574": "CVE-2019-8797" }, { "144573": "CVE-2019-8785" }, { "144572": "CVE-2019-8747" }, { "144571": "CVE-2019-8803" }, { "144570": "CVE-2019-8787" }, { "144569": "CVE-2019-8815" }, { "144568": "CVE-2019-8823" }, { "144567": "CVE-2019-8822" }, { "144566": "CVE-2019-8821" }, { "144565": "CVE-2019-8820" }, { "144564": "CVE-2019-8819" }, { "144563": "CVE-2019-8816" }, { "144562": "CVE-2019-8814" }, { "144561": "CVE-2019-8812" }, { "144560": "CVE-2019-8811" }, { "144559": "CVE-2019-8808" }, { "144558": "CVE-2019-8783" }, { "144557": "CVE-2019-8782" }, { "144556": "CVE-2019-8813" }, { "144555": "CVE-2019-8815" }, { "144554": "CVE-2019-8823" }, { "144553": "CVE-2019-8822" }, { "144552": "CVE-2019-8821" }, { "144551": "CVE-2019-8820" }, { "144550": "CVE-2019-8819" }, { "144549": "CVE-2019-8816" }, { "144548": "CVE-2019-8814" }, { "144547": "CVE-2019-8812" }, { "144546": "CVE-2019-8811" }, { "144545": "CVE-2019-8808" }, { "144544": "CVE-2019-8783" }, { "144543": "CVE-2019-8782" }, { "144542": "CVE-2019-8813" }, { "144541": "CVE-2019-8793" }, { "144540": "CVE-2019-8804" }, { "144539": "CVE-2019-8786" }, { "144538": "CVE-2019-8794" }, { "144537": "CVE-2019-8784" }, { "144536": "CVE-2019-8798" }, { "144535": "CVE-2017-7152" }, { "144534": "CVE-2019-8789" }, { "144533": "CVE-2019-8795" }, { "144532": "CVE-2019-8797" }, { "144531": "CVE-2019-8785" }, { "144530": "CVE-2019-8788" }, { "144529": "CVE-2019-8803" }, { "144528": "CVE-2019-8787" }, { "144527": "CVE-2019-8815" }, { "144526": "CVE-2019-8823" }, { "144525": "CVE-2019-8822" }, { "144524": "CVE-2019-8821" }, { "144523": "CVE-2019-8820" }, { "144522": "CVE-2019-8819" }, { "144521": "CVE-2019-8816" }, { "144520": "CVE-2019-8814" }, { "144519": "CVE-2019-8812" }, { "144518": "CVE-2019-8811" }, { "144517": "CVE-2019-8808" }, { "144516": "CVE-2019-8783" }, { "144515": "CVE-2019-8782" }, { "144514": "CVE-2019-8813" }, { "144513": "CVE-2019-8786" }, { "144512": "CVE-2019-8794" }, { "144511": "CVE-2019-8798" }, { "144510": "CVE-2019-8795" }, { "144509": "CVE-2019-8797" }, { "144508": "CVE-2019-8785" }, { "144507": "CVE-2019-8803" }, { "144506": "CVE-2019-8787" }, { "144505": "CVE-2019-7620" }, { "144504": "CVE-2019-7619" }, { "144503": "CVE-2019-15682" }, { "144502": "CVE-2018-5742" }, { "144492": "CVE-2018-16417" }, { "144451": "CVE-2019-9926" }, { "144450": "CVE-2019-9758" }, { "144449": "CVE-2019-9757" }, { "144448": "CVE-2019-8287" }, { "144447": "CVE-2019-8235" }, { "144446": "CVE-2019-6851" }, { "144445": "CVE-2019-6850" }, { "144444": "CVE-2019-6849" }, { "144443": "CVE-2019-6848" }, { "144442": "CVE-2019-6847" }, { "144441": "CVE-2019-6846" }, { "144440": "CVE-2019-6845" }, { "144439": "CVE-2019-6844" }, { "144438": "CVE-2019-6843" }, { "144437": "CVE-2019-6842" }, { "144436": "CVE-2019-6841" }, { "144435": "CVE-2019-5533" }, { "144434": "CVE-2019-3979" }, { "144433": "CVE-2019-3978" }, { "144432": "CVE-2019-3977" }, { "144431": "CVE-2019-3976" }, { "144430": "CVE-2019-18624" }, { "144429": "CVE-2019-18612" }, { "144428": "CVE-2019-18611" }, { "144427": "CVE-2019-18608" }, { "144426": "CVE-2019-18604" }, { "144425": "CVE-2019-18603" }, { "144424": "CVE-2019-18602" }, { "144423": "CVE-2019-18601" }, { "144422": "CVE-2019-16647" }, { "144421": "CVE-2019-15683" }, { "144420": "CVE-2019-15681" }, { "144419": "CVE-2019-15680" }, { "144418": "CVE-2019-15679" }, { "144417": "CVE-2019-15678" }, { "144416": "CVE-2019-13066" }, { "144415": "CVE-2019-10749" }, { "144414": "CVE-2019-10748" }, { "144413": "CVE-2019-10743" }, { "144412": "CVE-2019-10211" }, { "144411": "CVE-2019-10210" }, { "144410": "CVE-2019-10209" }, { "144409": "CVE-2019-10208" }, { "144408": "CVE-2019-0210" }, { "144407": "CVE-2019-0205" }, { "144406": "CVE-2018-19151" }, { "144405": "CVE-2018-18931" }, { "144404": "CVE-2018-18930" }, { "144403": "CVE-2018-18929" }, { "144402": "CVE-2018-10727" }, { "144400": "CVE-2016-4289" }, { "144399": "CVE-2012-2945" }, { "144398": "CVE-2012-1187" }, { "144397": "CVE-2012-0694" }, { "144396": "CVE-2012-0046" }, { "144395": "CVE-2011-4931" }, { "144394": "CVE-2011-2538" }, { "144393": "CVE-2011-1408" }, { "144392": "CVE-2011-0428" }, { "144391": "CVE-2010-4237" }, { "144390": "CVE-2010-3375" }, { "144389": "CVE-2010-3373" }, { "144388": "CVE-2010-2064" }, { "144387": "CVE-2010-2061" }, { "144386": "CVE-2010-1678" }, { "144385": "CVE-2009-3887" }, { "144384": "CVE-2009-3723" }, { "144383": "CVE-2019-5538" }, { "144382": "CVE-2019-5537" }, { "144381": "CVE-2019-5536" }, { "144380": "CVE-2019-4600" }, { "144379": "CVE-2019-4546" }, { "144378": "CVE-2019-4339" }, { "144377": "CVE-2019-4330" }, { "144376": "CVE-2019-4329" }, { "144375": "CVE-2019-4314" }, { "144374": "CVE-2019-4311" }, { "144373": "CVE-2019-4309" }, { "144372": "CVE-2019-4307" }, { "144371": "CVE-2019-4306" }, { "144370": "CVE-2019-18189" }, { "144369": "CVE-2019-18188" }, { "144368": "CVE-2019-18187" }, { "144367": "CVE-2019-17181" }, { "144366": "CVE-2019-14450" }, { "144365": "CVE-2017-15725" }, { "144364": "CVE-2012-5577" }, { "144363": "CVE-2019-3636" }, { "144262": "CVE-2019-18466" }, { "144261": "CVE-2019-18195" }, { "144260": "CVE-2019-17224" }, { "144259": "CVE-2019-16897" }, { "144258": "CVE-2019-16663" }, { "144257": "CVE-2019-16662" }, { "144256": "CVE-2019-14931" }, { "144255": "CVE-2019-14930" }, { "144254": "CVE-2019-14929" }, { "144253": "CVE-2019-14928" }, { "144252": "CVE-2019-14927" }, { "144251": "CVE-2019-14926" }, { "144250": "CVE-2019-14925" }, { "144243": "CVE-2010-4245" }, { "144242": "CVE-2010-4241" }, { "144241": "CVE-2010-4240" }, { "144240": "CVE-2010-4239" }, { "144239": "CVE-2010-3293" }, { "144238": "CVE-2009-4900" }, { "144237": "CVE-2009-4899" }, { "144236": "CVE-2005-2349" }, { "144235": "CVE-2002-2444" }, { "144234": "CVE-2017-14742" }, { "144231": "CVE-2019-11043" }, { "144230": "CVE-2019-8234" }, { "144229": "CVE-2019-8088" }, { "144228": "CVE-2019-8087" }, { "144227": "CVE-2019-8086" }, { "144226": "CVE-2019-8085" }, { "144225": "CVE-2019-8084" }, { "144224": "CVE-2019-8083" }, { "144223": "CVE-2019-8082" }, { "144222": "CVE-2019-8081" }, { "144221": "CVE-2019-5508" }, { "144220": "CVE-2019-5129" }, { "144219": "CVE-2019-5128" }, { "144218": "CVE-2019-5127" }, { "144217": "CVE-2019-5123" }, { "144216": "CVE-2019-5122" }, { "144215": "CVE-2019-5121" }, { "144214": "CVE-2019-5120" }, { "144213": "CVE-2019-5119" }, { "144212": "CVE-2019-5117" }, { "144211": "CVE-2019-5116" }, { "144210": "CVE-2019-5114" }, { "144209": "CVE-2019-4461" }, { "144208": "CVE-2019-4400" }, { "144207": "CVE-2019-4399" }, { "144206": "CVE-2019-4396" }, { "144205": "CVE-2019-4395" }, { "144204": "CVE-2019-4394" }, { "144203": "CVE-2019-4036" }, { "144202": "CVE-2019-17145" }, { "144201": "CVE-2019-17144" }, { "144200": "CVE-2019-17143" }, { "144199": "CVE-2019-17142" }, { "144198": "CVE-2019-17141" }, { "144197": "CVE-2019-17140" }, { "144196": "CVE-2019-17139" }, { "144195": "CVE-2019-17138" }, { "144194": "CVE-2019-16265" }, { "144193": "CVE-2019-14451" }, { "144192": "CVE-2019-13553" }, { "144191": "CVE-2019-13549" }, { "144190": "CVE-2019-13546" }, { "144189": "CVE-2019-13525" }, { "144182": "CVE-2016-5202" }, { "144181": "CVE-2016-2360" }, { "144180": "CVE-2016-2359" }, { "144179": "CVE-2016-2358" }, { "144178": "CVE-2016-2357" }, { "144177": "CVE-2016-2356" }, { "144176": "CVE-2015-0270" }, { "144175": "CVE-2013-4857" }, { "144174": "CVE-2013-4856" }, { "144173": "CVE-2013-4855" }, { "144172": "CVE-2013-4848" }, { "144171": "CVE-2013-4658" }, { "144170": "CVE-2019-18221" }, { "144168": "CVE-2019-8080" }, { "144167": "CVE-2019-8079" }, { "144166": "CVE-2019-8078" }, { "144165": "CVE-2019-18419" }, { "144164": "CVE-2019-18418" }, { "144163": "CVE-2019-18417" }, { "144162": "CVE-2019-18416" }, { "144161": "CVE-2019-18415" }, { "144160": "CVE-2019-18414" }, { "144159": "CVE-2019-18413" }, { "144158": "CVE-2019-17596" }, { "144157": "CVE-2019-12095" }, { "144154": "CVE-2019-6692" }, { "144153": "CVE-2019-5013" }, { "144152": "CVE-2019-5012" }, { "144151": "CVE-2019-4486" }, { "144150": "CVE-2019-4459" }, { "144149": "CVE-2019-4398" }, { "144148": "CVE-2019-4397" }, { "144147": "CVE-2019-18409" }, { "144146": "CVE-2019-18408" }, { "144145": "CVE-2019-18394" }, { "144144": "CVE-2019-18393" }, { "144143": "CVE-2019-18201" }, { "144142": "CVE-2019-18200" }, { "144141": "CVE-2019-18199" }, { "144140": "CVE-2019-18196" }, { "144139": "CVE-2019-17581" }, { "144138": "CVE-2019-15929" }, { "144137": "CVE-2019-15703" }, { "144136": "CVE-2019-13653" }, { "144135": "CVE-2019-13652" }, { "144134": "CVE-2019-13651" }, { "144133": "CVE-2019-13650" }, { "144132": "CVE-2019-13649" }, { "144131": "CVE-2019-12094" }, { "144130": "CVE-2019-12017" }, { "144129": "CVE-2019-11021" }, { "144128": "CVE-2013-1391" }, { "144127": "CVE-2012-2413" }, { "144126": "CVE-2019-9597" }, { "144125": "CVE-2019-9596" }, { "144124": "CVE-2019-8238" }, { "144123": "CVE-2019-8237" }, { "144122": "CVE-2019-8236" }, { "144121": "CVE-2019-6144" }, { "144120": "CVE-2019-3982" }, { "144119": "CVE-2019-18387" }, { "144118": "CVE-2019-18385" }, { "144117": "CVE-2019-18384" }, { "144116": "CVE-2019-18383" }, { "144115": "CVE-2019-18382" }, { "144114": "CVE-2019-18371" }, { "144113": "CVE-2019-18370" }, { "144112": "CVE-2019-18359" }, { "144111": "CVE-2019-18357" }, { "144110": "CVE-2019-18356" }, { "144109": "CVE-2019-18355" }, { "144108": "CVE-2019-18350" }, { "144107": "CVE-2019-18348" }, { "144106": "CVE-2019-18344" }, { "144105": "CVE-2019-18281" }, { "144104": "CVE-2019-18280" }, { "144103": "CVE-2019-18278" }, { "144102": "CVE-2019-18277" }, { "144101": "CVE-2019-18213" }, { "144100": "CVE-2019-18212" }, { "144099": "CVE-2019-17606" }, { "144098": "CVE-2019-17093" }, { "144097": "CVE-2019-16977" }, { "144096": "CVE-2019-16976" }, { "144095": "CVE-2019-16975" }, { "144094": "CVE-2019-14276" }, { "144093": "CVE-2019-12415" }, { "144092": "CVE-2019-11933" }, { "144091": "CVE-2019-11283" }, { "144090": "CVE-2019-11282" }, { "144089": "CVE-2019-10476" }, { "144088": "CVE-2019-10475" }, { "144087": "CVE-2019-10474" }, { "144086": "CVE-2019-10473" }, { "144085": "CVE-2019-10472" }, { "144084": "CVE-2019-10471" }, { "144083": "CVE-2019-10470" }, { "144082": "CVE-2019-10469" }, { "144081": "CVE-2019-10468" }, { "144080": "CVE-2019-10467" }, { "144079": "CVE-2019-10466" }, { "144078": "CVE-2019-10465" }, { "144077": "CVE-2019-10464" }, { "144076": "CVE-2019-10463" }, { "144075": "CVE-2019-10462" }, { "144074": "CVE-2019-10461" }, { "144073": "CVE-2019-10460" }, { "144072": "CVE-2019-10459" }, { "144071": "CVE-2015-9536" }, { "144070": "CVE-2015-9535" }, { "144069": "CVE-2015-9534" }, { "144068": "CVE-2015-9533" }, { "144067": "CVE-2015-9532" }, { "144066": "CVE-2015-9531" }, { "144065": "CVE-2015-9530" }, { "144064": "CVE-2015-9529" }, { "144063": "CVE-2015-9528" }, { "144062": "CVE-2015-9527" }, { "144061": "CVE-2015-9526" }, { "144060": "CVE-2015-9525" }, { "144059": "CVE-2015-9524" }, { "144058": "CVE-2015-9523" }, { "144057": "CVE-2015-9522" }, { "144056": "CVE-2015-9521" }, { "144055": "CVE-2015-9520" }, { "144054": "CVE-2015-9519" }, { "144053": "CVE-2015-9518" }, { "144052": "CVE-2015-9517" }, { "144051": "CVE-2015-9516" }, { "144050": "CVE-2015-9515" }, { "144049": "CVE-2015-9514" }, { "144048": "CVE-2015-9513" }, { "144047": "CVE-2015-9512" }, { "144046": "CVE-2015-9511" }, { "144045": "CVE-2015-9510" }, { "144044": "CVE-2015-9509" }, { "144043": "CVE-2015-9508" }, { "144042": "CVE-2015-9507" }, { "144041": "CVE-2015-9506" }, { "144040": "CVE-2015-9505" }, { "144039": "CVE-2015-9504" }, { "144038": "CVE-2015-9503" }, { "144037": "CVE-2015-9502" }, { "144036": "CVE-2014-2304" }, { "144035": "CVE-2013-7333" }, { "144034": "CVE-2002-2439" }, { "144033": "CVE-2019-18219" }, { "144032": "CVE-2019-8089" }, { "144031": "CVE-2019-17189" }, { "144030": "CVE-2019-16973" }, { "144029": "CVE-2019-16972" }, { "144028": "CVE-2019-16971" }, { "144027": "CVE-2019-15587" }, { "144026": "CVE-2015-9501" }, { "144025": "CVE-2015-9500" }, { "144024": "CVE-2015-9499" }, { "144023": "CVE-2015-9498" }, { "144022": "CVE-2015-9497" }, { "144021": "CVE-2015-9496" }, { "144020": "CVE-2015-9495" }, { "144019": "CVE-2015-9494" }, { "144018": "CVE-2015-9493" }, { "144017": "CVE-2019-4523" }, { "144016": "CVE-2019-17424" }, { "144015": "CVE-2019-12967" }, { "144014": "CVE-2019-12290" }, { "144013": "CVE-2019-12148" }, { "144012": "CVE-2019-12147" }, { "144011": "CVE-2019-11674" }, { "144010": "CVE-2019-10079" }, { "144009": "CVE-2017-8087" }, { "144008": "CVE-2019-18220" }, { "144007": "CVE-2019-18219" }, { "144006": "CVE-2019-9491" }, { "144004": "CVE-2019-18225" }, { "144003": "CVE-2019-18203" }, { "144002": "CVE-2019-17498" }, { "144001": "CVE-2019-17400" }, { "144000": "CVE-2019-17220" }, { "143999": "CVE-2019-16974" }, { "143998": "CVE-2019-16970" }, { "143997": "CVE-2019-16969" }, { "143996": "CVE-2019-16968" }, { "143995": "CVE-2019-16967" }, { "143994": "CVE-2019-16966" }, { "143993": "CVE-2019-16965" }, { "143992": "CVE-2019-16964" }, { "143991": "CVE-2019-16404" }, { "143989": "CVE-2019-18224" }, { "143988": "CVE-2019-16991" }, { "143987": "CVE-2019-16989" }, { "143986": "CVE-2019-16988" }, { "143985": "CVE-2019-16987" }, { "143984": "CVE-2019-16986" }, { "143983": "CVE-2019-16985" }, { "143982": "CVE-2019-16984" }, { "143981": "CVE-2019-16983" }, { "143980": "CVE-2019-16982" }, { "143979": "CVE-2019-16981" }, { "143978": "CVE-2019-16990" }, { "143977": "CVE-2019-16980" }, { "143976": "CVE-2019-16979" }, { "143975": "CVE-2019-16978" }, { "143974": "CVE-2019-16530" }, { "143973": "CVE-2019-18218" }, { "143972": "CVE-2019-18217" }, { "143971": "CVE-2019-17409" }, { "143970": "CVE-2019-16862" }, { "143969": "CVE-2019-10716" }, { "143968": "CVE-2019-10715" }, { "143967": "CVE-2019-18216" }, { "143966": "CVE-2019-18214" }, { "143965": "CVE-2019-18209" }, { "143964": "CVE-2019-18202" }, { "143963": "CVE-2019-8071" }, { "143962": "CVE-2019-4409" }, { "143961": "CVE-2019-18198" }, { "143960": "CVE-2019-18197" }, { "143959": "CVE-2019-17526" }, { "143958": "CVE-2019-17393" }, { "143957": "CVE-2019-17367" }, { "143956": "CVE-2019-17207" }, { "143955": "CVE-2019-16919" }, { "143954": "CVE-2019-15901" }, { "143953": "CVE-2019-15900" }, { "143952": "CVE-2019-13545" }, { "143951": "CVE-2019-13541" }, { "143950": "CVE-2019-25066" }, { "143949": "CVE-2019-25067" }, { "143948": "CVE-2019-8205" }, { "143947": "CVE-2019-8196" }, { "143946": "CVE-2019-8195" }, { "143945": "CVE-2019-8174" }, { "143944": "CVE-2019-8200" }, { "143943": "CVE-2019-8169" }, { "143942": "CVE-2019-8167" }, { "143941": "CVE-2019-8161" }, { "143940": "CVE-2019-8226" }, { "143939": "CVE-2019-8162" }, { "143938": "CVE-2019-8160" }, { "143937": "CVE-2019-8166" }, { "143936": "CVE-2019-8197" }, { "143935": "CVE-2019-8183" }, { "143934": "CVE-2019-8170" }, { "143933": "CVE-2019-8225" }, { "143932": "CVE-2019-8224" }, { "143931": "CVE-2019-8223" }, { "143930": "CVE-2019-8221" }, { "143929": "CVE-2019-8220" }, { "143928": "CVE-2019-8219" }, { "143927": "CVE-2019-8217" }, { "143926": "CVE-2019-8215" }, { "143925": "CVE-2019-8214" }, { "143924": "CVE-2019-8213" }, { "143923": "CVE-2019-8212" }, { "143922": "CVE-2019-8211" }, { "143921": "CVE-2019-8210" }, { "143920": "CVE-2019-8209" }, { "143919": "CVE-2019-8208" }, { "143918": "CVE-2019-8203" }, { "143917": "CVE-2019-8192" }, { "143916": "CVE-2019-8188" }, { "143915": "CVE-2019-8187" }, { "143914": "CVE-2019-8181" }, { "143913": "CVE-2019-8180" }, { "143912": "CVE-2019-8179" }, { "143911": "CVE-2019-8178" }, { "143910": "CVE-2019-8177" }, { "143909": "CVE-2019-8176" }, { "143908": "CVE-2019-8175" }, { "143907": "CVE-2019-8206" }, { "143906": "CVE-2019-8199" }, { "143905": "CVE-2019-8191" }, { "143904": "CVE-2019-8165" }, { "143903": "CVE-2019-8186" }, { "143902": "CVE-2019-8171" }, { "143901": "CVE-2019-8222" }, { "143900": "CVE-2019-8218" }, { "143899": "CVE-2019-8216" }, { "143898": "CVE-2019-8207" }, { "143897": "CVE-2019-8204" }, { "143896": "CVE-2019-8202" }, { "143895": "CVE-2019-8201" }, { "143894": "CVE-2019-8198" }, { "143893": "CVE-2019-8194" }, { "143892": "CVE-2019-8193" }, { "143891": "CVE-2019-8190" }, { "143890": "CVE-2019-8163" }, { "143889": "CVE-2019-8189" }, { "143888": "CVE-2019-8185" }, { "143887": "CVE-2019-8184" }, { "143886": "CVE-2019-8182" }, { "143885": "CVE-2019-8064" }, { "143884": "CVE-2019-8173" }, { "143883": "CVE-2019-8172" }, { "143882": "CVE-2019-8168" }, { "143881": "CVE-2019-8164" }, { "143880": "CVE-2019-6476" }, { "143879": "CVE-2019-6475" }, { "143878": "CVE-2019-18192" }, { "143877": "CVE-2019-17631" }, { "143876": "CVE-2019-17513" }, { "143875": "CVE-2019-17120" }, { "143874": "CVE-2019-17119" }, { "143873": "CVE-2019-17118" }, { "143872": "CVE-2019-17117" }, { "143871": "CVE-2019-17116" }, { "143870": "CVE-2019-17115" }, { "143869": "CVE-2019-17114" }, { "143868": "CVE-2019-16917" }, { "143867": "CVE-2019-16330" }, { "143866": "CVE-2019-15850" }, { "143865": "CVE-2019-15849" }, { "143864": "CVE-2019-15627" }, { "143863": "CVE-2019-15626" }, { "143862": "CVE-2019-15066" }, { "143861": "CVE-2019-15065" }, { "143860": "CVE-2019-15064" }, { "143859": "CVE-2019-14424" }, { "143858": "CVE-2019-14423" }, { "143857": "CVE-2019-13657" }, { "143856": "CVE-2019-13412" }, { "143855": "CVE-2019-13411" }, { "143854": "CVE-2019-13410" }, { "143853": "CVE-2019-13409" }, { "143852": "CVE-2019-12611" }, { "143851": "CVE-2019-11284" }, { "143850": "CVE-2019-11253" }, { "143849": "CVE-2019-10752" }, { "143848": "CVE-2019-6474" }, { "143847": "CVE-2019-6473" }, { "143846": "CVE-2019-6472" }, { "143845": "CVE-2019-17676" }, { "143844": "CVE-2019-17675" }, { "143843": "CVE-2019-17674" }, { "143842": "CVE-2019-17673" }, { "143841": "CVE-2019-17672" }, { "143840": "CVE-2019-17671" }, { "143839": "CVE-2019-17670" }, { "143838": "CVE-2019-17669" }, { "143837": "CVE-2019-17668" }, { "143836": "CVE-2019-17667" }, { "143835": "CVE-2019-17666" }, { "143834": "CVE-2019-17665" }, { "143833": "CVE-2019-17664" }, { "143832": "CVE-2019-17663" }, { "143831": "CVE-2019-17662" }, { "143830": "CVE-2019-17660" }, { "143829": "CVE-2019-17611" }, { "143828": "CVE-2019-17610" }, { "143827": "CVE-2019-17609" }, { "143826": "CVE-2019-17608" }, { "143825": "CVE-2019-17607" }, { "143824": "CVE-2019-17578" }, { "143823": "CVE-2019-17577" }, { "143822": "CVE-2019-17576" }, { "143821": "CVE-2019-17512" }, { "143820": "CVE-2019-17436" }, { "143819": "CVE-2019-17435" }, { "143818": "CVE-2019-16700" }, { "143817": "CVE-2019-16699" }, { "143816": "CVE-2019-16698" }, { "143815": "CVE-2019-16682" }, { "143814": "CVE-2019-15962" }, { "143813": "CVE-2019-15282" }, { "143812": "CVE-2019-15281" }, { "143811": "CVE-2019-15280" }, { "143810": "CVE-2019-15277" }, { "143809": "CVE-2019-15275" }, { "143808": "CVE-2019-15274" }, { "143807": "CVE-2019-15273" }, { "143806": "CVE-2019-15270" }, { "143805": "CVE-2019-15269" }, { "143804": "CVE-2019-15268" }, { "143803": "CVE-2019-15266" }, { "143802": "CVE-2019-15265" }, { "143801": "CVE-2019-15264" }, { "143800": "CVE-2019-15262" }, { "143799": "CVE-2019-15261" }, { "143798": "CVE-2019-15260" }, { "143797": "CVE-2019-15258" }, { "143796": "CVE-2019-15257" }, { "143795": "CVE-2019-15252" }, { "143794": "CVE-2019-15251" }, { "143793": "CVE-2019-15250" }, { "143792": "CVE-2019-15249" }, { "143791": "CVE-2019-15248" }, { "143790": "CVE-2019-15247" }, { "143789": "CVE-2019-15246" }, { "143788": "CVE-2019-15245" }, { "143787": "CVE-2019-15244" }, { "143786": "CVE-2019-15243" }, { "143785": "CVE-2019-15242" }, { "143784": "CVE-2019-15241" }, { "143783": "CVE-2019-15240" }, { "143782": "CVE-2019-13116" }, { "143781": "CVE-2019-12718" }, { "143780": "CVE-2019-12708" }, { "143779": "CVE-2019-12705" }, { "143778": "CVE-2019-12704" }, { "143777": "CVE-2019-12703" }, { "143776": "CVE-2019-12702" }, { "143775": "CVE-2019-12638" }, { "143774": "CVE-2019-12637" }, { "143773": "CVE-2019-12636" }, { "143772": "CVE-2019-11281" }, { "143771": "CVE-2019-2926" }, { "143770": "CVE-2019-1547" }, { "143769": "CVE-2019-3031" }, { "143768": "CVE-2019-3005" }, { "143767": "CVE-2019-3002" }, { "143766": "CVE-2019-2984" }, { "143765": "CVE-2019-3021" }, { "143764": "CVE-2019-3026" }, { "143763": "CVE-2019-2944" }, { "143762": "CVE-2019-3017" }, { "143761": "CVE-2019-3028" }, { "143760": "CVE-2019-12814" }, { "143759": "CVE-2019-11358" }, { "143758": "CVE-2019-11358" }, { "143757": "CVE-2019-0232" }, { "143756": "CVE-2016-6814" }, { "143755": "CVE-2019-3008" }, { "143754": "CVE-2019-2961" }, { "143753": "CVE-2019-2765" }, { "143752": "CVE-2018-12404" }, { "143751": "CVE-2017-17558" }, { "143750": "CVE-2019-6109" }, { "143749": "CVE-2018-0732" }, { "143748": "CVE-2018-18066" }, { "143747": "CVE-2018-7185" }, { "143746": "CVE-2015-5180" }, { "143745": "CVE-2019-3010" }, { "143744": "CVE-2018-1000007" }, { "143743": "CVE-2019-2935" }, { "143742": "CVE-2018-8037" }, { "143741": "CVE-2019-11358" }, { "143740": "CVE-2019-2965" }, { "143739": "CVE-2019-2872" }, { "143738": "CVE-2019-2883" }, { "143737": "CVE-2019-10247" }, { "143736": "CVE-2018-3300" }, { "143735": "CVE-2019-2884" }, { "143734": "CVE-2019-2896" }, { "143733": "CVE-2019-11358" }, { "143732": "CVE-2019-12086" }, { "143731": "CVE-2018-15756" }, { "143730": "CVE-2019-0232" }, { "143729": "CVE-2019-14379" }, { "143728": "CVE-2018-19362" }, { "143727": "CVE-2019-11358" }, { "143726": "CVE-2019-11358" }, { "143725": "CVE-2019-11358" }, { "143724": "CVE-2019-0227" }, { "143723": "CVE-2019-3015" }, { "143722": "CVE-2019-2951" }, { "143721": "CVE-2019-3023" }, { "143720": "CVE-2019-3001" }, { "143719": "CVE-2019-11358" }, { "143718": "CVE-2019-2931" }, { "143717": "CVE-2019-2929" }, { "143716": "CVE-2019-3014" }, { "143715": "CVE-2019-2985" }, { "143714": "CVE-2019-2915" }, { "143713": "CVE-2019-2932" }, { "143712": "CVE-2019-3862" }, { "143711": "CVE-2016-0729" }, { "143710": "CVE-2019-2911" }, { "143709": "CVE-2019-2910" }, { "143708": "CVE-2019-3009" }, { "143707": "CVE-2019-3018" }, { "143706": "CVE-2019-2938" }, { "143705": "CVE-2019-2957" }, { "143704": "CVE-2019-2960" }, { "143703": "CVE-2019-2998" }, { "143702": "CVE-2019-2982" }, { "143701": "CVE-2019-2950" }, { "143700": "CVE-2019-2948" }, { "143699": "CVE-2019-2997" }, { "143698": "CVE-2019-3003" }, { "143697": "CVE-2019-2968" }, { "143696": "CVE-2019-2963" }, { "143695": "CVE-2019-1549" }, { "143694": "CVE-2019-2924" }, { "143693": "CVE-2019-2923" }, { "143692": "CVE-2019-2922" }, { "143691": "CVE-2019-2993" }, { "143690": "CVE-2019-2920" }, { "143689": "CVE-2019-2991" }, { "143688": "CVE-2019-2969" }, { "143687": "CVE-2019-2914" }, { "143686": "CVE-2019-3004" }, { "143685": "CVE-2019-2946" }, { "143684": "CVE-2019-2974" }, { "143683": "CVE-2019-2967" }, { "143682": "CVE-2019-2966" }, { "143681": "CVE-2019-3011" }, { "143680": "CVE-2019-1543" }, { "143679": "CVE-2019-10072" }, { "143678": "CVE-2019-5443" }, { "143677": "CVE-2019-8457" }, { "143676": "CVE-2017-5645" }, { "143675": "CVE-2019-2945" }, { "143674": "CVE-2019-2933" }, { "143673": "CVE-2019-2983" }, { "143672": "CVE-2019-2894" }, { "143671": "CVE-2019-2978" }, { "143670": "CVE-2019-2981" }, { "143669": "CVE-2019-2973" }, { "143668": "CVE-2019-2964" }, { "143667": "CVE-2019-2992" }, { "143666": "CVE-2019-2988" }, { "143665": "CVE-2019-2962" }, { "143664": "CVE-2019-2987" }, { "143663": "CVE-2019-2996" }, { "143662": "CVE-2019-2999" }, { "143661": "CVE-2019-2975" }, { "143660": "CVE-2019-2977" }, { "143659": "CVE-2019-11068" }, { "143658": "CVE-2019-2958" }, { "143657": "CVE-2019-2989" }, { "143656": "CVE-2019-2949" }, { "143655": "CVE-2019-2941" }, { "143654": "CVE-2019-2959" }, { "143653": "CVE-2019-2927" }, { "143652": "CVE-2019-10247" }, { "143651": "CVE-2019-2953" }, { "143650": "CVE-2019-0227" }, { "143649": "CVE-2019-11358" }, { "143648": "CVE-2019-11358" }, { "143647": "CVE-2019-2989" }, { "143646": "CVE-2019-9511" }, { "143645": "CVE-2019-2986" }, { "143644": "CVE-2019-2899" }, { "143643": "CVE-2019-2887" }, { "143642": "CVE-2019-2898" }, { "143641": "CVE-2019-2888" }, { "143640": "CVE-2019-3012" }, { "143639": "CVE-2019-1559" }, { "143638": "CVE-2019-1559" }, { "143637": "CVE-2015-9251" }, { "143636": "CVE-2019-17091" }, { "143635": "CVE-2019-11358" }, { "143634": "CVE-2019-2889" }, { "143633": "CVE-2019-11358" }, { "143632": "CVE-2019-11358" }, { "143631": "CVE-2019-11358" }, { "143630": "CVE-2019-2886" }, { "143629": "CVE-2016-7103" }, { "143628": "CVE-2019-2897" }, { "143627": "CVE-2019-2943" }, { "143626": "CVE-2019-2890" }, { "143625": "CVE-2019-2907" }, { "143624": "CVE-2016-1000031" }, { "143623": "CVE-2019-2972" }, { "143622": "CVE-2019-2971" }, { "143621": "CVE-2019-2903" }, { "143620": "CVE-2019-2902" }, { "143619": "CVE-2019-2901" }, { "143618": "CVE-2019-2970" }, { "143617": "CVE-2019-12086" }, { "143616": "CVE-2018-15756" }, { "143615": "CVE-2017-12626" }, { "143614": "CVE-2019-0188" }, { "143613": "CVE-2019-2900" }, { "143612": "CVE-2019-2891" }, { "143611": "CVE-2019-2906" }, { "143610": "CVE-2019-2905" }, { "143609": "CVE-2016-1000031" }, { "143608": "CVE-2019-2904" }, { "143607": "CVE-2019-2952" }, { "143606": "CVE-2019-11358" }, { "143605": "CVE-2019-2936" }, { "143604": "CVE-2019-2947" }, { "143603": "CVE-2019-2937" }, { "143602": "CVE-2019-2934" }, { "143601": "CVE-2019-3025" }, { "143600": "CVE-2019-3019" }, { "143599": "CVE-2019-2979" }, { "143598": "CVE-2019-11358" }, { "143597": "CVE-2019-11358" }, { "143596": "CVE-2019-2980" }, { "143595": "CVE-2019-14379" }, { "143594": "CVE-2019-14379" }, { "143593": "CVE-2019-10247" }, { "143592": "CVE-2019-11358" }, { "143591": "CVE-2019-11358" }, { "143590": "CVE-2019-9517" }, { "143589": "CVE-2019-2895" }, { "143588": "CVE-2019-5443" }, { "143587": "CVE-2016-4000" }, { "143586": "CVE-2019-2925" }, { "143585": "CVE-2019-3024" }, { "143584": "CVE-2019-2930" }, { "143583": "CVE-2019-3027" }, { "143582": "CVE-2019-3022" }, { "143581": "CVE-2019-3000" }, { "143580": "CVE-2019-2995" }, { "143579": "CVE-2019-2994" }, { "143578": "CVE-2019-2990" }, { "143577": "CVE-2019-2942" }, { "143576": "CVE-2019-11358" }, { "143575": "CVE-2019-2976" }, { "143574": "CVE-2017-12626" }, { "143573": "CVE-2017-12626" }, { "143572": "CVE-2017-12626" }, { "143571": "CVE-2017-12626" }, { "143570": "CVE-2019-0227" }, { "143569": "CVE-2019-0211" }, { "143568": "CVE-2019-0232" }, { "143567": "CVE-2019-3020" }, { "143566": "CVE-2019-14379" }, { "143565": "CVE-2019-14379" }, { "143564": "CVE-2017-6056" }, { "143563": "CVE-2018-14721" }, { "143562": "CVE-2019-2940" }, { "143561": "CVE-2019-2955" }, { "143560": "CVE-2019-2954" }, { "143559": "CVE-2018-11784" }, { "143558": "CVE-2019-2734" }, { "143557": "CVE-2018-2875" }, { "143556": "CVE-2019-2939" }, { "143555": "CVE-2019-2913" }, { "143554": "CVE-2019-2956" }, { "143553": "CVE-2019-2909" }, { "143552": "CVE-2019-6334" }, { "143551": "CVE-2019-17630" }, { "143550": "CVE-2019-17629" }, { "143549": "CVE-2019-16523" }, { "143548": "CVE-2019-16522" }, { "143547": "CVE-2019-16521" }, { "143546": "CVE-2019-16520" }, { "143545": "CVE-2019-15893" }, { "143544": "CVE-2019-10458" }, { "143543": "CVE-2019-10457" }, { "143542": "CVE-2019-10456" }, { "143541": "CVE-2019-10455" }, { "143540": "CVE-2019-10454" }, { "143539": "CVE-2019-10453" }, { "143538": "CVE-2019-10452" }, { "143537": "CVE-2019-10451" }, { "143536": "CVE-2019-10450" }, { "143535": "CVE-2019-10449" }, { "143534": "CVE-2019-10448" }, { "143533": "CVE-2019-10447" }, { "143532": "CVE-2019-10446" }, { "143531": "CVE-2019-10445" }, { "143530": "CVE-2019-10444" }, { "143529": "CVE-2019-10443" }, { "143528": "CVE-2019-10442" }, { "143527": "CVE-2019-10441" }, { "143526": "CVE-2019-10440" }, { "143525": "CVE-2019-10439" }, { "143524": "CVE-2019-10438" }, { "143523": "CVE-2019-10437" }, { "143522": "CVE-2019-10436" }, { "143521": "CVE-2019-4031" }, { "143520": "CVE-2019-17627" }, { "143519": "CVE-2019-17626" }, { "143518": "CVE-2019-17625" }, { "143517": "CVE-2019-17624" }, { "143516": "CVE-2019-13392" }, { "143515": "CVE-2016-11016" }, { "143514": "CVE-2016-11015" }, { "143513": "CVE-2016-11014" }, { "143512": "CVE-2019-10513" }, { "143511": "CVE-2019-2295" }, { "143510": "CVE-2019-10490" }, { "143509": "CVE-2019-2335" }, { "143508": "CVE-2019-2318" }, { "143507": "CVE-2019-2303" }, { "143506": "CVE-2019-2339" }, { "143505": "CVE-2019-2336" }, { "143504": "CVE-2019-2329" }, { "143503": "CVE-2019-2315" }, { "143502": "CVE-2019-2289" }, { "143501": "CVE-2019-2271" }, { "143500": "CVE-2019-2251" }, { "143499": "CVE-2018-13916" }, { "143498": "CVE-2019-17613" }, { "143497": "CVE-2019-17612" }, { "143496": "CVE-2019-17602" }, { "143495": "CVE-2019-17601" }, { "143494": "CVE-2019-17600" }, { "143493": "CVE-2019-17398" }, { "143492": "CVE-2019-17397" }, { "143491": "CVE-2019-17396" }, { "143490": "CVE-2019-17395" }, { "143489": "CVE-2019-17394" }, { "143488": "CVE-2019-17356" }, { "143487": "CVE-2019-17355" }, { "143486": "CVE-2019-17223" }, { "143485": "CVE-2019-17195" }, { "143484": "CVE-2019-14832" }, { "143483": "CVE-2019-12944" }, { "143482": "CVE-2019-10760" }, { "143481": "CVE-2019-10759" }, { "143480": "CVE-2018-9062" }, { "143479": "CVE-2017-1002201" }, { "143478": "CVE-2019-3767" }, { "143477": "CVE-2019-17595" }, { "143476": "CVE-2019-17594" }, { "143475": "CVE-2019-17593" }, { "143474": "CVE-2019-17592" }, { "143473": "CVE-2019-16282" }, { "143472": "CVE-2019-14823" }, { "143471": "CVE-2019-14737" }, { "143470": "CVE-2019-12941" }, { "143469": "CVE-2017-14948" }, { "143468": "CVE-2019-14287" }, { "143467": "CVE-2019-9745" }, { "143466": "CVE-2019-4572" }, { "143465": "CVE-2019-17583" }, { "143464": "CVE-2019-17580" }, { "143463": "CVE-2019-17579" }, { "143462": "CVE-2019-17575" }, { "143461": "CVE-2019-17574" }, { "143460": "CVE-2019-17553" }, { "143459": "CVE-2019-17552" }, { "143458": "CVE-2019-17511" }, { "143457": "CVE-2019-17408" }, { "143456": "CVE-2019-17044" }, { "143455": "CVE-2019-17043" }, { "143454": "CVE-2019-16519" }, { "143453": "CVE-2019-16344" }, { "143452": "CVE-2019-16279" }, { "143451": "CVE-2019-16278" }, { "143450": "CVE-2019-14858" }, { "143449": "CVE-2019-14838" }, { "143448": "CVE-2019-14227" }, { "143447": "CVE-2019-14226" }, { "143446": "CVE-2019-14225" }, { "143445": "CVE-2019-17547" }, { "143444": "CVE-2019-17546" }, { "143443": "CVE-2019-17545" }, { "143442": "CVE-2019-17544" }, { "143441": "CVE-2019-17543" }, { "143440": "CVE-2019-17542" }, { "143439": "CVE-2019-17541" }, { "143438": "CVE-2019-17540" }, { "143437": "CVE-2019-17539" }, { "143436": "CVE-2019-17501" }, { "143435": "CVE-2019-17538" }, { "143434": "CVE-2019-17537" }, { "143433": "CVE-2019-17536" }, { "143432": "CVE-2019-17535" }, { "143431": "CVE-2019-17534" }, { "143430": "CVE-2019-17533" }, { "143429": "CVE-2019-17532" }, { "143428": "CVE-2019-17531" }, { "143427": "CVE-2019-17530" }, { "143426": "CVE-2019-17529" }, { "143425": "CVE-2019-17528" }, { "143424": "CVE-2019-17522" }, { "143423": "CVE-2019-17521" }, { "143422": "CVE-2019-17502" }, { "143421": "CVE-2019-6335" }, { "143420": "CVE-2019-6333" }, { "143419": "CVE-2019-2187" }, { "143418": "CVE-2019-2186" }, { "143417": "CVE-2019-2185" }, { "143416": "CVE-2019-2184" }, { "143415": "CVE-2019-2183" }, { "143414": "CVE-2019-2173" }, { "143413": "CVE-2019-2114" }, { "143412": "CVE-2019-2110" }, { "143411": "CVE-2019-17514" }, { "143410": "CVE-2019-17510" }, { "143409": "CVE-2019-17509" }, { "143408": "CVE-2019-17508" }, { "143407": "CVE-2019-17507" }, { "143406": "CVE-2019-17506" }, { "143405": "CVE-2019-17505" }, { "143404": "CVE-2019-17504" }, { "143403": "CVE-2019-17503" }, { "143402": "CVE-2019-17499" }, { "143401": "CVE-2019-17176" }, { "143400": "CVE-2019-17059" }, { "143399": "CVE-2019-14570" }, { "143398": "CVE-2019-14569" }, { "143397": "CVE-2019-14510" }, { "143396": "CVE-2019-11167" }, { "143395": "CVE-2019-11120" }, { "143394": "CVE-2018-21028" }, { "143393": "CVE-2018-21027" }, { "143392": "CVE-2018-20582" }, { "143391": "CVE-2017-18638" }, { "143390": "CVE-2015-9492" }, { "143389": "CVE-2015-9491" }, { "143388": "CVE-2015-9490" }, { "143387": "CVE-2015-9489" }, { "143386": "CVE-2015-9488" }, { "143385": "CVE-2015-9487" }, { "143384": "CVE-2015-9486" }, { "143383": "CVE-2015-9485" }, { "143382": "CVE-2015-9484" }, { "143381": "CVE-2015-9483" }, { "143380": "CVE-2015-9482" }, { "143379": "CVE-2015-9481" }, { "143378": "CVE-2010-5340" }, { "143377": "CVE-2010-5339" }, { "143376": "CVE-2010-5338" }, { "143375": "CVE-2010-5337" }, { "143374": "CVE-2010-5335" }, { "143373": "CVE-2019-8717" }, { "143372": "CVE-2019-9534" }, { "143371": "CVE-2019-9533" }, { "143370": "CVE-2019-9532" }, { "143369": "CVE-2019-9531" }, { "143368": "CVE-2019-9530" }, { "143367": "CVE-2019-9529" }, { "143366": "CVE-2019-17497" }, { "143365": "CVE-2019-17496" }, { "143364": "CVE-2019-17495" }, { "143363": "CVE-2019-17494" }, { "143362": "CVE-2019-17493" }, { "143361": "CVE-2019-17491" }, { "143360": "CVE-2019-17490" }, { "143359": "CVE-2019-17489" }, { "143358": "CVE-2019-17488" }, { "143357": "CVE-2019-17455" }, { "143356": "CVE-2019-17386" }, { "143355": "CVE-2019-15051" }, { "143354": "CVE-2019-14810" }, { "143353": "CVE-2019-11528" }, { "143352": "CVE-2019-11527" }, { "143351": "CVE-2019-11526" }, { "143350": "CVE-2018-19725" }, { "143349": "CVE-2019-5535" }, { "143348": "CVE-2019-5527" }, { "143347": "CVE-2019-4265" }, { "143346": "CVE-2019-17454" }, { "143345": "CVE-2019-17453" }, { "143344": "CVE-2019-17452" }, { "143343": "CVE-2019-17451" }, { "143342": "CVE-2019-17450" }, { "143341": "CVE-2019-17449" }, { "143340": "CVE-2019-17434" }, { "143339": "CVE-2019-17433" }, { "143338": "CVE-2019-17432" }, { "143337": "CVE-2019-17431" }, { "143336": "CVE-2019-17430" }, { "143335": "CVE-2019-17429" }, { "143334": "CVE-2019-17320" }, { "143333": "CVE-2019-17072" }, { "143332": "CVE-2019-17071" }, { "143331": "CVE-2019-17070" }, { "143330": "CVE-2019-13929" }, { "143329": "CVE-2019-13921" }, { "143328": "CVE-2019-10936" }, { "143327": "CVE-2019-10923" }, { "143326": "CVE-2015-9480" }, { "143325": "CVE-2015-9479" }, { "143324": "CVE-2015-9478" }, { "143323": "CVE-2015-9477" }, { "143322": "CVE-2015-9476" }, { "143321": "CVE-2015-9475" }, { "143320": "CVE-2015-9474" }, { "143319": "CVE-2015-9473" }, { "143318": "CVE-2015-9472" }, { "143317": "CVE-2015-9471" }, { "143316": "CVE-2015-9470" }, { "143315": "CVE-2015-9469" }, { "143314": "CVE-2015-9468" }, { "143313": "CVE-2015-9467" }, { "143312": "CVE-2015-9466" }, { "143311": "CVE-2015-9465" }, { "143310": "CVE-2015-9464" }, { "143309": "CVE-2015-9463" }, { "143308": "CVE-2015-9462" }, { "143307": "CVE-2015-9461" }, { "143306": "CVE-2015-9460" }, { "143305": "CVE-2015-9459" }, { "143304": "CVE-2015-9458" }, { "143303": "CVE-2015-9457" }, { "143302": "CVE-2019-17427" }, { "143301": "CVE-2019-17426" }, { "143300": "CVE-2019-17420" }, { "143299": "CVE-2019-17419" }, { "143298": "CVE-2019-17418" }, { "143297": "CVE-2019-17417" }, { "143296": "CVE-2019-9535" }, { "143295": "CVE-2019-6471" }, { "143294": "CVE-2019-6469" }, { "143293": "CVE-2019-6468" }, { "143292": "CVE-2019-6467" }, { "143291": "CVE-2019-6465" }, { "143290": "CVE-2019-5700" }, { "143289": "CVE-2019-5699" }, { "143288": "CVE-2019-5507" }, { "143287": "CVE-2019-5506" }, { "143286": "CVE-2019-5053" }, { "143285": "CVE-2019-5050" }, { "143284": "CVE-2019-5048" }, { "143283": "CVE-2019-5047" }, { "143282": "CVE-2019-5046" }, { "143281": "CVE-2019-5045" }, { "143280": "CVE-2019-4558" }, { "143279": "CVE-2019-4512" }, { "143278": "CVE-2019-3765" }, { "143277": "CVE-2019-3653" }, { "143276": "CVE-2019-3652" }, { "143275": "CVE-2019-17415" }, { "143274": "CVE-2019-17414" }, { "143273": "CVE-2019-17402" }, { "143272": "CVE-2019-17401" }, { "143271": "CVE-2019-17399" }, { "143270": "CVE-2019-17389" }, { "143269": "CVE-2019-17385" }, { "143268": "CVE-2019-17384" }, { "143267": "CVE-2019-17383" }, { "143266": "CVE-2019-17382" }, { "143265": "CVE-2019-17380" }, { "143264": "CVE-2019-17379" }, { "143263": "CVE-2019-17378" }, { "143262": "CVE-2019-17377" }, { "143261": "CVE-2019-17376" }, { "143260": "CVE-2019-17375" }, { "143259": "CVE-2019-17373" }, { "143258": "CVE-2019-17372" }, { "143257": "CVE-2019-17371" }, { "143256": "CVE-2019-17370" }, { "143255": "CVE-2019-17366" }, { "143254": "CVE-2019-17365" }, { "143253": "CVE-2019-17354" }, { "143252": "CVE-2019-17353" }, { "143251": "CVE-2019-17128" }, { "143250": "CVE-2019-17124" }, { "143249": "CVE-2019-17112" }, { "143248": "CVE-2019-17109" }, { "143247": "CVE-2019-17092" }, { "143246": "CVE-2019-16905" }, { "143245": "CVE-2019-15859" }, { "143244": "CVE-2019-1584" }, { "143243": "CVE-2019-15719" }, { "143242": "CVE-2019-15715" }, { "143241": "CVE-2019-15226" }, { "143240": "CVE-2019-15023" }, { "143239": "CVE-2019-15022" }, { "143238": "CVE-2019-15021" }, { "143237": "CVE-2019-15020" }, { "143236": "CVE-2019-15019" }, { "143235": "CVE-2019-15018" }, { "143234": "CVE-2019-15017" }, { "143233": "CVE-2019-15016" }, { "143232": "CVE-2019-15015" }, { "143231": "CVE-2019-15014" }, { "143230": "CVE-2019-14808" }, { "143229": "CVE-2019-13529" }, { "143228": "CVE-2019-13051" }, { "143227": "CVE-2019-11341" }, { "143226": "CVE-2019-11212" }, { "143225": "CVE-2019-0075" }, { "143224": "CVE-2019-0074" }, { "143223": "CVE-2019-0073" }, { "143222": "CVE-2019-0072" }, { "143221": "CVE-2019-0071" }, { "143220": "CVE-2019-0070" }, { "143219": "CVE-2019-0069" }, { "143218": "CVE-2019-0068" }, { "143217": "CVE-2019-0067" }, { "143216": "CVE-2019-0066" }, { "143215": "CVE-2019-0065" }, { "143214": "CVE-2019-0064" }, { "143213": "CVE-2019-0063" }, { "143212": "CVE-2019-0062" }, { "143211": "CVE-2019-0061" }, { "143210": "CVE-2019-0060" }, { "143209": "CVE-2019-0059" }, { "143208": "CVE-2019-0058" }, { "143207": "CVE-2019-0057" }, { "143206": "CVE-2019-0056" }, { "143205": "CVE-2019-0055" }, { "143204": "CVE-2019-0054" }, { "143203": "CVE-2019-0051" }, { "143202": "CVE-2019-0050" }, { "143201": "CVE-2019-0047" }, { "143200": "CVE-2018-5745" }, { "143199": "CVE-2018-5744" }, { "143198": "CVE-2018-5743" }, { "143197": "CVE-2018-5732" }, { "143192": "CVE-2019-3980" }, { "143191": "CVE-2019-17369" }, { "143190": "CVE-2019-17368" }, { "143189": "CVE-2019-17359" }, { "143188": "CVE-2019-17352" }, { "143187": "CVE-2019-17271" }, { "143186": "CVE-2019-17262" }, { "143185": "CVE-2019-17261" }, { "143184": "CVE-2019-17260" }, { "143183": "CVE-2019-17259" }, { "143182": "CVE-2019-17258" }, { "143181": "CVE-2019-17257" }, { "143180": "CVE-2019-17256" }, { "143179": "CVE-2019-17255" }, { "143178": "CVE-2019-17254" }, { "143177": "CVE-2019-17253" }, { "143176": "CVE-2019-17252" }, { "143175": "CVE-2019-17251" }, { "143174": "CVE-2019-17250" }, { "143173": "CVE-2019-17249" }, { "143172": "CVE-2019-17248" }, { "143171": "CVE-2019-17247" }, { "143170": "CVE-2019-17246" }, { "143169": "CVE-2019-17245" }, { "143168": "CVE-2019-17244" }, { "143167": "CVE-2019-17243" }, { "143166": "CVE-2019-17242" }, { "143165": "CVE-2019-17241" }, { "143164": "CVE-2019-17187" }, { "143163": "CVE-2019-17186" }, { "143162": "CVE-2019-17134" }, { "143161": "CVE-2019-17108" }, { "143160": "CVE-2019-17107" }, { "143159": "CVE-2019-17106" }, { "143158": "CVE-2019-17105" }, { "143157": "CVE-2019-17104" }, { "143156": "CVE-2019-16929" }, { "143155": "CVE-2019-16417" }, { "143154": "CVE-2019-16416" }, { "143153": "CVE-2019-14846" }, { "143152": "CVE-2019-14845" }, { "143151": "CVE-2019-14657" }, { "143150": "CVE-2019-14656" }, { "143149": "CVE-2019-13336" }, { "143148": "CVE-2019-10969" }, { "143147": "CVE-2019-10963" }, { "143146": "CVE-2019-10757" }, { "143145": "CVE-2019-10756" }, { "143144": "CVE-2019-10215" }, { "143143": "CVE-2019-0381" }, { "143142": "CVE-2019-0380" }, { "143141": "CVE-2019-0379" }, { "143140": "CVE-2019-0378" }, { "143139": "CVE-2019-0377" }, { "143138": "CVE-2019-0376" }, { "143137": "CVE-2019-0375" }, { "143136": "CVE-2019-0374" }, { "143135": "CVE-2019-0370" }, { "143134": "CVE-2019-0369" }, { "143133": "CVE-2019-0368" }, { "143132": "CVE-2019-0367" }, { "143131": "CVE-2018-21025" }, { "143130": "CVE-2018-21024" }, { "143129": "CVE-2018-21023" }, { "143128": "CVE-2018-21022" }, { "143127": "CVE-2018-21021" }, { "143126": "CVE-2018-21020" }, { "143125": "CVE-2019-25071" }, { "143124": "CVE-2019-1378" }, { "143123": "CVE-2019-1376" }, { "143122": "CVE-2019-1375" }, { "143121": "CVE-2019-1371" }, { "143120": "CVE-2019-1369" }, { "143119": "CVE-2019-1368" }, { "143118": "CVE-2019-1365" }, { "143117": "CVE-2019-1364" }, { "143116": "CVE-2019-1363" }, { "143115": "CVE-2019-1362" }, { "143114": "CVE-2019-1361" }, { "143113": "CVE-2019-1359" }, { "143112": "CVE-2019-1358" }, { "143111": "CVE-2019-1357" }, { "143110": "CVE-2019-1357" }, { "143109": "CVE-2019-1356" }, { "143108": "CVE-2019-1347" }, { "143107": "CVE-2019-1346" }, { "143106": "CVE-2019-1345" }, { "143105": "CVE-2019-1344" }, { "143104": "CVE-2019-1343" }, { "143103": "CVE-2019-1342" }, { "143102": "CVE-2019-1341" }, { "143101": "CVE-2019-1340" }, { "143100": "CVE-2019-1339" }, { "143099": "CVE-2019-1338" }, { "143098": "CVE-2019-1337" }, { "143097": "CVE-2019-1336" }, { "143096": "CVE-2019-1334" }, { "143095": "CVE-2019-1331" }, { "143094": "CVE-2019-1330" }, { "143093": "CVE-2019-1329" }, { "143092": "CVE-2019-1328" }, { "143091": "CVE-2019-1327" }, { "143090": "CVE-2019-1326" }, { "143089": "CVE-2019-1325" }, { "143088": "CVE-2019-1323" }, { "143087": "CVE-2019-1322" }, { "143086": "CVE-2019-1321" }, { "143085": "CVE-2019-1320" }, { "143084": "CVE-2019-1319" }, { "143083": "CVE-2019-1318" }, { "143082": "CVE-2019-1317" }, { "143081": "CVE-2019-1316" }, { "143080": "CVE-2019-1315" }, { "143079": "CVE-2019-1314" }, { "143078": "CVE-2019-1313" }, { "143077": "CVE-2019-1311" }, { "143076": "CVE-2019-1230" }, { "143075": "CVE-2019-1166" }, { "143074": "CVE-2019-1070" }, { "143073": "CVE-2019-0608" }, { "143072": "CVE-2019-0608" }, { "143071": "CVE-2019-1060" }, { "143070": "CVE-2019-1372" }, { "143069": "CVE-2019-1366" }, { "143068": "CVE-2019-1335" }, { "143067": "CVE-2019-1308" }, { "143066": "CVE-2019-1307" }, { "143065": "CVE-2019-1239" }, { "143064": "CVE-2019-1238" }, { "143063": "CVE-2019-1333" }, { "143062": "CVE-2019-3745" }, { "143061": "CVE-2019-3688" }, { "143060": "CVE-2019-17351" }, { "143059": "CVE-2019-17350" }, { "143058": "CVE-2019-17349" }, { "143057": "CVE-2019-17348" }, { "143056": "CVE-2019-17347" }, { "143055": "CVE-2019-17346" }, { "143054": "CVE-2019-17345" }, { "143053": "CVE-2019-17344" }, { "143052": "CVE-2019-17343" }, { "143051": "CVE-2019-17342" }, { "143050": "CVE-2019-17341" }, { "143049": "CVE-2019-17340" }, { "143048": "CVE-2019-17319" }, { "143047": "CVE-2019-17318" }, { "143046": "CVE-2019-17317" }, { "143045": "CVE-2019-17316" }, { "143044": "CVE-2019-17315" }, { "143043": "CVE-2019-17314" }, { "143042": "CVE-2019-17313" }, { "143041": "CVE-2019-17312" }, { "143040": "CVE-2019-17311" }, { "143039": "CVE-2019-17310" }, { "143038": "CVE-2019-17309" }, { "143037": "CVE-2019-17308" }, { "143036": "CVE-2019-17307" }, { "143035": "CVE-2019-17306" }, { "143034": "CVE-2019-17305" }, { "143033": "CVE-2019-17304" }, { "143032": "CVE-2019-17303" }, { "143031": "CVE-2019-17302" }, { "143030": "CVE-2019-17301" }, { "143029": "CVE-2019-17300" }, { "143028": "CVE-2019-17299" }, { "143027": "CVE-2019-17298" }, { "143026": "CVE-2019-17297" }, { "143025": "CVE-2019-17296" }, { "143024": "CVE-2019-17295" }, { "143023": "CVE-2019-17294" }, { "143022": "CVE-2019-17293" }, { "143021": "CVE-2019-17292" }, { "143020": "CVE-2019-17239" }, { "143019": "CVE-2019-17233" }, { "143018": "CVE-2019-17232" }, { "143017": "CVE-2019-17042" }, { "143016": "CVE-2019-17041" }, { "143015": "CVE-2019-16913" }, { "143014": "CVE-2019-16263" }, { "143013": "CVE-2019-15894" }, { "143012": "CVE-2019-15751" }, { "143011": "CVE-2019-15750" }, { "143010": "CVE-2019-15749" }, { "143009": "CVE-2019-15748" }, { "143008": "CVE-2019-15747" }, { "143007": "CVE-2019-15746" }, { "143006": "CVE-2019-13120" }, { "143005": "CVE-2019-12812" }, { "143004": "CVE-2019-12811" }, { "143003": "CVE-2018-18379" }, { "143002": "CVE-2015-9456" }, { "143001": "CVE-2015-9455" }, { "143000": "CVE-2015-9454" }, { "142999": "CVE-2015-9453" }, { "142998": "CVE-2015-9452" }, { "142997": "CVE-2015-9451" }, { "142996": "CVE-2015-9450" }, { "142995": "CVE-2019-17362" }, { "142994": "CVE-2010-5334" }, { "142993": "CVE-2010-5336" }, { "142991": "CVE-2019-2215" }, { "142990": "CVE-2019-17269" }, { "142989": "CVE-2019-17267" }, { "142988": "CVE-2019-17266" }, { "142987": "CVE-2019-17264" }, { "142986": "CVE-2019-17263" }, { "142985": "CVE-2019-17240" }, { "142984": "CVE-2019-17226" }, { "142983": "CVE-2019-17225" }, { "142982": "CVE-2019-17214" }, { "142981": "CVE-2019-17213" }, { "142980": "CVE-2019-17206" }, { "142979": "CVE-2019-17205" }, { "142978": "CVE-2019-17204" }, { "142977": "CVE-2019-17203" }, { "142976": "CVE-2019-17199" }, { "142975": "CVE-2019-17197" }, { "142973": "CVE-2019-6776" }, { "142972": "CVE-2019-6775" }, { "142971": "CVE-2019-6774" }, { "142970": "CVE-2019-6015" }, { "142969": "CVE-2019-4564" }, { "142968": "CVE-2019-4514" }, { "142967": "CVE-2019-4227" }, { "142966": "CVE-2019-17192" }, { "142965": "CVE-2019-17191" }, { "142964": "CVE-2019-17188" }, { "142963": "CVE-2019-17184" }, { "142962": "CVE-2019-17183" }, { "142961": "CVE-2019-17180" }, { "142960": "CVE-2019-17179" }, { "142959": "CVE-2019-17178" }, { "142958": "CVE-2019-17177" }, { "142957": "CVE-2019-17175" }, { "142956": "CVE-2019-17133" }, { "142955": "CVE-2019-17132" }, { "142954": "CVE-2019-17131" }, { "142953": "CVE-2019-17130" }, { "142952": "CVE-2019-16891" }, { "142951": "CVE-2019-16865" }, { "142950": "CVE-2019-13320" }, { "142949": "CVE-2019-13319" }, { "142948": "CVE-2019-13318" }, { "142947": "CVE-2019-13317" }, { "142946": "CVE-2019-13316" }, { "142945": "CVE-2019-13315" }, { "142944": "CVE-2019-11656" }, { "142943": "CVE-2019-11655" }, { "142942": "CVE-2018-11768" }, { "142941": "CVE-2019-17121" }, { "142940": "CVE-2019-17113" }, { "142939": "CVE-2019-17110" }, { "142938": "CVE-2019-16931" }, { "142937": "CVE-2019-16866" }, { "142936": "CVE-2019-16328" }, { "142935": "CVE-2019-16198" }, { "142934": "CVE-2019-15766" }, { "142933": "CVE-2019-15166" }, { "142932": "CVE-2019-15165" }, { "142931": "CVE-2019-15164" }, { "142930": "CVE-2019-15163" }, { "142929": "CVE-2019-15162" }, { "142928": "CVE-2019-15161" }, { "142927": "CVE-2019-13332" }, { "142926": "CVE-2019-13331" }, { "142925": "CVE-2019-13330" }, { "142924": "CVE-2019-13329" }, { "142923": "CVE-2019-13328" }, { "142922": "CVE-2019-13327" }, { "142921": "CVE-2019-13326" }, { "142920": "CVE-2019-13325" }, { "142919": "CVE-2019-13324" }, { "142918": "CVE-2019-13323" }, { "142917": "CVE-2019-11932" }, { "142916": "CVE-2018-16452" }, { "142915": "CVE-2018-16451" }, { "142914": "CVE-2018-16301" }, { "142913": "CVE-2018-16300" }, { "142912": "CVE-2018-16230" }, { "142911": "CVE-2018-16229" }, { "142910": "CVE-2018-16228" }, { "142909": "CVE-2018-16227" }, { "142908": "CVE-2018-14882" }, { "142907": "CVE-2018-14881" }, { "142906": "CVE-2018-14880" }, { "142905": "CVE-2018-14879" }, { "142904": "CVE-2018-14470" }, { "142903": "CVE-2018-14469" }, { "142902": "CVE-2018-14468" }, { "142901": "CVE-2018-14467" }, { "142900": "CVE-2018-14466" }, { "142899": "CVE-2018-14465" }, { "142898": "CVE-2018-14464" }, { "142897": "CVE-2018-14463" }, { "142896": "CVE-2018-14462" }, { "142895": "CVE-2018-14461" }, { "142894": "CVE-2018-10105" }, { "142893": "CVE-2018-10103" }, { "142892": "CVE-2019-4441" }, { "142891": "CVE-2019-4422" }, { "142890": "CVE-2019-3834" }, { "142889": "CVE-2019-15809" }, { "142888": "CVE-2019-13629" }, { "142887": "CVE-2019-13628" }, { "142886": "CVE-2019-1915" }, { "142885": "CVE-2019-16407" }, { "142884": "CVE-2019-16171" }, { "142883": "CVE-2019-15272" }, { "142882": "CVE-2019-15259" }, { "142881": "CVE-2019-15256" }, { "142880": "CVE-2019-15040" }, { "142879": "CVE-2019-15037" }, { "142878": "CVE-2019-15036" }, { "142877": "CVE-2019-14959" }, { "142876": "CVE-2019-14958" }, { "142875": "CVE-2019-14956" }, { "142874": "CVE-2019-13957" }, { "142873": "CVE-2019-12737" }, { "142872": "CVE-2019-12736" }, { "142871": "CVE-2019-12716" }, { "142870": "CVE-2019-12715" }, { "142869": "CVE-2019-12714" }, { "142868": "CVE-2019-12713" }, { "142867": "CVE-2019-12712" }, { "142866": "CVE-2019-12711" }, { "142865": "CVE-2019-12710" }, { "142864": "CVE-2019-12707" }, { "142863": "CVE-2019-12706" }, { "142862": "CVE-2019-12701" }, { "142861": "CVE-2019-12700" }, { "142860": "CVE-2019-12699" }, { "142859": "CVE-2019-12698" }, { "142858": "CVE-2019-12697" }, { "142857": "CVE-2019-12696" }, { "142856": "CVE-2019-12695" }, { "142855": "CVE-2019-12694" }, { "142854": "CVE-2019-12693" }, { "142853": "CVE-2019-12691" }, { "142852": "CVE-2019-12690" }, { "142851": "CVE-2019-12689" }, { "142850": "CVE-2019-12688" }, { "142849": "CVE-2019-12687" }, { "142848": "CVE-2019-12686" }, { "142847": "CVE-2019-12685" }, { "142846": "CVE-2019-12684" }, { "142845": "CVE-2019-12683" }, { "142844": "CVE-2019-12682" }, { "142843": "CVE-2019-12681" }, { "142842": "CVE-2019-12680" }, { "142841": "CVE-2019-12679" }, { "142840": "CVE-2019-12678" }, { "142839": "CVE-2019-12677" }, { "142838": "CVE-2019-12676" }, { "142837": "CVE-2019-12675" }, { "142836": "CVE-2019-12674" }, { "142835": "CVE-2019-12673" }, { "142834": "CVE-2019-12631" }, { "142833": "CVE-2019-12630" }, { "142832": "CVE-2019-12157" }, { "142831": "CVE-2019-12156" }, { "142830": "CVE-2019-11929" }, { "142829": "CVE-2019-11651" }, { "142828": "CVE-2019-10212" }, { "142827": "CVE-2019-8462" }, { "142826": "CVE-2019-5031" }, { "142825": "CVE-2019-4549" }, { "142824": "CVE-2019-4542" }, { "142823": "CVE-2019-4539" }, { "142822": "CVE-2019-4538" }, { "142821": "CVE-2019-4520" }, { "142820": "CVE-2019-17091" }, { "142819": "CVE-2019-17080" }, { "142818": "CVE-2019-16116" }, { "142817": "CVE-2019-14454" }, { "142816": "CVE-2019-13658" }, { "142815": "CVE-2019-13343" }, { "142814": "CVE-2019-13335" }, { "142813": "CVE-2019-13025" }, { "142812": "CVE-2019-8292" }, { "142811": "CVE-2019-8291" }, { "142810": "CVE-2019-8290" }, { "142809": "CVE-2019-8289" }, { "142808": "CVE-2019-8288" }, { "142807": "CVE-2019-7618" }, { "142806": "CVE-2019-17075" }, { "142805": "CVE-2019-17074" }, { "142804": "CVE-2019-17073" }, { "142803": "CVE-2019-15041" }, { "142802": "CVE-2019-15035" }, { "142801": "CVE-2019-0231" }, { "142800": "CVE-2019-4497" }, { "142799": "CVE-2019-4495" }, { "142798": "CVE-2019-4494" }, { "142797": "CVE-2019-4246" }, { "142796": "CVE-2019-17069" }, { "142795": "CVE-2019-17068" }, { "142794": "CVE-2019-17067" }, { "142793": "CVE-2019-17064" }, { "142792": "CVE-2019-17063" }, { "142791": "CVE-2019-17056" }, { "142790": "CVE-2019-17055" }, { "142789": "CVE-2019-17054" }, { "142788": "CVE-2019-17053" }, { "142787": "CVE-2019-17052" }, { "142786": "CVE-2019-16943" }, { "142785": "CVE-2019-16942" }, { "142784": "CVE-2019-16508" }, { "142783": "CVE-2019-15940" }, { "142782": "CVE-2019-15042" }, { "142781": "CVE-2019-15039" }, { "142780": "CVE-2019-15038" }, { "142779": "CVE-2019-14961" }, { "142778": "CVE-2019-14960" }, { "142777": "CVE-2019-14957" }, { "142776": "CVE-2019-14955" }, { "142775": "CVE-2019-14954" }, { "142774": "CVE-2019-14953" }, { "142773": "CVE-2019-14952" }, { "142772": "CVE-2019-11275" }, { "142771": "CVE-2019-10435" }, { "142770": "CVE-2019-10434" }, { "142769": "CVE-2019-10433" }, { "142768": "CVE-2019-10432" }, { "142767": "CVE-2019-10431" }, { "142766": "CVE-2019-10202" }, { "142765": "CVE-2019-4423" }, { "142764": "CVE-2019-4305" }, { "142763": "CVE-2019-4304" }, { "142762": "CVE-2019-4280" }, { "142761": "CVE-2019-4115" }, { "142760": "CVE-2019-4112" }, { "142759": "CVE-2019-4109" }, { "142758": "CVE-2019-4106" }, { "142757": "CVE-2019-3733" }, { "142756": "CVE-2019-3732" }, { "142755": "CVE-2019-3731" }, { "142754": "CVE-2019-3730" }, { "142753": "CVE-2019-3729" }, { "142752": "CVE-2019-3728" }, { "142751": "CVE-2019-2341" }, { "142750": "CVE-2019-2333" }, { "142749": "CVE-2019-2294" }, { "142748": "CVE-2019-2284" }, { "142747": "CVE-2019-2252" }, { "142746": "CVE-2019-17051" }, { "142745": "CVE-2019-17050" }, { "142744": "CVE-2019-17049" }, { "142743": "CVE-2019-16932" }, { "142742": "CVE-2019-16760" }, { "142741": "CVE-2019-16684" }, { "142740": "CVE-2019-16683" }, { "142739": "CVE-2019-16276" }, { "142738": "CVE-2019-15810" }, { "142737": "CVE-2019-13467" }, { "142736": "CVE-2019-13466" }, { "142735": "CVE-2019-13124" }, { "142734": "CVE-2019-13123" }, { "142733": "CVE-2019-10540" }, { "142732": "CVE-2019-10539" }, { "142731": "CVE-2019-10538" }, { "142730": "CVE-2019-10510" }, { "142729": "CVE-2019-10509" }, { "142728": "CVE-2019-10508" }, { "142727": "CVE-2019-10507" }, { "142726": "CVE-2019-10506" }, { "142725": "CVE-2019-10501" }, { "142724": "CVE-2019-10499" }, { "142723": "CVE-2019-10498" }, { "142722": "CVE-2019-10497" }, { "142721": "CVE-2019-10492" }, { "142720": "CVE-2019-10489" }, { "142719": "CVE-2019-17046" }, { "142718": "CVE-2019-17045" }, { "142717": "CVE-2019-17040" }, { "142716": "CVE-2019-16999" }, { "142715": "CVE-2019-16997" }, { "142714": "CVE-2019-16996" }, { "142713": "CVE-2019-16995" }, { "142712": "CVE-2019-16994" }, { "142711": "CVE-2019-16993" }, { "142709": "CVE-2019-16745" }, { "142708": "CVE-2019-16744" }, { "142707": "CVE-2019-16743" }, { "142706": "CVE-2019-16676" }, { "142705": "CVE-2019-16414" }, { "142704": "CVE-2019-14752" }, { "142703": "CVE-2017-18636" }, { "142702": "CVE-2019-8900" }, { "142701": "CVE-2019-16992" }, { "142700": "CVE-2019-8779" }, { "142699": "CVE-2019-16941" }, { "142698": "CVE-2019-16930" }, { "142697": "CVE-2019-3766" }, { "142696": "CVE-2019-3747" }, { "142695": "CVE-2019-3746" }, { "142694": "CVE-2019-3736" }, { "142693": "CVE-2019-16935" }, { "142692": "CVE-2019-16928" }, { "142691": "CVE-2019-16927" }, { "142690": "CVE-2019-16926" }, { "142689": "CVE-2019-16925" }, { "142688": "CVE-2019-16688" }, { "142687": "CVE-2019-16687" }, { "142686": "CVE-2019-16686" }, { "142685": "CVE-2019-16685" }, { "142684": "CVE-2019-11927" }, { "142683": "CVE-2019-9853" }, { "142682": "CVE-2019-9463" }, { "142681": "CVE-2019-9462" }, { "142680": "CVE-2019-9460" }, { "142679": "CVE-2019-9459" }, { "142678": "CVE-2019-9440" }, { "142677": "CVE-2019-9438" }, { "142676": "CVE-2019-9435" }, { "142675": "CVE-2019-9434" }, { "142674": "CVE-2019-9433" }, { "142673": "CVE-2019-9432" }, { "142672": "CVE-2019-9431" }, { "142671": "CVE-2019-9430" }, { "142670": "CVE-2019-9429" }, { "142669": "CVE-2019-9428" }, { "142668": "CVE-2019-9427" }, { "142667": "CVE-2019-9425" }, { "142666": "CVE-2019-9424" }, { "142665": "CVE-2019-9423" }, { "142664": "CVE-2019-9422" }, { "142663": "CVE-2019-9421" }, { "142662": "CVE-2019-9420" }, { "142661": "CVE-2019-9419" }, { "142660": "CVE-2019-9418" }, { "142659": "CVE-2019-9417" }, { "142658": "CVE-2019-9416" }, { "142657": "CVE-2019-9415" }, { "142656": "CVE-2019-9414" }, { "142655": "CVE-2019-9413" }, { "142654": "CVE-2019-9412" }, { "142653": "CVE-2019-9411" }, { "142652": "CVE-2019-9410" }, { "142651": "CVE-2019-9409" }, { "142650": "CVE-2019-9408" }, { "142649": "CVE-2019-9407" }, { "142648": "CVE-2019-9406" }, { "142647": "CVE-2019-9405" }, { "142646": "CVE-2019-9404" }, { "142645": "CVE-2019-9403" }, { "142644": "CVE-2019-9402" }, { "142643": "CVE-2019-9401" }, { "142642": "CVE-2019-9400" }, { "142641": "CVE-2019-9399" }, { "142640": "CVE-2019-9398" }, { "142639": "CVE-2019-9397" }, { "142638": "CVE-2019-9396" }, { "142637": "CVE-2019-9395" }, { "142636": "CVE-2019-9394" }, { "142635": "CVE-2019-9393" }, { "142634": "CVE-2019-9391" }, { "142633": "CVE-2019-9390" }, { "142632": "CVE-2019-9389" }, { "142631": "CVE-2019-9388" }, { "142630": "CVE-2019-9387" }, { "142629": "CVE-2019-9386" }, { "142628": "CVE-2019-9385" }, { "142627": "CVE-2019-9384" }, { "142626": "CVE-2019-9383" }, { "142625": "CVE-2019-9382" }, { "142624": "CVE-2019-9381" }, { "142623": "CVE-2019-9380" }, { "142622": "CVE-2019-9379" }, { "142621": "CVE-2019-9378" }, { "142620": "CVE-2019-9377" }, { "142619": "CVE-2019-9376" }, { "142618": "CVE-2019-9375" }, { "142617": "CVE-2019-9374" }, { "142616": "CVE-2019-9373" }, { "142615": "CVE-2019-9372" }, { "142614": "CVE-2019-9371" }, { "142613": "CVE-2019-9370" }, { "142612": "CVE-2019-9369" }, { "142611": "CVE-2019-9368" }, { "142610": "CVE-2019-9367" }, { "142609": "CVE-2019-9366" }, { "142608": "CVE-2019-9365" }, { "142607": "CVE-2019-9364" }, { "142606": "CVE-2019-9363" }, { "142605": "CVE-2019-9362" }, { "142604": "CVE-2019-9361" }, { "142603": "CVE-2019-9360" }, { "142602": "CVE-2019-9359" }, { "142601": "CVE-2019-9358" }, { "142600": "CVE-2019-9357" }, { "142599": "CVE-2019-9356" }, { "142598": "CVE-2019-9355" }, { "142597": "CVE-2019-9354" }, { "142596": "CVE-2019-9353" }, { "142595": "CVE-2019-9352" }, { "142594": "CVE-2019-9351" }, { "142593": "CVE-2019-9350" }, { "142592": "CVE-2019-9349" }, { "142591": "CVE-2019-9348" }, { "142590": "CVE-2019-9347" }, { "142589": "CVE-2019-9346" }, { "142588": "CVE-2019-9344" }, { "142587": "CVE-2019-9343" }, { "142586": "CVE-2019-9342" }, { "142585": "CVE-2019-9341" }, { "142584": "CVE-2019-9338" }, { "142583": "CVE-2019-9337" }, { "142582": "CVE-2019-9336" }, { "142581": "CVE-2019-9335" }, { "142580": "CVE-2019-9334" }, { "142579": "CVE-2019-9333" }, { "142578": "CVE-2019-9332" }, { "142577": "CVE-2019-9331" }, { "142576": "CVE-2019-9330" }, { "142575": "CVE-2019-9329" }, { "142574": "CVE-2019-9328" }, { "142573": "CVE-2019-9327" }, { "142572": "CVE-2019-9326" }, { "142571": "CVE-2019-9325" }, { "142570": "CVE-2019-9323" }, { "142569": "CVE-2019-9322" }, { "142568": "CVE-2019-9321" }, { "142567": "CVE-2019-9320" }, { "142566": "CVE-2019-9319" }, { "142565": "CVE-2019-9318" }, { "142564": "CVE-2019-9317" }, { "142563": "CVE-2019-9316" }, { "142562": "CVE-2019-9315" }, { "142561": "CVE-2019-9314" }, { "142560": "CVE-2019-9313" }, { "142559": "CVE-2019-9312" }, { "142558": "CVE-2019-9311" }, { "142557": "CVE-2019-9310" }, { "142556": "CVE-2019-9309" }, { "142555": "CVE-2019-9308" }, { "142554": "CVE-2019-9307" }, { "142553": "CVE-2019-9306" }, { "142552": "CVE-2019-9305" }, { "142551": "CVE-2019-9304" }, { "142550": "CVE-2019-9303" }, { "142549": "CVE-2019-9302" }, { "142548": "CVE-2019-9301" }, { "142547": "CVE-2019-9300" }, { "142546": "CVE-2019-9299" }, { "142545": "CVE-2019-9298" }, { "142544": "CVE-2019-9297" }, { "142543": "CVE-2019-9296" }, { "142542": "CVE-2019-9295" }, { "142541": "CVE-2019-9294" }, { "142540": "CVE-2019-9293" }, { "142539": "CVE-2019-9292" }, { "142538": "CVE-2019-9291" }, { "142537": "CVE-2019-9290" }, { "142536": "CVE-2019-9289" }, { "142535": "CVE-2019-9288" }, { "142534": "CVE-2019-9287" }, { "142533": "CVE-2019-9286" }, { "142532": "CVE-2019-9285" }, { "142531": "CVE-2019-9284" }, { "142530": "CVE-2019-9283" }, { "142529": "CVE-2019-9282" }, { "142528": "CVE-2019-9281" }, { "142527": "CVE-2019-9280" }, { "142526": "CVE-2019-9279" }, { "142525": "CVE-2019-9278" }, { "142524": "CVE-2019-9277" }, { "142523": "CVE-2019-9272" }, { "142522": "CVE-2019-9269" }, { "142521": "CVE-2019-9268" }, { "142520": "CVE-2019-9266" }, { "142519": "CVE-2019-9265" }, { "142518": "CVE-2019-9264" }, { "142517": "CVE-2019-9263" }, { "142516": "CVE-2019-9262" }, { "142515": "CVE-2019-9261" }, { "142514": "CVE-2019-9260" }, { "142513": "CVE-2019-9259" }, { "142512": "CVE-2019-9258" }, { "142511": "CVE-2019-9257" }, { "142510": "CVE-2019-9256" }, { "142509": "CVE-2019-9253" }, { "142508": "CVE-2019-9252" }, { "142507": "CVE-2019-9251" }, { "142506": "CVE-2019-9250" }, { "142505": "CVE-2019-9249" }, { "142504": "CVE-2019-9247" }, { "142503": "CVE-2019-9246" }, { "142502": "CVE-2019-9244" }, { "142501": "CVE-2019-9243" }, { "142500": "CVE-2019-9242" }, { "142499": "CVE-2019-9241" }, { "142498": "CVE-2019-9240" }, { "142497": "CVE-2019-9239" }, { "142496": "CVE-2019-9238" }, { "142495": "CVE-2019-9237" }, { "142494": "CVE-2019-9236" }, { "142493": "CVE-2019-9235" }, { "142492": "CVE-2019-9234" }, { "142491": "CVE-2019-9233" }, { "142490": "CVE-2019-9232" }, { "142489": "CVE-2019-8075" }, { "142488": "CVE-2019-8074" }, { "142487": "CVE-2019-8073" }, { "142486": "CVE-2019-8072" }, { "142485": "CVE-2019-4141" }, { "142484": "CVE-2019-2191" }, { "142483": "CVE-2019-2190" }, { "142482": "CVE-2019-2189" }, { "142481": "CVE-2019-2188" }, { "142480": "CVE-2019-2172" }, { "142479": "CVE-2019-2171" }, { "142478": "CVE-2019-2170" }, { "142477": "CVE-2019-2169" }, { "142476": "CVE-2019-2168" }, { "142475": "CVE-2019-2167" }, { "142474": "CVE-2019-2166" }, { "142473": "CVE-2019-2165" }, { "142472": "CVE-2019-2164" }, { "142471": "CVE-2019-2163" }, { "142470": "CVE-2019-2162" }, { "142469": "CVE-2019-2161" }, { "142468": "CVE-2019-2160" }, { "142467": "CVE-2019-2159" }, { "142466": "CVE-2019-2158" }, { "142465": "CVE-2019-2157" }, { "142464": "CVE-2019-2156" }, { "142463": "CVE-2019-2155" }, { "142462": "CVE-2019-2154" }, { "142461": "CVE-2019-2153" }, { "142460": "CVE-2019-2152" }, { "142459": "CVE-2019-2151" }, { "142458": "CVE-2019-2150" }, { "142457": "CVE-2019-2149" }, { "142456": "CVE-2019-2148" }, { "142455": "CVE-2019-2147" }, { "142454": "CVE-2019-2146" }, { "142453": "CVE-2019-2145" }, { "142452": "CVE-2019-2144" }, { "142451": "CVE-2019-2143" }, { "142450": "CVE-2019-2142" }, { "142449": "CVE-2019-2141" }, { "142448": "CVE-2019-2140" }, { "142447": "CVE-2019-2139" }, { "142446": "CVE-2019-2138" }, { "142445": "CVE-2019-2087" }, { "142444": "CVE-2019-2086" }, { "142443": "CVE-2019-2085" }, { "142442": "CVE-2019-2084" }, { "142441": "CVE-2019-2083" }, { "142440": "CVE-2019-2082" }, { "142439": "CVE-2019-2081" }, { "142438": "CVE-2019-2080" }, { "142437": "CVE-2019-2079" }, { "142436": "CVE-2019-2078" }, { "142435": "CVE-2019-2077" }, { "142434": "CVE-2019-2076" }, { "142433": "CVE-2019-2075" }, { "142432": "CVE-2019-2074" }, { "142431": "CVE-2019-2073" }, { "142430": "CVE-2019-2072" }, { "142429": "CVE-2019-2071" }, { "142428": "CVE-2019-2070" }, { "142427": "CVE-2019-2069" }, { "142426": "CVE-2019-2068" }, { "142425": "CVE-2019-2067" }, { "142424": "CVE-2019-2066" }, { "142423": "CVE-2019-2065" }, { "142422": "CVE-2019-2064" }, { "142421": "CVE-2019-2063" }, { "142420": "CVE-2019-2062" }, { "142419": "CVE-2019-2061" }, { "142418": "CVE-2019-2060" }, { "142417": "CVE-2019-2059" }, { "142416": "CVE-2019-2055" }, { "142415": "CVE-2019-16924" }, { "142414": "CVE-2019-16923" }, { "142413": "CVE-2019-16922" }, { "142412": "CVE-2019-11755" }, { "142411": "CVE-2019-11754" }, { "142410": "CVE-2019-11753" }, { "142409": "CVE-2019-11752" }, { "142408": "CVE-2019-11751" }, { "142407": "CVE-2019-11750" }, { "142406": "CVE-2019-11749" }, { "142405": "CVE-2019-11748" }, { "142404": "CVE-2019-11747" }, { "142403": "CVE-2019-11746" }, { "142402": "CVE-2019-11744" }, { "142401": "CVE-2019-11743" }, { "142400": "CVE-2019-11742" }, { "142399": "CVE-2019-11741" }, { "142398": "CVE-2019-11740" }, { "142397": "CVE-2019-11739" }, { "142396": "CVE-2019-11738" }, { "142395": "CVE-2019-11737" }, { "142394": "CVE-2019-11736" }, { "142393": "CVE-2019-11735" }, { "142392": "CVE-2019-11734" }, { "142391": "CVE-2019-11733" }, { "142389": "CVE-2018-9581" }, { "142388": "CVE-2018-9425" }, { "142387": "CVE-2018-19592" }, { "142386": "CVE-2014-2019" }, { "142385": "CVE-2012-5376" }, { "142384": "CVE-2012-1342" }, { "142383": "CVE-2019-16921" }, { "142382": "CVE-2019-16920" }, { "142381": "CVE-2019-16915" }, { "142380": "CVE-2019-16914" }, { "142379": "CVE-2019-16902" }, { "142378": "CVE-2019-16667" }, { "142377": "CVE-2019-15891" }, { "142376": "CVE-2019-15862" }, { "142375": "CVE-2019-13376" }, { "142374": "CVE-2019-12562" }, { "142373": "CVE-2019-11279" }, { "142372": "CVE-2019-11278" }, { "142371": "CVE-2019-8641" }, { "142370": "CVE-2019-8641" }, { "142369": "CVE-2019-8641" }, { "142368": "CVE-2019-8775" }, { "142367": "CVE-2019-8725" }, { "142366": "CVE-2019-8654" }, { "142365": "CVE-2019-8704" }, { "142364": "CVE-2019-8739" }, { "142363": "CVE-2019-8738" }, { "142362": "CVE-2019-8724" }, { "142361": "CVE-2019-8723" }, { "142360": "CVE-2019-8722" }, { "142359": "CVE-2019-8721" }, { "142358": "CVE-2019-3855" }, { "142357": "CVE-2019-8641" }, { "142356": "CVE-2019-8674" }, { "142355": "CVE-2019-8674" }, { "142354": "CVE-2019-8727" }, { "142353": "CVE-2019-8731" }, { "142352": "CVE-2019-8742" }, { "142351": "CVE-2019-8704" }, { "142350": "CVE-2019-8641" }, { "142349": "CVE-2019-8760" }, { "142348": "CVE-2019-8705" }, { "142347": "CVE-2019-8711" }, { "142346": "CVE-2019-6175" }, { "142345": "CVE-2019-6161" }, { "142344": "CVE-2019-4378" }, { "142343": "CVE-2019-4262" }, { "142342": "CVE-2019-16910" }, { "142341": "CVE-2019-16904" }, { "142340": "CVE-2019-16903" }, { "142338": "CVE-2019-16894" }, { "142337": "CVE-2019-16869" }, { "142336": "CVE-2019-16755" }, { "142335": "CVE-2019-16532" }, { "142334": "CVE-2019-16524" }, { "142333": "CVE-2019-16409" }, { "142332": "CVE-2019-14844" }, { "142331": "CVE-2019-14273" }, { "142330": "CVE-2019-14272" }, { "142329": "CVE-2019-13523" }, { "142328": "CVE-2019-12617" }, { "142327": "CVE-2019-12091" }, { "142326": "CVE-2019-10882" }, { "142325": "CVE-2019-10097" }, { "142324": "CVE-2019-10092" }, { "142323": "CVE-2019-10082" }, { "142322": "CVE-2019-0203" }, { "142321": "CVE-2018-11782" }, { "142320": "CVE-2019-6656" }, { "142319": "CVE-2019-6655" }, { "142318": "CVE-2019-6654" }, { "142317": "CVE-2019-6653" }, { "142316": "CVE-2019-6652" }, { "142315": "CVE-2019-6651" }, { "142314": "CVE-2019-4571" }, { "142313": "CVE-2019-16901" }, { "142312": "CVE-2019-16900" }, { "142311": "CVE-2019-16899" }, { "142310": "CVE-2019-16892" }, { "142309": "CVE-2019-16890" }, { "142308": "CVE-2019-16889" }, { "142307": "CVE-2019-16887" }, { "142306": "CVE-2019-16884" }, { "142305": "CVE-2019-16738" }, { "142304": "CVE-2019-16253" }, { "142303": "CVE-2019-15941" }, { "142302": "CVE-2019-15069" }, { "142301": "CVE-2019-15068" }, { "142300": "CVE-2019-15067" }, { "142299": "CVE-2019-14666" }, { "142298": "CVE-2019-12717" }, { "142297": "CVE-2019-12709" }, { "142296": "CVE-2019-12672" }, { "142295": "CVE-2019-12671" }, { "142294": "CVE-2019-12670" }, { "142293": "CVE-2019-12669" }, { "142292": "CVE-2019-12668" }, { "142291": "CVE-2019-12667" }, { "142290": "CVE-2019-12666" }, { "142289": "CVE-2019-12665" }, { "142288": "CVE-2019-12664" }, { "142287": "CVE-2019-12663" }, { "142286": "CVE-2019-12662" }, { "142285": "CVE-2019-12661" }, { "142284": "CVE-2019-12660" }, { "142283": "CVE-2019-12659" }, { "142282": "CVE-2019-12658" }, { "142281": "CVE-2019-12657" }, { "142280": "CVE-2019-12656" }, { "142279": "CVE-2019-12655" }, { "142278": "CVE-2019-12654" }, { "142277": "CVE-2019-12653" }, { "142276": "CVE-2019-12652" }, { "142275": "CVE-2019-12651" }, { "142274": "CVE-2019-12650" }, { "142273": "CVE-2019-12649" }, { "142272": "CVE-2019-12648" }, { "142271": "CVE-2019-12647" }, { "142270": "CVE-2019-12646" }, { "142269": "CVE-2019-12245" }, { "142268": "CVE-2019-12205" }, { "142267": "CVE-2019-12204" }, { "142266": "CVE-2019-12203" }, { "142265": "CVE-2017-18635" }, { "142264": "CVE-2015-9449" }, { "142263": "CVE-2015-9448" }, { "142262": "CVE-2015-9447" }, { "142261": "CVE-2015-9446" }, { "142260": "CVE-2015-9445" }, { "142259": "CVE-2015-9444" }, { "142258": "CVE-2015-9443" }, { "142257": "CVE-2015-9442" }, { "142256": "CVE-2015-9441" }, { "142255": "CVE-2015-9440" }, { "142254": "CVE-2015-9439" }, { "142253": "CVE-2015-9438" }, { "142252": "CVE-2015-9437" }, { "142251": "CVE-2015-9436" }, { "142250": "CVE-2015-9435" }, { "142249": "CVE-2015-9434" }, { "142248": "CVE-2015-9433" }, { "142247": "CVE-2015-9432" }, { "142246": "CVE-2015-9431" }, { "142245": "CVE-2015-9430" }, { "142244": "CVE-2015-9429" }, { "142243": "CVE-2015-9428" }, { "142242": "CVE-2015-9427" }, { "142241": "CVE-2015-9426" }, { "142240": "CVE-2015-9425" }, { "142239": "CVE-2015-9424" }, { "142238": "CVE-2015-9423" }, { "142237": "CVE-2015-9422" }, { "142236": "CVE-2015-9421" }, { "142235": "CVE-2015-9420" }, { "142234": "CVE-2015-9419" }, { "142233": "CVE-2015-9418" }, { "142232": "CVE-2015-9417" }, { "142231": "CVE-2015-9416" }, { "142230": "CVE-2015-9415" }, { "142229": "CVE-2015-9414" }, { "142228": "CVE-2015-9413" }, { "142227": "CVE-2015-9412" }, { "142226": "CVE-2015-9411" }, { "142225": "CVE-2015-9410" }, { "142224": "CVE-2019-16882" }, { "142223": "CVE-2019-16881" }, { "142222": "CVE-2019-16880" }, { "142221": "CVE-2019-16701" }, { "142220": "CVE-2019-16194" }, { "142219": "CVE-2019-16188" }, { "142218": "CVE-2019-13627" }, { "142217": "CVE-2019-10430" }, { "142216": "CVE-2019-10429" }, { "142215": "CVE-2019-10428" }, { "142214": "CVE-2019-10427" }, { "142213": "CVE-2019-10426" }, { "142212": "CVE-2019-10425" }, { "142211": "CVE-2019-10424" }, { "142210": "CVE-2019-10423" }, { "142209": "CVE-2019-10422" }, { "142208": "CVE-2019-10421" }, { "142207": "CVE-2019-10420" }, { "142206": "CVE-2019-10419" }, { "142205": "CVE-2019-10418" }, { "142204": "CVE-2019-10417" }, { "142203": "CVE-2019-10416" }, { "142202": "CVE-2019-10415" }, { "142201": "CVE-2019-10414" }, { "142200": "CVE-2019-10413" }, { "142199": "CVE-2019-10412" }, { "142198": "CVE-2019-10411" }, { "142197": "CVE-2019-10410" }, { "142196": "CVE-2019-10409" }, { "142195": "CVE-2019-10408" }, { "142194": "CVE-2019-10407" }, { "142193": "CVE-2019-10406" }, { "142192": "CVE-2019-10405" }, { "142191": "CVE-2019-10404" }, { "142190": "CVE-2019-10403" }, { "142189": "CVE-2019-10402" }, { "142188": "CVE-2019-10401" }, { "142187": "CVE-2019-10098" }, { "142186": "CVE-2015-9409" }, { "142185": "CVE-2019-16868" }, { "142184": "CVE-2019-16867" }, { "142183": "CVE-2019-5505" }, { "142182": "CVE-2019-5504" }, { "142181": "CVE-2019-5094" }, { "142180": "CVE-2019-3726" }, { "142179": "CVE-2019-16759" }, { "142178": "CVE-2019-16754" }, { "142177": "CVE-2019-16751" }, { "142176": "CVE-2019-16725" }, { "142175": "CVE-2019-16724" }, { "142174": "CVE-2019-16411" }, { "142173": "CVE-2019-16410" }, { "142172": "CVE-2019-15699" }, { "142171": "CVE-2019-14753" }, { "142170": "CVE-2019-14239" }, { "142169": "CVE-2019-14238" }, { "142168": "CVE-2019-14220" }, { "142167": "CVE-2019-13528" }, { "142166": "CVE-2019-13527" }, { "142165": "CVE-2019-12068" }, { "142164": "CVE-2019-4566" }, { "142163": "CVE-2019-4515" }, { "142162": "CVE-2019-16748" }, { "142161": "CVE-2019-16746" }, { "142160": "CVE-2019-16729" }, { "142159": "CVE-2019-16728" }, { "142158": "CVE-2019-16383" }, { "142157": "CVE-2019-16377" }, { "142156": "CVE-2019-15635" }, { "142155": "CVE-2019-13357" }, { "142154": "CVE-2019-13356" }, { "142153": "CVE-2019-13355" }, { "142152": "CVE-2019-12407" }, { "142151": "CVE-2019-11277" }, { "142150": "CVE-2019-10996" }, { "142149": "CVE-2019-10990" }, { "142148": "CVE-2019-10984" }, { "142147": "CVE-2019-10978" }, { "142146": "CVE-2019-10755" }, { "142145": "CVE-2019-10754" }, { "142144": "CVE-2019-10090" }, { "142143": "CVE-2018-9090" }, { "142142": "CVE-2018-21019" }, { "142141": "CVE-2013-0169" }, { "142140": "CVE-2019-1255" }, { "142139": "CVE-2019-1367" }, { "142138": "CVE-2019-3416" }, { "142137": "CVE-2019-16723" }, { "142136": "CVE-2019-16722" }, { "142135": "CVE-2019-16721" }, { "142134": "CVE-2019-16720" }, { "142133": "CVE-2019-16719" }, { "142132": "CVE-2019-16718" }, { "142131": "CVE-2019-16714" }, { "142130": "CVE-2019-16713" }, { "142129": "CVE-2019-16712" }, { "142128": "CVE-2019-16711" }, { "142127": "CVE-2019-16710" }, { "142126": "CVE-2019-16709" }, { "142125": "CVE-2019-16708" }, { "142124": "CVE-2019-16707" }, { "142123": "CVE-2019-16706" }, { "142121": "CVE-2019-16518" }, { "142120": "CVE-2019-13063" }, { "142119": "CVE-2019-12404" }, { "142118": "CVE-2019-10089" }, { "142117": "CVE-2019-10087" }, { "142116": "CVE-2019-16705" }, { "142115": "CVE-2019-16704" }, { "142114": "CVE-2019-16703" }, { "142113": "CVE-2019-16702" }, { "142112": "CVE-2019-16696" }, { "142111": "CVE-2019-16695" }, { "142110": "CVE-2019-16694" }, { "142109": "CVE-2019-16693" }, { "142108": "CVE-2019-16692" }, { "142107": "CVE-2018-21018" }, { "142106": "CVE-2019-16681" }, { "142105": "CVE-2019-16680" }, { "142104": "CVE-2019-16679" }, { "142103": "CVE-2019-16678" }, { "142102": "CVE-2019-16677" }, { "142101": "CVE-2019-16669" }, { "142100": "CVE-2019-16665" }, { "142099": "CVE-2019-16664" }, { "142098": "CVE-2019-16661" }, { "142097": "CVE-2019-16660" }, { "142096": "CVE-2019-16659" }, { "142095": "CVE-2019-16658" }, { "142094": "CVE-2019-16657" }, { "142089": "CVE-2019-6650" }, { "142088": "CVE-2019-6649" }, { "142087": "CVE-2019-6145" }, { "142086": "CVE-2019-5521" }, { "142085": "CVE-2019-4565" }, { "142084": "CVE-2019-4505" }, { "142083": "CVE-2019-16645" }, { "142082": "CVE-2019-16644" }, { "142081": "CVE-2019-16643" }, { "142080": "CVE-2019-16534" }, { "142079": "CVE-2019-16533" }, { "142078": "CVE-2019-15138" }, { "142077": "CVE-2019-14816" }, { "142076": "CVE-2019-14814" }, { "142075": "CVE-2019-11327" }, { "142074": "CVE-2019-11326" }, { "142073": "CVE-2019-11280" }, { "142072": "CVE-2018-17789" }, { "142071": "CVE-2018-11200" }, { "142070": "CVE-2015-9408" }, { "142069": "CVE-2015-9407" }, { "142068": "CVE-2015-9406" }, { "142067": "CVE-2015-9405" }, { "142066": "CVE-2015-9404" }, { "142065": "CVE-2015-9403" }, { "142064": "CVE-2015-9402" }, { "142063": "CVE-2015-9401" }, { "142062": "CVE-2015-9400" }, { "142061": "CVE-2015-9399" }, { "142060": "CVE-2015-9398" }, { "142059": "CVE-2015-9397" }, { "142058": "CVE-2015-9396" }, { "142057": "CVE-2015-9395" }, { "142056": "CVE-2015-9394" }, { "142055": "CVE-2015-9393" }, { "142054": "CVE-2015-9392" }, { "142053": "CVE-2014-10397" }, { "142052": "CVE-2014-10396" }, { "142051": "CVE-2019-16642" }, { "142050": "CVE-2019-15089" }, { "142049": "CVE-2019-15088" }, { "142048": "CVE-2019-15087" }, { "142047": "CVE-2019-15086" }, { "142046": "CVE-2019-15085" }, { "142045": "CVE-2019-14916" }, { "142044": "CVE-2019-14915" }, { "142043": "CVE-2019-14914" }, { "142042": "CVE-2019-14913" }, { "142041": "CVE-2019-14912" }, { "142040": "CVE-2019-14911" }, { "142039": "CVE-2016-11013" }, { "142038": "CVE-2016-11012" }, { "142037": "CVE-2016-11011" }, { "142036": "CVE-2016-11010" }, { "142035": "CVE-2016-11009" }, { "142034": "CVE-2016-11008" }, { "142033": "CVE-2016-11007" }, { "142032": "CVE-2016-11006" }, { "142031": "CVE-2016-11005" }, { "142030": "CVE-2016-11004" }, { "142029": "CVE-2016-11003" }, { "142028": "CVE-2016-11002" }, { "142027": "CVE-2016-11001" }, { "142026": "CVE-2016-11000" }, { "142025": "CVE-2016-10999" }, { "142024": "CVE-2016-10998" }, { "142023": "CVE-2016-10997" }, { "142022": "CVE-2016-10996" }, { "142021": "CVE-2015-9391" }, { "142020": "CVE-2015-9390" }, { "142019": "CVE-2015-9389" }, { "142018": "CVE-2015-9388" }, { "142017": "CVE-2015-9387" }, { "142016": "CVE-2015-9386" }, { "142015": "CVE-2015-9385" }, { "142014": "CVE-2015-9384" }, { "142013": "CVE-2019-9720" }, { "142012": "CVE-2019-9719" }, { "142011": "CVE-2019-9717" }, { "142009": "CVE-2019-16531" }, { "142008": "CVE-2019-16525" }, { "142007": "CVE-2019-14821" }, { "142006": "CVE-2019-6010" }, { "142005": "CVE-2019-3689" }, { "142004": "CVE-2019-16511" }, { "142003": "CVE-2019-16510" }, { "142002": "CVE-2019-16412" }, { "142001": "CVE-2019-16398" }, { "142000": "CVE-2019-15943" }, { "141999": "CVE-2019-15033" }, { "141998": "CVE-2019-15032" }, { "141997": "CVE-2019-15001" }, { "141996": "CVE-2019-15000" }, { "141995": "CVE-2019-14994" }, { "141994": "CVE-2019-11779" }, { "141993": "CVE-2019-16413" }, { "141992": "CVE-2019-9680" }, { "141991": "CVE-2019-9679" }, { "141990": "CVE-2019-9678" }, { "141989": "CVE-2019-9677" }, { "141988": "CVE-2019-5534" }, { "141987": "CVE-2019-5532" }, { "141986": "CVE-2019-5531" }, { "141985": "CVE-2019-5067" }, { "141984": "CVE-2019-5066" }, { "141983": "CVE-2019-5042" }, { "141982": "CVE-2019-3758" }, { "141981": "CVE-2019-3756" }, { "141980": "CVE-2019-3740" }, { "141979": "CVE-2019-3739" }, { "141978": "CVE-2019-3738" }, { "141977": "CVE-2019-15301" }, { "141976": "CVE-2019-14458" }, { "141975": "CVE-2019-13558" }, { "141974": "CVE-2019-13556" }, { "141973": "CVE-2019-13552" }, { "141972": "CVE-2019-13550" }, { "141971": "CVE-2019-11778" }, { "141970": "CVE-2019-11664" }, { "141969": "CVE-2019-11663" }, { "141968": "CVE-2019-11662" }, { "141967": "CVE-2019-11661" }, { "141966": "CVE-2019-11211" }, { "141965": "CVE-2019-11210" }, { "141964": "CVE-2019-1975" }, { "141963": "CVE-2019-16403" }, { "141962": "CVE-2019-16399" }, { "141961": "CVE-2019-16216" }, { "141960": "CVE-2019-16215" }, { "141959": "CVE-2019-15843" }, { "141958": "CVE-2019-14254" }, { "141957": "CVE-2019-14253" }, { "141956": "CVE-2019-14252" }, { "141955": "CVE-2019-12620" }, { "141954": "CVE-2018-1847" }, { "141953": "CVE-2016-10995" }, { "141952": "CVE-2016-10994" }, { "141951": "CVE-2019-9681" }, { "141950": "CVE-2019-9009" }, { "141949": "CVE-2019-6840" }, { "141948": "CVE-2019-6839" }, { "141947": "CVE-2019-6838" }, { "141946": "CVE-2019-6837" }, { "141945": "CVE-2019-6836" }, { "141944": "CVE-2019-6835" }, { "141943": "CVE-2019-6833" }, { "141942": "CVE-2019-6832" }, { "141941": "CVE-2019-6831" }, { "141940": "CVE-2019-6830" }, { "141939": "CVE-2019-6829" }, { "141938": "CVE-2019-6828" }, { "141937": "CVE-2019-6826" }, { "141936": "CVE-2019-6813" }, { "141935": "CVE-2019-6811" }, { "141934": "CVE-2019-6810" }, { "141933": "CVE-2019-6809" }, { "141932": "CVE-2019-4477" }, { "141931": "CVE-2019-4442" }, { "141930": "CVE-2019-4342" }, { "141929": "CVE-2019-4271" }, { "141928": "CVE-2019-4270" }, { "141927": "CVE-2019-4268" }, { "141926": "CVE-2019-4183" }, { "141925": "CVE-2019-4175" }, { "141924": "CVE-2019-4171" }, { "141923": "CVE-2019-4086" }, { "141922": "CVE-2019-16396" }, { "141921": "CVE-2019-16395" }, { "141920": "CVE-2019-16394" }, { "141919": "CVE-2019-16393" }, { "141918": "CVE-2019-16392" }, { "141917": "CVE-2019-16391" }, { "141916": "CVE-2019-16199" }, { "141915": "CVE-2019-14835" }, { "141914": "CVE-2019-14826" }, { "141913": "CVE-2019-13542" }, { "141912": "CVE-2019-13538" }, { "141911": "CVE-2019-12755" }, { "141910": "CVE-2019-11667" }, { "141909": "CVE-2019-11666" }, { "141908": "CVE-2019-11665" }, { "141907": "CVE-2018-7820" }, { "141906": "CVE-2018-20336" }, { "141905": "CVE-2019-9008" }, { "141904": "CVE-2019-16378" }, { "141903": "CVE-2019-16239" }, { "141902": "CVE-2019-15729" }, { "141901": "CVE-2019-15131" }, { "141900": "CVE-2019-11559" }, { "141899": "CVE-2016-10993" }, { "141898": "CVE-2016-10992" }, { "141897": "CVE-2016-10991" }, { "141896": "CVE-2016-10990" }, { "141895": "CVE-2016-10989" }, { "141894": "CVE-2016-10988" }, { "141893": "CVE-2016-10987" }, { "141892": "CVE-2016-10986" }, { "141891": "CVE-2016-10985" }, { "141890": "CVE-2016-10984" }, { "141889": "CVE-2016-10983" }, { "141888": "CVE-2016-10982" }, { "141887": "CVE-2016-10981" }, { "141886": "CVE-2016-10980" }, { "141885": "CVE-2016-10979" }, { "141884": "CVE-2016-10978" }, { "141883": "CVE-2016-10977" }, { "141882": "CVE-2016-10976" }, { "141881": "CVE-2016-10975" }, { "141880": "CVE-2016-10974" }, { "141879": "CVE-2019-8368" }, { "141878": "CVE-2019-5482" }, { "141877": "CVE-2019-5481" }, { "141876": "CVE-2019-4147" }, { "141875": "CVE-2019-16371" }, { "141874": "CVE-2019-16370" }, { "141873": "CVE-2019-15741" }, { "141872": "CVE-2019-15740" }, { "141871": "CVE-2019-15739" }, { "141870": "CVE-2019-15738" }, { "141869": "CVE-2019-15737" }, { "141868": "CVE-2019-15736" }, { "141867": "CVE-2019-15734" }, { "141866": "CVE-2019-8371" }, { "141865": "CVE-2019-16366" }, { "141864": "CVE-2019-16355" }, { "141863": "CVE-2019-16354" }, { "141862": "CVE-2019-16353" }, { "141861": "CVE-2019-16352" }, { "141860": "CVE-2019-16351" }, { "141859": "CVE-2019-16350" }, { "141858": "CVE-2019-16349" }, { "141857": "CVE-2019-16348" }, { "141856": "CVE-2019-16347" }, { "141855": "CVE-2019-16346" }, { "141854": "CVE-2019-16264" }, { "141853": "CVE-2019-16197" }, { "141852": "CVE-2019-16170" }, { "141851": "CVE-2019-16057" }, { "141850": "CVE-2019-15950" }, { "141849": "CVE-2019-15733" }, { "141848": "CVE-2019-15732" }, { "141847": "CVE-2019-15731" }, { "141846": "CVE-2019-15730" }, { "141845": "CVE-2019-15728" }, { "141844": "CVE-2019-15727" }, { "141843": "CVE-2019-15726" }, { "141842": "CVE-2019-15725" }, { "141841": "CVE-2019-15724" }, { "141840": "CVE-2019-15723" }, { "141839": "CVE-2019-15722" }, { "141838": "CVE-2019-15721" }, { "141837": "CVE-2019-13474" }, { "141836": "CVE-2019-13140" }, { "141835": "CVE-2019-11184" }, { "141834": "CVE-2019-11166" }, { "141833": "CVE-2019-0207" }, { "141832": "CVE-2019-0195" }, { "141831": "CVE-2018-21017" }, { "141830": "CVE-2018-21016" }, { "141829": "CVE-2018-21015" }, { "141828": "CVE-2017-18634" }, { "141827": "CVE-2016-10973" }, { "141826": "CVE-2016-10972" }, { "141825": "CVE-2016-10971" }, { "141824": "CVE-2016-10970" }, { "141823": "CVE-2016-10969" }, { "141822": "CVE-2016-10968" }, { "141821": "CVE-2016-10967" }, { "141820": "CVE-2016-10966" }, { "141819": "CVE-2016-10965" }, { "141818": "CVE-2016-10964" }, { "141817": "CVE-2016-10963" }, { "141816": "CVE-2016-10962" }, { "141815": "CVE-2016-10961" }, { "141814": "CVE-2016-10960" }, { "141813": "CVE-2016-10959" }, { "141812": "CVE-2016-10958" }, { "141811": "CVE-2016-10957" }, { "141810": "CVE-2016-10956" }, { "141809": "CVE-2019-16335" }, { "141808": "CVE-2019-16334" }, { "141807": "CVE-2019-16333" }, { "141806": "CVE-2019-16332" }, { "141805": "CVE-2019-14540" }, { "141804": "CVE-2019-16321" }, { "141803": "CVE-2019-16320" }, { "141802": "CVE-2019-16319" }, { "141801": "CVE-2019-16318" }, { "141800": "CVE-2019-16317" }, { "141799": "CVE-2019-16314" }, { "141798": "CVE-2019-16313" }, { "141797": "CVE-2019-16312" }, { "141796": "CVE-2019-16311" }, { "141795": "CVE-2019-16310" }, { "141794": "CVE-2019-16309" }, { "141793": "CVE-2019-16307" }, { "141792": "CVE-2019-16305" }, { "141791": "CVE-2019-16294" }, { "141790": "CVE-2019-5485" }, { "141789": "CVE-2019-5484" }, { "141788": "CVE-2019-5315" }, { "141787": "CVE-2019-5314" }, { "141786": "CVE-2019-3646" }, { "141785": "CVE-2019-16303" }, { "141784": "CVE-2019-16293" }, { "141783": "CVE-2019-16289" }, { "141782": "CVE-2019-16288" }, { "141781": "CVE-2019-16277" }, { "141780": "CVE-2019-15031" }, { "141779": "CVE-2019-15030" }, { "141778": "CVE-2019-13923" }, { "141777": "CVE-2019-13922" }, { "141776": "CVE-2019-13920" }, { "141775": "CVE-2019-13919" }, { "141774": "CVE-2019-13918" }, { "141773": "CVE-2019-13548" }, { "141772": "CVE-2019-13532" }, { "141771": "CVE-2019-13364" }, { "141770": "CVE-2019-13363" }, { "141769": "CVE-2019-12922" }, { "141768": "CVE-2019-12517" }, { "141767": "CVE-2019-12516" }, { "141766": "CVE-2019-11660" }, { "141765": "CVE-2019-10937" }, { "141764": "CVE-2018-7081" }, { "141763": "CVE-2017-18615" }, { "141762": "CVE-2017-18614" }, { "141761": "CVE-2017-18613" }, { "141760": "CVE-2017-18612" }, { "141759": "CVE-2016-10955" }, { "141758": "CVE-2016-10954" }, { "141757": "CVE-2016-10953" }, { "141756": "CVE-2016-10952" }, { "141755": "CVE-2016-10951" }, { "141754": "CVE-2016-10950" }, { "141753": "CVE-2016-10949" }, { "141752": "CVE-2016-10948" }, { "141751": "CVE-2016-10947" }, { "141750": "CVE-2016-10946" }, { "141749": "CVE-2016-10945" }, { "141748": "CVE-2016-10944" }, { "141747": "CVE-2016-10943" }, { "141746": "CVE-2016-10942" }, { "141745": "CVE-2016-10941" }, { "141744": "CVE-2016-10940" }, { "141743": "CVE-2016-10939" }, { "141742": "CVE-2016-10938" }, { "141741": "CVE-2010-5333" }, { "141739": "CVE-2019-6009" }, { "141738": "CVE-2019-6007" }, { "141737": "CVE-2019-6005" }, { "141736": "CVE-2019-6004" }, { "141735": "CVE-2019-6003" }, { "141734": "CVE-2019-5996" }, { "141733": "CVE-2019-5993" }, { "141732": "CVE-2019-5992" }, { "141731": "CVE-2019-5991" }, { "141730": "CVE-2019-5986" }, { "141729": "CVE-2019-5985" }, { "141728": "CVE-2019-5978" }, { "141727": "CVE-2019-5977" }, { "141726": "CVE-2019-5976" }, { "141725": "CVE-2019-5975" }, { "141724": "CVE-2019-5956" }, { "141723": "CVE-2019-3638" }, { "141722": "CVE-2019-16275" }, { "141721": "CVE-2019-16261" }, { "141720": "CVE-2019-16257" }, { "141719": "CVE-2019-16256" }, { "141718": "CVE-2019-16238" }, { "141717": "CVE-2019-14237" }, { "141716": "CVE-2019-14236" }, { "141715": "CVE-2019-13534" }, { "141714": "CVE-2019-13530" }, { "141713": "CVE-2019-11899" }, { "141712": "CVE-2019-11898" }, { "141711": "CVE-2019-11774" }, { "141710": "CVE-2019-11773" }, { "141709": "CVE-2019-10400" }, { "141708": "CVE-2019-10399" }, { "141707": "CVE-2019-10398" }, { "141706": "CVE-2019-10397" }, { "141705": "CVE-2019-10396" }, { "141704": "CVE-2019-10395" }, { "141703": "CVE-2019-10394" }, { "141702": "CVE-2019-10393" }, { "141701": "CVE-2019-10392" }, { "141700": "CVE-2019-9488" }, { "141699": "CVE-2019-8451" }, { "141698": "CVE-2019-8450" }, { "141697": "CVE-2019-8449" }, { "141696": "CVE-2019-5055" }, { "141695": "CVE-2019-5054" }, { "141694": "CVE-2019-3763" }, { "141693": "CVE-2019-3761" }, { "141692": "CVE-2019-3760" }, { "141691": "CVE-2019-3759" }, { "141690": "CVE-2019-3644" }, { "141689": "CVE-2019-3643" }, { "141688": "CVE-2019-16250" }, { "141687": "CVE-2019-16249" }, { "141686": "CVE-2019-16248" }, { "141685": "CVE-2019-16247" }, { "141684": "CVE-2019-16237" }, { "141683": "CVE-2019-16236" }, { "141682": "CVE-2019-16235" }, { "141681": "CVE-2019-16234" }, { "141680": "CVE-2019-16233" }, { "141679": "CVE-2019-16232" }, { "141678": "CVE-2019-16231" }, { "141677": "CVE-2019-16230" }, { "141676": "CVE-2019-16229" }, { "141675": "CVE-2019-16228" }, { "141674": "CVE-2019-16227" }, { "141673": "CVE-2019-16226" }, { "141672": "CVE-2019-16225" }, { "141671": "CVE-2019-16224" }, { "141670": "CVE-2019-16223" }, { "141669": "CVE-2019-16222" }, { "141668": "CVE-2019-16221" }, { "141667": "CVE-2019-16220" }, { "141666": "CVE-2019-16219" }, { "141665": "CVE-2019-16218" }, { "141664": "CVE-2019-16217" }, { "141663": "CVE-2019-16098" }, { "141662": "CVE-2019-15302" }, { "141661": "CVE-2019-14998" }, { "141660": "CVE-2019-14997" }, { "141659": "CVE-2019-14996" }, { "141658": "CVE-2019-14995" }, { "141657": "CVE-2019-14936" }, { "141656": "CVE-2019-13544" }, { "141655": "CVE-2019-13540" }, { "141654": "CVE-2019-13536" }, { "141653": "CVE-2019-13473" }, { "141652": "CVE-2019-1282" }, { "141651": "CVE-2019-11777" }, { "141650": "CVE-2019-11769" }, { "141649": "CVE-2019-10074" }, { "141648": "CVE-2019-10073" }, { "141647": "CVE-2019-0189" }, { "141646": "CVE-2018-17200" }, { "141645": "CVE-2019-16193" }, { "141644": "CVE-2019-14725" }, { "141643": "CVE-2019-14724" }, { "141642": "CVE-2019-8069" }, { "141641": "CVE-2019-8070" }, { "141640": "CVE-2019-8076" }, { "141639": "CVE-2019-1259" }, { "141638": "CVE-2019-1305" }, { "141637": "CVE-2019-1303" }, { "141636": "CVE-2019-1302" }, { "141635": "CVE-2019-1301" }, { "141634": "CVE-2019-1299" }, { "141633": "CVE-2019-1297" }, { "141632": "CVE-2019-1294" }, { "141631": "CVE-2019-1293" }, { "141630": "CVE-2019-1292" }, { "141629": "CVE-2019-1289" }, { "141628": "CVE-2019-1287" }, { "141627": "CVE-2019-1286" }, { "141626": "CVE-2019-1285" }, { "141625": "CVE-2019-1284" }, { "141624": "CVE-2019-1283" }, { "141623": "CVE-2019-1278" }, { "141622": "CVE-2019-1277" }, { "141621": "CVE-2019-1274" }, { "141620": "CVE-2019-1273" }, { "141619": "CVE-2019-1272" }, { "141618": "CVE-2019-1271" }, { "141617": "CVE-2019-1270" }, { "141616": "CVE-2019-1269" }, { "141615": "CVE-2019-1268" }, { "141614": "CVE-2019-1267" }, { "141613": "CVE-2019-1266" }, { "141612": "CVE-2019-1265" }, { "141611": "CVE-2019-1264" }, { "141610": "CVE-2019-1263" }, { "141609": "CVE-2019-1262" }, { "141608": "CVE-2019-1261" }, { "141607": "CVE-2019-1260" }, { "141606": "CVE-2019-1256" }, { "141605": "CVE-2019-1254" }, { "141604": "CVE-2019-1253" }, { "141603": "CVE-2019-1252" }, { "141602": "CVE-2019-1251" }, { "141601": "CVE-2019-1250" }, { "141600": "CVE-2019-1249" }, { "141599": "CVE-2019-1248" }, { "141598": "CVE-2019-1247" }, { "141597": "CVE-2019-1246" }, { "141596": "CVE-2019-1245" }, { "141595": "CVE-2019-1244" }, { "141594": "CVE-2019-1243" }, { "141593": "CVE-2019-1242" }, { "141592": "CVE-2019-1241" }, { "141591": "CVE-2019-1240" }, { "141590": "CVE-2019-1235" }, { "141589": "CVE-2019-1233" }, { "141588": "CVE-2019-1232" }, { "141587": "CVE-2019-1231" }, { "141586": "CVE-2019-1231" }, { "141585": "CVE-2019-1220" }, { "141584": "CVE-2019-1220" }, { "141583": "CVE-2019-1209" }, { "141582": "CVE-2019-1142" }, { "141581": "CVE-2019-0928" }, { "141580": "CVE-2019-1219" }, { "141579": "CVE-2019-1216" }, { "141578": "CVE-2019-1215" }, { "141577": "CVE-2019-1214" }, { "141576": "CVE-2019-1306" }, { "141575": "CVE-2019-1280" }, { "141574": "CVE-2019-1236" }, { "141573": "CVE-2019-1208" }, { "141572": "CVE-2019-1221" }, { "141571": "CVE-2019-1300" }, { "141570": "CVE-2019-1298" }, { "141569": "CVE-2019-1237" }, { "141568": "CVE-2019-1217" }, { "141567": "CVE-2019-1138" }, { "141566": "CVE-2019-1295" }, { "141565": "CVE-2019-1296" }, { "141564": "CVE-2019-1257" }, { "141563": "CVE-2019-0787" }, { "141562": "CVE-2019-0788" }, { "141561": "CVE-2019-1290" }, { "141560": "CVE-2019-1291" }, { "141559": "CVE-2019-16214" }, { "141558": "CVE-2019-6745" }, { "141557": "CVE-2019-14457" }, { "141556": "CVE-2019-12996" }, { "141555": "CVE-2019-12943" }, { "141554": "CVE-2019-12942" }, { "141553": "CVE-2019-11669" }, { "141552": "CVE-2019-11668" }, { "141551": "CVE-2019-11497" }, { "141550": "CVE-2019-11496" }, { "141549": "CVE-2019-11495" }, { "141548": "CVE-2019-11467" }, { "141547": "CVE-2019-11466" }, { "141546": "CVE-2019-10256" }, { "141545": "CVE-2019-5503" }, { "141544": "CVE-2019-3975" }, { "141543": "CVE-2019-16202" }, { "141542": "CVE-2019-16106" }, { "141541": "CVE-2019-15896" }, { "141540": "CVE-2019-1563" }, { "141539": "CVE-2019-1549" }, { "141538": "CVE-2019-1547" }, { "141537": "CVE-2019-14730" }, { "141536": "CVE-2019-14729" }, { "141535": "CVE-2019-14728" }, { "141534": "CVE-2019-14727" }, { "141533": "CVE-2019-14726" }, { "141532": "CVE-2019-14723" }, { "141531": "CVE-2019-14722" }, { "141530": "CVE-2019-14721" }, { "141529": "CVE-2019-12401" }, { "141528": "CVE-2019-12105" }, { "141527": "CVE-2019-11465" }, { "141526": "CVE-2019-11464" }, { "141525": "CVE-2019-0365" }, { "141524": "CVE-2019-0364" }, { "141523": "CVE-2019-0363" }, { "141522": "CVE-2019-0361" }, { "141521": "CVE-2019-0357" }, { "141520": "CVE-2019-0356" }, { "141519": "CVE-2019-0355" }, { "141518": "CVE-2019-0353" }, { "141517": "CVE-2019-0352" }, { "141516": "CVE-2017-18611" }, { "141515": "CVE-2017-18610" }, { "141514": "CVE-2017-18609" }, { "141513": "CVE-2017-18608" }, { "141512": "CVE-2017-18607" }, { "141511": "CVE-2017-18606" }, { "141510": "CVE-2017-18605" }, { "141509": "CVE-2017-18604" }, { "141508": "CVE-2017-18603" }, { "141507": "CVE-2017-18602" }, { "141506": "CVE-2017-18601" }, { "141505": "CVE-2017-18600" }, { "141504": "CVE-2017-18599" }, { "141503": "CVE-2017-18598" }, { "141502": "CVE-2017-18597" }, { "141501": "CVE-2017-18596" }, { "141500": "CVE-2019-7176" }, { "141499": "CVE-2019-6997" }, { "141498": "CVE-2019-6996" }, { "141497": "CVE-2019-6995" }, { "141496": "CVE-2019-6960" }, { "141495": "CVE-2019-6795" }, { "141494": "CVE-2019-6794" }, { "141493": "CVE-2019-6793" }, { "141492": "CVE-2019-6792" }, { "141491": "CVE-2019-6791" }, { "141490": "CVE-2019-6789" }, { "141489": "CVE-2019-6788" }, { "141488": "CVE-2019-6786" }, { "141487": "CVE-2019-6785" }, { "141486": "CVE-2019-6784" }, { "141485": "CVE-2019-6783" }, { "141484": "CVE-2019-6782" }, { "141483": "CVE-2019-5483" }, { "141482": "CVE-2019-5473" }, { "141481": "CVE-2019-5471" }, { "141480": "CVE-2019-5467" }, { "141479": "CVE-2019-5463" }, { "141478": "CVE-2019-5461" }, { "141477": "CVE-2019-16192" }, { "141476": "CVE-2019-16190" }, { "141475": "CVE-2019-16187" }, { "141474": "CVE-2019-16186" }, { "141473": "CVE-2019-16185" }, { "141472": "CVE-2019-16184" }, { "141471": "CVE-2019-16183" }, { "141470": "CVE-2019-16182" }, { "141469": "CVE-2019-16181" }, { "141468": "CVE-2019-16180" }, { "141467": "CVE-2019-16179" }, { "141466": "CVE-2019-16178" }, { "141465": "CVE-2019-16177" }, { "141464": "CVE-2019-16176" }, { "141463": "CVE-2019-16175" }, { "141462": "CVE-2019-16174" }, { "141461": "CVE-2019-16173" }, { "141460": "CVE-2019-16172" }, { "141459": "CVE-2019-16168" }, { "141458": "CVE-2019-16167" }, { "141457": "CVE-2019-16166" }, { "141456": "CVE-2019-16165" }, { "141455": "CVE-2019-16164" }, { "141454": "CVE-2019-16163" }, { "141453": "CVE-2019-16162" }, { "141452": "CVE-2019-16161" }, { "141451": "CVE-2019-16147" }, { "141450": "CVE-2019-16145" }, { "141449": "CVE-2019-15297" }, { "141448": "CVE-2019-12405" }, { "141447": "CVE-2019-11605" }, { "141446": "CVE-2019-11549" }, { "141445": "CVE-2019-11548" }, { "141444": "CVE-2019-11547" }, { "141443": "CVE-2019-11546" }, { "141442": "CVE-2019-11545" }, { "141441": "CVE-2019-11544" }, { "141440": "CVE-2019-16159" }, { "141439": "CVE-2019-16148" }, { "141438": "CVE-2019-16146" }, { "141437": "CVE-2019-16144" }, { "141436": "CVE-2019-16143" }, { "141435": "CVE-2019-16142" }, { "141434": "CVE-2019-16141" }, { "141433": "CVE-2019-16140" }, { "141432": "CVE-2019-16139" }, { "141431": "CVE-2019-16138" }, { "141430": "CVE-2019-16137" }, { "141429": "CVE-2019-16133" }, { "141428": "CVE-2019-16132" }, { "141427": "CVE-2019-16131" }, { "141426": "CVE-2019-16130" }, { "141425": "CVE-2019-16126" }, { "141424": "CVE-2019-16125" }, { "141423": "CVE-2019-16124" }, { "141422": "CVE-2019-16123" }, { "141421": "CVE-2019-16114" }, { "141420": "CVE-2019-15895" }, { "141419": "CVE-2019-15639" }, { "141418": "CVE-2019-12465" }, { "141417": "CVE-2019-12464" }, { "141416": "CVE-2019-12463" }, { "141415": "CVE-2019-10671" }, { "141414": "CVE-2019-10670" }, { "141413": "CVE-2019-10669" }, { "141412": "CVE-2019-10668" }, { "141411": "CVE-2019-10667" }, { "141410": "CVE-2019-10666" }, { "141409": "CVE-2019-10665" }, { "141408": "CVE-2018-21014" }, { "141407": "CVE-2018-21013" }, { "141406": "CVE-2018-21012" }, { "141405": "CVE-2018-21011" }, { "141404": "CVE-2019-16120" }, { "141403": "CVE-2019-16119" }, { "141402": "CVE-2019-16118" }, { "141401": "CVE-2019-16117" }, { "141400": "CVE-2019-16115" }, { "141399": "CVE-2019-16113" }, { "141398": "CVE-2019-16109" }, { "141397": "CVE-2019-16105" }, { "141396": "CVE-2019-16104" }, { "141395": "CVE-2019-16103" }, { "141394": "CVE-2019-16102" }, { "141393": "CVE-2019-16101" }, { "141392": "CVE-2019-16100" }, { "141391": "CVE-2019-16099" }, { "141390": "CVE-2019-16097" }, { "141389": "CVE-2016-10937" }, { "141388": "CVE-2019-16096" }, { "141387": "CVE-2019-16095" }, { "141386": "CVE-2019-16094" }, { "141385": "CVE-2019-16093" }, { "141384": "CVE-2019-16092" }, { "141383": "CVE-2019-16091" }, { "141382": "CVE-2019-9855" }, { "141381": "CVE-2019-9854" }, { "141380": "CVE-2019-9461" }, { "141379": "CVE-2019-9458" }, { "141378": "CVE-2019-9457" }, { "141377": "CVE-2019-9456" }, { "141376": "CVE-2019-9455" }, { "141375": "CVE-2019-9454" }, { "141374": "CVE-2019-9453" }, { "141373": "CVE-2019-9452" }, { "141372": "CVE-2019-9451" }, { "141371": "CVE-2019-9450" }, { "141370": "CVE-2019-9449" }, { "141369": "CVE-2019-9448" }, { "141368": "CVE-2019-9447" }, { "141367": "CVE-2019-9446" }, { "141366": "CVE-2019-9445" }, { "141365": "CVE-2019-9444" }, { "141364": "CVE-2019-9443" }, { "141363": "CVE-2019-9442" }, { "141362": "CVE-2019-9441" }, { "141361": "CVE-2019-9436" }, { "141360": "CVE-2019-9426" }, { "141359": "CVE-2019-9345" }, { "141358": "CVE-2019-9276" }, { "141357": "CVE-2019-9275" }, { "141356": "CVE-2019-9274" }, { "141355": "CVE-2019-9273" }, { "141354": "CVE-2019-9271" }, { "141353": "CVE-2019-9270" }, { "141352": "CVE-2019-9248" }, { "141351": "CVE-2019-9245" }, { "141350": "CVE-2019-2182" }, { "141349": "CVE-2019-16089" }, { "141348": "CVE-2019-16088" }, { "141347": "CVE-2019-16060" }, { "141346": "CVE-2019-16059" }, { "141345": "CVE-2019-16058" }, { "141344": "CVE-2019-16056" }, { "141343": "CVE-2019-15128" }, { "141342": "CVE-2019-11926" }, { "141341": "CVE-2019-11925" }, { "141340": "CVE-2019-10892" }, { "141339": "CVE-2019-10891" }, { "141338": "CVE-2018-11198" }, { "141337": "CVE-2016-7398" }, { "141336": "CVE-2019-15890" }, { "141335": "CVE-2019-15102" }, { "141334": "CVE-2019-14813" }, { "141333": "CVE-2019-14223" }, { "141332": "CVE-2019-13953" }, { "141331": "CVE-2019-13656" }, { "141330": "CVE-2019-13517" }, { "141329": "CVE-2018-6240" }, { "141328": "CVE-2018-18630" }, { "141327": "CVE-2019-15846" }, { "141326": "CVE-2019-9254" }, { "141325": "CVE-2019-5070" }, { "141324": "CVE-2019-5069" }, { "141323": "CVE-2019-5065" }, { "141322": "CVE-2019-4321" }, { "141321": "CVE-2019-4186" }, { "141320": "CVE-2019-4149" }, { "141319": "CVE-2019-2181" }, { "141318": "CVE-2019-2180" }, { "141317": "CVE-2019-2179" }, { "141316": "CVE-2019-2178" }, { "141315": "CVE-2019-2177" }, { "141314": "CVE-2019-2176" }, { "141313": "CVE-2019-2175" }, { "141312": "CVE-2019-2174" }, { "141311": "CVE-2019-2124" }, { "141310": "CVE-2019-2123" }, { "141309": "CVE-2019-2115" }, { "141308": "CVE-2019-2108" }, { "141307": "CVE-2019-2103" }, { "141306": "CVE-2019-15955" }, { "141305": "CVE-2019-15954" }, { "141304": "CVE-2019-15953" }, { "141303": "CVE-2019-15952" }, { "141302": "CVE-2019-15949" }, { "141301": "CVE-2019-15947" }, { "141300": "CVE-2019-15946" }, { "141299": "CVE-2019-15945" }, { "141298": "CVE-2019-15944" }, { "141297": "CVE-2019-15942" }, { "141296": "CVE-2019-15939" }, { "141295": "CVE-2019-15938" }, { "141294": "CVE-2019-15937" }, { "141293": "CVE-2019-15848" }, { "141292": "CVE-2019-15029" }, { "141291": "CVE-2019-14339" }, { "141290": "CVE-2019-14278" }, { "141289": "CVE-2019-14224" }, { "141288": "CVE-2019-14222" }, { "141287": "CVE-2019-13361" }, { "141286": "CVE-2019-13349" }, { "141285": "CVE-2019-13191" }, { "141284": "CVE-2019-13190" }, { "141283": "CVE-2019-13188" }, { "141282": "CVE-2019-13187" }, { "141281": "CVE-2019-12223" }, { "141280": "CVE-2019-11380" }, { "141279": "CVE-2019-10753" }, { "141278": "CVE-2019-10677" }, { "141277": "CVE-2018-21010" }, { "141276": "CVE-2018-11569" }, { "141275": "CVE-2019-1976" }, { "141274": "CVE-2019-1939" }, { "141273": "CVE-2019-12645" }, { "141272": "CVE-2019-12644" }, { "141271": "CVE-2019-12635" }, { "141270": "CVE-2019-12633" }, { "141269": "CVE-2019-12632" }, { "141268": "CVE-2018-21009" }, { "141267": "CVE-2019-6648" }, { "141266": "CVE-2019-6647" }, { "141265": "CVE-2019-6646" }, { "141264": "CVE-2019-6645" }, { "141263": "CVE-2019-6644" }, { "141262": "CVE-2019-6643" }, { "141261": "CVE-2019-15927" }, { "141260": "CVE-2019-15926" }, { "141259": "CVE-2019-15925" }, { "141258": "CVE-2019-15924" }, { "141257": "CVE-2019-15923" }, { "141256": "CVE-2019-15922" }, { "141255": "CVE-2019-15921" }, { "141254": "CVE-2019-15920" }, { "141253": "CVE-2019-15919" }, { "141252": "CVE-2019-15918" }, { "141251": "CVE-2019-15917" }, { "141250": "CVE-2019-15916" }, { "141249": "CVE-2019-15903" }, { "141248": "CVE-2019-15902" }, { "141247": "CVE-2019-15814" }, { "141246": "CVE-2019-15813" }, { "141245": "CVE-2019-15718" }, { "141244": "CVE-2019-14470" }, { "141243": "CVE-2019-14319" }, { "141242": "CVE-2019-13976" }, { "141241": "CVE-2019-13975" }, { "141240": "CVE-2019-13522" }, { "141239": "CVE-2019-13518" }, { "141238": "CVE-2019-13209" }, { "141237": "CVE-2019-12588" }, { "141236": "CVE-2019-12587" }, { "141235": "CVE-2019-12586" }, { "141234": "CVE-2019-10988" }, { "141233": "CVE-2019-10709" }, { "141232": "CVE-2018-21008" }, { "141231": "CVE-2017-18595" }, { "141230": "CVE-2019-6182" }, { "141229": "CVE-2019-6181" }, { "141228": "CVE-2019-6180" }, { "141227": "CVE-2019-6179" }, { "141226": "CVE-2019-5480" }, { "141225": "CVE-2019-5479" }, { "141224": "CVE-2019-5478" }, { "141223": "CVE-2019-5475" }, { "141222": "CVE-2019-3754" }, { "141221": "CVE-2019-3751" }, { "141220": "CVE-2019-15898" }, { "141219": "CVE-2019-15892" }, { "141218": "CVE-2019-15889" }, { "141217": "CVE-2019-15873" }, { "141216": "CVE-2019-15872" }, { "141215": "CVE-2019-15871" }, { "141214": "CVE-2019-15870" }, { "141213": "CVE-2019-15869" }, { "141212": "CVE-2019-15868" }, { "141211": "CVE-2019-15867" }, { "141210": "CVE-2019-15866" }, { "141209": "CVE-2019-15865" }, { "141208": "CVE-2019-15864" }, { "141207": "CVE-2019-15863" }, { "141206": "CVE-2019-15860" }, { "141205": "CVE-2019-15858" }, { "141203": "CVE-2019-15043" }, { "141202": "CVE-2019-14817" }, { "141201": "CVE-2019-14811" }, { "141200": "CVE-2019-14261" }, { "141199": "CVE-2019-13156" }, { "141198": "CVE-2019-1125" }, { "141197": "CVE-2019-10197" }, { "141196": "CVE-2015-9383" }, { "141195": "CVE-2015-9382" }, { "141194": "CVE-2015-9381" }, { "141193": "CVE-2019-15847" }, { "141190": "CVE-2019-10071" }, { "141189": "CVE-2019-10253" }, { "141188": "CVE-2019-2390" }, { "141187": "CVE-2019-2389" }, { "141186": "CVE-2019-15842" }, { "141185": "CVE-2019-15841" }, { "141184": "CVE-2019-15840" }, { "141183": "CVE-2019-15839" }, { "141182": "CVE-2019-15838" }, { "141181": "CVE-2019-15837" }, { "141180": "CVE-2019-15836" }, { "141179": "CVE-2019-15835" }, { "141178": "CVE-2019-15834" }, { "141177": "CVE-2019-15833" }, { "141176": "CVE-2019-15832" }, { "141175": "CVE-2019-15831" }, { "141174": "CVE-2019-15830" }, { "141173": "CVE-2019-15829" }, { "141172": "CVE-2019-15828" }, { "141171": "CVE-2019-15827" }, { "141170": "CVE-2019-15826" }, { "141169": "CVE-2019-15825" }, { "141168": "CVE-2019-15824" }, { "141167": "CVE-2019-15823" }, { "141166": "CVE-2019-15822" }, { "141165": "CVE-2019-15821" }, { "141164": "CVE-2019-15820" }, { "141163": "CVE-2019-15819" }, { "141162": "CVE-2019-15818" }, { "141161": "CVE-2019-15817" }, { "141160": "CVE-2019-15816" }, { "141159": "CVE-2019-15630" }, { "141158": "CVE-2019-15026" }, { "141157": "CVE-2019-12810" }, { "141126": "CVE-2015-9380" }, { "141120": "CVE-2019-9697" }, { "141119": "CVE-2019-8461" }, { "141118": "CVE-2019-6113" }, { "141117": "CVE-2019-5611" }, { "141116": "CVE-2019-5610" }, { "141115": "CVE-2019-5609" }, { "141114": "CVE-2019-5608" }, { "141113": "CVE-2019-1977" }, { "141112": "CVE-2019-1969" }, { "141111": "CVE-2019-1968" }, { "141110": "CVE-2019-1967" }, { "141109": "CVE-2019-1966" }, { "141108": "CVE-2019-13526" }, { "141107": "CVE-2019-12754" }, { "141106": "CVE-2019-12753" }, { "141105": "CVE-2019-12402" }, { "141104": "CVE-2019-11658" }, { "141103": "CVE-2019-11396" }, { "141102": "CVE-2019-11364" }, { "141101": "CVE-2019-11363" }, { "141100": "CVE-2018-18371" }, { "141099": "CVE-2018-18370" }, { "141098": "CVE-2018-15513" }, { "141097": "CVE-2018-15512" }, { "141096": "CVE-2018-15511" }, { "141095": "CVE-2018-15510" }, { "141093": "CVE-2019-15811" }, { "141092": "CVE-2019-15807" }, { "141091": "CVE-2019-15806" }, { "141090": "CVE-2019-15805" }, { "141089": "CVE-2019-15717" }, { "141088": "CVE-2019-15502" }, { "141087": "CVE-2019-14979" }, { "141086": "CVE-2019-14978" }, { "141085": "CVE-2019-14977" }, { "141084": "CVE-2019-14970" }, { "141083": "CVE-2019-14778" }, { "141082": "CVE-2019-14777" }, { "141081": "CVE-2019-14776" }, { "141080": "CVE-2019-14535" }, { "141079": "CVE-2019-14534" }, { "141078": "CVE-2019-14533" }, { "141077": "CVE-2019-14498" }, { "141076": "CVE-2019-14438" }, { "141075": "CVE-2019-14437" }, { "141074": "CVE-2019-13608" }, { "141073": "CVE-2019-7307" }, { "141072": "CVE-2019-4536" }, { "141071": "CVE-2019-4133" }, { "141070": "CVE-2019-4132" }, { "141069": "CVE-2019-3394" }, { "141068": "CVE-2019-15788" }, { "141067": "CVE-2019-15787" }, { "141066": "CVE-2019-15786" }, { "141065": "CVE-2019-15785" }, { "141064": "CVE-2019-15784" }, { "141063": "CVE-2019-15783" }, { "141062": "CVE-2019-15782" }, { "141061": "CVE-2019-15781" }, { "141060": "CVE-2019-15780" }, { "141059": "CVE-2019-15779" }, { "141058": "CVE-2019-15778" }, { "141057": "CVE-2019-15777" }, { "141056": "CVE-2019-15776" }, { "141055": "CVE-2019-15775" }, { "141054": "CVE-2019-15774" }, { "141053": "CVE-2019-15773" }, { "141052": "CVE-2019-15772" }, { "141051": "CVE-2019-15771" }, { "141050": "CVE-2019-15770" }, { "141049": "CVE-2019-15769" }, { "141048": "CVE-2019-15745" }, { "141047": "CVE-2019-14943" }, { "141046": "CVE-2019-11500" }, { "141045": "CVE-2019-11476" }, { "141044": "CVE-2018-21007" }, { "141043": "CVE-2019-5530" }, { "141042": "CVE-2019-15767" }, { "141041": "CVE-2019-15759" }, { "141040": "CVE-2019-15758" }, { "141039": "CVE-2019-15757" }, { "141038": "CVE-2019-13408" }, { "141037": "CVE-2019-13407" }, { "141036": "CVE-2019-13406" }, { "141035": "CVE-2019-13405" }, { "141034": "CVE-2019-11250" }, { "141033": "CVE-2019-11249" }, { "141032": "CVE-2019-11248" }, { "141031": "CVE-2019-11247" }, { "141030": "CVE-2019-11246" }, { "141029": "CVE-2019-11245" }, { "141028": "CVE-2019-11064" }, { "141027": "CVE-2019-11063" }, { "141026": "CVE-2019-11061" }, { "141025": "CVE-2019-11060" }, { "141024": "CVE-2019-10724" }, { "141023": "CVE-2017-18594" }, { "141022": "CVE-2017-14202" }, { "141021": "CVE-2017-14201" }, { "141020": "CVE-2019-9935" }, { "141019": "CVE-2019-9934" }, { "141018": "CVE-2019-9933" }, { "141017": "CVE-2019-9932" }, { "141016": "CVE-2019-9931" }, { "141015": "CVE-2019-9930" }, { "141014": "CVE-2019-5590" }, { "141013": "CVE-2019-1965" }, { "141012": "CVE-2019-1964" }, { "141011": "CVE-2019-1963" }, { "141010": "CVE-2019-1962" }, { "141009": "CVE-2019-15753" }, { "141008": "CVE-2019-15752" }, { "141007": "CVE-2019-15720" }, { "141006": "CVE-2019-15496" }, { "141005": "CVE-2019-15230" }, { "141004": "CVE-2019-14694" }, { "141003": "CVE-2019-13348" }, { "141002": "CVE-2019-13189" }, { "141001": "CVE-2019-12643" }, { "141000": "CVE-2019-10391" }, { "140999": "CVE-2019-10390" }, { "140998": "CVE-2019-10384" }, { "140997": "CVE-2019-10383" }, { "140996": "CVE-2019-10059" }, { "140995": "CVE-2019-10058" }, { "140994": "CVE-2019-10057" }, { "140993": "CVE-2019-10056" }, { "140992": "CVE-2019-10055" }, { "140991": "CVE-2019-10054" }, { "140990": "CVE-2019-10052" }, { "140989": "CVE-2019-10051" }, { "140988": "CVE-2019-15716" }, { "140987": "CVE-2019-15714" }, { "140986": "CVE-2019-15713" }, { "140985": "CVE-2019-15294" }, { "140984": "CVE-2017-18593" }, { "140983": "CVE-2015-9379" }, { "140982": "CVE-2015-9378" }, { "140981": "CVE-2015-9377" }, { "140980": "CVE-2015-9376" }, { "140979": "CVE-2015-9375" }, { "140978": "CVE-2015-9374" }, { "140977": "CVE-2015-9373" }, { "140976": "CVE-2015-9372" }, { "140975": "CVE-2015-9371" }, { "140974": "CVE-2015-9370" }, { "140973": "CVE-2015-9369" }, { "140972": "CVE-2015-9368" }, { "140971": "CVE-2015-9367" }, { "140970": "CVE-2015-9366" }, { "140969": "CVE-2015-9365" }, { "140968": "CVE-2015-9364" }, { "140967": "CVE-2015-9363" }, { "140966": "CVE-2015-9362" }, { "140965": "CVE-2015-9361" }, { "140964": "CVE-2015-9360" }, { "140963": "CVE-2015-9359" }, { "140962": "CVE-2015-9358" }, { "140961": "CVE-2015-9357" }, { "140960": "CVE-2015-9356" }, { "140959": "CVE-2015-9355" }, { "140958": "CVE-2015-9354" }, { "140957": "CVE-2015-9353" }, { "140956": "CVE-2012-6719" }, { "140955": "CVE-2012-6718" }, { "140954": "CVE-2012-6717" }, { "140953": "CVE-2011-5329" }, { "140952": "CVE-2019-15702" }, { "140951": "CVE-2019-15701" }, { "140950": "CVE-2019-15700" }, { "140949": "CVE-2019-15698" }, { "140948": "CVE-2019-14314" }, { "140947": "CVE-2019-13486" }, { "140946": "CVE-2019-13485" }, { "140945": "CVE-2019-13484" }, { "140944": "CVE-2019-13455" }, { "140943": "CVE-2019-13452" }, { "140942": "CVE-2019-13451" }, { "140941": "CVE-2019-13274" }, { "140940": "CVE-2019-13273" }, { "140939": "CVE-2019-13271" }, { "140938": "CVE-2019-13270" }, { "140937": "CVE-2019-13269" }, { "140936": "CVE-2019-13268" }, { "140935": "CVE-2019-13267" }, { "140934": "CVE-2019-13266" }, { "140933": "CVE-2019-13265" }, { "140932": "CVE-2019-13264" }, { "140931": "CVE-2019-13263" }, { "140930": "CVE-2019-15660" }, { "140929": "CVE-2019-15659" }, { "140928": "CVE-2019-15650" }, { "140927": "CVE-2019-15649" }, { "140926": "CVE-2019-15648" }, { "140925": "CVE-2019-15647" }, { "140924": "CVE-2019-15646" }, { "140923": "CVE-2019-15645" }, { "140922": "CVE-2019-15644" }, { "140921": "CVE-2019-15643" }, { "140920": "CVE-2019-13237" }, { "140919": "CVE-2019-13236" }, { "140918": "CVE-2019-13235" }, { "140917": "CVE-2019-13234" }, { "140916": "CVE-2019-11457" }, { "140915": "CVE-2018-21006" }, { "140914": "CVE-2018-21005" }, { "140913": "CVE-2018-21004" }, { "140912": "CVE-2018-21003" }, { "140911": "CVE-2018-21002" }, { "140910": "CVE-2018-21001" }, { "140908": "CVE-2017-18592" }, { "140907": "CVE-2017-18591" }, { "140906": "CVE-2017-18590" }, { "140905": "CVE-2016-10936" }, { "140904": "CVE-2016-10935" }, { "140903": "CVE-2016-10934" }, { "140902": "CVE-2015-9352" }, { "140901": "CVE-2015-9351" }, { "140900": "CVE-2015-9350" }, { "140899": "CVE-2015-9349" }, { "140898": "CVE-2015-9348" }, { "140897": "CVE-2015-9347" }, { "140896": "CVE-2015-9346" }, { "140895": "CVE-2015-9345" }, { "140894": "CVE-2015-9344" }, { "140893": "CVE-2015-9343" }, { "140892": "CVE-2015-9342" }, { "140891": "CVE-2014-10395" }, { "140890": "CVE-2019-15666" }, { "140889": "CVE-2019-5612" }, { "140887": "CVE-2019-9569" }, { "140886": "CVE-2019-8460" }, { "140885": "CVE-2019-8001" }, { "140884": "CVE-2019-8000" }, { "140883": "CVE-2019-7999" }, { "140882": "CVE-2019-7998" }, { "140881": "CVE-2019-7997" }, { "140880": "CVE-2019-7996" }, { "140879": "CVE-2019-7995" }, { "140878": "CVE-2019-7994" }, { "140877": "CVE-2019-7993" }, { "140876": "CVE-2019-7992" }, { "140875": "CVE-2019-7991" }, { "140874": "CVE-2019-7990" }, { "140873": "CVE-2019-7989" }, { "140872": "CVE-2019-7988" }, { "140871": "CVE-2019-7987" }, { "140870": "CVE-2019-7986" }, { "140869": "CVE-2019-7985" }, { "140868": "CVE-2019-7984" }, { "140867": "CVE-2019-7983" }, { "140866": "CVE-2019-7982" }, { "140865": "CVE-2019-7981" }, { "140864": "CVE-2019-7980" }, { "140863": "CVE-2019-7979" }, { "140862": "CVE-2019-7978" }, { "140861": "CVE-2019-7977" }, { "140860": "CVE-2019-7976" }, { "140859": "CVE-2019-7975" }, { "140858": "CVE-2019-7974" }, { "140857": "CVE-2019-7973" }, { "140856": "CVE-2019-7972" }, { "140855": "CVE-2019-7971" }, { "140854": "CVE-2019-7970" }, { "140853": "CVE-2019-7969" }, { "140852": "CVE-2019-7968" }, { "140851": "CVE-2019-4513" }, { "140850": "CVE-2019-4448" }, { "140849": "CVE-2019-4447" }, { "140848": "CVE-2019-4169" }, { "140847": "CVE-2019-15658" }, { "140846": "CVE-2019-15657" }, { "140845": "CVE-2019-15651" }, { "140844": "CVE-2019-15642" }, { "140843": "CVE-2019-15641" }, { "140842": "CVE-2019-15640" }, { "140841": "CVE-2019-15637" }, { "140840": "CVE-2019-15574" }, { "140839": "CVE-2019-15573" }, { "140838": "CVE-2019-15572" }, { "140837": "CVE-2019-15571" }, { "140836": "CVE-2019-15570" }, { "140835": "CVE-2019-15569" }, { "140834": "CVE-2019-15568" }, { "140833": "CVE-2019-15567" }, { "140832": "CVE-2019-15566" }, { "140831": "CVE-2019-15565" }, { "140830": "CVE-2019-15564" }, { "140829": "CVE-2019-15563" }, { "140828": "CVE-2019-15562" }, { "140827": "CVE-2019-15561" }, { "140826": "CVE-2019-15560" }, { "140825": "CVE-2019-15559" }, { "140824": "CVE-2019-15558" }, { "140823": "CVE-2019-15557" }, { "140822": "CVE-2019-15556" }, { "140821": "CVE-2019-15555" }, { "140820": "CVE-2019-15554" }, { "140819": "CVE-2019-15553" }, { "140818": "CVE-2019-15552" }, { "140817": "CVE-2019-15551" }, { "140816": "CVE-2019-15550" }, { "140815": "CVE-2019-15549" }, { "140814": "CVE-2019-15548" }, { "140813": "CVE-2019-15547" }, { "140812": "CVE-2019-15546" }, { "140811": "CVE-2019-15545" }, { "140810": "CVE-2019-15544" }, { "140809": "CVE-2019-15543" }, { "140808": "CVE-2019-15542" }, { "140807": "CVE-2019-15541" }, { "140806": "CVE-2019-15534" }, { "140805": "CVE-2019-15533" }, { "140804": "CVE-2019-15532" }, { "140803": "CVE-2019-15524" }, { "140802": "CVE-2019-15521" }, { "140801": "CVE-2019-15515" }, { "140800": "CVE-2019-15506" }, { "140799": "CVE-2019-15503" }, { "140798": "CVE-2019-15501" }, { "140797": "CVE-2019-15497" }, { "140796": "CVE-2019-15489" }, { "140795": "CVE-2019-15479" }, { "140794": "CVE-2019-15478" }, { "140793": "CVE-2019-15304" }, { "140792": "CVE-2019-15055" }, { "140791": "CVE-2019-14308" }, { "140790": "CVE-2019-14307" }, { "140789": "CVE-2019-14305" }, { "140788": "CVE-2019-14300" }, { "140787": "CVE-2019-13020" }, { "140786": "CVE-2019-12532" }, { "140785": "CVE-2018-21000" }, { "140784": "CVE-2018-20999" }, { "140783": "CVE-2018-20998" }, { "140782": "CVE-2018-20997" }, { "140781": "CVE-2018-20996" }, { "140780": "CVE-2018-20995" }, { "140779": "CVE-2018-20994" }, { "140778": "CVE-2018-20993" }, { "140777": "CVE-2018-20992" }, { "140776": "CVE-2018-20991" }, { "140775": "CVE-2018-20990" }, { "140774": "CVE-2018-20989" }, { "140773": "CVE-2018-18668" }, { "140772": "CVE-2017-18589" }, { "140771": "CVE-2017-18588" }, { "140770": "CVE-2017-18587" }, { "140769": "CVE-2016-10933" }, { "140768": "CVE-2016-10932" }, { "140767": "CVE-2016-10931" }, { "140766": "CVE-2019-15540" }, { "140765": "CVE-2019-15538" }, { "140764": "CVE-2019-8447" }, { "140763": "CVE-2019-8446" }, { "140762": "CVE-2019-8445" }, { "140761": "CVE-2019-8444" }, { "140760": "CVE-2019-7364" }, { "140759": "CVE-2019-7363" }, { "140758": "CVE-2019-7362" }, { "140757": "CVE-2019-6698" }, { "140756": "CVE-2019-6695" }, { "140755": "CVE-2019-5594" }, { "140754": "CVE-2019-5592" }, { "140753": "CVE-2019-1583" }, { "140752": "CVE-2019-1582" }, { "140751": "CVE-2019-1581" }, { "140750": "CVE-2019-1580" }, { "140749": "CVE-2019-15537" }, { "140748": "CVE-2019-15536" }, { "140747": "CVE-2019-15535" }, { "140746": "CVE-2019-15531" }, { "140745": "CVE-2019-15530" }, { "140744": "CVE-2019-15529" }, { "140743": "CVE-2019-15528" }, { "140742": "CVE-2019-15527" }, { "140741": "CVE-2019-15526" }, { "140740": "CVE-2019-15525" }, { "140739": "CVE-2019-15520" }, { "140738": "CVE-2019-15519" }, { "140737": "CVE-2019-15518" }, { "140736": "CVE-2019-15517" }, { "140735": "CVE-2019-15516" }, { "140734": "CVE-2019-15514" }, { "140733": "CVE-2019-15494" }, { "140732": "CVE-2019-15493" }, { "140731": "CVE-2019-15492" }, { "140730": "CVE-2019-15491" }, { "140729": "CVE-2019-15490" }, { "140728": "CVE-2019-15488" }, { "140727": "CVE-2019-15487" }, { "140726": "CVE-2019-15486" }, { "140725": "CVE-2019-15485" }, { "140724": "CVE-2019-15484" }, { "140723": "CVE-2019-15483" }, { "140722": "CVE-2019-15482" }, { "140721": "CVE-2019-15481" }, { "140720": "CVE-2019-15480" }, { "140719": "CVE-2019-15477" }, { "140718": "CVE-2019-15476" }, { "140717": "CVE-2019-15092" }, { "140716": "CVE-2019-14999" }, { "140715": "CVE-2019-13423" }, { "140714": "CVE-2019-13422" }, { "140713": "CVE-2019-13421" }, { "140712": "CVE-2019-13014" }, { "140711": "CVE-2019-13013" }, { "140710": "CVE-2019-12400" }, { "140709": "CVE-2019-11654" }, { "140708": "CVE-2019-11589" }, { "140707": "CVE-2019-11588" }, { "140706": "CVE-2019-11587" }, { "140705": "CVE-2019-11586" }, { "140704": "CVE-2019-11585" }, { "140703": "CVE-2019-11584" }, { "140702": "CVE-2019-10751" }, { "140701": "CVE-2019-10750" }, { "140700": "CVE-2019-10747" }, { "140699": "CVE-2019-10746" }, { "140698": "CVE-2018-13367" }, { "140697": "CVE-2016-6154" }, { "140696": "CVE-2019-15513" }, { "140695": "CVE-2019-15508" }, { "140694": "CVE-2019-15507" }, { "140693": "CVE-2019-15505" }, { "140692": "CVE-2019-15504" }, { "140691": "CVE-2019-15499" }, { "140690": "CVE-2019-15498" }, { "140689": "CVE-2019-9155" }, { "140688": "CVE-2019-9154" }, { "140687": "CVE-2019-9153" }, { "140686": "CVE-2019-7617" }, { "140685": "CVE-2019-5635" }, { "140684": "CVE-2019-5634" }, { "140683": "CVE-2019-5633" }, { "140682": "CVE-2019-5632" }, { "140681": "CVE-2019-15331" }, { "140680": "CVE-2019-15330" }, { "140679": "CVE-2019-15329" }, { "140678": "CVE-2019-15328" }, { "140677": "CVE-2019-15327" }, { "140676": "CVE-2019-15326" }, { "140675": "CVE-2019-15325" }, { "140674": "CVE-2019-15324" }, { "140673": "CVE-2019-15323" }, { "140672": "CVE-2019-15322" }, { "140671": "CVE-2019-15321" }, { "140670": "CVE-2019-15320" }, { "140669": "CVE-2019-15319" }, { "140668": "CVE-2019-15318" }, { "140667": "CVE-2019-15317" }, { "140666": "CVE-2019-15314" }, { "140665": "CVE-2019-15060" }, { "140664": "CVE-2019-14751" }, { "140663": "CVE-2019-14511" }, { "140662": "CVE-2019-14469" }, { "140661": "CVE-2019-13139" }, { "140660": "CVE-2019-12386" }, { "140659": "CVE-2019-12385" }, { "140658": "CVE-2019-11031" }, { "140657": "CVE-2019-11030" }, { "140656": "CVE-2019-11029" }, { "140655": "CVE-2019-11013" }, { "140654": "CVE-2018-20988" }, { "140653": "CVE-2018-20987" }, { "140652": "CVE-2018-20986" }, { "140651": "CVE-2018-20985" }, { "140650": "CVE-2018-20984" }, { "140649": "CVE-2018-20983" }, { "140648": "CVE-2018-20982" }, { "140647": "CVE-2018-20981" }, { "140646": "CVE-2018-20980" }, { "140645": "CVE-2018-20979" }, { "140644": "CVE-2018-18573" }, { "140643": "CVE-2018-18572" }, { "140642": "CVE-2017-18586" }, { "140641": "CVE-2017-18585" }, { "140640": "CVE-2017-18584" }, { "140639": "CVE-2017-18583" }, { "140638": "CVE-2017-18582" }, { "140637": "CVE-2017-18581" }, { "140636": "CVE-2017-18580" }, { "140635": "CVE-2017-18579" }, { "140634": "CVE-2017-18578" }, { "140633": "CVE-2017-18577" }, { "140632": "CVE-2017-18576" }, { "140631": "CVE-2017-18575" }, { "140630": "CVE-2017-18574" }, { "140629": "CVE-2017-18573" }, { "140628": "CVE-2017-18572" }, { "140627": "CVE-2017-18571" }, { "140626": "CVE-2017-18570" }, { "140625": "CVE-2016-10930" }, { "140624": "CVE-2016-10929" }, { "140623": "CVE-2016-10928" }, { "140622": "CVE-2016-10927" }, { "140621": "CVE-2016-10926" }, { "140620": "CVE-2016-10925" }, { "140619": "CVE-2016-10924" }, { "140618": "CVE-2016-10923" }, { "140617": "CVE-2016-10922" }, { "140616": "CVE-2016-10921" }, { "140615": "CVE-2016-10920" }, { "140614": "CVE-2016-10919" }, { "140613": "CVE-2016-10918" }, { "140612": "CVE-2016-10917" }, { "140611": "CVE-2016-10916" }, { "140610": "CVE-2015-9341" }, { "140609": "CVE-2015-9340" }, { "140608": "CVE-2015-9339" }, { "140607": "CVE-2015-9338" }, { "140606": "CVE-2015-9337" }, { "140605": "CVE-2015-9336" }, { "140604": "CVE-2015-9335" }, { "140603": "CVE-2015-9334" }, { "140602": "CVE-2015-9333" }, { "140601": "CVE-2014-10394" }, { "140600": "CVE-2014-10393" }, { "140599": "CVE-2014-10392" }, { "140598": "CVE-2014-10391" }, { "140597": "CVE-2014-10390" }, { "140596": "CVE-2014-10389" }, { "140595": "CVE-2014-10388" }, { "140594": "CVE-2014-10387" }, { "140593": "CVE-2014-10386" }, { "140592": "CVE-2014-10385" }, { "140591": "CVE-2014-10384" }, { "140590": "CVE-2014-10383" }, { "140589": "CVE-2014-10382" }, { "140588": "CVE-2013-7483" }, { "140587": "CVE-2013-7482" }, { "140586": "CVE-2013-7481" }, { "140585": "CVE-2013-7480" }, { "140584": "CVE-2013-7479" }, { "140583": "CVE-2013-7478" }, { "140582": "CVE-2013-7477" }, { "140581": "CVE-2012-6716" }, { "140580": "CVE-2009-5158" }, { "140579": "CVE-2008-7321" }, { "140578": "CVE-2019-6177" }, { "140577": "CVE-2019-5638" }, { "140576": "CVE-2019-5041" }, { "140575": "CVE-2019-5033" }, { "140574": "CVE-2019-5032" }, { "140573": "CVE-2019-3634" }, { "140572": "CVE-2019-3633" }, { "140571": "CVE-2019-1984" }, { "140570": "CVE-2019-1974" }, { "140569": "CVE-2019-1948" }, { "140568": "CVE-2019-1938" }, { "140567": "CVE-2019-1937" }, { "140566": "CVE-2019-1936" }, { "140565": "CVE-2019-1935" }, { "140564": "CVE-2019-1908" }, { "140563": "CVE-2019-1907" }, { "140562": "CVE-2019-1900" }, { "140561": "CVE-2019-1896" }, { "140560": "CVE-2019-1885" }, { "140559": "CVE-2019-1883" }, { "140558": "CVE-2019-1871" }, { "140557": "CVE-2019-1865" }, { "140556": "CVE-2019-1864" }, { "140555": "CVE-2019-1863" }, { "140554": "CVE-2019-1850" }, { "140553": "CVE-2019-1839" }, { "140552": "CVE-2019-1634" }, { "140551": "CVE-2019-15316" }, { "140550": "CVE-2019-15315" }, { "140549": "CVE-2019-15295" }, { "140548": "CVE-2019-15127" }, { "140547": "CVE-2019-15074" }, { "140546": "CVE-2019-15045" }, { "140545": "CVE-2019-14686" }, { "140544": "CVE-2019-14685" }, { "140543": "CVE-2019-14258" }, { "140542": "CVE-2019-14257" }, { "140541": "CVE-2019-14246" }, { "140540": "CVE-2019-14245" }, { "140539": "CVE-2019-13599" }, { "140538": "CVE-2019-13477" }, { "140537": "CVE-2019-13476" }, { "140536": "CVE-2019-13458" }, { "140535": "CVE-2019-12746" }, { "140534": "CVE-2019-12634" }, { "140533": "CVE-2019-12627" }, { "140532": "CVE-2019-12626" }, { "140531": "CVE-2019-12624" }, { "140530": "CVE-2019-12623" }, { "140529": "CVE-2019-12622" }, { "140528": "CVE-2019-12621" }, { "140527": "CVE-2019-11897" }, { "140526": "CVE-2019-11603" }, { "140525": "CVE-2019-11602" }, { "140524": "CVE-2019-11601" }, { "140523": "CVE-2019-11551" }, { "140522": "CVE-2019-10687" }, { "140521": "CVE-2018-20977" }, { "140520": "CVE-2018-20970" }, { "140519": "CVE-2018-17791" }, { "140518": "CVE-2017-18564" }, { "140517": "CVE-2017-18563" }, { "140516": "CVE-2017-18562" }, { "140515": "CVE-2017-18561" }, { "140514": "CVE-2017-18559" }, { "140513": "CVE-2017-18535" }, { "140512": "CVE-2017-18525" }, { "140511": "CVE-2017-18521" }, { "140510": "CVE-2017-18516" }, { "140509": "CVE-2016-10912" }, { "140508": "CVE-2016-10911" }, { "140507": "CVE-2016-10910" }, { "140506": "CVE-2016-10891" }, { "140505": "CVE-2016-10890" }, { "140504": "CVE-2015-9328" }, { "140503": "CVE-2015-9327" }, { "140502": "CVE-2014-10380" }, { "140501": "CVE-2014-10379" }, { "140500": "CVE-2014-10378" }, { "140499": "CVE-2014-10377" }, { "140498": "CVE-2012-6715" }, { "140497": "CVE-2012-6714" }, { "140496": "CVE-2019-15112" }, { "140495": "CVE-2019-15111" }, { "140494": "CVE-2019-15110" }, { "140493": "CVE-2019-15109" }, { "140492": "CVE-2017-18565" }, { "140491": "CVE-2017-18560" }, { "140490": "CVE-2017-18558" }, { "140489": "CVE-2017-18557" }, { "140488": "CVE-2017-18556" }, { "140487": "CVE-2017-18555" }, { "140486": "CVE-2017-18554" }, { "140485": "CVE-2017-18553" }, { "140484": "CVE-2017-18540" }, { "140483": "CVE-2017-18539" }, { "140482": "CVE-2017-18538" }, { "140481": "CVE-2017-18537" }, { "140480": "CVE-2017-18536" }, { "140479": "CVE-2017-18534" }, { "140478": "CVE-2016-10909" }, { "140477": "CVE-2016-10908" }, { "140476": "CVE-2016-10903" }, { "140475": "CVE-2016-10902" }, { "140474": "CVE-2016-10901" }, { "140473": "CVE-2016-10900" }, { "140472": "CVE-2016-10899" }, { "140471": "CVE-2016-10898" }, { "140470": "CVE-2016-10897" }, { "140469": "CVE-2016-10896" }, { "140468": "CVE-2015-9321" }, { "140467": "CVE-2019-15296" }, { "140466": "CVE-2019-15293" }, { "140465": "CVE-2019-15292" }, { "140464": "CVE-2019-17217" }, { "140463": "CVE-2019-17215" }, { "140462": "CVE-2019-8098" }, { "140461": "CVE-2019-7594" }, { "140460": "CVE-2019-7593" }, { "140459": "CVE-2019-6143" }, { "140458": "CVE-2019-5040" }, { "140457": "CVE-2019-5039" }, { "140456": "CVE-2019-5038" }, { "140455": "CVE-2019-5037" }, { "140454": "CVE-2019-5036" }, { "140453": "CVE-2019-5035" }, { "140452": "CVE-2019-5034" }, { "140451": "CVE-2019-4485" }, { "140450": "CVE-2019-4484" }, { "140449": "CVE-2019-4483" }, { "140448": "CVE-2019-4482" }, { "140447": "CVE-2019-4481" }, { "140446": "CVE-2019-4460" }, { "140445": "CVE-2019-4437" }, { "140444": "CVE-2019-4433" }, { "140443": "CVE-2019-4425" }, { "140442": "CVE-2019-4424" }, { "140441": "CVE-2019-4420" }, { "140440": "CVE-2019-4419" }, { "140439": "CVE-2019-4402" }, { "140438": "CVE-2019-4340" }, { "140437": "CVE-2019-4338" }, { "140436": "CVE-2019-4310" }, { "140435": "CVE-2019-4308" }, { "140434": "CVE-2019-4294" }, { "140433": "CVE-2019-4253" }, { "140432": "CVE-2019-4167" }, { "140431": "CVE-2019-4120" }, { "140430": "CVE-2019-4117" }, { "140429": "CVE-2019-4049" }, { "140428": "CVE-2019-3968" }, { "140427": "CVE-2019-3967" }, { "140426": "CVE-2019-3966" }, { "140425": "CVE-2019-3965" }, { "140424": "CVE-2019-3964" }, { "140423": "CVE-2019-3963" }, { "140422": "CVE-2019-3753" }, { "140421": "CVE-2019-2137" }, { "140420": "CVE-2019-2136" }, { "140419": "CVE-2019-2135" }, { "140418": "CVE-2019-2134" }, { "140417": "CVE-2019-2133" }, { "140416": "CVE-2019-2132" }, { "140415": "CVE-2019-2131" }, { "140414": "CVE-2019-2130" }, { "140413": "CVE-2019-2129" }, { "140412": "CVE-2019-2128" }, { "140411": "CVE-2019-2127" }, { "140410": "CVE-2019-2126" }, { "140409": "CVE-2019-2125" }, { "140408": "CVE-2019-2122" }, { "140407": "CVE-2019-2121" }, { "140406": "CVE-2019-2120" }, { "140405": "CVE-2019-15291" }, { "140404": "CVE-2019-15290" }, { "140403": "CVE-2019-15239" }, { "140402": "CVE-2019-15238" }, { "140401": "CVE-2019-15233" }, { "140400": "CVE-2019-15227" }, { "140399": "CVE-2019-15082" }, { "140398": "CVE-2019-14687" }, { "140397": "CVE-2019-14684" }, { "140396": "CVE-2019-14430" }, { "140395": "CVE-2019-13520" }, { "140394": "CVE-2019-12889" }, { "140393": "CVE-2019-11924" }, { "140392": "CVE-2019-11806" }, { "140391": "CVE-2019-11522" }, { "140390": "CVE-2019-11521" }, { "140389": "CVE-2019-11209" }, { "140388": "CVE-2019-10960" }, { "140387": "CVE-2019-10745" }, { "140386": "CVE-2019-10086" }, { "140385": "CVE-2018-20978" }, { "140384": "CVE-2018-20975" }, { "140383": "CVE-2018-18056" }, { "140382": "CVE-2018-1796" }, { "140381": "CVE-2018-1636" }, { "140380": "CVE-2018-1635" }, { "140379": "CVE-2018-1634" }, { "140378": "CVE-2018-1633" }, { "140377": "CVE-2018-1632" }, { "140376": "CVE-2018-1631" }, { "140375": "CVE-2018-1630" }, { "140374": "CVE-2017-18569" }, { "140373": "CVE-2017-18568" }, { "140372": "CVE-2017-18567" }, { "140371": "CVE-2017-18566" }, { "140370": "CVE-2017-18533" }, { "140369": "CVE-2017-18532" }, { "140368": "CVE-2017-18531" }, { "140367": "CVE-2017-18530" }, { "140366": "CVE-2017-18529" }, { "140365": "CVE-2017-18528" }, { "140364": "CVE-2017-18527" }, { "140363": "CVE-2017-18526" }, { "140362": "CVE-2017-18524" }, { "140361": "CVE-2017-18523" }, { "140360": "CVE-2017-18522" }, { "140359": "CVE-2017-18520" }, { "140358": "CVE-2017-18519" }, { "140357": "CVE-2017-18518" }, { "140356": "CVE-2017-18517" }, { "140355": "CVE-2016-10915" }, { "140354": "CVE-2016-10914" }, { "140353": "CVE-2016-10913" }, { "140352": "CVE-2016-10895" }, { "140351": "CVE-2016-10893" }, { "140350": "CVE-2016-10892" }, { "140349": "CVE-2015-9332" }, { "140348": "CVE-2015-9331" }, { "140347": "CVE-2015-9330" }, { "140346": "CVE-2015-9329" }, { "140345": "CVE-2015-9320" }, { "140344": "CVE-2015-9319" }, { "140343": "CVE-2015-9318" }, { "140342": "CVE-2015-9317" }, { "140341": "CVE-2014-10381" }, { "140340": "CVE-2011-5328" }, { "140339": "CVE-2019-15237" }, { "140338": "CVE-2019-15232" }, { "140337": "CVE-2019-15231" }, { "140336": "CVE-2019-15229" }, { "140335": "CVE-2019-15228" }, { "140334": "CVE-2019-15225" }, { "140333": "CVE-2019-15224" }, { "140332": "CVE-2019-15223" }, { "140331": "CVE-2019-15222" }, { "140330": "CVE-2019-15221" }, { "140329": "CVE-2019-15220" }, { "140328": "CVE-2019-15219" }, { "140327": "CVE-2019-15218" }, { "140326": "CVE-2019-15217" }, { "140325": "CVE-2019-15216" }, { "140324": "CVE-2019-15215" }, { "140323": "CVE-2019-15214" }, { "140322": "CVE-2019-15213" }, { "140321": "CVE-2019-15212" }, { "140320": "CVE-2019-15211" }, { "140319": "CVE-2019-6178" }, { "140318": "CVE-2019-6171" }, { "140317": "CVE-2019-6165" }, { "140316": "CVE-2019-6159" }, { "140315": "CVE-2019-5631" }, { "140314": "CVE-2019-11276" }, { "140313": "CVE-2019-11163" }, { "140312": "CVE-2019-11162" }, { "140311": "CVE-2019-11148" }, { "140310": "CVE-2019-11146" }, { "140309": "CVE-2019-11145" }, { "140308": "CVE-2019-11143" }, { "140307": "CVE-2019-11140" }, { "140306": "CVE-2019-0173" }, { "140305": "CVE-2019-15160" }, { "140304": "CVE-2019-15151" }, { "140303": "CVE-2019-15150" }, { "140302": "CVE-2019-15149" }, { "140301": "CVE-2019-15148" }, { "140300": "CVE-2019-15147" }, { "140299": "CVE-2019-15146" }, { "140298": "CVE-2019-15145" }, { "140297": "CVE-2019-15144" }, { "140296": "CVE-2019-15143" }, { "140295": "CVE-2019-15142" }, { "140294": "CVE-2019-15141" }, { "140293": "CVE-2019-15140" }, { "140292": "CVE-2019-15139" }, { "140291": "CVE-2019-15137" }, { "140290": "CVE-2019-15136" }, { "140289": "CVE-2019-15135" }, { "140288": "CVE-2019-15130" }, { "140287": "CVE-2019-15129" }, { "140286": "CVE-2018-20976" }, { "140285": "CVE-2017-18552" }, { "140284": "CVE-2017-18551" }, { "140283": "CVE-2017-18550" }, { "140282": "CVE-2017-18549" }, { "140281": "CVE-2016-10907" }, { "140280": "CVE-2016-10906" }, { "140279": "CVE-2016-10905" }, { "140278": "CVE-2019-15134" }, { "140277": "CVE-2019-15133" }, { "140276": "CVE-2019-15132" }, { "140275": "CVE-2019-14937" }, { "140274": "CVE-2019-13069" }, { "140273": "CVE-2019-8063" }, { "140272": "CVE-2019-7964" }, { "140271": "CVE-2019-7959" }, { "140270": "CVE-2019-7958" }, { "140269": "CVE-2019-7957" }, { "140268": "CVE-2019-5477" }, { "140267": "CVE-2019-15120" }, { "140266": "CVE-2019-15119" }, { "140265": "CVE-2019-15118" }, { "140264": "CVE-2019-15117" }, { "140263": "CVE-2019-15116" }, { "140262": "CVE-2019-15115" }, { "140261": "CVE-2019-15114" }, { "140260": "CVE-2019-15113" }, { "140259": "CVE-2019-15091" }, { "140258": "CVE-2019-14923" }, { "140257": "CVE-2018-20974" }, { "140256": "CVE-2018-20973" }, { "140255": "CVE-2018-20972" }, { "140254": "CVE-2018-20971" }, { "140252": "CVE-2017-18548" }, { "140251": "CVE-2017-18547" }, { "140250": "CVE-2017-18546" }, { "140249": "CVE-2017-18545" }, { "140248": "CVE-2017-18544" }, { "140247": "CVE-2017-18543" }, { "140246": "CVE-2017-18542" }, { "140245": "CVE-2017-18541" }, { "140244": "CVE-2016-10904" }, { "140243": "CVE-2015-9326" }, { "140242": "CVE-2015-9325" }, { "140241": "CVE-2015-9324" }, { "140240": "CVE-2015-9323" }, { "140239": "CVE-2015-9322" }, { "140238": "CVE-2014-10376" }, { "140237": "CVE-2019-15108" }, { "140236": "CVE-2019-15107" }, { "140235": "CVE-2019-15106" }, { "140234": "CVE-2019-15105" }, { "140233": "CVE-2019-15104" }, { "140232": "CVE-2019-15099" }, { "140231": "CVE-2019-15098" }, { "140230": "CVE-2019-15095" }, { "140229": "CVE-2019-15090" }, { "140228": "CVE-2019-15084" }, { "140227": "CVE-2018-20969" }, { "140226": "CVE-2016-10894" }, { "140225": "CVE-2019-8045" }, { "140224": "CVE-2019-8017" }, { "140223": "CVE-2019-8006" }, { "140222": "CVE-2019-8019" }, { "140221": "CVE-2019-8097" }, { "140220": "CVE-2019-8101" }, { "140219": "CVE-2019-8099" }, { "140218": "CVE-2019-8044" }, { "140217": "CVE-2019-8048" }, { "140216": "CVE-2019-8050" }, { "140215": "CVE-2019-8049" }, { "140214": "CVE-2019-8046" }, { "140213": "CVE-2019-8042" }, { "140212": "CVE-2019-8041" }, { "140211": "CVE-2019-8015" }, { "140210": "CVE-2019-8014" }, { "140209": "CVE-2019-7832" }, { "140208": "CVE-2019-8061" }, { "140207": "CVE-2019-8059" }, { "140206": "CVE-2019-8058" }, { "140205": "CVE-2019-8057" }, { "140204": "CVE-2019-8056" }, { "140203": "CVE-2019-8055" }, { "140202": "CVE-2019-8054" }, { "140201": "CVE-2019-8053" }, { "140200": "CVE-2019-8051" }, { "140199": "CVE-2019-8047" }, { "140198": "CVE-2019-8039" }, { "140197": "CVE-2019-8038" }, { "140196": "CVE-2019-8036" }, { "140195": "CVE-2019-8034" }, { "140194": "CVE-2019-8033" }, { "140193": "CVE-2019-8031" }, { "140192": "CVE-2019-8030" }, { "140191": "CVE-2019-8029" }, { "140190": "CVE-2019-8028" }, { "140189": "CVE-2019-8026" }, { "140188": "CVE-2019-8025" }, { "140187": "CVE-2019-8024" }, { "140186": "CVE-2019-8013" }, { "140185": "CVE-2019-8003" }, { "140184": "CVE-2019-8060" }, { "140183": "CVE-2019-8027" }, { "140182": "CVE-2019-8023" }, { "140181": "CVE-2019-8022" }, { "140180": "CVE-2019-8016" }, { "140179": "CVE-2019-8009" }, { "140178": "CVE-2019-8008" }, { "140177": "CVE-2019-7965" }, { "140176": "CVE-2019-8100" }, { "140175": "CVE-2019-8052" }, { "140174": "CVE-2019-8043" }, { "140173": "CVE-2019-8040" }, { "140172": "CVE-2019-8037" }, { "140171": "CVE-2019-8035" }, { "140170": "CVE-2019-8032" }, { "140169": "CVE-2019-8021" }, { "140168": "CVE-2019-8020" }, { "140167": "CVE-2019-8018" }, { "140166": "CVE-2019-8012" }, { "140165": "CVE-2019-8011" }, { "140164": "CVE-2019-8010" }, { "140163": "CVE-2019-8007" }, { "140162": "CVE-2019-8005" }, { "140161": "CVE-2019-8004" }, { "140160": "CVE-2019-8002" }, { "140159": "CVE-2019-8106" }, { "140158": "CVE-2019-8105" }, { "140157": "CVE-2019-8104" }, { "140156": "CVE-2019-8103" }, { "140155": "CVE-2019-8102" }, { "140154": "CVE-2019-8096" }, { "140153": "CVE-2019-8095" }, { "140152": "CVE-2019-8094" }, { "140151": "CVE-2019-8077" }, { "140150": "CVE-2019-9852" }, { "140149": "CVE-2019-9851" }, { "140148": "CVE-2019-9850" }, { "140147": "CVE-2019-9013" }, { "140146": "CVE-2019-9012" }, { "140145": "CVE-2019-9010" }, { "140144": "CVE-2019-3974" }, { "140143": "CVE-2019-3418" }, { "140142": "CVE-2019-3417" }, { "140141": "CVE-2019-15081" }, { "140140": "CVE-2019-15062" }, { "140139": "CVE-2019-14800" }, { "140138": "CVE-2019-14795" }, { "140137": "CVE-2019-14790" }, { "140136": "CVE-2019-14789" }, { "140135": "CVE-2019-14788" }, { "140134": "CVE-2019-14786" }, { "140133": "CVE-2019-14784" }, { "140132": "CVE-2019-14755" }, { "140131": "CVE-2019-14518" }, { "140130": "CVE-2019-14427" }, { "140129": "CVE-2019-14422" }, { "140128": "CVE-2019-13578" }, { "140127": "CVE-2019-13516" }, { "140126": "CVE-2019-13515" }, { "140125": "CVE-2019-13514" }, { "140124": "CVE-2019-13513" }, { "140123": "CVE-2019-13512" }, { "140122": "CVE-2019-13511" }, { "140121": "CVE-2019-13510" }, { "140120": "CVE-2019-13377" }, { "140119": "CVE-2019-13223" }, { "140118": "CVE-2019-13222" }, { "140117": "CVE-2019-13221" }, { "140116": "CVE-2019-13220" }, { "140115": "CVE-2019-13219" }, { "140114": "CVE-2019-13218" }, { "140113": "CVE-2019-13217" }, { "140112": "CVE-2019-12854" }, { "140111": "CVE-2019-12809" }, { "140110": "CVE-2019-12792" }, { "140109": "CVE-2019-12791" }, { "140108": "CVE-2019-11187" }, { "140107": "CVE-2019-10140" }, { "140106": "CVE-2019-10081" }, { "140105": "CVE-2018-17790" }, { "140104": "CVE-2018-14672" }, { "140103": "CVE-2018-14671" }, { "140102": "CVE-2018-14670" }, { "140101": "CVE-2018-14669" }, { "140100": "CVE-2018-14668" }, { "140099": "CVE-2018-14062" }, { "140098": "CVE-2018-14008" }, { "140097": "CVE-2018-12357" }, { "140096": "CVE-2018-12101" }, { "140095": "CVE-2017-14232" }, { "140094": "CVE-2019-9585" }, { "140093": "CVE-2019-9584" }, { "140092": "CVE-2019-9583" }, { "140091": "CVE-2019-9582" }, { "140090": "CVE-2019-9506" }, { "140089": "CVE-2019-8062" }, { "140088": "CVE-2019-7961" }, { "140087": "CVE-2019-7931" }, { "140086": "CVE-2019-7870" }, { "140085": "CVE-2019-3639" }, { "140084": "CVE-2019-3637" }, { "140083": "CVE-2019-3635" }, { "140082": "CVE-2019-15058" }, { "140081": "CVE-2019-15053" }, { "140080": "CVE-2019-15052" }, { "140079": "CVE-2019-15050" }, { "140078": "CVE-2019-15049" }, { "140077": "CVE-2019-15048" }, { "140076": "CVE-2019-15047" }, { "140075": "CVE-2019-15046" }, { "140074": "CVE-2019-15027" }, { "140073": "CVE-2019-15025" }, { "140072": "CVE-2019-14975" }, { "140071": "CVE-2019-14974" }, { "140070": "CVE-2019-14527" }, { "140069": "CVE-2019-14526" }, { "140068": "CVE-2019-14216" }, { "140067": "CVE-2019-13030" }, { "140066": "CVE-2019-1258" }, { "140065": "CVE-2019-12262" }, { "140064": "CVE-2019-12104" }, { "140063": "CVE-2019-12103" }, { "140062": "CVE-2019-11652" }, { "140061": "CVE-2019-10201" }, { "140060": "CVE-2019-10199" }, { "140059": "CVE-2019-0351" }, { "140058": "CVE-2019-0349" }, { "140057": "CVE-2019-0348" }, { "140056": "CVE-2019-0346" }, { "140055": "CVE-2019-0345" }, { "140054": "CVE-2019-0344" }, { "140053": "CVE-2019-0343" }, { "140052": "CVE-2019-0341" }, { "140051": "CVE-2019-0340" }, { "140050": "CVE-2019-0338" }, { "140049": "CVE-2019-0337" }, { "140048": "CVE-2019-0335" }, { "140047": "CVE-2019-0334" }, { "140046": "CVE-2019-0333" }, { "140045": "CVE-2019-0332" }, { "140044": "CVE-2019-0331" }, { "140043": "CVE-2018-20968" }, { "140042": "CVE-2018-20967" }, { "140041": "CVE-2018-19386" }, { "140040": "CVE-2017-18515" }, { "140039": "CVE-2017-18514" }, { "140038": "CVE-2017-18513" }, { "140037": "CVE-2017-18512" }, { "140036": "CVE-2017-18511" }, { "140035": "CVE-2017-18510" }, { "140034": "CVE-2016-10889" }, { "140033": "CVE-2016-10888" }, { "140032": "CVE-2016-10887" }, { "140031": "CVE-2016-10886" }, { "140030": "CVE-2016-10885" }, { "140029": "CVE-2016-10884" }, { "140028": "CVE-2016-10883" }, { "140027": "CVE-2016-10882" }, { "140026": "CVE-2016-10881" }, { "140025": "CVE-2016-10880" }, { "140024": "CVE-2015-9316" }, { "140023": "CVE-2015-9315" }, { "140022": "CVE-2015-9314" }, { "140021": "CVE-2015-9313" }, { "140020": "CVE-2015-9312" }, { "140019": "CVE-2015-9311" }, { "140018": "CVE-2015-9310" }, { "140017": "CVE-2015-9309" }, { "140016": "CVE-2015-9308" }, { "140015": "CVE-2015-9307" }, { "140014": "CVE-2013-7476" }, { "140013": "CVE-2019-9518" }, { "140012": "CVE-2019-9514" }, { "140011": "CVE-2019-9513" }, { "140010": "CVE-2019-9512" }, { "140009": "CVE-2019-9511" }, { "140008": "CVE-2019-9517" }, { "140007": "CVE-2019-9516" }, { "140006": "CVE-2019-9515" }, { "140005": "CVE-2019-5299" }, { "140004": "CVE-2019-5280" }, { "140003": "CVE-2019-5223" }, { "140002": "CVE-2019-15028" }, { "140001": "CVE-2019-14993" }, { "139995": "CVE-2019-14986" }, { "139994": "CVE-2019-14985" }, { "139993": "CVE-2019-14984" }, { "139992": "CVE-2019-14973" }, { "139991": "CVE-2019-14809" }, { "139990": "CVE-2019-13416" }, { "139989": "CVE-2019-13415" }, { "139988": "CVE-2019-12808" }, { "139987": "CVE-2019-12807" }, { "139986": "CVE-2019-12806" }, { "139985": "CVE-2019-12479" }, { "139984": "CVE-2019-11207" }, { "139983": "CVE-2019-10943" }, { "139982": "CVE-2019-10942" }, { "139981": "CVE-2019-10929" }, { "139980": "CVE-2019-10928" }, { "139979": "CVE-2019-10927" }, { "139978": "CVE-2017-18488" }, { "139977": "CVE-2017-18487" }, { "139976": "CVE-2016-10867" }, { "139975": "CVE-2016-10866" }, { "139974": "CVE-2014-10375" }, { "139973": "CVE-2019-1185" }, { "139972": "CVE-2019-9518" }, { "139971": "CVE-2019-9514" }, { "139970": "CVE-2019-9513" }, { "139969": "CVE-2019-9512" }, { "139968": "CVE-2019-9511" }, { "139967": "CVE-2019-1229" }, { "139966": "CVE-2019-1228" }, { "139965": "CVE-2019-1227" }, { "139964": "CVE-2019-1225" }, { "139963": "CVE-2019-1224" }, { "139962": "CVE-2019-1223" }, { "139961": "CVE-2019-1218" }, { "139960": "CVE-2019-1212" }, { "139959": "CVE-2019-1211" }, { "139958": "CVE-2019-1206" }, { "139957": "CVE-2019-1203" }, { "139956": "CVE-2019-1202" }, { "139955": "CVE-2019-1198" }, { "139954": "CVE-2019-1193" }, { "139953": "CVE-2019-1193" }, { "139952": "CVE-2019-1192" }, { "139951": "CVE-2019-1192" }, { "139950": "CVE-2019-1190" }, { "139949": "CVE-2019-1187" }, { "139948": "CVE-2019-1186" }, { "139947": "CVE-2019-1185" }, { "139946": "CVE-2019-1184" }, { "139945": "CVE-2019-1180" }, { "139944": "CVE-2019-1179" }, { "139943": "CVE-2019-1178" }, { "139942": "CVE-2019-1177" }, { "139941": "CVE-2019-1176" }, { "139940": "CVE-2019-1175" }, { "139939": "CVE-2019-1174" }, { "139938": "CVE-2019-1173" }, { "139937": "CVE-2019-1172" }, { "139936": "CVE-2019-1171" }, { "139935": "CVE-2019-1170" }, { "139934": "CVE-2019-1169" }, { "139933": "CVE-2019-1168" }, { "139932": "CVE-2019-1164" }, { "139931": "CVE-2019-1163" }, { "139930": "CVE-2019-1162" }, { "139929": "CVE-2019-1161" }, { "139928": "CVE-2019-1159" }, { "139927": "CVE-2019-1158" }, { "139926": "CVE-2019-1157" }, { "139925": "CVE-2019-1156" }, { "139924": "CVE-2019-1155" }, { "139923": "CVE-2019-1154" }, { "139922": "CVE-2019-1153" }, { "139921": "CVE-2019-1148" }, { "139920": "CVE-2019-1147" }, { "139919": "CVE-2019-1146" }, { "139918": "CVE-2019-1143" }, { "139917": "CVE-2019-1078" }, { "139916": "CVE-2019-1057" }, { "139915": "CVE-2019-1030" }, { "139914": "CVE-2019-0723" }, { "139913": "CVE-2019-0718" }, { "139912": "CVE-2019-0717" }, { "139911": "CVE-2019-0716" }, { "139910": "CVE-2019-0715" }, { "139909": "CVE-2019-0714" }, { "139908": "CVE-2019-9506" }, { "139907": "CVE-2019-1226" }, { "139906": "CVE-2019-1222" }, { "139905": "CVE-2019-1213" }, { "139904": "CVE-2019-1205" }, { "139903": "CVE-2019-1204" }, { "139902": "CVE-2019-1201" }, { "139901": "CVE-2019-1200" }, { "139900": "CVE-2019-1199" }, { "139899": "CVE-2019-1197" }, { "139898": "CVE-2019-1196" }, { "139897": "CVE-2019-1195" }, { "139896": "CVE-2019-1194" }, { "139895": "CVE-2019-1188" }, { "139894": "CVE-2019-1183" }, { "139893": "CVE-2019-1182" }, { "139892": "CVE-2019-1181" }, { "139891": "CVE-2019-1152" }, { "139890": "CVE-2019-1151" }, { "139889": "CVE-2019-1150" }, { "139888": "CVE-2019-1149" }, { "139887": "CVE-2019-1145" }, { "139886": "CVE-2019-1144" }, { "139885": "CVE-2019-1141" }, { "139884": "CVE-2019-1140" }, { "139883": "CVE-2019-1139" }, { "139882": "CVE-2019-1133" }, { "139881": "CVE-2019-1131" }, { "139880": "CVE-2019-0965" }, { "139879": "CVE-2019-0736" }, { "139878": "CVE-2019-0720" }, { "139877": "CVE-2019-1200" }, { "139876": "CVE-2019-1182" }, { "139875": "CVE-2019-1181" }, { "139874": "CVE-2019-8448" }, { "139873": "CVE-2019-5681" }, { "139871": "CVE-2019-14530" }, { "139870": "CVE-2019-14516" }, { "139869": "CVE-2019-13420" }, { "139868": "CVE-2019-13419" }, { "139867": "CVE-2018-20964" }, { "139866": "CVE-2018-20963" }, { "139865": "CVE-2017-18509" }, { "139864": "CVE-2017-18507" }, { "139863": "CVE-2017-18498" }, { "139862": "CVE-2017-18497" }, { "139861": "CVE-2017-18496" }, { "139860": "CVE-2017-18495" }, { "139859": "CVE-2017-18494" }, { "139858": "CVE-2017-18493" }, { "139857": "CVE-2017-18492" }, { "139856": "CVE-2017-18491" }, { "139855": "CVE-2017-18490" }, { "139854": "CVE-2017-18489" }, { "139853": "CVE-2016-10871" }, { "139852": "CVE-2016-10870" }, { "139851": "CVE-2016-10869" }, { "139850": "CVE-2016-10868" }, { "139849": "CVE-2015-9302" }, { "139848": "CVE-2015-9301" }, { "139847": "CVE-2015-9300" }, { "139846": "CVE-2015-9299" }, { "139845": "CVE-2015-9298" }, { "139844": "CVE-2015-9297" }, { "139843": "CVE-2015-9296" }, { "139842": "CVE-2015-9295" }, { "139841": "CVE-2015-9294" }, { "139840": "CVE-2015-9293" }, { "139839": "CVE-2013-7475" }, { "139838": "CVE-2012-6713" }, { "139837": "CVE-2019-14987" }, { "139836": "CVE-2019-14982" }, { "139835": "CVE-2019-14981" }, { "139834": "CVE-2019-14980" }, { "139833": "CVE-2019-14976" }, { "139832": "CVE-2019-14969" }, { "139831": "CVE-2019-14968" }, { "139830": "CVE-2019-14967" }, { "139829": "CVE-2019-14966" }, { "139828": "CVE-2019-14965" }, { "139827": "CVE-2019-14951" }, { "139826": "CVE-2019-14950" }, { "139825": "CVE-2019-14949" }, { "139824": "CVE-2019-14948" }, { "139823": "CVE-2019-14947" }, { "139822": "CVE-2019-14946" }, { "139821": "CVE-2019-14945" }, { "139820": "CVE-2019-14932" }, { "139819": "CVE-2019-14359" }, { "139818": "CVE-2019-13462" }, { "139817": "CVE-2019-13418" }, { "139816": "CVE-2019-13417" }, { "139815": "CVE-2019-12618" }, { "139814": "CVE-2018-20966" }, { "139813": "CVE-2018-20965" }, { "139812": "CVE-2017-18508" }, { "139811": "CVE-2017-18506" }, { "139810": "CVE-2017-18505" }, { "139809": "CVE-2017-18504" }, { "139808": "CVE-2017-18503" }, { "139807": "CVE-2017-18502" }, { "139806": "CVE-2017-18501" }, { "139805": "CVE-2017-18500" }, { "139804": "CVE-2017-18499" }, { "139803": "CVE-2016-10879" }, { "139802": "CVE-2016-10878" }, { "139801": "CVE-2016-10877" }, { "139800": "CVE-2016-10876" }, { "139799": "CVE-2016-10875" }, { "139798": "CVE-2016-10874" }, { "139797": "CVE-2016-10873" }, { "139796": "CVE-2016-10872" }, { "139795": "CVE-2015-9306" }, { "139794": "CVE-2015-9305" }, { "139793": "CVE-2015-9304" }, { "139792": "CVE-2015-9303" }, { "139791": "CVE-2019-14940" }, { "139790": "CVE-2019-14939" }, { "139789": "CVE-2019-14935" }, { "139788": "CVE-2019-14934" }, { "139787": "CVE-2019-14933" }, { "139786": "CVE-2019-14924" }, { "139785": "CVE-2019-14357" }, { "139784": "CVE-2019-14355" }, { "139783": "CVE-2019-14354" }, { "139782": "CVE-2019-5498" }, { "139781": "CVE-2019-5408" }, { "139780": "CVE-2019-5407" }, { "139779": "CVE-2019-5406" }, { "139778": "CVE-2019-5405" }, { "139777": "CVE-2019-5404" }, { "139776": "CVE-2019-5403" }, { "139775": "CVE-2019-5402" }, { "139774": "CVE-2019-5400" }, { "139773": "CVE-2019-5399" }, { "139772": "CVE-2019-5398" }, { "139771": "CVE-2019-5397" }, { "139770": "CVE-2019-3744" }, { "139769": "CVE-2019-3742" }, { "139768": "CVE-2019-14807" }, { "139767": "CVE-2019-14433" }, { "139766": "CVE-2019-12265" }, { "139765": "CVE-2019-12263" }, { "139764": "CVE-2019-12261" }, { "139763": "CVE-2019-12260" }, { "139762": "CVE-2019-12259" }, { "139761": "CVE-2019-12258" }, { "139760": "CVE-2019-12257" }, { "139759": "CVE-2019-12256" }, { "139758": "CVE-2019-12255" }, { "139757": "CVE-2019-11776" }, { "139756": "CVE-2019-11274" }, { "139755": "CVE-2019-11042" }, { "139754": "CVE-2019-11041" }, { "139753": "CVE-2018-20827" }, { "139752": "CVE-2018-20826" }, { "139751": "CVE-2019-5396" }, { "139750": "CVE-2019-5395" }, { "139749": "CVE-2019-14806" }, { "139748": "CVE-2019-14805" }, { "139747": "CVE-2019-14804" }, { "139746": "CVE-2019-14801" }, { "139745": "CVE-2019-14799" }, { "139744": "CVE-2019-14798" }, { "139743": "CVE-2019-14797" }, { "139742": "CVE-2019-14796" }, { "139741": "CVE-2019-14794" }, { "139740": "CVE-2019-14793" }, { "139739": "CVE-2019-14792" }, { "139738": "CVE-2019-14791" }, { "139737": "CVE-2019-14787" }, { "139736": "CVE-2019-14785" }, { "139735": "CVE-2019-14312" }, { "139734": "CVE-2019-14234" }, { "139733": "CVE-2019-12805" }, { "139732": "CVE-2018-20858" }, { "139731": "CVE-2017-18486" }, { "139730": "CVE-2016-10865" }, { "139729": "CVE-2019-5867" }, { "139728": "CVE-2019-5868" }, { "139727": "CVE-2019-5301" }, { "139726": "CVE-2019-5239" }, { "139725": "CVE-2019-5238" }, { "139724": "CVE-2019-5237" }, { "139723": "CVE-2019-5236" }, { "139722": "CVE-2019-14783" }, { "139721": "CVE-2019-14774" }, { "139720": "CVE-2019-14773" }, { "139719": "CVE-2019-14693" }, { "139718": "CVE-2019-14683" }, { "139717": "CVE-2019-14682" }, { "139716": "CVE-2019-14681" }, { "139715": "CVE-2019-14680" }, { "139714": "CVE-2019-14679" }, { "139713": "CVE-2019-14353" }, { "139712": "CVE-2019-14335" }, { "139711": "CVE-2019-13176" }, { "139710": "CVE-2019-12994" }, { "139709": "CVE-2019-12959" }, { "139708": "CVE-2019-12397" }, { "139707": "CVE-2019-11208" }, { "139706": "CVE-2018-20962" }, { "139705": "CVE-2018-20960" }, { "139704": "CVE-2018-20957" }, { "139703": "CVE-2018-20956" }, { "139702": "CVE-2018-20955" }, { "139701": "CVE-2018-20954" }, { "139700": "CVE-2017-18485" }, { "139699": "CVE-2017-18484" }, { "139698": "CVE-2016-10863" }, { "139697": "CVE-2016-10862" }, { "139696": "CVE-2015-9292" }, { "139695": "CVE-2019-1973" }, { "139694": "CVE-2019-1972" }, { "139693": "CVE-2019-1971" }, { "139692": "CVE-2019-1970" }, { "139691": "CVE-2019-1961" }, { "139690": "CVE-2019-1960" }, { "139689": "CVE-2019-1959" }, { "139688": "CVE-2019-1958" }, { "139687": "CVE-2019-1957" }, { "139686": "CVE-2019-1956" }, { "139685": "CVE-2019-1955" }, { "139684": "CVE-2019-1954" }, { "139683": "CVE-2019-1953" }, { "139682": "CVE-2019-1952" }, { "139681": "CVE-2019-1951" }, { "139680": "CVE-2019-1949" }, { "139679": "CVE-2019-1946" }, { "139678": "CVE-2019-14772" }, { "139677": "CVE-2019-14754" }, { "139676": "CVE-2019-14255" }, { "139675": "CVE-2019-14221" }, { "139674": "CVE-2019-13101" }, { "139673": "CVE-2018-19855" }, { "139672": "CVE-2016-10864" }, { "139671": "CVE-2019-14771" }, { "139670": "CVE-2019-14770" }, { "139669": "CVE-2019-14769" }, { "139668": "CVE-2019-5476" }, { "139667": "CVE-2019-1945" }, { "139666": "CVE-2019-1944" }, { "139665": "CVE-2019-1934" }, { "139664": "CVE-2019-1929" }, { "139663": "CVE-2019-1928" }, { "139662": "CVE-2019-1927" }, { "139661": "CVE-2019-1926" }, { "139660": "CVE-2019-1925" }, { "139659": "CVE-2019-1924" }, { "139658": "CVE-2019-1918" }, { "139657": "CVE-2019-1910" }, { "139656": "CVE-2019-1895" }, { "139655": "CVE-2019-14763" }, { "139654": "CVE-2019-14750" }, { "139653": "CVE-2019-14749" }, { "139652": "CVE-2019-14748" }, { "139651": "CVE-2019-14747" }, { "139650": "CVE-2019-14746" }, { "139649": "CVE-2019-14537" }, { "139648": "CVE-2019-14474" }, { "139647": "CVE-2019-11653" }, { "139646": "CVE-2019-10099" }, { "139645": "CVE-2019-14745" }, { "139644": "CVE-2019-14744" }, { "139643": "CVE-2019-14743" }, { "139642": "CVE-2019-14432" }, { "139641": "CVE-2019-10389" }, { "139640": "CVE-2019-10388" }, { "139639": "CVE-2019-10387" }, { "139638": "CVE-2019-10386" }, { "139637": "CVE-2019-10385" }, { "139636": "CVE-2019-10382" }, { "139635": "CVE-2019-10381" }, { "139634": "CVE-2019-10380" }, { "139633": "CVE-2019-10379" }, { "139632": "CVE-2019-10378" }, { "139631": "CVE-2019-10377" }, { "139630": "CVE-2019-10376" }, { "139629": "CVE-2019-10375" }, { "139628": "CVE-2019-10374" }, { "139627": "CVE-2019-10373" }, { "139626": "CVE-2019-10372" }, { "139625": "CVE-2019-10371" }, { "139624": "CVE-2019-10370" }, { "139623": "CVE-2019-10369" }, { "139622": "CVE-2019-10368" }, { "139621": "CVE-2019-10367" }, { "139620": "CVE-2018-20961" }, { "139619": "CVE-2018-20959" }, { "139618": "CVE-2018-20958" }, { "139617": "CVE-2018-14383" }, { "139616": "CVE-2017-18483" }, { "139615": "CVE-2016-5431" }, { "139614": "CVE-2016-10861" }, { "139613": "CVE-2016-10812" }, { "139612": "CVE-2016-10811" }, { "139611": "CVE-2016-10810" }, { "139610": "CVE-2016-10809" }, { "139609": "CVE-2016-10808" }, { "139608": "CVE-2016-10807" }, { "139607": "CVE-2016-10806" }, { "139606": "CVE-2016-10805" }, { "139605": "CVE-2016-10804" }, { "139604": "CVE-2016-10803" }, { "139603": "CVE-2016-10802" }, { "139602": "CVE-2016-10801" }, { "139601": "CVE-2016-10800" }, { "139600": "CVE-2016-10799" }, { "139599": "CVE-2016-10798" }, { "139598": "CVE-2019-1914" }, { "139597": "CVE-2019-1913" }, { "139596": "CVE-2019-1912" }, { "139595": "CVE-2019-6001" }, { "139594": "CVE-2019-6000" }, { "139593": "CVE-2019-5999" }, { "139592": "CVE-2019-5998" }, { "139591": "CVE-2019-5995" }, { "139590": "CVE-2019-5994" }, { "139589": "CVE-2019-5687" }, { "139588": "CVE-2019-5686" }, { "139587": "CVE-2019-5685" }, { "139586": "CVE-2019-5684" }, { "139585": "CVE-2019-5683" }, { "139584": "CVE-2019-5682" }, { "139583": "CVE-2019-5679" }, { "139582": "CVE-2019-2386" }, { "139581": "CVE-2019-14734" }, { "139580": "CVE-2019-14733" }, { "139579": "CVE-2019-14732" }, { "139578": "CVE-2019-14731" }, { "139577": "CVE-2019-14709" }, { "139576": "CVE-2019-14708" }, { "139575": "CVE-2019-14707" }, { "139574": "CVE-2019-14706" }, { "139573": "CVE-2019-14705" }, { "139572": "CVE-2019-14704" }, { "139571": "CVE-2019-14703" }, { "139570": "CVE-2019-14702" }, { "139569": "CVE-2019-14701" }, { "139568": "CVE-2019-14700" }, { "139567": "CVE-2019-14699" }, { "139566": "CVE-2019-14698" }, { "139565": "CVE-2019-14473" }, { "139564": "CVE-2019-13143" }, { "139563": "CVE-2019-13106" }, { "139562": "CVE-2019-13105" }, { "139561": "CVE-2019-13104" }, { "139560": "CVE-2019-14697" }, { "139559": "CVE-2019-14696" }, { "139558": "CVE-2019-14695" }, { "139557": "CVE-2019-14692" }, { "139556": "CVE-2019-14691" }, { "139555": "CVE-2019-14690" }, { "139554": "CVE-2019-14347" }, { "139553": "CVE-2019-14346" }, { "139552": "CVE-2019-12950" }, { "139551": "CVE-2016-10797" }, { "139550": "CVE-2016-10796" }, { "139549": "CVE-2016-10795" }, { "139548": "CVE-2016-10794" }, { "139547": "CVE-2016-10793" }, { "139546": "CVE-2016-10792" }, { "139545": "CVE-2016-10791" }, { "139544": "CVE-2016-10790" }, { "139543": "CVE-2016-10789" }, { "139542": "CVE-2016-10788" }, { "139541": "CVE-2016-10787" }, { "139540": "CVE-2016-10786" }, { "139539": "CVE-2016-10785" }, { "139538": "CVE-2016-10784" }, { "139537": "CVE-2016-10783" }, { "139536": "CVE-2016-10782" }, { "139535": "CVE-2016-10781" }, { "139534": "CVE-2016-10780" }, { "139533": "CVE-2016-10779" }, { "139532": "CVE-2016-10778" }, { "139531": "CVE-2016-10777" }, { "139530": "CVE-2016-10776" }, { "139529": "CVE-2019-25069" }, { "139528": "CVE-2019-25068" }, { "139526": "CVE-2019-5502" }, { "139525": "CVE-2019-14672" }, { "139524": "CVE-2019-14671" }, { "139523": "CVE-2019-14670" }, { "139522": "CVE-2019-14669" }, { "139521": "CVE-2019-14668" }, { "139520": "CVE-2019-14667" }, { "139519": "CVE-2019-14665" }, { "139518": "CVE-2019-14664" }, { "139517": "CVE-2019-14550" }, { "139516": "CVE-2019-14549" }, { "139515": "CVE-2019-14548" }, { "139514": "CVE-2019-14547" }, { "139513": "CVE-2019-14546" }, { "139512": "CVE-2019-14475" }, { "139511": "CVE-2019-12264" }, { "139510": "CVE-2019-11198" }, { "139509": "CVE-2019-10994" }, { "139508": "CVE-2019-10980" }, { "139507": "CVE-2018-4700" }, { "139506": "CVE-2019-4473" }, { "139505": "CVE-2019-4284" }, { "139504": "CVE-2019-4261" }, { "139503": "CVE-2019-3800" }, { "139502": "CVE-2019-3717" }, { "139501": "CVE-2019-14663" }, { "139500": "CVE-2019-14662" }, { "139499": "CVE-2019-14525" }, { "139498": "CVE-2019-14521" }, { "139497": "CVE-2019-14348" }, { "139496": "CVE-2019-11270" }, { "139495": "CVE-2017-18482" }, { "139494": "CVE-2017-18481" }, { "139493": "CVE-2017-18480" }, { "139492": "CVE-2017-18479" }, { "139491": "CVE-2017-18478" }, { "139490": "CVE-2017-18477" }, { "139489": "CVE-2017-18476" }, { "139488": "CVE-2017-18475" }, { "139487": "CVE-2017-18474" }, { "139486": "CVE-2017-18473" }, { "139485": "CVE-2017-18472" }, { "139484": "CVE-2017-18471" }, { "139483": "CVE-2017-18470" }, { "139482": "CVE-2017-18469" }, { "139481": "CVE-2017-18468" }, { "139480": "CVE-2017-18467" }, { "139479": "CVE-2017-18466" }, { "139478": "CVE-2017-18465" }, { "139477": "CVE-2017-18464" }, { "139476": "CVE-2017-18462" }, { "139475": "CVE-2016-10775" }, { "139474": "CVE-2016-10774" }, { "139473": "CVE-2016-10773" }, { "139472": "CVE-2016-10772" }, { "139471": "CVE-2016-10771" }, { "139470": "CVE-2016-10770" }, { "139469": "CVE-2016-10769" }, { "139468": "CVE-2016-10768" }, { "139467": "CVE-2016-10767" }, { "139466": "CVE-2019-14655" }, { "139465": "CVE-2019-14654" }, { "139464": "CVE-2019-14653" }, { "139463": "CVE-2019-7951" }, { "139462": "CVE-2019-7950" }, { "139461": "CVE-2019-7947" }, { "139460": "CVE-2019-7945" }, { "139459": "CVE-2019-7944" }, { "139458": "CVE-2019-7942" }, { "139457": "CVE-2019-7940" }, { "139456": "CVE-2019-7939" }, { "139455": "CVE-2019-7938" }, { "139454": "CVE-2019-7937" }, { "139453": "CVE-2019-7936" }, { "139452": "CVE-2019-7935" }, { "139451": "CVE-2019-7934" }, { "139450": "CVE-2019-7932" }, { "139449": "CVE-2019-7930" }, { "139448": "CVE-2019-7929" }, { "139447": "CVE-2019-7928" }, { "139446": "CVE-2019-7927" }, { "139445": "CVE-2019-7926" }, { "139444": "CVE-2019-7925" }, { "139443": "CVE-2019-7923" }, { "139442": "CVE-2019-7921" }, { "139441": "CVE-2019-7915" }, { "139440": "CVE-2019-7913" }, { "139439": "CVE-2019-7912" }, { "139438": "CVE-2019-7911" }, { "139437": "CVE-2019-7909" }, { "139436": "CVE-2019-7908" }, { "139435": "CVE-2019-7904" }, { "139434": "CVE-2019-7903" }, { "139433": "CVE-2019-7899" }, { "139432": "CVE-2019-7898" }, { "139431": "CVE-2019-7897" }, { "139430": "CVE-2019-7896" }, { "139429": "CVE-2019-7895" }, { "139428": "CVE-2019-7892" }, { "139427": "CVE-2019-7890" }, { "139426": "CVE-2019-7889" }, { "139425": "CVE-2019-7888" }, { "139424": "CVE-2019-7887" }, { "139423": "CVE-2019-7886" }, { "139422": "CVE-2019-7885" }, { "139421": "CVE-2019-7882" }, { "139420": "CVE-2019-7881" }, { "139419": "CVE-2019-7880" }, { "139418": "CVE-2019-7877" }, { "139417": "CVE-2019-7876" }, { "139416": "CVE-2019-7875" }, { "139415": "CVE-2019-7874" }, { "139414": "CVE-2019-7873" }, { "139413": "CVE-2019-7872" }, { "139412": "CVE-2019-7871" }, { "139411": "CVE-2019-7869" }, { "139410": "CVE-2019-7868" }, { "139409": "CVE-2019-7867" }, { "139408": "CVE-2019-7866" }, { "139407": "CVE-2019-7865" }, { "139406": "CVE-2019-7864" }, { "139405": "CVE-2019-7863" }, { "139404": "CVE-2019-7862" }, { "139403": "CVE-2019-7861" }, { "139402": "CVE-2019-7860" }, { "139401": "CVE-2019-7859" }, { "139400": "CVE-2019-7858" }, { "139399": "CVE-2019-7857" }, { "139398": "CVE-2019-7855" }, { "139397": "CVE-2019-7854" }, { "139396": "CVE-2019-7853" }, { "139395": "CVE-2019-7852" }, { "139394": "CVE-2019-7851" }, { "139393": "CVE-2019-7849" }, { "139392": "CVE-2019-7163" }, { "139391": "CVE-2019-6969" }, { "139390": "CVE-2019-6968" }, { "139389": "CVE-2019-14551" }, { "139388": "CVE-2019-14544" }, { "139387": "CVE-2019-14541" }, { "139386": "CVE-2019-10094" }, { "139385": "CVE-2019-10093" }, { "139384": "CVE-2019-10088" }, { "139383": "CVE-2019-9141" }, { "139382": "CVE-2019-5501" }, { "139381": "CVE-2019-5493" }, { "139380": "CVE-2019-4275" }, { "139379": "CVE-2019-14532" }, { "139378": "CVE-2019-14531" }, { "139377": "CVE-2019-14529" }, { "139376": "CVE-2019-14528" }, { "139375": "CVE-2019-14524" }, { "139374": "CVE-2019-14523" }, { "139373": "CVE-2019-14235" }, { "139372": "CVE-2019-14233" }, { "139371": "CVE-2019-14232" }, { "139370": "CVE-2019-10961" }, { "139369": "CVE-2019-10938" }, { "139368": "CVE-2019-10176" }, { "139367": "CVE-2019-10171" }, { "139366": "CVE-2019-10168" }, { "139365": "CVE-2019-10167" }, { "139364": "CVE-2019-10166" }, { "139363": "CVE-2018-1987" }, { "139362": "CVE-2017-18463" }, { "139361": "CVE-2017-18461" }, { "139360": "CVE-2017-18460" }, { "139359": "CVE-2017-18459" }, { "139358": "CVE-2017-18458" }, { "139357": "CVE-2017-18457" }, { "139356": "CVE-2017-18456" }, { "139355": "CVE-2017-18455" }, { "139354": "CVE-2017-18454" }, { "139353": "CVE-2017-18453" }, { "139352": "CVE-2017-18452" }, { "139351": "CVE-2017-18451" }, { "139350": "CVE-2017-18450" }, { "139349": "CVE-2017-18449" }, { "139348": "CVE-2017-18448" }, { "139347": "CVE-2017-18447" }, { "139346": "CVE-2017-18446" }, { "139345": "CVE-2017-18445" }, { "139344": "CVE-2017-18444" }, { "139343": "CVE-2017-18443" }, { "139342": "CVE-2017-18442" }, { "139341": "CVE-2017-18441" }, { "139340": "CVE-2017-18440" }, { "139339": "CVE-2017-18439" }, { "139338": "CVE-2017-18438" }, { "139337": "CVE-2017-18437" }, { "139336": "CVE-2017-18436" }, { "139335": "CVE-2017-18435" }, { "139334": "CVE-2017-18434" }, { "139333": "CVE-2017-18433" }, { "139332": "CVE-2017-18432" }, { "139331": "CVE-2017-18431" }, { "139330": "CVE-2017-18430" }, { "139329": "CVE-2017-18429" }, { "139328": "CVE-2017-18428" }, { "139327": "CVE-2017-18427" }, { "139326": "CVE-2017-18426" }, { "139325": "CVE-2017-18425" }, { "139324": "CVE-2017-18424" }, { "139323": "CVE-2017-18423" }, { "139322": "CVE-2017-18422" }, { "139321": "CVE-2017-18421" }, { "139320": "CVE-2017-18420" }, { "139319": "CVE-2017-18419" }, { "139318": "CVE-2017-18418" }, { "139317": "CVE-2017-18417" }, { "139316": "CVE-2017-18416" }, { "139315": "CVE-2017-18415" }, { "139314": "CVE-2017-18414" }, { "139313": "CVE-2017-18413" }, { "139312": "CVE-2017-18412" }, { "139311": "CVE-2017-18411" }, { "139310": "CVE-2017-18410" }, { "139309": "CVE-2017-18409" }, { "139308": "CVE-2017-18408" }, { "139307": "CVE-2017-18407" }, { "139306": "CVE-2017-18406" }, { "139305": "CVE-2017-18405" }, { "139304": "CVE-2017-18404" }, { "139303": "CVE-2017-18403" }, { "139302": "CVE-2017-18402" }, { "139301": "CVE-2017-18401" }, { "139300": "CVE-2017-18400" }, { "139299": "CVE-2017-18399" }, { "139298": "CVE-2017-18398" }, { "139297": "CVE-2017-18397" }, { "139296": "CVE-2017-18396" }, { "139295": "CVE-2017-18395" }, { "139294": "CVE-2017-18394" }, { "139293": "CVE-2017-18393" }, { "139292": "CVE-2017-18392" }, { "139291": "CVE-2017-18391" }, { "139290": "CVE-2017-18390" }, { "139289": "CVE-2017-18389" }, { "139288": "CVE-2017-18388" }, { "139287": "CVE-2017-18387" }, { "139286": "CVE-2017-18386" }, { "139285": "CVE-2017-18385" }, { "139284": "CVE-2017-18384" }, { "139283": "CVE-2017-18383" }, { "139282": "CVE-2017-18382" }, { "139281": "CVE-2014-8184" }, { "139280": "CVE-2019-9140" }, { "139279": "CVE-2019-5401" }, { "139278": "CVE-2019-3890" }, { "139277": "CVE-2019-3884" }, { "139276": "CVE-2019-14517" }, { "139275": "CVE-2019-14513" }, { "139274": "CVE-2019-14497" }, { "139273": "CVE-2019-14496" }, { "139272": "CVE-2019-14495" }, { "139271": "CVE-2019-14494" }, { "139270": "CVE-2019-14493" }, { "139269": "CVE-2019-14492" }, { "139268": "CVE-2019-14491" }, { "139267": "CVE-2019-14486" }, { "139266": "CVE-2019-14472" }, { "139265": "CVE-2019-14471" }, { "139264": "CVE-2019-14260" }, { "139263": "CVE-2019-14259" }, { "139262": "CVE-2019-13572" }, { "139261": "CVE-2019-0193" }, { "139260": "CVE-2018-20953" }, { "139259": "CVE-2018-20952" }, { "139258": "CVE-2018-20951" }, { "139257": "CVE-2018-20950" }, { "139256": "CVE-2018-20949" }, { "139255": "CVE-2018-20948" }, { "139254": "CVE-2018-20947" }, { "139253": "CVE-2018-20946" }, { "139252": "CVE-2018-20945" }, { "139251": "CVE-2018-20944" }, { "139250": "CVE-2018-20943" }, { "139249": "CVE-2018-20942" }, { "139248": "CVE-2018-20941" }, { "139247": "CVE-2018-20940" }, { "139246": "CVE-2018-20939" }, { "139245": "CVE-2018-20938" }, { "139244": "CVE-2018-20937" }, { "139243": "CVE-2018-20936" }, { "139242": "CVE-2018-20935" }, { "139241": "CVE-2018-20934" }, { "139240": "CVE-2018-20933" }, { "139239": "CVE-2018-20932" }, { "139238": "CVE-2018-20931" }, { "139237": "CVE-2018-20930" }, { "139236": "CVE-2018-20929" }, { "139235": "CVE-2018-20928" }, { "139234": "CVE-2018-20927" }, { "139233": "CVE-2018-20926" }, { "139232": "CVE-2018-20925" }, { "139231": "CVE-2018-20924" }, { "139230": "CVE-2018-20923" }, { "139229": "CVE-2018-20922" }, { "139228": "CVE-2018-20921" }, { "139227": "CVE-2018-20920" }, { "139226": "CVE-2018-20919" }, { "139225": "CVE-2018-20918" }, { "139224": "CVE-2018-20917" }, { "139223": "CVE-2018-20916" }, { "139222": "CVE-2018-20915" }, { "139221": "CVE-2018-20914" }, { "139220": "CVE-2018-20913" }, { "139219": "CVE-2018-20912" }, { "139218": "CVE-2018-20911" }, { "139217": "CVE-2018-20910" }, { "139216": "CVE-2018-20909" }, { "139215": "CVE-2018-20908" }, { "139214": "CVE-2018-20907" }, { "139213": "CVE-2018-20906" }, { "139212": "CVE-2018-20905" }, { "139211": "CVE-2018-20904" }, { "139210": "CVE-2018-20903" }, { "139209": "CVE-2018-20902" }, { "139208": "CVE-2018-20901" }, { "139207": "CVE-2018-20900" }, { "139206": "CVE-2018-20899" }, { "139205": "CVE-2018-20898" }, { "139204": "CVE-2018-20897" }, { "139203": "CVE-2018-20896" }, { "139202": "CVE-2018-20895" }, { "139201": "CVE-2018-20894" }, { "139200": "CVE-2018-20893" }, { "139199": "CVE-2018-20892" }, { "139198": "CVE-2018-20891" }, { "139197": "CVE-2018-20890" }, { "139196": "CVE-2018-20889" }, { "139195": "CVE-2018-20888" }, { "139194": "CVE-2018-20887" }, { "139193": "CVE-2018-20886" }, { "139191": "CVE-2018-10899" }, { "139190": "CVE-2016-10860" }, { "139189": "CVE-2016-10859" }, { "139188": "CVE-2016-10858" }, { "139187": "CVE-2016-10857" }, { "139186": "CVE-2016-10856" }, { "139185": "CVE-2016-10855" }, { "139184": "CVE-2016-10854" }, { "139183": "CVE-2016-10853" }, { "139182": "CVE-2016-10852" }, { "139181": "CVE-2016-10851" }, { "139180": "CVE-2016-10850" }, { "139179": "CVE-2016-10849" }, { "139178": "CVE-2016-10848" }, { "139177": "CVE-2016-10847" }, { "139176": "CVE-2016-10846" }, { "139175": "CVE-2016-10845" }, { "139174": "CVE-2016-10844" }, { "139173": "CVE-2016-10843" }, { "139172": "CVE-2016-10842" }, { "139171": "CVE-2016-10841" }, { "139170": "CVE-2016-10840" }, { "139169": "CVE-2016-10839" }, { "139168": "CVE-2016-10838" }, { "139167": "CVE-2016-10837" }, { "139166": "CVE-2016-10836" }, { "139165": "CVE-2016-10835" }, { "139164": "CVE-2016-10834" }, { "139163": "CVE-2016-10833" }, { "139162": "CVE-2016-10832" }, { "139161": "CVE-2016-10831" }, { "139160": "CVE-2016-10830" }, { "139159": "CVE-2016-10829" }, { "139158": "CVE-2016-10828" }, { "139157": "CVE-2016-10827" }, { "139156": "CVE-2016-10826" }, { "139155": "CVE-2016-10825" }, { "139154": "CVE-2016-10824" }, { "139153": "CVE-2016-10823" }, { "139152": "CVE-2016-10822" }, { "139151": "CVE-2016-10821" }, { "139150": "CVE-2016-10820" }, { "139149": "CVE-2016-10819" }, { "139148": "CVE-2016-10818" }, { "139147": "CVE-2016-10817" }, { "139146": "CVE-2016-10816" }, { "139145": "CVE-2016-10815" }, { "139144": "CVE-2016-10814" }, { "139143": "CVE-2016-10813" }, { "139142": "CVE-2015-9291" }, { "139141": "CVE-2015-7559" }, { "139140": "CVE-2014-8183" }, { "139139": "CVE-2013-7474" }, { "139138": "CVE-2013-7473" }, { "139137": "CVE-2019-14468" }, { "139136": "CVE-2019-14338" }, { "139135": "CVE-2019-14337" }, { "139134": "CVE-2019-14336" }, { "139133": "CVE-2019-14334" }, { "139132": "CVE-2019-14333" }, { "139131": "CVE-2019-14332" }, { "139130": "CVE-2018-20885" }, { "139129": "CVE-2018-20884" }, { "139128": "CVE-2018-20883" }, { "139127": "CVE-2018-20882" }, { "139126": "CVE-2018-20881" }, { "139125": "CVE-2018-20880" }, { "139124": "CVE-2018-20879" }, { "139123": "CVE-2018-20878" }, { "139122": "CVE-2018-20877" }, { "139121": "CVE-2018-20876" }, { "139120": "CVE-2018-20875" }, { "139119": "CVE-2018-20874" }, { "139118": "CVE-2018-20873" }, { "139117": "CVE-2019-7000" }, { "139116": "CVE-2019-5060" }, { "139115": "CVE-2019-5059" }, { "139114": "CVE-2019-5058" }, { "139113": "CVE-2019-5057" }, { "139112": "CVE-2019-5020" }, { "139111": "CVE-2019-4165" }, { "139110": "CVE-2019-4163" }, { "139109": "CVE-2019-3960" }, { "139108": "CVE-2019-3959" }, { "139107": "CVE-2019-3958" }, { "139106": "CVE-2019-1901" }, { "139105": "CVE-2019-14465" }, { "139104": "CVE-2019-14464" }, { "139103": "CVE-2019-14463" }, { "139102": "CVE-2019-14462" }, { "139101": "CVE-2019-14459" }, { "139100": "CVE-2019-14456" }, { "139099": "CVE-2019-14204" }, { "139098": "CVE-2019-14203" }, { "139097": "CVE-2019-14202" }, { "139096": "CVE-2019-14201" }, { "139095": "CVE-2019-14200" }, { "139094": "CVE-2019-14199" }, { "139093": "CVE-2019-14198" }, { "139092": "CVE-2019-14197" }, { "139091": "CVE-2019-14196" }, { "139090": "CVE-2019-14195" }, { "139089": "CVE-2019-14194" }, { "139088": "CVE-2019-14193" }, { "139087": "CVE-2019-14192" }, { "139086": "CVE-2019-13568" }, { "139085": "CVE-2019-12797" }, { "139084": "CVE-2019-12750" }, { "139083": "CVE-2019-10366" }, { "139082": "CVE-2019-10365" }, { "139081": "CVE-2019-10364" }, { "139080": "CVE-2019-10363" }, { "139079": "CVE-2019-10362" }, { "139078": "CVE-2019-10361" }, { "139077": "CVE-2019-10360" }, { "139076": "CVE-2019-10359" }, { "139075": "CVE-2019-10358" }, { "139074": "CVE-2019-10357" }, { "139073": "CVE-2019-10356" }, { "139072": "CVE-2019-10355" }, { "139071": "CVE-2019-10345" }, { "139070": "CVE-2019-10344" }, { "139069": "CVE-2019-10343" }, { "139068": "CVE-2019-10198" }, { "139067": "CVE-2019-10189" }, { "139066": "CVE-2019-10188" }, { "139065": "CVE-2019-10187" }, { "139064": "CVE-2019-10186" }, { "139063": "CVE-2019-10185" }, { "139062": "CVE-2019-10182" }, { "139061": "CVE-2019-10181" }, { "139060": "CVE-2018-20872" }, { "139059": "CVE-2018-16860" }, { "139058": "CVE-2015-5297" }, { "139057": "CVE-2007-6763" }, { "139055": "CVE-2019-7616" }, { "139054": "CVE-2019-7615" }, { "139053": "CVE-2019-7614" }, { "139052": "CVE-2019-5460" }, { "139051": "CVE-2019-5459" }, { "139050": "CVE-2019-5458" }, { "139049": "CVE-2019-5457" }, { "139048": "CVE-2019-5456" }, { "139047": "CVE-2019-5455" }, { "139046": "CVE-2019-5454" }, { "139045": "CVE-2019-5453" }, { "139044": "CVE-2019-5452" }, { "139043": "CVE-2019-5451" }, { "139042": "CVE-2019-5450" }, { "139041": "CVE-2019-5449" }, { "139040": "CVE-2019-5448" }, { "139039": "CVE-2019-14452" }, { "139038": "CVE-2019-13026" }, { "139037": "CVE-2019-10165" }, { "139036": "CVE-2019-10163" }, { "139035": "CVE-2019-10162" }, { "139034": "CVE-2019-10161" }, { "139033": "CVE-2019-10156" }, { "139032": "CVE-2019-10153" }, { "139031": "CVE-2019-10152" }, { "139030": "CVE-2019-4456" }, { "139029": "CVE-2019-4285" }, { "139028": "CVE-2019-4062" }, { "139027": "CVE-2019-1552" }, { "139026": "CVE-2019-14444" }, { "139025": "CVE-2019-14443" }, { "139024": "CVE-2019-14442" }, { "139023": "CVE-2019-14441" }, { "139022": "CVE-2019-14414" }, { "139021": "CVE-2019-14413" }, { "139020": "CVE-2019-14412" }, { "139019": "CVE-2019-14411" }, { "139018": "CVE-2019-14410" }, { "139017": "CVE-2019-14409" }, { "139016": "CVE-2019-14408" }, { "139015": "CVE-2019-14407" }, { "139014": "CVE-2019-14406" }, { "139013": "CVE-2019-14405" }, { "139012": "CVE-2019-14404" }, { "139011": "CVE-2019-14403" }, { "139010": "CVE-2019-14402" }, { "139009": "CVE-2019-14401" }, { "139008": "CVE-2019-14400" }, { "139007": "CVE-2019-14399" }, { "139006": "CVE-2019-14398" }, { "139005": "CVE-2019-14397" }, { "139004": "CVE-2019-14396" }, { "139003": "CVE-2019-14395" }, { "139002": "CVE-2019-14394" }, { "139001": "CVE-2019-14393" }, { "139000": "CVE-2019-14392" }, { "138999": "CVE-2019-14391" }, { "138998": "CVE-2019-14390" }, { "138997": "CVE-2019-14389" }, { "138996": "CVE-2019-14388" }, { "138995": "CVE-2019-14387" }, { "138994": "CVE-2019-14386" }, { "138993": "CVE-2019-14383" }, { "138992": "CVE-2019-14382" }, { "138991": "CVE-2019-14381" }, { "138990": "CVE-2019-14380" }, { "138989": "CVE-2019-14327" }, { "138988": "CVE-2019-14318" }, { "138987": "CVE-2019-14313" }, { "138986": "CVE-2019-14242" }, { "138985": "CVE-2019-13635" }, { "138984": "CVE-2019-11775" }, { "138983": "CVE-2019-11202" }, { "138982": "CVE-2019-10142" }, { "138981": "CVE-2019-10141" }, { "138980": "CVE-2019-10138" }, { "138979": "CVE-2019-10130" }, { "138978": "CVE-2019-10129" }, { "138977": "CVE-2018-20871" }, { "138976": "CVE-2018-20870" }, { "138975": "CVE-2018-20869" }, { "138974": "CVE-2018-20868" }, { "138973": "CVE-2018-20867" }, { "138972": "CVE-2018-20866" }, { "138971": "CVE-2018-20865" }, { "138970": "CVE-2018-20864" }, { "138969": "CVE-2018-20863" }, { "138968": "CVE-2018-20862" }, { "138967": "CVE-2018-20861" }, { "138966": "CVE-2018-20860" }, { "138965": "CVE-2018-20859" }, { "138964": "CVE-2018-16871" }, { "138963": "CVE-2017-18381" }, { "138962": "CVE-2017-18380" }, { "138961": "CVE-2015-9290" }, { "138960": "CVE-2019-14439" }, { "138959": "CVE-2019-6726" }, { "138958": "CVE-2019-3948" }, { "138957": "CVE-2019-14431" }, { "138956": "CVE-2019-14418" }, { "138955": "CVE-2019-14417" }, { "138954": "CVE-2019-14416" }, { "138953": "CVE-2019-14415" }, { "138952": "CVE-2019-14379" }, { "138951": "CVE-2019-14271" }, { "138950": "CVE-2019-14267" }, { "138949": "CVE-2019-13655" }, { "138948": "CVE-2019-13571" }, { "138947": "CVE-2019-13498" }, { "138946": "CVE-2019-13126" }, { "138945": "CVE-2019-13103" }, { "138944": "CVE-2019-12948" }, { "138943": "CVE-2019-12743" }, { "138941": "CVE-2019-11868" }, { "138940": "CVE-2019-11201" }, { "138939": "CVE-2019-11200" }, { "138938": "CVE-2019-11199" }, { "138937": "CVE-2019-1105" }, { "138936": "CVE-2019-1020019" }, { "138935": "CVE-2019-1020018" }, { "138934": "CVE-2019-1020017" }, { "138933": "CVE-2019-1020016" }, { "138932": "CVE-2019-1020015" }, { "138931": "CVE-2019-1020014" }, { "138930": "CVE-2019-1020013" }, { "138929": "CVE-2019-1020012" }, { "138928": "CVE-2019-1020011" }, { "138927": "CVE-2019-1020010" }, { "138926": "CVE-2019-1020009" }, { "138925": "CVE-2019-1020008" }, { "138924": "CVE-2019-1020007" }, { "138923": "CVE-2019-1020006" }, { "138922": "CVE-2019-1020005" }, { "138921": "CVE-2019-1020004" }, { "138920": "CVE-2019-1020003" }, { "138919": "CVE-2019-1020002" }, { "138918": "CVE-2019-1020001" }, { "138917": "CVE-2018-18570" }, { "138916": "CVE-2018-17213" }, { "138915": "CVE-2018-17211" }, { "138914": "CVE-2018-11774" }, { "138913": "CVE-2018-11773" }, { "138912": "CVE-2018-11772" }, { "138911": "CVE-2016-10766" }, { "138910": "CVE-2016-10765" }, { "138909": "CVE-2015-9288" }, { "138908": "CVE-2015-6960" }, { "138907": "CVE-2015-6253" }, { "138906": "CVE-2015-5601" }, { "138905": "CVE-2019-14378" }, { "138904": "CVE-2019-14373" }, { "138903": "CVE-2019-14372" }, { "138902": "CVE-2019-14371" }, { "138901": "CVE-2019-14370" }, { "138900": "CVE-2019-14369" }, { "138899": "CVE-2019-14368" }, { "138898": "CVE-2019-14364" }, { "138897": "CVE-2019-14363" }, { "138896": "CVE-2019-14362" }, { "138895": "CVE-2019-14352" }, { "138894": "CVE-2019-14351" }, { "138893": "CVE-2019-14350" }, { "138892": "CVE-2019-14349" }, { "138891": "CVE-2019-14331" }, { "138890": "CVE-2019-14330" }, { "138889": "CVE-2019-14329" }, { "138888": "CVE-2019-14328" }, { "138887": "CVE-2019-14323" }, { "138886": "CVE-2019-14322" }, { "138885": "CVE-2019-14315" }, { "138884": "CVE-2019-14298" }, { "138883": "CVE-2019-14297" }, { "138882": "CVE-2019-14296" }, { "138881": "CVE-2019-14295" }, { "138880": "CVE-2019-14294" }, { "138879": "CVE-2019-14293" }, { "138878": "CVE-2019-14292" }, { "138877": "CVE-2019-14291" }, { "138876": "CVE-2019-14290" }, { "138875": "CVE-2019-14289" }, { "138874": "CVE-2019-14288" }, { "138873": "CVE-2019-14286" }, { "138872": "CVE-2017-18379" }, { "138871": "CVE-2016-10764" }, { "138870": "CVE-2015-9289" }, { "138869": "CVE-2012-6712" }, { "138868": "CVE-2011-5327" }, { "138867": "CVE-2010-5332" }, { "138866": "CVE-2010-5331" }, { "138865": "CVE-2007-6762" }, { "138864": "CVE-2019-9492" }, { "138863": "CVE-2019-6002" }, { "138862": "CVE-2019-13990" }, { "138861": "CVE-2019-13588" }, { "138860": "CVE-2019-10267" }, { "138859": "CVE-2019-10266" }, { "138858": "CVE-2019-10265" }, { "138857": "CVE-2019-10264" }, { "138856": "CVE-2019-10263" }, { "138854": "CVE-2019-14284" }, { "138853": "CVE-2019-14283" }, { "138852": "CVE-2019-14228" }, { "138851": "CVE-2019-13955" }, { "138850": "CVE-2019-13954" }, { "138849": "CVE-2019-13638" }, { "138848": "CVE-2019-13565" }, { "138847": "CVE-2019-13387" }, { "138846": "CVE-2019-13386" }, { "138845": "CVE-2019-13385" }, { "138844": "CVE-2019-13382" }, { "138843": "CVE-2019-13057" }, { "138842": "CVE-2018-20857" }, { "138841": "CVE-2019-14282" }, { "138840": "CVE-2019-14281" }, { "138839": "CVE-2018-20856" }, { "138838": "CVE-2018-20855" }, { "138837": "CVE-2018-20854" }, { "138836": "CVE-2019-5607" }, { "138835": "CVE-2019-5606" }, { "138834": "CVE-2019-5605" }, { "138833": "CVE-2019-5604" }, { "138832": "CVE-2019-5603" }, { "138831": "CVE-2019-14280" }, { "138830": "CVE-2019-14277" }, { "138829": "CVE-2019-14275" }, { "138828": "CVE-2019-14274" }, { "138827": "CVE-2019-13917" }, { "138826": "CVE-2019-13483" }, { "138825": "CVE-2019-11922" }, { "138824": "CVE-2019-11921" }, { "138823": "CVE-2019-10976" }, { "138822": "CVE-2019-10974" }, { "138821": "CVE-2019-10972" }, { "138820": "CVE-2019-10744" }, { "138819": "CVE-2019-10184" }, { "138818": "CVE-2019-1010147" }, { "138817": "CVE-2019-1010127" }, { "138816": "CVE-2019-0202" }, { "138815": "CVE-2018-11779" }, { "138814": "CVE-2019-9885" }, { "138813": "CVE-2019-9884" }, { "138812": "CVE-2019-4439" }, { "138811": "CVE-2019-4415" }, { "138810": "CVE-2019-4212" }, { "138809": "CVE-2019-4116" }, { "138808": "CVE-2019-3621" }, { "138807": "CVE-2019-3486" }, { "138806": "CVE-2019-2346" }, { "138805": "CVE-2019-2345" }, { "138804": "CVE-2019-2343" }, { "138803": "CVE-2019-2334" }, { "138802": "CVE-2019-2330" }, { "138801": "CVE-2019-2328" }, { "138800": "CVE-2019-2327" }, { "138799": "CVE-2019-2326" }, { "138798": "CVE-2019-2322" }, { "138797": "CVE-2019-2316" }, { "138796": "CVE-2019-2314" }, { "138795": "CVE-2019-2312" }, { "138794": "CVE-2019-2309" }, { "138793": "CVE-2019-2308" }, { "138792": "CVE-2019-2307" }, { "138791": "CVE-2019-2306" }, { "138790": "CVE-2019-2305" }, { "138789": "CVE-2019-2301" }, { "138788": "CVE-2019-2299" }, { "138787": "CVE-2019-2298" }, { "138786": "CVE-2019-2293" }, { "138785": "CVE-2019-2290" }, { "138784": "CVE-2019-2281" }, { "138783": "CVE-2019-2278" }, { "138782": "CVE-2019-2276" }, { "138781": "CVE-2019-2273" }, { "138780": "CVE-2019-2272" }, { "138779": "CVE-2019-2263" }, { "138778": "CVE-2019-2254" }, { "138777": "CVE-2019-2253" }, { "138776": "CVE-2019-2241" }, { "138775": "CVE-2019-2240" }, { "138774": "CVE-2019-2239" }, { "138773": "CVE-2019-2238" }, { "138772": "CVE-2019-2237" }, { "138771": "CVE-2019-2236" }, { "138770": "CVE-2019-2235" }, { "138769": "CVE-2019-14270" }, { "138768": "CVE-2019-14268" }, { "138767": "CVE-2019-14266" }, { "138766": "CVE-2019-1010182" }, { "138765": "CVE-2019-1010176" }, { "138764": "CVE-2019-1010174" }, { "138763": "CVE-2019-1010172" }, { "138762": "CVE-2019-1010161" }, { "138761": "CVE-2018-13897" }, { "138760": "CVE-2019-14262" }, { "138759": "CVE-2019-1010183" }, { "138757": "CVE-2019-3622" }, { "138756": "CVE-2019-3595" }, { "138755": "CVE-2019-3591" }, { "138754": "CVE-2019-3485" }, { "138753": "CVE-2019-10992" }, { "138752": "CVE-2019-10982" }, { "138751": "CVE-2019-10968" }, { "138750": "CVE-2019-1010193" }, { "138749": "CVE-2019-1010191" }, { "138748": "CVE-2019-1010190" }, { "138747": "CVE-2019-1010189" }, { "138746": "CVE-2019-1010180" }, { "138745": "CVE-2019-1010179" }, { "138744": "CVE-2019-1010178" }, { "138743": "CVE-2019-1010177" }, { "138742": "CVE-2019-1010163" }, { "138741": "CVE-2019-8649" }, { "138740": "CVE-2019-8689" }, { "138739": "CVE-2019-8688" }, { "138738": "CVE-2019-8687" }, { "138737": "CVE-2019-8686" }, { "138736": "CVE-2019-8685" }, { "138735": "CVE-2019-8684" }, { "138734": "CVE-2019-8683" }, { "138733": "CVE-2019-8681" }, { "138732": "CVE-2019-8680" }, { "138731": "CVE-2019-8679" }, { "138730": "CVE-2019-8678" }, { "138729": "CVE-2019-8677" }, { "138728": "CVE-2019-8676" }, { "138727": "CVE-2019-8673" }, { "138726": "CVE-2019-8672" }, { "138725": "CVE-2019-8671" }, { "138724": "CVE-2019-8669" }, { "138723": "CVE-2019-8666" }, { "138722": "CVE-2019-8644" }, { "138721": "CVE-2019-8690" }, { "138720": "CVE-2019-8658" }, { "138719": "CVE-2019-13118" }, { "138718": "CVE-2019-8649" }, { "138717": "CVE-2019-8689" }, { "138716": "CVE-2019-8688" }, { "138715": "CVE-2019-8687" }, { "138714": "CVE-2019-8686" }, { "138713": "CVE-2019-8685" }, { "138712": "CVE-2019-8684" }, { "138711": "CVE-2019-8683" }, { "138710": "CVE-2019-8681" }, { "138709": "CVE-2019-8680" }, { "138708": "CVE-2019-8679" }, { "138707": "CVE-2019-8678" }, { "138706": "CVE-2019-8677" }, { "138705": "CVE-2019-8676" }, { "138704": "CVE-2019-8673" }, { "138703": "CVE-2019-8672" }, { "138702": "CVE-2019-8671" }, { "138701": "CVE-2019-8669" }, { "138700": "CVE-2019-8666" }, { "138699": "CVE-2019-8644" }, { "138698": "CVE-2019-8690" }, { "138697": "CVE-2019-8658" }, { "138696": "CVE-2019-13118" }, { "138695": "CVE-2019-8689" }, { "138694": "CVE-2019-8688" }, { "138693": "CVE-2019-8687" }, { "138692": "CVE-2019-8686" }, { "138691": "CVE-2019-8685" }, { "138690": "CVE-2019-8684" }, { "138689": "CVE-2019-8683" }, { "138688": "CVE-2019-8681" }, { "138687": "CVE-2019-8680" }, { "138686": "CVE-2019-8679" }, { "138685": "CVE-2019-8678" }, { "138684": "CVE-2019-8677" }, { "138683": "CVE-2019-8676" }, { "138682": "CVE-2019-8673" }, { "138681": "CVE-2019-8672" }, { "138680": "CVE-2019-8671" }, { "138679": "CVE-2019-8669" }, { "138678": "CVE-2019-8666" }, { "138677": "CVE-2019-8644" }, { "138676": "CVE-2019-8658" }, { "138675": "CVE-2019-8649" }, { "138674": "CVE-2019-8690" }, { "138673": "CVE-2019-8682" }, { "138672": "CVE-2019-8657" }, { "138671": "CVE-2019-8699" }, { "138670": "CVE-2019-8646" }, { "138669": "CVE-2019-8662" }, { "138668": "CVE-2019-8698" }, { "138667": "CVE-2019-8665" }, { "138666": "CVE-2019-13118" }, { "138665": "CVE-2018-16860" }, { "138664": "CVE-2019-8641" }, { "138663": "CVE-2019-8663" }, { "138662": "CVE-2019-8648" }, { "138661": "CVE-2019-8660" }, { "138660": "CVE-2019-8647" }, { "138659": "CVE-2019-8646" }, { "138658": "CVE-2019-8689" }, { "138657": "CVE-2019-8688" }, { "138656": "CVE-2019-8687" }, { "138655": "CVE-2019-8686" }, { "138654": "CVE-2019-8685" }, { "138653": "CVE-2019-8684" }, { "138652": "CVE-2019-8683" }, { "138651": "CVE-2019-8681" }, { "138650": "CVE-2019-8680" }, { "138649": "CVE-2019-8679" }, { "138648": "CVE-2019-8678" }, { "138647": "CVE-2019-8677" }, { "138646": "CVE-2019-8676" }, { "138645": "CVE-2019-8673" }, { "138644": "CVE-2019-8672" }, { "138643": "CVE-2019-8671" }, { "138642": "CVE-2019-8669" }, { "138641": "CVE-2019-8666" }, { "138640": "CVE-2019-8644" }, { "138639": "CVE-2019-8658" }, { "138638": "CVE-2019-8649" }, { "138637": "CVE-2019-8690" }, { "138636": "CVE-2019-8657" }, { "138635": "CVE-2019-8646" }, { "138634": "CVE-2019-8662" }, { "138633": "CVE-2019-8698" }, { "138632": "CVE-2019-13118" }, { "138631": "CVE-2018-16860" }, { "138630": "CVE-2019-8641" }, { "138629": "CVE-2019-8660" }, { "138628": "CVE-2019-8647" }, { "138627": "CVE-2019-8646" }, { "138626": "CVE-2019-8649" }, { "138625": "CVE-2019-8689" }, { "138624": "CVE-2019-8688" }, { "138623": "CVE-2019-8687" }, { "138622": "CVE-2019-8686" }, { "138621": "CVE-2019-8685" }, { "138620": "CVE-2019-8684" }, { "138619": "CVE-2019-8683" }, { "138618": "CVE-2019-8681" }, { "138617": "CVE-2019-8680" }, { "138616": "CVE-2019-8679" }, { "138615": "CVE-2019-8678" }, { "138614": "CVE-2019-8677" }, { "138613": "CVE-2019-8676" }, { "138612": "CVE-2019-8673" }, { "138611": "CVE-2019-8672" }, { "138610": "CVE-2019-8671" }, { "138609": "CVE-2019-8669" }, { "138608": "CVE-2019-8666" }, { "138607": "CVE-2019-8644" }, { "138606": "CVE-2019-8690" }, { "138605": "CVE-2019-8658" }, { "138604": "CVE-2019-8670" }, { "138603": "CVE-2019-8689" }, { "138602": "CVE-2019-8688" }, { "138601": "CVE-2019-8687" }, { "138600": "CVE-2019-8686" }, { "138599": "CVE-2019-8685" }, { "138598": "CVE-2019-8684" }, { "138597": "CVE-2019-8683" }, { "138596": "CVE-2019-8681" }, { "138595": "CVE-2019-8680" }, { "138594": "CVE-2019-8679" }, { "138593": "CVE-2019-8678" }, { "138592": "CVE-2019-8677" }, { "138591": "CVE-2019-8676" }, { "138590": "CVE-2019-8673" }, { "138589": "CVE-2019-8672" }, { "138588": "CVE-2019-8671" }, { "138587": "CVE-2019-8669" }, { "138586": "CVE-2019-8666" }, { "138585": "CVE-2019-8644" }, { "138584": "CVE-2019-8658" }, { "138583": "CVE-2019-8649" }, { "138582": "CVE-2019-8690" }, { "138581": "CVE-2019-8657" }, { "138580": "CVE-2019-8667" }, { "138579": "CVE-2019-8646" }, { "138578": "CVE-2019-8697" }, { "138577": "CVE-2019-8670" }, { "138576": "CVE-2019-8662" }, { "138575": "CVE-2019-13118" }, { "138574": "CVE-2019-8694" }, { "138573": "CVE-2018-16860" }, { "138572": "CVE-2019-8692" }, { "138571": "CVE-2019-8691" }, { "138570": "CVE-2019-8695" }, { "138569": "CVE-2019-8641" }, { "138568": "CVE-2019-8663" }, { "138567": "CVE-2019-8648" }, { "138566": "CVE-2019-8697" }, { "138565": "CVE-2019-8660" }, { "138564": "CVE-2019-8646" }, { "138563": "CVE-2019-8661" }, { "138562": "CVE-2018-19860" }, { "138561": "CVE-2019-8656" }, { "138560": "CVE-2019-8693" }, { "138559": "CVE-2019-8689" }, { "138558": "CVE-2019-8688" }, { "138557": "CVE-2019-8685" }, { "138556": "CVE-2019-8684" }, { "138555": "CVE-2019-8683" }, { "138554": "CVE-2019-8676" }, { "138553": "CVE-2019-8672" }, { "138552": "CVE-2019-8669" }, { "138551": "CVE-2019-8658" }, { "138550": "CVE-2019-8682" }, { "138549": "CVE-2019-8657" }, { "138548": "CVE-2019-8646" }, { "138547": "CVE-2019-8662" }, { "138546": "CVE-2019-8665" }, { "138545": "CVE-2019-8659" }, { "138544": "CVE-2019-13118" }, { "138543": "CVE-2018-16860" }, { "138542": "CVE-2019-8641" }, { "138541": "CVE-2019-8648" }, { "138540": "CVE-2019-8624" }, { "138539": "CVE-2019-8660" }, { "138538": "CVE-2019-8647" }, { "138537": "CVE-2019-8646" }, { "138536": "CVE-2019-14250" }, { "138535": "CVE-2019-14249" }, { "138534": "CVE-2019-14248" }, { "138533": "CVE-2019-14247" }, { "138532": "CVE-2019-14243" }, { "138531": "CVE-2019-13570" }, { "138530": "CVE-2019-12164" }, { "138529": "CVE-2019-11273" }, { "138528": "CVE-2019-1010201" }, { "138527": "CVE-2019-1010200" }, { "138526": "CVE-2019-1010199" }, { "138525": "CVE-2018-18676" }, { "138524": "CVE-2018-18675" }, { "138523": "CVE-2018-18673" }, { "138522": "CVE-2018-18672" }, { "138521": "CVE-2018-18671" }, { "138520": "CVE-2018-18670" }, { "138519": "CVE-2019-9821" }, { "138518": "CVE-2019-9820" }, { "138517": "CVE-2019-9819" }, { "138516": "CVE-2019-9818" }, { "138515": "CVE-2019-9817" }, { "138514": "CVE-2019-9816" }, { "138513": "CVE-2019-9815" }, { "138512": "CVE-2019-9814" }, { "138511": "CVE-2019-9811" }, { "138510": "CVE-2019-9800" }, { "138509": "CVE-2019-14241" }, { "138508": "CVE-2019-14240" }, { "138507": "CVE-2019-11730" }, { "138506": "CVE-2019-11729" }, { "138505": "CVE-2019-11728" }, { "138504": "CVE-2019-11727" }, { "138503": "CVE-2019-11725" }, { "138502": "CVE-2019-11724" }, { "138501": "CVE-2019-11723" }, { "138500": "CVE-2019-11721" }, { "138499": "CVE-2019-11720" }, { "138498": "CVE-2019-11719" }, { "138497": "CVE-2019-11718" }, { "138496": "CVE-2019-11717" }, { "138495": "CVE-2019-11716" }, { "138494": "CVE-2019-11715" }, { "138493": "CVE-2019-11714" }, { "138492": "CVE-2019-11713" }, { "138491": "CVE-2019-11712" }, { "138490": "CVE-2019-11711" }, { "138489": "CVE-2019-11710" }, { "138488": "CVE-2019-11709" }, { "138487": "CVE-2019-11706" }, { "138486": "CVE-2019-11705" }, { "138485": "CVE-2019-11704" }, { "138484": "CVE-2019-11703" }, { "138483": "CVE-2019-11702" }, { "138482": "CVE-2019-11701" }, { "138481": "CVE-2019-11700" }, { "138480": "CVE-2019-11699" }, { "138479": "CVE-2019-11698" }, { "138478": "CVE-2019-11697" }, { "138477": "CVE-2019-11696" }, { "138476": "CVE-2019-11695" }, { "138475": "CVE-2019-11694" }, { "138474": "CVE-2019-11693" }, { "138473": "CVE-2019-11692" }, { "138472": "CVE-2019-11691" }, { "138471": "CVE-2019-10173" }, { "138470": "CVE-2019-1010221" }, { "138469": "CVE-2019-1010209" }, { "138468": "CVE-2019-1010208" }, { "138467": "CVE-2019-1010207" }, { "138466": "CVE-2019-1010206" }, { "138465": "CVE-2019-1010205" }, { "138464": "CVE-2019-1010204" }, { "138463": "CVE-2019-1010202" }, { "138462": "CVE-2019-1010173" }, { "138461": "CVE-2019-1010171" }, { "138460": "CVE-2019-1010170" }, { "138459": "CVE-2019-1010169" }, { "138458": "CVE-2019-1010162" }, { "138457": "CVE-2019-1010156" }, { "138456": "CVE-2019-1010155" }, { "138455": "CVE-2019-1010153" }, { "138454": "CVE-2019-1010152" }, { "138453": "CVE-2019-1010150" }, { "138452": "CVE-2019-1010149" }, { "138451": "CVE-2019-1010148" }, { "138450": "CVE-2019-1010129" }, { "138449": "CVE-2019-1010124" }, { "138448": "CVE-2019-1010123" }, { "138447": "CVE-2018-18669" }, { "138446": "CVE-2019-11581" }, { "138445": "CVE-2019-9959" }, { "138444": "CVE-2019-4267" }, { "138443": "CVE-2019-4236" }, { "138442": "CVE-2019-3414" }, { "138441": "CVE-2019-2292" }, { "138440": "CVE-2019-2287" }, { "138439": "CVE-2019-2279" }, { "138438": "CVE-2019-2277" }, { "138437": "CVE-2019-2269" }, { "138436": "CVE-2019-2264" }, { "138435": "CVE-2019-2261" }, { "138434": "CVE-2019-2260" }, { "138433": "CVE-2019-2243" }, { "138432": "CVE-2019-13100" }, { "138431": "CVE-2019-13099" }, { "138430": "CVE-2019-13098" }, { "138429": "CVE-2019-13097" }, { "138428": "CVE-2019-13096" }, { "138427": "CVE-2019-12552" }, { "138426": "CVE-2019-12551" }, { "138425": "CVE-2019-12328" }, { "138424": "CVE-2019-12327" }, { "138423": "CVE-2019-12326" }, { "138422": "CVE-2019-12325" }, { "138421": "CVE-2019-12324" }, { "138420": "CVE-2019-1010237" }, { "138419": "CVE-2019-1010235" }, { "138418": "CVE-2019-1010234" }, { "138417": "CVE-2019-1010232" }, { "138416": "CVE-2019-1010228" }, { "138415": "CVE-2019-1010224" }, { "138414": "CVE-2019-1010223" }, { "138413": "CVE-2019-1010222" }, { "138412": "CVE-2019-1010220" }, { "138411": "CVE-2019-1010218" }, { "138410": "CVE-2018-2024" }, { "138409": "CVE-2018-13927" }, { "138408": "CVE-2018-13924" }, { "138407": "CVE-2018-13896" }, { "138406": "CVE-2019-12162" }, { "138404": "CVE-2019-14231" }, { "138403": "CVE-2019-14230" }, { "138402": "CVE-2019-14215" }, { "138401": "CVE-2019-14214" }, { "138400": "CVE-2019-14213" }, { "138399": "CVE-2019-14212" }, { "138398": "CVE-2019-14211" }, { "138397": "CVE-2019-14210" }, { "138396": "CVE-2019-14209" }, { "138395": "CVE-2019-14208" }, { "138394": "CVE-2019-14207" }, { "138393": "CVE-2019-14206" }, { "138392": "CVE-2019-14205" }, { "138389": "CVE-2019-9229" }, { "138388": "CVE-2019-9228" }, { "138387": "CVE-2019-7590" }, { "138386": "CVE-2019-5680" }, { "138385": "CVE-2019-1579" }, { "138384": "CVE-2019-13991" }, { "138383": "CVE-2019-13989" }, { "138382": "CVE-2019-13569" }, { "138381": "CVE-2019-12934" }, { "138380": "CVE-2019-12815" }, { "138379": "CVE-2019-12725" }, { "138378": "CVE-2019-11990" }, { "138377": "CVE-2019-11989" }, { "138376": "CVE-2018-17210" }, { "138375": "CVE-2019-13984" }, { "138374": "CVE-2019-13983" }, { "138373": "CVE-2019-13982" }, { "138372": "CVE-2019-13981" }, { "138371": "CVE-2019-13980" }, { "138370": "CVE-2019-13979" }, { "138369": "CVE-2019-12946" }, { "138367": "CVE-2019-12821" }, { "138366": "CVE-2019-12820" }, { "138365": "CVE-2019-12453" }, { "138364": "CVE-2019-12193" }, { "138363": "CVE-2019-1167" }, { "138362": "CVE-2019-11553" }, { "138361": "CVE-2019-11552" }, { "138360": "CVE-2019-1010247" }, { "138359": "CVE-2019-1010245" }, { "138358": "CVE-2019-1010241" }, { "138357": "CVE-2019-1010239" }, { "138356": "CVE-2019-1010238" }, { "138355": "CVE-2019-1010151" }, { "138354": "CVE-2019-1010142" }, { "138353": "CVE-2019-1010136" }, { "138352": "CVE-2019-1010113" }, { "138351": "CVE-2019-1010101" }, { "138350": "CVE-2019-1010100" }, { "138349": "CVE-2018-17792" }, { "138348": "CVE-2015-7882" }, { "138347": "CVE-2019-6342" }, { "138346": "CVE-2019-13978" }, { "138345": "CVE-2019-13977" }, { "138344": "CVE-2019-13974" }, { "138343": "CVE-2019-13973" }, { "138342": "CVE-2019-13972" }, { "138341": "CVE-2019-13971" }, { "138340": "CVE-2019-13970" }, { "138339": "CVE-2019-13969" }, { "138338": "CVE-2019-13648" }, { "138337": "CVE-2019-9231" }, { "138336": "CVE-2019-9230" }, { "138335": "CVE-2019-8286" }, { "138334": "CVE-2019-7963" }, { "138333": "CVE-2019-7956" }, { "138332": "CVE-2019-7955" }, { "138331": "CVE-2019-7954" }, { "138330": "CVE-2019-7953" }, { "138329": "CVE-2019-3794" }, { "138328": "CVE-2019-3741" }, { "138327": "CVE-2019-3734" }, { "138326": "CVE-2019-3592" }, { "138325": "CVE-2019-3570" }, { "138324": "CVE-2019-13962" }, { "138323": "CVE-2019-13961" }, { "138322": "CVE-2019-13960" }, { "138321": "CVE-2019-13959" }, { "138320": "CVE-2019-13956" }, { "138319": "CVE-2019-13952" }, { "138318": "CVE-2019-13951" }, { "138317": "CVE-2019-13950" }, { "138316": "CVE-2019-13949" }, { "138315": "CVE-2019-13948" }, { "138314": "CVE-2019-13915" }, { "138313": "CVE-2019-13607" }, { "138312": "CVE-2019-13575" }, { "138311": "CVE-2019-13509" }, { "138310": "CVE-2019-11230" }, { "138309": "CVE-2019-1010279" }, { "138308": "CVE-2019-1010268" }, { "138307": "CVE-2019-1010262" }, { "138306": "CVE-2019-1010261" }, { "138305": "CVE-2019-1010259" }, { "138304": "CVE-2019-1010252" }, { "138303": "CVE-2019-1010251" }, { "138302": "CVE-2019-1010250" }, { "138301": "CVE-2019-1010249" }, { "138300": "CVE-2019-1010248" }, { "138299": "CVE-2019-1010246" }, { "138298": "CVE-2019-1010112" }, { "138297": "CVE-2019-1010104" }, { "138296": "CVE-2019-1010073" }, { "138295": "CVE-2019-1010069" }, { "138294": "CVE-2019-1010066" }, { "138293": "CVE-2019-1010065" }, { "138292": "CVE-2019-1010096" }, { "138291": "CVE-2019-1010095" }, { "138290": "CVE-2019-1010094" }, { "138289": "CVE-2019-1010054" }, { "138288": "CVE-2016-10763" }, { "138287": "CVE-2016-10762" }, { "138286": "CVE-2019-8932" }, { "138285": "CVE-2019-8931" }, { "138284": "CVE-2019-5222" }, { "138283": "CVE-2019-3973" }, { "138282": "CVE-2019-3972" }, { "138281": "CVE-2019-3971" }, { "138280": "CVE-2019-3970" }, { "138279": "CVE-2019-3969" }, { "138278": "CVE-2019-1943" }, { "138277": "CVE-2019-1942" }, { "138276": "CVE-2019-1941" }, { "138275": "CVE-2019-1940" }, { "138274": "CVE-2019-1923" }, { "138273": "CVE-2019-1920" }, { "138272": "CVE-2019-1919" }, { "138271": "CVE-2019-1917" }, { "138270": "CVE-2019-13647" }, { "138269": "CVE-2019-13646" }, { "138268": "CVE-2019-13645" }, { "138267": "CVE-2019-13644" }, { "138266": "CVE-2019-13643" }, { "138265": "CVE-2019-13640" }, { "138264": "CVE-2019-13637" }, { "138263": "CVE-2019-13636" }, { "138262": "CVE-2019-13619" }, { "138261": "CVE-2019-13577" }, { "138260": "CVE-2019-13493" }, { "138259": "CVE-2019-13448" }, { "138258": "CVE-2019-13447" }, { "138257": "CVE-2019-12914" }, { "138256": "CVE-2019-12913" }, { "138255": "CVE-2019-12912" }, { "138254": "CVE-2019-12911" }, { "138253": "CVE-2019-12876" }, { "138252": "CVE-2019-11772" }, { "138251": "CVE-2019-11771" }, { "138250": "CVE-2019-11535" }, { "138249": "CVE-2019-1010287" }, { "138248": "CVE-2019-1010283" }, { "138247": "CVE-2019-1010275" }, { "138246": "CVE-2019-1010266" }, { "138245": "CVE-2019-1010263" }, { "138244": "CVE-2019-13631" }, { "138243": "CVE-2019-13614" }, { "138242": "CVE-2019-13585" }, { "138241": "CVE-2019-13584" }, { "138240": "CVE-2019-9849" }, { "138239": "CVE-2019-9848" }, { "138238": "CVE-2019-9700" }, { "138237": "CVE-2019-6160" }, { "138236": "CVE-2019-4430" }, { "138235": "CVE-2019-4211" }, { "138234": "CVE-2019-4194" }, { "138233": "CVE-2019-4054" }, { "138232": "CVE-2019-3571" }, { "138231": "CVE-2019-1576" }, { "138230": "CVE-2019-1575" }, { "138229": "CVE-2019-13626" }, { "138228": "CVE-2019-13625" }, { "138227": "CVE-2019-13624" }, { "138226": "CVE-2019-13623" }, { "138225": "CVE-2019-13618" }, { "138224": "CVE-2019-13617" }, { "138223": "CVE-2019-13616" }, { "138222": "CVE-2019-13615" }, { "138221": "CVE-2019-13613" }, { "138220": "CVE-2019-13605" }, { "138219": "CVE-2019-13603" }, { "138218": "CVE-2019-13573" }, { "138217": "CVE-2019-13453" }, { "138215": "CVE-2019-13403" }, { "138214": "CVE-2019-13383" }, { "138213": "CVE-2019-13360" }, { "138212": "CVE-2019-13359" }, { "138211": "CVE-2019-13346" }, { "138210": "CVE-2019-13272" }, { "138209": "CVE-2019-13115" }, { "138208": "CVE-2019-12992" }, { "138207": "CVE-2019-12991" }, { "138206": "CVE-2019-12990" }, { "138205": "CVE-2019-12989" }, { "138204": "CVE-2019-12988" }, { "138203": "CVE-2019-12987" }, { "138202": "CVE-2019-12986" }, { "138201": "CVE-2019-12985" }, { "138200": "CVE-2019-12834" }, { "138199": "CVE-2019-12475" }, { "138198": "CVE-2019-12175" }, { "138197": "CVE-2019-10354" }, { "138196": "CVE-2019-10353" }, { "138195": "CVE-2019-10352" }, { "138194": "CVE-2019-10191" }, { "138193": "CVE-2019-10190" }, { "138192": "CVE-2019-1010292" }, { "138191": "CVE-2019-1010290" }, { "138190": "CVE-2019-1010091" }, { "138189": "CVE-2019-1010084" }, { "138188": "CVE-2019-1010083" }, { "138186": "CVE-2019-1010043" }, { "138185": "CVE-2018-2022" }, { "138184": "CVE-2018-2021" }, { "138183": "CVE-2018-19629" }, { "138182": "CVE-2018-1921" }, { "138181": "CVE-2018-13442" }, { "138180": "CVE-2019-2850" }, { "138179": "CVE-2019-2876" }, { "138178": "CVE-2019-2875" }, { "138177": "CVE-2019-2874" }, { "138176": "CVE-2019-2873" }, { "138175": "CVE-2019-2877" }, { "138174": "CVE-2019-2848" }, { "138173": "CVE-2019-2863" }, { "138172": "CVE-2019-1543" }, { "138171": "CVE-2019-2865" }, { "138170": "CVE-2019-2864" }, { "138169": "CVE-2019-2866" }, { "138168": "CVE-2019-2867" }, { "138167": "CVE-2019-2859" }, { "138166": "CVE-2018-12023" }, { "138165": "CVE-2016-6814" }, { "138164": "CVE-2017-5645" }, { "138163": "CVE-2019-2860" }, { "138162": "CVE-2019-1559" }, { "138161": "CVE-2019-11358" }, { "138160": "CVE-2015-9251" }, { "138159": "CVE-2018-1000873" }, { "138158": "CVE-2018-12022" }, { "138157": "CVE-2019-3822" }, { "138156": "CVE-2019-2733" }, { "138155": "CVE-2018-11784" }, { "138154": "CVE-2019-2732" }, { "138153": "CVE-2019-2817" }, { "138152": "CVE-2018-15756" }, { "138151": "CVE-2019-0232" }, { "138150": "CVE-2019-2725" }, { "138149": "CVE-2016-1000031" }, { "138148": "CVE-2019-2807" }, { "138147": "CVE-2019-2787" }, { "138146": "CVE-2019-2878" }, { "138145": "CVE-2019-2788" }, { "138144": "CVE-2019-2820" }, { "138143": "CVE-2019-2804" }, { "138142": "CVE-2019-2838" }, { "138141": "CVE-2019-5598" }, { "138140": "CVE-2019-2844" }, { "138139": "CVE-2019-2832" }, { "138138": "CVE-2019-5597" }, { "138137": "CVE-2019-2725" }, { "138136": "CVE-2019-2729" }, { "138135": "CVE-2019-2725" }, { "138134": "CVE-2019-2779" }, { "138133": "CVE-2019-2857" }, { "138132": "CVE-2019-2777" }, { "138131": "CVE-2018-11784" }, { "138130": "CVE-2018-2883" }, { "138129": "CVE-2019-0190" }, { "138128": "CVE-2018-15756" }, { "138127": "CVE-2018-15756" }, { "138126": "CVE-2018-3111" }, { "138125": "CVE-2018-3316" }, { "138124": "CVE-2019-0211" }, { "138123": "CVE-2016-1181" }, { "138122": "CVE-2019-0232" }, { "138121": "CVE-2018-8039" }, { "138120": "CVE-2018-19362" }, { "138119": "CVE-2019-2561" }, { "138118": "CVE-2018-3315" }, { "138117": "CVE-2019-2750" }, { "138116": "CVE-2018-1258" }, { "138115": "CVE-2018-1258" }, { "138114": "CVE-2018-1258" }, { "138113": "CVE-2018-19362" }, { "138112": "CVE-2016-1000031" }, { "138111": "CVE-2016-1000031" }, { "138110": "CVE-2019-1559" }, { "138109": "CVE-2018-17960" }, { "138108": "CVE-2019-11358" }, { "138107": "CVE-2019-2772" }, { "138106": "CVE-2019-2831" }, { "138105": "CVE-2019-2599" }, { "138104": "CVE-2019-2748" }, { "138103": "CVE-2015-0226" }, { "138102": "CVE-2019-2814" }, { "138101": "CVE-2019-2789" }, { "138100": "CVE-2019-2730" }, { "138099": "CVE-2019-2738" }, { "138098": "CVE-2019-2791" }, { "138097": "CVE-2019-2797" }, { "138096": "CVE-2019-2826" }, { "138095": "CVE-2019-2811" }, { "138094": "CVE-2019-2755" }, { "138093": "CVE-2019-2752" }, { "138092": "CVE-2019-2830" }, { "138091": "CVE-2019-2815" }, { "138090": "CVE-2019-2810" }, { "138089": "CVE-2019-2808" }, { "138088": "CVE-2019-2803" }, { "138087": "CVE-2019-2802" }, { "138086": "CVE-2019-2796" }, { "138085": "CVE-2019-2774" }, { "138084": "CVE-2019-2757" }, { "138083": "CVE-2019-2747" }, { "138082": "CVE-2019-2801" }, { "138081": "CVE-2019-2784" }, { "138080": "CVE-2019-2780" }, { "138079": "CVE-2019-2737" }, { "138078": "CVE-2019-2879" }, { "138077": "CVE-2019-2798" }, { "138076": "CVE-2019-2785" }, { "138075": "CVE-2019-2739" }, { "138074": "CVE-2019-2743" }, { "138073": "CVE-2019-2741" }, { "138072": "CVE-2019-2778" }, { "138071": "CVE-2019-2731" }, { "138070": "CVE-2019-2819" }, { "138069": "CVE-2019-2758" }, { "138068": "CVE-2019-1559" }, { "138067": "CVE-2019-2740" }, { "138066": "CVE-2019-2805" }, { "138065": "CVE-2019-2834" }, { "138064": "CVE-2019-2812" }, { "138063": "CVE-2019-2746" }, { "138062": "CVE-2019-2795" }, { "138061": "CVE-2019-2800" }, { "138060": "CVE-2019-2822" }, { "138059": "CVE-2018-15756" }, { "138058": "CVE-2019-3822" }, { "138057": "CVE-2019-1559" }, { "138056": "CVE-2019-1559" }, { "138055": "CVE-2018-19362" }, { "138054": "CVE-2018-19362" }, { "138053": "CVE-2017-5645" }, { "138052": "CVE-2019-2862" }, { "138051": "CVE-2019-2813" }, { "138050": "CVE-2019-2766" }, { "138049": "CVE-2019-2818" }, { "138048": "CVE-2019-2786" }, { "138047": "CVE-2019-2842" }, { "138046": "CVE-2019-2816" }, { "138045": "CVE-2019-2745" }, { "138044": "CVE-2019-2769" }, { "138043": "CVE-2019-2762" }, { "138042": "CVE-2019-2821" }, { "138041": "CVE-2019-7317" }, { "138040": "CVE-2017-14735" }, { "138039": "CVE-2018-15756" }, { "138038": "CVE-2018-15756" }, { "138037": "CVE-2018-15756" }, { "138036": "CVE-2016-1000031" }, { "138035": "CVE-2016-1000031" }, { "138034": "CVE-2016-1000031" }, { "138033": "CVE-2019-2735" }, { "138032": "CVE-2019-2861" }, { "138031": "CVE-2019-2770" }, { "138030": "CVE-2019-11358" }, { "138029": "CVE-2019-2781" }, { "138028": "CVE-2019-2858" }, { "138027": "CVE-2019-2827" }, { "138026": "CVE-2019-2824" }, { "138025": "CVE-2019-2751" }, { "138024": "CVE-2019-1559" }, { "138023": "CVE-2018-0734" }, { "138022": "CVE-2016-7103" }, { "138021": "CVE-2015-9251" }, { "138020": "CVE-2019-2742" }, { "138019": "CVE-2019-2767" }, { "138018": "CVE-2018-8013" }, { "138017": "CVE-2019-2855" }, { "138016": "CVE-2019-2835" }, { "138015": "CVE-2019-2792" }, { "138014": "CVE-2019-2764" }, { "138013": "CVE-2019-2854" }, { "138012": "CVE-2019-2759" }, { "138011": "CVE-2019-2756" }, { "138010": "CVE-2019-2853" }, { "138009": "CVE-2019-2852" }, { "138008": "CVE-2018-15756" }, { "138007": "CVE-2018-15756" }, { "138006": "CVE-2019-0222" }, { "138005": "CVE-2018-15756" }, { "138004": "CVE-2018-1000180" }, { "138003": "CVE-2019-2768" }, { "138002": "CVE-2019-0211" }, { "138001": "CVE-2019-2771" }, { "138000": "CVE-2016-6814" }, { "137999": "CVE-2019-2856" }, { "137998": "CVE-2016-1000031" }, { "137997": "CVE-2017-5645" }, { "137996": "CVE-2018-11058" }, { "137995": "CVE-2019-2836" }, { "137994": "CVE-2019-2833" }, { "137993": "CVE-2019-2763" }, { "137992": "CVE-2019-2793" }, { "137991": "CVE-2019-2845" }, { "137990": "CVE-2019-2839" }, { "137989": "CVE-2019-2794" }, { "137988": "CVE-2019-2846" }, { "137987": "CVE-2019-2790" }, { "137986": "CVE-2019-2843" }, { "137985": "CVE-2019-2823" }, { "137984": "CVE-2019-2840" }, { "137983": "CVE-2019-2847" }, { "137982": "CVE-2019-11358" }, { "137981": "CVE-2019-11358" }, { "137980": "CVE-2019-11358" }, { "137979": "CVE-2019-11358" }, { "137978": "CVE-2019-2744" }, { "137977": "CVE-2019-2736" }, { "137976": "CVE-2017-14735" }, { "137975": "CVE-2019-11358" }, { "137974": "CVE-2019-11358" }, { "137973": "CVE-2019-11358" }, { "137972": "CVE-2019-11358" }, { "137971": "CVE-2019-11358" }, { "137970": "CVE-2019-11358" }, { "137969": "CVE-2019-11358" }, { "137968": "CVE-2019-11358" }, { "137967": "CVE-2019-11358" }, { "137966": "CVE-2019-11358" }, { "137965": "CVE-2019-11358" }, { "137964": "CVE-2019-11358" }, { "137963": "CVE-2019-11358" }, { "137962": "CVE-2019-11358" }, { "137961": "CVE-2019-11358" }, { "137960": "CVE-2019-11358" }, { "137959": "CVE-2019-11358" }, { "137958": "CVE-2019-11358" }, { "137957": "CVE-2019-11358" }, { "137956": "CVE-2019-11358" }, { "137955": "CVE-2019-11358" }, { "137954": "CVE-2019-11358" }, { "137953": "CVE-2019-11358" }, { "137952": "CVE-2019-11358" }, { "137951": "CVE-2018-17197" }, { "137950": "CVE-2014-0114" }, { "137949": "CVE-2018-15756" }, { "137948": "CVE-2018-15756" }, { "137947": "CVE-2019-2754" }, { "137946": "CVE-2018-8039" }, { "137945": "CVE-2019-2841" }, { "137944": "CVE-2018-19362" }, { "137943": "CVE-2018-19362" }, { "137942": "CVE-2016-1000031" }, { "137941": "CVE-2016-1000031" }, { "137940": "CVE-2016-1000031" }, { "137939": "CVE-2018-19362" }, { "137938": "CVE-2018-19362" }, { "137937": "CVE-2018-19362" }, { "137936": "CVE-2018-19362" }, { "137935": "CVE-2018-19362" }, { "137934": "CVE-2018-19362" }, { "137933": "CVE-2018-19362" }, { "137932": "CVE-2019-2728" }, { "137931": "CVE-2019-1559" }, { "137930": "CVE-2019-1559" }, { "137929": "CVE-2018-11775" }, { "137928": "CVE-2019-2727" }, { "137927": "CVE-2019-0222" }, { "137926": "CVE-2018-1000180" }, { "137925": "CVE-2019-0211" }, { "137924": "CVE-2018-8039" }, { "137923": "CVE-2016-1000031" }, { "137922": "CVE-2019-3822" }, { "137921": "CVE-2018-19362" }, { "137920": "CVE-2019-2761" }, { "137919": "CVE-2019-2809" }, { "137918": "CVE-2019-2783" }, { "137917": "CVE-2019-2773" }, { "137916": "CVE-2019-2825" }, { "137915": "CVE-2019-2672" }, { "137914": "CVE-2019-2668" }, { "137913": "CVE-2019-2666" }, { "137912": "CVE-2019-2829" }, { "137911": "CVE-2019-2837" }, { "137910": "CVE-2019-2782" }, { "137909": "CVE-2019-2775" }, { "137908": "CVE-2019-2828" }, { "137907": "CVE-2015-9251" }, { "137906": "CVE-2018-17197" }, { "137905": "CVE-2018-15756" }, { "137904": "CVE-2018-15756" }, { "137903": "CVE-2019-0199" }, { "137902": "CVE-2019-0190" }, { "137901": "CVE-2019-0192" }, { "137900": "CVE-2018-19362" }, { "137899": "CVE-2017-5715" }, { "137898": "CVE-2019-11358" }, { "137897": "CVE-2015-9251" }, { "137896": "CVE-2018-17197" }, { "137895": "CVE-2018-1305" }, { "137894": "CVE-2017-3736" }, { "137893": "CVE-2018-8013" }, { "137892": "CVE-2018-15756" }, { "137891": "CVE-2017-5664" }, { "137890": "CVE-2018-0732" }, { "137889": "CVE-2018-1000180" }, { "137888": "CVE-2019-12086" }, { "137887": "CVE-2018-1000120" }, { "137886": "CVE-2018-12023" }, { "137885": "CVE-2018-8039" }, { "137884": "CVE-2018-18311" }, { "137883": "CVE-2018-19362" }, { "137882": "CVE-2016-1000031" }, { "137881": "CVE-2016-1000031" }, { "137880": "CVE-2017-5645" }, { "137879": "CVE-2016-1000031" }, { "137878": "CVE-2018-1275" }, { "137877": "CVE-2019-2729" }, { "137876": "CVE-2016-1000031" }, { "137875": "CVE-2019-2871" }, { "137874": "CVE-2019-2870" }, { "137873": "CVE-2019-2869" }, { "137872": "CVE-2019-2868" }, { "137871": "CVE-2019-2760" }, { "137870": "CVE-2018-7489" }, { "137869": "CVE-2016-9572" }, { "137868": "CVE-2019-2569" }, { "137867": "CVE-2019-2753" }, { "137866": "CVE-2019-2484" }, { "137865": "CVE-2019-2749" }, { "137864": "CVE-2019-2799" }, { "137863": "CVE-2019-2776" }, { "137862": "CVE-2018-11058" }, { "137861": "CVE-2019-13612" }, { "137860": "CVE-2019-1010062" }, { "137859": "CVE-2019-1010061" }, { "137858": "CVE-2019-1010060" }, { "137857": "CVE-2019-1010057" }, { "137856": "CVE-2019-1010018" }, { "137855": "CVE-2019-6827" }, { "137854": "CVE-2019-6825" }, { "137853": "CVE-2019-6824" }, { "137852": "CVE-2019-6823" }, { "137851": "CVE-2019-6822" }, { "137850": "CVE-2019-5447" }, { "137849": "CVE-2019-13611" }, { "137848": "CVE-2019-13604" }, { "137847": "CVE-2019-1010308" }, { "137846": "CVE-2019-1010307" }, { "137845": "CVE-2019-1010306" }, { "137844": "CVE-2019-1010305" }, { "137843": "CVE-2019-1010304" }, { "137842": "CVE-2019-1010302" }, { "137841": "CVE-2019-1010301" }, { "137840": "CVE-2019-1010300" }, { "137839": "CVE-2019-1010299" }, { "137838": "CVE-2019-1010298" }, { "137837": "CVE-2019-1010297" }, { "137836": "CVE-2019-1010296" }, { "137835": "CVE-2019-1010295" }, { "137834": "CVE-2019-1010294" }, { "137833": "CVE-2019-1010293" }, { "137832": "CVE-2019-1010044" }, { "137831": "CVE-2019-1010042" }, { "137830": "CVE-2019-1010039" }, { "137829": "CVE-2019-0234" }, { "137828": "CVE-2018-7838" }, { "137827": "CVE-2019-1010038" }, { "137826": "CVE-2019-1010034" }, { "137825": "CVE-2014-10374" }, { "137824": "CVE-2019-13602" }, { "137823": "CVE-2019-13598" }, { "137822": "CVE-2019-13597" }, { "137821": "CVE-2019-13594" }, { "137820": "CVE-2019-13590" }, { "137819": "CVE-2019-13589" }, { "137818": "CVE-2019-1010030" }, { "137817": "CVE-2019-1010028" }, { "137816": "CVE-2019-1010025" }, { "137815": "CVE-2019-1010024" }, { "137814": "CVE-2019-1010023" }, { "137813": "CVE-2019-1010022" }, { "137812": "CVE-2019-1010017" }, { "137811": "CVE-2019-1010016" }, { "137810": "CVE-2019-1010011" }, { "137809": "CVE-2019-1010009" }, { "137808": "CVE-2019-1010008" }, { "137807": "CVE-2019-1010006" }, { "137806": "CVE-2019-1010005" }, { "137805": "CVE-2019-1010004" }, { "137804": "CVE-2018-20852" }, { "137803": "CVE-2019-13161" }, { "137802": "CVE-2019-12827" }, { "137801": "CVE-2019-11242" }, { "137798": "CVE-2019-1010310" }, { "137796": "CVE-2019-8998" }, { "137795": "CVE-2019-13027" }, { "137794": "CVE-2019-12731" }, { "137793": "CVE-2019-11360" }, { "137792": "CVE-2019-9886" }, { "137791": "CVE-2019-9657" }, { "137790": "CVE-2019-7003" }, { "137789": "CVE-2019-5528" }, { "137788": "CVE-2019-4263" }, { "137787": "CVE-2019-4193" }, { "137786": "CVE-2019-4131" }, { "137785": "CVE-2019-4118" }, { "137784": "CVE-2019-3889" }, { "137782": "CVE-2019-3415" }, { "137781": "CVE-2019-13574" }, { "137780": "CVE-2019-13567" }, { "137779": "CVE-2019-13564" }, { "137778": "CVE-2019-13494" }, { "137777": "CVE-2019-13029" }, { "137776": "CVE-2019-12751" }, { "137775": "CVE-2019-12579" }, { "137774": "CVE-2019-12578" }, { "137773": "CVE-2019-12577" }, { "137772": "CVE-2019-12576" }, { "137771": "CVE-2019-12575" }, { "137770": "CVE-2019-12574" }, { "137769": "CVE-2019-12573" }, { "137768": "CVE-2019-12571" }, { "137767": "CVE-2019-12529" }, { "137766": "CVE-2019-12527" }, { "137765": "CVE-2019-12525" }, { "137764": "CVE-2019-11268" }, { "137763": "CVE-2019-11133" }, { "137762": "CVE-2019-11062" }, { "137761": "CVE-2019-10970" }, { "137760": "CVE-2019-10935" }, { "137759": "CVE-2019-10933" }, { "137758": "CVE-2019-10931" }, { "137757": "CVE-2019-10930" }, { "137756": "CVE-2019-10915" }, { "137755": "CVE-2019-10651" }, { "137754": "CVE-2019-10194" }, { "137753": "CVE-2019-10193" }, { "137752": "CVE-2019-10192" }, { "137751": "CVE-2019-10135" }, { "137750": "CVE-2019-1010319" }, { "137749": "CVE-2019-1010318" }, { "137748": "CVE-2019-1010317" }, { "137747": "CVE-2019-1010316" }, { "137746": "CVE-2019-1010315" }, { "137745": "CVE-2019-1010314" }, { "137744": "CVE-2019-0053" }, { "137743": "CVE-2019-0052" }, { "137742": "CVE-2019-0049" }, { "137741": "CVE-2019-0048" }, { "137740": "CVE-2019-0046" }, { "137739": "CVE-2018-1968" }, { "137738": "CVE-2018-19588" }, { "137737": "CVE-2018-18095" }, { "137736": "CVE-2018-17196" }, { "137735": "CVE-2018-17152" }, { "137734": "CVE-2018-17151" }, { "137733": "CVE-2018-17150" }, { "137732": "CVE-2019-13563" }, { "137731": "CVE-2019-13562" }, { "137730": "CVE-2019-13561" }, { "137729": "CVE-2019-13560" }, { "137728": "CVE-2019-13507" }, { "137727": "CVE-2019-13506" }, { "137726": "CVE-2019-13505" }, { "137725": "CVE-2019-12838" }, { "137724": "CVE-2019-12597" }, { "137723": "CVE-2019-12596" }, { "137722": "CVE-2019-12595" }, { "137721": "CVE-2019-12540" }, { "137720": "CVE-2019-12539" }, { "137719": "CVE-2019-12537" }, { "137718": "CVE-2019-12363" }, { "137717": "CVE-2019-10351" }, { "137716": "CVE-2019-10350" }, { "137715": "CVE-2019-10349" }, { "137714": "CVE-2019-10348" }, { "137713": "CVE-2019-10347" }, { "137712": "CVE-2019-10346" }, { "137711": "CVE-2019-10342" }, { "137710": "CVE-2019-10341" }, { "137709": "CVE-2019-10340" }, { "137708": "CVE-2019-1010003" }, { "137707": "CVE-2018-11744" }, { "137706": "CVE-2019-5446" }, { "137705": "CVE-2019-5445" }, { "137704": "CVE-2019-5444" }, { "137703": "CVE-2019-5221" }, { "137702": "CVE-2019-5220" }, { "137701": "CVE-2019-1873" }, { "137700": "CVE-2019-13504" }, { "137699": "CVE-2019-13503" }, { "137698": "CVE-2019-13489" }, { "137697": "CVE-2019-13488" }, { "137696": "CVE-2019-13482" }, { "137695": "CVE-2019-13481" }, { "137694": "CVE-2019-13396" }, { "137692": "CVE-2019-13279" }, { "137691": "CVE-2019-13278" }, { "137690": "CVE-2019-13276" }, { "137689": "CVE-2019-13240" }, { "137688": "CVE-2019-13225" }, { "137687": "CVE-2019-13224" }, { "137686": "CVE-2019-13132" }, { "137685": "CVE-2019-13122" }, { "137684": "CVE-2019-13071" }, { "137683": "CVE-2019-12804" }, { "137682": "CVE-2019-12803" }, { "137681": "CVE-2019-12724" }, { "137680": "CVE-2019-12723" }, { "137679": "CVE-2019-12474" }, { "137678": "CVE-2019-12473" }, { "137677": "CVE-2019-12472" }, { "137676": "CVE-2019-12471" }, { "137675": "CVE-2019-12470" }, { "137674": "CVE-2019-12469" }, { "137673": "CVE-2019-12468" }, { "137672": "CVE-2019-12467" }, { "137671": "CVE-2019-12466" }, { "137670": "CVE-2019-11650" }, { "137669": "CVE-2019-10966" }, { "137668": "CVE-2019-10653" }, { "137667": "CVE-2019-10122" }, { "137666": "CVE-2019-10121" }, { "137665": "CVE-2019-10120" }, { "137664": "CVE-2019-10119" }, { "137663": "CVE-2019-0330" }, { "137662": "CVE-2019-0329" }, { "137661": "CVE-2019-0328" }, { "137660": "CVE-2019-0327" }, { "137659": "CVE-2019-0326" }, { "137658": "CVE-2019-0325" }, { "137657": "CVE-2019-0322" }, { "137656": "CVE-2019-0321" }, { "137655": "CVE-2019-0319" }, { "137654": "CVE-2019-0318" }, { "137653": "CVE-2019-0281" }, { "137652": "CVE-2018-20851" }, { "137651": "CVE-2018-19584" }, { "137650": "CVE-2018-19583" }, { "137649": "CVE-2018-19582" }, { "137648": "CVE-2018-19581" }, { "137647": "CVE-2018-19580" }, { "137646": "CVE-2018-19579" }, { "137645": "CVE-2018-19578" }, { "137644": "CVE-2018-19577" }, { "137643": "CVE-2018-19576" }, { "137642": "CVE-2018-19575" }, { "137641": "CVE-2018-19574" }, { "137640": "CVE-2018-19573" }, { "137639": "CVE-2018-19572" }, { "137638": "CVE-2018-19571" }, { "137637": "CVE-2018-19570" }, { "137636": "CVE-2018-19569" }, { "137635": "CVE-2018-19496" }, { "137634": "CVE-2018-19495" }, { "137633": "CVE-2018-19494" }, { "137632": "CVE-2018-19493" }, { "137631": "CVE-2018-17147" }, { "137630": "CVE-2018-14831" }, { "137629": "CVE-2018-14550" }, { "137628": "CVE-2018-14496" }, { "137627": "CVE-2018-14495" }, { "137626": "CVE-2018-14494" }, { "137625": "CVE-2018-12628" }, { "137624": "CVE-2018-12627" }, { "137623": "CVE-2018-12626" }, { "137622": "CVE-2018-12625" }, { "137621": "CVE-2018-12623" }, { "137620": "CVE-2018-12622" }, { "137619": "CVE-2018-11734" }, { "137618": "CVE-2018-10531" }, { "137617": "CVE-2017-7189" }, { "137616": "CVE-2017-6217" }, { "137615": "CVE-2017-12652" }, { "137614": "CVE-2019-9150" }, { "137613": "CVE-2019-9149" }, { "137612": "CVE-2019-9148" }, { "137611": "CVE-2019-9147" }, { "137610": "CVE-2019-8920" }, { "137608": "CVE-2019-3950" }, { "137607": "CVE-2019-3949" }, { "137606": "CVE-2019-13478" }, { "137605": "CVE-2019-13475" }, { "137604": "CVE-2019-13472" }, { "137603": "CVE-2019-13470" }, { "137602": "CVE-2019-13464" }, { "137601": "CVE-2019-13461" }, { "137600": "CVE-2019-13380" }, { "137599": "CVE-2019-13338" }, { "137598": "CVE-2019-13337" }, { "137597": "CVE-2019-13280" }, { "137596": "CVE-2019-13277" }, { "137595": "CVE-2019-13146" }, { "137594": "CVE-2019-13142" }, { "137593": "CVE-2019-13070" }, { "137592": "CVE-2019-11991" }, { "137591": "CVE-2019-11512" }, { "137590": "CVE-2019-1075" }, { "137589": "CVE-2019-1137" }, { "137588": "CVE-2019-1136" }, { "137587": "CVE-2019-1134" }, { "137586": "CVE-2019-1130" }, { "137585": "CVE-2019-1129" }, { "137584": "CVE-2019-1128" }, { "137583": "CVE-2019-1127" }, { "137582": "CVE-2019-1126" }, { "137581": "CVE-2019-1124" }, { "137580": "CVE-2019-1123" }, { "137579": "CVE-2019-1122" }, { "137578": "CVE-2019-1121" }, { "137577": "CVE-2019-1120" }, { "137576": "CVE-2019-1119" }, { "137575": "CVE-2019-1118" }, { "137574": "CVE-2019-1117" }, { "137573": "CVE-2019-1116" }, { "137572": "CVE-2019-1112" }, { "137571": "CVE-2019-1111" }, { "137570": "CVE-2019-1110" }, { "137569": "CVE-2019-1109" }, { "137568": "CVE-2019-1108" }, { "137567": "CVE-2019-1101" }, { "137566": "CVE-2019-1100" }, { "137565": "CVE-2019-1099" }, { "137564": "CVE-2019-1098" }, { "137563": "CVE-2019-1097" }, { "137562": "CVE-2019-1096" }, { "137561": "CVE-2019-1095" }, { "137560": "CVE-2019-1094" }, { "137559": "CVE-2019-1093" }, { "137558": "CVE-2019-1091" }, { "137557": "CVE-2019-1090" }, { "137556": "CVE-2019-1089" }, { "137555": "CVE-2019-1088" }, { "137554": "CVE-2019-1087" }, { "137553": "CVE-2019-1086" }, { "137552": "CVE-2019-1085" }, { "137551": "CVE-2019-1084" }, { "137550": "CVE-2019-1083" }, { "137549": "CVE-2019-1082" }, { "137548": "CVE-2019-1079" }, { "137547": "CVE-2019-1077" }, { "137546": "CVE-2019-1076" }, { "137545": "CVE-2019-1074" }, { "137544": "CVE-2019-1073" }, { "137543": "CVE-2019-1071" }, { "137542": "CVE-2019-1068" }, { "137541": "CVE-2019-1067" }, { "137540": "CVE-2019-1037" }, { "137539": "CVE-2019-0999" }, { "137538": "CVE-2019-0975" }, { "137537": "CVE-2019-0966" }, { "137536": "CVE-2019-0962" }, { "137535": "CVE-2019-0887" }, { "137534": "CVE-2019-0880" }, { "137533": "CVE-2019-0865" }, { "137532": "CVE-2019-0811" }, { "137531": "CVE-2019-1132" }, { "137530": "CVE-2018-15664" }, { "137529": "CVE-2019-1104" }, { "137528": "CVE-2019-1104" }, { "137527": "CVE-2019-1102" }, { "137526": "CVE-2019-1072" }, { "137525": "CVE-2019-1063" }, { "137524": "CVE-2019-1059" }, { "137523": "CVE-2019-1056" }, { "137522": "CVE-2019-1006" }, { "137521": "CVE-2019-1113" }, { "137520": "CVE-2019-1107" }, { "137519": "CVE-2019-1106" }, { "137518": "CVE-2019-1103" }, { "137517": "CVE-2019-1092" }, { "137516": "CVE-2019-1062" }, { "137515": "CVE-2019-1004" }, { "137514": "CVE-2019-1001" }, { "137513": "CVE-2019-1001" }, { "137512": "CVE-2019-0785" }, { "137511": "CVE-2019-13454" }, { "137510": "CVE-2019-13397" }, { "137509": "CVE-2019-12782" }, { "137508": "CVE-2019-12748" }, { "137507": "CVE-2019-12747" }, { "137506": "CVE-2019-11890" }, { "137505": "CVE-2019-11889" }, { "137504": "CVE-2019-11020" }, { "137503": "CVE-2019-11019" }, { "137502": "CVE-2018-15738" }, { "137501": "CVE-2018-14833" }, { "137500": "CVE-2018-11307" }, { "137499": "CVE-2019-13450" }, { "137498": "CVE-2019-13449" }, { "137497": "CVE-2019-9630" }, { "137496": "CVE-2019-9629" }, { "137495": "CVE-2019-2119" }, { "137494": "CVE-2019-2118" }, { "137493": "CVE-2019-2117" }, { "137492": "CVE-2019-2116" }, { "137491": "CVE-2019-2113" }, { "137490": "CVE-2019-2112" }, { "137489": "CVE-2019-2111" }, { "137488": "CVE-2019-2109" }, { "137487": "CVE-2019-2107" }, { "137486": "CVE-2019-2106" }, { "137485": "CVE-2019-2105" }, { "137484": "CVE-2019-2104" }, { "137480": "CVE-2019-12930" }, { "137479": "CVE-2019-12927" }, { "137478": "CVE-2019-12926" }, { "137477": "CVE-2019-12925" }, { "137476": "CVE-2019-12924" }, { "137475": "CVE-2019-12923" }, { "137474": "CVE-2019-10973" }, { "137473": "CVE-2019-13414" }, { "137472": "CVE-2019-13413" }, { "137471": "CVE-2019-13354" }, { "137470": "CVE-2019-12174" }, { "137469": "CVE-2019-12171" }, { "137468": "CVE-2018-11563" }, { "137467": "CVE-2019-13404" }, { "137466": "CVE-2019-13402" }, { "137465": "CVE-2019-13401" }, { "137464": "CVE-2019-13400" }, { "137463": "CVE-2019-13399" }, { "137462": "CVE-2019-13398" }, { "137461": "CVE-2019-13391" }, { "137460": "CVE-2019-13390" }, { "137459": "CVE-2019-13379" }, { "137458": "CVE-2019-13183" }, { "137457": "CVE-2019-13375" }, { "137456": "CVE-2019-13374" }, { "137455": "CVE-2019-13373" }, { "137454": "CVE-2019-13372" }, { "137453": "CVE-2019-13370" }, { "137452": "CVE-2019-13362" }, { "137451": "CVE-2019-5984" }, { "137450": "CVE-2019-5983" }, { "137449": "CVE-2019-5982" }, { "137448": "CVE-2019-5981" }, { "137447": "CVE-2019-5980" }, { "137446": "CVE-2019-5979" }, { "137445": "CVE-2019-5974" }, { "137444": "CVE-2019-5973" }, { "137443": "CVE-2019-5972" }, { "137442": "CVE-2019-5971" }, { "137441": "CVE-2019-5970" }, { "137440": "CVE-2019-5969" }, { "137439": "CVE-2019-5968" }, { "137438": "CVE-2019-5967" }, { "137437": "CVE-2019-5966" }, { "137436": "CVE-2019-5965" }, { "137435": "CVE-2019-5964" }, { "137434": "CVE-2019-5963" }, { "137433": "CVE-2019-5962" }, { "137432": "CVE-2019-5961" }, { "137431": "CVE-2019-5960" }, { "137430": "CVE-2019-1933" }, { "137429": "CVE-2019-1932" }, { "137428": "CVE-2019-1931" }, { "137427": "CVE-2019-1930" }, { "137426": "CVE-2019-1922" }, { "137425": "CVE-2019-1921" }, { "137424": "CVE-2019-1911" }, { "137423": "CVE-2019-1909" }, { "137422": "CVE-2019-1894" }, { "137421": "CVE-2019-1893" }, { "137420": "CVE-2019-1892" }, { "137419": "CVE-2019-1891" }, { "137418": "CVE-2019-1887" }, { "137417": "CVE-2019-13358" }, { "137416": "CVE-2019-13352" }, { "137415": "CVE-2019-13351" }, { "137414": "CVE-2019-13345" }, { "137413": "CVE-2019-13344" }, { "137412": "CVE-2019-13341" }, { "137411": "CVE-2019-13340" }, { "137410": "CVE-2019-13339" }, { "137409": "CVE-2019-13314" }, { "137408": "CVE-2019-13313" }, { "137407": "CVE-2019-12971" }, { "137406": "CVE-2019-10639" }, { "137405": "CVE-2019-10638" }, { "137404": "CVE-2018-16386" }, { "137403": "CVE-2018-14733" }, { "137402": "CVE-2018-14529" }, { "137401": "CVE-2018-14528" }, { "137400": "CVE-2018-14027" }, { "137399": "CVE-2018-12621" }, { "137397": "CVE-2019-13312" }, { "137396": "CVE-2019-13311" }, { "137395": "CVE-2019-13310" }, { "137394": "CVE-2019-13309" }, { "137393": "CVE-2019-13308" }, { "137392": "CVE-2019-13307" }, { "137391": "CVE-2019-13306" }, { "137390": "CVE-2019-13305" }, { "137389": "CVE-2019-13304" }, { "137388": "CVE-2019-13303" }, { "137387": "CVE-2019-13302" }, { "137386": "CVE-2019-13301" }, { "137385": "CVE-2019-13300" }, { "137384": "CVE-2019-13299" }, { "137383": "CVE-2019-13298" }, { "137382": "CVE-2019-13297" }, { "137381": "CVE-2019-13296" }, { "137380": "CVE-2019-13295" }, { "137379": "CVE-2019-1890" }, { "137378": "CVE-2019-1889" }, { "137377": "CVE-2019-1886" }, { "137376": "CVE-2019-1884" }, { "137375": "CVE-2019-1855" }, { "137374": "CVE-2019-13294" }, { "137373": "CVE-2019-13292" }, { "137372": "CVE-2019-13291" }, { "137371": "CVE-2019-13290" }, { "137370": "CVE-2019-13289" }, { "137369": "CVE-2019-13288" }, { "137368": "CVE-2019-13287" }, { "137367": "CVE-2019-13286" }, { "137366": "CVE-2019-13283" }, { "137365": "CVE-2019-13282" }, { "137364": "CVE-2019-13281" }, { "137363": "CVE-2019-13275" }, { "137362": "CVE-2019-13262" }, { "137361": "CVE-2019-13261" }, { "137360": "CVE-2019-13260" }, { "137359": "CVE-2019-13259" }, { "137358": "CVE-2019-13258" }, { "137357": "CVE-2019-13257" }, { "137356": "CVE-2019-13256" }, { "137355": "CVE-2019-13255" }, { "137354": "CVE-2019-13254" }, { "137353": "CVE-2019-13253" }, { "137352": "CVE-2019-13252" }, { "137351": "CVE-2019-13251" }, { "137350": "CVE-2019-13250" }, { "137349": "CVE-2019-13249" }, { "137348": "CVE-2019-13248" }, { "137347": "CVE-2019-13247" }, { "137346": "CVE-2019-13246" }, { "137345": "CVE-2019-13245" }, { "137344": "CVE-2019-13244" }, { "137343": "CVE-2019-13243" }, { "137342": "CVE-2019-13242" }, { "137341": "CVE-2019-13241" }, { "137340": "CVE-2019-13239" }, { "137339": "CVE-2019-13238" }, { "137338": "CVE-2019-13233" }, { "137337": "CVE-2019-13232" }, { "137336": "CVE-2019-13229" }, { "137335": "CVE-2019-13228" }, { "137334": "CVE-2019-13227" }, { "137333": "CVE-2019-13226" }, { "137332": "CVE-2018-20850" }, { "137331": "CVE-2019-9873" }, { "137330": "CVE-2019-9872" }, { "137329": "CVE-2019-9827" }, { "137328": "CVE-2019-9823" }, { "137327": "CVE-2019-9186" }, { "137326": "CVE-2019-7165" }, { "137325": "CVE-2019-6641" }, { "137324": "CVE-2019-6640" }, { "137323": "CVE-2019-6639" }, { "137322": "CVE-2019-6638" }, { "137321": "CVE-2019-6637" }, { "137320": "CVE-2019-6636" }, { "137319": "CVE-2019-6635" }, { "137318": "CVE-2019-6634" }, { "137317": "CVE-2019-6633" }, { "137316": "CVE-2019-6632" }, { "137315": "CVE-2019-6631" }, { "137314": "CVE-2019-6630" }, { "137313": "CVE-2019-6629" }, { "137312": "CVE-2019-6628" }, { "137311": "CVE-2019-6627" }, { "137310": "CVE-2019-6626" }, { "137309": "CVE-2019-6625" }, { "137308": "CVE-2019-5630" }, { "137307": "CVE-2019-5602" }, { "137306": "CVE-2019-5601" }, { "137305": "CVE-2019-5600" }, { "137304": "CVE-2019-5052" }, { "137303": "CVE-2019-5051" }, { "137302": "CVE-2019-13208" }, { "137301": "CVE-2019-13207" }, { "137300": "CVE-2019-13186" }, { "137299": "CVE-2019-13074" }, { "137298": "CVE-2019-12867" }, { "137297": "CVE-2019-12866" }, { "137296": "CVE-2019-12852" }, { "137295": "CVE-2019-12851" }, { "137294": "CVE-2019-12850" }, { "137293": "CVE-2019-12847" }, { "137292": "CVE-2019-12846" }, { "137291": "CVE-2019-12845" }, { "137290": "CVE-2019-12844" }, { "137289": "CVE-2019-12843" }, { "137288": "CVE-2019-12842" }, { "137287": "CVE-2019-12841" }, { "137286": "CVE-2019-12570" }, { "137285": "CVE-2019-10721" }, { "137284": "CVE-2019-10717" }, { "137283": "CVE-2019-10104" }, { "137282": "CVE-2019-10103" }, { "137281": "CVE-2019-10102" }, { "137280": "CVE-2019-10101" }, { "137279": "CVE-2019-10100" }, { "137278": "CVE-2018-18326" }, { "137277": "CVE-2018-18325" }, { "137276": "CVE-2018-15812" }, { "137275": "CVE-2018-15811" }, { "137274": "CVE-2018-14866" }, { "137273": "CVE-2018-14865" }, { "137272": "CVE-2018-14864" }, { "137271": "CVE-2018-14863" }, { "137270": "CVE-2018-14862" }, { "137269": "CVE-2018-14861" }, { "137268": "CVE-2018-14860" }, { "137267": "CVE-2018-14859" }, { "137266": "CVE-2018-12715" }, { "137265": "CVE-2018-12250" }, { "137264": "CVE-2018-11425" }, { "137263": "CVE-2018-11424" }, { "137262": "CVE-2018-11423" }, { "137261": "CVE-2018-11422" }, { "137260": "CVE-2018-11421" }, { "137259": "CVE-2018-11420" }, { "137258": "CVE-2018-11317" }, { "137257": "CVE-2018-11227" }, { "137256": "CVE-2018-11215" }, { "137255": "CVE-2018-10986" }, { "137254": "CVE-2017-9327" }, { "137253": "CVE-2017-9326" }, { "137252": "CVE-2017-9325" }, { "137251": "CVE-2017-8230" }, { "137250": "CVE-2017-8229" }, { "137249": "CVE-2017-8228" }, { "137248": "CVE-2017-8227" }, { "137247": "CVE-2017-8226" }, { "137246": "CVE-2017-6900" }, { "137245": "CVE-2017-6216" }, { "137244": "CVE-2017-17972" }, { "137243": "CVE-2017-13719" }, { "137242": "CVE-2015-3907" }, { "137241": "CVE-2019-3619" }, { "137240": "CVE-2019-13164" }, { "137239": "CVE-2019-10183" }, { "137238": "CVE-2018-11427" }, { "137237": "CVE-2018-11426" }, { "137236": "CVE-2019-7270" }, { "137235": "CVE-2019-7269" }, { "137234": "CVE-2019-7268" }, { "137233": "CVE-2019-7267" }, { "137232": "CVE-2019-7266" }, { "137231": "CVE-2019-7265" }, { "137230": "CVE-2019-7264" }, { "137229": "CVE-2019-7263" }, { "137228": "CVE-2019-7262" }, { "137227": "CVE-2019-7261" }, { "137226": "CVE-2019-7260" }, { "137225": "CVE-2019-7259" }, { "137224": "CVE-2019-7258" }, { "137223": "CVE-2019-7257" }, { "137222": "CVE-2019-7256" }, { "137221": "CVE-2019-7255" }, { "137220": "CVE-2019-7254" }, { "137219": "CVE-2019-7253" }, { "137218": "CVE-2019-7252" }, { "137217": "CVE-2019-6624" }, { "137216": "CVE-2019-6623" }, { "137215": "CVE-2019-6622" }, { "137214": "CVE-2019-6621" }, { "137213": "CVE-2019-6620" }, { "137212": "CVE-2019-5443" }, { "137211": "CVE-2019-4292" }, { "137210": "CVE-2019-4260" }, { "137209": "CVE-2019-4140" }, { "137208": "CVE-2019-4134" }, { "137207": "CVE-2019-4129" }, { "137206": "CVE-2019-4088" }, { "137205": "CVE-2019-4087" }, { "137204": "CVE-2019-13179" }, { "137203": "CVE-2019-13178" }, { "137202": "CVE-2019-13177" }, { "137201": "CVE-2019-13175" }, { "137200": "CVE-2019-13173" }, { "137199": "CVE-2019-13155" }, { "137198": "CVE-2019-13154" }, { "137197": "CVE-2019-13153" }, { "137196": "CVE-2019-13152" }, { "137195": "CVE-2019-13151" }, { "137194": "CVE-2019-13150" }, { "137193": "CVE-2019-13149" }, { "137192": "CVE-2019-13148" }, { "137191": "CVE-2019-13147" }, { "137190": "CVE-2019-13056" }, { "137189": "CVE-2019-12594" }, { "137188": "CVE-2019-10975" }, { "137187": "CVE-2019-10137" }, { "137186": "CVE-2019-10136" }, { "137185": "CVE-2017-8417" }, { "137184": "CVE-2017-8416" }, { "137183": "CVE-2017-8415" }, { "137182": "CVE-2017-8414" }, { "137181": "CVE-2017-8413" }, { "137180": "CVE-2017-8412" }, { "137179": "CVE-2017-8411" }, { "137178": "CVE-2017-8410" }, { "137177": "CVE-2017-8409" }, { "137176": "CVE-2017-8408" }, { "137175": "CVE-2017-8407" }, { "137174": "CVE-2017-8406" }, { "137173": "CVE-2017-8405" }, { "137172": "CVE-2017-8404" }, { "137171": "CVE-2017-11580" }, { "137170": "CVE-2017-11579" }, { "137169": "CVE-2017-11578" }, { "137168": "CVE-2019-7670" }, { "137167": "CVE-2019-7669" }, { "137166": "CVE-2019-7668" }, { "137165": "CVE-2019-7667" }, { "137164": "CVE-2019-7666" }, { "137163": "CVE-2019-7281" }, { "137162": "CVE-2019-7280" }, { "137161": "CVE-2019-7279" }, { "137160": "CVE-2019-7278" }, { "137159": "CVE-2019-7277" }, { "137158": "CVE-2019-7276" }, { "137157": "CVE-2019-7275" }, { "137156": "CVE-2019-7274" }, { "137155": "CVE-2019-7273" }, { "137154": "CVE-2019-7272" }, { "137153": "CVE-2019-7271" }, { "137152": "CVE-2019-6642" }, { "137151": "CVE-2019-5497" }, { "137150": "CVE-2019-3962" }, { "137149": "CVE-2019-1578" }, { "137148": "CVE-2019-1577" }, { "137147": "CVE-2019-13137" }, { "137146": "CVE-2019-13136" }, { "137145": "CVE-2019-13135" }, { "137144": "CVE-2019-13134" }, { "137143": "CVE-2019-13133" }, { "137142": "CVE-2019-13131" }, { "137141": "CVE-2019-13024" }, { "137140": "CVE-2019-12826" }, { "137139": "CVE-2019-10979" }, { "137138": "CVE-2016-5236" }, { "137137": "CVE-2016-5235" }, { "137136": "CVE-2019-4410" }, { "137135": "CVE-2019-4386" }, { "137134": "CVE-2019-4383" }, { "137133": "CVE-2019-4357" }, { "137132": "CVE-2019-4337" }, { "137131": "CVE-2019-4336" }, { "137130": "CVE-2019-4322" }, { "137129": "CVE-2019-4299" }, { "137128": "CVE-2019-4298" }, { "137127": "CVE-2019-4297" }, { "137126": "CVE-2019-4296" }, { "137125": "CVE-2019-4295" }, { "137124": "CVE-2019-4237" }, { "137123": "CVE-2019-4154" }, { "137122": "CVE-2019-4102" }, { "137121": "CVE-2019-4101" }, { "137120": "CVE-2019-4057" }, { "137119": "CVE-2019-13129" }, { "137118": "CVE-2019-13128" }, { "137117": "CVE-2019-13127" }, { "137116": "CVE-2019-13125" }, { "137115": "CVE-2019-12781" }, { "137114": "CVE-2019-12970" }, { "137113": "CVE-2019-13118" }, { "137112": "CVE-2019-13117" }, { "137111": "CVE-2019-9703" }, { "137110": "CVE-2019-9702" }, { "137109": "CVE-2019-13114" }, { "137108": "CVE-2019-13113" }, { "137107": "CVE-2019-13112" }, { "137106": "CVE-2019-13111" }, { "137105": "CVE-2019-13110" }, { "137104": "CVE-2019-13109" }, { "137103": "CVE-2019-13108" }, { "137102": "CVE-2019-13107" }, { "137101": "CVE-2018-20849" }, { "137100": "CVE-2018-20848" }, { "137099": "CVE-2019-13086" }, { "137098": "CVE-2019-13085" }, { "137097": "CVE-2019-13084" }, { "137096": "CVE-2019-13083" }, { "137095": "CVE-2019-13082" }, { "137094": "CVE-2019-13075" }, { "137093": "CVE-2019-11829" }, { "137092": "CVE-2019-11828" }, { "137091": "CVE-2019-11827" }, { "137090": "CVE-2019-11826" }, { "137089": "CVE-2019-11825" }, { "137088": "CVE-2019-11822" }, { "137087": "CVE-2019-11821" }, { "137086": "CVE-2019-13072" }, { "137085": "CVE-2019-13068" }, { "137084": "CVE-2019-13067" }, { "137083": "CVE-2019-13055" }, { "137082": "CVE-2019-13054" }, { "137081": "CVE-2019-13053" }, { "137080": "CVE-2019-13052" }, { "137079": "CVE-2019-13050" }, { "137078": "CVE-2019-13049" }, { "137077": "CVE-2019-13048" }, { "137076": "CVE-2019-13047" }, { "137075": "CVE-2019-13046" }, { "137074": "CVE-2019-13045" }, { "137073": "CVE-2019-13044" }, { "137072": "CVE-2019-13038" }, { "137071": "CVE-2016-10761" }, { "137070": "CVE-2019-13035" }, { "137069": "CVE-2019-13032" }, { "137068": "CVE-2019-13031" }, { "137067": "CVE-2019-13028" }, { "137066": "CVE-2019-10993" }, { "137065": "CVE-2019-10991" }, { "137064": "CVE-2019-10989" }, { "137063": "CVE-2019-10987" }, { "137062": "CVE-2019-10985" }, { "137061": "CVE-2019-10983" }, { "137060": "CVE-2019-10964" }, { "137059": "CVE-2019-10175" }, { "137058": "CVE-2019-9846" }, { "137057": "CVE-2019-9843" }, { "137056": "CVE-2019-4369" }, { "137055": "CVE-2019-4269" }, { "137054": "CVE-2019-12932" }, { "137053": "CVE-2018-20814" }, { "137052": "CVE-2018-20813" }, { "137051": "CVE-2018-20812" }, { "137050": "CVE-2018-20811" }, { "137049": "CVE-2018-20810" }, { "137048": "CVE-2018-20809" }, { "137047": "CVE-2018-20808" }, { "137046": "CVE-2018-20807" }, { "137045": "CVE-2018-17560" }, { "137044": "CVE-2018-17170" }, { "137043": "CVE-2018-15520" }, { "137042": "CVE-2018-15519" }, { "137041": "CVE-2018-14916" }, { "137040": "CVE-2018-14887" }, { "137039": "CVE-2018-14886" }, { "137038": "CVE-2018-14885" }, { "137037": "CVE-2018-14868" }, { "137036": "CVE-2018-14867" }, { "137035": "CVE-2019-13012" }, { "137034": "CVE-2019-12997" }, { "137033": "CVE-2019-12995" }, { "137032": "CVE-2018-15555" }, { "137031": "CVE-2019-3632" }, { "137030": "CVE-2019-3631" }, { "137029": "CVE-2019-3630" }, { "137028": "CVE-2019-3629" }, { "137027": "CVE-2019-10177" }, { "137026": "CVE-2019-7228" }, { "137025": "CVE-2019-7227" }, { "137024": "CVE-2019-7226" }, { "137023": "CVE-2019-7225" }, { "137022": "CVE-2019-5840" }, { "137021": "CVE-2019-5839" }, { "137020": "CVE-2019-5838" }, { "137019": "CVE-2019-5837" }, { "137018": "CVE-2019-5836" }, { "137017": "CVE-2019-5835" }, { "137016": "CVE-2019-5834" }, { "137015": "CVE-2019-5833" }, { "137014": "CVE-2019-5832" }, { "137013": "CVE-2019-5831" }, { "137012": "CVE-2019-5830" }, { "137011": "CVE-2019-5829" }, { "137010": "CVE-2019-5828" }, { "137009": "CVE-2019-5827" }, { "137008": "CVE-2019-5824" }, { "137007": "CVE-2019-5823" }, { "137006": "CVE-2019-5822" }, { "137005": "CVE-2019-5821" }, { "137004": "CVE-2019-5820" }, { "137003": "CVE-2019-5819" }, { "137002": "CVE-2019-5818" }, { "137001": "CVE-2019-5817" }, { "137000": "CVE-2019-5816" }, { "136999": "CVE-2019-5814" }, { "136998": "CVE-2019-5813" }, { "136997": "CVE-2019-5812" }, { "136996": "CVE-2019-5811" }, { "136995": "CVE-2019-5810" }, { "136994": "CVE-2019-5809" }, { "136993": "CVE-2019-5808" }, { "136992": "CVE-2019-5807" }, { "136991": "CVE-2019-5806" }, { "136990": "CVE-2019-5805" }, { "136989": "CVE-2019-5785" }, { "136988": "CVE-2019-5784" }, { "136987": "CVE-2019-4252" }, { "136986": "CVE-2019-4250" }, { "136985": "CVE-2019-4249" }, { "136984": "CVE-2019-4084" }, { "136983": "CVE-2019-4083" }, { "136982": "CVE-2019-3628" }, { "136981": "CVE-2019-12887" }, { "136980": "CVE-2019-12583" }, { "136979": "CVE-2019-12581" }, { "136978": "CVE-2018-6177" }, { "136977": "CVE-2018-6176" }, { "136976": "CVE-2018-6171" }, { "136975": "CVE-2018-6168" }, { "136974": "CVE-2018-6161" }, { "136973": "CVE-2018-6159" }, { "136972": "CVE-2018-6157" }, { "136971": "CVE-2018-6156" }, { "136970": "CVE-2018-6155" }, { "136969": "CVE-2018-6154" }, { "136968": "CVE-2018-6150" }, { "136967": "CVE-2018-6148" }, { "136966": "CVE-2018-6145" }, { "136965": "CVE-2018-6142" }, { "136964": "CVE-2018-6138" }, { "136963": "CVE-2018-6136" }, { "136962": "CVE-2018-6134" }, { "136961": "CVE-2018-6132" }, { "136960": "CVE-2018-6131" }, { "136959": "CVE-2018-6130" }, { "136958": "CVE-2018-6129" }, { "136957": "CVE-2018-6128" }, { "136956": "CVE-2018-6121" }, { "136955": "CVE-2018-6118" }, { "136954": "CVE-2018-20073" }, { "136953": "CVE-2018-1893" }, { "136952": "CVE-2018-1892" }, { "136951": "CVE-2018-1828" }, { "136950": "CVE-2018-1827" }, { "136949": "CVE-2018-1826" }, { "136948": "CVE-2018-1760" }, { "136947": "CVE-2018-1758" }, { "136946": "CVE-2018-17479" }, { "136945": "CVE-2018-17478" }, { "136944": "CVE-2018-17460" }, { "136943": "CVE-2018-1734" }, { "136942": "CVE-2018-16086" }, { "136941": "CVE-2018-16077" }, { "136940": "CVE-2018-16075" }, { "136939": "CVE-2018-16074" }, { "136938": "CVE-2018-16073" }, { "136937": "CVE-2018-16070" }, { "136936": "CVE-2018-16069" }, { "136935": "CVE-2018-16064" }, { "136934": "CVE-2018-15557" }, { "136933": "CVE-2018-15556" }, { "136932": "CVE-2017-5028" }, { "136931": "CVE-2019-1622" }, { "136930": "CVE-2019-1621" }, { "136929": "CVE-2019-1620" }, { "136928": "CVE-2019-1619" }, { "136927": "CVE-2019-9039" }, { "136926": "CVE-2019-12984" }, { "136925": "CVE-2019-12983" }, { "136924": "CVE-2019-12982" }, { "136923": "CVE-2019-12981" }, { "136922": "CVE-2019-12980" }, { "136921": "CVE-2019-12979" }, { "136920": "CVE-2019-12978" }, { "136919": "CVE-2019-12977" }, { "136918": "CVE-2019-12976" }, { "136917": "CVE-2019-12975" }, { "136916": "CVE-2019-12974" }, { "136915": "CVE-2019-12973" }, { "136914": "CVE-2019-10154" }, { "136913": "CVE-2019-10134" }, { "136912": "CVE-2019-10133" }, { "136911": "CVE-2018-20847" }, { "136910": "CVE-2018-20846" }, { "136909": "CVE-2018-20845" }, { "136908": "CVE-2019-6169" }, { "136907": "CVE-2019-6168" }, { "136906": "CVE-2019-6167" }, { "136905": "CVE-2019-6166" }, { "136904": "CVE-2019-6163" }, { "136903": "CVE-2019-4241" }, { "136902": "CVE-2019-4235" }, { "136901": "CVE-2019-4234" }, { "136900": "CVE-2019-4225" }, { "136899": "CVE-2019-4224" }, { "136898": "CVE-2019-3569" }, { "136897": "CVE-2019-12972" }, { "136896": "CVE-2019-11583" }, { "136895": "CVE-2019-11272" }, { "136894": "CVE-2019-10164" }, { "136893": "CVE-2019-12968" }, { "136892": "CVE-2019-12966" }, { "136890": "CVE-2019-9836" }, { "136889": "CVE-2019-3961" }, { "136888": "CVE-2019-12280" }, { "136887": "CVE-2019-6329" }, { "136886": "CVE-2019-6328" }, { "136885": "CVE-2019-4382" }, { "136884": "CVE-2019-4377" }, { "136883": "CVE-2019-4158" }, { "136882": "CVE-2019-4157" }, { "136881": "CVE-2019-4156" }, { "136880": "CVE-2019-4153" }, { "136879": "CVE-2019-4152" }, { "136878": "CVE-2019-4151" }, { "136877": "CVE-2019-4150" }, { "136876": "CVE-2019-4145" }, { "136875": "CVE-2019-4135" }, { "136874": "CVE-2019-12964" }, { "136873": "CVE-2019-12963" }, { "136872": "CVE-2019-12962" }, { "136871": "CVE-2019-12961" }, { "136870": "CVE-2019-12960" }, { "136869": "CVE-2019-12817" }, { "136868": "CVE-2018-2013" }, { "136867": "CVE-2018-2011" }, { "136866": "CVE-2018-1858" }, { "136865": "CVE-2019-12949" }, { "136864": "CVE-2019-12958" }, { "136863": "CVE-2019-12957" }, { "136862": "CVE-2019-7231" }, { "136861": "CVE-2019-12951" }, { "136860": "CVE-2019-12346" }, { "136859": "CVE-2019-10689" }, { "136858": "CVE-2014-9699" }, { "136857": "CVE-2019-9958" }, { "136856": "CVE-2019-9957" }, { "136855": "CVE-2019-9085" }, { "136854": "CVE-2019-7232" }, { "136853": "CVE-2019-7230" }, { "136852": "CVE-2019-7229" }, { "136851": "CVE-2019-12940" }, { "136850": "CVE-2019-12939" }, { "136849": "CVE-2019-12938" }, { "136848": "CVE-2019-12880" }, { "136847": "CVE-2019-12871" }, { "136846": "CVE-2019-12870" }, { "136845": "CVE-2019-12869" }, { "136844": "CVE-2019-12384" }, { "136843": "CVE-2019-12323" }, { "136842": "CVE-2019-12292" }, { "136841": "CVE-2019-11648" }, { "136840": "CVE-2019-11647" }, { "136839": "CVE-2019-10271" }, { "136838": "CVE-2018-20843" }, { "136837": "CVE-2017-17945" }, { "136836": "CVE-2019-12929" }, { "136835": "CVE-2019-12928" }, { "136834": "CVE-2019-12937" }, { "136833": "CVE-2019-12936" }, { "136832": "CVE-2019-12935" }, { "136831": "CVE-2019-12933" }, { "136830": "CVE-2019-12836" }, { "136829": "CVE-2019-12572" }, { "136828": "CVE-2019-11392" }, { "136827": "CVE-2019-11011" }, { "136826": "CVE-2019-10720" }, { "136825": "CVE-2019-10719" }, { "136824": "CVE-2019-10718" }, { "136823": "CVE-2019-10270" }, { "136822": "CVE-2019-10072" }, { "136821": "CVE-2019-10028" }, { "136820": "CVE-2018-15868" }, { "136819": "CVE-2018-15747" }, { "136818": "CVE-2018-15737" }, { "136817": "CVE-2018-15736" }, { "136816": "CVE-2018-15735" }, { "136815": "CVE-2018-15734" }, { "136814": "CVE-2018-15733" }, { "136813": "CVE-2018-15732" }, { "136812": "CVE-2018-15731" }, { "136811": "CVE-2018-15730" }, { "136810": "CVE-2018-15729" }, { "136809": "CVE-2018-15665" }, { "136808": "CVE-2017-15694" }, { "136807": "CVE-2016-7404" }, { "136806": "CVE-2019-11708" }, { "136805": "CVE-2019-5599" }, { "136804": "CVE-2019-3735" }, { "136803": "CVE-2019-1904" }, { "136802": "CVE-2019-12920" }, { "136801": "CVE-2019-12919" }, { "136800": "CVE-2018-15913" }, { "136799": "CVE-2018-15879" }, { "136798": "CVE-2018-15878" }, { "136797": "CVE-2019-8459" }, { "136796": "CVE-2019-8458" }, { "136795": "CVE-2019-6964" }, { "136794": "CVE-2019-6963" }, { "136793": "CVE-2019-6962" }, { "136792": "CVE-2019-6961" }, { "136791": "CVE-2019-12905" }, { "136790": "CVE-2019-12745" }, { "136789": "CVE-2019-12744" }, { "136788": "CVE-2018-16553" }, { "136787": "CVE-2018-16514" }, { "136786": "CVE-2018-16251" }, { "136785": "CVE-2018-16250" }, { "136784": "CVE-2018-16249" }, { "136783": "CVE-2018-16248" }, { "136782": "CVE-2018-16247" }, { "136781": "CVE-2018-16119" }, { "136780": "CVE-2018-16118" }, { "136779": "CVE-2018-16117" }, { "136778": "CVE-2018-16116" }, { "136777": "CVE-2018-15892" }, { "136776": "CVE-2018-15891" }, { "136775": "CVE-2018-15890" }, { "136774": "CVE-2017-17944" }, { "136773": "CVE-2019-3787" }, { "136772": "CVE-2019-3737" }, { "136771": "CVE-2019-2729" }, { "136770": "CVE-2019-2025" }, { "136769": "CVE-2019-2024" }, { "136768": "CVE-2019-2023" }, { "136767": "CVE-2019-2022" }, { "136766": "CVE-2019-2021" }, { "136765": "CVE-2019-2020" }, { "136764": "CVE-2019-2019" }, { "136763": "CVE-2019-2018" }, { "136762": "CVE-2019-2017" }, { "136761": "CVE-2019-2016" }, { "136760": "CVE-2019-2015" }, { "136759": "CVE-2019-2014" }, { "136758": "CVE-2019-2013" }, { "136757": "CVE-2019-2012" }, { "136756": "CVE-2019-2011" }, { "136755": "CVE-2019-2010" }, { "136754": "CVE-2019-2009" }, { "136753": "CVE-2019-2008" }, { "136752": "CVE-2019-2007" }, { "136751": "CVE-2019-2006" }, { "136750": "CVE-2019-2005" }, { "136749": "CVE-2019-2004" }, { "136748": "CVE-2019-2003" }, { "136747": "CVE-2019-1990" }, { "136746": "CVE-2019-1989" }, { "136745": "CVE-2019-1985" }, { "136744": "CVE-2019-1906" }, { "136743": "CVE-2019-1905" }, { "136742": "CVE-2019-1903" }, { "136741": "CVE-2019-1899" }, { "136740": "CVE-2019-1898" }, { "136739": "CVE-2019-1897" }, { "136738": "CVE-2019-1879" }, { "136737": "CVE-2019-1878" }, { "136736": "CVE-2019-1876" }, { "136735": "CVE-2019-1875" }, { "136734": "CVE-2019-1874" }, { "136733": "CVE-2019-1869" }, { "136732": "CVE-2019-1848" }, { "136731": "CVE-2019-1843" }, { "136730": "CVE-2019-1632" }, { "136729": "CVE-2019-1631" }, { "136728": "CVE-2019-1630" }, { "136727": "CVE-2019-1629" }, { "136726": "CVE-2019-1628" }, { "136725": "CVE-2019-1627" }, { "136724": "CVE-2019-1626" }, { "136723": "CVE-2019-1625" }, { "136722": "CVE-2019-1624" }, { "136721": "CVE-2019-1623" }, { "136720": "CVE-2019-12904" }, { "136719": "CVE-2019-12903" }, { "136718": "CVE-2019-12902" }, { "136717": "CVE-2019-12901" }, { "136716": "CVE-2019-12900" }, { "136715": "CVE-2019-12899" }, { "136714": "CVE-2019-12898" }, { "136713": "CVE-2019-12897" }, { "136712": "CVE-2019-12896" }, { "136711": "CVE-2019-12895" }, { "136710": "CVE-2019-12894" }, { "136709": "CVE-2019-12893" }, { "136708": "CVE-2018-9564" }, { "136707": "CVE-2018-9563" }, { "136706": "CVE-2018-9561" }, { "136705": "CVE-2017-14395" }, { "136704": "CVE-2017-14394" }, { "136703": "CVE-2019-9763" }, { "136702": "CVE-2019-9701" }, { "136701": "CVE-2019-6972" }, { "136700": "CVE-2019-6971" }, { "136699": "CVE-2019-6114" }, { "136698": "CVE-2019-4385" }, { "136697": "CVE-2019-4384" }, { "136696": "CVE-2019-4364" }, { "136695": "CVE-2019-4303" }, { "136694": "CVE-2019-12890" }, { "136693": "CVE-2019-12814" }, { "136692": "CVE-2019-12491" }, { "136691": "CVE-2019-11649" }, { "136690": "CVE-2019-11233" }, { "136689": "CVE-2019-11232" }, { "136688": "CVE-2019-10257" }, { "136687": "CVE-2018-19878" }, { "136686": "CVE-2018-18863" }, { "136685": "CVE-2018-18758" }, { "136684": "CVE-2018-18757" }, { "136683": "CVE-2018-18472" }, { "136682": "CVE-2018-18471" }, { "136681": "CVE-2018-18425" }, { "136680": "CVE-2018-18406" }, { "136679": "CVE-2018-17842" }, { "136678": "CVE-2018-17841" }, { "136677": "CVE-2018-17840" }, { "136676": "CVE-2018-17423" }, { "136675": "CVE-2018-17399" }, { "136674": "CVE-2018-17398" }, { "136673": "CVE-2018-17393" }, { "136672": "CVE-2018-17389" }, { "136671": "CVE-2018-17388" }, { "136670": "CVE-2018-17387" }, { "136669": "CVE-2018-17386" }, { "136668": "CVE-2018-17381" }, { "136667": "CVE-2018-17374" }, { "136666": "CVE-2018-17148" }, { "136665": "CVE-2018-17146" }, { "136664": "CVE-2018-17079" }, { "136663": "CVE-2018-16618" }, { "136662": "CVE-2018-16613" }, { "136661": "CVE-2018-16595" }, { "136660": "CVE-2018-16594" }, { "136659": "CVE-2018-16593" }, { "136658": "CVE-2018-15506" }, { "136657": "CVE-2017-1107" }, { "136656": "CVE-2019-3954" }, { "136655": "CVE-2019-3896" }, { "136654": "CVE-2019-12436" }, { "136653": "CVE-2019-12435" }, { "136652": "CVE-2019-11479" }, { "136651": "CVE-2019-11478" }, { "136650": "CVE-2019-11271" }, { "136649": "CVE-2019-11040" }, { "136648": "CVE-2019-11039" }, { "136647": "CVE-2019-11038" }, { "136646": "CVE-2019-10085" }, { "136645": "CVE-2019-11091" }, { "136644": "CVE-2018-12130" }, { "136643": "CVE-2018-12127" }, { "136642": "CVE-2018-12126" }, { "136641": "CVE-2019-11707" }, { "136640": "CVE-2019-3953" }, { "136639": "CVE-2019-12881" }, { "136638": "CVE-2019-12875" }, { "136637": "CVE-2019-12874" }, { "136636": "CVE-2019-12592" }, { "136635": "CVE-2019-12133" }, { "136634": "CVE-2017-8337" }, { "136633": "CVE-2017-8336" }, { "136632": "CVE-2017-8335" }, { "136631": "CVE-2017-8334" }, { "136630": "CVE-2017-8333" }, { "136629": "CVE-2017-8332" }, { "136628": "CVE-2017-8331" }, { "136627": "CVE-2017-8330" }, { "136626": "CVE-2017-8329" }, { "136625": "CVE-2017-8328" }, { "136624": "CVE-2012-6711" }, { "136623": "CVE-2019-7588" }, { "136622": "CVE-2019-4142" }, { "136621": "CVE-2019-12872" }, { "136620": "CVE-2018-18944" }, { "136619": "CVE-2018-18886" }, { "136618": "CVE-2018-18880" }, { "136617": "CVE-2018-18879" }, { "136616": "CVE-2018-18878" }, { "136615": "CVE-2018-18877" }, { "136614": "CVE-2018-18876" }, { "136613": "CVE-2018-18875" }, { "136612": "CVE-2018-18852" }, { "136611": "CVE-2018-18839" }, { "136610": "CVE-2018-18838" }, { "136609": "CVE-2018-18837" }, { "136608": "CVE-2018-18836" }, { "136607": "CVE-2018-18802" }, { "136606": "CVE-2019-6965" }, { "136605": "CVE-2019-12823" }, { "136604": "CVE-2019-10998" }, { "136603": "CVE-2018-20013" }, { "136602": "CVE-2019-12868" }, { "136601": "CVE-2019-11477" }, { "136599": "CVE-2019-8325" }, { "136598": "CVE-2019-8324" }, { "136597": "CVE-2019-8323" }, { "136596": "CVE-2019-8322" }, { "136595": "CVE-2019-8321" }, { "136594": "CVE-2019-7579" }, { "136593": "CVE-2019-7315" }, { "136592": "CVE-2019-6327" }, { "136591": "CVE-2019-6326" }, { "136590": "CVE-2019-6325" }, { "136589": "CVE-2019-6324" }, { "136588": "CVE-2019-6323" }, { "136587": "CVE-2019-5017" }, { "136586": "CVE-2019-5016" }, { "136585": "CVE-2019-4177" }, { "136584": "CVE-2019-4176" }, { "136583": "CVE-2019-4174" }, { "136582": "CVE-2019-4173" }, { "136581": "CVE-2019-4136" }, { "136580": "CVE-2019-4103" }, { "136579": "CVE-2019-12865" }, { "136578": "CVE-2019-12855" }, { "136577": "CVE-2019-12801" }, { "136576": "CVE-2019-12789" }, { "136575": "CVE-2019-12550" }, { "136574": "CVE-2019-12549" }, { "136573": "CVE-2019-12497" }, { "136572": "CVE-2019-12476" }, { "136571": "CVE-2019-12248" }, { "136570": "CVE-2019-12181" }, { "136569": "CVE-2019-11410" }, { "136568": "CVE-2019-11409" }, { "136567": "CVE-2019-11408" }, { "136566": "CVE-2019-11407" }, { "136565": "CVE-2019-10997" }, { "136564": "CVE-2018-20472" }, { "136563": "CVE-2018-20470" }, { "136562": "CVE-2018-20469" }, { "136561": "CVE-2018-20468" }, { "136560": "CVE-2018-19450" }, { "136559": "CVE-2018-19449" }, { "136558": "CVE-2018-19448" }, { "136557": "CVE-2018-19447" }, { "136556": "CVE-2018-19446" }, { "136555": "CVE-2018-19445" }, { "136554": "CVE-2018-19444" }, { "136553": "CVE-2018-19146" }, { "136552": "CVE-2018-18958" }, { "136551": "CVE-2018-1845" }, { "136550": "CVE-2018-10239" }, { "136549": "CVE-2017-9392" }, { "136548": "CVE-2017-9391" }, { "136547": "CVE-2017-9390" }, { "136546": "CVE-2017-9389" }, { "136545": "CVE-2017-9388" }, { "136544": "CVE-2017-9387" }, { "136543": "CVE-2017-9386" }, { "136542": "CVE-2017-9385" }, { "136541": "CVE-2017-9384" }, { "136540": "CVE-2017-9383" }, { "136539": "CVE-2017-9382" }, { "136538": "CVE-2017-9381" }, { "136537": "CVE-2017-10724" }, { "136536": "CVE-2017-10723" }, { "136535": "CVE-2017-10722" }, { "136534": "CVE-2017-10721" }, { "136533": "CVE-2017-10720" }, { "136532": "CVE-2017-10719" }, { "136531": "CVE-2017-10718" }, { "136530": "CVE-2019-12840" }, { "136529": "CVE-2019-12839" }, { "136528": "CVE-2019-12835" }, { "136527": "CVE-2019-12831" }, { "136526": "CVE-2019-12830" }, { "136525": "CVE-2019-12829" }, { "136524": "CVE-2019-12816" }, { "136523": "CVE-2013-7472" }, { "136522": "CVE-2019-9842" }, { "136521": "CVE-2019-4403" }, { "136520": "CVE-2019-4381" }, { "136519": "CVE-2019-4239" }, { "136518": "CVE-2019-2259" }, { "136517": "CVE-2019-2257" }, { "136516": "CVE-2019-2256" }, { "136515": "CVE-2019-2255" }, { "136514": "CVE-2019-12828" }, { "136513": "CVE-2019-12822" }, { "136512": "CVE-2019-11770" }, { "136511": "CVE-2019-11582" }, { "136510": "CVE-2019-10159" }, { "136509": "CVE-2019-10126" }, { "136508": "CVE-2019-0316" }, { "136507": "CVE-2019-0303" }, { "136506": "CVE-2018-6350" }, { "136505": "CVE-2018-6349" }, { "136504": "CVE-2018-6339" }, { "136503": "CVE-2018-5913" }, { "136502": "CVE-2018-5911" }, { "136501": "CVE-2018-5903" }, { "136500": "CVE-2018-5883" }, { "136499": "CVE-2018-3583" }, { "136498": "CVE-2018-20655" }, { "136497": "CVE-2018-13919" }, { "136496": "CVE-2018-13911" }, { "136495": "CVE-2018-13910" }, { "136494": "CVE-2018-13909" }, { "136493": "CVE-2018-13908" }, { "136492": "CVE-2018-13907" }, { "136491": "CVE-2018-13906" }, { "136490": "CVE-2018-13902" }, { "136489": "CVE-2018-13901" }, { "136488": "CVE-2018-13898" }, { "136487": "CVE-2018-11955" }, { "136486": "CVE-2018-11947" }, { "136485": "CVE-2018-11942" }, { "136484": "CVE-2018-11939" }, { "136483": "CVE-2018-11934" }, { "136482": "CVE-2018-11929" }, { "136481": "CVE-2018-11819" }, { "136480": "CVE-2017-8252" }, { "136479": "CVE-2019-9699" }, { "136478": "CVE-2019-12819" }, { "136477": "CVE-2019-12818" }, { "136476": "CVE-2019-7321" }, { "136475": "CVE-2019-5439" }, { "136474": "CVE-2019-5286" }, { "136473": "CVE-2019-5245" }, { "136472": "CVE-2019-12813" }, { "136471": "CVE-2019-12802" }, { "136470": "CVE-2019-12799" }, { "136469": "CVE-2019-12798" }, { "136468": "CVE-2019-11129" }, { "136467": "CVE-2019-11128" }, { "136466": "CVE-2019-11127" }, { "136465": "CVE-2019-11126" }, { "136464": "CVE-2019-11125" }, { "136463": "CVE-2019-11124" }, { "136462": "CVE-2019-11123" }, { "136461": "CVE-2019-11119" }, { "136460": "CVE-2019-11117" }, { "136459": "CVE-2019-11092" }, { "136458": "CVE-2019-10962" }, { "136457": "CVE-2019-10959" }, { "136456": "CVE-2019-0183" }, { "136455": "CVE-2019-0182" }, { "136454": "CVE-2019-0181" }, { "136453": "CVE-2019-0180" }, { "136452": "CVE-2019-0179" }, { "136451": "CVE-2019-0178" }, { "136450": "CVE-2019-0177" }, { "136449": "CVE-2019-0175" }, { "136448": "CVE-2019-0164" }, { "136447": "CVE-2019-0157" }, { "136446": "CVE-2019-0136" }, { "136445": "CVE-2019-0130" }, { "136444": "CVE-2019-0128" }, { "136443": "CVE-2018-3702" }, { "136442": "CVE-2018-12147" }, { "136441": "CVE-2018-10947" }, { "136440": "CVE-2018-10946" }, { "136438": "CVE-2019-1081" }, { "136437": "CVE-2019-9676" }, { "136436": "CVE-2019-6584" }, { "136435": "CVE-2019-6582" }, { "136434": "CVE-2019-6581" }, { "136433": "CVE-2019-6580" }, { "136432": "CVE-2019-6571" }, { "136431": "CVE-2019-6567" }, { "136430": "CVE-2019-5442" }, { "136429": "CVE-2019-3947" }, { "136428": "CVE-2019-3946" }, { "136427": "CVE-2019-3888" }, { "136426": "CVE-2019-3875" }, { "136425": "CVE-2019-3873" }, { "136424": "CVE-2019-3872" }, { "136423": "CVE-2019-11269" }, { "136422": "CVE-2019-10971" }, { "136421": "CVE-2019-10926" }, { "136420": "CVE-2019-10925" }, { "136419": "CVE-2019-1081" }, { "136418": "CVE-2019-1080" }, { "136417": "CVE-2019-10157" }, { "136416": "CVE-2019-10155" }, { "136415": "CVE-2019-10150" }, { "136414": "CVE-2019-0996" }, { "136413": "CVE-2019-0920" }, { "136412": "CVE-2019-0315" }, { "136411": "CVE-2019-0314" }, { "136410": "CVE-2019-0312" }, { "136409": "CVE-2019-0311" }, { "136408": "CVE-2019-0308" }, { "136407": "CVE-2019-0307" }, { "136406": "CVE-2019-0306" }, { "136405": "CVE-2019-0305" }, { "136404": "CVE-2019-0304" }, { "136403": "CVE-2017-15123" }, { "136402": "CVE-2019-3413" }, { "136401": "CVE-2019-3412" }, { "136400": "CVE-2019-3411" }, { "136399": "CVE-2019-3410" }, { "136398": "CVE-2019-3409" }, { "136397": "CVE-2019-12795" }, { "136396": "CVE-2019-12794" }, { "136395": "CVE-2019-12766" }, { "136394": "CVE-2019-12765" }, { "136393": "CVE-2019-12764" }, { "136392": "CVE-2019-12749" }, { "136391": "CVE-2019-12154" }, { "136390": "CVE-2019-12153" }, { "136389": "CVE-2019-12149" }, { "136388": "CVE-2019-12146" }, { "136387": "CVE-2019-12145" }, { "136386": "CVE-2019-12144" }, { "136385": "CVE-2019-12143" }, { "136384": "CVE-2019-11334" }, { "136383": "CVE-2019-10339" }, { "136382": "CVE-2019-10338" }, { "136381": "CVE-2019-10337" }, { "136380": "CVE-2019-10336" }, { "136379": "CVE-2019-10335" }, { "136378": "CVE-2019-10334" }, { "136377": "CVE-2019-10333" }, { "136376": "CVE-2019-10332" }, { "136375": "CVE-2019-10331" }, { "136374": "CVE-2019-0220" }, { "136373": "CVE-2019-0197" }, { "136372": "CVE-2019-0196" }, { "136371": "CVE-2018-20841" }, { "136370": "CVE-2018-11801" }, { "136369": "CVE-2018-11800" }, { "136368": "CVE-2017-18378" }, { "136367": "CVE-2017-18377" }, { "136366": "CVE-2016-10760" }, { "136365": "CVE-2013-7471" }, { "136364": "CVE-2010-5330" }, { "136363": "CVE-2009-5157" }, { "136362": "CVE-2009-5156" }, { "136361": "CVE-2019-0174" }, { "136360": "CVE-2019-7845" }, { "136359": "CVE-2019-7850" }, { "136358": "CVE-2019-7849" }, { "136357": "CVE-2019-7848" }, { "136356": "CVE-2019-7847" }, { "136355": "CVE-2019-7846" }, { "136354": "CVE-2019-7941" }, { "136353": "CVE-2019-7843" }, { "136352": "CVE-2019-7840" }, { "136351": "CVE-2019-7839" }, { "136350": "CVE-2019-7838" }, { "136349": "CVE-2019-0948" }, { "136348": "CVE-2019-1069" }, { "136347": "CVE-2019-1064" }, { "136346": "CVE-2019-1054" }, { "136345": "CVE-2019-1053" }, { "136344": "CVE-2019-1050" }, { "136343": "CVE-2019-1049" }, { "136342": "CVE-2019-1048" }, { "136341": "CVE-2019-1047" }, { "136340": "CVE-2019-1046" }, { "136339": "CVE-2019-1045" }, { "136338": "CVE-2019-1044" }, { "136337": "CVE-2019-1043" }, { "136336": "CVE-2019-1041" }, { "136335": "CVE-2019-1040" }, { "136334": "CVE-2019-1039" }, { "136333": "CVE-2019-1036" }, { "136332": "CVE-2019-1035" }, { "136331": "CVE-2019-1034" }, { "136330": "CVE-2019-1033" }, { "136329": "CVE-2019-1032" }, { "136328": "CVE-2019-1031" }, { "136327": "CVE-2019-1029" }, { "136326": "CVE-2019-1028" }, { "136325": "CVE-2019-1027" }, { "136324": "CVE-2019-1026" }, { "136323": "CVE-2019-1025" }, { "136322": "CVE-2019-1023" }, { "136321": "CVE-2019-1022" }, { "136320": "CVE-2019-1021" }, { "136319": "CVE-2019-1019" }, { "136318": "CVE-2019-1018" }, { "136317": "CVE-2019-1017" }, { "136316": "CVE-2019-1016" }, { "136315": "CVE-2019-1015" }, { "136314": "CVE-2019-1014" }, { "136313": "CVE-2019-1013" }, { "136312": "CVE-2019-1012" }, { "136311": "CVE-2019-1011" }, { "136310": "CVE-2019-1010" }, { "136309": "CVE-2019-1009" }, { "136308": "CVE-2019-1007" }, { "136307": "CVE-2019-1005" }, { "136306": "CVE-2019-0998" }, { "136305": "CVE-2019-0986" }, { "136304": "CVE-2019-0984" }, { "136303": "CVE-2019-0983" }, { "136302": "CVE-2019-0977" }, { "136301": "CVE-2019-0974" }, { "136300": "CVE-2019-0973" }, { "136299": "CVE-2019-0972" }, { "136298": "CVE-2019-0968" }, { "136297": "CVE-2019-0960" }, { "136296": "CVE-2019-0959" }, { "136295": "CVE-2019-0943" }, { "136294": "CVE-2019-0941" }, { "136293": "CVE-2019-0909" }, { "136292": "CVE-2019-0908" }, { "136291": "CVE-2019-0907" }, { "136290": "CVE-2019-0906" }, { "136289": "CVE-2019-0905" }, { "136288": "CVE-2019-0904" }, { "136287": "CVE-2019-0713" }, { "136286": "CVE-2019-0711" }, { "136285": "CVE-2019-0710" }, { "136284": "CVE-2019-1065" }, { "136283": "CVE-2019-1055" }, { "136282": "CVE-2019-1052" }, { "136281": "CVE-2019-1051" }, { "136280": "CVE-2019-1038" }, { "136279": "CVE-2019-1038" }, { "136278": "CVE-2019-0990" }, { "136277": "CVE-2019-0985" }, { "136276": "CVE-2019-0722" }, { "136275": "CVE-2019-0709" }, { "136274": "CVE-2019-0888" }, { "136273": "CVE-2019-0620" }, { "136272": "CVE-2019-1024" }, { "136271": "CVE-2019-1003" }, { "136270": "CVE-2019-1002" }, { "136269": "CVE-2019-0993" }, { "136268": "CVE-2019-0992" }, { "136267": "CVE-2019-0991" }, { "136266": "CVE-2019-0989" }, { "136265": "CVE-2019-0988" }, { "136264": "CVE-2019-9881" }, { "136263": "CVE-2019-9880" }, { "136262": "CVE-2019-9879" }, { "136261": "CVE-2019-6241" }, { "136260": "CVE-2019-12790" }, { "136259": "CVE-2019-12788" }, { "136258": "CVE-2019-12787" }, { "136257": "CVE-2019-12786" }, { "136256": "CVE-2019-12780" }, { "136255": "CVE-2019-11881" }, { "136254": "CVE-2019-11877" }, { "136253": "CVE-2019-11517" }, { "136252": "CVE-2019-11027" }, { "136251": "CVE-2019-10226" }, { "136250": "CVE-2018-20356" }, { "136249": "CVE-2018-20355" }, { "136248": "CVE-2018-20354" }, { "136247": "CVE-2018-20353" }, { "136246": "CVE-2018-20352" }, { "136245": "CVE-2017-13718" }, { "136244": "CVE-2017-13717" }, { "136243": "CVE-2019-5243" }, { "136242": "CVE-2019-12387" }, { "136241": "CVE-2019-5629" }, { "136240": "CVE-2019-9087" }, { "136239": "CVE-2019-9086" }, { "136238": "CVE-2019-9084" }, { "136237": "CVE-2019-5441" }, { "136236": "CVE-2019-3957" }, { "136235": "CVE-2019-3956" }, { "136234": "CVE-2019-3955" }, { "136233": "CVE-2019-2102" }, { "136232": "CVE-2019-2101" }, { "136231": "CVE-2019-2099" }, { "136230": "CVE-2019-2098" }, { "136229": "CVE-2019-2097" }, { "136228": "CVE-2019-2096" }, { "136227": "CVE-2019-2095" }, { "136226": "CVE-2019-2094" }, { "136225": "CVE-2019-2093" }, { "136224": "CVE-2019-2092" }, { "136223": "CVE-2019-2091" }, { "136222": "CVE-2019-2090" }, { "136221": "CVE-2019-12779" }, { "136220": "CVE-2019-12506" }, { "136219": "CVE-2019-12505" }, { "136218": "CVE-2019-12504" }, { "136217": "CVE-2018-10703" }, { "136216": "CVE-2018-10702" }, { "136215": "CVE-2018-10701" }, { "136214": "CVE-2018-10700" }, { "136213": "CVE-2018-10699" }, { "136212": "CVE-2018-10698" }, { "136211": "CVE-2018-10697" }, { "136210": "CVE-2018-10696" }, { "136209": "CVE-2018-10695" }, { "136208": "CVE-2018-10694" }, { "136207": "CVE-2018-10693" }, { "136206": "CVE-2018-10692" }, { "136205": "CVE-2018-10691" }, { "136204": "CVE-2018-10690" }, { "136203": "CVE-2019-8283" }, { "136202": "CVE-2019-8282" }, { "136201": "CVE-2019-6532" }, { "136200": "CVE-2019-6530" }, { "136199": "CVE-2019-4070" }, { "136198": "CVE-2019-4069" }, { "136197": "CVE-2019-4068" }, { "136196": "CVE-2019-4067" }, { "136195": "CVE-2019-4066" }, { "136194": "CVE-2019-3477" }, { "136193": "CVE-2019-12777" }, { "136192": "CVE-2019-12776" }, { "136191": "CVE-2019-12775" }, { "136190": "CVE-2019-12774" }, { "136189": "CVE-2019-12771" }, { "136188": "CVE-2019-12763" }, { "136187": "CVE-2019-12601" }, { "136186": "CVE-2019-12600" }, { "136185": "CVE-2019-12599" }, { "136184": "CVE-2019-12598" }, { "136183": "CVE-2019-12477" }, { "136182": "CVE-2019-10160" }, { "136181": "CVE-2018-6185" }, { "136180": "CVE-2018-5798" }, { "136179": "CVE-2018-5265" }, { "136178": "CVE-2018-5264" }, { "136177": "CVE-2018-20523" }, { "136176": "CVE-2018-20135" }, { "136175": "CVE-2018-20091" }, { "136174": "CVE-2018-20014" }, { "136173": "CVE-2018-19999" }, { "136172": "CVE-2018-19860" }, { "136171": "CVE-2018-19802" }, { "136170": "CVE-2018-19801" }, { "136169": "CVE-2018-19800" }, { "136168": "CVE-2018-19465" }, { "136167": "CVE-2018-19462" }, { "136166": "CVE-2018-19461" }, { "136165": "CVE-2018-19452" }, { "136164": "CVE-2018-19451" }, { "136163": "CVE-2019-9929" }, { "136162": "CVE-2019-8320" }, { "136161": "CVE-2019-7554" }, { "136160": "CVE-2019-7553" }, { "136159": "CVE-2019-7552" }, { "136158": "CVE-2019-7311" }, { "136157": "CVE-2019-7220" }, { "136156": "CVE-2019-7215" }, { "136155": "CVE-2019-6989" }, { "136154": "CVE-2019-6452" }, { "136153": "CVE-2019-6451" }, { "136152": "CVE-2019-5525" }, { "136151": "CVE-2019-5522" }, { "136150": "CVE-2019-5305" }, { "136149": "CVE-2019-5295" }, { "136148": "CVE-2019-5242" }, { "136147": "CVE-2019-5241" }, { "136146": "CVE-2019-5219" }, { "136145": "CVE-2019-5216" }, { "136144": "CVE-2019-5214" }, { "136143": "CVE-2019-4257" }, { "136142": "CVE-2019-4219" }, { "136141": "CVE-2019-4218" }, { "136140": "CVE-2019-4217" }, { "136139": "CVE-2019-4162" }, { "136138": "CVE-2019-4161" }, { "136137": "CVE-2019-3790" }, { "136136": "CVE-2019-3723" }, { "136135": "CVE-2019-3722" }, { "136134": "CVE-2019-3579" }, { "136133": "CVE-2019-3578" }, { "136132": "CVE-2019-12762" }, { "136131": "CVE-2019-12761" }, { "136130": "CVE-2019-12760" }, { "136129": "CVE-2019-12732" }, { "136128": "CVE-2019-12492" }, { "136127": "CVE-2019-12303" }, { "136126": "CVE-2019-12291" }, { "136125": "CVE-2019-12274" }, { "136124": "CVE-2019-12135" }, { "136123": "CVE-2019-12134" }, { "136122": "CVE-2019-11080" }, { "136121": "CVE-2018-9839" }, { "136120": "CVE-2018-8047" }, { "136119": "CVE-2019-4220" }, { "136118": "CVE-2019-4201" }, { "136117": "CVE-2019-4185" }, { "136116": "CVE-2019-4056" }, { "136115": "CVE-2019-4048" }, { "136114": "CVE-2018-2028" }, { "136113": "CVE-2018-10171" }, { "136112": "CVE-2019-9755" }, { "136111": "CVE-2019-9730" }, { "136110": "CVE-2019-9673" }, { "136109": "CVE-2019-9647" }, { "136108": "CVE-2019-9642" }, { "136107": "CVE-2019-9548" }, { "136106": "CVE-2019-9189" }, { "136105": "CVE-2019-9187" }, { "136104": "CVE-2019-9158" }, { "136103": "CVE-2019-9157" }, { "136102": "CVE-2019-9156" }, { "136101": "CVE-2019-8385" }, { "136100": "CVE-2019-7672" }, { "136099": "CVE-2019-7671" }, { "136098": "CVE-2019-6800" }, { "136097": "CVE-2019-5394" }, { "136096": "CVE-2019-5393" }, { "136095": "CVE-2019-5392" }, { "136094": "CVE-2019-5391" }, { "136093": "CVE-2019-5390" }, { "136092": "CVE-2019-5389" }, { "136091": "CVE-2019-5388" }, { "136090": "CVE-2019-5387" }, { "136089": "CVE-2019-5386" }, { "136088": "CVE-2019-5385" }, { "136087": "CVE-2019-5384" }, { "136086": "CVE-2019-5383" }, { "136085": "CVE-2019-5382" }, { "136084": "CVE-2019-5381" }, { "136083": "CVE-2019-5380" }, { "136082": "CVE-2019-5379" }, { "136081": "CVE-2019-5378" }, { "136080": "CVE-2019-5377" }, { "136079": "CVE-2019-5376" }, { "136078": "CVE-2019-5375" }, { "136077": "CVE-2019-5374" }, { "136076": "CVE-2019-5373" }, { "136075": "CVE-2019-5372" }, { "136074": "CVE-2019-5371" }, { "136073": "CVE-2019-5370" }, { "136072": "CVE-2019-5369" }, { "136071": "CVE-2019-5368" }, { "136070": "CVE-2019-5367" }, { "136069": "CVE-2019-5366" }, { "136068": "CVE-2019-5365" }, { "136067": "CVE-2019-5364" }, { "136066": "CVE-2019-5363" }, { "136065": "CVE-2019-5362" }, { "136064": "CVE-2019-5361" }, { "136063": "CVE-2019-5360" }, { "136062": "CVE-2019-5359" }, { "136061": "CVE-2019-5358" }, { "136060": "CVE-2019-5357" }, { "136059": "CVE-2019-5356" }, { "136058": "CVE-2019-5355" }, { "136057": "CVE-2019-5354" }, { "136056": "CVE-2019-5353" }, { "136055": "CVE-2019-5352" }, { "136054": "CVE-2019-5351" }, { "136053": "CVE-2019-5350" }, { "136052": "CVE-2019-5349" }, { "136051": "CVE-2019-5348" }, { "136050": "CVE-2019-5347" }, { "136049": "CVE-2019-5346" }, { "136048": "CVE-2019-5345" }, { "136047": "CVE-2019-5344" }, { "136046": "CVE-2019-5343" }, { "136045": "CVE-2019-5342" }, { "136044": "CVE-2019-5341" }, { "136043": "CVE-2019-5340" }, { "136042": "CVE-2019-5339" }, { "136041": "CVE-2019-5338" }, { "136040": "CVE-2019-1882" }, { "136039": "CVE-2019-1881" }, { "136038": "CVE-2019-1880" }, { "136037": "CVE-2019-1872" }, { "136036": "CVE-2019-1870" }, { "136035": "CVE-2019-1868" }, { "136034": "CVE-2019-1861" }, { "136033": "CVE-2019-1845" }, { "136032": "CVE-2019-1842" }, { "136031": "CVE-2019-12742" }, { "136030": "CVE-2019-12741" }, { "136029": "CVE-2019-12739" }, { "136028": "CVE-2019-12735" }, { "136027": "CVE-2019-12555" }, { "136026": "CVE-2019-12554" }, { "136025": "CVE-2019-12553" }, { "136024": "CVE-2019-12543" }, { "136023": "CVE-2019-12542" }, { "136022": "CVE-2019-12541" }, { "136021": "CVE-2019-12538" }, { "136020": "CVE-2019-12494" }, { "136019": "CVE-2019-12276" }, { "136018": "CVE-2019-12243" }, { "136017": "CVE-2019-12196" }, { "136016": "CVE-2019-11988" }, { "136015": "CVE-2019-11987" }, { "136014": "CVE-2019-11986" }, { "136013": "CVE-2019-11985" }, { "136012": "CVE-2019-11984" }, { "136011": "CVE-2019-11983" }, { "136010": "CVE-2019-11982" }, { "136009": "CVE-2019-11980" }, { "136008": "CVE-2019-11979" }, { "136007": "CVE-2019-11978" }, { "136006": "CVE-2019-11977" }, { "136005": "CVE-2019-11976" }, { "136004": "CVE-2019-11975" }, { "136003": "CVE-2019-11974" }, { "136002": "CVE-2019-11973" }, { "136001": "CVE-2019-11972" }, { "136000": "CVE-2019-11971" }, { "135999": "CVE-2019-11970" }, { "135998": "CVE-2019-11969" }, { "135997": "CVE-2019-11968" }, { "135996": "CVE-2019-11967" }, { "135995": "CVE-2019-11966" }, { "135994": "CVE-2019-11965" }, { "135993": "CVE-2019-11964" }, { "135992": "CVE-2019-11963" }, { "135991": "CVE-2019-11962" }, { "135990": "CVE-2019-11961" }, { "135989": "CVE-2019-11960" }, { "135988": "CVE-2019-11959" }, { "135987": "CVE-2019-11958" }, { "135986": "CVE-2019-11957" }, { "135985": "CVE-2019-11956" }, { "135984": "CVE-2019-11955" }, { "135983": "CVE-2019-11954" }, { "135982": "CVE-2019-11953" }, { "135981": "CVE-2019-11952" }, { "135980": "CVE-2019-11951" }, { "135979": "CVE-2019-11950" }, { "135978": "CVE-2019-11949" }, { "135977": "CVE-2019-11948" }, { "135976": "CVE-2019-11947" }, { "135975": "CVE-2019-11946" }, { "135974": "CVE-2019-11945" }, { "135973": "CVE-2019-11944" }, { "135972": "CVE-2019-11943" }, { "135971": "CVE-2019-11942" }, { "135970": "CVE-2019-11941" }, { "135969": "CVE-2019-10637" }, { "135968": "CVE-2018-7125" }, { "135967": "CVE-2018-7124" }, { "135966": "CVE-2018-7123" }, { "135965": "CVE-2018-7122" }, { "135964": "CVE-2018-7121" }, { "135963": "CVE-2018-18571" }, { "135962": "CVE-2017-6261" }, { "135961": "CVE-2019-12616" }, { "135960": "CVE-2019-11768" }, { "135959": "CVE-2019-5588" }, { "135958": "CVE-2019-5587" }, { "135957": "CVE-2019-5586" }, { "135956": "CVE-2019-5307" }, { "135955": "CVE-2019-5306" }, { "135954": "CVE-2019-5300" }, { "135953": "CVE-2019-5298" }, { "135952": "CVE-2019-5297" }, { "135951": "CVE-2019-5296" }, { "135950": "CVE-2019-5285" }, { "135949": "CVE-2019-5284" }, { "135948": "CVE-2019-5283" }, { "135947": "CVE-2019-5281" }, { "135946": "CVE-2019-5244" }, { "135945": "CVE-2019-5217" }, { "135944": "CVE-2019-5215" }, { "135943": "CVE-2019-12730" }, { "135942": "CVE-2019-12728" }, { "135941": "CVE-2019-12727" }, { "135940": "CVE-2019-12210" }, { "135939": "CVE-2019-12209" }, { "135938": "CVE-2019-10636" }, { "135937": "CVE-2018-13384" }, { "135936": "CVE-2018-13382" }, { "135935": "CVE-2018-13381" }, { "135934": "CVE-2018-13380" }, { "135933": "CVE-2018-13379" }, { "135932": "CVE-2019-10149" }, { "135931": "CVE-2019-9883" }, { "135930": "CVE-2019-9882" }, { "135929": "CVE-2019-9839" }, { "135928": "CVE-2019-9838" }, { "135927": "CVE-2019-9824" }, { "135926": "CVE-2019-9753" }, { "135925": "CVE-2019-6773" }, { "135924": "CVE-2019-6772" }, { "135923": "CVE-2019-6771" }, { "135922": "CVE-2019-6770" }, { "135921": "CVE-2019-6769" }, { "135920": "CVE-2019-6768" }, { "135919": "CVE-2019-6767" }, { "135918": "CVE-2019-6766" }, { "135917": "CVE-2019-6765" }, { "135916": "CVE-2019-6764" }, { "135915": "CVE-2019-6763" }, { "135914": "CVE-2019-6762" }, { "135913": "CVE-2019-6761" }, { "135912": "CVE-2019-6760" }, { "135911": "CVE-2019-6759" }, { "135910": "CVE-2019-6758" }, { "135909": "CVE-2019-6757" }, { "135908": "CVE-2019-6756" }, { "135907": "CVE-2019-6755" }, { "135906": "CVE-2019-6754" }, { "135905": "CVE-2019-6753" }, { "135904": "CVE-2019-6752" }, { "135903": "CVE-2019-6751" }, { "135902": "CVE-2019-6750" }, { "135901": "CVE-2019-6749" }, { "135900": "CVE-2019-6748" }, { "135899": "CVE-2019-6747" }, { "135898": "CVE-2019-6746" }, { "135897": "CVE-2019-6743" }, { "135896": "CVE-2019-6742" }, { "135895": "CVE-2019-6741" }, { "135894": "CVE-2019-6740" }, { "135893": "CVE-2019-6739" }, { "135892": "CVE-2019-6738" }, { "135891": "CVE-2019-6737" }, { "135890": "CVE-2019-6736" }, { "135889": "CVE-2019-6588" }, { "135888": "CVE-2019-3895" }, { "135887": "CVE-2019-3846" }, { "135886": "CVE-2019-3802" }, { "135885": "CVE-2019-3567" }, { "135884": "CVE-2019-3397" }, { "135883": "CVE-2019-12615" }, { "135882": "CVE-2019-12614" }, { "135881": "CVE-2019-12593" }, { "135880": "CVE-2019-12591" }, { "135879": "CVE-2019-12548" }, { "135878": "CVE-2019-12377" }, { "135877": "CVE-2019-12376" }, { "135876": "CVE-2019-12375" }, { "135875": "CVE-2019-12374" }, { "135874": "CVE-2019-12373" }, { "135873": "CVE-2019-12310" }, { "135872": "CVE-2019-12308" }, { "135871": "CVE-2019-12177" }, { "135870": "CVE-2019-12176" }, { "135869": "CVE-2019-12169" }, { "135868": "CVE-2019-11646" }, { "135867": "CVE-2019-11509" }, { "135866": "CVE-2019-11370" }, { "135865": "CVE-2019-11369" }, { "135864": "CVE-2019-11368" }, { "135863": "CVE-2019-11367" }, { "135862": "CVE-2019-11356" }, { "135861": "CVE-2019-11185" }, { "135860": "CVE-2019-10883" }, { "135859": "CVE-2019-10147" }, { "135858": "CVE-2019-10145" }, { "135857": "CVE-2019-10144" }, { "135856": "CVE-2018-5406" }, { "135855": "CVE-2018-5405" }, { "135854": "CVE-2018-5404" }, { "135853": "CVE-2017-14854" }, { "135852": "CVE-2017-14853" }, { "135851": "CVE-2017-14852" }, { "135850": "CVE-2017-14851" }, { "135849": "CVE-2017-14850" }, { "135848": "CVE-2017-14728" }, { "135847": "CVE-2019-12589" }, { "135846": "CVE-2019-12585" }, { "135845": "CVE-2019-12584" }, { "135844": "CVE-2019-12569" }, { "135843": "CVE-2019-12566" }, { "135842": "CVE-2019-12564" }, { "135841": "CVE-2019-12530" }, { "135840": "CVE-2017-18376" }, { "135839": "CVE-2019-8572" }, { "135838": "CVE-2019-8580" }, { "135837": "CVE-2019-7291" }, { "135836": "CVE-2019-8575" }, { "135835": "CVE-2019-8578" }, { "135834": "CVE-2018-6918" }, { "135833": "CVE-2019-8588" }, { "135832": "CVE-2019-8581" }, { "135831": "CVE-2019-8628" }, { "135830": "CVE-2019-8623" }, { "135829": "CVE-2019-8622" }, { "135828": "CVE-2019-8619" }, { "135827": "CVE-2019-8615" }, { "135826": "CVE-2019-8611" }, { "135825": "CVE-2019-8610" }, { "135824": "CVE-2019-8609" }, { "135823": "CVE-2019-8608" }, { "135822": "CVE-2019-8601" }, { "135821": "CVE-2019-8597" }, { "135820": "CVE-2019-8596" }, { "135819": "CVE-2019-8595" }, { "135818": "CVE-2019-8594" }, { "135817": "CVE-2019-8587" }, { "135816": "CVE-2019-8586" }, { "135815": "CVE-2019-8584" }, { "135814": "CVE-2019-8583" }, { "135813": "CVE-2019-8571" }, { "135812": "CVE-2019-6237" }, { "135811": "CVE-2019-8607" }, { "135810": "CVE-2019-8602" }, { "135809": "CVE-2019-8598" }, { "135808": "CVE-2019-8600" }, { "135807": "CVE-2019-8577" }, { "135806": "CVE-2019-8628" }, { "135805": "CVE-2019-8623" }, { "135804": "CVE-2019-8622" }, { "135803": "CVE-2019-8619" }, { "135802": "CVE-2019-8615" }, { "135801": "CVE-2019-8611" }, { "135800": "CVE-2019-8610" }, { "135799": "CVE-2019-8609" }, { "135798": "CVE-2019-8608" }, { "135797": "CVE-2019-8601" }, { "135796": "CVE-2019-8597" }, { "135795": "CVE-2019-8596" }, { "135794": "CVE-2019-8595" }, { "135793": "CVE-2019-8594" }, { "135792": "CVE-2019-8587" }, { "135791": "CVE-2019-8586" }, { "135790": "CVE-2019-8584" }, { "135789": "CVE-2019-8583" }, { "135788": "CVE-2019-8571" }, { "135787": "CVE-2019-6237" }, { "135786": "CVE-2019-8607" }, { "135785": "CVE-2019-8602" }, { "135784": "CVE-2019-8598" }, { "135783": "CVE-2019-8600" }, { "135782": "CVE-2019-8577" }, { "135781": "CVE-2019-12515" }, { "135780": "CVE-2019-9875" }, { "135779": "CVE-2019-9874" }, { "135778": "CVE-2019-9871" }, { "135777": "CVE-2019-9653" }, { "135776": "CVE-2019-9106" }, { "135775": "CVE-2019-9105" }, { "135774": "CVE-2019-6725" }, { "135773": "CVE-2019-5678" }, { "135772": "CVE-2019-12507" }, { "135771": "CVE-2019-10981" }, { "135770": "CVE-2019-10330" }, { "135769": "CVE-2019-10329" }, { "135768": "CVE-2019-10328" }, { "135767": "CVE-2019-10327" }, { "135766": "CVE-2019-10326" }, { "135765": "CVE-2019-10325" }, { "135764": "CVE-2019-10324" }, { "135763": "CVE-2019-10323" }, { "135762": "CVE-2019-10322" }, { "135761": "CVE-2019-10321" }, { "135760": "CVE-2019-10123" }, { "135759": "CVE-2019-10069" }, { "135758": "CVE-2019-10049" }, { "135757": "CVE-2019-10048" }, { "135756": "CVE-2019-10047" }, { "135755": "CVE-2019-10046" }, { "135754": "CVE-2019-10045" }, { "135753": "CVE-2019-10038" }, { "135752": "CVE-2018-20815" }, { "135751": "CVE-2019-12502" }, { "135750": "CVE-2019-12500" }, { "135749": "CVE-2019-12499" }, { "135748": "CVE-2019-12496" }, { "135747": "CVE-2019-12495" }, { "135746": "CVE-2019-12493" }, { "135745": "CVE-2019-9723" }, { "135744": "CVE-2019-8457" }, { "135743": "CVE-2019-12483" }, { "135742": "CVE-2019-12482" }, { "135741": "CVE-2019-12481" }, { "135740": "CVE-2019-12480" }, { "135739": "CVE-2019-12461" }, { "135738": "CVE-2019-12460" }, { "135737": "CVE-2019-12459" }, { "135736": "CVE-2019-12458" }, { "135735": "CVE-2019-12457" }, { "135734": "CVE-2019-12456" }, { "135733": "CVE-2018-9193" }, { "135732": "CVE-2018-9191" }, { "135731": "CVE-2018-8029" }, { "135730": "CVE-2018-4048" }, { "135729": "CVE-2018-20840" }, { "135728": "CVE-2018-15131" }, { "135727": "CVE-2018-14425" }, { "135726": "CVE-2018-13368" }, { "135725": "CVE-2018-10948" }, { "135724": "CVE-2015-7609" }, { "135723": "CVE-2015-2230" }, { "135722": "CVE-2019-12455" }, { "135721": "CVE-2019-12454" }, { "135720": "CVE-2019-9866" }, { "135719": "CVE-2019-9865" }, { "135718": "CVE-2019-9858" }, { "135717": "CVE-2019-9732" }, { "135716": "CVE-2019-9670" }, { "135715": "CVE-2019-9485" }, { "135714": "CVE-2019-9221" }, { "135713": "CVE-2019-9218" }, { "135712": "CVE-2019-9177" }, { "135711": "CVE-2019-7549" }, { "135710": "CVE-2019-7129" }, { "135709": "CVE-2019-6981" }, { "135708": "CVE-2019-6980" }, { "135707": "CVE-2019-6958" }, { "135706": "CVE-2019-6957" }, { "135705": "CVE-2019-6322" }, { "135704": "CVE-2019-6321" }, { "135703": "CVE-2019-4264" }, { "135702": "CVE-2019-4256" }, { "135701": "CVE-2019-4184" }, { "135700": "CVE-2019-4139" }, { "135699": "CVE-2019-4138" }, { "135698": "CVE-2019-4137" }, { "135697": "CVE-2019-12452" }, { "135696": "CVE-2019-12450" }, { "135695": "CVE-2019-12449" }, { "135694": "CVE-2019-12448" }, { "135693": "CVE-2019-12447" }, { "135692": "CVE-2019-12440" }, { "135691": "CVE-2019-12439" }, { "135690": "CVE-2019-12347" }, { "135689": "CVE-2019-12165" }, { "135688": "CVE-2019-11896" }, { "135687": "CVE-2019-11895" }, { "135686": "CVE-2019-11894" }, { "135685": "CVE-2019-11893" }, { "135684": "CVE-2019-11892" }, { "135683": "CVE-2019-11891" }, { "135682": "CVE-2019-11872" }, { "135681": "CVE-2018-20160" }, { "135680": "CVE-2018-19978" }, { "135679": "CVE-2018-19977" }, { "135678": "CVE-2018-18631" }, { "135677": "CVE-2018-16221" }, { "135676": "CVE-2018-16218" }, { "135675": "CVE-2018-16217" }, { "135674": "CVE-2018-14013" }, { "135673": "CVE-2018-13383" }, { "135672": "CVE-2018-13365" }, { "135671": "CVE-2019-12097" }, { "135670": "CVE-2019-5589" }, { "135669": "CVE-2019-5440" }, { "135668": "CVE-2019-5436" }, { "135667": "CVE-2019-5435" }, { "135666": "CVE-2019-10967" }, { "135665": "CVE-2019-10965" }, { "135664": "CVE-2019-0221" }, { "135663": "CVE-2019-0188" }, { "135662": "CVE-2018-20008" }, { "135661": "CVE-2018-17198" }, { "135660": "CVE-2018-13375" }, { "135659": "CVE-2019-12396" }, { "135658": "CVE-2019-12395" }, { "135657": "CVE-2019-12383" }, { "135656": "CVE-2019-12382" }, { "135655": "CVE-2019-12381" }, { "135654": "CVE-2019-12380" }, { "135653": "CVE-2019-12379" }, { "135652": "CVE-2019-12378" }, { "135651": "CVE-2019-12372" }, { "135650": "CVE-2019-7393" }, { "135649": "CVE-2019-7394" }, { "135648": "CVE-2019-11523" }, { "135647": "CVE-2019-12362" }, { "135646": "CVE-2019-12361" }, { "135645": "CVE-2019-12360" }, { "135644": "CVE-2019-12345" }, { "135643": "CVE-2019-11580" }, { "135642": "CVE-2019-11226" }, { "135641": "CVE-2019-8346" }, { "135640": "CVE-2019-7815" }, { "135639": "CVE-2019-7095" }, { "135638": "CVE-2019-7094" }, { "135637": "CVE-2019-7093" }, { "135636": "CVE-2019-7092" }, { "135635": "CVE-2019-7091" }, { "135634": "CVE-2019-7090" }, { "135633": "CVE-2019-7089" }, { "135632": "CVE-2019-7087" }, { "135631": "CVE-2019-7086" }, { "135630": "CVE-2019-7085" }, { "135629": "CVE-2019-7084" }, { "135628": "CVE-2019-7083" }, { "135627": "CVE-2019-7082" }, { "135626": "CVE-2019-7081" }, { "135625": "CVE-2019-7080" }, { "135624": "CVE-2019-7079" }, { "135623": "CVE-2019-7078" }, { "135622": "CVE-2019-7077" }, { "135621": "CVE-2019-7076" }, { "135620": "CVE-2019-7075" }, { "135619": "CVE-2019-7074" }, { "135618": "CVE-2019-7073" }, { "135617": "CVE-2019-7072" }, { "135616": "CVE-2019-7071" }, { "135615": "CVE-2019-7070" }, { "135614": "CVE-2019-7069" }, { "135613": "CVE-2019-7068" }, { "135612": "CVE-2019-7067" }, { "135611": "CVE-2019-7066" }, { "135610": "CVE-2019-7065" }, { "135609": "CVE-2019-7064" }, { "135608": "CVE-2019-7063" }, { "135607": "CVE-2019-7062" }, { "135606": "CVE-2019-7060" }, { "135605": "CVE-2019-7059" }, { "135604": "CVE-2019-7058" }, { "135603": "CVE-2019-7057" }, { "135602": "CVE-2019-7056" }, { "135601": "CVE-2019-7055" }, { "135600": "CVE-2019-7054" }, { "135599": "CVE-2019-7053" }, { "135598": "CVE-2019-7052" }, { "135597": "CVE-2019-7051" }, { "135596": "CVE-2019-7050" }, { "135595": "CVE-2019-7049" }, { "135594": "CVE-2019-7048" }, { "135593": "CVE-2019-7047" }, { "135592": "CVE-2019-7046" }, { "135591": "CVE-2019-7045" }, { "135590": "CVE-2019-7044" }, { "135589": "CVE-2019-7043" }, { "135588": "CVE-2019-7042" }, { "135587": "CVE-2019-7041" }, { "135586": "CVE-2019-7040" }, { "135585": "CVE-2019-7039" }, { "135584": "CVE-2019-7038" }, { "135583": "CVE-2019-7037" }, { "135582": "CVE-2019-7036" }, { "135581": "CVE-2019-7035" }, { "135580": "CVE-2019-7034" }, { "135579": "CVE-2019-7033" }, { "135578": "CVE-2019-7032" }, { "135577": "CVE-2019-7031" }, { "135576": "CVE-2019-7030" }, { "135575": "CVE-2019-7029" }, { "135574": "CVE-2019-7028" }, { "135573": "CVE-2019-7027" }, { "135572": "CVE-2019-7026" }, { "135571": "CVE-2019-7025" }, { "135570": "CVE-2019-7024" }, { "135569": "CVE-2019-7023" }, { "135568": "CVE-2019-7022" }, { "135567": "CVE-2019-7021" }, { "135566": "CVE-2019-7020" }, { "135565": "CVE-2019-7019" }, { "135564": "CVE-2019-7018" }, { "135563": "CVE-2019-2726" }, { "135562": "CVE-2019-2250" }, { "135561": "CVE-2019-2248" }, { "135560": "CVE-2019-2247" }, { "135559": "CVE-2019-2245" }, { "135558": "CVE-2019-2244" }, { "135557": "CVE-2019-12315" }, { "135556": "CVE-2019-12195" }, { "135555": "CVE-2019-12155" }, { "135554": "CVE-2019-12150" }, { "135553": "CVE-2019-11876" }, { "135552": "CVE-2019-11875" }, { "135551": "CVE-2019-11604" }, { "135550": "CVE-2019-10848" }, { "135549": "CVE-2019-10847" }, { "135548": "CVE-2019-10685" }, { "135547": "CVE-2019-10143" }, { "135546": "CVE-2018-19613" }, { "135545": "CVE-2018-19612" }, { "135544": "CVE-2018-18060" }, { "135543": "CVE-2018-18059" }, { "135542": "CVE-2018-18058" }, { "135541": "CVE-2018-17843" }, { "135540": "CVE-2018-13925" }, { "135539": "CVE-2018-13920" }, { "135538": "CVE-2018-13899" }, { "135537": "CVE-2018-13895" }, { "135536": "CVE-2018-13887" }, { "135535": "CVE-2018-13886" }, { "135534": "CVE-2018-13885" }, { "135533": "CVE-2018-12624" }, { "135532": "CVE-2018-12013" }, { "135531": "CVE-2018-12012" }, { "135530": "CVE-2018-12005" }, { "135529": "CVE-2018-12004" }, { "135528": "CVE-2018-11976" }, { "135527": "CVE-2018-11968" }, { "135526": "CVE-2018-11967" }, { "135525": "CVE-2018-11953" }, { "135524": "CVE-2018-11949" }, { "135523": "CVE-2018-11940" }, { "135522": "CVE-2018-11937" }, { "135521": "CVE-2018-11936" }, { "135520": "CVE-2018-11930" }, { "135519": "CVE-2018-11928" }, { "135518": "CVE-2018-11927" }, { "135517": "CVE-2018-11925" }, { "135516": "CVE-2018-11924" }, { "135515": "CVE-2018-11923" }, { "135514": "CVE-2018-11271" }, { "135513": "CVE-2018-10815" }, { "135512": "CVE-2017-18375" }, { "135511": "CVE-2016-8900" }, { "135510": "CVE-2016-8898" }, { "135509": "CVE-2016-10759" }, { "135508": "CVE-2016-10758" }, { "135507": "CVE-2016-10757" }, { "135506": "CVE-2016-10756" }, { "135505": "CVE-2016-10755" }, { "135504": "CVE-2016-10754" }, { "135503": "CVE-2016-10753" }, { "135502": "CVE-2016-10752" }, { "135501": "CVE-2016-10751" }, { "135500": "CVE-2016-10245" }, { "135499": "CVE-2019-7128" }, { "135498": "CVE-2019-7127" }, { "135497": "CVE-2019-7124" }, { "135496": "CVE-2019-7123" }, { "135495": "CVE-2019-7122" }, { "135494": "CVE-2019-7121" }, { "135493": "CVE-2019-7120" }, { "135492": "CVE-2019-7119" }, { "135491": "CVE-2019-7118" }, { "135490": "CVE-2019-7117" }, { "135489": "CVE-2019-7116" }, { "135488": "CVE-2019-7115" }, { "135487": "CVE-2019-7114" }, { "135486": "CVE-2019-7111" }, { "135485": "CVE-2019-7110" }, { "135484": "CVE-2019-7109" }, { "135483": "CVE-2019-7061" }, { "135482": "CVE-2019-5804" }, { "135481": "CVE-2019-5803" }, { "135480": "CVE-2019-5802" }, { "135479": "CVE-2019-5801" }, { "135478": "CVE-2019-5800" }, { "135477": "CVE-2019-5799" }, { "135476": "CVE-2019-5798" }, { "135475": "CVE-2019-5796" }, { "135474": "CVE-2019-5795" }, { "135473": "CVE-2019-5794" }, { "135472": "CVE-2019-5793" }, { "135471": "CVE-2019-5792" }, { "135470": "CVE-2019-5791" }, { "135469": "CVE-2019-5790" }, { "135468": "CVE-2019-5789" }, { "135467": "CVE-2019-5788" }, { "135466": "CVE-2019-5787" }, { "135465": "CVE-2019-12314" }, { "135464": "CVE-2019-12313" }, { "135463": "CVE-2019-12312" }, { "135462": "CVE-2019-12309" }, { "135461": "CVE-2019-12289" }, { "135460": "CVE-2019-12288" }, { "135459": "CVE-2019-10866" }, { "135458": "CVE-2019-10855" }, { "135457": "CVE-2019-10854" }, { "135456": "CVE-2019-10853" }, { "135455": "CVE-2019-10852" }, { "135454": "CVE-2019-10851" }, { "135453": "CVE-2019-10850" }, { "135452": "CVE-2019-10849" }, { "135451": "CVE-2019-10846" }, { "135450": "CVE-2018-19614" }, { "135449": "CVE-2017-13667" }, { "135448": "CVE-2017-11560" }, { "135447": "CVE-2017-11559" }, { "135446": "CVE-2017-11557" }, { "135445": "CVE-2017-11365" }, { "135444": "CVE-2016-9969" }, { "135443": "CVE-2016-8901" }, { "135442": "CVE-2016-8899" }, { "135441": "CVE-2016-8897" }, { "135440": "CVE-2016-7550" }, { "135439": "CVE-2019-9949" }, { "135438": "CVE-2019-7138" }, { "135437": "CVE-2019-7137" }, { "135436": "CVE-2019-7136" }, { "135435": "CVE-2019-7135" }, { "135434": "CVE-2019-7134" }, { "135433": "CVE-2019-7133" }, { "135432": "CVE-2019-7132" }, { "135431": "CVE-2019-7130" }, { "135430": "CVE-2019-7125" }, { "135429": "CVE-2019-7113" }, { "135428": "CVE-2019-7112" }, { "135427": "CVE-2019-7108" }, { "135426": "CVE-2019-7107" }, { "135425": "CVE-2019-7106" }, { "135424": "CVE-2019-7105" }, { "135423": "CVE-2019-7104" }, { "135422": "CVE-2019-7103" }, { "135421": "CVE-2019-7102" }, { "135420": "CVE-2019-7101" }, { "135419": "CVE-2019-7100" }, { "135418": "CVE-2019-7099" }, { "135417": "CVE-2019-7098" }, { "135416": "CVE-2019-7097" }, { "135415": "CVE-2019-7096" }, { "135414": "CVE-2019-7088" }, { "135413": "CVE-2019-4078" }, { "135412": "CVE-2019-4039" }, { "135411": "CVE-2019-12301" }, { "135410": "CVE-2019-12300" }, { "135409": "CVE-2019-12298" }, { "135408": "CVE-2019-12297" }, { "135407": "CVE-2019-12295" }, { "135406": "CVE-2019-12272" }, { "135405": "CVE-2019-12042" }, { "135404": "CVE-2019-11873" }, { "135403": "CVE-2019-10977" }, { "135402": "CVE-2019-0201" }, { "135401": "CVE-2018-15664" }, { "135400": "CVE-2017-5213" }, { "135399": "CVE-2017-5212" }, { "135398": "CVE-2017-5211" }, { "135397": "CVE-2017-5210" }, { "135396": "CVE-2017-17061" }, { "135395": "CVE-2017-17060" }, { "135394": "CVE-2017-15652" }, { "135393": "CVE-2017-15030" }, { "135392": "CVE-2017-15029" }, { "135391": "CVE-2017-13668" }, { "135390": "CVE-2017-11740" }, { "135389": "CVE-2017-11739" }, { "135388": "CVE-2017-11738" }, { "135387": "CVE-2017-11561" }, { "135386": "CVE-2019-12293" }, { "135385": "CVE-2019-8443" }, { "135384": "CVE-2019-8442" }, { "135383": "CVE-2019-7844" }, { "135382": "CVE-2019-7842" }, { "135381": "CVE-2019-7837" }, { "135380": "CVE-2019-6821" }, { "135379": "CVE-2019-6820" }, { "135378": "CVE-2019-6819" }, { "135377": "CVE-2019-6816" }, { "135376": "CVE-2019-6815" }, { "135375": "CVE-2019-6814" }, { "135374": "CVE-2019-6812" }, { "135373": "CVE-2019-6808" }, { "135372": "CVE-2019-6807" }, { "135371": "CVE-2019-6806" }, { "135370": "CVE-2019-5627" }, { "135369": "CVE-2019-5626" }, { "135368": "CVE-2019-5625" }, { "135367": "CVE-2019-3403" }, { "135366": "CVE-2019-3402" }, { "135365": "CVE-2019-3401" }, { "135364": "CVE-2019-12167" }, { "135363": "CVE-2019-11536" }, { "135362": "CVE-2019-11231" }, { "135361": "CVE-2019-10132" }, { "135360": "CVE-2018-7857" }, { "135359": "CVE-2018-7856" }, { "135358": "CVE-2018-7855" }, { "135357": "CVE-2018-7854" }, { "135356": "CVE-2018-7853" }, { "135355": "CVE-2018-7852" }, { "135354": "CVE-2018-7851" }, { "135353": "CVE-2018-7850" }, { "135352": "CVE-2018-7849" }, { "135351": "CVE-2018-7848" }, { "135350": "CVE-2018-7847" }, { "135349": "CVE-2018-7846" }, { "135348": "CVE-2018-7845" }, { "135347": "CVE-2018-7844" }, { "135346": "CVE-2018-7843" }, { "135345": "CVE-2018-7842" }, { "135344": "CVE-2018-7841" }, { "135343": "CVE-2018-7840" }, { "135342": "CVE-2018-7834" }, { "135341": "CVE-2018-7829" }, { "135340": "CVE-2018-7828" }, { "135339": "CVE-2018-7827" }, { "135338": "CVE-2018-7826" }, { "135337": "CVE-2018-7825" }, { "135336": "CVE-2018-7824" }, { "135335": "CVE-2018-7823" }, { "135334": "CVE-2018-7822" }, { "135333": "CVE-2018-7821" }, { "135332": "CVE-2018-7816" }, { "135331": "CVE-2018-7803" }, { "135330": "CVE-2018-7788" }, { "135329": "CVE-2018-7202" }, { "135328": "CVE-2018-7201" }, { "135327": "CVE-2018-12886" }, { "135326": "CVE-2017-9809" }, { "135325": "CVE-2017-9808" }, { "135324": "CVE-2017-8777" }, { "135323": "CVE-2017-8341" }, { "135322": "CVE-2017-8340" }, { "135321": "CVE-2017-6912" }, { "135320": "CVE-2017-6514" }, { "135319": "CVE-2017-5984" }, { "135318": "CVE-2017-5871" }, { "135317": "CVE-2017-5864" }, { "135316": "CVE-2017-5863" }, { "135315": "CVE-2019-12279" }, { "135314": "CVE-2019-12277" }, { "135313": "CVE-2019-12247" }, { "135312": "CVE-2019-12102" }, { "135311": "CVE-2019-12046" }, { "135310": "CVE-2019-12044" }, { "135309": "CVE-2019-11880" }, { "135308": "CVE-2019-11841" }, { "135307": "CVE-2019-11634" }, { "135306": "CVE-2018-1991" }, { "135305": "CVE-2016-10750" }, { "135304": "CVE-2019-9892" }, { "135303": "CVE-2019-10067" }, { "135302": "CVE-2019-10066" }, { "135301": "CVE-2019-6513" }, { "135300": "CVE-2019-12270" }, { "135299": "CVE-2019-12269" }, { "135298": "CVE-2019-12252" }, { "135297": "CVE-2019-12190" }, { "135296": "CVE-2019-12189" }, { "135295": "CVE-2019-12253" }, { "135294": "CVE-2019-12251" }, { "135293": "CVE-2019-12250" }, { "135292": "CVE-2019-10320" }, { "135291": "CVE-2019-10319" }, { "135290": "CVE-2019-8352" }, { "135289": "CVE-2019-4293" }, { "135288": "CVE-2019-4058" }, { "135287": "CVE-2019-4011" }, { "135286": "CVE-2019-12241" }, { "135285": "CVE-2019-12240" }, { "135284": "CVE-2019-12239" }, { "135283": "CVE-2019-12222" }, { "135282": "CVE-2019-12221" }, { "135281": "CVE-2019-12220" }, { "135280": "CVE-2019-12219" }, { "135279": "CVE-2019-12218" }, { "135278": "CVE-2019-12217" }, { "135277": "CVE-2019-12216" }, { "135276": "CVE-2019-12215" }, { "135275": "CVE-2019-12214" }, { "135274": "CVE-2019-12213" }, { "135273": "CVE-2019-12212" }, { "135272": "CVE-2019-12211" }, { "135271": "CVE-2019-11816" }, { "135270": "CVE-2019-10078" }, { "135269": "CVE-2019-10077" }, { "135268": "CVE-2019-10076" }, { "135267": "CVE-2018-2005" }, { "135266": "CVE-2019-12208" }, { "135265": "CVE-2019-12207" }, { "135264": "CVE-2019-12206" }, { "135263": "CVE-2019-11809" }, { "135262": "CVE-2018-12270" }, { "135261": "CVE-2019-12198" }, { "135260": "CVE-2019-12185" }, { "135259": "CVE-2019-12184" }, { "135258": "CVE-2019-12173" }, { "135257": "CVE-2019-8937" }, { "135256": "CVE-2019-8929" }, { "135255": "CVE-2019-8928" }, { "135254": "CVE-2019-8927" }, { "135253": "CVE-2019-8926" }, { "135252": "CVE-2019-8339" }, { "135251": "CVE-2019-7353" }, { "135250": "CVE-2019-6797" }, { "135249": "CVE-2019-6790" }, { "135248": "CVE-2019-6787" }, { "135247": "CVE-2019-6781" }, { "135246": "CVE-2019-5958" }, { "135245": "CVE-2019-5957" }, { "135244": "CVE-2019-5955" }, { "135243": "CVE-2019-5954" }, { "135242": "CVE-2019-5947" }, { "135241": "CVE-2019-5946" }, { "135240": "CVE-2019-5945" }, { "135239": "CVE-2019-5944" }, { "135238": "CVE-2019-5943" }, { "135237": "CVE-2019-5942" }, { "135236": "CVE-2019-5941" }, { "135235": "CVE-2019-5940" }, { "135234": "CVE-2019-5939" }, { "135233": "CVE-2019-5938" }, { "135232": "CVE-2019-5937" }, { "135231": "CVE-2019-5936" }, { "135230": "CVE-2019-5935" }, { "135229": "CVE-2019-5934" }, { "135228": "CVE-2019-5933" }, { "135227": "CVE-2019-5932" }, { "135226": "CVE-2019-5931" }, { "135225": "CVE-2019-5930" }, { "135224": "CVE-2019-5929" }, { "135223": "CVE-2019-5928" }, { "135222": "CVE-2019-5883" }, { "135221": "CVE-2019-4279" }, { "135220": "CVE-2019-4119" }, { "135219": "CVE-2019-12172" }, { "135218": "CVE-2019-12170" }, { "135217": "CVE-2019-12168" }, { "135216": "CVE-2019-12163" }, { "135215": "CVE-2019-12161" }, { "135214": "CVE-2019-12160" }, { "135213": "CVE-2019-12159" }, { "135212": "CVE-2019-12158" }, { "135211": "CVE-2019-12086" }, { "135210": "CVE-2019-11887" }, { "135209": "CVE-2019-11644" }, { "135208": "CVE-2019-11114" }, { "135207": "CVE-2019-11095" }, { "135206": "CVE-2019-11094" }, { "135205": "CVE-2019-11093" }, { "135204": "CVE-2019-11085" }, { "135203": "CVE-2019-11057" }, { "135202": "CVE-2019-10139" }, { "135201": "CVE-2019-0172" }, { "135200": "CVE-2019-0171" }, { "135199": "CVE-2019-0170" }, { "135198": "CVE-2019-0153" }, { "135197": "CVE-2019-0138" }, { "135196": "CVE-2019-0132" }, { "135195": "CVE-2019-0126" }, { "135194": "CVE-2019-0120" }, { "135193": "CVE-2019-0119" }, { "135192": "CVE-2019-0116" }, { "135191": "CVE-2019-0115" }, { "135190": "CVE-2019-0114" }, { "135189": "CVE-2019-0113" }, { "135188": "CVE-2019-0099" }, { "135187": "CVE-2019-0098" }, { "135186": "CVE-2019-0097" }, { "135185": "CVE-2019-0096" }, { "135184": "CVE-2019-0094" }, { "135183": "CVE-2019-0093" }, { "135182": "CVE-2019-0092" }, { "135181": "CVE-2019-0091" }, { "135180": "CVE-2019-0090" }, { "135179": "CVE-2019-0089" }, { "135178": "CVE-2019-0086" }, { "135177": "CVE-2018-3701" }, { "135176": "CVE-2018-20500" }, { "135175": "CVE-2018-19585" }, { "135174": "CVE-2018-17181" }, { "135173": "CVE-2018-17180" }, { "135172": "CVE-2018-17179" }, { "135171": "CVE-2018-16156" }, { "135170": "CVE-2018-7191" }, { "135169": "CVE-2019-8925" }, { "135168": "CVE-2019-8924" }, { "135167": "CVE-2018-20839" }, { "135166": "CVE-2019-8338" }, { "135165": "CVE-2019-3839" }, { "135164": "CVE-2019-1780" }, { "135163": "CVE-2019-12139" }, { "135162": "CVE-2019-12138" }, { "135161": "CVE-2019-12137" }, { "135160": "CVE-2019-11033" }, { "135159": "CVE-2019-10913" }, { "135158": "CVE-2019-10912" }, { "135157": "CVE-2019-10911" }, { "135156": "CVE-2019-10910" }, { "135155": "CVE-2019-10909" }, { "135154": "CVE-2019-10117" }, { "135153": "CVE-2019-10116" }, { "135152": "CVE-2019-10115" }, { "135151": "CVE-2019-10114" }, { "135150": "CVE-2019-10113" }, { "135149": "CVE-2019-10112" }, { "135148": "CVE-2018-20007" }, { "135147": "CVE-2018-1975" }, { "135146": "CVE-2018-17048" }, { "135145": "CVE-2018-12556" }, { "135144": "CVE-2019-1860" }, { "135143": "CVE-2019-1858" }, { "135142": "CVE-2019-1853" }, { "135141": "CVE-2019-1851" }, { "135140": "CVE-2019-1849" }, { "135139": "CVE-2019-1846" }, { "135138": "CVE-2019-1833" }, { "135137": "CVE-2019-1832" }, { "135136": "CVE-2019-1825" }, { "135135": "CVE-2019-1824" }, { "135134": "CVE-2019-1823" }, { "135133": "CVE-2019-1822" }, { "135132": "CVE-2019-1821" }, { "135131": "CVE-2019-1820" }, { "135130": "CVE-2019-1819" }, { "135129": "CVE-2019-1818" }, { "135128": "CVE-2019-1814" }, { "135127": "CVE-2019-1768" }, { "135126": "CVE-2019-12136" }, { "135125": "CVE-2019-25070" }, { "135124": "CVE-2019-9196" }, { "135123": "CVE-2019-1813" }, { "135122": "CVE-2019-1812" }, { "135121": "CVE-2019-1811" }, { "135120": "CVE-2019-1810" }, { "135119": "CVE-2019-1809" }, { "135118": "CVE-2019-1808" }, { "135117": "CVE-2019-1806" }, { "135116": "CVE-2019-1795" }, { "135115": "CVE-2019-1791" }, { "135114": "CVE-2019-1790" }, { "135113": "CVE-2019-1784" }, { "135112": "CVE-2019-1783" }, { "135111": "CVE-2019-1782" }, { "135110": "CVE-2019-1781" }, { "135109": "CVE-2019-1779" }, { "135108": "CVE-2019-1778" }, { "135107": "CVE-2019-1776" }, { "135106": "CVE-2019-1775" }, { "135105": "CVE-2019-1774" }, { "135104": "CVE-2019-1773" }, { "135103": "CVE-2019-1772" }, { "135102": "CVE-2019-1771" }, { "135101": "CVE-2019-1770" }, { "135100": "CVE-2019-1769" }, { "135099": "CVE-2019-12111" }, { "135098": "CVE-2019-12110" }, { "135097": "CVE-2019-12109" }, { "135096": "CVE-2019-12108" }, { "135095": "CVE-2019-12107" }, { "135094": "CVE-2019-12106" }, { "135093": "CVE-2019-12098" }, { "135092": "CVE-2019-10111" }, { "135091": "CVE-2019-10110" }, { "135090": "CVE-2019-10109" }, { "135089": "CVE-2019-10108" }, { "135088": "CVE-2019-8936" }, { "135087": "CVE-2019-5598" }, { "135086": "CVE-2019-5597" }, { "135085": "CVE-2019-5526" }, { "135084": "CVE-2019-3727" }, { "135083": "CVE-2019-3725" }, { "135082": "CVE-2019-3724" }, { "135081": "CVE-2019-3602" }, { "135080": "CVE-2019-3586" }, { "135079": "CVE-2019-1767" }, { "135078": "CVE-2019-1735" }, { "135077": "CVE-2019-1733" }, { "135076": "CVE-2019-1732" }, { "135075": "CVE-2019-1731" }, { "135074": "CVE-2019-1730" }, { "135073": "CVE-2019-1729" }, { "135072": "CVE-2019-1728" }, { "135071": "CVE-2019-1727" }, { "135070": "CVE-2019-1726" }, { "135069": "CVE-2019-1717" }, { "135068": "CVE-2019-11833" }, { "135067": "CVE-2019-11224" }, { "135066": "CVE-2019-10640" }, { "135065": "CVE-2019-1010258" }, { "135064": "CVE-2016-7151" }, { "135063": "CVE-2016-7043" }, { "135062": "CVE-2016-10719" }, { "135061": "CVE-2014-9919" }, { "135060": "CVE-2014-9918" }, { "135059": "CVE-2014-9917" }, { "135058": "CVE-2013-7285" }, { "135057": "CVE-2019-12101" }, { "135056": "CVE-2019-8978" }, { "135055": "CVE-2019-8923" }, { "135054": "CVE-2019-8404" }, { "135053": "CVE-2019-8391" }, { "135052": "CVE-2019-8390" }, { "135051": "CVE-2019-6578" }, { "135050": "CVE-2019-6577" }, { "135049": "CVE-2019-6576" }, { "135048": "CVE-2019-6574" }, { "135047": "CVE-2019-6572" }, { "135046": "CVE-2019-6516" }, { "135045": "CVE-2019-6515" }, { "135044": "CVE-2019-6514" }, { "135043": "CVE-2019-6512" }, { "135042": "CVE-2019-12099" }, { "135041": "CVE-2019-11846" }, { "135040": "CVE-2019-11845" }, { "135039": "CVE-2019-11844" }, { "135038": "CVE-2019-11419" }, { "135037": "CVE-2019-11397" }, { "135036": "CVE-2019-11328" }, { "135035": "CVE-2019-11206" }, { "135034": "CVE-2019-11205" }, { "135033": "CVE-2019-11204" }, { "135032": "CVE-2019-10924" }, { "135031": "CVE-2019-10922" }, { "135030": "CVE-2019-10921" }, { "135029": "CVE-2019-10920" }, { "135028": "CVE-2019-10919" }, { "135027": "CVE-2019-10918" }, { "135026": "CVE-2019-10917" }, { "135025": "CVE-2019-10916" }, { "135024": "CVE-2019-0301" }, { "135023": "CVE-2019-0298" }, { "135022": "CVE-2019-0293" }, { "135021": "CVE-2019-0291" }, { "135020": "CVE-2019-0289" }, { "135019": "CVE-2019-0287" }, { "135018": "CVE-2019-0280" }, { "135017": "CVE-2018-8940" }, { "135016": "CVE-2018-6885" }, { "135015": "CVE-2018-18800" }, { "135014": "CVE-2018-16656" }, { "135013": "CVE-2018-14839" }, { "135012": "CVE-2018-11691" }, { "135011": "CVE-2019-8628" }, { "135010": "CVE-2019-8623" }, { "135009": "CVE-2019-8622" }, { "135008": "CVE-2019-8619" }, { "135007": "CVE-2019-8615" }, { "135006": "CVE-2019-8611" }, { "135005": "CVE-2019-8610" }, { "135004": "CVE-2019-8609" }, { "135003": "CVE-2019-8608" }, { "135002": "CVE-2019-8601" }, { "135001": "CVE-2019-8597" }, { "135000": "CVE-2019-8596" }, { "134999": "CVE-2019-8595" }, { "134998": "CVE-2019-8594" }, { "134997": "CVE-2019-8587" }, { "134996": "CVE-2019-8586" }, { "134995": "CVE-2019-8584" }, { "134994": "CVE-2019-8583" }, { "134993": "CVE-2019-8571" }, { "134992": "CVE-2019-6237" }, { "134991": "CVE-2019-8607" }, { "134990": "CVE-2019-8620" }, { "134989": "CVE-2019-8623" }, { "134988": "CVE-2019-8622" }, { "134987": "CVE-2019-8601" }, { "134986": "CVE-2019-8583" }, { "134985": "CVE-2019-8607" }, { "134984": "CVE-2019-8574" }, { "134983": "CVE-2019-8602" }, { "134982": "CVE-2019-8598" }, { "134981": "CVE-2019-8600" }, { "134980": "CVE-2019-8577" }, { "134979": "CVE-2019-8637" }, { "134978": "CVE-2019-8568" }, { "134977": "CVE-2019-8613" }, { "134976": "CVE-2019-8626" }, { "134975": "CVE-2019-8591" }, { "134974": "CVE-2019-8576" }, { "134973": "CVE-2019-8605" }, { "134972": "CVE-2019-8560" }, { "134971": "CVE-2019-8585" }, { "134970": "CVE-2019-8593" }, { "134969": "CVE-2017-6975" }, { "134968": "CVE-2017-9417" }, { "134967": "CVE-2017-1431" }, { "134966": "CVE-2019-8620" }, { "134965": "CVE-2019-8628" }, { "134964": "CVE-2019-8623" }, { "134963": "CVE-2019-8622" }, { "134962": "CVE-2019-8619" }, { "134961": "CVE-2019-8615" }, { "134960": "CVE-2019-8611" }, { "134959": "CVE-2019-8610" }, { "134958": "CVE-2019-8609" }, { "134957": "CVE-2019-8608" }, { "134956": "CVE-2019-8601" }, { "134955": "CVE-2019-8597" }, { "134954": "CVE-2019-8596" }, { "134953": "CVE-2019-8595" }, { "134952": "CVE-2019-8594" }, { "134951": "CVE-2019-8587" }, { "134950": "CVE-2019-8586" }, { "134949": "CVE-2019-8584" }, { "134948": "CVE-2019-8583" }, { "134947": "CVE-2019-8571" }, { "134946": "CVE-2019-6237" }, { "134945": "CVE-2019-8607" }, { "134944": "CVE-2019-8574" }, { "134943": "CVE-2019-8602" }, { "134942": "CVE-2019-8598" }, { "134941": "CVE-2019-8600" }, { "134940": "CVE-2019-8577" }, { "134939": "CVE-2019-8637" }, { "134938": "CVE-2019-8568" }, { "134937": "CVE-2019-8591" }, { "134936": "CVE-2019-8576" }, { "134935": "CVE-2019-8605" }, { "134934": "CVE-2019-8560" }, { "134933": "CVE-2019-8585" }, { "134932": "CVE-2019-8593" }, { "134931": "CVE-2019-8620" }, { "134930": "CVE-2019-8628" }, { "134929": "CVE-2019-8623" }, { "134928": "CVE-2019-8622" }, { "134927": "CVE-2019-8619" }, { "134926": "CVE-2019-8615" }, { "134925": "CVE-2019-8611" }, { "134924": "CVE-2019-8610" }, { "134923": "CVE-2019-8609" }, { "134922": "CVE-2019-8608" }, { "134921": "CVE-2019-8601" }, { "134920": "CVE-2019-8597" }, { "134919": "CVE-2019-8596" }, { "134918": "CVE-2019-8595" }, { "134917": "CVE-2019-8594" }, { "134916": "CVE-2019-8587" }, { "134915": "CVE-2019-8586" }, { "134914": "CVE-2019-8584" }, { "134913": "CVE-2019-8583" }, { "134912": "CVE-2019-8571" }, { "134911": "CVE-2019-6237" }, { "134910": "CVE-2019-8607" }, { "134909": "CVE-2019-8574" }, { "134908": "CVE-2019-8568" }, { "134907": "CVE-2019-8630" }, { "134906": "CVE-2019-8602" }, { "134905": "CVE-2019-8598" }, { "134904": "CVE-2019-8600" }, { "134903": "CVE-2019-8577" }, { "134902": "CVE-2019-8617" }, { "134901": "CVE-2019-8637" }, { "134900": "CVE-2019-8568" }, { "134899": "CVE-2019-8613" }, { "134898": "CVE-2019-8626" }, { "134897": "CVE-2019-8599" }, { "134896": "CVE-2019-8591" }, { "134895": "CVE-2019-8576" }, { "134894": "CVE-2019-8605" }, { "134893": "CVE-2019-8560" }, { "134892": "CVE-2019-8585" }, { "134891": "CVE-2019-8598" }, { "134890": "CVE-2019-8593" }, { "134889": "CVE-2019-8612" }, { "134888": "CVE-2019-8607" }, { "134887": "CVE-2019-8628" }, { "134886": "CVE-2019-8623" }, { "134885": "CVE-2019-8622" }, { "134884": "CVE-2019-8619" }, { "134883": "CVE-2019-8615" }, { "134882": "CVE-2019-8611" }, { "134881": "CVE-2019-8610" }, { "134880": "CVE-2019-8609" }, { "134879": "CVE-2019-8608" }, { "134878": "CVE-2019-8601" }, { "134877": "CVE-2019-8597" }, { "134876": "CVE-2019-8596" }, { "134875": "CVE-2019-8595" }, { "134874": "CVE-2019-8594" }, { "134873": "CVE-2019-8587" }, { "134872": "CVE-2019-8586" }, { "134871": "CVE-2019-8584" }, { "134870": "CVE-2019-8583" }, { "134869": "CVE-2019-8571" }, { "134868": "CVE-2019-6237" }, { "134867": "CVE-2019-8569" }, { "134866": "CVE-2019-8574" }, { "134865": "CVE-2019-8568" }, { "134864": "CVE-2019-8602" }, { "134863": "CVE-2019-8598" }, { "134862": "CVE-2019-8600" }, { "134861": "CVE-2019-8577" }, { "134860": "CVE-2019-8604" }, { "134859": "CVE-2019-11091" }, { "134858": "CVE-2018-12130" }, { "134857": "CVE-2018-12127" }, { "134856": "CVE-2018-12126" }, { "134855": "CVE-2019-8591" }, { "134854": "CVE-2019-8576" }, { "134853": "CVE-2019-8605" }, { "134852": "CVE-2019-8547" }, { "134851": "CVE-2019-8525" }, { "134850": "CVE-2019-8606" }, { "134849": "CVE-2018-4456" }, { "134848": "CVE-2019-8629" }, { "134847": "CVE-2019-8616" }, { "134846": "CVE-2019-8634" }, { "134845": "CVE-2019-8560" }, { "134844": "CVE-2019-8589" }, { "134843": "CVE-2019-8585" }, { "134842": "CVE-2019-8592" }, { "134841": "CVE-2019-8590" }, { "134840": "CVE-2019-8635" }, { "134839": "CVE-2019-8603" }, { "134838": "CVE-2019-7779" }, { "134837": "CVE-2019-7784" }, { "134836": "CVE-2019-7824" }, { "134835": "CVE-2019-7827" }, { "134834": "CVE-2019-7828" }, { "134833": "CVE-2019-7759" }, { "134832": "CVE-2019-7760" }, { "134831": "CVE-2019-7761" }, { "134830": "CVE-2019-7762" }, { "134829": "CVE-2019-7763" }, { "134828": "CVE-2019-7764" }, { "134827": "CVE-2019-7765" }, { "134826": "CVE-2019-7766" }, { "134825": "CVE-2019-7767" }, { "134824": "CVE-2019-7768" }, { "134823": "CVE-2019-7772" }, { "134822": "CVE-2019-7781" }, { "134821": "CVE-2019-7782" }, { "134820": "CVE-2019-7783" }, { "134819": "CVE-2019-7785" }, { "134818": "CVE-2019-7786" }, { "134817": "CVE-2019-7788" }, { "134816": "CVE-2019-7791" }, { "134815": "CVE-2019-7792" }, { "134814": "CVE-2019-7796" }, { "134813": "CVE-2019-7797" }, { "134812": "CVE-2019-7805" }, { "134811": "CVE-2019-7806" }, { "134810": "CVE-2019-7807" }, { "134809": "CVE-2019-7808" }, { "134808": "CVE-2019-7809" }, { "134807": "CVE-2019-7814" }, { "134806": "CVE-2019-7817" }, { "134805": "CVE-2019-7821" }, { "134804": "CVE-2019-7823" }, { "134803": "CVE-2019-7830" }, { "134802": "CVE-2019-7831" }, { "134801": "CVE-2019-7832" }, { "134800": "CVE-2019-7833" }, { "134799": "CVE-2019-7834" }, { "134798": "CVE-2019-7835" }, { "134797": "CVE-2019-7820" }, { "134796": "CVE-2019-7800" }, { "134795": "CVE-2019-7804" }, { "134794": "CVE-2019-7818" }, { "134793": "CVE-2019-7822" }, { "134792": "CVE-2019-7825" }, { "134791": "CVE-2019-7829" }, { "134790": "CVE-2019-7140" }, { "134789": "CVE-2019-7141" }, { "134788": "CVE-2019-7142" }, { "134787": "CVE-2019-7143" }, { "134786": "CVE-2019-7144" }, { "134785": "CVE-2019-7145" }, { "134784": "CVE-2019-7758" }, { "134783": "CVE-2019-7769" }, { "134782": "CVE-2019-7770" }, { "134781": "CVE-2019-7771" }, { "134780": "CVE-2019-7773" }, { "134779": "CVE-2019-7774" }, { "134778": "CVE-2019-7775" }, { "134777": "CVE-2019-7776" }, { "134776": "CVE-2019-7777" }, { "134775": "CVE-2019-7778" }, { "134774": "CVE-2019-7780" }, { "134773": "CVE-2019-7787" }, { "134772": "CVE-2019-7789" }, { "134771": "CVE-2019-7790" }, { "134770": "CVE-2019-7793" }, { "134769": "CVE-2019-7794" }, { "134768": "CVE-2019-7795" }, { "134767": "CVE-2019-7798" }, { "134766": "CVE-2019-7799" }, { "134765": "CVE-2019-7801" }, { "134764": "CVE-2019-7802" }, { "134763": "CVE-2019-7803" }, { "134762": "CVE-2019-7810" }, { "134761": "CVE-2019-7811" }, { "134760": "CVE-2019-7812" }, { "134759": "CVE-2019-7813" }, { "134758": "CVE-2019-7819" }, { "134757": "CVE-2019-7826" }, { "134756": "CVE-2019-7836" }, { "134755": "CVE-2019-7841" }, { "134754": "CVE-2019-0971" }, { "134753": "CVE-2019-1008" }, { "134752": "CVE-2019-1000" }, { "134751": "CVE-2019-0995" }, { "134750": "CVE-2019-0982" }, { "134749": "CVE-2019-0981" }, { "134748": "CVE-2019-0980" }, { "134747": "CVE-2019-0979" }, { "134746": "CVE-2019-0976" }, { "134745": "CVE-2019-0963" }, { "134744": "CVE-2019-0961" }, { "134743": "CVE-2019-0958" }, { "134742": "CVE-2019-0957" }, { "134741": "CVE-2019-0956" }, { "134740": "CVE-2019-0952" }, { "134739": "CVE-2019-0951" }, { "134738": "CVE-2019-0950" }, { "134737": "CVE-2019-0949" }, { "134736": "CVE-2019-0947" }, { "134735": "CVE-2019-0946" }, { "134734": "CVE-2019-0945" }, { "134733": "CVE-2019-0942" }, { "134732": "CVE-2019-0938" }, { "134731": "CVE-2019-0936" }, { "134730": "CVE-2019-0932" }, { "134729": "CVE-2019-0931" }, { "134728": "CVE-2019-0930" }, { "134727": "CVE-2019-0923" }, { "134726": "CVE-2019-0921" }, { "134725": "CVE-2019-0902" }, { "134724": "CVE-2019-0901" }, { "134723": "CVE-2019-0900" }, { "134722": "CVE-2019-0899" }, { "134721": "CVE-2019-0898" }, { "134720": "CVE-2019-0897" }, { "134719": "CVE-2019-0896" }, { "134718": "CVE-2019-0895" }, { "134717": "CVE-2019-0894" }, { "134716": "CVE-2019-0893" }, { "134715": "CVE-2019-0892" }, { "134714": "CVE-2019-0891" }, { "134713": "CVE-2019-0890" }, { "134712": "CVE-2019-0889" }, { "134711": "CVE-2019-0886" }, { "134710": "CVE-2019-0882" }, { "134709": "CVE-2019-0881" }, { "134708": "CVE-2019-0872" }, { "134707": "CVE-2019-0864" }, { "134706": "CVE-2019-0863" }, { "134705": "CVE-2019-0820" }, { "134704": "CVE-2019-0819" }, { "134703": "CVE-2019-0758" }, { "134702": "CVE-2019-0734" }, { "134701": "CVE-2019-0733" }, { "134700": "CVE-2019-0727" }, { "134699": "CVE-2019-0707" }, { "134698": "CVE-2019-0885" }, { "134697": "CVE-2019-0953" }, { "134696": "CVE-2019-0937" }, { "134695": "CVE-2019-0933" }, { "134694": "CVE-2019-0927" }, { "134693": "CVE-2019-0925" }, { "134692": "CVE-2019-0924" }, { "134691": "CVE-2019-0922" }, { "134690": "CVE-2019-0917" }, { "134689": "CVE-2019-0916" }, { "134688": "CVE-2019-0915" }, { "134687": "CVE-2019-0914" }, { "134686": "CVE-2019-0913" }, { "134685": "CVE-2019-0912" }, { "134684": "CVE-2019-0725" }, { "134683": "CVE-2019-0940" }, { "134682": "CVE-2019-0940" }, { "134681": "CVE-2019-0708" }, { "134680": "CVE-2019-0929" }, { "134679": "CVE-2019-0926" }, { "134678": "CVE-2019-0903" }, { "134677": "CVE-2019-0918" }, { "134676": "CVE-2019-0911" }, { "134675": "CVE-2019-0911" }, { "134674": "CVE-2019-0884" }, { "134673": "CVE-2019-0884" }, { "134672": "CVE-2019-3568" }, { "134671": "CVE-2019-8952" }, { "134670": "CVE-2019-8951" }, { "134669": "CVE-2019-1862" }, { "134668": "CVE-2019-12087" }, { "134667": "CVE-2019-12083" }, { "134666": "CVE-2019-11600" }, { "134665": "CVE-2019-10053" }, { "134664": "CVE-2018-18912" }, { "134663": "CVE-2018-16139" }, { "134662": "CVE-2018-16138" }, { "134661": "CVE-2018-16137" }, { "134660": "CVE-2018-16136" }, { "134659": "CVE-2019-9727" }, { "134658": "CVE-2019-9726" }, { "134657": "CVE-2019-8350" }, { "134656": "CVE-2019-8342" }, { "134655": "CVE-2019-7690" }, { "134654": "CVE-2019-7411" }, { "134653": "CVE-2019-7409" }, { "134652": "CVE-2019-7404" }, { "134651": "CVE-2019-7218" }, { "134650": "CVE-2019-7217" }, { "134649": "CVE-2019-4259" }, { "134648": "CVE-2019-3702" }, { "134647": "CVE-2019-3684" }, { "134646": "CVE-2019-1649" }, { "134645": "CVE-2019-12047" }, { "134644": "CVE-2019-12043" }, { "134643": "CVE-2019-12041" }, { "134642": "CVE-2019-11680" }, { "134641": "CVE-2019-11429" }, { "134640": "CVE-2019-10050" }, { "134639": "CVE-2018-4029" }, { "134638": "CVE-2018-4028" }, { "134637": "CVE-2018-4027" }, { "134636": "CVE-2018-4026" }, { "134635": "CVE-2018-4025" }, { "134634": "CVE-2018-4024" }, { "134633": "CVE-2018-4023" }, { "134632": "CVE-2018-4018" }, { "134631": "CVE-2018-4017" }, { "134630": "CVE-2018-4016" }, { "134629": "CVE-2018-4014" }, { "134628": "CVE-2018-19990" }, { "134627": "CVE-2018-19989" }, { "134626": "CVE-2018-19988" }, { "134625": "CVE-2018-19987" }, { "134624": "CVE-2018-19986" }, { "134623": "CVE-2018-19048" }, { "134622": "CVE-2018-19037" }, { "134621": "CVE-2018-18872" }, { "134620": "CVE-2018-18558" }, { "134619": "CVE-2018-18524" }, { "134618": "CVE-2018-16639" }, { "134617": "CVE-2018-16626" }, { "134616": "CVE-2018-16625" }, { "134615": "CVE-2018-16624" }, { "134614": "CVE-2018-16623" }, { "134613": "CVE-2018-15530" }, { "134612": "CVE-2018-15128" }, { "134611": "CVE-2018-14714" }, { "134610": "CVE-2018-14713" }, { "134609": "CVE-2018-14712" }, { "134608": "CVE-2018-14711" }, { "134607": "CVE-2018-14710" }, { "134606": "CVE-2018-12304" }, { "134605": "CVE-2018-12303" }, { "134604": "CVE-2018-12302" }, { "134603": "CVE-2018-12301" }, { "134602": "CVE-2018-12300" }, { "134601": "CVE-2018-12299" }, { "134600": "CVE-2018-12298" }, { "134599": "CVE-2018-12297" }, { "134598": "CVE-2018-12296" }, { "134597": "CVE-2018-12295" }, { "134596": "CVE-2015-9287" }, { "134595": "CVE-2012-6652" }, { "134594": "CVE-2019-11888" }, { "134593": "CVE-2019-11886" }, { "134592": "CVE-2018-20838" }, { "134591": "CVE-2019-11885" }, { "134590": "CVE-2019-5438" }, { "134589": "CVE-2019-5437" }, { "134588": "CVE-2019-11884" }, { "134587": "CVE-2019-5677" }, { "134586": "CVE-2019-5676" }, { "134585": "CVE-2019-5675" }, { "134584": "CVE-2019-5496" }, { "134583": "CVE-2019-5495" }, { "134582": "CVE-2019-5494" }, { "134581": "CVE-2019-5018" }, { "134580": "CVE-2019-4204" }, { "134579": "CVE-2019-3566" }, { "134578": "CVE-2019-11879" }, { "134577": "CVE-2019-11878" }, { "134576": "CVE-2019-11082" }, { "134575": "CVE-2019-11066" }, { "134574": "CVE-2019-11059" }, { "134573": "CVE-2019-11000" }, { "134572": "CVE-2018-8812" }, { "134571": "CVE-2018-7120" }, { "134570": "CVE-2018-7119" }, { "134569": "CVE-2018-7084" }, { "134568": "CVE-2018-7083" }, { "134567": "CVE-2018-7082" }, { "134566": "CVE-2018-7064" }, { "134565": "CVE-2018-1990" }, { "134564": "CVE-2018-1790" }, { "134563": "CVE-2017-12885" }, { "134562": "CVE-2017-12884" }, { "134561": "CVE-2017-12795" }, { "134560": "CVE-2017-12789" }, { "134559": "CVE-2015-1006" }, { "134558": "CVE-2019-1867" }, { "134556": "CVE-2019-11871" }, { "134555": "CVE-2019-7652" }, { "134554": "CVE-2019-11870" }, { "134553": "CVE-2019-11869" }, { "134552": "CVE-2019-11842" }, { "134551": "CVE-2019-11563" }, { "134550": "CVE-2018-20837" }, { "134549": "CVE-2017-12761" }, { "134548": "CVE-2017-12760" }, { "134547": "CVE-2017-12759" }, { "134546": "CVE-2017-12758" }, { "134545": "CVE-2017-12757" }, { "134544": "CVE-2016-1600" }, { "134543": "CVE-2019-9847" }, { "134542": "CVE-2019-7181" }, { "134541": "CVE-2019-6566" }, { "134540": "CVE-2019-6564" }, { "134539": "CVE-2019-6548" }, { "134538": "CVE-2019-6546" }, { "134537": "CVE-2019-6544" }, { "134536": "CVE-2019-4072" }, { "134535": "CVE-2019-4071" }, { "134534": "CVE-2019-11840" }, { "134533": "CVE-2019-11839" }, { "134532": "CVE-2019-11838" }, { "134531": "CVE-2019-11837" }, { "134530": "CVE-2019-11836" }, { "134529": "CVE-2019-11353" }, { "134528": "CVE-2019-11323" }, { "134527": "CVE-2019-0226" }, { "134526": "CVE-2017-12839" }, { "134525": "CVE-2017-12806" }, { "134524": "CVE-2017-12805" }, { "134523": "CVE-2017-12804" }, { "134522": "CVE-2017-12790" }, { "134521": "CVE-2017-12788" }, { "134520": "CVE-2017-12778" }, { "134519": "CVE-2019-11835" }, { "134518": "CVE-2019-11834" }, { "134517": "CVE-2019-11832" }, { "134516": "CVE-2019-11831" }, { "134515": "CVE-2019-11830" }, { "134514": "CVE-2019-11820" }, { "134513": "CVE-2019-9698" }, { "134512": "CVE-2019-9505" }, { "134511": "CVE-2019-8387" }, { "134510": "CVE-2019-8349" }, { "134509": "CVE-2019-8285" }, { "134508": "CVE-2019-7442" }, { "134507": "CVE-2019-5021" }, { "134506": "CVE-2019-5014" }, { "134505": "CVE-2019-2054" }, { "134504": "CVE-2019-2053" }, { "134503": "CVE-2019-2052" }, { "134502": "CVE-2019-2051" }, { "134501": "CVE-2019-2050" }, { "134500": "CVE-2019-2049" }, { "134499": "CVE-2019-2047" }, { "134498": "CVE-2019-2046" }, { "134497": "CVE-2019-2045" }, { "134496": "CVE-2019-2044" }, { "134495": "CVE-2019-2043" }, { "134492": "CVE-2019-11815" }, { "134491": "CVE-2019-11814" }, { "134490": "CVE-2019-11813" }, { "134489": "CVE-2019-11812" }, { "134488": "CVE-2019-11643" }, { "134487": "CVE-2019-11642" }, { "134486": "CVE-2019-11564" }, { "134485": "CVE-2019-11561" }, { "134484": "CVE-2019-11550" }, { "134483": "CVE-2019-11510" }, { "134482": "CVE-2019-11508" }, { "134481": "CVE-2019-11507" }, { "134480": "CVE-2019-11499" }, { "134479": "CVE-2019-11494" }, { "134478": "CVE-2019-11458" }, { "134477": "CVE-2019-11406" }, { "134476": "CVE-2019-11398" }, { "134475": "CVE-2018-5409" }, { "134474": "CVE-2018-5408" }, { "134473": "CVE-2019-9709" }, { "134472": "CVE-2019-9708" }, { "134471": "CVE-2019-7746" }, { "134470": "CVE-2019-7745" }, { "134469": "CVE-2019-7687" }, { "134468": "CVE-2019-7564" }, { "134467": "CVE-2019-7541" }, { "134466": "CVE-2019-7443" }, { "134465": "CVE-2019-7427" }, { "134464": "CVE-2019-7426" }, { "134463": "CVE-2019-4208" }, { "134462": "CVE-2019-4207" }, { "134461": "CVE-2019-11811" }, { "134460": "CVE-2019-11810" }, { "134459": "CVE-2019-11629" }, { "134458": "CVE-2019-11560" }, { "134457": "CVE-2019-10869" }, { "134456": "CVE-2019-10742" }, { "134455": "CVE-2019-10712" }, { "134454": "CVE-2018-6634" }, { "134453": "CVE-2018-6243" }, { "134452": "CVE-2018-20836" }, { "134451": "CVE-2018-20503" }, { "134450": "CVE-2018-2008" }, { "134449": "CVE-2018-2001" }, { "134448": "CVE-2018-19456" }, { "134447": "CVE-2018-14485" }, { "134446": "CVE-2018-14478" }, { "134445": "CVE-2018-13994" }, { "134444": "CVE-2018-13993" }, { "134443": "CVE-2018-13992" }, { "134442": "CVE-2018-13991" }, { "134441": "CVE-2019-11808" }, { "134440": "CVE-2019-1568" }, { "134439": "CVE-2019-11819" }, { "134437": "CVE-2019-11818" }, { "134436": "CVE-2019-11807" }, { "134435": "CVE-2019-11569" }, { "134434": "CVE-2019-10999" }, { "134433": "CVE-2018-4073" }, { "134432": "CVE-2018-4072" }, { "134431": "CVE-2018-4071" }, { "134430": "CVE-2018-4070" }, { "134429": "CVE-2018-4069" }, { "134428": "CVE-2018-4068" }, { "134427": "CVE-2018-4067" }, { "134426": "CVE-2018-4066" }, { "134425": "CVE-2018-4065" }, { "134424": "CVE-2018-4063" }, { "134423": "CVE-2018-4062" }, { "134422": "CVE-2018-4061" }, { "134421": "CVE-2018-18979" }, { "134420": "CVE-2018-18978" }, { "134419": "CVE-2018-18977" }, { "134418": "CVE-2018-18976" }, { "134417": "CVE-2018-18975" }, { "134416": "CVE-2018-17202" }, { "134415": "CVE-2018-17201" }, { "134414": "CVE-2018-13990" }, { "134413": "CVE-2018-13983" }, { "134412": "CVE-2017-18279" }, { "134411": "CVE-2017-18278" }, { "134410": "CVE-2017-18276" }, { "134409": "CVE-2017-18275" }, { "134408": "CVE-2017-18274" }, { "134407": "CVE-2017-18173" }, { "134406": "CVE-2017-18157" }, { "134405": "CVE-2017-18156" }, { "134404": "CVE-2017-18131" }, { "134403": "CVE-2017-15841" }, { "134402": "CVE-2019-5434" }, { "134401": "CVE-2019-5433" }, { "134400": "CVE-2019-5432" }, { "134399": "CVE-2019-5431" }, { "134398": "CVE-2019-5430" }, { "134397": "CVE-2019-3799" }, { "134396": "CVE-2019-3797" }, { "134395": "CVE-2019-3565" }, { "134394": "CVE-2019-3564" }, { "134393": "CVE-2019-3559" }, { "134392": "CVE-2019-3558" }, { "134391": "CVE-2019-3552" }, { "134390": "CVE-2019-10249" }, { "134389": "CVE-2019-9861" }, { "134388": "CVE-2019-11767" }, { "134387": "CVE-2019-11766" }, { "134386": "CVE-2019-6619" }, { "134385": "CVE-2019-6618" }, { "134384": "CVE-2019-6617" }, { "134383": "CVE-2019-6616" }, { "134382": "CVE-2019-6615" }, { "134381": "CVE-2019-6614" }, { "134380": "CVE-2019-6613" }, { "134379": "CVE-2019-6612" }, { "134378": "CVE-2019-6611" }, { "134377": "CVE-2019-6158" }, { "134376": "CVE-2019-3894" }, { "134375": "CVE-2019-3805" }, { "134374": "CVE-2019-3400" }, { "134373": "CVE-2019-11037" }, { "134372": "CVE-2019-11036" }, { "134371": "CVE-2018-20824" }, { "134370": "CVE-2018-20580" }, { "134369": "CVE-2019-1859" }, { "134368": "CVE-2019-1857" }, { "134367": "CVE-2019-1856" }, { "134366": "CVE-2019-1854" }, { "134365": "CVE-2019-1852" }, { "134364": "CVE-2019-1844" }, { "134363": "CVE-2019-1838" }, { "134362": "CVE-2019-1836" }, { "134361": "CVE-2019-1817" }, { "134360": "CVE-2019-1816" }, { "134359": "CVE-2019-1807" }, { "134358": "CVE-2019-1804" }, { "134357": "CVE-2019-1803" }, { "134356": "CVE-2019-1724" }, { "134355": "CVE-2019-1715" }, { "134354": "CVE-2019-1714" }, { "134353": "CVE-2019-1713" }, { "134352": "CVE-2019-1709" }, { "134351": "CVE-2019-1708" }, { "134350": "CVE-2019-1706" }, { "134349": "CVE-2019-1705" }, { "134348": "CVE-2019-1704" }, { "134347": "CVE-2019-1703" }, { "134346": "CVE-2019-1701" }, { "134345": "CVE-2019-1699" }, { "134344": "CVE-2019-1697" }, { "134343": "CVE-2019-1696" }, { "134342": "CVE-2019-1695" }, { "134341": "CVE-2019-1694" }, { "134340": "CVE-2019-1693" }, { "134339": "CVE-2019-1692" }, { "134338": "CVE-2019-1687" }, { "134337": "CVE-2019-1682" }, { "134336": "CVE-2019-1635" }, { "134335": "CVE-2019-1592" }, { "134334": "CVE-2019-1590" }, { "134333": "CVE-2019-1589" }, { "134332": "CVE-2019-1587" }, { "134331": "CVE-2019-1586" }, { "134330": "CVE-2019-11690" }, { "134329": "CVE-2018-15462" }, { "134328": "CVE-2018-15388" }, { "134327": "CVE-2019-9017" }, { "134326": "CVE-2019-11687" }, { "134325": "CVE-2018-16988" }, { "134324": "CVE-2018-16961" }, { "134323": "CVE-2018-16960" }, { "134322": "CVE-2018-16718" }, { "134321": "CVE-2018-16717" }, { "134320": "CVE-2018-16716" }, { "134319": "CVE-2018-10383" }, { "134318": "CVE-2019-3490" }, { "134317": "CVE-2019-11683" }, { "134316": "CVE-2019-11682" }, { "134315": "CVE-2019-11678" }, { "134314": "CVE-2019-11677" }, { "134313": "CVE-2019-11676" }, { "134312": "CVE-2018-2015" }, { "134311": "CVE-2017-18374" }, { "134310": "CVE-2017-18373" }, { "134309": "CVE-2017-18372" }, { "134308": "CVE-2017-18371" }, { "134307": "CVE-2017-18370" }, { "134306": "CVE-2017-18369" }, { "134305": "CVE-2017-18368" }, { "134304": "CVE-2019-11675" }, { "134303": "CVE-2019-6562" }, { "134302": "CVE-2019-4258" }, { "134301": "CVE-2019-11641" }, { "134300": "CVE-2019-11640" }, { "134299": "CVE-2019-11639" }, { "134298": "CVE-2019-11638" }, { "134297": "CVE-2019-11637" }, { "134296": "CVE-2019-11636" }, { "134295": "CVE-2019-11633" }, { "134294": "CVE-2019-11632" }, { "134293": "CVE-2019-10954" }, { "134292": "CVE-2019-10952" }, { "134291": "CVE-2019-0227" }, { "134290": "CVE-2018-8035" }, { "134289": "CVE-2018-1933" }, { "134288": "CVE-2018-1608" }, { "134287": "CVE-2019-3939" }, { "134286": "CVE-2019-3938" }, { "134285": "CVE-2019-3937" }, { "134284": "CVE-2019-3936" }, { "134283": "CVE-2019-3935" }, { "134282": "CVE-2019-3934" }, { "134281": "CVE-2019-3933" }, { "134280": "CVE-2019-3932" }, { "134279": "CVE-2019-3931" }, { "134278": "CVE-2019-3930" }, { "134277": "CVE-2019-3929" }, { "134276": "CVE-2019-3928" }, { "134275": "CVE-2019-3927" }, { "134274": "CVE-2019-3926" }, { "134273": "CVE-2019-3925" }, { "134272": "CVE-2019-11631" }, { "134271": "CVE-2019-11628" }, { "134270": "CVE-2019-11627" }, { "134269": "CVE-2019-11626" }, { "134268": "CVE-2019-11625" }, { "134267": "CVE-2019-11624" }, { "134266": "CVE-2019-11623" }, { "134265": "CVE-2019-11622" }, { "134264": "CVE-2019-11621" }, { "134263": "CVE-2019-11620" }, { "134262": "CVE-2019-11619" }, { "134261": "CVE-2019-11618" }, { "134260": "CVE-2019-11617" }, { "134259": "CVE-2019-11616" }, { "134258": "CVE-2019-11615" }, { "134257": "CVE-2019-11614" }, { "134256": "CVE-2019-11613" }, { "134255": "CVE-2019-11612" }, { "134254": "CVE-2019-11611" }, { "134253": "CVE-2019-11610" }, { "134252": "CVE-2019-11609" }, { "134251": "CVE-2019-11608" }, { "134250": "CVE-2019-11607" }, { "134249": "CVE-2019-11606" }, { "134248": "CVE-2019-0214" }, { "134247": "CVE-2019-0213" }, { "134246": "CVE-2019-0194" }, { "134245": "CVE-2019-9621" }, { "134244": "CVE-2019-9486" }, { "134243": "CVE-2019-11193" }, { "134242": "CVE-2019-10272" }, { "134241": "CVE-2019-10131" }, { "134240": "CVE-2018-20835" }, { "134239": "CVE-2018-20834" }, { "134238": "CVE-2018-20510" }, { "134237": "CVE-2018-20509" }, { "134236": "CVE-2018-15208" }, { "134235": "CVE-2018-15207" }, { "134234": "CVE-2018-15206" }, { "134233": "CVE-2018-14931" }, { "134232": "CVE-2018-14930" }, { "134231": "CVE-2018-14875" }, { "134230": "CVE-2018-14874" }, { "134229": "CVE-2019-5624" }, { "134228": "CVE-2019-3399" }, { "134226": "CVE-2018-20239" }, { "134225": "CVE-2019-6494" }, { "134224": "CVE-2019-4166" }, { "134223": "CVE-2019-10318" }, { "134222": "CVE-2019-10317" }, { "134221": "CVE-2019-10316" }, { "134220": "CVE-2019-10315" }, { "134219": "CVE-2019-10314" }, { "134218": "CVE-2019-10313" }, { "134217": "CVE-2019-10312" }, { "134216": "CVE-2019-10311" }, { "134215": "CVE-2019-10310" }, { "134214": "CVE-2019-10309" }, { "134213": "CVE-2019-10308" }, { "134212": "CVE-2019-10307" }, { "134211": "CVE-2015-9286" }, { "134210": "CVE-2019-9826" }, { "134209": "CVE-2019-11599" }, { "134208": "CVE-2019-8454" }, { "134207": "CVE-2019-5492" }, { "134206": "CVE-2019-5429" }, { "134205": "CVE-2019-4047" }, { "134204": "CVE-2019-3563" }, { "134203": "CVE-2019-3562" }, { "134202": "CVE-2019-3561" }, { "134201": "CVE-2019-3560" }, { "134200": "CVE-2019-3493" }, { "134199": "CVE-2019-11598" }, { "134198": "CVE-2019-11597" }, { "134197": "CVE-2019-11596" }, { "134196": "CVE-2019-11595" }, { "134195": "CVE-2019-11594" }, { "134194": "CVE-2019-11593" }, { "134193": "CVE-2019-11592" }, { "134192": "CVE-2019-11591" }, { "134191": "CVE-2019-11590" }, { "134190": "CVE-2018-2007" }, { "134189": "CVE-2018-2004" }, { "134188": "CVE-2018-1961" }, { "134187": "CVE-2018-12384" }, { "134186": "CVE-2016-10749" }, { "134185": "CVE-2015-9285" }, { "134184": "CVE-2019-10886" }, { "134183": "CVE-2019-11336" }, { "134182": "CVE-2019-11579" }, { "134181": "CVE-2019-11578" }, { "134180": "CVE-2019-11577" }, { "134179": "CVE-2019-11576" }, { "134178": "CVE-2019-11568" }, { "134177": "CVE-2019-11567" }, { "134176": "CVE-2019-11565" }, { "134175": "CVE-2019-9813" }, { "134174": "CVE-2019-9810" }, { "134173": "CVE-2019-9809" }, { "134172": "CVE-2019-9808" }, { "134171": "CVE-2019-9807" }, { "134170": "CVE-2019-9806" }, { "134169": "CVE-2019-9805" }, { "134168": "CVE-2019-9804" }, { "134167": "CVE-2019-9803" }, { "134166": "CVE-2019-9802" }, { "134165": "CVE-2019-9801" }, { "134164": "CVE-2019-9799" }, { "134163": "CVE-2019-9798" }, { "134162": "CVE-2019-9797" }, { "134161": "CVE-2019-9796" }, { "134160": "CVE-2019-9795" }, { "134159": "CVE-2019-9794" }, { "134158": "CVE-2019-9793" }, { "134157": "CVE-2019-9792" }, { "134156": "CVE-2019-9791" }, { "134155": "CVE-2019-9790" }, { "134154": "CVE-2019-9789" }, { "134153": "CVE-2019-9788" }, { "134152": "CVE-2019-7476" }, { "134151": "CVE-2019-6689" }, { "134150": "CVE-2019-3844" }, { "134149": "CVE-2019-3843" }, { "134148": "CVE-2019-3707" }, { "134147": "CVE-2019-3706" }, { "134146": "CVE-2019-3705" }, { "134145": "CVE-2019-2725" }, { "134144": "CVE-2019-11557" }, { "134143": "CVE-2019-11555" }, { "134142": "CVE-2019-11533" }, { "134141": "CVE-2019-11492" }, { "134140": "CVE-2019-11220" }, { "134139": "CVE-2019-11219" }, { "134138": "CVE-2019-0186" }, { "134137": "CVE-2018-18513" }, { "134136": "CVE-2018-18512" }, { "134135": "CVE-2018-18511" }, { "134134": "CVE-2018-18510" }, { "134133": "CVE-2018-18509" }, { "134132": "CVE-2018-18276" }, { "134131": "CVE-2018-15584" }, { "134130": "CVE-2018-15582" }, { "134129": "CVE-2018-15581" }, { "134128": "CVE-2018-15580" }, { "134127": "CVE-2019-11493" }, { "134126": "CVE-2018-5179" }, { "134125": "CVE-2015-9284" }, { "134124": "CVE-2019-11543" }, { "134123": "CVE-2019-11542" }, { "134122": "CVE-2019-11541" }, { "134121": "CVE-2019-11540" }, { "134120": "CVE-2019-11539" }, { "134119": "CVE-2019-11538" }, { "134117": "CVE-2019-17216" }, { "134116": "CVE-2019-17218" }, { "134115": "CVE-2019-17219" }, { "134114": "CVE-2019-9669" }, { "134113": "CVE-2019-9139" }, { "134112": "CVE-2019-9138" }, { "134111": "CVE-2019-9137" }, { "134110": "CVE-2019-3801" }, { "134109": "CVE-2019-3788" }, { "134108": "CVE-2019-3721" }, { "134107": "CVE-2019-3720" }, { "134106": "CVE-2019-11537" }, { "134105": "CVE-2019-11489" }, { "134104": "CVE-2019-11488" }, { "134103": "CVE-2019-10955" }, { "134102": "CVE-2018-19359" }, { "134101": "CVE-2018-18824" }, { "134100": "CVE-2018-18823" }, { "134099": "CVE-2018-18643" }, { "134098": "CVE-2018-18367" }, { "134097": "CVE-2018-18366" }, { "134096": "CVE-2018-18286" }, { "134095": "CVE-2018-18285" }, { "134094": "CVE-2018-16660" }, { "134093": "CVE-2018-16220" }, { "134092": "CVE-2018-16219" }, { "134091": "CVE-2018-16216" }, { "134090": "CVE-2018-15003" }, { "134089": "CVE-2018-15000" }, { "134088": "CVE-2018-14999" }, { "134087": "CVE-2018-14997" }, { "134086": "CVE-2018-14996" }, { "134085": "CVE-2018-14994" }, { "134084": "CVE-2018-14993" }, { "134083": "CVE-2018-14991" }, { "134082": "CVE-2018-14990" }, { "134081": "CVE-2018-14989" }, { "134080": "CVE-2018-14983" }, { "134079": "CVE-2018-14980" }, { "134078": "CVE-2018-14559" }, { "134077": "CVE-2018-14557" }, { "134076": "CVE-2018-1360" }, { "134075": "CVE-2018-12244" }, { "134074": "CVE-2019-9901" }, { "134073": "CVE-2019-9900" }, { "134072": "CVE-2019-9136" }, { "134071": "CVE-2019-9135" }, { "134070": "CVE-2019-4238" }, { "134069": "CVE-2019-4222" }, { "134068": "CVE-2019-4148" }, { "134067": "CVE-2019-4146" }, { "134066": "CVE-2019-4092" }, { "134065": "CVE-2019-4077" }, { "134064": "CVE-2019-4076" }, { "134063": "CVE-2019-4075" }, { "134062": "CVE-2019-4074" }, { "134061": "CVE-2019-4073" }, { "134060": "CVE-2019-4033" }, { "134059": "CVE-2019-3900" }, { "134058": "CVE-2019-11519" }, { "134057": "CVE-2019-11518" }, { "134056": "CVE-2018-20823" }, { "134055": "CVE-2018-20053" }, { "134054": "CVE-2018-20052" }, { "134053": "CVE-2018-19442" }, { "134052": "CVE-2018-18369" }, { "134051": "CVE-2018-1720" }, { "134050": "CVE-2017-16558" }, { "134049": "CVE-2019-11515" }, { "134048": "CVE-2019-11514" }, { "134047": "CVE-2019-11513" }, { "134046": "CVE-2019-11511" }, { "134045": "CVE-2019-9951" }, { "134044": "CVE-2019-9950" }, { "134043": "CVE-2019-9635" }, { "134042": "CVE-2019-8995" }, { "134041": "CVE-2019-8994" }, { "134040": "CVE-2019-8993" }, { "134039": "CVE-2019-8992" }, { "134038": "CVE-2019-8991" }, { "134037": "CVE-2019-3882" }, { "134036": "CVE-2019-3868" }, { "134035": "CVE-2019-3793" }, { "134034": "CVE-2019-3789" }, { "134033": "CVE-2019-3786" }, { "134032": "CVE-2019-11506" }, { "134031": "CVE-2019-11505" }, { "134030": "CVE-2019-11504" }, { "134029": "CVE-2019-11503" }, { "134028": "CVE-2019-11502" }, { "134027": "CVE-2019-11218" }, { "134026": "CVE-2019-11217" }, { "134025": "CVE-2019-11203" }, { "134024": "CVE-2019-10691" }, { "134023": "CVE-2019-10008" }, { "134022": "CVE-2018-7577" }, { "134021": "CVE-2018-7575" }, { "134020": "CVE-2018-7574" }, { "134019": "CVE-2018-20434" }, { "134018": "CVE-2018-18251" }, { "134017": "CVE-2018-10055" }, { "134016": "CVE-2017-18367" }, { "134015": "CVE-2019-9928" }, { "134014": "CVE-2019-9734" }, { "134013": "CVE-2019-9724" }, { "134012": "CVE-2019-7214" }, { "134011": "CVE-2019-7213" }, { "134010": "CVE-2019-7212" }, { "134009": "CVE-2019-7211" }, { "134008": "CVE-2019-11081" }, { "134007": "CVE-2019-11032" }, { "134006": "CVE-2019-10239" }, { "134005": "CVE-2018-13443" }, { "134004": "CVE-2019-11498" }, { "134003": "CVE-2019-10950" }, { "134002": "CVE-2019-10948" }, { "134001": "CVE-2019-7304" }, { "134000": "CVE-2019-11490" }, { "133999": "CVE-2019-11487" }, { "133998": "CVE-2019-11486" }, { "133997": "CVE-2019-11076" }, { "133996": "CVE-2019-10864" }, { "133995": "CVE-2019-10711" }, { "133994": "CVE-2019-10710" }, { "133993": "CVE-2019-10688" }, { "133992": "CVE-2019-0223" }, { "133991": "CVE-2018-8825" }, { "133990": "CVE-2018-7576" }, { "133989": "CVE-2019-11474" }, { "133988": "CVE-2019-11473" }, { "133987": "CVE-2019-11472" }, { "133986": "CVE-2019-11471" }, { "133985": "CVE-2019-11470" }, { "133984": "CVE-2019-11469" }, { "133983": "CVE-2019-11463" }, { "133982": "CVE-2018-20822" }, { "133981": "CVE-2018-20821" }, { "133980": "CVE-2018-20820" }, { "133979": "CVE-2018-20819" }, { "133978": "CVE-2018-17169" }, { "133977": "CVE-2018-1328" }, { "133976": "CVE-2018-1317" }, { "133975": "CVE-2017-12619" }, { "133974": "CVE-2013-7470" }, { "133973": "CVE-2019-8452" }, { "133972": "CVE-2019-6157" }, { "133971": "CVE-2019-6155" }, { "133970": "CVE-2019-5428" }, { "133969": "CVE-2019-5427" }, { "133968": "CVE-2019-3902" }, { "133967": "CVE-2019-3901" }, { "133966": "CVE-2019-3899" }, { "133965": "CVE-2019-11461" }, { "133964": "CVE-2019-11460" }, { "133963": "CVE-2019-11459" }, { "133962": "CVE-2019-11456" }, { "133961": "CVE-2019-11455" }, { "133960": "CVE-2019-11454" }, { "133959": "CVE-2019-11452" }, { "133958": "CVE-2019-11451" }, { "133957": "CVE-2019-11450" }, { "133956": "CVE-2019-11449" }, { "133955": "CVE-2019-11448" }, { "133954": "CVE-2019-11447" }, { "133953": "CVE-2019-11446" }, { "133952": "CVE-2019-11445" }, { "133951": "CVE-2019-11444" }, { "133950": "CVE-2019-11428" }, { "133949": "CVE-2019-11427" }, { "133948": "CVE-2019-11426" }, { "133947": "CVE-2019-11418" }, { "133946": "CVE-2019-11417" }, { "133945": "CVE-2019-11416" }, { "133944": "CVE-2019-11415" }, { "133943": "CVE-2019-11414" }, { "133942": "CVE-2019-11413" }, { "133941": "CVE-2019-11412" }, { "133940": "CVE-2019-11411" }, { "133939": "CVE-2019-11405" }, { "133938": "CVE-2019-11404" }, { "133937": "CVE-2019-11403" }, { "133936": "CVE-2019-11402" }, { "133935": "CVE-2019-11401" }, { "133934": "CVE-2019-11395" }, { "133933": "CVE-2019-11393" }, { "133932": "CVE-2019-11391" }, { "133931": "CVE-2019-11390" }, { "133930": "CVE-2019-11389" }, { "133929": "CVE-2019-11388" }, { "133928": "CVE-2019-11387" }, { "133927": "CVE-2019-11384" }, { "133926": "CVE-2019-11383" }, { "133925": "CVE-2019-11371" }, { "133924": "CVE-2019-11244" }, { "133923": "CVE-2019-11243" }, { "133922": "CVE-2019-11235" }, { "133921": "CVE-2019-11234" }, { "133920": "CVE-2019-10248" }, { "133919": "CVE-2019-10247" }, { "133918": "CVE-2019-10246" }, { "133917": "CVE-2019-10241" }, { "133916": "CVE-2019-0218" }, { "133915": "CVE-2018-20818" }, { "133914": "CVE-2016-1587" }, { "133913": "CVE-2016-1586" }, { "133912": "CVE-2016-1585" }, { "133911": "CVE-2016-1584" }, { "133910": "CVE-2016-1579" }, { "133909": "CVE-2016-1573" }, { "133908": "CVE-2015-1343" }, { "133907": "CVE-2015-1341" }, { "133906": "CVE-2015-1340" }, { "133905": "CVE-2015-1327" }, { "133904": "CVE-2015-1326" }, { "133903": "CVE-2015-1320" }, { "133902": "CVE-2015-1316" }, { "133901": "CVE-2014-1428" }, { "133900": "CVE-2014-1427" }, { "133899": "CVE-2014-1426" }, { "133898": "CVE-2011-3151" }, { "133897": "CVE-2011-3147" }, { "133896": "CVE-2011-3145" }, { "133895": "CVE-2011-1830" }, { "133894": "CVE-2018-19374" }, { "133893": "CVE-2019-11378" }, { "133892": "CVE-2019-11377" }, { "133891": "CVE-2019-11376" }, { "133890": "CVE-2019-11375" }, { "133889": "CVE-2019-11374" }, { "133888": "CVE-2019-11373" }, { "133887": "CVE-2019-11372" }, { "133886": "CVE-2019-11366" }, { "133885": "CVE-2019-11365" }, { "133884": "CVE-2019-11362" }, { "133883": "CVE-2019-11359" }, { "133882": "CVE-2019-11358" }, { "133881": "CVE-2019-9841" }, { "133880": "CVE-2019-5008" }, { "133879": "CVE-2019-4055" }, { "133878": "CVE-2019-2041" }, { "133877": "CVE-2019-2040" }, { "133876": "CVE-2019-2039" }, { "133875": "CVE-2019-2038" }, { "133874": "CVE-2019-2037" }, { "133873": "CVE-2019-2035" }, { "133872": "CVE-2019-2034" }, { "133871": "CVE-2019-2033" }, { "133870": "CVE-2019-2032" }, { "133869": "CVE-2019-2031" }, { "133868": "CVE-2019-2030" }, { "133867": "CVE-2019-2029" }, { "133866": "CVE-2019-2028" }, { "133865": "CVE-2019-2027" }, { "133864": "CVE-2019-2026" }, { "133863": "CVE-2019-11354" }, { "133862": "CVE-2019-11351" }, { "133861": "CVE-2019-11350" }, { "133860": "CVE-2019-11344" }, { "133859": "CVE-2019-11340" }, { "133858": "CVE-2019-11339" }, { "133857": "CVE-2019-11338" }, { "133856": "CVE-2019-10886" }, { "133855": "CVE-2019-10245" }, { "133854": "CVE-2018-20817" }, { "133853": "CVE-2018-1729" }, { "133852": "CVE-2019-9161" }, { "133851": "CVE-2019-9160" }, { "133850": "CVE-2019-9005" }, { "133849": "CVE-2019-8999" }, { "133848": "CVE-2019-3885" }, { "133847": "CVE-2019-3719" }, { "133846": "CVE-2019-3718" }, { "133845": "CVE-2019-3398" }, { "133844": "CVE-2019-11332" }, { "133843": "CVE-2019-11331" }, { "133842": "CVE-2019-11324" }, { "133841": "CVE-2019-11322" }, { "133840": "CVE-2019-11321" }, { "133839": "CVE-2019-11320" }, { "133838": "CVE-2019-11319" }, { "133837": "CVE-2019-11223" }, { "133836": "CVE-2019-11084" }, { "133835": "CVE-2019-11035" }, { "133834": "CVE-2019-11034" }, { "133833": "CVE-2019-11017" }, { "133832": "CVE-2019-11015" }, { "133831": "CVE-2019-10893" }, { "133830": "CVE-2019-10306" }, { "133829": "CVE-2019-10305" }, { "133828": "CVE-2019-10304" }, { "133827": "CVE-2019-10303" }, { "133826": "CVE-2019-10302" }, { "133825": "CVE-2019-10301" }, { "133824": "CVE-2019-10300" }, { "133823": "CVE-2018-20200" }, { "133822": "CVE-2018-17289" }, { "133821": "CVE-2018-17288" }, { "133820": "CVE-2018-17287" }, { "133819": "CVE-2018-17168" }, { "133818": "CVE-2018-16878" }, { "133817": "CVE-2018-16877" }, { "133816": "CVE-2016-10746" }, { "133815": "CVE-2019-1841" }, { "133814": "CVE-2019-1840" }, { "133813": "CVE-2019-1837" }, { "133812": "CVE-2019-1835" }, { "133811": "CVE-2019-1834" }, { "133810": "CVE-2019-1831" }, { "133809": "CVE-2019-1830" }, { "133808": "CVE-2019-1829" }, { "133807": "CVE-2019-1826" }, { "133806": "CVE-2019-1805" }, { "133805": "CVE-2019-1802" }, { "133804": "CVE-2019-1800" }, { "133803": "CVE-2019-1799" }, { "133802": "CVE-2019-1797" }, { "133801": "CVE-2019-1796" }, { "133800": "CVE-2019-1794" }, { "133799": "CVE-2019-1792" }, { "133798": "CVE-2019-1777" }, { "133797": "CVE-2019-1725" }, { "133796": "CVE-2019-1722" }, { "133795": "CVE-2019-1721" }, { "133794": "CVE-2019-1720" }, { "133793": "CVE-2019-1719" }, { "133792": "CVE-2019-1718" }, { "133791": "CVE-2019-1712" }, { "133790": "CVE-2019-1711" }, { "133789": "CVE-2019-1710" }, { "133788": "CVE-2019-1686" }, { "133787": "CVE-2019-1654" }, { "133786": "CVE-2019-10643" }, { "133785": "CVE-2019-10642" }, { "133784": "CVE-2019-10641" }, { "133783": "CVE-2019-0163" }, { "133782": "CVE-2019-0162" }, { "133781": "CVE-2019-0158" }, { "133780": "CVE-2018-20028" }, { "133779": "CVE-2018-18094" }, { "133778": "CVE-2018-0382" }, { "133777": "CVE-2018-0248" }, { "133776": "CVE-2018-11784" }, { "133775": "CVE-2019-1559" }, { "133774": "CVE-2019-2574" }, { "133773": "CVE-2019-2678" }, { "133772": "CVE-2019-2679" }, { "133771": "CVE-2019-2690" }, { "133770": "CVE-2019-2657" }, { "133769": "CVE-2019-2723" }, { "133768": "CVE-2019-2722" }, { "133767": "CVE-2019-2721" }, { "133766": "CVE-2019-2703" }, { "133765": "CVE-2019-2696" }, { "133764": "CVE-2019-2680" }, { "133763": "CVE-2019-2656" }, { "133762": "CVE-2019-3822" }, { "133761": "CVE-2015-9251" }, { "133760": "CVE-2015-9251" }, { "133759": "CVE-2018-1258" }, { "133758": "CVE-2016-1000031" }, { "133757": "CVE-2018-8088" }, { "133756": "CVE-2017-14952" }, { "133755": "CVE-2015-9251" }, { "133754": "CVE-2019-2575" }, { "133753": "CVE-2019-2709" }, { "133752": "CVE-2019-2567" }, { "133751": "CVE-2016-1000031" }, { "133750": "CVE-2016-1000031" }, { "133749": "CVE-2019-2577" }, { "133748": "CVE-2018-20685" }, { "133747": "CVE-2019-2704" }, { "133746": "CVE-2019-2570" }, { "133745": "CVE-2019-2719" }, { "133744": "CVE-2014-0107" }, { "133743": "CVE-2016-0635" }, { "133742": "CVE-2015-1832" }, { "133741": "CVE-2016-2141" }, { "133740": "CVE-2016-1000031" }, { "133739": "CVE-2014-0114" }, { "133738": "CVE-2018-11784" }, { "133737": "CVE-2018-11784" }, { "133736": "CVE-2018-3312" }, { "133735": "CVE-2015-9251" }, { "133734": "CVE-2015-9251" }, { "133733": "CVE-2018-1305" }, { "133732": "CVE-2019-2558" }, { "133731": "CVE-2019-2424" }, { "133730": "CVE-2018-1000180" }, { "133729": "CVE-2018-11763" }, { "133728": "CVE-2018-11763" }, { "133727": "CVE-2018-15756" }, { "133726": "CVE-2018-15756" }, { "133725": "CVE-2018-2880" }, { "133724": "CVE-2018-3120" }, { "133723": "CVE-2018-14718" }, { "133722": "CVE-2018-12023" }, { "133721": "CVE-2018-3314" }, { "133720": "CVE-2016-1000031" }, { "133719": "CVE-2018-19362" }, { "133718": "CVE-2017-5533" }, { "133717": "CVE-2016-1000031" }, { "133716": "CVE-2019-3772" }, { "133715": "CVE-2014-9515" }, { "133714": "CVE-2019-2586" }, { "133713": "CVE-2019-2573" }, { "133712": "CVE-2019-2700" }, { "133711": "CVE-2019-2597" }, { "133710": "CVE-2018-0734" }, { "133709": "CVE-2019-2637" }, { "133708": "CVE-2019-2591" }, { "133707": "CVE-2019-2707" }, { "133706": "CVE-2019-2594" }, { "133705": "CVE-2018-1000180" }, { "133704": "CVE-2019-2590" }, { "133703": "CVE-2019-2598" }, { "133702": "CVE-2019-1559" }, { "133701": "CVE-2019-2630" }, { "133700": "CVE-2019-2617" }, { "133699": "CVE-2019-2614" }, { "133698": "CVE-2019-2636" }, { "133697": "CVE-2019-2691" }, { "133696": "CVE-2019-2627" }, { "133695": "CVE-2019-2620" }, { "133694": "CVE-2019-2606" }, { "133693": "CVE-2019-2589" }, { "133692": "CVE-2019-2584" }, { "133691": "CVE-2019-2635" }, { "133690": "CVE-2019-2587" }, { "133689": "CVE-2019-2592" }, { "133688": "CVE-2019-2683" }, { "133687": "CVE-2019-2689" }, { "133686": "CVE-2019-2688" }, { "133685": "CVE-2019-2687" }, { "133684": "CVE-2019-2686" }, { "133683": "CVE-2019-2685" }, { "133682": "CVE-2019-2681" }, { "133681": "CVE-2019-2625" }, { "133680": "CVE-2019-2607" }, { "133679": "CVE-2019-2596" }, { "133678": "CVE-2019-2581" }, { "133677": "CVE-2019-2631" }, { "133676": "CVE-2019-2644" }, { "133675": "CVE-2019-2626" }, { "133674": "CVE-2019-2566" }, { "133673": "CVE-2019-2628" }, { "133672": "CVE-2019-2624" }, { "133671": "CVE-2019-2593" }, { "133670": "CVE-2019-2585" }, { "133669": "CVE-2019-2580" }, { "133668": "CVE-2019-2634" }, { "133667": "CVE-2018-0734" }, { "133666": "CVE-2019-2623" }, { "133665": "CVE-2018-3123" }, { "133664": "CVE-2019-1559" }, { "133663": "CVE-2019-1559" }, { "133662": "CVE-2019-2692" }, { "133661": "CVE-2019-2695" }, { "133660": "CVE-2019-2694" }, { "133659": "CVE-2019-2693" }, { "133658": "CVE-2019-2632" }, { "133657": "CVE-2019-2564" }, { "133656": "CVE-2015-9251" }, { "133655": "CVE-2019-2565" }, { "133654": "CVE-2018-0732" }, { "133653": "CVE-2018-12023" }, { "133652": "CVE-2018-12023" }, { "133651": "CVE-2018-12023" }, { "133650": "CVE-2017-5645" }, { "133649": "CVE-2019-2684" }, { "133648": "CVE-2019-2602" }, { "133647": "CVE-2019-2698" }, { "133646": "CVE-2019-2697" }, { "133645": "CVE-2019-2699" }, { "133644": "CVE-2018-11784" }, { "133643": "CVE-2018-11763" }, { "133642": "CVE-2016-7103" }, { "133641": "CVE-2019-2702" }, { "133640": "CVE-2016-1000031" }, { "133639": "CVE-2019-2629" }, { "133638": "CVE-2016-1000031" }, { "133637": "CVE-2019-2720" }, { "133636": "CVE-2019-2605" }, { "133635": "CVE-2019-2579" }, { "133634": "CVE-2019-2615" }, { "133633": "CVE-2019-2588" }, { "133632": "CVE-2019-2568" }, { "133631": "CVE-2018-0495" }, { "133630": "CVE-2019-2572" }, { "133629": "CVE-2019-2576" }, { "133628": "CVE-2019-2618" }, { "133627": "CVE-2018-0734" }, { "133626": "CVE-2018-0734" }, { "133625": "CVE-2015-9251" }, { "133624": "CVE-2015-9251" }, { "133623": "CVE-2019-2613" }, { "133622": "CVE-2019-2612" }, { "133621": "CVE-2019-2611" }, { "133620": "CVE-2019-2610" }, { "133619": "CVE-2019-2609" }, { "133618": "CVE-2018-1305" }, { "133617": "CVE-2018-1305" }, { "133616": "CVE-2019-2616" }, { "133615": "CVE-2019-2608" }, { "133614": "CVE-2018-8013" }, { "133613": "CVE-2019-2650" }, { "133612": "CVE-2019-2649" }, { "133611": "CVE-2019-2648" }, { "133610": "CVE-2019-2647" }, { "133609": "CVE-2018-1000180" }, { "133608": "CVE-2018-1000180" }, { "133607": "CVE-2018-11761" }, { "133606": "CVE-2018-1000180" }, { "133605": "CVE-2019-2601" }, { "133604": "CVE-2018-14718" }, { "133603": "CVE-2019-2705" }, { "133602": "CVE-2019-2706" }, { "133601": "CVE-2019-2595" }, { "133600": "CVE-2019-2578" }, { "133599": "CVE-2018-1258" }, { "133598": "CVE-2019-2645" }, { "133597": "CVE-2019-2646" }, { "133596": "CVE-2019-2658" }, { "133595": "CVE-2018-19362" }, { "133594": "CVE-2016-1000031" }, { "133593": "CVE-2017-8105" }, { "133592": "CVE-2017-8287" }, { "133591": "CVE-2017-5645" }, { "133590": "CVE-2016-1000031" }, { "133589": "CVE-2019-3822" }, { "133588": "CVE-2016-1000031" }, { "133587": "CVE-2015-3253" }, { "133586": "CVE-2018-19362" }, { "133585": "CVE-2016-1000031" }, { "133584": "CVE-2015-9251" }, { "133583": "CVE-2015-9251" }, { "133582": "CVE-2015-9251" }, { "133581": "CVE-2015-9251" }, { "133580": "CVE-2015-9251" }, { "133579": "CVE-2015-9251" }, { "133578": "CVE-2015-9251" }, { "133577": "CVE-2015-9251" }, { "133576": "CVE-2015-9251" }, { "133575": "CVE-2015-9251" }, { "133574": "CVE-2015-9251" }, { "133573": "CVE-2018-11775" }, { "133572": "CVE-2018-1258" }, { "133571": "CVE-2016-1000031" }, { "133570": "CVE-2016-1000031" }, { "133569": "CVE-2018-0734" }, { "133568": "CVE-2018-0734" }, { "133567": "CVE-2019-2557" }, { "133566": "CVE-2018-0161" }, { "133565": "CVE-2018-1656" }, { "133564": "CVE-2018-1000180" }, { "133563": "CVE-2018-11763" }, { "133562": "CVE-2018-1258" }, { "133561": "CVE-2018-1258" }, { "133560": "CVE-2016-4000" }, { "133559": "CVE-2016-1000031" }, { "133558": "CVE-2019-2622" }, { "133557": "CVE-2019-2674" }, { "133556": "CVE-2019-2673" }, { "133555": "CVE-2019-2670" }, { "133554": "CVE-2019-2676" }, { "133553": "CVE-2019-2669" }, { "133552": "CVE-2019-2621" }, { "133551": "CVE-2018-0734" }, { "133550": "CVE-2019-2633" }, { "133549": "CVE-2019-2638" }, { "133548": "CVE-2019-2643" }, { "133547": "CVE-2019-2642" }, { "133546": "CVE-2019-2641" }, { "133545": "CVE-2019-2640" }, { "133544": "CVE-2019-2662" }, { "133543": "CVE-2019-2654" }, { "133542": "CVE-2019-2653" }, { "133541": "CVE-2019-2603" }, { "133540": "CVE-2019-2551" }, { "133539": "CVE-2019-2677" }, { "133538": "CVE-2019-2664" }, { "133537": "CVE-2019-2604" }, { "133536": "CVE-2019-2660" }, { "133535": "CVE-2019-2583" }, { "133534": "CVE-2019-2652" }, { "133533": "CVE-2019-2655" }, { "133532": "CVE-2019-2661" }, { "133531": "CVE-2019-2651" }, { "133530": "CVE-2019-2600" }, { "133529": "CVE-2019-2675" }, { "133528": "CVE-2019-2671" }, { "133527": "CVE-2019-2639" }, { "133526": "CVE-2019-2665" }, { "133525": "CVE-2019-2682" }, { "133524": "CVE-2019-2663" }, { "133523": "CVE-2019-2701" }, { "133522": "CVE-2018-11784" }, { "133521": "CVE-2018-0734" }, { "133520": "CVE-2018-11763" }, { "133519": "CVE-2018-19362" }, { "133518": "CVE-2016-1000031" }, { "133517": "CVE-2018-19362" }, { "133516": "CVE-2016-1000031" }, { "133515": "CVE-2017-5754" }, { "133514": "CVE-2017-5753" }, { "133513": "CVE-2018-12404" }, { "133512": "CVE-2015-9251" }, { "133511": "CVE-2015-9251" }, { "133510": "CVE-2017-0861" }, { "133509": "CVE-2018-0732" }, { "133508": "CVE-2017-5664" }, { "133507": "CVE-2018-0732" }, { "133506": "CVE-2018-0732" }, { "133505": "CVE-2018-1000180" }, { "133504": "CVE-2018-16864" }, { "133503": "CVE-2018-16864" }, { "133502": "CVE-2018-16864" }, { "133501": "CVE-2016-1181" }, { "133500": "CVE-2017-5664" }, { "133499": "CVE-2018-1258" }, { "133498": "CVE-2018-11236" }, { "133497": "CVE-2018-11236" }, { "133496": "CVE-2018-11236" }, { "133495": "CVE-2016-1000031" }, { "133494": "CVE-2016-1000031" }, { "133493": "CVE-2017-5645" }, { "133492": "CVE-2018-11219" }, { "133491": "CVE-2019-3822" }, { "133490": "CVE-2018-7489" }, { "133489": "CVE-2019-2712" }, { "133488": "CVE-2019-2659" }, { "133487": "CVE-2019-2713" }, { "133486": "CVE-2019-2708" }, { "133485": "CVE-2019-2582" }, { "133484": "CVE-2019-2571" }, { "133483": "CVE-2019-2518" }, { "133482": "CVE-2019-2619" }, { "133481": "CVE-2019-2516" }, { "133480": "CVE-2019-2517" }, { "133479": "CVE-2019-9890" }, { "133478": "CVE-2019-9756" }, { "133477": "CVE-2019-9499" }, { "133476": "CVE-2019-9498" }, { "133475": "CVE-2019-9497" }, { "133474": "CVE-2019-9496" }, { "133473": "CVE-2019-9495" }, { "133472": "CVE-2019-9494" }, { "133471": "CVE-2019-9225" }, { "133470": "CVE-2019-9224" }, { "133469": "CVE-2019-9223" }, { "133468": "CVE-2019-9222" }, { "133467": "CVE-2019-9220" }, { "133466": "CVE-2019-9219" }, { "133465": "CVE-2019-9217" }, { "133464": "CVE-2019-9179" }, { "133463": "CVE-2019-9178" }, { "133462": "CVE-2019-9176" }, { "133461": "CVE-2019-9175" }, { "133460": "CVE-2019-9174" }, { "133459": "CVE-2019-9172" }, { "133458": "CVE-2019-9171" }, { "133457": "CVE-2019-9170" }, { "133456": "CVE-2019-8455" }, { "133455": "CVE-2019-8453" }, { "133454": "CVE-2019-6579" }, { "133453": "CVE-2019-6575" }, { "133452": "CVE-2019-6570" }, { "133451": "CVE-2019-6568" }, { "133450": "CVE-2019-3883" }, { "133449": "CVE-2019-3798" }, { "133448": "CVE-2019-10953" }, { "133447": "CVE-2019-10951" }, { "133446": "CVE-2019-10949" }, { "133445": "CVE-2019-10947" }, { "133444": "CVE-2019-0228" }, { "133443": "CVE-2018-7340" }, { "133442": "CVE-2018-4007" }, { "133441": "CVE-2018-4006" }, { "133440": "CVE-2018-4005" }, { "133439": "CVE-2018-4004" }, { "133438": "CVE-2018-16561" }, { "133437": "CVE-2018-16559" }, { "133436": "CVE-2018-16558" }, { "133435": "CVE-2018-13810" }, { "133434": "CVE-2018-13809" }, { "133433": "CVE-2018-13808" }, { "133432": "CVE-2018-13378" }, { "133431": "CVE-2018-10959" }, { "133430": "CVE-2017-11430" }, { "133429": "CVE-2017-11429" }, { "133428": "CVE-2017-11428" }, { "133427": "CVE-2017-11427" }, { "133426": "CVE-2019-9845" }, { "133425": "CVE-2019-7155" }, { "133424": "CVE-2018-18489" }, { "133423": "CVE-2019-9955" }, { "133422": "CVE-2019-6609" }, { "133421": "CVE-2019-6526" }, { "133420": "CVE-2019-5520" }, { "133419": "CVE-2019-5517" }, { "133418": "CVE-2019-5516" }, { "133417": "CVE-2019-4203" }, { "133416": "CVE-2019-4202" }, { "133415": "CVE-2019-4178" }, { "133414": "CVE-2019-4012" }, { "133413": "CVE-2019-3891" }, { "133412": "CVE-2019-11236" }, { "133411": "CVE-2019-11229" }, { "133410": "CVE-2019-11228" }, { "133409": "CVE-2019-11222" }, { "133408": "CVE-2019-11221" }, { "133407": "CVE-2019-0232" }, { "133406": "CVE-2018-4009" }, { "133405": "CVE-2018-4008" }, { "133404": "CVE-2018-1925" }, { "133403": "CVE-2018-18261" }, { "133402": "CVE-2018-18019" }, { "133401": "CVE-2018-18018" }, { "133400": "CVE-2018-18017" }, { "133399": "CVE-2018-17586" }, { "133398": "CVE-2018-17585" }, { "133397": "CVE-2018-17584" }, { "133396": "CVE-2018-17583" }, { "133395": "CVE-2018-16967" }, { "133394": "CVE-2018-16966" }, { "133393": "CVE-2017-7777" }, { "133392": "CVE-2017-7776" }, { "133391": "CVE-2017-7774" }, { "133390": "CVE-2017-7773" }, { "133389": "CVE-2017-7771" }, { "133388": "CVE-2017-18366" }, { "133387": "CVE-2019-10880" }, { "133386": "CVE-2018-16259" }, { "133385": "CVE-2018-16258" }, { "133384": "CVE-2018-16257" }, { "133383": "CVE-2018-16256" }, { "133382": "CVE-2018-16255" }, { "133381": "CVE-2018-16254" }, { "133380": "CVE-2018-13137" }, { "133379": "CVE-2017-7772" }, { "133376": "CVE-2019-1574" }, { "133375": "CVE-2019-11213" }, { "133374": "CVE-2018-6269" }, { "133373": "CVE-2018-6239" }, { "133372": "CVE-2017-14199" }, { "133371": "CVE-2019-11196" }, { "133370": "CVE-2019-11191" }, { "133369": "CVE-2019-11190" }, { "133368": "CVE-2019-9733" }, { "133367": "CVE-2019-9056" }, { "133366": "CVE-2019-7644" }, { "133365": "CVE-2019-7219" }, { "133364": "CVE-2019-6796" }, { "133363": "CVE-2019-6610" }, { "133362": "CVE-2019-6534" }, { "133361": "CVE-2019-6525" }, { "133360": "CVE-2019-6493" }, { "133359": "CVE-2019-5715" }, { "133358": "CVE-2019-5024" }, { "133357": "CVE-2018-20487" }, { "133356": "CVE-2018-19202" }, { "133355": "CVE-2019-6318" }, { "133354": "CVE-2019-5673" }, { "133353": "CVE-2019-5672" }, { "133352": "CVE-2019-3916" }, { "133351": "CVE-2019-3915" }, { "133350": "CVE-2019-3914" }, { "133349": "CVE-2019-3845" }, { "133348": "CVE-2019-3837" }, { "133347": "CVE-2019-3460" }, { "133346": "CVE-2019-3459" }, { "133345": "CVE-2018-19300" }, { "133344": "CVE-2018-17305" }, { "133343": "CVE-2019-11078" }, { "133342": "CVE-2019-11077" }, { "133341": "CVE-2019-9694" }, { "133340": "CVE-2019-7551" }, { "133339": "CVE-2019-7139" }, { "133338": "CVE-2019-6556" }, { "133337": "CVE-2019-6156" }, { "133336": "CVE-2019-6154" }, { "133335": "CVE-2019-5426" }, { "133334": "CVE-2019-5425" }, { "133333": "CVE-2019-5424" }, { "133332": "CVE-2019-3943" }, { "133331": "CVE-2019-3612" }, { "133330": "CVE-2019-11072" }, { "133329": "CVE-2019-11071" }, { "133328": "CVE-2019-11070" }, { "133327": "CVE-2019-11069" }, { "133326": "CVE-2019-11068" }, { "133325": "CVE-2019-10946" }, { "133324": "CVE-2019-10945" }, { "133323": "CVE-2019-1003050" }, { "133322": "CVE-2019-1003049" }, { "133321": "CVE-2019-0285" }, { "133320": "CVE-2019-0284" }, { "133319": "CVE-2019-0283" }, { "133318": "CVE-2019-0282" }, { "133317": "CVE-2019-0279" }, { "133316": "CVE-2019-0278" }, { "133315": "CVE-2019-0229" }, { "133314": "CVE-2019-0216" }, { "133313": "CVE-2019-0044" }, { "133312": "CVE-2019-0043" }, { "133311": "CVE-2019-0042" }, { "133310": "CVE-2019-0041" }, { "133309": "CVE-2019-0040" }, { "133308": "CVE-2019-0039" }, { "133307": "CVE-2019-0038" }, { "133306": "CVE-2019-0037" }, { "133305": "CVE-2019-0036" }, { "133304": "CVE-2019-0035" }, { "133303": "CVE-2019-0034" }, { "133302": "CVE-2019-0033" }, { "133301": "CVE-2019-0032" }, { "133300": "CVE-2019-0031" }, { "133299": "CVE-2019-0028" }, { "133298": "CVE-2019-0019" }, { "133297": "CVE-2019-0008" }, { "133296": "CVE-2018-19453" }, { "133295": "CVE-2018-14683" }, { "133294": "CVE-2006-7254" }, { "133293": "CVE-2005-3590" }, { "133292": "CVE-2019-6287" }, { "133291": "CVE-2019-4013" }, { "133290": "CVE-2019-0199" }, { "133289": "CVE-2018-20321" }, { "133288": "CVE-2018-1994" }, { "133287": "CVE-2018-1903" }, { "133286": "CVE-2018-14918" }, { "133285": "CVE-2018-14919" }, { "133284": "CVE-2018-15819" }, { "133283": "CVE-2018-15820" }, { "133282": "CVE-2019-3709" }, { "133281": "CVE-2019-3708" }, { "133280": "CVE-2019-9696" }, { "133279": "CVE-2019-9134" }, { "133278": "CVE-2019-9133" }, { "133277": "CVE-2019-8990" }, { "133276": "CVE-2019-8456" }, { "133275": "CVE-2019-7361" }, { "133274": "CVE-2019-7360" }, { "133273": "CVE-2019-7359" }, { "133272": "CVE-2019-7358" }, { "133271": "CVE-2019-7174" }, { "133270": "CVE-2019-6140" }, { "133269": "CVE-2019-6117" }, { "133268": "CVE-2019-5615" }, { "133267": "CVE-2019-5585" }, { "133266": "CVE-2019-5513" }, { "133265": "CVE-2019-3941" }, { "133264": "CVE-2019-3940" }, { "133263": "CVE-2019-3893" }, { "133262": "CVE-2019-3887" }, { "133261": "CVE-2019-3870" }, { "133260": "CVE-2019-3842" }, { "133259": "CVE-2019-3795" }, { "133258": "CVE-2019-1573" }, { "133257": "CVE-2019-1567" }, { "133256": "CVE-2019-11065" }, { "133255": "CVE-2019-10244" }, { "133254": "CVE-2019-10243" }, { "133253": "CVE-2019-10242" }, { "133252": "CVE-2018-7118" }, { "133251": "CVE-2018-7117" }, { "133250": "CVE-2018-20698" }, { "133249": "CVE-2018-19589" }, { "133248": "CVE-2018-19586" }, { "133247": "CVE-2018-18365" }, { "133246": "CVE-2018-16530" }, { "133245": "CVE-2018-15640" }, { "133244": "CVE-2018-15635" }, { "133243": "CVE-2018-15631" }, { "133242": "CVE-2018-14894" }, { "133241": "CVE-2018-1356" }, { "133240": "CVE-2018-13366" }, { "133239": "CVE-2017-17544" }, { "133238": "CVE-2017-17023" }, { "133237": "CVE-2019-0813" }, { "133236": "CVE-2019-0879" }, { "133235": "CVE-2019-0875" }, { "133234": "CVE-2019-0877" }, { "133233": "CVE-2019-0876" }, { "133232": "CVE-2019-0874" }, { "133231": "CVE-2019-0871" }, { "133230": "CVE-2019-0870" }, { "133229": "CVE-2019-0869" }, { "133228": "CVE-2019-0868" }, { "133227": "CVE-2019-0867" }, { "133226": "CVE-2019-0866" }, { "133225": "CVE-2019-0862" }, { "133224": "CVE-2019-0858" }, { "133223": "CVE-2019-0857" }, { "133222": "CVE-2019-0856" }, { "133221": "CVE-2019-0851" }, { "133220": "CVE-2019-0849" }, { "133219": "CVE-2019-0848" }, { "133218": "CVE-2019-0847" }, { "133217": "CVE-2019-0846" }, { "133216": "CVE-2019-0844" }, { "133215": "CVE-2019-0842" }, { "133214": "CVE-2019-0841" }, { "133213": "CVE-2019-0840" }, { "133212": "CVE-2019-0839" }, { "133211": "CVE-2019-0838" }, { "133210": "CVE-2019-0837" }, { "133209": "CVE-2019-0836" }, { "133208": "CVE-2019-0835" }, { "133207": "CVE-2019-0833" }, { "133206": "CVE-2019-0831" }, { "133205": "CVE-2019-0830" }, { "133204": "CVE-2019-0828" }, { "133203": "CVE-2019-0827" }, { "133202": "CVE-2019-0826" }, { "133201": "CVE-2019-0825" }, { "133200": "CVE-2019-0824" }, { "133199": "CVE-2019-0823" }, { "133198": "CVE-2019-0817" }, { "133197": "CVE-2019-0815" }, { "133196": "CVE-2019-0814" }, { "133195": "CVE-2019-0805" }, { "133194": "CVE-2019-0802" }, { "133193": "CVE-2019-0796" }, { "133192": "CVE-2019-0794" }, { "133191": "CVE-2019-0764" }, { "133190": "CVE-2019-0764" }, { "133189": "CVE-2019-0735" }, { "133188": "CVE-2019-0731" }, { "133187": "CVE-2019-0730" }, { "133186": "CVE-2019-0688" }, { "133185": "CVE-2019-0685" }, { "133184": "CVE-2019-0822" }, { "133183": "CVE-2019-0859" }, { "133182": "CVE-2019-0803" }, { "133181": "CVE-2019-0801" }, { "133180": "CVE-2019-0795" }, { "133179": "CVE-2019-0790" }, { "133178": "CVE-2019-0752" }, { "133177": "CVE-2019-0732" }, { "133176": "CVE-2019-0861" }, { "133175": "CVE-2019-0860" }, { "133174": "CVE-2019-0853" }, { "133173": "CVE-2019-0845" }, { "133172": "CVE-2019-0829" }, { "133171": "CVE-2019-0812" }, { "133170": "CVE-2019-0810" }, { "133169": "CVE-2019-0806" }, { "133168": "CVE-2019-0786" }, { "133167": "CVE-2019-0739" }, { "133166": "CVE-2019-0795" }, { "133165": "CVE-2019-0793" }, { "133164": "CVE-2019-0792" }, { "133163": "CVE-2019-0791" }, { "133162": "CVE-2019-0790" }, { "133161": "CVE-2019-0753" }, { "133160": "CVE-2019-10634" }, { "133159": "CVE-2019-10633" }, { "133158": "CVE-2019-10632" }, { "133157": "CVE-2019-10631" }, { "133156": "CVE-2019-10630" }, { "133155": "CVE-2019-5953" }, { "133154": "CVE-2019-3880" }, { "133153": "CVE-2019-9844" }, { "133152": "CVE-2019-10903" }, { "133151": "CVE-2019-10902" }, { "133150": "CVE-2019-10901" }, { "133149": "CVE-2019-10900" }, { "133148": "CVE-2019-10899" }, { "133147": "CVE-2019-10898" }, { "133146": "CVE-2019-10897" }, { "133145": "CVE-2019-10896" }, { "133144": "CVE-2019-10895" }, { "133143": "CVE-2019-10894" }, { "133142": "CVE-2019-0804" }, { "133141": "CVE-2019-11028" }, { "133140": "CVE-2019-4210" }, { "133139": "CVE-2019-4155" }, { "133138": "CVE-2019-4143" }, { "133137": "CVE-2019-4051" }, { "133136": "CVE-2019-4045" }, { "133135": "CVE-2019-1798" }, { "133134": "CVE-2019-1788" }, { "133133": "CVE-2019-1787" }, { "133132": "CVE-2019-1786" }, { "133131": "CVE-2019-1785" }, { "133130": "CVE-2019-11026" }, { "133129": "CVE-2019-11025" }, { "133128": "CVE-2019-11024" }, { "133127": "CVE-2019-11023" }, { "133126": "CVE-2019-11018" }, { "133125": "CVE-2019-11016" }, { "133124": "CVE-2019-11014" }, { "133123": "CVE-2019-11010" }, { "133122": "CVE-2019-11009" }, { "133121": "CVE-2019-11008" }, { "133120": "CVE-2019-11007" }, { "133119": "CVE-2019-11006" }, { "133118": "CVE-2019-11005" }, { "133117": "CVE-2019-11004" }, { "133116": "CVE-2019-11003" }, { "133115": "CVE-2019-11002" }, { "133114": "CVE-2019-11001" }, { "133113": "CVE-2019-10914" }, { "133112": "CVE-2019-0217" }, { "133111": "CVE-2019-0215" }, { "133110": "CVE-2019-0211" }, { "133109": "CVE-2018-20341" }, { "133108": "CVE-2018-2000" }, { "133107": "CVE-2018-1999" }, { "133106": "CVE-2018-1997" }, { "133105": "CVE-2018-1943" }, { "133104": "CVE-2018-19006" }, { "133103": "CVE-2018-1885" }, { "133102": "CVE-2018-1882" }, { "133101": "CVE-2018-1853" }, { "133100": "CVE-2018-1787" }, { "133099": "CVE-2017-7912" }, { "133098": "CVE-2014-9186" }, { "133097": "CVE-2014-5436" }, { "133096": "CVE-2014-5435" }, { "133095": "CVE-2016-10745" }, { "133094": "CVE-2019-7158" }, { "133093": "CVE-2019-7159" }, { "133092": "CVE-2019-10908" }, { "133091": "CVE-2019-10907" }, { "133090": "CVE-2019-10741" }, { "133089": "CVE-2019-10740" }, { "133088": "CVE-2019-10735" }, { "133087": "CVE-2019-10734" }, { "133086": "CVE-2019-10732" }, { "133085": "CVE-2019-10906" }, { "133084": "CVE-2019-10905" }, { "133083": "CVE-2019-10904" }, { "133082": "CVE-2019-9490" }, { "133081": "CVE-2019-9489" }, { "133080": "CVE-2019-6554" }, { "133079": "CVE-2019-6552" }, { "133078": "CVE-2019-6550" }, { "133077": "CVE-2019-10888" }, { "133076": "CVE-2019-10887" }, { "133075": "CVE-2019-10479" }, { "133074": "CVE-2019-10478" }, { "133073": "CVE-2019-10885" }, { "133071": "CVE-2019-10875" }, { "133070": "CVE-2018-20816" }, { "133069": "CVE-2019-10884" }, { "133068": "CVE-2019-10879" }, { "133067": "CVE-2019-10878" }, { "133066": "CVE-2019-10877" }, { "133065": "CVE-2019-10876" }, { "133064": "CVE-2019-10874" }, { "133063": "CVE-2019-10873" }, { "133062": "CVE-2019-10872" }, { "133061": "CVE-2019-10871" }, { "133060": "CVE-2019-10868" }, { "133059": "CVE-2019-7001" }, { "133058": "CVE-2019-6553" }, { "133057": "CVE-2019-3886" }, { "133056": "CVE-2019-1828" }, { "133055": "CVE-2019-1827" }, { "133054": "CVE-2019-10867" }, { "133053": "CVE-2019-10863" }, { "133052": "CVE-2019-10856" }, { "133051": "CVE-2019-10844" }, { "133050": "CVE-2019-10299" }, { "133049": "CVE-2019-10298" }, { "133048": "CVE-2019-10297" }, { "133047": "CVE-2019-10296" }, { "133046": "CVE-2019-10295" }, { "133045": "CVE-2019-10294" }, { "133044": "CVE-2019-10293" }, { "133043": "CVE-2019-10292" }, { "133042": "CVE-2019-10291" }, { "133041": "CVE-2019-10290" }, { "133040": "CVE-2019-10289" }, { "133039": "CVE-2019-10288" }, { "133038": "CVE-2019-10287" }, { "133037": "CVE-2019-10286" }, { "133036": "CVE-2019-10285" }, { "133035": "CVE-2019-10284" }, { "133034": "CVE-2019-10283" }, { "133033": "CVE-2019-10282" }, { "133032": "CVE-2019-10281" }, { "133031": "CVE-2019-10280" }, { "133030": "CVE-2019-10279" }, { "133029": "CVE-2019-10278" }, { "133028": "CVE-2019-10277" }, { "133027": "CVE-2019-10273" }, { "133026": "CVE-2019-1003099" }, { "133025": "CVE-2019-1003098" }, { "133024": "CVE-2019-1003097" }, { "133023": "CVE-2019-1003096" }, { "133022": "CVE-2019-1003095" }, { "133021": "CVE-2019-1003094" }, { "133020": "CVE-2019-1003093" }, { "133019": "CVE-2019-1003092" }, { "133018": "CVE-2019-1003091" }, { "133017": "CVE-2019-1003090" }, { "133016": "CVE-2019-1003089" }, { "133015": "CVE-2019-1003088" }, { "133014": "CVE-2019-1003087" }, { "133013": "CVE-2019-1003086" }, { "133012": "CVE-2019-1003085" }, { "133011": "CVE-2019-1003084" }, { "133010": "CVE-2019-1003083" }, { "133009": "CVE-2019-1003082" }, { "133008": "CVE-2019-1003081" }, { "133007": "CVE-2019-1003080" }, { "133006": "CVE-2019-1003079" }, { "133005": "CVE-2019-1003078" }, { "133004": "CVE-2019-1003077" }, { "133003": "CVE-2019-1003076" }, { "133002": "CVE-2019-1003075" }, { "133001": "CVE-2019-1003074" }, { "133000": "CVE-2019-1003073" }, { "132999": "CVE-2019-1003072" }, { "132998": "CVE-2019-1003071" }, { "132997": "CVE-2019-1003070" }, { "132996": "CVE-2019-1003069" }, { "132995": "CVE-2019-1003068" }, { "132994": "CVE-2019-1003067" }, { "132993": "CVE-2019-1003066" }, { "132992": "CVE-2019-1003065" }, { "132991": "CVE-2019-1003064" }, { "132990": "CVE-2019-1003063" }, { "132989": "CVE-2019-1003062" }, { "132988": "CVE-2019-1003061" }, { "132987": "CVE-2019-1003060" }, { "132986": "CVE-2019-1003059" }, { "132985": "CVE-2019-1003058" }, { "132984": "CVE-2019-1003057" }, { "132983": "CVE-2019-1003056" }, { "132982": "CVE-2019-1003055" }, { "132981": "CVE-2019-1003054" }, { "132980": "CVE-2019-1003053" }, { "132979": "CVE-2019-1003052" }, { "132978": "CVE-2019-1003051" }, { "132977": "CVE-2018-20449" }, { "132976": "CVE-2018-20229" }, { "132975": "CVE-2018-20222" }, { "132974": "CVE-2018-19981" }, { "132973": "CVE-2018-19282" }, { "132972": "CVE-2018-18068" }, { "132971": "CVE-2018-13918" }, { "132970": "CVE-2018-11971" }, { "132969": "CVE-2018-11970" }, { "132968": "CVE-2018-11966" }, { "132967": "CVE-2018-11958" }, { "132966": "CVE-2018-11830" }, { "132965": "CVE-2018-10244" }, { "132964": "CVE-2018-10243" }, { "132963": "CVE-2018-10242" }, { "132962": "CVE-2014-3603" }, { "132961": "CVE-2018-20816" }, { "132960": "CVE-2019-10845" }, { "132959": "CVE-2019-10842" }, { "132958": "CVE-2018-4414" }, { "132957": "CVE-2018-4414" }, { "132956": "CVE-2018-4414" }, { "132955": "CVE-2018-4414" }, { "132954": "CVE-2018-4383" }, { "132953": "CVE-2018-4383" }, { "132952": "CVE-2018-4383" }, { "132951": "CVE-2018-4363" }, { "132950": "CVE-2018-4363" }, { "132949": "CVE-2018-4362" }, { "132948": "CVE-2018-4361" }, { "132947": "CVE-2018-4361" }, { "132946": "CVE-2018-4361" }, { "132945": "CVE-2018-4361" }, { "132944": "CVE-2018-4361" }, { "132943": "CVE-2018-4360" }, { "132942": "CVE-2018-4360" }, { "132941": "CVE-2018-4360" }, { "132940": "CVE-2018-4360" }, { "132939": "CVE-2018-4359" }, { "132938": "CVE-2018-4359" }, { "132937": "CVE-2018-4359" }, { "132936": "CVE-2018-4359" }, { "132935": "CVE-2018-4359" }, { "132934": "CVE-2018-4358" }, { "132933": "CVE-2018-4358" }, { "132932": "CVE-2018-4358" }, { "132931": "CVE-2018-4358" }, { "132930": "CVE-2018-4358" }, { "132929": "CVE-2018-4355" }, { "132928": "CVE-2018-4347" }, { "132927": "CVE-2018-4347" }, { "132926": "CVE-2018-4347" }, { "132925": "CVE-2018-4347" }, { "132924": "CVE-2018-4347" }, { "132923": "CVE-2018-4345" }, { "132922": "CVE-2018-4345" }, { "132921": "CVE-2018-4345" }, { "132920": "CVE-2018-4345" }, { "132919": "CVE-2018-4344" }, { "132918": "CVE-2018-4344" }, { "132917": "CVE-2018-4344" }, { "132916": "CVE-2018-4343" }, { "132915": "CVE-2018-4343" }, { "132914": "CVE-2018-4343" }, { "132913": "CVE-2018-4337" }, { "132912": "CVE-2018-4337" }, { "132911": "CVE-2018-4337" }, { "132910": "CVE-2018-4336" }, { "132909": "CVE-2018-4336" }, { "132908": "CVE-2018-4336" }, { "132907": "CVE-2018-4333" }, { "132906": "CVE-2018-4332" }, { "132905": "CVE-2018-4332" }, { "132904": "CVE-2018-4332" }, { "132903": "CVE-2018-4329" }, { "132902": "CVE-2018-4328" }, { "132901": "CVE-2018-4328" }, { "132900": "CVE-2018-4328" }, { "132899": "CVE-2018-4328" }, { "132898": "CVE-2018-4323" }, { "132897": "CVE-2018-4323" }, { "132896": "CVE-2018-4323" }, { "132895": "CVE-2018-4323" }, { "132894": "CVE-2018-4321" }, { "132893": "CVE-2018-4321" }, { "132892": "CVE-2018-4319" }, { "132891": "CVE-2018-4319" }, { "132890": "CVE-2018-4319" }, { "132889": "CVE-2018-4319" }, { "132888": "CVE-2018-4318" }, { "132887": "CVE-2018-4318" }, { "132886": "CVE-2018-4318" }, { "132885": "CVE-2018-4318" }, { "132884": "CVE-2018-4317" }, { "132883": "CVE-2018-4317" }, { "132882": "CVE-2018-4317" }, { "132881": "CVE-2018-4317" }, { "132880": "CVE-2018-4316" }, { "132879": "CVE-2018-4316" }, { "132878": "CVE-2018-4316" }, { "132877": "CVE-2018-4316" }, { "132876": "CVE-2018-4315" }, { "132875": "CVE-2018-4315" }, { "132874": "CVE-2018-4315" }, { "132873": "CVE-2018-4315" }, { "132872": "CVE-2018-4314" }, { "132871": "CVE-2018-4314" }, { "132870": "CVE-2018-4314" }, { "132869": "CVE-2018-4314" }, { "132868": "CVE-2018-4313" }, { "132867": "CVE-2018-4313" }, { "132866": "CVE-2018-4312" }, { "132865": "CVE-2018-4312" }, { "132864": "CVE-2018-4312" }, { "132863": "CVE-2018-4312" }, { "132862": "CVE-2018-4311" }, { "132861": "CVE-2018-4311" }, { "132860": "CVE-2018-4311" }, { "132859": "CVE-2018-4311" }, { "132858": "CVE-2018-4309" }, { "132857": "CVE-2018-4309" }, { "132856": "CVE-2018-4309" }, { "132855": "CVE-2018-4309" }, { "132854": "CVE-2018-4307" }, { "132853": "CVE-2018-4306" }, { "132852": "CVE-2018-4306" }, { "132851": "CVE-2018-4306" }, { "132850": "CVE-2018-4306" }, { "132849": "CVE-2018-4305" }, { "132848": "CVE-2018-4305" }, { "132847": "CVE-2018-4299" }, { "132846": "CVE-2018-4299" }, { "132845": "CVE-2018-4299" }, { "132844": "CVE-2018-4299" }, { "132843": "CVE-2018-4299" }, { "132842": "CVE-2018-4197" }, { "132841": "CVE-2018-4197" }, { "132840": "CVE-2018-4197" }, { "132839": "CVE-2018-4197" }, { "132838": "CVE-2018-4191" }, { "132837": "CVE-2018-4191" }, { "132836": "CVE-2018-4191" }, { "132835": "CVE-2018-4191" }, { "132834": "CVE-2018-4191" }, { "132833": "CVE-2018-4145" }, { "132832": "CVE-2018-4145" }, { "132831": "CVE-2018-4145" }, { "132830": "CVE-2018-4145" }, { "132829": "CVE-2018-4145" }, { "132828": "CVE-2017-7151" }, { "132827": "CVE-2017-7151" }, { "132826": "CVE-2017-7151" }, { "132825": "CVE-2017-7151" }, { "132823": "CVE-2019-5423" }, { "132822": "CVE-2019-5422" }, { "132821": "CVE-2019-5421" }, { "132820": "CVE-2019-4014" }, { "132819": "CVE-2019-10723" }, { "132818": "CVE-2019-10673" }, { "132817": "CVE-2019-10261" }, { "132816": "CVE-2019-10240" }, { "132815": "CVE-2018-4470" }, { "132814": "CVE-2018-4456" }, { "132813": "CVE-2018-4421" }, { "132812": "CVE-2018-4414" }, { "132811": "CVE-2018-4397" }, { "132810": "CVE-2018-4383" }, { "132809": "CVE-2018-4380" }, { "132808": "CVE-2018-4379" }, { "132807": "CVE-2018-4363" }, { "132806": "CVE-2018-4362" }, { "132805": "CVE-2018-4361" }, { "132804": "CVE-2018-4360" }, { "132803": "CVE-2018-4359" }, { "132802": "CVE-2018-4358" }, { "132801": "CVE-2018-4357" }, { "132800": "CVE-2018-4356" }, { "132799": "CVE-2018-4355" }, { "132798": "CVE-2018-4353" }, { "132797": "CVE-2018-4352" }, { "132796": "CVE-2018-4351" }, { "132795": "CVE-2018-4347" }, { "132794": "CVE-2018-4345" }, { "132793": "CVE-2018-4344" }, { "132792": "CVE-2018-4343" }, { "132791": "CVE-2018-4338" }, { "132790": "CVE-2018-4337" }, { "132789": "CVE-2018-4336" }, { "132788": "CVE-2018-4335" }, { "132787": "CVE-2018-4333" }, { "132786": "CVE-2018-4332" }, { "132785": "CVE-2018-4329" }, { "132784": "CVE-2018-4328" }, { "132783": "CVE-2018-4327" }, { "132782": "CVE-2018-4325" }, { "132781": "CVE-2018-4324" }, { "132780": "CVE-2018-4323" }, { "132779": "CVE-2018-4322" }, { "132778": "CVE-2018-4321" }, { "132777": "CVE-2018-4319" }, { "132776": "CVE-2018-4318" }, { "132775": "CVE-2018-4317" }, { "132774": "CVE-2018-4316" }, { "132773": "CVE-2018-4315" }, { "132772": "CVE-2018-4314" }, { "132771": "CVE-2018-4313" }, { "132770": "CVE-2018-4312" }, { "132769": "CVE-2018-4311" }, { "132768": "CVE-2018-4309" }, { "132767": "CVE-2018-4307" }, { "132766": "CVE-2018-4306" }, { "132765": "CVE-2018-4305" }, { "132764": "CVE-2018-4300" }, { "132763": "CVE-2018-4299" }, { "132762": "CVE-2018-4276" }, { "132761": "CVE-2018-4216" }, { "132760": "CVE-2018-4197" }, { "132759": "CVE-2018-4195" }, { "132758": "CVE-2018-4191" }, { "132757": "CVE-2018-4145" }, { "132756": "CVE-2018-1936" }, { "132755": "CVE-2018-1913" }, { "132754": "CVE-2018-1731" }, { "132753": "CVE-2017-7151" }, { "132752": "CVE-2017-13911" }, { "132751": "CVE-2015-5606" }, { "132750": "CVE-2015-5463" }, { "132749": "CVE-2015-5462" }, { "132748": "CVE-2015-5384" }, { "132747": "CVE-2019-9976" }, { "132746": "CVE-2019-9975" }, { "132745": "CVE-2019-9974" }, { "132744": "CVE-2018-17865" }, { "132743": "CVE-2018-17861" }, { "132742": "CVE-2018-17862" }, { "132741": "CVE-2018-17864" }, { "132740": "CVE-2019-10676" }, { "132739": "CVE-2019-9946" }, { "132738": "CVE-2019-7477" }, { "132737": "CVE-2019-7475" }, { "132736": "CVE-2019-7474" }, { "132735": "CVE-2019-6506" }, { "132734": "CVE-2019-10714" }, { "132733": "CVE-2019-10708" }, { "132732": "CVE-2019-10707" }, { "132731": "CVE-2019-10692" }, { "132730": "CVE-2018-4053" }, { "132729": "CVE-2018-4052" }, { "132728": "CVE-2018-4051" }, { "132727": "CVE-2018-4049" }, { "132726": "CVE-2018-3974" }, { "132725": "CVE-2018-19275" }, { "132724": "CVE-2018-18035" }, { "132723": "CVE-2018-15180" }, { "132722": "CVE-2018-12680" }, { "132721": "CVE-2018-12679" }, { "132720": "CVE-2017-6049" }, { "132719": "CVE-2017-6047" }, { "132718": "CVE-2019-9759" }, { "132717": "CVE-2019-5524" }, { "132716": "CVE-2019-5515" }, { "132715": "CVE-2019-4093" }, { "132714": "CVE-2019-4080" }, { "132713": "CVE-2019-4043" }, { "132712": "CVE-2019-1572" }, { "132711": "CVE-2019-1010260" }, { "132710": "CVE-2018-1917" }, { "132709": "CVE-2018-1906" }, { "132708": "CVE-2018-1874" }, { "132707": "CVE-2018-1680" }, { "132706": "CVE-2018-1640" }, { "132705": "CVE-2018-1626" }, { "132704": "CVE-2018-1625" }, { "132703": "CVE-2018-1623" }, { "132702": "CVE-2018-1622" }, { "132701": "CVE-2018-1618" }, { "132700": "CVE-2019-10009" }, { "132699": "CVE-2019-7727" }, { "132698": "CVE-2019-9193" }, { "132697": "CVE-2019-8956" }, { "132696": "CVE-2019-6715" }, { "132695": "CVE-2019-5523" }, { "132694": "CVE-2019-5519" }, { "132693": "CVE-2019-5518" }, { "132692": "CVE-2019-5514" }, { "132691": "CVE-2019-3792" }, { "132690": "CVE-2019-3489" }, { "132689": "CVE-2018-4050" }, { "132688": "CVE-2018-3979" }, { "132687": "CVE-2018-19113" }, { "132686": "CVE-2018-17990" }, { "132685": "CVE-2018-17989" }, { "132684": "CVE-2018-17565" }, { "132683": "CVE-2018-17564" }, { "132682": "CVE-2018-17563" }, { "132681": "CVE-2017-8023" }, { "132680": "CVE-2019-9132" }, { "132679": "CVE-2019-5891" }, { "132678": "CVE-2019-5890" }, { "132677": "CVE-2019-5889" }, { "132676": "CVE-2019-5888" }, { "132675": "CVE-2019-3876" }, { "132674": "CVE-2019-3836" }, { "132673": "CVE-2019-10686" }, { "132672": "CVE-2019-10684" }, { "132671": "CVE-2019-1002101" }, { "132670": "CVE-2019-1002100" }, { "132669": "CVE-2018-8913" }, { "132668": "CVE-2018-5757" }, { "132667": "CVE-2018-13299" }, { "132666": "CVE-2018-13298" }, { "132665": "CVE-2018-13297" }, { "132664": "CVE-2018-13296" }, { "132663": "CVE-2018-13295" }, { "132662": "CVE-2018-13294" }, { "132661": "CVE-2018-13293" }, { "132660": "CVE-2018-13292" }, { "132659": "CVE-2018-13291" }, { "132658": "CVE-2018-13290" }, { "132657": "CVE-2018-13289" }, { "132656": "CVE-2018-13288" }, { "132655": "CVE-2018-13287" }, { "132654": "CVE-2018-13286" }, { "132653": "CVE-2018-13285" }, { "132652": "CVE-2018-13284" }, { "132651": "CVE-2018-13283" }, { "132650": "CVE-2017-16775" }, { "132649": "CVE-2017-16774" }, { "132648": "CVE-2014-7198" }, { "132647": "CVE-2019-10678" }, { "132646": "CVE-2019-10675" }, { "132645": "CVE-2019-10672" }, { "132644": "CVE-2019-10664" }, { "132643": "CVE-2019-10663" }, { "132642": "CVE-2019-10662" }, { "132641": "CVE-2019-10661" }, { "132640": "CVE-2019-10660" }, { "132639": "CVE-2019-10659" }, { "132638": "CVE-2019-10658" }, { "132637": "CVE-2019-10657" }, { "132636": "CVE-2019-10656" }, { "132635": "CVE-2019-10655" }, { "132634": "CVE-2019-10654" }, { "132633": "CVE-2019-10652" }, { "132632": "CVE-2019-10650" }, { "132631": "CVE-2019-10649" }, { "132630": "CVE-2019-10648" }, { "132629": "CVE-2019-10647" }, { "132628": "CVE-2019-10646" }, { "132627": "CVE-2019-10644" }, { "132626": "CVE-2018-19201" }, { "132625": "CVE-2018-18766" }, { "132624": "CVE-2018-15840" }, { "132623": "CVE-2019-9922" }, { "132622": "CVE-2019-9921" }, { "132621": "CVE-2019-9920" }, { "132620": "CVE-2019-9919" }, { "132619": "CVE-2019-9918" }, { "132618": "CVE-2019-9695" }, { "132617": "CVE-2019-9605" }, { "132616": "CVE-2019-9604" }, { "132615": "CVE-2019-10477" }, { "132614": "CVE-2018-20378" }, { "132613": "CVE-2017-18111" }, { "132612": "CVE-2017-18110" }, { "132611": "CVE-2017-18109" }, { "132610": "CVE-2017-18108" }, { "132609": "CVE-2017-18106" }, { "132608": "CVE-2017-18105" }, { "132607": "CVE-2019-10276" }, { "132606": "CVE-2019-10269" }, { "132605": "CVE-2019-9864" }, { "132604": "CVE-2019-9204" }, { "132603": "CVE-2019-9203" }, { "132602": "CVE-2019-9202" }, { "132601": "CVE-2019-9167" }, { "132600": "CVE-2019-9166" }, { "132599": "CVE-2019-9165" }, { "132598": "CVE-2019-9164" }, { "132597": "CVE-2019-7524" }, { "132596": "CVE-2019-6608" }, { "132595": "CVE-2019-6607" }, { "132594": "CVE-2019-6606" }, { "132593": "CVE-2019-6605" }, { "132592": "CVE-2019-6604" }, { "132591": "CVE-2019-6603" }, { "132590": "CVE-2019-6602" }, { "132589": "CVE-2019-6542" }, { "132588": "CVE-2019-5739" }, { "132587": "CVE-2019-5737" }, { "132586": "CVE-2019-5674" }, { "132585": "CVE-2019-3869" }, { "132584": "CVE-2019-3710" }, { "132583": "CVE-2019-10262" }, { "132582": "CVE-2019-10260" }, { "132581": "CVE-2019-10255" }, { "132580": "CVE-2019-10254" }, { "132579": "CVE-2019-10251" }, { "132578": "CVE-2019-10250" }, { "132577": "CVE-2019-1003048" }, { "132576": "CVE-2019-1003047" }, { "132575": "CVE-2019-1003046" }, { "132574": "CVE-2019-1003045" }, { "132573": "CVE-2019-1003044" }, { "132572": "CVE-2019-1003043" }, { "132571": "CVE-2019-1003042" }, { "132570": "CVE-2019-1003041" }, { "132569": "CVE-2019-1003040" }, { "132568": "CVE-2019-0225" }, { "132567": "CVE-2019-0224" }, { "132566": "CVE-2019-0222" }, { "132565": "CVE-2019-0212" }, { "132564": "CVE-2018-6330" }, { "132563": "CVE-2018-20678" }, { "132562": "CVE-2018-20144" }, { "132561": "CVE-2018-19879" }, { "132560": "CVE-2018-16529" }, { "132559": "CVE-2019-9863" }, { "132558": "CVE-2019-9862" }, { "132557": "CVE-2019-9860" }, { "132556": "CVE-2019-6536" }, { "132555": "CVE-2019-5927" }, { "132554": "CVE-2019-5926" }, { "132553": "CVE-2019-5420" }, { "132552": "CVE-2019-5419" }, { "132551": "CVE-2019-5418" }, { "132550": "CVE-2019-3877" }, { "132549": "CVE-2019-3847" }, { "132548": "CVE-2019-3840" }, { "132547": "CVE-2019-3829" }, { "132546": "CVE-2019-3828" }, { "132545": "CVE-2019-3821" }, { "132544": "CVE-2019-3817" }, { "132543": "CVE-2019-3814" }, { "132542": "CVE-2019-1762" }, { "132541": "CVE-2019-1761" }, { "132540": "CVE-2019-1760" }, { "132539": "CVE-2019-1759" }, { "132538": "CVE-2019-1758" }, { "132537": "CVE-2019-1757" }, { "132536": "CVE-2019-1756" }, { "132535": "CVE-2019-1755" }, { "132534": "CVE-2019-1754" }, { "132533": "CVE-2019-1753" }, { "132532": "CVE-2019-1752" }, { "132531": "CVE-2019-1751" }, { "132530": "CVE-2019-1750" }, { "132529": "CVE-2019-1749" }, { "132528": "CVE-2019-1748" }, { "132527": "CVE-2019-1747" }, { "132526": "CVE-2019-1746" }, { "132525": "CVE-2019-1745" }, { "132524": "CVE-2019-1743" }, { "132523": "CVE-2019-1742" }, { "132522": "CVE-2019-1741" }, { "132521": "CVE-2019-1740" }, { "132520": "CVE-2019-1739" }, { "132519": "CVE-2019-1738" }, { "132518": "CVE-2019-1737" }, { "132517": "CVE-2019-10238" }, { "132516": "CVE-2019-10237" }, { "132515": "CVE-2019-10233" }, { "132514": "CVE-2019-10232" }, { "132513": "CVE-2019-10231" }, { "132512": "CVE-2019-1010257" }, { "132511": "CVE-2019-1000031" }, { "132510": "CVE-2019-0161" }, { "132509": "CVE-2019-0160" }, { "132508": "CVE-2018-5927" }, { "132507": "CVE-2018-5926" }, { "132506": "CVE-2018-5923" }, { "132505": "CVE-2018-3613" }, { "132504": "CVE-2018-19648" }, { "132503": "CVE-2018-19644" }, { "132502": "CVE-2018-19643" }, { "132501": "CVE-2018-19642" }, { "132500": "CVE-2018-19641" }, { "132499": "CVE-2018-19466" }, { "132498": "CVE-2018-19016" }, { "132497": "CVE-2018-18994" }, { "132496": "CVE-2018-16207" }, { "132495": "CVE-2018-15585" }, { "132494": "CVE-2018-14814" }, { "132493": "CVE-2018-12551" }, { "132492": "CVE-2018-12550" }, { "132491": "CVE-2018-12546" }, { "132490": "CVE-2018-12545" }, { "132489": "CVE-2018-12183" }, { "132488": "CVE-2018-12182" }, { "132487": "CVE-2018-12181" }, { "132486": "CVE-2018-12180" }, { "132485": "CVE-2018-12179" }, { "132484": "CVE-2018-12178" }, { "132483": "CVE-2018-10934" }, { "132482": "CVE-2017-9626" }, { "132481": "CVE-2017-7655" }, { "132480": "CVE-2017-2752" }, { "132479": "CVE-2017-2748" }, { "132478": "CVE-2017-18365" }, { "132477": "CVE-2017-18364" }, { "132476": "CVE-2019-9917" }, { "132475": "CVE-2019-10125" }, { "132474": "CVE-2019-10124" }, { "132473": "CVE-2019-9891" }, { "132472": "CVE-2019-9961" }, { "132471": "CVE-2019-9764" }, { "132470": "CVE-2019-9744" }, { "132469": "CVE-2019-9743" }, { "132468": "CVE-2019-9061" }, { "132467": "CVE-2019-9059" }, { "132466": "CVE-2019-9058" }, { "132465": "CVE-2019-9057" }, { "132464": "CVE-2019-9055" }, { "132463": "CVE-2019-9053" }, { "132462": "CVE-2019-8989" }, { "132461": "CVE-2019-8988" }, { "132460": "CVE-2019-8987" }, { "132459": "CVE-2019-7646" }, { "132458": "CVE-2019-7167" }, { "132457": "CVE-2019-6569" }, { "132456": "CVE-2019-6540" }, { "132455": "CVE-2019-6341" }, { "132454": "CVE-2019-3878" }, { "132453": "CVE-2019-3852" }, { "132452": "CVE-2019-3851" }, { "132451": "CVE-2019-3850" }, { "132450": "CVE-2019-3849" }, { "132449": "CVE-2019-3848" }, { "132448": "CVE-2019-3830" }, { "132447": "CVE-2019-3826" }, { "132446": "CVE-2019-3804" }, { "132445": "CVE-2019-3606" }, { "132444": "CVE-2019-3597" }, { "132443": "CVE-2019-1571" }, { "132442": "CVE-2019-1570" }, { "132441": "CVE-2019-1569" }, { "132440": "CVE-2019-10118" }, { "132439": "CVE-2019-10107" }, { "132438": "CVE-2019-10106" }, { "132437": "CVE-2019-10105" }, { "132436": "CVE-2019-10068" }, { "132435": "CVE-2019-10063" }, { "132434": "CVE-2018-19856" }, { "132433": "CVE-2018-16856" }, { "132432": "CVE-2018-15817" }, { "132431": "CVE-2018-15816" }, { "132430": "CVE-2018-15815" }, { "132429": "CVE-2018-15814" }, { "132428": "CVE-2018-15813" }, { "132427": "CVE-2016-10744" }, { "132426": "CVE-2014-5434" }, { "132425": "CVE-2014-5433" }, { "132424": "CVE-2014-5432" }, { "132423": "CVE-2014-5431" }, { "132422": "CVE-2014-5401" }, { "132421": "CVE-2013-2807" }, { "132420": "CVE-2013-2806" }, { "132419": "CVE-2013-2805" }, { "132418": "CVE-2010-5305" }, { "132417": "CVE-2019-6236" }, { "132416": "CVE-2019-8551" }, { "132415": "CVE-2019-7292" }, { "132414": "CVE-2019-8503" }, { "132413": "CVE-2019-8556" }, { "132412": "CVE-2019-7285" }, { "132411": "CVE-2019-8544" }, { "132410": "CVE-2019-8536" }, { "132409": "CVE-2019-8515" }, { "132408": "CVE-2019-8563" }, { "132407": "CVE-2019-8559" }, { "132406": "CVE-2019-8558" }, { "132405": "CVE-2019-8524" }, { "132404": "CVE-2019-8523" }, { "132403": "CVE-2019-8518" }, { "132402": "CVE-2019-6201" }, { "132401": "CVE-2019-8535" }, { "132400": "CVE-2019-8506" }, { "132399": "CVE-2019-6232" }, { "132398": "CVE-2019-8542" }, { "132397": "CVE-2019-8551" }, { "132396": "CVE-2019-7292" }, { "132395": "CVE-2019-8562" }, { "132394": "CVE-2019-8503" }, { "132393": "CVE-2019-8556" }, { "132392": "CVE-2019-7285" }, { "132391": "CVE-2019-8544" }, { "132390": "CVE-2019-8536" }, { "132389": "CVE-2019-8515" }, { "132388": "CVE-2019-8563" }, { "132387": "CVE-2019-8559" }, { "132386": "CVE-2019-8558" }, { "132385": "CVE-2019-8524" }, { "132384": "CVE-2019-8523" }, { "132383": "CVE-2019-8518" }, { "132382": "CVE-2019-6201" }, { "132381": "CVE-2019-8535" }, { "132380": "CVE-2019-8506" }, { "132379": "CVE-2019-8542" }, { "132378": "CVE-2019-8530" }, { "132377": "CVE-2019-8517" }, { "132376": "CVE-2019-8513" }, { "132375": "CVE-2019-8502" }, { "132374": "CVE-2019-8520" }, { "132373": "CVE-2019-8526" }, { "132372": "CVE-2019-8507" }, { "132371": "CVE-2019-8549" }, { "132370": "CVE-2018-18313" }, { "132369": "CVE-2018-18311" }, { "132368": "CVE-2018-12015" }, { "132367": "CVE-2019-8561" }, { "132366": "CVE-2019-8537" }, { "132365": "CVE-2019-8546" }, { "132364": "CVE-2019-8510" }, { "132363": "CVE-2019-6207" }, { "132362": "CVE-2019-7293" }, { "132361": "CVE-2019-8540" }, { "132360": "CVE-2019-8514" }, { "132359": "CVE-2019-8508" }, { "132358": "CVE-2019-8527" }, { "132357": "CVE-2019-8529" }, { "132356": "CVE-2019-8504" }, { "132355": "CVE-2019-8545" }, { "132354": "CVE-2019-8533" }, { "132353": "CVE-2019-8542" }, { "132352": "CVE-2019-8519" }, { "132351": "CVE-2019-6237" }, { "132350": "CVE-2019-8521" }, { "132349": "CVE-2019-8565" }, { "132348": "CVE-2019-8550" }, { "132347": "CVE-2019-8522" }, { "132346": "CVE-2019-8542" }, { "132345": "CVE-2019-8511" }, { "132344": "CVE-2019-8552" }, { "132343": "CVE-2019-8516" }, { "132342": "CVE-2019-6239" }, { "132341": "CVE-2019-8555" }, { "132340": "CVE-2018-4461" }, { "132339": "CVE-2019-8551" }, { "132338": "CVE-2019-8562" }, { "132337": "CVE-2019-7292" }, { "132336": "CVE-2019-8503" }, { "132335": "CVE-2019-8556" }, { "132334": "CVE-2019-7285" }, { "132333": "CVE-2019-8515" }, { "132332": "CVE-2019-8544" }, { "132331": "CVE-2019-8536" }, { "132330": "CVE-2019-8563" }, { "132329": "CVE-2019-8559" }, { "132328": "CVE-2019-8558" }, { "132327": "CVE-2019-8524" }, { "132326": "CVE-2019-8523" }, { "132325": "CVE-2019-8518" }, { "132324": "CVE-2019-6201" }, { "132323": "CVE-2019-8535" }, { "132322": "CVE-2019-8506" }, { "132321": "CVE-2019-8505" }, { "132320": "CVE-2019-6204" }, { "132319": "CVE-2019-8530" }, { "132318": "CVE-2019-7292" }, { "132317": "CVE-2019-8503" }, { "132316": "CVE-2019-8506" }, { "132315": "CVE-2019-8556" }, { "132314": "CVE-2019-7285" }, { "132313": "CVE-2019-8544" }, { "132312": "CVE-2019-8536" }, { "132311": "CVE-2019-8515" }, { "132310": "CVE-2019-8562" }, { "132309": "CVE-2019-8563" }, { "132308": "CVE-2019-8559" }, { "132307": "CVE-2019-8558" }, { "132306": "CVE-2019-8524" }, { "132305": "CVE-2019-8523" }, { "132304": "CVE-2019-8518" }, { "132303": "CVE-2019-6201" }, { "132302": "CVE-2019-8535" }, { "132301": "CVE-2019-8551" }, { "132300": "CVE-2019-8517" }, { "132299": "CVE-2019-8502" }, { "132298": "CVE-2019-8549" }, { "132297": "CVE-2019-8510" }, { "132296": "CVE-2019-6207" }, { "132295": "CVE-2019-7293" }, { "132294": "CVE-2019-8514" }, { "132293": "CVE-2019-8540" }, { "132292": "CVE-2019-8527" }, { "132291": "CVE-2019-8545" }, { "132290": "CVE-2019-8542" }, { "132289": "CVE-2019-8553" }, { "132288": "CVE-2019-7286" }, { "132287": "CVE-2019-6237" }, { "132286": "CVE-2019-8542" }, { "132285": "CVE-2019-8552" }, { "132284": "CVE-2019-8516" }, { "132283": "CVE-2019-8530" }, { "132282": "CVE-2019-8567" }, { "132281": "CVE-2019-7292" }, { "132280": "CVE-2019-8503" }, { "132279": "CVE-2019-8506" }, { "132278": "CVE-2019-8556" }, { "132277": "CVE-2019-7285" }, { "132276": "CVE-2019-8544" }, { "132275": "CVE-2019-8536" }, { "132274": "CVE-2019-8515" }, { "132273": "CVE-2019-6222" }, { "132272": "CVE-2019-8562" }, { "132271": "CVE-2019-8563" }, { "132270": "CVE-2019-8559" }, { "132269": "CVE-2019-8558" }, { "132268": "CVE-2019-8524" }, { "132267": "CVE-2019-8523" }, { "132266": "CVE-2019-8518" }, { "132265": "CVE-2019-6201" }, { "132264": "CVE-2019-8535" }, { "132263": "CVE-2019-8551" }, { "132262": "CVE-2019-8517" }, { "132261": "CVE-2019-8502" }, { "132260": "CVE-2019-8505" }, { "132259": "CVE-2019-6204" }, { "132258": "CVE-2019-8554" }, { "132257": "CVE-2019-8566" }, { "132256": "CVE-2019-8541" }, { "132255": "CVE-2019-8549" }, { "132254": "CVE-2019-8546" }, { "132253": "CVE-2019-7284" }, { "132252": "CVE-2019-8510" }, { "132251": "CVE-2019-6207" }, { "132250": "CVE-2019-7293" }, { "132249": "CVE-2019-8540" }, { "132248": "CVE-2019-8514" }, { "132247": "CVE-2019-8527" }, { "132246": "CVE-2019-8529" }, { "132245": "CVE-2019-8504" }, { "132244": "CVE-2019-8545" }, { "132243": "CVE-2019-8542" }, { "132242": "CVE-2019-8553" }, { "132241": "CVE-2019-6237" }, { "132240": "CVE-2019-8521" }, { "132239": "CVE-2019-8565" }, { "132238": "CVE-2019-8550" }, { "132237": "CVE-2019-8512" }, { "132236": "CVE-2019-8542" }, { "132235": "CVE-2019-8511" }, { "132234": "CVE-2019-8552" }, { "132233": "CVE-2019-8516" }, { "132232": "CVE-2019-8981" }, { "132231": "CVE-2019-7715" }, { "132230": "CVE-2019-7714" }, { "132229": "CVE-2019-7713" }, { "132228": "CVE-2019-7712" }, { "132227": "CVE-2019-7711" }, { "132226": "CVE-2019-7642" }, { "132225": "CVE-2019-7613" }, { "132224": "CVE-2019-7612" }, { "132223": "CVE-2019-7611" }, { "132222": "CVE-2019-7610" }, { "132221": "CVE-2019-7609" }, { "132220": "CVE-2019-7608" }, { "132219": "CVE-2019-6538" }, { "132218": "CVE-2019-6240" }, { "132217": "CVE-2019-4046" }, { "132216": "CVE-2019-3879" }, { "132215": "CVE-2019-3874" }, { "132214": "CVE-2019-3863" }, { "132213": "CVE-2019-3861" }, { "132212": "CVE-2019-3860" }, { "132211": "CVE-2019-3857" }, { "132210": "CVE-2019-3856" }, { "132209": "CVE-2019-3841" }, { "132208": "CVE-2019-3838" }, { "132207": "CVE-2019-3835" }, { "132206": "CVE-2019-3831" }, { "132205": "CVE-2019-3827" }, { "132204": "CVE-2019-3810" }, { "132203": "CVE-2019-3809" }, { "132202": "CVE-2019-3808" }, { "132201": "CVE-2019-3484" }, { "132200": "CVE-2019-3483" }, { "132199": "CVE-2019-3482" }, { "132198": "CVE-2019-3481" }, { "132197": "CVE-2019-3480" }, { "132196": "CVE-2019-3479" }, { "132195": "CVE-2019-3476" }, { "132194": "CVE-2019-3396" }, { "132193": "CVE-2019-3395" }, { "132192": "CVE-2019-10061" }, { "132191": "CVE-2019-10060" }, { "132190": "CVE-2019-10044" }, { "132189": "CVE-2019-10042" }, { "132188": "CVE-2019-10041" }, { "132187": "CVE-2019-10040" }, { "132186": "CVE-2019-10039" }, { "132185": "CVE-2019-10012" }, { "132184": "CVE-2019-10011" }, { "132183": "CVE-2019-0204" }, { "132182": "CVE-2018-16858" }, { "132181": "CVE-2018-16838" }, { "132180": "CVE-2018-15583" }, { "132179": "CVE-2018-12653" }, { "132178": "CVE-2018-12652" }, { "132177": "CVE-2017-9376" }, { "132176": "CVE-2017-9362" }, { "132175": "CVE-2017-7510" }, { "132174": "CVE-2017-7342" }, { "132173": "CVE-2017-7340" }, { "132172": "CVE-2015-3956" }, { "132171": "CVE-2015-3954" }, { "132170": "CVE-2015-3953" }, { "132169": "CVE-2015-3952" }, { "132168": "CVE-2015-1014" }, { "132167": "CVE-2015-1012" }, { "132166": "CVE-2015-1007" }, { "132165": "CVE-2014-9189" }, { "132164": "CVE-2014-9187" }, { "132163": "CVE-2019-7303" }, { "132162": "CVE-2019-9978" }, { "132161": "CVE-2019-9977" }, { "132160": "CVE-2019-10027" }, { "132159": "CVE-2019-10026" }, { "132158": "CVE-2019-10025" }, { "132157": "CVE-2019-10024" }, { "132156": "CVE-2019-10023" }, { "132155": "CVE-2019-10022" }, { "132154": "CVE-2019-10021" }, { "132153": "CVE-2019-10020" }, { "132152": "CVE-2019-10019" }, { "132151": "CVE-2019-10018" }, { "132150": "CVE-2019-10017" }, { "132149": "CVE-2019-10016" }, { "132148": "CVE-2019-10015" }, { "132147": "CVE-2019-10014" }, { "132146": "CVE-2019-10010" }, { "132145": "CVE-2019-9970" }, { "132144": "CVE-2019-9969" }, { "132143": "CVE-2019-9968" }, { "132142": "CVE-2019-9967" }, { "132141": "CVE-2019-9966" }, { "132140": "CVE-2019-9965" }, { "132139": "CVE-2019-9964" }, { "132138": "CVE-2019-9963" }, { "132137": "CVE-2019-9962" }, { "132136": "CVE-2019-9960" }, { "132135": "CVE-2019-9956" }, { "132134": "CVE-2019-9948" }, { "132133": "CVE-2019-9947" }, { "132132": "CVE-2019-9945" }, { "132131": "CVE-2019-9942" }, { "132130": "CVE-2016-10743" }, { "132129": "CVE-2015-3965" }, { "132128": "CVE-2019-9939" }, { "132127": "CVE-2019-9938" }, { "132126": "CVE-2019-9937" }, { "132125": "CVE-2019-9936" }, { "132124": "CVE-2019-9927" }, { "132123": "CVE-2019-9925" }, { "132122": "CVE-2019-9924" }, { "132121": "CVE-2019-9923" }, { "132120": "CVE-2019-9915" }, { "132119": "CVE-2019-9914" }, { "132118": "CVE-2019-9913" }, { "132117": "CVE-2019-9912" }, { "132116": "CVE-2019-9911" }, { "132115": "CVE-2019-9910" }, { "132114": "CVE-2019-9909" }, { "132113": "CVE-2019-9908" }, { "132112": "CVE-2019-9648" }, { "132111": "CVE-2019-8351" }, { "132110": "CVE-2019-7539" }, { "132109": "CVE-2019-7537" }, { "132108": "CVE-2019-4052" }, { "132107": "CVE-2019-4035" }, { "132106": "CVE-2019-3871" }, { "132105": "CVE-2019-3858" }, { "132104": "CVE-2019-3855" }, { "132103": "CVE-2019-1766" }, { "132102": "CVE-2019-1765" }, { "132101": "CVE-2019-1764" }, { "132100": "CVE-2019-1763" }, { "132099": "CVE-2019-1716" }, { "132098": "CVE-2018-20165" }, { "132097": "CVE-2018-20034" }, { "132096": "CVE-2018-20032" }, { "132095": "CVE-2018-20031" }, { "132094": "CVE-2018-18913" }, { "132093": "CVE-2015-6458" }, { "132092": "CVE-2015-6457" }, { "132091": "CVE-2019-9904" }, { "132090": "CVE-2019-9903" }, { "132089": "CVE-2019-9898" }, { "132088": "CVE-2019-9897" }, { "132087": "CVE-2019-9896" }, { "132086": "CVE-2019-9895" }, { "132085": "CVE-2019-9894" }, { "132084": "CVE-2019-9893" }, { "132083": "CVE-2019-9889" }, { "132082": "CVE-2019-9878" }, { "132081": "CVE-2019-9877" }, { "132080": "CVE-2019-9870" }, { "132079": "CVE-2019-9868" }, { "132078": "CVE-2019-9867" }, { "132077": "CVE-2019-9857" }, { "132076": "CVE-2019-9837" }, { "132075": "CVE-2019-9094" }, { "132074": "CVE-2019-9093" }, { "132073": "CVE-2019-8997" }, { "132072": "CVE-2019-8938" }, { "132071": "CVE-2019-8934" }, { "132070": "CVE-2019-7441" }, { "132069": "CVE-2019-7440" }, { "132068": "CVE-2019-7439" }, { "132067": "CVE-2019-7438" }, { "132066": "CVE-2019-7437" }, { "132065": "CVE-2019-7436" }, { "132064": "CVE-2019-7435" }, { "132063": "CVE-2019-7434" }, { "132062": "CVE-2019-7433" }, { "132061": "CVE-2019-7432" }, { "132060": "CVE-2019-7431" }, { "132059": "CVE-2019-7430" }, { "132058": "CVE-2019-7429" }, { "132057": "CVE-2019-7425" }, { "132056": "CVE-2019-7424" }, { "132055": "CVE-2019-7423" }, { "132054": "CVE-2019-7422" }, { "132053": "CVE-2019-7421" }, { "132052": "CVE-2019-7420" }, { "132051": "CVE-2019-7419" }, { "132050": "CVE-2019-7418" }, { "132049": "CVE-2019-7417" }, { "132048": "CVE-2019-7416" }, { "132047": "CVE-2019-7391" }, { "132046": "CVE-2019-7386" }, { "132045": "CVE-2019-7385" }, { "132044": "CVE-2019-7384" }, { "132043": "CVE-2019-7383" }, { "132042": "CVE-2019-7299" }, { "132041": "CVE-2019-7238" }, { "132040": "CVE-2019-7223" }, { "132039": "CVE-2019-7222" }, { "132038": "CVE-2019-7221" }, { "132037": "CVE-2019-7161" }, { "132036": "CVE-2019-6973" }, { "132035": "CVE-2019-6970" }, { "132034": "CVE-2019-6967" }, { "132033": "CVE-2019-6778" }, { "132032": "CVE-2019-6735" }, { "132031": "CVE-2019-6734" }, { "132030": "CVE-2019-6733" }, { "132029": "CVE-2019-6732" }, { "132028": "CVE-2019-6731" }, { "132027": "CVE-2019-6730" }, { "132026": "CVE-2019-6729" }, { "132025": "CVE-2019-6728" }, { "132024": "CVE-2019-6727" }, { "132023": "CVE-2019-6724" }, { "132022": "CVE-2019-6716" }, { "132021": "CVE-2019-6714" }, { "132020": "CVE-2019-6702" }, { "132019": "CVE-2019-6690" }, { "132018": "CVE-2019-6501" }, { "132017": "CVE-2019-6492" }, { "132016": "CVE-2019-6491" }, { "132015": "CVE-2019-6454" }, { "132014": "CVE-2019-6441" }, { "132013": "CVE-2019-6282" }, { "132012": "CVE-2019-6279" }, { "132011": "CVE-2019-6275" }, { "132010": "CVE-2019-6274" }, { "132009": "CVE-2019-6273" }, { "132008": "CVE-2019-6272" }, { "132007": "CVE-2019-6116" }, { "132006": "CVE-2019-5885" }, { "132005": "CVE-2019-5729" }, { "132004": "CVE-2019-5723" }, { "132003": "CVE-2019-5722" }, { "132002": "CVE-2019-5490" }, { "132001": "CVE-2019-5417" }, { "132000": "CVE-2019-5416" }, { "131999": "CVE-2019-5415" }, { "131998": "CVE-2019-5414" }, { "131997": "CVE-2019-5413" }, { "131996": "CVE-2019-5011" }, { "131995": "CVE-2019-4094" }, { "131994": "CVE-2019-3862" }, { "131993": "CVE-2019-3859" }, { "131992": "CVE-2019-3832" }, { "131991": "CVE-2019-3497" }, { "131990": "CVE-2019-3496" }, { "131989": "CVE-2019-3495" }, { "131988": "CVE-2019-0191" }, { "131987": "CVE-2018-6517" }, { "131986": "CVE-2018-4059" }, { "131985": "CVE-2018-4058" }, { "131984": "CVE-2018-4030" }, { "131983": "CVE-2018-4011" }, { "131982": "CVE-2018-4003" }, { "131981": "CVE-2018-3985" }, { "131980": "CVE-2018-3969" }, { "131979": "CVE-2018-3968" }, { "131978": "CVE-2018-3963" }, { "131977": "CVE-2018-20737" }, { "131976": "CVE-2018-20736" }, { "131975": "CVE-2018-20669" }, { "131974": "CVE-2018-20648" }, { "131973": "CVE-2018-20647" }, { "131972": "CVE-2018-20646" }, { "131971": "CVE-2018-20645" }, { "131970": "CVE-2018-20644" }, { "131969": "CVE-2018-20643" }, { "131968": "CVE-2018-20642" }, { "131967": "CVE-2018-20641" }, { "131966": "CVE-2018-20640" }, { "131965": "CVE-2018-20639" }, { "131964": "CVE-2018-20638" }, { "131963": "CVE-2018-20637" }, { "131962": "CVE-2018-20636" }, { "131961": "CVE-2018-20635" }, { "131960": "CVE-2018-20634" }, { "131959": "CVE-2018-20633" }, { "131958": "CVE-2018-20632" }, { "131957": "CVE-2018-20631" }, { "131956": "CVE-2018-20630" }, { "131955": "CVE-2018-20629" }, { "131954": "CVE-2018-20628" }, { "131953": "CVE-2018-20627" }, { "131952": "CVE-2018-20626" }, { "131951": "CVE-2018-20615" }, { "131950": "CVE-2018-20556" }, { "131949": "CVE-2018-20555" }, { "131948": "CVE-2018-20526" }, { "131947": "CVE-2018-20525" }, { "131946": "CVE-2018-20340" }, { "131945": "CVE-2018-20323" }, { "131944": "CVE-2018-20221" }, { "131943": "CVE-2018-20220" }, { "131942": "CVE-2018-20219" }, { "131941": "CVE-2018-20218" }, { "131940": "CVE-2018-20212" }, { "131939": "CVE-2018-20162" }, { "131938": "CVE-2018-20141" }, { "131937": "CVE-2018-20140" }, { "131936": "CVE-2018-20121" }, { "131935": "CVE-2018-19985" }, { "131934": "CVE-2018-19934" }, { "131933": "CVE-2018-1992" }, { "131932": "CVE-2018-19917" }, { "131931": "CVE-2018-19872" }, { "131930": "CVE-2018-19783" }, { "131929": "CVE-2018-19694" }, { "131928": "CVE-2018-19525" }, { "131927": "CVE-2018-19524" }, { "131926": "CVE-2018-19515" }, { "131925": "CVE-2018-19514" }, { "131924": "CVE-2018-19513" }, { "131923": "CVE-2018-19512" }, { "131922": "CVE-2018-19511" }, { "131921": "CVE-2018-19510" }, { "131920": "CVE-2018-19509" }, { "131919": "CVE-2018-19498" }, { "131918": "CVE-2018-19488" }, { "131917": "CVE-2018-19487" }, { "131916": "CVE-2018-19365" }, { "131915": "CVE-2018-19276" }, { "131914": "CVE-2018-19191" }, { "131913": "CVE-2018-19158" }, { "131912": "CVE-2018-18898" }, { "131911": "CVE-2018-18882" }, { "131910": "CVE-2018-18881" }, { "131909": "CVE-2018-18862" }, { "131908": "CVE-2018-18849" }, { "131907": "CVE-2018-18845" }, { "131906": "CVE-2018-18798" }, { "131905": "CVE-2018-18762" }, { "131904": "CVE-2018-18473" }, { "131903": "CVE-2018-18466" }, { "131902": "CVE-2018-18435" }, { "131901": "CVE-2018-1836" }, { "131900": "CVE-2018-17997" }, { "131899": "CVE-2018-17996" }, { "131898": "CVE-2018-17502" }, { "131897": "CVE-2018-17500" }, { "131896": "CVE-2018-17499" }, { "131895": "CVE-2018-17497" }, { "131894": "CVE-2018-17496" }, { "131893": "CVE-2018-17495" }, { "131892": "CVE-2018-17494" }, { "131891": "CVE-2018-17493" }, { "131890": "CVE-2018-17492" }, { "131889": "CVE-2018-17491" }, { "131888": "CVE-2018-17490" }, { "131887": "CVE-2018-17489" }, { "131886": "CVE-2018-17488" }, { "131885": "CVE-2018-17487" }, { "131884": "CVE-2018-17486" }, { "131883": "CVE-2018-17485" }, { "131882": "CVE-2018-17484" }, { "131881": "CVE-2018-17483" }, { "131880": "CVE-2018-17482" }, { "131879": "CVE-2018-17167" }, { "131878": "CVE-2018-16789" }, { "131877": "CVE-2018-16563" }, { "131876": "CVE-2018-16519" }, { "131875": "CVE-2018-15906" }, { "131874": "CVE-2018-15818" }, { "131873": "CVE-2018-15532" }, { "131872": "CVE-2018-15508" }, { "131871": "CVE-2018-15498" }, { "131870": "CVE-2018-14745" }, { "131869": "CVE-2018-14724" }, { "131868": "CVE-2018-14575" }, { "131867": "CVE-2018-14486" }, { "131866": "CVE-2018-13798" }, { "131865": "CVE-2018-13104" }, { "131864": "CVE-2018-13103" }, { "131863": "CVE-2018-12638" }, { "131862": "CVE-2018-12572" }, { "131861": "CVE-2018-12022" }, { "131860": "CVE-2018-11789" }, { "131859": "CVE-2018-11767" }, { "131858": "CVE-2018-11747" }, { "131857": "CVE-2017-16255" }, { "131856": "CVE-2017-16254" }, { "131855": "CVE-2017-16253" }, { "131854": "CVE-2015-6462" }, { "131853": "CVE-2015-6461" }, { "131852": "CVE-2019-9207" }, { "131851": "CVE-2019-9206" }, { "131850": "CVE-2019-1000032" }, { "131849": "CVE-2019-9083" }, { "131848": "CVE-2019-7251" }, { "131847": "CVE-2018-10093" }, { "131846": "CVE-2018-10091" }, { "131845": "CVE-2017-2659" }, { "131844": "CVE-2017-1713" }, { "131843": "CVE-2017-16232" }, { "131842": "CVE-2017-16231" }, { "131841": "CVE-2016-9166" }, { "131840": "CVE-2016-5819" }, { "131839": "CVE-2016-5800" }, { "131838": "CVE-2018-11686" }, { "131837": "CVE-2019-9649" }, { "131836": "CVE-2019-5512" }, { "131835": "CVE-2019-5511" }, { "131834": "CVE-2019-9628" }, { "131833": "CVE-2019-6481" }, { "131832": "CVE-2018-19971" }, { "131831": "CVE-2019-9618" }, { "131830": "CVE-2019-6149" }, { "131829": "CVE-2018-20806" }, { "131828": "CVE-2018-15509" }, { "131827": "CVE-2019-9835" }, { "131826": "CVE-2019-9834" }, { "131825": "CVE-2019-9833" }, { "131824": "CVE-2019-9832" }, { "131823": "CVE-2019-9831" }, { "131822": "CVE-2019-5616" }, { "131821": "CVE-2018-20182" }, { "131820": "CVE-2018-20181" }, { "131819": "CVE-2018-20180" }, { "131818": "CVE-2018-20179" }, { "131817": "CVE-2018-20178" }, { "131816": "CVE-2018-20177" }, { "131815": "CVE-2018-20176" }, { "131814": "CVE-2018-20175" }, { "131813": "CVE-2018-20174" }, { "131812": "CVE-2018-20106" }, { "131811": "CVE-2018-19394" }, { "131810": "CVE-2018-19393" }, { "131809": "CVE-2018-19392" }, { "131808": "CVE-2018-19391" }, { "131807": "CVE-2018-18256" }, { "131806": "CVE-2018-18255" }, { "131805": "CVE-2018-18254" }, { "131804": "CVE-2018-18253" }, { "131803": "CVE-2018-18252" }, { "131802": "CVE-2018-18205" }, { "131801": "CVE-2018-17956" }, { "131800": "CVE-2018-17955" }, { "131799": "CVE-2018-17882" }, { "131798": "CVE-2019-9829" }, { "131797": "CVE-2019-9825" }, { "131796": "CVE-2019-4034" }, { "131795": "CVE-2019-3833" }, { "131794": "CVE-2019-3816" }, { "131793": "CVE-2019-0135" }, { "131792": "CVE-2019-0129" }, { "131791": "CVE-2019-0122" }, { "131790": "CVE-2019-0121" }, { "131789": "CVE-2018-1984" }, { "131788": "CVE-2018-1983" }, { "131787": "CVE-2018-1982" }, { "131786": "CVE-2018-1952" }, { "131785": "CVE-2018-1929" }, { "131784": "CVE-2018-1916" }, { "131783": "CVE-2018-1914" }, { "131782": "CVE-2018-1910" }, { "131781": "CVE-2018-1908" }, { "131780": "CVE-2018-1829" }, { "131779": "CVE-2018-1825" }, { "131778": "CVE-2018-1824" }, { "131777": "CVE-2018-1823" }, { "131776": "CVE-2018-18091" }, { "131775": "CVE-2018-18090" }, { "131774": "CVE-2018-18089" }, { "131773": "CVE-2018-1764" }, { "131772": "CVE-2018-1763" }, { "131771": "CVE-2018-1761" }, { "131770": "CVE-2018-1759" }, { "131769": "CVE-2018-1688" }, { "131768": "CVE-2018-1658" }, { "131767": "CVE-2018-12224" }, { "131766": "CVE-2018-12223" }, { "131765": "CVE-2018-12222" }, { "131764": "CVE-2018-12221" }, { "131763": "CVE-2018-12220" }, { "131762": "CVE-2018-12219" }, { "131761": "CVE-2018-12218" }, { "131760": "CVE-2018-12217" }, { "131759": "CVE-2018-12216" }, { "131758": "CVE-2018-12215" }, { "131757": "CVE-2018-12214" }, { "131756": "CVE-2018-12213" }, { "131755": "CVE-2018-12212" }, { "131754": "CVE-2018-12211" }, { "131753": "CVE-2018-12210" }, { "131752": "CVE-2018-12209" }, { "131751": "CVE-2018-12208" }, { "131750": "CVE-2018-12205" }, { "131749": "CVE-2018-12204" }, { "131748": "CVE-2018-12203" }, { "131747": "CVE-2018-12202" }, { "131746": "CVE-2018-12201" }, { "131745": "CVE-2018-12200" }, { "131744": "CVE-2018-12199" }, { "131743": "CVE-2018-12198" }, { "131742": "CVE-2018-12196" }, { "131741": "CVE-2018-12192" }, { "131740": "CVE-2018-12191" }, { "131739": "CVE-2018-12190" }, { "131738": "CVE-2018-12189" }, { "131737": "CVE-2018-12188" }, { "131736": "CVE-2018-12187" }, { "131735": "CVE-2018-12185" }, { "131734": "CVE-2019-9787" }, { "131733": "CVE-2019-9785" }, { "131732": "CVE-2018-20801" }, { "131731": "CVE-2019-9779" }, { "131730": "CVE-2019-9778" }, { "131729": "CVE-2019-9777" }, { "131728": "CVE-2019-9776" }, { "131727": "CVE-2019-9775" }, { "131726": "CVE-2019-9774" }, { "131725": "CVE-2019-9773" }, { "131724": "CVE-2019-9772" }, { "131723": "CVE-2019-9771" }, { "131722": "CVE-2019-9770" }, { "131721": "CVE-2019-9769" }, { "131720": "CVE-2019-9768" }, { "131719": "CVE-2019-9767" }, { "131718": "CVE-2019-9766" }, { "131717": "CVE-2019-9765" }, { "131716": "CVE-2019-9762" }, { "131715": "CVE-2019-9761" }, { "131714": "CVE-2019-9760" }, { "131713": "CVE-2019-9754" }, { "131712": "CVE-2019-9752" }, { "131711": "CVE-2019-9751" }, { "131710": "CVE-2019-9750" }, { "131709": "CVE-2019-9749" }, { "131708": "CVE-2019-9748" }, { "131707": "CVE-2019-9747" }, { "131706": "CVE-2019-9746" }, { "131705": "CVE-2019-6601" }, { "131704": "CVE-2019-6600" }, { "131703": "CVE-2019-6599" }, { "131702": "CVE-2019-6598" }, { "131701": "CVE-2019-6597" }, { "131700": "CVE-2019-6596" }, { "131699": "CVE-2019-3785" }, { "131698": "CVE-2019-3716" }, { "131697": "CVE-2019-3715" }, { "131696": "CVE-2019-3711" }, { "131695": "CVE-2019-1723" }, { "131694": "CVE-2018-20800" }, { "131693": "CVE-2018-17937" }, { "131692": "CVE-2018-0389" }, { "131691": "CVE-2015-2254" }, { "131690": "CVE-2019-9742" }, { "131689": "CVE-2019-9741" }, { "131688": "CVE-2018-20621" }, { "131687": "CVE-2019-0777" }, { "131686": "CVE-2019-0816" }, { "131685": "CVE-2019-0821" }, { "131684": "CVE-2019-0809" }, { "131683": "CVE-2019-0808" }, { "131682": "CVE-2019-0798" }, { "131681": "CVE-2019-0797" }, { "131680": "CVE-2019-0783" }, { "131679": "CVE-2019-0782" }, { "131678": "CVE-2019-0780" }, { "131677": "CVE-2019-0780" }, { "131676": "CVE-2019-0779" }, { "131675": "CVE-2019-0778" }, { "131674": "CVE-2019-0776" }, { "131673": "CVE-2019-0775" }, { "131672": "CVE-2019-0774" }, { "131671": "CVE-2019-0772" }, { "131670": "CVE-2019-0768" }, { "131669": "CVE-2019-0767" }, { "131668": "CVE-2019-0766" }, { "131667": "CVE-2019-0765" }, { "131666": "CVE-2019-0762" }, { "131665": "CVE-2019-0762" }, { "131664": "CVE-2019-0761" }, { "131663": "CVE-2019-0759" }, { "131662": "CVE-2019-0757" }, { "131661": "CVE-2019-0757" }, { "131660": "CVE-2019-0757" }, { "131659": "CVE-2019-0757" }, { "131658": "CVE-2019-0755" }, { "131657": "CVE-2019-0754" }, { "131656": "CVE-2019-0748" }, { "131655": "CVE-2019-0746" }, { "131654": "CVE-2019-0746" }, { "131653": "CVE-2019-0704" }, { "131652": "CVE-2019-0703" }, { "131651": "CVE-2019-0702" }, { "131650": "CVE-2019-0701" }, { "131649": "CVE-2019-0696" }, { "131648": "CVE-2019-0695" }, { "131647": "CVE-2019-0694" }, { "131646": "CVE-2019-0693" }, { "131645": "CVE-2019-0692" }, { "131644": "CVE-2019-0690" }, { "131643": "CVE-2019-0689" }, { "131642": "CVE-2019-0683" }, { "131641": "CVE-2019-0682" }, { "131640": "CVE-2019-0678" }, { "131639": "CVE-2019-0665" }, { "131638": "CVE-2019-0617" }, { "131637": "CVE-2019-0614" }, { "131636": "CVE-2019-0612" }, { "131635": "CVE-2019-0611" }, { "131634": "CVE-2019-0667" }, { "131633": "CVE-2019-0666" }, { "131632": "CVE-2019-0726" }, { "131631": "CVE-2019-0698" }, { "131630": "CVE-2019-0697" }, { "131629": "CVE-2019-0603" }, { "131628": "CVE-2019-0784" }, { "131627": "CVE-2019-0773" }, { "131626": "CVE-2019-0771" }, { "131625": "CVE-2019-0770" }, { "131624": "CVE-2019-0769" }, { "131623": "CVE-2019-0680" }, { "131622": "CVE-2019-0639" }, { "131621": "CVE-2019-0609" }, { "131620": "CVE-2019-0609" }, { "131619": "CVE-2019-0756" }, { "131618": "CVE-2019-0763" }, { "131617": "CVE-2019-0592" }, { "131615": "CVE-2019-9740" }, { "131614": "CVE-2019-9738" }, { "131613": "CVE-2019-9737" }, { "131612": "CVE-2019-9736" }, { "131611": "CVE-2019-9735" }, { "131610": "CVE-2019-9729" }, { "131609": "CVE-2019-9725" }, { "131608": "CVE-2019-9714" }, { "131607": "CVE-2019-9713" }, { "131606": "CVE-2019-9712" }, { "131605": "CVE-2019-9711" }, { "131604": "CVE-2019-9558" }, { "131603": "CVE-2019-9557" }, { "131602": "CVE-2019-5925" }, { "131601": "CVE-2019-5924" }, { "131600": "CVE-2019-5923" }, { "131599": "CVE-2019-5922" }, { "131598": "CVE-2019-5921" }, { "131597": "CVE-2019-5920" }, { "131596": "CVE-2019-5919" }, { "131595": "CVE-2019-5918" }, { "131594": "CVE-2019-5917" }, { "131593": "CVE-2019-3615" }, { "131592": "CVE-2019-0277" }, { "131591": "CVE-2019-0276" }, { "131590": "CVE-2019-0275" }, { "131589": "CVE-2019-0274" }, { "131588": "CVE-2019-0271" }, { "131587": "CVE-2019-0270" }, { "131586": "CVE-2019-0269" }, { "131585": "CVE-2019-0268" }, { "131584": "CVE-2018-17944" }, { "131583": "CVE-2019-9721" }, { "131582": "CVE-2019-9718" }, { "131581": "CVE-2019-9644" }, { "131580": "CVE-2019-9710" }, { "131579": "CVE-2019-9706" }, { "131578": "CVE-2019-9705" }, { "131577": "CVE-2019-9704" }, { "131576": "CVE-2019-9693" }, { "131575": "CVE-2019-9692" }, { "131574": "CVE-2019-4016" }, { "131573": "CVE-2019-4015" }, { "131572": "CVE-2019-1707" }, { "131571": "CVE-2019-1702" }, { "131570": "CVE-2019-1690" }, { "131569": "CVE-2019-1618" }, { "131568": "CVE-2019-1617" }, { "131567": "CVE-2019-1616" }, { "131566": "CVE-2019-1615" }, { "131565": "CVE-2019-1614" }, { "131564": "CVE-2019-1613" }, { "131563": "CVE-2019-1612" }, { "131562": "CVE-2019-1611" }, { "131561": "CVE-2019-1610" }, { "131560": "CVE-2018-2009" }, { "131559": "CVE-2018-1998" }, { "131558": "CVE-2018-1980" }, { "131557": "CVE-2018-1978" }, { "131556": "CVE-2018-1974" }, { "131555": "CVE-2018-1923" }, { "131554": "CVE-2018-1922" }, { "131553": "CVE-2018-1902" }, { "131552": "CVE-2018-1890" }, { "131551": "CVE-2019-9688" }, { "131550": "CVE-2019-9687" }, { "131549": "CVE-2019-9686" }, { "131548": "CVE-2019-9659" }, { "131547": "CVE-2019-9675" }, { "131546": "CVE-2019-9662" }, { "131545": "CVE-2019-9661" }, { "131544": "CVE-2019-9660" }, { "131543": "CVE-2019-9658" }, { "131542": "CVE-2019-9656" }, { "131541": "CVE-2019-9652" }, { "131540": "CVE-2019-9651" }, { "131539": "CVE-2019-9650" }, { "131538": "CVE-2019-9646" }, { "131535": "CVE-2019-9641" }, { "131534": "CVE-2019-9640" }, { "131533": "CVE-2019-9639" }, { "131532": "CVE-2019-9638" }, { "131531": "CVE-2019-9637" }, { "131530": "CVE-2019-9636" }, { "131529": "CVE-2019-9634" }, { "131528": "CVE-2019-9633" }, { "131527": "CVE-2019-9632" }, { "131526": "CVE-2019-9631" }, { "131525": "CVE-2019-9627" }, { "131524": "CVE-2019-9580" }, { "131523": "CVE-2019-8280" }, { "131522": "CVE-2019-8277" }, { "131521": "CVE-2019-8276" }, { "131520": "CVE-2019-8275" }, { "131519": "CVE-2019-8274" }, { "131518": "CVE-2019-8273" }, { "131517": "CVE-2019-8272" }, { "131516": "CVE-2019-8271" }, { "131515": "CVE-2019-8270" }, { "131514": "CVE-2019-8269" }, { "131513": "CVE-2019-8268" }, { "131512": "CVE-2019-8267" }, { "131511": "CVE-2019-8266" }, { "131510": "CVE-2019-8265" }, { "131509": "CVE-2019-8264" }, { "131508": "CVE-2019-5015" }, { "131507": "CVE-2019-3780" }, { "131506": "CVE-2019-3779" }, { "131505": "CVE-2019-1609" }, { "131504": "CVE-2019-1608" }, { "131503": "CVE-2019-1607" }, { "131502": "CVE-2019-1606" }, { "131501": "CVE-2019-1605" }, { "131500": "CVE-2019-1604" }, { "131499": "CVE-2019-1603" }, { "131498": "CVE-2019-1602" }, { "131497": "CVE-2019-1601" }, { "131496": "CVE-2019-1003039" }, { "131495": "CVE-2019-1003038" }, { "131494": "CVE-2019-1003037" }, { "131493": "CVE-2019-1003036" }, { "131492": "CVE-2019-1003035" }, { "131491": "CVE-2019-1003034" }, { "131490": "CVE-2019-1003033" }, { "131489": "CVE-2019-1003032" }, { "131488": "CVE-2019-1003031" }, { "131487": "CVE-2019-1003030" }, { "131486": "CVE-2019-1003029" }, { "131485": "CVE-2018-4055" }, { "131484": "CVE-2018-4054" }, { "131483": "CVE-2018-20236" }, { "131482": "CVE-2018-20235" }, { "131481": "CVE-2018-20234" }, { "131480": "CVE-2018-20187" }, { "131479": "CVE-2017-3164" }, { "131478": "CVE-2019-9626" }, { "131477": "CVE-2019-9625" }, { "131476": "CVE-2019-9598" }, { "131475": "CVE-2019-9185" }, { "131474": "CVE-2019-9121" }, { "131473": "CVE-2019-9120" }, { "131472": "CVE-2019-9119" }, { "131471": "CVE-2019-9118" }, { "131470": "CVE-2019-9117" }, { "131469": "CVE-2019-8986" }, { "131468": "CVE-2019-8440" }, { "131467": "CVE-2019-8439" }, { "131466": "CVE-2019-8438" }, { "131465": "CVE-2019-8437" }, { "131464": "CVE-2019-7661" }, { "131463": "CVE-2019-7660" }, { "131462": "CVE-2019-7175" }, { "131461": "CVE-2019-6710" }, { "131460": "CVE-2019-5019" }, { "131459": "CVE-2019-3784" }, { "131458": "CVE-2019-3783" }, { "131457": "CVE-2019-3781" }, { "131456": "CVE-2019-3778" }, { "131455": "CVE-2019-3777" }, { "131454": "CVE-2019-3776" }, { "131453": "CVE-2019-3775" }, { "131452": "CVE-2019-3712" }, { "131451": "CVE-2019-1600" }, { "131450": "CVE-2019-1599" }, { "131449": "CVE-2019-1598" }, { "131448": "CVE-2019-1597" }, { "131447": "CVE-2019-1596" }, { "131446": "CVE-2019-0192" }, { "131445": "CVE-2018-20710" }, { "131444": "CVE-2018-18816" }, { "131443": "CVE-2018-18815" }, { "131442": "CVE-2018-18809" }, { "131441": "CVE-2018-18808" }, { "131440": "CVE-2018-18449" }, { "131439": "CVE-2018-17988" }, { "131438": "CVE-2018-17429" }, { "131437": "CVE-2018-17426" }, { "131436": "CVE-2018-17425" }, { "131435": "CVE-2018-17422" }, { "131434": "CVE-2018-17421" }, { "131433": "CVE-2018-17420" }, { "131432": "CVE-2018-17419" }, { "131431": "CVE-2018-17418" }, { "131430": "CVE-2018-17416" }, { "131429": "CVE-2018-17415" }, { "131428": "CVE-2018-17414" }, { "131427": "CVE-2018-17413" }, { "131426": "CVE-2018-17412" }, { "131425": "CVE-2018-16809" }, { "131424": "CVE-2018-16808" }, { "131423": "CVE-2018-16804" }, { "131422": "CVE-2018-14499" }, { "131421": "CVE-2018-14498" }, { "131420": "CVE-2018-14038" }, { "131419": "CVE-2018-11783" }, { "131418": "CVE-2017-12447" }, { "131417": "CVE-2013-7468" }, { "131416": "CVE-2013-7467" }, { "131415": "CVE-2013-7466" }, { "131414": "CVE-2019-9624" }, { "131413": "CVE-2019-9623" }, { "131412": "CVE-2019-9622" }, { "131411": "CVE-2019-9617" }, { "131410": "CVE-2019-9616" }, { "131409": "CVE-2019-9615" }, { "131408": "CVE-2019-9614" }, { "131407": "CVE-2019-9613" }, { "131406": "CVE-2019-9612" }, { "131405": "CVE-2019-9611" }, { "131404": "CVE-2019-9610" }, { "131403": "CVE-2019-9609" }, { "131402": "CVE-2019-9608" }, { "131401": "CVE-2019-9607" }, { "131400": "CVE-2019-9606" }, { "131399": "CVE-2019-9603" }, { "131398": "CVE-2019-4030" }, { "131397": "CVE-2019-1595" }, { "131396": "CVE-2019-1594" }, { "131395": "CVE-2019-1593" }, { "131394": "CVE-2019-1591" }, { "131393": "CVE-2019-1588" }, { "131392": "CVE-2019-1585" }, { "131391": "CVE-2019-1543" }, { "131390": "CVE-2018-1912" }, { "131389": "CVE-2018-1911" }, { "131388": "CVE-2019-9601" }, { "131387": "CVE-2019-9600" }, { "131386": "CVE-2019-9599" }, { "131385": "CVE-2019-0200" }, { "131384": "CVE-2019-0187" }, { "131383": "CVE-2019-9595" }, { "131382": "CVE-2019-9594" }, { "131381": "CVE-2019-9593" }, { "131380": "CVE-2019-9592" }, { "131379": "CVE-2019-9591" }, { "131378": "CVE-2019-9590" }, { "131377": "CVE-2019-3824" }, { "131376": "CVE-2019-9589" }, { "131375": "CVE-2019-9588" }, { "131374": "CVE-2019-9587" }, { "131373": "CVE-2019-5786" }, { "131372": "CVE-2019-9581" }, { "131371": "CVE-2019-9578" }, { "131370": "CVE-2019-9576" }, { "131369": "CVE-2019-9575" }, { "131368": "CVE-2019-9574" }, { "131367": "CVE-2019-9573" }, { "131366": "CVE-2019-9572" }, { "131365": "CVE-2019-9570" }, { "131364": "CVE-2019-9555" }, { "131363": "CVE-2019-9213" }, { "131362": "CVE-2019-8336" }, { "131361": "CVE-2019-8263" }, { "131360": "CVE-2019-8262" }, { "131359": "CVE-2019-8261" }, { "131358": "CVE-2019-8260" }, { "131357": "CVE-2019-8259" }, { "131356": "CVE-2019-8258" }, { "131355": "CVE-2019-6565" }, { "131354": "CVE-2019-6563" }, { "131353": "CVE-2019-6561" }, { "131352": "CVE-2019-6559" }, { "131351": "CVE-2019-6557" }, { "131350": "CVE-2019-6528" }, { "131349": "CVE-2019-6524" }, { "131348": "CVE-2019-6522" }, { "131347": "CVE-2019-6520" }, { "131346": "CVE-2019-6518" }, { "131345": "CVE-2019-4063" }, { "131344": "CVE-2019-4032" }, { "131343": "CVE-2019-4029" }, { "131342": "CVE-2019-4028" }, { "131341": "CVE-2019-4027" }, { "131340": "CVE-2019-3922" }, { "131339": "CVE-2019-3921" }, { "131338": "CVE-2019-3920" }, { "131337": "CVE-2019-3919" }, { "131336": "CVE-2019-3918" }, { "131335": "CVE-2019-3917" }, { "131334": "CVE-2019-0743" }, { "131333": "CVE-2019-0742" }, { "131332": "CVE-2019-0741" }, { "131331": "CVE-2019-0729" }, { "131330": "CVE-2019-0724" }, { "131329": "CVE-2019-0669" }, { "131328": "CVE-2019-0663" }, { "131327": "CVE-2019-0621" }, { "131326": "CVE-2018-19640" }, { "131325": "CVE-2018-19639" }, { "131324": "CVE-2018-19638" }, { "131323": "CVE-2018-19637" }, { "131322": "CVE-2018-19636" }, { "131321": "CVE-2018-1939" }, { "131320": "CVE-2018-1938" }, { "131319": "CVE-2018-1937" }, { "131318": "CVE-2018-1899" }, { "131317": "CVE-2018-1875" }, { "131316": "CVE-2018-15361" }, { "131315": "CVE-2018-11793" }, { "131314": "CVE-2019-9568" }, { "131313": "CVE-2019-9567" }, { "131312": "CVE-2019-9566" }, { "131311": "CVE-2018-5482" }, { "131310": "CVE-2017-15515" }, { "131309": "CVE-2019-9565" }, { "131308": "CVE-2019-9563" }, { "131307": "CVE-2019-9552" }, { "131306": "CVE-2019-9551" }, { "131305": "CVE-2019-9550" }, { "131304": "CVE-2019-9549" }, { "131303": "CVE-2019-7816" }, { "131302": "CVE-2019-9547" }, { "131301": "CVE-2019-9546" }, { "131300": "CVE-2019-9545" }, { "131299": "CVE-2019-9544" }, { "131298": "CVE-2019-9543" }, { "131297": "CVE-2019-9484" }, { "131296": "CVE-2019-9483" }, { "131295": "CVE-2019-9482" }, { "131294": "CVE-2019-8279" }, { "131293": "CVE-2019-8278" }, { "131292": "CVE-2018-8790" }, { "131291": "CVE-2018-20799" }, { "131290": "CVE-2018-20798" }, { "131289": "CVE-2019-9227" }, { "131288": "CVE-2019-9226" }, { "131287": "CVE-2019-9215" }, { "131286": "CVE-2019-9214" }, { "131285": "CVE-2019-9209" }, { "131284": "CVE-2019-9208" }, { "131283": "CVE-2019-6555" }, { "131282": "CVE-2019-6551" }, { "131281": "CVE-2019-6547" }, { "131280": "CVE-2019-3599" }, { "131279": "CVE-2019-3598" }, { "131278": "CVE-2019-3582" }, { "131277": "CVE-2019-2001" }, { "131276": "CVE-2019-2000" }, { "131275": "CVE-2019-1999" }, { "131274": "CVE-2019-1998" }, { "131273": "CVE-2019-1997" }, { "131272": "CVE-2019-1996" }, { "131271": "CVE-2019-1995" }, { "131270": "CVE-2019-1994" }, { "131269": "CVE-2019-1993" }, { "131268": "CVE-2019-1992" }, { "131267": "CVE-2019-1991" }, { "131266": "CVE-2019-1988" }, { "131265": "CVE-2019-1987" }, { "131264": "CVE-2019-1986" }, { "131263": "CVE-2019-1674" }, { "131262": "CVE-2019-1663" }, { "131261": "CVE-2018-18499" }, { "131260": "CVE-2018-18498" }, { "131259": "CVE-2018-18497" }, { "131258": "CVE-2018-18496" }, { "131257": "CVE-2018-18495" }, { "131256": "CVE-2018-18494" }, { "131255": "CVE-2018-18493" }, { "131254": "CVE-2018-18492" }, { "131253": "CVE-2018-12407" }, { "131252": "CVE-2018-12406" }, { "131251": "CVE-2018-12405" }, { "131250": "CVE-2019-9212" }, { "131249": "CVE-2019-9211" }, { "131248": "CVE-2019-8410" }, { "131247": "CVE-2019-5671" }, { "131246": "CVE-2019-5670" }, { "131245": "CVE-2019-5669" }, { "131244": "CVE-2019-5668" }, { "131243": "CVE-2019-5667" }, { "131242": "CVE-2019-5666" }, { "131241": "CVE-2019-5665" }, { "131240": "CVE-2019-5491" }, { "131239": "CVE-2019-4061" }, { "131238": "CVE-2019-1559" }, { "131237": "CVE-2018-20797" }, { "131236": "CVE-2018-20244" }, { "131235": "CVE-2018-1775" }, { "131234": "CVE-2019-9210" }, { "131233": "CVE-2019-9201" }, { "131232": "CVE-2019-9200" }, { "131231": "CVE-2019-9199" }, { "131230": "CVE-2019-9195" }, { "131229": "CVE-2019-9194" }, { "131228": "CVE-2019-9192" }, { "131227": "CVE-2019-9191" }, { "131226": "CVE-2019-7392" }, { "131225": "CVE-2019-7006" }, { "131224": "CVE-2019-9184" }, { "131223": "CVE-2019-9182" }, { "131222": "CVE-2019-9181" }, { "131221": "CVE-2019-6595" }, { "131220": "CVE-2019-6594" }, { "131219": "CVE-2019-6593" }, { "131218": "CVE-2019-6592" }, { "131217": "CVE-2019-9169" }, { "131216": "CVE-2018-20796" }, { "131215": "CVE-2009-5155" }, { "131214": "CVE-2019-9168" }, { "131213": "CVE-2019-9162" }, { "131212": "CVE-2019-9152" }, { "131211": "CVE-2019-9151" }, { "131210": "CVE-2019-9146" }, { "131209": "CVE-2019-9145" }, { "131208": "CVE-2019-9144" }, { "131207": "CVE-2019-9143" }, { "131206": "CVE-2019-9142" }, { "131205": "CVE-2019-6266" }, { "131204": "CVE-2019-6265" }, { "131203": "CVE-2019-1689" }, { "131202": "CVE-2019-1683" }, { "131201": "CVE-2018-5839" }, { "131200": "CVE-2018-20063" }, { "131199": "CVE-2018-20033" }, { "131198": "CVE-2018-13914" }, { "131197": "CVE-2018-13913" }, { "131196": "CVE-2018-13912" }, { "131195": "CVE-2018-13905" }, { "131194": "CVE-2018-13904" }, { "131193": "CVE-2018-13900" }, { "131192": "CVE-2018-11948" }, { "131191": "CVE-2018-11945" }, { "131190": "CVE-2018-11938" }, { "131189": "CVE-2018-11935" }, { "131188": "CVE-2018-11932" }, { "131187": "CVE-2018-11931" }, { "131186": "CVE-2018-11864" }, { "131185": "CVE-2018-11845" }, { "131184": "CVE-2018-11820" }, { "131183": "CVE-2018-11289" }, { "131182": "CVE-2019-9116" }, { "131181": "CVE-2018-20795" }, { "131180": "CVE-2018-20794" }, { "131179": "CVE-2018-20793" }, { "131178": "CVE-2018-20792" }, { "131177": "CVE-2018-20791" }, { "131176": "CVE-2018-20790" }, { "131175": "CVE-2018-20789" }, { "131174": "CVE-2019-9126" }, { "131173": "CVE-2019-9125" }, { "131172": "CVE-2019-9124" }, { "131171": "CVE-2019-9123" }, { "131170": "CVE-2019-9122" }, { "131169": "CVE-2019-9115" }, { "131168": "CVE-2019-9114" }, { "131167": "CVE-2019-9113" }, { "131166": "CVE-2019-9112" }, { "131165": "CVE-2019-9111" }, { "131164": "CVE-2019-9110" }, { "131163": "CVE-2019-9109" }, { "131162": "CVE-2019-9108" }, { "131161": "CVE-2019-9107" }, { "131160": "CVE-2018-20788" }, { "131159": "CVE-2018-20787" }, { "131158": "CVE-2019-9082" }, { "131157": "CVE-2019-9081" }, { "131156": "CVE-2019-9078" }, { "131155": "CVE-2019-8375" }, { "131154": "CVE-2018-20786" }, { "131153": "CVE-2019-9077" }, { "131152": "CVE-2019-9076" }, { "131151": "CVE-2019-9075" }, { "131150": "CVE-2019-9074" }, { "131149": "CVE-2019-9073" }, { "131148": "CVE-2019-9072" }, { "131147": "CVE-2019-9071" }, { "131146": "CVE-2019-9070" }, { "131145": "CVE-2019-9066" }, { "131144": "CVE-2019-9065" }, { "131143": "CVE-2019-9064" }, { "131142": "CVE-2019-9063" }, { "131141": "CVE-2019-9062" }, { "131140": "CVE-2019-9052" }, { "131139": "CVE-2019-9051" }, { "131138": "CVE-2019-9050" }, { "131137": "CVE-2019-9049" }, { "131136": "CVE-2019-9048" }, { "131135": "CVE-2019-9047" }, { "131134": "CVE-2019-9042" }, { "131133": "CVE-2019-9041" }, { "131132": "CVE-2019-9040" }, { "131131": "CVE-2019-9038" }, { "131130": "CVE-2019-9037" }, { "131129": "CVE-2019-9036" }, { "131128": "CVE-2019-9035" }, { "131127": "CVE-2019-9034" }, { "131126": "CVE-2019-9033" }, { "131125": "CVE-2019-9032" }, { "131124": "CVE-2019-9031" }, { "131123": "CVE-2019-9030" }, { "131122": "CVE-2019-9029" }, { "131121": "CVE-2019-9028" }, { "131120": "CVE-2019-9027" }, { "131119": "CVE-2019-9026" }, { "131118": "CVE-2018-20785" }, { "131117": "CVE-2018-18692" }, { "131116": "CVE-2014-10079" }, { "131115": "CVE-2014-10078" }, { "131114": "CVE-2019-9025" }, { "131113": "CVE-2019-9024" }, { "131112": "CVE-2019-9023" }, { "131111": "CVE-2019-9022" }, { "131110": "CVE-2019-9021" }, { "131109": "CVE-2019-9020" }, { "131108": "CVE-2019-9019" }, { "131107": "CVE-2019-9016" }, { "131106": "CVE-2019-9015" }, { "131105": "CVE-2019-9004" }, { "131104": "CVE-2019-9003" }, { "131103": "CVE-2019-7729" }, { "131102": "CVE-2019-7728" }, { "131101": "CVE-2019-6485" }, { "131100": "CVE-2018-20784" }, { "131099": "CVE-2019-9002" }, { "131098": "CVE-2019-9002" }, { "131097": "CVE-2019-8996" }, { "131096": "CVE-2019-8985" }, { "131095": "CVE-2019-8984" }, { "131094": "CVE-2019-8983" }, { "131093": "CVE-2019-8982" }, { "131092": "CVE-2019-8955" }, { "131091": "CVE-2019-6340" }, { "131090": "CVE-2019-1700" }, { "131089": "CVE-2019-1698" }, { "131088": "CVE-2019-1691" }, { "131087": "CVE-2019-1685" }, { "131086": "CVE-2019-1684" }, { "131085": "CVE-2019-1681" }, { "131084": "CVE-2019-1667" }, { "131083": "CVE-2019-1666" }, { "131082": "CVE-2019-1665" }, { "131081": "CVE-2019-1664" }, { "131080": "CVE-2019-1662" }, { "131079": "CVE-2019-1659" }, { "131078": "CVE-2018-6687" }, { "131077": "CVE-2018-20783" }, { "131076": "CVE-2018-20122" }, { "131075": "CVE-2018-2006" }, { "131074": "CVE-2018-1950" }, { "131073": "CVE-2018-1949" }, { "131072": "CVE-2018-1948" }, { "131071": "CVE-2018-1947" }, { "131070": "CVE-2018-1946" }, { "131069": "CVE-2018-1945" }, { "131068": "CVE-2018-1944" }, { "131067": "CVE-2019-8980" }, { "131066": "CVE-2019-8979" }, { "131065": "CVE-2019-5727" }, { "131064": "CVE-2018-20146" }, { "131063": "CVE-2013-7469" }, { "131062": "CVE-2019-8954" }, { "131061": "CVE-2019-8953" }, { "131060": "CVE-2019-8331" }, { "131059": "CVE-2019-3924" }, { "131058": "CVE-2019-3475" }, { "131057": "CVE-2019-3474" }, { "131056": "CVE-2019-1003028" }, { "131055": "CVE-2019-1003027" }, { "131054": "CVE-2019-1003026" }, { "131053": "CVE-2019-1003025" }, { "131052": "CVE-2019-1003024" }, { "131051": "CVE-2018-5819" }, { "131050": "CVE-2018-5818" }, { "131049": "CVE-2018-5817" }, { "131048": "CVE-2018-20241" }, { "131047": "CVE-2018-20240" }, { "131046": "CVE-2018-20030" }, { "131045": "CVE-2018-15380" }, { "131044": "CVE-2019-8950" }, { "131043": "CVE-2019-8948" }, { "131042": "CVE-2019-8944" }, { "131041": "CVE-2019-8943" }, { "131040": "CVE-2019-8942" }, { "131039": "CVE-2018-19106" }, { "131038": "CVE-2019-8939" }, { "131037": "CVE-2019-8935" }, { "131036": "CVE-2019-8933" }, { "131035": "CVE-2019-7164" }, { "131034": "CVE-2019-5783" }, { "131033": "CVE-2019-5782" }, { "131032": "CVE-2019-5781" }, { "131031": "CVE-2019-5780" }, { "131030": "CVE-2019-5779" }, { "131029": "CVE-2019-5778" }, { "131028": "CVE-2019-5777" }, { "131027": "CVE-2019-5776" }, { "131026": "CVE-2019-5775" }, { "131025": "CVE-2019-5774" }, { "131024": "CVE-2019-5773" }, { "131023": "CVE-2019-5772" }, { "131022": "CVE-2019-5771" }, { "131021": "CVE-2019-5770" }, { "131020": "CVE-2019-5769" }, { "131019": "CVE-2019-5768" }, { "131018": "CVE-2019-5767" }, { "131017": "CVE-2019-5766" }, { "131016": "CVE-2019-5765" }, { "131015": "CVE-2019-5764" }, { "131014": "CVE-2019-5763" }, { "131013": "CVE-2019-5762" }, { "131012": "CVE-2019-5761" }, { "131011": "CVE-2019-5760" }, { "131010": "CVE-2019-5759" }, { "131009": "CVE-2019-5758" }, { "131008": "CVE-2019-5757" }, { "131007": "CVE-2019-5756" }, { "131006": "CVE-2019-5755" }, { "131005": "CVE-2019-5754" }, { "131004": "CVE-2019-3812" }, { "131003": "CVE-2018-9867" }, { "131002": "CVE-2018-20026" }, { "131001": "CVE-2018-20025" }, { "131000": "CVE-2018-1996" }, { "130999": "CVE-2019-8919" }, { "130998": "CVE-2019-8917" }, { "130997": "CVE-2019-8912" }, { "130996": "CVE-2019-8911" }, { "130995": "CVE-2019-8910" }, { "130994": "CVE-2019-8909" }, { "130993": "CVE-2019-8908" }, { "130992": "CVE-2019-8907" }, { "130991": "CVE-2019-8906" }, { "130990": "CVE-2019-8905" }, { "130989": "CVE-2019-8904" }, { "130988": "CVE-2019-8903" }, { "130987": "CVE-2019-8902" }, { "130986": "CVE-2019-8372" }, { "130985": "CVE-2019-7629" }, { "130984": "CVE-2019-6453" }, { "130983": "CVE-2019-0127" }, { "130982": "CVE-2019-0112" }, { "130981": "CVE-2019-0111" }, { "130980": "CVE-2019-0110" }, { "130979": "CVE-2019-0109" }, { "130978": "CVE-2019-0108" }, { "130977": "CVE-2019-0107" }, { "130976": "CVE-2019-0106" }, { "130975": "CVE-2019-0105" }, { "130974": "CVE-2019-0104" }, { "130973": "CVE-2019-0103" }, { "130972": "CVE-2019-0102" }, { "130971": "CVE-2019-0101" }, { "130970": "CVE-2018-3700" }, { "130969": "CVE-2018-12159" }, { "130968": "CVE-2019-8436" }, { "130967": "CVE-2019-8435" }, { "130966": "CVE-2019-8434" }, { "130965": "CVE-2019-8433" }, { "130964": "CVE-2019-8432" }, { "130963": "CVE-2019-8429" }, { "130962": "CVE-2019-8428" }, { "130961": "CVE-2019-8427" }, { "130960": "CVE-2019-8426" }, { "130959": "CVE-2019-8425" }, { "130958": "CVE-2019-8424" }, { "130957": "CVE-2019-8423" }, { "130956": "CVE-2019-8422" }, { "130955": "CVE-2019-8421" }, { "130954": "CVE-2019-8419" }, { "130953": "CVE-2019-8418" }, { "130952": "CVE-2019-8413" }, { "130951": "CVE-2019-8412" }, { "130950": "CVE-2019-8411" }, { "130949": "CVE-2019-8408" }, { "130948": "CVE-2019-8407" }, { "130947": "CVE-2019-8400" }, { "130946": "CVE-2019-8398" }, { "130945": "CVE-2019-8397" }, { "130944": "CVE-2019-8396" }, { "130943": "CVE-2019-8393" }, { "130942": "CVE-2019-7649" }, { "130941": "CVE-2018-20782" }, { "130940": "CVE-2016-10742" }, { "130939": "CVE-2019-8395" }, { "130938": "CVE-2019-8394" }, { "130937": "CVE-2019-8392" }, { "130936": "CVE-2019-8389" }, { "130935": "CVE-2019-8383" }, { "130934": "CVE-2019-8382" }, { "130933": "CVE-2019-8381" }, { "130932": "CVE-2019-8380" }, { "130931": "CVE-2019-8379" }, { "130930": "CVE-2019-8378" }, { "130929": "CVE-2019-8377" }, { "130928": "CVE-2019-8376" }, { "130927": "CVE-2019-8363" }, { "130926": "CVE-2019-8362" }, { "130925": "CVE-2019-8361" }, { "130924": "CVE-2019-8360" }, { "130923": "CVE-2019-8358" }, { "130922": "CVE-2019-7399" }, { "130921": "CVE-2019-8357" }, { "130920": "CVE-2019-8356" }, { "130919": "CVE-2019-8355" }, { "130918": "CVE-2019-8354" }, { "130917": "CVE-2019-8347" }, { "130916": "CVE-2019-8345" }, { "130915": "CVE-2019-6974" }, { "130914": "CVE-2019-4059" }, { "130913": "CVE-2019-0267" }, { "130912": "CVE-2019-0266" }, { "130911": "CVE-2019-0265" }, { "130910": "CVE-2019-0262" }, { "130909": "CVE-2019-0261" }, { "130908": "CVE-2019-0259" }, { "130907": "CVE-2019-0258" }, { "130906": "CVE-2019-0257" }, { "130905": "CVE-2019-0256" }, { "130904": "CVE-2019-0255" }, { "130903": "CVE-2019-0254" }, { "130902": "CVE-2019-0251" }, { "130901": "CVE-2018-1895" }, { "130900": "CVE-2018-1727" }, { "130899": "CVE-2018-1701" }, { "130898": "CVE-2017-1695" }, { "130897": "CVE-2015-4617" }, { "130896": "CVE-2015-4615" }, { "130895": "CVE-2013-5654" }, { "130894": "CVE-2013-2565" }, { "130893": "CVE-2013-2516" }, { "130892": "CVE-2019-8343" }, { "130891": "CVE-2019-8341" }, { "130890": "CVE-2019-8337" }, { "130889": "CVE-2019-8335" }, { "130888": "CVE-2019-8334" }, { "130887": "CVE-2019-6589" }, { "130886": "CVE-2019-5916" }, { "130885": "CVE-2019-5915" }, { "130884": "CVE-2019-5914" }, { "130883": "CVE-2019-5913" }, { "130882": "CVE-2019-5912" }, { "130881": "CVE-2019-5911" }, { "130880": "CVE-2019-5910" }, { "130879": "CVE-2019-5909" }, { "130878": "CVE-2019-3782" }, { "130877": "CVE-2019-3610" }, { "130876": "CVE-2018-6271" }, { "130875": "CVE-2018-6268" }, { "130874": "CVE-2018-6267" }, { "130873": "CVE-2018-20238" }, { "130872": "CVE-2018-20237" }, { "130871": "CVE-2018-20232" }, { "130870": "CVE-2018-20164" }, { "130869": "CVE-2018-19008" }, { "130868": "CVE-2018-16190" }, { "130867": "CVE-2018-16189" }, { "130866": "CVE-2018-15781" }, { "130865": "CVE-2018-13404" }, { "130864": "CVE-2018-13403" }, { "130863": "CVE-2018-12409" }, { "130862": "CVE-2018-0696" }, { "130861": "CVE-2019-8319" }, { "130860": "CVE-2019-8318" }, { "130859": "CVE-2019-8317" }, { "130858": "CVE-2019-8316" }, { "130857": "CVE-2019-8315" }, { "130856": "CVE-2019-8314" }, { "130855": "CVE-2019-8313" }, { "130854": "CVE-2019-8312" }, { "130853": "CVE-2019-8308" }, { "130852": "CVE-2019-7744" }, { "130851": "CVE-2019-7743" }, { "130850": "CVE-2019-7742" }, { "130849": "CVE-2019-7741" }, { "130848": "CVE-2019-7740" }, { "130847": "CVE-2019-7739" }, { "130846": "CVE-2019-7550" }, { "130845": "CVE-2019-6545" }, { "130844": "CVE-2019-6543" }, { "130843": "CVE-2019-6541" }, { "130842": "CVE-2019-6539" }, { "130841": "CVE-2019-6537" }, { "130840": "CVE-2019-1688" }, { "130839": "CVE-2018-5499" }, { "130838": "CVE-2018-20781" }, { "130837": "CVE-2018-20253" }, { "130836": "CVE-2018-19645" }, { "130835": "CVE-2018-19020" }, { "130834": "CVE-2018-19018" }, { "130833": "CVE-2017-0938" }, { "130832": "CVE-2019-0670" }, { "130831": "CVE-2019-0643" }, { "130830": "CVE-2019-0641" }, { "130829": "CVE-2019-0728" }, { "130828": "CVE-2019-0686" }, { "130827": "CVE-2019-0676" }, { "130826": "CVE-2019-0675" }, { "130825": "CVE-2019-0674" }, { "130824": "CVE-2019-0673" }, { "130823": "CVE-2019-0672" }, { "130822": "CVE-2019-0671" }, { "130821": "CVE-2019-0668" }, { "130820": "CVE-2019-0664" }, { "130819": "CVE-2019-0661" }, { "130818": "CVE-2019-0660" }, { "130817": "CVE-2019-0659" }, { "130816": "CVE-2019-0658" }, { "130815": "CVE-2019-0657" }, { "130814": "CVE-2019-0656" }, { "130813": "CVE-2019-0654" }, { "130812": "CVE-2019-0654" }, { "130811": "CVE-2019-0649" }, { "130810": "CVE-2019-0648" }, { "130809": "CVE-2019-0637" }, { "130808": "CVE-2019-0636" }, { "130807": "CVE-2019-0635" }, { "130806": "CVE-2019-0633" }, { "130805": "CVE-2019-0632" }, { "130804": "CVE-2019-0631" }, { "130803": "CVE-2019-0630" }, { "130802": "CVE-2019-0628" }, { "130801": "CVE-2019-0627" }, { "130800": "CVE-2019-0625" }, { "130799": "CVE-2019-0623" }, { "130798": "CVE-2019-0619" }, { "130797": "CVE-2019-0616" }, { "130796": "CVE-2019-0615" }, { "130795": "CVE-2019-0613" }, { "130794": "CVE-2019-0610" }, { "130793": "CVE-2019-0602" }, { "130792": "CVE-2019-0601" }, { "130791": "CVE-2019-0600" }, { "130790": "CVE-2019-0599" }, { "130789": "CVE-2019-0598" }, { "130788": "CVE-2019-0597" }, { "130787": "CVE-2019-0596" }, { "130786": "CVE-2019-0595" }, { "130785": "CVE-2019-0540" }, { "130784": "CVE-2019-0662" }, { "130783": "CVE-2019-0634" }, { "130782": "CVE-2019-0626" }, { "130781": "CVE-2019-0618" }, { "130780": "CVE-2019-0607" }, { "130779": "CVE-2019-0605" }, { "130778": "CVE-2019-0604" }, { "130777": "CVE-2019-0594" }, { "130776": "CVE-2019-0650" }, { "130775": "CVE-2019-0645" }, { "130774": "CVE-2019-0606" }, { "130773": "CVE-2019-0655" }, { "130772": "CVE-2019-0652" }, { "130771": "CVE-2019-0651" }, { "130770": "CVE-2019-0644" }, { "130769": "CVE-2019-0642" }, { "130768": "CVE-2019-0640" }, { "130767": "CVE-2019-0593" }, { "130766": "CVE-2019-0591" }, { "130765": "CVE-2019-0590" }, { "130764": "CVE-2019-7753" }, { "130763": "CVE-2019-7748" }, { "130762": "CVE-2019-7747" }, { "130761": "CVE-2019-7738" }, { "130760": "CVE-2019-7737" }, { "130759": "CVE-2019-6489" }, { "130758": "CVE-2019-5596" }, { "130757": "CVE-2019-5595" }, { "130756": "CVE-2019-3923" }, { "130755": "CVE-2018-20242" }, { "130754": "CVE-2018-18569" }, { "130753": "CVE-2019-7736" }, { "130752": "CVE-2019-7733" }, { "130751": "CVE-2019-7732" }, { "130750": "CVE-2019-7731" }, { "130749": "CVE-2019-7730" }, { "130748": "CVE-2019-7722" }, { "130747": "CVE-2019-6975" }, { "130746": "CVE-2019-5736" }, { "130745": "CVE-2018-20587" }, { "130744": "CVE-2018-17542" }, { "130743": "CVE-2018-15588" }, { "130742": "CVE-2018-15587" }, { "130741": "CVE-2018-15586" }, { "130740": "CVE-2018-13893" }, { "130739": "CVE-2018-12549" }, { "130738": "CVE-2018-12547" }, { "130737": "CVE-2018-12011" }, { "130736": "CVE-2018-12010" }, { "130735": "CVE-2018-12006" }, { "130734": "CVE-2018-11899" }, { "130733": "CVE-2018-11855" }, { "130732": "CVE-2019-7721" }, { "130731": "CVE-2019-7720" }, { "130730": "CVE-2019-7719" }, { "130729": "CVE-2019-7718" }, { "130728": "CVE-2019-7704" }, { "130727": "CVE-2019-7703" }, { "130726": "CVE-2019-7702" }, { "130725": "CVE-2019-7701" }, { "130724": "CVE-2019-7700" }, { "130723": "CVE-2019-7699" }, { "130722": "CVE-2019-7698" }, { "130721": "CVE-2019-7697" }, { "130720": "CVE-2019-7693" }, { "130719": "CVE-2018-20780" }, { "130718": "CVE-2018-20779" }, { "130717": "CVE-2018-20778" }, { "130716": "CVE-2018-20777" }, { "130715": "CVE-2018-20776" }, { "130714": "CVE-2018-20775" }, { "130713": "CVE-2018-20774" }, { "130712": "CVE-2018-20773" }, { "130711": "CVE-2018-20772" }, { "130710": "CVE-2018-20771" }, { "130709": "CVE-2018-20770" }, { "130708": "CVE-2018-20769" }, { "130707": "CVE-2018-20768" }, { "130706": "CVE-2018-20767" }, { "130705": "CVE-2019-7692" }, { "130704": "CVE-2019-7684" }, { "130703": "CVE-2019-7678" }, { "130702": "CVE-2019-7677" }, { "130701": "CVE-2019-7676" }, { "130700": "CVE-2019-7675" }, { "130699": "CVE-2019-7674" }, { "130698": "CVE-2019-7673" }, { "130697": "CVE-2019-7665" }, { "130696": "CVE-2019-7664" }, { "130695": "CVE-2019-7663" }, { "130694": "CVE-2019-7662" }, { "130693": "CVE-2019-7659" }, { "130692": "CVE-2018-13792" }, { "130691": "CVE-2009-5154" }, { "130690": "CVE-2019-7288" }, { "130689": "CVE-2019-7287" }, { "130688": "CVE-2019-7286" }, { "130686": "CVE-2019-7653" }, { "130685": "CVE-2019-7651" }, { "130684": "CVE-2019-7648" }, { "130683": "CVE-2019-1676" }, { "130682": "CVE-2019-1673" }, { "130681": "CVE-2019-1672" }, { "130680": "CVE-2018-9190" }, { "130679": "CVE-2018-20764" }, { "130678": "CVE-2018-18364" }, { "130677": "CVE-2018-1352" }, { "130676": "CVE-2019-6549" }, { "130675": "CVE-2019-6531" }, { "130674": "CVE-2019-6529" }, { "130673": "CVE-2019-6533" }, { "130672": "CVE-2019-6527" }, { "130671": "CVE-2019-7639" }, { "130670": "CVE-2019-7638" }, { "130669": "CVE-2019-7637" }, { "130668": "CVE-2019-7636" }, { "130667": "CVE-2019-7635" }, { "130666": "CVE-2019-7632" }, { "130665": "CVE-2019-7628" }, { "130664": "CVE-2019-7587" }, { "130663": "CVE-2019-7585" }, { "130662": "CVE-2019-7582" }, { "130661": "CVE-2019-7581" }, { "130660": "CVE-2019-7580" }, { "130659": "CVE-2019-7578" }, { "130658": "CVE-2019-7577" }, { "130657": "CVE-2019-7576" }, { "130656": "CVE-2019-7575" }, { "130655": "CVE-2019-7574" }, { "130654": "CVE-2019-7573" }, { "130653": "CVE-2019-7572" }, { "130652": "CVE-2019-7570" }, { "130651": "CVE-2019-7569" }, { "130650": "CVE-2019-7568" }, { "130649": "CVE-2019-7567" }, { "130648": "CVE-2019-7566" }, { "130647": "CVE-2019-7560" }, { "130646": "CVE-2019-7559" }, { "130645": "CVE-2019-7535" }, { "130644": "CVE-2019-7401" }, { "130643": "CVE-2019-6242" }, { "130642": "CVE-2019-6139" }, { "130641": "CVE-2019-4008" }, { "130640": "CVE-2019-3704" }, { "130639": "CVE-2019-1680" }, { "130638": "CVE-2019-1679" }, { "130637": "CVE-2019-1678" }, { "130636": "CVE-2019-1677" }, { "130635": "CVE-2019-1675" }, { "130634": "CVE-2019-1671" }, { "130633": "CVE-2019-1670" }, { "130632": "CVE-2019-1661" }, { "130631": "CVE-2019-1660" }, { "130630": "CVE-2018-1666" }, { "130629": "CVE-2018-1340" }, { "130628": "CVE-2018-1296" }, { "130627": "CVE-2019-7548" }, { "130626": "CVE-2019-7547" }, { "130625": "CVE-2019-7546" }, { "130624": "CVE-2019-7545" }, { "130623": "CVE-2019-7544" }, { "130622": "CVE-2019-7543" }, { "130621": "CVE-2019-6517" }, { "130620": "CVE-2019-3825" }, { "130619": "CVE-2019-3823" }, { "130618": "CVE-2019-3822" }, { "130617": "CVE-2019-3820" }, { "130616": "CVE-2019-3464" }, { "130615": "CVE-2019-3463" }, { "130614": "CVE-2019-1003023" }, { "130613": "CVE-2019-1003022" }, { "130612": "CVE-2019-1003021" }, { "130611": "CVE-2019-1003020" }, { "130610": "CVE-2019-1003019" }, { "130609": "CVE-2019-1003018" }, { "130608": "CVE-2019-1003017" }, { "130607": "CVE-2019-1003016" }, { "130606": "CVE-2019-1003015" }, { "130605": "CVE-2019-1003014" }, { "130604": "CVE-2019-1003013" }, { "130603": "CVE-2019-1003012" }, { "130602": "CVE-2019-1003011" }, { "130601": "CVE-2019-1003010" }, { "130600": "CVE-2019-1003009" }, { "130599": "CVE-2019-1003008" }, { "130598": "CVE-2019-1003007" }, { "130597": "CVE-2019-1003006" }, { "130596": "CVE-2019-1003005" }, { "130595": "CVE-2018-7839" }, { "130594": "CVE-2018-7817" }, { "130593": "CVE-2018-7815" }, { "130592": "CVE-2018-7814" }, { "130591": "CVE-2018-7813" }, { "130590": "CVE-2018-3980" }, { "130589": "CVE-2018-3976" }, { "130588": "CVE-2018-3973" }, { "130587": "CVE-2018-20763" }, { "130586": "CVE-2018-20762" }, { "130585": "CVE-2018-20761" }, { "130584": "CVE-2018-20760" }, { "130583": "CVE-2018-20758" }, { "130582": "CVE-2018-20757" }, { "130581": "CVE-2018-20756" }, { "130580": "CVE-2018-20755" }, { "130579": "CVE-2018-16890" }, { "130578": "CVE-2015-9282" }, { "130577": "CVE-2019-7413" }, { "130576": "CVE-2019-7412" }, { "130575": "CVE-2019-7403" }, { "130574": "CVE-2019-7402" }, { "130573": "CVE-2019-7400" }, { "130572": "CVE-2019-6591" }, { "130571": "CVE-2019-6590" }, { "130570": "CVE-2019-6535" }, { "130569": "CVE-2019-6523" }, { "130568": "CVE-2019-6521" }, { "130567": "CVE-2019-6519" }, { "130566": "CVE-2019-6504" }, { "130565": "CVE-2019-3818" }, { "130564": "CVE-2018-8800" }, { "130563": "CVE-2018-8799" }, { "130562": "CVE-2018-8798" }, { "130561": "CVE-2018-8797" }, { "130560": "CVE-2018-8796" }, { "130559": "CVE-2018-8795" }, { "130558": "CVE-2018-8794" }, { "130557": "CVE-2018-8793" }, { "130556": "CVE-2018-8792" }, { "130555": "CVE-2018-8791" }, { "130554": "CVE-2018-4056" }, { "130553": "CVE-2018-3991" }, { "130552": "CVE-2018-3990" }, { "130551": "CVE-2018-3989" }, { "130550": "CVE-2018-20753" }, { "130549": "CVE-2018-20252" }, { "130548": "CVE-2018-20251" }, { "130547": "CVE-2018-20250" }, { "130546": "CVE-2018-19029" }, { "130545": "CVE-2018-19002" }, { "130544": "CVE-2018-19000" }, { "130543": "CVE-2018-18998" }, { "130542": "CVE-2018-18996" }, { "130541": "CVE-2018-18992" }, { "130540": "CVE-2018-18990" }, { "130539": "CVE-2018-18986" }, { "130538": "CVE-2018-18506" }, { "130537": "CVE-2018-18505" }, { "130536": "CVE-2018-18504" }, { "130535": "CVE-2018-18503" }, { "130534": "CVE-2018-18502" }, { "130533": "CVE-2018-18501" }, { "130532": "CVE-2018-18500" }, { "130531": "CVE-2018-18334" }, { "130530": "CVE-2018-18333" }, { "130529": "CVE-2018-11803" }, { "130528": "CVE-2017-18362" }, { "130527": "CVE-2017-1202" }, { "130526": "CVE-2017-1200" }, { "130525": "CVE-2017-1198" }, { "130524": "CVE-2017-1177" }, { "130523": "CVE-2016-1000282" }, { "130522": "CVE-2019-7398" }, { "130521": "CVE-2019-7397" }, { "130520": "CVE-2019-7396" }, { "130519": "CVE-2019-7395" }, { "130518": "CVE-2019-7390" }, { "130517": "CVE-2019-7389" }, { "130516": "CVE-2019-7388" }, { "130515": "CVE-2019-7387" }, { "130514": "CVE-2019-7352" }, { "130513": "CVE-2019-7351" }, { "130512": "CVE-2019-7350" }, { "130511": "CVE-2019-7349" }, { "130510": "CVE-2019-7348" }, { "130509": "CVE-2019-7347" }, { "130508": "CVE-2019-7346" }, { "130507": "CVE-2019-7345" }, { "130506": "CVE-2019-7344" }, { "130505": "CVE-2019-7343" }, { "130504": "CVE-2019-7342" }, { "130503": "CVE-2019-7341" }, { "130502": "CVE-2019-7340" }, { "130501": "CVE-2019-7339" }, { "130500": "CVE-2019-7338" }, { "130499": "CVE-2019-7337" }, { "130498": "CVE-2019-7336" }, { "130497": "CVE-2019-7335" }, { "130496": "CVE-2019-7334" }, { "130495": "CVE-2019-7333" }, { "130494": "CVE-2019-7332" }, { "130493": "CVE-2019-7331" }, { "130492": "CVE-2019-7330" }, { "130491": "CVE-2019-7329" }, { "130490": "CVE-2019-7328" }, { "130489": "CVE-2019-7327" }, { "130488": "CVE-2019-7326" }, { "130487": "CVE-2019-7325" }, { "130486": "CVE-2019-7324" }, { "130485": "CVE-2019-7323" }, { "130484": "CVE-2019-7317" }, { "130483": "CVE-2019-7316" }, { "130482": "CVE-2019-4038" }, { "130481": "CVE-2019-3813" }, { "130480": "CVE-2019-3461" }, { "130479": "CVE-2019-1000024" }, { "130478": "CVE-2019-1000023" }, { "130477": "CVE-2019-1000022" }, { "130476": "CVE-2019-1000021" }, { "130475": "CVE-2019-1000020" }, { "130474": "CVE-2019-1000019" }, { "130473": "CVE-2019-1000018" }, { "130472": "CVE-2019-1000017" }, { "130471": "CVE-2019-1000016" }, { "130470": "CVE-2019-1000015" }, { "130469": "CVE-2019-1000014" }, { "130468": "CVE-2019-1000013" }, { "130467": "CVE-2019-1000012" }, { "130466": "CVE-2019-1000011" }, { "130465": "CVE-2019-1000010" }, { "130464": "CVE-2019-1000009" }, { "130463": "CVE-2019-1000008" }, { "130462": "CVE-2019-1000007" }, { "130461": "CVE-2019-1000006" }, { "130460": "CVE-2019-1000005" }, { "130459": "CVE-2019-1000004" }, { "130458": "CVE-2019-1000003" }, { "130457": "CVE-2019-1000002" }, { "130456": "CVE-2019-1000001" }, { "130455": "CVE-2018-20752" }, { "130454": "CVE-2018-20751" }, { "130453": "CVE-2018-1970" }, { "130452": "CVE-2018-1962" }, { "130451": "CVE-2018-1801" }, { "130450": "CVE-2018-1675" }, { "130449": "CVE-2018-15778" }, { "130448": "CVE-2018-15659" }, { "130447": "CVE-2018-15658" }, { "130446": "CVE-2018-15657" }, { "130445": "CVE-2018-15656" }, { "130444": "CVE-2018-15655" }, { "130443": "CVE-2018-11760" }, { "130442": "CVE-2018-1000999" }, { "130441": "CVE-2018-1000998" }, { "130440": "CVE-2016-1000276" }, { "130439": "CVE-2016-1000271" }, { "130438": "CVE-2018-13888" }, { "130437": "CVE-2018-11888" }, { "130436": "CVE-2018-11847" }, { "130435": "CVE-2018-13889" }, { "130434": "CVE-2018-12014" }, { "130433": "CVE-2018-11962" }, { "130432": "CVE-2018-6241" }, { "130431": "CVE-2018-10877" }, { "130430": "CVE-2018-17182" }, { "130429": "CVE-2018-18281" }, { "130428": "CVE-2018-13405" }, { "130427": "CVE-2018-10882" }, { "130426": "CVE-2018-10880" }, { "130425": "CVE-2018-10876" }, { "130424": "CVE-2018-9594" }, { "130423": "CVE-2018-9593" }, { "130422": "CVE-2018-9592" }, { "130421": "CVE-2018-9591" }, { "130420": "CVE-2018-9590" }, { "130419": "CVE-2018-9589" }, { "130418": "CVE-2018-9588" }, { "130417": "CVE-2018-9587" }, { "130416": "CVE-2018-9586" }, { "130415": "CVE-2018-9585" }, { "130414": "CVE-2018-9584" }, { "130413": "CVE-2018-9583" }, { "130412": "CVE-2018-9582" }, { "130411": "CVE-2019-7314" }, { "130410": "CVE-2019-7313" }, { "130409": "CVE-2019-7312" }, { "130408": "CVE-2019-7310" }, { "130407": "CVE-2019-7309" }, { "130406": "CVE-2019-7308" }, { "130405": "CVE-2019-3604" }, { "130404": "CVE-2018-5498" }, { "130403": "CVE-2018-19004" }, { "130402": "CVE-2018-18988" }, { "130401": "CVE-2018-16493" }, { "130400": "CVE-2018-16492" }, { "130399": "CVE-2018-16491" }, { "130398": "CVE-2018-16490" }, { "130397": "CVE-2018-16489" }, { "130396": "CVE-2018-16487" }, { "130395": "CVE-2018-16486" }, { "130394": "CVE-2018-16485" }, { "130393": "CVE-2018-16484" }, { "130392": "CVE-2018-16483" }, { "130391": "CVE-2018-16482" }, { "130390": "CVE-2018-16481" }, { "130389": "CVE-2018-16480" }, { "130388": "CVE-2018-16479" }, { "130387": "CVE-2018-15617" }, { "130386": "CVE-2018-0722" }, { "130385": "CVE-2016-10741" }, { "130384": "CVE-2019-7301" }, { "130383": "CVE-2019-7300" }, { "130382": "CVE-2019-7298" }, { "130381": "CVE-2017-18361" }, { "130380": "CVE-2019-7297" }, { "130379": "CVE-2019-7296" }, { "130378": "CVE-2019-7295" }, { "130377": "CVE-2019-7283" }, { "130376": "CVE-2019-7282" }, { "130375": "CVE-2019-7250" }, { "130374": "CVE-2019-7249" }, { "130373": "CVE-2019-7216" }, { "130372": "CVE-2019-6438" }, { "130371": "CVE-2019-6111" }, { "130370": "CVE-2019-6110" }, { "130369": "CVE-2019-6109" }, { "130368": "CVE-2019-4040" }, { "130367": "CVE-2018-6241" }, { "130366": "CVE-2018-5560" }, { "130365": "CVE-2018-19043" }, { "130364": "CVE-2018-19042" }, { "130363": "CVE-2018-19041" }, { "130362": "CVE-2018-19040" }, { "130361": "CVE-2018-18941" }, { "130360": "CVE-2018-18940" }, { "130359": "CVE-2018-17928" }, { "130358": "CVE-2018-17926" }, { "130357": "CVE-2018-15517" }, { "130356": "CVE-2018-15516" }, { "130355": "CVE-2018-15515" }, { "130354": "CVE-2018-12548" }, { "130353": "CVE-2018-11790" }, { "130352": "CVE-2017-18360" }, { "130351": "CVE-2019-7237" }, { "130350": "CVE-2019-7236" }, { "130349": "CVE-2019-7235" }, { "130348": "CVE-2019-7234" }, { "130347": "CVE-2019-7233" }, { "130346": "CVE-2019-3913" }, { "130345": "CVE-2019-3912" }, { "130344": "CVE-2019-3911" }, { "130343": "CVE-2019-1566" }, { "130342": "CVE-2019-1565" }, { "130341": "CVE-2019-0190" }, { "130340": "CVE-2018-3956" }, { "130339": "CVE-2018-20750" }, { "130338": "CVE-2018-20749" }, { "130337": "CVE-2018-20748" }, { "130336": "CVE-2018-19858" }, { "130335": "CVE-2018-19782" }, { "130334": "CVE-2018-19440" }, { "130333": "CVE-2018-19027" }, { "130332": "CVE-2018-18895" }, { "130331": "CVE-2018-17431" }, { "130330": "CVE-2018-17199" }, { "130329": "CVE-2018-17189" }, { "130328": "CVE-2018-15136" }, { "130327": "CVE-2018-12611" }, { "130326": "CVE-2018-12610" }, { "130325": "CVE-2018-12609" }, { "130324": "CVE-2019-7173" }, { "130323": "CVE-2019-7172" }, { "130322": "CVE-2019-7171" }, { "130321": "CVE-2019-7170" }, { "130320": "CVE-2019-7169" }, { "130319": "CVE-2019-7168" }, { "130318": "CVE-2019-7160" }, { "130317": "CVE-2019-7156" }, { "130316": "CVE-2019-3807" }, { "130315": "CVE-2019-3806" }, { "130314": "CVE-2018-1976" }, { "130313": "CVE-2018-18985" }, { "130312": "CVE-2018-1733" }, { "130311": "CVE-2018-16880" }, { "130310": "CVE-2018-1668" }, { "130309": "CVE-2018-10612" }, { "130308": "CVE-2016-10740" }, { "130307": "CVE-2019-6223" }, { "130306": "CVE-2019-7154" }, { "130305": "CVE-2019-7153" }, { "130304": "CVE-2019-7152" }, { "130303": "CVE-2019-7151" }, { "130302": "CVE-2019-7150" }, { "130301": "CVE-2019-7149" }, { "130300": "CVE-2019-7148" }, { "130299": "CVE-2019-7147" }, { "130298": "CVE-2019-7146" }, { "130297": "CVE-2019-6992" }, { "130296": "CVE-2019-6991" }, { "130295": "CVE-2019-6990" }, { "130294": "CVE-2019-6988" }, { "130293": "CVE-2019-6986" }, { "130292": "CVE-2019-3815" }, { "130291": "CVE-2019-3593" }, { "130290": "CVE-2019-3462" }, { "130289": "CVE-2018-19727" }, { "130288": "CVE-2018-19726" }, { "130287": "CVE-2018-19724" }, { "130286": "CVE-2018-19723" }, { "130285": "CVE-2018-19721" }, { "130284": "CVE-2018-19015" }, { "130283": "CVE-2018-16889" }, { "130282": "CVE-2018-10910" }, { "130281": "CVE-2019-6985" }, { "130280": "CVE-2019-6984" }, { "130279": "CVE-2019-6983" }, { "130278": "CVE-2019-6982" }, { "130277": "CVE-2019-6979" }, { "130276": "CVE-2019-6978" }, { "130275": "CVE-2018-20745" }, { "130274": "CVE-2018-20744" }, { "130273": "CVE-2019-6977" }, { "130272": "CVE-2019-6976" }, { "130271": "CVE-2019-6799" }, { "130270": "CVE-2019-6798" }, { "130269": "CVE-2019-6703" }, { "130268": "CVE-2019-6966" }, { "130267": "CVE-2019-6956" }, { "130266": "CVE-2019-3819" }, { "130265": "CVE-2018-20743" }, { "130264": "CVE-2018-19023" }, { "130263": "CVE-2018-19021" }, { "130262": "CVE-2018-19009" }, { "130261": "CVE-2018-16881" }, { "130260": "CVE-2019-6805" }, { "130259": "CVE-2019-6804" }, { "130258": "CVE-2019-6803" }, { "130257": "CVE-2019-6802" }, { "130256": "CVE-2017-18359" }, { "130255": "CVE-2019-6780" }, { "130254": "CVE-2019-6779" }, { "130253": "CVE-2019-6777" }, { "130252": "CVE-2019-1669" }, { "130251": "CVE-2019-1668" }, { "130250": "CVE-2019-1658" }, { "130249": "CVE-2019-1657" }, { "130248": "CVE-2019-1656" }, { "130247": "CVE-2019-1655" }, { "130246": "CVE-2019-1653" }, { "130245": "CVE-2019-1652" }, { "130244": "CVE-2019-1651" }, { "130243": "CVE-2019-1650" }, { "130242": "CVE-2019-1648" }, { "130241": "CVE-2019-1647" }, { "130240": "CVE-2019-1646" }, { "130239": "CVE-2019-1645" }, { "130238": "CVE-2018-5497" }, { "130237": "CVE-2018-1959" }, { "130236": "CVE-2018-18981" }, { "130235": "CVE-2018-18363" }, { "130234": "CVE-2018-16098" }, { "130233": "CVE-2018-12237" }, { "130232": "CVE-2019-6719" }, { "130231": "CVE-2019-6713" }, { "130230": "CVE-2019-6708" }, { "130229": "CVE-2019-6707" }, { "130228": "CVE-2019-6706" }, { "130227": "CVE-2019-6691" }, { "130226": "CVE-2019-6486" }, { "130225": "CVE-2019-3587" }, { "130224": "CVE-2019-3584" }, { "130223": "CVE-2019-1644" }, { "130222": "CVE-2019-1643" }, { "130221": "CVE-2019-1642" }, { "130220": "CVE-2019-1641" }, { "130219": "CVE-2019-1640" }, { "130218": "CVE-2019-1639" }, { "130217": "CVE-2019-1638" }, { "130216": "CVE-2019-1637" }, { "130215": "CVE-2019-1636" }, { "130214": "CVE-2018-20742" }, { "130213": "CVE-2018-2026" }, { "130212": "CVE-2018-20245" }, { "130211": "CVE-2018-17707" }, { "130210": "CVE-2018-17705" }, { "130209": "CVE-2018-17704" }, { "130208": "CVE-2018-17703" }, { "130207": "CVE-2018-17702" }, { "130206": "CVE-2018-17701" }, { "130205": "CVE-2018-17700" }, { "130204": "CVE-2018-17699" }, { "130203": "CVE-2018-17698" }, { "130202": "CVE-2018-17697" }, { "130201": "CVE-2018-17696" }, { "130200": "CVE-2018-17695" }, { "130199": "CVE-2018-17694" }, { "130198": "CVE-2018-17693" }, { "130197": "CVE-2018-17692" }, { "130196": "CVE-2018-17691" }, { "130195": "CVE-2018-17690" }, { "130194": "CVE-2018-17689" }, { "130193": "CVE-2018-17688" }, { "130192": "CVE-2018-17687" }, { "130191": "CVE-2018-17686" }, { "130190": "CVE-2018-17685" }, { "130189": "CVE-2018-17684" }, { "130188": "CVE-2018-17683" }, { "130187": "CVE-2018-17682" }, { "130186": "CVE-2018-17681" }, { "130185": "CVE-2018-17680" }, { "130184": "CVE-2018-17679" }, { "130183": "CVE-2018-17678" }, { "130182": "CVE-2018-17677" }, { "130181": "CVE-2018-17676" }, { "130180": "CVE-2018-17675" }, { "130179": "CVE-2018-17674" }, { "130178": "CVE-2018-17673" }, { "130177": "CVE-2018-17672" }, { "130176": "CVE-2018-17671" }, { "130175": "CVE-2018-17670" }, { "130174": "CVE-2018-17669" }, { "130173": "CVE-2018-17668" }, { "130172": "CVE-2018-17667" }, { "130171": "CVE-2018-17666" }, { "130170": "CVE-2018-17665" }, { "130169": "CVE-2018-17664" }, { "130168": "CVE-2018-17663" }, { "130167": "CVE-2018-17662" }, { "130166": "CVE-2018-17661" }, { "130165": "CVE-2018-17660" }, { "130164": "CVE-2018-17659" }, { "130163": "CVE-2018-17658" }, { "130162": "CVE-2018-17657" }, { "130161": "CVE-2018-17656" }, { "130160": "CVE-2018-17655" }, { "130159": "CVE-2018-17654" }, { "130158": "CVE-2018-17653" }, { "130157": "CVE-2018-17652" }, { "130156": "CVE-2018-17651" }, { "130155": "CVE-2018-17650" }, { "130154": "CVE-2018-17649" }, { "130153": "CVE-2018-17648" }, { "130152": "CVE-2018-17647" }, { "130151": "CVE-2018-17646" }, { "130150": "CVE-2018-17645" }, { "130149": "CVE-2018-17644" }, { "130148": "CVE-2018-17643" }, { "130147": "CVE-2018-17642" }, { "130146": "CVE-2018-17641" }, { "130145": "CVE-2018-17640" }, { "130144": "CVE-2018-17639" }, { "130143": "CVE-2018-17638" }, { "130142": "CVE-2018-17637" }, { "130141": "CVE-2018-17636" }, { "130140": "CVE-2018-17635" }, { "130139": "CVE-2018-17634" }, { "130138": "CVE-2018-17633" }, { "130137": "CVE-2018-17632" }, { "130136": "CVE-2018-17631" }, { "130135": "CVE-2018-17630" }, { "130134": "CVE-2018-17629" }, { "130133": "CVE-2018-17628" }, { "130132": "CVE-2018-17627" }, { "130131": "CVE-2018-17626" }, { "130130": "CVE-2018-17625" }, { "130129": "CVE-2018-1751" }, { "130128": "CVE-2018-15614" }, { "130127": "CVE-2018-15459" }, { "130126": "CVE-2018-15455" }, { "130125": "CVE-2018-1000997" }, { "130124": "CVE-2018-0187" }, { "130123": "CVE-2017-17836" }, { "130122": "CVE-2017-17835" }, { "130121": "CVE-2017-15720" }, { "130120": "CVE-2019-6211" }, { "130119": "CVE-2018-20506" }, { "130118": "CVE-2018-20505" }, { "130117": "CVE-2018-20346" }, { "130116": "CVE-2019-6220" }, { "130115": "CVE-2019-6219" }, { "130114": "CVE-2019-6218" }, { "130113": "CVE-2019-6208" }, { "130112": "CVE-2019-6209" }, { "130111": "CVE-2019-6213" }, { "130110": "CVE-2019-6205" }, { "130109": "CVE-2019-6210" }, { "130108": "CVE-2019-6225" }, { "130107": "CVE-2019-6214" }, { "130106": "CVE-2018-4452" }, { "130105": "CVE-2018-4467" }, { "130104": "CVE-2019-6224" }, { "130103": "CVE-2019-6230" }, { "130102": "CVE-2019-6231" }, { "130101": "CVE-2019-6221" }, { "130100": "CVE-2019-6202" }, { "130099": "CVE-2019-6200" }, { "130098": "CVE-2019-6235" }, { "130097": "CVE-2019-6229" }, { "130096": "CVE-2019-6234" }, { "130095": "CVE-2019-6233" }, { "130094": "CVE-2019-6227" }, { "130093": "CVE-2019-6226" }, { "130092": "CVE-2019-6217" }, { "130091": "CVE-2019-6216" }, { "130090": "CVE-2019-6212" }, { "130089": "CVE-2019-6215" }, { "130088": "CVE-2018-20506" }, { "130087": "CVE-2018-20505" }, { "130086": "CVE-2018-20346" }, { "130085": "CVE-2019-6229" }, { "130084": "CVE-2019-6234" }, { "130083": "CVE-2019-6233" }, { "130082": "CVE-2019-6227" }, { "130081": "CVE-2019-6226" }, { "130080": "CVE-2019-6217" }, { "130079": "CVE-2019-6216" }, { "130078": "CVE-2019-6212" }, { "130077": "CVE-2019-6215" }, { "130076": "CVE-2019-6228" }, { "130075": "CVE-2019-6226" }, { "130074": "CVE-2019-6217" }, { "130073": "CVE-2019-6216" }, { "130072": "CVE-2019-6227" }, { "130071": "CVE-2018-20506" }, { "130070": "CVE-2018-20505" }, { "130069": "CVE-2018-20346" }, { "130068": "CVE-2019-6219" }, { "130067": "CVE-2019-6209" }, { "130066": "CVE-2019-6213" }, { "130065": "CVE-2019-6210" }, { "130064": "CVE-2019-6214" }, { "130063": "CVE-2019-6224" }, { "130062": "CVE-2019-6230" }, { "130061": "CVE-2019-6231" }, { "130060": "CVE-2019-6202" }, { "130059": "CVE-2019-6235" }, { "130058": "CVE-2019-6226" }, { "130057": "CVE-2019-6217" }, { "130056": "CVE-2019-6216" }, { "130055": "CVE-2019-6212" }, { "130054": "CVE-2019-6215" }, { "130053": "CVE-2019-6229" }, { "130052": "CVE-2019-6234" }, { "130051": "CVE-2019-6233" }, { "130050": "CVE-2019-6227" }, { "130049": "CVE-2018-20506" }, { "130048": "CVE-2018-20505" }, { "130047": "CVE-2018-20346" }, { "130046": "CVE-2019-6218" }, { "130045": "CVE-2019-6208" }, { "130044": "CVE-2019-6209" }, { "130043": "CVE-2019-6213" }, { "130042": "CVE-2019-6205" }, { "130041": "CVE-2019-6210" }, { "130040": "CVE-2019-6225" }, { "130039": "CVE-2019-6214" }, { "130038": "CVE-2019-6224" }, { "130037": "CVE-2019-6230" }, { "130036": "CVE-2019-6231" }, { "130035": "CVE-2019-6235" }, { "130034": "CVE-2019-6211" }, { "130033": "CVE-2019-6226" }, { "130032": "CVE-2019-6217" }, { "130031": "CVE-2019-6216" }, { "130030": "CVE-2019-6212" }, { "130029": "CVE-2019-6215" }, { "130028": "CVE-2019-6229" }, { "130027": "CVE-2019-6234" }, { "130026": "CVE-2019-6233" }, { "130025": "CVE-2019-6227" }, { "130024": "CVE-2018-20506" }, { "130023": "CVE-2018-20505" }, { "130022": "CVE-2018-20346" }, { "130021": "CVE-2019-6228" }, { "130020": "CVE-2019-6219" }, { "130019": "CVE-2019-6218" }, { "130018": "CVE-2019-6206" }, { "130017": "CVE-2019-6208" }, { "130016": "CVE-2019-6209" }, { "130015": "CVE-2019-6213" }, { "130014": "CVE-2019-6205" }, { "130013": "CVE-2019-6210" }, { "130012": "CVE-2019-6225" }, { "130011": "CVE-2019-6214" }, { "130010": "CVE-2019-6224" }, { "130009": "CVE-2019-6230" }, { "130008": "CVE-2019-6231" }, { "130007": "CVE-2019-6221" }, { "130006": "CVE-2019-6202" }, { "130005": "CVE-2019-6200" }, { "130004": "CVE-2019-6235" }, { "130003": "CVE-2019-6260" }, { "130002": "CVE-2018-19019" }, { "130001": "CVE-2018-19017" }, { "130000": "CVE-2018-19013" }, { "129999": "CVE-2018-19011" }, { "129998": "CVE-2019-6510" }, { "129997": "CVE-2019-6509" }, { "129996": "CVE-2019-6508" }, { "129995": "CVE-2019-6507" }, { "129994": "CVE-2019-6503" }, { "129993": "CVE-2019-6502" }, { "129992": "CVE-2019-6339" }, { "129991": "CVE-2019-6338" }, { "129990": "CVE-2019-1003004" }, { "129989": "CVE-2019-1003003" }, { "129988": "CVE-2019-1003002" }, { "129987": "CVE-2019-1003001" }, { "129986": "CVE-2019-1003000" }, { "129985": "CVE-2018-6445" }, { "129984": "CVE-2018-6444" }, { "129983": "CVE-2018-6443" }, { "129982": "CVE-2018-19635" }, { "129981": "CVE-2018-19634" }, { "129980": "CVE-2018-14666" }, { "129979": "CVE-2018-13374" }, { "129978": "CVE-2016-10739" }, { "129977": "CVE-2019-6500" }, { "129976": "CVE-2019-6499" }, { "129975": "CVE-2019-6498" }, { "129974": "CVE-2019-6497" }, { "129973": "CVE-2019-6496" }, { "129972": "CVE-2019-6488" }, { "129971": "CVE-2019-3774" }, { "129970": "CVE-2019-3773" }, { "129969": "CVE-2019-3772" }, { "129968": "CVE-2018-5915" }, { "129967": "CVE-2018-5881" }, { "129966": "CVE-2018-5880" }, { "129965": "CVE-2018-5879" }, { "129964": "CVE-2018-5869" }, { "129963": "CVE-2018-5868" }, { "129962": "CVE-2018-5867" }, { "129961": "CVE-2018-3595" }, { "129960": "CVE-2018-20233" }, { "129959": "CVE-2018-18908" }, { "129958": "CVE-2018-15784" }, { "129957": "CVE-2018-11999" }, { "129956": "CVE-2018-11998" }, { "129955": "CVE-2018-11993" }, { "129954": "CVE-2018-11288" }, { "129953": "CVE-2018-11284" }, { "129952": "CVE-2018-11279" }, { "129951": "CVE-2017-8276" }, { "129950": "CVE-2017-18332" }, { "129949": "CVE-2017-18331" }, { "129948": "CVE-2017-18160" }, { "129947": "CVE-2019-3910" }, { "129946": "CVE-2019-3909" }, { "129945": "CVE-2019-3908" }, { "129944": "CVE-2019-3907" }, { "129943": "CVE-2019-3906" }, { "129942": "CVE-2018-19722" }, { "129941": "CVE-2018-19719" }, { "129940": "CVE-2018-19718" }, { "129939": "CVE-2018-16018" }, { "129938": "CVE-2018-16011" }, { "129937": "CVE-2018-15997" }, { "129936": "CVE-2018-15989" }, { "129935": "CVE-2018-15986" }, { "129934": "CVE-2018-15983" }, { "129933": "CVE-2018-15982" }, { "129932": "CVE-2018-16042" }, { "129931": "CVE-2018-15995" }, { "129930": "CVE-2018-16007" }, { "129929": "CVE-2018-16009" }, { "129928": "CVE-2018-19728" }, { "129927": "CVE-2018-15984" }, { "129926": "CVE-2018-15985" }, { "129925": "CVE-2018-15996" }, { "129924": "CVE-2018-16001" }, { "129923": "CVE-2018-16002" }, { "129922": "CVE-2018-16005" }, { "129921": "CVE-2018-16006" }, { "129920": "CVE-2018-16010" }, { "129919": "CVE-2018-16012" }, { "129918": "CVE-2018-16013" }, { "129917": "CVE-2018-16015" }, { "129916": "CVE-2018-16017" }, { "129915": "CVE-2018-16019" }, { "129914": "CVE-2018-16020" }, { "129913": "CVE-2018-16022" }, { "129912": "CVE-2018-16023" }, { "129911": "CVE-2018-16024" }, { "129910": "CVE-2018-16028" }, { "129909": "CVE-2018-16030" }, { "129908": "CVE-2018-16031" }, { "129907": "CVE-2018-16032" }, { "129906": "CVE-2018-16033" }, { "129905": "CVE-2018-16034" }, { "129904": "CVE-2018-16035" }, { "129903": "CVE-2018-16038" }, { "129902": "CVE-2018-16041" }, { "129901": "CVE-2018-16043" }, { "129900": "CVE-2018-16047" }, { "129899": "CVE-2018-19699" }, { "129898": "CVE-2018-19701" }, { "129897": "CVE-2018-19703" }, { "129896": "CVE-2018-19704" }, { "129895": "CVE-2018-19705" }, { "129894": "CVE-2018-19706" }, { "129893": "CVE-2018-19709" }, { "129892": "CVE-2018-19710" }, { "129891": "CVE-2018-19711" }, { "129890": "CVE-2018-19712" }, { "129889": "CVE-2018-19714" }, { "129888": "CVE-2018-19717" }, { "129887": "CVE-2018-12830" }, { "129886": "CVE-2018-16021" }, { "129885": "CVE-2018-19716" }, { "129884": "CVE-2018-15988" }, { "129883": "CVE-2018-15999" }, { "129882": "CVE-2018-16000" }, { "129881": "CVE-2018-16016" }, { "129880": "CVE-2018-19702" }, { "129879": "CVE-2018-15990" }, { "129878": "CVE-2018-15991" }, { "129877": "CVE-2018-15992" }, { "129876": "CVE-2018-15993" }, { "129875": "CVE-2018-15994" }, { "129874": "CVE-2018-16003" }, { "129873": "CVE-2018-16008" }, { "129872": "CVE-2018-16014" }, { "129871": "CVE-2018-16025" }, { "129870": "CVE-2018-16026" }, { "129869": "CVE-2018-16027" }, { "129868": "CVE-2018-16029" }, { "129867": "CVE-2018-16036" }, { "129866": "CVE-2018-16037" }, { "129865": "CVE-2018-16039" }, { "129864": "CVE-2018-16040" }, { "129863": "CVE-2018-16046" }, { "129862": "CVE-2018-19698" }, { "129861": "CVE-2018-19700" }, { "129860": "CVE-2018-19707" }, { "129859": "CVE-2018-19708" }, { "129858": "CVE-2018-19713" }, { "129857": "CVE-2018-19715" }, { "129856": "CVE-2018-16045" }, { "129855": "CVE-2018-16044" }, { "129854": "CVE-2018-19720" }, { "129853": "CVE-2018-16004" }, { "129852": "CVE-2018-15987" }, { "129851": "CVE-2018-15998" }, { "129850": "CVE-2018-12817" }, { "129849": "CVE-2019-6487" }, { "129848": "CVE-2018-2019" }, { "129847": "CVE-2019-0647" }, { "129846": "CVE-2019-0646" }, { "129845": "CVE-2019-0624" }, { "129844": "CVE-2018-20735" }, { "129843": "CVE-2018-20733" }, { "129842": "CVE-2018-20732" }, { "129841": "CVE-2018-20731" }, { "129840": "CVE-2018-20730" }, { "129839": "CVE-2018-20729" }, { "129838": "CVE-2018-20728" }, { "129837": "CVE-2018-20727" }, { "129836": "CVE-2015-9281" }, { "129835": "CVE-2020-36549" }, { "129834": "CVE-2020-36548" }, { "129833": "CVE-2020-36547" }, { "129832": "CVE-2020-6977" }, { "129831": "CVE-2019-6462" }, { "129830": "CVE-2019-6461" }, { "129829": "CVE-2019-6460" }, { "129828": "CVE-2019-6459" }, { "129827": "CVE-2019-6458" }, { "129826": "CVE-2019-6457" }, { "129825": "CVE-2019-6456" }, { "129824": "CVE-2019-6455" }, { "129823": "CVE-2019-6447" }, { "129822": "CVE-2019-6264" }, { "129821": "CVE-2019-6263" }, { "129820": "CVE-2019-6262" }, { "129819": "CVE-2019-6261" }, { "129818": "CVE-2018-5741" }, { "129817": "CVE-2018-5739" }, { "129816": "CVE-2018-5734" }, { "129815": "CVE-2018-5733" }, { "129814": "CVE-2018-20726" }, { "129813": "CVE-2018-20725" }, { "129812": "CVE-2018-20724" }, { "129811": "CVE-2018-20723" }, { "129810": "CVE-2018-20721" }, { "129809": "CVE-2018-18814" }, { "129808": "CVE-2018-18813" }, { "129807": "CVE-2018-18812" }, { "129806": "CVE-2018-15782" }, { "129805": "CVE-2017-3145" }, { "129804": "CVE-2017-3141" }, { "129803": "CVE-2017-3140" }, { "129802": "CVE-2016-9778" }, { "129801": "CVE-2015-9280" }, { "129800": "CVE-2015-9279" }, { "129799": "CVE-2015-9278" }, { "129798": "CVE-2015-9277" }, { "129797": "CVE-2015-9276" }, { "129796": "CVE-2019-6446" }, { "129795": "CVE-2019-6445" }, { "129794": "CVE-2019-6444" }, { "129793": "CVE-2019-6443" }, { "129792": "CVE-2019-6442" }, { "129791": "CVE-2019-6440" }, { "129790": "CVE-2019-6439" }, { "129789": "CVE-2019-6296" }, { "129788": "CVE-2019-6295" }, { "129787": "CVE-2019-6294" }, { "129786": "CVE-2019-3811" }, { "129785": "CVE-2019-3557" }, { "129784": "CVE-2019-3554" }, { "129783": "CVE-2019-0030" }, { "129782": "CVE-2019-0029" }, { "129781": "CVE-2019-0027" }, { "129780": "CVE-2019-0026" }, { "129779": "CVE-2019-0025" }, { "129778": "CVE-2019-0024" }, { "129777": "CVE-2019-0023" }, { "129776": "CVE-2019-0022" }, { "129775": "CVE-2019-0021" }, { "129774": "CVE-2019-0020" }, { "129773": "CVE-2019-0018" }, { "129772": "CVE-2019-0017" }, { "129771": "CVE-2019-0016" }, { "129770": "CVE-2019-0015" }, { "129769": "CVE-2019-0014" }, { "129768": "CVE-2019-0013" }, { "129767": "CVE-2019-0012" }, { "129766": "CVE-2019-0011" }, { "129765": "CVE-2019-0010" }, { "129764": "CVE-2019-0009" }, { "129763": "CVE-2019-0007" }, { "129762": "CVE-2019-0006" }, { "129761": "CVE-2019-0005" }, { "129760": "CVE-2019-0004" }, { "129759": "CVE-2019-0003" }, { "129758": "CVE-2019-0002" }, { "129757": "CVE-2019-0001" }, { "129756": "CVE-2018-7603" }, { "129755": "CVE-2018-6345" }, { "129754": "CVE-2018-20720" }, { "129753": "CVE-2018-20719" }, { "129752": "CVE-2018-20718" }, { "129751": "CVE-2018-20717" }, { "129750": "CVE-2018-20716" }, { "129749": "CVE-2018-20715" }, { "129748": "CVE-2018-20714" }, { "129747": "CVE-2018-20713" }, { "129746": "CVE-2018-1772" }, { "129745": "CVE-2018-16846" }, { "129744": "CVE-2018-15463" }, { "129743": "CVE-2018-15440" }, { "129742": "CVE-2018-14662" }, { "129741": "CVE-2017-18358" }, { "129740": "CVE-2017-18357" }, { "129739": "CVE-2017-18356" }, { "129738": "CVE-2016-10738" }, { "129737": "CVE-2016-10737" }, { "129736": "CVE-2019-2553" }, { "129735": "CVE-2019-2506" }, { "129734": "CVE-2019-2505" }, { "129733": "CVE-2019-2504" }, { "129732": "CVE-2019-2501" }, { "129731": "CVE-2019-2448" }, { "129730": "CVE-2019-2446" }, { "129729": "CVE-2019-2525" }, { "129728": "CVE-2018-0734" }, { "129727": "CVE-2018-11784" }, { "129726": "CVE-2019-2556" }, { "129725": "CVE-2019-2554" }, { "129724": "CVE-2019-2555" }, { "129723": "CVE-2019-2451" }, { "129722": "CVE-2019-2450" }, { "129721": "CVE-2019-2527" }, { "129720": "CVE-2019-2509" }, { "129719": "CVE-2019-2508" }, { "129718": "CVE-2019-2511" }, { "129717": "CVE-2018-11763" }, { "129716": "CVE-2019-2548" }, { "129715": "CVE-2019-2526" }, { "129714": "CVE-2019-2523" }, { "129713": "CVE-2019-2522" }, { "129712": "CVE-2019-2521" }, { "129711": "CVE-2019-2520" }, { "129710": "CVE-2018-3309" }, { "129709": "CVE-2019-2552" }, { "129708": "CVE-2019-2524" }, { "129707": "CVE-2019-2500" }, { "129706": "CVE-2015-9251" }, { "129705": "CVE-2016-4000" }, { "129704": "CVE-2018-0732" }, { "129703": "CVE-2015-9251" }, { "129702": "CVE-2017-14735" }, { "129701": "CVE-2019-2487" }, { "129700": "CVE-2018-0732" }, { "129699": "CVE-2015-8965" }, { "129698": "CVE-2019-2545" }, { "129697": "CVE-2019-2544" }, { "129696": "CVE-2019-2543" }, { "129695": "CVE-2018-3639" }, { "129694": "CVE-2018-3646" }, { "129693": "CVE-2019-2412" }, { "129692": "CVE-2019-2437" }, { "129691": "CVE-2019-2541" }, { "129690": "CVE-2016-0635" }, { "129689": "CVE-2018-1275" }, { "129688": "CVE-2017-5645" }, { "129687": "CVE-2018-9206" }, { "129686": "CVE-2015-9251" }, { "129685": "CVE-2015-9251" }, { "129684": "CVE-2017-14735" }, { "129683": "CVE-2015-9251" }, { "129682": "CVE-2017-14735" }, { "129681": "CVE-2017-14735" }, { "129680": "CVE-2018-3125" }, { "129679": "CVE-2018-8013" }, { "129678": "CVE-2018-1000180" }, { "129677": "CVE-2018-3311" }, { "129676": "CVE-2018-1258" }, { "129675": "CVE-2017-7658" }, { "129674": "CVE-2016-1000031" }, { "129673": "CVE-2016-1000031" }, { "129672": "CVE-2016-1000031" }, { "129671": "CVE-2016-1000031" }, { "129670": "CVE-2019-2493" }, { "129669": "CVE-2019-2408" }, { "129668": "CVE-2019-2490" }, { "129667": "CVE-2019-2404" }, { "129666": "CVE-2019-2419" }, { "129665": "CVE-2019-2519" }, { "129664": "CVE-2019-2471" }, { "129663": "CVE-2019-2439" }, { "129662": "CVE-2019-2499" }, { "129661": "CVE-2019-2423" }, { "129660": "CVE-2015-9251" }, { "129659": "CVE-2019-2442" }, { "129658": "CVE-2019-2421" }, { "129657": "CVE-2019-2417" }, { "129656": "CVE-2019-2443" }, { "129655": "CVE-2019-2433" }, { "129654": "CVE-2018-0732" }, { "129653": "CVE-2019-2405" }, { "129652": "CVE-2018-1000300" }, { "129651": "CVE-2019-2416" }, { "129650": "CVE-2018-0732" }, { "129649": "CVE-2019-2513" }, { "129648": "CVE-2019-2535" }, { "129647": "CVE-2019-2532" }, { "129646": "CVE-2019-2486" }, { "129645": "CVE-2019-2531" }, { "129644": "CVE-2019-2528" }, { "129643": "CVE-2019-2530" }, { "129642": "CVE-2019-2507" }, { "129641": "CVE-2019-2481" }, { "129640": "CVE-2019-2420" }, { "129639": "CVE-2019-2537" }, { "129638": "CVE-2019-2495" }, { "129637": "CVE-2019-2494" }, { "129636": "CVE-2019-2539" }, { "129635": "CVE-2019-2510" }, { "129634": "CVE-2019-2502" }, { "129633": "CVE-2019-2536" }, { "129632": "CVE-2018-0734" }, { "129631": "CVE-2019-2436" }, { "129630": "CVE-2019-2503" }, { "129629": "CVE-2019-2455" }, { "129628": "CVE-2019-2434" }, { "129627": "CVE-2019-2482" }, { "129626": "CVE-2019-2529" }, { "129625": "CVE-2019-2533" }, { "129624": "CVE-2019-2534" }, { "129623": "CVE-2018-0732" }, { "129622": "CVE-2019-2435" }, { "129621": "CVE-2018-10933" }, { "129620": "CVE-2018-0732" }, { "129619": "CVE-2018-8013" }, { "129618": "CVE-2019-2422" }, { "129617": "CVE-2019-2449" }, { "129616": "CVE-2019-2426" }, { "129615": "CVE-2018-11212" }, { "129614": "CVE-2019-2540" }, { "129613": "CVE-2017-14735" }, { "129612": "CVE-2015-9251" }, { "129611": "CVE-2018-8013" }, { "129610": "CVE-2018-1258" }, { "129609": "CVE-2018-1258" }, { "129608": "CVE-2019-2415" }, { "129607": "CVE-2019-2410" }, { "129606": "CVE-2019-2409" }, { "129605": "CVE-2019-2411" }, { "129604": "CVE-2016-5684" }, { "129603": "CVE-2016-5684" }, { "129602": "CVE-2019-2432" }, { "129601": "CVE-2015-9251" }, { "129600": "CVE-2019-2431" }, { "129599": "CVE-2019-2430" }, { "129598": "CVE-2018-1258" }, { "129597": "CVE-2018-1258" }, { "129596": "CVE-2017-14229" }, { "129595": "CVE-2019-2398" }, { "129594": "CVE-2018-3147" }, { "129593": "CVE-2019-2441" }, { "129592": "CVE-2019-2427" }, { "129591": "CVE-2016-9389" }, { "129590": "CVE-2016-9392" }, { "129589": "CVE-2016-9389" }, { "129588": "CVE-2016-9583" }, { "129587": "CVE-2016-9389" }, { "129586": "CVE-2016-9389" }, { "129585": "CVE-2016-9389" }, { "129584": "CVE-2019-2480" }, { "129583": "CVE-2019-2478" }, { "129582": "CVE-2019-2472" }, { "129581": "CVE-2019-2466" }, { "129580": "CVE-2019-2465" }, { "129579": "CVE-2019-2464" }, { "129578": "CVE-2019-2461" }, { "129577": "CVE-2019-2460" }, { "129576": "CVE-2019-2459" }, { "129575": "CVE-2019-2458" }, { "129574": "CVE-2019-2457" }, { "129573": "CVE-2019-2395" }, { "129572": "CVE-2015-9251" }, { "129571": "CVE-2017-14735" }, { "129570": "CVE-2019-2413" }, { "129569": "CVE-2015-9251" }, { "129568": "CVE-2019-2418" }, { "129567": "CVE-2019-2469" }, { "129566": "CVE-2019-2463" }, { "129565": "CVE-2019-2456" }, { "129564": "CVE-2019-2452" }, { "129563": "CVE-2018-11775" }, { "129562": "CVE-2019-2438" }, { "129561": "CVE-2019-2429" }, { "129560": "CVE-2019-2538" }, { "129559": "CVE-2019-2462" }, { "129558": "CVE-2018-1000180" }, { "129557": "CVE-2018-1000180" }, { "129556": "CVE-2016-9392" }, { "129555": "CVE-2017-13745" }, { "129554": "CVE-2016-9389" }, { "129553": "CVE-2019-2479" }, { "129552": "CVE-2019-2477" }, { "129551": "CVE-2019-2476" }, { "129550": "CVE-2019-2475" }, { "129549": "CVE-2019-2474" }, { "129548": "CVE-2019-2473" }, { "129547": "CVE-2019-2468" }, { "129546": "CVE-2019-2467" }, { "129545": "CVE-2018-1000180" }, { "129544": "CVE-2018-0732" }, { "129543": "CVE-2018-1000180" }, { "129542": "CVE-2018-0732" }, { "129541": "CVE-2019-2414" }, { "129540": "CVE-2018-14718" }, { "129539": "CVE-2015-1832" }, { "129538": "CVE-2017-5645" }, { "129537": "CVE-2018-1275" }, { "129536": "CVE-2017-5645" }, { "129535": "CVE-2016-1000031" }, { "129534": "CVE-2019-2397" }, { "129533": "CVE-2019-2407" }, { "129532": "CVE-2019-2403" }, { "129531": "CVE-2019-2425" }, { "129530": "CVE-2019-2402" }, { "129529": "CVE-2019-2401" }, { "129528": "CVE-2019-2550" }, { "129527": "CVE-2019-2549" }, { "129526": "CVE-2017-14735" }, { "129525": "CVE-2018-1000632" }, { "129524": "CVE-2018-14718" }, { "129523": "CVE-2018-14718" }, { "129522": "CVE-2017-5645" }, { "129521": "CVE-2016-1000031" }, { "129520": "CVE-2016-4000" }, { "129519": "CVE-2015-9251" }, { "129518": "CVE-2018-3305" }, { "129517": "CVE-2018-3304" }, { "129516": "CVE-2018-3303" }, { "129515": "CVE-2018-0732" }, { "129514": "CVE-2018-1000300" }, { "129513": "CVE-2018-0732" }, { "129512": "CVE-2018-14718" }, { "129511": "CVE-2018-12023" }, { "129510": "CVE-2018-1258" }, { "129509": "CVE-2016-4000" }, { "129508": "CVE-2019-2546" }, { "129507": "CVE-2019-2485" }, { "129506": "CVE-2019-2492" }, { "129505": "CVE-2019-2491" }, { "129504": "CVE-2019-2496" }, { "129503": "CVE-2019-2396" }, { "129502": "CVE-2019-2488" }, { "129501": "CVE-2019-2470" }, { "129500": "CVE-2019-2447" }, { "129499": "CVE-2019-2498" }, { "129498": "CVE-2019-2440" }, { "129497": "CVE-2019-2400" }, { "129496": "CVE-2019-2497" }, { "129495": "CVE-2019-2445" }, { "129494": "CVE-2019-2453" }, { "129493": "CVE-2019-2489" }, { "129492": "CVE-2019-2512" }, { "129491": "CVE-2018-0732" }, { "129490": "CVE-2018-14718" }, { "129489": "CVE-2018-9206" }, { "129488": "CVE-2018-0732" }, { "129487": "CVE-2018-0732" }, { "129486": "CVE-2018-0732" }, { "129485": "CVE-2018-0732" }, { "129484": "CVE-2018-0732" }, { "129483": "CVE-2015-9251" }, { "129482": "CVE-2015-9251" }, { "129481": "CVE-2019-2399" }, { "129480": "CVE-2018-8013" }, { "129479": "CVE-2018-8013" }, { "129478": "CVE-2017-0379" }, { "129477": "CVE-2018-1000300" }, { "129476": "CVE-2018-1000180" }, { "129475": "CVE-2018-5390" }, { "129474": "CVE-2017-9798" }, { "129473": "CVE-2018-1000180" }, { "129472": "CVE-2016-1181" }, { "129471": "CVE-2017-15095" }, { "129470": "CVE-2016-1181" }, { "129469": "CVE-2018-14718" }, { "129468": "CVE-2018-1258" }, { "129467": "CVE-2018-1258" }, { "129466": "CVE-2018-1258" }, { "129465": "CVE-2016-0635" }, { "129464": "CVE-2016-6814" }, { "129463": "CVE-2017-5645" }, { "129462": "CVE-2018-9206" }, { "129461": "CVE-2016-1000031" }, { "129460": "CVE-2017-5645" }, { "129459": "CVE-2018-11776" }, { "129458": "CVE-2017-5645" }, { "129457": "CVE-2016-1000031" }, { "129456": "CVE-2017-5645" }, { "129455": "CVE-2019-2547" }, { "129454": "CVE-2019-2406" }, { "129453": "CVE-2019-2444" }, { "129168": "CVE-2019-6289" }, { "129166": "CVE-2019-6293" }, { "129165": "CVE-2019-6292" }, { "129164": "CVE-2019-6291" }, { "129163": "CVE-2019-6290" }, { "129162": "CVE-2019-6286" }, { "129161": "CVE-2019-6285" }, { "129160": "CVE-2019-6284" }, { "129159": "CVE-2019-6283" }, { "129158": "CVE-2019-6278" }, { "129157": "CVE-2019-6267" }, { "129156": "CVE-2018-20712" }, { "129155": "CVE-2018-16888" }, { "129154": "CVE-2018-16886" }, { "129153": "CVE-2019-6259" }, { "129152": "CVE-2018-1969" }, { "129151": "CVE-2018-1967" }, { "129150": "CVE-2018-1956" }, { "129149": "CVE-2019-6257" }, { "129148": "CVE-2019-6256" }, { "129147": "CVE-2019-6251" }, { "129146": "CVE-2019-6250" }, { "129145": "CVE-2019-6249" }, { "129144": "CVE-2018-20703" }, { "129143": "CVE-2019-6248" }, { "129142": "CVE-2019-6247" }, { "129141": "CVE-2019-6246" }, { "129140": "CVE-2019-6245" }, { "129139": "CVE-2018-16887" }, { "129138": "CVE-2018-16206" }, { "129137": "CVE-2018-4404" }, { "129136": "CVE-2018-4213" }, { "129135": "CVE-2018-4213" }, { "129134": "CVE-2018-4213" }, { "129133": "CVE-2018-4213" }, { "129132": "CVE-2018-4213" }, { "129131": "CVE-2018-4212" }, { "129130": "CVE-2018-4212" }, { "129129": "CVE-2018-4212" }, { "129128": "CVE-2018-4212" }, { "129127": "CVE-2018-4212" }, { "129126": "CVE-2018-4210" }, { "129125": "CVE-2018-4210" }, { "129124": "CVE-2018-4210" }, { "129123": "CVE-2018-4210" }, { "129122": "CVE-2018-4209" }, { "129121": "CVE-2018-4209" }, { "129120": "CVE-2018-4209" }, { "129119": "CVE-2018-4209" }, { "129118": "CVE-2018-4209" }, { "129117": "CVE-2018-4208" }, { "129116": "CVE-2018-4208" }, { "129115": "CVE-2018-4208" }, { "129114": "CVE-2018-4208" }, { "129113": "CVE-2018-4208" }, { "129112": "CVE-2018-4207" }, { "129111": "CVE-2018-4207" }, { "129110": "CVE-2018-4207" }, { "129109": "CVE-2018-4207" }, { "129108": "CVE-2018-4207" }, { "129107": "CVE-2018-4194" }, { "129106": "CVE-2018-4194" }, { "129105": "CVE-2018-4194" }, { "129104": "CVE-2018-4194" }, { "129103": "CVE-2018-4189" }, { "129102": "CVE-2018-4189" }, { "129101": "CVE-2018-4189" }, { "129100": "CVE-2018-4185" }, { "129099": "CVE-2018-4185" }, { "129098": "CVE-2018-4185" }, { "129097": "CVE-2018-4147" }, { "129096": "CVE-2018-4147" }, { "129095": "CVE-2018-4147" }, { "129094": "CVE-2016-4644" }, { "129093": "CVE-2016-4644" }, { "129092": "CVE-2016-4643" }, { "129091": "CVE-2016-4643" }, { "129090": "CVE-2016-4642" }, { "129089": "CVE-2016-4642" }, { "129088": "CVE-2019-6244" }, { "129087": "CVE-2019-6243" }, { "129086": "CVE-2019-6138" }, { "129085": "CVE-2019-6137" }, { "129084": "CVE-2019-6136" }, { "129083": "CVE-2019-6135" }, { "129082": "CVE-2019-6133" }, { "129081": "CVE-2019-6132" }, { "129080": "CVE-2019-6131" }, { "129079": "CVE-2019-6130" }, { "129078": "CVE-2019-6129" }, { "129077": "CVE-2019-6128" }, { "129076": "CVE-2019-6127" }, { "129075": "CVE-2019-6126" }, { "129074": "CVE-2019-3803" }, { "129073": "CVE-2018-4404" }, { "129072": "CVE-2018-4330" }, { "129071": "CVE-2018-4298" }, { "129070": "CVE-2018-4258" }, { "129069": "CVE-2018-4257" }, { "129068": "CVE-2018-4256" }, { "129067": "CVE-2018-4255" }, { "129066": "CVE-2018-4254" }, { "129065": "CVE-2018-4217" }, { "129064": "CVE-2018-4213" }, { "129063": "CVE-2018-4212" }, { "129062": "CVE-2018-4210" }, { "129061": "CVE-2018-4209" }, { "129060": "CVE-2018-4208" }, { "129059": "CVE-2018-4207" }, { "129058": "CVE-2018-4194" }, { "129057": "CVE-2018-4189" }, { "129056": "CVE-2018-4186" }, { "129055": "CVE-2018-4185" }, { "129054": "CVE-2018-4183" }, { "129053": "CVE-2018-4182" }, { "129052": "CVE-2018-4181" }, { "129051": "CVE-2018-4180" }, { "129050": "CVE-2018-4179" }, { "129049": "CVE-2018-4169" }, { "129048": "CVE-2018-4147" }, { "129047": "CVE-2018-20699" }, { "129046": "CVE-2018-16866" }, { "129045": "CVE-2018-16865" }, { "129044": "CVE-2018-16864" }, { "129043": "CVE-2018-15467" }, { "129042": "CVE-2018-15466" }, { "129041": "CVE-2018-15464" }, { "129040": "CVE-2017-2411" }, { "129039": "CVE-2017-13891" }, { "129038": "CVE-2017-13889" }, { "129037": "CVE-2017-13888" }, { "129036": "CVE-2017-13887" }, { "129035": "CVE-2017-13886" }, { "129034": "CVE-2016-7576" }, { "129033": "CVE-2016-4644" }, { "129032": "CVE-2016-4643" }, { "129031": "CVE-2016-4642" }, { "129030": "CVE-2019-5893" }, { "129029": "CVE-2019-5892" }, { "129028": "CVE-2019-5887" }, { "129027": "CVE-2019-5886" }, { "129026": "CVE-2019-5884" }, { "129025": "CVE-2019-0088" }, { "129024": "CVE-2018-5413" }, { "129023": "CVE-2018-5412" }, { "129022": "CVE-2018-5403" }, { "129021": "CVE-2018-4047" }, { "129020": "CVE-2018-4046" }, { "129019": "CVE-2018-4045" }, { "129018": "CVE-2018-4044" }, { "129017": "CVE-2018-4043" }, { "129016": "CVE-2018-4042" }, { "129015": "CVE-2018-4041" }, { "129014": "CVE-2018-4037" }, { "129013": "CVE-2018-4036" }, { "129012": "CVE-2018-4035" }, { "129011": "CVE-2018-4034" }, { "129010": "CVE-2018-4033" }, { "129009": "CVE-2018-4032" }, { "129008": "CVE-2018-3703" }, { "129007": "CVE-2018-20685" }, { "129006": "CVE-2018-20684" }, { "129005": "CVE-2018-20683" }, { "129004": "CVE-2018-18098" }, { "129003": "CVE-2018-16803" }, { "129002": "CVE-2018-15461" }, { "129001": "CVE-2018-15460" }, { "129000": "CVE-2018-15458" }, { "128999": "CVE-2018-15457" }, { "128998": "CVE-2018-15456" }, { "128997": "CVE-2018-15453" }, { "128996": "CVE-2018-12177" }, { "128995": "CVE-2018-12167" }, { "128994": "CVE-2018-12166" }, { "128993": "CVE-2018-0484" }, { "128992": "CVE-2018-0483" }, { "128991": "CVE-2018-0482" }, { "128990": "CVE-2018-0474" }, { "128989": "CVE-2018-0461" }, { "128988": "CVE-2018-0449" }, { "128987": "CVE-2017-3718" }, { "128986": "CVE-2017-1002157" }, { "128985": "CVE-2017-1002152" }, { "128984": "CVE-2019-5882" }, { "128983": "CVE-2019-5748" }, { "128982": "CVE-2019-5747" }, { "128981": "CVE-2019-3581" }, { "128980": "CVE-2019-3498" }, { "128979": "CVE-2019-0542" }, { "128978": "CVE-2018-6179" }, { "128977": "CVE-2018-6178" }, { "128976": "CVE-2018-6175" }, { "128975": "CVE-2018-6174" }, { "128974": "CVE-2018-6173" }, { "128973": "CVE-2018-6172" }, { "128972": "CVE-2018-6170" }, { "128971": "CVE-2018-6169" }, { "128970": "CVE-2018-6167" }, { "128969": "CVE-2018-6166" }, { "128968": "CVE-2018-6165" }, { "128967": "CVE-2018-6164" }, { "128966": "CVE-2018-6163" }, { "128965": "CVE-2018-6162" }, { "128964": "CVE-2018-6160" }, { "128963": "CVE-2018-6158" }, { "128962": "CVE-2018-6153" }, { "128961": "CVE-2018-6151" }, { "128960": "CVE-2018-6147" }, { "128959": "CVE-2018-6144" }, { "128958": "CVE-2018-6143" }, { "128957": "CVE-2018-6141" }, { "128956": "CVE-2018-6140" }, { "128955": "CVE-2018-6139" }, { "128954": "CVE-2018-6137" }, { "128953": "CVE-2018-6135" }, { "128952": "CVE-2018-6133" }, { "128951": "CVE-2018-6127" }, { "128950": "CVE-2018-6124" }, { "128949": "CVE-2018-6123" }, { "128948": "CVE-2018-6120" }, { "128947": "CVE-2018-6117" }, { "128946": "CVE-2018-6114" }, { "128945": "CVE-2018-6113" }, { "128944": "CVE-2018-6112" }, { "128943": "CVE-2018-6111" }, { "128942": "CVE-2018-6110" }, { "128941": "CVE-2018-6109" }, { "128940": "CVE-2018-6106" }, { "128939": "CVE-2018-6100" }, { "128938": "CVE-2018-6097" }, { "128937": "CVE-2018-6096" }, { "128936": "CVE-2018-6093" }, { "128935": "CVE-2018-6091" }, { "128934": "CVE-2018-6084" }, { "128933": "CVE-2018-6056" }, { "128932": "CVE-2018-20682" }, { "128931": "CVE-2018-20681" }, { "128930": "CVE-2018-20680" }, { "128929": "CVE-2018-20679" }, { "128928": "CVE-2018-20677" }, { "128927": "CVE-2018-20676" }, { "128926": "CVE-2018-20071" }, { "128925": "CVE-2018-20070" }, { "128924": "CVE-2018-20069" }, { "128923": "CVE-2018-20068" }, { "128922": "CVE-2018-20067" }, { "128921": "CVE-2018-20066" }, { "128920": "CVE-2018-20065" }, { "128919": "CVE-2018-17470" }, { "128918": "CVE-2018-17461" }, { "128917": "CVE-2018-17459" }, { "128916": "CVE-2018-17458" }, { "128915": "CVE-2018-17457" }, { "128914": "CVE-2018-16205" }, { "128913": "CVE-2018-16204" }, { "128912": "CVE-2018-16203" }, { "128911": "CVE-2018-16202" }, { "128910": "CVE-2018-16201" }, { "128909": "CVE-2018-16200" }, { "128908": "CVE-2018-16199" }, { "128907": "CVE-2018-16198" }, { "128906": "CVE-2018-16197" }, { "128905": "CVE-2018-16196" }, { "128904": "CVE-2018-16195" }, { "128903": "CVE-2018-16194" }, { "128902": "CVE-2018-16193" }, { "128901": "CVE-2018-16192" }, { "128900": "CVE-2018-16191" }, { "128899": "CVE-2018-16188" }, { "128898": "CVE-2018-16187" }, { "128897": "CVE-2018-16186" }, { "128896": "CVE-2018-16185" }, { "128895": "CVE-2018-16184" }, { "128894": "CVE-2018-16183" }, { "128893": "CVE-2018-16182" }, { "128892": "CVE-2018-16181" }, { "128891": "CVE-2018-16180" }, { "128890": "CVE-2018-16179" }, { "128889": "CVE-2018-16178" }, { "128888": "CVE-2018-16177" }, { "128887": "CVE-2018-16176" }, { "128886": "CVE-2018-16175" }, { "128885": "CVE-2018-16174" }, { "128884": "CVE-2018-16173" }, { "128883": "CVE-2018-16172" }, { "128882": "CVE-2018-16171" }, { "128881": "CVE-2018-16170" }, { "128880": "CVE-2018-16169" }, { "128879": "CVE-2018-16168" }, { "128878": "CVE-2018-16167" }, { "128877": "CVE-2018-16166" }, { "128876": "CVE-2018-16165" }, { "128875": "CVE-2018-16164" }, { "128874": "CVE-2018-16088" }, { "128873": "CVE-2018-16087" }, { "128872": "CVE-2018-16085" }, { "128871": "CVE-2018-16084" }, { "128870": "CVE-2018-16083" }, { "128869": "CVE-2018-16082" }, { "128868": "CVE-2018-16081" }, { "128867": "CVE-2018-16080" }, { "128866": "CVE-2018-16079" }, { "128865": "CVE-2018-16078" }, { "128864": "CVE-2018-16076" }, { "128863": "CVE-2018-16072" }, { "128862": "CVE-2018-16071" }, { "128861": "CVE-2018-16068" }, { "128860": "CVE-2018-16067" }, { "128859": "CVE-2018-16066" }, { "128858": "CVE-2018-16065" }, { "128857": "CVE-2018-1000426" }, { "128856": "CVE-2018-1000425" }, { "128855": "CVE-2018-1000424" }, { "128854": "CVE-2018-1000423" }, { "128853": "CVE-2018-1000422" }, { "128852": "CVE-2018-1000421" }, { "128851": "CVE-2018-1000420" }, { "128850": "CVE-2018-1000419" }, { "128849": "CVE-2018-1000418" }, { "128848": "CVE-2018-1000417" }, { "128847": "CVE-2018-1000416" }, { "128846": "CVE-2018-1000415" }, { "128845": "CVE-2018-1000414" }, { "128844": "CVE-2018-1000413" }, { "128843": "CVE-2018-1000412" }, { "128842": "CVE-2018-1000411" }, { "128841": "CVE-2018-1000410" }, { "128840": "CVE-2018-1000409" }, { "128839": "CVE-2018-1000408" }, { "128838": "CVE-2018-1000407" }, { "128837": "CVE-2018-1000406" }, { "128836": "CVE-2018-0705" }, { "128835": "CVE-2018-0704" }, { "128834": "CVE-2018-0703" }, { "128833": "CVE-2018-0702" }, { "128832": "CVE-2018-0698" }, { "128831": "CVE-2018-0689" }, { "128830": "CVE-2018-0688" }, { "128829": "CVE-2018-0678" }, { "128828": "CVE-2018-0677" }, { "128827": "CVE-2018-0676" }, { "128826": "CVE-2018-0671" }, { "128825": "CVE-2018-0670" }, { "128824": "CVE-2018-0669" }, { "128823": "CVE-2018-0668" }, { "128822": "CVE-2018-0667" }, { "128821": "CVE-2018-0666" }, { "128820": "CVE-2018-0665" }, { "128819": "CVE-2018-0651" }, { "128818": "CVE-2018-0641" }, { "128817": "CVE-2018-0640" }, { "128816": "CVE-2018-0639" }, { "128815": "CVE-2018-0638" }, { "128814": "CVE-2018-0637" }, { "128813": "CVE-2018-0636" }, { "128812": "CVE-2018-0635" }, { "128811": "CVE-2018-0634" }, { "128810": "CVE-2018-0633" }, { "128809": "CVE-2018-0632" }, { "128808": "CVE-2018-0631" }, { "128807": "CVE-2018-0630" }, { "128806": "CVE-2018-0629" }, { "128805": "CVE-2018-0628" }, { "128804": "CVE-2018-0627" }, { "128803": "CVE-2018-0626" }, { "128802": "CVE-2018-0625" }, { "128801": "CVE-2018-0282" }, { "128800": "CVE-2018-0181" }, { "128799": "CVE-2017-15428" }, { "128798": "CVE-2017-15405" }, { "128797": "CVE-2017-15404" }, { "128796": "CVE-2017-15403" }, { "128795": "CVE-2017-15402" }, { "128794": "CVE-2017-15401" }, { "128793": "CVE-2016-10736" }, { "128792": "CVE-2016-10735" }, { "128791": "CVE-2016-10403" }, { "128790": "CVE-2019-5725" }, { "128789": "CVE-2019-5721" }, { "128788": "CVE-2019-5720" }, { "128787": "CVE-2019-5719" }, { "128786": "CVE-2019-5718" }, { "128785": "CVE-2019-5717" }, { "128784": "CVE-2019-5716" }, { "128783": "CVE-2019-0622" }, { "128782": "CVE-2019-0249" }, { "128781": "CVE-2019-0248" }, { "128780": "CVE-2019-0247" }, { "128779": "CVE-2019-0246" }, { "128778": "CVE-2019-0245" }, { "128777": "CVE-2019-0244" }, { "128776": "CVE-2019-0243" }, { "128775": "CVE-2019-0241" }, { "128774": "CVE-2019-0240" }, { "128773": "CVE-2019-0238" }, { "128772": "CVE-2018-2499" }, { "128771": "CVE-2018-2484" }, { "128770": "CVE-2018-20675" }, { "128769": "CVE-2018-20674" }, { "128768": "CVE-2018-1993" }, { "128767": "CVE-2018-1932" }, { "128766": "CVE-2018-1918" }, { "128765": "CVE-2019-0546" }, { "128764": "CVE-2019-0588" }, { "128763": "CVE-2019-0586" }, { "128762": "CVE-2019-0585" }, { "128761": "CVE-2019-0584" }, { "128760": "CVE-2019-0583" }, { "128759": "CVE-2019-0582" }, { "128758": "CVE-2019-0581" }, { "128757": "CVE-2019-0580" }, { "128756": "CVE-2019-0579" }, { "128755": "CVE-2019-0578" }, { "128754": "CVE-2019-0577" }, { "128753": "CVE-2019-0576" }, { "128752": "CVE-2019-0575" }, { "128751": "CVE-2019-0571" }, { "128750": "CVE-2019-0570" }, { "128749": "CVE-2019-0569" }, { "128748": "CVE-2019-0566" }, { "128747": "CVE-2019-0564" }, { "128746": "CVE-2019-0562" }, { "128745": "CVE-2019-0561" }, { "128744": "CVE-2019-0560" }, { "128743": "CVE-2019-0559" }, { "128742": "CVE-2019-0558" }, { "128741": "CVE-2019-0557" }, { "128740": "CVE-2019-0556" }, { "128739": "CVE-2019-0554" }, { "128738": "CVE-2019-0553" }, { "128737": "CVE-2019-0552" }, { "128736": "CVE-2019-0549" }, { "128735": "CVE-2019-0548" }, { "128734": "CVE-2019-0545" }, { "128733": "CVE-2019-0543" }, { "128732": "CVE-2019-0541" }, { "128731": "CVE-2019-0541" }, { "128730": "CVE-2019-0538" }, { "128729": "CVE-2019-0537" }, { "128728": "CVE-2019-0536" }, { "128727": "CVE-2019-0574" }, { "128726": "CVE-2019-0573" }, { "128725": "CVE-2019-0572" }, { "128724": "CVE-2019-0555" }, { "128723": "CVE-2019-0565" }, { "128722": "CVE-2019-0547" }, { "128721": "CVE-2019-0568" }, { "128720": "CVE-2019-0567" }, { "128719": "CVE-2019-0539" }, { "128718": "CVE-2019-0551" }, { "128717": "CVE-2019-0550" }, { "128716": "CVE-2019-5489" }, { "128715": "CVE-2019-5488" }, { "128714": "CVE-2018-1320" }, { "128713": "CVE-2018-11798" }, { "128712": "CVE-2015-9275" }, { "128711": "CVE-2018-5481" }, { "128710": "CVE-2018-5410" }, { "128709": "CVE-2018-11788" }, { "128708": "CVE-2019-5312" }, { "128707": "CVE-2019-5311" }, { "128706": "CVE-2018-20673" }, { "128705": "CVE-2018-20671" }, { "128704": "CVE-2018-1951" }, { "128703": "CVE-2018-1888" }, { "128702": "CVE-2018-1859" }, { "128701": "CVE-2018-1657" }, { "128700": "CVE-2019-5310" }, { "128699": "CVE-2019-5009" }, { "128698": "CVE-2019-5007" }, { "128697": "CVE-2019-5006" }, { "128696": "CVE-2019-5005" }, { "128695": "CVE-2019-3905" }, { "128694": "CVE-2019-3701" }, { "128693": "CVE-2019-3575" }, { "128692": "CVE-2018-8827" }, { "128691": "CVE-2018-4012" }, { "128690": "CVE-2018-3986" }, { "128689": "CVE-2018-20664" }, { "128688": "CVE-2018-20663" }, { "128687": "CVE-2018-20662" }, { "128686": "CVE-2018-20512" }, { "128685": "CVE-2018-19998" }, { "128684": "CVE-2018-19995" }, { "128683": "CVE-2018-19994" }, { "128682": "CVE-2018-19993" }, { "128681": "CVE-2018-19992" }, { "128680": "CVE-2018-19862" }, { "128679": "CVE-2018-19861" }, { "128678": "CVE-2018-19601" }, { "128677": "CVE-2018-19600" }, { "128676": "CVE-2018-19523" }, { "128675": "CVE-2018-19415" }, { "128674": "CVE-2018-19414" }, { "128673": "CVE-2018-19249" }, { "128672": "CVE-2018-18997" }, { "128671": "CVE-2018-18995" }, { "128670": "CVE-2018-18244" }, { "128669": "CVE-2018-18005" }, { "128668": "CVE-2018-18004" }, { "128667": "CVE-2018-17161" }, { "128666": "CVE-2018-16885" }, { "128665": "CVE-2018-16882" }, { "128664": "CVE-2018-16879" }, { "128663": "CVE-2018-16876" }, { "128662": "CVE-2018-16870" }, { "128661": "CVE-2018-15780" }, { "128660": "CVE-2018-14481" }, { "128659": "CVE-2017-18330" }, { "128658": "CVE-2017-18329" }, { "128657": "CVE-2017-18328" }, { "128656": "CVE-2017-18327" }, { "128655": "CVE-2017-18326" }, { "128654": "CVE-2017-18324" }, { "128653": "CVE-2017-18323" }, { "128652": "CVE-2017-18322" }, { "128651": "CVE-2017-18321" }, { "128650": "CVE-2017-18320" }, { "128649": "CVE-2017-18319" }, { "128648": "CVE-2017-18141" }, { "128647": "CVE-2017-11004" }, { "128646": "CVE-2019-3580" }, { "128645": "CVE-2019-3577" }, { "128644": "CVE-2019-3576" }, { "128643": "CVE-2019-3574" }, { "128642": "CVE-2019-3573" }, { "128641": "CVE-2019-3572" }, { "128640": "CVE-2019-3501" }, { "128639": "CVE-2019-3500" }, { "128638": "CVE-2018-7900" }, { "128637": "CVE-2018-5197" }, { "128636": "CVE-2018-20659" }, { "128635": "CVE-2018-20658" }, { "128634": "CVE-2018-20657" }, { "128633": "CVE-2018-20326" }, { "128632": "CVE-2018-20211" }, { "128631": "CVE-2018-20166" }, { "128630": "CVE-2018-20131" }, { "128629": "CVE-2018-20114" }, { "128628": "CVE-2018-20100" }, { "128627": "CVE-2018-19478" }, { "128626": "CVE-2018-19371" }, { "128625": "CVE-2018-19362" }, { "128624": "CVE-2018-19361" }, { "128623": "CVE-2018-19360" }, { "128622": "CVE-2018-18893" }, { "128621": "CVE-2018-18264" }, { "128620": "CVE-2018-17188" }, { "128619": "CVE-2018-17172" }, { "128618": "CVE-2018-15490" }, { "128617": "CVE-2018-14721" }, { "128616": "CVE-2018-14720" }, { "128615": "CVE-2018-14719" }, { "128614": "CVE-2018-14718" }, { "128613": "CVE-2018-13045" }, { "128612": "CVE-2019-3494" }, { "128611": "CVE-2018-20652" }, { "128610": "CVE-2018-20651" }, { "128609": "CVE-2018-20650" }, { "128608": "CVE-2018-6668" }, { "128607": "CVE-2018-6347" }, { "128606": "CVE-2018-6346" }, { "128605": "CVE-2018-6344" }, { "128604": "CVE-2018-6343" }, { "128603": "CVE-2018-6342" }, { "128602": "CVE-2018-6341" }, { "128601": "CVE-2018-6340" }, { "128600": "CVE-2018-6337" }, { "128599": "CVE-2018-6336" }, { "128598": "CVE-2018-6335" }, { "128597": "CVE-2018-6334" }, { "128596": "CVE-2018-6333" }, { "128595": "CVE-2018-6331" }, { "128594": "CVE-2018-20623" }, { "128593": "CVE-2018-20622" }, { "128592": "CVE-2018-20618" }, { "128591": "CVE-2018-19937" }, { "128590": "CVE-2018-19918" }, { "128589": "CVE-2018-19906" }, { "128588": "CVE-2018-19905" }, { "128587": "CVE-2018-19904" }, { "128586": "CVE-2018-19903" }, { "128585": "CVE-2018-19902" }, { "128584": "CVE-2018-19901" }, { "128583": "CVE-2018-19845" }, { "128582": "CVE-2018-19844" }, { "128581": "CVE-2018-18602" }, { "128580": "CVE-2018-18601" }, { "128579": "CVE-2018-18600" }, { "128578": "CVE-2018-18593" }, { "128577": "CVE-2018-20617" }, { "128576": "CVE-2018-20616" }, { "128575": "CVE-2018-17191" }, { "128574": "CVE-2018-20614" }, { "128573": "CVE-2018-20613" }, { "128572": "CVE-2018-20612" }, { "128571": "CVE-2018-20611" }, { "128570": "CVE-2018-20610" }, { "128569": "CVE-2018-20609" }, { "128568": "CVE-2018-20608" }, { "128567": "CVE-2018-20607" }, { "128566": "CVE-2018-20606" }, { "128565": "CVE-2018-20605" }, { "128564": "CVE-2018-20604" }, { "128563": "CVE-2018-20603" }, { "128562": "CVE-2018-20602" }, { "128561": "CVE-2018-20601" }, { "128560": "CVE-2018-20600" }, { "128559": "CVE-2018-20599" }, { "128558": "CVE-2018-20598" }, { "128557": "CVE-2018-20597" }, { "128556": "CVE-2018-20596" }, { "128555": "CVE-2018-20595" }, { "128554": "CVE-2018-20594" }, { "128553": "CVE-2018-20593" }, { "128552": "CVE-2018-20592" }, { "128551": "CVE-2018-20591" }, { "128550": "CVE-2018-20590" }, { "128549": "CVE-2018-20589" }, { "128548": "CVE-2018-20588" }, { "128547": "CVE-2018-20584" }, { "128546": "CVE-2018-20583" }, { "128545": "CVE-2018-7366" }, { "128544": "CVE-2018-5204" }, { "128543": "CVE-2018-5203" }, { "128542": "CVE-2018-20579" }, { "128541": "CVE-2018-20578" }, { "128540": "CVE-2018-20577" }, { "128539": "CVE-2018-20576" }, { "128538": "CVE-2018-20575" }, { "128537": "CVE-2018-20574" }, { "128536": "CVE-2018-20573" }, { "128535": "CVE-2018-20572" }, { "128534": "CVE-2018-20571" }, { "128533": "CVE-2018-20570" }, { "128532": "CVE-2018-20569" }, { "128531": "CVE-2018-20568" }, { "128530": "CVE-2018-20567" }, { "128529": "CVE-2018-20566" }, { "128528": "CVE-2018-20565" }, { "128527": "CVE-2018-20564" }, { "128526": "CVE-2018-20563" }, { "128525": "CVE-2018-20562" }, { "128524": "CVE-2018-20561" }, { "128523": "CVE-2018-20560" }, { "128522": "CVE-2018-20559" }, { "128521": "CVE-2018-20558" }, { "128520": "CVE-2018-20557" }, { "128519": "CVE-2018-20553" }, { "128518": "CVE-2018-20552" }, { "128517": "CVE-2018-20551" }, { "128516": "CVE-2018-20549" }, { "128515": "CVE-2018-20548" }, { "128514": "CVE-2018-20547" }, { "128513": "CVE-2018-20546" }, { "128512": "CVE-2018-20545" }, { "128511": "CVE-2018-20544" }, { "128510": "CVE-2018-20543" }, { "128509": "CVE-2018-20542" }, { "128508": "CVE-2018-20541" }, { "128507": "CVE-2018-20540" }, { "128506": "CVE-2018-20539" }, { "128505": "CVE-2018-20538" }, { "128504": "CVE-2018-20537" }, { "128503": "CVE-2018-20536" }, { "128502": "CVE-2018-20535" }, { "128501": "CVE-2018-20534" }, { "128500": "CVE-2018-20533" }, { "128499": "CVE-2018-20532" }, { "128498": "CVE-2018-20530" }, { "128497": "CVE-2018-20528" }, { "128496": "CVE-2018-18696" }, { "128495": "CVE-2018-18667" }, { "128494": "CVE-2018-18666" }, { "128493": "CVE-2018-18665" }, { "128492": "CVE-2018-17539" }, { "128491": "CVE-2018-16638" }, { "128490": "CVE-2018-16637" }, { "128489": "CVE-2018-16632" }, { "128488": "CVE-2018-16630" }, { "128487": "CVE-2018-15335" }, { "128486": "CVE-2018-15334" }, { "128485": "CVE-2018-15333" }, { "128484": "CVE-2018-15007" }, { "128483": "CVE-2018-15006" }, { "128482": "CVE-2018-15005" }, { "128481": "CVE-2018-15004" }, { "128480": "CVE-2018-15002" }, { "128479": "CVE-2018-15001" }, { "128478": "CVE-2018-14998" }, { "128477": "CVE-2018-14995" }, { "128476": "CVE-2018-14992" }, { "128475": "CVE-2018-14988" }, { "128474": "CVE-2018-14987" }, { "128473": "CVE-2018-14986" }, { "128472": "CVE-2018-14985" }, { "128471": "CVE-2018-14984" }, { "128470": "CVE-2018-14979" }, { "128469": "CVE-2018-1000890" }, { "128468": "CVE-2018-1000889" }, { "128467": "CVE-2018-1000888" }, { "128466": "CVE-2018-1000887" }, { "128465": "CVE-2018-1000631" }, { "128464": "CVE-2018-1000630" }, { "128463": "CVE-2018-1000629" }, { "128462": "CVE-2018-1000628" }, { "128461": "CVE-2018-1000627" }, { "128460": "CVE-2018-1000626" }, { "128459": "CVE-2018-1000625" }, { "128458": "CVE-2018-1000624" }, { "128457": "CVE-2018-20524" }, { "128456": "CVE-2018-20520" }, { "128455": "CVE-2018-20519" }, { "128454": "CVE-2018-20511" }, { "128453": "CVE-2018-20508" }, { "128452": "CVE-2018-20502" }, { "128451": "CVE-2018-20486" }, { "128450": "CVE-2018-20404" }, { "128449": "CVE-2018-20217" }, { "128448": "CVE-2018-19873" }, { "128447": "CVE-2018-19871" }, { "128446": "CVE-2018-19870" }, { "128445": "CVE-2018-19869" }, { "128444": "CVE-2018-19799" }, { "128443": "CVE-2018-19616" }, { "128442": "CVE-2018-19615" }, { "128441": "CVE-2018-19182" }, { "128440": "CVE-2018-18537" }, { "128439": "CVE-2018-18536" }, { "128438": "CVE-2018-18535" }, { "128437": "CVE-2018-17987" }, { "128436": "CVE-2018-15518" }, { "128435": "CVE-2018-11742" }, { "128434": "CVE-2018-11741" }, { "128433": "CVE-2018-20485" }, { "128432": "CVE-2018-20484" }, { "128431": "CVE-2018-20483" }, { "128430": "CVE-2018-20482" }, { "128429": "CVE-2018-20481" }, { "128428": "CVE-2018-20480" }, { "128427": "CVE-2018-20479" }, { "128426": "CVE-2018-20478" }, { "128425": "CVE-2018-20477" }, { "128424": "CVE-2018-20476" }, { "128423": "CVE-2018-20467" }, { "128422": "CVE-2018-20465" }, { "128421": "CVE-2018-20464" }, { "128420": "CVE-2018-20463" }, { "128419": "CVE-2018-20462" }, { "128418": "CVE-2018-20461" }, { "128417": "CVE-2018-20460" }, { "128416": "CVE-2018-20459" }, { "128415": "CVE-2018-20458" }, { "128414": "CVE-2018-20457" }, { "128413": "CVE-2018-20456" }, { "128412": "CVE-2018-20455" }, { "128411": "CVE-2018-20454" }, { "128410": "CVE-2018-20453" }, { "128409": "CVE-2018-20452" }, { "128408": "CVE-2018-20451" }, { "128407": "CVE-2018-20450" }, { "128406": "CVE-2018-20448" }, { "128405": "CVE-2018-20445" }, { "128404": "CVE-2018-20444" }, { "128403": "CVE-2018-20443" }, { "128402": "CVE-2018-20442" }, { "128401": "CVE-2018-20441" }, { "128400": "CVE-2018-20440" }, { "128399": "CVE-2018-20439" }, { "128398": "CVE-2018-20438" }, { "128397": "CVE-2018-20437" }, { "128396": "CVE-2018-17957" }, { "128395": "CVE-2018-0724" }, { "128394": "CVE-2018-0723" }, { "128393": "CVE-2018-8920" }, { "128392": "CVE-2018-8919" }, { "128391": "CVE-2018-8918" }, { "128390": "CVE-2018-8917" }, { "128389": "CVE-2018-7837" }, { "128388": "CVE-2018-7836" }, { "128387": "CVE-2018-7835" }, { "128386": "CVE-2018-7832" }, { "128385": "CVE-2018-7802" }, { "128384": "CVE-2018-7801" }, { "128383": "CVE-2018-7800" }, { "128382": "CVE-2018-7796" }, { "128381": "CVE-2018-7793" }, { "128380": "CVE-2018-20436" }, { "128379": "CVE-2018-20433" }, { "128378": "CVE-2018-20249" }, { "128377": "CVE-2018-20248" }, { "128376": "CVE-2018-20247" }, { "128375": "CVE-2018-19357" }, { "128374": "CVE-2018-19248" }, { "128373": "CVE-2018-19232" }, { "128372": "CVE-2018-18960" }, { "128371": "CVE-2018-18959" }, { "128370": "CVE-2018-18698" }, { "128369": "CVE-2018-17197" }, { "128368": "CVE-2018-15465" }, { "128367": "CVE-2018-20431" }, { "128366": "CVE-2018-20430" }, { "128365": "CVE-2018-20429" }, { "128364": "CVE-2018-20428" }, { "128363": "CVE-2018-20427" }, { "128362": "CVE-2018-20426" }, { "128361": "CVE-2018-20425" }, { "128360": "CVE-2018-20424" }, { "128359": "CVE-2018-20423" }, { "128358": "CVE-2018-20422" }, { "128357": "CVE-2018-20421" }, { "128356": "CVE-2018-20420" }, { "128355": "CVE-2018-20419" }, { "128354": "CVE-2018-20418" }, { "128353": "CVE-2018-20410" }, { "128352": "CVE-2018-20409" }, { "128351": "CVE-2018-20408" }, { "128350": "CVE-2018-20407" }, { "128349": "CVE-2018-20406" }, { "128348": "CVE-2018-20405" }, { "128347": "CVE-2018-20402" }, { "128346": "CVE-2018-20401" }, { "128345": "CVE-2018-20400" }, { "128344": "CVE-2018-20399" }, { "128343": "CVE-2018-20398" }, { "128342": "CVE-2018-20397" }, { "128341": "CVE-2018-20396" }, { "128340": "CVE-2018-20395" }, { "128339": "CVE-2018-20394" }, { "128338": "CVE-2018-20393" }, { "128337": "CVE-2018-20392" }, { "128336": "CVE-2018-20391" }, { "128335": "CVE-2018-20390" }, { "128334": "CVE-2018-20389" }, { "128333": "CVE-2018-20388" }, { "128332": "CVE-2018-20387" }, { "128331": "CVE-2018-20386" }, { "128330": "CVE-2018-20385" }, { "128329": "CVE-2018-20384" }, { "128328": "CVE-2018-20383" }, { "128327": "CVE-2018-20382" }, { "128326": "CVE-2018-20381" }, { "128325": "CVE-2018-20380" }, { "128324": "CVE-2018-20379" }, { "128323": "CVE-2018-20377" }, { "128322": "CVE-2018-20376" }, { "128321": "CVE-2018-20375" }, { "128320": "CVE-2018-20374" }, { "128319": "CVE-2018-20373" }, { "128318": "CVE-2018-20372" }, { "128317": "CVE-2018-20371" }, { "128316": "CVE-2018-20370" }, { "128315": "CVE-2018-20369" }, { "128314": "CVE-2018-20368" }, { "128313": "CVE-2018-20367" }, { "128312": "CVE-2018-20365" }, { "128311": "CVE-2018-20364" }, { "128310": "CVE-2018-20363" }, { "128309": "CVE-2018-20362" }, { "128308": "CVE-2018-20361" }, { "128307": "CVE-2018-20360" }, { "128306": "CVE-2018-20359" }, { "128305": "CVE-2018-20358" }, { "128304": "CVE-2018-20357" }, { "128303": "CVE-2018-20331" }, { "128302": "CVE-2018-19863" }, { "128301": "CVE-2018-5202" }, { "128300": "CVE-2018-5201" }, { "128299": "CVE-2018-5196" }, { "128298": "CVE-2018-20351" }, { "128297": "CVE-2018-20349" }, { "128296": "CVE-2018-20348" }, { "128295": "CVE-2018-20346" }, { "128294": "CVE-2018-20345" }, { "128293": "CVE-2018-20342" }, { "128292": "CVE-2018-20325" }, { "128291": "CVE-2018-20322" }, { "128290": "CVE-2018-20226" }, { "128289": "CVE-2018-20193" }, { "128288": "CVE-2018-19323" }, { "128287": "CVE-2018-19322" }, { "128286": "CVE-2018-19321" }, { "128285": "CVE-2018-19320" }, { "128284": "CVE-2018-18332" }, { "128283": "CVE-2018-18331" }, { "128282": "CVE-2018-18330" }, { "128281": "CVE-2018-18009" }, { "128280": "CVE-2018-18008" }, { "128279": "CVE-2018-18007" }, { "128278": "CVE-2018-16778" }, { "128277": "CVE-2018-20339" }, { "128276": "CVE-2018-20338" }, { "128275": "CVE-2018-20337" }, { "128274": "CVE-2018-20332" }, { "128273": "CVE-2018-20330" }, { "128272": "CVE-2018-20329" }, { "128271": "CVE-2018-20328" }, { "128270": "CVE-2018-20327" }, { "128269": "CVE-2018-8892" }, { "128268": "CVE-2018-8891" }, { "128267": "CVE-2018-8888" }, { "128266": "CVE-2018-7365" }, { "128265": "CVE-2018-6669" }, { "128264": "CVE-2018-5200" }, { "128263": "CVE-2018-5199" }, { "128262": "CVE-2018-5198" }, { "128261": "CVE-2018-20318" }, { "128260": "CVE-2018-20216" }, { "128259": "CVE-2018-20191" }, { "128258": "CVE-2018-20126" }, { "128257": "CVE-2018-20125" }, { "128256": "CVE-2018-20124" }, { "128255": "CVE-2018-1973" }, { "128254": "CVE-2018-19242" }, { "128253": "CVE-2018-19241" }, { "128252": "CVE-2018-19240" }, { "128251": "CVE-2018-19239" }, { "128250": "CVE-2018-19234" }, { "128249": "CVE-2018-19233" }, { "128248": "CVE-2018-19134" }, { "128247": "CVE-2018-19005" }, { "128246": "CVE-2018-18871" }, { "128245": "CVE-2018-18767" }, { "128244": "CVE-2018-18629" }, { "128243": "CVE-2018-18442" }, { "128242": "CVE-2018-18441" }, { "128241": "CVE-2018-18399" }, { "128240": "CVE-2018-18388" }, { "128239": "CVE-2018-1784" }, { "128238": "CVE-2018-1778" }, { "128237": "CVE-2018-1771" }, { "128236": "CVE-2018-17247" }, { "128235": "CVE-2018-17246" }, { "128234": "CVE-2018-17245" }, { "128233": "CVE-2018-17244" }, { "128232": "CVE-2018-1677" }, { "128231": "CVE-2018-16627" }, { "128230": "CVE-2018-1661" }, { "128229": "CVE-2018-15723" }, { "128228": "CVE-2018-15722" }, { "128227": "CVE-2018-15721" }, { "128226": "CVE-2018-15720" }, { "128225": "CVE-2018-15331" }, { "128224": "CVE-2018-15330" }, { "128223": "CVE-2018-15329" }, { "128222": "CVE-2018-14846" }, { "128221": "CVE-2018-12651" }, { "128220": "CVE-2018-11988" }, { "128219": "CVE-2018-11987" }, { "128218": "CVE-2018-11986" }, { "128217": "CVE-2018-11985" }, { "128216": "CVE-2018-11984" }, { "128215": "CVE-2018-11983" }, { "128214": "CVE-2018-11965" }, { "128213": "CVE-2018-11964" }, { "128212": "CVE-2018-11963" }, { "128211": "CVE-2018-11961" }, { "128210": "CVE-2018-11960" }, { "128209": "CVE-2018-1160" }, { "128208": "CVE-2018-1000886" }, { "128207": "CVE-2018-1000885" }, { "128206": "CVE-2018-1000884" }, { "128205": "CVE-2018-1000883" }, { "128204": "CVE-2018-1000882" }, { "128203": "CVE-2018-1000881" }, { "128202": "CVE-2018-1000880" }, { "128201": "CVE-2018-1000879" }, { "128200": "CVE-2018-1000878" }, { "128199": "CVE-2018-1000877" }, { "128198": "CVE-2018-1000876" }, { "128197": "CVE-2018-1000875" }, { "128196": "CVE-2018-1000874" }, { "128195": "CVE-2018-1000873" }, { "128194": "CVE-2018-1000872" }, { "128193": "CVE-2018-1000871" }, { "128192": "CVE-2018-1000870" }, { "128191": "CVE-2018-1000869" }, { "128190": "CVE-2018-1000868" }, { "128189": "CVE-2018-1000867" }, { "128188": "CVE-2018-1000860" }, { "128187": "CVE-2018-1000858" }, { "128186": "CVE-2018-1000857" }, { "128185": "CVE-2018-1000856" }, { "128184": "CVE-2018-1000855" }, { "128183": "CVE-2018-1000854" }, { "128182": "CVE-2018-1000852" }, { "128181": "CVE-2018-1000851" }, { "128180": "CVE-2018-1000850" }, { "128179": "CVE-2018-1000849" }, { "128178": "CVE-2018-1000848" }, { "128177": "CVE-2018-1000847" }, { "128176": "CVE-2018-1000846" }, { "128175": "CVE-2018-1000845" }, { "128174": "CVE-2018-1000844" }, { "128173": "CVE-2018-1000843" }, { "128172": "CVE-2018-1000842" }, { "128171": "CVE-2018-1000841" }, { "128170": "CVE-2018-1000840" }, { "128169": "CVE-2018-1000839" }, { "128168": "CVE-2018-1000838" }, { "128167": "CVE-2018-1000837" }, { "128166": "CVE-2018-1000836" }, { "128165": "CVE-2018-1000835" }, { "128164": "CVE-2018-1000834" }, { "128163": "CVE-2018-1000833" }, { "128162": "CVE-2018-1000832" }, { "128161": "CVE-2018-1000831" }, { "128160": "CVE-2018-1000830" }, { "128159": "CVE-2018-1000829" }, { "128158": "CVE-2018-1000828" }, { "128157": "CVE-2018-1000827" }, { "128156": "CVE-2018-1000826" }, { "128155": "CVE-2018-1000825" }, { "128154": "CVE-2018-1000824" }, { "128153": "CVE-2018-1000823" }, { "128152": "CVE-2018-1000822" }, { "128151": "CVE-2018-1000821" }, { "128150": "CVE-2018-1000820" }, { "128149": "CVE-2018-1000817" }, { "128148": "CVE-2018-1000816" }, { "128147": "CVE-2018-1000815" }, { "128146": "CVE-2018-1000814" }, { "128145": "CVE-2018-1000813" }, { "128144": "CVE-2018-1000812" }, { "128143": "CVE-2018-1000811" }, { "128142": "CVE-2017-9732" }, { "128141": "CVE-2017-9704" }, { "128140": "CVE-2018-20307" }, { "128139": "CVE-2018-20306" }, { "128138": "CVE-2018-20301" }, { "128137": "CVE-2018-8653" }, { "128136": "CVE-2018-6307" }, { "128135": "CVE-2018-20305" }, { "128134": "CVE-2018-20304" }, { "128133": "CVE-2018-20303" }, { "128132": "CVE-2018-20302" }, { "128131": "CVE-2018-20300" }, { "128130": "CVE-2018-20299" }, { "128129": "CVE-2018-20298" }, { "128128": "CVE-2018-20231" }, { "128127": "CVE-2018-20230" }, { "128126": "CVE-2018-20228" }, { "128125": "CVE-2018-20227" }, { "128124": "CVE-2018-20024" }, { "128123": "CVE-2018-20023" }, { "128122": "CVE-2018-20022" }, { "128121": "CVE-2018-20021" }, { "128120": "CVE-2018-20020" }, { "128119": "CVE-2018-20019" }, { "128118": "CVE-2018-19598" }, { "128117": "CVE-2018-19597" }, { "128116": "CVE-2018-19596" }, { "128115": "CVE-2018-19508" }, { "128114": "CVE-2018-19507" }, { "128113": "CVE-2018-19506" }, { "128112": "CVE-2018-18999" }, { "128111": "CVE-2018-17195" }, { "128110": "CVE-2018-17194" }, { "128109": "CVE-2018-17193" }, { "128108": "CVE-2018-17192" }, { "128107": "CVE-2018-16883" }, { "128106": "CVE-2018-15801" }, { "128105": "CVE-2018-15798" }, { "128104": "CVE-2018-15127" }, { "128103": "CVE-2018-15126" }, { "128102": "CVE-2018-11799" }, { "128101": "CVE-2018-6978" }, { "128100": "CVE-2018-4015" }, { "128099": "CVE-2018-20213" }, { "128098": "CVE-2018-20201" }, { "128097": "CVE-2018-20199" }, { "128096": "CVE-2018-20198" }, { "128095": "CVE-2018-20197" }, { "128094": "CVE-2018-20196" }, { "128093": "CVE-2018-20195" }, { "128092": "CVE-2018-20194" }, { "128091": "CVE-2018-19829" }, { "128090": "CVE-2018-19790" }, { "128089": "CVE-2018-19789" }, { "128088": "CVE-2018-19522" }, { "128087": "CVE-2018-18921" }, { "128086": "CVE-2018-1833" }, { "128085": "CVE-2018-17777" }, { "128084": "CVE-2018-16884" }, { "128083": "CVE-2017-15031" }, { "128082": "CVE-2018-7833" }, { "128081": "CVE-2018-7812" }, { "128080": "CVE-2018-7804" }, { "128079": "CVE-2018-7797" }, { "128078": "CVE-2018-20190" }, { "128077": "CVE-2018-20189" }, { "128076": "CVE-2018-20188" }, { "128075": "CVE-2018-20186" }, { "128074": "CVE-2018-20185" }, { "128073": "CVE-2018-20184" }, { "128072": "CVE-2018-20172" }, { "128071": "CVE-2018-20171" }, { "128070": "CVE-2018-20133" }, { "128069": "CVE-2018-20123" }, { "128068": "CVE-2018-20092" }, { "128067": "CVE-2018-20027" }, { "128066": "CVE-2018-19976" }, { "128065": "CVE-2018-19975" }, { "128064": "CVE-2018-19974" }, { "128063": "CVE-2018-19936" }, { "128062": "CVE-2018-19933" }, { "128061": "CVE-2018-19828" }, { "128060": "CVE-2018-19822" }, { "128059": "CVE-2018-19821" }, { "128058": "CVE-2018-19820" }, { "128057": "CVE-2018-19819" }, { "128056": "CVE-2018-19818" }, { "128055": "CVE-2018-19817" }, { "128054": "CVE-2018-19816" }, { "128053": "CVE-2018-19815" }, { "128052": "CVE-2018-19814" }, { "128051": "CVE-2018-19813" }, { "128050": "CVE-2018-19812" }, { "128049": "CVE-2018-19811" }, { "128048": "CVE-2018-19810" }, { "128047": "CVE-2018-19809" }, { "128046": "CVE-2018-19775" }, { "128045": "CVE-2018-19774" }, { "128044": "CVE-2018-19773" }, { "128043": "CVE-2018-19772" }, { "128042": "CVE-2018-19771" }, { "128041": "CVE-2018-19770" }, { "128040": "CVE-2018-19769" }, { "128039": "CVE-2018-19768" }, { "128038": "CVE-2018-19767" }, { "128037": "CVE-2018-19766" }, { "128036": "CVE-2018-19765" }, { "128035": "CVE-2018-19649" }, { "128034": "CVE-2018-19295" }, { "128033": "CVE-2018-19036" }, { "128032": "CVE-2018-1891" }, { "128031": "CVE-2018-1889" }, { "128030": "CVE-2018-18556" }, { "128029": "CVE-2018-18555" }, { "128028": "CVE-2018-18250" }, { "128027": "CVE-2018-18249" }, { "128026": "CVE-2018-18248" }, { "128025": "CVE-2018-18247" }, { "128024": "CVE-2018-18246" }, { "128023": "CVE-2018-18245" }, { "128022": "CVE-2018-16596" }, { "128021": "CVE-2018-14856" }, { "128020": "CVE-2018-14855" }, { "128019": "CVE-2018-14854" }, { "128018": "CVE-2018-14853" }, { "128017": "CVE-2018-14852" }, { "128016": "CVE-2017-1597" }, { "128015": "CVE-2017-1272" }, { "128014": "CVE-2017-1265" }, { "128013": "CVE-2018-20173" }, { "128012": "CVE-2018-20170" }, { "128011": "CVE-2018-20169" }, { "128010": "CVE-2017-18355" }, { "128009": "CVE-2017-18354" }, { "128008": "CVE-2017-18353" }, { "128007": "CVE-2017-18352" }, { "128006": "CVE-2018-20168" }, { "128005": "CVE-2018-20167" }, { "128004": "CVE-2018-20161" }, { "128003": "CVE-2018-20159" }, { "128002": "CVE-2018-20157" }, { "128001": "CVE-2018-20156" }, { "128000": "CVE-2018-20155" }, { "127999": "CVE-2018-20154" }, { "127998": "CVE-2018-20153" }, { "127997": "CVE-2018-20152" }, { "127996": "CVE-2018-20151" }, { "127995": "CVE-2018-20150" }, { "127994": "CVE-2018-20149" }, { "127993": "CVE-2018-20148" }, { "127992": "CVE-2018-20147" }, { "127991": "CVE-2018-1977" }, { "127990": "CVE-2018-19413" }, { "127989": "CVE-2018-19007" }, { "127988": "CVE-2018-19003" }, { "127987": "CVE-2018-18984" }, { "127986": "CVE-2018-1848" }, { "127985": "CVE-2018-18006" }, { "127984": "CVE-2018-16875" }, { "127983": "CVE-2018-16874" }, { "127982": "CVE-2018-16873" }, { "127981": "CVE-2018-8033" }, { "127980": "CVE-2018-7691" }, { "127979": "CVE-2018-7690" }, { "127978": "CVE-2018-6707" }, { "127977": "CVE-2018-5411" }, { "127976": "CVE-2018-3705" }, { "127975": "CVE-2018-3704" }, { "127974": "CVE-2018-20145" }, { "127973": "CVE-2018-20138" }, { "127972": "CVE-2018-20137" }, { "127971": "CVE-2018-20136" }, { "127970": "CVE-2018-19489" }, { "127969": "CVE-2018-19439" }, { "127968": "CVE-2018-19364" }, { "127967": "CVE-2018-19118" }, { "127966": "CVE-2018-19039" }, { "127965": "CVE-2018-18923" }, { "127964": "CVE-2018-18922" }, { "127963": "CVE-2018-1887" }, { "127962": "CVE-2018-1886" }, { "127961": "CVE-2018-1821" }, { "127960": "CVE-2018-1818" }, { "127959": "CVE-2018-1817" }, { "127958": "CVE-2018-1815" }, { "127957": "CVE-2018-1814" }, { "127956": "CVE-2018-1813" }, { "127955": "CVE-2018-18097" }, { "127954": "CVE-2018-18096" }, { "127953": "CVE-2018-18093" }, { "127952": "CVE-2018-1805" }, { "127951": "CVE-2018-1804" }, { "127950": "CVE-2018-1803" }, { "127949": "CVE-2018-1740" }, { "127948": "CVE-2018-16872" }, { "127947": "CVE-2018-1667" }, { "127946": "CVE-2018-1665" }, { "127945": "CVE-2018-16557" }, { "127944": "CVE-2018-16556" }, { "127943": "CVE-2018-16555" }, { "127942": "CVE-2018-1653" }, { "127941": "CVE-2018-15776" }, { "127940": "CVE-2018-15774" }, { "127939": "CVE-2018-15754" }, { "127938": "CVE-2018-14623" }, { "127937": "CVE-2018-13815" }, { "127936": "CVE-2018-13814" }, { "127935": "CVE-2018-13813" }, { "127934": "CVE-2018-13812" }, { "127933": "CVE-2018-13811" }, { "127932": "CVE-2018-13804" }, { "127931": "CVE-2018-12206" }, { "127930": "CVE-2018-12076" }, { "127929": "CVE-2017-1268" }, { "127928": "CVE-2018-20129" }, { "127927": "CVE-2018-20128" }, { "127926": "CVE-2018-20127" }, { "127925": "CVE-2018-8650" }, { "127924": "CVE-2018-6706" }, { "127923": "CVE-2018-6705" }, { "127922": "CVE-2018-6704" }, { "127921": "CVE-2018-20103" }, { "127920": "CVE-2018-20102" }, { "127919": "CVE-2018-20101" }, { "127918": "CVE-2018-20099" }, { "127917": "CVE-2018-20098" }, { "127916": "CVE-2018-20097" }, { "127915": "CVE-2018-20096" }, { "127914": "CVE-2018-20095" }, { "127913": "CVE-2018-20094" }, { "127912": "CVE-2018-1926" }, { "127911": "CVE-2018-1901" }, { "127910": "CVE-2018-18397" }, { "127909": "CVE-2018-17952" }, { "127908": "CVE-2018-17950" }, { "127907": "CVE-2018-17949" }, { "127906": "CVE-2018-16867" }, { "127905": "CVE-2018-15719" }, { "127904": "CVE-2018-15718" }, { "127903": "CVE-2018-15717" }, { "127902": "CVE-2018-15328" }, { "127901": "CVE-2018-1485" }, { "127900": "CVE-2018-1484" }, { "127899": "CVE-2018-1481" }, { "127898": "CVE-2018-1480" }, { "127897": "CVE-2018-1478" }, { "127896": "CVE-2018-1476" }, { "127895": "CVE-2018-1474" }, { "127894": "CVE-2018-13816" }, { "127893": "CVE-2018-11466" }, { "127892": "CVE-2018-11465" }, { "127891": "CVE-2018-11464" }, { "127890": "CVE-2018-11463" }, { "127889": "CVE-2018-11462" }, { "127888": "CVE-2018-11461" }, { "127887": "CVE-2018-11460" }, { "127886": "CVE-2018-11459" }, { "127885": "CVE-2018-11458" }, { "127884": "CVE-2018-11457" }, { "127883": "CVE-2018-8652" }, { "127882": "CVE-2018-8651" }, { "127881": "CVE-2018-8649" }, { "127880": "CVE-2018-8641" }, { "127879": "CVE-2018-6703" }, { "127878": "CVE-2018-2505" }, { "127877": "CVE-2018-2504" }, { "127876": "CVE-2018-2503" }, { "127875": "CVE-2018-2502" }, { "127874": "CVE-2018-2500" }, { "127873": "CVE-2018-2497" }, { "127872": "CVE-2018-2494" }, { "127871": "CVE-2018-2492" }, { "127870": "CVE-2018-2486" }, { "127869": "CVE-2018-20064" }, { "127868": "CVE-2018-20062" }, { "127867": "CVE-2018-20061" }, { "127866": "CVE-2018-20060" }, { "127865": "CVE-2018-19970" }, { "127864": "CVE-2018-19969" }, { "127863": "CVE-2018-19968" }, { "127862": "CVE-2018-1904" }, { "127861": "CVE-2018-1900" }, { "127860": "CVE-2018-18810" }, { "127859": "CVE-2018-18359" }, { "127858": "CVE-2018-18358" }, { "127857": "CVE-2018-18357" }, { "127856": "CVE-2018-18356" }, { "127855": "CVE-2018-18355" }, { "127854": "CVE-2018-18354" }, { "127853": "CVE-2018-18353" }, { "127852": "CVE-2018-18352" }, { "127851": "CVE-2018-18351" }, { "127850": "CVE-2018-18350" }, { "127849": "CVE-2018-18349" }, { "127848": "CVE-2018-18348" }, { "127847": "CVE-2018-18347" }, { "127846": "CVE-2018-18346" }, { "127845": "CVE-2018-18345" }, { "127844": "CVE-2018-18344" }, { "127843": "CVE-2018-18343" }, { "127842": "CVE-2018-18342" }, { "127841": "CVE-2018-18341" }, { "127840": "CVE-2018-18340" }, { "127839": "CVE-2018-18339" }, { "127838": "CVE-2018-18338" }, { "127837": "CVE-2018-18337" }, { "127836": "CVE-2018-18336" }, { "127835": "CVE-2018-18335" }, { "127834": "CVE-2018-17481" }, { "127833": "CVE-2018-17480" }, { "127832": "CVE-2018-1654" }, { "127831": "CVE-2018-1652" }, { "127830": "CVE-2018-10143" }, { "127829": "CVE-2018-8643" }, { "127828": "CVE-2018-8639" }, { "127827": "CVE-2018-8638" }, { "127826": "CVE-2018-8637" }, { "127825": "CVE-2018-8635" }, { "127824": "CVE-2018-8627" }, { "127823": "CVE-2018-8622" }, { "127822": "CVE-2018-8621" }, { "127821": "CVE-2018-8612" }, { "127820": "CVE-2018-8611" }, { "127819": "CVE-2018-8604" }, { "127818": "CVE-2018-8599" }, { "127817": "CVE-2018-8598" }, { "127816": "CVE-2018-8596" }, { "127815": "CVE-2018-8595" }, { "127814": "CVE-2018-8580" }, { "127813": "CVE-2018-8517" }, { "127812": "CVE-2018-8514" }, { "127811": "CVE-2018-8477" }, { "127810": "CVE-2018-8643" }, { "127809": "CVE-2018-8628" }, { "127808": "CVE-2018-8625" }, { "127807": "CVE-2018-8619" }, { "127806": "CVE-2018-8587" }, { "127805": "CVE-2018-8636" }, { "127804": "CVE-2018-8597" }, { "127803": "CVE-2018-8634" }, { "127802": "CVE-2018-8631" }, { "127801": "CVE-2018-8626" }, { "127800": "CVE-2018-8540" }, { "127799": "CVE-2018-8629" }, { "127798": "CVE-2018-8624" }, { "127797": "CVE-2018-8618" }, { "127796": "CVE-2018-8617" }, { "127795": "CVE-2018-8583" }, { "127794": "CVE-2018-20059" }, { "127793": "CVE-2018-20058" }, { "127792": "CVE-2018-20057" }, { "127791": "CVE-2018-20056" }, { "127790": "CVE-2018-3988" }, { "127789": "CVE-2018-20051" }, { "127788": "CVE-2018-20050" }, { "127787": "CVE-2018-20029" }, { "127786": "CVE-2018-1957" }, { "127785": "CVE-2018-1671" }, { "127784": "CVE-2018-16636" }, { "127783": "CVE-2018-16635" }, { "127782": "CVE-2018-15805" }, { "127781": "CVE-2018-15800" }, { "127780": "CVE-2018-1279" }, { "127779": "CVE-2018-1000866" }, { "127778": "CVE-2018-1000865" }, { "127777": "CVE-2018-1000864" }, { "127776": "CVE-2018-1000863" }, { "127775": "CVE-2018-1000862" }, { "127774": "CVE-2018-1000861" }, { "127773": "CVE-2016-10502" }, { "127772": "CVE-2018-20018" }, { "127771": "CVE-2018-20017" }, { "127770": "CVE-2018-20015" }, { "127769": "CVE-2018-20012" }, { "127768": "CVE-2018-20011" }, { "127767": "CVE-2018-20010" }, { "127766": "CVE-2018-20009" }, { "127765": "CVE-2018-20006" }, { "127764": "CVE-2018-20005" }, { "127763": "CVE-2018-20004" }, { "127762": "CVE-2018-20002" }, { "127761": "CVE-2018-20001" }, { "127760": "CVE-2018-20000" }, { "127759": "CVE-2018-19991" }, { "127758": "CVE-2018-19983" }, { "127757": "CVE-2018-19982" }, { "127756": "CVE-2018-19653" }, { "127755": "CVE-2018-19980" }, { "127754": "CVE-2018-9578" }, { "127753": "CVE-2018-9577" }, { "127752": "CVE-2018-9576" }, { "127751": "CVE-2018-9575" }, { "127750": "CVE-2018-9574" }, { "127749": "CVE-2018-9573" }, { "127748": "CVE-2018-9572" }, { "127747": "CVE-2018-9571" }, { "127746": "CVE-2018-9570" }, { "127745": "CVE-2018-9569" }, { "127744": "CVE-2018-9519" }, { "127743": "CVE-2018-9518" }, { "127742": "CVE-2018-9517" }, { "127741": "CVE-2018-7364" }, { "127740": "CVE-2018-7080" }, { "127739": "CVE-2018-7079" }, { "127738": "CVE-2018-7067" }, { "127737": "CVE-2018-7066" }, { "127736": "CVE-2018-7065" }, { "127735": "CVE-2018-7063" }, { "127734": "CVE-2018-5816" }, { "127733": "CVE-2018-5815" }, { "127732": "CVE-2018-5813" }, { "127731": "CVE-2018-5812" }, { "127730": "CVE-2018-5811" }, { "127729": "CVE-2018-5810" }, { "127728": "CVE-2018-5809" }, { "127727": "CVE-2018-5808" }, { "127726": "CVE-2018-5807" }, { "127725": "CVE-2018-5806" }, { "127724": "CVE-2018-5805" }, { "127723": "CVE-2018-5804" }, { "127722": "CVE-2018-5802" }, { "127721": "CVE-2018-5801" }, { "127720": "CVE-2018-5800" }, { "127719": "CVE-2018-19967" }, { "127718": "CVE-2018-19966" }, { "127717": "CVE-2018-19965" }, { "127716": "CVE-2018-19964" }, { "127715": "CVE-2018-19963" }, { "127714": "CVE-2018-19962" }, { "127713": "CVE-2018-19961" }, { "127712": "CVE-2018-19960" }, { "127711": "CVE-2018-1920" }, { "127710": "CVE-2018-19001" }, { "127709": "CVE-2018-1896" }, { "127708": "CVE-2018-1883" }, { "127707": "CVE-2018-17924" }, { "127706": "CVE-2018-16861" }, { "127705": "CVE-2018-1663" }, { "127704": "CVE-2018-15362" }, { "127703": "CVE-2018-1424" }, { "127702": "CVE-2018-11905" }, { "127701": "CVE-2017-16910" }, { "127700": "CVE-2017-16909" }, { "127699": "CVE-2017-15835" }, { "127698": "CVE-2017-14888" }, { "127697": "CVE-2018-19939" }, { "127696": "CVE-2018-19935" }, { "127695": "CVE-2018-19932" }, { "127694": "CVE-2018-19931" }, { "127693": "CVE-2018-9568" }, { "127692": "CVE-2018-9567" }, { "127691": "CVE-2018-9566" }, { "127690": "CVE-2018-9565" }, { "127689": "CVE-2018-9562" }, { "127688": "CVE-2018-9560" }, { "127687": "CVE-2018-9559" }, { "127686": "CVE-2018-9558" }, { "127685": "CVE-2018-9557" }, { "127684": "CVE-2018-9556" }, { "127683": "CVE-2018-9555" }, { "127682": "CVE-2018-9554" }, { "127681": "CVE-2018-9553" }, { "127680": "CVE-2018-9552" }, { "127679": "CVE-2018-9551" }, { "127678": "CVE-2018-9550" }, { "127677": "CVE-2018-9549" }, { "127676": "CVE-2018-9548" }, { "127675": "CVE-2018-9547" }, { "127674": "CVE-2018-9538" }, { "127673": "CVE-2018-6757" }, { "127672": "CVE-2018-6756" }, { "127671": "CVE-2018-6755" }, { "127670": "CVE-2018-19927" }, { "127669": "CVE-2018-19926" }, { "127668": "CVE-2018-19925" }, { "127667": "CVE-2018-19924" }, { "127666": "CVE-2018-19923" }, { "127665": "CVE-2018-19922" }, { "127664": "CVE-2018-19921" }, { "127663": "CVE-2018-19919" }, { "127662": "CVE-2018-19915" }, { "127661": "CVE-2018-19914" }, { "127660": "CVE-2018-19913" }, { "127659": "CVE-2018-19911" }, { "127658": "CVE-2018-19908" }, { "127657": "CVE-2018-19665" }, { "127656": "CVE-2018-19660" }, { "127655": "CVE-2018-19659" }, { "127654": "CVE-2018-1935" }, { "127653": "CVE-2018-1871" }, { "127652": "CVE-2018-18362" }, { "127651": "CVE-2018-16603" }, { "127650": "CVE-2018-16602" }, { "127649": "CVE-2018-16601" }, { "127648": "CVE-2018-16600" }, { "127647": "CVE-2018-16599" }, { "127646": "CVE-2018-16598" }, { "127645": "CVE-2018-16528" }, { "127644": "CVE-2018-16527" }, { "127643": "CVE-2018-16526" }, { "127642": "CVE-2018-16525" }, { "127641": "CVE-2018-16524" }, { "127640": "CVE-2018-16523" }, { "127639": "CVE-2018-16522" }, { "127638": "CVE-2018-15332" }, { "127637": "CVE-2018-1525" }, { "127636": "CVE-2018-1505" }, { "127635": "CVE-2018-1504" }, { "127634": "CVE-2018-4438" }, { "127633": "CVE-2018-4443" }, { "127632": "CVE-2018-4442" }, { "127631": "CVE-2018-4441" }, { "127630": "CVE-2018-4464" }, { "127629": "CVE-2018-4437" }, { "127628": "CVE-2018-4439" }, { "127627": "CVE-2018-4440" }, { "127626": "CVE-2018-4438" }, { "127625": "CVE-2018-4443" }, { "127624": "CVE-2018-4442" }, { "127623": "CVE-2018-4441" }, { "127622": "CVE-2018-4464" }, { "127621": "CVE-2018-4437" }, { "127620": "CVE-2018-4445" }, { "127619": "CVE-2018-4439" }, { "127618": "CVE-2018-4440" }, { "127617": "CVE-2018-4438" }, { "127616": "CVE-2018-4443" }, { "127615": "CVE-2018-4442" }, { "127614": "CVE-2018-4441" }, { "127613": "CVE-2018-4464" }, { "127612": "CVE-2018-4437" }, { "127611": "CVE-2018-4439" }, { "127610": "CVE-2018-4440" }, { "127609": "CVE-2018-4450" }, { "127608": "CVE-2018-4449" }, { "127607": "CVE-2018-4461" }, { "127606": "CVE-2018-4435" }, { "127605": "CVE-2018-4447" }, { "127604": "CVE-2018-4431" }, { "127603": "CVE-2018-4460" }, { "127602": "CVE-2018-4427" }, { "127601": "CVE-2018-4434" }, { "127600": "CVE-2018-4465" }, { "127599": "CVE-2018-4463" }, { "127598": "CVE-2018-4462" }, { "127597": "CVE-2018-4303" }, { "127596": "CVE-2018-4464" }, { "127595": "CVE-2018-4437" }, { "127594": "CVE-2018-4438" }, { "127593": "CVE-2018-4443" }, { "127592": "CVE-2018-4442" }, { "127591": "CVE-2018-4441" }, { "127590": "CVE-2018-4436" }, { "127589": "CVE-2018-4461" }, { "127588": "CVE-2018-4447" }, { "127587": "CVE-2018-4435" }, { "127586": "CVE-2018-4431" }, { "127585": "CVE-2018-4460" }, { "127584": "CVE-2018-4427" }, { "127583": "CVE-2018-4303" }, { "127582": "CVE-2018-4464" }, { "127581": "CVE-2018-4437" }, { "127580": "CVE-2018-4438" }, { "127579": "CVE-2018-4443" }, { "127578": "CVE-2018-4442" }, { "127577": "CVE-2018-4441" }, { "127576": "CVE-2018-4445" }, { "127575": "CVE-2018-4440" }, { "127574": "CVE-2018-4439" }, { "127573": "CVE-2018-4436" }, { "127572": "CVE-2018-4429" }, { "127571": "CVE-2018-4461" }, { "127570": "CVE-2018-4447" }, { "127569": "CVE-2018-4435" }, { "127568": "CVE-2018-4431" }, { "127567": "CVE-2018-4460" }, { "127566": "CVE-2018-4446" }, { "127565": "CVE-2018-4430" }, { "127564": "CVE-2018-4465" }, { "127563": "CVE-2018-4303" }, { "127562": "CVE-2018-19907" }, { "127561": "CVE-2018-19898" }, { "127560": "CVE-2018-19897" }, { "127559": "CVE-2018-19896" }, { "127558": "CVE-2018-19895" }, { "127557": "CVE-2018-19894" }, { "127556": "CVE-2018-19893" }, { "127555": "CVE-2018-19892" }, { "127554": "CVE-2018-19891" }, { "127553": "CVE-2018-19890" }, { "127552": "CVE-2018-19889" }, { "127551": "CVE-2018-19888" }, { "127550": "CVE-2018-19887" }, { "127549": "CVE-2018-19886" }, { "127548": "CVE-2018-19882" }, { "127547": "CVE-2018-19881" }, { "127546": "CVE-2018-19877" }, { "127545": "CVE-2018-19876" }, { "127544": "CVE-2018-19865" }, { "127543": "CVE-2018-19864" }, { "127542": "CVE-2018-19859" }, { "127541": "CVE-2018-19857" }, { "127540": "CVE-2018-19754" }, { "127539": "CVE-2018-19753" }, { "127538": "CVE-2018-19650" }, { "127537": "CVE-2018-19608" }, { "127536": "CVE-2018-1941" }, { "127535": "CVE-2018-1732" }, { "127534": "CVE-2018-1730" }, { "127533": "CVE-2018-1728" }, { "127532": "CVE-2018-1697" }, { "127531": "CVE-2018-16792" }, { "127530": "CVE-2018-16791" }, { "127529": "CVE-2018-1650" }, { "127528": "CVE-2018-1648" }, { "127527": "CVE-2018-15797" }, { "127526": "CVE-2018-15773" }, { "127525": "CVE-2018-1568" }, { "127524": "CVE-2018-12155" }, { "127523": "CVE-2018-1002103" }, { "127522": "CVE-2018-1002101" }, { "127521": "CVE-2017-1622" }, { "127520": "CVE-2018-19505" }, { "127519": "CVE-2018-5496" }, { "127518": "CVE-2018-19786" }, { "127517": "CVE-2018-18993" }, { "127516": "CVE-2018-18991" }, { "127515": "CVE-2018-18989" }, { "127514": "CVE-2018-18843" }, { "127513": "CVE-2018-18648" }, { "127512": "CVE-2018-18647" }, { "127511": "CVE-2018-18646" }, { "127510": "CVE-2018-18645" }, { "127509": "CVE-2018-18644" }, { "127508": "CVE-2018-18642" }, { "127507": "CVE-2018-18641" }, { "127506": "CVE-2018-18640" }, { "127505": "CVE-2018-17976" }, { "127504": "CVE-2018-17975" }, { "127503": "CVE-2018-17939" }, { "127502": "CVE-2018-17160" }, { "127501": "CVE-2018-1002105" }, { "127500": "CVE-2018-7987" }, { "127499": "CVE-2018-7956" }, { "127498": "CVE-2018-6982" }, { "127497": "CVE-2018-6981" }, { "127496": "CVE-2018-6152" }, { "127495": "CVE-2018-6116" }, { "127494": "CVE-2018-6115" }, { "127493": "CVE-2018-6108" }, { "127492": "CVE-2018-6107" }, { "127491": "CVE-2018-6105" }, { "127490": "CVE-2018-6104" }, { "127489": "CVE-2018-6103" }, { "127488": "CVE-2018-6102" }, { "127487": "CVE-2018-6101" }, { "127486": "CVE-2018-6099" }, { "127485": "CVE-2018-6098" }, { "127484": "CVE-2018-6095" }, { "127483": "CVE-2018-6094" }, { "127482": "CVE-2018-6092" }, { "127481": "CVE-2018-6090" }, { "127480": "CVE-2018-6089" }, { "127479": "CVE-2018-6088" }, { "127478": "CVE-2018-6087" }, { "127477": "CVE-2018-6086" }, { "127476": "CVE-2018-6085" }, { "127475": "CVE-2018-19854" }, { "127474": "CVE-2018-19853" }, { "127473": "CVE-2018-19849" }, { "127472": "CVE-2018-19843" }, { "127471": "CVE-2018-19842" }, { "127470": "CVE-2018-19841" }, { "127469": "CVE-2018-19840" }, { "127468": "CVE-2018-19839" }, { "127467": "CVE-2018-19838" }, { "127466": "CVE-2018-19837" }, { "127465": "CVE-2018-19591" }, { "127464": "CVE-2018-17159" }, { "127463": "CVE-2018-17158" }, { "127462": "CVE-2018-17157" }, { "127461": "CVE-2018-16634" }, { "127460": "CVE-2018-16633" }, { "127459": "CVE-2018-16631" }, { "127458": "CVE-2018-16629" }, { "127457": "CVE-2018-16628" }, { "127456": "CVE-2018-16478" }, { "127455": "CVE-2018-12319" }, { "127454": "CVE-2018-12318" }, { "127453": "CVE-2018-12317" }, { "127452": "CVE-2018-12316" }, { "127451": "CVE-2018-12315" }, { "127450": "CVE-2018-12314" }, { "127449": "CVE-2018-12313" }, { "127448": "CVE-2018-12312" }, { "127447": "CVE-2018-12311" }, { "127446": "CVE-2018-12310" }, { "127445": "CVE-2018-12309" }, { "127444": "CVE-2018-12308" }, { "127443": "CVE-2018-12307" }, { "127442": "CVE-2018-12306" }, { "127441": "CVE-2018-12305" }, { "127440": "CVE-2018-11348" }, { "127439": "CVE-2018-11347" }, { "127438": "CVE-2018-0468" }, { "127437": "CVE-2018-7116" }, { "127436": "CVE-2018-7115" }, { "127435": "CVE-2018-7114" }, { "127434": "CVE-2018-7113" }, { "127433": "CVE-2018-6440" }, { "127432": "CVE-2018-6439" }, { "127431": "CVE-2018-6332" }, { "127430": "CVE-2018-4021" }, { "127429": "CVE-2018-4020" }, { "127428": "CVE-2018-4019" }, { "127427": "CVE-2018-3854" }, { "127426": "CVE-2018-19836" }, { "127425": "CVE-2018-19835" }, { "127424": "CVE-2018-19827" }, { "127423": "CVE-2018-19826" }, { "127422": "CVE-2018-19824" }, { "127421": "CVE-2018-19797" }, { "127420": "CVE-2018-19796" }, { "127419": "CVE-2018-19795" }, { "127418": "CVE-2018-19794" }, { "127417": "CVE-2018-19793" }, { "127416": "CVE-2018-19792" }, { "127415": "CVE-2018-19791" }, { "127414": "CVE-2018-19788" }, { "127413": "CVE-2018-1840" }, { "127412": "CVE-2018-16869" }, { "127411": "CVE-2018-16868" }, { "127410": "CVE-2018-16863" }, { "127409": "CVE-2018-16855" }, { "127408": "CVE-2018-14709" }, { "127407": "CVE-2018-14708" }, { "127406": "CVE-2018-14707" }, { "127405": "CVE-2018-14706" }, { "127404": "CVE-2018-14704" }, { "127403": "CVE-2018-14703" }, { "127402": "CVE-2018-14702" }, { "127401": "CVE-2018-14701" }, { "127400": "CVE-2018-14700" }, { "127399": "CVE-2018-14699" }, { "127398": "CVE-2018-14698" }, { "127397": "CVE-2018-14697" }, { "127396": "CVE-2018-14696" }, { "127395": "CVE-2018-14695" }, { "127394": "CVE-2018-1002009" }, { "127393": "CVE-2018-1002008" }, { "127392": "CVE-2018-1002007" }, { "127391": "CVE-2018-1002006" }, { "127390": "CVE-2018-1002005" }, { "127389": "CVE-2018-1002004" }, { "127388": "CVE-2018-1002003" }, { "127387": "CVE-2018-1002002" }, { "127386": "CVE-2018-1002001" }, { "127385": "CVE-2018-1002000" }, { "127384": "CVE-2018-18314" }, { "127383": "CVE-2018-18313" }, { "127382": "CVE-2018-18312" }, { "127381": "CVE-2018-18311" }, { "127380": "CVE-2018-19787" }, { "127379": "CVE-2018-4040" }, { "127378": "CVE-2018-4039" }, { "127377": "CVE-2018-4038" }, { "127376": "CVE-2018-9072" }, { "127375": "CVE-2018-7831" }, { "127374": "CVE-2018-7830" }, { "127373": "CVE-2018-7811" }, { "127372": "CVE-2018-7810" }, { "127371": "CVE-2018-7809" }, { "127370": "CVE-2018-7807" }, { "127369": "CVE-2018-7806" }, { "127368": "CVE-2018-3951" }, { "127367": "CVE-2018-3950" }, { "127366": "CVE-2018-3949" }, { "127365": "CVE-2018-3948" }, { "127364": "CVE-2018-19785" }, { "127363": "CVE-2018-19784" }, { "127362": "CVE-2018-19290" }, { "127361": "CVE-2018-1928" }, { "127360": "CVE-2018-1927" }, { "127359": "CVE-2018-18987" }, { "127358": "CVE-2018-18983" }, { "127357": "CVE-2018-1897" }, { "127356": "CVE-2018-18860" }, { "127355": "CVE-2018-16477" }, { "127354": "CVE-2018-16476" }, { "127353": "CVE-2018-16097" }, { "127352": "CVE-2018-16093" }, { "127351": "CVE-2018-15835" }, { "127350": "CVE-2018-15768" }, { "127349": "CVE-2018-15767" }, { "127348": "CVE-2018-15716" }, { "127347": "CVE-2018-15715" }, { "127346": "CVE-2018-14637" }, { "127345": "CVE-2018-0716" }, { "127344": "CVE-2018-19777" }, { "127343": "CVE-2018-19764" }, { "127342": "CVE-2018-19763" }, { "127341": "CVE-2018-19762" }, { "127340": "CVE-2018-19761" }, { "127339": "CVE-2018-19760" }, { "127338": "CVE-2018-19759" }, { "127337": "CVE-2018-19758" }, { "127336": "CVE-2018-19757" }, { "127335": "CVE-2018-19756" }, { "127334": "CVE-2018-19755" }, { "127333": "CVE-2018-8789" }, { "127332": "CVE-2018-8788" }, { "127331": "CVE-2018-8787" }, { "127330": "CVE-2018-8786" }, { "127329": "CVE-2018-8785" }, { "127328": "CVE-2018-8784" }, { "127327": "CVE-2018-19752" }, { "127326": "CVE-2018-19751" }, { "127325": "CVE-2018-19750" }, { "127324": "CVE-2018-19749" }, { "127323": "CVE-2018-19748" }, { "127322": "CVE-2018-19693" }, { "127321": "CVE-2018-19692" }, { "127320": "CVE-2018-19666" }, { "127319": "CVE-2018-19664" }, { "127318": "CVE-2018-19662" }, { "127317": "CVE-2018-19661" }, { "127316": "CVE-2018-19655" }, { "127315": "CVE-2018-19654" }, { "127314": "CVE-2018-19628" }, { "127313": "CVE-2018-19627" }, { "127312": "CVE-2018-19626" }, { "127311": "CVE-2018-19625" }, { "127310": "CVE-2018-19624" }, { "127309": "CVE-2018-19623" }, { "127308": "CVE-2018-19622" }, { "127307": "CVE-2018-19527" }, { "127306": "CVE-2018-19497" }, { "127305": "CVE-2018-19120" }, { "127304": "CVE-2018-18649" }, { "127303": "CVE-2018-18619" }, { "127302": "CVE-2018-1762" }, { "127301": "CVE-2018-16859" }, { "127300": "CVE-2018-15980" }, { "127299": "CVE-2018-15979" }, { "127298": "CVE-2018-15978" }, { "127297": "CVE-2018-15537" }, { "127296": "CVE-2018-14626" }, { "127295": "CVE-2018-12245" }, { "127294": "CVE-2018-12239" }, { "127293": "CVE-2018-12238" }, { "127292": "CVE-2018-11002" }, { "127291": "CVE-2018-10851" }, { "127290": "CVE-2018-5918" }, { "127289": "CVE-2018-5917" }, { "127288": "CVE-2018-5916" }, { "127287": "CVE-2018-5912" }, { "127286": "CVE-2018-5877" }, { "127285": "CVE-2018-5870" }, { "127284": "CVE-2018-5559" }, { "127283": "CVE-2018-19651" }, { "127282": "CVE-2018-19646" }, { "127281": "CVE-2018-19630" }, { "127280": "CVE-2018-19621" }, { "127279": "CVE-2018-19620" }, { "127278": "CVE-2018-19370" }, { "127277": "CVE-2018-18203" }, { "127276": "CVE-2018-17930" }, { "127275": "CVE-2018-17156" }, { "127274": "CVE-2018-16857" }, { "127273": "CVE-2018-16853" }, { "127272": "CVE-2018-16852" }, { "127271": "CVE-2018-16851" }, { "127270": "CVE-2018-16841" }, { "127269": "CVE-2018-1584" }, { "127268": "CVE-2018-15441" }, { "127267": "CVE-2018-14749" }, { "127266": "CVE-2018-14748" }, { "127265": "CVE-2018-14747" }, { "127264": "CVE-2018-14746" }, { "127263": "CVE-2018-14629" }, { "127262": "CVE-2018-12123" }, { "127261": "CVE-2018-12122" }, { "127260": "CVE-2018-12121" }, { "127259": "CVE-2018-12120" }, { "127258": "CVE-2018-12116" }, { "127257": "CVE-2018-11996" }, { "127256": "CVE-2018-11994" }, { "127255": "CVE-2018-11921" }, { "127254": "CVE-2018-11264" }, { "127253": "CVE-2017-18318" }, { "127252": "CVE-2017-18317" }, { "127251": "CVE-2017-18316" }, { "127250": "CVE-2017-18315" }, { "127249": "CVE-2018-9084" }, { "127248": "CVE-2018-9083" }, { "127247": "CVE-2018-7988" }, { "127246": "CVE-2018-7977" }, { "127245": "CVE-2018-7961" }, { "127244": "CVE-2018-7960" }, { "127243": "CVE-2018-7959" }, { "127242": "CVE-2018-7958" }, { "127241": "CVE-2018-7946" }, { "127240": "CVE-2018-6983" }, { "127239": "CVE-2018-6266" }, { "127238": "CVE-2018-6265" }, { "127237": "CVE-2018-6263" }, { "127236": "CVE-2018-5919" }, { "127235": "CVE-2018-5910" }, { "127234": "CVE-2018-5909" }, { "127233": "CVE-2018-5908" }, { "127232": "CVE-2018-5906" }, { "127231": "CVE-2018-5904" }, { "127230": "CVE-2018-5861" }, { "127229": "CVE-2018-5856" }, { "127228": "CVE-2018-19609" }, { "127227": "CVE-2018-19607" }, { "127226": "CVE-2018-19595" }, { "127225": "CVE-2018-19587" }, { "127224": "CVE-2018-18982" }, { "127223": "CVE-2018-17953" }, { "127222": "CVE-2018-17936" }, { "127221": "CVE-2018-17934" }, { "127220": "CVE-2018-17256" }, { "127219": "CVE-2018-16130" }, { "127218": "CVE-2018-16096" }, { "127217": "CVE-2018-16095" }, { "127216": "CVE-2018-16094" }, { "127215": "CVE-2018-16092" }, { "127214": "CVE-2018-16091" }, { "127213": "CVE-2018-16090" }, { "127212": "CVE-2018-16089" }, { "127211": "CVE-2018-14893" }, { "127210": "CVE-2018-14892" }, { "127209": "CVE-2018-13418" }, { "127208": "CVE-2018-13376" }, { "127207": "CVE-2018-13361" }, { "127206": "CVE-2018-13360" }, { "127205": "CVE-2018-13359" }, { "127204": "CVE-2018-13358" }, { "127203": "CVE-2018-13357" }, { "127202": "CVE-2018-13356" }, { "127201": "CVE-2018-13355" }, { "127200": "CVE-2018-13354" }, { "127199": "CVE-2018-13353" }, { "127198": "CVE-2018-13352" }, { "127197": "CVE-2018-13351" }, { "127196": "CVE-2018-13350" }, { "127195": "CVE-2018-13349" }, { "127194": "CVE-2018-13338" }, { "127193": "CVE-2018-13337" }, { "127192": "CVE-2018-13336" }, { "127191": "CVE-2018-13335" }, { "127190": "CVE-2018-13334" }, { "127189": "CVE-2018-13333" }, { "127188": "CVE-2018-13332" }, { "127187": "CVE-2018-13331" }, { "127186": "CVE-2018-13330" }, { "127185": "CVE-2018-13329" }, { "127184": "CVE-2018-13316" }, { "127183": "CVE-2018-13314" }, { "127182": "CVE-2018-13307" }, { "127181": "CVE-2018-13306" }, { "127180": "CVE-2018-13023" }, { "127179": "CVE-2018-13022" }, { "127178": "CVE-2018-12241" }, { "127177": "CVE-2018-11995" }, { "127176": "CVE-2018-11956" }, { "127175": "CVE-2018-11946" }, { "127174": "CVE-2018-11943" }, { "127173": "CVE-2018-11919" }, { "127172": "CVE-2018-11918" }, { "127171": "CVE-2018-11914" }, { "127170": "CVE-2018-11913" }, { "127169": "CVE-2018-11912" }, { "127168": "CVE-2018-11911" }, { "127167": "CVE-2018-11910" }, { "127166": "CVE-2018-11909" }, { "127165": "CVE-2018-11908" }, { "127164": "CVE-2018-11907" }, { "127163": "CVE-2018-11906" }, { "127162": "CVE-2018-11823" }, { "127161": "CVE-2018-11766" }, { "127160": "CVE-2018-11266" }, { "127159": "CVE-2018-11261" }, { "127158": "CVE-2018-11260" }, { "127157": "CVE-2018-10142" }, { "127156": "CVE-2018-0721" }, { "127155": "CVE-2018-0719" }, { "127154": "CVE-2017-11078" }, { "127153": "CVE-2018-19568" }, { "127152": "CVE-2018-19567" }, { "127151": "CVE-2018-19566" }, { "127150": "CVE-2018-19565" }, { "127149": "CVE-2018-19564" }, { "127148": "CVE-2018-19562" }, { "127147": "CVE-2018-19561" }, { "127146": "CVE-2018-19560" }, { "127145": "CVE-2018-19559" }, { "127144": "CVE-2018-19558" }, { "127143": "CVE-2018-19557" }, { "127142": "CVE-2018-19556" }, { "127141": "CVE-2018-19555" }, { "127140": "CVE-2018-19554" }, { "127139": "CVE-2018-19553" }, { "127138": "CVE-2018-19552" }, { "127137": "CVE-2018-19551" }, { "127136": "CVE-2018-19550" }, { "127135": "CVE-2018-19549" }, { "127134": "CVE-2018-19548" }, { "127133": "CVE-2018-19547" }, { "127132": "CVE-2018-19546" }, { "127131": "CVE-2018-19545" }, { "127130": "CVE-2018-19544" }, { "127129": "CVE-2018-1905" }, { "127128": "CVE-2018-18807" }, { "127127": "CVE-2018-16862" }, { "127126": "CVE-2018-14663" }, { "127125": "CVE-2018-14646" }, { "127124": "CVE-2018-13324" }, { "127123": "CVE-2018-13323" }, { "127122": "CVE-2018-13322" }, { "127121": "CVE-2018-13321" }, { "127120": "CVE-2018-13320" }, { "127119": "CVE-2018-13319" }, { "127118": "CVE-2018-13318" }, { "127117": "CVE-2018-13317" }, { "127116": "CVE-2018-13315" }, { "127115": "CVE-2018-13312" }, { "127114": "CVE-2018-13311" }, { "127113": "CVE-2018-13310" }, { "127112": "CVE-2018-13309" }, { "127111": "CVE-2018-13308" }, { "127110": "CVE-2017-1418" }, { "127109": "CVE-2018-19543" }, { "127108": "CVE-2018-19542" }, { "127107": "CVE-2018-19541" }, { "127106": "CVE-2018-19540" }, { "127105": "CVE-2018-19539" }, { "127104": "CVE-2018-19537" }, { "127103": "CVE-2018-19535" }, { "127102": "CVE-2018-19532" }, { "127101": "CVE-2018-19531" }, { "127100": "CVE-2018-19530" }, { "127099": "CVE-2018-19528" }, { "127098": "CVE-2018-19520" }, { "127097": "CVE-2018-19519" }, { "127096": "CVE-2018-19518" }, { "127095": "CVE-2018-19517" }, { "127094": "CVE-2018-16854" }, { "127093": "CVE-2018-11077" }, { "127092": "CVE-2018-11076" }, { "127091": "CVE-2018-11067" }, { "127090": "CVE-2018-11066" }, { "127089": "CVE-2018-19504" }, { "127088": "CVE-2018-19503" }, { "127087": "CVE-2018-19502" }, { "127086": "CVE-2018-19499" }, { "127085": "CVE-2018-19492" }, { "127084": "CVE-2018-19491" }, { "127083": "CVE-2018-19490" }, { "127082": "CVE-2018-19486" }, { "127081": "CVE-2018-19477" }, { "127080": "CVE-2018-19476" }, { "127079": "CVE-2018-19475" }, { "127078": "CVE-2018-19469" }, { "127077": "CVE-2018-19468" }, { "127076": "CVE-2018-19464" }, { "127075": "CVE-2018-19463" }, { "127074": "CVE-2018-19459" }, { "127073": "CVE-2018-19458" }, { "127072": "CVE-2018-19457" }, { "127071": "CVE-2018-19443" }, { "127070": "CVE-2018-19437" }, { "127069": "CVE-2018-19436" }, { "127068": "CVE-2018-19435" }, { "127067": "CVE-2018-19434" }, { "127066": "CVE-2018-19433" }, { "127065": "CVE-2018-19432" }, { "127064": "CVE-2018-15981" }, { "127063": "CVE-2018-19424" }, { "127062": "CVE-2018-19423" }, { "127061": "CVE-2018-19422" }, { "127060": "CVE-2018-19421" }, { "127059": "CVE-2018-19420" }, { "127058": "CVE-2018-19417" }, { "127057": "CVE-2018-19416" }, { "127056": "CVE-2018-19411" }, { "127055": "CVE-2018-19410" }, { "127054": "CVE-2018-19409" }, { "127053": "CVE-2018-1843" }, { "127052": "CVE-2009-5153" }, { "127051": "CVE-2018-19407" }, { "127050": "CVE-2018-19406" }, { "127049": "CVE-2018-19404" }, { "127048": "CVE-2018-19396" }, { "127047": "CVE-2018-19395" }, { "127046": "CVE-2018-19390" }, { "127045": "CVE-2018-19389" }, { "127044": "CVE-2018-19388" }, { "127043": "CVE-2018-19387" }, { "127042": "CVE-2018-19376" }, { "127041": "CVE-2018-18865" }, { "127040": "CVE-2018-18864" }, { "127039": "CVE-2018-18861" }, { "127038": "CVE-2018-18859" }, { "127037": "CVE-2018-18858" }, { "127036": "CVE-2018-18857" }, { "127035": "CVE-2018-18856" }, { "127034": "CVE-2018-18774" }, { "127033": "CVE-2018-18773" }, { "127032": "CVE-2018-18772" }, { "127031": "CVE-2018-18716" }, { "127030": "CVE-2018-18715" }, { "127029": "CVE-2018-18565" }, { "127028": "CVE-2018-18564" }, { "127027": "CVE-2018-18563" }, { "127026": "CVE-2018-18562" }, { "127025": "CVE-2018-18561" }, { "127024": "CVE-2018-18440" }, { "127023": "CVE-2018-18439" }, { "127022": "CVE-2018-16224" }, { "127021": "CVE-2018-16223" }, { "127020": "CVE-2018-16222" }, { "127019": "CVE-2018-12038" }, { "127018": "CVE-2018-12037" }, { "127017": "CVE-2018-9209" }, { "127016": "CVE-2018-9207" }, { "127015": "CVE-2018-19367" }, { "127014": "CVE-2018-19335" }, { "127013": "CVE-2018-19334" }, { "127012": "CVE-2018-17948" }, { "127011": "CVE-2018-17906" }, { "127010": "CVE-2018-1779" }, { "127009": "CVE-2018-10099" }, { "127008": "CVE-2018-1841" }, { "127007": "CVE-2018-17190" }, { "127006": "CVE-2018-15761" }, { "127005": "CVE-2018-15759" }, { "127004": "CVE-2018-18519" }, { "127003": "CVE-2018-19358" }, { "127002": "CVE-2018-19355" }, { "127001": "CVE-2018-19353" }, { "127000": "CVE-2018-19352" }, { "126999": "CVE-2018-19351" }, { "126998": "CVE-2008-7320" }, { "126997": "CVE-2018-19350" }, { "126996": "CVE-2018-19349" }, { "126995": "CVE-2018-19348" }, { "126994": "CVE-2018-19347" }, { "126993": "CVE-2018-19346" }, { "126992": "CVE-2018-19345" }, { "126991": "CVE-2018-19344" }, { "126990": "CVE-2018-19343" }, { "126989": "CVE-2018-19342" }, { "126988": "CVE-2018-19341" }, { "126987": "CVE-2018-19340" }, { "126986": "CVE-2018-19333" }, { "126985": "CVE-2018-19332" }, { "126984": "CVE-2018-19331" }, { "126983": "CVE-2018-19329" }, { "126982": "CVE-2018-19328" }, { "126981": "CVE-2018-19327" }, { "126980": "CVE-2018-19326" }, { "126979": "CVE-2018-19324" }, { "126978": "CVE-2018-19274" }, { "126977": "CVE-2018-9086" }, { "126976": "CVE-2018-9085" }, { "126975": "CVE-2018-9073" }, { "126974": "CVE-2018-9071" }, { "126973": "CVE-2018-7363" }, { "126972": "CVE-2018-7362" }, { "126971": "CVE-2018-7361" }, { "126970": "CVE-2018-7360" }, { "126969": "CVE-2018-7359" }, { "126968": "CVE-2018-19319" }, { "126967": "CVE-2018-19318" }, { "126966": "CVE-2018-19312" }, { "126965": "CVE-2018-19311" }, { "126964": "CVE-2018-19296" }, { "126963": "CVE-2018-18955" }, { "126962": "CVE-2018-18806" }, { "126961": "CVE-2018-18805" }, { "126960": "CVE-2018-18804" }, { "126959": "CVE-2018-18803" }, { "126958": "CVE-2018-18801" }, { "126957": "CVE-2018-18799" }, { "126956": "CVE-2018-18797" }, { "126955": "CVE-2018-18796" }, { "126954": "CVE-2018-18795" }, { "126953": "CVE-2018-18794" }, { "126952": "CVE-2018-18793" }, { "126951": "CVE-2018-18763" }, { "126950": "CVE-2018-18761" }, { "126949": "CVE-2018-18760" }, { "126948": "CVE-2018-18759" }, { "126947": "CVE-2018-18756" }, { "126946": "CVE-2018-18755" }, { "126945": "CVE-2018-1797" }, { "126944": "CVE-2018-16396" }, { "126943": "CVE-2018-16395" }, { "126942": "CVE-2018-1639" }, { "126941": "CVE-2018-15769" }, { "126940": "CVE-2018-15693" }, { "126939": "CVE-2018-15692" }, { "126938": "CVE-2018-8529" }, { "126937": "CVE-2018-5407" }, { "126936": "CVE-2018-19301" }, { "126935": "CVE-2018-19291" }, { "126934": "CVE-2018-19289" }, { "126933": "CVE-2018-19288" }, { "126932": "CVE-2018-19287" }, { "126931": "CVE-2018-19286" }, { "126930": "CVE-2018-18954" }, { "126929": "CVE-2018-16621" }, { "126928": "CVE-2018-16620" }, { "126927": "CVE-2018-16619" }, { "126926": "CVE-2018-1643" }, { "126925": "CVE-2018-16163" }, { "126924": "CVE-2018-16162" }, { "126923": "CVE-2018-16161" }, { "126922": "CVE-2018-16160" }, { "126921": "CVE-2018-14935" }, { "126920": "CVE-2018-14934" }, { "126919": "CVE-2018-12543" }, { "126918": "CVE-2018-12480" }, { "126917": "CVE-2018-0701" }, { "126916": "CVE-2018-0700" }, { "126915": "CVE-2018-0699" }, { "126914": "CVE-2018-0697" }, { "126913": "CVE-2018-0695" }, { "126912": "CVE-2018-0694" }, { "126911": "CVE-2018-0693" }, { "126910": "CVE-2018-0692" }, { "126909": "CVE-2018-0691" }, { "126908": "CVE-2018-0690" }, { "126907": "CVE-2018-0687" }, { "126906": "CVE-2018-0686" }, { "126905": "CVE-2018-0685" }, { "126904": "CVE-2018-0684" }, { "126903": "CVE-2018-0683" }, { "126902": "CVE-2018-0682" }, { "126901": "CVE-2018-0681" }, { "126900": "CVE-2018-0680" }, { "126899": "CVE-2018-0679" }, { "126898": "CVE-2018-0673" }, { "126897": "CVE-2015-9274" }, { "126896": "CVE-2016-100031" }, { "126895": "CVE-2018-9580" }, { "126894": "CVE-2018-9545" }, { "126893": "CVE-2018-9544" }, { "126892": "CVE-2018-9543" }, { "126891": "CVE-2018-9542" }, { "126890": "CVE-2018-9541" }, { "126889": "CVE-2018-9540" }, { "126888": "CVE-2018-9539" }, { "126887": "CVE-2018-9537" }, { "126886": "CVE-2018-9536" }, { "126885": "CVE-2018-9535" }, { "126884": "CVE-2018-9534" }, { "126883": "CVE-2018-9533" }, { "126882": "CVE-2018-9532" }, { "126881": "CVE-2018-9531" }, { "126880": "CVE-2018-9530" }, { "126879": "CVE-2018-9529" }, { "126878": "CVE-2018-9528" }, { "126877": "CVE-2018-9527" }, { "126876": "CVE-2018-9526" }, { "126875": "CVE-2018-9525" }, { "126874": "CVE-2018-9524" }, { "126873": "CVE-2018-9523" }, { "126872": "CVE-2018-9522" }, { "126871": "CVE-2018-9521" }, { "126870": "CVE-2018-9457" }, { "126869": "CVE-2018-9347" }, { "126868": "CVE-2018-7358" }, { "126867": "CVE-2018-7357" }, { "126866": "CVE-2018-6083" }, { "126865": "CVE-2018-6082" }, { "126864": "CVE-2018-6081" }, { "126863": "CVE-2018-6080" }, { "126862": "CVE-2018-6079" }, { "126861": "CVE-2018-6078" }, { "126860": "CVE-2018-6077" }, { "126859": "CVE-2018-6076" }, { "126858": "CVE-2018-6075" }, { "126857": "CVE-2018-6074" }, { "126856": "CVE-2018-6073" }, { "126855": "CVE-2018-6072" }, { "126854": "CVE-2018-6071" }, { "126853": "CVE-2018-6070" }, { "126852": "CVE-2018-6069" }, { "126851": "CVE-2018-6068" }, { "126850": "CVE-2018-6067" }, { "126849": "CVE-2018-6066" }, { "126848": "CVE-2018-6065" }, { "126847": "CVE-2018-6064" }, { "126846": "CVE-2018-6063" }, { "126845": "CVE-2018-6062" }, { "126844": "CVE-2018-6061" }, { "126843": "CVE-2018-6060" }, { "126842": "CVE-2018-6057" }, { "126841": "CVE-2018-5495" }, { "126840": "CVE-2018-3699" }, { "126839": "CVE-2018-3698" }, { "126838": "CVE-2018-3697" }, { "126837": "CVE-2018-3696" }, { "126836": "CVE-2018-3635" }, { "126835": "CVE-2018-3621" }, { "126834": "CVE-2018-19281" }, { "126833": "CVE-2018-19280" }, { "126832": "CVE-2018-19279" }, { "126831": "CVE-2018-19278" }, { "126830": "CVE-2018-19277" }, { "126829": "CVE-2018-19271" }, { "126828": "CVE-2018-19190" }, { "126827": "CVE-2018-19189" }, { "126826": "CVE-2018-19188" }, { "126825": "CVE-2018-19187" }, { "126824": "CVE-2018-19186" }, { "126823": "CVE-2018-17960" }, { "126822": "CVE-2018-17477" }, { "126821": "CVE-2018-17476" }, { "126820": "CVE-2018-17475" }, { "126819": "CVE-2018-17474" }, { "126818": "CVE-2018-17473" }, { "126817": "CVE-2018-17472" }, { "126816": "CVE-2018-17471" }, { "126815": "CVE-2018-17469" }, { "126814": "CVE-2018-17468" }, { "126813": "CVE-2018-17467" }, { "126812": "CVE-2018-17466" }, { "126811": "CVE-2018-17465" }, { "126810": "CVE-2018-17464" }, { "126809": "CVE-2018-17463" }, { "126808": "CVE-2018-17462" }, { "126807": "CVE-2018-15714" }, { "126806": "CVE-2018-15713" }, { "126805": "CVE-2018-15712" }, { "126804": "CVE-2018-15711" }, { "126803": "CVE-2018-15710" }, { "126802": "CVE-2018-15709" }, { "126801": "CVE-2018-15708" }, { "126800": "CVE-2018-12174" }, { "126799": "CVE-2018-8609" }, { "126798": "CVE-2018-8608" }, { "126797": "CVE-2018-8607" }, { "126796": "CVE-2018-8606" }, { "126795": "CVE-2018-8605" }, { "126794": "CVE-2018-8602" }, { "126793": "CVE-2018-8600" }, { "126792": "CVE-2018-8454" }, { "126791": "CVE-2018-8009" }, { "126790": "CVE-2018-7926" }, { "126789": "CVE-2018-7925" }, { "126788": "CVE-2018-7910" }, { "126787": "CVE-2018-6980" }, { "126786": "CVE-2018-6260" }, { "126785": "CVE-2018-2491" }, { "126784": "CVE-2018-2490" }, { "126783": "CVE-2018-2489" }, { "126782": "CVE-2018-2488" }, { "126781": "CVE-2018-2487" }, { "126780": "CVE-2018-2485" }, { "126779": "CVE-2018-2483" }, { "126778": "CVE-2018-2482" }, { "126777": "CVE-2018-2481" }, { "126776": "CVE-2018-2479" }, { "126775": "CVE-2018-2478" }, { "126774": "CVE-2018-2477" }, { "126773": "CVE-2018-2476" }, { "126772": "CVE-2018-2473" }, { "126771": "CVE-2018-18591" }, { "126770": "CVE-2018-1808" }, { "126769": "CVE-2018-1792" }, { "126768": "CVE-2018-17614" }, { "126767": "CVE-2018-17187" }, { "126766": "CVE-2018-16850" }, { "126765": "CVE-2018-16471" }, { "126764": "CVE-2018-16470" }, { "126763": "CVE-2018-15795" }, { "126762": "CVE-2018-15772" }, { "126761": "CVE-2018-15771" }, { "126760": "CVE-2018-15452" }, { "126759": "CVE-2018-14658" }, { "126758": "CVE-2018-14657" }, { "126757": "CVE-2018-14655" }, { "126756": "CVE-2018-12416" }, { "126755": "CVE-2018-8416" }, { "126754": "CVE-2018-8546" }, { "126753": "CVE-2018-8407" }, { "126752": "CVE-2018-8592" }, { "126751": "CVE-2018-8589" }, { "126750": "CVE-2018-8584" }, { "126749": "CVE-2018-8581" }, { "126748": "CVE-2018-8579" }, { "126747": "CVE-2018-8578" }, { "126746": "CVE-2018-8576" }, { "126745": "CVE-2018-8575" }, { "126744": "CVE-2018-8573" }, { "126743": "CVE-2018-8572" }, { "126742": "CVE-2018-8568" }, { "126741": "CVE-2018-8567" }, { "126740": "CVE-2018-8566" }, { "126739": "CVE-2018-8565" }, { "126738": "CVE-2018-8564" }, { "126737": "CVE-2018-8563" }, { "126736": "CVE-2018-8562" }, { "126735": "CVE-2018-8561" }, { "126734": "CVE-2018-8558" }, { "126733": "CVE-2018-8554" }, { "126732": "CVE-2018-8552" }, { "126731": "CVE-2018-8549" }, { "126730": "CVE-2018-8547" }, { "126729": "CVE-2018-8545" }, { "126728": "CVE-2018-8539" }, { "126727": "CVE-2018-8524" }, { "126726": "CVE-2018-8522" }, { "126725": "CVE-2018-8485" }, { "126724": "CVE-2018-8471" }, { "126723": "CVE-2018-8417" }, { "126722": "CVE-2018-8415" }, { "126721": "CVE-2018-8408" }, { "126720": "CVE-2018-8570" }, { "126719": "CVE-2018-8550" }, { "126718": "CVE-2018-8450" }, { "126717": "CVE-2018-8582" }, { "126716": "CVE-2018-8577" }, { "126715": "CVE-2018-8574" }, { "126714": "CVE-2018-8256" }, { "126713": "CVE-2018-8544" }, { "126712": "CVE-2018-8553" }, { "126711": "CVE-2018-8476" }, { "126710": "CVE-2018-8588" }, { "126709": "CVE-2018-8557" }, { "126708": "CVE-2018-8556" }, { "126707": "CVE-2018-8555" }, { "126706": "CVE-2018-8551" }, { "126705": "CVE-2018-8543" }, { "126704": "CVE-2018-8542" }, { "126703": "CVE-2018-8541" }, { "126702": "CVE-2018-19246" }, { "126701": "CVE-2018-19244" }, { "126700": "CVE-2018-25039" }, { "126699": "CVE-2018-25038" }, { "126698": "CVE-2018-25037" }, { "126697": "CVE-2018-25036" }, { "126696": "CVE-2018-25035" }, { "126695": "CVE-2018-25034" }, { "126694": "CVE-2018-19229" }, { "126693": "CVE-2018-19228" }, { "126692": "CVE-2018-19227" }, { "126691": "CVE-2018-19226" }, { "126690": "CVE-2018-19225" }, { "126689": "CVE-2018-19224" }, { "126688": "CVE-2018-19223" }, { "126687": "CVE-2018-19222" }, { "126686": "CVE-2018-19221" }, { "126685": "CVE-2018-19220" }, { "126684": "CVE-2018-19219" }, { "126683": "CVE-2018-19218" }, { "126682": "CVE-2018-19217" }, { "126681": "CVE-2018-19216" }, { "126680": "CVE-2018-19215" }, { "126679": "CVE-2018-19214" }, { "126678": "CVE-2018-19213" }, { "126677": "CVE-2018-19212" }, { "126676": "CVE-2018-19211" }, { "126675": "CVE-2018-19210" }, { "126674": "CVE-2018-19209" }, { "126673": "CVE-2018-19208" }, { "126672": "CVE-2018-19207" }, { "126671": "CVE-2018-19206" }, { "126670": "CVE-2018-19205" }, { "126669": "CVE-2018-19204" }, { "126668": "CVE-2018-19203" }, { "126667": "CVE-2018-19200" }, { "126666": "CVE-2018-19199" }, { "126665": "CVE-2018-19198" }, { "126664": "CVE-2018-1884" }, { "126663": "CVE-2018-1786" }, { "126662": "CVE-2018-19197" }, { "126661": "CVE-2018-19196" }, { "126660": "CVE-2018-19195" }, { "126659": "CVE-2018-19194" }, { "126658": "CVE-2018-19193" }, { "126657": "CVE-2018-19192" }, { "126656": "CVE-2018-19185" }, { "126655": "CVE-2018-19184" }, { "126654": "CVE-2018-19183" }, { "126653": "CVE-2018-18920" }, { "126652": "CVE-2018-1798" }, { "126651": "CVE-2018-19181" }, { "126650": "CVE-2018-19180" }, { "126649": "CVE-2018-19178" }, { "126648": "CVE-2018-19170" }, { "126647": "CVE-2018-19168" }, { "126646": "CVE-2018-19150" }, { "126645": "CVE-2018-19149" }, { "126644": "CVE-2018-19148" }, { "126643": "CVE-2018-19143" }, { "126642": "CVE-2018-19142" }, { "126641": "CVE-2018-19141" }, { "126640": "CVE-2018-19135" }, { "126639": "CVE-2018-19087" }, { "126638": "CVE-2018-19086" }, { "126637": "CVE-2018-19085" }, { "126636": "CVE-2018-19084" }, { "126635": "CVE-2017-17550" }, { "126634": "CVE-2018-19145" }, { "126633": "CVE-2018-19139" }, { "126632": "CVE-2018-19138" }, { "126631": "CVE-2018-19137" }, { "126630": "CVE-2018-19136" }, { "126629": "CVE-2018-19133" }, { "126628": "CVE-2018-19132" }, { "126627": "CVE-2018-19131" }, { "126626": "CVE-2018-19130" }, { "126625": "CVE-2018-19129" }, { "126624": "CVE-2018-19128" }, { "126623": "CVE-2018-19127" }, { "126622": "CVE-2018-19126" }, { "126621": "CVE-2018-19125" }, { "126620": "CVE-2018-19124" }, { "126619": "CVE-2018-19122" }, { "126618": "CVE-2018-19121" }, { "126617": "CVE-2018-1872" }, { "126616": "CVE-2018-17612" }, { "126615": "CVE-2018-15796" }, { "126614": "CVE-2018-14644" }, { "126613": "CVE-2018-1857" }, { "126612": "CVE-2018-1842" }, { "126611": "CVE-2018-1834" }, { "126610": "CVE-2018-1802" }, { "126609": "CVE-2018-1799" }, { "126608": "CVE-2018-1781" }, { "126607": "CVE-2018-1780" }, { "126606": "CVE-2018-1774" }, { "126605": "CVE-2018-1684" }, { "126604": "CVE-2017-1119" }, { "126603": "CVE-2016-9749" }, { "126602": "CVE-2018-7718" }, { "126601": "CVE-2018-6442" }, { "126600": "CVE-2018-6441" }, { "126599": "CVE-2018-6438" }, { "126598": "CVE-2018-6437" }, { "126597": "CVE-2018-6436" }, { "126596": "CVE-2018-6435" }, { "126595": "CVE-2018-6434" }, { "126594": "CVE-2018-6433" }, { "126593": "CVE-2018-19115" }, { "126592": "CVE-2018-19114" }, { "126591": "CVE-2018-19046" }, { "126590": "CVE-2018-19045" }, { "126589": "CVE-2018-19044" }, { "126588": "CVE-2018-15451" }, { "126587": "CVE-2018-15450" }, { "126586": "CVE-2018-15449" }, { "126585": "CVE-2018-15448" }, { "126584": "CVE-2018-15447" }, { "126583": "CVE-2018-15446" }, { "126582": "CVE-2018-15445" }, { "126581": "CVE-2018-15444" }, { "126580": "CVE-2018-15443" }, { "126579": "CVE-2018-15439" }, { "126578": "CVE-2018-15437" }, { "126577": "CVE-2018-15394" }, { "126576": "CVE-2018-15393" }, { "126575": "CVE-2018-15381" }, { "126574": "CVE-2018-1314" }, { "126573": "CVE-2018-11777" }, { "126572": "CVE-2018-0284" }, { "126571": "CVE-2018-19111" }, { "126570": "CVE-2018-19110" }, { "126569": "CVE-2018-19109" }, { "126568": "CVE-2018-19108" }, { "126567": "CVE-2018-19107" }, { "126566": "CVE-2018-19105" }, { "126565": "CVE-2018-19104" }, { "126564": "CVE-2018-8021" }, { "126563": "CVE-2018-19093" }, { "126562": "CVE-2018-19092" }, { "126561": "CVE-2018-19091" }, { "126560": "CVE-2018-19090" }, { "126559": "CVE-2018-19089" }, { "126558": "CVE-2018-19083" }, { "126557": "CVE-2018-19082" }, { "126556": "CVE-2018-19081" }, { "126555": "CVE-2018-19080" }, { "126554": "CVE-2018-19079" }, { "126553": "CVE-2018-19078" }, { "126552": "CVE-2018-19077" }, { "126551": "CVE-2018-19076" }, { "126550": "CVE-2018-19075" }, { "126549": "CVE-2018-19074" }, { "126548": "CVE-2018-19073" }, { "126547": "CVE-2018-19072" }, { "126546": "CVE-2018-19071" }, { "126545": "CVE-2018-19070" }, { "126544": "CVE-2018-19069" }, { "126543": "CVE-2018-19068" }, { "126542": "CVE-2018-19067" }, { "126541": "CVE-2018-19066" }, { "126540": "CVE-2018-19065" }, { "126539": "CVE-2018-19064" }, { "126538": "CVE-2018-19063" }, { "126537": "CVE-2018-19061" }, { "126536": "CVE-2018-19060" }, { "126535": "CVE-2018-19059" }, { "126534": "CVE-2018-19058" }, { "126533": "CVE-2018-19057" }, { "126532": "CVE-2018-19056" }, { "126531": "CVE-2018-19053" }, { "126530": "CVE-2018-19052" }, { "126529": "CVE-2018-19051" }, { "126528": "CVE-2018-19050" }, { "126527": "CVE-2018-19047" }, { "126526": "CVE-2018-18590" }, { "126525": "CVE-2018-16845" }, { "126524": "CVE-2018-16844" }, { "126523": "CVE-2018-16843" }, { "126522": "CVE-2018-16253" }, { "126521": "CVE-2018-16150" }, { "126520": "CVE-2018-16149" }, { "126519": "CVE-2018-9516" }, { "126518": "CVE-2018-9489" }, { "126517": "CVE-2018-9488" }, { "126516": "CVE-2018-9465" }, { "126515": "CVE-2018-9459" }, { "126514": "CVE-2018-9458" }, { "126513": "CVE-2018-9455" }, { "126512": "CVE-2018-9454" }, { "126511": "CVE-2018-9453" }, { "126510": "CVE-2018-9451" }, { "126509": "CVE-2018-9450" }, { "126508": "CVE-2018-9448" }, { "126507": "CVE-2018-9446" }, { "126506": "CVE-2018-9445" }, { "126505": "CVE-2018-9444" }, { "126504": "CVE-2018-9438" }, { "126503": "CVE-2018-9437" }, { "126502": "CVE-2018-9436" }, { "126501": "CVE-2018-9427" }, { "126500": "CVE-2018-9422" }, { "126499": "CVE-2018-9415" }, { "126498": "CVE-2018-9385" }, { "126497": "CVE-2018-9363" }, { "126496": "CVE-2018-9362" }, { "126495": "CVE-2018-9361" }, { "126494": "CVE-2018-9360" }, { "126493": "CVE-2018-9359" }, { "126492": "CVE-2018-9358" }, { "126491": "CVE-2018-9357" }, { "126490": "CVE-2018-9356" }, { "126489": "CVE-2018-9355" }, { "126488": "CVE-2018-17186" }, { "126487": "CVE-2018-17184" }, { "126486": "CVE-2018-16986" }, { "126485": "CVE-2018-1694" }, { "126484": "CVE-2018-16475" }, { "126483": "CVE-2018-16474" }, { "126482": "CVE-2018-16473" }, { "126481": "CVE-2018-16472" }, { "126480": "CVE-2018-1606" }, { "126479": "CVE-2018-14667" }, { "126478": "CVE-2018-12415" }, { "126477": "CVE-2018-12414" }, { "126476": "CVE-2018-12413" }, { "126475": "CVE-2018-12412" }, { "126474": "CVE-2018-12411" }, { "126473": "CVE-2014-10077" }, { "126472": "CVE-2018-18980" }, { "126471": "CVE-2018-18966" }, { "126470": "CVE-2018-18965" }, { "126469": "CVE-2018-18964" }, { "126468": "CVE-2018-18963" }, { "126467": "CVE-2018-18957" }, { "126466": "CVE-2018-18956" }, { "126465": "CVE-2018-17913" }, { "126464": "CVE-2018-17909" }, { "126463": "CVE-2018-17907" }, { "126462": "CVE-2018-17905" }, { "126461": "CVE-2018-13397" }, { "126460": "CVE-2018-13396" }, { "126459": "CVE-2018-9208" }, { "126458": "CVE-2018-18952" }, { "126457": "CVE-2018-18950" }, { "126456": "CVE-2018-18949" }, { "126455": "CVE-2018-18943" }, { "126454": "CVE-2018-18942" }, { "126453": "CVE-2018-18939" }, { "126452": "CVE-2018-18938" }, { "126451": "CVE-2018-18937" }, { "126450": "CVE-2018-18936" }, { "126449": "CVE-2018-18935" }, { "126448": "CVE-2018-18934" }, { "126447": "CVE-2018-18933" }, { "126446": "CVE-2018-18928" }, { "126445": "CVE-2018-18927" }, { "126444": "CVE-2018-18926" }, { "126443": "CVE-2018-18925" }, { "126442": "CVE-2018-18924" }, { "126441": "CVE-2018-18919" }, { "126440": "CVE-2018-18909" }, { "126439": "CVE-2018-18903" }, { "126438": "CVE-2018-14014" }, { "126437": "CVE-2018-7799" }, { "126436": "CVE-2018-7798" }, { "126435": "CVE-2018-3935" }, { "126434": "CVE-2018-3934" }, { "126433": "CVE-2018-3920" }, { "126432": "CVE-2018-3899" }, { "126431": "CVE-2018-3898" }, { "126430": "CVE-2018-3892" }, { "126429": "CVE-2018-3891" }, { "126428": "CVE-2018-3890" }, { "126427": "CVE-2018-18915" }, { "126426": "CVE-2018-18897" }, { "126425": "CVE-2018-1878" }, { "126424": "CVE-2018-1877" }, { "126423": "CVE-2018-1876" }, { "126422": "CVE-2018-1846" }, { "126421": "CVE-2018-1835" }, { "126420": "CVE-2018-17922" }, { "126419": "CVE-2018-17918" }, { "126418": "CVE-2018-17916" }, { "126417": "CVE-2018-17914" }, { "126416": "CVE-2018-17912" }, { "126415": "CVE-2018-1788" }, { "126414": "CVE-2018-16849" }, { "126413": "CVE-2018-16847" }, { "126412": "CVE-2018-15762" }, { "126411": "CVE-2018-1552" }, { "126410": "CVE-2018-11062" }, { "126409": "CVE-2017-1609" }, { "126408": "CVE-2018-18820" }, { "126407": "CVE-2018-6909" }, { "126406": "CVE-2018-6908" }, { "126405": "CVE-2018-6907" }, { "126404": "CVE-2018-6906" }, { "126403": "CVE-2018-6012" }, { "126402": "CVE-2018-6011" }, { "126401": "CVE-2018-3977" }, { "126400": "CVE-2018-3947" }, { "126399": "CVE-2018-3928" }, { "126398": "CVE-2018-3910" }, { "126397": "CVE-2018-3900" }, { "126396": "CVE-2018-18777" }, { "126395": "CVE-2018-18776" }, { "126394": "CVE-2018-18775" }, { "126393": "CVE-2018-18714" }, { "126392": "CVE-2018-18695" }, { "126391": "CVE-2018-14660" }, { "126390": "CVE-2018-10587" }, { "126389": "CVE-2018-10586" }, { "126388": "CVE-2018-7356" }, { "126387": "CVE-2018-15454" }, { "126386": "CVE-2016-2120" }, { "126385": "CVE-2018-18892" }, { "126384": "CVE-2018-18891" }, { "126383": "CVE-2018-18890" }, { "126382": "CVE-2018-18888" }, { "126381": "CVE-2018-18887" }, { "126380": "CVE-2018-18883" }, { "126379": "CVE-2018-18874" }, { "126378": "CVE-2018-18873" }, { "126377": "CVE-2018-18869" }, { "126376": "CVE-2018-18868" }, { "126375": "CVE-2018-18867" }, { "126374": "CVE-2018-18854" }, { "126373": "CVE-2018-18853" }, { "126372": "CVE-2018-1851" }, { "126371": "CVE-2018-16842" }, { "126370": "CVE-2018-16840" }, { "126369": "CVE-2018-16839" }, { "126368": "CVE-2018-15707" }, { "126367": "CVE-2018-15706" }, { "126366": "CVE-2018-15705" }, { "126365": "CVE-2018-15327" }, { "126364": "CVE-2018-15326" }, { "126363": "CVE-2018-15325" }, { "126362": "CVE-2018-15324" }, { "126361": "CVE-2018-15323" }, { "126360": "CVE-2018-15322" }, { "126359": "CVE-2018-15321" }, { "126358": "CVE-2018-15320" }, { "126357": "CVE-2018-15319" }, { "126356": "CVE-2018-15318" }, { "126355": "CVE-2018-15317" }, { "126354": "CVE-2018-14661" }, { "126353": "CVE-2018-14659" }, { "126352": "CVE-2018-14654" }, { "126351": "CVE-2018-14653" }, { "126350": "CVE-2018-14652" }, { "126349": "CVE-2018-14651" }, { "126348": "CVE-2018-13282" }, { "126347": "CVE-2018-13281" }, { "126346": "CVE-2018-11759" }, { "126345": "CVE-2016-6343" }, { "126344": "CVE-2016-6328" }, { "126343": "CVE-2016-5402" }, { "126342": "CVE-2016-2121" }, { "126341": "CVE-2018-4368" }, { "126340": "CVE-2018-4203" }, { "126339": "CVE-2018-4393" }, { "126338": "CVE-2018-4395" }, { "126337": "CVE-2018-4400" }, { "126336": "CVE-2018-8780" }, { "126335": "CVE-2018-8779" }, { "126334": "CVE-2018-8778" }, { "126333": "CVE-2018-8777" }, { "126332": "CVE-2018-6914" }, { "126331": "CVE-2017-17742" }, { "126330": "CVE-2017-17405" }, { "126329": "CVE-2017-14064" }, { "126328": "CVE-2017-14033" }, { "126327": "CVE-2017-10784" }, { "126326": "CVE-2017-0898" }, { "126325": "CVE-2018-6797" }, { "126324": "CVE-2018-4369" }, { "126323": "CVE-2018-3640" }, { "126322": "CVE-2018-4310" }, { "126321": "CVE-2018-4326" }, { "126320": "CVE-2018-4389" }, { "126319": "CVE-2018-4348" }, { "126318": "CVE-2018-4424" }, { "126317": "CVE-2018-4407" }, { "126316": "CVE-2018-4413" }, { "126315": "CVE-2018-4291" }, { "126314": "CVE-2018-4288" }, { "126313": "CVE-2018-4287" }, { "126312": "CVE-2018-4286" }, { "126311": "CVE-2018-4259" }, { "126310": "CVE-2018-4425" }, { "126309": "CVE-2018-4419" }, { "126308": "CVE-2018-4340" }, { "126307": "CVE-2018-4399" }, { "126306": "CVE-2018-4420" }, { "126305": "CVE-2018-4371" }, { "126304": "CVE-2018-4401" }, { "126303": "CVE-2018-4354" }, { "126302": "CVE-2018-4341" }, { "126301": "CVE-2018-4402" }, { "126300": "CVE-2018-4408" }, { "126299": "CVE-2018-4422" }, { "126298": "CVE-2018-4350" }, { "126297": "CVE-2018-4418" }, { "126296": "CVE-2018-4396" }, { "126295": "CVE-2018-4334" }, { "126294": "CVE-2018-4394" }, { "126293": "CVE-2018-4242" }, { "126292": "CVE-2018-3646" }, { "126291": "CVE-2018-4331" }, { "126290": "CVE-2018-4426" }, { "126289": "CVE-2018-4304" }, { "126288": "CVE-2018-4342" }, { "126287": "CVE-2018-3639" }, { "126286": "CVE-2018-4423" }, { "126285": "CVE-2018-4403" }, { "126284": "CVE-2018-4346" }, { "126283": "CVE-2018-4406" }, { "126282": "CVE-2018-4153" }, { "126281": "CVE-2018-4412" }, { "126280": "CVE-2018-4398" }, { "126279": "CVE-2018-4415" }, { "126278": "CVE-2018-4126" }, { "126277": "CVE-2018-4308" }, { "126276": "CVE-2018-4411" }, { "126275": "CVE-2017-12618" }, { "126274": "CVE-2017-12613" }, { "126273": "CVE-2018-4417" }, { "126272": "CVE-2018-4410" }, { "126271": "CVE-2018-4295" }, { "126270": "CVE-2018-4378" }, { "126269": "CVE-2018-4409" }, { "126268": "CVE-2018-4416" }, { "126267": "CVE-2018-4392" }, { "126266": "CVE-2018-4386" }, { "126265": "CVE-2018-4382" }, { "126264": "CVE-2018-4376" }, { "126263": "CVE-2018-4375" }, { "126262": "CVE-2018-4373" }, { "126261": "CVE-2018-4372" }, { "126260": "CVE-2018-4377" }, { "126259": "CVE-2018-4374" }, { "126258": "CVE-2018-4378" }, { "126257": "CVE-2018-4409" }, { "126256": "CVE-2018-4416" }, { "126255": "CVE-2018-4392" }, { "126254": "CVE-2018-4386" }, { "126253": "CVE-2018-4382" }, { "126252": "CVE-2018-4376" }, { "126251": "CVE-2018-4375" }, { "126250": "CVE-2018-4373" }, { "126249": "CVE-2018-4372" }, { "126248": "CVE-2018-4377" }, { "126247": "CVE-2018-4374" }, { "126246": "CVE-2018-4398" }, { "126245": "CVE-2018-4378" }, { "126244": "CVE-2018-4409" }, { "126243": "CVE-2018-4416" }, { "126242": "CVE-2018-4392" }, { "126241": "CVE-2018-4386" }, { "126240": "CVE-2018-4382" }, { "126239": "CVE-2018-4376" }, { "126238": "CVE-2018-4375" }, { "126237": "CVE-2018-4373" }, { "126236": "CVE-2018-4372" }, { "126235": "CVE-2018-4377" }, { "126234": "CVE-2018-4374" }, { "126233": "CVE-2018-4394" }, { "126232": "CVE-2018-4398" }, { "126231": "CVE-2018-4368" }, { "126230": "CVE-2018-4378" }, { "126229": "CVE-2018-4416" }, { "126228": "CVE-2018-4392" }, { "126227": "CVE-2018-4386" }, { "126226": "CVE-2018-4382" }, { "126225": "CVE-2018-4376" }, { "126224": "CVE-2018-4375" }, { "126223": "CVE-2018-4373" }, { "126222": "CVE-2018-4372" }, { "126221": "CVE-2018-4400" }, { "126220": "CVE-2018-4377" }, { "126219": "CVE-2018-4374" }, { "126218": "CVE-2018-4369" }, { "126217": "CVE-2018-4419" }, { "126216": "CVE-2018-4413" }, { "126215": "CVE-2018-4420" }, { "126214": "CVE-2018-4371" }, { "126213": "CVE-2018-4394" }, { "126212": "CVE-2018-4398" }, { "126211": "CVE-2018-4384" }, { "126210": "CVE-2018-4368" }, { "126209": "CVE-2018-4378" }, { "126208": "CVE-2018-4409" }, { "126207": "CVE-2018-4416" }, { "126206": "CVE-2018-4392" }, { "126205": "CVE-2018-4386" }, { "126204": "CVE-2018-4382" }, { "126203": "CVE-2018-4372" }, { "126202": "CVE-2018-4369" }, { "126201": "CVE-2018-4419" }, { "126200": "CVE-2018-4413" }, { "126199": "CVE-2018-4420" }, { "126198": "CVE-2018-4371" }, { "126197": "CVE-2018-4394" }, { "126196": "CVE-2018-4398" }, { "126195": "CVE-2018-4368" }, { "126194": "CVE-2018-4378" }, { "126193": "CVE-2018-4409" }, { "126192": "CVE-2018-4416" }, { "126191": "CVE-2018-4392" }, { "126190": "CVE-2018-4386" }, { "126189": "CVE-2018-4382" }, { "126188": "CVE-2018-4376" }, { "126187": "CVE-2018-4375" }, { "126186": "CVE-2018-4373" }, { "126185": "CVE-2018-4372" }, { "126184": "CVE-2018-4385" }, { "126183": "CVE-2018-4387" }, { "126182": "CVE-2018-4400" }, { "126181": "CVE-2018-4377" }, { "126180": "CVE-2018-4374" }, { "126179": "CVE-2018-4388" }, { "126178": "CVE-2018-4369" }, { "126177": "CVE-2018-4391" }, { "126176": "CVE-2018-4390" }, { "126175": "CVE-2018-4419" }, { "126174": "CVE-2018-4413" }, { "126173": "CVE-2018-4420" }, { "126172": "CVE-2018-4371" }, { "126171": "CVE-2018-4427" }, { "126170": "CVE-2018-4394" }, { "126169": "CVE-2018-4384" }, { "126168": "CVE-2018-4367" }, { "126167": "CVE-2018-4366" }, { "126166": "CVE-2018-4398" }, { "126165": "CVE-2018-4365" }, { "126164": "CVE-2018-4384" }, { "126163": "CVE-2018-8858" }, { "126162": "CVE-2018-18850" }, { "126161": "CVE-2018-18842" }, { "126160": "CVE-2018-18841" }, { "126159": "CVE-2018-18840" }, { "126158": "CVE-2018-18835" }, { "126157": "CVE-2018-18834" }, { "126156": "CVE-2018-18832" }, { "126155": "CVE-2018-18831" }, { "126154": "CVE-2018-18830" }, { "126153": "CVE-2018-18829" }, { "126152": "CVE-2018-18828" }, { "126151": "CVE-2018-18827" }, { "126150": "CVE-2018-18826" }, { "126149": "CVE-2018-18825" }, { "126148": "CVE-2018-18822" }, { "126147": "CVE-2018-18281" }, { "126146": "CVE-2018-17933" }, { "126145": "CVE-2018-17931" }, { "126144": "CVE-2018-17783" }, { "126143": "CVE-2018-17782" }, { "126142": "CVE-2018-16469" }, { "126141": "CVE-2018-16468" }, { "126140": "CVE-2018-16467" }, { "126139": "CVE-2018-16466" }, { "126138": "CVE-2018-16465" }, { "126137": "CVE-2018-16464" }, { "126136": "CVE-2018-16463" }, { "126135": "CVE-2018-16462" }, { "126134": "CVE-2018-16461" }, { "126133": "CVE-2018-14558" }, { "126132": "CVE-2018-10712" }, { "126131": "CVE-2018-10711" }, { "126130": "CVE-2018-10710" }, { "126129": "CVE-2018-10709" }, { "126128": "CVE-2018-10532" }, { "126127": "CVE-2018-0734" }, { "126126": "CVE-2017-8931" }, { "126125": "CVE-2015-7266" }, { "126124": "CVE-2015-5159" }, { "126123": "CVE-2018-18817" }, { "126122": "CVE-2018-18387" }, { "126121": "CVE-2018-17910" }, { "126120": "CVE-2018-17908" }, { "126119": "CVE-2018-17706" }, { "126118": "CVE-2018-1767" }, { "126117": "CVE-2018-1766" }, { "126116": "CVE-2018-17624" }, { "126115": "CVE-2018-17623" }, { "126114": "CVE-2018-17622" }, { "126113": "CVE-2018-17621" }, { "126112": "CVE-2018-17620" }, { "126111": "CVE-2018-17619" }, { "126110": "CVE-2018-17618" }, { "126109": "CVE-2018-17617" }, { "126108": "CVE-2018-17616" }, { "126107": "CVE-2018-17615" }, { "126106": "CVE-2018-1380" }, { "126105": "CVE-2018-11884" }, { "126104": "CVE-2018-11882" }, { "126103": "CVE-2018-11880" }, { "126102": "CVE-2018-11879" }, { "126101": "CVE-2018-11877" }, { "126100": "CVE-2018-11876" }, { "126099": "CVE-2018-11875" }, { "126098": "CVE-2018-11874" }, { "126097": "CVE-2018-11873" }, { "126096": "CVE-2018-11872" }, { "126095": "CVE-2018-11871" }, { "126094": "CVE-2018-11870" }, { "126093": "CVE-2018-11867" }, { "126092": "CVE-2018-11866" }, { "126091": "CVE-2018-11865" }, { "126090": "CVE-2018-11862" }, { "126089": "CVE-2018-11861" }, { "126088": "CVE-2018-11859" }, { "126087": "CVE-2018-11858" }, { "126086": "CVE-2018-11857" }, { "126085": "CVE-2018-11856" }, { "126084": "CVE-2017-18281" }, { "126083": "CVE-2018-18792" }, { "126082": "CVE-2018-18791" }, { "126081": "CVE-2018-18790" }, { "126080": "CVE-2018-18789" }, { "126079": "CVE-2018-18788" }, { "126078": "CVE-2018-18787" }, { "126077": "CVE-2018-18786" }, { "126076": "CVE-2018-18785" }, { "126075": "CVE-2018-18784" }, { "126074": "CVE-2018-18783" }, { "126073": "CVE-2018-18782" }, { "126072": "CVE-2018-18781" }, { "126071": "CVE-2018-18778" }, { "126070": "CVE-2018-18771" }, { "126069": "CVE-2018-18765" }, { "126068": "CVE-2018-18764" }, { "126067": "CVE-2018-18754" }, { "126066": "CVE-2018-18753" }, { "126065": "CVE-2018-18752" }, { "126064": "CVE-2018-18751" }, { "126063": "CVE-2018-18749" }, { "126062": "CVE-2018-18748" }, { "126061": "CVE-2018-18745" }, { "126060": "CVE-2018-18744" }, { "126059": "CVE-2018-18743" }, { "126058": "CVE-2018-18742" }, { "126057": "CVE-2018-18741" }, { "126056": "CVE-2018-18740" }, { "126055": "CVE-2018-18739" }, { "126054": "CVE-2018-18738" }, { "126053": "CVE-2018-18737" }, { "126052": "CVE-2018-18736" }, { "126051": "CVE-2018-18735" }, { "126050": "CVE-2018-18734" }, { "126049": "CVE-2018-18733" }, { "126048": "CVE-2018-18732" }, { "126047": "CVE-2018-18731" }, { "126046": "CVE-2018-18730" }, { "126045": "CVE-2018-18729" }, { "126044": "CVE-2018-18728" }, { "126043": "CVE-2018-18727" }, { "126042": "CVE-2018-18726" }, { "126041": "CVE-2018-18725" }, { "126040": "CVE-2018-18724" }, { "126039": "CVE-2018-18723" }, { "126038": "CVE-2018-18722" }, { "126037": "CVE-2018-18721" }, { "126036": "CVE-2018-18720" }, { "126035": "CVE-2018-18718" }, { "126034": "CVE-2018-18717" }, { "126033": "CVE-2018-18713" }, { "126032": "CVE-2018-18712" }, { "126031": "CVE-2018-18711" }, { "126030": "CVE-2018-18710" }, { "126029": "CVE-2018-18709" }, { "126028": "CVE-2018-18708" }, { "126027": "CVE-2018-18707" }, { "126026": "CVE-2018-18706" }, { "126025": "CVE-2018-18705" }, { "126024": "CVE-2018-18704" }, { "126023": "CVE-2018-18703" }, { "126022": "CVE-2018-18702" }, { "126021": "CVE-2018-18701" }, { "126020": "CVE-2018-18700" }, { "126019": "CVE-2018-18699" }, { "126018": "CVE-2018-18694" }, { "126017": "CVE-2018-0735" }, { "126016": "CVE-2016-10734" }, { "126015": "CVE-2016-10733" }, { "126014": "CVE-2016-10732" }, { "126013": "CVE-2016-10731" }, { "126012": "CVE-2018-18690" }, { "126011": "CVE-2018-7112" }, { "126010": "CVE-2018-6559" }, { "126009": "CVE-2018-5914" }, { "126008": "CVE-2018-5866" }, { "126007": "CVE-2018-4022" }, { "126006": "CVE-2018-3588" }, { "126005": "CVE-2018-18662" }, { "126004": "CVE-2018-18661" }, { "126003": "CVE-2018-18660" }, { "126002": "CVE-2018-18659" }, { "126001": "CVE-2018-18658" }, { "126000": "CVE-2018-18657" }, { "125999": "CVE-2018-18656" }, { "125998": "CVE-2018-15688" }, { "125997": "CVE-2018-15687" }, { "125996": "CVE-2018-15686" }, { "125995": "CVE-2018-11951" }, { "125994": "CVE-2018-11950" }, { "125993": "CVE-2018-11854" }, { "125992": "CVE-2018-11853" }, { "125991": "CVE-2018-11850" }, { "125990": "CVE-2018-11849" }, { "125989": "CVE-2018-11846" }, { "125988": "CVE-2018-11828" }, { "125987": "CVE-2018-11824" }, { "125986": "CVE-2018-11822" }, { "125985": "CVE-2018-11821" }, { "125984": "CVE-2018-11305" }, { "125983": "CVE-2017-18311" }, { "125982": "CVE-2017-18310" }, { "125981": "CVE-2017-18309" }, { "125980": "CVE-2017-18308" }, { "125979": "CVE-2017-18124" }, { "125978": "CVE-2018-18655" }, { "125977": "CVE-2018-18654" }, { "125976": "CVE-2018-18653" }, { "125975": "CVE-2018-12390" }, { "125974": "CVE-2018-12389" }, { "125973": "CVE-2018-12388" }, { "125972": "CVE-2018-12403" }, { "125971": "CVE-2018-12402" }, { "125970": "CVE-2018-12401" }, { "125969": "CVE-2018-12400" }, { "125968": "CVE-2018-12399" }, { "125967": "CVE-2018-12398" }, { "125966": "CVE-2018-12397" }, { "125965": "CVE-2018-12396" }, { "125964": "CVE-2018-12395" }, { "125963": "CVE-2018-12393" }, { "125962": "CVE-2018-12392" }, { "125961": "CVE-2018-12391" }, { "125960": "CVE-2018-3971" }, { "125959": "CVE-2018-3970" }, { "125958": "CVE-2018-18652" }, { "125957": "CVE-2018-18651" }, { "125956": "CVE-2018-18650" }, { "125955": "CVE-2018-17904" }, { "125954": "CVE-2018-14665" }, { "125953": "CVE-2018-9281" }, { "125952": "CVE-2018-9280" }, { "125951": "CVE-2018-9279" }, { "125950": "CVE-2018-8955" }, { "125949": "CVE-2018-18638" }, { "125948": "CVE-2018-18636" }, { "125947": "CVE-2018-18635" }, { "125946": "CVE-2018-18621" }, { "125945": "CVE-2018-18568" }, { "125944": "CVE-2018-18567" }, { "125943": "CVE-2018-18566" }, { "125942": "CVE-2018-18552" }, { "125941": "CVE-2018-18551" }, { "125940": "CVE-2018-18548" }, { "125939": "CVE-2018-18547" }, { "125938": "CVE-2018-18517" }, { "125937": "CVE-2018-18476" }, { "125936": "CVE-2018-18014" }, { "125935": "CVE-2018-18013" }, { "125934": "CVE-2018-17935" }, { "125933": "CVE-2018-17923" }, { "125932": "CVE-2018-17921" }, { "125931": "CVE-2018-17903" }, { "125930": "CVE-2018-15751" }, { "125929": "CVE-2018-15750" }, { "125928": "CVE-2018-15442" }, { "125927": "CVE-2018-1541" }, { "125926": "CVE-2018-14812" }, { "125925": "CVE-2018-13342" }, { "125924": "CVE-2018-12650" }, { "125923": "CVE-2018-11804" }, { "125922": "CVE-2018-11792" }, { "125921": "CVE-2018-11785" }, { "125920": "CVE-2016-10730" }, { "125919": "CVE-2016-10729" }, { "125918": "CVE-2018-8569" }, { "125917": "CVE-2018-7911" }, { "125916": "CVE-2018-7432" }, { "125915": "CVE-2018-7431" }, { "125914": "CVE-2018-7429" }, { "125913": "CVE-2018-7427" }, { "125912": "CVE-2018-18628" }, { "125911": "CVE-2018-18626" }, { "125910": "CVE-2018-18622" }, { "125909": "CVE-2018-18608" }, { "125908": "CVE-2018-18607" }, { "125907": "CVE-2018-18606" }, { "125906": "CVE-2018-18605" }, { "125905": "CVE-2018-18603" }, { "125904": "CVE-2018-18599" }, { "125903": "CVE-2018-18589" }, { "125902": "CVE-2018-18587" }, { "125901": "CVE-2018-18475" }, { "125900": "CVE-2018-18467" }, { "125899": "CVE-2018-18437" }, { "125898": "CVE-2018-18329" }, { "125897": "CVE-2018-18328" }, { "125896": "CVE-2018-18327" }, { "125895": "CVE-2018-17968" }, { "125894": "CVE-2018-17877" }, { "125893": "CVE-2018-17873" }, { "125892": "CVE-2018-17448" }, { "125891": "CVE-2018-17447" }, { "125890": "CVE-2018-17446" }, { "125889": "CVE-2018-17445" }, { "125888": "CVE-2018-17444" }, { "125887": "CVE-2018-16837" }, { "125886": "CVE-2018-16235" }, { "125885": "CVE-2018-16226" }, { "125884": "CVE-2018-15497" }, { "125883": "CVE-2018-15367" }, { "125882": "CVE-2018-15366" }, { "125881": "CVE-2018-14828" }, { "125880": "CVE-2018-14820" }, { "125879": "CVE-2018-14816" }, { "125878": "CVE-2018-14806" }, { "125877": "CVE-2018-13402" }, { "125876": "CVE-2018-13401" }, { "125875": "CVE-2018-13400" }, { "125874": "CVE-2018-12901" }, { "125873": "CVE-2017-18349" }, { "125872": "CVE-2017-18313" }, { "125871": "CVE-2017-18312" }, { "125870": "CVE-2017-18305" }, { "125869": "CVE-2017-18304" }, { "125868": "CVE-2017-18303" }, { "125867": "CVE-2017-18300" }, { "125866": "CVE-2017-18299" }, { "125865": "CVE-2017-18298" }, { "125864": "CVE-2017-18297" }, { "125863": "CVE-2017-18296" }, { "125862": "CVE-2017-18295" }, { "125861": "CVE-2017-18294" }, { "125860": "CVE-2017-18293" }, { "125859": "CVE-2017-18292" }, { "125858": "CVE-2017-18283" }, { "125857": "CVE-2017-18282" }, { "125856": "CVE-2017-18277" }, { "125855": "CVE-2017-18172" }, { "125854": "CVE-2017-18171" }, { "125853": "CVE-2017-18170" }, { "125852": "CVE-2018-18586" }, { "125851": "CVE-2018-18585" }, { "125850": "CVE-2018-18584" }, { "125849": "CVE-2018-18583" }, { "125848": "CVE-2018-18582" }, { "125847": "CVE-2018-18581" }, { "125846": "CVE-2018-18579" }, { "125845": "CVE-2018-18578" }, { "125844": "CVE-2018-18559" }, { "125843": "CVE-2018-18557" }, { "125842": "CVE-2018-1850" }, { "125841": "CVE-2018-15704" }, { "125840": "CVE-2018-15703" }, { "125839": "CVE-2018-13115" }, { "125838": "CVE-2018-13114" }, { "125837": "CVE-2018-12246" }, { "125836": "CVE-2018-14729" }, { "125835": "CVE-2018-18553" }, { "125834": "CVE-2018-18550" }, { "125833": "CVE-2018-18546" }, { "125832": "CVE-2018-18545" }, { "125831": "CVE-2018-18544" }, { "125830": "CVE-2018-18541" }, { "125829": "CVE-2018-18540" }, { "125828": "CVE-2018-4013" }, { "125827": "CVE-2018-18531" }, { "125826": "CVE-2018-18530" }, { "125825": "CVE-2018-18529" }, { "125824": "CVE-2018-18527" }, { "125823": "CVE-2018-18521" }, { "125822": "CVE-2018-18520" }, { "125821": "CVE-2018-18438" }, { "125820": "CVE-2018-18428" }, { "125819": "CVE-2018-18420" }, { "125818": "CVE-2018-18419" }, { "125817": "CVE-2018-18417" }, { "125816": "CVE-2018-18416" }, { "125815": "CVE-2018-18398" }, { "125814": "CVE-2018-18396" }, { "125813": "CVE-2018-18395" }, { "125812": "CVE-2018-18394" }, { "125811": "CVE-2018-18393" }, { "125810": "CVE-2018-18392" }, { "125809": "CVE-2018-18391" }, { "125808": "CVE-2018-18390" }, { "125807": "CVE-2018-18380" }, { "125806": "CVE-2018-18284" }, { "125805": "CVE-2018-18026" }, { "125804": "CVE-2018-15316" }, { "125803": "CVE-2018-15315" }, { "125802": "CVE-2018-15314" }, { "125801": "CVE-2018-15313" }, { "125800": "CVE-2018-15312" }, { "125799": "CVE-2018-12675" }, { "125798": "CVE-2018-12674" }, { "125797": "CVE-2018-12673" }, { "125796": "CVE-2018-12672" }, { "125795": "CVE-2018-12671" }, { "125794": "CVE-2018-12670" }, { "125793": "CVE-2018-12669" }, { "125792": "CVE-2018-12668" }, { "125791": "CVE-2018-12667" }, { "125790": "CVE-2018-12666" }, { "125789": "CVE-2017-18348" }, { "125788": "CVE-2018-5188" }, { "125787": "CVE-2018-5187" }, { "125786": "CVE-2018-18488" }, { "125785": "CVE-2018-18487" }, { "125784": "CVE-2018-18486" }, { "125783": "CVE-2018-18485" }, { "125782": "CVE-2018-18484" }, { "125781": "CVE-2018-18483" }, { "125780": "CVE-2018-18482" }, { "125779": "CVE-2018-18481" }, { "125778": "CVE-2018-18480" }, { "125777": "CVE-2018-18478" }, { "125776": "CVE-2018-1822" }, { "125775": "CVE-2018-15765" }, { "125774": "CVE-2018-15758" }, { "125773": "CVE-2018-15756" }, { "125772": "CVE-2018-1518" }, { "125771": "CVE-2018-14807" }, { "125770": "CVE-2018-12387" }, { "125769": "CVE-2018-12386" }, { "125768": "CVE-2018-12385" }, { "125767": "CVE-2018-12383" }, { "125766": "CVE-2018-12382" }, { "125765": "CVE-2018-12381" }, { "125764": "CVE-2018-12379" }, { "125763": "CVE-2018-12378" }, { "125762": "CVE-2018-12377" }, { "125761": "CVE-2018-12376" }, { "125760": "CVE-2018-12375" }, { "125759": "CVE-2018-12374" }, { "125758": "CVE-2018-12373" }, { "125757": "CVE-2018-12372" }, { "125756": "CVE-2018-11080" }, { "125755": "CVE-2018-11079" }, { "125754": "CVE-2016-9069" }, { "125753": "CVE-2015-4633" }, { "125752": "CVE-2015-4632" }, { "125751": "CVE-2015-4631" }, { "125750": "CVE-2015-4630" }, { "125749": "CVE-2018-18461" }, { "125748": "CVE-2018-18460" }, { "125747": "CVE-2018-18459" }, { "125746": "CVE-2018-18458" }, { "125745": "CVE-2018-18457" }, { "125744": "CVE-2018-18456" }, { "125743": "CVE-2018-18455" }, { "125742": "CVE-2018-18454" }, { "125741": "CVE-2018-18450" }, { "125740": "CVE-2018-18445" }, { "125739": "CVE-2018-18444" }, { "125738": "CVE-2018-18443" }, { "125737": "CVE-2018-18386" }, { "125736": "CVE-2018-15976" }, { "125735": "CVE-2018-15974" }, { "125734": "CVE-2018-15973" }, { "125733": "CVE-2018-15972" }, { "125732": "CVE-2018-15971" }, { "125731": "CVE-2018-15970" }, { "125730": "CVE-2018-15969" }, { "125729": "CVE-2018-15616" }, { "125728": "CVE-2018-15438" }, { "125727": "CVE-2018-15435" }, { "125726": "CVE-2018-15402" }, { "125725": "CVE-2018-15395" }, { "125724": "CVE-2018-14597" }, { "125723": "CVE-2018-12823" }, { "125722": "CVE-2018-12822" }, { "125721": "CVE-2018-12821" }, { "125720": "CVE-2018-12820" }, { "125719": "CVE-2018-12819" }, { "125718": "CVE-2018-12818" }, { "125717": "CVE-2018-12816" }, { "125716": "CVE-2018-12814" }, { "125715": "CVE-2018-12813" }, { "125714": "CVE-2018-0456" }, { "125713": "CVE-2018-0443" }, { "125712": "CVE-2018-0442" }, { "125711": "CVE-2018-0441" }, { "125710": "CVE-2018-0420" }, { "125709": "CVE-2018-0417" }, { "125708": "CVE-2018-0416" }, { "125707": "CVE-2018-0395" }, { "125706": "CVE-2018-0388" }, { "125705": "CVE-2018-0381" }, { "125704": "CVE-2018-0378" }, { "125703": "CVE-2018-7989" }, { "125702": "CVE-2018-7924" }, { "125701": "CVE-2018-7111" }, { "125700": "CVE-2018-7110" }, { "125699": "CVE-2018-7076" }, { "125698": "CVE-2018-3955" }, { "125697": "CVE-2018-3954" }, { "125696": "CVE-2018-3953" }, { "125695": "CVE-2018-18436" }, { "125694": "CVE-2018-18434" }, { "125693": "CVE-2018-18433" }, { "125692": "CVE-2018-18432" }, { "125691": "CVE-2018-18431" }, { "125690": "CVE-2018-18430" }, { "125689": "CVE-2018-18427" }, { "125688": "CVE-2018-18426" }, { "125687": "CVE-2018-18422" }, { "125686": "CVE-2018-18409" }, { "125685": "CVE-2018-18408" }, { "125684": "CVE-2018-18407" }, { "125683": "CVE-2018-18373" }, { "125682": "CVE-2018-18372" }, { "125681": "CVE-2018-18262" }, { "125680": "CVE-2018-17964" }, { "125679": "CVE-2018-17911" }, { "125678": "CVE-2018-17901" }, { "125677": "CVE-2018-17899" }, { "125676": "CVE-2018-17897" }, { "125675": "CVE-2018-17895" }, { "125674": "CVE-2018-17893" }, { "125673": "CVE-2018-16232" }, { "125672": "CVE-2018-15493" }, { "125670": "CVE-2018-10824" }, { "125669": "CVE-2018-10823" }, { "125668": "CVE-2018-10822" }, { "125667": "CVE-2017-17176" }, { "125666": "CVE-2018-0732" }, { "125665": "CVE-2018-3287" }, { "125664": "CVE-2018-3295" }, { "125663": "CVE-2018-3293" }, { "125662": "CVE-2018-3292" }, { "125661": "CVE-2018-3291" }, { "125660": "CVE-2018-3298" }, { "125659": "CVE-2018-2909" }, { "125658": "CVE-2018-3297" }, { "125657": "CVE-2018-3296" }, { "125656": "CVE-2018-3290" }, { "125655": "CVE-2018-3289" }, { "125654": "CVE-2018-3288" }, { "125653": "CVE-2018-3294" }, { "125652": "CVE-2018-0739" }, { "125651": "CVE-2018-3127" }, { "125650": "CVE-2018-3134" }, { "125649": "CVE-2018-1305" }, { "125648": "CVE-2018-1305" }, { "125647": "CVE-2018-1305" }, { "125646": "CVE-2018-1258" }, { "125645": "CVE-2018-3270" }, { "125644": "CVE-2018-2922" }, { "125643": "CVE-2018-3266" }, { "125642": "CVE-2018-3269" }, { "125641": "CVE-2018-3264" }, { "125640": "CVE-2018-3265" }, { "125639": "CVE-2018-3268" }, { "125638": "CVE-2018-3172" }, { "125637": "CVE-2018-3271" }, { "125636": "CVE-2018-3267" }, { "125635": "CVE-2015-6937" }, { "125634": "CVE-2018-3263" }, { "125633": "CVE-2018-3274" }, { "125632": "CVE-2018-3272" }, { "125631": "CVE-2018-3275" }, { "125630": "CVE-2016-5244" }, { "125629": "CVE-2018-3273" }, { "125628": "CVE-2016-7167" }, { "125627": "CVE-2016-7167" }, { "125626": "CVE-2018-3059" }, { "125625": "CVE-2018-1305" }, { "125624": "CVE-2017-5645" }, { "125623": "CVE-2018-1305" }, { "125622": "CVE-2018-1305" }, { "125621": "CVE-2018-2887" }, { "125620": "CVE-2018-7489" }, { "125619": "CVE-2018-3126" }, { "125618": "CVE-2018-3122" }, { "125617": "CVE-2018-8013" }, { "125616": "CVE-2018-8013" }, { "125615": "CVE-2018-8013" }, { "125614": "CVE-2018-8013" }, { "125613": "CVE-2018-8013" }, { "125612": "CVE-2018-2889" }, { "125611": "CVE-2018-3115" }, { "125610": "CVE-2017-15095" }, { "125609": "CVE-2018-1258" }, { "125608": "CVE-2018-1258" }, { "125607": "CVE-2018-1258" }, { "125606": "CVE-2018-1258" }, { "125605": "CVE-2018-7489" }, { "125604": "CVE-2018-1275" }, { "125603": "CVE-2018-1275" }, { "125602": "CVE-2017-5533" }, { "125601": "CVE-2018-1275" }, { "125600": "CVE-2017-5533" }, { "125599": "CVE-2017-5645" }, { "125598": "CVE-2018-7489" }, { "125597": "CVE-2017-5645" }, { "125596": "CVE-2016-1000031" }, { "125595": "CVE-2018-7489" }, { "125594": "CVE-2018-7489" }, { "125593": "CVE-2016-1000031" }, { "125592": "CVE-2018-3129" }, { "125591": "CVE-2018-3262" }, { "125590": "CVE-2018-3135" }, { "125589": "CVE-2018-3198" }, { "125588": "CVE-2018-3202" }, { "125587": "CVE-2018-3261" }, { "125586": "CVE-2018-3239" }, { "125585": "CVE-2018-3130" }, { "125584": "CVE-2018-3205" }, { "125583": "CVE-2018-3132" }, { "125582": "CVE-2018-3207" }, { "125581": "CVE-2018-3206" }, { "125580": "CVE-2018-3154" }, { "125579": "CVE-2018-3257" }, { "125578": "CVE-2018-3153" }, { "125577": "CVE-2018-3301" }, { "125576": "CVE-2018-3255" }, { "125575": "CVE-2018-3164" }, { "125574": "CVE-2018-3194" }, { "125573": "CVE-2018-3193" }, { "125572": "CVE-2018-0739" }, { "125571": "CVE-2018-3165" }, { "125570": "CVE-2018-3192" }, { "125569": "CVE-2017-9798" }, { "125568": "CVE-2018-3286" }, { "125567": "CVE-2018-3283" }, { "125566": "CVE-2018-3284" }, { "125565": "CVE-2018-3285" }, { "125564": "CVE-2018-3282" }, { "125563": "CVE-2018-3279" }, { "125562": "CVE-2018-3278" }, { "125561": "CVE-2018-3161" }, { "125560": "CVE-2018-3186" }, { "125559": "CVE-2018-3276" }, { "125558": "CVE-2018-3280" }, { "125557": "CVE-2018-3212" }, { "125556": "CVE-2018-3170" }, { "125555": "CVE-2018-3200" }, { "125554": "CVE-2018-3173" }, { "125553": "CVE-2018-3162" }, { "125552": "CVE-2018-3277" }, { "125551": "CVE-2018-3171" }, { "125550": "CVE-2018-3174" }, { "125549": "CVE-2018-3187" }, { "125548": "CVE-2018-3247" }, { "125547": "CVE-2018-3195" }, { "125546": "CVE-2018-3185" }, { "125545": "CVE-2018-3144" }, { "125544": "CVE-2018-3145" }, { "125543": "CVE-2018-3133" }, { "125542": "CVE-2018-3203" }, { "125541": "CVE-2018-3137" }, { "125540": "CVE-2018-3182" }, { "125539": "CVE-2018-3251" }, { "125538": "CVE-2018-3156" }, { "125537": "CVE-2018-3143" }, { "125536": "CVE-2018-3155" }, { "125535": "CVE-2016-9843" }, { "125534": "CVE-2018-1258" }, { "125533": "CVE-2018-3258" }, { "125532": "CVE-2018-8014" }, { "125531": "CVE-2018-11776" }, { "125530": "CVE-2018-0739" }, { "125529": "CVE-2017-15095" }, { "125528": "CVE-2017-15095" }, { "125527": "CVE-2018-7489" }, { "125526": "CVE-2018-7489" }, { "125525": "CVE-2018-7489" }, { "125524": "CVE-2018-3139" }, { "125523": "CVE-2018-3136" }, { "125522": "CVE-2018-13785" }, { "125521": "CVE-2018-3150" }, { "125520": "CVE-2018-3157" }, { "125519": "CVE-2018-3214" }, { "125518": "CVE-2018-3180" }, { "125517": "CVE-2018-3211" }, { "125516": "CVE-2018-3149" }, { "125515": "CVE-2018-3169" }, { "125514": "CVE-2018-3209" }, { "125513": "CVE-2018-3183" }, { "125512": "CVE-2018-8013" }, { "125511": "CVE-2018-1275" }, { "125510": "CVE-2017-5645" }, { "125509": "CVE-2018-1275" }, { "125508": "CVE-2017-5645" }, { "125507": "CVE-2018-3146" }, { "125506": "CVE-2018-3184" }, { "125505": "CVE-2018-3141" }, { "125504": "CVE-2018-3140" }, { "125503": "CVE-2018-3178" }, { "125502": "CVE-2018-3177" }, { "125501": "CVE-2018-3176" }, { "125500": "CVE-2018-3175" }, { "125499": "CVE-2018-3142" }, { "125498": "CVE-2018-3208" }, { "125497": "CVE-2018-3181" }, { "125496": "CVE-2015-9251" }, { "125495": "CVE-2018-3159" }, { "125494": "CVE-2018-1305" }, { "125493": "CVE-2018-3166" }, { "125492": "CVE-2018-3163" }, { "125491": "CVE-2018-3158" }, { "125490": "CVE-2018-3160" }, { "125489": "CVE-2018-1258" }, { "125488": "CVE-2015-9251" }, { "125487": "CVE-2018-2902" }, { "125486": "CVE-2018-3147" }, { "125485": "CVE-2018-3253" }, { "125484": "CVE-2018-3254" }, { "125483": "CVE-2018-3210" }, { "125482": "CVE-2018-3215" }, { "125481": "CVE-2018-3250" }, { "125480": "CVE-2015-9251" }, { "125479": "CVE-2015-9251" }, { "125478": "CVE-2017-14735" }, { "125477": "CVE-2015-9251" }, { "125476": "CVE-2018-3248" }, { "125475": "CVE-2018-3249" }, { "125474": "CVE-2018-1305" }, { "125473": "CVE-2018-0739" }, { "125472": "CVE-2018-3238" }, { "125471": "CVE-2018-18224" }, { "125470": "CVE-2018-18223" }, { "125469": "CVE-2018-3234" }, { "125468": "CVE-2018-3233" }, { "125467": "CVE-2018-3232" }, { "125466": "CVE-2018-3231" }, { "125465": "CVE-2018-3230" }, { "125464": "CVE-2018-3229" }, { "125463": "CVE-2018-3228" }, { "125462": "CVE-2018-3227" }, { "125461": "CVE-2018-3226" }, { "125460": "CVE-2018-3225" }, { "125459": "CVE-2018-3224" }, { "125458": "CVE-2018-3223" }, { "125457": "CVE-2018-3222" }, { "125456": "CVE-2018-3302" }, { "125455": "CVE-2018-3221" }, { "125454": "CVE-2018-3220" }, { "125453": "CVE-2018-3219" }, { "125452": "CVE-2018-3218" }, { "125451": "CVE-2018-3217" }, { "125450": "CVE-2018-3168" }, { "125449": "CVE-2018-3179" }, { "125448": "CVE-2018-8013" }, { "125447": "CVE-2018-8013" }, { "125446": "CVE-2018-3213" }, { "125445": "CVE-2018-3246" }, { "125444": "CVE-2018-0732" }, { "125443": "CVE-2018-1000300" }, { "125442": "CVE-2018-3152" }, { "125441": "CVE-2017-7805" }, { "125440": "CVE-2016-1182" }, { "125439": "CVE-2018-3204" }, { "125438": "CVE-2016-1182" }, { "125437": "CVE-2018-2911" }, { "125436": "CVE-2018-1258" }, { "125435": "CVE-2018-1258" }, { "125434": "CVE-2018-3252" }, { "125433": "CVE-2018-3245" }, { "125432": "CVE-2018-3201" }, { "125431": "CVE-2018-3197" }, { "125430": "CVE-2018-3191" }, { "125429": "CVE-2017-15095" }, { "125428": "CVE-2017-5645" }, { "125427": "CVE-2017-5645" }, { "125426": "CVE-2018-1275" }, { "125425": "CVE-2018-1275" }, { "125424": "CVE-2017-5645" }, { "125423": "CVE-2017-5645" }, { "125422": "CVE-2017-5715" }, { "125421": "CVE-2015-9251" }, { "125420": "CVE-2018-3131" }, { "125419": "CVE-2018-3128" }, { "125418": "CVE-2015-9251" }, { "125417": "CVE-2018-12023" }, { "125416": "CVE-2018-0739" }, { "125415": "CVE-2018-1258" }, { "125414": "CVE-2017-5645" }, { "125413": "CVE-2016-4000" }, { "125412": "CVE-2018-2971" }, { "125411": "CVE-2018-3256" }, { "125410": "CVE-2018-3237" }, { "125409": "CVE-2018-3244" }, { "125408": "CVE-2018-3167" }, { "125407": "CVE-2018-3236" }, { "125406": "CVE-2018-3151" }, { "125405": "CVE-2018-3011" }, { "125404": "CVE-2018-3196" }, { "125403": "CVE-2018-3242" }, { "125402": "CVE-2018-3188" }, { "125401": "CVE-2018-3190" }, { "125400": "CVE-2018-3189" }, { "125399": "CVE-2018-3235" }, { "125398": "CVE-2018-3243" }, { "125397": "CVE-2018-3138" }, { "125396": "CVE-2018-11039" }, { "125395": "CVE-2018-3148" }, { "125394": "CVE-2018-3281" }, { "125393": "CVE-2018-3241" }, { "125392": "CVE-2015-9251" }, { "125391": "CVE-2018-1305" }, { "125390": "CVE-2018-8013" }, { "125389": "CVE-2018-12023" }, { "125388": "CVE-2018-7489" }, { "125387": "CVE-2018-1275" }, { "125386": "CVE-2014-3490" }, { "125385": "CVE-2017-3736" }, { "125384": "CVE-2016-2107" }, { "125383": "CVE-2016-5019" }, { "125382": "CVE-2016-5080" }, { "125381": "CVE-2018-8013" }, { "125380": "CVE-2017-15095" }, { "125379": "CVE-2016-1182" }, { "125378": "CVE-2016-0635" }, { "125377": "CVE-2015-7501" }, { "125376": "CVE-2015-7501" }, { "125375": "CVE-2016-0729" }, { "125374": "CVE-2017-5645" }, { "125373": "CVE-2015-0235" }, { "125372": "CVE-2018-2914" }, { "125371": "CVE-2018-2912" }, { "125370": "CVE-2018-2913" }, { "125369": "CVE-2016-6814" }, { "125368": "CVE-2018-7489" }, { "125367": "CVE-2018-3299" }, { "125366": "CVE-2018-3259" }, { "125365": "CVE-2018-10933" }, { "125364": "CVE-2018-6974" }, { "125363": "CVE-2018-18389" }, { "125362": "CVE-2018-18385" }, { "125361": "CVE-2018-18384" }, { "125360": "CVE-2018-18308" }, { "125359": "CVE-2018-18307" }, { "125358": "CVE-2018-1777" }, { "125357": "CVE-2018-14772" }, { "125356": "CVE-2018-13399" }, { "125355": "CVE-2018-11025" }, { "125354": "CVE-2018-11024" }, { "125353": "CVE-2018-11023" }, { "125352": "CVE-2018-11022" }, { "125351": "CVE-2018-11021" }, { "125350": "CVE-2018-11020" }, { "125349": "CVE-2018-11019" }, { "125348": "CVE-2018-10839" }, { "125347": "CVE-2018-18382" }, { "125346": "CVE-2018-18381" }, { "125345": "CVE-2018-18377" }, { "125344": "CVE-2018-18376" }, { "125343": "CVE-2018-18375" }, { "125342": "CVE-2018-18374" }, { "125341": "CVE-2018-18361" }, { "125340": "CVE-2018-18260" }, { "125339": "CVE-2018-18259" }, { "125338": "CVE-2018-18073" }, { "125337": "CVE-2018-17980" }, { "125336": "CVE-2018-17961" }, { "125335": "CVE-2018-17534" }, { "125334": "CVE-2018-17533" }, { "125333": "CVE-2018-17532" }, { "125332": "CVE-2018-1747" }, { "125331": "CVE-2018-1744" }, { "125330": "CVE-2018-15593" }, { "125329": "CVE-2018-15592" }, { "125328": "CVE-2018-15591" }, { "125327": "CVE-2018-15590" }, { "125326": "CVE-2018-15540" }, { "125325": "CVE-2018-15539" }, { "125324": "CVE-2018-15538" }, { "125323": "CVE-2018-15378" }, { "125322": "CVE-2018-12154" }, { "125321": "CVE-2017-5934" }, { "125320": "CVE-2018-18324" }, { "125319": "CVE-2018-18323" }, { "125318": "CVE-2018-18322" }, { "125317": "CVE-2018-18320" }, { "125316": "CVE-2018-18319" }, { "125315": "CVE-2018-18318" }, { "125314": "CVE-2018-18317" }, { "125313": "CVE-2018-18316" }, { "125312": "CVE-2018-18315" }, { "125311": "CVE-2018-18310" }, { "125310": "CVE-2018-18309" }, { "125309": "CVE-2018-18296" }, { "125308": "CVE-2018-18291" }, { "125307": "CVE-2018-18290" }, { "125306": "CVE-2018-18289" }, { "125305": "CVE-2018-18287" }, { "125304": "CVE-2018-18282" }, { "125303": "CVE-2018-18274" }, { "125302": "CVE-2018-18271" }, { "125301": "CVE-2018-18270" }, { "125300": "CVE-2018-16210" }, { "125299": "CVE-2018-15938" }, { "125298": "CVE-2018-15936" }, { "125297": "CVE-2018-15935" }, { "125296": "CVE-2018-15934" }, { "125295": "CVE-2018-15933" }, { "125294": "CVE-2018-15929" }, { "125293": "CVE-2018-15928" }, { "125292": "CVE-2018-15755" }, { "125291": "CVE-2018-14664" }, { "125290": "CVE-2018-12868" }, { "125289": "CVE-2018-12865" }, { "125288": "CVE-2018-12864" }, { "125287": "CVE-2018-12862" }, { "125286": "CVE-2018-10141" }, { "125285": "CVE-2018-8890" }, { "125284": "CVE-2018-17902" }, { "125283": "CVE-2018-17900" }, { "125282": "CVE-2018-17898" }, { "125281": "CVE-2018-17896" }, { "125280": "CVE-2018-17894" }, { "125279": "CVE-2018-17892" }, { "125278": "CVE-2018-17890" }, { "125277": "CVE-2018-17888" }, { "125276": "CVE-2018-12469" }, { "125275": "CVE-2018-1844" }, { "125274": "CVE-2018-1770" }, { "125273": "CVE-2018-1534" }, { "125272": "CVE-2018-1533" }, { "125271": "CVE-2018-1838" }, { "125270": "CVE-2018-18227" }, { "125269": "CVE-2018-18226" }, { "125268": "CVE-2018-18225" }, { "125267": "CVE-2018-1673" }, { "125266": "CVE-2017-1231" }, { "125265": "CVE-2018-9206" }, { "125264": "CVE-2018-18258" }, { "125263": "CVE-2018-18257" }, { "125262": "CVE-2018-18242" }, { "125261": "CVE-2018-18240" }, { "125260": "CVE-2018-18215" }, { "125259": "CVE-2018-17929" }, { "125258": "CVE-2018-17927" }, { "125257": "CVE-2018-1745" }, { "125256": "CVE-2018-1738" }, { "125255": "CVE-2018-1724" }, { "125254": "CVE-2018-1708" }, { "125253": "CVE-2018-1706" }, { "125252": "CVE-2018-15766" }, { "125251": "CVE-2018-12449" }, { "125250": "CVE-2018-12441" }, { "125249": "CVE-2018-8292" }, { "125248": "CVE-2018-8006" }, { "125247": "CVE-2018-18211" }, { "125246": "CVE-2018-18210" }, { "125245": "CVE-2018-18209" }, { "125244": "CVE-2018-18208" }, { "125243": "CVE-2018-18207" }, { "125242": "CVE-2018-18062" }, { "125241": "CVE-2018-18061" }, { "125240": "CVE-2018-17925" }, { "125239": "CVE-2018-17919" }, { "125238": "CVE-2018-17917" }, { "125237": "CVE-2018-17915" }, { "125236": "CVE-2018-17784" }, { "125235": "CVE-2018-17337" }, { "125234": "CVE-2018-16758" }, { "125233": "CVE-2018-16738" }, { "125232": "CVE-2018-16737" }, { "125231": "CVE-2018-15311" }, { "125230": "CVE-2018-13805" }, { "125229": "CVE-2018-13802" }, { "125228": "CVE-2018-13801" }, { "125227": "CVE-2018-13800" }, { "125226": "CVE-2018-13789" }, { "125225": "CVE-2018-12596" }, { "125224": "CVE-2018-12544" }, { "125223": "CVE-2018-12542" }, { "125222": "CVE-2018-12541" }, { "125221": "CVE-2018-12456" }, { "125220": "CVE-2018-12455" }, { "125219": "CVE-2018-12410" }, { "125218": "CVE-2018-12193" }, { "125217": "CVE-2018-12173" }, { "125216": "CVE-2018-12172" }, { "125215": "CVE-2018-12161" }, { "125214": "CVE-2018-12158" }, { "125213": "CVE-2018-12153" }, { "125212": "CVE-2018-12152" }, { "125211": "CVE-2018-12131" }, { "125210": "CVE-2018-0063" }, { "125209": "CVE-2018-0062" }, { "125208": "CVE-2018-0061" }, { "125207": "CVE-2018-0060" }, { "125206": "CVE-2018-0059" }, { "125205": "CVE-2018-0058" }, { "125204": "CVE-2018-0057" }, { "125203": "CVE-2018-0056" }, { "125202": "CVE-2018-0055" }, { "125201": "CVE-2018-0054" }, { "125200": "CVE-2018-0053" }, { "125199": "CVE-2018-0052" }, { "125198": "CVE-2018-0051" }, { "125197": "CVE-2018-0050" }, { "125196": "CVE-2018-0049" }, { "125195": "CVE-2018-0048" }, { "125194": "CVE-2018-0047" }, { "125193": "CVE-2018-0046" }, { "125192": "CVE-2018-0045" }, { "125191": "CVE-2018-0044" }, { "125190": "CVE-2018-0043" }, { "125188": "CVE-2018-7928" }, { "125187": "CVE-2018-7633" }, { "125186": "CVE-2018-7632" }, { "125185": "CVE-2018-7631" }, { "125184": "CVE-2018-6977" }, { "125183": "CVE-2018-2475" }, { "125182": "CVE-2018-2474" }, { "125181": "CVE-2018-2472" }, { "125180": "CVE-2018-2471" }, { "125179": "CVE-2018-2470" }, { "125178": "CVE-2018-2469" }, { "125177": "CVE-2018-2468" }, { "125176": "CVE-2018-2467" }, { "125175": "CVE-2018-2466" }, { "125174": "CVE-2018-18206" }, { "125173": "CVE-2018-18202" }, { "125172": "CVE-2018-18201" }, { "125171": "CVE-2018-18200" }, { "125170": "CVE-2018-18199" }, { "125169": "CVE-2018-18198" }, { "125168": "CVE-2018-18197" }, { "125167": "CVE-2018-18196" }, { "125166": "CVE-2018-18195" }, { "125165": "CVE-2018-18194" }, { "125164": "CVE-2018-18193" }, { "125163": "CVE-2018-18192" }, { "125162": "CVE-2018-18191" }, { "125161": "CVE-2018-18190" }, { "125160": "CVE-2018-18088" }, { "125159": "CVE-2018-18087" }, { "125158": "CVE-2018-18086" }, { "125157": "CVE-2018-18084" }, { "125156": "CVE-2018-18083" }, { "125155": "CVE-2018-18082" }, { "125154": "CVE-2018-18075" }, { "125153": "CVE-2018-18074" }, { "125152": "CVE-2018-18029" }, { "125151": "CVE-2018-17963" }, { "125150": "CVE-2018-17962" }, { "125149": "CVE-2018-17958" }, { "125148": "CVE-2018-17866" }, { "125147": "CVE-2018-17859" }, { "125146": "CVE-2018-17858" }, { "125145": "CVE-2018-17857" }, { "125144": "CVE-2018-17856" }, { "125143": "CVE-2018-17855" }, { "125142": "CVE-2018-15543" }, { "125141": "CVE-2018-15542" }, { "125140": "CVE-2018-14649" }, { "125139": "CVE-2018-14081" }, { "125138": "CVE-2018-14080" }, { "125137": "CVE-2018-12479" }, { "125136": "CVE-2018-12478" }, { "125135": "CVE-2018-12477" }, { "125134": "CVE-2018-12474" }, { "125133": "CVE-2018-11796" }, { "125132": "CVE-2018-10614" }, { "125131": "CVE-2018-10610" }, { "125130": "CVE-2018-8503" }, { "125129": "CVE-2018-8533" }, { "125128": "CVE-2010-3190" }, { "125127": "CVE-2018-8532" }, { "125126": "CVE-2018-8531" }, { "125125": "CVE-2018-8530" }, { "125124": "CVE-2018-8527" }, { "125123": "CVE-2018-8506" }, { "125122": "CVE-2018-8493" }, { "125121": "CVE-2018-8486" }, { "125120": "CVE-2018-8482" }, { "125119": "CVE-2018-8481" }, { "125118": "CVE-2018-8472" }, { "125117": "CVE-2018-8330" }, { "125116": "CVE-2018-8265" }, { "125115": "CVE-2018-8413" }, { "125114": "CVE-2018-8495" }, { "125113": "CVE-2018-8497" }, { "125112": "CVE-2018-8329" }, { "125111": "CVE-2018-8492" }, { "125110": "CVE-2018-8320" }, { "125109": "CVE-2018-8411" }, { "125108": "CVE-2018-8333" }, { "125107": "CVE-2018-8498" }, { "125106": "CVE-2018-8488" }, { "125105": "CVE-2018-8518" }, { "125104": "CVE-2018-8480" }, { "125103": "CVE-2018-8427" }, { "125102": "CVE-2018-8504" }, { "125101": "CVE-2018-8432" }, { "125100": "CVE-2018-8501" }, { "125099": "CVE-2018-8502" }, { "125098": "CVE-2018-8423" }, { "125097": "CVE-2018-8484" }, { "125096": "CVE-2018-8453" }, { "125095": "CVE-2018-8448" }, { "125094": "CVE-2018-8512" }, { "125093": "CVE-2018-8489" }, { "125092": "CVE-2018-8490" }, { "125091": "CVE-2018-8494" }, { "125090": "CVE-2018-8510" }, { "125089": "CVE-2018-8505" }, { "125088": "CVE-2018-8511" }, { "125087": "CVE-2018-8500" }, { "125086": "CVE-2018-8513" }, { "125085": "CVE-2018-8473" }, { "125084": "CVE-2018-8509" }, { "125083": "CVE-2018-8460" }, { "125082": "CVE-2018-8491" }, { "125081": "CVE-2018-18071" }, { "125080": "CVE-2018-18070" }, { "125079": "CVE-2018-5402" }, { "125078": "CVE-2018-5401" }, { "125077": "CVE-2018-5400" }, { "125076": "CVE-2018-5399" }, { "125075": "CVE-2018-3997" }, { "125074": "CVE-2018-3996" }, { "125073": "CVE-2018-3992" }, { "125072": "CVE-2018-3945" }, { "125071": "CVE-2018-3942" }, { "125070": "CVE-2018-3941" }, { "125069": "CVE-2018-3940" }, { "125068": "CVE-2018-18069" }, { "125067": "CVE-2018-18066" }, { "125066": "CVE-2018-18065" }, { "125065": "CVE-2018-18064" }, { "125064": "CVE-2018-17977" }, { "125063": "CVE-2018-17889" }, { "125062": "CVE-2018-17775" }, { "125061": "CVE-2018-1753" }, { "125060": "CVE-2018-1750" }, { "125059": "CVE-2018-1749" }, { "125058": "CVE-2018-17443" }, { "125057": "CVE-2018-17442" }, { "125056": "CVE-2018-17441" }, { "125055": "CVE-2018-17440" }, { "125054": "CVE-2018-1743" }, { "125053": "CVE-2018-1742" }, { "125052": "CVE-2018-1741" }, { "125051": "CVE-2018-17060" }, { "125050": "CVE-2018-16297" }, { "125049": "CVE-2018-16296" }, { "125048": "CVE-2018-16295" }, { "125047": "CVE-2018-16294" }, { "125046": "CVE-2018-16293" }, { "125045": "CVE-2018-16292" }, { "125044": "CVE-2018-16291" }, { "125043": "CVE-2018-15903" }, { "125042": "CVE-2018-14818" }, { "125041": "CVE-2018-14810" }, { "125040": "CVE-2018-14656" }, { "125039": "CVE-2018-1000810" }, { "125038": "CVE-2018-1000809" }, { "125037": "CVE-2018-1000808" }, { "125036": "CVE-2018-1000807" }, { "125035": "CVE-2018-1000805" }, { "125034": "CVE-2018-1000804" }, { "125033": "CVE-2018-1000803" }, { "125032": "CVE-2016-7475" }, { "125031": "CVE-2018-15966" }, { "125030": "CVE-2018-15937" }, { "125029": "CVE-2018-15931" }, { "125028": "CVE-2018-15930" }, { "125027": "CVE-2018-15951" }, { "125026": "CVE-2018-12855" }, { "125025": "CVE-2018-12853" }, { "125024": "CVE-2018-12881" }, { "125023": "CVE-2018-12842" }, { "125022": "CVE-2018-12841" }, { "125021": "CVE-2018-12838" }, { "125020": "CVE-2018-12876" }, { "125019": "CVE-2018-12858" }, { "125018": "CVE-2018-12835" }, { "125017": "CVE-2018-15924" }, { "125016": "CVE-2018-15920" }, { "125015": "CVE-2018-12877" }, { "125014": "CVE-2018-12863" }, { "125013": "CVE-2018-12852" }, { "125012": "CVE-2018-12831" }, { "125011": "CVE-2018-12769" }, { "125010": "CVE-2018-12851" }, { "125009": "CVE-2018-12847" }, { "125008": "CVE-2018-12846" }, { "125007": "CVE-2018-12837" }, { "125006": "CVE-2018-12836" }, { "125005": "CVE-2018-12833" }, { "125004": "CVE-2018-12832" }, { "125003": "CVE-2018-15956" }, { "125002": "CVE-2018-15953" }, { "125001": "CVE-2018-15950" }, { "125000": "CVE-2018-15949" }, { "124999": "CVE-2018-15948" }, { "124998": "CVE-2018-15947" }, { "124997": "CVE-2018-15946" }, { "124996": "CVE-2018-15943" }, { "124995": "CVE-2018-15942" }, { "124994": "CVE-2018-15932" }, { "124993": "CVE-2018-15927" }, { "124992": "CVE-2018-15926" }, { "124991": "CVE-2018-15925" }, { "124990": "CVE-2018-15923" }, { "124989": "CVE-2018-15922" }, { "124988": "CVE-2018-12880" }, { "124987": "CVE-2018-12879" }, { "124986": "CVE-2018-12878" }, { "124985": "CVE-2018-12875" }, { "124984": "CVE-2018-12874" }, { "124983": "CVE-2018-12873" }, { "124982": "CVE-2018-12872" }, { "124981": "CVE-2018-12871" }, { "124980": "CVE-2018-12870" }, { "124979": "CVE-2018-12869" }, { "124978": "CVE-2018-12867" }, { "124977": "CVE-2018-12866" }, { "124976": "CVE-2018-12859" }, { "124975": "CVE-2018-12857" }, { "124974": "CVE-2018-12856" }, { "124973": "CVE-2018-12845" }, { "124972": "CVE-2018-12844" }, { "124971": "CVE-2018-12843" }, { "124970": "CVE-2018-12839" }, { "124969": "CVE-2018-12834" }, { "124968": "CVE-2018-15968" }, { "124967": "CVE-2018-15955" }, { "124966": "CVE-2018-15954" }, { "124965": "CVE-2018-15952" }, { "124964": "CVE-2018-15945" }, { "124963": "CVE-2018-15944" }, { "124962": "CVE-2018-15941" }, { "124961": "CVE-2018-15940" }, { "124960": "CVE-2018-15939" }, { "124959": "CVE-2018-12861" }, { "124958": "CVE-2018-12860" }, { "124957": "CVE-2018-12759" }, { "124956": "CVE-2018-18025" }, { "124955": "CVE-2018-18024" }, { "124954": "CVE-2018-18023" }, { "124953": "CVE-2018-18021" }, { "124952": "CVE-2015-9273" }, { "124951": "CVE-2012-6710" }, { "124950": "CVE-2018-18020" }, { "124949": "CVE-2018-17456" }, { "124948": "CVE-2018-6979" }, { "124947": "CVE-2018-1812" }, { "124946": "CVE-2018-18016" }, { "124945": "CVE-2018-17986" }, { "124944": "CVE-2018-1795" }, { "124943": "CVE-2018-1783" }, { "124942": "CVE-2018-1723" }, { "124941": "CVE-2018-1686" }, { "124940": "CVE-2018-1649" }, { "124939": "CVE-2018-1647" }, { "124938": "CVE-2018-15763" }, { "124937": "CVE-2018-15436" }, { "124936": "CVE-2018-15434" }, { "124935": "CVE-2018-15433" }, { "124934": "CVE-2018-15432" }, { "124933": "CVE-2018-15431" }, { "124932": "CVE-2018-15430" }, { "124931": "CVE-2018-15429" }, { "124930": "CVE-2018-15428" }, { "124929": "CVE-2018-15427" }, { "124928": "CVE-2018-15426" }, { "124927": "CVE-2018-15425" }, { "124926": "CVE-2018-15424" }, { "124925": "CVE-2018-15423" }, { "124924": "CVE-2018-15422" }, { "124923": "CVE-2018-15421" }, { "124922": "CVE-2018-15420" }, { "124921": "CVE-2018-15419" }, { "124920": "CVE-2018-15418" }, { "124919": "CVE-2018-15417" }, { "124918": "CVE-2018-15416" }, { "124917": "CVE-2018-15415" }, { "124916": "CVE-2018-15414" }, { "124915": "CVE-2018-15413" }, { "124914": "CVE-2018-15412" }, { "124913": "CVE-2018-15411" }, { "124912": "CVE-2018-15410" }, { "124911": "CVE-2018-15409" }, { "124910": "CVE-2018-15408" }, { "124909": "CVE-2018-15407" }, { "124908": "CVE-2018-15406" }, { "124907": "CVE-2018-15405" }, { "124906": "CVE-2018-15404" }, { "124905": "CVE-2018-15403" }, { "124904": "CVE-2018-15401" }, { "124903": "CVE-2018-15400" }, { "124902": "CVE-2018-15399" }, { "124901": "CVE-2018-15398" }, { "124900": "CVE-2018-15397" }, { "124899": "CVE-2018-15396" }, { "124898": "CVE-2018-15392" }, { "124897": "CVE-2018-15391" }, { "124896": "CVE-2018-15390" }, { "124895": "CVE-2018-15389" }, { "124894": "CVE-2018-15387" }, { "124893": "CVE-2018-15386" }, { "124892": "CVE-2018-15383" }, { "124891": "CVE-2018-15382" }, { "124890": "CVE-2018-15379" }, { "124889": "CVE-2018-15377" }, { "124888": "CVE-2018-15376" }, { "124887": "CVE-2018-15375" }, { "124886": "CVE-2018-15374" }, { "124885": "CVE-2018-15373" }, { "124884": "CVE-2018-15372" }, { "124883": "CVE-2018-15371" }, { "124882": "CVE-2018-15370" }, { "124881": "CVE-2018-15369" }, { "124880": "CVE-2018-15368" }, { "124879": "CVE-2018-13042" }, { "124878": "CVE-2018-1264" }, { "124877": "CVE-2018-11797" }, { "124876": "CVE-2018-11778" }, { "124875": "CVE-2018-11083" }, { "124874": "CVE-2018-11082" }, { "124873": "CVE-2018-11081" }, { "124872": "CVE-2018-11064" }, { "124871": "CVE-2018-0485" }, { "124870": "CVE-2018-0481" }, { "124869": "CVE-2018-0480" }, { "124868": "CVE-2018-0477" }, { "124867": "CVE-2018-0476" }, { "124866": "CVE-2018-0475" }, { "124865": "CVE-2018-0473" }, { "124864": "CVE-2018-0472" }, { "124863": "CVE-2018-0471" }, { "124862": "CVE-2018-0470" }, { "124861": "CVE-2018-0469" }, { "124860": "CVE-2018-0467" }, { "124859": "CVE-2018-0466" }, { "124858": "CVE-2018-0465" }, { "124857": "CVE-2018-0464" }, { "124856": "CVE-2018-0463" }, { "124855": "CVE-2018-0462" }, { "124854": "CVE-2018-0460" }, { "124853": "CVE-2018-0459" }, { "124852": "CVE-2018-0458" }, { "124851": "CVE-2018-0457" }, { "124850": "CVE-2018-0455" }, { "124849": "CVE-2018-0454" }, { "124848": "CVE-2018-0453" }, { "124847": "CVE-2018-0452" }, { "124846": "CVE-2018-0451" }, { "124845": "CVE-2018-0450" }, { "124844": "CVE-2018-0448" }, { "124843": "CVE-2018-0447" }, { "124842": "CVE-2018-0446" }, { "124841": "CVE-2018-0445" }, { "124840": "CVE-2018-0444" }, { "124839": "CVE-2018-0440" }, { "124838": "CVE-2018-0439" }, { "124837": "CVE-2018-0438" }, { "124836": "CVE-2018-0437" }, { "124835": "CVE-2018-0436" }, { "124834": "CVE-2018-0435" }, { "124833": "CVE-2018-0434" }, { "124832": "CVE-2018-0433" }, { "124831": "CVE-2018-0432" }, { "124830": "CVE-2018-0431" }, { "124829": "CVE-2018-0430" }, { "124828": "CVE-2018-0426" }, { "124827": "CVE-2018-0425" }, { "124826": "CVE-2018-0424" }, { "124825": "CVE-2018-0423" }, { "124824": "CVE-2018-0422" }, { "124823": "CVE-2018-0421" }, { "124822": "CVE-2018-0414" }, { "124821": "CVE-2018-0405" }, { "124820": "CVE-2018-0404" }, { "124819": "CVE-2018-0197" }, { "124818": "CVE-2015-9272" }, { "124817": "CVE-2014-10076" }, { "124816": "CVE-2014-10075" }, { "124815": "CVE-2013-7465" }, { "124814": "CVE-2018-5492" }, { "124813": "CVE-2018-1819" }, { "124812": "CVE-2018-17985" }, { "124811": "CVE-2018-17984" }, { "124810": "CVE-2018-17983" }, { "124809": "CVE-2018-17891" }, { "124808": "CVE-2018-17876" }, { "124807": "CVE-2018-17872" }, { "124806": "CVE-2018-17871" }, { "124805": "CVE-2018-17849" }, { "124804": "CVE-2018-1670" }, { "124803": "CVE-2018-16457" }, { "124802": "CVE-2018-16456" }, { "124801": "CVE-2018-16455" }, { "124800": "CVE-2018-16453" }, { "124799": "CVE-2018-16326" }, { "124798": "CVE-2018-1604" }, { "124797": "CVE-2018-1603" }, { "124796": "CVE-2018-1602" }, { "124795": "CVE-2018-13258" }, { "124794": "CVE-2018-12472" }, { "124793": "CVE-2018-12471" }, { "124792": "CVE-2018-12470" }, { "124791": "CVE-2018-11784" }, { "124790": "CVE-2018-0505" }, { "124789": "CVE-2018-0504" }, { "124788": "CVE-2018-0503" }, { "124787": "CVE-2017-5658" }, { "124786": "CVE-2015-9271" }, { "124785": "CVE-2018-6695" }, { "124784": "CVE-2018-6689" }, { "124783": "CVE-2018-5921" }, { "124782": "CVE-2018-3995" }, { "124781": "CVE-2018-3994" }, { "124780": "CVE-2018-3993" }, { "124779": "CVE-2018-3967" }, { "124778": "CVE-2018-3966" }, { "124777": "CVE-2018-3965" }, { "124776": "CVE-2018-3964" }, { "124775": "CVE-2018-3946" }, { "124774": "CVE-2018-17974" }, { "124773": "CVE-2018-17972" }, { "124772": "CVE-2018-17969" }, { "124771": "CVE-2018-17967" }, { "124770": "CVE-2018-17966" }, { "124769": "CVE-2018-17965" }, { "124768": "CVE-2018-17947" }, { "124767": "CVE-2018-17946" }, { "124766": "CVE-2018-17942" }, { "124765": "CVE-2018-1794" }, { "124764": "CVE-2018-17938" }, { "124763": "CVE-2018-1793" }, { "124762": "CVE-2018-17881" }, { "124761": "CVE-2018-17880" }, { "124760": "CVE-2018-17562" }, { "124759": "CVE-2018-17553" }, { "124758": "CVE-2018-17552" }, { "124757": "CVE-2018-17540" }, { "124756": "CVE-2018-17428" }, { "124755": "CVE-2018-17408" }, { "124754": "CVE-2018-17054" }, { "124753": "CVE-2018-17053" }, { "124752": "CVE-2018-16051" }, { "124751": "CVE-2018-16050" }, { "124750": "CVE-2018-16049" }, { "124749": "CVE-2018-16048" }, { "124748": "CVE-2018-14800" }, { "124747": "CVE-2018-12087" }, { "124746": "CVE-2017-2751" }, { "124745": "CVE-2018-9515" }, { "124744": "CVE-2018-9514" }, { "124743": "CVE-2018-9513" }, { "124742": "CVE-2018-9511" }, { "124741": "CVE-2018-9510" }, { "124740": "CVE-2018-9509" }, { "124739": "CVE-2018-9508" }, { "124738": "CVE-2018-9507" }, { "124737": "CVE-2018-9506" }, { "124736": "CVE-2018-9505" }, { "124735": "CVE-2018-9504" }, { "124734": "CVE-2018-9503" }, { "124733": "CVE-2018-9502" }, { "124732": "CVE-2018-9501" }, { "124731": "CVE-2018-9499" }, { "124730": "CVE-2018-9498" }, { "124729": "CVE-2018-9497" }, { "124728": "CVE-2018-9496" }, { "124727": "CVE-2018-9493" }, { "124726": "CVE-2018-9492" }, { "124725": "CVE-2018-9491" }, { "124724": "CVE-2018-9490" }, { "124723": "CVE-2018-9476" }, { "124722": "CVE-2018-9473" }, { "124721": "CVE-2018-9452" }, { "124720": "CVE-2018-9069" }, { "124719": "CVE-2018-6262" }, { "124718": "CVE-2018-6261" }, { "124717": "CVE-2018-3962" }, { "124716": "CVE-2018-3961" }, { "124715": "CVE-2018-3960" }, { "124714": "CVE-2018-3959" }, { "124713": "CVE-2018-3958" }, { "124712": "CVE-2018-3957" }, { "124711": "CVE-2018-3944" }, { "124710": "CVE-2018-3943" }, { "124709": "CVE-2018-17886" }, { "124708": "CVE-2018-17884" }, { "124707": "CVE-2018-17787" }, { "124706": "CVE-2018-17786" }, { "124705": "CVE-2018-17596" }, { "124704": "CVE-2018-17595" }, { "124703": "CVE-2018-17594" }, { "124702": "CVE-2018-17593" }, { "124701": "CVE-2018-17591" }, { "124700": "CVE-2018-17590" }, { "124699": "CVE-2018-17589" }, { "124698": "CVE-2018-17588" }, { "124697": "CVE-2018-17587" }, { "124696": "CVE-2018-16984" }, { "124695": "CVE-2018-1692" }, { "124694": "CVE-2018-1691" }, { "124693": "CVE-2018-1605" }, { "124692": "CVE-2018-1601" }, { "124691": "CVE-2018-1593" }, { "124690": "CVE-2018-15753" }, { "124689": "CVE-2018-15752" }, { "124688": "CVE-2018-1558" }, { "124687": "CVE-2018-1557" }, { "124686": "CVE-2018-15563" }, { "124685": "CVE-2018-1522" }, { "124684": "CVE-2018-1509" }, { "124683": "CVE-2018-1498" }, { "124682": "CVE-2018-14826" }, { "124681": "CVE-2018-14822" }, { "124680": "CVE-2018-1440" }, { "124679": "CVE-2018-1439" }, { "124678": "CVE-2018-1405" }, { "124677": "CVE-2018-1404" }, { "124676": "CVE-2018-1403" }, { "124675": "CVE-2018-1395" }, { "124674": "CVE-2018-12473" }, { "124673": "CVE-2018-11752" }, { "124672": "CVE-2018-11750" }, { "124671": "CVE-2018-11748" }, { "124670": "CVE-2018-11072" }, { "124669": "CVE-2017-7908" }, { "124668": "CVE-2017-1649" }, { "124667": "CVE-2018-4001" }, { "124666": "CVE-2018-4000" }, { "124665": "CVE-2018-3999" }, { "124664": "CVE-2018-3998" }, { "124663": "CVE-2018-3984" }, { "124662": "CVE-2018-3982" }, { "124661": "CVE-2018-3981" }, { "124660": "CVE-2018-3978" }, { "124659": "CVE-2018-3975" }, { "124658": "CVE-2018-17874" }, { "124657": "CVE-2018-17870" }, { "124656": "CVE-2018-17869" }, { "124655": "CVE-2018-17868" }, { "124654": "CVE-2018-17867" }, { "124653": "CVE-2018-1672" }, { "124652": "CVE-2018-15702" }, { "124651": "CVE-2018-15701" }, { "124650": "CVE-2018-15700" }, { "124649": "CVE-2018-14808" }, { "124648": "CVE-2018-14804" }, { "124647": "CVE-2018-14802" }, { "124646": "CVE-2018-14798" }, { "124645": "CVE-2018-14794" }, { "124644": "CVE-2018-14790" }, { "124643": "CVE-2018-14788" }, { "124642": "CVE-2018-1420" }, { "124641": "CVE-2018-10605" }, { "124640": "CVE-2015-9270" }, { "124639": "CVE-2015-9269" }, { "124638": "CVE-2018-17854" }, { "124637": "CVE-2018-17852" }, { "124636": "CVE-2018-17851" }, { "124635": "CVE-2018-17850" }, { "124634": "CVE-2018-17848" }, { "124633": "CVE-2018-17847" }, { "124632": "CVE-2018-17846" }, { "124631": "CVE-2018-17838" }, { "124630": "CVE-2018-17837" }, { "124629": "CVE-2018-17836" }, { "124628": "CVE-2018-17835" }, { "124627": "CVE-2018-17832" }, { "124626": "CVE-2018-17831" }, { "124625": "CVE-2018-17830" }, { "124624": "CVE-2018-17828" }, { "124623": "CVE-2018-17827" }, { "124622": "CVE-2018-17826" }, { "124621": "CVE-2018-17825" }, { "124620": "CVE-2018-17427" }, { "124619": "CVE-2015-9268" }, { "124618": "CVE-2015-9267" }, { "124617": "CVE-2018-17798" }, { "124616": "CVE-2018-17797" }, { "124615": "CVE-2018-17796" }, { "124614": "CVE-2018-17795" }, { "124613": "CVE-2018-17794" }, { "124612": "CVE-2018-17793" }, { "124611": "CVE-2018-17785" }, { "124610": "CVE-2018-17218" }, { "124609": "CVE-2018-17217" }, { "124608": "CVE-2018-17216" }, { "124607": "CVE-2018-17781" }, { "124606": "CVE-2018-17780" }, { "124605": "CVE-2018-9082" }, { "124604": "CVE-2018-9081" }, { "124603": "CVE-2018-9080" }, { "124602": "CVE-2018-9079" }, { "124601": "CVE-2018-9078" }, { "124600": "CVE-2018-9077" }, { "124599": "CVE-2018-9076" }, { "124598": "CVE-2018-9075" }, { "124597": "CVE-2018-9074" }, { "124596": "CVE-2018-6925" }, { "124595": "CVE-2018-5393" }, { "124594": "CVE-2018-17776" }, { "124593": "CVE-2018-17155" }, { "124592": "CVE-2018-17154" }, { "124591": "CVE-2018-1704" }, { "124590": "CVE-2018-1702" }, { "124589": "CVE-2018-15764" }, { "124588": "CVE-2018-15365" }, { "124587": "CVE-2018-14648" }, { "124586": "CVE-2018-1251" }, { "124585": "CVE-2018-1250" }, { "124584": "CVE-2018-1246" }, { "124583": "CVE-2018-11075" }, { "124582": "CVE-2018-11074" }, { "124581": "CVE-2018-11073" }, { "124580": "CVE-2018-17613" }, { "124579": "CVE-2018-17611" }, { "124578": "CVE-2018-17610" }, { "124577": "CVE-2018-17609" }, { "124576": "CVE-2018-17608" }, { "124575": "CVE-2018-17607" }, { "124574": "CVE-2018-17605" }, { "124573": "CVE-2018-17582" }, { "124572": "CVE-2018-17581" }, { "124571": "CVE-2018-17580" }, { "124570": "CVE-2018-17575" }, { "124569": "CVE-2018-17574" }, { "124568": "CVE-2018-17573" }, { "124567": "CVE-2018-17571" }, { "124566": "CVE-2018-7109" }, { "124565": "CVE-2018-7108" }, { "124564": "CVE-2018-7107" }, { "124563": "CVE-2018-7106" }, { "124562": "CVE-2018-7105" }, { "124561": "CVE-2018-7104" }, { "124560": "CVE-2018-7103" }, { "124559": "CVE-2018-7102" }, { "124558": "CVE-2018-7101" }, { "124557": "CVE-2018-1820" }, { "124556": "CVE-2018-17567" }, { "124555": "CVE-2018-17397" }, { "124554": "CVE-2018-17394" }, { "124553": "CVE-2018-17391" }, { "124552": "CVE-2018-17385" }, { "124551": "CVE-2018-17384" }, { "124550": "CVE-2018-17383" }, { "124549": "CVE-2018-17382" }, { "124548": "CVE-2018-17380" }, { "124547": "CVE-2018-17379" }, { "124546": "CVE-2018-17378" }, { "124545": "CVE-2018-17377" }, { "124544": "CVE-2018-17376" }, { "124543": "CVE-2018-17375" }, { "124542": "CVE-2018-1736" }, { "124541": "CVE-2018-1716" }, { "124540": "CVE-2018-17056" }, { "124539": "CVE-2018-17055" }, { "124538": "CVE-2018-16659" }, { "124537": "CVE-2018-1660" }, { "124536": "CVE-2018-16587" }, { "124535": "CVE-2018-16586" }, { "124534": "CVE-2018-16277" }, { "124533": "CVE-2018-15611" }, { "124532": "CVE-2018-14957" }, { "124531": "CVE-2018-14956" }, { "124530": "CVE-2018-14824" }, { "124529": "CVE-2018-14650" }, { "124528": "CVE-2018-14037" }, { "124527": "CVE-2018-8856" }, { "124526": "CVE-2018-8854" }, { "124525": "CVE-2018-8852" }, { "124524": "CVE-2018-8850" }, { "124523": "CVE-2018-8848" }, { "124522": "CVE-2018-8846" }, { "124521": "CVE-2018-8844" }, { "124520": "CVE-2018-8842" }, { "124519": "CVE-2018-7907" }, { "124518": "CVE-2018-7355" }, { "124517": "CVE-2018-3972" }, { "124516": "CVE-2018-1785" }, { "124515": "CVE-2018-1768" }, { "124514": "CVE-2018-17570" }, { "124513": "CVE-2018-17569" }, { "124512": "CVE-2018-17568" }, { "124511": "CVE-2018-17566" }, { "124510": "CVE-2018-17556" }, { "124509": "CVE-2018-17555" }, { "124508": "CVE-2018-17538" }, { "124507": "CVE-2018-17411" }, { "124506": "CVE-2018-17410" }, { "124505": "CVE-2018-17365" }, { "124504": "CVE-2018-17316" }, { "124503": "CVE-2018-17315" }, { "124502": "CVE-2018-17314" }, { "124501": "CVE-2018-17313" }, { "124500": "CVE-2018-17312" }, { "124499": "CVE-2018-17311" }, { "124498": "CVE-2018-17310" }, { "124497": "CVE-2018-17309" }, { "124496": "CVE-2018-17215" }, { "124495": "CVE-2018-17081" }, { "124494": "CVE-2018-16969" }, { "124493": "CVE-2018-16968" }, { "124492": "CVE-2018-1683" }, { "124491": "CVE-2018-16713" }, { "124490": "CVE-2018-16712" }, { "124489": "CVE-2018-16711" }, { "124488": "CVE-2018-16672" }, { "124487": "CVE-2018-16588" }, { "124486": "CVE-2018-16364" }, { "124485": "CVE-2018-16152" }, { "124484": "CVE-2018-16151" }, { "124483": "CVE-2018-1610" }, { "124482": "CVE-2018-16055" }, { "124481": "CVE-2018-15836" }, { "124480": "CVE-2018-15606" }, { "124479": "CVE-2018-15531" }, { "124478": "CVE-2018-1550" }, { "124477": "CVE-2018-1545" }, { "124476": "CVE-2018-14823" }, { "124475": "CVE-2018-14819" }, { "124474": "CVE-2018-14817" }, { "124473": "CVE-2018-14815" }, { "124472": "CVE-2018-14813" }, { "124471": "CVE-2018-14811" }, { "124470": "CVE-2018-14809" }, { "124469": "CVE-2018-14803" }, { "124468": "CVE-2018-14327" }, { "124467": "CVE-2018-10606" }, { "124466": "CVE-2018-10602" }, { "124465": "CVE-2017-15608" }, { "124464": "CVE-2018-6119" }, { "124463": "CVE-2018-6055" }, { "124462": "CVE-2018-1669" }, { "124461": "CVE-2018-1664" }, { "124460": "CVE-2018-1659" }, { "124459": "CVE-2018-1607" }, { "124458": "CVE-2018-1588" }, { "124457": "CVE-2018-1560" }, { "124456": "CVE-2018-1539" }, { "124455": "CVE-2018-14634" }, { "124454": "CVE-2018-12850" }, { "124453": "CVE-2018-12849" }, { "124452": "CVE-2018-12848" }, { "124451": "CVE-2018-12840" }, { "124450": "CVE-2018-12801" }, { "124449": "CVE-2018-12778" }, { "124448": "CVE-2018-12775" }, { "124447": "CVE-2018-11763" }, { "124446": "CVE-2018-6700" }, { "124445": "CVE-2018-6682" }, { "124444": "CVE-2018-17439" }, { "124443": "CVE-2018-17438" }, { "124442": "CVE-2018-17437" }, { "124441": "CVE-2018-17436" }, { "124440": "CVE-2018-17435" }, { "124439": "CVE-2018-17434" }, { "124438": "CVE-2018-17433" }, { "124437": "CVE-2018-17432" }, { "124436": "CVE-2018-17281" }, { "124435": "CVE-2018-17107" }, { "124434": "CVE-2018-16299" }, { "124433": "CVE-2018-16283" }, { "124432": "CVE-2018-15615" }, { "124431": "CVE-2018-14825" }, { "124430": "CVE-2018-14647" }, { "124429": "CVE-2018-14633" }, { "124428": "CVE-2018-14318" }, { "124427": "CVE-2018-13140" }, { "124426": "CVE-2018-12975" }, { "124425": "CVE-2018-11614" }, { "124424": "CVE-2018-10502" }, { "124423": "CVE-2018-10501" }, { "124422": "CVE-2018-10500" }, { "124421": "CVE-2018-10499" }, { "124420": "CVE-2018-10498" }, { "124419": "CVE-2018-10497" }, { "124418": "CVE-2018-10496" }, { "124417": "CVE-2015-8298" }, { "124416": "CVE-2018-17407" }, { "124415": "CVE-2018-17404" }, { "124414": "CVE-2018-17403" }, { "124413": "CVE-2018-17402" }, { "124412": "CVE-2018-17401" }, { "124411": "CVE-2018-17400" }, { "124410": "CVE-2018-17369" }, { "124409": "CVE-2018-17368" }, { "124408": "CVE-2018-17366" }, { "124407": "CVE-2018-17364" }, { "124406": "CVE-2018-17361" }, { "124405": "CVE-2018-17360" }, { "124404": "CVE-2018-17359" }, { "124403": "CVE-2018-17358" }, { "124402": "CVE-2018-17341" }, { "124401": "CVE-2018-17338" }, { "124400": "CVE-2018-17336" }, { "124399": "CVE-2018-17334" }, { "124398": "CVE-2018-17333" }, { "124397": "CVE-2018-17332" }, { "124396": "CVE-2018-9282" }, { "124395": "CVE-2018-3915" }, { "124394": "CVE-2018-3914" }, { "124393": "CVE-2018-3913" }, { "124392": "CVE-2018-3906" }, { "124391": "CVE-2018-3894" }, { "124390": "CVE-2018-3877" }, { "124389": "CVE-2018-3876" }, { "124388": "CVE-2018-3874" }, { "124387": "CVE-2018-3873" }, { "124386": "CVE-2018-17322" }, { "124385": "CVE-2018-17321" }, { "124384": "CVE-2018-17320" }, { "124383": "CVE-2018-17317" }, { "124382": "CVE-2018-17174" }, { "124381": "CVE-2018-17173" }, { "124380": "CVE-2018-17141" }, { "124379": "CVE-2018-17050" }, { "124378": "CVE-2018-17003" }, { "124377": "CVE-2018-17002" }, { "124376": "CVE-2018-17001" }, { "124375": "CVE-2018-16965" }, { "124374": "CVE-2018-16833" }, { "124373": "CVE-2018-16822" }, { "124372": "CVE-2018-16821" }, { "124371": "CVE-2018-16793" }, { "124370": "CVE-2018-16786" }, { "124369": "CVE-2018-16784" }, { "124368": "CVE-2018-16597" }, { "124367": "CVE-2018-16281" }, { "124366": "CVE-2018-15613" }, { "124365": "CVE-2018-15612" }, { "124364": "CVE-2018-14891" }, { "124363": "CVE-2018-14890" }, { "124362": "CVE-2018-14889" }, { "124361": "CVE-2018-14732" }, { "124360": "CVE-2018-14731" }, { "124359": "CVE-2018-14730" }, { "124358": "CVE-2018-14691" }, { "124357": "CVE-2018-14690" }, { "124356": "CVE-2018-14689" }, { "124355": "CVE-2018-14688" }, { "124354": "CVE-2018-13111" }, { "124353": "CVE-2018-12511" }, { "124352": "CVE-2018-12169" }, { "124351": "CVE-2018-11352" }, { "124350": "CVE-2018-11241" }, { "124349": "CVE-2018-11240" }, { "124348": "CVE-2013-7203" }, { "124347": "CVE-2013-4451" }, { "124346": "CVE-2018-8023" }, { "124345": "CVE-2018-17302" }, { "124344": "CVE-2018-17301" }, { "124343": "CVE-2018-17300" }, { "124342": "CVE-2018-17298" }, { "124341": "CVE-2018-17297" }, { "124340": "CVE-2018-17294" }, { "124339": "CVE-2018-17293" }, { "124338": "CVE-2018-17292" }, { "124337": "CVE-2018-17283" }, { "124336": "CVE-2018-1711" }, { "124335": "CVE-2018-1710" }, { "124334": "CVE-2018-1685" }, { "124333": "CVE-2018-14645" }, { "124332": "CVE-2018-14643" }, { "124331": "CVE-2018-6505" }, { "124330": "CVE-2018-6504" }, { "124329": "CVE-2018-6503" }, { "124328": "CVE-2018-6502" }, { "124327": "CVE-2018-6501" }, { "124326": "CVE-2018-6500" }, { "124325": "CVE-2018-5871" }, { "124324": "CVE-2018-5837" }, { "124323": "CVE-2018-3865" }, { "124322": "CVE-2018-3864" }, { "124321": "CVE-2018-1800" }, { "124320": "CVE-2018-17282" }, { "124319": "CVE-2018-17255" }, { "124318": "CVE-2018-17254" }, { "124317": "CVE-2018-17243" }, { "124316": "CVE-2018-17237" }, { "124315": "CVE-2018-17236" }, { "124314": "CVE-2018-17235" }, { "124313": "CVE-2018-17234" }, { "124312": "CVE-2018-17233" }, { "124311": "CVE-2018-17232" }, { "124310": "CVE-2018-16752" }, { "124309": "CVE-2018-1674" }, { "124308": "CVE-2018-16282" }, { "124307": "CVE-2018-15832" }, { "124306": "CVE-2018-14829" }, { "124305": "CVE-2018-14827" }, { "124304": "CVE-2018-14821" }, { "124303": "CVE-2018-14796" }, { "124302": "CVE-2018-14592" }, { "124301": "CVE-2018-11982" }, { "124300": "CVE-2018-11292" }, { "124299": "CVE-2018-11291" }, { "124298": "CVE-2018-11290" }, { "124297": "CVE-2018-11287" }, { "124296": "CVE-2018-11285" }, { "124295": "CVE-2018-11277" }, { "124294": "CVE-2018-11269" }, { "124293": "CVE-2018-11268" }, { "124292": "CVE-2018-11267" }, { "124291": "CVE-2017-18314" }, { "124290": "CVE-2017-18302" }, { "124289": "CVE-2017-18301" }, { "124288": "CVE-2017-18280" }, { "124287": "CVE-2018-8889" }, { "124286": "CVE-2018-8017" }, { "124285": "CVE-2018-5905" }, { "124284": "CVE-2018-3831" }, { "124283": "CVE-2018-3830" }, { "124282": "CVE-2018-3829" }, { "124281": "CVE-2018-3828" }, { "124280": "CVE-2018-3827" }, { "124279": "CVE-2018-3826" }, { "124278": "CVE-2018-3825" }, { "124277": "CVE-2018-3824" }, { "124276": "CVE-2018-3823" }, { "124275": "CVE-2018-3574" }, { "124274": "CVE-2018-3573" }, { "124273": "CVE-2018-1782" }, { "124272": "CVE-2018-17231" }, { "124271": "CVE-2018-17230" }, { "124270": "CVE-2018-17229" }, { "124269": "CVE-2018-17228" }, { "124268": "CVE-2018-17208" }, { "124267": "CVE-2018-17207" }, { "124266": "CVE-2018-17206" }, { "124265": "CVE-2018-17205" }, { "124264": "CVE-2018-17204" }, { "124263": "CVE-2018-17183" }, { "124262": "CVE-2018-17182" }, { "124261": "CVE-2018-17144" }, { "124260": "CVE-2018-16785" }, { "124259": "CVE-2018-16607" }, { "124258": "CVE-2018-14792" }, { "124257": "CVE-2018-12243" }, { "124256": "CVE-2018-12242" }, { "124255": "CVE-2018-11904" }, { "124254": "CVE-2018-11903" }, { "124253": "CVE-2018-11902" }, { "124252": "CVE-2018-11898" }, { "124251": "CVE-2018-11897" }, { "124250": "CVE-2018-11895" }, { "124249": "CVE-2018-11894" }, { "124248": "CVE-2018-11893" }, { "124247": "CVE-2018-11891" }, { "124246": "CVE-2018-11889" }, { "124245": "CVE-2018-11886" }, { "124244": "CVE-2018-11883" }, { "124243": "CVE-2018-11878" }, { "124242": "CVE-2018-11762" }, { "124241": "CVE-2018-11761" }, { "124240": "CVE-2018-1150" }, { "124239": "CVE-2018-1149" }, { "124238": "CVE-2017-2879" }, { "124237": "CVE-2017-2878" }, { "124236": "CVE-2017-2877" }, { "124235": "CVE-2017-2876" }, { "124234": "CVE-2017-2875" }, { "124233": "CVE-2017-2873" }, { "124232": "CVE-2017-2855" }, { "124231": "CVE-2017-1794" }, { "124230": "CVE-2018-7991" }, { "124229": "CVE-2018-7929" }, { "124228": "CVE-2018-6693" }, { "124227": "CVE-2018-6690" }, { "124226": "CVE-2018-17178" }, { "124225": "CVE-2018-17177" }, { "124224": "CVE-2018-17176" }, { "124223": "CVE-2018-17175" }, { "124222": "CVE-2018-17153" }, { "124221": "CVE-2018-17111" }, { "124220": "CVE-2018-17071" }, { "124219": "CVE-2018-16820" }, { "124218": "CVE-2018-16819" }, { "124217": "CVE-2018-16794" }, { "124216": "CVE-2018-16671" }, { "124215": "CVE-2018-16670" }, { "124214": "CVE-2018-16669" }, { "124213": "CVE-2018-16668" }, { "124212": "CVE-2018-16515" }, { "124211": "CVE-2018-16225" }, { "124210": "CVE-2018-15546" }, { "124209": "CVE-2018-14642" }, { "124208": "CVE-2018-14641" }, { "124207": "CVE-2018-13982" }, { "124206": "CVE-2018-13398" }, { "124205": "CVE-2018-11869" }, { "124204": "CVE-2018-11868" }, { "124203": "CVE-2018-11863" }, { "124202": "CVE-2018-11860" }, { "124201": "CVE-2018-11852" }, { "124200": "CVE-2018-11851" }, { "124199": "CVE-2018-11843" }, { "124198": "CVE-2018-11842" }, { "124197": "CVE-2018-11840" }, { "124196": "CVE-2018-11836" }, { "124195": "CVE-2018-11832" }, { "124194": "CVE-2018-11827" }, { "124193": "CVE-2018-11826" }, { "124192": "CVE-2018-11818" }, { "124191": "CVE-2018-11787" }, { "124190": "CVE-2018-11786" }, { "124189": "CVE-2018-11302" }, { "124188": "CVE-2018-11301" }, { "124187": "CVE-2018-11300" }, { "124186": "CVE-2018-11299" }, { "124185": "CVE-2018-11298" }, { "124184": "CVE-2018-11297" }, { "124183": "CVE-2018-11296" }, { "124182": "CVE-2018-11295" }, { "124181": "CVE-2018-11294" }, { "124180": "CVE-2018-11293" }, { "124179": "CVE-2018-11286" }, { "124178": "CVE-2018-11281" }, { "124177": "CVE-2018-11280" }, { "124176": "CVE-2018-11278" }, { "124175": "CVE-2018-11276" }, { "124174": "CVE-2018-11275" }, { "124173": "CVE-2018-11274" }, { "124172": "CVE-2018-11273" }, { "124171": "CVE-2018-11270" }, { "124170": "CVE-2018-11265" }, { "124169": "CVE-2018-11084" }, { "124168": "CVE-2018-11071" }, { "124167": "CVE-2018-1000802" }, { "124166": "CVE-2017-6913" }, { "124165": "CVE-2017-3912" }, { "124164": "CVE-2017-15844" }, { "124163": "CVE-2017-15828" }, { "124162": "CVE-2017-15825" }, { "124161": "CVE-2017-15818" }, { "124160": "CVE-2018-16959" }, { "124159": "CVE-2018-16958" }, { "124158": "CVE-2018-16957" }, { "124157": "CVE-2018-16956" }, { "124156": "CVE-2018-16955" }, { "124155": "CVE-2018-16954" }, { "124154": "CVE-2018-16953" }, { "124153": "CVE-2018-16952" }, { "124152": "CVE-2018-8041" }, { "124151": "CVE-2018-17143" }, { "124150": "CVE-2018-17142" }, { "124149": "CVE-2018-14631" }, { "124148": "CVE-2018-14630" }, { "124147": "CVE-2018-14320" }, { "124146": "CVE-2018-1223" }, { "124145": "CVE-2018-1198" }, { "124144": "CVE-2018-11781" }, { "124143": "CVE-2018-11780" }, { "124142": "CVE-2018-11088" }, { "124141": "CVE-2018-11086" }, { "124140": "CVE-2017-2874" }, { "124139": "CVE-2017-2872" }, { "124138": "CVE-2017-2857" }, { "124137": "CVE-2017-2856" }, { "124136": "CVE-2017-2854" }, { "124135": "CVE-2017-2777" }, { "124134": "CVE-2017-15705" }, { "124133": "CVE-2017-14443" }, { "124132": "CVE-2016-9045" }, { "124131": "CVE-2018-17140" }, { "124130": "CVE-2018-17139" }, { "124129": "CVE-2018-17138" }, { "124128": "CVE-2018-17137" }, { "124127": "CVE-2018-17136" }, { "124126": "CVE-2018-17134" }, { "124125": "CVE-2018-17133" }, { "124124": "CVE-2018-17132" }, { "124123": "CVE-2018-17131" }, { "124122": "CVE-2018-17130" }, { "124121": "CVE-2018-17129" }, { "124120": "CVE-2018-17128" }, { "124119": "CVE-2018-17127" }, { "124118": "CVE-2018-17126" }, { "124117": "CVE-2018-17125" }, { "124116": "CVE-2018-17113" }, { "124115": "CVE-2018-17110" }, { "124114": "CVE-2018-17108" }, { "124113": "CVE-2018-17106" }, { "124112": "CVE-2018-17104" }, { "124111": "CVE-2018-17103" }, { "124110": "CVE-2018-17102" }, { "124109": "CVE-2018-17101" }, { "124108": "CVE-2018-17100" }, { "124107": "CVE-2018-17098" }, { "124106": "CVE-2018-17097" }, { "124105": "CVE-2018-17096" }, { "124104": "CVE-2018-17095" }, { "124103": "CVE-2018-17094" }, { "124102": "CVE-2018-17093" }, { "124101": "CVE-2018-17092" }, { "124100": "CVE-2018-17091" }, { "124099": "CVE-2018-17090" }, { "124098": "CVE-2018-17088" }, { "124097": "CVE-2018-17086" }, { "124096": "CVE-2018-17085" }, { "124095": "CVE-2018-17082" }, { "124094": "CVE-2018-17062" }, { "124093": "CVE-2018-17077" }, { "124092": "CVE-2018-17076" }, { "124091": "CVE-2018-17075" }, { "124090": "CVE-2018-17074" }, { "124089": "CVE-2018-17073" }, { "124088": "CVE-2018-17072" }, { "124087": "CVE-2018-17070" }, { "124086": "CVE-2018-17069" }, { "124085": "CVE-2018-17068" }, { "124084": "CVE-2018-17067" }, { "124083": "CVE-2018-17066" }, { "124082": "CVE-2018-17065" }, { "124081": "CVE-2018-17064" }, { "124080": "CVE-2018-17063" }, { "124079": "CVE-2018-17061" }, { "124078": "CVE-2018-17057" }, { "124077": "CVE-2018-16706" }, { "124076": "CVE-2018-16554" }, { "124075": "CVE-2018-16288" }, { "124074": "CVE-2018-16287" }, { "124073": "CVE-2018-16286" }, { "124072": "CVE-2018-16242" }, { "124071": "CVE-2018-14638" }, { "124070": "CVE-2018-12585" }, { "124069": "CVE-2018-12086" }, { "124068": "CVE-2018-11087" }, { "124067": "CVE-2018-11058" }, { "124066": "CVE-2018-10814" }, { "124065": "CVE-2018-10763" }, { "124064": "CVE-2017-16639" }, { "124063": "CVE-2018-1791" }, { "124062": "CVE-2018-1719" }, { "124061": "CVE-2018-17051" }, { "124060": "CVE-2018-17049" }, { "124059": "CVE-2018-17046" }, { "124058": "CVE-2018-17045" }, { "124057": "CVE-2018-17044" }, { "124056": "CVE-2018-17043" }, { "124055": "CVE-2018-17042" }, { "124054": "CVE-2018-17039" }, { "124053": "CVE-2018-17037" }, { "124052": "CVE-2018-17036" }, { "124051": "CVE-2018-17035" }, { "124050": "CVE-2018-17034" }, { "124049": "CVE-2018-17031" }, { "124048": "CVE-2018-17030" }, { "124047": "CVE-2018-17026" }, { "124046": "CVE-2018-17025" }, { "124045": "CVE-2018-17024" }, { "124044": "CVE-2018-17023" }, { "124043": "CVE-2018-17022" }, { "124042": "CVE-2018-17021" }, { "124041": "CVE-2018-17020" }, { "124040": "CVE-2018-17019" }, { "124039": "CVE-2018-17018" }, { "124038": "CVE-2018-17017" }, { "124037": "CVE-2018-17016" }, { "124036": "CVE-2018-17015" }, { "124035": "CVE-2018-17014" }, { "124034": "CVE-2018-17013" }, { "124033": "CVE-2018-17012" }, { "124032": "CVE-2018-17011" }, { "124031": "CVE-2018-17010" }, { "124030": "CVE-2018-17009" }, { "124029": "CVE-2018-17008" }, { "124028": "CVE-2018-17007" }, { "124027": "CVE-2018-17006" }, { "124026": "CVE-2018-17005" }, { "124025": "CVE-2018-17004" }, { "124024": "CVE-2018-1330" }, { "124023": "CVE-2018-10637" }, { "124022": "CVE-2018-0718" }, { "124021": "CVE-2018-5549" }, { "124020": "CVE-2018-5548" }, { "124019": "CVE-2018-5545" }, { "124018": "CVE-2018-17000" }, { "124017": "CVE-2018-16999" }, { "124016": "CVE-2018-16987" }, { "124015": "CVE-2018-16985" }, { "124014": "CVE-2018-1698" }, { "124013": "CVE-2018-16796" }, { "124012": "CVE-2018-16745" }, { "124011": "CVE-2018-16744" }, { "124010": "CVE-2018-16743" }, { "124009": "CVE-2018-16742" }, { "124008": "CVE-2018-16741" }, { "124007": "CVE-2018-15310" }, { "124006": "CVE-2018-15960" }, { "124005": "CVE-2018-15962" }, { "124004": "CVE-2018-15963" }, { "124003": "CVE-2018-15964" }, { "124002": "CVE-2018-15961" }, { "124001": "CVE-2018-15959" }, { "124000": "CVE-2018-15958" }, { "123999": "CVE-2018-15957" }, { "123998": "CVE-2018-15965" }, { "123997": "CVE-2018-15967" }, { "123996": "CVE-2018-8479" }, { "123995": "CVE-2018-8474" }, { "123994": "CVE-2018-8422" }, { "123993": "CVE-2018-8419" }, { "123992": "CVE-2018-8269" }, { "123991": "CVE-2018-16983" }, { "123990": "CVE-2018-16982" }, { "123989": "CVE-2018-7939" }, { "123988": "CVE-2018-7923" }, { "123987": "CVE-2018-7922" }, { "123986": "CVE-2018-7921" }, { "123985": "CVE-2018-7906" }, { "123984": "CVE-2018-7572" }, { "123983": "CVE-2018-6924" }, { "123982": "CVE-2018-3885" }, { "123981": "CVE-2018-3884" }, { "123980": "CVE-2018-3883" }, { "123979": "CVE-2018-3882" }, { "123978": "CVE-2018-3686" }, { "123977": "CVE-2018-3679" }, { "123976": "CVE-2018-3669" }, { "123975": "CVE-2018-3659" }, { "123974": "CVE-2018-3658" }, { "123973": "CVE-2018-3657" }, { "123972": "CVE-2018-3655" }, { "123971": "CVE-2018-3643" }, { "123970": "CVE-2018-3616" }, { "123969": "CVE-2018-1773" }, { "123968": "CVE-2018-16981" }, { "123967": "CVE-2018-16980" }, { "123966": "CVE-2018-16979" }, { "123965": "CVE-2018-16978" }, { "123964": "CVE-2018-16977" }, { "123963": "CVE-2018-16976" }, { "123962": "CVE-2018-16975" }, { "123961": "CVE-2018-16974" }, { "123960": "CVE-2018-16971" }, { "123959": "CVE-2018-16970" }, { "123958": "CVE-2018-16962" }, { "123957": "CVE-2018-16729" }, { "123956": "CVE-2018-16728" }, { "123955": "CVE-2018-16727" }, { "123954": "CVE-2018-16726" }, { "123953": "CVE-2018-16605" }, { "123952": "CVE-2018-16389" }, { "123951": "CVE-2018-16388" }, { "123950": "CVE-2018-15834" }, { "123949": "CVE-2018-15610" }, { "123948": "CVE-2018-15502" }, { "123947": "CVE-2018-13807" }, { "123946": "CVE-2018-13806" }, { "123945": "CVE-2018-13799" }, { "123944": "CVE-2018-13412" }, { "123943": "CVE-2018-13411" }, { "123942": "CVE-2018-12176" }, { "123941": "CVE-2018-12175" }, { "123940": "CVE-2018-12171" }, { "123939": "CVE-2018-12168" }, { "123938": "CVE-2018-12163" }, { "123937": "CVE-2018-12162" }, { "123936": "CVE-2018-12160" }, { "123935": "CVE-2018-12151" }, { "123934": "CVE-2018-12150" }, { "123933": "CVE-2018-12149" }, { "123932": "CVE-2018-12148" }, { "123931": "CVE-2017-18347" }, { "123930": "CVE-2017-1085" }, { "123929": "CVE-2017-1084" }, { "123928": "CVE-2017-1083" }, { "123927": "CVE-2017-1082" }, { "123926": "CVE-2018-6976" }, { "123925": "CVE-2018-6975" }, { "123924": "CVE-2018-2465" }, { "123923": "CVE-2018-2464" }, { "123922": "CVE-2018-2463" }, { "123921": "CVE-2018-2462" }, { "123920": "CVE-2018-2461" }, { "123919": "CVE-2018-2460" }, { "123918": "CVE-2018-2459" }, { "123917": "CVE-2018-2458" }, { "123916": "CVE-2018-2457" }, { "123915": "CVE-2018-2455" }, { "123914": "CVE-2018-2454" }, { "123913": "CVE-2018-2452" }, { "123912": "CVE-2018-16951" }, { "123911": "CVE-2018-16950" }, { "123910": "CVE-2018-16949" }, { "123909": "CVE-2018-16948" }, { "123908": "CVE-2018-16947" }, { "123907": "CVE-2018-16946" }, { "123906": "CVE-2018-16836" }, { "123905": "CVE-2018-16832" }, { "123904": "CVE-2018-16831" }, { "123903": "CVE-2018-15898" }, { "123902": "CVE-2018-1127" }, { "123901": "CVE-2018-1114" }, { "123900": "CVE-2018-11078" }, { "123899": "CVE-2018-11070" }, { "123898": "CVE-2018-11069" }, { "123897": "CVE-2018-11068" }, { "123896": "CVE-2018-10937" }, { "123895": "CVE-2018-10935" }, { "123894": "CVE-2018-10893" }, { "123893": "CVE-2018-10853" }, { "123892": "CVE-2016-7074" }, { "123891": "CVE-2016-7073" }, { "123890": "CVE-2016-7070" }, { "123889": "CVE-2016-7069" }, { "123888": "CVE-2016-7068" }, { "123887": "CVE-2016-7066" }, { "123886": "CVE-2016-7047" }, { "123885": "CVE-2016-0750" }, { "123884": "CVE-2016-0715" }, { "123883": "CVE-2018-8470" }, { "123882": "CVE-2018-8469" }, { "123881": "CVE-2018-8468" }, { "123880": "CVE-2018-8463" }, { "123879": "CVE-2018-8462" }, { "123878": "CVE-2018-8455" }, { "123877": "CVE-2018-8452" }, { "123876": "CVE-2018-8452" }, { "123875": "CVE-2018-8449" }, { "123874": "CVE-2018-8446" }, { "123873": "CVE-2018-8445" }, { "123872": "CVE-2018-8444" }, { "123871": "CVE-2018-8443" }, { "123870": "CVE-2018-8442" }, { "123869": "CVE-2018-8441" }, { "123868": "CVE-2018-8438" }, { "123867": "CVE-2018-8437" }, { "123866": "CVE-2018-8436" }, { "123865": "CVE-2018-8435" }, { "123864": "CVE-2018-8434" }, { "123863": "CVE-2018-8433" }, { "123862": "CVE-2018-8431" }, { "123861": "CVE-2018-8429" }, { "123860": "CVE-2018-8428" }, { "123859": "CVE-2018-8426" }, { "123858": "CVE-2018-8424" }, { "123857": "CVE-2018-8410" }, { "123856": "CVE-2018-8409" }, { "123855": "CVE-2018-8366" }, { "123854": "CVE-2018-8337" }, { "123853": "CVE-2018-8336" }, { "123852": "CVE-2018-8271" }, { "123851": "CVE-2018-8440" }, { "123850": "CVE-2018-8425" }, { "123849": "CVE-2018-8335" }, { "123848": "CVE-2018-8315" }, { "123847": "CVE-2018-8315" }, { "123846": "CVE-2018-8331" }, { "123845": "CVE-2018-8447" }, { "123844": "CVE-2018-8430" }, { "123843": "CVE-2018-8393" }, { "123842": "CVE-2018-8392" }, { "123841": "CVE-2018-8354" }, { "123840": "CVE-2018-8421" }, { "123839": "CVE-2018-8467" }, { "123838": "CVE-2018-8466" }, { "123837": "CVE-2018-8465" }, { "123836": "CVE-2018-8464" }, { "123835": "CVE-2018-8457" }, { "123834": "CVE-2018-8457" }, { "123833": "CVE-2018-8459" }, { "123832": "CVE-2018-8456" }, { "123831": "CVE-2018-8447" }, { "123830": "CVE-2018-8439" }, { "123829": "CVE-2018-8391" }, { "123828": "CVE-2018-8332" }, { "123827": "CVE-2018-8475" }, { "123826": "CVE-2018-8461" }, { "123825": "CVE-2018-8420" }, { "123824": "CVE-2018-8367" }, { "123823": "CVE-2018-0965" }, { "123822": "CVE-2018-3875" }, { "123821": "CVE-2018-16807" }, { "123820": "CVE-2018-16806" }, { "123819": "CVE-2018-16805" }, { "123818": "CVE-2018-1571" }, { "123817": "CVE-2018-14636" }, { "123816": "CVE-2018-14635" }, { "123815": "CVE-2018-14620" }, { "123814": "CVE-2018-11775" }, { "123813": "CVE-2018-3897" }, { "123812": "CVE-2018-3896" }, { "123811": "CVE-2018-16802" }, { "123810": "CVE-2018-16797" }, { "123809": "CVE-2018-16790" }, { "123808": "CVE-2018-16705" }, { "123807": "CVE-2018-16608" }, { "123806": "CVE-2018-16591" }, { "123805": "CVE-2018-15886" }, { "123804": "CVE-2018-14625" }, { "123803": "CVE-2018-12608" }, { "123802": "CVE-2017-1679" }, { "123801": "CVE-2016-9048" }, { "123800": "CVE-2016-7078" }, { "123799": "CVE-2016-7077" }, { "123798": "CVE-2016-7075" }, { "123797": "CVE-2016-7072" }, { "123796": "CVE-2016-7071" }, { "123795": "CVE-2016-7067" }, { "123794": "CVE-2016-7061" }, { "123793": "CVE-2016-7041" }, { "123792": "CVE-2016-7035" }, { "123791": "CVE-2018-16782" }, { "123790": "CVE-2018-16781" }, { "123789": "CVE-2018-16780" }, { "123788": "CVE-2018-16779" }, { "123787": "CVE-2018-16776" }, { "123786": "CVE-2018-16775" }, { "123785": "CVE-2018-16774" }, { "123784": "CVE-2018-16773" }, { "123783": "CVE-2018-16772" }, { "123782": "CVE-2018-16771" }, { "123781": "CVE-2018-16770" }, { "123780": "CVE-2018-16769" }, { "123779": "CVE-2018-16768" }, { "123778": "CVE-2018-16767" }, { "123777": "CVE-2018-16766" }, { "123776": "CVE-2018-16765" }, { "123775": "CVE-2018-16764" }, { "123774": "CVE-2018-16763" }, { "123773": "CVE-2018-16762" }, { "123772": "CVE-2018-16761" }, { "123771": "CVE-2018-16759" }, { "123770": "CVE-2018-16750" }, { "123769": "CVE-2018-16749" }, { "123768": "CVE-2018-16736" }, { "123767": "CVE-2018-16733" }, { "123766": "CVE-2018-16732" }, { "123765": "CVE-2018-16731" }, { "123764": "CVE-2018-16730" }, { "123763": "CVE-2018-16725" }, { "123762": "CVE-2018-16724" }, { "123761": "CVE-2018-16715" }, { "123760": "CVE-2018-9283" }, { "123759": "CVE-2018-4010" }, { "123758": "CVE-2018-3952" }, { "123757": "CVE-2018-1789" }, { "123756": "CVE-2018-1757" }, { "123755": "CVE-2018-1756" }, { "123754": "CVE-2018-16710" }, { "123753": "CVE-2018-16709" }, { "123752": "CVE-2018-16704" }, { "123751": "CVE-2018-16703" }, { "123750": "CVE-2018-16667" }, { "123749": "CVE-2018-16666" }, { "123748": "CVE-2018-16665" }, { "123747": "CVE-2018-16664" }, { "123746": "CVE-2018-16663" }, { "123745": "CVE-2018-16658" }, { "123744": "CVE-2018-16657" }, { "123743": "CVE-2018-16655" }, { "123742": "CVE-2018-16654" }, { "123741": "CVE-2018-16653" }, { "123740": "CVE-2018-16651" }, { "123739": "CVE-2018-16650" }, { "123738": "CVE-2018-16460" }, { "123737": "CVE-2018-16454" }, { "123736": "CVE-2018-16363" }, { "123735": "CVE-2018-16059" }, { "123734": "CVE-2018-1567" }, { "123733": "CVE-2018-15552" }, { "123732": "CVE-2018-15486" }, { "123731": "CVE-2018-15485" }, { "123730": "CVE-2018-15484" }, { "123729": "CVE-2018-15483" }, { "123728": "CVE-2018-15474" }, { "123727": "CVE-2018-14398" }, { "123726": "CVE-2018-14397" }, { "123725": "CVE-2018-14396" }, { "123724": "CVE-2018-12897" }, { "123723": "CVE-2018-0663" }, { "123722": "CVE-2018-0662" }, { "123721": "CVE-2018-0661" }, { "123720": "CVE-2018-0660" }, { "123719": "CVE-2018-0659" }, { "123718": "CVE-2018-0658" }, { "123717": "CVE-2018-0657" }, { "123716": "CVE-2018-0655" }, { "123715": "CVE-2018-0654" }, { "123714": "CVE-2018-0653" }, { "123713": "CVE-2018-0652" }, { "123712": "CVE-2018-0650" }, { "123711": "CVE-2018-0649" }, { "123710": "CVE-2018-0648" }, { "123709": "CVE-2018-0647" }, { "123708": "CVE-2018-0645" }, { "123707": "CVE-2018-0644" }, { "123706": "CVE-2018-0643" }, { "123705": "CVE-2018-0642" }, { "123704": "CVE-2018-0624" }, { "123703": "CVE-2018-0623" }, { "123702": "CVE-2017-2795" }, { "123701": "CVE-2017-2792" }, { "123700": "CVE-2017-17691" }, { "123699": "CVE-2017-1115" }, { "123698": "CVE-2017-1114" }, { "123697": "CVE-2016-9044" }, { "123696": "CVE-2016-9040" }, { "123695": "CVE-2018-6320" }, { "123694": "CVE-2018-5391" }, { "123693": "CVE-2018-5389" }, { "123692": "CVE-2018-5005" }, { "123691": "CVE-2018-16648" }, { "123690": "CVE-2018-16647" }, { "123689": "CVE-2018-16646" }, { "123688": "CVE-2018-16645" }, { "123687": "CVE-2018-16644" }, { "123686": "CVE-2018-16643" }, { "123685": "CVE-2018-16642" }, { "123684": "CVE-2018-16641" }, { "123683": "CVE-2018-16640" }, { "123682": "CVE-2018-16622" }, { "123681": "CVE-2018-16590" }, { "123680": "CVE-2018-16517" }, { "123679": "CVE-2018-16310" }, { "123678": "CVE-2018-16285" }, { "123677": "CVE-2018-16261" }, { "123676": "CVE-2018-15865" }, { "123675": "CVE-2018-15749" }, { "123674": "CVE-2018-15726" }, { "123673": "CVE-2018-14366" }, { "123672": "CVE-2018-12234" }, { "123671": "CVE-2018-1000801" }, { "123670": "CVE-2018-1000671" }, { "123669": "CVE-2018-1000670" }, { "123668": "CVE-2018-1000669" }, { "123667": "CVE-2017-16714" }, { "123666": "CVE-2017-14026" }, { "123665": "CVE-2018-1695" }, { "123664": "CVE-2018-16606" }, { "123663": "CVE-2018-16604" }, { "123662": "CVE-2018-16585" }, { "123661": "CVE-2018-16459" }, { "123660": "CVE-2018-14632" }, { "123659": "CVE-2018-14624" }, { "123658": "CVE-2018-11263" }, { "123657": "CVE-2018-1000800" }, { "123656": "CVE-2018-1000773" }, { "123655": "CVE-2018-1000668" }, { "123654": "CVE-2018-1000667" }, { "123653": "CVE-2018-1000666" }, { "123652": "CVE-2018-1000665" }, { "123651": "CVE-2018-1000664" }, { "123650": "CVE-2018-1000663" }, { "123649": "CVE-2018-1000661" }, { "123648": "CVE-2018-1000660" }, { "123647": "CVE-2018-1000659" }, { "123646": "CVE-2018-1000658" }, { "123645": "CVE-2017-1000600" }, { "123644": "CVE-2018-9194" }, { "123643": "CVE-2018-9192" }, { "123642": "CVE-2018-16552" }, { "123641": "CVE-2018-16551" }, { "123640": "CVE-2018-16550" }, { "123639": "CVE-2018-16549" }, { "123638": "CVE-2018-16548" }, { "123637": "CVE-2018-16546" }, { "123636": "CVE-2018-16545" }, { "123635": "CVE-2018-16543" }, { "123634": "CVE-2018-16542" }, { "123633": "CVE-2018-16541" }, { "123632": "CVE-2018-16540" }, { "123631": "CVE-2018-16539" }, { "123630": "CVE-2018-16521" }, { "123629": "CVE-2018-16518" }, { "123628": "CVE-2018-16516" }, { "123627": "CVE-2018-16513" }, { "123626": "CVE-2018-16437" }, { "123625": "CVE-2018-16436" }, { "123624": "CVE-2018-16381" }, { "123623": "CVE-2018-16361" }, { "123622": "CVE-2018-16307" }, { "123621": "CVE-2018-16252" }, { "123620": "CVE-2018-16148" }, { "123619": "CVE-2018-16147" }, { "123618": "CVE-2018-16146" }, { "123617": "CVE-2018-16145" }, { "123616": "CVE-2018-16144" }, { "123615": "CVE-2018-15918" }, { "123614": "CVE-2018-15917" }, { "123613": "CVE-2018-15684" }, { "123612": "CVE-2018-15683" }, { "123611": "CVE-2018-15682" }, { "123610": "CVE-2018-15681" }, { "123609": "CVE-2018-15680" }, { "123608": "CVE-2018-15679" }, { "123607": "CVE-2018-15678" }, { "123606": "CVE-2018-15677" }, { "123605": "CVE-2018-15676" }, { "123604": "CVE-2018-14771" }, { "123603": "CVE-2018-14770" }, { "123602": "CVE-2018-14769" }, { "123601": "CVE-2018-14618" }, { "123600": "CVE-2018-1353" }, { "123599": "CVE-2016-1000232" }, { "123598": "CVE-2015-9266" }, { "123597": "CVE-2018-16511" }, { "123596": "CVE-2018-16510" }, { "123595": "CVE-2018-16509" }, { "123594": "CVE-2018-13259" }, { "123593": "CVE-2018-0502" }, { "123592": "CVE-2018-7990" }, { "123591": "CVE-2018-7938" }, { "123590": "CVE-2018-7937" }, { "123589": "CVE-2018-7936" }, { "123588": "CVE-2018-6555" }, { "123587": "CVE-2018-6554" }, { "123586": "CVE-2018-14627" }, { "123585": "CVE-2018-11262" }, { "123584": "CVE-2018-10930" }, { "123583": "CVE-2018-10929" }, { "123582": "CVE-2018-10928" }, { "123581": "CVE-2018-10927" }, { "123580": "CVE-2018-10926" }, { "123579": "CVE-2018-10924" }, { "123578": "CVE-2018-10923" }, { "123577": "CVE-2018-10914" }, { "123576": "CVE-2018-10913" }, { "123575": "CVE-2018-10911" }, { "123574": "CVE-2018-10907" }, { "123573": "CVE-2018-10904" }, { "123572": "CVE-2018-0675" }, { "123571": "CVE-2018-0674" }, { "123570": "CVE-2018-0672" }, { "123569": "CVE-2018-0664" }, { "123568": "CVE-2018-0656" }, { "123567": "CVE-2018-0646" }, { "123566": "CVE-2018-16458" }, { "123565": "CVE-2018-16450" }, { "123564": "CVE-2018-16449" }, { "123563": "CVE-2018-16448" }, { "123562": "CVE-2018-16447" }, { "123561": "CVE-2018-16446" }, { "123560": "CVE-2018-16445" }, { "123559": "CVE-2018-16444" }, { "123558": "CVE-2018-16438" }, { "123557": "CVE-2018-16435" }, { "123556": "CVE-2018-16432" }, { "123555": "CVE-2018-16431" }, { "123554": "CVE-2018-16430" }, { "123553": "CVE-2018-16429" }, { "123552": "CVE-2018-16428" }, { "123551": "CVE-2018-16427" }, { "123550": "CVE-2018-16426" }, { "123549": "CVE-2018-16425" }, { "123548": "CVE-2018-16424" }, { "123547": "CVE-2018-16423" }, { "123546": "CVE-2018-16422" }, { "123545": "CVE-2018-16421" }, { "123544": "CVE-2018-16420" }, { "123543": "CVE-2018-16419" }, { "123542": "CVE-2018-16418" }, { "123541": "CVE-2018-16416" }, { "123540": "CVE-2018-16413" }, { "123539": "CVE-2018-16412" }, { "123538": "CVE-2018-16410" }, { "123537": "CVE-2018-16409" }, { "123536": "CVE-2018-16408" }, { "123535": "CVE-2018-16407" }, { "123534": "CVE-2018-16406" }, { "123533": "CVE-2018-16405" }, { "123532": "CVE-2018-16403" }, { "123531": "CVE-2018-16402" }, { "123530": "CVE-2018-16398" }, { "123529": "CVE-2018-16397" }, { "123528": "CVE-2018-16393" }, { "123527": "CVE-2018-16392" }, { "123526": "CVE-2018-16391" }, { "123525": "CVE-2018-16387" }, { "123524": "CVE-2018-16385" }, { "123523": "CVE-2018-16384" }, { "123522": "CVE-2018-16382" }, { "123521": "CVE-2018-16380" }, { "123520": "CVE-2018-16379" }, { "123519": "CVE-2018-16376" }, { "123518": "CVE-2018-16375" }, { "123517": "CVE-2018-16374" }, { "123516": "CVE-2018-16373" }, { "123515": "CVE-2018-16372" }, { "123514": "CVE-2018-16371" }, { "123513": "CVE-2018-16370" }, { "123512": "CVE-2018-16369" }, { "123511": "CVE-2018-16368" }, { "123510": "CVE-2018-16367" }, { "123509": "CVE-2018-16366" }, { "123508": "CVE-2018-16365" }, { "123507": "CVE-2018-16362" }, { "123506": "CVE-2018-16359" }, { "123505": "CVE-2018-16358" }, { "123504": "CVE-2018-16354" }, { "123503": "CVE-2018-16353" }, { "123502": "CVE-2018-16352" }, { "123501": "CVE-2018-16350" }, { "123500": "CVE-2018-16349" }, { "123499": "CVE-2018-16348" }, { "123498": "CVE-2018-16347" }, { "123497": "CVE-2018-16346" }, { "123496": "CVE-2018-16345" }, { "123495": "CVE-2018-16344" }, { "123494": "CVE-2018-16343" }, { "123493": "CVE-2018-16342" }, { "123492": "CVE-2018-16339" }, { "123491": "CVE-2018-16338" }, { "123490": "CVE-2018-16337" }, { "123489": "CVE-2018-16336" }, { "123488": "CVE-2018-16335" }, { "123487": "CVE-2018-16334" }, { "123486": "CVE-2018-16333" }, { "123485": "CVE-2018-16332" }, { "123484": "CVE-2018-16331" }, { "123483": "CVE-2018-16330" }, { "123482": "CVE-2018-16329" }, { "123481": "CVE-2018-16328" }, { "123480": "CVE-2018-16327" }, { "123479": "CVE-2018-16325" }, { "123478": "CVE-2018-16324" }, { "123477": "CVE-2018-16323" }, { "123476": "CVE-2018-16320" }, { "123475": "CVE-2018-16316" }, { "123474": "CVE-2018-16315" }, { "123473": "CVE-2018-16314" }, { "123472": "CVE-2018-16313" }, { "123471": "CVE-2018-16308" }, { "123470": "CVE-2018-16303" }, { "123469": "CVE-2018-16302" }, { "123468": "CVE-2018-7685" }, { "123467": "CVE-2018-6259" }, { "123466": "CVE-2018-6258" }, { "123465": "CVE-2018-6257" }, { "123464": "CVE-2018-3787" }, { "123463": "CVE-2018-16298" }, { "123462": "CVE-2018-16278" }, { "123461": "CVE-2018-16276" }, { "123460": "CVE-2018-16275" }, { "123459": "CVE-2018-15514" }, { "123458": "CVE-2018-15161" }, { "123457": "CVE-2018-15160" }, { "123456": "CVE-2018-15159" }, { "123455": "CVE-2018-15158" }, { "123454": "CVE-2018-15157" }, { "123453": "CVE-2018-11057" }, { "123452": "CVE-2018-11056" }, { "123451": "CVE-2018-11055" }, { "123450": "CVE-2018-11054" }, { "123449": "CVE-2018-6499" }, { "123448": "CVE-2018-6498" }, { "123447": "CVE-2018-16239" }, { "123446": "CVE-2018-16238" }, { "123445": "CVE-2018-16237" }, { "123444": "CVE-2018-16236" }, { "123443": "CVE-2018-16234" }, { "123442": "CVE-2018-16233" }, { "123441": "CVE-2018-16231" }, { "123440": "CVE-2018-16159" }, { "123439": "CVE-2018-16158" }, { "123438": "CVE-2018-16157" }, { "123437": "CVE-2018-16142" }, { "123436": "CVE-2018-16141" }, { "123435": "CVE-2018-16140" }, { "123434": "CVE-2018-16131" }, { "123433": "CVE-2018-16058" }, { "123432": "CVE-2018-16057" }, { "123431": "CVE-2018-16056" }, { "123430": "CVE-2018-15745" }, { "123429": "CVE-2018-15691" }, { "123428": "CVE-2018-15480" }, { "123427": "CVE-2018-15479" }, { "123426": "CVE-2018-15478" }, { "123425": "CVE-2018-15477" }, { "123424": "CVE-2018-15476" }, { "123423": "CVE-2018-15364" }, { "123422": "CVE-2018-15363" }, { "123421": "CVE-2018-14903" }, { "123420": "CVE-2018-14902" }, { "123419": "CVE-2018-14901" }, { "123418": "CVE-2018-14900" }, { "123417": "CVE-2018-14899" }, { "123416": "CVE-2018-14622" }, { "123415": "CVE-2018-14621" }, { "123414": "CVE-2018-14619" }, { "123413": "CVE-2018-14317" }, { "123412": "CVE-2018-13826" }, { "123411": "CVE-2018-13825" }, { "123410": "CVE-2018-13824" }, { "123409": "CVE-2018-13823" }, { "123408": "CVE-2018-13822" }, { "123407": "CVE-2018-13821" }, { "123406": "CVE-2018-13820" }, { "123405": "CVE-2018-13819" }, { "123404": "CVE-2018-11720" }, { "123403": "CVE-2018-11719" }, { "123402": "CVE-2018-11718" }, { "123401": "CVE-2018-11616" }, { "123400": "CVE-2018-11615" }, { "123399": "CVE-2018-10936" }, { "123398": "CVE-2018-10514" }, { "123397": "CVE-2018-10513" }, { "123396": "CVE-2016-0373" }, { "123395": "CVE-2016-0234" }, { "123394": "CVE-2016-0205" }, { "123393": "CVE-2018-8040" }, { "123392": "CVE-2018-8022" }, { "123391": "CVE-2018-8005" }, { "123390": "CVE-2018-8004" }, { "123389": "CVE-2018-7795" }, { "123388": "CVE-2018-7792" }, { "123387": "CVE-2018-7791" }, { "123386": "CVE-2018-7790" }, { "123385": "CVE-2018-7789" }, { "123384": "CVE-2018-6599" }, { "123383": "CVE-2018-6598" }, { "123382": "CVE-2018-6597" }, { "123381": "CVE-2018-5003" }, { "123380": "CVE-2018-16134" }, { "123379": "CVE-2018-16133" }, { "123378": "CVE-2018-16132" }, { "123377": "CVE-2018-16115" }, { "123376": "CVE-2018-15912" }, { "123375": "CVE-2018-15907" }, { "123374": "CVE-2018-15746" }, { "123373": "CVE-2018-15727" }, { "123372": "CVE-2018-15562" }, { "123371": "CVE-2018-14805" }, { "123370": "CVE-2018-14768" }, { "123369": "CVE-2018-1318" }, { "123368": "CVE-2018-12829" }, { "123367": "CVE-2018-12828" }, { "123366": "CVE-2018-12827" }, { "123365": "CVE-2018-12826" }, { "123364": "CVE-2018-12825" }, { "123363": "CVE-2018-12824" }, { "123362": "CVE-2018-12808" }, { "123361": "CVE-2018-12807" }, { "123360": "CVE-2018-12806" }, { "123359": "CVE-2018-12799" }, { "123358": "CVE-2018-12710" }, { "123357": "CVE-2018-12240" }, { "123356": "CVE-2017-17762" }, { "123355": "CVE-2018-16062" }, { "123354": "CVE-2018-15882" }, { "123353": "CVE-2018-15881" }, { "123352": "CVE-2018-15880" }, { "123351": "CVE-2018-15121" }, { "123349": "CVE-2018-6643" }, { "123348": "CVE-2018-3926" }, { "123347": "CVE-2018-3916" }, { "123346": "CVE-2018-3908" }, { "123345": "CVE-2018-3895" }, { "123344": "CVE-2018-1705" }, { "123343": "CVE-2018-15919" }, { "123342": "CVE-2018-15911" }, { "123341": "CVE-2018-15901" }, { "123340": "CVE-2018-15897" }, { "123339": "CVE-2018-15896" }, { "123338": "CVE-2018-15884" }, { "123337": "CVE-2018-15873" }, { "123336": "CVE-2018-15839" }, { "123335": "CVE-2018-15740" }, { "123334": "CVE-2018-15608" }, { "123333": "CVE-2018-15596" }, { "123332": "CVE-2018-15571" }, { "123331": "CVE-2018-15529" }, { "123330": "CVE-2018-14572" }, { "123329": "CVE-2018-14400" }, { "123328": "CVE-2018-13395" }, { "123327": "CVE-2018-13391" }, { "123326": "CVE-2017-15430" }, { "123325": "CVE-2017-15429" }, { "123324": "CVE-2017-15427" }, { "123323": "CVE-2017-15426" }, { "123322": "CVE-2017-15425" }, { "123321": "CVE-2017-15424" }, { "123320": "CVE-2017-15423" }, { "123319": "CVE-2017-15422" }, { "123318": "CVE-2017-15419" }, { "123317": "CVE-2017-15418" }, { "123316": "CVE-2017-15417" }, { "123315": "CVE-2017-15416" }, { "123314": "CVE-2017-15415" }, { "123313": "CVE-2017-15413" }, { "123312": "CVE-2017-15412" }, { "123311": "CVE-2017-15411" }, { "123310": "CVE-2017-15410" }, { "123309": "CVE-2017-15409" }, { "123308": "CVE-2017-15408" }, { "123307": "CVE-2017-15407" }, { "123306": "CVE-2017-15406" }, { "123305": "CVE-2017-15399" }, { "123304": "CVE-2017-15398" }, { "123303": "CVE-2017-15396" }, { "123302": "CVE-2014-6050" }, { "123301": "CVE-2014-6049" }, { "123300": "CVE-2014-6048" }, { "123299": "CVE-2014-6047" }, { "123298": "CVE-2014-6046" }, { "123297": "CVE-2014-6045" }, { "123296": "CVE-2014-4932" }, { "123295": "CVE-2017-18346" }, { "123294": "CVE-2018-3927" }, { "123293": "CVE-2018-3918" }, { "123292": "CVE-2018-3904" }, { "123291": "CVE-2018-3893" }, { "123290": "CVE-2018-1644" }, { "123289": "CVE-2018-15910" }, { "123288": "CVE-2018-15909" }, { "123287": "CVE-2018-15908" }, { "123286": "CVE-2018-15904" }, { "123285": "CVE-2018-15899" }, { "123284": "CVE-2018-15895" }, { "123283": "CVE-2018-15894" }, { "123282": "CVE-2018-15893" }, { "123281": "CVE-2018-15887" }, { "123280": "CVE-2018-15810" }, { "123279": "CVE-2018-15699" }, { "123278": "CVE-2018-15698" }, { "123277": "CVE-2018-15697" }, { "123276": "CVE-2018-15696" }, { "123275": "CVE-2018-15695" }, { "123274": "CVE-2018-15694" }, { "123273": "CVE-2018-10938" }, { "123272": "CVE-2018-0715" }, { "123271": "CVE-2017-15139" }, { "123270": "CVE-2015-9264" }, { "123269": "CVE-2015-9263" }, { "123268": "CVE-2014-10074" }, { "123267": "CVE-2018-15889" }, { "123266": "CVE-2018-15888" }, { "123265": "CVE-2018-15885" }, { "123264": "CVE-2018-15877" }, { "123263": "CVE-2018-15876" }, { "123262": "CVE-2018-15833" }, { "123261": "CVE-2018-15602" }, { "123260": "CVE-2017-18345" }, { "123259": "CVE-2011-2767" }, { "123258": "CVE-2018-15875" }, { "123257": "CVE-2018-15874" }, { "123256": "CVE-2018-15871" }, { "123255": "CVE-2018-15870" }, { "123254": "CVE-2018-15864" }, { "123253": "CVE-2018-15863" }, { "123252": "CVE-2018-15862" }, { "123251": "CVE-2018-15861" }, { "123250": "CVE-2018-15859" }, { "123249": "CVE-2018-15858" }, { "123248": "CVE-2018-15857" }, { "123247": "CVE-2018-15856" }, { "123246": "CVE-2018-15855" }, { "123245": "CVE-2018-15854" }, { "123244": "CVE-2018-15853" }, { "123243": "CVE-2018-15852" }, { "123242": "CVE-2018-15851" }, { "123241": "CVE-2018-15850" }, { "123240": "CVE-2018-15849" }, { "123239": "CVE-2018-15848" }, { "123238": "CVE-2018-15847" }, { "123237": "CVE-2018-15846" }, { "123236": "CVE-2018-15845" }, { "123235": "CVE-2018-15844" }, { "123234": "CVE-2018-15843" }, { "123233": "CVE-2018-15842" }, { "123232": "CVE-2018-3786" }, { "123231": "CVE-2018-15869" }, { "123230": "CVE-2018-15728" }, { "123229": "CVE-2018-15605" }, { "123228": "CVE-2018-15576" }, { "123227": "CVE-2018-15536" }, { "123226": "CVE-2018-15535" }, { "123225": "CVE-2018-15499" }, { "123224": "CVE-2018-15120" }, { "123223": "CVE-2018-14600" }, { "123222": "CVE-2018-14599" }, { "123221": "CVE-2018-14598" }, { "123220": "CVE-2018-14059" }, { "123219": "CVE-2018-11749" }, { "123218": "CVE-2018-11654" }, { "123217": "CVE-2018-11653" }, { "123216": "CVE-2018-11502" }, { "123215": "CVE-2018-11065" }, { "123214": "CVE-2018-11061" }, { "123213": "CVE-2017-9821" }, { "123212": "CVE-2017-9820" }, { "123211": "CVE-2017-9819" }, { "123210": "CVE-2017-9818" }, { "123209": "CVE-2017-12577" }, { "123208": "CVE-2017-12576" }, { "123207": "CVE-2017-12575" }, { "123206": "CVE-2017-12574" }, { "123205": "CVE-2017-12573" }, { "123204": "CVE-2017-11564" }, { "123203": "CVE-2017-11563" }, { "123202": "CVE-2018-3909" }, { "123201": "CVE-2018-3907" }, { "123200": "CVE-2018-1755" }, { "123199": "CVE-2018-1722" }, { "123198": "CVE-2018-1699" }, { "123197": "CVE-2018-8028" }, { "123196": "CVE-2018-6558" }, { "123195": "CVE-2018-3925" }, { "123194": "CVE-2018-3919" }, { "123193": "CVE-2018-3917" }, { "123192": "CVE-2018-3912" }, { "123191": "CVE-2018-3911" }, { "123190": "CVE-2018-3905" }, { "123189": "CVE-2018-3903" }, { "123188": "CVE-2018-3902" }, { "123187": "CVE-2018-3880" }, { "123186": "CVE-2018-3879" }, { "123185": "CVE-2018-3878" }, { "123184": "CVE-2018-3872" }, { "123183": "CVE-2018-3867" }, { "123182": "CVE-2018-3866" }, { "123181": "CVE-2018-3863" }, { "123180": "CVE-2018-3856" }, { "123179": "CVE-2018-3833" }, { "123178": "CVE-2018-3832" }, { "123177": "CVE-2018-1999047" }, { "123176": "CVE-2018-1999046" }, { "123175": "CVE-2018-1999045" }, { "123174": "CVE-2018-1999044" }, { "123173": "CVE-2018-1999043" }, { "123172": "CVE-2018-1999042" }, { "123171": "CVE-2018-15822" }, { "123170": "CVE-2018-15809" }, { "123169": "CVE-2018-15808" }, { "123168": "CVE-2018-15807" }, { "123167": "CVE-2018-15804" }, { "123166": "CVE-2018-15748" }, { "123165": "CVE-2018-15685" }, { "123164": "CVE-2018-14797" }, { "123163": "CVE-2018-14791" }, { "123162": "CVE-2018-14786" }, { "123161": "CVE-2018-1159" }, { "123160": "CVE-2018-1158" }, { "123159": "CVE-2018-1157" }, { "123158": "CVE-2018-1156" }, { "123157": "CVE-2017-16348" }, { "123156": "CVE-2017-16337" }, { "123155": "CVE-2017-14455" }, { "123154": "CVE-2017-14453" }, { "123153": "CVE-2017-14452" }, { "123152": "CVE-2003-1605" }, { "123151": "CVE-2018-5238" }, { "123150": "CVE-2018-5235" }, { "123149": "CVE-2018-14801" }, { "123148": "CVE-2018-14799" }, { "123147": "CVE-2018-14789" }, { "123146": "CVE-2018-14787" }, { "123145": "CVE-2018-11776" }, { "123144": "CVE-2018-11758" }, { "123143": "CVE-2018-1140" }, { "123142": "CVE-2018-1139" }, { "123141": "CVE-2018-10919" }, { "123140": "CVE-2018-10918" }, { "123139": "CVE-2018-10884" }, { "123138": "CVE-2018-10858" }, { "123137": "CVE-2018-10846" }, { "123136": "CVE-2018-10845" }, { "123135": "CVE-2018-10844" }, { "123134": "CVE-2017-7528" }, { "123133": "CVE-2017-7513" }, { "123132": "CVE-2017-2662" }, { "123131": "CVE-2017-2635" }, { "123130": "CVE-2017-2627" }, { "123129": "CVE-2017-2575" }, { "123128": "CVE-2016-9605" }, { "123127": "CVE-2018-1599" }, { "123126": "CVE-2018-12811" }, { "123125": "CVE-2018-12810" }, { "123124": "CVE-2018-7166" }, { "123123": "CVE-2018-6692" }, { "123122": "CVE-2018-6557" }, { "123121": "CVE-2018-15672" }, { "123120": "CVE-2018-15671" }, { "123119": "CVE-2018-15670" }, { "123118": "CVE-2018-15669" }, { "123117": "CVE-2018-15668" }, { "123116": "CVE-2018-15667" }, { "123115": "CVE-2018-15661" }, { "123114": "CVE-2018-15660" }, { "123113": "CVE-2018-15607" }, { "123112": "CVE-2018-15603" }, { "123111": "CVE-2018-15601" }, { "123110": "CVE-2018-15599" }, { "123109": "CVE-2018-15598" }, { "123108": "CVE-2018-15534" }, { "123107": "CVE-2018-15533" }, { "123106": "CVE-2018-15528" }, { "123105": "CVE-2018-15481" }, { "123104": "CVE-2018-14795" }, { "123103": "CVE-2018-14793" }, { "123102": "CVE-2018-12115" }, { "123101": "CVE-2018-10932" }, { "123100": "CVE-2018-10902" }, { "123099": "CVE-2018-0501" }, { "123098": "CVE-2017-17312" }, { "123097": "CVE-2017-17311" }, { "123096": "CVE-2017-17305" }, { "123095": "CVE-2018-5243" }, { "123094": "CVE-2018-1656" }, { "123093": "CVE-2018-1517" }, { "123092": "CVE-2018-14079" }, { "123091": "CVE-2018-14078" }, { "123090": "CVE-2018-14077" }, { "123089": "CVE-2018-14023" }, { "123088": "CVE-2018-14020" }, { "123087": "CVE-2018-1394" }, { "123086": "CVE-2018-12579" }, { "123085": "CVE-2018-1000657" }, { "123084": "CVE-2018-1000656" }, { "123083": "CVE-2018-1000655" }, { "123082": "CVE-2018-1000654" }, { "123081": "CVE-2018-1000653" }, { "123080": "CVE-2018-1000652" }, { "123079": "CVE-2018-1000651" }, { "123078": "CVE-2018-1000650" }, { "123077": "CVE-2018-1000649" }, { "123076": "CVE-2018-1000648" }, { "123075": "CVE-2018-1000647" }, { "123074": "CVE-2018-1000646" }, { "123073": "CVE-2018-1000645" }, { "123072": "CVE-2018-1000644" }, { "123071": "CVE-2018-1000643" }, { "123070": "CVE-2018-1000642" }, { "123069": "CVE-2018-1000641" }, { "123068": "CVE-2018-1000640" }, { "123067": "CVE-2018-1000639" }, { "123066": "CVE-2018-1000638" }, { "123065": "CVE-2018-1000637" }, { "123064": "CVE-2018-1000636" }, { "123063": "CVE-2018-1000635" }, { "123062": "CVE-2018-1000634" }, { "123061": "CVE-2018-1000633" }, { "123060": "CVE-2018-1000632" }, { "123059": "CVE-2018-1000226" }, { "123058": "CVE-2018-1000225" }, { "123057": "CVE-2018-1000224" }, { "123056": "CVE-2018-1000223" }, { "123055": "CVE-2018-1000222" }, { "123054": "CVE-2018-1000221" }, { "123053": "CVE-2018-1000219" }, { "123052": "CVE-2018-1000218" }, { "123051": "CVE-2018-1000217" }, { "123050": "CVE-2018-1000216" }, { "123049": "CVE-2018-1000215" }, { "123048": "CVE-2017-1753" }, { "123047": "CVE-2017-16748" }, { "123046": "CVE-2017-16744" }, { "123045": "CVE-2016-7048" }, { "123044": "CVE-2015-5243" }, { "123043": "CVE-2015-5160" }, { "123042": "CVE-2011-2765" }, { "123041": "CVE-2018-15594" }, { "123040": "CVE-2018-15574" }, { "123039": "CVE-2018-15573" }, { "123038": "CVE-2018-15572" }, { "123037": "CVE-2018-15570" }, { "123036": "CVE-2018-15569" }, { "123035": "CVE-2018-15568" }, { "123034": "CVE-2018-15567" }, { "123033": "CVE-2018-15566" }, { "123032": "CVE-2018-15565" }, { "123031": "CVE-2018-15564" }, { "123030": "CVE-2018-15560" }, { "123029": "CVE-2018-15559" }, { "123028": "CVE-2018-15553" }, { "123027": "CVE-2018-6923" }, { "123026": "CVE-2018-6622" }, { "123025": "CVE-2018-5547" }, { "123024": "CVE-2018-5546" }, { "123023": "CVE-2018-3785" }, { "123022": "CVE-2018-3784" }, { "123021": "CVE-2018-3783" }, { "123020": "CVE-2018-15505" }, { "123019": "CVE-2018-15504" }, { "123018": "CVE-2018-15503" }, { "123017": "CVE-2018-15501" }, { "123016": "CVE-2018-15495" }, { "123015": "CVE-2018-15494" }, { "123014": "CVE-2018-15492" }, { "123013": "CVE-2018-15491" }, { "123012": "CVE-2018-15482" }, { "123011": "CVE-2018-15473" }, { "123010": "CVE-2018-15471" }, { "123009": "CVE-2018-15470" }, { "123008": "CVE-2018-15469" }, { "123007": "CVE-2018-15468" }, { "123006": "CVE-2018-15360" }, { "123005": "CVE-2018-15359" }, { "123004": "CVE-2018-15358" }, { "123003": "CVE-2018-15357" }, { "123002": "CVE-2018-15356" }, { "123001": "CVE-2018-15355" }, { "123000": "CVE-2018-15354" }, { "122999": "CVE-2018-15353" }, { "122998": "CVE-2018-15352" }, { "122997": "CVE-2018-15351" }, { "122996": "CVE-2018-15350" }, { "122995": "CVE-2018-14982" }, { "122994": "CVE-2018-14981" }, { "122993": "CVE-2018-14058" }, { "122992": "CVE-2018-14057" }, { "122991": "CVE-2018-10873" }, { "122990": "CVE-2017-1732" }, { "122989": "CVE-2018-1715" }, { "122988": "CVE-2018-1712" }, { "122987": "CVE-2018-15122" }, { "122986": "CVE-2018-14567" }, { "122985": "CVE-2018-13446" }, { "122984": "CVE-2018-13435" }, { "122983": "CVE-2018-13434" }, { "122982": "CVE-2018-12256" }, { "122981": "CVE-2018-11771" }, { "122980": "CVE-2018-11511" }, { "122979": "CVE-2018-11509" }, { "122978": "CVE-2018-10140" }, { "122977": "CVE-2018-10139" }, { "122976": "CVE-2016-9598" }, { "122975": "CVE-2016-9596" }, { "122974": "CVE-2018-9129" }, { "122973": "CVE-2018-8753" }, { "122972": "CVE-2018-8388" }, { "122971": "CVE-2018-8374" }, { "122970": "CVE-2018-15172" }, { "122969": "CVE-2018-15156" }, { "122968": "CVE-2018-15155" }, { "122967": "CVE-2018-15154" }, { "122966": "CVE-2018-15153" }, { "122965": "CVE-2018-15152" }, { "122964": "CVE-2018-15151" }, { "122963": "CVE-2018-15150" }, { "122962": "CVE-2018-15149" }, { "122961": "CVE-2018-15148" }, { "122960": "CVE-2018-15147" }, { "122959": "CVE-2018-15146" }, { "122958": "CVE-2018-15138" }, { "122957": "CVE-2018-14780" }, { "122956": "CVE-2018-14779" }, { "122955": "CVE-2018-14722" }, { "122954": "CVE-2018-14007" }, { "122953": "CVE-2018-12056" }, { "122952": "CVE-2018-11687" }, { "122951": "CVE-2018-11247" }, { "122950": "CVE-2018-10917" }, { "122949": "CVE-2018-10512" }, { "122948": "CVE-2018-10511" }, { "122947": "CVE-2018-10510" }, { "122946": "CVE-2018-10369" }, { "122945": "CVE-2018-0428" }, { "122944": "CVE-2018-0427" }, { "122943": "CVE-2018-0419" }, { "122942": "CVE-2018-0418" }, { "122941": "CVE-2018-0415" }, { "122940": "CVE-2018-0412" }, { "122939": "CVE-2018-0410" }, { "122938": "CVE-2018-0409" }, { "122937": "CVE-2018-0386" }, { "122936": "CVE-2018-0367" }, { "122935": "CVE-2017-13108" }, { "122934": "CVE-2017-13107" }, { "122933": "CVE-2017-13106" }, { "122932": "CVE-2017-13105" }, { "122931": "CVE-2017-13104" }, { "122930": "CVE-2017-13103" }, { "122929": "CVE-2017-13102" }, { "122928": "CVE-2017-13101" }, { "122927": "CVE-2017-13100" }, { "122926": "CVE-2018-6973" }, { "122925": "CVE-2018-1455" }, { "122924": "CVE-2018-13394" }, { "122923": "CVE-2018-13393" }, { "122922": "CVE-2018-7100" }, { "122921": "CVE-2018-7099" }, { "122920": "CVE-2018-7098" }, { "122919": "CVE-2018-7097" }, { "122918": "CVE-2018-7096" }, { "122917": "CVE-2018-7095" }, { "122916": "CVE-2018-7094" }, { "122915": "CVE-2018-7093" }, { "122914": "CVE-2018-7077" }, { "122913": "CVE-2018-5392" }, { "122912": "CVE-2018-3938" }, { "122911": "CVE-2018-3937" }, { "122910": "CVE-2018-3646" }, { "122909": "CVE-2018-3620" }, { "122908": "CVE-2018-3615" }, { "122907": "CVE-2018-2451" }, { "122906": "CVE-2018-2450" }, { "122905": "CVE-2018-2449" }, { "122904": "CVE-2018-2448" }, { "122903": "CVE-2018-2447" }, { "122902": "CVE-2018-2446" }, { "122901": "CVE-2018-2445" }, { "122900": "CVE-2018-2444" }, { "122899": "CVE-2018-2442" }, { "122898": "CVE-2018-2441" }, { "122897": "CVE-2018-14922" }, { "122896": "CVE-2018-14888" }, { "122895": "CVE-2018-14429" }, { "122894": "CVE-2018-14424" }, { "122893": "CVE-2018-14348" }, { "122892": "CVE-2018-12539" }, { "122891": "CVE-2018-12537" }, { "122890": "CVE-2018-0131" }, { "122889": "CVE-2016-4975" }, { "122888": "CVE-2018-8414" }, { "122887": "CVE-2018-8412" }, { "122886": "CVE-2018-8406" }, { "122885": "CVE-2018-8405" }, { "122884": "CVE-2018-8404" }, { "122883": "CVE-2018-8401" }, { "122882": "CVE-2018-8400" }, { "122881": "CVE-2018-8399" }, { "122880": "CVE-2018-8398" }, { "122879": "CVE-2018-8396" }, { "122878": "CVE-2018-8394" }, { "122877": "CVE-2018-8389" }, { "122876": "CVE-2018-8383" }, { "122875": "CVE-2018-8382" }, { "122874": "CVE-2018-8379" }, { "122873": "CVE-2018-8378" }, { "122872": "CVE-2018-8378" }, { "122871": "CVE-2018-8376" }, { "122870": "CVE-2018-8375" }, { "122869": "CVE-2018-8370" }, { "122868": "CVE-2018-8360" }, { "122867": "CVE-2018-8358" }, { "122866": "CVE-2018-8357" }, { "122865": "CVE-2018-8357" }, { "122864": "CVE-2018-8353" }, { "122863": "CVE-2018-8351" }, { "122862": "CVE-2018-8351" }, { "122861": "CVE-2018-8349" }, { "122860": "CVE-2018-8348" }, { "122859": "CVE-2018-8347" }, { "122858": "CVE-2018-8346" }, { "122857": "CVE-2018-8343" }, { "122856": "CVE-2018-8342" }, { "122855": "CVE-2018-8341" }, { "122854": "CVE-2018-8339" }, { "122853": "CVE-2018-8316" }, { "122852": "CVE-2018-8253" }, { "122851": "CVE-2018-8204" }, { "122850": "CVE-2018-0952" }, { "122849": "CVE-2018-0952" }, { "122848": "CVE-2018-8340" }, { "122847": "CVE-2018-8200" }, { "122846": "CVE-2018-8403" }, { "122845": "CVE-2018-8403" }, { "122844": "CVE-2018-8390" }, { "122843": "CVE-2018-8387" }, { "122842": "CVE-2018-8385" }, { "122841": "CVE-2018-8385" }, { "122840": "CVE-2018-8377" }, { "122839": "CVE-2018-8373" }, { "122838": "CVE-2018-8372" }, { "122837": "CVE-2018-8372" }, { "122836": "CVE-2018-8371" }, { "122835": "CVE-2018-8359" }, { "122834": "CVE-2018-8345" }, { "122833": "CVE-2018-8397" }, { "122832": "CVE-2018-8384" }, { "122831": "CVE-2018-8381" }, { "122830": "CVE-2018-8380" }, { "122829": "CVE-2018-8355" }, { "122828": "CVE-2018-8355" }, { "122827": "CVE-2018-8266" }, { "122826": "CVE-2018-8350" }, { "122825": "CVE-2018-8344" }, { "122824": "CVE-2018-8302" }, { "122823": "CVE-2018-8273" }, { "122822": "CVE-2018-5390" }, { "122821": "CVE-2018-6970" }, { "122820": "CVE-2018-6414" }, { "122819": "CVE-2018-3781" }, { "122818": "CVE-2018-3780" }, { "122817": "CVE-2018-15145" }, { "122816": "CVE-2018-15144" }, { "122815": "CVE-2018-15143" }, { "122814": "CVE-2018-15142" }, { "122813": "CVE-2018-15141" }, { "122812": "CVE-2018-15140" }, { "122811": "CVE-2018-15139" }, { "122810": "CVE-2018-15125" }, { "122809": "CVE-2018-15124" }, { "122808": "CVE-2018-15123" }, { "122807": "CVE-2018-14878" }, { "122806": "CVE-2018-14850" }, { "122805": "CVE-2018-14849" }, { "122804": "CVE-2018-14781" }, { "122803": "CVE-2018-13417" }, { "122802": "CVE-2018-13415" }, { "122801": "CVE-2018-12587" }, { "122800": "CVE-2018-11770" }, { "122799": "CVE-2018-10864" }, { "122798": "CVE-2018-10842" }, { "122797": "CVE-2018-10636" }, { "122796": "CVE-2018-10634" }, { "122795": "CVE-2018-10598" }, { "122794": "CVE-2018-10569" }, { "122793": "CVE-2017-7500" }, { "122792": "CVE-2017-1749" }, { "122791": "CVE-2017-15138" }, { "122790": "CVE-2017-1286" }, { "122789": "CVE-2016-2922" }, { "122788": "CVE-2018-13392" }, { "122787": "CVE-2018-0714" }, { "122786": "CVE-2018-3776" }, { "122785": "CVE-2018-3775" }, { "122784": "CVE-2018-3774" }, { "122783": "CVE-2018-5740" }, { "122782": "CVE-2018-7754" }, { "122781": "CVE-2018-6556" }, { "122780": "CVE-2018-6553" }, { "122779": "CVE-2018-3779" }, { "122778": "CVE-2018-3110" }, { "122777": "CVE-2018-15191" }, { "122776": "CVE-2018-15190" }, { "122775": "CVE-2018-15189" }, { "122774": "CVE-2018-15188" }, { "122773": "CVE-2018-15187" }, { "122772": "CVE-2018-15186" }, { "122771": "CVE-2018-15185" }, { "122770": "CVE-2018-14837" }, { "122769": "CVE-2018-14785" }, { "122768": "CVE-2018-14784" }, { "122767": "CVE-2018-14783" }, { "122766": "CVE-2018-14782" }, { "122765": "CVE-2018-14503" }, { "122764": "CVE-2018-14028" }, { "122763": "CVE-2018-13390" }, { "122762": "CVE-2018-13341" }, { "122761": "CVE-2018-11492" }, { "122760": "CVE-2018-11063" }, { "122759": "CVE-2018-11048" }, { "122758": "CVE-2018-10769" }, { "122757": "CVE-2018-10630" }, { "122756": "CVE-2018-10626" }, { "122755": "CVE-2018-10622" }, { "122754": "CVE-2018-7692" }, { "122753": "CVE-2018-7686" }, { "122752": "CVE-2018-6922" }, { "122751": "CVE-2018-15184" }, { "122750": "CVE-2018-15183" }, { "122749": "CVE-2018-15182" }, { "122748": "CVE-2018-15181" }, { "122747": "CVE-2018-15133" }, { "122746": "CVE-2018-14735" }, { "122745": "CVE-2018-10931" }, { "122744": "CVE-2018-10925" }, { "122743": "CVE-2018-10915" }, { "122742": "CVE-2018-10908" }, { "122741": "CVE-2018-0429" }, { "122740": "CVE-2018-3778" }, { "122739": "CVE-2018-14526" }, { "122738": "CVE-2018-12408" }, { "122737": "CVE-2018-11769" }, { "122736": "CVE-2018-11561" }, { "122735": "CVE-2018-5995" }, { "122734": "CVE-2018-5953" }, { "122733": "CVE-2018-5383" }, { "122732": "CVE-2018-1690" }, { "122731": "CVE-2018-15209" }, { "122730": "CVE-2018-15203" }, { "122729": "CVE-2018-15202" }, { "122728": "CVE-2018-15199" }, { "122727": "CVE-2018-15198" }, { "122726": "CVE-2018-15197" }, { "122725": "CVE-2018-15193" }, { "122724": "CVE-2018-15192" }, { "122723": "CVE-2018-15178" }, { "122722": "CVE-2018-15177" }, { "122721": "CVE-2018-15176" }, { "122720": "CVE-2018-15175" }, { "122719": "CVE-2018-15174" }, { "122718": "CVE-2018-15173" }, { "122717": "CVE-2018-15169" }, { "122716": "CVE-2018-15168" }, { "122715": "CVE-2018-15137" }, { "122714": "CVE-2018-15132" }, { "122713": "CVE-2018-15130" }, { "122712": "CVE-2018-15129" }, { "122711": "CVE-2018-12885" }, { "122710": "CVE-2018-11456" }, { "122709": "CVE-2018-11455" }, { "122708": "CVE-2018-11454" }, { "122707": "CVE-2018-11453" }, { "122706": "CVE-2013-7464" }, { "122705": "CVE-2018-7091" }, { "122704": "CVE-2018-7090" }, { "122703": "CVE-2018-7075" }, { "122702": "CVE-2018-7074" }, { "122701": "CVE-2018-7073" }, { "122700": "CVE-2018-7072" }, { "122699": "CVE-2018-7071" }, { "122698": "CVE-2018-7070" }, { "122697": "CVE-2018-7069" }, { "122696": "CVE-2018-7068" }, { "122695": "CVE-2018-7060" }, { "122694": "CVE-2018-7059" }, { "122693": "CVE-2018-7058" }, { "122692": "CVE-2018-5390" }, { "122691": "CVE-2018-1551" }, { "122690": "CVE-2018-1528" }, { "122689": "CVE-2018-14978" }, { "122688": "CVE-2018-14977" }, { "122687": "CVE-2018-14976" }, { "122686": "CVE-2018-14975" }, { "122685": "CVE-2018-14974" }, { "122684": "CVE-2018-14973" }, { "122683": "CVE-2018-14972" }, { "122682": "CVE-2018-14971" }, { "122681": "CVE-2018-14970" }, { "122680": "CVE-2018-14969" }, { "122679": "CVE-2018-14968" }, { "122678": "CVE-2018-14967" }, { "122677": "CVE-2018-14966" }, { "122676": "CVE-2018-14965" }, { "122675": "CVE-2018-14964" }, { "122674": "CVE-2018-14963" }, { "122673": "CVE-2018-14962" }, { "122672": "CVE-2018-14961" }, { "122671": "CVE-2018-14960" }, { "122670": "CVE-2018-14869" }, { "122669": "CVE-2018-14857" }, { "122668": "CVE-2018-14716" }, { "122667": "CVE-2018-1422" }, { "122666": "CVE-2018-13877" }, { "122665": "CVE-2017-9003" }, { "122664": "CVE-2017-9002" }, { "122663": "CVE-2017-9001" }, { "122662": "CVE-2017-9000" }, { "122661": "CVE-2017-8992" }, { "122660": "CVE-2017-8991" }, { "122659": "CVE-2017-8990" }, { "122658": "CVE-2017-8989" }, { "122657": "CVE-2017-8988" }, { "122656": "CVE-2017-8968" }, { "122655": "CVE-2017-2654" }, { "122654": "CVE-2017-1755" }, { "122653": "CVE-2017-16790" }, { "122652": "CVE-2017-16654" }, { "122651": "CVE-2017-16653" }, { "122650": "CVE-2017-16252" }, { "122649": "CVE-2017-14447" }, { "122648": "CVE-2017-1412" }, { "122647": "CVE-2017-1411" }, { "122646": "CVE-2017-1409" }, { "122645": "CVE-2017-1396" }, { "122644": "CVE-2017-1368" }, { "122643": "CVE-2017-1366" }, { "122642": "CVE-2017-12614" }, { "122641": "CVE-2016-4392" }, { "122640": "CVE-2018-14959" }, { "122639": "CVE-2018-14958" }, { "122638": "CVE-2018-14955" }, { "122637": "CVE-2018-14954" }, { "122636": "CVE-2018-14953" }, { "122635": "CVE-2018-14952" }, { "122634": "CVE-2018-14951" }, { "122633": "CVE-2018-14950" }, { "122632": "CVE-2018-14948" }, { "122631": "CVE-2018-14947" }, { "122630": "CVE-2018-14946" }, { "122629": "CVE-2018-14945" }, { "122628": "CVE-2018-14944" }, { "122627": "CVE-2018-14943" }, { "122626": "CVE-2018-14942" }, { "122625": "CVE-2018-14941" }, { "122624": "CVE-2018-14940" }, { "122623": "CVE-2018-14939" }, { "122622": "CVE-2018-7092" }, { "122621": "CVE-2018-5925" }, { "122620": "CVE-2018-5924" }, { "122619": "CVE-2018-14938" }, { "122618": "CVE-2018-14937" }, { "122617": "CVE-2018-14936" }, { "122616": "CVE-2018-14933" }, { "122615": "CVE-2018-9866" }, { "122614": "CVE-2018-7748" }, { "122613": "CVE-2018-6590" }, { "122612": "CVE-2018-5490" }, { "122611": "CVE-2018-5489" }, { "122610": "CVE-2018-3777" }, { "122609": "CVE-2018-1524" }, { "122608": "CVE-2018-14929" }, { "122607": "CVE-2018-14928" }, { "122606": "CVE-2018-14927" }, { "122605": "CVE-2018-14926" }, { "122604": "CVE-2018-14925" }, { "122603": "CVE-2018-14924" }, { "122602": "CVE-2018-14923" }, { "122601": "CVE-2018-14912" }, { "122600": "CVE-2018-14911" }, { "122599": "CVE-2018-14910" }, { "122598": "CVE-2018-14908" }, { "122597": "CVE-2018-14907" }, { "122596": "CVE-2018-14906" }, { "122595": "CVE-2018-14905" }, { "122594": "CVE-2018-14904" }, { "122593": "CVE-2018-14884" }, { "122592": "CVE-2018-14883" }, { "122591": "CVE-2018-14774" }, { "122590": "CVE-2018-14773" }, { "122589": "CVE-2018-14728" }, { "122588": "CVE-2018-14715" }, { "122587": "CVE-2018-14593" }, { "122586": "CVE-2018-14576" }, { "122585": "CVE-2018-14574" }, { "122584": "CVE-2018-14541" }, { "122583": "CVE-2018-14504" }, { "122582": "CVE-2018-14497" }, { "122581": "CVE-2018-14473" }, { "122580": "CVE-2018-14417" }, { "122579": "CVE-2018-13416" }, { "122578": "CVE-2018-13055" }, { "122577": "CVE-2018-12989" }, { "122576": "CVE-2018-12607" }, { "122575": "CVE-2018-12606" }, { "122574": "CVE-2018-12605" }, { "122573": "CVE-2018-12483" }, { "122572": "CVE-2018-12482" }, { "122571": "CVE-2017-8316" }, { "122570": "CVE-2017-15358" }, { "122569": "CVE-2018-1333" }, { "122568": "CVE-2018-8037" }, { "122567": "CVE-2018-8032" }, { "122566": "CVE-2018-7649" }, { "122565": "CVE-2018-3834" }, { "122564": "CVE-2018-1554" }, { "122563": "CVE-2018-14877" }, { "122562": "CVE-2018-14876" }, { "122561": "CVE-2018-14873" }, { "122560": "CVE-2018-14872" }, { "122559": "CVE-2018-14858" }, { "122558": "CVE-2018-14851" }, { "122557": "CVE-2018-14847" }, { "122556": "CVE-2018-1336" }, { "122555": "CVE-2018-12448" }, { "122554": "CVE-2018-1155" }, { "122553": "CVE-2018-1154" }, { "122552": "CVE-2018-10922" }, { "122551": "CVE-2018-10921" }, { "122550": "CVE-2018-10920" }, { "122549": "CVE-2017-9120" }, { "122548": "CVE-2017-9118" }, { "122547": "CVE-2017-6215" }, { "122546": "CVE-2017-6213" }, { "122545": "CVE-2017-16349" }, { "122544": "CVE-2017-16347" }, { "122543": "CVE-2017-16346" }, { "122542": "CVE-2017-16345" }, { "122541": "CVE-2017-16344" }, { "122540": "CVE-2017-16343" }, { "122539": "CVE-2017-16342" }, { "122538": "CVE-2017-16341" }, { "122537": "CVE-2017-16340" }, { "122536": "CVE-2017-16339" }, { "122535": "CVE-2017-16338" }, { "122534": "CVE-2017-14446" }, { "122533": "CVE-2017-14445" }, { "122532": "CVE-2017-14444" }, { "122531": "CVE-2018-8034" }, { "122530": "CVE-2018-3939" }, { "122529": "CVE-2018-3924" }, { "122528": "CVE-2018-3923" }, { "122527": "CVE-2018-3922" }, { "122526": "CVE-2018-3921" }, { "122525": "CVE-2018-3881" }, { "122524": "CVE-2018-3847" }, { "122523": "CVE-2018-3672" }, { "122522": "CVE-2018-3671" }, { "122521": "CVE-2018-3670" }, { "122520": "CVE-2018-3666" }, { "122519": "CVE-2018-3663" }, { "122518": "CVE-2018-3662" }, { "122517": "CVE-2018-3650" }, { "122516": "CVE-2018-1999041" }, { "122515": "CVE-2018-1999040" }, { "122514": "CVE-2018-1999039" }, { "122513": "CVE-2018-1999038" }, { "122512": "CVE-2018-1999037" }, { "122511": "CVE-2018-1999036" }, { "122510": "CVE-2018-1999035" }, { "122509": "CVE-2018-1999034" }, { "122508": "CVE-2018-1999033" }, { "122507": "CVE-2018-1999032" }, { "122506": "CVE-2018-1999031" }, { "122505": "CVE-2018-1999030" }, { "122504": "CVE-2018-1999029" }, { "122503": "CVE-2018-1999028" }, { "122502": "CVE-2018-1999027" }, { "122501": "CVE-2018-1999026" }, { "122500": "CVE-2018-1999025" }, { "122499": "CVE-2018-1595" }, { "122498": "CVE-2018-14840" }, { "122497": "CVE-2018-14838" }, { "122496": "CVE-2018-14836" }, { "122495": "CVE-2018-14835" }, { "122494": "CVE-2018-14777" }, { "122493": "CVE-2018-14776" }, { "122492": "CVE-2018-14775" }, { "122491": "CVE-2018-12468" }, { "122490": "CVE-2018-12467" }, { "122489": "CVE-2018-12466" }, { "122488": "CVE-2018-10916" }, { "122487": "CVE-2018-10897" }, { "122486": "CVE-2018-10896" }, { "122485": "CVE-2018-10894" }, { "122484": "CVE-2018-10624" }, { "122483": "CVE-2018-10618" }, { "122482": "CVE-2018-0413" }, { "122481": "CVE-2018-0411" }, { "122480": "CVE-2018-0408" }, { "122479": "CVE-2018-0407" }, { "122478": "CVE-2018-0406" }, { "122477": "CVE-2018-0397" }, { "122476": "CVE-2018-0391" }, { "122475": "CVE-2017-5692" }, { "122474": "CVE-2016-9583" }, { "122473": "CVE-2016-9581" }, { "122472": "CVE-2016-9580" }, { "122471": "CVE-2016-9579" }, { "122470": "CVE-2016-9573" }, { "122469": "CVE-2016-9572" }, { "122468": "CVE-2016-8654" }, { "122467": "CVE-2016-8653" }, { "122466": "CVE-2016-8651" }, { "122465": "CVE-2016-8648" }, { "122464": "CVE-2016-8641" }, { "122463": "CVE-2016-8640" }, { "122462": "CVE-2016-8639" }, { "122461": "CVE-2016-8637" }, { "122460": "CVE-2016-8635" }, { "122459": "CVE-2016-8634" }, { "122458": "CVE-2016-8608" }, { "122457": "CVE-2015-9262" }, { "122456": "CVE-2018-8027" }, { "122455": "CVE-2018-8020" }, { "122454": "CVE-2018-8019" }, { "122453": "CVE-2018-7994" }, { "122452": "CVE-2018-7993" }, { "122451": "CVE-2018-7992" }, { "122450": "CVE-2018-7957" }, { "122449": "CVE-2018-7947" }, { "122448": "CVE-2018-7934" }, { "122447": "CVE-2018-5544" }, { "122446": "CVE-2018-5543" }, { "122445": "CVE-2018-1718" }, { "122444": "CVE-2018-1638" }, { "122443": "CVE-2018-14581" }, { "122442": "CVE-2018-14533" }, { "122441": "CVE-2018-14432" }, { "122440": "CVE-2018-14316" }, { "122439": "CVE-2018-14315" }, { "122438": "CVE-2018-14314" }, { "122437": "CVE-2018-14313" }, { "122436": "CVE-2018-14312" }, { "122435": "CVE-2018-14311" }, { "122434": "CVE-2018-14310" }, { "122433": "CVE-2018-14309" }, { "122432": "CVE-2018-14308" }, { "122431": "CVE-2018-14307" }, { "122430": "CVE-2018-14306" }, { "122429": "CVE-2018-14305" }, { "122428": "CVE-2018-14304" }, { "122427": "CVE-2018-14303" }, { "122426": "CVE-2018-14302" }, { "122425": "CVE-2018-14301" }, { "122424": "CVE-2018-14300" }, { "122423": "CVE-2018-14299" }, { "122422": "CVE-2018-14298" }, { "122421": "CVE-2018-14297" }, { "122420": "CVE-2018-14296" }, { "122419": "CVE-2018-14295" }, { "122418": "CVE-2018-14294" }, { "122417": "CVE-2018-14293" }, { "122416": "CVE-2018-14292" }, { "122415": "CVE-2018-14291" }, { "122414": "CVE-2018-14290" }, { "122413": "CVE-2018-14289" }, { "122412": "CVE-2018-14288" }, { "122411": "CVE-2018-14287" }, { "122410": "CVE-2018-14286" }, { "122409": "CVE-2018-14285" }, { "122408": "CVE-2018-14284" }, { "122407": "CVE-2018-14283" }, { "122406": "CVE-2018-14282" }, { "122405": "CVE-2018-14281" }, { "122404": "CVE-2018-14280" }, { "122403": "CVE-2018-14279" }, { "122402": "CVE-2018-14278" }, { "122401": "CVE-2018-14277" }, { "122400": "CVE-2018-14276" }, { "122399": "CVE-2018-14275" }, { "122398": "CVE-2018-14274" }, { "122397": "CVE-2018-14273" }, { "122396": "CVE-2018-14272" }, { "122395": "CVE-2018-14271" }, { "122394": "CVE-2018-14270" }, { "122393": "CVE-2018-14269" }, { "122392": "CVE-2018-14268" }, { "122391": "CVE-2018-14267" }, { "122390": "CVE-2018-14266" }, { "122389": "CVE-2018-14265" }, { "122388": "CVE-2018-14264" }, { "122387": "CVE-2018-14263" }, { "122386": "CVE-2018-14262" }, { "122385": "CVE-2018-14261" }, { "122384": "CVE-2018-14260" }, { "122383": "CVE-2018-14259" }, { "122382": "CVE-2018-14258" }, { "122381": "CVE-2018-14257" }, { "122380": "CVE-2018-14256" }, { "122379": "CVE-2018-14255" }, { "122378": "CVE-2018-14254" }, { "122377": "CVE-2018-14253" }, { "122376": "CVE-2018-14252" }, { "122375": "CVE-2018-14251" }, { "122374": "CVE-2018-14250" }, { "122373": "CVE-2018-14249" }, { "122372": "CVE-2018-14248" }, { "122371": "CVE-2018-14247" }, { "122370": "CVE-2018-14246" }, { "122369": "CVE-2018-14245" }, { "122368": "CVE-2018-14244" }, { "122367": "CVE-2018-14243" }, { "122366": "CVE-2018-14242" }, { "122365": "CVE-2018-14241" }, { "122364": "CVE-2018-12944" }, { "122363": "CVE-2018-12943" }, { "122362": "CVE-2018-12942" }, { "122361": "CVE-2018-12941" }, { "122360": "CVE-2018-12940" }, { "122359": "CVE-2018-12939" }, { "122358": "CVE-2018-11623" }, { "122357": "CVE-2018-11622" }, { "122356": "CVE-2018-11621" }, { "122355": "CVE-2018-11620" }, { "122354": "CVE-2018-11619" }, { "122353": "CVE-2018-11618" }, { "122352": "CVE-2018-11617" }, { "122351": "CVE-2018-11338" }, { "122350": "CVE-2018-10609" }, { "122349": "CVE-2018-10607" }, { "122348": "CVE-2018-10603" }, { "122347": "CVE-2018-10592" }, { "122346": "CVE-2017-5693" }, { "122345": "CVE-2017-17708" }, { "122344": "CVE-2017-17707" }, { "122343": "CVE-2017-17174" }, { "122342": "CVE-2017-13652" }, { "122341": "CVE-2016-8657" }, { "122340": "CVE-2016-8631" }, { "122339": "CVE-2016-8628" }, { "122338": "CVE-2016-8626" }, { "122337": "CVE-2016-8614" }, { "122336": "CVE-2016-8613" }, { "122335": "CVE-2018-11050" }, { "122334": "CVE-2018-14767" }, { "122333": "CVE-2018-9066" }, { "122332": "CVE-2018-9065" }, { "122331": "CVE-2018-9064" }, { "122330": "CVE-2018-3773" }, { "122329": "CVE-2018-3772" }, { "122328": "CVE-2018-13280" }, { "122327": "CVE-2018-10903" }, { "122326": "CVE-2018-10898" }, { "122325": "CVE-2018-10883" }, { "122324": "CVE-2018-10847" }, { "122323": "CVE-2017-7514" }, { "122322": "CVE-2016-9597" }, { "122321": "CVE-2018-14744" }, { "122320": "CVE-2018-14743" }, { "122319": "CVE-2018-14742" }, { "122318": "CVE-2018-14741" }, { "122317": "CVE-2018-14740" }, { "122316": "CVE-2018-14739" }, { "122315": "CVE-2018-14738" }, { "122314": "CVE-2018-14737" }, { "122313": "CVE-2018-14736" }, { "122312": "CVE-2018-14734" }, { "122311": "CVE-2018-14686" }, { "122310": "CVE-2018-14685" }, { "122309": "CVE-2018-14682" }, { "122308": "CVE-2018-14681" }, { "122307": "CVE-2018-14680" }, { "122306": "CVE-2018-14679" }, { "122305": "CVE-2018-14678" }, { "122304": "CVE-2018-0498" }, { "122303": "CVE-2018-0497" }, { "122302": "CVE-2018-6686" }, { "122301": "CVE-2018-10882" }, { "122300": "CVE-2018-10862" }, { "122299": "CVE-2018-1056" }, { "122298": "CVE-2017-7519" }, { "122297": "CVE-2017-7497" }, { "122296": "CVE-2017-7470" }, { "122295": "CVE-2017-7464" }, { "122294": "CVE-2017-7463" }, { "122293": "CVE-2017-2674" }, { "122292": "CVE-2017-2670" }, { "122291": "CVE-2017-2666" }, { "122290": "CVE-2017-2663" }, { "122289": "CVE-2017-2658" }, { "122288": "CVE-2017-2653" }, { "122287": "CVE-2017-2652" }, { "122286": "CVE-2017-2651" }, { "122285": "CVE-2017-2650" }, { "122284": "CVE-2017-2649" }, { "122283": "CVE-2017-2648" }, { "122282": "CVE-2017-2646" }, { "122281": "CVE-2017-2634" }, { "122280": "CVE-2017-2633" }, { "122279": "CVE-2017-2632" }, { "122278": "CVE-2017-2630" }, { "122277": "CVE-2017-2625" }, { "122276": "CVE-2017-2623" }, { "122275": "CVE-2017-2622" }, { "122274": "CVE-2017-2621" }, { "122273": "CVE-2017-2618" }, { "122272": "CVE-2017-2614" }, { "122271": "CVE-2017-2595" }, { "122270": "CVE-2017-2590" }, { "122269": "CVE-2017-2587" }, { "122268": "CVE-2017-2586" }, { "122267": "CVE-2017-2581" }, { "122266": "CVE-2017-2580" }, { "122265": "CVE-2017-2579" }, { "122264": "CVE-2017-15125" }, { "122263": "CVE-2017-15120" }, { "122262": "CVE-2017-15119" }, { "122261": "CVE-2017-15113" }, { "122260": "CVE-2017-15101" }, { "122259": "CVE-2017-15097" }, { "122258": "CVE-2017-12195" }, { "122257": "CVE-2017-12173" }, { "122256": "CVE-2017-12165" }, { "122255": "CVE-2017-12148" }, { "122254": "CVE-2016-9603" }, { "122253": "CVE-2016-9595" }, { "122252": "CVE-2018-9068" }, { "122251": "CVE-2018-14617" }, { "122250": "CVE-2018-14616" }, { "122249": "CVE-2018-14615" }, { "122248": "CVE-2018-14614" }, { "122247": "CVE-2018-14613" }, { "122246": "CVE-2018-14612" }, { "122245": "CVE-2018-14611" }, { "122244": "CVE-2018-14610" }, { "122243": "CVE-2018-14609" }, { "122242": "CVE-2018-14608" }, { "122241": "CVE-2018-14607" }, { "122240": "CVE-2018-14606" }, { "122239": "CVE-2018-14605" }, { "122238": "CVE-2018-14604" }, { "122237": "CVE-2018-14603" }, { "122236": "CVE-2018-14602" }, { "122235": "CVE-2018-14601" }, { "122234": "CVE-2018-10901" }, { "122233": "CVE-2018-10881" }, { "122232": "CVE-2018-10879" }, { "122231": "CVE-2018-10878" }, { "122230": "CVE-2018-10876" }, { "122229": "CVE-2018-0622" }, { "122228": "CVE-2018-0621" }, { "122227": "CVE-2018-0620" }, { "122226": "CVE-2018-0619" }, { "122225": "CVE-2018-0618" }, { "122224": "CVE-2018-0617" }, { "122223": "CVE-2018-0614" }, { "122222": "CVE-2018-0613" }, { "122221": "CVE-2018-0607" }, { "122220": "CVE-2017-2582" }, { "122219": "CVE-2017-18344" }, { "122218": "CVE-2017-12175" }, { "122217": "CVE-2017-12167" }, { "122216": "CVE-2017-12164" }, { "122215": "CVE-2015-9261" }, { "122214": "CVE-2018-1288" }, { "122213": "CVE-2018-10900" }, { "122212": "CVE-2017-7562" }, { "122211": "CVE-2017-7545" }, { "122210": "CVE-2017-7543" }, { "122209": "CVE-2017-7539" }, { "122208": "CVE-2017-7537" }, { "122207": "CVE-2017-7535" }, { "122206": "CVE-2017-7530" }, { "122205": "CVE-2017-2664" }, { "122204": "CVE-2017-2637" }, { "122203": "CVE-2017-2589" }, { "122202": "CVE-2017-12610" }, { "122201": "CVE-2016-8647" }, { "122200": "CVE-2018-8090" }, { "122199": "CVE-2018-5542" }, { "122198": "CVE-2018-5541" }, { "122197": "CVE-2018-5539" }, { "122196": "CVE-2018-5538" }, { "122195": "CVE-2018-5537" }, { "122194": "CVE-2018-5536" }, { "122193": "CVE-2018-5531" }, { "122192": "CVE-2018-5530" }, { "122191": "CVE-2018-5240" }, { "122190": "CVE-2018-14493" }, { "122189": "CVE-2018-14430" }, { "122188": "CVE-2018-14083" }, { "122187": "CVE-2018-13988" }, { "122186": "CVE-2018-1002209" }, { "122185": "CVE-2018-1002208" }, { "122184": "CVE-2018-1002207" }, { "122183": "CVE-2018-1002206" }, { "122182": "CVE-2018-1002205" }, { "122181": "CVE-2018-1002204" }, { "122180": "CVE-2018-1002203" }, { "122179": "CVE-2018-1002202" }, { "122178": "CVE-2018-1002201" }, { "122177": "CVE-2018-1002200" }, { "122176": "CVE-2017-10937" }, { "122175": "CVE-2017-10936" }, { "122174": "CVE-2017-10935" }, { "122173": "CVE-2017-10934" }, { "122172": "CVE-2018-6972" }, { "122171": "CVE-2018-11491" }, { "122170": "CVE-2018-10880" }, { "122169": "CVE-2018-6971" }, { "122168": "CVE-2018-8859" }, { "122167": "CVE-2018-8855" }, { "122166": "CVE-2018-8851" }, { "122165": "CVE-2018-14596" }, { "122164": "CVE-2018-14590" }, { "122163": "CVE-2018-14589" }, { "122162": "CVE-2018-14588" }, { "122161": "CVE-2018-14587" }, { "122160": "CVE-2018-14586" }, { "122159": "CVE-2018-14585" }, { "122158": "CVE-2018-14584" }, { "122157": "CVE-2018-14583" }, { "122156": "CVE-2018-14582" }, { "122155": "CVE-2018-11047" }, { "122154": "CVE-2018-11044" }, { "122153": "CVE-2018-10906" }, { "122152": "CVE-2018-10632" }, { "122151": "CVE-2018-10628" }, { "122150": "CVE-2018-10627" }, { "122149": "CVE-2018-5387" }, { "122148": "CVE-2018-5386" }, { "122147": "CVE-2018-5385" }, { "122146": "CVE-2018-5384" }, { "122145": "CVE-2018-14579" }, { "122144": "CVE-2018-14335" }, { "122143": "CVE-2018-13386" }, { "122142": "CVE-2018-13385" }, { "122141": "CVE-2018-10905" }, { "122140": "CVE-2018-10608" }, { "122139": "CVE-2018-10604" }, { "122138": "CVE-2018-10600" }, { "122137": "CVE-2017-3226" }, { "122136": "CVE-2017-3225" }, { "122135": "CVE-2017-3224" }, { "122134": "CVE-2017-3223" }, { "122133": "CVE-2017-3217" }, { "122132": "CVE-2017-3210" }, { "122131": "CVE-2017-3209" }, { "122130": "CVE-2017-3189" }, { "122129": "CVE-2017-3188" }, { "122128": "CVE-2017-3187" }, { "122127": "CVE-2017-3183" }, { "122126": "CVE-2017-3182" }, { "122125": "CVE-2017-3181" }, { "122124": "CVE-2017-3180" }, { "122123": "CVE-2017-18104" }, { "122122": "CVE-2016-5649" }, { "122121": "CVE-2016-5638" }, { "122120": "CVE-2018-8031" }, { "122119": "CVE-2018-14573" }, { "122118": "CVE-2018-14570" }, { "122117": "CVE-2018-14568" }, { "122116": "CVE-2018-14328" }, { "122115": "CVE-2018-11452" }, { "122114": "CVE-2018-11451" }, { "122113": "CVE-2018-10912" }, { "122112": "CVE-2016-10728" }, { "122111": "CVE-2018-1999007" }, { "122110": "CVE-2018-1999006" }, { "122109": "CVE-2018-1999005" }, { "122108": "CVE-2018-1999004" }, { "122107": "CVE-2018-1999003" }, { "122106": "CVE-2018-1999002" }, { "122105": "CVE-2018-1999001" }, { "122104": "CVE-2018-1999024" }, { "122103": "CVE-2018-1999023" }, { "122102": "CVE-2018-1999022" }, { "122101": "CVE-2018-11757" }, { "122100": "CVE-2018-11756" }, { "122099": "CVE-2018-6683" }, { "122098": "CVE-2018-6678" }, { "122097": "CVE-2018-6677" }, { "122096": "CVE-2018-1999021" }, { "122095": "CVE-2018-1999020" }, { "122094": "CVE-2018-1999019" }, { "122093": "CVE-2018-1999018" }, { "122092": "CVE-2018-1999017" }, { "122091": "CVE-2018-1999016" }, { "122090": "CVE-2018-1999015" }, { "122089": "CVE-2018-1999014" }, { "122088": "CVE-2018-1999013" }, { "122087": "CVE-2018-1999012" }, { "122086": "CVE-2018-1999011" }, { "122085": "CVE-2018-1999010" }, { "122084": "CVE-2018-1999009" }, { "122083": "CVE-2018-1999008" }, { "122082": "CVE-2018-1513" }, { "122081": "CVE-2018-1503" }, { "122080": "CVE-2018-14565" }, { "122079": "CVE-2018-14564" }, { "122078": "CVE-2018-14563" }, { "122077": "CVE-2018-14562" }, { "122076": "CVE-2018-14551" }, { "122075": "CVE-2018-14549" }, { "122074": "CVE-2018-14545" }, { "122073": "CVE-2018-14544" }, { "122072": "CVE-2018-14543" }, { "122071": "CVE-2018-14532" }, { "122070": "CVE-2018-14531" }, { "122069": "CVE-2018-14527" }, { "122068": "CVE-2018-14524" }, { "122067": "CVE-2018-14523" }, { "122066": "CVE-2018-14522" }, { "122065": "CVE-2018-14521" }, { "122064": "CVE-2018-14517" }, { "122063": "CVE-2018-14515" }, { "122062": "CVE-2018-14514" }, { "122061": "CVE-2018-14513" }, { "122060": "CVE-2018-14512" }, { "122059": "CVE-2018-14505" }, { "122058": "CVE-2018-14501" }, { "122057": "CVE-2018-14500" }, { "122056": "CVE-2018-14492" }, { "122055": "CVE-2018-11060" }, { "122054": "CVE-2018-11059" }, { "122053": "CVE-2018-5006" }, { "122052": "CVE-2018-5004" }, { "122051": "CVE-2018-3771" }, { "122050": "CVE-2018-3770" }, { "122049": "CVE-2018-1679" }, { "122048": "CVE-2018-1564" }, { "122047": "CVE-2018-1563" }, { "122046": "CVE-2018-1470" }, { "122045": "CVE-2018-14474" }, { "122044": "CVE-2018-14472" }, { "122043": "CVE-2018-14471" }, { "122042": "CVE-2018-14460" }, { "122041": "CVE-2018-14459" }, { "122040": "CVE-2018-14458" }, { "122039": "CVE-2018-14457" }, { "122038": "CVE-2018-14456" }, { "122037": "CVE-2018-14455" }, { "122036": "CVE-2018-14454" }, { "122035": "CVE-2018-14453" }, { "122034": "CVE-2018-14452" }, { "122033": "CVE-2018-14451" }, { "122032": "CVE-2018-14450" }, { "122031": "CVE-2018-14449" }, { "122030": "CVE-2018-14448" }, { "122029": "CVE-2018-14447" }, { "122028": "CVE-2018-14446" }, { "122027": "CVE-2018-14445" }, { "122026": "CVE-2018-14444" }, { "122025": "CVE-2018-14443" }, { "122024": "CVE-2018-14442" }, { "122023": "CVE-2018-1398" }, { "122022": "CVE-2018-12815" }, { "122021": "CVE-2018-12812" }, { "122020": "CVE-2018-12809" }, { "122019": "CVE-2018-12805" }, { "122018": "CVE-2018-12804" }, { "122017": "CVE-2017-1633" }, { "122016": "CVE-2017-1575" }, { "122015": "CVE-2017-1544" }, { "122014": "CVE-2014-4150" }, { "122013": "CVE-2014-2296" }, { "122012": "CVE-2018-8018" }, { "122011": "CVE-2018-14441" }, { "122010": "CVE-2018-14440" }, { "122009": "CVE-2018-14439" }, { "122008": "CVE-2018-14438" }, { "122007": "CVE-2018-14437" }, { "122006": "CVE-2018-14436" }, { "122005": "CVE-2018-14435" }, { "122004": "CVE-2018-14434" }, { "122003": "CVE-2018-14422" }, { "122002": "CVE-2018-14421" }, { "122001": "CVE-2018-14420" }, { "122000": "CVE-2018-14419" }, { "121999": "CVE-2018-14418" }, { "121998": "CVE-2018-14415" }, { "121997": "CVE-2017-18343" }, { "121996": "CVE-2016-10727" }, { "121995": "CVE-2018-7602" }, { "121994": "CVE-2018-5540" }, { "121993": "CVE-2018-5535" }, { "121992": "CVE-2018-5534" }, { "121991": "CVE-2018-5533" }, { "121990": "CVE-2018-5532" }, { "121989": "CVE-2018-3871" }, { "121988": "CVE-2018-3870" }, { "121987": "CVE-2018-3860" }, { "121986": "CVE-2018-3859" }, { "121985": "CVE-2018-3858" }, { "121984": "CVE-2018-3857" }, { "121983": "CVE-2018-1587" }, { "121982": "CVE-2018-1585" }, { "121981": "CVE-2018-1536" }, { "121980": "CVE-2018-1535" }, { "121979": "CVE-2018-1529" }, { "121978": "CVE-2018-14423" }, { "121977": "CVE-2018-14336" }, { "121976": "CVE-2018-14332" }, { "121975": "CVE-2018-12959" }, { "121974": "CVE-2018-10870" }, { "121973": "CVE-2018-10869" }, { "121972": "CVE-2018-10620" }, { "121971": "CVE-2014-2302" }, { "121970": "CVE-2014-0243" }, { "121969": "CVE-2018-14404" }, { "121968": "CVE-2018-14403" }, { "121967": "CVE-2018-14402" }, { "121966": "CVE-2018-14401" }, { "121965": "CVE-2018-14399" }, { "121964": "CVE-2018-14395" }, { "121963": "CVE-2018-14394" }, { "121962": "CVE-2018-12911" }, { "121961": "CVE-2017-7481" }, { "121960": "CVE-2017-2673" }, { "121959": "CVE-2016-9574" }, { "121958": "CVE-2018-14392" }, { "121957": "CVE-2018-14389" }, { "121956": "CVE-2018-14388" }, { "121955": "CVE-2018-14387" }, { "121954": "CVE-2018-14370" }, { "121953": "CVE-2018-14369" }, { "121952": "CVE-2018-14368" }, { "121951": "CVE-2018-14367" }, { "121950": "CVE-2018-14364" }, { "121949": "CVE-2018-14344" }, { "121948": "CVE-2018-14343" }, { "121947": "CVE-2018-14342" }, { "121946": "CVE-2018-14341" }, { "121945": "CVE-2018-14340" }, { "121944": "CVE-2018-14339" }, { "121943": "CVE-2018-0403" }, { "121942": "CVE-2018-0402" }, { "121941": "CVE-2018-0401" }, { "121940": "CVE-2018-0400" }, { "121939": "CVE-2018-0399" }, { "121938": "CVE-2018-0398" }, { "121937": "CVE-2018-0396" }, { "121936": "CVE-2018-0394" }, { "121935": "CVE-2018-0393" }, { "121934": "CVE-2018-0392" }, { "121933": "CVE-2018-0390" }, { "121932": "CVE-2018-0387" }, { "121931": "CVE-2018-0380" }, { "121930": "CVE-2018-0379" }, { "121929": "CVE-2018-0377" }, { "121928": "CVE-2018-0376" }, { "121927": "CVE-2018-0375" }, { "121926": "CVE-2018-0374" }, { "121925": "CVE-2018-0372" }, { "121924": "CVE-2018-0351" }, { "121923": "CVE-2018-0350" }, { "121922": "CVE-2018-0349" }, { "121921": "CVE-2018-0348" }, { "121920": "CVE-2018-0347" }, { "121919": "CVE-2018-0346" }, { "121918": "CVE-2018-0345" }, { "121917": "CVE-2018-0344" }, { "121916": "CVE-2018-0343" }, { "121915": "CVE-2018-0342" }, { "121914": "CVE-2018-7546" }, { "121913": "CVE-2018-14082" }, { "121912": "CVE-2018-12429" }, { "121911": "CVE-2018-8042" }, { "121910": "CVE-2018-8011" }, { "121909": "CVE-2018-5232" }, { "121908": "CVE-2018-14382" }, { "121907": "CVE-2018-14381" }, { "121906": "CVE-2018-14380" }, { "121905": "CVE-2018-14379" }, { "121904": "CVE-2018-14371" }, { "121903": "CVE-2018-10877" }, { "121902": "CVE-2018-10871" }, { "121901": "CVE-2018-10616" }, { "121900": "CVE-2017-18103" }, { "121899": "CVE-2018-3005" }, { "121898": "CVE-2018-3091" }, { "121897": "CVE-2018-0739" }, { "121896": "CVE-2018-1305" }, { "121895": "CVE-2018-3055" }, { "121894": "CVE-2018-1000300" }, { "121893": "CVE-2018-3085" }, { "121892": "CVE-2018-3090" }, { "121891": "CVE-2018-3089" }, { "121890": "CVE-2018-3088" }, { "121889": "CVE-2018-3087" }, { "121888": "CVE-2018-3086" }, { "121887": "CVE-2017-5662" }, { "121886": "CVE-2016-5019" }, { "121885": "CVE-2017-5645" }, { "121884": "CVE-2017-5645" }, { "121883": "CVE-2018-1000300" }, { "121882": "CVE-2018-3069" }, { "121881": "CVE-2018-0739" }, { "121880": "CVE-2018-0739" }, { "121879": "CVE-2017-5662" }, { "121878": "CVE-2016-1181" }, { "121877": "CVE-2016-1181" }, { "121876": "CVE-2016-6814" }, { "121875": "CVE-2017-5645" }, { "121874": "CVE-2018-2923" }, { "121873": "CVE-2018-2916" }, { "121872": "CVE-2018-2901" }, { "121871": "CVE-2018-2906" }, { "121870": "CVE-2018-2927" }, { "121869": "CVE-2018-2903" }, { "121868": "CVE-2018-2905" }, { "121867": "CVE-2018-2917" }, { "121866": "CVE-2018-2937" }, { "121865": "CVE-2018-2924" }, { "121864": "CVE-2018-2921" }, { "121863": "CVE-2018-1171" }, { "121862": "CVE-2018-2932" }, { "121861": "CVE-2018-2920" }, { "121860": "CVE-2018-2918" }, { "121859": "CVE-2018-2926" }, { "121858": "CVE-2018-2908" }, { "121857": "CVE-2018-2892" }, { "121856": "CVE-2018-2928" }, { "121855": "CVE-2018-3057" }, { "121854": "CVE-2015-7501" }, { "121853": "CVE-2018-2930" }, { "121852": "CVE-2018-2959" }, { "121851": "CVE-2018-2891" }, { "121850": "CVE-2018-2881" }, { "121849": "CVE-2018-3053" }, { "121848": "CVE-2018-3052" }, { "121847": "CVE-2018-2888" }, { "121846": "CVE-2016-9878" }, { "121845": "CVE-2016-9878" }, { "121844": "CVE-2016-9878" }, { "121843": "CVE-2015-7940" }, { "121842": "CVE-2017-5664" }, { "121841": "CVE-2016-9878" }, { "121840": "CVE-2016-9878" }, { "121839": "CVE-2018-2882" }, { "121838": "CVE-2016-3506" }, { "121837": "CVE-2017-12617" }, { "121836": "CVE-2016-1181" }, { "121835": "CVE-2016-6814" }, { "121834": "CVE-2016-6814" }, { "121833": "CVE-2017-5645" }, { "121832": "CVE-2017-5645" }, { "121831": "CVE-2018-1275" }, { "121830": "CVE-2017-5645" }, { "121829": "CVE-2018-1275" }, { "121828": "CVE-2017-5533" }, { "121827": "CVE-2017-5645" }, { "121826": "CVE-2017-5645" }, { "121825": "CVE-2017-5645" }, { "121824": "CVE-2018-1275" }, { "121823": "CVE-2018-1275" }, { "121822": "CVE-2017-5533" }, { "121821": "CVE-2017-5533" }, { "121820": "CVE-2017-5645" }, { "121819": "CVE-2017-5645" }, { "121818": "CVE-2017-5645" }, { "121817": "CVE-2018-3076" }, { "121816": "CVE-2018-2970" }, { "121815": "CVE-2018-3072" }, { "121814": "CVE-2018-3016" }, { "121813": "CVE-2018-2986" }, { "121812": "CVE-2018-2985" }, { "121811": "CVE-2018-2919" }, { "121810": "CVE-2018-2929" }, { "121809": "CVE-2018-3068" }, { "121808": "CVE-2018-2951" }, { "121807": "CVE-2018-0739" }, { "121806": "CVE-2018-2977" }, { "121805": "CVE-2018-2990" }, { "121804": "CVE-2018-1275" }, { "121803": "CVE-2017-5645" }, { "121802": "CVE-2018-3082" }, { "121801": "CVE-2018-3084" }, { "121800": "CVE-2018-2767" }, { "121799": "CVE-2018-3066" }, { "121798": "CVE-2018-2598" }, { "121797": "CVE-2018-3056" }, { "121796": "CVE-2018-3058" }, { "121795": "CVE-2018-3075" }, { "121794": "CVE-2018-3063" }, { "121793": "CVE-2018-3067" }, { "121792": "CVE-2018-3061" }, { "121791": "CVE-2018-3080" }, { "121790": "CVE-2018-3078" }, { "121789": "CVE-2018-3077" }, { "121788": "CVE-2018-3054" }, { "121787": "CVE-2018-3079" }, { "121786": "CVE-2018-3071" }, { "121785": "CVE-2018-3081" }, { "121784": "CVE-2018-3062" }, { "121783": "CVE-2018-3074" }, { "121782": "CVE-2018-0739" }, { "121781": "CVE-2018-3073" }, { "121780": "CVE-2018-0739" }, { "121779": "CVE-2018-3065" }, { "121778": "CVE-2018-3060" }, { "121777": "CVE-2018-3070" }, { "121776": "CVE-2018-0739" }, { "121775": "CVE-2018-0739" }, { "121774": "CVE-2018-3064" }, { "121773": "CVE-2017-0379" }, { "121772": "CVE-2017-5645" }, { "121771": "CVE-2017-3736" }, { "121770": "CVE-2018-3006" }, { "121769": "CVE-2018-2999" }, { "121768": "CVE-2018-2950" }, { "121767": "CVE-2018-2949" }, { "121766": "CVE-2018-2948" }, { "121765": "CVE-2018-2946" }, { "121764": "CVE-2018-2945" }, { "121763": "CVE-2018-2947" }, { "121762": "CVE-2018-2944" }, { "121761": "CVE-2018-2952" }, { "121760": "CVE-2018-2940" }, { "121759": "CVE-2018-2973" }, { "121758": "CVE-2018-2972" }, { "121757": "CVE-2018-2942" }, { "121756": "CVE-2018-2941" }, { "121755": "CVE-2018-2964" }, { "121754": "CVE-2018-2938" }, { "121753": "CVE-2018-1275" }, { "121752": "CVE-2017-5645" }, { "121751": "CVE-2018-2989" }, { "121750": "CVE-2018-2915" }, { "121749": "CVE-2018-2907" }, { "121748": "CVE-2018-2955" }, { "121747": "CVE-2017-5715" }, { "121746": "CVE-2017-5715" }, { "121745": "CVE-2017-5715" }, { "121744": "CVE-2017-5715" }, { "121743": "CVE-2017-5715" }, { "121742": "CVE-2017-5715" }, { "121741": "CVE-2017-5715" }, { "121740": "CVE-2018-3001" }, { "121739": "CVE-2018-3003" }, { "121738": "CVE-2017-0785" }, { "121737": "CVE-2018-3014" }, { "121736": "CVE-2018-3013" }, { "121735": "CVE-2018-2978" }, { "121734": "CVE-2018-3000" }, { "121733": "CVE-2018-3002" }, { "121732": "CVE-2018-2957" }, { "121731": "CVE-2016-1181" }, { "121730": "CVE-2016-1181" }, { "121729": "CVE-2016-1181" }, { "121728": "CVE-2018-2956" }, { "121727": "CVE-2016-1181" }, { "121726": "CVE-2016-1181" }, { "121725": "CVE-2018-2984" }, { "121724": "CVE-2018-3105" }, { "121723": "CVE-2018-2933" }, { "121722": "CVE-2018-3101" }, { "121721": "CVE-2018-3108" }, { "121720": "CVE-2011-4461" }, { "121719": "CVE-2018-2998" }, { "121718": "CVE-2015-0204" }, { "121717": "CVE-2018-2987" }, { "121716": "CVE-2016-9843" }, { "121715": "CVE-2018-0739" }, { "121714": "CVE-2018-3109" }, { "121713": "CVE-2018-0739" }, { "121712": "CVE-2018-2925" }, { "121711": "CVE-2018-3099" }, { "121710": "CVE-2018-3098" }, { "121709": "CVE-2018-3104" }, { "121708": "CVE-2018-3097" }, { "121707": "CVE-2018-3096" }, { "121706": "CVE-2018-3095" }, { "121705": "CVE-2018-3094" }, { "121704": "CVE-2018-3093" }, { "121703": "CVE-2018-3103" }, { "121702": "CVE-2018-3092" }, { "121701": "CVE-2018-3010" }, { "121700": "CVE-2018-3009" }, { "121699": "CVE-2018-2992" }, { "121698": "CVE-2018-3102" }, { "121697": "CVE-2018-8013" }, { "121696": "CVE-2015-7940" }, { "121695": "CVE-2017-12617" }, { "121694": "CVE-2018-2900" }, { "121693": "CVE-2018-2958" }, { "121692": "CVE-2018-2935" }, { "121691": "CVE-2018-3007" }, { "121690": "CVE-2018-3100" }, { "121689": "CVE-2018-2893" }, { "121688": "CVE-2018-2894" }, { "121687": "CVE-2018-1275" }, { "121686": "CVE-2018-7489" }, { "121685": "CVE-2018-7489" }, { "121684": "CVE-2018-2943" }, { "121683": "CVE-2017-5645" }, { "121682": "CVE-2018-1275" }, { "121681": "CVE-2017-5645" }, { "121680": "CVE-2018-2982" }, { "121679": "CVE-2018-2975" }, { "121678": "CVE-2018-3033" }, { "121677": "CVE-2018-3029" }, { "121676": "CVE-2018-3047" }, { "121675": "CVE-2018-3039" }, { "121674": "CVE-2018-3025" }, { "121673": "CVE-2018-3021" }, { "121672": "CVE-2018-3046" }, { "121671": "CVE-2018-3038" }, { "121670": "CVE-2018-3019" }, { "121669": "CVE-2018-2981" }, { "121668": "CVE-2018-2980" }, { "121667": "CVE-2018-3034" }, { "121666": "CVE-2018-3032" }, { "121665": "CVE-2018-3031" }, { "121664": "CVE-2018-3049" }, { "121663": "CVE-2018-3045" }, { "121662": "CVE-2018-3043" }, { "121661": "CVE-2018-3026" }, { "121660": "CVE-2018-3024" }, { "121659": "CVE-2018-3023" }, { "121658": "CVE-2018-3048" }, { "121657": "CVE-2018-3044" }, { "121656": "CVE-2018-3042" }, { "121655": "CVE-2018-2899" }, { "121654": "CVE-2018-2898" }, { "121653": "CVE-2018-2897" }, { "121652": "CVE-2018-2896" }, { "121651": "CVE-2018-2895" }, { "121650": "CVE-2018-2974" }, { "121649": "CVE-2018-3028" }, { "121648": "CVE-2018-3037" }, { "121647": "CVE-2018-3020" }, { "121646": "CVE-2018-3036" }, { "121645": "CVE-2018-2979" }, { "121644": "CVE-2018-3030" }, { "121643": "CVE-2018-3041" }, { "121642": "CVE-2014-3577" }, { "121641": "CVE-2018-3022" }, { "121640": "CVE-2018-3040" }, { "121639": "CVE-2018-8013" }, { "121638": "CVE-2018-3015" }, { "121637": "CVE-2018-3035" }, { "121636": "CVE-2018-3051" }, { "121635": "CVE-2018-3027" }, { "121634": "CVE-2018-3050" }, { "121633": "CVE-2017-5645" }, { "121632": "CVE-2017-5645" }, { "121631": "CVE-2017-5645" }, { "121630": "CVE-2017-5645" }, { "121629": "CVE-2017-5645" }, { "121628": "CVE-2018-1275" }, { "121627": "CVE-2018-1275" }, { "121626": "CVE-2017-5645" }, { "121625": "CVE-2017-5645" }, { "121624": "CVE-2018-0739" }, { "121623": "CVE-2017-9798" }, { "121622": "CVE-2016-9878" }, { "121621": "CVE-2017-9798" }, { "121620": "CVE-2016-1181" }, { "121619": "CVE-2018-2976" }, { "121618": "CVE-2018-1275" }, { "121617": "CVE-2018-1275" }, { "121616": "CVE-2018-7489" }, { "121615": "CVE-2017-5645" }, { "121614": "CVE-2017-5645" }, { "121613": "CVE-2017-5645" }, { "121612": "CVE-2017-5645" }, { "121611": "CVE-2017-5645" }, { "121610": "CVE-2017-5645" }, { "121609": "CVE-2017-5645" }, { "121608": "CVE-2018-2994" }, { "121607": "CVE-2018-2934" }, { "121606": "CVE-2018-2988" }, { "121605": "CVE-2018-2954" }, { "121604": "CVE-2018-2996" }, { "121603": "CVE-2018-3012" }, { "121602": "CVE-2018-2991" }, { "121601": "CVE-2018-2997" }, { "121600": "CVE-2018-2953" }, { "121599": "CVE-2018-3008" }, { "121598": "CVE-2018-3018" }, { "121597": "CVE-2018-2995" }, { "121596": "CVE-2018-3017" }, { "121595": "CVE-2018-2993" }, { "121594": "CVE-2018-2969" }, { "121593": "CVE-2018-2963" }, { "121592": "CVE-2018-2962" }, { "121591": "CVE-2018-2967" }, { "121590": "CVE-2016-7103" }, { "121589": "CVE-2018-2965" }, { "121588": "CVE-2018-2961" }, { "121587": "CVE-2018-2960" }, { "121586": "CVE-2016-4055" }, { "121585": "CVE-2018-2968" }, { "121584": "CVE-2018-2966" }, { "121583": "CVE-2015-5600" }, { "121582": "CVE-2018-2936" }, { "121581": "CVE-2017-3633" }, { "121580": "CVE-2018-0739" }, { "121579": "CVE-2018-2904" }, { "121578": "CVE-2017-5662" }, { "121577": "CVE-2015-7940" }, { "121576": "CVE-2017-0379" }, { "121575": "CVE-2017-6074" }, { "121574": "CVE-2016-5195" }, { "121573": "CVE-2017-7525" }, { "121572": "CVE-2016-2176" }, { "121571": "CVE-2016-0714" }, { "121570": "CVE-2016-2099" }, { "121569": "CVE-2018-7489" }, { "121568": "CVE-2018-3004" }, { "121567": "CVE-2018-2939" }, { "121566": "CVE-2017-15095" }, { "121565": "CVE-2018-6681" }, { "121564": "CVE-2018-1612" }, { "121563": "CVE-2018-14378" }, { "121562": "CVE-2018-14375" }, { "121561": "CVE-2018-14374" }, { "121560": "CVE-2018-14373" }, { "121559": "CVE-2018-14363" }, { "121558": "CVE-2018-14362" }, { "121557": "CVE-2018-14361" }, { "121556": "CVE-2018-14360" }, { "121555": "CVE-2018-14359" }, { "121554": "CVE-2018-14358" }, { "121553": "CVE-2018-14357" }, { "121552": "CVE-2018-14356" }, { "121551": "CVE-2018-14355" }, { "121550": "CVE-2018-14354" }, { "121549": "CVE-2018-14353" }, { "121548": "CVE-2018-14352" }, { "121547": "CVE-2018-14351" }, { "121546": "CVE-2018-14350" }, { "121545": "CVE-2018-14349" }, { "121544": "CVE-2018-14347" }, { "121543": "CVE-2018-14346" }, { "121542": "CVE-2018-14345" }, { "121541": "CVE-2018-14338" }, { "121540": "CVE-2018-13864" }, { "121539": "CVE-2018-13862" }, { "121538": "CVE-2018-13861" }, { "121537": "CVE-2018-13860" }, { "121536": "CVE-2018-13859" }, { "121535": "CVE-2018-13858" }, { "121534": "CVE-2018-14337" }, { "121533": "CVE-2018-14334" }, { "121532": "CVE-2018-14333" }, { "121531": "CVE-2018-14331" }, { "121530": "CVE-2018-14329" }, { "121529": "CVE-2018-14326" }, { "121528": "CVE-2018-14325" }, { "121527": "CVE-2018-14324" }, { "121526": "CVE-2018-13832" }, { "121525": "CVE-2018-12584" }, { "121524": "CVE-2018-10886" }, { "121523": "CVE-2018-10859" }, { "121522": "CVE-2018-10857" }, { "121521": "CVE-2018-10840" }, { "121520": "CVE-2018-1046" }, { "121519": "CVE-2018-0710" }, { "121518": "CVE-2018-0709" }, { "121517": "CVE-2018-0708" }, { "121516": "CVE-2018-0707" }, { "121515": "CVE-2018-0706" }, { "121514": "CVE-2017-17541" }, { "121513": "CVE-2017-15137" }, { "121512": "CVE-2018-5239" }, { "121511": "CVE-2018-13981" }, { "121510": "CVE-2018-13980" }, { "121509": "CVE-2018-11717" }, { "121508": "CVE-2018-11716" }, { "121507": "CVE-2018-0385" }, { "121506": "CVE-2018-0384" }, { "121505": "CVE-2018-0383" }, { "121504": "CVE-2018-0370" }, { "121503": "CVE-2018-0369" }, { "121502": "CVE-2018-0368" }, { "121501": "CVE-2018-0366" }, { "121500": "CVE-2018-0361" }, { "121499": "CVE-2014-2079" }, { "121498": "CVE-2018-5229" }, { "121497": "CVE-2018-14071" }, { "121496": "CVE-2018-13387" }, { "121495": "CVE-2017-2638" }, { "121494": "CVE-2018-14089" }, { "121493": "CVE-2018-14088" }, { "121492": "CVE-2018-14087" }, { "121491": "CVE-2018-14086" }, { "121490": "CVE-2018-14085" }, { "121489": "CVE-2018-14084" }, { "121488": "CVE-2018-0360" }, { "121487": "CVE-2018-14073" }, { "121486": "CVE-2018-14072" }, { "121485": "CVE-2018-14069" }, { "121484": "CVE-2018-14068" }, { "121483": "CVE-2018-14066" }, { "121482": "CVE-2018-14065" }, { "121481": "CVE-2018-14064" }, { "121480": "CVE-2018-14063" }, { "121479": "CVE-2018-14060" }, { "121478": "CVE-2018-14056" }, { "121477": "CVE-2018-14055" }, { "121476": "CVE-2018-14010" }, { "121475": "CVE-2018-10875" }, { "121474": "CVE-2017-13097" }, { "121473": "CVE-2017-13096" }, { "121472": "CVE-2017-13095" }, { "121471": "CVE-2017-13094" }, { "121470": "CVE-2017-13093" }, { "121469": "CVE-2017-13092" }, { "121468": "CVE-2017-13091" }, { "121467": "CVE-2016-9500" }, { "121466": "CVE-2016-9499" }, { "121465": "CVE-2016-9498" }, { "121464": "CVE-2016-9497" }, { "121463": "CVE-2016-9496" }, { "121462": "CVE-2016-9495" }, { "121461": "CVE-2016-9494" }, { "121460": "CVE-2016-9493" }, { "121459": "CVE-2016-9492" }, { "121458": "CVE-2016-9491" }, { "121457": "CVE-2016-9489" }, { "121456": "CVE-2016-9487" }, { "121455": "CVE-2016-9486" }, { "121454": "CVE-2016-9485" }, { "121453": "CVE-2016-9484" }, { "121452": "CVE-2016-9483" }, { "121451": "CVE-2016-9482" }, { "121450": "CVE-2016-6578" }, { "121449": "CVE-2016-6567" }, { "121448": "CVE-2016-6566" }, { "121447": "CVE-2016-6565" }, { "121446": "CVE-2016-6564" }, { "121445": "CVE-2016-6563" }, { "121444": "CVE-2016-6562" }, { "121443": "CVE-2016-6558" }, { "121442": "CVE-2016-6557" }, { "121441": "CVE-2016-6554" }, { "121440": "CVE-2016-6553" }, { "121439": "CVE-2016-6552" }, { "121438": "CVE-2016-6551" }, { "121437": "CVE-2016-6549" }, { "121436": "CVE-2016-6548" }, { "121435": "CVE-2016-6547" }, { "121434": "CVE-2016-6546" }, { "121433": "CVE-2016-6545" }, { "121432": "CVE-2016-6544" }, { "121431": "CVE-2016-6543" }, { "121430": "CVE-2016-6542" }, { "121429": "CVE-2013-0570" }, { "121428": "CVE-2018-9070" }, { "121427": "CVE-2018-9067" }, { "121426": "CVE-2018-8847" }, { "121425": "CVE-2018-7535" }, { "121424": "CVE-2018-6969" }, { "121423": "CVE-2018-14054" }, { "121422": "CVE-2018-14052" }, { "121421": "CVE-2018-14051" }, { "121420": "CVE-2018-14050" }, { "121419": "CVE-2018-14049" }, { "121418": "CVE-2018-14048" }, { "121417": "CVE-2018-14047" }, { "121416": "CVE-2018-14046" }, { "121415": "CVE-2018-14045" }, { "121414": "CVE-2018-14044" }, { "121413": "CVE-2018-14043" }, { "121412": "CVE-2018-14042" }, { "121411": "CVE-2018-14041" }, { "121410": "CVE-2018-14040" }, { "121409": "CVE-2018-14036" }, { "121408": "CVE-2018-1255" }, { "121407": "CVE-2018-1245" }, { "121406": "CVE-2018-10631" }, { "121405": "CVE-2018-10098" }, { "121404": "CVE-2018-10018" }, { "121403": "CVE-2018-1000211" }, { "121402": "CVE-2018-1000210" }, { "121401": "CVE-2018-1000209" }, { "121400": "CVE-2018-1000208" }, { "121399": "CVE-2018-1000207" }, { "121398": "CVE-2018-1000206" }, { "121397": "CVE-2017-1395" }, { "121396": "CVE-2017-1367" }, { "121395": "CVE-2018-14035" }, { "121394": "CVE-2018-14034" }, { "121393": "CVE-2018-14033" }, { "121392": "CVE-2018-14032" }, { "121391": "CVE-2018-14031" }, { "121390": "CVE-2018-14029" }, { "121389": "CVE-2018-5529" }, { "121388": "CVE-2018-14017" }, { "121387": "CVE-2018-14016" }, { "121386": "CVE-2018-14015" }, { "121385": "CVE-2018-14014" }, { "121384": "CVE-2018-14012" }, { "121383": "CVE-2018-14009" }, { "121382": "CVE-2018-13796" }, { "121381": "CVE-2018-13458" }, { "121380": "CVE-2018-13457" }, { "121379": "CVE-2018-13441" }, { "121378": "CVE-2018-12981" }, { "121377": "CVE-2018-12980" }, { "121376": "CVE-2018-12979" }, { "121375": "CVE-2018-12463" }, { "121374": "CVE-2017-14710" }, { "121373": "CVE-2017-14709" }, { "121372": "CVE-2017-14612" }, { "121371": "CVE-2018-0341" }, { "121370": "CVE-2018-8024" }, { "121369": "CVE-2018-14006" }, { "121368": "CVE-2018-14005" }, { "121367": "CVE-2018-14004" }, { "121366": "CVE-2018-14003" }, { "121365": "CVE-2018-14002" }, { "121364": "CVE-2018-14001" }, { "121363": "CVE-2018-13999" }, { "121362": "CVE-2018-13998" }, { "121361": "CVE-2018-13997" }, { "121360": "CVE-2018-13996" }, { "121359": "CVE-2018-13836" }, { "121358": "CVE-2018-1334" }, { "121357": "CVE-2018-12540" }, { "121356": "CVE-2018-10895" }, { "121355": "CVE-2017-18155" }, { "121354": "CVE-2018-8007" }, { "121353": "CVE-2018-3936" }, { "121352": "CVE-2018-3933" }, { "121351": "CVE-2018-3932" }, { "121350": "CVE-2018-3931" }, { "121349": "CVE-2018-3930" }, { "121348": "CVE-2018-3929" }, { "121347": "CVE-2018-13989" }, { "121346": "CVE-2018-11529" }, { "121345": "CVE-2018-11045" }, { "121344": "CVE-2018-10635" }, { "121343": "CVE-2018-10633" }, { "121342": "CVE-2018-10232" }, { "121341": "CVE-2018-10231" }, { "121340": "CVE-2018-10197" }, { "121339": "CVE-2018-0500" }, { "121338": "CVE-2018-0042" }, { "121337": "CVE-2018-0041" }, { "121336": "CVE-2018-0040" }, { "121335": "CVE-2018-0039" }, { "121334": "CVE-2018-0038" }, { "121333": "CVE-2018-0037" }, { "121332": "CVE-2018-0035" }, { "121331": "CVE-2018-0034" }, { "121330": "CVE-2018-0032" }, { "121329": "CVE-2018-0031" }, { "121328": "CVE-2018-0030" }, { "121327": "CVE-2018-0029" }, { "121326": "CVE-2018-0027" }, { "121325": "CVE-2018-0026" }, { "121324": "CVE-2018-0025" }, { "121323": "CVE-2018-0024" }, { "121322": "CVE-2017-7467" }, { "121321": "CVE-2017-16710" }, { "121320": "CVE-2017-16709" }, { "121319": "CVE-2016-9604" }, { "121318": "CVE-2016-0708" }, { "121317": "CVE-2013-2951" }, { "121316": "CVE-2013-0594" }, { "121315": "CVE-2018-5007" }, { "121314": "CVE-2018-5008" }, { "121313": "CVE-2018-12784" }, { "121312": "CVE-2018-5043" }, { "121311": "CVE-2018-5037" }, { "121310": "CVE-2018-5034" }, { "121309": "CVE-2018-5030" }, { "121308": "CVE-2018-5012" }, { "121307": "CVE-2018-12794" }, { "121306": "CVE-2018-12793" }, { "121305": "CVE-2018-5057" }, { "121304": "CVE-2018-12795" }, { "121303": "CVE-2018-12790" }, { "121302": "CVE-2018-12789" }, { "121301": "CVE-2018-12786" }, { "121300": "CVE-2018-12781" }, { "121299": "CVE-2018-12780" }, { "121298": "CVE-2018-12779" }, { "121297": "CVE-2018-12777" }, { "121296": "CVE-2018-12774" }, { "121295": "CVE-2018-12768" }, { "121294": "CVE-2018-12767" }, { "121293": "CVE-2018-12766" }, { "121292": "CVE-2018-12765" }, { "121291": "CVE-2018-12764" }, { "121290": "CVE-2018-12763" }, { "121289": "CVE-2018-12762" }, { "121288": "CVE-2018-12761" }, { "121287": "CVE-2018-12757" }, { "121286": "CVE-2018-5068" }, { "121285": "CVE-2018-5066" }, { "121284": "CVE-2018-5063" }, { "121283": "CVE-2018-5062" }, { "121282": "CVE-2018-5061" }, { "121281": "CVE-2018-5060" }, { "121280": "CVE-2018-5056" }, { "121279": "CVE-2018-5055" }, { "121278": "CVE-2018-5054" }, { "121277": "CVE-2018-5053" }, { "121276": "CVE-2018-5051" }, { "121275": "CVE-2018-5050" }, { "121274": "CVE-2018-5049" }, { "121273": "CVE-2018-5048" }, { "121272": "CVE-2018-5047" }, { "121271": "CVE-2018-5046" }, { "121270": "CVE-2018-5044" }, { "121269": "CVE-2018-5039" }, { "121268": "CVE-2018-5035" }, { "121267": "CVE-2018-5033" }, { "121266": "CVE-2018-5031" }, { "121265": "CVE-2018-5029" }, { "121264": "CVE-2018-5027" }, { "121263": "CVE-2018-5026" }, { "121262": "CVE-2018-5025" }, { "121261": "CVE-2018-5024" }, { "121260": "CVE-2018-5023" }, { "121259": "CVE-2018-5022" }, { "121258": "CVE-2018-5019" }, { "121257": "CVE-2018-5018" }, { "121256": "CVE-2018-5017" }, { "121255": "CVE-2018-5016" }, { "121254": "CVE-2018-5014" }, { "121253": "CVE-2018-12803" }, { "121252": "CVE-2018-5010" }, { "121251": "CVE-2018-12802" }, { "121250": "CVE-2018-12787" }, { "121249": "CVE-2018-12771" }, { "121248": "CVE-2018-12760" }, { "121247": "CVE-2018-12758" }, { "121246": "CVE-2018-12755" }, { "121245": "CVE-2018-12754" }, { "121244": "CVE-2018-5070" }, { "121243": "CVE-2018-5069" }, { "121242": "CVE-2018-5064" }, { "121241": "CVE-2018-5059" }, { "121240": "CVE-2018-5042" }, { "121239": "CVE-2018-5021" }, { "121238": "CVE-2018-5020" }, { "121237": "CVE-2018-12797" }, { "121236": "CVE-2018-12796" }, { "121235": "CVE-2018-12792" }, { "121234": "CVE-2018-12791" }, { "121233": "CVE-2018-12783" }, { "121232": "CVE-2018-12776" }, { "121231": "CVE-2018-12773" }, { "121230": "CVE-2018-12772" }, { "121229": "CVE-2018-12770" }, { "121228": "CVE-2018-12756" }, { "121227": "CVE-2018-5065" }, { "121226": "CVE-2018-5011" }, { "121225": "CVE-2018-5009" }, { "121224": "CVE-2018-12798" }, { "121223": "CVE-2018-12788" }, { "121222": "CVE-2018-12785" }, { "121221": "CVE-2018-5067" }, { "121220": "CVE-2018-5058" }, { "121219": "CVE-2018-5052" }, { "121218": "CVE-2018-5045" }, { "121217": "CVE-2018-5041" }, { "121216": "CVE-2018-5040" }, { "121215": "CVE-2018-5038" }, { "121214": "CVE-2018-5036" }, { "121213": "CVE-2018-5032" }, { "121212": "CVE-2018-5028" }, { "121211": "CVE-2018-5015" }, { "121210": "CVE-2018-12782" }, { "121209": "CVE-2018-9853" }, { "121208": "CVE-2018-8310" }, { "121207": "CVE-2018-8232" }, { "121206": "CVE-2018-5553" }, { "121205": "CVE-2018-3693" }, { "121204": "CVE-2018-3688" }, { "121203": "CVE-2018-3687" }, { "121202": "CVE-2018-3684" }, { "121201": "CVE-2018-3683" }, { "121200": "CVE-2018-3682" }, { "121199": "CVE-2018-3668" }, { "121198": "CVE-2018-3667" }, { "121197": "CVE-2018-3652" }, { "121196": "CVE-2018-3632" }, { "121195": "CVE-2018-3629" }, { "121194": "CVE-2018-3628" }, { "121193": "CVE-2018-3627" }, { "121192": "CVE-2018-3619" }, { "121191": "CVE-2018-2440" }, { "121190": "CVE-2018-2439" }, { "121189": "CVE-2018-2438" }, { "121188": "CVE-2018-2437" }, { "121187": "CVE-2018-2436" }, { "121186": "CVE-2018-2435" }, { "121185": "CVE-2018-2434" }, { "121184": "CVE-2018-2433" }, { "121183": "CVE-2018-2432" }, { "121182": "CVE-2018-2431" }, { "121181": "CVE-2018-2427" }, { "121180": "CVE-2018-1549" }, { "121179": "CVE-2018-1523" }, { "121178": "CVE-2018-1521" }, { "121177": "CVE-2018-1492" }, { "121176": "CVE-2018-1423" }, { "121175": "CVE-2018-1408" }, { "121174": "CVE-2018-1407" }, { "121173": "CVE-2018-1396" }, { "121172": "CVE-2018-13879" }, { "121171": "CVE-2018-13878" }, { "121170": "CVE-2018-13876" }, { "121169": "CVE-2018-13875" }, { "121168": "CVE-2018-13874" }, { "121167": "CVE-2018-13873" }, { "121166": "CVE-2018-13872" }, { "121165": "CVE-2018-13871" }, { "121164": "CVE-2018-13870" }, { "121163": "CVE-2018-13869" }, { "121162": "CVE-2018-13868" }, { "121161": "CVE-2018-13867" }, { "121160": "CVE-2018-13866" }, { "121159": "CVE-2018-13865" }, { "121158": "CVE-2018-13863" }, { "121157": "CVE-2018-13850" }, { "121156": "CVE-2018-13849" }, { "121155": "CVE-2018-13848" }, { "121154": "CVE-2018-13847" }, { "121153": "CVE-2018-13846" }, { "121152": "CVE-2018-13845" }, { "121151": "CVE-2018-13844" }, { "121150": "CVE-2018-13843" }, { "121149": "CVE-2018-13833" }, { "121148": "CVE-2018-13818" }, { "121147": "CVE-2018-13797" }, { "121146": "CVE-2018-13389" }, { "121145": "CVE-2018-13388" }, { "121144": "CVE-2018-1337" }, { "121143": "CVE-2018-1331" }, { "121142": "CVE-2018-12462" }, { "121141": "CVE-2018-12461" }, { "121140": "CVE-2018-12230" }, { "121139": "CVE-2018-1129" }, { "121138": "CVE-2018-1128" }, { "121137": "CVE-2018-1116" }, { "121136": "CVE-2018-10943" }, { "121135": "CVE-2018-10891" }, { "121134": "CVE-2018-10890" }, { "121133": "CVE-2018-10889" }, { "121132": "CVE-2018-10888" }, { "121131": "CVE-2018-10887" }, { "121130": "CVE-2018-10872" }, { "121129": "CVE-2018-10861" }, { "121128": "CVE-2017-5704" }, { "121127": "CVE-2017-1793" }, { "121126": "CVE-2017-1792" }, { "121125": "CVE-2017-1791" }, { "121124": "CVE-2017-1738" }, { "121123": "CVE-2017-1729" }, { "121122": "CVE-2016-10726" }, { "121121": "CVE-2018-8356" }, { "121120": "CVE-2018-8326" }, { "121119": "CVE-2018-8325" }, { "121118": "CVE-2018-8323" }, { "121117": "CVE-2018-8319" }, { "121116": "CVE-2018-8314" }, { "121115": "CVE-2018-8313" }, { "121114": "CVE-2018-8312" }, { "121113": "CVE-2018-8311" }, { "121112": "CVE-2018-8309" }, { "121111": "CVE-2018-8308" }, { "121110": "CVE-2018-8307" }, { "121109": "CVE-2018-8306" }, { "121108": "CVE-2018-8305" }, { "121107": "CVE-2018-8304" }, { "121106": "CVE-2018-8300" }, { "121105": "CVE-2018-8299" }, { "121104": "CVE-2018-8297" }, { "121103": "CVE-2018-8289" }, { "121102": "CVE-2018-8287" }, { "121101": "CVE-2018-8287" }, { "121100": "CVE-2018-8284" }, { "121099": "CVE-2018-8282" }, { "121098": "CVE-2018-8281" }, { "121097": "CVE-2018-8278" }, { "121096": "CVE-2018-8276" }, { "121095": "CVE-2018-8260" }, { "121094": "CVE-2018-8238" }, { "121093": "CVE-2018-8222" }, { "121092": "CVE-2018-8206" }, { "121091": "CVE-2018-8202" }, { "121090": "CVE-2018-8172" }, { "121089": "CVE-2018-8171" }, { "121088": "CVE-2018-8125" }, { "121087": "CVE-2018-0949" }, { "121086": "CVE-2018-8327" }, { "121085": "CVE-2018-8324" }, { "121084": "CVE-2018-8301" }, { "121083": "CVE-2018-8298" }, { "121082": "CVE-2018-8296" }, { "121081": "CVE-2018-8294" }, { "121080": "CVE-2018-8291" }, { "121079": "CVE-2018-8291" }, { "121078": "CVE-2018-8290" }, { "121077": "CVE-2018-8288" }, { "121076": "CVE-2018-8288" }, { "121075": "CVE-2018-8286" }, { "121074": "CVE-2018-8283" }, { "121073": "CVE-2018-8280" }, { "121072": "CVE-2018-8279" }, { "121071": "CVE-2018-8275" }, { "121070": "CVE-2018-8274" }, { "121069": "CVE-2018-8262" }, { "121068": "CVE-2018-8242" }, { "121067": "CVE-2018-4260" }, { "121066": "CVE-2018-4274" }, { "121065": "CVE-2018-4273" }, { "121064": "CVE-2018-4271" }, { "121063": "CVE-2018-4272" }, { "121062": "CVE-2018-4267" }, { "121061": "CVE-2018-4265" }, { "121060": "CVE-2018-4264" }, { "121059": "CVE-2018-4263" }, { "121058": "CVE-2018-4262" }, { "121057": "CVE-2018-4261" }, { "121056": "CVE-2018-4266" }, { "121055": "CVE-2018-4284" }, { "121054": "CVE-2018-4278" }, { "121053": "CVE-2018-4270" }, { "121052": "CVE-2018-4279" }, { "121051": "CVE-2018-4277" }, { "121050": "CVE-2018-4248" }, { "121049": "CVE-2018-4280" }, { "121048": "CVE-2018-3665" }, { "121047": "CVE-2018-4283" }, { "121046": "CVE-2018-4178" }, { "121045": "CVE-2018-4269" }, { "121044": "CVE-2018-4293" }, { "121043": "CVE-2018-4285" }, { "121042": "CVE-2018-4268" }, { "121041": "CVE-2018-4289" }, { "121040": "CVE-2018-4273" }, { "121039": "CVE-2018-4271" }, { "121038": "CVE-2018-4272" }, { "121037": "CVE-2018-4264" }, { "121036": "CVE-2018-4262" }, { "121035": "CVE-2018-4266" }, { "121034": "CVE-2018-4284" }, { "121033": "CVE-2018-4270" }, { "121032": "CVE-2018-4277" }, { "121031": "CVE-2018-4248" }, { "121030": "CVE-2018-4280" }, { "121029": "CVE-2018-4282" }, { "121028": "CVE-2018-4290" }, { "121027": "CVE-2018-4293" }, { "121026": "CVE-2018-4273" }, { "121025": "CVE-2018-4271" }, { "121024": "CVE-2018-4272" }, { "121023": "CVE-2018-4267" }, { "121022": "CVE-2018-4265" }, { "121021": "CVE-2018-4264" }, { "121020": "CVE-2018-4263" }, { "121019": "CVE-2018-4262" }, { "121018": "CVE-2018-4261" }, { "121017": "CVE-2018-4266" }, { "121016": "CVE-2018-4284" }, { "121015": "CVE-2018-4278" }, { "121014": "CVE-2018-4270" }, { "121013": "CVE-2018-4277" }, { "121012": "CVE-2018-4248" }, { "121011": "CVE-2018-4280" }, { "121010": "CVE-2018-4282" }, { "121009": "CVE-2018-4293" }, { "121008": "CVE-2018-4275" }, { "121007": "CVE-2018-4260" }, { "121006": "CVE-2018-4273" }, { "121005": "CVE-2018-4271" }, { "121004": "CVE-2018-4272" }, { "121003": "CVE-2018-4267" }, { "121002": "CVE-2018-4265" }, { "121001": "CVE-2018-4264" }, { "121000": "CVE-2018-4263" }, { "120999": "CVE-2018-4262" }, { "120998": "CVE-2018-4261" }, { "120997": "CVE-2018-4284" }, { "120996": "CVE-2018-4270" }, { "120995": "CVE-2018-4274" }, { "120994": "CVE-2018-4266" }, { "120993": "CVE-2018-4278" }, { "120992": "CVE-2018-4277" }, { "120991": "CVE-2018-4248" }, { "120990": "CVE-2018-4280" }, { "120989": "CVE-2018-4282" }, { "120988": "CVE-2018-4290" }, { "120987": "CVE-2018-4293" }, { "120986": "CVE-2018-4273" }, { "120985": "CVE-2018-4271" }, { "120984": "CVE-2018-4272" }, { "120983": "CVE-2018-4267" }, { "120982": "CVE-2018-4265" }, { "120981": "CVE-2018-4264" }, { "120980": "CVE-2018-4263" }, { "120979": "CVE-2018-4262" }, { "120978": "CVE-2018-4261" }, { "120977": "CVE-2018-4266" }, { "120976": "CVE-2018-4278" }, { "120975": "CVE-2018-4284" }, { "120974": "CVE-2018-4270" }, { "120973": "CVE-2018-4293" }, { "120972": "CVE-2018-4273" }, { "120971": "CVE-2018-4271" }, { "120970": "CVE-2018-4272" }, { "120969": "CVE-2018-4267" }, { "120968": "CVE-2018-4265" }, { "120967": "CVE-2018-4264" }, { "120966": "CVE-2018-4263" }, { "120965": "CVE-2018-4262" }, { "120964": "CVE-2018-4261" }, { "120963": "CVE-2018-4266" }, { "120962": "CVE-2018-4284" }, { "120961": "CVE-2018-4278" }, { "120960": "CVE-2018-4270" }, { "120959": "CVE-2018-4293" }, { "120958": "CVE-2018-6857" }, { "120957": "CVE-2018-6856" }, { "120956": "CVE-2018-6855" }, { "120955": "CVE-2018-6854" }, { "120954": "CVE-2018-6853" }, { "120953": "CVE-2018-6852" }, { "120952": "CVE-2018-6851" }, { "120951": "CVE-2018-6832" }, { "120950": "CVE-2018-6831" }, { "120949": "CVE-2018-6830" }, { "120948": "CVE-2018-4999" }, { "120947": "CVE-2018-4998" }, { "120946": "CVE-2018-4997" }, { "120945": "CVE-2018-4946" }, { "120944": "CVE-2018-4858" }, { "120943": "CVE-2018-1548" }, { "120942": "CVE-2018-13795" }, { "120941": "CVE-2018-13794" }, { "120940": "CVE-2018-13793" }, { "120939": "CVE-2018-13791" }, { "120938": "CVE-2018-13790" }, { "120937": "CVE-2018-13787" }, { "120936": "CVE-2018-13785" }, { "120935": "CVE-2018-13784" }, { "120934": "CVE-2018-13256" }, { "120933": "CVE-2018-13034" }, { "120932": "CVE-2018-12977" }, { "120931": "CVE-2018-11543" }, { "120930": "CVE-2018-11542" }, { "120929": "CVE-2018-11541" }, { "120928": "CVE-2018-11450" }, { "120927": "CVE-2018-1000623" }, { "120926": "CVE-2018-1000622" }, { "120925": "CVE-2018-1000621" }, { "120924": "CVE-2018-1000620" }, { "120923": "CVE-2018-1000619" }, { "120922": "CVE-2018-1000618" }, { "120921": "CVE-2018-1000617" }, { "120920": "CVE-2018-1000616" }, { "120919": "CVE-2018-1000615" }, { "120918": "CVE-2018-1000614" }, { "120917": "CVE-2018-1000613" }, { "120916": "CVE-2018-1000611" }, { "120915": "CVE-2018-1000404" }, { "120914": "CVE-2018-1000403" }, { "120913": "CVE-2018-1000402" }, { "120912": "CVE-2018-1000401" }, { "120911": "CVE-2017-7471" }, { "120910": "CVE-2017-3198" }, { "120909": "CVE-2017-3197" }, { "120908": "CVE-2017-16890" }, { "120907": "CVE-2013-3017" }, { "120906": "CVE-2013-3001" }, { "120905": "CVE-2013-3000" }, { "120904": "CVE-2013-2999" }, { "120903": "CVE-2018-13783" }, { "120902": "CVE-2018-13782" }, { "120901": "CVE-2018-13781" }, { "120900": "CVE-2018-13780" }, { "120899": "CVE-2018-13779" }, { "120898": "CVE-2018-13778" }, { "120897": "CVE-2018-13777" }, { "120896": "CVE-2018-13776" }, { "120895": "CVE-2018-13775" }, { "120894": "CVE-2018-13774" }, { "120893": "CVE-2018-13773" }, { "120892": "CVE-2018-13772" }, { "120891": "CVE-2018-13771" }, { "120890": "CVE-2018-13770" }, { "120889": "CVE-2018-13769" }, { "120888": "CVE-2018-13768" }, { "120887": "CVE-2018-13767" }, { "120886": "CVE-2018-13766" }, { "120885": "CVE-2018-13765" }, { "120884": "CVE-2018-13764" }, { "120883": "CVE-2018-13763" }, { "120882": "CVE-2018-13762" }, { "120881": "CVE-2018-13761" }, { "120880": "CVE-2018-13760" }, { "120879": "CVE-2018-13759" }, { "120878": "CVE-2018-13758" }, { "120877": "CVE-2018-13757" }, { "120876": "CVE-2018-13756" }, { "120875": "CVE-2018-13755" }, { "120874": "CVE-2018-13754" }, { "120873": "CVE-2018-13753" }, { "120872": "CVE-2018-13752" }, { "120871": "CVE-2018-13751" }, { "120870": "CVE-2018-13750" }, { "120869": "CVE-2018-13749" }, { "120868": "CVE-2018-13748" }, { "120867": "CVE-2018-13747" }, { "120866": "CVE-2018-13746" }, { "120865": "CVE-2018-13745" }, { "120864": "CVE-2018-13744" }, { "120863": "CVE-2018-13743" }, { "120862": "CVE-2018-13742" }, { "120861": "CVE-2018-13741" }, { "120860": "CVE-2018-13740" }, { "120859": "CVE-2018-13739" }, { "120858": "CVE-2018-13738" }, { "120857": "CVE-2018-13737" }, { "120856": "CVE-2018-13736" }, { "120855": "CVE-2018-13735" }, { "120854": "CVE-2018-13734" }, { "120853": "CVE-2018-13733" }, { "120852": "CVE-2018-13732" }, { "120851": "CVE-2018-13731" }, { "120850": "CVE-2018-13730" }, { "120849": "CVE-2018-13729" }, { "120848": "CVE-2018-13728" }, { "120847": "CVE-2018-13727" }, { "120846": "CVE-2018-13726" }, { "120845": "CVE-2018-13725" }, { "120844": "CVE-2018-13724" }, { "120843": "CVE-2018-13723" }, { "120842": "CVE-2018-13722" }, { "120841": "CVE-2018-13721" }, { "120840": "CVE-2018-13720" }, { "120839": "CVE-2018-13719" }, { "120838": "CVE-2018-13718" }, { "120837": "CVE-2018-13717" }, { "120836": "CVE-2018-13716" }, { "120835": "CVE-2018-13715" }, { "120834": "CVE-2018-13714" }, { "120833": "CVE-2018-13713" }, { "120832": "CVE-2018-13712" }, { "120831": "CVE-2018-13711" }, { "120830": "CVE-2018-13710" }, { "120829": "CVE-2018-13709" }, { "120828": "CVE-2018-13708" }, { "120827": "CVE-2018-13707" }, { "120826": "CVE-2018-13706" }, { "120825": "CVE-2018-13705" }, { "120824": "CVE-2018-13704" }, { "120823": "CVE-2018-13703" }, { "120822": "CVE-2018-13702" }, { "120821": "CVE-2018-13701" }, { "120820": "CVE-2018-13700" }, { "120819": "CVE-2018-13699" }, { "120818": "CVE-2018-13698" }, { "120817": "CVE-2018-13697" }, { "120816": "CVE-2018-13696" }, { "120815": "CVE-2018-13695" }, { "120814": "CVE-2018-13694" }, { "120813": "CVE-2018-13693" }, { "120812": "CVE-2018-13692" }, { "120811": "CVE-2018-13691" }, { "120810": "CVE-2018-13690" }, { "120809": "CVE-2018-13689" }, { "120808": "CVE-2018-13688" }, { "120807": "CVE-2018-13687" }, { "120806": "CVE-2018-13686" }, { "120805": "CVE-2018-13685" }, { "120804": "CVE-2018-13684" }, { "120803": "CVE-2018-13683" }, { "120802": "CVE-2018-13682" }, { "120801": "CVE-2018-13681" }, { "120800": "CVE-2018-13680" }, { "120799": "CVE-2018-13679" }, { "120798": "CVE-2018-13678" }, { "120797": "CVE-2018-13677" }, { "120796": "CVE-2018-13676" }, { "120795": "CVE-2018-13675" }, { "120794": "CVE-2018-13674" }, { "120793": "CVE-2018-13673" }, { "120792": "CVE-2018-13672" }, { "120791": "CVE-2018-13671" }, { "120790": "CVE-2018-13670" }, { "120789": "CVE-2018-13669" }, { "120788": "CVE-2018-13668" }, { "120787": "CVE-2018-13667" }, { "120786": "CVE-2018-13666" }, { "120785": "CVE-2018-13665" }, { "120784": "CVE-2018-13664" }, { "120783": "CVE-2018-13663" }, { "120782": "CVE-2018-13662" }, { "120781": "CVE-2018-13661" }, { "120780": "CVE-2018-13660" }, { "120779": "CVE-2018-13659" }, { "120778": "CVE-2018-13658" }, { "120777": "CVE-2018-13657" }, { "120776": "CVE-2018-13656" }, { "120775": "CVE-2018-13655" }, { "120774": "CVE-2018-13654" }, { "120773": "CVE-2018-13653" }, { "120772": "CVE-2018-13652" }, { "120771": "CVE-2018-13651" }, { "120770": "CVE-2018-13650" }, { "120769": "CVE-2018-13649" }, { "120768": "CVE-2018-13648" }, { "120767": "CVE-2018-13647" }, { "120766": "CVE-2018-13646" }, { "120765": "CVE-2018-13645" }, { "120764": "CVE-2018-13644" }, { "120763": "CVE-2018-13643" }, { "120762": "CVE-2018-13642" }, { "120761": "CVE-2018-13641" }, { "120760": "CVE-2018-13640" }, { "120759": "CVE-2018-13639" }, { "120758": "CVE-2018-13638" }, { "120757": "CVE-2018-13637" }, { "120756": "CVE-2018-13636" }, { "120755": "CVE-2018-13635" }, { "120754": "CVE-2018-13634" }, { "120753": "CVE-2018-13633" }, { "120752": "CVE-2018-13632" }, { "120751": "CVE-2018-13631" }, { "120750": "CVE-2018-13630" }, { "120749": "CVE-2018-13629" }, { "120748": "CVE-2018-13628" }, { "120747": "CVE-2018-13627" }, { "120746": "CVE-2018-13626" }, { "120745": "CVE-2018-13625" }, { "120744": "CVE-2018-13624" }, { "120743": "CVE-2018-13623" }, { "120742": "CVE-2018-13622" }, { "120741": "CVE-2018-13621" }, { "120740": "CVE-2018-13620" }, { "120739": "CVE-2018-13619" }, { "120738": "CVE-2018-13618" }, { "120737": "CVE-2018-13617" }, { "120736": "CVE-2018-13616" }, { "120735": "CVE-2018-13615" }, { "120734": "CVE-2018-13614" }, { "120733": "CVE-2018-13613" }, { "120732": "CVE-2018-13612" }, { "120731": "CVE-2018-13611" }, { "120730": "CVE-2018-13610" }, { "120729": "CVE-2018-13609" }, { "120728": "CVE-2018-13608" }, { "120727": "CVE-2018-13607" }, { "120726": "CVE-2018-13606" }, { "120725": "CVE-2018-13605" }, { "120724": "CVE-2018-13604" }, { "120723": "CVE-2018-13603" }, { "120722": "CVE-2018-13602" }, { "120721": "CVE-2018-13601" }, { "120720": "CVE-2018-13600" }, { "120719": "CVE-2018-13599" }, { "120718": "CVE-2018-13598" }, { "120717": "CVE-2018-13597" }, { "120716": "CVE-2018-13596" }, { "120715": "CVE-2018-13595" }, { "120714": "CVE-2018-13594" }, { "120713": "CVE-2018-13593" }, { "120712": "CVE-2018-13592" }, { "120711": "CVE-2018-13591" }, { "120710": "CVE-2018-13590" }, { "120709": "CVE-2018-13589" }, { "120708": "CVE-2018-13588" }, { "120707": "CVE-2018-13587" }, { "120706": "CVE-2018-13586" }, { "120705": "CVE-2018-13585" }, { "120704": "CVE-2018-13584" }, { "120703": "CVE-2018-13583" }, { "120702": "CVE-2018-13582" }, { "120701": "CVE-2018-13581" }, { "120700": "CVE-2018-13580" }, { "120699": "CVE-2018-13579" }, { "120698": "CVE-2018-13578" }, { "120697": "CVE-2018-13577" }, { "120696": "CVE-2018-13576" }, { "120695": "CVE-2018-13575" }, { "120694": "CVE-2018-13574" }, { "120693": "CVE-2018-13573" }, { "120692": "CVE-2018-13572" }, { "120691": "CVE-2018-13571" }, { "120690": "CVE-2018-13570" }, { "120689": "CVE-2018-13569" }, { "120688": "CVE-2018-13568" }, { "120687": "CVE-2018-13567" }, { "120686": "CVE-2018-13566" }, { "120685": "CVE-2018-13565" }, { "120684": "CVE-2018-13564" }, { "120683": "CVE-2018-13563" }, { "120682": "CVE-2018-13562" }, { "120681": "CVE-2018-13561" }, { "120680": "CVE-2018-13560" }, { "120679": "CVE-2018-13559" }, { "120678": "CVE-2018-13558" }, { "120677": "CVE-2018-13557" }, { "120676": "CVE-2018-13556" }, { "120675": "CVE-2018-13555" }, { "120674": "CVE-2018-13554" }, { "120673": "CVE-2018-13553" }, { "120672": "CVE-2018-13552" }, { "120671": "CVE-2018-13551" }, { "120670": "CVE-2018-13550" }, { "120669": "CVE-2018-13549" }, { "120668": "CVE-2018-13548" }, { "120667": "CVE-2018-13547" }, { "120666": "CVE-2018-13546" }, { "120665": "CVE-2018-13545" }, { "120664": "CVE-2018-13544" }, { "120663": "CVE-2018-13543" }, { "120662": "CVE-2018-13542" }, { "120661": "CVE-2018-13541" }, { "120660": "CVE-2018-13540" }, { "120659": "CVE-2018-13539" }, { "120658": "CVE-2018-13538" }, { "120657": "CVE-2018-13537" }, { "120656": "CVE-2018-13536" }, { "120655": "CVE-2018-13535" }, { "120654": "CVE-2018-13534" }, { "120653": "CVE-2018-13533" }, { "120652": "CVE-2018-13532" }, { "120651": "CVE-2018-13531" }, { "120650": "CVE-2018-13530" }, { "120649": "CVE-2018-13529" }, { "120648": "CVE-2018-13528" }, { "120647": "CVE-2018-13527" }, { "120646": "CVE-2018-13526" }, { "120645": "CVE-2018-13525" }, { "120644": "CVE-2018-13524" }, { "120643": "CVE-2018-13523" }, { "120642": "CVE-2018-13522" }, { "120641": "CVE-2018-13521" }, { "120640": "CVE-2018-13520" }, { "120639": "CVE-2018-13519" }, { "120638": "CVE-2018-13518" }, { "120637": "CVE-2018-13517" }, { "120636": "CVE-2018-13516" }, { "120635": "CVE-2018-13515" }, { "120634": "CVE-2018-13514" }, { "120633": "CVE-2018-13513" }, { "120632": "CVE-2018-13512" }, { "120631": "CVE-2018-13511" }, { "120630": "CVE-2018-13510" }, { "120629": "CVE-2018-13509" }, { "120628": "CVE-2018-13508" }, { "120627": "CVE-2018-13507" }, { "120626": "CVE-2018-13506" }, { "120625": "CVE-2018-13505" }, { "120624": "CVE-2018-13504" }, { "120623": "CVE-2018-13503" }, { "120622": "CVE-2018-13502" }, { "120621": "CVE-2018-13501" }, { "120620": "CVE-2018-13500" }, { "120619": "CVE-2018-13499" }, { "120618": "CVE-2018-13498" }, { "120617": "CVE-2018-13497" }, { "120616": "CVE-2018-13496" }, { "120615": "CVE-2018-13495" }, { "120614": "CVE-2018-13494" }, { "120613": "CVE-2018-13493" }, { "120612": "CVE-2018-13492" }, { "120611": "CVE-2018-13491" }, { "120610": "CVE-2018-13490" }, { "120609": "CVE-2018-13489" }, { "120608": "CVE-2018-13488" }, { "120607": "CVE-2018-13487" }, { "120606": "CVE-2018-13486" }, { "120605": "CVE-2018-13485" }, { "120604": "CVE-2018-13484" }, { "120603": "CVE-2018-13483" }, { "120602": "CVE-2018-13482" }, { "120601": "CVE-2018-13481" }, { "120600": "CVE-2018-13480" }, { "120599": "CVE-2018-13479" }, { "120598": "CVE-2018-13478" }, { "120597": "CVE-2018-13477" }, { "120596": "CVE-2018-13476" }, { "120595": "CVE-2018-13475" }, { "120594": "CVE-2018-13474" }, { "120593": "CVE-2018-13473" }, { "120592": "CVE-2018-13472" }, { "120591": "CVE-2018-13471" }, { "120590": "CVE-2018-13470" }, { "120589": "CVE-2018-13469" }, { "120588": "CVE-2018-13468" }, { "120587": "CVE-2018-13467" }, { "120586": "CVE-2018-13466" }, { "120585": "CVE-2018-13465" }, { "120584": "CVE-2018-13464" }, { "120583": "CVE-2018-13463" }, { "120582": "CVE-2018-13462" }, { "120581": "CVE-2018-13450" }, { "120580": "CVE-2018-13449" }, { "120579": "CVE-2018-13448" }, { "120578": "CVE-2018-13447" }, { "120577": "CVE-2018-13445" }, { "120576": "CVE-2018-13444" }, { "120575": "CVE-2018-13440" }, { "120574": "CVE-2018-13439" }, { "120573": "CVE-2018-13433" }, { "120572": "CVE-2018-13423" }, { "120571": "CVE-2018-13422" }, { "120570": "CVE-2018-13421" }, { "120569": "CVE-2018-13420" }, { "120568": "CVE-2018-13419" }, { "120567": "CVE-2018-11351" }, { "120566": "CVE-2018-11350" }, { "120565": "CVE-2018-11349" }, { "120564": "CVE-2018-1487" }, { "120563": "CVE-2018-1458" }, { "120562": "CVE-2018-1566" }, { "120561": "CVE-2018-11049" }, { "120560": "CVE-2018-5907" }, { "120559": "CVE-2018-5899" }, { "120558": "CVE-2018-5898" }, { "120557": "CVE-2018-5897" }, { "120556": "CVE-2018-5896" }, { "120555": "CVE-2018-5895" }, { "120554": "CVE-2018-5894" }, { "120553": "CVE-2018-5893" }, { "120552": "CVE-2018-5892" }, { "120551": "CVE-2018-5891" }, { "120550": "CVE-2018-5890" }, { "120549": "CVE-2018-5889" }, { "120548": "CVE-2018-5888" }, { "120547": "CVE-2018-5887" }, { "120546": "CVE-2018-5886" }, { "120545": "CVE-2018-5885" }, { "120544": "CVE-2018-5884" }, { "120543": "CVE-2018-5882" }, { "120542": "CVE-2018-5878" }, { "120541": "CVE-2018-5876" }, { "120540": "CVE-2018-5875" }, { "120539": "CVE-2018-5874" }, { "120538": "CVE-2018-5873" }, { "120537": "CVE-2018-5872" }, { "120536": "CVE-2018-5865" }, { "120535": "CVE-2018-5864" }, { "120534": "CVE-2018-5862" }, { "120533": "CVE-2018-5859" }, { "120532": "CVE-2018-5858" }, { "120531": "CVE-2018-5855" }, { "120530": "CVE-2018-5853" }, { "120529": "CVE-2018-5838" }, { "120528": "CVE-2018-5836" }, { "120527": "CVE-2018-5835" }, { "120526": "CVE-2018-5834" }, { "120525": "CVE-2018-5832" }, { "120524": "CVE-2018-5831" }, { "120523": "CVE-2018-5830" }, { "120522": "CVE-2018-5829" }, { "120521": "CVE-2018-3608" }, { "120520": "CVE-2018-3597" }, { "120519": "CVE-2018-3587" }, { "120518": "CVE-2018-3586" }, { "120517": "CVE-2018-3577" }, { "120516": "CVE-2018-3570" }, { "120515": "CVE-2018-3569" }, { "120514": "CVE-2018-3564" }, { "120513": "CVE-2018-13410" }, { "120512": "CVE-2018-13409" }, { "120511": "CVE-2018-13408" }, { "120510": "CVE-2018-13407" }, { "120509": "CVE-2018-11304" }, { "120508": "CVE-2018-11259" }, { "120507": "CVE-2018-11258" }, { "120506": "CVE-2018-11257" }, { "120505": "CVE-2018-10892" }, { "120504": "CVE-2017-18159" }, { "120503": "CVE-2017-18158" }, { "120502": "CVE-2017-15856" }, { "120501": "CVE-2017-15851" }, { "120500": "CVE-2017-15824" }, { "120499": "CVE-2017-14893" }, { "120498": "CVE-2017-14872" }, { "120497": "CVE-2017-11088" }, { "120496": "CVE-2016-6541" }, { "120495": "CVE-2016-6540" }, { "120494": "CVE-2016-6539" }, { "120493": "CVE-2016-6538" }, { "120492": "CVE-2018-8929" }, { "120491": "CVE-2018-1676" }, { "120490": "CVE-2018-1621" }, { "120489": "CVE-2018-1556" }, { "120488": "CVE-2018-1555" }, { "120487": "CVE-2018-1546" }, { "120486": "CVE-2018-1542" }, { "120485": "CVE-2018-1494" }, { "120484": "CVE-2018-13406" }, { "120483": "CVE-2018-13405" }, { "120482": "CVE-2018-13348" }, { "120481": "CVE-2018-13347" }, { "120480": "CVE-2018-13346" }, { "120479": "CVE-2018-13110" }, { "120478": "CVE-2018-13109" }, { "120477": "CVE-2018-13108" }, { "120476": "CVE-2018-11124" }, { "120475": "CVE-2017-2665" }, { "120474": "CVE-2017-1795" }, { "120473": "CVE-2017-1559" }, { "120472": "CVE-2017-1509" }, { "120471": "CVE-2017-1488" }, { "120470": "CVE-2017-1329" }, { "120469": "CVE-2017-1248" }, { "120468": "CVE-2017-1242" }, { "120467": "CVE-2017-1239" }, { "120466": "CVE-2017-1238" }, { "120465": "CVE-2017-1237" }, { "120464": "CVE-2018-8738" }, { "120463": "CVE-2018-8046" }, { "120462": "CVE-2018-7944" }, { "120461": "CVE-2018-13340" }, { "120460": "CVE-2018-13339" }, { "120459": "CVE-2018-13328" }, { "120458": "CVE-2018-13327" }, { "120457": "CVE-2018-13326" }, { "120456": "CVE-2018-13325" }, { "120455": "CVE-2018-13052" }, { "120454": "CVE-2018-13031" }, { "120453": "CVE-2018-12976" }, { "120452": "CVE-2018-12910" }, { "120451": "CVE-2018-12739" }, { "120450": "CVE-2018-12691" }, { "120449": "CVE-2018-12571" }, { "120448": "CVE-2018-12520" }, { "120447": "CVE-2018-12113" }, { "120446": "CVE-2018-12103" }, { "120445": "CVE-2018-12021" }, { "120444": "CVE-2018-10988" }, { "120443": "CVE-2018-10987" }, { "120442": "CVE-2017-16816" }, { "120441": "CVE-2017-11175" }, { "120440": "CVE-2016-10725" }, { "120439": "CVE-2016-10724" }, { "120438": "CVE-2018-9185" }, { "120437": "CVE-2018-8928" }, { "120436": "CVE-2018-8038" }, { "120435": "CVE-2018-8026" }, { "120434": "CVE-2018-3769" }, { "120433": "CVE-2018-3767" }, { "120432": "CVE-2018-3766" }, { "120431": "CVE-2018-3764" }, { "120430": "CVE-2018-3763" }, { "120429": "CVE-2018-3762" }, { "120428": "CVE-2018-3761" }, { "120427": "CVE-2018-13305" }, { "120426": "CVE-2018-13304" }, { "120425": "CVE-2018-13303" }, { "120424": "CVE-2018-13302" }, { "120423": "CVE-2018-13301" }, { "120422": "CVE-2018-13300" }, { "120421": "CVE-2018-13252" }, { "120420": "CVE-2018-13251" }, { "120419": "CVE-2018-13250" }, { "120418": "CVE-2018-10885" }, { "120417": "CVE-2017-16773" }, { "120416": "CVE-2016-10545" }, { "120415": "CVE-2016-10522" }, { "120414": "CVE-2018-13233" }, { "120413": "CVE-2018-13232" }, { "120412": "CVE-2018-13231" }, { "120411": "CVE-2018-13230" }, { "120410": "CVE-2018-13229" }, { "120409": "CVE-2018-13228" }, { "120408": "CVE-2018-13227" }, { "120407": "CVE-2018-13226" }, { "120406": "CVE-2018-13225" }, { "120405": "CVE-2018-13224" }, { "120404": "CVE-2018-13223" }, { "120403": "CVE-2018-13222" }, { "120402": "CVE-2018-13221" }, { "120401": "CVE-2018-13220" }, { "120400": "CVE-2018-13219" }, { "120399": "CVE-2018-13218" }, { "120398": "CVE-2018-13217" }, { "120397": "CVE-2018-13216" }, { "120396": "CVE-2018-13215" }, { "120395": "CVE-2018-13214" }, { "120394": "CVE-2018-13213" }, { "120393": "CVE-2018-13212" }, { "120392": "CVE-2018-13211" }, { "120391": "CVE-2018-13210" }, { "120390": "CVE-2018-13209" }, { "120389": "CVE-2018-13208" }, { "120388": "CVE-2018-13207" }, { "120387": "CVE-2018-13206" }, { "120386": "CVE-2018-13205" }, { "120385": "CVE-2018-13204" }, { "120384": "CVE-2018-13203" }, { "120383": "CVE-2018-13202" }, { "120382": "CVE-2018-13201" }, { "120381": "CVE-2018-13200" }, { "120380": "CVE-2018-13199" }, { "120379": "CVE-2018-13198" }, { "120378": "CVE-2018-13197" }, { "120377": "CVE-2018-13196" }, { "120376": "CVE-2018-13195" }, { "120375": "CVE-2018-13194" }, { "120374": "CVE-2018-13193" }, { "120373": "CVE-2018-13192" }, { "120372": "CVE-2018-13191" }, { "120371": "CVE-2018-13190" }, { "120370": "CVE-2018-13189" }, { "120369": "CVE-2018-13188" }, { "120368": "CVE-2018-13187" }, { "120367": "CVE-2018-13186" }, { "120366": "CVE-2018-13185" }, { "120365": "CVE-2018-13184" }, { "120364": "CVE-2018-13183" }, { "120363": "CVE-2018-13182" }, { "120362": "CVE-2018-13181" }, { "120361": "CVE-2018-13180" }, { "120360": "CVE-2018-13179" }, { "120359": "CVE-2018-13178" }, { "120358": "CVE-2018-13177" }, { "120357": "CVE-2018-13176" }, { "120356": "CVE-2018-13175" }, { "120355": "CVE-2018-13174" }, { "120354": "CVE-2018-13173" }, { "120353": "CVE-2018-13172" }, { "120352": "CVE-2018-13171" }, { "120351": "CVE-2018-13170" }, { "120350": "CVE-2018-13169" }, { "120349": "CVE-2018-13168" }, { "120348": "CVE-2018-13167" }, { "120347": "CVE-2018-13166" }, { "120346": "CVE-2018-13165" }, { "120345": "CVE-2018-13164" }, { "120344": "CVE-2018-13163" }, { "120343": "CVE-2018-13162" }, { "120342": "CVE-2018-13161" }, { "120341": "CVE-2018-13160" }, { "120340": "CVE-2018-13159" }, { "120339": "CVE-2018-13158" }, { "120338": "CVE-2018-13157" }, { "120337": "CVE-2018-13156" }, { "120336": "CVE-2018-13155" }, { "120335": "CVE-2018-13153" }, { "120334": "CVE-2018-12018" }, { "120333": "CVE-2015-9260" }, { "120332": "CVE-2018-9998" }, { "120331": "CVE-2018-9997" }, { "120330": "CVE-2018-13146" }, { "120329": "CVE-2018-13145" }, { "120328": "CVE-2018-13144" }, { "120327": "CVE-2018-13139" }, { "120326": "CVE-2018-13136" }, { "120325": "CVE-2018-13134" }, { "120324": "CVE-2018-13133" }, { "120323": "CVE-2018-13132" }, { "120322": "CVE-2018-13131" }, { "120321": "CVE-2018-13130" }, { "120320": "CVE-2018-13129" }, { "120319": "CVE-2018-13128" }, { "120318": "CVE-2018-13127" }, { "120317": "CVE-2018-13126" }, { "120316": "CVE-2018-11429" }, { "120315": "CVE-2018-11335" }, { "120314": "CVE-2018-9337" }, { "120313": "CVE-2018-9335" }, { "120312": "CVE-2018-9334" }, { "120311": "CVE-2018-9242" }, { "120310": "CVE-2018-8036" }, { "120309": "CVE-2018-7787" }, { "120308": "CVE-2018-7786" }, { "120307": "CVE-2018-7785" }, { "120306": "CVE-2018-7784" }, { "120305": "CVE-2018-7783" }, { "120304": "CVE-2018-7782" }, { "120303": "CVE-2018-7781" }, { "120302": "CVE-2018-7780" }, { "120301": "CVE-2018-7779" }, { "120300": "CVE-2018-7778" }, { "120299": "CVE-2018-7777" }, { "120298": "CVE-2018-7776" }, { "120297": "CVE-2018-7775" }, { "120296": "CVE-2018-7774" }, { "120295": "CVE-2018-7773" }, { "120294": "CVE-2018-7772" }, { "120293": "CVE-2018-7771" }, { "120292": "CVE-2018-7770" }, { "120291": "CVE-2018-7769" }, { "120290": "CVE-2018-7768" }, { "120289": "CVE-2018-7767" }, { "120288": "CVE-2018-7766" }, { "120287": "CVE-2018-7765" }, { "120286": "CVE-2018-7764" }, { "120285": "CVE-2018-7763" }, { "120284": "CVE-2018-7635" }, { "120283": "CVE-2018-4856" }, { "120282": "CVE-2018-4855" }, { "120281": "CVE-2018-4854" }, { "120280": "CVE-2018-4853" }, { "120279": "CVE-2018-4852" }, { "120278": "CVE-2018-4851" }, { "120277": "CVE-2018-3754" }, { "120276": "CVE-2018-3753" }, { "120275": "CVE-2018-3752" }, { "120274": "CVE-2018-3751" }, { "120273": "CVE-2018-3750" }, { "120272": "CVE-2018-3749" }, { "120271": "CVE-2018-3748" }, { "120270": "CVE-2018-3747" }, { "120269": "CVE-2018-13123" }, { "120268": "CVE-2018-13122" }, { "120267": "CVE-2018-13121" }, { "120266": "CVE-2018-13116" }, { "120265": "CVE-2018-13113" }, { "120264": "CVE-2018-13112" }, { "120263": "CVE-2018-13106" }, { "120262": "CVE-2018-13102" }, { "120261": "CVE-2018-13101" }, { "120260": "CVE-2018-13065" }, { "120259": "CVE-2018-12255" }, { "120258": "CVE-2018-11746" }, { "120257": "CVE-2018-11643" }, { "120256": "CVE-2018-11642" }, { "120255": "CVE-2018-11641" }, { "120254": "CVE-2018-11640" }, { "120253": "CVE-2018-11639" }, { "120252": "CVE-2018-11638" }, { "120251": "CVE-2018-11637" }, { "120250": "CVE-2018-11636" }, { "120249": "CVE-2018-11635" }, { "120248": "CVE-2018-11634" }, { "120247": "CVE-2018-11316" }, { "120246": "CVE-2018-11314" }, { "120245": "CVE-2018-11052" }, { "120244": "CVE-2018-11051" }, { "120243": "CVE-2017-1717" }, { "120242": "CVE-2017-1715" }, { "120241": "CVE-2017-1691" }, { "120240": "CVE-2017-1690" }, { "120239": "CVE-2017-1652" }, { "120238": "CVE-2017-1651" }, { "120237": "CVE-2017-1621" }, { "120236": "CVE-2017-1608" }, { "120235": "CVE-2017-1592" }, { "120234": "CVE-2017-1568" }, { "120233": "CVE-2017-1565" }, { "120232": "CVE-2017-1564" }, { "120231": "CVE-2017-1562" }, { "120230": "CVE-2017-1561" }, { "120229": "CVE-2017-1317" }, { "120228": "CVE-2017-1316" }, { "120227": "CVE-2017-1315" }, { "120226": "CVE-2017-1314" }, { "120225": "CVE-2017-1313" }, { "120224": "CVE-2017-1312" }, { "120223": "CVE-2017-1306" }, { "120222": "CVE-2017-1299" }, { "120221": "CVE-2017-1294" }, { "120220": "CVE-2017-1293" }, { "120219": "CVE-2017-1281" }, { "120218": "CVE-2017-1280" }, { "120217": "CVE-2017-1277" }, { "120216": "CVE-2017-1275" }, { "120215": "CVE-2017-1250" }, { "120214": "CVE-2017-0929" }, { "120213": "CVE-2017-0921" }, { "120212": "CVE-2017-0919" }, { "120211": "CVE-2017-0913" }, { "120210": "CVE-2017-0912" }, { "120209": "CVE-2018-8870" }, { "120208": "CVE-2018-8868" }, { "120207": "CVE-2018-13100" }, { "120206": "CVE-2018-13099" }, { "120205": "CVE-2018-13098" }, { "120204": "CVE-2018-13097" }, { "120203": "CVE-2018-13096" }, { "120202": "CVE-2018-13095" }, { "120201": "CVE-2018-13094" }, { "120200": "CVE-2018-13093" }, { "120199": "CVE-2018-13092" }, { "120198": "CVE-2018-13091" }, { "120197": "CVE-2018-13090" }, { "120196": "CVE-2018-13089" }, { "120195": "CVE-2018-13088" }, { "120194": "CVE-2018-13087" }, { "120193": "CVE-2018-13086" }, { "120192": "CVE-2018-13085" }, { "120191": "CVE-2018-13084" }, { "120190": "CVE-2018-13083" }, { "120189": "CVE-2018-13082" }, { "120188": "CVE-2018-13081" }, { "120187": "CVE-2018-13080" }, { "120186": "CVE-2018-13079" }, { "120185": "CVE-2018-13078" }, { "120184": "CVE-2018-13077" }, { "120183": "CVE-2018-13076" }, { "120182": "CVE-2018-13075" }, { "120181": "CVE-2018-13074" }, { "120180": "CVE-2018-13073" }, { "120179": "CVE-2018-13072" }, { "120178": "CVE-2018-13071" }, { "120177": "CVE-2018-13070" }, { "120176": "CVE-2018-13069" }, { "120175": "CVE-2018-13068" }, { "120174": "CVE-2018-1113" }, { "120173": "CVE-2018-10856" }, { "120172": "CVE-2018-10855" }, { "120171": "CVE-2018-1080" }, { "120170": "CVE-2018-10596" }, { "120169": "CVE-2018-9276" }, { "120168": "CVE-2018-8039" }, { "120167": "CVE-2018-7475" }, { "120166": "CVE-2018-13067" }, { "120165": "CVE-2018-13066" }, { "120164": "CVE-2018-13056" }, { "120163": "CVE-2018-13054" }, { "120162": "CVE-2018-13053" }, { "120161": "CVE-2018-13050" }, { "120160": "CVE-2018-13049" }, { "120159": "CVE-2018-13043" }, { "120158": "CVE-2018-13041" }, { "120157": "CVE-2018-13040" }, { "120156": "CVE-2018-13039" }, { "120155": "CVE-2018-13038" }, { "120154": "CVE-2018-13037" }, { "120153": "CVE-2018-13033" }, { "120152": "CVE-2018-13032" }, { "120151": "CVE-2018-13030" }, { "120150": "CVE-2018-13026" }, { "120149": "CVE-2018-12990" }, { "120148": "CVE-2018-12896" }, { "120147": "CVE-2018-12892" }, { "120146": "CVE-2018-12577" }, { "120145": "CVE-2018-12576" }, { "120144": "CVE-2018-12529" }, { "120143": "CVE-2018-12528" }, { "120142": "CVE-2018-12499" }, { "120141": "CVE-2018-1249" }, { "120140": "CVE-2018-1244" }, { "120139": "CVE-2018-1243" }, { "120138": "CVE-2018-12426" }, { "120137": "CVE-2018-1212" }, { "120136": "CVE-2018-10874" }, { "120135": "CVE-2018-10843" }, { "120134": "CVE-2018-10076" }, { "120133": "CVE-2018-10075" }, { "120132": "CVE-2018-0499" }, { "120131": "CVE-2017-17317" }, { "120130": "CVE-2017-17316" }, { "120129": "CVE-2017-17175" }, { "120128": "CVE-2018-4281" }, { "120127": "CVE-2018-12575" }, { "120126": "CVE-2018-12574" }, { "120125": "CVE-2018-7078" }, { "120124": "CVE-2018-6967" }, { "120123": "CVE-2018-6966" }, { "120122": "CVE-2018-6965" }, { "120121": "CVE-2018-12892" }, { "120120": "CVE-2018-12893" }, { "120119": "CVE-2018-12891" }, { "120118": "CVE-2018-7636" }, { "120117": "CVE-2018-8902" }, { "120116": "CVE-2018-8901" }, { "120115": "CVE-2018-13025" }, { "120114": "CVE-2018-13024" }, { "120113": "CVE-2018-13021" }, { "120112": "CVE-2018-13014" }, { "120111": "CVE-2018-13013" }, { "120110": "CVE-2018-13012" }, { "120109": "CVE-2018-13011" }, { "120108": "CVE-2018-13010" }, { "120107": "CVE-2018-13009" }, { "120106": "CVE-2018-13008" }, { "120105": "CVE-2018-13007" }, { "120104": "CVE-2018-13006" }, { "120103": "CVE-2018-13005" }, { "120102": "CVE-2018-13003" }, { "120101": "CVE-2018-13002" }, { "120100": "CVE-2018-13001" }, { "120099": "CVE-2018-13000" }, { "120098": "CVE-2018-12999" }, { "120097": "CVE-2018-12998" }, { "120096": "CVE-2018-12997" }, { "120095": "CVE-2018-12996" }, { "120094": "CVE-2018-12995" }, { "120093": "CVE-2018-12994" }, { "120092": "CVE-2018-12993" }, { "120091": "CVE-2018-12992" }, { "120090": "CVE-2018-12465" }, { "120089": "CVE-2018-12464" }, { "120088": "CVE-2018-10860" }, { "120087": "CVE-2018-12988" }, { "120086": "CVE-2018-12984" }, { "120085": "CVE-2018-12983" }, { "120084": "CVE-2018-12982" }, { "120083": "CVE-2018-12973" }, { "120082": "CVE-2018-12972" }, { "120081": "CVE-2018-12971" }, { "120080": "CVE-2018-8016" }, { "120079": "CVE-2018-1351" }, { "120078": "CVE-2018-12938" }, { "120077": "CVE-2018-12934" }, { "120076": "CVE-2018-12933" }, { "120075": "CVE-2018-12932" }, { "120074": "CVE-2018-12931" }, { "120073": "CVE-2018-12930" }, { "120072": "CVE-2018-12929" }, { "120071": "CVE-2018-12928" }, { "120070": "CVE-2018-12927" }, { "120069": "CVE-2018-12926" }, { "120068": "CVE-2018-12925" }, { "120067": "CVE-2018-12924" }, { "120066": "CVE-2018-12923" }, { "120065": "CVE-2018-12922" }, { "120064": "CVE-2018-12921" }, { "120063": "CVE-2018-12920" }, { "120062": "CVE-2018-12589" }, { "120061": "CVE-2018-11510" }, { "120060": "CVE-2017-16859" }, { "120059": "CVE-2018-12358" }, { "120058": "CVE-2018-12370" }, { "120057": "CVE-2018-12367" }, { "120056": "CVE-2018-12366" }, { "120055": "CVE-2018-12365" }, { "120054": "CVE-2018-12364" }, { "120053": "CVE-2018-12369" }, { "120052": "CVE-2018-12368" }, { "120051": "CVE-2018-5186" }, { "120050": "CVE-2018-12371" }, { "120049": "CVE-2018-12363" }, { "120048": "CVE-2018-5156" }, { "120047": "CVE-2018-12362" }, { "120046": "CVE-2018-12361" }, { "120045": "CVE-2018-12360" }, { "120044": "CVE-2018-12359" }, { "120043": "CVE-2018-8025" }, { "120042": "CVE-2018-5528" }, { "120041": "CVE-2018-5527" }, { "120040": "CVE-2018-5437" }, { "120039": "CVE-2018-5436" }, { "120038": "CVE-2018-5435" }, { "120037": "CVE-2018-1553" }, { "120036": "CVE-2018-1543" }, { "120035": "CVE-2018-1507" }, { "120034": "CVE-2018-1457" }, { "120033": "CVE-2018-1355" }, { "120032": "CVE-2018-1354" }, { "120031": "CVE-2018-1306" }, { "120030": "CVE-2018-12919" }, { "120029": "CVE-2018-12918" }, { "120028": "CVE-2018-12917" }, { "120027": "CVE-2018-12916" }, { "120026": "CVE-2018-12915" }, { "120025": "CVE-2018-12914" }, { "120024": "CVE-2018-12913" }, { "120023": "CVE-2018-12912" }, { "120022": "CVE-2018-12909" }, { "120021": "CVE-2018-12908" }, { "120020": "CVE-2018-12907" }, { "120019": "CVE-2018-12905" }, { "120018": "CVE-2018-12536" }, { "120017": "CVE-2017-7465" }, { "120016": "CVE-2017-18342" }, { "120015": "CVE-2017-16726" }, { "120014": "CVE-2017-16718" }, { "120013": "CVE-2018-4861" }, { "120012": "CVE-2018-4860" }, { "120011": "CVE-2018-4859" }, { "120010": "CVE-2018-4846" }, { "120009": "CVE-2018-4845" }, { "120008": "CVE-2018-3841" }, { "120007": "CVE-2018-3840" }, { "120006": "CVE-2018-3760" }, { "120005": "CVE-2018-1374" }, { "120004": "CVE-2018-12904" }, { "120003": "CVE-2018-12903" }, { "120002": "CVE-2018-12902" }, { "120001": "CVE-2018-12900" }, { "120000": "CVE-2018-12895" }, { "119999": "CVE-2018-12712" }, { "119998": "CVE-2018-12711" }, { "119997": "CVE-2018-11449" }, { "119996": "CVE-2018-11448" }, { "119995": "CVE-2018-11447" }, { "119994": "CVE-2018-11053" }, { "119993": "CVE-2018-1072" }, { "119992": "CVE-2018-10664" }, { "119991": "CVE-2018-10663" }, { "119990": "CVE-2018-10662" }, { "119989": "CVE-2018-10661" }, { "119988": "CVE-2018-10660" }, { "119987": "CVE-2018-10659" }, { "119986": "CVE-2018-10658" }, { "119985": "CVE-2018-10594" }, { "119984": "CVE-2018-12889" }, { "119983": "CVE-2018-10852" }, { "119982": "CVE-2018-1000610" }, { "119981": "CVE-2018-1000609" }, { "119980": "CVE-2018-1000608" }, { "119979": "CVE-2018-1000607" }, { "119978": "CVE-2018-1000606" }, { "119977": "CVE-2018-1000605" }, { "119976": "CVE-2018-1000604" }, { "119975": "CVE-2018-1000603" }, { "119974": "CVE-2018-1000602" }, { "119973": "CVE-2018-1000601" }, { "119972": "CVE-2018-1000600" }, { "119971": "CVE-2018-1000559" }, { "119970": "CVE-2018-1000558" }, { "119969": "CVE-2018-1000557" }, { "119968": "CVE-2018-1000556" }, { "119967": "CVE-2018-1000554" }, { "119966": "CVE-2018-1000553" }, { "119965": "CVE-2018-1000552" }, { "119964": "CVE-2018-1000551" }, { "119963": "CVE-2018-1000550" }, { "119962": "CVE-2018-1000549" }, { "119961": "CVE-2018-1000548" }, { "119960": "CVE-2018-1000547" }, { "119959": "CVE-2018-1000546" }, { "119958": "CVE-2018-1000544" }, { "119957": "CVE-2018-1000543" }, { "119956": "CVE-2018-1000542" }, { "119955": "CVE-2018-1000540" }, { "119954": "CVE-2018-1000539" }, { "119953": "CVE-2018-1000538" }, { "119952": "CVE-2018-1000537" }, { "119951": "CVE-2018-1000536" }, { "119950": "CVE-2018-1000535" }, { "119949": "CVE-2018-1000534" }, { "119948": "CVE-2018-1000533" }, { "119947": "CVE-2018-1000532" }, { "119946": "CVE-2018-1000531" }, { "119945": "CVE-2018-1000529" }, { "119944": "CVE-2018-1000528" }, { "119943": "CVE-2018-1000527" }, { "119942": "CVE-2018-1000526" }, { "119941": "CVE-2018-1000525" }, { "119940": "CVE-2018-1000524" }, { "119939": "CVE-2018-1000523" }, { "119938": "CVE-2018-1000521" }, { "119937": "CVE-2018-1000520" }, { "119936": "CVE-2018-1000519" }, { "119935": "CVE-2018-1000518" }, { "119934": "CVE-2018-1000517" }, { "119933": "CVE-2018-1000516" }, { "119932": "CVE-2018-1000515" }, { "119931": "CVE-2018-1000514" }, { "119930": "CVE-2018-1000513" }, { "119929": "CVE-2018-1000512" }, { "119928": "CVE-2018-1000511" }, { "119927": "CVE-2018-1000510" }, { "119926": "CVE-2018-1000509" }, { "119925": "CVE-2018-1000508" }, { "119924": "CVE-2018-1000507" }, { "119923": "CVE-2018-1000506" }, { "119922": "CVE-2018-1000505" }, { "119921": "CVE-2018-1000504" }, { "119920": "CVE-2018-1000503" }, { "119919": "CVE-2018-1000502" }, { "119918": "CVE-2018-1000501" }, { "119917": "CVE-2018-1000500" }, { "119916": "CVE-2018-1000205" }, { "119915": "CVE-2018-1000204" }, { "119914": "CVE-2018-0612" }, { "119913": "CVE-2018-0611" }, { "119912": "CVE-2018-0610" }, { "119911": "CVE-2018-0609" }, { "119910": "CVE-2018-0608" }, { "119909": "CVE-2018-0606" }, { "119908": "CVE-2018-0605" }, { "119907": "CVE-2018-0604" }, { "119906": "CVE-2018-0603" }, { "119905": "CVE-2018-0602" }, { "119904": "CVE-2018-0601" }, { "119903": "CVE-2018-0600" }, { "119902": "CVE-2018-0599" }, { "119901": "CVE-2018-0598" }, { "119900": "CVE-2018-0597" }, { "119899": "CVE-2018-0596" }, { "119898": "CVE-2018-0595" }, { "119897": "CVE-2018-0594" }, { "119896": "CVE-2018-0593" }, { "119895": "CVE-2018-0592" }, { "119894": "CVE-2018-0584" }, { "119893": "CVE-2018-0575" }, { "119892": "CVE-2018-0574" }, { "119891": "CVE-2018-0573" }, { "119890": "CVE-2018-0572" }, { "119889": "CVE-2018-0571" }, { "119888": "CVE-2018-0570" }, { "119887": "CVE-2018-0569" }, { "119886": "CVE-2018-0567" }, { "119885": "CVE-2018-0566" }, { "119884": "CVE-2018-0565" }, { "119883": "CVE-2018-0563" }, { "119882": "CVE-2018-0559" }, { "119881": "CVE-2018-0558" }, { "119880": "CVE-2018-0557" }, { "119879": "CVE-2018-0529" }, { "119878": "CVE-2018-0528" }, { "119877": "CVE-2018-0527" }, { "119876": "CVE-2018-0526" }, { "119875": "CVE-2017-7658" }, { "119874": "CVE-2017-7657" }, { "119873": "CVE-2017-7656" }, { "119872": "CVE-2018-12884" }, { "119871": "CVE-2018-12882" }, { "119870": "CVE-2018-12735" }, { "119869": "CVE-2018-12603" }, { "119868": "CVE-2018-11589" }, { "119867": "CVE-2018-11588" }, { "119866": "CVE-2018-11587" }, { "119864": "CVE-2018-8755" }, { "119863": "CVE-2018-12716" }, { "119862": "CVE-2018-12703" }, { "119861": "CVE-2018-12702" }, { "119860": "CVE-2018-12602" }, { "119859": "CVE-2018-12084" }, { "119858": "CVE-2018-12083" }, { "119857": "CVE-2018-12082" }, { "119856": "CVE-2018-12081" }, { "119855": "CVE-2018-12080" }, { "119854": "CVE-2018-12079" }, { "119853": "CVE-2018-12078" }, { "119852": "CVE-2018-12070" }, { "119851": "CVE-2018-12068" }, { "119850": "CVE-2018-12067" }, { "119849": "CVE-2018-12063" }, { "119848": "CVE-2018-12062" }, { "119847": "CVE-2018-11446" }, { "119846": "CVE-2018-11332" }, { "119845": "CVE-2018-11046" }, { "119844": "CVE-2018-11041" }, { "119843": "CVE-2018-11040" }, { "119842": "CVE-2018-11039" }, { "119841": "CVE-2018-10956" }, { "119840": "CVE-2017-9312" }, { "119839": "CVE-2018-12714" }, { "119838": "CVE-2018-12713" }, { "119837": "CVE-2018-12706" }, { "119836": "CVE-2018-12705" }, { "119835": "CVE-2018-12700" }, { "119834": "CVE-2018-12699" }, { "119833": "CVE-2018-12698" }, { "119832": "CVE-2018-12697" }, { "119831": "CVE-2018-12696" }, { "119830": "CVE-2018-12695" }, { "119829": "CVE-2018-12694" }, { "119828": "CVE-2018-12693" }, { "119827": "CVE-2018-12692" }, { "119826": "CVE-2018-12640" }, { "119825": "CVE-2018-11560" }, { "119824": "CVE-2018-1614" }, { "119823": "CVE-2018-7682" }, { "119822": "CVE-2018-12689" }, { "119821": "CVE-2018-12688" }, { "119820": "CVE-2018-12687" }, { "119819": "CVE-2018-12684" }, { "119818": "CVE-2018-12678" }, { "119817": "CVE-2018-12659" }, { "119816": "CVE-2018-12658" }, { "119815": "CVE-2018-12657" }, { "119814": "CVE-2018-12656" }, { "119813": "CVE-2018-12655" }, { "119812": "CVE-2018-12654" }, { "119811": "CVE-2018-12649" }, { "119810": "CVE-2018-12648" }, { "119809": "CVE-2018-12642" }, { "119808": "CVE-2018-12641" }, { "119807": "CVE-2018-12636" }, { "119806": "CVE-2018-12538" }, { "119805": "CVE-2018-1000201" }, { "119804": "CVE-2017-7568" }, { "119803": "CVE-2017-7466" }, { "119802": "CVE-2017-2668" }, { "119801": "CVE-2018-1655" }, { "119800": "CVE-2018-12635" }, { "119799": "CVE-2018-12634" }, { "119798": "CVE-2018-12633" }, { "119797": "CVE-2018-7683" }, { "119796": "CVE-2018-7681" }, { "119795": "CVE-2018-7680" }, { "119794": "CVE-2018-7679" }, { "119793": "CVE-2018-12632" }, { "119792": "CVE-2018-12631" }, { "119791": "CVE-2018-12630" }, { "119790": "CVE-2018-12617" }, { "119789": "CVE-2018-12615" }, { "119788": "CVE-2018-12613" }, { "119787": "CVE-2018-12581" }, { "119786": "CVE-2018-12526" }, { "119785": "CVE-2018-0712" }, { "119784": "CVE-2018-0373" }, { "119783": "CVE-2018-0371" }, { "119782": "CVE-2018-0365" }, { "119781": "CVE-2018-0364" }, { "119780": "CVE-2018-0363" }, { "119779": "CVE-2018-0362" }, { "119778": "CVE-2018-0359" }, { "119777": "CVE-2018-0358" }, { "119776": "CVE-2018-0337" }, { "119775": "CVE-2018-0331" }, { "119774": "CVE-2018-0313" }, { "119773": "CVE-2018-0311" }, { "119772": "CVE-2018-0310" }, { "119771": "CVE-2018-0309" }, { "119770": "CVE-2018-0306" }, { "119769": "CVE-2018-0305" }, { "119768": "CVE-2018-0303" }, { "119767": "CVE-2018-0302" }, { "119766": "CVE-2018-0300" }, { "119765": "CVE-2018-0299" }, { "119764": "CVE-2018-0298" }, { "119763": "CVE-2017-2672" }, { "119762": "CVE-2017-2669" }, { "119761": "CVE-2017-13072" }, { "119760": "CVE-2016-10723" }, { "119759": "CVE-2018-5428" }, { "119758": "CVE-2018-12604" }, { "119757": "CVE-2018-12601" }, { "119756": "CVE-2018-12600" }, { "119755": "CVE-2018-12599" }, { "119754": "CVE-2018-10841" }, { "119753": "CVE-2018-0330" }, { "119752": "CVE-2018-0314" }, { "119751": "CVE-2018-0312" }, { "119750": "CVE-2018-0308" }, { "119749": "CVE-2018-0307" }, { "119748": "CVE-2018-0304" }, { "119747": "CVE-2018-0301" }, { "119746": "CVE-2018-0295" }, { "119745": "CVE-2018-0294" }, { "119744": "CVE-2018-0293" }, { "119743": "CVE-2018-0292" }, { "119742": "CVE-2018-0291" }, { "119741": "CVE-2018-9036" }, { "119740": "CVE-2018-6563" }, { "119739": "CVE-2018-6213" }, { "119738": "CVE-2018-6212" }, { "119737": "CVE-2018-6211" }, { "119736": "CVE-2018-5237" }, { "119735": "CVE-2018-5236" }, { "119734": "CVE-2018-12594" }, { "119733": "CVE-2018-12592" }, { "119732": "CVE-2018-12591" }, { "119731": "CVE-2018-12590" }, { "119730": "CVE-2018-12558" }, { "119729": "CVE-2018-12446" }, { "119728": "CVE-2018-12445" }, { "119727": "CVE-2018-12327" }, { "119726": "CVE-2018-1132" }, { "119725": "CVE-2018-1120" }, { "119724": "CVE-2018-8727" }, { "119723": "CVE-2018-8030" }, { "119722": "CVE-2018-6210" }, { "119721": "CVE-2018-12588" }, { "119720": "CVE-2018-12583" }, { "119719": "CVE-2018-12582" }, { "119718": "CVE-2018-12580" }, { "119717": "CVE-2018-12519" }, { "119716": "CVE-2018-12294" }, { "119715": "CVE-2018-12293" }, { "119714": "CVE-2018-12098" }, { "119713": "CVE-2018-12097" }, { "119712": "CVE-2018-12096" }, { "119711": "CVE-2018-11731" }, { "119710": "CVE-2018-11730" }, { "119709": "CVE-2018-11729" }, { "119708": "CVE-2018-11728" }, { "119707": "CVE-2018-11727" }, { "119706": "CVE-2018-11726" }, { "119705": "CVE-2018-11725" }, { "119704": "CVE-2018-11724" }, { "119703": "CVE-2018-11723" }, { "119702": "CVE-2018-11707" }, { "119701": "CVE-2018-11706" }, { "119700": "CVE-2018-11705" }, { "119699": "CVE-2018-11704" }, { "119698": "CVE-2018-11703" }, { "119697": "CVE-2018-11702" }, { "119696": "CVE-2018-11701" }, { "119695": "CVE-2018-11537" }, { "119694": "CVE-2018-11526" }, { "119693": "CVE-2018-11525" }, { "119692": "CVE-2018-1117" }, { "119691": "CVE-2018-11116" }, { "119690": "CVE-2018-10945" }, { "119689": "CVE-2018-10811" }, { "119688": "CVE-2015-4043" }, { "119687": "CVE-2018-9029" }, { "119686": "CVE-2018-9028" }, { "119685": "CVE-2018-9027" }, { "119684": "CVE-2018-9026" }, { "119683": "CVE-2018-9025" }, { "119682": "CVE-2018-9024" }, { "119681": "CVE-2018-9023" }, { "119680": "CVE-2018-9022" }, { "119679": "CVE-2018-9021" }, { "119678": "CVE-2018-12578" }, { "119677": "CVE-2018-12565" }, { "119676": "CVE-2018-12564" }, { "119675": "CVE-2018-12563" }, { "119674": "CVE-2018-12562" }, { "119673": "CVE-2018-12561" }, { "119672": "CVE-2018-12560" }, { "119671": "CVE-2018-12559" }, { "119670": "CVE-2018-12557" }, { "119669": "CVE-2018-12534" }, { "119668": "CVE-2018-12533" }, { "119667": "CVE-2018-12532" }, { "119666": "CVE-2018-12531" }, { "119665": "CVE-2018-12530" }, { "119664": "CVE-2018-12525" }, { "119663": "CVE-2018-12524" }, { "119662": "CVE-2018-12523" }, { "119661": "CVE-2018-12522" }, { "119660": "CVE-2018-1153" }, { "119659": "CVE-2018-1152" }, { "119658": "CVE-2018-1090" }, { "119657": "CVE-2018-1073" }, { "119656": "CVE-2018-10623" }, { "119655": "CVE-2018-10621" }, { "119654": "CVE-2018-10617" }, { "119653": "CVE-2018-1061" }, { "119652": "CVE-2018-1060" }, { "119651": "CVE-2015-4664" }, { "119650": "CVE-2018-1254" }, { "119649": "CVE-2018-1253" }, { "119648": "CVE-2018-12104" }, { "119647": "CVE-2018-12073" }, { "119646": "CVE-2018-12072" }, { "119645": "CVE-2018-12071" }, { "119644": "CVE-2018-12029" }, { "119643": "CVE-2018-12028" }, { "119642": "CVE-2018-12027" }, { "119641": "CVE-2018-12026" }, { "119640": "CVE-2018-12338" }, { "119639": "CVE-2018-12337" }, { "119638": "CVE-2018-12336" }, { "119637": "CVE-2018-12335" }, { "119636": "CVE-2018-12334" }, { "119635": "CVE-2018-12333" }, { "119634": "CVE-2018-12332" }, { "119633": "CVE-2018-12331" }, { "119632": "CVE-2018-12330" }, { "119631": "CVE-2018-12329" }, { "119630": "CVE-2018-11647" }, { "119629": "CVE-2018-11219" }, { "119628": "CVE-2018-11218" }, { "119627": "CVE-2018-10997" }, { "119626": "CVE-2018-10969" }, { "119625": "CVE-2018-10377" }, { "119624": "CVE-2018-12454" }, { "119623": "CVE-2018-12326" }, { "119622": "CVE-2018-9859" }, { "119621": "CVE-2018-12504" }, { "119620": "CVE-2018-12503" }, { "119619": "CVE-2018-12501" }, { "119618": "CVE-2018-12453" }, { "119617": "CVE-2018-6497" }, { "119616": "CVE-2018-6496" }, { "119615": "CVE-2018-5863" }, { "119614": "CVE-2018-5860" }, { "119613": "CVE-2018-5756" }, { "119612": "CVE-2018-5755" }, { "119611": "CVE-2018-5754" }, { "119610": "CVE-2018-5753" }, { "119609": "CVE-2018-5752" }, { "119608": "CVE-2018-5751" }, { "119607": "CVE-2018-12498" }, { "119606": "CVE-2018-12495" }, { "119605": "CVE-2018-12494" }, { "119604": "CVE-2018-12493" }, { "119603": "CVE-2018-12492" }, { "119602": "CVE-2018-12491" }, { "119601": "CVE-2018-11223" }, { "119600": "CVE-2018-11222" }, { "119599": "CVE-2018-11221" }, { "119598": "CVE-2017-18169" }, { "119597": "CVE-2017-17062" }, { "119596": "CVE-2018-6672" }, { "119595": "CVE-2018-6671" }, { "119594": "CVE-2018-5857" }, { "119593": "CVE-2018-5854" }, { "119592": "CVE-2018-1460" }, { "119591": "CVE-2018-1419" }, { "119590": "CVE-2018-12481" }, { "119589": "CVE-2018-12460" }, { "119588": "CVE-2018-12459" }, { "119587": "CVE-2018-12458" }, { "119586": "CVE-2018-12457" }, { "119585": "CVE-2018-12447" }, { "119584": "CVE-2018-12422" }, { "119583": "CVE-2018-12035" }, { "119582": "CVE-2018-12034" }, { "119581": "CVE-2018-12030" }, { "119580": "CVE-2018-1085" }, { "119579": "CVE-2018-12440" }, { "119578": "CVE-2018-12439" }, { "119577": "CVE-2018-12438" }, { "119576": "CVE-2018-12437" }, { "119575": "CVE-2018-12436" }, { "119574": "CVE-2018-12435" }, { "119573": "CVE-2018-12434" }, { "119572": "CVE-2018-12433" }, { "119571": "CVE-2018-12356" }, { "119570": "CVE-2018-6667" }, { "119569": "CVE-2018-8819" }, { "119568": "CVE-2018-6516" }, { "119567": "CVE-2018-4848" }, { "119566": "CVE-2018-4842" }, { "119565": "CVE-2018-4833" }, { "119564": "CVE-2018-12432" }, { "119563": "CVE-2018-12431" }, { "119562": "CVE-2018-12423" }, { "119561": "CVE-2018-12421" }, { "119560": "CVE-2018-12420" }, { "119559": "CVE-2018-12418" }, { "119558": "CVE-2018-12114" }, { "119557": "CVE-2018-11690" }, { "119556": "CVE-2018-11689" }, { "119555": "CVE-2018-11574" }, { "119554": "CVE-2018-10821" }, { "119553": "CVE-2017-12070" }, { "119552": "CVE-2018-5001" }, { "119551": "CVE-2018-5000" }, { "119550": "CVE-2018-5002" }, { "119549": "CVE-2018-4945" }, { "119548": "CVE-2018-5738" }, { "119547": "CVE-2018-6149" }, { "119546": "CVE-2018-8927" }, { "119545": "CVE-2017-17309" }, { "119544": "CVE-2017-17173" }, { "119543": "CVE-2017-17172" }, { "119542": "CVE-2018-7559" }, { "119541": "CVE-2018-7167" }, { "119540": "CVE-2018-7164" }, { "119539": "CVE-2018-7162" }, { "119538": "CVE-2018-7161" }, { "119537": "CVE-2018-5488" }, { "119536": "CVE-2018-5434" }, { "119535": "CVE-2018-5433" }, { "119534": "CVE-2018-5432" }, { "119533": "CVE-2018-5242" }, { "119532": "CVE-2018-3759" }, { "119531": "CVE-2018-1431" }, { "119530": "CVE-2018-1393" }, { "119529": "CVE-2018-12355" }, { "119528": "CVE-2018-12354" }, { "119527": "CVE-2018-12353" }, { "119526": "CVE-2018-12339" }, { "119525": "CVE-2018-12323" }, { "119524": "CVE-2018-12322" }, { "119523": "CVE-2018-12321" }, { "119522": "CVE-2018-12320" }, { "119521": "CVE-2018-12292" }, { "119520": "CVE-2018-12291" }, { "119519": "CVE-2018-12290" }, { "119518": "CVE-2018-12273" }, { "119517": "CVE-2018-12272" }, { "119516": "CVE-2018-12271" }, { "119515": "CVE-2018-12268" }, { "119514": "CVE-2018-12266" }, { "119513": "CVE-2018-12265" }, { "119512": "CVE-2018-12264" }, { "119511": "CVE-2018-12263" }, { "119510": "CVE-2018-12040" }, { "119509": "CVE-2018-12019" }, { "119508": "CVE-2018-11806" }, { "119507": "CVE-2018-11688" }, { "119506": "CVE-2018-11408" }, { "119505": "CVE-2018-11407" }, { "119504": "CVE-2018-11406" }, { "119503": "CVE-2018-11386" }, { "119502": "CVE-2018-11385" }, { "119501": "CVE-2018-1121" }, { "119500": "CVE-2018-10850" }, { "119499": "CVE-2018-10408" }, { "119498": "CVE-2018-10407" }, { "119497": "CVE-2018-10406" }, { "119496": "CVE-2018-10405" }, { "119495": "CVE-2018-10404" }, { "119494": "CVE-2018-10403" }, { "119493": "CVE-2018-10363" }, { "119492": "CVE-2018-0495" }, { "119491": "CVE-2017-3968" }, { "119490": "CVE-2017-3936" }, { "119489": "CVE-2017-3907" }, { "119488": "CVE-2017-17443" }, { "119487": "CVE-2017-16652" }, { "119486": "CVE-2017-15695" }, { "119485": "CVE-2017-11672" }, { "119484": "CVE-2017-1000141" }, { "119483": "CVE-2011-4183" }, { "119482": "CVE-2018-3665" }, { "119481": "CVE-2018-8254" }, { "119480": "CVE-2018-8252" }, { "119479": "CVE-2018-8248" }, { "119478": "CVE-2018-8247" }, { "119477": "CVE-2018-8246" }, { "119476": "CVE-2018-8245" }, { "119475": "CVE-2018-8244" }, { "119474": "CVE-2018-8239" }, { "119473": "CVE-2018-8235" }, { "119472": "CVE-2018-8234" }, { "119471": "CVE-2018-8233" }, { "119470": "CVE-2018-8226" }, { "119469": "CVE-2018-8224" }, { "119468": "CVE-2018-8221" }, { "119467": "CVE-2018-8219" }, { "119466": "CVE-2018-8218" }, { "119465": "CVE-2018-8217" }, { "119464": "CVE-2018-8216" }, { "119463": "CVE-2018-8215" }, { "119462": "CVE-2018-8214" }, { "119461": "CVE-2018-8212" }, { "119460": "CVE-2018-8211" }, { "119459": "CVE-2018-8210" }, { "119458": "CVE-2018-8209" }, { "119457": "CVE-2018-8208" }, { "119456": "CVE-2018-8207" }, { "119455": "CVE-2018-8205" }, { "119454": "CVE-2018-8201" }, { "119453": "CVE-2018-8175" }, { "119452": "CVE-2018-8169" }, { "119451": "CVE-2018-8140" }, { "119450": "CVE-2018-8121" }, { "119449": "CVE-2018-8113" }, { "119448": "CVE-2018-1040" }, { "119447": "CVE-2018-1036" }, { "119446": "CVE-2018-0982" }, { "119445": "CVE-2018-0978" }, { "119444": "CVE-2018-0871" }, { "119443": "CVE-2018-8227" }, { "119442": "CVE-2018-8267" }, { "119441": "CVE-2018-8251" }, { "119440": "CVE-2018-8249" }, { "119439": "CVE-2018-8243" }, { "119438": "CVE-2018-8236" }, { "119437": "CVE-2018-8231" }, { "119436": "CVE-2018-8213" }, { "119435": "CVE-2018-8111" }, { "119434": "CVE-2018-8110" }, { "119433": "CVE-2018-8267" }, { "119432": "CVE-2018-8229" }, { "119431": "CVE-2018-8225" }, { "119430": "CVE-2018-5851" }, { "119429": "CVE-2018-5849" }, { "119428": "CVE-2018-5848" }, { "119427": "CVE-2018-5847" }, { "119426": "CVE-2018-5844" }, { "119425": "CVE-2018-5843" }, { "119424": "CVE-2018-5842" }, { "119423": "CVE-2018-5814" }, { "119422": "CVE-2018-5803" }, { "119421": "CVE-2018-5718" }, { "119420": "CVE-2018-3582" }, { "119419": "CVE-2018-3581" }, { "119418": "CVE-2018-3579" }, { "119417": "CVE-2018-3576" }, { "119416": "CVE-2018-3572" }, { "119415": "CVE-2018-3571" }, { "119414": "CVE-2018-12261" }, { "119413": "CVE-2018-12260" }, { "119412": "CVE-2018-12259" }, { "119411": "CVE-2018-12258" }, { "119410": "CVE-2018-12257" }, { "119409": "CVE-2018-12254" }, { "119408": "CVE-2018-1151" }, { "119407": "CVE-2018-10509" }, { "119406": "CVE-2018-10508" }, { "119405": "CVE-2018-10507" }, { "119404": "CVE-2018-10470" }, { "119403": "CVE-2018-0496" }, { "119402": "CVE-2017-18291" }, { "119401": "CVE-2017-18290" }, { "119400": "CVE-2017-18289" }, { "119399": "CVE-2017-18288" }, { "119398": "CVE-2017-18287" }, { "119397": "CVE-2017-18070" }, { "119396": "CVE-2017-15857" }, { "119395": "CVE-2017-15854" }, { "119394": "CVE-2017-15843" }, { "119393": "CVE-2017-15842" }, { "119392": "CVE-2018-2428" }, { "119391": "CVE-2018-2425" }, { "119390": "CVE-2018-2424" }, { "119389": "CVE-2018-12249" }, { "119388": "CVE-2018-12248" }, { "119387": "CVE-2018-12247" }, { "119386": "CVE-2018-12233" }, { "119385": "CVE-2018-12232" }, { "119384": "CVE-2018-12229" }, { "119383": "CVE-2018-12228" }, { "119382": "CVE-2018-12227" }, { "119381": "CVE-2018-1103" }, { "119380": "CVE-2018-1075" }, { "119379": "CVE-2018-1070" }, { "119378": "CVE-2018-0732" }, { "119377": "CVE-2017-3962" }, { "119376": "CVE-2017-3960" }, { "119375": "CVE-2011-4182" }, { "119374": "CVE-2018-6968" }, { "119373": "CVE-2018-6961" }, { "119372": "CVE-2018-6515" }, { "119371": "CVE-2018-6514" }, { "119370": "CVE-2018-6513" }, { "119369": "CVE-2018-6512" }, { "119368": "CVE-2018-5185" }, { "119367": "CVE-2018-5184" }, { "119366": "CVE-2018-5183" }, { "119365": "CVE-2018-5178" }, { "119364": "CVE-2018-5170" }, { "119363": "CVE-2018-5162" }, { "119362": "CVE-2018-5161" }, { "119361": "CVE-2018-5148" }, { "119360": "CVE-2018-5096" }, { "119359": "CVE-2018-12112" }, { "119358": "CVE-2018-12111" }, { "119357": "CVE-2018-12110" }, { "119356": "CVE-2018-12109" }, { "119355": "CVE-2018-12108" }, { "119354": "CVE-2018-12102" }, { "119353": "CVE-2017-7848" }, { "119352": "CVE-2017-7847" }, { "119351": "CVE-2017-7846" }, { "119350": "CVE-2017-7845" }, { "119349": "CVE-2017-7844" }, { "119348": "CVE-2017-7843" }, { "119347": "CVE-2017-7842" }, { "119346": "CVE-2017-7840" }, { "119345": "CVE-2017-7839" }, { "119344": "CVE-2017-7838" }, { "119343": "CVE-2017-7837" }, { "119342": "CVE-2017-7836" }, { "119341": "CVE-2017-7835" }, { "119340": "CVE-2017-7834" }, { "119339": "CVE-2017-7833" }, { "119338": "CVE-2017-7832" }, { "119337": "CVE-2017-7831" }, { "119336": "CVE-2017-7830" }, { "119335": "CVE-2017-7829" }, { "119334": "CVE-2017-7828" }, { "119333": "CVE-2017-7827" }, { "119332": "CVE-2017-7826" }, { "119331": "CVE-2017-5465" }, { "119330": "CVE-2017-5397" }, { "119329": "CVE-2017-3208" }, { "119328": "CVE-2017-3207" }, { "119327": "CVE-2017-3206" }, { "119326": "CVE-2017-3203" }, { "119325": "CVE-2017-3202" }, { "119324": "CVE-2017-3201" }, { "119323": "CVE-2017-3200" }, { "119322": "CVE-2017-3199" }, { "119321": "CVE-2016-9905" }, { "119320": "CVE-2011-4181" }, { "119319": "CVE-2018-12100" }, { "119318": "CVE-2018-12099" }, { "119317": "CVE-2018-12095" }, { "119316": "CVE-2018-12094" }, { "119315": "CVE-2018-12093" }, { "119314": "CVE-2018-12092" }, { "119313": "CVE-2018-12090" }, { "119312": "CVE-2018-12089" }, { "119311": "CVE-2018-12025" }, { "119310": "CVE-2018-10360" }, { "119309": "CVE-2018-12088" }, { "119308": "CVE-2018-6126" }, { "119307": "CVE-2018-12085" }, { "119306": "CVE-2018-1281" }, { "119305": "CVE-2018-12066" }, { "119304": "CVE-2018-12020" }, { "119303": "CVE-2018-10506" }, { "119302": "CVE-2018-10505" }, { "119301": "CVE-2018-10359" }, { "119300": "CVE-2018-10358" }, { "119299": "CVE-2018-0225" }, { "119298": "CVE-2014-5220" }, { "119297": "CVE-2014-0594" }, { "119296": "CVE-2014-0593" }, { "119295": "CVE-2013-3703" }, { "119294": "CVE-2012-0433" }, { "119293": "CVE-2011-4190" }, { "119292": "CVE-2018-8926" }, { "119291": "CVE-2018-8925" }, { "119290": "CVE-2018-8916" }, { "119289": "CVE-2018-1453" }, { "119288": "CVE-2018-12065" }, { "119287": "CVE-2018-12064" }, { "119286": "CVE-2018-12055" }, { "119285": "CVE-2018-12054" }, { "119284": "CVE-2018-12053" }, { "119283": "CVE-2018-12052" }, { "119282": "CVE-2018-12051" }, { "119281": "CVE-2018-11409" }, { "119280": "CVE-2018-10088" }, { "119279": "CVE-2017-1405" }, { "119278": "CVE-2017-12078" }, { "119277": "CVE-2017-12075" }, { "119276": "CVE-2011-3172" }, { "119275": "CVE-2018-9246" }, { "119274": "CVE-2018-9182" }, { "119273": "CVE-2018-9177" }, { "119272": "CVE-2018-12049" }, { "119271": "CVE-2018-12048" }, { "119270": "CVE-2018-12047" }, { "119269": "CVE-2018-12046" }, { "119268": "CVE-2018-12045" }, { "119267": "CVE-2018-12041" }, { "119266": "CVE-2018-11229" }, { "119265": "CVE-2018-11228" }, { "119264": "CVE-2018-7689" }, { "119263": "CVE-2018-7688" }, { "119262": "CVE-2018-6670" }, { "119261": "CVE-2018-3758" }, { "119260": "CVE-2018-1547" }, { "119259": "CVE-2018-1514" }, { "119258": "CVE-2018-12043" }, { "119257": "CVE-2018-12042" }, { "119256": "CVE-2018-12039" }, { "119255": "CVE-2018-12036" }, { "119254": "CVE-2018-12031" }, { "119253": "CVE-2018-12016" }, { "119252": "CVE-2018-12015" }, { "119251": "CVE-2018-10619" }, { "119250": "CVE-2018-0357" }, { "119249": "CVE-2018-0356" }, { "119248": "CVE-2018-0355" }, { "119247": "CVE-2018-0354" }, { "119246": "CVE-2018-0353" }, { "119245": "CVE-2018-0352" }, { "119244": "CVE-2018-0340" }, { "119243": "CVE-2018-0339" }, { "119242": "CVE-2018-0338" }, { "119241": "CVE-2018-0336" }, { "119240": "CVE-2018-0335" }, { "119239": "CVE-2018-0334" }, { "119238": "CVE-2018-0333" }, { "119237": "CVE-2018-0332" }, { "119236": "CVE-2018-0329" }, { "119235": "CVE-2018-0322" }, { "119234": "CVE-2018-0321" }, { "119233": "CVE-2018-0320" }, { "119232": "CVE-2018-0319" }, { "119231": "CVE-2018-0318" }, { "119230": "CVE-2018-0317" }, { "119229": "CVE-2018-0316" }, { "119228": "CVE-2018-0315" }, { "119227": "CVE-2018-0296" }, { "119226": "CVE-2018-0274" }, { "119225": "CVE-2018-0263" }, { "119224": "CVE-2018-0149" }, { "119223": "CVE-2017-6779" }, { "119222": "CVE-2017-6294" }, { "119221": "CVE-2017-6292" }, { "119220": "CVE-2017-6290" }, { "119219": "CVE-2011-0467" }, { "119218": "CVE-2018-3739" }, { "119217": "CVE-2018-3738" }, { "119216": "CVE-2018-3737" }, { "119215": "CVE-2018-3736" }, { "119214": "CVE-2018-3735" }, { "119213": "CVE-2018-3732" }, { "119212": "CVE-2018-3731" }, { "119211": "CVE-2018-3730" }, { "119210": "CVE-2018-3729" }, { "119209": "CVE-2018-3727" }, { "119208": "CVE-2018-3726" }, { "119207": "CVE-2018-3725" }, { "119206": "CVE-2018-3724" }, { "119205": "CVE-2018-3723" }, { "119204": "CVE-2018-3722" }, { "119203": "CVE-2018-3721" }, { "119202": "CVE-2018-3720" }, { "119201": "CVE-2018-3719" }, { "119200": "CVE-2018-3718" }, { "119199": "CVE-2018-3717" }, { "119198": "CVE-2018-3716" }, { "119197": "CVE-2018-3715" }, { "119196": "CVE-2018-3714" }, { "119195": "CVE-2018-3713" }, { "119194": "CVE-2018-3712" }, { "119193": "CVE-2018-3711" }, { "119192": "CVE-2017-16226" }, { "119191": "CVE-2017-16225" }, { "119190": "CVE-2017-16224" }, { "119189": "CVE-2017-16223" }, { "119188": "CVE-2017-16222" }, { "119187": "CVE-2017-16221" }, { "119186": "CVE-2017-16220" }, { "119185": "CVE-2017-16219" }, { "119184": "CVE-2017-16218" }, { "119183": "CVE-2017-16217" }, { "119182": "CVE-2017-16216" }, { "119181": "CVE-2017-16215" }, { "119180": "CVE-2017-16214" }, { "119179": "CVE-2017-16213" }, { "119178": "CVE-2017-16212" }, { "119177": "CVE-2017-16211" }, { "119176": "CVE-2017-16210" }, { "119175": "CVE-2017-16209" }, { "119174": "CVE-2017-16208" }, { "119173": "CVE-2017-16207" }, { "119172": "CVE-2017-16206" }, { "119171": "CVE-2017-16205" }, { "119170": "CVE-2017-16204" }, { "119169": "CVE-2017-16203" }, { "119168": "CVE-2017-16202" }, { "119167": "CVE-2017-16201" }, { "119166": "CVE-2017-16200" }, { "119165": "CVE-2017-16199" }, { "119164": "CVE-2017-16198" }, { "119163": "CVE-2017-16197" }, { "119162": "CVE-2017-16196" }, { "119161": "CVE-2017-16195" }, { "119160": "CVE-2017-16194" }, { "119159": "CVE-2017-16193" }, { "119158": "CVE-2017-16192" }, { "119157": "CVE-2017-16191" }, { "119156": "CVE-2017-16190" }, { "119155": "CVE-2017-16189" }, { "119154": "CVE-2017-16188" }, { "119153": "CVE-2017-16187" }, { "119152": "CVE-2017-16186" }, { "119151": "CVE-2017-16185" }, { "119150": "CVE-2017-16184" }, { "119149": "CVE-2017-16183" }, { "119148": "CVE-2017-16182" }, { "119147": "CVE-2017-16181" }, { "119146": "CVE-2017-16180" }, { "119145": "CVE-2017-16179" }, { "119144": "CVE-2017-16178" }, { "119143": "CVE-2017-16177" }, { "119142": "CVE-2017-16176" }, { "119141": "CVE-2017-16175" }, { "119140": "CVE-2017-16174" }, { "119139": "CVE-2017-16173" }, { "119138": "CVE-2017-16172" }, { "119137": "CVE-2017-16171" }, { "119136": "CVE-2017-16170" }, { "119135": "CVE-2017-16169" }, { "119134": "CVE-2017-16168" }, { "119133": "CVE-2017-16167" }, { "119132": "CVE-2017-16166" }, { "119131": "CVE-2017-16165" }, { "119130": "CVE-2017-16164" }, { "119129": "CVE-2017-16163" }, { "119128": "CVE-2017-16162" }, { "119127": "CVE-2017-16161" }, { "119126": "CVE-2017-16160" }, { "119125": "CVE-2017-16159" }, { "119124": "CVE-2017-16158" }, { "119123": "CVE-2017-16157" }, { "119122": "CVE-2017-16156" }, { "119121": "CVE-2017-16155" }, { "119120": "CVE-2017-16154" }, { "119119": "CVE-2017-16152" }, { "119118": "CVE-2017-16151" }, { "119117": "CVE-2017-16150" }, { "119116": "CVE-2017-16149" }, { "119115": "CVE-2017-16148" }, { "119114": "CVE-2017-16147" }, { "119113": "CVE-2017-16146" }, { "119112": "CVE-2017-16145" }, { "119111": "CVE-2017-16144" }, { "119110": "CVE-2017-16143" }, { "119109": "CVE-2017-16142" }, { "119108": "CVE-2017-16141" }, { "119107": "CVE-2017-16140" }, { "119106": "CVE-2017-16139" }, { "119105": "CVE-2017-16138" }, { "119104": "CVE-2017-16137" }, { "119103": "CVE-2017-16136" }, { "119102": "CVE-2017-16135" }, { "119101": "CVE-2017-16134" }, { "119100": "CVE-2017-16133" }, { "119099": "CVE-2017-16132" }, { "119098": "CVE-2017-16131" }, { "119097": "CVE-2017-16130" }, { "119096": "CVE-2017-16129" }, { "119095": "CVE-2017-16128" }, { "119094": "CVE-2017-16127" }, { "119093": "CVE-2017-16126" }, { "119092": "CVE-2017-16125" }, { "119091": "CVE-2017-16124" }, { "119090": "CVE-2017-16123" }, { "119089": "CVE-2017-16122" }, { "119088": "CVE-2017-16121" }, { "119087": "CVE-2017-16120" }, { "119086": "CVE-2017-16119" }, { "119085": "CVE-2017-16118" }, { "119084": "CVE-2017-16117" }, { "119083": "CVE-2017-16116" }, { "119082": "CVE-2017-16115" }, { "119081": "CVE-2017-16114" }, { "119080": "CVE-2017-16113" }, { "119079": "CVE-2017-16111" }, { "119078": "CVE-2017-16110" }, { "119077": "CVE-2017-16109" }, { "119076": "CVE-2017-16108" }, { "119075": "CVE-2017-16107" }, { "119074": "CVE-2017-16106" }, { "119073": "CVE-2017-16105" }, { "119072": "CVE-2017-16104" }, { "119071": "CVE-2017-16103" }, { "119070": "CVE-2017-16102" }, { "119069": "CVE-2017-16101" }, { "119068": "CVE-2017-16100" }, { "119067": "CVE-2017-16099" }, { "119066": "CVE-2017-16098" }, { "119065": "CVE-2017-16097" }, { "119064": "CVE-2017-16096" }, { "119063": "CVE-2017-16095" }, { "119062": "CVE-2017-16094" }, { "119061": "CVE-2017-16093" }, { "119060": "CVE-2017-16092" }, { "119059": "CVE-2017-16091" }, { "119058": "CVE-2017-16090" }, { "119057": "CVE-2017-16089" }, { "119056": "CVE-2017-16088" }, { "119055": "CVE-2017-16086" }, { "119054": "CVE-2017-16085" }, { "119053": "CVE-2017-16084" }, { "119052": "CVE-2017-16083" }, { "119051": "CVE-2017-16082" }, { "119050": "CVE-2017-16081" }, { "119049": "CVE-2017-16080" }, { "119048": "CVE-2017-16079" }, { "119047": "CVE-2017-16078" }, { "119046": "CVE-2017-16077" }, { "119045": "CVE-2017-16076" }, { "119044": "CVE-2017-16075" }, { "119043": "CVE-2017-16074" }, { "119042": "CVE-2017-16073" }, { "119041": "CVE-2017-16072" }, { "119040": "CVE-2017-16071" }, { "119039": "CVE-2017-16070" }, { "119038": "CVE-2017-16069" }, { "119037": "CVE-2017-16068" }, { "119036": "CVE-2017-16067" }, { "119035": "CVE-2017-16066" }, { "119034": "CVE-2017-16065" }, { "119033": "CVE-2017-16064" }, { "119032": "CVE-2017-16063" }, { "119031": "CVE-2017-16060" }, { "119030": "CVE-2017-16059" }, { "119029": "CVE-2017-16058" }, { "119028": "CVE-2017-16057" }, { "119027": "CVE-2017-16056" }, { "119026": "CVE-2018-7510" }, { "119025": "CVE-2018-5850" }, { "119024": "CVE-2018-5846" }, { "119023": "CVE-2018-5845" }, { "119022": "CVE-2018-5841" }, { "119021": "CVE-2018-5840" }, { "119020": "CVE-2018-3852" }, { "119019": "CVE-2018-3580" }, { "119018": "CVE-2018-3578" }, { "119017": "CVE-2018-3565" }, { "119016": "CVE-2018-3562" }, { "119015": "CVE-2018-1456" }, { "119014": "CVE-2018-1269" }, { "119013": "CVE-2018-1268" }, { "119012": "CVE-2018-1265" }, { "119011": "CVE-2018-10198" }, { "119010": "CVE-2018-1000203" }, { "119009": "CVE-2017-7933" }, { "119008": "CVE-2017-7931" }, { "119007": "CVE-2017-7906" }, { "119006": "CVE-2017-18154" }, { "119005": "CVE-2017-1480" }, { "119004": "CVE-2017-1476" }, { "119003": "CVE-2017-1474" }, { "119002": "CVE-2018-11813" }, { "119001": "CVE-2018-11808" }, { "119000": "CVE-2018-11553" }, { "118999": "CVE-2018-8008" }, { "118998": "CVE-2018-7884" }, { "118997": "CVE-2018-3691" }, { "118996": "CVE-2018-1332" }, { "118995": "CVE-2018-11586" }, { "118994": "CVE-2018-10601" }, { "118993": "CVE-2018-10599" }, { "118992": "CVE-2018-10597" }, { "118991": "CVE-2018-10058" }, { "118990": "CVE-2018-10057" }, { "118989": "CVE-2018-1000202" }, { "118988": "CVE-2018-1000198" }, { "118987": "CVE-2018-1000197" }, { "118986": "CVE-2018-1000196" }, { "118985": "CVE-2018-1000195" }, { "118984": "CVE-2018-1000194" }, { "118983": "CVE-2018-1000193" }, { "118982": "CVE-2018-1000192" }, { "118981": "CVE-2018-1000191" }, { "118980": "CVE-2018-1000190" }, { "118979": "CVE-2018-1000189" }, { "118978": "CVE-2018-1000188" }, { "118977": "CVE-2018-1000187" }, { "118976": "CVE-2018-1000186" }, { "118975": "CVE-2018-1000185" }, { "118974": "CVE-2018-1000184" }, { "118973": "CVE-2018-1000183" }, { "118972": "CVE-2018-1000182" }, { "118971": "CVE-2017-7654" }, { "118970": "CVE-2017-7653" }, { "118969": "CVE-2018-8924" }, { "118968": "CVE-2018-8923" }, { "118967": "CVE-2018-7943" }, { "118966": "CVE-2018-6662" }, { "118965": "CVE-2018-1454" }, { "118964": "CVE-2018-1432" }, { "118963": "CVE-2018-11743" }, { "118962": "CVE-2018-11740" }, { "118961": "CVE-2018-11739" }, { "118960": "CVE-2018-11738" }, { "118959": "CVE-2018-11737" }, { "118958": "CVE-2018-11722" }, { "118957": "CVE-2018-11678" }, { "118956": "CVE-2018-11554" }, { "118955": "CVE-2018-10966" }, { "118954": "CVE-2018-10813" }, { "118953": "CVE-2018-1000200" }, { "118952": "CVE-2018-1000181" }, { "118951": "CVE-2018-1000180" }, { "118950": "CVE-2017-1350" }, { "118949": "CVE-2016-9490" }, { "118948": "CVE-2016-9488" }, { "118947": "CVE-2018-11736" }, { "118946": "CVE-2018-11735" }, { "118945": "CVE-2017-18286" }, { "118944": "CVE-2018-3853" }, { "118943": "CVE-2018-1600" }, { "118942": "CVE-2018-11715" }, { "118941": "CVE-2017-1748" }, { "118940": "CVE-2017-16055" }, { "118939": "CVE-2017-16054" }, { "118938": "CVE-2017-16053" }, { "118937": "CVE-2017-16052" }, { "118936": "CVE-2017-16051" }, { "118935": "CVE-2017-16050" }, { "118934": "CVE-2017-16049" }, { "118933": "CVE-2017-16048" }, { "118932": "CVE-2017-16046" }, { "118931": "CVE-2017-16045" }, { "118930": "CVE-2017-16044" }, { "118929": "CVE-2017-16043" }, { "118928": "CVE-2017-16042" }, { "118927": "CVE-2017-16041" }, { "118926": "CVE-2017-16040" }, { "118925": "CVE-2017-16039" }, { "118924": "CVE-2017-16038" }, { "118923": "CVE-2017-16037" }, { "118922": "CVE-2017-16036" }, { "118921": "CVE-2017-16035" }, { "118920": "CVE-2017-16031" }, { "118919": "CVE-2017-16030" }, { "118918": "CVE-2017-16029" }, { "118917": "CVE-2017-16028" }, { "118916": "CVE-2017-16026" }, { "118915": "CVE-2017-16025" }, { "118914": "CVE-2017-16024" }, { "118913": "CVE-2017-16023" }, { "118912": "CVE-2017-16022" }, { "118911": "CVE-2017-16021" }, { "118910": "CVE-2017-16020" }, { "118909": "CVE-2017-16019" }, { "118908": "CVE-2017-16018" }, { "118907": "CVE-2017-16017" }, { "118906": "CVE-2017-16016" }, { "118905": "CVE-2017-16015" }, { "118904": "CVE-2017-16014" }, { "118903": "CVE-2017-16013" }, { "118902": "CVE-2017-16012" }, { "118901": "CVE-2017-16011" }, { "118900": "CVE-2017-16009" }, { "118899": "CVE-2017-16008" }, { "118898": "CVE-2017-16007" }, { "118897": "CVE-2017-16006" }, { "118896": "CVE-2017-16005" }, { "118895": "CVE-2017-12092" }, { "118894": "CVE-2017-0931" }, { "118893": "CVE-2017-0930" }, { "118892": "CVE-2017-0928" }, { "118891": "CVE-2016-8390" }, { "118890": "CVE-2016-10697" }, { "118889": "CVE-2016-10696" }, { "118888": "CVE-2016-10695" }, { "118887": "CVE-2016-10694" }, { "118886": "CVE-2016-10693" }, { "118885": "CVE-2016-10692" }, { "118884": "CVE-2016-10691" }, { "118883": "CVE-2016-10690" }, { "118882": "CVE-2016-10689" }, { "118881": "CVE-2016-10688" }, { "118880": "CVE-2016-10687" }, { "118879": "CVE-2016-10686" }, { "118878": "CVE-2016-10685" }, { "118877": "CVE-2016-10684" }, { "118876": "CVE-2016-10683" }, { "118875": "CVE-2016-10678" }, { "118874": "CVE-2016-10677" }, { "118873": "CVE-2016-10676" }, { "118872": "CVE-2016-10675" }, { "118871": "CVE-2016-10673" }, { "118870": "CVE-2016-10672" }, { "118869": "CVE-2016-10671" }, { "118868": "CVE-2016-10670" }, { "118867": "CVE-2016-10669" }, { "118866": "CVE-2016-10668" }, { "118865": "CVE-2016-10667" }, { "118864": "CVE-2016-10665" }, { "118863": "CVE-2016-10664" }, { "118862": "CVE-2016-10663" }, { "118861": "CVE-2016-10662" }, { "118860": "CVE-2016-10661" }, { "118859": "CVE-2016-10660" }, { "118858": "CVE-2016-10657" }, { "118857": "CVE-2016-10656" }, { "118856": "CVE-2016-10655" }, { "118855": "CVE-2016-10654" }, { "118854": "CVE-2016-10653" }, { "118853": "CVE-2016-10652" }, { "118852": "CVE-2016-10651" }, { "118851": "CVE-2016-10649" }, { "118850": "CVE-2016-10648" }, { "118849": "CVE-2016-10647" }, { "118848": "CVE-2016-10646" }, { "118847": "CVE-2016-10645" }, { "118846": "CVE-2016-10644" }, { "118845": "CVE-2016-10643" }, { "118844": "CVE-2016-10642" }, { "118843": "CVE-2016-10641" }, { "118842": "CVE-2016-10640" }, { "118841": "CVE-2016-10639" }, { "118840": "CVE-2016-10638" }, { "118839": "CVE-2016-10637" }, { "118838": "CVE-2016-10636" }, { "118837": "CVE-2016-1000352" }, { "118836": "CVE-2016-1000346" }, { "118835": "CVE-2016-1000345" }, { "118834": "CVE-2016-1000344" }, { "118833": "CVE-2018-11714" }, { "118832": "CVE-2018-11713" }, { "118831": "CVE-2018-11712" }, { "118830": "CVE-2018-11711" }, { "118829": "CVE-2018-11710" }, { "118828": "CVE-2018-11709" }, { "118827": "CVE-2018-10615" }, { "118826": "CVE-2018-10613" }, { "118825": "CVE-2018-10611" }, { "118824": "CVE-2016-1000343" }, { "118823": "CVE-2016-1000342" }, { "118822": "CVE-2016-1000341" }, { "118821": "CVE-2016-1000340" }, { "118820": "CVE-2016-1000339" }, { "118819": "CVE-2018-11698" }, { "118818": "CVE-2018-11697" }, { "118817": "CVE-2018-11696" }, { "118816": "CVE-2018-11695" }, { "118815": "CVE-2018-11694" }, { "118814": "CVE-2018-11693" }, { "118813": "CVE-2018-11692" }, { "118812": "CVE-2018-11685" }, { "118811": "CVE-2018-11684" }, { "118810": "CVE-2018-11683" }, { "118809": "CVE-2017-18285" }, { "118808": "CVE-2017-18284" }, { "118807": "CVE-2017-7639" }, { "118806": "CVE-2017-7637" }, { "118805": "CVE-2017-7636" }, { "118804": "CVE-2017-7635" }, { "118803": "CVE-2018-1252" }, { "118802": "CVE-2018-11682" }, { "118801": "CVE-2018-11681" }, { "118800": "CVE-2018-11680" }, { "118799": "CVE-2018-11679" }, { "118798": "CVE-2018-11629" }, { "118797": "CVE-2018-4222" }, { "118796": "CVE-2018-4190" }, { "118795": "CVE-2018-4246" }, { "118794": "CVE-2018-4204" }, { "118793": "CVE-2018-4214" }, { "118792": "CVE-2018-4192" }, { "118791": "CVE-2018-4232" }, { "118790": "CVE-2018-4199" }, { "118789": "CVE-2018-4233" }, { "118788": "CVE-2018-4218" }, { "118787": "CVE-2018-4201" }, { "118786": "CVE-2018-4188" }, { "118785": "CVE-2018-4198" }, { "118784": "CVE-2018-4244" }, { "118783": "CVE-2018-4252" }, { "118782": "CVE-2018-4238" }, { "118781": "CVE-2018-4226" }, { "118780": "CVE-2018-4225" }, { "118779": "CVE-2018-4224" }, { "118778": "CVE-2018-4223" }, { "118777": "CVE-2018-4221" }, { "118776": "CVE-2018-4247" }, { "118775": "CVE-2018-4250" }, { "118774": "CVE-2018-4240" }, { "118773": "CVE-2018-4235" }, { "118772": "CVE-2018-4227" }, { "118771": "CVE-2018-4239" }, { "118770": "CVE-2018-4237" }, { "118769": "CVE-2018-4249" }, { "118768": "CVE-2018-4243" }, { "118767": "CVE-2018-4241" }, { "118766": "CVE-2018-4202" }, { "118765": "CVE-2018-4211" }, { "118764": "CVE-2018-4100" }, { "118763": "CVE-2018-4215" }, { "118762": "CVE-2018-4222" }, { "118761": "CVE-2018-4190" }, { "118760": "CVE-2018-4199" }, { "118759": "CVE-2018-4233" }, { "118758": "CVE-2018-4218" }, { "118757": "CVE-2018-4201" }, { "118756": "CVE-2018-4214" }, { "118755": "CVE-2018-4188" }, { "118754": "CVE-2018-4192" }, { "118753": "CVE-2018-4246" }, { "118752": "CVE-2018-4232" }, { "118751": "CVE-2018-4205" }, { "118750": "CVE-2018-4247" }, { "118749": "CVE-2018-4222" }, { "118748": "CVE-2018-4199" }, { "118747": "CVE-2018-4190" }, { "118746": "CVE-2018-4188" }, { "118745": "CVE-2018-4233" }, { "118744": "CVE-2018-4218" }, { "118743": "CVE-2018-4201" }, { "118742": "CVE-2018-4200" }, { "118741": "CVE-2018-4246" }, { "118740": "CVE-2018-4204" }, { "118739": "CVE-2018-4214" }, { "118738": "CVE-2018-4192" }, { "118737": "CVE-2018-4232" }, { "118736": "CVE-2018-4226" }, { "118735": "CVE-2018-4225" }, { "118734": "CVE-2018-4224" }, { "118733": "CVE-2018-4222" }, { "118732": "CVE-2018-4233" }, { "118731": "CVE-2018-4218" }, { "118730": "CVE-2018-4201" }, { "118729": "CVE-2018-4246" }, { "118728": "CVE-2018-4214" }, { "118727": "CVE-2018-4192" }, { "118726": "CVE-2018-4198" }, { "118725": "CVE-2018-4226" }, { "118724": "CVE-2018-4223" }, { "118723": "CVE-2018-4225" }, { "118722": "CVE-2018-4224" }, { "118721": "CVE-2018-4240" }, { "118720": "CVE-2018-4235" }, { "118719": "CVE-2018-4237" }, { "118718": "CVE-2018-4249" }, { "118717": "CVE-2018-4243" }, { "118716": "CVE-2018-4241" }, { "118715": "CVE-2018-4211" }, { "118714": "CVE-2018-4206" }, { "118713": "CVE-2018-4222" }, { "118712": "CVE-2018-4190" }, { "118711": "CVE-2018-4199" }, { "118710": "CVE-2018-4233" }, { "118709": "CVE-2018-4218" }, { "118708": "CVE-2018-4201" }, { "118707": "CVE-2018-4188" }, { "118706": "CVE-2018-4200" }, { "118705": "CVE-2018-4246" }, { "118704": "CVE-2018-4204" }, { "118703": "CVE-2018-4214" }, { "118702": "CVE-2018-4192" }, { "118701": "CVE-2018-4232" }, { "118700": "CVE-2018-4226" }, { "118699": "CVE-2018-4225" }, { "118698": "CVE-2018-4224" }, { "118697": "CVE-2018-4222" }, { "118696": "CVE-2018-4190" }, { "118695": "CVE-2018-4199" }, { "118694": "CVE-2018-4188" }, { "118693": "CVE-2018-4233" }, { "118692": "CVE-2018-4218" }, { "118691": "CVE-2018-4201" }, { "118690": "CVE-2018-4200" }, { "118689": "CVE-2018-4246" }, { "118688": "CVE-2018-4204" }, { "118687": "CVE-2018-4214" }, { "118686": "CVE-2018-4192" }, { "118685": "CVE-2018-4232" }, { "118684": "CVE-2018-4198" }, { "118683": "CVE-2018-4223" }, { "118682": "CVE-2018-4224" }, { "118681": "CVE-2018-4240" }, { "118680": "CVE-2018-4235" }, { "118679": "CVE-2018-4237" }, { "118678": "CVE-2018-4243" }, { "118677": "CVE-2018-4241" }, { "118676": "CVE-2018-4249" }, { "118675": "CVE-2018-4211" }, { "118674": "CVE-2018-4206" }, { "118673": "CVE-2018-4193" }, { "118672": "CVE-2018-4198" }, { "118671": "CVE-2018-4184" }, { "118670": "CVE-2018-4226" }, { "118669": "CVE-2018-4225" }, { "118668": "CVE-2018-4224" }, { "118667": "CVE-2018-4223" }, { "118666": "CVE-2018-4221" }, { "118665": "CVE-2018-4230" }, { "118664": "CVE-2018-4240" }, { "118663": "CVE-2018-4235" }, { "118662": "CVE-2018-4227" }, { "118661": "CVE-2018-4237" }, { "118660": "CVE-2018-4243" }, { "118659": "CVE-2018-4241" }, { "118658": "CVE-2018-8897" }, { "118657": "CVE-2018-4249" }, { "118656": "CVE-2018-4234" }, { "118655": "CVE-2018-4236" }, { "118654": "CVE-2018-4228" }, { "118653": "CVE-2018-4141" }, { "118652": "CVE-2018-4202" }, { "118651": "CVE-2018-4242" }, { "118650": "CVE-2018-4159" }, { "118649": "CVE-2018-4229" }, { "118648": "CVE-2018-4211" }, { "118647": "CVE-2018-4251" }, { "118646": "CVE-2018-4171" }, { "118645": "CVE-2018-4219" }, { "118644": "CVE-2018-7584" }, { "118643": "CVE-2018-4253" }, { "118642": "CVE-2018-4196" }, { "118641": "CVE-2018-8922" }, { "118640": "CVE-2018-8921" }, { "118639": "CVE-2018-7976" }, { "118638": "CVE-2018-7951" }, { "118637": "CVE-2018-7950" }, { "118636": "CVE-2018-7949" }, { "118635": "CVE-2018-5526" }, { "118634": "CVE-2018-5525" }, { "118633": "CVE-2018-5524" }, { "118632": "CVE-2018-5523" }, { "118631": "CVE-2018-5522" }, { "118630": "CVE-2018-5521" }, { "118629": "CVE-2018-5513" }, { "118628": "CVE-2018-3809" }, { "118627": "CVE-2018-3757" }, { "118626": "CVE-2018-3756" }, { "118625": "CVE-2018-3755" }, { "118624": "CVE-2018-3746" }, { "118623": "CVE-2018-3743" }, { "118622": "CVE-2018-11671" }, { "118621": "CVE-2018-11670" }, { "118620": "CVE-2018-11657" }, { "118619": "CVE-2018-11656" }, { "118618": "CVE-2018-11655" }, { "118617": "CVE-2018-11652" }, { "118616": "CVE-2018-11651" }, { "118615": "CVE-2018-11650" }, { "118614": "CVE-2018-11649" }, { "118613": "CVE-2018-11646" }, { "118612": "CVE-2018-11645" }, { "118611": "CVE-2018-11628" }, { "118610": "CVE-2018-11581" }, { "118609": "CVE-2018-11564" }, { "118608": "CVE-2018-11552" }, { "118607": "CVE-2018-11551" }, { "118606": "CVE-2018-11538" }, { "118605": "CVE-2018-11522" }, { "118604": "CVE-2018-11486" }, { "118603": "CVE-2018-11485" }, { "118602": "CVE-2018-11196" }, { "118601": "CVE-2018-11195" }, { "118600": "CVE-2018-11194" }, { "118599": "CVE-2018-11193" }, { "118598": "CVE-2018-11192" }, { "118597": "CVE-2018-11191" }, { "118596": "CVE-2018-11190" }, { "118595": "CVE-2018-11189" }, { "118594": "CVE-2018-11188" }, { "118593": "CVE-2018-11187" }, { "118592": "CVE-2018-11186" }, { "118591": "CVE-2018-11185" }, { "118590": "CVE-2018-11184" }, { "118589": "CVE-2018-11183" }, { "118588": "CVE-2018-11182" }, { "118587": "CVE-2018-11181" }, { "118586": "CVE-2018-11180" }, { "118585": "CVE-2018-11179" }, { "118584": "CVE-2018-11178" }, { "118583": "CVE-2018-11177" }, { "118582": "CVE-2018-11176" }, { "118581": "CVE-2018-11175" }, { "118580": "CVE-2018-11174" }, { "118579": "CVE-2018-11173" }, { "118578": "CVE-2018-11172" }, { "118577": "CVE-2018-11171" }, { "118576": "CVE-2018-11170" }, { "118575": "CVE-2018-11169" }, { "118574": "CVE-2018-11168" }, { "118573": "CVE-2018-11167" }, { "118572": "CVE-2018-11166" }, { "118571": "CVE-2018-11165" }, { "118570": "CVE-2018-11164" }, { "118569": "CVE-2018-11163" }, { "118568": "CVE-2018-11162" }, { "118567": "CVE-2018-11161" }, { "118566": "CVE-2018-11160" }, { "118565": "CVE-2018-11159" }, { "118564": "CVE-2018-11158" }, { "118563": "CVE-2018-11157" }, { "118562": "CVE-2018-11156" }, { "118561": "CVE-2018-11155" }, { "118560": "CVE-2018-11154" }, { "118559": "CVE-2018-11153" }, { "118558": "CVE-2018-11152" }, { "118557": "CVE-2018-11151" }, { "118556": "CVE-2018-11150" }, { "118555": "CVE-2018-11149" }, { "118554": "CVE-2018-11148" }, { "118553": "CVE-2018-11147" }, { "118552": "CVE-2018-11146" }, { "118551": "CVE-2018-11145" }, { "118550": "CVE-2018-11144" }, { "118549": "CVE-2018-11143" }, { "118548": "CVE-2018-10382" }, { "118547": "CVE-2018-1002100" }, { "118546": "CVE-2017-6153" }, { "118545": "CVE-2017-2860" }, { "118544": "CVE-2017-2858" }, { "118543": "CVE-2017-2852" }, { "118542": "CVE-2017-17171" }, { "118541": "CVE-2016-10634" }, { "118540": "CVE-2016-10633" }, { "118539": "CVE-2016-10632" }, { "118538": "CVE-2016-10631" }, { "118537": "CVE-2016-10630" }, { "118536": "CVE-2016-10629" }, { "118535": "CVE-2016-10628" }, { "118534": "CVE-2016-10626" }, { "118533": "CVE-2016-10625" }, { "118532": "CVE-2016-10624" }, { "118531": "CVE-2016-10623" }, { "118530": "CVE-2016-10622" }, { "118529": "CVE-2016-10621" }, { "118528": "CVE-2016-10620" }, { "118527": "CVE-2016-10619" }, { "118526": "CVE-2016-10618" }, { "118525": "CVE-2016-10617" }, { "118524": "CVE-2016-10616" }, { "118523": "CVE-2016-10615" }, { "118522": "CVE-2016-10614" }, { "118521": "CVE-2016-10613" }, { "118520": "CVE-2016-10612" }, { "118519": "CVE-2016-10610" }, { "118518": "CVE-2016-10609" }, { "118517": "CVE-2016-10608" }, { "118516": "CVE-2016-10607" }, { "118515": "CVE-2016-10606" }, { "118514": "CVE-2016-10605" }, { "118513": "CVE-2016-10604" }, { "118512": "CVE-2016-10603" }, { "118511": "CVE-2016-10602" }, { "118510": "CVE-2016-10600" }, { "118509": "CVE-2016-10599" }, { "118508": "CVE-2016-10598" }, { "118507": "CVE-2016-10597" }, { "118506": "CVE-2016-10596" }, { "118505": "CVE-2016-10595" }, { "118504": "CVE-2016-10594" }, { "118503": "CVE-2016-10592" }, { "118502": "CVE-2016-10588" }, { "118501": "CVE-2016-10587" }, { "118500": "CVE-2016-10585" }, { "118499": "CVE-2016-10583" }, { "118498": "CVE-2016-10582" }, { "118497": "CVE-2016-10581" }, { "118496": "CVE-2016-10580" }, { "118495": "CVE-2016-10579" }, { "118494": "CVE-2016-10576" }, { "118493": "CVE-2016-10575" }, { "118492": "CVE-2016-10574" }, { "118491": "CVE-2016-1000338" }, { "118490": "CVE-2018-9322" }, { "118489": "CVE-2018-9320" }, { "118488": "CVE-2018-9318" }, { "118487": "CVE-2018-9314" }, { "118486": "CVE-2018-9313" }, { "118485": "CVE-2018-9312" }, { "118484": "CVE-2018-9311" }, { "118483": "CVE-2018-9186" }, { "118482": "CVE-2018-6552" }, { "118481": "CVE-2018-5388" }, { "118480": "CVE-2018-1532" }, { "118479": "CVE-2018-1496" }, { "118478": "CVE-2018-11633" }, { "118477": "CVE-2018-11632" }, { "118476": "CVE-2018-11631" }, { "118475": "CVE-2018-11627" }, { "118474": "CVE-2018-11626" }, { "118473": "CVE-2018-11625" }, { "118472": "CVE-2018-11624" }, { "118471": "CVE-2018-11598" }, { "118470": "CVE-2018-11597" }, { "118469": "CVE-2018-11596" }, { "118468": "CVE-2018-11595" }, { "118467": "CVE-2018-11594" }, { "118466": "CVE-2018-11593" }, { "118465": "CVE-2018-11592" }, { "118464": "CVE-2018-11591" }, { "118463": "CVE-2018-11590" }, { "118462": "CVE-2018-11220" }, { "118461": "CVE-2018-11142" }, { "118460": "CVE-2018-11141" }, { "118459": "CVE-2018-11140" }, { "118458": "CVE-2018-11139" }, { "118457": "CVE-2018-11138" }, { "118456": "CVE-2018-11137" }, { "118455": "CVE-2018-11136" }, { "118454": "CVE-2018-11135" }, { "118453": "CVE-2018-11134" }, { "118452": "CVE-2018-11133" }, { "118451": "CVE-2018-11132" }, { "118450": "CVE-2018-11036" }, { "118449": "CVE-2018-10379" }, { "118448": "CVE-2016-10572" }, { "118447": "CVE-2016-10571" }, { "118446": "CVE-2016-10569" }, { "118445": "CVE-2016-10565" }, { "118444": "CVE-2016-10564" }, { "118443": "CVE-2016-10563" }, { "118442": "CVE-2016-10562" }, { "118441": "CVE-2016-10561" }, { "118440": "CVE-2016-10560" }, { "118439": "CVE-2016-10557" }, { "118438": "CVE-2016-10555" }, { "118437": "CVE-2016-10554" }, { "118436": "CVE-2016-10553" }, { "118435": "CVE-2016-10552" }, { "118434": "CVE-2016-10550" }, { "118433": "CVE-2016-10549" }, { "118432": "CVE-2016-10548" }, { "118431": "CVE-2016-10547" }, { "118430": "CVE-2016-10546" }, { "118429": "CVE-2016-10544" }, { "118428": "CVE-2016-10543" }, { "118427": "CVE-2016-10542" }, { "118426": "CVE-2016-10541" }, { "118425": "CVE-2016-10540" }, { "118424": "CVE-2016-10539" }, { "118423": "CVE-2016-10538" }, { "118422": "CVE-2016-10537" }, { "118421": "CVE-2016-10536" }, { "118420": "CVE-2016-10535" }, { "118419": "CVE-2016-10534" }, { "118418": "CVE-2016-10533" }, { "118417": "CVE-2016-10532" }, { "118416": "CVE-2016-10531" }, { "118415": "CVE-2016-10530" }, { "118414": "CVE-2016-10529" }, { "118413": "CVE-2016-10528" }, { "118412": "CVE-2016-10527" }, { "118411": "CVE-2016-10526" }, { "118410": "CVE-2016-10524" }, { "118409": "CVE-2016-10523" }, { "118408": "CVE-2016-10521" }, { "118407": "CVE-2016-10520" }, { "118406": "CVE-2016-10519" }, { "118405": "CVE-2016-10518" }, { "118404": "CVE-2015-9239" }, { "118403": "CVE-2015-9238" }, { "118402": "CVE-2015-9236" }, { "118401": "CVE-2014-10066" }, { "118400": "CVE-2014-10065" }, { "118399": "CVE-2014-10064" }, { "118398": "CVE-2018-7534" }, { "118397": "CVE-2018-11583" }, { "118396": "CVE-2018-11580" }, { "118395": "CVE-2018-11579" }, { "118394": "CVE-2018-11578" }, { "118393": "CVE-2018-11577" }, { "118392": "CVE-2018-11576" }, { "118391": "CVE-2018-11575" }, { "118390": "CVE-2018-11572" }, { "118389": "CVE-2018-11571" }, { "118388": "CVE-2018-11568" }, { "118387": "CVE-2018-11567" }, { "118386": "CVE-2018-11565" }, { "118385": "CVE-2018-11562" }, { "118384": "CVE-2018-11518" }, { "118383": "CVE-2018-11482" }, { "118382": "CVE-2018-11481" }, { "118381": "CVE-2018-11478" }, { "118380": "CVE-2018-11477" }, { "118379": "CVE-2018-11476" }, { "118378": "CVE-2018-10995" }, { "118377": "CVE-2018-10939" }, { "118376": "CVE-2018-10196" }, { "118375": "CVE-2015-7610" }, { "118374": "CVE-2018-11439" }, { "118373": "CVE-2018-11438" }, { "118372": "CVE-2018-11437" }, { "118371": "CVE-2018-11436" }, { "118370": "CVE-2018-11435" }, { "118369": "CVE-2018-11434" }, { "118368": "CVE-2018-11433" }, { "118367": "CVE-2018-11432" }, { "118366": "CVE-2018-11559" }, { "118365": "CVE-2018-11558" }, { "118364": "CVE-2018-11557" }, { "118363": "CVE-2018-11556" }, { "118362": "CVE-2018-11555" }, { "118361": "CVE-2018-11235" }, { "118360": "CVE-2018-11233" }, { "118359": "CVE-2015-10002" }, { "118358": "CVE-2018-6964" }, { "118357": "CVE-2018-3745" }, { "118356": "CVE-2018-3744" }, { "118355": "CVE-2018-3734" }, { "118354": "CVE-2018-3733" }, { "118353": "CVE-2018-11549" }, { "118352": "CVE-2018-11548" }, { "118351": "CVE-2018-11547" }, { "118350": "CVE-2018-11546" }, { "118349": "CVE-2018-11545" }, { "118348": "CVE-2018-11544" }, { "118347": "CVE-2018-11392" }, { "118346": "CVE-2018-11027" }, { "118345": "CVE-2018-10751" }, { "118344": "CVE-2018-10466" }, { "118343": "CVE-2017-16153" }, { "118342": "CVE-2017-16062" }, { "118341": "CVE-2017-16061" }, { "118340": "CVE-2017-16047" }, { "118339": "CVE-2017-16010" }, { "118338": "CVE-2017-16003" }, { "118337": "CVE-2016-10698" }, { "118336": "CVE-2016-10682" }, { "118335": "CVE-2016-10681" }, { "118334": "CVE-2016-10680" }, { "118333": "CVE-2016-10679" }, { "118332": "CVE-2016-10674" }, { "118331": "CVE-2016-10666" }, { "118330": "CVE-2016-10659" }, { "118329": "CVE-2016-10658" }, { "118328": "CVE-2016-10650" }, { "118327": "CVE-2016-10635" }, { "118326": "CVE-2016-10627" }, { "118325": "CVE-2016-10611" }, { "118324": "CVE-2016-10601" }, { "118323": "CVE-2016-10593" }, { "118322": "CVE-2016-10591" }, { "118321": "CVE-2016-10590" }, { "118320": "CVE-2016-10589" }, { "118319": "CVE-2016-10586" }, { "118318": "CVE-2016-10584" }, { "118317": "CVE-2016-10578" }, { "118316": "CVE-2016-10577" }, { "118315": "CVE-2016-10573" }, { "118314": "CVE-2016-10570" }, { "118313": "CVE-2016-10568" }, { "118312": "CVE-2016-10567" }, { "118311": "CVE-2016-10566" }, { "118310": "CVE-2016-10559" }, { "118309": "CVE-2016-10558" }, { "118308": "CVE-2016-10556" }, { "118307": "CVE-2016-10551" }, { "118306": "CVE-2016-10525" }, { "118305": "CVE-2015-9244" }, { "118304": "CVE-2015-9243" }, { "118303": "CVE-2015-9242" }, { "118302": "CVE-2015-9241" }, { "118301": "CVE-2015-9240" }, { "118300": "CVE-2015-9235" }, { "118299": "CVE-2014-10068" }, { "118298": "CVE-2014-10067" }, { "118297": "CVE-2018-5241" }, { "118296": "CVE-2018-1495" }, { "118295": "CVE-2018-1376" }, { "118294": "CVE-2018-1375" }, { "118293": "CVE-2018-1370" }, { "118292": "CVE-2018-1369" }, { "118291": "CVE-2018-1242" }, { "118290": "CVE-2018-1241" }, { "118289": "CVE-2018-1235" }, { "118288": "CVE-2018-11536" }, { "118287": "CVE-2018-11535" }, { "118286": "CVE-2018-11532" }, { "118285": "CVE-2018-11531" }, { "118284": "CVE-2018-11528" }, { "118283": "CVE-2018-11527" }, { "118282": "CVE-2018-11523" }, { "118281": "CVE-2018-11488" }, { "118280": "CVE-2017-1768" }, { "118279": "CVE-2016-7076" }, { "118278": "CVE-2018-11517" }, { "118277": "CVE-2018-11516" }, { "118276": "CVE-2018-11515" }, { "118275": "CVE-2018-11514" }, { "118273": "CVE-2018-11508" }, { "118272": "CVE-2018-11430" }, { "118271": "CVE-2018-11309" }, { "118270": "CVE-2018-10732" }, { "118269": "CVE-2018-11512" }, { "118268": "CVE-2018-11507" }, { "118267": "CVE-2018-11506" }, { "118266": "CVE-2018-6411" }, { "118265": "CVE-2018-6410" }, { "118264": "CVE-2018-6409" }, { "118263": "CVE-2018-11505" }, { "118262": "CVE-2018-11504" }, { "118261": "CVE-2018-11503" }, { "118260": "CVE-2018-11501" }, { "118259": "CVE-2018-11500" }, { "118258": "CVE-2018-11499" }, { "118257": "CVE-2018-11498" }, { "118256": "CVE-2018-11496" }, { "118255": "CVE-2018-11495" }, { "118254": "CVE-2018-11494" }, { "118253": "CVE-2018-11493" }, { "118252": "CVE-2018-11490" }, { "118251": "CVE-2018-11489" }, { "118250": "CVE-2018-11487" }, { "118249": "CVE-2018-9091" }, { "118248": "CVE-2018-11479" }, { "118247": "CVE-2018-11475" }, { "118246": "CVE-2018-11474" }, { "118245": "CVE-2018-11473" }, { "118244": "CVE-2018-11472" }, { "118243": "CVE-2018-11471" }, { "118242": "CVE-2018-8871" }, { "118241": "CVE-2018-8864" }, { "118240": "CVE-2018-8862" }, { "118239": "CVE-2018-6674" }, { "118238": "CVE-2018-6664" }, { "118237": "CVE-2018-6237" }, { "118236": "CVE-2018-6236" }, { "118235": "CVE-2018-6235" }, { "118234": "CVE-2018-6234" }, { "118233": "CVE-2018-6233" }, { "118232": "CVE-2018-6232" }, { "118231": "CVE-2018-1565" }, { "118230": "CVE-2018-1544" }, { "118229": "CVE-2018-1515" }, { "118228": "CVE-2018-1488" }, { "118227": "CVE-2018-1467" }, { "118226": "CVE-2018-1459" }, { "118225": "CVE-2018-1452" }, { "118224": "CVE-2018-1451" }, { "118223": "CVE-2018-1450" }, { "118222": "CVE-2018-1449" }, { "118221": "CVE-2018-11470" }, { "118220": "CVE-2018-11469" }, { "118219": "CVE-2018-11468" }, { "118218": "CVE-2018-11445" }, { "118217": "CVE-2018-11444" }, { "118216": "CVE-2018-11443" }, { "118215": "CVE-2018-11442" }, { "118214": "CVE-2018-1137" }, { "118213": "CVE-2018-1136" }, { "118212": "CVE-2018-1135" }, { "118211": "CVE-2018-1134" }, { "118210": "CVE-2018-1133" }, { "118209": "CVE-2018-10350" }, { "118208": "CVE-2017-9641" }, { "118207": "CVE-2017-3961" }, { "118206": "CVE-2017-1752" }, { "118205": "CVE-2017-14185" }, { "118204": "CVE-2018-11440" }, { "118201": "CVE-2018-9920" }, { "118200": "CVE-2018-8013" }, { "118199": "CVE-2018-7942" }, { "118198": "CVE-2018-7904" }, { "118197": "CVE-2018-7903" }, { "118196": "CVE-2018-7902" }, { "118195": "CVE-2018-7526" }, { "118194": "CVE-2018-7518" }, { "118193": "CVE-2018-7407" }, { "118192": "CVE-2018-7406" }, { "118191": "CVE-2018-5680" }, { "118190": "CVE-2018-5679" }, { "118189": "CVE-2018-5678" }, { "118188": "CVE-2018-5677" }, { "118187": "CVE-2018-5676" }, { "118186": "CVE-2018-5675" }, { "118185": "CVE-2018-5674" }, { "118184": "CVE-2018-5487" }, { "118183": "CVE-2018-5485" }, { "118182": "CVE-2018-11419" }, { "118181": "CVE-2018-11418" }, { "118180": "CVE-2018-11416" }, { "118179": "CVE-2018-11415" }, { "118178": "CVE-2018-11414" }, { "118177": "CVE-2018-11413" }, { "118176": "CVE-2018-11412" }, { "118175": "CVE-2018-11411" }, { "118173": "CVE-2018-10595" }, { "118172": "CVE-2018-10593" }, { "118171": "CVE-2018-1000301" }, { "118170": "CVE-2018-1000300" }, { "118169": "CVE-2018-1000199" }, { "118168": "CVE-2018-1000155" }, { "118167": "CVE-2018-1000040" }, { "118166": "CVE-2018-1000039" }, { "118165": "CVE-2018-1000038" }, { "118164": "CVE-2018-1000037" }, { "118163": "CVE-2018-1000036" }, { "118162": "CVE-2017-9664" }, { "118161": "CVE-2017-9421" }, { "118160": "CVE-2017-17315" }, { "118159": "CVE-2017-17158" }, { "118158": "CVE-2017-14187" }, { "118157": "CVE-2016-9092" }, { "118156": "CVE-2013-3023" }, { "118155": "CVE-2013-3018" }, { "118154": "CVE-2018-11410" }, { "118153": "CVE-2018-11405" }, { "118152": "CVE-2018-11404" }, { "118151": "CVE-2018-11403" }, { "118150": "CVE-2018-11402" }, { "118149": "CVE-2018-11401" }, { "118148": "CVE-2018-11400" }, { "118147": "CVE-2018-11399" }, { "118146": "CVE-2018-11332" }, { "118145": "CVE-2018-8898" }, { "118144": "CVE-2018-6495" }, { "118143": "CVE-2018-1310" }, { "118142": "CVE-2018-1309" }, { "118141": "CVE-2018-1193" }, { "118140": "CVE-2018-1125" }, { "118139": "CVE-2018-11231" }, { "118138": "CVE-2018-1123" }, { "118137": "CVE-2018-1122" }, { "118136": "CVE-2018-10654" }, { "118135": "CVE-2018-10653" }, { "118134": "CVE-2018-10652" }, { "118133": "CVE-2018-10651" }, { "118132": "CVE-2018-10650" }, { "118131": "CVE-2018-10649" }, { "118130": "CVE-2018-10648" }, { "118129": "CVE-2018-10428" }, { "118128": "CVE-2018-10357" }, { "118127": "CVE-2018-10356" }, { "118126": "CVE-2018-10355" }, { "118125": "CVE-2018-10354" }, { "118124": "CVE-2018-10353" }, { "118123": "CVE-2018-10352" }, { "118122": "CVE-2018-10351" }, { "118121": "CVE-2017-9317" }, { "118120": "CVE-2018-8176" }, { "118119": "CVE-2018-7295" }, { "118118": "CVE-2018-11396" }, { "118117": "CVE-2018-11334" }, { "118116": "CVE-2018-1126" }, { "118115": "CVE-2018-1124" }, { "118114": "CVE-2017-2598" }, { "118113": "CVE-2018-9019" }, { "118112": "CVE-2018-6963" }, { "118111": "CVE-2018-6962" }, { "118110": "CVE-2018-6494" }, { "118109": "CVE-2018-6378" }, { "118108": "CVE-2018-3640" }, { "118107": "CVE-2018-3639" }, { "118106": "CVE-2018-1583" }, { "118105": "CVE-2018-11384" }, { "118104": "CVE-2018-11383" }, { "118103": "CVE-2018-11382" }, { "118102": "CVE-2018-11381" }, { "118101": "CVE-2018-11380" }, { "118100": "CVE-2018-11379" }, { "118099": "CVE-2018-11378" }, { "118098": "CVE-2018-11377" }, { "118097": "CVE-2018-11376" }, { "118096": "CVE-2018-11375" }, { "118095": "CVE-2018-11373" }, { "118094": "CVE-2018-11372" }, { "118093": "CVE-2018-11371" }, { "118092": "CVE-2018-11369" }, { "118091": "CVE-2018-11367" }, { "118090": "CVE-2018-11366" }, { "118089": "CVE-2018-11362" }, { "118088": "CVE-2018-11361" }, { "118087": "CVE-2018-11360" }, { "118086": "CVE-2018-11359" }, { "118085": "CVE-2018-11358" }, { "118084": "CVE-2018-11357" }, { "118083": "CVE-2018-11356" }, { "118082": "CVE-2018-11355" }, { "118081": "CVE-2018-11354" }, { "118080": "CVE-2018-11329" }, { "118079": "CVE-2018-11328" }, { "118078": "CVE-2018-11327" }, { "118077": "CVE-2018-11326" }, { "118076": "CVE-2018-11325" }, { "118075": "CVE-2018-11324" }, { "118074": "CVE-2018-11323" }, { "118073": "CVE-2018-11322" }, { "118072": "CVE-2018-11321" }, { "118071": "CVE-2018-11093" }, { "118070": "CVE-2018-10095" }, { "118069": "CVE-2018-10094" }, { "118068": "CVE-2018-10092" }, { "118067": "CVE-2017-2617" }, { "118066": "CVE-2017-2609" }, { "118065": "CVE-2016-8656" }, { "118064": "CVE-2015-8094" }, { "118063": "CVE-2018-11365" }, { "118062": "CVE-2018-11364" }, { "118061": "CVE-2018-11363" }, { "118060": "CVE-2018-11346" }, { "118059": "CVE-2018-11345" }, { "118058": "CVE-2018-11344" }, { "118057": "CVE-2018-11343" }, { "118056": "CVE-2018-11342" }, { "118055": "CVE-2018-11341" }, { "118054": "CVE-2018-11340" }, { "118053": "CVE-2018-11339" }, { "118052": "CVE-2018-8142" }, { "118051": "CVE-2018-8012" }, { "118050": "CVE-2018-8010" }, { "118049": "CVE-2018-7687" }, { "118048": "CVE-2018-7268" }, { "118047": "CVE-2018-11331" }, { "118046": "CVE-2018-11330" }, { "118045": "CVE-2018-11320" }, { "118044": "CVE-2018-11096" }, { "118043": "CVE-2018-11092" }, { "118042": "CVE-2018-1108" }, { "118041": "CVE-2018-1067" }, { "118040": "CVE-2017-2607" }, { "118039": "CVE-2018-11319" }, { "118038": "CVE-2018-11311" }, { "118037": "CVE-2018-11315" }, { "118036": "CVE-2018-11242" }, { "118035": "CVE-2018-4994" }, { "118034": "CVE-2018-4992" }, { "118033": "CVE-2018-4991" }, { "118032": "CVE-2018-4944" }, { "118031": "CVE-2018-4943" }, { "118030": "CVE-2018-4942" }, { "118029": "CVE-2018-4941" }, { "118028": "CVE-2018-4940" }, { "118027": "CVE-2018-4939" }, { "118026": "CVE-2018-4938" }, { "118025": "CVE-2018-4937" }, { "118024": "CVE-2018-4936" }, { "118023": "CVE-2018-4935" }, { "118022": "CVE-2018-4934" }, { "118021": "CVE-2018-4933" }, { "118020": "CVE-2018-4932" }, { "118019": "CVE-2018-4931" }, { "118018": "CVE-2018-4930" }, { "118017": "CVE-2018-4929" }, { "118016": "CVE-2018-4928" }, { "118015": "CVE-2018-4927" }, { "118014": "CVE-2018-4926" }, { "118013": "CVE-2018-4925" }, { "118012": "CVE-2018-4923" }, { "118011": "CVE-2018-4921" }, { "118010": "CVE-2018-4918" }, { "118009": "CVE-2018-4917" }, { "118008": "CVE-2018-4873" }, { "118007": "CVE-2018-11239" }, { "118006": "CVE-2017-11308" }, { "118005": "CVE-2017-11307" }, { "118004": "CVE-2017-11306" }, { "118003": "CVE-2017-11253" }, { "118002": "CVE-2017-11250" }, { "118001": "CVE-2017-11240" }, { "118000": "CVE-2018-5737" }, { "117999": "CVE-2018-5736" }, { "117998": "CVE-2018-8867" }, { "117997": "CVE-2018-8015" }, { "117996": "CVE-2018-6562" }, { "117995": "CVE-2018-11256" }, { "117994": "CVE-2018-11255" }, { "117993": "CVE-2018-11254" }, { "117992": "CVE-2018-11251" }, { "117991": "CVE-2018-11248" }, { "117990": "CVE-2018-11245" }, { "117989": "CVE-2018-11244" }, { "117988": "CVE-2018-11243" }, { "117987": "CVE-2018-11237" }, { "117986": "CVE-2018-11236" }, { "117985": "CVE-2018-1000400" }, { "117984": "CVE-2017-18273" }, { "117983": "CVE-2017-18272" }, { "117982": "CVE-2017-18271" }, { "117981": "CVE-2017-18270" }, { "117980": "CVE-2017-18269" }, { "117979": "CVE-2018-9250" }, { "117978": "CVE-2018-8849" }, { "117977": "CVE-2018-5256" }, { "117976": "CVE-2018-11232" }, { "117975": "CVE-2018-10968" }, { "117974": "CVE-2018-10967" }, { "117973": "CVE-2018-10307" }, { "117972": "CVE-2018-10306" }, { "117971": "CVE-2017-9637" }, { "117970": "CVE-2017-9635" }, { "117969": "CVE-2018-8714" }, { "117968": "CVE-2018-7218" }, { "117967": "CVE-2018-5827" }, { "117966": "CVE-2018-3568" }, { "117965": "CVE-2018-3567" }, { "117964": "CVE-2018-1466" }, { "117963": "CVE-2018-1465" }, { "117962": "CVE-2018-1464" }, { "117961": "CVE-2018-1463" }, { "117960": "CVE-2018-1462" }, { "117959": "CVE-2018-1461" }, { "117958": "CVE-2018-1438" }, { "117957": "CVE-2018-1434" }, { "117956": "CVE-2018-1433" }, { "117955": "CVE-2018-1276" }, { "117954": "CVE-2018-11130" }, { "117953": "CVE-2018-11129" }, { "117952": "CVE-2018-11128" }, { "117951": "CVE-2018-11101" }, { "117950": "CVE-2018-11099" }, { "117949": "CVE-2018-10731" }, { "117948": "CVE-2018-10730" }, { "117947": "CVE-2018-10729" }, { "117946": "CVE-2018-10728" }, { "117945": "CVE-2018-10327" }, { "117944": "CVE-2018-10326" }, { "117943": "CVE-2017-15855" }, { "117942": "CVE-2018-9984" }, { "117941": "CVE-2018-9983" }, { "117940": "CVE-2018-9982" }, { "117939": "CVE-2018-9981" }, { "117938": "CVE-2018-9980" }, { "117937": "CVE-2018-9979" }, { "117936": "CVE-2018-9978" }, { "117935": "CVE-2018-9977" }, { "117934": "CVE-2018-9976" }, { "117933": "CVE-2018-9975" }, { "117932": "CVE-2018-9974" }, { "117931": "CVE-2018-9973" }, { "117930": "CVE-2018-9972" }, { "117929": "CVE-2018-9971" }, { "117928": "CVE-2018-9970" }, { "117927": "CVE-2018-9969" }, { "117926": "CVE-2018-9968" }, { "117925": "CVE-2018-9967" }, { "117924": "CVE-2018-9966" }, { "117923": "CVE-2018-9965" }, { "117922": "CVE-2018-9964" }, { "117921": "CVE-2018-9963" }, { "117920": "CVE-2018-9962" }, { "117919": "CVE-2018-9961" }, { "117918": "CVE-2018-9960" }, { "117917": "CVE-2018-9959" }, { "117916": "CVE-2018-9958" }, { "117915": "CVE-2018-9957" }, { "117914": "CVE-2018-9956" }, { "117913": "CVE-2018-9955" }, { "117912": "CVE-2018-9954" }, { "117911": "CVE-2018-9953" }, { "117910": "CVE-2018-9952" }, { "117909": "CVE-2018-9951" }, { "117908": "CVE-2018-9950" }, { "117907": "CVE-2018-9949" }, { "117906": "CVE-2018-9948" }, { "117905": "CVE-2018-9947" }, { "117904": "CVE-2018-9946" }, { "117903": "CVE-2018-9945" }, { "117902": "CVE-2018-9944" }, { "117901": "CVE-2018-9943" }, { "117900": "CVE-2018-9942" }, { "117899": "CVE-2018-9941" }, { "117898": "CVE-2018-9940" }, { "117897": "CVE-2018-9939" }, { "117896": "CVE-2018-9938" }, { "117895": "CVE-2018-9937" }, { "117894": "CVE-2018-9936" }, { "117893": "CVE-2018-9935" }, { "117892": "CVE-2018-7160" }, { "117891": "CVE-2018-7159" }, { "117890": "CVE-2018-7158" }, { "117889": "CVE-2018-1180" }, { "117888": "CVE-2018-1179" }, { "117887": "CVE-2018-1178" }, { "117886": "CVE-2018-1177" }, { "117885": "CVE-2018-1176" }, { "117884": "CVE-2018-1175" }, { "117883": "CVE-2018-1174" }, { "117882": "CVE-2018-1173" }, { "117881": "CVE-2018-11230" }, { "117880": "CVE-2018-11120" }, { "117879": "CVE-2018-11119" }, { "117878": "CVE-2018-11118" }, { "117877": "CVE-2018-11117" }, { "117876": "CVE-2018-1111" }, { "117875": "CVE-2018-10495" }, { "117874": "CVE-2018-10494" }, { "117873": "CVE-2018-10493" }, { "117872": "CVE-2018-10492" }, { "117871": "CVE-2018-10491" }, { "117870": "CVE-2018-10490" }, { "117869": "CVE-2018-10489" }, { "117868": "CVE-2018-10488" }, { "117867": "CVE-2018-10487" }, { "117866": "CVE-2018-10486" }, { "117865": "CVE-2018-10485" }, { "117864": "CVE-2018-10484" }, { "117863": "CVE-2018-10483" }, { "117862": "CVE-2018-10482" }, { "117861": "CVE-2018-10481" }, { "117860": "CVE-2018-10480" }, { "117859": "CVE-2018-10479" }, { "117858": "CVE-2018-10478" }, { "117857": "CVE-2018-10477" }, { "117856": "CVE-2018-10476" }, { "117855": "CVE-2018-10475" }, { "117854": "CVE-2018-10474" }, { "117853": "CVE-2018-10473" }, { "117852": "CVE-2018-10027" }, { "117851": "CVE-2017-18268" }, { "117850": "CVE-2017-15533" }, { "117849": "CVE-2018-11226" }, { "117848": "CVE-2018-11225" }, { "117847": "CVE-2018-11224" }, { "117846": "CVE-2018-0328" }, { "117845": "CVE-2018-0327" }, { "117844": "CVE-2018-0326" }, { "117843": "CVE-2018-0325" }, { "117842": "CVE-2018-0324" }, { "117841": "CVE-2018-0323" }, { "117840": "CVE-2018-0297" }, { "117839": "CVE-2018-0290" }, { "117838": "CVE-2018-0289" }, { "117837": "CVE-2018-0280" }, { "117836": "CVE-2018-0279" }, { "117835": "CVE-2018-0277" }, { "117834": "CVE-2018-0271" }, { "117833": "CVE-2018-0270" }, { "117832": "CVE-2018-0268" }, { "117831": "CVE-2018-0222" }, { "117830": "CVE-2018-1148" }, { "117829": "CVE-2018-1147" }, { "117828": "CVE-2018-1172" }, { "117827": "CVE-2017-17689" }, { "117826": "CVE-2017-17688" }, { "117825": "CVE-2018-8014" }, { "117824": "CVE-2018-5231" }, { "117823": "CVE-2018-4850" }, { "117822": "CVE-2018-11214" }, { "117821": "CVE-2018-11213" }, { "117820": "CVE-2018-11212" }, { "117819": "CVE-2018-11210" }, { "117818": "CVE-2018-11209" }, { "117817": "CVE-2018-11208" }, { "117816": "CVE-2018-11207" }, { "117815": "CVE-2018-11206" }, { "117814": "CVE-2018-11205" }, { "117813": "CVE-2018-11204" }, { "117812": "CVE-2018-11203" }, { "117811": "CVE-2018-11202" }, { "117810": "CVE-2018-10810" }, { "117809": "CVE-2018-10760" }, { "117808": "CVE-2018-10759" }, { "117807": "CVE-2018-10738" }, { "117806": "CVE-2018-10737" }, { "117805": "CVE-2018-10736" }, { "117804": "CVE-2018-10735" }, { "117803": "CVE-2018-10241" }, { "117802": "CVE-2018-10240" }, { "117801": "CVE-2018-10123" }, { "117800": "CVE-2018-8845" }, { "117799": "CVE-2018-8841" }, { "117798": "CVE-2018-7505" }, { "117797": "CVE-2018-7503" }, { "117796": "CVE-2018-7501" }, { "117795": "CVE-2018-7499" }, { "117794": "CVE-2018-7497" }, { "117793": "CVE-2018-7495" }, { "117792": "CVE-2018-3661" }, { "117791": "CVE-2018-3634" }, { "117790": "CVE-2018-3611" }, { "117789": "CVE-2018-1263" }, { "117788": "CVE-2018-1262" }, { "117787": "CVE-2018-1131" }, { "117786": "CVE-2018-11127" }, { "117785": "CVE-2018-11126" }, { "117784": "CVE-2018-11125" }, { "117783": "CVE-2018-11105" }, { "117782": "CVE-2018-11094" }, { "117781": "CVE-2018-1087" }, { "117780": "CVE-2018-10591" }, { "117779": "CVE-2018-10590" }, { "117778": "CVE-2018-10589" }, { "117777": "CVE-2017-2815" }, { "117776": "CVE-2017-2613" }, { "117775": "CVE-2017-2612" }, { "117774": "CVE-2017-2610" }, { "117773": "CVE-2017-2608" }, { "117772": "CVE-2017-2604" }, { "117771": "CVE-2017-2603" }, { "117770": "CVE-2017-2602" }, { "117769": "CVE-2017-2600" }, { "117768": "CVE-2018-4995" }, { "117767": "CVE-2018-4993" }, { "117766": "CVE-2018-4965" }, { "117765": "CVE-2018-4987" }, { "117764": "CVE-2018-4953" }, { "117763": "CVE-2018-4985" }, { "117762": "CVE-2018-4986" }, { "117761": "CVE-2018-4981" }, { "117760": "CVE-2018-4976" }, { "117759": "CVE-2018-4975" }, { "117758": "CVE-2018-4973" }, { "117757": "CVE-2018-4972" }, { "117756": "CVE-2018-4970" }, { "117755": "CVE-2018-4969" }, { "117754": "CVE-2018-4967" }, { "117753": "CVE-2018-4964" }, { "117752": "CVE-2018-4963" }, { "117751": "CVE-2018-4962" }, { "117750": "CVE-2018-4960" }, { "117749": "CVE-2018-4957" }, { "117748": "CVE-2018-4956" }, { "117747": "CVE-2018-4955" }, { "117746": "CVE-2018-4951" }, { "117745": "CVE-2018-4949" }, { "117744": "CVE-2018-4979" }, { "117743": "CVE-2018-4950" }, { "117742": "CVE-2018-4989" }, { "117741": "CVE-2018-4988" }, { "117740": "CVE-2018-4983" }, { "117739": "CVE-2018-4980" }, { "117738": "CVE-2018-4977" }, { "117737": "CVE-2018-4974" }, { "117736": "CVE-2018-4971" }, { "117735": "CVE-2018-4961" }, { "117734": "CVE-2018-4959" }, { "117733": "CVE-2018-4958" }, { "117732": "CVE-2018-4954" }, { "117731": "CVE-2018-4952" }, { "117730": "CVE-2018-4996" }, { "117729": "CVE-2018-4984" }, { "117728": "CVE-2018-4982" }, { "117727": "CVE-2018-4978" }, { "117726": "CVE-2018-4968" }, { "117725": "CVE-2018-4966" }, { "117724": "CVE-2018-4948" }, { "117723": "CVE-2018-4947" }, { "117722": "CVE-2018-4990" }, { "117721": "CVE-2018-11102" }, { "117720": "CVE-2018-11100" }, { "117719": "CVE-2018-11098" }, { "117718": "CVE-2018-11097" }, { "117717": "CVE-2018-11095" }, { "117716": "CVE-2018-10825" }, { "117715": "CVE-2018-8843" }, { "117714": "CVE-2018-11091" }, { "117713": "CVE-2018-11090" }, { "117712": "CVE-2018-10994" }, { "117711": "CVE-2017-14439" }, { "117710": "CVE-2017-14438" }, { "117709": "CVE-2017-14437" }, { "117708": "CVE-2017-14436" }, { "117707": "CVE-2017-14435" }, { "117706": "CVE-2017-14434" }, { "117705": "CVE-2017-14433" }, { "117704": "CVE-2017-14432" }, { "117703": "CVE-2017-12129" }, { "117702": "CVE-2017-12128" }, { "117701": "CVE-2017-12127" }, { "117700": "CVE-2017-12126" }, { "117699": "CVE-2017-12125" }, { "117698": "CVE-2017-12124" }, { "117697": "CVE-2017-12123" }, { "117696": "CVE-2017-12121" }, { "117695": "CVE-2017-12120" }, { "117694": "CVE-2018-5230" }, { "117693": "CVE-2018-10990" }, { "117692": "CVE-2018-10989" }, { "117691": "CVE-2018-10252" }, { "117690": "CVE-2018-0591" }, { "117689": "CVE-2018-0590" }, { "117688": "CVE-2018-0589" }, { "117687": "CVE-2018-0588" }, { "117686": "CVE-2018-0587" }, { "117685": "CVE-2018-0586" }, { "117684": "CVE-2018-0585" }, { "117683": "CVE-2018-0583" }, { "117682": "CVE-2018-0582" }, { "117681": "CVE-2018-0581" }, { "117680": "CVE-2018-0580" }, { "117679": "CVE-2018-0579" }, { "117678": "CVE-2018-0578" }, { "117677": "CVE-2018-0577" }, { "117676": "CVE-2018-0576" }, { "117675": "CVE-2018-0568" }, { "117674": "CVE-2017-6021" }, { "117673": "CVE-2017-16860" }, { "117672": "CVE-2018-11037" }, { "117671": "CVE-2018-11035" }, { "117670": "CVE-2018-11034" }, { "117669": "CVE-2018-11033" }, { "117668": "CVE-2018-11032" }, { "117667": "CVE-2018-11031" }, { "117666": "CVE-2018-10944" }, { "117665": "CVE-2018-11018" }, { "117664": "CVE-2018-11017" }, { "117663": "CVE-2018-10678" }, { "117662": "CVE-2018-11013" }, { "117661": "CVE-2018-6493" }, { "117660": "CVE-2018-6492" }, { "117659": "CVE-2018-11012" }, { "117658": "CVE-2018-11011" }, { "117657": "CVE-2018-11004" }, { "117656": "CVE-2018-11003" }, { "117655": "CVE-2018-10999" }, { "117654": "CVE-2018-10998" }, { "117653": "CVE-2018-10996" }, { "117652": "CVE-2018-6494" }, { "117651": "CVE-2018-7248" }, { "117650": "CVE-2018-6619" }, { "117649": "CVE-2018-6618" }, { "117648": "CVE-2018-6617" }, { "117647": "CVE-2018-6458" }, { "117646": "CVE-2018-6362" }, { "117645": "CVE-2018-6361" }, { "117644": "CVE-2018-6023" }, { "117643": "CVE-2018-5304" }, { "117642": "CVE-2018-5303" }, { "117641": "CVE-2018-1280" }, { "117640": "CVE-2018-1278" }, { "117639": "CVE-2018-1261" }, { "117638": "CVE-2018-1260" }, { "117637": "CVE-2018-1259" }, { "117636": "CVE-2018-1258" }, { "117635": "CVE-2018-1257" }, { "117634": "CVE-2018-10992" }, { "117633": "CVE-2018-10832" }, { "117632": "CVE-2018-10580" }, { "117631": "CVE-2009-5152" }, { "117630": "CVE-2009-5151" }, { "117629": "CVE-2009-5150" }, { "117628": "CVE-2017-6015" }, { "117627": "CVE-2018-3649" }, { "117626": "CVE-2018-3617" }, { "117625": "CVE-2018-3612" }, { "117624": "CVE-2018-1118" }, { "117623": "CVE-2018-1115" }, { "117622": "CVE-2018-10982" }, { "117621": "CVE-2018-10981" }, { "117620": "CVE-2018-10977" }, { "117619": "CVE-2018-10976" }, { "117618": "CVE-2018-10975" }, { "117617": "CVE-2018-10974" }, { "117616": "CVE-2018-10973" }, { "117615": "CVE-2018-10706" }, { "117614": "CVE-2018-5153" }, { "117613": "CVE-2018-5152" }, { "117612": "CVE-2018-5157" }, { "117611": "CVE-2018-5164" }, { "117610": "CVE-2018-5166" }, { "117609": "CVE-2018-5175" }, { "117608": "CVE-2018-5173" }, { "117607": "CVE-2018-5176" }, { "117606": "CVE-2018-5158" }, { "117605": "CVE-2018-5182" }, { "117604": "CVE-2018-5181" }, { "117603": "CVE-2018-5174" }, { "117602": "CVE-2018-5165" }, { "117601": "CVE-2018-5151" }, { "117600": "CVE-2018-5150" }, { "117599": "CVE-2018-5177" }, { "117598": "CVE-2018-5172" }, { "117597": "CVE-2018-5169" }, { "117596": "CVE-2018-5168" }, { "117595": "CVE-2018-5167" }, { "117594": "CVE-2018-5163" }, { "117593": "CVE-2018-5180" }, { "117592": "CVE-2018-5160" }, { "117591": "CVE-2018-5159" }, { "117590": "CVE-2018-5155" }, { "117589": "CVE-2018-5154" }, { "117588": "CVE-2018-9849" }, { "117587": "CVE-2018-8915" }, { "117586": "CVE-2018-8914" }, { "117585": "CVE-2018-8910" }, { "117584": "CVE-2018-7941" }, { "117583": "CVE-2018-7940" }, { "117582": "CVE-2018-7933" }, { "117581": "CVE-2018-6254" }, { "117580": "CVE-2018-6246" }, { "117579": "CVE-2018-1130" }, { "117578": "CVE-2018-10972" }, { "117577": "CVE-2018-10971" }, { "117576": "CVE-2018-10803" }, { "117575": "CVE-2018-10655" }, { "117574": "CVE-2017-6293" }, { "117573": "CVE-2017-6289" }, { "117572": "CVE-2017-2601" }, { "117571": "CVE-2017-18267" }, { "117570": "CVE-2017-18266" }, { "117569": "CVE-2016-6811" }, { "117568": "CVE-2018-9112" }, { "117567": "CVE-2018-9111" }, { "117566": "CVE-2018-8912" }, { "117565": "CVE-2018-8911" }, { "117564": "CVE-2018-8866" }, { "117563": "CVE-2018-8860" }, { "117562": "CVE-2018-8824" }, { "117561": "CVE-2018-8168" }, { "117560": "CVE-2018-8154" }, { "117559": "CVE-2018-8153" }, { "117558": "CVE-2018-8136" }, { "117557": "CVE-2018-8061" }, { "117556": "CVE-2018-8060" }, { "117555": "CVE-2018-6021" }, { "117554": "CVE-2018-6020" }, { "117553": "CVE-2018-2423" }, { "117552": "CVE-2018-2422" }, { "117551": "CVE-2018-2421" }, { "117550": "CVE-2018-2420" }, { "117549": "CVE-2018-2419" }, { "117548": "CVE-2018-2418" }, { "117547": "CVE-2018-2417" }, { "117546": "CVE-2018-2416" }, { "117545": "CVE-2018-2415" }, { "117544": "CVE-2018-10963" }, { "117543": "CVE-2018-10962" }, { "117542": "CVE-2018-10958" }, { "117541": "CVE-2018-10957" }, { "117540": "CVE-2018-10955" }, { "117539": "CVE-2018-10954" }, { "117538": "CVE-2018-10953" }, { "117537": "CVE-2018-10952" }, { "117536": "CVE-2018-10951" }, { "117535": "CVE-2018-10950" }, { "117534": "CVE-2018-10949" }, { "117533": "CVE-2018-10942" }, { "117532": "CVE-2018-10940" }, { "117531": "CVE-2018-1089" }, { "117530": "CVE-2018-10831" }, { "117529": "CVE-2018-10830" }, { "117528": "CVE-2018-10828" }, { "117527": "CVE-2018-10827" }, { "117526": "CVE-2018-10817" }, { "117525": "CVE-2018-10770" }, { "117524": "CVE-2018-10705" }, { "117523": "CVE-2018-10683" }, { "117522": "CVE-2018-10682" }, { "117521": "CVE-2018-10314" }, { "117520": "CVE-2018-10184" }, { "117519": "CVE-2017-5175" }, { "117518": "CVE-2017-18265" }, { "117517": "CVE-2017-14481" }, { "117516": "CVE-2017-14480" }, { "117515": "CVE-2017-14479" }, { "117514": "CVE-2017-14478" }, { "117513": "CVE-2017-14477" }, { "117512": "CVE-2017-14476" }, { "117511": "CVE-2017-14475" }, { "117510": "CVE-2017-14474" }, { "117509": "CVE-2016-9335" }, { "117508": "CVE-2018-8897" }, { "117507": "CVE-2018-8173" }, { "117506": "CVE-2018-8170" }, { "117505": "CVE-2018-8163" }, { "117504": "CVE-2018-8160" }, { "117503": "CVE-2018-8159" }, { "117502": "CVE-2018-8156" }, { "117501": "CVE-2018-8155" }, { "117500": "CVE-2018-8152" }, { "117499": "CVE-2018-8151" }, { "117498": "CVE-2018-8150" }, { "117497": "CVE-2018-8149" }, { "117496": "CVE-2018-8145" }, { "117495": "CVE-2018-8145" }, { "117494": "CVE-2018-8141" }, { "117493": "CVE-2018-8134" }, { "117492": "CVE-2018-8132" }, { "117491": "CVE-2018-8129" }, { "117490": "CVE-2018-8127" }, { "117489": "CVE-2018-8126" }, { "117488": "CVE-2018-8119" }, { "117487": "CVE-2018-8112" }, { "117486": "CVE-2018-1039" }, { "117485": "CVE-2018-1025" }, { "117484": "CVE-2018-1025" }, { "117483": "CVE-2018-1021" }, { "117482": "CVE-2018-0958" }, { "117481": "CVE-2018-0854" }, { "117480": "CVE-2018-0824" }, { "117479": "CVE-2018-0765" }, { "117478": "CVE-2018-8179" }, { "117477": "CVE-2018-8167" }, { "117476": "CVE-2018-8166" }, { "117475": "CVE-2018-8165" }, { "117474": "CVE-2018-8164" }, { "117473": "CVE-2018-8162" }, { "117472": "CVE-2018-8161" }, { "117471": "CVE-2018-8158" }, { "117470": "CVE-2018-8157" }, { "117469": "CVE-2018-8148" }, { "117468": "CVE-2018-8147" }, { "117467": "CVE-2018-8124" }, { "117466": "CVE-2018-8123" }, { "117465": "CVE-2018-8120" }, { "117464": "CVE-2018-8177" }, { "117463": "CVE-2018-8130" }, { "117462": "CVE-2018-0943" }, { "117461": "CVE-2018-8133" }, { "117460": "CVE-2018-8128" }, { "117459": "CVE-2018-8139" }, { "117458": "CVE-2018-1022" }, { "117457": "CVE-2018-1022" }, { "117456": "CVE-2018-0945" }, { "117455": "CVE-2018-8137" }, { "117454": "CVE-2018-8122" }, { "117453": "CVE-2018-8114" }, { "117452": "CVE-2018-0955" }, { "117451": "CVE-2018-0954" }, { "117450": "CVE-2018-0954" }, { "117449": "CVE-2018-0953" }, { "117448": "CVE-2018-0951" }, { "117447": "CVE-2018-0946" }, { "117446": "CVE-2018-8178" }, { "117445": "CVE-2018-8178" }, { "117444": "CVE-2018-0961" }, { "117443": "CVE-2018-0959" }, { "117442": "CVE-2018-8174" }, { "117441": "CVE-2018-8897" }, { "117440": "CVE-2018-6921" }, { "117439": "CVE-2018-6920" }, { "117438": "CVE-2018-6511" }, { "117437": "CVE-2018-6510" }, { "117436": "CVE-2018-1248" }, { "117435": "CVE-2018-1247" }, { "117434": "CVE-2018-1239" }, { "117433": "CVE-2018-10812" }, { "117432": "CVE-2018-10809" }, { "117431": "CVE-2018-10806" }, { "117430": "CVE-2018-10805" }, { "117429": "CVE-2018-10804" }, { "117428": "CVE-2018-10801" }, { "117427": "CVE-2018-10799" }, { "117426": "CVE-2018-10798" }, { "117425": "CVE-2018-10796" }, { "117424": "CVE-2018-10734" }, { "117423": "CVE-2018-10380" }, { "117422": "CVE-2018-1000179" }, { "117421": "CVE-2018-1000178" }, { "117420": "CVE-2018-1000177" }, { "117419": "CVE-2018-1000176" }, { "117418": "CVE-2018-1000175" }, { "117417": "CVE-2018-1000174" }, { "117416": "CVE-2018-1000173" }, { "117415": "CVE-2018-1000168" }, { "117414": "CVE-2017-2611" }, { "117413": "CVE-2017-2606" }, { "117412": "CVE-2017-2594" }, { "117411": "CVE-2017-2592" }, { "117410": "CVE-2017-17540" }, { "117409": "CVE-2017-17539" }, { "117408": "CVE-2015-1503" }, { "117407": "CVE-2018-4220" }, { "117406": "CVE-2018-1413" }, { "117405": "CVE-2018-1313" }, { "117404": "CVE-2018-1256" }, { "117403": "CVE-2018-10795" }, { "117402": "CVE-2018-10780" }, { "117401": "CVE-2018-10779" }, { "117400": "CVE-2018-10778" }, { "117399": "CVE-2018-10777" }, { "117398": "CVE-2018-10776" }, { "117397": "CVE-2018-10775" }, { "117396": "CVE-2018-10774" }, { "117395": "CVE-2018-10773" }, { "117394": "CVE-2018-10772" }, { "117393": "CVE-2018-10771" }, { "117392": "CVE-2018-10768" }, { "117391": "CVE-2018-10767" }, { "117390": "CVE-2018-10686" }, { "117389": "CVE-2018-0494" }, { "117388": "CVE-2018-10758" }, { "117387": "CVE-2018-10757" }, { "117386": "CVE-2018-10723" }, { "117385": "CVE-2018-9154" }, { "117384": "CVE-2018-9063" }, { "117383": "CVE-2018-8872" }, { "117382": "CVE-2018-8869" }, { "117381": "CVE-2018-8865" }, { "117380": "CVE-2018-8861" }, { "117379": "CVE-2018-8857" }, { "117378": "CVE-2018-8853" }, { "117377": "CVE-2018-7522" }, { "117376": "CVE-2018-7509" }, { "117375": "CVE-2018-7507" }, { "117374": "CVE-2018-7494" }, { "117373": "CVE-2018-5448" }, { "117372": "CVE-2018-5446" }, { "117371": "CVE-2018-10754" }, { "117370": "CVE-2018-10753" }, { "117369": "CVE-2018-10752" }, { "117368": "CVE-2018-10750" }, { "117367": "CVE-2018-10749" }, { "117366": "CVE-2018-10748" }, { "117365": "CVE-2018-10747" }, { "117364": "CVE-2018-10746" }, { "117363": "CVE-2018-10740" }, { "117362": "CVE-2018-10739" }, { "117361": "CVE-2018-10733" }, { "117360": "CVE-2018-10726" }, { "117359": "CVE-2018-10251" }, { "117358": "CVE-2018-10229" }, { "117357": "CVE-2017-3775" }, { "117356": "CVE-2017-1743" }, { "117355": "CVE-2017-15043" }, { "117354": "CVE-2013-2233" }, { "117353": "CVE-2012-5628" }, { "117352": "CVE-2011-0704" }, { "117351": "CVE-2018-10722" }, { "117350": "CVE-2018-10641" }, { "117349": "CVE-2018-10562" }, { "117348": "CVE-2018-10561" }, { "117347": "CVE-2018-8003" }, { "117346": "CVE-2018-4849" }, { "117345": "CVE-2018-10718" }, { "117344": "CVE-2018-10717" }, { "117343": "CVE-2018-10716" }, { "117342": "CVE-2018-10713" }, { "117341": "CVE-2018-10689" }, { "117340": "CVE-2018-10666" }, { "117339": "CVE-2018-10168" }, { "117338": "CVE-2018-10167" }, { "117337": "CVE-2018-10166" }, { "117336": "CVE-2018-10165" }, { "117335": "CVE-2018-10164" }, { "117334": "CVE-2018-9919" }, { "117333": "CVE-2018-9302" }, { "117332": "CVE-2018-8900" }, { "117331": "CVE-2018-8115" }, { "117330": "CVE-2018-5520" }, { "117329": "CVE-2018-5519" }, { "117328": "CVE-2018-5518" }, { "117327": "CVE-2018-5517" }, { "117326": "CVE-2018-5516" }, { "117325": "CVE-2018-5515" }, { "117324": "CVE-2018-5514" }, { "117323": "CVE-2018-5512" }, { "117322": "CVE-2018-1468" }, { "117321": "CVE-2018-1104" }, { "117320": "CVE-2018-1101" }, { "117319": "CVE-2018-10685" }, { "117318": "CVE-2018-10680" }, { "117317": "CVE-2018-10677" }, { "117316": "CVE-2018-10676" }, { "117315": "CVE-2018-10675" }, { "117314": "CVE-2018-10665" }, { "117313": "CVE-2018-10657" }, { "117312": "CVE-2018-10578" }, { "117311": "CVE-2018-10577" }, { "117310": "CVE-2018-10568" }, { "117309": "CVE-2018-10567" }, { "117308": "CVE-2018-10566" }, { "117307": "CVE-2018-10565" }, { "117306": "CVE-2018-10564" }, { "117305": "CVE-2018-10563" }, { "117304": "CVE-2018-10294" }, { "117303": "CVE-2018-10115" }, { "117302": "CVE-2018-0288" }, { "117301": "CVE-2018-0287" }, { "117300": "CVE-2018-0286" }, { "117299": "CVE-2018-0285" }, { "117298": "CVE-2018-0283" }, { "117297": "CVE-2018-0281" }, { "117296": "CVE-2018-0278" }, { "117295": "CVE-2018-0264" }, { "117294": "CVE-2018-0262" }, { "117293": "CVE-2018-0258" }, { "117292": "CVE-2018-0253" }, { "117291": "CVE-2018-0252" }, { "117290": "CVE-2018-0250" }, { "117289": "CVE-2018-0249" }, { "117288": "CVE-2018-0247" }, { "117287": "CVE-2018-0245" }, { "117286": "CVE-2018-0235" }, { "117285": "CVE-2018-0234" }, { "117284": "CVE-2018-0226" }, { "117283": "CVE-2017-4952" }, { "117282": "CVE-2017-1601" }, { "117281": "CVE-2017-1255" }, { "117280": "CVE-2016-10722" }, { "117279": "CVE-2016-10721" }, { "117278": "CVE-2018-6401" }, { "117277": "CVE-2018-10647" }, { "117276": "CVE-2018-10646" }, { "117275": "CVE-2018-10645" }, { "117274": "CVE-2018-10642" }, { "117273": "CVE-2018-10544" }, { "117272": "CVE-2018-9336" }, { "117271": "CVE-2018-9232" }, { "117270": "CVE-2018-8939" }, { "117269": "CVE-2018-8938" }, { "117268": "CVE-2018-6589" }, { "117267": "CVE-2018-6242" }, { "117266": "CVE-2018-1502" }, { "117265": "CVE-2018-10583" }, { "117264": "CVE-2018-10581" }, { "117263": "CVE-2018-10371" }, { "117262": "CVE-2018-10365" }, { "117261": "CVE-2018-10260" }, { "117260": "CVE-2018-10259" }, { "117259": "CVE-2018-10258" }, { "117258": "CVE-2018-10257" }, { "117257": "CVE-2018-10256" }, { "117256": "CVE-2018-10255" }, { "117255": "CVE-2017-5536" }, { "117254": "CVE-2017-5535" }, { "117253": "CVE-2017-18264" }, { "117252": "CVE-2017-17020" }, { "117251": "CVE-2017-14014" }, { "117250": "CVE-2017-14012" }, { "117249": "CVE-2016-10036" }, { "117248": "CVE-2013-4209" }, { "117247": "CVE-2013-4201" }, { "117246": "CVE-2013-4040" }, { "117245": "CVE-2013-4035" }, { "117244": "CVE-2013-2049" }, { "117243": "CVE-2013-0185" }, { "117242": "CVE-2013-0159" }, { "117241": "CVE-2018-4204" }, { "117240": "CVE-2018-4200" }, { "117239": "CVE-2018-4187" }, { "117238": "CVE-2018-4206" }, { "117237": "CVE-2018-9310" }, { "117236": "CVE-2018-8839" }, { "117235": "CVE-2018-7901" }, { "117234": "CVE-2018-7891" }, { "117233": "CVE-2018-5234" }, { "117232": "CVE-2018-1430" }, { "117231": "CVE-2018-1389" }, { "117230": "CVE-2018-1277" }, { "117229": "CVE-2018-1183" }, { "117228": "CVE-2018-1102" }, { "117227": "CVE-2018-10576" }, { "117226": "CVE-2018-10575" }, { "117225": "CVE-2018-10574" }, { "117224": "CVE-2018-10573" }, { "117223": "CVE-2018-10572" }, { "117222": "CVE-2018-10571" }, { "117221": "CVE-2018-10570" }, { "117220": "CVE-2018-10554" }, { "117219": "CVE-2018-10553" }, { "117218": "CVE-2018-10550" }, { "117217": "CVE-2018-10364" }, { "117216": "CVE-2018-1000172" }, { "117215": "CVE-2018-0711" }, { "117214": "CVE-2017-9658" }, { "117213": "CVE-2017-9657" }, { "117212": "CVE-2017-2591" }, { "117211": "CVE-2017-18262" }, { "117210": "CVE-2017-17318" }, { "117209": "CVE-2017-17314" }, { "117208": "CVE-2018-9845" }, { "117207": "CVE-2018-10549" }, { "117206": "CVE-2018-10548" }, { "117205": "CVE-2018-10547" }, { "117204": "CVE-2018-10546" }, { "117203": "CVE-2018-10545" }, { "117202": "CVE-2018-10540" }, { "117201": "CVE-2018-10539" }, { "117200": "CVE-2018-10538" }, { "117199": "CVE-2018-10537" }, { "117198": "CVE-2018-10536" }, { "117197": "CVE-2018-10535" }, { "117196": "CVE-2018-10534" }, { "117195": "CVE-2018-10529" }, { "117194": "CVE-2018-10528" }, { "117193": "CVE-2018-10527" }, { "117192": "CVE-2018-10468" }, { "117191": "CVE-2018-7669" }, { "117190": "CVE-2018-1479" }, { "117189": "CVE-2018-1475" }, { "117188": "CVE-2018-1473" }, { "117187": "CVE-2018-1471" }, { "117186": "CVE-2018-10523" }, { "117185": "CVE-2018-10522" }, { "117184": "CVE-2018-10521" }, { "117183": "CVE-2018-10520" }, { "117182": "CVE-2018-10519" }, { "117181": "CVE-2018-10518" }, { "117180": "CVE-2018-10517" }, { "117179": "CVE-2018-10516" }, { "117178": "CVE-2018-10515" }, { "117177": "CVE-2018-10504" }, { "117176": "CVE-2018-10503" }, { "117175": "CVE-2018-10472" }, { "117174": "CVE-2018-10471" }, { "117173": "CVE-2017-18263" }, { "117172": "CVE-2017-1116" }, { "117171": "CVE-2015-1857" }, { "117170": "CVE-2014-2552" }, { "117169": "CVE-2014-0841" }, { "117168": "CVE-2013-6739" }, { "117167": "CVE-2013-5461" }, { "117166": "CVE-2013-5391" }, { "117165": "CVE-2018-10469" }, { "117164": "CVE-2018-8072" }, { "117163": "CVE-2018-7527" }, { "117162": "CVE-2018-7465" }, { "117161": "CVE-2018-6518" }, { "117160": "CVE-2018-3855" }, { "117159": "CVE-2018-3851" }, { "117158": "CVE-2018-3845" }, { "117157": "CVE-2018-3844" }, { "117156": "CVE-2018-1418" }, { "117155": "CVE-2018-1074" }, { "117154": "CVE-2018-10431" }, { "117153": "CVE-2018-10430" }, { "117152": "CVE-2018-10429" }, { "117151": "CVE-2018-10237" }, { "117150": "CVE-2017-9284" }, { "117149": "CVE-2017-9275" }, { "117148": "CVE-2017-17543" }, { "117147": "CVE-2017-1724" }, { "117146": "CVE-2017-1723" }, { "117145": "CVE-2017-1722" }, { "117144": "CVE-2017-1721" }, { "117143": "CVE-2017-15691" }, { "117142": "CVE-2017-14740" }, { "117141": "CVE-2017-14010" }, { "117140": "CVE-2016-9590" }, { "117139": "CVE-2018-9113" }, { "117138": "CVE-2018-8974" }, { "117137": "CVE-2018-10425" }, { "117136": "CVE-2018-10424" }, { "117135": "CVE-2018-10423" }, { "117134": "CVE-2018-10422" }, { "117133": "CVE-2018-10393" }, { "117132": "CVE-2018-10392" }, { "117131": "CVE-2018-10391" }, { "117130": "CVE-2018-10381" }, { "117129": "CVE-2018-9104" }, { "117128": "CVE-2018-9103" }, { "117127": "CVE-2018-9102" }, { "117126": "CVE-2018-9101" }, { "117125": "CVE-2018-8837" }, { "117124": "CVE-2018-8835" }, { "117123": "CVE-2018-8833" }, { "117122": "CVE-2018-8801" }, { "117121": "CVE-2018-8716" }, { "117120": "CVE-2018-5486" }, { "117119": "CVE-2018-5226" }, { "117118": "CVE-2018-1363" }, { "117117": "CVE-2018-1339" }, { "117116": "CVE-2018-1338" }, { "117115": "CVE-2018-1335" }, { "117114": "CVE-2018-1112" }, { "117113": "CVE-2018-10376" }, { "117112": "CVE-2018-10375" }, { "117111": "CVE-2018-10374" }, { "117110": "CVE-2018-10373" }, { "117109": "CVE-2018-10372" }, { "117108": "CVE-2018-10368" }, { "117107": "CVE-2018-10367" }, { "117106": "CVE-2018-10366" }, { "117105": "CVE-2018-10362" }, { "117104": "CVE-2018-10361" }, { "117103": "CVE-2018-10310" }, { "117102": "CVE-2018-10213" }, { "117101": "CVE-2018-10212" }, { "117100": "CVE-2018-10211" }, { "117099": "CVE-2018-10210" }, { "117098": "CVE-2018-10209" }, { "117097": "CVE-2018-10208" }, { "117096": "CVE-2018-10207" }, { "117095": "CVE-2018-10206" }, { "117094": "CVE-2017-7652" }, { "117093": "CVE-2017-6888" }, { "117092": "CVE-2017-1750" }, { "117091": "CVE-2017-12716" }, { "117090": "CVE-2017-12714" }, { "117089": "CVE-2017-12712" }, { "117088": "CVE-2014-5014" }, { "117087": "CVE-2014-0882" }, { "117086": "CVE-2014-0881" }, { "117085": "CVE-2014-0872" }, { "117084": "CVE-2018-9131" }, { "117083": "CVE-2018-9060" }, { "117082": "CVE-2018-7932" }, { "117081": "CVE-2018-7931" }, { "117080": "CVE-2018-7751" }, { "117079": "CVE-2018-5228" }, { "117078": "CVE-2018-4832" }, { "117077": "CVE-2018-3836" }, { "117076": "CVE-2018-1059" }, { "117075": "CVE-2018-10329" }, { "117074": "CVE-2018-10328" }, { "117073": "CVE-2018-10323" }, { "117072": "CVE-2018-10322" }, { "117071": "CVE-2018-10321" }, { "117070": "CVE-2017-9656" }, { "117069": "CVE-2017-9654" }, { "117068": "CVE-2017-7651" }, { "117067": "CVE-2017-2924" }, { "117066": "CVE-2017-2923" }, { "117065": "CVE-2017-2918" }, { "117064": "CVE-2017-2908" }, { "117063": "CVE-2017-2907" }, { "117062": "CVE-2017-2906" }, { "117061": "CVE-2017-2905" }, { "117060": "CVE-2017-2904" }, { "117059": "CVE-2017-2903" }, { "117058": "CVE-2017-2902" }, { "117057": "CVE-2017-2901" }, { "117056": "CVE-2017-2900" }, { "117055": "CVE-2017-2899" }, { "117054": "CVE-2017-2885" }, { "117053": "CVE-2017-2840" }, { "117052": "CVE-2017-2839" }, { "117051": "CVE-2017-2838" }, { "117050": "CVE-2017-2837" }, { "117049": "CVE-2017-2836" }, { "117048": "CVE-2017-2835" }, { "117047": "CVE-2017-2834" }, { "117046": "CVE-2017-2833" }, { "117045": "CVE-2017-2832" }, { "117044": "CVE-2017-2812" }, { "117043": "CVE-2017-2811" }, { "117042": "CVE-2017-2804" }, { "117041": "CVE-2017-2803" }, { "117040": "CVE-2017-2802" }, { "117039": "CVE-2017-17557" }, { "117038": "CVE-2017-1734" }, { "117037": "CVE-2017-17258" }, { "117036": "CVE-2017-17257" }, { "117035": "CVE-2017-17256" }, { "117034": "CVE-2017-17255" }, { "117033": "CVE-2017-17254" }, { "117032": "CVE-2017-17253" }, { "117031": "CVE-2017-17252" }, { "117030": "CVE-2017-17251" }, { "117029": "CVE-2017-1725" }, { "117028": "CVE-2017-1700" }, { "117027": "CVE-2017-14450" }, { "117026": "CVE-2017-14449" }, { "117025": "CVE-2017-14448" }, { "117024": "CVE-2017-14442" }, { "117023": "CVE-2017-14441" }, { "117022": "CVE-2017-14440" }, { "117021": "CVE-2017-12122" }, { "117020": "CVE-2017-12109" }, { "117019": "CVE-2017-12108" }, { "117018": "CVE-2017-12107" }, { "117017": "CVE-2017-12105" }, { "117016": "CVE-2017-12104" }, { "117015": "CVE-2017-12103" }, { "117014": "CVE-2017-12102" }, { "117013": "CVE-2017-12101" }, { "117012": "CVE-2017-12100" }, { "117011": "CVE-2017-12099" }, { "117010": "CVE-2017-12087" }, { "117009": "CVE-2017-12086" }, { "117008": "CVE-2017-12082" }, { "117007": "CVE-2017-12081" }, { "117006": "CVE-2016-9587" }, { "117005": "CVE-2016-9043" }, { "117004": "CVE-2016-9038" }, { "117003": "CVE-2016-8732" }, { "117002": "CVE-2016-8730" }, { "117001": "CVE-2016-8729" }, { "117000": "CVE-2016-8728" }, { "116999": "CVE-2016-8384" }, { "116998": "CVE-2016-8383" }, { "116997": "CVE-2016-8382" }, { "116996": "CVE-2013-7245" }, { "116995": "CVE-2013-3947" }, { "116994": "CVE-2018-6491" }, { "116993": "CVE-2018-10320" }, { "116992": "CVE-2018-10319" }, { "116991": "CVE-2018-10318" }, { "116990": "CVE-2018-10316" }, { "116989": "CVE-2018-10313" }, { "116988": "CVE-2018-10312" }, { "116987": "CVE-2018-10311" }, { "116986": "CVE-2018-10309" }, { "116985": "CVE-2018-10305" }, { "116984": "CVE-2016-9601" }, { "116983": "CVE-2016-9599" }, { "116982": "CVE-2018-9921" }, { "116981": "CVE-2018-8880" }, { "116980": "CVE-2018-8781" }, { "116979": "CVE-2018-4847" }, { "116978": "CVE-2018-3850" }, { "116977": "CVE-2018-1106" }, { "116976": "CVE-2018-10303" }, { "116975": "CVE-2018-10302" }, { "116974": "CVE-2018-10301" }, { "116973": "CVE-2018-10300" }, { "116972": "CVE-2018-10234" }, { "116971": "CVE-2018-10233" }, { "116970": "CVE-2017-7893" }, { "116969": "CVE-2017-1786" }, { "116968": "CVE-2017-17833" }, { "116967": "CVE-2017-1764" }, { "116966": "CVE-2017-1701" }, { "116965": "CVE-2017-1486" }, { "116964": "CVE-2017-1473" }, { "116963": "CVE-2017-14458" }, { "116962": "CVE-2017-13073" }, { "116961": "CVE-2018-10299" }, { "116960": "CVE-2018-9245" }, { "116959": "CVE-2018-10298" }, { "116958": "CVE-2018-10297" }, { "116957": "CVE-2018-10296" }, { "116956": "CVE-2018-10295" }, { "116955": "CVE-2018-10289" }, { "116954": "CVE-2018-10286" }, { "116953": "CVE-2018-10285" }, { "116952": "CVE-2017-17902" }, { "116951": "CVE-2017-17889" }, { "116950": "CVE-2018-10284" }, { "116949": "CVE-2018-10283" }, { "116948": "CVE-2018-10268" }, { "116947": "CVE-2018-10267" }, { "116946": "CVE-2018-10266" }, { "116945": "CVE-2018-10265" }, { "116944": "CVE-2018-10254" }, { "116943": "CVE-2018-10126" }, { "116942": "CVE-2017-15640" }, { "116941": "CVE-2018-9861" }, { "116940": "CVE-2018-9137" }, { "116939": "CVE-2018-9059" }, { "116938": "CVE-2018-8826" }, { "116937": "CVE-2018-8118" }, { "116936": "CVE-2018-7920" }, { "116935": "CVE-2018-7899" }, { "116934": "CVE-2018-7747" }, { "116933": "CVE-2018-6960" }, { "116932": "CVE-2018-6306" }, { "116931": "CVE-2018-3843" }, { "116930": "CVE-2018-3842" }, { "116929": "CVE-2018-1292" }, { "116928": "CVE-2018-1291" }, { "116927": "CVE-2018-1290" }, { "116926": "CVE-2018-1289" }, { "116925": "CVE-2018-1167" }, { "116924": "CVE-2018-1146" }, { "116923": "CVE-2018-1145" }, { "116922": "CVE-2018-1144" }, { "116921": "CVE-2018-1143" }, { "116920": "CVE-2018-1035" }, { "116919": "CVE-2018-10253" }, { "116918": "CVE-2018-10250" }, { "116917": "CVE-2018-10249" }, { "116916": "CVE-2018-10248" }, { "116915": "CVE-2018-10245" }, { "116914": "CVE-2018-10238" }, { "116913": "CVE-2018-10236" }, { "116912": "CVE-2018-10235" }, { "116911": "CVE-2018-10230" }, { "116910": "CVE-2018-10227" }, { "116909": "CVE-2018-10225" }, { "116908": "CVE-2018-10224" }, { "116907": "CVE-2018-10223" }, { "116906": "CVE-2018-10222" }, { "116905": "CVE-2018-10221" }, { "116904": "CVE-2018-10220" }, { "116903": "CVE-2018-10219" }, { "116902": "CVE-2018-10205" }, { "116901": "CVE-2018-10201" }, { "116900": "CVE-2018-10188" }, { "116899": "CVE-2018-10176" }, { "116898": "CVE-2018-10175" }, { "116897": "CVE-2018-10174" }, { "116896": "CVE-2018-10173" }, { "116895": "CVE-2018-10079" }, { "116894": "CVE-2018-10078" }, { "116893": "CVE-2018-10077" }, { "116892": "CVE-2018-0564" }, { "116891": "CVE-2018-0276" }, { "116890": "CVE-2018-0275" }, { "116889": "CVE-2018-0273" }, { "116888": "CVE-2018-0272" }, { "116887": "CVE-2018-0269" }, { "116886": "CVE-2018-0267" }, { "116885": "CVE-2018-0266" }, { "116884": "CVE-2018-0260" }, { "116883": "CVE-2018-0259" }, { "116882": "CVE-2018-0257" }, { "116881": "CVE-2018-0256" }, { "116880": "CVE-2018-0255" }, { "116879": "CVE-2018-0254" }, { "116878": "CVE-2018-0251" }, { "116877": "CVE-2018-0244" }, { "116876": "CVE-2018-0243" }, { "116875": "CVE-2018-0242" }, { "116874": "CVE-2018-0241" }, { "116873": "CVE-2018-0240" }, { "116872": "CVE-2018-0239" }, { "116871": "CVE-2018-0238" }, { "116870": "CVE-2018-0237" }, { "116869": "CVE-2018-0233" }, { "116868": "CVE-2018-0231" }, { "116867": "CVE-2018-0230" }, { "116866": "CVE-2018-0229" }, { "116865": "CVE-2018-0228" }, { "116864": "CVE-2018-0227" }, { "116863": "CVE-2018-0112" }, { "116862": "CVE-2017-8315" }, { "116861": "CVE-2017-3776" }, { "116860": "CVE-2017-3774" }, { "116859": "CVE-2017-2825" }, { "116858": "CVE-2017-18261" }, { "116857": "CVE-2017-17313" }, { "116856": "CVE-2017-17310" }, { "116855": "CVE-2014-6112" }, { "116854": "CVE-2014-6111" }, { "116853": "CVE-2014-6109" }, { "116852": "CVE-2014-6108" }, { "116851": "CVE-2014-4782" }, { "116850": "CVE-2014-10073" }, { "116849": "CVE-2014-0950" }, { "116848": "CVE-2014-0931" }, { "116847": "CVE-2014-0927" }, { "116846": "CVE-2014-0912" }, { "116845": "CVE-2014-0900" }, { "116844": "CVE-2014-0883" }, { "116843": "CVE-2018-2831" }, { "116842": "CVE-2017-3737" }, { "116841": "CVE-2018-0739" }, { "116840": "CVE-2018-2845" }, { "116839": "CVE-2017-9798" }, { "116838": "CVE-2018-2860" }, { "116837": "CVE-2018-2837" }, { "116836": "CVE-2018-2836" }, { "116835": "CVE-2018-2835" }, { "116834": "CVE-2018-2830" }, { "116833": "CVE-2018-2844" }, { "116832": "CVE-2018-2843" }, { "116831": "CVE-2018-2842" }, { "116830": "CVE-2017-5645" }, { "116829": "CVE-2017-3736" }, { "116828": "CVE-2017-3736" }, { "116827": "CVE-2017-3736" }, { "116826": "CVE-2018-2572" }, { "116825": "CVE-2018-2823" }, { "116824": "CVE-2017-15095" }, { "116823": "CVE-2018-2763" }, { "116822": "CVE-2018-2792" }, { "116821": "CVE-2018-2563" }, { "116820": "CVE-2018-2863" }, { "116819": "CVE-2018-2808" }, { "116818": "CVE-2018-2858" }, { "116817": "CVE-2017-5753" }, { "116816": "CVE-2018-2753" }, { "116815": "CVE-2018-2857" }, { "116814": "CVE-2018-2822" }, { "116813": "CVE-2018-2718" }, { "116812": "CVE-2018-2764" }, { "116811": "CVE-2018-2754" }, { "116810": "CVE-2017-17562" }, { "116809": "CVE-2018-2789" }, { "116808": "CVE-2017-5664" }, { "116807": "CVE-2016-5007" }, { "116806": "CVE-2018-2737" }, { "116805": "CVE-2018-2738" }, { "116804": "CVE-2018-2861" }, { "116803": "CVE-2017-15095" }, { "116802": "CVE-2018-2862" }, { "116801": "CVE-2018-2876" }, { "116800": "CVE-2017-5645" }, { "116799": "CVE-2017-9798" }, { "116798": "CVE-2016-9878" }, { "116797": "CVE-2017-5664" }, { "116796": "CVE-2016-9878" }, { "116795": "CVE-2018-2840" }, { "116794": "CVE-2017-12617" }, { "116793": "CVE-2017-15095" }, { "116792": "CVE-2016-3506" }, { "116791": "CVE-2016-0635" }, { "116790": "CVE-2016-6814" }, { "116789": "CVE-2017-5645" }, { "116788": "CVE-2017-5645" }, { "116787": "CVE-2017-5645" }, { "116786": "CVE-2017-5645" }, { "116785": "CVE-2017-5645" }, { "116784": "CVE-2017-5645" }, { "116783": "CVE-2017-5645" }, { "116782": "CVE-2017-5645" }, { "116781": "CVE-2017-5645" }, { "116780": "CVE-2017-5645" }, { "116779": "CVE-2017-5645" }, { "116778": "CVE-2017-5645" }, { "116777": "CVE-2017-5645" }, { "116776": "CVE-2018-2809" }, { "116775": "CVE-2018-2820" }, { "116774": "CVE-2018-2785" }, { "116773": "CVE-2018-2752" }, { "116772": "CVE-2017-3736" }, { "116771": "CVE-2018-2838" }, { "116770": "CVE-2018-2821" }, { "116769": "CVE-2018-2788" }, { "116768": "CVE-2018-2878" }, { "116767": "CVE-2018-2793" }, { "116766": "CVE-2018-2774" }, { "116765": "CVE-2018-2772" }, { "116764": "CVE-2016-9878" }, { "116763": "CVE-2018-2773" }, { "116762": "CVE-2018-2813" }, { "116761": "CVE-2018-2771" }, { "116760": "CVE-2018-2762" }, { "116759": "CVE-2018-2776" }, { "116758": "CVE-2018-2769" }, { "116757": "CVE-2018-2846" }, { "116756": "CVE-2018-2816" }, { "116755": "CVE-2018-2781" }, { "116754": "CVE-2018-2779" }, { "116753": "CVE-2018-2778" }, { "116752": "CVE-2018-2839" }, { "116751": "CVE-2018-2818" }, { "116750": "CVE-2018-2810" }, { "116749": "CVE-2018-2777" }, { "116748": "CVE-2018-2766" }, { "116747": "CVE-2018-2759" }, { "116746": "CVE-2018-2877" }, { "116745": "CVE-2018-2812" }, { "116744": "CVE-2018-2787" }, { "116743": "CVE-2018-2786" }, { "116742": "CVE-2018-2761" }, { "116741": "CVE-2017-3737" }, { "116740": "CVE-2018-2780" }, { "116739": "CVE-2018-2775" }, { "116738": "CVE-2018-2817" }, { "116737": "CVE-2018-2758" }, { "116736": "CVE-2018-2819" }, { "116735": "CVE-2018-2784" }, { "116734": "CVE-2018-2782" }, { "116733": "CVE-2018-2805" }, { "116732": "CVE-2018-2755" }, { "116731": "CVE-2017-3736" }, { "116730": "CVE-2017-15095" }, { "116729": "CVE-2017-5645" }, { "116728": "CVE-2018-2790" }, { "116727": "CVE-2018-2800" }, { "116726": "CVE-2018-2815" }, { "116725": "CVE-2018-2795" }, { "116724": "CVE-2018-2797" }, { "116723": "CVE-2018-2799" }, { "116722": "CVE-2018-2796" }, { "116721": "CVE-2018-2798" }, { "116720": "CVE-2018-2783" }, { "116719": "CVE-2018-2794" }, { "116718": "CVE-2018-2811" }, { "116717": "CVE-2018-2814" }, { "116716": "CVE-2018-2826" }, { "116715": "CVE-2018-2825" }, { "116714": "CVE-2018-2853" }, { "116713": "CVE-2018-2802" }, { "116712": "CVE-2018-2852" }, { "116711": "CVE-2018-2847" }, { "116710": "CVE-2018-2850" }, { "116709": "CVE-2018-2848" }, { "116708": "CVE-2018-2827" }, { "116707": "CVE-2018-2824" }, { "116706": "CVE-2018-2851" }, { "116705": "CVE-2018-2833" }, { "116704": "CVE-2018-2803" }, { "116703": "CVE-2017-13082" }, { "116702": "CVE-2018-2829" }, { "116701": "CVE-2017-3736" }, { "116700": "CVE-2018-2760" }, { "116699": "CVE-2017-3736" }, { "116698": "CVE-2018-2587" }, { "116697": "CVE-2018-2801" }, { "116696": "CVE-2018-2806" }, { "116695": "CVE-2018-2768" }, { "116694": "CVE-2013-1768" }, { "116693": "CVE-2017-5662" }, { "116692": "CVE-2017-5662" }, { "116691": "CVE-2016-3092" }, { "116690": "CVE-2018-2765" }, { "116689": "CVE-2015-7940" }, { "116688": "CVE-2018-2770" }, { "116687": "CVE-2017-7525" }, { "116686": "CVE-2017-12617" }, { "116685": "CVE-2017-15095" }, { "116684": "CVE-2017-12617" }, { "116683": "CVE-2018-2791" }, { "116682": "CVE-2018-2828" }, { "116681": "CVE-2018-2834" }, { "116680": "CVE-2015-7501" }, { "116679": "CVE-2015-7501" }, { "116678": "CVE-2015-7501" }, { "116677": "CVE-2015-7501" }, { "116676": "CVE-2018-2879" }, { "116675": "CVE-2018-2739" }, { "116674": "CVE-2016-6814" }, { "116673": "CVE-2018-2628" }, { "116672": "CVE-2017-5645" }, { "116671": "CVE-2017-5645" }, { "116670": "CVE-2017-5645" }, { "116669": "CVE-2016-5019" }, { "116668": "CVE-2017-5645" }, { "116667": "CVE-2017-5645" }, { "116666": "CVE-2017-5645" }, { "116665": "CVE-2017-5645" }, { "116664": "CVE-2017-5645" }, { "116663": "CVE-2017-5645" }, { "116662": "CVE-2018-2749" }, { "116661": "CVE-2018-2749" }, { "116660": "CVE-2018-2749" }, { "116659": "CVE-2018-2749" }, { "116658": "CVE-2018-2749" }, { "116657": "CVE-2018-2748" }, { "116656": "CVE-2018-2748" }, { "116655": "CVE-2018-2748" }, { "116654": "CVE-2018-2807" }, { "116653": "CVE-2018-2859" }, { "116652": "CVE-2018-2854" }, { "116651": "CVE-2018-2748" }, { "116650": "CVE-2018-2748" }, { "116649": "CVE-2018-2747" }, { "116648": "CVE-2018-2747" }, { "116647": "CVE-2018-2747" }, { "116646": "CVE-2018-2747" }, { "116645": "CVE-2018-2747" }, { "116644": "CVE-2018-2746" }, { "116643": "CVE-2018-2746" }, { "116642": "CVE-2018-2746" }, { "116641": "CVE-2018-2746" }, { "116640": "CVE-2018-2746" }, { "116639": "CVE-2017-5662" }, { "116638": "CVE-2018-2856" }, { "116637": "CVE-2018-2855" }, { "116636": "CVE-2017-12617" }, { "116635": "CVE-2017-15095" }, { "116634": "CVE-2017-15095" }, { "116633": "CVE-2017-15095" }, { "116632": "CVE-2017-15095" }, { "116631": "CVE-2017-5645" }, { "116630": "CVE-2017-5645" }, { "116629": "CVE-2018-7489" }, { "116628": "CVE-2018-7489" }, { "116627": "CVE-2018-7489" }, { "116626": "CVE-2017-3736" }, { "116625": "CVE-2017-3736" }, { "116624": "CVE-2018-2750" }, { "116623": "CVE-2018-2742" }, { "116622": "CVE-2017-5664" }, { "116621": "CVE-2017-15095" }, { "116620": "CVE-2016-0635" }, { "116619": "CVE-2015-7501" }, { "116618": "CVE-2017-5645" }, { "116617": "CVE-2017-5645" }, { "116616": "CVE-2018-2874" }, { "116615": "CVE-2018-2869" }, { "116614": "CVE-2018-2868" }, { "116613": "CVE-2018-2866" }, { "116612": "CVE-2018-2865" }, { "116611": "CVE-2018-2873" }, { "116610": "CVE-2018-2872" }, { "116609": "CVE-2018-2867" }, { "116608": "CVE-2018-2864" }, { "116607": "CVE-2018-2804" }, { "116606": "CVE-2018-2871" }, { "116605": "CVE-2018-2870" }, { "116604": "CVE-2017-5662" }, { "116603": "CVE-2018-2849" }, { "116602": "CVE-2017-15095" }, { "116601": "CVE-2017-12617" }, { "116600": "CVE-2017-3736" }, { "116599": "CVE-2018-2756" }, { "116598": "CVE-2017-5662" }, { "116597": "CVE-2017-7805" }, { "116596": "CVE-2016-6304" }, { "116595": "CVE-2017-15095" }, { "116594": "CVE-2017-15095" }, { "116593": "CVE-2017-5645" }, { "116592": "CVE-2017-5645" }, { "116591": "CVE-2018-2832" }, { "116590": "CVE-2018-2841" }, { "116589": "CVE-2018-8840" }, { "116588": "CVE-2018-8831" }, { "116587": "CVE-2018-7762" }, { "116586": "CVE-2018-7761" }, { "116585": "CVE-2018-7760" }, { "116584": "CVE-2018-7759" }, { "116583": "CVE-2018-7758" }, { "116582": "CVE-2018-7246" }, { "116581": "CVE-2018-7245" }, { "116580": "CVE-2018-7244" }, { "116579": "CVE-2018-7243" }, { "116578": "CVE-2018-7242" }, { "116577": "CVE-2018-7241" }, { "116576": "CVE-2018-7240" }, { "116575": "CVE-2018-6413" }, { "116574": "CVE-2018-1325" }, { "116573": "CVE-2018-1274" }, { "116572": "CVE-2018-1240" }, { "116571": "CVE-2018-1088" }, { "116570": "CVE-2018-10204" }, { "116569": "CVE-2018-10199" }, { "116568": "CVE-2018-10194" }, { "116567": "CVE-2018-10110" }, { "116566": "CVE-2018-1000167" }, { "116565": "CVE-2018-1000165" }, { "116564": "CVE-2018-1000164" }, { "116563": "CVE-2018-1000163" }, { "116562": "CVE-2018-1000162" }, { "116561": "CVE-2018-1000161" }, { "116560": "CVE-2018-1000160" }, { "116559": "CVE-2018-1000159" }, { "116558": "CVE-2018-1000158" }, { "116557": "CVE-2016-8220" }, { "116556": "CVE-2016-2169" }, { "116555": "CVE-2016-10501" }, { "116554": "CVE-2016-10499" }, { "116553": "CVE-2016-10498" }, { "116552": "CVE-2016-10497" }, { "116551": "CVE-2016-10496" }, { "116550": "CVE-2016-10495" }, { "116549": "CVE-2016-10494" }, { "116548": "CVE-2016-10493" }, { "116547": "CVE-2016-10492" }, { "116546": "CVE-2016-10491" }, { "116545": "CVE-2016-10490" }, { "116544": "CVE-2016-10489" }, { "116543": "CVE-2016-10487" }, { "116542": "CVE-2016-10486" }, { "116541": "CVE-2016-10485" }, { "116540": "CVE-2016-10484" }, { "116539": "CVE-2016-10483" }, { "116538": "CVE-2016-10482" }, { "116537": "CVE-2016-10481" }, { "116536": "CVE-2016-10480" }, { "116535": "CVE-2016-10479" }, { "116534": "CVE-2016-10478" }, { "116533": "CVE-2016-10477" }, { "116532": "CVE-2016-10476" }, { "116531": "CVE-2016-10475" }, { "116530": "CVE-2016-10474" }, { "116529": "CVE-2016-10473" }, { "116528": "CVE-2016-10472" }, { "116527": "CVE-2016-10471" }, { "116526": "CVE-2016-10469" }, { "116525": "CVE-2016-10467" }, { "116524": "CVE-2016-10466" }, { "116523": "CVE-2016-10464" }, { "116522": "CVE-2016-10462" }, { "116521": "CVE-2016-10461" }, { "116520": "CVE-2016-10460" }, { "116519": "CVE-2016-10459" }, { "116518": "CVE-2016-10458" }, { "116517": "CVE-2016-10457" }, { "116516": "CVE-2016-10456" }, { "116515": "CVE-2016-10455" }, { "116514": "CVE-2016-10454" }, { "116513": "CVE-2016-10452" }, { "116512": "CVE-2016-10451" }, { "116511": "CVE-2016-10450" }, { "116510": "CVE-2016-10449" }, { "116509": "CVE-2016-10448" }, { "116508": "CVE-2016-10447" }, { "116507": "CVE-2016-10446" }, { "116506": "CVE-2016-10445" }, { "116505": "CVE-2016-10444" }, { "116504": "CVE-2016-10443" }, { "116503": "CVE-2016-10442" }, { "116502": "CVE-2016-10441" }, { "116501": "CVE-2016-10440" }, { "116500": "CVE-2016-10439" }, { "116499": "CVE-2016-10438" }, { "116498": "CVE-2016-10437" }, { "116497": "CVE-2016-10436" }, { "116496": "CVE-2016-10435" }, { "116495": "CVE-2016-10434" }, { "116494": "CVE-2016-10433" }, { "116493": "CVE-2016-10432" }, { "116492": "CVE-2016-10431" }, { "116491": "CVE-2016-10430" }, { "116490": "CVE-2016-10429" }, { "116489": "CVE-2016-10428" }, { "116488": "CVE-2016-10427" }, { "116487": "CVE-2016-10426" }, { "116486": "CVE-2016-10425" }, { "116485": "CVE-2016-10424" }, { "116484": "CVE-2016-10423" }, { "116483": "CVE-2016-10422" }, { "116482": "CVE-2016-10421" }, { "116481": "CVE-2016-10420" }, { "116480": "CVE-2016-10419" }, { "116479": "CVE-2016-10418" }, { "116478": "CVE-2016-10417" }, { "116477": "CVE-2016-10416" }, { "116476": "CVE-2016-10415" }, { "116475": "CVE-2016-10414" }, { "116474": "CVE-2016-10412" }, { "116473": "CVE-2016-10411" }, { "116472": "CVE-2016-10410" }, { "116471": "CVE-2016-10409" }, { "116470": "CVE-2016-10407" }, { "116469": "CVE-2016-10406" }, { "116468": "CVE-2015-9224" }, { "116467": "CVE-2015-9223" }, { "116466": "CVE-2015-9221" }, { "116465": "CVE-2015-9220" }, { "116464": "CVE-2015-9219" }, { "116463": "CVE-2015-9218" }, { "116462": "CVE-2015-9217" }, { "116461": "CVE-2015-9216" }, { "116460": "CVE-2015-9215" }, { "116459": "CVE-2015-9213" }, { "116458": "CVE-2015-9212" }, { "116457": "CVE-2015-9211" }, { "116456": "CVE-2015-9210" }, { "116455": "CVE-2015-9209" }, { "116454": "CVE-2015-9208" }, { "116453": "CVE-2015-9207" }, { "116452": "CVE-2015-9206" }, { "116451": "CVE-2015-9205" }, { "116450": "CVE-2015-9204" }, { "116449": "CVE-2015-9203" }, { "116448": "CVE-2015-9202" }, { "116447": "CVE-2015-9201" }, { "116446": "CVE-2015-9200" }, { "116445": "CVE-2015-9199" }, { "116444": "CVE-2015-9198" }, { "116443": "CVE-2015-9197" }, { "116442": "CVE-2015-9196" }, { "116441": "CVE-2015-9195" }, { "116440": "CVE-2015-9194" }, { "116439": "CVE-2015-9193" }, { "116438": "CVE-2015-9192" }, { "116437": "CVE-2015-9191" }, { "116436": "CVE-2015-9190" }, { "116435": "CVE-2015-9189" }, { "116434": "CVE-2015-9188" }, { "116433": "CVE-2015-9187" }, { "116432": "CVE-2015-9186" }, { "116431": "CVE-2015-9185" }, { "116430": "CVE-2015-9184" }, { "116429": "CVE-2015-9183" }, { "116428": "CVE-2015-9182" }, { "116427": "CVE-2015-9181" }, { "116426": "CVE-2015-9180" }, { "116425": "CVE-2015-9179" }, { "116424": "CVE-2015-9178" }, { "116423": "CVE-2015-9177" }, { "116422": "CVE-2015-9176" }, { "116421": "CVE-2015-9175" }, { "116420": "CVE-2015-9174" }, { "116419": "CVE-2015-9173" }, { "116418": "CVE-2015-9172" }, { "116417": "CVE-2015-9171" }, { "116416": "CVE-2015-9170" }, { "116415": "CVE-2015-9169" }, { "116414": "CVE-2015-9167" }, { "116413": "CVE-2015-9166" }, { "116412": "CVE-2015-9165" }, { "116411": "CVE-2015-9164" }, { "116410": "CVE-2015-9163" }, { "116409": "CVE-2015-9162" }, { "116408": "CVE-2015-9161" }, { "116407": "CVE-2015-9160" }, { "116406": "CVE-2015-9159" }, { "116405": "CVE-2015-9158" }, { "116404": "CVE-2015-9157" }, { "116403": "CVE-2015-9156" }, { "116402": "CVE-2015-9153" }, { "116401": "CVE-2015-9152" }, { "116400": "CVE-2015-9151" }, { "116399": "CVE-2015-9150" }, { "116398": "CVE-2015-9149" }, { "116397": "CVE-2015-9148" }, { "116396": "CVE-2015-9147" }, { "116395": "CVE-2015-9146" }, { "116394": "CVE-2015-9145" }, { "116393": "CVE-2015-9144" }, { "116392": "CVE-2015-9143" }, { "116391": "CVE-2015-9142" }, { "116390": "CVE-2015-9141" }, { "116389": "CVE-2015-9140" }, { "116388": "CVE-2015-9139" }, { "116387": "CVE-2015-9138" }, { "116386": "CVE-2015-9137" }, { "116385": "CVE-2015-9136" }, { "116384": "CVE-2015-9135" }, { "116383": "CVE-2015-9134" }, { "116382": "CVE-2015-9133" }, { "116381": "CVE-2015-9132" }, { "116380": "CVE-2015-9131" }, { "116379": "CVE-2015-9130" }, { "116378": "CVE-2015-9129" }, { "116377": "CVE-2015-9128" }, { "116376": "CVE-2015-9127" }, { "116375": "CVE-2015-9126" }, { "116374": "CVE-2015-9124" }, { "116373": "CVE-2015-9123" }, { "116372": "CVE-2015-9122" }, { "116371": "CVE-2015-9120" }, { "116370": "CVE-2015-9119" }, { "116369": "CVE-2015-9118" }, { "116368": "CVE-2015-9116" }, { "116367": "CVE-2015-9115" }, { "116366": "CVE-2015-9114" }, { "116365": "CVE-2015-9113" }, { "116364": "CVE-2015-9112" }, { "116363": "CVE-2015-9111" }, { "116362": "CVE-2015-9110" }, { "116361": "CVE-2015-9109" }, { "116360": "CVE-2015-9108" }, { "116359": "CVE-2014-9998" }, { "116358": "CVE-2014-9997" }, { "116357": "CVE-2014-9996" }, { "116356": "CVE-2014-9995" }, { "116355": "CVE-2014-9994" }, { "116354": "CVE-2014-9993" }, { "116353": "CVE-2014-9991" }, { "116352": "CVE-2014-9990" }, { "116351": "CVE-2014-9989" }, { "116350": "CVE-2014-9988" }, { "116349": "CVE-2014-9987" }, { "116348": "CVE-2014-9986" }, { "116347": "CVE-2014-9985" }, { "116346": "CVE-2014-10063" }, { "116345": "CVE-2014-10062" }, { "116344": "CVE-2014-10059" }, { "116343": "CVE-2014-10058" }, { "116342": "CVE-2014-10057" }, { "116341": "CVE-2014-10056" }, { "116340": "CVE-2014-10055" }, { "116339": "CVE-2014-10054" }, { "116338": "CVE-2014-10053" }, { "116337": "CVE-2014-10052" }, { "116336": "CVE-2014-10051" }, { "116335": "CVE-2014-10050" }, { "116334": "CVE-2014-10048" }, { "116333": "CVE-2014-10047" }, { "116332": "CVE-2014-10046" }, { "116331": "CVE-2014-10045" }, { "116330": "CVE-2014-10044" }, { "116329": "CVE-2014-10043" }, { "116328": "CVE-2014-10039" }, { "116327": "CVE-2018-9999" }, { "116326": "CVE-2018-9990" }, { "116325": "CVE-2018-9987" }, { "116324": "CVE-2018-9986" }, { "116323": "CVE-2018-8092" }, { "116322": "CVE-2018-8071" }, { "116321": "CVE-2018-5342" }, { "116320": "CVE-2018-5341" }, { "116319": "CVE-2018-5340" }, { "116318": "CVE-2018-5339" }, { "116317": "CVE-2018-5338" }, { "116316": "CVE-2018-5337" }, { "116315": "CVE-2018-8838" }, { "116314": "CVE-2018-8834" }, { "116313": "CVE-2018-8736" }, { "116312": "CVE-2018-8735" }, { "116311": "CVE-2018-8734" }, { "116310": "CVE-2018-8733" }, { "116309": "CVE-2018-7539" }, { "116308": "CVE-2018-7530" }, { "116307": "CVE-2018-7514" }, { "116306": "CVE-2018-6913" }, { "116305": "CVE-2018-6798" }, { "116304": "CVE-2018-6797" }, { "116303": "CVE-2018-5431" }, { "116302": "CVE-2018-5430" }, { "116301": "CVE-2018-5429" }, { "116300": "CVE-2018-5190" }, { "116299": "CVE-2018-1445" }, { "116298": "CVE-2018-1371" }, { "116297": "CVE-2018-10193" }, { "116296": "CVE-2018-10192" }, { "116295": "CVE-2018-10191" }, { "116294": "CVE-2018-10190" }, { "116293": "CVE-2018-10189" }, { "116292": "CVE-2018-10187" }, { "116291": "CVE-2018-10186" }, { "116290": "CVE-2018-10185" }, { "116289": "CVE-2018-10183" }, { "116288": "CVE-2017-9638" }, { "116287": "CVE-2017-9636" }, { "116286": "CVE-2017-9634" }, { "116285": "CVE-2017-6020" }, { "116284": "CVE-2017-2871" }, { "116283": "CVE-2017-18102" }, { "116282": "CVE-2017-12701" }, { "116281": "CVE-2017-12196" }, { "116280": "CVE-2014-2294" }, { "116279": "CVE-2018-3849" }, { "116278": "CVE-2018-3848" }, { "116277": "CVE-2018-3846" }, { "116276": "CVE-2018-10178" }, { "116275": "CVE-2018-10177" }, { "116274": "CVE-2018-10172" }, { "116273": "CVE-2018-10170" }, { "116272": "CVE-2018-10169" }, { "116271": "CVE-2018-10138" }, { "116270": "CVE-2018-10137" }, { "116269": "CVE-2018-10136" }, { "116268": "CVE-2018-10135" }, { "116267": "CVE-2018-10070" }, { "116266": "CVE-2018-0737" }, { "116265": "CVE-2017-6323" }, { "116264": "CVE-2017-10140" }, { "116263": "CVE-2015-1952" }, { "116262": "CVE-2018-5382" }, { "116261": "CVE-2018-10133" }, { "116260": "CVE-2018-10132" }, { "116259": "CVE-2018-10128" }, { "116258": "CVE-2018-10127" }, { "116257": "CVE-2018-10124" }, { "116256": "CVE-2018-0562" }, { "116255": "CVE-2018-0561" }, { "116254": "CVE-2018-0560" }, { "116253": "CVE-2018-0551" }, { "116252": "CVE-2018-0550" }, { "116251": "CVE-2018-0549" }, { "116250": "CVE-2018-0548" }, { "116249": "CVE-2018-0533" }, { "116248": "CVE-2018-0532" }, { "116247": "CVE-2018-0531" }, { "116246": "CVE-2018-0530" }, { "116245": "CVE-2016-9593" }, { "116244": "CVE-2016-9592" }, { "116243": "CVE-2018-9169" }, { "116242": "CVE-2018-9153" }, { "116241": "CVE-2018-10122" }, { "116240": "CVE-2018-10121" }, { "116239": "CVE-2018-10120" }, { "116238": "CVE-2018-10119" }, { "116237": "CVE-2018-10118" }, { "116236": "CVE-2018-10117" }, { "116235": "CVE-2018-10114" }, { "116234": "CVE-2018-10113" }, { "116233": "CVE-2018-10112" }, { "116232": "CVE-2018-10111" }, { "116231": "CVE-2018-10109" }, { "116230": "CVE-2018-10108" }, { "116229": "CVE-2018-10107" }, { "116228": "CVE-2018-10106" }, { "116227": "CVE-2018-10102" }, { "116226": "CVE-2018-10101" }, { "116225": "CVE-2018-10100" }, { "116224": "CVE-2018-10097" }, { "116223": "CVE-2018-1000170" }, { "116222": "CVE-2018-1000169" }, { "116221": "CVE-2014-2069" }, { "116220": "CVE-2018-4173" }, { "116219": "CVE-2018-9860" }, { "116218": "CVE-2018-9843" }, { "116217": "CVE-2018-9842" }, { "116216": "CVE-2018-9155" }, { "116215": "CVE-2018-9118" }, { "116214": "CVE-2018-6935" }, { "116213": "CVE-2018-6934" }, { "116212": "CVE-2018-6904" }, { "116211": "CVE-2018-6903" }, { "116210": "CVE-2018-6902" }, { "116209": "CVE-2018-6900" }, { "116208": "CVE-2018-6879" }, { "116207": "CVE-2018-6870" }, { "116206": "CVE-2018-6547" }, { "116205": "CVE-2018-6546" }, { "116204": "CVE-2018-5511" }, { "116203": "CVE-2018-5510" }, { "116202": "CVE-2018-5508" }, { "116201": "CVE-2018-5507" }, { "116200": "CVE-2018-5506" }, { "116199": "CVE-2018-5254" }, { "116198": "CVE-2018-4173" }, { "116197": "CVE-2018-3889" }, { "116196": "CVE-2018-3868" }, { "116195": "CVE-2018-3862" }, { "116194": "CVE-2018-3861" }, { "116193": "CVE-2018-1086" }, { "116192": "CVE-2018-1084" }, { "116191": "CVE-2018-1079" }, { "116190": "CVE-2018-10096" }, { "116189": "CVE-2018-10087" }, { "116188": "CVE-2018-10086" }, { "116187": "CVE-2018-10085" }, { "116186": "CVE-2018-10084" }, { "116185": "CVE-2018-10083" }, { "116184": "CVE-2018-10082" }, { "116183": "CVE-2018-10081" }, { "116182": "CVE-2018-10080" }, { "116181": "CVE-2018-10074" }, { "116180": "CVE-2018-10073" }, { "116179": "CVE-2018-10072" }, { "116178": "CVE-2018-10071" }, { "116177": "CVE-2018-10068" }, { "116176": "CVE-2018-10066" }, { "116175": "CVE-2018-10063" }, { "116174": "CVE-2018-10061" }, { "116173": "CVE-2018-10060" }, { "116172": "CVE-2018-10059" }, { "116171": "CVE-2017-6910" }, { "116170": "CVE-2017-6158" }, { "116169": "CVE-2017-6156" }, { "116168": "CVE-2017-6155" }, { "116167": "CVE-2017-6148" }, { "116166": "CVE-2017-6143" }, { "116165": "CVE-2017-1790" }, { "116164": "CVE-2017-0372" }, { "116163": "CVE-2017-0370" }, { "116162": "CVE-2017-0369" }, { "116161": "CVE-2017-0368" }, { "116160": "CVE-2017-0367" }, { "116159": "CVE-2017-0366" }, { "116158": "CVE-2017-0365" }, { "116157": "CVE-2017-0364" }, { "116156": "CVE-2017-0363" }, { "116155": "CVE-2017-0362" }, { "116154": "CVE-2017-0361" }, { "116153": "CVE-2017-0359" }, { "116152": "CVE-2017-0357" }, { "116151": "CVE-2015-4557" }, { "116150": "CVE-2015-1777" }, { "116149": "CVE-2015-0153" }, { "116148": "CVE-2015-0152" }, { "116147": "CVE-2015-0151" }, { "116146": "CVE-2015-0150" }, { "116145": "CVE-2014-9563" }, { "116144": "CVE-2014-8888" }, { "116143": "CVE-2014-8422" }, { "116142": "CVE-2014-8421" }, { "116141": "CVE-2014-6633" }, { "116140": "CVE-2014-6309" }, { "116139": "CVE-2014-6169" }, { "116138": "CVE-2014-6120" }, { "116137": "CVE-2018-6959" }, { "116136": "CVE-2018-6958" }, { "116135": "CVE-2018-8117" }, { "116134": "CVE-2018-8116" }, { "116133": "CVE-2018-1037" }, { "116132": "CVE-2018-1007" }, { "116131": "CVE-2018-9992" }, { "116130": "CVE-2018-9991" }, { "116129": "CVE-2018-7930" }, { "116128": "CVE-2018-7660" }, { "116127": "CVE-2018-7659" }, { "116126": "CVE-2018-3888" }, { "116125": "CVE-2018-3887" }, { "116124": "CVE-2018-3886" }, { "116123": "CVE-2018-3594" }, { "116122": "CVE-2018-3593" }, { "116121": "CVE-2018-3592" }, { "116120": "CVE-2018-3591" }, { "116119": "CVE-2018-3590" }, { "116118": "CVE-2018-3589" }, { "116117": "CVE-2018-1483" }, { "116116": "CVE-2018-1275" }, { "116115": "CVE-2018-1273" }, { "116114": "CVE-2018-1100" }, { "116113": "CVE-2018-10054" }, { "116112": "CVE-2018-10052" }, { "116111": "CVE-2018-10051" }, { "116110": "CVE-2018-10050" }, { "116109": "CVE-2018-10049" }, { "116108": "CVE-2018-10048" }, { "116107": "CVE-2018-10033" }, { "116106": "CVE-2018-10032" }, { "116105": "CVE-2018-10031" }, { "116104": "CVE-2018-10030" }, { "116103": "CVE-2018-10029" }, { "116102": "CVE-2018-10028" }, { "116101": "CVE-2018-10026" }, { "116100": "CVE-2018-10024" }, { "116099": "CVE-2018-10023" }, { "116098": "CVE-2018-10021" }, { "116097": "CVE-2018-10017" }, { "116096": "CVE-2018-10016" }, { "116095": "CVE-2018-0023" }, { "116094": "CVE-2018-0022" }, { "116093": "CVE-2018-0021" }, { "116092": "CVE-2018-0020" }, { "116091": "CVE-2018-0019" }, { "116090": "CVE-2018-0018" }, { "116089": "CVE-2018-0017" }, { "116088": "CVE-2018-0016" }, { "116087": "CVE-2017-8275" }, { "116086": "CVE-2017-8274" }, { "116085": "CVE-2017-8154" }, { "116084": "CVE-2017-7534" }, { "116083": "CVE-2017-2599" }, { "116082": "CVE-2017-18146" }, { "116081": "CVE-2017-18145" }, { "116080": "CVE-2017-18144" }, { "116079": "CVE-2017-18143" }, { "116078": "CVE-2017-18142" }, { "116077": "CVE-2017-18140" }, { "116076": "CVE-2017-18139" }, { "116075": "CVE-2017-18138" }, { "116074": "CVE-2017-18137" }, { "116073": "CVE-2017-18136" }, { "116072": "CVE-2017-18135" }, { "116071": "CVE-2017-18134" }, { "116070": "CVE-2017-18133" }, { "116069": "CVE-2017-18132" }, { "116068": "CVE-2017-18130" }, { "116067": "CVE-2017-18129" }, { "116066": "CVE-2017-18128" }, { "116065": "CVE-2017-18127" }, { "116064": "CVE-2017-18126" }, { "116063": "CVE-2017-18125" }, { "116062": "CVE-2017-18074" }, { "116061": "CVE-2017-18073" }, { "116060": "CVE-2017-18072" }, { "116059": "CVE-2017-18071" }, { "116058": "CVE-2017-17308" }, { "116057": "CVE-2017-15327" }, { "116056": "CVE-2017-14459" }, { "116055": "CVE-2017-13678" }, { "116054": "CVE-2017-13677" }, { "116053": "CVE-2017-11011" }, { "116052": "CVE-2016-10258" }, { "116051": "CVE-2018-1034" }, { "116050": "CVE-2018-1032" }, { "116049": "CVE-2018-1014" }, { "116048": "CVE-2018-1009" }, { "116047": "CVE-2018-1008" }, { "116046": "CVE-2018-1005" }, { "116045": "CVE-2018-1003" }, { "116044": "CVE-2018-1001" }, { "116043": "CVE-2018-0998" }, { "116042": "CVE-2018-0997" }, { "116041": "CVE-2018-0989" }, { "116040": "CVE-2018-0987" }, { "116039": "CVE-2018-0976" }, { "116038": "CVE-2018-0975" }, { "116037": "CVE-2018-0974" }, { "116036": "CVE-2018-0973" }, { "116035": "CVE-2018-0972" }, { "116034": "CVE-2018-0971" }, { "116033": "CVE-2018-0970" }, { "116032": "CVE-2018-0969" }, { "116031": "CVE-2018-0968" }, { "116030": "CVE-2018-0967" }, { "116029": "CVE-2018-0966" }, { "116028": "CVE-2018-0964" }, { "116027": "CVE-2018-0963" }, { "116026": "CVE-2018-0960" }, { "116025": "CVE-2018-0957" }, { "116024": "CVE-2018-0956" }, { "116023": "CVE-2018-0950" }, { "116022": "CVE-2018-0920" }, { "116021": "CVE-2018-0892" }, { "116020": "CVE-2018-0890" }, { "116019": "CVE-2018-0887" }, { "116018": "CVE-2018-1030" }, { "116017": "CVE-2018-1029" }, { "116016": "CVE-2018-1028" }, { "116015": "CVE-2018-1027" }, { "116014": "CVE-2018-1026" }, { "116013": "CVE-2018-1011" }, { "116012": "CVE-2018-1023" }, { "116011": "CVE-2018-1020" }, { "116010": "CVE-2018-1019" }, { "116009": "CVE-2018-1018" }, { "116008": "CVE-2018-1016" }, { "116007": "CVE-2018-1015" }, { "116006": "CVE-2018-1013" }, { "116005": "CVE-2018-1012" }, { "116004": "CVE-2018-1010" }, { "116003": "CVE-2018-1004" }, { "116002": "CVE-2018-1000" }, { "116001": "CVE-2018-0996" }, { "116000": "CVE-2018-0995" }, { "115999": "CVE-2018-0994" }, { "115998": "CVE-2018-0993" }, { "115997": "CVE-2018-0991" }, { "115996": "CVE-2018-0990" }, { "115995": "CVE-2018-0988" }, { "115994": "CVE-2018-0986" }, { "115993": "CVE-2018-0981" }, { "115992": "CVE-2018-0980" }, { "115991": "CVE-2018-0979" }, { "115990": "CVE-2018-0870" }, { "115989": "CVE-2018-9996" }, { "115988": "CVE-2018-9995" }, { "115987": "CVE-2018-9993" }, { "115986": "CVE-2018-9989" }, { "115985": "CVE-2018-9988" }, { "115984": "CVE-2018-9985" }, { "115983": "CVE-2018-9918" }, { "115982": "CVE-2018-9038" }, { "115981": "CVE-2018-9037" }, { "115980": "CVE-2018-8772" }, { "115979": "CVE-2018-5227" }, { "115978": "CVE-2018-3839" }, { "115977": "CVE-2018-3838" }, { "115976": "CVE-2018-3837" }, { "115975": "CVE-2018-2413" }, { "115974": "CVE-2018-2412" }, { "115973": "CVE-2018-2410" }, { "115972": "CVE-2018-2409" }, { "115971": "CVE-2018-2408" }, { "115970": "CVE-2018-2406" }, { "115969": "CVE-2018-2405" }, { "115968": "CVE-2018-2404" }, { "115967": "CVE-2018-2403" }, { "115966": "CVE-2018-10001" }, { "115965": "CVE-2018-10000" }, { "115964": "CVE-2017-9839" }, { "115963": "CVE-2017-9838" }, { "115962": "CVE-2017-18260" }, { "115961": "CVE-2017-18259" }, { "115960": "CVE-2017-18101" }, { "115959": "CVE-2017-18100" }, { "115958": "CVE-2017-14611" }, { "115957": "CVE-2017-14323" }, { "115956": "CVE-2016-9645" }, { "115955": "CVE-2015-1957" }, { "115954": "CVE-2015-0172" }, { "115953": "CVE-2014-3114" }, { "115952": "CVE-2014-2078" }, { "115951": "CVE-2014-2073" }, { "115950": "CVE-2014-1946" }, { "115949": "CVE-2014-1889" }, { "115948": "CVE-2014-1400" }, { "115947": "CVE-2014-1399" }, { "115946": "CVE-2014-1398" }, { "115945": "CVE-2014-0158" }, { "115944": "CVE-2018-9934" }, { "115943": "CVE-2018-9928" }, { "115942": "CVE-2018-9927" }, { "115941": "CVE-2018-9926" }, { "115940": "CVE-2018-9925" }, { "115939": "CVE-2018-9924" }, { "115938": "CVE-2018-9923" }, { "115937": "CVE-2018-9922" }, { "115936": "CVE-2018-9840" }, { "115935": "CVE-2018-9864" }, { "115934": "CVE-2018-9862" }, { "115933": "CVE-2018-6182" }, { "115932": "CVE-2018-5463" }, { "115931": "CVE-2018-1308" }, { "115930": "CVE-2018-1217" }, { "115929": "CVE-2018-0556" }, { "115928": "CVE-2018-0555" }, { "115927": "CVE-2018-0554" }, { "115926": "CVE-2018-0553" }, { "115925": "CVE-2018-0545" }, { "115924": "CVE-2017-2826" }, { "115923": "CVE-2018-9857" }, { "115922": "CVE-2018-9856" }, { "115921": "CVE-2018-6905" }, { "115920": "CVE-2017-18258" }, { "115919": "CVE-2018-9852" }, { "115918": "CVE-2018-9851" }, { "115917": "CVE-2018-9850" }, { "115916": "CVE-2018-9848" }, { "115915": "CVE-2018-9847" }, { "115914": "CVE-2018-9846" }, { "115913": "CVE-2018-9844" }, { "115912": "CVE-2018-9841" }, { "115911": "CVE-2018-9330" }, { "115910": "CVE-2018-9327" }, { "115909": "CVE-2018-9326" }, { "115908": "CVE-2018-9325" }, { "115907": "CVE-2018-9838" }, { "115906": "CVE-2018-9331" }, { "115905": "CVE-2018-9329" }, { "115904": "CVE-2018-7506" }, { "115903": "CVE-2018-1272" }, { "115902": "CVE-2018-1271" }, { "115901": "CVE-2018-1270" }, { "115900": "CVE-2018-1000156" }, { "115899": "CVE-2017-18098" }, { "115898": "CVE-2017-18097" }, { "115897": "CVE-2014-5072" }, { "115896": "CVE-2014-5034" }, { "115895": "CVE-2014-3539" }, { "115894": "CVE-2014-2359" }, { "115893": "CVE-2014-1226" }, { "115892": "CVE-2013-6876" }, { "115891": "CVE-2018-9328" }, { "115890": "CVE-2018-9309" }, { "115889": "CVE-2018-9244" }, { "115888": "CVE-2018-9243" }, { "115887": "CVE-2018-9233" }, { "115886": "CVE-2018-7035" }, { "115885": "CVE-2018-4863" }, { "115884": "CVE-2018-3624" }, { "115883": "CVE-2018-1315" }, { "115882": "CVE-2018-1284" }, { "115881": "CVE-2018-1282" }, { "115880": "CVE-2018-1096" }, { "115879": "CVE-2018-1000154" }, { "115878": "CVE-2018-1000153" }, { "115877": "CVE-2018-1000152" }, { "115876": "CVE-2018-1000151" }, { "115875": "CVE-2018-1000150" }, { "115874": "CVE-2018-1000149" }, { "115873": "CVE-2018-1000148" }, { "115872": "CVE-2018-1000147" }, { "115871": "CVE-2018-1000146" }, { "115870": "CVE-2018-1000145" }, { "115869": "CVE-2018-1000144" }, { "115868": "CVE-2018-1000143" }, { "115867": "CVE-2018-1000142" }, { "115866": "CVE-2017-2869" }, { "115865": "CVE-2017-2868" }, { "115864": "CVE-2017-2867" }, { "115863": "CVE-2017-2861" }, { "115862": "CVE-2017-2853" }, { "115861": "CVE-2017-14473" }, { "115860": "CVE-2017-14472" }, { "115859": "CVE-2017-14471" }, { "115858": "CVE-2017-14470" }, { "115857": "CVE-2017-14469" }, { "115856": "CVE-2017-14468" }, { "115855": "CVE-2017-14467" }, { "115854": "CVE-2017-14466" }, { "115853": "CVE-2017-14465" }, { "115852": "CVE-2017-14464" }, { "115851": "CVE-2017-14463" }, { "115850": "CVE-2017-14462" }, { "115849": "CVE-2017-12095" }, { "115848": "CVE-2017-12093" }, { "115847": "CVE-2017-12090" }, { "115846": "CVE-2017-12089" }, { "115845": "CVE-2017-12088" }, { "115844": "CVE-2017-0751" }, { "115843": "CVE-2017-0748" }, { "115842": "CVE-2017-0744" }, { "115841": "CVE-2017-0431" }, { "115840": "CVE-2016-8380" }, { "115839": "CVE-2016-8371" }, { "115838": "CVE-2016-8366" }, { "115837": "CVE-2015-9016" }, { "115836": "CVE-2014-3413" }, { "115835": "CVE-2018-9307" }, { "115834": "CVE-2018-9306" }, { "115833": "CVE-2018-9305" }, { "115832": "CVE-2018-9304" }, { "115831": "CVE-2018-9303" }, { "115830": "CVE-2018-9285" }, { "115829": "CVE-2018-9284" }, { "115828": "CVE-2018-9275" }, { "115827": "CVE-2018-9249" }, { "115826": "CVE-2018-9248" }, { "115825": "CVE-2018-9205" }, { "115824": "CVE-2018-9126" }, { "115823": "CVE-2018-9119" }, { "115822": "CVE-2018-9115" }, { "115821": "CVE-2018-9035" }, { "115820": "CVE-2018-9034" }, { "115819": "CVE-2018-8814" }, { "115818": "CVE-2018-8813" }, { "115817": "CVE-2018-8719" }, { "115816": "CVE-2018-6919" }, { "115815": "CVE-2018-6918" }, { "115814": "CVE-2018-6917" }, { "115813": "CVE-2018-6874" }, { "115812": "CVE-2018-6873" }, { "115811": "CVE-2018-1469" }, { "115810": "CVE-2018-1447" }, { "115809": "CVE-2018-1421" }, { "115808": "CVE-2018-1097" }, { "115807": "CVE-2018-1082" }, { "115806": "CVE-2018-1081" }, { "115805": "CVE-2018-1002150" }, { "115804": "CVE-2018-0986" }, { "115803": "CVE-2017-6426" }, { "115802": "CVE-2017-6425" }, { "115801": "CVE-2017-6424" }, { "115800": "CVE-2017-6423" }, { "115799": "CVE-2017-3971" }, { "115798": "CVE-2017-3969" }, { "115797": "CVE-2017-3967" }, { "115796": "CVE-2017-3966" }, { "115795": "CVE-2017-3965" }, { "115794": "CVE-2017-3964" }, { "115793": "CVE-2017-18257" }, { "115792": "CVE-2017-18096" }, { "115791": "CVE-2017-1772" }, { "115790": "CVE-2017-1733" }, { "115789": "CVE-2017-1624" }, { "115788": "CVE-2017-13307" }, { "115787": "CVE-2017-13306" }, { "115786": "CVE-2017-13305" }, { "115785": "CVE-2017-13304" }, { "115784": "CVE-2017-13303" }, { "115783": "CVE-2017-13302" }, { "115782": "CVE-2017-13301" }, { "115781": "CVE-2017-13300" }, { "115780": "CVE-2017-13299" }, { "115779": "CVE-2017-13298" }, { "115778": "CVE-2017-13297" }, { "115777": "CVE-2017-13296" }, { "115776": "CVE-2017-13295" }, { "115775": "CVE-2017-13294" }, { "115774": "CVE-2017-13293" }, { "115773": "CVE-2017-13292" }, { "115772": "CVE-2017-13291" }, { "115771": "CVE-2017-13290" }, { "115770": "CVE-2017-13289" }, { "115769": "CVE-2017-13288" }, { "115768": "CVE-2017-13287" }, { "115767": "CVE-2017-13286" }, { "115766": "CVE-2017-13285" }, { "115765": "CVE-2017-13284" }, { "115764": "CVE-2017-13283" }, { "115763": "CVE-2017-13282" }, { "115762": "CVE-2017-13281" }, { "115761": "CVE-2017-13280" }, { "115760": "CVE-2017-13279" }, { "115759": "CVE-2017-13278" }, { "115758": "CVE-2017-13277" }, { "115757": "CVE-2017-13276" }, { "115756": "CVE-2017-13275" }, { "115755": "CVE-2017-13274" }, { "115754": "CVE-2017-13272" }, { "115753": "CVE-2017-13271" }, { "115752": "CVE-2017-13270" }, { "115751": "CVE-2017-13269" }, { "115750": "CVE-2017-13268" }, { "115749": "CVE-2017-13267" }, { "115748": "CVE-2017-13266" }, { "115747": "CVE-2017-13265" }, { "115746": "CVE-2017-13264" }, { "115745": "CVE-2017-13263" }, { "115744": "CVE-2017-13262" }, { "115743": "CVE-2017-13261" }, { "115742": "CVE-2017-13260" }, { "115741": "CVE-2017-13259" }, { "115740": "CVE-2017-13258" }, { "115739": "CVE-2017-13257" }, { "115738": "CVE-2017-13256" }, { "115737": "CVE-2017-13255" }, { "115736": "CVE-2017-13254" }, { "115735": "CVE-2017-13253" }, { "115734": "CVE-2017-13252" }, { "115733": "CVE-2017-13251" }, { "115732": "CVE-2017-13250" }, { "115731": "CVE-2017-13249" }, { "115730": "CVE-2017-13248" }, { "115729": "CVE-2016-8488" }, { "115728": "CVE-2016-8487" }, { "115727": "CVE-2016-8486" }, { "115726": "CVE-2016-8485" }, { "115725": "CVE-2016-8484" }, { "115724": "CVE-2016-10299" }, { "115723": "CVE-2016-10298" }, { "115722": "CVE-2016-10236" }, { "115721": "CVE-2016-10235" }, { "115720": "CVE-2016-10234" }, { "115719": "CVE-2016-10233" }, { "115718": "CVE-2016-10232" }, { "115717": "CVE-2016-10231" }, { "115716": "CVE-2016-10230" }, { "115715": "CVE-2015-9015" }, { "115714": "CVE-2015-9014" }, { "115713": "CVE-2015-9013" }, { "115712": "CVE-2015-9012" }, { "115711": "CVE-2015-9011" }, { "115710": "CVE-2015-9010" }, { "115709": "CVE-2015-9009" }, { "115708": "CVE-2015-9008" }, { "115707": "CVE-2014-9959" }, { "115706": "CVE-2014-9958" }, { "115705": "CVE-2014-9957" }, { "115704": "CVE-2014-9956" }, { "115703": "CVE-2014-9955" }, { "115702": "CVE-2014-9954" }, { "115701": "CVE-2014-9953" }, { "115700": "CVE-2018-9274" }, { "115699": "CVE-2018-9273" }, { "115698": "CVE-2018-9272" }, { "115697": "CVE-2018-9271" }, { "115696": "CVE-2018-9270" }, { "115695": "CVE-2018-9269" }, { "115694": "CVE-2018-9268" }, { "115693": "CVE-2018-9267" }, { "115692": "CVE-2018-9266" }, { "115691": "CVE-2018-9265" }, { "115690": "CVE-2018-9264" }, { "115689": "CVE-2018-9263" }, { "115688": "CVE-2018-9262" }, { "115687": "CVE-2018-9261" }, { "115686": "CVE-2018-9260" }, { "115685": "CVE-2018-9259" }, { "115684": "CVE-2018-9258" }, { "115683": "CVE-2018-9257" }, { "115682": "CVE-2018-9256" }, { "115681": "CVE-2018-9238" }, { "115680": "CVE-2018-9237" }, { "115679": "CVE-2018-9236" }, { "115678": "CVE-2018-9235" }, { "115677": "CVE-2018-9252" }, { "115676": "CVE-2018-9251" }, { "115675": "CVE-2018-9247" }, { "115674": "CVE-2018-9234" }, { "115673": "CVE-2017-18256" }, { "115672": "CVE-2016-10718" }, { "115671": "CVE-2018-9240" }, { "115670": "CVE-2018-8941" }, { "115669": "CVE-2018-8836" }, { "115668": "CVE-2018-8780" }, { "115667": "CVE-2018-8779" }, { "115666": "CVE-2018-8778" }, { "115665": "CVE-2018-8777" }, { "115664": "CVE-2018-8049" }, { "115663": "CVE-2018-6914" }, { "115662": "CVE-2018-5828" }, { "115661": "CVE-2018-5826" }, { "115660": "CVE-2018-5825" }, { "115659": "CVE-2018-5824" }, { "115658": "CVE-2018-5823" }, { "115657": "CVE-2018-5822" }, { "115656": "CVE-2018-5821" }, { "115655": "CVE-2018-5820" }, { "115654": "CVE-2018-3689" }, { "115653": "CVE-2018-3645" }, { "115652": "CVE-2018-3641" }, { "115651": "CVE-2018-3638" }, { "115650": "CVE-2018-3599" }, { "115649": "CVE-2018-3598" }, { "115648": "CVE-2018-3596" }, { "115647": "CVE-2018-3584" }, { "115646": "CVE-2018-3566" }, { "115645": "CVE-2018-3563" }, { "115644": "CVE-2018-1099" }, { "115643": "CVE-2018-1098" }, { "115642": "CVE-2017-5703" }, { "115641": "CVE-2017-4028" }, { "115640": "CVE-2017-3972" }, { "115639": "CVE-2017-18147" }, { "115638": "CVE-2017-17770" }, { "115637": "CVE-2017-17742" }, { "115636": "CVE-2017-15853" }, { "115635": "CVE-2017-15837" }, { "115634": "CVE-2017-15836" }, { "115633": "CVE-2017-15822" }, { "115632": "CVE-2017-14894" }, { "115631": "CVE-2017-14890" }, { "115630": "CVE-2017-14880" }, { "115629": "CVE-2017-11075" }, { "115628": "CVE-2016-8365" }, { "115627": "CVE-2015-1975" }, { "115626": "CVE-2017-7001" }, { "115625": "CVE-2017-7000" }, { "115624": "CVE-2017-7001" }, { "115623": "CVE-2017-7000" }, { "115622": "CVE-2017-6976" }, { "115621": "CVE-2018-4109" }, { "115620": "CVE-2018-4109" }, { "115619": "CVE-2017-7172" }, { "115618": "CVE-2017-7172" }, { "115617": "CVE-2017-7172" }, { "115616": "CVE-2017-7172" }, { "115615": "CVE-2017-7172" }, { "115614": "CVE-2017-7171" }, { "115613": "CVE-2017-7171" }, { "115612": "CVE-2017-7171" }, { "115611": "CVE-2017-7165" }, { "115610": "CVE-2017-7165" }, { "115609": "CVE-2017-7165" }, { "115608": "CVE-2017-7165" }, { "115607": "CVE-2017-7165" }, { "115606": "CVE-2017-7164" }, { "115605": "CVE-2017-7153" }, { "115604": "CVE-2017-7153" }, { "115603": "CVE-2017-7153" }, { "115602": "CVE-2017-7153" }, { "115601": "CVE-2017-7153" }, { "115600": "CVE-2017-7066" }, { "115599": "CVE-2017-7065" }, { "115598": "CVE-2017-7065" }, { "115597": "CVE-2017-7003" }, { "115596": "CVE-2017-7003" }, { "115595": "CVE-2017-7003" }, { "115594": "CVE-2017-7002" }, { "115593": "CVE-2017-2492" }, { "115592": "CVE-2017-2492" }, { "115591": "CVE-2017-13904" }, { "115590": "CVE-2017-13904" }, { "115589": "CVE-2017-13904" }, { "115587": "CVE-2017-13885" }, { "115586": "CVE-2017-13885" }, { "115585": "CVE-2017-13885" }, { "115584": "CVE-2017-13885" }, { "115583": "CVE-2017-13884" }, { "115582": "CVE-2017-13884" }, { "115581": "CVE-2017-13884" }, { "115580": "CVE-2017-13884" }, { "115579": "CVE-2017-13884" }, { "115578": "CVE-2017-13873" }, { "115577": "CVE-2017-13873" }, { "115576": "CVE-2017-13873" }, { "115575": "CVE-2017-13854" }, { "115574": "CVE-2017-13854" }, { "115573": "CVE-2017-13854" }, { "115572": "CVE-2018-9230" }, { "115571": "CVE-2018-4109" }, { "115570": "CVE-2018-4083" }, { "115569": "CVE-2018-0493" }, { "115568": "CVE-2018-0492" }, { "115567": "CVE-2017-7173" }, { "115566": "CVE-2017-7172" }, { "115565": "CVE-2017-7171" }, { "115564": "CVE-2017-7170" }, { "115563": "CVE-2017-7167" }, { "115562": "CVE-2017-7165" }, { "115561": "CVE-2017-7164" }, { "115560": "CVE-2017-7161" }, { "115559": "CVE-2017-7153" }, { "115558": "CVE-2017-7075" }, { "115557": "CVE-2017-7071" }, { "115556": "CVE-2017-7070" }, { "115555": "CVE-2017-7066" }, { "115554": "CVE-2017-7065" }, { "115553": "CVE-2017-7003" }, { "115552": "CVE-2017-7002" }, { "115551": "CVE-2017-2493" }, { "115550": "CVE-2017-2493" }, { "115549": "CVE-2017-2493" }, { "115548": "CVE-2017-2493" }, { "115547": "CVE-2017-2492" }, { "115546": "CVE-2017-13904" }, { "115545": "CVE-2017-13890" }, { "115544": "CVE-2017-13885" }, { "115543": "CVE-2017-13884" }, { "115542": "CVE-2017-13877" }, { "115541": "CVE-2017-13873" }, { "115540": "CVE-2017-13863" }, { "115539": "CVE-2017-13854" }, { "115538": "CVE-2017-13853" }, { "115537": "CVE-2017-13851" }, { "115536": "CVE-2017-13850" }, { "115535": "CVE-2017-13839" }, { "115534": "CVE-2017-13837" }, { "115533": "CVE-2017-13827" }, { "115532": "CVE-2017-13806" }, { "115531": "CVE-2018-9183" }, { "115530": "CVE-2018-9163" }, { "115529": "CVE-2018-9127" }, { "115528": "CVE-2018-6661" }, { "115527": "CVE-2018-6660" }, { "115526": "CVE-2018-6659" }, { "115525": "CVE-2018-6253" }, { "115524": "CVE-2018-6252" }, { "115523": "CVE-2018-6251" }, { "115522": "CVE-2018-6250" }, { "115521": "CVE-2018-6249" }, { "115520": "CVE-2018-6248" }, { "115519": "CVE-2018-6247" }, { "115518": "CVE-2018-1295" }, { "115517": "CVE-2018-1038" }, { "115516": "CVE-2018-0194" }, { "115515": "CVE-2016-8717" }, { "115514": "CVE-2018-9175" }, { "115513": "CVE-2018-9174" }, { "115512": "CVE-2018-9173" }, { "115511": "CVE-2018-9172" }, { "115510": "CVE-2018-9165" }, { "115509": "CVE-2018-9158" }, { "115508": "CVE-2018-9157" }, { "115507": "CVE-2018-9156" }, { "115506": "CVE-2018-9149" }, { "115505": "CVE-2018-6849" }, { "115504": "CVE-2018-1095" }, { "115503": "CVE-2018-1094" }, { "115502": "CVE-2018-1093" }, { "115501": "CVE-2018-1092" }, { "115500": "CVE-2018-8954" }, { "115499": "CVE-2018-8953" }, { "115498": "CVE-2018-9162" }, { "115497": "CVE-2018-9161" }, { "115496": "CVE-2018-9160" }, { "115495": "CVE-2018-9159" }, { "115494": "CVE-2018-9128" }, { "115493": "CVE-2018-8908" }, { "115492": "CVE-2018-8893" }, { "115491": "CVE-2017-18255" }, { "115490": "CVE-2015-9259" }, { "115489": "CVE-2015-9258" }, { "115488": "CVE-2018-4117" }, { "115487": "CVE-2018-4146" }, { "115486": "CVE-2018-4113" }, { "115485": "CVE-2018-4165" }, { "115484": "CVE-2018-4163" }, { "115483": "CVE-2018-4162" }, { "115482": "CVE-2018-4161" }, { "115481": "CVE-2018-4130" }, { "115480": "CVE-2018-4129" }, { "115479": "CVE-2018-4128" }, { "115478": "CVE-2018-4127" }, { "115477": "CVE-2018-4125" }, { "115476": "CVE-2018-4122" }, { "115475": "CVE-2018-4121" }, { "115474": "CVE-2018-4120" }, { "115473": "CVE-2018-4119" }, { "115472": "CVE-2018-4118" }, { "115471": "CVE-2018-4114" }, { "115470": "CVE-2018-4101" }, { "115469": "CVE-2018-4144" }, { "115468": "CVE-2018-4117" }, { "115467": "CVE-2018-4146" }, { "115466": "CVE-2018-4113" }, { "115465": "CVE-2018-4133" }, { "115464": "CVE-2018-4165" }, { "115463": "CVE-2018-4163" }, { "115462": "CVE-2018-4162" }, { "115461": "CVE-2018-4161" }, { "115460": "CVE-2018-4130" }, { "115459": "CVE-2018-4129" }, { "115458": "CVE-2018-4128" }, { "115457": "CVE-2018-4127" }, { "115456": "CVE-2018-4125" }, { "115455": "CVE-2018-4122" }, { "115454": "CVE-2018-4121" }, { "115453": "CVE-2018-4120" }, { "115452": "CVE-2018-4119" }, { "115451": "CVE-2018-4118" }, { "115450": "CVE-2018-4114" }, { "115449": "CVE-2018-4101" }, { "115448": "CVE-2018-4137" }, { "115447": "CVE-2018-4116" }, { "115446": "CVE-2018-4102" }, { "115445": "CVE-2018-4131" }, { "115444": "CVE-2018-4106" }, { "115443": "CVE-2018-4115" }, { "115442": "CVE-2018-4154" }, { "115441": "CVE-2018-4144" }, { "115440": "CVE-2018-4157" }, { "115439": "CVE-2018-4156" }, { "115438": "CVE-2018-4107" }, { "115437": "CVE-2018-4138" }, { "115436": "CVE-2018-4166" }, { "115435": "CVE-2018-4152" }, { "115434": "CVE-2018-4174" }, { "115433": "CVE-2018-4111" }, { "115432": "CVE-2018-4175" }, { "115431": "CVE-2018-4139" }, { "115430": "CVE-2018-4160" }, { "115429": "CVE-2018-4136" }, { "115428": "CVE-2018-4143" }, { "115427": "CVE-2018-4104" }, { "115426": "CVE-2018-4150" }, { "115425": "CVE-2018-4135" }, { "115424": "CVE-2018-4132" }, { "115423": "CVE-2018-4151" }, { "115422": "CVE-2018-4167" }, { "115421": "CVE-2018-4108" }, { "115420": "CVE-2018-4176" }, { "115419": "CVE-2017-8816" }, { "115418": "CVE-2017-1389" }, { "115417": "CVE-2018-4142" }, { "115416": "CVE-2018-4158" }, { "115415": "CVE-2018-4155" }, { "115414": "CVE-2018-4166" }, { "115413": "CVE-2018-4112" }, { "115412": "CVE-2018-4105" }, { "115411": "CVE-2018-4170" }, { "115410": "CVE-2018-4117" }, { "115409": "CVE-2018-4146" }, { "115408": "CVE-2018-4113" }, { "115407": "CVE-2018-4165" }, { "115406": "CVE-2018-4163" }, { "115405": "CVE-2018-4162" }, { "115404": "CVE-2018-4161" }, { "115403": "CVE-2018-4130" }, { "115402": "CVE-2018-4129" }, { "115401": "CVE-2018-4128" }, { "115400": "CVE-2018-4127" }, { "115399": "CVE-2018-4125" }, { "115398": "CVE-2018-4122" }, { "115397": "CVE-2018-4121" }, { "115396": "CVE-2018-4120" }, { "115395": "CVE-2018-4119" }, { "115394": "CVE-2018-4118" }, { "115393": "CVE-2018-4114" }, { "115392": "CVE-2018-4101" }, { "115391": "CVE-2018-4144" }, { "115390": "CVE-2018-4164" }, { "115389": "CVE-2018-4165" }, { "115388": "CVE-2018-4163" }, { "115387": "CVE-2018-4162" }, { "115386": "CVE-2018-4161" }, { "115385": "CVE-2018-4130" }, { "115384": "CVE-2018-4129" }, { "115383": "CVE-2018-4128" }, { "115382": "CVE-2018-4127" }, { "115381": "CVE-2018-4125" }, { "115380": "CVE-2018-4122" }, { "115379": "CVE-2018-4121" }, { "115378": "CVE-2018-4120" }, { "115377": "CVE-2018-4119" }, { "115376": "CVE-2018-4118" }, { "115375": "CVE-2018-4114" }, { "115374": "CVE-2018-4101" }, { "115373": "CVE-2018-4146" }, { "115372": "CVE-2018-4113" }, { "115371": "CVE-2018-4115" }, { "115370": "CVE-2018-4144" }, { "115369": "CVE-2018-4157" }, { "115368": "CVE-2018-4166" }, { "115367": "CVE-2018-4143" }, { "115366": "CVE-2018-4104" }, { "115365": "CVE-2018-4150" }, { "115364": "CVE-2018-4167" }, { "115363": "CVE-2018-4142" }, { "115362": "CVE-2018-4155" }, { "115361": "CVE-2018-4117" }, { "115360": "CVE-2018-4163" }, { "115359": "CVE-2018-4162" }, { "115358": "CVE-2018-4161" }, { "115357": "CVE-2018-4129" }, { "115356": "CVE-2018-4125" }, { "115355": "CVE-2018-4122" }, { "115354": "CVE-2018-4121" }, { "115353": "CVE-2018-4114" }, { "115352": "CVE-2018-4146" }, { "115351": "CVE-2018-4113" }, { "115350": "CVE-2018-4115" }, { "115349": "CVE-2018-4144" }, { "115348": "CVE-2018-4157" }, { "115347": "CVE-2018-4166" }, { "115346": "CVE-2018-4143" }, { "115345": "CVE-2018-4104" }, { "115344": "CVE-2018-4150" }, { "115343": "CVE-2018-4167" }, { "115342": "CVE-2018-4142" }, { "115341": "CVE-2018-4158" }, { "115340": "CVE-2018-4155" }, { "115339": "CVE-2018-4131" }, { "115338": "CVE-2018-4117" }, { "115337": "CVE-2018-4146" }, { "115336": "CVE-2018-4113" }, { "115335": "CVE-2018-4165" }, { "115334": "CVE-2018-4163" }, { "115333": "CVE-2018-4162" }, { "115332": "CVE-2018-4161" }, { "115331": "CVE-2018-4130" }, { "115330": "CVE-2018-4129" }, { "115329": "CVE-2018-4128" }, { "115328": "CVE-2018-4127" }, { "115327": "CVE-2018-4125" }, { "115326": "CVE-2018-4122" }, { "115325": "CVE-2018-4121" }, { "115324": "CVE-2018-4120" }, { "115323": "CVE-2018-4119" }, { "115322": "CVE-2018-4118" }, { "115321": "CVE-2018-4114" }, { "115320": "CVE-2018-4101" }, { "115319": "CVE-2018-4110" }, { "115318": "CVE-2018-4148" }, { "115317": "CVE-2018-4140" }, { "115316": "CVE-2018-4115" }, { "115315": "CVE-2018-4154" }, { "115314": "CVE-2018-4144" }, { "115313": "CVE-2018-4149" }, { "115312": "CVE-2018-4137" }, { "115311": "CVE-2018-4134" }, { "115310": "CVE-2018-4157" }, { "115309": "CVE-2018-4156" }, { "115308": "CVE-2018-4166" }, { "115307": "CVE-2018-4174" }, { "115306": "CVE-2018-4143" }, { "115305": "CVE-2018-4104" }, { "115304": "CVE-2018-4150" }, { "115303": "CVE-2018-4151" }, { "115302": "CVE-2018-4172" }, { "115301": "CVE-2018-4168" }, { "115300": "CVE-2018-4167" }, { "115299": "CVE-2018-4142" }, { "115298": "CVE-2018-4158" }, { "115297": "CVE-2018-4155" }, { "115296": "CVE-2018-4123" }, { "115295": "CVE-2018-9151" }, { "115294": "CVE-2018-9148" }, { "115293": "CVE-2018-9147" }, { "115292": "CVE-2018-9146" }, { "115291": "CVE-2018-9145" }, { "115290": "CVE-2018-9144" }, { "115289": "CVE-2018-9143" }, { "115288": "CVE-2018-9142" }, { "115287": "CVE-2018-9141" }, { "115286": "CVE-2018-9140" }, { "115285": "CVE-2018-9139" }, { "115284": "CVE-2018-9138" }, { "115283": "CVE-2018-9136" }, { "115282": "CVE-2018-9135" }, { "115281": "CVE-2018-9134" }, { "115280": "CVE-2018-9133" }, { "115279": "CVE-2018-9132" }, { "115278": "CVE-2018-9130" }, { "115277": "CVE-2018-7566" }, { "115276": "CVE-2018-7203" }, { "115275": "CVE-2018-7171" }, { "115274": "CVE-2018-5799" }, { "115273": "CVE-2018-5708" }, { "115272": "CVE-2018-3822" }, { "115271": "CVE-2018-3821" }, { "115270": "CVE-2018-3820" }, { "115269": "CVE-2018-3819" }, { "115268": "CVE-2018-3818" }, { "115267": "CVE-2018-3817" }, { "115266": "CVE-2018-3741" }, { "115265": "CVE-2018-3740" }, { "115264": "CVE-2018-3728" }, { "115263": "CVE-2018-1390" }, { "115262": "CVE-2018-1384" }, { "115261": "CVE-2018-1234" }, { "115260": "CVE-2018-1233" }, { "115259": "CVE-2018-1232" }, { "115258": "CVE-2017-9723" }, { "115257": "CVE-2017-9694" }, { "115256": "CVE-2017-9693" }, { "115255": "CVE-2017-9692" }, { "115254": "CVE-2017-9691" }, { "115253": "CVE-2017-9681" }, { "115252": "CVE-2017-17771" }, { "115251": "CVE-2017-17769" }, { "115250": "CVE-2017-17766" }, { "115249": "CVE-2017-1767" }, { "115248": "CVE-2017-1766" }, { "115247": "CVE-2017-1765" }, { "115246": "CVE-2017-1756" }, { "115245": "CVE-2017-1747" }, { "115244": "CVE-2017-1705" }, { "115243": "CVE-2017-16614" }, { "115242": "CVE-2017-15859" }, { "115241": "CVE-2017-15852" }, { "115240": "CVE-2017-15846" }, { "115239": "CVE-2017-15826" }, { "115238": "CVE-2017-15823" }, { "115237": "CVE-2017-14892" }, { "115236": "CVE-2017-14891" }, { "115235": "CVE-2017-14883" }, { "115234": "CVE-2017-14881" }, { "115233": "CVE-2017-14877" }, { "115232": "CVE-2017-14876" }, { "115231": "CVE-2017-14875" }, { "115230": "CVE-2017-11087" }, { "115229": "CVE-2018-9031" }, { "115228": "CVE-2018-6588" }, { "115227": "CVE-2018-6587" }, { "115226": "CVE-2018-6586" }, { "115225": "CVE-2018-5224" }, { "115224": "CVE-2018-5223" }, { "115223": "CVE-2018-4841" }, { "115222": "CVE-2018-1191" }, { "115221": "CVE-2017-5947" }, { "115220": "CVE-2017-16873" }, { "115219": "CVE-2017-16839" }, { "115218": "CVE-2017-16512" }, { "115217": "CVE-2016-6658" }, { "115216": "CVE-2016-0898" }, { "115215": "CVE-2015-4953" }, { "115214": "CVE-2015-4952" }, { "115213": "CVE-2015-2020" }, { "115212": "CVE-2015-2009" }, { "115211": "CVE-2015-2004" }, { "115210": "CVE-2015-2003" }, { "115209": "CVE-2015-2002" }, { "115208": "CVE-2015-2001" }, { "115207": "CVE-2015-2000" }, { "115206": "CVE-2014-6604" }, { "115205": "CVE-2014-5170" }, { "115204": "CVE-2014-5028" }, { "115203": "CVE-2018-9123" }, { "115202": "CVE-2018-9122" }, { "115201": "CVE-2018-9121" }, { "115200": "CVE-2018-9120" }, { "115199": "CVE-2018-9117" }, { "115198": "CVE-2018-9116" }, { "115197": "CVE-2018-7600" }, { "115196": "CVE-2018-8885" }, { "115195": "CVE-2018-8820" }, { "115194": "CVE-2018-6608" }, { "115193": "CVE-2018-1064" }, { "115192": "CVE-2018-0196" }, { "115191": "CVE-2018-0195" }, { "115190": "CVE-2018-0193" }, { "115189": "CVE-2018-0190" }, { "115188": "CVE-2018-0189" }, { "115187": "CVE-2018-0188" }, { "115186": "CVE-2018-0186" }, { "115185": "CVE-2018-0185" }, { "115184": "CVE-2018-0184" }, { "115183": "CVE-2018-0183" }, { "115182": "CVE-2018-0182" }, { "115181": "CVE-2018-0180" }, { "115180": "CVE-2018-0179" }, { "115179": "CVE-2018-0177" }, { "115178": "CVE-2018-0176" }, { "115177": "CVE-2018-0175" }, { "115176": "CVE-2018-0174" }, { "115175": "CVE-2018-0173" }, { "115174": "CVE-2018-0172" }, { "115173": "CVE-2018-0171" }, { "115172": "CVE-2018-0170" }, { "115171": "CVE-2018-0169" }, { "115170": "CVE-2018-0167" }, { "115169": "CVE-2018-0165" }, { "115168": "CVE-2018-0164" }, { "115167": "CVE-2018-0163" }, { "115166": "CVE-2018-0161" }, { "115165": "CVE-2018-0160" }, { "115164": "CVE-2018-0159" }, { "115163": "CVE-2018-0158" }, { "115162": "CVE-2018-0157" }, { "115161": "CVE-2018-0156" }, { "115160": "CVE-2018-0155" }, { "115159": "CVE-2018-0154" }, { "115158": "CVE-2018-0152" }, { "115157": "CVE-2018-0151" }, { "115156": "CVE-2018-0150" }, { "115155": "CVE-2017-0936" }, { "115154": "CVE-2018-9110" }, { "115153": "CVE-2018-9109" }, { "115152": "CVE-2018-9108" }, { "115151": "CVE-2018-9107" }, { "115150": "CVE-2018-9106" }, { "115149": "CVE-2018-8823" }, { "115148": "CVE-2018-7676" }, { "115147": "CVE-2018-7674" }, { "115146": "CVE-2018-7498" }, { "115145": "CVE-2018-5451" }, { "115144": "CVE-2018-1142" }, { "115143": "CVE-2018-1083" }, { "115142": "CVE-2017-11510" }, { "115141": "CVE-2017-11509" }, { "115140": "CVE-2018-8763" }, { "115139": "CVE-2018-9105" }, { "115138": "CVE-2018-9092" }, { "115137": "CVE-2018-9058" }, { "115136": "CVE-2018-9057" }, { "115135": "CVE-2018-9056" }, { "115134": "CVE-2018-8764" }, { "115133": "CVE-2018-8763" }, { "115132": "CVE-2018-8718" }, { "115131": "CVE-2018-8048" }, { "115130": "CVE-2018-7700" }, { "115129": "CVE-2018-7196" }, { "115128": "CVE-2018-7195" }, { "115127": "CVE-2018-7194" }, { "115126": "CVE-2018-7193" }, { "115125": "CVE-2018-7192" }, { "115124": "CVE-2018-6882" }, { "115123": "CVE-2018-6766" }, { "115122": "CVE-2018-6765" }, { "115121": "CVE-2018-1327" }, { "115120": "CVE-2018-1267" }, { "115119": "CVE-2018-1266" }, { "115118": "CVE-2018-1238" }, { "115117": "CVE-2018-1237" }, { "115116": "CVE-2018-1231" }, { "115115": "CVE-2018-1205" }, { "115114": "CVE-2018-1091" }, { "115113": "CVE-2018-0739" }, { "115112": "CVE-2018-0733" }, { "115111": "CVE-2018-0202" }, { "115110": "CVE-2018-0198" }, { "115109": "CVE-2017-7632" }, { "115108": "CVE-2017-7631" }, { "115107": "CVE-2017-7630" }, { "115106": "CVE-2017-12319" }, { "115105": "CVE-2017-12310" }, { "115104": "CVE-2015-5016" }, { "115103": "CVE-2015-4987" }, { "115102": "CVE-2015-4954" }, { "115101": "CVE-2014-5132" }, { "115100": "CVE-2014-5131" }, { "115099": "CVE-2014-5130" }, { "115098": "CVE-2014-4959" }, { "115097": "CVE-2014-0486" }, { "115096": "CVE-2018-9055" }, { "115095": "CVE-2018-9054" }, { "115094": "CVE-2018-9053" }, { "115093": "CVE-2018-9052" }, { "115092": "CVE-2018-9051" }, { "115091": "CVE-2018-9050" }, { "115090": "CVE-2018-9049" }, { "115089": "CVE-2018-9048" }, { "115088": "CVE-2018-9047" }, { "115087": "CVE-2018-9046" }, { "115086": "CVE-2018-9045" }, { "115085": "CVE-2018-9044" }, { "115084": "CVE-2018-9043" }, { "115083": "CVE-2018-9042" }, { "115082": "CVE-2018-9041" }, { "115081": "CVE-2018-9040" }, { "115080": "CVE-2018-9039" }, { "115079": "CVE-2018-9032" }, { "115078": "CVE-2018-8937" }, { "115077": "CVE-2018-8802" }, { "115076": "CVE-2018-7673" }, { "115075": "CVE-2018-7658" }, { "115074": "CVE-2018-7543" }, { "115073": "CVE-2018-5474" }, { "115072": "CVE-2018-5472" }, { "115071": "CVE-2018-5470" }, { "115070": "CVE-2018-5468" }, { "115069": "CVE-2018-5466" }, { "115068": "CVE-2018-5464" }, { "115067": "CVE-2018-5462" }, { "115066": "CVE-2018-5458" }, { "115065": "CVE-2018-5454" }, { "115064": "CVE-2018-1350" }, { "115063": "CVE-2018-1349" }, { "115062": "CVE-2018-1348" }, { "115061": "CVE-2018-1312" }, { "115060": "CVE-2018-1303" }, { "115059": "CVE-2018-1302" }, { "115058": "CVE-2018-1301" }, { "115057": "CVE-2018-1283" }, { "115056": "CVE-2018-1213" }, { "115055": "CVE-2018-1204" }, { "115054": "CVE-2018-1203" }, { "115053": "CVE-2018-1202" }, { "115052": "CVE-2018-1201" }, { "115051": "CVE-2018-1189" }, { "115050": "CVE-2018-1188" }, { "115049": "CVE-2018-1187" }, { "115048": "CVE-2018-1186" }, { "115047": "CVE-2017-6278" }, { "115046": "CVE-2017-18254" }, { "115045": "CVE-2017-18253" }, { "115044": "CVE-2017-18252" }, { "115043": "CVE-2017-18251" }, { "115042": "CVE-2017-18250" }, { "115041": "CVE-2017-18249" }, { "115040": "CVE-2017-18248" }, { "115039": "CVE-2017-15715" }, { "115038": "CVE-2017-15710" }, { "115037": "CVE-2017-15534" }, { "115036": "CVE-2017-12815" }, { "115035": "CVE-2017-12410" }, { "115034": "CVE-2015-7434" }, { "115033": "CVE-2015-7433" }, { "115032": "CVE-2015-7432" }, { "115031": "CVE-2015-7424" }, { "115030": "CVE-2015-7423" }, { "115029": "CVE-2015-7401" }, { "115028": "CVE-2015-5045" }, { "115027": "CVE-2015-5039" }, { "115026": "CVE-2014-2312" }, { "115025": "CVE-2014-2293" }, { "115024": "CVE-2014-2048" }, { "115023": "CVE-2018-9020" }, { "115022": "CVE-2018-9018" }, { "115021": "CVE-2018-9017" }, { "115020": "CVE-2018-9016" }, { "115019": "CVE-2018-9015" }, { "115018": "CVE-2018-9014" }, { "115017": "CVE-2018-9010" }, { "115016": "CVE-2018-8979" }, { "115015": "CVE-2018-8978" }, { "115014": "CVE-2018-8947" }, { "115013": "CVE-2018-8817" }, { "115012": "CVE-2018-7719" }, { "115011": "CVE-2018-9009" }, { "115010": "CVE-2018-9007" }, { "115009": "CVE-2018-9006" }, { "115008": "CVE-2018-9005" }, { "115007": "CVE-2018-9004" }, { "115006": "CVE-2018-9003" }, { "115005": "CVE-2018-9002" }, { "115004": "CVE-2018-9001" }, { "115003": "CVE-2018-9000" }, { "115002": "CVE-2018-8999" }, { "115001": "CVE-2018-8998" }, { "115000": "CVE-2018-8997" }, { "114999": "CVE-2018-8996" }, { "114998": "CVE-2018-8995" }, { "114997": "CVE-2018-8994" }, { "114996": "CVE-2018-8993" }, { "114995": "CVE-2018-8992" }, { "114994": "CVE-2018-8991" }, { "114993": "CVE-2018-8990" }, { "114992": "CVE-2018-8989" }, { "114991": "CVE-2018-8988" }, { "114990": "CVE-2018-8977" }, { "114989": "CVE-2018-8976" }, { "114988": "CVE-2018-8975" }, { "114987": "CVE-2018-8973" }, { "114986": "CVE-2018-8972" }, { "114985": "CVE-2018-8971" }, { "114984": "CVE-2018-8970" }, { "114983": "CVE-2018-8969" }, { "114982": "CVE-2018-8968" }, { "114981": "CVE-2018-8967" }, { "114980": "CVE-2018-8966" }, { "114979": "CVE-2018-8965" }, { "114978": "CVE-2017-17751" }, { "114977": "CVE-2017-17750" }, { "114976": "CVE-2017-17749" }, { "114975": "CVE-2015-9257" }, { "114974": "CVE-2018-5147" }, { "114973": "CVE-2018-5146" }, { "114972": "CVE-2018-8964" }, { "114971": "CVE-2018-8963" }, { "114970": "CVE-2018-8962" }, { "114969": "CVE-2018-8961" }, { "114968": "CVE-2018-8960" }, { "114967": "CVE-2018-8957" }, { "114966": "CVE-2018-8949" }, { "114965": "CVE-2018-8948" }, { "114964": "CVE-2018-7502" }, { "114963": "CVE-2018-1429" }, { "114962": "CVE-2018-1000141" }, { "114961": "CVE-2018-1000140" }, { "114960": "CVE-2018-1000139" }, { "114959": "CVE-2018-1000138" }, { "114958": "CVE-2018-1000137" }, { "114957": "CVE-2018-1000136" }, { "114956": "CVE-2017-18247" }, { "114955": "CVE-2017-18246" }, { "114954": "CVE-2017-18245" }, { "114953": "CVE-2017-1762" }, { "114952": "CVE-2017-1655" }, { "114951": "CVE-2017-1629" }, { "114950": "CVE-2017-1602" }, { "114949": "CVE-2017-15326" }, { "114948": "CVE-2017-15325" }, { "114947": "CVE-2017-1524" }, { "114946": "CVE-2018-1211" }, { "114945": "CVE-2018-1207" }, { "114944": "CVE-2017-17736" }, { "114943": "CVE-2018-8945" }, { "114942": "CVE-2018-8944" }, { "114941": "CVE-2018-8943" }, { "114940": "CVE-2018-8942" }, { "114939": "CVE-2018-8936" }, { "114938": "CVE-2018-8935" }, { "114937": "CVE-2018-8934" }, { "114936": "CVE-2018-8933" }, { "114935": "CVE-2018-8932" }, { "114934": "CVE-2018-8931" }, { "114933": "CVE-2018-8930" }, { "114932": "CVE-2018-8909" }, { "114931": "CVE-2018-8903" }, { "114930": "CVE-2018-8899" }, { "114929": "CVE-2018-7532" }, { "114928": "CVE-2018-7528" }, { "114927": "CVE-2018-7524" }, { "114926": "CVE-2018-7520" }, { "114925": "CVE-2018-7516" }, { "114924": "CVE-2018-7512" }, { "114923": "CVE-2018-5731" }, { "114922": "CVE-2018-5509" }, { "114921": "CVE-2018-5505" }, { "114920": "CVE-2018-5504" }, { "114919": "CVE-2018-5503" }, { "114918": "CVE-2018-5502" }, { "114917": "CVE-2018-5349" }, { "114916": "CVE-2018-5225" }, { "114915": "CVE-2018-1448" }, { "114914": "CVE-2018-1428" }, { "114913": "CVE-2018-1427" }, { "114912": "CVE-2018-1426" }, { "114911": "CVE-2018-0552" }, { "114910": "CVE-2018-0542" }, { "114909": "CVE-2018-0541" }, { "114908": "CVE-2018-0540" }, { "114907": "CVE-2018-0539" }, { "114906": "CVE-2018-0538" }, { "114905": "CVE-2018-0537" }, { "114904": "CVE-2018-0536" }, { "114903": "CVE-2018-0535" }, { "114902": "CVE-2018-0534" }, { "114901": "CVE-2017-18244" }, { "114900": "CVE-2017-18243" }, { "114899": "CVE-2017-18242" }, { "114898": "CVE-2017-18094" }, { "114897": "CVE-2017-1789" }, { "114896": "CVE-2017-1788" }, { "114895": "CVE-2017-17743" }, { "114894": "CVE-2017-16772" }, { "114893": "CVE-2017-16771" }, { "114892": "CVE-2017-1677" }, { "114891": "CVE-2017-16242" }, { "114890": "CVE-2017-1571" }, { "114889": "CVE-2017-0935" }, { "114888": "CVE-2017-0934" }, { "114887": "CVE-2017-0933" }, { "114886": "CVE-2017-0932" }, { "114885": "CVE-2017-0920" }, { "114884": "CVE-2016-9711" }, { "114883": "CVE-2018-8906" }, { "114882": "CVE-2018-8905" }, { "114881": "CVE-2018-8904" }, { "114880": "CVE-2018-8896" }, { "114879": "CVE-2018-8895" }, { "114878": "CVE-2018-8894" }, { "114877": "CVE-2018-8074" }, { "114876": "CVE-2018-8073" }, { "114875": "CVE-2018-7525" }, { "114874": "CVE-2018-7523" }, { "114873": "CVE-2018-7521" }, { "114872": "CVE-2018-7519" }, { "114871": "CVE-2018-7517" }, { "114870": "CVE-2018-7515" }, { "114869": "CVE-2018-7513" }, { "114868": "CVE-2018-7269" }, { "114867": "CVE-2018-3710" }, { "114866": "CVE-2018-1347" }, { "114865": "CVE-2018-1346" }, { "114864": "CVE-2018-1345" }, { "114863": "CVE-2018-1344" }, { "114862": "CVE-2018-1230" }, { "114861": "CVE-2018-1229" }, { "114860": "CVE-2017-18241" }, { "114859": "CVE-2017-0927" }, { "114858": "CVE-2017-0926" }, { "114857": "CVE-2017-0925" }, { "114856": "CVE-2017-0924" }, { "114855": "CVE-2017-0923" }, { "114854": "CVE-2017-0922" }, { "114853": "CVE-2017-0918" }, { "114852": "CVE-2017-0917" }, { "114851": "CVE-2017-0916" }, { "114850": "CVE-2017-0915" }, { "114849": "CVE-2017-0914" }, { "114848": "CVE-2016-10717" }, { "114847": "CVE-2014-4912" }, { "114846": "CVE-2018-8883" }, { "114845": "CVE-2018-8882" }, { "114844": "CVE-2018-8881" }, { "114843": "CVE-2018-8876" }, { "114842": "CVE-2018-8875" }, { "114841": "CVE-2018-8874" }, { "114840": "CVE-2018-8873" }, { "114839": "CVE-2018-8832" }, { "114838": "CVE-2018-8828" }, { "114837": "CVE-2018-8822" }, { "114836": "CVE-2018-8821" }, { "114835": "CVE-2018-8815" }, { "114834": "CVE-2018-8811" }, { "114833": "CVE-2018-8810" }, { "114832": "CVE-2018-8809" }, { "114831": "CVE-2018-8808" }, { "114830": "CVE-2018-8807" }, { "114829": "CVE-2018-8806" }, { "114828": "CVE-2018-8805" }, { "114827": "CVE-2018-8804" }, { "114826": "CVE-2018-8088" }, { "114825": "CVE-2018-7511" }, { "114824": "CVE-2018-5770" }, { "114823": "CVE-2018-5768" }, { "114822": "CVE-2018-5717" }, { "114821": "CVE-2018-5438" }, { "114820": "CVE-2018-4844" }, { "114819": "CVE-2018-4843" }, { "114818": "CVE-2018-3626" }, { "114817": "CVE-2018-1322" }, { "114816": "CVE-2018-1321" }, { "114815": "CVE-2018-1294" }, { "114814": "CVE-2018-1141" }, { "114813": "CVE-2018-1000135" }, { "114812": "CVE-2017-8187" }, { "114811": "CVE-2017-8176" }, { "114810": "CVE-2017-5736" }, { "114809": "CVE-2017-17668" }, { "114808": "CVE-2017-17320" }, { "114807": "CVE-2017-17319" }, { "114806": "CVE-2017-17307" }, { "114805": "CVE-2017-17306" }, { "114804": "CVE-2017-17215" }, { "114803": "CVE-2017-14191" }, { "114802": "CVE-2017-14008" }, { "114801": "CVE-2017-14006" }, { "114800": "CVE-2017-14004" }, { "114799": "CVE-2017-14002" }, { "114798": "CVE-2015-7461" }, { "114797": "CVE-2015-7460" }, { "114796": "CVE-2015-7459" }, { "114795": "CVE-2015-7458" }, { "114794": "CVE-2015-7449" }, { "114793": "CVE-2014-4928" }, { "114792": "CVE-2014-3990" }, { "114791": "CVE-2014-2032" }, { "114790": "CVE-2014-2031" }, { "114789": "CVE-2014-1665" }, { "114788": "CVE-2014-1457" }, { "114787": "CVE-2014-1215" }, { "114786": "CVE-2011-3178" }, { "114785": "CVE-2018-8732" }, { "114784": "CVE-2018-7262" }, { "114783": "CVE-2018-1221" }, { "114782": "CVE-2018-1218" }, { "114781": "CVE-2018-1197" }, { "114780": "CVE-2018-1196" }, { "114779": "CVE-2018-1195" }, { "114778": "CVE-2018-1171" }, { "114777": "CVE-2014-5450" }, { "114776": "CVE-2014-5443" }, { "114775": "CVE-2014-2885" }, { "114774": "CVE-2014-2884" }, { "114773": "CVE-2014-2675" }, { "114772": "CVE-2014-2674" }, { "114771": "CVE-2014-2652" }, { "114770": "CVE-2014-2550" }, { "114769": "CVE-2014-2297" }, { "114768": "CVE-2014-2274" }, { "114767": "CVE-2018-8761" }, { "114766": "CVE-2018-6843" }, { "114765": "CVE-2018-6842" }, { "114764": "CVE-2018-5552" }, { "114763": "CVE-2018-5551" }, { "114762": "CVE-2017-18240" }, { "114761": "CVE-2015-5350" }, { "114760": "CVE-2014-3626" }, { "114759": "CVE-2018-7445" }, { "114758": "CVE-2018-7422" }, { "114757": "CVE-2018-5233" }, { "114756": "CVE-2018-8770" }, { "114755": "CVE-2018-8769" }, { "114754": "CVE-2018-8768" }, { "114753": "CVE-2018-8767" }, { "114752": "CVE-2018-8766" }, { "114751": "CVE-2018-8765" }, { "114750": "CVE-2018-8756" }, { "114749": "CVE-2018-5142" }, { "114748": "CVE-2018-5141" }, { "114747": "CVE-2018-5136" }, { "114746": "CVE-2018-5135" }, { "114745": "CVE-2018-5134" }, { "114744": "CVE-2018-5133" }, { "114743": "CVE-2018-5137" }, { "114742": "CVE-2018-5140" }, { "114741": "CVE-2018-5132" }, { "114740": "CVE-2018-5131" }, { "114739": "CVE-2018-5143" }, { "114738": "CVE-2018-5138" }, { "114737": "CVE-2018-5145" }, { "114736": "CVE-2018-5144" }, { "114735": "CVE-2018-5130" }, { "114734": "CVE-2018-5129" }, { "114733": "CVE-2018-5128" }, { "114732": "CVE-2018-5127" }, { "114731": "CVE-2018-5126" }, { "114730": "CVE-2018-5125" }, { "114729": "CVE-2018-4924" }, { "114728": "CVE-2018-8754" }, { "114727": "CVE-2017-18239" }, { "114726": "CVE-2018-4920" }, { "114725": "CVE-2018-4919" }, { "114724": "CVE-2018-8741" }, { "114723": "CVE-2018-8737" }, { "114722": "CVE-2018-8740" }, { "114721": "CVE-2018-8739" }, { "114720": "CVE-2018-7544" }, { "114719": "CVE-2018-3561" }, { "114718": "CVE-2018-3560" }, { "114717": "CVE-2018-1324" }, { "114716": "CVE-2018-1200" }, { "114715": "CVE-2018-1199" }, { "114714": "CVE-2018-1078" }, { "114713": "CVE-2018-1068" }, { "114712": "CVE-2018-1000134" }, { "114711": "CVE-2018-1000133" }, { "114710": "CVE-2017-18066" }, { "114709": "CVE-2017-18065" }, { "114708": "CVE-2017-18062" }, { "114707": "CVE-2017-18061" }, { "114706": "CVE-2017-18060" }, { "114705": "CVE-2017-18059" }, { "114704": "CVE-2017-18058" }, { "114703": "CVE-2017-18057" }, { "114702": "CVE-2017-18055" }, { "114701": "CVE-2017-18054" }, { "114700": "CVE-2017-18053" }, { "114699": "CVE-2017-18052" }, { "114698": "CVE-2017-18051" }, { "114697": "CVE-2017-18050" }, { "114696": "CVE-2017-15834" }, { "114695": "CVE-2017-15833" }, { "114694": "CVE-2017-15831" }, { "114693": "CVE-2017-15830" }, { "114692": "CVE-2017-15814" }, { "114691": "CVE-2017-14889" }, { "114690": "CVE-2017-14887" }, { "114689": "CVE-2017-14384" }, { "114688": "CVE-2017-12590" }, { "114687": "CVE-2017-11082" }, { "114686": "CVE-2017-11074" }, { "114685": "CVE-2016-9880" }, { "114684": "CVE-2016-10716" }, { "114683": "CVE-2016-10715" }, { "114682": "CVE-2014-4613" }, { "114681": "CVE-2014-4612" }, { "114680": "CVE-2018-8729" }, { "114679": "CVE-2018-8728" }, { "114678": "CVE-2018-8720" }, { "114677": "CVE-2018-7033" }, { "114676": "CVE-2018-6957" }, { "114675": "CVE-2018-6231" }, { "114674": "CVE-2018-6230" }, { "114673": "CVE-2018-6229" }, { "114672": "CVE-2018-6228" }, { "114671": "CVE-2018-6227" }, { "114670": "CVE-2018-6226" }, { "114669": "CVE-2018-6225" }, { "114668": "CVE-2018-6224" }, { "114667": "CVE-2018-6223" }, { "114666": "CVE-2018-6222" }, { "114665": "CVE-2018-6221" }, { "114664": "CVE-2018-6220" }, { "114663": "CVE-2018-6219" }, { "114662": "CVE-2018-5476" }, { "114661": "CVE-2018-1319" }, { "114660": "CVE-2017-18238" }, { "114659": "CVE-2017-18237" }, { "114658": "CVE-2017-18236" }, { "114657": "CVE-2017-18235" }, { "114656": "CVE-2017-18234" }, { "114655": "CVE-2017-18233" }, { "114654": "CVE-2017-18069" }, { "114653": "CVE-2017-18068" }, { "114652": "CVE-2017-18067" }, { "114651": "CVE-2017-18064" }, { "114650": "CVE-2017-18063" }, { "114649": "CVE-2017-18056" }, { "114648": "CVE-2017-17773" }, { "114647": "CVE-2017-16751" }, { "114646": "CVE-2017-16749" }, { "114645": "CVE-2017-16747" }, { "114644": "CVE-2017-16745" }, { "114643": "CVE-2017-15821" }, { "114642": "CVE-2017-15815" }, { "114641": "CVE-2017-14885" }, { "114640": "CVE-2017-14882" }, { "114639": "CVE-2017-14878" }, { "114638": "CVE-2016-10393" }, { "114637": "CVE-2016-0223" }, { "114636": "CVE-2015-7471" }, { "114635": "CVE-2015-7463" }, { "114634": "CVE-2015-7453" }, { "114633": "CVE-2015-7440" }, { "114632": "CVE-2018-8722" }, { "114631": "CVE-2018-8721" }, { "114630": "CVE-2018-8717" }, { "114629": "CVE-2018-8715" }, { "114628": "CVE-2018-8712" }, { "114627": "CVE-2018-8711" }, { "114626": "CVE-2018-8710" }, { "114625": "CVE-2018-8108" }, { "114624": "CVE-2018-8097" }, { "114623": "CVE-2018-8076" }, { "114622": "CVE-2018-8045" }, { "114621": "CVE-2018-7886" }, { "114620": "CVE-2018-7756" }, { "114619": "CVE-2018-7707" }, { "114618": "CVE-2018-7706" }, { "114617": "CVE-2018-7705" }, { "114616": "CVE-2018-7704" }, { "114615": "CVE-2018-7703" }, { "114614": "CVE-2018-7702" }, { "114613": "CVE-2018-7701" }, { "114612": "CVE-2018-7678" }, { "114611": "CVE-2018-7677" }, { "114610": "CVE-2018-7533" }, { "114609": "CVE-2018-7531" }, { "114608": "CVE-2018-7529" }, { "114607": "CVE-2018-7508" }, { "114606": "CVE-2018-7504" }, { "114605": "CVE-2018-7500" }, { "114604": "CVE-2018-7496" }, { "114603": "CVE-2018-7474" }, { "114602": "CVE-2018-7279" }, { "114601": "CVE-2018-6875" }, { "114600": "CVE-2018-6329" }, { "114599": "CVE-2018-6328" }, { "114598": "CVE-2018-5782" }, { "114597": "CVE-2018-5781" }, { "114596": "CVE-2018-5780" }, { "114595": "CVE-2018-5779" }, { "114594": "CVE-2018-2402" }, { "114593": "CVE-2018-2401" }, { "114592": "CVE-2018-2400" }, { "114591": "CVE-2018-2399" }, { "114590": "CVE-2018-2398" }, { "114589": "CVE-2018-2397" }, { "114588": "CVE-2018-2366" }, { "114587": "CVE-2018-1077" }, { "114586": "CVE-2018-1000132" }, { "114585": "CVE-2018-1000131" }, { "114584": "CVE-2018-1000130" }, { "114583": "CVE-2018-1000129" }, { "114582": "CVE-2018-1000122" }, { "114581": "CVE-2018-1000121" }, { "114580": "CVE-2018-1000120" }, { "114579": "CVE-2018-0924" }, { "114578": "CVE-2017-18232" }, { "114577": "CVE-2017-12194" }, { "114576": "CVE-2018-0983" }, { "114575": "CVE-2018-0977" }, { "114574": "CVE-2018-0947" }, { "114573": "CVE-2018-0944" }, { "114572": "CVE-2018-0942" }, { "114571": "CVE-2018-0941" }, { "114570": "CVE-2018-0940" }, { "114569": "CVE-2018-0935" }, { "114568": "CVE-2018-0929" }, { "114567": "CVE-2018-0927" }, { "114566": "CVE-2018-0927" }, { "114565": "CVE-2018-0926" }, { "114564": "CVE-2018-0923" }, { "114563": "CVE-2018-0922" }, { "114562": "CVE-2018-0921" }, { "114561": "CVE-2018-0919" }, { "114560": "CVE-2018-0917" }, { "114559": "CVE-2018-0916" }, { "114558": "CVE-2018-0915" }, { "114557": "CVE-2018-0914" }, { "114556": "CVE-2018-0913" }, { "114555": "CVE-2018-0912" }, { "114554": "CVE-2018-0911" }, { "114553": "CVE-2018-0910" }, { "114552": "CVE-2018-0909" }, { "114551": "CVE-2018-0907" }, { "114550": "CVE-2018-0904" }, { "114549": "CVE-2018-0903" }, { "114548": "CVE-2018-0902" }, { "114547": "CVE-2018-0901" }, { "114546": "CVE-2018-0900" }, { "114545": "CVE-2018-0899" }, { "114544": "CVE-2018-0898" }, { "114543": "CVE-2018-0897" }, { "114542": "CVE-2018-0896" }, { "114541": "CVE-2018-0895" }, { "114540": "CVE-2018-0894" }, { "114539": "CVE-2018-0891" }, { "114538": "CVE-2018-0891" }, { "114537": "CVE-2018-0888" }, { "114536": "CVE-2018-0886" }, { "114535": "CVE-2018-0885" }, { "114534": "CVE-2018-0884" }, { "114533": "CVE-2018-0875" }, { "114532": "CVE-2018-0873" }, { "114531": "CVE-2018-0868" }, { "114530": "CVE-2018-0817" }, { "114529": "CVE-2018-0816" }, { "114528": "CVE-2018-0815" }, { "114527": "CVE-2018-0814" }, { "114526": "CVE-2018-0813" }, { "114525": "CVE-2018-0811" }, { "114524": "CVE-2018-0808" }, { "114523": "CVE-2018-0787" }, { "114522": "CVE-2018-0882" }, { "114521": "CVE-2018-0881" }, { "114520": "CVE-2018-0880" }, { "114519": "CVE-2018-0879" }, { "114518": "CVE-2018-0878" }, { "114517": "CVE-2018-0877" }, { "114516": "CVE-2018-0883" }, { "114515": "CVE-2018-0939" }, { "114514": "CVE-2018-0937" }, { "114513": "CVE-2018-0936" }, { "114512": "CVE-2018-0934" }, { "114511": "CVE-2018-0933" }, { "114510": "CVE-2018-0932" }, { "114509": "CVE-2018-0932" }, { "114508": "CVE-2018-0931" }, { "114507": "CVE-2018-0930" }, { "114506": "CVE-2018-0925" }, { "114505": "CVE-2018-0893" }, { "114504": "CVE-2018-0889" }, { "114503": "CVE-2018-0876" }, { "114502": "CVE-2018-0874" }, { "114501": "CVE-2018-0872" }, { "114500": "CVE-2018-8107" }, { "114499": "CVE-2018-8106" }, { "114498": "CVE-2018-8105" }, { "114497": "CVE-2018-8104" }, { "114496": "CVE-2018-8103" }, { "114495": "CVE-2018-8102" }, { "114494": "CVE-2018-8101" }, { "114493": "CVE-2018-8100" }, { "114492": "CVE-2018-8099" }, { "114491": "CVE-2018-8098" }, { "114490": "CVE-2018-8096" }, { "114489": "CVE-2018-8087" }, { "114488": "CVE-2018-8078" }, { "114487": "CVE-2018-7750" }, { "114486": "CVE-2018-7405" }, { "114485": "CVE-2018-6305" }, { "114484": "CVE-2018-6304" }, { "114483": "CVE-2018-6303" }, { "114482": "CVE-2018-6302" }, { "114481": "CVE-2018-6301" }, { "114480": "CVE-2018-6300" }, { "114479": "CVE-2018-6299" }, { "114478": "CVE-2018-6298" }, { "114477": "CVE-2018-6297" }, { "114476": "CVE-2018-6296" }, { "114475": "CVE-2018-6295" }, { "114474": "CVE-2018-6294" }, { "114473": "CVE-2018-1444" }, { "114472": "CVE-2018-1441" }, { "114471": "CVE-2018-1437" }, { "114470": "CVE-2018-1435" }, { "114469": "CVE-2018-1386" }, { "114468": "CVE-2018-1227" }, { "114467": "CVE-2018-1057" }, { "114466": "CVE-2018-1050" }, { "114465": "CVE-2018-1000128" }, { "114464": "CVE-2018-1000127" }, { "114463": "CVE-2018-1000126" }, { "114462": "CVE-2018-1000125" }, { "114461": "CVE-2018-1000124" }, { "114460": "CVE-2018-1000123" }, { "114459": "CVE-2018-1000114" }, { "114458": "CVE-2018-1000113" }, { "114457": "CVE-2018-1000112" }, { "114456": "CVE-2018-1000111" }, { "114455": "CVE-2018-1000110" }, { "114454": "CVE-2018-1000109" }, { "114453": "CVE-2018-1000108" }, { "114452": "CVE-2018-1000107" }, { "114451": "CVE-2018-1000106" }, { "114450": "CVE-2018-1000105" }, { "114449": "CVE-2018-1000104" }, { "114448": "CVE-2018-1000093" }, { "114447": "CVE-2018-1000092" }, { "114446": "CVE-2018-1000091" }, { "114445": "CVE-2018-1000090" }, { "114444": "CVE-2018-1000089" }, { "114443": "CVE-2018-1000088" }, { "114442": "CVE-2018-1000087" }, { "114441": "CVE-2018-1000086" }, { "114440": "CVE-2018-1000085" }, { "114439": "CVE-2018-1000084" }, { "114438": "CVE-2018-1000083" }, { "114437": "CVE-2018-1000082" }, { "114436": "CVE-2018-1000081" }, { "114435": "CVE-2018-1000080" }, { "114434": "CVE-2018-1000079" }, { "114433": "CVE-2018-1000078" }, { "114432": "CVE-2018-1000077" }, { "114431": "CVE-2018-1000076" }, { "114430": "CVE-2018-1000075" }, { "114429": "CVE-2018-1000074" }, { "114428": "CVE-2018-1000073" }, { "114427": "CVE-2018-1000072" }, { "114426": "CVE-2018-1000071" }, { "114425": "CVE-2018-1000070" }, { "114424": "CVE-2018-1000069" }, { "114423": "CVE-2017-18231" }, { "114422": "CVE-2017-18230" }, { "114421": "CVE-2017-18229" }, { "114420": "CVE-2017-17442" }, { "114419": "CVE-2017-1741" }, { "114418": "CVE-2017-16251" }, { "114417": "CVE-2017-16250" }, { "114416": "CVE-2017-1002102" }, { "114415": "CVE-2017-1002101" }, { "114414": "CVE-2016-9575" }, { "114413": "CVE-2018-8086" }, { "114412": "CVE-2018-7858" }, { "114411": "CVE-2018-7749" }, { "114410": "CVE-2018-7563" }, { "114409": "CVE-2018-7562" }, { "114408": "CVE-2018-7538" }, { "114407": "CVE-2018-6623" }, { "114406": "CVE-2018-6400" }, { "114405": "CVE-2018-6322" }, { "114404": "CVE-2018-6321" }, { "114403": "CVE-2018-6183" }, { "114402": "CVE-2018-6016" }, { "114401": "CVE-2018-5758" }, { "114400": "CVE-2018-1323" }, { "114399": "CVE-2018-1206" }, { "114398": "CVE-2018-1000099" }, { "114397": "CVE-2018-1000098" }, { "114396": "CVE-2018-1000097" }, { "114395": "CVE-2018-1000096" }, { "114394": "CVE-2018-1000095" }, { "114393": "CVE-2018-1000094" }, { "114392": "CVE-2017-2667" }, { "114391": "CVE-2017-2661" }, { "114390": "CVE-2017-2628" }, { "114389": "CVE-2017-2619" }, { "114388": "CVE-2017-2585" }, { "114387": "CVE-2017-18228" }, { "114386": "CVE-2016-9953" }, { "114385": "CVE-2016-9952" }, { "114384": "CVE-2016-9600" }, { "114383": "CVE-2016-9589" }, { "114382": "CVE-2016-8629" }, { "114381": "CVE-2016-0261" }, { "114380": "CVE-2016-0250" }, { "114379": "CVE-2016-0237" }, { "114378": "CVE-2016-0235" }, { "114377": "CVE-2017-6288" }, { "114376": "CVE-2017-6287" }, { "114375": "CVE-2017-6286" }, { "114374": "CVE-2017-6285" }, { "114373": "CVE-2017-6281" }, { "114372": "CVE-2017-15719" }, { "114371": "CVE-2018-8070" }, { "114370": "CVE-2018-8069" }, { "114369": "CVE-2018-8065" }, { "114368": "CVE-2018-8059" }, { "114367": "CVE-2018-8058" }, { "114366": "CVE-2018-8057" }, { "114365": "CVE-2018-8056" }, { "114364": "CVE-2018-8050" }, { "114363": "CVE-2018-7893" }, { "114362": "CVE-2017-18227" }, { "114361": "CVE-2017-18226" }, { "114360": "CVE-2017-18225" }, { "114359": "CVE-2017-18224" }, { "114358": "CVE-2016-5314" }, { "114357": "CVE-2014-8130" }, { "114356": "CVE-2014-8129" }, { "114355": "CVE-2018-8043" }, { "114354": "CVE-2018-7213" }, { "114353": "CVE-2018-6312" }, { "114352": "CVE-2018-6311" }, { "114351": "CVE-2017-18223" }, { "114350": "CVE-2018-8002" }, { "114349": "CVE-2018-8001" }, { "114348": "CVE-2018-8000" }, { "114347": "CVE-2018-7999" }, { "114346": "CVE-2018-7998" }, { "114345": "CVE-2018-7997" }, { "114344": "CVE-2018-7996" }, { "114343": "CVE-2018-7995" }, { "114342": "CVE-2018-7894" }, { "114341": "CVE-2018-7582" }, { "114340": "CVE-2018-7581" }, { "114339": "CVE-2018-7537" }, { "114338": "CVE-2018-7536" }, { "114337": "CVE-2018-7290" }, { "114336": "CVE-2018-7239" }, { "114335": "CVE-2018-7238" }, { "114334": "CVE-2018-7237" }, { "114333": "CVE-2018-7236" }, { "114332": "CVE-2018-7235" }, { "114331": "CVE-2018-7234" }, { "114330": "CVE-2018-7233" }, { "114329": "CVE-2018-7232" }, { "114328": "CVE-2018-7231" }, { "114327": "CVE-2018-7230" }, { "114326": "CVE-2018-7229" }, { "114325": "CVE-2018-7228" }, { "114324": "CVE-2018-7227" }, { "114323": "CVE-2018-6916" }, { "114322": "CVE-2018-1071" }, { "114321": "CVE-2018-1069" }, { "114320": "CVE-2018-0547" }, { "114319": "CVE-2018-0546" }, { "114318": "CVE-2018-0544" }, { "114317": "CVE-2018-0543" }, { "114316": "CVE-2018-0525" }, { "114315": "CVE-2018-0524" }, { "114314": "CVE-2018-0523" }, { "114313": "CVE-2018-0522" }, { "114312": "CVE-2018-0521" }, { "114311": "CVE-2017-17330" }, { "114310": "CVE-2017-17329" }, { "114309": "CVE-2017-17328" }, { "114308": "CVE-2017-17327" }, { "114307": "CVE-2017-17326" }, { "114306": "CVE-2017-17325" }, { "114305": "CVE-2017-17324" }, { "114304": "CVE-2017-17323" }, { "114303": "CVE-2017-17322" }, { "114302": "CVE-2017-17321" }, { "114301": "CVE-2017-17304" }, { "114300": "CVE-2017-17303" }, { "114299": "CVE-2017-17282" }, { "114298": "CVE-2017-17281" }, { "114297": "CVE-2017-17280" }, { "114296": "CVE-2017-17279" }, { "114295": "CVE-2017-17250" }, { "114294": "CVE-2017-17227" }, { "114293": "CVE-2017-17226" }, { "114292": "CVE-2017-17225" }, { "114291": "CVE-2017-17223" }, { "114290": "CVE-2017-17222" }, { "114289": "CVE-2017-17221" }, { "114288": "CVE-2017-17220" }, { "114287": "CVE-2017-17219" }, { "114286": "CVE-2017-17218" }, { "114285": "CVE-2017-17217" }, { "114284": "CVE-2017-17216" }, { "114283": "CVE-2017-17200" }, { "114282": "CVE-2017-17199" }, { "114281": "CVE-2017-17170" }, { "114280": "CVE-2017-17169" }, { "114279": "CVE-2017-17168" }, { "114278": "CVE-2017-17167" }, { "114277": "CVE-2017-17150" }, { "114276": "CVE-2017-17149" }, { "114275": "CVE-2017-17148" }, { "114274": "CVE-2017-17147" }, { "114273": "CVE-2017-17146" }, { "114272": "CVE-2017-17145" }, { "114271": "CVE-2017-15323" }, { "114270": "CVE-2017-15315" }, { "114269": "CVE-2017-15314" }, { "114268": "CVE-2017-10854" }, { "114267": "CVE-2017-10853" }, { "114266": "CVE-2017-10852" }, { "114265": "CVE-2016-9591" }, { "114264": "CVE-2016-9585" }, { "114263": "CVE-2016-8786" }, { "114262": "CVE-2016-8785" }, { "114261": "CVE-2016-8784" }, { "114260": "CVE-2016-8783" }, { "114259": "CVE-2016-8782" }, { "114258": "CVE-2016-8612" }, { "114257": "CVE-2016-0286" }, { "114256": "CVE-2016-0276" }, { "114255": "CVE-2016-0275" }, { "114254": "CVE-2016-0274" }, { "114253": "CVE-2016-0272" }, { "114252": "CVE-2016-0268" }, { "114251": "CVE-2016-0253" }, { "114250": "CVE-2014-6617" }, { "114249": "CVE-2014-4861" }, { "114248": "CVE-2014-2592" }, { "114247": "CVE-2018-7890" }, { "114246": "CVE-2018-7889" }, { "114245": "CVE-2018-7877" }, { "114244": "CVE-2018-7876" }, { "114243": "CVE-2018-7875" }, { "114242": "CVE-2018-7874" }, { "114241": "CVE-2018-7873" }, { "114240": "CVE-2018-7872" }, { "114239": "CVE-2018-7871" }, { "114238": "CVE-2018-7870" }, { "114237": "CVE-2018-7869" }, { "114236": "CVE-2018-7868" }, { "114235": "CVE-2018-7867" }, { "114234": "CVE-2018-7866" }, { "114233": "CVE-2018-7757" }, { "114232": "CVE-2018-7755" }, { "114231": "CVE-2018-7183" }, { "114230": "CVE-2018-5313" }, { "114229": "CVE-2018-4840" }, { "114228": "CVE-2018-4839" }, { "114227": "CVE-2018-4838" }, { "114226": "CVE-2018-1443" }, { "114225": "CVE-2018-1442" }, { "114224": "CVE-2018-1387" }, { "114223": "CVE-2018-1220" }, { "114222": "CVE-2018-1219" }, { "114221": "CVE-2018-1216" }, { "114220": "CVE-2018-1215" }, { "114219": "CVE-2018-1182" }, { "114218": "CVE-2018-0224" }, { "114217": "CVE-2018-0223" }, { "114216": "CVE-2018-0221" }, { "114215": "CVE-2018-0220" }, { "114214": "CVE-2018-0219" }, { "114213": "CVE-2018-0218" }, { "114212": "CVE-2018-0217" }, { "114211": "CVE-2018-0216" }, { "114210": "CVE-2018-0215" }, { "114209": "CVE-2018-0214" }, { "114208": "CVE-2018-0213" }, { "114207": "CVE-2018-0212" }, { "114206": "CVE-2018-0211" }, { "114205": "CVE-2018-0210" }, { "114204": "CVE-2018-0209" }, { "114203": "CVE-2018-0208" }, { "114202": "CVE-2018-0207" }, { "114201": "CVE-2018-0147" }, { "114200": "CVE-2018-0144" }, { "114199": "CVE-2018-0141" }, { "114198": "CVE-2018-0087" }, { "114197": "CVE-2017-7641" }, { "114196": "CVE-2017-7640" }, { "114195": "CVE-2017-7638" }, { "114194": "CVE-2017-7634" }, { "114193": "CVE-2017-6152" }, { "114192": "CVE-2017-18222" }, { "114191": "CVE-2017-1625" }, { "114190": "CVE-2014-7272" }, { "114189": "CVE-2014-7271" }, { "114188": "CVE-2018-7753" }, { "114187": "CVE-2018-7752" }, { "114186": "CVE-2018-7746" }, { "114185": "CVE-2018-7745" }, { "114184": "CVE-2018-7675" }, { "114183": "CVE-2018-7565" }, { "114182": "CVE-2018-7564" }, { "114181": "CVE-2018-7473" }, { "114180": "CVE-2018-7204" }, { "114179": "CVE-2018-5452" }, { "114178": "CVE-2018-1054" }, { "114177": "CVE-2018-1000119" }, { "114176": "CVE-2018-1000118" }, { "114175": "CVE-2018-1000117" }, { "114174": "CVE-2018-1000116" }, { "114173": "CVE-2017-15367" }, { "114172": "CVE-2017-12174" }, { "114171": "CVE-2014-8780" }, { "114170": "CVE-2014-5044" }, { "114169": "CVE-2018-7741" }, { "114168": "CVE-2018-7740" }, { "114167": "CVE-2018-7721" }, { "114166": "CVE-2018-7720" }, { "114165": "CVE-2017-18221" }, { "114164": "CVE-2018-7739" }, { "114163": "CVE-2018-7738" }, { "114162": "CVE-2017-11650" }, { "114161": "CVE-2017-11649" }, { "114160": "CVE-2016-7443" }, { "114159": "CVE-2016-5179" }, { "114158": "CVE-2018-7737" }, { "114157": "CVE-2018-7736" }, { "114156": "CVE-2018-7735" }, { "114155": "CVE-2018-7734" }, { "114154": "CVE-2018-7733" }, { "114153": "CVE-2018-7732" }, { "114152": "CVE-2018-7731" }, { "114151": "CVE-2018-7730" }, { "114150": "CVE-2018-7729" }, { "114149": "CVE-2018-7728" }, { "114148": "CVE-2018-7727" }, { "114147": "CVE-2018-7726" }, { "114146": "CVE-2018-7725" }, { "114145": "CVE-2018-7724" }, { "114144": "CVE-2018-7723" }, { "114143": "CVE-2018-7722" }, { "114142": "CVE-2018-7650" }, { "114141": "CVE-2018-7307" }, { "114140": "CVE-2018-7185" }, { "114139": "CVE-2018-7184" }, { "114138": "CVE-2018-7182" }, { "114137": "CVE-2018-7170" }, { "114136": "CVE-2018-6811" }, { "114135": "CVE-2018-6810" }, { "114134": "CVE-2018-6809" }, { "114133": "CVE-2018-6808" }, { "114132": "CVE-2018-6530" }, { "114131": "CVE-2018-6529" }, { "114130": "CVE-2018-6528" }, { "114129": "CVE-2018-6527" }, { "114128": "CVE-2018-6019" }, { "114127": "CVE-2018-5730" }, { "114126": "CVE-2018-5729" }, { "114125": "CVE-2018-5471" }, { "114124": "CVE-2018-5469" }, { "114123": "CVE-2018-5467" }, { "114122": "CVE-2018-5465" }, { "114121": "CVE-2018-5461" }, { "114120": "CVE-2018-1343" }, { "114119": "CVE-2018-1062" }, { "114118": "CVE-2018-1000101" }, { "114117": "CVE-2018-1000100" }, { "114116": "CVE-2017-9786" }, { "114115": "CVE-2017-9783" }, { "114114": "CVE-2017-6296" }, { "114113": "CVE-2017-6295" }, { "114112": "CVE-2017-6284" }, { "114111": "CVE-2017-6283" }, { "114110": "CVE-2017-6282" }, { "114109": "CVE-2017-6280" }, { "114108": "CVE-2017-15519" }, { "114107": "CVE-2015-5377" }, { "114106": "CVE-2018-7717" }, { "114105": "CVE-2018-7716" }, { "114104": "CVE-2018-7715" }, { "114103": "CVE-2018-7714" }, { "114102": "CVE-2018-7713" }, { "114101": "CVE-2018-7712" }, { "114100": "CVE-2018-7711" }, { "114099": "CVE-2018-7698" }, { "114098": "CVE-2018-7668" }, { "114097": "CVE-2018-7667" }, { "114096": "CVE-2018-7666" }, { "114095": "CVE-2018-7665" }, { "114094": "CVE-2018-7664" }, { "114093": "CVE-2018-7663" }, { "114092": "CVE-2018-7644" }, { "114091": "CVE-2018-7493" }, { "114090": "CVE-2018-5455" }, { "114089": "CVE-2018-5453" }, { "114088": "CVE-2018-5449" }, { "114087": "CVE-2018-5255" }, { "114086": "CVE-2018-1316" }, { "114085": "CVE-2018-1000115" }, { "114084": "CVE-2018-0491" }, { "114083": "CVE-2018-0490" }, { "114082": "CVE-2017-8165" }, { "114081": "CVE-2017-8164" }, { "114080": "CVE-2017-7633" }, { "114079": "CVE-2017-7437" }, { "114078": "CVE-2017-7427" }, { "114077": "CVE-2017-18220" }, { "114076": "CVE-2017-18219" }, { "114075": "CVE-2017-18218" }, { "114074": "CVE-2017-18217" }, { "114073": "CVE-2017-18216" }, { "114072": "CVE-2017-18215" }, { "114071": "CVE-2017-17428" }, { "114070": "CVE-2017-17144" }, { "114069": "CVE-2017-17143" }, { "114068": "CVE-2017-17142" }, { "114067": "CVE-2017-17141" }, { "114066": "CVE-2017-17140" }, { "114065": "CVE-2017-17139" }, { "114064": "CVE-2017-17138" }, { "114063": "CVE-2017-17137" }, { "114062": "CVE-2017-17136" }, { "114061": "CVE-2017-17135" }, { "114060": "CVE-2017-17134" }, { "114059": "CVE-2017-17133" }, { "114058": "CVE-2017-17132" }, { "114057": "CVE-2017-17131" }, { "114056": "CVE-2017-16922" }, { "114055": "CVE-2018-7662" }, { "114054": "CVE-2018-7661" }, { "114053": "CVE-2018-7653" }, { "114052": "CVE-2018-7567" }, { "114051": "CVE-2018-7560" }, { "114050": "CVE-2017-18214" }, { "114049": "CVE-2018-7654" }, { "114048": "CVE-2018-7652" }, { "114047": "CVE-2018-7651" }, { "114046": "CVE-2018-7583" }, { "114045": "CVE-2018-7449" }, { "114044": "CVE-2017-18213" }, { "114043": "CVE-2018-7648" }, { "114042": "CVE-2018-7643" }, { "114041": "CVE-2018-7642" }, { "114040": "CVE-2018-7641" }, { "114039": "CVE-2018-7640" }, { "114038": "CVE-2018-7639" }, { "114037": "CVE-2018-7638" }, { "114036": "CVE-2018-7637" }, { "114035": "CVE-2018-7433" }, { "114034": "CVE-2018-6490" }, { "114033": "CVE-2018-1373" }, { "114032": "CVE-2018-1170" }, { "114031": "CVE-2018-1169" }, { "114030": "CVE-2018-1066" }, { "114029": "CVE-2018-1065" }, { "114028": "CVE-2018-1063" }, { "114027": "CVE-2018-1058" }, { "114026": "CVE-2017-9285" }, { "114025": "CVE-2017-9280" }, { "114024": "CVE-2017-9279" }, { "114023": "CVE-2017-9278" }, { "114022": "CVE-2017-9277" }, { "114021": "CVE-2017-9276" }, { "114020": "CVE-2017-9267" }, { "114019": "CVE-2017-7438" }, { "114018": "CVE-2017-7434" }, { "114017": "CVE-2017-7429" }, { "114016": "CVE-2017-7419" }, { "114015": "CVE-2017-5189" }, { "114014": "CVE-2017-1787" }, { "114013": "CVE-2017-1654" }, { "114012": "CVE-2017-15130" }, { "114011": "CVE-2017-14802" }, { "114010": "CVE-2017-14801" }, { "114009": "CVE-2017-14461" }, { "114008": "CVE-2015-7967" }, { "114007": "CVE-2015-7966" }, { "114006": "CVE-2015-7965" }, { "114005": "CVE-2015-7964" }, { "114004": "CVE-2015-7963" }, { "114003": "CVE-2015-7962" }, { "114002": "CVE-2015-7961" }, { "114001": "CVE-2015-7598" }, { "114000": "CVE-2015-7597" }, { "113999": "CVE-2015-7596" }, { "113998": "CVE-2015-0796" }, { "113997": "CVE-2018-7634" }, { "113996": "CVE-2018-7590" }, { "113995": "CVE-2018-7589" }, { "113994": "CVE-2018-7588" }, { "113993": "CVE-2018-7587" }, { "113992": "CVE-2018-7586" }, { "113991": "CVE-2018-7584" }, { "113990": "CVE-2018-7579" }, { "113989": "CVE-2018-7573" }, { "113988": "CVE-2018-7561" }, { "113987": "CVE-2018-7550" }, { "113986": "CVE-2018-7049" }, { "113985": "CVE-2018-7048" }, { "113984": "CVE-2018-7047" }, { "113983": "CVE-2018-5501" }, { "113982": "CVE-2018-5500" }, { "113981": "CVE-2018-5314" }, { "113980": "CVE-2018-2380" }, { "113979": "CVE-2018-2368" }, { "113978": "CVE-2018-2367" }, { "113977": "CVE-2018-2365" }, { "113976": "CVE-2017-9286" }, { "113975": "CVE-2017-9274" }, { "113974": "CVE-2017-9271" }, { "113973": "CVE-2017-9270" }, { "113972": "CVE-2017-9269" }, { "113971": "CVE-2017-9268" }, { "113970": "CVE-2017-7436" }, { "113969": "CVE-2017-7435" }, { "113968": "CVE-2017-7426" }, { "113967": "CVE-2017-6154" }, { "113966": "CVE-2017-6150" }, { "113965": "CVE-2017-5188" }, { "113964": "CVE-2017-18212" }, { "113963": "CVE-2017-18211" }, { "113962": "CVE-2017-18210" }, { "113961": "CVE-2017-18209" }, { "113960": "CVE-2017-15134" }, { "113959": "CVE-2017-14804" }, { "113958": "CVE-2017-14800" }, { "113957": "CVE-2017-14799" }, { "113956": "CVE-2017-14798" }, { "113955": "CVE-2017-12627" }, { "113954": "CVE-2017-18208" }, { "113953": "CVE-2017-18207" }, { "113952": "CVE-2018-7570" }, { "113951": "CVE-2018-7569" }, { "113950": "CVE-2018-7568" }, { "113949": "CVE-2018-7469" }, { "113948": "CVE-2018-7264" }, { "113947": "CVE-2018-6947" }, { "113946": "CVE-2018-6653" }, { "113945": "CVE-2018-1304" }, { "113944": "CVE-2018-1286" }, { "113943": "CVE-2017-9447" }, { "113942": "CVE-2017-12191" }, { "113941": "CVE-2016-0299" }, { "113940": "CVE-2016-0295" }, { "113939": "CVE-2016-0291" }, { "113938": "CVE-2015-5079" }, { "113937": "CVE-2015-4117" }, { "113936": "CVE-2015-3898" }, { "113935": "CVE-2018-7557" }, { "113934": "CVE-2018-7556" }, { "113933": "CVE-2018-7554" }, { "113932": "CVE-2018-7553" }, { "113931": "CVE-2018-7552" }, { "113930": "CVE-2018-7551" }, { "113929": "CVE-2018-7482" }, { "113928": "CVE-2018-7477" }, { "113927": "CVE-2018-6641" }, { "113926": "CVE-2018-6640" }, { "113925": "CVE-2018-6639" }, { "113924": "CVE-2018-6638" }, { "113923": "CVE-2018-7549" }, { "113922": "CVE-2018-7548" }, { "113921": "CVE-2018-7547" }, { "113920": "CVE-2018-7542" }, { "113919": "CVE-2018-7541" }, { "113918": "CVE-2018-7540" }, { "113917": "CVE-2018-7467" }, { "113916": "CVE-2018-7172" }, { "113915": "CVE-2018-6535" }, { "113914": "CVE-2018-6534" }, { "113913": "CVE-2018-6533" }, { "113912": "CVE-2018-6532" }, { "113911": "CVE-2018-6481" }, { "113910": "CVE-2018-1425" }, { "113909": "CVE-2018-1416" }, { "113908": "CVE-2018-1399" }, { "113907": "CVE-2018-1372" }, { "113906": "CVE-2018-0489" }, { "113905": "CVE-2017-7671" }, { "113904": "CVE-2017-5660" }, { "113903": "CVE-2017-18206" }, { "113902": "CVE-2017-18205" }, { "113901": "CVE-2017-18204" }, { "113900": "CVE-2017-18203" }, { "113899": "CVE-2017-18202" }, { "113898": "CVE-2017-17478" }, { "113897": "CVE-2017-16770" }, { "113896": "CVE-2017-16767" }, { "113895": "CVE-2017-15693" }, { "113894": "CVE-2017-15692" }, { "113893": "CVE-2017-15136" }, { "113892": "CVE-2016-10714" }, { "113891": "CVE-2014-10072" }, { "113890": "CVE-2014-10071" }, { "113889": "CVE-2014-10070" }, { "113888": "CVE-2012-3536" }, { "113887": "CVE-2018-4916" }, { "113886": "CVE-2018-4915" }, { "113885": "CVE-2018-4914" }, { "113884": "CVE-2018-4913" }, { "113883": "CVE-2018-4912" }, { "113882": "CVE-2018-4911" }, { "113881": "CVE-2018-4910" }, { "113880": "CVE-2018-4909" }, { "113879": "CVE-2018-4908" }, { "113878": "CVE-2018-4907" }, { "113877": "CVE-2018-4906" }, { "113876": "CVE-2018-4905" }, { "113875": "CVE-2018-4904" }, { "113874": "CVE-2018-4903" }, { "113873": "CVE-2018-4902" }, { "113872": "CVE-2018-4901" }, { "113871": "CVE-2018-4900" }, { "113870": "CVE-2018-4899" }, { "113869": "CVE-2018-4898" }, { "113868": "CVE-2018-4897" }, { "113867": "CVE-2018-4896" }, { "113866": "CVE-2018-4895" }, { "113865": "CVE-2018-4894" }, { "113864": "CVE-2018-4893" }, { "113863": "CVE-2018-4892" }, { "113862": "CVE-2018-4891" }, { "113861": "CVE-2018-4890" }, { "113860": "CVE-2018-4889" }, { "113859": "CVE-2018-4888" }, { "113858": "CVE-2018-4887" }, { "113857": "CVE-2018-4886" }, { "113856": "CVE-2018-4885" }, { "113855": "CVE-2018-4884" }, { "113854": "CVE-2018-4883" }, { "113853": "CVE-2018-4882" }, { "113852": "CVE-2018-4881" }, { "113851": "CVE-2018-4880" }, { "113850": "CVE-2018-4879" }, { "113849": "CVE-2018-4872" }, { "113848": "CVE-2018-7492" }, { "113847": "CVE-2018-7491" }, { "113846": "CVE-2018-7490" }, { "113845": "CVE-2018-7489" }, { "113844": "CVE-2018-7487" }, { "113843": "CVE-2018-7486" }, { "113842": "CVE-2018-7485" }, { "113841": "CVE-2018-7463" }, { "113840": "CVE-2018-7448" }, { "113839": "CVE-2018-7250" }, { "113838": "CVE-2018-7249" }, { "113837": "CVE-2018-5762" }, { "113836": "CVE-2018-1377" }, { "113835": "CVE-2018-0908" }, { "113834": "CVE-2017-18201" }, { "113833": "CVE-2017-18195" }, { "113832": "CVE-2017-1774" }, { "113831": "CVE-2017-16814" }, { "113830": "CVE-2017-16813" }, { "113829": "CVE-2017-16229" }, { "113828": "CVE-2017-11635" }, { "113827": "CVE-2017-11634" }, { "113826": "CVE-2017-11633" }, { "113825": "CVE-2017-11632" }, { "113824": "CVE-2018-7484" }, { "113823": "CVE-2018-7480" }, { "113822": "CVE-2018-7479" }, { "113821": "CVE-2018-7476" }, { "113820": "CVE-2018-7472" }, { "113819": "CVE-2018-7471" }, { "113818": "CVE-2018-7470" }, { "113817": "CVE-2018-7466" }, { "113816": "CVE-2017-9426" }, { "113815": "CVE-2017-9425" }, { "113814": "CVE-2017-18200" }, { "113813": "CVE-2017-15696" }, { "113812": "CVE-2018-4876" }, { "113811": "CVE-2018-4875" }, { "113810": "CVE-2018-5735" }, { "113809": "CVE-2018-5123" }, { "113808": "CVE-2017-8987" }, { "113807": "CVE-2018-25044" }, { "113806": "CVE-2018-25043" }, { "113805": "CVE-2018-25042" }, { "113804": "CVE-2018-25041" }, { "113803": "CVE-2018-25040" }, { "113802": "CVE-2017-6932" }, { "113801": "CVE-2017-6931" }, { "113800": "CVE-2017-6930" }, { "113799": "CVE-2017-6929" }, { "113798": "CVE-2017-6928" }, { "113797": "CVE-2017-6927" }, { "113796": "CVE-2017-6926" }, { "113795": "CVE-2018-7456" }, { "113794": "CVE-2018-7455" }, { "113793": "CVE-2018-7454" }, { "113792": "CVE-2018-7453" }, { "113791": "CVE-2018-7452" }, { "113790": "CVE-2018-6883" }, { "113789": "CVE-2017-18199" }, { "113788": "CVE-2017-18198" }, { "113787": "CVE-2018-7447" }, { "113786": "CVE-2018-7443" }, { "113785": "CVE-2018-7442" }, { "113784": "CVE-2018-7441" }, { "113783": "CVE-2018-7440" }, { "113782": "CVE-2018-7439" }, { "113781": "CVE-2018-7438" }, { "113780": "CVE-2018-7437" }, { "113779": "CVE-2018-7436" }, { "113778": "CVE-2018-7435" }, { "113777": "CVE-2018-7434" }, { "113776": "CVE-2018-7421" }, { "113775": "CVE-2018-7420" }, { "113774": "CVE-2018-7419" }, { "113773": "CVE-2018-7418" }, { "113772": "CVE-2018-7417" }, { "113771": "CVE-2018-7339" }, { "113770": "CVE-2018-7337" }, { "113769": "CVE-2018-7336" }, { "113768": "CVE-2018-7335" }, { "113767": "CVE-2018-7334" }, { "113766": "CVE-2018-7333" }, { "113765": "CVE-2018-7332" }, { "113764": "CVE-2018-7331" }, { "113763": "CVE-2018-7330" }, { "113762": "CVE-2018-7329" }, { "113761": "CVE-2018-7328" }, { "113760": "CVE-2018-7327" }, { "113759": "CVE-2018-7326" }, { "113758": "CVE-2018-7325" }, { "113757": "CVE-2018-7324" }, { "113756": "CVE-2018-7323" }, { "113755": "CVE-2018-7322" }, { "113754": "CVE-2018-7321" }, { "113753": "CVE-2018-7320" }, { "113752": "CVE-2018-6868" }, { "113751": "CVE-2018-6867" }, { "113750": "CVE-2018-6866" }, { "113749": "CVE-2018-6859" }, { "113748": "CVE-2018-6764" }, { "113747": "CVE-2018-1305" }, { "113746": "CVE-2018-0520" }, { "113745": "CVE-2018-0519" }, { "113744": "CVE-2018-0518" }, { "113743": "CVE-2017-18197" }, { "113742": "CVE-2017-18196" }, { "113741": "CVE-2017-17767" }, { "113740": "CVE-2017-17765" }, { "113739": "CVE-2017-17764" }, { "113738": "CVE-2017-16769" }, { "113737": "CVE-2017-15862" }, { "113736": "CVE-2017-15861" }, { "113735": "CVE-2017-15860" }, { "113734": "CVE-2017-15829" }, { "113733": "CVE-2017-15820" }, { "113732": "CVE-2017-15817" }, { "113731": "CVE-2017-15518" }, { "113730": "CVE-2017-14910" }, { "113729": "CVE-2017-14884" }, { "113728": "CVE-2014-3206" }, { "113727": "CVE-2014-3205" }, { "113726": "CVE-2012-6709" }, { "113725": "CVE-2018-7409" }, { "113724": "CVE-2018-7408" }, { "113723": "CVE-2018-7319" }, { "113722": "CVE-2018-7318" }, { "113721": "CVE-2018-7317" }, { "113720": "CVE-2018-7316" }, { "113719": "CVE-2018-7315" }, { "113718": "CVE-2018-7314" }, { "113717": "CVE-2018-7313" }, { "113716": "CVE-2018-7312" }, { "113715": "CVE-2018-7301" }, { "113714": "CVE-2018-7300" }, { "113713": "CVE-2018-7299" }, { "113712": "CVE-2018-7298" }, { "113711": "CVE-2018-7297" }, { "113710": "CVE-2018-7296" }, { "113709": "CVE-2018-6890" }, { "113708": "CVE-2018-6489" }, { "113707": "CVE-2018-6488" }, { "113706": "CVE-2018-1417" }, { "113705": "CVE-2018-1415" }, { "113704": "CVE-2018-1414" }, { "113703": "CVE-2018-1392" }, { "113702": "CVE-2018-1391" }, { "113701": "CVE-2018-0015" }, { "113700": "CVE-2017-5251" }, { "113699": "CVE-2017-5250" }, { "113698": "CVE-2017-5249" }, { "113697": "CVE-2017-18194" }, { "113696": "CVE-2017-18193" }, { "113695": "CVE-2018-7311" }, { "113694": "CVE-2018-7308" }, { "113693": "CVE-2018-7305" }, { "113692": "CVE-2018-7304" }, { "113691": "CVE-2018-7303" }, { "113690": "CVE-2018-7302" }, { "113689": "CVE-2018-7289" }, { "113688": "CVE-2018-7287" }, { "113687": "CVE-2018-7286" }, { "113686": "CVE-2018-7285" }, { "113685": "CVE-2018-7284" }, { "113684": "CVE-2018-7281" }, { "113683": "CVE-2018-7280" }, { "113682": "CVE-2018-7261" }, { "113681": "CVE-2018-7260" }, { "113680": "CVE-2018-6936" }, { "113679": "CVE-2018-5716" }, { "113678": "CVE-2018-0206" }, { "113677": "CVE-2018-0205" }, { "113676": "CVE-2018-0204" }, { "113675": "CVE-2018-0203" }, { "113674": "CVE-2018-0201" }, { "113673": "CVE-2018-0200" }, { "113672": "CVE-2018-0199" }, { "113671": "CVE-2018-0148" }, { "113670": "CVE-2018-0146" }, { "113669": "CVE-2018-0145" }, { "113668": "CVE-2018-0139" }, { "113667": "CVE-2018-0130" }, { "113666": "CVE-2018-0124" }, { "113665": "CVE-2018-0121" }, { "113664": "CVE-2017-1758" }, { "113663": "CVE-2017-1604" }, { "113662": "CVE-2017-1462" }, { "113661": "CVE-2017-12161" }, { "113660": "CVE-2016-0369" }, { "113659": "CVE-2016-0367" }, { "113658": "CVE-2016-0366" }, { "113657": "CVE-2016-0351" }, { "113656": "CVE-2016-0348" }, { "113655": "CVE-2016-0345" }, { "113654": "CVE-2016-0344" }, { "113653": "CVE-2016-0343" }, { "113652": "CVE-2015-6569" }, { "113651": "CVE-2015-5725" }, { "113650": "CVE-2015-5316" }, { "113649": "CVE-2015-5315" }, { "113648": "CVE-2015-5314" }, { "113647": "CVE-2015-0203" }, { "113646": "CVE-2013-4891" }, { "113645": "CVE-2013-0267" }, { "113644": "CVE-2018-1168" }, { "113643": "CVE-2018-1166" }, { "113642": "CVE-2018-1165" }, { "113641": "CVE-2018-1164" }, { "113640": "CVE-2018-7278" }, { "113639": "CVE-2018-7277" }, { "113638": "CVE-2018-7276" }, { "113637": "CVE-2018-7274" }, { "113636": "CVE-2018-7273" }, { "113635": "CVE-2018-7272" }, { "113634": "CVE-2018-7271" }, { "113633": "CVE-2018-7265" }, { "113632": "CVE-2018-7263" }, { "113631": "CVE-2018-7205" }, { "113630": "CVE-2018-7046" }, { "113629": "CVE-2018-6941" }, { "113628": "CVE-2018-6940" }, { "113627": "CVE-2018-6487" }, { "113626": "CVE-2018-6459" }, { "113625": "CVE-2018-6356" }, { "113624": "CVE-2018-5477" }, { "113623": "CVE-2017-6193" }, { "113622": "CVE-2017-6192" }, { "113621": "CVE-2017-17455" }, { "113620": "CVE-2017-17454" }, { "113619": "CVE-2017-16356" }, { "113618": "CVE-2017-14993" }, { "113617": "CVE-2017-12415" }, { "113616": "CVE-2017-10963" }, { "113615": "CVE-2016-6272" }, { "113614": "CVE-2015-6544" }, { "113613": "CVE-2004-2779" }, { "113612": "CVE-2017-18192" }, { "113611": "CVE-2017-16835" }, { "113610": "CVE-2015-9256" }, { "113609": "CVE-2015-9255" }, { "113608": "CVE-2015-9254" }, { "113607": "CVE-2015-2081" }, { "113606": "CVE-2018-4124" }, { "113605": "CVE-2018-4124" }, { "113604": "CVE-2018-4124" }, { "113603": "CVE-2018-4124" }, { "113602": "CVE-2018-7259" }, { "113601": "CVE-2018-7254" }, { "113600": "CVE-2018-7253" }, { "113599": "CVE-2018-7251" }, { "113598": "CVE-2018-7247" }, { "113597": "CVE-2018-7226" }, { "113596": "CVE-2018-7225" }, { "113595": "CVE-2018-7219" }, { "113594": "CVE-2018-6592" }, { "113593": "CVE-2018-6591" }, { "113592": "CVE-2018-5763" }, { "113591": "CVE-2018-5475" }, { "113590": "CVE-2018-5473" }, { "113589": "CVE-2018-5439" }, { "113588": "CVE-2018-5381" }, { "113587": "CVE-2018-5380" }, { "113586": "CVE-2018-5379" }, { "113585": "CVE-2018-5378" }, { "113584": "CVE-2018-1411" }, { "113583": "CVE-2018-1410" }, { "113582": "CVE-2018-1409" }, { "113581": "CVE-2017-7376" }, { "113580": "CVE-2017-7375" }, { "113579": "CVE-2017-18191" }, { "113578": "CVE-2017-18095" }, { "113577": "CVE-2017-18093" }, { "113576": "CVE-2017-18092" }, { "113575": "CVE-2017-17101" }, { "113574": "CVE-2017-16756" }, { "113573": "CVE-2017-16755" }, { "113572": "CVE-2017-16670" }, { "113571": "CVE-2017-15712" }, { "113570": "CVE-2016-9568" }, { "113569": "CVE-2016-8750" }, { "113568": "CVE-2016-10008" }, { "113567": "CVE-2016-10007" }, { "113566": "CVE-2015-9253" }, { "113565": "CVE-2015-2324" }, { "113564": "CVE-2014-3972" }, { "113563": "CVE-2012-0771" }, { "113562": "CVE-2011-3477" }, { "113561": "CVE-2010-0109" }, { "113560": "CVE-2009-4267" }, { "113559": "CVE-2018-7217" }, { "113558": "CVE-2018-7216" }, { "113557": "CVE-2018-7212" }, { "113556": "CVE-2018-6024" }, { "113555": "CVE-2017-16924" }, { "113554": "CVE-2018-7211" }, { "113553": "CVE-2018-7210" }, { "113552": "CVE-2018-7209" }, { "113551": "CVE-2018-7208" }, { "113550": "CVE-2018-7207" }, { "113549": "CVE-2018-7206" }, { "113548": "CVE-2018-7198" }, { "113547": "CVE-2018-7197" }, { "113546": "CVE-2018-7180" }, { "113545": "CVE-2018-7179" }, { "113544": "CVE-2018-7178" }, { "113543": "CVE-2018-7177" }, { "113542": "CVE-2018-6585" }, { "113541": "CVE-2018-6584" }, { "113540": "CVE-2018-6583" }, { "113539": "CVE-2018-6396" }, { "113538": "CVE-2018-6394" }, { "113537": "CVE-2018-6373" }, { "113536": "CVE-2018-6372" }, { "113535": "CVE-2018-6370" }, { "113534": "CVE-2018-6368" }, { "113533": "CVE-2018-6006" }, { "113532": "CVE-2018-6005" }, { "113531": "CVE-2018-6004" }, { "113530": "CVE-2018-5994" }, { "113529": "CVE-2018-5993" }, { "113528": "CVE-2018-5992" }, { "113527": "CVE-2018-5991" }, { "113526": "CVE-2018-5990" }, { "113525": "CVE-2018-5989" }, { "113524": "CVE-2018-5987" }, { "113523": "CVE-2018-5983" }, { "113522": "CVE-2018-5982" }, { "113521": "CVE-2018-5981" }, { "113520": "CVE-2018-5980" }, { "113519": "CVE-2018-5975" }, { "113518": "CVE-2018-5974" }, { "113517": "CVE-2018-5971" }, { "113516": "CVE-2018-5970" }, { "113515": "CVE-2018-7188" }, { "113514": "CVE-2018-7187" }, { "113513": "CVE-2018-7186" }, { "113512": "CVE-2018-6944" }, { "113511": "CVE-2018-6943" }, { "113510": "CVE-2018-6218" }, { "113509": "CVE-2018-3609" }, { "113508": "CVE-2018-1049" }, { "113507": "CVE-2018-0516" }, { "113506": "CVE-2018-0515" }, { "113505": "CVE-2017-18190" }, { "113504": "CVE-2017-18091" }, { "113503": "CVE-2017-18090" }, { "113502": "CVE-2017-18089" }, { "113501": "CVE-2018-7176" }, { "113500": "CVE-2018-7175" }, { "113499": "CVE-2018-7174" }, { "113498": "CVE-2018-7173" }, { "113497": "CVE-2018-7169" }, { "113496": "CVE-2018-7057" }, { "113495": "CVE-2018-7056" }, { "113494": "CVE-2018-7055" }, { "113493": "CVE-2018-7054" }, { "113492": "CVE-2018-7053" }, { "113491": "CVE-2018-7052" }, { "113490": "CVE-2018-7051" }, { "113489": "CVE-2018-7050" }, { "113488": "CVE-2018-6324" }, { "113487": "CVE-2018-6316" }, { "113486": "CVE-2018-6189" }, { "113485": "CVE-2018-5767" }, { "113484": "CVE-2018-5440" }, { "113483": "CVE-2018-1041" }, { "113482": "CVE-2018-1000068" }, { "113481": "CVE-2018-1000067" }, { "113480": "CVE-2017-8993" }, { "113479": "CVE-2017-8985" }, { "113478": "CVE-2017-8984" }, { "113477": "CVE-2017-8983" }, { "113476": "CVE-2017-8982" }, { "113475": "CVE-2017-8981" }, { "113474": "CVE-2017-8980" }, { "113473": "CVE-2017-8979" }, { "113472": "CVE-2017-8978" }, { "113471": "CVE-2017-8977" }, { "113470": "CVE-2017-8976" }, { "113469": "CVE-2017-8975" }, { "113468": "CVE-2017-8973" }, { "113467": "CVE-2017-8972" }, { "113466": "CVE-2017-8971" }, { "113465": "CVE-2017-8970" }, { "113464": "CVE-2017-8969" }, { "113463": "CVE-2017-8961" }, { "113462": "CVE-2017-8960" }, { "113461": "CVE-2017-8959" }, { "113460": "CVE-2017-8958" }, { "113459": "CVE-2017-8957" }, { "113458": "CVE-2017-8956" }, { "113457": "CVE-2017-8955" }, { "113456": "CVE-2017-8954" }, { "113455": "CVE-2017-8952" }, { "113454": "CVE-2017-8951" }, { "113453": "CVE-2017-8950" }, { "113452": "CVE-2017-8949" }, { "113451": "CVE-2017-8948" }, { "113450": "CVE-2017-8944" }, { "113449": "CVE-2017-5814" }, { "113448": "CVE-2017-5813" }, { "113447": "CVE-2017-5812" }, { "113446": "CVE-2017-5811" }, { "113445": "CVE-2017-5810" }, { "113444": "CVE-2017-5809" }, { "113443": "CVE-2017-5808" }, { "113442": "CVE-2017-5807" }, { "113441": "CVE-2017-5802" }, { "113440": "CVE-2017-5800" }, { "113439": "CVE-2017-5797" }, { "113438": "CVE-2017-5794" }, { "113437": "CVE-2017-5793" }, { "113436": "CVE-2017-5788" }, { "113435": "CVE-2017-5787" }, { "113434": "CVE-2017-5785" }, { "113433": "CVE-2017-5784" }, { "113432": "CVE-2017-5783" }, { "113431": "CVE-2017-5782" }, { "113430": "CVE-2017-5781" }, { "113429": "CVE-2017-5780" }, { "113428": "CVE-2017-18189" }, { "113427": "CVE-2017-18088" }, { "113426": "CVE-2017-18087" }, { "113425": "CVE-2017-17302" }, { "113424": "CVE-2017-17301" }, { "113423": "CVE-2017-17300" }, { "113422": "CVE-2017-17299" }, { "113421": "CVE-2017-17298" }, { "113420": "CVE-2017-17297" }, { "113419": "CVE-2017-17296" }, { "113418": "CVE-2017-17295" }, { "113417": "CVE-2017-17294" }, { "113416": "CVE-2017-17293" }, { "113415": "CVE-2017-17292" }, { "113414": "CVE-2017-17291" }, { "113413": "CVE-2017-17290" }, { "113412": "CVE-2017-17289" }, { "113411": "CVE-2017-17288" }, { "113410": "CVE-2017-17287" }, { "113409": "CVE-2017-17286" }, { "113408": "CVE-2017-17285" }, { "113407": "CVE-2017-17284" }, { "113406": "CVE-2017-17283" }, { "113405": "CVE-2017-17202" }, { "113404": "CVE-2017-17201" }, { "113403": "CVE-2017-17187" }, { "113402": "CVE-2017-17186" }, { "113401": "CVE-2017-17185" }, { "113400": "CVE-2017-17184" }, { "113399": "CVE-2017-17183" }, { "113398": "CVE-2017-17182" }, { "113397": "CVE-2017-17166" }, { "113396": "CVE-2017-17165" }, { "113395": "CVE-2017-17164" }, { "113394": "CVE-2017-17163" }, { "113393": "CVE-2017-17162" }, { "113392": "CVE-2017-17161" }, { "113391": "CVE-2017-17160" }, { "113390": "CVE-2017-17159" }, { "113389": "CVE-2017-17157" }, { "113388": "CVE-2017-17156" }, { "113387": "CVE-2017-17155" }, { "113386": "CVE-2017-17154" }, { "113385": "CVE-2017-17153" }, { "113384": "CVE-2017-17152" }, { "113383": "CVE-2017-17151" }, { "113382": "CVE-2017-15356" }, { "113381": "CVE-2017-15355" }, { "113380": "CVE-2017-15354" }, { "113379": "CVE-2017-15353" }, { "113378": "CVE-2017-15352" }, { "113377": "CVE-2017-15351" }, { "113376": "CVE-2017-15350" }, { "113375": "CVE-2017-15349" }, { "113374": "CVE-2017-15348" }, { "113373": "CVE-2017-15347" }, { "113372": "CVE-2017-15346" }, { "113371": "CVE-2017-15345" }, { "113370": "CVE-2017-15344" }, { "113369": "CVE-2017-15343" }, { "113368": "CVE-2017-15342" }, { "113367": "CVE-2017-15341" }, { "113366": "CVE-2017-15340" }, { "113365": "CVE-2017-15339" }, { "113364": "CVE-2017-15338" }, { "113363": "CVE-2017-15337" }, { "113362": "CVE-2017-15336" }, { "113361": "CVE-2017-15335" }, { "113360": "CVE-2017-15334" }, { "113359": "CVE-2017-15333" }, { "113358": "CVE-2017-15332" }, { "113357": "CVE-2017-15331" }, { "113356": "CVE-2017-15330" }, { "113355": "CVE-2017-15329" }, { "113354": "CVE-2017-14537" }, { "113353": "CVE-2017-14536" }, { "113352": "CVE-2017-14535" }, { "113351": "CVE-2017-12726" }, { "113350": "CVE-2017-12725" }, { "113349": "CVE-2017-12724" }, { "113348": "CVE-2017-12723" }, { "113347": "CVE-2017-12722" }, { "113346": "CVE-2017-12721" }, { "113345": "CVE-2017-12720" }, { "113344": "CVE-2017-12718" }, { "113343": "CVE-2017-12561" }, { "113342": "CVE-2017-12560" }, { "113341": "CVE-2017-12559" }, { "113340": "CVE-2017-12558" }, { "113339": "CVE-2017-12557" }, { "113338": "CVE-2017-12556" }, { "113337": "CVE-2017-12555" }, { "113336": "CVE-2017-12554" }, { "113335": "CVE-2017-12553" }, { "113334": "CVE-2017-12552" }, { "113333": "CVE-2017-12551" }, { "113332": "CVE-2017-12550" }, { "113331": "CVE-2017-12549" }, { "113330": "CVE-2017-12548" }, { "113329": "CVE-2017-12547" }, { "113328": "CVE-2017-12546" }, { "113327": "CVE-2017-12545" }, { "113326": "CVE-2017-12544" }, { "113325": "CVE-2017-12543" }, { "113324": "CVE-2016-8535" }, { "113323": "CVE-2016-8534" }, { "113322": "CVE-2016-8533" }, { "113321": "CVE-2016-8532" }, { "113320": "CVE-2016-8531" }, { "113319": "CVE-2016-8530" }, { "113318": "CVE-2016-8520" }, { "113317": "CVE-2016-8518" }, { "113316": "CVE-2016-8517" }, { "113315": "CVE-2016-8516" }, { "113314": "CVE-2016-8515" }, { "113313": "CVE-2016-8514" }, { "113312": "CVE-2016-8513" }, { "113311": "CVE-2016-8512" }, { "113310": "CVE-2014-0014" }, { "113309": "CVE-2014-0013" }, { "113308": "CVE-2011-4973" }, { "113307": "CVE-2018-4100" }, { "113306": "CVE-2018-4100" }, { "113305": "CVE-2018-4100" }, { "113304": "CVE-2018-7039" }, { "113303": "CVE-2018-7034" }, { "113302": "CVE-2018-7032" }, { "113301": "CVE-2018-2396" }, { "113300": "CVE-2018-2395" }, { "113299": "CVE-2018-2394" }, { "113298": "CVE-2018-2393" }, { "113297": "CVE-2018-2392" }, { "113296": "CVE-2018-2391" }, { "113295": "CVE-2018-2390" }, { "113294": "CVE-2018-2389" }, { "113293": "CVE-2018-2388" }, { "113292": "CVE-2018-2387" }, { "113291": "CVE-2018-2386" }, { "113290": "CVE-2018-2385" }, { "113289": "CVE-2018-2384" }, { "113288": "CVE-2018-2383" }, { "113287": "CVE-2018-2382" }, { "113286": "CVE-2018-2381" }, { "113285": "CVE-2018-2379" }, { "113284": "CVE-2018-2378" }, { "113283": "CVE-2018-2377" }, { "113282": "CVE-2018-2376" }, { "113281": "CVE-2018-2375" }, { "113280": "CVE-2018-2374" }, { "113279": "CVE-2018-2373" }, { "113278": "CVE-2018-2372" }, { "113277": "CVE-2018-2371" }, { "113276": "CVE-2018-2370" }, { "113275": "CVE-2018-2369" }, { "113274": "CVE-2018-2364" }, { "113273": "CVE-2018-1287" }, { "113272": "CVE-2018-0866" }, { "113271": "CVE-2017-6230" }, { "113270": "CVE-2017-6229" }, { "113269": "CVE-2017-18188" }, { "113268": "CVE-2017-18187" }, { "113267": "CVE-2017-1682" }, { "113266": "CVE-2017-1499" }, { "113265": "CVE-2017-13273" }, { "113264": "CVE-2018-0833" }, { "113263": "CVE-2018-0771" }, { "113262": "CVE-2018-0826" }, { "113261": "CVE-2018-0827" }, { "113260": "CVE-2018-0842" }, { "113259": "CVE-2018-0822" }, { "113258": "CVE-2018-0843" }, { "113257": "CVE-2018-0830" }, { "113256": "CVE-2018-0829" }, { "113255": "CVE-2018-0810" }, { "113254": "CVE-2018-0757" }, { "113253": "CVE-2018-0831" }, { "113252": "CVE-2018-0820" }, { "113251": "CVE-2018-0809" }, { "113250": "CVE-2018-0756" }, { "113249": "CVE-2018-0742" }, { "113248": "CVE-2018-0832" }, { "113247": "CVE-2018-0855" }, { "113246": "CVE-2018-0761" }, { "113245": "CVE-2018-0760" }, { "113244": "CVE-2018-0755" }, { "113243": "CVE-2018-0828" }, { "113242": "CVE-2018-0846" }, { "113241": "CVE-2018-0844" }, { "113240": "CVE-2018-0821" }, { "113239": "CVE-2018-0836" }, { "113238": "CVE-2018-0823" }, { "113237": "CVE-2018-0869" }, { "113236": "CVE-2018-0864" }, { "113235": "CVE-2018-0850" }, { "113234": "CVE-2018-0851" }, { "113233": "CVE-2018-0853" }, { "113232": "CVE-2018-0841" }, { "113231": "CVE-2018-0839" }, { "113230": "CVE-2018-0847" }, { "113229": "CVE-2018-0825" }, { "113228": "CVE-2018-0861" }, { "113227": "CVE-2018-0860" }, { "113226": "CVE-2018-0859" }, { "113225": "CVE-2018-0858" }, { "113224": "CVE-2018-0857" }, { "113223": "CVE-2018-0856" }, { "113222": "CVE-2018-0840" }, { "113221": "CVE-2018-0840" }, { "113220": "CVE-2018-0838" }, { "113219": "CVE-2018-0837" }, { "113218": "CVE-2018-0835" }, { "113217": "CVE-2018-0834" }, { "113216": "CVE-2018-0852" }, { "113215": "CVE-2018-0763" }, { "113214": "CVE-2018-6954" }, { "113213": "CVE-2018-6953" }, { "113212": "CVE-2018-6952" }, { "113211": "CVE-2018-6951" }, { "113210": "CVE-2018-6948" }, { "113209": "CVE-2018-6928" }, { "113208": "CVE-2018-6910" }, { "113207": "CVE-2018-5459" }, { "113206": "CVE-2017-18186" }, { "113205": "CVE-2017-18185" }, { "113204": "CVE-2017-18184" }, { "113203": "CVE-2017-18183" }, { "113202": "CVE-2017-1720" }, { "113201": "CVE-2017-1714" }, { "113200": "CVE-2017-1711" }, { "113199": "CVE-2017-15709" }, { "113198": "CVE-2017-15699" }, { "113197": "CVE-2016-10713" }, { "113196": "CVE-2015-9252" }, { "113195": "CVE-2017-15089" }, { "113194": "CVE-2017-7525" }, { "113193": "CVE-2018-0488" }, { "113192": "CVE-2018-0487" }, { "113191": "CVE-2018-6942" }, { "113190": "CVE-2018-6930" }, { "113189": "CVE-2018-6911" }, { "113188": "CVE-2018-6293" }, { "113187": "CVE-2018-6292" }, { "113186": "CVE-2018-1297" }, { "113185": "CVE-2017-9970" }, { "113184": "CVE-2017-9969" }, { "113183": "CVE-2017-9968" }, { "113182": "CVE-2017-9967" }, { "113181": "CVE-2017-9963" }, { "113180": "CVE-2018-6927" }, { "113179": "CVE-2018-6926" }, { "113178": "CVE-2018-6893" }, { "113177": "CVE-2018-1214" }, { "113176": "CVE-2017-18179" }, { "113175": "CVE-2017-18178" }, { "113174": "CVE-2017-18177" }, { "113173": "CVE-2017-18176" }, { "113172": "CVE-2017-18175" }, { "113171": "CVE-2017-17725" }, { "113170": "CVE-2017-17724" }, { "113169": "CVE-2017-17723" }, { "113168": "CVE-2017-17722" }, { "113167": "CVE-2017-13247" }, { "113166": "CVE-2017-13246" }, { "113165": "CVE-2017-13245" }, { "113164": "CVE-2017-13244" }, { "113163": "CVE-2017-13243" }, { "113162": "CVE-2017-13242" }, { "113161": "CVE-2017-13241" }, { "113160": "CVE-2017-13240" }, { "113159": "CVE-2017-13239" }, { "113158": "CVE-2017-13238" }, { "113157": "CVE-2017-13236" }, { "113156": "CVE-2017-13235" }, { "113155": "CVE-2017-13234" }, { "113154": "CVE-2017-13233" }, { "113153": "CVE-2017-13232" }, { "113152": "CVE-2017-13231" }, { "113151": "CVE-2017-13230" }, { "113150": "CVE-2017-13229" }, { "113149": "CVE-2017-13228" }, { "113148": "CVE-2016-9570" }, { "113147": "CVE-2016-9569" }, { "113146": "CVE-2016-8742" }, { "113145": "CVE-2016-5397" }, { "113144": "CVE-2018-6912" }, { "113143": "CVE-2018-6892" }, { "113142": "CVE-2018-6891" }, { "113141": "CVE-2018-6889" }, { "113140": "CVE-2018-6888" }, { "113139": "CVE-2018-6881" }, { "113138": "CVE-2018-6880" }, { "113137": "CVE-2018-6864" }, { "113136": "CVE-2018-6863" }, { "113135": "CVE-2018-6862" }, { "113134": "CVE-2018-6861" }, { "113133": "CVE-2018-6860" }, { "113132": "CVE-2018-6858" }, { "113131": "CVE-2018-6845" }, { "113130": "CVE-2018-6506" }, { "113129": "CVE-2017-18174" }, { "113128": "CVE-2018-1383" }, { "113127": "CVE-2018-6878" }, { "113126": "CVE-2018-6876" }, { "113125": "CVE-2018-6872" }, { "113124": "CVE-2018-6871" }, { "113123": "CVE-2018-6869" }, { "113122": "CVE-2018-6827" }, { "113121": "CVE-2018-6826" }, { "113120": "CVE-2018-6825" }, { "113119": "CVE-2018-6508" }, { "113118": "CVE-2018-5307" }, { "113117": "CVE-2018-5306" }, { "113116": "CVE-2018-3607" }, { "113115": "CVE-2018-3606" }, { "113114": "CVE-2018-3605" }, { "113113": "CVE-2018-3604" }, { "113112": "CVE-2018-3603" }, { "113111": "CVE-2018-3602" }, { "113110": "CVE-2018-3601" }, { "113109": "CVE-2018-3600" }, { "113108": "CVE-2018-1401" }, { "113107": "CVE-2018-1368" }, { "113106": "CVE-2018-1307" }, { "113105": "CVE-2018-1298" }, { "113104": "CVE-2018-1053" }, { "113103": "CVE-2018-1052" }, { "113102": "CVE-2018-1000062" }, { "113101": "CVE-2018-1000061" }, { "113100": "CVE-2018-1000060" }, { "113099": "CVE-2018-1000059" }, { "113098": "CVE-2018-1000058" }, { "113097": "CVE-2018-1000057" }, { "113096": "CVE-2018-1000056" }, { "113095": "CVE-2018-1000055" }, { "113094": "CVE-2018-1000054" }, { "113093": "CVE-2018-1000053" }, { "113092": "CVE-2018-1000052" }, { "113091": "CVE-2018-1000051" }, { "113090": "CVE-2018-1000050" }, { "113089": "CVE-2018-1000049" }, { "113088": "CVE-2018-1000048" }, { "113087": "CVE-2018-1000047" }, { "113086": "CVE-2018-1000046" }, { "113085": "CVE-2018-1000045" }, { "113084": "CVE-2018-1000044" }, { "113083": "CVE-2018-1000043" }, { "113082": "CVE-2018-1000042" }, { "113081": "CVE-2018-1000041" }, { "113080": "CVE-2018-1000035" }, { "113079": "CVE-2018-1000034" }, { "113078": "CVE-2018-1000033" }, { "113077": "CVE-2018-1000032" }, { "113076": "CVE-2018-1000031" }, { "113075": "CVE-2018-1000029" }, { "113074": "CVE-2018-1000028" }, { "113073": "CVE-2018-1000027" }, { "113072": "CVE-2018-1000026" }, { "113071": "CVE-2018-1000025" }, { "113070": "CVE-2018-1000024" }, { "113069": "CVE-2018-1000023" }, { "113068": "CVE-2018-1000022" }, { "113067": "CVE-2018-1000021" }, { "113066": "CVE-2018-1000020" }, { "113065": "CVE-2018-1000019" }, { "113064": "CVE-2017-1761" }, { "113063": "CVE-2017-10690" }, { "113062": "CVE-2017-10689" }, { "113061": "CVE-2017-1000510" }, { "113060": "CVE-2017-1000509" }, { "113059": "CVE-2017-1000508" }, { "113058": "CVE-2017-1000507" }, { "113057": "CVE-2017-1000506" }, { "113056": "CVE-2017-0911" }, { "113055": "CVE-2016-10712" }, { "113054": "CVE-2015-1862" }, { "113053": "CVE-2014-8171" }, { "113052": "CVE-2014-3219" }, { "113051": "CVE-2012-6347" }, { "113050": "CVE-2012-6346" }, { "113049": "CVE-2018-6846" }, { "113048": "CVE-2018-6789" }, { "113047": "CVE-2018-6644" }, { "113046": "CVE-2018-6180" }, { "113045": "CVE-2018-5550" }, { "113044": "CVE-2018-1163" }, { "113043": "CVE-2018-1162" }, { "113042": "CVE-2018-1161" }, { "113041": "CVE-2018-1000030" }, { "113040": "CVE-2017-7351" }, { "113039": "CVE-2017-6227" }, { "113038": "CVE-2017-6225" }, { "113037": "CVE-2017-17659" }, { "113036": "CVE-2017-17658" }, { "113035": "CVE-2017-17657" }, { "113034": "CVE-2017-17656" }, { "113033": "CVE-2017-17655" }, { "113032": "CVE-2017-17654" }, { "113031": "CVE-2017-17653" }, { "113030": "CVE-2017-17652" }, { "113029": "CVE-2017-17425" }, { "113028": "CVE-2017-17424" }, { "113027": "CVE-2017-17423" }, { "113026": "CVE-2017-17422" }, { "113025": "CVE-2017-17421" }, { "113024": "CVE-2017-17420" }, { "113023": "CVE-2017-17419" }, { "113022": "CVE-2017-17418" }, { "113021": "CVE-2017-17417" }, { "113020": "CVE-2017-17416" }, { "113019": "CVE-2017-17415" }, { "113018": "CVE-2017-17414" }, { "113017": "CVE-2017-17413" }, { "113016": "CVE-2017-17412" }, { "113015": "CVE-2017-15914" }, { "113014": "CVE-2015-2329" }, { "113013": "CVE-2014-8985" }, { "113012": "CVE-2014-4145" }, { "113011": "CVE-2014-4112" }, { "113010": "CVE-2014-4066" }, { "113009": "CVE-2013-3553" }, { "113008": "CVE-2013-3552" }, { "113007": "CVE-2013-2830" }, { "113006": "CVE-2012-5360" }, { "113005": "CVE-2012-3331" }, { "113004": "CVE-2012-2166" }, { "113003": "CVE-2012-0941" }, { "113002": "CVE-2011-4889" }, { "113001": "CVE-2018-6844" }, { "113000": "CVE-2018-6836" }, { "112999": "CVE-2018-6835" }, { "112998": "CVE-2018-6834" }, { "112997": "CVE-2018-0517" }, { "112996": "CVE-2018-0514" }, { "112995": "CVE-2018-0513" }, { "112994": "CVE-2018-0512" }, { "112993": "CVE-2018-0140" }, { "112992": "CVE-2018-0138" }, { "112991": "CVE-2018-0137" }, { "112990": "CVE-2018-0135" }, { "112989": "CVE-2018-0134" }, { "112988": "CVE-2018-0132" }, { "112987": "CVE-2018-0129" }, { "112986": "CVE-2018-0128" }, { "112985": "CVE-2018-0127" }, { "112984": "CVE-2018-0125" }, { "112983": "CVE-2018-0123" }, { "112982": "CVE-2018-0122" }, { "112981": "CVE-2018-0120" }, { "112980": "CVE-2018-0119" }, { "112979": "CVE-2018-0117" }, { "112978": "CVE-2018-0116" }, { "112977": "CVE-2018-0113" }, { "112976": "CVE-2018-6829" }, { "112975": "CVE-2018-6824" }, { "112974": "CVE-2018-6823" }, { "112973": "CVE-2018-6822" }, { "112972": "CVE-2018-6796" }, { "112971": "CVE-2018-6795" }, { "112970": "CVE-2018-6655" }, { "112969": "CVE-2018-6574" }, { "112968": "CVE-2018-1388" }, { "112967": "CVE-2018-1382" }, { "112966": "CVE-2018-1366" }, { "112965": "CVE-2017-5133" }, { "112964": "CVE-2017-5132" }, { "112963": "CVE-2017-5131" }, { "112962": "CVE-2017-5130" }, { "112961": "CVE-2017-5129" }, { "112960": "CVE-2017-5128" }, { "112959": "CVE-2017-5127" }, { "112958": "CVE-2017-5126" }, { "112957": "CVE-2017-5125" }, { "112956": "CVE-2017-5124" }, { "112955": "CVE-2017-1785" }, { "112954": "CVE-2017-17552" }, { "112953": "CVE-2017-17482" }, { "112952": "CVE-2017-1692" }, { "112951": "CVE-2017-15400" }, { "112950": "CVE-2017-15397" }, { "112949": "CVE-2017-15395" }, { "112948": "CVE-2017-15394" }, { "112947": "CVE-2017-15393" }, { "112946": "CVE-2017-15392" }, { "112945": "CVE-2017-15391" }, { "112944": "CVE-2017-15390" }, { "112943": "CVE-2017-15389" }, { "112942": "CVE-2017-15388" }, { "112941": "CVE-2017-15387" }, { "112940": "CVE-2017-15386" }, { "112939": "CVE-2017-12473" }, { "112938": "CVE-2017-12472" }, { "112937": "CVE-2017-12471" }, { "112936": "CVE-2017-12470" }, { "112935": "CVE-2017-12469" }, { "112934": "CVE-2017-12468" }, { "112933": "CVE-2017-12467" }, { "112932": "CVE-2017-12466" }, { "112931": "CVE-2017-12465" }, { "112930": "CVE-2017-12464" }, { "112929": "CVE-2017-12463" }, { "112928": "CVE-2017-12412" }, { "112927": "CVE-2016-6169" }, { "112926": "CVE-2016-6168" }, { "112925": "CVE-2016-2541" }, { "112924": "CVE-2016-2540" }, { "112923": "CVE-2018-6806" }, { "112922": "CVE-2018-6799" }, { "112921": "CVE-2018-6794" }, { "112920": "CVE-2018-6792" }, { "112919": "CVE-2018-6791" }, { "112918": "CVE-2018-6790" }, { "112917": "CVE-2018-6788" }, { "112916": "CVE-2018-6787" }, { "112915": "CVE-2018-6786" }, { "112914": "CVE-2018-6785" }, { "112913": "CVE-2018-6784" }, { "112912": "CVE-2018-6783" }, { "112911": "CVE-2018-6782" }, { "112910": "CVE-2018-6781" }, { "112909": "CVE-2018-6780" }, { "112908": "CVE-2018-6779" }, { "112907": "CVE-2018-6778" }, { "112906": "CVE-2018-6777" }, { "112905": "CVE-2018-6776" }, { "112904": "CVE-2018-6775" }, { "112903": "CVE-2018-6774" }, { "112902": "CVE-2018-6773" }, { "112901": "CVE-2018-6772" }, { "112900": "CVE-2018-6771" }, { "112899": "CVE-2018-6770" }, { "112898": "CVE-2018-6769" }, { "112897": "CVE-2018-6768" }, { "112896": "CVE-2018-6767" }, { "112895": "CVE-2018-6759" }, { "112894": "CVE-2018-6758" }, { "112893": "CVE-2018-6603" }, { "112892": "CVE-2018-6389" }, { "112891": "CVE-2018-6291" }, { "112890": "CVE-2018-6290" }, { "112889": "CVE-2018-6289" }, { "112888": "CVE-2018-6288" }, { "112887": "CVE-2018-5457" }, { "112886": "CVE-2018-4877" }, { "112885": "CVE-2018-1299" }, { "112884": "CVE-2017-7525" }, { "112883": "CVE-2017-6201" }, { "112882": "CVE-2017-6200" }, { "112881": "CVE-2017-6199" }, { "112880": "CVE-2017-6198" }, { "112879": "CVE-2017-17996" }, { "112878": "CVE-2017-17663" }, { "112877": "CVE-2017-15095" }, { "112876": "CVE-2016-7394" }, { "112875": "CVE-2016-3957" }, { "112874": "CVE-2016-3954" }, { "112873": "CVE-2016-3953" }, { "112872": "CVE-2016-3952" }, { "112871": "CVE-2015-4400" }, { "112870": "CVE-2015-3619" }, { "112869": "CVE-2015-3618" }, { "112868": "CVE-2014-5282" }, { "112867": "CVE-2014-5280" }, { "112866": "CVE-2014-5279" }, { "112865": "CVE-2018-6656" }, { "112864": "CVE-2018-6654" }, { "112863": "CVE-2018-6469" }, { "112862": "CVE-2018-6468" }, { "112861": "CVE-2018-6467" }, { "112860": "CVE-2018-6466" }, { "112859": "CVE-2017-6279" }, { "112858": "CVE-2017-6258" }, { "112857": "CVE-2017-6169" }, { "112856": "CVE-2016-6813" }, { "112855": "CVE-2013-4317" }, { "112854": "CVE-2018-6651" }, { "112853": "CVE-2018-6635" }, { "112852": "CVE-2018-6633" }, { "112851": "CVE-2018-6632" }, { "112850": "CVE-2018-6631" }, { "112849": "CVE-2018-6630" }, { "112848": "CVE-2018-6629" }, { "112847": "CVE-2018-6628" }, { "112846": "CVE-2018-6627" }, { "112845": "CVE-2018-6626" }, { "112844": "CVE-2018-6625" }, { "112843": "CVE-2018-6624" }, { "112842": "CVE-2018-6610" }, { "112841": "CVE-2018-6609" }, { "112840": "CVE-2018-6605" }, { "112839": "CVE-2018-6604" }, { "112838": "CVE-2018-6582" }, { "112837": "CVE-2018-6569" }, { "112836": "CVE-2018-5442" }, { "112835": "CVE-2017-9414" }, { "112834": "CVE-2015-4461" }, { "112833": "CVE-2015-4412" }, { "112832": "CVE-2015-4179" }, { "112831": "CVE-2018-6621" }, { "112830": "CVE-2018-6620" }, { "112829": "CVE-2018-6616" }, { "112828": "CVE-2018-6612" }, { "112827": "CVE-2018-6611" }, { "112826": "CVE-2018-6606" }, { "112825": "CVE-2018-6596" }, { "112824": "CVE-2018-6594" }, { "112823": "CVE-2018-6593" }, { "112822": "CVE-2018-6461" }, { "112821": "CVE-2018-6319" }, { "112820": "CVE-2018-6318" }, { "112819": "CVE-2018-6317" }, { "112818": "CVE-2018-6188" }, { "112817": "CVE-2018-5797" }, { "112816": "CVE-2018-5796" }, { "112815": "CVE-2018-5795" }, { "112814": "CVE-2018-5794" }, { "112813": "CVE-2018-5793" }, { "112812": "CVE-2018-5792" }, { "112811": "CVE-2018-5791" }, { "112810": "CVE-2018-5790" }, { "112809": "CVE-2018-5789" }, { "112808": "CVE-2018-5788" }, { "112807": "CVE-2018-5787" }, { "112806": "CVE-2018-5261" }, { "112805": "CVE-2017-8783" }, { "112804": "CVE-2017-18123" }, { "112803": "CVE-2017-17703" }, { "112802": "CVE-2017-17108" }, { "112801": "CVE-2017-15536" }, { "112800": "CVE-2016-0342" }, { "112799": "CVE-2016-0329" }, { "112798": "CVE-2016-0312" }, { "112797": "CVE-2016-0311" }, { "112796": "CVE-2016-0303" }, { "112795": "CVE-2016-0300" }, { "112794": "CVE-2015-2796" }, { "112793": "CVE-2015-2186" }, { "112792": "CVE-2014-1835" }, { "112791": "CVE-2014-1834" }, { "112790": "CVE-2009-5144" }, { "112789": "CVE-2018-1185" }, { "112788": "CVE-2018-1184" }, { "112787": "CVE-2018-4878" }, { "112786": "CVE-2018-6581" }, { "112785": "CVE-2018-6580" }, { "112784": "CVE-2018-6579" }, { "112783": "CVE-2018-6578" }, { "112782": "CVE-2018-6577" }, { "112781": "CVE-2018-6576" }, { "112780": "CVE-2018-6575" }, { "112779": "CVE-2018-6561" }, { "112778": "CVE-2018-6560" }, { "112777": "CVE-2018-6551" }, { "112776": "CVE-2018-6550" }, { "112775": "CVE-2018-6548" }, { "112774": "CVE-2018-6545" }, { "112773": "CVE-2018-6544" }, { "112772": "CVE-2018-6543" }, { "112771": "CVE-2018-6542" }, { "112770": "CVE-2018-6541" }, { "112769": "CVE-2018-6540" }, { "112768": "CVE-2018-6537" }, { "112767": "CVE-2018-6536" }, { "112766": "CVE-2018-6526" }, { "112765": "CVE-2018-6525" }, { "112764": "CVE-2018-6524" }, { "112763": "CVE-2018-6523" }, { "112762": "CVE-2018-6522" }, { "112761": "CVE-2018-6521" }, { "112760": "CVE-2018-6520" }, { "112759": "CVE-2018-6519" }, { "112758": "CVE-2018-6486" }, { "112757": "CVE-2017-5727" }, { "112756": "CVE-2017-18122" }, { "112755": "CVE-2017-18121" }, { "112754": "CVE-2017-18120" }, { "112753": "CVE-2017-18086" }, { "112752": "CVE-2017-18085" }, { "112751": "CVE-2017-18084" }, { "112750": "CVE-2017-18083" }, { "112749": "CVE-2017-18082" }, { "112748": "CVE-2017-18081" }, { "112747": "CVE-2017-18080" }, { "112746": "CVE-2017-18042" }, { "112745": "CVE-2017-18041" }, { "112744": "CVE-2017-18040" }, { "112743": "CVE-2017-18039" }, { "112742": "CVE-2017-18038" }, { "112741": "CVE-2017-18037" }, { "112740": "CVE-2017-18036" }, { "112739": "CVE-2017-18035" }, { "112738": "CVE-2017-18034" }, { "112737": "CVE-2017-14180" }, { "112736": "CVE-2017-14179" }, { "112735": "CVE-2017-14178" }, { "112734": "CVE-2017-14177" }, { "112733": "CVE-2018-6485" }, { "112732": "CVE-2018-6484" }, { "112731": "CVE-2018-6470" }, { "112730": "CVE-2018-6186" }, { "112729": "CVE-2018-1192" }, { "112728": "CVE-2018-0511" }, { "112727": "CVE-2018-0510" }, { "112726": "CVE-2018-0509" }, { "112725": "CVE-2018-0508" }, { "112724": "CVE-2017-2297" }, { "112723": "CVE-2017-2296" }, { "112722": "CVE-2017-2293" }, { "112721": "CVE-2017-16861" }, { "112720": "CVE-2017-1000409" }, { "112719": "CVE-2017-1000408" }, { "112718": "CVE-2015-2204" }, { "112717": "CVE-2015-2203" }, { "112716": "CVE-2014-9504" }, { "112715": "CVE-2014-9503" }, { "112714": "CVE-2014-9502" }, { "112713": "CVE-2014-3752" }, { "112712": "CVE-2014-3519" }, { "112711": "CVE-2014-3244" }, { "112710": "CVE-2014-3005" }, { "112709": "CVE-2013-7435" }, { "112708": "CVE-2011-4069" }, { "112707": "CVE-2011-4068" }, { "112706": "CVE-2018-6480" }, { "112705": "CVE-2018-6479" }, { "112704": "CVE-2018-6476" }, { "112703": "CVE-2018-6475" }, { "112702": "CVE-2018-6474" }, { "112701": "CVE-2018-6473" }, { "112700": "CVE-2018-6472" }, { "112699": "CVE-2018-6471" }, { "112698": "CVE-2018-6465" }, { "112697": "CVE-2018-6464" }, { "112696": "CVE-2018-6462" }, { "112695": "CVE-2018-6460" }, { "112694": "CVE-2018-6412" }, { "112693": "CVE-2018-6384" }, { "112692": "CVE-2018-6374" }, { "112691": "CVE-2018-5996" }, { "112690": "CVE-2018-5701" }, { "112689": "CVE-2018-0136" }, { "112688": "CVE-2017-8916" }, { "112687": "CVE-2017-18043" }, { "112686": "CVE-2017-1773" }, { "112685": "CVE-2017-16945" }, { "112684": "CVE-2017-16928" }, { "112683": "CVE-2017-16914" }, { "112682": "CVE-2017-16913" }, { "112681": "CVE-2017-16912" }, { "112680": "CVE-2017-16911" }, { "112679": "CVE-2017-16858" }, { "112678": "CVE-2017-15706" }, { "112677": "CVE-2017-15698" }, { "112676": "CVE-2017-15656" }, { "112675": "CVE-2017-15655" }, { "112674": "CVE-2017-15654" }, { "112673": "CVE-2017-15653" }, { "112672": "CVE-2017-1233" }, { "112671": "CVE-2017-1000411" }, { "112670": "CVE-2014-1632" }, { "112669": "CVE-2014-1631" }, { "112668": "CVE-2018-5124" }, { "112667": "CVE-2018-6408" }, { "112666": "CVE-2018-6407" }, { "112665": "CVE-2018-6406" }, { "112664": "CVE-2018-6405" }, { "112663": "CVE-2018-6398" }, { "112662": "CVE-2018-6397" }, { "112661": "CVE-2018-6395" }, { "112660": "CVE-2018-6380" }, { "112659": "CVE-2018-6379" }, { "112658": "CVE-2018-6377" }, { "112657": "CVE-2018-6376" }, { "112656": "CVE-2018-6355" }, { "112655": "CVE-2018-6195" }, { "112654": "CVE-2018-6194" }, { "112653": "CVE-2018-5441" }, { "112652": "CVE-2017-17969" }, { "112651": "CVE-2017-1731" }, { "112650": "CVE-2016-6599" }, { "112649": "CVE-2016-6598" }, { "112648": "CVE-2014-4705" }, { "112647": "CVE-2011-2902" }, { "112646": "CVE-2018-6382" }, { "112645": "CVE-2018-6393" }, { "112644": "CVE-2018-6392" }, { "112643": "CVE-2018-6391" }, { "112642": "CVE-2018-6390" }, { "112641": "CVE-2018-6388" }, { "112640": "CVE-2018-6387" }, { "112639": "CVE-2018-6383" }, { "112638": "CVE-2018-6381" }, { "112637": "CVE-2018-3835" }, { "112636": "CVE-2018-1364" }, { "112635": "CVE-2018-0101" }, { "112634": "CVE-2017-9513" }, { "112633": "CVE-2017-7516" }, { "112632": "CVE-2017-1784" }, { "112631": "CVE-2017-1783" }, { "112630": "CVE-2017-1779" }, { "112629": "CVE-2017-15133" }, { "112628": "CVE-2017-14699" }, { "112627": "CVE-2017-14698" }, { "112626": "CVE-2017-14190" }, { "112625": "CVE-2017-12626" }, { "112624": "CVE-2017-1000356" }, { "112623": "CVE-2017-1000355" }, { "112622": "CVE-2017-1000354" }, { "112621": "CVE-2017-1000353" }, { "112620": "CVE-2016-10711" }, { "112619": "CVE-2018-6367" }, { "112618": "CVE-2018-6367" }, { "112617": "CVE-2018-6365" }, { "112616": "CVE-2018-6364" }, { "112615": "CVE-2018-6363" }, { "112614": "CVE-2018-6008" }, { "112613": "CVE-2018-6007" }, { "112612": "CVE-2018-5720" }, { "112611": "CVE-2017-18079" }, { "112610": "CVE-2017-18078" }, { "112609": "CVE-2017-4947" }, { "112608": "CVE-2017-4947" }, { "112607": "CVE-2017-4951" }, { "112606": "CVE-2018-4096" }, { "112605": "CVE-2018-4089" }, { "112604": "CVE-2018-4088" }, { "112603": "CVE-2018-4096" }, { "112602": "CVE-2018-4089" }, { "112601": "CVE-2018-4088" }, { "112600": "CVE-2018-4086" }, { "112599": "CVE-2018-4085" }, { "112598": "CVE-2018-4100" }, { "112597": "CVE-2018-4093" }, { "112596": "CVE-2018-4082" }, { "112595": "CVE-2018-4092" }, { "112594": "CVE-2018-4090" }, { "112593": "CVE-2018-4095" }, { "112592": "CVE-2018-4087" }, { "112591": "CVE-2018-4094" }, { "112590": "CVE-2018-4084" }, { "112589": "CVE-2018-4096" }, { "112588": "CVE-2018-4089" }, { "112587": "CVE-2018-4088" }, { "112586": "CVE-2018-4086" }, { "112585": "CVE-2018-4091" }, { "112584": "CVE-2018-4085" }, { "112583": "CVE-2018-4100" }, { "112582": "CVE-2018-4093" }, { "112581": "CVE-2018-4097" }, { "112580": "CVE-2018-4082" }, { "112579": "CVE-2018-4092" }, { "112578": "CVE-2018-4090" }, { "112577": "CVE-2017-5754" }, { "112576": "CVE-2018-4098" }, { "112575": "CVE-2017-8817" }, { "112574": "CVE-2018-4094" }, { "112573": "CVE-2018-6053" }, { "112572": "CVE-2018-6052" }, { "112571": "CVE-2018-6051" }, { "112570": "CVE-2018-6048" }, { "112569": "CVE-2018-6047" }, { "112568": "CVE-2018-6046" }, { "112567": "CVE-2018-6045" }, { "112566": "CVE-2018-6043" }, { "112565": "CVE-2018-6040" }, { "112564": "CVE-2018-6037" }, { "112563": "CVE-2018-6035" }, { "112562": "CVE-2018-6033" }, { "112561": "CVE-2018-6039" }, { "112560": "CVE-2018-6049" }, { "112559": "CVE-2018-6050" }, { "112558": "CVE-2018-6042" }, { "112557": "CVE-2017-15420" }, { "112556": "CVE-2018-6041" }, { "112555": "CVE-2018-6032" }, { "112554": "CVE-2018-6036" }, { "112553": "CVE-2018-6054" }, { "112552": "CVE-2018-6038" }, { "112551": "CVE-2018-6034" }, { "112550": "CVE-2018-6031" }, { "112549": "CVE-2018-5089" }, { "112548": "CVE-2018-5090" }, { "112547": "CVE-2018-5122" }, { "112546": "CVE-2018-5121" }, { "112545": "CVE-2018-5119" }, { "112544": "CVE-2018-5118" }, { "112543": "CVE-2018-5117" }, { "112542": "CVE-2018-5116" }, { "112541": "CVE-2018-5115" }, { "112540": "CVE-2018-5114" }, { "112539": "CVE-2018-5113" }, { "112538": "CVE-2018-5112" }, { "112537": "CVE-2018-5111" }, { "112536": "CVE-2018-5110" }, { "112535": "CVE-2018-5109" }, { "112534": "CVE-2018-5108" }, { "112533": "CVE-2018-5107" }, { "112532": "CVE-2018-5106" }, { "112531": "CVE-2018-5105" }, { "112530": "CVE-2018-5104" }, { "112529": "CVE-2018-5103" }, { "112528": "CVE-2018-5102" }, { "112527": "CVE-2018-5101" }, { "112526": "CVE-2018-5100" }, { "112525": "CVE-2018-5099" }, { "112524": "CVE-2018-5098" }, { "112523": "CVE-2018-5097" }, { "112522": "CVE-2018-5095" }, { "112521": "CVE-2018-5094" }, { "112520": "CVE-2018-5093" }, { "112519": "CVE-2018-5092" }, { "112518": "CVE-2018-5091" }, { "112517": "CVE-2018-6360" }, { "112516": "CVE-2018-6359" }, { "112515": "CVE-2018-6358" }, { "112514": "CVE-2018-6357" }, { "112513": "CVE-2018-6354" }, { "112512": "CVE-2018-6353" }, { "112511": "CVE-2018-6352" }, { "112510": "CVE-2017-18077" }, { "112509": "CVE-2018-6323" }, { "112508": "CVE-2018-6015" }, { "112507": "CVE-2018-5750" }, { "112506": "CVE-2018-0507" }, { "112505": "CVE-2018-0506" }, { "112504": "CVE-2017-3768" }, { "112503": "CVE-2017-2166" }, { "112502": "CVE-2017-18076" }, { "112501": "CVE-2017-17976" }, { "112500": "CVE-2017-1653" }, { "112499": "CVE-2017-1567" }, { "112498": "CVE-2017-1563" }, { "112497": "CVE-2017-1545" }, { "112496": "CVE-2017-1540" }, { "112495": "CVE-2017-1532" }, { "112494": "CVE-2017-1516" }, { "112493": "CVE-2017-1515" }, { "112492": "CVE-2017-1506" }, { "112491": "CVE-2017-14523" }, { "112490": "CVE-2017-14522" }, { "112489": "CVE-2017-14521" }, { "112488": "CVE-2017-1279" }, { "112487": "CVE-2017-12380" }, { "112486": "CVE-2017-12379" }, { "112485": "CVE-2017-12378" }, { "112484": "CVE-2017-12377" }, { "112483": "CVE-2017-12376" }, { "112482": "CVE-2017-12375" }, { "112481": "CVE-2017-12374" }, { "112480": "CVE-2017-1204" }, { "112479": "CVE-2016-6217" }, { "112478": "CVE-2016-2983" }, { "112477": "CVE-2018-1342" }, { "112476": "CVE-2017-3762" }, { "112475": "CVE-2017-14593" }, { "112474": "CVE-2017-14592" }, { "112473": "CVE-2017-1000404" }, { "112472": "CVE-2017-1000403" }, { "112471": "CVE-2017-1000402" }, { "112470": "CVE-2017-1000401" }, { "112469": "CVE-2017-1000400" }, { "112468": "CVE-2017-1000399" }, { "112467": "CVE-2017-1000398" }, { "112466": "CVE-2017-1000397" }, { "112465": "CVE-2017-1000396" }, { "112464": "CVE-2017-1000395" }, { "112463": "CVE-2017-1000394" }, { "112462": "CVE-2017-1000393" }, { "112461": "CVE-2017-1000392" }, { "112460": "CVE-2017-1000391" }, { "112459": "CVE-2017-1000390" }, { "112458": "CVE-2017-1000389" }, { "112457": "CVE-2017-1000388" }, { "112456": "CVE-2017-1000387" }, { "112455": "CVE-2017-1000386" }, { "112454": "CVE-2018-6315" }, { "112453": "CVE-2018-6313" }, { "112452": "CVE-2018-5997" }, { "112451": "CVE-2018-5973" }, { "112450": "CVE-2018-5447" }, { "112449": "CVE-2018-1051" }, { "112448": "CVE-2017-15703" }, { "112447": "CVE-2017-15132" }, { "112446": "CVE-2017-1000505" }, { "112445": "CVE-2016-10710" }, { "112444": "CVE-2018-5965" }, { "112443": "CVE-2018-5964" }, { "112442": "CVE-2018-5963" }, { "112441": "CVE-2018-5954" }, { "112440": "CVE-2018-5748" }, { "112439": "CVE-2018-4837" }, { "112438": "CVE-2018-4836" }, { "112437": "CVE-2018-4835" }, { "112436": "CVE-2017-15365" }, { "112435": "CVE-2017-1000414" }, { "112434": "CVE-2018-6308" }, { "112433": "CVE-2018-6217" }, { "112432": "CVE-2018-6209" }, { "112431": "CVE-2018-6208" }, { "112430": "CVE-2018-6207" }, { "112429": "CVE-2018-6206" }, { "112428": "CVE-2018-6205" }, { "112427": "CVE-2018-6204" }, { "112426": "CVE-2018-6203" }, { "112425": "CVE-2018-6202" }, { "112424": "CVE-2018-6201" }, { "112423": "CVE-2018-6200" }, { "112422": "CVE-2018-6198" }, { "112421": "CVE-2018-6197" }, { "112420": "CVE-2018-6196" }, { "112419": "CVE-2018-5967" }, { "112418": "CVE-2018-5445" }, { "112417": "CVE-2018-5443" }, { "112416": "CVE-2017-15546" }, { "112415": "CVE-2018-6193" }, { "112414": "CVE-2018-6192" }, { "112413": "CVE-2018-6191" }, { "112412": "CVE-2018-6190" }, { "112411": "CVE-2018-6018" }, { "112410": "CVE-2018-6017" }, { "112409": "CVE-2018-5778" }, { "112408": "CVE-2018-5777" }, { "112407": "CVE-2018-5759" }, { "112406": "CVE-2018-5705" }, { "112405": "CVE-2018-5319" }, { "112404": "CVE-2018-4834" }, { "112403": "CVE-2018-1048" }, { "112402": "CVE-2018-1047" }, { "112401": "CVE-2018-1000018" }, { "112400": "CVE-2018-1000007" }, { "112399": "CVE-2018-1000006" }, { "112398": "CVE-2018-1000005" }, { "112397": "CVE-2017-1769" }, { "112396": "CVE-2017-15718" }, { "112395": "CVE-2017-15135" }, { "112394": "CVE-2017-13696" }, { "112393": "CVE-2017-12187" }, { "112392": "CVE-2017-12186" }, { "112391": "CVE-2017-12185" }, { "112390": "CVE-2017-12184" }, { "112389": "CVE-2017-12183" }, { "112388": "CVE-2017-12182" }, { "112387": "CVE-2017-12181" }, { "112386": "CVE-2017-12180" }, { "112385": "CVE-2017-12179" }, { "112384": "CVE-2017-12178" }, { "112383": "CVE-2017-12177" }, { "112382": "CVE-2017-12176" }, { "112381": "CVE-2017-1000504" }, { "112380": "CVE-2017-1000503" }, { "112379": "CVE-2017-1000502" }, { "112378": "CVE-2017-1000475" }, { "112377": "CVE-2017-1000474" }, { "112376": "CVE-2018-6187" }, { "112375": "CVE-2018-6184" }, { "112374": "CVE-2018-5988" }, { "112373": "CVE-2018-5986" }, { "112372": "CVE-2018-5985" }, { "112371": "CVE-2018-5984" }, { "112370": "CVE-2018-5979" }, { "112369": "CVE-2018-5978" }, { "112368": "CVE-2018-5977" }, { "112367": "CVE-2018-5976" }, { "112366": "CVE-2018-5972" }, { "112365": "CVE-2018-5969" }, { "112364": "CVE-2017-18075" }, { "112363": "CVE-2018-5950" }, { "112362": "CVE-2018-5749" }, { "112361": "CVE-2018-5683" }, { "112360": "CVE-2018-5359" }, { "112359": "CVE-2018-1000016" }, { "112358": "CVE-2018-1000015" }, { "112357": "CVE-2018-1000014" }, { "112356": "CVE-2018-1000013" }, { "112355": "CVE-2018-1000012" }, { "112354": "CVE-2018-1000011" }, { "112353": "CVE-2018-1000010" }, { "112352": "CVE-2018-1000009" }, { "112351": "CVE-2018-1000008" }, { "112350": "CVE-2017-2750" }, { "112349": "CVE-2017-2747" }, { "112348": "CVE-2017-2746" }, { "112347": "CVE-2017-2745" }, { "112346": "CVE-2017-2744" }, { "112345": "CVE-2017-2743" }, { "112344": "CVE-2017-2742" }, { "112343": "CVE-2017-2741" }, { "112342": "CVE-2017-2740" }, { "112341": "CVE-2017-18030" }, { "112340": "CVE-2017-17999" }, { "112339": "CVE-2017-15697" }, { "112338": "CVE-2017-15531" }, { "112337": "CVE-2017-15107" }, { "112336": "CVE-2017-15105" }, { "112335": "CVE-2017-15094" }, { "112334": "CVE-2017-15093" }, { "112333": "CVE-2017-15092" }, { "112332": "CVE-2017-15091" }, { "112331": "CVE-2017-15090" }, { "112330": "CVE-2017-12632" }, { "112329": "CVE-2015-1142857" }, { "112328": "CVE-2018-6029" }, { "112327": "CVE-2018-6022" }, { "112326": "CVE-2017-18049" }, { "112325": "CVE-2017-18048" }, { "112324": "CVE-2017-17407" }, { "112323": "CVE-2017-17406" }, { "112322": "CVE-2017-16610" }, { "112321": "CVE-2017-16609" }, { "112320": "CVE-2017-16608" }, { "112319": "CVE-2017-16607" }, { "112318": "CVE-2017-16606" }, { "112317": "CVE-2017-16605" }, { "112316": "CVE-2017-16604" }, { "112315": "CVE-2017-16603" }, { "112314": "CVE-2017-16602" }, { "112313": "CVE-2017-16601" }, { "112312": "CVE-2017-16600" }, { "112311": "CVE-2017-16599" }, { "112310": "CVE-2017-16598" }, { "112309": "CVE-2017-16597" }, { "112308": "CVE-2017-16596" }, { "112307": "CVE-2017-16595" }, { "112306": "CVE-2017-16594" }, { "112305": "CVE-2017-16593" }, { "112304": "CVE-2017-16592" }, { "112303": "CVE-2017-16591" }, { "112302": "CVE-2017-16590" }, { "112301": "CVE-2018-6014" }, { "112300": "CVE-2018-6013" }, { "112299": "CVE-2018-6010" }, { "112298": "CVE-2018-6009" }, { "112297": "CVE-2018-6003" }, { "112296": "CVE-2018-6002" }, { "112295": "CVE-2018-6001" }, { "112294": "CVE-2018-6000" }, { "112293": "CVE-2018-5999" }, { "112292": "CVE-2018-5761" }, { "112291": "CVE-2018-1045" }, { "112290": "CVE-2018-1044" }, { "112289": "CVE-2018-1043" }, { "112288": "CVE-2018-1042" }, { "112287": "CVE-2018-1000003" }, { "112286": "CVE-2018-1000002" }, { "112285": "CVE-2018-0862" }, { "112284": "CVE-2018-0849" }, { "112283": "CVE-2018-0848" }, { "112282": "CVE-2018-0845" }, { "112281": "CVE-2017-17858" }, { "112280": "CVE-2017-1000417" }, { "112279": "CVE-2017-1000416" }, { "112278": "CVE-2018-5968" }, { "112277": "CVE-2018-5962" }, { "112276": "CVE-2018-5961" }, { "112275": "CVE-2018-5960" }, { "112274": "CVE-2017-18047" }, { "112273": "CVE-2016-10709" }, { "112272": "CVE-2018-5958" }, { "112271": "CVE-2018-5957" }, { "112270": "CVE-2018-5956" }, { "112269": "CVE-2018-5955" }, { "112268": "CVE-2017-18046" }, { "112267": "CVE-2016-10708" }, { "112266": "CVE-2017-18045" }, { "112265": "CVE-2017-3144" }, { "112264": "CVE-2018-5786" }, { "112263": "CVE-2018-5785" }, { "112262": "CVE-2018-5784" }, { "112261": "CVE-2018-5783" }, { "112260": "CVE-2018-1362" }, { "112259": "CVE-2017-7327" }, { "112258": "CVE-2017-7326" }, { "112257": "CVE-2017-7325" }, { "112256": "CVE-2017-6142" }, { "112255": "CVE-2017-18044" }, { "112254": "CVE-2017-1693" }, { "112253": "CVE-2017-15713" }, { "112252": "CVE-2017-15112" }, { "112251": "CVE-2017-15111" }, { "112250": "CVE-2017-15108" }, { "112249": "CVE-2017-14803" }, { "112248": "CVE-2017-14460" }, { "112247": "CVE-2017-14457" }, { "112246": "CVE-2017-14097" }, { "112245": "CVE-2017-14096" }, { "112244": "CVE-2017-14095" }, { "112243": "CVE-2017-14094" }, { "112242": "CVE-2017-14082" }, { "112241": "CVE-2017-12130" }, { "112240": "CVE-2017-12119" }, { "112239": "CVE-2017-12118" }, { "112238": "CVE-2017-12117" }, { "112237": "CVE-2017-12116" }, { "112236": "CVE-2017-12115" }, { "112235": "CVE-2017-12114" }, { "112234": "CVE-2017-12113" }, { "112233": "CVE-2017-12112" }, { "112232": "CVE-2017-12098" }, { "112231": "CVE-2017-12097" }, { "112230": "CVE-2017-11398" }, { "112229": "CVE-2015-6926" }, { "112228": "CVE-2014-4919" }, { "112227": "CVE-2018-5776" }, { "112226": "CVE-2018-5773" }, { "112225": "CVE-2018-5772" }, { "112224": "CVE-2018-5766" }, { "112223": "CVE-2018-0115" }, { "112222": "CVE-2018-0111" }, { "112221": "CVE-2018-0110" }, { "112220": "CVE-2018-0109" }, { "112219": "CVE-2018-0108" }, { "112218": "CVE-2018-0107" }, { "112217": "CVE-2018-0106" }, { "112216": "CVE-2018-0105" }, { "112215": "CVE-2018-0102" }, { "112214": "CVE-2018-0100" }, { "112213": "CVE-2018-0099" }, { "112212": "CVE-2018-0098" }, { "112211": "CVE-2018-0097" }, { "112210": "CVE-2018-0096" }, { "112209": "CVE-2018-0095" }, { "112208": "CVE-2018-0094" }, { "112207": "CVE-2018-0093" }, { "112206": "CVE-2018-0092" }, { "112205": "CVE-2018-0091" }, { "112204": "CVE-2018-0090" }, { "112203": "CVE-2018-0089" }, { "112202": "CVE-2018-0088" }, { "112201": "CVE-2018-0086" }, { "112200": "CVE-2017-5699" }, { "112199": "CVE-2017-5696" }, { "112198": "CVE-2017-5170" }, { "112197": "CVE-2017-3158" }, { "112196": "CVE-2017-18033" }, { "112195": "CVE-2017-17860" }, { "112194": "CVE-2017-16863" }, { "112193": "CVE-2017-15869" }, { "112192": "CVE-2017-12729" }, { "112191": "CVE-2017-12308" }, { "112190": "CVE-2017-12307" }, { "112189": "CVE-2017-12197" }, { "112188": "CVE-2016-10707" }, { "112187": "CVE-2015-9251" }, { "112186": "CVE-2014-2017" }, { "112185": "CVE-2012-6708" }, { "112184": "CVE-2017-5715" }, { "112183": "CVE-2017-3736" }, { "112182": "CVE-2017-3736" }, { "112181": "CVE-2018-2693" }, { "112180": "CVE-2018-2676" }, { "112179": "CVE-2018-2690" }, { "112178": "CVE-2018-2689" }, { "112177": "CVE-2018-2688" }, { "112176": "CVE-2018-2687" }, { "112175": "CVE-2018-2686" }, { "112174": "CVE-2018-2685" }, { "112173": "CVE-2018-2698" }, { "112172": "CVE-2018-2694" }, { "112171": "CVE-2017-5645" }, { "112170": "CVE-2018-2617" }, { "112169": "CVE-2018-2616" }, { "112168": "CVE-2018-2615" }, { "112167": "CVE-2018-2631" }, { "112166": "CVE-2018-2662" }, { "112165": "CVE-2018-2609" }, { "112164": "CVE-2017-5664" }, { "112163": "CVE-2017-5664" }, { "112162": "CVE-2017-12617" }, { "112161": "CVE-2017-12617" }, { "112160": "CVE-2017-5645" }, { "112159": "CVE-2017-5645" }, { "112158": "CVE-2017-5645" }, { "112157": "CVE-2017-5645" }, { "112156": "CVE-2017-5645" }, { "112155": "CVE-2017-5645" }, { "112154": "CVE-2017-5645" }, { "112153": "CVE-2018-2560" }, { "112152": "CVE-2018-2577" }, { "112151": "CVE-2017-5715" }, { "112150": "CVE-2018-2717" }, { "112149": "CVE-2018-2578" }, { "112148": "CVE-2018-2568" }, { "112147": "CVE-2018-2710" }, { "112146": "CVE-2018-2566" }, { "112145": "CVE-2016-0704" }, { "112144": "CVE-2018-2624" }, { "112143": "CVE-2018-2664" }, { "112142": "CVE-2018-2623" }, { "112141": "CVE-2018-2611" }, { "112140": "CVE-2018-2632" }, { "112139": "CVE-2018-2574" }, { "112138": "CVE-2018-2730" }, { "112137": "CVE-2017-5664" }, { "112136": "CVE-2017-12617" }, { "112135": "CVE-2016-9878" }, { "112134": "CVE-2016-0635" }, { "112133": "CVE-2017-5645" }, { "112132": "CVE-2017-5645" }, { "112131": "CVE-2017-5645" }, { "112130": "CVE-2017-5645" }, { "112129": "CVE-2017-5645" }, { "112128": "CVE-2017-5645" }, { "112127": "CVE-2018-2653" }, { "112126": "CVE-2018-2731" }, { "112125": "CVE-2018-2681" }, { "112124": "CVE-2018-2654" }, { "112123": "CVE-2018-2671" }, { "112122": "CVE-2018-2695" }, { "112121": "CVE-2018-2605" }, { "112120": "CVE-2018-2702" }, { "112119": "CVE-2018-2651" }, { "112118": "CVE-2018-2652" }, { "112117": "CVE-2015-7940" }, { "112116": "CVE-2017-10301" }, { "112115": "CVE-2018-2593" }, { "112114": "CVE-2017-5645" }, { "112113": "CVE-2017-5645" }, { "112112": "CVE-2018-2645" }, { "112111": "CVE-2018-2590" }, { "112110": "CVE-2018-2667" }, { "112109": "CVE-2018-2600" }, { "112108": "CVE-2018-2565" }, { "112107": "CVE-2018-2646" }, { "112106": "CVE-2018-2586" }, { "112105": "CVE-2018-2576" }, { "112104": "CVE-2018-2591" }, { "112103": "CVE-2018-2647" }, { "112102": "CVE-2017-3737" }, { "112101": "CVE-2017-3736" }, { "112100": "CVE-2017-3736" }, { "112099": "CVE-2018-2668" }, { "112098": "CVE-2018-2665" }, { "112097": "CVE-2018-2640" }, { "112096": "CVE-2018-2573" }, { "112095": "CVE-2018-2622" }, { "112094": "CVE-2018-2703" }, { "112093": "CVE-2018-2612" }, { "112092": "CVE-2018-2583" }, { "112091": "CVE-2018-2562" }, { "112090": "CVE-2018-2696" }, { "112089": "CVE-2018-2585" }, { "112088": "CVE-2017-12617" }, { "112087": "CVE-2018-2659" }, { "112086": "CVE-2018-2658" }, { "112085": "CVE-2018-2579" }, { "112084": "CVE-2018-2675" }, { "112083": "CVE-2018-2663" }, { "112082": "CVE-2018-2588" }, { "112081": "CVE-2018-2678" }, { "112080": "CVE-2018-2677" }, { "112079": "CVE-2018-2602" }, { "112078": "CVE-2018-2581" }, { "112077": "CVE-2018-2599" }, { "112076": "CVE-2018-2657" }, { "112075": "CVE-2018-2603" }, { "112074": "CVE-2018-2629" }, { "112073": "CVE-2018-2618" }, { "112072": "CVE-2018-2641" }, { "112071": "CVE-2018-2582" }, { "112070": "CVE-2018-2634" }, { "112069": "CVE-2018-2637" }, { "112068": "CVE-2018-2627" }, { "112067": "CVE-2018-2633" }, { "112066": "CVE-2018-2639" }, { "112065": "CVE-2018-2638" }, { "112064": "CVE-2018-2569" }, { "112063": "CVE-2018-2595" }, { "112062": "CVE-2018-2594" }, { "112061": "CVE-2018-2610" }, { "112060": "CVE-2018-2733" }, { "112059": "CVE-2018-2607" }, { "112058": "CVE-2018-2673" }, { "112057": "CVE-2018-2669" }, { "112056": "CVE-2018-2606" }, { "112055": "CVE-2018-2619" }, { "112054": "CVE-2018-2650" }, { "112053": "CVE-2018-2683" }, { "112052": "CVE-2018-2672" }, { "112051": "CVE-2018-2589" }, { "112050": "CVE-2018-2604" }, { "112049": "CVE-2018-2700" }, { "112048": "CVE-2018-2701" }, { "112047": "CVE-2018-2636" }, { "112046": "CVE-2018-2666" }, { "112045": "CVE-2017-12617" }, { "112044": "CVE-2017-13077" }, { "112043": "CVE-2018-2621" }, { "112042": "CVE-2018-2597" }, { "112041": "CVE-2018-2608" }, { "112040": "CVE-2017-0781" }, { "112039": "CVE-2018-2697" }, { "112038": "CVE-2017-12617" }, { "112037": "CVE-2017-9072" }, { "112036": "CVE-2017-9072" }, { "112035": "CVE-2018-2644" }, { "112034": "CVE-2018-2643" }, { "112033": "CVE-2018-2642" }, { "112032": "CVE-2018-2613" }, { "112031": "CVE-2018-2584" }, { "112030": "CVE-2017-10273" }, { "112029": "CVE-2018-2625" }, { "112028": "CVE-2018-2561" }, { "112027": "CVE-2016-2179" }, { "112026": "CVE-2017-3732" }, { "112025": "CVE-2017-10262" }, { "112024": "CVE-2018-2715" }, { "112023": "CVE-2015-7940" }, { "112022": "CVE-2017-9798" }, { "112021": "CVE-2018-2601" }, { "112020": "CVE-2017-12617" }, { "112019": "CVE-2017-12617" }, { "112018": "CVE-2018-2713" }, { "112017": "CVE-2016-1182" }, { "112016": "CVE-2018-2596" }, { "112015": "CVE-2018-2564" }, { "112014": "CVE-2016-2107" }, { "112013": "CVE-2018-2711" }, { "112012": "CVE-2017-10068" }, { "112011": "CVE-2015-7501" }, { "112010": "CVE-2015-7501" }, { "112009": "CVE-2016-0635" }, { "112008": "CVE-2017-5645" }, { "112007": "CVE-2017-5461" }, { "112006": "CVE-2017-5461" }, { "112005": "CVE-2017-10352" }, { "112004": "CVE-2018-2614" }, { "112003": "CVE-2018-2708" }, { "112002": "CVE-2018-2709" }, { "112001": "CVE-2018-2630" }, { "112000": "CVE-2018-2674" }, { "111999": "CVE-2018-2670" }, { "111998": "CVE-2018-2722" }, { "111997": "CVE-2018-2716" }, { "111996": "CVE-2018-2714" }, { "111995": "CVE-2018-2712" }, { "111994": "CVE-2018-2682" }, { "111993": "CVE-2018-2719" }, { "111992": "CVE-2018-2728" }, { "111991": "CVE-2018-2626" }, { "111990": "CVE-2018-2692" }, { "111989": "CVE-2018-2732" }, { "111988": "CVE-2018-2661" }, { "111987": "CVE-2018-2660" }, { "111986": "CVE-2018-2649" }, { "111985": "CVE-2018-2679" }, { "111984": "CVE-2018-2721" }, { "111983": "CVE-2018-2727" }, { "111982": "CVE-2018-2726" }, { "111981": "CVE-2018-2724" }, { "111980": "CVE-2018-2720" }, { "111979": "CVE-2018-2725" }, { "111978": "CVE-2018-2729" }, { "111977": "CVE-2018-2592" }, { "111976": "CVE-2018-2723" }, { "111975": "CVE-2018-2704" }, { "111974": "CVE-2018-2707" }, { "111973": "CVE-2018-2648" }, { "111972": "CVE-2018-2705" }, { "111971": "CVE-2018-2706" }, { "111970": "CVE-2018-2580" }, { "111969": "CVE-2018-2635" }, { "111968": "CVE-2018-2684" }, { "111967": "CVE-2018-2691" }, { "111966": "CVE-2017-3736" }, { "111965": "CVE-2018-2655" }, { "111964": "CVE-2018-2656" }, { "111963": "CVE-2018-2620" }, { "111962": "CVE-2018-2571" }, { "111961": "CVE-2013-2566" }, { "111960": "CVE-2018-2567" }, { "111959": "CVE-2018-2570" }, { "111958": "CVE-2016-5385" }, { "111957": "CVE-2017-5645" }, { "111956": "CVE-2017-5645" }, { "111955": "CVE-2017-5645" }, { "111954": "CVE-2017-5645" }, { "111953": "CVE-2015-3253" }, { "111952": "CVE-2018-2575" }, { "111951": "CVE-2018-2699" }, { "111950": "CVE-2017-12617" }, { "111949": "CVE-2018-2680" }, { "111948": "CVE-2017-10282" }, { "111947": "CVE-2018-5764" }, { "111946": "CVE-2018-5747" }, { "111945": "CVE-2018-5721" }, { "111944": "CVE-2018-5258" }, { "111943": "CVE-2018-5195" }, { "111942": "CVE-2017-16865" }, { "111941": "CVE-2016-9100" }, { "111940": "CVE-2016-9099" }, { "111939": "CVE-2016-8493" }, { "111938": "CVE-2018-5728" }, { "111937": "CVE-2018-5727" }, { "111936": "CVE-2018-5726" }, { "111935": "CVE-2018-5725" }, { "111934": "CVE-2018-5724" }, { "111933": "CVE-2018-5723" }, { "111932": "CVE-2018-5715" }, { "111931": "CVE-2018-5714" }, { "111930": "CVE-2018-5713" }, { "111929": "CVE-2018-5370" }, { "111928": "CVE-2018-5330" }, { "111927": "CVE-2018-5299" }, { "111926": "CVE-2018-1000004" }, { "111925": "CVE-2017-8802" }, { "111924": "CVE-2017-17947" }, { "111923": "CVE-2017-17429" }, { "111922": "CVE-2017-16557" }, { "111921": "CVE-2017-16556" }, { "111920": "CVE-2017-16555" }, { "111919": "CVE-2017-16554" }, { "111918": "CVE-2017-16553" }, { "111917": "CVE-2017-16552" }, { "111916": "CVE-2017-16551" }, { "111915": "CVE-2017-16550" }, { "111914": "CVE-2017-16549" }, { "111913": "CVE-2016-0219" }, { "111912": "CVE-2016-0215" }, { "111911": "CVE-2016-0207" }, { "111910": "CVE-2015-7486" }, { "111909": "CVE-2015-7485" }, { "111908": "CVE-2015-7484" }, { "111907": "CVE-2015-7474" }, { "111906": "CVE-2014-9485" }, { "111905": "CVE-2014-9482" }, { "111904": "CVE-2014-6071" }, { "111903": "CVE-2014-6027" }, { "111902": "CVE-2018-5712" }, { "111901": "CVE-2018-5711" }, { "111900": "CVE-2018-5710" }, { "111899": "CVE-2018-5709" }, { "111898": "CVE-2018-5706" }, { "111897": "CVE-2018-5704" }, { "111896": "CVE-2018-5703" }, { "111895": "CVE-2017-18032" }, { "111894": "CVE-2018-1000001" }, { "111893": "CVE-2018-5702" }, { "111892": "CVE-2018-5479" }, { "111891": "CVE-2018-5329" }, { "111890": "CVE-2018-5328" }, { "111889": "CVE-2018-5700" }, { "111888": "CVE-2018-5688" }, { "111887": "CVE-2017-15128" }, { "111886": "CVE-2017-15127" }, { "111885": "CVE-2017-15126" }, { "111884": "CVE-2018-5698" }, { "111883": "CVE-2018-5697" }, { "111882": "CVE-2018-5696" }, { "111881": "CVE-2018-5695" }, { "111880": "CVE-2018-5694" }, { "111879": "CVE-2018-5693" }, { "111878": "CVE-2018-5692" }, { "111877": "CVE-2018-5691" }, { "111876": "CVE-2018-5690" }, { "111875": "CVE-2018-5689" }, { "111874": "CVE-2018-5687" }, { "111873": "CVE-2018-5686" }, { "111872": "CVE-2018-5685" }, { "111871": "CVE-2018-5684" }, { "111870": "CVE-2018-5360" }, { "111869": "CVE-2018-0486" }, { "111868": "CVE-2018-5682" }, { "111867": "CVE-2018-5681" }, { "111866": "CVE-2018-5673" }, { "111865": "CVE-2018-5672" }, { "111864": "CVE-2018-5671" }, { "111863": "CVE-2018-5670" }, { "111862": "CVE-2018-5669" }, { "111861": "CVE-2018-5668" }, { "111860": "CVE-2018-5667" }, { "111859": "CVE-2018-5666" }, { "111858": "CVE-2018-5665" }, { "111857": "CVE-2018-5664" }, { "111856": "CVE-2018-5663" }, { "111855": "CVE-2018-5662" }, { "111854": "CVE-2018-5661" }, { "111853": "CVE-2018-5660" }, { "111852": "CVE-2018-5659" }, { "111851": "CVE-2018-5658" }, { "111850": "CVE-2018-5657" }, { "111849": "CVE-2018-5656" }, { "111848": "CVE-2018-5655" }, { "111847": "CVE-2018-5654" }, { "111846": "CVE-2018-5653" }, { "111845": "CVE-2018-5652" }, { "111844": "CVE-2018-5651" }, { "111843": "CVE-2018-5650" }, { "111842": "CVE-2018-5377" }, { "111841": "CVE-2018-5376" }, { "111840": "CVE-2018-5375" }, { "111839": "CVE-2018-5374" }, { "111838": "CVE-2018-5373" }, { "111837": "CVE-2018-5372" }, { "111836": "CVE-2018-5371" }, { "111835": "CVE-2018-5369" }, { "111834": "CVE-2018-5368" }, { "111833": "CVE-2018-5367" }, { "111832": "CVE-2018-5366" }, { "111831": "CVE-2018-5365" }, { "111830": "CVE-2018-5364" }, { "111829": "CVE-2018-5363" }, { "111828": "CVE-2018-5362" }, { "111827": "CVE-2018-5361" }, { "111826": "CVE-2018-5358" }, { "111825": "CVE-2018-5357" }, { "111824": "CVE-2018-5347" }, { "111823": "CVE-2018-5344" }, { "111822": "CVE-2018-5327" }, { "111821": "CVE-2018-5326" }, { "111820": "CVE-2018-5315" }, { "111819": "CVE-2018-5262" }, { "111818": "CVE-2017-2158" }, { "111817": "CVE-2017-18029" }, { "111816": "CVE-2017-18028" }, { "111815": "CVE-2017-18027" }, { "111814": "CVE-2017-18014" }, { "111813": "CVE-2017-17970" }, { "111812": "CVE-2017-16887" }, { "111811": "CVE-2017-16886" }, { "111810": "CVE-2017-16885" }, { "111809": "CVE-2017-16864" }, { "111808": "CVE-2017-16862" }, { "111807": "CVE-2017-16743" }, { "111806": "CVE-2017-16741" }, { "111805": "CVE-2017-16739" }, { "111804": "CVE-2017-16737" }, { "111803": "CVE-2017-16736" }, { "111802": "CVE-2017-16732" }, { "111801": "CVE-2017-14594" }, { "111800": "CVE-2017-14030" }, { "111799": "CVE-2016-10706" }, { "111798": "CVE-2016-10705" }, { "111797": "CVE-2016-0336" }, { "111796": "CVE-2016-0335" }, { "111795": "CVE-2016-0332" }, { "111794": "CVE-2016-0327" }, { "111793": "CVE-2016-0324" }, { "111792": "CVE-2015-9250" }, { "111791": "CVE-2015-9249" }, { "111790": "CVE-2015-9248" }, { "111789": "CVE-2015-9247" }, { "111788": "CVE-2015-9246" }, { "111787": "CVE-2015-3888" }, { "111786": "CVE-2015-2981" }, { "111785": "CVE-2015-2298" }, { "111784": "CVE-2014-7952" }, { "111783": "CVE-2014-6437" }, { "111782": "CVE-2014-6436" }, { "111781": "CVE-2014-6435" }, { "111780": "CVE-2018-5345" }, { "111779": "CVE-2018-5336" }, { "111778": "CVE-2018-5335" }, { "111777": "CVE-2018-5334" }, { "111776": "CVE-2018-5189" }, { "111775": "CVE-2018-1361" }, { "111774": "CVE-2017-4950" }, { "111773": "CVE-2017-4949" }, { "111772": "CVE-2017-18016" }, { "111771": "CVE-2017-1740" }, { "111770": "CVE-2017-1739" }, { "111769": "CVE-2017-1681" }, { "111768": "CVE-2017-15637" }, { "111767": "CVE-2017-15636" }, { "111766": "CVE-2017-15635" }, { "111765": "CVE-2017-15634" }, { "111764": "CVE-2017-15633" }, { "111763": "CVE-2017-15632" }, { "111762": "CVE-2017-15631" }, { "111761": "CVE-2017-15630" }, { "111760": "CVE-2017-15629" }, { "111759": "CVE-2017-15628" }, { "111758": "CVE-2017-15627" }, { "111757": "CVE-2017-15626" }, { "111756": "CVE-2017-15625" }, { "111755": "CVE-2017-15624" }, { "111754": "CVE-2017-15623" }, { "111753": "CVE-2017-15622" }, { "111752": "CVE-2017-15621" }, { "111751": "CVE-2017-15620" }, { "111750": "CVE-2017-15619" }, { "111749": "CVE-2017-15618" }, { "111748": "CVE-2017-15617" }, { "111747": "CVE-2017-15616" }, { "111746": "CVE-2017-15615" }, { "111745": "CVE-2017-15614" }, { "111744": "CVE-2017-15613" }, { "111743": "CVE-2017-1478" }, { "111742": "CVE-2014-5070" }, { "111741": "CVE-2014-5068" }, { "111740": "CVE-2014-0087" }, { "111739": "CVE-2012-6682" }, { "111738": "CVE-2012-6671" }, { "111737": "CVE-2012-6670" }, { "111736": "CVE-2012-6668" }, { "111735": "CVE-2012-6667" }, { "111734": "CVE-2012-0699" }, { "111733": "CVE-2018-5333" }, { "111732": "CVE-2018-5332" }, { "111731": "CVE-2018-0118" }, { "111730": "CVE-2018-0014" }, { "111729": "CVE-2018-0013" }, { "111728": "CVE-2018-0012" }, { "111727": "CVE-2018-0011" }, { "111726": "CVE-2018-0010" }, { "111725": "CVE-2018-0009" }, { "111724": "CVE-2018-0008" }, { "111723": "CVE-2018-0007" }, { "111722": "CVE-2018-0006" }, { "111721": "CVE-2018-0005" }, { "111720": "CVE-2018-0004" }, { "111719": "CVE-2018-0003" }, { "111718": "CVE-2018-0002" }, { "111717": "CVE-2018-0001" }, { "111716": "CVE-2017-7559" }, { "111715": "CVE-2017-7536" }, { "111714": "CVE-2017-3765" }, { "111713": "CVE-2017-18024" }, { "111712": "CVE-2017-18023" }, { "111711": "CVE-2017-17946" }, { "111710": "CVE-2017-17841" }, { "111709": "CVE-2017-17662" }, { "111708": "CVE-2017-17485" }, { "111707": "CVE-2017-16878" }, { "111706": "CVE-2017-16514" }, { "111705": "CVE-2017-1623" }, { "111704": "CVE-2017-15941" }, { "111703": "CVE-2017-15717" }, { "111702": "CVE-2017-15665" }, { "111701": "CVE-2017-15664" }, { "111700": "CVE-2017-15663" }, { "111699": "CVE-2017-15662" }, { "111698": "CVE-2017-1534" }, { "111697": "CVE-2017-1533" }, { "111696": "CVE-2017-1459" }, { "111695": "CVE-2017-12189" }, { "111694": "CVE-2017-12169" }, { "111693": "CVE-2017-11079" }, { "111692": "CVE-2017-14870" }, { "111691": "CVE-2017-11079" }, { "111690": "CVE-2017-9712" }, { "111689": "CVE-2017-15850" }, { "111688": "CVE-2017-11066" }, { "111687": "CVE-2017-14869" }, { "111686": "CVE-2017-11080" }, { "111685": "CVE-2017-14879" }, { "111684": "CVE-2017-9689" }, { "111683": "CVE-2017-11003" }, { "111682": "CVE-2017-11035" }, { "111681": "CVE-2017-14873" }, { "111680": "CVE-2017-15845" }, { "111679": "CVE-2017-11081" }, { "111678": "CVE-2017-15848" }, { "111677": "CVE-2017-15847" }, { "111676": "CVE-2017-9705" }, { "111675": "CVE-2017-13226" }, { "111674": "CVE-2017-15537" }, { "111673": "CVE-2017-14140" }, { "111672": "CVE-2017-13222" }, { "111671": "CVE-2017-11473" }, { "111670": "CVE-2017-13221" }, { "111669": "CVE-2017-13220" }, { "111668": "CVE-2017-13219" }, { "111667": "CVE-2017-11072" }, { "111666": "CVE-2017-13213" }, { "111665": "CVE-2017-13212" }, { "111664": "CVE-2017-13198" }, { "111663": "CVE-2017-13198" }, { "111662": "CVE-2017-13194" }, { "111661": "CVE-2017-13194" }, { "111660": "CVE-2017-13190" }, { "111659": "CVE-2017-13190" }, { "111658": "CVE-2017-13189" }, { "111657": "CVE-2017-13189" }, { "111656": "CVE-2017-13186" }, { "111655": "CVE-2017-13186" }, { "111654": "CVE-2017-13200" }, { "111653": "CVE-2017-13200" }, { "111652": "CVE-2017-13205" }, { "111651": "CVE-2017-13205" }, { "111650": "CVE-2017-13204" }, { "111649": "CVE-2017-13204" }, { "111648": "CVE-2017-13203" }, { "111647": "CVE-2017-13203" }, { "111646": "CVE-2017-13188" }, { "111645": "CVE-2017-13188" }, { "111644": "CVE-2017-13187" }, { "111643": "CVE-2017-13187" }, { "111642": "CVE-2017-13185" }, { "111641": "CVE-2017-13185" }, { "111640": "CVE-2017-13207" }, { "111639": "CVE-2017-13206" }, { "111638": "CVE-2017-13202" }, { "111637": "CVE-2017-13201" }, { "111636": "CVE-2017-0846" }, { "111599": "CVE-2016-9722" }, { "111598": "CVE-2014-5004" }, { "111597": "CVE-2014-5003" }, { "111596": "CVE-2014-5002" }, { "111595": "CVE-2014-5001" }, { "111594": "CVE-2014-5000" }, { "111593": "CVE-2014-4999" }, { "111592": "CVE-2014-4998" }, { "111591": "CVE-2014-4997" }, { "111590": "CVE-2014-4996" }, { "111589": "CVE-2014-4995" }, { "111588": "CVE-2014-4994" }, { "111587": "CVE-2014-4993" }, { "111586": "CVE-2014-4992" }, { "111585": "CVE-2014-4991" }, { "111584": "CVE-2018-5331" }, { "111583": "CVE-2018-5316" }, { "111582": "CVE-2018-4871" }, { "111581": "CVE-2018-3610" }, { "111580": "CVE-2018-0819" }, { "111579": "CVE-2018-0818" }, { "111578": "CVE-2018-0812" }, { "111577": "CVE-2018-0807" }, { "111576": "CVE-2018-0806" }, { "111575": "CVE-2018-0805" }, { "111574": "CVE-2018-0804" }, { "111573": "CVE-2018-0802" }, { "111572": "CVE-2018-0801" }, { "111571": "CVE-2018-0799" }, { "111570": "CVE-2018-0798" }, { "111569": "CVE-2018-0797" }, { "111568": "CVE-2018-0796" }, { "111567": "CVE-2018-0795" }, { "111566": "CVE-2018-0794" }, { "111565": "CVE-2018-0793" }, { "111564": "CVE-2018-0792" }, { "111563": "CVE-2018-0791" }, { "111562": "CVE-2018-0790" }, { "111561": "CVE-2018-0789" }, { "111560": "CVE-2018-0786" }, { "111559": "CVE-2018-0785" }, { "111558": "CVE-2018-0784" }, { "111557": "CVE-2018-0764" }, { "111556": "CVE-2017-9796" }, { "111555": "CVE-2017-9795" }, { "111554": "CVE-2017-9663" }, { "111553": "CVE-2017-18026" }, { "111552": "CVE-2017-16740" }, { "111551": "CVE-2017-1671" }, { "111550": "CVE-2017-1670" }, { "111549": "CVE-2017-1668" }, { "111548": "CVE-2017-1666" }, { "111547": "CVE-2017-1612" }, { "111546": "CVE-2017-15131" }, { "111545": "CVE-2017-15129" }, { "111544": "CVE-2017-15124" }, { "111543": "CVE-2017-1493" }, { "111542": "CVE-2017-12697" }, { "111541": "CVE-2017-12695" }, { "111540": "CVE-2017-12622" }, { "111539": "CVE-2017-1000465" }, { "111538": "CVE-2017-1000429" }, { "111537": "CVE-2017-1000428" }, { "111536": "CVE-2017-1000415" }, { "111535": "CVE-2016-10257" }, { "111534": "CVE-2016-10256" }, { "111533": "CVE-2018-5221" }, { "111532": "CVE-2018-5211" }, { "111531": "CVE-2018-2363" }, { "111530": "CVE-2018-2362" }, { "111529": "CVE-2018-2361" }, { "111528": "CVE-2018-2360" }, { "111527": "CVE-2015-1290" }, { "111526": "CVE-2015-1208" }, { "111525": "CVE-2018-5312" }, { "111524": "CVE-2018-5311" }, { "111523": "CVE-2018-5310" }, { "111522": "CVE-2018-5309" }, { "111521": "CVE-2018-5308" }, { "111520": "CVE-2017-18025" }, { "111519": "CVE-2012-3353" }, { "111518": "CVE-2018-5301" }, { "111517": "CVE-2018-5263" }, { "111516": "CVE-2017-7998" }, { "111515": "CVE-2017-7997" }, { "111514": "CVE-2017-15883" }, { "111513": "CVE-2015-2320" }, { "111512": "CVE-2015-2319" }, { "111511": "CVE-2015-2318" }, { "111510": "CVE-2014-5509" }, { "111509": "CVE-2014-5394" }, { "111508": "CVE-2014-5334" }, { "111507": "CVE-2014-5071" }, { "111506": "CVE-2014-5069" }, { "111505": "CVE-2014-4972" }, { "111504": "CVE-2014-3607" }, { "111503": "CVE-2014-2071" }, { "111502": "CVE-2014-1859" }, { "111501": "CVE-2014-1858" }, { "111500": "CVE-2013-4364" }, { "111499": "CVE-2018-5298" }, { "111498": "CVE-2018-5296" }, { "111497": "CVE-2018-5295" }, { "111496": "CVE-2018-5294" }, { "111495": "CVE-2018-5293" }, { "111494": "CVE-2018-5292" }, { "111493": "CVE-2018-5291" }, { "111492": "CVE-2018-5290" }, { "111491": "CVE-2018-5289" }, { "111490": "CVE-2018-5288" }, { "111489": "CVE-2018-5287" }, { "111488": "CVE-2018-5286" }, { "111487": "CVE-2018-5285" }, { "111486": "CVE-2018-5284" }, { "111485": "CVE-2018-5283" }, { "111484": "CVE-2018-5282" }, { "111483": "CVE-2018-5281" }, { "111482": "CVE-2018-5280" }, { "111481": "CVE-2018-5279" }, { "111480": "CVE-2018-5278" }, { "111479": "CVE-2018-5277" }, { "111478": "CVE-2018-5276" }, { "111477": "CVE-2018-5275" }, { "111476": "CVE-2018-5274" }, { "111475": "CVE-2018-5273" }, { "111474": "CVE-2018-5272" }, { "111473": "CVE-2018-5271" }, { "111472": "CVE-2018-5270" }, { "111471": "CVE-2018-5269" }, { "111470": "CVE-2018-5268" }, { "111469": "CVE-2018-5267" }, { "111468": "CVE-2018-5266" }, { "111467": "CVE-2018-5259" }, { "111466": "CVE-2018-5208" }, { "111465": "CVE-2018-5207" }, { "111464": "CVE-2018-5206" }, { "111463": "CVE-2018-5205" }, { "111462": "CVE-2018-5071" }, { "111461": "CVE-2018-3815" }, { "111460": "CVE-2017-5971" }, { "111459": "CVE-2017-15913" }, { "111458": "CVE-2014-10069" }, { "111457": "CVE-2017-11010" }, { "111456": "CVE-2013-4397" }, { "111455": "CVE-2017-14915" }, { "111454": "CVE-2017-14913" }, { "111453": "CVE-2017-14912" }, { "111452": "CVE-2017-14906" }, { "111451": "CVE-2017-14911" }, { "111450": "CVE-2017-11069" }, { "111449": "CVE-2017-15849" }, { "111448": "CVE-2017-0869" }, { "111447": "CVE-2017-13225" }, { "111446": "CVE-2017-13183" }, { "111445": "CVE-2017-13217" }, { "111444": "CVE-2017-13218" }, { "111443": "CVE-2017-13216" }, { "111442": "CVE-2017-13215" }, { "111441": "CVE-2017-14497" }, { "111440": "CVE-2017-13214" }, { "111439": "CVE-2017-13211" }, { "111438": "CVE-2017-13210" }, { "111437": "CVE-2017-13209" }, { "111436": "CVE-2017-13208" }, { "111435": "CVE-2017-13199" }, { "111434": "CVE-2017-13197" }, { "111433": "CVE-2017-13196" }, { "111432": "CVE-2017-13195" }, { "111431": "CVE-2017-13193" }, { "111430": "CVE-2017-13192" }, { "111429": "CVE-2017-13191" }, { "111428": "CVE-2017-0855" }, { "111427": "CVE-2017-13184" }, { "111426": "CVE-2017-13182" }, { "111425": "CVE-2017-13181" }, { "111424": "CVE-2017-13180" }, { "111423": "CVE-2017-13179" }, { "111422": "CVE-2017-13178" }, { "111421": "CVE-2017-13177" }, { "111420": "CVE-2017-13176" }, { "111419": "CVE-2018-5253" }, { "111418": "CVE-2018-5252" }, { "111417": "CVE-2018-5251" }, { "111416": "CVE-2018-5249" }, { "111415": "CVE-2018-5248" }, { "111414": "CVE-2018-5247" }, { "111413": "CVE-2018-5246" }, { "111412": "CVE-2018-5244" }, { "111411": "CVE-2017-4948" }, { "111410": "CVE-2017-4946" }, { "111409": "CVE-2017-4945" }, { "111408": "CVE-2017-18022" }, { "111407": "CVE-2017-18021" }, { "111406": "CVE-2017-16905" }, { "111405": "CVE-2017-16753" }, { "111404": "CVE-2017-16728" }, { "111403": "CVE-2017-16724" }, { "111402": "CVE-2017-16720" }, { "111401": "CVE-2017-16716" }, { "111400": "CVE-2017-16666" }, { "111399": "CVE-2017-15550" }, { "111398": "CVE-2017-15549" }, { "111397": "CVE-2017-15548" }, { "111396": "CVE-2014-8579" }, { "111395": "CVE-2014-8540" }, { "111394": "CVE-2014-8336" }, { "111393": "CVE-2014-8335" }, { "111392": "CVE-2018-0767" }, { "111391": "CVE-2018-0772" }, { "111390": "CVE-2018-0762" }, { "111389": "CVE-2018-5220" }, { "111388": "CVE-2018-5219" }, { "111387": "CVE-2018-5218" }, { "111386": "CVE-2018-5217" }, { "111385": "CVE-2018-5216" }, { "111384": "CVE-2018-5215" }, { "111383": "CVE-2018-5214" }, { "111382": "CVE-2018-5213" }, { "111381": "CVE-2018-5212" }, { "111380": "CVE-2018-5210" }, { "111379": "CVE-2018-1190" }, { "111378": "CVE-2018-0803" }, { "111377": "CVE-2018-0800" }, { "111376": "CVE-2018-0788" }, { "111375": "CVE-2018-0781" }, { "111374": "CVE-2018-0780" }, { "111373": "CVE-2018-0778" }, { "111372": "CVE-2018-0777" }, { "111371": "CVE-2018-0776" }, { "111370": "CVE-2018-0775" }, { "111369": "CVE-2018-0774" }, { "111368": "CVE-2018-0773" }, { "111367": "CVE-2018-0772" }, { "111366": "CVE-2018-0770" }, { "111365": "CVE-2018-0769" }, { "111364": "CVE-2018-0768" }, { "111363": "CVE-2018-0766" }, { "111362": "CVE-2018-0766" }, { "111361": "CVE-2018-0762" }, { "111360": "CVE-2018-0758" }, { "111359": "CVE-2018-0754" }, { "111358": "CVE-2018-0753" }, { "111357": "CVE-2018-0752" }, { "111356": "CVE-2018-0751" }, { "111355": "CVE-2018-0750" }, { "111354": "CVE-2018-0749" }, { "111353": "CVE-2018-0748" }, { "111352": "CVE-2018-0747" }, { "111351": "CVE-2018-0746" }, { "111350": "CVE-2018-0745" }, { "111349": "CVE-2018-0744" }, { "111348": "CVE-2018-0743" }, { "111347": "CVE-2018-0741" }, { "111346": "CVE-2018-0114" }, { "111345": "CVE-2018-0104" }, { "111344": "CVE-2018-0103" }, { "111343": "CVE-2017-8046" }, { "111342": "CVE-2017-18020" }, { "111341": "CVE-2017-18019" }, { "111340": "CVE-2017-18018" }, { "111339": "CVE-2017-17867" }, { "111338": "CVE-2017-17837" }, { "111337": "CVE-2017-1727" }, { "111336": "CVE-2017-1699" }, { "111335": "CVE-2017-1673" }, { "111334": "CVE-2017-1672" }, { "111333": "CVE-2017-1669" }, { "111332": "CVE-2017-1665" }, { "111331": "CVE-2017-1664" }, { "111330": "CVE-2017-15714" }, { "111329": "CVE-2017-14960" }, { "111328": "CVE-2014-7862" }, { "111327": "CVE-2017-5715" }, { "111326": "CVE-2017-5753" }, { "111325": "CVE-2017-5754" }, { "111324": "CVE-2000-0685" }, { "111323": "CVE-2018-5191" }, { "111322": "CVE-2018-5088" }, { "111321": "CVE-2018-5087" }, { "111320": "CVE-2018-5086" }, { "111319": "CVE-2018-5085" }, { "111318": "CVE-2018-5084" }, { "111317": "CVE-2018-5083" }, { "111316": "CVE-2018-5082" }, { "111315": "CVE-2018-5081" }, { "111314": "CVE-2018-5080" }, { "111313": "CVE-2018-5079" }, { "111312": "CVE-2018-5078" }, { "111311": "CVE-2018-5077" }, { "111310": "CVE-2018-5076" }, { "111309": "CVE-2018-5075" }, { "111308": "CVE-2018-5074" }, { "111307": "CVE-2018-5073" }, { "111306": "CVE-2018-5072" }, { "111305": "CVE-2018-4868" }, { "111304": "CVE-2018-4862" }, { "111303": "CVE-2017-18017" }, { "111302": "CVE-2017-1000501" }, { "111301": "CVE-2017-1000500" }, { "111300": "CVE-2017-1000499" }, { "111299": "CVE-2017-1000498" }, { "111298": "CVE-2017-1000497" }, { "111297": "CVE-2017-1000496" }, { "111296": "CVE-2017-1000495" }, { "111295": "CVE-2017-1000494" }, { "111294": "CVE-2017-1000490" }, { "111293": "CVE-2017-1000489" }, { "111292": "CVE-2017-1000488" }, { "111291": "CVE-2017-1000487" }, { "111290": "CVE-2017-1000486" }, { "111289": "CVE-2017-1000485" }, { "111288": "CVE-2017-1000484" }, { "111287": "CVE-2017-1000483" }, { "111286": "CVE-2017-1000482" }, { "111285": "CVE-2017-1000481" }, { "111284": "CVE-2017-1000480" }, { "111283": "CVE-2017-1000479" }, { "111282": "CVE-2017-1000478" }, { "111281": "CVE-2017-1000477" }, { "111280": "CVE-2017-1000476" }, { "111279": "CVE-2017-1000473" }, { "111278": "CVE-2017-1000472" }, { "111277": "CVE-2017-1000471" }, { "111276": "CVE-2017-1000470" }, { "111275": "CVE-2017-1000469" }, { "111274": "CVE-2017-1000467" }, { "111273": "CVE-2017-1000462" }, { "111272": "CVE-2017-1000461" }, { "111271": "CVE-2017-1000460" }, { "111270": "CVE-2017-17098" }, { "111269": "CVE-2017-17097" }, { "111268": "CVE-2017-1557" }, { "111267": "CVE-2017-1000493" }, { "111266": "CVE-2017-1000492" }, { "111265": "CVE-2017-1000491" }, { "111264": "CVE-2017-1000466" }, { "111263": "CVE-2017-1000463" }, { "111262": "CVE-2017-1000459" }, { "111261": "CVE-2017-1000458" }, { "111260": "CVE-2017-1000457" }, { "111259": "CVE-2017-1000456" }, { "111258": "CVE-2017-1000455" }, { "111257": "CVE-2017-1000454" }, { "111256": "CVE-2017-1000453" }, { "111255": "CVE-2017-1000452" }, { "111254": "CVE-2017-1000451" }, { "111253": "CVE-2017-1000450" }, { "111252": "CVE-2017-1000449" }, { "111251": "CVE-2017-1000448" }, { "111250": "CVE-2017-1000445" }, { "111249": "CVE-2017-1000444" }, { "111248": "CVE-2017-1000438" }, { "111247": "CVE-2017-1000437" }, { "111246": "CVE-2017-1000434" }, { "111245": "CVE-2017-1000433" }, { "111244": "CVE-2017-1000432" }, { "111243": "CVE-2017-1000431" }, { "111242": "CVE-2017-1000430" }, { "111241": "CVE-2017-1000427" }, { "111240": "CVE-2017-1000426" }, { "111239": "CVE-2017-1000425" }, { "111238": "CVE-2017-1000424" }, { "111237": "CVE-2017-1000423" }, { "111236": "CVE-2017-1000422" }, { "111235": "CVE-2017-1000421" }, { "111234": "CVE-2017-1000420" }, { "111233": "CVE-2017-1000419" }, { "111232": "CVE-2017-1000418" }, { "111231": "CVE-2017-1000413" }, { "111230": "CVE-2017-1000412" }, { "111229": "CVE-2017-1000443" }, { "111228": "CVE-2017-1000442" }, { "111227": "CVE-2018-3814" }, { "111226": "CVE-2018-3813" }, { "111225": "CVE-2017-9966" }, { "111224": "CVE-2017-9965" }, { "111223": "CVE-2017-9964" }, { "111222": "CVE-2017-18015" }, { "111221": "CVE-2018-3811" }, { "111220": "CVE-2018-3810" }, { "111219": "CVE-2017-18013" }, { "111218": "CVE-2017-18012" }, { "111217": "CVE-2017-18011" }, { "111216": "CVE-2017-18010" }, { "111215": "CVE-2017-18009" }, { "111214": "CVE-2017-18008" }, { "111213": "CVE-2017-18006" }, { "111212": "CVE-2017-18005" }, { "111211": "CVE-2017-18004" }, { "111210": "CVE-2017-18001" }, { "111209": "CVE-2017-17997" }, { "111208": "CVE-2017-17704" }, { "111207": "CVE-2017-17089" }, { "111206": "CVE-2017-14855" }, { "111205": "CVE-2017-12813" }, { "111204": "CVE-2017-12812" }, { "111203": "CVE-2017-12811" }, { "111202": "CVE-2017-12810" }, { "111201": "CVE-2016-10704" }, { "111200": "CVE-2017-17995" }, { "111199": "CVE-2017-17994" }, { "111198": "CVE-2017-17993" }, { "111197": "CVE-2017-17992" }, { "111196": "CVE-2017-17991" }, { "111195": "CVE-2017-17990" }, { "111194": "CVE-2017-17989" }, { "111193": "CVE-2017-17988" }, { "111192": "CVE-2017-17987" }, { "111191": "CVE-2017-17986" }, { "111190": "CVE-2017-17985" }, { "111189": "CVE-2017-17984" }, { "111188": "CVE-2017-17983" }, { "111187": "CVE-2017-17982" }, { "111186": "CVE-2017-17981" }, { "111185": "CVE-2017-17975" }, { "111184": "CVE-2017-17974" }, { "111183": "CVE-2017-17973" }, { "111182": "CVE-2017-17971" }, { "111181": "CVE-2017-17968" }, { "111180": "CVE-2017-17933" }, { "111179": "CVE-2017-17920" }, { "111178": "CVE-2017-17919" }, { "111177": "CVE-2017-17917" }, { "111176": "CVE-2017-17916" }, { "111175": "CVE-2017-17910" }, { "111174": "CVE-2017-17901" }, { "111173": "CVE-2017-17760" }, { "111172": "CVE-2017-16876" }, { "111171": "CVE-2016-3695" }, { "111170": "CVE-2015-3302" }, { "111169": "CVE-2014-9515" }, { "111168": "CVE-2014-8119" }, { "111167": "CVE-2014-4978" }, { "111166": "CVE-2014-3651" }, { "111165": "CVE-2014-3630" }, { "111164": "CVE-2014-0121" }, { "111163": "CVE-2014-0120" }, { "111162": "CVE-2013-7400" }, { "111161": "CVE-2013-4578" }, { "111160": "CVE-2014-4914" }, { "111159": "CVE-2017-17967" }, { "111158": "CVE-2017-17960" }, { "111157": "CVE-2017-17959" }, { "111156": "CVE-2017-17958" }, { "111155": "CVE-2017-17957" }, { "111154": "CVE-2017-17956" }, { "111153": "CVE-2017-17955" }, { "111152": "CVE-2017-17954" }, { "111151": "CVE-2017-17953" }, { "111150": "CVE-2017-17952" }, { "111149": "CVE-2017-17951" }, { "111148": "CVE-2017-17950" }, { "111147": "CVE-2017-17949" }, { "111146": "CVE-2017-17948" }, { "111145": "CVE-2017-17942" }, { "111144": "CVE-2017-17941" }, { "111143": "CVE-2017-17940" }, { "111142": "CVE-2017-17939" }, { "111141": "CVE-2017-17938" }, { "111140": "CVE-2017-17937" }, { "111139": "CVE-2017-17936" }, { "111138": "CVE-2017-17932" }, { "111137": "CVE-2017-15892" }, { "111136": "CVE-2017-15886" }, { "111135": "CVE-2017-14383" }, { "111134": "CVE-2017-15667" }, { "111133": "CVE-2017-7162" }, { "111132": "CVE-2017-7162" }, { "111131": "CVE-2017-7162" }, { "111130": "CVE-2017-7160" }, { "111129": "CVE-2017-7160" }, { "111128": "CVE-2017-7160" }, { "111127": "CVE-2017-7160" }, { "111126": "CVE-2017-7154" }, { "111125": "CVE-2017-7154" }, { "111124": "CVE-2017-9944" }, { "111123": "CVE-2017-9608" }, { "111122": "CVE-2017-7163" }, { "111121": "CVE-2017-7162" }, { "111120": "CVE-2017-7160" }, { "111119": "CVE-2017-7159" }, { "111118": "CVE-2017-7158" }, { "111117": "CVE-2017-7155" }, { "111116": "CVE-2017-7154" }, { "111115": "CVE-2017-7152" }, { "111114": "CVE-2017-17935" }, { "111113": "CVE-2017-17934" }, { "111112": "CVE-2017-17931" }, { "111111": "CVE-2017-17930" }, { "111110": "CVE-2017-17929" }, { "111109": "CVE-2017-17928" }, { "111108": "CVE-2017-17927" }, { "111107": "CVE-2017-17926" }, { "111106": "CVE-2017-17925" }, { "111105": "CVE-2017-17924" }, { "111104": "CVE-2017-17915" }, { "111103": "CVE-2017-17914" }, { "111102": "CVE-2017-17913" }, { "111101": "CVE-2017-17912" }, { "111100": "CVE-2017-17911" }, { "111099": "CVE-2017-17909" }, { "111098": "CVE-2017-17908" }, { "111097": "CVE-2017-17907" }, { "111096": "CVE-2017-17906" }, { "111095": "CVE-2017-17905" }, { "111094": "CVE-2017-17904" }, { "111093": "CVE-2017-17903" }, { "111092": "CVE-2017-17900" }, { "111091": "CVE-2017-17899" }, { "111090": "CVE-2017-17898" }, { "111089": "CVE-2017-17897" }, { "111088": "CVE-2017-17896" }, { "111087": "CVE-2017-17895" }, { "111086": "CVE-2017-17894" }, { "111085": "CVE-2017-17893" }, { "111084": "CVE-2017-17892" }, { "111083": "CVE-2017-17891" }, { "111082": "CVE-2017-17888" }, { "111081": "CVE-2017-17887" }, { "111080": "CVE-2017-17886" }, { "111079": "CVE-2017-17885" }, { "111078": "CVE-2017-17884" }, { "111077": "CVE-2017-17883" }, { "111076": "CVE-2017-17882" }, { "111075": "CVE-2017-17881" }, { "111074": "CVE-2017-17880" }, { "111073": "CVE-2017-17879" }, { "111072": "CVE-2017-17878" }, { "111071": "CVE-2017-17877" }, { "111070": "CVE-2017-17876" }, { "111069": "CVE-2017-17875" }, { "111068": "CVE-2017-17874" }, { "111067": "CVE-2017-17873" }, { "111066": "CVE-2017-17872" }, { "111065": "CVE-2017-17871" }, { "111064": "CVE-2017-17870" }, { "111063": "CVE-2017-17869" }, { "111062": "CVE-2017-17868" }, { "111061": "CVE-2017-17866" }, { "111060": "CVE-2017-17859" }, { "111059": "CVE-2017-17857" }, { "111058": "CVE-2017-17856" }, { "111057": "CVE-2017-17855" }, { "111056": "CVE-2017-17854" }, { "111055": "CVE-2017-17853" }, { "111054": "CVE-2017-17852" }, { "111053": "CVE-2017-17849" }, { "111052": "CVE-2017-17848" }, { "111051": "CVE-2017-17847" }, { "111050": "CVE-2017-17846" }, { "111049": "CVE-2017-17845" }, { "111048": "CVE-2017-17844" }, { "111047": "CVE-2017-17843" }, { "111046": "CVE-2017-17840" }, { "111045": "CVE-2017-17832" }, { "111044": "CVE-2017-17010" }, { "111043": "CVE-2017-16996" }, { "111042": "CVE-2017-16995" }, { "111041": "CVE-2017-1698" }, { "111040": "CVE-2017-16897" }, { "111039": "CVE-2017-16768" }, { "111038": "CVE-2017-1365" }, { "111037": "CVE-2017-13056" }, { "111036": "CVE-2017-1191" }, { "111035": "CVE-2017-10910" }, { "111034": "CVE-2015-7889" }, { "111033": "CVE-2015-7669" }, { "111032": "CVE-2015-7668" }, { "111031": "CVE-2015-7667" }, { "111030": "CVE-2015-7666" }, { "111029": "CVE-2015-7324" }, { "111028": "CVE-2015-3637" }, { "111027": "CVE-2014-8389" }, { "111026": "CVE-2017-17864" }, { "111025": "CVE-2017-17863" }, { "111024": "CVE-2017-17862" }, { "111023": "CVE-2017-12741" }, { "111022": "CVE-2017-12740" }, { "111021": "CVE-2017-12736" }, { "111020": "CVE-2017-8974" }, { "111019": "CVE-2016-6914" }, { "111018": "CVE-2017-17850" }, { "111017": "CVE-2017-16766" }, { "111016": "CVE-2017-15328" }, { "111015": "CVE-2017-15324" }, { "111014": "CVE-2017-15322" }, { "111013": "CVE-2017-15321" }, { "111012": "CVE-2017-15320" }, { "111011": "CVE-2017-15319" }, { "111010": "CVE-2017-15318" }, { "111009": "CVE-2017-15317" }, { "111008": "CVE-2017-15316" }, { "111007": "CVE-2017-15313" }, { "111006": "CVE-2017-15312" }, { "111005": "CVE-2017-15311" }, { "111004": "CVE-2017-15310" }, { "111003": "CVE-2017-15309" }, { "111002": "CVE-2017-15308" }, { "111001": "CVE-2017-15307" }, { "111000": "CVE-2017-14022" }, { "110999": "CVE-2017-10909" }, { "110998": "CVE-2017-10908" }, { "110997": "CVE-2017-10907" }, { "110996": "CVE-2017-10872" }, { "110995": "CVE-2017-10869" }, { "110994": "CVE-2017-10868" }, { "110993": "CVE-2017-16727" }, { "110992": "CVE-2017-14363" }, { "110991": "CVE-2017-6167" }, { "110990": "CVE-2017-6164" }, { "110989": "CVE-2017-6151" }, { "110988": "CVE-2017-6140" }, { "110987": "CVE-2017-6139" }, { "110986": "CVE-2017-6138" }, { "110985": "CVE-2017-6136" }, { "110984": "CVE-2017-6135" }, { "110983": "CVE-2017-6134" }, { "110982": "CVE-2017-6133" }, { "110981": "CVE-2017-6132" }, { "110980": "CVE-2017-6129" }, { "110979": "CVE-2017-17410" }, { "110978": "CVE-2017-17409" }, { "110977": "CVE-2017-17408" }, { "110976": "CVE-2017-0304" }, { "110975": "CVE-2017-0301" }, { "110974": "CVE-2015-7224" }, { "110973": "CVE-2015-4100" }, { "110972": "CVE-2017-17831" }, { "110971": "CVE-2017-17830" }, { "110970": "CVE-2017-17829" }, { "110969": "CVE-2017-17828" }, { "110968": "CVE-2017-17827" }, { "110967": "CVE-2017-17826" }, { "110966": "CVE-2017-17825" }, { "110965": "CVE-2017-17824" }, { "110964": "CVE-2017-17823" }, { "110963": "CVE-2017-17822" }, { "110962": "CVE-2017-17821" }, { "110961": "CVE-2017-17820" }, { "110960": "CVE-2017-17819" }, { "110959": "CVE-2017-17818" }, { "110958": "CVE-2017-17817" }, { "110957": "CVE-2017-17816" }, { "110956": "CVE-2017-17815" }, { "110955": "CVE-2017-17814" }, { "110954": "CVE-2017-17813" }, { "110953": "CVE-2017-17812" }, { "110952": "CVE-2017-17811" }, { "110951": "CVE-2017-17810" }, { "110950": "CVE-2017-17692" }, { "110949": "CVE-2017-6094" }, { "110948": "CVE-2017-5263" }, { "110947": "CVE-2017-5262" }, { "110946": "CVE-2017-5261" }, { "110945": "CVE-2017-5260" }, { "110944": "CVE-2017-5259" }, { "110943": "CVE-2017-5258" }, { "110942": "CVE-2017-5257" }, { "110941": "CVE-2017-5256" }, { "110940": "CVE-2017-5255" }, { "110939": "CVE-2017-5254" }, { "110938": "CVE-2017-4943" }, { "110937": "CVE-2017-4941" }, { "110936": "CVE-2017-4940" }, { "110935": "CVE-2017-4933" }, { "110934": "CVE-2017-17809" }, { "110933": "CVE-2017-17807" }, { "110932": "CVE-2017-17806" }, { "110931": "CVE-2017-17805" }, { "110930": "CVE-2017-17752" }, { "110929": "CVE-2017-17747" }, { "110928": "CVE-2017-17746" }, { "110927": "CVE-2017-17745" }, { "110926": "CVE-2017-1757" }, { "110925": "CVE-2017-1751" }, { "110924": "CVE-2017-17476" }, { "110923": "CVE-2017-1746" }, { "110922": "CVE-2017-1696" }, { "110921": "CVE-2017-1694" }, { "110920": "CVE-2017-16818" }, { "110919": "CVE-2017-16735" }, { "110918": "CVE-2017-16733" }, { "110917": "CVE-2017-16731" }, { "110916": "CVE-2017-16725" }, { "110915": "CVE-2017-16717" }, { "110914": "CVE-2017-16589" }, { "110913": "CVE-2017-16588" }, { "110912": "CVE-2017-16587" }, { "110911": "CVE-2017-16586" }, { "110910": "CVE-2017-16585" }, { "110909": "CVE-2017-16584" }, { "110908": "CVE-2017-16583" }, { "110907": "CVE-2017-16582" }, { "110906": "CVE-2017-16581" }, { "110905": "CVE-2017-16580" }, { "110904": "CVE-2017-16579" }, { "110903": "CVE-2017-16578" }, { "110902": "CVE-2017-16577" }, { "110901": "CVE-2017-16576" }, { "110900": "CVE-2017-16575" }, { "110899": "CVE-2017-16574" }, { "110898": "CVE-2017-16573" }, { "110897": "CVE-2017-16572" }, { "110896": "CVE-2017-16571" }, { "110895": "CVE-2017-1631" }, { "110894": "CVE-2017-1600" }, { "110893": "CVE-2017-1598" }, { "110892": "CVE-2017-1596" }, { "110891": "CVE-2017-1595" }, { "110890": "CVE-2017-15532" }, { "110889": "CVE-2017-14969" }, { "110888": "CVE-2017-14968" }, { "110887": "CVE-2017-14967" }, { "110886": "CVE-2017-14966" }, { "110885": "CVE-2017-14965" }, { "110884": "CVE-2017-14964" }, { "110883": "CVE-2017-14963" }, { "110882": "CVE-2017-14962" }, { "110881": "CVE-2017-1494" }, { "110880": "CVE-2017-14837" }, { "110879": "CVE-2017-14836" }, { "110878": "CVE-2017-14835" }, { "110877": "CVE-2017-14834" }, { "110876": "CVE-2017-14833" }, { "110875": "CVE-2017-14832" }, { "110874": "CVE-2017-14831" }, { "110873": "CVE-2017-14830" }, { "110872": "CVE-2017-14829" }, { "110871": "CVE-2017-14828" }, { "110870": "CVE-2017-14827" }, { "110869": "CVE-2017-14826" }, { "110868": "CVE-2017-14825" }, { "110867": "CVE-2017-14824" }, { "110866": "CVE-2017-14823" }, { "110865": "CVE-2017-14822" }, { "110864": "CVE-2017-14821" }, { "110863": "CVE-2017-14820" }, { "110862": "CVE-2017-14819" }, { "110861": "CVE-2017-14818" }, { "110860": "CVE-2017-14387" }, { "110859": "CVE-2017-14385" }, { "110858": "CVE-2017-1270" }, { "110857": "CVE-2017-1266" }, { "110856": "CVE-2017-1262" }, { "110855": "CVE-2017-1261" }, { "110854": "CVE-2017-1257" }, { "110853": "CVE-2017-12072" }, { "110852": "CVE-2017-10959" }, { "110851": "CVE-2017-10958" }, { "110850": "CVE-2017-10957" }, { "110849": "CVE-2017-10956" }, { "110848": "CVE-2012-2576" }, { "110847": "CVE-2011-4955" }, { "110846": "CVE-2017-17411" }, { "110845": "CVE-2017-13903" }, { "110844": "CVE-2017-17804" }, { "110843": "CVE-2017-17803" }, { "110842": "CVE-2017-17802" }, { "110841": "CVE-2017-17801" }, { "110840": "CVE-2017-17800" }, { "110839": "CVE-2017-17799" }, { "110838": "CVE-2017-17798" }, { "110837": "CVE-2017-17797" }, { "110836": "CVE-2017-17796" }, { "110835": "CVE-2017-17795" }, { "110834": "CVE-2017-17794" }, { "110833": "CVE-2017-17793" }, { "110832": "CVE-2017-17792" }, { "110831": "CVE-2017-17790" }, { "110830": "CVE-2017-17789" }, { "110829": "CVE-2017-17788" }, { "110828": "CVE-2017-17787" }, { "110827": "CVE-2017-17786" }, { "110826": "CVE-2017-17785" }, { "110825": "CVE-2017-17784" }, { "110824": "CVE-2017-17783" }, { "110823": "CVE-2017-17782" }, { "110822": "CVE-2017-17781" }, { "110821": "CVE-2017-13903" }, { "110820": "CVE-2017-17780" }, { "110819": "CVE-2017-17779" }, { "110818": "CVE-2017-17778" }, { "110817": "CVE-2017-17777" }, { "110816": "CVE-2017-17776" }, { "110815": "CVE-2017-17775" }, { "110814": "CVE-2017-17774" }, { "110813": "CVE-2017-17763" }, { "110812": "CVE-2017-17761" }, { "110811": "CVE-2017-17759" }, { "110810": "CVE-2017-17758" }, { "110809": "CVE-2017-17757" }, { "110808": "CVE-2017-17753" }, { "110807": "CVE-2017-17744" }, { "110806": "CVE-2017-17719" }, { "110805": "CVE-2017-17088" }, { "110804": "CVE-2017-16786" }, { "110803": "CVE-2017-15049" }, { "110802": "CVE-2017-15048" }, { "110801": "CVE-2013-6465" }, { "110800": "CVE-2017-17107" }, { "110799": "CVE-2017-17106" }, { "110798": "CVE-2017-17105" }, { "110797": "CVE-2017-16949" }, { "110796": "CVE-2017-15877" }, { "110795": "CVE-2017-15876" }, { "110794": "CVE-2017-15875" }, { "110793": "CVE-2017-15524" }, { "110792": "CVE-2017-11562" }, { "110791": "CVE-2017-1423" }, { "110790": "CVE-2017-17721" }, { "110789": "CVE-2017-15700" }, { "110788": "CVE-2017-15104" }, { "110787": "CVE-2017-15103" }, { "110786": "CVE-2017-14583" }, { "110785": "CVE-2017-12630" }, { "110784": "CVE-2017-17741" }, { "110783": "CVE-2017-17740" }, { "110782": "CVE-2017-17739" }, { "110781": "CVE-2017-17738" }, { "110780": "CVE-2017-17737" }, { "110779": "CVE-2017-17735" }, { "110778": "CVE-2017-17734" }, { "110777": "CVE-2017-17651" }, { "110776": "CVE-2017-17649" }, { "110775": "CVE-2017-17645" }, { "110774": "CVE-2017-17643" }, { "110773": "CVE-2017-17733" }, { "110772": "CVE-2017-17731" }, { "110771": "CVE-2017-17730" }, { "110770": "CVE-2017-17727" }, { "110769": "CVE-2017-16997" }, { "110768": "CVE-2017-17718" }, { "110767": "CVE-2017-17717" }, { "110766": "CVE-2017-17716" }, { "110765": "CVE-2017-17033" }, { "110764": "CVE-2017-17032" }, { "110763": "CVE-2017-17031" }, { "110762": "CVE-2017-17030" }, { "110761": "CVE-2017-17029" }, { "110760": "CVE-2017-17028" }, { "110759": "CVE-2017-17027" }, { "110758": "CVE-2017-13866" }, { "110757": "CVE-2017-13870" }, { "110756": "CVE-2017-13856" }, { "110755": "CVE-2017-7157" }, { "110754": "CVE-2017-7156" }, { "110753": "CVE-2017-13864" }, { "110752": "CVE-2017-13866" }, { "110751": "CVE-2017-13870" }, { "110750": "CVE-2017-13856" }, { "110749": "CVE-2017-7157" }, { "110748": "CVE-2017-7156" }, { "110747": "CVE-2017-17715" }, { "110746": "CVE-2017-17714" }, { "110745": "CVE-2017-17713" }, { "110744": "CVE-2017-16950" }, { "110743": "CVE-2017-14134" }, { "110742": "CVE-2017-3196" }, { "110741": "CVE-2017-3195" }, { "110740": "CVE-2017-3194" }, { "110739": "CVE-2017-3193" }, { "110738": "CVE-2017-3192" }, { "110737": "CVE-2017-3191" }, { "110736": "CVE-2017-3190" }, { "110735": "CVE-2017-3186" }, { "110734": "CVE-2017-3185" }, { "110733": "CVE-2017-3184" }, { "110732": "CVE-2017-17712" }, { "110731": "CVE-2017-17701" }, { "110730": "CVE-2017-17700" }, { "110729": "CVE-2017-17699" }, { "110728": "CVE-2017-17698" }, { "110727": "CVE-2017-17697" }, { "110726": "CVE-2017-17696" }, { "110725": "CVE-2017-17695" }, { "110724": "CVE-2017-17694" }, { "110723": "CVE-2017-17693" }, { "110722": "CVE-2017-17670" }, { "110721": "CVE-2017-17556" }, { "110720": "CVE-2017-17405" }, { "110719": "CVE-2017-16788" }, { "110718": "CVE-2017-16787" }, { "110717": "CVE-2017-16776" }, { "110716": "CVE-2017-15890" }, { "110715": "CVE-2017-14184" }, { "110714": "CVE-2017-14101" }, { "110713": "CVE-2017-14093" }, { "110712": "CVE-2017-14092" }, { "110711": "CVE-2017-14091" }, { "110710": "CVE-2017-14090" }, { "110709": "CVE-2017-12373" }, { "110708": "CVE-2017-11397" }, { "110707": "CVE-2017-10905" }, { "110706": "CVE-2017-10904" }, { "110705": "CVE-2017-7344" }, { "110704": "CVE-2017-5264" }, { "110703": "CVE-2017-16355" }, { "110702": "CVE-2016-10703" }, { "110701": "CVE-2017-5663" }, { "110700": "CVE-2017-17684" }, { "110699": "CVE-2017-17683" }, { "110698": "CVE-2017-17682" }, { "110697": "CVE-2017-17681" }, { "110696": "CVE-2017-17680" }, { "110695": "CVE-2017-17535" }, { "110694": "CVE-2017-17534" }, { "110693": "CVE-2017-17533" }, { "110692": "CVE-2017-17532" }, { "110691": "CVE-2017-17531" }, { "110690": "CVE-2017-17530" }, { "110689": "CVE-2017-17529" }, { "110688": "CVE-2017-17528" }, { "110687": "CVE-2017-17527" }, { "110686": "CVE-2017-17526" }, { "110685": "CVE-2017-17525" }, { "110684": "CVE-2017-17524" }, { "110683": "CVE-2017-17522" }, { "110682": "CVE-2017-17521" }, { "110681": "CVE-2017-17520" }, { "110680": "CVE-2017-17519" }, { "110679": "CVE-2017-17518" }, { "110678": "CVE-2017-17517" }, { "110677": "CVE-2017-17516" }, { "110676": "CVE-2017-17515" }, { "110675": "CVE-2017-17514" }, { "110674": "CVE-2017-17513" }, { "110673": "CVE-2017-17511" }, { "110672": "CVE-2017-7738" }, { "110671": "CVE-2017-17672" }, { "110670": "CVE-2017-17671" }, { "110669": "CVE-2017-17669" }, { "110668": "CVE-2017-17665" }, { "110667": "CVE-2017-17664" }, { "110666": "CVE-2017-17648" }, { "110665": "CVE-2017-17549" }, { "110664": "CVE-2017-17537" }, { "110663": "CVE-2017-17427" }, { "110662": "CVE-2017-17382" }, { "110661": "CVE-2017-1716" }, { "110660": "CVE-2017-1635" }, { "110659": "CVE-2017-1558" }, { "110658": "CVE-2017-15530" }, { "110657": "CVE-2017-15529" }, { "110656": "CVE-2017-1546" }, { "110655": "CVE-2017-14590" }, { "110654": "CVE-2017-14589" }, { "110653": "CVE-2017-14380" }, { "110652": "CVE-2017-1421" }, { "110651": "CVE-2017-11305" }, { "110650": "CVE-2017-5534" }, { "110649": "CVE-2017-5530" }, { "110648": "CVE-2017-4942" }, { "110647": "CVE-2017-17642" }, { "110646": "CVE-2017-17641" }, { "110645": "CVE-2017-17640" }, { "110644": "CVE-2017-17639" }, { "110643": "CVE-2017-17638" }, { "110642": "CVE-2017-17637" }, { "110641": "CVE-2017-17636" }, { "110640": "CVE-2017-17635" }, { "110639": "CVE-2017-17634" }, { "110638": "CVE-2017-17633" }, { "110637": "CVE-2017-17632" }, { "110636": "CVE-2017-17631" }, { "110635": "CVE-2017-17630" }, { "110634": "CVE-2017-17629" }, { "110633": "CVE-2017-17628" }, { "110632": "CVE-2017-17627" }, { "110631": "CVE-2017-17626" }, { "110630": "CVE-2017-17625" }, { "110629": "CVE-2017-17624" }, { "110628": "CVE-2017-17623" }, { "110627": "CVE-2017-17622" }, { "110626": "CVE-2017-17621" }, { "110625": "CVE-2017-17620" }, { "110624": "CVE-2017-17619" }, { "110623": "CVE-2017-17618" }, { "110622": "CVE-2017-17617" }, { "110621": "CVE-2017-17616" }, { "110620": "CVE-2017-17615" }, { "110619": "CVE-2017-17614" }, { "110618": "CVE-2017-17613" }, { "110617": "CVE-2017-17612" }, { "110616": "CVE-2017-17611" }, { "110615": "CVE-2017-17610" }, { "110614": "CVE-2017-17609" }, { "110613": "CVE-2017-17608" }, { "110612": "CVE-2017-17607" }, { "110611": "CVE-2017-17606" }, { "110610": "CVE-2017-17605" }, { "110609": "CVE-2017-17604" }, { "110608": "CVE-2017-17603" }, { "110607": "CVE-2017-17602" }, { "110606": "CVE-2017-17601" }, { "110605": "CVE-2017-17600" }, { "110604": "CVE-2017-17599" }, { "110603": "CVE-2017-17598" }, { "110602": "CVE-2017-17597" }, { "110601": "CVE-2017-17596" }, { "110600": "CVE-2017-17595" }, { "110599": "CVE-2017-17594" }, { "110598": "CVE-2017-17593" }, { "110597": "CVE-2017-17592" }, { "110596": "CVE-2017-17591" }, { "110595": "CVE-2017-17590" }, { "110594": "CVE-2017-17589" }, { "110593": "CVE-2017-17588" }, { "110592": "CVE-2017-17587" }, { "110591": "CVE-2017-17586" }, { "110590": "CVE-2017-17585" }, { "110589": "CVE-2017-17584" }, { "110588": "CVE-2017-17583" }, { "110587": "CVE-2017-17582" }, { "110586": "CVE-2017-17581" }, { "110585": "CVE-2017-17580" }, { "110584": "CVE-2017-17579" }, { "110583": "CVE-2017-17578" }, { "110582": "CVE-2017-17577" }, { "110581": "CVE-2017-17576" }, { "110580": "CVE-2017-17575" }, { "110579": "CVE-2017-17574" }, { "110578": "CVE-2017-17573" }, { "110577": "CVE-2017-17572" }, { "110576": "CVE-2017-17571" }, { "110575": "CVE-2017-17570" }, { "110574": "CVE-2017-17569" }, { "110573": "CVE-2017-17568" }, { "110572": "CVE-2017-17567" }, { "110571": "CVE-2017-17538" }, { "110570": "CVE-2017-14362" }, { "110569": "CVE-2017-14361" }, { "110568": "CVE-2017-13099" }, { "110567": "CVE-2017-13098" }, { "110566": "CVE-2017-11919" }, { "110565": "CVE-2017-11912" }, { "110564": "CVE-2017-11895" }, { "110563": "CVE-2017-11894" }, { "110562": "CVE-2017-5717" }, { "110561": "CVE-2017-17566" }, { "110560": "CVE-2017-17565" }, { "110559": "CVE-2017-17564" }, { "110558": "CVE-2017-17563" }, { "110557": "CVE-2017-17562" }, { "110556": "CVE-2017-17561" }, { "110555": "CVE-2017-17560" }, { "110554": "CVE-2017-12155" }, { "110553": "CVE-2017-11939" }, { "110552": "CVE-2017-11936" }, { "110551": "CVE-2017-11935" }, { "110550": "CVE-2017-11934" }, { "110549": "CVE-2017-11932" }, { "110548": "CVE-2017-11930" }, { "110547": "CVE-2017-11927" }, { "110546": "CVE-2017-11919" }, { "110545": "CVE-2017-11918" }, { "110544": "CVE-2017-11916" }, { "110543": "CVE-2017-11914" }, { "110542": "CVE-2017-11913" }, { "110541": "CVE-2017-11912" }, { "110540": "CVE-2017-11911" }, { "110539": "CVE-2017-11910" }, { "110538": "CVE-2017-11909" }, { "110537": "CVE-2017-11908" }, { "110536": "CVE-2017-11907" }, { "110535": "CVE-2017-11906" }, { "110534": "CVE-2017-11905" }, { "110533": "CVE-2017-11903" }, { "110532": "CVE-2017-11901" }, { "110531": "CVE-2017-11899" }, { "110530": "CVE-2017-11895" }, { "110529": "CVE-2017-11894" }, { "110528": "CVE-2017-11893" }, { "110527": "CVE-2017-11890" }, { "110526": "CVE-2017-11889" }, { "110525": "CVE-2017-11888" }, { "110524": "CVE-2017-11887" }, { "110523": "CVE-2017-11886" }, { "110522": "CVE-2017-11885" }, { "110521": "CVE-2017-1000385" }, { "110520": "CVE-2017-17558" }, { "110519": "CVE-2017-17555" }, { "110518": "CVE-2017-17554" }, { "110517": "CVE-2017-16691" }, { "110516": "CVE-2017-16690" }, { "110515": "CVE-2017-16689" }, { "110514": "CVE-2017-16687" }, { "110513": "CVE-2017-16685" }, { "110512": "CVE-2017-16684" }, { "110511": "CVE-2017-16683" }, { "110510": "CVE-2017-16682" }, { "110509": "CVE-2017-16681" }, { "110508": "CVE-2017-16680" }, { "110507": "CVE-2017-16679" }, { "110506": "CVE-2017-16678" }, { "110505": "CVE-2017-8867" }, { "110504": "CVE-2017-8866" }, { "110503": "CVE-2017-8865" }, { "110502": "CVE-2017-2886" }, { "110501": "CVE-2017-1760" }, { "110500": "CVE-2017-17553" }, { "110499": "CVE-2017-17551" }, { "110498": "CVE-2017-17111" }, { "110497": "CVE-2017-17110" }, { "110496": "CVE-2017-1683" }, { "110495": "CVE-2017-16723" }, { "110494": "CVE-2017-1632" }, { "110493": "CVE-2017-1613" }, { "110492": "CVE-2017-1606" }, { "110491": "CVE-2017-15944" }, { "110490": "CVE-2017-15943" }, { "110489": "CVE-2017-15942" }, { "110488": "CVE-2017-15940" }, { "110487": "CVE-2017-15897" }, { "110486": "CVE-2017-15896" }, { "110485": "CVE-2017-15870" }, { "110484": "CVE-2017-15708" }, { "110483": "CVE-2017-1550" }, { "110482": "CVE-2017-1549" }, { "110481": "CVE-2017-1548" }, { "110480": "CVE-2017-1536" }, { "110479": "CVE-2017-1507" }, { "110478": "CVE-2017-13070" }, { "110477": "CVE-2017-11507" }, { "110476": "CVE-2017-11319" }, { "110475": "CVE-2017-1000407" }, { "110474": "CVE-2016-6904" }, { "110473": "CVE-2015-8470" }, { "110472": "CVE-2015-6502" }, { "110471": "CVE-2014-8358" }, { "110470": "CVE-2014-3250" }, { "110469": "CVE-2017-17536" }, { "110468": "CVE-2017-17523" }, { "110467": "CVE-2017-17512" }, { "110466": "CVE-2017-11463" }, { "110465": "CVE-2017-13080" }, { "110464": "CVE-2017-13869" }, { "110463": "CVE-2017-13868" }, { "110462": "CVE-2017-13865" }, { "110461": "CVE-2017-13867" }, { "110460": "CVE-2017-13855" }, { "110459": "CVE-2017-13833" }, { "110458": "CVE-2017-13876" }, { "110457": "CVE-2017-13862" }, { "110456": "CVE-2017-13861" }, { "110455": "CVE-2017-17509" }, { "110454": "CVE-2017-17508" }, { "110453": "CVE-2017-17507" }, { "110452": "CVE-2017-17506" }, { "110451": "CVE-2017-17505" }, { "110450": "CVE-2017-17504" }, { "110449": "CVE-2017-17503" }, { "110448": "CVE-2017-17502" }, { "110447": "CVE-2017-17501" }, { "110446": "CVE-2017-17500" }, { "110445": "CVE-2017-17499" }, { "110444": "CVE-2017-17498" }, { "110443": "CVE-2017-16789" }, { "110442": "CVE-2017-17497" }, { "110441": "CVE-2017-17496" }, { "110440": "CVE-2017-17484" }, { "110439": "CVE-2017-3114" }, { "110438": "CVE-2017-3112" }, { "110437": "CVE-2017-3111" }, { "110436": "CVE-2017-3109" }, { "110435": "CVE-2017-16241" }, { "110434": "CVE-2017-11304" }, { "110433": "CVE-2017-11303" }, { "110432": "CVE-2017-11302" }, { "110431": "CVE-2017-11301" }, { "110430": "CVE-2017-11300" }, { "110429": "CVE-2017-11299" }, { "110428": "CVE-2017-11298" }, { "110427": "CVE-2017-11297" }, { "110426": "CVE-2017-11296" }, { "110425": "CVE-2017-11295" }, { "110424": "CVE-2017-11294" }, { "110423": "CVE-2017-11291" }, { "110422": "CVE-2017-11290" }, { "110421": "CVE-2017-11289" }, { "110420": "CVE-2017-11288" }, { "110419": "CVE-2017-11287" }, { "110418": "CVE-2017-11273" }, { "110417": "CVE-2017-11225" }, { "110416": "CVE-2017-11215" }, { "110415": "CVE-2017-11213" }, { "110414": "CVE-2017-13826" }, { "110413": "CVE-2017-3735" }, { "110412": "CVE-2017-13860" }, { "110411": "CVE-2017-13871" }, { "110410": "CVE-2017-13869" }, { "110409": "CVE-2017-13868" }, { "110408": "CVE-2017-13865" }, { "110407": "CVE-2017-13867" }, { "110406": "CVE-2017-13855" }, { "110405": "CVE-2017-13876" }, { "110404": "CVE-2017-13833" }, { "110403": "CVE-2017-13862" }, { "110402": "CVE-2017-13847" }, { "110401": "CVE-2017-13858" }, { "110400": "CVE-2017-13848" }, { "110399": "CVE-2017-13844" }, { "110398": "CVE-2017-13875" }, { "110397": "CVE-2017-13878" }, { "110396": "CVE-2017-13883" }, { "110394": "CVE-2017-1000254" }, { "110393": "CVE-2017-9798" }, { "110392": "CVE-2017-13860" }, { "110391": "CVE-2017-13874" }, { "110390": "CVE-2017-13869" }, { "110389": "CVE-2017-13868" }, { "110388": "CVE-2017-13865" }, { "110387": "CVE-2017-13867" }, { "110386": "CVE-2017-13855" }, { "110385": "CVE-2017-13833" }, { "110384": "CVE-2017-13876" }, { "110383": "CVE-2017-13862" }, { "110382": "CVE-2017-13861" }, { "110381": "CVE-2017-13879" }, { "110380": "CVE-2017-13847" }, { "110379": "CVE-2017-13080" }, { "110378": "CVE-2017-13869" }, { "110377": "CVE-2017-13868" }, { "110376": "CVE-2017-13865" }, { "110375": "CVE-2017-13867" }, { "110374": "CVE-2017-13855" }, { "110373": "CVE-2017-13833" }, { "110372": "CVE-2017-13876" }, { "110371": "CVE-2017-13862" }, { "110370": "CVE-2017-13861" }, { "110369": "CVE-2017-17480" }, { "110368": "CVE-2017-17479" }, { "110367": "CVE-2017-17475" }, { "110366": "CVE-2017-17474" }, { "110365": "CVE-2017-17473" }, { "110364": "CVE-2017-17472" }, { "110363": "CVE-2017-17471" }, { "110362": "CVE-2017-17470" }, { "110361": "CVE-2017-17469" }, { "110360": "CVE-2017-17468" }, { "110359": "CVE-2017-17467" }, { "110358": "CVE-2017-17466" }, { "110357": "CVE-2017-16921" }, { "110356": "CVE-2017-16854" }, { "110355": "CVE-2017-15895" }, { "110354": "CVE-2017-15894" }, { "110353": "CVE-2017-15893" }, { "110352": "CVE-2017-15891" }, { "110351": "CVE-2017-12823" }, { "110350": "CVE-2017-11940" }, { "110349": "CVE-2017-11482" }, { "110348": "CVE-2017-11481" }, { "110347": "CVE-2017-11480" }, { "110346": "CVE-2017-10906" }, { "110345": "CVE-2017-10897" }, { "110344": "CVE-2017-10896" }, { "110343": "CVE-2017-10893" }, { "110342": "CVE-2017-17465" }, { "110341": "CVE-2017-17464" }, { "110340": "CVE-2017-17463" }, { "110339": "CVE-2017-17461" }, { "110338": "CVE-2017-3738" }, { "110337": "CVE-2017-3737" }, { "110336": "CVE-2017-17459" }, { "110335": "CVE-2017-17458" }, { "110334": "CVE-2017-1498" }, { "110333": "CVE-2017-1497" }, { "110332": "CVE-2017-1487" }, { "110331": "CVE-2017-1482" }, { "110330": "CVE-2017-1481" }, { "110329": "CVE-2017-1465" }, { "110328": "CVE-2017-14386" }, { "110327": "CVE-2017-1433" }, { "110326": "CVE-2017-1356" }, { "110325": "CVE-2017-1355" }, { "110324": "CVE-2017-1354" }, { "110323": "CVE-2017-1353" }, { "110322": "CVE-2017-1342" }, { "110321": "CVE-2017-1341" }, { "110320": "CVE-2017-1336" }, { "110319": "CVE-2017-1271" }, { "110318": "CVE-2017-11937" }, { "110317": "CVE-2017-1000410" }, { "110316": "CVE-2017-17457" }, { "110315": "CVE-2017-17456" }, { "110314": "CVE-2017-17430" }, { "110313": "CVE-2017-17384" }, { "110312": "CVE-2017-17381" }, { "110311": "CVE-2017-15121" }, { "110310": "CVE-2017-17451" }, { "110309": "CVE-2017-17450" }, { "110308": "CVE-2017-17449" }, { "110307": "CVE-2017-17448" }, { "110306": "CVE-2017-17436" }, { "110305": "CVE-2017-17435" }, { "110304": "CVE-2017-17446" }, { "110303": "CVE-2017-17068" }, { "110302": "CVE-2017-6276" }, { "110301": "CVE-2017-6263" }, { "110300": "CVE-2017-6262" }, { "110299": "CVE-2017-17440" }, { "110298": "CVE-2017-17439" }, { "110297": "CVE-2017-13175" }, { "110296": "CVE-2017-13174" }, { "110295": "CVE-2017-13173" }, { "110294": "CVE-2017-13172" }, { "110293": "CVE-2017-13171" }, { "110292": "CVE-2017-13170" }, { "110291": "CVE-2017-13169" }, { "110290": "CVE-2017-13168" }, { "110289": "CVE-2017-13167" }, { "110288": "CVE-2017-13166" }, { "110287": "CVE-2017-13165" }, { "110286": "CVE-2017-13164" }, { "110285": "CVE-2017-13163" }, { "110284": "CVE-2017-13162" }, { "110283": "CVE-2017-13161" }, { "110282": "CVE-2017-13160" }, { "110281": "CVE-2017-13159" }, { "110280": "CVE-2017-13158" }, { "110279": "CVE-2017-13157" }, { "110278": "CVE-2017-13156" }, { "110277": "CVE-2017-13154" }, { "110276": "CVE-2017-13153" }, { "110275": "CVE-2017-13152" }, { "110274": "CVE-2017-13151" }, { "110273": "CVE-2017-13150" }, { "110272": "CVE-2017-13149" }, { "110271": "CVE-2017-13148" }, { "110270": "CVE-2017-0880" }, { "110269": "CVE-2017-0879" }, { "110268": "CVE-2017-0878" }, { "110267": "CVE-2017-0877" }, { "110266": "CVE-2017-0876" }, { "110265": "CVE-2017-0874" }, { "110264": "CVE-2017-0873" }, { "110263": "CVE-2017-0872" }, { "110262": "CVE-2017-0871" }, { "110261": "CVE-2017-0870" }, { "110260": "CVE-2017-0837" }, { "110259": "CVE-2016-5713" }, { "110258": "CVE-2017-17434" }, { "110257": "CVE-2017-17433" }, { "110256": "CVE-2017-17383" }, { "110255": "CVE-2017-17069" }, { "110254": "CVE-2017-9716" }, { "110253": "CVE-2017-6211" }, { "110252": "CVE-2017-4920" }, { "110251": "CVE-2017-17432" }, { "110250": "CVE-2017-17431" }, { "110249": "CVE-2017-15868" }, { "110248": "CVE-2017-14918" }, { "110247": "CVE-2017-14917" }, { "110246": "CVE-2017-14916" }, { "110245": "CVE-2017-14914" }, { "110244": "CVE-2017-14909" }, { "110243": "CVE-2017-14908" }, { "110242": "CVE-2017-14904" }, { "110241": "CVE-2017-14902" }, { "110240": "CVE-2017-14897" }, { "110239": "CVE-2017-14895" }, { "110238": "CVE-2017-14374" }, { "110237": "CVE-2017-14355" }, { "110236": "CVE-2017-14018" }, { "110235": "CVE-2017-11043" }, { "110234": "CVE-2017-11007" }, { "110233": "CVE-2017-11006" }, { "110232": "CVE-2017-11005" }, { "110231": "CVE-2017-9722" }, { "110230": "CVE-2017-9718" }, { "110229": "CVE-2017-9710" }, { "110228": "CVE-2017-9709" }, { "110227": "CVE-2017-9708" }, { "110226": "CVE-2017-9703" }, { "110225": "CVE-2017-9700" }, { "110224": "CVE-2017-9698" }, { "110223": "CVE-2017-17426" }, { "110222": "CVE-2017-17051" }, { "110221": "CVE-2017-16857" }, { "110220": "CVE-2017-16856" }, { "110219": "CVE-2017-15813" }, { "110218": "CVE-2017-14907" }, { "110217": "CVE-2017-14905" }, { "110216": "CVE-2017-14903" }, { "110215": "CVE-2017-14901" }, { "110214": "CVE-2017-14900" }, { "110213": "CVE-2017-14899" }, { "110212": "CVE-2017-14898" }, { "110211": "CVE-2017-14896" }, { "110210": "CVE-2017-11049" }, { "110209": "CVE-2017-11047" }, { "110208": "CVE-2017-11045" }, { "110207": "CVE-2017-11044" }, { "110206": "CVE-2017-11042" }, { "110205": "CVE-2017-11033" }, { "110204": "CVE-2017-11031" }, { "110203": "CVE-2017-11030" }, { "110202": "CVE-2017-11019" }, { "110201": "CVE-2017-11016" }, { "110200": "CVE-2016-1255" }, { "110199": "CVE-2016-1254" }, { "110198": "CVE-2016-1253" }, { "110197": "CVE-2017-8824" }, { "110196": "CVE-2017-17066" }, { "110195": "CVE-2017-16930" }, { "110194": "CVE-2017-16929" }, { "110193": "CVE-2017-15889" }, { "110192": "CVE-2017-12080" }, { "110191": "CVE-2017-12079" }, { "110190": "CVE-2017-15118" }, { "110189": "CVE-2017-16884" }, { "110188": "CVE-2017-17055" }, { "110187": "CVE-2017-17057" }, { "110186": "CVE-2017-17056" }, { "110185": "CVE-2017-16721" }, { "110184": "CVE-2017-17130" }, { "110183": "CVE-2017-17129" }, { "110182": "CVE-2017-17128" }, { "110181": "CVE-2017-17127" }, { "110180": "CVE-2017-17126" }, { "110179": "CVE-2017-17125" }, { "110178": "CVE-2017-17124" }, { "110177": "CVE-2017-17123" }, { "110176": "CVE-2017-17122" }, { "110175": "CVE-2017-17121" }, { "110174": "CVE-2017-17114" }, { "110173": "CVE-2017-17113" }, { "110172": "CVE-2017-17112" }, { "110171": "CVE-2017-17104" }, { "110170": "CVE-2017-17103" }, { "110169": "CVE-2017-17102" }, { "110168": "CVE-2017-17099" }, { "110167": "CVE-2017-17096" }, { "110166": "CVE-2017-8823" }, { "110165": "CVE-2017-8822" }, { "110164": "CVE-2017-8821" }, { "110163": "CVE-2017-8820" }, { "110162": "CVE-2017-8819" }, { "110161": "CVE-2017-14516" }, { "110160": "CVE-2017-17095" }, { "110159": "CVE-2017-17094" }, { "110158": "CVE-2017-17093" }, { "110157": "CVE-2017-17092" }, { "110156": "CVE-2017-17091" }, { "110155": "CVE-2017-6679" }, { "110154": "CVE-2017-3105" }, { "110153": "CVE-2017-3104" }, { "110152": "CVE-2017-17090" }, { "110151": "CVE-2017-17087" }, { "110150": "CVE-2017-17086" }, { "110149": "CVE-2017-17085" }, { "110148": "CVE-2017-17084" }, { "110147": "CVE-2017-17083" }, { "110146": "CVE-2017-16953" }, { "110145": "CVE-2017-16895" }, { "110144": "CVE-2017-16893" }, { "110143": "CVE-2017-16612" }, { "110142": "CVE-2017-16611" }, { "110141": "CVE-2017-15707" }, { "110140": "CVE-2017-15702" }, { "110139": "CVE-2017-15701" }, { "110138": "CVE-2017-15607" }, { "110137": "CVE-2017-15357" }, { "110136": "CVE-2017-14953" }, { "110135": "CVE-2017-14487" }, { "110134": "CVE-2017-14486" }, { "110133": "CVE-2017-13664" }, { "110132": "CVE-2017-13663" }, { "110131": "CVE-2017-11286" }, { "110130": "CVE-2017-11285" }, { "110129": "CVE-2017-11284" }, { "110128": "CVE-2017-11283" }, { "110127": "CVE-2017-11282" }, { "110126": "CVE-2017-11281" }, { "110125": "CVE-2017-10903" }, { "110124": "CVE-2017-10902" }, { "110123": "CVE-2017-10901" }, { "110122": "CVE-2017-10900" }, { "110121": "CVE-2017-10899" }, { "110120": "CVE-2017-10898" }, { "110119": "CVE-2017-10895" }, { "110118": "CVE-2017-10894" }, { "110117": "CVE-2017-10892" }, { "110116": "CVE-2017-10891" }, { "110115": "CVE-2017-10874" }, { "110114": "CVE-2017-10861" }, { "110113": "CVE-2017-3764" }, { "110112": "CVE-2017-17081" }, { "110111": "CVE-2017-17080" }, { "110110": "CVE-2017-17065" }, { "110109": "CVE-2017-15116" }, { "110108": "CVE-2017-14949" }, { "110107": "CVE-2017-14868" }, { "110106": "CVE-2017-12631" }, { "110105": "CVE-2017-1000406" }, { "110104": "CVE-2017-1000405" }, { "110103": "CVE-2017-17067" }, { "110102": "CVE-2017-14198" }, { "110101": "CVE-2017-14197" }, { "110100": "CVE-2017-14196" }, { "110099": "CVE-2017-12372" }, { "110098": "CVE-2017-12371" }, { "110097": "CVE-2017-12370" }, { "110096": "CVE-2017-12369" }, { "110095": "CVE-2017-12368" }, { "110094": "CVE-2017-12367" }, { "110093": "CVE-2017-12366" }, { "110092": "CVE-2017-12365" }, { "110091": "CVE-2017-12364" }, { "110090": "CVE-2017-12363" }, { "110089": "CVE-2017-12362" }, { "110088": "CVE-2017-12361" }, { "110087": "CVE-2017-12360" }, { "110086": "CVE-2017-12359" }, { "110085": "CVE-2017-12358" }, { "110084": "CVE-2017-12357" }, { "110083": "CVE-2017-12356" }, { "110082": "CVE-2017-12355" }, { "110081": "CVE-2017-12354" }, { "110080": "CVE-2017-12353" }, { "110079": "CVE-2017-12352" }, { "110078": "CVE-2017-12351" }, { "110077": "CVE-2017-12349" }, { "110076": "CVE-2017-12348" }, { "110075": "CVE-2017-12347" }, { "110074": "CVE-2017-12346" }, { "110073": "CVE-2017-12345" }, { "110072": "CVE-2017-12344" }, { "110071": "CVE-2017-12343" }, { "110070": "CVE-2017-12342" }, { "110069": "CVE-2017-12341" }, { "110068": "CVE-2017-12340" }, { "110067": "CVE-2017-12339" }, { "110066": "CVE-2017-12338" }, { "110065": "CVE-2017-12336" }, { "110064": "CVE-2017-12335" }, { "110063": "CVE-2017-12334" }, { "110062": "CVE-2017-12333" }, { "110061": "CVE-2017-12332" }, { "110060": "CVE-2017-12331" }, { "110059": "CVE-2017-12330" }, { "110058": "CVE-2017-12329" }, { "110057": "CVE-2017-12328" }, { "110056": "CVE-2017-12297" }, { "110055": "CVE-2017-8818" }, { "110054": "CVE-2017-8817" }, { "110053": "CVE-2017-8816" }, { "110052": "CVE-2017-17059" }, { "110051": "CVE-2017-14591" }, { "110050": "CVE-2017-14378" }, { "110049": "CVE-2017-14377" }, { "110048": "CVE-2017-14189" }, { "110047": "CVE-2017-14186" }, { "110046": "CVE-2017-13872" }, { "110045": "CVE-2017-17058" }, { "110044": "CVE-2017-17054" }, { "110043": "CVE-2017-17053" }, { "110042": "CVE-2017-17052" }, { "110041": "CVE-2017-17050" }, { "110040": "CVE-2017-17049" }, { "110039": "CVE-2017-9315" }, { "110038": "CVE-2017-17046" }, { "110037": "CVE-2017-17045" }, { "110036": "CVE-2017-17044" }, { "110035": "CVE-2017-17043" }, { "110034": "CVE-2017-17042" }, { "110033": "CVE-2017-16952" }, { "110032": "CVE-2017-16951" }, { "110031": "CVE-2017-15673" }, { "110030": "CVE-2017-8020" }, { "110029": "CVE-2017-8019" }, { "110028": "CVE-2017-8001" }, { "110027": "CVE-2017-14389" }, { "110026": "CVE-2016-10702" }, { "110025": "CVE-2016-10701" }, { "110024": "CVE-2017-9316" }, { "110023": "CVE-2017-16994" }, { "110022": "CVE-2017-1689" }, { "110021": "CVE-2017-1688" }, { "110020": "CVE-2017-1678" }, { "110019": "CVE-2017-1650" }, { "110018": "CVE-2017-1628" }, { "110017": "CVE-2017-1607" }, { "110016": "CVE-2017-1593" }, { "110015": "CVE-2017-1570" }, { "110014": "CVE-2017-1560" }, { "110013": "CVE-2017-15114" }, { "110012": "CVE-2017-15100" }, { "110011": "CVE-2017-15055" }, { "110010": "CVE-2017-15054" }, { "110009": "CVE-2017-15053" }, { "110008": "CVE-2017-15052" }, { "110007": "CVE-2017-15051" }, { "110006": "CVE-2017-1484" }, { "110005": "CVE-2017-1461" }, { "110004": "CVE-2017-14586" }, { "110003": "CVE-2017-14585" }, { "110002": "CVE-2017-1283" }, { "110001": "CVE-2017-1251" }, { "110000": "CVE-2017-1240" }, { "109999": "CVE-2017-1001004" }, { "109998": "CVE-2017-1001003" }, { "109997": "CVE-2017-1001002" }, { "109996": "CVE-2017-1000214" }, { "109995": "CVE-2017-1000207" }, { "109994": "CVE-2017-1000159" }, { "109993": "CVE-2017-0910" }, { "109992": "CVE-2016-6024" }, { "109991": "CVE-2015-7269" }, { "109990": "CVE-2015-7268" }, { "109989": "CVE-2015-7267" }, { "109988": "CVE-2017-8045" }, { "109987": "CVE-2017-8044" }, { "109986": "CVE-2017-8039" }, { "109985": "CVE-2017-8038" }, { "109984": "CVE-2017-8031" }, { "109983": "CVE-2017-8028" }, { "109982": "CVE-2017-4995" }, { "109981": "CVE-2017-16962" }, { "109980": "CVE-2017-16961" }, { "109979": "CVE-2017-16960" }, { "109978": "CVE-2017-16959" }, { "109977": "CVE-2017-16958" }, { "109976": "CVE-2017-16957" }, { "109975": "CVE-2017-16956" }, { "109974": "CVE-2017-16955" }, { "109973": "CVE-2017-14390" }, { "109972": "CVE-2017-14176" }, { "109971": "CVE-2017-16948" }, { "109970": "CVE-2017-16946" }, { "109969": "CVE-2017-16944" }, { "109968": "CVE-2017-16943" }, { "109967": "CVE-2017-16942" }, { "109966": "CVE-2017-16941" }, { "109965": "CVE-2017-16939" }, { "109964": "CVE-2017-16938" }, { "109963": "CVE-2017-16936" }, { "109962": "CVE-2017-16935" }, { "109961": "CVE-2017-16934" }, { "109960": "CVE-2017-16933" }, { "109959": "CVE-2016-10700" }, { "109958": "CVE-2017-16932" }, { "109957": "CVE-2017-16931" }, { "109956": "CVE-2017-16927" }, { "109955": "CVE-2017-15088" }, { "109954": "CVE-2017-13701" }, { "109953": "CVE-2017-13699" }, { "109952": "CVE-2017-13698" }, { "109951": "CVE-2017-8216" }, { "109950": "CVE-2017-8215" }, { "109949": "CVE-2017-8214" }, { "109948": "CVE-2017-8213" }, { "109947": "CVE-2017-8212" }, { "109946": "CVE-2017-8211" }, { "109945": "CVE-2017-8210" }, { "109944": "CVE-2017-8209" }, { "109943": "CVE-2017-8208" }, { "109942": "CVE-2017-8207" }, { "109941": "CVE-2017-8206" }, { "109940": "CVE-2017-8205" }, { "109939": "CVE-2017-8204" }, { "109938": "CVE-2017-8203" }, { "109937": "CVE-2017-8202" }, { "109936": "CVE-2017-8201" }, { "109935": "CVE-2017-8200" }, { "109934": "CVE-2017-8199" }, { "109933": "CVE-2017-8198" }, { "109932": "CVE-2017-8197" }, { "109931": "CVE-2017-8196" }, { "109930": "CVE-2017-8195" }, { "109929": "CVE-2017-8194" }, { "109928": "CVE-2017-8193" }, { "109927": "CVE-2017-8192" }, { "109926": "CVE-2017-8191" }, { "109925": "CVE-2017-8190" }, { "109924": "CVE-2017-8189" }, { "109923": "CVE-2017-8188" }, { "109922": "CVE-2017-8186" }, { "109921": "CVE-2017-8185" }, { "109920": "CVE-2017-8184" }, { "109919": "CVE-2017-8183" }, { "109918": "CVE-2017-8182" }, { "109917": "CVE-2017-8181" }, { "109916": "CVE-2017-8180" }, { "109915": "CVE-2017-8179" }, { "109914": "CVE-2017-8178" }, { "109913": "CVE-2017-8177" }, { "109912": "CVE-2017-8175" }, { "109911": "CVE-2017-8174" }, { "109910": "CVE-2017-8173" }, { "109909": "CVE-2017-8172" }, { "109908": "CVE-2017-8171" }, { "109907": "CVE-2017-8170" }, { "109906": "CVE-2017-8169" }, { "109905": "CVE-2017-8168" }, { "109904": "CVE-2017-8167" }, { "109903": "CVE-2017-8166" }, { "109902": "CVE-2017-8163" }, { "109901": "CVE-2017-8162" }, { "109900": "CVE-2017-8161" }, { "109899": "CVE-2017-8160" }, { "109898": "CVE-2017-8159" }, { "109897": "CVE-2017-8158" }, { "109896": "CVE-2017-8157" }, { "109895": "CVE-2017-8156" }, { "109894": "CVE-2017-8155" }, { "109893": "CVE-2017-8153" }, { "109892": "CVE-2017-8152" }, { "109891": "CVE-2017-8151" }, { "109890": "CVE-2017-8150" }, { "109889": "CVE-2017-8149" }, { "109888": "CVE-2017-8148" }, { "109887": "CVE-2017-8147" }, { "109886": "CVE-2017-8146" }, { "109885": "CVE-2017-8145" }, { "109884": "CVE-2017-8144" }, { "109883": "CVE-2017-8143" }, { "109882": "CVE-2017-8142" }, { "109881": "CVE-2017-8141" }, { "109880": "CVE-2017-8140" }, { "109879": "CVE-2017-8139" }, { "109878": "CVE-2017-8138" }, { "109877": "CVE-2017-8137" }, { "109876": "CVE-2017-8136" }, { "109875": "CVE-2017-8135" }, { "109874": "CVE-2017-8134" }, { "109873": "CVE-2017-8133" }, { "109872": "CVE-2017-8132" }, { "109871": "CVE-2017-8131" }, { "109870": "CVE-2017-8130" }, { "109869": "CVE-2017-8129" }, { "109868": "CVE-2017-8128" }, { "109867": "CVE-2017-8127" }, { "109866": "CVE-2017-8126" }, { "109865": "CVE-2017-8125" }, { "109864": "CVE-2017-8124" }, { "109863": "CVE-2017-8123" }, { "109862": "CVE-2017-8122" }, { "109861": "CVE-2017-8121" }, { "109860": "CVE-2017-8120" }, { "109859": "CVE-2017-8119" }, { "109858": "CVE-2017-8118" }, { "109857": "CVE-2017-8117" }, { "109856": "CVE-2017-7736" }, { "109855": "CVE-2017-7501" }, { "109854": "CVE-2017-6166" }, { "109853": "CVE-2017-2739" }, { "109852": "CVE-2017-2738" }, { "109851": "CVE-2017-2737" }, { "109850": "CVE-2017-2736" }, { "109849": "CVE-2017-2735" }, { "109848": "CVE-2017-2734" }, { "109847": "CVE-2017-2733" }, { "109846": "CVE-2017-2732" }, { "109845": "CVE-2017-2731" }, { "109844": "CVE-2017-2730" }, { "109843": "CVE-2017-2729" }, { "109842": "CVE-2017-2728" }, { "109841": "CVE-2017-2727" }, { "109840": "CVE-2017-2726" }, { "109839": "CVE-2017-2725" }, { "109838": "CVE-2017-2724" }, { "109837": "CVE-2017-2723" }, { "109836": "CVE-2017-2722" }, { "109835": "CVE-2017-2721" }, { "109834": "CVE-2017-2720" }, { "109833": "CVE-2017-2719" }, { "109832": "CVE-2017-2718" }, { "109831": "CVE-2017-2717" }, { "109830": "CVE-2017-2716" }, { "109829": "CVE-2017-2715" }, { "109828": "CVE-2017-2714" }, { "109827": "CVE-2017-2713" }, { "109826": "CVE-2017-2712" }, { "109825": "CVE-2017-2711" }, { "109824": "CVE-2017-2710" }, { "109823": "CVE-2017-2709" }, { "109822": "CVE-2017-2708" }, { "109821": "CVE-2017-2707" }, { "109820": "CVE-2017-2706" }, { "109819": "CVE-2017-2705" }, { "109818": "CVE-2017-2704" }, { "109817": "CVE-2017-2703" }, { "109816": "CVE-2017-2702" }, { "109815": "CVE-2017-2701" }, { "109814": "CVE-2017-2700" }, { "109813": "CVE-2017-2699" }, { "109812": "CVE-2017-2698" }, { "109811": "CVE-2017-2697" }, { "109810": "CVE-2017-2696" }, { "109809": "CVE-2017-2695" }, { "109808": "CVE-2017-2694" }, { "109807": "CVE-2017-2693" }, { "109806": "CVE-2017-2692" }, { "109805": "CVE-2017-2691" }, { "109804": "CVE-2017-2690" }, { "109803": "CVE-2017-16879" }, { "109802": "CVE-2017-15528" }, { "109801": "CVE-2017-15099" }, { "109800": "CVE-2017-15098" }, { "109799": "CVE-2017-13071" }, { "109798": "CVE-2017-12193" }, { "109797": "CVE-2017-12190" }, { "109796": "CVE-2017-12172" }, { "109795": "CVE-2017-8864" }, { "109794": "CVE-2017-8863" }, { "109793": "CVE-2017-8862" }, { "109792": "CVE-2017-8861" }, { "109791": "CVE-2017-8860" }, { "109790": "CVE-2017-16926" }, { "109789": "CVE-2017-16844" }, { "109788": "CVE-2017-14379" }, { "109787": "CVE-2017-15275" }, { "109786": "CVE-2017-14746" }, { "109785": "CVE-2017-7550" }, { "109784": "CVE-2017-5729" }, { "109783": "CVE-2017-5719" }, { "109782": "CVE-2017-16923" }, { "109781": "CVE-2017-16920" }, { "109780": "CVE-2017-16919" }, { "109779": "CVE-2017-16840" }, { "109778": "CVE-2017-16664" }, { "109777": "CVE-2017-16613" }, { "109776": "CVE-2017-15044" }, { "109775": "CVE-2015-3934" }, { "109774": "CVE-2017-5710" }, { "109773": "CVE-2017-5707" }, { "109772": "CVE-2017-5709" }, { "109771": "CVE-2017-5706" }, { "109770": "CVE-2017-5712" }, { "109769": "CVE-2017-5711" }, { "109768": "CVE-2017-5708" }, { "109767": "CVE-2017-5705" }, { "109766": "CVE-2017-9806" }, { "109765": "CVE-2017-2919" }, { "109764": "CVE-2017-2897" }, { "109763": "CVE-2017-2896" }, { "109762": "CVE-2017-16908" }, { "109761": "CVE-2017-16907" }, { "109760": "CVE-2017-16906" }, { "109759": "CVE-2017-16904" }, { "109758": "CVE-2017-16903" }, { "109757": "CVE-2017-16902" }, { "109756": "CVE-2017-16899" }, { "109755": "CVE-2017-16898" }, { "109754": "CVE-2017-16896" }, { "109753": "CVE-2017-16544" }, { "109752": "CVE-2017-15527" }, { "109751": "CVE-2017-15110" }, { "109750": "CVE-2017-12608" }, { "109749": "CVE-2017-12607" }, { "109748": "CVE-2017-12111" }, { "109747": "CVE-2017-12110" }, { "109746": "CVE-2017-11402" }, { "109745": "CVE-2017-11401" }, { "109744": "CVE-2017-11400" }, { "109743": "CVE-2017-16894" }, { "109742": "CVE-2017-16892" }, { "109741": "CVE-2017-16883" }, { "109740": "CVE-2017-16882" }, { "109739": "CVE-2017-16881" }, { "109738": "CVE-2017-16411" }, { "109737": "CVE-2017-16375" }, { "109736": "CVE-2017-16373" }, { "109735": "CVE-2017-16372" }, { "109734": "CVE-2017-16371" }, { "109733": "CVE-2017-16364" }, { "109732": "CVE-2017-16406" }, { "109731": "CVE-2017-16379" }, { "109730": "CVE-2017-16367" }, { "109729": "CVE-2017-16419" }, { "109728": "CVE-2017-16380" }, { "109727": "CVE-2017-16369" }, { "109726": "CVE-2017-16366" }, { "109725": "CVE-2017-16361" }, { "109724": "CVE-2017-16416" }, { "109723": "CVE-2017-16415" }, { "109722": "CVE-2017-16413" }, { "109721": "CVE-2017-16407" }, { "109720": "CVE-2017-11293" }, { "109719": "CVE-2017-16420" }, { "109718": "CVE-2017-16418" }, { "109717": "CVE-2017-16417" }, { "109716": "CVE-2017-16414" }, { "109715": "CVE-2017-16412" }, { "109714": "CVE-2017-16409" }, { "109713": "CVE-2017-16408" }, { "109712": "CVE-2017-16405" }, { "109711": "CVE-2017-16404" }, { "109710": "CVE-2017-16403" }, { "109709": "CVE-2017-16402" }, { "109708": "CVE-2017-16401" }, { "109707": "CVE-2017-16400" }, { "109706": "CVE-2017-16399" }, { "109705": "CVE-2017-16397" }, { "109704": "CVE-2017-16394" }, { "109703": "CVE-2017-16382" }, { "109702": "CVE-2017-16376" }, { "109701": "CVE-2017-16370" }, { "109700": "CVE-2017-16362" }, { "109699": "CVE-2017-16410" }, { "109698": "CVE-2017-16391" }, { "109697": "CVE-2017-16383" }, { "109696": "CVE-2017-16368" }, { "109695": "CVE-2017-16387" }, { "109694": "CVE-2017-16386" }, { "109693": "CVE-2017-16384" }, { "109692": "CVE-2017-16374" }, { "109691": "CVE-2017-16365" }, { "109690": "CVE-2017-16363" }, { "109689": "CVE-2017-16396" }, { "109688": "CVE-2017-16395" }, { "109687": "CVE-2017-16392" }, { "109686": "CVE-2017-16385" }, { "109685": "CVE-2017-16381" }, { "109684": "CVE-2017-16398" }, { "109683": "CVE-2017-16393" }, { "109682": "CVE-2017-16390" }, { "109681": "CVE-2017-16389" }, { "109680": "CVE-2017-16388" }, { "109679": "CVE-2017-16360" }, { "109678": "CVE-2017-16378" }, { "109677": "CVE-2017-16377" }, { "109676": "CVE-2017-6168" }, { "109675": "CVE-2017-4939" }, { "109674": "CVE-2017-4938" }, { "109673": "CVE-2017-4937" }, { "109672": "CVE-2017-4936" }, { "109671": "CVE-2017-4935" }, { "109670": "CVE-2017-4934" }, { "109669": "CVE-2017-4929" }, { "109668": "CVE-2017-4928" }, { "109667": "CVE-2017-4927" }, { "109666": "CVE-2017-16880" }, { "109665": "CVE-2017-16877" }, { "109664": "CVE-2017-16875" }, { "109663": "CVE-2017-16872" }, { "109662": "CVE-2017-16871" }, { "109661": "CVE-2017-16870" }, { "109660": "CVE-2017-16869" }, { "109659": "CVE-2017-16868" }, { "109658": "CVE-2017-16845" }, { "109657": "CVE-2017-16819" }, { "109656": "CVE-2017-16566" }, { "109655": "CVE-2017-14111" }, { "109654": "CVE-2017-14077" }, { "109653": "CVE-2017-13703" }, { "109652": "CVE-2017-13702" }, { "109651": "CVE-2017-13700" }, { "109650": "CVE-2017-10890" }, { "109649": "CVE-2017-10889" }, { "109648": "CVE-2017-10888" }, { "109647": "CVE-2017-10887" }, { "109646": "CVE-2017-10886" }, { "109645": "CVE-2017-1000248" }, { "109644": "CVE-2017-1000247" }, { "109643": "CVE-2017-1000246" }, { "109642": "CVE-2017-1000241" }, { "109641": "CVE-2017-1000240" }, { "109640": "CVE-2017-1000239" }, { "109639": "CVE-2017-1000238" }, { "109638": "CVE-2017-1000237" }, { "109637": "CVE-2017-1000236" }, { "109636": "CVE-2017-1000235" }, { "109635": "CVE-2017-1000234" }, { "109634": "CVE-2017-1000232" }, { "109633": "CVE-2017-1000231" }, { "109632": "CVE-2017-1000230" }, { "109631": "CVE-2017-1000229" }, { "109630": "CVE-2017-1000228" }, { "109629": "CVE-2017-1000227" }, { "109628": "CVE-2017-1000226" }, { "109627": "CVE-2017-1000225" }, { "109626": "CVE-2017-1000223" }, { "109625": "CVE-2017-1000221" }, { "109624": "CVE-2017-1000220" }, { "109623": "CVE-2017-1000217" }, { "109622": "CVE-2017-1000215" }, { "109621": "CVE-2017-1000213" }, { "109620": "CVE-2017-1000212" }, { "109619": "CVE-2017-1000211" }, { "109618": "CVE-2017-1000210" }, { "109617": "CVE-2017-1000209" }, { "109616": "CVE-2017-1000208" }, { "109615": "CVE-2017-1000206" }, { "109614": "CVE-2017-1000203" }, { "109613": "CVE-2017-1000201" }, { "109612": "CVE-2017-1000200" }, { "109611": "CVE-2017-1000199" }, { "109610": "CVE-2017-1000198" }, { "109609": "CVE-2017-1000197" }, { "109608": "CVE-2017-1000196" }, { "109607": "CVE-2017-1000195" }, { "109606": "CVE-2017-1000194" }, { "109605": "CVE-2017-1000193" }, { "109604": "CVE-2017-1000192" }, { "109603": "CVE-2017-1000191" }, { "109602": "CVE-2017-1000190" }, { "109601": "CVE-2017-1000189" }, { "109600": "CVE-2017-1000188" }, { "109599": "CVE-2017-1000187" }, { "109598": "CVE-2017-1000186" }, { "109597": "CVE-2017-1000185" }, { "109596": "CVE-2017-1000182" }, { "109595": "CVE-2017-1000176" }, { "109594": "CVE-2017-1000174" }, { "109593": "CVE-2017-1000173" }, { "109592": "CVE-2017-1000172" }, { "109591": "CVE-2017-1000170" }, { "109590": "CVE-2017-1000169" }, { "109589": "CVE-2017-1000168" }, { "109588": "CVE-2017-1000164" }, { "109587": "CVE-2017-1000163" }, { "109586": "CVE-2017-1000160" }, { "109585": "CVE-2017-1000158" }, { "109584": "CVE-2017-1000129" }, { "109583": "CVE-2017-1000128" }, { "109582": "CVE-2017-1000127" }, { "109581": "CVE-2017-1000126" }, { "109580": "CVE-2017-1000125" }, { "109579": "CVE-2017-9721" }, { "109578": "CVE-2017-9719" }, { "109577": "CVE-2017-9702" }, { "109576": "CVE-2017-9701" }, { "109575": "CVE-2017-9696" }, { "109574": "CVE-2017-9690" }, { "109573": "CVE-2017-8279" }, { "109572": "CVE-2017-4932" }, { "109571": "CVE-2017-4931" }, { "109570": "CVE-2017-4930" }, { "109569": "CVE-2017-16867" }, { "109568": "CVE-2017-16866" }, { "109567": "CVE-2017-16855" }, { "109566": "CVE-2017-16853" }, { "109565": "CVE-2017-16852" }, { "109564": "CVE-2017-16851" }, { "109563": "CVE-2017-16850" }, { "109562": "CVE-2017-16849" }, { "109561": "CVE-2017-16848" }, { "109560": "CVE-2017-16847" }, { "109559": "CVE-2017-16846" }, { "109558": "CVE-2017-16844" }, { "109557": "CVE-2017-16843" }, { "109556": "CVE-2017-16777" }, { "109555": "CVE-2017-16719" }, { "109554": "CVE-2017-16715" }, { "109553": "CVE-2017-16560" }, { "109552": "CVE-2017-15864" }, { "109551": "CVE-2017-15517" }, { "109550": "CVE-2017-15516" }, { "109549": "CVE-2017-14028" }, { "109548": "CVE-2017-11093" }, { "109547": "CVE-2017-11092" }, { "109546": "CVE-2017-11091" }, { "109545": "CVE-2017-11090" }, { "109544": "CVE-2017-11089" }, { "109543": "CVE-2017-11085" }, { "109542": "CVE-2017-11073" }, { "109541": "CVE-2017-11058" }, { "109540": "CVE-2017-11038" }, { "109539": "CVE-2017-11035" }, { "109538": "CVE-2017-11032" }, { "109537": "CVE-2017-11029" }, { "109536": "CVE-2017-11028" }, { "109535": "CVE-2017-11027" }, { "109534": "CVE-2017-11026" }, { "109533": "CVE-2017-11025" }, { "109532": "CVE-2017-11024" }, { "109531": "CVE-2017-11023" }, { "109530": "CVE-2017-11022" }, { "109529": "CVE-2017-11018" }, { "109528": "CVE-2017-11017" }, { "109527": "CVE-2017-11015" }, { "109526": "CVE-2017-11014" }, { "109525": "CVE-2017-11013" }, { "109524": "CVE-2017-11012" }, { "109523": "CVE-2017-1088" }, { "109522": "CVE-2017-1087" }, { "109521": "CVE-2017-1086" }, { "109520": "CVE-2017-1000224" }, { "109519": "CVE-2017-1000219" }, { "109518": "CVE-2017-1000218" }, { "109517": "CVE-2017-0909" }, { "109516": "CVE-2017-0866" }, { "109515": "CVE-2017-0865" }, { "109514": "CVE-2017-0864" }, { "109513": "CVE-2017-0863" }, { "109512": "CVE-2017-0862" }, { "109511": "CVE-2017-0861" }, { "109510": "CVE-2017-0860" }, { "109509": "CVE-2017-0859" }, { "109508": "CVE-2017-0858" }, { "109507": "CVE-2017-0857" }, { "109506": "CVE-2017-0854" }, { "109505": "CVE-2017-0853" }, { "109504": "CVE-2017-0852" }, { "109503": "CVE-2017-0851" }, { "109502": "CVE-2017-0850" }, { "109501": "CVE-2017-0849" }, { "109500": "CVE-2017-0848" }, { "109499": "CVE-2017-0847" }, { "109498": "CVE-2017-0845" }, { "109497": "CVE-2017-0843" }, { "109496": "CVE-2017-0842" }, { "109495": "CVE-2017-0841" }, { "109494": "CVE-2017-0840" }, { "109493": "CVE-2017-0839" }, { "109492": "CVE-2017-0838" }, { "109491": "CVE-2017-0836" }, { "109490": "CVE-2017-0835" }, { "109489": "CVE-2017-0834" }, { "109488": "CVE-2017-0833" }, { "109487": "CVE-2017-0832" }, { "109486": "CVE-2017-0831" }, { "109485": "CVE-2017-0830" }, { "109484": "CVE-2017-8807" }, { "109483": "CVE-2017-5738" }, { "109482": "CVE-2017-16842" }, { "109481": "CVE-2017-16841" }, { "109480": "CVE-2017-16837" }, { "109479": "CVE-2017-16836" }, { "109478": "CVE-2017-16834" }, { "109477": "CVE-2017-14034" }, { "109476": "CVE-2017-13136" }, { "109475": "CVE-2017-13135" }, { "109474": "CVE-2017-12350" }, { "109473": "CVE-2017-12337" }, { "109472": "CVE-2017-12323" }, { "109471": "CVE-2017-12322" }, { "109470": "CVE-2017-12321" }, { "109469": "CVE-2017-12320" }, { "109468": "CVE-2017-12318" }, { "109467": "CVE-2017-12316" }, { "109466": "CVE-2017-12315" }, { "109465": "CVE-2017-12314" }, { "109464": "CVE-2017-12313" }, { "109463": "CVE-2017-12312" }, { "109462": "CVE-2017-12311" }, { "109461": "CVE-2017-12309" }, { "109460": "CVE-2017-12306" }, { "109459": "CVE-2017-12305" }, { "109458": "CVE-2017-12304" }, { "109457": "CVE-2017-12303" }, { "109456": "CVE-2017-12302" }, { "109455": "CVE-2017-12300" }, { "109454": "CVE-2017-12299" }, { "109453": "CVE-2017-12292" }, { "109452": "CVE-2017-12291" }, { "109451": "CVE-2017-12290" }, { "109450": "CVE-2017-8815" }, { "109449": "CVE-2017-8814" }, { "109448": "CVE-2017-8812" }, { "109447": "CVE-2017-8811" }, { "109446": "CVE-2017-8810" }, { "109445": "CVE-2017-8809" }, { "109444": "CVE-2017-8808" }, { "109443": "CVE-2017-7851" }, { "109442": "CVE-2017-5533" }, { "109441": "CVE-2017-5532" }, { "109440": "CVE-2017-16833" }, { "109439": "CVE-2017-16832" }, { "109438": "CVE-2017-16831" }, { "109437": "CVE-2017-16830" }, { "109436": "CVE-2017-16829" }, { "109435": "CVE-2017-16828" }, { "109434": "CVE-2017-16827" }, { "109433": "CVE-2017-16826" }, { "109432": "CVE-2017-15923" }, { "109431": "CVE-2017-15806" }, { "109430": "CVE-2017-15288" }, { "109429": "CVE-2017-15272" }, { "109428": "CVE-2017-15271" }, { "109427": "CVE-2017-15270" }, { "109426": "CVE-2017-15269" }, { "109425": "CVE-2017-15115" }, { "109424": "CVE-2017-15102" }, { "109423": "CVE-2017-14961" }, { "109422": "CVE-2017-12739" }, { "109421": "CVE-2017-12738" }, { "109420": "CVE-2017-12737" }, { "109419": "CVE-2017-12634" }, { "109418": "CVE-2017-12633" }, { "109417": "CVE-2014-4000" }, { "109416": "CVE-2014-3150" }, { "109415": "CVE-2014-2845" }, { "109414": "CVE-2017-9394" }, { "109413": "CVE-2017-9371" }, { "109412": "CVE-2017-9369" }, { "109411": "CVE-2017-9085" }, { "109410": "CVE-2017-6275" }, { "109409": "CVE-2017-6274" }, { "109408": "CVE-2017-6264" }, { "109407": "CVE-2017-3893" }, { "109406": "CVE-2017-3892" }, { "109405": "CVE-2017-3891" }, { "109404": "CVE-2017-16821" }, { "109403": "CVE-2017-16820" }, { "109402": "CVE-2017-16815" }, { "109401": "CVE-2017-16239" }, { "109400": "CVE-2017-12636" }, { "109399": "CVE-2017-12635" }, { "109398": "CVE-2017-12624" }, { "109397": "CVE-2017-10278" }, { "109396": "CVE-2017-10272" }, { "109395": "CVE-2017-10269" }, { "109394": "CVE-2017-10267" }, { "109393": "CVE-2017-10266" }, { "109392": "CVE-2017-8700" }, { "109391": "CVE-2017-11876" }, { "109390": "CVE-2017-11848" }, { "109389": "CVE-2017-11884" }, { "109388": "CVE-2017-11882" }, { "109387": "CVE-2017-11879" }, { "109386": "CVE-2017-11878" }, { "109385": "CVE-2017-11877" }, { "109384": "CVE-2017-11874" }, { "109383": "CVE-2017-11872" }, { "109382": "CVE-2017-11863" }, { "109381": "CVE-2017-11854" }, { "109380": "CVE-2017-11852" }, { "109379": "CVE-2017-11851" }, { "109378": "CVE-2017-11850" }, { "109377": "CVE-2017-11847" }, { "109376": "CVE-2017-11853" }, { "109375": "CVE-2017-11849" }, { "109374": "CVE-2017-11842" }, { "109373": "CVE-2017-11834" }, { "109372": "CVE-2017-11833" }, { "109371": "CVE-2017-11835" }, { "109370": "CVE-2017-11832" }, { "109369": "CVE-2017-11880" }, { "109368": "CVE-2017-11831" }, { "109367": "CVE-2017-11830" }, { "109366": "CVE-2017-11827" }, { "109365": "CVE-2017-11827" }, { "109364": "CVE-2017-11844" }, { "109363": "CVE-2017-11803" }, { "109362": "CVE-2017-11791" }, { "109361": "CVE-2017-11791" }, { "109360": "CVE-2017-11788" }, { "109359": "CVE-2017-11883" }, { "109358": "CVE-2017-11770" }, { "109357": "CVE-2017-11768" }, { "109356": "CVE-2017-11869" }, { "109355": "CVE-2017-11856" }, { "109354": "CVE-2017-11855" }, { "109353": "CVE-2017-11845" }, { "109352": "CVE-2017-11858" }, { "109351": "CVE-2017-11858" }, { "109350": "CVE-2017-11846" }, { "109349": "CVE-2017-11846" }, { "109348": "CVE-2017-11843" }, { "109347": "CVE-2017-11838" }, { "109346": "CVE-2017-11843" }, { "109345": "CVE-2017-11838" }, { "109344": "CVE-2017-11837" }, { "109343": "CVE-2017-11873" }, { "109342": "CVE-2017-11871" }, { "109341": "CVE-2017-11870" }, { "109340": "CVE-2017-11866" }, { "109339": "CVE-2017-11862" }, { "109338": "CVE-2017-11861" }, { "109337": "CVE-2017-11841" }, { "109336": "CVE-2017-11840" }, { "109335": "CVE-2017-11839" }, { "109334": "CVE-2017-11836" }, { "109333": "CVE-2017-9314" }, { "109332": "CVE-2017-3767" }, { "109331": "CVE-2017-3166" }, { "109330": "CVE-2017-1710" }, { "109329": "CVE-2017-16810" }, { "109328": "CVE-2017-16808" }, { "109327": "CVE-2017-16807" }, { "109326": "CVE-2017-16806" }, { "109325": "CVE-2017-16805" }, { "109324": "CVE-2017-16804" }, { "109323": "CVE-2017-16803" }, { "109322": "CVE-2017-16802" }, { "109321": "CVE-2017-15526" }, { "109320": "CVE-2017-15525" }, { "109319": "CVE-2017-1477" }, { "109318": "CVE-2017-1453" }, { "109317": "CVE-2017-14388" }, { "109316": "CVE-2017-14024" }, { "109315": "CVE-2017-14020" }, { "109314": "CVE-2017-1229" }, { "109313": "CVE-2017-1221" }, { "109312": "CVE-2017-10885" }, { "109311": "CVE-2017-10875" }, { "109310": "CVE-2017-10871" }, { "109309": "CVE-2017-0907" }, { "109308": "CVE-2017-0906" }, { "109307": "CVE-2017-0905" }, { "109306": "CVE-2017-0904" }, { "109305": "CVE-2017-0889" }, { "109304": "CVE-2017-8806" }, { "109303": "CVE-2017-16801" }, { "109302": "CVE-2017-16792" }, { "109301": "CVE-2017-14711" }, { "109300": "CVE-2017-11169" }, { "109299": "CVE-2017-13852" }, { "109298": "CVE-2017-13852" }, { "109297": "CVE-2017-13852" }, { "109296": "CVE-2017-16799" }, { "109295": "CVE-2017-16798" }, { "109294": "CVE-2017-16797" }, { "109293": "CVE-2017-16796" }, { "109292": "CVE-2017-13852" }, { "109291": "CVE-2017-13833" }, { "109290": "CVE-2017-13829" }, { "109289": "CVE-2017-16794" }, { "109288": "CVE-2017-16793" }, { "109287": "CVE-2017-16785" }, { "109286": "CVE-2017-16784" }, { "109285": "CVE-2017-16783" }, { "109284": "CVE-2017-16782" }, { "109283": "CVE-2017-16781" }, { "109282": "CVE-2017-16780" }, { "109281": "CVE-2017-16765" }, { "109280": "CVE-2017-16764" }, { "109279": "CVE-2017-16763" }, { "109278": "CVE-2017-16762" }, { "109277": "CVE-2017-16761" }, { "109276": "CVE-2017-16760" }, { "109275": "CVE-2017-16521" }, { "109274": "CVE-2017-16520" }, { "109273": "CVE-2017-9758" }, { "109272": "CVE-2017-5201" }, { "109271": "CVE-2017-16759" }, { "109270": "CVE-2017-16758" }, { "109269": "CVE-2017-16757" }, { "109268": "CVE-2017-16754" }, { "109267": "CVE-2017-16711" }, { "109266": "CVE-2017-16651" }, { "109265": "CVE-2017-16634" }, { "109264": "CVE-2017-16633" }, { "109263": "CVE-2017-16568" }, { "109262": "CVE-2017-16567" }, { "109261": "CVE-2017-16562" }, { "109260": "CVE-2017-16249" }, { "109259": "CVE-2017-15638" }, { "109258": "CVE-2017-12969" }, { "109257": "CVE-2017-12803" }, { "109256": "CVE-2017-12802" }, { "109255": "CVE-2017-12801" }, { "109254": "CVE-2017-12800" }, { "109253": "CVE-2017-12783" }, { "109252": "CVE-2017-12782" }, { "109251": "CVE-2017-12781" }, { "109250": "CVE-2017-12780" }, { "109249": "CVE-2017-12779" }, { "109248": "CVE-2017-11461" }, { "109247": "CVE-2017-11309" }, { "109245": "CVE-2017-16674" }, { "109244": "CVE-2017-16673" }, { "109243": "CVE-2017-9096" }, { "109242": "CVE-2017-16672" }, { "109241": "CVE-2017-16671" }, { "109240": "CVE-2017-16669" }, { "109239": "CVE-2017-16667" }, { "109238": "CVE-2017-16665" }, { "109237": "CVE-2017-16663" }, { "109236": "CVE-2017-15865" }, { "109235": "CVE-2017-15087" }, { "109234": "CVE-2017-15086" }, { "109233": "CVE-2017-15085" }, { "109232": "CVE-2017-14360" }, { "109231": "CVE-2017-12824" }, { "109230": "CVE-2017-11512" }, { "109229": "CVE-2017-11511" }, { "109228": "CVE-2015-3933" }, { "109227": "CVE-2017-7739" }, { "109226": "CVE-2017-16661" }, { "109225": "CVE-2017-16660" }, { "109224": "CVE-2017-16659" }, { "109223": "CVE-2017-16618" }, { "109222": "CVE-2017-16616" }, { "109221": "CVE-2017-16615" }, { "109220": "CVE-2017-2922" }, { "109219": "CVE-2017-2921" }, { "109218": "CVE-2017-2917" }, { "109217": "CVE-2017-2916" }, { "109216": "CVE-2017-2915" }, { "109215": "CVE-2017-2914" }, { "109214": "CVE-2017-2913" }, { "109213": "CVE-2017-2912" }, { "109212": "CVE-2017-2911" }, { "109211": "CVE-2017-2909" }, { "109210": "CVE-2017-2898" }, { "109209": "CVE-2017-2895" }, { "109208": "CVE-2017-2894" }, { "109207": "CVE-2017-2893" }, { "109206": "CVE-2017-2892" }, { "109205": "CVE-2017-2891" }, { "109204": "CVE-2017-2890" }, { "109203": "CVE-2017-2889" }, { "109202": "CVE-2017-2884" }, { "109201": "CVE-2017-2883" }, { "109200": "CVE-2017-2882" }, { "109199": "CVE-2017-2881" }, { "109198": "CVE-2017-2866" }, { "109197": "CVE-2017-2865" }, { "109196": "CVE-2017-2864" }, { "109195": "CVE-2017-16650" }, { "109194": "CVE-2017-16649" }, { "109193": "CVE-2017-16648" }, { "109192": "CVE-2017-16647" }, { "109191": "CVE-2017-16646" }, { "109190": "CVE-2017-16645" }, { "109189": "CVE-2017-16644" }, { "109188": "CVE-2017-16643" }, { "109187": "CVE-2017-16642" }, { "109186": "CVE-2017-16641" }, { "109185": "CVE-2017-16561" }, { "109184": "CVE-2017-15887" }, { "109183": "CVE-2017-12096" }, { "109182": "CVE-2017-12094" }, { "109181": "CVE-2017-12085" }, { "109180": "CVE-2017-12084" }, { "109179": "CVE-2017-12083" }, { "109178": "CVE-2016-0872" }, { "109177": "CVE-2008-7319" }, { "109176": "CVE-2017-7425" }, { "109175": "CVE-2017-6331" }, { "109174": "CVE-2017-16638" }, { "109173": "CVE-2017-16637" }, { "109172": "CVE-2017-16636" }, { "109171": "CVE-2017-16635" }, { "109170": "CVE-2017-16570" }, { "109169": "CVE-2017-16569" }, { "109168": "CVE-2017-16565" }, { "109167": "CVE-2017-16564" }, { "109166": "CVE-2017-16563" }, { "109165": "CVE-2017-16524" }, { "109164": "CVE-2017-16001" }, { "109163": "CVE-2017-15672" }, { "109162": "CVE-2017-15306" }, { "109161": "CVE-2017-15039" }, { "109160": "CVE-2017-14031" }, { "109159": "CVE-2017-14029" }, { "109158": "CVE-2017-14025" }, { "109157": "CVE-2017-14023" }, { "109156": "CVE-2017-14016" }, { "109155": "CVE-2017-13681" }, { "109154": "CVE-2017-13680" }, { "109153": "CVE-2017-12719" }, { "109152": "CVE-2017-11177" }, { "109151": "CVE-2015-7878" }, { "109150": "CVE-2017-16548" }, { "109149": "CVE-2017-16547" }, { "109148": "CVE-2017-16546" }, { "109147": "CVE-2017-16545" }, { "109146": "CVE-2017-16543" }, { "109145": "CVE-2017-16542" }, { "109144": "CVE-2017-16541" }, { "109143": "CVE-2017-16540" }, { "109142": "CVE-2017-16539" }, { "109141": "CVE-2017-16538" }, { "109140": "CVE-2017-16537" }, { "109139": "CVE-2017-16536" }, { "109138": "CVE-2017-16535" }, { "109137": "CVE-2017-16534" }, { "109136": "CVE-2017-16533" }, { "109135": "CVE-2017-16532" }, { "109134": "CVE-2017-16531" }, { "109133": "CVE-2017-16530" }, { "109132": "CVE-2017-16529" }, { "109131": "CVE-2017-16528" }, { "109130": "CVE-2017-16527" }, { "109129": "CVE-2017-16526" }, { "109128": "CVE-2017-16525" }, { "109127": "CVE-2017-16523" }, { "109126": "CVE-2017-16522" }, { "109125": "CVE-2017-16516" }, { "109124": "CVE-2017-16513" }, { "109123": "CVE-2017-14359" }, { "109122": "CVE-2017-1000171" }, { "109121": "CVE-2017-1000157" }, { "109120": "CVE-2017-1000156" }, { "109119": "CVE-2017-1000155" }, { "109118": "CVE-2017-1000154" }, { "109117": "CVE-2017-1000153" }, { "109116": "CVE-2017-1000152" }, { "109115": "CVE-2017-1000151" }, { "109114": "CVE-2017-1000150" }, { "109113": "CVE-2017-1000149" }, { "109112": "CVE-2017-1000148" }, { "109111": "CVE-2017-1000147" }, { "109110": "CVE-2017-1000146" }, { "109109": "CVE-2017-1000145" }, { "109108": "CVE-2017-1000144" }, { "109107": "CVE-2017-1000143" }, { "109106": "CVE-2017-1000142" }, { "109105": "CVE-2017-1000140" }, { "109104": "CVE-2017-1000139" }, { "109103": "CVE-2017-1000138" }, { "109102": "CVE-2017-1000137" }, { "109101": "CVE-2017-1000136" }, { "109100": "CVE-2017-1000135" }, { "109099": "CVE-2017-1000134" }, { "109098": "CVE-2017-1000133" }, { "109097": "CVE-2017-1000132" }, { "109096": "CVE-2017-1000131" }, { "109095": "CVE-2017-13080" }, { "109094": "CVE-2017-13803" }, { "109093": "CVE-2017-13802" }, { "109092": "CVE-2017-13798" }, { "109091": "CVE-2017-13797" }, { "109090": "CVE-2017-13796" }, { "109089": "CVE-2017-13795" }, { "109088": "CVE-2017-13794" }, { "109087": "CVE-2017-13793" }, { "109086": "CVE-2017-13792" }, { "109085": "CVE-2017-13791" }, { "109084": "CVE-2017-13788" }, { "109083": "CVE-2017-13785" }, { "109082": "CVE-2017-13784" }, { "109081": "CVE-2017-13783" }, { "109080": "CVE-2017-7113" }, { "109079": "CVE-2017-13804" }, { "109078": "CVE-2017-13805" }, { "109077": "CVE-2017-13844" }, { "109076": "CVE-2017-13799" }, { "109075": "CVE-2017-13849" }, { "109074": "CVE-2017-13080" }, { "109073": "CVE-2017-13078" }, { "109072": "CVE-2017-13077" }, { "109071": "CVE-2017-13725" }, { "109070": "CVE-2017-13690" }, { "109069": "CVE-2017-13689" }, { "109068": "CVE-2017-13688" }, { "109067": "CVE-2017-13687" }, { "109066": "CVE-2017-13055" }, { "109065": "CVE-2017-13054" }, { "109064": "CVE-2017-13053" }, { "109063": "CVE-2017-13052" }, { "109062": "CVE-2017-13051" }, { "109061": "CVE-2017-13050" }, { "109060": "CVE-2017-13049" }, { "109059": "CVE-2017-13048" }, { "109058": "CVE-2017-13047" }, { "109057": "CVE-2017-13046" }, { "109056": "CVE-2017-13045" }, { "109055": "CVE-2017-13044" }, { "109054": "CVE-2017-13043" }, { "109053": "CVE-2017-13042" }, { "109052": "CVE-2017-13041" }, { "109051": "CVE-2017-13040" }, { "109050": "CVE-2017-13039" }, { "109049": "CVE-2017-13038" }, { "109048": "CVE-2017-13037" }, { "109047": "CVE-2017-13036" }, { "109046": "CVE-2017-13035" }, { "109045": "CVE-2017-13034" }, { "109044": "CVE-2017-13033" }, { "109043": "CVE-2017-13032" }, { "109042": "CVE-2017-13031" }, { "109041": "CVE-2017-13030" }, { "109040": "CVE-2017-13029" }, { "109039": "CVE-2017-13028" }, { "109038": "CVE-2017-13027" }, { "109037": "CVE-2017-13026" }, { "109036": "CVE-2017-13025" }, { "109035": "CVE-2017-13024" }, { "109034": "CVE-2017-13023" }, { "109033": "CVE-2017-13022" }, { "109032": "CVE-2017-13021" }, { "109031": "CVE-2017-13020" }, { "109030": "CVE-2017-13019" }, { "109029": "CVE-2017-13018" }, { "109028": "CVE-2017-13017" }, { "109027": "CVE-2017-13016" }, { "109026": "CVE-2017-13015" }, { "109025": "CVE-2017-13014" }, { "109024": "CVE-2017-13013" }, { "109023": "CVE-2017-13012" }, { "109022": "CVE-2017-13011" }, { "109021": "CVE-2017-13010" }, { "109020": "CVE-2017-13009" }, { "109019": "CVE-2017-13008" }, { "109018": "CVE-2017-13007" }, { "109017": "CVE-2017-13006" }, { "109016": "CVE-2017-13005" }, { "109015": "CVE-2017-13004" }, { "109014": "CVE-2017-13003" }, { "109013": "CVE-2017-13002" }, { "109012": "CVE-2017-13001" }, { "109011": "CVE-2017-13000" }, { "109010": "CVE-2017-12999" }, { "109009": "CVE-2017-12998" }, { "109008": "CVE-2017-12997" }, { "109007": "CVE-2017-12996" }, { "109006": "CVE-2017-12995" }, { "109005": "CVE-2017-12994" }, { "109004": "CVE-2017-12993" }, { "109003": "CVE-2017-12992" }, { "109002": "CVE-2017-12991" }, { "109001": "CVE-2017-12990" }, { "109000": "CVE-2017-12989" }, { "108999": "CVE-2017-12988" }, { "108998": "CVE-2017-12987" }, { "108997": "CVE-2017-12986" }, { "108996": "CVE-2017-12985" }, { "108995": "CVE-2017-12902" }, { "108994": "CVE-2017-12901" }, { "108993": "CVE-2017-12900" }, { "108992": "CVE-2017-12899" }, { "108991": "CVE-2017-12898" }, { "108990": "CVE-2017-12897" }, { "108989": "CVE-2017-12896" }, { "108988": "CVE-2017-12895" }, { "108987": "CVE-2017-12894" }, { "108986": "CVE-2017-12893" }, { "108985": "CVE-2017-11543" }, { "108984": "CVE-2017-11542" }, { "108983": "CVE-2017-11541" }, { "108982": "CVE-2017-11108" }, { "108981": "CVE-2017-13804" }, { "108980": "CVE-2017-13838" }, { "108979": "CVE-2017-13808" }, { "108978": "CVE-2017-13823" }, { "108977": "CVE-2017-7132" }, { "108976": "CVE-2017-13822" }, { "108975": "CVE-2017-13826" }, { "108974": "CVE-2017-13846" }, { "108973": "CVE-2017-13824" }, { "108972": "CVE-2016-4736" }, { "108971": "CVE-2017-13812" }, { "108970": "CVE-2017-13816" }, { "108969": "CVE-2017-13813" }, { "108968": "CVE-2017-13799" }, { "108967": "CVE-2017-13834" }, { "108966": "CVE-2017-13843" }, { "108965": "CVE-2017-13782" }, { "108964": "CVE-2017-13842" }, { "108963": "CVE-2017-13840" }, { "108962": "CVE-2017-13841" }, { "108961": "CVE-2017-13836" }, { "108960": "CVE-2017-13818" }, { "108959": "CVE-2017-13817" }, { "108958": "CVE-2017-13810" }, { "108957": "CVE-2017-13831" }, { "108956": "CVE-2017-13814" }, { "108955": "CVE-2017-13819" }, { "108954": "CVE-2017-11103" }, { "108953": "CVE-2017-13830" }, { "108952": "CVE-2017-13811" }, { "108951": "CVE-2017-13828" }, { "108950": "CVE-2017-13815" }, { "108949": "CVE-2017-13801" }, { "108948": "CVE-2017-1000101" }, { "108947": "CVE-2017-1000100" }, { "108946": "CVE-2017-13825" }, { "108945": "CVE-2017-13821" }, { "108944": "CVE-2017-13807" }, { "108943": "CVE-2017-13820" }, { "108942": "CVE-2017-13809" }, { "108941": "CVE-2017-13800" }, { "108940": "CVE-2017-13786" }, { "108939": "CVE-2017-9789" }, { "108938": "CVE-2017-9788" }, { "108937": "CVE-2017-7679" }, { "108936": "CVE-2017-7668" }, { "108935": "CVE-2017-7659" }, { "108934": "CVE-2017-3169" }, { "108933": "CVE-2017-3167" }, { "108932": "CVE-2016-8743" }, { "108931": "CVE-2016-8740" }, { "108930": "CVE-2016-5387" }, { "108929": "CVE-2016-2161" }, { "108927": "CVE-2017-13832" }, { "108926": "CVE-2017-13803" }, { "108925": "CVE-2017-13802" }, { "108924": "CVE-2017-13798" }, { "108923": "CVE-2017-13797" }, { "108922": "CVE-2017-13796" }, { "108921": "CVE-2017-13795" }, { "108920": "CVE-2017-13794" }, { "108919": "CVE-2017-13793" }, { "108918": "CVE-2017-13792" }, { "108917": "CVE-2017-13791" }, { "108916": "CVE-2017-13788" }, { "108915": "CVE-2017-13785" }, { "108914": "CVE-2017-13784" }, { "108913": "CVE-2017-13783" }, { "108912": "CVE-2017-13789" }, { "108911": "CVE-2017-13790" }, { "108910": "CVE-2017-16237" }, { "108909": "CVE-2017-3736" }, { "108908": "CVE-2017-16510" }, { "108907": "CVE-2017-12295" }, { "108906": "CVE-2017-12294" }, { "108905": "CVE-2017-12283" }, { "108904": "CVE-2017-12282" }, { "108903": "CVE-2017-12281" }, { "108902": "CVE-2017-12280" }, { "108901": "CVE-2017-12279" }, { "108900": "CVE-2017-12278" }, { "108899": "CVE-2017-12277" }, { "108898": "CVE-2017-12276" }, { "108897": "CVE-2017-12275" }, { "108896": "CVE-2017-12274" }, { "108895": "CVE-2017-12273" }, { "108894": "CVE-2017-12262" }, { "108893": "CVE-2017-12261" }, { "108892": "CVE-2017-12243" }, { "108891": "CVE-2017-11508" }, { "108890": "CVE-2017-10873" }, { "108889": "CVE-2017-10870" }, { "108888": "CVE-2017-10825" }, { "108887": "CVE-2017-16359" }, { "108886": "CVE-2017-16358" }, { "108885": "CVE-2017-16357" }, { "108884": "CVE-2017-16353" }, { "108883": "CVE-2017-16352" }, { "108882": "CVE-2017-15918" }, { "108881": "CVE-2017-15566" }, { "108880": "CVE-2017-1554" }, { "108879": "CVE-2017-1553" }, { "108878": "CVE-2017-1552" }, { "108877": "CVE-2017-14992" }, { "108876": "CVE-2017-1340" }, { "108875": "CVE-2017-1333" }, { "108874": "CVE-2017-1300" }, { "108873": "CVE-2017-1290" }, { "108872": "CVE-2017-12625" }, { "108871": "CVE-2017-1148" }, { "108870": "CVE-2017-1147" }, { "108869": "CVE-2017-1001001" }, { "108868": "CVE-2017-1000245" }, { "108867": "CVE-2017-1000244" }, { "108866": "CVE-2017-1000243" }, { "108865": "CVE-2017-1000242" }, { "108864": "CVE-2017-1000122" }, { "108863": "CVE-2017-1000121" }, { "108862": "CVE-2016-3048" }, { "108861": "CVE-2017-3935" }, { "108860": "CVE-2017-3934" }, { "108859": "CVE-2017-3933" }, { "108858": "CVE-2017-16248" }, { "108857": "CVE-2017-16244" }, { "108856": "CVE-2017-15950" }, { "108855": "CVE-2017-15884" }, { "108854": "CVE-2017-15535" }, { "108853": "CVE-2017-15273" }, { "108852": "CVE-2017-14752" }, { "108851": "CVE-2017-14376" }, { "108850": "CVE-2017-14375" }, { "108849": "CVE-2017-14358" }, { "108848": "CVE-2017-14357" }, { "108847": "CVE-2017-14356" }, { "108846": "CVE-2017-14250" }, { "108845": "CVE-2017-14163" }, { "108844": "CVE-2017-14027" }, { "108843": "CVE-2017-14021" }, { "108842": "CVE-2017-10954" }, { "108841": "CVE-2017-10953" }, { "108840": "CVE-2017-10948" }, { "108839": "CVE-2017-10947" }, { "108838": "CVE-2017-10946" }, { "108837": "CVE-2017-10945" }, { "108836": "CVE-2017-10944" }, { "108835": "CVE-2017-10943" }, { "108834": "CVE-2017-10942" }, { "108833": "CVE-2017-10941" }, { "108832": "CVE-2017-10940" }, { "108831": "CVE-2017-1000383" }, { "108830": "CVE-2017-1000382" }, { "108829": "CVE-2017-1000256" }, { "108828": "CVE-2016-9097" }, { "108827": "CVE-2017-15993" }, { "108826": "CVE-2017-15992" }, { "108825": "CVE-2017-15991" }, { "108824": "CVE-2017-15990" }, { "108823": "CVE-2017-15989" }, { "108822": "CVE-2017-15988" }, { "108821": "CVE-2017-15987" }, { "108820": "CVE-2017-15986" }, { "108819": "CVE-2017-15985" }, { "108818": "CVE-2017-15984" }, { "108817": "CVE-2017-15983" }, { "108816": "CVE-2017-15982" }, { "108815": "CVE-2017-15981" }, { "108814": "CVE-2017-15980" }, { "108813": "CVE-2017-15979" }, { "108812": "CVE-2017-15978" }, { "108811": "CVE-2017-15977" }, { "108810": "CVE-2016-10699" }, { "108809": "CVE-2015-9245" }, { "108808": "CVE-2017-9450" }, { "108807": "CVE-2017-9377" }, { "108806": "CVE-2017-7411" }, { "108805": "CVE-2017-16230" }, { "108804": "CVE-2017-15921" }, { "108803": "CVE-2017-15920" }, { "108802": "CVE-2017-15888" }, { "108801": "CVE-2017-14919" }, { "108800": "CVE-2017-12460" }, { "108799": "CVE-2017-10151" }, { "108798": "CVE-2017-1000255" }, { "108797": "CVE-2016-3090" }, { "108796": "CVE-2015-7549" }, { "108795": "CVE-2015-3249" }, { "108794": "CVE-2015-0226" }, { "108793": "CVE-2015-0224" }, { "108792": "CVE-2014-3624" }, { "108791": "CVE-2014-3526" }, { "108790": "CVE-2014-0115" }, { "108789": "CVE-2014-0073" }, { "108788": "CVE-2014-0072" }, { "108787": "CVE-2013-4366" }, { "108786": "CVE-2012-5636" }, { "108785": "CVE-2012-5358" }, { "108784": "CVE-2012-5357" }, { "108783": "CVE-2012-4449" }, { "108782": "CVE-2012-0881" }, { "108781": "CVE-2009-1198" }, { "108780": "CVE-2009-1197" }, { "108779": "CVE-2017-16228" }, { "108778": "CVE-2017-16227" }, { "108777": "CVE-2017-16000" }, { "108776": "CVE-2017-15999" }, { "108775": "CVE-2017-15998" }, { "108774": "CVE-2017-15997" }, { "108773": "CVE-2017-15996" }, { "108772": "CVE-2017-5123" }, { "108771": "CVE-2017-15994" }, { "108770": "CVE-2017-15976" }, { "108769": "CVE-2017-15975" }, { "108768": "CVE-2017-15974" }, { "108767": "CVE-2017-15973" }, { "108766": "CVE-2017-15972" }, { "108765": "CVE-2017-15971" }, { "108764": "CVE-2017-15970" }, { "108763": "CVE-2017-15969" }, { "108762": "CVE-2017-15968" }, { "108761": "CVE-2017-15967" }, { "108760": "CVE-2017-15966" }, { "108759": "CVE-2017-15965" }, { "108758": "CVE-2017-15964" }, { "108757": "CVE-2017-15963" }, { "108756": "CVE-2017-15962" }, { "108755": "CVE-2017-15961" }, { "108754": "CVE-2017-15960" }, { "108753": "CVE-2017-15959" }, { "108752": "CVE-2017-15958" }, { "108751": "CVE-2017-15957" }, { "108750": "CVE-2017-15956" }, { "108749": "CVE-2017-15955" }, { "108748": "CVE-2017-15954" }, { "108747": "CVE-2017-15953" }, { "108746": "CVE-2006-5331" }, { "108745": "CVE-2017-14373" }, { "108744": "CVE-2017-8967" }, { "108743": "CVE-2017-8966" }, { "108742": "CVE-2017-8965" }, { "108741": "CVE-2017-8964" }, { "108740": "CVE-2017-8963" }, { "108739": "CVE-2017-8962" }, { "108738": "CVE-2017-7733" }, { "108737": "CVE-2017-6163" }, { "108736": "CVE-2017-6162" }, { "108735": "CVE-2017-6161" }, { "108734": "CVE-2017-6160" }, { "108733": "CVE-2017-6159" }, { "108732": "CVE-2017-6157" }, { "108731": "CVE-2017-15951" }, { "108730": "CVE-2017-15949" }, { "108729": "CVE-2017-15948" }, { "108728": "CVE-2017-15947" }, { "108727": "CVE-2017-15946" }, { "108726": "CVE-2017-15945" }, { "108725": "CVE-2017-15939" }, { "108724": "CVE-2017-15938" }, { "108723": "CVE-2017-15937" }, { "108722": "CVE-2017-15936" }, { "108721": "CVE-2017-15935" }, { "108720": "CVE-2017-15934" }, { "108719": "CVE-2017-15933" }, { "108718": "CVE-2017-15932" }, { "108717": "CVE-2017-15931" }, { "108716": "CVE-2017-15930" }, { "108715": "CVE-2017-15928" }, { "108714": "CVE-2017-15924" }, { "108713": "CVE-2017-15582" }, { "108712": "CVE-2017-15581" }, { "108711": "CVE-2017-14182" }, { "108710": "CVE-2017-0303" }, { "108709": "CVE-2015-1835" }, { "108708": "CVE-2014-3600" }, { "108707": "CVE-2014-3579" }, { "108706": "CVE-2017-5122" }, { "108705": "CVE-2017-5121" }, { "108704": "CVE-2017-5110" }, { "108703": "CVE-2017-5109" }, { "108702": "CVE-2017-5108" }, { "108701": "CVE-2017-5107" }, { "108700": "CVE-2017-5106" }, { "108699": "CVE-2017-5105" }, { "108698": "CVE-2017-5104" }, { "108697": "CVE-2017-5103" }, { "108696": "CVE-2017-5102" }, { "108695": "CVE-2017-5101" }, { "108694": "CVE-2017-5100" }, { "108693": "CVE-2017-5099" }, { "108692": "CVE-2017-5098" }, { "108691": "CVE-2017-5097" }, { "108690": "CVE-2017-5096" }, { "108689": "CVE-2017-5095" }, { "108688": "CVE-2017-5094" }, { "108687": "CVE-2017-5093" }, { "108686": "CVE-2017-5092" }, { "108685": "CVE-2017-5091" }, { "108684": "CVE-2017-5090" }, { "108683": "CVE-2017-5089" }, { "108682": "CVE-2017-5088" }, { "108681": "CVE-2017-5087" }, { "108680": "CVE-2017-5086" }, { "108679": "CVE-2017-5085" }, { "108678": "CVE-2017-5084" }, { "108677": "CVE-2017-5083" }, { "108676": "CVE-2017-5082" }, { "108675": "CVE-2017-5081" }, { "108674": "CVE-2017-5080" }, { "108673": "CVE-2017-5079" }, { "108672": "CVE-2017-5078" }, { "108671": "CVE-2017-5077" }, { "108670": "CVE-2017-5076" }, { "108669": "CVE-2017-5075" }, { "108668": "CVE-2017-5074" }, { "108667": "CVE-2017-5073" }, { "108666": "CVE-2017-5072" }, { "108665": "CVE-2017-5071" }, { "108664": "CVE-2017-5070" }, { "108663": "CVE-2017-5068" }, { "108662": "CVE-2017-5056" }, { "108661": "CVE-2017-5055" }, { "108660": "CVE-2017-5054" }, { "108659": "CVE-2017-5053" }, { "108658": "CVE-2017-5052" }, { "108657": "CVE-2017-13090" }, { "108656": "CVE-2017-13089" }, { "108655": "CVE-2017-7732" }, { "108654": "CVE-2017-7341" }, { "108653": "CVE-2017-7335" }, { "108652": "CVE-2017-5996" }, { "108651": "CVE-2017-3771" }, { "108650": "CVE-2017-15922" }, { "108649": "CVE-2017-15919" }, { "108648": "CVE-2017-15917" }, { "108647": "CVE-2017-15911" }, { "108646": "CVE-2017-15908" }, { "108645": "CVE-2017-15907" }, { "108644": "CVE-2017-15882" }, { "108643": "CVE-2017-15366" }, { "108642": "CVE-2017-1521" }, { "108641": "CVE-2017-15096" }, { "108640": "CVE-2017-1232" }, { "108639": "CVE-2017-1230" }, { "108638": "CVE-2017-1228" }, { "108637": "CVE-2017-1226" }, { "108636": "CVE-2017-1225" }, { "108635": "CVE-2017-1222" }, { "108634": "CVE-2017-1220" }, { "108633": "CVE-2017-12160" }, { "108632": "CVE-2017-12159" }, { "108631": "CVE-2017-12158" }, { "108630": "CVE-2014-2023" }, { "108629": "CVE-2012-1622" }, { "108628": "CVE-2017-15909" }, { "108627": "CVE-2017-15906" }, { "108626": "CVE-2017-15597" }, { "108625": "CVE-2017-15885" }, { "108624": "CVE-2017-1363" }, { "108623": "CVE-2017-1295" }, { "108622": "CVE-2017-12705" }, { "108621": "CVE-2017-1241" }, { "108620": "CVE-2017-1169" }, { "108619": "CVE-2017-1164" }, { "108618": "CVE-2017-1000257" }, { "108617": "CVE-2017-15881" }, { "108616": "CVE-2017-15880" }, { "108615": "CVE-2017-15879" }, { "108614": "CVE-2017-15878" }, { "108613": "CVE-2017-15874" }, { "108612": "CVE-2017-15873" }, { "108611": "CVE-2017-15872" }, { "108610": "CVE-2017-15871" }, { "108609": "CVE-2017-15867" }, { "108608": "CVE-2017-15863" }, { "108607": "CVE-2017-1583" }, { "108606": "CVE-2017-1523" }, { "108605": "CVE-2017-15223" }, { "108604": "CVE-2017-15222" }, { "108603": "CVE-2017-15186" }, { "108602": "CVE-2017-15081" }, { "108601": "CVE-2017-14696" }, { "108600": "CVE-2017-14695" }, { "108599": "CVE-2017-1375" }, { "108598": "CVE-2017-1212" }, { "108597": "CVE-2017-1211" }, { "108596": "CVE-2017-1210" }, { "108595": "CVE-2017-1209" }, { "108594": "CVE-2016-3049" }, { "108593": "CVE-2016-10517" }, { "108592": "CVE-2015-5173" }, { "108591": "CVE-2015-5172" }, { "108590": "CVE-2015-5171" }, { "108589": "CVE-2015-5170" }, { "108588": "CVE-2014-1203" }, { "108587": "CVE-2014-0691" }, { "108586": "CVE-2017-9947" }, { "108585": "CVE-2017-9946" }, { "108584": "CVE-2017-15812" }, { "108583": "CVE-2017-15811" }, { "108582": "CVE-2017-15810" }, { "108581": "CVE-2017-15809" }, { "108580": "CVE-2017-15808" }, { "108579": "CVE-2017-15805" }, { "108578": "CVE-2017-15687" }, { "108577": "CVE-2017-15580" }, { "108576": "CVE-2017-15567" }, { "108575": "CVE-2017-15381" }, { "108574": "CVE-2017-15380" }, { "108573": "CVE-2017-15379" }, { "108572": "CVE-2017-15378" }, { "108571": "CVE-2017-15377" }, { "108570": "CVE-2017-14332" }, { "108569": "CVE-2017-14331" }, { "108568": "CVE-2017-14330" }, { "108567": "CVE-2017-14329" }, { "108566": "CVE-2017-14328" }, { "108565": "CVE-2017-14327" }, { "108564": "CVE-2017-13683" }, { "108563": "CVE-2017-13682" }, { "108562": "CVE-2017-12618" }, { "108561": "CVE-2017-12613" }, { "108560": "CVE-2016-10516" }, { "108559": "CVE-2015-6839" }, { "108558": "CVE-2015-5533" }, { "108557": "CVE-2015-5532" }, { "108556": "CVE-2015-5379" }, { "108555": "CVE-2015-2878" }, { "108554": "CVE-2014-3744" }, { "108553": "CVE-2014-3741" }, { "108552": "CVE-2013-7377" }, { "108551": "CVE-2012-4570" }, { "108550": "CVE-2012-4569" }, { "108549": "CVE-2012-4568" }, { "108548": "CVE-2012-4567" }, { "108547": "CVE-2011-4334" }, { "108546": "CVE-2011-4333" }, { "108545": "CVE-2011-2684" }, { "108544": "CVE-2011-2683" }, { "108543": "CVE-2010-2232" }, { "108542": "CVE-2017-7148" }, { "108541": "CVE-2017-7147" }, { "108540": "CVE-2017-7145" }, { "108539": "CVE-2017-7144" }, { "108538": "CVE-2017-7143" }, { "108537": "CVE-2017-7141" }, { "108536": "CVE-2017-7140" }, { "108535": "CVE-2017-7138" }, { "108534": "CVE-2017-7131" }, { "108533": "CVE-2017-7125" }, { "108532": "CVE-2017-7124" }, { "108531": "CVE-2017-7123" }, { "108530": "CVE-2017-7122" }, { "108529": "CVE-2017-7121" }, { "108528": "CVE-2017-7119" }, { "108527": "CVE-2017-7084" }, { "108526": "CVE-2017-7082" }, { "108525": "CVE-2017-7079" }, { "108524": "CVE-2017-7078" }, { "108523": "CVE-2017-7077" }, { "108522": "CVE-2017-7074" }, { "108521": "CVE-2017-12796" }, { "108520": "CVE-2016-9843" }, { "108519": "CVE-2016-9842" }, { "108518": "CVE-2016-9841" }, { "108517": "CVE-2016-9840" }, { "108516": "CVE-2017-11122" }, { "108515": "CVE-2017-11121" }, { "108514": "CVE-2017-11120" }, { "108513": "CVE-2017-7109" }, { "108512": "CVE-2017-7090" }, { "108511": "CVE-2017-7120" }, { "108510": "CVE-2017-7117" }, { "108509": "CVE-2017-7111" }, { "108508": "CVE-2017-7107" }, { "108507": "CVE-2017-7104" }, { "108506": "CVE-2017-7102" }, { "108505": "CVE-2017-7100" }, { "108504": "CVE-2017-7099" }, { "108503": "CVE-2017-7098" }, { "108502": "CVE-2017-7096" }, { "108501": "CVE-2017-7095" }, { "108500": "CVE-2017-7094" }, { "108499": "CVE-2017-7093" }, { "108498": "CVE-2017-7092" }, { "108497": "CVE-2017-7091" }, { "108496": "CVE-2017-7087" }, { "108495": "CVE-2017-7081" }, { "108494": "CVE-2017-7127" }, { "108493": "CVE-2017-7130" }, { "108492": "CVE-2017-7129" }, { "108491": "CVE-2017-7128" }, { "108490": "CVE-2017-10989" }, { "108489": "CVE-2017-7080" }, { "108488": "CVE-2017-9233" }, { "108487": "CVE-2016-9063" }, { "108486": "CVE-2017-1000373" }, { "108485": "CVE-2017-7086" }, { "108484": "CVE-2017-7114" }, { "108483": "CVE-2017-0381" }, { "108482": "CVE-2017-7083" }, { "108481": "CVE-2016-9843" }, { "108480": "CVE-2016-9842" }, { "108479": "CVE-2016-9841" }, { "108478": "CVE-2016-9840" }, { "108477": "CVE-2017-7127" }, { "108476": "CVE-2017-7130" }, { "108475": "CVE-2017-7129" }, { "108474": "CVE-2017-7128" }, { "108473": "CVE-2017-10989" }, { "108472": "CVE-2017-7080" }, { "108471": "CVE-2017-9233" }, { "108470": "CVE-2016-9063" }, { "108469": "CVE-2017-1000373" }, { "108468": "CVE-2017-7086" }, { "108467": "CVE-2017-7114" }, { "108466": "CVE-2017-0381" }, { "108465": "CVE-2017-7083" }, { "108464": "CVE-2017-7142" }, { "108463": "CVE-2017-7109" }, { "108462": "CVE-2017-7090" }, { "108461": "CVE-2017-7120" }, { "108460": "CVE-2017-7117" }, { "108459": "CVE-2017-7111" }, { "108458": "CVE-2017-7107" }, { "108457": "CVE-2017-7104" }, { "108456": "CVE-2017-7102" }, { "108455": "CVE-2017-7100" }, { "108454": "CVE-2017-7099" }, { "108453": "CVE-2017-7098" }, { "108452": "CVE-2017-7096" }, { "108451": "CVE-2017-7095" }, { "108450": "CVE-2017-7094" }, { "108449": "CVE-2017-7093" }, { "108448": "CVE-2017-7092" }, { "108447": "CVE-2017-7091" }, { "108446": "CVE-2017-7087" }, { "108445": "CVE-2017-7081" }, { "108444": "CVE-2016-9843" }, { "108443": "CVE-2016-9842" }, { "108442": "CVE-2016-9841" }, { "108441": "CVE-2016-9840" }, { "108440": "CVE-2017-11122" }, { "108439": "CVE-2017-11121" }, { "108438": "CVE-2017-11120" }, { "108437": "CVE-2017-7109" }, { "108436": "CVE-2017-7090" }, { "108435": "CVE-2017-7120" }, { "108434": "CVE-2017-7117" }, { "108433": "CVE-2017-7111" }, { "108432": "CVE-2017-7107" }, { "108431": "CVE-2017-7104" }, { "108430": "CVE-2017-7102" }, { "108429": "CVE-2017-7100" }, { "108428": "CVE-2017-7099" }, { "108427": "CVE-2017-7098" }, { "108426": "CVE-2017-7096" }, { "108425": "CVE-2017-7095" }, { "108424": "CVE-2017-7094" }, { "108423": "CVE-2017-7093" }, { "108422": "CVE-2017-7092" }, { "108421": "CVE-2017-7091" }, { "108420": "CVE-2017-7087" }, { "108419": "CVE-2017-7081" }, { "108418": "CVE-2017-7127" }, { "108417": "CVE-2017-7130" }, { "108416": "CVE-2017-7129" }, { "108415": "CVE-2017-7128" }, { "108414": "CVE-2017-10989" }, { "108413": "CVE-2017-7146" }, { "108412": "CVE-2017-7080" }, { "108411": "CVE-2017-7139" }, { "108410": "CVE-2017-9233" }, { "108409": "CVE-2016-9063" }, { "108408": "CVE-2017-1000373" }, { "108407": "CVE-2017-7086" }, { "108406": "CVE-2017-7114" }, { "108405": "CVE-2017-11103" }, { "108404": "CVE-2017-0381" }, { "108403": "CVE-2017-7083" }, { "108402": "CVE-2017-15804" }, { "108401": "CVE-2017-15803" }, { "108400": "CVE-2017-15802" }, { "108399": "CVE-2017-15801" }, { "108398": "CVE-2017-15800" }, { "108397": "CVE-2017-15799" }, { "108396": "CVE-2017-15798" }, { "108395": "CVE-2017-15797" }, { "108394": "CVE-2017-15796" }, { "108393": "CVE-2017-15795" }, { "108392": "CVE-2017-15794" }, { "108391": "CVE-2017-15793" }, { "108390": "CVE-2017-15792" }, { "108389": "CVE-2017-15791" }, { "108388": "CVE-2017-15790" }, { "108387": "CVE-2017-15789" }, { "108386": "CVE-2017-15788" }, { "108385": "CVE-2017-15787" }, { "108384": "CVE-2017-15786" }, { "108383": "CVE-2017-15785" }, { "108382": "CVE-2017-15784" }, { "108381": "CVE-2017-15783" }, { "108380": "CVE-2017-15782" }, { "108379": "CVE-2017-15781" }, { "108378": "CVE-2017-15780" }, { "108377": "CVE-2017-15779" }, { "108376": "CVE-2017-15778" }, { "108375": "CVE-2017-15777" }, { "108374": "CVE-2017-15776" }, { "108373": "CVE-2017-15775" }, { "108372": "CVE-2017-15774" }, { "108371": "CVE-2017-15773" }, { "108370": "CVE-2017-15772" }, { "108369": "CVE-2017-15771" }, { "108368": "CVE-2017-15770" }, { "108367": "CVE-2017-15769" }, { "108366": "CVE-2017-15768" }, { "108365": "CVE-2017-15767" }, { "108364": "CVE-2017-15766" }, { "108363": "CVE-2017-15765" }, { "108362": "CVE-2017-15764" }, { "108361": "CVE-2017-15763" }, { "108360": "CVE-2017-15762" }, { "108359": "CVE-2017-15761" }, { "108358": "CVE-2017-15760" }, { "108357": "CVE-2017-15759" }, { "108356": "CVE-2017-15758" }, { "108355": "CVE-2017-15757" }, { "108354": "CVE-2017-15756" }, { "108353": "CVE-2017-15755" }, { "108352": "CVE-2017-15754" }, { "108351": "CVE-2017-15753" }, { "108350": "CVE-2017-15752" }, { "108349": "CVE-2017-15751" }, { "108348": "CVE-2017-15750" }, { "108347": "CVE-2017-15749" }, { "108346": "CVE-2017-15748" }, { "108345": "CVE-2017-15747" }, { "108344": "CVE-2017-15746" }, { "108343": "CVE-2017-15745" }, { "108342": "CVE-2017-15744" }, { "108341": "CVE-2017-15743" }, { "108340": "CVE-2017-15742" }, { "108339": "CVE-2017-15741" }, { "108338": "CVE-2017-15740" }, { "108337": "CVE-2017-15739" }, { "108336": "CVE-2017-15738" }, { "108335": "CVE-2017-15737" }, { "108334": "CVE-2017-15736" }, { "108333": "CVE-2017-15735" }, { "108332": "CVE-2017-15734" }, { "108331": "CVE-2017-15733" }, { "108330": "CVE-2017-15732" }, { "108329": "CVE-2017-15731" }, { "108328": "CVE-2017-15730" }, { "108327": "CVE-2017-15729" }, { "108326": "CVE-2017-15728" }, { "108325": "CVE-2017-15727" }, { "108324": "CVE-2017-15723" }, { "108323": "CVE-2017-15722" }, { "108322": "CVE-2017-15721" }, { "108321": "CVE-2017-15228" }, { "108320": "CVE-2017-15227" }, { "108319": "CVE-2017-13127" }, { "108318": "CVE-2017-12317" }, { "108317": "CVE-2015-5699" }, { "108316": "CVE-2013-6049" }, { "108315": "CVE-2011-1935" }, { "108314": "CVE-2010-3659" }, { "108313": "CVE-2017-13772" }, { "108312": "CVE-2017-12171" }, { "108311": "CVE-2017-6165" }, { "108310": "CVE-2017-6145" }, { "108309": "CVE-2017-6144" }, { "108308": "CVE-2017-6141" }, { "108307": "CVE-2017-2133" }, { "108306": "CVE-2017-2132" }, { "108305": "CVE-2017-2131" }, { "108304": "CVE-2017-15671" }, { "108303": "CVE-2017-15670" }, { "108302": "CVE-2017-15651" }, { "108301": "CVE-2017-15291" }, { "108300": "CVE-2017-14937" }, { "108299": "CVE-2017-12628" }, { "108298": "CVE-2017-11292" }, { "108297": "CVE-2017-5636" }, { "108296": "CVE-2017-5635" }, { "108295": "CVE-2017-3883" }, { "108294": "CVE-2017-15650" }, { "108293": "CVE-2017-15649" }, { "108292": "CVE-2017-15648" }, { "108291": "CVE-2017-15647" }, { "108290": "CVE-2017-15646" }, { "108289": "CVE-2017-15645" }, { "108288": "CVE-2017-15644" }, { "108287": "CVE-2017-15643" }, { "108286": "CVE-2017-15642" }, { "108285": "CVE-2017-15639" }, { "108284": "CVE-2017-15612" }, { "108283": "CVE-2017-15611" }, { "108282": "CVE-2017-15610" }, { "108281": "CVE-2017-15609" }, { "108280": "CVE-2017-14019" }, { "108279": "CVE-2017-14017" }, { "108278": "CVE-2017-12579" }, { "108277": "CVE-2017-12301" }, { "108276": "CVE-2017-12298" }, { "108275": "CVE-2017-12296" }, { "108274": "CVE-2017-12293" }, { "108273": "CVE-2017-12289" }, { "108272": "CVE-2017-12288" }, { "108271": "CVE-2017-12287" }, { "108270": "CVE-2017-12286" }, { "108269": "CVE-2017-12285" }, { "108268": "CVE-2017-12284" }, { "108267": "CVE-2017-12272" }, { "108266": "CVE-2017-12271" }, { "108265": "CVE-2017-12260" }, { "108264": "CVE-2017-12259" }, { "108263": "CVE-2017-12251" }, { "108262": "CVE-2017-10955" }, { "108261": "CVE-2017-10933" }, { "108260": "CVE-2015-6668" }, { "108259": "CVE-2015-4422" }, { "108258": "CVE-2015-4421" }, { "108257": "CVE-2012-6707" }, { "108256": "CVE-2012-4379" }, { "108255": "CVE-2017-10428" }, { "108254": "CVE-2017-3733" }, { "108253": "CVE-2017-10408" }, { "108252": "CVE-2017-10407" }, { "108251": "CVE-2017-10392" }, { "108250": "CVE-2017-3167" }, { "108249": "CVE-2017-10308" }, { "108248": "CVE-2017-10299" }, { "108247": "CVE-2017-10161" }, { "108246": "CVE-2017-3732" }, { "108245": "CVE-2017-5664" }, { "108244": "CVE-2016-3092" }, { "108243": "CVE-2015-7501" }, { "108242": "CVE-2017-10194" }, { "108241": "CVE-2017-10099" }, { "108240": "CVE-2017-10275" }, { "108239": "CVE-2016-7431" }, { "108238": "CVE-2016-7431" }, { "108237": "CVE-2017-3588" }, { "108236": "CVE-2017-10265" }, { "108235": "CVE-2016-6304" }, { "108234": "CVE-2017-10260" }, { "108233": "CVE-2016-6304" }, { "108232": "CVE-2017-10264" }, { "108231": "CVE-2017-10300" }, { "108230": "CVE-2017-10162" }, { "108229": "CVE-2017-10315" }, { "108228": "CVE-2017-10302" }, { "108227": "CVE-2017-10333" }, { "108226": "CVE-2017-10263" }, { "108225": "CVE-2013-1903" }, { "108224": "CVE-2017-10423" }, { "108223": "CVE-2017-10427" }, { "108222": "CVE-2017-5662" }, { "108221": "CVE-2016-3506" }, { "108220": "CVE-2016-3506" }, { "108219": "CVE-2017-5664" }, { "108218": "CVE-2017-10065" }, { "108217": "CVE-2016-6814" }, { "108216": "CVE-2016-6814" }, { "108215": "CVE-2017-10426" }, { "108214": "CVE-2017-10287" }, { "108213": "CVE-2017-10164" }, { "108212": "CVE-2017-10306" }, { "108211": "CVE-2017-10382" }, { "108210": "CVE-2017-10394" }, { "108209": "CVE-2017-10304" }, { "108208": "CVE-2017-10422" }, { "108207": "CVE-2017-10368" }, { "108206": "CVE-2017-10327" }, { "108205": "CVE-2017-10406" }, { "108204": "CVE-2017-10381" }, { "108203": "CVE-2017-10158" }, { "108202": "CVE-2017-10351" }, { "108201": "CVE-2017-10418" }, { "108200": "CVE-2017-10280" }, { "108199": "CVE-2017-10362" }, { "108198": "CVE-2017-10373" }, { "108197": "CVE-2017-10335" }, { "108196": "CVE-2017-10364" }, { "108195": "CVE-2017-10354" }, { "108194": "CVE-2017-10338" }, { "108193": "CVE-2017-10366" }, { "108192": "CVE-2017-10365" }, { "108191": "CVE-2017-10268" }, { "108190": "CVE-2017-10286" }, { "108189": "CVE-2017-10284" }, { "108188": "CVE-2017-10165" }, { "108187": "CVE-2017-10294" }, { "108186": "CVE-2017-10279" }, { "108185": "CVE-2017-10227" }, { "108184": "CVE-2017-10314" }, { "108183": "CVE-2017-10320" }, { "108182": "CVE-2017-10311" }, { "108181": "CVE-2017-10296" }, { "108180": "CVE-2017-10313" }, { "108179": "CVE-2017-10283" }, { "108178": "CVE-2017-10203" }, { "108177": "CVE-2017-10277" }, { "108176": "CVE-2017-10378" }, { "108175": "CVE-2017-10167" }, { "108174": "CVE-2017-10276" }, { "108173": "CVE-2017-10384" }, { "108172": "CVE-2017-10379" }, { "108171": "CVE-2017-3731" }, { "108170": "CVE-2017-10155" }, { "108169": "CVE-2017-5664" }, { "108168": "CVE-2017-10424" }, { "108167": "CVE-2017-3732" }, { "108166": "CVE-2017-3732" }, { "108165": "CVE-2017-10345" }, { "108164": "CVE-2017-10341" }, { "108163": "CVE-2017-10295" }, { "108162": "CVE-2017-10380" }, { "108161": "CVE-2017-10386" }, { "108160": "CVE-2017-10347" }, { "108159": "CVE-2017-10281" }, { "108158": "CVE-2017-10355" }, { "108157": "CVE-2016-10165" }, { "108156": "CVE-2016-9841" }, { "108155": "CVE-2017-10357" }, { "108154": "CVE-2017-10348" }, { "108153": "CVE-2017-10349" }, { "108152": "CVE-2017-10350" }, { "108151": "CVE-2017-10342" }, { "108150": "CVE-2017-10293" }, { "108149": "CVE-2017-10356" }, { "108148": "CVE-2017-10274" }, { "108147": "CVE-2017-10309" }, { "108146": "CVE-2017-10388" }, { "108145": "CVE-2017-10285" }, { "108144": "CVE-2017-10346" }, { "108143": "CVE-2017-10359" }, { "108142": "CVE-2017-10358" }, { "108141": "CVE-2017-10312" }, { "108140": "CVE-2017-10310" }, { "108139": "CVE-2017-10399" }, { "108138": "CVE-2017-10014" }, { "108137": "CVE-2017-10317" }, { "108136": "CVE-2017-10197" }, { "108135": "CVE-2017-10375" }, { "108134": "CVE-2017-10318" }, { "108133": "CVE-2017-10419" }, { "108132": "CVE-2017-10054" }, { "108131": "CVE-2017-10319" }, { "108130": "CVE-2017-10383" }, { "108129": "CVE-2017-10337" }, { "108128": "CVE-2017-10425" }, { "108127": "CVE-2017-10340" }, { "108126": "CVE-2017-10367" }, { "108125": "CVE-2017-10395" }, { "108124": "CVE-2017-10389" }, { "108123": "CVE-2017-10339" }, { "108122": "CVE-2017-10397" }, { "108121": "CVE-2017-10420" }, { "108120": "CVE-2017-10361" }, { "108119": "CVE-2017-10316" }, { "108118": "CVE-2017-10421" }, { "108117": "CVE-2017-10344" }, { "108116": "CVE-2017-10343" }, { "108115": "CVE-2017-10370" }, { "108114": "CVE-2017-10353" }, { "108113": "CVE-2017-5662" }, { "108112": "CVE-2017-10403" }, { "108111": "CVE-2017-10050" }, { "108110": "CVE-2017-10398" }, { "108109": "CVE-2017-10372" }, { "108108": "CVE-2017-10401" }, { "108107": "CVE-2017-5664" }, { "108106": "CVE-2017-10404" }, { "108105": "CVE-2017-10396" }, { "108104": "CVE-2017-10405" }, { "108103": "CVE-2017-10402" }, { "108102": "CVE-2016-6814" }, { "108101": "CVE-2017-10166" }, { "108100": "CVE-2016-2183" }, { "108099": "CVE-2017-10033" }, { "108098": "CVE-2017-10334" }, { "108097": "CVE-2017-10336" }, { "108096": "CVE-2003-1418" }, { "108095": "CVE-2017-10154" }, { "108094": "CVE-2017-10400" }, { "108093": "CVE-2017-10051" }, { "108092": "CVE-2017-10352" }, { "108091": "CVE-2015-2808" }, { "108090": "CVE-2017-10055" }, { "108089": "CVE-2017-10393" }, { "108088": "CVE-2017-10385" }, { "108087": "CVE-2017-10163" }, { "108086": "CVE-2017-10152" }, { "108085": "CVE-2016-1181" }, { "108084": "CVE-2017-10391" }, { "108083": "CVE-2017-5662" }, { "108082": "CVE-2017-10369" }, { "108081": "CVE-2015-7940" }, { "108080": "CVE-2016-3092" }, { "108079": "CVE-2015-7940" }, { "108078": "CVE-2015-7940" }, { "108077": "CVE-2017-10037" }, { "108076": "CVE-2017-10259" }, { "108075": "CVE-2017-10360" }, { "108074": "CVE-2017-10026" }, { "108073": "CVE-2017-10270" }, { "108072": "CVE-2017-10060" }, { "108071": "CVE-2017-10034" }, { "108070": "CVE-2016-0635" }, { "108069": "CVE-2015-7501" }, { "108068": "CVE-2016-2834" }, { "108067": "CVE-2015-7501" }, { "108066": "CVE-2016-0714" }, { "108065": "CVE-2015-7501" }, { "108064": "CVE-2016-6814" }, { "108063": "CVE-2017-10271" }, { "108062": "CVE-2015-5254" }, { "108061": "CVE-2017-10363" }, { "108060": "CVE-2016-6814" }, { "108059": "CVE-2017-10387" }, { "108058": "CVE-2017-10322" }, { "108057": "CVE-2017-10066" }, { "108056": "CVE-2017-10324" }, { "108055": "CVE-2017-10331" }, { "108054": "CVE-2017-10077" }, { "108053": "CVE-2017-10332" }, { "108052": "CVE-2017-10328" }, { "108051": "CVE-2017-10323" }, { "108050": "CVE-2017-3446" }, { "108049": "CVE-2017-3445" }, { "108048": "CVE-2017-3444" }, { "108047": "CVE-2017-10413" }, { "108046": "CVE-2017-10412" }, { "108045": "CVE-2017-10411" }, { "108044": "CVE-2017-10410" }, { "108043": "CVE-2017-10415" }, { "108042": "CVE-2017-10409" }, { "108041": "CVE-2017-10414" }, { "108040": "CVE-2017-10303" }, { "108039": "CVE-2017-10326" }, { "108038": "CVE-2017-10325" }, { "108037": "CVE-2017-10417" }, { "108036": "CVE-2017-10416" }, { "108035": "CVE-2017-10329" }, { "108034": "CVE-2017-10330" }, { "108033": "CVE-2016-6814" }, { "108032": "CVE-2014-3707" }, { "108031": "CVE-2014-0062" }, { "108030": "CVE-2014-8714" }, { "108029": "CVE-2014-3538" }, { "108028": "CVE-2017-3732" }, { "108027": "CVE-2017-10159" }, { "108026": "CVE-2017-10153" }, { "108025": "CVE-2016-2381" }, { "108024": "CVE-2015-7501" }, { "108023": "CVE-2014-4345" }, { "108022": "CVE-2014-0107" }, { "108021": "CVE-2014-0114" }, { "108020": "CVE-2016-6304" }, { "108019": "CVE-2016-7052" }, { "108018": "CVE-2014-0224" }, { "108017": "CVE-2016-2107" }, { "108016": "CVE-2016-0635" }, { "108015": "CVE-2015-7501" }, { "108014": "CVE-2015-0235" }, { "108013": "CVE-2015-3253" }, { "108012": "CVE-2015-0235" }, { "108011": "CVE-2016-5019" }, { "108010": "CVE-2017-5461" }, { "108009": "CVE-2017-10292" }, { "108008": "CVE-2017-10261" }, { "108007": "CVE-2016-8735" }, { "108006": "CVE-2017-10190" }, { "108005": "CVE-2016-6814" }, { "108004": "CVE-2017-10321" }, { "108003": "CVE-2017-15602" }, { "108002": "CVE-2017-15601" }, { "108001": "CVE-2017-15600" }, { "108000": "CVE-2017-15359" }, { "107999": "CVE-2017-14956" }, { "107998": "CVE-2017-14322" }, { "107997": "CVE-2016-5714" }, { "107996": "CVE-2015-7943" }, { "107995": "CVE-2015-7715" }, { "107994": "CVE-2015-7714" }, { "107993": "CVE-2015-6961" }, { "107992": "CVE-2015-5740" }, { "107991": "CVE-2015-5739" }, { "107990": "CVE-2015-5376" }, { "107989": "CVE-2015-5227" }, { "107988": "CVE-2017-8024" }, { "107987": "CVE-2017-8022" }, { "107986": "CVE-2017-15596" }, { "107985": "CVE-2017-15595" }, { "107984": "CVE-2017-15594" }, { "107983": "CVE-2017-15593" }, { "107982": "CVE-2017-15592" }, { "107981": "CVE-2017-15591" }, { "107980": "CVE-2017-15590" }, { "107979": "CVE-2017-15589" }, { "107978": "CVE-2017-15588" }, { "107977": "CVE-2017-15587" }, { "107976": "CVE-2017-15583" }, { "107975": "CVE-2017-15579" }, { "107974": "CVE-2017-15578" }, { "107973": "CVE-2017-15577" }, { "107972": "CVE-2017-15576" }, { "107971": "CVE-2017-15575" }, { "107970": "CVE-2017-15574" }, { "107969": "CVE-2017-15573" }, { "107968": "CVE-2017-15572" }, { "107967": "CVE-2017-15571" }, { "107966": "CVE-2017-15570" }, { "107965": "CVE-2017-15569" }, { "107964": "CVE-2017-15568" }, { "107963": "CVE-2017-13083" }, { "107962": "CVE-2016-10515" }, { "107961": "CVE-2015-5164" }, { "107960": "CVE-2015-3400" }, { "107959": "CVE-2015-2156" }, { "107958": "CVE-2015-1239" }, { "107957": "CVE-2014-8491" }, { "107956": "CVE-2014-7813" }, { "107955": "CVE-2014-7242" }, { "107954": "CVE-2014-3709" }, { "107953": "CVE-2014-3706" }, { "107952": "CVE-2014-3531" }, { "107951": "CVE-2014-3164" }, { "107950": "CVE-2011-5320" }, { "107949": "CVE-2017-9625" }, { "107948": "CVE-2017-8805" }, { "107947": "CVE-2017-6273" }, { "107946": "CVE-2017-5531" }, { "107945": "CVE-2017-3761" }, { "107944": "CVE-2017-3760" }, { "107943": "CVE-2017-3759" }, { "107942": "CVE-2017-3758" }, { "107941": "CVE-2017-15565" }, { "107940": "CVE-2017-15539" }, { "107939": "CVE-2017-15538" }, { "107938": "CVE-2017-15537" }, { "107937": "CVE-2017-14013" }, { "107936": "CVE-2017-14011" }, { "107935": "CVE-2017-14009" }, { "107934": "CVE-2017-14007" }, { "107933": "CVE-2017-14005" }, { "107932": "CVE-2017-13999" }, { "107931": "CVE-2015-7806" }, { "107930": "CVE-2014-9733" }, { "107929": "CVE-2014-9697" }, { "107928": "CVE-2014-9678" }, { "107927": "CVE-2014-9677" }, { "107926": "CVE-2014-9489" }, { "107925": "CVE-2014-9487" }, { "107924": "CVE-2014-9118" }, { "107923": "CVE-2014-8357" }, { "107922": "CVE-2014-2664" }, { "107921": "CVE-2014-2277" }, { "107920": "CVE-2013-6355" }, { "107919": "CVE-2017-9368" }, { "107918": "CVE-2017-9367" }, { "107917": "CVE-2017-15385" }, { "107916": "CVE-2017-15384" }, { "107915": "CVE-2017-15383" }, { "107914": "CVE-2017-15361" }, { "107913": "CVE-2017-15297" }, { "107912": "CVE-2017-15296" }, { "107911": "CVE-2017-15295" }, { "107910": "CVE-2017-15294" }, { "107909": "CVE-2017-15293" }, { "107908": "CVE-2017-15289" }, { "107907": "CVE-2017-15221" }, { "107906": "CVE-2017-14952" }, { "107905": "CVE-2017-0316" }, { "107904": "CVE-2016-4461" }, { "107903": "CVE-2015-7687" }, { "107902": "CVE-2015-4650" }, { "107901": "CVE-2015-3229" }, { "107900": "CVE-2015-2780" }, { "107899": "CVE-2014-9148" }, { "107898": "CVE-2014-9147" }, { "107897": "CVE-2014-8621" }, { "107896": "CVE-2014-8087" }, { "107895": "CVE-2014-7851" }, { "107894": "CVE-2014-3702" }, { "107893": "CVE-2014-0208" }, { "107892": "CVE-2014-0029" }, { "107891": "CVE-2017-13088" }, { "107890": "CVE-2017-13087" }, { "107889": "CVE-2017-13086" }, { "107888": "CVE-2017-13084" }, { "107887": "CVE-2017-13082" }, { "107886": "CVE-2017-13081" }, { "107885": "CVE-2017-13080" }, { "107884": "CVE-2017-13079" }, { "107883": "CVE-2017-13078" }, { "107882": "CVE-2017-13077" }, { "107881": "CVE-2017-15376" }, { "107880": "CVE-2017-15375" }, { "107879": "CVE-2017-15374" }, { "107878": "CVE-2017-15373" }, { "107877": "CVE-2017-15372" }, { "107876": "CVE-2017-15371" }, { "107875": "CVE-2017-15370" }, { "107874": "CVE-2017-15369" }, { "107873": "CVE-2017-15368" }, { "107872": "CVE-2017-15362" }, { "107871": "CVE-2017-15303" }, { "107870": "CVE-2017-15302" }, { "107869": "CVE-2017-7957" }, { "107868": "CVE-2017-15364" }, { "107867": "CVE-2017-15363" }, { "107866": "CVE-2017-15360" }, { "107865": "CVE-2017-15300" }, { "107864": "CVE-2017-15305" }, { "107863": "CVE-2017-15304" }, { "107862": "CVE-2017-15299" }, { "107861": "CVE-2017-15298" }, { "107860": "CVE-2017-12629" }, { "107859": "CVE-2017-15265" }, { "107858": "CVE-2017-6224" }, { "107857": "CVE-2017-6223" }, { "107856": "CVE-2017-15276" }, { "107855": "CVE-2017-15014" }, { "107854": "CVE-2017-15013" }, { "107853": "CVE-2017-15012" }, { "107852": "CVE-2017-10624" }, { "107851": "CVE-2017-10623" }, { "107850": "CVE-2017-10622" }, { "107849": "CVE-2017-10621" }, { "107848": "CVE-2017-10620" }, { "107847": "CVE-2017-10619" }, { "107846": "CVE-2017-10618" }, { "107845": "CVE-2017-10617" }, { "107844": "CVE-2017-10616" }, { "107843": "CVE-2017-10615" }, { "107842": "CVE-2017-10614" }, { "107841": "CVE-2017-10613" }, { "107840": "CVE-2017-10612" }, { "107839": "CVE-2017-10611" }, { "107838": "CVE-2017-10610" }, { "107837": "CVE-2017-10608" }, { "107836": "CVE-2017-10607" }, { "107835": "CVE-2017-10606" }, { "107834": "CVE-2016-6815" }, { "107833": "CVE-2016-5791" }, { "107832": "CVE-2016-5789" }, { "107831": "CVE-2016-4924" }, { "107830": "CVE-2016-4923" }, { "107829": "CVE-2016-1265" }, { "107828": "CVE-2016-1261" }, { "107827": "CVE-2017-9514" }, { "107826": "CVE-2017-15290" }, { "107825": "CVE-2017-15287" }, { "107824": "CVE-2017-15286" }, { "107823": "CVE-2017-15285" }, { "107822": "CVE-2017-15284" }, { "107821": "CVE-2017-15281" }, { "107820": "CVE-2017-15280" }, { "107819": "CVE-2017-15279" }, { "107818": "CVE-2017-15278" }, { "107817": "CVE-2017-15277" }, { "107816": "CVE-2017-15268" }, { "107815": "CVE-2017-12849" }, { "107814": "CVE-2017-10865" }, { "107813": "CVE-2017-10864" }, { "107812": "CVE-2017-10863" }, { "107811": "CVE-2017-10862" }, { "107810": "CVE-2017-10857" }, { "107809": "CVE-2016-9263" }, { "107808": "CVE-2015-6358" }, { "107807": "CVE-2017-8025" }, { "107806": "CVE-2017-8017" }, { "107805": "CVE-2017-8016" }, { "107804": "CVE-2017-2888" }, { "107803": "CVE-2017-2887" }, { "107802": "CVE-2017-15274" }, { "107801": "CVE-2017-15267" }, { "107800": "CVE-2017-15266" }, { "107799": "CVE-2017-15264" }, { "107798": "CVE-2017-15263" }, { "107797": "CVE-2017-15262" }, { "107796": "CVE-2017-15261" }, { "107795": "CVE-2017-15260" }, { "107794": "CVE-2017-15259" }, { "107793": "CVE-2017-15258" }, { "107792": "CVE-2017-15257" }, { "107791": "CVE-2017-15256" }, { "107790": "CVE-2017-15255" }, { "107789": "CVE-2017-15254" }, { "107788": "CVE-2017-15253" }, { "107787": "CVE-2017-15252" }, { "107786": "CVE-2017-15251" }, { "107785": "CVE-2017-15250" }, { "107784": "CVE-2017-15249" }, { "107783": "CVE-2017-15248" }, { "107782": "CVE-2017-15247" }, { "107781": "CVE-2017-15246" }, { "107780": "CVE-2017-15245" }, { "107779": "CVE-2017-15244" }, { "107778": "CVE-2017-15243" }, { "107777": "CVE-2017-15242" }, { "107776": "CVE-2017-15241" }, { "107775": "CVE-2017-15240" }, { "107774": "CVE-2017-15239" }, { "107773": "CVE-2017-15220" }, { "107772": "CVE-2017-14588" }, { "107771": "CVE-2017-14587" }, { "107770": "CVE-2017-14372" }, { "107769": "CVE-2017-14371" }, { "107768": "CVE-2017-14370" }, { "107767": "CVE-2017-14369" }, { "107766": "CVE-2017-14003" }, { "107765": "CVE-2017-13722" }, { "107764": "CVE-2017-13720" }, { "107763": "CVE-2017-12192" }, { "107762": "CVE-2017-12188" }, { "107761": "CVE-2017-0903" }, { "107760": "CVE-2013-6924" }, { "107759": "CVE-2017-11781" }, { "107758": "CVE-2017-11818" }, { "107757": "CVE-2017-8718" }, { "107756": "CVE-2017-8717" }, { "107755": "CVE-2017-11769" }, { "107754": "CVE-2017-11816" }, { "107753": "CVE-2017-11780" }, { "107752": "CVE-2017-11829" }, { "107751": "CVE-2017-11814" }, { "107750": "CVE-2017-11785" }, { "107749": "CVE-2017-11784" }, { "107748": "CVE-2017-11765" }, { "107747": "CVE-2017-11824" }, { "107746": "CVE-2017-8694" }, { "107745": "CVE-2017-8689" }, { "107744": "CVE-2017-11779" }, { "107743": "CVE-2017-11794" }, { "107742": "CVE-2017-11786" }, { "107741": "CVE-2017-11776" }, { "107740": "CVE-2017-11763" }, { "107739": "CVE-2017-11762" }, { "107738": "CVE-2017-11772" }, { "107737": "CVE-2017-11783" }, { "107736": "CVE-2017-8693" }, { "107735": "CVE-2017-8715" }, { "107734": "CVE-2017-11782" }, { "107733": "CVE-2017-11797" }, { "107732": "CVE-2017-11774" }, { "107731": "CVE-2017-11819" }, { "107730": "CVE-2017-11771" }, { "107729": "CVE-2017-11820" }, { "107728": "CVE-2017-11777" }, { "107727": "CVE-2017-11775" }, { "107726": "CVE-2017-11790" }, { "107725": "CVE-2017-11817" }, { "107724": "CVE-2017-8727" }, { "107723": "CVE-2017-11815" }, { "107722": "CVE-2017-11823" }, { "107721": "CVE-2017-11812" }, { "107720": "CVE-2017-11811" }, { "107719": "CVE-2017-11810" }, { "107718": "CVE-2017-11809" }, { "107717": "CVE-2017-11808" }, { "107716": "CVE-2017-11807" }, { "107715": "CVE-2017-11806" }, { "107714": "CVE-2017-11805" }, { "107713": "CVE-2017-11804" }, { "107712": "CVE-2017-11802" }, { "107711": "CVE-2017-11801" }, { "107710": "CVE-2017-11800" }, { "107709": "CVE-2017-11799" }, { "107708": "CVE-2017-11798" }, { "107707": "CVE-2017-11796" }, { "107706": "CVE-2017-11793" }, { "107705": "CVE-2017-11792" }, { "107704": "CVE-2017-11821" }, { "107703": "CVE-2017-11826" }, { "107702": "CVE-2017-8726" }, { "107701": "CVE-2017-8703" }, { "107700": "CVE-2017-11813" }, { "107699": "CVE-2017-11822" }, { "107698": "CVE-2017-11825" }, { "107697": "CVE-2017-7352" }, { "107696": "CVE-2017-9717" }, { "107695": "CVE-2017-9715" }, { "107694": "CVE-2017-9714" }, { "107693": "CVE-2017-9706" }, { "107692": "CVE-2017-9697" }, { "107691": "CVE-2017-9687" }, { "107690": "CVE-2017-9686" }, { "107689": "CVE-2017-9683" }, { "107688": "CVE-2017-8994" }, { "107687": "CVE-2017-5722" }, { "107686": "CVE-2017-5721" }, { "107685": "CVE-2017-5701" }, { "107684": "CVE-2017-5700" }, { "107683": "CVE-2017-1538" }, { "107682": "CVE-2017-15238" }, { "107681": "CVE-2017-15236" }, { "107680": "CVE-2017-15235" }, { "107679": "CVE-2017-15232" }, { "107678": "CVE-2017-15226" }, { "107677": "CVE-2017-15225" }, { "107676": "CVE-2017-15219" }, { "107675": "CVE-2017-15218" }, { "107674": "CVE-2017-15217" }, { "107673": "CVE-2017-15216" }, { "107672": "CVE-2017-15215" }, { "107671": "CVE-2017-15214" }, { "107670": "CVE-2017-15213" }, { "107669": "CVE-2017-15212" }, { "107668": "CVE-2017-15211" }, { "107667": "CVE-2017-15210" }, { "107666": "CVE-2017-15209" }, { "107665": "CVE-2017-15208" }, { "107664": "CVE-2017-15207" }, { "107663": "CVE-2017-15206" }, { "107662": "CVE-2017-15205" }, { "107661": "CVE-2017-15204" }, { "107660": "CVE-2017-15203" }, { "107659": "CVE-2017-15202" }, { "107658": "CVE-2017-15201" }, { "107657": "CVE-2017-15200" }, { "107656": "CVE-2017-15199" }, { "107655": "CVE-2017-15198" }, { "107654": "CVE-2017-15197" }, { "107653": "CVE-2017-15196" }, { "107652": "CVE-2017-15195" }, { "107651": "CVE-2017-15194" }, { "107650": "CVE-2017-15193" }, { "107649": "CVE-2017-15192" }, { "107648": "CVE-2017-15191" }, { "107647": "CVE-2017-15190" }, { "107646": "CVE-2017-15189" }, { "107645": "CVE-2017-15188" }, { "107644": "CVE-2017-13706" }, { "107643": "CVE-2017-13679" }, { "107642": "CVE-2017-13675" }, { "107641": "CVE-2017-12861" }, { "107640": "CVE-2017-12860" }, { "107639": "CVE-2017-12623" }, { "107638": "CVE-2017-11067" }, { "107637": "CVE-2017-11064" }, { "107636": "CVE-2017-11063" }, { "107635": "CVE-2017-11062" }, { "107634": "CVE-2017-11061" }, { "107633": "CVE-2017-11060" }, { "107632": "CVE-2017-11059" }, { "107631": "CVE-2017-11057" }, { "107630": "CVE-2017-11056" }, { "107629": "CVE-2017-11055" }, { "107628": "CVE-2017-11054" }, { "107627": "CVE-2017-11053" }, { "107626": "CVE-2017-11052" }, { "107625": "CVE-2017-11051" }, { "107624": "CVE-2017-11050" }, { "107623": "CVE-2017-11048" }, { "107622": "CVE-2017-11046" }, { "107621": "CVE-2016-10514" }, { "107620": "CVE-2016-10513" }, { "107619": "CVE-2015-8239" }, { "107618": "CVE-2015-7778" }, { "107617": "CVE-2015-7503" }, { "107616": "CVE-2015-7384" }, { "107615": "CVE-2015-6918" }, { "107614": "CVE-2015-6521" }, { "107613": "CVE-2015-5639" }, { "107612": "CVE-2015-2988" }, { "107611": "CVE-2015-2856" }, { "107610": "CVE-2014-9092" }, { "107609": "CVE-2008-7315" }, { "107608": "CVE-2017-14943" }, { "107607": "CVE-2017-1503" }, { "107606": "CVE-2017-5637" }, { "107605": "CVE-2017-15038" }, { "107604": "CVE-2017-14980" }, { "107603": "CVE-2017-14614" }, { "107602": "CVE-2017-14603" }, { "107601": "CVE-2017-13723" }, { "107600": "CVE-2017-13721" }, { "107599": "CVE-2015-7842" }, { "107598": "CVE-2014-9474" }, { "107597": "CVE-2014-0030" }, { "107596": "CVE-2017-15185" }, { "107595": "CVE-2017-14973" }, { "107594": "CVE-2017-14972" }, { "107593": "CVE-2017-14971" }, { "107592": "CVE-2017-7150" }, { "107591": "CVE-2017-7149" }, { "107590": "CVE-2017-9273" }, { "107589": "CVE-2017-9272" }, { "107588": "CVE-2017-15084" }, { "107587": "CVE-2017-15079" }, { "107586": "CVE-2017-15078" }, { "107585": "CVE-2017-15077" }, { "107584": "CVE-2017-15076" }, { "107583": "CVE-2017-15075" }, { "107582": "CVE-2017-15074" }, { "107581": "CVE-2017-15073" }, { "107580": "CVE-2017-15072" }, { "107579": "CVE-2017-15071" }, { "107578": "CVE-2017-15070" }, { "107577": "CVE-2017-15069" }, { "107576": "CVE-2017-15068" }, { "107575": "CVE-2017-15067" }, { "107574": "CVE-2017-15066" }, { "107573": "CVE-2017-15065" }, { "107572": "CVE-2017-15064" }, { "107571": "CVE-2017-15063" }, { "107570": "CVE-2017-15056" }, { "107569": "CVE-2017-13069" }, { "107568": "CVE-2017-13068" }, { "107567": "CVE-2017-1002153" }, { "107566": "CVE-2017-1000254" }, { "107565": "CVE-2015-5246" }, { "107564": "CVE-2015-2673" }, { "107563": "CVE-2015-2297" }, { "107562": "CVE-2015-2158" }, { "107561": "CVE-2015-2148" }, { "107560": "CVE-2015-2147" }, { "107559": "CVE-2015-2146" }, { "107558": "CVE-2015-2145" }, { "107557": "CVE-2015-2144" }, { "107556": "CVE-2015-2143" }, { "107555": "CVE-2015-2142" }, { "107554": "CVE-2015-1828" }, { "107553": "CVE-2015-1429" }, { "107552": "CVE-2015-1206" }, { "107551": "CVE-2015-0296" }, { "107550": "CVE-2014-8758" }, { "107549": "CVE-2014-8492" }, { "107548": "CVE-2014-7240" }, { "107547": "CVE-2014-2903" }, { "107546": "CVE-2014-0047" }, { "107545": "CVE-2017-2920" }, { "107544": "CVE-2017-2880" }, { "107543": "CVE-2017-1522" }, { "107542": "CVE-2017-15047" }, { "107541": "CVE-2017-15046" }, { "107540": "CVE-2017-15045" }, { "107539": "CVE-2017-15042" }, { "107538": "CVE-2017-15041" }, { "107537": "CVE-2017-14354" }, { "107536": "CVE-2017-14353" }, { "107535": "CVE-2017-14089" }, { "107534": "CVE-2017-14088" }, { "107533": "CVE-2017-14087" }, { "107532": "CVE-2017-14086" }, { "107531": "CVE-2017-14085" }, { "107530": "CVE-2017-14084" }, { "107529": "CVE-2017-14083" }, { "107528": "CVE-2017-13998" }, { "107527": "CVE-2017-13996" }, { "107526": "CVE-2017-13994" }, { "107525": "CVE-2017-13992" }, { "107524": "CVE-2017-1378" }, { "107523": "CVE-2017-1339" }, { "107522": "CVE-2017-1301" }, { "107521": "CVE-2017-12732" }, { "107520": "CVE-2017-12730" }, { "107519": "CVE-2017-12106" }, { "107518": "CVE-2017-1201" }, { "107517": "CVE-2016-8937" }, { "107516": "CVE-2017-9628" }, { "107515": "CVE-2017-15037" }, { "107514": "CVE-2017-15035" }, { "107513": "CVE-2017-15033" }, { "107512": "CVE-2017-15032" }, { "107511": "CVE-2017-15025" }, { "107510": "CVE-2017-15024" }, { "107509": "CVE-2017-15023" }, { "107508": "CVE-2017-15022" }, { "107507": "CVE-2017-15021" }, { "107506": "CVE-2017-15020" }, { "107505": "CVE-2017-15019" }, { "107504": "CVE-2017-15018" }, { "107503": "CVE-2017-15017" }, { "107502": "CVE-2017-15016" }, { "107501": "CVE-2017-15015" }, { "107500": "CVE-2017-14000" }, { "107499": "CVE-2017-13995" }, { "107498": "CVE-2017-13993" }, { "107497": "CVE-2017-12728" }, { "107496": "CVE-2017-12270" }, { "107495": "CVE-2017-12269" }, { "107494": "CVE-2017-12268" }, { "107493": "CVE-2017-12267" }, { "107492": "CVE-2017-12266" }, { "107491": "CVE-2017-12265" }, { "107490": "CVE-2017-12264" }, { "107489": "CVE-2017-12263" }, { "107488": "CVE-2017-12258" }, { "107487": "CVE-2017-12257" }, { "107486": "CVE-2017-12256" }, { "107485": "CVE-2017-12246" }, { "107484": "CVE-2017-12245" }, { "107483": "CVE-2017-12244" }, { "107482": "CVE-2017-12149" }, { "107481": "CVE-2017-1000253" }, { "107480": "CVE-2017-1000120" }, { "107479": "CVE-2017-1000119" }, { "107478": "CVE-2017-1000118" }, { "107477": "CVE-2017-1000117" }, { "107476": "CVE-2017-1000116" }, { "107475": "CVE-2017-1000115" }, { "107474": "CVE-2017-1000114" }, { "107473": "CVE-2017-1000113" }, { "107472": "CVE-2017-1000112" }, { "107471": "CVE-2017-1000110" }, { "107470": "CVE-2017-1000109" }, { "107469": "CVE-2017-1000108" }, { "107468": "CVE-2017-1000107" }, { "107467": "CVE-2017-1000106" }, { "107466": "CVE-2017-1000105" }, { "107465": "CVE-2017-1000104" }, { "107464": "CVE-2017-1000103" }, { "107463": "CVE-2017-1000102" }, { "107462": "CVE-2017-1000098" }, { "107461": "CVE-2017-1000097" }, { "107460": "CVE-2017-1000096" }, { "107459": "CVE-2017-1000095" }, { "107458": "CVE-2017-1000094" }, { "107457": "CVE-2017-1000093" }, { "107456": "CVE-2017-1000092" }, { "107455": "CVE-2017-1000091" }, { "107454": "CVE-2017-1000090" }, { "107453": "CVE-2017-1000089" }, { "107452": "CVE-2017-1000088" }, { "107451": "CVE-2017-1000087" }, { "107450": "CVE-2017-1000086" }, { "107449": "CVE-2017-1000085" }, { "107448": "CVE-2017-1000084" }, { "107447": "CVE-2017-7817" }, { "107446": "CVE-2017-7820" }, { "107445": "CVE-2017-7822" }, { "107444": "CVE-2017-7821" }, { "107443": "CVE-2017-7816" }, { "107442": "CVE-2017-7815" }, { "107441": "CVE-2017-7825" }, { "107440": "CVE-2017-7814" }, { "107439": "CVE-2017-7823" }, { "107438": "CVE-2017-7813" }, { "107437": "CVE-2017-7811" }, { "107436": "CVE-2017-7810" }, { "107435": "CVE-2017-7812" }, { "107434": "CVE-2017-7805" }, { "107433": "CVE-2017-7824" }, { "107432": "CVE-2017-7819" }, { "107431": "CVE-2017-7818" }, { "107430": "CVE-2017-7793" }, { "107429": "CVE-2017-9792" }, { "107428": "CVE-2017-8048" }, { "107427": "CVE-2017-8047" }, { "107426": "CVE-2017-1541" }, { "107425": "CVE-2017-15011" }, { "107424": "CVE-2017-15010" }, { "107423": "CVE-2017-15009" }, { "107422": "CVE-2017-15008" }, { "107421": "CVE-2017-14997" }, { "107420": "CVE-2017-14995" }, { "107419": "CVE-2017-14994" }, { "107418": "CVE-2017-14991" }, { "107417": "CVE-2017-14491" }, { "107416": "CVE-2017-12822" }, { "107415": "CVE-2017-12821" }, { "107414": "CVE-2017-12820" }, { "107413": "CVE-2017-12819" }, { "107412": "CVE-2017-12818" }, { "107411": "CVE-2017-12617" }, { "107410": "CVE-2017-1126" }, { "107409": "CVE-2017-11122" }, { "107408": "CVE-2017-0829" }, { "107407": "CVE-2017-0828" }, { "107406": "CVE-2017-0827" }, { "107405": "CVE-2017-0826" }, { "107404": "CVE-2017-0825" }, { "107403": "CVE-2017-0824" }, { "107402": "CVE-2017-0823" }, { "107401": "CVE-2017-0822" }, { "107400": "CVE-2017-0820" }, { "107399": "CVE-2017-0819" }, { "107398": "CVE-2017-0818" }, { "107397": "CVE-2017-0817" }, { "107396": "CVE-2017-0816" }, { "107395": "CVE-2017-0815" }, { "107394": "CVE-2017-0814" }, { "107393": "CVE-2017-0813" }, { "107392": "CVE-2017-0812" }, { "107391": "CVE-2017-0811" }, { "107390": "CVE-2017-0810" }, { "107389": "CVE-2017-0809" }, { "107388": "CVE-2017-0808" }, { "107387": "CVE-2017-0807" }, { "107386": "CVE-2017-0806" }, { "107385": "CVE-2017-9797" }, { "107384": "CVE-2017-9538" }, { "107383": "CVE-2017-9537" }, { "107382": "CVE-2017-8021" }, { "107381": "CVE-2017-8018" }, { "107380": "CVE-2017-6090" }, { "107379": "CVE-2017-6089" }, { "107378": "CVE-2017-1569" }, { "107377": "CVE-2017-14990" }, { "107376": "CVE-2017-14989" }, { "107375": "CVE-2017-14988" }, { "107374": "CVE-2017-14985" }, { "107373": "CVE-2017-14984" }, { "107372": "CVE-2017-14983" }, { "107371": "CVE-2017-14981" }, { "107370": "CVE-2017-14979" }, { "107369": "CVE-2017-14848" }, { "107368": "CVE-2017-14773" }, { "107367": "CVE-2017-14772" }, { "107366": "CVE-2017-14771" }, { "107365": "CVE-2017-14770" }, { "107364": "CVE-2017-14759" }, { "107363": "CVE-2017-14758" }, { "107362": "CVE-2017-14757" }, { "107361": "CVE-2017-14756" }, { "107360": "CVE-2017-14755" }, { "107359": "CVE-2017-14754" }, { "107358": "CVE-2017-14496" }, { "107357": "CVE-2017-14495" }, { "107356": "CVE-2017-14494" }, { "107355": "CVE-2017-14493" }, { "107354": "CVE-2017-14492" }, { "107353": "CVE-2017-1429" }, { "107352": "CVE-2017-13997" }, { "107351": "CVE-2017-13704" }, { "107350": "CVE-2017-1369" }, { "107349": "CVE-2017-1364" }, { "107348": "CVE-2017-1359" }, { "107347": "CVE-2017-1345" }, { "107346": "CVE-2017-1335" }, { "107345": "CVE-2017-1334" }, { "107344": "CVE-2017-1324" }, { "107343": "CVE-2017-1311" }, { "107342": "CVE-2017-12792" }, { "107341": "CVE-2017-12639" }, { "107340": "CVE-2017-12638" }, { "107339": "CVE-2017-12620" }, { "107338": "CVE-2017-11498" }, { "107337": "CVE-2017-11497" }, { "107336": "CVE-2017-11496" }, { "107335": "CVE-2017-11322" }, { "107334": "CVE-2017-11321" }, { "107333": "CVE-2016-6806" }, { "107332": "CVE-2015-7980" }, { "107331": "CVE-2015-7843" }, { "107330": "CVE-2015-7841" }, { "107329": "CVE-2015-7359" }, { "107328": "CVE-2015-7358" }, { "107327": "CVE-2015-7357" }, { "107326": "CVE-2015-6971" }, { "107325": "CVE-2015-6576" }, { "107324": "CVE-2015-3321" }, { "107323": "CVE-2014-0043" }, { "107322": "CVE-2017-14977" }, { "107321": "CVE-2017-14976" }, { "107320": "CVE-2017-14975" }, { "107319": "CVE-2017-14974" }, { "107318": "CVE-2017-14970" }, { "107317": "CVE-2017-14958" }, { "107316": "CVE-2017-14957" }, { "107315": "CVE-2017-14955" }, { "107314": "CVE-2017-14954" }, { "107313": "CVE-2017-14941" }, { "107312": "CVE-2017-14797" }, { "107311": "CVE-2017-12166" }, { "107310": "CVE-2017-9794" }, { "107309": "CVE-2017-14947" }, { "107308": "CVE-2017-14946" }, { "107307": "CVE-2017-14945" }, { "107306": "CVE-2017-14944" }, { "107305": "CVE-2017-14942" }, { "107304": "CVE-2017-14940" }, { "107303": "CVE-2017-14939" }, { "107302": "CVE-2017-14938" }, { "107301": "CVE-2017-14935" }, { "107300": "CVE-2017-14934" }, { "107299": "CVE-2017-14933" }, { "107298": "CVE-2017-14932" }, { "107297": "CVE-2017-14931" }, { "107296": "CVE-2017-14930" }, { "107295": "CVE-2017-14929" }, { "107294": "CVE-2017-14928" }, { "107293": "CVE-2017-14927" }, { "107292": "CVE-2017-14926" }, { "107291": "CVE-2017-14925" }, { "107290": "CVE-2017-14924" }, { "107289": "CVE-2017-14923" }, { "107288": "CVE-2017-14922" }, { "107287": "CVE-2017-14921" }, { "107286": "CVE-2017-14920" }, { "107285": "CVE-2017-14738" }, { "107284": "CVE-2017-14702" }, { "107283": "CVE-2017-14620" }, { "107282": "CVE-2017-14582" }, { "107281": "CVE-2017-14352" }, { "107280": "CVE-2017-14351" }, { "107279": "CVE-2017-14350" }, { "107278": "CVE-2017-14349" }, { "107277": "CVE-2017-13991" }, { "107276": "CVE-2017-13990" }, { "107275": "CVE-2017-13989" }, { "107274": "CVE-2017-13988" }, { "107273": "CVE-2017-13987" }, { "107272": "CVE-2017-13986" }, { "107271": "CVE-2017-13985" }, { "107270": "CVE-2017-13984" }, { "107269": "CVE-2017-13983" }, { "107268": "CVE-2017-13982" }, { "107267": "CVE-2017-13684" }, { "107266": "CVE-2016-4434" }, { "107265": "CVE-2016-10512" }, { "107264": "CVE-2015-9234" }, { "107263": "CVE-2015-9233" }, { "107262": "CVE-2017-9790" }, { "107261": "CVE-2017-8448" }, { "107260": "CVE-2017-8447" }, { "107259": "CVE-2017-8444" }, { "107258": "CVE-2017-7687" }, { "107257": "CVE-2017-7554" }, { "107256": "CVE-2017-7553" }, { "107255": "CVE-2017-7552" }, { "107254": "CVE-2017-14867" }, { "107253": "CVE-2017-14866" }, { "107252": "CVE-2017-14865" }, { "107251": "CVE-2017-14864" }, { "107250": "CVE-2017-14863" }, { "107249": "CVE-2017-14862" }, { "107248": "CVE-2017-14861" }, { "107247": "CVE-2017-14860" }, { "107246": "CVE-2017-14859" }, { "107245": "CVE-2017-14858" }, { "107244": "CVE-2017-14857" }, { "107243": "CVE-2017-14507" }, { "107242": "CVE-2017-12240" }, { "107241": "CVE-2017-12239" }, { "107240": "CVE-2017-12238" }, { "107239": "CVE-2017-12237" }, { "107238": "CVE-2017-12236" }, { "107237": "CVE-2017-12235" }, { "107236": "CVE-2017-12234" }, { "107235": "CVE-2017-12233" }, { "107234": "CVE-2017-12232" }, { "107233": "CVE-2017-12231" }, { "107232": "CVE-2017-12230" }, { "107231": "CVE-2017-12229" }, { "107230": "CVE-2017-12228" }, { "107229": "CVE-2017-12226" }, { "107228": "CVE-2017-12222" }, { "107227": "CVE-2017-11479" }, { "107226": "CVE-2017-10701" }, { "107225": "CVE-2015-1027" }, { "107224": "CVE-2014-2029" }, { "107223": "CVE-2017-2551" }, { "107222": "CVE-2017-1591" }, { "107221": "CVE-2017-1577" }, { "107220": "CVE-2017-14849" }, { "107219": "CVE-2017-14847" }, { "107218": "CVE-2017-14846" }, { "107217": "CVE-2017-14845" }, { "107216": "CVE-2017-14844" }, { "107215": "CVE-2017-14843" }, { "107214": "CVE-2017-14842" }, { "107213": "CVE-2017-14841" }, { "107212": "CVE-2017-14840" }, { "107211": "CVE-2017-14839" }, { "107210": "CVE-2017-14838" }, { "107209": "CVE-2017-1483" }, { "107208": "CVE-2017-14796" }, { "107207": "CVE-2017-14795" }, { "107206": "CVE-2017-14775" }, { "107205": "CVE-2017-14622" }, { "107204": "CVE-2017-14527" }, { "107203": "CVE-2017-14526" }, { "107202": "CVE-2017-14525" }, { "107201": "CVE-2017-14524" }, { "107200": "CVE-2017-1407" }, { "107199": "CVE-2017-13676" }, { "107198": "CVE-2017-12814" }, { "107197": "CVE-2017-12621" }, { "107196": "CVE-2017-11191" }, { "107195": "CVE-2017-11121" }, { "107194": "CVE-2017-11120" }, { "107193": "CVE-2017-10932" }, { "107192": "CVE-2015-8249" }, { "107191": "CVE-2015-7349" }, { "107190": "CVE-2015-7256" }, { "107189": "CVE-2015-5613" }, { "107188": "CVE-2015-3643" }, { "107187": "CVE-2015-3138" }, { "107186": "CVE-2015-1537" }, { "107185": "CVE-2015-1526" }, { "107184": "CVE-2015-1336" }, { "107183": "CVE-2014-9686" }, { "107182": "CVE-2014-8878" }, { "107181": "CVE-2017-14767" }, { "107180": "CVE-2017-14766" }, { "107179": "CVE-2017-14765" }, { "107178": "CVE-2017-14764" }, { "107177": "CVE-2017-14763" }, { "107176": "CVE-2017-14762" }, { "107175": "CVE-2017-14761" }, { "107174": "CVE-2017-14760" }, { "107173": "CVE-2017-14753" }, { "107172": "CVE-2017-5200" }, { "107171": "CVE-2017-5192" }, { "107170": "CVE-2017-1539" }, { "107169": "CVE-2017-1531" }, { "107168": "CVE-2017-1530" }, { "107167": "CVE-2017-1527" }, { "107166": "CVE-2017-14751" }, { "107165": "CVE-2017-14749" }, { "107164": "CVE-2017-14748" }, { "107163": "CVE-2017-14745" }, { "107162": "CVE-2017-14704" }, { "107161": "CVE-2017-14703" }, { "107160": "CVE-2017-14602" }, { "107159": "CVE-2017-1425" }, { "107158": "CVE-2017-13129" }, { "107157": "CVE-2015-7670" }, { "107156": "CVE-2015-7391" }, { "107155": "CVE-2015-7390" }, { "107154": "CVE-2015-5070" }, { "107153": "CVE-2015-5069" }, { "107152": "CVE-2015-3248" }, { "107151": "CVE-2015-0874" }, { "107150": "CVE-2017-9962" }, { "107149": "CVE-2017-9961" }, { "107148": "CVE-2017-9960" }, { "107147": "CVE-2017-9959" }, { "107146": "CVE-2017-9958" }, { "107145": "CVE-2017-9957" }, { "107144": "CVE-2017-9956" }, { "107143": "CVE-2017-7974" }, { "107142": "CVE-2017-7973" }, { "107141": "CVE-2017-7972" }, { "107140": "CVE-2017-7971" }, { "107139": "CVE-2017-7970" }, { "107138": "CVE-2017-7969" }, { "107137": "CVE-2017-14744" }, { "107136": "CVE-2017-14743" }, { "107135": "CVE-2017-14741" }, { "107134": "CVE-2017-14739" }, { "107133": "CVE-2017-14737" }, { "107132": "CVE-2017-14001" }, { "107131": "CVE-2017-12154" }, { "107130": "CVE-2017-1000252" }, { "107129": "CVE-2015-8707" }, { "107128": "CVE-2015-0238" }, { "107127": "CVE-2014-8170" }, { "107126": "CVE-2014-8156" }, { "107125": "CVE-2017-9551" }, { "107124": "CVE-2017-1555" }, { "107123": "CVE-2017-1551" }, { "107122": "CVE-2017-14735" }, { "107121": "CVE-2017-14734" }, { "107120": "CVE-2017-14733" }, { "107119": "CVE-2017-14731" }, { "107118": "CVE-2017-14730" }, { "107117": "CVE-2017-14729" }, { "107116": "CVE-2017-14683" }, { "107115": "CVE-2017-14506" }, { "107114": "CVE-2017-1424" }, { "107113": "CVE-2017-14125" }, { "107112": "CVE-2017-1362" }, { "107111": "CVE-2017-1346" }, { "107110": "CVE-2017-12905" }, { "107109": "CVE-2017-1235" }, { "107108": "CVE-2016-5868" }, { "107107": "CVE-2015-8375" }, { "107106": "CVE-2015-8251" }, { "107105": "CVE-2015-7846" }, { "107104": "CVE-2015-7785" }, { "107103": "CVE-2015-7544" }, { "107102": "CVE-2015-7510" }, { "107101": "CVE-2015-7318" }, { "107100": "CVE-2015-7317" }, { "107099": "CVE-2015-7316" }, { "107098": "CVE-2015-7315" }, { "107097": "CVE-2015-7293" }, { "107096": "CVE-2015-6748" }, { "107095": "CVE-2015-6592" }, { "107094": "CVE-2015-5704" }, { "107093": "CVE-2015-5666" }, { "107092": "CVE-2015-5327" }, { "107091": "CVE-2015-5282" }, { "107090": "CVE-2015-5263" }, { "107089": "CVE-2015-5237" }, { "107088": "CVE-2015-5184" }, { "107087": "CVE-2015-5183" }, { "107086": "CVE-2015-5182" }, { "107085": "CVE-2015-5181" }, { "107084": "CVE-2015-5169" }, { "107083": "CVE-2015-4669" }, { "107082": "CVE-2015-4668" }, { "107081": "CVE-2015-4667" }, { "107080": "CVE-2012-6696" }, { "107079": "CVE-2011-4667" }, { "107078": "CVE-2010-3050" }, { "107077": "CVE-2010-3049" }, { "107076": "CVE-2017-12163" }, { "107075": "CVE-2017-12151" }, { "107074": "CVE-2017-12150" }, { "107073": "CVE-2017-9800" }, { "107072": "CVE-2017-7137" }, { "107071": "CVE-2017-7136" }, { "107070": "CVE-2017-7135" }, { "107069": "CVE-2017-7134" }, { "107068": "CVE-2017-7076" }, { "107067": "CVE-2017-1000" }, { "107066": "CVE-2017-7116" }, { "107065": "CVE-2017-7115" }, { "107064": "CVE-2017-7112" }, { "107063": "CVE-2017-7110" }, { "107062": "CVE-2017-7108" }, { "107061": "CVE-2017-7105" }, { "107060": "CVE-2017-7103" }, { "107059": "CVE-2017-7106" }, { "107058": "CVE-2017-7089" }, { "107057": "CVE-2017-7085" }, { "107056": "CVE-2017-7133" }, { "107055": "CVE-2017-7118" }, { "107054": "CVE-2017-7097" }, { "107053": "CVE-2017-7072" }, { "107052": "CVE-2017-7088" }, { "107051": "CVE-2017-7089" }, { "107050": "CVE-2017-7106" }, { "107049": "CVE-2017-7085" }, { "107048": "CVE-2017-14727" }, { "107047": "CVE-2017-14726" }, { "107046": "CVE-2017-14725" }, { "107045": "CVE-2017-14724" }, { "107044": "CVE-2017-14723" }, { "107043": "CVE-2017-14722" }, { "107042": "CVE-2017-14721" }, { "107041": "CVE-2017-14720" }, { "107040": "CVE-2017-14719" }, { "107039": "CVE-2017-14718" }, { "107038": "CVE-2017-14627" }, { "107037": "CVE-2017-9393" }, { "107036": "CVE-2017-6277" }, { "107035": "CVE-2017-6272" }, { "107034": "CVE-2017-6271" }, { "107033": "CVE-2017-6270" }, { "107032": "CVE-2017-6269" }, { "107031": "CVE-2017-6268" }, { "107030": "CVE-2017-6267" }, { "107029": "CVE-2017-6266" }, { "107028": "CVE-2017-3770" }, { "107027": "CVE-2017-3763" }, { "107026": "CVE-2017-14717" }, { "107025": "CVE-2017-14716" }, { "107024": "CVE-2017-14715" }, { "107023": "CVE-2017-14714" }, { "107022": "CVE-2017-14713" }, { "107021": "CVE-2017-14712" }, { "107020": "CVE-2017-14706" }, { "107019": "CVE-2017-14705" }, { "107018": "CVE-2017-14694" }, { "107017": "CVE-2017-14081" }, { "107016": "CVE-2017-14080" }, { "107015": "CVE-2017-14079" }, { "107014": "CVE-2017-14078" }, { "107013": "CVE-2017-11396" }, { "107012": "CVE-2017-11395" }, { "107011": "CVE-2017-8012" }, { "107010": "CVE-2017-8007" }, { "107009": "CVE-2017-14693" }, { "107008": "CVE-2017-14692" }, { "107007": "CVE-2017-14691" }, { "107006": "CVE-2017-14690" }, { "107005": "CVE-2017-14689" }, { "107004": "CVE-2017-14688" }, { "107003": "CVE-2017-14687" }, { "107002": "CVE-2017-14686" }, { "107001": "CVE-2017-14685" }, { "107000": "CVE-2017-14684" }, { "106999": "CVE-2017-14653" }, { "106998": "CVE-2017-14637" }, { "106997": "CVE-2017-14636" }, { "106996": "CVE-2017-9283" }, { "106995": "CVE-2017-9282" }, { "106994": "CVE-2017-9281" }, { "106993": "CVE-2017-7549" }, { "106992": "CVE-2017-7544" }, { "106991": "CVE-2017-14682" }, { "106990": "CVE-2017-14681" }, { "106989": "CVE-2017-14680" }, { "106988": "CVE-2017-14652" }, { "106987": "CVE-2017-14651" }, { "106986": "CVE-2017-14650" }, { "106985": "CVE-2017-14649" }, { "106984": "CVE-2017-14648" }, { "106983": "CVE-2017-14647" }, { "106982": "CVE-2017-14646" }, { "106981": "CVE-2017-14645" }, { "106980": "CVE-2017-14644" }, { "106979": "CVE-2017-14643" }, { "106978": "CVE-2017-14642" }, { "106977": "CVE-2017-14641" }, { "106976": "CVE-2017-14640" }, { "106975": "CVE-2017-14639" }, { "106974": "CVE-2017-14638" }, { "106973": "CVE-2017-14321" }, { "106972": "CVE-2017-14320" }, { "106971": "CVE-2017-12930" }, { "106970": "CVE-2017-12929" }, { "106969": "CVE-2017-12928" }, { "106968": "CVE-2017-12170" }, { "106967": "CVE-2015-3887" }, { "106966": "CVE-2017-9725" }, { "106965": "CVE-2017-9724" }, { "106964": "CVE-2017-9720" }, { "106963": "CVE-2017-9677" }, { "106962": "CVE-2017-9676" }, { "106961": "CVE-2017-8281" }, { "106960": "CVE-2017-8280" }, { "106959": "CVE-2017-8278" }, { "106958": "CVE-2017-8277" }, { "106957": "CVE-2017-8251" }, { "106956": "CVE-2017-8250" }, { "106955": "CVE-2017-8247" }, { "106954": "CVE-2017-6720" }, { "106953": "CVE-2017-14635" }, { "106952": "CVE-2017-14634" }, { "106951": "CVE-2017-14633" }, { "106950": "CVE-2017-14632" }, { "106949": "CVE-2017-14631" }, { "106948": "CVE-2017-14630" }, { "106947": "CVE-2017-14629" }, { "106946": "CVE-2017-14628" }, { "106945": "CVE-2017-14626" }, { "106944": "CVE-2017-14625" }, { "106943": "CVE-2017-14624" }, { "106942": "CVE-2017-14246" }, { "106941": "CVE-2017-14245" }, { "106940": "CVE-2017-14160" }, { "106939": "CVE-2017-12255" }, { "106938": "CVE-2017-12254" }, { "106937": "CVE-2017-12253" }, { "106936": "CVE-2017-12252" }, { "106935": "CVE-2017-12250" }, { "106934": "CVE-2017-12248" }, { "106933": "CVE-2017-12219" }, { "106932": "CVE-2017-12215" }, { "106931": "CVE-2017-12214" }, { "106930": "CVE-2017-12153" }, { "106929": "CVE-2017-11041" }, { "106928": "CVE-2017-11040" }, { "106927": "CVE-2017-11002" }, { "106926": "CVE-2017-11001" }, { "106925": "CVE-2017-11000" }, { "106924": "CVE-2017-10999" }, { "106923": "CVE-2017-10998" }, { "106922": "CVE-2017-10997" }, { "106921": "CVE-2017-10996" }, { "106920": "CVE-2015-8559" }, { "106919": "CVE-2015-5284" }, { "106918": "CVE-2015-4706" }, { "106917": "CVE-2015-3296" }, { "106916": "CVE-2015-0276" }, { "106915": "CVE-2017-14623" }, { "106914": "CVE-2017-14621" }, { "106913": "CVE-2017-14619" }, { "106912": "CVE-2017-14618" }, { "106911": "CVE-2017-14617" }, { "106910": "CVE-2017-14616" }, { "106909": "CVE-2017-14615" }, { "106908": "CVE-2017-14610" }, { "106907": "CVE-2017-14609" }, { "106906": "CVE-2017-14596" }, { "106905": "CVE-2017-14595" }, { "106904": "CVE-2015-9232" }, { "106903": "CVE-2015-9231" }, { "106902": "CVE-2015-7347" }, { "106901": "CVE-2015-6673" }, { "106900": "CVE-2015-5608" }, { "106899": "CVE-2015-5395" }, { "106898": "CVE-2015-4707" }, { "106897": "CVE-2015-3890" }, { "106896": "CVE-2015-2927" }, { "106895": "CVE-2015-2826" }, { "106894": "CVE-2015-1866" }, { "106893": "CVE-2015-1865" }, { "106892": "CVE-2015-0162" }, { "106891": "CVE-2014-9758" }, { "106890": "CVE-2017-9649" }, { "106889": "CVE-2017-9645" }, { "106888": "CVE-2017-9607" }, { "106887": "CVE-2017-8772" }, { "106886": "CVE-2017-8771" }, { "106885": "CVE-2017-8770" }, { "106884": "CVE-2017-7924" }, { "106883": "CVE-2017-14608" }, { "106882": "CVE-2017-14607" }, { "106881": "CVE-2017-14604" }, { "106880": "CVE-2017-14339" }, { "106879": "CVE-2017-12883" }, { "106878": "CVE-2017-12837" }, { "106877": "CVE-2017-12611" }, { "106876": "CVE-2017-12168" }, { "106875": "CVE-2016-8738" }, { "106874": "CVE-2016-6795" }, { "106873": "CVE-2015-8224" }, { "106872": "CVE-2015-5607" }, { "106871": "CVE-2015-5248" }, { "106870": "CVE-2015-5179" }, { "106869": "CVE-2015-4685" }, { "106868": "CVE-2015-4684" }, { "106867": "CVE-2015-4683" }, { "106866": "CVE-2015-4682" }, { "106865": "CVE-2015-4681" }, { "106864": "CVE-2015-4075" }, { "106863": "CVE-2015-4074" }, { "106862": "CVE-2015-4073" }, { "106861": "CVE-2015-4072" }, { "106860": "CVE-2015-1329" }, { "106859": "CVE-2014-8686" }, { "106858": "CVE-2014-8684" }, { "106857": "CVE-2017-6315" }, { "106856": "CVE-2017-14601" }, { "106855": "CVE-2017-14600" }, { "106854": "CVE-2017-14597" }, { "106853": "CVE-2017-14581" }, { "106852": "CVE-2017-14311" }, { "106851": "CVE-2017-14143" }, { "106850": "CVE-2017-14142" }, { "106849": "CVE-2017-14141" }, { "106848": "CVE-2017-14033" }, { "106847": "CVE-2017-12616" }, { "106846": "CVE-2017-12615" }, { "106845": "CVE-2017-10931" }, { "106844": "CVE-2017-10930" }, { "106843": "CVE-2017-10784" }, { "106842": "CVE-2017-10700" }, { "106841": "CVE-2015-7837" }, { "106840": "CVE-2015-4089" }, { "106839": "CVE-2015-3432" }, { "106838": "CVE-2015-3431" }, { "106837": "CVE-2015-3420" }, { "106836": "CVE-2015-3419" }, { "106835": "CVE-2015-3299" }, { "106834": "CVE-2015-1864" }, { "106833": "CVE-2015-1854" }, { "106832": "CVE-2015-1849" }, { "106831": "CVE-2015-0689" }, { "106830": "CVE-2014-9618" }, { "106829": "CVE-2014-9616" }, { "106828": "CVE-2014-9610" }, { "106827": "CVE-2014-8174" }, { "106826": "CVE-2014-6191" }, { "106825": "CVE-2014-5362" }, { "106824": "CVE-2017-9803" }, { "106823": "CVE-2017-6147" }, { "106822": "CVE-2017-14580" }, { "106821": "CVE-2017-14579" }, { "106820": "CVE-2017-14578" }, { "106819": "CVE-2017-14577" }, { "106818": "CVE-2017-14576" }, { "106817": "CVE-2017-14575" }, { "106816": "CVE-2017-14574" }, { "106815": "CVE-2017-14573" }, { "106814": "CVE-2017-14572" }, { "106813": "CVE-2017-14571" }, { "106812": "CVE-2017-14570" }, { "106811": "CVE-2017-14569" }, { "106810": "CVE-2017-14568" }, { "106809": "CVE-2017-14567" }, { "106808": "CVE-2017-14566" }, { "106807": "CVE-2017-14565" }, { "106806": "CVE-2017-14564" }, { "106805": "CVE-2017-14563" }, { "106804": "CVE-2017-14562" }, { "106803": "CVE-2017-14561" }, { "106802": "CVE-2017-14560" }, { "106801": "CVE-2017-14559" }, { "106800": "CVE-2017-14558" }, { "106799": "CVE-2017-14557" }, { "106798": "CVE-2017-14556" }, { "106797": "CVE-2017-14555" }, { "106796": "CVE-2017-14554" }, { "106795": "CVE-2017-14553" }, { "106794": "CVE-2017-14552" }, { "106793": "CVE-2017-14551" }, { "106792": "CVE-2017-14550" }, { "106791": "CVE-2017-14549" }, { "106790": "CVE-2017-14548" }, { "106789": "CVE-2017-14547" }, { "106788": "CVE-2017-14546" }, { "106787": "CVE-2017-14545" }, { "106786": "CVE-2017-14544" }, { "106785": "CVE-2017-14543" }, { "106784": "CVE-2017-14542" }, { "106783": "CVE-2017-14541" }, { "106782": "CVE-2017-14540" }, { "106781": "CVE-2017-14539" }, { "106780": "CVE-2017-14538" }, { "106779": "CVE-2017-0380" }, { "106778": "CVE-2016-10511" }, { "106777": "CVE-2017-9798" }, { "106776": "CVE-2014-6106" }, { "106775": "CVE-2017-9333" }, { "106774": "CVE-2017-14534" }, { "106773": "CVE-2017-14533" }, { "106772": "CVE-2017-14532" }, { "106771": "CVE-2017-14531" }, { "106770": "CVE-2017-14530" }, { "106769": "CVE-2017-14529" }, { "106768": "CVE-2017-14528" }, { "106767": "CVE-2017-12157" }, { "106766": "CVE-2017-12156" }, { "106765": "CVE-2017-14520" }, { "106764": "CVE-2017-14519" }, { "106763": "CVE-2017-14518" }, { "106762": "CVE-2017-14517" }, { "106761": "CVE-2017-14515" }, { "106760": "CVE-2017-14514" }, { "106759": "CVE-2017-14513" }, { "106758": "CVE-2017-14512" }, { "106757": "CVE-2017-14511" }, { "106756": "CVE-2017-14510" }, { "106755": "CVE-2017-14509" }, { "106754": "CVE-2017-14508" }, { "106753": "CVE-2017-14505" }, { "106752": "CVE-2017-14504" }, { "106751": "CVE-2017-14503" }, { "106750": "CVE-2017-14502" }, { "106749": "CVE-2017-14501" }, { "106748": "CVE-2017-14244" }, { "106747": "CVE-2017-14243" }, { "106746": "CVE-2017-8013" }, { "106745": "CVE-2017-14500" }, { "106744": "CVE-2017-11767" }, { "106743": "CVE-2017-9328" }, { "106742": "CVE-2017-4926" }, { "106741": "CVE-2017-4925" }, { "106740": "CVE-2017-4924" }, { "106739": "CVE-2017-2299" }, { "106738": "CVE-2017-14498" }, { "106737": "CVE-2017-14497" }, { "106736": "CVE-2017-14489" }, { "106735": "CVE-2017-14484" }, { "106734": "CVE-2017-14483" }, { "106733": "CVE-2017-14340" }, { "106732": "CVE-2017-10860" }, { "106731": "CVE-2017-10859" }, { "106730": "CVE-2017-10858" }, { "106729": "CVE-2017-10856" }, { "106728": "CVE-2017-10855" }, { "106727": "CVE-2017-10846" }, { "106726": "CVE-2017-10845" }, { "106725": "CVE-2017-10814" }, { "106724": "CVE-2017-10813" }, { "106723": "CVE-2017-0898" }, { "106722": "CVE-2015-1527" }, { "106721": "CVE-2015-0110" }, { "106720": "CVE-2014-7808" }, { "106719": "CVE-2017-2809" }, { "106718": "CVE-2017-1490" }, { "106717": "CVE-2017-14482" }, { "106716": "CVE-2017-13761" }, { "106715": "CVE-2017-13067" }, { "106714": "CVE-2017-1002151" }, { "106713": "CVE-2017-1002150" }, { "106712": "CVE-2017-1002100" }, { "106711": "CVE-2017-1002028" }, { "106710": "CVE-2017-1002027" }, { "106709": "CVE-2017-1002026" }, { "106708": "CVE-2017-1002025" }, { "106707": "CVE-2017-1002024" }, { "106706": "CVE-2017-1002023" }, { "106705": "CVE-2017-1002022" }, { "106704": "CVE-2017-1002021" }, { "106703": "CVE-2017-1002020" }, { "106702": "CVE-2017-1002019" }, { "106701": "CVE-2017-1002018" }, { "106700": "CVE-2017-1002017" }, { "106699": "CVE-2017-1002016" }, { "106698": "CVE-2017-1002015" }, { "106697": "CVE-2017-1002014" }, { "106696": "CVE-2017-1002013" }, { "106695": "CVE-2017-1002012" }, { "106694": "CVE-2017-1002011" }, { "106693": "CVE-2017-1002010" }, { "106692": "CVE-2017-1002009" }, { "106691": "CVE-2017-1002008" }, { "106690": "CVE-2017-1002007" }, { "106689": "CVE-2017-1002006" }, { "106688": "CVE-2017-1002005" }, { "106687": "CVE-2017-1002004" }, { "106686": "CVE-2017-1002003" }, { "106685": "CVE-2017-1002002" }, { "106684": "CVE-2017-1002001" }, { "106683": "CVE-2017-1002000" }, { "106682": "CVE-2017-0785" }, { "106681": "CVE-2017-0783" }, { "106680": "CVE-2017-0782" }, { "106679": "CVE-2017-0781" }, { "106678": "CVE-2015-7553" }, { "106677": "CVE-2013-7429" }, { "106676": "CVE-2017-13779" }, { "106675": "CVE-2017-13725" }, { "106674": "CVE-2017-13690" }, { "106673": "CVE-2017-13689" }, { "106672": "CVE-2017-13688" }, { "106671": "CVE-2017-13687" }, { "106670": "CVE-2017-13055" }, { "106669": "CVE-2017-13054" }, { "106668": "CVE-2017-13053" }, { "106667": "CVE-2017-13052" }, { "106666": "CVE-2017-13051" }, { "106665": "CVE-2017-13050" }, { "106664": "CVE-2017-13049" }, { "106663": "CVE-2017-13048" }, { "106662": "CVE-2017-13047" }, { "106661": "CVE-2017-13046" }, { "106660": "CVE-2017-13045" }, { "106659": "CVE-2017-13044" }, { "106658": "CVE-2017-13043" }, { "106657": "CVE-2017-13042" }, { "106656": "CVE-2017-13041" }, { "106655": "CVE-2017-13040" }, { "106654": "CVE-2017-13039" }, { "106653": "CVE-2017-13038" }, { "106652": "CVE-2017-13037" }, { "106651": "CVE-2017-13036" }, { "106650": "CVE-2017-13035" }, { "106649": "CVE-2017-13034" }, { "106648": "CVE-2017-13033" }, { "106647": "CVE-2017-13032" }, { "106646": "CVE-2017-13031" }, { "106645": "CVE-2017-13030" }, { "106644": "CVE-2017-13029" }, { "106643": "CVE-2017-13028" }, { "106642": "CVE-2017-13027" }, { "106641": "CVE-2017-13026" }, { "106640": "CVE-2017-13025" }, { "106639": "CVE-2017-13024" }, { "106638": "CVE-2017-13023" }, { "106637": "CVE-2017-13022" }, { "106636": "CVE-2017-13021" }, { "106635": "CVE-2017-13020" }, { "106634": "CVE-2017-13019" }, { "106633": "CVE-2017-13018" }, { "106632": "CVE-2017-13017" }, { "106631": "CVE-2017-13016" }, { "106630": "CVE-2017-13015" }, { "106629": "CVE-2017-13014" }, { "106628": "CVE-2017-13013" }, { "106627": "CVE-2017-13012" }, { "106626": "CVE-2017-13011" }, { "106625": "CVE-2017-13010" }, { "106624": "CVE-2017-13009" }, { "106623": "CVE-2017-13008" }, { "106622": "CVE-2017-13007" }, { "106621": "CVE-2017-13006" }, { "106620": "CVE-2017-13005" }, { "106619": "CVE-2017-13004" }, { "106618": "CVE-2017-13003" }, { "106617": "CVE-2017-13002" }, { "106616": "CVE-2017-13001" }, { "106615": "CVE-2017-13000" }, { "106614": "CVE-2017-12999" }, { "106613": "CVE-2017-12998" }, { "106612": "CVE-2017-12997" }, { "106611": "CVE-2017-12996" }, { "106610": "CVE-2017-12995" }, { "106609": "CVE-2017-12994" }, { "106608": "CVE-2017-12993" }, { "106607": "CVE-2017-12992" }, { "106606": "CVE-2017-12991" }, { "106605": "CVE-2017-12990" }, { "106604": "CVE-2017-12989" }, { "106603": "CVE-2017-12988" }, { "106602": "CVE-2017-12987" }, { "106601": "CVE-2017-12986" }, { "106600": "CVE-2017-12985" }, { "106599": "CVE-2017-12902" }, { "106598": "CVE-2017-12901" }, { "106597": "CVE-2017-12900" }, { "106596": "CVE-2017-12899" }, { "106595": "CVE-2017-12898" }, { "106594": "CVE-2017-12897" }, { "106593": "CVE-2017-12896" }, { "106592": "CVE-2017-12895" }, { "106591": "CVE-2017-12894" }, { "106590": "CVE-2017-12893" }, { "106589": "CVE-2017-7561" }, { "106588": "CVE-2017-7560" }, { "106587": "CVE-2017-6330" }, { "106586": "CVE-2017-3165" }, { "106585": "CVE-2017-2816" }, { "106584": "CVE-2017-1556" }, { "106583": "CVE-2017-1508" }, { "106582": "CVE-2017-14431" }, { "106581": "CVE-2017-14430" }, { "106580": "CVE-2017-14429" }, { "106579": "CVE-2017-14428" }, { "106578": "CVE-2017-14427" }, { "106577": "CVE-2017-14426" }, { "106576": "CVE-2017-14425" }, { "106575": "CVE-2017-14424" }, { "106574": "CVE-2017-14423" }, { "106573": "CVE-2017-14422" }, { "106572": "CVE-2017-14421" }, { "106571": "CVE-2017-14420" }, { "106570": "CVE-2017-14419" }, { "106569": "CVE-2017-14418" }, { "106568": "CVE-2017-14417" }, { "106567": "CVE-2017-14416" }, { "106566": "CVE-2017-14415" }, { "106565": "CVE-2017-14414" }, { "106564": "CVE-2017-14413" }, { "106563": "CVE-2017-14124" }, { "106562": "CVE-2017-12612" }, { "106561": "CVE-2017-12249" }, { "106560": "CVE-2017-11462" }, { "106559": "CVE-2016-8744" }, { "106558": "CVE-2016-8737" }, { "106557": "CVE-2015-7880" }, { "106556": "CVE-2015-5206" }, { "106555": "CVE-2015-5168" }, { "106554": "CVE-2015-2750" }, { "106553": "CVE-2015-2749" }, { "106552": "CVE-2017-7441" }, { "106551": "CVE-2017-6008" }, { "106550": "CVE-2017-6007" }, { "106549": "CVE-2017-14398" }, { "106548": "CVE-2017-13724" }, { "106547": "CVE-2017-11351" }, { "106546": "CVE-2017-11350" }, { "106545": "CVE-2017-8759" }, { "106544": "CVE-2017-8758" }, { "106543": "CVE-2017-8757" }, { "106542": "CVE-2017-8756" }, { "106541": "CVE-2017-8755" }, { "106540": "CVE-2017-8754" }, { "106539": "CVE-2017-8753" }, { "106538": "CVE-2017-8752" }, { "106537": "CVE-2017-8751" }, { "106536": "CVE-2017-8750" }, { "106535": "CVE-2017-8749" }, { "106534": "CVE-2017-8748" }, { "106533": "CVE-2017-8747" }, { "106532": "CVE-2017-8746" }, { "106531": "CVE-2017-8745" }, { "106530": "CVE-2017-8744" }, { "106529": "CVE-2017-8743" }, { "106528": "CVE-2017-8742" }, { "106527": "CVE-2017-8741" }, { "106526": "CVE-2017-8740" }, { "106525": "CVE-2017-8739" }, { "106524": "CVE-2017-8738" }, { "106523": "CVE-2017-8737" }, { "106522": "CVE-2017-8736" }, { "106521": "CVE-2017-8735" }, { "106520": "CVE-2017-8734" }, { "106519": "CVE-2017-8733" }, { "106518": "CVE-2017-8731" }, { "106517": "CVE-2017-8729" }, { "106516": "CVE-2017-8728" }, { "106515": "CVE-2017-8725" }, { "106514": "CVE-2017-8724" }, { "106513": "CVE-2017-8723" }, { "106512": "CVE-2017-8720" }, { "106511": "CVE-2017-8719" }, { "106510": "CVE-2017-8716" }, { "106509": "CVE-2017-8714" }, { "106508": "CVE-2017-8713" }, { "106507": "CVE-2017-8712" }, { "106506": "CVE-2017-8711" }, { "106505": "CVE-2017-8710" }, { "106504": "CVE-2017-8709" }, { "106503": "CVE-2017-8708" }, { "106502": "CVE-2017-8707" }, { "106501": "CVE-2017-8706" }, { "106500": "CVE-2017-8704" }, { "106499": "CVE-2017-8702" }, { "106498": "CVE-2017-8699" }, { "106497": "CVE-2017-8696" }, { "106496": "CVE-2017-8695" }, { "106495": "CVE-2017-8692" }, { "106494": "CVE-2017-8688" }, { "106493": "CVE-2017-8687" }, { "106492": "CVE-2017-8686" }, { "106491": "CVE-2017-8685" }, { "106490": "CVE-2017-8684" }, { "106489": "CVE-2017-8683" }, { "106488": "CVE-2017-8682" }, { "106487": "CVE-2017-8681" }, { "106486": "CVE-2017-8680" }, { "106485": "CVE-2017-8679" }, { "106484": "CVE-2017-8678" }, { "106483": "CVE-2017-8677" }, { "106482": "CVE-2017-8676" }, { "106481": "CVE-2017-8675" }, { "106480": "CVE-2017-8660" }, { "106479": "CVE-2017-8649" }, { "106478": "CVE-2017-8648" }, { "106477": "CVE-2017-8643" }, { "106476": "CVE-2017-8632" }, { "106475": "CVE-2017-8631" }, { "106474": "CVE-2017-8630" }, { "106473": "CVE-2017-8629" }, { "106472": "CVE-2017-8628" }, { "106471": "CVE-2017-8597" }, { "106470": "CVE-2017-8567" }, { "106469": "CVE-2017-14412" }, { "106468": "CVE-2017-14411" }, { "106467": "CVE-2017-14410" }, { "106466": "CVE-2017-14409" }, { "106465": "CVE-2017-14408" }, { "106464": "CVE-2017-14407" }, { "106463": "CVE-2017-14406" }, { "106462": "CVE-2017-14405" }, { "106461": "CVE-2017-14404" }, { "106460": "CVE-2017-14403" }, { "106459": "CVE-2017-14402" }, { "106458": "CVE-2017-14401" }, { "106457": "CVE-2017-11766" }, { "106456": "CVE-2017-11764" }, { "106455": "CVE-2017-11761" }, { "106454": "CVE-2017-0161" }, { "106453": "CVE-2017-8918" }, { "106452": "CVE-2017-8015" }, { "106451": "CVE-2017-1520" }, { "106450": "CVE-2017-14400" }, { "106449": "CVE-2017-14399" }, { "106448": "CVE-2017-14397" }, { "106447": "CVE-2017-14396" }, { "106446": "CVE-2017-14348" }, { "106445": "CVE-2017-14347" }, { "106444": "CVE-2017-14346" }, { "106443": "CVE-2017-14345" }, { "106442": "CVE-2017-14344" }, { "106441": "CVE-2017-14343" }, { "106440": "CVE-2017-14342" }, { "106439": "CVE-2017-14341" }, { "106438": "CVE-2017-14337" }, { "106437": "CVE-2017-14335" }, { "106436": "CVE-2017-14333" }, { "106435": "CVE-2017-14326" }, { "106434": "CVE-2017-14325" }, { "106433": "CVE-2017-14324" }, { "106432": "CVE-2017-14319" }, { "106431": "CVE-2017-14318" }, { "106430": "CVE-2017-14317" }, { "106429": "CVE-2017-14316" }, { "106428": "CVE-2017-14315" }, { "106427": "CVE-2017-14266" }, { "106426": "CVE-2017-1352" }, { "106425": "CVE-2017-1162" }, { "106424": "CVE-2017-1000251" }, { "106423": "CVE-2017-1000250" }, { "106422": "CVE-2015-9230" }, { "106421": "CVE-2015-9229" }, { "106420": "CVE-2015-9228" }, { "106419": "CVE-2014-9635" }, { "106418": "CVE-2014-9634" }, { "106417": "CVE-2014-9624" }, { "106416": "CVE-2017-14314" }, { "106415": "CVE-2017-14313" }, { "106414": "CVE-2017-7650" }, { "106413": "CVE-2017-7649" }, { "106412": "CVE-2017-14312" }, { "106411": "CVE-2017-14310" }, { "106410": "CVE-2017-14309" }, { "106409": "CVE-2017-14308" }, { "106408": "CVE-2017-14307" }, { "106407": "CVE-2017-14306" }, { "106406": "CVE-2017-14305" }, { "106405": "CVE-2017-14304" }, { "106404": "CVE-2017-14303" }, { "106403": "CVE-2017-14302" }, { "106402": "CVE-2017-14301" }, { "106401": "CVE-2017-14300" }, { "106400": "CVE-2017-14299" }, { "106399": "CVE-2017-14298" }, { "106398": "CVE-2017-14297" }, { "106397": "CVE-2017-14296" }, { "106396": "CVE-2017-14295" }, { "106395": "CVE-2017-14294" }, { "106394": "CVE-2017-14293" }, { "106393": "CVE-2017-14292" }, { "106392": "CVE-2017-14291" }, { "106391": "CVE-2017-14290" }, { "106390": "CVE-2017-14289" }, { "106389": "CVE-2017-14288" }, { "106388": "CVE-2017-14287" }, { "106387": "CVE-2017-14286" }, { "106386": "CVE-2017-14285" }, { "106385": "CVE-2017-14284" }, { "106384": "CVE-2017-14283" }, { "106383": "CVE-2017-14282" }, { "106382": "CVE-2017-14281" }, { "106381": "CVE-2017-14280" }, { "106380": "CVE-2017-14279" }, { "106379": "CVE-2017-14278" }, { "106378": "CVE-2017-14277" }, { "106377": "CVE-2017-14276" }, { "106376": "CVE-2017-14275" }, { "106375": "CVE-2017-14274" }, { "106374": "CVE-2017-14273" }, { "106373": "CVE-2017-14272" }, { "106372": "CVE-2017-14271" }, { "106371": "CVE-2017-14270" }, { "106370": "CVE-2017-14153" }, { "106369": "CVE-2017-14075" }, { "106368": "CVE-2017-1000249" }, { "106367": "CVE-2015-9227" }, { "106366": "CVE-2015-9226" }, { "106365": "CVE-2015-8354" }, { "106364": "CVE-2015-8353" }, { "106363": "CVE-2015-8351" }, { "106362": "CVE-2015-8350" }, { "106361": "CVE-2015-8349" }, { "106360": "CVE-2015-7879" }, { "106359": "CVE-2015-7877" }, { "106358": "CVE-2015-5054" }, { "106357": "CVE-2015-4689" }, { "106356": "CVE-2015-4688" }, { "106355": "CVE-2015-4687" }, { "106354": "CVE-2015-4523" }, { "106353": "CVE-2017-7538" }, { "106352": "CVE-2017-14269" }, { "106351": "CVE-2017-14268" }, { "106350": "CVE-2017-14267" }, { "106349": "CVE-2017-14265" }, { "106348": "CVE-2017-14263" }, { "106347": "CVE-2017-14262" }, { "106346": "CVE-2017-14261" }, { "106345": "CVE-2017-14260" }, { "106344": "CVE-2017-14259" }, { "106343": "CVE-2017-14258" }, { "106342": "CVE-2017-14257" }, { "106341": "CVE-2017-14252" }, { "106340": "CVE-2017-14251" }, { "106339": "CVE-2017-14249" }, { "106338": "CVE-2017-14248" }, { "106337": "CVE-2017-14247" }, { "106336": "CVE-2017-14242" }, { "106335": "CVE-2017-14241" }, { "106334": "CVE-2017-14240" }, { "106333": "CVE-2017-14239" }, { "106332": "CVE-2017-14238" }, { "106331": "CVE-2017-1451" }, { "106330": "CVE-2017-1439" }, { "106329": "CVE-2017-1438" }, { "106328": "CVE-2017-1452" }, { "106327": "CVE-2017-1519" }, { "106326": "CVE-2017-1434" }, { "106325": "CVE-2017-14231" }, { "106324": "CVE-2017-14230" }, { "106323": "CVE-2017-14229" }, { "106322": "CVE-2017-14228" }, { "106321": "CVE-2017-14227" }, { "106320": "CVE-2017-14226" }, { "106319": "CVE-2017-14225" }, { "106318": "CVE-2017-5120" }, { "106317": "CVE-2017-5118" }, { "106316": "CVE-2017-5119" }, { "106315": "CVE-2017-5117" }, { "106314": "CVE-2017-5116" }, { "106313": "CVE-2017-5115" }, { "106312": "CVE-2017-5114" }, { "106311": "CVE-2017-5113" }, { "106310": "CVE-2017-5112" }, { "106309": "CVE-2017-5111" }, { "106308": "CVE-2017-9095" }, { "106307": "CVE-2017-8041" }, { "106306": "CVE-2017-8040" }, { "106305": "CVE-2017-5147" }, { "106304": "CVE-2017-2550" }, { "106303": "CVE-2017-14224" }, { "106302": "CVE-2017-14223" }, { "106301": "CVE-2017-14222" }, { "106300": "CVE-2017-14167" }, { "106299": "CVE-2017-12733" }, { "106298": "CVE-2017-12731" }, { "106297": "CVE-2017-12699" }, { "106296": "CVE-2017-12146" }, { "106295": "CVE-2017-12071" }, { "106294": "CVE-2017-11611" }, { "106293": "CVE-2017-11162" }, { "106292": "CVE-2017-11161" }, { "106291": "CVE-2017-0804" }, { "106290": "CVE-2017-0803" }, { "106289": "CVE-2017-0802" }, { "106288": "CVE-2017-0801" }, { "106287": "CVE-2017-0800" }, { "106286": "CVE-2017-0799" }, { "106285": "CVE-2017-0798" }, { "106284": "CVE-2017-0797" }, { "106283": "CVE-2017-0796" }, { "106282": "CVE-2017-0795" }, { "106281": "CVE-2017-0794" }, { "106280": "CVE-2017-0793" }, { "106279": "CVE-2017-0792" }, { "106278": "CVE-2017-0791" }, { "106277": "CVE-2017-0790" }, { "106276": "CVE-2017-0789" }, { "106275": "CVE-2017-0788" }, { "106274": "CVE-2017-0787" }, { "106273": "CVE-2017-0786" }, { "106272": "CVE-2017-0784" }, { "106271": "CVE-2017-0780" }, { "106270": "CVE-2017-0779" }, { "106269": "CVE-2017-0778" }, { "106268": "CVE-2017-0777" }, { "106267": "CVE-2017-0776" }, { "106266": "CVE-2017-0775" }, { "106265": "CVE-2017-0774" }, { "106264": "CVE-2017-0773" }, { "106263": "CVE-2017-0772" }, { "106262": "CVE-2017-0771" }, { "106261": "CVE-2017-0770" }, { "106260": "CVE-2017-0769" }, { "106259": "CVE-2017-0768" }, { "106258": "CVE-2017-0767" }, { "106257": "CVE-2017-0766" }, { "106256": "CVE-2017-0765" }, { "106255": "CVE-2017-0764" }, { "106254": "CVE-2017-0763" }, { "106253": "CVE-2017-0762" }, { "106252": "CVE-2017-0761" }, { "106251": "CVE-2017-0760" }, { "106250": "CVE-2017-0759" }, { "106249": "CVE-2017-0758" }, { "106248": "CVE-2017-0757" }, { "106247": "CVE-2017-0756" }, { "106246": "CVE-2017-0755" }, { "106245": "CVE-2017-0753" }, { "106244": "CVE-2017-0752" }, { "106243": "CVE-2016-5759" }, { "106242": "CVE-2011-3177" }, { "106241": "CVE-2017-6796" }, { "106240": "CVE-2017-6795" }, { "106239": "CVE-2017-6794" }, { "106238": "CVE-2017-6793" }, { "106237": "CVE-2017-6792" }, { "106236": "CVE-2017-6791" }, { "106235": "CVE-2017-6789" }, { "106234": "CVE-2017-6780" }, { "106233": "CVE-2017-6631" }, { "106232": "CVE-2017-6627" }, { "106231": "CVE-2017-1502" }, { "106230": "CVE-2017-14219" }, { "106229": "CVE-2017-14195" }, { "106228": "CVE-2017-14194" }, { "106227": "CVE-2017-14193" }, { "106226": "CVE-2017-14192" }, { "106225": "CVE-2017-14181" }, { "106224": "CVE-2017-12227" }, { "106223": "CVE-2017-12225" }, { "106222": "CVE-2017-12224" }, { "106221": "CVE-2017-12223" }, { "106220": "CVE-2017-12221" }, { "106219": "CVE-2017-12220" }, { "106218": "CVE-2017-12218" }, { "106217": "CVE-2017-12217" }, { "106216": "CVE-2017-12216" }, { "106215": "CVE-2017-12213" }, { "106214": "CVE-2017-12212" }, { "106213": "CVE-2017-12211" }, { "106212": "CVE-2017-1098" }, { "106211": "CVE-2015-7672" }, { "106210": "CVE-2015-5060" }, { "106209": "CVE-2015-5052" }, { "106208": "CVE-2015-4724" }, { "106207": "CVE-2015-4721" }, { "106206": "CVE-2015-4697" }, { "106205": "CVE-2015-4629" }, { "106204": "CVE-2015-4627" }, { "106203": "CVE-2015-4619" }, { "106202": "CVE-2015-4085" }, { "106201": "CVE-2015-3991" }, { "106200": "CVE-2015-3314" }, { "106199": "CVE-2015-3313" }, { "106198": "CVE-2015-3222" }, { "106197": "CVE-2015-3169" }, { "106196": "CVE-2014-9565" }, { "106195": "CVE-2013-7428" }, { "106194": "CVE-2017-9834" }, { "106193": "CVE-2017-9779" }, { "106192": "CVE-2017-6362" }, { "106191": "CVE-2017-14175" }, { "106190": "CVE-2017-14174" }, { "106189": "CVE-2017-14173" }, { "106188": "CVE-2017-14172" }, { "106187": "CVE-2017-14171" }, { "106186": "CVE-2017-14170" }, { "106185": "CVE-2017-14169" }, { "106184": "CVE-2017-14147" }, { "106183": "CVE-2017-13771" }, { "106182": "CVE-2017-13754" }, { "106181": "CVE-2017-13713" }, { "106180": "CVE-2017-12912" }, { "106179": "CVE-2017-12911" }, { "106178": "CVE-2017-12906" }, { "106177": "CVE-2017-12838" }, { "106176": "CVE-2017-12133" }, { "106175": "CVE-2017-11567" }, { "106174": "CVE-2016-10405" }, { "106173": "CVE-2016-0732" }, { "106172": "CVE-2015-3442" }, { "106171": "CVE-2015-3250" }, { "106170": "CVE-2015-1590" }, { "106169": "CVE-2017-1189" }, { "106168": "CVE-2017-12794" }, { "106167": "CVE-2017-9805" }, { "106166": "CVE-2017-9793" }, { "106165": "CVE-2017-9804" }, { "106164": "CVE-2017-14166" }, { "106163": "CVE-2017-14165" }, { "106162": "CVE-2017-14164" }, { "106161": "CVE-2017-12476" }, { "106160": "CVE-2017-12475" }, { "106159": "CVE-2017-12474" }, { "106158": "CVE-2015-8316" }, { "106157": "CVE-2015-7294" }, { "106156": "CVE-2015-7225" }, { "106155": "CVE-2015-6250" }, { "106154": "CVE-2015-5959" }, { "106153": "CVE-2015-5948" }, { "106152": "CVE-2015-5947" }, { "106151": "CVE-2015-5705" }, { "106150": "CVE-2015-5186" }, { "106149": "CVE-2015-3454" }, { "106148": "CVE-2015-3450" }, { "106147": "CVE-2015-3163" }, { "106146": "CVE-2015-3162" }, { "106145": "CVE-2015-3161" }, { "106144": "CVE-2015-3160" }, { "106143": "CVE-2015-2943" }, { "106142": "CVE-2015-0853" }, { "106141": "CVE-2017-5716" }, { "106140": "CVE-2017-5698" }, { "106139": "CVE-2017-2870" }, { "106138": "CVE-2017-2862" }, { "106137": "CVE-2017-2822" }, { "106136": "CVE-2017-2821" }, { "106135": "CVE-2017-2808" }, { "106134": "CVE-2017-2807" }, { "106133": "CVE-2017-2779" }, { "106132": "CVE-2017-1491" }, { "106131": "CVE-2017-1458" }, { "106130": "CVE-2017-1457" }, { "106129": "CVE-2017-14159" }, { "106128": "CVE-2017-14158" }, { "106127": "CVE-2017-14156" }, { "106126": "CVE-2017-14152" }, { "106125": "CVE-2017-14151" }, { "106124": "CVE-2017-14149" }, { "106123": "CVE-2017-14146" }, { "106122": "CVE-2017-14145" }, { "106121": "CVE-2017-14140" }, { "106120": "CVE-2017-14108" }, { "106119": "CVE-2017-1130" }, { "106118": "CVE-2017-1129" }, { "106117": "CVE-2017-1097" }, { "106116": "CVE-2017-1000083" }, { "106115": "CVE-2016-3086" }, { "106114": "CVE-2017-9458" }, { "106113": "CVE-2017-12416" }, { "106112": "CVE-2017-14139" }, { "106111": "CVE-2017-14138" }, { "106110": "CVE-2017-14137" }, { "106109": "CVE-2017-14136" }, { "106108": "CVE-2017-14135" }, { "106107": "CVE-2017-14132" }, { "106106": "CVE-2017-14130" }, { "106105": "CVE-2017-14129" }, { "106104": "CVE-2017-14128" }, { "106103": "CVE-2017-14127" }, { "106102": "CVE-2017-14126" }, { "106101": "CVE-2017-14123" }, { "106100": "CVE-2017-14122" }, { "106099": "CVE-2017-14121" }, { "106098": "CVE-2017-14120" }, { "106097": "CVE-2017-14119" }, { "106096": "CVE-2017-14118" }, { "106095": "CVE-2017-14117" }, { "106094": "CVE-2017-14116" }, { "106093": "CVE-2017-14115" }, { "106092": "CVE-2017-10793" }, { "106091": "CVE-2017-14114" }, { "106090": "CVE-2017-14100" }, { "106089": "CVE-2017-14099" }, { "106088": "CVE-2017-14098" }, { "106087": "CVE-2017-7509" }, { "106086": "CVE-2017-3898" }, { "106085": "CVE-2017-3897" }, { "106084": "CVE-2017-14107" }, { "106083": "CVE-2017-14106" }, { "106082": "CVE-2017-14105" }, { "106081": "CVE-2017-14103" }, { "106080": "CVE-2017-14053" }, { "106079": "CVE-2017-13711" }, { "106078": "CVE-2017-13674" }, { "106077": "CVE-2017-13672" }, { "106076": "CVE-2017-12874" }, { "106075": "CVE-2017-12873" }, { "106074": "CVE-2017-12872" }, { "106073": "CVE-2017-12871" }, { "106072": "CVE-2017-12870" }, { "106071": "CVE-2017-12869" }, { "106070": "CVE-2017-12868" }, { "106069": "CVE-2017-12693" }, { "106068": "CVE-2017-12692" }, { "106067": "CVE-2017-12691" }, { "106066": "CVE-2017-12423" }, { "106065": "CVE-2017-12421" }, { "106064": "CVE-2017-10851" }, { "106063": "CVE-2017-10850" }, { "106062": "CVE-2017-10849" }, { "106061": "CVE-2017-10848" }, { "106060": "CVE-2017-10829" }, { "106059": "CVE-2016-1895" }, { "106058": "CVE-2015-7746" }, { "106057": "CVE-2017-14102" }, { "106056": "CVE-2018-25030" }, { "106055": "CVE-2017-7855" }, { "106054": "CVE-2017-14076" }, { "106053": "CVE-2017-14070" }, { "106052": "CVE-2017-14069" }, { "106051": "CVE-2017-0902" }, { "106050": "CVE-2017-0901" }, { "106049": "CVE-2017-0900" }, { "106048": "CVE-2017-0899" }, { "106047": "CVE-2016-5795" }, { "106046": "CVE-2016-10510" }, { "106045": "CVE-2016-10509" }, { "106044": "CVE-2016-10508" }, { "106043": "CVE-2015-7711" }, { "106042": "CVE-2015-7700" }, { "106041": "CVE-2015-5958" }, { "106040": "CVE-2015-5695" }, { "106039": "CVE-2014-8677" }, { "106038": "CVE-2014-8676" }, { "106037": "CVE-2014-8675" }, { "106036": "CVE-2017-1450" }, { "106035": "CVE-2017-1449" }, { "106034": "CVE-2017-1447" }, { "106033": "CVE-2017-1444" }, { "106032": "CVE-2017-14064" }, { "106031": "CVE-2017-14063" }, { "106030": "CVE-2017-14062" }, { "106029": "CVE-2017-14061" }, { "106028": "CVE-2017-14060" }, { "106027": "CVE-2017-14059" }, { "106026": "CVE-2017-14058" }, { "106025": "CVE-2017-14057" }, { "106024": "CVE-2017-14056" }, { "106023": "CVE-2017-14055" }, { "106022": "CVE-2017-14054" }, { "106021": "CVE-2017-14051" }, { "106020": "CVE-2017-14050" }, { "106019": "CVE-2017-14049" }, { "106018": "CVE-2017-14048" }, { "106017": "CVE-2017-13708" }, { "106016": "CVE-2017-13670" }, { "106015": "CVE-2017-11158" }, { "106014": "CVE-2016-0713" }, { "106013": "CVE-2017-9945" }, { "106012": "CVE-2017-3163" }, { "106011": "CVE-2017-1446" }, { "106010": "CVE-2017-1445" }, { "106009": "CVE-2017-1443" }, { "106008": "CVE-2017-1442" }, { "106007": "CVE-2017-1441" }, { "106006": "CVE-2017-1440" }, { "106005": "CVE-2017-14042" }, { "106004": "CVE-2017-14041" }, { "106003": "CVE-2017-14040" }, { "106002": "CVE-2017-14039" }, { "106001": "CVE-2017-14038" }, { "106000": "CVE-2017-14037" }, { "105999": "CVE-2017-14036" }, { "105998": "CVE-2017-14035" }, { "105997": "CVE-2017-14032" }, { "105996": "CVE-2017-13780" }, { "105995": "CVE-2017-12735" }, { "105994": "CVE-2017-12734" }, { "105993": "CVE-2017-12717" }, { "105992": "CVE-2017-12713" }, { "105991": "CVE-2017-12711" }, { "105990": "CVE-2017-12710" }, { "105989": "CVE-2017-12708" }, { "105988": "CVE-2017-12706" }, { "105987": "CVE-2017-12704" }, { "105986": "CVE-2017-12702" }, { "105985": "CVE-2017-12698" }, { "105984": "CVE-2017-12069" }, { "105983": "CVE-2017-11157" }, { "105982": "CVE-2016-6800" }, { "105981": "CVE-2016-5001" }, { "105980": "CVE-2016-4462" }, { "105979": "CVE-2017-13778" }, { "105978": "CVE-2017-13777" }, { "105977": "CVE-2017-13776" }, { "105976": "CVE-2017-13775" }, { "105975": "CVE-2017-13774" }, { "105974": "CVE-2017-13769" }, { "105973": "CVE-2017-13768" }, { "105972": "CVE-2017-13767" }, { "105971": "CVE-2017-13766" }, { "105970": "CVE-2017-13765" }, { "105969": "CVE-2017-13764" }, { "105968": "CVE-2017-13763" }, { "105967": "CVE-2017-13762" }, { "105966": "CVE-2016-10507" }, { "105965": "CVE-2016-10506" }, { "105964": "CVE-2016-10505" }, { "105963": "CVE-2016-10504" }, { "105962": "CVE-2017-3155" }, { "105961": "CVE-2017-3154" }, { "105960": "CVE-2017-3153" }, { "105959": "CVE-2017-3152" }, { "105958": "CVE-2017-3151" }, { "105957": "CVE-2017-3150" }, { "105956": "CVE-2017-1535" }, { "105955": "CVE-2017-1485" }, { "105954": "CVE-2017-1428" }, { "105953": "CVE-2017-1427" }, { "105952": "CVE-2017-13760" }, { "105951": "CVE-2017-13758" }, { "105950": "CVE-2017-13757" }, { "105949": "CVE-2017-13756" }, { "105948": "CVE-2017-13755" }, { "105947": "CVE-2017-13753" }, { "105946": "CVE-2017-13752" }, { "105945": "CVE-2017-13751" }, { "105944": "CVE-2017-13750" }, { "105943": "CVE-2017-13749" }, { "105942": "CVE-2017-13748" }, { "105941": "CVE-2017-13747" }, { "105940": "CVE-2017-13746" }, { "105939": "CVE-2017-13745" }, { "105938": "CVE-2017-13744" }, { "105937": "CVE-2017-13743" }, { "105936": "CVE-2017-13742" }, { "105935": "CVE-2017-13741" }, { "105934": "CVE-2017-13740" }, { "105933": "CVE-2017-13739" }, { "105932": "CVE-2017-13738" }, { "105931": "CVE-2017-13737" }, { "105930": "CVE-2017-13736" }, { "105929": "CVE-2017-13735" }, { "105928": "CVE-2017-13734" }, { "105927": "CVE-2017-13733" }, { "105926": "CVE-2017-13732" }, { "105925": "CVE-2017-13731" }, { "105924": "CVE-2017-13730" }, { "105923": "CVE-2017-13729" }, { "105922": "CVE-2017-13728" }, { "105921": "CVE-2017-13727" }, { "105920": "CVE-2017-13726" }, { "105919": "CVE-2017-13685" }, { "105918": "CVE-2017-13673" }, { "105917": "CVE-2017-12875" }, { "105916": "CVE-2017-12867" }, { "105915": "CVE-2017-12865" }, { "105914": "CVE-2017-12856" }, { "105913": "CVE-2017-12797" }, { "105912": "CVE-2017-12775" }, { "105911": "CVE-2017-12763" }, { "105910": "CVE-2017-12422" }, { "105909": "CVE-2017-1195" }, { "105908": "CVE-2017-11455" }, { "105907": "CVE-2017-10950" }, { "105906": "CVE-2017-0379" }, { "105905": "CVE-2016-8752" }, { "105904": "CVE-2016-2980" }, { "105903": "CVE-2016-2979" }, { "105902": "CVE-2016-2978" }, { "105901": "CVE-2016-2977" }, { "105900": "CVE-2016-2976" }, { "105899": "CVE-2016-2975" }, { "105898": "CVE-2016-2974" }, { "105897": "CVE-2016-2973" }, { "105896": "CVE-2016-2972" }, { "105895": "CVE-2016-2971" }, { "105894": "CVE-2016-2969" }, { "105893": "CVE-2016-2967" }, { "105892": "CVE-2016-2966" }, { "105891": "CVE-2016-2965" }, { "105890": "CVE-2016-2964" }, { "105889": "CVE-2016-2959" }, { "105888": "CVE-2016-10503" }, { "105887": "CVE-2016-0358" }, { "105886": "CVE-2016-0356" }, { "105885": "CVE-2016-0355" }, { "105884": "CVE-2016-0354" }, { "105883": "CVE-2015-8334" }, { "105882": "CVE-2015-8299" }, { "105881": "CVE-2015-7517" }, { "105880": "CVE-2015-7255" }, { "105879": "CVE-2015-6942" }, { "105878": "CVE-2015-5209" }, { "105877": "CVE-2015-4649" }, { "105876": "CVE-2015-3657" }, { "105875": "CVE-2015-3656" }, { "105874": "CVE-2015-3655" }, { "105873": "CVE-2015-3654" }, { "105872": "CVE-2015-3653" }, { "105871": "CVE-2014-9497" }, { "105870": "CVE-2013-7433" }, { "105869": "CVE-2013-7432" }, { "105868": "CVE-2013-7431" }, { "105867": "CVE-2013-7426" }, { "105866": "CVE-2017-3757" }, { "105865": "CVE-2017-3746" }, { "105864": "CVE-2017-2258" }, { "105863": "CVE-2017-2257" }, { "105862": "CVE-2017-2256" }, { "105861": "CVE-2017-2255" }, { "105860": "CVE-2017-2254" }, { "105859": "CVE-2017-2242" }, { "105858": "CVE-2017-1376" }, { "105857": "CVE-2017-13715" }, { "105856": "CVE-2017-1110" }, { "105855": "CVE-2017-10844" }, { "105854": "CVE-2017-10843" }, { "105853": "CVE-2017-10842" }, { "105852": "CVE-2017-10841" }, { "105851": "CVE-2017-10840" }, { "105850": "CVE-2017-10839" }, { "105849": "CVE-2017-10838" }, { "105848": "CVE-2017-10837" }, { "105847": "CVE-2017-10836" }, { "105846": "CVE-2017-10835" }, { "105845": "CVE-2017-10834" }, { "105844": "CVE-2017-10833" }, { "105843": "CVE-2017-10832" }, { "105842": "CVE-2017-10831" }, { "105841": "CVE-2017-10830" }, { "105840": "CVE-2017-10828" }, { "105839": "CVE-2017-10827" }, { "105838": "CVE-2017-10826" }, { "105837": "CVE-2017-10812" }, { "105836": "CVE-2016-9732" }, { "105835": "CVE-2015-0234" }, { "105834": "CVE-2014-8393" }, { "105833": "CVE-2017-20017" }, { "105832": "CVE-2017-9979" }, { "105831": "CVE-2017-9978" }, { "105830": "CVE-2017-8380" }, { "105829": "CVE-2017-6594" }, { "105828": "CVE-2017-3735" }, { "105827": "CVE-2017-13716" }, { "105826": "CVE-2017-13712" }, { "105825": "CVE-2017-12954" }, { "105824": "CVE-2017-12953" }, { "105823": "CVE-2017-12952" }, { "105822": "CVE-2017-12951" }, { "105821": "CVE-2017-12950" }, { "105820": "CVE-2017-12925" }, { "105819": "CVE-2017-12924" }, { "105818": "CVE-2017-12923" }, { "105817": "CVE-2017-12922" }, { "105816": "CVE-2017-12921" }, { "105815": "CVE-2017-12920" }, { "105814": "CVE-2017-12919" }, { "105813": "CVE-2017-12877" }, { "105812": "CVE-2017-12876" }, { "105811": "CVE-2017-12840" }, { "105810": "CVE-2017-12077" }, { "105809": "CVE-2017-12076" }, { "105808": "CVE-2016-7030" }, { "105807": "CVE-2016-0634" }, { "105806": "CVE-2015-8332" }, { "105805": "CVE-2015-8300" }, { "105804": "CVE-2015-3976" }, { "105803": "CVE-2015-2046" }, { "105802": "CVE-2015-1876" }, { "105801": "CVE-2015-1600" }, { "105800": "CVE-2015-1554" }, { "105799": "CVE-2015-1445" }, { "105798": "CVE-2015-1443" }, { "105797": "CVE-2015-1430" }, { "105796": "CVE-2015-1401" }, { "105795": "CVE-2015-1386" }, { "105794": "CVE-2015-1199" }, { "105793": "CVE-2015-1198" }, { "105792": "CVE-2015-1177" }, { "105791": "CVE-2015-0974" }, { "105790": "CVE-2015-0928" }, { "105789": "CVE-2015-0233" }, { "105788": "CVE-2015-0210" }, { "105787": "CVE-2015-0114" }, { "105786": "CVE-2015-0101" }, { "105785": "CVE-2014-9558" }, { "105784": "CVE-2014-9557" }, { "105783": "CVE-2014-9514" }, { "105782": "CVE-2014-9513" }, { "105781": "CVE-2014-9312" }, { "105780": "CVE-2014-8900" }, { "105779": "CVE-2014-8871" }, { "105778": "CVE-2014-8753" }, { "105777": "CVE-2014-8168" }, { "105776": "CVE-2014-8163" }, { "105775": "CVE-2014-5302" }, { "105774": "CVE-2014-5301" }, { "105773": "CVE-2014-4925" }, { "105772": "CVE-2014-0141" }, { "105771": "CVE-2013-7430" }, { "105770": "CVE-2017-13710" }, { "105769": "CVE-2017-13709" }, { "105768": "CVE-2017-13707" }, { "105767": "CVE-2017-12595" }, { "105766": "CVE-2017-1489" }, { "105765": "CVE-2016-2970" }, { "105764": "CVE-2017-9650" }, { "105763": "CVE-2017-9644" }, { "105762": "CVE-2017-9640" }, { "105761": "CVE-2017-7934" }, { "105760": "CVE-2017-7930" }, { "105759": "CVE-2017-7926" }, { "105758": "CVE-2017-7693" }, { "105757": "CVE-2017-13697" }, { "105756": "CVE-2017-12857" }, { "105755": "CVE-2017-12817" }, { "105754": "CVE-2017-12816" }, { "105753": "CVE-2017-12709" }, { "105752": "CVE-2017-12707" }, { "105751": "CVE-2017-12703" }, { "105750": "CVE-2017-12694" }, { "105749": "CVE-2016-5816" }, { "105748": "CVE-2015-5701" }, { "105747": "CVE-2015-5700" }, { "105746": "CVE-2015-4181" }, { "105745": "CVE-2015-4180" }, { "105744": "CVE-2015-4017" }, { "105743": "CVE-2015-3257" }, { "105742": "CVE-2015-3211" }, { "105741": "CVE-2015-3206" }, { "105740": "CVE-2015-1395" }, { "105739": "CVE-2015-1325" }, { "105738": "CVE-2015-1324" }, { "105737": "CVE-2014-9637" }, { "105736": "CVE-2014-9564" }, { "105735": "CVE-2014-7860" }, { "105734": "CVE-2014-7859" }, { "105733": "CVE-2014-7858" }, { "105732": "CVE-2014-7857" }, { "105731": "CVE-2017-7558" }, { "105730": "CVE-2017-12542" }, { "105729": "CVE-2017-13695" }, { "105728": "CVE-2017-13694" }, { "105727": "CVE-2017-13693" }, { "105726": "CVE-2017-13692" }, { "105725": "CVE-2017-9555" }, { "105724": "CVE-2017-9512" }, { "105723": "CVE-2017-9511" }, { "105722": "CVE-2017-9510" }, { "105721": "CVE-2017-9509" }, { "105720": "CVE-2017-9508" }, { "105719": "CVE-2017-9507" }, { "105718": "CVE-2017-13686" }, { "105717": "CVE-2017-13671" }, { "105716": "CVE-2017-13669" }, { "105715": "CVE-2017-13666" }, { "105714": "CVE-2017-13658" }, { "105713": "CVE-2017-12879" }, { "105712": "CVE-2017-12836" }, { "105711": "CVE-2017-12679" }, { "105710": "CVE-2017-12074" }, { "105709": "CVE-2017-11424" }, { "105708": "CVE-2015-8355" }, { "105707": "CVE-2015-8352" }, { "105706": "CVE-2015-8308" }, { "105705": "CVE-2015-7516" }, { "105704": "CVE-2015-7259" }, { "105703": "CVE-2015-7258" }, { "105702": "CVE-2015-7257" }, { "105701": "CVE-2015-5293" }, { "105700": "CVE-2015-4699" }, { "105699": "CVE-2015-1801" }, { "105698": "CVE-2015-1800" }, { "105697": "CVE-2017-0805" }, { "105696": "CVE-2017-9506" }, { "105695": "CVE-2017-13649" }, { "105694": "CVE-2017-13648" }, { "105693": "CVE-2017-13147" }, { "105692": "CVE-2017-13146" }, { "105691": "CVE-2017-13145" }, { "105690": "CVE-2017-13144" }, { "105689": "CVE-2017-13143" }, { "105688": "CVE-2017-13142" }, { "105687": "CVE-2017-13141" }, { "105686": "CVE-2017-13140" }, { "105685": "CVE-2017-13139" }, { "105684": "CVE-2017-13138" }, { "105683": "CVE-2017-13137" }, { "105682": "CVE-2017-12971" }, { "105681": "CVE-2017-12970" }, { "105680": "CVE-2017-12965" }, { "105679": "CVE-2017-12904" }, { "105678": "CVE-2017-12858" }, { "105677": "CVE-2017-12847" }, { "105676": "CVE-2017-12844" }, { "105675": "CVE-2017-12809" }, { "105674": "CVE-2017-12791" }, { "105673": "CVE-2017-11610" }, { "105672": "CVE-2017-11357" }, { "105671": "CVE-2017-11317" }, { "105670": "CVE-2017-11159" }, { "105669": "CVE-2015-5224" }, { "105668": "CVE-2017-10951" }, { "105667": "CVE-2017-10952" }, { "105666": "CVE-2017-13134" }, { "105665": "CVE-2017-13133" }, { "105664": "CVE-2017-13132" }, { "105663": "CVE-2017-13131" }, { "105662": "CVE-2017-13130" }, { "105661": "CVE-2017-7557" }, { "105660": "CVE-2017-5208" }, { "105659": "CVE-2017-1422" }, { "105658": "CVE-2017-13066" }, { "105657": "CVE-2017-13065" }, { "105656": "CVE-2017-13064" }, { "105655": "CVE-2017-13063" }, { "105654": "CVE-2017-13062" }, { "105653": "CVE-2017-13061" }, { "105652": "CVE-2017-13060" }, { "105651": "CVE-2017-13059" }, { "105650": "CVE-2017-13058" }, { "105649": "CVE-2017-12843" }, { "105648": "CVE-2017-12787" }, { "105647": "CVE-2017-12786" }, { "105646": "CVE-2017-12785" }, { "105645": "CVE-2016-6311" }, { "105644": "CVE-2016-6310" }, { "105643": "CVE-2016-4460" }, { "105642": "CVE-2016-2102" }, { "105641": "CVE-2015-6473" }, { "105640": "CVE-2015-6472" }, { "105639": "CVE-2015-5258" }, { "105638": "CVE-2015-3617" }, { "105637": "CVE-2015-2857" }, { "105636": "CVE-2014-6189" }, { "105635": "CVE-2017-8037" }, { "105634": "CVE-2017-7424" }, { "105633": "CVE-2017-7423" }, { "105632": "CVE-2017-7422" }, { "105631": "CVE-2017-7421" }, { "105630": "CVE-2017-7420" }, { "105629": "CVE-2017-6329" }, { "105628": "CVE-2017-5187" }, { "105627": "CVE-2017-12984" }, { "105626": "CVE-2017-12983" }, { "105625": "CVE-2017-12982" }, { "105624": "CVE-2017-12981" }, { "105623": "CVE-2017-12980" }, { "105622": "CVE-2017-12979" }, { "105621": "CVE-2017-12978" }, { "105620": "CVE-2017-12784" }, { "105619": "CVE-2017-12977" }, { "105618": "CVE-2017-11366" }, { "105617": "CVE-2017-12976" }, { "105616": "CVE-2017-12974" }, { "105615": "CVE-2017-12973" }, { "105614": "CVE-2017-12972" }, { "105613": "CVE-2017-12966" }, { "105612": "CVE-2017-6925" }, { "105611": "CVE-2017-6924" }, { "105610": "CVE-2017-6923" }, { "105609": "CVE-2017-12967" }, { "105608": "CVE-2017-11323" }, { "105607": "CVE-2017-10663" }, { "105606": "CVE-2017-10662" }, { "105605": "CVE-2017-10661" }, { "105604": "CVE-2017-9685" }, { "105603": "CVE-2017-9684" }, { "105602": "CVE-2017-9682" }, { "105601": "CVE-2017-9680" }, { "105600": "CVE-2017-9679" }, { "105599": "CVE-2017-9678" }, { "105598": "CVE-2017-8446" }, { "105597": "CVE-2017-8445" }, { "105596": "CVE-2017-8272" }, { "105595": "CVE-2017-8270" }, { "105594": "CVE-2017-8268" }, { "105593": "CVE-2017-8267" }, { "105592": "CVE-2017-8266" }, { "105591": "CVE-2017-8265" }, { "105590": "CVE-2017-8263" }, { "105589": "CVE-2017-8262" }, { "105588": "CVE-2017-8261" }, { "105587": "CVE-2017-8260" }, { "105586": "CVE-2017-8257" }, { "105585": "CVE-2017-8256" }, { "105584": "CVE-2017-8255" }, { "105583": "CVE-2017-8254" }, { "105582": "CVE-2017-8253" }, { "105581": "CVE-2017-7364" }, { "105580": "CVE-2017-3756" }, { "105579": "CVE-2017-12964" }, { "105578": "CVE-2017-12963" }, { "105577": "CVE-2017-12962" }, { "105576": "CVE-2017-12961" }, { "105575": "CVE-2017-12960" }, { "105574": "CVE-2017-12959" }, { "105573": "CVE-2017-12958" }, { "105572": "CVE-2017-12957" }, { "105571": "CVE-2017-12956" }, { "105570": "CVE-2017-12955" }, { "105569": "CVE-2017-12949" }, { "105568": "CVE-2017-12948" }, { "105567": "CVE-2017-12947" }, { "105566": "CVE-2017-12946" }, { "105565": "CVE-2017-12882" }, { "105564": "CVE-2017-12881" }, { "105563": "CVE-2017-11160" }, { "105562": "CVE-2016-5872" }, { "105561": "CVE-2016-5871" }, { "105560": "CVE-2016-10392" }, { "105559": "CVE-2016-10391" }, { "105558": "CVE-2016-10390" }, { "105557": "CVE-2016-10389" }, { "105556": "CVE-2016-10388" }, { "105555": "CVE-2016-10387" }, { "105554": "CVE-2016-10386" }, { "105553": "CVE-2016-10385" }, { "105552": "CVE-2016-10384" }, { "105551": "CVE-2016-10383" }, { "105550": "CVE-2016-10382" }, { "105549": "CVE-2016-10381" }, { "105548": "CVE-2016-10380" }, { "105547": "CVE-2016-10347" }, { "105546": "CVE-2016-10346" }, { "105545": "CVE-2016-10344" }, { "105544": "CVE-2016-10343" }, { "105543": "CVE-2015-9073" }, { "105542": "CVE-2015-9072" }, { "105541": "CVE-2015-9071" }, { "105540": "CVE-2015-9070" }, { "105539": "CVE-2015-9069" }, { "105538": "CVE-2015-9068" }, { "105537": "CVE-2015-9067" }, { "105536": "CVE-2015-9066" }, { "105535": "CVE-2015-9065" }, { "105534": "CVE-2015-9064" }, { "105533": "CVE-2015-9063" }, { "105532": "CVE-2015-9062" }, { "105531": "CVE-2015-9061" }, { "105530": "CVE-2015-9060" }, { "105529": "CVE-2015-9055" }, { "105528": "CVE-2015-9054" }, { "105527": "CVE-2015-9053" }, { "105526": "CVE-2015-9052" }, { "105525": "CVE-2015-9051" }, { "105524": "CVE-2015-9050" }, { "105523": "CVE-2015-9049" }, { "105522": "CVE-2015-9048" }, { "105521": "CVE-2015-9047" }, { "105520": "CVE-2015-9046" }, { "105519": "CVE-2015-9045" }, { "105518": "CVE-2015-9044" }, { "105517": "CVE-2015-9043" }, { "105516": "CVE-2015-9042" }, { "105515": "CVE-2015-9041" }, { "105514": "CVE-2015-9040" }, { "105513": "CVE-2015-9039" }, { "105512": "CVE-2015-9038" }, { "105511": "CVE-2015-9037" }, { "105510": "CVE-2015-9036" }, { "105509": "CVE-2015-9035" }, { "105508": "CVE-2015-9034" }, { "105507": "CVE-2015-8596" }, { "105506": "CVE-2015-8595" }, { "105505": "CVE-2015-8594" }, { "105504": "CVE-2015-8593" }, { "105503": "CVE-2015-8592" }, { "105502": "CVE-2015-5153" }, { "105501": "CVE-2015-5081" }, { "105500": "CVE-2015-5057" }, { "105499": "CVE-2015-4464" }, { "105498": "CVE-2015-4071" }, { "105497": "CVE-2015-2675" }, { "105496": "CVE-2015-0576" }, { "105495": "CVE-2015-0575" }, { "105494": "CVE-2015-0574" }, { "105493": "CVE-2014-9981" }, { "105492": "CVE-2014-9980" }, { "105491": "CVE-2014-9979" }, { "105490": "CVE-2014-9978" }, { "105489": "CVE-2014-9977" }, { "105488": "CVE-2014-9976" }, { "105487": "CVE-2014-9975" }, { "105486": "CVE-2014-9974" }, { "105485": "CVE-2014-9973" }, { "105484": "CVE-2014-9972" }, { "105483": "CVE-2014-9971" }, { "105482": "CVE-2014-9969" }, { "105481": "CVE-2014-9968" }, { "105480": "CVE-2014-9411" }, { "105479": "CVE-2014-3451" }, { "105478": "CVE-2007-5341" }, { "105477": "CVE-2007-5199" }, { "105476": "CVE-2017-9816" }, { "105475": "CVE-2017-9767" }, { "105474": "CVE-2017-9454" }, { "105473": "CVE-2017-7278" }, { "105472": "CVE-2017-2289" }, { "105471": "CVE-2017-2228" }, { "105470": "CVE-2017-1501" }, { "105469": "CVE-2017-1338" }, { "105468": "CVE-2017-12944" }, { "105467": "CVE-2017-12943" }, { "105466": "CVE-2017-12942" }, { "105465": "CVE-2017-12941" }, { "105464": "CVE-2017-12940" }, { "105463": "CVE-2017-12939" }, { "105462": "CVE-2017-12938" }, { "105461": "CVE-2017-12937" }, { "105460": "CVE-2017-12936" }, { "105459": "CVE-2017-12935" }, { "105458": "CVE-2017-12859" }, { "105457": "CVE-2017-12776" }, { "105456": "CVE-2017-12680" }, { "105455": "CVE-2017-12593" }, { "105454": "CVE-2017-12592" }, { "105453": "CVE-2017-12591" }, { "105452": "CVE-2017-12589" }, { "105451": "CVE-2017-12582" }, { "105450": "CVE-2017-12440" }, { "105449": "CVE-2017-12420" }, { "105448": "CVE-2017-11653" }, { "105447": "CVE-2017-11652" }, { "105446": "CVE-2017-11185" }, { "105445": "CVE-2017-10824" }, { "105444": "CVE-2017-10823" }, { "105443": "CVE-2017-10822" }, { "105442": "CVE-2017-10821" }, { "105441": "CVE-2017-10811" }, { "105440": "CVE-2017-10665" }, { "105439": "CVE-2017-0687" }, { "105438": "CVE-2015-7945" }, { "105437": "CVE-2015-7944" }, { "105436": "CVE-2015-4082" }, { "105435": "CVE-2015-3649" }, { "105434": "CVE-2015-1878" }, { "105433": "CVE-2015-1817" }, { "105432": "CVE-2017-12934" }, { "105431": "CVE-2017-12933" }, { "105430": "CVE-2017-12932" }, { "105429": "CVE-2017-12927" }, { "105428": "CVE-2017-7556" }, { "105427": "CVE-2017-7555" }, { "105426": "CVE-2017-6790" }, { "105425": "CVE-2017-6786" }, { "105424": "CVE-2017-6785" }, { "105423": "CVE-2017-6784" }, { "105422": "CVE-2017-6783" }, { "105421": "CVE-2017-6782" }, { "105420": "CVE-2017-6781" }, { "105419": "CVE-2017-6778" }, { "105418": "CVE-2017-6777" }, { "105417": "CVE-2017-6776" }, { "105416": "CVE-2017-6775" }, { "105415": "CVE-2017-6774" }, { "105414": "CVE-2017-6773" }, { "105413": "CVE-2017-6772" }, { "105412": "CVE-2017-6771" }, { "105411": "CVE-2017-6768" }, { "105410": "CVE-2017-6767" }, { "105409": "CVE-2017-6710" }, { "105408": "CVE-2017-12910" }, { "105407": "CVE-2017-12909" }, { "105406": "CVE-2017-12908" }, { "105405": "CVE-2017-12907" }, { "105404": "CVE-2017-12445" }, { "105403": "CVE-2017-12444" }, { "105402": "CVE-2017-12443" }, { "105401": "CVE-2017-12442" }, { "105400": "CVE-2017-12441" }, { "105399": "CVE-2017-11664" }, { "105398": "CVE-2017-11663" }, { "105397": "CVE-2017-11662" }, { "105396": "CVE-2017-11661" }, { "105395": "CVE-2011-0469" }, { "105394": "CVE-2017-6788" }, { "105393": "CVE-2017-7551" }, { "105392": "CVE-2017-12892" }, { "105391": "CVE-2017-12135" }, { "105390": "CVE-2017-12134" }, { "105389": "CVE-2017-12136" }, { "105388": "CVE-2017-12137" }, { "105387": "CVE-2017-8243" }, { "105386": "CVE-2017-6421" }, { "105385": "CVE-2017-12880" }, { "105384": "CVE-2016-5867" }, { "105383": "CVE-2016-5864" }, { "105382": "CVE-2016-5863" }, { "105381": "CVE-2016-5862" }, { "105380": "CVE-2016-5861" }, { "105379": "CVE-2016-5860" }, { "105378": "CVE-2016-5859" }, { "105377": "CVE-2016-5858" }, { "105376": "CVE-2016-5855" }, { "105375": "CVE-2016-5854" }, { "105374": "CVE-2016-5853" }, { "105373": "CVE-2016-5347" }, { "105372": "CVE-2017-11698" }, { "105371": "CVE-2017-11697" }, { "105370": "CVE-2017-11696" }, { "105369": "CVE-2017-11695" }, { "105368": "CVE-2017-12541" }, { "105367": "CVE-2017-12540" }, { "105366": "CVE-2017-12539" }, { "105365": "CVE-2017-12538" }, { "105364": "CVE-2017-12537" }, { "105363": "CVE-2017-12536" }, { "105362": "CVE-2017-12535" }, { "105361": "CVE-2017-12534" }, { "105360": "CVE-2017-12533" }, { "105359": "CVE-2017-12532" }, { "105358": "CVE-2017-12531" }, { "105357": "CVE-2017-12530" }, { "105356": "CVE-2017-12529" }, { "105355": "CVE-2017-12528" }, { "105354": "CVE-2017-12527" }, { "105353": "CVE-2017-12526" }, { "105352": "CVE-2017-12525" }, { "105351": "CVE-2017-12524" }, { "105350": "CVE-2017-12523" }, { "105349": "CVE-2017-12522" }, { "105348": "CVE-2017-12521" }, { "105347": "CVE-2017-12520" }, { "105346": "CVE-2017-12519" }, { "105345": "CVE-2017-12518" }, { "105344": "CVE-2017-12517" }, { "105343": "CVE-2017-12516" }, { "105342": "CVE-2017-12515" }, { "105341": "CVE-2017-12514" }, { "105340": "CVE-2017-12513" }, { "105339": "CVE-2017-12512" }, { "105338": "CVE-2017-12511" }, { "105337": "CVE-2017-12510" }, { "105336": "CVE-2017-12509" }, { "105335": "CVE-2017-12508" }, { "105334": "CVE-2017-12507" }, { "105333": "CVE-2017-12506" }, { "105332": "CVE-2017-12505" }, { "105331": "CVE-2017-12504" }, { "105330": "CVE-2017-12503" }, { "105329": "CVE-2017-12502" }, { "105328": "CVE-2017-12501" }, { "105327": "CVE-2017-12500" }, { "105326": "CVE-2017-12499" }, { "105325": "CVE-2017-12498" }, { "105324": "CVE-2017-12497" }, { "105323": "CVE-2017-12496" }, { "105322": "CVE-2017-12495" }, { "105321": "CVE-2017-12494" }, { "105320": "CVE-2017-12493" }, { "105319": "CVE-2017-12492" }, { "105318": "CVE-2017-12491" }, { "105317": "CVE-2017-12490" }, { "105316": "CVE-2017-12489" }, { "105315": "CVE-2017-12488" }, { "105314": "CVE-2017-12487" }, { "105313": "CVE-2017-8665" }, { "105312": "CVE-2017-12864" }, { "105311": "CVE-2017-12863" }, { "105310": "CVE-2017-12862" }, { "105309": "CVE-2017-12855" }, { "105308": "CVE-2017-12852" }, { "105307": "CVE-2017-9662" }, { "105306": "CVE-2017-9661" }, { "105305": "CVE-2017-9660" }, { "105304": "CVE-2017-9659" }, { "105303": "CVE-2017-9655" }, { "105302": "CVE-2017-9653" }, { "105301": "CVE-2017-9648" }, { "105300": "CVE-2017-9646" }, { "105299": "CVE-2017-1469" }, { "105298": "CVE-2017-12853" }, { "105297": "CVE-2017-12851" }, { "105296": "CVE-2017-12850" }, { "105295": "CVE-2017-12426" }, { "105294": "CVE-2017-1190" }, { "105293": "CVE-2017-11156" }, { "105292": "CVE-2017-11150" }, { "105291": "CVE-2017-11149" }, { "105290": "CVE-2016-6029" }, { "105289": "CVE-2016-6021" }, { "105288": "CVE-2017-9802" }, { "105287": "CVE-2017-3133" }, { "105286": "CVE-2017-3132" }, { "105285": "CVE-2017-3131" }, { "105284": "CVE-2017-1000101" }, { "105283": "CVE-2017-1000100" }, { "105282": "CVE-2017-1000099" }, { "105281": "CVE-2017-7548" }, { "105280": "CVE-2017-7547" }, { "105279": "CVE-2017-7546" }, { "105278": "CVE-2017-1000111" }, { "105277": "CVE-2017-7780" }, { "105276": "CVE-2017-7779" }, { "105275": "CVE-2017-7797" }, { "105274": "CVE-2017-7796" }, { "105273": "CVE-2017-7790" }, { "105272": "CVE-2017-7789" }, { "105271": "CVE-2017-7788" }, { "105270": "CVE-2017-7783" }, { "105269": "CVE-2017-7799" }, { "105268": "CVE-2017-7803" }, { "105267": "CVE-2017-7794" }, { "105266": "CVE-2017-7781" }, { "105265": "CVE-2017-7782" }, { "105264": "CVE-2017-7808" }, { "105263": "CVE-2017-7791" }, { "105262": "CVE-2017-7804" }, { "105261": "CVE-2017-7792" }, { "105260": "CVE-2017-7807" }, { "105259": "CVE-2017-7787" }, { "105258": "CVE-2017-7753" }, { "105257": "CVE-2017-7806" }, { "105256": "CVE-2017-7786" }, { "105255": "CVE-2017-7785" }, { "105254": "CVE-2017-7802" }, { "105253": "CVE-2017-7784" }, { "105252": "CVE-2017-7809" }, { "105251": "CVE-2017-7801" }, { "105250": "CVE-2017-7800" }, { "105249": "CVE-2017-7798" }, { "105248": "CVE-2017-9800" }, { "105247": "CVE-2017-9556" }, { "105246": "CVE-2017-6328" }, { "105245": "CVE-2017-6327" }, { "105244": "CVE-2017-3110" }, { "105243": "CVE-2017-3108" }, { "105242": "CVE-2017-3107" }, { "105241": "CVE-2017-3091" }, { "105240": "CVE-2017-11280" }, { "105239": "CVE-2017-11279" }, { "105238": "CVE-2017-11278" }, { "105237": "CVE-2017-11277" }, { "105236": "CVE-2017-11276" }, { "105235": "CVE-2017-11275" }, { "105234": "CVE-2017-11274" }, { "105233": "CVE-2017-11272" }, { "105232": "CVE-2017-11148" }, { "105231": "CVE-2015-3616" }, { "105230": "CVE-2015-3615" }, { "105229": "CVE-2015-3614" }, { "105228": "CVE-2015-3156" }, { "105227": "CVE-2015-1783" }, { "105226": "CVE-2017-8273" }, { "105225": "CVE-2017-8271" }, { "105224": "CVE-2017-8269" }, { "105223": "CVE-2017-8264" }, { "105222": "CVE-2017-8259" }, { "105221": "CVE-2017-8258" }, { "105220": "CVE-2017-8658" }, { "105219": "CVE-2017-7675" }, { "105218": "CVE-2017-7674" }, { "105217": "CVE-2017-8518" }, { "105216": "CVE-2017-7737" }, { "105215": "CVE-2017-3156" }, { "105214": "CVE-2017-3130" }, { "105213": "CVE-2017-1431" }, { "105212": "CVE-2017-1377" }, { "105211": "CVE-2017-12799" }, { "105210": "CVE-2017-12798" }, { "105209": "CVE-2017-1192" }, { "105208": "CVE-2017-1174" }, { "105207": "CVE-2017-1168" }, { "105206": "CVE-2016-8739" }, { "105205": "CVE-2016-6812" }, { "105204": "CVE-2017-3753" }, { "105203": "CVE-2017-3751" }, { "105202": "CVE-2017-9799" }, { "105201": "CVE-2017-9370" }, { "105200": "CVE-2017-5695" }, { "105199": "CVE-2017-5694" }, { "105198": "CVE-2017-3752" }, { "105197": "CVE-2017-1448" }, { "105196": "CVE-2017-1357" }, { "105195": "CVE-2017-12777" }, { "105194": "CVE-2017-12774" }, { "105193": "CVE-2017-12762" }, { "105192": "CVE-2017-12756" }, { "105191": "CVE-2017-12754" }, { "105190": "CVE-2017-11506" }, { "105189": "CVE-2017-11368" }, { "105188": "CVE-2017-0750" }, { "105187": "CVE-2017-0749" }, { "105186": "CVE-2017-0747" }, { "105185": "CVE-2017-0746" }, { "105184": "CVE-2017-0745" }, { "105183": "CVE-2017-0742" }, { "105182": "CVE-2017-0741" }, { "105181": "CVE-2017-0740" }, { "105180": "CVE-2017-0739" }, { "105179": "CVE-2017-0738" }, { "105178": "CVE-2017-0737" }, { "105177": "CVE-2017-0736" }, { "105176": "CVE-2017-0735" }, { "105175": "CVE-2017-0734" }, { "105174": "CVE-2017-0733" }, { "105173": "CVE-2017-0732" }, { "105172": "CVE-2017-0731" }, { "105171": "CVE-2017-0730" }, { "105170": "CVE-2017-0729" }, { "105169": "CVE-2017-0728" }, { "105168": "CVE-2017-0727" }, { "105167": "CVE-2017-0726" }, { "105166": "CVE-2017-0725" }, { "105165": "CVE-2017-0724" }, { "105164": "CVE-2017-0723" }, { "105163": "CVE-2017-0722" }, { "105162": "CVE-2017-0721" }, { "105161": "CVE-2017-0720" }, { "105160": "CVE-2017-0719" }, { "105159": "CVE-2017-0718" }, { "105158": "CVE-2017-0716" }, { "105157": "CVE-2017-0715" }, { "105156": "CVE-2017-0714" }, { "105155": "CVE-2017-0713" }, { "105154": "CVE-2017-0712" }, { "105153": "CVE-2016-8949" }, { "105152": "CVE-2016-6121" }, { "105151": "CVE-2016-5716" }, { "105150": "CVE-2015-7764" }, { "105149": "CVE-2015-6941" }, { "105148": "CVE-2015-6816" }, { "105147": "CVE-2015-6498" }, { "105146": "CVE-2015-4165" }, { "105145": "CVE-2015-3405" }, { "105144": "CVE-2015-3277" }, { "105143": "CVE-2015-2687" }, { "105142": "CVE-2015-2674" }, { "105141": "CVE-2015-2313" }, { "105140": "CVE-2015-2312" }, { "105139": "CVE-2015-2311" }, { "105138": "CVE-2015-2310" }, { "105137": "CVE-2015-2291" }, { "105136": "CVE-2015-1820" }, { "105135": "CVE-2015-0786" }, { "105134": "CVE-2015-0785" }, { "105133": "CVE-2015-0784" }, { "105132": "CVE-2015-0783" }, { "105131": "CVE-2015-0782" }, { "105130": "CVE-2015-0781" }, { "105129": "CVE-2015-0780" }, { "105128": "CVE-2014-9701" }, { "105127": "CVE-2014-6393" }, { "105126": "CVE-2014-5144" }, { "105125": "CVE-2017-3106" }, { "105124": "CVE-2017-3085" }, { "105123": "CVE-2017-11271" }, { "105122": "CVE-2017-11270" }, { "105121": "CVE-2017-11269" }, { "105120": "CVE-2017-11268" }, { "105119": "CVE-2017-11267" }, { "105118": "CVE-2017-11265" }, { "105117": "CVE-2017-11263" }, { "105116": "CVE-2017-11262" }, { "105115": "CVE-2017-11261" }, { "105114": "CVE-2017-11260" }, { "105113": "CVE-2017-11259" }, { "105112": "CVE-2017-11258" }, { "105111": "CVE-2017-11257" }, { "105110": "CVE-2017-11256" }, { "105109": "CVE-2017-11255" }, { "105108": "CVE-2017-11254" }, { "105107": "CVE-2017-11252" }, { "105106": "CVE-2017-11251" }, { "105105": "CVE-2017-11249" }, { "105104": "CVE-2017-11248" }, { "105103": "CVE-2017-11246" }, { "105102": "CVE-2017-11245" }, { "105101": "CVE-2017-11244" }, { "105100": "CVE-2017-11243" }, { "105099": "CVE-2017-11242" }, { "105098": "CVE-2017-11241" }, { "105097": "CVE-2017-11239" }, { "105096": "CVE-2017-11238" }, { "105095": "CVE-2017-11237" }, { "105094": "CVE-2017-11236" }, { "105093": "CVE-2017-11235" }, { "105092": "CVE-2017-11234" }, { "105091": "CVE-2017-11233" }, { "105090": "CVE-2017-11232" }, { "105089": "CVE-2017-11231" }, { "105088": "CVE-2017-11230" }, { "105087": "CVE-2017-11229" }, { "105086": "CVE-2017-11228" }, { "105085": "CVE-2017-11227" }, { "105084": "CVE-2017-11226" }, { "105083": "CVE-2017-11224" }, { "105082": "CVE-2017-11223" }, { "105081": "CVE-2017-11222" }, { "105080": "CVE-2017-11221" }, { "105079": "CVE-2017-11220" }, { "105078": "CVE-2017-11219" }, { "105077": "CVE-2017-11218" }, { "105076": "CVE-2017-11217" }, { "105075": "CVE-2017-11216" }, { "105074": "CVE-2017-11214" }, { "105073": "CVE-2017-11212" }, { "105072": "CVE-2017-11211" }, { "105071": "CVE-2017-11210" }, { "105070": "CVE-2017-11209" }, { "105069": "CVE-2017-3124" }, { "105068": "CVE-2017-3123" }, { "105067": "CVE-2017-3122" }, { "105066": "CVE-2017-3121" }, { "105065": "CVE-2017-3120" }, { "105064": "CVE-2017-3119" }, { "105063": "CVE-2017-3118" }, { "105062": "CVE-2017-3117" }, { "105061": "CVE-2017-3116" }, { "105060": "CVE-2017-3115" }, { "105059": "CVE-2017-3113" }, { "105058": "CVE-2017-3038" }, { "105057": "CVE-2017-3016" }, { "105056": "CVE-2017-9942" }, { "105055": "CVE-2017-9941" }, { "105054": "CVE-2017-9940" }, { "105053": "CVE-2017-9939" }, { "105052": "CVE-2017-9938" }, { "105051": "CVE-2017-8691" }, { "105050": "CVE-2017-8674" }, { "105049": "CVE-2017-8673" }, { "105048": "CVE-2017-8672" }, { "105047": "CVE-2017-8671" }, { "105046": "CVE-2017-8670" }, { "105045": "CVE-2017-8669" }, { "105044": "CVE-2017-8668" }, { "105043": "CVE-2017-8666" }, { "105042": "CVE-2017-8664" }, { "105041": "CVE-2017-8662" }, { "105040": "CVE-2017-8661" }, { "105039": "CVE-2017-8659" }, { "105038": "CVE-2017-8657" }, { "105037": "CVE-2017-8656" }, { "105036": "CVE-2017-8655" }, { "105035": "CVE-2017-8654" }, { "105034": "CVE-2017-8653" }, { "105033": "CVE-2017-8652" }, { "105032": "CVE-2017-8651" }, { "105031": "CVE-2017-8650" }, { "105030": "CVE-2017-8647" }, { "105029": "CVE-2017-8646" }, { "105028": "CVE-2017-8645" }, { "105027": "CVE-2017-8644" }, { "105026": "CVE-2017-8642" }, { "105025": "CVE-2017-8641" }, { "105024": "CVE-2017-8640" }, { "105023": "CVE-2017-8639" }, { "105022": "CVE-2017-8638" }, { "105021": "CVE-2017-8637" }, { "105020": "CVE-2017-8636" }, { "105019": "CVE-2017-8635" }, { "105018": "CVE-2017-8634" }, { "105017": "CVE-2017-8633" }, { "105016": "CVE-2017-8627" }, { "105015": "CVE-2017-8625" }, { "105014": "CVE-2017-8624" }, { "105013": "CVE-2017-8623" }, { "105012": "CVE-2017-8622" }, { "105011": "CVE-2017-8620" }, { "105010": "CVE-2017-8593" }, { "105009": "CVE-2017-8591" }, { "105008": "CVE-2017-8516" }, { "105007": "CVE-2017-8503" }, { "105006": "CVE-2017-6873" }, { "105005": "CVE-2017-6872" }, { "105004": "CVE-2017-6871" }, { "105003": "CVE-2017-6870" }, { "105002": "CVE-2017-6869" }, { "105001": "CVE-2017-12678" }, { "105000": "CVE-2017-12677" }, { "104999": "CVE-2017-11741" }, { "104998": "CVE-2017-11155" }, { "104997": "CVE-2017-11154" }, { "104996": "CVE-2017-11153" }, { "104995": "CVE-2017-11152" }, { "104994": "CVE-2017-11151" }, { "104993": "CVE-2017-10064" }, { "104992": "CVE-2017-10008" }, { "104991": "CVE-2017-0293" }, { "104990": "CVE-2017-0250" }, { "104989": "CVE-2017-0174" }, { "104988": "CVE-2016-4456" }, { "104987": "CVE-2012-0880" }, { "104986": "CVE-2012-0803" }, { "104985": "CVE-2011-4343" }, { "104984": "CVE-2010-3845" }, { "104983": "CVE-2010-2245" }, { "104981": "CVE-2017-9801" }, { "104980": "CVE-2017-6866" }, { "104979": "CVE-2017-12676" }, { "104978": "CVE-2017-12675" }, { "104977": "CVE-2017-12674" }, { "104976": "CVE-2017-12673" }, { "104975": "CVE-2017-12672" }, { "104974": "CVE-2017-12671" }, { "104973": "CVE-2017-12670" }, { "104972": "CVE-2017-12669" }, { "104971": "CVE-2017-12668" }, { "104970": "CVE-2017-12667" }, { "104969": "CVE-2017-12666" }, { "104968": "CVE-2017-12665" }, { "104967": "CVE-2017-12664" }, { "104966": "CVE-2017-12663" }, { "104965": "CVE-2017-12662" }, { "104964": "CVE-2017-12655" }, { "104963": "CVE-2017-12654" }, { "104962": "CVE-2017-12653" }, { "104961": "CVE-2017-12651" }, { "104960": "CVE-2017-12650" }, { "104959": "CVE-2017-12649" }, { "104958": "CVE-2017-12648" }, { "104957": "CVE-2017-12647" }, { "104956": "CVE-2017-12646" }, { "104955": "CVE-2017-12645" }, { "104954": "CVE-2017-12644" }, { "104953": "CVE-2017-12643" }, { "104952": "CVE-2017-12642" }, { "104951": "CVE-2017-12641" }, { "104950": "CVE-2017-12640" }, { "104949": "CVE-2017-12637" }, { "104948": "CVE-2017-12567" }, { "104947": "CVE-2017-12479" }, { "104946": "CVE-2017-12478" }, { "104945": "CVE-2017-12477" }, { "104944": "CVE-2016-7976" }, { "104943": "CVE-2016-6220" }, { "104942": "CVE-2016-3113" }, { "104941": "CVE-2016-10404" }, { "104940": "CVE-2015-8621" }, { "104939": "CVE-2015-7887" }, { "104938": "CVE-2015-7875" }, { "104937": "CVE-2015-7571" }, { "104936": "CVE-2015-7561" }, { "104935": "CVE-2015-5946" }, { "104934": "CVE-2015-5244" }, { "104933": "CVE-2015-3839" }, { "104932": "CVE-2015-1555" }, { "104931": "CVE-2015-1378" }, { "104930": "CVE-2014-9831" }, { "104929": "CVE-2014-9830" }, { "104928": "CVE-2014-9828" }, { "104927": "CVE-2014-9827" }, { "104926": "CVE-2014-9262" }, { "104925": "CVE-2014-9260" }, { "104924": "CVE-2014-3462" }, { "104923": "CVE-2014-1235" }, { "104922": "CVE-2011-5325" }, { "104921": "CVE-2009-5145" }, { "104920": "CVE-2017-9647" }, { "104919": "CVE-2017-9633" }, { "104918": "CVE-2017-9632" }, { "104917": "CVE-2017-9630" }, { "104916": "CVE-2017-7936" }, { "104915": "CVE-2017-7932" }, { "104914": "CVE-2017-7928" }, { "104913": "CVE-2017-7920" }, { "104912": "CVE-2017-7916" }, { "104911": "CVE-2017-6766" }, { "104910": "CVE-2017-6765" }, { "104909": "CVE-2017-6764" }, { "104908": "CVE-2017-6763" }, { "104907": "CVE-2017-6762" }, { "104906": "CVE-2017-6761" }, { "104905": "CVE-2017-6759" }, { "104904": "CVE-2017-6758" }, { "104903": "CVE-2017-6757" }, { "104902": "CVE-2017-6756" }, { "104901": "CVE-2017-6754" }, { "104900": "CVE-2017-6752" }, { "104899": "CVE-2017-6747" }, { "104898": "CVE-2017-6745" }, { "104897": "CVE-2011-4650" }, { "104896": "CVE-2017-6420" }, { "104895": "CVE-2017-6419" }, { "104894": "CVE-2017-6418" }, { "104893": "CVE-2017-12606" }, { "104892": "CVE-2017-12605" }, { "104891": "CVE-2017-12604" }, { "104890": "CVE-2017-12603" }, { "104889": "CVE-2017-12602" }, { "104888": "CVE-2017-12601" }, { "104887": "CVE-2017-12600" }, { "104886": "CVE-2017-12599" }, { "104885": "CVE-2017-12598" }, { "104884": "CVE-2017-12597" }, { "104883": "CVE-2017-12596" }, { "104882": "CVE-2017-10677" }, { "104881": "CVE-2006-3635" }, { "104880": "CVE-2017-12588" }, { "104879": "CVE-2017-12587" }, { "104878": "CVE-2017-9864" }, { "104877": "CVE-2017-9863" }, { "104876": "CVE-2017-9862" }, { "104875": "CVE-2017-9861" }, { "104874": "CVE-2017-9860" }, { "104873": "CVE-2017-9859" }, { "104872": "CVE-2017-9858" }, { "104871": "CVE-2017-9857" }, { "104870": "CVE-2017-9856" }, { "104869": "CVE-2017-9855" }, { "104868": "CVE-2017-9854" }, { "104867": "CVE-2017-9853" }, { "104866": "CVE-2017-9852" }, { "104865": "CVE-2017-9851" }, { "104864": "CVE-2017-7533" }, { "104863": "CVE-2017-12586" }, { "104862": "CVE-2017-12585" }, { "104861": "CVE-2017-12584" }, { "104860": "CVE-2017-12583" }, { "104859": "CVE-2017-12581" }, { "104858": "CVE-2017-12572" }, { "104857": "CVE-2017-12568" }, { "104856": "CVE-2017-12566" }, { "104855": "CVE-2017-12565" }, { "104854": "CVE-2017-12564" }, { "104853": "CVE-2017-12563" }, { "104852": "CVE-2017-12562" }, { "104851": "CVE-2017-12480" }, { "104850": "CVE-2017-12439" }, { "104849": "CVE-2017-12419" }, { "104848": "CVE-2017-2221" }, { "104847": "CVE-2017-1331" }, { "104846": "CVE-2017-12482" }, { "104845": "CVE-2017-12481" }, { "104844": "CVE-2017-12459" }, { "104843": "CVE-2017-12458" }, { "104842": "CVE-2017-12457" }, { "104841": "CVE-2017-12456" }, { "104840": "CVE-2017-12455" }, { "104839": "CVE-2017-12454" }, { "104838": "CVE-2017-12453" }, { "104837": "CVE-2017-12452" }, { "104836": "CVE-2017-12451" }, { "104835": "CVE-2017-12450" }, { "104834": "CVE-2017-12449" }, { "104833": "CVE-2017-12448" }, { "104832": "CVE-2017-12435" }, { "104831": "CVE-2017-12434" }, { "104830": "CVE-2017-12433" }, { "104829": "CVE-2017-12432" }, { "104828": "CVE-2017-12431" }, { "104827": "CVE-2017-12430" }, { "104826": "CVE-2017-12429" }, { "104825": "CVE-2017-12428" }, { "104824": "CVE-2017-12427" }, { "104823": "CVE-2017-12425" }, { "104822": "CVE-2017-12424" }, { "104821": "CVE-2017-12413" }, { "104820": "CVE-2017-11657" }, { "104819": "CVE-2017-10949" }, { "104818": "CVE-2017-10820" }, { "104817": "CVE-2017-10819" }, { "104816": "CVE-2017-10818" }, { "104815": "CVE-2017-10817" }, { "104814": "CVE-2017-10816" }, { "104813": "CVE-2017-10815" }, { "104812": "CVE-2017-1504" }, { "104811": "CVE-2017-1327" }, { "104810": "CVE-2017-12418" }, { "104809": "CVE-2017-12414" }, { "104808": "CVE-2017-1199" }, { "104807": "CVE-2017-11394" }, { "104806": "CVE-2017-11393" }, { "104805": "CVE-2017-11392" }, { "104804": "CVE-2017-11391" }, { "104803": "CVE-2017-11382" }, { "104802": "CVE-2015-9107" }, { "104801": "CVE-2017-7442" }, { "104800": "CVE-2017-11721" }, { "104799": "CVE-2017-11320" }, { "104798": "CVE-2017-11105" }, { "104797": "CVE-2017-9770" }, { "104796": "CVE-2017-9769" }, { "104795": "CVE-2017-9247" }, { "104794": "CVE-2017-9244" }, { "104793": "CVE-2017-7890" }, { "104792": "CVE-2017-11438" }, { "104791": "CVE-2017-11437" }, { "104790": "CVE-2017-11390" }, { "104789": "CVE-2017-11389" }, { "104788": "CVE-2017-11388" }, { "104787": "CVE-2017-11387" }, { "104786": "CVE-2017-11386" }, { "104785": "CVE-2017-11385" }, { "104784": "CVE-2017-11384" }, { "104783": "CVE-2017-11383" }, { "104782": "CVE-2017-11356" }, { "104781": "CVE-2017-11355" }, { "104780": "CVE-2017-11334" }, { "104779": "CVE-2017-10806" }, { "104778": "CVE-2017-10664" }, { "104777": "CVE-2015-8264" }, { "104776": "CVE-2015-7891" }, { "104775": "CVE-2015-5203" }, { "104774": "CVE-2015-3642" }, { "104773": "CVE-2015-2690" }, { "104772": "CVE-2015-2560" }, { "104771": "CVE-2015-1174" }, { "104770": "CVE-2015-0839" }, { "104769": "CVE-2015-0194" }, { "104768": "CVE-2014-8903" }, { "104767": "CVE-2012-5030" }, { "104766": "CVE-2017-2288" }, { "104765": "CVE-2017-2287" }, { "104764": "CVE-2017-2286" }, { "104763": "CVE-2017-2285" }, { "104762": "CVE-2017-2284" }, { "104761": "CVE-2017-2283" }, { "104760": "CVE-2017-2282" }, { "104759": "CVE-2017-2281" }, { "104758": "CVE-2017-2280" }, { "104757": "CVE-2017-2279" }, { "104756": "CVE-2017-2278" }, { "104755": "CVE-2017-2138" }, { "104754": "CVE-2017-1495" }, { "104753": "CVE-2017-1468" }, { "104752": "CVE-2017-1467" }, { "104751": "CVE-2017-1383" }, { "104750": "CVE-2017-11494" }, { "104749": "CVE-2017-1118" }, { "104748": "CVE-2016-9981" }, { "104747": "CVE-2016-7845" }, { "104746": "CVE-2016-7844" }, { "104745": "CVE-2016-7812" }, { "104744": "CVE-2017-12200" }, { "104743": "CVE-2017-12199" }, { "104742": "CVE-2017-12145" }, { "104741": "CVE-2017-12144" }, { "104740": "CVE-2017-12143" }, { "104739": "CVE-2017-12142" }, { "104738": "CVE-2017-12141" }, { "104737": "CVE-2017-12140" }, { "104736": "CVE-2017-12139" }, { "104735": "CVE-2017-12138" }, { "104734": "CVE-2017-1500" }, { "104733": "CVE-2017-12132" }, { "104732": "CVE-2017-12131" }, { "104731": "CVE-2017-12068" }, { "104730": "CVE-2017-12067" }, { "104729": "CVE-2017-12066" }, { "104728": "CVE-2017-12065" }, { "104727": "CVE-2017-12064" }, { "104726": "CVE-2017-12062" }, { "104725": "CVE-2017-12061" }, { "104724": "CVE-2017-11552" }, { "104723": "CVE-2017-11381" }, { "104722": "CVE-2017-11380" }, { "104721": "CVE-2017-11379" }, { "104720": "CVE-2017-11136" }, { "104719": "CVE-2017-11135" }, { "104718": "CVE-2017-11134" }, { "104717": "CVE-2017-11133" }, { "104716": "CVE-2017-11132" }, { "104715": "CVE-2017-11131" }, { "104714": "CVE-2017-11130" }, { "104713": "CVE-2017-11129" }, { "104712": "CVE-2015-5059" }, { "104711": "CVE-2017-1496" }, { "104710": "CVE-2017-1460" }, { "104709": "CVE-2017-1386" }, { "104708": "CVE-2017-1370" }, { "104707": "CVE-2017-1332" }, { "104706": "CVE-2017-1303" }, { "104705": "CVE-2017-1227" }, { "104704": "CVE-2017-11760" }, { "104703": "CVE-2017-11757" }, { "104702": "CVE-2017-11743" }, { "104701": "CVE-2017-11735" }, { "104700": "CVE-2017-11727" }, { "104699": "CVE-2017-11726" }, { "104698": "CVE-2017-11670" }, { "104697": "CVE-2017-11669" }, { "104696": "CVE-2017-11668" }, { "104695": "CVE-2017-11648" }, { "104694": "CVE-2017-11551" }, { "104693": "CVE-2017-11550" }, { "104692": "CVE-2017-11549" }, { "104691": "CVE-2017-11548" }, { "104690": "CVE-2017-11547" }, { "104689": "CVE-2017-11546" }, { "104688": "CVE-2017-11359" }, { "104687": "CVE-2017-11358" }, { "104686": "CVE-2017-11333" }, { "104685": "CVE-2017-11332" }, { "104684": "CVE-2017-11331" }, { "104683": "CVE-2017-11330" }, { "104682": "CVE-2017-11119" }, { "104681": "CVE-2017-11118" }, { "104680": "CVE-2017-11117" }, { "104679": "CVE-2017-11116" }, { "104678": "CVE-2017-11115" }, { "104677": "CVE-2017-11114" }, { "104676": "CVE-2016-9719" }, { "104675": "CVE-2016-9718" }, { "104674": "CVE-2016-9717" }, { "104673": "CVE-2016-9716" }, { "104672": "CVE-2016-9715" }, { "104671": "CVE-2016-9714" }, { "104670": "CVE-2017-9522" }, { "104669": "CVE-2017-9521" }, { "104668": "CVE-2017-9498" }, { "104667": "CVE-2017-9497" }, { "104666": "CVE-2017-9496" }, { "104665": "CVE-2017-9495" }, { "104664": "CVE-2017-9494" }, { "104663": "CVE-2017-9493" }, { "104662": "CVE-2017-9492" }, { "104661": "CVE-2017-9491" }, { "104660": "CVE-2017-9490" }, { "104659": "CVE-2017-9489" }, { "104658": "CVE-2017-9488" }, { "104657": "CVE-2017-9487" }, { "104656": "CVE-2017-9486" }, { "104655": "CVE-2017-9485" }, { "104654": "CVE-2017-9484" }, { "104653": "CVE-2017-9483" }, { "104652": "CVE-2017-9482" }, { "104651": "CVE-2017-9481" }, { "104650": "CVE-2017-9480" }, { "104649": "CVE-2017-9479" }, { "104648": "CVE-2017-9478" }, { "104647": "CVE-2017-9477" }, { "104646": "CVE-2017-9476" }, { "104645": "CVE-2017-9475" }, { "104644": "CVE-2017-11756" }, { "104643": "CVE-2017-11755" }, { "104642": "CVE-2017-11754" }, { "104641": "CVE-2017-11753" }, { "104640": "CVE-2017-11752" }, { "104639": "CVE-2017-11751" }, { "104638": "CVE-2017-11750" }, { "104637": "CVE-2017-11749" }, { "104636": "CVE-2017-11748" }, { "104635": "CVE-2017-11747" }, { "104634": "CVE-2017-11746" }, { "104633": "CVE-2017-11692" }, { "104632": "CVE-2017-11744" }, { "104631": "CVE-2017-11742" }, { "104630": "CVE-2017-11737" }, { "104629": "CVE-2017-11736" }, { "104628": "CVE-2017-7526" }, { "104627": "CVE-2017-6260" }, { "104626": "CVE-2017-6259" }, { "104625": "CVE-2017-6257" }, { "104624": "CVE-2017-6256" }, { "104623": "CVE-2017-6255" }, { "104622": "CVE-2017-6254" }, { "104621": "CVE-2017-6253" }, { "104620": "CVE-2017-6252" }, { "104619": "CVE-2017-6251" }, { "104618": "CVE-2017-11734" }, { "104617": "CVE-2017-11733" }, { "104616": "CVE-2017-11732" }, { "104615": "CVE-2017-11731" }, { "104614": "CVE-2017-11730" }, { "104613": "CVE-2017-11729" }, { "104612": "CVE-2017-11728" }, { "104611": "CVE-2017-11725" }, { "104610": "CVE-2017-11724" }, { "104609": "CVE-2017-11723" }, { "104608": "CVE-2017-11720" }, { "104607": "CVE-2017-11364" }, { "104606": "CVE-2015-5191" }, { "104605": "CVE-2017-4923" }, { "104604": "CVE-2017-4922" }, { "104603": "CVE-2017-4921" }, { "104602": "CVE-2017-11722" }, { "104601": "CVE-2017-11719" }, { "104600": "CVE-2017-11718" }, { "104599": "CVE-2017-11717" }, { "104598": "CVE-2017-11716" }, { "104597": "CVE-2017-11715" }, { "104596": "CVE-2017-11714" }, { "104595": "CVE-2017-11706" }, { "104594": "CVE-2017-11705" }, { "104593": "CVE-2017-11704" }, { "104592": "CVE-2017-11703" }, { "104591": "CVE-2017-11694" }, { "104590": "CVE-2017-11693" }, { "104589": "CVE-2017-11647" }, { "104588": "CVE-2017-11646" }, { "104587": "CVE-2017-11645" }, { "104586": "CVE-2017-11184" }, { "104585": "CVE-2017-11183" }, { "104584": "CVE-2017-8571" }, { "104583": "CVE-2017-8663" }, { "104582": "CVE-2017-8572" }, { "104581": "CVE-2017-6770" }, { "104580": "CVE-2017-6770" }, { "104579": "CVE-2017-6770" }, { "104578": "CVE-2017-6770" }, { "104577": "CVE-2017-4919" }, { "104576": "CVE-2017-8870" }, { "104575": "CVE-2016-10402" }, { "104574": "CVE-2016-10399" }, { "104573": "CVE-2017-9614" }, { "104572": "CVE-2017-9545" }, { "104571": "CVE-2017-9412" }, { "104570": "CVE-2017-9411" }, { "104569": "CVE-2017-9410" }, { "104568": "CVE-2017-9260" }, { "104567": "CVE-2017-9259" }, { "104566": "CVE-2017-9258" }, { "104565": "CVE-2017-8869" }, { "104564": "CVE-2017-11691" }, { "104563": "CVE-2017-11687" }, { "104562": "CVE-2017-11686" }, { "104561": "CVE-2017-11685" }, { "104560": "CVE-2017-11684" }, { "104559": "CVE-2017-11683" }, { "104558": "CVE-2017-11682" }, { "104557": "CVE-2017-11681" }, { "104556": "CVE-2017-11680" }, { "104555": "CVE-2017-11679" }, { "104554": "CVE-2017-11678" }, { "104553": "CVE-2017-11677" }, { "104552": "CVE-2017-11675" }, { "104551": "CVE-2017-11674" }, { "104550": "CVE-2017-11673" }, { "104549": "CVE-2017-11665" }, { "104548": "CVE-2017-6769" }, { "104547": "CVE-2017-6665" }, { "104546": "CVE-2017-6664" }, { "104545": "CVE-2017-6663" }, { "104544": "CVE-2017-9835" }, { "104543": "CVE-2017-9740" }, { "104542": "CVE-2017-9739" }, { "104541": "CVE-2017-9727" }, { "104540": "CVE-2017-9726" }, { "104539": "CVE-2017-9620" }, { "104538": "CVE-2017-9619" }, { "104537": "CVE-2017-9618" }, { "104536": "CVE-2017-9612" }, { "104535": "CVE-2017-9611" }, { "104534": "CVE-2017-9610" }, { "104533": "CVE-2017-7659" }, { "104532": "CVE-2017-11671" }, { "104531": "CVE-2017-11667" }, { "104530": "CVE-2017-11666" }, { "104529": "CVE-2017-6005" }, { "104528": "CVE-2017-5691" }, { "104527": "CVE-2017-11658" }, { "104526": "CVE-2017-11655" }, { "104525": "CVE-2017-11654" }, { "104524": "CVE-2017-11651" }, { "104523": "CVE-2017-11644" }, { "104522": "CVE-2017-11643" }, { "104521": "CVE-2017-11642" }, { "104520": "CVE-2017-11641" }, { "104519": "CVE-2017-11640" }, { "104518": "CVE-2017-11639" }, { "104517": "CVE-2017-11638" }, { "104516": "CVE-2017-11637" }, { "104515": "CVE-2017-11636" }, { "104514": "CVE-2017-11631" }, { "104513": "CVE-2017-11630" }, { "104512": "CVE-2017-11629" }, { "104511": "CVE-2017-11615" }, { "104510": "CVE-2017-11613" }, { "104509": "CVE-2017-11612" }, { "104508": "CVE-2017-9413" }, { "104507": "CVE-2017-9233" }, { "104506": "CVE-2017-8919" }, { "104505": "CVE-2017-7980" }, { "104504": "CVE-2017-11628" }, { "104503": "CVE-2017-11627" }, { "104502": "CVE-2017-11626" }, { "104501": "CVE-2017-11625" }, { "104500": "CVE-2017-11624" }, { "104499": "CVE-2017-11617" }, { "104498": "CVE-2017-11614" }, { "104497": "CVE-2017-11566" }, { "104496": "CVE-2017-11460" }, { "104495": "CVE-2017-11459" }, { "104494": "CVE-2017-11458" }, { "104493": "CVE-2017-11457" }, { "104492": "CVE-2017-11434" }, { "104491": "CVE-2016-7539" }, { "104490": "CVE-2016-6133" }, { "104489": "CVE-2016-10401" }, { "104488": "CVE-2015-8013" }, { "104487": "CVE-2015-7543" }, { "104486": "CVE-2015-6585" }, { "104485": "CVE-2015-5594" }, { "104484": "CVE-2015-5221" }, { "104483": "CVE-2015-5187" }, { "104482": "CVE-2015-4463" }, { "104481": "CVE-2015-4462" }, { "104480": "CVE-2015-4035" }, { "104479": "CVE-2015-3278" }, { "104478": "CVE-2015-3243" }, { "104477": "CVE-2015-3208" }, { "104476": "CVE-2015-3171" }, { "104475": "CVE-2015-3149" }, { "104474": "CVE-2015-2798" }, { "104473": "CVE-2015-1438" }, { "104472": "CVE-2015-1332" }, { "104471": "CVE-2015-0904" }, { "104470": "CVE-2015-0674" }, { "104469": "CVE-2017-9457" }, { "104468": "CVE-2017-11499" }, { "104467": "CVE-2017-9554" }, { "104466": "CVE-2017-9553" }, { "104465": "CVE-2017-8036" }, { "104464": "CVE-2017-8035" }, { "104463": "CVE-2017-8033" }, { "104462": "CVE-2017-7541" }, { "104461": "CVE-2017-1382" }, { "104460": "CVE-2017-1380" }, { "104459": "CVE-2017-1287" }, { "104458": "CVE-2017-1249" }, { "104457": "CVE-2017-1245" }, { "104456": "CVE-2016-8975" }, { "104455": "CVE-2016-6118" }, { "104454": "CVE-2015-2280" }, { "104453": "CVE-2015-2279" }, { "104452": "CVE-2015-1847" }, { "104451": "CVE-2017-11608" }, { "104450": "CVE-2017-11605" }, { "104449": "CVE-2017-11600" }, { "104448": "CVE-2017-11422" }, { "104447": "CVE-2017-11327" }, { "104446": "CVE-2017-11326" }, { "104445": "CVE-2017-11325" }, { "104444": "CVE-2017-11324" }, { "104443": "CVE-2017-10711" }, { "104442": "CVE-2017-11594" }, { "104441": "CVE-2017-11593" }, { "104440": "CVE-2017-11592" }, { "104439": "CVE-2017-11591" }, { "104438": "CVE-2017-11590" }, { "104437": "CVE-2017-11589" }, { "104436": "CVE-2017-11588" }, { "104435": "CVE-2017-11587" }, { "104434": "CVE-2017-11586" }, { "104433": "CVE-2017-11585" }, { "104432": "CVE-2017-11584" }, { "104431": "CVE-2017-11583" }, { "104430": "CVE-2017-11582" }, { "104429": "CVE-2017-11581" }, { "104428": "CVE-2017-11577" }, { "104427": "CVE-2017-11576" }, { "104426": "CVE-2017-11575" }, { "104425": "CVE-2017-11574" }, { "104424": "CVE-2017-11573" }, { "104423": "CVE-2017-11572" }, { "104422": "CVE-2017-11571" }, { "104421": "CVE-2017-11570" }, { "104420": "CVE-2017-11569" }, { "104419": "CVE-2017-11568" }, { "104418": "CVE-2017-11565" }, { "104417": "CVE-2017-7336" }, { "104416": "CVE-2017-3222" }, { "104415": "CVE-2017-3221" }, { "104414": "CVE-2017-11556" }, { "104413": "CVE-2017-11555" }, { "104412": "CVE-2017-11554" }, { "104411": "CVE-2017-11553" }, { "104410": "CVE-2017-11545" }, { "104409": "CVE-2017-11544" }, { "104408": "CVE-2017-11543" }, { "104407": "CVE-2017-11542" }, { "104406": "CVE-2017-11541" }, { "104405": "CVE-2017-11540" }, { "104404": "CVE-2017-11539" }, { "104403": "CVE-2017-11538" }, { "104402": "CVE-2017-11537" }, { "104401": "CVE-2017-11536" }, { "104400": "CVE-2017-11535" }, { "104399": "CVE-2017-11534" }, { "104398": "CVE-2017-11533" }, { "104397": "CVE-2017-11532" }, { "104396": "CVE-2017-11531" }, { "104395": "CVE-2017-11530" }, { "104394": "CVE-2017-11529" }, { "104393": "CVE-2017-11528" }, { "104392": "CVE-2017-11527" }, { "104391": "CVE-2017-11526" }, { "104390": "CVE-2017-11525" }, { "104389": "CVE-2017-11524" }, { "104388": "CVE-2017-11523" }, { "104387": "CVE-2017-11522" }, { "104386": "CVE-2017-11521" }, { "104385": "CVE-2016-10400" }, { "104384": "CVE-2017-7642" }, { "104383": "CVE-2017-8390" }, { "104382": "CVE-2017-9467" }, { "104381": "CVE-2017-9459" }, { "104380": "CVE-2017-7542" }, { "104379": "CVE-2017-7540" }, { "104378": "CVE-2017-7523" }, { "104377": "CVE-2017-7480" }, { "104376": "CVE-2017-7473" }, { "104375": "CVE-2017-2277" }, { "104374": "CVE-2017-2276" }, { "104373": "CVE-2017-2275" }, { "104372": "CVE-2017-2274" }, { "104371": "CVE-2017-2273" }, { "104370": "CVE-2017-2126" }, { "104369": "CVE-2017-1381" }, { "104368": "CVE-2017-1374" }, { "104367": "CVE-2017-1373" }, { "104366": "CVE-2017-1372" }, { "104365": "CVE-2017-1371" }, { "104364": "CVE-2017-1267" }, { "104363": "CVE-2017-11519" }, { "104362": "CVE-2017-11517" }, { "104361": "CVE-2017-11516" }, { "104360": "CVE-2017-11505" }, { "104359": "CVE-2017-9415" }, { "104358": "CVE-2015-5195" }, { "104357": "CVE-2015-4639" }, { "104356": "CVE-2015-3932" }, { "104355": "CVE-2015-3931" }, { "104354": "CVE-2015-3886" }, { "104353": "CVE-2015-3640" }, { "104352": "CVE-2015-3639" }, { "104351": "CVE-2015-3638" }, { "104350": "CVE-2015-3421" }, { "104349": "CVE-2015-3198" }, { "104348": "CVE-2015-3170" }, { "104347": "CVE-2015-1323" }, { "104346": "CVE-2017-9980" }, { "104345": "CVE-2017-9932" }, { "104344": "CVE-2017-9931" }, { "104343": "CVE-2017-9930" }, { "104342": "CVE-2017-11503" }, { "104341": "CVE-2017-11502" }, { "104340": "CVE-2017-11501" }, { "104339": "CVE-2017-11500" }, { "104338": "CVE-2017-11495" }, { "104337": "CVE-2017-11478" }, { "104336": "CVE-2017-11468" }, { "104335": "CVE-2017-10993" }, { "104334": "CVE-2017-0378" }, { "104333": "CVE-2017-6672" }, { "104332": "CVE-2017-6612" }, { "104331": "CVE-2017-6755" }, { "104330": "CVE-2017-6751" }, { "104329": "CVE-2017-6750" }, { "104328": "CVE-2017-6749" }, { "104327": "CVE-2017-6748" }, { "104326": "CVE-2017-6746" }, { "104325": "CVE-2017-9822" }, { "104324": "CVE-2017-9785" }, { "104323": "CVE-2017-9765" }, { "104322": "CVE-2017-6532" }, { "104321": "CVE-2017-6531" }, { "104320": "CVE-2017-6530" }, { "104319": "CVE-2017-6316" }, { "104318": "CVE-2017-11475" }, { "104317": "CVE-2017-11474" }, { "104316": "CVE-2017-11473" }, { "104315": "CVE-2017-11472" }, { "104314": "CVE-2017-11471" }, { "104313": "CVE-2017-11470" }, { "104312": "CVE-2017-11469" }, { "104311": "CVE-2017-11467" }, { "104310": "CVE-2017-11466" }, { "104309": "CVE-2017-10676" }, { "104308": "CVE-2017-7012" }, { "104307": "CVE-2017-7019" }, { "104306": "CVE-2017-7064" }, { "104305": "CVE-2017-7049" }, { "104304": "CVE-2017-7061" }, { "104303": "CVE-2017-7056" }, { "104302": "CVE-2017-7055" }, { "104301": "CVE-2017-7052" }, { "104300": "CVE-2017-7048" }, { "104299": "CVE-2017-7046" }, { "104298": "CVE-2017-7043" }, { "104297": "CVE-2017-7042" }, { "104296": "CVE-2017-7041" }, { "104295": "CVE-2017-7040" }, { "104294": "CVE-2017-7039" }, { "104293": "CVE-2017-7037" }, { "104292": "CVE-2017-7034" }, { "104291": "CVE-2017-7030" }, { "104290": "CVE-2017-7020" }, { "104289": "CVE-2017-7018" }, { "104288": "CVE-2017-7013" }, { "104287": "CVE-2017-7010" }, { "104286": "CVE-2017-7053" }, { "104285": "CVE-2017-7012" }, { "104284": "CVE-2017-7019" }, { "104283": "CVE-2017-7064" }, { "104282": "CVE-2017-7049" }, { "104281": "CVE-2017-7061" }, { "104280": "CVE-2017-7056" }, { "104279": "CVE-2017-7055" }, { "104278": "CVE-2017-7052" }, { "104277": "CVE-2017-7048" }, { "104276": "CVE-2017-7046" }, { "104275": "CVE-2017-7043" }, { "104274": "CVE-2017-7042" }, { "104273": "CVE-2017-7041" }, { "104272": "CVE-2017-7040" }, { "104271": "CVE-2017-7039" }, { "104270": "CVE-2017-7037" }, { "104269": "CVE-2017-7034" }, { "104268": "CVE-2017-7030" }, { "104267": "CVE-2017-7020" }, { "104266": "CVE-2017-7018" }, { "104265": "CVE-2017-7013" }, { "104264": "CVE-2017-7010" }, { "104263": "CVE-2017-9417" }, { "104262": "CVE-2017-7047" }, { "104261": "CVE-2017-7013" }, { "104260": "CVE-2017-7010" }, { "104259": "CVE-2017-7068" }, { "104258": "CVE-2017-7032" }, { "104257": "CVE-2017-7067" }, { "104256": "CVE-2017-7029" }, { "104255": "CVE-2017-7028" }, { "104254": "CVE-2017-7026" }, { "104253": "CVE-2017-7069" }, { "104252": "CVE-2017-7027" }, { "104251": "CVE-2017-7025" }, { "104250": "CVE-2017-7023" }, { "104249": "CVE-2017-7024" }, { "104248": "CVE-2017-7022" }, { "104247": "CVE-2017-7009" }, { "104246": "CVE-2017-7045" }, { "104245": "CVE-2017-7036" }, { "104244": "CVE-2017-7044" }, { "104243": "CVE-2017-7035" }, { "104242": "CVE-2017-7017" }, { "104241": "CVE-2017-7014" }, { "104240": "CVE-2017-7031" }, { "104239": "CVE-2017-7468" }, { "104238": "CVE-2017-2629" }, { "104237": "CVE-2016-9594" }, { "104236": "CVE-2016-9586" }, { "104235": "CVE-2017-7008" }, { "104234": "CVE-2017-7062" }, { "104233": "CVE-2017-7054" }, { "104232": "CVE-2017-7051" }, { "104231": "CVE-2017-7050" }, { "104230": "CVE-2017-7015" }, { "104229": "CVE-2017-7021" }, { "104228": "CVE-2017-7033" }, { "104227": "CVE-2017-7016" }, { "104226": "CVE-2017-7012" }, { "104225": "CVE-2017-7019" }, { "104224": "CVE-2017-7064" }, { "104223": "CVE-2017-7049" }, { "104222": "CVE-2017-7059" }, { "104221": "CVE-2017-7038" }, { "104220": "CVE-2017-7061" }, { "104219": "CVE-2017-7056" }, { "104218": "CVE-2017-7055" }, { "104217": "CVE-2017-7052" }, { "104216": "CVE-2017-7048" }, { "104215": "CVE-2017-7046" }, { "104214": "CVE-2017-7043" }, { "104213": "CVE-2017-7042" }, { "104212": "CVE-2017-7041" }, { "104211": "CVE-2017-7040" }, { "104210": "CVE-2017-7039" }, { "104209": "CVE-2017-7037" }, { "104208": "CVE-2017-7034" }, { "104207": "CVE-2017-7030" }, { "104206": "CVE-2017-7020" }, { "104205": "CVE-2017-7018" }, { "104204": "CVE-2017-7011" }, { "104203": "CVE-2017-7006" }, { "104202": "CVE-2017-7060" }, { "104201": "CVE-2017-9417" }, { "104200": "CVE-2017-7019" }, { "104199": "CVE-2017-7049" }, { "104198": "CVE-2017-7059" }, { "104197": "CVE-2017-7038" }, { "104196": "CVE-2017-7061" }, { "104195": "CVE-2017-7056" }, { "104194": "CVE-2017-7055" }, { "104193": "CVE-2017-7052" }, { "104192": "CVE-2017-7048" }, { "104191": "CVE-2017-7046" }, { "104190": "CVE-2017-7043" }, { "104189": "CVE-2017-7042" }, { "104188": "CVE-2017-7041" }, { "104187": "CVE-2017-7040" }, { "104186": "CVE-2017-7039" }, { "104185": "CVE-2017-7037" }, { "104184": "CVE-2017-7034" }, { "104183": "CVE-2017-7030" }, { "104182": "CVE-2017-7020" }, { "104181": "CVE-2017-7018" }, { "104180": "CVE-2017-7006" }, { "104179": "CVE-2017-7047" }, { "104178": "CVE-2017-7013" }, { "104177": "CVE-2017-7010" }, { "104176": "CVE-2017-7068" }, { "104175": "CVE-2017-7029" }, { "104174": "CVE-2017-7028" }, { "104173": "CVE-2017-7069" }, { "104172": "CVE-2017-7027" }, { "104171": "CVE-2017-7025" }, { "104170": "CVE-2017-7023" }, { "104169": "CVE-2017-7026" }, { "104168": "CVE-2017-7024" }, { "104167": "CVE-2017-7022" }, { "104166": "CVE-2017-7009" }, { "104165": "CVE-2017-7008" }, { "104164": "CVE-2017-7062" }, { "104163": "CVE-2017-9417" }, { "104162": "CVE-2017-7063" }, { "104161": "CVE-2017-7047" }, { "104160": "CVE-2017-7013" }, { "104159": "CVE-2017-7068" }, { "104158": "CVE-2017-7029" }, { "104157": "CVE-2017-7028" }, { "104156": "CVE-2017-7069" }, { "104155": "CVE-2017-7027" }, { "104154": "CVE-2017-7025" }, { "104153": "CVE-2017-7023" }, { "104152": "CVE-2017-7026" }, { "104151": "CVE-2017-7024" }, { "104150": "CVE-2017-7022" }, { "104149": "CVE-2017-7009" }, { "104148": "CVE-2017-7062" }, { "104147": "CVE-2017-9417" }, { "104146": "CVE-2017-7012" }, { "104145": "CVE-2017-7019" }, { "104144": "CVE-2017-7064" }, { "104143": "CVE-2017-7049" }, { "104142": "CVE-2017-7059" }, { "104141": "CVE-2017-7038" }, { "104140": "CVE-2017-7061" }, { "104139": "CVE-2017-7056" }, { "104138": "CVE-2017-7055" }, { "104137": "CVE-2017-7052" }, { "104136": "CVE-2017-7048" }, { "104135": "CVE-2017-7046" }, { "104134": "CVE-2017-7043" }, { "104133": "CVE-2017-7042" }, { "104132": "CVE-2017-7041" }, { "104131": "CVE-2017-7040" }, { "104130": "CVE-2017-7039" }, { "104129": "CVE-2017-7037" }, { "104128": "CVE-2017-7034" }, { "104127": "CVE-2017-7030" }, { "104126": "CVE-2017-7020" }, { "104125": "CVE-2017-7018" }, { "104124": "CVE-2017-7011" }, { "104123": "CVE-2017-7006" }, { "104122": "CVE-2017-8248" }, { "104121": "CVE-2017-7060" }, { "104120": "CVE-2017-2517" }, { "104119": "CVE-2017-7058" }, { "104118": "CVE-2017-7063" }, { "104117": "CVE-2017-7047" }, { "104116": "CVE-2017-7013" }, { "104115": "CVE-2017-7010" }, { "104114": "CVE-2017-7068" }, { "104113": "CVE-2017-7029" }, { "104112": "CVE-2017-7028" }, { "104111": "CVE-2017-7069" }, { "104110": "CVE-2017-7027" }, { "104109": "CVE-2017-7025" }, { "104108": "CVE-2017-7023" }, { "104107": "CVE-2017-7026" }, { "104106": "CVE-2017-7024" }, { "104105": "CVE-2017-7022" }, { "104104": "CVE-2017-7009" }, { "104103": "CVE-2017-7007" }, { "104102": "CVE-2017-7008" }, { "104101": "CVE-2017-7062" }, { "104100": "CVE-2017-7977" }, { "104099": "CVE-2017-1309" }, { "104098": "CVE-2017-1224" }, { "104097": "CVE-2017-1223" }, { "104096": "CVE-2017-1219" }, { "104095": "CVE-2017-1218" }, { "104094": "CVE-2017-1203" }, { "104093": "CVE-2017-11465" }, { "104092": "CVE-2017-11464" }, { "104091": "CVE-2016-6018" }, { "104090": "CVE-2017-3732" }, { "104089": "CVE-2017-3653" }, { "104088": "CVE-2017-3650" }, { "104087": "CVE-2017-3652" }, { "104086": "CVE-2017-3651" }, { "104085": "CVE-2017-3649" }, { "104084": "CVE-2017-3647" }, { "104083": "CVE-2017-3648" }, { "104082": "CVE-2014-1912" }, { "104081": "CVE-2017-3646" }, { "104080": "CVE-2017-3645" }, { "104079": "CVE-2017-3642" }, { "104078": "CVE-2017-3638" }, { "104077": "CVE-2017-3644" }, { "104076": "CVE-2017-3643" }, { "104075": "CVE-2017-3641" }, { "104074": "CVE-2017-3640" }, { "104073": "CVE-2017-3639" }, { "104072": "CVE-2017-3637" }, { "104071": "CVE-2017-3529" }, { "104070": "CVE-2017-3636" }, { "104069": "CVE-2017-3635" }, { "104068": "CVE-2017-3635" }, { "104067": "CVE-2017-3732" }, { "104066": "CVE-2017-3732" }, { "104065": "CVE-2017-3732" }, { "104064": "CVE-2017-3634" }, { "104063": "CVE-2017-3633" }, { "104062": "CVE-2017-5647" }, { "104061": "CVE-2017-5651" }, { "104060": "CVE-2016-4436" }, { "104059": "CVE-2017-10187" }, { "104058": "CVE-2017-10209" }, { "104057": "CVE-2017-10235" }, { "104056": "CVE-2017-10242" }, { "104055": "CVE-2017-10241" }, { "104054": "CVE-2017-10240" }, { "104053": "CVE-2017-10239" }, { "104052": "CVE-2017-10238" }, { "104051": "CVE-2017-10237" }, { "104050": "CVE-2017-10236" }, { "104049": "CVE-2017-10233" }, { "104048": "CVE-2017-10210" }, { "104047": "CVE-2017-10129" }, { "104046": "CVE-2017-10204" }, { "104045": "CVE-2017-10122" }, { "104044": "CVE-2017-10095" }, { "104043": "CVE-2017-10003" }, { "104042": "CVE-2017-10062" }, { "104041": "CVE-2017-10004" }, { "104040": "CVE-2017-10234" }, { "104039": "CVE-2017-10016" }, { "104038": "CVE-2017-10036" }, { "104037": "CVE-2017-10042" }, { "104036": "CVE-2017-10013" }, { "104035": "CVE-2017-3632" }, { "104034": "CVE-2017-10193" }, { "104033": "CVE-2017-10081" }, { "104032": "CVE-2017-10105" }, { "104031": "CVE-2017-10109" }, { "104030": "CVE-2017-10108" }, { "104029": "CVE-2017-10053" }, { "104028": "CVE-2017-10117" }, { "104027": "CVE-2017-10135" }, { "104026": "CVE-2017-10121" }, { "104025": "CVE-2017-10243" }, { "104024": "CVE-2017-10198" }, { "104023": "CVE-2017-10125" }, { "104022": "CVE-2017-10145" }, { "104021": "CVE-2017-10104" }, { "104020": "CVE-2017-10176" }, { "104019": "CVE-2017-10118" }, { "104018": "CVE-2017-10115" }, { "104017": "CVE-2017-10067" }, { "104016": "CVE-2017-10078" }, { "104015": "CVE-2017-10116" }, { "104014": "CVE-2017-10074" }, { "104013": "CVE-2017-10114" }, { "104012": "CVE-2017-10102" }, { "104011": "CVE-2017-10107" }, { "104010": "CVE-2017-10111" }, { "104009": "CVE-2017-10090" }, { "104008": "CVE-2017-10087" }, { "104007": "CVE-2017-10101" }, { "104006": "CVE-2017-10096" }, { "104005": "CVE-2017-10086" }, { "104004": "CVE-2017-10089" }, { "104003": "CVE-2017-10110" }, { "104002": "CVE-2017-10150" }, { "104001": "CVE-2017-10160" }, { "104000": "CVE-2017-10149" }, { "103999": "CVE-2017-10046" }, { "103998": "CVE-2017-10131" }, { "103997": "CVE-2017-10038" }, { "103996": "CVE-2015-0254" }, { "103995": "CVE-2016-5019" }, { "103994": "CVE-2016-6814" }, { "103993": "CVE-2016-3092" }, { "103992": "CVE-2017-10173" }, { "103991": "CVE-2017-10172" }, { "103990": "CVE-2016-3506" }, { "103989": "CVE-2016-3506" }, { "103988": "CVE-2017-10214" }, { "103987": "CVE-2016-6814" }, { "103986": "CVE-2016-6814" }, { "103985": "CVE-2017-10183" }, { "103984": "CVE-2017-5689" }, { "103983": "CVE-2017-5689" }, { "103982": "CVE-2017-10213" }, { "103981": "CVE-2017-10220" }, { "103980": "CVE-2017-10208" }, { "103979": "CVE-2017-10195" }, { "103978": "CVE-2017-10205" }, { "103977": "CVE-2017-10218" }, { "103976": "CVE-2017-10217" }, { "103975": "CVE-2017-10132" }, { "103974": "CVE-2017-10133" }, { "103973": "CVE-2017-10200" }, { "103972": "CVE-2017-10182" }, { "103971": "CVE-2017-10168" }, { "103970": "CVE-2017-10221" }, { "103969": "CVE-2017-10069" }, { "103968": "CVE-2017-10207" }, { "103967": "CVE-2017-10044" }, { "103966": "CVE-2017-10142" }, { "103965": "CVE-2017-10223" }, { "103964": "CVE-2017-10222" }, { "103963": "CVE-2017-10002" }, { "103962": "CVE-2017-10228" }, { "103961": "CVE-2017-10229" }, { "103960": "CVE-2017-10230" }, { "103959": "CVE-2017-10201" }, { "103958": "CVE-2017-10219" }, { "103957": "CVE-2017-10231" }, { "103956": "CVE-2017-10056" }, { "103955": "CVE-2017-10169" }, { "103954": "CVE-2017-10189" }, { "103953": "CVE-2017-10188" }, { "103952": "CVE-2017-10079" }, { "103951": "CVE-2017-10097" }, { "103950": "CVE-2017-10128" }, { "103949": "CVE-2017-10211" }, { "103948": "CVE-2017-10076" }, { "103947": "CVE-2017-10224" }, { "103946": "CVE-2017-10047" }, { "103945": "CVE-2017-10212" }, { "103944": "CVE-2017-10216" }, { "103943": "CVE-2017-10225" }, { "103942": "CVE-2017-10226" }, { "103941": "CVE-2017-10206" }, { "103940": "CVE-2017-10136" }, { "103939": "CVE-2017-10001" }, { "103938": "CVE-2017-10232" }, { "103937": "CVE-2017-10000" }, { "103936": "CVE-2017-5689" }, { "103935": "CVE-2017-5689" }, { "103934": "CVE-2017-10071" }, { "103933": "CVE-2017-10022" }, { "103932": "CVE-2017-10007" }, { "103931": "CVE-2017-10009" }, { "103930": "CVE-2017-10010" }, { "103929": "CVE-2017-10098" }, { "103928": "CVE-2017-10073" }, { "103927": "CVE-2017-10072" }, { "103926": "CVE-2017-10012" }, { "103925": "CVE-2017-10011" }, { "103924": "CVE-2017-10083" }, { "103923": "CVE-2017-10005" }, { "103922": "CVE-2017-10084" }, { "103921": "CVE-2017-10023" }, { "103920": "CVE-2017-10103" }, { "103919": "CVE-2017-10006" }, { "103918": "CVE-2017-10181" }, { "103917": "CVE-2017-10085" }, { "103916": "CVE-2016-3092" }, { "103915": "CVE-2016-0635" }, { "103914": "CVE-2017-3732" }, { "103913": "CVE-2016-2107" }, { "103912": "CVE-2017-10031" }, { "103911": "CVE-2016-6304" }, { "103910": "CVE-2015-7940" }, { "103909": "CVE-2016-2107" }, { "103908": "CVE-2016-2107" }, { "103907": "CVE-2016-0635" }, { "103906": "CVE-2015-7501" }, { "103905": "CVE-2015-0235" }, { "103904": "CVE-2015-3253" }, { "103903": "CVE-2017-10199" }, { "103902": "CVE-2017-3732" }, { "103901": "CVE-2017-10049" }, { "103900": "CVE-2017-10254" }, { "103899": "CVE-2017-10018" }, { "103898": "CVE-2017-10252" }, { "103897": "CVE-2017-10020" }, { "103896": "CVE-2017-10250" }, { "103895": "CVE-2017-10251" }, { "103894": "CVE-2017-10015" }, { "103893": "CVE-2017-10045" }, { "103892": "CVE-2017-10027" }, { "103891": "CVE-2017-10057" }, { "103890": "CVE-2017-10134" }, { "103889": "CVE-2017-3731" }, { "103888": "CVE-2017-10017" }, { "103887": "CVE-2017-10106" }, { "103886": "CVE-2017-10253" }, { "103885": "CVE-2017-10021" }, { "103884": "CVE-2017-10249" }, { "103883": "CVE-2017-10070" }, { "103882": "CVE-2017-10247" }, { "103881": "CVE-2017-10126" }, { "103880": "CVE-2017-10100" }, { "103879": "CVE-2017-10256" }, { "103878": "CVE-2017-10255" }, { "103877": "CVE-2017-10248" }, { "103876": "CVE-2017-10215" }, { "103875": "CVE-2017-10257" }, { "103874": "CVE-2017-10258" }, { "103873": "CVE-2017-10019" }, { "103872": "CVE-2017-10146" }, { "103871": "CVE-2017-10061" }, { "103870": "CVE-2017-10088" }, { "103869": "CVE-2017-10093" }, { "103868": "CVE-2017-10032" }, { "103867": "CVE-2017-10094" }, { "103866": "CVE-2017-3732" }, { "103865": "CVE-2017-10092" }, { "103864": "CVE-2017-10082" }, { "103863": "CVE-2017-10080" }, { "103862": "CVE-2017-10052" }, { "103861": "CVE-2017-10039" }, { "103860": "CVE-2017-10175" }, { "103859": "CVE-2017-10186" }, { "103858": "CVE-2017-10192" }, { "103857": "CVE-2017-10184" }, { "103856": "CVE-2017-10244" }, { "103855": "CVE-2017-3562" }, { "103854": "CVE-2017-10179" }, { "103853": "CVE-2017-10245" }, { "103852": "CVE-2017-10144" }, { "103851": "CVE-2016-6304" }, { "103850": "CVE-2017-10130" }, { "103849": "CVE-2017-10177" }, { "103848": "CVE-2017-10174" }, { "103847": "CVE-2017-10112" }, { "103846": "CVE-2017-10191" }, { "103845": "CVE-2017-10171" }, { "103844": "CVE-2017-10170" }, { "103843": "CVE-2017-10113" }, { "103842": "CVE-2017-10185" }, { "103841": "CVE-2017-10143" }, { "103840": "CVE-2017-10180" }, { "103839": "CVE-2017-10246" }, { "103838": "CVE-2016-3092" }, { "103837": "CVE-2017-3732" }, { "103836": "CVE-2017-3732" }, { "103835": "CVE-2016-2381" }, { "103834": "CVE-2015-7940" }, { "103833": "CVE-2017-10091" }, { "103832": "CVE-2016-1181" }, { "103831": "CVE-2016-5387" }, { "103830": "CVE-2016-0635" }, { "103829": "CVE-2014-3566" }, { "103828": "CVE-2017-10123" }, { "103827": "CVE-2017-10063" }, { "103826": "CVE-2017-10148" }, { "103825": "CVE-2013-2027" }, { "103824": "CVE-2017-3732" }, { "103823": "CVE-2017-3732" }, { "103822": "CVE-2017-3732" }, { "103821": "CVE-2017-10178" }, { "103820": "CVE-2017-10157" }, { "103819": "CVE-2017-10058" }, { "103818": "CVE-2015-7940" }, { "103817": "CVE-2015-7940" }, { "103816": "CVE-2016-3092" }, { "103815": "CVE-2017-10119" }, { "103814": "CVE-2017-10041" }, { "103813": "CVE-2017-10059" }, { "103812": "CVE-2017-10075" }, { "103811": "CVE-2017-10040" }, { "103810": "CVE-2017-10196" }, { "103809": "CVE-2017-10141" }, { "103808": "CVE-2017-10048" }, { "103807": "CVE-2017-10035" }, { "103806": "CVE-2017-10030" }, { "103805": "CVE-2017-10029" }, { "103804": "CVE-2017-10028" }, { "103803": "CVE-2017-10024" }, { "103802": "CVE-2017-10156" }, { "103801": "CVE-2017-10043" }, { "103800": "CVE-2017-10025" }, { "103799": "CVE-2017-10147" }, { "103798": "CVE-2016-0635" }, { "103797": "CVE-2015-7501" }, { "103796": "CVE-2016-2834" }, { "103795": "CVE-2016-2834" }, { "103794": "CVE-2016-0635" }, { "103793": "CVE-2015-7501" }, { "103792": "CVE-2015-7501" }, { "103791": "CVE-2015-7501" }, { "103790": "CVE-2015-7501" }, { "103789": "CVE-2017-5638" }, { "103788": "CVE-2015-5254" }, { "103787": "CVE-2015-3253" }, { "103786": "CVE-2017-10137" }, { "103785": "CVE-2016-3092" }, { "103784": "CVE-2017-10120" }, { "103783": "CVE-2016-2183" }, { "103782": "CVE-2014-3566" }, { "103781": "CVE-2017-10202" }, { "103780": "CVE-2017-9764" }, { "103779": "CVE-2017-11456" }, { "103778": "CVE-2017-11450" }, { "103777": "CVE-2017-11449" }, { "103776": "CVE-2017-11448" }, { "103775": "CVE-2017-11447" }, { "103774": "CVE-2017-11446" }, { "103773": "CVE-2017-11445" }, { "103772": "CVE-2017-11444" }, { "103771": "CVE-2017-11441" }, { "103770": "CVE-2017-11440" }, { "103769": "CVE-2017-11439" }, { "103768": "CVE-2017-11436" }, { "103767": "CVE-2017-11435" }, { "103766": "CVE-2017-10801" }, { "103765": "CVE-2016-7509" }, { "103764": "CVE-2016-7507" }, { "103763": "CVE-2016-6798" }, { "103762": "CVE-2016-5394" }, { "103761": "CVE-2017-9245" }, { "103760": "CVE-2017-5247" }, { "103759": "CVE-2017-5246" }, { "103758": "CVE-2017-11423" }, { "103757": "CVE-2017-11421" }, { "103756": "CVE-2017-11411" }, { "103755": "CVE-2017-11410" }, { "103754": "CVE-2017-11409" }, { "103753": "CVE-2017-11408" }, { "103752": "CVE-2017-11407" }, { "103751": "CVE-2017-11406" }, { "103750": "CVE-2017-10708" }, { "103749": "CVE-2017-7506" }, { "103748": "CVE-2017-6320" }, { "103747": "CVE-2017-1318" }, { "103746": "CVE-2017-10962" }, { "103745": "CVE-2017-10961" }, { "103744": "CVE-2017-11420" }, { "103743": "CVE-2017-11419" }, { "103742": "CVE-2017-11418" }, { "103741": "CVE-2017-11417" }, { "103740": "CVE-2017-11416" }, { "103739": "CVE-2017-11415" }, { "103738": "CVE-2017-11414" }, { "103737": "CVE-2017-11413" }, { "103736": "CVE-2017-11412" }, { "103735": "CVE-2017-9934" }, { "103734": "CVE-2017-9933" }, { "103733": "CVE-2017-9813" }, { "103732": "CVE-2017-9812" }, { "103731": "CVE-2017-9811" }, { "103730": "CVE-2017-9810" }, { "103729": "CVE-2017-9671" }, { "103728": "CVE-2017-9669" }, { "103727": "CVE-2017-9639" }, { "103726": "CVE-2017-9609" }, { "103725": "CVE-2017-9340" }, { "103724": "CVE-2017-9339" }, { "103723": "CVE-2017-9338" }, { "103722": "CVE-2017-8896" }, { "103721": "CVE-2017-8034" }, { "103720": "CVE-2017-7947" }, { "103719": "CVE-2017-7532" }, { "103718": "CVE-2017-7531" }, { "103717": "CVE-2017-3754" }, { "103716": "CVE-2017-3742" }, { "103715": "CVE-2017-2642" }, { "103714": "CVE-2017-11405" }, { "103713": "CVE-2017-11404" }, { "103712": "CVE-2017-11403" }, { "103711": "CVE-2017-11399" }, { "103710": "CVE-2017-11367" }, { "103709": "CVE-2017-11361" }, { "103708": "CVE-2017-11128" }, { "103707": "CVE-2017-11127" }, { "103706": "CVE-2017-10987" }, { "103705": "CVE-2017-10986" }, { "103704": "CVE-2017-10985" }, { "103703": "CVE-2017-10984" }, { "103702": "CVE-2017-10983" }, { "103701": "CVE-2017-10982" }, { "103700": "CVE-2017-10981" }, { "103699": "CVE-2017-10980" }, { "103698": "CVE-2017-10979" }, { "103697": "CVE-2017-10978" }, { "103696": "CVE-2017-6753" }, { "103695": "CVE-2017-9951" }, { "103694": "CVE-2017-9814" }, { "103693": "CVE-2017-7685" }, { "103692": "CVE-2017-7683" }, { "103691": "CVE-2017-7682" }, { "103690": "CVE-2017-7681" }, { "103689": "CVE-2017-7680" }, { "103688": "CVE-2017-7673" }, { "103687": "CVE-2017-7666" }, { "103686": "CVE-2017-2272" }, { "103685": "CVE-2017-2271" }, { "103684": "CVE-2017-2270" }, { "103683": "CVE-2017-2269" }, { "103682": "CVE-2017-2268" }, { "103681": "CVE-2017-2267" }, { "103680": "CVE-2017-2266" }, { "103679": "CVE-2017-2265" }, { "103678": "CVE-2017-2253" }, { "103677": "CVE-2017-2252" }, { "103676": "CVE-2017-2249" }, { "103675": "CVE-2017-2248" }, { "103674": "CVE-2017-2247" }, { "103673": "CVE-2017-2246" }, { "103672": "CVE-2017-2241" }, { "103671": "CVE-2017-2240" }, { "103670": "CVE-2017-1183" }, { "103669": "CVE-2017-1182" }, { "103668": "CVE-2017-1181" }, { "103667": "CVE-2017-11362" }, { "103666": "CVE-2017-11360" }, { "103665": "CVE-2017-11354" }, { "103664": "CVE-2017-11353" }, { "103663": "CVE-2017-11352" }, { "103662": "CVE-2017-11349" }, { "103661": "CVE-2017-11348" }, { "103660": "CVE-2017-11347" }, { "103659": "CVE-2017-11346" }, { "103658": "CVE-2017-11345" }, { "103657": "CVE-2017-11344" }, { "103656": "CVE-2017-11343" }, { "103655": "CVE-2017-11342" }, { "103654": "CVE-2017-11341" }, { "103653": "CVE-2017-11340" }, { "103652": "CVE-2017-11339" }, { "103651": "CVE-2017-11338" }, { "103650": "CVE-2017-11337" }, { "103649": "CVE-2017-11336" }, { "103648": "CVE-2017-11335" }, { "103647": "CVE-2017-11329" }, { "103646": "CVE-2017-11328" }, { "103645": "CVE-2017-11318" }, { "103644": "CVE-2017-11311" }, { "103643": "CVE-2017-1000363" }, { "103642": "CVE-2017-1000362" }, { "103641": "CVE-2017-1000081" }, { "103640": "CVE-2017-1000080" }, { "103639": "CVE-2017-1000079" }, { "103638": "CVE-2017-1000078" }, { "103637": "CVE-2017-1000075" }, { "103636": "CVE-2017-1000074" }, { "103635": "CVE-2017-1000073" }, { "103634": "CVE-2017-1000072" }, { "103633": "CVE-2017-1000071" }, { "103632": "CVE-2017-1000070" }, { "103631": "CVE-2017-1000069" }, { "103630": "CVE-2017-1000068" }, { "103629": "CVE-2017-1000067" }, { "103628": "CVE-2017-1000066" }, { "103627": "CVE-2017-1000065" }, { "103626": "CVE-2017-1000064" }, { "103625": "CVE-2017-1000063" }, { "103624": "CVE-2017-1000062" }, { "103623": "CVE-2017-1000061" }, { "103622": "CVE-2017-1000060" }, { "103621": "CVE-2017-1000059" }, { "103620": "CVE-2017-1000058" }, { "103619": "CVE-2017-1000057" }, { "103618": "CVE-2017-1000056" }, { "103617": "CVE-2017-1000054" }, { "103616": "CVE-2017-1000053" }, { "103615": "CVE-2017-1000052" }, { "103614": "CVE-2017-1000051" }, { "103613": "CVE-2017-1000050" }, { "103612": "CVE-2017-1000049" }, { "103611": "CVE-2017-1000048" }, { "103610": "CVE-2017-1000047" }, { "103609": "CVE-2017-1000046" }, { "103608": "CVE-2017-1000045" }, { "103607": "CVE-2017-1000044" }, { "103606": "CVE-2017-1000043" }, { "103605": "CVE-2017-1000042" }, { "103604": "CVE-2017-1000039" }, { "103603": "CVE-2017-1000038" }, { "103602": "CVE-2017-1000037" }, { "103601": "CVE-2017-1000036" }, { "103600": "CVE-2017-1000035" }, { "103599": "CVE-2017-1000034" }, { "103598": "CVE-2017-1000033" }, { "103597": "CVE-2017-1000032" }, { "103596": "CVE-2017-1000031" }, { "103595": "CVE-2017-1000030" }, { "103594": "CVE-2017-1000029" }, { "103593": "CVE-2017-1000028" }, { "103592": "CVE-2017-1000027" }, { "103591": "CVE-2017-1000026" }, { "103590": "CVE-2017-1000025" }, { "103589": "CVE-2017-1000024" }, { "103588": "CVE-2017-1000023" }, { "103587": "CVE-2017-1000022" }, { "103586": "CVE-2017-1000021" }, { "103585": "CVE-2017-1000020" }, { "103584": "CVE-2017-1000018" }, { "103583": "CVE-2017-1000017" }, { "103582": "CVE-2017-1000016" }, { "103581": "CVE-2017-1000015" }, { "103580": "CVE-2017-1000014" }, { "103579": "CVE-2017-1000013" }, { "103578": "CVE-2017-1000012" }, { "103577": "CVE-2017-1000011" }, { "103576": "CVE-2017-1000010" }, { "103575": "CVE-2017-1000009" }, { "103574": "CVE-2017-1000008" }, { "103573": "CVE-2017-1000007" }, { "103572": "CVE-2017-1000006" }, { "103571": "CVE-2017-1000005" }, { "103570": "CVE-2017-1000004" }, { "103569": "CVE-2017-1000003" }, { "103568": "CVE-2017-1000002" }, { "103567": "CVE-2017-1000001" }, { "103566": "CVE-2017-0196" }, { "103565": "CVE-2017-0152" }, { "103564": "CVE-2017-0028" }, { "103563": "CVE-2016-6312" }, { "103562": "CVE-2016-4996" }, { "103561": "CVE-2016-4984" }, { "103560": "CVE-2016-4982" }, { "103559": "CVE-2016-10398" }, { "103558": "CVE-2016-0764" }, { "103557": "CVE-2015-5152" }, { "103556": "CVE-2015-0249" }, { "103555": "CVE-2017-8000" }, { "103554": "CVE-2017-7688" }, { "103553": "CVE-2017-7684" }, { "103552": "CVE-2017-7663" }, { "103551": "CVE-2017-7664" }, { "103550": "CVE-2017-8011" }, { "103549": "CVE-2017-8953" }, { "103548": "CVE-2017-8006" }, { "103547": "CVE-2017-8000" }, { "103546": "CVE-2017-8005" }, { "103545": "CVE-2017-8004" }, { "103544": "CVE-2017-2343" }, { "103543": "CVE-2017-2345" }, { "103542": "CVE-2017-10601" }, { "103541": "CVE-2017-10603" }, { "103540": "CVE-2017-10602" }, { "103539": "CVE-2017-2348" }, { "103538": "CVE-2017-2349" }, { "103537": "CVE-2017-2344" }, { "103536": "CVE-2017-2346" }, { "103535": "CVE-2017-2341" }, { "103534": "CVE-2017-2347" }, { "103533": "CVE-2017-10605" }, { "103532": "CVE-2017-2342" }, { "103531": "CVE-2017-2314" }, { "103530": "CVE-2017-10604" }, { "103529": "CVE-2017-2339" }, { "103528": "CVE-2017-2338" }, { "103527": "CVE-2017-2337" }, { "103526": "CVE-2017-2336" }, { "103525": "CVE-2017-2335" }, { "103524": "CVE-2017-3103" }, { "103523": "CVE-2017-3102" }, { "103522": "CVE-2017-3101" }, { "103521": "CVE-2017-9789" }, { "103520": "CVE-2017-9788" }, { "103519": "CVE-2017-9787" }, { "103518": "CVE-2017-7672" }, { "103517": "CVE-2017-7529" }, { "103516": "CVE-2017-6249" }, { "103515": "CVE-2017-1308" }, { "103514": "CVE-2017-11310" }, { "103513": "CVE-2017-11103" }, { "103512": "CVE-2016-8964" }, { "103511": "CVE-2016-8952" }, { "103510": "CVE-2016-6019" }, { "103509": "CVE-2017-3100" }, { "103508": "CVE-2017-3080" }, { "103507": "CVE-2017-3099" }, { "103506": "CVE-2017-11202" }, { "103505": "CVE-2017-11201" }, { "103504": "CVE-2017-11200" }, { "103503": "CVE-2017-11198" }, { "103502": "CVE-2017-11196" }, { "103501": "CVE-2017-11195" }, { "103500": "CVE-2017-11194" }, { "103499": "CVE-2017-11193" }, { "103498": "CVE-2017-11174" }, { "103497": "CVE-2017-11173" }, { "103496": "CVE-2017-9977" }, { "103495": "CVE-2017-9845" }, { "103494": "CVE-2017-9844" }, { "103493": "CVE-2017-9843" }, { "103492": "CVE-2017-7678" }, { "103491": "CVE-2017-4057" }, { "103490": "CVE-2017-4055" }, { "103489": "CVE-2017-4054" }, { "103488": "CVE-2017-4053" }, { "103487": "CVE-2017-4052" }, { "103486": "CVE-2017-2863" }, { "103485": "CVE-2017-2820" }, { "103484": "CVE-2017-2818" }, { "103483": "CVE-2017-2814" }, { "103482": "CVE-2017-1321" }, { "103481": "CVE-2017-1285" }, { "103480": "CVE-2017-11190" }, { "103479": "CVE-2017-11189" }, { "103478": "CVE-2017-11188" }, { "103477": "CVE-2017-11187" }, { "103476": "CVE-2017-11167" }, { "103475": "CVE-2017-11165" }, { "103474": "CVE-2016-8953" }, { "103473": "CVE-2016-8948" }, { "103472": "CVE-2016-8947" }, { "103471": "CVE-2016-8946" }, { "103470": "CVE-2016-8638" }, { "103469": "CVE-2016-6114" }, { "103468": "CVE-2017-8621" }, { "103467": "CVE-2017-8619" }, { "103466": "CVE-2017-8618" }, { "103465": "CVE-2017-8617" }, { "103464": "CVE-2017-8611" }, { "103463": "CVE-2017-8610" }, { "103462": "CVE-2017-8609" }, { "103461": "CVE-2017-8608" }, { "103460": "CVE-2017-8607" }, { "103459": "CVE-2017-8606" }, { "103458": "CVE-2017-8605" }, { "103457": "CVE-2017-8604" }, { "103456": "CVE-2017-8603" }, { "103455": "CVE-2017-8602" }, { "103454": "CVE-2017-8601" }, { "103453": "CVE-2017-8599" }, { "103452": "CVE-2017-8598" }, { "103451": "CVE-2017-8596" }, { "103450": "CVE-2017-8595" }, { "103449": "CVE-2017-8594" }, { "103448": "CVE-2017-8592" }, { "103447": "CVE-2017-8590" }, { "103446": "CVE-2017-8589" }, { "103445": "CVE-2017-8588" }, { "103444": "CVE-2017-8587" }, { "103443": "CVE-2017-8585" }, { "103442": "CVE-2017-8584" }, { "103441": "CVE-2017-8582" }, { "103440": "CVE-2017-8581" }, { "103439": "CVE-2017-8580" }, { "103438": "CVE-2017-8578" }, { "103437": "CVE-2017-8577" }, { "103436": "CVE-2017-8574" }, { "103435": "CVE-2017-8573" }, { "103434": "CVE-2017-8570" }, { "103433": "CVE-2017-8569" }, { "103432": "CVE-2017-8566" }, { "103431": "CVE-2017-8565" }, { "103430": "CVE-2017-8564" }, { "103429": "CVE-2017-8563" }, { "103428": "CVE-2017-8562" }, { "103427": "CVE-2017-8561" }, { "103426": "CVE-2017-8560" }, { "103425": "CVE-2017-8559" }, { "103424": "CVE-2017-8557" }, { "103423": "CVE-2017-8556" }, { "103422": "CVE-2017-8502" }, { "103421": "CVE-2017-8501" }, { "103420": "CVE-2017-8495" }, { "103419": "CVE-2017-8486" }, { "103418": "CVE-2017-8467" }, { "103417": "CVE-2017-8463" }, { "103416": "CVE-2017-7730" }, { "103415": "CVE-2017-7729" }, { "103414": "CVE-2017-7728" }, { "103413": "CVE-2017-7726" }, { "103412": "CVE-2017-11182" }, { "103411": "CVE-2017-11181" }, { "103410": "CVE-2017-11180" }, { "103409": "CVE-2017-11179" }, { "103408": "CVE-2017-11178" }, { "103407": "CVE-2017-11176" }, { "103406": "CVE-2017-11171" }, { "103405": "CVE-2017-11170" }, { "103404": "CVE-2017-10600" }, { "103403": "CVE-2017-0243" }, { "103402": "CVE-2017-0170" }, { "103401": "CVE-2017-9791" }, { "103400": "CVE-2017-8032" }, { "103399": "CVE-2017-7670" }, { "103398": "CVE-2017-7175" }, { "103397": "CVE-2017-6735" }, { "103396": "CVE-2017-6734" }, { "103395": "CVE-2017-6733" }, { "103394": "CVE-2017-6732" }, { "103393": "CVE-2017-6731" }, { "103392": "CVE-2017-6730" }, { "103391": "CVE-2017-6729" }, { "103390": "CVE-2017-6728" }, { "103389": "CVE-2017-6727" }, { "103388": "CVE-2017-6726" }, { "103387": "CVE-2017-5652" }, { "103386": "CVE-2017-5640" }, { "103385": "CVE-2017-1398" }, { "103384": "CVE-2017-1337" }, { "103383": "CVE-2017-1284" }, { "103382": "CVE-2017-11166" }, { "103381": "CVE-2017-11164" }, { "103380": "CVE-2017-11163" }, { "103379": "CVE-2017-11147" }, { "103378": "CVE-2017-11146" }, { "103377": "CVE-2017-11145" }, { "103376": "CVE-2017-11144" }, { "103375": "CVE-2017-11143" }, { "103374": "CVE-2017-11142" }, { "103373": "CVE-2016-10397" }, { "103372": "CVE-2017-8003" }, { "103371": "CVE-2017-8002" }, { "103370": "CVE-2017-4976" }, { "103369": "CVE-2017-11141" }, { "103368": "CVE-2017-11140" }, { "103367": "CVE-2017-11139" }, { "103366": "CVE-2017-11126" }, { "103365": "CVE-2017-11125" }, { "103364": "CVE-2017-11124" }, { "103363": "CVE-2017-11113" }, { "103362": "CVE-2017-11112" }, { "103361": "CVE-2017-11111" }, { "103360": "CVE-2017-11110" }, { "103359": "CVE-2017-11109" }, { "103358": "CVE-2017-11108" }, { "103357": "CVE-2017-11107" }, { "103356": "CVE-2017-9631" }, { "103355": "CVE-2017-9629" }, { "103354": "CVE-2017-9627" }, { "103353": "CVE-2017-8442" }, { "103352": "CVE-2017-7660" }, { "103351": "CVE-2017-7512" }, { "103350": "CVE-2017-7406" }, { "103349": "CVE-2017-7405" }, { "103348": "CVE-2017-7404" }, { "103347": "CVE-2017-6868" }, { "103346": "CVE-2017-2245" }, { "103345": "CVE-2017-2244" }, { "103344": "CVE-2017-2243" }, { "103343": "CVE-2017-2239" }, { "103342": "CVE-2017-2238" }, { "103341": "CVE-2017-2237" }, { "103340": "CVE-2017-2236" }, { "103339": "CVE-2017-2235" }, { "103338": "CVE-2017-2234" }, { "103337": "CVE-2017-2233" }, { "103336": "CVE-2017-2232" }, { "103335": "CVE-2017-2231" }, { "103334": "CVE-2017-2230" }, { "103333": "CVE-2017-2229" }, { "103332": "CVE-2017-2227" }, { "103331": "CVE-2017-2226" }, { "103330": "CVE-2017-2225" }, { "103329": "CVE-2017-2224" }, { "103328": "CVE-2017-2223" }, { "103327": "CVE-2017-2222" }, { "103326": "CVE-2017-2220" }, { "103325": "CVE-2017-2218" }, { "103324": "CVE-2017-2217" }, { "103323": "CVE-2017-2216" }, { "103322": "CVE-2017-2215" }, { "103321": "CVE-2017-2208" }, { "103320": "CVE-2017-2194" }, { "103319": "CVE-2017-2188" }, { "103318": "CVE-2017-2186" }, { "103317": "CVE-2017-2185" }, { "103316": "CVE-2017-2184" }, { "103315": "CVE-2017-2183" }, { "103314": "CVE-2017-2172" }, { "103313": "CVE-2017-2146" }, { "103312": "CVE-2017-2145" }, { "103311": "CVE-2017-2144" }, { "103310": "CVE-2017-11104" }, { "103309": "CVE-2017-11102" }, { "103308": "CVE-2017-11101" }, { "103307": "CVE-2017-11100" }, { "103306": "CVE-2017-11099" }, { "103305": "CVE-2017-11098" }, { "103304": "CVE-2017-11097" }, { "103303": "CVE-2017-11096" }, { "103302": "CVE-2017-10995" }, { "103301": "CVE-2017-10994" }, { "103300": "CVE-2017-10991" }, { "103299": "CVE-2017-10989" }, { "103298": "CVE-2017-10966" }, { "103297": "CVE-2017-10965" }, { "103296": "CVE-2017-1000381" }, { "103295": "CVE-2017-1000082" }, { "103294": "CVE-2017-0340" }, { "103293": "CVE-2017-0326" }, { "103292": "CVE-2015-3297" }, { "103291": "CVE-2017-7950" }, { "103290": "CVE-2017-5002" }, { "103289": "CVE-2017-5001" }, { "103288": "CVE-2017-5000" }, { "103287": "CVE-2017-4999" }, { "103286": "CVE-2017-4998" }, { "103285": "CVE-2017-10974" }, { "103284": "CVE-2017-10968" }, { "103283": "CVE-2017-9524" }, { "103282": "CVE-2017-8932" }, { "103281": "CVE-2017-8290" }, { "103280": "CVE-2017-6248" }, { "103279": "CVE-2017-6247" }, { "103278": "CVE-2017-1236" }, { "103277": "CVE-2017-10976" }, { "103276": "CVE-2017-10975" }, { "103275": "CVE-2017-10973" }, { "103274": "CVE-2017-10972" }, { "103273": "CVE-2017-10971" }, { "103272": "CVE-2017-10970" }, { "103271": "CVE-2017-10967" }, { "103270": "CVE-2017-0711" }, { "103269": "CVE-2017-0710" }, { "103268": "CVE-2017-0709" }, { "103267": "CVE-2017-0708" }, { "103266": "CVE-2017-0707" }, { "103265": "CVE-2017-0706" }, { "103264": "CVE-2017-0705" }, { "103263": "CVE-2017-0704" }, { "103262": "CVE-2017-0703" }, { "103261": "CVE-2017-0702" }, { "103260": "CVE-2017-0701" }, { "103259": "CVE-2017-0700" }, { "103258": "CVE-2017-0699" }, { "103257": "CVE-2017-0698" }, { "103256": "CVE-2017-0697" }, { "103255": "CVE-2017-0696" }, { "103254": "CVE-2017-0695" }, { "103253": "CVE-2017-0694" }, { "103252": "CVE-2017-0693" }, { "103251": "CVE-2017-0692" }, { "103250": "CVE-2017-0691" }, { "103249": "CVE-2017-0690" }, { "103248": "CVE-2017-0689" }, { "103247": "CVE-2017-0688" }, { "103246": "CVE-2017-0686" }, { "103245": "CVE-2017-0685" }, { "103244": "CVE-2017-0684" }, { "103243": "CVE-2017-0683" }, { "103242": "CVE-2017-0682" }, { "103241": "CVE-2017-0681" }, { "103240": "CVE-2017-0680" }, { "103239": "CVE-2017-0679" }, { "103238": "CVE-2017-0678" }, { "103237": "CVE-2017-0677" }, { "103236": "CVE-2017-0676" }, { "103235": "CVE-2017-0675" }, { "103234": "CVE-2017-0674" }, { "103233": "CVE-2017-0673" }, { "103232": "CVE-2017-0672" }, { "103231": "CVE-2017-0671" }, { "103230": "CVE-2017-0670" }, { "103229": "CVE-2017-0669" }, { "103228": "CVE-2017-0668" }, { "103227": "CVE-2017-0667" }, { "103226": "CVE-2017-0666" }, { "103225": "CVE-2017-0665" }, { "103224": "CVE-2017-0664" }, { "103223": "CVE-2016-4000" }, { "103222": "CVE-2017-6714" }, { "103221": "CVE-2017-6713" }, { "103220": "CVE-2017-6712" }, { "103219": "CVE-2017-6711" }, { "103218": "CVE-2017-6709" }, { "103217": "CVE-2017-6708" }, { "103216": "CVE-2017-6707" }, { "103215": "CVE-2016-10396" }, { "103214": "CVE-2017-9927" }, { "103213": "CVE-2017-9926" }, { "103212": "CVE-2017-9925" }, { "103211": "CVE-2017-9924" }, { "103210": "CVE-2017-9923" }, { "103209": "CVE-2017-9922" }, { "103208": "CVE-2017-9921" }, { "103207": "CVE-2017-9920" }, { "103206": "CVE-2017-9919" }, { "103205": "CVE-2017-9918" }, { "103204": "CVE-2017-9917" }, { "103203": "CVE-2017-9916" }, { "103202": "CVE-2017-9915" }, { "103201": "CVE-2017-9914" }, { "103200": "CVE-2017-9913" }, { "103199": "CVE-2017-9912" }, { "103198": "CVE-2017-9911" }, { "103197": "CVE-2017-9910" }, { "103196": "CVE-2017-9909" }, { "103195": "CVE-2017-9908" }, { "103194": "CVE-2017-9907" }, { "103193": "CVE-2017-9906" }, { "103192": "CVE-2017-9905" }, { "103191": "CVE-2017-9904" }, { "103190": "CVE-2017-9903" }, { "103189": "CVE-2017-9902" }, { "103188": "CVE-2017-9901" }, { "103187": "CVE-2017-9900" }, { "103186": "CVE-2017-9899" }, { "103185": "CVE-2017-9898" }, { "103184": "CVE-2017-9897" }, { "103183": "CVE-2017-9896" }, { "103182": "CVE-2017-9895" }, { "103181": "CVE-2017-9894" }, { "103180": "CVE-2017-9893" }, { "103179": "CVE-2017-9892" }, { "103178": "CVE-2017-9891" }, { "103177": "CVE-2017-9890" }, { "103176": "CVE-2017-9889" }, { "103175": "CVE-2017-9888" }, { "103174": "CVE-2017-9887" }, { "103173": "CVE-2017-9886" }, { "103172": "CVE-2017-9885" }, { "103171": "CVE-2017-9884" }, { "103170": "CVE-2017-9883" }, { "103169": "CVE-2017-9882" }, { "103168": "CVE-2017-9881" }, { "103167": "CVE-2017-9880" }, { "103166": "CVE-2017-9879" }, { "103165": "CVE-2017-9878" }, { "103164": "CVE-2017-9877" }, { "103163": "CVE-2017-9876" }, { "103162": "CVE-2017-9875" }, { "103161": "CVE-2017-9874" }, { "103160": "CVE-2017-9873" }, { "103159": "CVE-2017-9536" }, { "103158": "CVE-2017-9535" }, { "103157": "CVE-2017-9534" }, { "103156": "CVE-2017-9533" }, { "103155": "CVE-2017-9532" }, { "103154": "CVE-2017-9531" }, { "103153": "CVE-2017-9530" }, { "103152": "CVE-2017-9529" }, { "103151": "CVE-2017-9528" }, { "103150": "CVE-2017-8826" }, { "103149": "CVE-2017-8803" }, { "103148": "CVE-2017-8785" }, { "103147": "CVE-2017-8781" }, { "103146": "CVE-2017-8766" }, { "103145": "CVE-2017-8420" }, { "103144": "CVE-2017-8387" }, { "103143": "CVE-2017-8381" }, { "103142": "CVE-2017-8370" }, { "103141": "CVE-2017-8369" }, { "103140": "CVE-2017-8368" }, { "103139": "CVE-2017-8282" }, { "103138": "CVE-2017-7894" }, { "103137": "CVE-2017-2295" }, { "103136": "CVE-2017-2294" }, { "103135": "CVE-2017-1269" }, { "103134": "CVE-2017-1264" }, { "103133": "CVE-2017-1258" }, { "103132": "CVE-2017-1256" }, { "103131": "CVE-2017-1254" }, { "103130": "CVE-2017-1253" }, { "103129": "CVE-2017-1208" }, { "103128": "CVE-2017-1207" }, { "103127": "CVE-2017-1176" }, { "103126": "CVE-2017-1175" }, { "103125": "CVE-2017-1157" }, { "103124": "CVE-2017-1144" }, { "103123": "CVE-2017-1113" }, { "103122": "CVE-2017-1096" }, { "103121": "CVE-2017-10929" }, { "103120": "CVE-2017-10926" }, { "103119": "CVE-2017-10925" }, { "103118": "CVE-2017-10924" }, { "103117": "CVE-2017-10783" }, { "103116": "CVE-2017-10782" }, { "103115": "CVE-2017-10781" }, { "103114": "CVE-2017-10780" }, { "103113": "CVE-2017-10779" }, { "103112": "CVE-2017-10778" }, { "103111": "CVE-2017-10777" }, { "103110": "CVE-2017-10776" }, { "103109": "CVE-2017-10775" }, { "103108": "CVE-2017-10774" }, { "103107": "CVE-2017-10773" }, { "103106": "CVE-2017-10772" }, { "103105": "CVE-2017-10771" }, { "103104": "CVE-2017-10770" }, { "103103": "CVE-2017-10769" }, { "103102": "CVE-2017-10768" }, { "103101": "CVE-2017-10767" }, { "103100": "CVE-2017-10766" }, { "103099": "CVE-2017-10765" }, { "103098": "CVE-2017-10764" }, { "103097": "CVE-2017-10763" }, { "103096": "CVE-2017-10762" }, { "103095": "CVE-2017-10761" }, { "103094": "CVE-2017-10760" }, { "103093": "CVE-2017-10759" }, { "103092": "CVE-2017-10758" }, { "103091": "CVE-2017-10757" }, { "103090": "CVE-2017-10756" }, { "103089": "CVE-2017-10755" }, { "103088": "CVE-2017-10754" }, { "103087": "CVE-2017-10753" }, { "103086": "CVE-2017-10752" }, { "103085": "CVE-2017-10751" }, { "103084": "CVE-2017-10750" }, { "103083": "CVE-2017-10749" }, { "103082": "CVE-2017-10748" }, { "103081": "CVE-2017-10747" }, { "103080": "CVE-2017-10746" }, { "103079": "CVE-2017-10745" }, { "103078": "CVE-2017-10744" }, { "103077": "CVE-2017-10743" }, { "103076": "CVE-2017-10742" }, { "103075": "CVE-2017-10741" }, { "103074": "CVE-2017-10740" }, { "103073": "CVE-2017-10739" }, { "103072": "CVE-2017-10738" }, { "103071": "CVE-2017-10737" }, { "103070": "CVE-2017-10736" }, { "103069": "CVE-2017-10735" }, { "103068": "CVE-2017-10734" }, { "103067": "CVE-2017-10733" }, { "103066": "CVE-2017-10732" }, { "103065": "CVE-2017-10731" }, { "103064": "CVE-2017-10730" }, { "103063": "CVE-2017-10729" }, { "103062": "CVE-2017-10728" }, { "103061": "CVE-2017-10727" }, { "103060": "CVE-2017-10726" }, { "103059": "CVE-2017-10725" }, { "103058": "CVE-2016-9989" }, { "103057": "CVE-2016-9988" }, { "103056": "CVE-2016-9987" }, { "103055": "CVE-2016-9986" }, { "103054": "CVE-2016-9746" }, { "103053": "CVE-2016-9733" }, { "103052": "CVE-2016-9701" }, { "103051": "CVE-2016-9700" }, { "103050": "CVE-2016-0238" }, { "103049": "CVE-2017-10928" }, { "103048": "CVE-2017-10923" }, { "103047": "CVE-2017-10922" }, { "103046": "CVE-2017-10921" }, { "103045": "CVE-2017-10920" }, { "103044": "CVE-2017-10919" }, { "103043": "CVE-2017-10918" }, { "103042": "CVE-2017-10917" }, { "103041": "CVE-2017-10916" }, { "103040": "CVE-2017-10915" }, { "103039": "CVE-2017-10914" }, { "103038": "CVE-2017-10913" }, { "103037": "CVE-2017-10912" }, { "103036": "CVE-2017-10911" }, { "103035": "CVE-2017-7276" }, { "103034": "CVE-2017-10810" }, { "103033": "CVE-2017-10805" }, { "103032": "CVE-2017-10804" }, { "103031": "CVE-2017-10803" }, { "103030": "CVE-2017-10807" }, { "103029": "CVE-2017-7317" }, { "103028": "CVE-2017-7316" }, { "103027": "CVE-2017-7315" }, { "103026": "CVE-2017-6725" }, { "103025": "CVE-2017-6724" }, { "103024": "CVE-2017-6722" }, { "103023": "CVE-2017-6721" }, { "103022": "CVE-2017-6717" }, { "103021": "CVE-2017-6716" }, { "103020": "CVE-2017-6715" }, { "103019": "CVE-2017-6706" }, { "103018": "CVE-2017-6705" }, { "103017": "CVE-2017-6704" }, { "103016": "CVE-2017-6703" }, { "103015": "CVE-2017-6702" }, { "103014": "CVE-2017-6701" }, { "103013": "CVE-2017-6700" }, { "103012": "CVE-2017-6699" }, { "103011": "CVE-2017-6698" }, { "103010": "CVE-2017-6605" }, { "103009": "CVE-2017-3865" }, { "103008": "CVE-2017-9313" }, { "103007": "CVE-2017-9313" }, { "103006": "CVE-2017-9313" }, { "103005": "CVE-2017-9248" }, { "103004": "CVE-2017-8116" }, { "103003": "CVE-2017-7919" }, { "103002": "CVE-2017-5944" }, { "103001": "CVE-2017-5943" }, { "103000": "CVE-2017-5361" }, { "102999": "CVE-2016-6201" }, { "102998": "CVE-2016-6127" }, { "102997": "CVE-2016-5045" }, { "102996": "CVE-2016-3998" }, { "102995": "CVE-2016-3997" }, { "102994": "CVE-2016-3400" }, { "102993": "CVE-2017-10800" }, { "102992": "CVE-2017-10799" }, { "102991": "CVE-2017-10798" }, { "102990": "CVE-2017-8894" }, { "102989": "CVE-2017-8893" }, { "102988": "CVE-2017-10796" }, { "102987": "CVE-2017-10794" }, { "102986": "CVE-2017-0377" }, { "102985": "CVE-2017-10795" }, { "102984": "CVE-2017-10706" }, { "102983": "CVE-2017-10792" }, { "102982": "CVE-2017-10791" }, { "102981": "CVE-2017-10790" }, { "102980": "CVE-2017-10789" }, { "102979": "CVE-2017-10788" }, { "102978": "CVE-2017-8443" }, { "102977": "CVE-2017-2298" }, { "102976": "CVE-2017-2292" }, { "102975": "CVE-2017-10709" }, { "102974": "CVE-2017-10699" }, { "102973": "CVE-2017-10674" }, { "102972": "CVE-2017-10670" }, { "102971": "CVE-2017-10669" }, { "102970": "CVE-2017-10668" }, { "102969": "CVE-2015-9105" }, { "102968": "CVE-2015-9104" }, { "102967": "CVE-2015-9103" }, { "102966": "CVE-2015-9102" }, { "102965": "CVE-2017-3143" }, { "102964": "CVE-2017-3142" }, { "102963": "CVE-2017-6744" }, { "102962": "CVE-2017-6743" }, { "102961": "CVE-2017-6742" }, { "102960": "CVE-2017-6741" }, { "102959": "CVE-2017-6740" }, { "102958": "CVE-2017-6739" }, { "102957": "CVE-2017-6738" }, { "102956": "CVE-2017-6737" }, { "102955": "CVE-2017-6736" }, { "102954": "CVE-2017-7905" }, { "102953": "CVE-2017-6046" }, { "102952": "CVE-2017-6044" }, { "102951": "CVE-2017-6042" }, { "102950": "CVE-2017-6041" }, { "102949": "CVE-2017-6040" }, { "102948": "CVE-2017-6038" }, { "102947": "CVE-2017-6036" }, { "102946": "CVE-2017-6034" }, { "102945": "CVE-2017-6032" }, { "102944": "CVE-2017-6030" }, { "102943": "CVE-2017-6028" }, { "102942": "CVE-2017-6026" }, { "102941": "CVE-2017-6022" }, { "102940": "CVE-2017-6017" }, { "102939": "CVE-2016-9358" }, { "102938": "CVE-2017-8613" }, { "102937": "CVE-2017-8579" }, { "102936": "CVE-2017-8576" }, { "102935": "CVE-2017-8575" }, { "102934": "CVE-2017-8554" }, { "102933": "CVE-2017-5529" }, { "102932": "CVE-2017-5528" }, { "102931": "CVE-2017-4997" }, { "102930": "CVE-2017-3750" }, { "102929": "CVE-2017-3749" }, { "102928": "CVE-2017-3748" }, { "102927": "CVE-2017-3747" }, { "102926": "CVE-2017-2851" }, { "102925": "CVE-2017-2850" }, { "102924": "CVE-2017-2849" }, { "102923": "CVE-2017-2848" }, { "102922": "CVE-2017-2847" }, { "102921": "CVE-2017-2846" }, { "102920": "CVE-2017-2845" }, { "102919": "CVE-2017-2844" }, { "102918": "CVE-2017-1310" }, { "102917": "CVE-2017-10688" }, { "102916": "CVE-2017-10687" }, { "102915": "CVE-2017-10686" }, { "102914": "CVE-2017-10685" }, { "102913": "CVE-2017-10684" }, { "102912": "CVE-2017-10683" }, { "102911": "CVE-2017-10682" }, { "102910": "CVE-2017-10681" }, { "102909": "CVE-2017-10680" }, { "102908": "CVE-2017-10679" }, { "102907": "CVE-2017-10678" }, { "102906": "CVE-2017-10673" }, { "102905": "CVE-2017-10672" }, { "102904": "CVE-2017-10671" }, { "102903": "CVE-2017-10667" }, { "102902": "CVE-2016-10042" }, { "102901": "CVE-2017-1217" }, { "102900": "CVE-2017-1106" }, { "102899": "CVE-2017-8797" }, { "102898": "CVE-2017-5241" }, { "102897": "CVE-2017-7686" }, { "102896": "CVE-2017-5241" }, { "102895": "CVE-2017-9998" }, { "102894": "CVE-2017-9996" }, { "102893": "CVE-2017-9995" }, { "102892": "CVE-2017-9994" }, { "102891": "CVE-2017-9993" }, { "102890": "CVE-2017-9992" }, { "102889": "CVE-2017-9991" }, { "102888": "CVE-2017-9990" }, { "102887": "CVE-2017-9989" }, { "102886": "CVE-2017-9988" }, { "102885": "CVE-2017-9987" }, { "102884": "CVE-2017-9986" }, { "102883": "CVE-2017-9985" }, { "102882": "CVE-2017-9984" }, { "102881": "CVE-2017-9445" }, { "102880": "CVE-2017-9982" }, { "102879": "CVE-2017-9841" }, { "102878": "CVE-2017-9830" }, { "102877": "CVE-2017-9257" }, { "102876": "CVE-2017-9256" }, { "102875": "CVE-2017-9255" }, { "102874": "CVE-2017-9254" }, { "102873": "CVE-2017-9253" }, { "102872": "CVE-2017-9223" }, { "102871": "CVE-2017-9222" }, { "102870": "CVE-2017-9221" }, { "102869": "CVE-2017-9220" }, { "102868": "CVE-2017-9219" }, { "102867": "CVE-2017-9218" }, { "102866": "CVE-2017-7524" }, { "102865": "CVE-2017-2843" }, { "102864": "CVE-2017-2842" }, { "102863": "CVE-2017-2841" }, { "102862": "CVE-2017-1328" }, { "102861": "CVE-2017-1322" }, { "102860": "CVE-2017-1234" }, { "102859": "CVE-2016-9972" }, { "102858": "CVE-2016-9738" }, { "102857": "CVE-2016-6342" }, { "102856": "CVE-2016-6083" }, { "102855": "CVE-2016-5414" }, { "102854": "CVE-2016-0959" }, { "102853": "CVE-2015-8697" }, { "102852": "CVE-2015-7781" }, { "102851": "CVE-2015-7780" }, { "102850": "CVE-2015-7582" }, { "102849": "CVE-2015-5378" }, { "102848": "CVE-2015-5180" }, { "102847": "CVE-2015-3840" }, { "102846": "CVE-2015-2245" }, { "102845": "CVE-2015-1778" }, { "102844": "CVE-2015-1591" }, { "102843": "CVE-2015-0955" }, { "102842": "CVE-2014-8149" }, { "102841": "CVE-2014-6354" }, { "102840": "CVE-2012-5010" }, { "102839": "CVE-2004-2778" }, { "102838": "CVE-2017-7482" }, { "102837": "CVE-2017-9955" }, { "102836": "CVE-2017-9954" }, { "102835": "CVE-2017-9953" }, { "102834": "CVE-2017-7458" }, { "102833": "CVE-2015-3315" }, { "102832": "CVE-2015-3315" }, { "102831": "CVE-2015-3315" }, { "102830": "CVE-2015-3315" }, { "102829": "CVE-2014-8127" }, { "102828": "CVE-2014-8127" }, { "102827": "CVE-2014-8127" }, { "102826": "CVE-2014-8127" }, { "102825": "CVE-2014-8127" }, { "102824": "CVE-2014-8127" }, { "102823": "CVE-2014-8127" }, { "102822": "CVE-2017-9949" }, { "102821": "CVE-2017-9948" }, { "102820": "CVE-2017-9937" }, { "102819": "CVE-2017-9936" }, { "102818": "CVE-2017-9935" }, { "102817": "CVE-2017-9145" }, { "102816": "CVE-2017-7496" }, { "102815": "CVE-2015-3315" }, { "102814": "CVE-2015-3215" }, { "102813": "CVE-2015-3142" }, { "102812": "CVE-2015-1870" }, { "102811": "CVE-2014-8127" }, { "102810": "CVE-2017-9929" }, { "102809": "CVE-2017-9928" }, { "102808": "CVE-2017-9615" }, { "102807": "CVE-2017-9466" }, { "102806": "CVE-2017-7459" }, { "102805": "CVE-2017-7416" }, { "102804": "CVE-2017-6678" }, { "102803": "CVE-2017-6662" }, { "102802": "CVE-2017-7518" }, { "102801": "CVE-2017-9872" }, { "102800": "CVE-2017-9871" }, { "102799": "CVE-2017-9870" }, { "102798": "CVE-2017-9869" }, { "102797": "CVE-2015-9101" }, { "102796": "CVE-2015-9100" }, { "102795": "CVE-2015-9099" }, { "102794": "CVE-2017-9868" }, { "102793": "CVE-2017-9865" }, { "102792": "CVE-2017-9840" }, { "102791": "CVE-2017-9848" }, { "102790": "CVE-2017-9847" }, { "102789": "CVE-2017-9846" }, { "102788": "CVE-2017-9837" }, { "102787": "CVE-2017-9836" }, { "102786": "CVE-2017-9833" }, { "102785": "CVE-2017-9832" }, { "102784": "CVE-2017-9831" }, { "102783": "CVE-2017-8558" }, { "102782": "CVE-2017-9829" }, { "102781": "CVE-2017-9828" }, { "102780": "CVE-2017-9772" }, { "102779": "CVE-2017-3948" }, { "102778": "CVE-2017-1349" }, { "102777": "CVE-2017-1348" }, { "102776": "CVE-2017-1347" }, { "102775": "CVE-2017-1302" }, { "102774": "CVE-2017-1193" }, { "102773": "CVE-2017-1132" }, { "102772": "CVE-2017-1131" }, { "102771": "CVE-2016-5893" }, { "102770": "CVE-2017-6922" }, { "102769": "CVE-2017-6921" }, { "102768": "CVE-2017-6920" }, { "102767": "CVE-2017-9356" }, { "102766": "CVE-2017-1105" }, { "102765": "CVE-2017-1297" }, { "102764": "CVE-2017-6669" }, { "102763": "CVE-2017-9815" }, { "102762": "CVE-2017-9776" }, { "102761": "CVE-2017-9775" }, { "102760": "CVE-2017-9424" }, { "102759": "CVE-2017-2782" }, { "102758": "CVE-2017-2781" }, { "102757": "CVE-2017-2780" }, { "102756": "CVE-2017-1326" }, { "102755": "CVE-2017-0897" }, { "102754": "CVE-2016-9983" }, { "102753": "CVE-2016-9982" }, { "102752": "CVE-2016-9747" }, { "102751": "CVE-2015-9098" }, { "102750": "CVE-2017-6325" }, { "102749": "CVE-2017-6324" }, { "102748": "CVE-2017-6326" }, { "102747": "CVE-2017-3631" }, { "102746": "CVE-2017-3630" }, { "102745": "CVE-2017-3629" }, { "102744": "CVE-2012-6706" }, { "102743": "CVE-2017-6719" }, { "102742": "CVE-2017-6718" }, { "102741": "CVE-2017-9807" }, { "102740": "CVE-2017-9782" }, { "102739": "CVE-2017-9781" }, { "102738": "CVE-2017-9774" }, { "102737": "CVE-2017-9773" }, { "102736": "CVE-2017-7922" }, { "102735": "CVE-2017-7918" }, { "102734": "CVE-2017-6053" }, { "102733": "CVE-2017-6050" }, { "102732": "CVE-2017-6045" }, { "102731": "CVE-2017-6043" }, { "102730": "CVE-2017-4988" }, { "102729": "CVE-2017-3219" }, { "102728": "CVE-2017-3218" }, { "102727": "CVE-2017-2813" }, { "102726": "CVE-2017-1304" }, { "102725": "CVE-2017-1117" }, { "102724": "CVE-2016-8731" }, { "102723": "CVE-2016-7508" }, { "102722": "CVE-2017-9780" }, { "102721": "CVE-2017-2831" }, { "102720": "CVE-2017-2830" }, { "102719": "CVE-2017-2829" }, { "102718": "CVE-2017-2828" }, { "102717": "CVE-2017-2827" }, { "102716": "CVE-2017-2805" }, { "102715": "CVE-2017-7522" }, { "102714": "CVE-2017-7508" }, { "102713": "CVE-2017-7520" }, { "102712": "CVE-2017-7520" }, { "102711": "CVE-2017-7521" }, { "102710": "CVE-2017-7521" }, { "102709": "CVE-2017-7521" }, { "102708": "CVE-2017-7521" }, { "102707": "CVE-2017-7521" }, { "102706": "CVE-2017-9778" }, { "102705": "CVE-2017-9771" }, { "102704": "CVE-2017-9766" }, { "102703": "CVE-2017-9130" }, { "102702": "CVE-2017-9129" }, { "102701": "CVE-2017-4990" }, { "102700": "CVE-2017-4989" }, { "102699": "CVE-2017-3098" }, { "102698": "CVE-2017-7679" }, { "102697": "CVE-2017-7668" }, { "102696": "CVE-2017-3745" }, { "102695": "CVE-2017-3744" }, { "102694": "CVE-2017-3743" }, { "102693": "CVE-2017-3216" }, { "102692": "CVE-2017-3215" }, { "102691": "CVE-2017-3214" }, { "102690": "CVE-2017-3169" }, { "102689": "CVE-2017-3167" }, { "102688": "CVE-2017-9763" }, { "102687": "CVE-2017-9762" }, { "102686": "CVE-2017-9761" }, { "102685": "CVE-2017-9759" }, { "102684": "CVE-2017-1000379" }, { "102683": "CVE-2017-1000378" }, { "102682": "CVE-2017-1000377" }, { "102681": "CVE-2017-1000376" }, { "102680": "CVE-2017-1000375" }, { "102679": "CVE-2017-1000374" }, { "102678": "CVE-2017-1000373" }, { "102677": "CVE-2017-1000372" }, { "102676": "CVE-2017-1000371" }, { "102675": "CVE-2017-1000370" }, { "102674": "CVE-2017-1000369" }, { "102673": "CVE-2017-1000366" }, { "102672": "CVE-2017-1000365" }, { "102671": "CVE-2017-1000364" }, { "102670": "CVE-2017-7005" }, { "102669": "CVE-2017-9757" }, { "102668": "CVE-2017-9730" }, { "102667": "CVE-2017-4987" }, { "102666": "CVE-2017-4985" }, { "102665": "CVE-2017-4984" }, { "102664": "CVE-2017-9756" }, { "102663": "CVE-2017-9755" }, { "102662": "CVE-2017-9754" }, { "102661": "CVE-2017-9753" }, { "102660": "CVE-2017-9752" }, { "102659": "CVE-2017-9751" }, { "102658": "CVE-2017-9750" }, { "102657": "CVE-2017-9749" }, { "102656": "CVE-2017-9748" }, { "102655": "CVE-2017-9747" }, { "102654": "CVE-2017-9746" }, { "102653": "CVE-2017-9745" }, { "102652": "CVE-2017-9744" }, { "102651": "CVE-2017-9743" }, { "102650": "CVE-2017-9742" }, { "102649": "CVE-2017-9741" }, { "102648": "CVE-2017-9668" }, { "102647": "CVE-2017-9736" }, { "102646": "CVE-2017-1000380" }, { "102645": "CVE-2017-9735" }, { "102644": "CVE-2017-9503" }, { "102643": "CVE-2017-9375" }, { "102642": "CVE-2017-9374" }, { "102641": "CVE-2017-9373" }, { "102640": "CVE-2017-9231" }, { "102639": "CVE-2017-8452" }, { "102638": "CVE-2017-8451" }, { "102637": "CVE-2017-8450" }, { "102636": "CVE-2017-8449" }, { "102635": "CVE-2017-7507" }, { "102634": "CVE-2017-6899" }, { "102633": "CVE-2016-10366" }, { "102632": "CVE-2016-10365" }, { "102631": "CVE-2016-10364" }, { "102630": "CVE-2016-10363" }, { "102629": "CVE-2016-10362" }, { "102628": "CVE-2016-1000222" }, { "102627": "CVE-2016-1000221" }, { "102626": "CVE-2016-1000220" }, { "102625": "CVE-2016-1000219" }, { "102624": "CVE-2016-1000218" }, { "102623": "CVE-2015-9056" }, { "102622": "CVE-2015-3254" }, { "102621": "CVE-2017-9731" }, { "102620": "CVE-2017-9729" }, { "102619": "CVE-2017-9728" }, { "102618": "CVE-2017-9602" }, { "102617": "CVE-2017-9601" }, { "102616": "CVE-2017-9600" }, { "102615": "CVE-2017-9599" }, { "102614": "CVE-2017-9598" }, { "102613": "CVE-2017-9597" }, { "102612": "CVE-2017-9596" }, { "102611": "CVE-2017-9595" }, { "102610": "CVE-2017-9594" }, { "102609": "CVE-2017-9593" }, { "102608": "CVE-2017-9592" }, { "102607": "CVE-2017-9591" }, { "102606": "CVE-2017-9590" }, { "102605": "CVE-2017-9589" }, { "102604": "CVE-2017-9588" }, { "102603": "CVE-2017-9587" }, { "102602": "CVE-2017-9586" }, { "102601": "CVE-2017-9585" }, { "102600": "CVE-2017-9584" }, { "102599": "CVE-2017-9583" }, { "102598": "CVE-2017-9582" }, { "102597": "CVE-2017-9581" }, { "102596": "CVE-2017-9580" }, { "102595": "CVE-2017-9579" }, { "102594": "CVE-2017-9578" }, { "102593": "CVE-2017-9577" }, { "102592": "CVE-2017-9576" }, { "102591": "CVE-2017-9575" }, { "102590": "CVE-2017-9574" }, { "102589": "CVE-2017-9573" }, { "102588": "CVE-2017-9572" }, { "102587": "CVE-2017-9571" }, { "102586": "CVE-2017-9570" }, { "102585": "CVE-2017-9569" }, { "102584": "CVE-2017-9568" }, { "102583": "CVE-2017-9567" }, { "102582": "CVE-2017-9566" }, { "102581": "CVE-2017-9565" }, { "102580": "CVE-2017-9564" }, { "102579": "CVE-2017-9563" }, { "102578": "CVE-2017-9562" }, { "102577": "CVE-2017-9561" }, { "102576": "CVE-2017-9560" }, { "102575": "CVE-2017-9559" }, { "102574": "CVE-2017-9558" }, { "102573": "CVE-2017-7884" }, { "102572": "CVE-2017-7735" }, { "102571": "CVE-2017-7734" }, { "102570": "CVE-2017-9097" }, { "102569": "CVE-2016-9651" }, { "102568": "CVE-2017-9675" }, { "102567": "CVE-2017-9674" }, { "102566": "CVE-2017-9673" }, { "102565": "CVE-2017-9613" }, { "102564": "CVE-2017-9505" }, { "102563": "CVE-2017-9419" }, { "102562": "CVE-2017-7876" }, { "102561": "CVE-2017-7629" }, { "102560": "CVE-2017-5244" }, { "102559": "CVE-2016-10395" }, { "102558": "CVE-2015-7732" }, { "102557": "CVE-2017-9670" }, { "102556": "CVE-2017-1379" }, { "102555": "CVE-2017-1197" }, { "102554": "CVE-2017-9624" }, { "102553": "CVE-2017-9623" }, { "102552": "CVE-2017-9622" }, { "102551": "CVE-2017-9621" }, { "102550": "CVE-2017-9617" }, { "102549": "CVE-2017-9616" }, { "102548": "CVE-2017-9606" }, { "102547": "CVE-2017-9464" }, { "102546": "CVE-2017-9463" }, { "102545": "CVE-2017-8907" }, { "102544": "CVE-2017-8504" }, { "102543": "CVE-2017-8498" }, { "102542": "CVE-2017-7914" }, { "102541": "CVE-2017-7910" }, { "102540": "CVE-2017-4986" }, { "102539": "CVE-2017-4981" }, { "102538": "CVE-2017-7677" }, { "102537": "CVE-2017-7676" }, { "102536": "CVE-2016-8751" }, { "102535": "CVE-2016-8746" }, { "102534": "CVE-2017-9502" }, { "102533": "CVE-2017-5697" }, { "102532": "CVE-2017-2810" }, { "102531": "CVE-2017-0663" }, { "102530": "CVE-2017-0651" }, { "102529": "CVE-2017-0650" }, { "102528": "CVE-2017-0649" }, { "102527": "CVE-2017-0648" }, { "102526": "CVE-2017-0647" }, { "102525": "CVE-2017-0646" }, { "102524": "CVE-2017-0645" }, { "102523": "CVE-2017-0644" }, { "102522": "CVE-2017-0643" }, { "102521": "CVE-2017-0642" }, { "102520": "CVE-2017-0641" }, { "102519": "CVE-2017-0640" }, { "102518": "CVE-2017-0639" }, { "102517": "CVE-2017-0638" }, { "102516": "CVE-2017-0637" }, { "102515": "CVE-2017-0636" }, { "102514": "CVE-2017-8552" }, { "102513": "CVE-2017-8487" }, { "102512": "CVE-2017-8461" }, { "102511": "CVE-2017-0176" }, { "102510": "CVE-2017-5470" }, { "102509": "CVE-2017-5471" }, { "102508": "CVE-2017-7770" }, { "102507": "CVE-2017-7768" }, { "102506": "CVE-2017-7767" }, { "102505": "CVE-2017-7766" }, { "102504": "CVE-2017-7765" }, { "102503": "CVE-2017-7764" }, { "102502": "CVE-2017-7763" }, { "102501": "CVE-2017-7762" }, { "102500": "CVE-2017-7761" }, { "102499": "CVE-2017-7760" }, { "102498": "CVE-2017-7759" }, { "102497": "CVE-2017-7758" }, { "102496": "CVE-2017-7778" }, { "102495": "CVE-2017-7757" }, { "102494": "CVE-2017-7756" }, { "102493": "CVE-2017-7755" }, { "102492": "CVE-2017-7754" }, { "102491": "CVE-2017-7752" }, { "102490": "CVE-2017-7751" }, { "102489": "CVE-2017-7750" }, { "102488": "CVE-2017-7749" }, { "102487": "CVE-2017-5472" }, { "102486": "CVE-2017-7004" }, { "102485": "CVE-2017-7004" }, { "102484": "CVE-2017-3087" }, { "102483": "CVE-2017-3097" }, { "102482": "CVE-2017-3092" }, { "102481": "CVE-2017-3090" }, { "102480": "CVE-2017-3095" }, { "102479": "CVE-2017-3094" }, { "102478": "CVE-2017-3096" }, { "102477": "CVE-2017-3093" }, { "102476": "CVE-2017-3089" }, { "102475": "CVE-2017-3088" }, { "102474": "CVE-2017-3086" }, { "102473": "CVE-2017-3082" }, { "102472": "CVE-2017-3079" }, { "102471": "CVE-2017-3078" }, { "102470": "CVE-2017-3077" }, { "102469": "CVE-2017-3076" }, { "102468": "CVE-2017-3084" }, { "102467": "CVE-2017-3083" }, { "102466": "CVE-2017-3081" }, { "102465": "CVE-2017-3075" }, { "102464": "CVE-2017-8555" }, { "102463": "CVE-2017-8551" }, { "102462": "CVE-2017-8550" }, { "102461": "CVE-2017-8547" }, { "102460": "CVE-2017-8545" }, { "102459": "CVE-2017-8544" }, { "102458": "CVE-2017-8534" }, { "102457": "CVE-2017-8533" }, { "102456": "CVE-2017-8532" }, { "102455": "CVE-2017-8531" }, { "102454": "CVE-2017-8530" }, { "102453": "CVE-2017-8529" }, { "102452": "CVE-2017-8523" }, { "102451": "CVE-2017-8521" }, { "102450": "CVE-2017-8519" }, { "102449": "CVE-2017-8515" }, { "102448": "CVE-2017-8514" }, { "102447": "CVE-2017-8513" }, { "102446": "CVE-2017-8512" }, { "102445": "CVE-2017-8511" }, { "102444": "CVE-2017-8510" }, { "102443": "CVE-2017-8509" }, { "102442": "CVE-2017-8508" }, { "102441": "CVE-2017-8507" }, { "102440": "CVE-2017-8494" }, { "102439": "CVE-2017-8493" }, { "102438": "CVE-2017-8553" }, { "102437": "CVE-2017-8492" }, { "102436": "CVE-2017-8491" }, { "102435": "CVE-2017-8490" }, { "102434": "CVE-2017-8489" }, { "102433": "CVE-2017-8488" }, { "102432": "CVE-2017-8485" }, { "102431": "CVE-2017-8484" }, { "102430": "CVE-2017-8483" }, { "102429": "CVE-2017-8482" }, { "102428": "CVE-2017-8481" }, { "102427": "CVE-2017-8480" }, { "102426": "CVE-2017-8479" }, { "102425": "CVE-2017-8478" }, { "102424": "CVE-2017-8477" }, { "102423": "CVE-2017-8476" }, { "102422": "CVE-2017-8475" }, { "102421": "CVE-2017-8474" }, { "102420": "CVE-2017-8473" }, { "102419": "CVE-2017-8472" }, { "102418": "CVE-2017-8471" }, { "102417": "CVE-2017-8470" }, { "102416": "CVE-2017-8469" }, { "102415": "CVE-2017-8468" }, { "102414": "CVE-2017-8466" }, { "102413": "CVE-2017-8465" }, { "102412": "CVE-2017-8460" }, { "102411": "CVE-2017-8462" }, { "102410": "CVE-2017-0300" }, { "102409": "CVE-2017-0299" }, { "102408": "CVE-2017-0298" }, { "102407": "CVE-2017-0297" }, { "102406": "CVE-2017-0296" }, { "102405": "CVE-2017-0295" }, { "102404": "CVE-2017-0289" }, { "102403": "CVE-2017-0288" }, { "102402": "CVE-2017-0287" }, { "102401": "CVE-2017-0286" }, { "102400": "CVE-2017-0285" }, { "102399": "CVE-2017-0284" }, { "102398": "CVE-2017-0282" }, { "102397": "CVE-2017-8506" }, { "102396": "CVE-2017-0260" }, { "102395": "CVE-2017-0193" }, { "102394": "CVE-2017-0219" }, { "102393": "CVE-2017-0218" }, { "102392": "CVE-2017-0216" }, { "102391": "CVE-2017-0215" }, { "102390": "CVE-2017-0173" }, { "102389": "CVE-2017-8549" }, { "102388": "CVE-2017-8548" }, { "102387": "CVE-2017-8543" }, { "102386": "CVE-2017-8528" }, { "102385": "CVE-2017-8527" }, { "102384": "CVE-2017-8524" }, { "102383": "CVE-2017-8522" }, { "102382": "CVE-2017-8520" }, { "102381": "CVE-2017-8517" }, { "102380": "CVE-2017-8499" }, { "102379": "CVE-2017-8497" }, { "102378": "CVE-2017-8496" }, { "102377": "CVE-2017-8464" }, { "102376": "CVE-2017-0294" }, { "102375": "CVE-2017-0292" }, { "102374": "CVE-2017-0291" }, { "102373": "CVE-2017-0283" }, { "102372": "CVE-2017-9605" }, { "102371": "CVE-2017-9604" }, { "102370": "CVE-2017-9603" }, { "102369": "CVE-2017-9552" }, { "102368": "CVE-2017-9429" }, { "102367": "CVE-2017-9246" }, { "102366": "CVE-2017-8242" }, { "102365": "CVE-2017-8241" }, { "102364": "CVE-2017-8240" }, { "102363": "CVE-2017-8239" }, { "102362": "CVE-2017-8238" }, { "102361": "CVE-2017-8237" }, { "102360": "CVE-2017-8236" }, { "102359": "CVE-2017-8235" }, { "102358": "CVE-2017-8234" }, { "102357": "CVE-2017-8233" }, { "102356": "CVE-2017-7373" }, { "102355": "CVE-2017-7372" }, { "102354": "CVE-2017-7371" }, { "102353": "CVE-2017-7370" }, { "102352": "CVE-2017-7369" }, { "102351": "CVE-2017-7368" }, { "102350": "CVE-2017-7367" }, { "102349": "CVE-2017-7366" }, { "102348": "CVE-2017-7365" }, { "102347": "CVE-2017-1104" }, { "102346": "CVE-2017-1102" }, { "102345": "CVE-2017-1101" }, { "102344": "CVE-2017-1100" }, { "102343": "CVE-2017-1099" }, { "102342": "CVE-2016-9984" }, { "102341": "CVE-2016-9973" }, { "102340": "CVE-2016-5411" }, { "102339": "CVE-2016-5391" }, { "102338": "CVE-2016-3704" }, { "102337": "CVE-2016-3696" }, { "102336": "CVE-2016-10342" }, { "102335": "CVE-2016-10341" }, { "102334": "CVE-2016-10340" }, { "102333": "CVE-2016-10339" }, { "102332": "CVE-2016-10338" }, { "102331": "CVE-2016-10337" }, { "102330": "CVE-2016-10336" }, { "102329": "CVE-2016-10335" }, { "102328": "CVE-2016-10334" }, { "102327": "CVE-2016-10333" }, { "102326": "CVE-2016-10332" }, { "102325": "CVE-2015-9033" }, { "102324": "CVE-2015-9032" }, { "102323": "CVE-2015-9031" }, { "102322": "CVE-2015-9030" }, { "102321": "CVE-2015-9029" }, { "102320": "CVE-2015-9028" }, { "102319": "CVE-2015-9027" }, { "102318": "CVE-2015-9026" }, { "102317": "CVE-2015-9025" }, { "102316": "CVE-2015-9024" }, { "102315": "CVE-2015-9023" }, { "102314": "CVE-2015-9022" }, { "102313": "CVE-2015-9021" }, { "102312": "CVE-2015-9020" }, { "102311": "CVE-2015-4596" }, { "102310": "CVE-2015-3220" }, { "102309": "CVE-2014-9967" }, { "102308": "CVE-2014-9966" }, { "102307": "CVE-2014-9965" }, { "102306": "CVE-2014-9964" }, { "102305": "CVE-2014-9963" }, { "102304": "CVE-2014-9962" }, { "102303": "CVE-2014-9961" }, { "102302": "CVE-2014-9960" }, { "102301": "CVE-2017-6697" }, { "102300": "CVE-2017-6696" }, { "102299": "CVE-2017-6695" }, { "102298": "CVE-2017-6694" }, { "102297": "CVE-2017-6693" }, { "102296": "CVE-2017-6692" }, { "102295": "CVE-2017-6691" }, { "102294": "CVE-2017-6690" }, { "102293": "CVE-2017-6689" }, { "102292": "CVE-2017-6688" }, { "102291": "CVE-2017-6687" }, { "102290": "CVE-2017-6686" }, { "102289": "CVE-2017-6685" }, { "102288": "CVE-2017-6684" }, { "102287": "CVE-2017-6683" }, { "102286": "CVE-2017-6682" }, { "102285": "CVE-2017-6681" }, { "102284": "CVE-2017-6680" }, { "102283": "CVE-2017-6675" }, { "102282": "CVE-2017-6674" }, { "102281": "CVE-2017-6673" }, { "102280": "CVE-2017-6670" }, { "102279": "CVE-2017-6668" }, { "102278": "CVE-2017-6667" }, { "102277": "CVE-2017-6659" }, { "102276": "CVE-2017-4994" }, { "102275": "CVE-2017-4992" }, { "102274": "CVE-2017-4991" }, { "102273": "CVE-2017-4975" }, { "102272": "CVE-2017-4974" }, { "102271": "CVE-2017-4973" }, { "102270": "CVE-2017-4972" }, { "102269": "CVE-2017-4971" }, { "102268": "CVE-2017-4970" }, { "102267": "CVE-2017-4967" }, { "102266": "CVE-2017-4966" }, { "102265": "CVE-2017-4965" }, { "102264": "CVE-2017-4963" }, { "102263": "CVE-2017-4961" }, { "102262": "CVE-2017-4959" }, { "102261": "CVE-2017-4955" }, { "102260": "CVE-2017-2773" }, { "102259": "CVE-2016-8219" }, { "102258": "CVE-2016-8218" }, { "102257": "CVE-2016-6655" }, { "102256": "CVE-2017-9557" }, { "102255": "CVE-2017-7667" }, { "102254": "CVE-2017-7665" }, { "102253": "CVE-2017-6892" }, { "102252": "CVE-2017-1278" }, { "102251": "CVE-2017-1276" }, { "102250": "CVE-2017-1247" }, { "102249": "CVE-2017-1214" }, { "102248": "CVE-2015-9097" }, { "102247": "CVE-2015-9096" }, { "102246": "CVE-2017-9548" }, { "102245": "CVE-2017-9547" }, { "102244": "CVE-2017-9546" }, { "102243": "CVE-2017-9544" }, { "102242": "CVE-2017-9543" }, { "102241": "CVE-2017-9418" }, { "102240": "CVE-2017-9324" }, { "102239": "CVE-2017-9128" }, { "102238": "CVE-2017-9127" }, { "102237": "CVE-2017-9126" }, { "102236": "CVE-2017-9125" }, { "102235": "CVE-2017-9124" }, { "102234": "CVE-2017-9123" }, { "102233": "CVE-2017-9122" }, { "102232": "CVE-2017-8871" }, { "102231": "CVE-2017-8834" }, { "102230": "CVE-2014-9984" }, { "102229": "CVE-2017-9542" }, { "102228": "CVE-2017-9527" }, { "102227": "CVE-2017-9526" }, { "102226": "CVE-2017-8947" }, { "102225": "CVE-2017-9525" }, { "102224": "CVE-2017-5004" }, { "102223": "CVE-2017-5003" }, { "102222": "CVE-2017-2219" }, { "102221": "CVE-2017-2214" }, { "102220": "CVE-2017-2213" }, { "102219": "CVE-2017-2212" }, { "102218": "CVE-2017-2211" }, { "102217": "CVE-2017-2210" }, { "102216": "CVE-2017-2209" }, { "102215": "CVE-2017-2207" }, { "102214": "CVE-2017-2206" }, { "102213": "CVE-2017-2195" }, { "102212": "CVE-2017-2193" }, { "102211": "CVE-2017-2192" }, { "102210": "CVE-2017-2191" }, { "102209": "CVE-2017-2190" }, { "102208": "CVE-2017-2189" }, { "102207": "CVE-2017-2187" }, { "102206": "CVE-2017-2182" }, { "102205": "CVE-2017-2181" }, { "102204": "CVE-2017-2180" }, { "102203": "CVE-2017-2179" }, { "102202": "CVE-2017-2178" }, { "102201": "CVE-2017-2177" }, { "102200": "CVE-2017-2176" }, { "102199": "CVE-2017-2165" }, { "102198": "CVE-2017-0376" }, { "102197": "CVE-2017-0375" }, { "102196": "CVE-2016-7838" }, { "102195": "CVE-2016-7837" }, { "102194": "CVE-2016-7836" }, { "102193": "CVE-2016-7835" }, { "102192": "CVE-2016-7833" }, { "102191": "CVE-2016-7832" }, { "102190": "CVE-2016-7831" }, { "102189": "CVE-2016-7830" }, { "102188": "CVE-2016-7826" }, { "102187": "CVE-2016-7825" }, { "102186": "CVE-2016-7824" }, { "102185": "CVE-2016-7823" }, { "102184": "CVE-2016-7822" }, { "102183": "CVE-2016-7821" }, { "102182": "CVE-2016-7820" }, { "102181": "CVE-2016-7819" }, { "102180": "CVE-2016-7818" }, { "102179": "CVE-2016-7817" }, { "102178": "CVE-2016-7816" }, { "102177": "CVE-2016-7814" }, { "102176": "CVE-2016-7813" }, { "102175": "CVE-2016-7811" }, { "102174": "CVE-2016-7810" }, { "102173": "CVE-2016-7809" }, { "102172": "CVE-2016-7808" }, { "102171": "CVE-2016-7807" }, { "102170": "CVE-2016-7806" }, { "102169": "CVE-2016-7805" }, { "102168": "CVE-2016-7803" }, { "102167": "CVE-2016-7802" }, { "102166": "CVE-2016-7801" }, { "102165": "CVE-2016-4910" }, { "102164": "CVE-2016-4909" }, { "102163": "CVE-2016-4908" }, { "102162": "CVE-2016-4907" }, { "102161": "CVE-2016-4906" }, { "102160": "CVE-2016-4902" }, { "102159": "CVE-2017-9523" }, { "102158": "CVE-2017-6656" }, { "102157": "CVE-2017-6661" }, { "102156": "CVE-2017-6671" }, { "102155": "CVE-2017-6655" }, { "102154": "CVE-2017-6666" }, { "102153": "CVE-2017-4918" }, { "102152": "CVE-2017-1319" }, { "102151": "CVE-2017-1179" }, { "102150": "CVE-2017-1140" }, { "102149": "CVE-2016-9991" }, { "102148": "CVE-2016-9736" }, { "102147": "CVE-2016-9698" }, { "102146": "CVE-2016-8987" }, { "102145": "CVE-2016-7050" }, { "102144": "CVE-2016-6594" }, { "102143": "CVE-2016-6098" }, { "102142": "CVE-2016-6093" }, { "102141": "CVE-2016-5648" }, { "102140": "CVE-2016-5416" }, { "102139": "CVE-2016-5405" }, { "102138": "CVE-2016-4992" }, { "102137": "CVE-2016-4473" }, { "102136": "CVE-2016-4471" }, { "102135": "CVE-2016-3690" }, { "102134": "CVE-2016-3112" }, { "102133": "CVE-2016-3111" }, { "102132": "CVE-2016-3108" }, { "102131": "CVE-2016-3107" }, { "102130": "CVE-2016-3099" }, { "102129": "CVE-2016-3095" }, { "102128": "CVE-2016-3091" }, { "102127": "CVE-2016-2034" }, { "102126": "CVE-2015-3913" }, { "102125": "CVE-2015-3634" }, { "102124": "CVE-2015-2692" }, { "102123": "CVE-2015-1786" }, { "102122": "CVE-2015-1588" }, { "102121": "CVE-2015-1379" }, { "102120": "CVE-2014-7919" }, { "102119": "CVE-2014-3498" }, { "102118": "CVE-2017-9330" }, { "102117": "CVE-2017-9310" }, { "102116": "CVE-2017-9023" }, { "102115": "CVE-2017-9022" }, { "102114": "CVE-2017-8108" }, { "102113": "CVE-2017-5878" }, { "102112": "CVE-2015-2800" }, { "102111": "CVE-2015-2255" }, { "102110": "CVE-2015-2253" }, { "102109": "CVE-2015-2252" }, { "102108": "CVE-2015-2251" }, { "102107": "CVE-2014-8687" }, { "102106": "CVE-2014-6031" }, { "102105": "CVE-2014-4843" }, { "102104": "CVE-2017-9520" }, { "102103": "CVE-2017-9519" }, { "102102": "CVE-2017-9518" }, { "102101": "CVE-2017-9517" }, { "102100": "CVE-2017-9516" }, { "102099": "CVE-2017-7180" }, { "102098": "CVE-2017-6648" }, { "102097": "CVE-2017-6640" }, { "102096": "CVE-2017-6639" }, { "102095": "CVE-2017-6638" }, { "102094": "CVE-2017-4913" }, { "102093": "CVE-2017-4912" }, { "102092": "CVE-2017-4911" }, { "102091": "CVE-2017-4910" }, { "102090": "CVE-2017-4909" }, { "102089": "CVE-2017-4908" }, { "102088": "CVE-2017-4907" }, { "102087": "CVE-2017-4901" }, { "102086": "CVE-2017-9355" }, { "102085": "CVE-2017-7966" }, { "102084": "CVE-2017-7965" }, { "102083": "CVE-2017-4905" }, { "102082": "CVE-2017-4904" }, { "102081": "CVE-2017-4903" }, { "102080": "CVE-2017-4902" }, { "102079": "CVE-2016-4973" }, { "102078": "CVE-2015-8538" }, { "102077": "CVE-2015-8235" }, { "102076": "CVE-2015-7346" }, { "102075": "CVE-2015-6959" }, { "102074": "CVE-2015-6540" }, { "102073": "CVE-2015-6240" }, { "102072": "CVE-2015-5232" }, { "102071": "CVE-2015-5202" }, { "102070": "CVE-2015-5175" }, { "102069": "CVE-2015-3295" }, { "102068": "CVE-2014-9310" }, { "102067": "CVE-2017-9501" }, { "102066": "CVE-2017-9500" }, { "102065": "CVE-2017-9499" }, { "102064": "CVE-2017-7564" }, { "102063": "CVE-2017-7563" }, { "102062": "CVE-2017-4917" }, { "102061": "CVE-2017-4914" }, { "102060": "CVE-2017-1305" }, { "102059": "CVE-2017-1196" }, { "102058": "CVE-2017-1178" }, { "102057": "CVE-2017-1125" }, { "102056": "CVE-2016-9977" }, { "102055": "CVE-2016-9710" }, { "102054": "CVE-2016-6089" }, { "102053": "CVE-2016-5960" }, { "102052": "CVE-2016-5959" }, { "102051": "CVE-2016-3051" }, { "102050": "CVE-2016-3019" }, { "102049": "CVE-2016-0254" }, { "102048": "CVE-2015-8326" }, { "102047": "CVE-2015-7888" }, { "102046": "CVE-2015-7724" }, { "102045": "CVE-2015-7723" }, { "102044": "CVE-2015-7514" }, { "102043": "CVE-2015-7326" }, { "102042": "CVE-2017-9474" }, { "102041": "CVE-2017-9473" }, { "102040": "CVE-2017-9472" }, { "102039": "CVE-2017-9471" }, { "102038": "CVE-2017-9470" }, { "102037": "CVE-2017-7314" }, { "102036": "CVE-2017-7313" }, { "102035": "CVE-2017-7312" }, { "102034": "CVE-2016-9834" }, { "102033": "CVE-2017-9469" }, { "102032": "CVE-2017-9468" }, { "102031": "CVE-2017-9465" }, { "102030": "CVE-2017-9462" }, { "102029": "CVE-2017-9461" }, { "102028": "CVE-2017-9452" }, { "102027": "CVE-2017-9451" }, { "102026": "CVE-2017-9449" }, { "102025": "CVE-2017-9448" }, { "102024": "CVE-2017-9332" }, { "102023": "CVE-2017-8920" }, { "102022": "CVE-2017-8083" }, { "102021": "CVE-2017-7515" }, { "102020": "CVE-2017-5664" }, { "102019": "CVE-2017-5243" }, { "102018": "CVE-2016-9961" }, { "102017": "CVE-2016-9960" }, { "102016": "CVE-2016-3077" }, { "102015": "CVE-2016-3066" }, { "102014": "CVE-2016-2192" }, { "102013": "CVE-2016-10297" }, { "102012": "CVE-2016-0768" }, { "102011": "CVE-2016-0767" }, { "102010": "CVE-2016-0726" }, { "102009": "CVE-2015-9007" }, { "102008": "CVE-2015-9006" }, { "102007": "CVE-2015-9005" }, { "102006": "CVE-2015-3830" }, { "102005": "CVE-2015-1207" }, { "102004": "CVE-2014-9952" }, { "102003": "CVE-2014-9951" }, { "102002": "CVE-2014-9950" }, { "102001": "CVE-2014-9949" }, { "102000": "CVE-2014-9948" }, { "101999": "CVE-2014-9947" }, { "101998": "CVE-2014-9946" }, { "101997": "CVE-2014-9945" }, { "101996": "CVE-2014-9944" }, { "101995": "CVE-2014-9943" }, { "101994": "CVE-2014-9942" }, { "101993": "CVE-2014-9941" }, { "101992": "CVE-2014-9930" }, { "101991": "CVE-2014-9929" }, { "101990": "CVE-2014-9928" }, { "101989": "CVE-2014-9927" }, { "101988": "CVE-2014-9926" }, { "101987": "CVE-2014-9925" }, { "101986": "CVE-2014-9924" }, { "101985": "CVE-2014-9923" }, { "101984": "CVE-2014-8180" }, { "101983": "CVE-2017-9444" }, { "101982": "CVE-2017-9443" }, { "101981": "CVE-2017-9442" }, { "101980": "CVE-2017-9441" }, { "101979": "CVE-2017-9440" }, { "101978": "CVE-2017-9439" }, { "101977": "CVE-2017-9438" }, { "101976": "CVE-2017-9420" }, { "101975": "CVE-2017-1000368" }, { "101974": "CVE-2017-20016" }, { "101973": "CVE-2017-20015" }, { "101972": "CVE-2017-20014" }, { "101971": "CVE-2017-20013" }, { "101970": "CVE-2017-20012" }, { "101969": "CVE-2017-20011" }, { "101968": "CVE-2017-9437" }, { "101967": "CVE-2017-9436" }, { "101966": "CVE-2017-9435" }, { "101965": "CVE-2017-9434" }, { "101964": "CVE-2017-9430" }, { "101963": "CVE-2017-8841" }, { "101962": "CVE-2017-8840" }, { "101961": "CVE-2017-8839" }, { "101960": "CVE-2017-8838" }, { "101959": "CVE-2017-8837" }, { "101958": "CVE-2017-8836" }, { "101957": "CVE-2017-8835" }, { "101956": "CVE-2017-8441" }, { "101955": "CVE-2017-8440" }, { "101954": "CVE-2017-8439" }, { "101953": "CVE-2017-8438" }, { "101952": "CVE-2017-9433" }, { "101951": "CVE-2017-9432" }, { "101950": "CVE-2017-9431" }, { "101949": "CVE-2017-9428" }, { "101948": "CVE-2017-9427" }, { "101947": "CVE-2017-9417" }, { "101946": "CVE-2017-9416" }, { "101945": "CVE-2017-9409" }, { "101944": "CVE-2017-9408" }, { "101943": "CVE-2017-9407" }, { "101942": "CVE-2017-9406" }, { "101941": "CVE-2017-9405" }, { "101940": "CVE-2017-9404" }, { "101939": "CVE-2017-9403" }, { "101938": "CVE-2017-7669" }, { "101937": "CVE-2017-3741" }, { "101936": "CVE-2017-3740" }, { "101935": "CVE-2016-8231" }, { "101934": "CVE-2016-8230" }, { "101933": "CVE-2016-8229" }, { "101932": "CVE-2016-8228" }, { "101931": "CVE-2014-9983" }, { "101930": "CVE-2012-6705" }, { "101929": "CVE-2017-8946" }, { "101928": "CVE-2017-5647" }, { "101927": "CVE-2017-5829" }, { "101926": "CVE-2017-5828" }, { "101925": "CVE-2017-5827" }, { "101924": "CVE-2017-5826" }, { "101923": "CVE-2017-5825" }, { "101922": "CVE-2017-5824" }, { "101921": "CVE-2017-0896" }, { "101920": "CVE-2017-9380" }, { "101919": "CVE-2017-9379" }, { "101918": "CVE-2017-9378" }, { "101917": "CVE-2017-9372" }, { "101916": "CVE-2017-6039" }, { "101915": "CVE-2016-8939" }, { "101914": "CVE-2016-6087" }, { "101913": "CVE-2017-9366" }, { "101912": "CVE-2017-9365" }, { "101911": "CVE-2017-9364" }, { "101910": "CVE-2017-9363" }, { "101909": "CVE-2017-9361" }, { "101908": "CVE-2017-9360" }, { "101907": "CVE-2017-9359" }, { "101906": "CVE-2017-9358" }, { "101905": "CVE-2017-9354" }, { "101904": "CVE-2017-9353" }, { "101903": "CVE-2017-9352" }, { "101902": "CVE-2017-9351" }, { "101901": "CVE-2017-9350" }, { "101900": "CVE-2017-9349" }, { "101899": "CVE-2017-9348" }, { "101898": "CVE-2017-9347" }, { "101897": "CVE-2017-9346" }, { "101896": "CVE-2017-9345" }, { "101895": "CVE-2017-9344" }, { "101894": "CVE-2017-9343" }, { "101893": "CVE-2017-2639" }, { "101892": "CVE-2016-4457" }, { "101891": "CVE-2017-9060" }, { "101890": "CVE-2017-7999" }, { "101889": "CVE-2017-7384" }, { "101888": "CVE-2017-6512" }, { "101887": "CVE-2015-6531" }, { "101886": "CVE-2015-5473" }, { "101885": "CVE-2015-0936" }, { "101884": "CVE-2017-9337" }, { "101883": "CVE-2017-9336" }, { "101882": "CVE-2017-9334" }, { "101881": "CVE-2017-9331" }, { "101880": "CVE-2017-5688" }, { "101879": "CVE-2017-9307" }, { "101878": "CVE-2017-9306" }, { "101877": "CVE-2017-9305" }, { "101876": "CVE-2017-9304" }, { "101875": "CVE-2017-8402" }, { "101874": "CVE-2017-8782" }, { "101873": "CVE-2017-1000367" }, { "101872": "CVE-2017-7511" }, { "101871": "CVE-2017-7502" }, { "101870": "CVE-2017-2311" }, { "101869": "CVE-2017-2310" }, { "101868": "CVE-2017-2309" }, { "101867": "CVE-2017-2308" }, { "101866": "CVE-2017-2307" }, { "101865": "CVE-2017-2306" }, { "101864": "CVE-2017-2305" }, { "101863": "CVE-2017-2304" }, { "101862": "CVE-2017-2303" }, { "101861": "CVE-2017-2302" }, { "101860": "CVE-2017-2301" }, { "101859": "CVE-2017-2300" }, { "101858": "CVE-2016-3083" }, { "101857": "CVE-2017-9303" }, { "101856": "CVE-2017-9302" }, { "101855": "CVE-2017-9301" }, { "101854": "CVE-2017-9300" }, { "101853": "CVE-2017-9299" }, { "101852": "CVE-2017-9298" }, { "101851": "CVE-2017-9297" }, { "101850": "CVE-2017-9296" }, { "101849": "CVE-2017-9295" }, { "101848": "CVE-2017-9294" }, { "101847": "CVE-2016-10379" }, { "101846": "CVE-2016-10378" }, { "101845": "CVE-2017-9292" }, { "101844": "CVE-2017-9289" }, { "101843": "CVE-2017-9288" }, { "101842": "CVE-2017-9287" }, { "101841": "CVE-2017-9148" }, { "101840": "CVE-2017-7917" }, { "101839": "CVE-2017-7915" }, { "101838": "CVE-2017-7913" }, { "101837": "CVE-2017-9265" }, { "101836": "CVE-2017-9264" }, { "101835": "CVE-2017-9263" }, { "101834": "CVE-2017-9262" }, { "101833": "CVE-2017-9261" }, { "101832": "CVE-2016-10377" }, { "101831": "CVE-2017-9252" }, { "101830": "CVE-2017-9251" }, { "101829": "CVE-2017-9250" }, { "101828": "CVE-2017-9249" }, { "101827": "CVE-2017-9243" }, { "101826": "CVE-2017-9232" }, { "101825": "CVE-2017-7296" }, { "101824": "CVE-2017-7295" }, { "101823": "CVE-2016-10376" }, { "101822": "CVE-2015-9059" }, { "101821": "CVE-2017-8945" }, { "101819": "CVE-2017-9242" }, { "101818": "CVE-2017-9021" }, { "101817": "CVE-2017-8542" }, { "101816": "CVE-2017-8541" }, { "101815": "CVE-2017-8540" }, { "101814": "CVE-2017-8539" }, { "101813": "CVE-2017-8538" }, { "101812": "CVE-2017-8537" }, { "101811": "CVE-2017-8536" }, { "101810": "CVE-2017-8535" }, { "101809": "CVE-2017-7731" }, { "101808": "CVE-2017-7505" }, { "101807": "CVE-2017-7343" }, { "101806": "CVE-2017-7339" }, { "101805": "CVE-2017-7338" }, { "101804": "CVE-2017-7337" }, { "101803": "CVE-2017-6862" }, { "101802": "CVE-2017-5646" }, { "101801": "CVE-2017-3134" }, { "101800": "CVE-2017-3129" }, { "101799": "CVE-2017-1325" }, { "101798": "CVE-2017-1292" }, { "101797": "CVE-2017-1291" }, { "101796": "CVE-2016-8497" }, { "101795": "CVE-2016-8496" }, { "101794": "CVE-2016-10375" }, { "101793": "CVE-2015-0269" }, { "101792": "CVE-2016-9606" }, { "101791": "CVE-2017-3126" }, { "101790": "CVE-2017-5822" }, { "101789": "CVE-2017-5823" }, { "101788": "CVE-2017-5821" }, { "101787": "CVE-2017-5820" }, { "101786": "CVE-2017-9239" }, { "101785": "CVE-2017-9037" }, { "101784": "CVE-2017-7439" }, { "101783": "CVE-2017-7236" }, { "101782": "CVE-2016-6256" }, { "101781": "CVE-2016-5007" }, { "101780": "CVE-2016-4977" }, { "101779": "CVE-2016-4435" }, { "101778": "CVE-2016-3084" }, { "101777": "CVE-2016-2165" }, { "101776": "CVE-2016-0781" }, { "101775": "CVE-2016-0780" }, { "101774": "CVE-2016-0761" }, { "101773": "CVE-2015-5211" }, { "101772": "CVE-2015-3191" }, { "101771": "CVE-2015-3190" }, { "101770": "CVE-2015-3189" }, { "101769": "CVE-2015-1834" }, { "101768": "CVE-2014-3527" }, { "101767": "CVE-2014-0225" }, { "101766": "CVE-2014-0097" }, { "101765": "CVE-2017-7902" }, { "101764": "CVE-2017-7901" }, { "101763": "CVE-2017-7899" }, { "101762": "CVE-2017-7903" }, { "101761": "CVE-2017-7898" }, { "101760": "CVE-2017-9230" }, { "101759": "CVE-2017-9229" }, { "101758": "CVE-2017-9228" }, { "101757": "CVE-2017-9227" }, { "101756": "CVE-2017-9226" }, { "101755": "CVE-2017-9225" }, { "101754": "CVE-2017-9224" }, { "101753": "CVE-2017-2824" }, { "101752": "CVE-2017-2823" }, { "101751": "CVE-2017-2819" }, { "101750": "CVE-2017-2817" }, { "101749": "CVE-2017-2801" }, { "101748": "CVE-2017-2799" }, { "101747": "CVE-2017-2798" }, { "101746": "CVE-2017-9036" }, { "101745": "CVE-2017-9035" }, { "101744": "CVE-2017-9034" }, { "101743": "CVE-2017-9033" }, { "101742": "CVE-2017-9032" }, { "101741": "CVE-2017-5868" }, { "101740": "CVE-2017-9217" }, { "101739": "CVE-2017-9216" }, { "101738": "CVE-2017-7494" }, { "101737": "CVE-2017-9214" }, { "101736": "CVE-2017-8314" }, { "101735": "CVE-2017-8313" }, { "101734": "CVE-2017-8312" }, { "101733": "CVE-2017-8311" }, { "101732": "CVE-2017-8310" }, { "101731": "CVE-2017-6131" }, { "101730": "CVE-2017-2797" }, { "101729": "CVE-2017-2794" }, { "101728": "CVE-2017-2793" }, { "101727": "CVE-2017-2783" }, { "101726": "CVE-2017-0374" }, { "101725": "CVE-2017-0373" }, { "101724": "CVE-2017-9212" }, { "101723": "CVE-2017-3128" }, { "101722": "CVE-2017-9211" }, { "101721": "CVE-2017-5966" }, { "101720": "CVE-2017-5965" }, { "101719": "CVE-2017-9210" }, { "101718": "CVE-2017-9209" }, { "101717": "CVE-2017-9208" }, { "101716": "CVE-2017-9207" }, { "101715": "CVE-2017-9206" }, { "101714": "CVE-2017-9205" }, { "101713": "CVE-2017-9204" }, { "101712": "CVE-2017-9203" }, { "101711": "CVE-2017-9202" }, { "101710": "CVE-2017-9201" }, { "101709": "CVE-2017-9200" }, { "101708": "CVE-2017-9199" }, { "101707": "CVE-2017-9198" }, { "101706": "CVE-2017-9197" }, { "101705": "CVE-2017-9196" }, { "101704": "CVE-2017-9195" }, { "101703": "CVE-2017-9194" }, { "101702": "CVE-2017-9193" }, { "101701": "CVE-2017-9192" }, { "101700": "CVE-2017-9191" }, { "101699": "CVE-2017-9190" }, { "101698": "CVE-2017-9189" }, { "101697": "CVE-2017-9188" }, { "101696": "CVE-2017-9187" }, { "101695": "CVE-2017-9186" }, { "101694": "CVE-2017-9185" }, { "101693": "CVE-2017-9184" }, { "101692": "CVE-2017-9183" }, { "101691": "CVE-2017-9182" }, { "101690": "CVE-2017-9181" }, { "101689": "CVE-2017-9180" }, { "101688": "CVE-2017-9179" }, { "101687": "CVE-2017-9178" }, { "101686": "CVE-2017-9177" }, { "101685": "CVE-2017-9176" }, { "101684": "CVE-2017-9175" }, { "101683": "CVE-2017-9174" }, { "101682": "CVE-2017-9173" }, { "101681": "CVE-2017-9172" }, { "101680": "CVE-2017-9171" }, { "101679": "CVE-2017-9170" }, { "101678": "CVE-2017-9169" }, { "101677": "CVE-2017-9168" }, { "101676": "CVE-2017-9167" }, { "101675": "CVE-2017-9166" }, { "101674": "CVE-2017-9165" }, { "101673": "CVE-2017-9164" }, { "101672": "CVE-2017-9163" }, { "101671": "CVE-2017-9162" }, { "101670": "CVE-2017-9161" }, { "101669": "CVE-2017-9160" }, { "101668": "CVE-2017-9159" }, { "101667": "CVE-2017-9158" }, { "101666": "CVE-2017-9157" }, { "101665": "CVE-2017-9156" }, { "101664": "CVE-2017-9155" }, { "101663": "CVE-2017-9154" }, { "101662": "CVE-2017-9153" }, { "101661": "CVE-2017-9152" }, { "101660": "CVE-2017-9151" }, { "101659": "CVE-2017-8915" }, { "101658": "CVE-2017-8914" }, { "101657": "CVE-2017-8913" }, { "101656": "CVE-2017-8379" }, { "101655": "CVE-2017-8309" }, { "101654": "CVE-2017-7288" }, { "101653": "CVE-2017-6821" }, { "101652": "CVE-2017-6813" }, { "101651": "CVE-2016-9843" }, { "101650": "CVE-2016-9842" }, { "101649": "CVE-2016-9841" }, { "101648": "CVE-2016-9840" }, { "101647": "CVE-2016-7979" }, { "101646": "CVE-2016-7978" }, { "101645": "CVE-2016-7977" }, { "101644": "CVE-2016-5735" }, { "101643": "CVE-2016-1876" }, { "101642": "CVE-2016-10073" }, { "101641": "CVE-2015-8477" }, { "101640": "CVE-2015-8089" }, { "101639": "CVE-2015-6817" }, { "101638": "CVE-2015-6586" }, { "101637": "CVE-2015-5682" }, { "101636": "CVE-2015-5609" }, { "101635": "CVE-2015-5469" }, { "101634": "CVE-2015-5468" }, { "101633": "CVE-2015-5401" }, { "101632": "CVE-2015-5383" }, { "101631": "CVE-2015-5382" }, { "101630": "CVE-2015-5381" }, { "101629": "CVE-2015-4704" }, { "101628": "CVE-2015-4455" }, { "101627": "CVE-2015-4054" }, { "101626": "CVE-2015-4046" }, { "101625": "CVE-2015-4045" }, { "101624": "CVE-2015-1529" }, { "101623": "CVE-2017-9150" }, { "101622": "CVE-2017-9149" }, { "101621": "CVE-2017-9147" }, { "101620": "CVE-2017-9146" }, { "101619": "CVE-2017-6891" }, { "101618": "CVE-2017-1320" }, { "101617": "CVE-2017-1289" }, { "101616": "CVE-2017-1282" }, { "101615": "CVE-2017-1159" }, { "101614": "CVE-2017-1092" }, { "101613": "CVE-2016-6112" }, { "101612": "CVE-2017-9144" }, { "101611": "CVE-2017-9143" }, { "101610": "CVE-2017-9142" }, { "101609": "CVE-2017-9141" }, { "101608": "CVE-2017-2175" }, { "101607": "CVE-2017-2174" }, { "101606": "CVE-2017-2173" }, { "101605": "CVE-2017-2171" }, { "101604": "CVE-2017-2169" }, { "101603": "CVE-2017-2168" }, { "101602": "CVE-2017-2162" }, { "101601": "CVE-2017-2161" }, { "101600": "CVE-2016-7804" }, { "101599": "CVE-2016-4905" }, { "101598": "CVE-2016-4904" }, { "101597": "CVE-2016-4903" }, { "101596": "CVE-2016-4901" }, { "101595": "CVE-2016-4900" }, { "101594": "CVE-2016-4863" }, { "101593": "CVE-2016-4854" }, { "101592": "CVE-2017-6999" }, { "101591": "CVE-2017-6999" }, { "101590": "CVE-2017-6998" }, { "101589": "CVE-2017-6998" }, { "101588": "CVE-2017-6997" }, { "101587": "CVE-2017-6997" }, { "101586": "CVE-2017-6996" }, { "101585": "CVE-2017-6996" }, { "101584": "CVE-2017-6995" }, { "101583": "CVE-2017-6995" }, { "101582": "CVE-2017-6994" }, { "101581": "CVE-2017-6994" }, { "101580": "CVE-2017-2523" }, { "101579": "CVE-2017-2523" }, { "101578": "CVE-2017-2523" }, { "101577": "CVE-2017-2522" }, { "101576": "CVE-2017-2522" }, { "101575": "CVE-2017-2522" }, { "101574": "CVE-2017-9140" }, { "101573": "CVE-2017-6999" }, { "101572": "CVE-2017-6998" }, { "101571": "CVE-2017-6997" }, { "101570": "CVE-2017-6996" }, { "101569": "CVE-2017-6995" }, { "101568": "CVE-2017-6994" }, { "101567": "CVE-2017-2523" }, { "101566": "CVE-2017-2522" }, { "101565": "CVE-2017-6654" }, { "101564": "CVE-2017-6653" }, { "101563": "CVE-2017-6650" }, { "101562": "CVE-2017-6649" }, { "101561": "CVE-2017-6647" }, { "101560": "CVE-2017-6646" }, { "101559": "CVE-2017-6645" }, { "101558": "CVE-2017-6644" }, { "101557": "CVE-2017-6643" }, { "101556": "CVE-2017-6642" }, { "101555": "CVE-2017-6641" }, { "101554": "CVE-2017-6637" }, { "101553": "CVE-2017-6636" }, { "101552": "CVE-2017-6635" }, { "101551": "CVE-2017-6634" }, { "101550": "CVE-2017-6633" }, { "101549": "CVE-2017-6632" }, { "101548": "CVE-2017-6630" }, { "101547": "CVE-2017-9139" }, { "101546": "CVE-2017-9138" }, { "101545": "CVE-2017-9137" }, { "101544": "CVE-2017-9136" }, { "101543": "CVE-2017-9135" }, { "101542": "CVE-2017-9134" }, { "101541": "CVE-2017-9133" }, { "101540": "CVE-2017-9132" }, { "101539": "CVE-2017-9131" }, { "101538": "CVE-2017-9119" }, { "101537": "CVE-2017-9117" }, { "101536": "CVE-2017-9116" }, { "101535": "CVE-2017-9115" }, { "101534": "CVE-2017-9114" }, { "101533": "CVE-2017-9113" }, { "101532": "CVE-2017-9112" }, { "101531": "CVE-2017-9111" }, { "101530": "CVE-2017-9110" }, { "101529": "CVE-2017-9101" }, { "101528": "CVE-2017-9046" }, { "101527": "CVE-2017-9024" }, { "101526": "CVE-2017-7620" }, { "101525": "CVE-2014-9970" }, { "101524": "CVE-2017-5657" }, { "101523": "CVE-2017-4916" }, { "101522": "CVE-2017-4915" }, { "101521": "CVE-2017-9100" }, { "101520": "CVE-2017-9098" }, { "101519": "CVE-2017-9094" }, { "101518": "CVE-2017-9093" }, { "101517": "CVE-2017-9091" }, { "101516": "CVE-2017-9090" }, { "101515": "CVE-2017-7504" }, { "101514": "CVE-2017-7475" }, { "101513": "CVE-2015-5241" }, { "101512": "CVE-2017-9083" }, { "101511": "CVE-2017-9080" }, { "101510": "CVE-2017-9079" }, { "101509": "CVE-2017-9078" }, { "101508": "CVE-2017-9077" }, { "101507": "CVE-2017-7968" }, { "101506": "CVE-2017-4979" }, { "101505": "CVE-2017-9076" }, { "101504": "CVE-2017-9075" }, { "101503": "CVE-2017-9074" }, { "101502": "CVE-2017-7937" }, { "101501": "CVE-2017-7935" }, { "101500": "CVE-2017-7907" }, { "101499": "CVE-2017-6048" }, { "101498": "CVE-2017-6027" }, { "101497": "CVE-2017-6025" }, { "101496": "CVE-2017-6016" }, { "101495": "CVE-2017-5177" }, { "101494": "CVE-2017-5176" }, { "101493": "CVE-2017-5174" }, { "101492": "CVE-2017-5173" }, { "101491": "CVE-2017-9073" }, { "101490": "CVE-2017-9072" }, { "101489": "CVE-2017-9071" }, { "101488": "CVE-2017-9070" }, { "101487": "CVE-2017-9069" }, { "101486": "CVE-2017-9068" }, { "101485": "CVE-2017-9067" }, { "101484": "CVE-2017-9066" }, { "101483": "CVE-2017-9065" }, { "101482": "CVE-2017-9064" }, { "101481": "CVE-2017-9063" }, { "101480": "CVE-2017-9062" }, { "101479": "CVE-2017-9061" }, { "101478": "CVE-2017-7503" }, { "101477": "CVE-2017-7433" }, { "101476": "CVE-2017-6652" }, { "101475": "CVE-2017-6623" }, { "101474": "CVE-2017-6622" }, { "101473": "CVE-2017-6621" }, { "101472": "CVE-2017-3980" }, { "101471": "CVE-2017-9059" }, { "101470": "CVE-2017-9058" }, { "101469": "CVE-2017-9055" }, { "101468": "CVE-2017-9054" }, { "101467": "CVE-2017-9053" }, { "101466": "CVE-2017-9052" }, { "101465": "CVE-2017-9051" }, { "101464": "CVE-2017-9050" }, { "101463": "CVE-2017-9049" }, { "101462": "CVE-2017-9048" }, { "101461": "CVE-2017-9047" }, { "101460": "CVE-2017-9045" }, { "101459": "CVE-2017-9044" }, { "101458": "CVE-2017-9043" }, { "101457": "CVE-2017-9042" }, { "101456": "CVE-2017-9041" }, { "101455": "CVE-2017-9040" }, { "101454": "CVE-2017-9039" }, { "101453": "CVE-2017-9038" }, { "101452": "CVE-2017-9031" }, { "101451": "CVE-2017-9030" }, { "101450": "CVE-2017-9026" }, { "101449": "CVE-2017-9025" }, { "101448": "CVE-2017-8917" }, { "101447": "CVE-2017-8849" }, { "101446": "CVE-2017-8769" }, { "101445": "CVE-2017-8338" }, { "101444": "CVE-2017-7493" }, { "101443": "CVE-2017-6195" }, { "101442": "CVE-2017-5215" }, { "101441": "CVE-2017-5214" }, { "101440": "CVE-2017-4017" }, { "101439": "CVE-2017-4016" }, { "101438": "CVE-2017-4015" }, { "101437": "CVE-2017-4014" }, { "101436": "CVE-2017-4013" }, { "101435": "CVE-2017-4012" }, { "101434": "CVE-2017-4011" }, { "101433": "CVE-2016-10374" }, { "101432": "CVE-2015-4070" }, { "101431": "CVE-2015-3998" }, { "101430": "CVE-2017-7662" }, { "101429": "CVE-2017-7661" }, { "101428": "CVE-2017-7488" }, { "101427": "CVE-2017-6887" }, { "101426": "CVE-2017-6886" }, { "101425": "CVE-2017-6885" }, { "101424": "CVE-2017-6079" }, { "101423": "CVE-2017-3882" }, { "101422": "CVE-2016-10372" }, { "101421": "CVE-2016-10242" }, { "101420": "CVE-2016-10239" }, { "101419": "CVE-2016-10238" }, { "101418": "CVE-2016-10237" }, { "101417": "CVE-2015-9003" }, { "101416": "CVE-2015-9002" }, { "101415": "CVE-2015-9001" }, { "101414": "CVE-2015-9000" }, { "101413": "CVE-2015-8999" }, { "101412": "CVE-2015-8998" }, { "101411": "CVE-2015-8997" }, { "101410": "CVE-2015-8996" }, { "101409": "CVE-2015-8995" }, { "101408": "CVE-2014-9937" }, { "101407": "CVE-2014-9936" }, { "101406": "CVE-2014-9935" }, { "101405": "CVE-2014-9934" }, { "101404": "CVE-2014-9933" }, { "101403": "CVE-2014-9932" }, { "101402": "CVE-2014-9931" }, { "101401": "CVE-2017-8382" }, { "101400": "CVE-2017-7953" }, { "101399": "CVE-2017-7952" }, { "101398": "CVE-2017-6658" }, { "101397": "CVE-2017-6657" }, { "101396": "CVE-2017-8422" }, { "101395": "CVE-2017-8386" }, { "101394": "CVE-2017-2540" }, { "101393": "CVE-2017-2548" }, { "101392": "CVE-2017-2541" }, { "101391": "CVE-2017-2537" }, { "101390": "CVE-2017-2524" }, { "101389": "CVE-2017-6991" }, { "101388": "CVE-2017-6983" }, { "101387": "CVE-2017-2519" }, { "101386": "CVE-2017-2520" }, { "101385": "CVE-2017-2518" }, { "101384": "CVE-2017-2513" }, { "101383": "CVE-2017-6977" }, { "101382": "CVE-2017-2534" }, { "101381": "CVE-2017-2535" }, { "101380": "CVE-2017-2512" }, { "101379": "CVE-2017-6985" }, { "101378": "CVE-2017-2543" }, { "101377": "CVE-2017-2542" }, { "101376": "CVE-2017-2546" }, { "101375": "CVE-2017-2516" }, { "101374": "CVE-2017-6987" }, { "101373": "CVE-2017-2509" }, { "101372": "CVE-2017-2507" }, { "101371": "CVE-2017-2501" }, { "101370": "CVE-2017-2494" }, { "101369": "CVE-2017-6979" }, { "101368": "CVE-2017-2545" }, { "101367": "CVE-2017-2503" }, { "101366": "CVE-2017-6986" }, { "101365": "CVE-2017-6981" }, { "101364": "CVE-2017-2497" }, { "101363": "CVE-2017-6990" }, { "101362": "CVE-2017-2533" }, { "101361": "CVE-2017-2502" }, { "101360": "CVE-2017-2527" }, { "101359": "CVE-2017-6978" }, { "101358": "CVE-2017-6988" }, { "101357": "CVE-2017-6984" }, { "101356": "CVE-2017-2530" }, { "101355": "CVE-2017-2499" }, { "101354": "CVE-2017-2549" }, { "101353": "CVE-2017-2536" }, { "101352": "CVE-2017-2528" }, { "101351": "CVE-2017-2510" }, { "101350": "CVE-2017-2508" }, { "101349": "CVE-2017-2504" }, { "101348": "CVE-2017-6984" }, { "101347": "CVE-2017-6980" }, { "101346": "CVE-2017-2547" }, { "101345": "CVE-2017-2544" }, { "101344": "CVE-2017-2539" }, { "101343": "CVE-2017-2538" }, { "101342": "CVE-2017-2531" }, { "101341": "CVE-2017-2530" }, { "101340": "CVE-2017-2526" }, { "101339": "CVE-2017-2525" }, { "101338": "CVE-2017-2521" }, { "101337": "CVE-2017-2515" }, { "101336": "CVE-2017-2514" }, { "101335": "CVE-2017-2506" }, { "101334": "CVE-2017-2505" }, { "101333": "CVE-2017-2496" }, { "101332": "CVE-2017-2511" }, { "101331": "CVE-2017-2500" }, { "101330": "CVE-2017-2495" }, { "101329": "CVE-2017-2521" }, { "101328": "CVE-2017-2524" }, { "101327": "CVE-2017-2519" }, { "101326": "CVE-2017-2520" }, { "101325": "CVE-2017-2518" }, { "101324": "CVE-2017-2513" }, { "101323": "CVE-2017-6987" }, { "101322": "CVE-2017-2507" }, { "101321": "CVE-2017-2501" }, { "101320": "CVE-2017-6979" }, { "101319": "CVE-2017-2502" }, { "101318": "CVE-2017-6989" }, { "101317": "CVE-2017-2499" }, { "101316": "CVE-2017-2549" }, { "101315": "CVE-2017-2536" }, { "101314": "CVE-2017-6984" }, { "101313": "CVE-2017-6980" }, { "101312": "CVE-2017-2531" }, { "101311": "CVE-2017-2530" }, { "101310": "CVE-2017-2525" }, { "101309": "CVE-2017-2521" }, { "101308": "CVE-2017-2515" }, { "101307": "CVE-2017-2505" }, { "101306": "CVE-2017-2504" }, { "101305": "CVE-2017-2524" }, { "101304": "CVE-2017-2519" }, { "101303": "CVE-2017-2520" }, { "101302": "CVE-2017-2518" }, { "101301": "CVE-2017-2513" }, { "101300": "CVE-2017-6987" }, { "101299": "CVE-2017-2507" }, { "101298": "CVE-2017-2501" }, { "101297": "CVE-2017-6979" }, { "101296": "CVE-2017-2502" }, { "101295": "CVE-2017-6989" }, { "101294": "CVE-2017-2499" }, { "101293": "CVE-2017-2549" }, { "101292": "CVE-2017-2536" }, { "101291": "CVE-2017-2528" }, { "101290": "CVE-2017-2510" }, { "101289": "CVE-2017-2508" }, { "101288": "CVE-2017-2504" }, { "101287": "CVE-2017-6984" }, { "101286": "CVE-2017-6980" }, { "101285": "CVE-2017-2547" }, { "101284": "CVE-2017-2544" }, { "101283": "CVE-2017-2539" }, { "101282": "CVE-2017-2538" }, { "101281": "CVE-2017-2531" }, { "101280": "CVE-2017-2530" }, { "101279": "CVE-2017-2526" }, { "101278": "CVE-2017-2525" }, { "101277": "CVE-2017-2521" }, { "101276": "CVE-2017-2515" }, { "101275": "CVE-2017-2514" }, { "101274": "CVE-2017-2506" }, { "101273": "CVE-2017-2505" }, { "101272": "CVE-2017-2496" }, { "101271": "CVE-2017-2524" }, { "101270": "CVE-2017-6991" }, { "101269": "CVE-2017-6983" }, { "101268": "CVE-2017-2519" }, { "101267": "CVE-2017-2520" }, { "101266": "CVE-2017-2518" }, { "101265": "CVE-2017-2513" }, { "101264": "CVE-2017-2498" }, { "101263": "CVE-2017-2495" }, { "101262": "CVE-2017-6982" }, { "101261": "CVE-2017-6987" }, { "101260": "CVE-2017-2507" }, { "101259": "CVE-2017-2501" }, { "101258": "CVE-2017-6979" }, { "101257": "CVE-2017-6981" }, { "101256": "CVE-2017-2497" }, { "101255": "CVE-2017-2502" }, { "101254": "CVE-2017-6989" }, { "101253": "CVE-2017-8943" }, { "101252": "CVE-2017-8942" }, { "101251": "CVE-2017-8941" }, { "101250": "CVE-2017-8940" }, { "101249": "CVE-2017-8939" }, { "101248": "CVE-2017-8938" }, { "101247": "CVE-2017-8937" }, { "101246": "CVE-2017-8936" }, { "101245": "CVE-2017-8935" }, { "101244": "CVE-2017-8934" }, { "101243": "CVE-2017-8933" }, { "101242": "CVE-2017-8930" }, { "101241": "CVE-2017-8929" }, { "101240": "CVE-2017-8928" }, { "101239": "CVE-2017-8927" }, { "101238": "CVE-2017-8926" }, { "101237": "CVE-2017-7495" }, { "101236": "CVE-2017-7491" }, { "101235": "CVE-2017-7490" }, { "101234": "CVE-2017-7489" }, { "101233": "CVE-2017-7487" }, { "101232": "CVE-2017-7213" }, { "101231": "CVE-2017-6890" }, { "101230": "CVE-2017-6889" }, { "101229": "CVE-2017-5655" }, { "101228": "CVE-2017-0252" }, { "101227": "CVE-2017-0223" }, { "101226": "CVE-2016-9750" }, { "101225": "CVE-2016-9735" }, { "101224": "CVE-2016-5979" }, { "101223": "CVE-2017-5819" }, { "101222": "CVE-2017-5818" }, { "101221": "CVE-2017-5817" }, { "101220": "CVE-2017-5816" }, { "101219": "CVE-2017-0238" }, { "101218": "CVE-2017-8925" }, { "101217": "CVE-2017-8924" }, { "101216": "CVE-2017-8923" }, { "101215": "CVE-2017-8921" }, { "101214": "CVE-2017-8246" }, { "101213": "CVE-2017-8245" }, { "101212": "CVE-2017-8244" }, { "101211": "CVE-2017-7474" }, { "101210": "CVE-2017-5654" }, { "101209": "CVE-2017-2167" }, { "101208": "CVE-2017-2164" }, { "101207": "CVE-2017-2163" }, { "101206": "CVE-2017-2157" }, { "101205": "CVE-2017-2122" }, { "101204": "CVE-2017-0635" }, { "101203": "CVE-2017-0634" }, { "101202": "CVE-2017-0633" }, { "101201": "CVE-2017-0632" }, { "101200": "CVE-2017-0631" }, { "101199": "CVE-2017-0630" }, { "101198": "CVE-2017-0629" }, { "101197": "CVE-2017-0628" }, { "101196": "CVE-2017-0627" }, { "101195": "CVE-2017-0626" }, { "101194": "CVE-2017-0625" }, { "101193": "CVE-2017-0624" }, { "101192": "CVE-2017-0623" }, { "101191": "CVE-2017-0622" }, { "101190": "CVE-2017-0621" }, { "101189": "CVE-2017-0620" }, { "101188": "CVE-2017-0619" }, { "101187": "CVE-2017-0618" }, { "101186": "CVE-2017-0617" }, { "101185": "CVE-2017-0616" }, { "101184": "CVE-2017-0615" }, { "101183": "CVE-2017-0614" }, { "101182": "CVE-2017-0613" }, { "101181": "CVE-2017-0612" }, { "101180": "CVE-2017-0611" }, { "101179": "CVE-2017-0610" }, { "101178": "CVE-2017-0609" }, { "101177": "CVE-2017-0608" }, { "101176": "CVE-2017-0607" }, { "101175": "CVE-2017-0606" }, { "101174": "CVE-2017-0605" }, { "101173": "CVE-2017-0604" }, { "101172": "CVE-2017-0603" }, { "101171": "CVE-2017-0602" }, { "101170": "CVE-2017-0601" }, { "101169": "CVE-2017-0600" }, { "101168": "CVE-2017-0599" }, { "101167": "CVE-2017-0598" }, { "101166": "CVE-2017-0597" }, { "101165": "CVE-2017-0596" }, { "101164": "CVE-2017-0595" }, { "101163": "CVE-2017-0594" }, { "101162": "CVE-2017-0593" }, { "101161": "CVE-2017-0592" }, { "101160": "CVE-2017-0591" }, { "101159": "CVE-2017-0590" }, { "101158": "CVE-2017-0589" }, { "101157": "CVE-2017-0588" }, { "101156": "CVE-2017-0587" }, { "101155": "CVE-2017-0493" }, { "101154": "CVE-2017-0465" }, { "101153": "CVE-2017-0256" }, { "101152": "CVE-2017-0249" }, { "101151": "CVE-2017-0247" }, { "101150": "CVE-2017-0238" }, { "101149": "CVE-2017-0234" }, { "101148": "CVE-2017-0230" }, { "101147": "CVE-2016-4887" }, { "101146": "CVE-2016-4886" }, { "101145": "CVE-2016-4885" }, { "101144": "CVE-2016-4884" }, { "101143": "CVE-2016-4883" }, { "101142": "CVE-2016-4882" }, { "101141": "CVE-2016-4881" }, { "101140": "CVE-2016-4880" }, { "101139": "CVE-2016-4879" }, { "101138": "CVE-2016-4878" }, { "101137": "CVE-2016-4877" }, { "101136": "CVE-2016-4876" }, { "101135": "CVE-2016-4864" }, { "101134": "CVE-2016-4859" }, { "101133": "CVE-2016-4858" }, { "101132": "CVE-2016-4857" }, { "101131": "CVE-2016-4856" }, { "101130": "CVE-2016-4855" }, { "101129": "CVE-2016-4839" }, { "101128": "CVE-2016-4838" }, { "101127": "CVE-2016-10331" }, { "101126": "CVE-2016-10330" }, { "101125": "CVE-2016-10329" }, { "101124": "CVE-2016-10296" }, { "101123": "CVE-2016-10295" }, { "101122": "CVE-2016-10294" }, { "101121": "CVE-2016-10293" }, { "101120": "CVE-2016-10292" }, { "101119": "CVE-2016-10291" }, { "101118": "CVE-2016-10290" }, { "101117": "CVE-2016-10289" }, { "101116": "CVE-2016-10288" }, { "101115": "CVE-2016-10287" }, { "101114": "CVE-2016-10286" }, { "101113": "CVE-2016-10285" }, { "101112": "CVE-2016-10284" }, { "101111": "CVE-2016-10283" }, { "101110": "CVE-2016-10282" }, { "101109": "CVE-2016-10281" }, { "101108": "CVE-2016-10280" }, { "101107": "CVE-2016-10277" }, { "101106": "CVE-2016-10276" }, { "101105": "CVE-2016-10275" }, { "101104": "CVE-2016-10274" }, { "101103": "CVE-2017-7486" }, { "101102": "CVE-2017-7485" }, { "101101": "CVE-2017-7484" }, { "101100": "CVE-2017-8912" }, { "101099": "CVE-2017-8911" }, { "101098": "CVE-2017-8908" }, { "101097": "CVE-2017-8906" }, { "101096": "CVE-2017-8905" }, { "101095": "CVE-2017-8904" }, { "101094": "CVE-2017-8903" }, { "101093": "CVE-2017-8900" }, { "101092": "CVE-2017-8899" }, { "101091": "CVE-2017-8898" }, { "101090": "CVE-2017-8897" }, { "101089": "CVE-2017-8851" }, { "101088": "CVE-2017-8850" }, { "101087": "CVE-2017-8360" }, { "101086": "CVE-2017-6867" }, { "101085": "CVE-2017-6865" }, { "101084": "CVE-2017-5948" }, { "101083": "CVE-2017-2681" }, { "101082": "CVE-2016-10370" }, { "101081": "CVE-2017-7479" }, { "101080": "CVE-2017-7478" }, { "101079": "CVE-2017-5815" }, { "101078": "CVE-2017-7472" }, { "101077": "CVE-2017-4978" }, { "101076": "CVE-2017-8895" }, { "101075": "CVE-2017-8892" }, { "101074": "CVE-2017-8891" }, { "101073": "CVE-2017-8890" }, { "101072": "CVE-2017-8879" }, { "101071": "CVE-2017-8852" }, { "101070": "CVE-2017-8798" }, { "101069": "CVE-2017-7888" }, { "101068": "CVE-2017-7887" }, { "101067": "CVE-2017-7886" }, { "101066": "CVE-2017-7698" }, { "101065": "CVE-2017-3894" }, { "101064": "CVE-2017-2680" }, { "101063": "CVE-2017-1137" }, { "101062": "CVE-2017-1103" }, { "101061": "CVE-2016-9250" }, { "101060": "CVE-2016-6037" }, { "101059": "CVE-2016-6035" }, { "101058": "CVE-2016-5889" }, { "101057": "CVE-2016-5888" }, { "101056": "CVE-2016-3032" }, { "101055": "CVE-2017-6651" }, { "101054": "CVE-2017-2800" }, { "101053": "CVE-2017-8878" }, { "101052": "CVE-2017-8877" }, { "101051": "CVE-2017-8876" }, { "101050": "CVE-2017-8875" }, { "101049": "CVE-2017-8874" }, { "101048": "CVE-2017-8872" }, { "101047": "CVE-2017-8868" }, { "101046": "CVE-2017-5892" }, { "101045": "CVE-2017-5891" }, { "101044": "CVE-2016-10371" }, { "101043": "CVE-2017-0280" }, { "101042": "CVE-2017-0276" }, { "101041": "CVE-2017-0275" }, { "101040": "CVE-2017-0274" }, { "101039": "CVE-2017-0273" }, { "101038": "CVE-2017-0271" }, { "101037": "CVE-2017-0270" }, { "101036": "CVE-2017-0269" }, { "101035": "CVE-2017-0268" }, { "101034": "CVE-2017-0267" }, { "101033": "CVE-2017-0259" }, { "101032": "CVE-2017-0258" }, { "101031": "CVE-2017-0244" }, { "101030": "CVE-2017-0220" }, { "101029": "CVE-2017-0175" }, { "101028": "CVE-2017-0212" }, { "101027": "CVE-2017-0190" }, { "101026": "CVE-2017-0171" }, { "101025": "CVE-2017-0214" }, { "101024": "CVE-2017-0213" }, { "101023": "CVE-2017-0245" }, { "101022": "CVE-2017-0263" }, { "101021": "CVE-2017-0246" }, { "101020": "CVE-2017-0255" }, { "101019": "CVE-2017-0281" }, { "101018": "CVE-2017-0281" }, { "101017": "CVE-2017-0281" }, { "101016": "CVE-2017-0265" }, { "101015": "CVE-2017-0264" }, { "101014": "CVE-2017-0262" }, { "101013": "CVE-2017-0261" }, { "101012": "CVE-2017-0254" }, { "101011": "CVE-2017-0242" }, { "101010": "CVE-2017-0231" }, { "101009": "CVE-2017-0231" }, { "101008": "CVE-2017-0064" }, { "101007": "CVE-2017-0226" }, { "101006": "CVE-2017-0241" }, { "101005": "CVE-2017-0233" }, { "101004": "CVE-2017-0077" }, { "101003": "CVE-2017-0248" }, { "101002": "CVE-2017-0279" }, { "101001": "CVE-2017-0278" }, { "101000": "CVE-2017-0277" }, { "100999": "CVE-2017-0272" }, { "100998": "CVE-2017-0266" }, { "100997": "CVE-2017-0240" }, { "100996": "CVE-2017-0236" }, { "100995": "CVE-2017-0235" }, { "100994": "CVE-2017-0229" }, { "100993": "CVE-2017-0228" }, { "100992": "CVE-2017-0228" }, { "100991": "CVE-2017-0227" }, { "100990": "CVE-2017-0224" }, { "100989": "CVE-2017-0222" }, { "100988": "CVE-2017-0221" }, { "100987": "CVE-2017-8859" }, { "100986": "CVE-2017-8858" }, { "100985": "CVE-2017-8857" }, { "100984": "CVE-2017-8856" }, { "100983": "CVE-2017-8855" }, { "100982": "CVE-2017-8854" }, { "100981": "CVE-2017-5527" }, { "100980": "CVE-2017-0355" }, { "100979": "CVE-2017-0354" }, { "100978": "CVE-2017-0353" }, { "100977": "CVE-2017-0352" }, { "100976": "CVE-2017-0351" }, { "100975": "CVE-2017-0350" }, { "100974": "CVE-2017-0349" }, { "100973": "CVE-2017-0348" }, { "100972": "CVE-2017-0347" }, { "100971": "CVE-2017-0346" }, { "100970": "CVE-2017-0345" }, { "100969": "CVE-2017-0344" }, { "100968": "CVE-2017-0343" }, { "100967": "CVE-2017-0342" }, { "100966": "CVE-2017-0341" }, { "100965": "CVE-2017-8853" }, { "100964": "CVE-2017-7967" }, { "100963": "CVE-2017-3074" }, { "100962": "CVE-2017-3073" }, { "100961": "CVE-2017-3072" }, { "100960": "CVE-2017-3071" }, { "100959": "CVE-2017-3070" }, { "100958": "CVE-2017-3069" }, { "100957": "CVE-2017-3068" }, { "100956": "CVE-2017-3067" }, { "100955": "CVE-2016-9257" }, { "100954": "CVE-2016-9256" }, { "100953": "CVE-2016-9253" }, { "100952": "CVE-2016-9251" }, { "100951": "CVE-2016-6799" }, { "100950": "CVE-2017-20018" }, { "100949": "CVE-2017-3139" }, { "100948": "CVE-2017-8848" }, { "100947": "CVE-2017-8847" }, { "100946": "CVE-2017-8846" }, { "100945": "CVE-2017-8845" }, { "100944": "CVE-2017-8844" }, { "100943": "CVE-2017-8843" }, { "100942": "CVE-2017-8842" }, { "100941": "CVE-2017-8825" }, { "100940": "CVE-2017-6953" }, { "100939": "CVE-2017-6051" }, { "100938": "CVE-2017-4982" }, { "100937": "CVE-2017-0895" }, { "100936": "CVE-2017-0894" }, { "100935": "CVE-2017-0893" }, { "100934": "CVE-2017-0892" }, { "100933": "CVE-2017-0891" }, { "100932": "CVE-2017-0890" }, { "100931": "CVE-2016-10369" }, { "100930": "CVE-2017-8833" }, { "100929": "CVE-2017-8832" }, { "100928": "CVE-2017-8831" }, { "100927": "CVE-2017-8830" }, { "100926": "CVE-2017-8829" }, { "100925": "CVE-2017-8827" }, { "100924": "CVE-2017-8804" }, { "100923": "CVE-2017-5870" }, { "100922": "CVE-2017-6086" }, { "100921": "CVE-2017-0302" }, { "100920": "CVE-2017-6137" }, { "100918": "CVE-2017-0290" }, { "100917": "CVE-2017-8801" }, { "100916": "CVE-2017-8799" }, { "100915": "CVE-2017-8796" }, { "100914": "CVE-2017-8795" }, { "100913": "CVE-2017-8794" }, { "100912": "CVE-2017-8793" }, { "100911": "CVE-2017-8792" }, { "100910": "CVE-2017-8791" }, { "100909": "CVE-2017-8790" }, { "100908": "CVE-2017-8789" }, { "100907": "CVE-2017-8788" }, { "100906": "CVE-2017-8760" }, { "100905": "CVE-2017-8391" }, { "100904": "CVE-2017-8304" }, { "100903": "CVE-2017-8303" }, { "100902": "CVE-2017-8080" }, { "100901": "CVE-2017-7929" }, { "100900": "CVE-2017-7927" }, { "100899": "CVE-2017-7925" }, { "100898": "CVE-2017-7923" }, { "100897": "CVE-2017-7921" }, { "100896": "CVE-2017-7911" }, { "100895": "CVE-2017-7909" }, { "100894": "CVE-2017-6557" }, { "100893": "CVE-2017-6031" }, { "100892": "CVE-2017-6029" }, { "100891": "CVE-2017-6024" }, { "100890": "CVE-2016-9692" }, { "100889": "CVE-2016-9691" }, { "100888": "CVE-2016-8916" }, { "100887": "CVE-2016-6877" }, { "100886": "CVE-2016-0255" }, { "100885": "CVE-2017-3873" }, { "100884": "CVE-2017-8787" }, { "100883": "CVE-2017-8786" }, { "100882": "CVE-2017-8060" }, { "100881": "CVE-2017-8059" }, { "100880": "CVE-2017-8058" }, { "100879": "CVE-2017-5919" }, { "100878": "CVE-2017-5918" }, { "100877": "CVE-2017-5916" }, { "100876": "CVE-2017-5915" }, { "100875": "CVE-2017-5914" }, { "100874": "CVE-2017-5913" }, { "100873": "CVE-2017-5912" }, { "100872": "CVE-2017-5911" }, { "100871": "CVE-2017-5909" }, { "100870": "CVE-2017-5907" }, { "100869": "CVE-2017-5906" }, { "100868": "CVE-2017-5905" }, { "100867": "CVE-2017-5902" }, { "100866": "CVE-2017-5901" }, { "100865": "CVE-2017-3213" }, { "100864": "CVE-2017-3212" }, { "100863": "CVE-2017-2491" }, { "100862": "CVE-2016-8209" }, { "100861": "CVE-2016-8202" }, { "100860": "CVE-2017-8780" }, { "100859": "CVE-2017-8779" }, { "100858": "CVE-2017-8778" }, { "100857": "CVE-2017-8768" }, { "100856": "CVE-2017-8295" }, { "100855": "CVE-2017-4983" }, { "100853": "CVE-2017-8776" }, { "100852": "CVE-2017-8775" }, { "100851": "CVE-2017-8774" }, { "100850": "CVE-2017-8773" }, { "100849": "CVE-2017-8765" }, { "100848": "CVE-2017-8763" }, { "100847": "CVE-2017-3825" }, { "100846": "CVE-2017-3876" }, { "100845": "CVE-2017-8762" }, { "100844": "CVE-2017-7995" }, { "100843": "CVE-2017-7229" }, { "100842": "CVE-2017-6629" }, { "100841": "CVE-2017-6628" }, { "100840": "CVE-2017-6626" }, { "100839": "CVE-2017-6625" }, { "100838": "CVE-2017-6624" }, { "100837": "CVE-2017-6620" }, { "100836": "CVE-2017-5481" }, { "100835": "CVE-2017-8459" }, { "100834": "CVE-2017-8458" }, { "100833": "CVE-2017-5240" }, { "100832": "CVE-2017-5236" }, { "100831": "CVE-2016-9976" }, { "100830": "CVE-2016-2930" }, { "100829": "CVE-2016-0382" }, { "100828": "CVE-2016-10368" }, { "100827": "CVE-2016-10367" }, { "100826": "CVE-2015-9058" }, { "100825": "CVE-2015-9057" }, { "100824": "CVE-2017-1156" }, { "100823": "CVE-2017-1134" }, { "100822": "CVE-2017-8455" }, { "100821": "CVE-2017-8454" }, { "100820": "CVE-2017-8453" }, { "100819": "CVE-2017-7432" }, { "100818": "CVE-2017-7431" }, { "100817": "CVE-2017-7430" }, { "100816": "CVE-2017-7428" }, { "100815": "CVE-2017-0331" }, { "100814": "CVE-2015-9004" }, { "100813": "CVE-2014-9940" }, { "100812": "CVE-2017-8421" }, { "100811": "CVE-2017-8419" }, { "100810": "CVE-2017-8418" }, { "100809": "CVE-2017-8112" }, { "100808": "CVE-2017-8086" }, { "100807": "CVE-2017-7483" }, { "100806": "CVE-2017-7476" }, { "100805": "CVE-2017-7440" }, { "100804": "CVE-2017-7216" }, { "100803": "CVE-2017-6551" }, { "100802": "CVE-2016-5810" }, { "100801": "CVE-2016-5063" }, { "100800": "CVE-2016-5006" }, { "100799": "CVE-2016-4442" }, { "100798": "CVE-2016-10243" }, { "100797": "CVE-2015-8257" }, { "100796": "CVE-2017-8403" }, { "100795": "CVE-2017-5689" }, { "100794": "CVE-2017-5689" }, { "100793": "CVE-2017-8401" }, { "100792": "CVE-2017-8400" }, { "100791": "CVE-2017-8399" }, { "100790": "CVE-2017-8398" }, { "100789": "CVE-2017-8397" }, { "100788": "CVE-2017-8396" }, { "100787": "CVE-2017-8395" }, { "100786": "CVE-2017-8394" }, { "100785": "CVE-2017-8393" }, { "100784": "CVE-2017-8392" }, { "100783": "CVE-2017-8388" }, { "100782": "CVE-2017-8377" }, { "100781": "CVE-2017-8376" }, { "100780": "CVE-2017-6565" }, { "100779": "CVE-2017-6564" }, { "100778": "CVE-2017-5631" }, { "100777": "CVE-2017-8385" }, { "100776": "CVE-2017-8384" }, { "100775": "CVE-2017-8383" }, { "100774": "CVE-2016-8649" }, { "100773": "CVE-2017-8378" }, { "100772": "CVE-2017-8374" }, { "100771": "CVE-2017-8373" }, { "100770": "CVE-2017-8372" }, { "100769": "CVE-2017-8371" }, { "100768": "CVE-2017-8367" }, { "100767": "CVE-2017-8366" }, { "100766": "CVE-2017-8365" }, { "100765": "CVE-2017-8364" }, { "100764": "CVE-2017-8363" }, { "100763": "CVE-2017-8362" }, { "100762": "CVE-2017-8361" }, { "100761": "CVE-2017-8081" }, { "100760": "CVE-2017-6520" }, { "100759": "CVE-2017-6519" }, { "100758": "CVE-2016-10351" }, { "100757": "CVE-2016-10350" }, { "100756": "CVE-2016-10349" }, { "100755": "CVE-2017-2616" }, { "100754": "CVE-2017-8359" }, { "100753": "CVE-2017-8358" }, { "100752": "CVE-2017-8357" }, { "100751": "CVE-2017-8356" }, { "100750": "CVE-2017-8355" }, { "100749": "CVE-2017-8354" }, { "100748": "CVE-2017-8353" }, { "100747": "CVE-2017-8352" }, { "100746": "CVE-2017-8351" }, { "100745": "CVE-2017-8350" }, { "100744": "CVE-2017-8349" }, { "100743": "CVE-2017-8348" }, { "100742": "CVE-2017-8347" }, { "100741": "CVE-2017-8346" }, { "100740": "CVE-2017-8345" }, { "100739": "CVE-2017-8344" }, { "100738": "CVE-2017-8343" }, { "100737": "CVE-2017-8342" }, { "100736": "CVE-2017-8339" }, { "100735": "CVE-2017-7721" }, { "100734": "CVE-2017-8327" }, { "100733": "CVE-2017-8326" }, { "100732": "CVE-2017-8325" }, { "100731": "CVE-2017-8114" }, { "100730": "CVE-2017-7957" }, { "100729": "CVE-2017-7981" }, { "100728": "CVE-2017-6553" }, { "100727": "CVE-2017-5798" }, { "100726": "CVE-2017-5799" }, { "100725": "CVE-2017-3127" }, { "100724": "CVE-2017-5806" }, { "100723": "CVE-2017-5805" }, { "100722": "CVE-2017-5804" }, { "100721": "CVE-2017-6128" }, { "100720": "CVE-2017-7945" }, { "100719": "CVE-2017-7644" }, { "100718": "CVE-2017-6250" }, { "100717": "CVE-2016-8593" }, { "100716": "CVE-2016-8592" }, { "100715": "CVE-2016-8591" }, { "100714": "CVE-2016-8590" }, { "100713": "CVE-2016-8589" }, { "100712": "CVE-2016-8588" }, { "100711": "CVE-2016-8587" }, { "100710": "CVE-2016-8586" }, { "100709": "CVE-2016-8585" }, { "100708": "CVE-2016-8584" }, { "100707": "CVE-2017-2156" }, { "100706": "CVE-2017-2155" }, { "100705": "CVE-2017-2154" }, { "100704": "CVE-2017-2153" }, { "100703": "CVE-2017-2152" }, { "100702": "CVE-2017-2151" }, { "100701": "CVE-2017-2150" }, { "100700": "CVE-2017-2149" }, { "100699": "CVE-2017-2148" }, { "100698": "CVE-2017-2147" }, { "100697": "CVE-2017-2143" }, { "100696": "CVE-2017-2142" }, { "100695": "CVE-2017-2141" }, { "100694": "CVE-2017-2140" }, { "100693": "CVE-2017-2139" }, { "100692": "CVE-2017-2137" }, { "100691": "CVE-2017-2136" }, { "100690": "CVE-2017-2135" }, { "100689": "CVE-2017-2134" }, { "100688": "CVE-2017-2130" }, { "100687": "CVE-2017-2128" }, { "100686": "CVE-2017-2127" }, { "100685": "CVE-2017-2125" }, { "100684": "CVE-2017-2124" }, { "100683": "CVE-2017-2123" }, { "100682": "CVE-2017-2120" }, { "100681": "CVE-2017-2119" }, { "100680": "CVE-2017-2118" }, { "100679": "CVE-2017-2117" }, { "100678": "CVE-2017-2116" }, { "100677": "CVE-2017-2115" }, { "100676": "CVE-2017-2114" }, { "100675": "CVE-2017-2113" }, { "100674": "CVE-2017-2112" }, { "100673": "CVE-2017-2111" }, { "100672": "CVE-2017-2110" }, { "100671": "CVE-2017-2109" }, { "100670": "CVE-2017-2108" }, { "100669": "CVE-2017-2107" }, { "100668": "CVE-2017-2106" }, { "100667": "CVE-2017-2105" }, { "100666": "CVE-2017-2104" }, { "100665": "CVE-2017-2103" }, { "100664": "CVE-2017-2102" }, { "100663": "CVE-2017-2101" }, { "100662": "CVE-2017-2100" }, { "100661": "CVE-2017-2099" }, { "100660": "CVE-2017-2098" }, { "100659": "CVE-2017-2097" }, { "100658": "CVE-2017-2096" }, { "100657": "CVE-2017-2095" }, { "100656": "CVE-2017-2094" }, { "100655": "CVE-2017-2093" }, { "100654": "CVE-2017-2092" }, { "100653": "CVE-2017-2091" }, { "100652": "CVE-2017-2090" }, { "100651": "CVE-2017-1298" }, { "100650": "CVE-2017-1194" }, { "100649": "CVE-2017-1141" }, { "100648": "CVE-2016-7843" }, { "100647": "CVE-2016-7842" }, { "100646": "CVE-2016-7841" }, { "100645": "CVE-2016-7840" }, { "100644": "CVE-2016-7839" }, { "100643": "CVE-2016-7815" }, { "100642": "CVE-2017-8308" }, { "100641": "CVE-2017-8307" }, { "100640": "CVE-2017-8305" }, { "100639": "CVE-2017-8302" }, { "100638": "CVE-2017-8301" }, { "100637": "CVE-2017-8298" }, { "100636": "CVE-2017-8297" }, { "100635": "CVE-2017-8296" }, { "100634": "CVE-2017-8294" }, { "100633": "CVE-2017-7895" }, { "100632": "CVE-2017-7415" }, { "100631": "CVE-2017-5186" }, { "100630": "CVE-2017-5135" }, { "100629": "CVE-2017-5803" }, { "100628": "CVE-2017-1081" }, { "100627": "CVE-2017-8291" }, { "100626": "CVE-2017-8289" }, { "100625": "CVE-2017-8288" }, { "100624": "CVE-2017-8287" }, { "100623": "CVE-2017-6037" }, { "100622": "CVE-2017-6035" }, { "100621": "CVE-2017-3066" }, { "100620": "CVE-2017-3008" }, { "100619": "CVE-2017-3162" }, { "100618": "CVE-2017-3161" }, { "100617": "CVE-2017-8284" }, { "100616": "CVE-2017-8283" }, { "100615": "CVE-2017-7720" }, { "100614": "CVE-2017-7293" }, { "100613": "CVE-2017-6054" }, { "100612": "CVE-2017-6052" }, { "100611": "CVE-2017-1170" }, { "100610": "CVE-2016-8962" }, { "100609": "CVE-2016-8924" }, { "100608": "CVE-2017-8225" }, { "100607": "CVE-2017-8224" }, { "100606": "CVE-2017-8223" }, { "100605": "CVE-2017-8222" }, { "100604": "CVE-2017-8221" }, { "100603": "CVE-2017-8220" }, { "100602": "CVE-2017-8219" }, { "100601": "CVE-2017-8218" }, { "100600": "CVE-2017-8217" }, { "100599": "CVE-2017-8115" }, { "100598": "CVE-2017-8057" }, { "100597": "CVE-2017-7989" }, { "100596": "CVE-2017-7988" }, { "100595": "CVE-2017-7987" }, { "100594": "CVE-2017-7986" }, { "100593": "CVE-2017-7985" }, { "100592": "CVE-2017-7984" }, { "100591": "CVE-2017-7983" }, { "100590": "CVE-2017-3434" }, { "100589": "CVE-2017-3356" }, { "100588": "CVE-2017-3355" }, { "100587": "CVE-2017-3347" }, { "100586": "CVE-2017-3345" }, { "100585": "CVE-2017-3342" }, { "100584": "CVE-2017-1274" }, { "100583": "CVE-2017-1149" }, { "100582": "CVE-2017-8110" }, { "100581": "CVE-2017-8109" }, { "100580": "CVE-2017-7477" }, { "100579": "CVE-2017-7221" }, { "100578": "CVE-2017-5625" }, { "100577": "CVE-2017-5051" }, { "100576": "CVE-2017-5050" }, { "100575": "CVE-2017-5049" }, { "100574": "CVE-2017-5048" }, { "100573": "CVE-2017-5047" }, { "100572": "CVE-2016-8030" }, { "100571": "CVE-2017-8106" }, { "100570": "CVE-2017-8105" }, { "100569": "CVE-2017-8104" }, { "100568": "CVE-2017-8103" }, { "100567": "CVE-2017-8102" }, { "100566": "CVE-2017-8101" }, { "100565": "CVE-2017-8100" }, { "100564": "CVE-2017-8099" }, { "100563": "CVE-2017-8098" }, { "100562": "CVE-2017-7723" }, { "100561": "CVE-2017-5191" }, { "100560": "CVE-2017-5046" }, { "100559": "CVE-2017-5045" }, { "100558": "CVE-2017-5044" }, { "100557": "CVE-2017-5043" }, { "100556": "CVE-2017-5042" }, { "100555": "CVE-2017-5041" }, { "100554": "CVE-2017-5040" }, { "100553": "CVE-2017-5039" }, { "100552": "CVE-2017-5038" }, { "100551": "CVE-2017-5037" }, { "100550": "CVE-2017-5036" }, { "100549": "CVE-2017-5035" }, { "100548": "CVE-2017-5034" }, { "100547": "CVE-2017-5033" }, { "100546": "CVE-2017-5032" }, { "100545": "CVE-2017-5031" }, { "100544": "CVE-2017-5030" }, { "100543": "CVE-2017-3523" }, { "100542": "CVE-2017-2322" }, { "100541": "CVE-2016-6917" }, { "100540": "CVE-2016-6916" }, { "100539": "CVE-2016-6915" }, { "100538": "CVE-2016-6903" }, { "100537": "CVE-2016-6902" }, { "100536": "CVE-2016-5016" }, { "100535": "CVE-2016-4313" }, { "100534": "CVE-2016-3691" }, { "100533": "CVE-2016-3114" }, { "100532": "CVE-2016-3076" }, { "100531": "CVE-2015-7570" }, { "100530": "CVE-2015-7569" }, { "100529": "CVE-2015-7568" }, { "100528": "CVE-2015-7247" }, { "100527": "CVE-2015-7246" }, { "100526": "CVE-2015-7245" }, { "100525": "CVE-2011-3438" }, { "100524": "CVE-2011-3428" }, { "100523": "CVE-2010-1776" }, { "100522": "CVE-2017-1000361" }, { "100521": "CVE-2017-1000360" }, { "100520": "CVE-2017-1000359" }, { "100519": "CVE-2017-1000358" }, { "100518": "CVE-2017-1000357" }, { "100517": "CVE-2017-8085" }, { "100516": "CVE-2017-2334" }, { "100515": "CVE-2017-2333" }, { "100514": "CVE-2017-2332" }, { "100513": "CVE-2017-2331" }, { "100512": "CVE-2017-2330" }, { "100511": "CVE-2017-2329" }, { "100510": "CVE-2017-2328" }, { "100509": "CVE-2017-2327" }, { "100508": "CVE-2017-2326" }, { "100507": "CVE-2017-2325" }, { "100506": "CVE-2017-2324" }, { "100505": "CVE-2017-2323" }, { "100504": "CVE-2017-2321" }, { "100503": "CVE-2017-2320" }, { "100502": "CVE-2017-2319" }, { "100501": "CVE-2017-2318" }, { "100500": "CVE-2017-2317" }, { "100499": "CVE-2017-2316" }, { "100498": "CVE-2017-2312" }, { "100497": "CVE-2017-7944" }, { "100496": "CVE-2017-7852" }, { "100495": "CVE-2017-8082" }, { "100494": "CVE-2015-8110" }, { "100493": "CVE-2015-8109" }, { "100492": "CVE-2015-1522" }, { "100491": "CVE-2015-1521" }, { "100490": "CVE-2015-0107" }, { "100489": "CVE-2015-0104" }, { "100488": "CVE-2014-9654" }, { "100487": "CVE-2010-5329" }, { "100486": "CVE-2010-5321" }, { "100485": "CVE-2007-6761" }, { "100484": "CVE-2017-8078" }, { "100483": "CVE-2017-8077" }, { "100482": "CVE-2017-8076" }, { "100481": "CVE-2017-8075" }, { "100480": "CVE-2017-8074" }, { "100479": "CVE-2017-8073" }, { "100478": "CVE-2017-8072" }, { "100477": "CVE-2017-8071" }, { "100476": "CVE-2017-8070" }, { "100475": "CVE-2017-8069" }, { "100474": "CVE-2017-8068" }, { "100473": "CVE-2017-8067" }, { "100472": "CVE-2017-8066" }, { "100471": "CVE-2017-8065" }, { "100470": "CVE-2017-8064" }, { "100469": "CVE-2017-8063" }, { "100468": "CVE-2017-8062" }, { "100467": "CVE-2017-8061" }, { "100466": "CVE-2016-2564" }, { "100465": "CVE-2017-8056" }, { "100464": "CVE-2017-8055" }, { "100463": "CVE-2017-8054" }, { "100462": "CVE-2017-8053" }, { "100461": "CVE-2017-8052" }, { "100460": "CVE-2017-7991" }, { "100459": "CVE-2017-8051" }, { "100458": "CVE-2017-8050" }, { "100457": "CVE-2017-7994" }, { "100456": "CVE-2016-9954" }, { "100455": "CVE-2016-5168" }, { "100454": "CVE-2016-3702" }, { "100453": "CVE-2016-3109" }, { "100452": "CVE-2016-3067" }, { "100451": "CVE-2016-2433" }, { "100450": "CVE-2016-2347" }, { "100449": "CVE-2016-2173" }, { "100448": "CVE-2016-1561" }, { "100447": "CVE-2016-1560" }, { "100446": "CVE-2016-1520" }, { "100445": "CVE-2016-1519" }, { "100444": "CVE-2016-1518" }, { "100443": "CVE-2016-1221" }, { "100442": "CVE-2016-1210" }, { "100441": "CVE-2016-1198" }, { "100440": "CVE-2016-1187" }, { "100439": "CVE-2016-1186" }, { "100438": "CVE-2017-7992" }, { "100437": "CVE-2016-6519" }, { "100436": "CVE-2016-4846" }, { "100435": "CVE-2016-4841" }, { "100434": "CVE-2016-4840" }, { "100433": "CVE-2016-4832" }, { "100432": "CVE-2016-4830" }, { "100431": "CVE-2016-4829" }, { "100430": "CVE-2016-1194" }, { "100429": "CVE-2016-1184" }, { "100428": "CVE-2016-1148" }, { "100427": "CVE-2016-10091" }, { "100426": "CVE-2016-0833" }, { "100425": "CVE-2016-0721" }, { "100424": "CVE-2016-0720" }, { "100423": "CVE-2017-7468" }, { "100422": "CVE-2017-7990" }, { "100421": "CVE-2017-7982" }, { "100420": "CVE-2017-7951" }, { "100419": "CVE-2017-7938" }, { "100418": "CVE-2017-7718" }, { "100417": "CVE-2017-7409" }, { "100416": "CVE-2017-7220" }, { "100415": "CVE-2017-6619" }, { "100414": "CVE-2017-6618" }, { "100413": "CVE-2017-6617" }, { "100412": "CVE-2017-6616" }, { "100411": "CVE-2017-6615" }, { "100410": "CVE-2017-6614" }, { "100409": "CVE-2017-6613" }, { "100408": "CVE-2017-6611" }, { "100407": "CVE-2017-6607" }, { "100406": "CVE-2017-5190" }, { "100405": "CVE-2017-5183" }, { "100404": "CVE-2017-5160" }, { "100403": "CVE-2017-5158" }, { "100402": "CVE-2017-5156" }, { "100401": "CVE-2017-4969" }, { "100400": "CVE-2017-3808" }, { "100399": "CVE-2017-3793" }, { "100398": "CVE-2017-2806" }, { "100397": "CVE-2017-2784" }, { "100396": "CVE-2017-1122" }, { "100395": "CVE-2016-9980" }, { "100394": "CVE-2016-9979" }, { "100393": "CVE-2016-9978" }, { "100392": "CVE-2016-8923" }, { "100391": "CVE-2016-8721" }, { "100390": "CVE-2016-7540" }, { "100389": "CVE-2016-7538" }, { "100388": "CVE-2016-7536" }, { "100387": "CVE-2016-7535" }, { "100386": "CVE-2016-7534" }, { "100385": "CVE-2016-7532" }, { "100384": "CVE-2016-7530" }, { "100383": "CVE-2016-7527" }, { "100382": "CVE-2016-7526" }, { "100381": "CVE-2016-7525" }, { "100380": "CVE-2016-7521" }, { "100379": "CVE-2016-7520" }, { "100378": "CVE-2016-7518" }, { "100377": "CVE-2016-7517" }, { "100376": "CVE-2016-7516" }, { "100375": "CVE-2016-7514" }, { "100374": "CVE-2016-7513" }, { "100373": "CVE-2016-6368" }, { "100372": "CVE-2016-6347" }, { "100371": "CVE-2016-6341" }, { "100370": "CVE-2016-6338" }, { "100369": "CVE-2016-6337" }, { "100368": "CVE-2016-6336" }, { "100367": "CVE-2016-6335" }, { "100366": "CVE-2016-6334" }, { "100365": "CVE-2016-6333" }, { "100364": "CVE-2016-6332" }, { "100363": "CVE-2016-6331" }, { "100362": "CVE-2016-5409" }, { "100361": "CVE-2016-5401" }, { "100360": "CVE-2016-5010" }, { "100359": "CVE-2016-4862" }, { "100358": "CVE-2016-4850" }, { "100357": "CVE-2016-4849" }, { "100356": "CVE-2016-4847" }, { "100355": "CVE-2016-4844" }, { "100354": "CVE-2016-4843" }, { "100353": "CVE-2016-4842" }, { "100352": "CVE-2016-4818" }, { "100351": "CVE-2016-4293" }, { "100350": "CVE-2016-4075" }, { "100349": "CVE-2016-3734" }, { "100348": "CVE-2016-3733" }, { "100347": "CVE-2016-3732" }, { "100346": "CVE-2016-3731" }, { "100345": "CVE-2016-3729" }, { "100344": "CVE-2016-1220" }, { "100343": "CVE-2016-1219" }, { "100342": "CVE-2016-1218" }, { "100341": "CVE-2016-1217" }, { "100340": "CVE-2016-1216" }, { "100339": "CVE-2016-1215" }, { "100338": "CVE-2016-1214" }, { "100337": "CVE-2016-1213" }, { "100336": "CVE-2016-1161" }, { "100335": "CVE-2015-8959" }, { "100334": "CVE-2015-8958" }, { "100333": "CVE-2015-8957" }, { "100332": "CVE-2015-8285" }, { "100331": "CVE-2017-3863" }, { "100330": "CVE-2017-3862" }, { "100329": "CVE-2017-3861" }, { "100328": "CVE-2017-3860" }, { "100327": "CVE-2017-5430" }, { "100326": "CVE-2017-5429" }, { "100325": "CVE-2017-5468" }, { "100324": "CVE-2017-5458" }, { "100323": "CVE-2017-5453" }, { "100322": "CVE-2017-5452" }, { "100321": "CVE-2017-5467" }, { "100320": "CVE-2017-5463" }, { "100319": "CVE-2017-5462" }, { "100318": "CVE-2017-5451" }, { "100317": "CVE-2017-5450" }, { "100316": "CVE-2017-5449" }, { "100315": "CVE-2017-5445" }, { "100314": "CVE-2017-5469" }, { "100313": "CVE-2017-5456" }, { "100312": "CVE-2017-5455" }, { "100311": "CVE-2017-5454" }, { "100310": "CVE-2017-5437" }, { "100309": "CVE-2017-5448" }, { "100308": "CVE-2017-5445" }, { "100307": "CVE-2017-5447" }, { "100306": "CVE-2017-5446" }, { "100305": "CVE-2017-5444" }, { "100304": "CVE-2017-5443" }, { "100303": "CVE-2017-5464" }, { "100302": "CVE-2017-5442" }, { "100301": "CVE-2017-5441" }, { "100300": "CVE-2017-5440" }, { "100299": "CVE-2017-5439" }, { "100298": "CVE-2017-5438" }, { "100297": "CVE-2017-5460" }, { "100296": "CVE-2017-5432" }, { "100295": "CVE-2017-5434" }, { "100294": "CVE-2017-5466" }, { "100293": "CVE-2017-5459" }, { "100292": "CVE-2017-5461" }, { "100291": "CVE-2017-5436" }, { "100290": "CVE-2017-5435" }, { "100289": "CVE-2017-5433" }, { "100288": "CVE-2017-5065" }, { "100287": "CVE-2017-5066" }, { "100286": "CVE-2017-5069" }, { "100285": "CVE-2017-5067" }, { "100284": "CVE-2017-5061" }, { "100283": "CVE-2017-5060" }, { "100282": "CVE-2017-5057" }, { "100281": "CVE-2017-5059" }, { "100280": "CVE-2017-5064" }, { "100279": "CVE-2017-5063" }, { "100278": "CVE-2017-5058" }, { "100277": "CVE-2017-5062" }, { "100276": "CVE-2017-5058" }, { "100275": "CVE-2017-7692" }, { "100274": "CVE-2017-6610" }, { "100273": "CVE-2017-6608" }, { "100272": "CVE-2017-6609" }, { "100271": "CVE-2017-7979" }, { "100270": "CVE-2017-7978" }, { "100269": "CVE-2017-7976" }, { "100268": "CVE-2017-7975" }, { "100267": "CVE-2017-7964" }, { "100266": "CVE-2017-7283" }, { "100265": "CVE-2017-7282" }, { "100264": "CVE-2017-6919" }, { "100263": "CVE-2013-7463" }, { "100262": "CVE-2017-7963" }, { "100261": "CVE-2017-7962" }, { "100260": "CVE-2017-7961" }, { "100259": "CVE-2017-7960" }, { "100258": "CVE-2017-7948" }, { "100255": "CVE-2016-7537" }, { "100254": "CVE-2016-7533" }, { "100253": "CVE-2016-7531" }, { "100252": "CVE-2016-7529" }, { "100251": "CVE-2016-7528" }, { "100250": "CVE-2016-7522" }, { "100249": "CVE-2016-7519" }, { "100248": "CVE-2016-7515" }, { "100247": "CVE-2016-5410" }, { "100246": "CVE-2014-9907" }, { "100245": "CVE-2004-2761" }, { "100244": "CVE-2017-3505" }, { "100243": "CVE-2017-3504" }, { "100242": "CVE-2017-3619" }, { "100241": "CVE-2017-3232" }, { "100240": "CVE-2017-3618" }, { "100239": "CVE-2015-5252" }, { "100238": "CVE-2016-6304" }, { "100237": "CVE-2017-3233" }, { "100236": "CVE-2017-3620" }, { "100235": "CVE-2017-3581" }, { "100234": "CVE-2017-3237" }, { "100233": "CVE-2017-3234" }, { "100232": "CVE-2017-3468" }, { "100231": "CVE-2017-3307" }, { "100230": "CVE-2017-3590" }, { "100229": "CVE-2017-3589" }, { "100228": "CVE-2017-3469" }, { "100227": "CVE-2017-3467" }, { "100226": "CVE-2017-3465" }, { "100225": "CVE-2017-3464" }, { "100224": "CVE-2017-3461" }, { "100223": "CVE-2017-3462" }, { "100222": "CVE-2017-3463" }, { "100221": "CVE-2017-3459" }, { "100220": "CVE-2017-3457" }, { "100219": "CVE-2017-3458" }, { "100218": "CVE-2017-3456" }, { "100217": "CVE-2017-3460" }, { "100216": "CVE-2017-3302" }, { "100215": "CVE-2017-3305" }, { "100214": "CVE-2017-3455" }, { "100213": "CVE-2017-3304" }, { "100212": "CVE-2017-3454" }, { "100211": "CVE-2017-3731" }, { "100210": "CVE-2017-3732" }, { "100209": "CVE-2017-3586" }, { "100208": "CVE-2017-3452" }, { "100207": "CVE-2017-3453" }, { "100206": "CVE-2017-3331" }, { "100205": "CVE-2016-3092" }, { "100204": "CVE-2017-3600" }, { "100203": "CVE-2017-3329" }, { "100202": "CVE-2017-3599" }, { "100201": "CVE-2017-3450" }, { "100200": "CVE-2017-3309" }, { "100199": "CVE-2017-3308" }, { "100198": "CVE-2016-2176" }, { "100197": "CVE-2016-2176" }, { "100196": "CVE-2017-3306" }, { "100195": "CVE-2016-6303" }, { "100194": "CVE-2017-5638" }, { "100193": "CVE-2017-3513" }, { "100192": "CVE-2016-0762" }, { "100191": "CVE-2016-8743" }, { "100190": "CVE-2016-3739" }, { "100189": "CVE-2013-1982" }, { "100188": "CVE-2017-3731" }, { "100187": "CVE-2017-3538" }, { "100186": "CVE-2017-3575" }, { "100185": "CVE-2017-3559" }, { "100184": "CVE-2017-3587" }, { "100183": "CVE-2017-3558" }, { "100182": "CVE-2017-3576" }, { "100181": "CVE-2017-3563" }, { "100180": "CVE-2017-3561" }, { "100179": "CVE-2016-5407" }, { "100178": "CVE-2016-5551" }, { "100177": "CVE-2017-3474" }, { "100176": "CVE-2017-3498" }, { "100175": "CVE-2017-3585" }, { "100174": "CVE-2017-3551" }, { "100173": "CVE-2017-3497" }, { "100172": "CVE-2017-3621" }, { "100171": "CVE-2017-3516" }, { "100170": "CVE-2017-3510" }, { "100169": "CVE-2017-3584" }, { "100168": "CVE-2017-3622" }, { "100167": "CVE-2017-3565" }, { "100166": "CVE-2017-3564" }, { "100165": "CVE-2017-3580" }, { "100164": "CVE-2017-3582" }, { "100163": "CVE-2017-3578" }, { "100162": "CVE-2015-7501" }, { "100161": "CVE-2015-4852" }, { "100160": "CVE-2016-5019" }, { "100159": "CVE-2016-3607" }, { "100158": "CVE-2017-3623" }, { "100157": "CVE-2017-3539" }, { "100156": "CVE-2017-3544" }, { "100155": "CVE-2017-3533" }, { "100154": "CVE-2017-3509" }, { "100153": "CVE-2017-3526" }, { "100152": "CVE-2017-3511" }, { "100151": "CVE-2017-3514" }, { "100150": "CVE-2017-3512" }, { "100149": "CVE-2017-3732" }, { "100148": "CVE-2017-3501" }, { "100147": "CVE-2017-3579" }, { "100146": "CVE-2017-3583" }, { "100145": "CVE-2017-3500" }, { "100144": "CVE-2017-3508" }, { "100143": "CVE-2017-3503" }, { "100142": "CVE-2012-5881" }, { "100141": "CVE-2017-3537" }, { "100140": "CVE-2016-3092" }, { "100139": "CVE-2016-3674" }, { "100138": "CVE-2016-3092" }, { "100137": "CVE-2014-0114" }, { "100136": "CVE-2016-5019" }, { "100135": "CVE-2017-3451" }, { "100134": "CVE-2017-3532" }, { "100133": "CVE-2015-0204" }, { "100132": "CVE-2015-7940" }, { "100131": "CVE-2017-3254" }, { "100130": "CVE-2016-1181" }, { "100129": "CVE-2016-3506" }, { "100128": "CVE-2016-3506" }, { "100127": "CVE-2016-3506" }, { "100126": "CVE-2016-3506" }, { "100125": "CVE-2016-3506" }, { "100124": "CVE-2016-3506" }, { "100123": "CVE-2016-3506" }, { "100122": "CVE-2016-3506" }, { "100121": "CVE-2016-3506" }, { "100120": "CVE-2016-3506" }, { "100119": "CVE-2016-3506" }, { "100118": "CVE-2016-3506" }, { "100117": "CVE-2016-3506" }, { "100116": "CVE-2016-2510" }, { "100115": "CVE-2016-3506" }, { "100114": "CVE-2016-3506" }, { "100113": "CVE-2016-3506" }, { "100112": "CVE-2016-3506" }, { "100111": "CVE-2016-3506" }, { "100110": "CVE-2016-3506" }, { "100109": "CVE-2016-3506" }, { "100108": "CVE-2016-3506" }, { "100107": "CVE-2016-3506" }, { "100106": "CVE-2016-3506" }, { "100105": "CVE-2016-3506" }, { "100104": "CVE-2016-3506" }, { "100103": "CVE-2016-3506" }, { "100102": "CVE-2016-0635" }, { "100101": "CVE-2016-0635" }, { "100100": "CVE-2016-0635" }, { "100099": "CVE-2016-0635" }, { "100098": "CVE-2016-0635" }, { "100097": "CVE-2017-5638" }, { "100096": "CVE-2015-7940" }, { "100095": "CVE-2017-3560" }, { "100094": "CVE-2017-3552" }, { "100093": "CVE-2017-3569" }, { "100092": "CVE-2017-3573" }, { "100091": "CVE-2017-3568" }, { "100090": "CVE-2017-3574" }, { "100089": "CVE-2016-3092" }, { "100088": "CVE-2017-3487" }, { "100087": "CVE-2017-3490" }, { "100086": "CVE-2017-3477" }, { "100085": "CVE-2017-3481" }, { "100084": "CVE-2017-3473" }, { "100083": "CVE-2017-3483" }, { "100082": "CVE-2017-3494" }, { "100081": "CVE-2017-3535" }, { "100080": "CVE-2017-3480" }, { "100079": "CVE-2017-3471" }, { "100078": "CVE-2017-3495" }, { "100077": "CVE-2017-3475" }, { "100076": "CVE-2017-3482" }, { "100075": "CVE-2017-3479" }, { "100074": "CVE-2017-3478" }, { "100073": "CVE-2017-3288" }, { "100072": "CVE-2017-3489" }, { "100071": "CVE-2017-3484" }, { "100070": "CVE-2017-3492" }, { "100069": "CVE-2017-3496" }, { "100068": "CVE-2017-3534" }, { "100067": "CVE-2017-3488" }, { "100066": "CVE-2017-3491" }, { "100065": "CVE-2017-3485" }, { "100064": "CVE-2017-3476" }, { "100063": "CVE-2017-3472" }, { "100062": "CVE-2017-3493" }, { "100061": "CVE-2016-0635" }, { "100060": "CVE-2017-5638" }, { "100059": "CVE-2017-5638" }, { "100058": "CVE-2017-5638" }, { "100057": "CVE-2017-5638" }, { "100056": "CVE-2017-5638" }, { "100055": "CVE-2017-5638" }, { "100054": "CVE-2017-5638" }, { "100053": "CVE-2017-5638" }, { "100052": "CVE-2017-5638" }, { "100051": "CVE-2017-5638" }, { "100050": "CVE-2017-5638" }, { "100049": "CVE-2017-5638" }, { "100048": "CVE-2017-5638" }, { "100047": "CVE-2017-5638" }, { "100046": "CVE-2017-5638" }, { "100045": "CVE-2017-5638" }, { "100044": "CVE-2017-5638" }, { "100043": "CVE-2017-5638" }, { "100042": "CVE-2017-5638" }, { "100041": "CVE-2015-0204" }, { "100040": "CVE-2017-3470" }, { "100039": "CVE-2013-2566" }, { "100038": "CVE-2017-3732" }, { "100037": "CVE-2012-0920" }, { "100036": "CVE-2016-6304" }, { "100035": "CVE-2013-5209" }, { "100034": "CVE-2016-3092" }, { "100033": "CVE-2016-0635" }, { "100032": "CVE-2016-0729" }, { "100031": "CVE-2017-5638" }, { "100030": "CVE-2016-2107" }, { "100029": "CVE-2016-6304" }, { "100028": "CVE-2017-3572" }, { "100027": "CVE-2017-5638" }, { "100026": "CVE-2017-3517" }, { "100025": "CVE-2017-3536" }, { "100024": "CVE-2017-3527" }, { "100023": "CVE-2017-3502" }, { "100022": "CVE-2017-3522" }, { "100021": "CVE-2017-3571" }, { "100020": "CVE-2017-3524" }, { "100019": "CVE-2017-3525" }, { "100018": "CVE-2017-3521" }, { "100017": "CVE-2014-3596" }, { "100016": "CVE-2017-3546" }, { "100015": "CVE-2017-3548" }, { "100014": "CVE-2017-3520" }, { "100013": "CVE-2017-3570" }, { "100012": "CVE-2017-3577" }, { "100011": "CVE-2017-3547" }, { "100010": "CVE-2017-3519" }, { "100009": "CVE-2017-3530" }, { "100008": "CVE-2017-3556" }, { "100007": "CVE-2017-3515" }, { "100006": "CVE-2017-3528" }, { "100005": "CVE-2017-3592" }, { "100004": "CVE-2017-3557" }, { "100003": "CVE-2017-3432" }, { "100002": "CVE-2017-3337" }, { "100001": "CVE-2017-3550" }, { "100000": "CVE-2017-3393" }, { "99999": "CVE-2017-3555" }, { "99998": "CVE-2017-3549" }, { "99997": "CVE-2017-3518" }, { "99996": "CVE-2016-3092" }, { "99995": "CVE-2015-3237" }, { "99994": "CVE-2017-3603" }, { "99993": "CVE-2017-3598" }, { "99992": "CVE-2017-3626" }, { "99991": "CVE-2017-3597" }, { "99990": "CVE-2017-3594" }, { "99989": "CVE-2017-3591" }, { "99988": "CVE-2017-3595" }, { "99987": "CVE-2017-3593" }, { "99986": "CVE-2017-3531" }, { "99985": "CVE-2017-3507" }, { "99984": "CVE-2017-3506" }, { "99983": "CVE-2017-3499" }, { "99982": "CVE-2017-3596" }, { "99981": "CVE-2016-1181" }, { "99980": "CVE-2017-3554" }, { "99979": "CVE-2017-3602" }, { "99978": "CVE-2017-3601" }, { "99977": "CVE-2017-3541" }, { "99976": "CVE-2017-3545" }, { "99975": "CVE-2017-3625" }, { "99974": "CVE-2017-3543" }, { "99973": "CVE-2017-3542" }, { "99972": "CVE-2017-3540" }, { "99971": "CVE-2017-3230" }, { "99970": "CVE-2015-7501" }, { "99969": "CVE-2016-0714" }, { "99968": "CVE-2017-5638" }, { "99967": "CVE-2015-7501" }, { "99966": "CVE-2016-6303" }, { "99965": "CVE-2017-3553" }, { "99964": "CVE-2017-5638" }, { "99963": "CVE-2017-3617" }, { "99962": "CVE-2017-3616" }, { "99961": "CVE-2017-3615" }, { "99960": "CVE-2017-3614" }, { "99959": "CVE-2017-3613" }, { "99958": "CVE-2017-3612" }, { "99957": "CVE-2017-3611" }, { "99956": "CVE-2017-3610" }, { "99955": "CVE-2017-3609" }, { "99954": "CVE-2017-3608" }, { "99953": "CVE-2017-3607" }, { "99952": "CVE-2017-3606" }, { "99951": "CVE-2017-3605" }, { "99950": "CVE-2017-3604" }, { "99949": "CVE-2016-6290" }, { "99948": "CVE-2017-3567" }, { "99947": "CVE-2017-3486" }, { "99946": "CVE-2017-7946" }, { "99945": "CVE-2017-7943" }, { "99944": "CVE-2017-7942" }, { "99943": "CVE-2017-7941" }, { "99942": "CVE-2017-7940" }, { "99941": "CVE-2017-7939" }, { "99940": "CVE-2017-7897" }, { "99939": "CVE-2017-7896" }, { "99938": "CVE-2017-7645" }, { "99937": "CVE-2017-5662" }, { "99936": "CVE-2017-5661" }, { "99935": "CVE-2017-5656" }, { "99934": "CVE-2017-5653" }, { "99933": "CVE-2016-10345" }, { "99932": "CVE-2017-7892" }, { "99931": "CVE-2017-7891" }, { "99930": "CVE-2017-5659" }, { "99929": "CVE-2017-5645" }, { "99928": "CVE-2017-1161" }, { "99927": "CVE-2017-1160" }, { "99926": "CVE-2016-7551" }, { "99925": "CVE-2016-5396" }, { "99924": "CVE-2016-4874" }, { "99923": "CVE-2016-4873" }, { "99922": "CVE-2016-4872" }, { "99921": "CVE-2016-4871" }, { "99920": "CVE-2016-4870" }, { "99919": "CVE-2016-4869" }, { "99918": "CVE-2016-4868" }, { "99917": "CVE-2016-4867" }, { "99916": "CVE-2016-4866" }, { "99915": "CVE-2016-4865" }, { "99914": "CVE-2016-3038" }, { "99913": "CVE-2016-3037" }, { "99912": "CVE-2016-3036" }, { "99911": "CVE-2016-0228" }, { "99910": "CVE-2015-8256" }, { "99909": "CVE-2017-7889" }, { "99908": "CVE-2017-7885" }, { "99907": "CVE-2017-7615" }, { "99906": "CVE-2017-5641" }, { "99903": "CVE-2017-7882" }, { "99902": "CVE-2017-7881" }, { "99901": "CVE-2017-7874" }, { "99900": "CVE-2017-7879" }, { "99899": "CVE-2017-7878" }, { "99898": "CVE-2017-7877" }, { "99897": "CVE-2017-7875" }, { "99896": "CVE-2017-7871" }, { "99895": "CVE-2017-7717" }, { "99894": "CVE-2017-7696" }, { "99893": "CVE-2017-7690" }, { "99892": "CVE-2017-7357" }, { "99891": "CVE-2017-7188" }, { "99890": "CVE-2017-6554" }, { "99889": "CVE-2016-8602" }, { "99888": "CVE-2016-7060" }, { "99887": "CVE-2016-7051" }, { "99886": "CVE-2016-7032" }, { "99885": "CVE-2016-6489" }, { "99884": "CVE-2016-6299" }, { "99883": "CVE-2016-4890" }, { "99882": "CVE-2016-4889" }, { "99881": "CVE-2016-4888" }, { "99880": "CVE-2016-4875" }, { "99879": "CVE-2016-4455" }, { "99878": "CVE-2016-3104" }, { "99877": "CVE-2016-1713" }, { "99876": "CVE-2016-0727" }, { "99875": "CVE-2017-1205" }, { "99874": "CVE-2017-1152" }, { "99873": "CVE-2016-8927" }, { "99872": "CVE-2016-8926" }, { "99871": "CVE-2016-8925" }, { "99870": "CVE-2015-6568" }, { "99869": "CVE-2015-6567" }, { "99868": "CVE-2017-3138" }, { "99867": "CVE-2017-3136" }, { "99866": "CVE-2017-3137" }, { "99865": "CVE-2017-7643" }, { "99864": "CVE-2017-7457" }, { "99863": "CVE-2017-7456" }, { "99862": "CVE-2017-7455" }, { "99861": "CVE-2017-7408" }, { "99860": "CVE-2015-8356" }, { "99859": "CVE-2010-1821" }, { "99858": "CVE-2010-1816" }, { "99857": "CVE-2017-7870" }, { "99856": "CVE-2017-7869" }, { "99855": "CVE-2017-7868" }, { "99854": "CVE-2017-7867" }, { "99853": "CVE-2017-7866" }, { "99852": "CVE-2017-7865" }, { "99851": "CVE-2017-7864" }, { "99850": "CVE-2017-7863" }, { "99849": "CVE-2017-7862" }, { "99848": "CVE-2017-7861" }, { "99847": "CVE-2017-7860" }, { "99846": "CVE-2017-7859" }, { "99845": "CVE-2017-7858" }, { "99844": "CVE-2017-7857" }, { "99843": "CVE-2017-7856" }, { "99842": "CVE-2017-7854" }, { "99841": "CVE-2017-7853" }, { "99840": "CVE-2017-7725" }, { "99839": "CVE-2017-7219" }, { "99838": "CVE-2016-8727" }, { "99837": "CVE-2016-8726" }, { "99836": "CVE-2016-8725" }, { "99835": "CVE-2016-8724" }, { "99834": "CVE-2016-8723" }, { "99833": "CVE-2016-8722" }, { "99832": "CVE-2016-8720" }, { "99831": "CVE-2016-8712" }, { "99830": "CVE-2016-7834" }, { "99829": "CVE-2016-6818" }, { "99828": "CVE-2016-6143" }, { "99827": "CVE-2016-4970" }, { "99826": "CVE-2016-4899" }, { "99825": "CVE-2016-4898" }, { "99824": "CVE-2016-4800" }, { "99823": "CVE-2016-4068" }, { "99822": "CVE-2016-4032" }, { "99821": "CVE-2016-4031" }, { "99820": "CVE-2016-4030" }, { "99819": "CVE-2016-3106" }, { "99818": "CVE-2016-2567" }, { "99817": "CVE-2016-2566" }, { "99816": "CVE-2016-2565" }, { "99815": "CVE-2016-2555" }, { "99814": "CVE-2016-2104" }, { "99813": "CVE-2016-2036" }, { "99812": "CVE-2016-1155" }, { "99811": "CVE-2016-1132" }, { "99810": "CVE-2016-10328" }, { "99809": "CVE-2016-10327" }, { "99808": "CVE-2016-10326" }, { "99807": "CVE-2016-10325" }, { "99806": "CVE-2016-10324" }, { "99805": "CVE-2016-10123" }, { "99804": "CVE-2016-10122" }, { "99803": "CVE-2016-10121" }, { "99802": "CVE-2016-10120" }, { "99801": "CVE-2016-10119" }, { "99800": "CVE-2016-10118" }, { "99799": "CVE-2016-10117" }, { "99798": "CVE-2015-8864" }, { "99797": "CVE-2015-8780" }, { "99796": "CVE-2015-8619" }, { "99795": "CVE-2015-8567" }, { "99794": "CVE-2015-8345" }, { "99793": "CVE-2015-8284" }, { "99792": "CVE-2015-8283" }, { "99791": "CVE-2015-8282" }, { "99790": "CVE-2015-8272" }, { "99789": "CVE-2015-8271" }, { "99788": "CVE-2015-8270" }, { "99787": "CVE-2015-8223" }, { "99786": "CVE-2015-8107" }, { "99785": "CVE-2015-7740" }, { "99784": "CVE-2015-7565" }, { "99783": "CVE-2015-6674" }, { "99782": "CVE-2015-4646" }, { "99781": "CVE-2015-2947" }, { "99780": "CVE-2015-1839" }, { "99779": "CVE-2015-1838" }, { "99778": "CVE-2014-7921" }, { "99777": "CVE-2014-7920" }, { "99776": "CVE-2014-3887" }, { "99775": "CVE-2014-2710" }, { "99774": "CVE-2013-6662" }, { "99773": "CVE-2013-6648" }, { "99772": "CVE-2012-6697" }, { "99771": "CVE-2012-1301" }, { "99770": "CVE-2010-1821" }, { "99769": "CVE-2010-1816" }, { "99768": "CVE-2017-5801" }, { "99767": "CVE-2017-2313" }, { "99766": "CVE-2016-10142" }, { "99765": "CVE-2017-2340" }, { "99764": "CVE-2017-2315" }, { "99763": "CVE-2017-7126" }, { "99762": "CVE-2017-7218" }, { "99761": "CVE-2017-7217" }, { "99760": "CVE-2017-7850" }, { "99759": "CVE-2017-7849" }, { "99758": "CVE-2017-7748" }, { "99757": "CVE-2017-7747" }, { "99756": "CVE-2017-7746" }, { "99755": "CVE-2017-7745" }, { "99754": "CVE-2017-7742" }, { "99753": "CVE-2017-7741" }, { "99752": "CVE-2017-7722" }, { "99751": "CVE-2017-7705" }, { "99750": "CVE-2017-7704" }, { "99749": "CVE-2017-7703" }, { "99748": "CVE-2017-7702" }, { "99747": "CVE-2017-7701" }, { "99746": "CVE-2017-7700" }, { "99745": "CVE-2017-7628" }, { "99744": "CVE-2017-7627" }, { "99743": "CVE-2017-7626" }, { "99742": "CVE-2017-7284" }, { "99741": "CVE-2017-7281" }, { "99740": "CVE-2017-7280" }, { "99739": "CVE-2017-7279" }, { "99738": "CVE-2017-6059" }, { "99737": "CVE-2017-5936" }, { "99736": "CVE-2016-9959" }, { "99735": "CVE-2016-9958" }, { "99734": "CVE-2016-9957" }, { "99733": "CVE-2016-8719" }, { "99732": "CVE-2016-8718" }, { "99731": "CVE-2016-8716" }, { "99730": "CVE-2016-6348" }, { "99729": "CVE-2016-5856" }, { "99728": "CVE-2016-4897" }, { "99727": "CVE-2016-4896" }, { "99726": "CVE-2016-4895" }, { "99725": "CVE-2016-4894" }, { "99724": "CVE-2016-4893" }, { "99723": "CVE-2016-4892" }, { "99722": "CVE-2016-4891" }, { "99721": "CVE-2016-4459" }, { "99720": "CVE-2016-4337" }, { "99719": "CVE-2016-2803" }, { "99718": "CVE-2016-1179" }, { "99717": "CVE-2016-1178" }, { "99716": "CVE-2015-7564" }, { "99715": "CVE-2015-7563" }, { "99714": "CVE-2015-7562" }, { "99713": "CVE-2017-7719" }, { "99712": "CVE-2017-7716" }, { "99711": "CVE-2017-7588" }, { "99710": "CVE-2017-3125" }, { "99709": "CVE-2017-3064" }, { "99708": "CVE-2017-3063" }, { "99707": "CVE-2017-3062" }, { "99706": "CVE-2017-3061" }, { "99705": "CVE-2017-3060" }, { "99704": "CVE-2017-3059" }, { "99703": "CVE-2017-3058" }, { "99702": "CVE-2017-3007" }, { "99701": "CVE-2017-3006" }, { "99700": "CVE-2017-2989" }, { "99699": "CVE-2017-0203" }, { "99698": "CVE-2017-0197" }, { "99697": "CVE-2017-0195" }, { "99696": "CVE-2017-0192" }, { "99695": "CVE-2017-0186" }, { "99694": "CVE-2017-0184" }, { "99693": "CVE-2017-0183" }, { "99692": "CVE-2017-0182" }, { "99691": "CVE-2017-0179" }, { "99690": "CVE-2017-0178" }, { "99689": "CVE-2016-7958" }, { "99688": "CVE-2016-7957" }, { "99687": "CVE-2016-7552" }, { "99686": "CVE-2016-7547" }, { "99685": "CVE-2017-0166" }, { "99684": "CVE-2017-0194" }, { "99683": "CVE-2017-0159" }, { "99682": "CVE-2017-0207" }, { "99681": "CVE-2017-0211" }, { "99680": "CVE-2017-0191" }, { "99679": "CVE-2017-0188" }, { "99678": "CVE-2017-0058" }, { "99677": "CVE-2017-0167" }, { "99676": "CVE-2017-0165" }, { "99675": "CVE-2017-0189" }, { "99674": "CVE-2017-0201" }, { "99673": "CVE-2017-0202" }, { "99672": "CVE-2017-0158" }, { "99671": "CVE-2017-0210" }, { "99670": "CVE-2017-0156" }, { "99669": "CVE-2017-0155" }, { "99668": "CVE-2017-0160" }, { "99667": "CVE-2017-0164" }, { "99666": "CVE-2017-0205" }, { "99665": "CVE-2017-0093" }, { "99664": "CVE-2017-0208" }, { "99663": "CVE-2017-0200" }, { "99662": "CVE-2017-0093" }, { "99661": "CVE-2017-0181" }, { "99660": "CVE-2017-0180" }, { "99659": "CVE-2017-0163" }, { "99658": "CVE-2017-0162" }, { "99657": "CVE-2017-0169" }, { "99656": "CVE-2017-0168" }, { "99655": "CVE-2017-0185" }, { "99654": "CVE-2017-0204" }, { "99653": "CVE-2017-0106" }, { "99652": "CVE-2017-3005" }, { "99651": "CVE-2017-3004" }, { "99650": "CVE-2017-3053" }, { "99649": "CVE-2017-3052" }, { "99648": "CVE-2017-3046" }, { "99647": "CVE-2017-3045" }, { "99646": "CVE-2017-3043" }, { "99645": "CVE-2017-3033" }, { "99644": "CVE-2017-3032" }, { "99643": "CVE-2017-3031" }, { "99642": "CVE-2017-3029" }, { "99641": "CVE-2017-3022" }, { "99640": "CVE-2017-3021" }, { "99639": "CVE-2017-3020" }, { "99638": "CVE-2017-3013" }, { "99637": "CVE-2017-3012" }, { "99636": "CVE-2017-3034" }, { "99635": "CVE-2017-3011" }, { "99634": "CVE-2017-3065" }, { "99633": "CVE-2017-3056" }, { "99632": "CVE-2017-3054" }, { "99631": "CVE-2017-3051" }, { "99630": "CVE-2017-3050" }, { "99629": "CVE-2017-3044" }, { "99628": "CVE-2017-3041" }, { "99627": "CVE-2017-3040" }, { "99626": "CVE-2017-3039" }, { "99625": "CVE-2017-3038" }, { "99624": "CVE-2017-3037" }, { "99623": "CVE-2017-3036" }, { "99622": "CVE-2017-3030" }, { "99621": "CVE-2017-3028" }, { "99620": "CVE-2017-3025" }, { "99619": "CVE-2017-3024" }, { "99618": "CVE-2017-3023" }, { "99617": "CVE-2017-3019" }, { "99616": "CVE-2017-3018" }, { "99615": "CVE-2017-3017" }, { "99614": "CVE-2017-3015" }, { "99613": "CVE-2017-3055" }, { "99612": "CVE-2017-3049" }, { "99611": "CVE-2017-3048" }, { "99610": "CVE-2017-3042" }, { "99609": "CVE-2017-3057" }, { "99608": "CVE-2017-3047" }, { "99607": "CVE-2017-3035" }, { "99606": "CVE-2017-3027" }, { "99605": "CVE-2017-3026" }, { "99604": "CVE-2017-3014" }, { "99603": "CVE-2017-7697" }, { "99602": "CVE-2017-7695" }, { "99601": "CVE-2017-7694" }, { "99600": "CVE-2017-7691" }, { "99599": "CVE-2017-7689" }, { "99598": "CVE-2017-6088" }, { "99597": "CVE-2017-5969" }, { "99596": "CVE-2016-5322" }, { "99595": "CVE-2016-4989" }, { "99594": "CVE-2016-4446" }, { "99593": "CVE-2016-4445" }, { "99592": "CVE-2016-4444" }, { "99591": "CVE-2016-0779" }, { "99590": "CVE-2015-8666" }, { "99589": "CVE-2015-8613" }, { "99588": "CVE-2015-8568" }, { "99587": "CVE-2015-8504" }, { "99586": "CVE-2015-7893" }, { "99585": "CVE-2014-9837" }, { "99584": "CVE-2014-8716" }, { "99583": "CVE-2014-8562" }, { "99582": "CVE-2014-8355" }, { "99581": "CVE-2014-8354" }, { "99580": "CVE-2013-6647" }, { "99579": "CVE-2017-7462" }, { "99578": "CVE-2017-7461" }, { "99577": "CVE-2017-5873" }, { "99576": "CVE-2017-5672" }, { "99575": "CVE-2016-7467" }, { "99574": "CVE-2016-4468" }, { "99573": "CVE-2016-10259" }, { "99572": "CVE-2017-5648" }, { "99571": "CVE-2017-7621" }, { "99570": "CVE-2017-5651" }, { "99569": "CVE-2017-5650" }, { "99568": "CVE-2017-5647" }, { "99567": "CVE-2017-7648" }, { "99566": "CVE-2017-7647" }, { "99565": "CVE-2017-7646" }, { "99564": "CVE-2017-7625" }, { "99563": "CVE-2017-7624" }, { "99562": "CVE-2017-7623" }, { "99561": "CVE-2017-7622" }, { "99560": "CVE-2017-7619" }, { "99559": "CVE-2017-7618" }, { "99558": "CVE-2017-7617" }, { "99557": "CVE-2017-7616" }, { "99556": "CVE-2017-7377" }, { "99555": "CVE-2017-7345" }, { "99554": "CVE-2017-7239" }, { "99553": "CVE-2017-7185" }, { "99552": "CVE-2017-6190" }, { "99551": "CVE-2017-5988" }, { "99550": "CVE-2017-5983" }, { "99549": "CVE-2016-8237" }, { "99548": "CVE-2016-8235" }, { "99547": "CVE-2016-6879" }, { "99546": "CVE-2016-6878" }, { "99545": "CVE-2016-6605" }, { "99544": "CVE-2016-5041" }, { "99543": "CVE-2016-10323" }, { "99542": "CVE-2016-10322" }, { "99541": "CVE-2016-10321" }, { "99540": "CVE-2016-10311" }, { "99539": "CVE-2016-10310" }, { "99538": "CVE-2016-10304" }, { "99537": "CVE-2015-8378" }, { "99536": "CVE-2015-7826" }, { "99535": "CVE-2015-7825" }, { "99534": "CVE-2015-7824" }, { "99533": "CVE-2017-0199" }, { "99532": "CVE-2017-7319" }, { "99531": "CVE-2017-7286" }, { "99530": "CVE-2016-6534" }, { "99529": "CVE-2016-5682" }, { "99528": "CVE-2016-5642" }, { "99527": "CVE-2016-5078" }, { "99526": "CVE-2016-5077" }, { "99525": "CVE-2016-5076" }, { "99524": "CVE-2016-5075" }, { "99523": "CVE-2016-5074" }, { "99522": "CVE-2016-5073" }, { "99521": "CVE-2016-5072" }, { "99520": "CVE-2016-5071" }, { "99519": "CVE-2016-5070" }, { "99518": "CVE-2016-5069" }, { "99517": "CVE-2016-5068" }, { "99516": "CVE-2016-5067" }, { "99515": "CVE-2016-5066" }, { "99514": "CVE-2016-5065" }, { "99513": "CVE-2016-5059" }, { "99512": "CVE-2016-5058" }, { "99511": "CVE-2016-5057" }, { "99510": "CVE-2016-5056" }, { "99509": "CVE-2016-5055" }, { "99508": "CVE-2016-5054" }, { "99507": "CVE-2016-5053" }, { "99506": "CVE-2016-5052" }, { "99505": "CVE-2016-5051" }, { "99504": "CVE-2016-4334" }, { "99503": "CVE-2016-4320" }, { "99502": "CVE-2016-4319" }, { "99501": "CVE-2016-4318" }, { "99500": "CVE-2016-4317" }, { "99499": "CVE-2016-1517" }, { "99498": "CVE-2016-1516" }, { "99497": "CVE-2015-8276" }, { "99496": "CVE-2015-8275" }, { "99495": "CVE-2015-8258" }, { "99494": "CVE-2015-8255" }, { "99493": "CVE-2015-7292" }, { "99492": "CVE-2015-7265" }, { "99491": "CVE-2015-7264" }, { "99490": "CVE-2015-7263" }, { "99489": "CVE-2015-7260" }, { "99488": "CVE-2015-6035" }, { "99487": "CVE-2015-6028" }, { "99486": "CVE-2015-6027" }, { "99485": "CVE-2015-6021" }, { "99484": "CVE-2015-2889" }, { "99483": "CVE-2015-2888" }, { "99482": "CVE-2015-2887" }, { "99481": "CVE-2015-2886" }, { "99480": "CVE-2015-2885" }, { "99479": "CVE-2015-2884" }, { "99478": "CVE-2015-2883" }, { "99477": "CVE-2015-2882" }, { "99476": "CVE-2015-2881" }, { "99475": "CVE-2015-2880" }, { "99474": "CVE-2014-2960" }, { "99473": "CVE-2017-7614" }, { "99472": "CVE-2017-7613" }, { "99471": "CVE-2017-7612" }, { "99470": "CVE-2017-7611" }, { "99469": "CVE-2017-7610" }, { "99468": "CVE-2017-7609" }, { "99467": "CVE-2017-7608" }, { "99466": "CVE-2017-7607" }, { "99465": "CVE-2017-7606" }, { "99464": "CVE-2017-7605" }, { "99463": "CVE-2017-7604" }, { "99462": "CVE-2017-7603" }, { "99461": "CVE-2017-7602" }, { "99460": "CVE-2017-7601" }, { "99459": "CVE-2017-7600" }, { "99458": "CVE-2017-7599" }, { "99457": "CVE-2017-7598" }, { "99456": "CVE-2017-7597" }, { "99455": "CVE-2017-7596" }, { "99454": "CVE-2017-7595" }, { "99453": "CVE-2017-7594" }, { "99452": "CVE-2017-7593" }, { "99451": "CVE-2017-7592" }, { "99450": "CVE-2017-7591" }, { "99449": "CVE-2017-7590" }, { "99448": "CVE-2017-7589" }, { "99447": "CVE-2017-7586" }, { "99446": "CVE-2017-7585" }, { "99445": "CVE-2017-7584" }, { "99444": "CVE-2017-7583" }, { "99443": "CVE-2017-7581" }, { "99442": "CVE-2017-7579" }, { "99441": "CVE-2017-6604" }, { "99440": "CVE-2017-6603" }, { "99439": "CVE-2017-6602" }, { "99438": "CVE-2017-6601" }, { "99437": "CVE-2017-6600" }, { "99436": "CVE-2017-6598" }, { "99435": "CVE-2017-6597" }, { "99434": "CVE-2017-6033" }, { "99433": "CVE-2017-6019" }, { "99432": "CVE-2017-3889" }, { "99431": "CVE-2017-3888" }, { "99430": "CVE-2017-3887" }, { "99429": "CVE-2017-3886" }, { "99428": "CVE-2017-3885" }, { "99427": "CVE-2017-3884" }, { "99426": "CVE-2017-3817" }, { "99425": "CVE-2017-0586" }, { "99424": "CVE-2017-0585" }, { "99423": "CVE-2017-0584" }, { "99422": "CVE-2017-0583" }, { "99421": "CVE-2017-0582" }, { "99420": "CVE-2017-0581" }, { "99419": "CVE-2017-0580" }, { "99418": "CVE-2017-0579" }, { "99417": "CVE-2017-0578" }, { "99416": "CVE-2017-0577" }, { "99415": "CVE-2017-0576" }, { "99414": "CVE-2017-0575" }, { "99413": "CVE-2017-0574" }, { "99412": "CVE-2017-0573" }, { "99411": "CVE-2017-0572" }, { "99410": "CVE-2017-0571" }, { "99409": "CVE-2017-0570" }, { "99408": "CVE-2017-0569" }, { "99407": "CVE-2017-0568" }, { "99406": "CVE-2017-0567" }, { "99405": "CVE-2017-0566" }, { "99404": "CVE-2017-0565" }, { "99403": "CVE-2017-0564" }, { "99402": "CVE-2017-0563" }, { "99401": "CVE-2017-0562" }, { "99400": "CVE-2017-0561" }, { "99399": "CVE-2017-0560" }, { "99398": "CVE-2017-0559" }, { "99397": "CVE-2017-0558" }, { "99396": "CVE-2017-0557" }, { "99395": "CVE-2017-0556" }, { "99394": "CVE-2017-0555" }, { "99393": "CVE-2017-0554" }, { "99392": "CVE-2017-0553" }, { "99391": "CVE-2017-0552" }, { "99390": "CVE-2017-0551" }, { "99389": "CVE-2017-0550" }, { "99388": "CVE-2017-0549" }, { "99387": "CVE-2017-0548" }, { "99386": "CVE-2017-0547" }, { "99385": "CVE-2017-0546" }, { "99384": "CVE-2017-0545" }, { "99383": "CVE-2017-0544" }, { "99382": "CVE-2017-0543" }, { "99381": "CVE-2017-0542" }, { "99380": "CVE-2017-0541" }, { "99379": "CVE-2017-0540" }, { "99378": "CVE-2017-0539" }, { "99377": "CVE-2017-0538" }, { "99376": "CVE-2017-0462" }, { "99375": "CVE-2017-0454" }, { "99374": "CVE-2016-9197" }, { "99373": "CVE-2016-9196" }, { "99372": "CVE-2016-9195" }, { "99371": "CVE-2016-7786" }, { "99370": "CVE-2016-6805" }, { "99369": "CVE-2007-6760" }, { "99368": "CVE-2007-6759" }, { "99367": "CVE-2017-7578" }, { "99366": "CVE-2017-7577" }, { "99365": "CVE-2017-7570" }, { "99364": "CVE-2017-2387" }, { "99363": "CVE-2017-7576" }, { "99362": "CVE-2017-7575" }, { "99361": "CVE-2017-7574" }, { "99360": "CVE-2017-7572" }, { "99359": "CVE-2017-4964" }, { "99358": "CVE-2017-3834" }, { "99357": "CVE-2017-3832" }, { "99356": "CVE-2016-9219" }, { "99355": "CVE-2016-9194" }, { "99354": "CVE-2016-5349" }, { "99353": "CVE-2016-10320" }, { "99352": "CVE-2016-1000307" }, { "99351": "CVE-2015-8965" }, { "99350": "CVE-2015-4673" }, { "99349": "CVE-2017-7571" }, { "99348": "CVE-2017-7569" }, { "99347": "CVE-2017-7566" }, { "99346": "CVE-2017-7565" }, { "99345": "CVE-2017-7237" }, { "99344": "CVE-2017-7192" }, { "99343": "CVE-2017-6968" }, { "99342": "CVE-2017-6884" }, { "99341": "CVE-2017-6130" }, { "99340": "CVE-2017-5887" }, { "99339": "CVE-2017-2675" }, { "99338": "CVE-2017-0305" }, { "99337": "CVE-2016-10319" }, { "99336": "CVE-2017-6606" }, { "99335": "CVE-2017-6599" }, { "99334": "CVE-2017-7454" }, { "99333": "CVE-2017-7453" }, { "99332": "CVE-2017-7452" }, { "99331": "CVE-2017-7450" }, { "99330": "CVE-2017-7448" }, { "99329": "CVE-2017-7447" }, { "99328": "CVE-2017-7446" }, { "99327": "CVE-2017-7444" }, { "99326": "CVE-2017-7443" }, { "99325": "CVE-2017-7358" }, { "99324": "CVE-2017-6956" }, { "99323": "CVE-2017-6340" }, { "99322": "CVE-2017-6339" }, { "99321": "CVE-2017-6338" }, { "99320": "CVE-2017-2671" }, { "99319": "CVE-2017-1180" }, { "99318": "CVE-2017-0888" }, { "99317": "CVE-2017-0887" }, { "99316": "CVE-2017-0886" }, { "99315": "CVE-2017-0885" }, { "99314": "CVE-2017-0884" }, { "99313": "CVE-2017-0883" }, { "99312": "CVE-2017-0339" }, { "99311": "CVE-2017-0332" }, { "99310": "CVE-2017-0330" }, { "99309": "CVE-2017-0329" }, { "99308": "CVE-2017-0328" }, { "99307": "CVE-2017-0327" }, { "99306": "CVE-2017-0325" }, { "99305": "CVE-2016-9091" }, { "99304": "CVE-2016-6100" }, { "99303": "CVE-2016-3031" }, { "99302": "CVE-2016-3015" }, { "99301": "CVE-2015-9019" }, { "99300": "CVE-2014-9829" }, { "99299": "CVE-2017-5649" }, { "99298": "CVE-2016-5870" }, { "99297": "CVE-2016-3740" }, { "99296": "CVE-2017-7418" }, { "99295": "CVE-2017-7414" }, { "99294": "CVE-2017-7413" }, { "99293": "CVE-2017-7398" }, { "99292": "CVE-2017-7307" }, { "99291": "CVE-2017-7306" }, { "99290": "CVE-2017-7305" }, { "99289": "CVE-2017-7234" }, { "99288": "CVE-2017-7233" }, { "99287": "CVE-2017-7228" }, { "99286": "CVE-2017-5683" }, { "99285": "CVE-2017-3204" }, { "99284": "CVE-2017-0360" }, { "99283": "CVE-2016-10318" }, { "99282": "CVE-2015-1612" }, { "99281": "CVE-2015-1611" }, { "99280": "CVE-2017-7412" }, { "99279": "CVE-2016-10229" }, { "99278": "CVE-2014-9922" }, { "99277": "CVE-2017-6975" }, { "99275": "CVE-2017-7410" }, { "99274": "CVE-2017-7407" }, { "99273": "CVE-2017-7402" }, { "99272": "CVE-2017-7401" }, { "99271": "CVE-2017-7400" }, { "99270": "CVE-2017-7397" }, { "99269": "CVE-2017-5686" }, { "99268": "CVE-2017-5685" }, { "99267": "CVE-2017-5684" }, { "99266": "CVE-2017-5642" }, { "99265": "CVE-2016-10317" }, { "99264": "CVE-2014-3930" }, { "99263": "CVE-2014-3929" }, { "99262": "CVE-2014-3928" }, { "99261": "CVE-2014-3927" }, { "99260": "CVE-2014-1677" }, { "99259": "CVE-2013-7450" }, { "99258": "CVE-2017-7383" }, { "99257": "CVE-2017-7382" }, { "99256": "CVE-2017-7381" }, { "99255": "CVE-2017-7380" }, { "99254": "CVE-2017-7379" }, { "99253": "CVE-2017-7378" }, { "99252": "CVE-2017-6448" }, { "99251": "CVE-2017-6441" }, { "99250": "CVE-2017-6194" }, { "99249": "CVE-2017-6181" }, { "99248": "CVE-2017-5951" }, { "99247": "CVE-2017-5950" }, { "99246": "CVE-2017-5949" }, { "99245": "CVE-2017-5924" }, { "99244": "CVE-2017-5923" }, { "99243": "CVE-2017-1001000" }, { "99242": "CVE-2016-10316" }, { "99241": "CVE-2016-10315" }, { "99240": "CVE-2016-10314" }, { "99239": "CVE-2016-10313" }, { "99238": "CVE-2016-10312" }, { "99237": "CVE-2016-10226" }, { "99236": "CVE-2016-10222" }, { "99235": "CVE-2016-10221" }, { "99234": "CVE-2016-10220" }, { "99233": "CVE-2016-10219" }, { "99232": "CVE-2016-10218" }, { "99231": "CVE-2016-10217" }, { "99230": "CVE-2016-10211" }, { "99229": "CVE-2016-10210" }, { "99228": "CVE-2016-10209" }, { "99227": "CVE-2016-8803" }, { "99226": "CVE-2016-8802" }, { "99225": "CVE-2016-8801" }, { "99224": "CVE-2016-8798" }, { "99223": "CVE-2016-8797" }, { "99222": "CVE-2016-8796" }, { "99221": "CVE-2016-8795" }, { "99220": "CVE-2016-8794" }, { "99219": "CVE-2016-8793" }, { "99218": "CVE-2016-8792" }, { "99217": "CVE-2016-8791" }, { "99216": "CVE-2016-8790" }, { "99215": "CVE-2016-8789" }, { "99214": "CVE-2016-8781" }, { "99213": "CVE-2016-8780" }, { "99212": "CVE-2016-8779" }, { "99211": "CVE-2016-8776" }, { "99210": "CVE-2016-8775" }, { "99209": "CVE-2016-8774" }, { "99208": "CVE-2016-8773" }, { "99207": "CVE-2016-8769" }, { "99206": "CVE-2016-8768" }, { "99205": "CVE-2016-8764" }, { "99204": "CVE-2016-8763" }, { "99203": "CVE-2016-8762" }, { "99202": "CVE-2016-8761" }, { "99201": "CVE-2016-8760" }, { "99200": "CVE-2016-8759" }, { "99199": "CVE-2016-8758" }, { "99198": "CVE-2016-8757" }, { "99197": "CVE-2016-8756" }, { "99196": "CVE-2016-8754" }, { "99195": "CVE-2016-8275" }, { "99194": "CVE-2016-8274" }, { "99193": "CVE-2016-8273" }, { "99192": "CVE-2016-8272" }, { "99191": "CVE-2016-8271" }, { "99190": "CVE-2016-6177" }, { "99189": "CVE-2016-2404" }, { "99188": "CVE-2015-8671" }, { "99187": "CVE-2015-8670" }, { "99186": "CVE-2015-7847" }, { "99185": "CVE-2015-7844" }, { "99184": "CVE-2015-2246" }, { "99183": "CVE-2014-9696" }, { "99182": "CVE-2014-9695" }, { "99181": "CVE-2014-9694" }, { "99180": "CVE-2014-9693" }, { "99179": "CVE-2014-9692" }, { "99178": "CVE-2014-9691" }, { "99177": "CVE-2014-9690" }, { "99176": "CVE-2014-9137" }, { "99175": "CVE-2014-9136" }, { "99174": "CVE-2014-8572" }, { "99173": "CVE-2014-8571" }, { "99172": "CVE-2014-8570" }, { "99171": "CVE-2014-4707" }, { "99170": "CVE-2014-4706" }, { "99169": "CVE-2014-3224" }, { "99168": "CVE-2014-3223" }, { "99167": "CVE-2014-3222" }, { "99166": "CVE-2014-3221" }, { "99165": "CVE-2017-5607" }, { "99164": "CVE-2017-2490" }, { "99163": "CVE-2017-2490" }, { "99162": "CVE-2017-2490" }, { "99161": "CVE-2017-2490" }, { "99160": "CVE-2017-2489" }, { "99159": "CVE-2017-2477" }, { "99158": "CVE-2017-7396" }, { "99157": "CVE-2017-7395" }, { "99156": "CVE-2017-7394" }, { "99155": "CVE-2017-7393" }, { "99154": "CVE-2017-7392" }, { "99153": "CVE-2017-7391" }, { "99152": "CVE-2017-7390" }, { "99151": "CVE-2017-7389" }, { "99150": "CVE-2017-7388" }, { "99149": "CVE-2017-7387" }, { "99148": "CVE-2017-7386" }, { "99147": "CVE-2017-7374" }, { "99146": "CVE-2017-3010" }, { "99145": "CVE-2017-3009" }, { "99144": "CVE-2017-2775" }, { "99143": "CVE-2017-1171" }, { "99142": "CVE-2017-1154" }, { "99141": "CVE-2016-9707" }, { "99140": "CVE-2016-8935" }, { "99139": "CVE-2016-8917" }, { "99138": "CVE-2016-8032" }, { "99137": "CVE-2016-6561" }, { "99136": "CVE-2016-6560" }, { "99135": "CVE-2016-6209" }, { "99134": "CVE-2016-6111" }, { "99133": "CVE-2016-6036" }, { "99132": "CVE-2016-6031" }, { "99131": "CVE-2016-6022" }, { "99130": "CVE-2015-4624" }, { "99129": "CVE-2014-9114" }, { "99128": "CVE-2014-5009" }, { "99127": "CVE-2014-5008" }, { "99126": "CVE-2014-3931" }, { "99125": "CVE-2008-7313" }, { "99124": "CVE-2017-7363" }, { "99123": "CVE-2017-7362" }, { "99122": "CVE-2017-7361" }, { "99121": "CVE-2017-7360" }, { "99120": "CVE-2017-7359" }, { "99119": "CVE-2017-7346" }, { "99118": "CVE-2017-7324" }, { "99117": "CVE-2017-7323" }, { "99116": "CVE-2017-7322" }, { "99115": "CVE-2017-7321" }, { "99114": "CVE-2017-7320" }, { "99113": "CVE-2017-7318" }, { "99112": "CVE-2017-7309" }, { "99111": "CVE-2017-7290" }, { "99110": "CVE-2017-7253" }, { "99109": "CVE-2017-7241" }, { "99108": "CVE-2017-6973" }, { "99107": "CVE-2017-6412" }, { "99106": "CVE-2017-6184" }, { "99105": "CVE-2017-6183" }, { "99104": "CVE-2017-6182" }, { "99103": "CVE-2017-5185" }, { "99102": "CVE-2017-5184" }, { "99101": "CVE-2017-2647" }, { "99100": "CVE-2016-9319" }, { "99099": "CVE-2016-7541" }, { "99098": "CVE-2016-10309" }, { "99097": "CVE-2016-10308" }, { "99096": "CVE-2016-10307" }, { "99095": "CVE-2016-10306" }, { "99094": "CVE-2016-10305" }, { "99093": "CVE-2014-9826" }, { "99092": "CVE-2014-9825" }, { "99091": "CVE-2014-9824" }, { "99090": "CVE-2014-9823" }, { "99089": "CVE-2014-9822" }, { "99088": "CVE-2014-9821" }, { "99087": "CVE-2014-9820" }, { "99086": "CVE-2014-9819" }, { "99085": "CVE-2014-9818" }, { "99084": "CVE-2014-9817" }, { "99083": "CVE-2014-9816" }, { "99082": "CVE-2014-9815" }, { "99081": "CVE-2014-9814" }, { "99080": "CVE-2014-9813" }, { "99079": "CVE-2014-9812" }, { "99078": "CVE-2014-9811" }, { "99077": "CVE-2014-9810" }, { "99076": "CVE-2014-9809" }, { "99075": "CVE-2014-9808" }, { "99074": "CVE-2014-9807" }, { "99073": "CVE-2014-9806" }, { "99072": "CVE-2014-9805" }, { "99071": "CVE-2014-9804" }, { "99070": "CVE-2017-7310" }, { "99069": "CVE-2017-7308" }, { "99068": "CVE-2017-7304" }, { "99067": "CVE-2017-7303" }, { "99066": "CVE-2017-7302" }, { "99065": "CVE-2017-7301" }, { "99064": "CVE-2017-7300" }, { "99063": "CVE-2017-7299" }, { "99062": "CVE-2017-7285" }, { "99061": "CVE-2017-7258" }, { "99060": "CVE-2017-5900" }, { "99059": "CVE-2017-5671" }, { "99058": "CVE-2017-5226" }, { "99057": "CVE-2017-4980" }, { "99056": "CVE-2017-4977" }, { "99055": "CVE-2016-9924" }, { "99054": "CVE-2016-6846" }, { "99053": "CVE-2016-6349" }, { "99052": "CVE-2016-4976" }, { "99051": "CVE-2016-2379" }, { "99050": "CVE-2015-8234" }, { "99049": "CVE-2015-4556" }, { "99048": "CVE-2014-3582" }, { "99047": "CVE-2009-5147" }, { "99046": "CVE-2015-1795" }, { "99045": "CVE-2017-2480" }, { "99044": "CVE-2017-2479" }, { "99043": "CVE-2017-2463" }, { "99042": "CVE-2017-5029" }, { "99041": "CVE-2016-5300" }, { "99040": "CVE-2016-4472" }, { "99039": "CVE-2016-0718" }, { "99038": "CVE-2015-1283" }, { "99037": "CVE-2012-6702" }, { "99036": "CVE-2012-1148" }, { "99035": "CVE-2012-1147" }, { "99034": "CVE-2009-3720" }, { "99033": "CVE-2009-3560" }, { "99032": "CVE-2009-3270" }, { "99031": "CVE-2016-6153" }, { "99030": "CVE-2015-6607" }, { "99029": "CVE-2015-3717" }, { "99028": "CVE-2015-3416" }, { "99027": "CVE-2015-3415" }, { "99026": "CVE-2015-3414" }, { "99025": "CVE-2013-7443" }, { "99024": "CVE-2017-2383" }, { "99023": "CVE-2017-7298" }, { "99022": "CVE-2017-7297" }, { "99021": "CVE-2017-7294" }, { "99020": "CVE-2017-6864" }, { "99019": "CVE-2017-2689" }, { "99018": "CVE-2017-2688" }, { "99017": "CVE-2017-2687" }, { "99016": "CVE-2017-2686" }, { "99015": "CVE-2016-9990" }, { "99014": "CVE-2016-8749" }, { "99013": "CVE-2016-6807" }, { "99012": "CVE-2017-7277" }, { "99011": "CVE-2017-7275" }, { "99010": "CVE-2017-7274" }, { "99009": "CVE-2017-7273" }, { "99008": "CVE-2017-7272" }, { "99007": "CVE-2017-7271" }, { "99006": "CVE-2017-7191" }, { "99005": "CVE-2017-6964" }, { "99004": "CVE-2017-6957" }, { "99003": "CVE-2017-6878" }, { "99002": "CVE-2017-5973" }, { "99001": "CVE-2017-5932" }, { "99000": "CVE-2017-5931" }, { "98999": "CVE-2017-5899" }, { "98998": "CVE-2017-5850" }, { "98997": "CVE-2017-5330" }, { "98996": "CVE-2017-5239" }, { "98995": "CVE-2017-5238" }, { "98994": "CVE-2017-5237" }, { "98993": "CVE-2017-1153" }, { "98992": "CVE-2017-1143" }, { "98991": "CVE-2017-1142" }, { "98990": "CVE-2017-1120" }, { "98989": "CVE-2017-0882" }, { "98988": "CVE-2017-0881" }, { "98987": "CVE-2016-9922" }, { "98986": "CVE-2016-9737" }, { "98985": "CVE-2016-9473" }, { "98984": "CVE-2016-9472" }, { "98983": "CVE-2016-9471" }, { "98982": "CVE-2016-9470" }, { "98981": "CVE-2016-9469" }, { "98980": "CVE-2016-9468" }, { "98979": "CVE-2016-9467" }, { "98978": "CVE-2016-9466" }, { "98977": "CVE-2016-9465" }, { "98976": "CVE-2016-9464" }, { "98975": "CVE-2016-9463" }, { "98974": "CVE-2016-9462" }, { "98973": "CVE-2016-9461" }, { "98972": "CVE-2016-9460" }, { "98971": "CVE-2016-9459" }, { "98970": "CVE-2016-9457" }, { "98969": "CVE-2016-9456" }, { "98968": "CVE-2016-9455" }, { "98967": "CVE-2016-9454" }, { "98966": "CVE-2016-9252" }, { "98965": "CVE-2016-9243" }, { "98964": "CVE-2016-9130" }, { "98963": "CVE-2016-9129" }, { "98962": "CVE-2016-9128" }, { "98961": "CVE-2016-9127" }, { "98960": "CVE-2016-9126" }, { "98959": "CVE-2016-9125" }, { "98958": "CVE-2016-9124" }, { "98957": "CVE-2016-9123" }, { "98956": "CVE-2016-9122" }, { "98955": "CVE-2016-9121" }, { "98954": "CVE-2016-8960" }, { "98953": "CVE-2016-8884" }, { "98952": "CVE-2016-8031" }, { "98951": "CVE-2016-7474" }, { "98950": "CVE-2016-6102" }, { "98949": "CVE-2016-6056" }, { "98948": "CVE-2016-4912" }, { "98947": "CVE-2016-10225" }, { "98946": "CVE-2016-10152" }, { "98945": "CVE-2015-8764" }, { "98944": "CVE-2015-8763" }, { "98943": "CVE-2015-8762" }, { "98942": "CVE-2015-8310" }, { "98941": "CVE-2015-8309" }, { "98940": "CVE-2015-8026" }, { "98939": "CVE-2015-8010" }, { "98938": "CVE-2015-0864" }, { "98937": "CVE-2015-0863" }, { "98936": "CVE-2014-6440" }, { "98935": "CVE-2017-20025" }, { "98934": "CVE-2017-20024" }, { "98933": "CVE-2017-20023" }, { "98932": "CVE-2017-20022" }, { "98931": "CVE-2017-20021" }, { "98930": "CVE-2017-20020" }, { "98929": "CVE-2017-20019" }, { "98927": "CVE-2017-7183" }, { "98925": "CVE-2017-20028" }, { "98924": "CVE-2017-20027" }, { "98923": "CVE-2017-20026" }, { "98922": "CVE-2017-20036" }, { "98921": "CVE-2017-20035" }, { "98920": "CVE-2017-20034" }, { "98919": "CVE-2017-20033" }, { "98918": "CVE-2017-20032" }, { "98917": "CVE-2017-20031" }, { "98916": "CVE-2017-20030" }, { "98915": "CVE-2017-20029" }, { "98914": "CVE-2017-20050" }, { "98913": "CVE-2017-20049" }, { "98912": "CVE-2017-20048" }, { "98911": "CVE-2017-20047" }, { "98910": "CVE-2017-20046" }, { "98908": "CVE-2017-20040" }, { "98907": "CVE-2017-20039" }, { "98906": "CVE-2017-20038" }, { "98905": "CVE-2017-20037" }, { "98904": "CVE-2017-2382" }, { "98903": "CVE-2007-6750" }, { "98902": "CVE-2016-0751" }, { "98901": "CVE-2017-2475" }, { "98900": "CVE-2017-2447" }, { "98899": "CVE-2017-2446" }, { "98898": "CVE-2017-2445" }, { "98897": "CVE-2017-2367" }, { "98896": "CVE-2016-9643" }, { "98895": "CVE-2017-2415" }, { "98894": "CVE-2017-2481" }, { "98893": "CVE-2017-2476" }, { "98892": "CVE-2017-2470" }, { "98891": "CVE-2017-2469" }, { "98890": "CVE-2017-2468" }, { "98889": "CVE-2017-2466" }, { "98888": "CVE-2017-2465" }, { "98887": "CVE-2017-2464" }, { "98886": "CVE-2017-2460" }, { "98885": "CVE-2017-2459" }, { "98884": "CVE-2017-2455" }, { "98883": "CVE-2017-2454" }, { "98882": "CVE-2017-2395" }, { "98881": "CVE-2016-9642" }, { "98880": "CVE-2017-2396" }, { "98879": "CVE-2017-2394" }, { "98878": "CVE-2017-2386" }, { "98877": "CVE-2017-2485" }, { "98876": "CVE-2017-2451" }, { "98875": "CVE-2017-2448" }, { "98874": "CVE-2017-2441" }, { "98873": "CVE-2017-2390" }, { "98872": "CVE-2017-2458" }, { "98871": "CVE-2017-2483" }, { "98870": "CVE-2017-2482" }, { "98869": "CVE-2017-2478" }, { "98868": "CVE-2017-2474" }, { "98867": "CVE-2017-2473" }, { "98866": "CVE-2017-2472" }, { "98865": "CVE-2017-2456" }, { "98864": "CVE-2017-2440" }, { "98863": "CVE-2017-2401" }, { "98862": "CVE-2016-3619" }, { "98861": "CVE-2017-2467" }, { "98860": "CVE-2017-2432" }, { "98859": "CVE-2017-2416" }, { "98858": "CVE-2017-2428" }, { "98857": "CVE-2017-2439" }, { "98856": "CVE-2017-2407" }, { "98855": "CVE-2017-2406" }, { "98854": "CVE-2017-2487" }, { "98853": "CVE-2017-2461" }, { "98852": "CVE-2017-2450" }, { "98851": "CVE-2017-2435" }, { "98850": "CVE-2017-2444" }, { "98849": "CVE-2017-2417" }, { "98848": "CVE-2017-2379" }, { "98847": "CVE-2017-2462" }, { "98846": "CVE-2017-2430" }, { "98845": "CVE-2017-2471" }, { "98844": "CVE-2016-9643" }, { "98843": "CVE-2017-2415" }, { "98842": "CVE-2017-2485" }, { "98841": "CVE-2017-2451" }, { "98840": "CVE-2017-2441" }, { "98839": "CVE-2017-2390" }, { "98838": "CVE-2017-2458" }, { "98837": "CVE-2017-2483" }, { "98836": "CVE-2017-2482" }, { "98835": "CVE-2017-2478" }, { "98834": "CVE-2017-2474" }, { "98833": "CVE-2017-2473" }, { "98832": "CVE-2017-2472" }, { "98831": "CVE-2017-2456" }, { "98830": "CVE-2017-2440" }, { "98829": "CVE-2017-2401" }, { "98828": "CVE-2016-3619" }, { "98827": "CVE-2017-2467" }, { "98826": "CVE-2017-2432" }, { "98825": "CVE-2017-2416" }, { "98824": "CVE-2017-2428" }, { "98823": "CVE-2017-2439" }, { "98822": "CVE-2017-2407" }, { "98821": "CVE-2017-2406" }, { "98820": "CVE-2017-2487" }, { "98819": "CVE-2017-2461" }, { "98818": "CVE-2017-2450" }, { "98817": "CVE-2017-2435" }, { "98816": "CVE-2017-2444" }, { "98815": "CVE-2017-2417" }, { "98814": "CVE-2017-2379" }, { "98813": "CVE-2017-2462" }, { "98812": "CVE-2017-2430" }, { "98811": "CVE-2017-2405" }, { "98810": "CVE-2017-2377" }, { "98809": "CVE-2017-2442" }, { "98808": "CVE-2017-2475" }, { "98807": "CVE-2017-2471" }, { "98806": "CVE-2017-2447" }, { "98805": "CVE-2017-2446" }, { "98804": "CVE-2017-2445" }, { "98803": "CVE-2017-2367" }, { "98802": "CVE-2017-2364" }, { "98801": "CVE-2017-2433" }, { "98800": "CVE-2017-2424" }, { "98799": "CVE-2016-9643" }, { "98798": "CVE-2017-2419" }, { "98797": "CVE-2017-2415" }, { "98796": "CVE-2017-2481" }, { "98795": "CVE-2017-2476" }, { "98794": "CVE-2017-2470" }, { "98793": "CVE-2017-2469" }, { "98792": "CVE-2017-2468" }, { "98791": "CVE-2017-2466" }, { "98790": "CVE-2017-2465" }, { "98789": "CVE-2017-2464" }, { "98788": "CVE-2017-2460" }, { "98787": "CVE-2017-2459" }, { "98786": "CVE-2017-2457" }, { "98785": "CVE-2017-2455" }, { "98784": "CVE-2017-2454" }, { "98783": "CVE-2017-2395" }, { "98782": "CVE-2016-9642" }, { "98781": "CVE-2017-2396" }, { "98780": "CVE-2017-2394" }, { "98779": "CVE-2017-2386" }, { "98778": "CVE-2017-2486" }, { "98777": "CVE-2017-2378" }, { "98776": "CVE-2017-2452" }, { "98775": "CVE-2017-2485" }, { "98774": "CVE-2017-2451" }, { "98773": "CVE-2017-2448" }, { "98772": "CVE-2017-2423" }, { "98771": "CVE-2017-2400" }, { "98770": "CVE-2017-2393" }, { "98769": "CVE-2017-2453" }, { "98768": "CVE-2017-2389" }, { "98767": "CVE-2017-2384" }, { "98766": "CVE-2017-2376" }, { "98765": "CVE-2017-2404" }, { "98764": "CVE-2017-2380" }, { "98763": "CVE-2017-2484" }, { "98762": "CVE-2017-2399" }, { "98761": "CVE-2017-2441" }, { "98760": "CVE-2017-2390" }, { "98759": "CVE-2017-2458" }, { "98758": "CVE-2017-2483" }, { "98757": "CVE-2017-2482" }, { "98756": "CVE-2017-2478" }, { "98755": "CVE-2017-2474" }, { "98754": "CVE-2017-2473" }, { "98753": "CVE-2017-2472" }, { "98752": "CVE-2017-2456" }, { "98751": "CVE-2017-2440" }, { "98750": "CVE-2017-2401" }, { "98749": "CVE-2017-2398" }, { "98748": "CVE-2017-2412" }, { "98747": "CVE-2016-3619" }, { "98746": "CVE-2017-2467" }, { "98745": "CVE-2017-2432" }, { "98744": "CVE-2017-2416" }, { "98743": "CVE-2017-2428" }, { "98742": "CVE-2017-2434" }, { "98741": "CVE-2017-2439" }, { "98740": "CVE-2017-2407" }, { "98739": "CVE-2017-2406" }, { "98738": "CVE-2017-2487" }, { "98737": "CVE-2017-2414" }, { "98736": "CVE-2017-2461" }, { "98735": "CVE-2017-2450" }, { "98734": "CVE-2017-2435" }, { "98733": "CVE-2017-2444" }, { "98732": "CVE-2017-2417" }, { "98731": "CVE-2017-2379" }, { "98730": "CVE-2017-2462" }, { "98729": "CVE-2017-2430" }, { "98728": "CVE-2017-2397" }, { "98727": "CVE-2017-2457" }, { "98726": "CVE-2017-2392" }, { "98725": "CVE-2017-2486" }, { "98724": "CVE-2016-9540" }, { "98723": "CVE-2016-9539" }, { "98722": "CVE-2016-9538" }, { "98721": "CVE-2016-9537" }, { "98720": "CVE-2016-9536" }, { "98719": "CVE-2016-9535" }, { "98718": "CVE-2016-9533" }, { "98717": "CVE-2016-3619" }, { "98716": "CVE-2017-5486" }, { "98715": "CVE-2017-5485" }, { "98714": "CVE-2017-5484" }, { "98713": "CVE-2017-5483" }, { "98712": "CVE-2017-5482" }, { "98711": "CVE-2017-5342" }, { "98710": "CVE-2017-5341" }, { "98709": "CVE-2017-5205" }, { "98708": "CVE-2017-5204" }, { "98707": "CVE-2017-5203" }, { "98706": "CVE-2017-5202" }, { "98705": "CVE-2016-8575" }, { "98704": "CVE-2016-8574" }, { "98703": "CVE-2016-7993" }, { "98702": "CVE-2016-7992" }, { "98701": "CVE-2016-7986" }, { "98700": "CVE-2016-7985" }, { "98699": "CVE-2016-7984" }, { "98698": "CVE-2016-7983" }, { "98697": "CVE-2016-7975" }, { "98696": "CVE-2016-7974" }, { "98695": "CVE-2016-7973" }, { "98694": "CVE-2016-7940" }, { "98693": "CVE-2016-7939" }, { "98692": "CVE-2016-7938" }, { "98691": "CVE-2016-7937" }, { "98690": "CVE-2016-7936" }, { "98689": "CVE-2016-7935" }, { "98688": "CVE-2016-7934" }, { "98687": "CVE-2016-7933" }, { "98686": "CVE-2016-7932" }, { "98685": "CVE-2016-7931" }, { "98684": "CVE-2016-7930" }, { "98683": "CVE-2016-7929" }, { "98682": "CVE-2016-7928" }, { "98681": "CVE-2016-7927" }, { "98680": "CVE-2016-7926" }, { "98679": "CVE-2016-7925" }, { "98678": "CVE-2016-7924" }, { "98677": "CVE-2016-7923" }, { "98676": "CVE-2016-7922" }, { "98675": "CVE-2017-6974" }, { "98674": "CVE-2017-2381" }, { "98673": "CVE-2017-2425" }, { "98672": "CVE-2017-2485" }, { "98671": "CVE-2017-2451" }, { "98670": "CVE-2017-2448" }, { "98669": "CVE-2017-2423" }, { "98668": "CVE-2017-2413" }, { "98667": "CVE-2016-5636" }, { "98666": "CVE-2017-2403" }, { "98665": "CVE-2016-7056" }, { "98664": "CVE-2016-10012" }, { "98663": "CVE-2016-10011" }, { "98662": "CVE-2016-10010" }, { "98661": "CVE-2016-10009" }, { "98660": "CVE-2017-2422" }, { "98659": "CVE-2017-2409" }, { "98658": "CVE-2017-2402" }, { "98657": "CVE-2016-7056" }, { "98656": "CVE-2017-2441" }, { "98655": "CVE-2017-2390" }, { "98654": "CVE-2017-2458" }, { "98653": "CVE-2017-2483" }, { "98652": "CVE-2017-2482" }, { "98651": "CVE-2017-2478" }, { "98650": "CVE-2017-2474" }, { "98649": "CVE-2017-2473" }, { "98648": "CVE-2017-2472" }, { "98647": "CVE-2017-2456" }, { "98646": "CVE-2017-2440" }, { "98645": "CVE-2017-2410" }, { "98644": "CVE-2017-2401" }, { "98643": "CVE-2017-2398" }, { "98642": "CVE-2017-2388" }, { "98641": "CVE-2017-2437" }, { "98640": "CVE-2017-2436" }, { "98639": "CVE-2017-2408" }, { "98638": "CVE-2017-2443" }, { "98637": "CVE-2016-3619" }, { "98636": "CVE-2017-2467" }, { "98635": "CVE-2017-2432" }, { "98634": "CVE-2017-2416" }, { "98633": "CVE-2017-2426" }, { "98632": "CVE-2017-2418" }, { "98631": "CVE-2017-2428" }, { "98630": "CVE-2017-2439" }, { "98629": "CVE-2017-2407" }, { "98628": "CVE-2017-2406" }, { "98627": "CVE-2017-2487" }, { "98626": "CVE-2017-2429" }, { "98625": "CVE-2016-7585" }, { "98624": "CVE-2016-9586" }, { "98623": "CVE-2017-2461" }, { "98622": "CVE-2017-2450" }, { "98621": "CVE-2017-2435" }, { "98620": "CVE-2017-2431" }, { "98619": "CVE-2017-2417" }, { "98618": "CVE-2017-2379" }, { "98617": "CVE-2017-2449" }, { "98616": "CVE-2017-2427" }, { "98615": "CVE-2017-2420" }, { "98614": "CVE-2017-2462" }, { "98613": "CVE-2017-2430" }, { "98612": "CVE-2017-2438" }, { "98611": "CVE-2017-2421" }, { "98610": "CVE-2016-9935" }, { "98609": "CVE-2016-10161" }, { "98608": "CVE-2016-10160" }, { "98607": "CVE-2016-10159" }, { "98606": "CVE-2016-10158" }, { "98605": "CVE-2016-8743" }, { "98604": "CVE-2016-8740" }, { "98603": "CVE-2016-5387" }, { "98602": "CVE-2016-2161" }, { "98601": "CVE-2016-0736" }, { "98600": "CVE-2017-2405" }, { "98599": "CVE-2017-2377" }, { "98598": "CVE-2017-2442" }, { "98597": "CVE-2017-2475" }, { "98596": "CVE-2017-2471" }, { "98595": "CVE-2017-2447" }, { "98594": "CVE-2017-2446" }, { "98593": "CVE-2017-2445" }, { "98592": "CVE-2017-2367" }, { "98591": "CVE-2017-2364" }, { "98590": "CVE-2017-2433" }, { "98589": "CVE-2017-2424" }, { "98588": "CVE-2016-9643" }, { "98587": "CVE-2017-2419" }, { "98586": "CVE-2017-2415" }, { "98585": "CVE-2017-2481" }, { "98584": "CVE-2017-2476" }, { "98583": "CVE-2017-2470" }, { "98582": "CVE-2017-2469" }, { "98581": "CVE-2017-2468" }, { "98580": "CVE-2017-2466" }, { "98579": "CVE-2017-2465" }, { "98578": "CVE-2017-2464" }, { "98577": "CVE-2017-2460" }, { "98576": "CVE-2017-2459" }, { "98575": "CVE-2017-2455" }, { "98574": "CVE-2017-2454" }, { "98573": "CVE-2017-2395" }, { "98572": "CVE-2016-9642" }, { "98571": "CVE-2017-2396" }, { "98570": "CVE-2017-2394" }, { "98569": "CVE-2017-2386" }, { "98568": "CVE-2017-2378" }, { "98567": "CVE-2017-2385" }, { "98566": "CVE-2017-2453" }, { "98565": "CVE-2017-2389" }, { "98564": "CVE-2017-2376" }, { "98563": "CVE-2017-2444" }, { "98562": "CVE-2017-2391" }, { "98561": "CVE-2017-7269" }, { "98560": "CVE-2017-6069" }, { "98559": "CVE-2017-6068" }, { "98558": "CVE-2017-6067" }, { "98557": "CVE-2017-6066" }, { "98556": "CVE-2017-6013" }, { "98555": "CVE-2017-6006" }, { "98554": "CVE-2017-6003" }, { "98553": "CVE-2017-6002" }, { "98552": "CVE-2016-9042" }, { "98551": "CVE-2017-6460" }, { "98550": "CVE-2017-6451" }, { "98549": "CVE-2017-6458" }, { "98548": "CVE-2017-6459" }, { "98547": "CVE-2017-6452" }, { "98546": "CVE-2017-6455" }, { "98545": "CVE-2017-6463" }, { "98544": "CVE-2017-6462" }, { "98543": "CVE-2017-6464" }, { "98542": "CVE-2017-5622" }, { "98541": "CVE-2017-2645" }, { "98540": "CVE-2017-2644" }, { "98539": "CVE-2017-2643" }, { "98538": "CVE-2017-2641" }, { "98537": "CVE-2017-7266" }, { "98536": "CVE-2017-7264" }, { "98535": "CVE-2017-7263" }, { "98534": "CVE-2016-10273" }, { "98533": "CVE-2017-7262" }, { "98532": "CVE-2017-7261" }, { "98531": "CVE-2016-10272" }, { "98530": "CVE-2016-10271" }, { "98529": "CVE-2016-10270" }, { "98528": "CVE-2016-10269" }, { "98527": "CVE-2016-10268" }, { "98526": "CVE-2016-10267" }, { "98525": "CVE-2016-10266" }, { "98524": "CVE-2017-7257" }, { "98523": "CVE-2017-7256" }, { "98522": "CVE-2017-7255" }, { "98521": "CVE-2017-7243" }, { "98520": "CVE-2017-7240" }, { "98519": "CVE-2017-6087" }, { "98518": "CVE-2017-5869" }, { "98517": "CVE-2017-5644" }, { "98516": "CVE-2017-5511" }, { "98515": "CVE-2017-5510" }, { "98514": "CVE-2017-5509" }, { "98513": "CVE-2017-5508" }, { "98512": "CVE-2017-5507" }, { "98511": "CVE-2017-5506" }, { "98510": "CVE-2016-7797" }, { "98509": "CVE-2016-6206" }, { "98508": "CVE-2016-3179" }, { "98507": "CVE-2016-3178" }, { "98506": "CVE-2016-2225" }, { "98505": "CVE-2016-2224" }, { "98504": "CVE-2016-10149" }, { "98503": "CVE-2016-10146" }, { "98502": "CVE-2016-10145" }, { "98501": "CVE-2016-10144" }, { "98500": "CVE-2016-10133" }, { "98499": "CVE-2016-10132" }, { "98498": "CVE-2016-10130" }, { "98497": "CVE-2016-10129" }, { "98496": "CVE-2016-10128" }, { "98495": "CVE-2015-8678" }, { "98494": "CVE-2015-8556" }, { "98493": "CVE-2017-6507" }, { "98492": "CVE-2017-6369" }, { "98491": "CVE-2017-5199" }, { "98490": "CVE-2017-5198" }, { "98489": "CVE-2017-7251" }, { "98488": "CVE-2017-7250" }, { "98487": "CVE-2017-7249" }, { "98486": "CVE-2017-7248" }, { "98485": "CVE-2017-7247" }, { "98484": "CVE-2017-7246" }, { "98483": "CVE-2017-7245" }, { "98482": "CVE-2017-7244" }, { "98481": "CVE-2017-7242" }, { "98480": "CVE-2017-7199" }, { "98479": "CVE-2017-6950" }, { "98478": "CVE-2017-6911" }, { "98477": "CVE-2017-6895" }, { "98476": "CVE-2017-6517" }, { "98475": "CVE-2017-6361" }, { "98474": "CVE-2017-6360" }, { "98473": "CVE-2017-6359" }, { "98472": "CVE-2017-6191" }, { "98471": "CVE-2017-5538" }, { "98470": "CVE-2017-5524" }, { "98469": "CVE-2017-5227" }, { "98468": "CVE-2017-5207" }, { "98467": "CVE-2017-5206" }, { "98466": "CVE-2016-9775" }, { "98465": "CVE-2016-9774" }, { "98464": "CVE-2016-9557" }, { "98463": "CVE-2016-9556" }, { "98462": "CVE-2016-9399" }, { "98461": "CVE-2016-9398" }, { "98460": "CVE-2016-9397" }, { "98459": "CVE-2016-9396" }, { "98458": "CVE-2016-9395" }, { "98457": "CVE-2016-9394" }, { "98456": "CVE-2016-9393" }, { "98455": "CVE-2016-9392" }, { "98454": "CVE-2016-9391" }, { "98453": "CVE-2016-9390" }, { "98452": "CVE-2016-9389" }, { "98451": "CVE-2016-9388" }, { "98450": "CVE-2016-9387" }, { "98449": "CVE-2016-9276" }, { "98448": "CVE-2016-9275" }, { "98447": "CVE-2016-9266" }, { "98446": "CVE-2016-9265" }, { "98445": "CVE-2016-9264" }, { "98444": "CVE-2016-9262" }, { "98443": "CVE-2016-9011" }, { "98442": "CVE-2016-8887" }, { "98441": "CVE-2016-8886" }, { "98440": "CVE-2016-8885" }, { "98439": "CVE-2016-7468" }, { "98438": "CVE-2016-6225" }, { "98437": "CVE-2016-10255" }, { "98436": "CVE-2016-10254" }, { "98435": "CVE-2016-10059" }, { "98434": "CVE-2016-10058" }, { "98433": "CVE-2016-10057" }, { "98432": "CVE-2016-10056" }, { "98431": "CVE-2016-10055" }, { "98430": "CVE-2016-10054" }, { "98429": "CVE-2016-10053" }, { "98428": "CVE-2016-10052" }, { "98427": "CVE-2016-10051" }, { "98426": "CVE-2016-10050" }, { "98425": "CVE-2016-10049" }, { "98424": "CVE-2016-10048" }, { "98423": "CVE-2016-10047" }, { "98422": "CVE-2016-10046" }, { "98421": "CVE-2015-8687" }, { "98420": "CVE-2015-8628" }, { "98419": "CVE-2015-8627" }, { "98418": "CVE-2015-8626" }, { "98417": "CVE-2015-8625" }, { "98416": "CVE-2015-8624" }, { "98415": "CVE-2015-8623" }, { "98414": "CVE-2015-8622" }, { "98413": "CVE-2015-5729" }, { "98412": "CVE-2015-4166" }, { "98411": "CVE-2015-4078" }, { "98410": "CVE-2015-2263" }, { "98409": "CVE-2015-0855" }, { "98408": "CVE-2014-9915" }, { "98407": "CVE-2014-8731" }, { "98406": "CVE-2014-7279" }, { "98405": "CVE-2014-0229" }, { "98404": "CVE-2013-6446" }, { "98403": "CVE-2016-9169" }, { "98402": "CVE-2016-9168" }, { "98401": "CVE-2016-9167" }, { "98400": "CVE-2016-5758" }, { "98399": "CVE-2016-5757" }, { "98398": "CVE-2016-5756" }, { "98397": "CVE-2016-5755" }, { "98396": "CVE-2016-5754" }, { "98395": "CVE-2016-5752" }, { "98394": "CVE-2016-5751" }, { "98393": "CVE-2016-5750" }, { "98392": "CVE-2016-5749" }, { "98391": "CVE-2016-5748" }, { "98390": "CVE-2016-5747" }, { "98389": "CVE-2016-1603" }, { "98388": "CVE-2016-1602" }, { "98387": "CVE-2016-1597" }, { "98386": "CVE-2017-7235" }, { "98385": "CVE-2017-7231" }, { "98384": "CVE-2017-7230" }, { "98383": "CVE-2017-6972" }, { "98382": "CVE-2017-3864" }, { "98381": "CVE-2017-3859" }, { "98380": "CVE-2017-3858" }, { "98379": "CVE-2017-3857" }, { "98378": "CVE-2017-3856" }, { "98377": "CVE-2017-3853" }, { "98376": "CVE-2017-3852" }, { "98375": "CVE-2017-3851" }, { "98374": "CVE-2017-7227" }, { "98373": "CVE-2017-7226" }, { "98372": "CVE-2017-7225" }, { "98371": "CVE-2017-7224" }, { "98370": "CVE-2017-7223" }, { "98369": "CVE-2017-6971" }, { "98368": "CVE-2017-6970" }, { "98367": "CVE-2017-5673" }, { "98366": "CVE-2014-9840" }, { "98365": "CVE-2014-9839" }, { "98364": "CVE-2014-9838" }, { "98363": "CVE-2014-9836" }, { "98362": "CVE-2014-9835" }, { "98361": "CVE-2014-9834" }, { "98360": "CVE-2014-9833" }, { "98359": "CVE-2014-9832" }, { "98358": "CVE-2017-6542" }, { "98357": "CVE-2017-7222" }, { "98356": "CVE-2017-5874" }, { "98355": "CVE-2016-15002" }, { "98354": "CVE-2017-7215" }, { "98353": "CVE-2017-7214" }, { "98352": "CVE-2017-6417" }, { "98351": "CVE-2017-6186" }, { "98350": "CVE-2017-5567" }, { "98349": "CVE-2017-5566" }, { "98348": "CVE-2017-5565" }, { "98347": "CVE-2016-6650" }, { "98346": "CVE-2016-4504" }, { "98345": "CVE-2017-7210" }, { "98344": "CVE-2017-7209" }, { "98343": "CVE-2017-7208" }, { "98342": "CVE-2017-7207" }, { "98341": "CVE-2017-7206" }, { "98340": "CVE-2017-7205" }, { "98339": "CVE-2017-7204" }, { "98338": "CVE-2017-7203" }, { "98337": "CVE-2017-7202" }, { "98336": "CVE-2017-7200" }, { "98335": "CVE-2014-9939" }, { "98334": "CVE-2017-3850" }, { "98333": "CVE-2017-3849" }, { "98332": "CVE-2017-7187" }, { "98331": "CVE-2017-6839" }, { "98330": "CVE-2017-6838" }, { "98329": "CVE-2017-6837" }, { "98328": "CVE-2017-6836" }, { "98327": "CVE-2017-6835" }, { "98326": "CVE-2017-6834" }, { "98325": "CVE-2017-6833" }, { "98324": "CVE-2017-6832" }, { "98323": "CVE-2017-6831" }, { "98322": "CVE-2017-6830" }, { "98321": "CVE-2017-6829" }, { "98320": "CVE-2017-6803" }, { "98319": "CVE-2017-6356" }, { "98318": "CVE-2017-6318" }, { "98317": "CVE-2017-6178" }, { "98316": "CVE-2017-5987" }, { "98315": "CVE-2017-5956" }, { "98314": "CVE-2017-5930" }, { "98313": "CVE-2017-5618" }, { "98312": "CVE-2017-1155" }, { "98311": "CVE-2017-1146" }, { "98310": "CVE-2017-1145" }, { "98309": "CVE-2017-1134" }, { "98308": "CVE-2016-9697" }, { "98307": "CVE-2016-9696" }, { "98306": "CVE-2016-9694" }, { "98305": "CVE-2016-8973" }, { "98304": "CVE-2016-5857" }, { "98303": "CVE-2016-4931" }, { "98302": "CVE-2016-4930" }, { "98301": "CVE-2016-4929" }, { "98300": "CVE-2016-4928" }, { "98299": "CVE-2016-4927" }, { "98298": "CVE-2016-4926" }, { "98297": "CVE-2016-2981" }, { "98296": "CVE-2016-2406" }, { "98295": "CVE-2016-10214" }, { "98294": "CVE-2015-8985" }, { "98293": "CVE-2015-8984" }, { "98292": "CVE-2015-8983" }, { "98291": "CVE-2015-8954" }, { "98290": "CVE-2015-1610" }, { "98289": "CVE-2014-9851" }, { "98288": "CVE-2014-9850" }, { "98287": "CVE-2014-9849" }, { "98286": "CVE-2014-9848" }, { "98285": "CVE-2014-9847" }, { "98284": "CVE-2014-9846" }, { "98283": "CVE-2014-9845" }, { "98282": "CVE-2014-9844" }, { "98281": "CVE-2014-9843" }, { "98280": "CVE-2014-9842" }, { "98279": "CVE-2014-9841" }, { "98278": "CVE-2012-5361" }, { "98277": "CVE-2017-7186" }, { "98276": "CVE-2017-7184" }, { "98275": "CVE-2017-5623" }, { "98274": "CVE-2016-8855" }, { "98273": "CVE-2014-9938" }, { "98271": "CVE-2017-7178" }, { "98270": "CVE-2017-7177" }, { "98269": "CVE-2016-10253" }, { "98268": "CVE-2017-5428" }, { "98267": "CVE-2017-7174" }, { "98266": "CVE-2017-6880" }, { "98265": "CVE-2017-6370" }, { "98264": "CVE-2017-3881" }, { "98263": "CVE-2017-3879" }, { "98262": "CVE-2017-3878" }, { "98261": "CVE-2017-3877" }, { "98260": "CVE-2017-3875" }, { "98259": "CVE-2017-3874" }, { "98258": "CVE-2017-3872" }, { "98257": "CVE-2017-3871" }, { "98256": "CVE-2017-3870" }, { "98255": "CVE-2017-3869" }, { "98254": "CVE-2017-3868" }, { "98253": "CVE-2017-3866" }, { "98252": "CVE-2017-3815" }, { "98251": "CVE-2017-3811" }, { "98250": "CVE-2015-7313" }, { "98249": "CVE-2015-4645" }, { "98248": "CVE-2015-3884" }, { "98247": "CVE-2015-3883" }, { "98246": "CVE-2015-3882" }, { "98245": "CVE-2015-3881" }, { "98244": "CVE-2014-9854" }, { "98243": "CVE-2014-9853" }, { "98242": "CVE-2014-9852" }, { "98241": "CVE-2014-8723" }, { "98240": "CVE-2014-8722" }, { "98239": "CVE-2014-8708" }, { "98238": "CVE-2014-8707" }, { "98237": "CVE-2014-8706" }, { "98236": "CVE-2014-8705" }, { "98235": "CVE-2014-8704" }, { "98234": "CVE-2014-8703" }, { "98233": "CVE-2014-8702" }, { "98232": "CVE-2014-8701" }, { "98231": "CVE-2017-6969" }, { "98230": "CVE-2017-6967" }, { "98229": "CVE-2017-6966" }, { "98228": "CVE-2017-6965" }, { "98227": "CVE-2017-6962" }, { "98226": "CVE-2017-6961" }, { "98225": "CVE-2017-6960" }, { "98224": "CVE-2017-6958" }, { "98223": "CVE-2017-6955" }, { "98222": "CVE-2017-6954" }, { "98221": "CVE-2017-2640" }, { "98214": "CVE-2017-20041" }, { "98210": "CVE-2017-6805" }, { "98209": "CVE-2017-6952" }, { "98208": "CVE-2017-6951" }, { "98207": "CVE-2017-6949" }, { "98206": "CVE-2017-6510" }, { "98205": "CVE-2017-6381" }, { "98204": "CVE-2017-6379" }, { "98203": "CVE-2017-6377" }, { "98202": "CVE-2017-5857" }, { "98201": "CVE-2017-5856" }, { "98200": "CVE-2017-5667" }, { "98199": "CVE-2017-5643" }, { "98198": "CVE-2017-5505" }, { "98197": "CVE-2016-10247" }, { "98196": "CVE-2016-10246" }, { "98195": "CVE-2016-10187" }, { "98194": "CVE-2016-0770" }, { "98193": "CVE-2015-8981" }, { "98192": "CVE-2017-3880" }, { "98191": "CVE-2017-3867" }, { "98190": "CVE-2017-6918" }, { "98189": "CVE-2017-6917" }, { "98188": "CVE-2017-6916" }, { "98187": "CVE-2017-6915" }, { "98186": "CVE-2017-6914" }, { "98185": "CVE-2017-6852" }, { "98184": "CVE-2017-6851" }, { "98183": "CVE-2017-6850" }, { "98182": "CVE-2017-6849" }, { "98181": "CVE-2017-6848" }, { "98180": "CVE-2017-6847" }, { "98179": "CVE-2017-6846" }, { "98178": "CVE-2017-6845" }, { "98177": "CVE-2017-6844" }, { "98176": "CVE-2017-6843" }, { "98175": "CVE-2017-6842" }, { "98174": "CVE-2017-6841" }, { "98173": "CVE-2017-6840" }, { "98172": "CVE-2017-6828" }, { "98171": "CVE-2017-6827" }, { "98170": "CVE-2017-6505" }, { "98169": "CVE-2017-6440" }, { "98168": "CVE-2017-6439" }, { "98167": "CVE-2017-6438" }, { "98166": "CVE-2017-6437" }, { "98165": "CVE-2017-6436" }, { "98164": "CVE-2017-6435" }, { "98163": "CVE-2017-6430" }, { "98162": "CVE-2017-6414" }, { "98161": "CVE-2017-6386" }, { "98160": "CVE-2017-6366" }, { "98159": "CVE-2017-6317" }, { "98158": "CVE-2017-6210" }, { "98157": "CVE-2017-6209" }, { "98156": "CVE-2017-6060" }, { "98155": "CVE-2017-6023" }, { "98154": "CVE-2017-5994" }, { "98153": "CVE-2017-5993" }, { "98152": "CVE-2017-5937" }, { "98151": "CVE-2017-5898" }, { "98150": "CVE-2017-5849" }, { "98149": "CVE-2017-5580" }, { "98148": "CVE-2017-5579" }, { "98147": "CVE-2017-5578" }, { "98146": "CVE-2017-5552" }, { "98145": "CVE-2017-5537" }, { "98144": "CVE-2017-5526" }, { "98143": "CVE-2017-5525" }, { "98142": "CVE-2017-5522" }, { "98141": "CVE-2017-3854" }, { "98140": "CVE-2017-3846" }, { "98139": "CVE-2017-3831" }, { "98138": "CVE-2017-3819" }, { "98137": "CVE-2016-7103" }, { "98136": "CVE-2016-6906" }, { "98135": "CVE-2016-5239" }, { "98134": "CVE-2016-10251" }, { "98133": "CVE-2016-10250" }, { "98132": "CVE-2016-10249" }, { "98131": "CVE-2016-10248" }, { "98130": "CVE-2016-10197" }, { "98129": "CVE-2016-10196" }, { "98128": "CVE-2016-10195" }, { "98127": "CVE-2016-10168" }, { "98126": "CVE-2016-10167" }, { "98125": "CVE-2016-10166" }, { "98124": "CVE-2016-10163" }, { "98123": "CVE-2016-10155" }, { "98122": "CVE-2015-8982" }, { "98121": "CVE-2015-8898" }, { "98120": "CVE-2015-8897" }, { "98119": "CVE-2015-8896" }, { "98118": "CVE-2015-8895" }, { "98117": "CVE-2015-8894" }, { "98113": "CVE-2017-0022" }, { "98112": "CVE-2017-0042" }, { "98111": "CVE-2017-0045" }, { "98110": "CVE-2017-0043" }, { "98109": "CVE-2017-0082" }, { "98108": "CVE-2017-0081" }, { "98107": "CVE-2017-0080" }, { "98106": "CVE-2017-0079" }, { "98105": "CVE-2017-0078" }, { "98104": "CVE-2017-0056" }, { "98103": "CVE-2017-0026" }, { "98102": "CVE-2017-0024" }, { "98101": "CVE-2017-0103" }, { "98100": "CVE-2017-0102" }, { "98099": "CVE-2017-0101" }, { "98098": "CVE-2017-0050" }, { "98097": "CVE-2017-0055" }, { "98096": "CVE-2017-0110" }, { "98095": "CVE-2017-0129" }, { "98094": "CVE-2017-0107" }, { "98093": "CVE-2017-0105" }, { "98092": "CVE-2017-0052" }, { "98091": "CVE-2017-0030" }, { "98090": "CVE-2017-0027" }, { "98089": "CVE-2017-0020" }, { "98088": "CVE-2017-0006" }, { "98087": "CVE-2017-0105" }, { "98086": "CVE-2017-0053" }, { "98085": "CVE-2017-0052" }, { "98084": "CVE-2017-0031" }, { "98083": "CVE-2017-0030" }, { "98082": "CVE-2017-0029" }, { "98081": "CVE-2017-0027" }, { "98080": "CVE-2017-0020" }, { "98079": "CVE-2017-0019" }, { "98078": "CVE-2017-0006" }, { "98077": "CVE-2017-0108" }, { "98076": "CVE-2017-0108" }, { "98075": "CVE-2017-0073" }, { "98074": "CVE-2017-0060" }, { "98073": "CVE-2017-0014" }, { "98072": "CVE-2017-0108" }, { "98071": "CVE-2017-0073" }, { "98070": "CVE-2017-0060" }, { "98069": "CVE-2017-0014" }, { "98068": "CVE-2017-0108" }, { "98067": "CVE-2017-0063" }, { "98066": "CVE-2017-0061" }, { "98065": "CVE-2017-0073" }, { "98064": "CVE-2017-0062" }, { "98063": "CVE-2017-0060" }, { "98062": "CVE-2017-0047" }, { "98061": "CVE-2017-0025" }, { "98060": "CVE-2017-0005" }, { "98059": "CVE-2017-0001" }, { "98058": "CVE-2017-0104" }, { "98057": "CVE-2017-0100" }, { "98056": "CVE-2017-0057" }, { "98055": "CVE-2017-0039" }, { "98054": "CVE-2017-0016" }, { "98053": "CVE-2017-0007" }, { "98052": "CVE-2017-0121" }, { "98051": "CVE-2017-0118" }, { "98050": "CVE-2017-0084" }, { "98049": "CVE-2017-0128" }, { "98048": "CVE-2017-0127" }, { "98047": "CVE-2017-0126" }, { "98046": "CVE-2017-0125" }, { "98045": "CVE-2017-0124" }, { "98044": "CVE-2017-0123" }, { "98043": "CVE-2017-0122" }, { "98042": "CVE-2017-0120" }, { "98041": "CVE-2017-0119" }, { "98040": "CVE-2017-0117" }, { "98039": "CVE-2017-0116" }, { "98038": "CVE-2017-0115" }, { "98037": "CVE-2017-0114" }, { "98036": "CVE-2017-0113" }, { "98035": "CVE-2017-0112" }, { "98034": "CVE-2017-0111" }, { "98033": "CVE-2017-0092" }, { "98032": "CVE-2017-0091" }, { "98031": "CVE-2017-0085" }, { "98030": "CVE-2017-0090" }, { "98029": "CVE-2017-0089" }, { "98028": "CVE-2017-0088" }, { "98027": "CVE-2017-0087" }, { "98026": "CVE-2017-0086" }, { "98025": "CVE-2017-0083" }, { "98024": "CVE-2017-0072" }, { "98023": "CVE-2017-0148" }, { "98022": "CVE-2017-0147" }, { "98021": "CVE-2017-0146" }, { "98020": "CVE-2017-0145" }, { "98019": "CVE-2017-0144" }, { "98018": "CVE-2017-0143" }, { "98017": "CVE-2017-0023" }, { "98016": "CVE-2017-0109" }, { "98015": "CVE-2017-0098" }, { "98014": "CVE-2017-0096" }, { "98013": "CVE-2017-0095" }, { "98012": "CVE-2017-0099" }, { "98011": "CVE-2017-0097" }, { "98010": "CVE-2017-0076" }, { "98009": "CVE-2017-0075" }, { "98008": "CVE-2017-0074" }, { "98007": "CVE-2017-0051" }, { "98006": "CVE-2017-0021" }, { "98005": "CVE-2017-0151" }, { "98004": "CVE-2017-0150" }, { "98003": "CVE-2017-0141" }, { "98002": "CVE-2017-0140" }, { "98001": "CVE-2017-0138" }, { "98000": "CVE-2017-0137" }, { "97999": "CVE-2017-0136" }, { "97998": "CVE-2017-0135" }, { "97997": "CVE-2017-0134" }, { "97996": "CVE-2017-0133" }, { "97995": "CVE-2017-0132" }, { "97994": "CVE-2017-0131" }, { "97993": "CVE-2017-0094" }, { "97992": "CVE-2017-0071" }, { "97991": "CVE-2017-0070" }, { "97990": "CVE-2017-0069" }, { "97989": "CVE-2017-0068" }, { "97988": "CVE-2017-0067" }, { "97987": "CVE-2017-0066" }, { "97986": "CVE-2017-0065" }, { "97985": "CVE-2017-0037" }, { "97984": "CVE-2017-0035" }, { "97983": "CVE-2017-0034" }, { "97982": "CVE-2017-0033" }, { "97981": "CVE-2017-0032" }, { "97980": "CVE-2017-0023" }, { "97979": "CVE-2017-0017" }, { "97978": "CVE-2017-0015" }, { "97977": "CVE-2017-0012" }, { "97976": "CVE-2017-0011" }, { "97975": "CVE-2017-0010" }, { "97974": "CVE-2017-0009" }, { "97973": "CVE-2017-0154" }, { "97972": "CVE-2017-0149" }, { "97971": "CVE-2017-0130" }, { "97970": "CVE-2017-0059" }, { "97969": "CVE-2017-0049" }, { "97968": "CVE-2017-0040" }, { "97967": "CVE-2017-0037" }, { "97966": "CVE-2017-0033" }, { "97965": "CVE-2017-0018" }, { "97964": "CVE-2017-0012" }, { "97963": "CVE-2017-0009" }, { "97962": "CVE-2017-0008" }, { "97961": "CVE-2017-6909" }, { "97960": "CVE-2017-6908" }, { "97959": "CVE-2017-6907" }, { "97958": "CVE-2017-6906" }, { "97957": "CVE-2017-6905" }, { "97956": "CVE-2017-6903" }, { "97955": "CVE-2017-6902" }, { "97954": "CVE-2017-6896" }, { "97953": "CVE-2017-6516" }, { "97952": "CVE-2017-6335" }, { "97951": "CVE-2017-5985" }, { "97950": "CVE-2017-5957" }, { "97949": "CVE-2017-5668" }, { "97948": "CVE-2017-3899" }, { "97947": "CVE-2017-3003" }, { "97946": "CVE-2017-3002" }, { "97945": "CVE-2017-3001" }, { "97944": "CVE-2017-3000" }, { "97943": "CVE-2017-2999" }, { "97942": "CVE-2017-2998" }, { "97941": "CVE-2017-2997" }, { "97940": "CVE-2017-2983" }, { "97939": "CVE-2016-8027" }, { "97938": "CVE-2016-8026" }, { "97937": "CVE-2016-8025" }, { "97936": "CVE-2016-8024" }, { "97935": "CVE-2016-8023" }, { "97934": "CVE-2016-8022" }, { "97933": "CVE-2016-8021" }, { "97932": "CVE-2016-8020" }, { "97931": "CVE-2016-8019" }, { "97930": "CVE-2016-8018" }, { "97929": "CVE-2016-8017" }, { "97928": "CVE-2016-8016" }, { "97927": "CVE-2016-8012" }, { "97926": "CVE-2016-8011" }, { "97925": "CVE-2016-8010" }, { "97924": "CVE-2016-8009" }, { "97923": "CVE-2016-8008" }, { "97922": "CVE-2016-8007" }, { "97921": "CVE-2016-8005" }, { "97920": "CVE-2016-10252" }, { "97919": "CVE-2016-10189" }, { "97918": "CVE-2016-10188" }, { "97917": "CVE-2016-10172" }, { "97916": "CVE-2016-10171" }, { "97915": "CVE-2016-10170" }, { "97914": "CVE-2016-10169" }, { "97913": "CVE-2015-8993" }, { "97912": "CVE-2015-8992" }, { "97911": "CVE-2015-8991" }, { "97910": "CVE-2015-8990" }, { "97909": "CVE-2015-8989" }, { "97908": "CVE-2015-8988" }, { "97907": "CVE-2015-8987" }, { "97906": "CVE-2015-8986" }, { "97905": "CVE-2014-9921" }, { "97904": "CVE-2014-9920" }, { "97903": "CVE-2013-7462" }, { "97902": "CVE-2013-7461" }, { "97901": "CVE-2013-7460" }, { "97900": "CVE-2017-1151" }, { "97899": "CVE-2016-9096" }, { "97898": "CVE-2017-6883" }, { "97897": "CVE-2017-6877" }, { "97896": "CVE-2017-6874" }, { "97895": "CVE-2017-6398" }, { "97894": "CVE-2017-6367" }, { "97893": "CVE-2016-9368" }, { "97892": "CVE-2016-8747" }, { "97891": "CVE-2014-8688" }, { "97890": "CVE-2013-4659" }, { "97887": "CVE-2017-5796" }, { "97886": "CVE-2017-6807" }, { "97885": "CVE-2014-3926" }, { "97884": "CVE-2017-6180" }, { "97883": "CVE-2017-6081" }, { "97882": "CVE-2017-6080" }, { "97881": "CVE-2017-5929" }, { "97880": "CVE-2017-5675" }, { "97879": "CVE-2017-5674" }, { "97878": "CVE-2017-5621" }, { "97877": "CVE-2017-5620" }, { "97876": "CVE-2017-5619" }, { "97875": "CVE-2015-6671" }, { "97874": "CVE-2015-4409" }, { "97873": "CVE-2015-4408" }, { "97872": "CVE-2015-4407" }, { "97871": "CVE-2017-5791" }, { "97870": "CVE-2017-6550" }, { "97869": "CVE-2017-6550" }, { "97867": "CVE-2017-5795" }, { "97866": "CVE-2017-5792" }, { "97865": "CVE-2017-5789" }, { "97864": "CVE-2017-20045" }, { "97863": "CVE-2017-20044" }, { "97862": "CVE-2017-20043" }, { "97861": "CVE-2017-20042" }, { "97860": "CVE-2014-9645" }, { "97859": "CVE-2017-6823" }, { "97858": "CVE-2017-6820" }, { "97857": "CVE-2017-6819" }, { "97856": "CVE-2017-6818" }, { "97855": "CVE-2017-6817" }, { "97854": "CVE-2017-6816" }, { "97853": "CVE-2017-6815" }, { "97852": "CVE-2017-6814" }, { "97851": "CVE-2017-6444" }, { "97850": "CVE-2017-5626" }, { "97849": "CVE-2017-5624" }, { "97848": "CVE-2017-5790" }, { "97845": "CVE-2017-6812" }, { "97844": "CVE-2017-6811" }, { "97843": "CVE-2017-6810" }, { "97842": "CVE-2017-6809" }, { "97841": "CVE-2017-6808" }, { "97840": "CVE-2017-6513" }, { "97839": "CVE-2010-4314" }, { "97838": "CVE-2016-7955" }, { "97837": "CVE-2017-20051" }, { "97836": "CVE-2017-6430:" }, { "97835": "CVE-2017-6429" }, { "97832": "CVE-2017-6443" }, { "97822": "CVE-2017-20052" }, { "97821": "CVE-2017-6466" }, { "97820": "CVE-2017-4900" }, { "97819": "CVE-2017-4899" }, { "97818": "CVE-2017-4898" }, { "97817": "CVE-2017-6804" }, { "97816": "CVE-2017-6802" }, { "97815": "CVE-2017-6801" }, { "97814": "CVE-2017-6800" }, { "97813": "CVE-2017-6799" }, { "97812": "CVE-2017-6798" }, { "97811": "CVE-2017-6596" }, { "97810": "CVE-2017-6506" }, { "97809": "CVE-2017-6427" }, { "97808": "CVE-2017-5859" }, { "97807": "CVE-2017-2788" }, { "97806": "CVE-2017-2787" }, { "97805": "CVE-2017-2786" }, { "97804": "CVE-2017-2785" }, { "97803": "CVE-2016-8714" }, { "97802": "CVE-2017-6591" }, { "97801": "CVE-2017-6590" }, { "97800": "CVE-2017-6589" }, { "97799": "CVE-2017-6529" }, { "97798": "CVE-2017-6528" }, { "97797": "CVE-2017-6527" }, { "97796": "CVE-2017-6526" }, { "97795": "CVE-2017-6465" }, { "97794": "CVE-2017-6432" }, { "97793": "CVE-2017-6355" }, { "97792": "CVE-2017-6314" }, { "97791": "CVE-2017-6313" }, { "97790": "CVE-2017-6312" }, { "97789": "CVE-2017-6311" }, { "97788": "CVE-2017-5872" }, { "97787": "CVE-2017-4960" }, { "97786": "CVE-2017-6797" }, { "97785": "CVE-2017-5405" }, { "97784": "CVE-2017-5427" }, { "97783": "CVE-2017-5426" }, { "97782": "CVE-2017-5425" }, { "97781": "CVE-2017-5421" }, { "97780": "CVE-2017-5420" }, { "97779": "CVE-2017-5417" }, { "97778": "CVE-2017-5415" }, { "97777": "CVE-2017-5414" }, { "97776": "CVE-2017-5418" }, { "97775": "CVE-2017-5412" }, { "97774": "CVE-2017-5408" }, { "97773": "CVE-2017-5407" }, { "97772": "CVE-2017-5398" }, { "97771": "CVE-2017-5419" }, { "97770": "CVE-2017-5416" }, { "97769": "CVE-2017-5413" }, { "97768": "CVE-2017-5422" }, { "97767": "CVE-2017-5406" }, { "97766": "CVE-2017-5398" }, { "97765": "CVE-2017-5409" }, { "97764": "CVE-2017-5399" }, { "97763": "CVE-2017-5398" }, { "97762": "CVE-2017-5411" }, { "97761": "CVE-2017-5410" }, { "97760": "CVE-2017-5404" }, { "97759": "CVE-2017-5403" }, { "97758": "CVE-2017-5402" }, { "97757": "CVE-2017-5401" }, { "97756": "CVE-2017-5398" }, { "97755": "CVE-2017-5400" }, { "97754": "CVE-2016-9094" }, { "97753": "CVE-2016-9093" }, { "97752": "CVE-2017-6578" }, { "97751": "CVE-2017-6577" }, { "97750": "CVE-2017-6576" }, { "97749": "CVE-2017-6575" }, { "97748": "CVE-2017-6574" }, { "97747": "CVE-2017-6573" }, { "97746": "CVE-2017-6572" }, { "97745": "CVE-2017-6571" }, { "97744": "CVE-2017-6570" }, { "97743": "CVE-2017-6562" }, { "97742": "CVE-2017-6561" }, { "97741": "CVE-2017-6560" }, { "97740": "CVE-2017-6559" }, { "97739": "CVE-2017-6558" }, { "97738": "CVE-2017-6556" }, { "97737": "CVE-2017-6555" }, { "97736": "CVE-2017-6552" }, { "97735": "CVE-2017-6549" }, { "97734": "CVE-2017-6548" }, { "97733": "CVE-2017-6547" }, { "97732": "CVE-2017-5638" }, { "97731": "CVE-2017-6544" }, { "97730": "CVE-2017-6543" }, { "97729": "CVE-2016-9985" }, { "97728": "CVE-2016-9006" }, { "97727": "CVE-2016-5933" }, { "97726": "CVE-2016-5894" }, { "97725": "CVE-2017-6541" }, { "97724": "CVE-2017-6540" }, { "97723": "CVE-2017-6539" }, { "97722": "CVE-2017-6538" }, { "97721": "CVE-2017-6537" }, { "97720": "CVE-2017-6536" }, { "97719": "CVE-2017-6535" }, { "97718": "CVE-2017-6534" }, { "97717": "CVE-2017-6533" }, { "97716": "CVE-2017-5178" }, { "97715": "CVE-2017-0537" }, { "97714": "CVE-2017-0536" }, { "97713": "CVE-2017-0535" }, { "97712": "CVE-2017-0534" }, { "97711": "CVE-2017-0533" }, { "97710": "CVE-2017-0532" }, { "97709": "CVE-2017-0531" }, { "97708": "CVE-2017-0529" }, { "97707": "CVE-2017-0528" }, { "97706": "CVE-2017-0527" }, { "97705": "CVE-2017-0526" }, { "97704": "CVE-2017-0525" }, { "97703": "CVE-2017-0524" }, { "97702": "CVE-2017-0523" }, { "97701": "CVE-2017-0522" }, { "97700": "CVE-2017-0521" }, { "97699": "CVE-2017-0520" }, { "97698": "CVE-2017-0519" }, { "97697": "CVE-2017-0518" }, { "97696": "CVE-2017-0517" }, { "97695": "CVE-2017-0516" }, { "97694": "CVE-2017-0510" }, { "97693": "CVE-2017-0509" }, { "97692": "CVE-2017-0508" }, { "97691": "CVE-2017-0507" }, { "97690": "CVE-2017-0506" }, { "97689": "CVE-2017-0505" }, { "97688": "CVE-2017-0504" }, { "97687": "CVE-2017-0503" }, { "97686": "CVE-2017-0502" }, { "97685": "CVE-2017-0501" }, { "97684": "CVE-2017-0500" }, { "97683": "CVE-2017-0499" }, { "97682": "CVE-2017-0498" }, { "97681": "CVE-2017-0497" }, { "97680": "CVE-2017-0496" }, { "97679": "CVE-2017-0495" }, { "97678": "CVE-2017-0494" }, { "97677": "CVE-2017-0492" }, { "97676": "CVE-2017-0491" }, { "97675": "CVE-2017-0490" }, { "97674": "CVE-2017-0489" }, { "97673": "CVE-2017-0488" }, { "97672": "CVE-2017-0487" }, { "97671": "CVE-2017-0486" }, { "97670": "CVE-2017-0485" }, { "97669": "CVE-2017-0484" }, { "97668": "CVE-2017-0483" }, { "97667": "CVE-2017-0482" }, { "97666": "CVE-2017-0481" }, { "97665": "CVE-2017-0480" }, { "97664": "CVE-2017-0479" }, { "97663": "CVE-2017-0478" }, { "97662": "CVE-2017-0477" }, { "97661": "CVE-2017-0476" }, { "97660": "CVE-2017-0475" }, { "97659": "CVE-2017-0474" }, { "97658": "CVE-2017-0473" }, { "97657": "CVE-2017-0472" }, { "97656": "CVE-2017-0471" }, { "97655": "CVE-2017-0470" }, { "97654": "CVE-2017-0469" }, { "97653": "CVE-2017-0468" }, { "97652": "CVE-2017-0467" }, { "97651": "CVE-2017-0466" }, { "97650": "CVE-2017-0464" }, { "97649": "CVE-2017-0463" }, { "97648": "CVE-2017-0461" }, { "97647": "CVE-2017-0460" }, { "97646": "CVE-2017-0459" }, { "97645": "CVE-2017-0458" }, { "97644": "CVE-2017-0457" }, { "97643": "CVE-2017-0456" }, { "97642": "CVE-2017-0455" }, { "97641": "CVE-2017-0453" }, { "97640": "CVE-2017-0452" }, { "97639": "CVE-2017-0338" }, { "97638": "CVE-2017-0337" }, { "97637": "CVE-2017-0336" }, { "97636": "CVE-2017-0335" }, { "97635": "CVE-2017-0334" }, { "97634": "CVE-2017-0333" }, { "97633": "CVE-2017-0307" }, { "97632": "CVE-2017-0306" }, { "97631": "CVE-2016-8483" }, { "97630": "CVE-2016-8479" }, { "97629": "CVE-2016-8478" }, { "97628": "CVE-2016-8477" }, { "97627": "CVE-2016-8417" }, { "97626": "CVE-2016-8416" }, { "97625": "CVE-2016-8413" }, { "97624": "CVE-2017-6518" }, { "97623": "CVE-2017-6511" }, { "97622": "CVE-2017-2636" }, { "97621": "CVE-2016-9245" }, { "97620": "CVE-2016-10200" }, { "97619": "CVE-2017-6509" }, { "97618": "CVE-2017-5681" }, { "97617": "CVE-2017-3159" }, { "97616": "CVE-2017-1133" }, { "97615": "CVE-2017-1124" }, { "97614": "CVE-2016-9740" }, { "97613": "CVE-2016-9730" }, { "97612": "CVE-2016-9729" }, { "97611": "CVE-2016-9728" }, { "97610": "CVE-2016-9727" }, { "97609": "CVE-2016-9726" }, { "97608": "CVE-2016-9725" }, { "97607": "CVE-2016-9724" }, { "97606": "CVE-2016-9723" }, { "97605": "CVE-2016-9720" }, { "97604": "CVE-2016-9693" }, { "97603": "CVE-2016-9643" }, { "97602": "CVE-2016-9571" }, { "97601": "CVE-2016-8971" }, { "97600": "CVE-2016-8940" }, { "97599": "CVE-2016-7145" }, { "97598": "CVE-2016-6522" }, { "97597": "CVE-2016-6350" }, { "97596": "CVE-2016-6247" }, { "97595": "CVE-2016-6246" }, { "97594": "CVE-2016-6245" }, { "97593": "CVE-2016-6244" }, { "97592": "CVE-2016-6243" }, { "97591": "CVE-2016-6242" }, { "97590": "CVE-2016-6241" }, { "97589": "CVE-2016-6240" }, { "97588": "CVE-2016-6239" }, { "97587": "CVE-2016-5315" }, { "97586": "CVE-2016-4950" }, { "97585": "CVE-2016-4949" }, { "97584": "CVE-2016-4948" }, { "97583": "CVE-2016-4947" }, { "97582": "CVE-2016-4946" }, { "97581": "CVE-2016-10040" }, { "97580": "CVE-2013-5653" }, { "97579": "CVE-2017-6508" }, { "97578": "CVE-2017-6411" }, { "97577": "CVE-2017-5999" }, { "97576": "CVE-2017-5197" }, { "97575": "CVE-2016-10244" }, { "97574": "CVE-2017-6504" }, { "97573": "CVE-2017-6503" }, { "97572": "CVE-2017-6502" }, { "97571": "CVE-2017-6501" }, { "97570": "CVE-2017-6500" }, { "97569": "CVE-2017-6499" }, { "97568": "CVE-2017-6498" }, { "97567": "CVE-2017-6497" }, { "97566": "CVE-2017-6492" }, { "97565": "CVE-2017-6491" }, { "97564": "CVE-2017-6490" }, { "97563": "CVE-2017-6489" }, { "97562": "CVE-2017-6488" }, { "97561": "CVE-2017-6487" }, { "97560": "CVE-2017-6486" }, { "97559": "CVE-2017-6485" }, { "97558": "CVE-2017-6484" }, { "97557": "CVE-2017-6483" }, { "97556": "CVE-2017-6482" }, { "97555": "CVE-2017-6481" }, { "97554": "CVE-2017-6480" }, { "97553": "CVE-2017-6479" }, { "97552": "CVE-2017-6478" }, { "97551": "CVE-2017-6446" }, { "97550": "CVE-2017-6445" }, { "97549": "CVE-2017-6416" }, { "97548": "CVE-2017-6351" }, { "97547": "CVE-2017-6334" }, { "97546": "CVE-2017-4897" }, { "97545": "CVE-2017-6474" }, { "97544": "CVE-2017-6473" }, { "97543": "CVE-2017-6472" }, { "97542": "CVE-2017-6471" }, { "97541": "CVE-2017-6470" }, { "97540": "CVE-2017-6469" }, { "97539": "CVE-2017-6468" }, { "97538": "CVE-2017-6467" }, { "97537": "CVE-2017-5867" }, { "97536": "CVE-2017-5866" }, { "97535": "CVE-2017-5865" }, { "97534": "CVE-2017-5836" }, { "97533": "CVE-2017-5835" }, { "97532": "CVE-2017-5834" }, { "97531": "CVE-2017-5833" }, { "97530": "CVE-2017-5832" }, { "97529": "CVE-2017-5831" }, { "97528": "CVE-2017-5830" }, { "97527": "CVE-2017-5616" }, { "97526": "CVE-2017-5615" }, { "97525": "CVE-2017-5614" }, { "97524": "CVE-2017-5613" }, { "97523": "CVE-2017-5571" }, { "97522": "CVE-2017-5356" }, { "97521": "CVE-2017-5196" }, { "97520": "CVE-2017-5195" }, { "97519": "CVE-2017-5194" }, { "97518": "CVE-2017-5193" }, { "97517": "CVE-2017-2290" }, { "97516": "CVE-2016-8236" }, { "97515": "CVE-2016-7972" }, { "97514": "CVE-2016-7970" }, { "97513": "CVE-2016-7969" }, { "97512": "CVE-2016-7409" }, { "97511": "CVE-2016-7408" }, { "97510": "CVE-2016-7407" }, { "97509": "CVE-2016-7406" }, { "97508": "CVE-2016-6884" }, { "97507": "CVE-2016-6883" }, { "97506": "CVE-2016-6882" }, { "97505": "CVE-2016-3127" }, { "97504": "CVE-2016-10206" }, { "97503": "CVE-2016-10205" }, { "97502": "CVE-2016-10204" }, { "97501": "CVE-2016-10203" }, { "97500": "CVE-2016-10202" }, { "97499": "CVE-2016-10201" }, { "97498": "CVE-2016-10194" }, { "97497": "CVE-2016-10193" }, { "97496": "CVE-2016-10127" }, { "97495": "CVE-2016-10070" }, { "97494": "CVE-2016-10066" }, { "97493": "CVE-2016-10065" }, { "97492": "CVE-2016-10061" }, { "97491": "CVE-2015-8815" }, { "97490": "CVE-2015-8814" }, { "97489": "CVE-2015-8813" }, { "97488": "CVE-2017-3848" }, { "97487": "CVE-2015-2877" }, { "97486": "CVE-2017-6104" }, { "97485": "CVE-2017-6103" }, { "97484": "CVE-2017-6102" }, { "97483": "CVE-2017-5235" }, { "97482": "CVE-2017-5234" }, { "97481": "CVE-2017-5233" }, { "97480": "CVE-2017-5232" }, { "97479": "CVE-2017-5231" }, { "97478": "CVE-2017-5230" }, { "97477": "CVE-2017-5229" }, { "97476": "CVE-2017-5228" }, { "97475": "CVE-2016-10071" }, { "97474": "CVE-2016-10069" }, { "97473": "CVE-2016-10068" }, { "97472": "CVE-2016-10067" }, { "97471": "CVE-2016-10064" }, { "97470": "CVE-2016-10063" }, { "97469": "CVE-2016-10062" }, { "97468": "CVE-2016-10060" }, { "97467": "CVE-2017-1150" }, { "97466": "CVE-2017-6413" }, { "97465": "CVE-2017-6410" }, { "97464": "CVE-2017-6397" }, { "97463": "CVE-2017-6396" }, { "97462": "CVE-2017-6395" }, { "97461": "CVE-2017-6394" }, { "97460": "CVE-2017-6393" }, { "97459": "CVE-2017-6392" }, { "97458": "CVE-2017-6391" }, { "97457": "CVE-2017-6390" }, { "97456": "CVE-2017-6384" }, { "97455": "CVE-2017-6062" }, { "97454": "CVE-2015-8994" }, { "97453": "CVE-2016-8527" }, { "97452": "CVE-2016-8526" }, { "97451": "CVE-2017-6415" }, { "97450": "CVE-2017-6387" }, { "97449": "CVE-2017-6353" }, { "97448": "CVE-2017-6348" }, { "97447": "CVE-2017-6347" }, { "97446": "CVE-2017-6346" }, { "97445": "CVE-2017-6345" }, { "97444": "CVE-2017-6319" }, { "97443": "CVE-2017-5995" }, { "97442": "CVE-2017-5981" }, { "97441": "CVE-2017-5980" }, { "97440": "CVE-2017-5979" }, { "97439": "CVE-2017-5978" }, { "97438": "CVE-2017-5977" }, { "97437": "CVE-2017-5976" }, { "97436": "CVE-2017-5975" }, { "97435": "CVE-2017-5974" }, { "97434": "CVE-2017-5886" }, { "97433": "CVE-2017-5855" }, { "97432": "CVE-2017-5854" }, { "97431": "CVE-2017-5853" }, { "97430": "CVE-2017-5852" }, { "97429": "CVE-2017-5851" }, { "97428": "CVE-2017-5666" }, { "97427": "CVE-2017-5665" }, { "97426": "CVE-2017-5504" }, { "97425": "CVE-2017-5503" }, { "97424": "CVE-2017-5502" }, { "97423": "CVE-2017-5501" }, { "97422": "CVE-2017-5500" }, { "97421": "CVE-2017-5499" }, { "97420": "CVE-2017-5498" }, { "97419": "CVE-2017-3826" }, { "97418": "CVE-2017-2685" }, { "97417": "CVE-2016-9994" }, { "97416": "CVE-2016-9993" }, { "97415": "CVE-2016-9992" }, { "97414": "CVE-2016-9830" }, { "97413": "CVE-2016-9826" }, { "97412": "CVE-2016-9825" }, { "97411": "CVE-2016-9824" }, { "97410": "CVE-2016-9823" }, { "97409": "CVE-2016-9822" }, { "97408": "CVE-2016-9821" }, { "97407": "CVE-2016-9820" }, { "97406": "CVE-2016-9819" }, { "97405": "CVE-2016-9559" }, { "97404": "CVE-2016-8508" }, { "97403": "CVE-2016-8507" }, { "97402": "CVE-2016-8233" }, { "97401": "CVE-2016-8232" }, { "97400": "CVE-2016-6485" }, { "97399": "CVE-2016-5932" }, { "97398": "CVE-2016-5374" }, { "97397": "CVE-2016-2880" }, { "97396": "CVE-2016-2879" }, { "97395": "CVE-2016-10228" }, { "97394": "CVE-2016-10151" }, { "97393": "CVE-2016-10095" }, { "97392": "CVE-2016-10094" }, { "97391": "CVE-2016-10093" }, { "97390": "CVE-2016-10092" }, { "97389": "CVE-2017-20055" }, { "97388": "CVE-2017-20054" }, { "97387": "CVE-2017-20053" }, { "97386": "CVE-2017-20056" }, { "97385": "CVE-2017-20065" }, { "97384": "CVE-2017-20066" }, { "97383": "CVE-2017-20086" }, { "97382": "CVE-2017-20087" }, { "97381": "CVE-2017-20092" }, { "97380": "CVE-2017-20088" }, { "97379": "CVE-2017-20089" }, { "97378": "CVE-2017-20090" }, { "97377": "CVE-2017-20091" }, { "97375": "CVE-2017-20085" }, { "97374": "CVE-2017-20093" }, { "97373": "CVE-2017-20094" }, { "97372": "CVE-2017-20095" }, { "97371": "CVE-2017-20096" }, { "97370": "CVE-2017-20097" }, { "97368": "CVE-2017-20098" }, { "97367": "CVE-2017-20099" }, { "97365": "CVE-2017-6409" }, { "97364": "CVE-2017-6403" }, { "97362": "CVE-2017-6404" }, { "97361": "CVE-2017-6408" }, { "97360": "CVE-2017-6405" }, { "97359": "CVE-2017-6401" }, { "97358": "CVE-2017-6406" }, { "97357": "CVE-2017-6399" }, { "97356": "CVE-2017-6402" }, { "97355": "CVE-2017-6400" }, { "97354": "CVE-2017-6407" }, { "97353": "CVE-2017-5885" }, { "97352": "CVE-2017-5884" }, { "97351": "CVE-2017-5682" }, { "97350": "CVE-2017-5581" }, { "97349": "CVE-2016-9558" }, { "97348": "CVE-2016-9261" }, { "97347": "CVE-2016-10207" }, { "97346": "CVE-2017-2624" }, { "97345": "CVE-2017-2626" }, { "97344": "CVE-2017-2624" }, { "97343": "CVE-2017-2624" }, { "97342": "CVE-2017-2624" }, { "97341": "CVE-2017-6189" }, { "97340": "CVE-2016-8715" }, { "97339": "CVE-2016-8389" }, { "97338": "CVE-2016-8388" }, { "97337": "CVE-2017-5633" }, { "97336": "CVE-2016-9892" }, { "97335": "CVE-2017-20103" }, { "97334": "CVE-2017-6061" }, { "97333": "CVE-2017-5584" }, { "97332": "CVE-2017-5583" }, { "97331": "CVE-2016-9818" }, { "97330": "CVE-2016-9817" }, { "97329": "CVE-2016-9816" }, { "97328": "CVE-2016-9815" }, { "97327": "CVE-2016-8387" }, { "97326": "CVE-2016-8386" }, { "97325": "CVE-2016-8385" }, { "97324": "CVE-2016-8105" }, { "97323": "CVE-2016-7553" }, { "97322": "CVE-2016-5240" }, { "97321": "CVE-2016-10029" }, { "97320": "CVE-2016-10028" }, { "97319": "CVE-2015-8903" }, { "97318": "CVE-2015-8902" }, { "97317": "CVE-2015-8901" }, { "97316": "CVE-2015-8900" }, { "97315": "CVE-2017-6350" }, { "97314": "CVE-2017-6349" }, { "97313": "CVE-2017-6344" }, { "97312": "CVE-2017-6343" }, { "97311": "CVE-2017-6342" }, { "97310": "CVE-2017-6341" }, { "97309": "CVE-2017-6297" }, { "97308": "CVE-2017-5946" }, { "97307": "CVE-2017-5928" }, { "97306": "CVE-2017-5927" }, { "97305": "CVE-2017-5926" }, { "97304": "CVE-2017-5925" }, { "97303": "CVE-2017-2683" }, { "97302": "CVE-2017-2682" }, { "97301": "CVE-2017-0037" }, { "97300": "CVE-2017-2791" }, { "97299": "CVE-2017-2790" }, { "97298": "CVE-2017-2789" }, { "97297": "CVE-2016-9975" }, { "97296": "CVE-2016-9009" }, { "97295": "CVE-2016-8998" }, { "97294": "CVE-2016-5027" }, { "97293": "CVE-2016-4493" }, { "97292": "CVE-2016-4492" }, { "97291": "CVE-2016-4491" }, { "97290": "CVE-2016-4490" }, { "97289": "CVE-2016-4489" }, { "97288": "CVE-2016-4488" }, { "97287": "CVE-2016-4487" }, { "97286": "CVE-2016-4043" }, { "97285": "CVE-2016-4042" }, { "97284": "CVE-2016-4041" }, { "97283": "CVE-2016-2226" }, { "97281": "CVE-2017-5669" }, { "97280": "CVE-2017-20100" }, { "97279": "CVE-2017-20121" }, { "97278": "CVE-2017-5359" }, { "97277": "CVE-2017-5358" }, { "97275": "CVE-2017-20101" }, { "97269": "CVE-2017-5496" }, { "97268": "CVE-2017-20102" }, { "97267": "CVE-2017-20144" }, { "97265": "CVE-2017-20106" }, { "97264": "CVE-2016-9578" }, { "97263": "CVE-2016-9577" }, { "97261": "CVE-2017-20064" }, { "97260": "CVE-2017-20063" }, { "97259": "CVE-2017-20062" }, { "97258": "CVE-2017-20061" }, { "97257": "CVE-2017-20060" }, { "97256": "CVE-2017-20059" }, { "97255": "CVE-2017-20058" }, { "97254": "CVE-2017-20057" }, { "97253": "CVE-2017-20105" }, { "97252": "CVE-2017-20104" }, { "97248": "CVE-2017-6310" }, { "97247": "CVE-2017-6309" }, { "97246": "CVE-2017-6308" }, { "97245": "CVE-2017-6307" }, { "97244": "CVE-2017-6306" }, { "97243": "CVE-2017-6305" }, { "97242": "CVE-2017-6304" }, { "97241": "CVE-2017-6303" }, { "97240": "CVE-2017-6302" }, { "97239": "CVE-2017-6301" }, { "97238": "CVE-2017-6300" }, { "97237": "CVE-2017-6299" }, { "97236": "CVE-2017-6298" }, { "97235": "CVE-2017-6197" }, { "97234": "CVE-2017-6196" }, { "97233": "CVE-2017-6099" }, { "97232": "CVE-2017-6076" }, { "97231": "CVE-2014-9916" }, { "97229": "CVE-2017-3157" }, { "97228": "CVE-2017-6100" }, { "97227": "CVE-2016-10109" }, { "97226": "CVE-2017-6214" }, { "97225": "CVE-2016-8974" }, { "97224": "CVE-2016-6055" }, { "97223": "CVE-2016-5883" }, { "97222": "CVE-2017-6206" }, { "97221": "CVE-2017-6205" }, { "97220": "CVE-2017-6188" }, { "97219": "CVE-2017-6187" }, { "97218": "CVE-2017-6077" }, { "97217": "CVE-2017-5585" }, { "97216": "CVE-2016-9956" }, { "97215": "CVE-2016-9910" }, { "97214": "CVE-2016-9909" }, { "97213": "CVE-2016-9400" }, { "97212": "CVE-2016-8986" }, { "97211": "CVE-2016-8915" }, { "97210": "CVE-2016-8636" }, { "97209": "CVE-2016-3052" }, { "97208": "CVE-2016-3013" }, { "97207": "CVE-2014-4677" }, { "97206": "CVE-2017-2629" }, { "97205": "CVE-2017-2620" }, { "97204": "CVE-2016-15003" }, { "97203": "CVE-2015-10003" }, { "97202": "CVE-2017-3847" }, { "97201": "CVE-2017-3845" }, { "97200": "CVE-2017-3844" }, { "97199": "CVE-2017-3843" }, { "97198": "CVE-2017-3841" }, { "97197": "CVE-2017-3840" }, { "97196": "CVE-2017-3839" }, { "97195": "CVE-2017-3838" }, { "97194": "CVE-2017-3837" }, { "97193": "CVE-2017-3836" }, { "97192": "CVE-2017-3835" }, { "97191": "CVE-2017-3833" }, { "97190": "CVE-2017-3830" }, { "97189": "CVE-2017-3829" }, { "97188": "CVE-2017-3828" }, { "97187": "CVE-2017-3827" }, { "97186": "CVE-2017-3821" }, { "97185": "CVE-2017-2684" }, { "97184": "CVE-2016-9684" }, { "97183": "CVE-2016-9683" }, { "97182": "CVE-2016-9682" }, { "97181": "CVE-2016-9053" }, { "97180": "CVE-2016-9051" }, { "97179": "CVE-2016-9049" }, { "97178": "CVE-2017-6127" }, { "97177": "CVE-2015-4057" }, { "97176": "CVE-2015-4056" }, { "97174": "CVE-2017-0358" }, { "97173": "CVE-2017-6098" }, { "97172": "CVE-2017-6097" }, { "97171": "CVE-2017-6096" }, { "97170": "CVE-2017-6095" }, { "97169": "CVE-2017-6078" }, { "97168": "CVE-2017-6072" }, { "97167": "CVE-2017-6071" }, { "97166": "CVE-2017-6070" }, { "97165": "CVE-2017-5959" }, { "97164": "CVE-2017-5881" }, { "97163": "CVE-2016-10227" }, { "97162": "CVE-2017-5586" }, { "97161": "CVE-2016-6249" }, { "97160": "CVE-2016-7714" }, { "97159": "CVE-2016-7714" }, { "97158": "CVE-2016-7667" }, { "97157": "CVE-2016-7613" }, { "97156": "CVE-2016-7613" }, { "97155": "CVE-2016-7613" }, { "97154": "CVE-2016-7584" }, { "97153": "CVE-2016-7584" }, { "97152": "CVE-2016-7584" }, { "97151": "CVE-2016-7577" }, { "97150": "CVE-2016-4764" }, { "97149": "CVE-2016-4764" }, { "97148": "CVE-2016-4764" }, { "97147": "CVE-2016-4721" }, { "97146": "CVE-2017-2374" }, { "97145": "CVE-2016-7765" }, { "97144": "CVE-2016-7762" }, { "97143": "CVE-2016-7761" }, { "97142": "CVE-2016-7759" }, { "97141": "CVE-2016-7742" }, { "97140": "CVE-2016-7714" }, { "97139": "CVE-2016-7667" }, { "97138": "CVE-2016-7630" }, { "97137": "CVE-2016-7613" }, { "97136": "CVE-2016-7584" }, { "97135": "CVE-2016-7583" }, { "97134": "CVE-2016-7582" }, { "97133": "CVE-2016-7581" }, { "97132": "CVE-2016-7580" }, { "97131": "CVE-2016-7577" }, { "97130": "CVE-2016-4780" }, { "97129": "CVE-2016-4764" }, { "97128": "CVE-2016-4721" }, { "97127": "CVE-2016-4686" }, { "97126": "CVE-2016-4685" }, { "97125": "CVE-2016-4683" }, { "97124": "CVE-2016-4681" }, { "97123": "CVE-2016-4617" }, { "97122": "CVE-2017-20107" }, { "97121": "CVE-2017-5982" }, { "97120": "CVE-2017-5670" }, { "97119": "CVE-2017-20108" }, { "97118": "CVE-2017-6074" }, { "97117": "CVE-2017-6001" }, { "97116": "CVE-2017-5986" }, { "97115": "CVE-2017-6058" }, { "97114": "CVE-2017-6065" }, { "97113": "CVE-2017-6055" }, { "97112": "CVE-2016-7511" }, { "97111": "CVE-2016-7510" }, { "97110": "CVE-2016-7111" }, { "97109": "CVE-2016-6875" }, { "97108": "CVE-2016-6874" }, { "97107": "CVE-2016-6873" }, { "97106": "CVE-2016-6872" }, { "97105": "CVE-2016-6871" }, { "97104": "CVE-2016-6870" }, { "97103": "CVE-2016-6252" }, { "97102": "CVE-2016-6191" }, { "97101": "CVE-2016-6190" }, { "97100": "CVE-2016-6189" }, { "97099": "CVE-2016-5364" }, { "97098": "CVE-2016-5044" }, { "97097": "CVE-2016-5043" }, { "97096": "CVE-2016-5042" }, { "97095": "CVE-2016-5040" }, { "97094": "CVE-2016-5039" }, { "97093": "CVE-2016-5038" }, { "97092": "CVE-2016-5037" }, { "97091": "CVE-2016-5036" }, { "97090": "CVE-2016-5035" }, { "97089": "CVE-2016-5034" }, { "97088": "CVE-2016-5033" }, { "97087": "CVE-2016-5032" }, { "97086": "CVE-2016-5031" }, { "97085": "CVE-2016-5030" }, { "97084": "CVE-2016-5029" }, { "97083": "CVE-2016-5028" }, { "97082": "CVE-2014-9905" }, { "97081": "CVE-2017-6056" }, { "97080": "CVE-2017-6014" }, { "97079": "CVE-2017-5998" }, { "97078": "CVE-2017-5344" }, { "97077": "CVE-2017-5027" }, { "97076": "CVE-2017-5020" }, { "97075": "CVE-2017-5018" }, { "97074": "CVE-2017-5010" }, { "97073": "CVE-2017-5008" }, { "97072": "CVE-2017-5007" }, { "97071": "CVE-2017-5006" }, { "97070": "CVE-2016-9316" }, { "97069": "CVE-2016-9315" }, { "97068": "CVE-2016-9314" }, { "97067": "CVE-2016-9269" }, { "97066": "CVE-2017-3733" }, { "97065": "CVE-2017-6011" }, { "97064": "CVE-2017-6010" }, { "97063": "CVE-2017-6009" }, { "97062": "CVE-2017-6004" }, { "97061": "CVE-2017-5357" }, { "97060": "CVE-2016-9955" }, { "97059": "CVE-2016-9831" }, { "97058": "CVE-2016-9829" }, { "97057": "CVE-2016-9828" }, { "97056": "CVE-2016-9827" }, { "97055": "CVE-2016-9814" }, { "97054": "CVE-2016-9773" }, { "97053": "CVE-2016-9139" }, { "97052": "CVE-2016-8652" }, { "97051": "CVE-2016-6233" }, { "97050": "CVE-2016-6062" }, { "97049": "CVE-2016-5919" }, { "97048": "CVE-2016-4861" }, { "97047": "CVE-2016-4327" }, { "97046": "CVE-2016-4316" }, { "97045": "CVE-2016-4315" }, { "97044": "CVE-2016-4314" }, { "97043": "CVE-2016-4312" }, { "97042": "CVE-2016-4311" }, { "97041": "CVE-2016-1249" }, { "97040": "CVE-2016-10134" }, { "97039": "CVE-2017-0038" }, { "97038": "CVE-2017-3842" }, { "97037": "CVE-2017-5997" }, { "97036": "CVE-2017-5992" }, { "97035": "CVE-2017-5896" }, { "97034": "CVE-2017-3801" }, { "97033": "CVE-2017-0324" }, { "97032": "CVE-2017-0323" }, { "97031": "CVE-2017-0322" }, { "97030": "CVE-2017-0321" }, { "97029": "CVE-2017-0320" }, { "97028": "CVE-2017-0319" }, { "97027": "CVE-2017-0318" }, { "97026": "CVE-2017-0317" }, { "97025": "CVE-2017-0315" }, { "97024": "CVE-2017-0314" }, { "97023": "CVE-2017-0313" }, { "97022": "CVE-2017-0312" }, { "97021": "CVE-2017-0311" }, { "97020": "CVE-2017-0310" }, { "97019": "CVE-2017-0309" }, { "97018": "CVE-2017-0308" }, { "97017": "CVE-2016-9706" }, { "97016": "CVE-2016-9560" }, { "97015": "CVE-2016-9010" }, { "97014": "CVE-2016-8968" }, { "97013": "CVE-2016-8944" }, { "97012": "CVE-2016-8866" }, { "97011": "CVE-2016-8862" }, { "97010": "CVE-2016-8693" }, { "97009": "CVE-2016-8692" }, { "97008": "CVE-2016-8691" }, { "97007": "CVE-2016-8690" }, { "97006": "CVE-2016-8689" }, { "97005": "CVE-2016-8688" }, { "97004": "CVE-2016-8684" }, { "97003": "CVE-2016-8683" }, { "97002": "CVE-2016-8682" }, { "97001": "CVE-2016-8681" }, { "97000": "CVE-2016-8680" }, { "96999": "CVE-2016-8679" }, { "96998": "CVE-2016-8678" }, { "96997": "CVE-2016-8677" }, { "96996": "CVE-2016-8676" }, { "96995": "CVE-2016-8675" }, { "96994": "CVE-2016-8674" }, { "96993": "CVE-2016-7499" }, { "96992": "CVE-2016-7477" }, { "96991": "CVE-2016-7393" }, { "96990": "CVE-2016-7392" }, { "96989": "CVE-2016-6866" }, { "96988": "CVE-2016-6832" }, { "96987": "CVE-2016-6077" }, { "96986": "CVE-2016-6060" }, { "96985": "CVE-2016-6033" }, { "96984": "CVE-2016-3694" }, { "96983": "CVE-2016-10089" }, { "96982": "CVE-2015-8979" }, { "96981": "CVE-2013-7459" }, { "96980": "CVE-2017-5897" }, { "96979": "CVE-2017-5991" }, { "96978": "CVE-2017-5990" }, { "96977": "CVE-2017-2981" }, { "96976": "CVE-2017-2980" }, { "96975": "CVE-2017-2979" }, { "96974": "CVE-2017-2978" }, { "96973": "CVE-2017-2977" }, { "96972": "CVE-2017-2976" }, { "96971": "CVE-2017-2975" }, { "96970": "CVE-2017-2974" }, { "96969": "CVE-2017-2973" }, { "96968": "CVE-2017-2969" }, { "96967": "CVE-2017-2968" }, { "96966": "CVE-2017-2996" }, { "96965": "CVE-2017-2991" }, { "96964": "CVE-2017-2990" }, { "96963": "CVE-2017-2988" }, { "96962": "CVE-2017-2992" }, { "96961": "CVE-2017-2986" }, { "96960": "CVE-2017-2984" }, { "96959": "CVE-2017-2994" }, { "96958": "CVE-2017-2993" }, { "96957": "CVE-2017-2985" }, { "96956": "CVE-2017-2982" }, { "96955": "CVE-2017-2987" }, { "96954": "CVE-2017-2995" }, { "96953": "CVE-2017-5972" }, { "96952": "CVE-2017-5970" }, { "96951": "CVE-2017-5967" }, { "96950": "CVE-2016-10223" }, { "96949": "CVE-2017-5169" }, { "96948": "CVE-2017-5168" }, { "96947": "CVE-2017-5167" }, { "96946": "CVE-2017-5166" }, { "96945": "CVE-2017-5165" }, { "96944": "CVE-2017-5164" }, { "96943": "CVE-2017-5163" }, { "96942": "CVE-2017-5162" }, { "96941": "CVE-2017-5161" }, { "96940": "CVE-2017-5159" }, { "96939": "CVE-2017-5157" }, { "96938": "CVE-2017-5155" }, { "96937": "CVE-2017-5154" }, { "96936": "CVE-2017-5153" }, { "96935": "CVE-2017-5152" }, { "96934": "CVE-2017-5151" }, { "96933": "CVE-2017-5149" }, { "96932": "CVE-2017-5146" }, { "96931": "CVE-2017-5145" }, { "96930": "CVE-2017-5144" }, { "96929": "CVE-2017-5143" }, { "96928": "CVE-2017-5142" }, { "96927": "CVE-2017-5141" }, { "96926": "CVE-2017-5140" }, { "96925": "CVE-2017-5139" }, { "96924": "CVE-2017-3902" }, { "96923": "CVE-2017-3896" }, { "96922": "CVE-2016-9371" }, { "96921": "CVE-2016-9369" }, { "96920": "CVE-2016-9367" }, { "96919": "CVE-2016-9366" }, { "96918": "CVE-2016-9365" }, { "96917": "CVE-2016-9364" }, { "96916": "CVE-2016-9363" }, { "96915": "CVE-2016-9362" }, { "96914": "CVE-2016-9361" }, { "96913": "CVE-2016-9360" }, { "96912": "CVE-2016-9357" }, { "96911": "CVE-2016-9356" }, { "96910": "CVE-2016-9355" }, { "96909": "CVE-2016-9354" }, { "96908": "CVE-2016-9353" }, { "96907": "CVE-2016-9351" }, { "96906": "CVE-2016-9349" }, { "96905": "CVE-2016-9348" }, { "96904": "CVE-2016-9347" }, { "96903": "CVE-2016-9346" }, { "96902": "CVE-2016-9345" }, { "96901": "CVE-2016-9344" }, { "96900": "CVE-2016-9343" }, { "96899": "CVE-2016-9339" }, { "96898": "CVE-2016-9338" }, { "96897": "CVE-2016-9337" }, { "96896": "CVE-2016-9334" }, { "96895": "CVE-2016-9333" }, { "96894": "CVE-2016-9332" }, { "96893": "CVE-2016-8859" }, { "96892": "CVE-2016-8659" }, { "96891": "CVE-2016-8567" }, { "96890": "CVE-2016-8566" }, { "96889": "CVE-2016-8495" }, { "96888": "CVE-2016-8379" }, { "96887": "CVE-2016-8378" }, { "96886": "CVE-2016-8377" }, { "96885": "CVE-2016-8376" }, { "96884": "CVE-2016-8375" }, { "96883": "CVE-2016-8374" }, { "96882": "CVE-2016-8372" }, { "96881": "CVE-2016-8370" }, { "96880": "CVE-2016-8369" }, { "96879": "CVE-2016-8368" }, { "96878": "CVE-2016-8367" }, { "96877": "CVE-2016-8364" }, { "96876": "CVE-2016-8363" }, { "96875": "CVE-2016-8362" }, { "96874": "CVE-2016-8361" }, { "96873": "CVE-2016-8360" }, { "96872": "CVE-2016-8359" }, { "96871": "CVE-2016-8358" }, { "96870": "CVE-2016-8357" }, { "96869": "CVE-2016-8356" }, { "96868": "CVE-2016-8355" }, { "96867": "CVE-2016-8354" }, { "96866": "CVE-2016-8353" }, { "96865": "CVE-2016-8352" }, { "96864": "CVE-2016-8350" }, { "96863": "CVE-2016-8348" }, { "96862": "CVE-2016-8347" }, { "96861": "CVE-2016-8346" }, { "96860": "CVE-2016-8344" }, { "96859": "CVE-2016-8341" }, { "96858": "CVE-2016-7987" }, { "96857": "CVE-2016-7565" }, { "96856": "CVE-2016-6129" }, { "96855": "CVE-2016-5818" }, { "96854": "CVE-2016-5815" }, { "96853": "CVE-2016-5813" }, { "96852": "CVE-2016-5811" }, { "96851": "CVE-2016-5809" }, { "96850": "CVE-2016-5805" }, { "96849": "CVE-2016-5802" }, { "96848": "CVE-2016-5801" }, { "96847": "CVE-2016-5798" }, { "96846": "CVE-2016-5796" }, { "96845": "CVE-2016-5786" }, { "96844": "CVE-2016-5782" }, { "96843": "CVE-2016-5100" }, { "96842": "CVE-2016-4547" }, { "96841": "CVE-2016-4546" }, { "96840": "CVE-2016-3995" }, { "96839": "CVE-2016-3616" }, { "96838": "CVE-2016-2788" }, { "96837": "CVE-2016-2787" }, { "96836": "CVE-2016-2568" }, { "96835": "CVE-2016-2274" }, { "96834": "CVE-2016-10224" }, { "96833": "CVE-2015-8771" }, { "96832": "CVE-2015-8768" }, { "96831": "CVE-2015-8750" }, { "96830": "CVE-2014-9760" }, { "96829": "CVE-2017-1121" }, { "96828": "CVE-2017-2615" }, { "96827": "CVE-2017-3135" }, { "96826": "CVE-2017-5786" }, { "96825": "CVE-2017-5938" }, { "96818": "CVE-2017-20145" }, { "96817": "CVE-2017-20084" }, { "96816": "CVE-2017-20083" }, { "96815": "CVE-2017-20082" }, { "96814": "CVE-2017-3302" }, { "96813": "CVE-2017-5964" }, { "96812": "CVE-2017-5963" }, { "96811": "CVE-2017-5962" }, { "96810": "CVE-2017-5961" }, { "96809": "CVE-2017-5960" }, { "96808": "CVE-2017-3302" }, { "96807": "CVE-2017-20111" }, { "96806": "CVE-2017-20110" }, { "96805": "CVE-2017-20109" }, { "96804": "CVE-2016-8713" }, { "96803": "CVE-2016-8711" }, { "96802": "CVE-2016-8709" }, { "96801": "CVE-2017-5954" }, { "96800": "CVE-2017-5953" }, { "96799": "CVE-2017-5945" }, { "96798": "CVE-2017-5942" }, { "96797": "CVE-2016-10216" }, { "96796": "CVE-2016-10215" }, { "96795": "CVE-2017-5941" }, { "96794": "CVE-2017-5940" }, { "96793": "CVE-2017-5858" }, { "96792": "CVE-2017-5606" }, { "96791": "CVE-2017-5605" }, { "96790": "CVE-2017-5604" }, { "96789": "CVE-2017-5603" }, { "96788": "CVE-2017-5602" }, { "96787": "CVE-2017-5593" }, { "96786": "CVE-2017-5592" }, { "96785": "CVE-2017-5591" }, { "96784": "CVE-2017-5590" }, { "96783": "CVE-2017-5589" }, { "96782": "CVE-2017-5180" }, { "96781": "CVE-2016-8494" }, { "96780": "CVE-2017-5848" }, { "96779": "CVE-2017-5847" }, { "96778": "CVE-2017-5846" }, { "96777": "CVE-2017-5845" }, { "96776": "CVE-2017-5844" }, { "96775": "CVE-2017-5843" }, { "96774": "CVE-2017-5842" }, { "96773": "CVE-2017-5841" }, { "96772": "CVE-2017-5840" }, { "96771": "CVE-2017-5839" }, { "96770": "CVE-2017-5838" }, { "96769": "CVE-2017-5837" }, { "96768": "CVE-2017-5634" }, { "96767": "CVE-2016-9244" }, { "96765": "CVE-2016-6173" }, { "96764": "CVE-2016-6171" }, { "96763": "CVE-2016-5727" }, { "96762": "CVE-2016-5726" }, { "96761": "CVE-2016-4988" }, { "96760": "CVE-2016-4987" }, { "96759": "CVE-2016-4986" }, { "96758": "CVE-2016-3102" }, { "96757": "CVE-2016-3101" }, { "96756": "CVE-2016-2148" }, { "96755": "CVE-2016-2147" }, { "96754": "CVE-2016-10199" }, { "96753": "CVE-2016-10198" }, { "96752": "CVE-2016-10192" }, { "96751": "CVE-2016-10191" }, { "96750": "CVE-2016-10190" }, { "96749": "CVE-2015-8936" }, { "96748": "CVE-2015-8832" }, { "96747": "CVE-2015-8831" }, { "96746": "CVE-2015-6024" }, { "96745": "CVE-2015-6023" }, { "96744": "CVE-2017-3807" }, { "96742": "CVE-2017-3813" }, { "96741": "CVE-2017-2765" }, { "96740": "CVE-2017-1128" }, { "96739": "CVE-2017-1127" }, { "96738": "CVE-2016-9748" }, { "96737": "CVE-2016-9686" }, { "96736": "CVE-2016-9005" }, { "96735": "CVE-2016-8954" }, { "96734": "CVE-2016-6032" }, { "96733": "CVE-2016-5934" }, { "96732": "CVE-2016-5918" }, { "96731": "CVE-2016-5902" }, { "96730": "CVE-2016-5900" }, { "96729": "CVE-2016-2866" }, { "96728": "CVE-2016-0310" }, { "96727": "CVE-2016-0308" }, { "96726": "CVE-2016-0307" }, { "96725": "CVE-2016-0305" }, { "96724": "CVE-2016-0214" }, { "96723": "CVE-2016-0210" }, { "96722": "CVE-2016-0206" }, { "96721": "CVE-2016-0203" }, { "96720": "CVE-2016-0202" }, { "96719": "CVE-2015-7494" }, { "96718": "CVE-2015-7493" }, { "96717": "CVE-2015-7418" }, { "96716": "CVE-2015-5013" }, { "96715": "CVE-2015-1976" }, { "96714": "CVE-2017-5933" }, { "96713": "CVE-2017-0451" }, { "96712": "CVE-2017-0450" }, { "96711": "CVE-2017-0449" }, { "96710": "CVE-2017-0448" }, { "96709": "CVE-2017-0447" }, { "96708": "CVE-2017-0446" }, { "96707": "CVE-2017-0445" }, { "96706": "CVE-2017-0444" }, { "96705": "CVE-2017-0443" }, { "96704": "CVE-2017-0442" }, { "96703": "CVE-2017-0441" }, { "96702": "CVE-2017-0440" }, { "96701": "CVE-2017-0439" }, { "96700": "CVE-2017-0438" }, { "96699": "CVE-2017-0437" }, { "96698": "CVE-2017-0436" }, { "96697": "CVE-2017-0435" }, { "96696": "CVE-2017-0434" }, { "96695": "CVE-2017-0433" }, { "96694": "CVE-2017-0432" }, { "96693": "CVE-2017-0430" }, { "96692": "CVE-2017-0429" }, { "96691": "CVE-2017-0428" }, { "96690": "CVE-2017-0427" }, { "96689": "CVE-2017-0426" }, { "96688": "CVE-2017-0425" }, { "96687": "CVE-2017-0424" }, { "96686": "CVE-2017-0423" }, { "96685": "CVE-2017-0422" }, { "96684": "CVE-2017-0421" }, { "96683": "CVE-2017-0420" }, { "96682": "CVE-2017-0419" }, { "96681": "CVE-2017-0418" }, { "96680": "CVE-2017-0417" }, { "96679": "CVE-2017-0416" }, { "96678": "CVE-2017-0415" }, { "96677": "CVE-2017-0414" }, { "96676": "CVE-2017-0413" }, { "96675": "CVE-2017-0412" }, { "96674": "CVE-2017-0411" }, { "96673": "CVE-2017-0410" }, { "96672": "CVE-2017-0409" }, { "96671": "CVE-2017-0408" }, { "96670": "CVE-2017-0407" }, { "96669": "CVE-2017-0406" }, { "96668": "CVE-2017-0405" }, { "96667": "CVE-2016-8492" }, { "96666": "CVE-2016-8481" }, { "96665": "CVE-2016-8480" }, { "96664": "CVE-2016-8476" }, { "96663": "CVE-2016-8421" }, { "96662": "CVE-2016-8420" }, { "96661": "CVE-2016-8419" }, { "96660": "CVE-2016-8418" }, { "96659": "CVE-2016-8414" }, { "96658": "CVE-2016-10213" }, { "96657": "CVE-2016-10212" }, { "96656": "CVE-2016-0270" }, { "96655": "CVE-2017-20112" }, { "96654": "CVE-2017-5617" }, { "96647": "CVE-2016-8529" }, { "96643": "CVE-2017-20122" }, { "96639": "CVE-2017-20123" }, { "96637": "CVE-2016-8525" }, { "96636": "CVE-2016-8528" }, { "96634": "CVE-2017-20120" }, { "96633": "CVE-2017-20119" }, { "96632": "CVE-2017-20118" }, { "96631": "CVE-2017-20117" }, { "96630": "CVE-2017-20116" }, { "96629": "CVE-2017-20115" }, { "96628": "CVE-2017-20114" }, { "96627": "CVE-2017-20113" }, { "96625": "CVE-2017-20125" }, { "96624": "CVE-2017-20124" }, { "96621": "CVE-2017-20126" }, { "96620": "CVE-2017-20127" }, { "96619": "CVE-2017-20128" }, { "96618": "CVE-2016-9639" }, { "96617": "CVE-2016-7400" }, { "96616": "CVE-2016-7164" }, { "96615": "CVE-2016-6667" }, { "96614": "CVE-2016-6495" }, { "96613": "CVE-2016-6199" }, { "96612": "CVE-2016-6175" }, { "96611": "CVE-2016-6131" }, { "96610": "CVE-2016-6104" }, { "96609": "CVE-2016-6097" }, { "96608": "CVE-2016-6096" }, { "96607": "CVE-2016-6094" }, { "96606": "CVE-2016-6092" }, { "96605": "CVE-2016-5711" }, { "96604": "CVE-2016-5372" }, { "96603": "CVE-2016-4341" }, { "96602": "CVE-2016-3180" }, { "96601": "CVE-2016-3124" }, { "96600": "CVE-2016-3063" }, { "96599": "CVE-2016-3020" }, { "96598": "CVE-2016-2781" }, { "96597": "CVE-2016-2779" }, { "96596": "CVE-2016-2539" }, { "96595": "CVE-2016-2403" }, { "96594": "CVE-2016-1894" }, { "96593": "CVE-2016-1504" }, { "96592": "CVE-2016-1502" }, { "96591": "CVE-2015-8608" }, { "96590": "CVE-2015-8544" }, { "96589": "CVE-2015-8322" }, { "96588": "CVE-2015-7599" }, { "96587": "CVE-2015-5677" }, { "96586": "CVE-2016-10044" }, { "96585": "CVE-2014-9914" }, { "96584": "CVE-2017-5677" }, { "96583": "CVE-2017-5595" }, { "96582": "CVE-2017-5368" }, { "96581": "CVE-2017-5367" }, { "96580": "CVE-2016-9772" }, { "96579": "CVE-2016-9532" }, { "96578": "CVE-2016-7800" }, { "96577": "CVE-2016-7449" }, { "96576": "CVE-2016-7448" }, { "96575": "CVE-2016-7447" }, { "96574": "CVE-2016-7446" }, { "96573": "CVE-2016-5102" }, { "96572": "CVE-2017-5882" }, { "96571": "CVE-2017-5879" }, { "96570": "CVE-2017-5877" }, { "96569": "CVE-2017-5876" }, { "96568": "CVE-2017-5875" }, { "96567": "CVE-2017-5577" }, { "96566": "CVE-2017-5576" }, { "96565": "CVE-2017-5551" }, { "96564": "CVE-2017-5550" }, { "96563": "CVE-2017-5549" }, { "96562": "CVE-2017-5548" }, { "96561": "CVE-2017-5547" }, { "96560": "CVE-2017-5546" }, { "96559": "CVE-2017-5137" }, { "96558": "CVE-2017-5136" }, { "96557": "CVE-2017-2596" }, { "96556": "CVE-2017-2583" }, { "96555": "CVE-2016-10208" }, { "96554": "CVE-2016-10154" }, { "96553": "CVE-2016-10153" }, { "96552": "CVE-2016-10150" }, { "96551": "CVE-2016-10098" }, { "96550": "CVE-2015-2794" }, { "96549": "CVE-2010-5328" }, { "96548": "CVE-2017-5880" }, { "96547": "CVE-2016-7147" }, { "96546": "CVE-2016-6500" }, { "96545": "CVE-2016-10165" }, { "96544": "CVE-2015-4049" }, { "96540": "CVE-2017-20129" }, { "96539": "CVE-2016-9642" }, { "96538": "CVE-2016-9108" }, { "96537": "CVE-2016-9085" }, { "96536": "CVE-2016-9082" }, { "96535": "CVE-2016-8569" }, { "96534": "CVE-2016-8568" }, { "96533": "CVE-2016-6188" }, { "96532": "CVE-2016-6163" }, { "96531": "CVE-2016-5241" }, { "96530": "CVE-2016-5115" }, { "96529": "CVE-2016-4797" }, { "96528": "CVE-2016-4796" }, { "96527": "CVE-2016-4571" }, { "96526": "CVE-2016-4570" }, { "96525": "CVE-2016-4352" }, { "96524": "CVE-2016-3183" }, { "96523": "CVE-2016-2318" }, { "96522": "CVE-2016-2317" }, { "96521": "CVE-2017-0016" }, { "96520": "CVE-2017-3824" }, { "96519": "CVE-2017-3822" }, { "96518": "CVE-2017-3820" }, { "96517": "CVE-2017-3818" }, { "96516": "CVE-2017-3814" }, { "96515": "CVE-2017-3812" }, { "96514": "CVE-2017-3810" }, { "96513": "CVE-2017-3809" }, { "96512": "CVE-2017-3806" }, { "96511": "CVE-2017-2768" }, { "96510": "CVE-2017-2767" }, { "96509": "CVE-2017-2766" }, { "96508": "CVE-2017-5600" }, { "96507": "CVE-2017-5219" }, { "96506": "CVE-2017-5218" }, { "96505": "CVE-2017-1093" }, { "96504": "CVE-2016-6238" }, { "96503": "CVE-2016-6237" }, { "96502": "CVE-2016-6236" }, { "96501": "CVE-2016-6235" }, { "96500": "CVE-2016-6234" }, { "96499": "CVE-2016-6116" }, { "96498": "CVE-2016-6103" }, { "96497": "CVE-2016-6099" }, { "96496": "CVE-2016-6095" }, { "96495": "CVE-2016-5935" }, { "96494": "CVE-2016-1566" }, { "96493": "CVE-2017-3791" }, { "96492": "CVE-2016-9739" }, { "96491": "CVE-2016-9731" }, { "96490": "CVE-2016-9704" }, { "96489": "CVE-2016-9703" }, { "96488": "CVE-2016-9008" }, { "96487": "CVE-2016-9000" }, { "96486": "CVE-2016-8999" }, { "96485": "CVE-2016-8982" }, { "96484": "CVE-2016-8981" }, { "96483": "CVE-2016-8980" }, { "96482": "CVE-2016-8977" }, { "96481": "CVE-2016-8967" }, { "96480": "CVE-2016-8966" }, { "96479": "CVE-2016-8963" }, { "96478": "CVE-2016-8961" }, { "96477": "CVE-2016-8943" }, { "96476": "CVE-2016-8942" }, { "96475": "CVE-2016-8941" }, { "96474": "CVE-2016-8938" }, { "96473": "CVE-2016-8936" }, { "96472": "CVE-2016-8934" }, { "96471": "CVE-2016-8933" }, { "96470": "CVE-2016-8932" }, { "96469": "CVE-2016-8931" }, { "96468": "CVE-2016-8930" }, { "96467": "CVE-2016-8929" }, { "96466": "CVE-2016-8928" }, { "96465": "CVE-2016-8922" }, { "96464": "CVE-2016-8921" }, { "96463": "CVE-2016-8920" }, { "96462": "CVE-2016-8919" }, { "96461": "CVE-2016-8918" }, { "96460": "CVE-2016-8913" }, { "96459": "CVE-2016-8912" }, { "96458": "CVE-2016-8911" }, { "96457": "CVE-2016-8491" }, { "96456": "CVE-2016-6126" }, { "96455": "CVE-2016-6125" }, { "96454": "CVE-2016-6124" }, { "96453": "CVE-2016-6123" }, { "96452": "CVE-2016-6122" }, { "96451": "CVE-2016-6117" }, { "96450": "CVE-2016-6115" }, { "96449": "CVE-2016-6110" }, { "96448": "CVE-2016-6105" }, { "96447": "CVE-2016-6085" }, { "96446": "CVE-2016-6084" }, { "96445": "CVE-2016-6082" }, { "96444": "CVE-2016-6080" }, { "96443": "CVE-2016-6072" }, { "96442": "CVE-2016-6068" }, { "96441": "CVE-2016-6065" }, { "96440": "CVE-2016-6061" }, { "96439": "CVE-2016-6059" }, { "96438": "CVE-2016-6054" }, { "96437": "CVE-2016-6047" }, { "96436": "CVE-2016-6046" }, { "96435": "CVE-2016-6045" }, { "96434": "CVE-2016-6044" }, { "96433": "CVE-2016-6043" }, { "96432": "CVE-2016-6042" }, { "96431": "CVE-2016-6040" }, { "96430": "CVE-2016-6039" }, { "96429": "CVE-2016-6034" }, { "96428": "CVE-2016-6030" }, { "96427": "CVE-2016-6028" }, { "96426": "CVE-2016-6020" }, { "96425": "CVE-2016-6001" }, { "96424": "CVE-2016-6000" }, { "96423": "CVE-2016-5990" }, { "96422": "CVE-2016-5988" }, { "96421": "CVE-2016-5985" }, { "96420": "CVE-2016-5984" }, { "96419": "CVE-2016-5980" }, { "96418": "CVE-2016-5966" }, { "96417": "CVE-2016-5964" }, { "96416": "CVE-2016-5958" }, { "96415": "CVE-2016-5953" }, { "96414": "CVE-2016-5952" }, { "96413": "CVE-2016-5951" }, { "96412": "CVE-2016-5950" }, { "96411": "CVE-2016-5949" }, { "96410": "CVE-2016-5948" }, { "96409": "CVE-2016-5942" }, { "96408": "CVE-2016-5941" }, { "96407": "CVE-2016-5940" }, { "96406": "CVE-2016-5939" }, { "96405": "CVE-2016-5938" }, { "96404": "CVE-2016-5937" }, { "96403": "CVE-2016-5899" }, { "96402": "CVE-2016-5898" }, { "96401": "CVE-2016-5897" }, { "96400": "CVE-2016-5896" }, { "96399": "CVE-2016-5881" }, { "96398": "CVE-2016-4038" }, { "96397": "CVE-2016-3046" }, { "96396": "CVE-2016-3045" }, { "96395": "CVE-2016-3043" }, { "96394": "CVE-2016-3035" }, { "96393": "CVE-2016-3034" }, { "96392": "CVE-2016-3029" }, { "96391": "CVE-2016-3027" }, { "96390": "CVE-2016-3024" }, { "96389": "CVE-2016-3023" }, { "96388": "CVE-2016-3022" }, { "96387": "CVE-2016-3021" }, { "96386": "CVE-2016-3018" }, { "96385": "CVE-2016-3017" }, { "96384": "CVE-2016-3016" }, { "96383": "CVE-2016-2992" }, { "96382": "CVE-2016-2987" }, { "96381": "CVE-2016-2942" }, { "96380": "CVE-2016-2941" }, { "96379": "CVE-2016-2924" }, { "96378": "CVE-2016-2908" }, { "96377": "CVE-2016-10173" }, { "96376": "CVE-2016-10079" }, { "96375": "CVE-2016-0396" }, { "96374": "CVE-2016-0394" }, { "96373": "CVE-2016-0371" }, { "96372": "CVE-2016-0320" }, { "96371": "CVE-2016-0297" }, { "96370": "CVE-2016-0296" }, { "96369": "CVE-2016-0265" }, { "96368": "CVE-2016-0218" }, { "96367": "CVE-2016-0217" }, { "96366": "CVE-2016-9421" }, { "96365": "CVE-2016-9420" }, { "96364": "CVE-2016-9419" }, { "96363": "CVE-2016-9418" }, { "96362": "CVE-2016-9417" }, { "96361": "CVE-2016-9416" }, { "96360": "CVE-2016-9415" }, { "96359": "CVE-2016-9414" }, { "96358": "CVE-2016-9413" }, { "96357": "CVE-2016-9412" }, { "96356": "CVE-2016-9411" }, { "96355": "CVE-2016-9410" }, { "96354": "CVE-2016-9409" }, { "96353": "CVE-2016-9408" }, { "96352": "CVE-2016-9407" }, { "96351": "CVE-2016-9406" }, { "96350": "CVE-2016-9405" }, { "96349": "CVE-2016-9404" }, { "96348": "CVE-2016-9403" }, { "96347": "CVE-2016-9402" }, { "96346": "CVE-2016-9260" }, { "96345": "CVE-2016-9039" }, { "96344": "CVE-2016-8703" }, { "96343": "CVE-2016-8702" }, { "96342": "CVE-2016-8701" }, { "96341": "CVE-2016-8700" }, { "96340": "CVE-2016-8699" }, { "96339": "CVE-2016-8698" }, { "96338": "CVE-2016-8697" }, { "96337": "CVE-2016-8696" }, { "96336": "CVE-2016-8695" }, { "96335": "CVE-2016-8694" }, { "96334": "CVE-2016-8686" }, { "96333": "CVE-2016-8685" }, { "96332": "CVE-2016-6621" }, { "96331": "CVE-2016-5117" }, { "96330": "CVE-2016-3176" }, { "96329": "CVE-2016-2050" }, { "96328": "CVE-2016-10043" }, { "96327": "CVE-2015-8977" }, { "96326": "CVE-2015-8976" }, { "96325": "CVE-2015-8975" }, { "96324": "CVE-2015-8974" }, { "96323": "CVE-2015-8973" }, { "96318": "CVE-2016-8523" }, { "96314": "CVE-2017-3160" }, { "96313": "CVE-2017-4896" }, { "96312": "CVE-2017-4895" }, { "96311": "CVE-2016-9939" }, { "96310": "CVE-2016-9132" }, { "96309": "CVE-2016-9119" }, { "96308": "CVE-2016-7798" }, { "96307": "CVE-2016-7544" }, { "96306": "CVE-2016-6604" }, { "96305": "CVE-2016-6270" }, { "96304": "CVE-2016-6269" }, { "96303": "CVE-2016-6268" }, { "96302": "CVE-2016-6267" }, { "96301": "CVE-2016-6266" }, { "96300": "CVE-2016-5434" }, { "96299": "CVE-2016-5026" }, { "96298": "CVE-2016-2402" }, { "96297": "CVE-2016-2399" }, { "96296": "CVE-2016-2217" }, { "96295": "CVE-2015-8034" }, { "96294": "CVE-2015-7331" }, { "96293": "CVE-2015-2181" }, { "96292": "CVE-2015-2180" }, { "96291": "CVE-2017-5630" }, { "96289": "CVE-2017-20130" }, { "96288": "CVE-2017-20131" }, { "96287": "CVE-2017-20132" }, { "96285": "CVE-2017-20133" }, { "96284": "CVE-2017-20134" }, { "96283": "CVE-2017-20135" }, { "96282": "CVE-2017-20136" }, { "96281": "CVE-2017-20137" }, { "96280": "CVE-2017-5632" }, { "96279": "CVE-2017-5628" }, { "96278": "CVE-2017-5627" }, { "96277": "CVE-2017-5612" }, { "96276": "CVE-2017-5611" }, { "96275": "CVE-2017-5610" }, { "96274": "CVE-2016-10186" }, { "96273": "CVE-2016-10185" }, { "96272": "CVE-2016-10184" }, { "96271": "CVE-2016-10183" }, { "96270": "CVE-2016-10182" }, { "96269": "CVE-2016-10181" }, { "96268": "CVE-2016-10180" }, { "96267": "CVE-2016-10179" }, { "96266": "CVE-2016-10178" }, { "96265": "CVE-2016-10177" }, { "96264": "CVE-2016-10176" }, { "96263": "CVE-2016-10175" }, { "96262": "CVE-2016-10174" }, { "96261": "CVE-2017-20138" }, { "96257": "CVE-2017-20143" }, { "96256": "CVE-2017-20142" }, { "96255": "CVE-2017-20141" }, { "96254": "CVE-2017-20140" }, { "96253": "CVE-2017-20139" }, { "96247": "CVE-2017-5609" }, { "96246": "CVE-2017-5608" }, { "96245": "CVE-2016-9554" }, { "96244": "CVE-2016-9553" }, { "96243": "CVE-2017-5601" }, { "96242": "CVE-2017-5486" }, { "96241": "CVE-2017-5485" }, { "96240": "CVE-2017-5484" }, { "96239": "CVE-2017-5483" }, { "96238": "CVE-2017-5482" }, { "96237": "CVE-2017-5342" }, { "96236": "CVE-2017-5341" }, { "96235": "CVE-2017-5329" }, { "96234": "CVE-2017-5328" }, { "96233": "CVE-2017-5205" }, { "96232": "CVE-2017-5204" }, { "96231": "CVE-2017-5203" }, { "96230": "CVE-2017-5202" }, { "96229": "CVE-2017-3442" }, { "96228": "CVE-2017-3441" }, { "96227": "CVE-2017-3439" }, { "96226": "CVE-2017-3438" }, { "96225": "CVE-2017-3437" }, { "96224": "CVE-2017-3436" }, { "96223": "CVE-2017-3435" }, { "96222": "CVE-2017-3433" }, { "96221": "CVE-2017-3431" }, { "96220": "CVE-2017-3430" }, { "96219": "CVE-2017-3429" }, { "96218": "CVE-2017-3428" }, { "96217": "CVE-2017-3427" }, { "96216": "CVE-2017-3426" }, { "96215": "CVE-2017-3425" }, { "96214": "CVE-2017-3424" }, { "96213": "CVE-2017-3423" }, { "96212": "CVE-2017-3422" }, { "96211": "CVE-2017-3420" }, { "96210": "CVE-2017-3419" }, { "96209": "CVE-2017-3417" }, { "96208": "CVE-2017-3416" }, { "96207": "CVE-2017-3414" }, { "96206": "CVE-2017-3413" }, { "96205": "CVE-2017-3412" }, { "96204": "CVE-2017-3411" }, { "96203": "CVE-2017-3410" }, { "96202": "CVE-2017-3409" }, { "96201": "CVE-2017-3408" }, { "96200": "CVE-2017-3407" }, { "96199": "CVE-2017-3406" }, { "96198": "CVE-2017-3405" }, { "96197": "CVE-2017-3404" }, { "96196": "CVE-2017-3403" }, { "96195": "CVE-2017-3402" }, { "96194": "CVE-2017-3401" }, { "96193": "CVE-2017-3400" }, { "96192": "CVE-2017-3399" }, { "96191": "CVE-2017-3398" }, { "96190": "CVE-2017-3397" }, { "96189": "CVE-2017-3396" }, { "96188": "CVE-2017-3395" }, { "96187": "CVE-2017-3394" }, { "96186": "CVE-2017-3392" }, { "96185": "CVE-2017-3391" }, { "96184": "CVE-2017-3390" }, { "96183": "CVE-2017-3389" }, { "96182": "CVE-2017-3388" }, { "96181": "CVE-2017-3387" }, { "96180": "CVE-2017-3386" }, { "96179": "CVE-2017-3385" }, { "96178": "CVE-2017-3384" }, { "96177": "CVE-2017-3383" }, { "96176": "CVE-2017-3382" }, { "96175": "CVE-2017-3381" }, { "96174": "CVE-2017-3380" }, { "96173": "CVE-2017-3379" }, { "96172": "CVE-2017-3378" }, { "96171": "CVE-2017-3377" }, { "96170": "CVE-2017-3376" }, { "96169": "CVE-2017-3375" }, { "96168": "CVE-2017-3374" }, { "96167": "CVE-2017-3371" }, { "96166": "CVE-2017-3370" }, { "96165": "CVE-2017-3367" }, { "96164": "CVE-2017-3366" }, { "96163": "CVE-2017-3365" }, { "96162": "CVE-2017-3364" }, { "96161": "CVE-2017-3363" }, { "96160": "CVE-2017-3360" }, { "96159": "CVE-2017-3358" }, { "96158": "CVE-2017-3357" }, { "96157": "CVE-2017-3354" }, { "96156": "CVE-2017-3353" }, { "96155": "CVE-2017-3352" }, { "96154": "CVE-2017-3351" }, { "96153": "CVE-2017-3350" }, { "96152": "CVE-2017-3349" }, { "96151": "CVE-2017-3348" }, { "96150": "CVE-2017-3346" }, { "96149": "CVE-2017-3344" }, { "96148": "CVE-2017-3343" }, { "96147": "CVE-2017-3341" }, { "96146": "CVE-2017-3340" }, { "96145": "CVE-2017-3339" }, { "96144": "CVE-2017-3338" }, { "96143": "CVE-2017-3336" }, { "96142": "CVE-2017-3335" }, { "96141": "CVE-2017-3334" }, { "96140": "CVE-2016-9636" }, { "96139": "CVE-2016-9635" }, { "96138": "CVE-2016-9634" }, { "96137": "CVE-2016-9298" }, { "96136": "CVE-2016-8575" }, { "96135": "CVE-2016-8574" }, { "96134": "CVE-2016-7993" }, { "96133": "CVE-2016-7992" }, { "96132": "CVE-2016-7986" }, { "96131": "CVE-2016-7985" }, { "96130": "CVE-2016-7984" }, { "96129": "CVE-2016-7983" }, { "96128": "CVE-2016-7975" }, { "96127": "CVE-2016-7974" }, { "96126": "CVE-2016-7973" }, { "96125": "CVE-2016-7940" }, { "96124": "CVE-2016-7939" }, { "96123": "CVE-2016-7938" }, { "96122": "CVE-2016-7937" }, { "96121": "CVE-2016-7936" }, { "96120": "CVE-2016-7935" }, { "96119": "CVE-2016-7934" }, { "96118": "CVE-2016-7933" }, { "96117": "CVE-2016-7932" }, { "96116": "CVE-2016-7931" }, { "96115": "CVE-2016-7930" }, { "96114": "CVE-2016-7929" }, { "96113": "CVE-2016-7928" }, { "96112": "CVE-2016-7927" }, { "96111": "CVE-2016-7926" }, { "96110": "CVE-2016-7925" }, { "96109": "CVE-2016-7924" }, { "96108": "CVE-2016-7923" }, { "96107": "CVE-2016-7922" }, { "96106": "CVE-2016-7569" }, { "96105": "CVE-2016-6264" }, { "96104": "CVE-2016-5827" }, { "96103": "CVE-2016-5826" }, { "96102": "CVE-2016-5825" }, { "96101": "CVE-2016-5824" }, { "96100": "CVE-2016-5823" }, { "96099": "CVE-2016-5822" }, { "96098": "CVE-2016-3996" }, { "96097": "CVE-2016-1920" }, { "96096": "CVE-2016-1919" }, { "96092": "CVE-2016-9453" }, { "96091": "CVE-2016-9448" }, { "96090": "CVE-2016-8411" }, { "96089": "CVE-2016-8211" }, { "96088": "CVE-2016-8217" }, { "96087": "CVE-2016-8212" }, { "96086": "CVE-2016-0890" }, { "96085": "CVE-2016-9795" }, { "96084": "CVE-2016-10164" }, { "96083": "CVE-2016-9873" }, { "96082": "CVE-2016-9872" }, { "96081": "CVE-2016-8216" }, { "96080": "CVE-2016-6649" }, { "96079": "CVE-2016-6648" }, { "96078": "CVE-2016-0919" }, { "96076": "CVE-2017-3792" }, { "96075": "CVE-2017-3790" }, { "96074": "CVE-2016-9871" }, { "96073": "CVE-2016-15004" }, { "96064": "CVE-2017-2372" }, { "96060": "CVE-2017-5599" }, { "96059": "CVE-2017-5598" }, { "96058": "CVE-2017-5025" }, { "96057": "CVE-2017-5024" }, { "96056": "CVE-2017-5023" }, { "96055": "CVE-2017-5021" }, { "96054": "CVE-2017-5019" }, { "96053": "CVE-2017-5014" }, { "96052": "CVE-2017-5012" }, { "96051": "CVE-2017-5009" }, { "96050": "CVE-2017-5006" }, { "96049": "CVE-2017-5017" }, { "96048": "CVE-2017-5006" }, { "96047": "CVE-2017-5022" }, { "96046": "CVE-2017-5026" }, { "96045": "CVE-2017-5016" }, { "96044": "CVE-2017-5015" }, { "96043": "CVE-2017-5013" }, { "96042": "CVE-2017-5011" }, { "96041": "CVE-2017-5573" }, { "96040": "CVE-2017-5572" }, { "96039": "CVE-2016-9249" }, { "96038": "CVE-2017-3732" }, { "96037": "CVE-2017-3730" }, { "96036": "CVE-2017-3731" }, { "96035": "CVE-2016-9054" }, { "96034": "CVE-2016-9052" }, { "96033": "CVE-2016-9050" }, { "96032": "CVE-2016-8710" }, { "96031": "CVE-2016-9317" }, { "96030": "CVE-2016-8227" }, { "96029": "CVE-2016-8226" }, { "96028": "CVE-2016-8225" }, { "96027": "CVE-2016-6912" }, { "96026": "CVE-2016-6911" }, { "96025": "CVE-2016-6908" }, { "96024": "CVE-2017-5388" }, { "96023": "CVE-2017-5387" }, { "96022": "CVE-2017-5389" }, { "96021": "CVE-2017-5393" }, { "96020": "CVE-2017-5391" }, { "96019": "CVE-2017-5386" }, { "96018": "CVE-2017-5385" }, { "96017": "CVE-2017-5384" }, { "96016": "CVE-2017-5382" }, { "96015": "CVE-2017-5381" }, { "96014": "CVE-2017-5390" }, { "96013": "CVE-2017-5378" }, { "96012": "CVE-2017-5375" }, { "96011": "CVE-2017-5395" }, { "96010": "CVE-2017-5394" }, { "96009": "CVE-2017-5383" }, { "96008": "CVE-2017-5374" }, { "96007": "CVE-2017-5373" }, { "96006": "CVE-2017-5392" }, { "96005": "CVE-2017-5396" }, { "96004": "CVE-2017-5380" }, { "96003": "CVE-2017-5379" }, { "96002": "CVE-2017-5377" }, { "96001": "CVE-2017-5376" }, { "96000": "CVE-2016-9225" }, { "95999": "CVE-2017-3805" }, { "95998": "CVE-2017-3804" }, { "95997": "CVE-2017-3803" }, { "95996": "CVE-2017-3802" }, { "95995": "CVE-2017-3800" }, { "95994": "CVE-2017-3799" }, { "95993": "CVE-2017-3798" }, { "95992": "CVE-2017-3797" }, { "95991": "CVE-2017-3796" }, { "95990": "CVE-2017-3795" }, { "95989": "CVE-2017-3794" }, { "95988": "CVE-2016-9222" }, { "95987": "CVE-2016-9221" }, { "95986": "CVE-2016-9220" }, { "95985": "CVE-2016-9218" }, { "95984": "CVE-2016-9216" }, { "95983": "CVE-2017-5597" }, { "95982": "CVE-2017-5596" }, { "95981": "CVE-2017-5594" }, { "95980": "CVE-2016-9307" }, { "95979": "CVE-2016-9306" }, { "95978": "CVE-2016-9305" }, { "95977": "CVE-2016-9304" }, { "95976": "CVE-2016-9303" }, { "95975": "CVE-2016-8215" }, { "95974": "CVE-2016-8214" }, { "95973": "CVE-2017-2366" }, { "95972": "CVE-2017-2356" }, { "95971": "CVE-2017-2355" }, { "95970": "CVE-2017-2354" }, { "95969": "CVE-2017-2365" }, { "95968": "CVE-2017-2364" }, { "95967": "CVE-2017-2363" }, { "95966": "CVE-2017-2366" }, { "95965": "CVE-2017-2369" }, { "95964": "CVE-2017-2356" }, { "95963": "CVE-2017-2355" }, { "95962": "CVE-2017-2373" }, { "95961": "CVE-2017-2362" }, { "95960": "CVE-2017-2354" }, { "95959": "CVE-2017-2350" }, { "95958": "CVE-2017-2359" }, { "95957": "CVE-2017-2366" }, { "95956": "CVE-2017-2356" }, { "95955": "CVE-2017-2355" }, { "95954": "CVE-2017-2354" }, { "95953": "CVE-2016-1248" }, { "95952": "CVE-2016-8687" }, { "95951": "CVE-2017-2360" }, { "95950": "CVE-2017-2370" }, { "95949": "CVE-2017-2357" }, { "95948": "CVE-2017-2361" }, { "95947": "CVE-2017-2358" }, { "95946": "CVE-2017-2353" }, { "95945": "CVE-2016-9934" }, { "95944": "CVE-2016-9933" }, { "95943": "CVE-2016-8670" }, { "95942": "CVE-2017-2351" }, { "95941": "CVE-2017-2365" }, { "95940": "CVE-2017-2371" }, { "95939": "CVE-2017-2364" }, { "95938": "CVE-2017-2363" }, { "95937": "CVE-2017-2366" }, { "95936": "CVE-2017-2369" }, { "95935": "CVE-2017-2356" }, { "95934": "CVE-2017-2355" }, { "95933": "CVE-2017-2373" }, { "95932": "CVE-2017-2362" }, { "95931": "CVE-2017-2354" }, { "95930": "CVE-2017-2350" }, { "95929": "CVE-2016-8687" }, { "95928": "CVE-2017-2360" }, { "95927": "CVE-2017-2370" }, { "95925": "CVE-2017-2352" }, { "95924": "CVE-2017-2365" }, { "95923": "CVE-2017-2363" }, { "95922": "CVE-2017-2369" }, { "95921": "CVE-2017-2356" }, { "95920": "CVE-2017-2355" }, { "95919": "CVE-2017-2373" }, { "95918": "CVE-2017-2362" }, { "95917": "CVE-2017-2354" }, { "95916": "CVE-2017-2350" }, { "95915": "CVE-2016-8687" }, { "95914": "CVE-2017-2360" }, { "95913": "CVE-2017-2370" }, { "95912": "CVE-2017-2363" }, { "95911": "CVE-2016-7589" }, { "95910": "CVE-2016-7660" }, { "95909": "CVE-2016-7662" }, { "95908": "CVE-2016-7636" }, { "95907": "CVE-2016-4693" }, { "95906": "CVE-2016-7626" }, { "95905": "CVE-2016-8687" }, { "95904": "CVE-2016-7619" }, { "95903": "CVE-2017-2360" }, { "95902": "CVE-2017-2370" }, { "95901": "CVE-2016-7644" }, { "95900": "CVE-2016-7637" }, { "95899": "CVE-2016-7621" }, { "95898": "CVE-2016-7615" }, { "95897": "CVE-2016-7607" }, { "95896": "CVE-2016-7612" }, { "95895": "CVE-2016-7606" }, { "95894": "CVE-2016-7657" }, { "95893": "CVE-2016-7591" }, { "95892": "CVE-2016-7643" }, { "95891": "CVE-2016-7594" }, { "95890": "CVE-2016-4688" }, { "95889": "CVE-2016-4691" }, { "95888": "CVE-2016-7616" }, { "95887": "CVE-2016-7595" }, { "95886": "CVE-2016-7588" }, { "95885": "CVE-2016-7627" }, { "95884": "CVE-2016-7663" }, { "95883": "CVE-2017-2352" }, { "95882": "CVE-2016-7659" }, { "95881": "CVE-2016-7658" }, { "95880": "CVE-2016-7651" }, { "95879": "CVE-2016-10162" }, { "95878": "CVE-2016-10161" }, { "95877": "CVE-2016-10160" }, { "95876": "CVE-2016-10159" }, { "95875": "CVE-2016-10158" }, { "95874": "CVE-2017-5495" }, { "95873": "CVE-2017-2972" }, { "95872": "CVE-2017-2971" }, { "95871": "CVE-2017-2970" }, { "95870": "CVE-2017-2929" }, { "95869": "CVE-2017-3823" }, { "95868": "CVE-2017-5570" }, { "95867": "CVE-2017-5569" }, { "95866": "CVE-2017-5372" }, { "95865": "CVE-2017-5371" }, { "95864": "CVE-2017-5182" }, { "95863": "CVE-2016-9447" }, { "95862": "CVE-2016-9446" }, { "95861": "CVE-2016-9445" }, { "95860": "CVE-2016-9401" }, { "95859": "CVE-2016-9081" }, { "95858": "CVE-2016-9012" }, { "95857": "CVE-2016-7567" }, { "95856": "CVE-2016-7410" }, { "95855": "CVE-2016-7102" }, { "95854": "CVE-2016-7037" }, { "95853": "CVE-2016-7036" }, { "95852": "CVE-2016-6920" }, { "95851": "CVE-2016-6603" }, { "95850": "CVE-2016-6602" }, { "95849": "CVE-2016-6601" }, { "95848": "CVE-2016-6600" }, { "95847": "CVE-2016-6521" }, { "95846": "CVE-2016-6517" }, { "95845": "CVE-2016-6223" }, { "95844": "CVE-2016-6164" }, { "95843": "CVE-2016-6160" }, { "95842": "CVE-2016-5876" }, { "95841": "CVE-2016-5873" }, { "95840": "CVE-2016-5742" }, { "95839": "CVE-2016-5697" }, { "95838": "CVE-2016-5237" }, { "95837": "CVE-2016-5119" }, { "95836": "CVE-2016-5091" }, { "95835": "CVE-2016-4793" }, { "95834": "CVE-2016-4484" }, { "95833": "CVE-2016-4340" }, { "95832": "CVE-2016-4338" }, { "95831": "CVE-2016-4056" }, { "95830": "CVE-2016-4055" }, { "95829": "CVE-2016-4010" }, { "95828": "CVE-2016-3177" }, { "95827": "CVE-2016-3147" }, { "95826": "CVE-2016-2783" }, { "95825": "CVE-2016-2242" }, { "95824": "CVE-2016-1925" }, { "95823": "CVE-2016-1281" }, { "95822": "CVE-2016-0769" }, { "95821": "CVE-2016-0765" }, { "95820": "CVE-2015-8972" }, { "95819": "CVE-2015-8971" }, { "95818": "CVE-2015-8862" }, { "95817": "CVE-2015-8861" }, { "95816": "CVE-2015-8860" }, { "95815": "CVE-2015-8859" }, { "95814": "CVE-2015-8858" }, { "95813": "CVE-2015-8857" }, { "95812": "CVE-2015-8856" }, { "95811": "CVE-2015-8855" }, { "95810": "CVE-2015-8854" }, { "95809": "CVE-2015-8315" }, { "95808": "CVE-2015-7743" }, { "95807": "CVE-2015-4626" }, { "95806": "CVE-2014-9772" }, { "95805": "CVE-2014-8362" }, { "95804": "CVE-2013-7454" }, { "95803": "CVE-2013-7453" }, { "95802": "CVE-2013-7452" }, { "95801": "CVE-2013-7451" }, { "95800": "CVE-2016-8627" }, { "95799": "CVE-2017-5575" }, { "95798": "CVE-2017-5574" }, { "95797": "CVE-2017-5563" }, { "95796": "CVE-2017-5556" }, { "95795": "CVE-2017-5554" }, { "95794": "CVE-2017-5553" }, { "95793": "CVE-2017-5544" }, { "95792": "CVE-2017-5539" }, { "95791": "CVE-2016-9870" }, { "95790": "CVE-2016-10157" }, { "95789": "CVE-2016-10156" }, { "95788": "CVE-2016-10104" }, { "95787": "CVE-2016-10103" }, { "95786": "CVE-2016-10102" }, { "95785": "CVE-2016-10101" }, { "95760": "CVE-2017-5545" }, { "95759": "CVE-2016-9436" }, { "95758": "CVE-2016-9435" }, { "95757": "CVE-2016-5323" }, { "95756": "CVE-2016-5321" }, { "95755": "CVE-2016-5319" }, { "95754": "CVE-2016-5318" }, { "95753": "CVE-2016-5317" }, { "95752": "CVE-2016-5316" }, { "95751": "CVE-2014-9755" }, { "95750": "CVE-2014-9754" }, { "95749": "CVE-2014-2045" }, { "95748": "CVE-2017-5543" }, { "95747": "CVE-2017-5542" }, { "95746": "CVE-2017-5541" }, { "95745": "CVE-2017-2578" }, { "95744": "CVE-2017-2576" }, { "95743": "CVE-2016-9016" }, { "95742": "CVE-2016-8644" }, { "95741": "CVE-2016-8643" }, { "95740": "CVE-2016-8642" }, { "95739": "CVE-2016-7794" }, { "95738": "CVE-2016-7793" }, { "95737": "CVE-2016-7543" }, { "95736": "CVE-2016-7038" }, { "95735": "CVE-2016-5014" }, { "95734": "CVE-2016-5013" }, { "95733": "CVE-2016-5012" }, { "95732": "CVE-2016-10143" }, { "95731": "CVE-2016-10075" }, { "95730": "CVE-2017-3320" }, { "95729": "CVE-2017-3319" }, { "95728": "CVE-2017-3322" }, { "95727": "CVE-2017-3323" }, { "95726": "CVE-2017-3321" }, { "95725": "CVE-2017-3318" }, { "95724": "CVE-2017-3317" }, { "95723": "CVE-2016-8327" }, { "95722": "CVE-2017-3243" }, { "95721": "CVE-2017-3313" }, { "95720": "CVE-2016-5541" }, { "95719": "CVE-2017-3251" }, { "95718": "CVE-2017-3265" }, { "95717": "CVE-2017-3291" }, { "95716": "CVE-2017-3256" }, { "95715": "CVE-2017-3238" }, { "95714": "CVE-2017-3257" }, { "95713": "CVE-2017-3244" }, { "95712": "CVE-2017-3273" }, { "95711": "CVE-2017-3258" }, { "95710": "CVE-2017-3312" }, { "95709": "CVE-2016-8318" }, { "95708": "CVE-2016-5590" }, { "95707": "CVE-2016-6304" }, { "95706": "CVE-2016-0714" }, { "95705": "CVE-2015-7501" }, { "95704": "CVE-2016-0635" }, { "95703": "CVE-2016-5545" }, { "95702": "CVE-2017-3290" }, { "95701": "CVE-2017-3332" }, { "95700": "CVE-2017-3316" }, { "95699": "CVE-2017-3301" }, { "95698": "CVE-2016-8330" }, { "95697": "CVE-2017-3276" }, { "95696": "CVE-2017-3242" }, { "95695": "CVE-2016-2183" }, { "95694": "CVE-2016-8328" }, { "95693": "CVE-2017-3259" }, { "95692": "CVE-2017-3261" }, { "95691": "CVE-2017-3231" }, { "95690": "CVE-2016-5552" }, { "95689": "CVE-2016-5547" }, { "95688": "CVE-2017-3262" }, { "95687": "CVE-2017-3252" }, { "95686": "CVE-2016-5548" }, { "95685": "CVE-2016-5549" }, { "95684": "CVE-2016-5546" }, { "95683": "CVE-2017-3253" }, { "95682": "CVE-2017-3260" }, { "95681": "CVE-2017-3241" }, { "95680": "CVE-2017-3272" }, { "95679": "CVE-2017-3289" }, { "95678": "CVE-2016-1182" }, { "95677": "CVE-2016-7052" }, { "95676": "CVE-2017-3263" }, { "95675": "CVE-2017-3324" }, { "95674": "CVE-2016-5000" }, { "95673": "CVE-2015-0250" }, { "95672": "CVE-2015-7940" }, { "95671": "CVE-2015-7501" }, { "95670": "CVE-2016-0635" }, { "95669": "CVE-2016-0635" }, { "95668": "CVE-2015-7501" }, { "95667": "CVE-2015-7501" }, { "95666": "CVE-2015-7501" }, { "95665": "CVE-2016-5509" }, { "95664": "CVE-2016-8314" }, { "95663": "CVE-2017-3235" }, { "95662": "CVE-2016-8313" }, { "95661": "CVE-2016-8302" }, { "95660": "CVE-2016-8301" }, { "95659": "CVE-2016-5623" }, { "95658": "CVE-2016-8308" }, { "95657": "CVE-2016-5614" }, { "95656": "CVE-2016-8309" }, { "95655": "CVE-2016-8322" }, { "95654": "CVE-2016-8305" }, { "95653": "CVE-2017-3236" }, { "95652": "CVE-2017-3245" }, { "95651": "CVE-2016-8307" }, { "95650": "CVE-2016-8300" }, { "95649": "CVE-2016-8317" }, { "95648": "CVE-2017-3297" }, { "95647": "CVE-2016-8324" }, { "95646": "CVE-2016-8304" }, { "95645": "CVE-2016-8316" }, { "95644": "CVE-2016-8306" }, { "95643": "CVE-2016-8323" }, { "95642": "CVE-2017-3314" }, { "95641": "CVE-2016-8303" }, { "95640": "CVE-2016-8282" }, { "95639": "CVE-2016-8319" }, { "95638": "CVE-2016-8320" }, { "95637": "CVE-2016-8299" }, { "95636": "CVE-2016-8311" }, { "95635": "CVE-2016-8310" }, { "95634": "CVE-2015-7940" }, { "95633": "CVE-2016-8297" }, { "95632": "CVE-2016-8298" }, { "95631": "CVE-2016-8315" }, { "95630": "CVE-2016-8312" }, { "95629": "CVE-2015-7940" }, { "95628": "CVE-2016-0635" }, { "95627": "CVE-2015-7501" }, { "95626": "CVE-2016-6303" }, { "95625": "CVE-2017-3296" }, { "95624": "CVE-2017-3264" }, { "95623": "CVE-2017-3330" }, { "95622": "CVE-2017-3325" }, { "95621": "CVE-2016-6303" }, { "95620": "CVE-2017-3315" }, { "95619": "CVE-2017-3292" }, { "95618": "CVE-2017-3299" }, { "95617": "CVE-2017-3298" }, { "95616": "CVE-2017-3300" }, { "95615": "CVE-2016-8329" }, { "95614": "CVE-2016-6303" }, { "95613": "CVE-2016-6303" }, { "95612": "CVE-2017-3283" }, { "95611": "CVE-2017-3282" }, { "95610": "CVE-2017-3281" }, { "95609": "CVE-2017-3280" }, { "95608": "CVE-2017-3277" }, { "95607": "CVE-2017-3286" }, { "95606": "CVE-2017-3246" }, { "95605": "CVE-2017-3369" }, { "95604": "CVE-2017-3287" }, { "95603": "CVE-2017-3368" }, { "95602": "CVE-2017-3303" }, { "95601": "CVE-2017-3415" }, { "95600": "CVE-2017-3285" }, { "95599": "CVE-2017-3421" }, { "95598": "CVE-2017-3278" }, { "95597": "CVE-2017-3333" }, { "95596": "CVE-2017-3279" }, { "95595": "CVE-2017-3362" }, { "95594": "CVE-2017-3372" }, { "95593": "CVE-2017-3361" }, { "95592": "CVE-2017-3284" }, { "95591": "CVE-2017-3275" }, { "95590": "CVE-2017-3274" }, { "95589": "CVE-2017-3440" }, { "95588": "CVE-2017-3359" }, { "95587": "CVE-2017-3443" }, { "95586": "CVE-2017-3326" }, { "95585": "CVE-2017-3328" }, { "95584": "CVE-2017-3327" }, { "95583": "CVE-2017-3418" }, { "95582": "CVE-2017-3373" }, { "95581": "CVE-2016-8325" }, { "95580": "CVE-2017-3311" }, { "95579": "CVE-2016-0734" }, { "95578": "CVE-2015-5505" }, { "95577": "CVE-2015-7940" }, { "95576": "CVE-2015-3237" }, { "95575": "CVE-2016-6304" }, { "95574": "CVE-2016-5019" }, { "95573": "CVE-2016-5019" }, { "95572": "CVE-2017-3239" }, { "95571": "CVE-2017-3247" }, { "95570": "CVE-2017-3255" }, { "95569": "CVE-2017-3249" }, { "95568": "CVE-2017-3250" }, { "95567": "CVE-2017-3295" }, { "95566": "CVE-2017-3294" }, { "95565": "CVE-2017-3293" }, { "95564": "CVE-2017-3271" }, { "95563": "CVE-2017-3270" }, { "95562": "CVE-2017-3269" }, { "95561": "CVE-2017-3268" }, { "95560": "CVE-2017-3267" }, { "95559": "CVE-2017-3266" }, { "95558": "CVE-2015-7501" }, { "95557": "CVE-2016-5528" }, { "95556": "CVE-2017-3248" }, { "95555": "CVE-2016-6303" }, { "95554": "CVE-2015-3253" }, { "95553": "CVE-2015-1791" }, { "95552": "CVE-2016-1903" }, { "95551": "CVE-2017-3240" }, { "95550": "CVE-2017-3310" }, { "95547": "CVE-2016-8213" }, { "95546": "CVE-2017-2372" }, { "95545": "CVE-2016-9602" }, { "95531": "CVE-2016-9844" }, { "95530": "CVE-2016-9680" }, { "95529": "CVE-2016-9679" }, { "95528": "CVE-2016-9678" }, { "95527": "CVE-2016-9677" }, { "95526": "CVE-2016-9676" }, { "95525": "CVE-2016-9650" }, { "95524": "CVE-2016-9584" }, { "95523": "CVE-2016-9297" }, { "95522": "CVE-2016-9279" }, { "95521": "CVE-2016-9278" }, { "95520": "CVE-2016-9273" }, { "95519": "CVE-2016-9109" }, { "95518": "CVE-2016-7997" }, { "95517": "CVE-2016-7996" }, { "95516": "CVE-2016-7906" }, { "95515": "CVE-2016-7799" }, { "95514": "CVE-2016-7564" }, { "95513": "CVE-2016-7563" }, { "95512": "CVE-2016-7150" }, { "95511": "CVE-2016-7149" }, { "95510": "CVE-2016-7144" }, { "95509": "CVE-2016-7101" }, { "95508": "CVE-2016-6823" }, { "95507": "CVE-2016-6527" }, { "95506": "CVE-2016-6526" }, { "95505": "CVE-2016-6497" }, { "95504": "CVE-2016-6271" }, { "95503": "CVE-2016-5226" }, { "95502": "CVE-2016-5225" }, { "95501": "CVE-2016-5224" }, { "95500": "CVE-2016-5223" }, { "95499": "CVE-2016-5222" }, { "95498": "CVE-2016-5221" }, { "95497": "CVE-2016-5220" }, { "95496": "CVE-2016-5219" }, { "95495": "CVE-2016-5218" }, { "95494": "CVE-2016-5217" }, { "95493": "CVE-2016-5216" }, { "95492": "CVE-2016-5215" }, { "95491": "CVE-2016-5214" }, { "95490": "CVE-2016-5213" }, { "95489": "CVE-2016-5212" }, { "95488": "CVE-2016-5211" }, { "95487": "CVE-2016-5210" }, { "95486": "CVE-2016-5209" }, { "95485": "CVE-2016-5208" }, { "95484": "CVE-2016-5207" }, { "95483": "CVE-2016-5206" }, { "95482": "CVE-2016-5205" }, { "95481": "CVE-2016-5204" }, { "95480": "CVE-2016-5203" }, { "95479": "CVE-2016-5197" }, { "95478": "CVE-2016-5196" }, { "95477": "CVE-2016-4019" }, { "95476": "CVE-2016-3999" }, { "95475": "CVE-2016-3414" }, { "95474": "CVE-2016-3408" }, { "95473": "CVE-2016-3405" }, { "95472": "CVE-2016-3404" }, { "95471": "CVE-2016-3402" }, { "95470": "CVE-2016-3401" }, { "95469": "CVE-2016-2233" }, { "95468": "CVE-2016-2087" }, { "95467": "CVE-2016-10148" }, { "95466": "CVE-2016-10147" }, { "95465": "CVE-2015-8684" }, { "95464": "CVE-2015-8667" }, { "95463": "CVE-2014-9913" }, { "95462": "CVE-2014-9910" }, { "95461": "CVE-2014-9909" }, { "95460": "CVE-2016-6592" }, { "95457": "CVE-2016-6285" }, { "95455": "CVE-2016-8748" }, { "95451": "CVE-2017-5333" }, { "95450": "CVE-2017-5332" }, { "95449": "CVE-2017-5331" }, { "95448": "CVE-2016-8522" }, { "95447": "CVE-2016-8521" }, { "95439": "CVE-2017-5521" }, { "95438": "CVE-2017-5520" }, { "95437": "CVE-2017-5519" }, { "95436": "CVE-2017-5518" }, { "95435": "CVE-2017-5517" }, { "95434": "CVE-2017-5516" }, { "95433": "CVE-2017-5515" }, { "95421": "CVE-2017-20081" }, { "95420": "CVE-2017-20080" }, { "95419": "CVE-2017-20079" }, { "95418": "CVE-2017-20078" }, { "95417": "CVE-2017-20077" }, { "95416": "CVE-2017-20076" }, { "95415": "CVE-2017-20075" }, { "95414": "CVE-2017-20074" }, { "95413": "CVE-2017-20073" }, { "95412": "CVE-2017-20072" }, { "95411": "CVE-2017-20071" }, { "95410": "CVE-2017-20070" }, { "95409": "CVE-2017-20069" }, { "95408": "CVE-2017-20068" }, { "95407": "CVE-2017-20067" }, { "95359": "CVE-2017-5223" }, { "95358": "CVE-2016-7904" }, { "95356": "CVE-2017-5494" }, { "95355": "CVE-2017-5480" }, { "95353": "CVE-2017-5493" }, { "95352": "CVE-2017-5492" }, { "95351": "CVE-2017-5491" }, { "95350": "CVE-2017-5490" }, { "95349": "CVE-2017-5489" }, { "95348": "CVE-2017-5488" }, { "95347": "CVE-2017-5487" }, { "95346": "CVE-2017-5476" }, { "95345": "CVE-2017-5475" }, { "95344": "CVE-2017-5474" }, { "95343": "CVE-2017-5473" }, { "95342": "CVE-2017-2584" }, { "95341": "CVE-2016-9813" }, { "95340": "CVE-2016-9812" }, { "95339": "CVE-2016-9811" }, { "95338": "CVE-2016-9810" }, { "95337": "CVE-2016-9809" }, { "95336": "CVE-2016-9808" }, { "95335": "CVE-2016-9807" }, { "95334": "CVE-2016-9312" }, { "95333": "CVE-2016-9311" }, { "95332": "CVE-2016-9310" }, { "95331": "CVE-2016-9107" }, { "95330": "CVE-2016-8883" }, { "95329": "CVE-2016-8882" }, { "95328": "CVE-2016-8671" }, { "95327": "CVE-2016-8207" }, { "95326": "CVE-2016-8206" }, { "95325": "CVE-2016-8205" }, { "95324": "CVE-2016-8204" }, { "95323": "CVE-2016-8201" }, { "95322": "CVE-2016-7433" }, { "95321": "CVE-2016-7431" }, { "95320": "CVE-2016-7429" }, { "95319": "CVE-2016-7428" }, { "95318": "CVE-2016-7427" }, { "95317": "CVE-2016-7426" }, { "95316": "CVE-2016-6887" }, { "95315": "CVE-2016-6886" }, { "95314": "CVE-2016-6885" }, { "95313": "CVE-2016-2090" }, { "95312": "CVE-2016-10142" }, { "95311": "CVE-2015-3188" }, { "95310": "CVE-2010-5327" }, { "95295": "CVE-2017-5364" }, { "95294": "CVE-2017-3890" }, { "95293": "CVE-2016-9882" }, { "95292": "CVE-2016-10141" }, { "95291": "CVE-2016-10140" }, { "95290": "CVE-2016-10139" }, { "95289": "CVE-2016-10138" }, { "95288": "CVE-2016-10137" }, { "95287": "CVE-2016-10136" }, { "95286": "CVE-2016-10135" }, { "95285": "CVE-2016-3403" }, { "95284": "CVE-2017-0356" }, { "95283": "CVE-2016-10026" }, { "95282": "CVE-2016-9646" }, { "95281": "CVE-2016-3130" }, { "95280": "CVE-2016-3128" }, { "95279": "CVE-2017-5337" }, { "95278": "CVE-2017-5336" }, { "95277": "CVE-2017-5335" }, { "95276": "CVE-2017-5334" }, { "95275": "CVE-2016-7056" }, { "95274": "CVE-2017-5225" }, { "95273": "CVE-2016-9299" }, { "95272": "CVE-2016-8606" }, { "95271": "CVE-2016-8605" }, { "95270": "CVE-2016-8410" }, { "95269": "CVE-2016-8409" }, { "95268": "CVE-2016-8408" }, { "95267": "CVE-2016-8407" }, { "95266": "CVE-2016-8406" }, { "95265": "CVE-2016-8405" }, { "95264": "CVE-2016-8404" }, { "95263": "CVE-2016-8403" }, { "95262": "CVE-2016-8402" }, { "95261": "CVE-2016-8401" }, { "95260": "CVE-2016-8400" }, { "95259": "CVE-2016-8399" }, { "95258": "CVE-2016-8397" }, { "95257": "CVE-2016-8396" }, { "95256": "CVE-2016-8395" }, { "95255": "CVE-2016-8394" }, { "95254": "CVE-2016-8393" }, { "95253": "CVE-2016-8392" }, { "95252": "CVE-2016-8391" }, { "95251": "CVE-2016-8221" }, { "95250": "CVE-2016-7791" }, { "95249": "CVE-2016-7790" }, { "95248": "CVE-2016-6791" }, { "95247": "CVE-2016-6790" }, { "95246": "CVE-2016-6789" }, { "95245": "CVE-2016-6788" }, { "95244": "CVE-2016-6785" }, { "95243": "CVE-2016-6784" }, { "95242": "CVE-2016-6783" }, { "95241": "CVE-2016-6782" }, { "95240": "CVE-2016-6781" }, { "95239": "CVE-2016-6780" }, { "95238": "CVE-2016-6779" }, { "95237": "CVE-2016-6778" }, { "95236": "CVE-2016-6777" }, { "95235": "CVE-2016-6776" }, { "95234": "CVE-2016-6775" }, { "95233": "CVE-2016-6774" }, { "95232": "CVE-2016-6773" }, { "95231": "CVE-2016-6772" }, { "95230": "CVE-2016-6771" }, { "95229": "CVE-2016-6770" }, { "95228": "CVE-2016-6769" }, { "95227": "CVE-2016-6768" }, { "95226": "CVE-2016-6767" }, { "95225": "CVE-2016-6766" }, { "95224": "CVE-2016-6765" }, { "95223": "CVE-2016-6764" }, { "95222": "CVE-2016-6763" }, { "95221": "CVE-2016-6762" }, { "95220": "CVE-2016-6761" }, { "95219": "CVE-2016-6760" }, { "95218": "CVE-2016-6759" }, { "95217": "CVE-2016-6758" }, { "95216": "CVE-2016-6757" }, { "95215": "CVE-2016-6756" }, { "95214": "CVE-2016-6755" }, { "95213": "CVE-2016-6492" }, { "95212": "CVE-2016-5737" }, { "95211": "CVE-2016-10027" }, { "95210": "CVE-2015-6501" }, { "95209": "CVE-2017-5351" }, { "95208": "CVE-2017-5350" }, { "95207": "CVE-2017-5347" }, { "95206": "CVE-2017-5346" }, { "95205": "CVE-2017-5345" }, { "95204": "CVE-2016-10131" }, { "95203": "CVE-2016-10086" }, { "95202": "CVE-2016-9147" }, { "95201": "CVE-2016-9444" }, { "95200": "CVE-2016-9131" }, { "95195": "CVE-2016-7479" }, { "95188": "CVE-2017-5209" }, { "95187": "CVE-2016-9015" }, { "95186": "CVE-2016-6820" }, { "95185": "CVE-2016-4808" }, { "95184": "CVE-2016-4807" }, { "95183": "CVE-2016-4806" }, { "95182": "CVE-2015-8020" }, { "95174": "CVE-2016-9962" }, { "95171": "CVE-2017-5340" }, { "95170": "CVE-2016-7480" }, { "95169": "CVE-2016-7478" }, { "95168": "CVE-2017-2967" }, { "95167": "CVE-2017-2966" }, { "95166": "CVE-2017-2965" }, { "95165": "CVE-2017-2964" }, { "95164": "CVE-2017-2963" }, { "95163": "CVE-2017-2962" }, { "95162": "CVE-2017-2961" }, { "95161": "CVE-2017-2960" }, { "95160": "CVE-2017-2959" }, { "95159": "CVE-2017-2958" }, { "95158": "CVE-2017-2957" }, { "95157": "CVE-2017-2956" }, { "95156": "CVE-2017-2955" }, { "95155": "CVE-2017-2954" }, { "95154": "CVE-2017-2953" }, { "95153": "CVE-2017-2952" }, { "95152": "CVE-2017-2951" }, { "95151": "CVE-2017-2950" }, { "95150": "CVE-2017-2949" }, { "95149": "CVE-2017-2948" }, { "95148": "CVE-2017-2947" }, { "95147": "CVE-2017-2946" }, { "95146": "CVE-2017-2945" }, { "95145": "CVE-2017-2944" }, { "95144": "CVE-2017-2943" }, { "95143": "CVE-2017-2942" }, { "95142": "CVE-2017-2941" }, { "95141": "CVE-2017-2940" }, { "95140": "CVE-2017-2939" }, { "95139": "CVE-2017-2938" }, { "95138": "CVE-2017-2937" }, { "95137": "CVE-2017-2936" }, { "95136": "CVE-2017-2935" }, { "95135": "CVE-2017-2934" }, { "95134": "CVE-2017-2933" }, { "95133": "CVE-2017-2932" }, { "95132": "CVE-2017-2931" }, { "95131": "CVE-2017-2930" }, { "95130": "CVE-2017-2928" }, { "95129": "CVE-2017-2927" }, { "95128": "CVE-2017-2926" }, { "95127": "CVE-2017-2925" }, { "95126": "CVE-2017-0004" }, { "95125": "CVE-2017-0003" }, { "95124": "CVE-2017-0002" }, { "95123": "CVE-2016-9247" }, { "95122": "CVE-2016-6831" }, { "95121": "CVE-2016-6830" }, { "95120": "CVE-2016-6581" }, { "95119": "CVE-2016-6580" }, { "95118": "CVE-2016-6287" }, { "95117": "CVE-2016-6286" }, { "95116": "CVE-2015-4594" }, { "95115": "CVE-2015-4593" }, { "95114": "CVE-2015-4592" }, { "95113": "CVE-2015-4591" }, { "95112": "CVE-2016-10126" }, { "95106": "CVE-2016-8106" }, { "95105": "CVE-2016-10125" }, { "95104": "CVE-2017-5217" }, { "95103": "CVE-2017-5216" }, { "95102": "CVE-2016-10124" }, { "95098": "CVE-2016-0360" }, { "95097": "CVE-2016-7469" }, { "95093": "CVE-2016-9885" }, { "95092": "CVE-2016-9879" }, { "95091": "CVE-2016-9869" }, { "95090": "CVE-2016-9868" }, { "95089": "CVE-2016-9867" }, { "95088": "CVE-2016-8334" }, { "95087": "CVE-2016-5684" }, { "95086": "CVE-2016-5652" }, { "95085": "CVE-2016-5646" }, { "95084": "CVE-2016-4336" }, { "95083": "CVE-2016-4335" }, { "95082": "CVE-2016-4329" }, { "95081": "CVE-2016-4323" }, { "95080": "CVE-2016-4298" }, { "95079": "CVE-2016-4296" }, { "95078": "CVE-2016-4295" }, { "95077": "CVE-2016-4294" }, { "95076": "CVE-2016-4292" }, { "95075": "CVE-2016-4291" }, { "95074": "CVE-2016-4290" }, { "95073": "CVE-2016-4288" }, { "95072": "CVE-2016-2380" }, { "95071": "CVE-2016-2378" }, { "95070": "CVE-2016-2377" }, { "95069": "CVE-2016-2376" }, { "95068": "CVE-2016-2375" }, { "95067": "CVE-2016-2374" }, { "95066": "CVE-2016-2373" }, { "95065": "CVE-2016-2372" }, { "95064": "CVE-2016-2371" }, { "95063": "CVE-2016-2370" }, { "95062": "CVE-2016-2369" }, { "95061": "CVE-2016-2368" }, { "95060": "CVE-2016-2367" }, { "95059": "CVE-2016-2366" }, { "95058": "CVE-2016-2365" }, { "95057": "CVE-2016-2339" }, { "95056": "CVE-2016-2337" }, { "95055": "CVE-2016-2336" }, { "95054": "CVE-2016-1515" }, { "95053": "CVE-2016-1514" }, { "95052": "CVE-2015-2868" }, { "95051": "CVE-2015-2867" }, { "95050": "CVE-2017-5179" }, { "95049": "CVE-2016-8006" }, { "95048": "CVE-2016-6892" }, { "95047": "CVE-2016-6891" }, { "95046": "CVE-2016-6890" }, { "95045": "CVE-2015-3441" }, { "95044": "CVE-2016-9754" }, { "95043": "CVE-2016-10030" }, { "95041": "CVE-2016-9936" }, { "95040": "CVE-2016-9935" }, { "95039": "CVE-2016-9934" }, { "95038": "CVE-2016-9933" }, { "95037": "CVE-2016-9138" }, { "95036": "CVE-2016-9137" }, { "95035": "CVE-2016-8860" }, { "95034": "CVE-2016-8670" }, { "95033": "CVE-2016-7903" }, { "95032": "CVE-2016-7902" }, { "95031": "CVE-2016-7399" }, { "95030": "CVE-2016-7169" }, { "95029": "CVE-2016-7168" }, { "95028": "CVE-2016-6894" }, { "95027": "CVE-2014-9912" }, { "95026": "CVE-2014-9911" }, { "95025": "CVE-2014-9420" }, { "95024": "CVE-2016-8475" }, { "95023": "CVE-2017-0402" }, { "95022": "CVE-2017-0401" }, { "95021": "CVE-2017-0400" }, { "95020": "CVE-2017-0399" }, { "95019": "CVE-2016-8474" }, { "95018": "CVE-2016-8473" }, { "95017": "CVE-2016-8472" }, { "95016": "CVE-2016-8471" }, { "95015": "CVE-2016-8470" }, { "95014": "CVE-2016-8469" }, { "95013": "CVE-2016-8468" }, { "95012": "CVE-2016-8467" }, { "95011": "CVE-2016-8465" }, { "95010": "CVE-2016-8466" }, { "95009": "CVE-2016-8464" }, { "95008": "CVE-2016-8467" }, { "95007": "CVE-2016-8463" }, { "95006": "CVE-2016-8462" }, { "95005": "CVE-2016-8461" }, { "95004": "CVE-2016-8460" }, { "95003": "CVE-2016-8458" }, { "95002": "CVE-2016-8457" }, { "95001": "CVE-2016-8456" }, { "95000": "CVE-2016-8455" }, { "94999": "CVE-2016-8454" }, { "94998": "CVE-2016-8453" }, { "94997": "CVE-2016-9754" }, { "94996": "CVE-2016-5345" }, { "94995": "CVE-2016-8452" }, { "94994": "CVE-2017-0404" }, { "94993": "CVE-2017-0403" }, { "94992": "CVE-2016-7042" }, { "94991": "CVE-2016-8451" }, { "94990": "CVE-2016-8450" }, { "94989": "CVE-2016-8449" }, { "94988": "CVE-2016-8415" }, { "94987": "CVE-2016-8448" }, { "94986": "CVE-2016-8447" }, { "94985": "CVE-2016-8446" }, { "94984": "CVE-2016-8445" }, { "94983": "CVE-2016-8444" }, { "94982": "CVE-2016-8412" }, { "94981": "CVE-2016-5080" }, { "94980": "CVE-2016-8459" }, { "94979": "CVE-2016-8398" }, { "94978": "CVE-2016-8441" }, { "94977": "CVE-2016-8440" }, { "94976": "CVE-2016-8439" }, { "94975": "CVE-2016-8437" }, { "94974": "CVE-2016-8443" }, { "94973": "CVE-2016-8442" }, { "94972": "CVE-2016-8438" }, { "94971": "CVE-2016-8436" }, { "94970": "CVE-2016-8435" }, { "94969": "CVE-2016-8434" }, { "94968": "CVE-2016-8433" }, { "94967": "CVE-2016-8432" }, { "94966": "CVE-2016-8431" }, { "94965": "CVE-2016-8430" }, { "94964": "CVE-2016-8429" }, { "94963": "CVE-2016-8428" }, { "94962": "CVE-2016-8427" }, { "94961": "CVE-2016-8482" }, { "94960": "CVE-2016-8426" }, { "94959": "CVE-2016-8425" }, { "94958": "CVE-2016-8424" }, { "94957": "CVE-2015-5706" }, { "94956": "CVE-2016-8423" }, { "94955": "CVE-2016-8422" }, { "94954": "CVE-2015-3288" }, { "94953": "CVE-2017-0402" }, { "94952": "CVE-2017-0401" }, { "94951": "CVE-2017-0400" }, { "94950": "CVE-2017-0399" }, { "94949": "CVE-2017-0398" }, { "94948": "CVE-2017-0398" }, { "94947": "CVE-2017-0398" }, { "94946": "CVE-2017-0397" }, { "94945": "CVE-2017-0396" }, { "94944": "CVE-2017-0395" }, { "94943": "CVE-2017-0394" }, { "94942": "CVE-2017-0393" }, { "94941": "CVE-2017-0392" }, { "94940": "CVE-2017-0391" }, { "94939": "CVE-2017-0390" }, { "94938": "CVE-2017-0389" }, { "94937": "CVE-2017-0388" }, { "94936": "CVE-2017-0387" }, { "94935": "CVE-2017-0386" }, { "94934": "CVE-2017-0385" }, { "94933": "CVE-2017-0384" }, { "94932": "CVE-2017-0383" }, { "94931": "CVE-2017-0382" }, { "94930": "CVE-2016-5180" }, { "94929": "CVE-2017-0381" }, { "94925": "CVE-2016-10116" }, { "94924": "CVE-2016-10115" }, { "94923": "CVE-2016-6283" }, { "94921": "CVE-2016-8519" }, { "94920": "CVE-2016-10114" }, { "94919": "CVE-2016-10112" }, { "94918": "CVE-2017-5005" }, { "94917": "CVE-2016-10108" }, { "94916": "CVE-2016-10107" }, { "94915": "CVE-2016-10106" }, { "94914": "CVE-2016-10105" }, { "94913": "CVE-2016-10100" }, { "94912": "CVE-2016-10099" }, { "94911": "CVE-2016-10087" }, { "94818": "CVE-2016-10097" }, { "94800": "CVE-2016-6793" }, { "94799": "CVE-2016-10096" }, { "94798": "CVE-2016-9942" }, { "94797": "CVE-2016-9941" }, { "94796": "CVE-2016-1000216" }, { "94795": "CVE-2016-1000155" }, { "94794": "CVE-2016-1000154" }, { "94793": "CVE-2016-1000153" }, { "94792": "CVE-2016-1000152" }, { "94791": "CVE-2016-1000151" }, { "94790": "CVE-2016-1000150" }, { "94789": "CVE-2016-1000149" }, { "94788": "CVE-2016-1000148" }, { "94787": "CVE-2016-1000147" }, { "94786": "CVE-2016-1000146" }, { "94785": "CVE-2016-1000145" }, { "94784": "CVE-2016-1000144" }, { "94783": "CVE-2016-1000143" }, { "94782": "CVE-2016-1000142" }, { "94781": "CVE-2016-1000141" }, { "94780": "CVE-2016-1000140" }, { "94779": "CVE-2016-1000139" }, { "94778": "CVE-2016-1000138" }, { "94777": "CVE-2016-1000137" }, { "94776": "CVE-2016-1000136" }, { "94775": "CVE-2016-1000135" }, { "94774": "CVE-2016-1000134" }, { "94773": "CVE-2016-1000133" }, { "94772": "CVE-2016-1000132" }, { "94771": "CVE-2016-1000131" }, { "94770": "CVE-2016-1000130" }, { "94769": "CVE-2016-1000129" }, { "94768": "CVE-2016-1000128" }, { "94767": "CVE-2016-1000127" }, { "94766": "CVE-2016-1000126" }, { "94765": "CVE-2016-1000007" }, { "94764": "CVE-2016-1000003" }, { "94763": "CVE-2016-1000001" }, { "94762": "CVE-2016-1000217" }, { "94761": "CVE-2016-1000114" }, { "94760": "CVE-2016-1000113" }, { "94759": "CVE-2016-1000009" }, { "94758": "CVE-2016-1000000" }, { "94757": "CVE-2015-1000013" }, { "94756": "CVE-2015-1000012" }, { "94755": "CVE-2015-1000011" }, { "94754": "CVE-2015-1000010" }, { "94753": "CVE-2015-1000009" }, { "94752": "CVE-2015-1000008" }, { "94751": "CVE-2015-1000007" }, { "94750": "CVE-2015-1000006" }, { "94749": "CVE-2015-1000005" }, { "94748": "CVE-2015-1000004" }, { "94747": "CVE-2015-1000003" }, { "94746": "CVE-2015-1000002" }, { "94745": "CVE-2015-1000001" }, { "94744": "CVE-2015-1000000" }, { "94743": "CVE-2016-6859" }, { "94742": "CVE-2016-6858" }, { "94741": "CVE-2016-6857" }, { "94740": "CVE-2016-6856" }, { "94739": "CVE-2016-10088" }, { "94738": "CVE-2016-10034" }, { "94737": "CVE-2017-2368" }, { "94736": "CVE-2016-10085" }, { "94735": "CVE-2016-10084" }, { "94734": "CVE-2016-10083" }, { "94733": "CVE-2016-10082" }, { "94732": "CVE-2016-10074" }, { "94729": "CVE-2016-9916" }, { "94728": "CVE-2016-9915" }, { "94727": "CVE-2016-9914" }, { "94726": "CVE-2016-9913" }, { "94725": "CVE-2016-9891" }, { "94724": "CVE-2016-9846" }, { "94723": "CVE-2016-9845" }, { "94722": "CVE-2016-9776" }, { "94721": "CVE-2016-2198" }, { "94720": "CVE-2016-2197" }, { "94719": "CVE-2016-1981" }, { "94718": "CVE-2016-1922" }, { "94717": "CVE-2016-10081" }, { "94716": "CVE-2015-8745" }, { "94715": "CVE-2015-8744" }, { "94714": "CVE-2015-8743" }, { "94713": "CVE-2015-8701" }, { "94712": "CVE-2015-0854" }, { "94711": "CVE-2016-10003" }, { "94710": "CVE-2016-10002" }, { "94709": "CVE-2016-9878" }, { "94708": "CVE-2016-9877" }, { "94707": "CVE-2016-7086" }, { "94706": "CVE-2016-2246" }, { "94705": "CVE-2016-8741" }, { "94704": "CVE-2016-10045" }, { "94703": "CVE-2016-9806" }, { "94702": "CVE-2016-9794" }, { "94701": "CVE-2016-9793" }, { "94700": "CVE-2016-9777" }, { "94699": "CVE-2016-9756" }, { "94698": "CVE-2016-9755" }, { "94697": "CVE-2016-9685" }, { "94696": "CVE-2016-9588" }, { "94695": "CVE-2016-9576" }, { "94694": "CVE-2016-6787" }, { "94693": "CVE-2016-6786" }, { "94692": "CVE-2016-6213" }, { "94691": "CVE-2012-6704" }, { "94690": "CVE-2016-10072" }, { "94689": "CVE-2016-10031" }, { "94687": "CVE-2016-10033" }, { "94686": "CVE-2016-9223" }, { "94685": "CVE-2016-9217" }, { "94682": "CVE-2016-9681" }, { "94681": "CVE-2016-9681" }, { "94680": "CVE-2016-5131" }, { "94679": "CVE-2016-4658" }, { "94678": "CVE-2016-10041" }, { "94677": "CVE-2016-10006" }, { "94676": "CVE-2016-9923" }, { "94675": "CVE-2016-9921" }, { "94674": "CVE-2016-9912" }, { "94673": "CVE-2016-9911" }, { "94672": "CVE-2016-9908" }, { "94671": "CVE-2016-9907" }, { "94670": "CVE-2016-9037" }, { "94669": "CVE-2016-9036" }, { "94668": "CVE-2016-8707" }, { "94667": "CVE-2016-7968" }, { "94666": "CVE-2016-7967" }, { "94665": "CVE-2016-7966" }, { "94664": "CVE-2016-7787" }, { "94663": "CVE-2016-6910" }, { "94662": "CVE-2016-2312" }, { "94661": "CVE-2016-10039" }, { "94660": "CVE-2016-10038" }, { "94659": "CVE-2016-10037" }, { "94658": "CVE-2016-5024" }, { "94657": "CVE-2016-9889" }, { "94656": "CVE-2016-9889" }, { "94655": "CVE-2016-9675" }, { "94654": "CVE-2016-9561" }, { "94653": "CVE-2016-9181" }, { "94652": "CVE-2016-9180" }, { "94651": "CVE-2016-9179" }, { "94650": "CVE-2016-9154" }, { "94649": "CVE-2016-8595" }, { "94648": "CVE-2016-7954" }, { "94647": "CVE-2016-7905" }, { "94646": "CVE-2016-7785" }, { "94645": "CVE-2016-7562" }, { "94644": "CVE-2016-7555" }, { "94643": "CVE-2016-7502" }, { "94642": "CVE-2016-7450" }, { "94641": "CVE-2016-7122" }, { "94640": "CVE-2016-7091" }, { "94639": "CVE-2016-6881" }, { "94638": "CVE-2016-6671" }, { "94637": "CVE-2016-6659" }, { "94631": "CVE-2016-9224" }, { "94630": "CVE-2016-10025" }, { "94629": "CVE-2016-10024" }, { "94628": "CVE-2016-9586" }, { "94627": "CVE-2016-2161" }, { "94626": "CVE-2016-0736" }, { "94625": "CVE-2016-8743" }, { "94624": "CVE-2016-7172" }, { "94623": "CVE-2016-5851" }, { "94622": "CVE-2016-2349" }, { "94620": "CVE-2016-7456" }, { "94619": "CVE-2016-7463" }, { "94618": "CVE-2016-9757" }, { "94617": "CVE-2016-5303" }, { "94616": "CVE-2016-4552" }, { "94615": "CVE-2016-10013" }, { "94614": "CVE-2016-2126" }, { "94613": "CVE-2016-2125" }, { "94612": "CVE-2016-2123" }, { "94611": "CVE-2016-10009" }, { "94610": "CVE-2016-10012" }, { "94609": "CVE-2016-10011" }, { "94608": "CVE-2016-10010" }, { "94607": "CVE-2016-10009" }, { "94605": "CVE-2016-2355" }, { "94603": "CVE-2016-10005" }, { "94601": "CVE-2016-8609" }, { "94600": "CVE-2016-6810" }, { "94599": "CVE-2016-9963" }, { "94598": "CVE-2016-5193" }, { "94597": "CVE-2016-5192" }, { "94596": "CVE-2016-5191" }, { "94595": "CVE-2016-5190" }, { "94594": "CVE-2016-5189" }, { "94593": "CVE-2016-5188" }, { "94592": "CVE-2016-5187" }, { "94591": "CVE-2016-5186" }, { "94590": "CVE-2016-5185" }, { "94589": "CVE-2016-5184" }, { "94588": "CVE-2016-5183" }, { "94587": "CVE-2016-5182" }, { "94586": "CVE-2016-5181" }, { "94585": "CVE-2016-9998" }, { "94584": "CVE-2016-9997" }, { "94583": "CVE-2016-9951" }, { "94582": "CVE-2016-9950" }, { "94581": "CVE-2016-9949" }, { "94580": "CVE-2016-9160" }, { "94579": "CVE-2016-9159" }, { "94578": "CVE-2016-9158" }, { "94577": "CVE-2016-8827" }, { "94576": "CVE-2016-8826" }, { "94575": "CVE-2016-8825" }, { "94574": "CVE-2016-8824" }, { "94573": "CVE-2016-8823" }, { "94572": "CVE-2016-8822" }, { "94571": "CVE-2016-8821" }, { "94570": "CVE-2016-8820" }, { "94569": "CVE-2016-8819" }, { "94568": "CVE-2016-8818" }, { "94567": "CVE-2016-8817" }, { "94566": "CVE-2016-8816" }, { "94565": "CVE-2016-8815" }, { "94564": "CVE-2016-8814" }, { "94563": "CVE-2016-8813" }, { "94562": "CVE-2016-7454" }, { "94561": "CVE-2016-1252" }, { "94560": "CVE-2016-8972" }, { "94559": "CVE-2016-8863" }, { "94558": "CVE-2016-6255" }, { "94552": "CVE-2016-9967" }, { "94551": "CVE-2016-9966" }, { "94550": "CVE-2016-9965" }, { "94549": "CVE-2016-9964" }, { "94548": "CVE-2016-9838" }, { "94547": "CVE-2016-9837" }, { "94546": "CVE-2016-9566" }, { "94545": "CVE-2016-9565" }, { "94544": "CVE-2016-6657" }, { "94543": "CVE-2016-6656" }, { "94542": "CVE-2016-3129" }, { "94541": "CVE-2015-6574" }, { "94540": "CVE-2015-3271" }, { "94539": "CVE-2013-1430" }, { "94538": "CVE-2016-7891" }, { "94537": "CVE-2016-7889" }, { "94536": "CVE-2016-7888" }, { "94535": "CVE-2016-7887" }, { "94534": "CVE-2016-7886" }, { "94533": "CVE-2016-7885" }, { "94532": "CVE-2016-7884" }, { "94531": "CVE-2016-7883" }, { "94530": "CVE-2016-7882" }, { "94529": "CVE-2016-7866" }, { "94528": "CVE-2016-7856" }, { "94527": "CVE-2016-6934" }, { "94526": "CVE-2016-6933" }, { "94525": "CVE-2016-6854" }, { "94524": "CVE-2016-6853" }, { "94523": "CVE-2016-6852" }, { "94522": "CVE-2016-6851" }, { "94521": "CVE-2016-6850" }, { "94520": "CVE-2016-6848" }, { "94519": "CVE-2016-6847" }, { "94518": "CVE-2016-6845" }, { "94517": "CVE-2016-6844" }, { "94516": "CVE-2016-6843" }, { "94515": "CVE-2016-6842" }, { "94514": "CVE-2016-5740" }, { "94513": "CVE-2016-4048" }, { "94512": "CVE-2016-4047" }, { "94511": "CVE-2016-4046" }, { "94510": "CVE-2016-4045" }, { "94509": "CVE-2016-4028" }, { "94508": "CVE-2016-4027" }, { "94507": "CVE-2016-4026" }, { "94506": "CVE-2016-3174" }, { "94505": "CVE-2016-3173" }, { "94504": "CVE-2015-8542" }, { "94503": "CVE-2016-9932" }, { "94501": "CVE-2016-9893" }, { "94500": "CVE-2016-9080" }, { "94499": "CVE-2016-9903" }, { "94498": "CVE-2016-9902" }, { "94497": "CVE-2016-9901" }, { "94496": "CVE-2016-9904" }, { "94495": "CVE-2016-9900" }, { "94494": "CVE-2016-9898" }, { "94493": "CVE-2016-9897" }, { "94492": "CVE-2016-9896" }, { "94491": "CVE-2016-9895" }, { "94490": "CVE-2016-9899" }, { "94489": "CVE-2016-9894" }, { "94488": "CVE-2016-9035" }, { "94487": "CVE-2016-9034" }, { "94486": "CVE-2016-9033" }, { "94485": "CVE-2016-9032" }, { "94484": "CVE-2016-9031" }, { "94483": "CVE-2016-8733" }, { "94482": "CVE-2016-4443" }, { "94481": "CVE-2016-3685" }, { "94480": "CVE-2016-3684" }, { "94479": "CVE-2016-1000156" }, { "94478": "CVE-2014-8241" }, { "94477": "CVE-2016-7890" }, { "94476": "CVE-2016-7876" }, { "94475": "CVE-2016-7875" }, { "94474": "CVE-2016-7874" }, { "94473": "CVE-2016-7873" }, { "94472": "CVE-2016-7871" }, { "94471": "CVE-2016-7870" }, { "94470": "CVE-2016-7869" }, { "94469": "CVE-2016-7868" }, { "94468": "CVE-2016-7867" }, { "94467": "CVE-2016-7892" }, { "94466": "CVE-2016-7881" }, { "94465": "CVE-2016-7880" }, { "94464": "CVE-2016-7879" }, { "94463": "CVE-2016-7878" }, { "94462": "CVE-2016-7877" }, { "94461": "CVE-2016-7872" }, { "94460": "CVE-2016-7270" }, { "94459": "CVE-2016-7295" }, { "94458": "CVE-2016-7258" }, { "94457": "CVE-2016-7260" }, { "94456": "CVE-2016-7259" }, { "94455": "CVE-2016-7271" }, { "94454": "CVE-2016-7292" }, { "94453": "CVE-2016-7219" }, { "94452": "CVE-2016-7300" }, { "94451": "CVE-2016-7263" }, { "94450": "CVE-2016-7298" }, { "94449": "CVE-2016-7291" }, { "94448": "CVE-2016-7290" }, { "94447": "CVE-2016-7289" }, { "94446": "CVE-2016-7277" }, { "94445": "CVE-2016-7276" }, { "94444": "CVE-2016-7275" }, { "94443": "CVE-2016-7268" }, { "94442": "CVE-2016-7267" }, { "94441": "CVE-2016-7266" }, { "94440": "CVE-2016-7265" }, { "94439": "CVE-2016-7264" }, { "94438": "CVE-2016-7262" }, { "94437": "CVE-2016-7274" }, { "94436": "CVE-2016-7273" }, { "94435": "CVE-2016-7272" }, { "94434": "CVE-2016-7257" }, { "94433": "CVE-2016-7297" }, { "94432": "CVE-2016-7296" }, { "94431": "CVE-2016-7288" }, { "94430": "CVE-2016-7287" }, { "94429": "CVE-2016-7286" }, { "94428": "CVE-2016-7282" }, { "94427": "CVE-2016-7281" }, { "94426": "CVE-2016-7280" }, { "94425": "CVE-2016-7279" }, { "94424": "CVE-2016-7206" }, { "94423": "CVE-2016-7181" }, { "94422": "CVE-2016-7287" }, { "94421": "CVE-2016-7284" }, { "94420": "CVE-2016-7283" }, { "94419": "CVE-2016-7282" }, { "94418": "CVE-2016-7281" }, { "94417": "CVE-2016-7279" }, { "94416": "CVE-2016-7278" }, { "94415": "CVE-2016-7202" }, { "94414": "CVE-2016-7666" }, { "94413": "CVE-2016-7660" }, { "94412": "CVE-2016-7662" }, { "94411": "CVE-2016-7636" }, { "94410": "CVE-2016-4693" }, { "94409": "CVE-2016-7661" }, { "94408": "CVE-2016-6304" }, { "94407": "CVE-2016-6303" }, { "94406": "CVE-2016-7600" }, { "94405": "CVE-2016-1777" }, { "94404": "CVE-2016-6304" }, { "94403": "CVE-2016-7619" }, { "94402": "CVE-2016-7629" }, { "94401": "CVE-2016-7644" }, { "94400": "CVE-2016-7637" }, { "94399": "CVE-2016-7621" }, { "94398": "CVE-2016-7615" }, { "94397": "CVE-2016-7607" }, { "94396": "CVE-2016-7612" }, { "94395": "CVE-2016-7606" }, { "94394": "CVE-2016-7620" }, { "94393": "CVE-2016-7625" }, { "94392": "CVE-2016-7657" }, { "94391": "CVE-2016-7591" }, { "94390": "CVE-2016-1823" }, { "94389": "CVE-2016-7624" }, { "94388": "CVE-2016-7608" }, { "94387": "CVE-2016-7602" }, { "94386": "CVE-2016-7643" }, { "94385": "CVE-2016-7594" }, { "94384": "CVE-2016-7622" }, { "94383": "CVE-2016-7618" }, { "94382": "CVE-2016-4688" }, { "94381": "CVE-2016-4691" }, { "94380": "CVE-2016-7616" }, { "94379": "CVE-2016-7633" }, { "94378": "CVE-2016-8625" }, { "94377": "CVE-2016-8624" }, { "94376": "CVE-2016-8623" }, { "94375": "CVE-2016-8622" }, { "94374": "CVE-2016-8621" }, { "94373": "CVE-2016-8620" }, { "94372": "CVE-2016-8619" }, { "94371": "CVE-2016-8618" }, { "94370": "CVE-2016-8617" }, { "94369": "CVE-2016-8616" }, { "94368": "CVE-2016-8615" }, { "94367": "CVE-2016-7167" }, { "94366": "CVE-2016-7141" }, { "94365": "CVE-2016-5421" }, { "94364": "CVE-2016-5420" }, { "94363": "CVE-2016-5419" }, { "94362": "CVE-2016-7595" }, { "94361": "CVE-2016-7603" }, { "94360": "CVE-2016-7588" }, { "94359": "CVE-2016-7655" }, { "94358": "CVE-2016-7627" }, { "94357": "CVE-2016-7663" }, { "94356": "CVE-2016-7604" }, { "94355": "CVE-2016-7617" }, { "94354": "CVE-2016-7605" }, { "94353": "CVE-2016-7596" }, { "94352": "CVE-2016-7659" }, { "94351": "CVE-2016-7658" }, { "94350": "CVE-2016-7628" }, { "94349": "CVE-2016-7609" }, { "94348": "CVE-2016-7418" }, { "94347": "CVE-2016-7417" }, { "94346": "CVE-2016-7416" }, { "94345": "CVE-2016-7414" }, { "94344": "CVE-2016-7413" }, { "94343": "CVE-2016-7412" }, { "94342": "CVE-2016-7411" }, { "94341": "CVE-2016-7614" }, { "94340": "CVE-2016-7632" }, { "94339": "CVE-2016-7599" }, { "94338": "CVE-2016-7598" }, { "94337": "CVE-2016-7592" }, { "94336": "CVE-2016-7589" }, { "94335": "CVE-2016-7654" }, { "94334": "CVE-2016-7649" }, { "94333": "CVE-2016-7648" }, { "94332": "CVE-2016-7646" }, { "94331": "CVE-2016-7645" }, { "94330": "CVE-2016-7642" }, { "94329": "CVE-2016-7641" }, { "94328": "CVE-2016-7640" }, { "94327": "CVE-2016-7639" }, { "94326": "CVE-2016-7611" }, { "94325": "CVE-2016-7610" }, { "94324": "CVE-2016-7587" }, { "94323": "CVE-2016-7586" }, { "94322": "CVE-2016-4743" }, { "94321": "CVE-2016-7656" }, { "94320": "CVE-2016-7652" }, { "94319": "CVE-2016-7635" }, { "94318": "CVE-2016-4692" }, { "94317": "CVE-2016-7650" }, { "94316": "CVE-2016-7632" }, { "94315": "CVE-2016-7599" }, { "94314": "CVE-2016-7598" }, { "94313": "CVE-2016-7592" }, { "94312": "CVE-2016-7589" }, { "94311": "CVE-2016-7654" }, { "94310": "CVE-2016-7649" }, { "94309": "CVE-2016-7648" }, { "94308": "CVE-2016-7646" }, { "94307": "CVE-2016-7645" }, { "94306": "CVE-2016-7642" }, { "94305": "CVE-2016-7641" }, { "94304": "CVE-2016-7640" }, { "94303": "CVE-2016-7639" }, { "94302": "CVE-2016-7611" }, { "94301": "CVE-2016-7610" }, { "94300": "CVE-2016-7587" }, { "94299": "CVE-2016-7586" }, { "94298": "CVE-2016-4743" }, { "94297": "CVE-2016-7656" }, { "94296": "CVE-2016-7652" }, { "94295": "CVE-2016-7635" }, { "94294": "CVE-2016-4692" }, { "94293": "CVE-2016-7632" }, { "94292": "CVE-2016-7599" }, { "94291": "CVE-2016-7598" }, { "94290": "CVE-2016-7656" }, { "94289": "CVE-2016-7589" }, { "94288": "CVE-2016-7654" }, { "94287": "CVE-2016-7649" }, { "94286": "CVE-2016-7648" }, { "94285": "CVE-2016-7646" }, { "94284": "CVE-2016-7645" }, { "94283": "CVE-2016-7642" }, { "94282": "CVE-2016-7641" }, { "94281": "CVE-2016-7640" }, { "94280": "CVE-2016-7639" }, { "94279": "CVE-2016-7611" }, { "94278": "CVE-2016-7610" }, { "94277": "CVE-2016-7587" }, { "94276": "CVE-2016-7586" }, { "94275": "CVE-2016-4743" }, { "94274": "CVE-2016-7652" }, { "94273": "CVE-2016-7635" }, { "94272": "CVE-2016-4692" }, { "94271": "CVE-2016-7660" }, { "94270": "CVE-2016-7662" }, { "94269": "CVE-2016-7636" }, { "94268": "CVE-2016-4693" }, { "94267": "CVE-2016-7661" }, { "94266": "CVE-2016-7619" }, { "94265": "CVE-2016-7637" }, { "94264": "CVE-2016-7621" }, { "94263": "CVE-2016-7615" }, { "94262": "CVE-2016-7607" }, { "94261": "CVE-2016-7612" }, { "94260": "CVE-2016-7606" }, { "94259": "CVE-2016-7657" }, { "94258": "CVE-2016-7591" }, { "94257": "CVE-2016-7643" }, { "94256": "CVE-2016-7594" }, { "94255": "CVE-2016-4688" }, { "94254": "CVE-2016-4691" }, { "94253": "CVE-2016-7616" }, { "94252": "CVE-2016-7595" }, { "94251": "CVE-2016-7588" }, { "94250": "CVE-2016-7655" }, { "94249": "CVE-2016-7627" }, { "94248": "CVE-2016-7663" }, { "94247": "CVE-2016-7659" }, { "94246": "CVE-2016-7658" }, { "94245": "CVE-2016-7632" }, { "94244": "CVE-2016-7599" }, { "94243": "CVE-2016-7598" }, { "94242": "CVE-2016-7592" }, { "94241": "CVE-2016-7589" }, { "94240": "CVE-2016-7654" }, { "94239": "CVE-2016-7649" }, { "94238": "CVE-2016-7648" }, { "94237": "CVE-2016-7646" }, { "94236": "CVE-2016-7645" }, { "94235": "CVE-2016-7642" }, { "94234": "CVE-2016-7641" }, { "94233": "CVE-2016-7640" }, { "94232": "CVE-2016-7639" }, { "94231": "CVE-2016-7611" }, { "94230": "CVE-2016-7610" }, { "94229": "CVE-2016-7587" }, { "94228": "CVE-2016-7586" }, { "94227": "CVE-2016-4743" }, { "94226": "CVE-2016-7656" }, { "94225": "CVE-2016-7652" }, { "94224": "CVE-2016-7635" }, { "94223": "CVE-2016-4692" }, { "94222": "CVE-2016-7623" }, { "94221": "CVE-2016-7632" }, { "94220": "CVE-2016-7599" }, { "94219": "CVE-2016-7598" }, { "94218": "CVE-2016-7592" }, { "94217": "CVE-2016-7656" }, { "94216": "CVE-2016-7589" }, { "94215": "CVE-2016-7654" }, { "94214": "CVE-2016-7649" }, { "94213": "CVE-2016-7648" }, { "94212": "CVE-2016-7646" }, { "94211": "CVE-2016-7645" }, { "94210": "CVE-2016-7642" }, { "94209": "CVE-2016-7641" }, { "94208": "CVE-2016-7640" }, { "94207": "CVE-2016-7639" }, { "94206": "CVE-2016-7611" }, { "94205": "CVE-2016-7610" }, { "94204": "CVE-2016-7587" }, { "94203": "CVE-2016-7586" }, { "94202": "CVE-2016-4743" }, { "94201": "CVE-2016-7652" }, { "94200": "CVE-2016-7635" }, { "94199": "CVE-2016-4692" }, { "94198": "CVE-2016-7660" }, { "94197": "CVE-2016-7662" }, { "94196": "CVE-2016-7636" }, { "94195": "CVE-2016-4693" }, { "94194": "CVE-2016-7650" }, { "94193": "CVE-2016-7661" }, { "94192": "CVE-2016-7619" }, { "94191": "CVE-2016-7644" }, { "94190": "CVE-2016-7637" }, { "94189": "CVE-2016-7621" }, { "94188": "CVE-2016-7615" }, { "94187": "CVE-2016-7607" }, { "94186": "CVE-2016-7612" }, { "94185": "CVE-2016-7606" }, { "94184": "CVE-2016-7657" }, { "94183": "CVE-2016-7591" }, { "94182": "CVE-2016-7643" }, { "94181": "CVE-2016-7594" }, { "94180": "CVE-2016-4688" }, { "94179": "CVE-2016-4691" }, { "94178": "CVE-2016-7616" }, { "94177": "CVE-2016-7595" }, { "94176": "CVE-2016-7588" }, { "94175": "CVE-2016-7655" }, { "94174": "CVE-2016-7627" }, { "94173": "CVE-2016-7663" }, { "94172": "CVE-2016-7659" }, { "94171": "CVE-2016-7658" }, { "94170": "CVE-2016-9210" }, { "94169": "CVE-2016-9209" }, { "94168": "CVE-2016-9208" }, { "94167": "CVE-2016-9205" }, { "94166": "CVE-2016-9204" }, { "94165": "CVE-2016-9200" }, { "94164": "CVE-2016-6664" }, { "94163": "CVE-2016-6473" }, { "94162": "CVE-2016-6470" }, { "94161": "CVE-2016-6469" }, { "94160": "CVE-2016-6468" }, { "94159": "CVE-2016-6449" }, { "94158": "CVE-2016-5647" }, { "94157": "CVE-2016-5060" }, { "94156": "CVE-2016-4322" }, { "94155": "CVE-2016-1411" }, { "94153": "CVE-2016-7439" }, { "94152": "CVE-2016-7438" }, { "94151": "CVE-2016-5842" }, { "94150": "CVE-2016-5841" }, { "94149": "CVE-2016-5691" }, { "94148": "CVE-2016-5690" }, { "94147": "CVE-2016-5689" }, { "94146": "CVE-2016-5688" }, { "94145": "CVE-2016-5687" }, { "94144": "CVE-2015-5073" }, { "94143": "CVE-2016-7626" }, { "94142": "CVE-2016-7626" }, { "94141": "CVE-2016-7651" }, { "94140": "CVE-2016-7597" }, { "94139": "CVE-2016-4781" }, { "94138": "CVE-2016-7626" }, { "94137": "CVE-2016-7653" }, { "94136": "CVE-2016-4689" }, { "94135": "CVE-2016-7601" }, { "94134": "CVE-2016-4690" }, { "94132": "CVE-2016-7638" }, { "94131": "CVE-2016-7651" }, { "94130": "CVE-2016-7664" }, { "94129": "CVE-2016-7634" }, { "94128": "CVE-2016-8745" }, { "94127": "CVE-2016-6277" }, { "94126": "CVE-2016-9633" }, { "94125": "CVE-2016-9632" }, { "94124": "CVE-2016-9631" }, { "94123": "CVE-2016-9630" }, { "94122": "CVE-2016-9629" }, { "94121": "CVE-2016-9628" }, { "94120": "CVE-2016-9627" }, { "94119": "CVE-2016-9626" }, { "94118": "CVE-2016-9625" }, { "94117": "CVE-2016-9624" }, { "94116": "CVE-2016-9623" }, { "94115": "CVE-2016-9622" }, { "94114": "CVE-2016-9443" }, { "94113": "CVE-2016-9442" }, { "94112": "CVE-2016-9441" }, { "94111": "CVE-2016-9440" }, { "94110": "CVE-2016-9439" }, { "94109": "CVE-2016-9438" }, { "94108": "CVE-2016-9437" }, { "94107": "CVE-2016-9434" }, { "94106": "CVE-2016-9433" }, { "94105": "CVE-2016-9432" }, { "94104": "CVE-2016-9431" }, { "94103": "CVE-2016-9430" }, { "94102": "CVE-2016-9429" }, { "94101": "CVE-2016-9428" }, { "94100": "CVE-2016-9427" }, { "94099": "CVE-2016-9426" }, { "94098": "CVE-2016-9425" }, { "94097": "CVE-2016-9424" }, { "94096": "CVE-2016-9423" }, { "94095": "CVE-2016-9422" }, { "94085": "CVE-2016-6593" }, { "94084": "CVE-2016-9866" }, { "94083": "CVE-2016-9865" }, { "94082": "CVE-2016-9864" }, { "94081": "CVE-2016-9863" }, { "94080": "CVE-2016-9862" }, { "94079": "CVE-2016-9861" }, { "94078": "CVE-2016-9860" }, { "94077": "CVE-2016-9859" }, { "94076": "CVE-2016-9858" }, { "94075": "CVE-2016-9857" }, { "94074": "CVE-2016-9856" }, { "94073": "CVE-2016-9855" }, { "94072": "CVE-2016-9854" }, { "94071": "CVE-2016-9853" }, { "94070": "CVE-2016-9852" }, { "94069": "CVE-2016-9851" }, { "94068": "CVE-2016-9850" }, { "94067": "CVE-2016-9849" }, { "94066": "CVE-2016-9848" }, { "94065": "CVE-2016-9847" }, { "94064": "CVE-2016-6633" }, { "94063": "CVE-2016-6632" }, { "94062": "CVE-2016-6631" }, { "94061": "CVE-2016-6630" }, { "94060": "CVE-2016-6629" }, { "94059": "CVE-2016-6628" }, { "94058": "CVE-2016-6627" }, { "94057": "CVE-2016-6626" }, { "94056": "CVE-2016-6625" }, { "94055": "CVE-2016-6624" }, { "94054": "CVE-2016-6623" }, { "94053": "CVE-2016-6622" }, { "94052": "CVE-2016-6620" }, { "94051": "CVE-2016-6619" }, { "94050": "CVE-2016-6618" }, { "94049": "CVE-2016-6617" }, { "94048": "CVE-2016-6616" }, { "94047": "CVE-2016-6615" }, { "94046": "CVE-2016-6614" }, { "94045": "CVE-2016-6613" }, { "94044": "CVE-2016-6612" }, { "94043": "CVE-2016-6611" }, { "94042": "CVE-2016-6610" }, { "94041": "CVE-2016-6609" }, { "94040": "CVE-2016-6608" }, { "94039": "CVE-2016-6607" }, { "94038": "CVE-2016-6606" }, { "94037": "CVE-2016-4412" }, { "94036": "CVE-2016-9207" }, { "94035": "CVE-2016-6464" }, { "94034": "CVE-2016-9214" }, { "94033": "CVE-2016-9206" }, { "94032": "CVE-2016-6465" }, { "94031": "CVE-2016-9202" }, { "94030": "CVE-2016-9193" }, { "94029": "CVE-2016-9199" }, { "94028": "CVE-2016-6474" }, { "94027": "CVE-2016-9201" }, { "94026": "CVE-2016-9215" }, { "94025": "CVE-2016-6467" }, { "94024": "CVE-2016-9198" }, { "94023": "CVE-2016-9203" }, { "94022": "CVE-2016-6471" }, { "94021": "CVE-2016-9211" }, { "94020": "CVE-2016-9212" }, { "94019": "CVE-2016-9192" }, { "94018": "CVE-2016-9106" }, { "94017": "CVE-2016-9105" }, { "94016": "CVE-2016-9104" }, { "94015": "CVE-2016-9103" }, { "94014": "CVE-2016-9102" }, { "94013": "CVE-2016-9101" }, { "94012": "CVE-2016-7995" }, { "94011": "CVE-2016-7994" }, { "94010": "CVE-2016-7466" }, { "94009": "CVE-2016-7422" }, { "94008": "CVE-2016-7421" }, { "94007": "CVE-2016-7170" }, { "94006": "CVE-2016-7157" }, { "94005": "CVE-2016-7156" }, { "94004": "CVE-2016-7155" }, { "94003": "CVE-2016-7116" }, { "94002": "CVE-2016-6888" }, { "94001": "CVE-2016-6836" }, { "94000": "CVE-2016-6835" }, { "93999": "CVE-2016-6834" }, { "93998": "CVE-2016-6833" }, { "93997": "CVE-2016-6829" }, { "93996": "CVE-2016-6523" }, { "93995": "CVE-2016-6501" }, { "93994": "CVE-2016-6490" }, { "93993": "CVE-2016-6301" }, { "93992": "CVE-2016-4964" }, { "93991": "CVE-2015-8786" }, { "93990": "CVE-2016-9938" }, { "93989": "CVE-2016-9937" }, { "93987": "CVE-2016-9920" }, { "93986": "CVE-2016-9919" }, { "93985": "CVE-2016-9918" }, { "93984": "CVE-2016-9917" }, { "93983": "CVE-2016-9888" }, { "93982": "CVE-2016-9839" }, { "93981": "CVE-2016-9120" }, { "93980": "CVE-2016-8655" }, { "93979": "CVE-2016-8104" }, { "93978": "CVE-2016-8103" }, { "93977": "CVE-2016-8102" }, { "93976": "CVE-2015-8967" }, { "93975": "CVE-2015-8966" }, { "93974": "CVE-2016-9832" }, { "93973": "CVE-2016-1889" }, { "93972": "CVE-2016-1888" }, { "93971": "CVE-2016-6559" }, { "93970": "CVE-2016-9637" }, { "93969": "CVE-2016-7542" }, { "93967": "CVE-2015-8870" }, { "93965": "CVE-2016-5341" }, { "93961": "CVE-2016-9836" }, { "93960": "CVE-2016-9152" }, { "93959": "CVE-2016-7171" }, { "93958": "CVE-2016-8740" }, { "93957": "CVE-2016-9835" }, { "93956": "CVE-2016-9157" }, { "93955": "CVE-2016-9156" }, { "93952": "CVE-2016-9804" }, { "93951": "CVE-2016-9803" }, { "93950": "CVE-2016-9802" }, { "93949": "CVE-2016-9801" }, { "93948": "CVE-2016-9800" }, { "93947": "CVE-2016-9799" }, { "93946": "CVE-2016-9798" }, { "93945": "CVE-2016-9797" }, { "93944": "CVE-2016-9796" }, { "93943": "CVE-2016-9638" }, { "93942": "CVE-2016-9479" }, { "93941": "CVE-2016-2938" }, { "93940": "CVE-2016-5884" }, { "93939": "CVE-2016-6113" }, { "93938": "CVE-2016-5882" }, { "93937": "CVE-2016-2939" }, { "93936": "CVE-2016-5880" }, { "93931": "CVE-2016-9079" }, { "93930": "CVE-2016-8511" }, { "93925": "CVE-2016-9752" }, { "93924": "CVE-2016-9751" }, { "93923": "CVE-2016-3055" }, { "93922": "CVE-2016-3047" }, { "93921": "CVE-2016-3044" }, { "93920": "CVE-2016-3033" }, { "93919": "CVE-2016-3012" }, { "93918": "CVE-2016-2994" }, { "93917": "CVE-2016-2991" }, { "93916": "CVE-2016-2955" }, { "93915": "CVE-2016-2946" }, { "93914": "CVE-2016-2917" }, { "93913": "CVE-2016-2887" }, { "93912": "CVE-2016-2884" }, { "93911": "CVE-2016-2881" }, { "93910": "CVE-2016-2878" }, { "93909": "CVE-2016-2877" }, { "93908": "CVE-2016-2876" }, { "93907": "CVE-2016-2874" }, { "93906": "CVE-2016-2873" }, { "93905": "CVE-2016-2871" }, { "93904": "CVE-2016-2869" }, { "93903": "CVE-2016-9564" }, { "93902": "CVE-2016-8222" }, { "93901": "CVE-2016-5987" }, { "93900": "CVE-2016-5905" }, { "93899": "CVE-2016-5890" }, { "93898": "CVE-2016-3057" }, { "93897": "CVE-2016-3014" }, { "93896": "CVE-2016-3009" }, { "93895": "CVE-2016-3004" }, { "93894": "CVE-2016-3002" }, { "93893": "CVE-2016-2963" }, { "93892": "CVE-2016-2958" }, { "93891": "CVE-2016-2957" }, { "93890": "CVE-2016-2953" }, { "93889": "CVE-2016-2952" }, { "93888": "CVE-2016-2951" }, { "93887": "CVE-2016-2950" }, { "93886": "CVE-2016-2949" }, { "93885": "CVE-2016-2948" }, { "93884": "CVE-2016-2944" }, { "93883": "CVE-2016-2943" }, { "93882": "CVE-2016-2940" }, { "93881": "CVE-2016-2937" }, { "93880": "CVE-2016-2936" }, { "93879": "CVE-2016-2935" }, { "93878": "CVE-2016-2934" }, { "93877": "CVE-2016-2933" }, { "93876": "CVE-2016-2932" }, { "93875": "CVE-2016-2931" }, { "93874": "CVE-2016-8734" }, { "93871": "CVE-2016-9481" }, { "93870": "CVE-2016-9480" }, { "93869": "CVE-2016-8224" }, { "93868": "CVE-2016-8223" }, { "93867": "CVE-2016-5685" }, { "93866": "CVE-2016-1251" }, { "93857": "CVE-2016-9078" }, { "93856": "CVE-2016-5765" }, { "93855": "CVE-2016-5393" }, { "93853": "CVE-2016-6803" }, { "93852": "CVE-2016-9644" }, { "93851": "CVE-2016-9313" }, { "93850": "CVE-2016-9191" }, { "93849": "CVE-2016-9178" }, { "93848": "CVE-2016-9084" }, { "93847": "CVE-2016-9083" }, { "93846": "CVE-2016-8650" }, { "93845": "CVE-2016-8646" }, { "93844": "CVE-2016-8633" }, { "93843": "CVE-2016-8632" }, { "93842": "CVE-2016-8630" }, { "93841": "CVE-2015-8970" }, { "93840": "CVE-2015-1328" }, { "93832": "CVE-2016-9452" }, { "93831": "CVE-2016-9451" }, { "93830": "CVE-2016-9450" }, { "93829": "CVE-2016-9449" }, { "93828": "CVE-2016-6715" }, { "93827": "CVE-2016-2929" }, { "93826": "CVE-2016-2928" }, { "93825": "CVE-2016-2927" }, { "93824": "CVE-2016-2926" }, { "93823": "CVE-2016-0319" }, { "93822": "CVE-2016-0318" }, { "93821": "CVE-2016-0317" }, { "93820": "CVE-2016-0316" }, { "93813": "CVE-2016-9378" }, { "93812": "CVE-2016-9377" }, { "93811": "CVE-2016-9380" }, { "93810": "CVE-2016-9379" }, { "93809": "CVE-2016-9383" }, { "93808": "CVE-2016-9381" }, { "93807": "CVE-2016-9384" }, { "93806": "CVE-2016-9385" }, { "93805": "CVE-2016-9382" }, { "93804": "CVE-2016-9386" }, { "93803": "CVE-2016-9555" }, { "93802": "CVE-2016-8706" }, { "93801": "CVE-2016-8705" }, { "93800": "CVE-2016-8704" }, { "93799": "CVE-2016-8735" }, { "93798": "CVE-2016-3427" }, { "93797": "CVE-2016-6816" }, { "93796": "CVE-2016-6817" }, { "93795": "CVE-2016-7460" }, { "93794": "CVE-2016-7459" }, { "93793": "CVE-2016-7458" }, { "93792": "CVE-2016-7460" }, { "93791": "CVE-2016-5334" }, { "93790": "CVE-2016-5992" }, { "93789": "CVE-2016-5991" }, { "93788": "CVE-2016-5981" }, { "93787": "CVE-2016-5968" }, { "93786": "CVE-2016-5967" }, { "93785": "CVE-2016-5955" }, { "93784": "CVE-2016-5788" }, { "93783": "CVE-2016-3028" }, { "93782": "CVE-2016-3025" }, { "93781": "CVE-2016-2996" }, { "93780": "CVE-2016-2988" }, { "93779": "CVE-2016-2986" }, { "93778": "CVE-2016-2985" }, { "93777": "CVE-2016-2984" }, { "93776": "CVE-2016-2947" }, { "93775": "CVE-2016-2864" }, { "93774": "CVE-2016-0378" }, { "93773": "CVE-2016-0372" }, { "93772": "CVE-2016-0353" }, { "93771": "CVE-2016-0325" }, { "93770": "CVE-2016-0285" }, { "93769": "CVE-2016-0284" }, { "93768": "CVE-2016-0282" }, { "93767": "CVE-2016-0273" }, { "93766": "CVE-2015-4961" }, { "93760": "CVE-2016-7665" }, { "93759": "CVE-2016-9567" }, { "93758": "CVE-2016-9563" }, { "93757": "CVE-2016-9562" }, { "93756": "CVE-2016-1248" }, { "93753": "CVE-2016-9540" }, { "93752": "CVE-2016-9539" }, { "93751": "CVE-2016-9538" }, { "93750": "CVE-2016-9537" }, { "93749": "CVE-2016-9536" }, { "93748": "CVE-2016-9535" }, { "93747": "CVE-2016-9534" }, { "93746": "CVE-2016-9533" }, { "93745": "CVE-2016-7434" }, { "93744": "CVE-2016-9155" }, { "93743": "CVE-2015-8978" }, { "93742": "CVE-2016-7545" }, { "93741": "CVE-2016-8673" }, { "93740": "CVE-2016-8672" }, { "93738": "CVE-2016-4406" }, { "93704": "CVE-2016-5311" }, { "93703": "CVE-2016-5311" }, { "93678": "CVE-2016-9151" }, { "93677": "CVE-2016-9150" }, { "93676": "CVE-2016-9149" }, { "93675": "CVE-2016-8562" }, { "93674": "CVE-2016-8561" }, { "93673": "CVE-2016-6472" }, { "93672": "CVE-2016-6466" }, { "93671": "CVE-2016-6463" }, { "93670": "CVE-2016-6462" }, { "93669": "CVE-2016-6460" }, { "93668": "CVE-2016-6459" }, { "93667": "CVE-2016-6458" }, { "93666": "CVE-2016-6457" }, { "93665": "CVE-2016-4333" }, { "93664": "CVE-2016-4332" }, { "93663": "CVE-2016-4331" }, { "93662": "CVE-2016-4330" }, { "93661": "CVE-2016-8611" }, { "93660": "CVE-2016-6461" }, { "93659": "CVE-2016-9259" }, { "93657": "CVE-2016-9376" }, { "93656": "CVE-2016-9375" }, { "93655": "CVE-2016-9374" }, { "93654": "CVE-2016-9373" }, { "93653": "CVE-2016-9372" }, { "93652": "CVE-2016-6590" }, { "93651": "CVE-2016-6450" }, { "93650": "CVE-2016-9076" }, { "93649": "CVE-2016-9065" }, { "93648": "CVE-2016-5294" }, { "93647": "CVE-2016-5293" }, { "93646": "CVE-2016-9071" }, { "93645": "CVE-2016-9074" }, { "93644": "CVE-2016-9073" }, { "93643": "CVE-2016-9070" }, { "93642": "CVE-2016-9062" }, { "93641": "CVE-2016-9061" }, { "93640": "CVE-2016-5299" }, { "93639": "CVE-2016-5298" }, { "93638": "CVE-2016-5295" }, { "93637": "CVE-2016-5291" }, { "93636": "CVE-2016-9077" }, { "93635": "CVE-2016-9075" }, { "93634": "CVE-2016-9072" }, { "93633": "CVE-2016-9064" }, { "93632": "CVE-2016-5290" }, { "93631": "CVE-2016-5289" }, { "93630": "CVE-2016-9063" }, { "93629": "CVE-2016-9068" }, { "93628": "CVE-2016-9067" }, { "93627": "CVE-2016-9066" }, { "93626": "CVE-2016-5297" }, { "93625": "CVE-2016-5292" }, { "93624": "CVE-2016-5296" }, { "93623": "CVE-2016-7462" }, { "93619": "CVE-2016-9318" }, { "93618": "CVE-2016-9287" }, { "93617": "CVE-2016-8661" }, { "93616": "CVE-2016-7165" }, { "93615": "CVE-2016-5763" }, { "93614": "CVE-2016-8645" }, { "93613": "CVE-2016-3152" }, { "93612": "CVE-2016-3151" }, { "93611": "CVE-2016-3150" }, { "93610": "CVE-2016-3149" }, { "93609": "CVE-2016-8736" }, { "93603": "CVE-2016-7461" }, { "93601": "CVE-2016-9933" }, { "93600": "CVE-2016-9933" }, { "93599": "CVE-2016-9933" }, { "93598": "CVE-2016-9933" }, { "93597": "CVE-2016-9933" }, { "93596": "CVE-2016-9933" }, { "93595": "CVE-2016-9933" }, { "93594": "CVE-2016-9933" }, { "93593": "CVE-2016-9933" }, { "93591": "CVE-2016-7476" }, { "93589": "CVE-2016-9296" }, { "93588": "CVE-2016-9294" }, { "93587": "CVE-2016-9288" }, { "93586": "CVE-2016-9286" }, { "93585": "CVE-2016-9285" }, { "93584": "CVE-2016-9284" }, { "93583": "CVE-2016-9283" }, { "93582": "CVE-2016-9282" }, { "93581": "CVE-2016-9277" }, { "93580": "CVE-2016-9274" }, { "93579": "CVE-2016-7472" }, { "93578": "CVE-2016-5202" }, { "93577": "CVE-2016-5201" }, { "93576": "CVE-2016-5200" }, { "93575": "CVE-2016-5199" }, { "93574": "CVE-2016-9272" }, { "93559": "CVE-2016-5803" }, { "93558": "CVE-2016-9165" }, { "93557": "CVE-2016-9164" }, { "93556": "CVE-2016-9148" }, { "93555": "CVE-2016-6809" }, { "93553": "CVE-2016-9268" }, { "93552": "CVE-2016-7490" }, { "93551": "CVE-2016-7489" }, { "93550": "CVE-2016-7488" }, { "93549": "CVE-2016-7148" }, { "93548": "CVE-2016-7146" }, { "93547": "CVE-2016-4095" }, { "93546": "CVE-2016-7055" }, { "93545": "CVE-2016-7053" }, { "93544": "CVE-2016-7054" }, { "93543": "CVE-2016-7252" }, { "93542": "CVE-2016-7245" }, { "93541": "CVE-2016-7244" }, { "93540": "CVE-2016-7236" }, { "93539": "CVE-2016-7235" }, { "93538": "CVE-2016-7234" }, { "93537": "CVE-2016-7233" }, { "93536": "CVE-2016-6079" }, { "93532": "CVE-2016-4405" }, { "93530": "CVE-2016-4404" }, { "93529": "CVE-2016-4403" }, { "93528": "CVE-2016-4402" }, { "93525": "CVE-2016-4400" }, { "93524": "CVE-2016-4399" }, { "93523": "CVE-2016-4398" }, { "93522": "CVE-2016-4397" }, { "93517": "CVE-2016-5195" }, { "93516": "CVE-2016-6752" }, { "93515": "CVE-2016-6751" }, { "93514": "CVE-2016-6698" }, { "93513": "CVE-2016-3907" }, { "93512": "CVE-2016-3906" }, { "93511": "CVE-2016-6750" }, { "93510": "CVE-2016-6749" }, { "93509": "CVE-2016-6748" }, { "93508": "CVE-2016-7917" }, { "93507": "CVE-2016-6753" }, { "93506": "CVE-2016-6747" }, { "93505": "CVE-2016-6746" }, { "93504": "CVE-2016-7916" }, { "93503": "CVE-2016-7915" }, { "93502": "CVE-2016-7914" }, { "93501": "CVE-2015-8964" }, { "93500": "CVE-2016-6743" }, { "93499": "CVE-2016-6745" }, { "93498": "CVE-2016-6744" }, { "93497": "CVE-2016-6742" }, { "93496": "CVE-2016-3904" }, { "93495": "CVE-2016-6741" }, { "93494": "CVE-2016-6740" }, { "93493": "CVE-2016-6739" }, { "93492": "CVE-2016-6738" }, { "93491": "CVE-2016-6136" }, { "93490": "CVE-2015-8963" }, { "93489": "CVE-2014-9675" }, { "93488": "CVE-2016-6754" }, { "93487": "CVE-2015-1283" }, { "93486": "CVE-2016-5300" }, { "93485": "CVE-2012-6702" }, { "93484": "CVE-2016-0718" }, { "93483": "CVE-2016-6727" }, { "93482": "CVE-2016-6726" }, { "93481": "CVE-2016-6737" }, { "93480": "CVE-2016-2184" }, { "93479": "CVE-2016-6828" }, { "93478": "CVE-2016-6736" }, { "93477": "CVE-2016-6735" }, { "93476": "CVE-2016-6734" }, { "93475": "CVE-2016-6733" }, { "93474": "CVE-2016-6732" }, { "93473": "CVE-2016-6731" }, { "93472": "CVE-2016-6730" }, { "93471": "CVE-2016-6729" }, { "93470": "CVE-2016-6728" }, { "93469": "CVE-2016-7912" }, { "93468": "CVE-2016-7913" }, { "93467": "CVE-2015-8962" }, { "93466": "CVE-2016-7911" }, { "93465": "CVE-2016-7910" }, { "93464": "CVE-2015-8961" }, { "93463": "CVE-2016-6725" }, { "93462": "CVE-2016-6724" }, { "93461": "CVE-2016-6722" }, { "93460": "CVE-2016-6721" }, { "93459": "CVE-2016-6720" }, { "93458": "CVE-2016-6719" }, { "93457": "CVE-2016-6718" }, { "93456": "CVE-2016-6717" }, { "93455": "CVE-2016-6716" }, { "93454": "CVE-2016-6714" }, { "93453": "CVE-2016-6713" }, { "93452": "CVE-2016-6712" }, { "93451": "CVE-2016-6711" }, { "93450": "CVE-2015-0410" }, { "93449": "CVE-2014-9908" }, { "93448": "CVE-2016-6710" }, { "93447": "CVE-2016-6709" }, { "93446": "CVE-2016-6708" }, { "93445": "CVE-2016-6707" }, { "93444": "CVE-2016-6706" }, { "93443": "CVE-2016-6705" }, { "93442": "CVE-2016-6704" }, { "93441": "CVE-2016-6703" }, { "93440": "CVE-2016-6702" }, { "93439": "CVE-2016-6701" }, { "93438": "CVE-2016-6700" }, { "93437": "CVE-2016-6699" }, { "93436": "CVE-2016-6723" }, { "93432": "CVE-2016-7241" }, { "93431": "CVE-2016-7239" }, { "93430": "CVE-2016-7227" }, { "93429": "CVE-2016-7199" }, { "93428": "CVE-2016-7198" }, { "93427": "CVE-2016-7196" }, { "93426": "CVE-2016-7195" }, { "93425": "CVE-2016-7247" }, { "93424": "CVE-2016-7216" }, { "93423": "CVE-2016-7226" }, { "93422": "CVE-2016-7225" }, { "93421": "CVE-2016-7224" }, { "93420": "CVE-2016-7223" }, { "93419": "CVE-2016-7238" }, { "93418": "CVE-2016-7237" }, { "93417": "CVE-2016-7220" }, { "93416": "CVE-2016-7253" }, { "93415": "CVE-2016-7251" }, { "93414": "CVE-2016-7254" }, { "93413": "CVE-2016-7250" }, { "93412": "CVE-2016-7249" }, { "93411": "CVE-2016-7255" }, { "93410": "CVE-2016-7246" }, { "93409": "CVE-2016-7218" }, { "93408": "CVE-2016-7215" }, { "93407": "CVE-2016-7214" }, { "93406": "CVE-2016-7184" }, { "93405": "CVE-2016-3343" }, { "93404": "CVE-2016-3342" }, { "93403": "CVE-2016-3340" }, { "93402": "CVE-2016-3338" }, { "93401": "CVE-2016-3335" }, { "93400": "CVE-2016-3334" }, { "93399": "CVE-2016-3333" }, { "93398": "CVE-2016-3332" }, { "93397": "CVE-2016-0026" }, { "93396": "CVE-2016-7232" }, { "93395": "CVE-2016-7231" }, { "93394": "CVE-2016-7230" }, { "93393": "CVE-2016-7229" }, { "93392": "CVE-2016-7228" }, { "93391": "CVE-2016-7213" }, { "93390": "CVE-2016-7256" }, { "93389": "CVE-2016-7217" }, { "93388": "CVE-2016-7205" }, { "93387": "CVE-2016-7210" }, { "93386": "CVE-2016-7248" }, { "93385": "CVE-2016-7222" }, { "93384": "CVE-2016-7221" }, { "93383": "CVE-2016-7212" }, { "93382": "CVE-2016-7243" }, { "93381": "CVE-2016-7242" }, { "93380": "CVE-2016-7241" }, { "93379": "CVE-2016-7240" }, { "93378": "CVE-2016-7239" }, { "93377": "CVE-2016-7227" }, { "93376": "CVE-2016-7209" }, { "93375": "CVE-2016-7208" }, { "93374": "CVE-2016-7204" }, { "93373": "CVE-2016-7203" }, { "93372": "CVE-2016-7202" }, { "93371": "CVE-2016-7201" }, { "93370": "CVE-2016-7200" }, { "93369": "CVE-2016-7199" }, { "93368": "CVE-2016-7198" }, { "93367": "CVE-2016-7196" }, { "93366": "CVE-2016-7195" }, { "93365": "CVE-2016-8812" }, { "93364": "CVE-2016-8811" }, { "93363": "CVE-2016-8810" }, { "93362": "CVE-2016-8809" }, { "93361": "CVE-2016-8808" }, { "93360": "CVE-2016-8807" }, { "93359": "CVE-2016-8806" }, { "93358": "CVE-2016-8805" }, { "93357": "CVE-2016-7865" }, { "93356": "CVE-2016-7864" }, { "93355": "CVE-2016-7863" }, { "93354": "CVE-2016-7862" }, { "93353": "CVE-2016-7861" }, { "93352": "CVE-2016-7860" }, { "93351": "CVE-2016-7859" }, { "93350": "CVE-2016-7858" }, { "93349": "CVE-2016-7857" }, { "93348": "CVE-2016-7851" }, { "93347": "CVE-2016-7391" }, { "93346": "CVE-2016-7390" }, { "93345": "CVE-2016-7389" }, { "93344": "CVE-2016-7388" }, { "93343": "CVE-2016-7387" }, { "93342": "CVE-2016-7386" }, { "93341": "CVE-2016-7385" }, { "93340": "CVE-2016-7384" }, { "93339": "CVE-2016-7383" }, { "93338": "CVE-2016-7382" }, { "93337": "CVE-2016-7381" }, { "93336": "CVE-2016-5852" }, { "93335": "CVE-2016-5025" }, { "93334": "CVE-2016-4961" }, { "93333": "CVE-2016-4960" }, { "93332": "CVE-2016-4959" }, { "93331": "CVE-2016-3161" }, { "93330": "CVE-2016-9242" }, { "93329": "CVE-2016-9190" }, { "93328": "CVE-2016-9189" }, { "93327": "CVE-2016-9188" }, { "93326": "CVE-2016-9187" }, { "93325": "CVE-2016-9186" }, { "93324": "CVE-2016-9185" }, { "93323": "CVE-2016-9184" }, { "93322": "CVE-2016-9183" }, { "93321": "CVE-2016-9182" }, { "93320": "CVE-2016-9177" }, { "93319": "CVE-2016-9176" }, { "93318": "CVE-2016-9136" }, { "93317": "CVE-2016-9135" }, { "93316": "CVE-2016-9134" }, { "93315": "CVE-2016-9086" }, { "93314": "CVE-2016-8910" }, { "93313": "CVE-2016-8909" }, { "93312": "CVE-2016-8669" }, { "93311": "CVE-2016-8668" }, { "93310": "CVE-2016-8667" }, { "93309": "CVE-2016-8578" }, { "93308": "CVE-2016-8577" }, { "93307": "CVE-2016-8576" }, { "93306": "CVE-2016-7453" }, { "93305": "CVE-2016-7452" }, { "93304": "CVE-2016-7402" }, { "93303": "CVE-2016-7160" }, { "93302": "CVE-2016-7095" }, { "93301": "CVE-2016-6455" }, { "93300": "CVE-2016-6454" }, { "93299": "CVE-2016-6453" }, { "93298": "CVE-2016-6452" }, { "93297": "CVE-2016-6451" }, { "93296": "CVE-2016-6448" }, { "93295": "CVE-2016-6430" }, { "93294": "CVE-2016-6429" }, { "93293": "CVE-2015-8969" }, { "93292": "CVE-2015-8968" }, { "93280": "CVE-2016-5198" }, { "93279": "CVE-2016-5617" }, { "93278": "CVE-2016-5617" }, { "93277": "CVE-2016-5617" }, { "93273": "CVE-2016-6587" }, { "93272": "CVE-2016-6586" }, { "93271": "CVE-2016-6585" }, { "93265": "CVE-2016-9014" }, { "93264": "CVE-2016-9013" }, { "93261": "CVE-2016-8625" }, { "93260": "CVE-2016-8624" }, { "93259": "CVE-2016-8623" }, { "93258": "CVE-2016-8622" }, { "93257": "CVE-2016-8621" }, { "93256": "CVE-2016-8620" }, { "93255": "CVE-2016-8619" }, { "93254": "CVE-2016-8618" }, { "93253": "CVE-2016-8617" }, { "93252": "CVE-2016-8616" }, { "93251": "CVE-2016-8615" }, { "93250": "CVE-2016-9111" }, { "93249": "CVE-2016-8864" }, { "93248": "CVE-2016-6447" }, { "93247": "CVE-2016-6441" }, { "93246": "CVE-2016-9087" }, { "93245": "CVE-2016-9020" }, { "93244": "CVE-2016-9019" }, { "93243": "CVE-2016-7789" }, { "93242": "CVE-2016-7788" }, { "93241": "CVE-2016-7784" }, { "93240": "CVE-2016-7783" }, { "93239": "CVE-2016-7782" }, { "93238": "CVE-2016-7781" }, { "93237": "CVE-2016-7780" }, { "93234": "CVE-2016-6663" }, { "93233": "CVE-2016-6663" }, { "93232": "CVE-2016-6663" }, { "93231": "CVE-2016-6663" }, { "93226": "CVE-2016-8908" }, { "93225": "CVE-2016-8907" }, { "93224": "CVE-2016-8906" }, { "93223": "CVE-2016-8905" }, { "93222": "CVE-2016-8904" }, { "93221": "CVE-2016-8903" }, { "93220": "CVE-2016-8902" }, { "93219": "CVE-2016-6496" }, { "93210": "CVE-2016-6797" }, { "93209": "CVE-2016-0762" }, { "93208": "CVE-2016-6794" }, { "93207": "CVE-2016-5018" }, { "93206": "CVE-2016-6796" }, { "93205": "CVE-2016-8879" }, { "93204": "CVE-2016-8878" }, { "93203": "CVE-2016-8877" }, { "93202": "CVE-2016-8876" }, { "93201": "CVE-2016-8875" }, { "93200": "CVE-2016-8856" }, { "93199": "CVE-2016-7991" }, { "93198": "CVE-2016-7990" }, { "93197": "CVE-2016-7989" }, { "93196": "CVE-2016-7988" }, { "93195": "CVE-2016-7965" }, { "93194": "CVE-2016-7964" }, { "93193": "CVE-2016-9118" }, { "93192": "CVE-2016-9117" }, { "93191": "CVE-2016-9116" }, { "93190": "CVE-2016-9115" }, { "93189": "CVE-2016-9114" }, { "93188": "CVE-2016-9113" }, { "93187": "CVE-2016-9112" }, { "93186": "CVE-2016-9028" }, { "93185": "CVE-2016-9018" }, { "93184": "CVE-2016-9017" }, { "93183": "CVE-2016-8889" }, { "93182": "CVE-2016-8871" }, { "93181": "CVE-2016-8867" }, { "93180": "CVE-2016-8598" }, { "93179": "CVE-2016-8597" }, { "93178": "CVE-2016-8596" }, { "93177": "CVE-2016-8583" }, { "93176": "CVE-2016-8582" }, { "93175": "CVE-2016-8581" }, { "93174": "CVE-2016-8580" }, { "93173": "CVE-2016-8579" }, { "93172": "CVE-2016-8339" }, { "93171": "CVE-2016-8335" }, { "93170": "CVE-2016-8333" }, { "93169": "CVE-2016-8332" }, { "93168": "CVE-2016-8331" }, { "93167": "CVE-2016-7919" }, { "93166": "CVE-2016-7506" }, { "93165": "CVE-2016-7505" }, { "93164": "CVE-2016-7504" }, { "93163": "CVE-2016-5920" }, { "93162": "CVE-2016-4396" }, { "93161": "CVE-2016-4395" }, { "93160": "CVE-2016-4394" }, { "93159": "CVE-2016-4393" }, { "93158": "CVE-2016-3060" }, { "93157": "CVE-2015-6764" }, { "93156": "CVE-2015-3194" }, { "93155": "CVE-2015-3193" }, { "93154": "CVE-2015-8027" }, { "93153": "CVE-2016-2216" }, { "93152": "CVE-2016-2086" }, { "93151": "CVE-2016-0702" }, { "93150": "CVE-2016-0797" }, { "93149": "CVE-2016-0705" }, { "93148": "CVE-2016-1669" }, { "93147": "CVE-2016-7578" }, { "93146": "CVE-2016-4613" }, { "93145": "CVE-2016-6443" }, { "93144": "CVE-2016-6442" }, { "93143": "CVE-2016-6440" }, { "93142": "CVE-2016-6437" }, { "93141": "CVE-2016-6397" }, { "93140": "CVE-2016-6372" }, { "93139": "CVE-2016-6360" }, { "93138": "CVE-2016-6358" }, { "93137": "CVE-2016-6357" }, { "93136": "CVE-2016-6356" }, { "93135": "CVE-2016-5764" }, { "93134": "CVE-2016-1598" }, { "93133": "CVE-2016-1592" }, { "93132": "CVE-2016-1486" }, { "93131": "CVE-2016-1481" }, { "93130": "CVE-2016-1480" }, { "93129": "CVE-2016-1423" }, { "93128": "CVE-2016-1000122" }, { "93127": "CVE-2016-1000121" }, { "93126": "CVE-2016-1000120" }, { "93125": "CVE-2015-0787" }, { "93122": "CVE-2016-7578" }, { "93121": "CVE-2016-4613" }, { "93120": "CVE-2016-7855" }, { "93119": "CVE-2016-8869" }, { "93118": "CVE-2016-8870" }, { "93116": "CVE-2016-6321" }, { "93115": "CVE-2016-8506" }, { "93114": "CVE-2016-8505" }, { "93113": "CVE-2016-8504" }, { "93112": "CVE-2016-8503" }, { "93111": "CVE-2016-8502" }, { "93110": "CVE-2016-8501" }, { "93109": "CVE-2016-1247" }, { "93108": "CVE-2016-5329" }, { "93107": "CVE-2016-5328" }, { "93103": "CVE-2016-1000215" }, { "93102": "CVE-2016-1000214" }, { "93101": "CVE-2016-1000213" }, { "93100": "CVE-2016-1000033" }, { "93099": "CVE-2016-1000032" }, { "93098": "CVE-2016-1000031" }, { "93097": "CVE-2016-6090" }, { "93093": "CVE-2016-4669" }, { "93092": "CVE-2016-4665" }, { "93091": "CVE-2016-4664" }, { "93090": "CVE-2016-4675" }, { "93089": "CVE-2016-4679" }, { "93088": "CVE-2016-4680" }, { "93087": "CVE-2016-4660" }, { "93086": "CVE-2016-4673" }, { "93085": "CVE-2016-4677" }, { "93084": "CVE-2016-4666" }, { "93083": "CVE-2016-4613" }, { "93082": "CVE-2016-4669" }, { "93081": "CVE-2016-4665" }, { "93080": "CVE-2016-4664" }, { "93079": "CVE-2016-4675" }, { "93078": "CVE-2016-4679" }, { "93077": "CVE-2016-4680" }, { "93076": "CVE-2016-4660" }, { "93075": "CVE-2016-4673" }, { "93074": "CVE-2016-7579" }, { "93073": "CVE-2016-8610" }, { "93072": "CVE-2016-4669" }, { "93071": "CVE-2016-4670" }, { "93070": "CVE-2016-4663" }, { "93069": "CVE-2016-4661" }, { "93068": "CVE-2016-4675" }, { "93067": "CVE-2016-4679" }, { "93066": "CVE-2016-4682" }, { "93065": "CVE-2016-4671" }, { "93064": "CVE-2016-4660" }, { "93063": "CVE-2016-4635" }, { "93062": "CVE-2016-4673" }, { "93061": "CVE-2016-7579" }, { "93060": "CVE-2016-4674" }, { "93059": "CVE-2016-4667" }, { "93058": "CVE-2016-4678" }, { "93057": "CVE-2016-4662" }, { "93056": "CVE-2016-4677" }, { "93055": "CVE-2016-4666" }, { "93054": "CVE-2016-4613" }, { "93053": "CVE-2016-4677" }, { "93052": "CVE-2016-4666" }, { "93051": "CVE-2016-4669" }, { "93050": "CVE-2016-4670" }, { "93049": "CVE-2016-4665" }, { "93048": "CVE-2016-4664" }, { "93047": "CVE-2016-4675" }, { "93046": "CVE-2016-4679" }, { "93045": "CVE-2016-4680" }, { "93044": "CVE-2016-4660" }, { "93043": "CVE-2016-4635" }, { "93042": "CVE-2016-4673" }, { "93041": "CVE-2016-7579" }, { "93039": "CVE-2016-5715" }, { "93038": "CVE-2016-5288" }, { "93037": "CVE-2016-5287" }, { "93036": "CVE-2016-1000119" }, { "93035": "CVE-2016-1000118" }, { "93034": "CVE-2016-1000117" }, { "93033": "CVE-2016-1000116" }, { "93032": "CVE-2016-1000115" }, { "93031": "CVE-2016-7854" }, { "93030": "CVE-2016-7853" }, { "93029": "CVE-2016-7852" }, { "93028": "CVE-2016-0328" }, { "93027": "CVE-2016-0326" }, { "93026": "CVE-2016-0247" }, { "93025": "CVE-2016-0246" }, { "93024": "CVE-2016-0242" }, { "93023": "CVE-2016-0241" }, { "93022": "CVE-2016-0240" }, { "93021": "CVE-2016-0239" }, { "93020": "CVE-2016-0236" }, { "93019": "CVE-2016-0909" }, { "93018": "CVE-2016-7999" }, { "93017": "CVE-2016-7998" }, { "93016": "CVE-2016-7982" }, { "93015": "CVE-2016-2848" }, { "93013": "CVE-2016-5195" }, { "93012": "CVE-2016-7062" }, { "93010": "CVE-2016-6446" }, { "93009": "CVE-2016-6444" }, { "93008": "CVE-2016-4391" }, { "93007": "CVE-2016-7981" }, { "93006": "CVE-2016-7980" }, { "93001": "CVE-2016-8600" }, { "93000": "CVE-2016-6439" }, { "92999": "CVE-2016-6431" }, { "92998": "CVE-2016-6432" }, { "92997": "CVE-2016-8858" }, { "92996": "CVE-2015-3253" }, { "92995": "CVE-2015-3253" }, { "92994": "CVE-2015-3253" }, { "92993": "CVE-2016-5580" }, { "92992": "CVE-2016-5582" }, { "92991": "CVE-2016-5568" }, { "92990": "CVE-2016-5556" }, { "92989": "CVE-2016-5605" }, { "92988": "CVE-2016-5599" }, { "92987": "CVE-2015-7501" }, { "92986": "CVE-2016-0714" }, { "92985": "CVE-2015-7501" }, { "92984": "CVE-2015-7501" }, { "92983": "CVE-2015-7501" }, { "92982": "CVE-2015-7501" }, { "92981": "CVE-2015-7501" }, { "92980": "CVE-2016-0635" }, { "92979": "CVE-2015-7501" }, { "92978": "CVE-2016-5607" }, { "92977": "CVE-2015-7501" }, { "92976": "CVE-2015-7501" }, { "92975": "CVE-2015-7501" }, { "92974": "CVE-2015-7501" }, { "92973": "CVE-2015-7501" }, { "92972": "CVE-2015-7501" }, { "92971": "CVE-2016-0635" }, { "92970": "CVE-2016-0635" }, { "92969": "CVE-2015-7501" }, { "92968": "CVE-2016-0714" }, { "92967": "CVE-2016-0635" }, { "92966": "CVE-2016-5515" }, { "92965": "CVE-2016-5514" }, { "92964": "CVE-2015-3253" }, { "92963": "CVE-2016-5523" }, { "92962": "CVE-2015-7501" }, { "92961": "CVE-2016-5573" }, { "92960": "CVE-2016-1881" }, { "92959": "CVE-2016-1881" }, { "92958": "CVE-2016-1881" }, { "92957": "CVE-2016-5622" }, { "92956": "CVE-2016-5491" }, { "92955": "CVE-2016-5482" }, { "92954": "CVE-2016-8291" }, { "92953": "CVE-2016-2107" }, { "92952": "CVE-2016-8293" }, { "92951": "CVE-2016-5489" }, { "92950": "CVE-2016-5586" }, { "92949": "CVE-2016-5595" }, { "92948": "CVE-2016-5592" }, { "92947": "CVE-2016-5593" }, { "92946": "CVE-2016-5591" }, { "92945": "CVE-2016-5587" }, { "92944": "CVE-2016-5589" }, { "92943": "CVE-2016-5503" }, { "92942": "CVE-2016-5557" }, { "92941": "CVE-2016-2107" }, { "92940": "CVE-2016-2107" }, { "92939": "CVE-2016-2107" }, { "92938": "CVE-2016-2107" }, { "92937": "CVE-2016-2107" }, { "92936": "CVE-2016-2176" }, { "92935": "CVE-2016-2107" }, { "92934": "CVE-2016-5619" }, { "92933": "CVE-2016-3081" }, { "92932": "CVE-2016-3081" }, { "92931": "CVE-2016-1181" }, { "92930": "CVE-2016-5518" }, { "92929": "CVE-2016-5563" }, { "92928": "CVE-2016-5501" }, { "92927": "CVE-2016-5544" }, { "92926": "CVE-2016-5565" }, { "92925": "CVE-2016-8296" }, { "92924": "CVE-2016-5562" }, { "92923": "CVE-2016-6304" }, { "92922": "CVE-2016-6304" }, { "92921": "CVE-2015-7940" }, { "92920": "CVE-2015-7940" }, { "92919": "CVE-2015-7940" }, { "92918": "CVE-2015-7940" }, { "92917": "CVE-2016-4979" }, { "92916": "CVE-2016-5564" }, { "92915": "CVE-2016-5539" }, { "92914": "CVE-2015-0286" }, { "92913": "CVE-2014-0224" }, { "92912": "CVE-2014-0050" }, { "92911": "CVE-2015-0411" }, { "92910": "CVE-2015-0235" }, { "92909": "CVE-2016-5526" }, { "92908": "CVE-2016-6662" }, { "92907": "CVE-2016-5492" }, { "92906": "CVE-2016-5625" }, { "92905": "CVE-2016-5616" }, { "92904": "CVE-2016-5617" }, { "92903": "CVE-2016-5538" }, { "92902": "CVE-2016-5540" }, { "92901": "CVE-2016-5581" }, { "92900": "CVE-2016-3492" }, { "92899": "CVE-2016-5627" }, { "92898": "CVE-2016-5626" }, { "92897": "CVE-2016-5624" }, { "92896": "CVE-2016-5612" }, { "92895": "CVE-2016-5609" }, { "92894": "CVE-2016-5534" }, { "92893": "CVE-2015-1793" }, { "92892": "CVE-2016-5521" }, { "92891": "CVE-2016-5585" }, { "92890": "CVE-2016-5571" }, { "92889": "CVE-2016-5570" }, { "92888": "CVE-2016-5567" }, { "92887": "CVE-2014-0227" }, { "92886": "CVE-2013-2067" }, { "92885": "CVE-2016-5604" }, { "92884": "CVE-2016-5606" }, { "92883": "CVE-2016-5543" }, { "92882": "CVE-2016-5530" }, { "92881": "CVE-2016-5529" }, { "92880": "CVE-2016-5512" }, { "92879": "CVE-2016-5597" }, { "92878": "CVE-2015-3197" }, { "92877": "CVE-2013-2566" }, { "92876": "CVE-2016-5527" }, { "92875": "CVE-2016-5610" }, { "92874": "CVE-2016-5598" }, { "92873": "CVE-2015-1791" }, { "92872": "CVE-2014-0224" }, { "92871": "CVE-2014-0224" }, { "92870": "CVE-2013-2067" }, { "92869": "CVE-2013-4444" }, { "92868": "CVE-2016-5608" }, { "92867": "CVE-2016-5576" }, { "92866": "CVE-2016-5486" }, { "92865": "CVE-2016-5517" }, { "92864": "CVE-2016-5533" }, { "92863": "CVE-2016-5620" }, { "92862": "CVE-2016-5502" }, { "92861": "CVE-2016-5569" }, { "92860": "CVE-2016-5560" }, { "92859": "CVE-2016-5600" }, { "92858": "CVE-2016-5487" }, { "92857": "CVE-2015-3195" }, { "92856": "CVE-2015-0286" }, { "92855": "CVE-2014-3571" }, { "92854": "CVE-2014-3571" }, { "92853": "CVE-2014-9296" }, { "92852": "CVE-2013-4322" }, { "92851": "CVE-2014-0075" }, { "92850": "CVE-2015-2568" }, { "92849": "CVE-2016-5566" }, { "92848": "CVE-2014-3571" }, { "92847": "CVE-2014-0119" }, { "92846": "CVE-2014-0099" }, { "92845": "CVE-2013-4590" }, { "92844": "CVE-2014-0096" }, { "92843": "CVE-2016-5524" }, { "92842": "CVE-2016-5510" }, { "92841": "CVE-2016-5532" }, { "92840": "CVE-2016-5583" }, { "92839": "CVE-2016-5575" }, { "92838": "CVE-2016-7440" }, { "92837": "CVE-2016-5553" }, { "92836": "CVE-2016-5594" }, { "92835": "CVE-2016-5635" }, { "92834": "CVE-2016-5634" }, { "92833": "CVE-2016-5633" }, { "92832": "CVE-2016-5632" }, { "92831": "CVE-2016-5631" }, { "92830": "CVE-2016-5507" }, { "92829": "CVE-2016-5630" }, { "92828": "CVE-2016-3495" }, { "92827": "CVE-2016-5629" }, { "92826": "CVE-2016-5628" }, { "92825": "CVE-2014-2532" }, { "92824": "CVE-2013-4286" }, { "92823": "CVE-2016-8285" }, { "92822": "CVE-2016-8289" }, { "92821": "CVE-2016-8287" }, { "92820": "CVE-2016-8290" }, { "92819": "CVE-2015-0433" }, { "92818": "CVE-2016-5584" }, { "92817": "CVE-2016-8283" }, { "92816": "CVE-2016-5613" }, { "92815": "CVE-2015-0409" }, { "92814": "CVE-2015-0500" }, { "92813": "CVE-2015-0423" }, { "92812": "CVE-2016-5611" }, { "92811": "CVE-2016-5554" }, { "92810": "CVE-2016-5621" }, { "92809": "CVE-2016-5603" }, { "92808": "CVE-2016-5479" }, { "92807": "CVE-2016-8294" }, { "92806": "CVE-2016-8295" }, { "92805": "CVE-2016-5522" }, { "92804": "CVE-2016-5513" }, { "92803": "CVE-2016-5596" }, { "92802": "CVE-2016-5493" }, { "92801": "CVE-2016-8292" }, { "92800": "CVE-2016-5559" }, { "92799": "CVE-2016-5504" }, { "92798": "CVE-2015-0382" }, { "92797": "CVE-2015-0381" }, { "92796": "CVE-2016-5481" }, { "92795": "CVE-2016-5615" }, { "92794": "CVE-2016-5525" }, { "92793": "CVE-2016-5508" }, { "92792": "CVE-2016-5490" }, { "92791": "CVE-2016-5561" }, { "92790": "CVE-2016-8286" }, { "92789": "CVE-2016-8288" }, { "92788": "CVE-2016-5542" }, { "92787": "CVE-2016-5480" }, { "92786": "CVE-2015-7501" }, { "92785": "CVE-2016-8284" }, { "92784": "CVE-2016-5531" }, { "92783": "CVE-2016-5535" }, { "92782": "CVE-2015-7501" }, { "92781": "CVE-2016-3551" }, { "92780": "CVE-2015-3253" }, { "92779": "CVE-2016-5555" }, { "92778": "CVE-2016-1950" }, { "92777": "CVE-2016-1950" }, { "92776": "CVE-2016-3505" }, { "92775": "CVE-2016-5519" }, { "92774": "CVE-2016-1950" }, { "92773": "CVE-2015-7501" }, { "92772": "CVE-2016-5588" }, { "92771": "CVE-2016-5579" }, { "92770": "CVE-2016-5578" }, { "92769": "CVE-2016-5577" }, { "92768": "CVE-2016-5574" }, { "92767": "CVE-2016-5558" }, { "92766": "CVE-2016-3473" }, { "92765": "CVE-2016-5536" }, { "92764": "CVE-2016-8281" }, { "92763": "CVE-2016-5500" }, { "92762": "CVE-2016-5495" }, { "92761": "CVE-2016-5497" }, { "92760": "CVE-2016-5572" }, { "92759": "CVE-2016-5601" }, { "92758": "CVE-2010-5312" }, { "92757": "CVE-2016-5516" }, { "92756": "CVE-2016-2107" }, { "92755": "CVE-2015-0286" }, { "92754": "CVE-2015-1351" }, { "92753": "CVE-2016-5537" }, { "92752": "CVE-2016-5602" }, { "92751": "CVE-2016-5505" }, { "92750": "CVE-2016-5488" }, { "92749": "CVE-2016-5511" }, { "92748": "CVE-2016-5499" }, { "92747": "CVE-2016-5498" }, { "92746": "CVE-2016-5506" }, { "92745": "CVE-2016-5618" }, { "92744": "CVE-2016-3562" }, { "92743": "CVE-2016-1245" }, { "92741": "CVE-2016-3053" }, { "92739": "CVE-2016-5994" }, { "92737": "CVE-2016-8666" }, { "92736": "CVE-2016-8660" }, { "92735": "CVE-2016-8658" }, { "92734": "CVE-2016-7425" }, { "92733": "CVE-2016-7097" }, { "92732": "CVE-2016-7042" }, { "92731": "CVE-2016-7039" }, { "92730": "CVE-2016-6828" }, { "92729": "CVE-2016-6327" }, { "92728": "CVE-2016-0249" }, { "92727": "CVE-2016-0204" }, { "92726": "CVE-2015-8953" }, { "92725": "CVE-2015-8952" }, { "92724": "CVE-2015-3288" }, { "92723": "CVE-2016-6804" }, { "92722": "CVE-2016-6803" }, { "92721": "CVE-2016-4922" }, { "92720": "CVE-2016-4925" }, { "92719": "CVE-2016-4921" }, { "92718": "CVE-2005-4900" }, { "92716": "CVE-2016-0800" }, { "92715": "CVE-2016-8203" }, { "92714": "CVE-2014-9708" }, { "92713": "CVE-2016-6438" }, { "92712": "CVE-2016-7796" }, { "92711": "CVE-2016-7795" }, { "92710": "CVE-2016-7065" }, { "92709": "CVE-2016-6935" }, { "92708": "CVE-2016-6325" }, { "92707": "CVE-2016-3056" }, { "92704": "CVE-2016-8565" }, { "92703": "CVE-2016-8564" }, { "92702": "CVE-2016-8563" }, { "92701": "CVE-2016-7960" }, { "92700": "CVE-2016-7959" }, { "92699": "CVE-2016-7137" }, { "92698": "CVE-2016-7135" }, { "92697": "CVE-2016-7140" }, { "92696": "CVE-2016-7139" }, { "92695": "CVE-2016-7138" }, { "92694": "CVE-2016-7136" }, { "92693": "CVE-2016-7437" }, { "92692": "CVE-2016-3638" }, { "92691": "CVE-2016-3635" }, { "92690": "CVE-2016-6445" }, { "92689": "CVE-2016-6445" }, { "92685": "CVE-2016-6957" }, { "92684": "CVE-2016-6958" }, { "92683": "CVE-2016-6999" }, { "92682": "CVE-2016-7019" }, { "92681": "CVE-2016-7018" }, { "92680": "CVE-2016-7017" }, { "92679": "CVE-2016-7016" }, { "92678": "CVE-2016-7015" }, { "92677": "CVE-2016-7014" }, { "92676": "CVE-2016-7013" }, { "92675": "CVE-2016-7012" }, { "92674": "CVE-2016-7011" }, { "92673": "CVE-2016-7010" }, { "92672": "CVE-2016-7009" }, { "92671": "CVE-2016-7008" }, { "92670": "CVE-2016-7007" }, { "92669": "CVE-2016-7006" }, { "92668": "CVE-2016-7005" }, { "92667": "CVE-2016-7004" }, { "92666": "CVE-2016-7003" }, { "92665": "CVE-2016-7002" }, { "92664": "CVE-2016-7001" }, { "92663": "CVE-2016-7000" }, { "92662": "CVE-2016-6998" }, { "92661": "CVE-2016-6997" }, { "92660": "CVE-2016-6996" }, { "92659": "CVE-2016-6995" }, { "92658": "CVE-2016-6978" }, { "92657": "CVE-2016-6977" }, { "92656": "CVE-2016-6976" }, { "92655": "CVE-2016-6975" }, { "92654": "CVE-2016-6974" }, { "92653": "CVE-2016-6973" }, { "92652": "CVE-2016-6972" }, { "92651": "CVE-2016-6970" }, { "92650": "CVE-2016-6966" }, { "92649": "CVE-2016-6960" }, { "92648": "CVE-2016-6959" }, { "92647": "CVE-2016-6956" }, { "92646": "CVE-2016-6955" }, { "92645": "CVE-2016-6954" }, { "92644": "CVE-2016-6951" }, { "92643": "CVE-2016-6950" }, { "92642": "CVE-2016-6948" }, { "92641": "CVE-2016-6947" }, { "92640": "CVE-2016-6943" }, { "92639": "CVE-2016-6942" }, { "92638": "CVE-2016-6941" }, { "92637": "CVE-2016-6940" }, { "92636": "CVE-2016-6994" }, { "92635": "CVE-2016-6939" }, { "92634": "CVE-2016-6993" }, { "92633": "CVE-2016-6988" }, { "92632": "CVE-2016-6979" }, { "92631": "CVE-2016-6971" }, { "92630": "CVE-2016-6969" }, { "92629": "CVE-2016-6968" }, { "92628": "CVE-2016-6967" }, { "92627": "CVE-2016-6965" }, { "92626": "CVE-2016-6964" }, { "92625": "CVE-2016-6963" }, { "92624": "CVE-2016-6962" }, { "92623": "CVE-2016-6961" }, { "92622": "CVE-2016-6953" }, { "92621": "CVE-2016-6952" }, { "92620": "CVE-2016-6949" }, { "92619": "CVE-2016-6946" }, { "92618": "CVE-2016-6945" }, { "92617": "CVE-2016-6944" }, { "92616": "CVE-2016-1091" }, { "92615": "CVE-2016-1089" }, { "92614": "CVE-2016-4286" }, { "92613": "CVE-2016-6990" }, { "92612": "CVE-2016-6989" }, { "92611": "CVE-2016-6986" }, { "92610": "CVE-2016-6985" }, { "92609": "CVE-2016-6984" }, { "92608": "CVE-2016-6983" }, { "92607": "CVE-2016-6982" }, { "92606": "CVE-2016-4273" }, { "92605": "CVE-2016-6987" }, { "92604": "CVE-2016-6981" }, { "92603": "CVE-2016-6992" }, { "92602": "CVE-2014-3566" }, { "92596": "CVE-2016-3298" }, { "92595": "CVE-2016-7188" }, { "92594": "CVE-2016-0079" }, { "92593": "CVE-2016-0075" }, { "92592": "CVE-2016-0073" }, { "92591": "CVE-2016-0070" }, { "92590": "CVE-2016-7211" }, { "92589": "CVE-2016-7185" }, { "92588": "CVE-2016-3376" }, { "92587": "CVE-2016-3341" }, { "92586": "CVE-2016-3266" }, { "92585": "CVE-2016-0142" }, { "92584": "CVE-2016-7193" }, { "92583": "CVE-2016-7182" }, { "92582": "CVE-2016-3396" }, { "92581": "CVE-2016-3393" }, { "92580": "CVE-2016-3270" }, { "92579": "CVE-2016-3263" }, { "92578": "CVE-2016-3262" }, { "92577": "CVE-2016-3209" }, { "92576": "CVE-2016-7194" }, { "92575": "CVE-2016-7190" }, { "92574": "CVE-2016-7189" }, { "92573": "CVE-2016-3392" }, { "92572": "CVE-2016-3391" }, { "92571": "CVE-2016-3390" }, { "92570": "CVE-2016-3389" }, { "92569": "CVE-2016-3388" }, { "92568": "CVE-2016-3387" }, { "92567": "CVE-2016-3386" }, { "92566": "CVE-2016-3382" }, { "92565": "CVE-2016-3331" }, { "92564": "CVE-2016-3267" }, { "92563": "CVE-2016-3391" }, { "92562": "CVE-2016-3390" }, { "92561": "CVE-2016-3388" }, { "92560": "CVE-2016-3387" }, { "92559": "CVE-2016-3385" }, { "92558": "CVE-2016-3384" }, { "92557": "CVE-2016-3383" }, { "92556": "CVE-2016-3382" }, { "92555": "CVE-2016-3331" }, { "92554": "CVE-2016-3298" }, { "92553": "CVE-2016-3267" }, { "92552": "CVE-2016-7457" }, { "92550": "CVE-2016-5983" }, { "92549": "CVE-2016-5425" }, { "92548": "CVE-2016-4407" }, { "92547": "CVE-2016-3946" }, { "92546": "CVE-2016-7435" }, { "92545": "CVE-2016-7435" }, { "92544": "CVE-2016-7435" }, { "92543": "CVE-2016-7435" }, { "92542": "CVE-2016-7435" }, { "92541": "CVE-2016-7435" }, { "92522": "CVE-2016-8101" }, { "92521": "CVE-2016-8100" }, { "92520": "CVE-2016-7423" }, { "92519": "CVE-2016-7099" }, { "92518": "CVE-2016-5325" }, { "92517": "CVE-2015-8955" }, { "92516": "CVE-2015-8951" }, { "92515": "CVE-2015-8950" }, { "92514": "CVE-2016-5178" }, { "92513": "CVE-2016-5177" }, { "92509": "CVE-2016-6808" }, { "92508": "CVE-2016-7424" }, { "92507": "CVE-2016-7040" }, { "92506": "CVE-2016-6323" }, { "92505": "CVE-2016-6273" }, { "92504": "CVE-2016-3699" }, { "92503": "CVE-2015-7363" }, { "92502": "CVE-2015-5162" }, { "92501": "CVE-2016-5313" }, { "92500": "CVE-2016-7087" }, { "92497": "CVE-2016-6653" }, { "92496": "CVE-2016-6436" }, { "92495": "CVE-2016-6435" }, { "92494": "CVE-2016-6434" }, { "92493": "CVE-2016-6433" }, { "92492": "CVE-2016-6428" }, { "92491": "CVE-2016-6427" }, { "92490": "CVE-2016-6425" }, { "92489": "CVE-2016-6422" }, { "92488": "CVE-2016-6027" }, { "92487": "CVE-2016-6026" }, { "92486": "CVE-2016-6025" }, { "92485": "CVE-2016-6023" }, { "92484": "CVE-2016-1454" }, { "92483": "CVE-2016-10002" }, { "92482": "CVE-2016-1000112" }, { "92481": "CVE-2016-10000" }, { "92480": "CVE-2015-10000" }, { "92479": "CVE-2015-6393" }, { "92478": "CVE-2015-0721" }, { "92477": "CVE-2016-1453" }, { "92476": "CVE-2016-6424" }, { "92475": "CVE-2016-7953" }, { "92474": "CVE-2016-5407" }, { "92473": "CVE-2016-7952" }, { "92472": "CVE-2016-7951" }, { "92471": "CVE-2016-7950" }, { "92470": "CVE-2016-7949" }, { "92469": "CVE-2016-7948" }, { "92468": "CVE-2016-7947" }, { "92467": "CVE-2016-7946" }, { "92466": "CVE-2016-7945" }, { "92465": "CVE-2016-7944" }, { "92464": "CVE-2016-7943" }, { "92463": "CVE-2016-7942" }, { "92462": "CVE-2016-7777" }, { "92460": "CVE-2016-6668" }, { "92456": "CVE-2016-8343" }, { "92455": "CVE-2016-7909" }, { "92454": "CVE-2016-7908" }, { "92453": "CVE-2016-7907" }, { "92452": "CVE-2016-7561" }, { "92451": "CVE-2016-7560" }, { "92450": "CVE-2016-7161" }, { "92449": "CVE-2016-7020" }, { "92448": "CVE-2016-6652" }, { "92447": "CVE-2016-6426" }, { "92446": "CVE-2016-6423" }, { "92445": "CVE-2016-6419" }, { "92444": "CVE-2016-6418" }, { "92443": "CVE-2016-5983" }, { "92442": "CVE-2016-5901" }, { "92441": "CVE-2016-5892" }, { "92440": "CVE-2016-5686" }, { "92439": "CVE-2016-5086" }, { "92438": "CVE-2016-5085" }, { "92437": "CVE-2016-5084" }, { "92436": "CVE-2016-4390" }, { "92435": "CVE-2016-4389" }, { "92434": "CVE-2016-4388" }, { "92433": "CVE-2016-4387" }, { "92432": "CVE-2016-2308" }, { "92431": "CVE-2016-2307" }, { "92430": "CVE-2016-1455" }, { "92429": "CVE-2015-6392" }, { "92428": "CVE-2014-5415" }, { "92427": "CVE-2014-5414" }, { "92426": "CVE-2016-6550" }, { "92425": "CVE-2016-0913" }, { "92424": "CVE-2016-6645" }, { "92423": "CVE-2016-6646" }, { "92411": "CVE-2016-1417" }, { "92410": "CVE-2016-5343" }, { "92409": "CVE-2016-5344" }, { "92408": "CVE-2016-6696" }, { "92407": "CVE-2016-6695" }, { "92406": "CVE-2016-6694" }, { "92405": "CVE-2016-6693" }, { "92404": "CVE-2016-6692" }, { "92403": "CVE-2016-6691" }, { "92402": "CVE-2016-6690" }, { "92401": "CVE-2016-5696" }, { "92400": "CVE-2016-6689" }, { "92399": "CVE-2016-6688" }, { "92398": "CVE-2016-6687" }, { "92397": "CVE-2016-6686" }, { "92396": "CVE-2016-6685" }, { "92395": "CVE-2015-8956" }, { "92394": "CVE-2016-6684" }, { "92393": "CVE-2016-6683" }, { "92392": "CVE-2016-6682" }, { "92391": "CVE-2016-6681" }, { "92390": "CVE-2016-6680" }, { "92389": "CVE-2016-3902" }, { "92388": "CVE-2016-6679" }, { "92387": "CVE-2016-6678" }, { "92386": "CVE-2016-3860" }, { "92385": "CVE-2015-0572" }, { "92384": "CVE-2016-6677" }, { "92383": "CVE-2016-8950" }, { "92382": "CVE-2016-8955" }, { "92381": "CVE-2016-5342" }, { "92380": "CVE-2016-6676" }, { "92379": "CVE-2016-6675" }, { "92378": "CVE-2016-3905" }, { "92377": "CVE-2016-6674" }, { "92376": "CVE-2016-6673" }, { "92375": "CVE-2016-6672" }, { "92374": "CVE-2016-3940" }, { "92373": "CVE-2016-3939" }, { "92372": "CVE-2016-3938" }, { "92371": "CVE-2016-3937" }, { "92370": "CVE-2016-3936" }, { "92369": "CVE-2016-3935" }, { "92368": "CVE-2016-3901" }, { "92367": "CVE-2016-8951" }, { "92366": "CVE-2016-3934" }, { "92365": "CVE-2016-3903" }, { "92364": "CVE-2016-3933" }, { "92363": "CVE-2016-3932" }, { "92362": "CVE-2016-3931" }, { "92361": "CVE-2016-3930" }, { "92360": "CVE-2016-2059" }, { "92359": "CVE-2016-3929" }, { "92358": "CVE-2016-3927" }, { "92357": "CVE-2016-3926" }, { "92356": "CVE-2016-5340" }, { "92355": "CVE-2016-3928" }, { "92354": "CVE-2016-7117" }, { "92353": "CVE-2016-0758" }, { "92352": "CVE-2016-3925" }, { "92351": "CVE-2016-3924" }, { "92350": "CVE-2016-3923" }, { "92349": "CVE-2016-3922" }, { "92348": "CVE-2016-3921" }, { "92347": "CVE-2016-3920" }, { "92346": "CVE-2016-5348" }, { "92345": "CVE-2016-3882" }, { "92344": "CVE-2016-3918" }, { "92343": "CVE-2016-3917" }, { "92342": "CVE-2016-3916" }, { "92341": "CVE-2016-3915" }, { "92340": "CVE-2016-3914" }, { "92339": "CVE-2016-3912" }, { "92338": "CVE-2016-3911" }, { "92337": "CVE-2016-3913" }, { "92336": "CVE-2016-3910" }, { "92335": "CVE-2016-3909" }, { "92334": "CVE-2016-3908" }, { "92333": "CVE-2016-3900" }, { "92332": "CVE-2016-8280" }, { "92331": "CVE-2016-8278" }, { "92330": "CVE-2016-8277" }, { "92329": "CVE-2016-8276" }, { "92328": "CVE-2016-7572" }, { "92327": "CVE-2016-7571" }, { "92326": "CVE-2016-7570" }, { "92325": "CVE-2016-7445" }, { "92324": "CVE-2016-7442" }, { "92323": "CVE-2016-7405" }, { "92322": "CVE-2016-7046" }, { "92321": "CVE-2016-7031" }, { "92320": "CVE-2016-6905" }, { "92319": "CVE-2016-6494" }, { "92318": "CVE-2016-6352" }, { "92317": "CVE-2016-5432" }, { "92316": "CVE-2016-5398" }, { "92315": "CVE-2016-5180" }, { "92314": "CVE-2016-5019" }, { "92313": "CVE-2016-4436" }, { "92312": "CVE-2016-3658" }, { "92311": "CVE-2016-3634" }, { "92310": "CVE-2016-3633" }, { "92309": "CVE-2016-3625" }, { "92308": "CVE-2016-3624" }, { "92307": "CVE-2016-3623" }, { "92306": "CVE-2016-3619" }, { "92305": "CVE-2016-1372" }, { "92304": "CVE-2016-1371" }, { "92303": "CVE-2016-1244" }, { "92302": "CVE-2016-1243" }, { "92301": "CVE-2015-8086" }, { "92300": "CVE-2015-8085" }, { "92299": "CVE-2015-1832" }, { "92298": "CVE-2013-4119" }, { "92297": "CVE-2013-4118" }, { "92295": "CVE-2016-4551" }, { "92294": "CVE-2016-7435" }, { "92293": "CVE-2016-7435" }, { "92292": "CVE-2016-1246" }, { "92291": "CVE-2016-7435" }, { "92289": "CVE-2016-1240" }, { "92288": "CVE-2016-6416" }, { "92287": "CVE-2016-6416" }, { "92286": "CVE-2016-6416" }, { "92285": "CVE-2016-6386" }, { "92284": "CVE-2016-6379" }, { "92283": "CVE-2016-6384" }, { "92282": "CVE-2016-6380" }, { "92278": "CVE-2016-1000124" }, { "92277": "CVE-2016-7792" }, { "92276": "CVE-2016-3042" }, { "92275": "CVE-2016-6420" }, { "92274": "CVE-2016-6417" }, { "92273": "CVE-2016-6421" }, { "92272": "CVE-2016-5745" }, { "92271": "CVE-2016-7397" }, { "92270": "CVE-2016-7397" }, { "92268": "CVE-2016-5700" }, { "92267": "CVE-2016-7090" }, { "92266": "CVE-2016-6651" }, { "92265": "CVE-2016-6637" }, { "92264": "CVE-2016-6636" }, { "92263": "CVE-2016-5176" }, { "92262": "CVE-2016-5062" }, { "92261": "CVE-2016-5061" }, { "92260": "CVE-2016-4385" }, { "92257": "CVE-2016-6385" }, { "92256": "CVE-2016-6392" }, { "92255": "CVE-2016-6382" }, { "92254": "CVE-2016-6381" }, { "92253": "CVE-2016-6378" }, { "92252": "CVE-2016-6391" }, { "92251": "CVE-2016-6393" }, { "92250": "CVE-2016-7568" }, { "92249": "CVE-2016-7191" }, { "92248": "CVE-2016-4386" }, { "92247": "CVE-2016-1000125" }, { "92246": "CVE-2016-1000123" }, { "92242": "CVE-2016-5720" }, { "92238": "CVE-2016-5312" }, { "92227": "CVE-2016-6537" }, { "92226": "CVE-2016-6536" }, { "92225": "CVE-2016-6535" }, { "92224": "CVE-2016-6647" }, { "92223": "CVE-2016-2776" }, { "92222": "CVE-2016-7498" }, { "92221": "CVE-2016-7444" }, { "92220": "CVE-2016-6330" }, { "92219": "CVE-2016-6146" }, { "92218": "CVE-2016-6137" }, { "92217": "CVE-2016-4978" }, { "92216": "CVE-2016-4058" }, { "92215": "CVE-2016-7401" }, { "92213": "CVE-2016-8279" }, { "92212": "CVE-2016-7162" }, { "92211": "CVE-2016-7142" }, { "92210": "CVE-2016-7098" }, { "92209": "CVE-2016-6980" }, { "92208": "CVE-2016-6901" }, { "92207": "CVE-2016-6840" }, { "92206": "CVE-2016-6827" }, { "92205": "CVE-2016-6826" }, { "92204": "CVE-2016-6518" }, { "92203": "CVE-2016-6308" }, { "92202": "CVE-2016-6307" }, { "92201": "CVE-2016-6306" }, { "92200": "CVE-2016-6305" }, { "92199": "CVE-2016-6304" }, { "92198": "CVE-2016-6276" }, { "92197": "CVE-2016-6172" }, { "92196": "CVE-2016-6153" }, { "92195": "CVE-2016-6142" }, { "92194": "CVE-2016-6038" }, { "92193": "CVE-2016-5997" }, { "92192": "CVE-2016-5996" }, { "92191": "CVE-2016-5978" }, { "92190": "CVE-2016-5977" }, { "92189": "CVE-2016-5976" }, { "92188": "CVE-2016-5975" }, { "92187": "CVE-2016-5974" }, { "92186": "CVE-2016-5972" }, { "92185": "CVE-2016-5971" }, { "92184": "CVE-2016-5970" }, { "92183": "CVE-2016-5963" }, { "92182": "CVE-2016-5957" }, { "92181": "CVE-2016-5947" }, { "92180": "CVE-2016-5946" }, { "92179": "CVE-2016-5945" }, { "92178": "CVE-2016-5944" }, { "92177": "CVE-2016-5943" }, { "92176": "CVE-2016-5746" }, { "92175": "CVE-2016-5406" }, { "92174": "CVE-2016-5395" }, { "92173": "CVE-2016-4993" }, { "92172": "CVE-2016-4972" }, { "92171": "CVE-2016-4303" }, { "92170": "CVE-2016-3110" }, { "92169": "CVE-2016-3040" }, { "92168": "CVE-2016-3007" }, { "92167": "CVE-2016-3006" }, { "92166": "CVE-2016-3003" }, { "92165": "CVE-2016-3001" }, { "92164": "CVE-2016-3000" }, { "92163": "CVE-2016-2999" }, { "92162": "CVE-2016-0379" }, { "92161": "CVE-2016-0248" }, { "92160": "CVE-2016-7052" }, { "92159": "CVE-2016-6309" }, { "92157": "CVE-2016-7549" }, { "92156": "CVE-2016-5169" }, { "92155": "CVE-2016-4769" }, { "92154": "CVE-2016-4754" }, { "92153": "CVE-2016-4751" }, { "92152": "CVE-2016-4765" }, { "92151": "CVE-2016-4733" }, { "92150": "CVE-2016-4768" }, { "92149": "CVE-2016-4767" }, { "92148": "CVE-2016-4766" }, { "92147": "CVE-2016-4759" }, { "92146": "CVE-2016-4737" }, { "92145": "CVE-2016-4735" }, { "92144": "CVE-2016-4734" }, { "92143": "CVE-2016-4730" }, { "92142": "CVE-2016-4611" }, { "92141": "CVE-2016-4728" }, { "92140": "CVE-2016-4753" }, { "92139": "CVE-2016-4738" }, { "92138": "CVE-2016-5131" }, { "92137": "CVE-2016-4658" }, { "92136": "CVE-2016-4778" }, { "92135": "CVE-2016-4777" }, { "92134": "CVE-2016-4775" }, { "92133": "CVE-2016-4776" }, { "92132": "CVE-2016-4774" }, { "92131": "CVE-2016-4773" }, { "92130": "CVE-2016-4772" }, { "92129": "CVE-2016-4726" }, { "92128": "CVE-2016-4725" }, { "92127": "CVE-2016-4718" }, { "92126": "CVE-2016-4712" }, { "92125": "CVE-2016-4708" }, { "92124": "CVE-2016-4702" }, { "92123": "CVE-2016-4737" }, { "92122": "CVE-2016-4753" }, { "92121": "CVE-2016-4738" }, { "92120": "CVE-2016-5131" }, { "92119": "CVE-2016-4658" }, { "92118": "CVE-2016-4778" }, { "92117": "CVE-2016-4777" }, { "92116": "CVE-2016-4775" }, { "92115": "CVE-2016-4776" }, { "92114": "CVE-2016-4774" }, { "92113": "CVE-2016-4773" }, { "92112": "CVE-2016-4772" }, { "92111": "CVE-2016-4726" }, { "92110": "CVE-2016-4725" }, { "92108": "CVE-2016-4718" }, { "92107": "CVE-2016-4712" }, { "92106": "CVE-2016-4708" }, { "92105": "CVE-2016-4702" }, { "92104": "CVE-2016-4710" }, { "92103": "CVE-2016-4709" }, { "92102": "CVE-2016-4755" }, { "92101": "CVE-2016-4753" }, { "92100": "CVE-2016-4752" }, { "92099": "CVE-2016-4750" }, { "92098": "CVE-2016-4748" }, { "92097": "CVE-2016-4742" }, { "92096": "CVE-2016-4739" }, { "92095": "CVE-2016-4738" }, { "92094": "CVE-2016-5131" }, { "92093": "CVE-2016-4658" }, { "92092": "CVE-2016-4736" }, { "92091": "CVE-2016-4778" }, { "92090": "CVE-2016-4777" }, { "92089": "CVE-2016-4775" }, { "92088": "CVE-2016-4776" }, { "92087": "CVE-2016-4774" }, { "92086": "CVE-2016-4773" }, { "92085": "CVE-2016-4772" }, { "92084": "CVE-2016-4771" }, { "92083": "CVE-2016-4745" }, { "92082": "CVE-2016-4727" }, { "92081": "CVE-2016-4726" }, { "92080": "CVE-2016-4725" }, { "92079": "CVE-2016-4724" }, { "92078": "CVE-2016-4723" }, { "92077": "CVE-2016-4722" }, { "92076": "CVE-2016-4718" }, { "92075": "CVE-2016-4717" }, { "92074": "CVE-2016-4716" }, { "92073": "CVE-2016-4715" }, { "92072": "CVE-2016-0755" }, { "92071": "CVE-2016-4713" }, { "92070": "CVE-2016-4712" }, { "92069": "CVE-2016-4711" }, { "92068": "CVE-2016-4708" }, { "92067": "CVE-2016-4707" }, { "92066": "CVE-2016-4706" }, { "92065": "CVE-2016-4703" }, { "92064": "CVE-2016-4702" }, { "92063": "CVE-2016-4779" }, { "92062": "CVE-2016-4701" }, { "92061": "CVE-2016-4700" }, { "92060": "CVE-2016-4699" }, { "92059": "CVE-2016-4698" }, { "92058": "CVE-2016-4696" }, { "92057": "CVE-2016-4697" }, { "92056": "CVE-2016-6297" }, { "92055": "CVE-2016-6296" }, { "92054": "CVE-2016-6295" }, { "92053": "CVE-2016-6294" }, { "92052": "CVE-2016-6292" }, { "92051": "CVE-2016-6291" }, { "92050": "CVE-2016-6290" }, { "92049": "CVE-2016-6289" }, { "92048": "CVE-2016-6288" }, { "92047": "CVE-2016-6174" }, { "92046": "CVE-2016-5773" }, { "92045": "CVE-2016-5772" }, { "92044": "CVE-2016-5771" }, { "92043": "CVE-2016-5770" }, { "92042": "CVE-2016-5769" }, { "92041": "CVE-2016-5768" }, { "92040": "CVE-2016-4694" }, { "92039": "CVE-2016-4763" }, { "92038": "CVE-2016-4765" }, { "92037": "CVE-2016-4733" }, { "92036": "CVE-2016-4760" }, { "92035": "CVE-2016-4768" }, { "92034": "CVE-2016-4767" }, { "92033": "CVE-2016-4766" }, { "92032": "CVE-2016-4762" }, { "92031": "CVE-2016-4759" }, { "92030": "CVE-2016-4737" }, { "92029": "CVE-2016-4735" }, { "92028": "CVE-2016-4734" }, { "92027": "CVE-2016-4731" }, { "92026": "CVE-2016-4730" }, { "92025": "CVE-2016-4729" }, { "92024": "CVE-2016-4611" }, { "92023": "CVE-2016-4758" }, { "92022": "CVE-2016-4728" }, { "92021": "CVE-2016-4753" }, { "92019": "CVE-2016-4618" }, { "92018": "CVE-2016-4750" }, { "92014": "CVE-2016-4738" }, { "92013": "CVE-2016-5131" }, { "92012": "CVE-2016-4658" }, { "92010": "CVE-2016-4778" }, { "92009": "CVE-2016-4777" }, { "92008": "CVE-2016-4776" }, { "92007": "CVE-2016-4774" }, { "92006": "CVE-2016-4773" }, { "92005": "CVE-2016-4772" }, { "92004": "CVE-2016-4771" }, { "92003": "CVE-2016-4726" }, { "92002": "CVE-2016-4725" }, { "92001": "CVE-2016-4724" }, { "92000": "CVE-2016-4722" }, { "91998": "CVE-2016-4718" }, { "91997": "CVE-2016-4712" }, { "91996": "CVE-2016-4711" }, { "91995": "CVE-2016-4708" }, { "91994": "CVE-2016-4707" }, { "91993": "CVE-2016-4702" }, { "91991": "CVE-2016-4698" }, { "91921": "CVE-2016-6532" }, { "91920": "CVE-2016-6531" }, { "91919": "CVE-2016-6413" }, { "91918": "CVE-2016-6412" }, { "91917": "CVE-2016-6411" }, { "91916": "CVE-2016-6410" }, { "91915": "CVE-2016-6409" }, { "91914": "CVE-2016-6408" }, { "91913": "CVE-2016-5793" }, { "91912": "CVE-2016-4845" }, { "91911": "CVE-2016-0918" }, { "91910": "CVE-2016-6308" }, { "91909": "CVE-2016-6307" }, { "91908": "CVE-2016-6306" }, { "91907": "CVE-2016-2181" }, { "91906": "CVE-2016-2179" }, { "91905": "CVE-2016-2178" }, { "91904": "CVE-2016-2177" }, { "91903": "CVE-2016-2180" }, { "91902": "CVE-2016-2182" }, { "91901": "CVE-2016-6302" }, { "91900": "CVE-2016-6303" }, { "91899": "CVE-2016-2183" }, { "91898": "CVE-2016-6305" }, { "91897": "CVE-2016-6304" }, { "91894": "CVE-2016-6824" }, { "91893": "CVE-2016-6669" }, { "91892": "CVE-2016-6525" }, { "91891": "CVE-2016-6414" }, { "91890": "CVE-2016-6406" }, { "91889": "CVE-2016-6374" }, { "91888": "CVE-2016-6373" }, { "91887": "CVE-2016-6340" }, { "91886": "CVE-2016-6322" }, { "91885": "CVE-2016-6265" }, { "91884": "CVE-2016-5284" }, { "91883": "CVE-2016-5283" }, { "91882": "CVE-2016-5282" }, { "91881": "CVE-2016-5281" }, { "91880": "CVE-2016-5280" }, { "91879": "CVE-2016-5279" }, { "91878": "CVE-2016-5278" }, { "91877": "CVE-2016-5277" }, { "91876": "CVE-2016-5276" }, { "91875": "CVE-2016-5275" }, { "91874": "CVE-2016-5274" }, { "91873": "CVE-2016-5273" }, { "91872": "CVE-2016-5272" }, { "91871": "CVE-2016-5271" }, { "91870": "CVE-2016-5270" }, { "91869": "CVE-2016-5257" }, { "91868": "CVE-2016-5256" }, { "91867": "CVE-2016-5247" }, { "91866": "CVE-2016-2827" }, { "91865": "CVE-2014-2146" }, { "91861": "CVE-2016-4383" }, { "91860": "CVE-2016-2375" }, { "91859": "CVE-2016-2374" }, { "91858": "CVE-2016-2373" }, { "91857": "CVE-2016-2372" }, { "91856": "CVE-2016-2371" }, { "91855": "CVE-2016-2370" }, { "91854": "CVE-2016-2369" }, { "91853": "CVE-2016-2368" }, { "91852": "CVE-2016-2367" }, { "91851": "CVE-2016-2366" }, { "91850": "CVE-2016-2365" }, { "91849": "CVE-2016-4323" }, { "91848": "CVE-2016-2380" }, { "91847": "CVE-2016-2379" }, { "91846": "CVE-2016-2378" }, { "91845": "CVE-2016-2377" }, { "91844": "CVE-2016-2376" }, { "91843": "CVE-2016-1000030" }, { "91842": "CVE-2016-7045" }, { "91841": "CVE-2016-7044" }, { "91835": "CVE-2016-5725" }, { "91834": "CVE-2016-7166" }, { "91833": "CVE-2016-7163" }, { "91832": "CVE-2016-7143" }, { "91831": "CVE-2016-6801" }, { "91830": "CVE-2016-6354" }, { "91829": "CVE-2016-6159" }, { "91828": "CVE-2016-6158" }, { "91827": "CVE-2016-5844" }, { "91826": "CVE-2016-5418" }, { "91825": "CVE-2016-5017" }, { "91824": "CVE-2016-4969" }, { "91823": "CVE-2016-4968" }, { "91822": "CVE-2016-4967" }, { "91821": "CVE-2016-4966" }, { "91820": "CVE-2016-4965" }, { "91819": "CVE-2016-4809" }, { "91818": "CVE-2016-4464" }, { "91817": "CVE-2016-4302" }, { "91816": "CVE-2016-4301" }, { "91815": "CVE-2016-4300" }, { "91814": "CVE-2016-3991" }, { "91813": "CVE-2016-3990" }, { "91812": "CVE-2016-3945" }, { "91811": "CVE-2016-3632" }, { "91810": "CVE-2015-8871" }, { "91785": "CVE-2016-6802" }, { "91784": "CVE-2016-6530" }, { "91783": "CVE-2016-4384" }, { "91782": "CVE-2016-4382" }, { "91781": "CVE-2016-0925" }, { "91780": "CVE-2016-0921" }, { "91779": "CVE-2016-0920" }, { "91778": "CVE-2016-0917" }, { "91777": "CVE-2016-0905" }, { "91776": "CVE-2016-0904" }, { "91775": "CVE-2016-0903" }, { "91774": "CVE-2015-8960" }, { "91773": "CVE-2015-8934" }, { "91772": "CVE-2015-8933" }, { "91771": "CVE-2015-8932" }, { "91770": "CVE-2015-8931" }, { "91769": "CVE-2015-8930" }, { "91768": "CVE-2015-8929" }, { "91767": "CVE-2015-8928" }, { "91766": "CVE-2015-8927" }, { "91765": "CVE-2015-8926" }, { "91764": "CVE-2015-8925" }, { "91763": "CVE-2015-8924" }, { "91762": "CVE-2015-8923" }, { "91761": "CVE-2015-8922" }, { "91760": "CVE-2015-8921" }, { "91759": "CVE-2015-8920" }, { "91758": "CVE-2015-8919" }, { "91757": "CVE-2015-8918" }, { "91756": "CVE-2015-8917" }, { "91755": "CVE-2015-8916" }, { "91754": "CVE-2015-8915" }, { "91707": "CVE-2016-5310" }, { "91706": "CVE-2016-5309" }, { "91705": "CVE-2016-5310" }, { "91704": "CVE-2016-5309" }, { "91703": "CVE-2016-5310" }, { "91702": "CVE-2016-5309" }, { "91701": "CVE-2016-5310" }, { "91700": "CVE-2016-5309" }, { "91699": "CVE-2016-5310" }, { "91698": "CVE-2016-5309" }, { "91697": "CVE-2018-19012" }, { "91696": "CVE-2018-19010" }, { "91695": "CVE-2018-19014" }, { "91694": "CVE-2017-6018" }, { "91693": "CVE-2016-6537" }, { "91692": "CVE-2016-6536" }, { "91691": "CVE-2016-6535" }, { "91690": "CVE-2016-6405" }, { "91689": "CVE-2016-6402" }, { "91688": "CVE-2016-5814" }, { "91687": "CVE-2016-4860" }, { "91686": "CVE-2016-4526" }, { "91685": "CVE-2016-1483" }, { "91684": "CVE-2016-0870" }, { "91683": "CVE-2016-7167" }, { "91682": "CVE-2016-7167" }, { "91681": "CVE-2016-7167" }, { "91680": "CVE-2016-7167" }, { "91679": "CVE-2016-5175" }, { "91678": "CVE-2016-5174" }, { "91677": "CVE-2016-5173" }, { "91676": "CVE-2016-5172" }, { "91675": "CVE-2016-5171" }, { "91674": "CVE-2016-5170" }, { "91673": "CVE-2016-7419" }, { "91672": "CVE-2016-7420" }, { "91671": "CVE-2016-7419" }, { "91670": "CVE-2016-7415" }, { "91669": "CVE-2016-6938" }, { "91668": "CVE-2016-6937" }, { "91667": "CVE-2016-6936" }, { "91666": "CVE-2016-6644" }, { "91665": "CVE-2016-6643" }, { "91664": "CVE-2016-6642" }, { "91663": "CVE-2016-6641" }, { "91662": "CVE-2016-6639" }, { "91661": "CVE-2016-6407" }, { "91660": "CVE-2016-6401" }, { "91659": "CVE-2016-6303" }, { "91658": "CVE-2016-6302" }, { "91657": "CVE-2016-5843" }, { "91656": "CVE-2016-4263" }, { "91655": "CVE-2016-4262" }, { "91654": "CVE-2016-4261" }, { "91653": "CVE-2016-4260" }, { "91652": "CVE-2016-4259" }, { "91651": "CVE-2016-4258" }, { "91650": "CVE-2016-4257" }, { "91649": "CVE-2016-4256" }, { "91648": "CVE-2016-1482" }, { "91647": "CVE-2016-0930" }, { "91646": "CVE-2016-0929" }, { "91645": "CVE-2016-0928" }, { "91644": "CVE-2016-0927" }, { "91643": "CVE-2016-0926" }, { "91642": "CVE-2016-0922" }, { "91641": "CVE-2016-0897" }, { "91640": "CVE-2016-0896" }, { "91639": "CVE-2016-0883" }, { "91637": "CVE-2016-6415" }, { "91636": "CVE-2016-0924" }, { "91635": "CVE-2016-0923" }, { "91634": "CVE-2016-5986" }, { "91633": "CVE-2016-5995" }, { "91632": "CVE-2016-7411" }, { "91631": "CVE-2016-7418" }, { "91630": "CVE-2016-7413" }, { "91629": "CVE-2016-7411" }, { "91628": "CVE-2016-7417" }, { "91627": "CVE-2016-7411" }, { "91626": "CVE-2016-7414" }, { "91625": "CVE-2016-7412" }, { "91624": "CVE-2016-7416" }, { "91623": "CVE-2016-7411" }, { "91622": "CVE-2016-7411" }, { "91621": "CVE-2016-6404" }, { "91620": "CVE-2016-6403" }, { "91619": "CVE-2016-1433" }, { "91618": "CVE-2016-4719" }, { "91617": "CVE-2016-7080" }, { "91616": "CVE-2016-7079" }, { "91615": "CVE-2016-7085" }, { "91614": "CVE-2016-7084" }, { "91613": "CVE-2016-7083" }, { "91612": "CVE-2016-7082" }, { "91611": "CVE-2016-7081" }, { "91610": "CVE-2016-4705" }, { "91609": "CVE-2016-4704" }, { "91608": "CVE-2016-4620" }, { "91607": "CVE-2016-4749" }, { "91606": "CVE-2016-4740" }, { "91605": "CVE-2016-4747" }, { "91604": "CVE-2016-4746" }, { "91603": "CVE-2016-4719" }, { "91602": "CVE-2016-4741" }, { "91601": "CVE-2016-4287" }, { "91600": "CVE-2016-6924" }, { "91599": "CVE-2016-6922" }, { "91598": "CVE-2016-4285" }, { "91597": "CVE-2016-4284" }, { "91596": "CVE-2016-4283" }, { "91595": "CVE-2016-4282" }, { "91594": "CVE-2016-4281" }, { "91593": "CVE-2016-4280" }, { "91592": "CVE-2016-4276" }, { "91591": "CVE-2016-4275" }, { "91590": "CVE-2016-4274" }, { "91589": "CVE-2016-4238" }, { "91588": "CVE-2016-4237" }, { "91587": "CVE-2016-4182" }, { "91586": "CVE-2016-6932" }, { "91585": "CVE-2016-6931" }, { "91584": "CVE-2016-6930" }, { "91583": "CVE-2016-6929" }, { "91582": "CVE-2016-6927" }, { "91581": "CVE-2016-6926" }, { "91580": "CVE-2016-6925" }, { "91579": "CVE-2016-6923" }, { "91578": "CVE-2016-6921" }, { "91577": "CVE-2016-4279" }, { "91576": "CVE-2016-4272" }, { "91575": "CVE-2016-4278" }, { "91574": "CVE-2016-4277" }, { "91573": "CVE-2016-4271" }, { "91572": "CVE-2016-3375" }, { "91571": "CVE-2016-3374" }, { "91570": "CVE-2016-3370" }, { "91569": "CVE-2016-3345" }, { "91568": "CVE-2016-3344" }, { "91567": "CVE-2016-3302" }, { "91566": "CVE-2016-3373" }, { "91565": "CVE-2016-3372" }, { "91564": "CVE-2016-3371" }, { "91563": "CVE-2016-3306" }, { "91562": "CVE-2016-3305" }, { "91561": "CVE-2016-3368" }, { "91560": "CVE-2016-3369" }, { "91559": "CVE-2016-3352" }, { "91558": "CVE-2016-3346" }, { "91557": "CVE-2016-3367" }, { "91556": "CVE-2016-3379" }, { "91555": "CVE-2016-3378" }, { "91554": "CVE-2016-0138" }, { "91553": "CVE-2016-3381" }, { "91552": "CVE-2016-3366" }, { "91551": "CVE-2016-3365" }, { "91550": "CVE-2016-3364" }, { "91549": "CVE-2016-3363" }, { "91548": "CVE-2016-3362" }, { "91547": "CVE-2016-3361" }, { "91546": "CVE-2016-3360" }, { "91545": "CVE-2016-3359" }, { "91544": "CVE-2016-3358" }, { "91543": "CVE-2016-3357" }, { "91542": "CVE-2016-0141" }, { "91541": "CVE-2016-0137" }, { "91540": "CVE-2016-3356" }, { "91539": "CVE-2016-3355" }, { "91538": "CVE-2016-3354" }, { "91537": "CVE-2016-3349" }, { "91536": "CVE-2016-3348" }, { "91535": "CVE-2016-3377" }, { "91534": "CVE-2016-3374" }, { "91533": "CVE-2016-3370" }, { "91532": "CVE-2016-3351" }, { "91531": "CVE-2016-3350" }, { "91530": "CVE-2016-3330" }, { "91529": "CVE-2016-3325" }, { "91528": "CVE-2016-3297" }, { "91527": "CVE-2016-3295" }, { "91526": "CVE-2016-3294" }, { "91525": "CVE-2016-3291" }, { "91524": "CVE-2016-3247" }, { "91523": "CVE-2016-3375" }, { "91522": "CVE-2016-3353" }, { "91521": "CVE-2016-3351" }, { "91520": "CVE-2016-3325" }, { "91519": "CVE-2016-3324" }, { "91518": "CVE-2016-3297" }, { "91517": "CVE-2016-3295" }, { "91516": "CVE-2016-3292" }, { "91515": "CVE-2016-3291" }, { "91514": "CVE-2016-3247" }, { "91513": "CVE-2016-6399" }, { "91512": "CVE-2016-6371" }, { "91511": "CVE-2016-6370" }, { "91510": "CVE-2016-5927" }, { "91509": "CVE-2016-4852" }, { "91508": "CVE-2016-0331" }, { "91507": "CVE-2016-6662" }, { "91506": "CVE-2016-6662" }, { "91505": "CVE-2016-6662" }, { "91504": "CVE-2016-7395" }, { "91503": "CVE-2016-7134" }, { "91502": "CVE-2016-7133" }, { "91501": "CVE-2016-7132" }, { "91500": "CVE-2016-7131" }, { "91499": "CVE-2016-7130" }, { "91498": "CVE-2016-7129" }, { "91497": "CVE-2016-7128" }, { "91496": "CVE-2016-7127" }, { "91495": "CVE-2016-7126" }, { "91494": "CVE-2016-7125" }, { "91493": "CVE-2016-7124" }, { "91492": "CVE-2016-6375" }, { "91491": "CVE-2016-5167" }, { "91490": "CVE-2016-3877" }, { "91489": "CVE-2016-1469" }, { "91473": "CVE-2016-6394" }, { "91472": "CVE-2016-6396" }, { "91471": "CVE-2016-6395" }, { "91470": "CVE-2016-2059" }, { "91469": "CVE-2016-5340" }, { "91468": "CVE-2016-2469" }, { "91467": "CVE-2016-2469" }, { "91466": "CVE-2015-2922" }, { "91465": "CVE-2016-4998" }, { "91464": "CVE-2016-3894" }, { "91463": "CVE-2016-3893" }, { "91462": "CVE-2016-3892" }, { "91461": "CVE-2015-8839" }, { "91460": "CVE-2015-5364" }, { "91459": "CVE-2015-1465" }, { "91458": "CVE-2016-3874" }, { "91457": "CVE-2016-3873" }, { "91456": "CVE-2016-1583" }, { "91455": "CVE-2016-3869" }, { "91454": "CVE-2016-3868" }, { "91453": "CVE-2016-3867" }, { "91452": "CVE-2016-3866" }, { "91451": "CVE-2016-3859" }, { "91450": "CVE-2016-3865" }, { "91449": "CVE-2016-4805" }, { "91448": "CVE-2016-3858" }, { "91447": "CVE-2016-3864" }, { "91446": "CVE-2016-2053" }, { "91445": "CVE-2014-4655" }, { "91444": "CVE-2016-3951" }, { "91443": "CVE-2016-3134" }, { "91442": "CVE-2013-7446" }, { "91441": "CVE-2016-4470" }, { "91440": "CVE-2014-9529" }, { "91439": "CVE-2016-3898" }, { "91438": "CVE-2016-3897" }, { "91437": "CVE-2016-3896" }, { "91436": "CVE-2016-3895" }, { "91435": "CVE-2016-3890" }, { "91434": "CVE-2016-3889" }, { "91433": "CVE-2016-3888" }, { "91432": "CVE-2016-3887" }, { "91431": "CVE-2016-3886" }, { "91430": "CVE-2016-3885" }, { "91429": "CVE-2016-3884" }, { "91428": "CVE-2016-3883" }, { "91427": "CVE-2016-3881" }, { "91426": "CVE-2016-3880" }, { "91425": "CVE-2016-3879" }, { "91424": "CVE-2016-3878" }, { "91423": "CVE-2016-3899" }, { "91422": "CVE-2016-3876" }, { "91421": "CVE-2016-3875" }, { "91420": "CVE-2016-3872" }, { "91419": "CVE-2016-3871" }, { "91418": "CVE-2016-3870" }, { "91417": "CVE-2016-3863" }, { "91416": "CVE-2016-3862" }, { "91415": "CVE-2016-3861" }, { "91414": "CVE-2016-6484" }, { "91413": "CVE-2016-6484" }, { "91412": "CVE-2016-6484" }, { "91411": "CVE-2016-6484" }, { "91410": "CVE-2016-5954" }, { "91409": "CVE-2016-5427" }, { "91408": "CVE-2016-5426" }, { "91407": "CVE-2016-7180" }, { "91406": "CVE-2016-7179" }, { "91405": "CVE-2016-7178" }, { "91404": "CVE-2016-7177" }, { "91403": "CVE-2016-7176" }, { "91402": "CVE-2016-7175" }, { "91401": "CVE-2016-6212" }, { "91400": "CVE-2016-6211" }, { "91399": "CVE-2016-4573" }, { "91393": "CVE-2016-4381" }, { "91392": "CVE-2016-4380" }, { "91391": "CVE-2016-4379" }, { "91390": "CVE-2016-4375" }, { "91389": "CVE-2016-7154" }, { "91388": "CVE-2016-7094" }, { "91387": "CVE-2016-7093" }, { "91386": "CVE-2016-7092" }, { "91385": "CVE-2016-7141" }, { "91384": "CVE-2016-7110" }, { "91383": "CVE-2016-7109" }, { "91382": "CVE-2016-7108" }, { "91381": "CVE-2016-7107" }, { "91380": "CVE-2016-7034" }, { "91379": "CVE-2016-7033" }, { "91378": "CVE-2016-6900" }, { "91377": "CVE-2016-6899" }, { "91376": "CVE-2016-6898" }, { "91375": "CVE-2016-6855" }, { "91374": "CVE-2016-6839" }, { "91373": "CVE-2016-6838" }, { "91372": "CVE-2016-6825" }, { "91371": "CVE-2016-6670" }, { "91370": "CVE-2016-6351" }, { "91369": "CVE-2016-6346" }, { "91368": "CVE-2016-6345" }, { "91367": "CVE-2016-6344" }, { "91366": "CVE-2016-6318" }, { "91365": "CVE-2016-6317" }, { "91364": "CVE-2016-6316" }, { "91363": "CVE-2016-6263" }, { "91362": "CVE-2016-6262" }, { "91361": "CVE-2016-6261" }, { "91360": "CVE-2016-6184" }, { "91359": "CVE-2016-6183" }, { "91358": "CVE-2016-6182" }, { "91357": "CVE-2016-6181" }, { "91356": "CVE-2016-6180" }, { "91355": "CVE-2016-6179" }, { "91354": "CVE-2016-5422" }, { "91353": "CVE-2016-5404" }, { "91352": "CVE-2016-5022" }, { "91351": "CVE-2016-1242" }, { "91350": "CVE-2016-1241" }, { "91349": "CVE-2015-8948" }, { "91303": "CVE-2016-7153" }, { "91302": "CVE-2016-7153" }, { "91301": "CVE-2016-7153" }, { "91300": "CVE-2016-7153" }, { "91299": "CVE-2016-7153" }, { "91298": "CVE-2016-7153" }, { "91297": "CVE-2016-7152" }, { "91296": "CVE-2016-7152" }, { "91295": "CVE-2016-7152" }, { "91294": "CVE-2016-7152" }, { "91293": "CVE-2016-7152" }, { "91292": "CVE-2016-7152" }, { "91291": "CVE-2016-7114" }, { "91290": "CVE-2016-7113" }, { "91289": "CVE-2016-7112" }, { "91078": "CVE-2016-6377" }, { "91077": "CVE-2016-5430" }, { "91076": "CVE-2016-5429" }, { "91075": "CVE-2016-1464" }, { "91074": "CVE-2016-1415" }, { "91073": "CVE-2015-5721" }, { "91072": "CVE-2015-5720" }, { "91071": "CVE-2015-5719" }, { "91070": "CVE-2016-5160" }, { "91069": "CVE-2016-5166" }, { "91068": "CVE-2016-5165" }, { "91067": "CVE-2016-5164" }, { "91066": "CVE-2016-5163" }, { "91065": "CVE-2016-5162" }, { "91064": "CVE-2016-5161" }, { "91063": "CVE-2016-5159" }, { "91062": "CVE-2016-5158" }, { "91061": "CVE-2016-5157" }, { "91060": "CVE-2016-5156" }, { "91059": "CVE-2016-5155" }, { "91058": "CVE-2016-5154" }, { "91057": "CVE-2016-5153" }, { "91056": "CVE-2016-5152" }, { "91055": "CVE-2016-5151" }, { "91054": "CVE-2016-5150" }, { "91053": "CVE-2016-5149" }, { "91052": "CVE-2016-5148" }, { "91051": "CVE-2016-5147" }, { "91050": "CVE-2016-6398" }, { "91048": "CVE-2016-7123" }, { "91047": "CVE-2016-6893" }, { "91046": "CVE-2016-5879" }, { "91045": "CVE-2016-5699" }, { "91044": "CVE-2016-5636" }, { "91043": "CVE-2016-5107" }, { "91042": "CVE-2016-5106" }, { "91041": "CVE-2016-5105" }, { "91040": "CVE-2016-4952" }, { "91039": "CVE-2016-0772" }, { "91038": "CVE-2016-6376" }, { "91037": "CVE-2016-6298" }, { "91036": "CVE-2016-5047" }, { "91035": "CVE-2016-4853" }, { "91034": "CVE-2016-4851" }, { "91033": "CVE-2016-4848" }, { "91032": "CVE-2016-3010" }, { "91031": "CVE-2016-3008" }, { "91030": "CVE-2016-3005" }, { "91029": "CVE-2016-2998" }, { "91028": "CVE-2016-2997" }, { "91027": "CVE-2016-2995" }, { "91026": "CVE-2016-2956" }, { "91025": "CVE-2016-2954" }, { "91024": "CVE-2016-1473" }, { "91023": "CVE-2016-1472" }, { "91022": "CVE-2016-1471" }, { "91021": "CVE-2016-1470" }, { "91020": "CVE-2016-4264" }, { "91019": "CVE-2016-6876" }, { "91018": "CVE-2016-5680" }, { "91017": "CVE-2016-5679" }, { "91016": "CVE-2016-5677" }, { "91015": "CVE-2016-5676" }, { "91014": "CVE-2016-5675" }, { "91013": "CVE-2016-5674" }, { "91012": "CVE-2016-7119" }, { "91011": "CVE-2016-7118" }, { "91010": "CVE-2016-7115" }, { "91009": "CVE-2016-6195" }, { "91008": "CVE-2016-5680" }, { "91007": "CVE-2016-5679" }, { "91006": "CVE-2016-5678" }, { "91005": "CVE-2016-5677" }, { "91004": "CVE-2016-5676" }, { "91003": "CVE-2016-5675" }, { "91002": "CVE-2016-5674" }, { "91001": "CVE-2016-5344" }, { "91000": "CVE-2016-5342" }, { "90999": "CVE-2016-5332" }, { "90998": "CVE-2016-3064" }, { "90997": "CVE-2016-0397" }, { "90996": "CVE-2016-0370" }, { "90995": "CVE-2016-0293" }, { "90994": "CVE-2016-0292" }, { "90993": "CVE-2016-4306" }, { "90992": "CVE-2016-4307" }, { "90991": "CVE-2016-4305" }, { "90990": "CVE-2016-4304" }, { "90989": "CVE-2016-3415" }, { "90988": "CVE-2016-3409" }, { "90987": "CVE-2016-3411" }, { "90986": "CVE-2016-3410" }, { "90985": "CVE-2016-3404" }, { "90984": "CVE-2016-3405" }, { "90983": "CVE-2016-3413" }, { "90982": "CVE-2016-3412" }, { "90981": "CVE-2016-3407" }, { "90980": "CVE-2016-3407" }, { "90979": "CVE-2016-3407" }, { "90978": "CVE-2016-3407" }, { "90977": "CVE-2016-3406" }, { "90976": "CVE-2016-4019" }, { "90975": "CVE-2016-3999" }, { "90974": "CVE-2016-5721" }, { "90973": "CVE-2016-5721" }, { "90972": "CVE-2016-6329" }, { "90971": "CVE-2016-5683" }, { "90970": "CVE-2016-5664" }, { "90969": "CVE-2016-5663" }, { "90968": "CVE-2016-5662" }, { "90967": "CVE-2016-5383" }, { "90966": "CVE-2016-5050" }, { "90965": "CVE-2016-5049" }, { "90964": "CVE-2016-5048" }, { "90963": "CVE-2016-4378" }, { "90962": "CVE-2016-4270" }, { "90961": "CVE-2016-4269" }, { "90960": "CVE-2016-4268" }, { "90959": "CVE-2016-4267" }, { "90958": "CVE-2016-4266" }, { "90957": "CVE-2016-4265" }, { "90956": "CVE-2016-4119" }, { "90955": "CVE-2016-1497" }, { "90954": "CVE-2015-5399" }, { "90953": "CVE-2016-5762" }, { "90952": "CVE-2016-5761" }, { "90951": "CVE-2016-5760" }, { "90950": "CVE-2016-6231" }, { "90949": "CVE-2016-5681" }, { "90948": "CVE-2016-5673" }, { "90947": "CVE-2016-4069" }, { "90946": "CVE-2016-4657" }, { "90945": "CVE-2016-4656" }, { "90944": "CVE-2016-4655" }, { "90943": "CVE-2016-6913" }, { "90942": "CVE-2016-6369" }, { "90941": "CVE-2016-2181" }, { "90940": "CVE-2016-2179" }, { "90939": "CVE-2016-2183" }, { "90937": "CVE-2016-2182" }, { "90936": "CVE-2016-5336" }, { "90935": "CVE-2016-5335" }, { "90930": "CVE-2016-7089" }, { "90929": "CVE-2016-6909" }, { "90928": "CVE-2016-5812" }, { "90927": "CVE-2016-5799" }, { "90926": "CVE-2016-5650" }, { "90925": "CVE-2016-5645" }, { "90924": "CVE-2016-5081" }, { "90912": "CVE-2016-6582" }, { "90907": "CVE-2016-6897" }, { "90906": "CVE-2016-6896" }, { "90905": "CVE-2016-6365" }, { "90904": "CVE-2016-6359" }, { "90903": "CVE-2016-5817" }, { "90902": "CVE-2016-4377" }, { "90901": "CVE-2016-4376" }, { "90900": "CVE-2016-1485" }, { "90899": "CVE-2016-1479" }, { "90898": "CVE-2016-1477" }, { "90897": "CVE-2016-6364" }, { "90896": "CVE-2016-1484" }, { "90895": "CVE-2016-6362" }, { "90894": "CVE-2016-6363" }, { "90893": "CVE-2016-6361" }, { "90892": "CVE-2016-0385" }, { "90891": "CVE-2016-0377" }, { "90890": "CVE-2016-6837" }, { "90889": "CVE-2016-6320" }, { "90888": "CVE-2016-6319" }, { "90887": "CVE-2016-6254" }, { "90886": "CVE-2016-5390" }, { "90885": "CVE-2016-4995" }, { "90884": "CVE-2016-4475" }, { "90883": "CVE-2016-4451" }, { "90882": "CVE-2016-3195" }, { "90881": "CVE-2016-3194" }, { "90880": "CVE-2016-3193" }, { "90879": "CVE-2016-3089" }, { "90878": "CVE-2016-0760" }, { "90877": "CVE-2015-8949" }, { "90876": "CVE-2014-9906" }, { "90860": "CVE-2016-1409" }, { "90859": "CVE-2016-3639" }, { "90858": "CVE-2016-1458" }, { "90857": "CVE-2016-1365" }, { "90850": "CVE-2004-1824" }, { "90837": "CVE-2004-2320" }, { "90834": "CVE-2016-1457" }, { "90833": "CVE-2016-6366" }, { "90832": "CVE-2016-6367" }, { "90831": "CVE-2016-6313" }, { "90806": "CVE-2004-2726" }, { "90803": "CVE-1999-0017" }, { "90797": "CVE-2004-0550" }, { "90738": "CVE-2015-8022" }, { "90737": "CVE-2016-5333" }, { "90736": "CVE-2016-5023" }, { "90735": "CVE-2011-4969" }, { "90734": "CVE-2016-5736" }, { "90733": "CVE-2016-5424" }, { "90732": "CVE-2016-5423" }, { "90731": "CVE-2016-6214" }, { "90730": "CVE-2016-6207" }, { "90729": "CVE-2016-6161" }, { "90728": "CVE-2016-6132" }, { "90727": "CVE-2016-5847" }, { "90726": "CVE-2016-5845" }, { "90725": "CVE-2016-5384" }, { "90724": "CVE-2015-3192" }, { "90723": "CVE-2016-1476" }, { "90722": "CVE-2016-6355" }, { "90721": "CVE-2016-6597" }, { "90720": "CVE-2016-5408" }, { "90719": "CVE-2013-7458" }, { "90718": "CVE-2016-0915" }, { "90717": "CVE-2016-4253" }, { "90716": "CVE-2016-4170" }, { "90715": "CVE-2016-4169" }, { "90714": "CVE-2016-4168" }, { "90713": "CVE-2016-3299" }, { "90712": "CVE-2016-3312" }, { "90711": "CVE-2016-3319" }, { "90710": "CVE-2016-3300" }, { "90709": "CVE-2016-3237" }, { "90708": "CVE-2016-3320" }, { "90707": "CVE-2016-3315" }, { "90706": "CVE-2016-3318" }, { "90705": "CVE-2016-3317" }, { "90704": "CVE-2016-3316" }, { "90703": "CVE-2016-3313" }, { "90702": "CVE-2016-3311" }, { "90701": "CVE-2016-3310" }, { "90700": "CVE-2016-3309" }, { "90699": "CVE-2016-3308" }, { "90698": "CVE-2016-3304" }, { "90697": "CVE-2016-3303" }, { "90696": "CVE-2016-3301" }, { "90695": "CVE-2016-3329" }, { "90694": "CVE-2016-3327" }, { "90693": "CVE-2016-3326" }, { "90692": "CVE-2016-3322" }, { "90691": "CVE-2016-3319" }, { "90690": "CVE-2016-3296" }, { "90689": "CVE-2016-3293" }, { "90688": "CVE-2016-3289" }, { "90687": "CVE-2016-3329" }, { "90686": "CVE-2016-3327" }, { "90685": "CVE-2016-3326" }, { "90684": "CVE-2016-3322" }, { "90683": "CVE-2016-3321" }, { "90682": "CVE-2016-3293" }, { "90681": "CVE-2016-3290" }, { "90680": "CVE-2016-3289" }, { "90679": "CVE-2016-3288" }, { "90678": "CVE-2016-6483" }, { "90677": "CVE-2016-6595" }, { "90676": "CVE-2016-5340" }, { "90675": "CVE-2016-2059" }, { "90674": "CVE-2016-6635" }, { "90673": "CVE-2016-6634" }, { "90672": "CVE-2016-6516" }, { "90671": "CVE-2016-6515" }, { "90670": "CVE-2016-6513" }, { "90669": "CVE-2016-6512" }, { "90668": "CVE-2016-6511" }, { "90667": "CVE-2016-6510" }, { "90666": "CVE-2016-6509" }, { "90665": "CVE-2016-6508" }, { "90664": "CVE-2016-6507" }, { "90663": "CVE-2016-6506" }, { "90662": "CVE-2016-6505" }, { "90661": "CVE-2016-6504" }, { "90660": "CVE-2016-6503" }, { "90659": "CVE-2016-6486" }, { "90658": "CVE-2016-6480" }, { "90657": "CVE-2016-6198" }, { "90656": "CVE-2016-6197" }, { "90655": "CVE-2016-6187" }, { "90654": "CVE-2016-6162" }, { "90653": "CVE-2016-6156" }, { "90652": "CVE-2016-6150" }, { "90651": "CVE-2016-6149" }, { "90650": "CVE-2016-6148" }, { "90649": "CVE-2016-6147" }, { "90648": "CVE-2016-6145" }, { "90647": "CVE-2016-6144" }, { "90646": "CVE-2016-6140" }, { "90645": "CVE-2016-6139" }, { "90644": "CVE-2016-6138" }, { "90643": "CVE-2016-6136" }, { "90642": "CVE-2016-6128" }, { "90641": "CVE-2016-5878" }, { "90640": "CVE-2016-5792" }, { "90639": "CVE-2016-5773" }, { "90638": "CVE-2016-5772" }, { "90637": "CVE-2016-5771" }, { "90636": "CVE-2016-5770" }, { "90635": "CVE-2016-5769" }, { "90634": "CVE-2016-5768" }, { "90633": "CVE-2016-5767" }, { "90632": "CVE-2016-5766" }, { "90631": "CVE-2016-5696" }, { "90630": "CVE-2016-5412" }, { "90629": "CVE-2016-5392" }, { "90628": "CVE-2016-5359" }, { "90627": "CVE-2016-5358" }, { "90626": "CVE-2016-5357" }, { "90625": "CVE-2016-5356" }, { "90624": "CVE-2016-5355" }, { "90623": "CVE-2016-5354" }, { "90622": "CVE-2016-5353" }, { "90621": "CVE-2016-5352" }, { "90620": "CVE-2016-5351" }, { "90619": "CVE-2016-5350" }, { "90618": "CVE-2016-5340" }, { "90617": "CVE-2016-5139" }, { "90616": "CVE-2016-5116" }, { "90615": "CVE-2016-5114" }, { "90614": "CVE-2016-5096" }, { "90613": "CVE-2016-5095" }, { "90612": "CVE-2016-5094" }, { "90611": "CVE-2016-5093" }, { "90610": "CVE-2016-5000" }, { "90609": "CVE-2016-4999" }, { "90608": "CVE-2016-4374" }, { "90607": "CVE-2016-4029" }, { "90606": "CVE-2016-3840" }, { "90605": "CVE-2016-3640" }, { "90604": "CVE-2016-3196" }, { "90603": "CVE-2016-3132" }, { "90602": "CVE-2016-3097" }, { "90601": "CVE-2016-3080" }, { "90600": "CVE-2016-3070" }, { "90599": "CVE-2016-3059" }, { "90598": "CVE-2016-3054" }, { "90597": "CVE-2016-2989" }, { "90596": "CVE-2016-2914" }, { "90595": "CVE-2016-2912" }, { "90594": "CVE-2016-2875" }, { "90593": "CVE-2016-2065" }, { "90592": "CVE-2016-2064" }, { "90591": "CVE-2016-2063" }, { "90590": "CVE-2016-1951" }, { "90589": "CVE-2016-1474" }, { "90588": "CVE-2016-1468" }, { "90587": "CVE-2016-1466" }, { "90586": "CVE-2016-1430" }, { "90585": "CVE-2016-1429" }, { "90584": "CVE-2016-0782" }, { "90583": "CVE-2016-0380" }, { "90582": "CVE-2016-0280" }, { "90581": "CVE-2015-8945" }, { "90580": "CVE-2015-8935" }, { "90579": "CVE-2015-6397" }, { "90578": "CVE-2015-6396" }, { "90577": "CVE-2015-3854" }, { "90576": "CVE-2015-0573" }, { "90575": "CVE-2015-0568" }, { "90574": "CVE-2014-9410" }, { "90573": "CVE-2013-7456" }, { "90572": "CVE-2016-5417" }, { "90568": "CVE-2016-5330" }, { "90567": "CVE-2016-5331" }, { "90566": "CVE-2016-5330" }, { "90565": "CVE-2016-5331" }, { "90564": "CVE-2016-5146" }, { "90563": "CVE-2016-5144" }, { "90562": "CVE-2016-5143" }, { "90561": "CVE-2016-5145" }, { "90560": "CVE-2016-5140" }, { "90559": "CVE-2016-5142" }, { "90558": "CVE-2016-5141" }, { "90557": "CVE-2016-3856" }, { "90556": "CVE-2016-3855" }, { "90555": "CVE-2016-3854" }, { "90554": "CVE-2016-4578" }, { "90553": "CVE-2016-4569" }, { "90552": "CVE-2016-4578" }, { "90551": "CVE-2016-2497" }, { "90550": "CVE-2016-3853" }, { "90549": "CVE-2014-9901" }, { "90548": "CVE-2016-4482" }, { "90547": "CVE-2016-3852" }, { "90546": "CVE-2014-9903" }, { "90545": "CVE-2014-9900" }, { "90544": "CVE-2014-9899" }, { "90543": "CVE-2014-9898" }, { "90542": "CVE-2014-9897" }, { "90541": "CVE-2014-9896" }, { "90540": "CVE-2014-9895" }, { "90539": "CVE-2014-9894" }, { "90538": "CVE-2014-9893" }, { "90537": "CVE-2015-8944" }, { "90536": "CVE-2014-9892" }, { "90535": "CVE-2016-3851" }, { "90534": "CVE-2016-3843" }, { "90533": "CVE-2016-3850" }, { "90532": "CVE-2016-3849" }, { "90531": "CVE-2016-3848" }, { "90530": "CVE-2016-3847" }, { "90529": "CVE-2016-3846" }, { "90528": "CVE-2016-3845" }, { "90527": "CVE-2016-3844" }, { "90526": "CVE-2012-6701" }, { "90525": "CVE-2014-9904" }, { "90524": "CVE-2016-2546" }, { "90523": "CVE-2016-2544" }, { "90522": "CVE-2016-3672" }, { "90521": "CVE-2015-1593" }, { "90520": "CVE-2016-3857" }, { "90519": "CVE-2016-3843" }, { "90518": "CVE-2016-3842" }, { "90517": "CVE-2016-2504" }, { "90516": "CVE-2016-3841" }, { "90515": "CVE-2015-2686" }, { "90514": "CVE-2014-9890" }, { "90513": "CVE-2014-9891" }, { "90512": "CVE-2015-8943" }, { "90511": "CVE-2015-8942" }, { "90510": "CVE-2015-8941" }, { "90509": "CVE-2015-8940" }, { "90508": "CVE-2015-8939" }, { "90507": "CVE-2015-8938" }, { "90506": "CVE-2015-8937" }, { "90505": "CVE-2014-9889" }, { "90504": "CVE-2014-9888" }, { "90503": "CVE-2014-9887" }, { "90502": "CVE-2014-9886" }, { "90501": "CVE-2014-9885" }, { "90500": "CVE-2014-9884" }, { "90499": "CVE-2014-9883" }, { "90498": "CVE-2014-9882" }, { "90497": "CVE-2014-9881" }, { "90496": "CVE-2014-9880" }, { "90495": "CVE-2014-9879" }, { "90494": "CVE-2014-9878" }, { "90493": "CVE-2014-9877" }, { "90492": "CVE-2014-9876" }, { "90491": "CVE-2014-9875" }, { "90490": "CVE-2014-9874" }, { "90489": "CVE-2014-9873" }, { "90488": "CVE-2014-9872" }, { "90487": "CVE-2014-9871" }, { "90486": "CVE-2014-9870" }, { "90485": "CVE-2014-9869" }, { "90484": "CVE-2014-9868" }, { "90483": "CVE-2014-9867" }, { "90482": "CVE-2014-9866" }, { "90481": "CVE-2014-9865" }, { "90480": "CVE-2014-9864" }, { "90479": "CVE-2014-9863" }, { "90478": "CVE-2014-9902" }, { "90477": "CVE-2014-9902" }, { "90476": "CVE-2016-3839" }, { "90475": "CVE-2016-3838" }, { "90474": "CVE-2016-3837" }, { "90473": "CVE-2016-3836" }, { "90472": "CVE-2016-3835" }, { "90471": "CVE-2016-3834" }, { "90470": "CVE-2016-2842" }, { "90469": "CVE-2016-3833" }, { "90468": "CVE-2016-3832" }, { "90467": "CVE-2016-3831" }, { "90466": "CVE-2016-3830" }, { "90465": "CVE-2016-3829" }, { "90464": "CVE-2016-3828" }, { "90463": "CVE-2016-3827" }, { "90462": "CVE-2016-3826" }, { "90461": "CVE-2016-3825" }, { "90460": "CVE-2016-3824" }, { "90459": "CVE-2016-3823" }, { "90458": "CVE-2016-3822" }, { "90457": "CVE-2016-3821" }, { "90456": "CVE-2016-3820" }, { "90455": "CVE-2016-3819" }, { "90454": "CVE-2016-4654" }, { "90453": "CVE-2016-2960" }, { "90452": "CVE-2016-1478" }, { "90451": "CVE-2016-6493" }, { "90450": "CVE-2016-5421" }, { "90449": "CVE-2016-5420" }, { "90448": "CVE-2016-5419" }, { "90447": "CVE-2016-5250" }, { "90446": "CVE-2016-5268" }, { "90445": "CVE-2016-5267" }, { "90444": "CVE-2016-5266" }, { "90443": "CVE-2016-5265" }, { "90442": "CVE-2016-5264" }, { "90441": "CVE-2016-5263" }, { "90440": "CVE-2016-2837" }, { "90439": "CVE-2016-5262" }, { "90438": "CVE-2016-5261" }, { "90437": "CVE-2016-5260" }, { "90436": "CVE-2016-5259" }, { "90435": "CVE-2016-5258" }, { "90434": "CVE-2016-5255" }, { "90433": "CVE-2016-5254" }, { "90432": "CVE-2016-5253" }, { "90431": "CVE-2016-0718" }, { "90430": "CVE-2016-5252" }, { "90429": "CVE-2016-5251" }, { "90428": "CVE-2016-2839" }, { "90427": "CVE-2016-2838" }, { "90426": "CVE-2016-2830" }, { "90425": "CVE-2016-2836" }, { "90424": "CVE-2016-2835" }, { "90423": "CVE-2016-6520" }, { "90422": "CVE-2016-6491" }, { "90421": "CVE-2016-6257" }, { "90420": "CVE-2016-6232" }, { "90419": "CVE-2016-6193" }, { "90418": "CVE-2016-6192" }, { "90417": "CVE-2016-6178" }, { "90416": "CVE-2016-5671" }, { "90415": "CVE-2016-5670" }, { "90414": "CVE-2016-5669" }, { "90413": "CVE-2016-5668" }, { "90412": "CVE-2016-5667" }, { "90411": "CVE-2016-5666" }, { "90410": "CVE-2016-5640" }, { "90409": "CVE-2016-5639" }, { "90408": "CVE-2016-5229" }, { "90407": "CVE-2016-4833" }, { "90406": "CVE-2016-3737" }, { "90402": "CVE-2016-2408" }, { "90401": "CVE-2016-5672" }, { "90400": "CVE-2016-5138" }, { "90399": "CVE-2016-4837" }, { "90398": "CVE-2016-4834" }, { "90397": "CVE-2016-4373" }, { "90396": "CVE-2016-2180" }, { "90395": "CVE-2016-1611" }, { "90394": "CVE-2016-1610" }, { "90393": "CVE-2016-1609" }, { "90392": "CVE-2016-1608" }, { "90391": "CVE-2016-1607" }, { "90390": "CVE-2016-1605" }, { "90389": "CVE-2016-1461" }, { "90388": "CVE-2016-4560" }, { "90387": "CVE-2016-0281" }, { "90386": "CVE-2016-5403" }, { "90385": "CVE-2016-5005" }, { "90384": "CVE-2016-4469" }, { "90383": "CVE-2016-1513" }, { "90382": "CVE-2016-0266" }, { "90381": "CVE-2015-7575" }, { "90380": "CVE-2016-0361" }, { "90379": "CVE-2016-2925" }, { "90378": "CVE-2016-4531" }, { "90377": "CVE-2016-4522" }, { "90376": "CVE-2016-1467" }, { "90375": "CVE-2016-1465" }, { "90374": "CVE-2016-1463" }, { "90373": "CVE-2016-1462" }, { "90372": "CVE-2016-1460" }, { "90371": "CVE-2016-1374" }, { "90370": "CVE-2016-3992" }, { "90369": "CVE-2015-5738" }, { "90368": "CVE-2016-6259" }, { "90367": "CVE-2016-6258" }, { "90366": "CVE-2016-3120" }, { "90365": "CVE-2016-1238" }, { "90364": "CVE-2014-9862" }, { "90363": "CVE-2016-6293" }, { "90357": "CVE-2016-6152" }, { "90356": "CVE-2016-6151" }, { "90355": "CVE-2016-5400" }, { "90344": "CVE-2004-0660" }, { "90311": "CVE-2004-2776" }, { "90266": "CVE-2016-5124" }, { "90265": "CVE-2016-5124" }, { "90264": "CVE-2016-5124" }, { "90263": "CVE-2016-5004" }, { "90262": "CVE-2016-5003" }, { "90261": "CVE-2016-5002" }, { "90260": "CVE-2016-5080" }, { "90248": "CVE-2016-1712" }, { "90247": "CVE-2016-6250" }, { "90246": "CVE-2016-1705" }, { "90245": "CVE-2016-5137" }, { "90244": "CVE-2016-5136" }, { "90243": "CVE-2016-5135" }, { "90242": "CVE-2016-5134" }, { "90241": "CVE-2016-5133" }, { "90240": "CVE-2016-5132" }, { "90239": "CVE-2016-5131" }, { "90238": "CVE-2016-5130" }, { "90237": "CVE-2016-5129" }, { "90236": "CVE-2016-5128" }, { "90235": "CVE-2016-5127" }, { "90234": "CVE-2016-1711" }, { "90233": "CVE-2016-1710" }, { "90232": "CVE-2016-1709" }, { "90231": "CVE-2016-1708" }, { "90230": "CVE-2016-1707" }, { "90229": "CVE-2016-1706" }, { "90228": "CVE-2016-6224" }, { "90227": "CVE-2016-6204" }, { "90226": "CVE-2016-5874" }, { "90225": "CVE-2016-5744" }, { "90224": "CVE-2016-5743" }, { "90223": "CVE-2015-8946" }, { "90222": "CVE-2016-6297" }, { "90221": "CVE-2016-6296" }, { "90220": "CVE-2016-6295" }, { "90219": "CVE-2016-6290" }, { "90213": "CVE-2016-6294" }, { "90207": "CVE-2016-6292" }, { "90206": "CVE-2016-6291" }, { "90203": "CVE-2016-5399" }, { "90201": "CVE-2016-6290" }, { "90200": "CVE-2016-6289" }, { "90198": "CVE-2016-6288" }, { "90197": "CVE-2016-6253" }, { "90196": "CVE-2016-1000029" }, { "90195": "CVE-2016-1000029" }, { "90194": "CVE-2016-1000028" }, { "90193": "CVE-2016-0718" }, { "90192": "CVE-2016-3674" }, { "90191": "CVE-2016-4653" }, { "90190": "CVE-2016-4653" }, { "90189": "CVE-2016-4653" }, { "90188": "CVE-2016-4653" }, { "90147": "CVE-2002-1434" }, { "90143": "CVE-2016-6186" }, { "90142": "CVE-2016-5655" }, { "90141": "CVE-2016-5654" }, { "90140": "CVE-2016-5653" }, { "90139": "CVE-2015-8947" }, { "90138": "CVE-2016-5080" }, { "90137": "CVE-2016-3452" }, { "90136": "CVE-2016-5444" }, { "90135": "CVE-2016-5443" }, { "90134": "CVE-2016-5442" }, { "90133": "CVE-2016-5441" }, { "90132": "CVE-2016-5440" }, { "90131": "CVE-2016-5439" }, { "90130": "CVE-2016-3424" }, { "90129": "CVE-2016-5437" }, { "90128": "CVE-2016-3459" }, { "90127": "CVE-2016-5436" }, { "90126": "CVE-2016-3614" }, { "90125": "CVE-2016-3615" }, { "90124": "CVE-2016-3588" }, { "90123": "CVE-2016-3521" }, { "90122": "CVE-2016-3518" }, { "90121": "CVE-2016-3501" }, { "90120": "CVE-2016-3486" }, { "90119": "CVE-2016-3471" }, { "90118": "CVE-2016-2105" }, { "90117": "CVE-2016-3440" }, { "90116": "CVE-2016-3477" }, { "90115": "CVE-2016-3597" }, { "90114": "CVE-2016-3612" }, { "90113": "CVE-2013-2064" }, { "90112": "CVE-2016-3613" }, { "90111": "CVE-2014-3566" }, { "90110": "CVE-2014-3566" }, { "90109": "CVE-2016-3480" }, { "90108": "CVE-2016-3451" }, { "90107": "CVE-2015-2808" }, { "90106": "CVE-2016-0800" }, { "90105": "CVE-2013-2566" }, { "90104": "CVE-2016-5452" }, { "90103": "CVE-2016-5471" }, { "90102": "CVE-2016-5469" }, { "90101": "CVE-2016-3497" }, { "90100": "CVE-2016-3453" }, { "90099": "CVE-2015-3197" }, { "90098": "CVE-2015-3197" }, { "90097": "CVE-2015-3197" }, { "90096": "CVE-2015-3197" }, { "90095": "CVE-2016-5454" }, { "90094": "CVE-2015-8104" }, { "90093": "CVE-2015-3183" }, { "90092": "CVE-2015-1793" }, { "90091": "CVE-2016-5448" }, { "90090": "CVE-2016-3584" }, { "90089": "CVE-2016-5446" }, { "90088": "CVE-2016-3585" }, { "90087": "CVE-2016-5449" }, { "90086": "CVE-2016-5447" }, { "90085": "CVE-2016-3481" }, { "90084": "CVE-2015-5600" }, { "90083": "CVE-2016-5445" }, { "90082": "CVE-2012-3410" }, { "90081": "CVE-2016-5457" }, { "90080": "CVE-2015-0235" }, { "90079": "CVE-2015-0235" }, { "90078": "CVE-2016-5453" }, { "90077": "CVE-2016-3485" }, { "90076": "CVE-2016-3550" }, { "90075": "CVE-2016-3458" }, { "90074": "CVE-2016-3508" }, { "90073": "CVE-2016-3500" }, { "90072": "CVE-2016-3498" }, { "90071": "CVE-2016-3503" }, { "90070": "CVE-2016-3511" }, { "90069": "CVE-2016-3552" }, { "90068": "CVE-2016-3610" }, { "90067": "CVE-2016-3598" }, { "90066": "CVE-2016-3606" }, { "90065": "CVE-2016-3587" }, { "90064": "CVE-2016-3567" }, { "90063": "CVE-2015-3197" }, { "90062": "CVE-2016-3573" }, { "90061": "CVE-2016-3571" }, { "90060": "CVE-2016-3570" }, { "90059": "CVE-2016-3569" }, { "90058": "CVE-2016-3568" }, { "90057": "CVE-2016-3566" }, { "90056": "CVE-2012-3137" }, { "90055": "CVE-2016-3572" }, { "90054": "CVE-2015-1791" }, { "90053": "CVE-2016-0635" }, { "90052": "CVE-2015-7501" }, { "90051": "CVE-2016-0635" }, { "90050": "CVE-2015-7501" }, { "90049": "CVE-2015-7501" }, { "90048": "CVE-2015-7501" }, { "90047": "CVE-2015-7501" }, { "90046": "CVE-2015-7501" }, { "90045": "CVE-2015-7501" }, { "90044": "CVE-2015-7501" }, { "90043": "CVE-2015-7501" }, { "90042": "CVE-2016-3611" }, { "90041": "CVE-2015-7501" }, { "90040": "CVE-2016-5475" }, { "90039": "CVE-2016-3565" }, { "90038": "CVE-2016-5476" }, { "90037": "CVE-2016-3081" }, { "90036": "CVE-2016-5474" }, { "90035": "CVE-2015-7501" }, { "90034": "CVE-2016-0635" }, { "90033": "CVE-2016-0635" }, { "90032": "CVE-2015-7501" }, { "90031": "CVE-2015-7501" }, { "90030": "CVE-2015-3253" }, { "90029": "CVE-2015-3253" }, { "90028": "CVE-2015-3253" }, { "90027": "CVE-2016-3444" }, { "90026": "CVE-2016-0635" }, { "90025": "CVE-2015-7501" }, { "90024": "CVE-2016-0635" }, { "90023": "CVE-2015-7501" }, { "90022": "CVE-2016-0635" }, { "90021": "CVE-2015-7501" }, { "90020": "CVE-2016-0635" }, { "90019": "CVE-2015-7501" }, { "90018": "CVE-2016-0635" }, { "90017": "CVE-2015-7501" }, { "90016": "CVE-2016-0635" }, { "90015": "CVE-2015-7501" }, { "90014": "CVE-2015-3253" }, { "90013": "CVE-2016-1181" }, { "90012": "CVE-2016-3589" }, { "90011": "CVE-2014-0224" }, { "90010": "CVE-2015-7501" }, { "90009": "CVE-2016-3516" }, { "90008": "CVE-2015-5300" }, { "90007": "CVE-2015-2808" }, { "90006": "CVE-2016-0702" }, { "90005": "CVE-2014-9708" }, { "90004": "CVE-2016-5455" }, { "90003": "CVE-2016-2107" }, { "90002": "CVE-2015-3197" }, { "90001": "CVE-2016-5458" }, { "90000": "CVE-2016-3514" }, { "89999": "CVE-2016-3513" }, { "89998": "CVE-2016-3515" }, { "89997": "CVE-2014-3571" }, { "89996": "CVE-2015-7501" }, { "89995": "CVE-2015-7182" }, { "89994": "CVE-2015-0235" }, { "89993": "CVE-2016-5462" }, { "89992": "CVE-2016-3469" }, { "89991": "CVE-2016-5466" }, { "89990": "CVE-2016-5460" }, { "89989": "CVE-2016-3450" }, { "89988": "CVE-2016-5464" }, { "89987": "CVE-2016-5463" }, { "89986": "CVE-2016-3475" }, { "89985": "CVE-2016-5450" }, { "89984": "CVE-2016-5459" }, { "89983": "CVE-2016-5456" }, { "89982": "CVE-2016-5468" }, { "89981": "CVE-2016-3472" }, { "89980": "CVE-2016-5461" }, { "89979": "CVE-2016-3476" }, { "89978": "CVE-2016-5451" }, { "89977": "CVE-2015-3197" }, { "89976": "CVE-2016-5467" }, { "89975": "CVE-2016-2107" }, { "89974": "CVE-2016-3478" }, { "89973": "CVE-2016-5470" }, { "89972": "CVE-2016-3483" }, { "89971": "CVE-2016-5472" }, { "89970": "CVE-2016-5465" }, { "89969": "CVE-2016-3490" }, { "89968": "CVE-2016-5473" }, { "89967": "CVE-2016-3531" }, { "89966": "CVE-2016-3507" }, { "89965": "CVE-2016-3517" }, { "89964": "CVE-2016-3560" }, { "89963": "CVE-2016-3553" }, { "89962": "CVE-2016-3509" }, { "89961": "CVE-2016-3529" }, { "89960": "CVE-2016-2107" }, { "89959": "CVE-2016-3555" }, { "89958": "CVE-2016-3519" }, { "89957": "CVE-2016-3557" }, { "89956": "CVE-2016-3537" }, { "89955": "CVE-2016-3470" }, { "89954": "CVE-2016-3530" }, { "89953": "CVE-2016-3539" }, { "89952": "CVE-2016-3538" }, { "89951": "CVE-2016-3561" }, { "89950": "CVE-2016-3526" }, { "89949": "CVE-2015-7501" }, { "89948": "CVE-2016-3554" }, { "89947": "CVE-2016-3527" }, { "89946": "CVE-2016-3556" }, { "89945": "CVE-2016-3468" }, { "89944": "CVE-2016-3523" }, { "89943": "CVE-2016-3533" }, { "89942": "CVE-2016-3534" }, { "89941": "CVE-2016-3559" }, { "89940": "CVE-2016-3558" }, { "89939": "CVE-2016-3520" }, { "89938": "CVE-2016-3547" }, { "89937": "CVE-2016-3548" }, { "89936": "CVE-2016-3549" }, { "89935": "CVE-2016-3545" }, { "89934": "CVE-2016-3525" }, { "89933": "CVE-2016-3542" }, { "89932": "CVE-2016-3524" }, { "89931": "CVE-2016-3528" }, { "89930": "CVE-2016-3522" }, { "89929": "CVE-2016-3536" }, { "89928": "CVE-2016-3512" }, { "89927": "CVE-2016-3491" }, { "89926": "CVE-2016-3535" }, { "89925": "CVE-2016-3532" }, { "89924": "CVE-2016-3543" }, { "89923": "CVE-2016-3541" }, { "89922": "CVE-2016-3546" }, { "89921": "CVE-2015-0228" }, { "89920": "CVE-2016-3540" }, { "89919": "CVE-2016-3496" }, { "89918": "CVE-2015-3197" }, { "89917": "CVE-2016-2107" }, { "89916": "CVE-2016-3563" }, { "89915": "CVE-2016-3494" }, { "89914": "CVE-2015-3237" }, { "89913": "CVE-2016-0635" }, { "89912": "CVE-2015-7501" }, { "89911": "CVE-2016-3493" }, { "89910": "CVE-2016-3482" }, { "89909": "CVE-2016-3474" }, { "89908": "CVE-2016-3445" }, { "89907": "CVE-2016-3433" }, { "89906": "CVE-2016-3432" }, { "89905": "CVE-2016-5477" }, { "89904": "CVE-2016-3608" }, { "89903": "CVE-2016-2107" }, { "89902": "CVE-2016-2107" }, { "89901": "CVE-2016-3502" }, { "89900": "CVE-2015-3237" }, { "89899": "CVE-2016-1548" }, { "89898": "CVE-2016-3544" }, { "89897": "CVE-2016-3487" }, { "89896": "CVE-2016-3564" }, { "89895": "CVE-2016-1181" }, { "89894": "CVE-2016-3446" }, { "89893": "CVE-2016-3596" }, { "89892": "CVE-2016-3595" }, { "89891": "CVE-2016-3594" }, { "89890": "CVE-2016-3593" }, { "89889": "CVE-2016-3592" }, { "89888": "CVE-2016-3591" }, { "89887": "CVE-2016-3590" }, { "89886": "CVE-2016-3583" }, { "89885": "CVE-2016-3582" }, { "89884": "CVE-2016-3581" }, { "89883": "CVE-2016-3580" }, { "89882": "CVE-2016-3579" }, { "89881": "CVE-2016-3578" }, { "89880": "CVE-2016-3577" }, { "89879": "CVE-2016-3576" }, { "89878": "CVE-2016-3575" }, { "89877": "CVE-2016-3574" }, { "89876": "CVE-2016-3504" }, { "89875": "CVE-2016-3499" }, { "89874": "CVE-2016-3586" }, { "89873": "CVE-2016-3510" }, { "89872": "CVE-2016-3607" }, { "89871": "CVE-2015-7182" }, { "89870": "CVE-2016-3484" }, { "89869": "CVE-2016-3488" }, { "89868": "CVE-2015-0204" }, { "89867": "CVE-2016-3467" }, { "89866": "CVE-2016-3448" }, { "89865": "CVE-2016-3489" }, { "89864": "CVE-2016-3479" }, { "89863": "CVE-2016-3506" }, { "89862": "CVE-2016-3609" }, { "89850": "CVE-2016-2775" }, { "89849": "CVE-2016-5387" }, { "89848": "CVE-2016-4585" }, { "89847": "CVE-2016-4584" }, { "89846": "CVE-2016-4592" }, { "89845": "CVE-2016-4591" }, { "89844": "CVE-2016-4587" }, { "89843": "CVE-2016-4583" }, { "89842": "CVE-2016-4624" }, { "89841": "CVE-2016-4623" }, { "89840": "CVE-2016-4622" }, { "89839": "CVE-2016-4589" }, { "89838": "CVE-2016-4588" }, { "89837": "CVE-2016-4586" }, { "89836": "CVE-2016-4594" }, { "89835": "CVE-2016-4612" }, { "89834": "CVE-2016-4610" }, { "89833": "CVE-2016-4609" }, { "89832": "CVE-2016-4608" }, { "89831": "CVE-2016-4607" }, { "89830": "CVE-2016-1684" }, { "89829": "CVE-2016-4619" }, { "89828": "CVE-2016-4616" }, { "89827": "CVE-2016-4615" }, { "89826": "CVE-2016-4614" }, { "89825": "CVE-2016-4483" }, { "89824": "CVE-2016-4448" }, { "89823": "CVE-2016-4447" }, { "89822": "CVE-2016-1836" }, { "89821": "CVE-2016-4449" }, { "89820": "CVE-2016-1865" }, { "89819": "CVE-2016-4582" }, { "89818": "CVE-2016-1864" }, { "89817": "CVE-2016-1863" }, { "89816": "CVE-2016-4626" }, { "89815": "CVE-2016-4627" }, { "89814": "CVE-2016-4631" }, { "89813": "CVE-2016-4632" }, { "89812": "CVE-2016-4637" }, { "89811": "CVE-2016-4594" }, { "89810": "CVE-2016-4612" }, { "89809": "CVE-2016-4610" }, { "89808": "CVE-2016-4609" }, { "89807": "CVE-2016-4608" }, { "89806": "CVE-2016-4607" }, { "89805": "CVE-2016-1684" }, { "89804": "CVE-2016-4449" }, { "89803": "CVE-2016-4619" }, { "89802": "CVE-2016-4616" }, { "89801": "CVE-2016-4615" }, { "89800": "CVE-2016-4614" }, { "89799": "CVE-2016-4483" }, { "89798": "CVE-2016-4448" }, { "89797": "CVE-2016-4447" }, { "89796": "CVE-2016-1836" }, { "89795": "CVE-2016-1865" }, { "89794": "CVE-2016-4582" }, { "89793": "CVE-2016-1864" }, { "89792": "CVE-2016-1863" }, { "89791": "CVE-2016-4626" }, { "89790": "CVE-2016-4628" }, { "89789": "CVE-2016-4627" }, { "89788": "CVE-2016-4631" }, { "89787": "CVE-2016-4632" }, { "89786": "CVE-2016-4637" }, { "89785": "CVE-2016-4594" }, { "89784": "CVE-2016-4595" }, { "89783": "CVE-2016-4598" }, { "89782": "CVE-2016-4602" }, { "89781": "CVE-2016-4600" }, { "89780": "CVE-2016-4597" }, { "89779": "CVE-2016-4596" }, { "89778": "CVE-2016-4599" }, { "89777": "CVE-2016-4601" }, { "89776": "CVE-2016-2176" }, { "89775": "CVE-2016-2109" }, { "89774": "CVE-2016-2108" }, { "89773": "CVE-2016-2107" }, { "89772": "CVE-2016-2106" }, { "89771": "CVE-2016-2105" }, { "89770": "CVE-2016-4639" }, { "89769": "CVE-2016-4641" }, { "89768": "CVE-2016-4640" }, { "89767": "CVE-2016-4638" }, { "89766": "CVE-2016-4612" }, { "89765": "CVE-2016-4610" }, { "89764": "CVE-2016-4609" }, { "89763": "CVE-2016-4608" }, { "89762": "CVE-2016-4607" }, { "89761": "CVE-2016-1684" }, { "89760": "CVE-2016-4449" }, { "89759": "CVE-2016-4619" }, { "89758": "CVE-2016-4616" }, { "89757": "CVE-2016-4615" }, { "89756": "CVE-2016-4614" }, { "89755": "CVE-2016-4483" }, { "89754": "CVE-2016-4448" }, { "89753": "CVE-2016-4447" }, { "89752": "CVE-2016-1836" }, { "89751": "CVE-2016-2109" }, { "89750": "CVE-2016-2108" }, { "89749": "CVE-2016-0718" }, { "89748": "CVE-2016-4621" }, { "89747": "CVE-2016-1865" }, { "89746": "CVE-2016-4582" }, { "89745": "CVE-2016-1864" }, { "89744": "CVE-2016-1863" }, { "89743": "CVE-2016-4625" }, { "89742": "CVE-2016-4626" }, { "89741": "CVE-2016-4633" }, { "89740": "CVE-2016-4631" }, { "89739": "CVE-2016-4632" }, { "89738": "CVE-2016-4630" }, { "89737": "CVE-2016-4629" }, { "89736": "CVE-2016-4634" }, { "89735": "CVE-2016-4635" }, { "89734": "CVE-2016-4637" }, { "89733": "CVE-2016-4652" }, { "89732": "CVE-2016-4645" }, { "89731": "CVE-2014-9862" }, { "89730": "CVE-2016-4646" }, { "89729": "CVE-2016-4648" }, { "89728": "CVE-2016-4647" }, { "89727": "CVE-2016-4649" }, { "89726": "CVE-2016-4650" }, { "89725": "CVE-2016-4584" }, { "89724": "CVE-2016-4585" }, { "89723": "CVE-2016-4651" }, { "89722": "CVE-2016-4592" }, { "89721": "CVE-2016-4590" }, { "89720": "CVE-2016-4624" }, { "89719": "CVE-2016-4623" }, { "89718": "CVE-2016-4622" }, { "89717": "CVE-2016-4589" }, { "89716": "CVE-2016-4591" }, { "89715": "CVE-2016-4583" }, { "89714": "CVE-2016-4587" }, { "89713": "CVE-2016-4603" }, { "89712": "CVE-2016-4593" }, { "89711": "CVE-2016-4594" }, { "89710": "CVE-2016-4604" }, { "89709": "CVE-2016-4612" }, { "89708": "CVE-2016-4610" }, { "89707": "CVE-2016-4609" }, { "89706": "CVE-2016-4608" }, { "89705": "CVE-2016-4607" }, { "89704": "CVE-2016-1684" }, { "89703": "CVE-2016-4449" }, { "89702": "CVE-2016-4619" }, { "89701": "CVE-2016-4616" }, { "89700": "CVE-2016-4615" }, { "89699": "CVE-2016-4614" }, { "89698": "CVE-2016-4483" }, { "89697": "CVE-2016-4448" }, { "89696": "CVE-2016-4447" }, { "89695": "CVE-2016-1836" }, { "89694": "CVE-2016-1865" }, { "89693": "CVE-2016-4582" }, { "89692": "CVE-2016-1864" }, { "89691": "CVE-2016-1863" }, { "89690": "CVE-2016-4626" }, { "89689": "CVE-2016-4627" }, { "89688": "CVE-2016-4628" }, { "89687": "CVE-2016-4631" }, { "89686": "CVE-2016-4632" }, { "89685": "CVE-2016-4635" }, { "89684": "CVE-2016-4637" }, { "89683": "CVE-2016-4605" }, { "89682": "CVE-2016-4584" }, { "89681": "CVE-2016-4585" }, { "89680": "CVE-2016-4651" }, { "89679": "CVE-2016-4590" }, { "89678": "CVE-2016-4591" }, { "89677": "CVE-2016-4592" }, { "89676": "CVE-2016-4583" }, { "89675": "CVE-2016-4586" }, { "89674": "CVE-2016-4624" }, { "89673": "CVE-2016-4623" }, { "89672": "CVE-2016-4622" }, { "89671": "CVE-2016-4589" }, { "89670": "CVE-2016-5388" }, { "89669": "CVE-2016-5387" }, { "89668": "CVE-2016-5386" }, { "89667": "CVE-2016-5385" }, { "89622": "CVE-2016-6210" }, { "89621": "CVE-2016-3039" }, { "89620": "CVE-2016-1448" }, { "89619": "CVE-2016-0393" }, { "89618": "CVE-2016-0321" }, { "89595": "CVE-2016-1459" }, { "89534": "CVE-2001-0009" }, { "89484": "CVE-2016-4467" }, { "89483": "CVE-2016-5807" }, { "89482": "CVE-2016-5804" }, { "89481": "CVE-2016-5797" }, { "89480": "CVE-2016-5790" }, { "89479": "CVE-2016-5787" }, { "89478": "CVE-2016-5661" }, { "89477": "CVE-2016-5660" }, { "89476": "CVE-2016-5637" }, { "89475": "CVE-2016-4529" }, { "89474": "CVE-2016-4520" }, { "89473": "CVE-2016-4372" }, { "89472": "CVE-2016-2865" }, { "89471": "CVE-2016-1452" }, { "89470": "CVE-2016-1451" }, { "89469": "CVE-2016-1450" }, { "89468": "CVE-2016-1449" }, { "89467": "CVE-2016-1447" }, { "89466": "CVE-2016-1446" }, { "89465": "CVE-2016-0357" }, { "89464": "CVE-2016-0340" }, { "89463": "CVE-2016-0339" }, { "89462": "CVE-2016-0338" }, { "89461": "CVE-2016-0330" }, { "89460": "CVE-2016-0269" }, { "89459": "CVE-2015-1977" }, { "89327": "CVE-2002-1634" }, { "89326": "CVE-2016-1456" }, { "89321": "CVE-2001-1580" }, { "89320": "CVE-2002-1634" }, { "89248": "CVE-2016-1278" }, { "89247": "CVE-2016-1277" }, { "89246": "CVE-2016-1276" }, { "89245": "CVE-2016-1263" }, { "89244": "CVE-2016-1280" }, { "89243": "CVE-2016-1279" }, { "89242": "CVE-2016-1275" }, { "89219": "CVE-2016-1426" }, { "89218": "CVE-2016-5821" }, { "89217": "CVE-2016-5109" }, { "89216": "CVE-2016-5092" }, { "89215": "CVE-2016-5008" }, { "89214": "CVE-2016-4066" }, { "89213": "CVE-2016-3100" }, { "89212": "CVE-2015-8808" }, { "89193": "CVE-2004-1796" }, { "89171": "CVE-2001-1135" }, { "89149": "CVE-1999-0219" }, { "89145": "CVE-2016-6174" }, { "89144": "CVE-2016-5850" }, { "89143": "CVE-2016-5774" }, { "89142": "CVE-2016-5009" }, { "89141": "CVE-2016-4985" }, { "89140": "CVE-2016-4428" }, { "89139": "CVE-2016-4255" }, { "89138": "CVE-2016-4254" }, { "89137": "CVE-2016-4252" }, { "89136": "CVE-2016-4251" }, { "89135": "CVE-2016-4250" }, { "89134": "CVE-2016-4249" }, { "89133": "CVE-2016-4248" }, { "89132": "CVE-2016-4247" }, { "89131": "CVE-2016-4246" }, { "89130": "CVE-2016-4245" }, { "89129": "CVE-2016-4244" }, { "89128": "CVE-2016-4243" }, { "89127": "CVE-2016-4242" }, { "89126": "CVE-2016-4241" }, { "89125": "CVE-2016-4240" }, { "89124": "CVE-2016-4239" }, { "89123": "CVE-2016-4238" }, { "89122": "CVE-2016-4237" }, { "89121": "CVE-2016-4236" }, { "89120": "CVE-2016-4235" }, { "89119": "CVE-2016-4234" }, { "89118": "CVE-2016-4233" }, { "89117": "CVE-2016-4232" }, { "89116": "CVE-2016-4231" }, { "89115": "CVE-2016-4230" }, { "89114": "CVE-2016-4229" }, { "89113": "CVE-2016-4228" }, { "89112": "CVE-2016-4227" }, { "89111": "CVE-2016-4226" }, { "89110": "CVE-2016-4225" }, { "89109": "CVE-2016-4224" }, { "89108": "CVE-2016-4223" }, { "89107": "CVE-2016-4222" }, { "89106": "CVE-2016-4221" }, { "89105": "CVE-2016-4220" }, { "89104": "CVE-2016-4219" }, { "89103": "CVE-2016-4218" }, { "89102": "CVE-2016-4217" }, { "89101": "CVE-2016-4216" }, { "89100": "CVE-2016-4215" }, { "89099": "CVE-2016-4214" }, { "89098": "CVE-2016-4213" }, { "89097": "CVE-2016-4212" }, { "89096": "CVE-2016-4211" }, { "89095": "CVE-2016-4210" }, { "89094": "CVE-2016-4209" }, { "89093": "CVE-2016-4208" }, { "89092": "CVE-2016-4207" }, { "89091": "CVE-2016-4206" }, { "89090": "CVE-2016-4205" }, { "89089": "CVE-2016-4204" }, { "89088": "CVE-2016-4203" }, { "89087": "CVE-2016-4202" }, { "89086": "CVE-2016-4201" }, { "89085": "CVE-2016-4200" }, { "89084": "CVE-2016-4199" }, { "89083": "CVE-2016-4198" }, { "89082": "CVE-2016-4197" }, { "89081": "CVE-2016-4196" }, { "89080": "CVE-2016-4195" }, { "89079": "CVE-2016-4194" }, { "89078": "CVE-2016-4193" }, { "89077": "CVE-2016-4192" }, { "89076": "CVE-2016-4191" }, { "89075": "CVE-2016-4190" }, { "89074": "CVE-2016-4189" }, { "89073": "CVE-2016-4188" }, { "89072": "CVE-2016-4187" }, { "89071": "CVE-2016-4186" }, { "89070": "CVE-2016-4185" }, { "89069": "CVE-2016-4184" }, { "89068": "CVE-2016-4183" }, { "89067": "CVE-2016-4182" }, { "89066": "CVE-2016-4181" }, { "89065": "CVE-2016-4180" }, { "89064": "CVE-2016-4179" }, { "89063": "CVE-2016-4178" }, { "89062": "CVE-2016-4177" }, { "89061": "CVE-2016-4176" }, { "89060": "CVE-2016-4175" }, { "89059": "CVE-2016-4174" }, { "89058": "CVE-2016-4173" }, { "89057": "CVE-2016-4172" }, { "89055": "CVE-2015-3192" }, { "89054": "CVE-2016-3287" }, { "89053": "CVE-2016-3272" }, { "89052": "CVE-2016-3258" }, { "89051": "CVE-2016-3255" }, { "89050": "CVE-2016-3286" }, { "89049": "CVE-2016-3254" }, { "89048": "CVE-2016-3252" }, { "89047": "CVE-2016-3251" }, { "89046": "CVE-2016-3250" }, { "89045": "CVE-2016-3249" }, { "89044": "CVE-2016-3256" }, { "89043": "CVE-2016-3284" }, { "89042": "CVE-2016-3283" }, { "89041": "CVE-2016-3282" }, { "89040": "CVE-2016-3281" }, { "89039": "CVE-2016-3280" }, { "89038": "CVE-2016-3279" }, { "89037": "CVE-2016-3278" }, { "89036": "CVE-2016-3239" }, { "89035": "CVE-2016-3238" }, { "89034": "CVE-2016-3204" }, { "89033": "CVE-2016-3277" }, { "89032": "CVE-2016-3276" }, { "89031": "CVE-2016-3274" }, { "89030": "CVE-2016-3273" }, { "89029": "CVE-2016-3271" }, { "89028": "CVE-2016-3269" }, { "89027": "CVE-2016-3265" }, { "89026": "CVE-2016-3264" }, { "89025": "CVE-2016-3260" }, { "89024": "CVE-2016-3259" }, { "89023": "CVE-2016-3248" }, { "89022": "CVE-2016-3246" }, { "89021": "CVE-2016-3244" }, { "89020": "CVE-2016-3277" }, { "89019": "CVE-2016-3276" }, { "89018": "CVE-2016-3274" }, { "89017": "CVE-2016-3273" }, { "89016": "CVE-2016-3264" }, { "89015": "CVE-2016-3261" }, { "89014": "CVE-2016-3260" }, { "89013": "CVE-2016-3259" }, { "89012": "CVE-2016-3248" }, { "89011": "CVE-2016-3245" }, { "89010": "CVE-2016-3243" }, { "89009": "CVE-2016-3242" }, { "89008": "CVE-2016-3241" }, { "89007": "CVE-2016-3240" }, { "89006": "CVE-2016-3204" }, { "89005": "CVE-2016-4974" }, { "89004": "CVE-2016-5011" }, { "89003": "CVE-2016-5781" }, { "89002": "CVE-2016-4831" }, { "89001": "CVE-2016-4533" }, { "89000": "CVE-2016-4503" }, { "88999": "CVE-2016-2206" }, { "88998": "CVE-2016-2205" }, { "88997": "CVE-2016-1445" }, { "88996": "CVE-2016-3818" }, { "88995": "CVE-2016-3816" }, { "88994": "CVE-2016-3815" }, { "88993": "CVE-2016-3814" }, { "88992": "CVE-2016-3813" }, { "88991": "CVE-2016-3812" }, { "88990": "CVE-2016-3811" }, { "88989": "CVE-2016-3810" }, { "88988": "CVE-2016-3809" }, { "88987": "CVE-2016-3808" }, { "88986": "CVE-2016-3807" }, { "88985": "CVE-2016-3806" }, { "88984": "CVE-2016-3805" }, { "88983": "CVE-2016-3804" }, { "88982": "CVE-2016-3803" }, { "88981": "CVE-2016-3802" }, { "88980": "CVE-2016-3801" }, { "88979": "CVE-2016-3800" }, { "88978": "CVE-2016-3799" }, { "88977": "CVE-2016-3798" }, { "88976": "CVE-2016-3797" }, { "88975": "CVE-2016-3796" }, { "88974": "CVE-2016-3795" }, { "88973": "CVE-2016-3793" }, { "88972": "CVE-2016-3792" }, { "88971": "CVE-2016-3775" }, { "88970": "CVE-2016-3774" }, { "88969": "CVE-2016-3773" }, { "88968": "CVE-2016-3772" }, { "88967": "CVE-2016-3771" }, { "88966": "CVE-2016-3770" }, { "88965": "CVE-2016-3769" }, { "88964": "CVE-2016-3768" }, { "88963": "CVE-2016-3767" }, { "88962": "CVE-2016-3766" }, { "88961": "CVE-2016-3765" }, { "88960": "CVE-2016-3764" }, { "88959": "CVE-2016-3763" }, { "88958": "CVE-2016-3762" }, { "88957": "CVE-2016-3761" }, { "88956": "CVE-2016-3760" }, { "88955": "CVE-2016-3759" }, { "88954": "CVE-2016-3758" }, { "88953": "CVE-2016-3757" }, { "88952": "CVE-2016-3756" }, { "88951": "CVE-2016-3755" }, { "88950": "CVE-2016-3754" }, { "88949": "CVE-2016-3753" }, { "88948": "CVE-2016-3752" }, { "88947": "CVE-2016-3751" }, { "88946": "CVE-2016-3750" }, { "88945": "CVE-2016-3749" }, { "88944": "CVE-2016-3748" }, { "88943": "CVE-2016-3747" }, { "88942": "CVE-2016-3746" }, { "88941": "CVE-2016-3745" }, { "88940": "CVE-2016-3744" }, { "88939": "CVE-2016-3743" }, { "88938": "CVE-2016-3742" }, { "88937": "CVE-2016-3741" }, { "88936": "CVE-2016-2508" }, { "88935": "CVE-2016-2507" }, { "88934": "CVE-2016-2506" }, { "88933": "CVE-2016-2505" }, { "88932": "CVE-2016-2503" }, { "88931": "CVE-2016-2502" }, { "88930": "CVE-2016-2501" }, { "88929": "CVE-2016-2068" }, { "88928": "CVE-2016-2067" }, { "88927": "CVE-2015-8893" }, { "88926": "CVE-2015-8892" }, { "88925": "CVE-2015-8891" }, { "88924": "CVE-2015-8890" }, { "88923": "CVE-2015-8889" }, { "88922": "CVE-2015-8888" }, { "88921": "CVE-2014-9803" }, { "88920": "CVE-2014-9802" }, { "88919": "CVE-2014-9801" }, { "88918": "CVE-2014-9800" }, { "88917": "CVE-2014-9799" }, { "88916": "CVE-2014-9798" }, { "88915": "CVE-2014-9796" }, { "88914": "CVE-2014-9795" }, { "88913": "CVE-2014-9793" }, { "88912": "CVE-2014-9792" }, { "88911": "CVE-2014-9790" }, { "88910": "CVE-2014-9789" }, { "88909": "CVE-2014-9788" }, { "88908": "CVE-2014-9787" }, { "88907": "CVE-2014-9786" }, { "88906": "CVE-2014-9785" }, { "88905": "CVE-2014-9784" }, { "88904": "CVE-2014-9783" }, { "88903": "CVE-2014-9782" }, { "88902": "CVE-2014-9781" }, { "88901": "CVE-2014-9780" }, { "88900": "CVE-2014-9779" }, { "88899": "CVE-2014-9778" }, { "88898": "CVE-2014-9777" }, { "88897": "CVE-2013-7457" }, { "88886": "CVE-1999-0822" }, { "88877": "CVE-2003-0762" }, { "88873": "CVE-2000-1176" }, { "88872": "CVE-2000-1176" }, { "88871": "CVE-2000-1176" }, { "88865": "CVE-2003-0286" }, { "88862": "CVE-2003-0294" }, { "88839": "CVE-2006-0524" }, { "88833": "CVE-2000-1235" }, { "88832": "CVE-2001-0280" }, { "88830": "CVE-2016-6185" }, { "88829": "CVE-2016-5308" }, { "88828": "CVE-2016-5308" }, { "88827": "CVE-2016-4463" }, { "88826": "CVE-2016-4324" }, { "88825": "CVE-2016-6167" }, { "88824": "CVE-2016-2945" }, { "88823": "CVE-2016-2923" }, { "88822": "CVE-2016-2889" }, { "88821": "CVE-2016-2888" }, { "88820": "CVE-2016-2119" }, { "88819": "CVE-2016-1444" }, { "88818": "CVE-2016-1443" }, { "88817": "CVE-2016-1442" }, { "88816": "CVE-2016-0389" }, { "88815": "CVE-2016-0350" }, { "88814": "CVE-2016-0315" }, { "88813": "CVE-2016-0314" }, { "88812": "CVE-2016-0313" }, { "88811": "CVE-2016-0287" }, { "88810": "CVE-2016-0271" }, { "88809": "CVE-2016-0252" }, { "88808": "CVE-2016-0230" }, { "88790": "CVE-2000-0260" }, { "88752": "CVE-2016-6170" }, { "88751": "CVE-2016-6170" }, { "88750": "CVE-2016-6170" }, { "88749": "CVE-2016-4508" }, { "88748": "CVE-2016-4507" }, { "88747": "CVE-2016-1546" }, { "88746": "CVE-2016-0906" }, { "88668": "CVE-2016-4994" }, { "88667": "CVE-2016-4979" }, { "88610": "CVE-2016-5849" }, { "88609": "CVE-2016-5848" }, { "88608": "CVE-2016-4465" }, { "88607": "CVE-2016-4438" }, { "88606": "CVE-2016-4433" }, { "88605": "CVE-2016-4431" }, { "88604": "CVE-2016-4430" }, { "88603": "CVE-2016-3092" }, { "88602": "CVE-2016-1182" }, { "88601": "CVE-2016-1181" }, { "88600": "CVE-2015-0899" }, { "88593": "CVE-1999-0508" }, { "88577": "CVE-2016-2219" }, { "88576": "CVE-2016-6130" }, { "88575": "CVE-2016-5840" }, { "88574": "CVE-2016-5739" }, { "88573": "CVE-2016-5734" }, { "88572": "CVE-2016-5733" }, { "88571": "CVE-2016-5732" }, { "88570": "CVE-2016-5731" }, { "88569": "CVE-2016-5730" }, { "88568": "CVE-2016-5729" }, { "88567": "CVE-2016-5706" }, { "88566": "CVE-2016-5705" }, { "88565": "CVE-2016-5704" }, { "88564": "CVE-2016-5703" }, { "88563": "CVE-2016-5702" }, { "88562": "CVE-2016-5701" }, { "88561": "CVE-2016-5368" }, { "88560": "CVE-2016-5360" }, { "88559": "CVE-2016-5301" }, { "88558": "CVE-2016-5249" }, { "88557": "CVE-2016-5248" }, { "88556": "CVE-2016-5232" }, { "88555": "CVE-2016-5231" }, { "88554": "CVE-2016-5230" }, { "88553": "CVE-2016-5228" }, { "88552": "CVE-2016-4998" }, { "88551": "CVE-2016-4803" }, { "88550": "CVE-2016-4560" }, { "88549": "CVE-2016-4512" }, { "88548": "CVE-2016-4509" }, { "88547": "CVE-2016-4474" }, { "88546": "CVE-2016-4472" }, { "88545": "CVE-2016-4309" }, { "88544": "CVE-2016-4086" }, { "88543": "CVE-2016-4057" }, { "88542": "CVE-2016-3989" }, { "88541": "CVE-2016-3988" }, { "88540": "CVE-2016-3962" }, { "88539": "CVE-2016-3956" }, { "88538": "CVE-2016-3955" }, { "88536": "CVE-2016-2968" }, { "88535": "CVE-2016-2961" }, { "88534": "CVE-2016-2894" }, { "88533": "CVE-2016-2883" }, { "88532": "CVE-2016-2882" }, { "88531": "CVE-2016-2872" }, { "88530": "CVE-2016-2870" }, { "88529": "CVE-2016-2868" }, { "88528": "CVE-2016-2867" }, { "88527": "CVE-2016-2863" }, { "88526": "CVE-2016-2861" }, { "88525": "CVE-2016-2141" }, { "88524": "CVE-2016-2082" }, { "88523": "CVE-2016-2081" }, { "88522": "CVE-2016-2079" }, { "88521": "CVE-2016-2074" }, { "88520": "CVE-2016-1704" }, { "88519": "CVE-2016-1606" }, { "88518": "CVE-2016-1441" }, { "88517": "CVE-2016-1416" }, { "88516": "CVE-2016-1408" }, { "88515": "CVE-2016-1398" }, { "88514": "CVE-2016-1394" }, { "88513": "CVE-2016-1337" }, { "88512": "CVE-2016-1336" }, { "88511": "CVE-2016-1328" }, { "88510": "CVE-2016-1289" }, { "88509": "CVE-2016-1228" }, { "88508": "CVE-2016-1227" }, { "88507": "CVE-2016-0400" }, { "88506": "CVE-2016-0399" }, { "88505": "CVE-2016-0398" }, { "88504": "CVE-2016-0391" }, { "88503": "CVE-2016-0387" }, { "88502": "CVE-2016-0386" }, { "88501": "CVE-2016-0375" }, { "88500": "CVE-2016-0374" }, { "88499": "CVE-2016-0365" }, { "88498": "CVE-2016-0364" }, { "88497": "CVE-2016-0362" }, { "88496": "CVE-2016-0346" }, { "88495": "CVE-2016-0221" }, { "88494": "CVE-2015-8899" }, { "88492": "CVE-2001-0554" }, { "88487": "CVE-1999-0508" }, { "88486": "CVE-2001-0432" }, { "88456": "CVE-1999-0770" }, { "88453": "CVE-2004-1219" }, { "88448": "CVE-2016-2862" }, { "88403": "CVE-2016-3646" }, { "88402": "CVE-2016-3645" }, { "88401": "CVE-2016-3644" }, { "88400": "CVE-2016-2211" }, { "88399": "CVE-2016-2210" }, { "88398": "CVE-2016-2209" }, { "88397": "CVE-2016-2207" }, { "88396": "CVE-2015-8801" }, { "88395": "CVE-2016-5307" }, { "88394": "CVE-2016-5306" }, { "88393": "CVE-2016-5305" }, { "88392": "CVE-2016-5304" }, { "88391": "CVE-2016-3653" }, { "88390": "CVE-2016-3652" }, { "88389": "CVE-2016-3651" }, { "88388": "CVE-2016-3650" }, { "88387": "CVE-2016-3649" }, { "88386": "CVE-2016-3648" }, { "88385": "CVE-2016-3647" }, { "88384": "CVE-2016-5101" }, { "88383": "CVE-2016-1237" }, { "88382": "CVE-2016-0349" }, { "88381": "CVE-2016-0322" }, { "88380": "CVE-2012-6703" }, { "88379": "CVE-2016-5829" }, { "88378": "CVE-2016-5828" }, { "88377": "CVE-2016-5728" }, { "88376": "CVE-2016-5244" }, { "88375": "CVE-2016-5243" }, { "88374": "CVE-2016-4470" }, { "88373": "CVE-2016-4440" }, { "88372": "CVE-2016-3949" }, { "88371": "CVE-2016-3713" }, { "88370": "CVE-2016-3707" }, { "88369": "CVE-2016-1583" }, { "88368": "CVE-2016-0304" }, { "88367": "CVE-2016-0298" }, { "88366": "CVE-2016-0267" }, { "88365": "CVE-2016-0263" }, { "88364": "CVE-2016-0260" }, { "88363": "CVE-2016-0233" }, { "88362": "CVE-2016-0229" }, { "88361": "CVE-2016-0224" }, { "88360": "CVE-2015-8699" }, { "88359": "CVE-2015-8698" }, { "88358": "CVE-2014-9904" }, { "88357": "CVE-2014-9903" }, { "88340": "CVE-1999-0508" }, { "88337": "CVE-1999-0508" }, { "88336": "CVE-1999-0508" }, { "88335": "CVE-1999-0508" }, { "88334": "CVE-2016-1440" }, { "88333": "CVE-2016-0359" }, { "88263": "CVE-2003-0310" }, { "88255": "CVE-2003-1567" }, { "88243": "CVE-1999-0360" }, { "88240": "CVE-1999-0517" }, { "88170": "CVE-1999-0658" }, { "88144": "CVE-1999-0647" }, { "88138": "CVE-2016-4997" }, { "88137": "CVE-2016-4997" }, { "88136": "CVE-2015-7987" }, { "88135": "CVE-2015-7987" }, { "88134": "CVE-2015-7987" }, { "88133": "CVE-2016-5087" }, { "88132": "CVE-2016-4828" }, { "88131": "CVE-2016-4827" }, { "88130": "CVE-2016-4826" }, { "88129": "CVE-2016-4825" }, { "88128": "CVE-2016-4824" }, { "88127": "CVE-2016-4823" }, { "88126": "CVE-2016-4822" }, { "88125": "CVE-2016-4513" }, { "88124": "CVE-2016-1193" }, { "88123": "CVE-2016-1190" }, { "88122": "CVE-2016-1189" }, { "88121": "CVE-2016-1188" }, { "88120": "CVE-2016-0259" }, { "88119": "CVE-2015-7988" }, { "88118": "CVE-2015-7987" }, { "88117": "CVE-2015-7473" }, { "88116": "CVE-2016-5723" }, { "88115": "CVE-2016-5722" }, { "88114": "CVE-2016-5709" }, { "88113": "CVE-2016-5435" }, { "88112": "CVE-2016-5021" }, { "88111": "CVE-2016-4528" }, { "88110": "CVE-2016-4525" }, { "88109": "CVE-2016-4519" }, { "88108": "CVE-2016-4971" }, { "88107": "CVE-2016-2901" }, { "88106": "CVE-2016-5839" }, { "88105": "CVE-2016-5838" }, { "88104": "CVE-2016-5837" }, { "88103": "CVE-2016-5836" }, { "88102": "CVE-2016-5835" }, { "88101": "CVE-2016-5832" }, { "88100": "CVE-2016-5834" }, { "88099": "CVE-2016-5833" }, { "88098": "CVE-2016-1439" }, { "88097": "CVE-2016-1438" }, { "88096": "CVE-2016-1437" }, { "88095": "CVE-2016-1436" }, { "88094": "CVE-2016-0914" }, { "88093": "CVE-2015-6289" }, { "88092": "CVE-2016-1435" }, { "88091": "CVE-2016-1434" }, { "88090": "CVE-2015-7029" }, { "88089": "CVE-2016-3189" }, { "88088": "CVE-2016-1428" }, { "88087": "CVE-2016-4811" }, { "88086": "CVE-2016-4530" }, { "88085": "CVE-2016-4518" }, { "88084": "CVE-2016-4514" }, { "88083": "CVE-2016-2364" }, { "88082": "CVE-2016-2363" }, { "88081": "CVE-2016-2362" }, { "88080": "CVE-2016-2177" }, { "88079": "CVE-2016-1864" }, { "88078": "CVE-2016-1862" }, { "88077": "CVE-2016-1861" }, { "88076": "CVE-2016-1860" }, { "88075": "CVE-2016-1226" }, { "88074": "CVE-2016-1225" }, { "88073": "CVE-2016-1197" }, { "88072": "CVE-2016-1196" }, { "88071": "CVE-2016-1195" }, { "88070": "CVE-2016-1192" }, { "88069": "CVE-2016-1191" }, { "88068": "CVE-2016-0912" }, { "88067": "CVE-2016-0911" }, { "88066": "CVE-2016-0392" }, { "88065": "CVE-2015-8289" }, { "88064": "CVE-2015-8288" }, { "88063": "CVE-2015-7776" }, { "88062": "CVE-2015-7775" }, { "88061": "CVE-2016-0301" }, { "88060": "CVE-2016-0279" }, { "88059": "CVE-2016-0278" }, { "88058": "CVE-2016-0277" }, { "88057": "CVE-2016-5433" }, { "88056": "CVE-2016-5363" }, { "88055": "CVE-2016-5362" }, { "88054": "CVE-2016-4821" }, { "88053": "CVE-2016-4820" }, { "88052": "CVE-2016-4819" }, { "88051": "CVE-2016-4817" }, { "88050": "CVE-2016-4816" }, { "88049": "CVE-2016-4815" }, { "88048": "CVE-2016-4814" }, { "88047": "CVE-2016-4813" }, { "88046": "CVE-2016-4371" }, { "88045": "CVE-2016-3643" }, { "88044": "CVE-2016-3642" }, { "88043": "CVE-2016-1432" }, { "88042": "CVE-2016-1431" }, { "88041": "CVE-2016-1427" }, { "88040": "CVE-2016-1424" }, { "88039": "CVE-2016-1397" }, { "88038": "CVE-2016-1396" }, { "88037": "CVE-2016-1395" }, { "88036": "CVE-2016-1224" }, { "88035": "CVE-2016-1223" }, { "88034": "CVE-2016-1183" }, { "88033": "CVE-2015-8914" }, { "88032": "CVE-2015-5664" }, { "88031": "CVE-2016-5020" }, { "88030": "CVE-2016-1425" }, { "88029": "CVE-2015-6931" }, { "88028": "CVE-2016-5361" }, { "88027": "CVE-2016-5300" }, { "88026": "CVE-2016-4171" }, { "88025": "CVE-2016-4167" }, { "88024": "CVE-2016-4166" }, { "88023": "CVE-2016-4165" }, { "88022": "CVE-2016-4164" }, { "88021": "CVE-2016-4163" }, { "88020": "CVE-2016-4162" }, { "88019": "CVE-2016-4161" }, { "88018": "CVE-2016-4160" }, { "88017": "CVE-2016-4159" }, { "88016": "CVE-2016-4158" }, { "88015": "CVE-2016-4157" }, { "88014": "CVE-2016-4156" }, { "88013": "CVE-2016-4155" }, { "88012": "CVE-2016-4154" }, { "88011": "CVE-2016-4153" }, { "88010": "CVE-2016-4152" }, { "88009": "CVE-2016-4151" }, { "88008": "CVE-2016-4150" }, { "88007": "CVE-2016-4149" }, { "88006": "CVE-2016-4148" }, { "88005": "CVE-2016-4147" }, { "88004": "CVE-2016-4146" }, { "88003": "CVE-2016-4145" }, { "88002": "CVE-2016-4144" }, { "88001": "CVE-2016-4143" }, { "88000": "CVE-2016-4142" }, { "87999": "CVE-2016-4141" }, { "87998": "CVE-2016-4140" }, { "87997": "CVE-2016-4139" }, { "87996": "CVE-2016-4138" }, { "87995": "CVE-2016-4137" }, { "87994": "CVE-2016-4136" }, { "87993": "CVE-2016-4135" }, { "87992": "CVE-2016-4134" }, { "87991": "CVE-2016-4133" }, { "87990": "CVE-2016-4132" }, { "87989": "CVE-2016-4131" }, { "87988": "CVE-2016-4130" }, { "87987": "CVE-2016-4129" }, { "87986": "CVE-2016-4128" }, { "87985": "CVE-2016-4127" }, { "87984": "CVE-2016-4126" }, { "87983": "CVE-2016-4125" }, { "87982": "CVE-2016-4124" }, { "87981": "CVE-2016-4123" }, { "87980": "CVE-2016-4122" }, { "87979": "CVE-2016-4121" }, { "87978": "CVE-2016-4120" }, { "87977": "CVE-2016-3687" }, { "87976": "CVE-2016-3062" }, { "87975": "CVE-2016-2841" }, { "87974": "CVE-2016-2392" }, { "87973": "CVE-2016-2391" }, { "87972": "CVE-2012-6702" }, { "87971": "CVE-2016-3213" }, { "87970": "CVE-2016-3212" }, { "87969": "CVE-2016-3211" }, { "87968": "CVE-2016-3210" }, { "87967": "CVE-2016-3207" }, { "87966": "CVE-2016-3206" }, { "87965": "CVE-2016-3205" }, { "87964": "CVE-2016-3202" }, { "87963": "CVE-2016-0200" }, { "87962": "CVE-2016-0199" }, { "87961": "CVE-2016-3230" }, { "87960": "CVE-2016-3226" }, { "87959": "CVE-2016-3215" }, { "87958": "CVE-2016-3203" }, { "87957": "CVE-2016-3201" }, { "87956": "CVE-2016-0028" }, { "87955": "CVE-2015-6015" }, { "87954": "CVE-2015-6014" }, { "87953": "CVE-2015-6013" }, { "87952": "CVE-2016-3231" }, { "87951": "CVE-2016-3236" }, { "87950": "CVE-2016-3213" }, { "87949": "CVE-2016-3228" }, { "87948": "CVE-2016-3225" }, { "87947": "CVE-2016-3220" }, { "87946": "CVE-2016-3219" }, { "87945": "CVE-2016-3216" }, { "87944": "CVE-2016-3232" }, { "87943": "CVE-2016-3221" }, { "87942": "CVE-2016-3218" }, { "87941": "CVE-2016-3223" }, { "87940": "CVE-2016-3227" }, { "87939": "CVE-2016-3235" }, { "87938": "CVE-2016-3234" }, { "87937": "CVE-2016-3233" }, { "87936": "CVE-2016-0025" }, { "87935": "CVE-2016-3207" }, { "87934": "CVE-2016-3206" }, { "87933": "CVE-2016-3205" }, { "87932": "CVE-2016-3222" }, { "87931": "CVE-2016-3215" }, { "87930": "CVE-2016-3214" }, { "87929": "CVE-2016-3203" }, { "87928": "CVE-2016-3202" }, { "87927": "CVE-2016-3201" }, { "87926": "CVE-2016-3199" }, { "87925": "CVE-2016-3198" }, { "87924": "CVE-2016-5367" }, { "87923": "CVE-2016-5366" }, { "87922": "CVE-2016-5365" }, { "87921": "CVE-2016-5338" }, { "87920": "CVE-2016-5337" }, { "87919": "CVE-2016-5238" }, { "87918": "CVE-2016-5302" }, { "87917": "CVE-2016-5234" }, { "87916": "CVE-2016-5104" }, { "87915": "CVE-2016-4911" }, { "87914": "CVE-2016-4579" }, { "87913": "CVE-2016-4574" }, { "87912": "CVE-2016-4478" }, { "87911": "CVE-2016-4414" }, { "87910": "CVE-2016-4356" }, { "87909": "CVE-2016-4355" }, { "87908": "CVE-2016-4354" }, { "87907": "CVE-2016-4353" }, { "87906": "CVE-2016-4005" }, { "87905": "CVE-2016-3698" }, { "87904": "CVE-2016-3677" }, { "87903": "CVE-2016-3670" }, { "87902": "CVE-2016-2834" }, { "87901": "CVE-2016-2833" }, { "87900": "CVE-2016-2832" }, { "87899": "CVE-2016-2831" }, { "87898": "CVE-2016-2829" }, { "87897": "CVE-2016-2828" }, { "87896": "CVE-2016-2826" }, { "87895": "CVE-2016-2825" }, { "87894": "CVE-2016-2824" }, { "87893": "CVE-2016-2822" }, { "87892": "CVE-2016-2821" }, { "87891": "CVE-2016-2819" }, { "87890": "CVE-2016-2818" }, { "87889": "CVE-2016-2815" }, { "87888": "CVE-2016-2174" }, { "87887": "CVE-2016-1543" }, { "87886": "CVE-2016-1542" }, { "87885": "CVE-2015-8869" }, { "87884": "CVE-2014-9773" }, { "87881": "CVE-2016-0899" }, { "87880": "CVE-2015-7462" }, { "87879": "CVE-2016-2178" }, { "87878": "CVE-2016-2500" }, { "87877": "CVE-2016-2499" }, { "87876": "CVE-2016-2498" }, { "87875": "CVE-2016-2496" }, { "87874": "CVE-2016-2495" }, { "87873": "CVE-2016-2494" }, { "87872": "CVE-2016-2493" }, { "87871": "CVE-2016-2492" }, { "87870": "CVE-2016-2491" }, { "87869": "CVE-2016-2490" }, { "87868": "CVE-2016-2489" }, { "87867": "CVE-2016-2488" }, { "87866": "CVE-2016-2487" }, { "87865": "CVE-2016-2486" }, { "87864": "CVE-2016-2485" }, { "87863": "CVE-2016-2484" }, { "87862": "CVE-2016-2483" }, { "87861": "CVE-2016-2482" }, { "87860": "CVE-2016-2481" }, { "87859": "CVE-2016-2480" }, { "87858": "CVE-2016-2479" }, { "87857": "CVE-2016-2478" }, { "87856": "CVE-2016-2477" }, { "87855": "CVE-2016-2476" }, { "87854": "CVE-2016-2475" }, { "87853": "CVE-2016-2474" }, { "87852": "CVE-2016-2473" }, { "87851": "CVE-2016-2472" }, { "87850": "CVE-2016-2471" }, { "87849": "CVE-2016-2470" }, { "87848": "CVE-2016-2469" }, { "87847": "CVE-2016-2468" }, { "87846": "CVE-2016-2467" }, { "87845": "CVE-2016-2466" }, { "87844": "CVE-2016-2465" }, { "87843": "CVE-2016-2464" }, { "87842": "CVE-2016-2463" }, { "87841": "CVE-2016-2066" }, { "87840": "CVE-2016-2061" }, { "87839": "CVE-2016-5233" }, { "87838": "CVE-2016-4429" }, { "87837": "CVE-2016-3720" }, { "87836": "CVE-2016-3706" }, { "87835": "CVE-2016-3085" }, { "87834": "CVE-2016-2786" }, { "87833": "CVE-2016-2785" }, { "87832": "CVE-2016-4532" }, { "87831": "CVE-2016-4527" }, { "87830": "CVE-2016-4524" }, { "87829": "CVE-2016-4523" }, { "87828": "CVE-2016-4516" }, { "87827": "CVE-2016-4511" }, { "87826": "CVE-2016-4510" }, { "87825": "CVE-2016-4495" }, { "87824": "CVE-2016-4494" }, { "87823": "CVE-2016-4449" }, { "87822": "CVE-2016-4448" }, { "87821": "CVE-2016-4447" }, { "87820": "CVE-2016-4370" }, { "87819": "CVE-2016-4328" }, { "87818": "CVE-2016-4326" }, { "87817": "CVE-2016-2310" }, { "87816": "CVE-2016-2150" }, { "87815": "CVE-2016-1582" }, { "87814": "CVE-2016-1581" }, { "87813": "CVE-2016-1421" }, { "87812": "CVE-2016-1420" }, { "87811": "CVE-2016-1419" }, { "87810": "CVE-2016-0916" }, { "87809": "CVE-2016-0910" }, { "87808": "CVE-2016-0749" }, { "87807": "CVE-2015-8268" }, { "87806": "CVE-2016-4369" }, { "87805": "CVE-2016-4368" }, { "87804": "CVE-2016-4367" }, { "87803": "CVE-2016-4366" }, { "87802": "CVE-2016-4365" }, { "87801": "CVE-2016-4364" }, { "87800": "CVE-2016-4363" }, { "87799": "CVE-2016-4362" }, { "87798": "CVE-2016-4361" }, { "87797": "CVE-2016-4360" }, { "87796": "CVE-2016-4359" }, { "87795": "CVE-2016-4358" }, { "87794": "CVE-2016-4357" }, { "87793": "CVE-2016-3738" }, { "87792": "CVE-2016-3711" }, { "87791": "CVE-2016-3708" }, { "87790": "CVE-2016-3703" }, { "87789": "CVE-2016-2160" }, { "87788": "CVE-2016-2149" }, { "87787": "CVE-2016-2142" }, { "87786": "CVE-2016-2030" }, { "87785": "CVE-2016-2029" }, { "87784": "CVE-2016-2028" }, { "87783": "CVE-2016-2027" }, { "87782": "CVE-2016-2026" }, { "87781": "CVE-2016-2024" }, { "87780": "CVE-2016-2022" }, { "87779": "CVE-2016-2021" }, { "87778": "CVE-2016-2020" }, { "87777": "CVE-2016-2019" }, { "87776": "CVE-2016-2018" }, { "87775": "CVE-2016-2017" }, { "87774": "CVE-2016-1418" }, { "87773": "CVE-2015-8800" }, { "87772": "CVE-2015-8799" }, { "87771": "CVE-2015-8798" }, { "87770": "CVE-2015-8157" }, { "87769": "CVE-2016-5242" }, { "87768": "CVE-2016-4437" }, { "87767": "CVE-2016-3072" }, { "87766": "CVE-2015-7695" }, { "87765": "CVE-2015-7611" }, { "87764": "CVE-2015-5723" }, { "87763": "CVE-2015-5261" }, { "87762": "CVE-2015-5260" }, { "87761": "CVE-2015-5231" }, { "87760": "CVE-2015-5228" }, { "87759": "CVE-2015-5041" }, { "87758": "CVE-2014-9747" }, { "87757": "CVE-2014-9746" }, { "87756": "CVE-2014-8177" }, { "87755": "CVE-2013-7440" }, { "87754": "CVE-2016-4957" }, { "87753": "CVE-2016-4956" }, { "87752": "CVE-2016-4955" }, { "87751": "CVE-2016-4954" }, { "87750": "CVE-2016-4953" }, { "87749": "CVE-2016-4545" }, { "87748": "CVE-2016-1703" }, { "87747": "CVE-2016-1702" }, { "87746": "CVE-2016-1701" }, { "87745": "CVE-2016-1700" }, { "87744": "CVE-2016-1699" }, { "87743": "CVE-2016-1698" }, { "87742": "CVE-2016-1697" }, { "87741": "CVE-2016-1696" }, { "87740": "CVE-2016-4812" }, { "87739": "CVE-2016-4564" }, { "87738": "CVE-2016-4563" }, { "87737": "CVE-2016-4562" }, { "87736": "CVE-2016-1403" }, { "87735": "CVE-2016-1230" }, { "87734": "CVE-2016-1229" }, { "87733": "CVE-2016-1222" }, { "87732": "CVE-2016-1212" }, { "87731": "CVE-2016-1211" }, { "87730": "CVE-2016-4804" }, { "87729": "CVE-2016-3944" }, { "87728": "CVE-2016-3096" }, { "87727": "CVE-2016-1391" }, { "87726": "CVE-2016-1390" }, { "87725": "CVE-2016-0908" }, { "87724": "CVE-2016-0376" }, { "87723": "CVE-2016-0363" }, { "87722": "CVE-2015-8872" }, { "87721": "CVE-2016-4963" }, { "87720": "CVE-2016-4962" }, { "87719": "CVE-2016-4450" }, { "87718": "CVE-2016-3093" }, { "87717": "CVE-2016-3087" }, { "87716": "CVE-2016-1388" }, { "87715": "CVE-2016-1370" }, { "87714": "CVE-2016-5108" }, { "87713": "CVE-2016-4802" }, { "87712": "CVE-2016-5126" }, { "87711": "CVE-2016-4945" }, { "87710": "CVE-2016-4810" }, { "87709": "CVE-2016-4500" }, { "87708": "CVE-2016-4454" }, { "87707": "CVE-2016-4453" }, { "87706": "CVE-2016-4432" }, { "87705": "CVE-2016-4423" }, { "87704": "CVE-2016-3697" }, { "87703": "CVE-2016-3094" }, { "87702": "CVE-2016-3088" }, { "87701": "CVE-2016-3075" }, { "87700": "CVE-2016-2175" }, { "87699": "CVE-2016-1902" }, { "87698": "CVE-2016-1234" }, { "87697": "CVE-2015-8875" }, { "87696": "CVE-2016-1405" }, { "87695": "CVE-2016-5118" }, { "87694": "CVE-2016-4785" }, { "87693": "CVE-2016-4784" }, { "87692": "CVE-2016-4521" }, { "87691": "CVE-2016-4506" }, { "87690": "CVE-2016-4505" }, { "87689": "CVE-2016-4502" }, { "87688": "CVE-2016-4501" }, { "87687": "CVE-2016-4118" }, { "87686": "CVE-2016-2311" }, { "87685": "CVE-2016-2309" }, { "87684": "CVE-2016-2295" }, { "87683": "CVE-2016-2286" }, { "87682": "CVE-2016-2285" }, { "87681": "CVE-2016-2025" }, { "87680": "CVE-2016-2023" }, { "87679": "CVE-2016-1999" }, { "87678": "CVE-2016-1404" }, { "87677": "CVE-2016-0907" }, { "87676": "CVE-2016-0879" }, { "87675": "CVE-2016-0878" }, { "87674": "CVE-2016-0877" }, { "87673": "CVE-2016-0876" }, { "87672": "CVE-2016-0875" }, { "87671": "CVE-2016-1695" }, { "87670": "CVE-2016-1694" }, { "87669": "CVE-2016-1693" }, { "87668": "CVE-2016-1688" }, { "87667": "CVE-2016-1687" }, { "87666": "CVE-2016-1686" }, { "87665": "CVE-2016-1685" }, { "87664": "CVE-2016-1691" }, { "87663": "CVE-2016-1690" }, { "87662": "CVE-2016-1689" }, { "87661": "CVE-2016-1684" }, { "87660": "CVE-2016-1683" }, { "87659": "CVE-2016-1681" }, { "87658": "CVE-2016-1680" }, { "87657": "CVE-2016-1679" }, { "87656": "CVE-2016-1678" }, { "87655": "CVE-2016-1677" }, { "87654": "CVE-2016-1692" }, { "87653": "CVE-2016-1682" }, { "87652": "CVE-2016-1676" }, { "87651": "CVE-2016-1674" }, { "87650": "CVE-2016-1675" }, { "87649": "CVE-2016-1673" }, { "87648": "CVE-2016-1672" }, { "87647": "CVE-2016-5098" }, { "87646": "CVE-2016-5099" }, { "87645": "CVE-2016-5097" }, { "87644": "CVE-2016-0758" }, { "87643": "CVE-2016-1413" }, { "87642": "CVE-2016-1410" }, { "87641": "CVE-2016-1379" }, { "87640": "CVE-2016-4792" }, { "87639": "CVE-2016-4791" }, { "87638": "CVE-2016-4790" }, { "87637": "CVE-2016-4789" }, { "87636": "CVE-2016-4788" }, { "87635": "CVE-2016-4787" }, { "87634": "CVE-2016-4786" }, { "87633": "CVE-2016-4021" }, { "87632": "CVE-2016-3681" }, { "87631": "CVE-2016-3680" }, { "87630": "CVE-2016-2784" }, { "87629": "CVE-2016-1385" }, { "87628": "CVE-2016-0718" }, { "87627": "CVE-2015-7360" }, { "87626": "CVE-2016-2078" }, { "87625": "CVE-2016-1409" }, { "87624": "CVE-2016-4575" }, { "87623": "CVE-2016-4020" }, { "87622": "CVE-2016-1407" }, { "87621": "CVE-2016-1406" }, { "87620": "CVE-2016-1400" }, { "87619": "CVE-2016-0264" }, { "87618": "CVE-2014-3672" }, { "87617": "CVE-2016-4951" }, { "87616": "CVE-2016-4913" }, { "87615": "CVE-2016-4805" }, { "87614": "CVE-2016-4794" }, { "87613": "CVE-2016-4783" }, { "87612": "CVE-2016-4782" }, { "87611": "CVE-2016-4580" }, { "87610": "CVE-2016-4577" }, { "87609": "CVE-2016-4576" }, { "87608": "CVE-2016-4569" }, { "87607": "CVE-2016-4568" }, { "87606": "CVE-2016-4565" }, { "87605": "CVE-2016-4558" }, { "87604": "CVE-2016-4557" }, { "87603": "CVE-2016-4087" }, { "87602": "CVE-2016-4049" }, { "87601": "CVE-2016-4037" }, { "87600": "CVE-2016-4001" }, { "87599": "CVE-2016-3959" }, { "87598": "CVE-2016-3958" }, { "87597": "CVE-2016-3664" }, { "87596": "CVE-2016-2855" }, { "87595": "CVE-2015-8558" }, { "87594": "CVE-2016-4567" }, { "87593": "CVE-2016-4566" }, { "87592": "CVE-2016-4544" }, { "87591": "CVE-2016-4543" }, { "87590": "CVE-2016-4542" }, { "87589": "CVE-2016-4541" }, { "87588": "CVE-2016-4540" }, { "87587": "CVE-2016-4539" }, { "87586": "CVE-2016-4538" }, { "87585": "CVE-2016-4537" }, { "87584": "CVE-2016-2222" }, { "87583": "CVE-2016-2221" }, { "87582": "CVE-2016-2190" }, { "87581": "CVE-2016-2159" }, { "87580": "CVE-2016-2158" }, { "87579": "CVE-2016-2157" }, { "87578": "CVE-2016-2156" }, { "87577": "CVE-2016-2155" }, { "87576": "CVE-2016-2154" }, { "87575": "CVE-2016-2153" }, { "87574": "CVE-2016-2152" }, { "87573": "CVE-2016-2151" }, { "87572": "CVE-2016-1564" }, { "87571": "CVE-2015-8880" }, { "87570": "CVE-2015-8879" }, { "87569": "CVE-2015-8878" }, { "87568": "CVE-2015-8877" }, { "87567": "CVE-2015-8876" }, { "87566": "CVE-2015-8867" }, { "87565": "CVE-2015-8866" }, { "87564": "CVE-2015-8834" }, { "87563": "CVE-2015-7989" }, { "87562": "CVE-2015-5715" }, { "87561": "CVE-2015-5714" }, { "87560": "CVE-2016-4441" }, { "87559": "CVE-2016-4439" }, { "87558": "CVE-2016-4348" }, { "87557": "CVE-2016-3728" }, { "87556": "CVE-2016-3693" }, { "87555": "CVE-2016-2100" }, { "87554": "CVE-2016-1402" }, { "87553": "CVE-2016-1401" }, { "87552": "CVE-2015-7558" }, { "87551": "CVE-2015-7557" }, { "87550": "CVE-2016-0288" }, { "87549": "CVE-2016-1383" }, { "87548": "CVE-2016-1382" }, { "87547": "CVE-2016-1381" }, { "87546": "CVE-2016-1380" }, { "87545": "CVE-2016-3739" }, { "87544": "CVE-2016-1887" }, { "87543": "CVE-2016-1886" }, { "87542": "CVE-2016-4480" }, { "87541": "CVE-2016-2077" }, { "87540": "CVE-2016-0731" }, { "87539": "CVE-2016-0707" }, { "87538": "CVE-2016-1742" }, { "87537": "CVE-2016-1859" }, { "87536": "CVE-2016-1857" }, { "87535": "CVE-2016-1856" }, { "87534": "CVE-2016-1855" }, { "87533": "CVE-2016-1854" }, { "87532": "CVE-2016-1858" }, { "87531": "CVE-2016-1849" }, { "87530": "CVE-2016-1859" }, { "87529": "CVE-2016-1857" }, { "87528": "CVE-2016-1856" }, { "87527": "CVE-2016-1855" }, { "87526": "CVE-2016-1854" }, { "87525": "CVE-2016-1858" }, { "87524": "CVE-2016-1852" }, { "87523": "CVE-2016-1849" }, { "87522": "CVE-2016-1847" }, { "87521": "CVE-2016-1842" }, { "87520": "CVE-2016-1841" }, { "87519": "CVE-2016-1840" }, { "87518": "CVE-2016-1839" }, { "87517": "CVE-2016-1838" }, { "87516": "CVE-2016-1837" }, { "87515": "CVE-2016-1836" }, { "87514": "CVE-2016-1835" }, { "87513": "CVE-2016-1834" }, { "87512": "CVE-2016-1833" }, { "87511": "CVE-2016-1832" }, { "87510": "CVE-2016-1831" }, { "87509": "CVE-2016-1830" }, { "87508": "CVE-2016-1829" }, { "87507": "CVE-2016-1828" }, { "87506": "CVE-2016-1827" }, { "87505": "CVE-2016-1824" }, { "87504": "CVE-2016-1823" }, { "87503": "CVE-2016-1813" }, { "87502": "CVE-2016-1814" }, { "87501": "CVE-2016-1819" }, { "87500": "CVE-2016-1818" }, { "87499": "CVE-2016-1817" }, { "87498": "CVE-2016-1811" }, { "87497": "CVE-2016-1808" }, { "87496": "CVE-2016-1807" }, { "87495": "CVE-2016-1803" }, { "87494": "CVE-2016-1802" }, { "87493": "CVE-2016-1801" }, { "87492": "CVE-2016-1790" }, { "87491": "CVE-2016-1853" }, { "87490": "CVE-2016-1851" }, { "87489": "CVE-2016-1850" }, { "87488": "CVE-2016-1848" }, { "87487": "CVE-2016-1847" }, { "87486": "CVE-2016-1846" }, { "87485": "CVE-2016-1804" }, { "87484": "CVE-2016-1843" }, { "87483": "CVE-2016-1844" }, { "87482": "CVE-2016-1842" }, { "87481": "CVE-2016-1841" }, { "87480": "CVE-2016-1840" }, { "87479": "CVE-2016-1839" }, { "87478": "CVE-2016-1838" }, { "87477": "CVE-2016-1837" }, { "87476": "CVE-2016-1836" }, { "87475": "CVE-2016-1835" }, { "87474": "CVE-2016-1834" }, { "87473": "CVE-2016-1833" }, { "87472": "CVE-2016-1832" }, { "87471": "CVE-2016-1826" }, { "87470": "CVE-2016-1831" }, { "87469": "CVE-2016-1830" }, { "87468": "CVE-2016-1829" }, { "87467": "CVE-2016-1828" }, { "87466": "CVE-2016-1827" }, { "87465": "CVE-2016-1825" }, { "87464": "CVE-2016-1824" }, { "87463": "CVE-2016-1823" }, { "87462": "CVE-2016-1822" }, { "87461": "CVE-2016-1821" }, { "87460": "CVE-2016-1820" }, { "87459": "CVE-2016-1816" }, { "87458": "CVE-2016-1813" }, { "87457": "CVE-2016-1819" }, { "87456": "CVE-2016-1818" }, { "87455": "CVE-2016-1817" }, { "87454": "CVE-2016-1815" }, { "87453": "CVE-2016-1814" }, { "87452": "CVE-2016-1812" }, { "87451": "CVE-2016-1811" }, { "87450": "CVE-2016-1810" }, { "87449": "CVE-2016-1809" }, { "87448": "CVE-2016-1808" }, { "87447": "CVE-2016-1807" }, { "87446": "CVE-2016-1806" }, { "87445": "CVE-2016-1805" }, { "87444": "CVE-2016-1803" }, { "87443": "CVE-2016-1802" }, { "87442": "CVE-2016-1801" }, { "87441": "CVE-2016-1800" }, { "87440": "CVE-2016-1799" }, { "87439": "CVE-2016-1798" }, { "87438": "CVE-2016-1797" }, { "87437": "CVE-2016-1796" }, { "87436": "CVE-2016-1795" }, { "87435": "CVE-2016-1794" }, { "87434": "CVE-2016-1793" }, { "87433": "CVE-2016-4073" }, { "87432": "CVE-2016-4072" }, { "87431": "CVE-2016-4071" }, { "87430": "CVE-2016-4070" }, { "87429": "CVE-2016-3142" }, { "87428": "CVE-2016-3141" }, { "87427": "CVE-2015-8865" }, { "87426": "CVE-2016-1791" }, { "87425": "CVE-2016-1792" }, { "87424": "CVE-2016-2208" }, { "87423": "CVE-2016-4425" }, { "87422": "CVE-2016-3727" }, { "87421": "CVE-2016-3726" }, { "87420": "CVE-2016-3725" }, { "87419": "CVE-2016-3724" }, { "87418": "CVE-2016-3723" }, { "87417": "CVE-2016-3722" }, { "87416": "CVE-2016-3721" }, { "87415": "CVE-2016-3705" }, { "87414": "CVE-2016-3674" }, { "87413": "CVE-2016-0323" }, { "87412": "CVE-2016-0306" }, { "87411": "CVE-2016-2554" }, { "87410": "CVE-2015-8874" }, { "87409": "CVE-2015-8873" }, { "87408": "CVE-2015-8838" }, { "87407": "CVE-2015-8835" }, { "87406": "CVE-2015-5589" }, { "87405": "CVE-2015-4116" }, { "87404": "CVE-2014-0236" }, { "87403": "CVE-2016-4536" }, { "87402": "CVE-2016-4325" }, { "87401": "CVE-2016-4024" }, { "87400": "CVE-2016-3994" }, { "87399": "CVE-2016-3993" }, { "87398": "CVE-2016-2860" }, { "87397": "CVE-2016-2850" }, { "87396": "CVE-2016-2849" }, { "87395": "CVE-2016-2298" }, { "87394": "CVE-2016-2297" }, { "87393": "CVE-2016-2296" }, { "87392": "CVE-2016-2196" }, { "87391": "CVE-2016-2195" }, { "87390": "CVE-2016-2194" }, { "87389": "CVE-2016-2099" }, { "87388": "CVE-2016-2016" }, { "87387": "CVE-2016-2015" }, { "87386": "CVE-2016-1666" }, { "87385": "CVE-2016-1665" }, { "87384": "CVE-2016-1664" }, { "87383": "CVE-2016-1663" }, { "87382": "CVE-2016-1662" }, { "87381": "CVE-2016-1661" }, { "87380": "CVE-2016-1660" }, { "87379": "CVE-2016-1580" }, { "87378": "CVE-2016-1578" }, { "87377": "CVE-2016-1399" }, { "87376": "CVE-2016-1209" }, { "87375": "CVE-2016-1208" }, { "87374": "CVE-2016-1207" }, { "87373": "CVE-2016-1206" }, { "87372": "CVE-2016-0390" }, { "87371": "CVE-2016-0381" }, { "87370": "CVE-2016-0341" }, { "87369": "CVE-2015-8530" }, { "87368": "CVE-2015-8312" }, { "87367": "CVE-2015-8156" }, { "87366": "CVE-2015-7827" }, { "87365": "CVE-2015-5727" }, { "87364": "CVE-2015-5726" }, { "87363": "CVE-2014-9771" }, { "87362": "CVE-2014-9764" }, { "87361": "CVE-2014-9763" }, { "87360": "CVE-2014-9762" }, { "87359": "CVE-2014-9742" }, { "87358": "CVE-2011-5326" }, { "87357": "CVE-2010-5326" }, { "87307": "CVE-2016-2334" }, { "87306": "CVE-2016-2335" }, { "87305": "CVE-2016-4581" }, { "87304": "CVE-2016-4578" }, { "87303": "CVE-2015-8099" }, { "87302": "CVE-2016-1670" }, { "87301": "CVE-2016-1671" }, { "87300": "CVE-2016-1669" }, { "87299": "CVE-2016-1668" }, { "87298": "CVE-2016-1667" }, { "87297": "CVE-2016-4499" }, { "87296": "CVE-2016-4498" }, { "87295": "CVE-2016-4497" }, { "87294": "CVE-2016-4496" }, { "87293": "CVE-2016-4116" }, { "87292": "CVE-2016-4115" }, { "87291": "CVE-2016-4114" }, { "87290": "CVE-2016-4113" }, { "87289": "CVE-2016-4112" }, { "87288": "CVE-2016-4111" }, { "87287": "CVE-2016-4110" }, { "87286": "CVE-2016-4109" }, { "87285": "CVE-2016-4108" }, { "87284": "CVE-2016-4107" }, { "87283": "CVE-2016-4106" }, { "87282": "CVE-2016-4105" }, { "87281": "CVE-2016-4104" }, { "87280": "CVE-2016-4103" }, { "87279": "CVE-2016-4102" }, { "87278": "CVE-2016-4101" }, { "87277": "CVE-2016-4100" }, { "87276": "CVE-2016-4099" }, { "87275": "CVE-2016-4098" }, { "87274": "CVE-2016-4097" }, { "87273": "CVE-2016-4096" }, { "87272": "CVE-2016-4094" }, { "87271": "CVE-2016-4093" }, { "87270": "CVE-2016-4092" }, { "87269": "CVE-2016-4091" }, { "87268": "CVE-2016-4090" }, { "87267": "CVE-2016-4089" }, { "87266": "CVE-2016-4088" }, { "87265": "CVE-2016-1393" }, { "87264": "CVE-2016-1236" }, { "87263": "CVE-2016-1130" }, { "87262": "CVE-2016-1129" }, { "87261": "CVE-2016-1128" }, { "87260": "CVE-2016-1127" }, { "87259": "CVE-2016-1126" }, { "87258": "CVE-2016-1125" }, { "87257": "CVE-2016-1124" }, { "87256": "CVE-2016-1123" }, { "87255": "CVE-2016-1122" }, { "87254": "CVE-2016-1121" }, { "87253": "CVE-2016-1120" }, { "87252": "CVE-2016-1119" }, { "87251": "CVE-2016-1118" }, { "87250": "CVE-2016-1117" }, { "87249": "CVE-2016-1116" }, { "87248": "CVE-2016-1112" }, { "87247": "CVE-2016-1110" }, { "87246": "CVE-2016-1109" }, { "87245": "CVE-2016-1108" }, { "87244": "CVE-2016-1107" }, { "87243": "CVE-2016-1106" }, { "87242": "CVE-2016-1105" }, { "87241": "CVE-2016-1104" }, { "87240": "CVE-2016-1103" }, { "87239": "CVE-2016-1102" }, { "87238": "CVE-2016-1101" }, { "87237": "CVE-2016-1100" }, { "87236": "CVE-2016-1099" }, { "87235": "CVE-2016-1098" }, { "87234": "CVE-2016-1097" }, { "87233": "CVE-2016-1096" }, { "87232": "CVE-2016-1095" }, { "87231": "CVE-2016-1094" }, { "87230": "CVE-2016-1093" }, { "87229": "CVE-2016-1092" }, { "87228": "CVE-2016-1090" }, { "87227": "CVE-2016-1088" }, { "87226": "CVE-2016-1087" }, { "87225": "CVE-2016-1086" }, { "87224": "CVE-2016-1085" }, { "87223": "CVE-2016-1084" }, { "87222": "CVE-2016-1083" }, { "87221": "CVE-2016-1082" }, { "87220": "CVE-2016-1081" }, { "87219": "CVE-2016-1080" }, { "87218": "CVE-2016-1079" }, { "87217": "CVE-2016-1078" }, { "87216": "CVE-2016-1077" }, { "87215": "CVE-2016-1076" }, { "87214": "CVE-2016-1075" }, { "87213": "CVE-2016-1074" }, { "87212": "CVE-2016-1073" }, { "87211": "CVE-2016-1072" }, { "87210": "CVE-2016-1071" }, { "87209": "CVE-2016-1070" }, { "87208": "CVE-2016-1069" }, { "87207": "CVE-2016-1068" }, { "87206": "CVE-2016-1067" }, { "87205": "CVE-2016-1066" }, { "87204": "CVE-2016-1065" }, { "87203": "CVE-2016-1064" }, { "87202": "CVE-2016-1063" }, { "87201": "CVE-2016-1062" }, { "87200": "CVE-2016-1061" }, { "87199": "CVE-2016-1060" }, { "87198": "CVE-2016-1059" }, { "87197": "CVE-2016-1058" }, { "87196": "CVE-2016-1057" }, { "87195": "CVE-2016-1056" }, { "87194": "CVE-2016-1055" }, { "87193": "CVE-2016-1054" }, { "87192": "CVE-2016-1053" }, { "87191": "CVE-2016-1052" }, { "87190": "CVE-2016-1051" }, { "87189": "CVE-2016-1050" }, { "87188": "CVE-2016-1049" }, { "87187": "CVE-2016-1048" }, { "87186": "CVE-2016-1047" }, { "87185": "CVE-2016-1046" }, { "87184": "CVE-2016-1045" }, { "87183": "CVE-2016-1044" }, { "87182": "CVE-2016-1043" }, { "87181": "CVE-2016-1042" }, { "87180": "CVE-2016-1041" }, { "87179": "CVE-2016-1040" }, { "87178": "CVE-2016-1039" }, { "87177": "CVE-2016-1038" }, { "87176": "CVE-2016-1037" }, { "87175": "CVE-2016-4561" }, { "87174": "CVE-2016-4117" }, { "87173": "CVE-2016-1115" }, { "87172": "CVE-2016-1114" }, { "87171": "CVE-2016-1113" }, { "87170": "CVE-2016-0190" }, { "87169": "CVE-2016-0181" }, { "87168": "CVE-2016-0149" }, { "87167": "CVE-2016-0197" }, { "87166": "CVE-2016-0176" }, { "87165": "CVE-2016-0196" }, { "87164": "CVE-2016-0175" }, { "87163": "CVE-2016-0174" }, { "87162": "CVE-2016-0173" }, { "87161": "CVE-2016-0171" }, { "87160": "CVE-2016-0178" }, { "87159": "CVE-2016-0180" }, { "87158": "CVE-2016-0185" }, { "87157": "CVE-2016-0152" }, { "87156": "CVE-2016-0179" }, { "87155": "CVE-2016-0182" }, { "87154": "CVE-2016-0195" }, { "87153": "CVE-2016-0184" }, { "87152": "CVE-2016-0170" }, { "87151": "CVE-2016-0169" }, { "87150": "CVE-2016-0168" }, { "87149": "CVE-2016-0198" }, { "87148": "CVE-2016-0183" }, { "87147": "CVE-2016-0140" }, { "87146": "CVE-2016-0126" }, { "87145": "CVE-2016-0189" }, { "87144": "CVE-2016-0187" }, { "87143": "CVE-2016-0193" }, { "87142": "CVE-2016-0192" }, { "87141": "CVE-2016-0191" }, { "87140": "CVE-2016-0186" }, { "87139": "CVE-2016-0194" }, { "87138": "CVE-2016-0192" }, { "87137": "CVE-2016-0189" }, { "87136": "CVE-2016-0188" }, { "87135": "CVE-2016-0187" }, { "87134": "CVE-2016-4554" }, { "87133": "CVE-2016-4553" }, { "87132": "CVE-2016-3712" }, { "87131": "CVE-2016-3710" }, { "87130": "CVE-2016-4485" }, { "87129": "CVE-2016-4556" }, { "87128": "CVE-2016-4486" }, { "87127": "CVE-2016-4555" }, { "87126": "CVE-2016-4482" }, { "87125": "CVE-2016-4477" }, { "87124": "CVE-2016-4476" }, { "87123": "CVE-2016-4350" }, { "87122": "CVE-2016-3105" }, { "87121": "CVE-2015-5208" }, { "87120": "CVE-2015-5207" }, { "86237": "CVE-2007-4737" }, { "86236": "CVE-2007-4737" }, { "86235": "CVE-2007-4737" }, { "86234": "CVE-2007-4737" }, { "86233": "CVE-2007-4737" }, { "86231": "CVE-2007-4737" }, { "86230": "CVE-2007-4737" }, { "86229": "CVE-2007-4737" }, { "86228": "CVE-2007-4737" }, { "86227": "CVE-2007-4737" }, { "86225": "CVE-2007-4737" }, { "86224": "CVE-2007-4737" }, { "86223": "CVE-2007-4737" }, { "86222": "CVE-2007-4737" }, { "86219": "CVE-2007-4737" }, { "86218": "CVE-2007-4737" }, { "86217": "CVE-2007-4737" }, { "86215": "CVE-2007-4737" }, { "86214": "CVE-2007-4737" }, { "86212": "CVE-2007-4737" }, { "86211": "CVE-2007-4737" }, { "86209": "CVE-2007-4738" }, { "86208": "CVE-2007-4737" }, { "86207": "CVE-2007-4737" }, { "86206": "CVE-2007-4737" }, { "86205": "CVE-2007-4777" }, { "86204": "CVE-2007-4777" }, { "86203": "CVE-2007-5821" }, { "86202": "CVE-2007-5821" }, { "86201": "CVE-2007-5821" }, { "86194": "CVE-2007-4115" }, { "86193": "CVE-2007-4115" }, { "86192": "CVE-2007-4115" }, { "86191": "CVE-2007-6704" }, { "86190": "CVE-2007-4907" }, { "86189": "CVE-2007-4907" }, { "86188": "CVE-2007-4907" }, { "86187": "CVE-2007-4907" }, { "86186": "CVE-2007-3522" }, { "86185": "CVE-2007-3522" }, { "86184": "CVE-2007-3522" }, { "86183": "CVE-2007-3526" }, { "86182": "CVE-2007-3526" }, { "86177": "CVE-2007-3589" }, { "86176": "CVE-2007-3594" }, { "86175": "CVE-2007-3594" }, { "86174": "CVE-2007-3594" }, { "86173": "CVE-2007-3594" }, { "86172": "CVE-2007-3594" }, { "86170": "CVE-2007-4737" }, { "86169": "CVE-2007-4737" }, { "86168": "CVE-2007-4717" }, { "86167": "CVE-2007-4717" }, { "86166": "CVE-2007-6179" }, { "86165": "CVE-2007-4957" }, { "86164": "CVE-2007-3000" }, { "86163": "CVE-2007-3000" }, { "86162": "CVE-2007-6002" }, { "86161": "CVE-2007-2185" }, { "86160": "CVE-2007-2185" }, { "86159": "CVE-2007-2185" }, { "86158": "CVE-2007-2185" }, { "86157": "CVE-2007-2185" }, { "86156": "CVE-2007-2185" }, { "86155": "CVE-2007-2185" }, { "86154": "CVE-2007-2185" }, { "86153": "CVE-2007-2185" }, { "86152": "CVE-2007-2185" }, { "86150": "CVE-2007-5727" }, { "86149": "CVE-2007-4810" }, { "86148": "CVE-2007-6140" }, { "86147": "CVE-2007-6140" }, { "86146": "CVE-2007-6105" }, { "86145": "CVE-2006-0517" }, { "86144": "CVE-2007-3118" }, { "86143": "CVE-2007-3118" }, { "86142": "CVE-2007-5212" }, { "86141": "CVE-2007-1699" }, { "86113": "CVE-2007-4189" }, { "86112": "CVE-2007-4189" }, { "86108": "CVE-2007-5982" }, { "86107": "CVE-2007-6091" }, { "86104": "CVE-2007-5100" }, { "86103": "CVE-2007-5100" }, { "86102": "CVE-2007-4157" }, { "86101": "CVE-2007-5932" }, { "86099": "CVE-2007-5304" }, { "86098": "CVE-2007-5305" }, { "86097": "CVE-2007-5304" }, { "86096": "CVE-2007-5304" }, { "86095": "CVE-2007-5304" }, { "86094": "CVE-2007-5304" }, { "86093": "CVE-2007-5304" }, { "86092": "CVE-2007-5304" }, { "86091": "CVE-2007-5304" }, { "86090": "CVE-2007-5304" }, { "86089": "CVE-2007-5305" }, { "86088": "CVE-2007-5298" }, { "86086": "CVE-2007-5889" }, { "86085": "CVE-2007-5243" }, { "86084": "CVE-2007-5243" }, { "86083": "CVE-2007-5243" }, { "86082": "CVE-2007-5243" }, { "86081": "CVE-2007-5185" }, { "86080": "CVE-2007-5362" }, { "86079": "CVE-2007-5362" }, { "86078": "CVE-2007-3961" }, { "86077": "CVE-2007-3354" }, { "86076": "CVE-2007-3354" }, { "86075": "CVE-2007-3354" }, { "86074": "CVE-2007-3973" }, { "86071": "CVE-2007-4676" }, { "86070": "CVE-2007-5791" }, { "86068": "CVE-2007-5078" }, { "86067": "CVE-2007-5842" }, { "86066": "CVE-2007-5800" }, { "86065": "CVE-2007-5800" }, { "86064": "CVE-2007-5800" }, { "86063": "CVE-2007-3214" }, { "86062": "CVE-2007-1933" }, { "86061": "CVE-2007-1933" }, { "86060": "CVE-2007-5299" }, { "86059": "CVE-2007-4522" }, { "86058": "CVE-2007-4522" }, { "86057": "CVE-2007-4522" }, { "86056": "CVE-2007-4522" }, { "86055": "CVE-2007-4522" }, { "86054": "CVE-2007-4636" }, { "86053": "CVE-2007-4636" }, { "86052": "CVE-2007-4636" }, { "86051": "CVE-2007-4636" }, { "86050": "CVE-2007-4715" }, { "86049": "CVE-2007-4715" }, { "86048": "CVE-2007-4804" }, { "86047": "CVE-2007-4804" }, { "86046": "CVE-2007-4804" }, { "86045": "CVE-2007-4804" }, { "86044": "CVE-2007-4811" }, { "86043": "CVE-2007-4811" }, { "86042": "CVE-2007-4815" }, { "86041": "CVE-2007-4815" }, { "86040": "CVE-2007-4815" }, { "86039": "CVE-2007-4818" }, { "86038": "CVE-2007-4818" }, { "86037": "CVE-2007-4818" }, { "86036": "CVE-2007-4582" }, { "86035": "CVE-2007-3060" }, { "86034": "CVE-2007-3060" }, { "86033": "CVE-2007-3060" }, { "86032": "CVE-2007-3060" }, { "86031": "CVE-2007-3060" }, { "86027": "CVE-2007-3055" }, { "86024": "CVE-2007-2887" }, { "86023": "CVE-2007-3410" }, { "86020": "CVE-2007-3946" }, { "86019": "CVE-2007-3946" }, { "86018": "CVE-2007-3946" }, { "86017": "CVE-2007-5703" }, { "86016": "CVE-2007-5015" }, { "86015": "CVE-2007-5015" }, { "86014": "CVE-2007-5015" }, { "86013": "CVE-2007-5015" }, { "86011": "CVE-2007-5015" }, { "86009": "CVE-2007-4978" }, { "86008": "CVE-2007-2609" }, { "86007": "CVE-2007-2609" }, { "86006": "CVE-2007-2609" }, { "86005": "CVE-2007-2609" }, { "86004": "CVE-2007-2609" }, { "86003": "CVE-2007-2609" }, { "86002": "CVE-2007-2609" }, { "86001": "CVE-2007-2609" }, { "86000": "CVE-2007-2597" }, { "85999": "CVE-2007-2597" }, { "85998": "CVE-2007-2597" }, { "85997": "CVE-2007-2597" }, { "85996": "CVE-2007-2597" }, { "85995": "CVE-2007-2597" }, { "85994": "CVE-2007-2597" }, { "85993": "CVE-2007-2597" }, { "85992": "CVE-2007-2597" }, { "85991": "CVE-2007-2597" }, { "85990": "CVE-2007-2597" }, { "85989": "CVE-2007-3394" }, { "85987": "CVE-2007-5358" }, { "85986": "CVE-2007-3528" }, { "85985": "CVE-2007-3821" }, { "85984": "CVE-2007-3821" }, { "85983": "CVE-2007-3821" }, { "85982": "CVE-2007-3821" }, { "85981": "CVE-2007-5704" }, { "85980": "CVE-2007-5059" }, { "85979": "CVE-2007-2936" }, { "85969": "CVE-2007-3641" }, { "85968": "CVE-2007-2939" }, { "85967": "CVE-2007-2939" }, { "85966": "CVE-2007-2941" }, { "85965": "CVE-2007-2244" }, { "85964": "CVE-2007-2244" }, { "85963": "CVE-2007-2244" }, { "85962": "CVE-2007-2365" }, { "85960": "CVE-2007-2891" }, { "85959": "CVE-2007-2891" }, { "85958": "CVE-2007-2940" }, { "85957": "CVE-2007-2947" }, { "85956": "CVE-2007-2947" }, { "85955": "CVE-2007-2947" }, { "85952": "CVE-2007-3951" }, { "85951": "CVE-2007-5320" }, { "85950": "CVE-2007-2762" }, { "85949": "CVE-2007-2762" }, { "85948": "CVE-2007-2762" }, { "85947": "CVE-2007-2762" }, { "85946": "CVE-2007-2762" }, { "85945": "CVE-2007-2762" }, { "85944": "CVE-2007-2792" }, { "85943": "CVE-2005-1924" }, { "85942": "CVE-2007-5480" }, { "85941": "CVE-2007-2751" }, { "85940": "CVE-2005-1924" }, { "85939": "CVE-2007-4982" }, { "85934": "CVE-2007-5388" }, { "85927": "CVE-2007-4081" }, { "85926": "CVE-2007-4079" }, { "85925": "CVE-2007-5372" }, { "85924": "CVE-2007-3623" }, { "85923": "CVE-2007-0011" }, { "85922": "CVE-2007-0011" }, { "85921": "CVE-2007-3593" }, { "85920": "CVE-2007-3593" }, { "85919": "CVE-2007-3593" }, { "85918": "CVE-2007-3593" }, { "85917": "CVE-2007-3594" }, { "85916": "CVE-2007-3594" }, { "85915": "CVE-2007-3594" }, { "85914": "CVE-2007-3594" }, { "85913": "CVE-2007-5241" }, { "85912": "CVE-2007-3551" }, { "85911": "CVE-2007-3524" }, { "85910": "CVE-2007-2615" }, { "85909": "CVE-2007-2615" }, { "85908": "CVE-2007-2545" }, { "85907": "CVE-2007-2545" }, { "85906": "CVE-2007-2545" }, { "85905": "CVE-2007-2545" }, { "85904": "CVE-2007-2545" }, { "85903": "CVE-2007-2545" }, { "85902": "CVE-2007-2545" }, { "85901": "CVE-2007-2545" }, { "85900": "CVE-2007-2545" }, { "85899": "CVE-2007-3414" }, { "85898": "CVE-2007-3829" }, { "85897": "CVE-2007-2569" }, { "85896": "CVE-2007-2569" }, { "85895": "CVE-2007-2569" }, { "85894": "CVE-2007-5312" }, { "85893": "CVE-2007-5290" }, { "85892": "CVE-2007-3254" }, { "85891": "CVE-2007-3254" }, { "85890": "CVE-2007-3254" }, { "85889": "CVE-2007-3254" }, { "85880": "CVE-2007-2049" }, { "85879": "CVE-2007-2142" }, { "85878": "CVE-2007-2142" }, { "85877": "CVE-2007-2142" }, { "85876": "CVE-2007-2142" }, { "85875": "CVE-2007-2142" }, { "85874": "CVE-2007-2142" }, { "85873": "CVE-2007-3269" }, { "85872": "CVE-2007-3269" }, { "85869": "CVE-2007-5176" }, { "85868": "CVE-2007-3297" }, { "85867": "CVE-2007-3297" }, { "85866": "CVE-2007-3364" }, { "85864": "CVE-2007-3130" }, { "85863": "CVE-2007-4210" }, { "85862": "CVE-2007-4210" }, { "85860": "CVE-2007-3170" }, { "85859": "CVE-2007-2732" }, { "85858": "CVE-2007-4078" }, { "85857": "CVE-2007-4078" }, { "85855": "CVE-2007-2067" }, { "85853": "CVE-2007-2043" }, { "85851": "CVE-2007-2070" }, { "85850": "CVE-2007-5180" }, { "85849": "CVE-2007-3316" }, { "85848": "CVE-2007-3316" }, { "85847": "CVE-2007-3316" }, { "85846": "CVE-2007-4088" }, { "85845": "CVE-2007-4088" }, { "85844": "CVE-2007-4088" }, { "85843": "CVE-2007-4088" }, { "85842": "CVE-2007-3253" }, { "85840": "CVE-2007-2483" }, { "85831": "CVE-2007-4101" }, { "85830": "CVE-2007-4101" }, { "85829": "CVE-2007-4115" }, { "85828": "CVE-2007-4115" }, { "85827": "CVE-2007-3208" }, { "85826": "CVE-2007-5098" }, { "85825": "CVE-2007-5098" }, { "85824": "CVE-2007-1640" }, { "85823": "CVE-2007-1620" }, { "85822": "CVE-2007-1620" }, { "85821": "CVE-2007-4363" }, { "85820": "CVE-2007-4956" }, { "85819": "CVE-2007-3217" }, { "85818": "CVE-2007-3217" }, { "85817": "CVE-2007-3217" }, { "85816": "CVE-2007-3217" }, { "85815": "CVE-2007-3217" }, { "85814": "CVE-2007-3217" }, { "85813": "CVE-2007-3217" }, { "85812": "CVE-2007-3217" }, { "85811": "CVE-2007-3217" }, { "85810": "CVE-2007-3217" }, { "85809": "CVE-2007-3217" }, { "85808": "CVE-2007-3217" }, { "85807": "CVE-2007-3339" }, { "85806": "CVE-2007-3339" }, { "85805": "CVE-2007-4068" }, { "85801": "CVE-2007-4934" }, { "85800": "CVE-2007-4846" }, { "85799": "CVE-2007-4834" }, { "85798": "CVE-2007-4834" }, { "85797": "CVE-2007-3312" }, { "85796": "CVE-2007-3569" }, { "85795": "CVE-2007-3569" }, { "85794": "CVE-2007-4014" }, { "85792": "CVE-2007-2757" }, { "85789": "CVE-2007-4892" }, { "85788": "CVE-2007-4808" }, { "85787": "CVE-2007-4808" }, { "85786": "CVE-2007-4808" }, { "85785": "CVE-2007-4808" }, { "85784": "CVE-2007-4808" }, { "85783": "CVE-2007-4806" }, { "85782": "CVE-2007-3060" }, { "85781": "CVE-2007-3060" }, { "85780": "CVE-2007-3060" }, { "85779": "CVE-2007-3060" }, { "85778": "CVE-2007-0592" }, { "85777": "CVE-2007-4846" }, { "85776": "CVE-2007-4809" }, { "85775": "CVE-2007-3328" }, { "85774": "CVE-2007-3328" }, { "85773": "CVE-2007-3328" }, { "85772": "CVE-2007-3328" }, { "85771": "CVE-2007-3328" }, { "85770": "CVE-2007-3328" }, { "85769": "CVE-2007-3328" }, { "85768": "CVE-2007-3328" }, { "85767": "CVE-2007-2907" }, { "85765": "CVE-2007-4089" }, { "85764": "CVE-2007-3078" }, { "85763": "CVE-2007-3344" }, { "85762": "CVE-2007-2918" }, { "85761": "CVE-2007-2918" }, { "85760": "CVE-2007-2918" }, { "85759": "CVE-2007-2918" }, { "85756": "CVE-2007-4588" }, { "85755": "CVE-2007-4588" }, { "85754": "CVE-2007-4588" }, { "85753": "CVE-2007-4588" }, { "85752": "CVE-2007-4588" }, { "85751": "CVE-2007-4588" }, { "85750": "CVE-2007-4588" }, { "85749": "CVE-2007-4588" }, { "85748": "CVE-2007-4588" }, { "85747": "CVE-2007-4588" }, { "85746": "CVE-2007-4588" }, { "85745": "CVE-2007-4588" }, { "85744": "CVE-2007-4588" }, { "85743": "CVE-2007-4588" }, { "85742": "CVE-2007-4588" }, { "85741": "CVE-2007-4588" }, { "85740": "CVE-2007-4588" }, { "85739": "CVE-2007-4588" }, { "85738": "CVE-2007-4588" }, { "85737": "CVE-2007-4588" }, { "85736": "CVE-2007-4588" }, { "85735": "CVE-2007-4588" }, { "85734": "CVE-2007-4588" }, { "85733": "CVE-2007-4588" }, { "85732": "CVE-2007-4588" }, { "85731": "CVE-2007-4588" }, { "85730": "CVE-2007-4588" }, { "85729": "CVE-2007-4588" }, { "85728": "CVE-2007-4588" }, { "85727": "CVE-2007-4588" }, { "85726": "CVE-2007-4588" }, { "85725": "CVE-2007-4588" }, { "85724": "CVE-2007-4588" }, { "85723": "CVE-2007-4588" }, { "85722": "CVE-2007-4588" }, { "85721": "CVE-2007-4588" }, { "85720": "CVE-2007-4588" }, { "85719": "CVE-2007-4711" }, { "85718": "CVE-2007-3300" }, { "85716": "CVE-2007-4603" }, { "85714": "CVE-2007-4291" }, { "85713": "CVE-2007-4291" }, { "85712": "CVE-2007-4291" }, { "85711": "CVE-2007-4291" }, { "85710": "CVE-2007-4291" }, { "85709": "CVE-2007-4291" }, { "85708": "CVE-2007-4291" }, { "85707": "CVE-2007-4291" }, { "85706": "CVE-2007-4291" }, { "85705": "CVE-2007-4291" }, { "85704": "CVE-2007-4291" }, { "85700": "CVE-2007-0600" }, { "85699": "CVE-2007-0584" }, { "85698": "CVE-2007-4435" }, { "85697": "CVE-2007-4435" }, { "85696": "CVE-2007-2816" }, { "85695": "CVE-2007-2816" }, { "85694": "CVE-2007-2816" }, { "85693": "CVE-2007-2816" }, { "85692": "CVE-2007-2816" }, { "85691": "CVE-2007-2816" }, { "85690": "CVE-2007-2816" }, { "85689": "CVE-2007-2816" }, { "85688": "CVE-2007-2816" }, { "85687": "CVE-2007-2816" }, { "85686": "CVE-2007-2816" }, { "85685": "CVE-2007-3505" }, { "85684": "CVE-2007-3505" }, { "85682": "CVE-2007-4307" }, { "85681": "CVE-2007-4307" }, { "85680": "CVE-2007-4307" }, { "85679": "CVE-2007-4328" }, { "85678": "CVE-2007-4328" }, { "85677": "CVE-2007-2399" }, { "85671": "CVE-2007-4265" }, { "85670": "CVE-2007-4265" }, { "85669": "CVE-2007-4265" }, { "85668": "CVE-2007-4329" }, { "85667": "CVE-2007-4329" }, { "85666": "CVE-2007-4327" }, { "85664": "CVE-2007-3609" }, { "85663": "CVE-2007-3517" }, { "85661": "CVE-2007-3002" }, { "85660": "CVE-2007-3370" }, { "85659": "CVE-2007-3811" }, { "85658": "CVE-2007-3792" }, { "85657": "CVE-2007-3792" }, { "85656": "CVE-2007-3014" }, { "85655": "CVE-2007-3014" }, { "85653": "CVE-2007-2532" }, { "85652": "CVE-2007-2774" }, { "85651": "CVE-2007-2632" }, { "85650": "CVE-2007-2550" }, { "85649": "CVE-2007-2577" }, { "85648": "CVE-2007-2578" }, { "85647": "CVE-2007-2577" }, { "85646": "CVE-2007-2577" }, { "85645": "CVE-2007-2577" }, { "85644": "CVE-2007-2577" }, { "85643": "CVE-2007-2577" }, { "85642": "CVE-2007-2577" }, { "85639": "CVE-2007-3323" }, { "85638": "CVE-2007-0447" }, { "85637": "CVE-2007-3677" }, { "85636": "CVE-2007-3677" }, { "85634": "CVE-2007-2758" }, { "85633": "CVE-2007-2716" }, { "85631": "CVE-2007-2787" }, { "85630": "CVE-2007-2199" }, { "85629": "CVE-2007-1240" }, { "85628": "CVE-2007-2622" }, { "85627": "CVE-2007-3684" }, { "85621": "CVE-2007-2599" }, { "85620": "CVE-2007-2599" }, { "85619": "CVE-2007-2599" }, { "85618": "CVE-2007-2599" }, { "85617": "CVE-2007-2599" }, { "85616": "CVE-2007-2599" }, { "85615": "CVE-2007-2599" }, { "85614": "CVE-2007-2599" }, { "85613": "CVE-2007-2599" }, { "85612": "CVE-2007-2599" }, { "85611": "CVE-2007-1262" }, { "85610": "CVE-2007-2611" }, { "85609": "CVE-2007-2611" }, { "85608": "CVE-2007-2611" }, { "85607": "CVE-2007-2611" }, { "85606": "CVE-2007-2611" }, { "85605": "CVE-2007-2611" }, { "85604": "CVE-2007-0122" }, { "85603": "CVE-2007-0122" }, { "85602": "CVE-2007-0122" }, { "85601": "CVE-2007-0122" }, { "85600": "CVE-2007-0821" }, { "85597": "CVE-2007-2524" }, { "85595": "CVE-2007-2508" }, { "85594": "CVE-2007-2756" }, { "85593": "CVE-2007-2540" }, { "85592": "CVE-2007-2540" }, { "85591": "CVE-2007-2540" }, { "85590": "CVE-2007-2540" }, { "85588": "CVE-2007-2317" }, { "85587": "CVE-2007-0820" }, { "85586": "CVE-2007-0821" }, { "85585": "CVE-2007-0854" }, { "85579": "CVE-2007-3182" }, { "85578": "CVE-2007-3183" }, { "85562": "CVE-2007-2053" }, { "85561": "CVE-2007-2053" }, { "85557": "CVE-2007-2677" }, { "85556": "CVE-2007-2677" }, { "85555": "CVE-2007-2677" }, { "85554": "CVE-2007-2295" }, { "85549": "CVE-2007-2499" }, { "85548": "CVE-2007-2669" }, { "85545": "CVE-2007-2362" }, { "85544": "CVE-2007-2963" }, { "85543": "CVE-2007-2963" }, { "85542": "CVE-2007-2963" }, { "85541": "CVE-2007-2963" }, { "85540": "CVE-2007-2963" }, { "85539": "CVE-2007-1839" }, { "85533": "CVE-2007-2209" }, { "85530": "CVE-2007-0218" }, { "85529": "CVE-2007-2586" }, { "85528": "CVE-2007-2772" }, { "85526": "CVE-2007-2200" }, { "85520": "CVE-2007-1809" }, { "85515": "CVE-2007-1362" }, { "85514": "CVE-2007-1415" }, { "85513": "CVE-2007-1415" }, { "85512": "CVE-2007-1415" }, { "85511": "CVE-2007-1415" }, { "85510": "CVE-2007-1415" }, { "85509": "CVE-2007-1415" }, { "85508": "CVE-2007-1415" }, { "85507": "CVE-2007-1415" }, { "85506": "CVE-2007-1415" }, { "85505": "CVE-2007-1415" }, { "85504": "CVE-2007-1415" }, { "85503": "CVE-2007-1415" }, { "85502": "CVE-2007-1415" }, { "85501": "CVE-2007-1415" }, { "85500": "CVE-2007-1415" }, { "85499": "CVE-2007-1415" }, { "85498": "CVE-2007-1415" }, { "85497": "CVE-2007-1415" }, { "85496": "CVE-2007-1415" }, { "85495": "CVE-2007-1415" }, { "85494": "CVE-2007-1415" }, { "85493": "CVE-2007-1415" }, { "85492": "CVE-2007-1415" }, { "85491": "CVE-2007-1415" }, { "85490": "CVE-2007-1421" }, { "85489": "CVE-2007-1421" }, { "85488": "CVE-2007-1414" }, { "85487": "CVE-2007-1414" }, { "85486": "CVE-2007-1414" }, { "85485": "CVE-2007-1414" }, { "85484": "CVE-2007-1414" }, { "85483": "CVE-2007-2249" }, { "85482": "CVE-2007-2249" }, { "85481": "CVE-2007-2249" }, { "85480": "CVE-2007-1455" }, { "85475": "CVE-2007-2156" }, { "85474": "CVE-2007-2156" }, { "85473": "CVE-2007-2156" }, { "85472": "CVE-2007-2156" }, { "85471": "CVE-2007-1503" }, { "85470": "CVE-2007-1503" }, { "85465": "CVE-2007-1164" }, { "85464": "CVE-2007-1164" }, { "85463": "CVE-2007-1164" }, { "85462": "CVE-2007-1164" }, { "85461": "CVE-2007-1164" }, { "85460": "CVE-2007-1164" }, { "85459": "CVE-2007-1164" }, { "85445": "CVE-2006-3396" }, { "85444": "CVE-2006-3396" }, { "85443": "CVE-2006-3396" }, { "85442": "CVE-2007-2005" }, { "85441": "CVE-2006-3396" }, { "85440": "CVE-2006-3396" }, { "85435": "CVE-2007-1884" }, { "85434": "CVE-2007-2446" }, { "85433": "CVE-2007-2446" }, { "85432": "CVE-2007-2446" }, { "85431": "CVE-2007-0906" }, { "85430": "CVE-2007-0906" }, { "85429": "CVE-2007-0906" }, { "85428": "CVE-2007-0906" }, { "85427": "CVE-2007-0906" }, { "85426": "CVE-2007-0906" }, { "85425": "CVE-2007-0906" }, { "85424": "CVE-2007-0906" }, { "85423": "CVE-2007-0906" }, { "85422": "CVE-2007-0906" }, { "85416": "CVE-2007-0900" }, { "85415": "CVE-2007-0900" }, { "85414": "CVE-2007-0900" }, { "85413": "CVE-2007-0900" }, { "85412": "CVE-2007-0900" }, { "85411": "CVE-2007-0900" }, { "85410": "CVE-2007-0900" }, { "85409": "CVE-2007-0900" }, { "85408": "CVE-2007-0900" }, { "85407": "CVE-2007-0900" }, { "85406": "CVE-2007-0900" }, { "85405": "CVE-2007-0900" }, { "85404": "CVE-2007-0900" }, { "85403": "CVE-2007-0900" }, { "85402": "CVE-2007-0900" }, { "85401": "CVE-2007-1790" }, { "85400": "CVE-2007-1790" }, { "85399": "CVE-2007-1790" }, { "85398": "CVE-2007-1790" }, { "85397": "CVE-2007-1790" }, { "85396": "CVE-2007-1790" }, { "85395": "CVE-2007-1790" }, { "85394": "CVE-2007-1790" }, { "85393": "CVE-2007-1790" }, { "85392": "CVE-2007-1790" }, { "85391": "CVE-2007-1790" }, { "85390": "CVE-2007-1790" }, { "85389": "CVE-2007-1790" }, { "85388": "CVE-2007-1790" }, { "85387": "CVE-2007-1790" }, { "85386": "CVE-2007-1790" }, { "85385": "CVE-2007-1790" }, { "85384": "CVE-2007-1790" }, { "85383": "CVE-2007-1790" }, { "85382": "CVE-2007-1790" }, { "85381": "CVE-2007-1790" }, { "85380": "CVE-2007-1790" }, { "85379": "CVE-2007-1790" }, { "85378": "CVE-2007-1790" }, { "85377": "CVE-2007-1790" }, { "85376": "CVE-2007-1790" }, { "85375": "CVE-2007-1790" }, { "85374": "CVE-2007-1790" }, { "85373": "CVE-2007-1790" }, { "85372": "CVE-2007-1790" }, { "85371": "CVE-2007-1790" }, { "85369": "CVE-2007-1790" }, { "85365": "CVE-2007-1790" }, { "85364": "CVE-2007-1790" }, { "85363": "CVE-2007-1790" }, { "85355": "CVE-2007-2592" }, { "85354": "CVE-2007-2592" }, { "85353": "CVE-2007-1837" }, { "85350": "CVE-2007-1135" }, { "85349": "CVE-2007-2318" }, { "85348": "CVE-2007-1921" }, { "85341": "CVE-2007-1607" }, { "85340": "CVE-2007-1607" }, { "85339": "CVE-2007-1607" }, { "85338": "CVE-2007-1607" }, { "85336": "CVE-2007-0348" }, { "85296": "CVE-2007-2037" }, { "85295": "CVE-2007-2268" }, { "85294": "CVE-2007-1575" }, { "85293": "CVE-2007-1575" }, { "85292": "CVE-2007-1575" }, { "85291": "CVE-2007-1575" }, { "85290": "CVE-2007-1575" }, { "85289": "CVE-2007-1458" }, { "85288": "CVE-2007-1458" }, { "85287": "CVE-2007-1458" }, { "85286": "CVE-2007-1458" }, { "85285": "CVE-2007-1458" }, { "85284": "CVE-2007-1458" }, { "85283": "CVE-2007-1458" }, { "85282": "CVE-2007-1458" }, { "85281": "CVE-2007-1458" }, { "85280": "CVE-2007-1458" }, { "85279": "CVE-2007-1458" }, { "85278": "CVE-2007-1458" }, { "85277": "CVE-2007-1458" }, { "85276": "CVE-2007-1458" }, { "85275": "CVE-2007-1458" }, { "85273": "CVE-2006-2574" }, { "85270": "CVE-2007-1369" }, { "85269": "CVE-2007-0609" }, { "85267": "CVE-2007-1247" }, { "85266": "CVE-2007-1099" }, { "85265": "CVE-2007-1244" }, { "85264": "CVE-2007-1075" }, { "85261": "CVE-2007-1109" }, { "85252": "CVE-2007-0874" }, { "85251": "CVE-2007-0848" }, { "85250": "CVE-2007-0377" }, { "85249": "CVE-2007-0377" }, { "85245": "CVE-2007-0798" }, { "85244": "CVE-2007-0798" }, { "85243": "CVE-2007-0798" }, { "85242": "CVE-2007-1436" }, { "85239": "CVE-2007-0649" }, { "85233": "CVE-2007-1145" }, { "85232": "CVE-2007-0320" }, { "85230": "CVE-2007-1118" }, { "85229": "CVE-2007-1148" }, { "85228": "CVE-2007-1165" }, { "85227": "CVE-2007-1165" }, { "85226": "CVE-2006-6490" }, { "85219": "CVE-2007-0167" }, { "85218": "CVE-2007-0167" }, { "85217": "CVE-2007-0167" }, { "85216": "CVE-2007-0167" }, { "85215": "CVE-2007-0167" }, { "85214": "CVE-2007-0167" }, { "85213": "CVE-2007-0167" }, { "85212": "CVE-2007-0167" }, { "85211": "CVE-2007-0167" }, { "85210": "CVE-2007-0167" }, { "85176": "CVE-2007-0134" }, { "85175": "CVE-2007-1074" }, { "85174": "CVE-2007-1076" }, { "85172": "CVE-2006-6816" }, { "85171": "CVE-2006-6816" }, { "85170": "CVE-2006-6816" }, { "85169": "CVE-2006-6816" }, { "85168": "CVE-2006-6816" }, { "85167": "CVE-2007-1050" }, { "85166": "CVE-2007-1050" }, { "85165": "CVE-2007-1174" }, { "85164": "CVE-2007-1174" }, { "85163": "CVE-2007-1174" }, { "85162": "CVE-2007-1174" }, { "85161": "CVE-2007-1174" }, { "85160": "CVE-2007-1174" }, { "85159": "CVE-2007-1174" }, { "85158": "CVE-2007-1174" }, { "85157": "CVE-2007-1060" }, { "85156": "CVE-2007-0854" }, { "85155": "CVE-2007-1010" }, { "85154": "CVE-2007-0969" }, { "85153": "CVE-2007-0651" }, { "85152": "CVE-2007-0651" }, { "85147": "CVE-2007-1111" }, { "85146": "CVE-2007-1111" }, { "85145": "CVE-2007-1111" }, { "85144": "CVE-2007-1111" }, { "85143": "CVE-2007-1111" }, { "85142": "CVE-2007-1111" }, { "85141": "CVE-2007-1111" }, { "85140": "CVE-2007-1111" }, { "85139": "CVE-2007-1141" }, { "85138": "CVE-2007-0803" }, { "85137": "CVE-2007-0635" }, { "85136": "CVE-2007-0635" }, { "85134": "CVE-2007-0583" }, { "85133": "CVE-2007-0603" }, { "85132": "CVE-2007-0563" }, { "85131": "CVE-2007-0511" }, { "85130": "CVE-2007-0511" }, { "85090": "CVE-2007-0906" }, { "85079": "CVE-2007-0614" }, { "85073": "CVE-2007-0099" }, { "85072": "CVE-2006-5870" }, { "85068": "CVE-2006-4575" }, { "85067": "CVE-2006-4575" }, { "85066": "CVE-2006-4575" }, { "85065": "CVE-2006-4575" }, { "85040": "CVE-2006-6740" }, { "85039": "CVE-2006-6740" }, { "85038": "CVE-2006-6740" }, { "85037": "CVE-2006-6740" }, { "85036": "CVE-2006-6740" }, { "85035": "CVE-2006-6740" }, { "85034": "CVE-2006-6740" }, { "85033": "CVE-2006-6740" }, { "85032": "CVE-2006-6740" }, { "85031": "CVE-2006-6740" }, { "85030": "CVE-2006-6740" }, { "85029": "CVE-2006-6740" }, { "85028": "CVE-2006-6740" }, { "84978": "CVE-2007-0658" }, { "84977": "CVE-2007-0008" }, { "84970": "CVE-2007-0561" }, { "84969": "CVE-2007-0561" }, { "84968": "CVE-2007-0561" }, { "84967": "CVE-2007-0561" }, { "84966": "CVE-2007-0561" }, { "84965": "CVE-2007-0702" }, { "84964": "CVE-2007-0219" }, { "84963": "CVE-2006-4697" }, { "84962": "CVE-2007-0857" }, { "84961": "CVE-2007-0857" }, { "84960": "CVE-2007-0857" }, { "84959": "CVE-2007-0202" }, { "84958": "CVE-2006-2797" }, { "84957": "CVE-2006-2797" }, { "84955": "CVE-2007-0483" }, { "84953": "CVE-2007-0165" }, { "84949": "CVE-2006-4532" }, { "84948": "CVE-2006-4532" }, { "84947": "CVE-2006-4532" }, { "84946": "CVE-2006-4532" }, { "84945": "CVE-2006-4532" }, { "84944": "CVE-2006-4532" }, { "84943": "CVE-2006-4532" }, { "84942": "CVE-2006-4532" }, { "84941": "CVE-2006-4532" }, { "84940": "CVE-2007-0143" }, { "84939": "CVE-2006-5020" }, { "84938": "CVE-2006-5020" }, { "84937": "CVE-2006-5020" }, { "84936": "CVE-2006-5020" }, { "84935": "CVE-2006-5020" }, { "84934": "CVE-2006-5020" }, { "84933": "CVE-2006-5020" }, { "84932": "CVE-2006-5020" }, { "84931": "CVE-2006-5020" }, { "84930": "CVE-2006-5020" }, { "84929": "CVE-2006-5020" }, { "84928": "CVE-2006-5020" }, { "84915": "CVE-2006-5020" }, { "84914": "CVE-2006-5020" }, { "84904": "CVE-2006-5020" }, { "84903": "CVE-2006-5020" }, { "84902": "CVE-2006-5020" }, { "84901": "CVE-2006-5020" }, { "84900": "CVE-2006-5020" }, { "84899": "CVE-2006-5020" }, { "84898": "CVE-2006-5020" }, { "84897": "CVE-2006-5020" }, { "84896": "CVE-2006-5020" }, { "84895": "CVE-2006-5020" }, { "84894": "CVE-2006-5020" }, { "84893": "CVE-2006-5020" }, { "84892": "CVE-2006-5020" }, { "84891": "CVE-2006-5020" }, { "84890": "CVE-2006-5020" }, { "84889": "CVE-2006-5020" }, { "84888": "CVE-2006-5020" }, { "84887": "CVE-2006-5020" }, { "84886": "CVE-2006-5020" }, { "84885": "CVE-2006-5020" }, { "84884": "CVE-2006-5020" }, { "84883": "CVE-2006-5020" }, { "84882": "CVE-2006-5020" }, { "84881": "CVE-2006-5020" }, { "84880": "CVE-2006-5020" }, { "84879": "CVE-2006-5020" }, { "84878": "CVE-2006-5020" }, { "84877": "CVE-2006-5020" }, { "84876": "CVE-2006-5020" }, { "84875": "CVE-2006-5020" }, { "84874": "CVE-2006-5020" }, { "84873": "CVE-2006-5020" }, { "84872": "CVE-2006-5020" }, { "84871": "CVE-2006-5020" }, { "84870": "CVE-2006-5020" }, { "84858": "CVE-2006-4794" }, { "84857": "CVE-2006-4794" }, { "84856": "CVE-2006-4794" }, { "84855": "CVE-2006-4794" }, { "84854": "CVE-2006-4794" }, { "84853": "CVE-2006-4794" }, { "84852": "CVE-2006-4794" }, { "84851": "CVE-2006-4794" }, { "84847": "CVE-2006-6952" }, { "84844": "CVE-2006-6294" }, { "84837": "CVE-2006-5819" }, { "84834": "CVE-2006-5768" }, { "84833": "CVE-2006-5760" }, { "84832": "CVE-2006-5760" }, { "84829": "CVE-2006-5634" }, { "84828": "CVE-2006-5634" }, { "84825": "CVE-2006-5627" }, { "84824": "CVE-2006-5627" }, { "84823": "CVE-2006-5627" }, { "84822": "CVE-2006-5627" }, { "84821": "CVE-2006-5627" }, { "84820": "CVE-2006-5627" }, { "84819": "CVE-2006-4806" }, { "84818": "CVE-2006-4806" }, { "84817": "CVE-2006-4806" }, { "84816": "CVE-2006-4806" }, { "84815": "CVE-2006-5517" }, { "84814": "CVE-2006-5517" }, { "84813": "CVE-2006-5517" }, { "84799": "CVE-2006-5507" }, { "84798": "CVE-2006-5507" }, { "84797": "CVE-2006-5507" }, { "84794": "CVE-2006-5506" }, { "84793": "CVE-2006-5506" }, { "84792": "CVE-2006-5506" }, { "84791": "CVE-2006-5506" }, { "84790": "CVE-2006-5506" }, { "84789": "CVE-2006-5506" }, { "84788": "CVE-2006-5506" }, { "84787": "CVE-2006-5518" }, { "84786": "CVE-2006-5518" }, { "84785": "CVE-2006-5518" }, { "84782": "CVE-2006-5392" }, { "84781": "CVE-2006-5392" }, { "84780": "CVE-2006-5392" }, { "84779": "CVE-2006-5392" }, { "84778": "CVE-2006-5392" }, { "84777": "CVE-2006-5392" }, { "84776": "CVE-2006-5392" }, { "84775": "CVE-2006-5392" }, { "84774": "CVE-2006-5392" }, { "84754": "CVE-2006-5190" }, { "84753": "CVE-2006-5190" }, { "84752": "CVE-2006-5190" }, { "84751": "CVE-2006-5190" }, { "84750": "CVE-2006-5190" }, { "84749": "CVE-2006-5190" }, { "84748": "CVE-2006-5190" }, { "84747": "CVE-2006-5190" }, { "84746": "CVE-2006-5190" }, { "84745": "CVE-2006-5190" }, { "84744": "CVE-2006-5190" }, { "84743": "CVE-2006-5190" }, { "84742": "CVE-2006-5190" }, { "84741": "CVE-2006-5190" }, { "84740": "CVE-2006-5190" }, { "84739": "CVE-2006-5190" }, { "84738": "CVE-2006-5307" }, { "84737": "CVE-2006-5307" }, { "84736": "CVE-2006-5307" }, { "84735": "CVE-2006-5302" }, { "84734": "CVE-2006-5302" }, { "84733": "CVE-2006-5302" }, { "84732": "CVE-2006-5302" }, { "84731": "CVE-2006-5220" }, { "84730": "CVE-2006-5220" }, { "84729": "CVE-2006-5220" }, { "84728": "CVE-2006-5220" }, { "84727": "CVE-2006-5220" }, { "84726": "CVE-2006-5220" }, { "84725": "CVE-2006-5220" }, { "84724": "CVE-2006-5220" }, { "84723": "CVE-2006-5220" }, { "84722": "CVE-2006-5220" }, { "84721": "CVE-2006-5220" }, { "84720": "CVE-2006-5220" }, { "84719": "CVE-2006-5220" }, { "84718": "CVE-2006-5220" }, { "84717": "CVE-2006-5220" }, { "84716": "CVE-2006-5220" }, { "84715": "CVE-2006-5220" }, { "84714": "CVE-2006-5220" }, { "84713": "CVE-2006-5220" }, { "84712": "CVE-2006-5220" }, { "84711": "CVE-2006-5472" }, { "84710": "CVE-2006-5472" }, { "84708": "CVE-2006-5453" }, { "84707": "CVE-2006-5453" }, { "84706": "CVE-2006-4301" }, { "84705": "CVE-2006-4236" }, { "84704": "CVE-2006-4236" }, { "84703": "CVE-2006-4236" }, { "84702": "CVE-2006-4236" }, { "84701": "CVE-2006-4193" }, { "84700": "CVE-2006-4193" }, { "84699": "CVE-2006-5101" }, { "84698": "CVE-2006-5101" }, { "84697": "CVE-2006-5101" }, { "84696": "CVE-2006-5101" }, { "84695": "CVE-2006-5101" }, { "84694": "CVE-2006-5101" }, { "84693": "CVE-2006-5101" }, { "84692": "CVE-2006-5101" }, { "84691": "CVE-2006-5101" }, { "84690": "CVE-2006-5101" }, { "84689": "CVE-2006-5101" }, { "84688": "CVE-2006-5101" }, { "84687": "CVE-2006-5108" }, { "84686": "CVE-2006-5108" }, { "84685": "CVE-2006-5108" }, { "84684": "CVE-2006-5108" }, { "84683": "CVE-2006-5108" }, { "84682": "CVE-2006-5108" }, { "84681": "CVE-2006-4969" }, { "84680": "CVE-2006-4969" }, { "84679": "CVE-2006-4969" }, { "84678": "CVE-2006-4969" }, { "84677": "CVE-2006-4969" }, { "84676": "CVE-2006-4969" }, { "84675": "CVE-2006-4969" }, { "84674": "CVE-2006-4969" }, { "84673": "CVE-2006-4969" }, { "84672": "CVE-2006-4969" }, { "84671": "CVE-2006-4969" }, { "84670": "CVE-2006-4969" }, { "84669": "CVE-2006-4969" }, { "84668": "CVE-2006-4969" }, { "84667": "CVE-2006-4969" }, { "84666": "CVE-2006-4969" }, { "84665": "CVE-2006-2009" }, { "84664": "CVE-2006-2009" }, { "84663": "CVE-2006-2009" }, { "84656": "CVE-2006-4879" }, { "84655": "CVE-2006-4879" }, { "84654": "CVE-2006-4920" }, { "84653": "CVE-2006-4870" }, { "84652": "CVE-2006-4446" }, { "84651": "CVE-2006-4826" }, { "84649": "CVE-2006-4437" }, { "84648": "CVE-2006-4437" }, { "84647": "CVE-2006-3990" }, { "84646": "CVE-2006-3990" }, { "84645": "CVE-2006-3990" }, { "84644": "CVE-2006-3990" }, { "84643": "CVE-2006-3990" }, { "84642": "CVE-2006-3990" }, { "84641": "CVE-2006-3990" }, { "84640": "CVE-2006-3990" }, { "84639": "CVE-2006-3990" }, { "84638": "CVE-2006-3990" }, { "84637": "CVE-2006-3990" }, { "84636": "CVE-2006-3990" }, { "84635": "CVE-2006-3990" }, { "84634": "CVE-2006-3990" }, { "84633": "CVE-2006-3990" }, { "84632": "CVE-2006-3990" }, { "84631": "CVE-2006-3990" }, { "84630": "CVE-2006-3990" }, { "84629": "CVE-2006-3990" }, { "84628": "CVE-2006-3990" }, { "84627": "CVE-2006-3990" }, { "84626": "CVE-2006-3990" }, { "84625": "CVE-2006-3990" }, { "84624": "CVE-2006-3990" }, { "84623": "CVE-2006-3990" }, { "84622": "CVE-2006-3990" }, { "84621": "CVE-2006-3990" }, { "84620": "CVE-2006-3990" }, { "84619": "CVE-2006-3990" }, { "84618": "CVE-2006-3990" }, { "84617": "CVE-2006-3990" }, { "84616": "CVE-2006-3990" }, { "84615": "CVE-2006-3990" }, { "84614": "CVE-2006-3955" }, { "84613": "CVE-2006-3955" }, { "84612": "CVE-2006-3771" }, { "84611": "CVE-2006-3771" }, { "84610": "CVE-2006-3771" }, { "84609": "CVE-2006-3771" }, { "84608": "CVE-2006-3771" }, { "84607": "CVE-2006-3771" }, { "84606": "CVE-2006-3771" }, { "84605": "CVE-2006-3771" }, { "84604": "CVE-2006-3771" }, { "84603": "CVE-2006-3771" }, { "84602": "CVE-2006-3771" }, { "84601": "CVE-2006-3771" }, { "84600": "CVE-2006-3771" }, { "84599": "CVE-2006-3771" }, { "84597": "CVE-2006-3771" }, { "84596": "CVE-2006-3771" }, { "84595": "CVE-2006-3771" }, { "84594": "CVE-2006-3771" }, { "84593": "CVE-2006-3771" }, { "84592": "CVE-2006-3771" }, { "84591": "CVE-2006-3771" }, { "84590": "CVE-2006-3771" }, { "84589": "CVE-2006-3771" }, { "84588": "CVE-2006-7082" }, { "84587": "CVE-2006-4667" }, { "84586": "CVE-2006-4748" }, { "84585": "CVE-2006-4748" }, { "84584": "CVE-2006-4670" }, { "84583": "CVE-2006-4632" }, { "84582": "CVE-2006-3528" }, { "84581": "CVE-2006-4189" }, { "84580": "CVE-2006-4189" }, { "84579": "CVE-2006-4189" }, { "84578": "CVE-2006-4189" }, { "84577": "CVE-2006-4189" }, { "84576": "CVE-2006-4189" }, { "84575": "CVE-2006-4189" }, { "84574": "CVE-2006-4189" }, { "84573": "CVE-2006-4189" }, { "84572": "CVE-2006-4189" }, { "84571": "CVE-2006-4189" }, { "84570": "CVE-2006-4189" }, { "84569": "CVE-2006-4189" }, { "84568": "CVE-2006-4189" }, { "84567": "CVE-2006-4189" }, { "84566": "CVE-2006-4189" }, { "84565": "CVE-2006-4189" }, { "84564": "CVE-2006-4189" }, { "84563": "CVE-2006-4189" }, { "84562": "CVE-2006-4189" }, { "84561": "CVE-2006-4189" }, { "84560": "CVE-2006-4189" }, { "84559": "CVE-2006-4189" }, { "84558": "CVE-2006-4189" }, { "84557": "CVE-2006-4189" }, { "84556": "CVE-2006-4189" }, { "84555": "CVE-2006-4189" }, { "84554": "CVE-2006-4189" }, { "84553": "CVE-2006-4189" }, { "84552": "CVE-2006-4189" }, { "84551": "CVE-2006-4189" }, { "84550": "CVE-2006-4189" }, { "84549": "CVE-2006-4189" }, { "84548": "CVE-2006-4189" }, { "84547": "CVE-2006-4189" }, { "84546": "CVE-2006-4189" }, { "84545": "CVE-2006-4189" }, { "84544": "CVE-2006-4189" }, { "84543": "CVE-2006-4189" }, { "84541": "CVE-2006-4608" }, { "84540": "CVE-2006-4608" }, { "84539": "CVE-2006-4608" }, { "84538": "CVE-2006-4608" }, { "84537": "CVE-2006-4608" }, { "84523": "CVE-2006-4444" }, { "84522": "CVE-2006-4444" }, { "84521": "CVE-2006-4444" }, { "84520": "CVE-2006-4444" }, { "84519": "CVE-2006-4444" }, { "84518": "CVE-2006-4542" }, { "84507": "CVE-2006-4329" }, { "84505": "CVE-2006-4489" }, { "84504": "CVE-2006-4440" }, { "84503": "CVE-2006-4424" }, { "84502": "CVE-2006-4424" }, { "84501": "CVE-2006-4424" }, { "84500": "CVE-2006-4424" }, { "84499": "CVE-2006-4424" }, { "84498": "CVE-2006-4424" }, { "84495": "CVE-2006-4263" }, { "84494": "CVE-2006-4263" }, { "84493": "CVE-2006-4263" }, { "84492": "CVE-2006-4263" }, { "84491": "CVE-2006-4263" }, { "84490": "CVE-2006-4263" }, { "84489": "CVE-2006-4214" }, { "84488": "CVE-2006-4214" }, { "84487": "CVE-2006-4214" }, { "84486": "CVE-2006-4214" }, { "84483": "CVE-2006-4262" }, { "84481": "CVE-2006-4371" }, { "84480": "CVE-2006-3995" }, { "84479": "CVE-2006-3995" }, { "84478": "CVE-2006-3995" }, { "84476": "CVE-2006-2998" }, { "84475": "CVE-2006-2998" }, { "84474": "CVE-2006-2998" }, { "84473": "CVE-2006-2998" }, { "84472": "CVE-2006-2998" }, { "84471": "CVE-2006-2998" }, { "84470": "CVE-2006-4287" }, { "84469": "CVE-2006-4287" }, { "84468": "CVE-2006-4287" }, { "84467": "CVE-2006-4287" }, { "84466": "CVE-2006-4287" }, { "84465": "CVE-2006-4287" }, { "84464": "CVE-2006-4287" }, { "84463": "CVE-2006-4287" }, { "84462": "CVE-2006-4287" }, { "84461": "CVE-2006-4287" }, { "84457": "CVE-2006-4267" }, { "84456": "CVE-2006-4267" }, { "84454": "CVE-2006-4159" }, { "84453": "CVE-2006-4159" }, { "84452": "CVE-2006-4159" }, { "84451": "CVE-2006-4159" }, { "84450": "CVE-2006-4159" }, { "84449": "CVE-2006-4160" }, { "84448": "CVE-2006-4160" }, { "84447": "CVE-2006-4089" }, { "84446": "CVE-2006-4089" }, { "84445": "CVE-2006-3083" }, { "84444": "CVE-2006-3083" }, { "84440": "CVE-2006-4075" }, { "84439": "CVE-2006-4075" }, { "84438": "CVE-2006-4075" }, { "84437": "CVE-2006-4059" }, { "84436": "CVE-2006-4059" }, { "84435": "CVE-2006-4059" }, { "84434": "CVE-2006-4059" }, { "84433": "CVE-2006-4052" }, { "84432": "CVE-2006-4052" }, { "84431": "CVE-2006-4052" }, { "84430": "CVE-2006-4052" }, { "84429": "CVE-2006-4052" }, { "84424": "CVE-2006-3853" }, { "84423": "CVE-2006-3853" }, { "84422": "CVE-2006-3853" }, { "84421": "CVE-2006-3853" }, { "84419": "CVE-2006-6958" }, { "84418": "CVE-2006-6958" }, { "84417": "CVE-2006-6958" }, { "84416": "CVE-2006-5048" }, { "84415": "CVE-2006-5048" }, { "84414": "CVE-2006-5048" }, { "84413": "CVE-2006-3995" }, { "84412": "CVE-2006-4005" }, { "84392": "CVE-2006-4013" }, { "84389": "CVE-2006-3838" }, { "84388": "CVE-2006-3838" }, { "84387": "CVE-2006-3838" }, { "84384": "CVE-2006-3175" }, { "84383": "CVE-2006-3175" }, { "84382": "CVE-2006-3911" }, { "84377": "CVE-2006-3727" }, { "84375": "CVE-2006-3727" }, { "84374": "CVE-2006-3727" }, { "84373": "CVE-2006-3727" }, { "84372": "CVE-2006-3627" }, { "84371": "CVE-2006-3627" }, { "84370": "CVE-2006-3627" }, { "84369": "CVE-2006-3627" }, { "84368": "CVE-2006-3627" }, { "84367": "CVE-2006-3735" }, { "84366": "CVE-2006-3735" }, { "84365": "CVE-2006-3735" }, { "84364": "CVE-2006-3590" }, { "84359": "CVE-2006-2686" }, { "84358": "CVE-2006-2686" }, { "84357": "CVE-2006-2686" }, { "84356": "CVE-2006-2686" }, { "84355": "CVE-2006-2686" }, { "84354": "CVE-2006-2686" }, { "84353": "CVE-2006-2686" }, { "84352": "CVE-2006-2686" }, { "84351": "CVE-2006-2686" }, { "84350": "CVE-2006-2686" }, { "84349": "CVE-2006-2686" }, { "84348": "CVE-2006-2686" }, { "84347": "CVE-2006-2686" }, { "84346": "CVE-2006-2686" }, { "84345": "CVE-2006-2686" }, { "84344": "CVE-2006-2686" }, { "84343": "CVE-2006-2686" }, { "84342": "CVE-2006-2686" }, { "84341": "CVE-2006-2686" }, { "84340": "CVE-2006-2686" }, { "84339": "CVE-2006-2686" }, { "84338": "CVE-2006-2686" }, { "84337": "CVE-2006-2686" }, { "84336": "CVE-2006-2686" }, { "84335": "CVE-2006-2686" }, { "84334": "CVE-2006-2686" }, { "84333": "CVE-2006-2686" }, { "84332": "CVE-2006-2686" }, { "84331": "CVE-2006-2686" }, { "84330": "CVE-2006-2686" }, { "84329": "CVE-2006-2686" }, { "84328": "CVE-2006-2686" }, { "84327": "CVE-2006-2686" }, { "84326": "CVE-2006-2686" }, { "84325": "CVE-2006-2686" }, { "84324": "CVE-2006-2686" }, { "84323": "CVE-2006-2686" }, { "84322": "CVE-2006-2686" }, { "84321": "CVE-2006-2686" }, { "84320": "CVE-2006-2686" }, { "84319": "CVE-2006-2686" }, { "84318": "CVE-2006-2686" }, { "84317": "CVE-2006-2686" }, { "84316": "CVE-2006-2686" }, { "84315": "CVE-2006-2686" }, { "84314": "CVE-2006-2686" }, { "84313": "CVE-2006-2686" }, { "84310": "CVE-2006-2686" }, { "84308": "CVE-2006-2686" }, { "84307": "CVE-2006-2686" }, { "84305": "CVE-2006-2686" }, { "84304": "CVE-2006-3193" }, { "84303": "CVE-2006-3193" }, { "84302": "CVE-2006-3193" }, { "84301": "CVE-2006-3193" }, { "84300": "CVE-2006-3193" }, { "84299": "CVE-2006-3193" }, { "84298": "CVE-2006-3193" }, { "84297": "CVE-2006-3193" }, { "84296": "CVE-2006-3193" }, { "84295": "CVE-2006-3193" }, { "84294": "CVE-2006-3193" }, { "84293": "CVE-2006-3193" }, { "84292": "CVE-2006-3193" }, { "84291": "CVE-2006-3193" }, { "84290": "CVE-2006-3193" }, { "84289": "CVE-2006-3193" }, { "84288": "CVE-2006-3193" }, { "84287": "CVE-2006-3193" }, { "84286": "CVE-2006-3193" }, { "84285": "CVE-2006-2811" }, { "84284": "CVE-2006-2811" }, { "84283": "CVE-2006-2811" }, { "84282": "CVE-2006-2811" }, { "84281": "CVE-2006-2811" }, { "84280": "CVE-2006-2811" }, { "84279": "CVE-2006-2811" }, { "84278": "CVE-2006-2811" }, { "84277": "CVE-2006-2811" }, { "84276": "CVE-2006-2811" }, { "84275": "CVE-2006-2811" }, { "84274": "CVE-2006-2811" }, { "84273": "CVE-2006-2811" }, { "84272": "CVE-2006-2811" }, { "84271": "CVE-2006-2811" }, { "84270": "CVE-2006-2811" }, { "84269": "CVE-2006-2811" }, { "84268": "CVE-2006-2811" }, { "84267": "CVE-2006-2811" }, { "84266": "CVE-2006-3340" }, { "84265": "CVE-2006-3340" }, { "84264": "CVE-2006-3340" }, { "84263": "CVE-2006-3340" }, { "84262": "CVE-2006-3340" }, { "84261": "CVE-2006-3340" }, { "84260": "CVE-2006-3340" }, { "84259": "CVE-2006-3340" }, { "84258": "CVE-2006-3340" }, { "84257": "CVE-2006-3340" }, { "84255": "CVE-2006-1316" }, { "84254": "CVE-2006-3694" }, { "84249": "CVE-2006-3533" }, { "84248": "CVE-2006-3533" }, { "84239": "CVE-2006-3581" }, { "84238": "CVE-2006-3581" }, { "84237": "CVE-2006-3581" }, { "84236": "CVE-2006-3581" }, { "84227": "CVE-2006-3494" }, { "84226": "CVE-2006-3494" }, { "84225": "CVE-2006-3494" }, { "84224": "CVE-2006-3494" }, { "84223": "CVE-2006-3494" }, { "84222": "CVE-2006-3494" }, { "84194": "CVE-2006-3266" }, { "84193": "CVE-2006-3266" }, { "84190": "CVE-2006-3266" }, { "84187": "CVE-2006-3266" }, { "84185": "CVE-2006-3210" }, { "84184": "CVE-2006-3210" }, { "84182": "CVE-2006-3162" }, { "84181": "CVE-2006-3162" }, { "84180": "CVE-2006-3162" }, { "84179": "CVE-2006-3162" }, { "84160": "CVE-2006-3192" }, { "84159": "CVE-2006-3138" }, { "84158": "CVE-2006-3138" }, { "84140": "CVE-2006-3093" }, { "84139": "CVE-2006-3094" }, { "84137": "CVE-2006-2195" }, { "84136": "CVE-2006-3036" }, { "84133": "CVE-2006-3061" }, { "84132": "CVE-2006-3061" }, { "84131": "CVE-2006-3061" }, { "84112": "CVE-2006-0996" }, { "84111": "CVE-2006-2914" }, { "84110": "CVE-2006-2914" }, { "84109": "CVE-2006-2914" }, { "84108": "CVE-2006-2914" }, { "84107": "CVE-2006-2914" }, { "84088": "CVE-2006-3172" }, { "84087": "CVE-2006-3172" }, { "84086": "CVE-2006-3172" }, { "84084": "CVE-2006-3172" }, { "84082": "CVE-2006-3172" }, { "84081": "CVE-2006-3172" }, { "84080": "CVE-2006-3172" }, { "84079": "CVE-2006-3172" }, { "84078": "CVE-2006-3172" }, { "84077": "CVE-2006-3172" }, { "84076": "CVE-2006-3172" }, { "84075": "CVE-2006-3172" }, { "84074": "CVE-2006-3172" }, { "84073": "CVE-2006-3172" }, { "84072": "CVE-2006-3172" }, { "84071": "CVE-2006-3172" }, { "84070": "CVE-2006-3172" }, { "84069": "CVE-2006-2995" }, { "84052": "CVE-2006-2928" }, { "84040": "CVE-2006-2881" }, { "84039": "CVE-2006-2881" }, { "84038": "CVE-2006-2726" }, { "84037": "CVE-2006-2726" }, { "84036": "CVE-2006-2726" }, { "84035": "CVE-2006-2726" }, { "84034": "CVE-2006-2726" }, { "84029": "CVE-2006-2731" }, { "84028": "CVE-2006-2731" }, { "84027": "CVE-2006-2731" }, { "84026": "CVE-2006-2731" }, { "84025": "CVE-2006-2731" }, { "84024": "CVE-2006-2731" }, { "84023": "CVE-2006-2731" }, { "84021": "CVE-2006-2731" }, { "84020": "CVE-2006-2731" }, { "84019": "CVE-2006-2731" }, { "84018": "CVE-2006-2731" }, { "84017": "CVE-2006-2731" }, { "84016": "CVE-2006-2744" }, { "84015": "CVE-2006-2744" }, { "84014": "CVE-2006-2744" }, { "84001": "CVE-2006-2678" }, { "84000": "CVE-2006-2678" }, { "83999": "CVE-2006-2678" }, { "83998": "CVE-2006-2678" }, { "83997": "CVE-2006-2678" }, { "83982": "CVE-2006-2663" }, { "83981": "CVE-2006-2864" }, { "83980": "CVE-2006-2864" }, { "83979": "CVE-2006-2864" }, { "83978": "CVE-2006-2864" }, { "83977": "CVE-2006-2864" }, { "83976": "CVE-2006-2864" }, { "83975": "CVE-2006-2860" }, { "83974": "CVE-2006-2860" }, { "83973": "CVE-2006-2860" }, { "83972": "CVE-2006-2852" }, { "83971": "CVE-2006-2852" }, { "83968": "CVE-2006-1749" }, { "83967": "CVE-2006-1749" }, { "83962": "CVE-2006-2508" }, { "83950": "CVE-2006-2557" }, { "83949": "CVE-2006-2407" }, { "83948": "CVE-2006-2330" }, { "83942": "CVE-2006-2351" }, { "83941": "CVE-2006-2351" }, { "83939": "CVE-2006-2304" }, { "83936": "CVE-2006-2279" }, { "83928": "CVE-2006-2284" }, { "83927": "CVE-2006-2868" }, { "83926": "CVE-2006-2284" }, { "83925": "CVE-2006-2284" }, { "83924": "CVE-2006-2284" }, { "83923": "CVE-2006-2284" }, { "83922": "CVE-2006-2284" }, { "83921": "CVE-2006-2284" }, { "83912": "CVE-2006-2175" }, { "83909": "CVE-2006-2188" }, { "83906": "CVE-2006-2182" }, { "83849": "CVE-2006-2055" }, { "83848": "CVE-2005-3986" }, { "83847": "CVE-2006-2040" }, { "83846": "CVE-2006-2040" }, { "83841": "CVE-2006-2047" }, { "83840": "CVE-2006-2046" }, { "83839": "CVE-2006-2038" }, { "83838": "CVE-2006-2038" }, { "83837": "CVE-2006-2038" }, { "83834": "CVE-2006-0146" }, { "83833": "CVE-2006-1439" }, { "83832": "CVE-2006-2016" }, { "83831": "CVE-2006-2016" }, { "83830": "CVE-2006-2016" }, { "83829": "CVE-2006-2016" }, { "83828": "CVE-2006-2016" }, { "83827": "CVE-2006-1920" }, { "83822": "CVE-2007-5188" }, { "83815": "CVE-2016-2353" }, { "83814": "CVE-2016-2352" }, { "83813": "CVE-2016-2351" }, { "83812": "CVE-2016-2350" }, { "83811": "CVE-2016-2014" }, { "83810": "CVE-2016-2013" }, { "83809": "CVE-2016-2012" }, { "83808": "CVE-2016-2011" }, { "83807": "CVE-2016-2010" }, { "83806": "CVE-2016-2009" }, { "83805": "CVE-2016-1541" }, { "83804": "CVE-2016-0902" }, { "83803": "CVE-2016-0901" }, { "83802": "CVE-2016-0900" }, { "83801": "CVE-2015-6552" }, { "83800": "CVE-2015-6551" }, { "83799": "CVE-2015-6550" }, { "83798": "CVE-2013-7455" }, { "83791": "CVE-2006-1627" }, { "83790": "CVE-2006-1782" }, { "83789": "CVE-2006-1782" }, { "83788": "CVE-2006-1782" }, { "83787": "CVE-2006-1782" }, { "83786": "CVE-2006-1782" }, { "83785": "CVE-2006-1778" }, { "83759": "CVE-2006-1610" }, { "83758": "CVE-2006-1610" }, { "83757": "CVE-2006-1610" }, { "83756": "CVE-2006-1610" }, { "83755": "CVE-2006-1610" }, { "83754": "CVE-2006-1610" }, { "83753": "CVE-2006-1610" }, { "83752": "CVE-2006-1610" }, { "83751": "CVE-2006-1610" }, { "83750": "CVE-2006-1610" }, { "83749": "CVE-2006-1610" }, { "83748": "CVE-2006-1610" }, { "83747": "CVE-2006-1610" }, { "83746": "CVE-2016-4535" }, { "83745": "CVE-2016-4534" }, { "83744": "CVE-2016-4422" }, { "83743": "CVE-2016-4074" }, { "83742": "CVE-2016-4008" }, { "83741": "CVE-2016-3718" }, { "83740": "CVE-2016-3717" }, { "83739": "CVE-2016-3716" }, { "83738": "CVE-2016-3715" }, { "83737": "CVE-2016-2094" }, { "83736": "CVE-2016-2062" }, { "83735": "CVE-2016-2059" }, { "83734": "CVE-2016-1392" }, { "83733": "CVE-2016-1387" }, { "83732": "CVE-2016-1373" }, { "83731": "CVE-2016-1369" }, { "83730": "CVE-2016-1368" }, { "83729": "CVE-2015-8868" }, { "83728": "CVE-2015-8863" }, { "83727": "CVE-2015-0858" }, { "83726": "CVE-2015-0857" }, { "83725": "CVE-2006-1610" }, { "83724": "CVE-2006-1610" }, { "83723": "CVE-2006-1610" }, { "83722": "CVE-2006-1610" }, { "83721": "CVE-2006-1610" }, { "83720": "CVE-2006-1610" }, { "83719": "CVE-2006-1610" }, { "83718": "CVE-2006-1610" }, { "83717": "CVE-2006-1610" }, { "83716": "CVE-2006-1610" }, { "83715": "CVE-2006-1610" }, { "83714": "CVE-2006-1610" }, { "83713": "CVE-2006-1610" }, { "83712": "CVE-2006-1610" }, { "83711": "CVE-2006-1610" }, { "83701": "CVE-2006-1612" }, { "83700": "CVE-2006-1612" }, { "83699": "CVE-2006-1612" }, { "83698": "CVE-2006-1612" }, { "83697": "CVE-2006-1612" }, { "83696": "CVE-2006-1612" }, { "83695": "CVE-2006-1612" }, { "83694": "CVE-2006-1612" }, { "83693": "CVE-2006-1612" }, { "83692": "CVE-2006-1612" }, { "83691": "CVE-2006-1612" }, { "83690": "CVE-2006-1612" }, { "83689": "CVE-2006-1612" }, { "83688": "CVE-2006-1612" }, { "83682": "CVE-2006-1590" }, { "83677": "CVE-2006-1543" }, { "83673": "CVE-2006-1502" }, { "83669": "CVE-2006-1495" }, { "83668": "CVE-2006-1504" }, { "83649": "CVE-2006-1479" }, { "83648": "CVE-2006-1479" }, { "83647": "CVE-2006-1479" }, { "83646": "CVE-2006-1479" }, { "83645": "CVE-2006-1479" }, { "83644": "CVE-2006-1479" }, { "83643": "CVE-2006-1479" }, { "83642": "CVE-2006-1479" }, { "83641": "CVE-2006-1479" }, { "83633": "CVE-2006-1278" }, { "83630": "CVE-2006-1353" }, { "83629": "CVE-2006-1353" }, { "83628": "CVE-2006-1353" }, { "83627": "CVE-2006-1353" }, { "83626": "CVE-2006-1353" }, { "83625": "CVE-2006-1353" }, { "83624": "CVE-2006-1353" }, { "83623": "CVE-2006-1353" }, { "83622": "CVE-2006-1353" }, { "83620": "CVE-2006-1371" }, { "83617": "CVE-2006-0745" }, { "83600": "CVE-2006-1333" }, { "83588": "CVE-2006-1232" }, { "83581": "CVE-2006-1278" }, { "83580": "CVE-2006-1278" }, { "83579": "CVE-2006-1278" }, { "83578": "CVE-2006-1278" }, { "83577": "CVE-2006-1278" }, { "83576": "CVE-2006-1278" }, { "83575": "CVE-2006-1278" }, { "83574": "CVE-2006-1278" }, { "83573": "CVE-2006-1278" }, { "83572": "CVE-2006-1278" }, { "83571": "CVE-2006-1278" }, { "83570": "CVE-2006-1278" }, { "83569": "CVE-2006-1278" }, { "83564": "CVE-2006-1094" }, { "83558": "CVE-2006-1144" }, { "83553": "CVE-2006-1794" }, { "83546": "CVE-2006-0891" }, { "83544": "CVE-2006-0809" }, { "83543": "CVE-2006-0809" }, { "83540": "CVE-2006-0727" }, { "83527": "CVE-2006-0778" }, { "83526": "CVE-2006-0663" }, { "83497": "CVE-2006-0586" }, { "83491": "CVE-2006-0379" }, { "83483": "CVE-2006-0283" }, { "83482": "CVE-2006-0283" }, { "83481": "CVE-2006-0283" }, { "83480": "CVE-2006-0283" }, { "83479": "CVE-2006-0283" }, { "83478": "CVE-2006-0283" }, { "83476": "CVE-2006-0283" }, { "83475": "CVE-2006-0283" }, { "83452": "CVE-2005-3912" }, { "83449": "CVE-2006-0123" }, { "83446": "CVE-2006-0087" }, { "83439": "CVE-2005-4593" }, { "83434": "CVE-2005-4558" }, { "83433": "CVE-2005-4558" }, { "83429": "CVE-2005-4518" }, { "83425": "CVE-2005-4554" }, { "83408": "CVE-2000-1254" }, { "83347": "CVE-2005-4228" }, { "83346": "CVE-2005-4228" }, { "83326": "CVE-2005-4218" }, { "83325": "CVE-2005-4218" }, { "83324": "CVE-2005-4218" }, { "83323": "CVE-2005-4218" }, { "83322": "CVE-2005-4218" }, { "83321": "CVE-2005-4218" }, { "83315": "CVE-2005-4195" }, { "83314": "CVE-2005-4195" }, { "83313": "CVE-2005-4195" }, { "83312": "CVE-2005-4195" }, { "83311": "CVE-2005-4195" }, { "83309": "CVE-2005-4195" }, { "83308": "CVE-2005-4195" }, { "83307": "CVE-2005-4195" }, { "83283": "CVE-2005-3978" }, { "83282": "CVE-2005-3978" }, { "83260": "CVE-2016-3714" }, { "83259": "CVE-2016-2176" }, { "83258": "CVE-2016-2109" }, { "83257": "CVE-2016-2106" }, { "83256": "CVE-2016-2105" }, { "83255": "CVE-2016-2107" }, { "83254": "CVE-2016-2108" }, { "83252": "CVE-2005-3938" }, { "83251": "CVE-2005-3938" }, { "83250": "CVE-2005-3938" }, { "83249": "CVE-2005-3938" }, { "83215": "CVE-2005-3879" }, { "83214": "CVE-2005-3879" }, { "83213": "CVE-2005-3879" }, { "83204": "CVE-2005-3817" }, { "83203": "CVE-2005-3817" }, { "83202": "CVE-2005-3817" }, { "83201": "CVE-2005-3817" }, { "83197": "CVE-2005-3893" }, { "83196": "CVE-2005-3770" }, { "83191": "CVE-2016-0895" }, { "83190": "CVE-2016-0894" }, { "83189": "CVE-2016-0893" }, { "83188": "CVE-2016-0892" }, { "83187": "CVE-2016-1111" }, { "83186": "CVE-2016-4351" }, { "83185": "CVE-2016-4346" }, { "83184": "CVE-2016-4345" }, { "83183": "CVE-2016-4344" }, { "83182": "CVE-2016-4343" }, { "83181": "CVE-2016-4342" }, { "83180": "CVE-2015-9222" }, { "83173": "CVE-2005-3692" }, { "83172": "CVE-2005-3692" }, { "83171": "CVE-2005-3727" }, { "83166": "CVE-2005-3682" }, { "83165": "CVE-2005-3682" }, { "83151": "CVE-2005-0803" }, { "83148": "CVE-2016-3951" }, { "83147": "CVE-2016-3140" }, { "83146": "CVE-2016-3138" }, { "83145": "CVE-2016-3137" }, { "83144": "CVE-2016-3136" }, { "83143": "CVE-2016-2854" }, { "83142": "CVE-2016-2853" }, { "83141": "CVE-2016-2187" }, { "83140": "CVE-2016-2117" }, { "83139": "CVE-2016-2053" }, { "83138": "CVE-2016-1576" }, { "83137": "CVE-2016-1575" }, { "83136": "CVE-2015-4178" }, { "83135": "CVE-2015-4177" }, { "83134": "CVE-2015-4176" }, { "83133": "CVE-2015-2672" }, { "83132": "CVE-2014-9717" }, { "83131": "CVE-2012-6689" }, { "83130": "CVE-2008-7316" }, { "83129": "CVE-2003-1604" }, { "83128": "CVE-2016-0774" }, { "83127": "CVE-2016-2460" }, { "83126": "CVE-2016-2459" }, { "83125": "CVE-2016-2458" }, { "83124": "CVE-2016-2457" }, { "83123": "CVE-2016-2456" }, { "83122": "CVE-2016-0705" }, { "83121": "CVE-2016-2462" }, { "83120": "CVE-2016-2461" }, { "83119": "CVE-2016-2454" }, { "83118": "CVE-2016-2453" }, { "83117": "CVE-2016-2452" }, { "83116": "CVE-2016-2451" }, { "83115": "CVE-2016-2450" }, { "83114": "CVE-2016-2449" }, { "83113": "CVE-2016-2448" }, { "83112": "CVE-2016-2447" }, { "83111": "CVE-2016-2446" }, { "83110": "CVE-2016-2445" }, { "83109": "CVE-2016-2444" }, { "83108": "CVE-2015-0571" }, { "83107": "CVE-2016-2443" }, { "83106": "CVE-2016-2442" }, { "83105": "CVE-2016-2441" }, { "83104": "CVE-2016-2440" }, { "83103": "CVE-2016-2439" }, { "83102": "CVE-2016-2060" }, { "83101": "CVE-2016-2438" }, { "83100": "CVE-2015-1805" }, { "83099": "CVE-2016-2437" }, { "83098": "CVE-2016-2436" }, { "83097": "CVE-2016-2435" }, { "83096": "CVE-2016-2434" }, { "83095": "CVE-2015-0570" }, { "83094": "CVE-2015-0569" }, { "83093": "CVE-2016-2432" }, { "83092": "CVE-2016-2431" }, { "83091": "CVE-2016-2430" }, { "83090": "CVE-2016-2429" }, { "83089": "CVE-2016-2428" }, { "83077": "CVE-2016-2168" }, { "83076": "CVE-2016-2167" }, { "83075": "CVE-2016-3078" }, { "83074": "CVE-2016-4421" }, { "83073": "CVE-2016-4420" }, { "83072": "CVE-2016-4419" }, { "83071": "CVE-2016-4418" }, { "83070": "CVE-2016-4417" }, { "83069": "CVE-2016-4416" }, { "83068": "CVE-2016-4415" }, { "83067": "CVE-2016-1343" }, { "83066": "CVE-2016-1201" }, { "83065": "CVE-2016-1200" }, { "83064": "CVE-2016-1199" }, { "83063": "CVE-2016-1111" }, { "83062": "CVE-2015-8325" }, { "83060": "CVE-2005-3546" }, { "83059": "CVE-2005-3546" }, { "83058": "CVE-2005-3546" }, { "83057": "CVE-2005-3546" }, { "83056": "CVE-2005-3546" }, { "83055": "CVE-2005-3546" }, { "83054": "CVE-2005-3546" }, { "83053": "CVE-2005-3546" }, { "83052": "CVE-2005-3546" }, { "83051": "CVE-2005-3546" }, { "83050": "CVE-2005-3546" }, { "83049": "CVE-2005-3546" }, { "83048": "CVE-2005-3546" }, { "83047": "CVE-2005-3546" }, { "83046": "CVE-2005-3546" }, { "83045": "CVE-2005-3546" }, { "83037": "CVE-2005-3496" }, { "83034": "CVE-2016-4349" }, { "83033": "CVE-2016-1389" }, { "83032": "CVE-2016-1386" }, { "83031": "CVE-2005-3486" }, { "83017": "CVE-2005-3315" }, { "82994": "CVE-2005-3241" }, { "82993": "CVE-2005-3241" }, { "82992": "CVE-2005-3241" }, { "82991": "CVE-2005-3241" }, { "82990": "CVE-2005-3241" }, { "82989": "CVE-2016-2519" }, { "82988": "CVE-2016-2518" }, { "82987": "CVE-2016-2517" }, { "82986": "CVE-2016-2516" }, { "82985": "CVE-2016-1551" }, { "82984": "CVE-2016-1550" }, { "82983": "CVE-2016-1549" }, { "82982": "CVE-2016-1548" }, { "82981": "CVE-2016-1547" }, { "82979": "CVE-2016-2820" }, { "82978": "CVE-2016-2808" }, { "82977": "CVE-2016-2817" }, { "82976": "CVE-2016-2816" }, { "82975": "CVE-2016-2814" }, { "82974": "CVE-2016-2813" }, { "82973": "CVE-2016-2810" }, { "82972": "CVE-2016-2809" }, { "82971": "CVE-2016-2812" }, { "82970": "CVE-2016-2811" }, { "82969": "CVE-2016-2805" }, { "82968": "CVE-2016-2804" }, { "82967": "CVE-2016-2806" }, { "82966": "CVE-2016-2807" }, { "82965": "CVE-2016-3156" }, { "82964": "CVE-2016-3139" }, { "82963": "CVE-2016-3134" }, { "82962": "CVE-2016-2847" }, { "82961": "CVE-2016-2782" }, { "82960": "CVE-2016-2549" }, { "82959": "CVE-2016-2548" }, { "82958": "CVE-2016-2547" }, { "82957": "CVE-2016-2546" }, { "82956": "CVE-2016-2545" }, { "82955": "CVE-2016-2544" }, { "82954": "CVE-2016-2383" }, { "82953": "CVE-2016-2143" }, { "82952": "CVE-2016-2085" }, { "82951": "CVE-2016-2069" }, { "82950": "CVE-2016-1205" }, { "82949": "CVE-2016-0774" }, { "82948": "CVE-2015-8845" }, { "82947": "CVE-2015-8844" }, { "82946": "CVE-2015-8816" }, { "82945": "CVE-2015-7515" }, { "82944": "CVE-2005-3241" }, { "82912": "CVE-2016-4002" }, { "82911": "CVE-2016-1601" }, { "82909": "CVE-2005-2937" }, { "82894": "CVE-2005-4794" }, { "82846": "CVE-2015-8212" }, { "82845": "CVE-2016-0211" }, { "82844": "CVE-2016-3074" }, { "82843": "CVE-2016-4085" }, { "82842": "CVE-2016-4084" }, { "82841": "CVE-2016-4083" }, { "82840": "CVE-2016-4082" }, { "82839": "CVE-2016-4081" }, { "82838": "CVE-2016-4080" }, { "82837": "CVE-2016-4079" }, { "82836": "CVE-2016-4078" }, { "82835": "CVE-2016-4077" }, { "82834": "CVE-2016-4076" }, { "82833": "CVE-2016-4006" }, { "82832": "CVE-2016-2346" }, { "82831": "CVE-2016-2333" }, { "82830": "CVE-2016-2332" }, { "82829": "CVE-2016-2331" }, { "82828": "CVE-2016-1202" }, { "82827": "CVE-2016-1185" }, { "82826": "CVE-2015-8852" }, { "82808": "CVE-2005-2430" }, { "82807": "CVE-2005-2430" }, { "82806": "CVE-2005-2430" }, { "82805": "CVE-2005-2430" }, { "82804": "CVE-2005-2430" }, { "82792": "CVE-2015-8853" }, { "82791": "CVE-2016-4025" }, { "82790": "CVE-2016-3081" }, { "82789": "CVE-2016-3082" }, { "82788": "CVE-2016-4065" }, { "82787": "CVE-2016-4064" }, { "82786": "CVE-2016-4063" }, { "82785": "CVE-2016-4062" }, { "82784": "CVE-2016-4061" }, { "82783": "CVE-2016-4060" }, { "82782": "CVE-2016-4059" }, { "82781": "CVE-2016-3126" }, { "82780": "CVE-2016-2204" }, { "82779": "CVE-2016-2203" }, { "82778": "CVE-2016-1918" }, { "82777": "CVE-2016-1917" }, { "82776": "CVE-2016-1916" }, { "82775": "CVE-2016-1596" }, { "82774": "CVE-2016-1595" }, { "82773": "CVE-2016-1594" }, { "82772": "CVE-2016-1593" }, { "82771": "CVE-2016-1036" }, { "82770": "CVE-2015-8823" }, { "82769": "CVE-2016-4053" }, { "82768": "CVE-2016-4054" }, { "82767": "CVE-2016-4052" }, { "82766": "CVE-2016-4051" }, { "82761": "CVE-2005-2323" }, { "82754": "CVE-2016-3977" }, { "82753": "CVE-2016-3190" }, { "82752": "CVE-2016-3145" }, { "82751": "CVE-2016-2354" }, { "82750": "CVE-2016-2306" }, { "82749": "CVE-2016-2305" }, { "82748": "CVE-2016-2304" }, { "82747": "CVE-2016-2303" }, { "82746": "CVE-2016-2302" }, { "82745": "CVE-2016-2301" }, { "82744": "CVE-2016-2300" }, { "82743": "CVE-2016-2299" }, { "82742": "CVE-2016-2294" }, { "82741": "CVE-2016-2293" }, { "82740": "CVE-2016-2280" }, { "82739": "CVE-2016-2008" }, { "82738": "CVE-2016-2007" }, { "82737": "CVE-2016-2006" }, { "82736": "CVE-2016-2005" }, { "82735": "CVE-2016-2004" }, { "82734": "CVE-2016-1367" }, { "82733": "CVE-2016-1364" }, { "82732": "CVE-2016-1363" }, { "82731": "CVE-2016-1362" }, { "82730": "CVE-2015-6479" }, { "82729": "CVE-2015-6360" }, { "82728": "CVE-2013-7449" }, { "82727": "CVE-2016-3628" }, { "82726": "CVE-2016-2202" }, { "82725": "CVE-2016-2003" }, { "82724": "CVE-2016-2002" }, { "82723": "CVE-2016-1384" }, { "82722": "CVE-2016-0891" }, { "82721": "CVE-2015-8842" }, { "82720": "CVE-2015-7802" }, { "82719": "CVE-2015-7801" }, { "82718": "CVE-2014-9770" }, { "82717": "CVE-2016-3418" }, { "82716": "CVE-2016-0694" }, { "82715": "CVE-2016-0692" }, { "82714": "CVE-2016-0689" }, { "82713": "CVE-2016-0682" }, { "82712": "CVE-2016-0643" }, { "82711": "CVE-2016-0668" }, { "82710": "CVE-2016-0667" }, { "82709": "CVE-2016-0663" }, { "82708": "CVE-2016-0661" }, { "82707": "CVE-2016-0655" }, { "82706": "CVE-2016-0642" }, { "82705": "CVE-2016-0641" }, { "82704": "CVE-2016-0666" }, { "82703": "CVE-2016-0665" }, { "82702": "CVE-2016-0650" }, { "82701": "CVE-2016-0662" }, { "82700": "CVE-2016-0649" }, { "82699": "CVE-2016-0648" }, { "82698": "CVE-2016-0659" }, { "82697": "CVE-2016-0651" }, { "82696": "CVE-2016-0658" }, { "82695": "CVE-2016-0657" }, { "82694": "CVE-2016-0656" }, { "82693": "CVE-2016-0654" }, { "82692": "CVE-2016-0653" }, { "82691": "CVE-2016-0647" }, { "82690": "CVE-2016-0652" }, { "82689": "CVE-2016-0646" }, { "82688": "CVE-2016-0644" }, { "82687": "CVE-2016-2047" }, { "82686": "CVE-2016-0640" }, { "82685": "CVE-2016-3461" }, { "82684": "CVE-2015-3194" }, { "82683": "CVE-2016-0639" }, { "82682": "CVE-2016-0705" }, { "82681": "CVE-2015-3197" }, { "82680": "CVE-2016-0678" }, { "82679": "CVE-2015-3195" }, { "82678": "CVE-2015-3195" }, { "82677": "CVE-2014-3566" }, { "82676": "CVE-2016-3419" }, { "82675": "CVE-2015-4000" }, { "82674": "CVE-2016-0676" }, { "82673": "CVE-2016-0623" }, { "82672": "CVE-2011-4461" }, { "82671": "CVE-2016-3465" }, { "82670": "CVE-2016-3462" }, { "82669": "CVE-2013-2566" }, { "82668": "CVE-2016-0669" }, { "82667": "CVE-2015-3238" }, { "82666": "CVE-2015-1793" }, { "82665": "CVE-2015-7236" }, { "82664": "CVE-2015-1789" }, { "82663": "CVE-2013-4786" }, { "82662": "CVE-2016-3441" }, { "82661": "CVE-2015-7547" }, { "82660": "CVE-2016-0693" }, { "82659": "CVE-2016-3426" }, { "82658": "CVE-2016-3422" }, { "82657": "CVE-2016-3425" }, { "82656": "CVE-2016-0695" }, { "82655": "CVE-2016-3449" }, { "82654": "CVE-2016-3427" }, { "82653": "CVE-2016-0686" }, { "82652": "CVE-2016-0687" }, { "82651": "CVE-2016-3443" }, { "82650": "CVE-2016-3464" }, { "82649": "CVE-2016-3463" }, { "82648": "CVE-2016-0672" }, { "82647": "CVE-2016-0699" }, { "82646": "CVE-2015-3195" }, { "82645": "CVE-2016-3429" }, { "82644": "CVE-2016-0469" }, { "82643": "CVE-2016-0684" }, { "82642": "CVE-2014-2532" }, { "82641": "CVE-2016-0674" }, { "82640": "CVE-2016-0673" }, { "82639": "CVE-2015-1793" }, { "82638": "CVE-2016-3457" }, { "82637": "CVE-2016-3435" }, { "82636": "CVE-2016-0680" }, { "82635": "CVE-2016-0683" }, { "82634": "CVE-2016-3423" }, { "82633": "CVE-2016-0698" }, { "82632": "CVE-2016-3442" }, { "82631": "CVE-2016-3417" }, { "82630": "CVE-2016-0685" }, { "82629": "CVE-2016-0408" }, { "82628": "CVE-2016-3460" }, { "82627": "CVE-2015-3197" }, { "82626": "CVE-2016-0407" }, { "82625": "CVE-2016-3421" }, { "82624": "CVE-2016-0679" }, { "82623": "CVE-2016-3428" }, { "82622": "CVE-2015-3195" }, { "82621": "CVE-2016-3431" }, { "82620": "CVE-2016-3420" }, { "82619": "CVE-2016-3438" }, { "82618": "CVE-2016-3456" }, { "82617": "CVE-2016-3434" }, { "82616": "CVE-2016-0697" }, { "82615": "CVE-2016-3447" }, { "82614": "CVE-2016-3436" }, { "82613": "CVE-2016-3437" }, { "82612": "CVE-2016-3439" }, { "82611": "CVE-2016-3466" }, { "82610": "CVE-2015-3197" }, { "82609": "CVE-2015-7501" }, { "82608": "CVE-2016-0688" }, { "82607": "CVE-2016-0671" }, { "82606": "CVE-2015-3195" }, { "82605": "CVE-2015-3195" }, { "82604": "CVE-2016-0696" }, { "82603": "CVE-2016-0468" }, { "82602": "CVE-2015-3197" }, { "82601": "CVE-2015-3197" }, { "82600": "CVE-2016-3416" }, { "82599": "CVE-2016-0700" }, { "82598": "CVE-2016-0675" }, { "82597": "CVE-2016-0479" }, { "82596": "CVE-2014-3576" }, { "82595": "CVE-2015-7547" }, { "82594": "CVE-2016-3455" }, { "82593": "CVE-2015-7182" }, { "82592": "CVE-2015-7182" }, { "82591": "CVE-2016-0638" }, { "82590": "CVE-2015-3253" }, { "82589": "CVE-2015-7182" }, { "82588": "CVE-2015-7182" }, { "82587": "CVE-2015-7182" }, { "82586": "CVE-2016-0691" }, { "82585": "CVE-2016-0690" }, { "82584": "CVE-2016-0677" }, { "82583": "CVE-2016-0681" }, { "82582": "CVE-2016-3454" }, { "82568": "CVE-2016-4040" }, { "82567": "CVE-2016-3688" }, { "82566": "CVE-2016-0741" }, { "82565": "CVE-2015-8779" }, { "82564": "CVE-2015-8778" }, { "82563": "CVE-2015-8776" }, { "82562": "CVE-2015-7511" }, { "82561": "CVE-2015-5479" }, { "82560": "CVE-2015-1776" }, { "82559": "CVE-2014-9765" }, { "82558": "CVE-2014-9761" }, { "82557": "CVE-2016-3960" }, { "82556": "CVE-2016-82013" }, { "82555": "CVE-2016-82012" }, { "82554": "CVE-2016-4036" }, { "82553": "CVE-2016-3972" }, { "82552": "CVE-2016-3971" }, { "82551": "CVE-2016-3950" }, { "82550": "CVE-2016-3943" }, { "82549": "CVE-2016-3071" }, { "82548": "CVE-2016-1659" }, { "82547": "CVE-2016-1658" }, { "82546": "CVE-2016-1657" }, { "82545": "CVE-2016-1656" }, { "82544": "CVE-2016-1655" }, { "82543": "CVE-2016-1654" }, { "82542": "CVE-2016-1653" }, { "82541": "CVE-2016-1652" }, { "82540": "CVE-2016-1651" }, { "82539": "CVE-2015-8106" }, { "82538": "CVE-2015-7552" }, { "82537": "CVE-2015-7378" }, { "82529": "CVE-2005-1758" }, { "82525": "CVE-2005-1833" }, { "82519": "CVE-2005-1782" }, { "82518": "CVE-2005-1782" }, { "82517": "CVE-2005-1782" }, { "82516": "CVE-2005-1782" }, { "82515": "CVE-2005-1782" }, { "82514": "CVE-2005-1782" }, { "82513": "CVE-2005-1782" }, { "82512": "CVE-2005-1782" }, { "82511": "CVE-2005-1782" }, { "82510": "CVE-2005-1739" }, { "82473": "CVE-2005-1413" }, { "82472": "CVE-2005-1413" }, { "82464": "CVE-2005-1404" }, { "82463": "CVE-2005-1403" }, { "82462": "CVE-2016-3961" }, { "82461": "CVE-2016-3144" }, { "82460": "CVE-2016-2212" }, { "82459": "CVE-2016-2146" }, { "82458": "CVE-2016-2145" }, { "82457": "CVE-2016-2076" }, { "82456": "CVE-2016-1340" }, { "82455": "CVE-2016-1339" }, { "82454": "CVE-2016-1274" }, { "82453": "CVE-2016-1273" }, { "82452": "CVE-2016-1271" }, { "82451": "CVE-2016-1270" }, { "82450": "CVE-2016-1269" }, { "82449": "CVE-2016-1268" }, { "82448": "CVE-2016-1267" }, { "82447": "CVE-2016-1264" }, { "82446": "CVE-2016-0889" }, { "82445": "CVE-2015-7676" }, { "82444": "CVE-2015-5348" }, { "82443": "CVE-2015-5271" }, { "82442": "CVE-2010-5325" }, { "82441": "CVE-2005-1403" }, { "82439": "CVE-2005-1279" }, { "82422": "CVE-2005-1162" }, { "82421": "CVE-2005-1162" }, { "82420": "CVE-2005-1161" }, { "82419": "CVE-2005-1161" }, { "82418": "CVE-2005-1163" }, { "82417": "CVE-2005-1073" }, { "82412": "CVE-2005-1032" }, { "82411": "CVE-2005-1030" }, { "82410": "CVE-2005-1030" }, { "82409": "CVE-2016-2115" }, { "82408": "CVE-2016-2114" }, { "82407": "CVE-2016-2113" }, { "82406": "CVE-2016-2112" }, { "82405": "CVE-2016-2111" }, { "82404": "CVE-2016-2110" }, { "82403": "CVE-2015-5370" }, { "82402": "CVE-2016-4018" }, { "82401": "CVE-2016-4017" }, { "82400": "CVE-2016-4016" }, { "82399": "CVE-2016-4015" }, { "82398": "CVE-2016-4014" }, { "82397": "CVE-2016-3079" }, { "82396": "CVE-2016-2103" }, { "82395": "CVE-2015-8677" }, { "82394": "CVE-2015-8676" }, { "82393": "CVE-2015-8560" }, { "82392": "CVE-2015-8540" }, { "82391": "CVE-2015-8336" }, { "82390": "CVE-2015-7999" }, { "82389": "CVE-2015-5343" }, { "82388": "CVE-2015-5247" }, { "82387": "CVE-2015-0284" }, { "82386": "CVE-2011-4600" }, { "82385": "CVE-2005-1030" }, { "82384": "CVE-2005-1029" }, { "82383": "CVE-2005-1029" }, { "82382": "CVE-2005-0994" }, { "82379": "CVE-2004-0250" }, { "82367": "CVE-2005-0879" }, { "82366": "CVE-2005-0859" }, { "82365": "CVE-2005-0823" }, { "82364": "CVE-2005-0862" }, { "82363": "CVE-2005-0862" }, { "82354": "CVE-2003-0226" }, { "82352": "CVE-2016-4009" }, { "82351": "CVE-2016-4007" }, { "82350": "CVE-2016-3982" }, { "82349": "CVE-2016-3981" }, { "82348": "CVE-2016-3686" }, { "82347": "CVE-2016-3630" }, { "82346": "CVE-2016-3069" }, { "82345": "CVE-2016-3068" }, { "82344": "CVE-2016-2780" }, { "82343": "CVE-2016-2533" }, { "82342": "CVE-2016-2515" }, { "82341": "CVE-2016-2313" }, { "82340": "CVE-2016-2228" }, { "82339": "CVE-2016-2191" }, { "82338": "CVE-2016-2116" }, { "82337": "CVE-2016-2084" }, { "82336": "CVE-2016-2058" }, { "82335": "CVE-2016-2057" }, { "82334": "CVE-2016-2056" }, { "82333": "CVE-2016-2055" }, { "82332": "CVE-2016-2054" }, { "82331": "CVE-2016-1577" }, { "82330": "CVE-2016-1496" }, { "82329": "CVE-2016-1495" }, { "82328": "CVE-2016-1378" }, { "82327": "CVE-2016-1352" }, { "82326": "CVE-2016-0787" }, { "82325": "CVE-2016-0775" }, { "82324": "CVE-2016-0757" }, { "82323": "CVE-2016-0740" }, { "82322": "CVE-2016-0739" }, { "82321": "CVE-2015-8843" }, { "82320": "CVE-2015-8807" }, { "82319": "CVE-2015-8806" }, { "82318": "CVE-2015-8784" }, { "82317": "CVE-2015-8683" }, { "82316": "CVE-2015-8682" }, { "82315": "CVE-2015-8665" }, { "82314": "CVE-2015-8606" }, { "82313": "CVE-2015-8553" }, { "82312": "CVE-2015-8304" }, { "82311": "CVE-2015-8080" }, { "82310": "CVE-2015-7555" }, { "82309": "CVE-2015-7545" }, { "82308": "CVE-2015-3146" }, { "82307": "CVE-2015-1547" }, { "82306": "CVE-2015-0861" }, { "82305": "CVE-2014-9766" }, { "82304": "CVE-2014-9655" }, { "82303": "CVE-2014-6276" }, { "82281": "CVE-2016-4004" }, { "82280": "CVE-2016-4003" }, { "82279": "CVE-2016-3657" }, { "82278": "CVE-2016-3656" }, { "82277": "CVE-2016-3655" }, { "82276": "CVE-2016-3654" }, { "82275": "CVE-2016-3172" }, { "82274": "CVE-2016-3171" }, { "82273": "CVE-2016-3170" }, { "82272": "CVE-2016-3169" }, { "82271": "CVE-2016-3168" }, { "82270": "CVE-2016-3167" }, { "82269": "CVE-2016-3166" }, { "82268": "CVE-2016-3165" }, { "82267": "CVE-2016-3164" }, { "82266": "CVE-2016-3163" }, { "82265": "CVE-2016-3162" }, { "82264": "CVE-2016-2558" }, { "82263": "CVE-2016-2557" }, { "82262": "CVE-2016-2556" }, { "82261": "CVE-2016-2405" }, { "82260": "CVE-2016-2170" }, { "82259": "CVE-2016-2166" }, { "82258": "CVE-2016-2140" }, { "82257": "CVE-2016-2001" }, { "82256": "CVE-2016-1866" }, { "82255": "CVE-2016-1377" }, { "82254": "CVE-2016-1376" }, { "82253": "CVE-2016-1035" }, { "82252": "CVE-2016-1034" }, { "82251": "CVE-2016-0887" }, { "82250": "CVE-2016-0733" }, { "82249": "CVE-2016-0167" }, { "82248": "CVE-2016-0166" }, { "82247": "CVE-2016-0165" }, { "82246": "CVE-2016-0164" }, { "82245": "CVE-2016-0162" }, { "82244": "CVE-2016-0161" }, { "82243": "CVE-2016-0160" }, { "82242": "CVE-2016-0159" }, { "82241": "CVE-2016-0158" }, { "82240": "CVE-2016-0157" }, { "82239": "CVE-2016-0156" }, { "82238": "CVE-2016-0155" }, { "82237": "CVE-2016-0154" }, { "82236": "CVE-2016-0153" }, { "82235": "CVE-2016-0151" }, { "82234": "CVE-2016-0150" }, { "82233": "CVE-2016-0148" }, { "82232": "CVE-2016-0147" }, { "82231": "CVE-2016-0145" }, { "82230": "CVE-2016-0143" }, { "82229": "CVE-2016-0139" }, { "82228": "CVE-2016-0136" }, { "82227": "CVE-2016-0135" }, { "82226": "CVE-2016-0128" }, { "82225": "CVE-2016-0127" }, { "82224": "CVE-2016-0122" }, { "82223": "CVE-2016-0090" }, { "82222": "CVE-2016-0089" }, { "82221": "CVE-2016-0088" }, { "82220": "CVE-2015-8702" }, { "82219": "CVE-2015-8537" }, { "82218": "CVE-2015-8474" }, { "82217": "CVE-2015-8473" }, { "82216": "CVE-2015-8346" }, { "82215": "CVE-2015-8021" }, { "82214": "CVE-2015-7520" }, { "82213": "CVE-2015-5347" }, { "82212": "CVE-2015-5167" }, { "82211": "CVE-2015-3268" }, { "82210": "CVE-2016-2118" }, { "82197": "CVE-2004-0989" }, { "82189": "CVE-2004-0989" }, { "82162": "CVE-2004-1362" }, { "82153": "CVE-2003-0044" }, { "82142": "CVE-2004-1719" }, { "82140": "CVE-2004-1719" }, { "82138": "CVE-2004-1719" }, { "82134": "CVE-2004-2731" }, { "82133": "CVE-2003-0161" }, { "82092": "CVE-2016-3987" }, { "82091": "CVE-2016-3986" }, { "82090": "CVE-2016-3985" }, { "82089": "CVE-2016-3678" }, { "82088": "CVE-2016-3676" }, { "82087": "CVE-2016-3675" }, { "82086": "CVE-2016-3659" }, { "82085": "CVE-2016-3065" }, { "82084": "CVE-2016-2393" }, { "82083": "CVE-2016-2385" }, { "82082": "CVE-2016-2171" }, { "82081": "CVE-2016-2164" }, { "82080": "CVE-2016-2163" }, { "82079": "CVE-2016-1235" }, { "82078": "CVE-2016-0784" }, { "82077": "CVE-2016-0783" }, { "82076": "CVE-2016-0735" }, { "82075": "CVE-2016-0712" }, { "82074": "CVE-2016-0711" }, { "82073": "CVE-2016-0710" }, { "82072": "CVE-2016-0709" }, { "82071": "CVE-2015-8841" }, { "82070": "CVE-2015-8833" }, { "82069": "CVE-2015-8710" }, { "82068": "CVE-2015-8708" }, { "82067": "CVE-2015-8614" }, { "82066": "CVE-2015-8604" }, { "82065": "CVE-2015-8399" }, { "82064": "CVE-2015-8398" }, { "82063": "CVE-2015-8240" }, { "82062": "CVE-2015-8108" }, { "82061": "CVE-2015-7528" }, { "82060": "CVE-2015-7502" }, { "82059": "CVE-2015-7330" }, { "82058": "CVE-2015-5349" }, { "82057": "CVE-2015-5329" }, { "82056": "CVE-2015-5313" }, { "82055": "CVE-2015-5303" }, { "82054": "CVE-2015-5233" }, { "82053": "CVE-2015-0266" }, { "82052": "CVE-2015-0265" }, { "82051": "CVE-2014-9759" }, { "82044": "CVE-2004-0169" }, { "82043": "CVE-2004-2043" }, { "82042": "CVE-2003-0466" }, { "82041": "CVE-2004-0527" }, { "82034": "CVE-2004-1986" }, { "82033": "CVE-2004-1986" }, { "82032": "CVE-2004-1986" }, { "82031": "CVE-2004-1986" }, { "82030": "CVE-2004-1986" }, { "82029": "CVE-2004-1986" }, { "82023": "CVE-2004-0580" }, { "82019": "CVE-2004-0731" }, { "81994": "CVE-2004-0715" }, { "81983": "CVE-2004-0267" }, { "81982": "CVE-2004-0267" }, { "81950": "CVE-2004-0333" }, { "81933": "CVE-2004-2320" }, { "81929": "CVE-2004-2108" }, { "81928": "CVE-2004-2108" }, { "81927": "CVE-2004-2108" }, { "81926": "CVE-2004-2108" }, { "81925": "CVE-2004-2108" }, { "81924": "CVE-2004-2108" }, { "81923": "CVE-2004-2108" }, { "81922": "CVE-2004-2108" }, { "81921": "CVE-2004-2109" }, { "81919": "CVE-2004-0034" }, { "81918": "CVE-2004-0034" }, { "81907": "CVE-2003-0822" }, { "81904": "CVE-2003-0090" }, { "81894": "CVE-2002-0563" }, { "81887": "CVE-2016-3672" }, { "81886": "CVE-2016-3631" }, { "81885": "CVE-2016-3622" }, { "81884": "CVE-2016-3621" }, { "81883": "CVE-2016-3620" }, { "81882": "CVE-2016-3984" }, { "81881": "CVE-2016-3983" }, { "81880": "CVE-2016-3980" }, { "81879": "CVE-2016-3979" }, { "81878": "CVE-2016-3978" }, { "81877": "CVE-2016-3963" }, { "81876": "CVE-2016-3188" }, { "81875": "CVE-2016-3187" }, { "81874": "CVE-2016-3154" }, { "81873": "CVE-2016-3153" }, { "81872": "CVE-2016-2381" }, { "81871": "CVE-2016-1375" }, { "81870": "CVE-2016-1180" }, { "81869": "CVE-2016-1033" }, { "81868": "CVE-2016-1032" }, { "81867": "CVE-2016-1031" }, { "81866": "CVE-2016-1030" }, { "81865": "CVE-2016-1029" }, { "81864": "CVE-2016-1028" }, { "81863": "CVE-2016-1027" }, { "81862": "CVE-2016-1026" }, { "81861": "CVE-2016-1025" }, { "81860": "CVE-2016-1024" }, { "81859": "CVE-2016-1023" }, { "81858": "CVE-2016-1022" }, { "81857": "CVE-2016-1021" }, { "81856": "CVE-2016-1020" }, { "81855": "CVE-2016-1018" }, { "81854": "CVE-2016-1017" }, { "81853": "CVE-2016-1016" }, { "81852": "CVE-2016-1015" }, { "81851": "CVE-2016-1014" }, { "81850": "CVE-2016-1013" }, { "81849": "CVE-2016-1012" }, { "81848": "CVE-2016-1011" }, { "81847": "CVE-2016-1006" }, { "81846": "CVE-2015-5969" }, { "81845": "CVE-2015-5229" }, { "81833": "CVE-2004-0380" }, { "81827": "CVE-2004-1219" }, { "81825": "CVE-2003-0151" }, { "81715": "CVE-2016-3976" }, { "81714": "CVE-2016-3975" }, { "81713": "CVE-2016-3974" }, { "81712": "CVE-2016-3973" }, { "81711": "CVE-2016-2858" }, { "81710": "CVE-2016-2851" }, { "81709": "CVE-2016-2563" }, { "81708": "CVE-2016-2511" }, { "81707": "CVE-2016-2216" }, { "81706": "CVE-2016-2098" }, { "81705": "CVE-2016-2097" }, { "81704": "CVE-2016-2086" }, { "81703": "CVE-2016-1563" }, { "81702": "CVE-2016-1531" }, { "81701": "CVE-2016-0792" }, { "81700": "CVE-2016-0791" }, { "81699": "CVE-2016-0790" }, { "81698": "CVE-2016-0789" }, { "81697": "CVE-2016-0788" }, { "81696": "CVE-2016-0734" }, { "81695": "CVE-2016-0729" }, { "81694": "CVE-2015-8840" }, { "81693": "CVE-2015-8681" }, { "81692": "CVE-2015-8680" }, { "81691": "CVE-2015-8679" }, { "81690": "CVE-2015-8319" }, { "81689": "CVE-2015-8318" }, { "81688": "CVE-2015-8307" }, { "81687": "CVE-2015-8305" }, { "81686": "CVE-2015-2774" }, { "81683": "CVE-1999-0660" }, { "81682": "CVE-1999-0508" }, { "81681": "CVE-2016-0888" }, { "81658": "CVE-2016-2840" }, { "81654": "CVE-2016-1169" }, { "81645": "CVE-2016-3969" }, { "81644": "CVE-2016-3968" }, { "81643": "CVE-2016-2292" }, { "81642": "CVE-2016-2291" }, { "81641": "CVE-2016-2290" }, { "81640": "CVE-2016-2277" }, { "81639": "CVE-2016-2272" }, { "81638": "CVE-2016-1346" }, { "81637": "CVE-2016-1313" }, { "81636": "CVE-2016-1291" }, { "81635": "CVE-2016-1290" }, { "81634": "CVE-2016-1174" }, { "81633": "CVE-2016-1173" }, { "81632": "CVE-2016-1172" }, { "81631": "CVE-2016-1171" }, { "81630": "CVE-2016-1170" }, { "81629": "CVE-2016-1169" }, { "81628": "CVE-2016-0871" }, { "81627": "CVE-2015-7921" }, { "81626": "CVE-2015-6313" }, { "81625": "CVE-2015-6312" }, { "81624": "CVE-2016-3125" }, { "81623": "CVE-2016-3118" }, { "81622": "CVE-2016-2000" }, { "81621": "CVE-2016-1789" }, { "81620": "CVE-2016-1177" }, { "81619": "CVE-2016-1176" }, { "81618": "CVE-2016-1175" }, { "81617": "CVE-2016-0289" }, { "81616": "CVE-2015-8523" }, { "81615": "CVE-2015-8522" }, { "81614": "CVE-2015-8521" }, { "81613": "CVE-2015-8520" }, { "81612": "CVE-2015-8519" }, { "81611": "CVE-2016-3941" }, { "81610": "CVE-2016-2193" }, { "81609": "CVE-2016-2193" }, { "81608": "CVE-2016-1019" }, { "81607": "CVE-2016-2427" }, { "81606": "CVE-2016-2426" }, { "81605": "CVE-2016-2425" }, { "81604": "CVE-2016-2425" }, { "81603": "CVE-2016-2424" }, { "81602": "CVE-2016-2423" }, { "81601": "CVE-2016-2422" }, { "81600": "CVE-2016-2421" }, { "81599": "CVE-2016-2420" }, { "81598": "CVE-2016-2419" }, { "81597": "CVE-2016-2418" }, { "81596": "CVE-2016-2417" }, { "81595": "CVE-2016-2416" }, { "81594": "CVE-2016-2415" }, { "81593": "CVE-2016-2414" }, { "81592": "CVE-2016-2413" }, { "81591": "CVE-2016-2412" }, { "81590": "CVE-2016-2411" }, { "81589": "CVE-2016-2410" }, { "81588": "CVE-2016-0849" }, { "81587": "CVE-2016-0850" }, { "81586": "CVE-2016-2409" }, { "81585": "CVE-2016-0848" }, { "81584": "CVE-2016-0847" }, { "81583": "CVE-2016-0846" }, { "81582": "CVE-2014-9322" }, { "81581": "CVE-2016-0844" }, { "81580": "CVE-2016-0843" }, { "81579": "CVE-2015-1805" }, { "81578": "CVE-2016-0842" }, { "81577": "CVE-2016-0841" }, { "81576": "CVE-2016-0840" }, { "81575": "CVE-2016-0839" }, { "81574": "CVE-2016-0838" }, { "81573": "CVE-2016-0837" }, { "81572": "CVE-2016-0836" }, { "81571": "CVE-2016-0835" }, { "81570": "CVE-2016-0834" }, { "81569": "CVE-2016-1503" }, { "81568": "CVE-2014-6060" }, { "81567": "CVE-2014-6060" }, { "81566": "CVE-2016-3947" }, { "81565": "CVE-2016-3948" }, { "81564": "CVE-2015-8839" }, { "81563": "CVE-2016-1345" }, { "81562": "CVE-2016-2343" }, { "81561": "CVE-2016-2289" }, { "81560": "CVE-2016-1168" }, { "81559": "CVE-2016-1167" }, { "81558": "CVE-2016-0793" }, { "81557": "CVE-2016-3186" }, { "81556": "CVE-2016-3159" }, { "81555": "CVE-2016-3158" }, { "81554": "CVE-2016-3689" }, { "81553": "CVE-2016-2510" }, { "81552": "CVE-2016-1345" }, { "81551": "CVE-2015-8837" }, { "81550": "CVE-2015-8836" }, { "81549": "CVE-2016-3679" }, { "81548": "CVE-2016-2288" }, { "81547": "CVE-2016-1760" }, { "81546": "CVE-2016-1650" }, { "81545": "CVE-2016-1649" }, { "81544": "CVE-2016-1648" }, { "81543": "CVE-2016-1647" }, { "81542": "CVE-2016-1646" }, { "81541": "CVE-2016-2344" }, { "81540": "CVE-2016-1314" }, { "81539": "CVE-2016-0226" }, { "81538": "CVE-2014-9769" }, { "81537": "CVE-2016-3119" }, { "81536": "CVE-2016-2340" }, { "81535": "CVE-2016-1366" }, { "81534": "CVE-2016-1351" }, { "81533": "CVE-2016-1350" }, { "81532": "CVE-2016-1349" }, { "81531": "CVE-2016-1348" }, { "81530": "CVE-2016-1347" }, { "81529": "CVE-2016-1344" }, { "81528": "CVE-2016-1160" }, { "81527": "CVE-2016-0636" }, { "81526": "CVE-2016-1765" }, { "81525": "CVE-2016-1599" }, { "81524": "CVE-2015-6854" }, { "81523": "CVE-2015-6853" }, { "81522": "CVE-2016-0802" }, { "81521": "CVE-2016-0801" }, { "81520": "CVE-2016-1785" }, { "81519": "CVE-2016-1786" }, { "81518": "CVE-2016-1784" }, { "81517": "CVE-2016-1782" }, { "81516": "CVE-2016-1779" }, { "81515": "CVE-2016-1780" }, { "81514": "CVE-2016-1781" }, { "81513": "CVE-2016-1783" }, { "81512": "CVE-2016-1778" }, { "81511": "CVE-2016-1775" }, { "81510": "CVE-2016-1950" }, { "81509": "CVE-2016-1766" }, { "81508": "CVE-2016-1788" }, { "81507": "CVE-2016-1763" }, { "81506": "CVE-2016-1762" }, { "81505": "CVE-2016-1761" }, { "81504": "CVE-2015-8242" }, { "81503": "CVE-2015-8035" }, { "81502": "CVE-2015-7942" }, { "81501": "CVE-2015-7500" }, { "81500": "CVE-2015-7499" }, { "81499": "CVE-2015-5312" }, { "81498": "CVE-2015-1819" }, { "81497": "CVE-2016-1758" }, { "81496": "CVE-2016-1755" }, { "81495": "CVE-2016-1754" }, { "81494": "CVE-2016-1756" }, { "81493": "CVE-2016-1757" }, { "81492": "CVE-2016-1751" }, { "81491": "CVE-2016-1753" }, { "81490": "CVE-2016-1750" }, { "81489": "CVE-2016-1752" }, { "81488": "CVE-2016-1748" }, { "81487": "CVE-2015-8659" }, { "81486": "CVE-2016-1740" }, { "81485": "CVE-2016-1734" }, { "81484": "CVE-2016-0802" }, { "81483": "CVE-2016-0801" }, { "81482": "CVE-2016-1775" }, { "81481": "CVE-2015-8126" }, { "81480": "CVE-2016-1950" }, { "81479": "CVE-2016-1773" }, { "81478": "CVE-2015-7551" }, { "81477": "CVE-2016-1770" }, { "81476": "CVE-2016-1769" }, { "81475": "CVE-2016-1768" }, { "81474": "CVE-2016-1767" }, { "81473": "CVE-2015-8472" }, { "81472": "CVE-2015-8126" }, { "81471": "CVE-2015-0973" }, { "81470": "CVE-2014-9495" }, { "81469": "CVE-2015-3195" }, { "81468": "CVE-2015-5334" }, { "81467": "CVE-2015-5333" }, { "81466": "CVE-2016-0778" }, { "81465": "CVE-2016-0777" }, { "81464": "CVE-2016-1741" }, { "81463": "CVE-2016-1788" }, { "81462": "CVE-2016-1764" }, { "81461": "CVE-2016-1762" }, { "81460": "CVE-2016-1761" }, { "81459": "CVE-2015-8242" }, { "81458": "CVE-2015-8035" }, { "81457": "CVE-2015-7942" }, { "81456": "CVE-2015-7500" }, { "81455": "CVE-2015-7499" }, { "81454": "CVE-2015-5312" }, { "81453": "CVE-2015-1819" }, { "81452": "CVE-2016-1752" }, { "81451": "CVE-2016-1753" }, { "81450": "CVE-2016-1758" }, { "81449": "CVE-2016-1759" }, { "81448": "CVE-2016-1755" }, { "81447": "CVE-2016-1754" }, { "81446": "CVE-2016-1756" }, { "81445": "CVE-2016-1757" }, { "81444": "CVE-2016-1750" }, { "81443": "CVE-2016-1749" }, { "81442": "CVE-2016-1748" }, { "81441": "CVE-2016-1747" }, { "81440": "CVE-2016-1746" }, { "81439": "CVE-2016-1745" }, { "81438": "CVE-2016-1744" }, { "81437": "CVE-2016-1743" }, { "81436": "CVE-2015-8659" }, { "81435": "CVE-2016-1740" }, { "81434": "CVE-2016-1738" }, { "81433": "CVE-2016-1737" }, { "81432": "CVE-2016-1736" }, { "81431": "CVE-2016-1735" }, { "81430": "CVE-2016-1734" }, { "81429": "CVE-2016-1732" }, { "81428": "CVE-2016-1733" }, { "81427": "CVE-2015-8472" }, { "81426": "CVE-2015-8126" }, { "81425": "CVE-2016-1786" }, { "81424": "CVE-2016-1785" }, { "81423": "CVE-2016-1784" }, { "81422": "CVE-2016-1779" }, { "81421": "CVE-2016-1782" }, { "81420": "CVE-2016-1783" }, { "81419": "CVE-2016-1778" }, { "81418": "CVE-2016-1781" }, { "81417": "CVE-2016-1772" }, { "81416": "CVE-2016-1771" }, { "81415": "CVE-2009-2197" }, { "81414": "CVE-2016-1762" }, { "81413": "CVE-2016-1787" }, { "81412": "CVE-2016-1776" }, { "81411": "CVE-2016-1777" }, { "81410": "CVE-2016-1774" }, { "81409": "CVE-2016-3627" }, { "81408": "CVE-2016-2543" }, { "81407": "CVE-2016-3116" }, { "81406": "CVE-2016-1998" }, { "81405": "CVE-2016-1997" }, { "81404": "CVE-2015-7454" }, { "81403": "CVE-2016-3155" }, { "81402": "CVE-2016-2287" }, { "81401": "CVE-2016-2281" }, { "81400": "CVE-2016-2245" }, { "81399": "CVE-2016-1996" }, { "81398": "CVE-2016-1995" }, { "81397": "CVE-2016-1994" }, { "81396": "CVE-2016-1993" }, { "81395": "CVE-2016-0283" }, { "81394": "CVE-2015-8154" }, { "81393": "CVE-2015-8153" }, { "81392": "CVE-2015-8152" }, { "81391": "CVE-2015-5968" }, { "81390": "CVE-2015-2286" }, { "81389": "CVE-2014-9768" }, { "81388": "CVE-2014-9767" }, { "81387": "CVE-2016-3185" }, { "81386": "CVE-2016-3135" }, { "81385": "CVE-2016-2315" }, { "81384": "CVE-2016-2324" }, { "81383": "CVE-2016-3191" }, { "81382": "CVE-2016-2345" }, { "81381": "CVE-2016-2342" }, { "81380": "CVE-2016-1992" }, { "81379": "CVE-2016-1885" }, { "81378": "CVE-2016-3157" }, { "81377": "CVE-2016-2846" }, { "81376": "CVE-2016-2075" }, { "81375": "CVE-2016-1991" }, { "81374": "CVE-2016-1990" }, { "81373": "CVE-2015-2344" }, { "81372": "CVE-2016-2162" }, { "81371": "CVE-2016-0785" }, { "81370": "CVE-2016-4003" }, { "81369": "CVE-2016-2789" }, { "81368": "CVE-2016-3142" }, { "81367": "CVE-2016-3141" }, { "81366": "CVE-2016-2185" }, { "81365": "CVE-2016-2188" }, { "81364": "CVE-2016-2186" }, { "81363": "CVE-2016-2184" }, { "81362": "CVE-2016-1989" }, { "81361": "CVE-2016-1988" }, { "81360": "CVE-2016-2856" }, { "81359": "CVE-2016-1969" }, { "81358": "CVE-2016-1731" }, { "81357": "CVE-2016-1645" }, { "81356": "CVE-2016-1644" }, { "81355": "CVE-2016-1643" }, { "81354": "CVE-2016-0262" }, { "81353": "CVE-2016-0222" }, { "81352": "CVE-2016-1562" }, { "81351": "CVE-2016-1361" }, { "81350": "CVE-2016-1360" }, { "81349": "CVE-2016-1338" }, { "81348": "CVE-2015-7448" }, { "81347": "CVE-2015-7446" }, { "81346": "CVE-2015-7411" }, { "81345": "CVE-2015-6485" }, { "81344": "CVE-2016-1005" }, { "81343": "CVE-2016-1002" }, { "81342": "CVE-2016-0992" }, { "81341": "CVE-2016-0989" }, { "81340": "CVE-2016-0986" }, { "81339": "CVE-2016-0962" }, { "81338": "CVE-2016-0961" }, { "81337": "CVE-2016-0960" }, { "81336": "CVE-2016-1001" }, { "81335": "CVE-2016-1000" }, { "81334": "CVE-2016-0999" }, { "81333": "CVE-2016-0998" }, { "81332": "CVE-2016-0997" }, { "81331": "CVE-2016-0996" }, { "81330": "CVE-2016-0995" }, { "81329": "CVE-2016-0994" }, { "81328": "CVE-2016-0991" }, { "81327": "CVE-2016-0990" }, { "81326": "CVE-2016-0988" }, { "81325": "CVE-2016-0987" }, { "81324": "CVE-2016-1010" }, { "81323": "CVE-2016-0993" }, { "81322": "CVE-2016-0963" }, { "81321": "CVE-2016-0208" }, { "81320": "CVE-2016-3115" }, { "81319": "CVE-2015-7560" }, { "81318": "CVE-2016-0771" }, { "81317": "CVE-2016-2088" }, { "81316": "CVE-2016-1327" }, { "81315": "CVE-2016-1326" }, { "81314": "CVE-2016-1325" }, { "81313": "CVE-2016-1312" }, { "81312": "CVE-2016-1286" }, { "81311": "CVE-2016-1285" }, { "81310": "CVE-2016-0954" }, { "81309": "CVE-2016-0886" }, { "81307": "CVE-2015-6184" }, { "81306": "CVE-2016-0832" }, { "81305": "CVE-2016-0831" }, { "81304": "CVE-2016-0830" }, { "81303": "CVE-2016-0829" }, { "81302": "CVE-2016-0828" }, { "81301": "CVE-2016-0827" }, { "81300": "CVE-2016-0826" }, { "81299": "CVE-2016-0825" }, { "81298": "CVE-2016-0824" }, { "81297": "CVE-2016-0823" }, { "81296": "CVE-2016-0822" }, { "81295": "CVE-2016-0821" }, { "81294": "CVE-2016-0728" }, { "81293": "CVE-2016-0820" }, { "81292": "CVE-2016-0819" }, { "81291": "CVE-2016-0818" }, { "81290": "CVE-2016-1621" }, { "81289": "CVE-2016-0816" }, { "81288": "CVE-2016-0815" }, { "81287": "CVE-2016-1008" }, { "81286": "CVE-2016-1009" }, { "81285": "CVE-2016-1007" }, { "81284": "CVE-2016-0132" }, { "81283": "CVE-2016-0096" }, { "81282": "CVE-2016-0095" }, { "81281": "CVE-2016-0094" }, { "81280": "CVE-2016-0093" }, { "81279": "CVE-2016-0133" }, { "81278": "CVE-2016-0099" }, { "81277": "CVE-2016-0087" }, { "81276": "CVE-2016-0092" }, { "81275": "CVE-2016-0091" }, { "81274": "CVE-2016-0134" }, { "81273": "CVE-2016-0057" }, { "81272": "CVE-2016-0021" }, { "81271": "CVE-2016-0118" }, { "81270": "CVE-2016-0117" }, { "81269": "CVE-2016-0098" }, { "81268": "CVE-2016-0101" }, { "81267": "CVE-2016-0121" }, { "81266": "CVE-2016-0120" }, { "81265": "CVE-2016-0100" }, { "81264": "CVE-2016-0130" }, { "81263": "CVE-2016-0129" }, { "81262": "CVE-2016-0125" }, { "81261": "CVE-2016-0124" }, { "81260": "CVE-2016-0123" }, { "81259": "CVE-2016-0116" }, { "81258": "CVE-2016-0111" }, { "81257": "CVE-2016-0110" }, { "81256": "CVE-2016-0109" }, { "81255": "CVE-2016-0105" }, { "81254": "CVE-2016-0102" }, { "81253": "CVE-2016-0114" }, { "81252": "CVE-2016-0113" }, { "81251": "CVE-2016-0112" }, { "81250": "CVE-2016-0111" }, { "81249": "CVE-2016-0110" }, { "81248": "CVE-2016-0109" }, { "81247": "CVE-2016-0108" }, { "81246": "CVE-2016-0107" }, { "81245": "CVE-2016-0106" }, { "81244": "CVE-2016-0105" }, { "81243": "CVE-2016-0104" }, { "81242": "CVE-2016-0103" }, { "81241": "CVE-2016-0102" }, { "81240": "CVE-2016-1979" }, { "81239": "CVE-2016-1950" }, { "81238": "CVE-2016-1974" }, { "81237": "CVE-2016-1973" }, { "81236": "CVE-2016-1972" }, { "81235": "CVE-2016-1976" }, { "81234": "CVE-2016-1975" }, { "81233": "CVE-2016-1971" }, { "81232": "CVE-2016-1970" }, { "81231": "CVE-2016-2802" }, { "81230": "CVE-2016-2801" }, { "81229": "CVE-2016-2800" }, { "81228": "CVE-2016-2799" }, { "81227": "CVE-2016-2798" }, { "81226": "CVE-2016-2797" }, { "81225": "CVE-2016-2796" }, { "81224": "CVE-2016-2795" }, { "81223": "CVE-2016-2794" }, { "81222": "CVE-2016-2793" }, { "81221": "CVE-2016-2792" }, { "81220": "CVE-2016-2791" }, { "81219": "CVE-2016-2790" }, { "81218": "CVE-2016-1977" }, { "81217": "CVE-2016-1966" }, { "81216": "CVE-2016-1968" }, { "81215": "CVE-2016-1967" }, { "81214": "CVE-2016-1965" }, { "81213": "CVE-2016-1964" }, { "81212": "CVE-2016-1963" }, { "81211": "CVE-2016-1962" }, { "81210": "CVE-2016-1961" }, { "81209": "CVE-2016-1960" }, { "81208": "CVE-2016-1959" }, { "81207": "CVE-2016-1958" }, { "81206": "CVE-2016-1957" }, { "81205": "CVE-2016-1956" }, { "81204": "CVE-2016-1955" }, { "81203": "CVE-2016-1954" }, { "81202": "CVE-2016-1953" }, { "81201": "CVE-2016-1952" }, { "81200": "CVE-2016-1978" }, { "81199": "CVE-2016-2774" }, { "81198": "CVE-2016-2857" }, { "81197": "CVE-2016-2845" }, { "81196": "CVE-2016-2844" }, { "81195": "CVE-2016-2843" }, { "81194": "CVE-2016-2842" }, { "81193": "CVE-2016-2283" }, { "81192": "CVE-2016-2282" }, { "81191": "CVE-2016-2244" }, { "81190": "CVE-2016-2243" }, { "81189": "CVE-2016-1359" }, { "81188": "CVE-2016-1358" }, { "81187": "CVE-2016-1357" }, { "81186": "CVE-2016-1356" }, { "81185": "CVE-2016-1355" }, { "81184": "CVE-2016-1354" }, { "81183": "CVE-2016-1158" }, { "81182": "CVE-2016-0227" }, { "81181": "CVE-2015-8822" }, { "81180": "CVE-2015-8821" }, { "81179": "CVE-2015-8820" }, { "81178": "CVE-2015-8658" }, { "81177": "CVE-2015-8657" }, { "81176": "CVE-2015-8656" }, { "81175": "CVE-2015-8655" }, { "81174": "CVE-2015-8654" }, { "81173": "CVE-2015-8653" }, { "81172": "CVE-2015-8652" }, { "81171": "CVE-2015-7490" }, { "81169": "CVE-2015-1339" }, { "81168": "CVE-2016-1642" }, { "81167": "CVE-2016-1641" }, { "81166": "CVE-2016-1640" }, { "81165": "CVE-2016-1639" }, { "81164": "CVE-2016-1638" }, { "81163": "CVE-2016-1637" }, { "81162": "CVE-2016-1636" }, { "81161": "CVE-2016-1635" }, { "81160": "CVE-2016-1634" }, { "81159": "CVE-2016-1633" }, { "81158": "CVE-2016-1632" }, { "81157": "CVE-2016-1631" }, { "81156": "CVE-2016-1630" }, { "81155": "CVE-2015-8818" }, { "81154": "CVE-2015-8817" }, { "81153": "CVE-2015-8830" }, { "81152": "CVE-2012-6701" }, { "81151": "CVE-2015-0718" }, { "81150": "CVE-2015-6260" }, { "81149": "CVE-2016-1288" }, { "81148": "CVE-2016-1329" }, { "81147": "CVE-2016-2513" }, { "81146": "CVE-2016-2512" }, { "81145": "CVE-2016-0702" }, { "81144": "CVE-2016-0797" }, { "81143": "CVE-2016-0798" }, { "81142": "CVE-2016-0705" }, { "81141": "CVE-2016-2279" }, { "81140": "CVE-2016-2278" }, { "81139": "CVE-2016-0704" }, { "81138": "CVE-2016-0703" }, { "81137": "CVE-2016-2562" }, { "81136": "CVE-2016-2561" }, { "81135": "CVE-2016-2560" }, { "81134": "CVE-2016-2559" }, { "81133": "CVE-2016-0800" }, { "81132": "CVE-2016-2572" }, { "81131": "CVE-2016-1557" }, { "81130": "CVE-2016-1559" }, { "81129": "CVE-2016-1556" }, { "81128": "CVE-2016-1558" }, { "81127": "CVE-2016-1555" }, { "81126": "CVE-2015-6541" }, { "81125": "CVE-2016-1353" }, { "81124": "CVE-2016-0245" }, { "81123": "CVE-2016-0244" }, { "81122": "CVE-2016-0243" }, { "81121": "CVE-2016-0225" }, { "81120": "CVE-2016-0216" }, { "81119": "CVE-2016-0213" }, { "81118": "CVE-2016-0212" }, { "81117": "CVE-2015-8524" }, { "81116": "CVE-2015-7491" }, { "81115": "CVE-2015-7457" }, { "81114": "CVE-2015-7455" }, { "81113": "CVE-2015-7428" }, { "81112": "CVE-2016-0799" }, { "81111": "CVE-2016-2572" }, { "81110": "CVE-2016-2571" }, { "81109": "CVE-2016-2570" }, { "81108": "CVE-2016-2569" }, { "81107": "CVE-2016-2532" }, { "81106": "CVE-2016-2531" }, { "81105": "CVE-2016-2530" }, { "81104": "CVE-2016-2529" }, { "81103": "CVE-2016-2528" }, { "81102": "CVE-2016-2527" }, { "81101": "CVE-2016-2526" }, { "81100": "CVE-2016-2525" }, { "81099": "CVE-2016-2524" }, { "81098": "CVE-2016-2523" }, { "81097": "CVE-2016-2522" }, { "81096": "CVE-2016-2521" }, { "81095": "CVE-2016-1342" }, { "81094": "CVE-2016-1297" }, { "81093": "CVE-2015-7262" }, { "81092": "CVE-2015-7261" }, { "81091": "CVE-2015-6036" }, { "81090": "CVE-2015-6022" }, { "81089": "CVE-2016-2550" }, { "81088": "CVE-2016-2538" }, { "81087": "CVE-2015-8620" }, { "81086": "CVE-2016-1914" }, { "81085": "CVE-2016-1915" }, { "81084": "CVE-2015-5174" }, { "81083": "CVE-2015-5351" }, { "81082": "CVE-2016-0763" }, { "81081": "CVE-2015-5345" }, { "81080": "CVE-2016-0714" }, { "81079": "CVE-2016-0706" }, { "81078": "CVE-2015-5346" }, { "81077": "CVE-2016-2542" }, { "81076": "CVE-2016-2537" }, { "81075": "CVE-2016-1341" }, { "81074": "CVE-2016-1157" }, { "81073": "CVE-2015-8805" }, { "81072": "CVE-2015-8804" }, { "81071": "CVE-2015-8803" }, { "81070": "CVE-2015-8277" }, { "81069": "CVE-2013-7448" }, { "81068": "CVE-2016-2536" }, { "81067": "CVE-2016-2316" }, { "81066": "CVE-2016-2232" }, { "81065": "CVE-2016-2037" }, { "81064": "CVE-2016-0725" }, { "81063": "CVE-2016-0724" }, { "81062": "CVE-2015-5342" }, { "81061": "CVE-2015-5341" }, { "81060": "CVE-2015-5340" }, { "81059": "CVE-2015-5339" }, { "81058": "CVE-2015-5338" }, { "81057": "CVE-2015-5337" }, { "81056": "CVE-2015-5336" }, { "81055": "CVE-2015-5335" }, { "81054": "CVE-2015-5332" }, { "81053": "CVE-2015-5331" }, { "81052": "CVE-2015-5272" }, { "81051": "CVE-2015-5269" }, { "81050": "CVE-2015-5268" }, { "81049": "CVE-2015-5267" }, { "81048": "CVE-2015-5266" }, { "81047": "CVE-2015-5265" }, { "81046": "CVE-2015-5264" }, { "81045": "CVE-2016-2275" }, { "81044": "CVE-2016-2045" }, { "81043": "CVE-2016-2044" }, { "81042": "CVE-2016-2043" }, { "81041": "CVE-2016-2042" }, { "81040": "CVE-2016-2041" }, { "81039": "CVE-2016-2040" }, { "81038": "CVE-2016-2039" }, { "81037": "CVE-2016-2038" }, { "81036": "CVE-2016-1927" }, { "81035": "CVE-2016-1629" }, { "81034": "CVE-2016-1628" }, { "81033": "CVE-2016-1335" }, { "81032": "CVE-2016-1156" }, { "81031": "CVE-2016-1154" }, { "81030": "CVE-2015-7769" }, { "81029": "CVE-2015-7425" }, { "81028": "CVE-2016-2390" }, { "81027": "CVE-2016-82001" }, { "81026": "CVE-2016-82000" }, { "81025": "CVE-2016-2271" }, { "81024": "CVE-2016-2270" }, { "81023": "CVE-2016-2509" }, { "81022": "CVE-2015-8287" }, { "81021": "CVE-2015-8286" }, { "81020": "CVE-2015-8151" }, { "81019": "CVE-2015-8150" }, { "81018": "CVE-2015-8149" }, { "81017": "CVE-2015-8148" }, { "81016": "CVE-2015-5970" }, { "81015": "CVE-2016-2398" }, { "81014": "CVE-2016-2397" }, { "81013": "CVE-2016-2396" }, { "81012": "CVE-2016-2072" }, { "81011": "CVE-2016-2071" }, { "81010": "CVE-2016-2046" }, { "81009": "CVE-2016-1334" }, { "81008": "CVE-2016-1333" }, { "81007": "CVE-2013-7447" }, { "81006": "CVE-2016-0795" }, { "81005": "CVE-2016-0794" }, { "81004": "CVE-2016-1987" }, { "81003": "CVE-2016-2389" }, { "81002": "CVE-2016-2388" }, { "81001": "CVE-2016-2387" }, { "81000": "CVE-2016-2386" }, { "80999": "CVE-2016-1153" }, { "80998": "CVE-2016-1152" }, { "80997": "CVE-2016-1151" }, { "80996": "CVE-2016-1150" }, { "80995": "CVE-2016-1149" }, { "80994": "CVE-2015-8489" }, { "80993": "CVE-2015-8488" }, { "80992": "CVE-2015-8487" }, { "80991": "CVE-2015-8486" }, { "80990": "CVE-2015-8485" }, { "80989": "CVE-2015-8484" }, { "80988": "CVE-2015-8483" }, { "80987": "CVE-2015-7798" }, { "80986": "CVE-2015-7797" }, { "80985": "CVE-2015-7796" }, { "80984": "CVE-2015-7795" }, { "80983": "CVE-2015-7547" }, { "80982": "CVE-2016-2384" }, { "80981": "CVE-2015-8812" }, { "80980": "CVE-2016-1331" }, { "80979": "CVE-2016-1330" }, { "80978": "CVE-2016-1321" }, { "80977": "CVE-2016-0232" }, { "80976": "CVE-2016-0231" }, { "80975": "CVE-2016-0617" }, { "80974": "CVE-2016-0766" }, { "80973": "CVE-2016-0773" }, { "80972": "CVE-2016-2314" }, { "80971": "CVE-2016-2231" }, { "80970": "CVE-2015-8797" }, { "80969": "CVE-2015-8796" }, { "80968": "CVE-2015-8795" }, { "80967": "CVE-2015-8531" }, { "80966": "CVE-2015-7492" }, { "80965": "CVE-2015-7472" }, { "80964": "CVE-2015-7444" }, { "80963": "CVE-2015-7408" }, { "80962": "CVE-2015-7398" }, { "80961": "CVE-2015-5050" }, { "80960": "CVE-2015-5042" }, { "80959": "CVE-2015-5012" }, { "80958": "CVE-2015-5010" }, { "80957": "CVE-2015-4991" }, { "80956": "CVE-2015-4957" }, { "80955": "CVE-2015-4956" }, { "80954": "CVE-2015-2008" }, { "80953": "CVE-2015-2005" }, { "80951": "CVE-2016-1627" }, { "80950": "CVE-2016-1626" }, { "80949": "CVE-2016-1625" }, { "80948": "CVE-2016-1624" }, { "80947": "CVE-2016-1623" }, { "80946": "CVE-2016-1622" }, { "80945": "CVE-2016-2330" }, { "80944": "CVE-2016-2329" }, { "80943": "CVE-2016-2328" }, { "80942": "CVE-2016-2327" }, { "80941": "CVE-2016-2326" }, { "80940": "CVE-2016-1986" }, { "80939": "CVE-2016-1949" }, { "80938": "CVE-2016-1526" }, { "80937": "CVE-2016-1525" }, { "80936": "CVE-2016-1524" }, { "80935": "CVE-2016-1523" }, { "80934": "CVE-2016-1522" }, { "80933": "CVE-2016-1521" }, { "80932": "CVE-2016-1324" }, { "80931": "CVE-2016-1323" }, { "80930": "CVE-2016-1322" }, { "80929": "CVE-2016-1320" }, { "80928": "CVE-2016-1315" }, { "80927": "CVE-2016-0882" }, { "80926": "CVE-2016-0881" }, { "80925": "CVE-2016-0866" }, { "80924": "CVE-2016-0865" }, { "80923": "CVE-2016-0864" }, { "80922": "CVE-2016-0863" }, { "80921": "CVE-2016-1287" }, { "80920": "CVE-2016-0985" }, { "80919": "CVE-2016-0984" }, { "80918": "CVE-2016-0983" }, { "80917": "CVE-2016-0982" }, { "80916": "CVE-2016-0981" }, { "80915": "CVE-2016-0980" }, { "80914": "CVE-2016-0979" }, { "80913": "CVE-2016-0978" }, { "80912": "CVE-2016-0977" }, { "80911": "CVE-2016-0976" }, { "80910": "CVE-2016-0975" }, { "80909": "CVE-2016-0974" }, { "80908": "CVE-2016-0973" }, { "80907": "CVE-2016-0972" }, { "80906": "CVE-2016-0971" }, { "80905": "CVE-2016-0970" }, { "80904": "CVE-2016-0969" }, { "80903": "CVE-2016-0968" }, { "80902": "CVE-2016-0967" }, { "80901": "CVE-2016-0966" }, { "80900": "CVE-2016-0965" }, { "80899": "CVE-2016-0964" }, { "80898": "CVE-2016-0958" }, { "80897": "CVE-2016-0957" }, { "80896": "CVE-2016-0956" }, { "80895": "CVE-2016-0955" }, { "80894": "CVE-2016-0953" }, { "80893": "CVE-2016-0952" }, { "80892": "CVE-2016-0951" }, { "80891": "CVE-2016-0950" }, { "80890": "CVE-2016-0949" }, { "80889": "CVE-2016-0948" }, { "80888": "CVE-2016-0051" }, { "80887": "CVE-2016-0048" }, { "80886": "CVE-2016-0039" }, { "80885": "CVE-2016-0036" }, { "80884": "CVE-2015-7680" }, { "80883": "CVE-2015-7679" }, { "80882": "CVE-2015-7678" }, { "80881": "CVE-2015-7677" }, { "80880": "CVE-2015-7675" }, { "80879": "CVE-2016-0050" }, { "80878": "CVE-2016-0037" }, { "80877": "CVE-2016-0047" }, { "80876": "CVE-2016-0033" }, { "80875": "CVE-2016-0048" }, { "80874": "CVE-2016-0036" }, { "80873": "CVE-2016-0051" }, { "80872": "CVE-2016-0056" }, { "80871": "CVE-2016-0055" }, { "80870": "CVE-2016-0054" }, { "80869": "CVE-2016-0053" }, { "80868": "CVE-2016-0052" }, { "80867": "CVE-2016-0022" }, { "80866": "CVE-2016-0049" }, { "80865": "CVE-2016-0044" }, { "80864": "CVE-2016-0042" }, { "80863": "CVE-2016-0041" }, { "80862": "CVE-2016-0040" }, { "80861": "CVE-2016-0038" }, { "80860": "CVE-2016-0046" }, { "80859": "CVE-2016-0058" }, { "80858": "CVE-2016-0084" }, { "80857": "CVE-2016-0080" }, { "80856": "CVE-2016-0077" }, { "80855": "CVE-2016-0062" }, { "80854": "CVE-2016-0061" }, { "80853": "CVE-2016-0060" }, { "80852": "CVE-2016-0077" }, { "80850": "CVE-2016-0072" }, { "80849": "CVE-2016-0071" }, { "80848": "CVE-2016-0069" }, { "80847": "CVE-2016-0068" }, { "80846": "CVE-2016-0067" }, { "80845": "CVE-2016-0064" }, { "80844": "CVE-2016-0063" }, { "80843": "CVE-2016-0062" }, { "80842": "CVE-2016-0061" }, { "80841": "CVE-2016-0060" }, { "80840": "CVE-2016-0059" }, { "80839": "CVE-2016-0041" }, { "80837": "CVE-2016-2268" }, { "80836": "CVE-2016-2230" }, { "80835": "CVE-2016-2214" }, { "80834": "CVE-2016-2201" }, { "80833": "CVE-2016-2200" }, { "80832": "CVE-2016-2091" }, { "80831": "CVE-2016-2089" }, { "80830": "CVE-2016-1319" }, { "80829": "CVE-2016-1318" }, { "80828": "CVE-2016-1317" }, { "80827": "CVE-2016-1316" }, { "80826": "CVE-2016-0603" }, { "80825": "CVE-2015-8361" }, { "80824": "CVE-2015-8360" }, { "80823": "CVE-2015-3252" }, { "80822": "CVE-2015-3251" }, { "80821": "CVE-2015-2012" }, { "80820": "CVE-2014-9757" }, { "80819": "CVE-2015-8629" }, { "80818": "CVE-2015-8630" }, { "80817": "CVE-2015-8631" }, { "80816": "CVE-2016-1311" }, { "80815": "CVE-2016-1310" }, { "80814": "CVE-2016-1309" }, { "80813": "CVE-2016-1308" }, { "80812": "CVE-2016-1307" }, { "80811": "CVE-2016-1306" }, { "80810": "CVE-2016-1305" }, { "80809": "CVE-2016-1302" }, { "80808": "CVE-2016-1301" }, { "80807": "CVE-2016-0862" }, { "80806": "CVE-2016-0861" }, { "80805": "CVE-2016-0723" }, { "80804": "CVE-2015-8785" }, { "80803": "CVE-2015-8767" }, { "80802": "CVE-2015-8709" }, { "80801": "CVE-2015-8575" }, { "80800": "CVE-2015-8539" }, { "80799": "CVE-2015-7916" }, { "80798": "CVE-2015-7915" }, { "80797": "CVE-2015-7914" }, { "80796": "CVE-2015-7566" }, { "80795": "CVE-2015-7550" }, { "80794": "CVE-2015-7513" }, { "80793": "CVE-2015-6398" }, { "80792": "CVE-2013-4312" }, { "80791": "CVE-2016-2213" }, { "80790": "CVE-2016-1906" }, { "80789": "CVE-2016-1905" }, { "80788": "CVE-2016-1505" }, { "80787": "CVE-2016-1284" }, { "80786": "CVE-2015-8748" }, { "80785": "CVE-2015-8747" }, { "80784": "CVE-2015-8269" }, { "80783": "CVE-2015-7546" }, { "80782": "CVE-2015-7539" }, { "80781": "CVE-2015-7538" }, { "80780": "CVE-2015-7537" }, { "80779": "CVE-2015-7536" }, { "80778": "CVE-2015-5344" }, { "80777": "CVE-2016-0813" }, { "80776": "CVE-2016-0812" }, { "80775": "CVE-2016-0811" }, { "80774": "CVE-2016-0810" }, { "80773": "CVE-2016-0809" }, { "80772": "CVE-2016-0808" }, { "80771": "CVE-2016-0807" }, { "80770": "CVE-2016-0806" }, { "80769": "CVE-2016-0805" }, { "80768": "CVE-2016-0804" }, { "80767": "CVE-2016-0803" }, { "80766": "CVE-2016-0802" }, { "80765": "CVE-2016-0801" }, { "80764": "CVE-2016-2048" }, { "80763": "CVE-2016-2073" }, { "80762": "CVE-2016-1714" }, { "80761": "CVE-2016-1568" }, { "80760": "CVE-2016-0747" }, { "80759": "CVE-2016-0746" }, { "80758": "CVE-2016-0742" }, { "80757": "CVE-2016-2199" }, { "80756": "CVE-2016-2049" }, { "80755": "CVE-2015-8783" }, { "80754": "CVE-2015-8782" }, { "80753": "CVE-2015-8781" }, { "80752": "CVE-2015-8265" }, { "80751": "CVE-2016-1883" }, { "80750": "CVE-2016-1985" }, { "80749": "CVE-2016-1493" }, { "80748": "CVE-2016-1488" }, { "80747": "CVE-2016-1304" }, { "80746": "CVE-2016-1303" }, { "80745": "CVE-2016-1145" }, { "80744": "CVE-2016-1144" }, { "80743": "CVE-2016-1143" }, { "80742": "CVE-2016-1141" }, { "80741": "CVE-2016-1140" }, { "80740": "CVE-2016-1139" }, { "80739": "CVE-2016-1138" }, { "80738": "CVE-2016-1137" }, { "80737": "CVE-2016-1136" }, { "80736": "CVE-2016-0867" }, { "80735": "CVE-2016-0756" }, { "80734": "CVE-2016-0755" }, { "80733": "CVE-2016-0754" }, { "80732": "CVE-2015-8794" }, { "80731": "CVE-2015-8793" }, { "80730": "CVE-2015-8792" }, { "80729": "CVE-2015-8791" }, { "80728": "CVE-2015-8790" }, { "80727": "CVE-2015-8789" }, { "80726": "CVE-2015-8770" }, { "80725": "CVE-2015-7923" }, { "80724": "CVE-2015-7521" }, { "80723": "CVE-2015-7464" }, { "80722": "CVE-2015-8787" }, { "80721": "CVE-2016-2070" }, { "80720": "CVE-2015-8773" }, { "80719": "CVE-2015-8772" }, { "80718": "CVE-2015-3197" }, { "80717": "CVE-2016-0701" }, { "80716": "CVE-2016-0868" }, { "80715": "CVE-2016-2047" }, { "80714": "CVE-2016-1983" }, { "80713": "CVE-2016-1982" }, { "80712": "CVE-2016-1924" }, { "80711": "CVE-2016-1923" }, { "80710": "CVE-2016-1896" }, { "80709": "CVE-2016-1300" }, { "80708": "CVE-2016-1299" }, { "80707": "CVE-2016-0209" }, { "80706": "CVE-2015-8618" }, { "80705": "CVE-2015-7488" }, { "80704": "CVE-2015-7487" }, { "80703": "CVE-2015-7439" }, { "80702": "CVE-2015-6421" }, { "80701": "CVE-2015-6319" }, { "80700": "CVE-2016-1946" }, { "80699": "CVE-2016-1945" }, { "80698": "CVE-2016-1942" }, { "80697": "CVE-2015-7208" }, { "80696": "CVE-2016-1931" }, { "80695": "CVE-2016-1948" }, { "80694": "CVE-2016-1947" }, { "80693": "CVE-2016-1944" }, { "80692": "CVE-2016-1943" }, { "80691": "CVE-2016-1941" }, { "80690": "CVE-2016-1938" }, { "80689": "CVE-2016-1937" }, { "80688": "CVE-2016-1940" }, { "80687": "CVE-2016-1939" }, { "80686": "CVE-2016-1935" }, { "80685": "CVE-2016-1933" }, { "80684": "CVE-2016-1930" }, { "80683": "CVE-2016-0753" }, { "80682": "CVE-2016-0752" }, { "80681": "CVE-2016-0751" }, { "80680": "CVE-2015-7581" }, { "80679": "CVE-2015-7580" }, { "80678": "CVE-2015-7579" }, { "80677": "CVE-2015-7578" }, { "80676": "CVE-2015-7577" }, { "80675": "CVE-2015-7576" }, { "80674": "CVE-2016-0738" }, { "80673": "CVE-2016-0737" }, { "80672": "CVE-2016-1567" }, { "80671": "CVE-2016-1492" }, { "80670": "CVE-2016-1491" }, { "80669": "CVE-2016-1490" }, { "80668": "CVE-2016-1489" }, { "80667": "CVE-2016-1298" }, { "80666": "CVE-2016-1233" }, { "80665": "CVE-2016-0869" }, { "80664": "CVE-2015-8379" }, { "80663": "CVE-2015-6337" }, { "80662": "CVE-2015-7529" }, { "80661": "CVE-2015-0571" }, { "80660": "CVE-2015-0570" }, { "80659": "CVE-2015-0569" }, { "80658": "CVE-2016-2052" }, { "80657": "CVE-2016-2051" }, { "80656": "CVE-2016-1908" }, { "80655": "CVE-2016-1926" }, { "80654": "CVE-2015-8140" }, { "80653": "CVE-2015-8139" }, { "80652": "CVE-2015-8158" }, { "80651": "CVE-2015-8138" }, { "80650": "CVE-2015-7979" }, { "80649": "CVE-2015-7978" }, { "80648": "CVE-2015-7977" }, { "80647": "CVE-2015-7976" }, { "80646": "CVE-2015-7975" }, { "80645": "CVE-2015-7974" }, { "80644": "CVE-2015-7973" }, { "80643": "CVE-2016-1984" }, { "80642": "CVE-2016-1572" }, { "80641": "CVE-2016-1135" }, { "80640": "CVE-2016-1134" }, { "80639": "CVE-2015-8362" }, { "80638": "CVE-2015-7909" }, { "80637": "CVE-2015-7417" }, { "80636": "CVE-2015-6925" }, { "80635": "CVE-2015-6435" }, { "80634": "CVE-2015-6412" }, { "80633": "CVE-2015-6317" }, { "80632": "CVE-2016-1728" }, { "80631": "CVE-2016-1727" }, { "80630": "CVE-2016-1726" }, { "80629": "CVE-2016-1725" }, { "80628": "CVE-2016-1724" }, { "80627": "CVE-2016-1723" }, { "80626": "CVE-2016-1620" }, { "80625": "CVE-2016-1619" }, { "80624": "CVE-2016-1618" }, { "80623": "CVE-2016-1617" }, { "80622": "CVE-2016-1616" }, { "80621": "CVE-2016-1615" }, { "80620": "CVE-2016-1614" }, { "80619": "CVE-2016-1613" }, { "80618": "CVE-2016-1612" }, { "80617": "CVE-2016-1929" }, { "80616": "CVE-2016-1928" }, { "80615": "CVE-2016-1901" }, { "80614": "CVE-2016-1900" }, { "80613": "CVE-2016-1899" }, { "80612": "CVE-2016-1867" }, { "80611": "CVE-2016-1296" }, { "80610": "CVE-2015-8777" }, { "80609": "CVE-2015-8472" }, { "80608": "CVE-2015-5516" }, { "80607": "CVE-2015-5295" }, { "80606": "CVE-2015-4951" }, { "80605": "CVE-2016-0609" }, { "80604": "CVE-2016-0605" }, { "80603": "CVE-2015-7744" }, { "80602": "CVE-2016-0607" }, { "80601": "CVE-2016-0608" }, { "80600": "CVE-2016-0606" }, { "80599": "CVE-2016-0601" }, { "80598": "CVE-2016-0599" }, { "80597": "CVE-2016-0610" }, { "80596": "CVE-2016-0600" }, { "80595": "CVE-2016-0598" }, { "80594": "CVE-2016-0616" }, { "80593": "CVE-2016-0611" }, { "80592": "CVE-2016-0597" }, { "80591": "CVE-2016-0502" }, { "80590": "CVE-2016-0596" }, { "80589": "CVE-2016-0503" }, { "80588": "CVE-2016-0595" }, { "80587": "CVE-2016-0594" }, { "80586": "CVE-2016-0505" }, { "80585": "CVE-2016-0504" }, { "80584": "CVE-2016-0546" }, { "80583": "CVE-2016-0592" }, { "80582": "CVE-2016-0495" }, { "80581": "CVE-2015-4000" }, { "80580": "CVE-2015-8104" }, { "80579": "CVE-2015-5307" }, { "80578": "CVE-2016-0501" }, { "80577": "CVE-2015-3183" }, { "80576": "CVE-2016-0602" }, { "80575": "CVE-2015-7183" }, { "80574": "CVE-2016-0431" }, { "80573": "CVE-2016-0618" }, { "80572": "CVE-2016-0405" }, { "80571": "CVE-2015-4920" }, { "80570": "CVE-2015-4922" }, { "80569": "CVE-2016-0406" }, { "80568": "CVE-2016-0493" }, { "80567": "CVE-2016-0426" }, { "80566": "CVE-2016-0458" }, { "80565": "CVE-2016-0535" }, { "80564": "CVE-2016-0417" }, { "80563": "CVE-2016-0465" }, { "80562": "CVE-2016-0428" }, { "80561": "CVE-2016-0419" }, { "80560": "CVE-2016-0416" }, { "80559": "CVE-2016-0418" }, { "80558": "CVE-2015-1793" }, { "80557": "CVE-2015-1793" }, { "80556": "CVE-2015-1793" }, { "80555": "CVE-2015-8370" }, { "80554": "CVE-2016-0414" }, { "80553": "CVE-2016-0403" }, { "80552": "CVE-2016-0440" }, { "80551": "CVE-2015-7575" }, { "80550": "CVE-2016-0448" }, { "80549": "CVE-2016-0466" }, { "80548": "CVE-2016-0402" }, { "80547": "CVE-2016-0475" }, { "80546": "CVE-2016-0483" }, { "80545": "CVE-2015-8126" }, { "80544": "CVE-2016-0494" }, { "80543": "CVE-2016-0438" }, { "80542": "CVE-2016-0437" }, { "80541": "CVE-2016-0436" }, { "80540": "CVE-2016-0434" }, { "80539": "CVE-2016-0435" }, { "80538": "CVE-2016-0506" }, { "80537": "CVE-2016-0496" }, { "80536": "CVE-2016-0500" }, { "80535": "CVE-2016-0522" }, { "80534": "CVE-2014-0050" }, { "80533": "CVE-2014-0050" }, { "80532": "CVE-2014-0050" }, { "80531": "CVE-2014-0050" }, { "80530": "CVE-2015-0235" }, { "80529": "CVE-2016-0508" }, { "80528": "CVE-2016-0421" }, { "80527": "CVE-2016-0425" }, { "80526": "CVE-2015-4919" }, { "80525": "CVE-2016-0424" }, { "80524": "CVE-2016-0422" }, { "80523": "CVE-2016-0423" }, { "80522": "CVE-2016-0420" }, { "80521": "CVE-2016-0412" }, { "80520": "CVE-2016-0474" }, { "80519": "CVE-2016-0473" }, { "80518": "CVE-2016-0462" }, { "80517": "CVE-2016-0587" }, { "80516": "CVE-2016-0409" }, { "80515": "CVE-2016-0590" }, { "80514": "CVE-2016-0463" }, { "80513": "CVE-2016-0471" }, { "80512": "CVE-2016-0460" }, { "80511": "CVE-2016-0591" }, { "80510": "CVE-2016-0498" }, { "80509": "CVE-2015-4924" }, { "80508": "CVE-2016-0497" }, { "80507": "CVE-2016-0541" }, { "80506": "CVE-2016-0540" }, { "80505": "CVE-2016-0454" }, { "80504": "CVE-2015-4926" }, { "80503": "CVE-2016-0562" }, { "80502": "CVE-2016-0531" }, { "80501": "CVE-2016-0459" }, { "80500": "CVE-2016-0519" }, { "80499": "CVE-2016-0507" }, { "80498": "CVE-2016-0521" }, { "80497": "CVE-2016-0536" }, { "80496": "CVE-2016-0558" }, { "80495": "CVE-2016-0534" }, { "80494": "CVE-2016-0575" }, { "80493": "CVE-2016-0509" }, { "80492": "CVE-2016-0588" }, { "80491": "CVE-2016-0542" }, { "80490": "CVE-2016-0584" }, { "80489": "CVE-2016-0583" }, { "80488": "CVE-2016-0582" }, { "80487": "CVE-2016-0579" }, { "80486": "CVE-2016-0533" }, { "80485": "CVE-2016-0513" }, { "80484": "CVE-2016-0555" }, { "80483": "CVE-2016-0586" }, { "80482": "CVE-2016-0520" }, { "80481": "CVE-2016-0539" }, { "80480": "CVE-2016-0580" }, { "80479": "CVE-2016-0565" }, { "80478": "CVE-2016-0566" }, { "80477": "CVE-2015-3195" }, { "80476": "CVE-2016-0570" }, { "80475": "CVE-2016-0538" }, { "80474": "CVE-2016-0568" }, { "80473": "CVE-2016-0569" }, { "80472": "CVE-2016-0567" }, { "80471": "CVE-2016-0526" }, { "80470": "CVE-2016-0571" }, { "80469": "CVE-2016-0585" }, { "80468": "CVE-2016-0457" }, { "80467": "CVE-2016-0456" }, { "80466": "CVE-2016-0523" }, { "80465": "CVE-2016-0564" }, { "80464": "CVE-2016-0561" }, { "80463": "CVE-2016-0557" }, { "80462": "CVE-2016-0556" }, { "80461": "CVE-2016-0525" }, { "80460": "CVE-2016-0524" }, { "80459": "CVE-2016-0516" }, { "80458": "CVE-2016-0543" }, { "80457": "CVE-2016-0544" }, { "80456": "CVE-2016-0554" }, { "80455": "CVE-2016-0512" }, { "80454": "CVE-2016-0537" }, { "80453": "CVE-2016-0518" }, { "80452": "CVE-2016-0517" }, { "80451": "CVE-2016-0553" }, { "80450": "CVE-2016-0549" }, { "80449": "CVE-2016-0548" }, { "80448": "CVE-2016-0547" }, { "80447": "CVE-2016-0511" }, { "80446": "CVE-2016-0510" }, { "80445": "CVE-2016-0530" }, { "80444": "CVE-2016-0529" }, { "80443": "CVE-2016-0528" }, { "80442": "CVE-2016-0527" }, { "80441": "CVE-2016-0560" }, { "80440": "CVE-2016-0559" }, { "80439": "CVE-2016-0552" }, { "80438": "CVE-2016-0551" }, { "80437": "CVE-2016-0545" }, { "80436": "CVE-2016-0578" }, { "80435": "CVE-2016-0532" }, { "80434": "CVE-2016-0563" }, { "80433": "CVE-2016-0550" }, { "80432": "CVE-2016-0515" }, { "80431": "CVE-2016-0514" }, { "80430": "CVE-2016-0581" }, { "80429": "CVE-2016-0589" }, { "80428": "CVE-2016-0576" }, { "80427": "CVE-2016-0446" }, { "80426": "CVE-2016-0427" }, { "80425": "CVE-2016-0443" }, { "80424": "CVE-2015-4885" }, { "80423": "CVE-2016-0444" }, { "80422": "CVE-2016-0449" }, { "80421": "CVE-2016-0447" }, { "80420": "CVE-2016-0445" }, { "80419": "CVE-2016-0411" }, { "80418": "CVE-2016-0486" }, { "80417": "CVE-2016-0485" }, { "80416": "CVE-2016-0484" }, { "80415": "CVE-2016-0482" }, { "80414": "CVE-2016-0481" }, { "80413": "CVE-2016-0480" }, { "80412": "CVE-2016-0478" }, { "80411": "CVE-2016-0477" }, { "80410": "CVE-2016-0476" }, { "80409": "CVE-2014-3583" }, { "80408": "CVE-2015-3153" }, { "80407": "CVE-2015-0286" }, { "80406": "CVE-2016-0455" }, { "80405": "CVE-2016-0490" }, { "80404": "CVE-2016-0487" }, { "80403": "CVE-2016-0492" }, { "80402": "CVE-2016-0491" }, { "80401": "CVE-2016-0488" }, { "80400": "CVE-2015-1793" }, { "80399": "CVE-2015-1793" }, { "80398": "CVE-2016-0489" }, { "80397": "CVE-2016-0442" }, { "80396": "CVE-2016-0415" }, { "80395": "CVE-2013-1741" }, { "80394": "CVE-2016-0453" }, { "80393": "CVE-2016-0432" }, { "80392": "CVE-2015-6015" }, { "80391": "CVE-2015-6014" }, { "80390": "CVE-2015-6013" }, { "80389": "CVE-2015-4808" }, { "80388": "CVE-2016-0413" }, { "80387": "CVE-2016-0614" }, { "80386": "CVE-2016-0433" }, { "80385": "CVE-2016-0430" }, { "80384": "CVE-2016-0464" }, { "80383": "CVE-2016-0404" }, { "80382": "CVE-2016-0429" }, { "80381": "CVE-2016-0401" }, { "80380": "CVE-2016-0439" }, { "80379": "CVE-2016-0470" }, { "80378": "CVE-2015-1793" }, { "80377": "CVE-2015-1793" }, { "80376": "CVE-2015-1793" }, { "80375": "CVE-2016-0441" }, { "80374": "CVE-2016-0577" }, { "80373": "CVE-2016-0572" }, { "80372": "CVE-2016-0573" }, { "80371": "CVE-2014-0107" }, { "80370": "CVE-2016-0574" }, { "80369": "CVE-2013-2186" }, { "80368": "CVE-2014-0107" }, { "80367": "CVE-2016-0450" }, { "80366": "CVE-2016-0452" }, { "80365": "CVE-2016-0451" }, { "80364": "CVE-2015-4923" }, { "80363": "CVE-2016-0461" }, { "80362": "CVE-2016-0467" }, { "80361": "CVE-2015-4921" }, { "80360": "CVE-2016-0472" }, { "80359": "CVE-2015-4925" }, { "80358": "CVE-2016-0499" }, { "80357": "CVE-2016-1571" }, { "80356": "CVE-2016-1570" }, { "80355": "CVE-2015-8705" }, { "80354": "CVE-2015-8704" }, { "80353": "CVE-2016-0728" }, { "80352": "CVE-2016-1730" }, { "80351": "CVE-2016-1728" }, { "80350": "CVE-2016-1727" }, { "80349": "CVE-2016-1726" }, { "80348": "CVE-2016-1725" }, { "80347": "CVE-2016-1724" }, { "80346": "CVE-2016-1723" }, { "80345": "CVE-2016-1722" }, { "80344": "CVE-2015-7995" }, { "80343": "CVE-2016-1721" }, { "80342": "CVE-2016-1720" }, { "80341": "CVE-2016-1719" }, { "80340": "CVE-2016-1717" }, { "80339": "CVE-2016-1722" }, { "80338": "CVE-2016-1729" }, { "80337": "CVE-2015-7995" }, { "80336": "CVE-2016-1721" }, { "80335": "CVE-2016-1720" }, { "80334": "CVE-2016-1719" }, { "80333": "CVE-2016-1718" }, { "80332": "CVE-2016-1717" }, { "80331": "CVE-2016-1716" }, { "80330": "CVE-2016-1907" }, { "80329": "CVE-2016-1904" }, { "80328": "CVE-2016-1903" }, { "80327": "CVE-2015-8617" }, { "80326": "CVE-2015-8616" }, { "80325": "CVE-2015-6833" }, { "80324": "CVE-2015-6832" }, { "80323": "CVE-2015-6831" }, { "80322": "CVE-2015-6527" }, { "80321": "CVE-2015-5590" }, { "80320": "CVE-2015-8214" }, { "80319": "CVE-2016-1882" }, { "80318": "CVE-2016-1881" }, { "80317": "CVE-2016-1880" }, { "80316": "CVE-2016-1879" }, { "80315": "CVE-2016-0201" }, { "80314": "CVE-2015-7886" }, { "80313": "CVE-2015-5009" }, { "80312": "CVE-2015-5008" }, { "80311": "CVE-2015-5002" }, { "80310": "CVE-2015-4988" }, { "80309": "CVE-2015-4959" }, { "80308": "CVE-2015-4942" }, { "80307": "CVE-2015-7470" }, { "80306": "CVE-2015-7469" }, { "80305": "CVE-2015-7468" }, { "80304": "CVE-2015-7467" }, { "80303": "CVE-2015-7414" }, { "80302": "CVE-2015-4960" }, { "80301": "CVE-2015-4958" }, { "80300": "CVE-2016-1913" }, { "80299": "CVE-2016-1912" }, { "80298": "CVE-2016-1911" }, { "80297": "CVE-2016-1910" }, { "80296": "CVE-2016-1909" }, { "80295": "CVE-2016-1295" }, { "80294": "CVE-2016-1294" }, { "80293": "CVE-2016-1293" }, { "80292": "CVE-2016-1262" }, { "80291": "CVE-2016-1260" }, { "80290": "CVE-2016-1258" }, { "80289": "CVE-2016-1257" }, { "80288": "CVE-2016-1256" }, { "80287": "CVE-2016-1142" }, { "80286": "CVE-2016-1133" }, { "80285": "CVE-2015-8749" }, { "80284": "CVE-2015-8688" }, { "80283": "CVE-2015-8685" }, { "80282": "CVE-2015-8675" }, { "80281": "CVE-2015-6864" }, { "80280": "CVE-2015-6863" }, { "80279": "CVE-2016-1898" }, { "80278": "CVE-2016-1897" }, { "80277": "CVE-2016-0860" }, { "80276": "CVE-2016-0859" }, { "80275": "CVE-2016-0858" }, { "80274": "CVE-2016-0857" }, { "80273": "CVE-2016-0856" }, { "80272": "CVE-2016-0855" }, { "80271": "CVE-2016-0854" }, { "80270": "CVE-2016-0853" }, { "80269": "CVE-2016-0852" }, { "80268": "CVE-2016-0851" }, { "80267": "CVE-2016-0778" }, { "80266": "CVE-2016-0777" }, { "80265": "CVE-2015-8281" }, { "80264": "CVE-2015-8280" }, { "80263": "CVE-2015-8279" }, { "80262": "CVE-2015-6467" }, { "80261": "CVE-2015-6423" }, { "80260": "CVE-2015-6336" }, { "80259": "CVE-2015-6323" }, { "80258": "CVE-2015-6320" }, { "80257": "CVE-2015-6314" }, { "80256": "CVE-2015-5007" }, { "80255": "CVE-2015-3948" }, { "80254": "CVE-2015-3947" }, { "80253": "CVE-2015-3946" }, { "80252": "CVE-2015-3943" }, { "80251": "CVE-2016-0947" }, { "80250": "CVE-2016-0933" }, { "80249": "CVE-2016-0946" }, { "80248": "CVE-2016-0945" }, { "80247": "CVE-2016-0944" }, { "80246": "CVE-2016-0935" }, { "80245": "CVE-2016-0934" }, { "80244": "CVE-2016-0939" }, { "80243": "CVE-2016-0938" }, { "80242": "CVE-2016-0936" }, { "80241": "CVE-2016-0942" }, { "80240": "CVE-2016-0931" }, { "80239": "CVE-2016-0940" }, { "80238": "CVE-2016-0941" }, { "80237": "CVE-2016-0943" }, { "80236": "CVE-2016-0937" }, { "80235": "CVE-2016-0932" }, { "80234": "CVE-2015-8605" }, { "80233": "CVE-2016-1569" }, { "80232": "CVE-2016-1494" }, { "80231": "CVE-2016-0035" }, { "80230": "CVE-2016-0034" }, { "80229": "CVE-2016-0032" }, { "80228": "CVE-2016-0031" }, { "80227": "CVE-2016-0030" }, { "80226": "CVE-2016-0029" }, { "80225": "CVE-2016-0024" }, { "80224": "CVE-2016-0020" }, { "80223": "CVE-2016-0019" }, { "80222": "CVE-2016-0018" }, { "80221": "CVE-2016-0016" }, { "80220": "CVE-2016-0015" }, { "80219": "CVE-2016-0014" }, { "80218": "CVE-2016-0012" }, { "80217": "CVE-2016-0011" }, { "80216": "CVE-2016-0010" }, { "80215": "CVE-2016-0009" }, { "80214": "CVE-2016-0008" }, { "80213": "CVE-2016-0007" }, { "80212": "CVE-2016-0006" }, { "80211": "CVE-2016-0005" }, { "80210": "CVE-2016-0003" }, { "80209": "CVE-2016-0002" }, { "80208": "CVE-2015-8607" }, { "80207": "CVE-2015-8466" }, { "80206": "CVE-2015-6117" }, { "80205": "CVE-2016-1715" }, { "80204": "CVE-2016-1232" }, { "80203": "CVE-2016-1231" }, { "80202": "CVE-2015-8769" }, { "80201": "CVE-2015-8673" }, { "80200": "CVE-2015-8672" }, { "80199": "CVE-2015-8659" }, { "80198": "CVE-2015-8611" }, { "80197": "CVE-2015-8603" }, { "80196": "CVE-2015-8400" }, { "80195": "CVE-2015-8397" }, { "80194": "CVE-2015-8396" }, { "80193": "CVE-2015-8337" }, { "80192": "CVE-2015-8306" }, { "80191": "CVE-2015-8098" }, { "80190": "CVE-2015-8088" }, { "80189": "CVE-2015-7759" }, { "80188": "CVE-2015-7548" }, { "80187": "CVE-2015-7393" }, { "80186": "CVE-2015-7242" }, { "80185": "CVE-2015-5471" }, { "80184": "CVE-2015-4703" }, { "80183": "CVE-2015-4671" }, { "80182": "CVE-2015-8746" }, { "80181": "CVE-2015-8335" }, { "80180": "CVE-2015-8333" }, { "80179": "CVE-2015-8331" }, { "80178": "CVE-2015-8231" }, { "80177": "CVE-2015-8230" }, { "80176": "CVE-2015-7706" }, { "80175": "CVE-2015-7399" }, { "80174": "CVE-2015-7024" }, { "80173": "CVE-2015-6980" }, { "80172": "CVE-2015-6566" }, { "80171": "CVE-2016-1565" }, { "80170": "CVE-2016-1501" }, { "80169": "CVE-2016-1500" }, { "80168": "CVE-2016-1499" }, { "80167": "CVE-2016-1498" }, { "80166": "CVE-2015-8766" }, { "80165": "CVE-2015-8765" }, { "80164": "CVE-2015-8761" }, { "80163": "CVE-2015-8760" }, { "80162": "CVE-2015-8759" }, { "80161": "CVE-2015-8758" }, { "80160": "CVE-2015-8757" }, { "80159": "CVE-2015-8756" }, { "80158": "CVE-2015-8755" }, { "80157": "CVE-2015-8754" }, { "80156": "CVE-2015-8753" }, { "80155": "CVE-2015-8668" }, { "80154": "CVE-2015-8612" }, { "80153": "CVE-2015-8597" }, { "80152": "CVE-2015-8557" }, { "80151": "CVE-2015-8547" }, { "80150": "CVE-2015-8512" }, { "80149": "CVE-2015-8511" }, { "80148": "CVE-2015-8510" }, { "80147": "CVE-2015-8481" }, { "80146": "CVE-2015-8376" }, { "80145": "CVE-2015-8303" }, { "80144": "CVE-2015-8226" }, { "80143": "CVE-2015-8225" }, { "80142": "CVE-2015-7939" }, { "80141": "CVE-2015-7938" }, { "80140": "CVE-2015-7758" }, { "80139": "CVE-2015-7575" }, { "80138": "CVE-2015-7554" }, { "80137": "CVE-2015-7541" }, { "80136": "CVE-2015-7519" }, { "80135": "CVE-2015-7512" }, { "80134": "CVE-2015-7466" }, { "80133": "CVE-2015-7465" }, { "80132": "CVE-2015-7397" }, { "80131": "CVE-2015-7362" }, { "80130": "CVE-2015-7328" }, { "80129": "CVE-2015-7117" }, { "80128": "CVE-2015-7116" }, { "80127": "CVE-2015-7115" }, { "80126": "CVE-2015-7092" }, { "80125": "CVE-2015-7091" }, { "80124": "CVE-2015-7090" }, { "80123": "CVE-2015-7089" }, { "80122": "CVE-2015-7088" }, { "80121": "CVE-2015-7087" }, { "80120": "CVE-2015-7086" }, { "80119": "CVE-2015-7085" }, { "80118": "CVE-2015-6933" }, { "80117": "CVE-2015-6856" }, { "80116": "CVE-2015-5259" }, { "80115": "CVE-2015-5254" }, { "80114": "CVE-2015-4694" }, { "80113": "CVE-2014-8886" }, { "80112": "CVE-2014-7151" }, { "80111": "CVE-2014-6444" }, { "80110": "CVE-2016-1131" }, { "80109": "CVE-2015-8261" }, { "80108": "CVE-2015-6862" }, { "80107": "CVE-2015-6434" }, { "80106": "CVE-2015-6433" }, { "80105": "CVE-2015-6647" }, { "80104": "CVE-2015-6646" }, { "80103": "CVE-2015-6645" }, { "80102": "CVE-2015-6644" }, { "80101": "CVE-2015-6643" }, { "80100": "CVE-2015-6642" }, { "80099": "CVE-2015-6641" }, { "80098": "CVE-2015-6640" }, { "80097": "CVE-2015-6639" }, { "80096": "CVE-2015-6638" }, { "80095": "CVE-2015-6637" }, { "80094": "CVE-2015-6636" }, { "80093": "CVE-2015-5310" }, { "80092": "CVE-2015-6861" }, { "80091": "CVE-2015-6858" }, { "80090": "CVE-2015-5447" }, { "80089": "CVE-2015-5446" }, { "80088": "CVE-2015-5445" }, { "80087": "CVE-2015-5434" }, { "80086": "CVE-2015-8742" }, { "80085": "CVE-2015-8741" }, { "80084": "CVE-2015-8740" }, { "80083": "CVE-2015-8739" }, { "80082": "CVE-2015-8738" }, { "80081": "CVE-2015-8737" }, { "80080": "CVE-2015-8736" }, { "80079": "CVE-2015-8735" }, { "80078": "CVE-2015-8734" }, { "80077": "CVE-2015-8733" }, { "80076": "CVE-2015-8732" }, { "80075": "CVE-2015-8731" }, { "80074": "CVE-2015-8730" }, { "80073": "CVE-2015-8729" }, { "80072": "CVE-2015-8728" }, { "80071": "CVE-2015-8727" }, { "80070": "CVE-2015-8726" }, { "80069": "CVE-2015-8725" }, { "80068": "CVE-2015-8724" }, { "80067": "CVE-2015-8723" }, { "80066": "CVE-2015-8722" }, { "80065": "CVE-2015-8721" }, { "80064": "CVE-2015-8720" }, { "80063": "CVE-2015-8719" }, { "80062": "CVE-2015-8718" }, { "80061": "CVE-2015-8717" }, { "80060": "CVE-2015-8716" }, { "80059": "CVE-2015-8715" }, { "80058": "CVE-2015-8714" }, { "80057": "CVE-2015-8713" }, { "80056": "CVE-2015-8712" }, { "80055": "CVE-2015-8711" }, { "80054": "CVE-2015-6432" }, { "80053": "CVE-2014-5040" }, { "80052": "CVE-2015-8509" }, { "80051": "CVE-2015-8508" }, { "80050": "CVE-2015-5051" }, { "80049": "CVE-2015-5038" }, { "80048": "CVE-2015-5037" }, { "80047": "CVE-2015-5036" }, { "80046": "CVE-2015-5035" }, { "80045": "CVE-2015-5023" }, { "80044": "CVE-2015-5017" }, { "80043": "CVE-2015-5003" }, { "80042": "CVE-2015-4962" }, { "80041": "CVE-2015-4946" }, { "80040": "CVE-2016-1283" }, { "80039": "CVE-2015-8027" }, { "80038": "CVE-2015-7452" }, { "80037": "CVE-2015-7451" }, { "80036": "CVE-2015-7450" }, { "80035": "CVE-2015-7442" }, { "80034": "CVE-2015-7438" }, { "80033": "CVE-2015-7437" }, { "80032": "CVE-2015-7436" }, { "80031": "CVE-2015-7435" }, { "80030": "CVE-2015-7431" }, { "80029": "CVE-2015-7430" }, { "80028": "CVE-2015-7429" }, { "80027": "CVE-2015-7426" }, { "80026": "CVE-2015-7422" }, { "80025": "CVE-2015-7416" }, { "80024": "CVE-2015-7407" }, { "80023": "CVE-2015-7403" }, { "80022": "CVE-2015-7402" }, { "80021": "CVE-2015-7400" }, { "80020": "CVE-2015-7396" }, { "80019": "CVE-2015-5020" }, { "80018": "CVE-2015-5018" }, { "80017": "CVE-2015-4996" }, { "80016": "CVE-2015-4990" }, { "80015": "CVE-2015-4989" }, { "80014": "CVE-2015-2023" }, { "80013": "CVE-2015-2007" }, { "80012": "CVE-2015-1985" }, { "80011": "CVE-2015-1971" }, { "80010": "CVE-2015-1928" }, { "80009": "CVE-2015-7456" }, { "80008": "CVE-2015-7445" }, { "80007": "CVE-2015-7421" }, { "80006": "CVE-2015-7420" }, { "80005": "CVE-2015-7415" }, { "80004": "CVE-2015-7410" }, { "80003": "CVE-2015-7409" }, { "80002": "CVE-2015-5049" }, { "80001": "CVE-2015-4943" }, { "80000": "CVE-2015-4941" }, { "79999": "CVE-2015-8703" }, { "79998": "CVE-2015-7794" }, { "79997": "CVE-2015-7793" }, { "79996": "CVE-2015-7792" }, { "79995": "CVE-2015-7791" }, { "79994": "CVE-2015-7790" }, { "79993": "CVE-2015-7789" }, { "79992": "CVE-2015-7788" }, { "79991": "CVE-2015-7787" }, { "79990": "CVE-2015-7786" }, { "79989": "CVE-2015-7784" }, { "79988": "CVE-2015-7782" }, { "79987": "CVE-2015-7540" }, { "79986": "CVE-2015-7489" }, { "79985": "CVE-2015-7441" }, { "79984": "CVE-2015-7284" }, { "79983": "CVE-2015-7283" }, { "79982": "CVE-2015-7282" }, { "79981": "CVE-2015-7281" }, { "79980": "CVE-2015-7280" }, { "79979": "CVE-2015-7279" }, { "79978": "CVE-2015-7278" }, { "79977": "CVE-2015-7277" }, { "79976": "CVE-2015-7252" }, { "79975": "CVE-2015-7251" }, { "79974": "CVE-2015-7250" }, { "79973": "CVE-2015-7249" }, { "79972": "CVE-2015-7248" }, { "79971": "CVE-2015-6020" }, { "79970": "CVE-2015-6019" }, { "79969": "CVE-2015-6018" }, { "79968": "CVE-2015-6017" }, { "79967": "CVE-2015-6016" }, { "79966": "CVE-2015-5996" }, { "79965": "CVE-2015-5995" }, { "79964": "CVE-2015-5994" }, { "79963": "CVE-2015-5990" }, { "79962": "CVE-2015-5989" }, { "79961": "CVE-2015-5988" }, { "79960": "CVE-2015-5987" }, { "79959": "CVE-2015-2918" }, { "79958": "CVE-2015-2913" }, { "79957": "CVE-2015-2912" }, { "79956": "CVE-2015-2896" }, { "79955": "CVE-2015-2895" }, { "79954": "CVE-2015-2894" }, { "79953": "CVE-2015-2876" }, { "79952": "CVE-2015-2875" }, { "79951": "CVE-2015-2874" }, { "79950": "CVE-2015-1947" }, { "79949": "CVE-2014-4876" }, { "79948": "CVE-2014-3260" }, { "79947": "CVE-2015-8660" }, { "79946": "CVE-2015-8651" }, { "79945": "CVE-2015-8650" }, { "79944": "CVE-2015-8649" }, { "79943": "CVE-2015-8648" }, { "79942": "CVE-2015-8647" }, { "79941": "CVE-2015-8646" }, { "79940": "CVE-2015-8645" }, { "79939": "CVE-2015-8644" }, { "79938": "CVE-2015-8643" }, { "79937": "CVE-2015-8642" }, { "79936": "CVE-2015-8641" }, { "79935": "CVE-2015-8640" }, { "79934": "CVE-2015-8639" }, { "79933": "CVE-2015-8638" }, { "79932": "CVE-2015-8636" }, { "79931": "CVE-2015-8635" }, { "79930": "CVE-2015-8634" }, { "79929": "CVE-2015-8569" }, { "79928": "CVE-2015-8543" }, { "79927": "CVE-2015-8460" }, { "79926": "CVE-2015-8459" }, { "79925": "CVE-2015-8374" }, { "79924": "CVE-2015-7990" }, { "79923": "CVE-2015-7509" }, { "79922": "CVE-2015-6852" }, { "79921": "CVE-2015-6850" }, { "79920": "CVE-2013-7446" }, { "79919": "CVE-2015-7447" }, { "79918": "CVE-2015-8669" }, { "79917": "CVE-2015-8263" }, { "79916": "CVE-2015-8262" }, { "79915": "CVE-2015-8254" }, { "79914": "CVE-2015-8253" }, { "79913": "CVE-2015-8252" }, { "79912": "CVE-2015-7783" }, { "79911": "CVE-2015-7665" }, { "79910": "CVE-2015-6538" }, { "79909": "CVE-2015-6537" }, { "79908": "CVE-2015-6409" }, { "79907": "CVE-2015-6005" }, { "79906": "CVE-2015-6004" }, { "79905": "CVE-2015-8664" }, { "79904": "CVE-2015-8663" }, { "79903": "CVE-2015-8662" }, { "79902": "CVE-2015-8661" }, { "79901": "CVE-2015-8373" }, { "79900": "CVE-2015-8267" }, { "79899": "CVE-2015-7936" }, { "79898": "CVE-2015-7935" }, { "79897": "CVE-2015-7934" }, { "79896": "CVE-2015-7932" }, { "79895": "CVE-2015-7931" }, { "79894": "CVE-2015-7930" }, { "79893": "CVE-2015-7929" }, { "79892": "CVE-2015-7928" }, { "79891": "CVE-2015-7927" }, { "79890": "CVE-2015-7926" }, { "79889": "CVE-2015-7925" }, { "79888": "CVE-2015-7924" }, { "79887": "CVE-2015-7917" }, { "79886": "CVE-2015-7911" }, { "79885": "CVE-2015-6851" }, { "79884": "CVE-2015-6792" }, { "79883": "CVE-2015-6471" }, { "79882": "CVE-2015-8615" }, { "79881": "CVE-2015-6431" }, { "79880": "CVE-2015-8458" }, { "79879": "CVE-2015-7937" }, { "79878": "CVE-2015-7919" }, { "79877": "CVE-2015-7908" }, { "79876": "CVE-2015-7907" }, { "79875": "CVE-2015-7906" }, { "79874": "CVE-2015-7756" }, { "79873": "CVE-2015-6934" }, { "79872": "CVE-2015-6556" }, { "79871": "CVE-2015-6481" }, { "79870": "CVE-2015-6480" }, { "79869": "CVE-2015-6429" }, { "79868": "CVE-2015-6428" }, { "79867": "CVE-2015-6427" }, { "79866": "CVE-2015-6426" }, { "79865": "CVE-2015-6424" }, { "79864": "CVE-2015-4545" }, { "79863": "CVE-2015-8467" }, { "79862": "CVE-2015-5330" }, { "79861": "CVE-2015-5299" }, { "79860": "CVE-2015-5296" }, { "79859": "CVE-2015-5252" }, { "79858": "CVE-2015-3223" }, { "79857": "CVE-2015-7754" }, { "79856": "CVE-2015-7755" }, { "79855": "CVE-2015-7755" }, { "79854": "CVE-2015-8552" }, { "79853": "CVE-2015-8551" }, { "79852": "CVE-2015-8550" }, { "79851": "CVE-2015-8555" }, { "79850": "CVE-2015-8554" }, { "79849": "CVE-2015-5663" }, { "79848": "CVE-2015-8602" }, { "79847": "CVE-2015-8601" }, { "79846": "CVE-2015-8600" }, { "79845": "CVE-2015-8369" }, { "79844": "CVE-2015-8368" }, { "79843": "CVE-2015-8327" }, { "79842": "CVE-2015-7527" }, { "79841": "CVE-2015-7518" }, { "79840": "CVE-2015-5204" }, { "79839": "CVE-2015-8581" }, { "79838": "CVE-2015-8580" }, { "79837": "CVE-2015-8579" }, { "79836": "CVE-2015-8578" }, { "79835": "CVE-2015-8577" }, { "79834": "CVE-2015-8566" }, { "79833": "CVE-2015-8565" }, { "79832": "CVE-2015-8564" }, { "79831": "CVE-2015-8563" }, { "79830": "CVE-2015-8562" }, { "79829": "CVE-2015-8476" }, { "79828": "CVE-2015-8370" }, { "79827": "CVE-2015-8358" }, { "79826": "CVE-2015-8357" }, { "79825": "CVE-2015-7217" }, { "79824": "CVE-2015-7210" }, { "79823": "CVE-2015-6425" }, { "79822": "CVE-2015-7214" }, { "79821": "CVE-2015-7223" }, { "79820": "CVE-2015-7222" }, { "79819": "CVE-2015-7213" }, { "79818": "CVE-2015-7205" }, { "79817": "CVE-2015-7221" }, { "79816": "CVE-2015-7220" }, { "79815": "CVE-2015-7203" }, { "79814": "CVE-2015-7216" }, { "79813": "CVE-2015-7219" }, { "79812": "CVE-2015-7218" }, { "79811": "CVE-2015-7211" }, { "79810": "CVE-2015-7215" }, { "79809": "CVE-2015-7212" }, { "79808": "CVE-2015-7208" }, { "79807": "CVE-2015-7207" }, { "79806": "CVE-2015-7204" }, { "79805": "CVE-2015-7202" }, { "79804": "CVE-2015-7201" }, { "79802": "CVE-2015-8461" }, { "79801": "CVE-2015-8000" }, { "79800": "CVE-2015-8572" }, { "79799": "CVE-2015-8571" }, { "79798": "CVE-2015-8570" }, { "79797": "CVE-2015-8561" }, { "79796": "CVE-2015-8377" }, { "79795": "CVE-2015-8247" }, { "79794": "CVE-2015-8242" }, { "79793": "CVE-2015-8241" }, { "79792": "CVE-2015-7918" }, { "79791": "CVE-2015-6420" }, { "79790": "CVE-2015-6411" }, { "79789": "CVE-2015-6404" }, { "79788": "CVE-2015-6403" }, { "79787": "CVE-2015-6399" }, { "79786": "CVE-2015-4206" }, { "79785": "CVE-2015-6359" }, { "79784": "CVE-2015-6860" }, { "79783": "CVE-2015-6859" }, { "79782": "CVE-2015-8548" }, { "79781": "CVE-2015-6791" }, { "79780": "CVE-2015-6790" }, { "79779": "CVE-2015-6789" }, { "79778": "CVE-2015-6788" }, { "79777": "CVE-2015-1836" }, { "79776": "CVE-2015-1772" }, { "79775": "CVE-2015-8457" }, { "79774": "CVE-2015-8456" }, { "79773": "CVE-2015-8455" }, { "79772": "CVE-2015-8454" }, { "79771": "CVE-2015-8418" }, { "79770": "CVE-2015-6422" }, { "79769": "CVE-2015-6419" }, { "79768": "CVE-2015-6418" }, { "79767": "CVE-2015-6417" }, { "79766": "CVE-2015-6416" }, { "79765": "CVE-2015-6415" }, { "79764": "CVE-2015-6414" }, { "79763": "CVE-2015-6413" }, { "79762": "CVE-2015-6410" }, { "79761": "CVE-2015-6408" }, { "79760": "CVE-2015-6407" }, { "79759": "CVE-2015-6406" }, { "79758": "CVE-2015-6405" }, { "79757": "CVE-2015-6402" }, { "79756": "CVE-2015-6401" }, { "79755": "CVE-2015-6400" }, { "79754": "CVE-2015-6395" }, { "79753": "CVE-2015-6389" }, { "79752": "CVE-2015-6378" }, { "79751": "CVE-2015-6361" }, { "79750": "CVE-2015-8340" }, { "79749": "CVE-2015-8339" }, { "79748": "CVE-2015-8338" }, { "79747": "CVE-2015-8341" }, { "79746": "CVE-2015-5004" }, { "79745": "CVE-2015-6108" }, { "79744": "CVE-2015-6107" }, { "79743": "CVE-2015-6106" }, { "79742": "CVE-2015-6108" }, { "79741": "CVE-2015-6107" }, { "79740": "CVE-2015-6106" }, { "79739": "CVE-2015-6108" }, { "79738": "CVE-2015-6108" }, { "79736": "CVE-2015-6114" }, { "79735": "CVE-2015-7057" }, { "79734": "CVE-2015-7049" }, { "79733": "CVE-2015-7056" }, { "79732": "CVE-2015-7082" }, { "79730": "CVE-2015-8409" }, { "79729": "CVE-2015-8440" }, { "79728": "CVE-2015-8453" }, { "79727": "CVE-2015-8447" }, { "79726": "CVE-2015-8442" }, { "79725": "CVE-2015-8441" }, { "79724": "CVE-2015-8070" }, { "79723": "CVE-2015-8069" }, { "79722": "CVE-2015-8406" }, { "79721": "CVE-2015-8401" }, { "79720": "CVE-2015-8071" }, { "79719": "CVE-2015-8403" }, { "79718": "CVE-2015-8402" }, { "79717": "CVE-2015-8404" }, { "79716": "CVE-2015-8405" }, { "79715": "CVE-2015-8063" }, { "79714": "CVE-2015-8065" }, { "79713": "CVE-2015-8064" }, { "79712": "CVE-2015-8068" }, { "79711": "CVE-2015-8062" }, { "79710": "CVE-2015-8066" }, { "79709": "CVE-2015-8067" }, { "79708": "CVE-2015-8061" }, { "79707": "CVE-2015-8056" }, { "79706": "CVE-2015-8057" }, { "79705": "CVE-2015-8055" }, { "79704": "CVE-2015-8058" }, { "79703": "CVE-2015-8059" }, { "79702": "CVE-2015-8052" }, { "79701": "CVE-2015-8414" }, { "79700": "CVE-2015-8435" }, { "79699": "CVE-2015-8434" }, { "79698": "CVE-2015-8429" }, { "79697": "CVE-2015-8428" }, { "79696": "CVE-2015-8427" }, { "79695": "CVE-2015-8430" }, { "79694": "CVE-2015-8426" }, { "79693": "CVE-2015-8431" }, { "79692": "CVE-2015-8432" }, { "79691": "CVE-2015-8433" }, { "79690": "CVE-2015-8425" }, { "79689": "CVE-2015-8423" }, { "79688": "CVE-2015-8421" }, { "79687": "CVE-2015-8420" }, { "79686": "CVE-2015-8422" }, { "79685": "CVE-2015-8424" }, { "79684": "CVE-2015-8411" }, { "79683": "CVE-2015-8410" }, { "79682": "CVE-2015-8412" }, { "79681": "CVE-2015-8413" }, { "79680": "CVE-2015-8048" }, { "79679": "CVE-2015-8452" }, { "79678": "CVE-2015-8436" }, { "79677": "CVE-2015-8448" }, { "79676": "CVE-2015-8449" }, { "79675": "CVE-2015-8450" }, { "79674": "CVE-2015-8437" }, { "79673": "CVE-2015-8049" }, { "79672": "CVE-2015-8050" }, { "79671": "CVE-2015-8415" }, { "79670": "CVE-2015-8445" }, { "79669": "CVE-2015-8439" }, { "79668": "CVE-2015-8407" }, { "79667": "CVE-2015-8408" }, { "79666": "CVE-2015-8419" }, { "79665": "CVE-2015-8060" }, { "79664": "CVE-2015-8051" }, { "79663": "CVE-2015-8045" }, { "79662": "CVE-2015-8053" }, { "79661": "CVE-2015-8047" }, { "79660": "CVE-2015-8451" }, { "79659": "CVE-2015-8416" }, { "79658": "CVE-2015-8417" }, { "79657": "CVE-2015-8444" }, { "79656": "CVE-2015-8443" }, { "79655": "CVE-2015-8446" }, { "79654": "CVE-2015-8438" }, { "79653": "CVE-2015-7050" }, { "79652": "CVE-2015-7104" }, { "79651": "CVE-2015-7103" }, { "79650": "CVE-2015-7102" }, { "79649": "CVE-2015-7101" }, { "79648": "CVE-2015-7100" }, { "79647": "CVE-2015-7099" }, { "79646": "CVE-2015-7098" }, { "79645": "CVE-2015-7097" }, { "79644": "CVE-2015-7096" }, { "79643": "CVE-2015-7095" }, { "79642": "CVE-2015-7048" }, { "79641": "CVE-2015-7050" }, { "79640": "CVE-2015-7103" }, { "79639": "CVE-2015-7102" }, { "79638": "CVE-2015-7101" }, { "79637": "CVE-2015-7100" }, { "79636": "CVE-2015-7099" }, { "79635": "CVE-2015-7098" }, { "79634": "CVE-2015-7097" }, { "79633": "CVE-2015-7096" }, { "79632": "CVE-2015-7095" }, { "79631": "CVE-2015-7048" }, { "79630": "CVE-2015-7080" }, { "79629": "CVE-2015-7058" }, { "79628": "CVE-2015-7073" }, { "79627": "CVE-2015-7046" }, { "79626": "CVE-2015-7093" }, { "79625": "CVE-2015-7107" }, { "79624": "CVE-2015-7037" }, { "79623": "CVE-2015-7066" }, { "79622": "CVE-2015-7065" }, { "79621": "CVE-2015-7064" }, { "79620": "CVE-2015-7051" }, { "79619": "CVE-2015-3807" }, { "79618": "CVE-2015-7039" }, { "79617": "CVE-2015-7038" }, { "79616": "CVE-2011-2895" }, { "79615": "CVE-2015-7113" }, { "79614": "CVE-2015-7047" }, { "79613": "CVE-2015-7084" }, { "79612": "CVE-2015-7083" }, { "79611": "CVE-2015-7043" }, { "79610": "CVE-2015-7042" }, { "79609": "CVE-2015-7041" }, { "79608": "CVE-2015-7040" }, { "79607": "CVE-2015-7068" }, { "79606": "CVE-2015-7112" }, { "79605": "CVE-2015-7111" }, { "79604": "CVE-2015-7053" }, { "79603": "CVE-2015-7081" }, { "79602": "CVE-2015-7070" }, { "79601": "CVE-2015-7069" }, { "79600": "CVE-2015-7079" }, { "79599": "CVE-2015-7072" }, { "79598": "CVE-2015-7075" }, { "79597": "CVE-2015-7074" }, { "79596": "CVE-2015-7105" }, { "79595": "CVE-2015-7054" }, { "79594": "CVE-2015-7094" }, { "79593": "CVE-2015-7001" }, { "79592": "CVE-2015-7055" }, { "79591": "CVE-2015-7044" }, { "79590": "CVE-2015-7058" }, { "79589": "CVE-2015-7061" }, { "79588": "CVE-2015-7060" }, { "79587": "CVE-2015-7059" }, { "79586": "CVE-2015-7073" }, { "79585": "CVE-2015-7046" }, { "79584": "CVE-2015-7107" }, { "79583": "CVE-2015-5334" }, { "79582": "CVE-2015-5333" }, { "79581": "CVE-2015-6908" }, { "79580": "CVE-2015-7066" }, { "79579": "CVE-2015-7065" }, { "79578": "CVE-2015-7064" }, { "79577": "CVE-2015-3807" }, { "79576": "CVE-2012-1148" }, { "79575": "CVE-2012-1147" }, { "79574": "CVE-2012-0876" }, { "79573": "CVE-2015-7039" }, { "79572": "CVE-2015-7038" }, { "79571": "CVE-2011-2895" }, { "79570": "CVE-2015-7045" }, { "79569": "CVE-2015-7052" }, { "79568": "CVE-2015-7047" }, { "79567": "CVE-2015-7084" }, { "79566": "CVE-2015-7083" }, { "79565": "CVE-2015-7043" }, { "79564": "CVE-2015-7042" }, { "79563": "CVE-2015-7041" }, { "79562": "CVE-2015-7040" }, { "79561": "CVE-2015-7067" }, { "79560": "CVE-2015-7068" }, { "79559": "CVE-2015-7112" }, { "79558": "CVE-2015-7111" }, { "79557": "CVE-2015-7109" }, { "79556": "CVE-2015-7077" }, { "79555": "CVE-2015-7106" }, { "79554": "CVE-2015-7076" }, { "79553": "CVE-2015-7053" }, { "79552": "CVE-2015-7081" }, { "79551": "CVE-2015-7078" }, { "79550": "CVE-2015-7071" }, { "79549": "CVE-2015-7063" }, { "79548": "CVE-2015-7110" }, { "79547": "CVE-2015-7075" }, { "79546": "CVE-2015-7074" }, { "79545": "CVE-2015-7105" }, { "79544": "CVE-2015-7062" }, { "79543": "CVE-2015-7054" }, { "79542": "CVE-2015-7094" }, { "79541": "CVE-2015-7108" }, { "79540": "CVE-2015-7001" }, { "79539": "CVE-2015-7804" }, { "79538": "CVE-2015-7803" }, { "79537": "CVE-2015-8507" }, { "79536": "CVE-2015-8506" }, { "79535": "CVE-2015-8505" }, { "79534": "CVE-2015-6634" }, { "79533": "CVE-2015-6633" }, { "79532": "CVE-2015-6632" }, { "79531": "CVE-2015-6631" }, { "79530": "CVE-2015-6630" }, { "79529": "CVE-2015-6629" }, { "79528": "CVE-2015-6628" }, { "79527": "CVE-2015-6627" }, { "79526": "CVE-2015-6626" }, { "79525": "CVE-2015-6625" }, { "79524": "CVE-2015-6624" }, { "79523": "CVE-2015-6623" }, { "79522": "CVE-2015-6622" }, { "79521": "CVE-2015-6621" }, { "79520": "CVE-2015-6620" }, { "79519": "CVE-2015-6619" }, { "79518": "CVE-2015-6618" }, { "79517": "CVE-2015-6617" }, { "79516": "CVE-2015-6616" }, { "79515": "CVE-2015-6175" }, { "79514": "CVE-2015-6174" }, { "79513": "CVE-2015-6173" }, { "79512": "CVE-2015-6171" }, { "79511": "CVE-2015-6131" }, { "79510": "CVE-2015-6127" }, { "79509": "CVE-2015-6126" }, { "79508": "CVE-2015-6133" }, { "79507": "CVE-2015-6132" }, { "79506": "CVE-2015-6128" }, { "79505": "CVE-2015-6177" }, { "79504": "CVE-2015-6172" }, { "79503": "CVE-2015-6124" }, { "79502": "CVE-2015-6122" }, { "79501": "CVE-2015-6118" }, { "79500": "CVE-2015-6040" }, { "79499": "CVE-2015-6130" }, { "79498": "CVE-2015-6166" }, { "79497": "CVE-2015-6165" }, { "79496": "CVE-2015-6164" }, { "79495": "CVE-2015-6108" }, { "79494": "CVE-2015-6107" }, { "79493": "CVE-2015-6106" }, { "79492": "CVE-2015-6125" }, { "79491": "CVE-2015-6136" }, { "79490": "CVE-2015-6135" }, { "79489": "CVE-2015-6176" }, { "79488": "CVE-2015-6170" }, { "79487": "CVE-2015-6169" }, { "79486": "CVE-2015-6168" }, { "79485": "CVE-2015-6161" }, { "79484": "CVE-2015-6159" }, { "79483": "CVE-2015-6158" }, { "79482": "CVE-2015-6155" }, { "79481": "CVE-2015-6154" }, { "79480": "CVE-2015-6153" }, { "79479": "CVE-2015-6151" }, { "79478": "CVE-2015-6148" }, { "79477": "CVE-2015-6142" }, { "79476": "CVE-2015-6140" }, { "79475": "CVE-2015-6139" }, { "79474": "CVE-2015-6164" }, { "79473": "CVE-2015-6162" }, { "79472": "CVE-2015-6161" }, { "79471": "CVE-2015-6160" }, { "79470": "CVE-2015-6159" }, { "79469": "CVE-2015-6158" }, { "79468": "CVE-2015-6157" }, { "79467": "CVE-2015-6156" }, { "79466": "CVE-2015-6155" }, { "79465": "CVE-2015-6154" }, { "79464": "CVE-2015-6153" }, { "79463": "CVE-2015-6152" }, { "79462": "CVE-2015-6151" }, { "79461": "CVE-2015-6150" }, { "79460": "CVE-2015-6149" }, { "79459": "CVE-2015-6148" }, { "79458": "CVE-2015-6147" }, { "79457": "CVE-2015-6146" }, { "79456": "CVE-2015-6145" }, { "79455": "CVE-2015-6144" }, { "79454": "CVE-2015-6143" }, { "79453": "CVE-2015-6142" }, { "79452": "CVE-2015-6141" }, { "79451": "CVE-2015-6140" }, { "79450": "CVE-2015-6139" }, { "79449": "CVE-2015-6138" }, { "79448": "CVE-2015-6136" }, { "79447": "CVE-2015-6135" }, { "79446": "CVE-2015-6134" }, { "79445": "CVE-2015-6083" }, { "79443": "CVE-2015-8482" }, { "79442": "CVE-2015-8131" }, { "79441": "CVE-2015-8125" }, { "79440": "CVE-2015-8124" }, { "79439": "CVE-2015-8084" }, { "79438": "CVE-2015-7348" }, { "79437": "CVE-2015-5309" }, { "79436": "CVE-2015-5302" }, { "79435": "CVE-2015-5287" }, { "79434": "CVE-2015-5273" }, { "79433": "CVE-2015-5006" }, { "79432": "CVE-2015-4334" }, { "79431": "CVE-2015-1344" }, { "79430": "CVE-2015-1342" }, { "79429": "CVE-2015-4027" }, { "79428": "CVE-2015-8480" }, { "79427": "CVE-2015-8479" }, { "79426": "CVE-2015-8478" }, { "79425": "CVE-2015-6849" }, { "79424": "CVE-2015-6787" }, { "79423": "CVE-2015-6764" }, { "79422": "CVE-2015-6394" }, { "79421": "CVE-2015-6391" }, { "79420": "CVE-2015-6388" }, { "79419": "CVE-2015-6387" }, { "79418": "CVE-2015-6384" }, { "79417": "CVE-2015-1794" }, { "79416": "CVE-2012-6700" }, { "79415": "CVE-2012-6699" }, { "79414": "CVE-2012-6698" }, { "79413": "CVE-2015-3196" }, { "79412": "CVE-2015-3195" }, { "79411": "CVE-2015-3194" }, { "79410": "CVE-2015-3193" }, { "79409": "CVE-2015-7413" }, { "79408": "CVE-2015-4998" }, { "79407": "CVE-2015-4993" }, { "79406": "CVE-2015-5001" }, { "79405": "CVE-2015-8078" }, { "79404": "CVE-2015-8077" }, { "79403": "CVE-2015-8076" }, { "79402": "CVE-2015-5245" }, { "79401": "CVE-2015-0860" }, { "79400": "CVE-2015-0859" }, { "79399": "CVE-2015-7275" }, { "79398": "CVE-2015-7274" }, { "79397": "CVE-2015-7273" }, { "79396": "CVE-2015-7272" }, { "79395": "CVE-2015-7272" }, { "79394": "CVE-2015-7271" }, { "79393": "CVE-2015-7270" }, { "79392": "CVE-2015-5304" }, { "79391": "CVE-2015-8395" }, { "79390": "CVE-2015-8394" }, { "79389": "CVE-2015-8393" }, { "79388": "CVE-2015-8392" }, { "79387": "CVE-2015-8391" }, { "79386": "CVE-2015-8390" }, { "79385": "CVE-2015-8389" }, { "79384": "CVE-2015-8388" }, { "79383": "CVE-2015-8387" }, { "79382": "CVE-2015-8386" }, { "79381": "CVE-2015-8385" }, { "79380": "CVE-2015-8384" }, { "79379": "CVE-2015-8383" }, { "79378": "CVE-2015-8382" }, { "79377": "CVE-2015-8381" }, { "79376": "CVE-2015-8380" }, { "79375": "CVE-2015-8024" }, { "79374": "CVE-2015-6390" }, { "79373": "CVE-2015-6385" }, { "79372": "CVE-2015-6383" }, { "79371": "CVE-2015-2328" }, { "79370": "CVE-2015-2327" }, { "79369": "CVE-2015-6786" }, { "79368": "CVE-2015-6785" }, { "79367": "CVE-2015-6784" }, { "79366": "CVE-2015-6783" }, { "79365": "CVE-2015-6782" }, { "79364": "CVE-2015-6781" }, { "79363": "CVE-2015-6780" }, { "79362": "CVE-2015-6779" }, { "79361": "CVE-2015-6778" }, { "79360": "CVE-2015-6777" }, { "79359": "CVE-2015-6776" }, { "79358": "CVE-2015-6775" }, { "79357": "CVE-2015-6774" }, { "79356": "CVE-2015-6773" }, { "79355": "CVE-2015-6772" }, { "79354": "CVE-2015-6771" }, { "79353": "CVE-2015-6770" }, { "79352": "CVE-2015-6769" }, { "79351": "CVE-2015-6768" }, { "79350": "CVE-2015-6767" }, { "79349": "CVE-2015-6766" }, { "79348": "CVE-2015-6765" }, { "79347": "CVE-2015-5146" }, { "79346": "CVE-2015-6386" }, { "79345": "CVE-2015-7504" }, { "79344": "CVE-2015-5277" }, { "79343": "CVE-2015-8365" }, { "79342": "CVE-2015-8364" }, { "79341": "CVE-2015-8363" }, { "79340": "CVE-2015-6848" }, { "79339": "CVE-2015-7500" }, { "79338": "CVE-2015-7499" }, { "79337": "CVE-2015-7498" }, { "79336": "CVE-2015-7497" }, { "79335": "CVE-2015-5312" }, { "79334": "CVE-2015-8317" }, { "79333": "CVE-2015-8213" }, { "79332": "CVE-2015-3276" }, { "79331": "CVE-2015-8324" }, { "79330": "CVE-2015-8103" }, { "79329": "CVE-2015-6857" }, { "79328": "CVE-2015-6382" }, { "79327": "CVE-2015-5326" }, { "79326": "CVE-2015-5325" }, { "79325": "CVE-2015-5324" }, { "79324": "CVE-2015-5323" }, { "79323": "CVE-2015-5322" }, { "79322": "CVE-2015-5321" }, { "79321": "CVE-2015-5320" }, { "79320": "CVE-2015-5319" }, { "79319": "CVE-2015-5318" }, { "79318": "CVE-2015-5317" }, { "79317": "CVE-2015-5306" }, { "79316": "CVE-2015-5242" }, { "79315": "CVE-2014-3665" }, { "79314": "CVE-2015-8330" }, { "79313": "CVE-2015-8329" }, { "79312": "CVE-2015-8328" }, { "79311": "CVE-2015-8229" }, { "79310": "CVE-2015-8228" }, { "79309": "CVE-2015-8227" }, { "79308": "CVE-2015-7985" }, { "79307": "CVE-2015-7869" }, { "79306": "CVE-2015-7866" }, { "79305": "CVE-2015-7865" }, { "79304": "CVE-2015-7808" }, { "79303": "CVE-2015-7496" }, { "79302": "CVE-2015-7288" }, { "79301": "CVE-2015-7287" }, { "79300": "CVE-2015-7286" }, { "79299": "CVE-2015-7285" }, { "79298": "CVE-2015-6379" }, { "79297": "CVE-2015-5281" }, { "79296": "CVE-2015-5053" }, { "79295": "CVE-2015-0856" }, { "79294": "CVE-2015-8320" }, { "79293": "CVE-2015-6380" }, { "79292": "CVE-2015-6377" }, { "79291": "CVE-2015-5256" }, { "79290": "CVE-2015-7984" }, { "79289": "CVE-2015-7913" }, { "79288": "CVE-2015-7912" }, { "79287": "CVE-2015-7777" }, { "79286": "CVE-2015-7291" }, { "79285": "CVE-2015-7290" }, { "79284": "CVE-2015-7289" }, { "79283": "CVE-2015-7036" }, { "79282": "CVE-2015-6376" }, { "79281": "CVE-2015-6375" }, { "79280": "CVE-2015-5859" }, { "79279": "CVE-2015-5787" }, { "79278": "CVE-2015-5451" }, { "79277": "CVE-2009-5149" }, { "79276": "CVE-2015-8236" }, { "79275": "CVE-2015-8087" }, { "79274": "CVE-2015-8083" }, { "79273": "CVE-2015-7984" }, { "79272": "CVE-2015-7910" }, { "79271": "CVE-2015-7845" }, { "79270": "CVE-2015-7773" }, { "79269": "CVE-2015-7772" }, { "79268": "CVE-2015-7771" }, { "79267": "CVE-2015-7385" }, { "79266": "CVE-2015-4112" }, { "79265": "CVE-2015-0794" }, { "79264": "CVE-2014-9756" }, { "79263": "CVE-2015-8090" }, { "79262": "CVE-2015-8053" }, { "79261": "CVE-2015-8052" }, { "79260": "CVE-2015-8051" }, { "79259": "CVE-2015-8023" }, { "79258": "CVE-2015-7942" }, { "79257": "CVE-2015-7941" }, { "79256": "CVE-2015-6847" }, { "79255": "CVE-2015-6374" }, { "79254": "CVE-2015-6373" }, { "79253": "CVE-2015-6372" }, { "79252": "CVE-2015-6371" }, { "79251": "CVE-2015-6370" }, { "79250": "CVE-2015-6369" }, { "79249": "CVE-2015-6368" }, { "79248": "CVE-2015-6357" }, { "79247": "CVE-2015-6330" }, { "79246": "CVE-2015-5999" }, { "79245": "CVE-2015-5255" }, { "79244": "CVE-2015-5253" }, { "79243": "CVE-2015-4852" }, { "79242": "CVE-2015-8233" }, { "79241": "CVE-2015-8232" }, { "79240": "CVE-2015-8222" }, { "79239": "CVE-2015-8221" }, { "79238": "CVE-2015-8220" }, { "79237": "CVE-2015-7998" }, { "79236": "CVE-2015-7997" }, { "79235": "CVE-2015-7996" }, { "79234": "CVE-2015-7995" }, { "79233": "CVE-2015-7805" }, { "79232": "CVE-2015-5311" }, { "79231": "CVE-2015-5301" }, { "79230": "CVE-2015-5276" }, { "79229": "CVE-2015-5217" }, { "79228": "CVE-2015-0272" }, { "79227": "CVE-2015-8219" }, { "79226": "CVE-2015-8218" }, { "79225": "CVE-2015-8217" }, { "79224": "CVE-2015-8216" }, { "79223": "CVE-2015-8215" }, { "79222": "CVE-2015-7816" }, { "79221": "CVE-2015-7815" }, { "79220": "CVE-2015-7712" }, { "79219": "CVE-2015-7312" }, { "79218": "CVE-2015-5257" }, { "79217": "CVE-2015-2924" }, { "79216": "CVE-2014-9752" }, { "79215": "CVE-2015-7774" }, { "79214": "CVE-2015-7427" }, { "79213": "CVE-2015-7419" }, { "79212": "CVE-2015-7404" }, { "79211": "CVE-2015-6367" }, { "79210": "CVE-2015-6365" }, { "79209": "CVE-2015-6364" }, { "79208": "CVE-2015-3977" }, { "79207": "CVE-2013-5229" }, { "79206": "CVE-2015-8126" }, { "79205": "CVE-2015-7905" }, { "79204": "CVE-2015-6478" }, { "79203": "CVE-2015-6366" }, { "79202": "CVE-2015-6045" }, { "79201": "CVE-2015-2698" }, { "79200": "CVE-2015-8113" }, { "79199": "CVE-2015-7820" }, { "79198": "CVE-2015-7819" }, { "79197": "CVE-2015-7818" }, { "79196": "CVE-2015-7817" }, { "79195": "CVE-2015-6555" }, { "79194": "CVE-2015-6554" }, { "79193": "CVE-2015-6363" }, { "79192": "CVE-2015-6100" }, { "79191": "CVE-2015-6097" }, { "79190": "CVE-2015-6092" }, { "79189": "CVE-2015-6091" }, { "79188": "CVE-2015-5441" }, { "79187": "CVE-2015-2503" }, { "79186": "CVE-2015-6061" }, { "79185": "CVE-2015-6095" }, { "79184": "CVE-2015-6112" }, { "79183": "CVE-2015-6111" }, { "79182": "CVE-2015-2478" }, { "79181": "CVE-2015-6115" }, { "79180": "CVE-2015-6099" }, { "79179": "CVE-2015-6096" }, { "79178": "CVE-2015-6098" }, { "79177": "CVE-2015-6094" }, { "79176": "CVE-2015-6093" }, { "79175": "CVE-2015-6038" }, { "79174": "CVE-2015-6113" }, { "79173": "CVE-2015-6109" }, { "79172": "CVE-2015-6104" }, { "79171": "CVE-2015-6103" }, { "79170": "CVE-2015-6102" }, { "79169": "CVE-2015-6101" }, { "79168": "CVE-2015-6113" }, { "79167": "CVE-2015-6097" }, { "79166": "CVE-2015-6088" }, { "79165": "CVE-2015-6078" }, { "79164": "CVE-2015-6073" }, { "79163": "CVE-2015-6064" }, { "79162": "CVE-2015-6089" }, { "79161": "CVE-2015-6088" }, { "79160": "CVE-2015-6087" }, { "79159": "CVE-2015-6086" }, { "79158": "CVE-2015-6085" }, { "79157": "CVE-2015-6084" }, { "79156": "CVE-2015-6082" }, { "79155": "CVE-2015-6081" }, { "79154": "CVE-2015-6080" }, { "79153": "CVE-2015-6079" }, { "79152": "CVE-2015-6078" }, { "79151": "CVE-2015-6077" }, { "79150": "CVE-2015-6076" }, { "79149": "CVE-2015-6075" }, { "79148": "CVE-2015-6074" }, { "79147": "CVE-2015-6073" }, { "79146": "CVE-2015-6072" }, { "79145": "CVE-2015-6071" }, { "79144": "CVE-2015-6070" }, { "79143": "CVE-2015-6069" }, { "79142": "CVE-2015-6068" }, { "79141": "CVE-2015-6066" }, { "79140": "CVE-2015-6065" }, { "79139": "CVE-2015-6064" }, { "79138": "CVE-2015-2427" }, { "79137": "CVE-2015-1302" }, { "79136": "CVE-2015-8046" }, { "79135": "CVE-2015-8044" }, { "79134": "CVE-2015-8043" }, { "79133": "CVE-2015-8042" }, { "79132": "CVE-2015-7663" }, { "79131": "CVE-2015-7661" }, { "79130": "CVE-2015-7660" }, { "79129": "CVE-2015-7658" }, { "79128": "CVE-2015-7657" }, { "79127": "CVE-2015-7656" }, { "79126": "CVE-2015-7655" }, { "79125": "CVE-2015-7654" }, { "79124": "CVE-2015-7653" }, { "79123": "CVE-2015-7652" }, { "79122": "CVE-2015-7651" }, { "79121": "CVE-2015-7659" }, { "79120": "CVE-2015-7662" }, { "79119": "CVE-2015-8104" }, { "79118": "CVE-2015-5307" }, { "79117": "CVE-2015-6123" }, { "79116": "CVE-2015-8105" }, { "79115": "CVE-2015-8025" }, { "79114": "CVE-2015-7994" }, { "79113": "CVE-2015-7993" }, { "79112": "CVE-2015-7992" }, { "79111": "CVE-2015-7991" }, { "79110": "CVE-2015-7828" }, { "79109": "CVE-2015-5213" }, { "79108": "CVE-2015-5212" }, { "79107": "CVE-2015-4551" }, { "79106": "CVE-2015-8079" }, { "79105": "CVE-2015-8100" }, { "79104": "CVE-2015-8096" }, { "79103": "CVE-2015-8095" }, { "79102": "CVE-2015-8041" }, { "79101": "CVE-2015-7940" }, { "79100": "CVE-2015-7295" }, { "79099": "CVE-2015-6362" }, { "79098": "CVE-2015-5655" }, { "79097": "CVE-2015-5218" }, { "79096": "CVE-2015-3240" }, { "79095": "CVE-2014-8873" }, { "79094": "CVE-2015-8082" }, { "79093": "CVE-2015-8081" }, { "79092": "CVE-2015-7809" }, { "79091": "CVE-2015-7770" }, { "79090": "CVE-2015-7763" }, { "79089": "CVE-2015-7762" }, { "79088": "CVE-2015-7412" }, { "79087": "CVE-2015-7395" }, { "79086": "CVE-2015-7394" }, { "79085": "CVE-2015-7254" }, { "79084": "CVE-2015-6476" }, { "79083": "CVE-2015-6316" }, { "79082": "CVE-2015-5672" }, { "79081": "CVE-2015-5305" }, { "79080": "CVE-2015-5044" }, { "79079": "CVE-2015-5043" }, { "79078": "CVE-2015-5019" }, { "79077": "CVE-2015-5015" }, { "79076": "CVE-2015-5005" }, { "79075": "CVE-2015-4966" }, { "79074": "CVE-2015-4963" }, { "79073": "CVE-2015-4940" }, { "79072": "CVE-2015-4928" }, { "79071": "CVE-2015-4282" }, { "79070": "CVE-2015-2017" }, { "79069": "CVE-2015-1999" }, { "79068": "CVE-2015-1997" }, { "79067": "CVE-2015-1996" }, { "79066": "CVE-2015-1995" }, { "79065": "CVE-2015-1994" }, { "79064": "CVE-2015-1993" }, { "79063": "CVE-2015-1989" }, { "79062": "CVE-2014-9749" }, { "79061": "CVE-2015-2697" }, { "79060": "CVE-2015-2696" }, { "79059": "CVE-2015-2695" }, { "79058": "CVE-2015-5214" }, { "79057": "CVE-2015-7894" }, { "79056": "CVE-2015-7898" }, { "79055": "CVE-2015-7897" }, { "79054": "CVE-2015-7896" }, { "79053": "CVE-2015-7895" }, { "79052": "CVE-2015-8035" }, { "79051": "CVE-2015-6321" }, { "79050": "CVE-2015-6291" }, { "79049": "CVE-2015-6293" }, { "79048": "CVE-2015-6298" }, { "79047": "CVE-2015-6292" }, { "79046": "CVE-2015-7183" }, { "79045": "CVE-2015-7182" }, { "79044": "CVE-2015-7181" }, { "79043": "CVE-2015-7197" }, { "79042": "CVE-2015-7200" }, { "79041": "CVE-2015-7199" }, { "79040": "CVE-2015-7198" }, { "79039": "CVE-2015-7196" }, { "79038": "CVE-2015-7195" }, { "79037": "CVE-2015-7194" }, { "79036": "CVE-2015-7193" }, { "79035": "CVE-2015-7192" }, { "79034": "CVE-2015-7191" }, { "79033": "CVE-2015-7190" }, { "79032": "CVE-2015-7189" }, { "79031": "CVE-2015-7188" }, { "79030": "CVE-2015-7187" }, { "79029": "CVE-2015-7186" }, { "79028": "CVE-2015-7185" }, { "79027": "CVE-2015-4518" }, { "79026": "CVE-2015-4515" }, { "79025": "CVE-2015-4514" }, { "79024": "CVE-2015-4513" }, { "79023": "CVE-2015-8074" }, { "79022": "CVE-2015-8073" }, { "79021": "CVE-2015-8072" }, { "79020": "CVE-2015-7650" }, { "79019": "CVE-2015-7253" }, { "79018": "CVE-2015-7244" }, { "79017": "CVE-2015-6867" }, { "79016": "CVE-2015-6356" }, { "79015": "CVE-2015-6355" }, { "79014": "CVE-2015-5673" }, { "79013": "CVE-2015-5021" }, { "79012": "CVE-2015-4927" }, { "79011": "CVE-2015-2903" }, { "79010": "CVE-2015-2902" }, { "79009": "CVE-2015-6614" }, { "79008": "CVE-2015-6613" }, { "79007": "CVE-2015-6612" }, { "79006": "CVE-2015-6610" }, { "79005": "CVE-2015-6611" }, { "79004": "CVE-2015-6609" }, { "79003": "CVE-2015-6608" }, { "79001": "CVE-2015-7981" }, { "79000": "CVE-2015-8019" }, { "78999": "CVE-2015-8040" }, { "78998": "CVE-2015-8039" }, { "78997": "CVE-2015-8038" }, { "78996": "CVE-2015-8037" }, { "78995": "CVE-2015-8036" }, { "78994": "CVE-2015-6031" }, { "78993": "CVE-2015-5534" }, { "78992": "CVE-2015-5470" }, { "78991": "CVE-2015-5308" }, { "78990": "CVE-2015-5291" }, { "78989": "CVE-2015-5210" }, { "78988": "CVE-2015-3270" }, { "78987": "CVE-2015-3186" }, { "78986": "CVE-2015-1775" }, { "78985": "CVE-2015-8009" }, { "78984": "CVE-2015-8008" }, { "78983": "CVE-2015-8007" }, { "78982": "CVE-2015-8006" }, { "78981": "CVE-2015-8005" }, { "78980": "CVE-2015-8004" }, { "78979": "CVE-2015-8003" }, { "78978": "CVE-2015-8002" }, { "78977": "CVE-2015-8001" }, { "78976": "CVE-2015-7697" }, { "78975": "CVE-2015-7696" }, { "78974": "CVE-2015-8030" }, { "78973": "CVE-2015-8029" }, { "78972": "CVE-2015-8028" }, { "78971": "CVE-2015-6352" }, { "78970": "CVE-2015-6350" }, { "78969": "CVE-2015-6345" }, { "78968": "CVE-2015-6343" }, { "78967": "CVE-2015-6033" }, { "78966": "CVE-2015-6032" }, { "78965": "CVE-2015-5667" }, { "78964": "CVE-2015-6351" }, { "78963": "CVE-2015-7972" }, { "78962": "CVE-2015-6353" }, { "78961": "CVE-2015-6354" }, { "78960": "CVE-2015-7971" }, { "78959": "CVE-2015-7970" }, { "78958": "CVE-2015-7969" }, { "78957": "CVE-2015-7835" }, { "78956": "CVE-2015-7814" }, { "78955": "CVE-2015-7813" }, { "78954": "CVE-2015-7812" }, { "78953": "CVE-2015-7713" }, { "78952": "CVE-2015-6006" }, { "78951": "CVE-2015-5955" }, { "78950": "CVE-2015-5671" }, { "78949": "CVE-2015-5670" }, { "78948": "CVE-2015-5669" }, { "78947": "CVE-2015-5668" }, { "78946": "CVE-2015-5292" }, { "78945": "CVE-2015-5285" }, { "78944": "CVE-2015-4997" }, { "78943": "CVE-2015-3230" }, { "78942": "CVE-2015-2901" }, { "78941": "CVE-2015-2900" }, { "78940": "CVE-2015-2899" }, { "78939": "CVE-2015-2898" }, { "78938": "CVE-2015-5219" }, { "78937": "CVE-2015-5194" }, { "78936": "CVE-2015-5300" }, { "78935": "CVE-2015-7904" }, { "78934": "CVE-2015-7903" }, { "78933": "CVE-2015-7902" }, { "78932": "CVE-2015-7901" }, { "78931": "CVE-2015-7900" }, { "78930": "CVE-2015-7873" }, { "78929": "CVE-2015-7836" }, { "78928": "CVE-2015-7649" }, { "78927": "CVE-2015-6494" }, { "78926": "CVE-2015-6493" }, { "78925": "CVE-2015-6492" }, { "78924": "CVE-2015-6491" }, { "78923": "CVE-2015-6490" }, { "78922": "CVE-2015-6488" }, { "78921": "CVE-2015-6486" }, { "78920": "CVE-2015-6034" }, { "78919": "CVE-2015-5713" }, { "78918": "CVE-2015-5712" }, { "78917": "CVE-2015-3973" }, { "78916": "CVE-2015-3972" }, { "78915": "CVE-2015-3971" }, { "78914": "CVE-2015-3970" }, { "78913": "CVE-2015-3969" }, { "78912": "CVE-2015-3968" }, { "78911": "CVE-2015-3967" }, { "78910": "CVE-2014-8912" }, { "78909": "CVE-2015-6344" }, { "78908": "CVE-2015-6348" }, { "78907": "CVE-2015-6347" }, { "78906": "CVE-2015-6349" }, { "78905": "CVE-2015-6346" }, { "78904": "CVE-2015-7986" }, { "78903": "CVE-2015-5240" }, { "78902": "CVE-2015-3996" }, { "78901": "CVE-2015-5040" }, { "78900": "CVE-2015-4994" }, { "78899": "CVE-2015-7881" }, { "78898": "CVE-2015-7699" }, { "78897": "CVE-2015-7674" }, { "78896": "CVE-2015-7673" }, { "78895": "CVE-2015-7298" }, { "78894": "CVE-2015-6670" }, { "78893": "CVE-2015-6500" }, { "78892": "CVE-2015-6340" }, { "78891": "CVE-2015-5665" }, { "78890": "CVE-2015-5251" }, { "78889": "CVE-2015-5223" }, { "78888": "CVE-2015-4625" }, { "78887": "CVE-2015-4456" }, { "78886": "CVE-2015-3280" }, { "78885": "CVE-2015-3256" }, { "78884": "CVE-2015-3255" }, { "78883": "CVE-2015-3218" }, { "78882": "CVE-2014-8242" }, { "78881": "CVE-2015-5448" }, { "78880": "CVE-2015-5014" }, { "78879": "CVE-2015-5011" }, { "78878": "CVE-2015-4981" }, { "78877": "CVE-2015-4974" }, { "78876": "CVE-2015-5220" }, { "78875": "CVE-2015-5178" }, { "78874": "CVE-2015-5188" }, { "78873": "CVE-2015-7899" }, { "78872": "CVE-2015-7859" }, { "78871": "CVE-2015-7858" }, { "78870": "CVE-2015-7857" }, { "78869": "CVE-2015-7297" }, { "78868": "CVE-2015-7830" }, { "78867": "CVE-2015-6484" }, { "78866": "CVE-2015-6341" }, { "78865": "CVE-2015-6335" }, { "78864": "CVE-2015-1005" }, { "78863": "CVE-2015-1003" }, { "78862": "CVE-2015-1002" }, { "78861": "CVE-2015-1001" }, { "78860": "CVE-2015-6546" }, { "78859": "CVE-2015-7702" }, { "78858": "CVE-2015-7692" }, { "78857": "CVE-2015-7691" }, { "78856": "CVE-2015-7855" }, { "78855": "CVE-2015-7705" }, { "78854": "CVE-2015-7704" }, { "78853": "CVE-2015-7703" }, { "78852": "CVE-2015-7701" }, { "78851": "CVE-2015-7848" }, { "78850": "CVE-2015-7849" }, { "78849": "CVE-2015-7850" }, { "78848": "CVE-2015-7851" }, { "78847": "CVE-2015-7852" }, { "78846": "CVE-2015-7853" }, { "78845": "CVE-2015-7854" }, { "78844": "CVE-2015-7871" }, { "78843": "CVE-2015-7030" }, { "78842": "CVE-2015-7031" }, { "78841": "CVE-2015-7014" }, { "78840": "CVE-2015-7013" }, { "78839": "CVE-2015-7012" }, { "78838": "CVE-2015-7011" }, { "78837": "CVE-2015-7002" }, { "78836": "CVE-2015-5931" }, { "78835": "CVE-2015-5930" }, { "78834": "CVE-2015-5929" }, { "78833": "CVE-2015-5928" }, { "78832": "CVE-2015-5943" }, { "78831": "CVE-2015-6983" }, { "78830": "CVE-2015-7007" }, { "78829": "CVE-2015-5945" }, { "78828": "CVE-2015-6563" }, { "78827": "CVE-2015-5924" }, { "78826": "CVE-2014-3565" }, { "78825": "CVE-2012-6151" }, { "78824": "CVE-2015-7016" }, { "78823": "CVE-2015-6984" }, { "78822": "CVE-2015-6994" }, { "78821": "CVE-2015-6988" }, { "78820": "CVE-2015-5932" }, { "78819": "CVE-2015-6974" }, { "78818": "CVE-2015-6996" }, { "78817": "CVE-2015-5939" }, { "78816": "CVE-2015-5937" }, { "78815": "CVE-2015-5936" }, { "78814": "CVE-2015-5938" }, { "78813": "CVE-2015-5935" }, { "78812": "CVE-2015-7021" }, { "78811": "CVE-2015-7020" }, { "78810": "CVE-2015-7019" }, { "78809": "CVE-2015-6989" }, { "78808": "CVE-2015-7008" }, { "78807": "CVE-2015-6990" }, { "78806": "CVE-2015-7018" }, { "78805": "CVE-2015-7010" }, { "78804": "CVE-2015-7009" }, { "78803": "CVE-2015-6993" }, { "78802": "CVE-2015-6991" }, { "78801": "CVE-2015-6978" }, { "78800": "CVE-2015-6977" }, { "78799": "CVE-2015-6976" }, { "78798": "CVE-2015-5942" }, { "78797": "CVE-2015-5927" }, { "78796": "CVE-2015-6987" }, { "78795": "CVE-2015-7035" }, { "78794": "CVE-2015-6995" }, { "78793": "CVE-2015-5944" }, { "78792": "CVE-2015-7017" }, { "78791": "CVE-2015-6975" }, { "78790": "CVE-2015-6992" }, { "78789": "CVE-2015-5926" }, { "78788": "CVE-2015-5925" }, { "78787": "CVE-2015-7015" }, { "78786": "CVE-2015-7023" }, { "78785": "CVE-2015-7006" }, { "78784": "CVE-2015-5934" }, { "78783": "CVE-2015-5933" }, { "78782": "CVE-2015-7003" }, { "78781": "CVE-2015-6985" }, { "78780": "CVE-2015-6838" }, { "78779": "CVE-2015-6837" }, { "78778": "CVE-2015-6836" }, { "78777": "CVE-2015-6835" }, { "78776": "CVE-2015-6834" }, { "78775": "CVE-2015-0273" }, { "78774": "CVE-2015-0235" }, { "78773": "CVE-2015-5940" }, { "78772": "CVE-2015-7014" }, { "78771": "CVE-2015-7012" }, { "78770": "CVE-2015-7005" }, { "78769": "CVE-2015-7002" }, { "78768": "CVE-2015-6982" }, { "78767": "CVE-2015-6981" }, { "78766": "CVE-2015-5930" }, { "78765": "CVE-2015-5929" }, { "78764": "CVE-2015-5928" }, { "78763": "CVE-2015-7022" }, { "78762": "CVE-2015-6997" }, { "78761": "CVE-2015-6999" }, { "78760": "CVE-2015-6983" }, { "78759": "CVE-2015-5924" }, { "78758": "CVE-2015-7000" }, { "78757": "CVE-2015-6994" }, { "78756": "CVE-2015-6988" }, { "78755": "CVE-2015-7004" }, { "78754": "CVE-2015-6974" }, { "78753": "CVE-2015-6996" }, { "78752": "CVE-2015-5939" }, { "78751": "CVE-2015-5937" }, { "78750": "CVE-2015-5936" }, { "78749": "CVE-2015-5935" }, { "78748": "CVE-2015-6986" }, { "78747": "CVE-2015-6989" }, { "78746": "CVE-2015-6979" }, { "78745": "CVE-2015-7018" }, { "78744": "CVE-2015-7010" }, { "78743": "CVE-2015-7009" }, { "78742": "CVE-2015-7008" }, { "78741": "CVE-2015-6993" }, { "78740": "CVE-2015-6991" }, { "78739": "CVE-2015-6990" }, { "78738": "CVE-2015-6978" }, { "78737": "CVE-2015-6977" }, { "78736": "CVE-2015-6976" }, { "78735": "CVE-2015-5942" }, { "78734": "CVE-2015-5927" }, { "78733": "CVE-2015-6995" }, { "78732": "CVE-2015-7017" }, { "78731": "CVE-2015-6992" }, { "78730": "CVE-2015-6975" }, { "78729": "CVE-2015-5926" }, { "78728": "CVE-2015-5925" }, { "78727": "CVE-2015-7015" }, { "78726": "CVE-2015-7023" }, { "78725": "CVE-2015-7006" }, { "78724": "CVE-2015-5940" }, { "78723": "CVE-2015-5358" }, { "78722": "CVE-2015-7885" }, { "78721": "CVE-2015-7884" }, { "78720": "CVE-2015-6326" }, { "78719": "CVE-2015-6324" }, { "78718": "CVE-2015-6325" }, { "78717": "CVE-2015-6327" }, { "78716": "CVE-2015-7872" }, { "78715": "CVE-2015-7876" }, { "78714": "CVE-2015-7823" }, { "78713": "CVE-2015-7822" }, { "78712": "CVE-2015-7698" }, { "78711": "CVE-2015-7299" }, { "78710": "CVE-2015-5954" }, { "78709": "CVE-2015-5953" }, { "78708": "CVE-2015-4718" }, { "78707": "CVE-2015-4717" }, { "78706": "CVE-2015-4716" }, { "78705": "CVE-2015-4792" }, { "78704": "CVE-2015-4766" }, { "78703": "CVE-2015-4910" }, { "78702": "CVE-2015-4836" }, { "78701": "CVE-2015-4864" }, { "78700": "CVE-2015-4791" }, { "78699": "CVE-2015-4890" }, { "78698": "CVE-2015-4807" }, { "78697": "CVE-2015-4861" }, { "78696": "CVE-2015-4895" }, { "78695": "CVE-2015-4913" }, { "78694": "CVE-2015-4904" }, { "78693": "CVE-2015-4826" }, { "78692": "CVE-2015-4730" }, { "78691": "CVE-2015-4830" }, { "78690": "CVE-2015-4833" }, { "78689": "CVE-2015-4802" }, { "78688": "CVE-2015-4870" }, { "78687": "CVE-2015-4800" }, { "78686": "CVE-2015-4816" }, { "78685": "CVE-2015-4866" }, { "78684": "CVE-2015-4862" }, { "78683": "CVE-2015-4858" }, { "78682": "CVE-2015-4905" }, { "78681": "CVE-2015-4815" }, { "78680": "CVE-2015-4879" }, { "78679": "CVE-2015-0286" }, { "78678": "CVE-2015-1793" }, { "78677": "CVE-2015-4819" }, { "78676": "CVE-2015-3144" }, { "78675": "CVE-2015-4896" }, { "78674": "CVE-2015-4813" }, { "78673": "CVE-2015-4856" }, { "78672": "CVE-2015-0235" }, { "78671": "CVE-2015-4822" }, { "78670": "CVE-2015-4801" }, { "78669": "CVE-2015-4834" }, { "78668": "CVE-2015-4000" }, { "78667": "CVE-2015-2642" }, { "78666": "CVE-2015-4907" }, { "78665": "CVE-2015-4891" }, { "78664": "CVE-2015-4831" }, { "78663": "CVE-2015-4869" }, { "78662": "CVE-1999-0377" }, { "78661": "CVE-2015-4820" }, { "78660": "CVE-2015-4817" }, { "78659": "CVE-2015-4837" }, { "78658": "CVE-2015-4821" }, { "78657": "CVE-2015-4915" }, { "78656": "CVE-2015-4908" }, { "78655": "CVE-2015-4916" }, { "78654": "CVE-2015-4906" }, { "78653": "CVE-2015-4872" }, { "78652": "CVE-2015-4911" }, { "78651": "CVE-2015-4893" }, { "78650": "CVE-2015-4803" }, { "78649": "CVE-2015-4903" }, { "78648": "CVE-2015-4734" }, { "78647": "CVE-2015-4842" }, { "78646": "CVE-2015-4882" }, { "78645": "CVE-2015-4840" }, { "78644": "CVE-2015-4902" }, { "78643": "CVE-2015-4871" }, { "78642": "CVE-2015-4806" }, { "78641": "CVE-2015-4810" }, { "78640": "CVE-2015-4868" }, { "78639": "CVE-2015-4901" }, { "78638": "CVE-2015-4844" }, { "78637": "CVE-2015-4805" }, { "78636": "CVE-2015-4860" }, { "78635": "CVE-2015-4883" }, { "78634": "CVE-2015-4843" }, { "78633": "CVE-2015-4881" }, { "78632": "CVE-2015-4835" }, { "78631": "CVE-2015-4827" }, { "78630": "CVE-2014-0050" }, { "78629": "CVE-2014-0050" }, { "78628": "CVE-2014-0050" }, { "78627": "CVE-2015-4000" }, { "78626": "CVE-2015-4793" }, { "78625": "CVE-2015-0235" }, { "78624": "CVE-2014-7940" }, { "78623": "CVE-2015-2608" }, { "78622": "CVE-2015-2608" }, { "78621": "CVE-2015-2608" }, { "78620": "CVE-2015-2608" }, { "78619": "CVE-2015-2608" }, { "78618": "CVE-2015-4795" }, { "78617": "CVE-2015-4841" }, { "78616": "CVE-2015-4825" }, { "78615": "CVE-2015-4876" }, { "78614": "CVE-2015-4804" }, { "78613": "CVE-2015-4828" }, { "78612": "CVE-2015-4818" }, { "78611": "CVE-2015-4850" }, { "78610": "CVE-2015-4887" }, { "78609": "CVE-2015-1791" }, { "78608": "CVE-2015-4824" }, { "78607": "CVE-2015-4917" }, { "78606": "CVE-2015-4797" }, { "78605": "CVE-2015-4892" }, { "78604": "CVE-2015-4847" }, { "78603": "CVE-2015-1793" }, { "78602": "CVE-2015-4848" }, { "78601": "CVE-2015-1791" }, { "78600": "CVE-2015-4865" }, { "78599": "CVE-2015-4846" }, { "78598": "CVE-2015-4839" }, { "78597": "CVE-2015-4798" }, { "78596": "CVE-2015-4898" }, { "78595": "CVE-2015-4762" }, { "78594": "CVE-2015-4854" }, { "78593": "CVE-2015-4845" }, { "78592": "CVE-2015-4884" }, { "78591": "CVE-2015-4886" }, { "78590": "CVE-2015-4851" }, { "78589": "CVE-2015-4849" }, { "78588": "CVE-2015-2633" }, { "78587": "CVE-2015-4874" }, { "78586": "CVE-2015-4875" }, { "78585": "CVE-2015-4859" }, { "78584": "CVE-2015-1793" }, { "78583": "CVE-2015-4823" }, { "78582": "CVE-2015-4811" }, { "78581": "CVE-2015-4809" }, { "78580": "CVE-2015-4878" }, { "78579": "CVE-2015-4877" }, { "78578": "CVE-2015-4812" }, { "78577": "CVE-2015-4914" }, { "78576": "CVE-2015-4838" }, { "78575": "CVE-2015-4799" }, { "78574": "CVE-2015-4880" }, { "78573": "CVE-2015-4867" }, { "78572": "CVE-2015-4832" }, { "78571": "CVE-2014-0191" }, { "78570": "CVE-2015-4899" }, { "78569": "CVE-2015-4912" }, { "78568": "CVE-2010-1622" }, { "78567": "CVE-2014-3571" }, { "78566": "CVE-2015-4909" }, { "78565": "CVE-2015-1829" }, { "78564": "CVE-2015-0286" }, { "78563": "CVE-2015-0286" }, { "78562": "CVE-2015-1791" }, { "78561": "CVE-2014-1569" }, { "78560": "CVE-2014-3576" }, { "78559": "CVE-2015-4894" }, { "78558": "CVE-2015-4857" }, { "78557": "CVE-2015-4900" }, { "78556": "CVE-2015-4888" }, { "78555": "CVE-2015-4796" }, { "78554": "CVE-2015-4794" }, { "78553": "CVE-2015-4873" }, { "78552": "CVE-2015-4863" }, { "78551": "CVE-2015-5334" }, { "78550": "CVE-2015-5333" }, { "78549": "CVE-2015-6030" }, { "78548": "CVE-2015-6029" }, { "78547": "CVE-2015-7863" }, { "78546": "CVE-2015-7862" }, { "78545": "CVE-2015-7861" }, { "78544": "CVE-2015-7860" }, { "78543": "CVE-2015-7856" }, { "78542": "CVE-2015-7833" }, { "78541": "CVE-2015-7799" }, { "78540": "CVE-2015-7752" }, { "78539": "CVE-2015-7751" }, { "78538": "CVE-2015-7750" }, { "78537": "CVE-2015-7749" }, { "78536": "CVE-2015-7748" }, { "78535": "CVE-2015-7683" }, { "78534": "CVE-2015-7682" }, { "78533": "CVE-2015-7648" }, { "78532": "CVE-2015-7647" }, { "78531": "CVE-2015-7642" }, { "78530": "CVE-2015-7641" }, { "78529": "CVE-2015-7640" }, { "78528": "CVE-2015-7639" }, { "78527": "CVE-2015-7638" }, { "78526": "CVE-2015-7637" }, { "78525": "CVE-2015-7636" }, { "78524": "CVE-2015-7635" }, { "78523": "CVE-2015-7377" }, { "78522": "CVE-2015-7034" }, { "78521": "CVE-2015-7033" }, { "78520": "CVE-2015-7032" }, { "78519": "CVE-2015-6846" }, { "78518": "CVE-2015-6845" }, { "78517": "CVE-2015-6844" }, { "78516": "CVE-2015-6843" }, { "78515": "CVE-2015-6482" }, { "78514": "CVE-2015-6477" }, { "78513": "CVE-2015-5742" }, { "78512": "CVE-2015-5662" }, { "78511": "CVE-2015-5661" }, { "78510": "CVE-2015-5444" }, { "78509": "CVE-2015-5283" }, { "78508": "CVE-2015-1814" }, { "78507": "CVE-2015-1813" }, { "78506": "CVE-2015-1812" }, { "78505": "CVE-2015-1810" }, { "78504": "CVE-2015-1808" }, { "78503": "CVE-2015-1807" }, { "78502": "CVE-2015-1806" }, { "78501": "CVE-2014-6451" }, { "78500": "CVE-2014-6450" }, { "78499": "CVE-2014-6449" }, { "78498": "CVE-2015-7184" }, { "78497": "CVE-2015-7840" }, { "78496": "CVE-2015-7839" }, { "78495": "CVE-2015-7838" }, { "78494": "CVE-2015-7834" }, { "78493": "CVE-2015-7730" }, { "78492": "CVE-2015-7729" }, { "78491": "CVE-2015-7728" }, { "78490": "CVE-2015-7727" }, { "78489": "CVE-2015-7726" }, { "78488": "CVE-2015-7725" }, { "78487": "CVE-2015-7645" }, { "78486": "CVE-2015-7361" }, { "78485": "CVE-2015-6507" }, { "78484": "CVE-2015-6334" }, { "78483": "CVE-2015-6003" }, { "78482": "CVE-2015-5660" }, { "78481": "CVE-2013-7445" }, { "78480": "CVE-2015-6763" }, { "78479": "CVE-2015-6762" }, { "78478": "CVE-2015-6761" }, { "78477": "CVE-2015-6760" }, { "78476": "CVE-2015-6759" }, { "78475": "CVE-2015-6758" }, { "78474": "CVE-2015-6757" }, { "78473": "CVE-2015-6756" }, { "78472": "CVE-2015-6755" }, { "78471": "CVE-2015-7829" }, { "78470": "CVE-2015-7373" }, { "78469": "CVE-2015-7372" }, { "78468": "CVE-2015-7371" }, { "78467": "CVE-2015-7370" }, { "78466": "CVE-2015-7369" }, { "78465": "CVE-2015-7368" }, { "78464": "CVE-2015-7367" }, { "78463": "CVE-2015-7366" }, { "78462": "CVE-2015-7365" }, { "78461": "CVE-2015-7364" }, { "78460": "CVE-2015-5569" }, { "78459": "CVE-2015-7628" }, { "78458": "CVE-2015-7634" }, { "78457": "CVE-2015-7633" }, { "78456": "CVE-2015-7630" }, { "78455": "CVE-2015-7627" }, { "78454": "CVE-2015-7626" }, { "78453": "CVE-2015-7625" }, { "78452": "CVE-2015-7632" }, { "78451": "CVE-2015-7644" }, { "78450": "CVE-2015-7643" }, { "78449": "CVE-2015-7631" }, { "78448": "CVE-2015-7629" }, { "78447": "CVE-2015-6715" }, { "78446": "CVE-2015-6714" }, { "78445": "CVE-2015-6713" }, { "78444": "CVE-2015-7623" }, { "78443": "CVE-2015-7620" }, { "78442": "CVE-2015-7619" }, { "78441": "CVE-2015-7618" }, { "78440": "CVE-2015-6725" }, { "78439": "CVE-2015-6724" }, { "78438": "CVE-2015-6723" }, { "78437": "CVE-2015-6722" }, { "78436": "CVE-2015-6721" }, { "78435": "CVE-2015-6720" }, { "78434": "CVE-2015-6719" }, { "78433": "CVE-2015-6718" }, { "78432": "CVE-2015-6717" }, { "78431": "CVE-2015-6716" }, { "78430": "CVE-2015-7616" }, { "78429": "CVE-2015-7614" }, { "78428": "CVE-2015-6712" }, { "78427": "CVE-2015-6711" }, { "78426": "CVE-2015-6710" }, { "78425": "CVE-2015-6709" }, { "78424": "CVE-2015-6708" }, { "78423": "CVE-2015-6707" }, { "78422": "CVE-2015-7624" }, { "78421": "CVE-2015-6706" }, { "78420": "CVE-2015-6705" }, { "78419": "CVE-2015-5583" }, { "78418": "CVE-2015-6697" }, { "78417": "CVE-2015-6704" }, { "78416": "CVE-2015-6703" }, { "78415": "CVE-2015-6702" }, { "78414": "CVE-2015-6701" }, { "78413": "CVE-2015-6700" }, { "78412": "CVE-2015-6699" }, { "78411": "CVE-2015-7622" }, { "78410": "CVE-2015-6686" }, { "78409": "CVE-2015-6695" }, { "78408": "CVE-2015-6694" }, { "78407": "CVE-2015-6693" }, { "78406": "CVE-2015-6685" }, { "78405": "CVE-2015-6698" }, { "78404": "CVE-2015-6696" }, { "78403": "CVE-2015-6683" }, { "78402": "CVE-2015-5586" }, { "78401": "CVE-2015-7621" }, { "78400": "CVE-2015-6691" }, { "78399": "CVE-2015-6684" }, { "78398": "CVE-2015-6687" }, { "78397": "CVE-2015-7617" }, { "78396": "CVE-2015-7615" }, { "78395": "CVE-2015-6690" }, { "78394": "CVE-2015-6688" }, { "78393": "CVE-2015-6689" }, { "78392": "CVE-2015-6692" }, { "78391": "CVE-2015-4948" }, { "78390": "CVE-2015-6059" }, { "78389": "CVE-2015-6058" }, { "78388": "CVE-2015-6057" }, { "78387": "CVE-2015-6056" }, { "78386": "CVE-2015-6055" }, { "78385": "CVE-2015-6053" }, { "78384": "CVE-2015-6052" }, { "78383": "CVE-2015-6051" }, { "78382": "CVE-2015-6050" }, { "78381": "CVE-2015-6049" }, { "78380": "CVE-2015-6048" }, { "78379": "CVE-2015-6047" }, { "78378": "CVE-2015-6046" }, { "78377": "CVE-2015-6044" }, { "78376": "CVE-2015-6042" }, { "78375": "CVE-2015-6039" }, { "78374": "CVE-2015-6037" }, { "78373": "CVE-2015-2558" }, { "78372": "CVE-2015-2557" }, { "78371": "CVE-2015-2556" }, { "78370": "CVE-2015-2555" }, { "78369": "CVE-2015-2554" }, { "78368": "CVE-2015-2553" }, { "78367": "CVE-2015-2552" }, { "78366": "CVE-2015-2550" }, { "78365": "CVE-2015-2549" }, { "78364": "CVE-2015-2548" }, { "78363": "CVE-2015-2515" }, { "78362": "CVE-2015-2482" }, { "78361": "CVE-2015-6333" }, { "78360": "CVE-2015-6332" }, { "78359": "CVE-2015-6331" }, { "78358": "CVE-2015-6329" }, { "78357": "CVE-2015-6328" }, { "78356": "CVE-2015-6318" }, { "78355": "CVE-2015-6315" }, { "78354": "CVE-2015-5647" }, { "78353": "CVE-2015-5646" }, { "78352": "CVE-2015-5443" }, { "78351": "CVE-2015-4265" }, { "78350": "CVE-2015-5289" }, { "78349": "CVE-2015-5288" }, { "78348": "CVE-2015-7768" }, { "78347": "CVE-2015-7767" }, { "78346": "CVE-2015-7766" }, { "78345": "CVE-2015-7765" }, { "78344": "CVE-2015-7761" }, { "78343": "CVE-2015-7760" }, { "78342": "CVE-2015-5917" }, { "78341": "CVE-2015-5915" }, { "78340": "CVE-2015-5914" }, { "78339": "CVE-2015-5913" }, { "78338": "CVE-2015-5902" }, { "78337": "CVE-2015-5901" }, { "78336": "CVE-2015-5900" }, { "78335": "CVE-2015-5897" }, { "78334": "CVE-2015-5894" }, { "78333": "CVE-2015-5893" }, { "78332": "CVE-2015-5891" }, { "78331": "CVE-2015-5890" }, { "78330": "CVE-2015-5889" }, { "78329": "CVE-2015-5888" }, { "78328": "CVE-2015-5887" }, { "78327": "CVE-2015-5884" }, { "78326": "CVE-2015-5883" }, { "78325": "CVE-2015-5878" }, { "78324": "CVE-2015-5877" }, { "78323": "CVE-2015-5875" }, { "78322": "CVE-2015-5873" }, { "78321": "CVE-2015-5872" }, { "78320": "CVE-2015-5871" }, { "78319": "CVE-2015-5870" }, { "78318": "CVE-2015-5866" }, { "78317": "CVE-2015-5865" }, { "78316": "CVE-2015-5864" }, { "78315": "CVE-2015-5854" }, { "78314": "CVE-2015-5853" }, { "78313": "CVE-2015-5849" }, { "78312": "CVE-2015-5836" }, { "78311": "CVE-2015-5833" }, { "78310": "CVE-2015-5830" }, { "78309": "CVE-2015-5828" }, { "78308": "CVE-2015-5780" }, { "78307": "CVE-2015-5659" }, { "78306": "CVE-2015-5654" }, { "78305": "CVE-2015-5648" }, { "78304": "CVE-2015-5235" }, { "78303": "CVE-2015-5234" }, { "78302": "CVE-2015-4929" }, { "78301": "CVE-2015-3785" }, { "78300": "CVE-2015-1337" }, { "78299": "CVE-2015-6322" }, { "78298": "CVE-2015-5649" }, { "78297": "CVE-2015-5262" }, { "78296": "CVE-2015-5072" }, { "78295": "CVE-2015-5071" }, { "78294": "CVE-2015-6263" }, { "78293": "CVE-2015-4325" }, { "78292": "CVE-2015-6237" }, { "78291": "CVE-2015-7613" }, { "78290": "CVE-2015-7718" }, { "78289": "CVE-2015-7717" }, { "78288": "CVE-2015-7716" }, { "78287": "CVE-2015-7600" }, { "78286": "CVE-2015-6607" }, { "78285": "CVE-2015-6606" }, { "78284": "CVE-2015-6605" }, { "78283": "CVE-2015-6604" }, { "78282": "CVE-2015-6603" }, { "78281": "CVE-2015-6601" }, { "78280": "CVE-2015-6600" }, { "78279": "CVE-2015-6599" }, { "78278": "CVE-2015-6598" }, { "78277": "CVE-2015-6596" }, { "78276": "CVE-2015-3879" }, { "78275": "CVE-2015-3878" }, { "78274": "CVE-2015-3877" }, { "78273": "CVE-2015-3875" }, { "78272": "CVE-2015-3874" }, { "78271": "CVE-2015-3873" }, { "78270": "CVE-2015-3872" }, { "78269": "CVE-2015-3871" }, { "78268": "CVE-2015-3870" }, { "78267": "CVE-2015-3869" }, { "78266": "CVE-2015-3868" }, { "78265": "CVE-2015-3867" }, { "78264": "CVE-2015-3865" }, { "78263": "CVE-2015-3862" }, { "78262": "CVE-2015-3847" }, { "78261": "CVE-2015-3823" }, { "78260": "CVE-2015-5177" }, { "78258": "CVE-2015-5923" }, { "78257": "CVE-2015-7709" }, { "78256": "CVE-2015-7708" }, { "78255": "CVE-2015-7707" }, { "78254": "CVE-2015-7686" }, { "78253": "CVE-2015-7685" }, { "78252": "CVE-2015-7684" }, { "78251": "CVE-2015-7392" }, { "78250": "CVE-2015-7322" }, { "78249": "CVE-2015-7314" }, { "78248": "CVE-2015-5687" }, { "78247": "CVE-2015-5653" }, { "78246": "CVE-2015-5652" }, { "78245": "CVE-2015-5651" }, { "78244": "CVE-2015-5650" }, { "78243": "CVE-2015-5645" }, { "78242": "CVE-2015-5644" }, { "78241": "CVE-2015-5643" }, { "78240": "CVE-2015-5642" }, { "78239": "CVE-2015-5641" }, { "78238": "CVE-2015-5640" }, { "78237": "CVE-2015-5024" }, { "78236": "CVE-2015-5022" }, { "78235": "CVE-2015-4992" }, { "78234": "CVE-2015-4973" }, { "78233": "CVE-2015-4971" }, { "78232": "CVE-2015-4967" }, { "78231": "CVE-2015-4965" }, { "78230": "CVE-2015-4964" }, { "78229": "CVE-2015-4955" }, { "78228": "CVE-2015-4944" }, { "78227": "CVE-2015-4939" }, { "78226": "CVE-2015-4930" }, { "78225": "CVE-2015-3938" }, { "78224": "CVE-2015-2031" }, { "78223": "CVE-2015-2030" }, { "78222": "CVE-2015-2029" }, { "78221": "CVE-2015-2028" }, { "78220": "CVE-2015-2027" }, { "78219": "CVE-2015-2026" }, { "78218": "CVE-2015-2025" }, { "78217": "CVE-2015-2016" }, { "78216": "CVE-2015-2011" }, { "78215": "CVE-2015-1988" }, { "78214": "CVE-2015-1983" }, { "78213": "CVE-2015-1969" }, { "78212": "CVE-2015-1934" }, { "78211": "CVE-2015-1933" }, { "78210": "CVE-2015-1888" }, { "78209": "CVE-2015-1015" }, { "78208": "CVE-2015-0988" }, { "78207": "CVE-2015-0987" }, { "78206": "CVE-2015-0195" }, { "78205": "CVE-2015-0145" }, { "78204": "CVE-2015-0144" }, { "78203": "CVE-2015-0143" }, { "78202": "CVE-2015-0142" }, { "78201": "CVE-2015-0141" }, { "78200": "CVE-2014-9751" }, { "78199": "CVE-2014-9750" }, { "78198": "CVE-2014-8916" }, { "78197": "CVE-2015-6602" }, { "78196": "CVE-2015-3876" }, { "78195": "CVE-2015-5286" }, { "78194": "CVE-2015-6549" }, { "78193": "CVE-2015-2342" }, { "78192": "CVE-2015-1047" }, { "78191": "CVE-2015-6311" }, { "78190": "CVE-2015-6310" }, { "78189": "CVE-2015-7612" }, { "78188": "CVE-2015-6602" }, { "78187": "CVE-2015-3876" }, { "78186": "CVE-2015-2858" }, { "78185": "CVE-2015-1338" }, { "78184": "CVE-2015-1335" }, { "78183": "CVE-2015-6309" }, { "78182": "CVE-2015-6308" }, { "78181": "CVE-2015-6575" }, { "78180": "CVE-2015-3864" }, { "78179": "CVE-2015-3863" }, { "78178": "CVE-2015-3861" }, { "78177": "CVE-2015-3860" }, { "78176": "CVE-2015-3858" }, { "78175": "CVE-2015-3849" }, { "78174": "CVE-2015-3845" }, { "78173": "CVE-2015-3844" }, { "78172": "CVE-2015-3843" }, { "78171": "CVE-2015-3842" }, { "78170": "CVE-2015-3837" }, { "78169": "CVE-2015-3836" }, { "78168": "CVE-2015-3835" }, { "78167": "CVE-2015-3834" }, { "78166": "CVE-2015-3833" }, { "78165": "CVE-2015-3832" }, { "78164": "CVE-2015-3831" }, { "78163": "CVE-2015-1541" }, { "78162": "CVE-2015-1536" }, { "78161": "CVE-2015-1528" }, { "78160": "CVE-2014-7917" }, { "78159": "CVE-2014-7916" }, { "78158": "CVE-2014-7915" }, { "78157": "CVE-2015-4546" }, { "78156": "CVE-2015-3628" }, { "78155": "CVE-2015-4548" }, { "78154": "CVE-2015-4547" }, { "78153": "CVE-2015-7236" }, { "78152": "CVE-2015-7604" }, { "78151": "CVE-2015-7603" }, { "78150": "CVE-2015-7602" }, { "78149": "CVE-2015-7601" }, { "78148": "CVE-2015-7337" }, { "78147": "CVE-2015-7320" }, { "78146": "CVE-2015-7319" }, { "78145": "CVE-2015-5711" }, { "78144": "CVE-2015-5442" }, { "78143": "CVE-2015-5076" }, { "78142": "CVE-2015-5075" }, { "78141": "CVE-2015-5074" }, { "78140": "CVE-2015-0852" }, { "78139": "CVE-2015-0299" }, { "78138": "CVE-2015-7323" }, { "78137": "CVE-2015-7387" }, { "78136": "CVE-2015-7386" }, { "78135": "CVE-2015-6928" }, { "78134": "CVE-2015-6927" }, { "78133": "CVE-2015-6806" }, { "78132": "CVE-2015-5957" }, { "78131": "CVE-2015-5703" }, { "78130": "CVE-2015-5400" }, { "78129": "CVE-2015-5375" }, { "78128": "CVE-2015-5372" }, { "78127": "CVE-2015-5185" }, { "78126": "CVE-2015-5082" }, { "78125": "CVE-2015-3203" }, { "78124": "CVE-2015-3416" }, { "78123": "CVE-2015-3415" }, { "78122": "CVE-2015-3414" }, { "78121": "CVE-2015-5840" }, { "78120": "CVE-2015-5837" }, { "78119": "CVE-2015-5899" }, { "78118": "CVE-2015-5748" }, { "78117": "CVE-2015-5842" }, { "78116": "CVE-2015-5869" }, { "78115": "CVE-2015-5882" }, { "78114": "CVE-2013-3951" }, { "78113": "CVE-2015-5903" }, { "78112": "CVE-2015-5896" }, { "78111": "CVE-2015-5868" }, { "78110": "CVE-2015-5863" }, { "78109": "CVE-2015-5843" }, { "78108": "CVE-2015-5846" }, { "78107": "CVE-2015-5845" }, { "78106": "CVE-2015-5844" }, { "78105": "CVE-2015-5848" }, { "78104": "CVE-2015-5834" }, { "78103": "CVE-2015-5922" }, { "78102": "CVE-2014-8147" }, { "78101": "CVE-2014-8146" }, { "78100": "CVE-2015-5919" }, { "78099": "CVE-2015-5918" }, { "78098": "CVE-2015-5839" }, { "78097": "CVE-2015-5847" }, { "78096": "CVE-2015-5876" }, { "78095": "CVE-2015-5829" }, { "78094": "CVE-2015-5874" }, { "78093": "CVE-2015-5898" }, { "78092": "CVE-2015-5885" }, { "78091": "CVE-2015-5841" }, { "78090": "CVE-2015-5824" }, { "78089": "CVE-2015-5862" }, { "78088": "CVE-2015-5916" }, { "78087": "CVE-2015-5950" }, { "78086": "CVE-2015-5435" }, { "78085": "CVE-2015-1304" }, { "78084": "CVE-2015-1303" }, { "78083": "CVE-2015-5919" }, { "78082": "CVE-2015-5918" }, { "78081": "CVE-2015-7241" }, { "78080": "CVE-2015-7383" }, { "78079": "CVE-2015-7382" }, { "78078": "CVE-2015-7381" }, { "78077": "CVE-2015-6463" }, { "78076": "CVE-2015-6307" }, { "78075": "CVE-2015-6279" }, { "78074": "CVE-2015-6278" }, { "78073": "CVE-2015-6012" }, { "78072": "CVE-2015-6011" }, { "78071": "CVE-2015-6010" }, { "78070": "CVE-2015-6009" }, { "78069": "CVE-2015-6008" }, { "78068": "CVE-2015-6007" }, { "78067": "CVE-2015-3974" }, { "78066": "CVE-2014-9202" }, { "78065": "CVE-2015-6280" }, { "78064": "CVE-2015-7375" }, { "78063": "CVE-2015-7374" }, { "78062": "CVE-2015-6475" }, { "78061": "CVE-2015-6474" }, { "78060": "CVE-2015-6470" }, { "78059": "CVE-2015-6469" }, { "78058": "CVE-2015-6468" }, { "78057": "CVE-2015-6454" }, { "78056": "CVE-2015-6306" }, { "78055": "CVE-2015-6302" }, { "78054": "CVE-2015-4543" }, { "78053": "CVE-2015-4542" }, { "78052": "CVE-2015-4541" }, { "78051": "CVE-2015-4540" }, { "78050": "CVE-2015-4539" }, { "78049": "CVE-2015-7327" }, { "78048": "CVE-2015-7180" }, { "78047": "CVE-2015-7179" }, { "78046": "CVE-2015-7178" }, { "78045": "CVE-2015-7177" }, { "78044": "CVE-2015-7176" }, { "78043": "CVE-2015-7175" }, { "78042": "CVE-2015-7174" }, { "78041": "CVE-2015-6304" }, { "78040": "CVE-2015-6303" }, { "78039": "CVE-2015-4522" }, { "78038": "CVE-2015-4521" }, { "78037": "CVE-2015-4520" }, { "78036": "CVE-2015-4519" }, { "78035": "CVE-2015-4517" }, { "78034": "CVE-2015-4516" }, { "78033": "CVE-2015-4512" }, { "78032": "CVE-2015-4511" }, { "78031": "CVE-2015-4510" }, { "78030": "CVE-2015-4509" }, { "78029": "CVE-2015-4508" }, { "78028": "CVE-2015-4507" }, { "78027": "CVE-2015-4506" }, { "78026": "CVE-2015-4505" }, { "78025": "CVE-2015-4504" }, { "78024": "CVE-2015-4503" }, { "78023": "CVE-2015-4502" }, { "78022": "CVE-2015-4501" }, { "78021": "CVE-2015-4500" }, { "78020": "CVE-2015-4476" }, { "78019": "CVE-2015-6282" }, { "78018": "CVE-2015-6305" }, { "78017": "CVE-2015-7311" }, { "78016": "CVE-2015-7310" }, { "78015": "CVE-2015-7309" }, { "78014": "CVE-2015-6940" }, { "78013": "CVE-2015-6682" }, { "78012": "CVE-2015-6679" }, { "78011": "CVE-2015-6678" }, { "78010": "CVE-2015-6677" }, { "78009": "CVE-2015-6676" }, { "78008": "CVE-2015-5588" }, { "78007": "CVE-2015-5587" }, { "78006": "CVE-2015-5584" }, { "78005": "CVE-2015-5582" }, { "78004": "CVE-2015-5581" }, { "78003": "CVE-2015-5580" }, { "78002": "CVE-2015-5579" }, { "78001": "CVE-2015-5578" }, { "78000": "CVE-2015-5577" }, { "77999": "CVE-2015-5576" }, { "77998": "CVE-2015-5575" }, { "77997": "CVE-2015-5574" }, { "77996": "CVE-2015-5573" }, { "77995": "CVE-2015-5572" }, { "77994": "CVE-2015-5571" }, { "77993": "CVE-2015-5570" }, { "77992": "CVE-2015-5568" }, { "77991": "CVE-2015-5567" }, { "77990": "CVE-2015-7307" }, { "77989": "CVE-2015-7306" }, { "77988": "CVE-2015-7305" }, { "77987": "CVE-2015-7304" }, { "77986": "CVE-2015-7303" }, { "77985": "CVE-2015-7296" }, { "77984": "CVE-2015-6938" }, { "77983": "CVE-2015-6923" }, { "77982": "CVE-2015-6749" }, { "77981": "CVE-2015-6238" }, { "77980": "CVE-2015-5993" }, { "77979": "CVE-2015-5992" }, { "77978": "CVE-2015-5991" }, { "77977": "CVE-2015-5603" }, { "77976": "CVE-2015-2917" }, { "77975": "CVE-2015-2916" }, { "77974": "CVE-2015-2915" }, { "77973": "CVE-2015-2914" }, { "77972": "CVE-2015-2864" }, { "77971": "CVE-2015-7243" }, { "77970": "CVE-2015-7239" }, { "77969": "CVE-2015-7238" }, { "77968": "CVE-2015-7237" }, { "77967": "CVE-2015-6939" }, { "77966": "CVE-2015-6460" }, { "77965": "CVE-2015-6459" }, { "77964": "CVE-2015-6456" }, { "77963": "CVE-2015-6301" }, { "77962": "CVE-2015-6300" }, { "77961": "CVE-2015-6299" }, { "77960": "CVE-2015-6297" }, { "77959": "CVE-2015-6296" }, { "77958": "CVE-2015-6294" }, { "77957": "CVE-2015-5911" }, { "77956": "CVE-2015-5689" }, { "77955": "CVE-2015-5638" }, { "77954": "CVE-2015-5637" }, { "77953": "CVE-2015-5636" }, { "77952": "CVE-2015-5635" }, { "77951": "CVE-2015-5634" }, { "77950": "CVE-2015-5633" }, { "77949": "CVE-2015-5632" }, { "77948": "CVE-2015-5274" }, { "77947": "CVE-2015-4307" }, { "77946": "CVE-2015-4306" }, { "77945": "CVE-2015-4305" }, { "77944": "CVE-2015-4304" }, { "77943": "CVE-2015-3962" }, { "77942": "CVE-2015-5920" }, { "77941": "CVE-2015-5823" }, { "77940": "CVE-2015-5822" }, { "77939": "CVE-2015-5821" }, { "77938": "CVE-2015-5819" }, { "77937": "CVE-2015-5818" }, { "77936": "CVE-2015-5817" }, { "77935": "CVE-2015-5816" }, { "77934": "CVE-2015-5815" }, { "77933": "CVE-2015-5814" }, { "77932": "CVE-2015-5813" }, { "77931": "CVE-2015-5812" }, { "77930": "CVE-2015-5811" }, { "77929": "CVE-2015-5810" }, { "77928": "CVE-2015-5809" }, { "77927": "CVE-2015-5808" }, { "77926": "CVE-2015-5807" }, { "77925": "CVE-2015-5806" }, { "77924": "CVE-2015-5805" }, { "77923": "CVE-2015-5804" }, { "77922": "CVE-2015-5803" }, { "77921": "CVE-2015-5802" }, { "77920": "CVE-2015-5801" }, { "77919": "CVE-2015-5800" }, { "77918": "CVE-2015-5799" }, { "77917": "CVE-2015-5798" }, { "77916": "CVE-2015-5797" }, { "77915": "CVE-2015-5796" }, { "77914": "CVE-2015-5795" }, { "77913": "CVE-2015-5794" }, { "77912": "CVE-2015-5793" }, { "77911": "CVE-2015-5792" }, { "77910": "CVE-2015-5791" }, { "77909": "CVE-2015-5790" }, { "77908": "CVE-2015-5789" }, { "77907": "CVE-2015-3749" }, { "77906": "CVE-2015-3748" }, { "77905": "CVE-2015-3747" }, { "77904": "CVE-2015-3746" }, { "77903": "CVE-2015-3745" }, { "77902": "CVE-2015-3744" }, { "77901": "CVE-2015-3743" }, { "77900": "CVE-2015-3742" }, { "77899": "CVE-2015-3741" }, { "77898": "CVE-2015-3740" }, { "77897": "CVE-2015-3739" }, { "77896": "CVE-2015-3738" }, { "77895": "CVE-2015-3737" }, { "77894": "CVE-2015-3736" }, { "77893": "CVE-2015-3735" }, { "77892": "CVE-2015-3734" }, { "77891": "CVE-2015-3733" }, { "77890": "CVE-2015-3731" }, { "77889": "CVE-2015-3730" }, { "77888": "CVE-2015-1153" }, { "77887": "CVE-2015-1152" }, { "77886": "CVE-2010-3190" }, { "77885": "CVE-2015-1205" }, { "77884": "CVE-2014-8146" }, { "77883": "CVE-2015-5874" }, { "77882": "CVE-2015-5761" }, { "77881": "CVE-2015-5755" }, { "77880": "CVE-2015-3688" }, { "77879": "CVE-2015-3687" }, { "77878": "CVE-2015-3686" }, { "77877": "CVE-2015-1157" }, { "77876": "CVE-2015-0251" }, { "77875": "CVE-2015-0248" }, { "77874": "CVE-2015-5909" }, { "77873": "CVE-2015-5910" }, { "77872": "CVE-2014-3568" }, { "77871": "CVE-2014-3567" }, { "77870": "CVE-2014-3566" }, { "77869": "CVE-2014-3513" }, { "77868": "CVE-2014-6394" }, { "77867": "CVE-2015-3185" }, { "77866": "CVE-2015-5821" }, { "77865": "CVE-2015-5819" }, { "77864": "CVE-2015-5818" }, { "77863": "CVE-2015-5817" }, { "77862": "CVE-2015-5813" }, { "77861": "CVE-2015-5812" }, { "77860": "CVE-2015-5811" }, { "77859": "CVE-2015-5810" }, { "77858": "CVE-2015-5809" }, { "77857": "CVE-2015-5807" }, { "77856": "CVE-2015-5806" }, { "77855": "CVE-2015-5805" }, { "77854": "CVE-2015-5804" }, { "77853": "CVE-2015-5803" }, { "77852": "CVE-2015-5802" }, { "77851": "CVE-2015-5801" }, { "77850": "CVE-2015-5800" }, { "77849": "CVE-2015-5799" }, { "77848": "CVE-2015-5797" }, { "77847": "CVE-2015-5796" }, { "77846": "CVE-2015-5795" }, { "77845": "CVE-2015-5794" }, { "77844": "CVE-2015-5792" }, { "77843": "CVE-2015-5790" }, { "77842": "CVE-2015-5523" }, { "77841": "CVE-2015-5767" }, { "77840": "CVE-2015-5765" }, { "77839": "CVE-2015-0287" }, { "77838": "CVE-2015-5903" }, { "77837": "CVE-2015-5896" }, { "77836": "CVE-2015-5823" }, { "77835": "CVE-2015-5822" }, { "77834": "CVE-2015-5816" }, { "77833": "CVE-2015-5814" }, { "77832": "CVE-2015-5793" }, { "77831": "CVE-2015-5846" }, { "77830": "CVE-2015-5845" }, { "77829": "CVE-2015-1205" }, { "77828": "CVE-2015-5788" }, { "77827": "CVE-2015-5921" }, { "77826": "CVE-2015-5825" }, { "77825": "CVE-2015-5826" }, { "77824": "CVE-2015-5907" }, { "77823": "CVE-2015-5906" }, { "77822": "CVE-2015-5820" }, { "77821": "CVE-2015-5789" }, { "77820": "CVE-2015-5827" }, { "77819": "CVE-2015-5522" }, { "77818": "CVE-2015-5895" }, { "77817": "CVE-2015-5838" }, { "77816": "CVE-2015-5861" }, { "77815": "CVE-2015-5892" }, { "77814": "CVE-2015-5835" }, { "77812": "CVE-2015-5764" }, { "77811": "CVE-2015-1129" }, { "77810": "CVE-2015-5905" }, { "77809": "CVE-2015-5904" }, { "77808": "CVE-2015-5903" }, { "77807": "CVE-2015-5840" }, { "77806": "CVE-2015-5837" }, { "77805": "CVE-2015-0286" }, { "77804": "CVE-2015-5831" }, { "77803": "CVE-2015-5851" }, { "77802": "CVE-2015-5857" }, { "77801": "CVE-2015-5899" }, { "77800": "CVE-2014-8611" }, { "77799": "CVE-2015-5748" }, { "77798": "CVE-2015-5842" }, { "77797": "CVE-2015-5869" }, { "77796": "CVE-2015-5879" }, { "77795": "CVE-2015-5882" }, { "77794": "CVE-2013-3951" }, { "77793": "CVE-2015-5868" }, { "77792": "CVE-2015-5791" }, { "77791": "CVE-2015-5832" }, { "77790": "CVE-2015-5863" }, { "77789": "CVE-2015-5843" }, { "77788": "CVE-2015-5844" }, { "77787": "CVE-2015-5867" }, { "77786": "CVE-2015-5848" }, { "77785": "CVE-2015-5834" }, { "77784": "CVE-2014-8146" }, { "77783": "CVE-2015-5855" }, { "77782": "CVE-2015-5839" }, { "77781": "CVE-2015-5847" }, { "77780": "CVE-2015-5876" }, { "77779": "CVE-2015-5829" }, { "77778": "CVE-2015-5874" }, { "77777": "CVE-2015-5874" }, { "77776": "CVE-2015-5880" }, { "77775": "CVE-2015-5880" }, { "77774": "CVE-2015-5824" }, { "77773": "CVE-2015-5841" }, { "77772": "CVE-2015-5912" }, { "77771": "CVE-2015-3801" }, { "77770": "CVE-2015-5885" }, { "77769": "CVE-2015-5898" }, { "77768": "CVE-2015-5860" }, { "77767": "CVE-2015-5858" }, { "77765": "CVE-2015-5862" }, { "77764": "CVE-2015-5856" }, { "77763": "CVE-2015-5850" }, { "77762": "CVE-2015-5916" }, { "77761": "CVE-2015-6548" }, { "77760": "CVE-2015-6547" }, { "77759": "CVE-2015-5693" }, { "77758": "CVE-2015-5692" }, { "77757": "CVE-2015-5691" }, { "77756": "CVE-2015-5690" }, { "77755": "CVE-2015-6295" }, { "77754": "CVE-2015-5910" }, { "77753": "CVE-2015-5909" }, { "77752": "CVE-2015-5225" }, { "77751": "CVE-2015-4638" }, { "77750": "CVE-2015-7235" }, { "77749": "CVE-2015-7234" }, { "77748": "CVE-2015-7233" }, { "77747": "CVE-2015-7232" }, { "77746": "CVE-2015-7231" }, { "77745": "CVE-2015-7230" }, { "77744": "CVE-2015-7229" }, { "77743": "CVE-2015-7228" }, { "77742": "CVE-2015-7227" }, { "77741": "CVE-2015-7226" }, { "77740": "CVE-2015-6962" }, { "77739": "CVE-2015-6672" }, { "77738": "CVE-2015-5538" }, { "77737": "CVE-2015-1319" }, { "77736": "CVE-2015-6932" }, { "77735": "CVE-2015-6284" }, { "77734": "CVE-2015-6973" }, { "77733": "CVE-2015-6972" }, { "77732": "CVE-2015-6969" }, { "77731": "CVE-2015-6968" }, { "77730": "CVE-2015-6967" }, { "77729": "CVE-2015-6966" }, { "77728": "CVE-2015-6965" }, { "77727": "CVE-2015-6929" }, { "77726": "CVE-2015-6829" }, { "77725": "CVE-2015-6828" }, { "77724": "CVE-2015-5465" }, { "77723": "CVE-2015-5440" }, { "77722": "CVE-2015-3623" }, { "77721": "CVE-2015-2136" }, { "77720": "CVE-2015-1173" }, { "77719": "CVE-2014-8778" }, { "77717": "CVE-2015-6838" }, { "77716": "CVE-2015-6837" }, { "77715": "CVE-2015-6834" }, { "77714": "CVE-2015-6836" }, { "77709": "CVE-2015-6835" }, { "77708": "CVE-2015-6834" }, { "77707": "CVE-2015-5956" }, { "77706": "CVE-2015-6937" }, { "77705": "CVE-2015-5278" }, { "77704": "CVE-2015-5279" }, { "77703": "CVE-2015-6949" }, { "77702": "CVE-2015-6948" }, { "77701": "CVE-2015-6947" }, { "77700": "CVE-2015-6946" }, { "77699": "CVE-2015-6945" }, { "77698": "CVE-2015-6944" }, { "77697": "CVE-2015-6943" }, { "77696": "CVE-2015-5472" }, { "77695": "CVE-2015-5426" }, { "77694": "CVE-2015-5998" }, { "77693": "CVE-2015-5997" }, { "77692": "CVE-2015-4980" }, { "77691": "CVE-2015-1943" }, { "77690": "CVE-2014-9745" }, { "77689": "CVE-2015-6855" }, { "77688": "CVE-2015-6921" }, { "77687": "CVE-2015-6920" }, { "77686": "CVE-2015-6919" }, { "77685": "CVE-2015-6915" }, { "77684": "CVE-2015-6914" }, { "77683": "CVE-2015-6913" }, { "77682": "CVE-2015-6912" }, { "77681": "CVE-2015-6911" }, { "77680": "CVE-2015-6910" }, { "77679": "CVE-2015-6909" }, { "77678": "CVE-2015-6908" }, { "77677": "CVE-2015-6830" }, { "77676": "CVE-2015-6827" }, { "77675": "CVE-2015-6675" }, { "77674": "CVE-2015-6584" }, { "77673": "CVE-2015-6466" }, { "77672": "CVE-2015-6465" }, { "77671": "CVE-2015-6464" }, { "77670": "CVE-2015-6288" }, { "77669": "CVE-2015-6286" }, { "77668": "CVE-2015-5631" }, { "77667": "CVE-2015-5630" }, { "77666": "CVE-2015-5629" }, { "77665": "CVE-2015-4499" }, { "77664": "CVE-2015-3964" }, { "77663": "CVE-2015-2013" }, { "77662": "CVE-2014-9208" }, { "77661": "CVE-2014-7216" }, { "77660": "CVE-2015-4040" }, { "77659": "CVE-2015-6285" }, { "77658": "CVE-2015-6290" }, { "77657": "CVE-2015-6287" }, { "77656": "CVE-2015-4947" }, { "77655": "CVE-2015-6681" }, { "77654": "CVE-2015-6680" }, { "77653": "CVE-2015-5250" }, { "77652": "CVE-2015-5200" }, { "77651": "CVE-2015-5199" }, { "77650": "CVE-2015-5198" }, { "77649": "CVE-2015-3247" }, { "77648": "CVE-2015-3241" }, { "77647": "CVE-2015-2546" }, { "77646": "CVE-2015-2545" }, { "77645": "CVE-2015-2544" }, { "77644": "CVE-2015-2543" }, { "77643": "CVE-2015-2542" }, { "77642": "CVE-2015-2541" }, { "77641": "CVE-2015-2536" }, { "77640": "CVE-2015-2535" }, { "77639": "CVE-2015-2534" }, { "77638": "CVE-2015-2532" }, { "77637": "CVE-2015-2531" }, { "77636": "CVE-2015-2530" }, { "77635": "CVE-2015-2529" }, { "77634": "CVE-2015-2528" }, { "77633": "CVE-2015-2527" }, { "77632": "CVE-2015-2526" }, { "77631": "CVE-2015-2525" }, { "77630": "CVE-2015-2524" }, { "77629": "CVE-2015-2523" }, { "77628": "CVE-2015-2522" }, { "77627": "CVE-2015-2521" }, { "77626": "CVE-2015-2520" }, { "77625": "CVE-2015-2519" }, { "77624": "CVE-2015-2518" }, { "77623": "CVE-2015-2517" }, { "77622": "CVE-2015-2516" }, { "77621": "CVE-2015-2514" }, { "77620": "CVE-2015-2513" }, { "77619": "CVE-2015-2512" }, { "77618": "CVE-2015-2511" }, { "77617": "CVE-2015-2510" }, { "77616": "CVE-2015-2509" }, { "77615": "CVE-2015-2508" }, { "77614": "CVE-2015-2507" }, { "77613": "CVE-2015-2506" }, { "77612": "CVE-2015-2505" }, { "77611": "CVE-2015-2504" }, { "77610": "CVE-2015-2501" }, { "77609": "CVE-2015-2500" }, { "77608": "CVE-2015-2499" }, { "77607": "CVE-2015-2498" }, { "77606": "CVE-2015-2494" }, { "77605": "CVE-2015-2493" }, { "77604": "CVE-2015-2492" }, { "77603": "CVE-2015-2491" }, { "77602": "CVE-2015-2490" }, { "77601": "CVE-2015-2489" }, { "77600": "CVE-2015-2487" }, { "77599": "CVE-2015-2486" }, { "77598": "CVE-2015-2485" }, { "77597": "CVE-2015-2484" }, { "77596": "CVE-2015-2483" }, { "77595": "CVE-2015-1841" }, { "77594": "CVE-2015-5625" }, { "77593": "CVE-2015-5624" }, { "77592": "CVE-2015-2989" }, { "77591": "CVE-2015-6826" }, { "77590": "CVE-2015-6825" }, { "77589": "CVE-2015-6824" }, { "77588": "CVE-2015-6823" }, { "77587": "CVE-2015-6822" }, { "77586": "CVE-2015-6821" }, { "77585": "CVE-2015-6820" }, { "77584": "CVE-2015-6819" }, { "77583": "CVE-2015-6818" }, { "77582": "CVE-2015-2986" }, { "77581": "CVE-2015-2985" }, { "77580": "CVE-2015-6812" }, { "77579": "CVE-2015-6811" }, { "77578": "CVE-2015-6810" }, { "77577": "CVE-2015-6809" }, { "77576": "CVE-2015-6808" }, { "77575": "CVE-2015-6807" }, { "77574": "CVE-2015-6276" }, { "77573": "CVE-2015-5688" }, { "77572": "CVE-2015-5612" }, { "77571": "CVE-2015-2991" }, { "77570": "CVE-2015-2990" }, { "77569": "CVE-2015-6583" }, { "77568": "CVE-2015-6582" }, { "77567": "CVE-2015-6581" }, { "77566": "CVE-2015-6580" }, { "77565": "CVE-2015-6545" }, { "77564": "CVE-2015-6506" }, { "77563": "CVE-2015-6259" }, { "77562": "CVE-2015-5737" }, { "77561": "CVE-2015-5736" }, { "77560": "CVE-2015-5735" }, { "77559": "CVE-2015-5190" }, { "77558": "CVE-2015-5189" }, { "77557": "CVE-2015-4552" }, { "77556": "CVE-2015-4544" }, { "77555": "CVE-2015-4538" }, { "77554": "CVE-2015-4077" }, { "77553": "CVE-2015-1516" }, { "77552": "CVE-2015-5986" }, { "77551": "CVE-2015-5722" }, { "77550": "CVE-2015-6805" }, { "77549": "CVE-2015-6737" }, { "77548": "CVE-2015-6736" }, { "77547": "CVE-2015-6735" }, { "77546": "CVE-2015-6734" }, { "77545": "CVE-2015-6733" }, { "77544": "CVE-2015-6732" }, { "77543": "CVE-2015-6731" }, { "77542": "CVE-2015-6730" }, { "77541": "CVE-2015-6729" }, { "77540": "CVE-2015-6728" }, { "77539": "CVE-2015-6727" }, { "77538": "CVE-2015-6587" }, { "77537": "CVE-2015-6520" }, { "77536": "CVE-2015-6277" }, { "77535": "CVE-2015-2807" }, { "77534": "CVE-2013-7444" }, { "77533": "CVE-2015-1301" }, { "77532": "CVE-2015-1300" }, { "77531": "CVE-2015-1299" }, { "77530": "CVE-2015-1298" }, { "77529": "CVE-2015-1297" }, { "77528": "CVE-2015-1296" }, { "77527": "CVE-2015-1295" }, { "77526": "CVE-2015-1294" }, { "77525": "CVE-2015-1293" }, { "77524": "CVE-2015-1292" }, { "77523": "CVE-2015-1291" }, { "77522": "CVE-2015-4330" }, { "77521": "CVE-2015-6274" }, { "77520": "CVE-2015-6654" }, { "77517": "CVE-2014-9611" }, { "77516": "CVE-2014-9619" }, { "77515": "CVE-2015-6754" }, { "77514": "CVE-2015-6753" }, { "77513": "CVE-2015-6752" }, { "77512": "CVE-2015-6751" }, { "77511": "CVE-2015-6750" }, { "77510": "CVE-2015-6747" }, { "77509": "CVE-2015-6746" }, { "77508": "CVE-2015-6745" }, { "77507": "CVE-2015-6744" }, { "77506": "CVE-2015-6743" }, { "77505": "CVE-2015-6742" }, { "77504": "CVE-2015-6655" }, { "77503": "CVE-2015-6535" }, { "77502": "CVE-2015-6272" }, { "77501": "CVE-2015-6271" }, { "77500": "CVE-2015-6270" }, { "77499": "CVE-2015-6269" }, { "77498": "CVE-2015-5717" }, { "77497": "CVE-2015-5157" }, { "77496": "CVE-2015-3291" }, { "77495": "CVE-2015-2135" }, { "77494": "CVE-2015-0943" }, { "77493": "CVE-2014-6616" }, { "77492": "CVE-2014-3148" }, { "77491": "CVE-2014-2570" }, { "77490": "CVE-2014-2332" }, { "77489": "CVE-2014-2331" }, { "77488": "CVE-2014-2330" }, { "77487": "CVE-2014-2329" }, { "77486": "CVE-2015-6588" }, { "77485": "CVE-2015-6267" }, { "77484": "CVE-2015-6266" }, { "77483": "CVE-2015-5698" }, { "77482": "CVE-2015-4555" }, { "77481": "CVE-2015-3966" }, { "77480": "CVE-2015-2987" }, { "77479": "CVE-2015-1171" }, { "77478": "CVE-2014-9651" }, { "77477": "CVE-2015-6273" }, { "77476": "CVE-2015-6268" }, { "77475": "CVE-2015-6666" }, { "77473": "CVE-2015-5619" }, { "77472": "CVE-2014-9605" }, { "77471": "CVE-2014-9612" }, { "77470": "CVE-2015-4497" }, { "77469": "CVE-2015-4498" }, { "77468": "CVE-2015-5368" }, { "77467": "CVE-2015-5367" }, { "77466": "CVE-2015-5675" }, { "77465": "CVE-2015-6265" }, { "77464": "CVE-2015-6261" }, { "77463": "CVE-2015-5433" }, { "77462": "CVE-2015-5432" }, { "77461": "CVE-2015-5431" }, { "77460": "CVE-2015-5430" }, { "77459": "CVE-2015-5429" }, { "77458": "CVE-2015-5428" }, { "77457": "CVE-2015-5427" }, { "77456": "CVE-2015-5413" }, { "77455": "CVE-2015-5412" }, { "77454": "CVE-2015-5411" }, { "77453": "CVE-2015-5410" }, { "77452": "CVE-2015-5409" }, { "77451": "CVE-2015-5405" }, { "77450": "CVE-2015-5404" }, { "77449": "CVE-2015-5403" }, { "77448": "CVE-2015-5402" }, { "77447": "CVE-2015-4173" }, { "77446": "CVE-2015-3239" }, { "77445": "CVE-2015-3221" }, { "77444": "CVE-2015-3158" }, { "77443": "CVE-2015-2140" }, { "77442": "CVE-2015-2139" }, { "77441": "CVE-2015-5949" }, { "77440": "CVE-2015-4020" }, { "77439": "CVE-2012-2150" }, { "77438": "CVE-2015-6665" }, { "77437": "CVE-2015-6664" }, { "77436": "CVE-2015-6663" }, { "77435": "CVE-2015-6662" }, { "77434": "CVE-2015-6661" }, { "77433": "CVE-2015-6660" }, { "77432": "CVE-2015-6659" }, { "77431": "CVE-2015-6658" }, { "77430": "CVE-2015-6525" }, { "77429": "CVE-2015-6524" }, { "77428": "CVE-2015-6262" }, { "77427": "CVE-2015-6251" }, { "77426": "CVE-2015-6249" }, { "77425": "CVE-2015-6248" }, { "77424": "CVE-2015-6247" }, { "77423": "CVE-2015-6246" }, { "77422": "CVE-2015-6245" }, { "77421": "CVE-2015-6244" }, { "77420": "CVE-2015-6243" }, { "77419": "CVE-2015-6242" }, { "77418": "CVE-2015-6241" }, { "77417": "CVE-2015-5566" }, { "77416": "CVE-2015-5424" }, { "77415": "CVE-2015-5423" }, { "77414": "CVE-2015-5422" }, { "77413": "CVE-2015-5421" }, { "77412": "CVE-2015-5420" }, { "77411": "CVE-2015-5419" }, { "77410": "CVE-2015-5418" }, { "77409": "CVE-2015-5417" }, { "77408": "CVE-2015-5416" }, { "77407": "CVE-2015-5222" }, { "77406": "CVE-2015-3269" }, { "77405": "CVE-2015-3238" }, { "77404": "CVE-2015-0298" }, { "77403": "CVE-2014-9744" }, { "77402": "CVE-2014-8987" }, { "77401": "CVE-2014-8628" }, { "77400": "CVE-2014-6272" }, { "77399": "CVE-2014-3612" }, { "77398": "CVE-2015-6565" }, { "77397": "CVE-2015-6564" }, { "77396": "CVE-2015-6563" }, { "77395": "CVE-2015-6557" }, { "77394": "CVE-2015-6258" }, { "77393": "CVE-2015-5408" }, { "77392": "CVE-2015-5407" }, { "77391": "CVE-2015-5406" }, { "77390": "CVE-2015-4950" }, { "77389": "CVE-2015-4949" }, { "77388": "CVE-2015-4537" }, { "77387": "CVE-2015-4331" }, { "77386": "CVE-2015-2984" }, { "77385": "CVE-2015-2983" }, { "77384": "CVE-2015-2982" }, { "77383": "CVE-2015-2908" }, { "77382": "CVE-2015-2907" }, { "77381": "CVE-2015-2906" }, { "77380": "CVE-2015-2905" }, { "77379": "CVE-2015-2904" }, { "77378": "CVE-2015-2137" }, { "77377": "CVE-2015-2018" }, { "77376": "CVE-2015-1992" }, { "77375": "CVE-2014-1972" }, { "77374": "CVE-2015-6256" }, { "77373": "CVE-2015-5786" }, { "77372": "CVE-2015-5785" }, { "77371": "CVE-2015-5058" }, { "77370": "CVE-2015-1932" }, { "77369": "CVE-2015-4938" }, { "77368": "CVE-2015-6526" }, { "77367": "CVE-2015-2132" }, { "77366": "CVE-2015-6530" }, { "77365": "CVE-2015-6529" }, { "77364": "CVE-2015-6528" }, { "77363": "CVE-2015-4536" }, { "77362": "CVE-2015-4535" }, { "77361": "CVE-2015-4534" }, { "77360": "CVE-2015-4533" }, { "77359": "CVE-2015-4532" }, { "77358": "CVE-2015-4531" }, { "77357": "CVE-2015-4530" }, { "77356": "CVE-2015-4329" }, { "77355": "CVE-2015-4319" }, { "77354": "CVE-2015-4318" }, { "77353": "CVE-2015-4316" }, { "77352": "CVE-2015-4303" }, { "77351": "CVE-2015-3219" }, { "77350": "CVE-2015-0542" }, { "77349": "CVE-2015-0536" }, { "77348": "CVE-2015-0535" }, { "77347": "CVE-2015-0533" }, { "77346": "CVE-2015-6523" }, { "77345": "CVE-2015-6522" }, { "77344": "CVE-2015-6255" }, { "77343": "CVE-2015-5163" }, { "77342": "CVE-2015-4328" }, { "77341": "CVE-2015-4327" }, { "77340": "CVE-2015-4320" }, { "77339": "CVE-2015-4317" }, { "77338": "CVE-2015-4315" }, { "77337": "CVE-2015-4314" }, { "77336": "CVE-2015-4310" }, { "77335": "CVE-2015-4301" }, { "77334": "CVE-2015-4299" }, { "77333": "CVE-2015-4298" }, { "77332": "CVE-2015-4297" }, { "77331": "CVE-2015-1830" }, { "77330": "CVE-2015-5964" }, { "77329": "CVE-2015-5963" }, { "77328": "CVE-2015-2502" }, { "77326": "CVE-2015-2873" }, { "77325": "CVE-2015-2872" }, { "77324": "CVE-2015-6496" }, { "77323": "CVE-2015-6252" }, { "77322": "CVE-2015-6519" }, { "77321": "CVE-2015-6518" }, { "77320": "CVE-2015-6517" }, { "77319": "CVE-2015-6516" }, { "77318": "CVE-2015-6515" }, { "77317": "CVE-2015-6514" }, { "77316": "CVE-2015-6513" }, { "77315": "CVE-2015-6512" }, { "77314": "CVE-2015-6511" }, { "77313": "CVE-2015-6510" }, { "77312": "CVE-2015-6509" }, { "77311": "CVE-2015-6508" }, { "77310": "CVE-2015-5681" }, { "77309": "CVE-2015-5599" }, { "77308": "CVE-2015-5515" }, { "77307": "CVE-2015-5514" }, { "77306": "CVE-2015-5513" }, { "77305": "CVE-2015-5512" }, { "77304": "CVE-2015-5511" }, { "77303": "CVE-2015-5510" }, { "77302": "CVE-2015-5509" }, { "77301": "CVE-2015-5508" }, { "77300": "CVE-2015-5507" }, { "77299": "CVE-2015-5506" }, { "77298": "CVE-2015-5505" }, { "77297": "CVE-2015-5504" }, { "77296": "CVE-2015-5503" }, { "77295": "CVE-2015-5502" }, { "77294": "CVE-2015-5501" }, { "77293": "CVE-2015-5500" }, { "77292": "CVE-2015-5499" }, { "77291": "CVE-2015-5498" }, { "77290": "CVE-2015-5497" }, { "77289": "CVE-2015-5496" }, { "77288": "CVE-2015-5495" }, { "77287": "CVE-2015-5494" }, { "77286": "CVE-2015-5493" }, { "77285": "CVE-2015-5492" }, { "77284": "CVE-2015-5491" }, { "77283": "CVE-2015-5490" }, { "77282": "CVE-2015-5489" }, { "77281": "CVE-2015-5488" }, { "77280": "CVE-2015-5487" }, { "77279": "CVE-2015-5485" }, { "77278": "CVE-2015-5482" }, { "77277": "CVE-2015-5481" }, { "77276": "CVE-2015-4670" }, { "77275": "CVE-2015-4426" }, { "77274": "CVE-2015-4425" }, { "77273": "CVE-2015-4029" }, { "77271": "CVE-2015-4324" }, { "77270": "CVE-2015-4322" }, { "77269": "CVE-2015-4323" }, { "77268": "CVE-2015-0537" }, { "77267": "CVE-2015-0534" }, { "77266": "CVE-2015-0534" }, { "77265": "CVE-2015-6254" }, { "77264": "CVE-2015-5531" }, { "77263": "CVE-2014-9743" }, { "77262": "CVE-2015-5161" }, { "77261": "CVE-2015-4302" }, { "77260": "CVE-2015-4308" }, { "77259": "CVE-2015-5771" }, { "77258": "CVE-2015-3777" }, { "77257": "CVE-2013-7422" }, { "77256": "CVE-2015-5475" }, { "77255": "CVE-2015-3289" }, { "77254": "CVE-2015-3235" }, { "77253": "CVE-2015-3155" }, { "77252": "CVE-2015-2431" }, { "77251": "CVE-2015-1844" }, { "77250": "CVE-2015-1819" }, { "77249": "CVE-2015-1816" }, { "77248": "CVE-2014-8155" }, { "77247": "CVE-2014-3576" }, { "77246": "CVE-2015-3767" }, { "77245": "CVE-2015-3762" }, { "77244": "CVE-2015-3794" }, { "77243": "CVE-2015-3773" }, { "77242": "CVE-2015-3775" }, { "77241": "CVE-2015-3783" }, { "77240": "CVE-2015-5772" }, { "77239": "CVE-2015-5751" }, { "77238": "CVE-2015-3792" }, { "77237": "CVE-2015-3791" }, { "77236": "CVE-2015-3790" }, { "77235": "CVE-2015-3789" }, { "77234": "CVE-2015-3788" }, { "77233": "CVE-2015-3765" }, { "77232": "CVE-2015-5779" }, { "77231": "CVE-2015-5753" }, { "77230": "CVE-2015-3781" }, { "77229": "CVE-2015-3784" }, { "77228": "CVE-2015-5773" }, { "77227": "CVE-2015-5763" }, { "77226": "CVE-2015-3764" }, { "77225": "CVE-2014-7844" }, { "77224": "CVE-2015-3795" }, { "77223": "CVE-2015-3807" }, { "77222": "CVE-2014-3660" }, { "77221": "CVE-2014-0191" }, { "77220": "CVE-2012-6685" }, { "77219": "CVE-2015-5757" }, { "77218": "CVE-2015-5776" }, { "77217": "CVE-2015-3798" }, { "77216": "CVE-2015-3797" }, { "77215": "CVE-2015-3796" }, { "77214": "CVE-2015-3761" }, { "77213": "CVE-2015-3776" }, { "77212": "CVE-2015-3805" }, { "77211": "CVE-2015-3802" }, { "77210": "CVE-2015-3803" }, { "77209": "CVE-2015-3806" }, { "77208": "CVE-2015-5748" }, { "77207": "CVE-2015-5747" }, { "77206": "CVE-2015-3768" }, { "77205": "CVE-2015-3766" }, { "77204": "CVE-2015-5774" }, { "77203": "CVE-2015-5783" }, { "77202": "CVE-2015-3770" }, { "77201": "CVE-2015-3772" }, { "77200": "CVE-2015-3771" }, { "77199": "CVE-2015-3769" }, { "77198": "CVE-2015-5754" }, { "77197": "CVE-2015-5784" }, { "77196": "CVE-2015-5782" }, { "77195": "CVE-2015-5781" }, { "77194": "CVE-2015-5758" }, { "77193": "CVE-2015-5756" }, { "77192": "CVE-2015-5775" }, { "77191": "CVE-2015-3804" }, { "77190": "CVE-2015-3760" }, { "77189": "CVE-2015-3800" }, { "77188": "CVE-2015-3774" }, { "77187": "CVE-2015-3757" }, { "77186": "CVE-2015-5750" }, { "77185": "CVE-2015-5755" }, { "77184": "CVE-2015-5761" }, { "77183": "CVE-2015-5778" }, { "77182": "CVE-2015-5777" }, { "77181": "CVE-2015-3782" }, { "77180": "CVE-2015-3778" }, { "77179": "CVE-2015-3787" }, { "77178": "CVE-2015-3786" }, { "77177": "CVE-2015-3780" }, { "77176": "CVE-2015-3779" }, { "77175": "CVE-2015-5768" }, { "77174": "CVE-2015-3799" }, { "77173": "CVE-2015-5759" }, { "77172": "CVE-2015-3758" }, { "77171": "CVE-2015-5749" }, { "77170": "CVE-2015-3763" }, { "77169": "CVE-2015-5773" }, { "77168": "CVE-2015-3784" }, { "77167": "CVE-2015-5769" }, { "77166": "CVE-2015-5770" }, { "77165": "CVE-2015-3759" }, { "77164": "CVE-2015-3795" }, { "77163": "CVE-2014-3660" }, { "77162": "CVE-2014-0191" }, { "77161": "CVE-2012-6685" }, { "77160": "CVE-2015-3807" }, { "77159": "CVE-2015-5757" }, { "77158": "CVE-2015-5776" }, { "77157": "CVE-2015-3798" }, { "77156": "CVE-2015-3797" }, { "77155": "CVE-2015-3796" }, { "77154": "CVE-2015-3768" }, { "77153": "CVE-2015-3766" }, { "77152": "CVE-2015-5774" }, { "77151": "CVE-2015-3776" }, { "77150": "CVE-2015-5782" }, { "77149": "CVE-2015-5781" }, { "77148": "CVE-2015-5758" }, { "77147": "CVE-2015-5775" }, { "77146": "CVE-2015-5756" }, { "77145": "CVE-2015-3804" }, { "77144": "CVE-2015-3800" }, { "77143": "CVE-2015-5761" }, { "77142": "CVE-2015-5755" }, { "77141": "CVE-2015-5778" }, { "77140": "CVE-2015-5777" }, { "77139": "CVE-2015-3805" }, { "77138": "CVE-2015-3802" }, { "77137": "CVE-2015-3806" }, { "77136": "CVE-2015-3803" }, { "77135": "CVE-2015-3793" }, { "77134": "CVE-2015-3782" }, { "77133": "CVE-2015-3756" }, { "77132": "CVE-2015-3778" }, { "77131": "CVE-2015-5752" }, { "77130": "CVE-2015-5766" }, { "77129": "CVE-2015-5746" }, { "77128": "CVE-2015-3755" }, { "77127": "CVE-2015-3754" }, { "77126": "CVE-2015-3753" }, { "77125": "CVE-2015-3752" }, { "77124": "CVE-2015-3751" }, { "77123": "CVE-2015-3750" }, { "77122": "CVE-2015-3749" }, { "77121": "CVE-2015-3748" }, { "77120": "CVE-2015-3747" }, { "77119": "CVE-2015-3746" }, { "77118": "CVE-2015-3745" }, { "77117": "CVE-2015-3744" }, { "77116": "CVE-2015-3743" }, { "77115": "CVE-2015-3742" }, { "77114": "CVE-2015-3741" }, { "77113": "CVE-2015-3740" }, { "77112": "CVE-2015-3739" }, { "77111": "CVE-2015-3738" }, { "77110": "CVE-2015-3737" }, { "77109": "CVE-2015-3736" }, { "77108": "CVE-2015-3735" }, { "77107": "CVE-2015-3734" }, { "77106": "CVE-2015-3733" }, { "77105": "CVE-2015-3732" }, { "77104": "CVE-2015-3731" }, { "77103": "CVE-2015-3730" }, { "77102": "CVE-2015-3729" }, { "77101": "CVE-2015-2015" }, { "77100": "CVE-2015-2014" }, { "77099": "CVE-2015-4482" }, { "77098": "CVE-2015-4483" }, { "77097": "CVE-2015-4478" }, { "77096": "CVE-2015-4493" }, { "77095": "CVE-2015-4480" }, { "77094": "CVE-2015-4479" }, { "77093": "CVE-2015-4481" }, { "77092": "CVE-2015-4496" }, { "77091": "CVE-2015-4484" }, { "77090": "CVE-2015-4491" }, { "77089": "CVE-2015-5565" }, { "77088": "CVE-2015-5564" }, { "77087": "CVE-2015-5536" }, { "77086": "CVE-2015-5535" }, { "77085": "CVE-2015-4666" }, { "77084": "CVE-2015-4665" }, { "77083": "CVE-2015-3253" }, { "77082": "CVE-2015-2321" }, { "77081": "CVE-2015-4486" }, { "77080": "CVE-2015-4485" }, { "77079": "CVE-2015-4489" }, { "77078": "CVE-2015-4488" }, { "77077": "CVE-2015-4487" }, { "77076": "CVE-2015-4490" }, { "77075": "CVE-2015-4492" }, { "77074": "CVE-2015-4296" }, { "77073": "CVE-2015-4477" }, { "77071": "CVE-2015-4321" }, { "77070": "CVE-2015-4277" }, { "77069": "CVE-2015-5154" }, { "77068": "CVE-2015-3908" }, { "77067": "CVE-2015-3287" }, { "77066": "CVE-2015-3286" }, { "77065": "CVE-2015-3285" }, { "77064": "CVE-2015-3284" }, { "77063": "CVE-2015-3283" }, { "77062": "CVE-2015-3282" }, { "77061": "CVE-2015-3213" }, { "77060": "CVE-2015-2059" }, { "77059": "CVE-2015-2058" }, { "77058": "CVE-2015-1867" }, { "77057": "CVE-2015-1334" }, { "77056": "CVE-2015-1331" }, { "77055": "CVE-2015-0851" }, { "77054": "CVE-2013-7443" }, { "77053": "CVE-2015-2481" }, { "77052": "CVE-2015-2480" }, { "77051": "CVE-2015-2479" }, { "77050": "CVE-2015-2477" }, { "77049": "CVE-2015-2470" }, { "77048": "CVE-2015-2469" }, { "77047": "CVE-2015-2468" }, { "77046": "CVE-2015-2467" }, { "77045": "CVE-2015-2466" }, { "77044": "CVE-2015-2423" }, { "77043": "CVE-2015-1642" }, { "77042": "CVE-2015-2430" }, { "77041": "CVE-2015-2429" }, { "77040": "CVE-2015-2428" }, { "77039": "CVE-2015-2476" }, { "77038": "CVE-2015-2475" }, { "77037": "CVE-2015-2420" }, { "77036": "CVE-2015-1769" }, { "77035": "CVE-2015-2474" }, { "77034": "CVE-2015-2473" }, { "77033": "CVE-2015-2472" }, { "77032": "CVE-2015-2471" }, { "77031": "CVE-2015-2440" }, { "77030": "CVE-2015-2434" }, { "77029": "CVE-2015-2465" }, { "77028": "CVE-2015-2454" }, { "77027": "CVE-2015-2453" }, { "77026": "CVE-2015-2433" }, { "77025": "CVE-2015-2464" }, { "77024": "CVE-2015-2463" }, { "77023": "CVE-2015-2456" }, { "77022": "CVE-2015-2455" }, { "77021": "CVE-2015-2435" }, { "77020": "CVE-2015-2462" }, { "77019": "CVE-2015-2461" }, { "77018": "CVE-2015-2460" }, { "77017": "CVE-2015-2459" }, { "77016": "CVE-2015-2458" }, { "77015": "CVE-2015-2432" }, { "77014": "CVE-2015-2452" }, { "77013": "CVE-2015-2451" }, { "77012": "CVE-2015-2450" }, { "77011": "CVE-2015-2449" }, { "77010": "CVE-2015-2448" }, { "77009": "CVE-2015-2447" }, { "77008": "CVE-2015-2446" }, { "77007": "CVE-2015-2445" }, { "77006": "CVE-2015-2444" }, { "77005": "CVE-2015-2443" }, { "77004": "CVE-2015-2442" }, { "77003": "CVE-2015-2441" }, { "77002": "CVE-2015-2423" }, { "77001": "CVE-2015-4475" }, { "77000": "CVE-2015-4474" }, { "76999": "CVE-2015-4473" }, { "76998": "CVE-2015-6251" }, { "76997": "CVE-2015-5560" }, { "76996": "CVE-2015-5553" }, { "76995": "CVE-2015-5552" }, { "76994": "CVE-2015-5549" }, { "76993": "CVE-2015-5548" }, { "76992": "CVE-2015-5547" }, { "76991": "CVE-2015-5546" }, { "76990": "CVE-2015-5545" }, { "76989": "CVE-2015-5544" }, { "76988": "CVE-2015-5133" }, { "76987": "CVE-2015-5132" }, { "76986": "CVE-2015-5131" }, { "76985": "CVE-2015-5541" }, { "76984": "CVE-2015-5129" }, { "76983": "CVE-2015-5561" }, { "76982": "CVE-2015-5563" }, { "76981": "CVE-2015-5127" }, { "76980": "CVE-2015-5559" }, { "76979": "CVE-2015-5557" }, { "76978": "CVE-2015-5540" }, { "76977": "CVE-2015-5539" }, { "76976": "CVE-2015-5134" }, { "76975": "CVE-2015-5130" }, { "76974": "CVE-2015-5556" }, { "76973": "CVE-2015-5551" }, { "76972": "CVE-2015-5550" }, { "76971": "CVE-2015-5125" }, { "76970": "CVE-2015-5562" }, { "76969": "CVE-2015-5558" }, { "76968": "CVE-2015-5555" }, { "76967": "CVE-2015-5554" }, { "76966": "CVE-2015-5128" }, { "76965": "CVE-2015-5965" }, { "76964": "CVE-2015-5523" }, { "76963": "CVE-2015-5522" }, { "76962": "CVE-2015-5176" }, { "76961": "CVE-2015-4634" }, { "76960": "CVE-2015-3246" }, { "76959": "CVE-2015-3245" }, { "76958": "CVE-2015-3228" }, { "76957": "CVE-2015-1818" }, { "76953": "CVE-2015-3187" }, { "76952": "CVE-2015-3184" }, { "76948": "CVE-2015-5962" }, { "76947": "CVE-2015-5961" }, { "76946": "CVE-2015-5960" }, { "76945": "CVE-2015-4495" }, { "76944": "CVE-2015-4494" }, { "76943": "CVE-2015-2980" }, { "76942": "CVE-2015-2897" }, { "76941": "CVE-2015-2745" }, { "76940": "CVE-2015-2744" }, { "76939": "CVE-2015-5718" }, { "76938": "CVE-2015-5156" }, { "76937": "CVE-2015-3290" }, { "76934": "CVE-2015-5734" }, { "76933": "CVE-2015-5733" }, { "76932": "CVE-2015-5732" }, { "76931": "CVE-2015-5731" }, { "76930": "CVE-2015-5730" }, { "76929": "CVE-2015-2213" }, { "76928": "CVE-2015-4674" }, { "76927": "CVE-2015-1418" }, { "76926": "CVE-2015-5674" }, { "76925": "CVE-2015-3439" }, { "76924": "CVE-2015-3438" }, { "76923": "CVE-2014-9736" }, { "76922": "CVE-2014-7233" }, { "76921": "CVE-2014-7232" }, { "76920": "CVE-2013-7442" }, { "76919": "CVE-2013-7405" }, { "76918": "CVE-2013-7404" }, { "76917": "CVE-2012-6695" }, { "76916": "CVE-2012-6694" }, { "76915": "CVE-2012-6693" }, { "76914": "CVE-2012-6660" }, { "76913": "CVE-2011-5324" }, { "76912": "CVE-2011-5323" }, { "76911": "CVE-2011-5322" }, { "76910": "CVE-2010-5310" }, { "76909": "CVE-2010-5309" }, { "76908": "CVE-2010-5308" }, { "76907": "CVE-2010-5307" }, { "76906": "CVE-2010-5306" }, { "76905": "CVE-2009-5143" }, { "76904": "CVE-2007-6757" }, { "76903": "CVE-2006-7253" }, { "76902": "CVE-2004-2777" }, { "76901": "CVE-2003-1603" }, { "76900": "CVE-2002-2446" }, { "76899": "CVE-2002-2445" }, { "76898": "CVE-2001-1594" }, { "76897": "CVE-2015-4936" }, { "76896": "CVE-2015-4935" }, { "76895": "CVE-2015-4934" }, { "76894": "CVE-2015-4933" }, { "76893": "CVE-2015-4932" }, { "76892": "CVE-2015-4931" }, { "76891": "CVE-2015-3963" }, { "76890": "CVE-2015-3961" }, { "76889": "CVE-2015-3960" }, { "76888": "CVE-2015-3959" }, { "76887": "CVE-2015-3942" }, { "76886": "CVE-2015-3940" }, { "76885": "CVE-2015-3440" }, { "76884": "CVE-2015-1987" }, { "76883": "CVE-2015-1970" }, { "76882": "CVE-2015-1958" }, { "76881": "CVE-2015-1956" }, { "76880": "CVE-2015-1955" }, { "76879": "CVE-2015-5165" }, { "76878": "CVE-2015-5166" }, { "76877": "CVE-2015-3212" }, { "76876": "CVE-2015-5369" }, { "76875": "CVE-2015-3267" }, { "76874": "CVE-2015-5602" }, { "76873": "CVE-2015-5707" }, { "76872": "CVE-2015-5706" }, { "76871": "CVE-2015-5621" }, { "76870": "CVE-2015-5600" }, { "76869": "CVE-2015-5537" }, { "76868": "CVE-2015-5084" }, { "76867": "CVE-2015-5618" }, { "76866": "CVE-2015-4295" }, { "76865": "CVE-2015-4294" }, { "76864": "CVE-2015-4292" }, { "76863": "CVE-2015-2871" }, { "76862": "CVE-2015-2870" }, { "76861": "CVE-2015-1904" }, { "76860": "CVE-2015-1492" }, { "76859": "CVE-2015-1491" }, { "76858": "CVE-2015-1490" }, { "76857": "CVE-2015-1489" }, { "76856": "CVE-2015-1488" }, { "76855": "CVE-2015-1487" }, { "76854": "CVE-2015-1486" }, { "76853": "CVE-2015-1009" }, { "76852": "CVE-2015-3626" }, { "76851": "CVE-2015-5685" }, { "76850": "CVE-2015-4289" }, { "76849": "CVE-2015-4291" }, { "76848": "CVE-2015-5697" }, { "76847": "CVE-2015-5696" }, { "76846": "CVE-2015-2890" }, { "76844": "CVE-2015-4293" }, { "76843": "CVE-2015-4286" }, { "76842": "CVE-2015-2979" }, { "76841": "CVE-2015-2978" }, { "76840": "CVE-2015-2977" }, { "76839": "CVE-2014-7913" }, { "76838": "CVE-2014-7912" }, { "76837": "CVE-2015-1417" }, { "76836": "CVE-2015-1416" }, { "76835": "CVE-2015-2323" }, { "76834": "CVE-2015-5477" }, { "76833": "CVE-2015-4290" }, { "76831": "CVE-2015-1333" }, { "76830": "CVE-2015-4288" }, { "76829": "CVE-2015-4287" }, { "76828": "CVE-2015-2974" }, { "76827": "CVE-2015-0732" }, { "76826": "CVE-2015-3829" }, { "76825": "CVE-2015-3828" }, { "76824": "CVE-2015-3827" }, { "76823": "CVE-2015-3826" }, { "76822": "CVE-2015-3824" }, { "76821": "CVE-2015-1539" }, { "76820": "CVE-2015-1538" }, { "76817": "CVE-2015-5474" }, { "76816": "CVE-2015-4945" }, { "76815": "CVE-2015-3227" }, { "76814": "CVE-2015-3226" }, { "76813": "CVE-2015-3225" }, { "76812": "CVE-2015-3224" }, { "76811": "CVE-2015-2976" }, { "76810": "CVE-2015-2975" }, { "76809": "CVE-2015-2848" }, { "76808": "CVE-2015-2847" }, { "76807": "CVE-2015-1872" }, { "76806": "CVE-2015-1840" }, { "76805": "CVE-2015-4262" }, { "76804": "CVE-2015-4235" }, { "76803": "CVE-2015-2973" }, { "76802": "CVE-2015-1931" }, { "76801": "CVE-2015-5623" }, { "76800": "CVE-2015-5622" }, { "76799": "CVE-2015-4527" }, { "76798": "CVE-2015-4285" }, { "76797": "CVE-2015-5158" }, { "76796": "CVE-2015-5358" }, { "76795": "CVE-2015-0681" }, { "76794": "CVE-2015-5605" }, { "76793": "CVE-2015-5464" }, { "76792": "CVE-2015-4284" }, { "76791": "CVE-2015-4281" }, { "76790": "CVE-2015-1289" }, { "76789": "CVE-2015-1288" }, { "76788": "CVE-2015-1287" }, { "76787": "CVE-2015-1286" }, { "76786": "CVE-2015-1285" }, { "76785": "CVE-2015-1284" }, { "76784": "CVE-2015-1283" }, { "76783": "CVE-2015-1282" }, { "76782": "CVE-2015-1281" }, { "76781": "CVE-2015-1280" }, { "76780": "CVE-2015-1279" }, { "76779": "CVE-2015-1278" }, { "76778": "CVE-2015-1277" }, { "76777": "CVE-2015-1276" }, { "76776": "CVE-2015-1275" }, { "76775": "CVE-2015-1274" }, { "76774": "CVE-2015-1273" }, { "76773": "CVE-2015-1272" }, { "76772": "CVE-2015-1271" }, { "76771": "CVE-2015-1270" }, { "76770": "CVE-2015-5611" }, { "76769": "CVE-2015-5610" }, { "76768": "CVE-2015-5124" }, { "76767": "CVE-2015-4652" }, { "76766": "CVE-2015-4651" }, { "76765": "CVE-2015-4554" }, { "76764": "CVE-2015-4283" }, { "76763": "CVE-2015-4279" }, { "76762": "CVE-2015-4247" }, { "76761": "CVE-2015-4246" }, { "76760": "CVE-2015-4245" }, { "76759": "CVE-2015-2869" }, { "76758": "CVE-2015-2863" }, { "76757": "CVE-2015-2862" }, { "76756": "CVE-2015-2426" }, { "76755": "CVE-2015-2418" }, { "76754": "CVE-2015-2134" }, { "76753": "CVE-2015-1906" }, { "76752": "CVE-2015-1905" }, { "76751": "CVE-2015-2972" }, { "76750": "CVE-2015-2971" }, { "76749": "CVE-2015-1984" }, { "76748": "CVE-2015-1982" }, { "76747": "CVE-2015-1980" }, { "76746": "CVE-2015-1979" }, { "76745": "CVE-2015-1968" }, { "76744": "CVE-2015-1935" }, { "76743": "CVE-2015-0130" }, { "76742": "CVE-2014-9196" }, { "76741": "CVE-2014-6438" }, { "76739": "CVE-2015-5374" }, { "76738": "CVE-2015-4458" }, { "76737": "CVE-2015-4280" }, { "76736": "CVE-2015-0795" }, { "76735": "CVE-2015-4111" }, { "76734": "CVE-2014-0611" }, { "76733": "CVE-2015-3185" }, { "76732": "CVE-2015-3183" }, { "76731": "CVE-2015-0253" }, { "76730": "CVE-2015-3625" }, { "76729": "CVE-2015-5530" }, { "76728": "CVE-2015-5529" }, { "76727": "CVE-2015-5528" }, { "76726": "CVE-2015-5386" }, { "76725": "CVE-2015-5363" }, { "76724": "CVE-2015-5360" }, { "76723": "CVE-2015-5357" }, { "76722": "CVE-2015-4790" }, { "76721": "CVE-2015-4789" }, { "76720": "CVE-2015-4788" }, { "76719": "CVE-2015-4787" }, { "76718": "CVE-2015-4786" }, { "76717": "CVE-2015-4785" }, { "76716": "CVE-2015-4784" }, { "76715": "CVE-2015-4783" }, { "76714": "CVE-2015-4782" }, { "76713": "CVE-2015-4781" }, { "76712": "CVE-2015-4780" }, { "76711": "CVE-2015-4779" }, { "76710": "CVE-2015-4778" }, { "76709": "CVE-2015-4777" }, { "76708": "CVE-2015-4776" }, { "76707": "CVE-2015-4775" }, { "76706": "CVE-2015-4774" }, { "76705": "CVE-2015-4773" }, { "76704": "CVE-2015-4772" }, { "76703": "CVE-2015-4771" }, { "76702": "CVE-2015-4770" }, { "76701": "CVE-2015-4769" }, { "76700": "CVE-2015-4768" }, { "76699": "CVE-2015-4767" }, { "76698": "CVE-2015-4765" }, { "76697": "CVE-2015-4764" }, { "76696": "CVE-2015-4763" }, { "76695": "CVE-2015-4761" }, { "76694": "CVE-2015-4760" }, { "76693": "CVE-2015-4759" }, { "76692": "CVE-2015-4758" }, { "76691": "CVE-2015-4757" }, { "76690": "CVE-2015-4756" }, { "76689": "CVE-2015-4755" }, { "76688": "CVE-2015-4754" }, { "76687": "CVE-2015-4753" }, { "76686": "CVE-2015-4752" }, { "76685": "CVE-2015-4751" }, { "76684": "CVE-2015-4750" }, { "76683": "CVE-2015-4749" }, { "76682": "CVE-2015-4748" }, { "76681": "CVE-2015-4747" }, { "76680": "CVE-2015-4746" }, { "76679": "CVE-2015-4745" }, { "76678": "CVE-2015-4744" }, { "76677": "CVE-2015-4743" }, { "76676": "CVE-2015-4742" }, { "76675": "CVE-2015-4741" }, { "76674": "CVE-2015-4740" }, { "76673": "CVE-2015-4739" }, { "76672": "CVE-2015-4738" }, { "76671": "CVE-2015-4737" }, { "76670": "CVE-2015-4736" }, { "76669": "CVE-2015-4735" }, { "76668": "CVE-2015-4733" }, { "76667": "CVE-2015-4732" }, { "76666": "CVE-2015-4731" }, { "76665": "CVE-2015-4729" }, { "76664": "CVE-2015-4728" }, { "76663": "CVE-2015-4727" }, { "76662": "CVE-2015-4637" }, { "76661": "CVE-2015-4529" }, { "76660": "CVE-2015-4528" }, { "76659": "CVE-2015-4460" }, { "76658": "CVE-2015-4278" }, { "76657": "CVE-2015-4276" }, { "76656": "CVE-2015-4275" }, { "76655": "CVE-2015-4274" }, { "76654": "CVE-2015-4266" }, { "76653": "CVE-2015-3621" }, { "76652": "CVE-2015-3449" }, { "76651": "CVE-2015-3244" }, { "76650": "CVE-2015-2664" }, { "76649": "CVE-2015-2663" }, { "76648": "CVE-2015-2662" }, { "76647": "CVE-2015-2661" }, { "76646": "CVE-2015-2660" }, { "76645": "CVE-2015-2659" }, { "76644": "CVE-2015-2658" }, { "76643": "CVE-2015-2657" }, { "76642": "CVE-2015-2656" }, { "76641": "CVE-2015-2655" }, { "76640": "CVE-2015-2654" }, { "76639": "CVE-2015-2653" }, { "76638": "CVE-2015-2652" }, { "76637": "CVE-2015-2651" }, { "76636": "CVE-2015-2650" }, { "76635": "CVE-2015-2649" }, { "76634": "CVE-2015-2648" }, { "76633": "CVE-2015-2647" }, { "76632": "CVE-2015-2646" }, { "76631": "CVE-2015-2645" }, { "76630": "CVE-2015-2644" }, { "76629": "CVE-2015-2643" }, { "76628": "CVE-2015-2641" }, { "76627": "CVE-2015-2640" }, { "76626": "CVE-2015-2639" }, { "76625": "CVE-2015-2638" }, { "76624": "CVE-2015-2637" }, { "76623": "CVE-2015-2636" }, { "76622": "CVE-2015-2635" }, { "76621": "CVE-2015-2634" }, { "76620": "CVE-2015-2632" }, { "76619": "CVE-2015-2631" }, { "76618": "CVE-2015-2630" }, { "76617": "CVE-2015-2629" }, { "76616": "CVE-2015-2628" }, { "76615": "CVE-2015-2627" }, { "76614": "CVE-2015-2626" }, { "76613": "CVE-2015-2625" }, { "76612": "CVE-2015-2624" }, { "76611": "CVE-2015-2623" }, { "76610": "CVE-2015-2622" }, { "76609": "CVE-2015-2621" }, { "76608": "CVE-2015-2620" }, { "76607": "CVE-2015-2619" }, { "76606": "CVE-2015-2618" }, { "76605": "CVE-2015-2617" }, { "76604": "CVE-2015-2616" }, { "76603": "CVE-2015-2615" }, { "76602": "CVE-2015-2614" }, { "76601": "CVE-2015-2613" }, { "76600": "CVE-2015-2612" }, { "76599": "CVE-2015-2611" }, { "76598": "CVE-2015-2610" }, { "76597": "CVE-2015-2609" }, { "76596": "CVE-2015-2607" }, { "76595": "CVE-2015-2606" }, { "76594": "CVE-2015-2605" }, { "76593": "CVE-2015-2604" }, { "76592": "CVE-2015-2603" }, { "76591": "CVE-2015-2602" }, { "76590": "CVE-2015-2601" }, { "76589": "CVE-2015-2600" }, { "76588": "CVE-2015-2599" }, { "76587": "CVE-2015-2598" }, { "76586": "CVE-2015-2597" }, { "76585": "CVE-2015-2596" }, { "76584": "CVE-2015-2595" }, { "76583": "CVE-2015-2594" }, { "76582": "CVE-2015-2593" }, { "76581": "CVE-2015-2592" }, { "76580": "CVE-2015-2591" }, { "76579": "CVE-2015-2590" }, { "76578": "CVE-2015-2589" }, { "76577": "CVE-2015-2588" }, { "76576": "CVE-2015-2587" }, { "76575": "CVE-2015-2586" }, { "76574": "CVE-2015-2585" }, { "76573": "CVE-2015-2584" }, { "76572": "CVE-2015-2583" }, { "76571": "CVE-2015-2582" }, { "76570": "CVE-2015-2581" }, { "76569": "CVE-2015-2580" }, { "76568": "CVE-2015-1926" }, { "76567": "CVE-2015-1831" }, { "76566": "CVE-2015-0725" }, { "76565": "CVE-2015-0468" }, { "76564": "CVE-2015-0467" }, { "76563": "CVE-2015-0446" }, { "76562": "CVE-2015-0445" }, { "76561": "CVE-2015-0444" }, { "76560": "CVE-2015-0443" }, { "76559": "CVE-2015-5115" }, { "76558": "CVE-2015-5114" }, { "76557": "CVE-2015-5113" }, { "76556": "CVE-2015-5111" }, { "76555": "CVE-2015-5110" }, { "76554": "CVE-2015-5109" }, { "76553": "CVE-2015-5108" }, { "76552": "CVE-2015-5107" }, { "76551": "CVE-2015-5106" }, { "76550": "CVE-2015-5105" }, { "76549": "CVE-2015-5104" }, { "76548": "CVE-2015-5103" }, { "76547": "CVE-2015-5102" }, { "76546": "CVE-2015-5101" }, { "76545": "CVE-2015-5100" }, { "76544": "CVE-2015-5099" }, { "76543": "CVE-2015-5098" }, { "76542": "CVE-2015-5097" }, { "76541": "CVE-2015-5096" }, { "76540": "CVE-2015-5095" }, { "76539": "CVE-2015-5094" }, { "76538": "CVE-2015-5093" }, { "76537": "CVE-2015-5092" }, { "76536": "CVE-2015-5091" }, { "76535": "CVE-2015-5090" }, { "76534": "CVE-2015-5089" }, { "76533": "CVE-2015-5088" }, { "76532": "CVE-2015-5087" }, { "76531": "CVE-2015-5086" }, { "76530": "CVE-2015-5085" }, { "76529": "CVE-2015-4452" }, { "76528": "CVE-2015-4451" }, { "76527": "CVE-2015-4450" }, { "76526": "CVE-2015-4449" }, { "76525": "CVE-2015-4448" }, { "76524": "CVE-2015-4447" }, { "76523": "CVE-2015-4446" }, { "76522": "CVE-2015-4445" }, { "76521": "CVE-2015-4444" }, { "76520": "CVE-2015-4443" }, { "76519": "CVE-2015-4441" }, { "76518": "CVE-2015-4438" }, { "76517": "CVE-2015-4435" }, { "76516": "CVE-2015-4273" }, { "76515": "CVE-2015-4271" }, { "76514": "CVE-2015-4267" }, { "76513": "CVE-2015-3095" }, { "76512": "CVE-2014-8450" }, { "76511": "CVE-2015-5521" }, { "76510": "CVE-2015-5520" }, { "76509": "CVE-2015-5519" }, { "76508": "CVE-2015-5397" }, { "76507": "CVE-2015-5147" }, { "76506": "CVE-2015-5121" }, { "76505": "CVE-2015-5120" }, { "76504": "CVE-2015-4272" }, { "76503": "CVE-2015-4270" }, { "76502": "CVE-2015-4269" }, { "76501": "CVE-2015-4268" }, { "76500": "CVE-2015-3279" }, { "76499": "CVE-2015-3258" }, { "76498": "CVE-2015-2425" }, { "76497": "CVE-2015-2424" }, { "76496": "CVE-2015-2422" }, { "76495": "CVE-2015-2421" }, { "76494": "CVE-2015-2419" }, { "76493": "CVE-2015-2417" }, { "76492": "CVE-2015-2416" }, { "76491": "CVE-2015-2415" }, { "76490": "CVE-2015-2414" }, { "76489": "CVE-2015-2413" }, { "76488": "CVE-2015-2412" }, { "76487": "CVE-2015-2411" }, { "76486": "CVE-2015-2410" }, { "76485": "CVE-2015-2408" }, { "76484": "CVE-2015-2406" }, { "76483": "CVE-2015-2404" }, { "76482": "CVE-2015-2403" }, { "76481": "CVE-2015-2402" }, { "76480": "CVE-2015-2401" }, { "76479": "CVE-2015-2398" }, { "76478": "CVE-2015-2397" }, { "76477": "CVE-2015-2391" }, { "76476": "CVE-2015-2390" }, { "76475": "CVE-2015-2389" }, { "76474": "CVE-2015-2388" }, { "76473": "CVE-2015-2387" }, { "76472": "CVE-2015-2385" }, { "76471": "CVE-2015-2384" }, { "76470": "CVE-2015-2383" }, { "76469": "CVE-2015-2382" }, { "76468": "CVE-2015-2381" }, { "76467": "CVE-2015-2380" }, { "76466": "CVE-2015-2379" }, { "76465": "CVE-2015-2378" }, { "76464": "CVE-2015-2377" }, { "76463": "CVE-2015-2376" }, { "76462": "CVE-2015-2375" }, { "76461": "CVE-2015-2374" }, { "76460": "CVE-2015-2373" }, { "76459": "CVE-2015-2372" }, { "76458": "CVE-2015-2371" }, { "76457": "CVE-2015-2370" }, { "76456": "CVE-2015-2369" }, { "76455": "CVE-2015-2368" }, { "76454": "CVE-2015-2367" }, { "76453": "CVE-2015-2366" }, { "76452": "CVE-2015-2365" }, { "76451": "CVE-2015-2364" }, { "76450": "CVE-2015-2363" }, { "76449": "CVE-2015-2362" }, { "76448": "CVE-2015-2361" }, { "76447": "CVE-2015-1946" }, { "76446": "CVE-2015-1944" }, { "76445": "CVE-2015-1936" }, { "76444": "CVE-2015-1927" }, { "76443": "CVE-2015-1917" }, { "76442": "CVE-2015-1887" }, { "76441": "CVE-2015-1767" }, { "76440": "CVE-2015-1763" }, { "76439": "CVE-2015-1762" }, { "76438": "CVE-2015-1761" }, { "76437": "CVE-2015-1738" }, { "76436": "CVE-2015-1733" }, { "76435": "CVE-2015-1729" }, { "76434": "CVE-2015-1561" }, { "76433": "CVE-2015-1560" }, { "76432": "CVE-2015-0198" }, { "76431": "CVE-2015-0199" }, { "76430": "CVE-2015-0197" }, { "76429": "CVE-2014-8910" }, { "76428": "CVE-2015-0157" }, { "76427": "CVE-2015-1883" }, { "76426": "CVE-2015-1922" }, { "76425": "CVE-2015-3272" }, { "76424": "CVE-2015-3273" }, { "76423": "CVE-2015-3274" }, { "76422": "CVE-2015-3275" }, { "76421": "CVE-2015-5123" }, { "76420": "CVE-2015-5122" }, { "76419": "CVE-2015-4249" }, { "76418": "CVE-2015-1961" }, { "76417": "CVE-2015-4526" }, { "76416": "CVE-2015-4263" }, { "76415": "CVE-2015-4260" }, { "76414": "CVE-2015-4259" }, { "76413": "CVE-2015-4254" }, { "76412": "CVE-2015-4244" }, { "76411": "CVE-2015-4236" }, { "76410": "CVE-2015-2970" }, { "76409": "CVE-2015-2969" }, { "76408": "CVE-2015-2967" }, { "76407": "CVE-2015-2963" }, { "76403": "CVE-2015-5362" }, { "76402": "CVE-2015-5359" }, { "76401": "CVE-2015-5358" }, { "76400": "CVE-2015-3007" }, { "76399": "CVE-2015-3650" }, { "76398": "CVE-2015-5145" }, { "76397": "CVE-2015-5144" }, { "76396": "CVE-2015-5143" }, { "76393": "CVE-2015-5380" }, { "76392": "CVE-2015-5118" }, { "76391": "CVE-2015-5117" }, { "76390": "CVE-2015-5116" }, { "76389": "CVE-2015-4433" }, { "76388": "CVE-2015-4432" }, { "76387": "CVE-2015-4431" }, { "76386": "CVE-2015-4430" }, { "76385": "CVE-2015-4429" }, { "76384": "CVE-2015-4428" }, { "76383": "CVE-2015-4258" }, { "76382": "CVE-2015-4257" }, { "76381": "CVE-2015-4256" }, { "76380": "CVE-2015-4255" }, { "76379": "CVE-2015-4253" }, { "76378": "CVE-2015-4252" }, { "76377": "CVE-2015-3137" }, { "76376": "CVE-2015-3136" }, { "76375": "CVE-2015-3135" }, { "76374": "CVE-2015-3134" }, { "76373": "CVE-2015-3133" }, { "76372": "CVE-2015-3132" }, { "76371": "CVE-2015-3131" }, { "76370": "CVE-2015-3130" }, { "76369": "CVE-2015-3129" }, { "76368": "CVE-2015-3128" }, { "76367": "CVE-2015-3127" }, { "76366": "CVE-2015-3126" }, { "76365": "CVE-2015-3125" }, { "76364": "CVE-2015-3124" }, { "76363": "CVE-2015-3123" }, { "76362": "CVE-2015-3122" }, { "76361": "CVE-2015-3121" }, { "76360": "CVE-2015-3120" }, { "76359": "CVE-2015-3119" }, { "76358": "CVE-2015-3118" }, { "76357": "CVE-2015-3117" }, { "76356": "CVE-2015-3116" }, { "76355": "CVE-2015-3115" }, { "76354": "CVE-2015-1793" }, { "76353": "CVE-2014-0578" }, { "76352": "CVE-2015-4692" }, { "76351": "CVE-2015-3114" }, { "76350": "CVE-2015-5461" }, { "76349": "CVE-2015-5460" }, { "76348": "CVE-2015-5459" }, { "76347": "CVE-2015-5458" }, { "76346": "CVE-2015-5457" }, { "76345": "CVE-2015-5456" }, { "76344": "CVE-2015-5455" }, { "76343": "CVE-2015-5454" }, { "76342": "CVE-2015-5453" }, { "76341": "CVE-2015-5452" }, { "76340": "CVE-2015-5119" }, { "76339": "CVE-2015-4620" }, { "76338": "CVE-2015-4616" }, { "76337": "CVE-2015-4614" }, { "76336": "CVE-2015-4242" }, { "76335": "CVE-2015-4240" }, { "76334": "CVE-2015-2866" }, { "76333": "CVE-2015-2850" }, { "76332": "CVE-2015-2849" }, { "76331": "CVE-2015-1796" }, { "76330": "CVE-2014-9741" }, { "76329": "CVE-2014-8175" }, { "76328": "CVE-2015-4241" }, { "76327": "CVE-2015-4243" }, { "76326": "CVE-2015-5352" }, { "76325": "CVE-2015-5366" }, { "76324": "CVE-2015-5364" }, { "76323": "CVE-2015-3259" }, { "76321": "CVE-2015-5371" }, { "76320": "CVE-1999-0616" }, { "76319": "CVE-2015-4648" }, { "76318": "CVE-2015-4647" }, { "76317": "CVE-2015-4230" }, { "76316": "CVE-2015-4033" }, { "76315": "CVE-2015-3958" }, { "76314": "CVE-2015-3957" }, { "76313": "CVE-2015-3955" }, { "76312": "CVE-2015-3281" }, { "76311": "CVE-2015-2126" }, { "76310": "CVE-2015-1011" }, { "76309": "CVE-2014-9740" }, { "76308": "CVE-2014-9739" }, { "76307": "CVE-2014-9738" }, { "76306": "CVE-2014-9737" }, { "76305": "CVE-2014-5406" }, { "76304": "CVE-2014-3653" }, { "76303": "CVE-2015-4525" }, { "76302": "CVE-2015-4524" }, { "76301": "CVE-2015-4453" }, { "76300": "CVE-2015-4196" }, { "76299": "CVE-2015-4129" }, { "76298": "CVE-2015-2964" }, { "76297": "CVE-2015-2743" }, { "76296": "CVE-2015-2742" }, { "76295": "CVE-2015-2741" }, { "76294": "CVE-2015-2740" }, { "76293": "CVE-2015-2739" }, { "76292": "CVE-2015-2738" }, { "76291": "CVE-2015-2737" }, { "76290": "CVE-2015-2736" }, { "76289": "CVE-2015-2735" }, { "76288": "CVE-2015-2734" }, { "76287": "CVE-2015-2733" }, { "76286": "CVE-2015-2731" }, { "76285": "CVE-2015-2730" }, { "76284": "CVE-2015-2729" }, { "76283": "CVE-2015-2728" }, { "76282": "CVE-2015-2727" }, { "76281": "CVE-2015-2726" }, { "76280": "CVE-2015-2725" }, { "76279": "CVE-2015-2724" }, { "76278": "CVE-2015-2722" }, { "76277": "CVE-2015-2721" }, { "76276": "CVE-2015-1966" }, { "76275": "CVE-2015-0551" }, { "76274": "CVE-2015-0548" }, { "76273": "CVE-2015-0547" }, { "76272": "CVE-2015-0544" }, { "76271": "CVE-2015-0543" }, { "76270": "CVE-2015-4239" }, { "76269": "CVE-2015-5365" }, { "76268": "CVE-2015-4233" }, { "76267": "CVE-2015-4228" }, { "76266": "CVE-2015-3727" }, { "76265": "CVE-2015-3719" }, { "76264": "CVE-2015-3718" }, { "76263": "CVE-2015-3717" }, { "76262": "CVE-2015-3716" }, { "76261": "CVE-2015-3715" }, { "76260": "CVE-2015-3714" }, { "76259": "CVE-2015-3713" }, { "76258": "CVE-2015-3443" }, { "76257": "CVE-2015-3202" }, { "76256": "CVE-2015-1916" }, { "76255": "CVE-2015-1914" }, { "76254": "CVE-2015-0192" }, { "76253": "CVE-2015-3660" }, { "76252": "CVE-2015-3659" }, { "76251": "CVE-2015-3658" }, { "76250": "CVE-2015-3728" }, { "76249": "CVE-2015-3726" }, { "76248": "CVE-2015-3724" }, { "76247": "CVE-2015-3723" }, { "76246": "CVE-2015-3722" }, { "76245": "CVE-2015-3725" }, { "76244": "CVE-2015-3722" }, { "76243": "CVE-2015-5080" }, { "76242": "CVE-2015-4237" }, { "76241": "CVE-2015-4238" }, { "76240": "CVE-2015-4234" }, { "76239": "CVE-2015-4231" }, { "76237": "CVE-2015-3669" }, { "76236": "CVE-2015-3668" }, { "76235": "CVE-2015-3667" }, { "76234": "CVE-2015-3666" }, { "76233": "CVE-2015-3665" }, { "76232": "CVE-2015-3664" }, { "76231": "CVE-2015-3663" }, { "76230": "CVE-2015-3662" }, { "76229": "CVE-2015-3661" }, { "76228": "CVE-2015-3711" }, { "76227": "CVE-2015-3710" }, { "76226": "CVE-2015-3709" }, { "76225": "CVE-2015-3708" }, { "76224": "CVE-2015-3721" }, { "76223": "CVE-2015-3720" }, { "76222": "CVE-2015-3707" }, { "76221": "CVE-2015-3706" }, { "76220": "CVE-2015-3705" }, { "76219": "CVE-2015-3704" }, { "76218": "CVE-2015-3703" }, { "76217": "CVE-2015-3702" }, { "76216": "CVE-2015-3701" }, { "76215": "CVE-2015-3700" }, { "76214": "CVE-2015-3699" }, { "76213": "CVE-2015-3698" }, { "76212": "CVE-2015-3697" }, { "76211": "CVE-2015-3696" }, { "76210": "CVE-2015-3695" }, { "76209": "CVE-2015-3712" }, { "76208": "CVE-2015-3694" }, { "76207": "CVE-2015-3693" }, { "76206": "CVE-2015-3692" }, { "76205": "CVE-2015-3691" }, { "76204": "CVE-2015-3690" }, { "76203": "CVE-2015-3689" }, { "76202": "CVE-2015-3688" }, { "76201": "CVE-2015-3687" }, { "76200": "CVE-2015-3686" }, { "76199": "CVE-2015-3685" }, { "76198": "CVE-2015-3684" }, { "76197": "CVE-2015-3683" }, { "76196": "CVE-2015-3682" }, { "76195": "CVE-2015-3681" }, { "76194": "CVE-2015-3680" }, { "76193": "CVE-2015-3679" }, { "76192": "CVE-2015-3678" }, { "76191": "CVE-2015-3677" }, { "76190": "CVE-2015-3676" }, { "76189": "CVE-2015-3675" }, { "76188": "CVE-2015-3674" }, { "76187": "CVE-2015-3673" }, { "76186": "CVE-2015-3672" }, { "76185": "CVE-2015-3671" }, { "76184": "CVE-2015-4232" }, { "76183": "CVE-2015-5356" }, { "76182": "CVE-2015-5355" }, { "76181": "CVE-2015-5354" }, { "76180": "CVE-2015-5353" }, { "76179": "CVE-2015-4696" }, { "76178": "CVE-2015-4695" }, { "76177": "CVE-2015-4588" }, { "76176": "CVE-2015-3204" }, { "76175": "CVE-2015-3164" }, { "76174": "CVE-2015-2141" }, { "76173": "CVE-2015-1967" }, { "76172": "CVE-2015-1951" }, { "76171": "CVE-2015-1950" }, { "76170": "CVE-2015-1330" }, { "76169": "CVE-2015-0848" }, { "76168": "CVE-2014-1836" }, { "76167": "CVE-2014-1750" }, { "76166": "CVE-2015-5151" }, { "76165": "CVE-2015-5150" }, { "76164": "CVE-2015-5149" }, { "76163": "CVE-2015-5148" }, { "76162": "CVE-2015-4229" }, { "76161": "CVE-2015-4227" }, { "76160": "CVE-2015-4226" }, { "76159": "CVE-2015-2966" }, { "76158": "CVE-2015-1986" }, { "76157": "CVE-2015-1965" }, { "76156": "CVE-2015-1964" }, { "76155": "CVE-2015-1963" }, { "76154": "CVE-2015-1962" }, { "76153": "CVE-2015-1954" }, { "76152": "CVE-2015-1953" }, { "76151": "CVE-2015-1949" }, { "76150": "CVE-2015-1948" }, { "76149": "CVE-2015-1942" }, { "76148": "CVE-2015-1941" }, { "76147": "CVE-2015-1938" }, { "76146": "CVE-2015-1930" }, { "76145": "CVE-2015-1929" }, { "76144": "CVE-2015-1925" }, { "76143": "CVE-2015-1924" }, { "76142": "CVE-2015-1923" }, { "76141": "CVE-2015-1919" }, { "76140": "CVE-2015-1913" }, { "76139": "CVE-2014-9735" }, { "76138": "CVE-2014-9734" }, { "76137": "CVE-2011-2727" }, { "76136": "CVE-2013-4442" }, { "76135": "CVE-2013-4440" }, { "76134": "CVE-2013-7402" }, { "76133": "CVE-2015-1900" }, { "76132": "CVE-2015-0545" }, { "76131": "CVE-2015-0196" }, { "76130": "CVE-2015-4605" }, { "76129": "CVE-2015-4604" }, { "76128": "CVE-2015-4603" }, { "76127": "CVE-2015-4602" }, { "76126": "CVE-2015-4601" }, { "76125": "CVE-2015-4600" }, { "76124": "CVE-2015-4599" }, { "76123": "CVE-2015-4598" }, { "76122": "CVE-2015-3412" }, { "76121": "CVE-2015-3411" }, { "76120": "CVE-2015-5078" }, { "76119": "CVE-2015-4174" }, { "76118": "CVE-2015-2965" }, { "76117": "CVE-2015-2019" }, { "76116": "CVE-2015-1978" }, { "76115": "CVE-2015-1974" }, { "76114": "CVE-2015-1972" }, { "76113": "CVE-2015-1959" }, { "76112": "CVE-2015-1901" }, { "76111": "CVE-2015-1884" }, { "76110": "CVE-2015-1485" }, { "76109": "CVE-2015-0989" }, { "76108": "CVE-2015-0550" }, { "76107": "CVE-2015-0549" }, { "76106": "CVE-2015-0131" }, { "76105": "CVE-2015-0127" }, { "76104": "CVE-2015-0126" }, { "76103": "CVE-2015-0118" }, { "76102": "CVE-2015-0116" }, { "76101": "CVE-2015-0115" }, { "76100": "CVE-2014-9230" }, { "76099": "CVE-2014-6198" }, { "76098": "CVE-2014-4768" }, { "76097": "CVE-2015-4225" }, { "76096": "CVE-2015-4224" }, { "76095": "CVE-2015-4222" }, { "76094": "CVE-2015-4221" }, { "76093": "CVE-2015-4199" }, { "76091": "CVE-2015-4217" }, { "76090": "CVE-2015-4216" }, { "76089": "CVE-2015-4220" }, { "76088": "CVE-2015-1851" }, { "76087": "CVE-2015-4034" }, { "76086": "CVE-2015-4223" }, { "76085": "CVE-2015-5068" }, { "76084": "CVE-2015-5067" }, { "76083": "CVE-2015-5066" }, { "76082": "CVE-2015-5065" }, { "76081": "CVE-2015-5064" }, { "76080": "CVE-2015-5063" }, { "76079": "CVE-2015-5062" }, { "76078": "CVE-2015-5061" }, { "76077": "CVE-2015-4413" }, { "76076": "CVE-2015-4219" }, { "76075": "CVE-2015-4218" }, { "76074": "CVE-2015-4215" }, { "76073": "CVE-2015-4214" }, { "76072": "CVE-2015-4213" }, { "76071": "CVE-2015-4212" }, { "76070": "CVE-2015-4208" }, { "76069": "CVE-2015-3900" }, { "76068": "CVE-2015-2308" }, { "76067": "CVE-2015-2169" }, { "76066": "CVE-2014-4875" }, { "76065": "CVE-2013-7398" }, { "76064": "CVE-2013-7397" }, { "76063": "CVE-2015-4211" }, { "76062": "CVE-2015-4700" }, { "76061": "CVE-2015-1269" }, { "76060": "CVE-2015-1267" }, { "76059": "CVE-2015-1268" }, { "76058": "CVE-2015-1266" }, { "76057": "CVE-2015-4726" }, { "76056": "CVE-2015-4725" }, { "76054": "CVE-2015-4713" }, { "76053": "CVE-2015-4590" }, { "76052": "CVE-2015-4586" }, { "76051": "CVE-2015-4210" }, { "76050": "CVE-2015-4209" }, { "76049": "CVE-2015-4207" }, { "76048": "CVE-2015-4204" }, { "76047": "CVE-2015-4203" }, { "76046": "CVE-2015-4200" }, { "76045": "CVE-2015-4189" }, { "76044": "CVE-2015-3237" }, { "76043": "CVE-2015-3236" }, { "76042": "CVE-2015-3234" }, { "76041": "CVE-2015-3233" }, { "76040": "CVE-2015-3232" }, { "76039": "CVE-2015-3231" }, { "76038": "CVE-2015-3113" }, { "76037": "CVE-2015-2860" }, { "76036": "CVE-2015-0972" }, { "76035": "CVE-2015-0526" }, { "76034": "CVE-2014-4882" }, { "76033": "CVE-2015-4198" }, { "76032": "CVE-2015-4205" }, { "76031": "CVE-2015-4680" }, { "76030": "CVE-2015-4202" }, { "76029": "CVE-2015-4201" }, { "76028": "CVE-2015-4198" }, { "76027": "CVE-2015-4197" }, { "76026": "CVE-2015-4679" }, { "76025": "CVE-2015-4678" }, { "76024": "CVE-2015-4677" }, { "76023": "CVE-2015-4676" }, { "76022": "CVE-2015-4675" }, { "76021": "CVE-2015-4641" }, { "76020": "CVE-2015-4640" }, { "76019": "CVE-2015-2797" }, { "76018": "CVE-2015-1981" }, { "76017": "CVE-2015-4644" }, { "76016": "CVE-2015-4643" }, { "76015": "CVE-2015-4642" }, { "76014": "CVE-2015-0173" }, { "76013": "CVE-2015-3112" }, { "76012": "CVE-2015-3111" }, { "76011": "CVE-2015-3110" }, { "76010": "CVE-2015-3109" }, { "76009": "CVE-2015-4661" }, { "76008": "CVE-2015-4660" }, { "76007": "CVE-2015-4659" }, { "76005": "CVE-2015-4657" }, { "76004": "CVE-2015-4656" }, { "76003": "CVE-2015-4655" }, { "76002": "CVE-2015-4654" }, { "76001": "CVE-2015-4628" }, { "76000": "CVE-2015-4587" }, { "75999": "CVE-2015-4420" }, { "75998": "CVE-2015-4195" }, { "75997": "CVE-2015-4194" }, { "75996": "CVE-2015-4140" }, { "75995": "CVE-2015-4139" }, { "75994": "CVE-2015-3897" }, { "75993": "CVE-2015-3422" }, { "75992": "CVE-2015-2861" }, { "75991": "CVE-2014-9229" }, { "75990": "CVE-2014-9228" }, { "75989": "CVE-2014-9227" }, { "75988": "CVE-2015-4191" }, { "75987": "CVE-2015-3214" }, { "75986": "CVE-2015-4658" }, { "75985": "CVE-2015-2865" }, { "75984": "CVE-2015-4550" }, { "75983": "CVE-2015-4454" }, { "75982": "CVE-2015-4414" }, { "75981": "CVE-2015-4342" }, { "75980": "CVE-2015-4338" }, { "75979": "CVE-2015-4337" }, { "75978": "CVE-2015-4336" }, { "75977": "CVE-2015-4190" }, { "75976": "CVE-2015-4188" }, { "75975": "CVE-2015-4186" }, { "75974": "CVE-2015-4183" }, { "75973": "CVE-2015-3429" }, { "75972": "CVE-2015-3318" }, { "75971": "CVE-2015-3317" }, { "75970": "CVE-2015-3316" }, { "75969": "CVE-2015-2803" }, { "75968": "CVE-2015-2665" }, { "75967": "CVE-2015-0546" }, { "75966": "CVE-2012-6692" }, { "75965": "CVE-2015-4613" }, { "75964": "CVE-2015-4612" }, { "75963": "CVE-2015-4611" }, { "75962": "CVE-2015-4610" }, { "75961": "CVE-2015-4609" }, { "75960": "CVE-2015-4608" }, { "75959": "CVE-2015-4607" }, { "75958": "CVE-2015-4606" }, { "75957": "CVE-2015-4398" }, { "75956": "CVE-2015-4374" }, { "75955": "CVE-2015-3395" }, { "75954": "CVE-2015-3205" }, { "75953": "CVE-2015-3010" }, { "75951": "CVE-2015-3216" }, { "75947": "CVE-2015-4559" }, { "75946": "CVE-2015-4397" }, { "75945": "CVE-2015-4396" }, { "75944": "CVE-2015-4395" }, { "75943": "CVE-2015-4394" }, { "75942": "CVE-2015-4393" }, { "75941": "CVE-2015-4392" }, { "75940": "CVE-2015-4391" }, { "75939": "CVE-2015-4390" }, { "75938": "CVE-2015-4389" }, { "75937": "CVE-2015-4388" }, { "75936": "CVE-2015-4387" }, { "75935": "CVE-2015-4386" }, { "75934": "CVE-2015-4385" }, { "75933": "CVE-2015-4384" }, { "75932": "CVE-2015-4383" }, { "75931": "CVE-2015-4382" }, { "75930": "CVE-2015-4381" }, { "75929": "CVE-2015-4380" }, { "75928": "CVE-2015-4379" }, { "75927": "CVE-2015-4378" }, { "75926": "CVE-2015-4377" }, { "75925": "CVE-2015-4376" }, { "75924": "CVE-2015-4375" }, { "75923": "CVE-2015-4373" }, { "75922": "CVE-2015-4372" }, { "75921": "CVE-2015-4371" }, { "75920": "CVE-2015-4370" }, { "75919": "CVE-2015-4369" }, { "75918": "CVE-2015-4368" }, { "75917": "CVE-2015-4367" }, { "75916": "CVE-2015-4366" }, { "75915": "CVE-2015-4365" }, { "75914": "CVE-2015-4364" }, { "75913": "CVE-2015-4363" }, { "75912": "CVE-2015-4362" }, { "75911": "CVE-2015-4361" }, { "75910": "CVE-2015-4360" }, { "75909": "CVE-2015-4359" }, { "75908": "CVE-2015-4358" }, { "75907": "CVE-2015-4357" }, { "75906": "CVE-2015-4356" }, { "75905": "CVE-2015-4355" }, { "75904": "CVE-2015-4354" }, { "75903": "CVE-2015-4353" }, { "75902": "CVE-2015-4352" }, { "75901": "CVE-2015-4351" }, { "75900": "CVE-2015-4350" }, { "75899": "CVE-2015-4349" }, { "75898": "CVE-2015-4348" }, { "75897": "CVE-2015-4347" }, { "75896": "CVE-2015-4346" }, { "75895": "CVE-2015-4345" }, { "75894": "CVE-2015-4344" }, { "75893": "CVE-2015-4152" }, { "75892": "CVE-2015-4146" }, { "75891": "CVE-2015-4145" }, { "75890": "CVE-2015-4144" }, { "75889": "CVE-2015-4143" }, { "75888": "CVE-2015-4142" }, { "75887": "CVE-2015-4141" }, { "75886": "CVE-2015-4119" }, { "75885": "CVE-2015-4118" }, { "75884": "CVE-2015-4093" }, { "75883": "CVE-2015-4185" }, { "75882": "CVE-2015-4184" }, { "75881": "CVE-2015-4182" }, { "75880": "CVE-2015-3993" }, { "75879": "CVE-2015-3951" }, { "75878": "CVE-2015-3949" }, { "75877": "CVE-2015-2962" }, { "75876": "CVE-2015-2958" }, { "75875": "CVE-2015-2957" }, { "75874": "CVE-2015-2956" }, { "75873": "CVE-2015-2955" }, { "75872": "CVE-2015-2954" }, { "75871": "CVE-2015-2953" }, { "75870": "CVE-2015-2952" }, { "75869": "CVE-2015-0774" }, { "75868": "CVE-2015-0773" }, { "75867": "CVE-2015-0772" }, { "75866": "CVE-2015-0771" }, { "75865": "CVE-2015-0768" }, { "75864": "CVE-2015-0737" }, { "75863": "CVE-2015-0344" }, { "75862": "CVE-2015-0343" }, { "75861": "CVE-2012-4716" }, { "75860": "CVE-2015-4714" }, { "75859": "CVE-2015-4164" }, { "75858": "CVE-2015-1792" }, { "75857": "CVE-2015-1790" }, { "75856": "CVE-2015-1789" }, { "75855": "CVE-2015-1788" }, { "75854": "CVE-2014-8176" }, { "75853": "CVE-2015-4163" }, { "75852": "CVE-2015-0769" }, { "75851": "CVE-2015-4472" }, { "75850": "CVE-2015-4471" }, { "75849": "CVE-2015-4470" }, { "75848": "CVE-2015-4469" }, { "75847": "CVE-2015-4468" }, { "75846": "CVE-2015-4467" }, { "75845": "CVE-2014-9732" }, { "75844": "CVE-2015-1159" }, { "75843": "CVE-2015-1158" }, { "75842": "CVE-2015-2804" }, { "75841": "CVE-2015-2805" }, { "75840": "CVE-2015-0775" }, { "75839": "CVE-2015-0776" }, { "75837": "CVE-2015-3209" }, { "75836": "CVE-2015-4465" }, { "75835": "CVE-2015-4415" }, { "75834": "CVE-2015-4153" }, { "75833": "CVE-2015-4108" }, { "75832": "CVE-2015-3935" }, { "75831": "CVE-2015-3923" }, { "75830": "CVE-2014-8607" }, { "75829": "CVE-2014-8606" }, { "75828": "CVE-2014-8605" }, { "75827": "CVE-2014-8604" }, { "75826": "CVE-2014-8603" }, { "75825": "CVE-2015-2341" }, { "75824": "CVE-2015-2341" }, { "75823": "CVE-2015-2337" }, { "75822": "CVE-2015-2340" }, { "75821": "CVE-2015-2336" }, { "75820": "CVE-2012-0897" }, { "75819": "CVE-2015-2339" }, { "75818": "CVE-2015-2338" }, { "75817": "CVE-2015-4427" }, { "75816": "CVE-2015-4335" }, { "75815": "CVE-2015-4109" }, { "75814": "CVE-2015-4080" }, { "75813": "CVE-2015-4010" }, { "75812": "CVE-2015-3648" }, { "75811": "CVE-2015-3624" }, { "75810": "CVE-2015-3436" }, { "75809": "CVE-2015-3329" }, { "75808": "CVE-2015-3307" }, { "75807": "CVE-2015-3108" }, { "75806": "CVE-2015-3107" }, { "75805": "CVE-2015-3106" }, { "75804": "CVE-2015-3105" }, { "75803": "CVE-2015-3104" }, { "75802": "CVE-2015-3103" }, { "75801": "CVE-2015-3102" }, { "75800": "CVE-2015-3101" }, { "75799": "CVE-2015-3100" }, { "75798": "CVE-2015-3099" }, { "75797": "CVE-2015-3098" }, { "75796": "CVE-2015-3097" }, { "75795": "CVE-2015-3096" }, { "75794": "CVE-2015-2360" }, { "75793": "CVE-2015-2359" }, { "75792": "CVE-2015-1771" }, { "75791": "CVE-2015-1770" }, { "75790": "CVE-2015-1768" }, { "75789": "CVE-2015-1766" }, { "75788": "CVE-2015-1765" }, { "75787": "CVE-2015-1764" }, { "75786": "CVE-2015-1760" }, { "75785": "CVE-2015-1759" }, { "75784": "CVE-2015-1758" }, { "75783": "CVE-2015-1757" }, { "75782": "CVE-2015-1756" }, { "75781": "CVE-2015-1755" }, { "75780": "CVE-2015-1754" }, { "75779": "CVE-2015-1753" }, { "75778": "CVE-2015-1752" }, { "75777": "CVE-2015-1751" }, { "75776": "CVE-2015-1750" }, { "75775": "CVE-2015-1748" }, { "75774": "CVE-2015-1747" }, { "75773": "CVE-2015-1745" }, { "75772": "CVE-2015-1744" }, { "75771": "CVE-2015-1743" }, { "75770": "CVE-2015-1742" }, { "75769": "CVE-2015-1741" }, { "75768": "CVE-2015-1740" }, { "75767": "CVE-2015-1739" }, { "75766": "CVE-2015-1737" }, { "75765": "CVE-2015-1736" }, { "75764": "CVE-2015-1735" }, { "75763": "CVE-2015-1732" }, { "75762": "CVE-2015-1731" }, { "75761": "CVE-2015-1730" }, { "75760": "CVE-2015-1728" }, { "75759": "CVE-2015-1727" }, { "75758": "CVE-2015-1726" }, { "75757": "CVE-2015-1725" }, { "75756": "CVE-2015-1724" }, { "75755": "CVE-2015-1723" }, { "75754": "CVE-2015-1722" }, { "75753": "CVE-2015-1721" }, { "75752": "CVE-2015-1720" }, { "75751": "CVE-2015-1719" }, { "75750": "CVE-2015-1687" }, { "75749": "CVE-2014-7872" }, { "75748": "CVE-2015-4171" }, { "75747": "CVE-2015-4418" }, { "75746": "CVE-2015-4053" }, { "75745": "CVE-2015-4051" }, { "75744": "CVE-2015-3905" }, { "75743": "CVE-2015-3201" }, { "75742": "CVE-2015-3001" }, { "75741": "CVE-2015-3000" }, { "75740": "CVE-2015-2999" }, { "75739": "CVE-2015-2998" }, { "75738": "CVE-2015-2997" }, { "75737": "CVE-2015-2996" }, { "75736": "CVE-2015-2995" }, { "75735": "CVE-2015-2994" }, { "75734": "CVE-2015-2993" }, { "75733": "CVE-2015-2961" }, { "75732": "CVE-2015-2960" }, { "75731": "CVE-2015-2959" }, { "75730": "CVE-2014-9284" }, { "75729": "CVE-2014-6284" }, { "75728": "CVE-2015-4004" }, { "75727": "CVE-2015-4003" }, { "75726": "CVE-2015-4002" }, { "75725": "CVE-2015-4001" }, { "75724": "CVE-2015-0779" }, { "75723": "CVE-2015-0770" }, { "75722": "CVE-2015-0767" }, { "75721": "CVE-2015-0112" }, { "75720": "CVE-2014-8887" }, { "75719": "CVE-2014-6222" }, { "75718": "CVE-2014-6175" }, { "75717": "CVE-2010-5324" }, { "75716": "CVE-2010-5323" }, { "75715": "CVE-2015-3950" }, { "75714": "CVE-2015-2951" }, { "75713": "CVE-2015-2950" }, { "75712": "CVE-2015-2124" }, { "75711": "CVE-2015-1000" }, { "75710": "CVE-2014-9201" }, { "75709": "CVE-2015-0764" }, { "75708": "CVE-2015-0763" }, { "75707": "CVE-2015-0762" }, { "75706": "CVE-2014-9730" }, { "75705": "CVE-2014-9729" }, { "75704": "CVE-2014-9728" }, { "75703": "CVE-2015-4148" }, { "75702": "CVE-2015-4147" }, { "75701": "CVE-2015-2125" }, { "75700": "CVE-2015-2859" }, { "75699": "CVE-2015-4170" }, { "75698": "CVE-2015-4167" }, { "75697": "CVE-2015-0765" }, { "75696": "CVE-2015-0766" }, { "75695": "CVE-2015-3217" }, { "75694": "CVE-2014-9731" }, { "75693": "CVE-2015-1791" }, { "75692": "CVE-2015-0541" }, { "75691": "CVE-2015-4038" }, { "75690": "CVE-2015-0264" }, { "75689": "CVE-2015-0263" }, { "75688": "CVE-2014-9721" }, { "75687": "CVE-2015-0760" }, { "75686": "CVE-2015-0761" }, { "75684": "CVE-2015-1805" }, { "75683": "CVE-2015-4106" }, { "75682": "CVE-2015-4105" }, { "75681": "CVE-2015-4104" }, { "75680": "CVE-2015-4103" }, { "75679": "CVE-2015-4162" }, { "75678": "CVE-2015-4161" }, { "75677": "CVE-2015-4160" }, { "75676": "CVE-2015-4159" }, { "75675": "CVE-2015-4158" }, { "75674": "CVE-2015-4157" }, { "75673": "CVE-2015-4156" }, { "75672": "CVE-2015-4155" }, { "75671": "CVE-2015-4094" }, { "75670": "CVE-2015-4050" }, { "75669": "CVE-2015-3982" }, { "75668": "CVE-2015-2944" }, { "75667": "CVE-2015-1945" }, { "75666": "CVE-2015-0850" }, { "75665": "CVE-2015-0759" }, { "75664": "CVE-2014-8391" }, { "75663": "CVE-2014-0999" }, { "75661": "CVE-2015-4037" }, { "75660": "CVE-2015-3210" }, { "75659": "CVE-2015-3181" }, { "75658": "CVE-2015-3180" }, { "75657": "CVE-2015-3179" }, { "75656": "CVE-2015-3178" }, { "75655": "CVE-2015-3177" }, { "75654": "CVE-2015-3176" }, { "75653": "CVE-2015-3175" }, { "75652": "CVE-2015-3174" }, { "75651": "CVE-2015-2273" }, { "75650": "CVE-2015-2272" }, { "75649": "CVE-2015-2271" }, { "75648": "CVE-2015-2270" }, { "75647": "CVE-2015-1493" }, { "75646": "CVE-2015-0218" }, { "75645": "CVE-2015-0217" }, { "75644": "CVE-2015-0216" }, { "75643": "CVE-2015-0215" }, { "75642": "CVE-2015-0214" }, { "75641": "CVE-2015-0213" }, { "75640": "CVE-2015-0212" }, { "75639": "CVE-2015-0211" }, { "75638": "CVE-2015-4026" }, { "75637": "CVE-2015-4025" }, { "75636": "CVE-2015-4024" }, { "75635": "CVE-2015-4022" }, { "75634": "CVE-2015-4021" }, { "75633": "CVE-2015-3939" }, { "75632": "CVE-2015-3292" }, { "75631": "CVE-2015-2949" }, { "75630": "CVE-2015-2948" }, { "75629": "CVE-2015-1010" }, { "75628": "CVE-2015-4138" }, { "75627": "CVE-2015-2855" }, { "75626": "CVE-2015-2854" }, { "75625": "CVE-2015-2853" }, { "75624": "CVE-2015-2852" }, { "75623": "CVE-2015-2851" }, { "75622": "CVE-2015-1937" }, { "75621": "CVE-2015-0758" }, { "75620": "CVE-2015-0747" }, { "75619": "CVE-2015-0745" }, { "75618": "CVE-2015-0744" }, { "75617": "CVE-2015-0743" }, { "75616": "CVE-2015-0733" }, { "75615": "CVE-2015-0193" }, { "75614": "CVE-2015-0121" }, { "75613": "CVE-2015-4137" }, { "75612": "CVE-2015-4069" }, { "75611": "CVE-2015-4068" }, { "75610": "CVE-2015-4067" }, { "75609": "CVE-2015-4060" }, { "75608": "CVE-2015-4059" }, { "75607": "CVE-2015-4047" }, { "75606": "CVE-2015-4032" }, { "75605": "CVE-2015-4031" }, { "75604": "CVE-2015-3995" }, { "75603": "CVE-2015-3994" }, { "75602": "CVE-2015-3904" }, { "75601": "CVE-2015-1833" }, { "75600": "CVE-2015-0847" }, { "75599": "CVE-2015-0757" }, { "75598": "CVE-2015-0755" }, { "75597": "CVE-2015-0754" }, { "75596": "CVE-2015-0753" }, { "75595": "CVE-2015-0200" }, { "75594": "CVE-2014-9727" }, { "75593": "CVE-2013-7441" }, { "75592": "CVE-2015-4135" }, { "75591": "CVE-2015-4134" }, { "75590": "CVE-2015-4133" }, { "75589": "CVE-2015-4132" }, { "75588": "CVE-2015-4127" }, { "75587": "CVE-2015-4084" }, { "75586": "CVE-2015-1551" }, { "75585": "CVE-2015-1550" }, { "75584": "CVE-2015-1392" }, { "75583": "CVE-2015-1389" }, { "75582": "CVE-2014-6628" }, { "75581": "CVE-2015-0756" }, { "75580": "CVE-2015-0752" }, { "75579": "CVE-2015-3200" }, { "75578": "CVE-2015-4066" }, { "75577": "CVE-2015-4065" }, { "75576": "CVE-2015-4064" }, { "75575": "CVE-2015-4063" }, { "75574": "CVE-2015-4062" }, { "75573": "CVE-2015-3922" }, { "75572": "CVE-2015-3921" }, { "75571": "CVE-2015-3331" }, { "75570": "CVE-2015-2666" }, { "75569": "CVE-2014-9715" }, { "75568": "CVE-2015-1157" }, { "75567": "CVE-2015-3332" }, { "75566": "CVE-2015-3200" }, { "75565": "CVE-2015-4036" }, { "75564": "CVE-2015-0751" }, { "75563": "CVE-2015-4092" }, { "75562": "CVE-2015-4091" }, { "75561": "CVE-2015-3906" }, { "75560": "CVE-2015-3902" }, { "75559": "CVE-2015-0986" }, { "75557": "CVE-2015-3903" }, { "75556": "CVE-2015-3167" }, { "75555": "CVE-2015-3166" }, { "75554": "CVE-2015-3165" }, { "75553": "CVE-2015-2946" }, { "75552": "CVE-2015-2945" }, { "75551": "CVE-2015-2694" }, { "75550": "CVE-2015-2123" }, { "75549": "CVE-2015-2122" }, { "75548": "CVE-2015-2121" }, { "75547": "CVE-2015-2120" }, { "75546": "CVE-2015-2118" }, { "75545": "CVE-2015-2110" }, { "75544": "CVE-2015-1013" }, { "75543": "CVE-2015-1008" }, { "75542": "CVE-2015-0935" }, { "75541": "CVE-2015-0540" }, { "75540": "CVE-2015-0180" }, { "75539": "CVE-2015-0171" }, { "75538": "CVE-2015-0170" }, { "75537": "CVE-2015-0169" }, { "75536": "CVE-2015-0168" }, { "75535": "CVE-2015-0161" }, { "75534": "CVE-2015-0160" }, { "75533": "CVE-2015-0156" }, { "75532": "CVE-2015-0140" }, { "75531": "CVE-2015-0120" }, { "75530": "CVE-2014-8927" }, { "75529": "CVE-2014-8926" }, { "75528": "CVE-2014-8147" }, { "75527": "CVE-2014-8146" }, { "75526": "CVE-2014-6192" }, { "75525": "CVE-2014-6190" }, { "75524": "CVE-2014-4778" }, { "75523": "CVE-2014-4774" }, { "75522": "CVE-2015-1921" }, { "75521": "CVE-2015-1915" }, { "75520": "CVE-2015-1911" }, { "75519": "CVE-2015-1910" }, { "75518": "CVE-2015-1909" }, { "75517": "CVE-2015-1899" }, { "75516": "CVE-2015-1896" }, { "75515": "CVE-2015-1895" }, { "75514": "CVE-2015-1894" }, { "75513": "CVE-2015-0722" }, { "75512": "CVE-2015-0713" }, { "75511": "CVE-2014-2174" }, { "75510": "CVE-2015-0750" }, { "75509": "CVE-2015-4041" }, { "75508": "CVE-2015-4018" }, { "75507": "CVE-2015-3912" }, { "75506": "CVE-2015-3911" }, { "75505": "CVE-2015-3647" }, { "75504": "CVE-2015-0916" }, { "75503": "CVE-2015-0915" }, { "75502": "CVE-2015-0746" }, { "75501": "CVE-2015-0741" }, { "75500": "CVE-2012-1978" }, { "75498": "CVE-2015-0742" }, { "75497": "CVE-2015-4016" }, { "75496": "CVE-2015-4000" }, { "75495": "CVE-2015-3999" }, { "75494": "CVE-2015-3990" }, { "75493": "CVE-2015-3910" }, { "75492": "CVE-2015-3141" }, { "75491": "CVE-2015-3036" }, { "75490": "CVE-2015-1903" }, { "75489": "CVE-2015-1902" }, { "75488": "CVE-2015-0189" }, { "75487": "CVE-2014-8924" }, { "75486": "CVE-2014-4776" }, { "75485": "CVE-2012-6691" }, { "75484": "CVE-2012-4902" }, { "75483": "CVE-2012-4901" }, { "75482": "CVE-2012-3243" }, { "75481": "CVE-2012-1665" }, { "75480": "CVE-2012-1664" }, { "75479": "CVE-2015-1265" }, { "75478": "CVE-2015-1264" }, { "75477": "CVE-2015-1263" }, { "75476": "CVE-2015-1262" }, { "75475": "CVE-2015-1261" }, { "75474": "CVE-2015-1260" }, { "75473": "CVE-2015-1259" }, { "75472": "CVE-2015-1258" }, { "75471": "CVE-2015-1257" }, { "75470": "CVE-2015-1251" }, { "75469": "CVE-2015-1256" }, { "75468": "CVE-2015-1255" }, { "75467": "CVE-2015-1254" }, { "75466": "CVE-2015-1253" }, { "75465": "CVE-2015-1252" }, { "75464": "CVE-2015-1067" }, { "75463": "CVE-2015-1101" }, { "75462": "CVE-2015-1100" }, { "75461": "CVE-2015-1102" }, { "75460": "CVE-2015-1104" }, { "75459": "CVE-2015-1117" }, { "75458": "CVE-2015-1105" }, { "75457": "CVE-2015-1103" }, { "75456": "CVE-2015-1099" }, { "75455": "CVE-2015-1094" }, { "75454": "CVE-2015-1096" }, { "75453": "CVE-2015-1092" }, { "75452": "CVE-2015-1093" }, { "75451": "CVE-2015-3988" }, { "75450": "CVE-2015-3885" }, { "75449": "CVE-2015-3409" }, { "75448": "CVE-2015-3408" }, { "75447": "CVE-2015-3407" }, { "75446": "CVE-2015-1846" }, { "75445": "CVE-2015-1845" }, { "75444": "CVE-2015-0740" }, { "75443": "CVE-2015-0267" }, { "75442": "CVE-2015-2278" }, { "75441": "CVE-2015-2282" }, { "75440": "CVE-2015-3631" }, { "75439": "CVE-2015-3630" }, { "75438": "CVE-2015-3629" }, { "75437": "CVE-2015-3627" }, { "75436": "CVE-2015-3306" }, { "75435": "CVE-2015-2704" }, { "75434": "CVE-2015-2667" }, { "75433": "CVE-2015-2346" }, { "75432": "CVE-2015-1868" }, { "75431": "CVE-2015-0739" }, { "75430": "CVE-2015-0278" }, { "75429": "CVE-2015-3815" }, { "75428": "CVE-2015-3814" }, { "75427": "CVE-2015-3813" }, { "75426": "CVE-2015-3812" }, { "75425": "CVE-2015-3811" }, { "75424": "CVE-2015-3810" }, { "75423": "CVE-2015-3809" }, { "75422": "CVE-2015-3808" }, { "75421": "CVE-2015-3880" }, { "75420": "CVE-2014-7810" }, { "75419": "CVE-2015-3989" }, { "75418": "CVE-2015-3325" }, { "75417": "CVE-2015-2810" }, { "75416": "CVE-2015-2250" }, { "75415": "CVE-2015-0738" }, { "75414": "CVE-2015-0736" }, { "75413": "CVE-2015-0735" }, { "75412": "CVE-2015-0731" }, { "75411": "CVE-2015-0730" }, { "75410": "CVE-2015-0729" }, { "75409": "CVE-2015-0726" }, { "75408": "CVE-2015-0717" }, { "75407": "CVE-2014-9204" }, { "75406": "CVE-2015-3987" }, { "75405": "CVE-2015-3986" }, { "75404": "CVE-2015-3983" }, { "75403": "CVE-2015-3644" }, { "75402": "CVE-2015-3456" }, { "75401": "CVE-2015-3427" }, { "75400": "CVE-2015-3397" }, { "75399": "CVE-2015-3326" }, { "75398": "CVE-2015-3301" }, { "75397": "CVE-2015-3300" }, { "75396": "CVE-2015-1848" }, { "75395": "CVE-2015-0971" }, { "75394": "CVE-2015-0734" }, { "75393": "CVE-2015-0728" }, { "75392": "CVE-2015-0727" }, { "75391": "CVE-2015-0724" }, { "75390": "CVE-2015-0634" }, { "75389": "CVE-2014-8162" }, { "75388": "CVE-2014-1902" }, { "75387": "CVE-2014-1901" }, { "75386": "CVE-2014-1900" }, { "75385": "CVE-2012-5849" }, { "75384": "CVE-2014-6131" }, { "75383": "CVE-2014-6129" }, { "75382": "CVE-2014-9687" }, { "75381": "CVE-2014-9207" }, { "75380": "CVE-2014-9206" }, { "75379": "CVE-2014-7885" }, { "75378": "CVE-2014-7884" }, { "75377": "CVE-2014-5409" }, { "75376": "CVE-2014-9017" }, { "75375": "CVE-2014-9566" }, { "75374": "CVE-2014-8112" }, { "75373": "CVE-2014-8105" }, { "75372": "CVE-2014-7898" }, { "75371": "CVE-2014-7897" }, { "75370": "CVE-2014-7895" }, { "75369": "CVE-2014-7894" }, { "75368": "CVE-2014-7893" }, { "75367": "CVE-2014-7892" }, { "75366": "CVE-2014-7891" }, { "75365": "CVE-2014-7890" }, { "75364": "CVE-2014-7889" }, { "75363": "CVE-2014-7888" }, { "75362": "CVE-2014-3691" }, { "75361": "CVE-2014-9689" }, { "75360": "CVE-2014-9369" }, { "75359": "CVE-2014-8892" }, { "75358": "CVE-2014-8891" }, { "75357": "CVE-2014-9688" }, { "75356": "CVE-2015-0833" }, { "75355": "CVE-2015-2720" }, { "75354": "CVE-2011-3079" }, { "75353": "CVE-2015-2718" }, { "75352": "CVE-2015-2717" }, { "75351": "CVE-2015-2716" }, { "75350": "CVE-2015-2715" }, { "75349": "CVE-2015-2714" }, { "75348": "CVE-2015-2713" }, { "75347": "CVE-2015-2712" }, { "75346": "CVE-2015-2711" }, { "75345": "CVE-2015-2710" }, { "75344": "CVE-2015-0797" }, { "75343": "CVE-2015-2709" }, { "75342": "CVE-2015-2708" }, { "75341": "CVE-2015-1715" }, { "75340": "CVE-2015-1673" }, { "75339": "CVE-2015-1672" }, { "75338": "CVE-2015-1700" }, { "75337": "CVE-2015-1683" }, { "75336": "CVE-2015-1682" }, { "75335": "CVE-2015-1702" }, { "75334": "CVE-2015-1680" }, { "75333": "CVE-2015-1679" }, { "75332": "CVE-2015-1678" }, { "75331": "CVE-2015-1677" }, { "75330": "CVE-2015-1676" }, { "75329": "CVE-2015-1674" }, { "75328": "CVE-2015-1681" }, { "75327": "CVE-2015-1716" }, { "75326": "CVE-2015-1718" }, { "75325": "CVE-2015-1717" }, { "75324": "CVE-2015-1714" }, { "75323": "CVE-2015-1713" }, { "75322": "CVE-2015-1712" }, { "75321": "CVE-2015-1711" }, { "75320": "CVE-2015-1710" }, { "75319": "CVE-2015-1709" }, { "75318": "CVE-2015-1708" }, { "75317": "CVE-2015-1706" }, { "75316": "CVE-2015-1705" }, { "75315": "CVE-2015-1704" }, { "75314": "CVE-2015-1703" }, { "75313": "CVE-2015-1694" }, { "75312": "CVE-2015-1692" }, { "75311": "CVE-2015-1691" }, { "75310": "CVE-2015-1689" }, { "75309": "CVE-2015-1688" }, { "75308": "CVE-2015-1686" }, { "75307": "CVE-2015-1685" }, { "75306": "CVE-2015-1684" }, { "75305": "CVE-2015-1658" }, { "75304": "CVE-2015-1671" }, { "75303": "CVE-2015-1670" }, { "75302": "CVE-2015-3079" }, { "75301": "CVE-2015-3092" }, { "75300": "CVE-2015-3091" }, { "75299": "CVE-2015-3080" }, { "75298": "CVE-2015-3086" }, { "75297": "CVE-2015-3084" }, { "75296": "CVE-2015-3077" }, { "75295": "CVE-2015-3087" }, { "75294": "CVE-2015-3085" }, { "75293": "CVE-2015-3083" }, { "75292": "CVE-2015-3082" }, { "75291": "CVE-2015-3081" }, { "75290": "CVE-2015-3088" }, { "75289": "CVE-2015-3093" }, { "75288": "CVE-2015-3090" }, { "75287": "CVE-2015-3089" }, { "75286": "CVE-2015-3078" }, { "75285": "CVE-2015-1699" }, { "75284": "CVE-2015-1698" }, { "75283": "CVE-2015-1697" }, { "75282": "CVE-2015-1696" }, { "75281": "CVE-2015-1695" }, { "75280": "CVE-2015-1675" }, { "75279": "CVE-2015-3182" }, { "75278": "CVE-2015-3047" }, { "75277": "CVE-2015-3074" }, { "75276": "CVE-2015-3073" }, { "75275": "CVE-2015-3072" }, { "75274": "CVE-2015-3071" }, { "75273": "CVE-2015-3069" }, { "75272": "CVE-2015-3068" }, { "75271": "CVE-2015-3067" }, { "75270": "CVE-2015-3066" }, { "75269": "CVE-2015-3065" }, { "75268": "CVE-2015-3064" }, { "75267": "CVE-2015-3063" }, { "75266": "CVE-2015-3062" }, { "75265": "CVE-2015-3061" }, { "75264": "CVE-2015-3060" }, { "75263": "CVE-2015-3058" }, { "75262": "CVE-2015-3076" }, { "75261": "CVE-2015-3070" }, { "75260": "CVE-2015-3057" }, { "75259": "CVE-2015-3056" }, { "75258": "CVE-2015-3052" }, { "75257": "CVE-2015-3051" }, { "75256": "CVE-2015-3050" }, { "75255": "CVE-2015-3049" }, { "75254": "CVE-2015-3046" }, { "75253": "CVE-2015-3048" }, { "75252": "CVE-2014-9160" }, { "75251": "CVE-2015-3075" }, { "75250": "CVE-2015-3059" }, { "75249": "CVE-2015-3055" }, { "75248": "CVE-2015-3054" }, { "75247": "CVE-2015-3053" }, { "75246": "CVE-2015-3981" }, { "75245": "CVE-2015-3980" }, { "75244": "CVE-2015-3979" }, { "75243": "CVE-2015-3978" }, { "75242": "CVE-2015-3646" }, { "75241": "CVE-2015-3451" }, { "75240": "CVE-2015-2845" }, { "75239": "CVE-2015-2844" }, { "75238": "CVE-2015-2843" }, { "75237": "CVE-2015-2842" }, { "75236": "CVE-2015-1860" }, { "75235": "CVE-2015-1859" }, { "75234": "CVE-2015-1858" }, { "75233": "CVE-2014-9326" }, { "75232": "CVE-2014-8619" }, { "75231": "CVE-2014-8618" }, { "75230": "CVE-2015-0723" }, { "75229": "CVE-2015-1855" }, { "75228": "CVE-2015-3294" }, { "75227": "CVE-2015-3013" }, { "75226": "CVE-2015-3012" }, { "75225": "CVE-2015-3011" }, { "75224": "CVE-2015-2347" }, { "75223": "CVE-2014-9716" }, { "75222": "CVE-2015-3610" }, { "75221": "CVE-2015-1907" }, { "75219": "CVE-2015-0962" }, { "75218": "CVE-2015-0961" }, { "75216": "CVE-2015-1156" }, { "75215": "CVE-2015-1155" }, { "75214": "CVE-2015-1154" }, { "75213": "CVE-2015-1153" }, { "75212": "CVE-2015-1152" }, { "75211": "CVE-2015-2234" }, { "75210": "CVE-2015-2233" }, { "75209": "CVE-2015-2219" }, { "75208": "CVE-2015-0716" }, { "75207": "CVE-2015-0715" }, { "75206": "CVE-2015-0701" }, { "75205": "CVE-2015-0538" }, { "75204": "CVE-2015-0531" }, { "75203": "CVE-2015-2210" }, { "75201": "CVE-2015-3620" }, { "75200": "CVE-2014-8616" }, { "75199": "CVE-2014-8616" }, { "75198": "CVE-2015-1880" }, { "75197": "CVE-2015-1920" }, { "75196": "CVE-2014-6211" }, { "75195": "CVE-2014-0919" }, { "75194": "CVE-2015-3622" }, { "75192": "CVE-2015-2829" }, { "75191": "CVE-2015-1188" }, { "75190": "CVE-2015-3636" }, { "75189": "CVE-2015-2170" }, { "75188": "CVE-2015-2668" }, { "75187": "CVE-2015-2222" }, { "75186": "CVE-2015-2170" }, { "75185": "CVE-2015-2170" }, { "75184": "CVE-2015-2221" }, { "75183": "CVE-2015-2170" }, { "75181": "CVE-2015-0714" }, { "75180": "CVE-2015-3455" }, { "75179": "CVE-2015-3633" }, { "75178": "CVE-2015-3632" }, { "75177": "CVE-2015-3446" }, { "75176": "CVE-2015-3435" }, { "75175": "CVE-2015-3337" }, { "75174": "CVE-2015-3153" }, { "75173": "CVE-2015-1250" }, { "75172": "CVE-2015-1243" }, { "75171": "CVE-2015-0914" }, { "75170": "CVE-2015-0913" }, { "75169": "CVE-2015-0912" }, { "75168": "CVE-2015-0532" }, { "75167": "CVE-2015-0257" }, { "75166": "CVE-2015-0237" }, { "75165": "CVE-2014-8361" }, { "75164": "CVE-2014-3598" }, { "75163": "CVE-2015-0712" }, { "75159": "CVE-2015-3152" }, { "75158": "CVE-2015-3459" }, { "75157": "CVE-2015-3458" }, { "75156": "CVE-2015-3457" }, { "75155": "CVE-2015-3448" }, { "75154": "CVE-2015-3447" }, { "75153": "CVE-2015-3026" }, { "75152": "CVE-2015-1399" }, { "75151": "CVE-2015-1398" }, { "75150": "CVE-2015-1397" }, { "75149": "CVE-2015-1322" }, { "75148": "CVE-2015-1321" }, { "75147": "CVE-2014-8383" }, { "75146": "CVE-2014-8384" }, { "75145": "CVE-2015-1774" }, { "75144": "CVE-2015-3340" }, { "75143": "CVE-2015-1863" }, { "75142": "CVE-2015-1774" }, { "75141": "CVE-2015-0711" }, { "75140": "CVE-2015-0710" }, { "75139": "CVE-2015-0709" }, { "75138": "CVE-2015-0708" }, { "75137": "CVE-2015-3339" }, { "75136": "CVE-2014-7954" }, { "75135": "CVE-2015-3330" }, { "75133": "CVE-2015-3418" }, { "75132": "CVE-2015-3416" }, { "75131": "CVE-2015-3415" }, { "75130": "CVE-2015-3414" }, { "75129": "CVE-2015-3310" }, { "75128": "CVE-2015-3148" }, { "75127": "CVE-2015-3145" }, { "75126": "CVE-2015-3144" }, { "75125": "CVE-2015-3143" }, { "75124": "CVE-2015-2116" }, { "75123": "CVE-2015-2115" }, { "75122": "CVE-2015-0846" }, { "75121": "CVE-2015-0297" }, { "75120": "CVE-2015-0176" }, { "75119": "CVE-2015-0113" }, { "75118": "CVE-2014-6092" }, { "75117": "CVE-2014-6090" }, { "75116": "CVE-2012-5451" }, { "75115": "CVE-2012-2932" }, { "75114": "CVE-2012-2930" }, { "75113": "CVE-2011-4403" }, { "75112": "CVE-2015-3440" }, { "75111": "CVE-2015-2248" }, { "75110": "CVE-2015-3417" }, { "75109": "CVE-2015-1150" }, { "75108": "CVE-2015-1151" }, { "75107": "CVE-2015-3404" }, { "75106": "CVE-2015-1484" }, { "75105": "CVE-2015-0911" }, { "75104": "CVE-2015-0910" }, { "75103": "CVE-2015-0707" }, { "75102": "CVE-2015-0706" }, { "75100": "CVE-2015-3308" }, { "75099": "CVE-2015-1882" }, { "75098": "CVE-2015-1885" }, { "75097": "CVE-2015-0175" }, { "75096": "CVE-2015-0174" }, { "75095": "CVE-2015-1908" }, { "75094": "CVE-2015-1886" }, { "75093": "CVE-2015-2117" }, { "75092": "CVE-2015-1781" }, { "75091": "CVE-2015-2706" }, { "75090": "CVE-2014-7951" }, { "75089": "CVE-2015-3393" }, { "75088": "CVE-2015-3392" }, { "75087": "CVE-2015-3391" }, { "75086": "CVE-2015-3390" }, { "75085": "CVE-2015-3389" }, { "75084": "CVE-2015-3388" }, { "75083": "CVE-2015-3387" }, { "75082": "CVE-2015-3386" }, { "75081": "CVE-2015-3385" }, { "75080": "CVE-2015-3384" }, { "75079": "CVE-2015-3383" }, { "75078": "CVE-2015-3382" }, { "75077": "CVE-2015-3381" }, { "75076": "CVE-2015-3380" }, { "75075": "CVE-2015-3379" }, { "75074": "CVE-2015-3378" }, { "75073": "CVE-2015-3376" }, { "75072": "CVE-2015-3375" }, { "75071": "CVE-2015-3374" }, { "75070": "CVE-2015-3373" }, { "75069": "CVE-2015-3372" }, { "75068": "CVE-2015-3371" }, { "75067": "CVE-2015-3370" }, { "75066": "CVE-2015-3369" }, { "75065": "CVE-2015-3368" }, { "75064": "CVE-2015-3367" }, { "75063": "CVE-2015-3366" }, { "75062": "CVE-2015-3365" }, { "75061": "CVE-2015-3364" }, { "75060": "CVE-2015-3363" }, { "75059": "CVE-2015-3362" }, { "75058": "CVE-2015-3361" }, { "75057": "CVE-2015-3360" }, { "75056": "CVE-2015-3359" }, { "75055": "CVE-2015-3358" }, { "75054": "CVE-2015-3357" }, { "75053": "CVE-2015-3356" }, { "75052": "CVE-2015-3355" }, { "75051": "CVE-2015-3354" }, { "75050": "CVE-2015-3353" }, { "75049": "CVE-2015-3352" }, { "75048": "CVE-2015-3351" }, { "75047": "CVE-2015-3350" }, { "75046": "CVE-2015-3349" }, { "75045": "CVE-2015-3348" }, { "75044": "CVE-2015-3347" }, { "75043": "CVE-2015-3346" }, { "75042": "CVE-2015-3345" }, { "75041": "CVE-2015-3344" }, { "75040": "CVE-2015-3343" }, { "75039": "CVE-2015-3342" }, { "75038": "CVE-2015-3035" }, { "75037": "CVE-2015-2825" }, { "75036": "CVE-2015-0705" }, { "75035": "CVE-2015-0704" }, { "75034": "CVE-2014-9718" }, { "75033": "CVE-2014-8125" }, { "75032": "CVE-2014-8111" }, { "75031": "CVE-2014-5370" }, { "75030": "CVE-2014-5361" }, { "75029": "CVE-2014-3586" }, { "75028": "CVE-2015-1701" }, { "75027": "CVE-2015-0135" }, { "75026": "CVE-2015-1889" }, { "75025": "CVE-2014-7953" }, { "75024": "CVE-2015-0703" }, { "75023": "CVE-2015-0702" }, { "75022": "CVE-2015-0277" }, { "75021": "CVE-2015-3336" }, { "75020": "CVE-2015-3335" }, { "75019": "CVE-2015-3334" }, { "75018": "CVE-2015-3333" }, { "75017": "CVE-2015-1245" }, { "75016": "CVE-2015-1856" }, { "75015": "CVE-2015-1852" }, { "75014": "CVE-2015-1318" }, { "75013": "CVE-2015-0970" }, { "75012": "CVE-2015-0969" }, { "75011": "CVE-2015-0968" }, { "75010": "CVE-2015-0967" }, { "75009": "CVE-2015-0845" }, { "75008": "CVE-2015-2783" }, { "75007": "CVE-2015-1249" }, { "75006": "CVE-2015-1248" }, { "75005": "CVE-2015-1247" }, { "75004": "CVE-2015-1246" }, { "75003": "CVE-2015-1244" }, { "75002": "CVE-2015-1242" }, { "75001": "CVE-2015-1241" }, { "75000": "CVE-2015-1240" }, { "74999": "CVE-2015-1238" }, { "74998": "CVE-2015-1237" }, { "74997": "CVE-2015-1236" }, { "74996": "CVE-2015-1235" }, { "74995": "CVE-2015-3324" }, { "74994": "CVE-2015-3323" }, { "74993": "CVE-2015-3322" }, { "74992": "CVE-2015-3320" }, { "74991": "CVE-2015-3319" }, { "74990": "CVE-2015-1822" }, { "74989": "CVE-2015-1821" }, { "74988": "CVE-2015-1314" }, { "74987": "CVE-2015-0938" }, { "74986": "CVE-2015-0937" }, { "74985": "CVE-2015-0700" }, { "74984": "CVE-2015-0695" }, { "74983": "CVE-2015-0691" }, { "74982": "CVE-2015-0530" }, { "74981": "CVE-2013-4866" }, { "74980": "CVE-2015-1898" }, { "74979": "CVE-2015-1897" }, { "74978": "CVE-2015-0907" }, { "74977": "CVE-2015-0906" }, { "74976": "CVE-2015-0699" }, { "74975": "CVE-2015-0698" }, { "74974": "CVE-2015-0697" }, { "74973": "CVE-2015-0696" }, { "74972": "CVE-2015-0693" }, { "74971": "CVE-2015-0345" }, { "74970": "CVE-2015-0476" }, { "74969": "CVE-2015-0498" }, { "74968": "CVE-2015-2576" }, { "74967": "CVE-2015-0511" }, { "74966": "CVE-2015-2566" }, { "74965": "CVE-2015-2567" }, { "74964": "CVE-2015-0507" }, { "74963": "CVE-2015-0506" }, { "74962": "CVE-2015-0499" }, { "74961": "CVE-2015-0505" }, { "74960": "CVE-2015-0405" }, { "74959": "CVE-2015-0441" }, { "74958": "CVE-2015-0503" }, { "74957": "CVE-2015-0438" }, { "74956": "CVE-2015-2571" }, { "74955": "CVE-2015-0423" }, { "74954": "CVE-2015-0433" }, { "74953": "CVE-2015-0508" }, { "74952": "CVE-2015-0439" }, { "74951": "CVE-2015-0500" }, { "74950": "CVE-2015-2573" }, { "74949": "CVE-2015-2575" }, { "74948": "CVE-2015-2568" }, { "74947": "CVE-2014-3569" }, { "74946": "CVE-2015-0501" }, { "74945": "CVE-2014-7809" }, { "74944": "CVE-2014-0112" }, { "74943": "CVE-2015-2574" }, { "74942": "CVE-2015-0452" }, { "74941": "CVE-2014-3566" }, { "74940": "CVE-2015-0471" }, { "74939": "CVE-2015-2578" }, { "74938": "CVE-2015-0448" }, { "74937": "CVE-2015-2577" }, { "74936": "CVE-2015-0235" }, { "74935": "CVE-2015-0204" }, { "74934": "CVE-2015-0478" }, { "74933": "CVE-2015-0470" }, { "74932": "CVE-2015-0477" }, { "74931": "CVE-2015-0488" }, { "74930": "CVE-2015-0486" }, { "74929": "CVE-2015-0480" }, { "74928": "CVE-2015-0484" }, { "74927": "CVE-2015-0458" }, { "74926": "CVE-2015-0492" }, { "74925": "CVE-2015-0460" }, { "74924": "CVE-2015-0491" }, { "74923": "CVE-2015-0459" }, { "74922": "CVE-2015-0469" }, { "74921": "CVE-2015-0440" }, { "74920": "CVE-2015-2579" }, { "74919": "CVE-2015-0494" }, { "74918": "CVE-2015-0466" }, { "74917": "CVE-2015-0510" }, { "74916": "CVE-2015-0495" }, { "74915": "CVE-2015-0502" }, { "74914": "CVE-2015-0475" }, { "74913": "CVE-2015-0453" }, { "74912": "CVE-2015-0485" }, { "74911": "CVE-2015-0496" }, { "74910": "CVE-2015-0472" }, { "74909": "CVE-2015-0487" }, { "74908": "CVE-2015-0497" }, { "74907": "CVE-2015-0465" }, { "74906": "CVE-2015-0463" }, { "74905": "CVE-2015-0462" }, { "74904": "CVE-2015-0490" }, { "74903": "CVE-2015-0464" }, { "74902": "CVE-2014-3571" }, { "74901": "CVE-2015-2570" }, { "74900": "CVE-2015-0489" }, { "74899": "CVE-2015-0504" }, { "74898": "CVE-2015-2565" }, { "74897": "CVE-2015-0447" }, { "74896": "CVE-2015-0473" }, { "74895": "CVE-2015-0509" }, { "74894": "CVE-2015-2572" }, { "74893": "CVE-2015-0474" }, { "74892": "CVE-2015-0493" }, { "74891": "CVE-2015-0451" }, { "74890": "CVE-2015-0450" }, { "74889": "CVE-2015-0456" }, { "74888": "CVE-2013-4545" }, { "74887": "CVE-2015-0449" }, { "74886": "CVE-2014-0050" }, { "74885": "CVE-2014-0112" }, { "74884": "CVE-2014-3571" }, { "74883": "CVE-2013-4286" }, { "74882": "CVE-2015-0482" }, { "74881": "CVE-2015-0461" }, { "74880": "CVE-2014-1568" }, { "74879": "CVE-2014-1568" }, { "74878": "CVE-2014-1568" }, { "74877": "CVE-2015-0235" }, { "74876": "CVE-2015-0479" }, { "74875": "CVE-2015-0483" }, { "74874": "CVE-2015-0455" }, { "74873": "CVE-2015-0457" }, { "74872": "CVE-2015-3293" }, { "74871": "CVE-2015-3044" }, { "74870": "CVE-2015-3043" }, { "74869": "CVE-2015-3042" }, { "74868": "CVE-2015-3041" }, { "74867": "CVE-2015-3040" }, { "74866": "CVE-2015-3039" }, { "74865": "CVE-2015-3038" }, { "74864": "CVE-2015-2926" }, { "74863": "CVE-2015-2831" }, { "74862": "CVE-2015-2788" }, { "74861": "CVE-2015-2781" }, { "74860": "CVE-2015-2114" }, { "74859": "CVE-2015-2113" }, { "74858": "CVE-2015-2112" }, { "74857": "CVE-2015-1668" }, { "74856": "CVE-2015-1667" }, { "74855": "CVE-2015-1666" }, { "74854": "CVE-2015-1665" }, { "74853": "CVE-2015-1662" }, { "74852": "CVE-2015-1661" }, { "74851": "CVE-2015-1660" }, { "74850": "CVE-2015-1659" }, { "74849": "CVE-2015-1657" }, { "74848": "CVE-2015-1653" }, { "74847": "CVE-2015-1652" }, { "74846": "CVE-2015-1651" }, { "74845": "CVE-2015-1650" }, { "74844": "CVE-2015-1649" }, { "74843": "CVE-2015-1648" }, { "74842": "CVE-2015-1647" }, { "74841": "CVE-2015-1646" }, { "74840": "CVE-2015-1645" }, { "74839": "CVE-2015-1644" }, { "74838": "CVE-2015-1643" }, { "74837": "CVE-2015-1641" }, { "74836": "CVE-2015-1640" }, { "74835": "CVE-2015-1639" }, { "74834": "CVE-2015-1638" }, { "74833": "CVE-2015-1635" }, { "74832": "CVE-2015-0844" }, { "74831": "CVE-2015-0360" }, { "74830": "CVE-2015-0359" }, { "74829": "CVE-2015-0358" }, { "74828": "CVE-2015-0357" }, { "74827": "CVE-2015-0356" }, { "74826": "CVE-2015-0355" }, { "74825": "CVE-2015-0354" }, { "74824": "CVE-2015-0353" }, { "74823": "CVE-2015-0352" }, { "74822": "CVE-2015-0351" }, { "74821": "CVE-2015-0350" }, { "74820": "CVE-2015-0349" }, { "74819": "CVE-2015-0348" }, { "74818": "CVE-2015-0347" }, { "74817": "CVE-2015-0346" }, { "74816": "CVE-2015-0098" }, { "74815": "CVE-2014-9488" }, { "74814": "CVE-2014-9311" }, { "74813": "CVE-2014-9146" }, { "74812": "CVE-2014-9145" }, { "74811": "CVE-2014-8360" }, { "74810": "CVE-2014-5032" }, { "74809": "CVE-2015-2942" }, { "74808": "CVE-2015-2941" }, { "74807": "CVE-2015-2940" }, { "74806": "CVE-2015-2939" }, { "74805": "CVE-2015-2938" }, { "74804": "CVE-2015-2937" }, { "74803": "CVE-2015-2936" }, { "74802": "CVE-2015-2935" }, { "74801": "CVE-2015-2934" }, { "74800": "CVE-2015-2933" }, { "74799": "CVE-2015-2932" }, { "74798": "CVE-2015-2931" }, { "74797": "CVE-2015-2846" }, { "74796": "CVE-2015-2775" }, { "74795": "CVE-2015-0840" }, { "74794": "CVE-2014-9714" }, { "74793": "CVE-2014-0230" }, { "74792": "CVE-2015-3006" }, { "74790": "CVE-2013-7439" }, { "74789": "CVE-2015-2925" }, { "74788": "CVE-2015-3027" }, { "74787": "CVE-2015-3005" }, { "74786": "CVE-2015-3004" }, { "74785": "CVE-2015-3003" }, { "74784": "CVE-2015-3002" }, { "74783": "CVE-2015-2806" }, { "74782": "CVE-2015-2779" }, { "74781": "CVE-2015-2778" }, { "74780": "CVE-2015-2295" }, { "74779": "CVE-2015-2247" }, { "74778": "CVE-2015-1842" }, { "74777": "CVE-2015-1125" }, { "74776": "CVE-2015-1123" }, { "74775": "CVE-2015-1116" }, { "74774": "CVE-2015-1115" }, { "74773": "CVE-2015-1114" }, { "74772": "CVE-2015-1113" }, { "74771": "CVE-2015-1111" }, { "74770": "CVE-2015-1110" }, { "74769": "CVE-2015-1109" }, { "74768": "CVE-2015-1108" }, { "74767": "CVE-2015-1107" }, { "74766": "CVE-2015-1106" }, { "74765": "CVE-2015-1097" }, { "74764": "CVE-2015-1094" }, { "74763": "CVE-2015-1092" }, { "74762": "CVE-2015-1090" }, { "74761": "CVE-2015-1087" }, { "74760": "CVE-2015-1086" }, { "74759": "CVE-2015-1085" }, { "74758": "CVE-2015-0692" }, { "74757": "CVE-2013-7436" }, { "74756": "CVE-2015-1069" }, { "74755": "CVE-2015-1144" }, { "74754": "CVE-2015-1146" }, { "74753": "CVE-2015-1145" }, { "74752": "CVE-2015-1148" }, { "74751": "CVE-2014-8830" }, { "74750": "CVE-2015-1098" }, { "74749": "CVE-2015-1147" }, { "74748": "CVE-2015-0204" }, { "74747": "CVE-2014-8275" }, { "74746": "CVE-2014-3572" }, { "74745": "CVE-2014-3571" }, { "74744": "CVE-2014-3570" }, { "74743": "CVE-2014-3569" }, { "74742": "CVE-2015-1546" }, { "74741": "CVE-2015-1545" }, { "74740": "CVE-2014-9298" }, { "74739": "CVE-2015-1118" }, { "74738": "CVE-2015-1143" }, { "74737": "CVE-2015-1142" }, { "74736": "CVE-2015-1105" }, { "74735": "CVE-2015-1101" }, { "74734": "CVE-2015-1104" }, { "74733": "CVE-2015-1100" }, { "74732": "CVE-2015-1102" }, { "74731": "CVE-2015-1103" }, { "74730": "CVE-2015-1117" }, { "74729": "CVE-2015-1099" }, { "74728": "CVE-2015-1141" }, { "74727": "CVE-2014-4380" }, { "74726": "CVE-2014-4405" }, { "74725": "CVE-2014-4404" }, { "74724": "CVE-2015-1096" }, { "74723": "CVE-2015-1140" }, { "74722": "CVE-2015-1095" }, { "74721": "CVE-2015-1139" }, { "74720": "CVE-2015-1138" }, { "74719": "CVE-2015-1137" }, { "74718": "CVE-2015-1093" }, { "74717": "CVE-2015-1136" }, { "74716": "CVE-2015-1088" }, { "74715": "CVE-2015-1091" }, { "74714": "CVE-2015-1089" }, { "74713": "CVE-2015-1135" }, { "74712": "CVE-2015-1134" }, { "74711": "CVE-2015-1133" }, { "74710": "CVE-2015-1132" }, { "74709": "CVE-2015-1131" }, { "74708": "CVE-2014-3523" }, { "74707": "CVE-2014-0231" }, { "74706": "CVE-2014-0226" }, { "74705": "CVE-2014-0118" }, { "74704": "CVE-2014-0117" }, { "74703": "CVE-2014-0098" }, { "74702": "CVE-2013-6438" }, { "74701": "CVE-2013-5704" }, { "74700": "CVE-2013-0118" }, { "74699": "CVE-2015-1130" }, { "74698": "CVE-2015-1126" }, { "74697": "CVE-2015-1127" }, { "74696": "CVE-2015-1124" }, { "74695": "CVE-2015-1122" }, { "74694": "CVE-2015-1121" }, { "74693": "CVE-2015-1120" }, { "74692": "CVE-2015-1119" }, { "74691": "CVE-2015-1112" }, { "74690": "CVE-2015-1128" }, { "74689": "CVE-2015-1129" }, { "74688": "CVE-2015-1149" }, { "74687": "CVE-2015-0694" }, { "74686": "CVE-2015-3008" }, { "74685": "CVE-2015-2929" }, { "74684": "CVE-2015-2928" }, { "74683": "CVE-2015-3030" }, { "74682": "CVE-2015-3029" }, { "74681": "CVE-2015-3028" }, { "74680": "CVE-2015-2823" }, { "74679": "CVE-2015-2822" }, { "74678": "CVE-2015-1317" }, { "74677": "CVE-2015-0557" }, { "74676": "CVE-2015-0556" }, { "74675": "CVE-2015-0251" }, { "74674": "CVE-2015-0248" }, { "74673": "CVE-2015-0202" }, { "74672": "CVE-2015-0677" }, { "74671": "CVE-2015-0676" }, { "74670": "CVE-2015-0675" }, { "74669": "CVE-2015-0678" }, { "74668": "CVE-2015-2923" }, { "74667": "CVE-2015-1415" }, { "74666": "CVE-2015-2922" }, { "74665": "CVE-2015-1799" }, { "74664": "CVE-2015-1798" }, { "74663": "CVE-2015-2828" }, { "74662": "CVE-2015-2827" }, { "74661": "CVE-2015-1773" }, { "74660": "CVE-2015-0905" }, { "74659": "CVE-2015-2830" }, { "74657": "CVE-2015-0799" }, { "74656": "CVE-2015-0798" }, { "74655": "CVE-2015-2824" }, { "74654": "CVE-2015-2167" }, { "74653": "CVE-2015-2166" }, { "74652": "CVE-2015-2165" }, { "74651": "CVE-2015-1843" }, { "74650": "CVE-2015-0876" }, { "74649": "CVE-2015-0690" }, { "74648": "CVE-2015-1893" }, { "74647": "CVE-2015-1890" }, { "74646": "CVE-2015-1602" }, { "74645": "CVE-2015-1601" }, { "74644": "CVE-2015-0877" }, { "74643": "CVE-2015-0777" }, { "74642": "CVE-2015-0179" }, { "74641": "CVE-2015-0134" }, { "74640": "CVE-2015-0119" }, { "74639": "CVE-2015-0117" }, { "74638": "CVE-2014-6221" }, { "74637": "CVE-2015-0951" }, { "74636": "CVE-2015-0950" }, { "74635": "CVE-2015-0932" }, { "74634": "CVE-2015-0529" }, { "74633": "CVE-2015-2841" }, { "74632": "CVE-2015-2840" }, { "74631": "CVE-2015-2839" }, { "74630": "CVE-2015-2838" }, { "74629": "CVE-2015-2111" }, { "74628": "CVE-2015-0995" }, { "74627": "CVE-2015-0994" }, { "74626": "CVE-2015-0993" }, { "74625": "CVE-2015-0992" }, { "74624": "CVE-2015-0991" }, { "74623": "CVE-2015-0990" }, { "74622": "CVE-2015-0976" }, { "74621": "CVE-2015-0903" }, { "74620": "CVE-2015-0902" }, { "74619": "CVE-2015-0688" }, { "74618": "CVE-2015-0684" }, { "74617": "CVE-2015-0683" }, { "74616": "CVE-2015-0682" }, { "74615": "CVE-2015-0666" }, { "74614": "CVE-2015-0616" }, { "74613": "CVE-2015-0615" }, { "74612": "CVE-2015-0614" }, { "74611": "CVE-2015-0613" }, { "74610": "CVE-2015-0612" }, { "74609": "CVE-2015-0225" }, { "74608": "CVE-2014-8390" }, { "74607": "CVE-2014-5405" }, { "74606": "CVE-2014-5403" }, { "74605": "CVE-2014-5400" }, { "74604": "CVE-2015-0687" }, { "74603": "CVE-2015-0686" }, { "74602": "CVE-2015-0685" }, { "74600": "CVE-2015-2821" }, { "74599": "CVE-2015-2820" }, { "74598": "CVE-2015-2819" }, { "74597": "CVE-2015-2818" }, { "74596": "CVE-2015-2817" }, { "74595": "CVE-2015-2816" }, { "74594": "CVE-2015-2815" }, { "74593": "CVE-2015-2814" }, { "74592": "CVE-2015-2813" }, { "74591": "CVE-2015-2812" }, { "74590": "CVE-2015-2811" }, { "74589": "CVE-2015-2755" }, { "74588": "CVE-2015-2294" }, { "74587": "CVE-2015-1234" }, { "74586": "CVE-2015-1233" }, { "74585": "CVE-2015-0802" }, { "74584": "CVE-2015-0259" }, { "74583": "CVE-2014-9713" }, { "74582": "CVE-2015-2223" }, { "74581": "CVE-2015-2809" }, { "74579": "CVE-2015-2792" }, { "74578": "CVE-2015-2791" }, { "74577": "CVE-2015-2790" }, { "74576": "CVE-2015-2789" }, { "74575": "CVE-2015-2787" }, { "74574": "CVE-2015-2786" }, { "74573": "CVE-2015-2785" }, { "74572": "CVE-2015-2776" }, { "74571": "CVE-2015-2773" }, { "74570": "CVE-2015-2772" }, { "74569": "CVE-2015-2771" }, { "74568": "CVE-2015-2770" }, { "74567": "CVE-2015-2769" }, { "74566": "CVE-2015-2768" }, { "74565": "CVE-2015-2767" }, { "74564": "CVE-2015-2766" }, { "74563": "CVE-2015-2765" }, { "74562": "CVE-2015-2764" }, { "74561": "CVE-2015-2763" }, { "74560": "CVE-2015-2762" }, { "74559": "CVE-2015-2761" }, { "74558": "CVE-2015-2760" }, { "74557": "CVE-2015-2759" }, { "74556": "CVE-2015-2758" }, { "74555": "CVE-2015-2757" }, { "74554": "CVE-2015-2754" }, { "74553": "CVE-2015-2753" }, { "74552": "CVE-2015-2684" }, { "74551": "CVE-2015-2348" }, { "74550": "CVE-2015-2171" }, { "74549": "CVE-2015-2157" }, { "74548": "CVE-2015-2109" }, { "74547": "CVE-2015-2108" }, { "74546": "CVE-2015-1892" }, { "74545": "CVE-2015-1827" }, { "74544": "CVE-2015-1815" }, { "74543": "CVE-2015-1609" }, { "74542": "CVE-2015-1353" }, { "74541": "CVE-2015-0999" }, { "74540": "CVE-2015-0998" }, { "74539": "CVE-2015-0997" }, { "74538": "CVE-2015-0996" }, { "74537": "CVE-2015-0985" }, { "74536": "CVE-2015-0984" }, { "74535": "CVE-2015-0901" }, { "74534": "CVE-2015-0900" }, { "74533": "CVE-2015-0838" }, { "74532": "CVE-2015-0680" }, { "74531": "CVE-2015-0528" }, { "74530": "CVE-2015-0283" }, { "74529": "CVE-2014-9712" }, { "74528": "CVE-2014-9709" }, { "74527": "CVE-2014-9708" }, { "74526": "CVE-2014-9707" }, { "74525": "CVE-2014-9706" }, { "74524": "CVE-2014-9462" }, { "74523": "CVE-2014-9209" }, { "74522": "CVE-2014-9205" }, { "74521": "CVE-2014-5428" }, { "74520": "CVE-2014-5427" }, { "74519": "CVE-2014-3619" }, { "74518": "CVE-2014-2830" }, { "74517": "CVE-2014-2027" }, { "74516": "CVE-2013-7438" }, { "74515": "CVE-2013-7437" }, { "74514": "CVE-2013-2184" }, { "74513": "CVE-2015-0800" }, { "74512": "CVE-2015-0801" }, { "74511": "CVE-2015-0804" }, { "74510": "CVE-2015-0803" }, { "74509": "CVE-2015-0806" }, { "74508": "CVE-2015-0805" }, { "74507": "CVE-2015-0807" }, { "74506": "CVE-2015-0808" }, { "74505": "CVE-2015-0810" }, { "74504": "CVE-2015-0811" }, { "74503": "CVE-2015-0816" }, { "74502": "CVE-2015-0812" }, { "74501": "CVE-2015-0813" }, { "74500": "CVE-2015-0815" }, { "74499": "CVE-2015-0814" }, { "74498": "CVE-2015-2751" }, { "74497": "CVE-2015-2756" }, { "74496": "CVE-2015-2752" }, { "74494": "CVE-2015-2782" }, { "74492": "CVE-2015-2748" }, { "74491": "CVE-2015-2747" }, { "74490": "CVE-2015-2746" }, { "74489": "CVE-2015-2683" }, { "74488": "CVE-2015-2682" }, { "74487": "CVE-2015-0279" }, { "74486": "CVE-2015-0673" }, { "74485": "CVE-2015-0672" }, { "74484": "CVE-2015-2703" }, { "74483": "CVE-2015-2702" }, { "74482": "CVE-2015-2701" }, { "74481": "CVE-2015-2317" }, { "74480": "CVE-2015-2316" }, { "74479": "CVE-2015-0295" }, { "74478": "CVE-2014-9711" }, { "74477": "CVE-2015-0138" }, { "74476": "CVE-2014-8925" }, { "74475": "CVE-2014-8923" }, { "74474": "CVE-2014-6134" }, { "74473": "CVE-2015-2284" }, { "74472": "CVE-2015-2265" }, { "74471": "CVE-2015-1388" }, { "74470": "CVE-2015-0282" }, { "74469": "CVE-2015-0252" }, { "74468": "CVE-2015-0250" }, { "74467": "CVE-2015-0199" }, { "74466": "CVE-2015-0198" }, { "74465": "CVE-2015-0197" }, { "74464": "CVE-2015-0158" }, { "74463": "CVE-2015-0527" }, { "74462": "CVE-2015-0137" }, { "74461": "CVE-2015-0136" }, { "74460": "CVE-2015-0106" }, { "74459": "CVE-2015-0105" }, { "74458": "CVE-2015-0103" }, { "74457": "CVE-2015-2681" }, { "74456": "CVE-2015-2680" }, { "74455": "CVE-2015-2679" }, { "74454": "CVE-2015-2678" }, { "74453": "CVE-2015-2677" }, { "74452": "CVE-2015-2676" }, { "74451": "CVE-2015-2289" }, { "74450": "CVE-2014-9261" }, { "74449": "CVE-2015-0941" }, { "74448": "CVE-2015-0898" }, { "74447": "CVE-2015-2564" }, { "74446": "CVE-2015-2563" }, { "74445": "CVE-2015-2562" }, { "74444": "CVE-2015-0671" }, { "74443": "CVE-2015-2351" }, { "74442": "CVE-2015-2350" }, { "74441": "CVE-2015-2349" }, { "74440": "CVE-2015-2281" }, { "74439": "CVE-2015-0896" }, { "74438": "CVE-2015-0667" }, { "74437": "CVE-2015-2296" }, { "74436": "CVE-2015-0178" }, { "74435": "CVE-2015-0149" }, { "74434": "CVE-2015-0146" }, { "74433": "CVE-2015-0132" }, { "74432": "CVE-2015-0128" }, { "74431": "CVE-2015-0125" }, { "74430": "CVE-2015-0124" }, { "74429": "CVE-2015-2315" }, { "74428": "CVE-2015-2314" }, { "74427": "CVE-2015-2293" }, { "74426": "CVE-2015-2292" }, { "74425": "CVE-2015-0778" }, { "74424": "CVE-2014-8173" }, { "74423": "CVE-2014-8172" }, { "74422": "CVE-2014-7822" }, { "74421": "CVE-2015-2304" }, { "74420": "CVE-2015-2107" }, { "74419": "CVE-2015-0982" }, { "74418": "CVE-2015-0981" }, { "74417": "CVE-2015-0980" }, { "74416": "CVE-2015-0979" }, { "74415": "CVE-2015-0978" }, { "74414": "CVE-2015-2091" }, { "74413": "CVE-2015-1782" }, { "74412": "CVE-2015-2264" }, { "74411": "CVE-2015-0133" }, { "74410": "CVE-2015-0129" }, { "74409": "CVE-2015-0123" }, { "74408": "CVE-2015-0122" }, { "74407": "CVE-2014-6144" }, { "74406": "CVE-2015-2275" }, { "74405": "CVE-2015-2237" }, { "74404": "CVE-2015-2285" }, { "74403": "CVE-2015-2241" }, { "74402": "CVE-2015-2208" }, { "74401": "CVE-2015-0525" }, { "74400": "CVE-2015-0524" }, { "74399": "CVE-2015-0523" }, { "74398": "CVE-2015-0522" }, { "74397": "CVE-2015-0521" }, { "74396": "CVE-2015-2182" }, { "74395": "CVE-2015-1875" }, { "74394": "CVE-2015-1026" }, { "74393": "CVE-2015-1636" }, { "74392": "CVE-2015-1627" }, { "74391": "CVE-2015-2217" }, { "74390": "CVE-2015-2184" }, { "74389": "CVE-2015-2183" }, { "74388": "CVE-2015-0271" }, { "74387": "CVE-2015-0201" }, { "74386": "CVE-2015-2244" }, { "74385": "CVE-2015-2243" }, { "74384": "CVE-2015-2242" }, { "74383": "CVE-2015-2206" }, { "74382": "CVE-2015-1874" }, { "74381": "CVE-2015-2097" }, { "74380": "CVE-2015-2096" }, { "74379": "CVE-2015-2095" }, { "74378": "CVE-2015-2094" }, { "74377": "CVE-2015-2093" }, { "74376": "CVE-2015-2092" }, { "74375": "CVE-2015-2063" }, { "74374": "CVE-2015-2061" }, { "74373": "CVE-2015-1464" }, { "74372": "CVE-2015-1165" }, { "74371": "CVE-2015-0254" }, { "74370": "CVE-2014-9472" }, { "74369": "CVE-2015-2239" }, { "74368": "CVE-2015-2238" }, { "74367": "CVE-2015-0228" }, { "74366": "CVE-2015-2177" }, { "74365": "CVE-2015-1599" }, { "74364": "CVE-2015-1598" }, { "74363": "CVE-2015-1597" }, { "74362": "CVE-2015-1596" }, { "74361": "CVE-2015-1595" }, { "74360": "CVE-2015-1594" }, { "74359": "CVE-2015-0895" }, { "74358": "CVE-2015-0894" }, { "74357": "CVE-2015-1170" }, { "74356": "CVE-2015-0607" }, { "74355": "CVE-2015-2220" }, { "74354": "CVE-2015-2218" }, { "74353": "CVE-2015-2216" }, { "74352": "CVE-2015-2215" }, { "74351": "CVE-2015-2214" }, { "74350": "CVE-2015-0893" }, { "74349": "CVE-2015-0892" }, { "74348": "CVE-2015-0891" }, { "74347": "CVE-2015-2209" }, { "74346": "CVE-2015-0934" }, { "74345": "CVE-2015-0933" }, { "74344": "CVE-2015-0656" }, { "74343": "CVE-2015-2199" }, { "74342": "CVE-2015-2198" }, { "74341": "CVE-2015-2197" }, { "74340": "CVE-2015-2196" }, { "74339": "CVE-2015-2195" }, { "74338": "CVE-2015-2194" }, { "74337": "CVE-2015-0890" }, { "74336": "CVE-2014-9283" }, { "74335": "CVE-2014-7896" }, { "74334": "CVE-2014-8921" }, { "74333": "CVE-2015-0889" }, { "74332": "CVE-2015-0888" }, { "74331": "CVE-2015-0887" }, { "74330": "CVE-2015-0886" }, { "74329": "CVE-2015-0885" }, { "74328": "CVE-2015-0655" }, { "74327": "CVE-2014-9682" }, { "74326": "CVE-2014-9676" }, { "74325": "CVE-2015-2103" }, { "74324": "CVE-2015-2102" }, { "74323": "CVE-2015-2101" }, { "74322": "CVE-2015-2076" }, { "74321": "CVE-2015-2075" }, { "74320": "CVE-2015-2072" }, { "74319": "CVE-2015-0977" }, { "74318": "CVE-2015-0883" }, { "74317": "CVE-2015-0882" }, { "74316": "CVE-2015-0594" }, { "74315": "CVE-2015-2090" }, { "74314": "CVE-2015-2089" }, { "74313": "CVE-2015-2088" }, { "74312": "CVE-2015-2087" }, { "74311": "CVE-2015-2086" }, { "74310": "CVE-2015-0633" }, { "74309": "CVE-2015-2084" }, { "74308": "CVE-2015-2083" }, { "74307": "CVE-2015-2082" }, { "74306": "CVE-2015-2043" }, { "74305": "CVE-2014-9685" }, { "74304": "CVE-2015-2078" }, { "74303": "CVE-2015-2077" }, { "74302": "CVE-2014-9282" }, { "74301": "CVE-2014-6115" }, { "74300": "CVE-2014-4818" }, { "74299": "CVE-2015-2071" }, { "74298": "CVE-2015-2070" }, { "74297": "CVE-2015-2069" }, { "74296": "CVE-2015-2068" }, { "74295": "CVE-2015-2067" }, { "74294": "CVE-2015-2066" }, { "74293": "CVE-2015-2065" }, { "74292": "CVE-2015-2064" }, { "74291": "CVE-2015-1881" }, { "74290": "CVE-2015-1605" }, { "74289": "CVE-2015-1572" }, { "74288": "CVE-2015-0555" }, { "74287": "CVE-2014-9684" }, { "74286": "CVE-2014-9402" }, { "74285": "CVE-2014-8487" }, { "74284": "CVE-2015-2055" }, { "74283": "CVE-2015-2054" }, { "74282": "CVE-2015-2053" }, { "74281": "CVE-2015-2052" }, { "74280": "CVE-2015-2051" }, { "74279": "CVE-2015-2050" }, { "74278": "CVE-2015-2049" }, { "74277": "CVE-2015-2048" }, { "74276": "CVE-2015-1589" }, { "74275": "CVE-2015-1426" }, { "74274": "CVE-2015-1315" }, { "74273": "CVE-2014-7922" }, { "74272": "CVE-2014-6184" }, { "74271": "CVE-2015-2040" }, { "74270": "CVE-2015-2039" }, { "74269": "CVE-2015-2035" }, { "74268": "CVE-2015-2034" }, { "74267": "CVE-2015-1517" }, { "74266": "CVE-2015-0167" }, { "74265": "CVE-2014-8115" }, { "74264": "CVE-2014-8114" }, { "74263": "CVE-2014-3682" }, { "74262": "CVE-2014-0005" }, { "74261": "CVE-2015-2033" }, { "74260": "CVE-2015-0880" }, { "74259": "CVE-2015-0879" }, { "74258": "CVE-2015-0878" }, { "74257": "CVE-2015-0584" }, { "74256": "CVE-2014-3578" }, { "74255": "CVE-2015-1879" }, { "74254": "CVE-2015-1614" }, { "74253": "CVE-2015-1604" }, { "74252": "CVE-2015-1603" }, { "74251": "CVE-2015-1592" }, { "74250": "CVE-2015-1587" }, { "74249": "CVE-2015-1585" }, { "74248": "CVE-2015-1515" }, { "74247": "CVE-2015-1197" }, { "74246": "CVE-2014-9468" }, { "74245": "CVE-2014-9465" }, { "74244": "CVE-2014-8690" }, { "74243": "CVE-2014-8165" }, { "74242": "CVE-2014-1832" }, { "74241": "CVE-2014-1831" }, { "74240": "CVE-2014-6304" }, { "74239": "CVE-2014-6303" }, { "74238": "CVE-2014-6302" }, { "74237": "CVE-2014-6301" }, { "74236": "CVE-2014-6147" }, { "74235": "CVE-2014-5286" }, { "74234": "CVE-2015-0626" }, { "74233": "CVE-2015-1358" }, { "74232": "CVE-2015-1356" }, { "74231": "CVE-2015-1355" }, { "74230": "CVE-2015-0109" }, { "74229": "CVE-2015-0108" }, { "74228": "CVE-2015-1621" }, { "74227": "CVE-2015-1619" }, { "74226": "CVE-2015-1618" }, { "74225": "CVE-2015-1617" }, { "74224": "CVE-2015-1616" }, { "74223": "CVE-2015-1494" }, { "74222": "CVE-2015-1427" }, { "74221": "CVE-2015-0247" }, { "74220": "CVE-2014-9466" }, { "74219": "CVE-2014-8757" }, { "74218": "CVE-2014-6194" }, { "74217": "CVE-2014-6102" }, { "74216": "CVE-2015-1613" }, { "74215": "CVE-2015-1501" }, { "74214": "CVE-2015-1500" }, { "74213": "CVE-2015-1499" }, { "74212": "CVE-2015-1498" }, { "74211": "CVE-2015-1497" }, { "74210": "CVE-2015-1496" }, { "74209": "CVE-2015-1495" }, { "74208": "CVE-2015-1436" }, { "74207": "CVE-2015-1435" }, { "74206": "CVE-2015-1434" }, { "74205": "CVE-2015-0260" }, { "74204": "CVE-2014-9375" }, { "74203": "CVE-2015-1608" }, { "74202": "CVE-2015-1474" }, { "74201": "CVE-2014-6137" }, { "74200": "CVE-2014-6113" }, { "74199": "CVE-2014-7883" }, { "74198": "CVE-2015-0875" }, { "74197": "CVE-2015-0519" }, { "74196": "CVE-2015-0518" }, { "74195": "CVE-2015-0517" }, { "74194": "CVE-2015-0931" }, { "74193": "CVE-2015-0923" }, { "74192": "CVE-2014-8911" }, { "74191": "CVE-2014-6195" }, { "74190": "CVE-2014-4804" }, { "74189": "CVE-2015-0245" }, { "74188": "CVE-2014-0154" }, { "74187": "CVE-2014-0151" }, { "74186": "CVE-2015-0873" }, { "74185": "CVE-2014-8909" }, { "74184": "CVE-2014-8385" }, { "74183": "CVE-2014-6185" }, { "74182": "CVE-2014-6154" }, { "74181": "CVE-2014-6139" }, { "74180": "CVE-2014-4813" }, { "74179": "CVE-2014-4803" }, { "74178": "CVE-2014-4781" }, { "74177": "CVE-2014-4771" }, { "74176": "CVE-2015-1471" }, { "74175": "CVE-2015-1345" }, { "74174": "CVE-2015-0227" }, { "74173": "CVE-2014-9512" }, { "74172": "CVE-2014-8110" }, { "74171": "CVE-2014-3365" }, { "74170": "CVE-2014-2153" }, { "74169": "CVE-2014-2152" }, { "74168": "CVE-2014-2147" }, { "74167": "CVE-2015-1582" }, { "74166": "CVE-2015-1581" }, { "74165": "CVE-2015-1580" }, { "74164": "CVE-2015-1579" }, { "74163": "CVE-2015-1578" }, { "74162": "CVE-2015-1577" }, { "74161": "CVE-2015-1576" }, { "74160": "CVE-2015-1575" }, { "74159": "CVE-2015-1518" }, { "74158": "CVE-2015-1172" }, { "74157": "CVE-2015-1571" }, { "74156": "CVE-2015-1570" }, { "74155": "CVE-2015-1569" }, { "74154": "CVE-2015-1169" }, { "74153": "CVE-2015-1042" }, { "74152": "CVE-2015-1548" }, { "74151": "CVE-2014-8733" }, { "74150": "CVE-2015-1559" }, { "74149": "CVE-2015-1432" }, { "74148": "CVE-2015-1431" }, { "74147": "CVE-2015-1568" }, { "74146": "CVE-2015-1567" }, { "74145": "CVE-2015-1566" }, { "74144": "CVE-2015-1565" }, { "74143": "CVE-2015-1564" }, { "74142": "CVE-2015-1563" }, { "74141": "CVE-2015-1562" }, { "74140": "CVE-2015-1558" }, { "74139": "CVE-2014-9663" }, { "74138": "CVE-2015-0871" }, { "74137": "CVE-2015-0602" }, { "74136": "CVE-2014-9203" }, { "74135": "CVE-2011-5308" }, { "74134": "CVE-2015-0658" }, { "74133": "CVE-2015-2808" }, { "74132": "CVE-2015-0679" }, { "74131": "CVE-2014-8166" }, { "74129": "CVE-2015-1779" }, { "74127": "CVE-2015-2787" }, { "74121": "CVE-2015-0650" }, { "74120": "CVE-2015-0646" }, { "74119": "CVE-2015-0637" }, { "74118": "CVE-2015-0636" }, { "74117": "CVE-2015-0635" }, { "74116": "CVE-2015-0638" }, { "74115": "CVE-2015-0649" }, { "74114": "CVE-2015-0648" }, { "74113": "CVE-2015-0647" }, { "74112": "CVE-2015-0645" }, { "74111": "CVE-2015-0644" }, { "74110": "CVE-2015-0641" }, { "74109": "CVE-2015-0640" }, { "74108": "CVE-2015-0639" }, { "74107": "CVE-2015-0643" }, { "74106": "CVE-2015-0642" }, { "74105": "CVE-2015-0949" }, { "74103": "CVE-2014-9710" }, { "74102": "CVE-2015-0670" }, { "74099": "CVE-2014-7876" }, { "74098": "CVE-2015-2106" }, { "74097": "CVE-2015-2686" }, { "74094": "CVE-2015-2748" }, { "74092": "CVE-2015-2330" }, { "74090": "CVE-2015-0818" }, { "74089": "CVE-2015-0817" }, { "74088": "CVE-2015-2352" }, { "74087": "CVE-2015-2335" }, { "74086": "CVE-2015-2334" }, { "74085": "CVE-2015-2333" }, { "74084": "CVE-2015-2332" }, { "74083": "CVE-2015-2149" }, { "74082": "CVE-2015-2155" }, { "74081": "CVE-2015-2154" }, { "74080": "CVE-2015-2153" }, { "74079": "CVE-2015-0261" }, { "74078": "CVE-2015-2839" }, { "74077": "CVE-2015-2838" }, { "74076": "CVE-2015-2682" }, { "74075": "CVE-2015-2683" }, { "74074": "CVE-2015-2840" }, { "74070": "CVE-2015-2331" }, { "74068": "CVE-2015-2559" }, { "74067": "CVE-2014-8169" }, { "74066": "CVE-2015-2301" }, { "74065": "CVE-2015-2305" }, { "74064": "CVE-2014-9705" }, { "74063": "CVE-2015-0669" }, { "74062": "CVE-2015-0668" }, { "74061": "CVE-2015-2746" }, { "74059": "CVE-2014-9711" }, { "74058": "CVE-2015-2747" }, { "74057": "CVE-2015-2702" }, { "74056": "CVE-2015-2703" }, { "74055": "CVE-2015-0288" }, { "74054": "CVE-2015-0209" }, { "74053": "CVE-2015-0285" }, { "74052": "CVE-2015-1787" }, { "74051": "CVE-2015-0293" }, { "74050": "CVE-2015-0292" }, { "74049": "CVE-2015-0289" }, { "74048": "CVE-2015-0287" }, { "74047": "CVE-2015-0208" }, { "74046": "CVE-2015-0286" }, { "74045": "CVE-2015-0207" }, { "74044": "CVE-2015-0290" }, { "74043": "CVE-2015-0291" }, { "74042": "CVE-2015-1084" }, { "74041": "CVE-2015-1083" }, { "74040": "CVE-2015-1082" }, { "74039": "CVE-2015-1081" }, { "74038": "CVE-2015-1080" }, { "74037": "CVE-2015-1079" }, { "74036": "CVE-2015-1078" }, { "74035": "CVE-2015-1077" }, { "74034": "CVE-2015-1076" }, { "74033": "CVE-2015-1075" }, { "74032": "CVE-2015-1074" }, { "74031": "CVE-2015-1073" }, { "74030": "CVE-2015-1072" }, { "74029": "CVE-2015-1071" }, { "74028": "CVE-2015-1070" }, { "74027": "CVE-2015-1069" }, { "74026": "CVE-2015-1068" }, { "74025": "CVE-2015-1804" }, { "74024": "CVE-2015-1803" }, { "74023": "CVE-2015-1802" }, { "74021": "CVE-2011-5321" }, { "74019": "CVE-2009-5146" }, { "74018": "CVE-2014-8159" }, { "74017": "CVE-2015-2841" }, { "74015": "CVE-2015-0662" }, { "74014": "CVE-2015-0664" }, { "74013": "CVE-2015-0665" }, { "74012": "CVE-2015-0663" }, { "74011": "CVE-2015-2266" }, { "74010": "CVE-2015-2267" }, { "74009": "CVE-2015-2268" }, { "74008": "CVE-2015-2269" }, { "74007": "CVE-2015-0342" }, { "74006": "CVE-2015-0341" }, { "74005": "CVE-2015-0340" }, { "74004": "CVE-2015-0339" }, { "74003": "CVE-2015-0338" }, { "74002": "CVE-2015-0337" }, { "74001": "CVE-2015-0336" }, { "74000": "CVE-2015-0335" }, { "73999": "CVE-2015-0334" }, { "73998": "CVE-2015-0333" }, { "73997": "CVE-2015-0332" }, { "73996": "CVE-2015-1530" }, { "73995": "CVE-2015-0660" }, { "73994": "CVE-2015-2152" }, { "73993": "CVE-2014-8889" }, { "73992": "CVE-2015-1066" }, { "73991": "CVE-2015-1064" }, { "73990": "CVE-2015-1062" }, { "73989": "CVE-2015-1061" }, { "73988": "CVE-2015-1065" }, { "73987": "CVE-2015-1063" }, { "73986": "CVE-2015-0654" }, { "73985": "CVE-2015-0652" }, { "73984": "CVE-2015-0653" }, { "73983": "CVE-2015-2150" }, { "73982": "CVE-2015-2301" }, { "73979": "CVE-2015-1631" }, { "73978": "CVE-2015-1632" }, { "73977": "CVE-2015-1630" }, { "73976": "CVE-2015-1629" }, { "73975": "CVE-2015-1628" }, { "73974": "CVE-2015-0075" }, { "73973": "CVE-2015-0073" }, { "73972": "CVE-2015-0080" }, { "73971": "CVE-2015-0095" }, { "73970": "CVE-2015-0094" }, { "73969": "CVE-2015-0078" }, { "73968": "CVE-2015-0077" }, { "73967": "CVE-2015-0097" }, { "73966": "CVE-2015-0086" }, { "73965": "CVE-2015-0085" }, { "73964": "CVE-2015-1633" }, { "73963": "CVE-2015-0076" }, { "73962": "CVE-2015-0084" }, { "73961": "CVE-2015-0079" }, { "73960": "CVE-2015-0005" }, { "73959": "CVE-2015-0096" }, { "73958": "CVE-2015-0081" }, { "73957": "CVE-2015-0093" }, { "73956": "CVE-2015-0092" }, { "73955": "CVE-2015-0091" }, { "73954": "CVE-2015-0090" }, { "73953": "CVE-2015-0089" }, { "73952": "CVE-2015-0088" }, { "73951": "CVE-2015-0087" }, { "73950": "CVE-2015-0074" }, { "73949": "CVE-2015-1634" }, { "73948": "CVE-2015-1626" }, { "73947": "CVE-2015-1625" }, { "73946": "CVE-2015-1624" }, { "73945": "CVE-2015-1623" }, { "73944": "CVE-2015-1622" }, { "73943": "CVE-2015-0100" }, { "73942": "CVE-2015-0099" }, { "73941": "CVE-2015-0072" }, { "73940": "CVE-2015-0056" }, { "73939": "CVE-2015-0032" }, { "73938": "CVE-2015-0032" }, { "73937": "CVE-2015-0177" }, { "73936": "CVE-2015-0139" }, { "73935": "CVE-2014-6214" }, { "73934": "CVE-2014-8957" }, { "73933": "CVE-2014-8957" }, { "73932": "CVE-2014-8957" }, { "73930": "CVE-2015-2151" }, { "73929": "CVE-2014-8121" }, { "73928": "CVE-2015-0565" }, { "73927": "CVE-2015-1067" }, { "73926": "CVE-2015-1067" }, { "73925": "CVE-2015-1231" }, { "73924": "CVE-2015-1229" }, { "73923": "CVE-2015-1228" }, { "73922": "CVE-2015-1227" }, { "73921": "CVE-2015-1226" }, { "73920": "CVE-2015-1225" }, { "73919": "CVE-2015-1224" }, { "73918": "CVE-2015-1230" }, { "73917": "CVE-2015-1223" }, { "73916": "CVE-2015-1222" }, { "73915": "CVE-2015-1221" }, { "73914": "CVE-2015-1220" }, { "73913": "CVE-2015-1219" }, { "73912": "CVE-2015-1218" }, { "73911": "CVE-2015-1217" }, { "73910": "CVE-2015-1216" }, { "73909": "CVE-2015-1215" }, { "73908": "CVE-2015-1214" }, { "73907": "CVE-2015-1213" }, { "73906": "CVE-2015-1232" }, { "73905": "CVE-2015-0274" }, { "73904": "CVE-2015-1514" }, { "73903": "CVE-2015-1513" }, { "73902": "CVE-2015-1512" }, { "73901": "CVE-2015-1467" }, { "73900": "CVE-2015-1444" }, { "73899": "CVE-2015-1442" }, { "73898": "CVE-2014-9643" }, { "73897": "CVE-2014-9636" }, { "73896": "CVE-2014-9354" }, { "73895": "CVE-2014-9353" }, { "73894": "CVE-2014-5332" }, { "73893": "CVE-2014-0605" }, { "73892": "CVE-2014-0604" }, { "73891": "CVE-2014-0603" }, { "73890": "CVE-2015-1482" }, { "73889": "CVE-2015-1481" }, { "73888": "CVE-2014-9562" }, { "73887": "CVE-2014-9049" }, { "73886": "CVE-2014-9048" }, { "73885": "CVE-2014-9047" }, { "73884": "CVE-2014-9046" }, { "73883": "CVE-2014-9045" }, { "73882": "CVE-2014-9044" }, { "73881": "CVE-2014-9043" }, { "73880": "CVE-2014-9042" }, { "73879": "CVE-2014-9041" }, { "73878": "CVE-2014-5341" }, { "73877": "CVE-2015-1480" }, { "73876": "CVE-2015-1479" }, { "73875": "CVE-2015-1478" }, { "73874": "CVE-2015-1477" }, { "73873": "CVE-2015-1476" }, { "73872": "CVE-2015-1475" }, { "73871": "CVE-2015-1437" }, { "73870": "CVE-2014-9331" }, { "73869": "CVE-2014-7864" }, { "73868": "CVE-2015-1469" }, { "73867": "CVE-2015-0930" }, { "73866": "CVE-2015-0929" }, { "73865": "CVE-2015-0599" }, { "73864": "CVE-2015-1463" }, { "73863": "CVE-2015-1462" }, { "73862": "CVE-2015-1461" }, { "73861": "CVE-2015-1460" }, { "73860": "CVE-2015-1459" }, { "73859": "CVE-2015-1458" }, { "73858": "CVE-2015-1457" }, { "73857": "CVE-2015-1456" }, { "73856": "CVE-2015-1455" }, { "73855": "CVE-2015-1441" }, { "73854": "CVE-2015-1433" }, { "73853": "CVE-2015-1428" }, { "73852": "CVE-2015-1405" }, { "73851": "CVE-2015-1404" }, { "73850": "CVE-2015-1403" }, { "73849": "CVE-2015-1402" }, { "73848": "CVE-2015-1400" }, { "73847": "CVE-2015-1384" }, { "73846": "CVE-2015-1382" }, { "73845": "CVE-2015-1381" }, { "73844": "CVE-2015-1380" }, { "73843": "CVE-2015-1348" }, { "73842": "CVE-2014-9633" }, { "73841": "CVE-2014-9574" }, { "73840": "CVE-2014-9568" }, { "73839": "CVE-2014-9559" }, { "73838": "CVE-2014-9556" }, { "73837": "CVE-2014-8779" }, { "73836": "CVE-2014-5360" }, { "73835": "CVE-2015-1454" }, { "73834": "CVE-2015-1453" }, { "73833": "CVE-2015-1452" }, { "73832": "CVE-2015-1451" }, { "73831": "CVE-2015-0223" }, { "73830": "CVE-2015-1450" }, { "73829": "CVE-2015-1449" }, { "73828": "CVE-2015-1448" }, { "73827": "CVE-2015-1393" }, { "73826": "CVE-2015-1385" }, { "73825": "CVE-2015-1383" }, { "73824": "CVE-2015-1357" }, { "73823": "CVE-2015-1049" }, { "73822": "CVE-2015-0866" }, { "73821": "CVE-2015-0512" }, { "73820": "CVE-2014-8918" }, { "73819": "CVE-2014-7882" }, { "73818": "CVE-2014-6170" }, { "73817": "CVE-2014-6141" }, { "73816": "CVE-2014-6136" }, { "73815": "CVE-2015-0869" }, { "73814": "CVE-2015-0868" }, { "73813": "CVE-2014-9200" }, { "73812": "CVE-2014-8630" }, { "73811": "CVE-2014-7266" }, { "73810": "CVE-2015-0926" }, { "73809": "CVE-2015-0870" }, { "73808": "CVE-2014-8268" }, { "73807": "CVE-2014-8267" }, { "73806": "CVE-2014-8266" }, { "73805": "CVE-2014-9161" }, { "73804": "CVE-2015-1424" }, { "73803": "CVE-2015-1423" }, { "73802": "CVE-2015-1422" }, { "73801": "CVE-2014-8895" }, { "73800": "CVE-2014-8894" }, { "73799": "CVE-2014-8893" }, { "73798": "CVE-2015-0581" }, { "73797": "CVE-2014-8920" }, { "73796": "CVE-2014-8917" }, { "73795": "CVE-2015-1376" }, { "73794": "CVE-2015-1375" }, { "73793": "CVE-2015-1182" }, { "73792": "CVE-2014-8154" }, { "73791": "CVE-2014-5211" }, { "73790": "CVE-2015-1374" }, { "73789": "CVE-2015-1373" }, { "73788": "CVE-2015-1372" }, { "73787": "CVE-2015-1371" }, { "73786": "CVE-2015-1370" }, { "73785": "CVE-2015-1369" }, { "73784": "CVE-2015-1368" }, { "73783": "CVE-2015-1367" }, { "73782": "CVE-2015-1366" }, { "73781": "CVE-2015-1365" }, { "73780": "CVE-2015-1364" }, { "73779": "CVE-2015-1363" }, { "73778": "CVE-2015-1362" }, { "73777": "CVE-2015-1361" }, { "73776": "CVE-2015-1360" }, { "73775": "CVE-2015-1359" }, { "73774": "CVE-2014-9650" }, { "73773": "CVE-2014-9649" }, { "73772": "CVE-2014-9648" }, { "73771": "CVE-2014-9647" }, { "73770": "CVE-2014-9646" }, { "73769": "CVE-2014-9198" }, { "73768": "CVE-2014-9197" }, { "73767": "CVE-2015-1308" }, { "73766": "CVE-2015-1307" }, { "73765": "CVE-2015-1179" }, { "73764": "CVE-2015-1178" }, { "73763": "CVE-2014-9573" }, { "73762": "CVE-2014-9572" }, { "73761": "CVE-2014-9571" }, { "73760": "CVE-2014-8158" }, { "73759": "CVE-2014-8157" }, { "73758": "CVE-2014-8148" }, { "73757": "CVE-2015-1347" }, { "73756": "CVE-2015-1200" }, { "73755": "CVE-2015-1180" }, { "73754": "CVE-2015-1176" }, { "73753": "CVE-2014-9640" }, { "73752": "CVE-2014-9639" }, { "73751": "CVE-2014-9638" }, { "73750": "CVE-2014-9623" }, { "73749": "CVE-2014-8802" }, { "73748": "CVE-2015-1205" }, { "73747": "CVE-2015-1312" }, { "73746": "CVE-2015-1311" }, { "73745": "CVE-2015-1310" }, { "73744": "CVE-2015-1309" }, { "73743": "CVE-2015-1175" }, { "73742": "CVE-2015-1306" }, { "73741": "CVE-2015-0925" }, { "73740": "CVE-2014-8008" }, { "73739": "CVE-2015-1196" }, { "73738": "CVE-2015-1195" }, { "73737": "CVE-2015-1194" }, { "73736": "CVE-2015-1193" }, { "73735": "CVE-2015-1192" }, { "73734": "CVE-2015-1191" }, { "73733": "CVE-2015-1038" }, { "73732": "CVE-2014-9622" }, { "73731": "CVE-2014-8152" }, { "73730": "CVE-2015-1048" }, { "73729": "CVE-2014-8479" }, { "73728": "CVE-2014-8478" }, { "73727": "CVE-2015-1204" }, { "73726": "CVE-2015-1164" }, { "73725": "CVE-2015-1032" }, { "73724": "CVE-2015-0553" }, { "73723": "CVE-2015-0867" }, { "73722": "CVE-2015-0516" }, { "73721": "CVE-2015-0515" }, { "73720": "CVE-2015-0514" }, { "73719": "CVE-2015-0513" }, { "73718": "CVE-2014-9226" }, { "73717": "CVE-2014-9225" }, { "73716": "CVE-2014-9224" }, { "73715": "CVE-2014-8914" }, { "73714": "CVE-2014-8913" }, { "73713": "CVE-2014-7289" }, { "73712": "CVE-2014-6172" }, { "73711": "CVE-2014-3440" }, { "73710": "CVE-2014-9494" }, { "73709": "CVE-2014-9491" }, { "73708": "CVE-2014-9490" }, { "73707": "CVE-2014-8790" }, { "73706": "CVE-2014-8386" }, { "73705": "CVE-2015-0862" }, { "73704": "CVE-2015-0924" }, { "73703": "CVE-2014-6197" }, { "73702": "CVE-2014-4835" }, { "73701": "CVE-2014-3032" }, { "73700": "CVE-2014-3019" }, { "73699": "CVE-2014-3018" }, { "73698": "CVE-2014-9199" }, { "73697": "CVE-2014-9195" }, { "73696": "CVE-2014-9194" }, { "73695": "CVE-2014-5419" }, { "73694": "CVE-2014-5418" }, { "73693": "CVE-2014-2355" }, { "73692": "CVE-2015-1029" }, { "73691": "CVE-2015-0219" }, { "73690": "CVE-2014-9601" }, { "73689": "CVE-2014-9496" }, { "73688": "CVE-2014-9480" }, { "73687": "CVE-2014-9479" }, { "73686": "CVE-2014-9478" }, { "73685": "CVE-2014-9477" }, { "73684": "CVE-2014-9476" }, { "73683": "CVE-2014-9475" }, { "73682": "CVE-2014-9471" }, { "73681": "CVE-2014-7814" }, { "73680": "CVE-2014-3692" }, { "73679": "CVE-2014-1949" }, { "73678": "CVE-2015-1060" }, { "73677": "CVE-2015-1059" }, { "73676": "CVE-2015-1058" }, { "73675": "CVE-2015-1057" }, { "73674": "CVE-2015-1056" }, { "73673": "CVE-2015-1055" }, { "73672": "CVE-2015-1054" }, { "73671": "CVE-2015-1053" }, { "73670": "CVE-2014-9600" }, { "73669": "CVE-2014-9599" }, { "73668": "CVE-2014-9596" }, { "73667": "CVE-2015-0588" }, { "73666": "CVE-2014-8022" }, { "73665": "CVE-2015-1052" }, { "73664": "CVE-2015-1051" }, { "73663": "CVE-2015-1041" }, { "73662": "CVE-2015-1040" }, { "73661": "CVE-2015-1039" }, { "73660": "CVE-2015-0552" }, { "73659": "CVE-2014-9593" }, { "73658": "CVE-2014-9587" }, { "73657": "CVE-2014-9570" }, { "73656": "CVE-2014-9561" }, { "73655": "CVE-2014-9560" }, { "73654": "CVE-2014-9308" }, { "73653": "CVE-2014-8870" }, { "73652": "CVE-2014-8869" }, { "73651": "CVE-2014-8398" }, { "73650": "CVE-2014-8397" }, { "73649": "CVE-2014-8396" }, { "73648": "CVE-2014-8395" }, { "73647": "CVE-2014-8394" }, { "73646": "CVE-2014-8153" }, { "73645": "CVE-2014-7957" }, { "73644": "CVE-2014-7956" }, { "73643": "CVE-2014-7812" }, { "73642": "CVE-2014-7811" }, { "73641": "CVE-2014-0171" }, { "73640": "CVE-2014-5233" }, { "73639": "CVE-2014-5232" }, { "73638": "CVE-2014-5231" }, { "73637": "CVE-2014-10038" }, { "73636": "CVE-2014-10037" }, { "73635": "CVE-2014-10036" }, { "73634": "CVE-2014-10035" }, { "73633": "CVE-2014-10034" }, { "73632": "CVE-2014-10033" }, { "73631": "CVE-2014-10032" }, { "73630": "CVE-2014-10031" }, { "73629": "CVE-2014-100039" }, { "73628": "CVE-2014-100038" }, { "73627": "CVE-2014-100037" }, { "73626": "CVE-2014-100036" }, { "73625": "CVE-2014-100035" }, { "73624": "CVE-2014-100034" }, { "73623": "CVE-2014-100033" }, { "73622": "CVE-2014-100032" }, { "73621": "CVE-2014-100031" }, { "73620": "CVE-2014-100030" }, { "73619": "CVE-2014-100029" }, { "73618": "CVE-2014-100028" }, { "73617": "CVE-2014-100027" }, { "73616": "CVE-2014-100026" }, { "73615": "CVE-2014-100025" }, { "73614": "CVE-2014-100024" }, { "73613": "CVE-2014-100023" }, { "73612": "CVE-2014-100022" }, { "73611": "CVE-2014-100021" }, { "73610": "CVE-2014-100020" }, { "73609": "CVE-2014-100019" }, { "73608": "CVE-2014-100018" }, { "73607": "CVE-2014-100017" }, { "73606": "CVE-2014-100016" }, { "73605": "CVE-2014-100015" }, { "73604": "CVE-2014-100014" }, { "73603": "CVE-2014-100013" }, { "73602": "CVE-2014-100012" }, { "73601": "CVE-2014-100011" }, { "73600": "CVE-2014-10030" }, { "73599": "CVE-2014-10029" }, { "73598": "CVE-2014-10028" }, { "73597": "CVE-2014-10027" }, { "73596": "CVE-2014-10026" }, { "73595": "CVE-2014-10024" }, { "73594": "CVE-2014-10023" }, { "73593": "CVE-2014-10022" }, { "73592": "CVE-2014-10021" }, { "73591": "CVE-2014-10020" }, { "73590": "CVE-2014-10019" }, { "73589": "CVE-2014-10018" }, { "73588": "CVE-2014-10017" }, { "73587": "CVE-2014-10016" }, { "73586": "CVE-2014-10015" }, { "73585": "CVE-2014-10014" }, { "73584": "CVE-2014-10013" }, { "73583": "CVE-2014-10012" }, { "73582": "CVE-2014-10011" }, { "73581": "CVE-2014-10010" }, { "73580": "CVE-2014-10009" }, { "73579": "CVE-2014-10008" }, { "73578": "CVE-2014-10007" }, { "73577": "CVE-2014-10006" }, { "73576": "CVE-2014-10005" }, { "73575": "CVE-2014-10004" }, { "73574": "CVE-2014-10003" }, { "73573": "CVE-2014-10002" }, { "73572": "CVE-2014-100010" }, { "73571": "CVE-2014-10001" }, { "73570": "CVE-2014-100009" }, { "73569": "CVE-2014-100008" }, { "73568": "CVE-2014-100007" }, { "73567": "CVE-2014-100006" }, { "73566": "CVE-2014-100005" }, { "73565": "CVE-2014-100004" }, { "73564": "CVE-2014-100003" }, { "73563": "CVE-2014-100002" }, { "73562": "CVE-2014-100001" }, { "73561": "CVE-2013-2604" }, { "73560": "CVE-2013-2603" }, { "73559": "CVE-2013-7420" }, { "73558": "CVE-2014-2839" }, { "73557": "CVE-2014-2838" }, { "73556": "CVE-2014-9495" }, { "73555": "CVE-2014-9191" }, { "73554": "CVE-2014-9190" }, { "73553": "CVE-2014-8020" }, { "73552": "CVE-2014-6212" }, { "73551": "CVE-2014-6199" }, { "73550": "CVE-2014-6158" }, { "73549": "CVE-2014-3096" }, { "73548": "CVE-2014-9584" }, { "73547": "CVE-2014-9510" }, { "73546": "CVE-2014-9505" }, { "73545": "CVE-2014-9501" }, { "73544": "CVE-2014-9500" }, { "73543": "CVE-2014-9499" }, { "73542": "CVE-2014-9498" }, { "73541": "CVE-2014-9272" }, { "73540": "CVE-2014-9271" }, { "73539": "CVE-2014-9269" }, { "73538": "CVE-2013-7419" }, { "73537": "CVE-2014-9583" }, { "73536": "CVE-2014-9582" }, { "73535": "CVE-2014-9581" }, { "73534": "CVE-2014-9580" }, { "73533": "CVE-2015-0920" }, { "73532": "CVE-2015-0919" }, { "73531": "CVE-2015-0918" }, { "73530": "CVE-2015-0917" }, { "73529": "CVE-2014-9579" }, { "73528": "CVE-2014-9578" }, { "73527": "CVE-2014-9577" }, { "73526": "CVE-2014-9576" }, { "73525": "CVE-2014-9575" }, { "73524": "CVE-2014-9473" }, { "73523": "CVE-2014-9569" }, { "73522": "CVE-2014-9493" }, { "73521": "CVE-2014-1425" }, { "73520": "CVE-2014-9567" }, { "73519": "CVE-2014-8993" }, { "73518": "CVE-2014-3779" }, { "73517": "CVE-2014-4639" }, { "73516": "CVE-2014-4638" }, { "73515": "CVE-2014-4637" }, { "73514": "CVE-2014-4636" }, { "73513": "CVE-2014-4635" }, { "73512": "CVE-2014-9528" }, { "73511": "CVE-2014-9527" }, { "73510": "CVE-2014-3628" }, { "73509": "CVE-2014-9526" }, { "73508": "CVE-2014-9525" }, { "73507": "CVE-2014-9524" }, { "73506": "CVE-2014-9523" }, { "73505": "CVE-2014-9522" }, { "73504": "CVE-2014-9521" }, { "73503": "CVE-2014-9520" }, { "73502": "CVE-2014-9519" }, { "73501": "CVE-2014-9517" }, { "73500": "CVE-2014-9516" }, { "73499": "CVE-2014-9389" }, { "73498": "CVE-2014-8085" }, { "73497": "CVE-2014-8084" }, { "73496": "CVE-2014-8083" }, { "73495": "CVE-2014-2598" }, { "73494": "CVE-2014-1679" }, { "73493": "CVE-2014-9509" }, { "73492": "CVE-2014-9508" }, { "73491": "CVE-2014-9506" }, { "73490": "CVE-2014-9464" }, { "73489": "CVE-2014-9461" }, { "73488": "CVE-2014-9460" }, { "73487": "CVE-2014-9459" }, { "73486": "CVE-2014-9457" }, { "73485": "CVE-2014-9456" }, { "73484": "CVE-2014-9455" }, { "73483": "CVE-2014-9454" }, { "73482": "CVE-2014-9453" }, { "73481": "CVE-2014-9452" }, { "73480": "CVE-2014-9451" }, { "73479": "CVE-2014-9450" }, { "73478": "CVE-2014-9449" }, { "73477": "CVE-2014-9448" }, { "73476": "CVE-2014-9447" }, { "73475": "CVE-2014-9446" }, { "73474": "CVE-2014-9445" }, { "73473": "CVE-2014-9444" }, { "73472": "CVE-2014-7294" }, { "73471": "CVE-2014-7293" }, { "73470": "CVE-2014-9443" }, { "73469": "CVE-2014-9442" }, { "73468": "CVE-2014-9441" }, { "73467": "CVE-2014-9440" }, { "73466": "CVE-2014-9439" }, { "73465": "CVE-2014-9438" }, { "73464": "CVE-2014-9437" }, { "73463": "CVE-2014-9436" }, { "73462": "CVE-2014-9435" }, { "73461": "CVE-2014-9434" }, { "73460": "CVE-2014-9433" }, { "73459": "CVE-2014-9432" }, { "73458": "CVE-2014-9431" }, { "73457": "CVE-2014-9430" }, { "73456": "CVE-2014-9429" }, { "73455": "CVE-2014-9119" }, { "73454": "CVE-2014-8145" }, { "73453": "CVE-2014-8144" }, { "73452": "CVE-2011-5284" }, { "73451": "CVE-2011-5283" }, { "73450": "CVE-2014-9401" }, { "73449": "CVE-2014-9400" }, { "73448": "CVE-2014-9399" }, { "73447": "CVE-2014-9398" }, { "73446": "CVE-2014-9397" }, { "73445": "CVE-2014-9396" }, { "73444": "CVE-2014-9395" }, { "73443": "CVE-2014-9394" }, { "73442": "CVE-2014-9393" }, { "73441": "CVE-2014-9392" }, { "73440": "CVE-2014-9391" }, { "73439": "CVE-2014-9367" }, { "73438": "CVE-2014-9325" }, { "73437": "CVE-2014-9254" }, { "73436": "CVE-2014-8752" }, { "73435": "CVE-2014-4634" }, { "73434": "CVE-2014-2224" }, { "73433": "CVE-2014-1908" }, { "73432": "CVE-2014-1905" }, { "73431": "CVE-2014-6168" }, { "73430": "CVE-2014-6160" }, { "73429": "CVE-2014-6123" }, { "73428": "CVE-2014-8132" }, { "73427": "CVE-2014-6229" }, { "73426": "CVE-2014-6228" }, { "73425": "CVE-2014-5386" }, { "73424": "CVE-2014-2209" }, { "73423": "CVE-2014-2208" }, { "73422": "CVE-2012-1415" }, { "73421": "CVE-2012-1303" }, { "73420": "CVE-2012-1302" }, { "73419": "CVE-2011-4722" }, { "73418": "CVE-2010-5075" }, { "73417": "CVE-2013-4663" }, { "73416": "CVE-2012-1203" }, { "73415": "CVE-2011-4720" }, { "73414": "CVE-2013-6998" }, { "73413": "CVE-2013-6919" }, { "73412": "CVE-2013-6241" }, { "73411": "CVE-2013-6227" }, { "73410": "CVE-2013-6043" }, { "73409": "CVE-2013-6041" }, { "73408": "CVE-2013-5958" }, { "73407": "CVE-2013-4793" }, { "73406": "CVE-2014-9188" }, { "73405": "CVE-2014-8514" }, { "73404": "CVE-2014-8513" }, { "73403": "CVE-2014-8512" }, { "73402": "CVE-2014-8511" }, { "73401": "CVE-2014-0748" }, { "73400": "CVE-2013-4769" }, { "73399": "CVE-2013-4754" }, { "73398": "CVE-2013-4753" }, { "73397": "CVE-2011-3623" }, { "73396": "CVE-2010-2062" }, { "73395": "CVE-2010-1445" }, { "73394": "CVE-2010-1444" }, { "73393": "CVE-2010-1443" }, { "73392": "CVE-2010-1442" }, { "73391": "CVE-2011-3592" }, { "73390": "CVE-2011-3591" }, { "73389": "CVE-2011-1798" }, { "73388": "CVE-2011-1796" }, { "73387": "CVE-2011-1795" }, { "73386": "CVE-2011-1794" }, { "73385": "CVE-2011-1793" }, { "73384": "CVE-2014-9419" }, { "73383": "CVE-2014-7300" }, { "73382": "CVE-2014-1449" }, { "73381": "CVE-2014-7193" }, { "73380": "CVE-2014-9418" }, { "73379": "CVE-2014-9417" }, { "73378": "CVE-2014-9416" }, { "73377": "CVE-2014-9415" }, { "73376": "CVE-2014-9414" }, { "73375": "CVE-2014-9413" }, { "73374": "CVE-2014-9334" }, { "73373": "CVE-2014-8810" }, { "73372": "CVE-2014-8809" }, { "73371": "CVE-2014-8138" }, { "73370": "CVE-2014-8137" }, { "73369": "CVE-2004-2771" }, { "73368": "CVE-2014-4322" }, { "73367": "CVE-2014-6188" }, { "73366": "CVE-2014-6187" }, { "73365": "CVE-2014-6186" }, { "73364": "CVE-2014-6181" }, { "73363": "CVE-2014-6180" }, { "73362": "CVE-2014-6179" }, { "73361": "CVE-2014-6178" }, { "73360": "CVE-2014-6177" }, { "73359": "CVE-2014-6155" }, { "73358": "CVE-2014-6153" }, { "73357": "CVE-2014-6132" }, { "73356": "CVE-2014-7999" }, { "73355": "CVE-2014-7995" }, { "73354": "CVE-2014-7994" }, { "73353": "CVE-2014-7993" }, { "73352": "CVE-2014-9115" }, { "73351": "CVE-2014-8026" }, { "73350": "CVE-2014-8025" }, { "73349": "CVE-2014-8024" }, { "73348": "CVE-2014-8992" }, { "73347": "CVE-2014-8018" }, { "73346": "CVE-2014-8017" }, { "73345": "CVE-2014-8015" }, { "73344": "CVE-2014-5208" }, { "73343": "CVE-2014-8899" }, { "73342": "CVE-2014-8898" }, { "73341": "CVE-2014-8897" }, { "73340": "CVE-2014-8896" }, { "73339": "CVE-2014-7286" }, { "73338": "CVE-2014-9193" }, { "73337": "CVE-2014-8019" }, { "73336": "CVE-2014-8007" }, { "73335": "CVE-2013-7401" }, { "73334": "CVE-2014-9408" }, { "73333": "CVE-2014-9407" }, { "73332": "CVE-2014-9403" }, { "73331": "CVE-2014-9381" }, { "73330": "CVE-2014-9380" }, { "73329": "CVE-2014-9379" }, { "73328": "CVE-2014-9378" }, { "73327": "CVE-2014-9377" }, { "73326": "CVE-2014-9376" }, { "73325": "CVE-2014-9368" }, { "73324": "CVE-2014-9355" }, { "73323": "CVE-2014-9341" }, { "73322": "CVE-2014-9340" }, { "73321": "CVE-2014-9339" }, { "73320": "CVE-2014-9338" }, { "73319": "CVE-2014-9337" }, { "73318": "CVE-2014-9336" }, { "73317": "CVE-2014-9335" }, { "73316": "CVE-2014-9324" }, { "73315": "CVE-2014-9258" }, { "73314": "CVE-2014-9185" }, { "73313": "CVE-2014-9135" }, { "73312": "CVE-2014-8875" }, { "73311": "CVE-2014-8793" }, { "73310": "CVE-2014-8724" }, { "73309": "CVE-2014-7208" }, { "73308": "CVE-2014-6396" }, { "73307": "CVE-2014-6395" }, { "73306": "CVE-2014-2026" }, { "73305": "CVE-2014-8272" }, { "73304": "CVE-2014-7268" }, { "73303": "CVE-2014-7267" }, { "73302": "CVE-2014-7249" }, { "73301": "CVE-2014-7241" }, { "73300": "CVE-2014-8902" }, { "73299": "CVE-2014-6193" }, { "73298": "CVE-2014-6173" }, { "73297": "CVE-2014-6171" }, { "73296": "CVE-2014-4801" }, { "73295": "CVE-2014-8890" }, { "73294": "CVE-2014-6174" }, { "73293": "CVE-2014-6167" }, { "73292": "CVE-2014-6166" }, { "73291": "CVE-2014-6164" }, { "73290": "CVE-2014-6089" }, { "73289": "CVE-2014-6088" }, { "73288": "CVE-2014-6087" }, { "73287": "CVE-2014-6086" }, { "73286": "CVE-2014-6084" }, { "73285": "CVE-2014-6083" }, { "73284": "CVE-2014-6082" }, { "73283": "CVE-2014-6080" }, { "73282": "CVE-2014-6078" }, { "73281": "CVE-2014-6077" }, { "73280": "CVE-2014-6076" }, { "73279": "CVE-2014-9406" }, { "73278": "CVE-2014-8120" }, { "73277": "CVE-2014-9388" }, { "73276": "CVE-2014-9387" }, { "73275": "CVE-2014-8553" }, { "73274": "CVE-2014-7170" }, { "73273": "CVE-2014-5438" }, { "73272": "CVE-2014-5437" }, { "73271": "CVE-2014-4626" }, { "73270": "CVE-2014-8006" }, { "73269": "CVE-2014-6182" }, { "73268": "CVE-2014-4844" }, { "73267": "CVE-2014-8248" }, { "73266": "CVE-2014-8247" }, { "73265": "CVE-2014-8246" }, { "73264": "CVE-2014-6176" }, { "73263": "CVE-2014-9373" }, { "73262": "CVE-2014-9372" }, { "73261": "CVE-2014-9371" }, { "73260": "CVE-2014-9358" }, { "73259": "CVE-2014-9357" }, { "73258": "CVE-2014-9323" }, { "73257": "CVE-2014-9057" }, { "73256": "CVE-2014-8964" }, { "73255": "CVE-2014-8751" }, { "73254": "CVE-2014-8583" }, { "73253": "CVE-2014-8340" }, { "73252": "CVE-2014-5359" }, { "73251": "CVE-2014-4936" }, { "73250": "CVE-2014-9386" }, { "73249": "CVE-2014-9385" }, { "73248": "CVE-2014-9252" }, { "73247": "CVE-2014-9251" }, { "73246": "CVE-2014-9250" }, { "73245": "CVE-2014-9249" }, { "73244": "CVE-2014-9248" }, { "73243": "CVE-2014-9247" }, { "73242": "CVE-2014-9245" }, { "73241": "CVE-2014-8507" }, { "73240": "CVE-2014-6261" }, { "73239": "CVE-2014-6260" }, { "73238": "CVE-2014-6259" }, { "73237": "CVE-2014-6258" }, { "73236": "CVE-2014-6257" }, { "73235": "CVE-2014-6256" }, { "73234": "CVE-2014-6255" }, { "73233": "CVE-2014-6254" }, { "73232": "CVE-2014-6253" }, { "73231": "CVE-2014-6053" }, { "73230": "CVE-2014-6052" }, { "73229": "CVE-2014-8269" }, { "73228": "CVE-2014-3364" }, { "73227": "CVE-2014-4628" }, { "73226": "CVE-2014-6210" }, { "73225": "CVE-2014-6209" }, { "73224": "CVE-2014-8956" }, { "73223": "CVE-2014-8608" }, { "73222": "CVE-2014-8489" }, { "73221": "CVE-2014-8124" }, { "73220": "CVE-2014-7136" }, { "73219": "CVE-2014-6408" }, { "73218": "CVE-2014-6407" }, { "73217": "CVE-2014-8270" }, { "73216": "CVE-2014-7265" }, { "73215": "CVE-2014-6316" }, { "73214": "CVE-2014-6145" }, { "73213": "CVE-2014-4323" }, { "73212": "CVE-2014-4815" }, { "73211": "CVE-2014-7263" }, { "73210": "CVE-2014-7262" }, { "73209": "CVE-2014-7261" }, { "73208": "CVE-2014-7260" }, { "73207": "CVE-2014-7264" }, { "73206": "CVE-2014-6215" }, { "73205": "CVE-2014-6143" }, { "73204": "CVE-2014-9264" }, { "73203": "CVE-2014-9192" }, { "73202": "CVE-2014-8372" }, { "73201": "CVE-2014-6114" }, { "73200": "CVE-2014-6326" }, { "73199": "CVE-2014-6325" }, { "73198": "CVE-2014-8460" }, { "73197": "CVE-2014-8010" }, { "73196": "CVE-2014-8009" }, { "73195": "CVE-2014-8003" }, { "73194": "CVE-2014-2608" }, { "73193": "CVE-2014-9364" }, { "73192": "CVE-2014-9363" }, { "73191": "CVE-2014-9362" }, { "73190": "CVE-2014-9361" }, { "73189": "CVE-2014-7866" }, { "73188": "CVE-2014-9360" }, { "73187": "CVE-2014-9120" }, { "73186": "CVE-2014-9091" }, { "73185": "CVE-2014-8601" }, { "73184": "CVE-2014-8103" }, { "73183": "CVE-2014-8102" }, { "73182": "CVE-2014-8101" }, { "73181": "CVE-2014-8100" }, { "73180": "CVE-2014-8099" }, { "73179": "CVE-2014-8098" }, { "73178": "CVE-2014-8097" }, { "73177": "CVE-2014-8096" }, { "73176": "CVE-2014-8095" }, { "73175": "CVE-2014-8094" }, { "73174": "CVE-2014-8093" }, { "73173": "CVE-2014-7807" }, { "73172": "CVE-2014-8488" }, { "73171": "CVE-2014-8730" }, { "73170": "CVE-2014-8496" }, { "73169": "CVE-2014-9352" }, { "73168": "CVE-2014-9351" }, { "73167": "CVE-2014-9319" }, { "73166": "CVE-2014-9317" }, { "73165": "CVE-2014-9281" }, { "73164": "CVE-2014-9275" }, { "73163": "CVE-2014-9274" }, { "73162": "CVE-2014-8737" }, { "73161": "CVE-2014-8504" }, { "73160": "CVE-2014-8484" }, { "73159": "CVE-2014-9350" }, { "73158": "CVE-2014-9349" }, { "73157": "CVE-2014-9348" }, { "73156": "CVE-2014-9347" }, { "73155": "CVE-2014-9346" }, { "73154": "CVE-2014-9345" }, { "73153": "CVE-2014-9344" }, { "73152": "CVE-2014-9343" }, { "73151": "CVE-2014-9305" }, { "73150": "CVE-2014-9280" }, { "73149": "CVE-2014-9279" }, { "73148": "CVE-2014-9273" }, { "73147": "CVE-2014-9270" }, { "73146": "CVE-2014-9268" }, { "73145": "CVE-2014-9267" }, { "73144": "CVE-2014-9266" }, { "73143": "CVE-2014-9265" }, { "73142": "CVE-2014-9263" }, { "73141": "CVE-2014-9130" }, { "73140": "CVE-2014-9029" }, { "73139": "CVE-2014-5462" }, { "73138": "CVE-2014-9217" }, { "73137": "CVE-2014-8600" }, { "73136": "CVE-2014-4880" }, { "73135": "CVE-2014-1693" }, { "73134": "CVE-2013-2810" }, { "73133": "CVE-2014-9304" }, { "73132": "CVE-2014-9303" }, { "73131": "CVE-2014-9302" }, { "73130": "CVE-2014-8868" }, { "73129": "CVE-2014-9117" }, { "73128": "CVE-2014-9278" }, { "73127": "CVE-2014-7251" }, { "73126": "CVE-2014-6140" }, { "73125": "CVE-2014-5429" }, { "73124": "CVE-2014-4629" }, { "73123": "CVE-2014-3099" }, { "73122": "CVE-2014-9292" }, { "73121": "CVE-2014-8877" }, { "73120": "CVE-2014-7259" }, { "73119": "CVE-2014-7258" }, { "73118": "CVE-2014-7256" }, { "73117": "CVE-2014-7255" }, { "73116": "CVE-2014-7254" }, { "73115": "CVE-2014-7253" }, { "73114": "CVE-2014-7252" }, { "73113": "CVE-2014-7243" }, { "73112": "CVE-2014-8990" }, { "73111": "CVE-2014-8123" }, { "73110": "CVE-2014-6040" }, { "73109": "CVE-2014-4703" }, { "73108": "CVE-2014-4702" }, { "73107": "CVE-2014-4701" }, { "73106": "CVE-2014-3627" }, { "73105": "CVE-2014-3561" }, { "73104": "CVE-2014-2273" }, { "73103": "CVE-2014-9215" }, { "73102": "CVE-2014-9212" }, { "73101": "CVE-2014-9144" }, { "73100": "CVE-2014-9143" }, { "73099": "CVE-2014-9142" }, { "73098": "CVE-2014-9129" }, { "73097": "CVE-2014-8800" }, { "73096": "CVE-2014-3997" }, { "73095": "CVE-2014-3996" }, { "73094": "CVE-2014-7868" }, { "73093": "CVE-2014-7867" }, { "73092": "CVE-2014-6036" }, { "73091": "CVE-2014-6035" }, { "73090": "CVE-2014-6034" }, { "73089": "CVE-2014-5446" }, { "73088": "CVE-2014-5445" }, { "73087": "CVE-2014-9243" }, { "73086": "CVE-2014-9242" }, { "73085": "CVE-2014-9241" }, { "73084": "CVE-2014-9240" }, { "73083": "CVE-2014-9239" }, { "73082": "CVE-2014-9238" }, { "73081": "CVE-2014-9237" }, { "73080": "CVE-2014-9236" }, { "73079": "CVE-2014-9235" }, { "73078": "CVE-2014-9234" }, { "73077": "CVE-2014-9157" }, { "73076": "CVE-2014-9134" }, { "73075": "CVE-2013-7416" }, { "73074": "CVE-2014-9018" }, { "73073": "CVE-2014-8775" }, { "73072": "CVE-2014-8774" }, { "73071": "CVE-2014-8773" }, { "73070": "CVE-2014-8772" }, { "73069": "CVE-2014-8771" }, { "73068": "CVE-2014-9141" }, { "73067": "CVE-2014-3988" }, { "73066": "CVE-2014-9184" }, { "73065": "CVE-2014-9183" }, { "73064": "CVE-2014-9182" }, { "73063": "CVE-2014-9181" }, { "73062": "CVE-2014-9180" }, { "73061": "CVE-2014-9179" }, { "73060": "CVE-2014-9178" }, { "73059": "CVE-2014-9177" }, { "73058": "CVE-2014-9176" }, { "73057": "CVE-2014-9175" }, { "73056": "CVE-2014-9174" }, { "73055": "CVE-2014-9173" }, { "73054": "CVE-2014-9113" }, { "73053": "CVE-2014-8874" }, { "73052": "CVE-2014-8789" }, { "73051": "CVE-2014-8788" }, { "73050": "CVE-2014-8754" }, { "73049": "CVE-2014-8728" }, { "73048": "CVE-2014-8791" }, { "73047": "CVE-2014-5284" }, { "73046": "CVE-2014-3703" }, { "73045": "CVE-2014-3068" }, { "73044": "CVE-2014-3065" }, { "73043": "CVE-2013-6494" }, { "73042": "CVE-2014-9156" }, { "73041": "CVE-2014-9155" }, { "73040": "CVE-2014-9154" }, { "73039": "CVE-2014-9153" }, { "73038": "CVE-2014-9152" }, { "73037": "CVE-2014-9151" }, { "73036": "CVE-2014-5268" }, { "73035": "CVE-2014-9087" }, { "73034": "CVE-2014-8749" }, { "73033": "CVE-2014-7816" }, { "73032": "CVE-2014-7291" }, { "73031": "CVE-2014-5237" }, { "73030": "CVE-2014-2233" }, { "73029": "CVE-2014-2232" }, { "73028": "CVE-2010-5313" }, { "73027": "CVE-2014-9089" }, { "73026": "CVE-2014-8994" }, { "73025": "CVE-2014-8801" }, { "73024": "CVE-2014-8799" }, { "73023": "CVE-2014-8429" }, { "73022": "CVE-2014-8425" }, { "73021": "CVE-2014-8424" }, { "73020": "CVE-2014-8423" }, { "73019": "CVE-2014-7850" }, { "73018": "CVE-2014-7178" }, { "73017": "CVE-2014-6075" }, { "73016": "CVE-2014-4883" }, { "73015": "CVE-2014-4832" }, { "73014": "CVE-2014-4831" }, { "73013": "CVE-2014-4829" }, { "73012": "CVE-2014-5426" }, { "73011": "CVE-2014-9104" }, { "73010": "CVE-2014-9103" }, { "73009": "CVE-2014-9102" }, { "73008": "CVE-2014-9101" }, { "73007": "CVE-2014-9100" }, { "73006": "CVE-2014-9099" }, { "73005": "CVE-2014-9098" }, { "73004": "CVE-2014-9097" }, { "73003": "CVE-2014-9096" }, { "73002": "CVE-2014-9095" }, { "73001": "CVE-2014-9094" }, { "73000": "CVE-2014-9028" }, { "72999": "CVE-2014-8962" }, { "72998": "CVE-2014-8419" }, { "72997": "CVE-2014-2037" }, { "72996": "CVE-2014-8552" }, { "72995": "CVE-2014-8551" }, { "72994": "CVE-2014-7247" }, { "72993": "CVE-2014-6196" }, { "72992": "CVE-2014-6093" }, { "72991": "CVE-2014-9039" }, { "72990": "CVE-2014-9033" }, { "72989": "CVE-2014-8678" }, { "72988": "CVE-2014-8558" }, { "72987": "CVE-2014-8368" }, { "72986": "CVE-2014-8367" }, { "72985": "CVE-2014-1421" }, { "72984": "CVE-2014-8349" }, { "72983": "CVE-2014-8991" }, { "72982": "CVE-2014-8988" }, { "72981": "CVE-2014-8986" }, { "72980": "CVE-2014-8627" }, { "72979": "CVE-2014-7821" }, { "72978": "CVE-2014-1424" }, { "72977": "CVE-2014-9060" }, { "72976": "CVE-2014-9059" }, { "72975": "CVE-2014-7848" }, { "72974": "CVE-2014-7847" }, { "72973": "CVE-2014-7846" }, { "72972": "CVE-2014-7845" }, { "72971": "CVE-2014-7838" }, { "72970": "CVE-2014-7837" }, { "72969": "CVE-2014-7836" }, { "72968": "CVE-2014-7835" }, { "72967": "CVE-2014-7834" }, { "72966": "CVE-2014-7833" }, { "72965": "CVE-2014-7832" }, { "72964": "CVE-2014-7831" }, { "72963": "CVE-2014-7830" }, { "72962": "CVE-2014-5326" }, { "72961": "CVE-2014-5325" }, { "72960": "CVE-2014-5314" }, { "72959": "CVE-2014-6183" }, { "72958": "CVE-2014-4807" }, { "72957": "CVE-2014-8683" }, { "72956": "CVE-2014-8682" }, { "72955": "CVE-2014-8681" }, { "72954": "CVE-2014-8539" }, { "72953": "CVE-2014-8469" }, { "72952": "CVE-2014-7871" }, { "72951": "CVE-2014-7137" }, { "72950": "CVE-2014-5395" }, { "72949": "CVE-2014-8388" }, { "72948": "CVE-2014-8000" }, { "72947": "CVE-2014-7195" }, { "72946": "CVE-2014-7194" }, { "72945": "CVE-2014-9027" }, { "72944": "CVE-2014-9026" }, { "72943": "CVE-2014-9025" }, { "72942": "CVE-2014-9024" }, { "72941": "CVE-2014-9023" }, { "72940": "CVE-2014-9022" }, { "72939": "CVE-2014-9021" }, { "72938": "CVE-2014-9020" }, { "72937": "CVE-2014-9019" }, { "72936": "CVE-2014-8493" }, { "72935": "CVE-2014-3625" }, { "72934": "CVE-2014-9006" }, { "72933": "CVE-2014-9005" }, { "72932": "CVE-2014-9004" }, { "72931": "CVE-2014-9003" }, { "72930": "CVE-2014-9002" }, { "72929": "CVE-2014-9001" }, { "72928": "CVE-2014-9000" }, { "72927": "CVE-2014-8999" }, { "72926": "CVE-2014-8998" }, { "72925": "CVE-2014-8997" }, { "72924": "CVE-2014-8996" }, { "72923": "CVE-2014-8995" }, { "72922": "CVE-2014-8387" }, { "72921": "CVE-2014-2382" }, { "72920": "CVE-2014-7828" }, { "72919": "CVE-2014-6627" }, { "72918": "CVE-2014-6626" }, { "72917": "CVE-2014-6625" }, { "72916": "CVE-2014-6624" }, { "72915": "CVE-2014-6622" }, { "72914": "CVE-2014-6621" }, { "72913": "CVE-2014-5342" }, { "72912": "CVE-2014-8629" }, { "72911": "CVE-2014-7290" }, { "72910": "CVE-2013-3678" }, { "72909": "CVE-2014-7996" }, { "72908": "CVE-2014-7829" }, { "72907": "CVE-2014-4817" }, { "72906": "CVE-2014-8598" }, { "72905": "CVE-2014-7824" }, { "72904": "CVE-2014-7146" }, { "72903": "CVE-2014-6110" }, { "72902": "CVE-2014-6107" }, { "72901": "CVE-2014-6105" }, { "72900": "CVE-2014-6098" }, { "72899": "CVE-2014-6096" }, { "72898": "CVE-2014-6095" }, { "72897": "CVE-2014-8955" }, { "72896": "CVE-2014-8954" }, { "72895": "CVE-2014-8953" }, { "72894": "CVE-2014-8732" }, { "72893": "CVE-2014-8499" }, { "72892": "CVE-2014-8498" }, { "72891": "CVE-2014-5277" }, { "72890": "CVE-2014-3629" }, { "72889": "CVE-2014-3248" }, { "72888": "CVE-2014-0250" }, { "72887": "CVE-2014-0228" }, { "72886": "CVE-2014-8949" }, { "72885": "CVE-2014-8948" }, { "72884": "CVE-2014-3756" }, { "72883": "CVE-2014-3755" }, { "72882": "CVE-2014-0233" }, { "72881": "CVE-2014-3209" }, { "72880": "CVE-2014-2268" }, { "72879": "CVE-2014-8566" }, { "72878": "CVE-2014-3502" }, { "72877": "CVE-2014-3501" }, { "72876": "CVE-2014-3500" }, { "72875": "CVE-2014-7248" }, { "72874": "CVE-2014-8567" }, { "72873": "CVE-2014-7878" }, { "72872": "CVE-2014-7246" }, { "72871": "CVE-2014-5424" }, { "72870": "CVE-2014-8770" }, { "72869": "CVE-2014-8557" }, { "72868": "CVE-2014-8554" }, { "72867": "CVE-2014-8359" }, { "72866": "CVE-2014-3674" }, { "72865": "CVE-2014-3602" }, { "72864": "CVE-2014-8736" }, { "72863": "CVE-2014-8735" }, { "72862": "CVE-2014-8734" }, { "72861": "CVE-2014-8555" }, { "72860": "CVE-2014-8652" }, { "72859": "CVE-2014-7819" }, { "72858": "CVE-2014-7818" }, { "72857": "CVE-2014-6161" }, { "72856": "CVE-2014-6146" }, { "72855": "CVE-2014-6097" }, { "72854": "CVE-2014-6623" }, { "72853": "CVE-2014-6620" }, { "72852": "CVE-2014-5038" }, { "72851": "CVE-2014-5037" }, { "72850": "CVE-2014-3693" }, { "72849": "CVE-2014-8672" }, { "72848": "CVE-2014-8671" }, { "72847": "CVE-2014-7989" }, { "72846": "CVE-2014-7988" }, { "72845": "CVE-2014-5430" }, { "72844": "CVE-2014-4627" }, { "72843": "CVE-2014-6030" }, { "72842": "CVE-2014-5451" }, { "72841": "CVE-2014-5258" }, { "72840": "CVE-2014-8670" }, { "72839": "CVE-2014-8669" }, { "72838": "CVE-2014-8668" }, { "72837": "CVE-2014-8667" }, { "72836": "CVE-2014-8666" }, { "72835": "CVE-2014-8665" }, { "72834": "CVE-2014-8664" }, { "72833": "CVE-2014-8663" }, { "72832": "CVE-2014-8662" }, { "72831": "CVE-2014-8661" }, { "72830": "CVE-2014-8660" }, { "72829": "CVE-2014-8659" }, { "72828": "CVE-2014-8658" }, { "72827": "CVE-2014-8657" }, { "72826": "CVE-2014-8656" }, { "72825": "CVE-2014-8655" }, { "72824": "CVE-2014-8654" }, { "72823": "CVE-2014-8653" }, { "72822": "CVE-2014-8508" }, { "72821": "CVE-2014-8483" }, { "72820": "CVE-2014-8352" }, { "72819": "CVE-2014-8351" }, { "72818": "CVE-2014-7959" }, { "72817": "CVE-2014-7958" }, { "72816": "CVE-2014-5257" }, { "72815": "CVE-2014-4664" }, { "72814": "CVE-2014-0995" }, { "72813": "CVE-2014-8622" }, { "72812": "CVE-2014-5417" }, { "72811": "CVE-2014-5408" }, { "72810": "CVE-2014-4834" }, { "72809": "CVE-2014-4810" }, { "72808": "CVE-2014-4769" }, { "72807": "CVE-2014-2374" }, { "72806": "CVE-2014-2373" }, { "72805": "CVE-2014-2718" }, { "72804": "CVE-2014-8474" }, { "72803": "CVE-2014-8473" }, { "72802": "CVE-2014-8472" }, { "72801": "CVE-2014-8471" }, { "72800": "CVE-2014-6130" }, { "72799": "CVE-2014-8593" }, { "72798": "CVE-2014-4974" }, { "72797": "CVE-2014-8588" }, { "72796": "CVE-2014-8586" }, { "72795": "CVE-2014-8585" }, { "72794": "CVE-2014-8584" }, { "72793": "CVE-2014-8339" }, { "72792": "CVE-2014-7176" }, { "72791": "CVE-2014-5387" }, { "72790": "CVE-2013-7057" }, { "72789": "CVE-2014-4311" }, { "72788": "CVE-2014-0204" }, { "72787": "CVE-2013-0336" }, { "72786": "CVE-2014-7228" }, { "72785": "CVE-2012-5508" }, { "72784": "CVE-2012-5500" }, { "72783": "CVE-2014-8494" }, { "72782": "CVE-2014-8350" }, { "72781": "CVE-2014-5507" }, { "72780": "CVE-2014-5272" }, { "72779": "CVE-2014-5271" }, { "72778": "CVE-2014-3712" }, { "72777": "CVE-2014-3654" }, { "72776": "CVE-2014-8582" }, { "72775": "CVE-2014-8578" }, { "72774": "CVE-2014-3475" }, { "72773": "CVE-2014-3474" }, { "72772": "CVE-2014-3473" }, { "72771": "CVE-2014-8577" }, { "72770": "CVE-2014-8495" }, { "72769": "CVE-2014-8399" }, { "72768": "CVE-2014-8334" }, { "72767": "CVE-2014-8333" }, { "72766": "CVE-2014-8082" }, { "72765": "CVE-2014-8081" }, { "72764": "CVE-2014-7987" }, { "72763": "CVE-2014-7986" }, { "72762": "CVE-2014-7985" }, { "72761": "CVE-2014-7177" }, { "72760": "CVE-2014-3708" }, { "72759": "CVE-2013-0334" }, { "72758": "CVE-2014-6150" }, { "72757": "CVE-2014-6148" }, { "72756": "CVE-2014-6101" }, { "72755": "CVE-2014-3375" }, { "72754": "CVE-2014-3374" }, { "72753": "CVE-2014-3373" }, { "72752": "CVE-2014-3372" }, { "72751": "CVE-2014-3366" }, { "72750": "CVE-2013-7409" }, { "72749": "CVE-2014-3684" }, { "72748": "CVE-2014-3446" }, { "72747": "CVE-2013-3304" }, { "72746": "CVE-2014-8538" }, { "72745": "CVE-2014-8534" }, { "72744": "CVE-2014-8532" }, { "72743": "CVE-2014-6149" }, { "72742": "CVE-2014-4839" }, { "72741": "CVE-2014-3051" }, { "72740": "CVE-2014-6126" }, { "72739": "CVE-2014-6125" }, { "72738": "CVE-2014-4821" }, { "72737": "CVE-2014-4814" }, { "72736": "CVE-2014-4808" }, { "72735": "CVE-2014-8506" }, { "72734": "CVE-2014-8505" }, { "72733": "CVE-2014-4586" }, { "72732": "CVE-2012-5580" }, { "72731": "CVE-2012-1111" }, { "72730": "CVE-2003-1599" }, { "72729": "CVE-2014-8327" }, { "72728": "CVE-2014-2988" }, { "72727": "CVE-2014-0136" }, { "72726": "CVE-2011-4953" }, { "72725": "CVE-2011-4104" }, { "72724": "CVE-2011-4103" }, { "72723": "CVE-2010-4820" }, { "72722": "CVE-2014-6635" }, { "72721": "CVE-2014-5520" }, { "72720": "CVE-2014-3520" }, { "72719": "CVE-2013-7408" }, { "72718": "CVE-2013-6796" }, { "72717": "CVE-2014-6037" }, { "72716": "CVE-2014-6133" }, { "72715": "CVE-2014-6099" }, { "72714": "CVE-2014-4812" }, { "72713": "CVE-2014-2987" }, { "72712": "CVE-2013-1641" }, { "72711": "CVE-2014-3137" }, { "72710": "CVE-2014-0476" }, { "72709": "CVE-2013-4594" }, { "72708": "CVE-2014-5075" }, { "72707": "CVE-2014-1929" }, { "72706": "CVE-2014-1928" }, { "72705": "CVE-2014-1927" }, { "72704": "CVE-2014-3636" }, { "72703": "CVE-2014-6611" }, { "72702": "CVE-2014-6152" }, { "72701": "CVE-2014-6151" }, { "72700": "CVE-2014-4623" }, { "72699": "CVE-2014-4620" }, { "72698": "CVE-2014-8760" }, { "72697": "CVE-2014-7180" }, { "72696": "CVE-2014-6251" }, { "72695": "CVE-2014-6230" }, { "72694": "CVE-2014-3604" }, { "72693": "CVE-2014-7298" }, { "72692": "CVE-2014-8073" }, { "72691": "CVE-2014-8072" }, { "72690": "CVE-2014-8071" }, { "72689": "CVE-2014-7292" }, { "72688": "CVE-2014-7281" }, { "72687": "CVE-2014-0619" }, { "72686": "CVE-2014-4766" }, { "72685": "CVE-2014-3829" }, { "72684": "CVE-2014-3828" }, { "72683": "CVE-2014-8763" }, { "72682": "CVE-2014-8762" }, { "72681": "CVE-2014-8381" }, { "72680": "CVE-2014-8325" }, { "72679": "CVE-2014-7968" }, { "72678": "CVE-2014-7183" }, { "72677": "CVE-2014-7182" }, { "72676": "CVE-2014-6387" }, { "72675": "CVE-2014-3677" }, { "72674": "CVE-2014-3676" }, { "72673": "CVE-2014-3675" }, { "72672": "CVE-2014-3111" }, { "72671": "CVE-2014-2531" }, { "72670": "CVE-2014-8380" }, { "72669": "CVE-2014-8379" }, { "72668": "CVE-2014-8378" }, { "72667": "CVE-2014-8377" }, { "72666": "CVE-2014-8376" }, { "72665": "CVE-2014-5006" }, { "72664": "CVE-2014-5005" }, { "72663": "CVE-2014-4577" }, { "72662": "CVE-2014-4517" }, { "72661": "CVE-2014-4514" }, { "72660": "CVE-2014-8375" }, { "72659": "CVE-2014-7804" }, { "72658": "CVE-2014-7803" }, { "72657": "CVE-2014-7802" }, { "72656": "CVE-2014-7800" }, { "72655": "CVE-2014-7799" }, { "72654": "CVE-2014-7798" }, { "72653": "CVE-2014-7797" }, { "72652": "CVE-2014-7796" }, { "72651": "CVE-2014-7795" }, { "72650": "CVE-2014-7794" }, { "72649": "CVE-2014-7793" }, { "72648": "CVE-2014-7791" }, { "72647": "CVE-2014-7789" }, { "72646": "CVE-2014-7788" }, { "72645": "CVE-2014-7787" }, { "72644": "CVE-2014-7786" }, { "72643": "CVE-2014-7785" }, { "72642": "CVE-2014-7784" }, { "72641": "CVE-2014-7783" }, { "72640": "CVE-2014-7782" }, { "72639": "CVE-2014-7781" }, { "72638": "CVE-2014-7780" }, { "72637": "CVE-2014-7779" }, { "72636": "CVE-2014-7778" }, { "72635": "CVE-2014-7777" }, { "72634": "CVE-2014-7776" }, { "72633": "CVE-2014-7775" }, { "72632": "CVE-2014-7774" }, { "72631": "CVE-2014-7773" }, { "72630": "CVE-2014-7772" }, { "72629": "CVE-2014-7771" }, { "72628": "CVE-2014-7770" }, { "72627": "CVE-2014-7769" }, { "72626": "CVE-2014-7768" }, { "72625": "CVE-2014-7767" }, { "72624": "CVE-2014-7766" }, { "72623": "CVE-2014-7765" }, { "72622": "CVE-2014-7764" }, { "72621": "CVE-2014-7763" }, { "72620": "CVE-2014-7762" }, { "72619": "CVE-2014-7761" }, { "72618": "CVE-2014-7760" }, { "72617": "CVE-2014-7759" }, { "72616": "CVE-2014-7758" }, { "72615": "CVE-2014-7757" }, { "72614": "CVE-2014-7756" }, { "72613": "CVE-2014-7755" }, { "72612": "CVE-2014-7754" }, { "72611": "CVE-2014-7753" }, { "72610": "CVE-2014-7752" }, { "72609": "CVE-2014-7751" }, { "72608": "CVE-2014-7750" }, { "72607": "CVE-2014-7749" }, { "72606": "CVE-2014-7748" }, { "72605": "CVE-2014-7746" }, { "72604": "CVE-2014-7745" }, { "72603": "CVE-2014-7744" }, { "72602": "CVE-2014-7743" }, { "72601": "CVE-2014-7742" }, { "72600": "CVE-2014-7741" }, { "72599": "CVE-2014-7740" }, { "72598": "CVE-2014-7739" }, { "72597": "CVE-2014-7737" }, { "72596": "CVE-2014-7735" }, { "72595": "CVE-2014-7734" }, { "72594": "CVE-2014-7733" }, { "72593": "CVE-2014-7731" }, { "72592": "CVE-2014-7728" }, { "72591": "CVE-2014-7727" }, { "72590": "CVE-2014-7726" }, { "72589": "CVE-2014-7725" }, { "72588": "CVE-2014-7724" }, { "72587": "CVE-2014-7723" }, { "72586": "CVE-2014-7722" }, { "72585": "CVE-2014-7721" }, { "72584": "CVE-2014-7720" }, { "72583": "CVE-2014-7719" }, { "72582": "CVE-2014-7718" }, { "72581": "CVE-2014-7717" }, { "72580": "CVE-2014-7716" }, { "72579": "CVE-2014-7715" }, { "72578": "CVE-2014-7714" }, { "72577": "CVE-2014-7713" }, { "72576": "CVE-2014-7712" }, { "72575": "CVE-2014-7710" }, { "72574": "CVE-2014-7708" }, { "72573": "CVE-2014-7707" }, { "72572": "CVE-2014-7705" }, { "72571": "CVE-2014-7703" }, { "72570": "CVE-2014-7702" }, { "72569": "CVE-2014-7701" }, { "72568": "CVE-2014-7700" }, { "72567": "CVE-2014-7698" }, { "72566": "CVE-2014-7697" }, { "72565": "CVE-2014-7696" }, { "72564": "CVE-2014-7695" }, { "72563": "CVE-2014-7694" }, { "72562": "CVE-2014-7693" }, { "72561": "CVE-2014-7692" }, { "72560": "CVE-2014-7691" }, { "72559": "CVE-2014-7690" }, { "72558": "CVE-2014-7689" }, { "72557": "CVE-2014-7688" }, { "72556": "CVE-2014-7686" }, { "72555": "CVE-2014-7685" }, { "72554": "CVE-2014-7683" }, { "72553": "CVE-2014-7682" }, { "72552": "CVE-2014-7681" }, { "72551": "CVE-2014-7677" }, { "72550": "CVE-2014-7676" }, { "72549": "CVE-2014-7674" }, { "72548": "CVE-2014-7671" }, { "72547": "CVE-2014-7670" }, { "72546": "CVE-2014-7668" }, { "72545": "CVE-2014-7667" }, { "72544": "CVE-2014-7666" }, { "72543": "CVE-2014-7664" }, { "72542": "CVE-2014-7663" }, { "72541": "CVE-2014-7661" }, { "72540": "CVE-2014-7660" }, { "72539": "CVE-2014-7659" }, { "72538": "CVE-2014-7656" }, { "72537": "CVE-2014-7655" }, { "72536": "CVE-2014-7652" }, { "72535": "CVE-2014-7650" }, { "72534": "CVE-2014-7649" }, { "72533": "CVE-2014-7648" }, { "72532": "CVE-2014-7647" }, { "72531": "CVE-2014-7646" }, { "72530": "CVE-2014-7644" }, { "72529": "CVE-2014-7643" }, { "72528": "CVE-2014-7642" }, { "72527": "CVE-2014-7640" }, { "72526": "CVE-2014-7638" }, { "72525": "CVE-2014-7636" }, { "72524": "CVE-2014-7634" }, { "72523": "CVE-2014-7633" }, { "72522": "CVE-2014-7632" }, { "72521": "CVE-2014-7631" }, { "72520": "CVE-2014-7630" }, { "72519": "CVE-2014-7629" }, { "72518": "CVE-2014-7628" }, { "72517": "CVE-2014-4906" }, { "72516": "CVE-2014-4905" }, { "72515": "CVE-2014-4904" }, { "72514": "CVE-2014-4903" }, { "72513": "CVE-2014-4901" }, { "72512": "CVE-2014-4900" }, { "72511": "CVE-2014-4899" }, { "72510": "CVE-2014-4898" }, { "72509": "CVE-2014-4897" }, { "72508": "CVE-2014-4896" }, { "72507": "CVE-2014-4895" }, { "72506": "CVE-2014-4894" }, { "72505": "CVE-2014-4892" }, { "72504": "CVE-2014-4891" }, { "72503": "CVE-2014-4890" }, { "72502": "CVE-2014-4889" }, { "72501": "CVE-2014-4888" }, { "72500": "CVE-2014-4887" }, { "72499": "CVE-2014-4885" }, { "72498": "CVE-2014-4884" }, { "72497": "CVE-2014-8366" }, { "72496": "CVE-2014-8365" }, { "72495": "CVE-2014-3863" }, { "72494": "CVE-2014-8364" }, { "72493": "CVE-2014-8363" }, { "72492": "CVE-2014-5169" }, { "72491": "CVE-2014-5026" }, { "72490": "CVE-2014-5025" }, { "72489": "CVE-2014-8331" }, { "72488": "CVE-2014-8330" }, { "72487": "CVE-2014-5276" }, { "72486": "CVE-2014-5275" }, { "72485": "CVE-2014-3978" }, { "72484": "CVE-2014-3830" }, { "72483": "CVE-2014-8329" }, { "72482": "CVE-2014-5449" }, { "72481": "CVE-2014-5448" }, { "72480": "CVE-2014-5447" }, { "72479": "CVE-2014-5098" }, { "72478": "CVE-2014-5094" }, { "72477": "CVE-2014-2081" }, { "72476": "CVE-2014-6308" }, { "72475": "CVE-2014-6280" }, { "72474": "CVE-2014-7626" }, { "72473": "CVE-2014-7624" }, { "72472": "CVE-2014-7622" }, { "72471": "CVE-2014-7621" }, { "72470": "CVE-2014-7620" }, { "72469": "CVE-2014-7618" }, { "72468": "CVE-2014-7617" }, { "72467": "CVE-2014-7616" }, { "72466": "CVE-2014-7614" }, { "72465": "CVE-2014-7613" }, { "72464": "CVE-2014-7612" }, { "72463": "CVE-2014-7611" }, { "72462": "CVE-2014-7610" }, { "72461": "CVE-2014-7609" }, { "72460": "CVE-2014-7608" }, { "72459": "CVE-2014-7607" }, { "72458": "CVE-2014-7606" }, { "72457": "CVE-2014-7605" }, { "72456": "CVE-2014-7604" }, { "72455": "CVE-2014-7603" }, { "72454": "CVE-2014-7602" }, { "72453": "CVE-2014-7598" }, { "72452": "CVE-2014-7597" }, { "72451": "CVE-2014-7596" }, { "72450": "CVE-2014-7595" }, { "72449": "CVE-2014-7593" }, { "72448": "CVE-2014-7592" }, { "72447": "CVE-2014-7591" }, { "72446": "CVE-2014-7590" }, { "72445": "CVE-2014-7589" }, { "72444": "CVE-2014-7587" }, { "72443": "CVE-2014-7585" }, { "72442": "CVE-2014-7584" }, { "72441": "CVE-2014-7582" }, { "72440": "CVE-2014-7581" }, { "72439": "CVE-2014-7580" }, { "72438": "CVE-2014-7578" }, { "72437": "CVE-2014-7577" }, { "72436": "CVE-2014-7576" }, { "72435": "CVE-2014-7575" }, { "72434": "CVE-2014-7573" }, { "72433": "CVE-2014-7572" }, { "72432": "CVE-2014-7571" }, { "72431": "CVE-2014-7570" }, { "72430": "CVE-2014-7569" }, { "72429": "CVE-2014-7568" }, { "72428": "CVE-2014-7567" }, { "72427": "CVE-2014-7566" }, { "72426": "CVE-2014-7565" }, { "72425": "CVE-2014-7564" }, { "72424": "CVE-2014-7563" }, { "72423": "CVE-2014-7562" }, { "72422": "CVE-2014-7560" }, { "72421": "CVE-2014-7559" }, { "72420": "CVE-2014-7558" }, { "72419": "CVE-2014-7557" }, { "72418": "CVE-2014-7555" }, { "72417": "CVE-2014-7554" }, { "72416": "CVE-2014-7553" }, { "72415": "CVE-2014-7552" }, { "72414": "CVE-2014-7551" }, { "72413": "CVE-2014-7550" }, { "72412": "CVE-2014-7547" }, { "72411": "CVE-2014-7546" }, { "72410": "CVE-2014-7544" }, { "72409": "CVE-2014-7543" }, { "72408": "CVE-2014-7542" }, { "72407": "CVE-2014-7539" }, { "72406": "CVE-2014-7538" }, { "72405": "CVE-2014-7536" }, { "72404": "CVE-2014-7535" }, { "72403": "CVE-2014-7534" }, { "72402": "CVE-2014-7533" }, { "72401": "CVE-2014-7532" }, { "72400": "CVE-2014-7530" }, { "72399": "CVE-2014-7529" }, { "72398": "CVE-2014-7528" }, { "72397": "CVE-2014-7527" }, { "72396": "CVE-2014-7526" }, { "72395": "CVE-2014-7525" }, { "72394": "CVE-2014-7524" }, { "72393": "CVE-2014-7523" }, { "72392": "CVE-2014-7522" }, { "72391": "CVE-2014-7521" }, { "72390": "CVE-2014-7520" }, { "72389": "CVE-2014-7519" }, { "72388": "CVE-2014-7518" }, { "72387": "CVE-2014-7517" }, { "72386": "CVE-2014-7516" }, { "72385": "CVE-2014-7515" }, { "72384": "CVE-2014-7513" }, { "72383": "CVE-2014-7510" }, { "72382": "CVE-2014-7509" }, { "72381": "CVE-2014-7508" }, { "72380": "CVE-2014-7507" }, { "72379": "CVE-2014-7506" }, { "72378": "CVE-2014-7505" }, { "72377": "CVE-2014-7502" }, { "72376": "CVE-2014-7501" }, { "72375": "CVE-2014-7499" }, { "72374": "CVE-2014-7498" }, { "72373": "CVE-2014-7497" }, { "72372": "CVE-2014-7495" }, { "72371": "CVE-2014-7494" }, { "72370": "CVE-2014-7493" }, { "72369": "CVE-2014-7492" }, { "72368": "CVE-2014-7491" }, { "72367": "CVE-2014-7490" }, { "72366": "CVE-2014-7488" }, { "72365": "CVE-2014-7487" }, { "72364": "CVE-2014-7486" }, { "72363": "CVE-2014-7485" }, { "72362": "CVE-2014-7484" }, { "72361": "CVE-2014-7483" }, { "72360": "CVE-2014-7481" }, { "72359": "CVE-2014-7478" }, { "72358": "CVE-2014-7476" }, { "72357": "CVE-2014-7475" }, { "72356": "CVE-2014-7472" }, { "72355": "CVE-2014-7471" }, { "72354": "CVE-2014-7470" }, { "72353": "CVE-2014-7469" }, { "72352": "CVE-2014-7468" }, { "72351": "CVE-2014-7467" }, { "72350": "CVE-2014-7466" }, { "72349": "CVE-2014-7465" }, { "72348": "CVE-2014-7464" }, { "72347": "CVE-2014-7463" }, { "72346": "CVE-2014-7462" }, { "72345": "CVE-2014-7461" }, { "72344": "CVE-2014-7460" }, { "72343": "CVE-2014-7459" }, { "72342": "CVE-2014-7458" }, { "72341": "CVE-2014-7457" }, { "72340": "CVE-2014-7456" }, { "72339": "CVE-2014-7455" }, { "72338": "CVE-2014-7454" }, { "72337": "CVE-2014-7452" }, { "72336": "CVE-2014-7450" }, { "72335": "CVE-2014-7449" }, { "72334": "CVE-2014-7448" }, { "72333": "CVE-2014-7447" }, { "72332": "CVE-2014-7446" }, { "72331": "CVE-2014-7445" }, { "72330": "CVE-2014-7444" }, { "72329": "CVE-2014-7443" }, { "72328": "CVE-2014-7441" }, { "72327": "CVE-2014-7439" }, { "72326": "CVE-2014-7437" }, { "72325": "CVE-2014-7436" }, { "72324": "CVE-2014-7435" }, { "72323": "CVE-2014-7434" }, { "72322": "CVE-2014-7433" }, { "72321": "CVE-2014-7432" }, { "72320": "CVE-2014-7431" }, { "72319": "CVE-2014-7430" }, { "72318": "CVE-2014-7428" }, { "72317": "CVE-2014-7427" }, { "72316": "CVE-2014-7425" }, { "72315": "CVE-2014-7424" }, { "72314": "CVE-2014-7423" }, { "72313": "CVE-2014-7422" }, { "72312": "CVE-2014-7421" }, { "72311": "CVE-2014-7420" }, { "72310": "CVE-2014-7419" }, { "72309": "CVE-2014-7418" }, { "72308": "CVE-2014-7417" }, { "72307": "CVE-2014-7416" }, { "72306": "CVE-2014-7415" }, { "72305": "CVE-2014-7414" }, { "72304": "CVE-2014-7413" }, { "72303": "CVE-2014-7410" }, { "72302": "CVE-2014-7409" }, { "72301": "CVE-2014-7408" }, { "72300": "CVE-2014-7407" }, { "72299": "CVE-2014-7406" }, { "72298": "CVE-2014-7405" }, { "72297": "CVE-2014-7403" }, { "72296": "CVE-2014-7402" }, { "72295": "CVE-2014-7399" }, { "72294": "CVE-2014-7398" }, { "72293": "CVE-2014-7397" }, { "72292": "CVE-2014-7396" }, { "72291": "CVE-2014-7395" }, { "72290": "CVE-2014-7394" }, { "72289": "CVE-2014-7393" }, { "72288": "CVE-2014-7392" }, { "72287": "CVE-2014-7391" }, { "72286": "CVE-2014-7390" }, { "72285": "CVE-2014-7389" }, { "72284": "CVE-2014-7388" }, { "72283": "CVE-2014-7387" }, { "72282": "CVE-2014-7385" }, { "72281": "CVE-2014-7384" }, { "72280": "CVE-2014-7382" }, { "72279": "CVE-2014-7380" }, { "72278": "CVE-2014-7379" }, { "72277": "CVE-2014-7378" }, { "72276": "CVE-2014-7376" }, { "72275": "CVE-2014-7375" }, { "72274": "CVE-2014-7374" }, { "72273": "CVE-2014-7373" }, { "72272": "CVE-2014-7372" }, { "72271": "CVE-2014-7371" }, { "72270": "CVE-2014-7370" }, { "72269": "CVE-2014-7369" }, { "72268": "CVE-2014-7368" }, { "72267": "CVE-2014-7367" }, { "72266": "CVE-2014-7366" }, { "72265": "CVE-2014-7364" }, { "72264": "CVE-2014-7362" }, { "72263": "CVE-2014-7361" }, { "72262": "CVE-2014-7360" }, { "72261": "CVE-2014-7359" }, { "72260": "CVE-2014-7358" }, { "72259": "CVE-2014-7357" }, { "72258": "CVE-2014-7354" }, { "72257": "CVE-2014-7353" }, { "72256": "CVE-2014-7352" }, { "72255": "CVE-2014-7351" }, { "72254": "CVE-2014-7348" }, { "72253": "CVE-2014-7346" }, { "72252": "CVE-2014-7345" }, { "72251": "CVE-2014-7344" }, { "72250": "CVE-2014-7342" }, { "72249": "CVE-2014-7341" }, { "72248": "CVE-2014-7340" }, { "72247": "CVE-2014-7339" }, { "72246": "CVE-2014-7338" }, { "72245": "CVE-2014-7337" }, { "72244": "CVE-2014-7336" }, { "72243": "CVE-2014-7335" }, { "72242": "CVE-2014-7334" }, { "72241": "CVE-2014-7333" }, { "72240": "CVE-2014-7331" }, { "72239": "CVE-2014-7330" }, { "72238": "CVE-2014-7329" }, { "72237": "CVE-2014-7328" }, { "72236": "CVE-2014-7327" }, { "72235": "CVE-2014-7326" }, { "72234": "CVE-2014-7325" }, { "72233": "CVE-2014-7323" }, { "72232": "CVE-2014-7321" }, { "72231": "CVE-2014-7320" }, { "72230": "CVE-2014-7317" }, { "72229": "CVE-2014-7316" }, { "72228": "CVE-2014-7315" }, { "72227": "CVE-2014-7314" }, { "72226": "CVE-2014-7313" }, { "72225": "CVE-2014-7310" }, { "72224": "CVE-2014-7309" }, { "72223": "CVE-2014-7307" }, { "72222": "CVE-2014-7135" }, { "72221": "CVE-2014-7134" }, { "72220": "CVE-2014-7132" }, { "72219": "CVE-2014-7131" }, { "72218": "CVE-2014-7129" }, { "72217": "CVE-2014-7128" }, { "72216": "CVE-2014-7127" }, { "72215": "CVE-2014-7125" }, { "72214": "CVE-2014-7124" }, { "72213": "CVE-2014-7123" }, { "72212": "CVE-2014-7122" }, { "72211": "CVE-2014-7121" }, { "72210": "CVE-2014-7120" }, { "72209": "CVE-2014-7119" }, { "72208": "CVE-2014-7118" }, { "72207": "CVE-2014-7117" }, { "72206": "CVE-2014-7116" }, { "72205": "CVE-2014-7115" }, { "72204": "CVE-2014-7113" }, { "72203": "CVE-2014-7111" }, { "72202": "CVE-2014-7109" }, { "72201": "CVE-2014-7108" }, { "72200": "CVE-2014-7100" }, { "72199": "CVE-2014-7084" }, { "72198": "CVE-2014-7083" }, { "72197": "CVE-2014-7080" }, { "72196": "CVE-2014-7079" }, { "72195": "CVE-2014-7075" }, { "72194": "CVE-2014-7070" }, { "72193": "CVE-2014-7056" }, { "72192": "CVE-2014-7052" }, { "72191": "CVE-2014-7874" }, { "72190": "CVE-2014-7107" }, { "72189": "CVE-2014-7106" }, { "72188": "CVE-2014-7104" }, { "72187": "CVE-2014-7103" }, { "72186": "CVE-2014-7102" }, { "72185": "CVE-2014-7101" }, { "72184": "CVE-2014-7099" }, { "72183": "CVE-2014-7098" }, { "72182": "CVE-2014-7093" }, { "72181": "CVE-2014-7092" }, { "72180": "CVE-2014-7091" }, { "72179": "CVE-2014-7090" }, { "72178": "CVE-2014-7089" }, { "72177": "CVE-2014-7088" }, { "72176": "CVE-2014-7087" }, { "72175": "CVE-2014-7086" }, { "72174": "CVE-2014-7085" }, { "72173": "CVE-2014-7082" }, { "72172": "CVE-2014-7078" }, { "72171": "CVE-2014-7077" }, { "72170": "CVE-2014-7076" }, { "72169": "CVE-2014-7073" }, { "72168": "CVE-2014-7072" }, { "72167": "CVE-2014-7071" }, { "72166": "CVE-2014-7069" }, { "72165": "CVE-2014-7068" }, { "72164": "CVE-2014-7067" }, { "72163": "CVE-2014-7066" }, { "72162": "CVE-2014-7065" }, { "72161": "CVE-2014-7064" }, { "72160": "CVE-2014-7063" }, { "72159": "CVE-2014-7062" }, { "72158": "CVE-2014-7061" }, { "72157": "CVE-2014-7060" }, { "72156": "CVE-2014-7059" }, { "72155": "CVE-2014-7058" }, { "72154": "CVE-2014-7057" }, { "72153": "CVE-2014-7055" }, { "72152": "CVE-2014-7054" }, { "72151": "CVE-2014-7053" }, { "72150": "CVE-2014-6116" }, { "72149": "CVE-2014-6100" }, { "72148": "CVE-2014-5425" }, { "72147": "CVE-2014-5423" }, { "72146": "CVE-2014-5422" }, { "72145": "CVE-2014-5421" }, { "72144": "CVE-2014-5420" }, { "72143": "CVE-2014-5331" }, { "72142": "CVE-2014-5330" }, { "72141": "CVE-2014-4840" }, { "72140": "CVE-2014-4838" }, { "72139": "CVE-2014-4837" }, { "72138": "CVE-2014-4836" }, { "72137": "CVE-2014-4833" }, { "72136": "CVE-2014-4830" }, { "72135": "CVE-2014-4828" }, { "72134": "CVE-2014-4827" }, { "72133": "CVE-2014-4825" }, { "72132": "CVE-2014-4822" }, { "72131": "CVE-2014-3408" }, { "72130": "CVE-2014-3397" }, { "72129": "CVE-2014-3381" }, { "72128": "CVE-2014-3370" }, { "72127": "CVE-2014-3369" }, { "72126": "CVE-2014-3368" }, { "72125": "CVE-2014-3021" }, { "72124": "CVE-2014-2647" }, { "72123": "CVE-2014-2358" }, { "72122": "CVE-2014-4447" }, { "72121": "CVE-2014-4446" }, { "72120": "CVE-2014-3573" }, { "72119": "CVE-2014-6283" }, { "72118": "CVE-2014-2279" }, { "72117": "CVE-2014-2278" }, { "72116": "CVE-2014-2995" }, { "72115": "CVE-2014-2559" }, { "72114": "CVE-2014-8756" }, { "72113": "CVE-2014-8755" }, { "72112": "CVE-2014-8074" }, { "72111": "CVE-2014-7960" }, { "72110": "CVE-2014-2068" }, { "72109": "CVE-2014-2066" }, { "72108": "CVE-2014-2065" }, { "72107": "CVE-2014-2064" }, { "72106": "CVE-2014-2063" }, { "72105": "CVE-2014-2062" }, { "72104": "CVE-2014-2061" }, { "72103": "CVE-2014-2060" }, { "72102": "CVE-2014-2058" }, { "72101": "CVE-2014-8320" }, { "72100": "CVE-2014-8319" }, { "72099": "CVE-2014-8318" }, { "72098": "CVE-2014-8317" }, { "72097": "CVE-2014-8316" }, { "72096": "CVE-2014-8315" }, { "72095": "CVE-2014-8314" }, { "72094": "CVE-2014-8313" }, { "72093": "CVE-2014-8312" }, { "72092": "CVE-2014-8311" }, { "72091": "CVE-2014-8310" }, { "72090": "CVE-2014-8309" }, { "72089": "CVE-2014-8308" }, { "72088": "CVE-2014-8307" }, { "72087": "CVE-2014-8306" }, { "72086": "CVE-2014-8305" }, { "72085": "CVE-2014-8304" }, { "72084": "CVE-2014-8303" }, { "72083": "CVE-2014-8240" }, { "72082": "CVE-2014-7181" }, { "72081": "CVE-2014-7138" }, { "72080": "CVE-2014-7050" }, { "72079": "CVE-2014-7049" }, { "72078": "CVE-2014-7048" }, { "72077": "CVE-2014-7045" }, { "72076": "CVE-2014-7044" }, { "72075": "CVE-2014-7043" }, { "72074": "CVE-2014-7042" }, { "72073": "CVE-2014-7041" }, { "72072": "CVE-2014-7040" }, { "72071": "CVE-2014-7039" }, { "72070": "CVE-2014-7038" }, { "72069": "CVE-2014-7037" }, { "72068": "CVE-2014-7036" }, { "72067": "CVE-2014-7035" }, { "72066": "CVE-2014-7034" }, { "72065": "CVE-2014-7033" }, { "72064": "CVE-2014-7032" }, { "72063": "CVE-2014-7031" }, { "72062": "CVE-2014-7030" }, { "72061": "CVE-2014-7029" }, { "72060": "CVE-2014-7028" }, { "72059": "CVE-2014-7027" }, { "72058": "CVE-2014-7026" }, { "72057": "CVE-2014-7025" }, { "72056": "CVE-2014-7024" }, { "72055": "CVE-2014-7023" }, { "72054": "CVE-2014-7022" }, { "72053": "CVE-2014-7021" }, { "72052": "CVE-2014-7020" }, { "72051": "CVE-2014-7019" }, { "72050": "CVE-2014-7018" }, { "72049": "CVE-2014-7017" }, { "72048": "CVE-2014-7016" }, { "72047": "CVE-2014-7015" }, { "72046": "CVE-2014-7013" }, { "72045": "CVE-2014-7012" }, { "72044": "CVE-2014-7011" }, { "72043": "CVE-2014-7010" }, { "72042": "CVE-2014-7009" }, { "72041": "CVE-2014-7008" }, { "72040": "CVE-2014-7007" }, { "72039": "CVE-2014-7006" }, { "72038": "CVE-2014-7005" }, { "72037": "CVE-2014-7004" }, { "72036": "CVE-2014-7003" }, { "72035": "CVE-2014-7002" }, { "72034": "CVE-2014-7001" }, { "72033": "CVE-2014-7000" }, { "72032": "CVE-2014-6999" }, { "72031": "CVE-2014-6998" }, { "72030": "CVE-2014-6997" }, { "72029": "CVE-2014-6996" }, { "72028": "CVE-2014-6995" }, { "72027": "CVE-2014-6994" }, { "72026": "CVE-2014-6993" }, { "72025": "CVE-2014-6992" }, { "72024": "CVE-2014-6991" }, { "72023": "CVE-2014-6990" }, { "72022": "CVE-2014-6989" }, { "72021": "CVE-2014-6988" }, { "72020": "CVE-2014-6987" }, { "72019": "CVE-2014-6986" }, { "72018": "CVE-2014-6985" }, { "72017": "CVE-2014-6984" }, { "72016": "CVE-2014-6983" }, { "72015": "CVE-2014-6982" }, { "72014": "CVE-2014-6981" }, { "72013": "CVE-2014-6980" }, { "72012": "CVE-2014-6979" }, { "72011": "CVE-2014-6978" }, { "72010": "CVE-2014-6977" }, { "72009": "CVE-2014-6976" }, { "72008": "CVE-2014-6975" }, { "72007": "CVE-2014-6974" }, { "72006": "CVE-2014-6973" }, { "72005": "CVE-2014-6972" }, { "72004": "CVE-2014-6971" }, { "72003": "CVE-2014-6970" }, { "72002": "CVE-2014-6969" }, { "72001": "CVE-2014-6968" }, { "72000": "CVE-2014-6967" }, { "71999": "CVE-2014-6966" }, { "71998": "CVE-2014-6965" }, { "71997": "CVE-2014-6964" }, { "71996": "CVE-2014-6963" }, { "71995": "CVE-2014-6962" }, { "71994": "CVE-2014-6961" }, { "71993": "CVE-2014-6960" }, { "71992": "CVE-2014-6959" }, { "71991": "CVE-2014-6958" }, { "71990": "CVE-2014-6957" }, { "71989": "CVE-2014-6956" }, { "71988": "CVE-2014-6955" }, { "71987": "CVE-2014-6954" }, { "71986": "CVE-2014-6953" }, { "71985": "CVE-2014-4881" }, { "71984": "CVE-2014-3680" }, { "71983": "CVE-2014-3679" }, { "71982": "CVE-2014-3667" }, { "71981": "CVE-2014-3666" }, { "71980": "CVE-2014-3663" }, { "71979": "CVE-2014-3662" }, { "71978": "CVE-2014-3661" }, { "71977": "CVE-2014-8296" }, { "71976": "CVE-2014-7237" }, { "71975": "CVE-2014-3686" }, { "71974": "CVE-2014-8750" }, { "71973": "CVE-2014-8295" }, { "71972": "CVE-2014-8294" }, { "71971": "CVE-2014-8293" }, { "71970": "CVE-2014-7206" }, { "71969": "CVE-2014-6312" }, { "71968": "CVE-2014-3681" }, { "71967": "CVE-2014-3664" }, { "71966": "CVE-2014-3593" }, { "71965": "CVE-2014-2576" }, { "71964": "CVE-2014-1830" }, { "71963": "CVE-2014-1829" }, { "71962": "CVE-2014-6952" }, { "71961": "CVE-2014-6951" }, { "71960": "CVE-2014-6950" }, { "71959": "CVE-2014-6949" }, { "71958": "CVE-2014-6948" }, { "71957": "CVE-2014-6947" }, { "71956": "CVE-2014-6946" }, { "71955": "CVE-2014-6945" }, { "71954": "CVE-2014-6944" }, { "71953": "CVE-2014-6943" }, { "71952": "CVE-2014-6942" }, { "71951": "CVE-2014-8766" }, { "71950": "CVE-2014-8765" }, { "71949": "CVE-2014-8070" }, { "71948": "CVE-2014-8069" }, { "71947": "CVE-2014-6313" }, { "71946": "CVE-2014-8748" }, { "71945": "CVE-2014-8747" }, { "71944": "CVE-2014-8746" }, { "71943": "CVE-2014-8745" }, { "71942": "CVE-2014-8744" }, { "71941": "CVE-2014-8743" }, { "71940": "CVE-2014-7297" }, { "71939": "CVE-2014-3091" }, { "71938": "CVE-2014-6941" }, { "71937": "CVE-2014-6940" }, { "71936": "CVE-2014-6939" }, { "71935": "CVE-2014-6938" }, { "71934": "CVE-2014-6937" }, { "71933": "CVE-2014-6936" }, { "71932": "CVE-2014-6935" }, { "71931": "CVE-2014-6934" }, { "71930": "CVE-2014-6904" }, { "71929": "CVE-2014-6891" }, { "71928": "CVE-2014-6887" }, { "71927": "CVE-2014-7201" }, { "71926": "CVE-2014-7200" }, { "71925": "CVE-2014-7139" }, { "71924": "CVE-2014-6315" }, { "71923": "CVE-2014-6243" }, { "71922": "CVE-2014-4737" }, { "71921": "CVE-2014-4313" }, { "71920": "CVE-2014-4312" }, { "71919": "CVE-2014-3678" }, { "71918": "CVE-2014-4874" }, { "71917": "CVE-2014-4873" }, { "71916": "CVE-2014-4872" }, { "71915": "CVE-2014-4867" }, { "71914": "CVE-2014-4761" }, { "71913": "CVE-2014-7226" }, { "71912": "CVE-2014-7047" }, { "71911": "CVE-2014-7046" }, { "71910": "CVE-2014-6439" }, { "71909": "CVE-2014-5298" }, { "71908": "CVE-2014-5297" }, { "71907": "CVE-2014-5270" }, { "71906": "CVE-2014-4661" }, { "71905": "CVE-2014-2649" }, { "71904": "CVE-2014-2648" }, { "71903": "CVE-2014-2646" }, { "71902": "CVE-2014-2638" }, { "71901": "CVE-2014-2637" }, { "71900": "CVE-2014-2636" }, { "71899": "CVE-2014-2635" }, { "71898": "CVE-2014-8079" }, { "71897": "CVE-2014-8078" }, { "71896": "CVE-2014-8077" }, { "71895": "CVE-2014-8076" }, { "71894": "CVE-2014-8075" }, { "71893": "CVE-2014-8068" }, { "71892": "CVE-2014-7982" }, { "71891": "CVE-2014-7981" }, { "71890": "CVE-2014-7296" }, { "71889": "CVE-2014-7231" }, { "71888": "CVE-2014-7230" }, { "71887": "CVE-2014-7203" }, { "71886": "CVE-2014-7202" }, { "71885": "CVE-2014-5376" }, { "71884": "CVE-2014-5375" }, { "71883": "CVE-2014-5300" }, { "71882": "CVE-2014-3641" }, { "71881": "CVE-2014-7980" }, { "71880": "CVE-2014-7979" }, { "71879": "CVE-2014-7978" }, { "71878": "CVE-2014-7205" }, { "71877": "CVE-2014-7185" }, { "71876": "CVE-2014-5308" }, { "71875": "CVE-2014-3200" }, { "71874": "CVE-2014-7299" }, { "71873": "CVE-2014-7275" }, { "71872": "CVE-2014-7274" }, { "71871": "CVE-2014-7273" }, { "71870": "CVE-2014-7235" }, { "71869": "CVE-2014-7204" }, { "71868": "CVE-2014-6603" }, { "71867": "CVE-2014-6434" }, { "71866": "CVE-2014-6433" }, { "71865": "CVE-2014-5503" }, { "71864": "CVE-2014-5502" }, { "71863": "CVE-2014-5501" }, { "71862": "CVE-2014-3632" }, { "71861": "CVE-2014-6287" }, { "71860": "CVE-2014-4871" }, { "71859": "CVE-2014-4870" }, { "71858": "CVE-2014-4869" }, { "71857": "CVE-2014-4868" }, { "71856": "CVE-2014-4802" }, { "71855": "CVE-2014-0940" }, { "71854": "CVE-2014-6607" }, { "71853": "CVE-2014-6409" }, { "71852": "CVE-2014-6389" }, { "71851": "CVE-2014-4510" }, { "71850": "CVE-2014-2044" }, { "71849": "CVE-2014-1875" }, { "71848": "CVE-2014-1868" }, { "71847": "CVE-2014-1224" }, { "71846": "CVE-2014-0397" }, { "71845": "CVE-2013-1436" }, { "71844": "CVE-2014-7870" }, { "71843": "CVE-2014-7869" }, { "71842": "CVE-2014-6054" }, { "71841": "CVE-2014-5389" }, { "71840": "CVE-2014-3642" }, { "71839": "CVE-2014-3608" }, { "71838": "CVE-2014-3521" }, { "71837": "CVE-2014-0168" }, { "71836": "CVE-2014-0140" }, { "71835": "CVE-2014-0074" }, { "71834": "CVE-2013-6496" }, { "71833": "CVE-2014-2644" }, { "71832": "CVE-2014-7861" }, { "71831": "CVE-2014-2645" }, { "71830": "CVE-2014-2643" }, { "71829": "CVE-2014-6933" }, { "71828": "CVE-2014-6932" }, { "71827": "CVE-2014-6931" }, { "71826": "CVE-2014-6930" }, { "71825": "CVE-2014-6929" }, { "71824": "CVE-2014-6928" }, { "71823": "CVE-2014-6927" }, { "71822": "CVE-2014-6926" }, { "71821": "CVE-2014-6925" }, { "71820": "CVE-2014-6924" }, { "71819": "CVE-2014-6923" }, { "71818": "CVE-2014-6922" }, { "71817": "CVE-2014-6921" }, { "71816": "CVE-2014-6920" }, { "71815": "CVE-2014-6919" }, { "71814": "CVE-2014-6918" }, { "71813": "CVE-2014-6917" }, { "71812": "CVE-2014-6916" }, { "71811": "CVE-2014-6914" }, { "71810": "CVE-2014-6913" }, { "71809": "CVE-2014-6912" }, { "71808": "CVE-2014-6911" }, { "71807": "CVE-2014-6910" }, { "71806": "CVE-2014-6909" }, { "71805": "CVE-2014-6908" }, { "71804": "CVE-2014-6907" }, { "71803": "CVE-2014-6906" }, { "71802": "CVE-2014-5410" }, { "71801": "CVE-2014-0754" }, { "71800": "CVE-2014-6299" }, { "71799": "CVE-2014-6298" }, { "71798": "CVE-2014-6297" }, { "71797": "CVE-2014-6296" }, { "71796": "CVE-2014-6295" }, { "71795": "CVE-2014-6294" }, { "71794": "CVE-2014-6293" }, { "71793": "CVE-2014-6292" }, { "71792": "CVE-2014-6291" }, { "71791": "CVE-2014-6290" }, { "71790": "CVE-2014-6289" }, { "71789": "CVE-2014-6288" }, { "71788": "CVE-2014-3947" }, { "71787": "CVE-2014-6905" }, { "71786": "CVE-2014-6903" }, { "71785": "CVE-2014-6902" }, { "71784": "CVE-2014-6901" }, { "71783": "CVE-2014-6900" }, { "71782": "CVE-2014-6899" }, { "71781": "CVE-2014-6898" }, { "71780": "CVE-2014-6897" }, { "71779": "CVE-2014-6896" }, { "71778": "CVE-2014-6895" }, { "71777": "CVE-2014-6894" }, { "71776": "CVE-2014-6079" }, { "71775": "CVE-2014-4823" }, { "71774": "CVE-2014-4809" }, { "71773": "CVE-2014-7158" }, { "71772": "CVE-2014-7157" }, { "71771": "CVE-2014-7156" }, { "71770": "CVE-2014-7155" }, { "71769": "CVE-2014-7154" }, { "71768": "CVE-2014-7144" }, { "71767": "CVE-2014-6414" }, { "71766": "CVE-2014-6242" }, { "71765": "CVE-2014-3621" }, { "71764": "CVE-2014-6893" }, { "71763": "CVE-2014-6892" }, { "71762": "CVE-2014-6890" }, { "71761": "CVE-2014-6889" }, { "71760": "CVE-2014-6888" }, { "71759": "CVE-2014-6886" }, { "71758": "CVE-2014-6885" }, { "71757": "CVE-2014-6884" }, { "71756": "CVE-2014-6883" }, { "71755": "CVE-2014-6882" }, { "71754": "CVE-2014-6881" }, { "71753": "CVE-2014-6880" }, { "71752": "CVE-2014-6879" }, { "71751": "CVE-2014-6878" }, { "71750": "CVE-2014-6877" }, { "71749": "CVE-2014-6876" }, { "71748": "CVE-2014-6875" }, { "71747": "CVE-2014-6874" }, { "71746": "CVE-2014-6873" }, { "71745": "CVE-2014-6872" }, { "71744": "CVE-2014-6871" }, { "71743": "CVE-2014-6870" }, { "71742": "CVE-2014-6869" }, { "71741": "CVE-2014-6868" }, { "71740": "CVE-2014-6867" }, { "71739": "CVE-2014-6866" }, { "71738": "CVE-2014-6865" }, { "71737": "CVE-2014-6864" }, { "71736": "CVE-2014-6863" }, { "71735": "CVE-2014-6862" }, { "71734": "CVE-2014-6861" }, { "71733": "CVE-2014-6860" }, { "71732": "CVE-2014-6859" }, { "71731": "CVE-2014-6858" }, { "71730": "CVE-2014-6857" }, { "71729": "CVE-2014-6856" }, { "71728": "CVE-2014-4793" }, { "71727": "CVE-2014-4765" }, { "71726": "CVE-2014-3097" }, { "71725": "CVE-2014-3060" }, { "71724": "CVE-2014-3059" }, { "71723": "CVE-2014-2642" }, { "71722": "CVE-2014-2641" }, { "71721": "CVE-2014-2640" }, { "71720": "CVE-2012-0811" }, { "71719": "CVE-2011-4624" }, { "71718": "CVE-2003-1598" }, { "71717": "CVE-2014-6855" }, { "71716": "CVE-2014-6854" }, { "71715": "CVE-2014-6853" }, { "71714": "CVE-2014-6852" }, { "71713": "CVE-2014-6851" }, { "71712": "CVE-2014-6850" }, { "71711": "CVE-2014-6848" }, { "71710": "CVE-2014-6847" }, { "71709": "CVE-2014-6846" }, { "71708": "CVE-2014-6845" }, { "71707": "CVE-2014-6844" }, { "71706": "CVE-2014-6843" }, { "71705": "CVE-2014-6842" }, { "71704": "CVE-2014-6841" }, { "71703": "CVE-2014-6840" }, { "71702": "CVE-2014-6839" }, { "71701": "CVE-2014-6838" }, { "71700": "CVE-2014-6837" }, { "71699": "CVE-2014-7190" }, { "71698": "CVE-2014-6619" }, { "71697": "CVE-2014-6618" }, { "71696": "CVE-2014-6055" }, { "71695": "CVE-2014-6051" }, { "71694": "CVE-2014-4330" }, { "71693": "CVE-2014-6269" }, { "71692": "CVE-2014-5444" }, { "71691": "CVE-2014-3558" }, { "71690": "CVE-2014-0170" }, { "71689": "CVE-2012-6316" }, { "71688": "CVE-2012-5507" }, { "71687": "CVE-2012-5506" }, { "71686": "CVE-2012-5505" }, { "71685": "CVE-2012-5504" }, { "71684": "CVE-2012-5503" }, { "71683": "CVE-2012-5502" }, { "71682": "CVE-2012-5501" }, { "71681": "CVE-2012-5499" }, { "71680": "CVE-2012-5498" }, { "71679": "CVE-2012-5497" }, { "71678": "CVE-2012-5496" }, { "71677": "CVE-2012-5495" }, { "71676": "CVE-2012-5494" }, { "71675": "CVE-2012-5493" }, { "71674": "CVE-2012-5492" }, { "71673": "CVE-2012-5491" }, { "71672": "CVE-2012-5490" }, { "71671": "CVE-2012-5489" }, { "71670": "CVE-2012-5488" }, { "71669": "CVE-2012-5487" }, { "71668": "CVE-2012-5486" }, { "71667": "CVE-2014-6836" }, { "71666": "CVE-2014-6835" }, { "71665": "CVE-2014-6834" }, { "71664": "CVE-2014-6833" }, { "71663": "CVE-2014-6832" }, { "71662": "CVE-2014-6831" }, { "71661": "CVE-2014-6830" }, { "71660": "CVE-2014-6829" }, { "71659": "CVE-2014-6828" }, { "71658": "CVE-2014-6827" }, { "71657": "CVE-2014-6826" }, { "71656": "CVE-2014-6825" }, { "71655": "CVE-2014-6824" }, { "71654": "CVE-2014-6823" }, { "71653": "CVE-2014-6822" }, { "71652": "CVE-2014-6821" }, { "71651": "CVE-2014-6820" }, { "71650": "CVE-2014-6819" }, { "71649": "CVE-2014-6818" }, { "71648": "CVE-2014-6817" }, { "71647": "CVE-2014-6816" }, { "71646": "CVE-2014-6815" }, { "71645": "CVE-2014-6814" }, { "71644": "CVE-2014-6813" }, { "71643": "CVE-2014-6812" }, { "71642": "CVE-2014-6810" }, { "71641": "CVE-2014-6808" }, { "71640": "CVE-2014-6807" }, { "71639": "CVE-2014-6806" }, { "71638": "CVE-2014-6805" }, { "71637": "CVE-2013-3632" }, { "71636": "CVE-2013-3092" }, { "71635": "CVE-2013-3089" }, { "71634": "CVE-2013-3066" }, { "71633": "CVE-2013-2586" }, { "71632": "CVE-2013-2100" }, { "71631": "CVE-2013-1874" }, { "71630": "CVE-2012-6110" }, { "71629": "CVE-2012-6107" }, { "71628": "CVE-2012-5621" }, { "71627": "CVE-2012-5619" }, { "71626": "CVE-2014-6804" }, { "71625": "CVE-2014-6803" }, { "71624": "CVE-2014-6802" }, { "71623": "CVE-2014-6801" }, { "71622": "CVE-2014-6800" }, { "71621": "CVE-2014-6799" }, { "71620": "CVE-2014-6798" }, { "71619": "CVE-2014-6797" }, { "71618": "CVE-2014-6796" }, { "71617": "CVE-2014-6795" }, { "71616": "CVE-2014-6794" }, { "71615": "CVE-2014-6793" }, { "71614": "CVE-2014-6792" }, { "71613": "CVE-2014-6791" }, { "71612": "CVE-2014-6790" }, { "71611": "CVE-2014-6789" }, { "71610": "CVE-2014-6788" }, { "71609": "CVE-2014-6787" }, { "71608": "CVE-2014-6786" }, { "71607": "CVE-2014-6785" }, { "71606": "CVE-2014-6784" }, { "71605": "CVE-2014-6783" }, { "71604": "CVE-2014-6782" }, { "71603": "CVE-2014-6781" }, { "71602": "CVE-2014-6780" }, { "71601": "CVE-2014-6779" }, { "71600": "CVE-2014-6778" }, { "71599": "CVE-2014-6777" }, { "71598": "CVE-2014-6776" }, { "71597": "CVE-2014-6775" }, { "71596": "CVE-2014-6774" }, { "71595": "CVE-2014-6773" }, { "71594": "CVE-2014-6772" }, { "71593": "CVE-2014-2639" }, { "71592": "CVE-2014-7145" }, { "71591": "CVE-2014-6771" }, { "71590": "CVE-2014-6770" }, { "71589": "CVE-2014-6769" }, { "71588": "CVE-2014-6768" }, { "71587": "CVE-2014-6767" }, { "71586": "CVE-2014-6766" }, { "71585": "CVE-2014-6765" }, { "71584": "CVE-2014-6764" }, { "71583": "CVE-2014-6763" }, { "71582": "CVE-2014-6762" }, { "71581": "CVE-2014-6761" }, { "71580": "CVE-2014-6760" }, { "71579": "CVE-2014-6759" }, { "71578": "CVE-2014-6758" }, { "71577": "CVE-2014-6757" }, { "71576": "CVE-2014-6756" }, { "71575": "CVE-2014-6755" }, { "71574": "CVE-2014-6754" }, { "71573": "CVE-2014-6753" }, { "71572": "CVE-2014-6752" }, { "71571": "CVE-2014-6751" }, { "71570": "CVE-2014-6750" }, { "71569": "CVE-2014-6749" }, { "71568": "CVE-2014-6748" }, { "71567": "CVE-2014-5459" }, { "71566": "CVE-2014-3062" }, { "71565": "CVE-2014-6747" }, { "71564": "CVE-2014-6746" }, { "71563": "CVE-2014-6745" }, { "71562": "CVE-2014-6744" }, { "71561": "CVE-2014-6743" }, { "71560": "CVE-2014-6742" }, { "71559": "CVE-2014-6741" }, { "71558": "CVE-2014-6740" }, { "71557": "CVE-2014-6739" }, { "71556": "CVE-2014-6738" }, { "71555": "CVE-2014-6737" }, { "71554": "CVE-2014-6736" }, { "71553": "CVE-2014-6735" }, { "71552": "CVE-2014-6734" }, { "71551": "CVE-2014-7152" }, { "71550": "CVE-2014-6446" }, { "71549": "CVE-2014-6445" }, { "71548": "CVE-2014-4958" }, { "71547": "CVE-2014-6733" }, { "71546": "CVE-2014-6732" }, { "71545": "CVE-2014-6731" }, { "71544": "CVE-2014-6730" }, { "71543": "CVE-2014-6729" }, { "71542": "CVE-2014-6728" }, { "71541": "CVE-2014-6727" }, { "71540": "CVE-2014-6726" }, { "71539": "CVE-2014-6725" }, { "71538": "CVE-2014-6724" }, { "71537": "CVE-2014-6723" }, { "71536": "CVE-2014-6722" }, { "71535": "CVE-2014-6721" }, { "71534": "CVE-2014-6720" }, { "71533": "CVE-2014-6719" }, { "71532": "CVE-2014-5324" }, { "71531": "CVE-2014-5319" }, { "71530": "CVE-2014-5318" }, { "71529": "CVE-2014-5315" }, { "71528": "CVE-2014-7169" }, { "71527": "CVE-2014-6718" }, { "71526": "CVE-2014-6717" }, { "71525": "CVE-2014-6716" }, { "71524": "CVE-2014-6715" }, { "71523": "CVE-2014-6714" }, { "71522": "CVE-2014-6713" }, { "71521": "CVE-2014-6712" }, { "71520": "CVE-2014-6711" }, { "71519": "CVE-2014-6710" }, { "71518": "CVE-2014-6709" }, { "71517": "CVE-2014-6708" }, { "71516": "CVE-2014-6707" }, { "71515": "CVE-2014-6706" }, { "71514": "CVE-2014-6705" }, { "71513": "CVE-2014-6704" }, { "71512": "CVE-2014-6703" }, { "71511": "CVE-2014-6702" }, { "71510": "CVE-2014-6701" }, { "71509": "CVE-2014-6700" }, { "71508": "CVE-2014-6699" }, { "71507": "CVE-2014-6698" }, { "71506": "CVE-2014-6697" }, { "71505": "CVE-2014-6696" }, { "71504": "CVE-2014-6695" }, { "71503": "CVE-2014-6694" }, { "71502": "CVE-2014-6693" }, { "71501": "CVE-2014-5323" }, { "71500": "CVE-2014-3380" }, { "71499": "CVE-2014-4816" }, { "71498": "CVE-2014-4770" }, { "71497": "CVE-2014-4752" }, { "71496": "CVE-2014-6091" }, { "71495": "CVE-2014-3106" }, { "71494": "CVE-2014-3105" }, { "71493": "CVE-2014-3104" }, { "71492": "CVE-2014-3103" }, { "71491": "CVE-2014-3101" }, { "71490": "CVE-2014-3090" }, { "71489": "CVE-2014-5392" }, { "71488": "CVE-2014-6692" }, { "71487": "CVE-2014-6691" }, { "71486": "CVE-2014-6690" }, { "71485": "CVE-2014-6689" }, { "71484": "CVE-2014-6688" }, { "71483": "CVE-2014-6687" }, { "71482": "CVE-2014-6686" }, { "71481": "CVE-2014-6685" }, { "71480": "CVE-2014-6684" }, { "71479": "CVE-2014-6683" }, { "71478": "CVE-2014-6682" }, { "71477": "CVE-2014-6681" }, { "71476": "CVE-2014-6680" }, { "71475": "CVE-2014-6679" }, { "71474": "CVE-2014-6678" }, { "71473": "CVE-2014-6677" }, { "71472": "CVE-2014-6676" }, { "71471": "CVE-2014-6675" }, { "71470": "CVE-2014-6674" }, { "71469": "CVE-2014-6673" }, { "71468": "CVE-2014-6672" }, { "71467": "CVE-2014-6671" }, { "71466": "CVE-2014-6670" }, { "71465": "CVE-2014-6669" }, { "71464": "CVE-2014-6668" }, { "71463": "CVE-2014-6667" }, { "71462": "CVE-2014-6666" }, { "71461": "CVE-2014-6665" }, { "71460": "CVE-2014-6664" }, { "71459": "CVE-2014-6663" }, { "71458": "CVE-2014-6662" }, { "71457": "CVE-2014-6661" }, { "71456": "CVE-2014-6660" }, { "71455": "CVE-2014-6659" }, { "71454": "CVE-2014-6658" }, { "71453": "CVE-2014-6657" }, { "71452": "CVE-2014-6656" }, { "71451": "CVE-2014-6655" }, { "71450": "CVE-2014-6654" }, { "71449": "CVE-2014-6653" }, { "71448": "CVE-2014-6652" }, { "71447": "CVE-2014-6651" }, { "71446": "CVE-2014-6650" }, { "71445": "CVE-2014-6649" }, { "71444": "CVE-2014-6648" }, { "71443": "CVE-2014-6647" }, { "71442": "CVE-2014-6646" }, { "71441": "CVE-2014-3639" }, { "71440": "CVE-2014-3638" }, { "71439": "CVE-2014-3637" }, { "71438": "CVE-2014-3635" }, { "71437": "CVE-2014-3595" }, { "71436": "CVE-2014-0484" }, { "71435": "CVE-2012-5700" }, { "71434": "CVE-2014-7153" }, { "71433": "CVE-2014-6645" }, { "71432": "CVE-2014-6643" }, { "71431": "CVE-2014-6642" }, { "71430": "CVE-2014-6641" }, { "71429": "CVE-2014-6640" }, { "71428": "CVE-2014-6639" }, { "71427": "CVE-2014-6638" }, { "71426": "CVE-2014-6637" }, { "71425": "CVE-2014-6636" }, { "71424": "CVE-2014-6023" }, { "71423": "CVE-2014-6022" }, { "71422": "CVE-2014-6021" }, { "71421": "CVE-2014-6020" }, { "71420": "CVE-2014-6019" }, { "71419": "CVE-2014-6018" }, { "71418": "CVE-2014-6017" }, { "71417": "CVE-2014-6016" }, { "71416": "CVE-2014-6015" }, { "71415": "CVE-2014-6014" }, { "71414": "CVE-2014-6013" }, { "71413": "CVE-2014-6012" }, { "71412": "CVE-2014-6011" }, { "71411": "CVE-2014-6010" }, { "71410": "CVE-2014-6009" }, { "71409": "CVE-2014-6008" }, { "71408": "CVE-2014-6007" }, { "71407": "CVE-2014-6006" }, { "71406": "CVE-2014-6005" }, { "71405": "CVE-2014-6004" }, { "71404": "CVE-2014-6003" }, { "71403": "CVE-2014-6002" }, { "71402": "CVE-2014-6001" }, { "71401": "CVE-2014-6000" }, { "71400": "CVE-2014-5999" }, { "71399": "CVE-2014-5998" }, { "71398": "CVE-2014-5997" }, { "71397": "CVE-2014-5996" }, { "71396": "CVE-2014-5995" }, { "71395": "CVE-2014-5994" }, { "71394": "CVE-2014-5993" }, { "71393": "CVE-2014-5992" }, { "71392": "CVE-2014-5991" }, { "71391": "CVE-2014-5984" }, { "71390": "CVE-2014-5983" }, { "71389": "CVE-2014-5982" }, { "71388": "CVE-2014-5971" }, { "71387": "CVE-2014-5809" }, { "71386": "CVE-2014-5665" }, { "71385": "CVE-2014-2942" }, { "71384": "CVE-2014-6602" }, { "71383": "CVE-2014-5322" }, { "71382": "CVE-2014-5321" }, { "71381": "CVE-2014-5320" }, { "71380": "CVE-2014-5316" }, { "71379": "CVE-2014-5990" }, { "71378": "CVE-2014-5989" }, { "71377": "CVE-2014-5988" }, { "71376": "CVE-2014-5987" }, { "71375": "CVE-2014-5986" }, { "71374": "CVE-2014-5985" }, { "71373": "CVE-2014-5981" }, { "71372": "CVE-2014-5980" }, { "71371": "CVE-2014-5979" }, { "71370": "CVE-2014-5978" }, { "71369": "CVE-2014-5977" }, { "71368": "CVE-2014-5976" }, { "71367": "CVE-2014-5975" }, { "71366": "CVE-2014-5974" }, { "71365": "CVE-2014-5973" }, { "71364": "CVE-2014-5972" }, { "71363": "CVE-2014-0992" }, { "71362": "CVE-2014-0991" }, { "71361": "CVE-2014-0990" }, { "71360": "CVE-2014-0989" }, { "71359": "CVE-2014-0988" }, { "71358": "CVE-2014-0987" }, { "71357": "CVE-2014-0986" }, { "71356": "CVE-2014-0985" }, { "71355": "CVE-2014-3614" }, { "71354": "CVE-2012-6659" }, { "71353": "CVE-2012-2588" }, { "71352": "CVE-2014-5970" }, { "71351": "CVE-2014-5969" }, { "71350": "CVE-2014-5968" }, { "71349": "CVE-2014-5967" }, { "71348": "CVE-2014-5966" }, { "71347": "CVE-2014-5965" }, { "71346": "CVE-2014-5964" }, { "71345": "CVE-2014-5963" }, { "71344": "CVE-2014-5962" }, { "71343": "CVE-2014-5961" }, { "71342": "CVE-2014-5960" }, { "71341": "CVE-2014-5959" }, { "71340": "CVE-2014-5958" }, { "71339": "CVE-2014-4424" }, { "71338": "CVE-2014-4406" }, { "71337": "CVE-2006-1318" }, { "71336": "CVE-2014-5957" }, { "71335": "CVE-2014-5956" }, { "71334": "CVE-2014-5955" }, { "71333": "CVE-2014-5954" }, { "71332": "CVE-2014-5953" }, { "71331": "CVE-2014-5952" }, { "71330": "CVE-2014-5951" }, { "71329": "CVE-2014-5950" }, { "71328": "CVE-2014-5949" }, { "71327": "CVE-2014-5948" }, { "71326": "CVE-2014-5947" }, { "71325": "CVE-2014-5946" }, { "71324": "CVE-2014-5945" }, { "71323": "CVE-2014-5944" }, { "71322": "CVE-2014-5943" }, { "71321": "CVE-2014-5942" }, { "71320": "CVE-2014-5941" }, { "71319": "CVE-2014-5940" }, { "71318": "CVE-2014-5939" }, { "71317": "CVE-2014-5938" }, { "71316": "CVE-2014-5937" }, { "71315": "CVE-2014-5936" }, { "71314": "CVE-2014-5935" }, { "71313": "CVE-2014-5934" }, { "71312": "CVE-2014-5933" }, { "71311": "CVE-2014-5932" }, { "71310": "CVE-2014-5931" }, { "71309": "CVE-2014-5930" }, { "71308": "CVE-2014-5929" }, { "71307": "CVE-2014-5928" }, { "71306": "CVE-2014-5927" }, { "71305": "CVE-2014-5926" }, { "71304": "CVE-2014-5925" }, { "71303": "CVE-2014-5924" }, { "71302": "CVE-2014-5923" }, { "71301": "CVE-2014-5922" }, { "71300": "CVE-2014-5921" }, { "71299": "CVE-2014-5920" }, { "71298": "CVE-2014-5919" }, { "71297": "CVE-2014-5413" }, { "71296": "CVE-2014-5412" }, { "71295": "CVE-2014-5411" }, { "71294": "CVE-2014-5317" }, { "71293": "CVE-2014-4826" }, { "71292": "CVE-2014-4824" }, { "71291": "CVE-2014-4820" }, { "71290": "CVE-2014-4819" }, { "71289": "CVE-2014-2886" }, { "71288": "CVE-2012-6658" }, { "71287": "CVE-2012-2956" }, { "71286": "CVE-2014-5235" }, { "71285": "CVE-2014-5234" }, { "71284": "CVE-2012-2583" }, { "71283": "CVE-2012-1507" }, { "71282": "CVE-2012-1506" }, { "71281": "CVE-2012-1417" }, { "71280": "CVE-2012-1032" }, { "71279": "CVE-2014-5918" }, { "71278": "CVE-2014-5917" }, { "71277": "CVE-2014-5916" }, { "71276": "CVE-2014-5915" }, { "71275": "CVE-2014-5914" }, { "71274": "CVE-2014-5913" }, { "71273": "CVE-2014-5912" }, { "71272": "CVE-2014-5911" }, { "71271": "CVE-2014-5910" }, { "71270": "CVE-2014-5909" }, { "71269": "CVE-2014-5908" }, { "71268": "CVE-2014-5907" }, { "71267": "CVE-2014-5906" }, { "71266": "CVE-2014-4622" }, { "71265": "CVE-2014-4621" }, { "71264": "CVE-2014-6392" }, { "71263": "CVE-2014-5905" }, { "71262": "CVE-2014-5904" }, { "71261": "CVE-2014-5903" }, { "71260": "CVE-2014-5902" }, { "71259": "CVE-2014-5901" }, { "71258": "CVE-2014-5900" }, { "71257": "CVE-2014-5899" }, { "71256": "CVE-2014-5898" }, { "71255": "CVE-2014-5897" }, { "71254": "CVE-2014-5896" }, { "71253": "CVE-2014-5895" }, { "71252": "CVE-2014-5894" }, { "71251": "CVE-2014-5893" }, { "71250": "CVE-2014-5892" }, { "71249": "CVE-2014-5891" }, { "71248": "CVE-2014-5890" }, { "71247": "CVE-2014-5889" }, { "71246": "CVE-2014-5407" }, { "71245": "CVE-2014-4763" }, { "71244": "CVE-2014-3617" }, { "71243": "CVE-2014-3077" }, { "71242": "CVE-2014-2377" }, { "71241": "CVE-2014-2376" }, { "71240": "CVE-2014-2375" }, { "71239": "CVE-2014-5888" }, { "71238": "CVE-2014-5887" }, { "71237": "CVE-2014-5886" }, { "71236": "CVE-2014-5885" }, { "71235": "CVE-2014-5884" }, { "71234": "CVE-2014-5883" }, { "71233": "CVE-2014-5441" }, { "71232": "CVE-2014-5440" }, { "71231": "CVE-2014-5259" }, { "71230": "CVE-2014-4735" }, { "71229": "CVE-2014-2009" }, { "71228": "CVE-2014-2008" }, { "71227": "CVE-2012-1556" }, { "71226": "CVE-2014-4811" }, { "71225": "CVE-2014-4792" }, { "71224": "CVE-2014-4762" }, { "71223": "CVE-2014-3363" }, { "71222": "CVE-2014-3362" }, { "71221": "CVE-2014-3092" }, { "71220": "CVE-2014-3985" }, { "71219": "CVE-2014-3740" }, { "71218": "CVE-2014-5882" }, { "71217": "CVE-2014-5881" }, { "71216": "CVE-2014-5879" }, { "71215": "CVE-2014-6043" }, { "71214": "CVE-2014-5460" }, { "71213": "CVE-2014-5393" }, { "71212": "CVE-2014-5391" }, { "71211": "CVE-2014-5129" }, { "71210": "CVE-2014-6241" }, { "71209": "CVE-2014-6240" }, { "71208": "CVE-2014-6239" }, { "71207": "CVE-2014-6238" }, { "71206": "CVE-2014-6237" }, { "71205": "CVE-2014-6236" }, { "71204": "CVE-2014-6235" }, { "71203": "CVE-2014-6234" }, { "71202": "CVE-2014-6233" }, { "71201": "CVE-2014-6232" }, { "71200": "CVE-2014-6231" }, { "71199": "CVE-2014-6070" }, { "71198": "CVE-2014-5519" }, { "71197": "CVE-2014-2223" }, { "71196": "CVE-2012-4240" }, { "71195": "CVE-2012-0984" }, { "71194": "CVE-2011-4887" }, { "71193": "CVE-2014-5878" }, { "71192": "CVE-2014-5877" }, { "71191": "CVE-2014-5876" }, { "71190": "CVE-2014-5875" }, { "71189": "CVE-2014-5874" }, { "71188": "CVE-2014-5873" }, { "71187": "CVE-2014-5872" }, { "71186": "CVE-2014-5871" }, { "71185": "CVE-2014-5870" }, { "71184": "CVE-2014-5869" }, { "71183": "CVE-2014-5868" }, { "71182": "CVE-2014-5867" }, { "71181": "CVE-2014-5866" }, { "71180": "CVE-2014-5865" }, { "71179": "CVE-2014-5864" }, { "71178": "CVE-2014-5863" }, { "71177": "CVE-2014-2624" }, { "71176": "CVE-2014-4865" }, { "71175": "CVE-2014-6074" }, { "71174": "CVE-2014-5862" }, { "71173": "CVE-2014-5861" }, { "71172": "CVE-2014-5860" }, { "71171": "CVE-2014-5859" }, { "71170": "CVE-2014-5858" }, { "71169": "CVE-2014-5857" }, { "71168": "CVE-2014-5313" }, { "71167": "CVE-2014-4789" }, { "71166": "CVE-2014-4788" }, { "71165": "CVE-2014-4787" }, { "71164": "CVE-2014-4786" }, { "71163": "CVE-2014-4785" }, { "71162": "CVE-2014-4784" }, { "71161": "CVE-2014-4783" }, { "71160": "CVE-2014-4756" }, { "71159": "CVE-2014-3348" }, { "71158": "CVE-2014-3079" }, { "71157": "CVE-2014-3037" }, { "71156": "CVE-2014-0909" }, { "71155": "CVE-2014-6025" }, { "71154": "CVE-2014-5856" }, { "71153": "CVE-2014-5855" }, { "71152": "CVE-2014-5854" }, { "71151": "CVE-2014-5853" }, { "71150": "CVE-2014-5852" }, { "71149": "CVE-2014-5851" }, { "71148": "CVE-2014-5850" }, { "71147": "CVE-2014-5849" }, { "71146": "CVE-2014-5848" }, { "71145": "CVE-2014-5847" }, { "71144": "CVE-2014-5846" }, { "71143": "CVE-2014-5845" }, { "71142": "CVE-2014-5844" }, { "71141": "CVE-2014-5843" }, { "71140": "CVE-2014-5842" }, { "71139": "CVE-2014-5841" }, { "71138": "CVE-2014-5840" }, { "71137": "CVE-2014-5839" }, { "71136": "CVE-2014-5838" }, { "71135": "CVE-2014-5837" }, { "71134": "CVE-2014-5836" }, { "71133": "CVE-2014-5835" }, { "71132": "CVE-2014-5834" }, { "71131": "CVE-2014-5833" }, { "71130": "CVE-2014-5832" }, { "71129": "CVE-2014-5831" }, { "71128": "CVE-2014-5830" }, { "71127": "CVE-2014-5829" }, { "71126": "CVE-2014-5828" }, { "71125": "CVE-2014-5827" }, { "71124": "CVE-2014-5826" }, { "71123": "CVE-2014-5825" }, { "71122": "CVE-2014-5824" }, { "71121": "CVE-2014-5823" }, { "71120": "CVE-2014-5822" }, { "71119": "CVE-2014-5821" }, { "71118": "CVE-2014-5820" }, { "71117": "CVE-2014-5819" }, { "71116": "CVE-2014-5818" }, { "71115": "CVE-2014-5817" }, { "71114": "CVE-2014-5816" }, { "71113": "CVE-2014-5815" }, { "71112": "CVE-2014-5813" }, { "71111": "CVE-2014-5812" }, { "71110": "CVE-2014-5811" }, { "71109": "CVE-2014-5810" }, { "71108": "CVE-2014-5808" }, { "71107": "CVE-2014-5807" }, { "71106": "CVE-2014-5806" }, { "71105": "CVE-2014-5805" }, { "71104": "CVE-2014-5804" }, { "71103": "CVE-2014-5803" }, { "71102": "CVE-2014-5802" }, { "71101": "CVE-2014-5801" }, { "71100": "CVE-2014-5800" }, { "71099": "CVE-2014-5799" }, { "71098": "CVE-2014-5798" }, { "71097": "CVE-2014-5797" }, { "71096": "CVE-2014-5796" }, { "71095": "CVE-2014-5794" }, { "71094": "CVE-2014-5793" }, { "71093": "CVE-2014-5792" }, { "71092": "CVE-2014-5791" }, { "71091": "CVE-2014-5790" }, { "71090": "CVE-2014-5789" }, { "71089": "CVE-2014-5788" }, { "71088": "CVE-2014-5787" }, { "71087": "CVE-2014-5786" }, { "71086": "CVE-2014-5785" }, { "71085": "CVE-2014-5784" }, { "71084": "CVE-2014-5783" }, { "71083": "CVE-2014-5782" }, { "71082": "CVE-2014-5781" }, { "71081": "CVE-2014-5780" }, { "71080": "CVE-2014-5779" }, { "71079": "CVE-2014-5778" }, { "71078": "CVE-2014-5777" }, { "71077": "CVE-2014-5776" }, { "71076": "CVE-2014-5775" }, { "71075": "CVE-2014-5774" }, { "71074": "CVE-2014-5773" }, { "71073": "CVE-2014-5772" }, { "71072": "CVE-2014-5771" }, { "71071": "CVE-2014-5770" }, { "71070": "CVE-2014-5769" }, { "71069": "CVE-2014-5768" }, { "71068": "CVE-2014-5767" }, { "71067": "CVE-2014-5766" }, { "71066": "CVE-2014-5765" }, { "71065": "CVE-2014-5764" }, { "71064": "CVE-2014-5763" }, { "71063": "CVE-2014-5762" }, { "71062": "CVE-2014-5761" }, { "71061": "CVE-2014-5760" }, { "71060": "CVE-2014-5759" }, { "71059": "CVE-2014-5758" }, { "71058": "CVE-2014-5757" }, { "71057": "CVE-2014-5756" }, { "71056": "CVE-2014-5755" }, { "71055": "CVE-2014-5754" }, { "71054": "CVE-2014-5753" }, { "71053": "CVE-2014-5752" }, { "71052": "CVE-2014-5751" }, { "71051": "CVE-2014-5750" }, { "71050": "CVE-2014-5749" }, { "71049": "CVE-2014-5748" }, { "71048": "CVE-2014-5747" }, { "71047": "CVE-2014-5746" }, { "71046": "CVE-2014-5745" }, { "71045": "CVE-2014-5744" }, { "71044": "CVE-2014-5743" }, { "71043": "CVE-2014-5742" }, { "71042": "CVE-2014-5741" }, { "71041": "CVE-2014-5740" }, { "71040": "CVE-2014-5739" }, { "71039": "CVE-2014-5738" }, { "71038": "CVE-2014-5737" }, { "71037": "CVE-2014-5736" }, { "71036": "CVE-2014-5735" }, { "71035": "CVE-2014-5734" }, { "71034": "CVE-2014-5733" }, { "71033": "CVE-2014-5732" }, { "71032": "CVE-2014-5731" }, { "71031": "CVE-2014-5730" }, { "71030": "CVE-2014-5729" }, { "71029": "CVE-2014-5728" }, { "71028": "CVE-2014-5727" }, { "71027": "CVE-2014-5726" }, { "71026": "CVE-2014-5725" }, { "71025": "CVE-2014-5724" }, { "71024": "CVE-2014-5723" }, { "71023": "CVE-2014-5722" }, { "71022": "CVE-2014-5721" }, { "71021": "CVE-2014-5720" }, { "71020": "CVE-2014-5719" }, { "71019": "CVE-2014-5717" }, { "71018": "CVE-2014-5716" }, { "71017": "CVE-2014-5715" }, { "71016": "CVE-2014-5714" }, { "71015": "CVE-2014-5713" }, { "71014": "CVE-2014-5712" }, { "71013": "CVE-2014-5711" }, { "71012": "CVE-2014-5710" }, { "71011": "CVE-2014-5709" }, { "71010": "CVE-2014-5708" }, { "71009": "CVE-2014-5707" }, { "71008": "CVE-2014-5706" }, { "71007": "CVE-2014-5705" }, { "71006": "CVE-2014-5704" }, { "71005": "CVE-2014-5703" }, { "71004": "CVE-2014-5702" }, { "71003": "CVE-2014-5701" }, { "71002": "CVE-2014-5700" }, { "71001": "CVE-2014-5699" }, { "71000": "CVE-2014-5698" }, { "70999": "CVE-2014-5697" }, { "70998": "CVE-2014-5696" }, { "70997": "CVE-2014-5695" }, { "70996": "CVE-2014-5694" }, { "70995": "CVE-2014-5693" }, { "70994": "CVE-2014-5692" }, { "70993": "CVE-2014-6024" }, { "70992": "CVE-2014-5691" }, { "70991": "CVE-2014-5690" }, { "70990": "CVE-2014-5689" }, { "70989": "CVE-2014-5688" }, { "70988": "CVE-2014-5687" }, { "70987": "CVE-2014-5686" }, { "70986": "CVE-2014-5685" }, { "70985": "CVE-2014-5684" }, { "70984": "CVE-2014-5683" }, { "70983": "CVE-2014-5682" }, { "70982": "CVE-2014-5681" }, { "70981": "CVE-2014-5680" }, { "70980": "CVE-2014-5679" }, { "70979": "CVE-2014-5678" }, { "70978": "CVE-2014-5677" }, { "70977": "CVE-2014-5676" }, { "70976": "CVE-2014-5675" }, { "70975": "CVE-2014-5674" }, { "70974": "CVE-2014-5673" }, { "70973": "CVE-2014-5672" }, { "70972": "CVE-2014-5671" }, { "70971": "CVE-2014-5670" }, { "70970": "CVE-2014-5669" }, { "70969": "CVE-2014-5668" }, { "70968": "CVE-2014-5667" }, { "70967": "CVE-2014-5666" }, { "70966": "CVE-2014-5664" }, { "70965": "CVE-2014-5663" }, { "70964": "CVE-2014-5662" }, { "70963": "CVE-2014-5661" }, { "70962": "CVE-2014-5660" }, { "70961": "CVE-2014-5659" }, { "70960": "CVE-2014-5658" }, { "70959": "CVE-2014-5657" }, { "70958": "CVE-2014-5656" }, { "70957": "CVE-2014-5655" }, { "70956": "CVE-2014-5653" }, { "70955": "CVE-2014-5652" }, { "70954": "CVE-2014-5651" }, { "70953": "CVE-2014-5650" }, { "70952": "CVE-2014-5649" }, { "70951": "CVE-2014-5648" }, { "70950": "CVE-2014-5647" }, { "70949": "CVE-2014-5646" }, { "70948": "CVE-2014-5645" }, { "70947": "CVE-2014-5644" }, { "70946": "CVE-2014-5643" }, { "70945": "CVE-2014-5642" }, { "70944": "CVE-2014-5641" }, { "70943": "CVE-2014-5640" }, { "70942": "CVE-2014-5639" }, { "70941": "CVE-2014-5638" }, { "70940": "CVE-2014-5637" }, { "70939": "CVE-2014-5636" }, { "70938": "CVE-2014-5635" }, { "70937": "CVE-2014-5634" }, { "70936": "CVE-2014-5633" }, { "70935": "CVE-2014-5632" }, { "70934": "CVE-2014-5631" }, { "70933": "CVE-2014-5630" }, { "70932": "CVE-2014-5629" }, { "70931": "CVE-2014-5628" }, { "70930": "CVE-2014-5627" }, { "70929": "CVE-2014-5626" }, { "70928": "CVE-2014-5625" }, { "70927": "CVE-2014-5624" }, { "70926": "CVE-2014-5623" }, { "70925": "CVE-2014-5622" }, { "70924": "CVE-2014-5621" }, { "70923": "CVE-2014-5620" }, { "70922": "CVE-2014-5618" }, { "70921": "CVE-2014-5617" }, { "70920": "CVE-2014-5616" }, { "70919": "CVE-2014-5615" }, { "70918": "CVE-2014-5614" }, { "70917": "CVE-2014-5613" }, { "70916": "CVE-2014-5612" }, { "70915": "CVE-2014-5611" }, { "70914": "CVE-2014-5610" }, { "70913": "CVE-2014-5609" }, { "70912": "CVE-2014-5608" }, { "70911": "CVE-2014-5607" }, { "70910": "CVE-2014-5606" }, { "70909": "CVE-2014-5605" }, { "70908": "CVE-2014-5604" }, { "70907": "CVE-2014-5603" }, { "70906": "CVE-2014-5602" }, { "70905": "CVE-2014-5601" }, { "70904": "CVE-2014-5600" }, { "70903": "CVE-2014-5599" }, { "70902": "CVE-2014-5598" }, { "70901": "CVE-2014-5597" }, { "70900": "CVE-2014-5596" }, { "70899": "CVE-2014-5595" }, { "70898": "CVE-2014-5594" }, { "70897": "CVE-2014-5593" }, { "70896": "CVE-2014-5592" }, { "70895": "CVE-2014-5591" }, { "70894": "CVE-2014-5590" }, { "70893": "CVE-2014-5589" }, { "70892": "CVE-2014-5588" }, { "70891": "CVE-2014-5587" }, { "70890": "CVE-2014-5586" }, { "70889": "CVE-2014-5585" }, { "70888": "CVE-2014-5584" }, { "70887": "CVE-2014-5583" }, { "70886": "CVE-2014-5582" }, { "70885": "CVE-2014-5581" }, { "70884": "CVE-2014-5580" }, { "70883": "CVE-2014-5579" }, { "70882": "CVE-2014-5578" }, { "70881": "CVE-2014-5577" }, { "70880": "CVE-2014-5576" }, { "70879": "CVE-2014-5574" }, { "70878": "CVE-2014-5573" }, { "70877": "CVE-2014-5572" }, { "70876": "CVE-2014-5571" }, { "70875": "CVE-2014-5570" }, { "70874": "CVE-2014-5569" }, { "70873": "CVE-2014-5568" }, { "70872": "CVE-2014-5567" }, { "70871": "CVE-2014-5566" }, { "70870": "CVE-2014-5565" }, { "70869": "CVE-2014-5564" }, { "70868": "CVE-2014-5563" }, { "70867": "CVE-2014-5562" }, { "70866": "CVE-2014-5561" }, { "70865": "CVE-2014-5560" }, { "70864": "CVE-2014-5559" }, { "70863": "CVE-2014-5558" }, { "70862": "CVE-2014-5557" }, { "70861": "CVE-2014-5556" }, { "70860": "CVE-2014-5555" }, { "70859": "CVE-2014-5554" }, { "70858": "CVE-2014-5553" }, { "70857": "CVE-2014-5552" }, { "70856": "CVE-2014-5551" }, { "70855": "CVE-2014-5550" }, { "70854": "CVE-2014-5549" }, { "70853": "CVE-2014-5548" }, { "70852": "CVE-2014-5547" }, { "70851": "CVE-2014-5546" }, { "70850": "CVE-2014-5545" }, { "70849": "CVE-2014-5544" }, { "70848": "CVE-2014-5543" }, { "70847": "CVE-2014-5542" }, { "70846": "CVE-2014-5541" }, { "70845": "CVE-2014-5540" }, { "70844": "CVE-2014-5539" }, { "70843": "CVE-2014-5538" }, { "70842": "CVE-2014-5537" }, { "70841": "CVE-2014-5536" }, { "70840": "CVE-2014-5535" }, { "70839": "CVE-2014-5534" }, { "70838": "CVE-2014-5532" }, { "70837": "CVE-2014-5531" }, { "70836": "CVE-2014-5529" }, { "70835": "CVE-2014-5528" }, { "70834": "CVE-2014-5527" }, { "70833": "CVE-2014-5526" }, { "70832": "CVE-2014-5525" }, { "70831": "CVE-2014-5524" }, { "70830": "CVE-2014-5464" }, { "70829": "CVE-2014-0153" }, { "70828": "CVE-2014-0152" }, { "70827": "CVE-2014-4863" }, { "70826": "CVE-2014-4862" }, { "70825": "CVE-2014-3910" }, { "70824": "CVE-2014-3909" }, { "70823": "CVE-2014-2379" }, { "70822": "CVE-2014-2378" }, { "70821": "CVE-2014-0877" }, { "70820": "CVE-2014-6029" }, { "70819": "CVE-2014-6028" }, { "70818": "CVE-2014-5508" }, { "70817": "CVE-2014-5036" }, { "70816": "CVE-2014-6060" }, { "70815": "CVE-2014-5506" }, { "70814": "CVE-2014-5505" }, { "70813": "CVE-2014-5504" }, { "70812": "CVE-2014-5461" }, { "70811": "CVE-2014-5377" }, { "70810": "CVE-2014-5269" }, { "70809": "CVE-2014-3574" }, { "70808": "CVE-2014-3529" }, { "70807": "CVE-2014-2685" }, { "70806": "CVE-2012-6153" }, { "70805": "CVE-2012-4768" }, { "70804": "CVE-2012-4234" }, { "70803": "CVE-2014-5285" }, { "70802": "CVE-2014-4759" }, { "70801": "CVE-2014-4758" }, { "70800": "CVE-2014-3095" }, { "70799": "CVE-2014-3094" }, { "70798": "CVE-2014-3075" }, { "70797": "CVE-2014-5465" }, { "70796": "CVE-2012-4226" }, { "70795": "CVE-2014-5521" }, { "70794": "CVE-2014-5340" }, { "70793": "CVE-2014-5339" }, { "70792": "CVE-2014-5137" }, { "70791": "CVE-2014-5136" }, { "70790": "CVE-2014-0485" }, { "70789": "CVE-2014-5452" }, { "70788": "CVE-2014-5076" }, { "70787": "CVE-2014-3862" }, { "70786": "CVE-2014-3861" }, { "70785": "CVE-2014-5471" }, { "70784": "CVE-2013-6124" }, { "70783": "CVE-2013-2599" }, { "70782": "CVE-2013-2598" }, { "70781": "CVE-2013-2597" }, { "70780": "CVE-2013-2595" }, { "70779": "CVE-2014-3352" }, { "70778": "CVE-2014-5247" }, { "70777": "CVE-2014-5073" }, { "70776": "CVE-2010-5110" }, { "70775": "CVE-2014-5337" }, { "70774": "CVE-2014-5128" }, { "70773": "CVE-2014-5127" }, { "70772": "CVE-2014-4930" }, { "70771": "CVE-2014-2593" }, { "70770": "CVE-2012-1503" }, { "70769": "CVE-2014-4806" }, { "70768": "CVE-2014-3351" }, { "70767": "CVE-2014-3350" }, { "70766": "CVE-2014-3349" }, { "70765": "CVE-2014-3346" }, { "70764": "CVE-2014-3093" }, { "70763": "CVE-2014-3084" }, { "70762": "CVE-2014-3024" }, { "70761": "CVE-2014-0897" }, { "70760": "CVE-2014-0888" }, { "70759": "CVE-2014-3345" }, { "70758": "CVE-2014-5399" }, { "70757": "CVE-2014-5398" }, { "70756": "CVE-2014-5397" }, { "70755": "CVE-2014-4619" }, { "70754": "CVE-2014-3344" }, { "70753": "CVE-2014-2381" }, { "70752": "CVE-2014-2380" }, { "70751": "CVE-2014-0762" }, { "70750": "CVE-2014-0761" }, { "70749": "CVE-2014-3596" }, { "70748": "CVE-2014-5336" }, { "70747": "CVE-2014-5263" }, { "70746": "CVE-2014-5035" }, { "70745": "CVE-2014-3907" }, { "70744": "CVE-2014-3061" }, { "70743": "CVE-2014-3041" }, { "70742": "CVE-2014-3035" }, { "70741": "CVE-2014-3034" }, { "70740": "CVE-2014-2528" }, { "70739": "CVE-2014-2527" }, { "70738": "CVE-2014-4790" }, { "70737": "CVE-2014-3040" }, { "70736": "CVE-2014-3033" }, { "70735": "CVE-2013-6335" }, { "70734": "CVE-2014-5458" }, { "70733": "CVE-2014-5457" }, { "70732": "CVE-2014-5456" }, { "70731": "CVE-2014-5455" }, { "70730": "CVE-2014-5454" }, { "70729": "CVE-2014-5453" }, { "70728": "CVE-2014-5335" }, { "70727": "CVE-2014-5356" }, { "70726": "CVE-2014-5253" }, { "70725": "CVE-2014-5252" }, { "70724": "CVE-2014-5251" }, { "70723": "CVE-2014-3589" }, { "70722": "CVE-2014-4325" }, { "70721": "CVE-2014-0974" }, { "70720": "CVE-2014-0973" }, { "70719": "CVE-2014-2634" }, { "70718": "CVE-2014-2633" }, { "70717": "CVE-2014-2632" }, { "70716": "CVE-2013-6222" }, { "70715": "CVE-2014-5243" }, { "70714": "CVE-2014-5242" }, { "70713": "CVE-2014-3563" }, { "70712": "CVE-2014-5396" }, { "70711": "CVE-2014-5368" }, { "70710": "CVE-2014-5338" }, { "70709": "CVE-2014-5262" }, { "70708": "CVE-2014-5261" }, { "70707": "CVE-2014-5246" }, { "70706": "CVE-2014-5122" }, { "70705": "CVE-2014-5121" }, { "70704": "CVE-2014-5097" }, { "70703": "CVE-2014-4197" }, { "70702": "CVE-2014-3594" }, { "70701": "CVE-2014-3525" }, { "70700": "CVE-2014-0232" }, { "70699": "CVE-2014-4767" }, { "70698": "CVE-2014-4764" }, { "70697": "CVE-2014-3089" }, { "70696": "CVE-2014-3083" }, { "70695": "CVE-2014-3070" }, { "70694": "CVE-2014-3022" }, { "70693": "CVE-2014-0965" }, { "70692": "CVE-2014-5385" }, { "70691": "CVE-2010-5303" }, { "70690": "CVE-2010-5302" }, { "70689": "CVE-2009-5142" }, { "70688": "CVE-2014-5384" }, { "70687": "CVE-2014-5383" }, { "70686": "CVE-2014-5210" }, { "70685": "CVE-2014-5159" }, { "70684": "CVE-2014-5158" }, { "70683": "CVE-2014-3562" }, { "70682": "CVE-2014-5382" }, { "70681": "CVE-2014-4929" }, { "70680": "CVE-2014-2524" }, { "70679": "CVE-2014-4750" }, { "70678": "CVE-2014-4749" }, { "70677": "CVE-2014-4618" }, { "70676": "CVE-2014-2521" }, { "70675": "CVE-2014-2520" }, { "70674": "CVE-2014-2518" }, { "70673": "CVE-2014-2515" }, { "70672": "CVE-2014-2511" }, { "70671": "CVE-2014-5350" }, { "70670": "CVE-2014-5349" }, { "70669": "CVE-2014-5348" }, { "70668": "CVE-2014-5347" }, { "70667": "CVE-2014-5346" }, { "70666": "CVE-2014-5345" }, { "70665": "CVE-2014-5344" }, { "70664": "CVE-2014-5343" }, { "70663": "CVE-2014-5033" }, { "70662": "CVE-2014-4615" }, { "70661": "CVE-2014-3528" }, { "70660": "CVE-2014-3522" }, { "70659": "CVE-2014-3504" }, { "70658": "CVE-2014-3490" }, { "70657": "CVE-2014-3472" }, { "70656": "CVE-2014-3906" }, { "70655": "CVE-2014-3903" }, { "70654": "CVE-2014-5240" }, { "70653": "CVE-2014-1469" }, { "70652": "CVE-2014-5074" }, { "70651": "CVE-2014-4775" }, { "70650": "CVE-2014-3087" }, { "70649": "CVE-2014-3085" }, { "70648": "CVE-2014-3081" }, { "70647": "CVE-2014-3080" }, { "70646": "CVE-2014-3063" }, { "70645": "CVE-2014-0969" }, { "70644": "CVE-2014-0966" }, { "70643": "CVE-2014-0905" }, { "70642": "CVE-2014-0876" }, { "70641": "CVE-2014-0327" }, { "70640": "CVE-2014-0326" }, { "70639": "CVE-2014-3905" }, { "70638": "CVE-2014-3904" }, { "70637": "CVE-2014-3900" }, { "70636": "CVE-2014-0609" }, { "70635": "CVE-2014-5260" }, { "70634": "CVE-2014-0852" }, { "70633": "CVE-2013-7144" }, { "70632": "CVE-2014-3902" }, { "70631": "CVE-2014-2964" }, { "70630": "CVE-2014-2941" }, { "70629": "CVE-2014-2940" }, { "70628": "CVE-2014-0328" }, { "70627": "CVE-2013-7180" }, { "70626": "CVE-2014-5250" }, { "70625": "CVE-2014-5249" }, { "70624": "CVE-2012-6654" }, { "70623": "CVE-2012-5685" }, { "70622": "CVE-2012-5684" }, { "70621": "CVE-2012-5683" }, { "70620": "CVE-2012-3820" }, { "70619": "CVE-2012-0939" }, { "70618": "CVE-2012-0938" }, { "70617": "CVE-2014-5239" }, { "70616": "CVE-2014-3898" }, { "70615": "CVE-2014-1980" }, { "70614": "CVE-2014-5202" }, { "70613": "CVE-2014-3901" }, { "70612": "CVE-2014-3339" }, { "70611": "CVE-2014-3338" }, { "70610": "CVE-2014-3251" }, { "70609": "CVE-2014-1222" }, { "70608": "CVE-2014-3337" }, { "70607": "CVE-2014-4064" }, { "70606": "CVE-2014-1819" }, { "70605": "CVE-2014-5201" }, { "70604": "CVE-2014-5200" }, { "70603": "CVE-2014-5199" }, { "70602": "CVE-2014-5198" }, { "70601": "CVE-2014-5197" }, { "70600": "CVE-2014-5196" }, { "70599": "CVE-2012-4241" }, { "70598": "CVE-2011-2944" }, { "70597": "CVE-2011-2593" }, { "70596": "CVE-2013-7395" }, { "70595": "CVE-2007-6756" }, { "70594": "CVE-2014-3072" }, { "70593": "CVE-2014-2629" }, { "70592": "CVE-2014-4751" }, { "70591": "CVE-2014-3899" }, { "70590": "CVE-2014-2630" }, { "70589": "CVE-2014-4757" }, { "70588": "CVE-2014-3086" }, { "70587": "CVE-2014-3069" }, { "70586": "CVE-2014-3031" }, { "70585": "CVE-2014-2631" }, { "70584": "CVE-2014-2628" }, { "70583": "CVE-2013-5433" }, { "70582": "CVE-2014-3076" }, { "70581": "CVE-2014-2357" }, { "70580": "CVE-2014-3336" }, { "70579": "CVE-2014-3333" }, { "70578": "CVE-2014-3332" }, { "70577": "CVE-2014-5195" }, { "70576": "CVE-2014-5194" }, { "70575": "CVE-2014-5193" }, { "70574": "CVE-2014-5192" }, { "70573": "CVE-2014-5191" }, { "70572": "CVE-2014-5190" }, { "70571": "CVE-2014-5189" }, { "70570": "CVE-2014-5188" }, { "70569": "CVE-2014-4647" }, { "70568": "CVE-2014-3914" }, { "70567": "CVE-2014-3855" }, { "70566": "CVE-2014-3854" }, { "70565": "CVE-2014-3853" }, { "70564": "CVE-2014-3852" }, { "70563": "CVE-2014-3851" }, { "70562": "CVE-2014-3800" }, { "70561": "CVE-2014-3774" }, { "70560": "CVE-2014-3773" }, { "70559": "CVE-2014-3772" }, { "70558": "CVE-2014-3771" }, { "70557": "CVE-2014-3517" }, { "70556": "CVE-2014-3459" }, { "70555": "CVE-2014-3429" }, { "70554": "CVE-2014-5187" }, { "70553": "CVE-2014-5186" }, { "70552": "CVE-2014-5185" }, { "70551": "CVE-2014-5184" }, { "70550": "CVE-2014-5183" }, { "70549": "CVE-2014-5182" }, { "70548": "CVE-2014-5181" }, { "70547": "CVE-2014-5180" }, { "70546": "CVE-2014-3559" }, { "70545": "CVE-2014-0479" }, { "70544": "CVE-2012-6653" }, { "70543": "CVE-2014-5179" }, { "70542": "CVE-2014-5178" }, { "70541": "CVE-2014-5090" }, { "70540": "CVE-2014-5089" }, { "70539": "CVE-2014-5088" }, { "70538": "CVE-2014-5082" }, { "70537": "CVE-2013-4159" }, { "70536": "CVE-2014-5177" }, { "70535": "CVE-2013-5758" }, { "70534": "CVE-2013-5757" }, { "70533": "CVE-2013-5756" }, { "70532": "CVE-2014-5160" }, { "70531": "CVE-2014-0972" }, { "70530": "CVE-2014-3009" }, { "70529": "CVE-2014-2627" }, { "70528": "CVE-2014-5176" }, { "70527": "CVE-2014-5175" }, { "70526": "CVE-2014-5174" }, { "70525": "CVE-2014-5173" }, { "70524": "CVE-2014-5172" }, { "70523": "CVE-2014-5171" }, { "70522": "CVE-2014-3554" }, { "70521": "CVE-2014-3488" }, { "70520": "CVE-2012-6651" }, { "70519": "CVE-2014-2356" }, { "70518": "CVE-2014-3025" }, { "70517": "CVE-2014-0948" }, { "70516": "CVE-2014-0947" }, { "70515": "CVE-2014-0915" }, { "70514": "CVE-2014-0914" }, { "70513": "CVE-2014-3897" }, { "70512": "CVE-2014-3896" }, { "70511": "CVE-2014-3895" }, { "70510": "CVE-2014-3329" }, { "70509": "CVE-2014-3057" }, { "70508": "CVE-2014-3056" }, { "70507": "CVE-2014-3055" }, { "70506": "CVE-2014-3054" }, { "70505": "CVE-2014-3050" }, { "70504": "CVE-2014-3026" }, { "70503": "CVE-2014-3020" }, { "70502": "CVE-2014-0889" }, { "70501": "CVE-2014-5115" }, { "70500": "CVE-2014-5114" }, { "70499": "CVE-2014-4909" }, { "70498": "CVE-2014-4710" }, { "70497": "CVE-2014-2226" }, { "70496": "CVE-2014-0103" }, { "70495": "CVE-2014-3553" }, { "70494": "CVE-2014-3552" }, { "70493": "CVE-2014-3551" }, { "70492": "CVE-2014-3550" }, { "70491": "CVE-2014-3549" }, { "70490": "CVE-2014-3548" }, { "70489": "CVE-2014-3547" }, { "70488": "CVE-2014-3546" }, { "70487": "CVE-2014-3545" }, { "70486": "CVE-2014-3544" }, { "70485": "CVE-2014-3543" }, { "70484": "CVE-2014-3542" }, { "70483": "CVE-2014-3541" }, { "70482": "CVE-2014-3120" }, { "70481": "CVE-2013-7393" }, { "70480": "CVE-2014-2975" }, { "70479": "CVE-2014-2974" }, { "70478": "CVE-2013-4840" }, { "70477": "CVE-2014-5113" }, { "70476": "CVE-2014-5112" }, { "70475": "CVE-2014-5111" }, { "70474": "CVE-2014-5110" }, { "70473": "CVE-2014-5109" }, { "70472": "CVE-2014-5108" }, { "70471": "CVE-2014-5107" }, { "70470": "CVE-2014-5106" }, { "70469": "CVE-2014-5105" }, { "70468": "CVE-2014-5104" }, { "70467": "CVE-2014-4726" }, { "70466": "CVE-2014-4725" }, { "70465": "CVE-2014-4857" }, { "70464": "CVE-2014-4748" }, { "70463": "CVE-2014-4747" }, { "70462": "CVE-2014-2966" }, { "70461": "CVE-2014-2626" }, { "70460": "CVE-2014-2625" }, { "70459": "CVE-2014-4858" }, { "70458": "CVE-2014-3328" }, { "70457": "CVE-2014-3326" }, { "70456": "CVE-2014-3071" }, { "70455": "CVE-2014-2363" }, { "70454": "CVE-2014-5103" }, { "70453": "CVE-2014-5101" }, { "70452": "CVE-2014-5100" }, { "70451": "CVE-2014-5027" }, { "70450": "CVE-2014-2227" }, { "70449": "CVE-2014-4927" }, { "70448": "CVE-2014-4736" }, { "70447": "CVE-2014-4686" }, { "70446": "CVE-2014-4685" }, { "70445": "CVE-2014-4684" }, { "70444": "CVE-2014-4683" }, { "70443": "CVE-2014-4682" }, { "70442": "CVE-2014-3110" }, { "70441": "CVE-2014-2971" }, { "70440": "CVE-2014-2717" }, { "70439": "CVE-2014-2370" }, { "70438": "CVE-2014-2369" }, { "70437": "CVE-2014-2362" }, { "70436": "CVE-2014-2361" }, { "70435": "CVE-2014-2360" }, { "70434": "CVE-2014-1419" }, { "70433": "CVE-2014-0607" }, { "70432": "CVE-2014-4503" }, { "70431": "CVE-2014-4502" }, { "70430": "CVE-2014-4501" }, { "70429": "CVE-2014-3939" }, { "70428": "CVE-2014-3938" }, { "70427": "CVE-2014-3555" }, { "70426": "CVE-2014-3518" }, { "70425": "CVE-2014-5023" }, { "70424": "CVE-2014-5021" }, { "70423": "CVE-2014-5020" }, { "70422": "CVE-2014-5019" }, { "70421": "CVE-2014-4911" }, { "70420": "CVE-2014-4511" }, { "70419": "CVE-2014-4326" }, { "70418": "CVE-2013-7392" }, { "70417": "CVE-2014-5018" }, { "70416": "CVE-2014-5017" }, { "70415": "CVE-2014-5016" }, { "70414": "CVE-2014-4960" }, { "70413": "CVE-2014-4734" }, { "70412": "CVE-2014-3894" }, { "70411": "CVE-2014-3892" }, { "70410": "CVE-2014-1999" }, { "70409": "CVE-2014-1996" }, { "70408": "CVE-2014-1995" }, { "70407": "CVE-2014-1994" }, { "70406": "CVE-2014-1993" }, { "70405": "CVE-2014-1992" }, { "70404": "CVE-2014-1987" }, { "70403": "CVE-2014-1973" }, { "70402": "CVE-2014-4331" }, { "70401": "CVE-2014-3533" }, { "70400": "CVE-2014-3532" }, { "70399": "CVE-2014-3325" }, { "70398": "CVE-2014-2519" }, { "70397": "CVE-2012-2682" }, { "70396": "CVE-2013-7391" }, { "70395": "CVE-2013-4273" }, { "70394": "CVE-2014-3064" }, { "70393": "CVE-2014-3045" }, { "70392": "CVE-2014-3043" }, { "70391": "CVE-2014-2368" }, { "70390": "CVE-2014-2367" }, { "70389": "CVE-2014-2366" }, { "70388": "CVE-2014-2365" }, { "70387": "CVE-2014-2364" }, { "70386": "CVE-2014-0970" }, { "70385": "CVE-2014-0968" }, { "70384": "CVE-2014-0967" }, { "70383": "CVE-2014-3323" }, { "70382": "CVE-2014-3320" }, { "70381": "CVE-2014-2623" }, { "70380": "CVE-2014-0957" }, { "70379": "CVE-2014-4977" }, { "70378": "CVE-2014-4976" }, { "70377": "CVE-2014-4154" }, { "70376": "CVE-2014-4018" }, { "70375": "CVE-2014-3777" }, { "70374": "CVE-2014-3427" }, { "70373": "CVE-2013-5755" }, { "70372": "CVE-2014-2622" }, { "70371": "CVE-2014-2621" }, { "70370": "CVE-2014-2620" }, { "70369": "CVE-2014-2619" }, { "70368": "CVE-2014-2618" }, { "70367": "CVE-2014-2606" }, { "70366": "CVE-2014-2605" }, { "70365": "CVE-2014-4965" }, { "70364": "CVE-2014-4964" }, { "70363": "CVE-2014-4963" }, { "70362": "CVE-2014-4962" }, { "70361": "CVE-2014-4663" }, { "70360": "CVE-2014-4031" }, { "70359": "CVE-2014-3419" }, { "70358": "CVE-2014-3418" }, { "70357": "CVE-2014-1474" }, { "70356": "CVE-2014-3319" }, { "70355": "CVE-2014-3317" }, { "70354": "CVE-2014-2955" }, { "70353": "CVE-2014-2951" }, { "70352": "CVE-2014-2950" }, { "70351": "CVE-2014-2926" }, { "70350": "CVE-2014-4944" }, { "70349": "CVE-2014-4013" }, { "70348": "CVE-2014-4942" }, { "70347": "CVE-2014-4941" }, { "70346": "CVE-2014-4940" }, { "70345": "CVE-2014-4939" }, { "70344": "CVE-2014-4938" }, { "70343": "CVE-2014-4937" }, { "70342": "CVE-2013-6117" }, { "70341": "CVE-2014-4167" }, { "70340": "CVE-2014-3992" }, { "70339": "CVE-2014-3991" }, { "70338": "CVE-2014-3503" }, { "70337": "CVE-2014-3499" }, { "70336": "CVE-2014-3485" }, { "70335": "CVE-2014-0174" }, { "70334": "CVE-2014-4908" }, { "70333": "CVE-2014-4907" }, { "70332": "CVE-2014-4856" }, { "70331": "CVE-2014-4855" }, { "70330": "CVE-2014-4854" }, { "70329": "CVE-2014-4853" }, { "70328": "CVE-2014-4852" }, { "70327": "CVE-2014-4851" }, { "70326": "CVE-2014-4850" }, { "70325": "CVE-2014-4849" }, { "70324": "CVE-2014-4848" }, { "70323": "CVE-2014-4847" }, { "70322": "CVE-2014-4846" }, { "70321": "CVE-2014-4845" }, { "70320": "CVE-2014-3888" }, { "70319": "CVE-2014-3318" }, { "70318": "CVE-2014-3316" }, { "70317": "CVE-2014-3315" }, { "70316": "CVE-2014-2963" }, { "70315": "CVE-2014-4744" }, { "70314": "CVE-2014-4743" }, { "70313": "CVE-2014-4742" }, { "70312": "CVE-2014-4741" }, { "70311": "CVE-2014-4194" }, { "70310": "CVE-2014-4022" }, { "70309": "CVE-2012-4988" }, { "70308": "CVE-2014-3891" }, { "70307": "CVE-2014-2956" }, { "70306": "CVE-2014-2514" }, { "70305": "CVE-2014-2513" }, { "70304": "CVE-2014-2510" }, { "70303": "CVE-2014-4724" }, { "70302": "CVE-2014-4723" }, { "70301": "CVE-2014-4722" }, { "70300": "CVE-2014-3489" }, { "70299": "CVE-2014-3486" }, { "70298": "CVE-2014-0184" }, { "70297": "CVE-2014-0180" }, { "70296": "CVE-2014-0176" }, { "70295": "CVE-2014-0035" }, { "70294": "CVE-2014-0034" }, { "70293": "CVE-2013-7389" }, { "70292": "CVE-2014-3300" }, { "70291": "CVE-2014-2967" }, { "70290": "CVE-2014-2617" }, { "70289": "CVE-2014-2616" }, { "70288": "CVE-2014-2615" }, { "70287": "CVE-2014-2614" }, { "70286": "CVE-2014-2198" }, { "70285": "CVE-2014-2197" }, { "70284": "CVE-2014-0894" }, { "70283": "CVE-2014-0875" }, { "70282": "CVE-2014-0871" }, { "70281": "CVE-2014-0870" }, { "70280": "CVE-2014-0869" }, { "70279": "CVE-2014-0868" }, { "70278": "CVE-2014-0867" }, { "70277": "CVE-2014-0866" }, { "70276": "CVE-2014-0865" }, { "70275": "CVE-2014-0864" }, { "70274": "CVE-2014-0860" }, { "70273": "CVE-2013-5423" }, { "70272": "CVE-2013-3993" }, { "70271": "CVE-2014-4720" }, { "70270": "CVE-2014-4672" }, { "70269": "CVE-2014-4168" }, { "70268": "CVE-2014-3497" }, { "70267": "CVE-2014-0477" }, { "70266": "CVE-2014-0247" }, { "70265": "CVE-2014-4719" }, { "70264": "CVE-2014-4718" }, { "70263": "CVE-2014-4717" }, { "70262": "CVE-2014-4716" }, { "70261": "CVE-2014-4195" }, { "70260": "CVE-2014-4002" }, { "70259": "CVE-2014-3920" }, { "70258": "CVE-2014-3857" }, { "70257": "CVE-2014-3538" }, { "70256": "CVE-2014-2965" }, { "70255": "CVE-2014-0325" }, { "70254": "CVE-2014-4614" }, { "70253": "CVE-2014-4606" }, { "70252": "CVE-2014-4597" }, { "70251": "CVE-2014-4591" }, { "70250": "CVE-2014-4581" }, { "70249": "CVE-2014-4571" }, { "70248": "CVE-2014-4565" }, { "70247": "CVE-2014-4563" }, { "70246": "CVE-2014-4555" }, { "70245": "CVE-2014-4554" }, { "70244": "CVE-2014-4549" }, { "70243": "CVE-2014-4546" }, { "70242": "CVE-2014-4534" }, { "70241": "CVE-2014-3737" }, { "70240": "CVE-2014-4605" }, { "70239": "CVE-2014-4604" }, { "70238": "CVE-2014-4603" }, { "70237": "CVE-2014-4601" }, { "70236": "CVE-2014-4600" }, { "70235": "CVE-2014-4599" }, { "70234": "CVE-2014-4598" }, { "70233": "CVE-2014-4596" }, { "70232": "CVE-2014-4595" }, { "70231": "CVE-2014-4594" }, { "70230": "CVE-2014-4593" }, { "70229": "CVE-2014-4590" }, { "70228": "CVE-2014-4589" }, { "70227": "CVE-2014-4588" }, { "70226": "CVE-2014-4587" }, { "70225": "CVE-2014-4582" }, { "70224": "CVE-2014-4580" }, { "70223": "CVE-2014-4579" }, { "70222": "CVE-2014-4578" }, { "70221": "CVE-2014-4576" }, { "70220": "CVE-2014-4574" }, { "70219": "CVE-2014-4573" }, { "70218": "CVE-2014-4572" }, { "70217": "CVE-2014-4570" }, { "70216": "CVE-2014-4568" }, { "70215": "CVE-2014-4566" }, { "70214": "CVE-2014-4560" }, { "70213": "CVE-2014-4557" }, { "70212": "CVE-2014-4552" }, { "70211": "CVE-2014-4551" }, { "70210": "CVE-2014-4547" }, { "70209": "CVE-2014-4543" }, { "70208": "CVE-2014-4542" }, { "70207": "CVE-2014-4541" }, { "70206": "CVE-2014-4540" }, { "70205": "CVE-2014-4537" }, { "70204": "CVE-2014-4532" }, { "70203": "CVE-2014-4531" }, { "70202": "CVE-2014-4529" }, { "70201": "CVE-2014-4527" }, { "70200": "CVE-2014-4526" }, { "70199": "CVE-2014-4524" }, { "70198": "CVE-2014-4522" }, { "70197": "CVE-2014-3890" }, { "70196": "CVE-2014-3889" }, { "70195": "CVE-2014-4694" }, { "70194": "CVE-2014-4693" }, { "70193": "CVE-2014-4692" }, { "70192": "CVE-2014-4691" }, { "70191": "CVE-2014-4690" }, { "70190": "CVE-2014-4689" }, { "70189": "CVE-2014-4688" }, { "70188": "CVE-2014-4687" }, { "70187": "CVE-2014-3307" }, { "70186": "CVE-2014-3298" }, { "70185": "CVE-2014-3297" }, { "70184": "CVE-2014-3066" }, { "70183": "CVE-2014-4668" }, { "70182": "CVE-2014-3088" }, { "70181": "CVE-2013-3004" }, { "70180": "CVE-2014-3477" }, { "70179": "CVE-2013-7388" }, { "70178": "CVE-2013-3664" }, { "70177": "CVE-2013-3662" }, { "70176": "CVE-2014-3492" }, { "70175": "CVE-2014-3491" }, { "70174": "CVE-2014-4602" }, { "70173": "CVE-2014-4585" }, { "70172": "CVE-2014-4584" }, { "70171": "CVE-2014-4583" }, { "70170": "CVE-2014-4575" }, { "70169": "CVE-2014-4569" }, { "70168": "CVE-2014-4564" }, { "70167": "CVE-2014-4556" }, { "70166": "CVE-2014-4545" }, { "70165": "CVE-2014-4538" }, { "70164": "CVE-2014-4533" }, { "70163": "CVE-2014-4528" }, { "70162": "CVE-2014-4521" }, { "70161": "CVE-2014-4520" }, { "70160": "CVE-2014-4518" }, { "70159": "CVE-2014-4516" }, { "70158": "CVE-2014-4515" }, { "70157": "CVE-2014-4513" }, { "70156": "CVE-2014-2512" }, { "70155": "CVE-2014-2509" }, { "70154": "CVE-2014-4669" }, { "70153": "CVE-2014-4649" }, { "70152": "CVE-2014-4648" }, { "70151": "CVE-2014-2613" }, { "70150": "CVE-2014-2612" }, { "70149": "CVE-2014-3881" }, { "70148": "CVE-2014-2006" }, { "70147": "CVE-2014-0891" }, { "70146": "CVE-2013-6311" }, { "70145": "CVE-2013-6310" }, { "70144": "CVE-2013-6309" }, { "70143": "CVE-2013-6308" }, { "70142": "CVE-2014-3011" }, { "70141": "CVE-2011-1381" }, { "70140": "CVE-2014-3433" }, { "70139": "CVE-2014-3432" }, { "70138": "CVE-2014-4645" }, { "70137": "CVE-2014-4644" }, { "70136": "CVE-2014-4643" }, { "70135": "CVE-2014-4030" }, { "70134": "CVE-2014-3882" }, { "70133": "CVE-2014-4338" }, { "70132": "CVE-2014-4337" }, { "70131": "CVE-2014-4336" }, { "70130": "CVE-2014-3073" }, { "70129": "CVE-2014-3053" }, { "70128": "CVE-2014-3052" }, { "70127": "CVE-2013-6737" }, { "70126": "CVE-2012-5106" }, { "70125": "CVE-2014-4507" }, { "70124": "CVE-2014-4506" }, { "70123": "CVE-2014-4505" }, { "70122": "CVE-2014-3496" }, { "70121": "CVE-2014-0007" }, { "70120": "CVE-2012-2591" }, { "70119": "CVE-2012-2580" }, { "70118": "CVE-2012-2579" }, { "70117": "CVE-2012-0273" }, { "70116": "CVE-2011-4821" }, { "70115": "CVE-2013-1068" }, { "70114": "CVE-2014-4335" }, { "70113": "CVE-2014-4334" }, { "70112": "CVE-2014-4333" }, { "70111": "CVE-2014-4155" }, { "70110": "CVE-2014-3810" }, { "70109": "CVE-2014-3778" }, { "70108": "CVE-2012-2572" }, { "70107": "CVE-2012-2569" }, { "70106": "CVE-2012-1621" }, { "70105": "CVE-2011-4367" }, { "70104": "CVE-2014-4329" }, { "70103": "CVE-2014-2611" }, { "70102": "CVE-2014-2610" }, { "70101": "CVE-2014-2609" }, { "70100": "CVE-2014-2001" }, { "70099": "CVE-2014-4153" }, { "70098": "CVE-2014-4152" }, { "70097": "CVE-2014-4151" }, { "70096": "CVE-2012-2592" }, { "70095": "CVE-2014-0599" }, { "70094": "CVE-2014-0598" }, { "70093": "CVE-2014-4174" }, { "70092": "CVE-2014-3013" }, { "70091": "CVE-2014-3012" }, { "70090": "CVE-2014-2949" }, { "70089": "CVE-2014-2000" }, { "70088": "CVE-2014-0910" }, { "70087": "CVE-2013-6221" }, { "70086": "CVE-2014-4309" }, { "70085": "CVE-2014-4308" }, { "70084": "CVE-2014-4307" }, { "70083": "CVE-2014-4306" }, { "70082": "CVE-2014-4305" }, { "70081": "CVE-2014-4304" }, { "70080": "CVE-2014-4303" }, { "70079": "CVE-2014-4302" }, { "70078": "CVE-2014-3877" }, { "70077": "CVE-2014-3876" }, { "70076": "CVE-2014-4193" }, { "70075": "CVE-2014-4192" }, { "70074": "CVE-2014-4191" }, { "70073": "CVE-2014-4040" }, { "70072": "CVE-2014-4039" }, { "70071": "CVE-2014-4038" }, { "70070": "CVE-2013-6078" }, { "70069": "CVE-2014-4190" }, { "70068": "CVE-2014-4189" }, { "70067": "CVE-2014-4188" }, { "70066": "CVE-2014-4187" }, { "70065": "CVE-2014-4044" }, { "70064": "CVE-2014-3476" }, { "70063": "CVE-2014-3249" }, { "70062": "CVE-2014-0478" }, { "70061": "CVE-2014-4166" }, { "70060": "CVE-2014-4165" }, { "70059": "CVE-2014-4164" }, { "70058": "CVE-2014-4163" }, { "70057": "CVE-2014-4162" }, { "70056": "CVE-2014-3995" }, { "70055": "CVE-2014-3994" }, { "70054": "CVE-2014-3428" }, { "70053": "CVE-2010-5111" }, { "70052": "CVE-2014-2004" }, { "70051": "CVE-2014-2003" }, { "70050": "CVE-2014-2002" }, { "70049": "CVE-2014-0960" }, { "70048": "CVE-2014-0186" }, { "70047": "CVE-2014-4161" }, { "70046": "CVE-2014-4160" }, { "70045": "CVE-2014-4159" }, { "70044": "CVE-2014-4158" }, { "70043": "CVE-2014-3805" }, { "70042": "CVE-2014-3804" }, { "70041": "CVE-2014-2303" }, { "70040": "CVE-2013-5356" }, { "70039": "CVE-2013-5353" }, { "70038": "CVE-2013-5352" }, { "70037": "CVE-2013-4099" }, { "70036": "CVE-2013-3843" }, { "70035": "CVE-2013-3663" }, { "70034": "CVE-2013-2182" }, { "70033": "CVE-2013-2163" }, { "70032": "CVE-2012-3522" }, { "70031": "CVE-2012-3521" }, { "70030": "CVE-2010-5301" }, { "70029": "CVE-2014-4037" }, { "70028": "CVE-2014-4036" }, { "70027": "CVE-2014-4035" }, { "70026": "CVE-2014-4034" }, { "70025": "CVE-2014-4033" }, { "70024": "CVE-2014-4032" }, { "70023": "CVE-2014-3980" }, { "70022": "CVE-2014-3970" }, { "70021": "CVE-2014-3915" }, { "70020": "CVE-2014-3911" }, { "70019": "CVE-2014-3850" }, { "70018": "CVE-2014-3782" }, { "70017": "CVE-2014-3781" }, { "70016": "CVE-2014-3004" }, { "70015": "CVE-2014-2978" }, { "70014": "CVE-2014-2977" }, { "70013": "CVE-2014-0249" }, { "70012": "CVE-2011-3625" }, { "70011": "CVE-2010-5300" }, { "70010": "CVE-2014-4017" }, { "70009": "CVE-2014-3216" }, { "70008": "CVE-2014-0220" }, { "70007": "CVE-2013-6825" }, { "70006": "CVE-2009-5023" }, { "70005": "CVE-2014-3042" }, { "70004": "CVE-2014-4012" }, { "70003": "CVE-2014-4011" }, { "70002": "CVE-2014-4010" }, { "70001": "CVE-2014-4009" }, { "70000": "CVE-2014-4008" }, { "69999": "CVE-2014-4007" }, { "69998": "CVE-2014-4006" }, { "69997": "CVE-2014-4005" }, { "69996": "CVE-2014-4004" }, { "69995": "CVE-2014-4003" }, { "69994": "CVE-2013-7323" }, { "69993": "CVE-2013-6223" }, { "69992": "CVE-2013-4599" }, { "69991": "CVE-2013-4597" }, { "69990": "CVE-2013-4595" }, { "69989": "CVE-2013-3082" }, { "69988": "CVE-2013-3081" }, { "69987": "CVE-2013-2564" }, { "69986": "CVE-2013-2563" }, { "69985": "CVE-2013-2562" }, { "69984": "CVE-2013-1973" }, { "69983": "CVE-2013-1756" }, { "69982": "CVE-2014-3048" }, { "69981": "CVE-2014-3038" }, { "69980": "CVE-2014-3036" }, { "69979": "CVE-2014-0929" }, { "69978": "CVE-2014-3986" }, { "69977": "CVE-2014-3982" }, { "69976": "CVE-2014-0961" }, { "69975": "CVE-2014-3281" }, { "69974": "CVE-2014-3278" }, { "69973": "CVE-2014-2508" }, { "69972": "CVE-2014-2507" }, { "69971": "CVE-2014-2506" }, { "69970": "CVE-2014-3984" }, { "69969": "CVE-2014-2575" }, { "69968": "CVE-2013-4728" }, { "69967": "CVE-2013-4727" }, { "69966": "CVE-2013-4725" }, { "69965": "CVE-2013-4724" }, { "69964": "CVE-2013-2602" }, { "69963": "CVE-2013-0250" }, { "69962": "CVE-2012-5583" }, { "69961": "CVE-2012-5390" }, { "69960": "CVE-2014-2503" }, { "69959": "CVE-2013-4860" }, { "69958": "CVE-2013-3739" }, { "69957": "CVE-2013-2618" }, { "69956": "CVE-2013-2130" }, { "69955": "CVE-2013-0733" }, { "69954": "CVE-2012-4728" }, { "69953": "CVE-2014-3976" }, { "69952": "CVE-2014-3975" }, { "69951": "CVE-2014-3974" }, { "69950": "CVE-2014-3973" }, { "69949": "CVE-2014-3912" }, { "69948": "CVE-2014-2577" }, { "69947": "CVE-2014-2346" }, { "69946": "CVE-2014-2345" }, { "69945": "CVE-2014-1998" }, { "69944": "CVE-2014-1997" }, { "69943": "CVE-2014-2051" }, { "69942": "CVE-2013-0304" }, { "69941": "CVE-2013-0302" }, { "69940": "CVE-2012-6143" }, { "69939": "CVE-2012-6142" }, { "69938": "CVE-2014-3963" }, { "69937": "CVE-2014-3962" }, { "69936": "CVE-2014-3961" }, { "69935": "CVE-2014-3960" }, { "69934": "CVE-2014-3949" }, { "69933": "CVE-2014-3948" }, { "69932": "CVE-2014-3913" }, { "69931": "CVE-2014-3838" }, { "69930": "CVE-2014-3837" }, { "69929": "CVE-2014-3836" }, { "69928": "CVE-2014-3835" }, { "69927": "CVE-2014-3834" }, { "69926": "CVE-2014-3833" }, { "69925": "CVE-2014-3832" }, { "69924": "CVE-2014-3786" }, { "69923": "CVE-2014-2056" }, { "69922": "CVE-2014-2055" }, { "69921": "CVE-2014-2054" }, { "69920": "CVE-2014-2053" }, { "69919": "CVE-2013-1941" }, { "69918": "CVE-2013-0204" }, { "69917": "CVE-2012-5336" }, { "69916": "CVE-2012-5057" }, { "69915": "CVE-2012-5056" }, { "69914": "CVE-2014-0935" }, { "69913": "CVE-2014-2502" }, { "69912": "CVE-2014-3943" }, { "69911": "CVE-2014-3942" }, { "69910": "CVE-2014-3941" }, { "69909": "CVE-2013-0191" }, { "69908": "CVE-2014-3280" }, { "69907": "CVE-2014-2959" }, { "69906": "CVE-2014-3937" }, { "69905": "CVE-2014-0042" }, { "69904": "CVE-2014-0041" }, { "69903": "CVE-2014-0040" }, { "69902": "CVE-2013-7387" }, { "69901": "CVE-2013-7386" }, { "69900": "CVE-2013-6470" }, { "69899": "CVE-2013-6433" }, { "69898": "CVE-2013-4596" }, { "69897": "CVE-2013-3476" }, { "69896": "CVE-2013-3258" }, { "69895": "CVE-2013-3257" }, { "69894": "CVE-2013-2710" }, { "69893": "CVE-2013-2298" }, { "69892": "CVE-2013-2019" }, { "69891": "CVE-2013-2014" }, { "69890": "CVE-2013-1818" }, { "69889": "CVE-2013-1412" }, { "69888": "CVE-2013-1397" }, { "69887": "CVE-2013-1348" }, { "69886": "CVE-2012-5395" }, { "69885": "CVE-2012-5391" }, { "69884": "CVE-2011-5280" }, { "69883": "CVE-2014-3935" }, { "69882": "CVE-2014-3934" }, { "69881": "CVE-2014-3933" }, { "69880": "CVE-2014-3932" }, { "69879": "CVE-2014-3925" }, { "69878": "CVE-2014-2354" }, { "69877": "CVE-2014-2353" }, { "69876": "CVE-2014-2352" }, { "69875": "CVE-2014-2343" }, { "69874": "CVE-2014-2342" }, { "69873": "CVE-2014-0925" }, { "69872": "CVE-2014-3864" }, { "69871": "CVE-2014-3010" }, { "69870": "CVE-2014-3923" }, { "69869": "CVE-2014-3921" }, { "69868": "CVE-2014-0202" }, { "69867": "CVE-2013-6788" }, { "69866": "CVE-2013-5919" }, { "69865": "CVE-2013-4143" }, { "69864": "CVE-2012-5877" }, { "69863": "CVE-2012-5876" }, { "69862": "CVE-2012-5560" }, { "69861": "CVE-2014-3285" }, { "69860": "CVE-2014-3283" }, { "69859": "CVE-2014-3282" }, { "69858": "CVE-2014-3279" }, { "69857": "CVE-2014-3277" }, { "69856": "CVE-2014-3417" }, { "69855": "CVE-2014-3416" }, { "69854": "CVE-2014-3415" }, { "69853": "CVE-2014-3414" }, { "69852": "CVE-2014-0246" }, { "69851": "CVE-2014-0201" }, { "69850": "CVE-2014-0200" }, { "69849": "CVE-2014-0199" }, { "69848": "CVE-2013-4178" }, { "69847": "CVE-2013-4177" }, { "69846": "CVE-2013-2193" }, { "69845": "CVE-2013-0199" }, { "69844": "CVE-2012-4915" }, { "69843": "CVE-2014-0177" }, { "69842": "CVE-2013-5036" }, { "69841": "CVE-2013-4598" }, { "69840": "CVE-2013-3477" }, { "69839": "CVE-2013-2698" }, { "69838": "CVE-2013-2225" }, { "69837": "CVE-2013-2125" }, { "69836": "CVE-2013-2124" }, { "69835": "CVE-2013-2111" }, { "69834": "CVE-2013-2090" }, { "69833": "CVE-2013-1883" }, { "69832": "CVE-2013-0724" }, { "69831": "CVE-2012-6452" }, { "69830": "CVE-2012-5662" }, { "69829": "CVE-2014-3872" }, { "69828": "CVE-2014-3871" }, { "69827": "CVE-2014-3870" }, { "69826": "CVE-2014-3840" }, { "69825": "CVE-2014-2720" }, { "69824": "CVE-2014-0218" }, { "69823": "CVE-2014-0217" }, { "69822": "CVE-2014-0216" }, { "69821": "CVE-2014-0215" }, { "69820": "CVE-2014-0214" }, { "69819": "CVE-2014-0213" }, { "69818": "CVE-2014-3866" }, { "69817": "CVE-2014-0878" }, { "69816": "CVE-2013-6714" }, { "69815": "CVE-2013-6713" }, { "69814": "CVE-2014-0893" }, { "69813": "CVE-2014-0849" }, { "69812": "CVE-2014-0825" }, { "69811": "CVE-2014-0824" }, { "69810": "CVE-2013-6741" }, { "69809": "CVE-2013-5465" }, { "69808": "CVE-2013-5464" }, { "69807": "CVE-2013-5460" }, { "69806": "CVE-2013-4016" }, { "69805": "CVE-2014-3867" }, { "69804": "CVE-2013-2998" }, { "69803": "CVE-2012-3333" }, { "69802": "CVE-2014-2607" }, { "69801": "CVE-2013-1191" }, { "69800": "CVE-2014-3276" }, { "69799": "CVE-2014-3275" }, { "69798": "CVE-2014-3272" }, { "69797": "CVE-2014-2504" }, { "69796": "CVE-2014-2196" }, { "69795": "CVE-2014-0943" }, { "69794": "CVE-2014-3849" }, { "69793": "CVE-2014-3848" }, { "69792": "CVE-2014-3801" }, { "69791": "CVE-2013-2758" }, { "69790": "CVE-2013-2757" }, { "69789": "CVE-2013-2756" }, { "69788": "CVE-2013-2713" }, { "69787": "CVE-2013-2712" }, { "69786": "CVE-2013-1864" }, { "69785": "CVE-2013-1668" }, { "69784": "CVE-2013-0289" }, { "69783": "CVE-2012-5649" }, { "69782": "CVE-2013-2107" }, { "69781": "CVE-2010-5299" }, { "69780": "CVE-2014-3789" }, { "69779": "CVE-2014-3788" }, { "69778": "CVE-2012-6648" }, { "69777": "CVE-2012-0943" }, { "69776": "CVE-2014-2948" }, { "69775": "CVE-2014-2947" }, { "69774": "CVE-2014-2938" }, { "69773": "CVE-2014-2350" }, { "69772": "CVE-2014-2349" }, { "69771": "CVE-2014-3846" }, { "69770": "CVE-2014-3845" }, { "69769": "CVE-2014-3844" }, { "69768": "CVE-2014-3843" }, { "69767": "CVE-2014-3842" }, { "69766": "CVE-2014-3841" }, { "69765": "CVE-2014-3783" }, { "69764": "CVE-2014-3210" }, { "69763": "CVE-2014-3775" }, { "69762": "CVE-2014-2604" }, { "69761": "CVE-2014-0959" }, { "69760": "CVE-2014-0958" }, { "69759": "CVE-2014-3808" }, { "69758": "CVE-2014-3807" }, { "69757": "CVE-2014-3806" }, { "69756": "CVE-2011-2198" }, { "69755": "CVE-2014-3792" }, { "69754": "CVE-2014-3791" }, { "69753": "CVE-2014-3776" }, { "69752": "CVE-2014-3749" }, { "69751": "CVE-2014-3739" }, { "69750": "CVE-2014-3738" }, { "69749": "CVE-2014-1855" }, { "69748": "CVE-2013-7383" }, { "69747": "CVE-2013-4380" }, { "69746": "CVE-2013-4347" }, { "69745": "CVE-2013-4346" }, { "69744": "CVE-2013-4321" }, { "69743": "CVE-2013-4250" }, { "69742": "CVE-2012-6146" }, { "69741": "CVE-2014-2351" }, { "69740": "CVE-2014-3717" }, { "69739": "CVE-2014-1402" }, { "69738": "CVE-2014-0012" }, { "69737": "CVE-2013-7385" }, { "69736": "CVE-2013-7384" }, { "69735": "CVE-2013-7033" }, { "69734": "CVE-2013-6994" }, { "69733": "CVE-2013-6807" }, { "69732": "CVE-2013-6806" }, { "69731": "CVE-2013-6805" }, { "69730": "CVE-2013-6413" }, { "69729": "CVE-2013-4432" }, { "69728": "CVE-2013-4431" }, { "69727": "CVE-2013-4430" }, { "69726": "CVE-2013-4429" }, { "69725": "CVE-2013-4427" }, { "69724": "CVE-2013-4426" }, { "69723": "CVE-2013-4406" }, { "69722": "CVE-2013-4498" }, { "69721": "CVE-2013-4489" }, { "69720": "CVE-2014-3453" }, { "69719": "CVE-2014-2084" }, { "69718": "CVE-2013-7382" }, { "69717": "CVE-2014-3742" }, { "69716": "CVE-2014-3452" }, { "69715": "CVE-2014-1613" }, { "69714": "CVE-2013-7379" }, { "69713": "CVE-2014-3759" }, { "69712": "CVE-2014-3758" }, { "69711": "CVE-2014-0749" }, { "69710": "CVE-2014-3750" }, { "69709": "CVE-2014-1649" }, { "69708": "CVE-2014-0933" }, { "69707": "CVE-2014-0918" }, { "69706": "CVE-2014-0917" }, { "69705": "CVE-2014-0782" }, { "69704": "CVE-2014-0643" }, { "69703": "CVE-2014-3757" }, { "69702": "CVE-2014-3247" }, { "69701": "CVE-2013-4730" }, { "69700": "CVE-2013-1810" }, { "69699": "CVE-2013-0197" }, { "69698": "CVE-2014-3443" }, { "69697": "CVE-2014-3146" }, { "69696": "CVE-2014-1603" }, { "69695": "CVE-2014-0137" }, { "69694": "CVE-2014-0078" }, { "69693": "CVE-2013-7376" }, { "69692": "CVE-2013-5939" }, { "69691": "CVE-2013-5655" }, { "69690": "CVE-2013-4471" }, { "69689": "CVE-2013-4468" }, { "69688": "CVE-2013-4455" }, { "69687": "CVE-2013-2700" }, { "69686": "CVE-2013-2226" }, { "69685": "CVE-2013-2087" }, { "69684": "CVE-2013-2034" }, { "69683": "CVE-2013-1765" }, { "69682": "CVE-2011-5249" }, { "69681": "CVE-2014-3225" }, { "69680": "CVE-2014-3121" }, { "69679": "CVE-2014-2591" }, { "69678": "CVE-2014-2405" }, { "69677": "CVE-2014-2046" }, { "69676": "CVE-2014-1849" }, { "69675": "CVE-2014-0462" }, { "69674": "CVE-2012-1600" }, { "69673": "CVE-2011-4407" }, { "69672": "CVE-2011-2514" }, { "69671": "CVE-2011-2513" }, { "69670": "CVE-2010-4832" }, { "69669": "CVE-2014-3456" }, { "69668": "CVE-2013-4562" }, { "69667": "CVE-2013-4552" }, { "69666": "CVE-2013-4546" }, { "69665": "CVE-2013-4504" }, { "69664": "CVE-2013-4503" }, { "69663": "CVE-2013-4502" }, { "69662": "CVE-2013-4501" }, { "69661": "CVE-2013-4500" }, { "69660": "CVE-2013-4490" }, { "69659": "CVE-2014-3246" }, { "69658": "CVE-2014-2989" }, { "69657": "CVE-2013-2705" }, { "69656": "CVE-2013-1407" }, { "69655": "CVE-2012-6342" }, { "69654": "CVE-2011-4970" }, { "69653": "CVE-2014-3455" }, { "69652": "CVE-2014-3454" }, { "69651": "CVE-2014-3243" }, { "69650": "CVE-2014-3242" }, { "69649": "CVE-2014-2301" }, { "69648": "CVE-2013-5984" }, { "69647": "CVE-2013-5749" }, { "69646": "CVE-2013-5748" }, { "69645": "CVE-2013-5671" }, { "69644": "CVE-2013-4581" }, { "69643": "CVE-2013-4580" }, { "69642": "CVE-2013-4577" }, { "69641": "CVE-2013-4574" }, { "69640": "CVE-2013-4571" }, { "69639": "CVE-2013-4570" }, { "69638": "CVE-2014-2603" }, { "69637": "CVE-2013-6220" }, { "69636": "CVE-2014-1991" }, { "69635": "CVE-2014-0946" }, { "69634": "CVE-2014-0945" }, { "69633": "CVE-2014-0944" }, { "69632": "CVE-2014-2854" }, { "69631": "CVE-2013-5916" }, { "69630": "CVE-2014-3207" }, { "69629": "CVE-2014-3123" }, { "69628": "CVE-2014-2689" }, { "69627": "CVE-2014-1934" }, { "69626": "CVE-2014-1685" }, { "69625": "CVE-2014-1682" }, { "69624": "CVE-2014-0192" }, { "69623": "CVE-2014-0190" }, { "69622": "CVE-2014-0135" }, { "69621": "CVE-2014-0134" }, { "69620": "CVE-2014-0090" }, { "69619": "CVE-2014-0056" }, { "69618": "CVE-2013-7041" }, { "69617": "CVE-2013-6889" }, { "69616": "CVE-2013-6372" }, { "69615": "CVE-2013-3571" }, { "69614": "CVE-2013-0345" }, { "69613": "CVE-2013-0210" }, { "69612": "CVE-2013-0187" }, { "69611": "CVE-2013-0174" }, { "69610": "CVE-2013-0173" }, { "69609": "CVE-2013-0171" }, { "69608": "CVE-2012-5477" }, { "69607": "CVE-2014-3426" }, { "69606": "CVE-2014-3425" }, { "69605": "CVE-2014-3215" }, { "69604": "CVE-2014-2936" }, { "69603": "CVE-2014-2935" }, { "69602": "CVE-2014-2934" }, { "69601": "CVE-2014-2933" }, { "69600": "CVE-2014-2602" }, { "69599": "CVE-2014-0362" }, { "69598": "CVE-2014-2913" }, { "69597": "CVE-2014-2191" }, { "69596": "CVE-2014-2190" }, { "69595": "CVE-2013-6726" }, { "69594": "CVE-2014-3203" }, { "69593": "CVE-2014-3202" }, { "69592": "CVE-2014-2558" }, { "69591": "CVE-2014-0193" }, { "69590": "CVE-2014-2347" }, { "69589": "CVE-2014-1736" }, { "69588": "CVE-2014-0164" }, { "69587": "CVE-2014-0149" }, { "69586": "CVE-2013-7375" }, { "69585": "CVE-2013-7034" }, { "69584": "CVE-2013-7003" }, { "69583": "CVE-2013-6444" }, { "69582": "CVE-2013-6418" }, { "69581": "CVE-2013-3736" }, { "69580": "CVE-2013-1803" }, { "69579": "CVE-2013-0350" }, { "69578": "CVE-2010-5109" }, { "69577": "CVE-2014-2916" }, { "69576": "CVE-2014-0469" }, { "69575": "CVE-2014-3006" }, { "69574": "CVE-2014-2905" }, { "69573": "CVE-2014-2322" }, { "69572": "CVE-2014-0189" }, { "69571": "CVE-2014-3139" }, { "69570": "CVE-2014-1989" }, { "69569": "CVE-2014-1988" }, { "69568": "CVE-2014-1443" }, { "69567": "CVE-2014-1442" }, { "69566": "CVE-2014-1441" }, { "69565": "CVE-2013-7110" }, { "69564": "CVE-2013-2073" }, { "69563": "CVE-2014-3138" }, { "69562": "CVE-2014-0942" }, { "69561": "CVE-2014-0941" }, { "69560": "CVE-2014-0896" }, { "69559": "CVE-2014-0859" }, { "69558": "CVE-2014-0857" }, { "69557": "CVE-2014-0823" }, { "69556": "CVE-2013-6323" }, { "69555": "CVE-2013-7374" }, { "69554": "CVE-2014-0786" }, { "69553": "CVE-2014-2260" }, { "69552": "CVE-2013-1807" }, { "69551": "CVE-2013-1806" }, { "69550": "CVE-2014-3135" }, { "69549": "CVE-2014-3134" }, { "69548": "CVE-2014-3133" }, { "69547": "CVE-2014-3132" }, { "69546": "CVE-2014-3131" }, { "69545": "CVE-2014-3130" }, { "69544": "CVE-2014-3129" }, { "69543": "CVE-2014-0471" }, { "69542": "CVE-2014-0470" }, { "69541": "CVE-2013-6990" }, { "69540": "CVE-2013-6445" }, { "69539": "CVE-2014-2545" }, { "69538": "CVE-2014-0364" }, { "69537": "CVE-2014-0363" }, { "69536": "CVE-2013-7373" }, { "69535": "CVE-2013-7372" }, { "69534": "CVE-2013-1804" }, { "69533": "CVE-2013-7302" }, { "69532": "CVE-2013-7284" }, { "69531": "CVE-2013-7259" }, { "69530": "CVE-2013-7236" }, { "69529": "CVE-2013-7235" }, { "69528": "CVE-2013-7234" }, { "69527": "CVE-2013-7221" }, { "69526": "CVE-2013-7220" }, { "69525": "CVE-2013-7134" }, { "69524": "CVE-2013-7111" }, { "69523": "CVE-2013-7068" }, { "69522": "CVE-2013-7066" }, { "69521": "CVE-2013-7065" }, { "69520": "CVE-2013-7064" }, { "69519": "CVE-2013-7063" }, { "69518": "CVE-2014-1843" }, { "69517": "CVE-2014-1842" }, { "69516": "CVE-2014-1841" }, { "69515": "CVE-2014-0113" }, { "69514": "CVE-2014-3008" }, { "69513": "CVE-2014-2980" }, { "69512": "CVE-2014-2846" }, { "69511": "CVE-2014-2715" }, { "69510": "CVE-2014-2658" }, { "69509": "CVE-2014-2657" }, { "69508": "CVE-2014-2383" }, { "69507": "CVE-2014-2042" }, { "69506": "CVE-2014-1217" }, { "69505": "CVE-2014-0187" }, { "69504": "CVE-2014-0079" }, { "69503": "CVE-2014-0037" }, { "69502": "CVE-2013-6053" }, { "69501": "CVE-2013-0296" }, { "69500": "CVE-2011-3603" }, { "69499": "CVE-2011-3602" }, { "69498": "CVE-2014-3007" }, { "69497": "CVE-2014-0162" }, { "69496": "CVE-2013-6887" }, { "69495": "CVE-2011-3152" }, { "69494": "CVE-2010-5105" }, { "69493": "CVE-2014-2993" }, { "69492": "CVE-2014-2992" }, { "69491": "CVE-2014-0350" }, { "69490": "CVE-2014-2996" }, { "69489": "CVE-2014-2579" }, { "69488": "CVE-2013-5660" }, { "69487": "CVE-2013-4726" }, { "69486": "CVE-2013-4723" }, { "69485": "CVE-2013-4722" }, { "69484": "CVE-2013-4565" }, { "69483": "CVE-2013-2025" }, { "69482": "CVE-2014-2729" }, { "69481": "CVE-2013-5956" }, { "69480": "CVE-2014-2909" }, { "69479": "CVE-2014-2908" }, { "69478": "CVE-2014-0780" }, { "69477": "CVE-2014-0769" }, { "69476": "CVE-2014-0760" }, { "69475": "CVE-2014-2734" }, { "69474": "CVE-2014-2736" }, { "69473": "CVE-2014-0188" }, { "69472": "CVE-2013-6738" }, { "69471": "CVE-2012-5723" }, { "69470": "CVE-2012-3946" }, { "69469": "CVE-2014-2393" }, { "69468": "CVE-2014-2392" }, { "69467": "CVE-2011-5279" }, { "69466": "CVE-2014-0892" }, { "69465": "CVE-2014-2976" }, { "69464": "CVE-2014-2893" }, { "69463": "CVE-2014-2888" }, { "69462": "CVE-2014-2709" }, { "69461": "CVE-2014-2554" }, { "69460": "CVE-2014-2328" }, { "69459": "CVE-2014-2327" }, { "69458": "CVE-2012-5427" }, { "69457": "CVE-2012-5422" }, { "69456": "CVE-2012-5044" }, { "69455": "CVE-2012-5039" }, { "69454": "CVE-2012-5037" }, { "69453": "CVE-2012-5036" }, { "69452": "CVE-2012-5032" }, { "69451": "CVE-2012-5017" }, { "69450": "CVE-2012-5014" }, { "69449": "CVE-2012-4658" }, { "69448": "CVE-2012-4651" }, { "69447": "CVE-2012-4638" }, { "69446": "CVE-2012-3918" }, { "69445": "CVE-2012-3062" }, { "69444": "CVE-2012-1366" }, { "69443": "CVE-2012-1317" }, { "69442": "CVE-2012-0360" }, { "69441": "CVE-2014-2900" }, { "69440": "CVE-2014-2899" }, { "69439": "CVE-2014-2892" }, { "69438": "CVE-2014-2890" }, { "69437": "CVE-2014-2737" }, { "69436": "CVE-2014-2659" }, { "69435": "CVE-2014-2654" }, { "69434": "CVE-2014-1615" }, { "69433": "CVE-2013-4472" }, { "69432": "CVE-2013-4116" }, { "69431": "CVE-2013-2187" }, { "69430": "CVE-2013-2105" }, { "69429": "CVE-2013-1421" }, { "69428": "CVE-2014-2925" }, { "69427": "CVE-2014-2719" }, { "69426": "CVE-2014-2341" }, { "69425": "CVE-2014-2269" }, { "69424": "CVE-2014-1216" }, { "69423": "CVE-2014-0173" }, { "69422": "CVE-2013-6371" }, { "69421": "CVE-2013-6370" }, { "69420": "CVE-2013-5948" }, { "69419": "CVE-2014-2922" }, { "69418": "CVE-2014-2921" }, { "69417": "CVE-2014-0932" }, { "69416": "CVE-2014-0361" }, { "69415": "CVE-2013-5459" }, { "69414": "CVE-2014-2155" }, { "69413": "CVE-2013-6219" }, { "69412": "CVE-2013-6218" }, { "69411": "CVE-2013-6215" }, { "69410": "CVE-2013-6212" }, { "69409": "CVE-2014-2733" }, { "69408": "CVE-2014-2732" }, { "69407": "CVE-2014-2731" }, { "69406": "CVE-2014-1990" }, { "69405": "CVE-2014-1984" }, { "69404": "CVE-2014-1983" }, { "69403": "CVE-2014-1974" }, { "69402": "CVE-2014-0778" }, { "69401": "CVE-2013-6214" }, { "69400": "CVE-2013-6213" }, { "69399": "CVE-2014-2597" }, { "69398": "CVE-2014-2014" }, { "69397": "CVE-2013-7196" }, { "69396": "CVE-2013-7195" }, { "69395": "CVE-2013-4279" }, { "69394": "CVE-2013-7369" }, { "69393": "CVE-2013-4290" }, { "69392": "CVE-2013-4289" }, { "69391": "CVE-2012-6646" }, { "69390": "CVE-2012-0871" }, { "69389": "CVE-2014-2879" }, { "69388": "CVE-2014-2707" }, { "69387": "CVE-2014-1933" }, { "69386": "CVE-2014-1932" }, { "69385": "CVE-2014-0111" }, { "69384": "CVE-2014-0085" }, { "69383": "CVE-2014-0071" }, { "69382": "CVE-2014-0054" }, { "69381": "CVE-2014-0036" }, { "69380": "CVE-2013-2143" }, { "69379": "CVE-2011-3154" }, { "69378": "CVE-2014-0645" }, { "69377": "CVE-2014-0644" }, { "69376": "CVE-2013-1764" }, { "69375": "CVE-2011-4406" }, { "69374": "CVE-2011-4195" }, { "69373": "CVE-2011-4193" }, { "69372": "CVE-2011-4192" }, { "69371": "CVE-2011-4089" }, { "69370": "CVE-2011-3180" }, { "69369": "CVE-2011-0993" }, { "69368": "CVE-2011-0460" }, { "69367": "CVE-2013-4768" }, { "69366": "CVE-2014-2858" }, { "69365": "CVE-2014-2857" }, { "69364": "CVE-2014-0053" }, { "69363": "CVE-2011-3628" }, { "69362": "CVE-2010-2236" }, { "69361": "CVE-2008-3277" }, { "69360": "CVE-2014-2874" }, { "69359": "CVE-2014-2873" }, { "69358": "CVE-2014-2872" }, { "69357": "CVE-2014-2871" }, { "69356": "CVE-2014-2870" }, { "69355": "CVE-2014-2869" }, { "69354": "CVE-2014-2868" }, { "69353": "CVE-2014-2867" }, { "69352": "CVE-2014-2866" }, { "69351": "CVE-2014-2865" }, { "69350": "CVE-2014-2864" }, { "69349": "CVE-2014-2863" }, { "69348": "CVE-2014-2862" }, { "69347": "CVE-2014-2861" }, { "69346": "CVE-2014-2860" }, { "69345": "CVE-2014-2859" }, { "69344": "CVE-2014-0924" }, { "69343": "CVE-2014-0923" }, { "69342": "CVE-2014-0922" }, { "69341": "CVE-2014-0921" }, { "69340": "CVE-2014-0642" }, { "69339": "CVE-2014-1986" }, { "69338": "CVE-2014-0107" }, { "69337": "CVE-2013-7368" }, { "69336": "CVE-2014-2828" }, { "69335": "CVE-2014-0167" }, { "69334": "CVE-2014-0157" }, { "69333": "CVE-2014-0105" }, { "69332": "CVE-2014-0359" }, { "69331": "CVE-2014-0358" }, { "69330": "CVE-2014-0357" }, { "69329": "CVE-2014-0348" }, { "69328": "CVE-2014-0342" }, { "69327": "CVE-2014-0341" }, { "69326": "CVE-2014-2852" }, { "69325": "CVE-2014-0159" }, { "69324": "CVE-2014-0787" }, { "69323": "CVE-2014-0773" }, { "69322": "CVE-2014-0772" }, { "69321": "CVE-2014-0771" }, { "69320": "CVE-2014-0770" }, { "69319": "CVE-2014-0768" }, { "69318": "CVE-2014-0767" }, { "69317": "CVE-2014-0766" }, { "69316": "CVE-2014-0765" }, { "69315": "CVE-2014-0764" }, { "69314": "CVE-2014-0763" }, { "69313": "CVE-2014-0349" }, { "69312": "CVE-2014-0347" }, { "69311": "CVE-2013-2828" }, { "69310": "CVE-2013-2809" }, { "69309": "CVE-2014-0636" }, { "69308": "CVE-2014-1969" }, { "69307": "CVE-2014-0777" }, { "69306": "CVE-2014-2850" }, { "69305": "CVE-2014-2848" }, { "69304": "CVE-2014-2847" }, { "69303": "CVE-2014-0172" }, { "69302": "CVE-2012-6131" }, { "69301": "CVE-2012-6130" }, { "69300": "CVE-2014-2540" }, { "69299": "CVE-2014-2333" }, { "69298": "CVE-2014-1985" }, { "69297": "CVE-2013-6369" }, { "69296": "CVE-2013-4795" }, { "69295": "CVE-2013-2708" }, { "69294": "CVE-2013-2706" }, { "69293": "CVE-2011-4696" }, { "69292": "CVE-2012-0270" }, { "69291": "CVE-2011-4083" }, { "69290": "CVE-2011-3605" }, { "69289": "CVE-2011-3604" }, { "69288": "CVE-2011-3601" }, { "69287": "CVE-2011-0528" }, { "69286": "CVE-2012-6108" }, { "69285": "CVE-2012-2663" }, { "69284": "CVE-2012-1171" }, { "69283": "CVE-2011-2909" }, { "69282": "CVE-2012-6149" }, { "69281": "CVE-2012-0052" }, { "69280": "CVE-2012-0064" }, { "69279": "CVE-2012-3406" }, { "69278": "CVE-2012-3405" }, { "69277": "CVE-2012-3404" }, { "69276": "CVE-2012-2328" }, { "69275": "CVE-2011-4930" }, { "69274": "CVE-2011-4093" }, { "69273": "CVE-2011-4092" }, { "69272": "CVE-2011-4091" }, { "69271": "CVE-2010-4777" }, { "69270": "CVE-2012-5524" }, { "69269": "CVE-2011-4099" }, { "69268": "CVE-2011-1773" }, { "69267": "CVE-2015-0661" }, { "69266": "CVE-2015-2192" }, { "69265": "CVE-2015-2191" }, { "69264": "CVE-2015-2190" }, { "69263": "CVE-2015-2189" }, { "69262": "CVE-2015-2188" }, { "69261": "CVE-2015-2187" }, { "69260": "CVE-2015-0598" }, { "69259": "CVE-2015-0659" }, { "69258": "CVE-2015-1637" }, { "69257": "CVE-2015-2044" }, { "69256": "CVE-2015-2045" }, { "69253": "CVE-2014-2130" }, { "69252": "CVE-2015-0657" }, { "69251": "CVE-2015-1483" }, { "69250": "CVE-2014-8617" }, { "69249": "CVE-2014-9463" }, { "69248": "CVE-2015-5895" }, { "69247": "CVE-2015-1473" }, { "69246": "CVE-2015-1472" }, { "69245": "CVE-2015-0884" }, { "69241": "CVE-2015-2172" }, { "69240": "CVE-2015-1187" }, { "69239": "CVE-2014-2188" }, { "69238": "CVE-2015-0651" }, { "69237": "CVE-2015-0632" }, { "69236": "CVE-2014-9680" }, { "69235": "CVE-2015-2080" }, { "69232": "CVE-2015-0273" }, { "69230": "CVE-2015-0822" }, { "69229": "CVE-2015-0823" }, { "69228": "CVE-2015-0824" }, { "69227": "CVE-2015-0825" }, { "69226": "CVE-2015-0829" }, { "69225": "CVE-2015-0832" }, { "69224": "CVE-2015-0833" }, { "69223": "CVE-2015-0836" }, { "69222": "CVE-2015-0835" }, { "69221": "CVE-2015-0830" }, { "69220": "CVE-2015-1414" }, { "69219": "CVE-2015-0834" }, { "69218": "CVE-2015-0831" }, { "69217": "CVE-2015-0828" }, { "69216": "CVE-2015-0827" }, { "69215": "CVE-2015-0821" }, { "69214": "CVE-2015-0826" }, { "69213": "CVE-2015-0819" }, { "69212": "CVE-2015-0820" }, { "69211": "CVE-2013-7424" }, { "69210": "CVE-2015-2149" }, { "69209": "CVE-2015-2047" }, { "69208": "CVE-2015-0331" }, { "69207": "CVE-2015-2042" }, { "69206": "CVE-2015-2041" }, { "69205": "CVE-2015-0275" }, { "69204": "CVE-2015-0240" }, { "69203": "CVE-2015-0624" }, { "69202": "CVE-2015-0624" }, { "69201": "CVE-2015-0631" }, { "69200": "CVE-2015-2077" }, { "69199": "CVE-2014-9679" }, { "69198": "CVE-2015-0881" }, { "69197": "CVE-2015-0618" }, { "69196": "CVE-2015-0628" }, { "69194": "CVE-2015-0623" }, { "69193": "CVE-2015-0622" }, { "69192": "CVE-2014-5355" }, { "69191": "CVE-2015-1349" }, { "69190": "CVE-2014-9683" }, { "69187": "CVE-2015-1352" }, { "69186": "CVE-2015-1351" }, { "69185": "CVE-2013-6501" }, { "69184": "CVE-2015-1546" }, { "69183": "CVE-2015-1545" }, { "69182": "CVE-2015-0621" }, { "69180": "CVE-2015-0620" }, { "69179": "CVE-2015-0617" }, { "69178": "CVE-2014-8023" }, { "69177": "CVE-2015-0236" }, { "69176": "CVE-2015-1593" }, { "69175": "CVE-2015-1574" }, { "69174": "CVE-2014-9469" }, { "69173": "CVE-2015-1377" }, { "69172": "CVE-2015-0268" }, { "69171": "CVE-2015-0619" }, { "69170": "CVE-2014-6412" }, { "69169": "CVE-2014-8122" }, { "69168": "CVE-2014-7827" }, { "69167": "CVE-2014-7853" }, { "69166": "CVE-2014-7849" }, { "69165": "CVE-2014-7839" }, { "69164": "CVE-2015-0580" }, { "69163": "CVE-2015-0255" }, { "69162": "CVE-2015-0012" }, { "69161": "CVE-2015-0061" }, { "69160": "CVE-2015-0062" }, { "69159": "CVE-2015-0009" }, { "69158": "CVE-2014-6362" }, { "69157": "CVE-2015-0065" }, { "69156": "CVE-2015-0064" }, { "69155": "CVE-2015-0063" }, { "69154": "CVE-2015-0008" }, { "69153": "CVE-2015-0060" }, { "69152": "CVE-2015-0059" }, { "69151": "CVE-2015-0058" }, { "69150": "CVE-2015-0057" }, { "69149": "CVE-2015-0010" }, { "69148": "CVE-2015-0003" }, { "69147": "CVE-2015-0071" }, { "69146": "CVE-2015-0070" }, { "69145": "CVE-2015-0069" }, { "69144": "CVE-2015-0068" }, { "69143": "CVE-2015-0067" }, { "69142": "CVE-2015-0066" }, { "69141": "CVE-2015-0055" }, { "69140": "CVE-2015-0054" }, { "69139": "CVE-2015-0053" }, { "69138": "CVE-2015-0052" }, { "69137": "CVE-2015-0051" }, { "69136": "CVE-2015-0050" }, { "69135": "CVE-2015-0049" }, { "69134": "CVE-2015-0048" }, { "69133": "CVE-2015-0046" }, { "69132": "CVE-2015-0045" }, { "69131": "CVE-2015-0044" }, { "69130": "CVE-2015-0043" }, { "69129": "CVE-2015-0042" }, { "69128": "CVE-2015-0041" }, { "69127": "CVE-2015-0040" }, { "69126": "CVE-2015-0039" }, { "69125": "CVE-2015-0038" }, { "69124": "CVE-2015-0037" }, { "69123": "CVE-2015-0036" }, { "69122": "CVE-2015-0035" }, { "69121": "CVE-2015-0031" }, { "69120": "CVE-2015-0030" }, { "69119": "CVE-2015-0029" }, { "69118": "CVE-2015-0028" }, { "69117": "CVE-2015-0027" }, { "69116": "CVE-2015-0026" }, { "69115": "CVE-2015-0025" }, { "69114": "CVE-2015-0023" }, { "69113": "CVE-2015-0022" }, { "69112": "CVE-2015-0021" }, { "69111": "CVE-2015-0020" }, { "69110": "CVE-2015-0019" }, { "69109": "CVE-2015-0018" }, { "69108": "CVE-2015-0017" }, { "69107": "CVE-2015-1573" }, { "69106": "CVE-2015-0609" }, { "69105": "CVE-2015-0608" }, { "69104": "CVE-2015-0610" }, { "69103": "CVE-2015-0611" }, { "69101": "CVE-2014-8161" }, { "69100": "CVE-2015-0244" }, { "69099": "CVE-2015-0243" }, { "69098": "CVE-2015-0242" }, { "69097": "CVE-2015-0241" }, { "69096": "CVE-2015-0606" }, { "69094": "CVE-2015-0592" }, { "69093": "CVE-2015-0593" }, { "69092": "CVE-2014-0227" }, { "69091": "CVE-2014-9652" }, { "69090": "CVE-2014-9653" }, { "69089": "CVE-2014-9642" }, { "69088": "CVE-2014-9641" }, { "69087": "CVE-2014-9675" }, { "69086": "CVE-2014-9674" }, { "69085": "CVE-2014-9673" }, { "69084": "CVE-2014-9672" }, { "69083": "CVE-2014-9671" }, { "69082": "CVE-2014-9670" }, { "69081": "CVE-2014-9669" }, { "69080": "CVE-2014-9668" }, { "69079": "CVE-2014-9667" }, { "69078": "CVE-2014-9666" }, { "69077": "CVE-2014-9665" }, { "69076": "CVE-2014-9664" }, { "69075": "CVE-2014-9664" }, { "69074": "CVE-2014-9656" }, { "69073": "CVE-2014-9662" }, { "69072": "CVE-2014-9661" }, { "69071": "CVE-2014-9660" }, { "69070": "CVE-2014-9659" }, { "69069": "CVE-2014-9658" }, { "69068": "CVE-2014-9657" }, { "69067": "CVE-2014-9656" }, { "69066": "CVE-2014-9632" }, { "69065": "CVE-2015-0605" }, { "69064": "CVE-2013-5557" }, { "69063": "CVE-2015-0600" }, { "69062": "CVE-2015-0589" }, { "69061": "CVE-2015-1212" }, { "69060": "CVE-2015-1211" }, { "69059": "CVE-2015-1210" }, { "69058": "CVE-2015-1209" }, { "69057": "CVE-2015-0328" }, { "69056": "CVE-2015-0326" }, { "69055": "CVE-2015-0325" }, { "69054": "CVE-2015-0324" }, { "69053": "CVE-2015-0327" }, { "69052": "CVE-2015-0323" }, { "69051": "CVE-2015-0319" }, { "69050": "CVE-2015-0317" }, { "69049": "CVE-2015-0330" }, { "69048": "CVE-2015-0329" }, { "69047": "CVE-2015-0321" }, { "69046": "CVE-2015-0318" }, { "69045": "CVE-2015-0316" }, { "69044": "CVE-2015-0314" }, { "69043": "CVE-2015-0322" }, { "69042": "CVE-2015-0320" }, { "69041": "CVE-2015-0315" }, { "69040": "CVE-2014-9423" }, { "69039": "CVE-2014-9422" }, { "69038": "CVE-2014-9421" }, { "69037": "CVE-2014-5352" }, { "69036": "CVE-2015-1465" }, { "69034": "CVE-2015-1421" }, { "69033": "CVE-2014-8021" }, { "69032": "CVE-2014-8035" }, { "69031": "CVE-2015-0591" }, { "69030": "CVE-2013-7423" }, { "69029": "CVE-2015-1420" }, { "69028": "CVE-2015-0604" }, { "69027": "CVE-2015-0603" }, { "69026": "CVE-2015-0601" }, { "69025": "CVE-2015-1305" }, { "69024": "CVE-2015-1451" }, { "69023": "CVE-2015-1571" }, { "69022": "CVE-2014-0998" }, { "69021": "CVE-2015-0239" }, { "69020": "CVE-2014-9644" }, { "69019": "CVE-2013-7421" }, { "69018": "CVE-2015-0590" }, { "69017": "CVE-2015-1350" }, { "69016": "CVE-2014-8036" }, { "69014": "CVE-2014-8150" }, { "69013": "CVE-2015-0583" }, { "69012": "CVE-2014-8835" }, { "69011": "CVE-2014-8151" }, { "69009": "CVE-2015-0313" }, { "69008": "CVE-2014-7269" }, { "69007": "CVE-2014-7270" }, { "69006": "CVE-2014-0997" }, { "69005": "CVE-2014-8872" }, { "69004": "CVE-2015-1346" }, { "69003": "CVE-2014-8274" }, { "69002": "CVE-2014-8273" }, { "69000": "CVE-2014-8013" }, { "68999": "CVE-2015-0597" }, { "68998": "CVE-2015-0596" }, { "68997": "CVE-2015-0595" }, { "68996": "CVE-2014-9328" }, { "68995": "CVE-2014-9328" }, { "68994": "CVE-2014-9328" }, { "68993": "CVE-2014-9328" }, { "68992": "CVE-2014-9328" }, { "68991": "CVE-2015-1419" }, { "68990": "CVE-2014-9626" }, { "68989": "CVE-2015-1203" }, { "68988": "CVE-2015-1202" }, { "68987": "CVE-2014-9630" }, { "68986": "CVE-2014-9629" }, { "68985": "CVE-2014-9628" }, { "68984": "CVE-2014-9627" }, { "68983": "CVE-2014-9626" }, { "68982": "CVE-2014-9625" }, { "68981": "CVE-2014-8428" }, { "68980": "CVE-2014-8426" }, { "68979": "CVE-2015-1201" }, { "68978": "CVE-2014-9620" }, { "68977": "CVE-2014-9621" }, { "68976": "CVE-2014-9604" }, { "68975": "CVE-2014-9603" }, { "68974": "CVE-2014-9602" }, { "68973": "CVE-2015-0973" }, { "68972": "CVE-2015-0222" }, { "68971": "CVE-2015-0221" }, { "68970": "CVE-2015-0220" }, { "68969": "CVE-2014-0219" }, { "68968": "CVE-2014-9595" }, { "68967": "CVE-2014-9594" }, { "68964": "CVE-2014-7287" }, { "68963": "CVE-2014-7288" }, { "68962": "CVE-2015-1563" }, { "68961": "CVE-2014-4632" }, { "68960": "CVE-2015-0232" }, { "68959": "CVE-2015-0231" }, { "68958": "CVE-2014-8150" }, { "68957": "CVE-2015-1558" }, { "68956": "CVE-2015-0586" }, { "68955": "CVE-2014-4479" }, { "68954": "CVE-2014-4477" }, { "68953": "CVE-2014-4476" }, { "68952": "CVE-2014-4475" }, { "68951": "CVE-2014-4474" }, { "68950": "CVE-2014-4473" }, { "68949": "CVE-2014-4472" }, { "68948": "CVE-2014-4471" }, { "68947": "CVE-2014-4470" }, { "68946": "CVE-2014-4469" }, { "68945": "CVE-2014-4468" }, { "68944": "CVE-2014-4466" }, { "68943": "CVE-2014-4459" }, { "68942": "CVE-2014-3192" }, { "68941": "CVE-2014-4465" }, { "68940": "CVE-2014-4467" }, { "68939": "CVE-2014-4494" }, { "68938": "CVE-2014-4493" }, { "68937": "CVE-2014-4492" }, { "68936": "CVE-2014-4496" }, { "68935": "CVE-2014-4495" }, { "68934": "CVE-2014-4491" }, { "68933": "CVE-2014-8840" }, { "68932": "CVE-2014-4489" }, { "68931": "CVE-2014-4488" }, { "68930": "CVE-2014-4487" }, { "68929": "CVE-2014-4486" }, { "68928": "CVE-2014-4485" }, { "68927": "CVE-2014-4484" }, { "68926": "CVE-2014-4483" }, { "68925": "CVE-2014-4455" }, { "68924": "CVE-2014-4481" }, { "68923": "CVE-2014-4480" }, { "68922": "CVE-2014-8613" }, { "68921": "CVE-2014-8612" }, { "68920": "CVE-2015-1043" }, { "68919": "CVE-2015-1044" }, { "68918": "CVE-2015-1044" }, { "68917": "CVE-2014-8834" }, { "68916": "CVE-2014-8835" }, { "68915": "CVE-2014-8833" }, { "68914": "CVE-2014-8832" }, { "68913": "CVE-2014-8839" }, { "68912": "CVE-2014-8831" }, { "68911": "CVE-2014-8838" }, { "68910": "CVE-2014-8830" }, { "68909": "CVE-2014-8829" }, { "68908": "CVE-2014-8828" }, { "68907": "CVE-2014-3568" }, { "68906": "CVE-2014-3567" }, { "68905": "CVE-2014-3566" }, { "68904": "CVE-2014-8517" }, { "68903": "CVE-2014-8827" }, { "68902": "CVE-2014-4492" }, { "68901": "CVE-2014-8826" }, { "68900": "CVE-2014-4461" }, { "68899": "CVE-2014-4491" }, { "68898": "CVE-2011-2391" }, { "68897": "CVE-2014-4421" }, { "68896": "CVE-2014-4420" }, { "68895": "CVE-2014-4419" }, { "68894": "CVE-2014-4371" }, { "68893": "CVE-2014-8825" }, { "68892": "CVE-2014-8824" }, { "68891": "CVE-2014-4495" }, { "68890": "CVE-2014-8823" }, { "68889": "CVE-2014-4389" }, { "68888": "CVE-2014-8822" }, { "68887": "CVE-2014-4489" }, { "68886": "CVE-2014-4488" }, { "68885": "CVE-2014-4487" }, { "68884": "CVE-2014-4486" }, { "68883": "CVE-2014-8821" }, { "68882": "CVE-2014-8820" }, { "68881": "CVE-2014-8819" }, { "68880": "CVE-2014-4485" }, { "68879": "CVE-2014-4483" }, { "68878": "CVE-2014-4484" }, { "68877": "CVE-2014-8817" }, { "68876": "CVE-2014-8816" }, { "68875": "CVE-2014-1595" }, { "68874": "CVE-2014-4499" }, { "68873": "CVE-2014-4498" }, { "68872": "CVE-2014-4481" }, { "68871": "CVE-2014-4460" }, { "68870": "CVE-2014-8837" }, { "68869": "CVE-2014-8836" }, { "68868": "CVE-2014-4497" }, { "68867": "CVE-2014-7187" }, { "68866": "CVE-2014-7186" }, { "68865": "CVE-2014-6277" }, { "68864": "CVE-2014-4426" }, { "68863": "CVE-2014-4479" }, { "68862": "CVE-2014-4477" }, { "68861": "CVE-2014-4476" }, { "68860": "CVE-2014-3192" }, { "68859": "CVE-2014-8370" }, { "68858": "CVE-2014-8370" }, { "68857": "CVE-2015-0235" }, { "68856": "CVE-2015-0312" }, { "68854": "CVE-2015-1616" }, { "68853": "CVE-2015-1616" }, { "68852": "CVE-2015-1616" }, { "68850": "CVE-2014-1205" }, { "68849": "CVE-2014-7948" }, { "68848": "CVE-2014-7947" }, { "68847": "CVE-2014-7946" }, { "68846": "CVE-2014-7945" }, { "68845": "CVE-2014-7944" }, { "68844": "CVE-2014-7943" }, { "68843": "CVE-2014-7942" }, { "68842": "CVE-2014-7941" }, { "68841": "CVE-2014-7940" }, { "68840": "CVE-2014-7939" }, { "68839": "CVE-2014-7938" }, { "68838": "CVE-2014-7937" }, { "68837": "CVE-2014-7936" }, { "68836": "CVE-2014-7935" }, { "68835": "CVE-2014-7934" }, { "68834": "CVE-2014-7933" }, { "68833": "CVE-2014-7932" }, { "68832": "CVE-2014-7929" }, { "68831": "CVE-2014-7931" }, { "68830": "CVE-2014-7930" }, { "68829": "CVE-2014-7928" }, { "68828": "CVE-2014-7927" }, { "68827": "CVE-2014-7926" }, { "68826": "CVE-2014-7925" }, { "68825": "CVE-2014-7924" }, { "68824": "CVE-2014-7923" }, { "68823": "CVE-2015-0311" }, { "68822": "CVE-2014-8904" }, { "68821": "CVE-2014-8143" }, { "68820": "CVE-2015-0310" }, { "68819": "CVE-2014-8836" }, { "68818": "CVE-2015-0310" }, { "68817": "CVE-2014-6385" }, { "68816": "CVE-2014-6382" }, { "68815": "CVE-2014-4486" }, { "68814": "CVE-2014-8836" }, { "68813": "CVE-2015-1028" }, { "68810": "CVE-2015-0374" }, { "68809": "CVE-2015-0385" }, { "68808": "CVE-2014-6568" }, { "68807": "CVE-2015-0409" }, { "68806": "CVE-2015-0432" }, { "68805": "CVE-2015-0391" }, { "68804": "CVE-2015-0381" }, { "68803": "CVE-2015-0382" }, { "68802": "CVE-2015-0411" }, { "68801": "CVE-2015-0418" }, { "68800": "CVE-2015-0427" }, { "68799": "CVE-2014-6590" }, { "68798": "CVE-2014-6589" }, { "68797": "CVE-2014-6588" }, { "68796": "CVE-2014-6595" }, { "68795": "CVE-2014-3566" }, { "68794": "CVE-2015-0377" }, { "68793": "CVE-2014-0224" }, { "68792": "CVE-2014-0226" }, { "68791": "CVE-2014-3567" }, { "68790": "CVE-2015-0430" }, { "68789": "CVE-2015-0378" }, { "68788": "CVE-2015-0397" }, { "68787": "CVE-2013-6450" }, { "68786": "CVE-2015-0429" }, { "68785": "CVE-2014-0224" }, { "68784": "CVE-2014-0224" }, { "68783": "CVE-2014-6584" }, { "68782": "CVE-2014-6481" }, { "68781": "CVE-2014-3566" }, { "68780": "CVE-2014-3566" }, { "68779": "CVE-2015-0428" }, { "68778": "CVE-2014-6509" }, { "68777": "CVE-2014-6600" }, { "68776": "CVE-2014-6570" }, { "68775": "CVE-2014-6575" }, { "68774": "CVE-2015-0375" }, { "68773": "CVE-2004-0230" }, { "68772": "CVE-2003-0001" }, { "68771": "CVE-2010-5107" }, { "68770": "CVE-2011-3368" }, { "68769": "CVE-2014-6480" }, { "68768": "CVE-2014-6518" }, { "68767": "CVE-2014-6510" }, { "68766": "CVE-2014-6524" }, { "68765": "CVE-2014-6521" }, { "68764": "CVE-2015-0424" }, { "68763": "CVE-2014-4259" }, { "68762": "CVE-2013-4784" }, { "68761": "CVE-2015-0413" }, { "68760": "CVE-2014-6591" }, { "68759": "CVE-2014-6585" }, { "68758": "CVE-2014-6593" }, { "68757": "CVE-2014-3566" }, { "68756": "CVE-2014-6587" }, { "68755": "CVE-2015-0410" }, { "68754": "CVE-2015-0407" }, { "68753": "CVE-2015-0400" }, { "68752": "CVE-2015-0383" }, { "68751": "CVE-2015-0406" }, { "68750": "CVE-2015-0421" }, { "68749": "CVE-2015-0403" }, { "68748": "CVE-2015-0437" }, { "68747": "CVE-2015-0395" }, { "68746": "CVE-2015-0408" }, { "68745": "CVE-2014-6549" }, { "68744": "CVE-2015-0412" }, { "68743": "CVE-2014-6601" }, { "68742": "CVE-2013-2186" }, { "68741": "CVE-2015-0390" }, { "68740": "CVE-2014-1568" }, { "68739": "CVE-2014-6598" }, { "68738": "CVE-2015-0436" }, { "68737": "CVE-2014-6594" }, { "68736": "CVE-2015-0384" }, { "68735": "CVE-2015-0364" }, { "68734": "CVE-2014-6599" }, { "68733": "CVE-2015-0417" }, { "68732": "CVE-2015-0388" }, { "68731": "CVE-2015-0398" }, { "68730": "CVE-2015-0363" }, { "68729": "CVE-2014-6528" }, { "68728": "CVE-2015-0387" }, { "68727": "CVE-2015-0419" }, { "68726": "CVE-2014-6596" }, { "68725": "CVE-2015-0369" }, { "68724": "CVE-2015-0365" }, { "68723": "CVE-2015-0402" }, { "68722": "CVE-2015-0425" }, { "68721": "CVE-2015-0392" }, { "68720": "CVE-2015-0366" }, { "68719": "CVE-2014-6565" }, { "68718": "CVE-2014-4279" }, { "68717": "CVE-2015-0394" }, { "68716": "CVE-2014-6566" }, { "68715": "CVE-2014-6597" }, { "68714": "CVE-2014-6579" }, { "68713": "CVE-2015-0379" }, { "68712": "CVE-2014-6586" }, { "68711": "CVE-2015-0416" }, { "68710": "CVE-2015-0422" }, { "68709": "CVE-2015-0431" }, { "68708": "CVE-2014-6574" }, { "68707": "CVE-2015-0368" }, { "68706": "CVE-2015-0435" }, { "68705": "CVE-2014-6525" }, { "68704": "CVE-2015-0415" }, { "68703": "CVE-2015-0380" }, { "68702": "CVE-2015-0404" }, { "68701": "CVE-2014-6556" }, { "68700": "CVE-2014-6582" }, { "68699": "CVE-2015-0393" }, { "68698": "CVE-2014-6583" }, { "68697": "CVE-2014-6572" }, { "68696": "CVE-2014-6581" }, { "68695": "CVE-2014-3566" }, { "68694": "CVE-2013-4545" }, { "68693": "CVE-2013-1620" }, { "68692": "CVE-2014-6573" }, { "68691": "CVE-2014-4212" }, { "68690": "CVE-2015-0426" }, { "68689": "CVE-2011-4461" }, { "68688": "CVE-2014-0224" }, { "68687": "CVE-2014-0226" }, { "68686": "CVE-2013-2186" }, { "68685": "CVE-2015-0414" }, { "68684": "CVE-2014-6592" }, { "68683": "CVE-2015-0389" }, { "68682": "CVE-2015-0401" }, { "68681": "CVE-2015-0399" }, { "68680": "CVE-2015-0376" }, { "68679": "CVE-2011-3389" }, { "68678": "CVE-2014-6580" }, { "68677": "CVE-2015-0386" }, { "68676": "CVE-2013-0338" }, { "68675": "CVE-2014-0191" }, { "68674": "CVE-2015-0420" }, { "68673": "CVE-2014-6526" }, { "68672": "CVE-2015-0434" }, { "68671": "CVE-2011-3607" }, { "68670": "CVE-2014-6548" }, { "68669": "CVE-2014-6569" }, { "68668": "CVE-2013-5704" }, { "68667": "CVE-2013-6438" }, { "68666": "CVE-2014-0098" }, { "68665": "CVE-2013-2877" }, { "68664": "CVE-2015-0372" }, { "68663": "CVE-2015-0367" }, { "68662": "CVE-2015-0362" }, { "68661": "CVE-2014-6576" }, { "68660": "CVE-2013-4286" }, { "68659": "CVE-2014-6571" }, { "68658": "CVE-2014-0226" }, { "68657": "CVE-2013-2186" }, { "68656": "CVE-2014-0114" }, { "68655": "CVE-2014-0114" }, { "68654": "CVE-2014-0114" }, { "68653": "CVE-2015-0396" }, { "68652": "CVE-2013-1741" }, { "68651": "CVE-2014-0224" }, { "68650": "CVE-2011-1944" }, { "68649": "CVE-2015-0370" }, { "68648": "CVE-2014-6514" }, { "68647": "CVE-2015-0371" }, { "68646": "CVE-2014-6541" }, { "68645": "CVE-2014-6578" }, { "68644": "CVE-2015-0373" }, { "68643": "CVE-2014-6577" }, { "68642": "CVE-2014-6567" }, { "68641": "CVE-2014-9298" }, { "68640": "CVE-2014-9297" }, { "68639": "CVE-2014-9598" }, { "68638": "CVE-2014-9597" }, { "68637": "CVE-2014-8160" }, { "68636": "CVE-2014-7881" }, { "68635": "CVE-2015-1050" }, { "68634": "CVE-2015-1031" }, { "68633": "CVE-2015-1030" }, { "68632": "CVE-2014-6383" }, { "68631": "CVE-2014-6386" }, { "68630": "CVE-2014-6384" }, { "68629": "CVE-2015-1196" }, { "68628": "CVE-2015-0560" }, { "68627": "CVE-2015-0559" }, { "68626": "CVE-2015-0561" }, { "68625": "CVE-2015-0562" }, { "68624": "CVE-2015-0563" }, { "68623": "CVE-2015-0564" }, { "68622": "CVE-2014-2681" }, { "68621": "CVE-2014-2682" }, { "68620": "CVE-2014-2683" }, { "68619": "CVE-2014-2684" }, { "68618": "CVE-2014-6477" }, { "68617": "CVE-2015-0577" }, { "68616": "CVE-2014-8034" }, { "68615": "CVE-2015-0578" }, { "68614": "CVE-2015-0579" }, { "68613": "CVE-2014-3314" }, { "68612": "CVE-2015-0582" }, { "68611": "CVE-2015-1050" }, { "68610": "CVE-2015-1056" }, { "68609": "CVE-2014-3764" }, { "68608": "CVE-2014-10025" }, { "68607": "CVE-2014-3971" }, { "68606": "CVE-2014-8636" }, { "68605": "CVE-2014-8642" }, { "68604": "CVE-2014-8643" }, { "68603": "CVE-2014-8641" }, { "68602": "CVE-2014-8640" }, { "68601": "CVE-2014-8639" }, { "68600": "CVE-2014-8638" }, { "68599": "CVE-2014-8637" }, { "68598": "CVE-2014-8635" }, { "68597": "CVE-2014-8634" }, { "68596": "CVE-2015-0015" }, { "68595": "CVE-2015-0011" }, { "68594": "CVE-2015-0001" }, { "68593": "CVE-2015-0006" }, { "68592": "CVE-2015-0004" }, { "68591": "CVE-2015-0002" }, { "68590": "CVE-2015-0016" }, { "68589": "CVE-2015-0014" }, { "68588": "CVE-2015-0302" }, { "68587": "CVE-2015-0301" }, { "68586": "CVE-2015-0307" }, { "68585": "CVE-2015-0308" }, { "68584": "CVE-2015-0305" }, { "68583": "CVE-2015-0309" }, { "68582": "CVE-2015-0304" }, { "68581": "CVE-2015-0306" }, { "68580": "CVE-2015-0303" }, { "68579": "CVE-2014-3147" }, { "68578": "CVE-2014-1569" }, { "68577": "CVE-2014-2217" }, { "68576": "CVE-2014-8839" }, { "68575": "CVE-2014-8109" }, { "68574": "CVE-2014-8133" }, { "68573": "CVE-2014-8134" }, { "68572": "CVE-2014-8142" }, { "68571": "CVE-2014-7140" }, { "68570": "CVE-2014-9585" }, { "68569": "CVE-2014-8631" }, { "68568": "CVE-2014-8632" }, { "68567": "CVE-2014-8989" }, { "68566": "CVE-2014-5466" }, { "68565": "CVE-2014-9038" }, { "68564": "CVE-2014-9037" }, { "68563": "CVE-2014-9036" }, { "68562": "CVE-2014-9035" }, { "68561": "CVE-2014-9032" }, { "68560": "CVE-2014-9031" }, { "68559": "CVE-2014-6631" }, { "68558": "CVE-2014-8136" }, { "68557": "CVE-2014-8519" }, { "68556": "CVE-2014-8521" }, { "68555": "CVE-2014-8522" }, { "68554": "CVE-2014-8523" }, { "68553": "CVE-2014-8524" }, { "68552": "CVE-2014-8526" }, { "68551": "CVE-2014-8527" }, { "68550": "CVE-2014-8528" }, { "68549": "CVE-2014-8529" }, { "68548": "CVE-2014-8530" }, { "68547": "CVE-2014-8533" }, { "68546": "CVE-2014-8535" }, { "68545": "CVE-2014-7984" }, { "68544": "CVE-2014-8515" }, { "68543": "CVE-2014-7967" }, { "68542": "CVE-2014-6632" }, { "68541": "CVE-2014-7229" }, { "68540": "CVE-2014-7983" }, { "68539": "CVE-2014-5267" }, { "68538": "CVE-2015-0922" }, { "68537": "CVE-2015-0921" }, { "68536": "CVE-2014-9412" }, { "68535": "CVE-2014-9342" }, { "68534": "CVE-2014-8135" }, { "68533": "CVE-2014-9318" }, { "68532": "CVE-2014-9316" }, { "68531": "CVE-2014-8346" }, { "68530": "CVE-2014-9300" }, { "68529": "CVE-2014-9301" }, { "68528": "CVE-2014-8028" }, { "68527": "CVE-2014-8029" }, { "68526": "CVE-2014-8033" }, { "68525": "CVE-2014-8032" }, { "68524": "CVE-2014-8031" }, { "68523": "CVE-2014-8030" }, { "68522": "CVE-2014-8027" }, { "68521": "CVE-2014-3570" }, { "68520": "CVE-2014-8275" }, { "68519": "CVE-2015-0205" }, { "68518": "CVE-2015-0204" }, { "68517": "CVE-2014-3569" }, { "68516": "CVE-2014-3572" }, { "68515": "CVE-2015-0206" }, { "68514": "CVE-2014-3571" }, { "68513": "CVE-2014-9222" }, { "68512": "CVE-2014-9223" }, { "68511": "CVE-2015-0554" }, { "68510": "CVE-2015-0554" }, { "68505": "CVE-2014-9518" }, { "68504": "CVE-2014-9507" }, { "68503": "CVE-2014-9458" }, { "68502": "CVE-2014-9483" }, { "68501": "CVE-2015-0558" }, { "68500": "CVE-2015-0361" }, { "68499": "CVE-2014-9424" }, { "68498": "CVE-2014-9529" }, { "68497": "CVE-2014-9584" }, { "68495": "CVE-2014-9221" }, { "68493": "CVE-2014-7209" }, { "68492": "CVE-2014-9374" }, { "68491": "CVE-2014-9428" }, { "68490": "CVE-2014-9427" }, { "68488": "CVE-2014-9426" }, { "68487": "CVE-2014-9425" }, { "68486": "CVE-2014-4630" }, { "68485": "CVE-2014-9420" }, { "68484": "CVE-2014-9495" }, { "68483": "CVE-2014-8141" }, { "68482": "CVE-2014-8140" }, { "68481": "CVE-2014-8139" }, { "68480": "CVE-2014-8016" }, { "68479": "CVE-2014-8131" }, { "68478": "CVE-2014-9330" }, { "68477": "CVE-2013-2566" }, { "68476": "CVE-2014-6121" }, { "68475": "CVE-2014-6135" }, { "68474": "CVE-2014-6122" }, { "68473": "CVE-2014-6119" }, { "68472": "CVE-2014-9476" }, { "68471": "CVE-2014-9475" }, { "68470": "CVE-2013-7418" }, { "68468": "CVE-2013-7417" }, { "68467": "CVE-2014-5217" }, { "68466": "CVE-2014-5216" }, { "68465": "CVE-2014-5215" }, { "68464": "CVE-2014-5214" }, { "68463": "CVE-2014-9419" }, { "68462": "CVE-2014-9420" }, { "68461": "CVE-2014-8117" }, { "68460": "CVE-2014-8116" }, { "68459": "CVE-2014-9322" }, { "68458": "CVE-2014-3410" }, { "68457": "CVE-2014-9294" }, { "68456": "CVE-2014-9293" }, { "68455": "CVE-2014-9296" }, { "68454": "CVE-2014-9295" }, { "68453": "CVE-2014-9295" }, { "68452": "CVE-2014-9295" }, { "68451": "CVE-2014-5213" }, { "68450": "CVE-2014-5212" }, { "68449": "CVE-2014-9390" }, { "68448": "CVE-2014-9390" }, { "68447": "CVE-2014-8108" }, { "68446": "CVE-2014-3580" }, { "68445": "CVE-2014-8014" }, { "68444": "CVE-2014-8012" }, { "68443": "CVE-2014-7880" }, { "68442": "CVE-2014-7285" }, { "68441": "CVE-2014-8901" }, { "68440": "CVE-2014-8602" }, { "68439": "CVE-2014-9090" }, { "68438": "CVE-2014-9508" }, { "68437": "CVE-2014-5354" }, { "68436": "CVE-2014-5353" }, { "68435": "CVE-2014-3583" }, { "68434": "CVE-2014-9509" }, { "68433": "CVE-2014-9365" }, { "68432": "CVE-2014-9253" }, { "68431": "CVE-2014-9402" }, { "68430": "CVE-2014-8738" }, { "68429": "CVE-2014-4633" }, { "68428": "CVE-2014-2516" }, { "68427": "CVE-2014-9066" }, { "68426": "CVE-2014-9065" }, { "68425": "CVE-2014-7852" }, { "68424": "CVE-2014-4263" }, { "68423": "CVE-2014-4244" }, { "68422": "CVE-2014-3058" }, { "68421": "CVE-2014-6138" }, { "68420": "CVE-2014-6163" }, { "68419": "CVE-2014-6163" }, { "68418": "CVE-2014-6381" }, { "68417": "CVE-2014-6336" }, { "68416": "CVE-2014-6319" }, { "68415": "CVE-2014-9374" }, { "68414": "CVE-2014-3710" }, { "68413": "CVE-2014-8611" }, { "68412": "CVE-2014-8298" }, { "68411": "CVE-2014-8118" }, { "68410": "CVE-2013-6435" }, { "68409": "CVE-2014-6364" }, { "68408": "CVE-2014-6361" }, { "68407": "CVE-2014-6360" }, { "68406": "CVE-2014-6357" }, { "68405": "CVE-2014-6356" }, { "68403": "CVE-2014-6355" }, { "68402": "CVE-2014-8966" }, { "68401": "CVE-2014-6376" }, { "68400": "CVE-2014-6375" }, { "68399": "CVE-2014-6374" }, { "68398": "CVE-2014-6373" }, { "68397": "CVE-2014-8373" }, { "68396": "CVE-2014-6369" }, { "68395": "CVE-2014-6368" }, { "68394": "CVE-2014-6366" }, { "68393": "CVE-2014-6365" }, { "68392": "CVE-2014-6363" }, { "68391": "CVE-2014-6330" }, { "68390": "CVE-2014-6329" }, { "68389": "CVE-2014-6328" }, { "68388": "CVE-2014-6327" }, { "68387": "CVE-2014-0580" }, { "68386": "CVE-2014-9162" }, { "68385": "CVE-2014-9163" }, { "68384": "CVE-2014-8443" }, { "68383": "CVE-2014-9164" }, { "68382": "CVE-2014-0587" }, { "68381": "CVE-2014-9166" }, { "68380": "CVE-2014-8092" }, { "68379": "CVE-2014-8091" }, { "68378": "CVE-2014-8453" }, { "68377": "CVE-2014-8452" }, { "68376": "CVE-2014-8451" }, { "68375": "CVE-2014-8448" }, { "68374": "CVE-2014-9150" }, { "68373": "CVE-2014-9158" }, { "68372": "CVE-2014-8461" }, { "68371": "CVE-2014-8459" }, { "68370": "CVE-2014-8458" }, { "68369": "CVE-2014-8456" }, { "68368": "CVE-2014-8447" }, { "68367": "CVE-2014-8446" }, { "68366": "CVE-2014-8445" }, { "68365": "CVE-2014-8449" }, { "68364": "CVE-2014-9159" }, { "68363": "CVE-2014-8457" }, { "68362": "CVE-2014-9165" }, { "68361": "CVE-2014-8455" }, { "68360": "CVE-2014-8454" }, { "68359": "CVE-2014-7840" }, { "68358": "CVE-2014-3688" }, { "68357": "CVE-2014-7809" }, { "68356": "CVE-2014-8500" }, { "68355": "CVE-2014-8680" }, { "68354": "CVE-2014-8967" }, { "68352": "CVE-2012-6656" }, { "68351": "CVE-2014-8371" }, { "68350": "CVE-2014-3797" }, { "68349": "CVE-2014-9277" }, { "68348": "CVE-2014-9276" }, { "68347": "CVE-2014-9112" }, { "68346": "CVE-2014-8106" }, { "68345": "CVE-2014-9219" }, { "68344": "CVE-2014-8001" }, { "68343": "CVE-2014-9218" }, { "68342": "CVE-2014-8002" }, { "68341": "CVE-2014-9140" }, { "68339": "CVE-2014-4475" }, { "68338": "CVE-2014-4474" }, { "68337": "CVE-2014-4473" }, { "68336": "CVE-2014-4472" }, { "68335": "CVE-2014-4471" }, { "68334": "CVE-2014-4470" }, { "68333": "CVE-2014-4469" }, { "68332": "CVE-2014-4468" }, { "68331": "CVE-2014-4466" }, { "68330": "CVE-2014-4459" }, { "68329": "CVE-2014-4452" }, { "68328": "CVE-2014-1748" }, { "68327": "CVE-2014-4465" }, { "68326": "CVE-2014-4631" }, { "68324": "CVE-2014-8592" }, { "68323": "CVE-2014-8587" }, { "68322": "CVE-2014-8548" }, { "68321": "CVE-2014-8547" }, { "68320": "CVE-2014-8546" }, { "68319": "CVE-2014-8545" }, { "68318": "CVE-2014-8543" }, { "68317": "CVE-2014-8542" }, { "68316": "CVE-2014-8541" }, { "68315": "CVE-2014-8104" }, { "68314": "CVE-2014-1595" }, { "68313": "CVE-2014-1594" }, { "68312": "CVE-2014-1593" }, { "68311": "CVE-2014-1592" }, { "68310": "CVE-2014-1591" }, { "68309": "CVE-2014-1590" }, { "68308": "CVE-2014-1589" }, { "68307": "CVE-2014-1588" }, { "68306": "CVE-2014-1587" }, { "68305": "CVE-2014-3809" }, { "68304": "CVE-2014-9034" }, { "68303": "CVE-2014-9220" }, { "68302": "CVE-2014-8610" }, { "68301": "CVE-2014-8609" }, { "68300": "CVE-2014-8651" }, { "68298": "CVE-2014-9030" }, { "68297": "CVE-2014-8867" }, { "68296": "CVE-2014-8866" }, { "68295": "CVE-2014-9050" }, { "68294": "CVE-2014-7879" }, { "68293": "CVE-2014-9093" }, { "68292": "CVE-2014-3407" }, { "68290": "CVE-2014-9116" }, { "68288": "CVE-2014-10011" }, { "68287": "CVE-2014-8005" }, { "68286": "CVE-2014-8439" }, { "68285": "CVE-2014-7141" }, { "68284": "CVE-2014-7142" }, { "68283": "CVE-2014-8004" }, { "68280": "CVE-2014-9090" }, { "68279": "CVE-2014-9112" }, { "68278": "CVE-2014-8420" }, { "68277": "CVE-2014-8709" }, { "68276": "CVE-2014-9031" }, { "68275": "CVE-2014-9031" }, { "68274": "CVE-2014-9037" }, { "68273": "CVE-2014-9032" }, { "68272": "CVE-2014-9034" }, { "68271": "CVE-2014-8958" }, { "68269": "CVE-2014-8959" }, { "68268": "CVE-2014-8961" }, { "68267": "CVE-2014-8960" }, { "68266": "CVE-2014-7250" }, { "68265": "CVE-2014-9050" }, { "68264": "CVE-2014-8090" }, { "68263": "CVE-2014-8418" }, { "68262": "CVE-2014-8417" }, { "68261": "CVE-2014-8416" }, { "68260": "CVE-2014-8415" }, { "68259": "CVE-2014-8414" }, { "68258": "CVE-2014-8413" }, { "68257": "CVE-2014-8412" }, { "68256": "CVE-2014-8964" }, { "68255": "CVE-2014-9030" }, { "68254": "CVE-2014-7817" }, { "68253": "CVE-2014-9016" }, { "68252": "CVE-2014-9015" }, { "68251": "CVE-2013-6497" }, { "68250": "CVE-2014-7911" }, { "68249": "CVE-2014-7910" }, { "68248": "CVE-2014-7909" }, { "68247": "CVE-2014-7908" }, { "68246": "CVE-2014-7907" }, { "68245": "CVE-2014-7906" }, { "68244": "CVE-2014-7905" }, { "68243": "CVE-2014-7904" }, { "68242": "CVE-2014-7903" }, { "68240": "CVE-2014-7823" }, { "68239": "CVE-2014-6324" }, { "68238": "CVE-2014-7902" }, { "68237": "CVE-2014-7901" }, { "68236": "CVE-2014-7900" }, { "68235": "CVE-2014-7899" }, { "68233": "CVE-2014-4458" }, { "68232": "CVE-2014-4459" }, { "68231": "CVE-2014-4460" }, { "68230": "CVE-2014-4453" }, { "68229": "CVE-2014-4463" }, { "68228": "CVE-2014-4457" }, { "68227": "CVE-2014-4451" }, { "68226": "CVE-2014-4461" }, { "68225": "CVE-2014-4455" }, { "68224": "CVE-2014-4462" }, { "68223": "CVE-2014-4452" }, { "68222": "CVE-2014-8595" }, { "68221": "CVE-2014-8594" }, { "68220": "CVE-2014-8768" }, { "68219": "CVE-2014-8767" }, { "68218": "CVE-2014-8769" }, { "68217": "CVE-2014-8950" }, { "68216": "CVE-2014-8952" }, { "68215": "CVE-2014-8951" }, { "68214": "CVE-2014-7992" }, { "68213": "CVE-2012-6662" }, { "68212": "CVE-2010-5312" }, { "68210": "CVE-2014-8510" }, { "68209": "CVE-2014-8884" }, { "68208": "CVE-2014-7998" }, { "68207": "CVE-2014-7997" }, { "68206": "CVE-2014-7843" }, { "68205": "CVE-2014-7841" }, { "68204": "CVE-2014-7842" }, { "68203": "CVE-2014-8714" }, { "68202": "CVE-2014-8713" }, { "68201": "CVE-2014-8712" }, { "68200": "CVE-2014-8711" }, { "68199": "CVE-2014-8710" }, { "68198": "CVE-2014-8727" }, { "68197": "CVE-2014-8580" }, { "68196": "CVE-2014-6317" }, { "68195": "CVE-2014-4077" }, { "68194": "CVE-2014-6331" }, { "68193": "CVE-2014-4078" }, { "68192": "CVE-2014-6318" }, { "68191": "CVE-2014-4116" }, { "68190": "CVE-2014-6322" }, { "68189": "CVE-2014-4076" }, { "68188": "CVE-2014-6335" }, { "68187": "CVE-2014-6334" }, { "68186": "CVE-2014-6333" }, { "68185": "CVE-2014-4149" }, { "68184": "CVE-2014-4118" }, { "68183": "CVE-2014-6321" }, { "68182": "CVE-2014-6353" }, { "68181": "CVE-2014-6351" }, { "68180": "CVE-2014-6350" }, { "68179": "CVE-2014-6349" }, { "68178": "CVE-2014-6348" }, { "68177": "CVE-2014-6347" }, { "68176": "CVE-2014-6346" }, { "68175": "CVE-2014-6345" }, { "68174": "CVE-2014-6344" }, { "68173": "CVE-2014-6343" }, { "68172": "CVE-2014-6342" }, { "68171": "CVE-2014-6341" }, { "68170": "CVE-2014-6340" }, { "68169": "CVE-2014-6339" }, { "68168": "CVE-2014-6337" }, { "68167": "CVE-2014-6323" }, { "68166": "CVE-2014-4143" }, { "68165": "CVE-2014-6332" }, { "68164": "CVE-2014-8564" }, { "68163": "CVE-2014-8761" }, { "68162": "CVE-2014-8764" }, { "68161": "CVE-2014-9239" }, { "68160": "CVE-2014-8596" }, { "68159": "CVE-2014-8591" }, { "68158": "CVE-2014-8590" }, { "68157": "CVE-2014-8589" }, { "68156": "CVE-2014-7991" }, { "68155": "CVE-2014-7815" }, { "68154": "CVE-2014-3689" }, { "68153": "CVE-2014-1635" }, { "68152": "CVE-2014-8442" }, { "68151": "CVE-2014-0583" }, { "68150": "CVE-2014-8437" }, { "68149": "CVE-2014-0589" }, { "68148": "CVE-2014-0582" }, { "68147": "CVE-2014-0590" }, { "68146": "CVE-2014-0586" }, { "68145": "CVE-2014-0585" }, { "68144": "CVE-2014-0584" }, { "68143": "CVE-2014-0577" }, { "68142": "CVE-2014-0574" }, { "68141": "CVE-2014-8438" }, { "68140": "CVE-2014-0588" }, { "68139": "CVE-2014-0573" }, { "68138": "CVE-2014-8441" }, { "68137": "CVE-2014-8440" }, { "68136": "CVE-2014-0581" }, { "68135": "CVE-2014-0576" }, { "68134": "CVE-2014-6159" }, { "68133": "CVE-2014-7825" }, { "68132": "CVE-2014-7826" }, { "68130": "CVE-2014-8625" }, { "68128": "CVE-2014-3707" }, { "68127": "CVE-2014-7990" }, { "68126": "CVE-2014-8626" }, { "68125": "CVE-2014-6038" }, { "68124": "CVE-2014-6039" }, { "68123": "CVE-2014-3439" }, { "68122": "CVE-2014-3438" }, { "68121": "CVE-2014-3437" }, { "68120": "CVE-2014-2179" }, { "68119": "CVE-2014-2178" }, { "68118": "CVE-2014-2177" }, { "68114": "CVE-2014-8475" }, { "68113": "CVE-2014-8476" }, { "68112": "CVE-2014-3673" }, { "68110": "CVE-2014-8737" }, { "68109": "CVE-2014-8502" }, { "68108": "CVE-2014-8503" }, { "68107": "CVE-2014-8544" }, { "68106": "CVE-2014-8549" }, { "68105": "CVE-2012-6661" }, { "68104": "CVE-2014-2336" }, { "68103": "CVE-2014-2335" }, { "68102": "CVE-2014-2334" }, { "68101": "CVE-2014-8080" }, { "68100": "CVE-2014-8244" }, { "68099": "CVE-2014-8243" }, { "68098": "CVE-2014-8324" }, { "68097": "CVE-2014-8323" }, { "68096": "CVE-2014-8322" }, { "68095": "CVE-2014-8321" }, { "68093": "CVE-2014-7207" }, { "68092": "CVE-2014-8559" }, { "68091": "CVE-2014-8501" }, { "68090": "CVE-2014-8520" }, { "68089": "CVE-2014-8531" }, { "68088": "CVE-2014-8525" }, { "68087": "CVE-2014-8537" }, { "68086": "CVE-2014-8536" }, { "68085": "CVE-2014-8518" }, { "68084": "CVE-2014-8565" }, { "68083": "CVE-2014-7875" }, { "68082": "CVE-2014-8509" }, { "68081": "CVE-2014-3710" }, { "68080": "CVE-2014-6033" }, { "68079": "CVE-2014-6032" }, { "68078": "CVE-2014-7877" }, { "68077": "CVE-2014-8517" }, { "68076": "CVE-2014-3687" }, { "68075": "CVE-2014-8326" }, { "68074": "CVE-2014-3293" }, { "68073": "CVE-2014-8485" }, { "68072": "CVE-2014-4877" }, { "68071": "CVE-2014-3610" }, { "68070": "CVE-2014-3647" }, { "68069": "CVE-2014-3611" }, { "68068": "CVE-2014-3646" }, { "68067": "CVE-2014-3645" }, { "68065": "CVE-2014-3623" }, { "68064": "CVE-2014-3584" }, { "68063": "CVE-2014-8369" }, { "68062": "CVE-2014-8481" }, { "68061": "CVE-2014-8480" }, { "68060": "CVE-2014-3409" }, { "68059": "CVE-2014-8484" }, { "68057": "CVE-2014-3698" }, { "68056": "CVE-2014-3697" }, { "68055": "CVE-2014-3695" }, { "68054": "CVE-2014-3696" }, { "68053": "CVE-2014-3694" }, { "68052": "CVE-2014-3690" }, { "68051": "CVE-2014-8302" }, { "68050": "CVE-2014-8301" }, { "68049": "CVE-2014-4624" }, { "68048": "CVE-2014-3711" }, { "68047": "CVE-2014-3955" }, { "68046": "CVE-2014-3954" }, { "68045": "CVE-2014-6352" }, { "68044": "CVE-2014-3670" }, { "68043": "CVE-2014-3669" }, { "68042": "CVE-2014-3668" }, { "68041": "CVE-2014-4450" }, { "68040": "CVE-2014-4449" }, { "68039": "CVE-2014-4448" }, { "68038": "CVE-2014-3660" }, { "68037": "CVE-2014-3704" }, { "68036": "CVE-2014-2230" }, { "68035": "CVE-2014-4391" }, { "68034": "CVE-2014-4444" }, { "68033": "CVE-2014-4443" }, { "68032": "CVE-2014-4417" }, { "68031": "CVE-2013-5150" }, { "68030": "CVE-2014-4351" }, { "68029": "CVE-2014-4441" }, { "68028": "CVE-2014-4440" }, { "68027": "CVE-2014-4439" }, { "68026": "CVE-2014-4438" }, { "68025": "CVE-2014-4437" }, { "68024": "CVE-2014-4422" }, { "68023": "CVE-2014-4442" }, { "68022": "CVE-2014-2391" }, { "68021": "CVE-2014-4375" }, { "68020": "CVE-2014-4434" }, { "68019": "CVE-2014-4433" }, { "68018": "CVE-2014-4421" }, { "68017": "CVE-2014-4420" }, { "68016": "CVE-2014-4419" }, { "68015": "CVE-2014-4371" }, { "68014": "CVE-2014-4418" }, { "68013": "CVE-2014-4388" }, { "68012": "CVE-2014-4407" }, { "68011": "CVE-2014-4380" }, { "68010": "CVE-2014-4436" }, { "68009": "CVE-2014-4404" }, { "68008": "CVE-2014-4405" }, { "68007": "CVE-2014-4373" }, { "68006": "CVE-2014-4435" }, { "68005": "CVE-2014-4432" }, { "68004": "CVE-2014-4431" }, { "68003": "CVE-2014-3537" }, { "68002": "CVE-2014-4430" }, { "68001": "CVE-2014-4425" }, { "68000": "CVE-2014-4428" }, { "67999": "CVE-2014-4427" }, { "67998": "CVE-2014-0098" }, { "67997": "CVE-2013-6438" }, { "67996": "CVE-2014-4426" }, { "67995": "CVE-2014-4364" }, { "67994": "CVE-2014-8089" }, { "67993": "CVE-2014-8088" }, { "67992": "CVE-2014-3568" }, { "67991": "CVE-2014-3567" }, { "67990": "CVE-2014-3513" }, { "67989": "CVE-2014-6551" }, { "67988": "CVE-2014-6463" }, { "67987": "CVE-2014-6474" }, { "67986": "CVE-2014-6505" }, { "67985": "CVE-2014-6564" }, { "67984": "CVE-2014-6464" }, { "67983": "CVE-2014-6484" }, { "67982": "CVE-2014-6520" }, { "67981": "CVE-2014-4287" }, { "67980": "CVE-2014-4274" }, { "67979": "CVE-2014-6478" }, { "67978": "CVE-2014-6495" }, { "67977": "CVE-2014-6496" }, { "67976": "CVE-2014-6494" }, { "67975": "CVE-2014-6559" }, { "67974": "CVE-2012-5615" }, { "67973": "CVE-2014-6489" }, { "67972": "CVE-2014-6555" }, { "67971": "CVE-2014-6530" }, { "67970": "CVE-2014-0224" }, { "67969": "CVE-2014-6469" }, { "67968": "CVE-2014-6500" }, { "67967": "CVE-2014-6491" }, { "67966": "CVE-2014-6507" }, { "67965": "CVE-2014-6540" }, { "67964": "CVE-2014-2473" }, { "67963": "CVE-2014-6459" }, { "67962": "CVE-2014-2476" }, { "67961": "CVE-2014-2475" }, { "67960": "CVE-2014-2474" }, { "67959": "CVE-2014-2472" }, { "67958": "CVE-2014-6501" }, { "67957": "CVE-2014-4283" }, { "67956": "CVE-2014-4284" }, { "67955": "CVE-2014-4280" }, { "67954": "CVE-2014-4275" }, { "67953": "CVE-2014-6497" }, { "67952": "CVE-2014-6490" }, { "67951": "CVE-2014-4277" }, { "67950": "CVE-2014-6529" }, { "67949": "CVE-2014-6470" }, { "67948": "CVE-2014-0224" }, { "67947": "CVE-2014-6473" }, { "67946": "CVE-2014-4282" }, { "67945": "CVE-2014-4276" }, { "67944": "CVE-2014-6508" }, { "67943": "CVE-2014-6558" }, { "67942": "CVE-2014-6502" }, { "67941": "CVE-2014-6527" }, { "67940": "CVE-2014-6457" }, { "67939": "CVE-2014-6512" }, { "67938": "CVE-2014-6531" }, { "67937": "CVE-2014-6517" }, { "67936": "CVE-2014-6519" }, { "67935": "CVE-2014-6504" }, { "67934": "CVE-2014-6515" }, { "67933": "CVE-2014-6476" }, { "67932": "CVE-2014-6511" }, { "67931": "CVE-2014-6506" }, { "67930": "CVE-2014-6468" }, { "67929": "CVE-2014-6458" }, { "67928": "CVE-2014-6466" }, { "67927": "CVE-2014-4288" }, { "67926": "CVE-2014-6493" }, { "67925": "CVE-2014-6492" }, { "67924": "CVE-2014-6485" }, { "67923": "CVE-2014-6562" }, { "67922": "CVE-2014-6456" }, { "67921": "CVE-2014-6503" }, { "67920": "CVE-2014-6532" }, { "67919": "CVE-2014-6513" }, { "67918": "CVE-2014-0114" }, { "67917": "CVE-2014-0114" }, { "67916": "CVE-2014-0050" }, { "67915": "CVE-2014-0050" }, { "67914": "CVE-2014-0050" }, { "67913": "CVE-2014-0114" }, { "67912": "CVE-2014-0114" }, { "67911": "CVE-2014-0114" }, { "67910": "CVE-2014-0114" }, { "67909": "CVE-2014-6465" }, { "67908": "CVE-2014-0114" }, { "67907": "CVE-2014-6516" }, { "67906": "CVE-2014-6475" }, { "67905": "CVE-2014-6482" }, { "67904": "CVE-2014-6486" }, { "67903": "CVE-2014-6460" }, { "67902": "CVE-2014-6535" }, { "67901": "CVE-2014-6536" }, { "67900": "CVE-2014-6543" }, { "67899": "CVE-2014-6461" }, { "67898": "CVE-2014-6498" }, { "67897": "CVE-2014-6533" }, { "67896": "CVE-2014-6479" }, { "67895": "CVE-2014-6523" }, { "67894": "CVE-2014-6561" }, { "67893": "CVE-2014-4285" }, { "67892": "CVE-2014-6550" }, { "67891": "CVE-2014-6471" }, { "67890": "CVE-2014-4281" }, { "67889": "CVE-2014-6472" }, { "67888": "CVE-2014-6539" }, { "67887": "CVE-2014-4278" }, { "67886": "CVE-2014-6488" }, { "67885": "CVE-2014-6557" }, { "67884": "CVE-2014-0114" }, { "67883": "CVE-2014-6487" }, { "67882": "CVE-2014-6534" }, { "67881": "CVE-2014-6522" }, { "67880": "CVE-2014-2880" }, { "67879": "CVE-2014-0119" }, { "67878": "CVE-2014-6462" }, { "67877": "CVE-2014-6552" }, { "67876": "CVE-2014-0050" }, { "67875": "CVE-2014-6554" }, { "67874": "CVE-2014-6553" }, { "67873": "CVE-2014-0114" }, { "67872": "CVE-2014-6499" }, { "67871": "CVE-2014-0224" }, { "67870": "CVE-2013-1741" }, { "67869": "CVE-2014-0114" }, { "67868": "CVE-2014-0114" }, { "67867": "CVE-2014-0114" }, { "67866": "CVE-2014-2478" }, { "67865": "CVE-2014-4289" }, { "67864": "CVE-2014-6544" }, { "67863": "CVE-2014-6454" }, { "67862": "CVE-2014-6452" }, { "67861": "CVE-2014-4300" }, { "67860": "CVE-2014-4299" }, { "67859": "CVE-2014-4298" }, { "67858": "CVE-2014-6542" }, { "67857": "CVE-2014-6563" }, { "67856": "CVE-2014-4294" }, { "67855": "CVE-2014-4295" }, { "67854": "CVE-2014-6538" }, { "67853": "CVE-2014-4310" }, { "67852": "CVE-2014-4301" }, { "67851": "CVE-2014-4296" }, { "67850": "CVE-2014-4297" }, { "67849": "CVE-2014-4290" }, { "67848": "CVE-2014-4291" }, { "67847": "CVE-2014-4292" }, { "67846": "CVE-2014-4293" }, { "67845": "CVE-2014-6547" }, { "67844": "CVE-2014-0050" }, { "67843": "CVE-2014-6483" }, { "67842": "CVE-2014-6537" }, { "67841": "CVE-2014-6455" }, { "67840": "CVE-2014-6560" }, { "67839": "CVE-2014-6453" }, { "67838": "CVE-2014-6545" }, { "67837": "CVE-2014-6467" }, { "67836": "CVE-2014-6546" }, { "67835": "CVE-2014-0572" }, { "67834": "CVE-2014-0571" }, { "67833": "CVE-2014-0570" }, { "67832": "CVE-2014-0569" }, { "67831": "CVE-2014-0564" }, { "67830": "CVE-2014-4115" }, { "67829": "CVE-2014-4117" }, { "67828": "CVE-2014-4075" }, { "67827": "CVE-2014-4148" }, { "67826": "CVE-2014-4113" }, { "67825": "CVE-2014-4122" }, { "67824": "CVE-2014-4121" }, { "67823": "CVE-2014-4073" }, { "67822": "CVE-2014-4114" }, { "67821": "CVE-2014-4141" }, { "67820": "CVE-2014-4140" }, { "67819": "CVE-2014-4138" }, { "67818": "CVE-2014-4137" }, { "67817": "CVE-2014-4134" }, { "67816": "CVE-2014-4133" }, { "67815": "CVE-2014-4132" }, { "67814": "CVE-2014-4130" }, { "67813": "CVE-2014-4129" }, { "67812": "CVE-2014-4128" }, { "67811": "CVE-2014-4127" }, { "67810": "CVE-2014-4126" }, { "67809": "CVE-2014-4124" }, { "67808": "CVE-2014-4123" }, { "67807": "CVE-2014-3406" }, { "67806": "CVE-2014-4148" }, { "67805": "CVE-2014-7975" }, { "67804": "CVE-2014-1583" }, { "67803": "CVE-2014-1581" }, { "67802": "CVE-2014-1580" }, { "67801": "CVE-2014-1586" }, { "67800": "CVE-2014-1585" }, { "67799": "CVE-2014-1584" }, { "67798": "CVE-2014-1582" }, { "67797": "CVE-2014-1578" }, { "67796": "CVE-2014-1577" }, { "67795": "CVE-2014-1576" }, { "67794": "CVE-2014-1575" }, { "67793": "CVE-2014-1574" }, { "67792": "CVE-2014-0558" }, { "67791": "CVE-2014-3566" }, { "67790": "CVE-2014-3581" }, { "67789": "CVE-2014-2021" }, { "67788": "CVE-2014-5351" }, { "67787": "CVE-2014-2022" }, { "67786": "CVE-2014-3199" }, { "67785": "CVE-2014-3199" }, { "67784": "CVE-2014-3198" }, { "67783": "CVE-2014-3197" }, { "67782": "CVE-2014-3196" }, { "67781": "CVE-2014-3195" }, { "67780": "CVE-2014-3194" }, { "67779": "CVE-2014-3193" }, { "67778": "CVE-2014-3192" }, { "67777": "CVE-2014-3191" }, { "67776": "CVE-2014-3190" }, { "67775": "CVE-2014-3189" }, { "67774": "CVE-2014-3188" }, { "67773": "CVE-2014-5328" }, { "67772": "CVE-2014-5327" }, { "67771": "CVE-2014-3403" }, { "67770": "CVE-2014-3404" }, { "67769": "CVE-2014-3405" }, { "67768": "CVE-2014-3201" }, { "67767": "CVE-2014-3640" }, { "67766": "CVE-2014-8086" }, { "67765": "CVE-2014-3187" }, { "67764": "CVE-2014-7970" }, { "67763": "CVE-2014-6377" }, { "67762": "CVE-2014-6378" }, { "67761": "CVE-2014-6379" }, { "67760": "CVE-2014-6380" }, { "67759": "CVE-2014-3825" }, { "67758": "CVE-2014-3818" }, { "67757": "CVE-2014-7278" }, { "67756": "CVE-2014-7277" }, { "67755": "CVE-2014-7222" }, { "67754": "CVE-2014-7221" }, { "67753": "CVE-2014-3394" }, { "67752": "CVE-2014-3393" }, { "67751": "CVE-2014-3392" }, { "67750": "CVE-2014-3391" }, { "67749": "CVE-2014-3390" }, { "67748": "CVE-2014-3389" }, { "67747": "CVE-2014-3388" }, { "67746": "CVE-2014-3387" }, { "67745": "CVE-2014-3386" }, { "67744": "CVE-2014-3385" }, { "67743": "CVE-2014-3384" }, { "67742": "CVE-2014-3383" }, { "67741": "CVE-2014-3382" }, { "67740": "CVE-2014-3622" }, { "67739": "CVE-2014-7280" }, { "67738": "CVE-2014-7295" }, { "67737": "CVE-2014-7217" }, { "67736": "CVE-2014-3402" }, { "67735": "CVE-2014-1573" }, { "67734": "CVE-2014-1572" }, { "67733": "CVE-2014-1571" }, { "67732": "CVE-2014-7284" }, { "67731": "CVE-2014-7283" }, { "67730": "CVE-2014-3683" }, { "67729": "CVE-2014-7224" }, { "67728": "CVE-2014-3400" }, { "67727": "CVE-2014-3398" }, { "67726": "CVE-2014-3396" }, { "67725": "CVE-2014-3399" }, { "67724": "CVE-2014-3587" }, { "67722": "CVE-2014-3634" }, { "67721": "CVE-2014-3657" }, { "67720": "CVE-2014-3633" }, { "67719": "CVE-2014-7188" }, { "67718": "CVE-2014-7191" }, { "67717": "CVE-2014-7192" }, { "67716": "CVE-2014-6394" }, { "67715": "CVE-2014-3395" }, { "67714": "CVE-2014-7189" }, { "67713": "CVE-2014-7199" }, { "67712": "CVE-2014-6278" }, { "67711": "CVE-2014-6277" }, { "67710": "CVE-2014-6432" }, { "67709": "CVE-2014-6431" }, { "67708": "CVE-2014-7187" }, { "67707": "CVE-2014-7186" }, { "67706": "CVE-2014-6430" }, { "67705": "CVE-2014-6429" }, { "67704": "CVE-2014-6428" }, { "67703": "CVE-2014-6427" }, { "67702": "CVE-2014-6426" }, { "67701": "CVE-2014-6425" }, { "67700": "CVE-2014-6424" }, { "67699": "CVE-2014-6423" }, { "67698": "CVE-2014-6422" }, { "67697": "CVE-2014-6421" }, { "67696": "CVE-2014-6252" }, { "67695": "CVE-2014-3631" }, { "67694": "CVE-2014-1568" }, { "67693": "CVE-2014-3358" }, { "67692": "CVE-2014-3357" }, { "67691": "CVE-2014-3361" }, { "67690": "CVE-2014-3354" }, { "67689": "CVE-2014-3359" }, { "67688": "CVE-2014-3356" }, { "67687": "CVE-2014-3355" }, { "67686": "CVE-2014-3360" }, { "67685": "CVE-2014-6271" }, { "67683": "CVE-2014-7154" }, { "67682": "CVE-2014-7155" }, { "67681": "CVE-2014-7156" }, { "67680": "CVE-2014-6273" }, { "67679": "CVE-2014-4728" }, { "67678": "CVE-2014-4727" }, { "67677": "CVE-2014-3616" }, { "67676": "CVE-2014-3367" }, { "67675": "CVE-2014-0351" }, { "67674": "CVE-2014-0489" }, { "67673": "CVE-2014-0490" }, { "67672": "CVE-2014-0488" }, { "67671": "CVE-2014-0487" }, { "67670": "CVE-2014-6413" }, { "67669": "CVE-2014-3379" }, { "67668": "CVE-2014-3378" }, { "67667": "CVE-2014-3377" }, { "67666": "CVE-2014-3376" }, { "67665": "CVE-2014-6610" }, { "67664": "CVE-2014-6609" }, { "67663": "CVE-2014-2525" }, { "67662": "CVE-2014-4979" }, { "67661": "CVE-2014-4350" }, { "67660": "CVE-2014-1391" }, { "67659": "CVE-2014-3470" }, { "67658": "CVE-2014-0224" }, { "67657": "CVE-2014-0221" }, { "67656": "CVE-2014-0195" }, { "67655": "CVE-2014-0076" }, { "67654": "CVE-2014-4381" }, { "67653": "CVE-2014-4403" }, { "67652": "CVE-2014-4389" }, { "67651": "CVE-2014-4388" }, { "67650": "CVE-2014-4379" }, { "67649": "CVE-2014-4402" }, { "67648": "CVE-2014-4376" }, { "67647": "CVE-2014-4416" }, { "67646": "CVE-2014-4401" }, { "67645": "CVE-2014-4400" }, { "67644": "CVE-2014-4399" }, { "67643": "CVE-2014-4398" }, { "67642": "CVE-2014-4397" }, { "67641": "CVE-2014-4396" }, { "67640": "CVE-2014-4395" }, { "67639": "CVE-2014-4394" }, { "67638": "CVE-2014-4393" }, { "67637": "CVE-2014-4374" }, { "67636": "CVE-2014-4377" }, { "67635": "CVE-2014-4378" }, { "67634": "CVE-2014-4390" }, { "67633": "CVE-2014-4049" }, { "67632": "CVE-2014-3981" }, { "67631": "CVE-2014-3515" }, { "67630": "CVE-2014-3487" }, { "67629": "CVE-2014-3480" }, { "67628": "CVE-2014-3479" }, { "67627": "CVE-2014-3478" }, { "67626": "CVE-2014-2270" }, { "67625": "CVE-2014-1943" }, { "67624": "CVE-2014-0238" }, { "67623": "CVE-2014-0237" }, { "67622": "CVE-2014-0207" }, { "67621": "CVE-2014-0185" }, { "67620": "CVE-2013-7345" }, { "67618": "CVE-2014-4415" }, { "67617": "CVE-2014-4414" }, { "67616": "CVE-2014-4413" }, { "67615": "CVE-2014-4412" }, { "67614": "CVE-2014-4411" }, { "67613": "CVE-2014-4410" }, { "67612": "CVE-2014-1389" }, { "67611": "CVE-2014-1388" }, { "67610": "CVE-2014-1387" }, { "67609": "CVE-2014-1385" }, { "67608": "CVE-2014-1384" }, { "67607": "CVE-2013-6663" }, { "67606": "CVE-2014-4409" }, { "67604": "CVE-2014-4372" }, { "67603": "CVE-2014-4356" }, { "67602": "CVE-2014-4362" }, { "67601": "CVE-2014-4363" }, { "67600": "CVE-2013-5227" }, { "67599": "CVE-2014-4367" }, { "67598": "CVE-2014-1348" }, { "67597": "CVE-2014-4366" }, { "67596": "CVE-2014-1360" }, { "67595": "CVE-2014-4381" }, { "67594": "CVE-2014-4422" }, { "67593": "CVE-2014-4408" }, { "67592": "CVE-2014-4375" }, { "67591": "CVE-2011-2391" }, { "67590": "CVE-2014-4421" }, { "67589": "CVE-2014-4420" }, { "67588": "CVE-2014-4419" }, { "67587": "CVE-2014-4371" }, { "67586": "CVE-2014-4389" }, { "67585": "CVE-2014-4388" }, { "67584": "CVE-2014-4418" }, { "67583": "CVE-2014-4407" }, { "67582": "CVE-2014-4380" }, { "67581": "CVE-2014-4405" }, { "67580": "CVE-2014-4404" }, { "67579": "CVE-2014-4379" }, { "67578": "CVE-2014-4373" }, { "67577": "CVE-2014-4369" }, { "67576": "CVE-2014-4353" }, { "67575": "CVE-2014-4361" }, { "67574": "CVE-2014-4374" }, { "67573": "CVE-2013-6835" }, { "67572": "CVE-2014-4378" }, { "67571": "CVE-2014-4377" }, { "67569": "CVE-2014-4354" }, { "67568": "CVE-2014-4383" }, { "67567": "CVE-2014-4384" }, { "67566": "CVE-2014-4386" }, { "67565": "CVE-2014-4352" }, { "67564": "CVE-2014-4357" }, { "67563": "CVE-2014-4368" }, { "67562": "CVE-2014-4423" }, { "67561": "CVE-2014-4364" }, { "67559": "CVE-2014-0994" }, { "67558": "CVE-2014-7145" }, { "67557": "CVE-2014-0566" }, { "67555": "CVE-2014-0565" }, { "67554": "CVE-2014-0560" }, { "67553": "CVE-2014-0568" }, { "67552": "CVE-2014-0567" }, { "67551": "CVE-2014-0563" }, { "67550": "CVE-2014-0562" }, { "67549": "CVE-2014-0561" }, { "67546": "CVE-2014-6418" }, { "67545": "CVE-2014-6417" }, { "67544": "CVE-2014-6416" }, { "67543": "CVE-2014-6410" }, { "67542": "CVE-2012-6657" }, { "67540": "CVE-2014-6300" }, { "67539": "CVE-2014-3823" }, { "67538": "CVE-2014-3824" }, { "67537": "CVE-2014-3820" }, { "67536": "CVE-2014-3811" }, { "67535": "CVE-2014-3186" }, { "67534": "CVE-2014-3185" }, { "67533": "CVE-2014-3184" }, { "67532": "CVE-2014-3183" }, { "67531": "CVE-2014-3182" }, { "67530": "CVE-2014-3181" }, { "67529": "CVE-2014-3796" }, { "67528": "CVE-2014-3620" }, { "67527": "CVE-2014-3613" }, { "67526": "CVE-2014-3342" }, { "67525": "CVE-2014-4274" }, { "67524": "CVE-2014-3535" }, { "67523": "CVE-2014-0205" }, { "67522": "CVE-2013-4444" }, { "67521": "CVE-2014-5369" }, { "67520": "CVE-2014-6270" }, { "67519": "CVE-2014-7141" }, { "67518": "CVE-2014-4071" }, { "67517": "CVE-2014-4070" }, { "67516": "CVE-2014-4068" }, { "67515": "CVE-2014-4074" }, { "67514": "CVE-2014-4072" }, { "67513": "CVE-2014-4111" }, { "67512": "CVE-2014-4110" }, { "67511": "CVE-2014-4109" }, { "67510": "CVE-2014-4108" }, { "67509": "CVE-2014-4107" }, { "67508": "CVE-2014-4106" }, { "67507": "CVE-2014-4105" }, { "67506": "CVE-2014-4104" }, { "67505": "CVE-2014-4103" }, { "67504": "CVE-2014-4102" }, { "67503": "CVE-2014-4101" }, { "67502": "CVE-2014-4100" }, { "67501": "CVE-2014-4099" }, { "67500": "CVE-2014-4098" }, { "67499": "CVE-2014-4097" }, { "67498": "CVE-2014-4096" }, { "67497": "CVE-2014-4095" }, { "67496": "CVE-2014-4094" }, { "67495": "CVE-2014-4093" }, { "67494": "CVE-2014-4092" }, { "67493": "CVE-2014-4091" }, { "67492": "CVE-2014-4090" }, { "67491": "CVE-2014-4089" }, { "67490": "CVE-2014-4088" }, { "67489": "CVE-2014-4087" }, { "67488": "CVE-2014-4086" }, { "67487": "CVE-2014-4085" }, { "67486": "CVE-2014-4084" }, { "67485": "CVE-2014-4083" }, { "67484": "CVE-2014-4082" }, { "67483": "CVE-2014-4081" }, { "67482": "CVE-2014-4080" }, { "67481": "CVE-2014-4079" }, { "67480": "CVE-2014-4065" }, { "67479": "CVE-2014-4059" }, { "67478": "CVE-2014-2799" }, { "67477": "CVE-2014-6268" }, { "67476": "CVE-2014-3179" }, { "67475": "CVE-2014-3178" }, { "67474": "CVE-2014-0559" }, { "67473": "CVE-2014-0557" }, { "67472": "CVE-2014-0556" }, { "67471": "CVE-2014-0555" }, { "67470": "CVE-2014-0554" }, { "67469": "CVE-2014-0553" }, { "67468": "CVE-2014-0552" }, { "67467": "CVE-2014-0551" }, { "67466": "CVE-2014-0550" }, { "67465": "CVE-2014-0549" }, { "67464": "CVE-2014-0548" }, { "67463": "CVE-2014-0547" }, { "67462": "CVE-2014-4024" }, { "67461": "CVE-2014-5654" }, { "67460": "CVE-2014-3615" }, { "67459": "CVE-2014-3343" }, { "67458": "CVE-2014-4864" }, { "67457": "CVE-2014-3577" }, { "67456": "CVE-2014-5256" }, { "67455": "CVE-2014-3618" }, { "67454": "CVE-2014-0863" }, { "67453": "CVE-2014-4805" }, { "67452": "CVE-2014-0610" }, { "67451": "CVE-2014-6041" }, { "67450": "CVE-2014-3601" }, { "67449": "CVE-2014-3158" }, { "67448": "CVE-2014-6064" }, { "67447": "CVE-2014-1567" }, { "67446": "CVE-2014-1566" }, { "67445": "CVE-2014-1565" }, { "67444": "CVE-2014-1564" }, { "67443": "CVE-2014-1563" }, { "67442": "CVE-2014-1554" }, { "67441": "CVE-2014-1553" }, { "67440": "CVE-2014-1562" }, { "67438": "CVE-2014-3353" }, { "67434": "CVE-2014-3565" }, { "67433": "CVE-2014-3908" }, { "67432": "CVE-2014-5119" }, { "67431": "CVE-2014-4023" }, { "67430": "CVE-2014-2927" }, { "67429": "CVE-2014-2927" }, { "67428": "CVE-2014-3609" }, { "67427": "CVE-2014-0482" }, { "67426": "CVE-2014-0481" }, { "67425": "CVE-2014-0483" }, { "67424": "CVE-2014-0480" }, { "67423": "CVE-2014-3347" }, { "67422": "CVE-2014-0600" }, { "67421": "CVE-2014-5472" }, { "67420": "CVE-2014-5120" }, { "67419": "CVE-2014-3177" }, { "67418": "CVE-2014-3176" }, { "67417": "CVE-2014-3175" }, { "67416": "CVE-2014-3174" }, { "67415": "CVE-2014-3173" }, { "67414": "CVE-2014-3172" }, { "67413": "CVE-2014-3171" }, { "67412": "CVE-2014-3170" }, { "67411": "CVE-2014-3169" }, { "67410": "CVE-2014-3168" }, { "67409": "CVE-2014-4200" }, { "67408": "CVE-2014-4199" }, { "67407": "CVE-2014-2216" }, { "67404": "CVE-2014-3335" }, { "67403": "CVE-2014-5388" }, { "67402": "CVE-2014-3524" }, { "67401": "CVE-2014-3575" }, { "67400": "CVE-2014-5333" }, { "67399": "CVE-2013-6771" }, { "67398": "CVE-2014-3587" }, { "67397": "CVE-2014-3436" }, { "67396": "CVE-2014-3597" }, { "67395": "CVE-2014-3464" }, { "67394": "CVE-2014-5307" }, { "67393": "CVE-2014-4973" }, { "67392": "CVE-2014-0993" }, { "67391": "CVE-2014-5273" }, { "67390": "CVE-2014-5274" }, { "67389": "CVE-2014-2517" }, { "67388": "CVE-2014-0640" }, { "67387": "CVE-2014-0641" }, { "67386": "CVE-2014-2505" }, { "67385": "CVE-2014-3340" }, { "67384": "CVE-2014-3331" }, { "67383": "CVE-2014-5248" }, { "67382": "CVE-2014-5265" }, { "67381": "CVE-2014-5266" }, { "67380": "CVE-2014-5203" }, { "67379": "CVE-2014-5204" }, { "67378": "CVE-2014-5205" }, { "67377": "CVE-2014-3514" }, { "67376": "CVE-2013-7394" }, { "67375": "CVE-2014-3341" }, { "67374": "CVE-2014-5241" }, { "67373": "CVE-2014-1390" }, { "67372": "CVE-2014-1389" }, { "67371": "CVE-2014-1388" }, { "67370": "CVE-2014-1387" }, { "67369": "CVE-2014-1386" }, { "67368": "CVE-2014-1385" }, { "67367": "CVE-2014-1384" }, { "67366": "CVE-2014-5207" }, { "67365": "CVE-2014-5206" }, { "67364": "CVE-2014-1470" }, { "67363": "CVE-2014-2388" }, { "67362": "CVE-2014-0316" }, { "67361": "CVE-2014-4062" }, { "67360": "CVE-2014-2816" }, { "67359": "CVE-2014-1814" }, { "67358": "CVE-2014-0319" }, { "67357": "CVE-2014-0319" }, { "67356": "CVE-2014-0318" }, { "67355": "CVE-2014-2815" }, { "67354": "CVE-2014-4061" }, { "67353": "CVE-2014-1820" }, { "67352": "CVE-2014-4067" }, { "67351": "CVE-2014-4063" }, { "67350": "CVE-2014-4058" }, { "67349": "CVE-2014-4057" }, { "67348": "CVE-2014-4056" }, { "67347": "CVE-2014-4055" }, { "67346": "CVE-2014-4052" }, { "67345": "CVE-2014-4051" }, { "67344": "CVE-2014-4050" }, { "67343": "CVE-2014-2827" }, { "67342": "CVE-2014-2826" }, { "67341": "CVE-2014-2825" }, { "67340": "CVE-2014-2824" }, { "67339": "CVE-2014-2823" }, { "67338": "CVE-2014-2822" }, { "67337": "CVE-2014-2821" }, { "67336": "CVE-2014-2820" }, { "67335": "CVE-2014-2819" }, { "67334": "CVE-2014-2818" }, { "67333": "CVE-2014-2817" }, { "67332": "CVE-2014-2811" }, { "67331": "CVE-2014-2810" }, { "67330": "CVE-2014-2808" }, { "67329": "CVE-2014-2796" }, { "67328": "CVE-2014-2784" }, { "67327": "CVE-2014-2774" }, { "67326": "CVE-2014-4060" }, { "67325": "CVE-2014-3167" }, { "67324": "CVE-2014-3166" }, { "67323": "CVE-2014-3165" }, { "67322": "CVE-2014-0546" }, { "67321": "CVE-2014-0545" }, { "67320": "CVE-2014-0544" }, { "67319": "CVE-2014-0543" }, { "67318": "CVE-2014-0542" }, { "67317": "CVE-2014-0541" }, { "67316": "CVE-2014-0540" }, { "67315": "CVE-2014-0538" }, { "67314": "CVE-2014-5149" }, { "67313": "CVE-2014-5146" }, { "67312": "CVE-2014-5148" }, { "67311": "CVE-2014-5147" }, { "67310": "CVE-2014-4343" }, { "67309": "CVE-2014-4344" }, { "67308": "CVE-2014-5197" }, { "67307": "CVE-2014-5197" }, { "67306": "CVE-2014-4345" }, { "67305": "CVE-2014-3512" }, { "67304": "CVE-2014-3511" }, { "67303": "CVE-2014-3510" }, { "67302": "CVE-2014-3507" }, { "67301": "CVE-2014-3506" }, { "67300": "CVE-2014-3505" }, { "67299": "CVE-2014-3509" }, { "67298": "CVE-2014-5139" }, { "67297": "CVE-2014-3508" }, { "67296": "CVE-2014-3556" }, { "67288": "CVE-2014-3327" }, { "67287": "CVE-2014-5077" }, { "67286": "CVE-2013-4357" }, { "67285": "CVE-2014-3534" }, { "67284": "CVE-2014-3434" }, { "67283": "CVE-2014-3564" }, { "67282": "CVE-2014-5116" }, { "67281": "CVE-2014-4646" }, { "67280": "CVE-2014-3136" }, { "67279": "CVE-2014-2390" }, { "67278": "CVE-2014-3330" }, { "67277": "CVE-2014-4760" }, { "67276": "CVE-2014-4746" }, { "67275": "CVE-2014-3102" }, { "67274": "CVE-2014-0953" }, { "67273": "CVE-2014-0320" }, { "67272": "CVE-2014-2595" }, { "67271": "CVE-2014-3560" }, { "67270": "CVE-2014-5165" }, { "67269": "CVE-2014-5164" }, { "67268": "CVE-2014-5163" }, { "67267": "CVE-2014-5162" }, { "67266": "CVE-2014-5161" }, { "67262": "CVE-2014-5117" }, { "67261": "CVE-2014-5022" }, { "67260": "CVE-2014-4946" }, { "67259": "CVE-2014-4945" }, { "67258": "CVE-2014-3481" }, { "67257": "CVE-2014-4341" }, { "67256": "CVE-2014-4342" }, { "67255": "CVE-2014-3301" }, { "67254": "CVE-2014-3305" }, { "67253": "CVE-2014-3303" }, { "67252": "CVE-2014-3302" }, { "67251": "CVE-2014-3304" }, { "67250": "CVE-2014-3324" }, { "67249": "CVE-2014-4954" }, { "67248": "CVE-2014-4955" }, { "67247": "CVE-2014-1546" }, { "67246": "CVE-2014-5102" }, { "67245": "CVE-2014-4987" }, { "67244": "CVE-2014-2968" }, { "67243": "CVE-2014-4986" }, { "67242": "CVE-2014-5024" }, { "67241": "CVE-2014-5031" }, { "67240": "CVE-2014-5030" }, { "67239": "CVE-2014-5029" }, { "67238": "CVE-2014-5045" }, { "67237": "CVE-2014-4979" }, { "67236": "CVE-2014-3322" }, { "67235": "CVE-2014-1552" }, { "67234": "CVE-2014-1560" }, { "67233": "CVE-2014-1559" }, { "67232": "CVE-2014-1558" }, { "67231": "CVE-2014-1557" }, { "67230": "CVE-2014-1544" }, { "67229": "CVE-2014-1556" }, { "67228": "CVE-2014-1555" }, { "67227": "CVE-2014-1561" }, { "67226": "CVE-2014-1551" }, { "67225": "CVE-2014-1550" }, { "67224": "CVE-2014-1549" }, { "67223": "CVE-2014-1548" }, { "67222": "CVE-2014-1547" }, { "67218": "CVE-2014-2972" }, { "67216": "CVE-2002-1611" }, { "67215": "CVE-2002-1610" }, { "67214": "CVE-2002-1609" }, { "67213": "CVE-2014-4971" }, { "67212": "CVE-2014-5015" }, { "67211": "CVE-2014-4910" }, { "67210": "CVE-2014-4980" }, { "67209": "CVE-2014-5455" }, { "67202": "CVE-2014-5106" }, { "67201": "CVE-2014-5019" }, { "67200": "CVE-2014-5019" }, { "67197": "CVE-2014-2970" }, { "67196": "CVE-2014-5457" }, { "67188": "CVE-2014-4975" }, { "67187": "CVE-2014-3537" }, { "67186": "CVE-2014-0059" }, { "67185": "CVE-2014-0226" }, { "67184": "CVE-2013-4352" }, { "67183": "CVE-2014-0117" }, { "67182": "CVE-2014-0118" }, { "67181": "CVE-2014-0231" }, { "67180": "CVE-2014-3523" }, { "67179": "CVE-2014-3161" }, { "67178": "CVE-2014-3159" }, { "67177": "CVE-2014-4943" }, { "67176": "CVE-2014-3530" }, { "67175": "CVE-2014-3162" }, { "67174": "CVE-2014-3160" }, { "67173": "CVE-2014-3821" }, { "67172": "CVE-2014-3306" }, { "67171": "CVE-2014-4948" }, { "67170": "CVE-2014-4947" }, { "67169": "CVE-2014-3321" }, { "67168": "CVE-2014-4347" }, { "67167": "CVE-2014-4346" }, { "67166": "CVE-2014-4243" }, { "67165": "CVE-2014-4214" }, { "67164": "CVE-2014-4240" }, { "67163": "CVE-2014-4233" }, { "67162": "CVE-2014-4207" }, { "67161": "CVE-2014-4238" }, { "67160": "CVE-2014-2494" }, { "67159": "CVE-2014-4260" }, { "67158": "CVE-2014-4258" }, { "67157": "CVE-2014-2484" }, { "67156": "CVE-2014-2488" }, { "67155": "CVE-2014-2486" }, { "67154": "CVE-2014-2477" }, { "67153": "CVE-2014-2489" }, { "67152": "CVE-2014-4232" }, { "67151": "CVE-2014-0033" }, { "67150": "CVE-2014-4228" }, { "67149": "CVE-2012-3544" }, { "67148": "CVE-2012-3544" }, { "67147": "CVE-2014-0098" }, { "67146": "CVE-2013-4286" }, { "67145": "CVE-2014-0224" }, { "67144": "CVE-2014-4261" }, { "67143": "CVE-2014-2487" }, { "67142": "CVE-2014-0211" }, { "67141": "CVE-2014-4239" }, { "67140": "CVE-2014-4224" }, { "67139": "CVE-2014-4215" }, { "67138": "CVE-2014-4225" }, { "67137": "CVE-2014-4208" }, { "67136": "CVE-2014-4263" }, { "67135": "CVE-2014-4244" }, { "67134": "CVE-2014-4221" }, { "67133": "CVE-2014-4264" }, { "67132": "CVE-2014-4268" }, { "67131": "CVE-2014-4266" }, { "67130": "CVE-2014-4252" }, { "67129": "CVE-2014-4218" }, { "67128": "CVE-2014-4220" }, { "67127": "CVE-2014-4265" }, { "67126": "CVE-2014-4209" }, { "67125": "CVE-2014-4262" }, { "67124": "CVE-2014-4223" }, { "67123": "CVE-2014-2483" }, { "67122": "CVE-2014-4247" }, { "67121": "CVE-2014-4216" }, { "67120": "CVE-2014-2490" }, { "67119": "CVE-2014-4219" }, { "67118": "CVE-2014-4227" }, { "67117": "CVE-2014-0114" }, { "67116": "CVE-2014-0114" }, { "67115": "CVE-2014-0114" }, { "67114": "CVE-2013-1741" }, { "67113": "CVE-2014-2485" }, { "67112": "CVE-2014-4250" }, { "67111": "CVE-2014-4205" }, { "67110": "CVE-2014-2491" }, { "67109": "CVE-2014-4230" }, { "67108": "CVE-2014-4231" }, { "67107": "CVE-2014-2495" }, { "67106": "CVE-2014-4204" }, { "67105": "CVE-2014-4226" }, { "67104": "CVE-2014-2496" }, { "67103": "CVE-2014-2456" }, { "67102": "CVE-2014-2492" }, { "67101": "CVE-2014-4234" }, { "67100": "CVE-2014-4229" }, { "67099": "CVE-2014-4248" }, { "67098": "CVE-2014-4235" }, { "67097": "CVE-2014-4213" }, { "67096": "CVE-2014-2482" }, { "67095": "CVE-2014-0224" }, { "67094": "CVE-2014-4239" }, { "67093": "CVE-2014-4206" }, { "67092": "CVE-2014-4246" }, { "67091": "CVE-2014-4269" }, { "67090": "CVE-2014-4270" }, { "67089": "CVE-2014-4203" }, { "67088": "CVE-2014-0436" }, { "67087": "CVE-2014-4271" }, { "67086": "CVE-2014-4222" }, { "67085": "CVE-2014-4251" }, { "67084": "CVE-2013-5855" }, { "67083": "CVE-2014-4241" }, { "67082": "CVE-2014-4217" }, { "67081": "CVE-2014-4242" }, { "67080": "CVE-2013-5855" }, { "67079": "CVE-2013-5855" }, { "67078": "CVE-2014-4212" }, { "67077": "CVE-2013-1620" }, { "67076": "CVE-2014-4253" }, { "67075": "CVE-2014-4210" }, { "67074": "CVE-2014-4202" }, { "67073": "CVE-2014-4201" }, { "67072": "CVE-2014-4211" }, { "67071": "CVE-2014-4249" }, { "67070": "CVE-2014-4256" }, { "67069": "CVE-2014-2493" }, { "67068": "CVE-2014-4267" }, { "67067": "CVE-2014-2479" }, { "67066": "CVE-2014-4254" }, { "67065": "CVE-2014-4255" }, { "67064": "CVE-2014-2480" }, { "67063": "CVE-2014-2481" }, { "67062": "CVE-2014-4257" }, { "67061": "CVE-2013-1741" }, { "67060": "CVE-2013-1741" }, { "67059": "CVE-2013-1741" }, { "67058": "CVE-2013-1741" }, { "67057": "CVE-2014-4245" }, { "67056": "CVE-2014-4237" }, { "67055": "CVE-2014-4236" }, { "67054": "CVE-2013-3774" }, { "67053": "CVE-2013-3751" }, { "67052": "CVE-2014-4670" }, { "67051": "CVE-2014-4698" }, { "67050": "CVE-2014-4700" }, { "67049": "CVE-2014-0475" }, { "67048": "CVE-2014-3953" }, { "67047": "CVE-2014-3311" }, { "67046": "CVE-2013-6276" }, { "67045": "CVE-2013-6272" }, { "67044": "CVE-2014-3313" }, { "67043": "CVE-2014-4652" }, { "67042": "CVE-2014-3312" }, { "67041": "CVE-2014-3310" }, { "67040": "CVE-2014-4738" }, { "67039": "CVE-2014-3819" }, { "67038": "CVE-2014-3822" }, { "67037": "CVE-2014-3816" }, { "67036": "CVE-2014-3817" }, { "67035": "CVE-2014-3815" }, { "67034": "CVE-2013-6691" }, { "67033": "CVE-2013-5567" }, { "67032": "CVE-2014-3309" }, { "67029": "CVE-2014-3478" }, { "67028": "CVE-2014-3480" }, { "67027": "CVE-2014-0207" }, { "67026": "CVE-2014-3479" }, { "67025": "CVE-2014-3487" }, { "67024": "CVE-2014-4696" }, { "67023": "CVE-2014-4695" }, { "67021": "CVE-2014-4721" }, { "67019": "CVE-2014-3952" }, { "67018": "CVE-2014-2814" }, { "67017": "CVE-2014-2780" }, { "67016": "CVE-2014-1767" }, { "67015": "CVE-2014-2781" }, { "67014": "CVE-2014-4671" }, { "67013": "CVE-2014-0539" }, { "67012": "CVE-2014-0537" }, { "67011": "CVE-2014-2813" }, { "67010": "CVE-2014-2809" }, { "67009": "CVE-2014-2807" }, { "67008": "CVE-2014-2806" }, { "67007": "CVE-2014-2804" }, { "67006": "CVE-2014-2803" }, { "67005": "CVE-2014-2802" }, { "67004": "CVE-2014-2801" }, { "67003": "CVE-2014-2800" }, { "67002": "CVE-2014-2798" }, { "67001": "CVE-2014-2797" }, { "67000": "CVE-2014-2795" }, { "66999": "CVE-2014-2794" }, { "66998": "CVE-2014-2792" }, { "66997": "CVE-2014-2791" }, { "66996": "CVE-2014-2790" }, { "66995": "CVE-2014-2789" }, { "66994": "CVE-2014-2788" }, { "66993": "CVE-2014-2787" }, { "66992": "CVE-2014-2786" }, { "66991": "CVE-2014-2785" }, { "66990": "CVE-2014-2783" }, { "66989": "CVE-2014-1765" }, { "66988": "CVE-2014-1763" }, { "66987": "CVE-2014-1824" }, { "66986": "CVE-2014-0602" }, { "66985": "CVE-2014-3149" }, { "66984": "CVE-2014-3149" }, { "66983": "CVE-2014-2969" }, { "66982": "CVE-2014-4715" }, { "66981": "CVE-2014-4699" }, { "66980": "CVE-2014-3308" }, { "66979": "CVE-2014-3483" }, { "66978": "CVE-2014-3482" }, { "66977": "CVE-2014-3113" }, { "66975": "CVE-2014-1381" }, { "66974": "CVE-2014-1380" }, { "66973": "CVE-2014-1379" }, { "66972": "CVE-2014-1378" }, { "66971": "CVE-2014-1377" }, { "66970": "CVE-2014-1376" }, { "66969": "CVE-2014-1375" }, { "66968": "CVE-2014-1373" }, { "66967": "CVE-2014-1317" }, { "66966": "CVE-2014-1372" }, { "66965": "CVE-2014-1371" }, { "66964": "CVE-2014-1370" }, { "66963": "CVE-2014-3074" }, { "66962": "CVE-2014-1351" }, { "66961": "CVE-2014-1350" }, { "66960": "CVE-2014-1349" }, { "66959": "CVE-2014-1348" }, { "66958": "CVE-2014-1353" }, { "66957": "CVE-2014-1352" }, { "66956": "CVE-2014-1360" }, { "66955": "CVE-2014-1354" }, { "66954": "CVE-2014-1383" }, { "66953": "CVE-2014-1361" }, { "66952": "CVE-2014-1359" }, { "66951": "CVE-2014-1358" }, { "66950": "CVE-2014-1357" }, { "66949": "CVE-2014-1356" }, { "66948": "CVE-2014-1355" }, { "66947": "CVE-2014-1345" }, { "66946": "CVE-2014-1369" }, { "66945": "CVE-2014-1382" }, { "66944": "CVE-2014-1368" }, { "66943": "CVE-2014-1367" }, { "66942": "CVE-2014-1366" }, { "66941": "CVE-2014-1365" }, { "66940": "CVE-2014-1364" }, { "66939": "CVE-2014-1363" }, { "66938": "CVE-2014-1362" }, { "66937": "CVE-2014-1340" }, { "66936": "CVE-2014-1325" }, { "66935": "CVE-2014-2829" }, { "66934": "CVE-2014-2746" }, { "66933": "CVE-2014-2745" }, { "66932": "CVE-2014-2744" }, { "66931": "CVE-2014-2743" }, { "66930": "CVE-2014-2742" }, { "66929": "CVE-2014-2741" }, { "66928": "CVE-2014-0920" }, { "66927": "CVE-2014-0908" }, { "66926": "CVE-2014-2752" }, { "66925": "CVE-2014-2751" }, { "66924": "CVE-2014-2750" }, { "66923": "CVE-2014-2749" }, { "66922": "CVE-2014-2748" }, { "66921": "CVE-2013-7367" }, { "66920": "CVE-2013-7366" }, { "66919": "CVE-2013-7365" }, { "66918": "CVE-2013-7364" }, { "66917": "CVE-2013-7363" }, { "66916": "CVE-2013-7362" }, { "66915": "CVE-2013-7361" }, { "66914": "CVE-2013-7360" }, { "66913": "CVE-2013-7359" }, { "66912": "CVE-2013-7358" }, { "66911": "CVE-2013-7357" }, { "66910": "CVE-2013-7356" }, { "66909": "CVE-2013-7355" }, { "66908": "CVE-2013-0740" }, { "66907": "CVE-2012-6132" }, { "66906": "CVE-2014-2708" }, { "66905": "CVE-2014-1455" }, { "66904": "CVE-2014-0331" }, { "66903": "CVE-2013-6468" }, { "66902": "CVE-2013-3252" }, { "66901": "CVE-2013-3251" }, { "66900": "CVE-2013-2699" }, { "66899": "CVE-2013-2693" }, { "66898": "CVE-2013-2033" }, { "66897": "CVE-2012-4921" }, { "66896": "CVE-2014-2544" }, { "66895": "CVE-2014-2543" }, { "66894": "CVE-2014-2542" }, { "66893": "CVE-2014-2541" }, { "66892": "CVE-2012-6645" }, { "66891": "CVE-2012-6644" }, { "66890": "CVE-2012-6643" }, { "66889": "CVE-2012-6642" }, { "66888": "CVE-2012-1561" }, { "66887": "CVE-2012-0033" }, { "66886": "CVE-2011-5278" }, { "66885": "CVE-2011-5277" }, { "66884": "CVE-2011-4958" }, { "66882": "CVE-2012-6641" }, { "66881": "CVE-2012-2095" }, { "66880": "CVE-2012-1834" }, { "66879": "CVE-2013-5680" }, { "66878": "CVE-2013-1946" }, { "66877": "CVE-2012-6640" }, { "66876": "CVE-2012-5567" }, { "66875": "CVE-2012-5565" }, { "66874": "CVE-2001-1593" }, { "66873": "CVE-2014-2600" }, { "66872": "CVE-2014-2145" }, { "66871": "CVE-2014-0827" }, { "66870": "CVE-2014-0337" }, { "66869": "CVE-2014-2210" }, { "66868": "CVE-2014-2117" }, { "66867": "CVE-2014-2116" }, { "66866": "CVE-2014-2115" }, { "66865": "CVE-2014-2114" }, { "66864": "CVE-2014-0789" }, { "66863": "CVE-2014-0592" }, { "66862": "CVE-2013-3930" }, { "66861": "CVE-2013-2287" }, { "66860": "CVE-2012-6429" }, { "66859": "CVE-2012-5648" }, { "66858": "CVE-2012-4920" }, { "66857": "CVE-2014-2340" }, { "66856": "CVE-2014-0466" }, { "66855": "CVE-2013-7352" }, { "66854": "CVE-2013-0735" }, { "66853": "CVE-2013-3484" }, { "66852": "CVE-2013-2945" }, { "66851": "CVE-2013-0729" }, { "66850": "CVE-2014-2553" }, { "66849": "CVE-2013-5365" }, { "66848": "CVE-2013-4240" }, { "66847": "CVE-2013-3213" }, { "66846": "CVE-2013-1770" }, { "66845": "CVE-2014-1942" }, { "66844": "CVE-2014-2212" }, { "66843": "CVE-2014-2237" }, { "66842": "CVE-2013-7350" }, { "66841": "CVE-2013-1869" }, { "66840": "CVE-2011-4573" }, { "66839": "CVE-2011-3346" }, { "66838": "CVE-2014-2590" }, { "66837": "CVE-2014-0635" }, { "66836": "CVE-2014-0634" }, { "66835": "CVE-2014-0633" }, { "66834": "CVE-2014-0632" }, { "66833": "CVE-2013-0662" }, { "66832": "CVE-2014-2034" }, { "66831": "CVE-2013-7349" }, { "66830": "CVE-2013-5640" }, { "66829": "CVE-2013-2278" }, { "66828": "CVE-2009-5141" }, { "66827": "CVE-2014-2671" }, { "66826": "CVE-2013-6775" }, { "66825": "CVE-2013-6774" }, { "66824": "CVE-2013-6770" }, { "66823": "CVE-2013-6769" }, { "66822": "CVE-2013-6768" }, { "66821": "CVE-2013-7347" }, { "66820": "CVE-2012-3359" }, { "66819": "CVE-2014-1982" }, { "66818": "CVE-2014-0086" }, { "66817": "CVE-2014-2670" }, { "66816": "CVE-2014-0344" }, { "66815": "CVE-2014-0880" }, { "66814": "CVE-2013-6211" }, { "66813": "CVE-2014-2525" }, { "66812": "CVE-2013-2695" }, { "66811": "CVE-2013-2694" }, { "66810": "CVE-2013-0807" }, { "66809": "CVE-2013-0734" }, { "66808": "CVE-2014-2118" }, { "66805": "CVE-2014-2326" }, { "66804": "CVE-2014-0089" }, { "66803": "CVE-2013-7346" }, { "66802": "CVE-2013-3481" }, { "66801": "CVE-2013-2559" }, { "66800": "CVE-2013-0732" }, { "66799": "CVE-2014-1828" }, { "66798": "CVE-2014-1827" }, { "66797": "CVE-2014-1826" }, { "66796": "CVE-2014-0904" }, { "66795": "CVE-2014-0848" }, { "66794": "CVE-2013-3998" }, { "66793": "CVE-2013-3997" }, { "66792": "CVE-2013-3976" }, { "66791": "CVE-2014-0887" }, { "66790": "CVE-2014-0886" }, { "66789": "CVE-2014-0885" }, { "66788": "CVE-2014-0884" }, { "66787": "CVE-2014-0343" }, { "66786": "CVE-2013-5445" }, { "66785": "CVE-2013-5444" }, { "66784": "CVE-2013-5443" }, { "66783": "CVE-2014-2538" }, { "66782": "CVE-2014-2526" }, { "66781": "CVE-2014-2016" }, { "66780": "CVE-2013-1605" }, { "66779": "CVE-2013-1604" }, { "66778": "CVE-2014-2573" }, { "66777": "CVE-2014-2386" }, { "66776": "CVE-2013-5951" }, { "66775": "CVE-2013-1408" }, { "66774": "CVE-2012-6430" }, { "66773": "CVE-2012-4886" }, { "66772": "CVE-2014-2589" }, { "66771": "CVE-2014-2588" }, { "66770": "CVE-2014-2587" }, { "66769": "CVE-2014-2586" }, { "66768": "CVE-2014-2585" }, { "66767": "CVE-2014-2057" }, { "66766": "CVE-2014-0016" }, { "66765": "CVE-2013-7344" }, { "66764": "CVE-2013-0303" }, { "66763": "CVE-2014-2572" }, { "66762": "CVE-2014-2571" }, { "66761": "CVE-2014-2258" }, { "66760": "CVE-2014-2256" }, { "66759": "CVE-2014-2254" }, { "66758": "CVE-2014-2252" }, { "66757": "CVE-2014-2250" }, { "66756": "CVE-2014-0129" }, { "66755": "CVE-2014-0127" }, { "66754": "CVE-2014-0126" }, { "66753": "CVE-2014-0125" }, { "66752": "CVE-2014-0124" }, { "66751": "CVE-2014-0123" }, { "66750": "CVE-2014-0122" }, { "66749": "CVE-2013-7343" }, { "66748": "CVE-2013-7342" }, { "66747": "CVE-2013-7341" }, { "66746": "CVE-2014-2497" }, { "66745": "CVE-2014-2276" }, { "66744": "CVE-2014-2567" }, { "66743": "CVE-2014-0879" }, { "66742": "CVE-2014-0829" }, { "66741": "CVE-2013-6729" }, { "66740": "CVE-2013-5401" }, { "66739": "CVE-2014-0003" }, { "66738": "CVE-2014-0002" }, { "66737": "CVE-2013-7340" }, { "66736": "CVE-2011-5276" }, { "66735": "CVE-2011-5275" }, { "66734": "CVE-2011-5274" }, { "66733": "CVE-2011-5273" }, { "66732": "CVE-2011-5272" }, { "66731": "CVE-2011-3199" }, { "66730": "CVE-2011-3198" }, { "66729": "CVE-2011-3197" }, { "66728": "CVE-2011-3196" }, { "66727": "CVE-2011-3195" }, { "66726": "CVE-2014-2119" }, { "66725": "CVE-2013-6401" }, { "66724": "CVE-2014-2280" }, { "66723": "CVE-2014-2219" }, { "66722": "CVE-2014-2077" }, { "66721": "CVE-2014-1904" }, { "66720": "CVE-2014-1609" }, { "66719": "CVE-2013-3249" }, { "66718": "CVE-2013-0805" }, { "66717": "CVE-2014-1971" }, { "66716": "CVE-2014-1970" }, { "66715": "CVE-2014-2339" }, { "66714": "CVE-2014-1979" }, { "66713": "CVE-2014-1978" }, { "66712": "CVE-2014-1977" }, { "66711": "CVE-2013-5955" }, { "66710": "CVE-2013-5953" }, { "66709": "CVE-2013-5952" }, { "66708": "CVE-2014-2122" }, { "66707": "CVE-2014-2121" }, { "66705": "CVE-2014-2536" }, { "66704": "CVE-2014-2535" }, { "66703": "CVE-2014-2087" }, { "66702": "CVE-2014-1608" }, { "66701": "CVE-2014-0132" }, { "66700": "CVE-2014-0057" }, { "66699": "CVE-2013-3938" }, { "66698": "CVE-2013-2642" }, { "66697": "CVE-2013-2619" }, { "66696": "CVE-2013-0201" }, { "66695": "CVE-2012-5650" }, { "66694": "CVE-2012-5641" }, { "66693": "CVE-2014-2534" }, { "66692": "CVE-2014-2533" }, { "66691": "CVE-2014-1976" }, { "66690": "CVE-2014-1975" }, { "66689": "CVE-2013-6438" }, { "66688": "CVE-2014-2259" }, { "66687": "CVE-2014-2257" }, { "66686": "CVE-2014-2255" }, { "66685": "CVE-2014-2253" }, { "66684": "CVE-2014-2251" }, { "66683": "CVE-2014-2249" }, { "66682": "CVE-2014-2248" }, { "66681": "CVE-2014-2247" }, { "66680": "CVE-2014-2246" }, { "66679": "CVE-2014-1710" }, { "66678": "CVE-2014-0895" }, { "66677": "CVE-2014-0873" }, { "66676": "CVE-2014-0850" }, { "66675": "CVE-2013-6210" }, { "66674": "CVE-2013-6208" }, { "66673": "CVE-2013-4059" }, { "66672": "CVE-2013-4058" }, { "66671": "CVE-2013-4057" }, { "66670": "CVE-2013-0301" }, { "66669": "CVE-2013-0300" }, { "66668": "CVE-2013-0299" }, { "66667": "CVE-2014-2049" }, { "66666": "CVE-2014-2047" }, { "66665": "CVE-2013-4963" }, { "66664": "CVE-2013-2150" }, { "66663": "CVE-2013-2149" }, { "66662": "CVE-2013-2089" }, { "66661": "CVE-2013-2086" }, { "66660": "CVE-2013-2085" }, { "66659": "CVE-2013-2048" }, { "66658": "CVE-2013-2047" }, { "66657": "CVE-2013-2044" }, { "66656": "CVE-2013-2043" }, { "66655": "CVE-2013-2042" }, { "66654": "CVE-2013-2041" }, { "66653": "CVE-2013-2040" }, { "66652": "CVE-2013-2039" }, { "66651": "CVE-2013-1963" }, { "66650": "CVE-2013-1939" }, { "66649": "CVE-2013-1851" }, { "66648": "CVE-2013-1850" }, { "66647": "CVE-2013-1822" }, { "66646": "CVE-2013-1399" }, { "66645": "CVE-2013-1398" }, { "66644": "CVE-2012-5158" }, { "66643": "CVE-2012-0891" }, { "66642": "CVE-2014-2324" }, { "66641": "CVE-2014-2270" }, { "66640": "CVE-2013-6476" }, { "66639": "CVE-2013-6474" }, { "66638": "CVE-2013-6473" }, { "66637": "CVE-2013-0307" }, { "66636": "CVE-2013-0298" }, { "66635": "CVE-2013-0297" }, { "66634": "CVE-2014-2325" }, { "66633": "CVE-2014-2024" }, { "66632": "CVE-2013-2670" }, { "66631": "CVE-2013-2507" }, { "66630": "CVE-2013-1759" }, { "66629": "CVE-2013-1758" }, { "66628": "CVE-2014-2319" }, { "66627": "CVE-2014-2265" }, { "66626": "CVE-2014-1287" }, { "66625": "CVE-2014-0784" }, { "66624": "CVE-2014-0783" }, { "66623": "CVE-2014-0781" }, { "66622": "CVE-2014-0779" }, { "66621": "CVE-2014-0694" }, { "66620": "CVE-2013-6209" }, { "66619": "CVE-2013-6206" }, { "66618": "CVE-2013-6205" }, { "66617": "CVE-2013-6188" }, { "66616": "CVE-2013-4846" }, { "66615": "CVE-2014-2043" }, { "66614": "CVE-2014-1877" }, { "66613": "CVE-2013-3729" }, { "66612": "CVE-2013-3728" }, { "66611": "CVE-2013-3727" }, { "66610": "CVE-2013-7335" }, { "66609": "CVE-2013-5117" }, { "66608": "CVE-2013-4649" }, { "66607": "CVE-2013-3943" }, { "66606": "CVE-2013-1636" }, { "66605": "CVE-2014-0324" }, { "66604": "CVE-2014-2311" }, { "66603": "CVE-2014-1839" }, { "66602": "CVE-2014-1838" }, { "66601": "CVE-2014-0004" }, { "66600": "CVE-2013-5639" }, { "66599": "CVE-2013-4467" }, { "66598": "CVE-2013-4433" }, { "66597": "CVE-2013-4413" }, { "66596": "CVE-2013-4199" }, { "66595": "CVE-2013-4198" }, { "66594": "CVE-2013-4197" }, { "66593": "CVE-2013-4196" }, { "66592": "CVE-2013-4195" }, { "66591": "CVE-2013-4194" }, { "66590": "CVE-2013-4193" }, { "66589": "CVE-2013-4192" }, { "66588": "CVE-2013-4191" }, { "66587": "CVE-2013-4190" }, { "66586": "CVE-2013-4189" }, { "66585": "CVE-2013-4188" }, { "66584": "CVE-2013-3961" }, { "66583": "CVE-2013-3928" }, { "66582": "CVE-2013-2754" }, { "66581": "CVE-2013-2289" }, { "66580": "CVE-2012-6290" }, { "66579": "CVE-2013-7334" }, { "66578": "CVE-2014-2321" }, { "66577": "CVE-2014-0899" }, { "66576": "CVE-2013-6207" }, { "66575": "CVE-2013-6037" }, { "66574": "CVE-2013-6031" }, { "66573": "CVE-2014-2318" }, { "66572": "CVE-2014-2317" }, { "66571": "CVE-2014-2316" }, { "66570": "CVE-2014-2315" }, { "66569": "CVE-2014-2314" }, { "66568": "CVE-2014-2313" }, { "66567": "CVE-2014-1945" }, { "66566": "CVE-2014-1944" }, { "66565": "CVE-2014-1599" }, { "66564": "CVE-2013-7322" }, { "66563": "CVE-2013-6233" }, { "66562": "CVE-2013-6232" }, { "66561": "CVE-2013-4971" }, { "66560": "CVE-2013-4966" }, { "66559": "CVE-2013-2270" }, { "66558": "CVE-2013-2046" }, { "66557": "CVE-2013-2045" }, { "66556": "CVE-2013-1893" }, { "66555": "CVE-2013-1890" }, { "66554": "CVE-2014-0092" }, { "66553": "CVE-2014-1907" }, { "66552": "CVE-2014-1906" }, { "66551": "CVE-2013-6437" }, { "66550": "CVE-2012-6619" }, { "66549": "CVE-2011-3153" }, { "66548": "CVE-2014-1911" }, { "66547": "CVE-2014-0630" }, { "66546": "CVE-2014-0629" }, { "66545": "CVE-2014-0336" }, { "66544": "CVE-2014-0335" }, { "66543": "CVE-2013-6720" }, { "66542": "CVE-2013-6719" }, { "66541": "CVE-2013-6315" }, { "66540": "CVE-2013-6314" }, { "66539": "CVE-2013-6304" }, { "66538": "CVE-2014-2245" }, { "66537": "CVE-2014-2238" }, { "66536": "CVE-2014-2236" }, { "66535": "CVE-2014-2235" }, { "66534": "CVE-2014-2206" }, { "66533": "CVE-2013-3478" }, { "66532": "CVE-2013-6333" }, { "66531": "CVE-2013-6331" }, { "66530": "CVE-2013-6320" }, { "66529": "CVE-2013-6319" }, { "66528": "CVE-2013-6318" }, { "66527": "CVE-2013-6303" }, { "66526": "CVE-2013-6302" }, { "66525": "CVE-2013-6301" }, { "66524": "CVE-2013-6300" }, { "66523": "CVE-2013-6299" }, { "66522": "CVE-2013-5468" }, { "66521": "CVE-2014-0846" }, { "66520": "CVE-2014-0845" }, { "66519": "CVE-2014-0844" }, { "66518": "CVE-2013-6730" }, { "66517": "CVE-2014-2040" }, { "66516": "CVE-2014-2211" }, { "66515": "CVE-2014-2013" }, { "66514": "CVE-2013-6493" }, { "66513": "CVE-2013-4981" }, { "66512": "CVE-2013-4980" }, { "66511": "CVE-2013-4977" }, { "66510": "CVE-2013-3487" }, { "66509": "CVE-2013-3260" }, { "66508": "CVE-2013-3259" }, { "66507": "CVE-2013-1409" }, { "66506": "CVE-2014-1887" }, { "66505": "CVE-2014-1886" }, { "66504": "CVE-2014-1885" }, { "66503": "CVE-2014-1884" }, { "66502": "CVE-2014-1883" }, { "66501": "CVE-2014-1882" }, { "66500": "CVE-2014-1881" }, { "66499": "CVE-2013-4710" }, { "66498": "CVE-2012-6637" }, { "66497": "CVE-2012-6636" }, { "66496": "CVE-2014-2092" }, { "66495": "CVE-2014-2091" }, { "66494": "CVE-2014-2090" }, { "66493": "CVE-2014-2089" }, { "66492": "CVE-2014-2088" }, { "66491": "CVE-2014-0334" }, { "66490": "CVE-2014-0862" }, { "66489": "CVE-2013-4054" }, { "66488": "CVE-2014-2263" }, { "66487": "CVE-2014-2262" }, { "66486": "CVE-2014-1912" }, { "66485": "CVE-2011-3634" }, { "66484": "CVE-2014-2080" }, { "66483": "CVE-2014-2067" }, { "66482": "CVE-2014-2059" }, { "66481": "CVE-2014-1888" }, { "66480": "CVE-2014-1695" }, { "66479": "CVE-2014-1456" }, { "66478": "CVE-2013-2498" }, { "66477": "CVE-2014-1878" }, { "66476": "CVE-2014-1690" }, { "66475": "CVE-2014-0874" }, { "66474": "CVE-2014-0774" }, { "66473": "CVE-2014-0759" }, { "66472": "CVE-2014-0858" }, { "66471": "CVE-2014-2231" }, { "66470": "CVE-2014-2035" }, { "66469": "CVE-2014-1854" }, { "66468": "CVE-2014-1597" }, { "66467": "CVE-2014-1223" }, { "66466": "CVE-2014-0046" }, { "66465": "CVE-2014-2075" }, { "66464": "CVE-2014-1968" }, { "66463": "CVE-2014-1967" }, { "66462": "CVE-2014-1262" }, { "66461": "CVE-2014-1261" }, { "66460": "CVE-2014-1257" }, { "66459": "CVE-2014-1256" }, { "66458": "CVE-2014-1255" }, { "66457": "CVE-2014-0821" }, { "66456": "CVE-2014-0820" }, { "66455": "CVE-2014-0817" }, { "66453": "CVE-2013-3712" }, { "66452": "CVE-2012-2134" }, { "66451": "CVE-2011-4111" }, { "66450": "CVE-2011-1749" }, { "66449": "CVE-2014-2096" }, { "66448": "CVE-2014-2095" }, { "66447": "CVE-2014-2094" }, { "66446": "CVE-2014-2093" }, { "66445": "CVE-2013-7331" }, { "66444": "CVE-2013-6731" }, { "66443": "CVE-2013-6204" }, { "66442": "CVE-2013-6203" }, { "66441": "CVE-2013-4841" }, { "66440": "CVE-2013-2824" }, { "66439": "CVE-2014-0853" }, { "66438": "CVE-2014-0843" }, { "66437": "CVE-2014-0842" }, { "66436": "CVE-2014-0840" }, { "66435": "CVE-2014-0839" }, { "66434": "CVE-2013-6047" }, { "66433": "CVE-2014-1966" }, { "66432": "CVE-2014-0758" }, { "66431": "CVE-2013-2817" }, { "66430": "CVE-2014-0861" }, { "66429": "CVE-2014-0854" }, { "66428": "CVE-2014-0819" }, { "66427": "CVE-2014-0818" }, { "66426": "CVE-2014-0811" }, { "66425": "CVE-2013-6734" }, { "66424": "CVE-2013-6732" }, { "66423": "CVE-2013-4420" }, { "66422": "CVE-2014-0082" }, { "66421": "CVE-2014-0081" }, { "66420": "CVE-2014-0080" }, { "66419": "CVE-2014-1943" }, { "66418": "CVE-2013-6396" }, { "66417": "CVE-2014-2020" }, { "66416": "CVE-2014-1861" }, { "66415": "CVE-2013-7328" }, { "66414": "CVE-2013-7327" }, { "66413": "CVE-2014-0627" }, { "66412": "CVE-2014-0626" }, { "66411": "CVE-2014-0625" }, { "66410": "CVE-2013-1070" }, { "66409": "CVE-2013-1069" }, { "66408": "CVE-2013-4737" }, { "66407": "CVE-2011-3590" }, { "66406": "CVE-2011-3589" }, { "66405": "CVE-2011-3588" }, { "66404": "CVE-2011-2500" }, { "66403": "CVE-2011-1837" }, { "66402": "CVE-2011-1836" }, { "66401": "CVE-2011-1835" }, { "66400": "CVE-2011-1834" }, { "66399": "CVE-2011-1832" }, { "66398": "CVE-2011-1831" }, { "66397": "CVE-2013-7326" }, { "66396": "CVE-2013-7032" }, { "66395": "CVE-2013-4499" }, { "66394": "CVE-2014-0814" }, { "66393": "CVE-2014-0813" }, { "66392": "CVE-2014-1965" }, { "66391": "CVE-2014-1964" }, { "66390": "CVE-2014-1963" }, { "66389": "CVE-2014-1962" }, { "66388": "CVE-2014-1961" }, { "66387": "CVE-2014-1960" }, { "66386": "CVE-2014-1948" }, { "66385": "CVE-2014-1921" }, { "66384": "CVE-2013-6492" }, { "66383": "CVE-2013-6441" }, { "66382": "CVE-2013-6440" }, { "66381": "CVE-2013-4415" }, { "66380": "CVE-2013-1871" }, { "66379": "CVE-2014-1253" }, { "66378": "CVE-2014-1219" }, { "66377": "CVE-2013-6743" }, { "66376": "CVE-2013-6742" }, { "66375": "CVE-2013-3988" }, { "66374": "CVE-2013-3983" }, { "66373": "CVE-2013-3978" }, { "66372": "CVE-2013-2829" }, { "66371": "CVE-2014-1680" }, { "66370": "CVE-2014-0855" }, { "66369": "CVE-2013-6728" }, { "66368": "CVE-2013-6722" }, { "66367": "CVE-2013-5400" }, { "66366": "CVE-2013-2585" }, { "66365": "CVE-2014-1459" }, { "66364": "CVE-2014-1401" }, { "66363": "CVE-2014-1237" }, { "66362": "CVE-2014-0980" }, { "66361": "CVE-2013-3933" }, { "66360": "CVE-2013-3294" }, { "66359": "CVE-2013-2639" }, { "66358": "CVE-2013-1980" }, { "66357": "CVE-2013-1413" }, { "66356": "CVE-2013-2055" }, { "66355": "CVE-2014-1931" }, { "66354": "CVE-2014-1930" }, { "66353": "CVE-2013-4736" }, { "66352": "CVE-2014-1916" }, { "66351": "CVE-2014-1869" }, { "66350": "CVE-2014-0045" }, { "66349": "CVE-2014-0044" }, { "66348": "CVE-2014-0039" }, { "66347": "CVE-2013-2191" }, { "66346": "CVE-2013-1904" }, { "66345": "CVE-2014-1915" }, { "66344": "CVE-2014-1914" }, { "66343": "CVE-2014-1699" }, { "66342": "CVE-2014-1698" }, { "66341": "CVE-2014-1697" }, { "66340": "CVE-2014-1696" }, { "66339": "CVE-2014-0330" }, { "66338": "CVE-2013-6332" }, { "66337": "CVE-2013-2962" }, { "66336": "CVE-2014-0622" }, { "66335": "CVE-2013-7130" }, { "66334": "CVE-2013-2038" }, { "66333": "CVE-2012-1095" }, { "66332": "CVE-2010-4226" }, { "66331": "CVE-2013-7321" }, { "66330": "CVE-2013-7320" }, { "66329": "CVE-2013-7319" }, { "66328": "CVE-2013-5983" }, { "66327": "CVE-2013-4463" }, { "66326": "CVE-2014-1439" }, { "66325": "CVE-2011-3377" }, { "66324": "CVE-2014-1833" }, { "66323": "CVE-2013-4449" }, { "66322": "CVE-2013-1880" }, { "66321": "CVE-2012-0059" }, { "66320": "CVE-2011-3344" }, { "66319": "CVE-2011-2927" }, { "66318": "CVE-2011-2920" }, { "66317": "CVE-2011-2919" }, { "66316": "CVE-2011-1594" }, { "66315": "CVE-2014-1403" }, { "66314": "CVE-2013-4978" }, { "66313": "CVE-2013-3639" }, { "66312": "CVE-2013-2691" }, { "66311": "CVE-2013-1967" }, { "66310": "CVE-2013-1852" }, { "66309": "CVE-2013-1470" }, { "66308": "CVE-2013-1466" }, { "66307": "CVE-2014-0755" }, { "66306": "CVE-2012-0875" }, { "66305": "CVE-2011-2725" }, { "66304": "CVE-2012-6493" }, { "66303": "CVE-2012-2108" }, { "66302": "CVE-2012-2107" }, { "66301": "CVE-2012-2106" }, { "66300": "CVE-2014-1694" }, { "66299": "CVE-2014-1471" }, { "66298": "CVE-2014-0019" }, { "66297": "CVE-2014-0834" }, { "66296": "CVE-2014-0329" }, { "66295": "CVE-2013-7183" }, { "66294": "CVE-2013-7179" }, { "66293": "CVE-2013-6035" }, { "66292": "CVE-2013-6034" }, { "66291": "CVE-2013-6033" }, { "66290": "CVE-2013-6032" }, { "66289": "CVE-2013-4739" }, { "66288": "CVE-2013-4738" }, { "66287": "CVE-2012-2250" }, { "66286": "CVE-2012-2249" }, { "66285": "CVE-2011-4327" }, { "66284": "CVE-2013-0234" }, { "66283": "CVE-2013-7301" }, { "66282": "CVE-2013-7300" }, { "66281": "CVE-2013-6491" }, { "66280": "CVE-2013-4331" }, { "66279": "CVE-2014-0833" }, { "66278": "CVE-2014-0832" }, { "66277": "CVE-2014-0831" }, { "66276": "CVE-2014-0830" }, { "66275": "CVE-2014-0812" }, { "66274": "CVE-2013-7177" }, { "66273": "CVE-2013-7176" }, { "66272": "CVE-2013-6724" }, { "66271": "CVE-2013-4043" }, { "66270": "CVE-2013-6143" }, { "66269": "CVE-2014-1204" }, { "66268": "CVE-2013-6235" }, { "66267": "CVE-2013-4979" }, { "66266": "CVE-2013-4383" }, { "66265": "CVE-2014-0757" }, { "66264": "CVE-2013-7303" }, { "66263": "CVE-2014-1837" }, { "66262": "CVE-2014-1612" }, { "66261": "CVE-2014-1611" }, { "66260": "CVE-2014-0793" }, { "66259": "CVE-2013-7246" }, { "66258": "CVE-2013-3090" }, { "66257": "CVE-2013-3087" }, { "66256": "CVE-2013-3084" }, { "66255": "CVE-2013-0177" }, { "66254": "CVE-2014-0838" }, { "66253": "CVE-2014-0837" }, { "66252": "CVE-2014-0836" }, { "66251": "CVE-2014-0835" }, { "66250": "CVE-2014-1683" }, { "66249": "CVE-2013-7318" }, { "66248": "CVE-2013-6141" }, { "66247": "CVE-2013-5092" }, { "66246": "CVE-2013-4898" }, { "66245": "CVE-2013-4889" }, { "66244": "CVE-2013-4888" }, { "66243": "CVE-2013-4887" }, { "66242": "CVE-2013-4662" }, { "66241": "CVE-2013-4661" }, { "66240": "CVE-2013-2747" }, { "66239": "CVE-2012-6086" }, { "66238": "CVE-2014-0681" }, { "66237": "CVE-2014-0680" }, { "66236": "CVE-2014-0810" }, { "66235": "CVE-2013-6931" }, { "66234": "CVE-2013-6930" }, { "66233": "CVE-2013-6749" }, { "66232": "CVE-2013-6748" }, { "66231": "CVE-2013-2974" }, { "66230": "CVE-2013-5094" }, { "66229": "CVE-2014-1640" }, { "66228": "CVE-2014-1639" }, { "66227": "CVE-2014-1638" }, { "66226": "CVE-2014-1624" }, { "66225": "CVE-2014-1604" }, { "66224": "CVE-2014-0647" }, { "66223": "CVE-2013-7135" }, { "66222": "CVE-2013-6838" }, { "66221": "CVE-2012-5192" }, { "66220": "CVE-2014-0794" }, { "66219": "CVE-2013-7299" }, { "66218": "CVE-2013-7298" }, { "66217": "CVE-2013-7143" }, { "66216": "CVE-2013-7142" }, { "66215": "CVE-2013-7141" }, { "66214": "CVE-2013-7140" }, { "66213": "CVE-2013-6429" }, { "66212": "CVE-2014-1673" }, { "66211": "CVE-2014-1671" }, { "66210": "CVE-2014-1626" }, { "66209": "CVE-2014-0027" }, { "66208": "CVE-2013-7296" }, { "66207": "CVE-2013-7248" }, { "66206": "CVE-2013-7247" }, { "66205": "CVE-2013-7137" }, { "66204": "CVE-2014-0751" }, { "66203": "CVE-2014-0750" }, { "66202": "CVE-2014-0673" }, { "66201": "CVE-2014-1202" }, { "66200": "CVE-2013-2192" }, { "66199": "CVE-2013-1853" }, { "66198": "CVE-2013-1886" }, { "66197": "CVE-2013-1885" }, { "66196": "CVE-2014-0809" }, { "66195": "CVE-2013-7317" }, { "66194": "CVE-2013-7316" }, { "66193": "CVE-2013-7184" }, { "66192": "CVE-2013-5350" }, { "66191": "CVE-2014-0674" }, { "66190": "CVE-2013-7175" }, { "66189": "CVE-2013-6030" }, { "66188": "CVE-2013-5669" }, { "66187": "CVE-2013-5668" }, { "66186": "CVE-2013-5667" }, { "66185": "CVE-2013-7315" }, { "66184": "CVE-2013-7048" }, { "66183": "CVE-2013-6934" }, { "66182": "CVE-2013-6933" }, { "66181": "CVE-2013-4152" }, { "66180": "CVE-2014-0494" }, { "66179": "CVE-2013-7314" }, { "66178": "CVE-2013-7313" }, { "66177": "CVE-2013-7312" }, { "66176": "CVE-2013-7311" }, { "66175": "CVE-2013-7310" }, { "66174": "CVE-2013-7309" }, { "66173": "CVE-2013-7308" }, { "66172": "CVE-2013-7307" }, { "66171": "CVE-2013-7306" }, { "66170": "CVE-2014-0979" }, { "66169": "CVE-2014-0006" }, { "66168": "CVE-2013-6443" }, { "66167": "CVE-2013-6412" }, { "66166": "CVE-2014-0808" }, { "66165": "CVE-2014-0807" }, { "66164": "CVE-2014-0806" }, { "66163": "CVE-2014-1637" }, { "66162": "CVE-2014-1636" }, { "66161": "CVE-2013-7305" }, { "66160": "CVE-2013-2750" }, { "66159": "CVE-2014-0672" }, { "66158": "CVE-2014-0671" }, { "66157": "CVE-2014-0670" }, { "66156": "CVE-2013-6746" }, { "66155": "CVE-2013-6343" }, { "66154": "CVE-2013-4160" }, { "66153": "CVE-2013-2104" }, { "66152": "CVE-2013-1923" }, { "66151": "CVE-2013-1769" }, { "66150": "CVE-2013-1361" }, { "66149": "CVE-2013-0485" }, { "66148": "CVE-2013-0340" }, { "66147": "CVE-2013-7219" }, { "66146": "CVE-2013-6922" }, { "66145": "CVE-2013-4200" }, { "66144": "CVE-2013-2594" }, { "66143": "CVE-2014-1620" }, { "66142": "CVE-2014-1619" }, { "66141": "CVE-2014-1618" }, { "66140": "CVE-2013-6872" }, { "66139": "CVE-2013-6305" }, { "66138": "CVE-2014-0753" }, { "66137": "CVE-2013-6040" }, { "66136": "CVE-2013-5429" }, { "66135": "CVE-2013-4030" }, { "66134": "CVE-2012-6633" }, { "66133": "CVE-2010-5297" }, { "66132": "CVE-2010-5296" }, { "66131": "CVE-2010-5295" }, { "66130": "CVE-2010-5294" }, { "66129": "CVE-2010-5293" }, { "66128": "CVE-2014-0010" }, { "66127": "CVE-2014-0009" }, { "66126": "CVE-2014-0008" }, { "66124": "CVE-2013-3606" }, { "66123": "CVE-2013-3595" }, { "66122": "CVE-2013-3594" }, { "66119": "CVE-2013-2142" }, { "66118": "CVE-2013-1438" }, { "66117": "CVE-2013-0244" }, { "66116": "CVE-2013-3483" }, { "66115": "CVE-2013-3482" }, { "66114": "CVE-2014-1438" }, { "66113": "CVE-2013-2037" }, { "66112": "CVE-2013-6425" }, { "66111": "CVE-2013-6424" }, { "66110": "CVE-2014-0792" }, { "66109": "CVE-2013-7243" }, { "66108": "CVE-2013-7204" }, { "66107": "CVE-2012-6632" }, { "66106": "CVE-2012-6631" }, { "66105": "CVE-2012-6630" }, { "66104": "CVE-2012-6629" }, { "66103": "CVE-2012-6628" }, { "66102": "CVE-2012-6627" }, { "66101": "CVE-2012-6626" }, { "66100": "CVE-2012-6625" }, { "66099": "CVE-2012-6624" }, { "66098": "CVE-2012-6623" }, { "66097": "CVE-2012-6622" }, { "66096": "CVE-2012-6621" }, { "66095": "CVE-2012-6620" }, { "66090": "CVE-2014-0650" }, { "66089": "CVE-2014-0649" }, { "66088": "CVE-2014-0648" }, { "66087": "CVE-2013-6786" }, { "66086": "CVE-2013-7294" }, { "66085": "CVE-2013-2139" }, { "66083": "CVE-2014-0261" }, { "66082": "CVE-2013-7293" }, { "66081": "CVE-2014-0665" }, { "66080": "CVE-2013-6142" }, { "66079": "CVE-2014-1466" }, { "66078": "CVE-2014-1206" }, { "66077": "CVE-2014-1201" }, { "66076": "CVE-2013-2827" }, { "66075": "CVE-2013-2826" }, { "66074": "CVE-2013-2820" }, { "66073": "CVE-2013-2819" }, { "66072": "CVE-2014-0031" }, { "66071": "CVE-2013-7205" }, { "66070": "CVE-2013-7107" }, { "66069": "CVE-2013-7106" }, { "66068": "CVE-2013-6398" }, { "66067": "CVE-2013-6123" }, { "66066": "CVE-2013-7291" }, { "66065": "CVE-2013-7290" }, { "66064": "CVE-2013-7239" }, { "66063": "CVE-2013-0179" }, { "66062": "CVE-2010-0746" }, { "66061": "CVE-2013-7292" }, { "66060": "CVE-2014-0805" }, { "66059": "CVE-2014-0804" }, { "66058": "CVE-2014-0803" }, { "66057": "CVE-2014-0802" }, { "66056": "CVE-2014-0659" }, { "66055": "CVE-2013-6028" }, { "66054": "CVE-2013-6017" }, { "66053": "CVE-2013-5034" }, { "66052": "CVE-2013-5033" }, { "66051": "CVE-2013-5032" }, { "66050": "CVE-2013-5031" }, { "66049": "CVE-2013-4517" }, { "66048": "CVE-2013-2050" }, { "66047": "CVE-2014-0978" }, { "66046": "CVE-2014-0977" }, { "66045": "CVE-2014-1408" }, { "66044": "CVE-2014-1407" }, { "66043": "CVE-2014-1406" }, { "66042": "CVE-2014-1405" }, { "66041": "CVE-2014-0664" }, { "66040": "CVE-2013-7289" }, { "66039": "CVE-2013-7288" }, { "66038": "CVE-2010-5292" }, { "66037": "CVE-2010-5291" }, { "66036": "CVE-2014-1236" }, { "66035": "CVE-2013-4460" }, { "66034": "CVE-2014-1234" }, { "66033": "CVE-2014-1233" }, { "66032": "CVE-2013-7282" }, { "66031": "CVE-2013-6334" }, { "66030": "CVE-2013-6321" }, { "66029": "CVE-2013-7139" }, { "66028": "CVE-2013-7138" }, { "66027": "CVE-2013-6923" }, { "66026": "CVE-2013-7283" }, { "66025": "CVE-2014-0752" }, { "66024": "CVE-2013-5359" }, { "66023": "CVE-2013-5358" }, { "66022": "CVE-2013-5357" }, { "66021": "CVE-2013-5349" }, { "66020": "CVE-2014-0657" }, { "66019": "CVE-2014-0656" }, { "66018": "CVE-2014-0654" }, { "66017": "CVE-2014-0652" }, { "66016": "CVE-2014-0651" }, { "66015": "CVE-2014-1232" }, { "66014": "CVE-2014-0621" }, { "66013": "CVE-2014-0620" }, { "66012": "CVE-2013-7280" }, { "66011": "CVE-2013-7279" }, { "66010": "CVE-2013-7278" }, { "66009": "CVE-2013-7277" }, { "66008": "CVE-2013-7276" }, { "66007": "CVE-2013-7275" }, { "66006": "CVE-2013-7274" }, { "66005": "CVE-2013-7097" }, { "66004": "CVE-2013-6436" }, { "66003": "CVE-2011-1936" }, { "66002": "CVE-2011-1780" }, { "66001": "CVE-2011-1763" }, { "66000": "CVE-2011-1166" }, { "65999": "CVE-2013-6480" }, { "65998": "CVE-2013-6419" }, { "65997": "CVE-2013-4969" }, { "65996": "CVE-2013-6888" }, { "65995": "CVE-2013-6884" }, { "65994": "CVE-2013-6881" }, { "65993": "CVE-2013-4564" }, { "65992": "CVE-2013-7262" }, { "65991": "CVE-2013-6402" }, { "65990": "CVE-2013-6195" }, { "65989": "CVE-2013-6194" }, { "65988": "CVE-2013-2350" }, { "65987": "CVE-2013-2349" }, { "65986": "CVE-2013-2348" }, { "65985": "CVE-2013-2347" }, { "65984": "CVE-2013-2346" }, { "65983": "CVE-2013-2345" }, { "65982": "CVE-2013-2344" }, { "65981": "CVE-2009-5137" }, { "65980": "CVE-2013-6953" }, { "65979": "CVE-2014-0791" }, { "65978": "CVE-2013-2119" }, { "65977": "CVE-2013-7258" }, { "65976": "CVE-2014-3515" }, { "65975": "CVE-2014-4667" }, { "65974": "CVE-2014-4655" }, { "65973": "CVE-2014-4656" }, { "65972": "CVE-2014-4653" }, { "65971": "CVE-2014-4654" }, { "65969": "CVE-2014-4349" }, { "65968": "CVE-2014-4348" }, { "65967": "CVE-2014-1467" }, { "65966": "CVE-2014-1516" }, { "65965": "CVE-2014-1870" }, { "65964": "CVE-2014-2005" }, { "65963": "CVE-2014-2018" }, { "65962": "CVE-2014-2033" }, { "65961": "CVE-2014-2292" }, { "65960": "CVE-2014-2565" }, { "65959": "CVE-2014-2669" }, { "65958": "CVE-2014-4027" }, { "65957": "CVE-2014-4157" }, { "65956": "CVE-2014-4608" }, { "65955": "CVE-2014-4609" }, { "65954": "CVE-2014-4610" }, { "65953": "CVE-2014-4611" }, { "65952": "CVE-2013-7257" }, { "65951": "CVE-2013-7256" }, { "65950": "CVE-2013-7255" }, { "65949": "CVE-2013-7254" }, { "65948": "CVE-2013-7240" }, { "65947": "CVE-2013-6993" }, { "65946": "CVE-2013-6992" }, { "65945": "CVE-2013-6991" }, { "65944": "CVE-2013-7251" }, { "65943": "CVE-2013-7250" }, { "65942": "CVE-2013-7249" }, { "65941": "CVE-2013-7225" }, { "65940": "CVE-2013-7224" }, { "65939": "CVE-2013-7223" }, { "65938": "CVE-2013-7222" }, { "65931": "CVE-2013-5385" }, { "65926": "CVE-2011-5269" }, { "65925": "CVE-2013-3667" }, { "65924": "CVE-2013-3572" }, { "65923": "CVE-2012-0264" }, { "65922": "CVE-2012-0263" }, { "65921": "CVE-2012-0262" }, { "65920": "CVE-2012-0261" }, { "65919": "CVE-2013-6459" }, { "65918": "CVE-2013-5573" }, { "65917": "CVE-2013-7242" }, { "65916": "CVE-2013-7241" }, { "65915": "CVE-2013-6983" }, { "65914": "CVE-2013-7209" }, { "65913": "CVE-2013-7232" }, { "65912": "CVE-2013-7231" }, { "65911": "CVE-2013-5222" }, { "65910": "CVE-2013-5220" }, { "65909": "CVE-2013-5219" }, { "65908": "CVE-2013-5218" }, { "65907": "CVE-2013-5210" }, { "65906": "CVE-2013-5039" }, { "65905": "CVE-2013-5038" }, { "65904": "CVE-2013-5037" }, { "65903": "CVE-2013-6198" }, { "65902": "CVE-2013-6197" }, { "65901": "CVE-2013-6189" }, { "65900": "CVE-2013-2504" }, { "65899": "CVE-2013-6929" }, { "65898": "CVE-2013-6812" }, { "65897": "CVE-2013-6808" }, { "65896": "CVE-2013-6182" }, { "65895": "CVE-2013-6181" }, { "65894": "CVE-2013-6006" }, { "65893": "CVE-2013-2030" }, { "65892": "CVE-2011-2519" }, { "65890": "CVE-2010-1819" }, { "65889": "CVE-2013-7217" }, { "65888": "CVE-2013-7216" }, { "65887": "CVE-2012-6618" }, { "65886": "CVE-2012-6617" }, { "65885": "CVE-2012-6616" }, { "65884": "CVE-2012-6615" }, { "65883": "CVE-2013-4452" }, { "65882": "CVE-2011-5268" }, { "65881": "CVE-2013-6403" }, { "65880": "CVE-2013-4550" }, { "65879": "CVE-2013-7102" }, { "65878": "CVE-2013-7049" }, { "65877": "CVE-2013-3709" }, { "65876": "CVE-2013-6890" }, { "65875": "CVE-2013-6439" }, { "65874": "CVE-2013-5420" }, { "65873": "CVE-2013-4549" }, { "65872": "CVE-2013-4461" }, { "65871": "CVE-2013-4414" }, { "65870": "CVE-2013-4405" }, { "65869": "CVE-2013-4404" }, { "65868": "CVE-2013-2629" }, { "65867": "CVE-2013-6745" }, { "65866": "CVE-2013-5421" }, { "65864": "CVE-2013-6978" }, { "65863": "CVE-2013-6196" }, { "65862": "CVE-2013-5413" }, { "65861": "CVE-2013-5411" }, { "65860": "CVE-2013-5409" }, { "65859": "CVE-2013-5407" }, { "65858": "CVE-2013-5406" }, { "65857": "CVE-2013-5405" }, { "65856": "CVE-2013-4070" }, { "65855": "CVE-2013-4069" }, { "65854": "CVE-2013-4046" }, { "65853": "CVE-2013-4045" }, { "65852": "CVE-2013-4044" }, { "65851": "CVE-2013-2822" }, { "65850": "CVE-2013-2821" }, { "65849": "CVE-2013-7194" }, { "65848": "CVE-2013-7193" }, { "65847": "CVE-2013-7192" }, { "65846": "CVE-2013-7191" }, { "65845": "CVE-2013-7082" }, { "65844": "CVE-2013-7002" }, { "65843": "CVE-2013-6162" }, { "65842": "CVE-2013-2628" }, { "65841": "CVE-2013-2627" }, { "65840": "CVE-2013-7190" }, { "65839": "CVE-2013-7189" }, { "65838": "CVE-2013-7188" }, { "65837": "CVE-2013-7187" }, { "65836": "CVE-2013-7186" }, { "65835": "CVE-2013-6767" }, { "65834": "CVE-2013-7136" }, { "65833": "CVE-2013-7114" }, { "65832": "CVE-2013-7113" }, { "65831": "CVE-2013-7112" }, { "65830": "CVE-2013-7100" }, { "65829": "CVE-2013-6976" }, { "65828": "CVE-2013-5462" }, { "65827": "CVE-2013-5452" }, { "65826": "CVE-2013-5426" }, { "65825": "CVE-2013-5422" }, { "65822": "CVE-2013-7086" }, { "65821": "CVE-2013-7067" }, { "65820": "CVE-2013-7005" }, { "65819": "CVE-2013-7004" }, { "65818": "CVE-2013-6837" }, { "65817": "CVE-2013-6836" }, { "65816": "CVE-2013-6824" }, { "65815": "CVE-2013-5416" }, { "65814": "CVE-2013-5415" }, { "65813": "CVE-2013-5402" }, { "65812": "CVE-2013-5398" }, { "65811": "CVE-2013-5397" }, { "65810": "CVE-2013-7129" }, { "65809": "CVE-2013-6883" }, { "65808": "CVE-2013-6882" }, { "65807": "CVE-2013-6329" }, { "65806": "CVE-2013-6327" }, { "65805": "CVE-2013-6038" }, { "65804": "CVE-2013-2816" }, { "65803": "CVE-2013-2814" }, { "65802": "CVE-2013-2813" }, { "65801": "CVE-2013-6966" }, { "65800": "CVE-2013-6926" }, { "65799": "CVE-2013-6925" }, { "65798": "CVE-2013-6192" }, { "65797": "CVE-2013-6191" }, { "65796": "CVE-2013-3140" }, { "65795": "CVE-2013-6973" }, { "65794": "CVE-2013-6972" }, { "65793": "CVE-2013-6971" }, { "65792": "CVE-2013-6970" }, { "65791": "CVE-2013-6969" }, { "65790": "CVE-2013-6968" }, { "65789": "CVE-2013-6967" }, { "65788": "CVE-2013-6965" }, { "65787": "CVE-2013-6964" }, { "65786": "CVE-2013-6963" }, { "65785": "CVE-2013-6962" }, { "65784": "CVE-2013-6961" }, { "65783": "CVE-2013-6960" }, { "65782": "CVE-2013-6959" }, { "65781": "CVE-2013-6711" }, { "65780": "CVE-2013-6710" }, { "65779": "CVE-2013-6709" }, { "65778": "CVE-2013-5438" }, { "65777": "CVE-2013-4001" }, { "65776": "CVE-2013-4000" }, { "65775": "CVE-2013-3043" }, { "65774": "CVE-2013-3042" }, { "65773": "CVE-2013-7105" }, { "65772": "CVE-2013-4520" }, { "65771": "CVE-2013-7104" }, { "65770": "CVE-2013-7103" }, { "65769": "CVE-2013-7085" }, { "65768": "CVE-2013-7069" }, { "65767": "CVE-2013-6428" }, { "65766": "CVE-2013-6426" }, { "65765": "CVE-2013-6411" }, { "65764": "CVE-2013-6391" }, { "65763": "CVE-2013-6051" }, { "65762": "CVE-2013-5107" }, { "65761": "CVE-2013-1364" }, { "65760": "CVE-2013-7096" }, { "65759": "CVE-2013-7095" }, { "65758": "CVE-2013-7094" }, { "65757": "CVE-2013-7093" }, { "65756": "CVE-2013-7039" }, { "65755": "CVE-2013-7038" }, { "65754": "CVE-2013-6809" }, { "65753": "CVE-2013-6359" }, { "65752": "CVE-2013-6048" }, { "65751": "CVE-2013-5676" }, { "65750": "CVE-2013-7092" }, { "65749": "CVE-2013-7091" }, { "65748": "CVE-2013-7050" }, { "65747": "CVE-2013-6394" }, { "65746": "CVE-2013-4569" }, { "65745": "CVE-2013-4568" }, { "65744": "CVE-2013-0348" }, { "65743": "CVE-2012-5394" }, { "65742": "CVE-2013-6839" }, { "65741": "CVE-2013-6005" }, { "65740": "CVE-2013-4988" }, { "65739": "CVE-2013-5763" }, { "65738": "CVE-2013-6421" }, { "65737": "CVE-2013-6054" }, { "65736": "CVE-2013-6052" }, { "65735": "CVE-2013-6045" }, { "65734": "CVE-2013-4566" }, { "65733": "CVE-2013-4458" }, { "65732": "CVE-2013-2752" }, { "65731": "CVE-2013-2751" }, { "65730": "CVE-2013-1978" }, { "65729": "CVE-2013-1913" }, { "65728": "CVE-2013-1812" }, { "65727": "CVE-2013-1447" }, { "65726": "CVE-2011-4971" }, { "65725": "CVE-2013-6986" }, { "65724": "CVE-2013-6810" }, { "65723": "CVE-2013-3900" }, { "65722": "CVE-2013-7043" }, { "65721": "CVE-2013-5404" }, { "65720": "CVE-2012-3047" }, { "65719": "CVE-2013-7042" }, { "65718": "CVE-2013-6840" }, { "65717": "CVE-2013-6237" }, { "65716": "CVE-2013-3710" }, { "65715": "CVE-2013-6224" }, { "65714": "CVE-2013-3623" }, { "65713": "CVE-2013-3622" }, { "65711": "CVE-2013-6708" }, { "65710": "CVE-2013-5447" }, { "65709": "CVE-2013-7027" }, { "65708": "CVE-2013-6985" }, { "65707": "CVE-2013-6039" }, { "65706": "CVE-2013-5355" }, { "65705": "CVE-2013-5354" }, { "65704": "CVE-2013-3929" }, { "65703": "CVE-2013-7025" }, { "65702": "CVE-2013-7024" }, { "65701": "CVE-2013-7023" }, { "65700": "CVE-2013-7022" }, { "65699": "CVE-2013-7021" }, { "65698": "CVE-2013-7020" }, { "65697": "CVE-2013-7019" }, { "65696": "CVE-2013-7018" }, { "65695": "CVE-2013-7017" }, { "65694": "CVE-2013-7016" }, { "65693": "CVE-2013-7015" }, { "65692": "CVE-2013-7014" }, { "65691": "CVE-2013-7013" }, { "65690": "CVE-2013-7012" }, { "65689": "CVE-2013-7011" }, { "65688": "CVE-2013-7010" }, { "65687": "CVE-2013-7009" }, { "65686": "CVE-2013-7008" }, { "65685": "CVE-2013-6404" }, { "65684": "CVE-2013-6171" }, { "65683": "CVE-2013-4376" }, { "65682": "CVE-2013-1953" }, { "65681": "CVE-2013-1349" }, { "65680": "CVE-2011-4351" }, { "65679": "CVE-2011-3950" }, { "65678": "CVE-2011-3949" }, { "65677": "CVE-2011-3946" }, { "65676": "CVE-2011-3944" }, { "65675": "CVE-2011-3941" }, { "65674": "CVE-2011-3935" }, { "65673": "CVE-2011-3934" }, { "65671": "CVE-2013-7001" }, { "65670": "CVE-2013-7000" }, { "65669": "CVE-2013-0853" }, { "65668": "CVE-2012-6612" }, { "65667": "CVE-2013-6410" }, { "65666": "CVE-2013-6409" }, { "65665": "CVE-2013-6408" }, { "65664": "CVE-2013-6407" }, { "65663": "CVE-2013-6397" }, { "65662": "CVE-2013-4479" }, { "65661": "CVE-2013-4478" }, { "65660": "CVE-2013-4446" }, { "65659": "CVE-2013-4445" }, { "65658": "CVE-2013-4212" }, { "65657": "CVE-2013-4171" }, { "65656": "CVE-2013-5455" }, { "65655": "CVE-2013-6999" }, { "65654": "CVE-2013-6920" }, { "65653": "CVE-2013-4492" }, { "65652": "CVE-2013-4491" }, { "65651": "CVE-2013-6804" }, { "65650": "CVE-2013-6787" }, { "65649": "CVE-2013-6395" }, { "65648": "CVE-2013-6341" }, { "65647": "CVE-2013-6267" }, { "65646": "CVE-2013-5108" }, { "65645": "CVE-2013-3921" }, { "65644": "CVE-2013-6916" }, { "65643": "CVE-2013-6915" }, { "65642": "CVE-2013-6914" }, { "65641": "CVE-2013-6913" }, { "65640": "CVE-2013-6912" }, { "65639": "CVE-2013-6911" }, { "65638": "CVE-2013-6910" }, { "65637": "CVE-2013-6909" }, { "65636": "CVE-2013-6908" }, { "65635": "CVE-2013-6907" }, { "65634": "CVE-2013-6906" }, { "65633": "CVE-2013-6905" }, { "65632": "CVE-2013-6904" }, { "65631": "CVE-2013-6903" }, { "65630": "CVE-2013-6902" }, { "65629": "CVE-2013-6901" }, { "65628": "CVE-2013-6900" }, { "65627": "CVE-2013-6004" }, { "65626": "CVE-2013-6003" }, { "65625": "CVE-2013-6002" }, { "65624": "CVE-2013-6001" }, { "65623": "CVE-2013-6000" }, { "65622": "CVE-2013-6945" }, { "65621": "CVE-2013-2825" }, { "65620": "CVE-2013-6936" }, { "65619": "CVE-2013-6935" }, { "65618": "CVE-2013-6029" }, { "65617": "CVE-2013-5449" }, { "65616": "CVE-2013-6937" }, { "65615": "CVE-2013-6690" }, { "65614": "CVE-2012-6150" }, { "65610": "CVE-2012-6535" }, { "65609": "CVE-2012-0434" }, { "65608": "CVE-2012-0427" }, { "65607": "CVE-2012-0426" }, { "65606": "CVE-2012-0420" }, { "65605": "CVE-2012-0414" }, { "65604": "CVE-2013-3707" }, { "65602": "CVE-2013-2818" }, { "65601": "CVE-2013-6718" }, { "65600": "CVE-2013-6918" }, { "65599": "CVE-2013-6392" }, { "65598": "CVE-2013-6307" }, { "65597": "CVE-2013-5463" }, { "65596": "CVE-2013-5448" }, { "65595": "CVE-2013-6885" }, { "65594": "CVE-2013-4844" }, { "65593": "CVE-2013-5957" }, { "65592": "CVE-2013-4624" }, { "65591": "CVE-2013-4617" }, { "65590": "CVE-2013-3920" }, { "65589": "CVE-2013-3394" }, { "65588": "CVE-2013-6875" }, { "65587": "CVE-2013-6874" }, { "65586": "CVE-2013-6873" }, { "65585": "CVE-2013-3923" }, { "65584": "CVE-2013-4525" }, { "65583": "CVE-2013-4524" }, { "65582": "CVE-2013-4523" }, { "65581": "CVE-2013-4522" }, { "65580": "CVE-2013-6373" }, { "65579": "CVE-2013-4573" }, { "65578": "CVE-2013-3922" }, { "65577": "CVE-2012-6608" }, { "65575": "CVE-2013-6869" }, { "65574": "CVE-2013-4509" }, { "65573": "CVE-2013-6868" }, { "65572": "CVE-2013-6867" }, { "65571": "CVE-2013-6866" }, { "65570": "CVE-2013-6865" }, { "65569": "CVE-2013-6864" }, { "65568": "CVE-2013-6863" }, { "65567": "CVE-2013-6862" }, { "65566": "CVE-2013-6861" }, { "65565": "CVE-2013-6860" }, { "65564": "CVE-2013-6859" }, { "65563": "CVE-2013-4459" }, { "65562": "CVE-2013-2561" }, { "65560": "CVE-2013-1058" }, { "65559": "CVE-2013-0866" }, { "65558": "CVE-2013-0861" }, { "65557": "CVE-2013-0222" }, { "65556": "CVE-2012-6607" }, { "65555": "CVE-2012-0787" }, { "65554": "CVE-2012-0786" }, { "65553": "CVE-2013-6858" }, { "65552": "CVE-2013-4354" }, { "65551": "CVE-2013-4265" }, { "65550": "CVE-2013-4264" }, { "65549": "CVE-2013-4589" }, { "65548": "CVE-2013-4482" }, { "65547": "CVE-2013-4481" }, { "65546": "CVE-2013-4474" }, { "65545": "CVE-2013-4473" }, { "65544": "CVE-2013-1813" }, { "65543": "CVE-2013-0281" }, { "65542": "CVE-2010-3443" }, { "65541": "CVE-2013-6342" }, { "65539": "CVE-2013-6312" }, { "65538": "CVE-2013-5999" }, { "65537": "CVE-2013-2823" }, { "65536": "CVE-2013-2811" }, { "65535": "CVE-2013-6177" }, { "65534": "CVE-2013-6176" }, { "65533": "CVE-2013-6175" }, { "65532": "CVE-2013-6174" }, { "65531": "CVE-2013-6173" }, { "65530": "CVE-2013-5996" }, { "65529": "CVE-2013-5995" }, { "65528": "CVE-2013-5994" }, { "65527": "CVE-2013-5993" }, { "65526": "CVE-2013-5992" }, { "65525": "CVE-2013-5991" }, { "65524": "CVE-2013-6831" }, { "65523": "CVE-2013-6830" }, { "65522": "CVE-2013-6829" }, { "65521": "CVE-2013-6828" }, { "65520": "CVE-2013-6827" }, { "65519": "CVE-2013-5607" }, { "65518": "CVE-2013-6823" }, { "65517": "CVE-2013-6822" }, { "65516": "CVE-2013-6821" }, { "65515": "CVE-2013-6820" }, { "65514": "CVE-2013-6819" }, { "65513": "CVE-2013-6818" }, { "65512": "CVE-2013-6817" }, { "65511": "CVE-2013-6816" }, { "65510": "CVE-2013-6815" }, { "65509": "CVE-2013-6814" }, { "65508": "CVE-2013-4560" }, { "65507": "CVE-2013-4559" }, { "65506": "CVE-2013-4495" }, { "65505": "CVE-2013-4487" }, { "65504": "CVE-2013-4386" }, { "65503": "CVE-2013-6074" }, { "65502": "CVE-2013-5966" }, { "65501": "CVE-2013-5215" }, { "65500": "CVE-2013-4588" }, { "65499": "CVE-2013-4579" }, { "65498": "CVE-2013-4507" }, { "65497": "CVE-2013-3095" }, { "65496": "CVE-2013-6797" }, { "65495": "CVE-2013-6630" }, { "65494": "CVE-2013-6042" }, { "65493": "CVE-2013-5223" }, { "65492": "CVE-2013-4519" }, { "65491": "CVE-2013-0741" }, { "65490": "CVE-2013-5605" }, { "65489": "CVE-2013-6689" }, { "65488": "CVE-2013-6688" }, { "65487": "CVE-2013-4034" }, { "65486": "CVE-2013-3407" }, { "65485": "CVE-2013-3406" }, { "65484": "CVE-2013-3030" }, { "65483": "CVE-2013-6799" }, { "65482": "CVE-2013-4557" }, { "65481": "CVE-2013-4556" }, { "65480": "CVE-2013-4555" }, { "65479": "CVE-2013-4510" }, { "65478": "CVE-2013-4480" }, { "65477": "CVE-2013-4425" }, { "65476": "CVE-2013-4204" }, { "65475": "CVE-2013-2114" }, { "65474": "CVE-2013-2032" }, { "65473": "CVE-2013-2031" }, { "65472": "CVE-2013-1057" }, { "65471": "CVE-2013-6794" }, { "65470": "CVE-2013-6793" }, { "65469": "CVE-2013-6226" }, { "65468": "CVE-2013-6168" }, { "65467": "CVE-2013-6164" }, { "65466": "CVE-2013-6163" }, { "65465": "CVE-2013-6058" }, { "65464": "CVE-2013-5990" }, { "65463": "CVE-2013-5442" }, { "65462": "CVE-2013-6789" }, { "65461": "CVE-2013-2653" }, { "65460": "CVE-2013-6122" }, { "65459": "CVE-2013-4740" }, { "65458": "CVE-2013-2239" }, { "65457": "CVE-2013-5566" }, { "65456": "CVE-2013-5558" }, { "65455": "CVE-2013-5554" }, { "65454": "CVE-2013-4987" }, { "65453": "CVE-2013-4716" }, { "65452": "CVE-2013-5563" }, { "65451": "CVE-2013-5562" }, { "65450": "CVE-2013-5387" }, { "65449": "CVE-2013-4715" }, { "65448": "CVE-2013-4714" }, { "65447": "CVE-2013-3626" }, { "65446": "CVE-2013-3286" }, { "65445": "CVE-2013-3281" }, { "65443": "CVE-2013-5688" }, { "65442": "CVE-2013-4135" }, { "65441": "CVE-2013-4134" }, { "65440": "CVE-2012-4503" }, { "65439": "CVE-2012-4502" }, { "65438": "CVE-2013-6618" }, { "65437": "CVE-2013-5695" }, { "65436": "CVE-2013-5694" }, { "65435": "CVE-2013-4497" }, { "65434": "CVE-2013-4453" }, { "65433": "CVE-2013-4419" }, { "65432": "CVE-2013-3264" }, { "65431": "CVE-2013-3263" }, { "65430": "CVE-2013-6617" }, { "65429": "CVE-2013-6172" }, { "65428": "CVE-2013-5670" }, { "65427": "CVE-2013-4439" }, { "65426": "CVE-2013-4438" }, { "65425": "CVE-2013-4437" }, { "65424": "CVE-2013-4436" }, { "65423": "CVE-2013-4435" }, { "65422": "CVE-2011-5267" }, { "65421": "CVE-2013-6366" }, { "65420": "CVE-2013-5564" }, { "65419": "CVE-2013-4839" }, { "65418": "CVE-2013-4838" }, { "65417": "CVE-2013-4837" }, { "65416": "CVE-2013-4836" }, { "65415": "CVE-2013-4835" }, { "65414": "CVE-2013-4834" }, { "65413": "CVE-2013-6114" }, { "65412": "CVE-2013-4483" }, { "65411": "CVE-2013-6349" }, { "65410": "CVE-2013-6348" }, { "65409": "CVE-2013-6111" }, { "65408": "CVE-2013-6023" }, { "65407": "CVE-2013-4477" }, { "65405": "CVE-2013-4282" }, { "65404": "CVE-2013-3631" }, { "65403": "CVE-2013-3617" }, { "65402": "CVE-2013-3287" }, { "65401": "CVE-2013-3285" }, { "65400": "CVE-2013-4469" }, { "65399": "CVE-2013-4457" }, { "65398": "CVE-2013-2652" }, { "65397": "CVE-2013-5977" }, { "65396": "CVE-2013-4447" }, { "65395": "CVE-2013-2701" }, { "65394": "CVE-2013-5555" }, { "65393": "CVE-2013-5431" }, { "65392": "CVE-2013-4713" }, { "65391": "CVE-2013-4484" }, { "65390": "CVE-2013-3630" }, { "65389": "CVE-2013-4261" }, { "65388": "CVE-2013-4185" }, { "65387": "CVE-2013-5741" }, { "65386": "CVE-2013-6289" }, { "65385": "CVE-2013-6288" }, { "65384": "CVE-2013-5744" }, { "65383": "CVE-2013-4394" }, { "65382": "CVE-2013-4393" }, { "65381": "CVE-2013-4392" }, { "65380": "CVE-2013-4391" }, { "65379": "CVE-2013-3704" }, { "65378": "CVE-2013-3243" }, { "65377": "CVE-2013-2208" }, { "65376": "CVE-2012-6303" }, { "65375": "CVE-2012-0827" }, { "65374": "CVE-2012-0826" }, { "65373": "CVE-2012-0825" }, { "65372": "CVE-2010-1159" }, { "65371": "CVE-2013-2186" }, { "65370": "CVE-2013-6285" }, { "65369": "CVE-2013-6020" }, { "65368": "CVE-2013-6019" }, { "65367": "CVE-2013-6018" }, { "65366": "CVE-2013-4428" }, { "65365": "CVE-2013-4122" }, { "65364": "CVE-2013-0337" }, { "65363": "CVE-2013-6016" }, { "65362": "CVE-2013-5914" }, { "65361": "CVE-2013-1445" }, { "65360": "CVE-2011-4106" }, { "65359": "CVE-2013-6283" }, { "65358": "CVE-2013-4965" }, { "65357": "CVE-2013-4957" }, { "65356": "CVE-2013-4465" }, { "65355": "CVE-2013-4434" }, { "65354": "CVE-2013-4421" }, { "65353": "CVE-2013-1067" }, { "65352": "CVE-2013-6128" }, { "65351": "CVE-2013-6127" }, { "65350": "CVE-2013-5424" }, { "65349": "CVE-2013-6281" }, { "65348": "CVE-2013-6280" }, { "65347": "CVE-2013-5531" }, { "65346": "CVE-2013-5530" }, { "65345": "CVE-2013-5521" }, { "65343": "CVE-2013-6246" }, { "65342": "CVE-2013-4390" }, { "65341": "CVE-2013-4373" }, { "65340": "CVE-2013-4295" }, { "65339": "CVE-2013-4293" }, { "65338": "CVE-2013-2236" }, { "65337": "CVE-2013-6243" }, { "65336": "CVE-2013-4422" }, { "65335": "CVE-2013-2651" }, { "65334": "CVE-2013-5703" }, { "65333": "CVE-2013-1739" }, { "65332": "CVE-2013-5550" }, { "65329": "CVE-2013-5542" }, { "65328": "CVE-2012-4115" }, { "65327": "CVE-2013-6129" }, { "65326": "CVE-2013-5534" }, { "65325": "CVE-2013-4712" }, { "65324": "CVE-2012-4117" }, { "65323": "CVE-2012-4116" }, { "65322": "CVE-2012-4114" }, { "65321": "CVE-2012-4113" }, { "65320": "CVE-2012-4112" }, { "65319": "CVE-2013-6170" }, { "65318": "CVE-2013-6169" }, { "65317": "CVE-2013-4397" }, { "65316": "CVE-2013-4365" }, { "65315": "CVE-2013-4363" }, { "65314": "CVE-2013-4287" }, { "65313": "CVE-2013-2254" }, { "65312": "CVE-2013-5376" }, { "65311": "CVE-2013-4389" }, { "65310": "CVE-2013-3025" }, { "65309": "CVE-2013-0500" }, { "65308": "CVE-2013-3279" }, { "65307": "CVE-2013-5541" }, { "65306": "CVE-2013-5540" }, { "65305": "CVE-2013-5539" }, { "65304": "CVE-2013-5538" }, { "65303": "CVE-2013-5535" }, { "65302": "CVE-2013-5394" }, { "65301": "CVE-2013-5393" }, { "65300": "CVE-2013-5390" }, { "65299": "CVE-2013-5208" }, { "65298": "CVE-2013-5030" }, { "65297": "CVE-2013-4833" }, { "65296": "CVE-2013-4832" }, { "65295": "CVE-2013-4831" }, { "65294": "CVE-2013-4830" }, { "65293": "CVE-2013-5913" }, { "65292": "CVE-2013-4827" }, { "65291": "CVE-2013-4826" }, { "65290": "CVE-2013-4825" }, { "65289": "CVE-2013-4824" }, { "65288": "CVE-2013-4823" }, { "65287": "CVE-2013-4822" }, { "65286": "CVE-2013-4804" }, { "65284": "CVE-2013-4056" }, { "65283": "CVE-2013-2787" }, { "65281": "CVE-2013-2366" }, { "65279": "CVE-2012-4709" }, { "65278": "CVE-2012-4108" }, { "65277": "CVE-2012-4107" }, { "65276": "CVE-2012-4106" }, { "65275": "CVE-2012-4105" }, { "65274": "CVE-2013-6079" }, { "65273": "CVE-2013-4319" }, { "65272": "CVE-2013-4255" }, { "65271": "CVE-2013-4203" }, { "65270": "CVE-2013-4173" }, { "65269": "CVE-2013-4167" }, { "65268": "CVE-2013-4137" }, { "65267": "CVE-2009-5136" }, { "65266": "CVE-2007-6755" }, { "65265": "CVE-2013-5028" }, { "65264": "CVE-2013-3687" }, { "65263": "CVE-2013-3686" }, { "65262": "CVE-2013-2581" }, { "65261": "CVE-2013-2580" }, { "65260": "CVE-2013-2579" }, { "65259": "CVE-2013-2578" }, { "65258": "CVE-2013-5528" }, { "65257": "CVE-2013-5525" }, { "65256": "CVE-2013-5524" }, { "65255": "CVE-2013-5523" }, { "65254": "CVE-2013-5008" }, { "65253": "CVE-2013-3409" }, { "65252": "CVE-2013-0580" }, { "65251": "CVE-2013-0579" }, { "65250": "CVE-2013-0577" }, { "65249": "CVE-2013-4767" }, { "65248": "CVE-2013-4342" }, { "65247": "CVE-2013-4271" }, { "65246": "CVE-2013-4221" }, { "65245": "CVE-2013-2241" }, { "65244": "CVE-2013-2240" }, { "65243": "CVE-2013-2138" }, { "65242": "CVE-2013-1881" }, { "65241": "CVE-2013-0736" }, { "65240": "CVE-2013-4379" }, { "65239": "CVE-2013-5967" }, { "65238": "CVE-2013-4385" }, { "65237": "CVE-2013-4384" }, { "65236": "CVE-2013-4284" }, { "65235": "CVE-2013-4258" }, { "65233": "CVE-2013-4256" }, { "65232": "CVE-2013-2099" }, { "65219": "CVE-2013-3627" }, { "65218": "CVE-2013-3610" }, { "65217": "CVE-2013-2808" }, { "65216": "CVE-2012-4084" }, { "65215": "CVE-2013-3689" }, { "65214": "CVE-2013-3543" }, { "65213": "CVE-2013-3541" }, { "65212": "CVE-2013-3540" }, { "65210": "CVE-2013-5091" }, { "65209": "CVE-2013-4986" }, { "65208": "CVE-2013-6044" }, { "65207": "CVE-2013-6011" }, { "65206": "CVE-2013-5915" }, { "65205": "CVE-2013-4758" }, { "65204": "CVE-2013-4330" }, { "65203": "CVE-2013-4249" }, { "65202": "CVE-2013-4157" }, { "65201": "CVE-2013-2223" }, { "65200": "CVE-2013-2222" }, { "65199": "CVE-2013-2221" }, { "65198": "CVE-2013-4829" }, { "65197": "CVE-2013-4828" }, { "65196": "CVE-2013-4711" }, { "65195": "CVE-2013-2964" }, { "65194": "CVE-2013-3248" }, { "65193": "CVE-2013-0742" }, { "65192": "CVE-2013-4327" }, { "65191": "CVE-2013-4326" }, { "65190": "CVE-2013-4324" }, { "65189": "CVE-2013-4311" }, { "65188": "CVE-2013-4288" }, { "65187": "CVE-2013-1066" }, { "65186": "CVE-2013-1065" }, { "65185": "CVE-2013-1064" }, { "65184": "CVE-2013-1063" }, { "65183": "CVE-2013-1062" }, { "65182": "CVE-2013-1061" }, { "65181": "CVE-2013-6010" }, { "65180": "CVE-2013-6009" }, { "65179": "CVE-2013-5690" }, { "65178": "CVE-2013-5944" }, { "65177": "CVE-2013-5519" }, { "65176": "CVE-2013-3625" }, { "65175": "CVE-2013-3593" }, { "65174": "CVE-2013-0694" }, { "65173": "CVE-2013-0693" }, { "65172": "CVE-2013-0692" }, { "65171": "CVE-2013-0689" }, { "65170": "CVE-2012-4136" }, { "65169": "CVE-2013-5979" }, { "65168": "CVE-2013-5517" }, { "65167": "CVE-2013-4067" }, { "65166": "CVE-2013-4066" }, { "65165": "CVE-2012-4111" }, { "65164": "CVE-2012-4110" }, { "65163": "CVE-2012-4109" }, { "65162": "CVE-2012-4104" }, { "65161": "CVE-2012-4103" }, { "65160": "CVE-2012-4102" }, { "65159": "CVE-2012-4095" }, { "65157": "CVE-2013-5976" }, { "65156": "CVE-2013-5975" }, { "65154": "CVE-2013-3969" }, { "65153": "CVE-2013-2013" }, { "65152": "CVE-2013-1892" }, { "65151": "CVE-2013-5580" }, { "65150": "CVE-2013-3963" }, { "65149": "CVE-2013-3962" }, { "65148": "CVE-2013-3690" }, { "65147": "CVE-2013-5745" }, { "65146": "CVE-2013-4708" }, { "65145": "CVE-2013-2269" }, { "65144": "CVE-2013-2231" }, { "65143": "CVE-2012-5627" }, { "65142": "CVE-2012-2126" }, { "65141": "CVE-2012-2125" }, { "65140": "CVE-2011-2901" }, { "65139": "CVE-2013-5395" }, { "65138": "CVE-2013-5383" }, { "65137": "CVE-2013-5382" }, { "65136": "CVE-2013-5381" }, { "65135": "CVE-2013-5380" }, { "65134": "CVE-2013-4027" }, { "65133": "CVE-2013-4021" }, { "65132": "CVE-2013-4020" }, { "65131": "CVE-2013-4019" }, { "65130": "CVE-2013-4018" }, { "65129": "CVE-2013-4017" }, { "65128": "CVE-2013-4014" }, { "65127": "CVE-2013-4013" }, { "65126": "CVE-2013-3973" }, { "65125": "CVE-2013-3972" }, { "65124": "CVE-2013-3971" }, { "65123": "CVE-2013-3049" }, { "65122": "CVE-2013-3048" }, { "65121": "CVE-2013-3047" }, { "65120": "CVE-2013-0451" }, { "65119": "CVE-2012-3323" }, { "65118": "CVE-2013-5572" }, { "65117": "CVE-2013-5370" }, { "65116": "CVE-2013-4042" }, { "65115": "CVE-2013-3278" }, { "65114": "CVE-2013-5725" }, { "65113": "CVE-2013-5516" }, { "65112": "CVE-2013-3041" }, { "65111": "CVE-2012-4096" }, { "65082": "CVE-2013-5693" }, { "65081": "CVE-2013-5692" }, { "65080": "CVE-2013-4623" }, { "65079": "CVE-2013-4362" }, { "65078": "CVE-2013-4222" }, { "65077": "CVE-2013-2238" }, { "65076": "CVE-2013-1444" }, { "65075": "CVE-2013-0211" }, { "65074": "CVE-2013-5963" }, { "65073": "CVE-2013-5962" }, { "65072": "CVE-2013-5961" }, { "65071": "CVE-2013-4378" }, { "65070": "CVE-2013-5697" }, { "65069": "CVE-2013-5651" }, { "65068": "CVE-2013-4314" }, { "65067": "CVE-2013-4297" }, { "65066": "CVE-2013-4296" }, { "65065": "CVE-2013-4292" }, { "65064": "CVE-2013-4291" }, { "65063": "CVE-2013-4239" }, { "65062": "CVE-2013-2230" }, { "65061": "CVE-2013-2218" }, { "65060": "CVE-2013-5965" }, { "65059": "CVE-2013-5964" }, { "65058": "CVE-2013-4372" }, { "65057": "CVE-2013-4136" }, { "65056": "CVE-2013-5960" }, { "65055": "CVE-2013-5505" }, { "65054": "CVE-2013-5504" }, { "65053": "CVE-2013-3417" }, { "65052": "CVE-2013-5959" }, { "65051": "CVE-2013-4276" }, { "65050": "CVE-2013-4112" }, { "65049": "CVE-2013-2068" }, { "65048": "CVE-2013-5161" }, { "65047": "CVE-2013-0598" }, { "65046": "CVE-2013-5403" }, { "65045": "CVE-2012-1313" }, { "65044": "CVE-2013-5943" }, { "65043": "CVE-2013-5942" }, { "65042": "CVE-2013-5093" }, { "65041": "CVE-2013-4626" }, { "65037": "CVE-2012-4092" }, { "65036": "CVE-2012-4088" }, { "65035": "CVE-2012-4079" }, { "65034": "CVE-2013-5938" }, { "65033": "CVE-2013-5937" }, { "65032": "CVE-2013-5586" }, { "65031": "CVE-2013-5936" }, { "65030": "CVE-2013-5935" }, { "65029": "CVE-2013-5934" }, { "65028": "CVE-2013-5933" }, { "65027": "CVE-2013-5750" }, { "65026": "CVE-2013-5373" }, { "65025": "CVE-2013-5200" }, { "65024": "CVE-2013-4777" }, { "65023": "CVE-2013-4350" }, { "65022": "CVE-2013-4025" }, { "65021": "CVE-2013-4024" }, { "65020": "CVE-2013-4022" }, { "65019": "CVE-2012-4086" }, { "65018": "CVE-2013-5911" }, { "65017": "CVE-2013-5221" }, { "65016": "CVE-2013-3616" }, { "65015": "CVE-2013-3611" }, { "65014": "CVE-2012-4094" }, { "65013": "CVE-2012-4089" }, { "65012": "CVE-2012-4087" }, { "65011": "CVE-2012-4085" }, { "65010": "CVE-2012-4078" }, { "65009": "CVE-2013-5931" }, { "65008": "CVE-2013-5930" }, { "65007": "CVE-2013-4294" }, { "65006": "CVE-2013-2217" }, { "65005": "CVE-2013-1431" }, { "65004": "CVE-2012-2624" }, { "65002": "CVE-2012-5338" }, { "65001": "CVE-2013-5918" }, { "65000": "CVE-2013-5917" }, { "64999": "CVE-2013-5502" }, { "64998": "CVE-2013-5490" }, { "64997": "CVE-2013-5487" }, { "64996": "CVE-2013-5486" }, { "64995": "CVE-2013-4821" }, { "64994": "CVE-2013-4820" }, { "64993": "CVE-2013-4819" }, { "64992": "CVE-2013-4818" }, { "64991": "CVE-2013-4817" }, { "64990": "CVE-2013-4814" }, { "64989": "CVE-2013-4325" }, { "64988": "CVE-2013-5696" }, { "64987": "CVE-2013-3473" }, { "64986": "CVE-2012-4082" }, { "64985": "CVE-2012-4081" }, { "64984": "CVE-2013-5501" }, { "64983": "CVE-2013-5500" }, { "64982": "CVE-2012-4093" }, { "64981": "CVE-2012-4083" }, { "64980": "CVE-2012-4074" }, { "64979": "CVE-2012-4073" }, { "64978": "CVE-2012-4072" }, { "64977": "CVE-2013-4709" }, { "64976": "CVE-2013-4707" }, { "64975": "CVE-2013-4706" }, { "64974": "CVE-2013-1035" }, { "64973": "CVE-2013-1721" }, { "64972": "CVE-2013-5754" }, { "64971": "CVE-2013-5709" }, { "64956": "CVE-2013-3615" }, { "64955": "CVE-2013-3614" }, { "64954": "CVE-2013-3613" }, { "64953": "CVE-2013-3612" }, { "64952": "CVE-2013-2788" }, { "64951": "CVE-2013-5711" }, { "64950": "CVE-2013-4766" }, { "64949": "CVE-2013-2297" }, { "64948": "CVE-2013-2296" }, { "64947": "CVE-2012-4067" }, { "64946": "CVE-2013-4278" }, { "64945": "CVE-2013-4260" }, { "64944": "CVE-2013-4259" }, { "64943": "CVE-2013-4234" }, { "64942": "CVE-2013-4233" }, { "64941": "CVE-2013-4202" }, { "64940": "CVE-2013-4183" }, { "64939": "CVE-2013-4182" }, { "64938": "CVE-2013-4181" }, { "64937": "CVE-2013-4180" }, { "64936": "CVE-2013-4179" }, { "64935": "CVE-2013-2256" }, { "64934": "CVE-2013-1441" }, { "64933": "CVE-2013-1439" }, { "64932": "CVE-2013-5369" }, { "64931": "CVE-2013-4049" }, { "64930": "CVE-2013-4048" }, { "64929": "CVE-2013-4047" }, { "64928": "CVE-2013-5674" }, { "64927": "CVE-2013-4341" }, { "64926": "CVE-2013-4313" }, { "64925": "CVE-2013-5496" }, { "64924": "CVE-2013-5495" }, { "64923": "CVE-2013-5494" }, { "64922": "CVE-2013-4704" }, { "64921": "CVE-2013-1824" }, { "64920": "CVE-2013-4813" }, { "64919": "CVE-2013-4812" }, { "64918": "CVE-2013-4811" }, { "64917": "CVE-2013-4810" }, { "64916": "CVE-2013-4809" }, { "64915": "CVE-2013-5493" }, { "64914": "CVE-2013-5492" }, { "64913": "CVE-2013-5489" }, { "64912": "CVE-2013-5482" }, { "64911": "CVE-2013-5740" }, { "64910": "CVE-2013-5216" }, { "64909": "CVE-2013-2940" }, { "64908": "CVE-2013-2939" }, { "64907": "CVE-2013-2938" }, { "64906": "CVE-2013-2937" }, { "64905": "CVE-2013-2936" }, { "64904": "CVE-2013-2935" }, { "64903": "CVE-2013-2934" }, { "64902": "CVE-2013-2933" }, { "64901": "CVE-2013-5724" }, { "64900": "CVE-2013-5488" }, { "64899": "CVE-2013-3446" }, { "64898": "CVE-2013-3039" }, { "64897": "CVE-2013-3038" }, { "64896": "CVE-2013-3037" }, { "64895": "CVE-2013-3036" }, { "64894": "CVE-2013-5673" }, { "64893": "CVE-2013-5672" }, { "64892": "CVE-2013-4298" }, { "64891": "CVE-2013-4283" }, { "64890": "CVE-2013-3934" }, { "64889": "CVE-2013-4703" }, { "64888": "CVE-2013-5716" }, { "64887": "CVE-2013-5715" }, { "64886": "CVE-2013-5714" }, { "64885": "CVE-2013-4900" }, { "64884": "CVE-2013-4899" }, { "64883": "CVE-2013-2803" }, { "64882": "CVE-2013-2794" }, { "64881": "CVE-2013-2793" }, { "64880": "CVE-2013-2791" }, { "64879": "CVE-2013-4062" }, { "64878": "CVE-2013-4061" }, { "64877": "CVE-2013-3031" }, { "64876": "CVE-2013-3596" }, { "64875": "CVE-2013-0531" }, { "64874": "CVE-2013-5483" }, { "64873": "CVE-2013-3609" }, { "64872": "CVE-2013-3608" }, { "64871": "CVE-2013-3607" }, { "64870": "CVE-2013-5708" }, { "64869": "CVE-2013-5707" }, { "64868": "CVE-2013-5706" }, { "64867": "CVE-2013-3605" }, { "64866": "CVE-2013-3604" }, { "64865": "CVE-2013-3603" }, { "64864": "CVE-2013-3602" }, { "64863": "CVE-2013-3601" }, { "64862": "CVE-2013-3600" }, { "64861": "CVE-2013-3599" }, { "64860": "CVE-2013-1228" }, { "64859": "CVE-2013-1117" }, { "64858": "CVE-2012-5990" }, { "64857": "CVE-2013-5698" }, { "64856": "CVE-2013-5035" }, { "64855": "CVE-2013-4790" }, { "64854": "CVE-2013-3106" }, { "64853": "CVE-2013-2583" }, { "64852": "CVE-2013-2582" }, { "64851": "CVE-2013-1651" }, { "64850": "CVE-2013-1650" }, { "64849": "CVE-2013-1649" }, { "64848": "CVE-2013-1648" }, { "64847": "CVE-2013-1647" }, { "64846": "CVE-2013-1646" }, { "64845": "CVE-2013-1645" }, { "64844": "CVE-2013-5471" }, { "64843": "CVE-2013-3479" }, { "64842": "CVE-2013-3469" }, { "64841": "CVE-2013-5664" }, { "64840": "CVE-2013-5663" }, { "64839": "CVE-2012-6606" }, { "64838": "CVE-2012-6605" }, { "64837": "CVE-2012-6604" }, { "64836": "CVE-2012-6603" }, { "64835": "CVE-2012-6602" }, { "64834": "CVE-2012-6601" }, { "64833": "CVE-2012-6600" }, { "64832": "CVE-2012-6599" }, { "64831": "CVE-2012-6598" }, { "64830": "CVE-2012-6597" }, { "64829": "CVE-2012-6596" }, { "64828": "CVE-2012-6595" }, { "64827": "CVE-2012-6594" }, { "64826": "CVE-2012-6593" }, { "64825": "CVE-2012-6592" }, { "64824": "CVE-2012-6591" }, { "64823": "CVE-2012-6590" }, { "64822": "CVE-2013-4702" }, { "64821": "CVE-2013-3485" }, { "64820": "CVE-2013-3474" }, { "64819": "CVE-2013-3467" }, { "64818": "CVE-2012-5744" }, { "64817": "CVE-2013-5648" }, { "64816": "CVE-2013-5647" }, { "64815": "CVE-2013-5646" }, { "64814": "CVE-2013-5645" }, { "64813": "CVE-2013-5589" }, { "64812": "CVE-2013-5588" }, { "64811": "CVE-2013-4003" }, { "64810": "CVE-2013-3472" }, { "64809": "CVE-2013-3471" }, { "64808": "CVE-2013-2178" }, { "64807": "CVE-2013-2035" }, { "64806": "CVE-2013-4274" }, { "64805": "CVE-2013-4272" }, { "64804": "CVE-2013-4139" }, { "64803": "CVE-2013-4138" }, { "64802": "CVE-2013-2247" }, { "64801": "CVE-2013-2197" }, { "64800": "CVE-2013-2123" }, { "64799": "CVE-2013-4111" }, { "64798": "CVE-2013-2176" }, { "64797": "CVE-2013-2353" }, { "64796": "CVE-2013-3598" }, { "64795": "CVE-2013-3597" }, { "64794": "CVE-2013-3590" }, { "64793": "CVE-2013-3586" }, { "64792": "CVE-2013-3585" }, { "64791": "CVE-2013-3584" }, { "64790": "CVE-2013-3583" }, { "64789": "CVE-2013-2804" }, { "64788": "CVE-2013-2782" }, { "64785": "CVE-2013-2988" }, { "64784": "CVE-2013-2978" }, { "64783": "CVE-2013-0586" }, { "64782": "CVE-2013-5578" }, { "64781": "CVE-2013-4219" }, { "64780": "CVE-2013-4218" }, { "64779": "CVE-2013-4217" }, { "64778": "CVE-2013-4216" }, { "64777": "CVE-2013-3462" }, { "64776": "CVE-2013-3461" }, { "64775": "CVE-2013-3460" }, { "64774": "CVE-2013-3459" }, { "64773": "CVE-2013-3390" }, { "64772": "CVE-2013-3389" }, { "64771": "CVE-2013-3388" }, { "64770": "CVE-2013-3387" }, { "64769": "CVE-2012-6589" }, { "64768": "CVE-2012-6588" }, { "64767": "CVE-2012-6587" }, { "64766": "CVE-2012-6586" }, { "64765": "CVE-2012-6585" }, { "64764": "CVE-2012-6584" }, { "64763": "CVE-2010-5289" }, { "64762": "CVE-2013-5587" }, { "64761": "CVE-2013-4172" }, { "64760": "CVE-2013-3374" }, { "64759": "CVE-2013-3373" }, { "64758": "CVE-2013-3372" }, { "64757": "CVE-2013-3371" }, { "64756": "CVE-2013-3370" }, { "64755": "CVE-2013-3369" }, { "64754": "CVE-2013-3368" }, { "64753": "CVE-2013-1435" }, { "64752": "CVE-2013-1434" }, { "64751": "CVE-2012-4733" }, { "64750": "CVE-2011-4607" }, { "64749": "CVE-2013-5570" }, { "64748": "CVE-2013-5569" }, { "64747": "CVE-2012-6583" }, { "64746": "CVE-2013-3453" }, { "64745": "CVE-2013-2801" }, { "64744": "CVE-2013-2800" }, { "64743": "CVE-2013-2789" }, { "64742": "CVE-2013-2299" }, { "64741": "CVE-2013-2802" }, { "64740": "CVE-2013-4701" }, { "64739": "CVE-2013-4700" }, { "64738": "CVE-2013-4699" }, { "64737": "CVE-2013-0526" }, { "64736": "CVE-2013-4230" }, { "64735": "CVE-2013-4229" }, { "64734": "CVE-2013-4967" }, { "64733": "CVE-2013-4964" }, { "64732": "CVE-2013-4962" }, { "64731": "CVE-2013-4961" }, { "64730": "CVE-2013-4959" }, { "64729": "CVE-2013-4958" }, { "64728": "CVE-2013-4956" }, { "64727": "CVE-2013-4955" }, { "64726": "CVE-2013-4762" }, { "64725": "CVE-2013-4761" }, { "64724": "CVE-2013-4155" }, { "64723": "CVE-2013-4130" }, { "64722": "CVE-2013-2210" }, { "64721": "CVE-2013-2161" }, { "64720": "CVE-2013-2157" }, { "64719": "CVE-2013-2156" }, { "64718": "CVE-2013-2155" }, { "64717": "CVE-2013-2154" }, { "64716": "CVE-2013-2153" }, { "64715": "CVE-2013-5323" }, { "64714": "CVE-2013-5322" }, { "64713": "CVE-2012-6582" }, { "64712": "CVE-2013-5321" }, { "64711": "CVE-2013-5320" }, { "64710": "CVE-2013-5319" }, { "64709": "CVE-2013-5318" }, { "64708": "CVE-2013-5317" }, { "64707": "CVE-2013-5316" }, { "64706": "CVE-2013-4653" }, { "64705": "CVE-2013-5315" }, { "64704": "CVE-2013-4236" }, { "64703": "CVE-2013-4174" }, { "64702": "CVE-2013-3567" }, { "64701": "CVE-2013-2160" }, { "64700": "CVE-2013-2136" }, { "64699": "CVE-2013-1872" }, { "64698": "CVE-2013-0167" }, { "64697": "CVE-2012-5575" }, { "64696": "CVE-2013-5314" }, { "64695": "CVE-2013-5313" }, { "64694": "CVE-2013-5312" }, { "64693": "CVE-2013-5311" }, { "64692": "CVE-2013-4881" }, { "64691": "CVE-2013-2175" }, { "64690": "CVE-2013-4808" }, { "64689": "CVE-2013-2022" }, { "64688": "CVE-2013-1888" }, { "64687": "CVE-2013-5310" }, { "64686": "CVE-2013-5309" }, { "64685": "CVE-2013-5308" }, { "64684": "CVE-2013-5307" }, { "64683": "CVE-2013-5306" }, { "64682": "CVE-2013-5305" }, { "64681": "CVE-2013-5304" }, { "64680": "CVE-2013-5303" }, { "64679": "CVE-2013-5302" }, { "64678": "CVE-2013-5301" }, { "64677": "CVE-2013-4114" }, { "64676": "CVE-2013-4698" }, { "64675": "CVE-2013-4007" }, { "64674": "CVE-2013-3040" }, { "64673": "CVE-2013-3034" }, { "64672": "CVE-2013-0585" }, { "64671": "CVE-2013-5300" }, { "64670": "CVE-2013-2132" }, { "64669": "CVE-2013-2023" }, { "64668": "CVE-2013-1942" }, { "64667": "CVE-2013-2250" }, { "64666": "CVE-2013-2137" }, { "64665": "CVE-2013-5121" }, { "64664": "CVE-2013-2127" }, { "64663": "CVE-2013-2126" }, { "64662": "CVE-2013-4880" }, { "64661": "CVE-2013-4879" }, { "64660": "CVE-2013-2790" }, { "64659": "CVE-2013-4806" }, { "64658": "CVE-2013-3457" }, { "64657": "CVE-2013-3455" }, { "64656": "CVE-2013-4038" }, { "64655": "CVE-2013-4037" }, { "64654": "CVE-2013-4031" }, { "64653": "CVE-2013-2798" }, { "64652": "CVE-2013-2796" }, { "64651": "CVE-2013-2792" }, { "64650": "CVE-2013-0494" }, { "64649": "CVE-2013-0492" }, { "64648": "CVE-2012-3039" }, { "64647": "CVE-2013-5100" }, { "64646": "CVE-2012-6458" }, { "64645": "CVE-2013-5099" }, { "64644": "CVE-2013-5098" }, { "64643": "CVE-2013-4789" }, { "64642": "CVE-2013-4759" }, { "64641": "CVE-2013-4742" }, { "64640": "CVE-2013-4625" }, { "64639": "CVE-2013-4620" }, { "64638": "CVE-2013-4619" }, { "64637": "CVE-2013-4600" }, { "64636": "CVE-2013-4147" }, { "64635": "CVE-2013-3262" }, { "64634": "CVE-2013-2577" }, { "64633": "CVE-2013-2576" }, { "64632": "CVE-2013-3480" }, { "64631": "CVE-2013-3253" }, { "64630": "CVE-2013-2117" }, { "64629": "CVE-2013-4943" }, { "64628": "CVE-2013-3659" }, { "64626": "CVE-2013-3256" }, { "64625": "CVE-2013-3454" }, { "64624": "CVE-2013-5026" }, { "64623": "CVE-2013-5025" }, { "64622": "CVE-2013-5024" }, { "64621": "CVE-2013-5023" }, { "64620": "CVE-2013-5022" }, { "64619": "CVE-2013-5021" }, { "64618": "CVE-2013-3996" }, { "64617": "CVE-2013-3995" }, { "64616": "CVE-2013-3992" }, { "64615": "CVE-2013-1633" }, { "64614": "CVE-2013-1630" }, { "64613": "CVE-2013-1629" }, { "64612": "CVE-2013-4805" }, { "64611": "CVE-2013-3451" }, { "64610": "CVE-2013-3450" }, { "64609": "CVE-2013-3442" }, { "64608": "CVE-2013-1190" }, { "64607": "CVE-2013-3724" }, { "64605": "CVE-2013-3444" }, { "64604": "CVE-2013-3443" }, { "64603": "CVE-2012-3913" }, { "64602": "CVE-2013-4912" }, { "64601": "CVE-2013-4911" }, { "64600": "CVE-2013-4652" }, { "64599": "CVE-2013-4651" }, { "64598": "CVE-2013-5020" }, { "64597": "CVE-2013-5019" }, { "64596": "CVE-2013-3697" }, { "64595": "CVE-2013-2785" }, { "64594": "CVE-2013-2630" }, { "64593": "CVE-2013-2220" }, { "64592": "CVE-2013-2219" }, { "64591": "CVE-2013-2209" }, { "64590": "CVE-2013-2121" }, { "64589": "CVE-2013-2113" }, { "64588": "CVE-2013-2056" }, { "64587": "CVE-2013-0943" }, { "64586": "CVE-2013-5006" }, { "64585": "CVE-2013-4697" }, { "64584": "CVE-2013-2367" }, { "64583": "CVE-2013-1377" }, { "64582": "CVE-2013-5000" }, { "64581": "CVE-2013-4999" }, { "64580": "CVE-2013-4934" }, { "64579": "CVE-2013-4954" }, { "64578": "CVE-2013-4953" }, { "64577": "CVE-2013-4952" }, { "64576": "CVE-2013-4951" }, { "64575": "CVE-2013-4950" }, { "64574": "CVE-2013-4949" }, { "64573": "CVE-2013-4948" }, { "64572": "CVE-2013-4947" }, { "64571": "CVE-2013-4946" }, { "64570": "CVE-2013-4945" }, { "64569": "CVE-2013-4140" }, { "64568": "CVE-2013-4944" }, { "64567": "CVE-2013-2181" }, { "64566": "CVE-2013-0723" }, { "64565": "CVE-2011-1483" }, { "64564": "CVE-2013-3580" }, { "64563": "CVE-2013-3033" }, { "64562": "CVE-2013-4942" }, { "64561": "CVE-2013-4941" }, { "64560": "CVE-2013-4940" }, { "64559": "CVE-2013-4939" }, { "64558": "CVE-2013-4938" }, { "64557": "CVE-2013-2246" }, { "64556": "CVE-2013-2245" }, { "64555": "CVE-2013-2244" }, { "64554": "CVE-2013-2243" }, { "64553": "CVE-2013-2242" }, { "64552": "CVE-2013-4801" }, { "64551": "CVE-2013-4800" }, { "64550": "CVE-2013-4799" }, { "64549": "CVE-2013-4798" }, { "64548": "CVE-2013-4797" }, { "64547": "CVE-2013-2370" }, { "64546": "CVE-2013-2369" }, { "64545": "CVE-2013-2368" }, { "64544": "CVE-2013-4802" }, { "64543": "CVE-2013-3445" }, { "64542": "CVE-2013-3300" }, { "64541": "CVE-2013-3431" }, { "64540": "CVE-2013-3430" }, { "64539": "CVE-2013-3429" }, { "64538": "CVE-2013-3999" }, { "64537": "CVE-2013-3979" }, { "64536": "CVE-2013-3438" }, { "64535": "CVE-2012-6581" }, { "64534": "CVE-2012-6580" }, { "64533": "CVE-2012-6579" }, { "64532": "CVE-2012-6578" }, { "64530": "CVE-2013-3440" }, { "64529": "CVE-2013-3439" }, { "64528": "CVE-2013-3437" }, { "64527": "CVE-2013-3435" }, { "64525": "CVE-2013-2365" }, { "64524": "CVE-2013-2364" }, { "64523": "CVE-2013-2363" }, { "64522": "CVE-2013-2362" }, { "64521": "CVE-2013-2361" }, { "64520": "CVE-2013-2360" }, { "64519": "CVE-2013-2359" }, { "64518": "CVE-2013-2358" }, { "64517": "CVE-2013-2357" }, { "64516": "CVE-2013-2356" }, { "64515": "CVE-2013-2355" }, { "64514": "CVE-2012-5217" }, { "64513": "CVE-2013-4871" }, { "64512": "CVE-2013-4870" }, { "64511": "CVE-2013-3656" }, { "64510": "CVE-2013-1955" }, { "64509": "CVE-2013-1879" }, { "64508": "CVE-2012-3414" }, { "64507": "CVE-2013-3275" }, { "64506": "CVE-2013-3274" }, { "64505": "CVE-2013-0559" }, { "64504": "CVE-2013-4878" }, { "64502": "CVE-2012-6349" }, { "64501": "CVE-2013-4877" }, { "64500": "CVE-2013-4876" }, { "64499": "CVE-2013-4875" }, { "64498": "CVE-2013-4874" }, { "64497": "CVE-2013-4781" }, { "64496": "CVE-2013-4780" }, { "64495": "CVE-2013-4779" }, { "64494": "CVE-2013-4778" }, { "64493": "CVE-2013-1606" }, { "64492": "CVE-2013-4869" }, { "64491": "CVE-2013-3434" }, { "64490": "CVE-2013-3433" }, { "64489": "CVE-2013-3412" }, { "64488": "CVE-2013-3404" }, { "64487": "CVE-2013-3403" }, { "64486": "CVE-2013-3402" }, { "64485": "CVE-2013-2135" }, { "64484": "CVE-2013-2122" }, { "64483": "CVE-2013-1925" }, { "64482": "CVE-2013-1908" }, { "64481": "CVE-2013-1907" }, { "64480": "CVE-2013-0246" }, { "64479": "CVE-2013-0245" }, { "64478": "CVE-2013-4117" }, { "64477": "CVE-2013-3491" }, { "64476": "CVE-2013-3578" }, { "64475": "CVE-2013-3577" }, { "64474": "CVE-2013-2351" }, { "64473": "CVE-2013-2704" }, { "64472": "CVE-2013-3655" }, { "64471": "CVE-2013-2688" }, { "64470": "CVE-2013-2687" }, { "64469": "CVE-2013-3419" }, { "64468": "CVE-2013-3418" }, { "64467": "CVE-2013-1777" }, { "64466": "CVE-2013-1768" }, { "64465": "CVE-2013-2786" }, { "64464": "CVE-2013-2784" }, { "64463": "CVE-2013-2352" }, { "64462": "CVE-2013-3579" }, { "64461": "CVE-2013-3416" }, { "64460": "CVE-2013-3408" }, { "64459": "CVE-2013-1132" }, { "64458": "CVE-2013-3405" }, { "64457": "CVE-2013-2115" }, { "64456": "CVE-2013-1954" }, { "64455": "CVE-2013-2877" }, { "64454": "CVE-2013-2118" }, { "64453": "CVE-2013-2096" }, { "64452": "CVE-2013-2054" }, { "64451": "CVE-2013-2053" }, { "64450": "CVE-2013-4784" }, { "64449": "CVE-2013-4782" }, { "64448": "CVE-2013-3272" }, { "64447": "CVE-2013-2205" }, { "64446": "CVE-2013-2204" }, { "64445": "CVE-2013-2203" }, { "64444": "CVE-2013-2202" }, { "64443": "CVE-2013-2201" }, { "64442": "CVE-2013-2200" }, { "64441": "CVE-2013-2199" }, { "64440": "CVE-2013-0236" }, { "64439": "CVE-2013-1615" }, { "64438": "CVE-2013-1614" }, { "64437": "CVE-2013-1613" }, { "64436": "CVE-2013-2341" }, { "64435": "CVE-2013-2340" }, { "64434": "CVE-2013-0581" }, { "64433": "CVE-2013-4650" }, { "64432": "CVE-2013-3563" }, { "64431": "CVE-2013-3413" }, { "64424": "CVE-2013-2168" }, { "64423": "CVE-2013-2144" }, { "64422": "CVE-2013-1961" }, { "64421": "CVE-2013-1960" }, { "64420": "CVE-2013-3020" }, { "64419": "CVE-2013-2987" }, { "64418": "CVE-2013-2985" }, { "64417": "CVE-2013-2984" }, { "64416": "CVE-2013-2982" }, { "64415": "CVE-2013-0568" }, { "64414": "CVE-2013-0567" }, { "64413": "CVE-2013-0560" }, { "64412": "CVE-2013-0558" }, { "64411": "CVE-2013-0539" }, { "64410": "CVE-2013-0481" }, { "64409": "CVE-2013-0479" }, { "64408": "CVE-2013-0476" }, { "64407": "CVE-2013-0475" }, { "64406": "CVE-2013-0468" }, { "64405": "CVE-2013-0463" }, { "64404": "CVE-2013-0456" }, { "64403": "CVE-2012-5936" }, { "64402": "CVE-2012-5766" }, { "64401": "CVE-2013-2343" }, { "64396": "CVE-2013-3003" }, { "64395": "CVE-2013-2983" }, { "64394": "CVE-2013-0455" }, { "64393": "CVE-2013-3401" }, { "64392": "CVE-2013-3399" }, { "64391": "CVE-2013-3581" }, { "64390": "CVE-2013-4749" }, { "64389": "CVE-2013-4748" }, { "64388": "CVE-2013-4747" }, { "64387": "CVE-2013-4746" }, { "64386": "CVE-2013-4745" }, { "64385": "CVE-2013-4744" }, { "64384": "CVE-2013-3926" }, { "64383": "CVE-2013-3925" }, { "64382": "CVE-2013-2158" }, { "64381": "CVE-2012-6148" }, { "64380": "CVE-2012-6147" }, { "64379": "CVE-2012-6145" }, { "64378": "CVE-2012-6144" }, { "64377": "CVE-2013-3653" }, { "64376": "CVE-2013-3652" }, { "64375": "CVE-2013-4735" }, { "64374": "CVE-2013-4734" }, { "64373": "CVE-2013-4733" }, { "64372": "CVE-2013-4732" }, { "64371": "CVE-2013-4731" }, { "64370": "CVE-2013-0137" }, { "64369": "CVE-2013-3654" }, { "64368": "CVE-2013-3651" }, { "64367": "CVE-2013-3650" }, { "64366": "CVE-2013-2342" }, { "64365": "CVE-2013-2339" }, { "64364": "CVE-2013-4098" }, { "64363": "CVE-2013-4097" }, { "64362": "CVE-2013-4096" }, { "64361": "CVE-2013-4095" }, { "64360": "CVE-2013-4094" }, { "64359": "CVE-2013-4093" }, { "64358": "CVE-2013-4092" }, { "64357": "CVE-2013-4091" }, { "64356": "CVE-2013-3649" }, { "64355": "CVE-2013-3648" }, { "64354": "CVE-2010-5288" }, { "64353": "CVE-2013-4660" }, { "64352": "CVE-2013-2323" }, { "64351": "CVE-2013-2322" }, { "64342": "CVE-2013-4721" }, { "64341": "CVE-2013-4720" }, { "64340": "CVE-2013-4719" }, { "64339": "CVE-2012-6577" }, { "64338": "CVE-2012-6576" }, { "64337": "CVE-2012-6575" }, { "64336": "CVE-2012-6574" }, { "64335": "CVE-2013-3398" }, { "64334": "CVE-2013-3397" }, { "64333": "CVE-2013-3393" }, { "64332": "CVE-2013-4683" }, { "64331": "CVE-2013-4682" }, { "64330": "CVE-2013-4681" }, { "64329": "CVE-2013-4680" }, { "64328": "CVE-2013-2177" }, { "64327": "CVE-2013-1971" }, { "64326": "CVE-2012-6573" }, { "64325": "CVE-2013-2129" }, { "64324": "CVE-2013-2036" }, { "64323": "CVE-2013-1972" }, { "64322": "CVE-2013-1906" }, { "64321": "CVE-2013-4636" }, { "64320": "CVE-2013-3250" }, { "64319": "CVE-2012-6572" }, { "64318": "CVE-2013-2961" }, { "64317": "CVE-2013-0529" }, { "64316": "CVE-2013-0527" }, { "64315": "CVE-2013-3379" }, { "64314": "CVE-2013-3378" }, { "64313": "CVE-2013-3377" }, { "64312": "CVE-2013-2173" }, { "64311": "CVE-2013-4634" }, { "64310": "CVE-2013-1905" }, { "64309": "CVE-2013-1393" }, { "64308": "CVE-2013-4633" }, { "64307": "CVE-2012-6571" }, { "64306": "CVE-2012-6570" }, { "64305": "CVE-2012-6569" }, { "64304": "CVE-2012-6568" }, { "64303": "CVE-2012-4960" }, { "64302": "CVE-2013-2969" }, { "64301": "CVE-2013-2968" }, { "64300": "CVE-2013-3927" }, { "64299": "CVE-2013-3647" }, { "64298": "CVE-2013-3646" }, { "64297": "CVE-2013-3644" }, { "64296": "CVE-2013-4612" }, { "64295": "CVE-2013-4611" }, { "64294": "CVE-2013-4610" }, { "64293": "CVE-2013-4609" }, { "64292": "CVE-2013-4608" }, { "64291": "CVE-2013-2981" }, { "64290": "CVE-2013-2980" }, { "64289": "CVE-2013-1097" }, { "64288": "CVE-2013-1095" }, { "64287": "CVE-2013-1094" }, { "64286": "CVE-2013-1093" }, { "64285": "CVE-2012-6567" }, { "64284": "CVE-2012-6566" }, { "64283": "CVE-2012-6565" }, { "64282": "CVE-2012-6564" }, { "64281": "CVE-2013-3643" }, { "64280": "CVE-2013-3642" }, { "64279": "CVE-2013-3026" }, { "64278": "CVE-2013-2310" }, { "64277": "CVE-2013-2309" }, { "64276": "CVE-2013-0148" }, { "64275": "CVE-2013-1994" }, { "64274": "CVE-2013-1993" }, { "64273": "CVE-2013-1982" }, { "64272": "CVE-2013-3959" }, { "64271": "CVE-2013-3958" }, { "64270": "CVE-2013-3957" }, { "64269": "CVE-2013-2783" }, { "64268": "CVE-2013-2338" }, { "64267": "CVE-2013-3576" }, { "64266": "CVE-2013-2337" }, { "64265": "CVE-2013-2336" }, { "64264": "CVE-2013-3645" }, { "64263": "CVE-2013-3376" }, { "64262": "CVE-2013-3375" }, { "64260": "CVE-2013-3381" }, { "64259": "CVE-2013-3641" }, { "64258": "CVE-2013-3640" }, { "64257": "CVE-2013-2319" }, { "64256": "CVE-2011-4347" }, { "64255": "CVE-2011-4098" }, { "64254": "CVE-2011-4087" }, { "64253": "CVE-2011-3619" }, { "64252": "CVE-2011-3593" }, { "64251": "CVE-2011-3347" }, { "64250": "CVE-2011-2693" }, { "64249": "CVE-2011-2482" }, { "64248": "CVE-2011-1585" }, { "64247": "CVE-2011-1180" }, { "64246": "CVE-2013-0144" }, { "64245": "CVE-2013-0143" }, { "64244": "CVE-2013-0142" }, { "64243": "CVE-2013-2128" }, { "64242": "CVE-2011-4604" }, { "64241": "CVE-2013-2335" }, { "64240": "CVE-2013-2334" }, { "64239": "CVE-2013-2333" }, { "64238": "CVE-2013-2332" }, { "64237": "CVE-2013-2331" }, { "64236": "CVE-2013-2330" }, { "64235": "CVE-2013-2329" }, { "64234": "CVE-2013-2328" }, { "64233": "CVE-2013-2327" }, { "64232": "CVE-2013-2326" }, { "64231": "CVE-2013-2325" }, { "64230": "CVE-2013-2318" }, { "64229": "CVE-2013-0509" }, { "64228": "CVE-2013-0508" }, { "64227": "CVE-2013-2970" }, { "64226": "CVE-2013-2317" }, { "64225": "CVE-2013-2316" }, { "64224": "CVE-2013-0464" }, { "64223": "CVE-2013-3261" }, { "64222": "CVE-2013-0136" }, { "64221": "CVE-2013-3315" }, { "64220": "CVE-2013-1247" }, { "64219": "CVE-2013-1246" }, { "64218": "CVE-2013-3721" }, { "64217": "CVE-2013-3720" }, { "64216": "CVE-2013-3719" }, { "64215": "CVE-2013-2315" }, { "64214": "CVE-2013-2314" }, { "64213": "CVE-2013-2313" }, { "64212": "CVE-2013-2312" }, { "64211": "CVE-2002-2443" }, { "64210": "CVE-2013-2069" }, { "64209": "CVE-2013-1962" }, { "64208": "CVE-2013-2989" }, { "64207": "CVE-2013-0599" }, { "64206": "CVE-2013-0576" }, { "64205": "CVE-2013-2959" }, { "64204": "CVE-2013-2957" }, { "64203": "CVE-2013-2956" }, { "64202": "CVE-2013-2955" }, { "64201": "CVE-2013-2954" }, { "64200": "CVE-2013-2953" }, { "64199": "CVE-2013-3562" }, { "64198": "CVE-2013-3561" }, { "64197": "CVE-2013-3560" }, { "64196": "CVE-2013-3558" }, { "64195": "CVE-2013-3557" }, { "64194": "CVE-2013-3556" }, { "64193": "CVE-2013-3555" }, { "64192": "CVE-2013-2083" }, { "64191": "CVE-2013-2082" }, { "64190": "CVE-2013-2081" }, { "64189": "CVE-2013-2080" }, { "64188": "CVE-2013-2079" }, { "64187": "CVE-2013-3661" }, { "64186": "CVE-2013-3660" }, { "64185": "CVE-2013-3634" }, { "64184": "CVE-2013-3633" }, { "64183": "CVE-2012-4697" }, { "64182": "CVE-2011-4520" }, { "64181": "CVE-2011-4519" }, { "64180": "CVE-2011-4518" }, { "64179": "CVE-2012-6563" }, { "64178": "CVE-2012-6562" }, { "64177": "CVE-2012-6561" }, { "64176": "CVE-2012-6560" }, { "64175": "CVE-2012-6559" }, { "64174": "CVE-2012-6558" }, { "64173": "CVE-2012-6557" }, { "64172": "CVE-2012-6556" }, { "64171": "CVE-2012-6555" }, { "64170": "CVE-2012-6554" }, { "64169": "CVE-2012-6553" }, { "64168": "CVE-2013-2781" }, { "64167": "CVE-2013-3496" }, { "64166": "CVE-2013-2311" }, { "64165": "CVE-2013-2059" }, { "64164": "CVE-2013-2006" }, { "64163": "CVE-2013-1977" }, { "64162": "CVE-2012-6137" }, { "64161": "CVE-2007-6746" }, { "64160": "CVE-2013-3270" }, { "64159": "CVE-2013-0145" }, { "64158": "CVE-2013-2728" }, { "64157": "CVE-2013-1673" }, { "64156": "CVE-2013-1236" }, { "64155": "CVE-2013-1188" }, { "64154": "CVE-2013-3538" }, { "64153": "CVE-2013-3537" }, { "64152": "CVE-2013-3536" }, { "64151": "CVE-2013-3535" }, { "64150": "CVE-2013-3534" }, { "64149": "CVE-2013-1922" }, { "64148": "CVE-2013-1897" }, { "64147": "CVE-2013-1136" }, { "64146": "CVE-2013-3533" }, { "64145": "CVE-2013-3532" }, { "64144": "CVE-2013-3531" }, { "64143": "CVE-2013-3530" }, { "64142": "CVE-2013-3529" }, { "64141": "CVE-2013-3528" }, { "64140": "CVE-2013-3527" }, { "64139": "CVE-2013-3526" }, { "64138": "CVE-2013-3525" }, { "64137": "CVE-2013-3524" }, { "64136": "CVE-2013-3523" }, { "64135": "CVE-2013-3522" }, { "64134": "CVE-2012-6552" }, { "64133": "CVE-2013-3254" }, { "64132": "CVE-2013-2707" }, { "64131": "CVE-2013-1242" }, { "64130": "CVE-2013-0946" }, { "64129": "CVE-2013-0939" }, { "64128": "CVE-2013-0938" }, { "64127": "CVE-2013-0937" }, { "64126": "CVE-2013-0578" }, { "64125": "CVE-2013-0520" }, { "64124": "CVE-2013-0519" }, { "64123": "CVE-2013-0518" }, { "64122": "CVE-2013-2308" }, { "64121": "CVE-2013-1611" }, { "64120": "CVE-2013-1225" }, { "64119": "CVE-2013-1224" }, { "64118": "CVE-2013-1223" }, { "64117": "CVE-2013-1222" }, { "64116": "CVE-2013-1221" }, { "64115": "CVE-2013-1220" }, { "64114": "CVE-2013-0688" }, { "64113": "CVE-2013-0686" }, { "64112": "CVE-2013-0685" }, { "64111": "CVE-2013-0684" }, { "64110": "CVE-2013-3498" }, { "64109": "CVE-2013-3497" }, { "64108": "CVE-2013-3513" }, { "64107": "CVE-2013-3512" }, { "64106": "CVE-2013-3511" }, { "64105": "CVE-2013-3510" }, { "64104": "CVE-2013-3509" }, { "64103": "CVE-2013-3508" }, { "64102": "CVE-2013-3507" }, { "64101": "CVE-2013-3506" }, { "64100": "CVE-2013-3505" }, { "64099": "CVE-2013-3504" }, { "64098": "CVE-2013-3503" }, { "64097": "CVE-2013-3502" }, { "64096": "CVE-2013-3501" }, { "64095": "CVE-2013-3500" }, { "64094": "CVE-2013-3499" }, { "64093": "CVE-2013-2703" }, { "64092": "CVE-2013-2702" }, { "64091": "CVE-2013-1092" }, { "64090": "CVE-2013-0726" }, { "64089": "CVE-2013-1235" }, { "64088": "CVE-2013-3267" }, { "64087": "CVE-2013-3242" }, { "64086": "CVE-2013-3059" }, { "64085": "CVE-2013-3058" }, { "64084": "CVE-2013-3057" }, { "64083": "CVE-2013-3056" }, { "64082": "CVE-2013-2017" }, { "64081": "CVE-2013-0945" }, { "64080": "CVE-2013-0944" }, { "64079": "CVE-2013-0940" }, { "64078": "CVE-2013-1091" }, { "64077": "CVE-2013-0535" }, { "64076": "CVE-2013-2944" }, { "64075": "CVE-2013-1884" }, { "64074": "CVE-2013-1849" }, { "64073": "CVE-2013-1847" }, { "64072": "CVE-2013-1846" }, { "64071": "CVE-2013-1845" }, { "64070": "CVE-2013-0306" }, { "64069": "CVE-2013-0305" }, { "64068": "CVE-2012-4481" }, { "64067": "CVE-2011-4609" }, { "64066": "CVE-2009-5029" }, { "64065": "CVE-2009-5135" }, { "64064": "CVE-2013-2321" }, { "64063": "CVE-2012-5222" }, { "64062": "CVE-2013-1230" }, { "64061": "CVE-2013-1229" }, { "64060": "CVE-2013-1160" }, { "64059": "CVE-2013-1159" }, { "64058": "CVE-2013-1158" }, { "64057": "CVE-2013-1157" }, { "64056": "CVE-2013-1156" }, { "64055": "CVE-2013-0699" }, { "64054": "CVE-2013-0673" }, { "64053": "CVE-2013-0666" }, { "64052": "CVE-2013-0538" }, { "64051": "CVE-2013-0127" }, { "64050": "CVE-2012-4952" }, { "64049": "CVE-2012-5947" }, { "64048": "CVE-2012-5946" }, { "64047": "CVE-2012-5945" }, { "64046": "CVE-2013-1927" }, { "64045": "CVE-2013-1926" }, { "64044": "CVE-2013-1227" }, { "64043": "CVE-2013-0553" }, { "64042": "CVE-2013-0533" }, { "64041": "CVE-2012-5219" }, { "64040": "CVE-2013-0593" }, { "64039": "CVE-2013-0572" }, { "64038": "CVE-2013-0571" }, { "64037": "CVE-2013-0569" }, { "64036": "CVE-2013-1428" }, { "64035": "CVE-2013-2709" }, { "64034": "CVE-2013-2307" }, { "64033": "CVE-2013-2306" }, { "64032": "CVE-2013-0727" }, { "64031": "CVE-2012-5220" }, { "64030": "CVE-2013-1949" }, { "64029": "CVE-2013-1948" }, { "64028": "CVE-2013-1947" }, { "64027": "CVE-2013-1933" }, { "64026": "CVE-2013-0233" }, { "64025": "CVE-2013-0175" }, { "64024": "CVE-2012-4466" }, { "64023": "CVE-2012-4464" }, { "64022": "CVE-2013-2696" }, { "64021": "CVE-2013-3269" }, { "64020": "CVE-2013-2305" }, { "64019": "CVE-2013-3055" }, { "64018": "CVE-2013-0728" }, { "64017": "CVE-2013-1214" }, { "64016": "CVE-2012-5218" }, { "64015": "CVE-2013-0584" }, { "64014": "CVE-2013-0503" }, { "64013": "CVE-2012-5950" }, { "64012": "CVE-2012-5949" }, { "64011": "CVE-2012-5948" }, { "64010": "CVE-2013-3221" }, { "64009": "CVE-2013-2780" }, { "64008": "CVE-2013-0700" }, { "64007": "CVE-2013-0138" }, { "64006": "CVE-2013-3060" }, { "64005": "CVE-2012-6551" }, { "64004": "CVE-2012-6092" }, { "64003": "CVE-2013-3211" }, { "64002": "CVE-2013-3210" }, { "64001": "CVE-2013-3075" }, { "64000": "CVE-2013-2697" }, { "63999": "CVE-2013-0129" }, { "63998": "CVE-2013-1177" }, { "63997": "CVE-2013-1176" }, { "63996": "CVE-2013-0139" }, { "63995": "CVE-2013-1749" }, { "63994": "CVE-2013-1748" }, { "63993": "CVE-2012-4715" }, { "63992": "CVE-2013-0687" }, { "63991": "CVE-2012-4714" }, { "63990": "CVE-2012-4713" }, { "63989": "CVE-2012-4695" }, { "63988": "CVE-2013-2835" }, { "63987": "CVE-2013-2760" }, { "63986": "CVE-2013-2304" }, { "63985": "CVE-2013-2303" }, { "63984": "CVE-2013-1937" }, { "63983": "CVE-2013-1197" }, { "63982": "CVE-2012-4829" }, { "63981": "CVE-2012-3022" }, { "63980": "CVE-2013-3050" }, { "63979": "CVE-2013-0282" }, { "63978": "CVE-2013-0270" }, { "63977": "CVE-2012-6139" }, { "63976": "CVE-2012-5937" }, { "63975": "CVE-2013-2779" }, { "63974": "CVE-2013-2766" }, { "63973": "CVE-2013-2716" }, { "63972": "CVE-2013-1912" }, { "63971": "CVE-2013-1815" }, { "63970": "CVE-2012-6120" }, { "63969": "CVE-2013-1898" }, { "63968": "CVE-2013-1802" }, { "63967": "CVE-2013-1801" }, { "63966": "CVE-2013-1800" }, { "63965": "CVE-2013-1790" }, { "63964": "CVE-2013-1789" }, { "63963": "CVE-2013-1788" }, { "63962": "CVE-2013-0285" }, { "63961": "CVE-2013-0284" }, { "63960": "CVE-2013-0253" }, { "63959": "CVE-2012-6134" }, { "63958": "CVE-2012-6097" }, { "63957": "CVE-2012-5635" }, { "63956": "CVE-2013-2778" }, { "63955": "CVE-2013-0135" }, { "63954": "CVE-2013-0134" }, { "63953": "CVE-2013-2777" }, { "63952": "CVE-2013-2776" }, { "63951": "CVE-2013-2770" }, { "63950": "CVE-2012-0706" }, { "63949": "CVE-2013-0683" }, { "63948": "CVE-2013-0682" }, { "63947": "CVE-2013-0681" }, { "63946": "CVE-2013-0680" }, { "63945": "CVE-2013-1174" }, { "63944": "CVE-2013-0483" }, { "63943": "CVE-2013-0470" }, { "63942": "CVE-2013-2302" }, { "63941": "CVE-2013-0128" }, { "63940": "CVE-2013-0125" }, { "63939": "CVE-2012-4710" }, { "63938": "CVE-2013-2763" }, { "63937": "CVE-2013-2762" }, { "63936": "CVE-2013-2761" }, { "63935": "CVE-2013-0664" }, { "63934": "CVE-2013-0663" }, { "63933": "CVE-2013-0800" }, { "63932": "CVE-2013-1911" }, { "63928": "CVE-2012-6129" }, { "63927": "CVE-2012-4546" }, { "63926": "CVE-2013-1823" }, { "63925": "CVE-2012-6119" }, { "63924": "CVE-2013-2744" }, { "63923": "CVE-2013-2743" }, { "63922": "CVE-2013-2742" }, { "63921": "CVE-2013-2741" }, { "63920": "CVE-2013-1808" }, { "63919": "CVE-2013-0240" }, { "63918": "CVE-2012-6550" }, { "63917": "CVE-2013-1171" }, { "63916": "CVE-2013-1163" }, { "63915": "CVE-2013-0659" }, { "63914": "CVE-2013-0130" }, { "63913": "CVE-2013-2301" }, { "63912": "CVE-2013-1083" }, { "63911": "CVE-2013-1082" }, { "63910": "CVE-2013-1079" }, { "63909": "CVE-2013-0532" }, { "63908": "CVE-2013-0513" }, { "63907": "CVE-2013-0512" }, { "63906": "CVE-2013-0510" }, { "63905": "CVE-2013-0474" }, { "63904": "CVE-2012-6534" }, { "63903": "CVE-2013-2690" }, { "63902": "CVE-2013-2290" }, { "63901": "CVE-2013-1747" }, { "63900": "CVE-2013-2717" }, { "63899": "CVE-2013-0936" }, { "63898": "CVE-2013-0935" }, { "63897": "CVE-2013-1887" }, { "63896": "CVE-2013-2715" }, { "63895": "CVE-2013-1859" }, { "63894": "CVE-2013-1787" }, { "63893": "CVE-2013-1786" }, { "63892": "CVE-2013-1785" }, { "63891": "CVE-2013-1784" }, { "63890": "CVE-2013-1783" }, { "63889": "CVE-2013-1782" }, { "63888": "CVE-2013-1781" }, { "63887": "CVE-2013-1780" }, { "63886": "CVE-2013-1779" }, { "63885": "CVE-2013-1778" }, { "63884": "CVE-2013-0325" }, { "63883": "CVE-2013-0324" }, { "63882": "CVE-2013-0323" }, { "63881": "CVE-2013-0322" }, { "63880": "CVE-2013-0321" }, { "63879": "CVE-2013-0320" }, { "63878": "CVE-2013-0319" }, { "63877": "CVE-2013-0318" }, { "63876": "CVE-2013-0317" }, { "63875": "CVE-2013-0316" }, { "63874": "CVE-2013-0260" }, { "63873": "CVE-2013-0259" }, { "63872": "CVE-2013-0258" }, { "63871": "CVE-2013-0257" }, { "63870": "CVE-2013-0182" }, { "63869": "CVE-2013-0181" }, { "63868": "CVE-2013-2300" }, { "63867": "CVE-2013-0720" }, { "63866": "CVE-2013-0719" }, { "63865": "CVE-2013-0718" }, { "63864": "CVE-2013-1161" }, { "63863": "CVE-2013-1836" }, { "63862": "CVE-2013-1835" }, { "63861": "CVE-2013-1834" }, { "63860": "CVE-2013-1833" }, { "63859": "CVE-2013-1832" }, { "63858": "CVE-2013-1831" }, { "63857": "CVE-2013-1830" }, { "63856": "CVE-2013-1829" }, { "63855": "CVE-2013-2501" }, { "63854": "CVE-2013-1865" }, { "63853": "CVE-2013-1840" }, { "63852": "CVE-2013-1838" }, { "63851": "CVE-2013-0335" }, { "63850": "CVE-2013-2640" }, { "63849": "CVE-2013-0731" }, { "63848": "CVE-2013-2636" }, { "63847": "CVE-2013-2635" }, { "63846": "CVE-2013-2634" }, { "63845": "CVE-2013-2633" }, { "63844": "CVE-2013-1844" }, { "63843": "CVE-2013-0124" }, { "63842": "CVE-2013-0123" }, { "63841": "CVE-2013-0126" }, { "63840": "CVE-2012-5757" }, { "63839": "CVE-2013-0287" }, { "63838": "CVE-2013-0679" }, { "63837": "CVE-2013-0678" }, { "63836": "CVE-2013-0677" }, { "63835": "CVE-2013-0676" }, { "63834": "CVE-2013-0675" }, { "63833": "CVE-2013-0674" }, { "63832": "CVE-2013-0672" }, { "63831": "CVE-2013-0671" }, { "63830": "CVE-2013-0670" }, { "63829": "CVE-2013-0669" }, { "63828": "CVE-2013-0668" }, { "63827": "CVE-2013-0667" }, { "63826": "CVE-2013-0665" }, { "63825": "CVE-2011-4515" }, { "63824": "CVE-2013-2617" }, { "63823": "CVE-2013-2616" }, { "63822": "CVE-2013-2615" }, { "63821": "CVE-2013-1875" }, { "63817": "CVE-2013-0716" }, { "63816": "CVE-2013-0715" }, { "63815": "CVE-2013-0714" }, { "63814": "CVE-2013-0713" }, { "63813": "CVE-2013-0712" }, { "63812": "CVE-2013-0711" }, { "63811": "CVE-2013-2275" }, { "63810": "CVE-2013-2274" }, { "63809": "CVE-2013-1655" }, { "63808": "CVE-2013-1653" }, { "63807": "CVE-2013-1652" }, { "63806": "CVE-2013-1640" }, { "63805": "CVE-2013-1843" }, { "63804": "CVE-2013-1842" }, { "63803": "CVE-2013-1766" }, { "63802": "CVE-2013-0332" }, { "63801": "CVE-2013-0232" }, { "63800": "CVE-2013-0980" }, { "63799": "CVE-2013-0717" }, { "63798": "CVE-2013-0506" }, { "63797": "CVE-2013-0505" }, { "63794": "CVE-2013-0331" }, { "63793": "CVE-2013-0330" }, { "63792": "CVE-2013-0329" }, { "63791": "CVE-2013-0328" }, { "63790": "CVE-2013-0327" }, { "63789": "CVE-2013-0251" }, { "63788": "CVE-2013-0227" }, { "63787": "CVE-2013-0226" }, { "63786": "CVE-2013-0225" }, { "63785": "CVE-2013-0224" }, { "63784": "CVE-2013-0207" }, { "63783": "CVE-2013-0206" }, { "63782": "CVE-2013-0205" }, { "63781": "CVE-2013-2492" }, { "63780": "CVE-2013-2373" }, { "63779": "CVE-2013-2372" }, { "63778": "CVE-2013-2371" }, { "63777": "CVE-2013-2560" }, { "63776": "CVE-2013-0248" }, { "63775": "CVE-2013-2548" }, { "63774": "CVE-2013-2547" }, { "63773": "CVE-2013-2546" }, { "63772": "CVE-2012-6549" }, { "63771": "CVE-2012-6548" }, { "63770": "CVE-2012-6547" }, { "63769": "CVE-2012-6546" }, { "63768": "CVE-2012-6545" }, { "63767": "CVE-2012-6544" }, { "63766": "CVE-2012-6543" }, { "63765": "CVE-2012-6542" }, { "63764": "CVE-2012-6541" }, { "63763": "CVE-2012-6540" }, { "63762": "CVE-2012-6539" }, { "63761": "CVE-2012-6538" }, { "63760": "CVE-2012-6537" }, { "63759": "CVE-2012-6536" }, { "63758": "CVE-2013-1795" }, { "63757": "CVE-2013-1794" }, { "63756": "CVE-2013-1468" }, { "63755": "CVE-2013-1423" }, { "63754": "CVE-2013-1049" }, { "63753": "CVE-2013-0275" }, { "63752": "CVE-2012-4462" }, { "63751": "CVE-2012-4460" }, { "63750": "CVE-2012-4459" }, { "63749": "CVE-2012-4458" }, { "63748": "CVE-2012-4446" }, { "63747": "CVE-2013-1814" }, { "63746": "CVE-2013-1469" }, { "63745": "CVE-2013-0312" }, { "63744": "CVE-2013-0168" }, { "63743": "CVE-2012-6115" }, { "63742": "CVE-2012-5660" }, { "63741": "CVE-2012-5659" }, { "63740": "CVE-2012-5629" }, { "63739": "CVE-2011-4966" }, { "63738": "CVE-2011-1165" }, { "63737": "CVE-2011-1164" }, { "63736": "CVE-2013-0252" }, { "63735": "CVE-2012-6118" }, { "63734": "CVE-2012-6117" }, { "63733": "CVE-2012-6076" }, { "63732": "CVE-2012-5509" }, { "63731": "CVE-2013-2293" }, { "63730": "CVE-2013-2292" }, { "63729": "CVE-2013-2273" }, { "63728": "CVE-2013-2272" }, { "63727": "CVE-2012-4684" }, { "63726": "CVE-2013-1081" }, { "63725": "CVE-2012-4703" }, { "63724": "CVE-2013-1627" }, { "63723": "CVE-2012-4702" }, { "63722": "CVE-2013-2553" }, { "63721": "CVE-2012-5214" }, { "63720": "CVE-2012-5213" }, { "63719": "CVE-2012-5212" }, { "63718": "CVE-2012-5211" }, { "63717": "CVE-2012-5210" }, { "63716": "CVE-2012-5209" }, { "63715": "CVE-2012-5208" }, { "63714": "CVE-2012-5207" }, { "63713": "CVE-2012-5206" }, { "63712": "CVE-2012-5205" }, { "63711": "CVE-2012-5204" }, { "63710": "CVE-2012-5203" }, { "63709": "CVE-2012-5202" }, { "63708": "CVE-2012-5201" }, { "63707": "CVE-2012-5200" }, { "63706": "CVE-2013-1050" }, { "63705": "CVE-2011-4969" }, { "63704": "CVE-2011-2504" }, { "63703": "CVE-2013-0308" }, { "63702": "CVE-2013-0266" }, { "63701": "CVE-2013-0261" }, { "63700": "CVE-2011-3201" }, { "63699": "CVE-2013-2506" }, { "63698": "CVE-2013-1762" }, { "63697": "CVE-2013-1656" }, { "63696": "CVE-2012-4066" }, { "63695": "CVE-2013-1154" }, { "63694": "CVE-2013-1153" }, { "63693": "CVE-2013-2476" }, { "63692": "CVE-2011-4318" }, { "63691": "CVE-2012-5053" }, { "63690": "CVE-2013-0200" }, { "63689": "CVE-2012-5939" }, { "63688": "CVE-2013-0931" }, { "63687": "CVE-2013-0292" }, { "63686": "CVE-2013-0288" }, { "63685": "CVE-2013-0198" }, { "63684": "CVE-2012-3411" }, { "63683": "CVE-2011-4355" }, { "63682": "CVE-2013-0710" }, { "63681": "CVE-2012-4858" }, { "63680": "CVE-2012-4840" }, { "63679": "CVE-2012-4837" }, { "63678": "CVE-2012-4836" }, { "63677": "CVE-2012-4835" }, { "63676": "CVE-2012-2193" }, { "63675": "CVE-2012-2177" }, { "63674": "CVE-2011-2905" }, { "63673": "CVE-2011-2491" }, { "63672": "CVE-2011-2479" }, { "63671": "CVE-2011-1182" }, { "63670": "CVE-2011-1019" }, { "63669": "CVE-2013-0709" }, { "63668": "CVE-2013-0708" }, { "63667": "CVE-2013-0707" }, { "63666": "CVE-2013-0256" }, { "63665": "CVE-2013-0184" }, { "63664": "CVE-2013-0183" }, { "63663": "CVE-2013-0162" }, { "63662": "CVE-2012-6116" }, { "63661": "CVE-2012-6109" }, { "63660": "CVE-2012-5604" }, { "63659": "CVE-2012-1568" }, { "63658": "CVE-2012-4542" }, { "63657": "CVE-2013-1137" }, { "63656": "CVE-2013-1135" }, { "63655": "CVE-2013-1134" }, { "63654": "CVE-2013-1133" }, { "63653": "CVE-2013-0490" }, { "63652": "CVE-2012-4844" }, { "63651": "CVE-2012-4842" }, { "63650": "CVE-2013-2277" }, { "63649": "CVE-2013-2276" }, { "63648": "CVE-2012-5767" }, { "63647": "CVE-2013-1139" }, { "63646": "CVE-2012-4558" }, { "63645": "CVE-2013-0164" }, { "63644": "CVE-2013-0158" }, { "63643": "CVE-2012-6074" }, { "63642": "CVE-2012-6073" }, { "63641": "CVE-2012-6072" }, { "63640": "CVE-2012-5658" }, { "63639": "CVE-2013-0212" }, { "63638": "CVE-2012-6121" }, { "63637": "CVE-2012-5647" }, { "63636": "CVE-2012-5646" }, { "63635": "CVE-2012-2697" }, { "63634": "CVE-2012-5337" }, { "63633": "CVE-2013-0247" }, { "63632": "CVE-2013-0220" }, { "63631": "CVE-2013-0219" }, { "63630": "CVE-2012-6128" }, { "63629": "CVE-2012-6093" }, { "63628": "CVE-2013-0786" }, { "63627": "CVE-2013-0120" }, { "63626": "CVE-2013-0118" }, { "63625": "CVE-2013-0113" }, { "63624": "CVE-2013-0108" }, { "63623": "CVE-2012-6275" }, { "63622": "CVE-2012-6274" }, { "63621": "CVE-2012-6273" }, { "63620": "CVE-2012-4708" }, { "63619": "CVE-2012-4707" }, { "63618": "CVE-2012-4706" }, { "63617": "CVE-2012-4705" }, { "63616": "CVE-2012-4704" }, { "63615": "CVE-2012-0439" }, { "63614": "CVE-2013-0900" }, { "63613": "CVE-2013-0899" }, { "63612": "CVE-2013-0898" }, { "63611": "CVE-2013-0730" }, { "63610": "CVE-2013-0706" }, { "63609": "CVE-2013-0472" }, { "63608": "CVE-2013-0471" }, { "63607": "CVE-2013-0467" }, { "63606": "CVE-2013-0457" }, { "63605": "CVE-2012-6357" }, { "63604": "CVE-2012-6356" }, { "63603": "CVE-2012-6355" }, { "63602": "CVE-2012-5941" }, { "63601": "CVE-2012-5940" }, { "63600": "CVE-2012-5763" }, { "63599": "CVE-2012-5762" }, { "63598": "CVE-2012-5761" }, { "63597": "CVE-2012-5760" }, { "63596": "CVE-2012-3328" }, { "63595": "CVE-2012-3327" }, { "63594": "CVE-2012-3322" }, { "63593": "CVE-2012-3321" }, { "63592": "CVE-2012-3316" }, { "63591": "CVE-2013-1125" }, { "63590": "CVE-2012-6354" }, { "63589": "CVE-2012-6533" }, { "63588": "CVE-2012-4352" }, { "63587": "CVE-2013-0160" }, { "63586": "CVE-2012-4398" }, { "63585": "CVE-2013-1128" }, { "63584": "CVE-2013-1123" }, { "63583": "CVE-2013-0705" }, { "63582": "CVE-2013-0704" }, { "63581": "CVE-2013-0703" }, { "63580": "CVE-2013-0658" }, { "63579": "CVE-2012-4712" }, { "63578": "CVE-2012-4711" }, { "63577": "CVE-2012-4701" }, { "63576": "CVE-2012-4694" }, { "63575": "CVE-2013-1402" }, { "63573": "CVE-2013-0702" }, { "63572": "CVE-2013-0701" }, { "63571": "CVE-2013-0641" }, { "63570": "CVE-2013-0640" }, { "63569": "CVE-2012-5188" }, { "63568": "CVE-2013-1114" }, { "63567": "CVE-2013-1100" }, { "63566": "CVE-2012-3280" }, { "63565": "CVE-2012-6532" }, { "63564": "CVE-2012-6531" }, { "63563": "CVE-2013-0208" }, { "63562": "CVE-2013-0029" }, { "63561": "CVE-2013-0028" }, { "63560": "CVE-2013-0027" }, { "63559": "CVE-2013-0026" }, { "63558": "CVE-2013-0025" }, { "63557": "CVE-2013-0024" }, { "63556": "CVE-2013-1455" }, { "63555": "CVE-2013-1454" }, { "63554": "CVE-2013-1453" }, { "63553": "CVE-2013-0265" }, { "63552": "CVE-2013-0241" }, { "63551": "CVE-2013-0238" }, { "63550": "CVE-2012-6075" }, { "63549": "CVE-2011-5265" }, { "63548": "CVE-2011-5264" }, { "63547": "CVE-2011-5263" }, { "63546": "CVE-2011-5262" }, { "63545": "CVE-2011-5261" }, { "63544": "CVE-2011-5260" }, { "63543": "CVE-2011-5259" }, { "63542": "CVE-2011-5258" }, { "63541": "CVE-2011-5257" }, { "63540": "CVE-2011-5256" }, { "63537": "CVE-2013-1465" }, { "63536": "CVE-2013-0263" }, { "63535": "CVE-2013-0262" }, { "63534": "CVE-2013-0189" }, { "63533": "CVE-2013-0170" }, { "63532": "CVE-2013-1624" }, { "63531": "CVE-2013-1623" }, { "63529": "CVE-2013-1621" }, { "63528": "CVE-2013-1619" }, { "63527": "CVE-2013-1618" }, { "63526": "CVE-2013-1639" }, { "63525": "CVE-2013-1638" }, { "63524": "CVE-2012-4700" }, { "63523": "CVE-2013-1464" }, { "63522": "CVE-2013-1463" }, { "63521": "CVE-2013-1120" }, { "63520": "CVE-2013-1107" }, { "63519": "CVE-2012-5187" }, { "63518": "CVE-2012-5186" }, { "63517": "CVE-2012-3285" }, { "63516": "CVE-2012-3284" }, { "63515": "CVE-2012-3283" }, { "63514": "CVE-2012-3282" }, { "63513": "CVE-2012-3281" }, { "63512": "CVE-2012-3279" }, { "63511": "CVE-2013-0176" }, { "63510": "CVE-2012-5478" }, { "63509": "CVE-2011-1352" }, { "63508": "CVE-2011-1350" }, { "63507": "CVE-2013-1471" }, { "63506": "CVE-2013-1589" }, { "63505": "CVE-2013-1588" }, { "63504": "CVE-2013-1587" }, { "63503": "CVE-2013-1586" }, { "63502": "CVE-2013-1585" }, { "63501": "CVE-2013-1584" }, { "63500": "CVE-2013-1583" }, { "63499": "CVE-2013-1582" }, { "63498": "CVE-2013-1581" }, { "63497": "CVE-2013-1580" }, { "63496": "CVE-2013-1579" }, { "63495": "CVE-2013-1578" }, { "63494": "CVE-2013-1577" }, { "63493": "CVE-2013-1576" }, { "63492": "CVE-2013-1575" }, { "63491": "CVE-2013-1574" }, { "63490": "CVE-2013-1573" }, { "63489": "CVE-2013-1572" }, { "63488": "CVE-2013-0213" }, { "63487": "CVE-2012-6352" }, { "63485": "CVE-2013-1591" }, { "63484": "CVE-2013-1462" }, { "63483": "CVE-2013-1461" }, { "63482": "CVE-2013-0230" }, { "63481": "CVE-2013-0229" }, { "63480": "CVE-2012-5965" }, { "63479": "CVE-2012-5964" }, { "63478": "CVE-2012-5963" }, { "63477": "CVE-2012-5962" }, { "63476": "CVE-2012-5961" }, { "63475": "CVE-2012-5960" }, { "63474": "CVE-2012-5959" }, { "63473": "CVE-2012-5958" }, { "63472": "CVE-2013-0930" }, { "63471": "CVE-2013-1490" }, { "63470": "CVE-2013-1113" }, { "63469": "CVE-2013-1112" }, { "63468": "CVE-2012-4832" }, { "63467": "CVE-2012-4819" }, { "63466": "CVE-2012-0705" }, { "63465": "CVE-2012-0703" }, { "63464": "CVE-2012-0702" }, { "63463": "CVE-2012-0701" }, { "63462": "CVE-2012-0700" }, { "63461": "CVE-2012-0205" }, { "63460": "CVE-2012-0204" }, { "63459": "CVE-2012-0203" }, { "63458": "CVE-2012-6530" }, { "63457": "CVE-2012-6529" }, { "63456": "CVE-2012-6528" }, { "63455": "CVE-2012-6527" }, { "63454": "CVE-2012-6526" }, { "63453": "CVE-2012-6525" }, { "63452": "CVE-2012-6524" }, { "63451": "CVE-2012-6523" }, { "63450": "CVE-2012-6522" }, { "63449": "CVE-2011-5255" }, { "63448": "CVE-2010-5287" }, { "63446": "CVE-2012-4696" }, { "63445": "CVE-2012-6112" }, { "63444": "CVE-2012-6106" }, { "63443": "CVE-2012-6105" }, { "63442": "CVE-2012-6104" }, { "63441": "CVE-2012-6103" }, { "63440": "CVE-2012-6102" }, { "63439": "CVE-2012-6101" }, { "63438": "CVE-2012-6100" }, { "63437": "CVE-2012-6099" }, { "63436": "CVE-2012-6098" }, { "63435": "CVE-2013-0654" }, { "63434": "CVE-2013-0653" }, { "63433": "CVE-2013-0652" }, { "63432": "CVE-2013-0651" }, { "63431": "CVE-2012-5484" }, { "63430": "CVE-2012-4914" }, { "63429": "CVE-2012-6276" }, { "63428": "CVE-2012-0435" }, { "63426": "CVE-2012-3278" }, { "63425": "CVE-2012-6272" }, { "63424": "CVE-2013-1102" }, { "63423": "CVE-2012-6442" }, { "63422": "CVE-2012-6441" }, { "63421": "CVE-2012-6440" }, { "63420": "CVE-2012-6439" }, { "63419": "CVE-2012-6438" }, { "63418": "CVE-2012-6437" }, { "63417": "CVE-2012-6436" }, { "63416": "CVE-2012-6435" }, { "63415": "CVE-2012-5670" }, { "63414": "CVE-2012-6521" }, { "63413": "CVE-2012-6520" }, { "63412": "CVE-2012-6519" }, { "63411": "CVE-2012-6518" }, { "63410": "CVE-2012-6517" }, { "63409": "CVE-2012-6516" }, { "63408": "CVE-2012-6515" }, { "63407": "CVE-2012-6514" }, { "63406": "CVE-2012-6513" }, { "63405": "CVE-2012-6512" }, { "63404": "CVE-2012-6511" }, { "63403": "CVE-2012-6510" }, { "63402": "CVE-2012-6509" }, { "63401": "CVE-2012-6508" }, { "63400": "CVE-2012-6507" }, { "63399": "CVE-2012-6506" }, { "63398": "CVE-2012-6505" }, { "63397": "CVE-2012-6504" }, { "63396": "CVE-2012-6503" }, { "63395": "CVE-2012-2099" }, { "63394": "CVE-2012-1922" }, { "63393": "CVE-2011-4618" }, { "63392": "CVE-2013-0209" }, { "63390": "CVE-2012-4918" }, { "63389": "CVE-2012-4414" }, { "63388": "CVE-2012-3364" }, { "63387": "CVE-2012-6502" }, { "63386": "CVE-2013-1110" }, { "63385": "CVE-2013-1108" }, { "63384": "CVE-2013-0656" }, { "63383": "CVE-2012-6069" }, { "63382": "CVE-2012-6068" }, { "63381": "CVE-2013-0657" }, { "63380": "CVE-2013-0655" }, { "63379": "CVE-2012-6113" }, { "63378": "CVE-2012-6396" }, { "63377": "CVE-2012-5185" }, { "63376": "CVE-2012-5184" }, { "63375": "CVE-2009-5134" }, { "63374": "CVE-2009-4738" }, { "63373": "CVE-2012-6395" }, { "63372": "CVE-2012-6360" }, { "63371": "CVE-2012-6359" }, { "63370": "CVE-2012-5717" }, { "63369": "CVE-2012-6088" }, { "63368": "CVE-2012-5875" }, { "63367": "CVE-2012-5656" }, { "63366": "CVE-2012-2124" }, { "63365": "CVE-2012-4607" }, { "63364": "CVE-2012-3310" }, { "63363": "CVE-2012-5429" }, { "63362": "CVE-2012-5972" }, { "63361": "CVE-2012-4689" }, { "63360": "CVE-2013-1109" }, { "63359": "CVE-2012-6397" }, { "63358": "CVE-2012-6392" }, { "63357": "CVE-2012-5444" }, { "63356": "CVE-2012-3174" }, { "63355": "CVE-2012-6501" }, { "63354": "CVE-2012-6500" }, { "63353": "CVE-2012-6499" }, { "63352": "CVE-2012-5874" }, { "63351": "CVE-2011-5254" }, { "63350": "CVE-2011-5253" }, { "63349": "CVE-2011-5252" }, { "63348": "CVE-2013-0722" }, { "63346": "CVE-2012-2252" }, { "63345": "CVE-2012-2251" }, { "63344": "CVE-2013-0618" }, { "63343": "CVE-2013-0614" }, { "63342": "CVE-2013-0612" }, { "63341": "CVE-2013-0611" }, { "63340": "CVE-2013-0609" }, { "63339": "CVE-2013-0608" }, { "63338": "CVE-2013-0607" }, { "63337": "CVE-2013-0603" }, { "63336": "CVE-2013-0006" }, { "63335": "CVE-2012-6498" }, { "63334": "CVE-2012-2378" }, { "63333": "CVE-2011-3937" }, { "63332": "CVE-2012-5605" }, { "63331": "CVE-2012-5603" }, { "63330": "CVE-2012-5516" }, { "63329": "CVE-2012-4574" }, { "63328": "CVE-2012-4556" }, { "63327": "CVE-2012-4555" }, { "63326": "CVE-2012-4543" }, { "63325": "CVE-2012-3538" }, { "63324": "CVE-2012-2696" }, { "63323": "CVE-2012-0861" }, { "63322": "CVE-2012-0860" }, { "63321": "CVE-2011-4316" }, { "63320": "CVE-2012-6348" }, { "63319": "CVE-2012-6330" }, { "63318": "CVE-2012-6329" }, { "63317": "CVE-2012-6090" }, { "63316": "CVE-2012-6089" }, { "63315": "CVE-2012-6497" }, { "63314": "CVE-2012-6496" }, { "63313": "CVE-2012-6434" }, { "63312": "CVE-2012-6433" }, { "63311": "CVE-2012-6495" }, { "63310": "CVE-2012-6082" }, { "63309": "CVE-2012-6081" }, { "63308": "CVE-2012-6080" }, { "63307": "CVE-2012-5666" }, { "63306": "CVE-2012-5665" }, { "63305": "CVE-2012-5655" }, { "63304": "CVE-2012-5654" }, { "63303": "CVE-2012-5653" }, { "63302": "CVE-2012-5652" }, { "63301": "CVE-2012-5651" }, { "63300": "CVE-2012-4545" }, { "63299": "CVE-2012-2379" }, { "63298": "CVE-2013-0721" }, { "63297": "CVE-2012-6472" }, { "63296": "CVE-2012-6471" }, { "63295": "CVE-2012-6469" }, { "63294": "CVE-2012-6466" }, { "63293": "CVE-2012-6465" }, { "63292": "CVE-2012-6464" }, { "63291": "CVE-2012-6463" }, { "63290": "CVE-2012-6461" }, { "63289": "CVE-2012-6459" }, { "63288": "CVE-2012-6426" }, { "63287": "CVE-2012-6084" }, { "63286": "CVE-2012-5769" }, { "63285": "CVE-2012-4970" }, { "63284": "CVE-2012-6371" }, { "63283": "CVE-2011-5251" }, { "63282": "CVE-2012-6453" }, { "63281": "CVE-2012-6339" }, { "63280": "CVE-2012-6337" }, { "63279": "CVE-2012-6336" }, { "63278": "CVE-2012-6335" }, { "63277": "CVE-2012-6334" }, { "63276": "CVE-2012-5642" }, { "63275": "CVE-2012-4688" }, { "63274": "CVE-2012-6369" }, { "63273": "CVE-2012-4932" }, { "63272": "CVE-2012-3873" }, { "63271": "CVE-2012-3872" }, { "63270": "CVE-2012-3871" }, { "63269": "CVE-2012-3870" }, { "63268": "CVE-2012-0741" }, { "63267": "CVE-2012-0738" }, { "63266": "CVE-2012-6432" }, { "63265": "CVE-2012-6431" }, { "63264": "CVE-2012-5868" }, { "63263": "CVE-2012-5532" }, { "63262": "CVE-2012-2669" }, { "63261": "CVE-2012-5625" }, { "63260": "CVE-2012-5483" }, { "63259": "CVE-2012-0962" }, { "63258": "CVE-2012-0958" }, { "63257": "CVE-2012-4616" }, { "63256": "CVE-2012-4816" }, { "63255": "CVE-2012-5591" }, { "63254": "CVE-2012-5590" }, { "63253": "CVE-2012-5589" }, { "63252": "CVE-2012-5588" }, { "63251": "CVE-2012-5587" }, { "63250": "CVE-2012-5586" }, { "63249": "CVE-2012-5585" }, { "63248": "CVE-2012-5584" }, { "63247": "CVE-2012-5183" }, { "63246": "CVE-2012-5182" }, { "63245": "CVE-2012-5179" }, { "63244": "CVE-2012-0432" }, { "63243": "CVE-2012-0411" }, { "63242": "CVE-2012-6428" }, { "63241": "CVE-2012-6427" }, { "63240": "CVE-2012-4698" }, { "63239": "CVE-2012-5181" }, { "63238": "CVE-2012-5954" }, { "63237": "CVE-2012-5517" }, { "63236": "CVE-2012-4859" }, { "63235": "CVE-2012-4508" }, { "63234": "CVE-2012-3002" }, { "63233": "CVE-2012-0957" }, { "63232": "CVE-2012-3482" }, { "63231": "CVE-2012-3133" }, { "63230": "CVE-2012-1714" }, { "63229": "CVE-2012-1712" }, { "63228": "CVE-2012-1699" }, { "63227": "CVE-2011-2728" }, { "63226": "CVE-2010-2387" }, { "63225": "CVE-2012-6271" }, { "63224": "CVE-2012-5955" }, { "63223": "CVE-2012-5765" }, { "63222": "CVE-2012-5638" }, { "63221": "CVE-2012-5469" }, { "63220": "CVE-2012-4856" }, { "63219": "CVE-2012-4839" }, { "63218": "CVE-2012-3428" }, { "63217": "CVE-2012-6007" }, { "63216": "CVE-2012-5992" }, { "63215": "CVE-2012-5991" }, { "63214": "CVE-2012-5970" }, { "63213": "CVE-2012-5969" }, { "63212": "CVE-2012-5968" }, { "63211": "CVE-2012-5967" }, { "63210": "CVE-2012-5178" }, { "63209": "CVE-2012-5177" }, { "63208": "CVE-2012-3329" }, { "63207": "CVE-2012-4350" }, { "63206": "CVE-2012-4898" }, { "63205": "CVE-2012-4693" }, { "63204": "CVE-2012-4691" }, { "63203": "CVE-2012-5622" }, { "63202": "CVE-2012-5610" }, { "63201": "CVE-2012-5609" }, { "63200": "CVE-2012-5608" }, { "63199": "CVE-2012-5607" }, { "63198": "CVE-2012-5606" }, { "63197": "CVE-2012-5574" }, { "63196": "CVE-2012-5571" }, { "63195": "CVE-2012-5563" }, { "63194": "CVE-2012-5468" }, { "63193": "CVE-2012-5195" }, { "63192": "CVE-2012-6333" }, { "63191": "CVE-2012-5966" }, { "63190": "CVE-2012-5515" }, { "63189": "CVE-2012-5510" }, { "63188": "CVE-2012-4991" }, { "63187": "CVE-2011-3131" }, { "63186": "CVE-2012-5143" }, { "63185": "CVE-2012-5140" }, { "63184": "CVE-2012-4977" }, { "63183": "CVE-2012-4976" }, { "63182": "CVE-2012-4975" }, { "63181": "CVE-2012-4974" }, { "63180": "CVE-2012-4972" }, { "63179": "CVE-2012-4971" }, { "63178": "CVE-2012-6313" }, { "63177": "CVE-2012-6312" }, { "63176": "CVE-2012-5956" }, { "63173": "CVE-2012-6301" }, { "63172": "CVE-2012-5973" }, { "63171": "CVE-2012-4857" }, { "63170": "CVE-2012-4838" }, { "63169": "CVE-2012-4690" }, { "63168": "CVE-2012-4687" }, { "63167": "CVE-2012-5176" }, { "63166": "CVE-2012-5175" }, { "63165": "CVE-2012-3275" }, { "63164": "CVE-2012-3274" }, { "63163": "CVE-2011-2732" }, { "63162": "CVE-2011-2731" }, { "63161": "CVE-2011-2730" }, { "63160": "CVE-2009-2899" }, { "63159": "CVE-2012-6062" }, { "63158": "CVE-2012-6061" }, { "63157": "CVE-2012-6060" }, { "63156": "CVE-2012-6059" }, { "63155": "CVE-2012-6058" }, { "63154": "CVE-2012-6057" }, { "63153": "CVE-2012-6056" }, { "63152": "CVE-2012-6055" }, { "63151": "CVE-2012-6054" }, { "63150": "CVE-2012-6053" }, { "63149": "CVE-2012-6052" }, { "63147": "CVE-2012-4985" }, { "63146": "CVE-2012-4983" }, { "63145": "CVE-2012-4982" }, { "63144": "CVE-2012-4862" }, { "63143": "CVE-2012-4609" }, { "63142": "CVE-2012-4608" }, { "63141": "CVE-2012-6065" }, { "63140": "CVE-2012-6064" }, { "63139": "CVE-2012-5859" }, { "63138": "CVE-2012-5858" }, { "63137": "CVE-2012-5569" }, { "63136": "CVE-2012-5559" }, { "63135": "CVE-2012-5557" }, { "63134": "CVE-2012-5556" }, { "63133": "CVE-2012-5554" }, { "63132": "CVE-2012-5553" }, { "63131": "CVE-2012-5552" }, { "63130": "CVE-2012-5551" }, { "63129": "CVE-2012-5550" }, { "63128": "CVE-2012-5549" }, { "63127": "CVE-2012-5548" }, { "63126": "CVE-2012-5547" }, { "63125": "CVE-2012-5545" }, { "63124": "CVE-2012-5544" }, { "63123": "CVE-2012-5543" }, { "63122": "CVE-2012-5542" }, { "63121": "CVE-2012-5541" }, { "63120": "CVE-2012-5540" }, { "63119": "CVE-2012-5539" }, { "63118": "CVE-2012-5538" }, { "63117": "CVE-2012-5537" }, { "63116": "CVE-2012-5534" }, { "63115": "CVE-2012-5450" }, { "63114": "CVE-2012-5367" }, { "63113": "CVE-2012-1599" }, { "63112": "CVE-2012-1598" }, { "63111": "CVE-2012-5613" }, { "63109": "CVE-2012-6063" }, { "63108": "CVE-2012-4571" }, { "63107": "CVE-2012-4562" }, { "63106": "CVE-2012-4561" }, { "63105": "CVE-2012-4560" }, { "63104": "CVE-2012-4559" }, { "63103": "CVE-2012-4551" }, { "63102": "CVE-2012-4479" }, { "63101": "CVE-2012-4478" }, { "63100": "CVE-2012-4477" }, { "63099": "CVE-2012-4476" }, { "63098": "CVE-2012-4475" }, { "63097": "CVE-2012-4474" }, { "63096": "CVE-2012-4473" }, { "63095": "CVE-2012-4472" }, { "63094": "CVE-2012-4471" }, { "63093": "CVE-2012-4470" }, { "63092": "CVE-2012-4469" }, { "63091": "CVE-2012-4468" }, { "63090": "CVE-2012-5568" }, { "63089": "CVE-2012-4557" }, { "63088": "CVE-2012-5174" }, { "63087": "CVE-2012-4222" }, { "63086": "CVE-2012-4221" }, { "63085": "CVE-2012-4220" }, { "63084": "CVE-2012-5530" }, { "63083": "CVE-2012-4841" }, { "63082": "CVE-2012-6051" }, { "63081": "CVE-2012-5372" }, { "63080": "CVE-2012-5371" }, { "63079": "CVE-2012-5370" }, { "63078": "CVE-2012-2739" }, { "63073": "CVE-2012-4615" }, { "63072": "CVE-2012-4614" }, { "63071": "CVE-2012-6050" }, { "63070": "CVE-2012-6049" }, { "63069": "CVE-2012-6048" }, { "63068": "CVE-2012-6047" }, { "63067": "CVE-2012-6046" }, { "63066": "CVE-2012-6045" }, { "63065": "CVE-2010-5286" }, { "63064": "CVE-2010-5285" }, { "63063": "CVE-2010-5284" }, { "63062": "CVE-2010-5283" }, { "63061": "CVE-2010-5282" }, { "63060": "CVE-2010-5281" }, { "63059": "CVE-2010-5280" }, { "63058": "CVE-2012-6044" }, { "63057": "CVE-2012-6043" }, { "63056": "CVE-2012-6042" }, { "63055": "CVE-2012-6041" }, { "63054": "CVE-2012-6040" }, { "63053": "CVE-2012-6039" }, { "63052": "CVE-2012-6038" }, { "63051": "CVE-2012-5520" }, { "63050": "CVE-2012-2438" }, { "63049": "CVE-2012-2437" }, { "63048": "CVE-2012-0698" }, { "63047": "CVE-2012-6037" }, { "63046": "CVE-2012-4522" }, { "63045": "CVE-2012-2253" }, { "63044": "CVE-2012-2247" }, { "63043": "CVE-2012-2246" }, { "63042": "CVE-2012-2244" }, { "63041": "CVE-2012-2243" }, { "63040": "CVE-2012-2239" }, { "63039": "CVE-2012-0959" }, { "63038": "CVE-2012-6036" }, { "63037": "CVE-2012-6035" }, { "63036": "CVE-2012-6034" }, { "63035": "CVE-2012-6033" }, { "63034": "CVE-2012-6032" }, { "63033": "CVE-2012-6031" }, { "63032": "CVE-2012-6030" }, { "63031": "CVE-2012-4602" }, { "63030": "CVE-2012-4601" }, { "63029": "CVE-2012-2086" }, { "63028": "CVE-2012-0818" }, { "63027": "CVE-2011-5245" }, { "63026": "CVE-2011-4085" }, { "63025": "CVE-2011-1096" }, { "63024": "CVE-2010-1330" }, { "63023": "CVE-2012-5864" }, { "63022": "CVE-2012-5863" }, { "63021": "CVE-2012-5862" }, { "63020": "CVE-2012-5861" }, { "63019": "CVE-2012-5173" }, { "63018": "CVE-2012-2211" }, { "63017": "CVE-2012-2084" }, { "63016": "CVE-2012-5526" }, { "63015": "CVE-2012-4527" }, { "63014": "CVE-2012-4426" }, { "63013": "CVE-2012-4409" }, { "63012": "CVE-2012-3513" }, { "63011": "CVE-2012-3512" }, { "63010": "CVE-2012-5481" }, { "63009": "CVE-2012-5480" }, { "63008": "CVE-2012-5479" }, { "63007": "CVE-2012-5473" }, { "63006": "CVE-2012-5472" }, { "63005": "CVE-2012-5471" }, { "63002": "CVE-2012-5920" }, { "63001": "CVE-2012-5529" }, { "63000": "CVE-2012-5519" }, { "62999": "CVE-2012-4566" }, { "62998": "CVE-2012-4563" }, { "62997": "CVE-2012-4523" }, { "62996": "CVE-2012-4510" }, { "62995": "CVE-2012-3354" }, { "62994": "CVE-2011-4612" }, { "62993": "CVE-2012-5919" }, { "62992": "CVE-2012-5918" }, { "62991": "CVE-2012-5854" }, { "62990": "CVE-2012-4541" }, { "62989": "CVE-2012-4423" }, { "62988": "CVE-2012-4233" }, { "62987": "CVE-2012-4225" }, { "62986": "CVE-2011-5244" }, { "62985": "CVE-2011-2486" }, { "62984": "CVE-2011-0433" }, { "62983": "CVE-2012-4533" }, { "62982": "CVE-2012-4552" }, { "62981": "CVE-2012-4520" }, { "62980": "CVE-2012-4433" }, { "62979": "CVE-2012-4417" }, { "62978": "CVE-2012-4950" }, { "62977": "CVE-2012-4947" }, { "62976": "CVE-2012-4946" }, { "62975": "CVE-2012-4945" }, { "62974": "CVE-2012-4944" }, { "62973": "CVE-2012-4943" }, { "62972": "CVE-2012-4942" }, { "62971": "CVE-2012-4941" }, { "62970": "CVE-2012-4938" }, { "62969": "CVE-2012-4937" }, { "62968": "CVE-2012-4936" }, { "62967": "CVE-2012-4935" }, { "62966": "CVE-2012-4959" }, { "62965": "CVE-2012-4958" }, { "62964": "CVE-2012-4957" }, { "62963": "CVE-2012-4956" }, { "62962": "CVE-2012-5917" }, { "62961": "CVE-2012-5916" }, { "62960": "CVE-2012-5915" }, { "62959": "CVE-2012-5914" }, { "62958": "CVE-2012-5913" }, { "62957": "CVE-2012-5912" }, { "62956": "CVE-2012-5911" }, { "62955": "CVE-2012-5910" }, { "62954": "CVE-2012-5909" }, { "62953": "CVE-2012-5908" }, { "62952": "CVE-2012-5907" }, { "62951": "CVE-2012-5906" }, { "62950": "CVE-2012-5905" }, { "62949": "CVE-2012-5903" }, { "62948": "CVE-2012-5902" }, { "62947": "CVE-2012-5901" }, { "62946": "CVE-2012-5900" }, { "62945": "CVE-2012-5899" }, { "62944": "CVE-2012-5898" }, { "62943": "CVE-2012-5897" }, { "62942": "CVE-2012-5896" }, { "62941": "CVE-2012-5895" }, { "62940": "CVE-2012-5894" }, { "62939": "CVE-2012-5893" }, { "62938": "CVE-2012-5892" }, { "62937": "CVE-2012-5891" }, { "62936": "CVE-2012-5890" }, { "62935": "CVE-2012-5889" }, { "62934": "CVE-2012-5888" }, { "62933": "CVE-2012-5885" }, { "62932": "CVE-2012-5856" }, { "62930": "CVE-2012-5172" }, { "62929": "CVE-2012-2733" }, { "62928": "CVE-2012-5883" }, { "62927": "CVE-2012-5882" }, { "62926": "CVE-2012-5881" }, { "62924": "CVE-2012-5777" }, { "62923": "CVE-2012-5523" }, { "62922": "CVE-2012-5522" }, { "62921": "CVE-2012-4955" }, { "62920": "CVE-2012-4954" }, { "62919": "CVE-2012-4951" }, { "62918": "CVE-2012-5860" }, { "62917": "CVE-2012-4953" }, { "62916": "CVE-2012-4949" }, { "62915": "CVE-2012-4847" }, { "62914": "CVE-2012-1887" }, { "62913": "CVE-2012-1528" }, { "62912": "CVE-2012-1813" }, { "62911": "CVE-2012-1812" }, { "62910": "CVE-2012-1811" }, { "62909": "CVE-2012-1810" }, { "62908": "CVE-2012-5827" }, { "62907": "CVE-2012-5482" }, { "62906": "CVE-2012-4884" }, { "62905": "CVE-2012-4734" }, { "62904": "CVE-2012-4732" }, { "62903": "CVE-2012-4731" }, { "62902": "CVE-2012-4730" }, { "62901": "CVE-2012-4573" }, { "62900": "CVE-2012-4554" }, { "62899": "CVE-2012-4553" }, { "62898": "CVE-2012-4548" }, { "62897": "CVE-2012-4540" }, { "62895": "CVE-2012-4505" }, { "62894": "CVE-2012-4504" }, { "62893": "CVE-2012-3523" }, { "62892": "CVE-2012-2455" }, { "62891": "CVE-2012-3753" }, { "62890": "CVE-2012-3752" }, { "62889": "CVE-2012-5171" }, { "62888": "CVE-2012-4023" }, { "62887": "CVE-2012-4022" }, { "62886": "CVE-2012-4021" }, { "62885": "CVE-2012-4020" }, { "62884": "CVE-2012-5424" }, { "62883": "CVE-2012-3270" }, { "62882": "CVE-2012-3269" }, { "62881": "CVE-2012-5123" }, { "62880": "CVE-2012-5276" }, { "62879": "CVE-2011-5243" }, { "62878": "CVE-2011-5242" }, { "62877": "CVE-2011-5241" }, { "62876": "CVE-2011-5240" }, { "62875": "CVE-2011-5239" }, { "62874": "CVE-2011-5238" }, { "62873": "CVE-2011-5237" }, { "62872": "CVE-2011-5236" }, { "62871": "CVE-2012-5824" }, { "62870": "CVE-2012-5823" }, { "62869": "CVE-2012-5822" }, { "62868": "CVE-2012-5821" }, { "62867": "CVE-2012-5820" }, { "62866": "CVE-2012-5819" }, { "62865": "CVE-2012-5818" }, { "62864": "CVE-2012-5817" }, { "62863": "CVE-2012-5816" }, { "62862": "CVE-2012-5815" }, { "62861": "CVE-2012-5814" }, { "62860": "CVE-2012-5813" }, { "62859": "CVE-2012-5812" }, { "62858": "CVE-2012-5811" }, { "62857": "CVE-2012-5810" }, { "62856": "CVE-2012-5809" }, { "62855": "CVE-2012-5808" }, { "62854": "CVE-2012-5807" }, { "62853": "CVE-2012-5806" }, { "62852": "CVE-2012-5805" }, { "62851": "CVE-2012-5804" }, { "62850": "CVE-2012-5803" }, { "62849": "CVE-2012-5802" }, { "62848": "CVE-2012-5801" }, { "62847": "CVE-2012-5800" }, { "62846": "CVE-2012-5799" }, { "62845": "CVE-2012-5798" }, { "62844": "CVE-2012-5797" }, { "62843": "CVE-2012-5796" }, { "62842": "CVE-2012-5795" }, { "62841": "CVE-2012-5794" }, { "62840": "CVE-2012-5793" }, { "62839": "CVE-2012-5792" }, { "62838": "CVE-2012-5791" }, { "62837": "CVE-2012-5790" }, { "62836": "CVE-2012-5789" }, { "62835": "CVE-2012-5788" }, { "62834": "CVE-2012-5787" }, { "62833": "CVE-2012-5786" }, { "62832": "CVE-2012-5785" }, { "62831": "CVE-2012-5784" }, { "62830": "CVE-2012-5783" }, { "62829": "CVE-2012-5782" }, { "62828": "CVE-2012-5781" }, { "62827": "CVE-2012-5780" }, { "62826": "CVE-2012-3446" }, { "62825": "CVE-2012-5170" }, { "62824": "CVE-2012-0025" }, { "62823": "CVE-2012-4498" }, { "62822": "CVE-2012-4497" }, { "62821": "CVE-2012-4493" }, { "62820": "CVE-2012-4487" }, { "62819": "CVE-2012-4486" }, { "62818": "CVE-2012-5417" }, { "62817": "CVE-2012-5416" }, { "62816": "CVE-2012-5705" }, { "62815": "CVE-2012-5704" }, { "62814": "CVE-2012-5687" }, { "62813": "CVE-2012-5409" }, { "62812": "CVE-2012-3026" }, { "62811": "CVE-2012-3021" }, { "62810": "CVE-2012-3010" }, { "62809": "CVE-2012-4940" }, { "62808": "CVE-2012-4939" }, { "62807": "CVE-2012-4532" }, { "62806": "CVE-2012-4531" }, { "62805": "CVE-2012-4500" }, { "62804": "CVE-2012-4499" }, { "62803": "CVE-2012-4496" }, { "62802": "CVE-2012-4495" }, { "62801": "CVE-2012-4494" }, { "62800": "CVE-2012-4492" }, { "62799": "CVE-2012-4491" }, { "62798": "CVE-2012-4490" }, { "62797": "CVE-2012-4489" }, { "62796": "CVE-2012-4488" }, { "62795": "CVE-2012-4485" }, { "62794": "CVE-2012-4484" }, { "62793": "CVE-2012-4483" }, { "62792": "CVE-2012-4482" }, { "62791": "CVE-2012-2625" }, { "62790": "CVE-2012-5692" }, { "62789": "CVE-2012-4934" }, { "62788": "CVE-2012-4610" }, { "62786": "CVE-2012-0023" }, { "62785": "CVE-2012-4447" }, { "62784": "CVE-2012-4729" }, { "62783": "CVE-2012-4019" }, { "62782": "CVE-2011-5235" }, { "62781": "CVE-2011-5234" }, { "62780": "CVE-2011-5233" }, { "62778": "CVE-2011-5230" }, { "62777": "CVE-2011-5229" }, { "62776": "CVE-2011-5228" }, { "62775": "CVE-2011-5227" }, { "62774": "CVE-2011-5226" }, { "62773": "CVE-2011-5225" }, { "62772": "CVE-2011-5224" }, { "62771": "CVE-2011-5223" }, { "62770": "CVE-2011-5222" }, { "62769": "CVE-2011-5221" }, { "62768": "CVE-2011-5220" }, { "62767": "CVE-2011-5219" }, { "62766": "CVE-2011-5218" }, { "62765": "CVE-2011-5217" }, { "62764": "CVE-2011-5216" }, { "62763": "CVE-2011-5215" }, { "62762": "CVE-2011-5214" }, { "62761": "CVE-2011-5213" }, { "62760": "CVE-2012-3936" }, { "62759": "CVE-2012-5368" }, { "62758": "CVE-2012-5339" }, { "62757": "CVE-2012-3506" }, { "62756": "CVE-2012-5456" }, { "62755": "CVE-2012-5388" }, { "62754": "CVE-2012-5387" }, { "62753": "CVE-2012-5302" }, { "62752": "CVE-2012-4174" }, { "62751": "CVE-2012-5455" }, { "62750": "CVE-2012-5454" }, { "62749": "CVE-2012-5453" }, { "62748": "CVE-2012-5452" }, { "62747": "CVE-2012-5169" }, { "62746": "CVE-2012-5168" }, { "62745": "CVE-2012-5167" }, { "62744": "CVE-2012-4989" }, { "62743": "CVE-2012-4773" }, { "62742": "CVE-2012-4772" }, { "62741": "CVE-2012-4771" }, { "62740": "CVE-2012-4518" }, { "62739": "CVE-2012-4517" }, { "62738": "CVE-2012-4516" }, { "62737": "CVE-2012-4511" }, { "62736": "CVE-2012-4507" }, { "62735": "CVE-2012-4506" }, { "62734": "CVE-2012-4436" }, { "62733": "CVE-2012-4435" }, { "62732": "CVE-2012-4406" }, { "62731": "CVE-2012-4232" }, { "62730": "CVE-2012-4231" }, { "62729": "CVE-2012-2679" }, { "62728": "CVE-2012-1900" }, { "62727": "CVE-2011-5212" }, { "62726": "CVE-2011-5211" }, { "62725": "CVE-2011-4129" }, { "62724": "CVE-2010-4821" }, { "62723": "CVE-2012-4751" }, { "62722": "CVE-2012-3001" }, { "62721": "CVE-2012-2167" }, { "62720": "CVE-2012-2290" }, { "62719": "CVE-2012-2284" }, { "62718": "CVE-2012-5089" }, { "62717": "CVE-2012-5088" }, { "62716": "CVE-2012-5087" }, { "62715": "CVE-2012-5086" }, { "62714": "CVE-2012-5085" }, { "62713": "CVE-2012-5084" }, { "62712": "CVE-2012-5083" }, { "62711": "CVE-2012-5082" }, { "62710": "CVE-2012-5081" }, { "62709": "CVE-2012-5080" }, { "62708": "CVE-2012-5079" }, { "62707": "CVE-2012-5078" }, { "62706": "CVE-2012-5077" }, { "62705": "CVE-2012-5076" }, { "62704": "CVE-2012-5075" }, { "62703": "CVE-2012-5074" }, { "62702": "CVE-2012-5073" }, { "62701": "CVE-2012-5072" }, { "62700": "CVE-2012-5071" }, { "62699": "CVE-2012-5070" }, { "62698": "CVE-2012-5069" }, { "62697": "CVE-2012-5068" }, { "62696": "CVE-2012-5067" }, { "62695": "CVE-2012-4416" }, { "62694": "CVE-2012-3216" }, { "62693": "CVE-2012-3159" }, { "62692": "CVE-2012-3143" }, { "62691": "CVE-2012-1533" }, { "62690": "CVE-2012-1532" }, { "62689": "CVE-2012-0227" }, { "62688": "CVE-2012-5386" }, { "62687": "CVE-2012-5385" }, { "62686": "CVE-2012-5384" }, { "62685": "CVE-2012-5383" }, { "62684": "CVE-2012-5382" }, { "62683": "CVE-2012-5381" }, { "62682": "CVE-2012-5380" }, { "62681": "CVE-2012-5379" }, { "62680": "CVE-2012-5378" }, { "62679": "CVE-2012-5377" }, { "62678": "CVE-2012-2286" }, { "62677": "CVE-2012-5356" }, { "62676": "CVE-2012-5355" }, { "62675": "CVE-2012-4899" }, { "62674": "CVE-2012-4465" }, { "62673": "CVE-2012-4463" }, { "62672": "CVE-2012-4455" }, { "62671": "CVE-2012-4454" }, { "62670": "CVE-2012-4445" }, { "62669": "CVE-2012-4430" }, { "62668": "CVE-2012-3504" }, { "62667": "CVE-2012-3040" }, { "62666": "CVE-2009-5067" }, { "62665": "CVE-2012-5354" }, { "62664": "CVE-2012-3983" }, { "62663": "CVE-2012-5353" }, { "62662": "CVE-2012-5352" }, { "62661": "CVE-2012-5351" }, { "62660": "CVE-2012-4453" }, { "62659": "CVE-2012-4452" }, { "62658": "CVE-2012-4418" }, { "62657": "CVE-2012-4399" }, { "62656": "CVE-2012-4003" }, { "62655": "CVE-2012-4002" }, { "62654": "CVE-2012-3549" }, { "62653": "CVE-2012-3505" }, { "62652": "CVE-2012-3436" }, { "62651": "CVE-2012-5350" }, { "62650": "CVE-2012-5349" }, { "62649": "CVE-2012-5348" }, { "62648": "CVE-2012-5347" }, { "62647": "CVE-2012-5346" }, { "62646": "CVE-2012-5345" }, { "62645": "CVE-2012-5344" }, { "62644": "CVE-2012-5343" }, { "62643": "CVE-2012-5342" }, { "62642": "CVE-2012-5341" }, { "62641": "CVE-2012-4457" }, { "62640": "CVE-2012-4456" }, { "62639": "CVE-2011-5210" }, { "62638": "CVE-2011-5209" }, { "62636": "CVE-2012-2900" }, { "62635": "CVE-2012-5335" }, { "62634": "CVE-2012-5334" }, { "62633": "CVE-2012-5333" }, { "62632": "CVE-2012-5332" }, { "62631": "CVE-2012-5331" }, { "62630": "CVE-2012-5330" }, { "62629": "CVE-2012-5329" }, { "62628": "CVE-2012-1671" }, { "62627": "CVE-2012-5328" }, { "62626": "CVE-2012-5327" }, { "62625": "CVE-2012-5326" }, { "62624": "CVE-2012-5325" }, { "62623": "CVE-2012-5324" }, { "62622": "CVE-2012-0846" }, { "62621": "CVE-2012-5323" }, { "62620": "CVE-2012-5322" }, { "62619": "CVE-2012-5321" }, { "62618": "CVE-2012-5320" }, { "62617": "CVE-2012-1416" }, { "62616": "CVE-2012-1189" }, { "62615": "CVE-2011-5208" }, { "62614": "CVE-2011-4929" }, { "62613": "CVE-2011-4928" }, { "62612": "CVE-2011-4927" }, { "62611": "CVE-2011-4342" }, { "62610": "CVE-2012-5318" }, { "62609": "CVE-2012-5317" }, { "62608": "CVE-2012-5316" }, { "62607": "CVE-2012-5315" }, { "62606": "CVE-2012-5314" }, { "62605": "CVE-2012-5313" }, { "62604": "CVE-2012-5312" }, { "62602": "CVE-2012-5310" }, { "62601": "CVE-2012-1125" }, { "62600": "CVE-2012-5309" }, { "62599": "CVE-2012-5308" }, { "62598": "CVE-2012-5307" }, { "62597": "CVE-2011-4640" }, { "62596": "CVE-2011-4639" }, { "62595": "CVE-2011-4638" }, { "62594": "CVE-2010-5279" }, { "62593": "CVE-2010-5067" }, { "62592": "CVE-2010-5066" }, { "62591": "CVE-2010-5065" }, { "62590": "CVE-2010-5064" }, { "62589": "CVE-2010-5063" }, { "62588": "CVE-2012-1414" }, { "62587": "CVE-2011-4911" }, { "62586": "CVE-2011-4910" }, { "62585": "CVE-2011-4909" }, { "62584": "CVE-2011-4363" }, { "62583": "CVE-2010-5278" }, { "62582": "CVE-2010-5277" }, { "62581": "CVE-2010-5276" }, { "62580": "CVE-2010-5275" }, { "62579": "CVE-2011-3918" }, { "62578": "CVE-2012-5305" }, { "62577": "CVE-2012-5304" }, { "62576": "CVE-2012-1634" }, { "62575": "CVE-2012-1624" }, { "62574": "CVE-2012-1623" }, { "62573": "CVE-2012-1565" }, { "62572": "CVE-2012-1564" }, { "62571": "CVE-2012-1153" }, { "62570": "CVE-2012-0987" }, { "62569": "CVE-2012-0986" }, { "62568": "CVE-2012-0065" }, { "62567": "CVE-2011-4932" }, { "62566": "CVE-2012-5303" }, { "62565": "CVE-2012-4442" }, { "62564": "CVE-2012-4897" }, { "62563": "CVE-2012-4443" }, { "62562": "CVE-2012-4896" }, { "62561": "CVE-2012-4895" }, { "62560": "CVE-2012-4894" }, { "62559": "CVE-2012-4018" }, { "62558": "CVE-2012-5301" }, { "62557": "CVE-2012-2999" }, { "62556": "CVE-2012-5300" }, { "62555": "CVE-2012-5299" }, { "62554": "CVE-2012-5298" }, { "62553": "CVE-2012-5297" }, { "62552": "CVE-2012-5296" }, { "62551": "CVE-2012-5295" }, { "62550": "CVE-2012-5294" }, { "62549": "CVE-2011-5207" }, { "62548": "CVE-2011-5206" }, { "62547": "CVE-2011-5205" }, { "62546": "CVE-2011-5204" }, { "62545": "CVE-2011-5203" }, { "62544": "CVE-2012-5293" }, { "62543": "CVE-2012-5292" }, { "62542": "CVE-2012-5291" }, { "62541": "CVE-2012-5290" }, { "62540": "CVE-2012-5289" }, { "62539": "CVE-2012-5288" }, { "62538": "CVE-2012-3819" }, { "62537": "CVE-2012-3267" }, { "62536": "CVE-2012-3489" }, { "62535": "CVE-2012-3488" }, { "62534": "CVE-2012-3510" }, { "62533": "CVE-2012-3412" }, { "62532": "CVE-2012-3400" }, { "62531": "CVE-2011-3209" }, { "62530": "CVE-2011-1833" }, { "62529": "CVE-2012-3266" }, { "62528": "CVE-2012-5234" }, { "62527": "CVE-2012-4242" }, { "62526": "CVE-2012-4065" }, { "62525": "CVE-2012-4064" }, { "62524": "CVE-2012-4063" }, { "62523": "CVE-2012-1604" }, { "62522": "CVE-2012-1603" }, { "62521": "CVE-2012-1602" }, { "62520": "CVE-2012-1471" }, { "62519": "CVE-2012-1470" }, { "62518": "CVE-2011-4945" }, { "62517": "CVE-2012-5233" }, { "62516": "CVE-2012-1636" }, { "62515": "CVE-2012-0989" }, { "62514": "CVE-2012-5232" }, { "62513": "CVE-2012-5231" }, { "62512": "CVE-2012-5230" }, { "62511": "CVE-2012-5229" }, { "62510": "CVE-2012-5228" }, { "62509": "CVE-2012-5227" }, { "62508": "CVE-2012-5226" }, { "62507": "CVE-2012-5225" }, { "62506": "CVE-2012-5224" }, { "62505": "CVE-2012-5223" }, { "62504": "CVE-2012-1898" }, { "62503": "CVE-2012-1897" }, { "62502": "CVE-2012-1639" }, { "62501": "CVE-2012-1576" }, { "62500": "CVE-2011-5202" }, { "62499": "CVE-2012-3319" }, { "62498": "CVE-2012-3035" }, { "62497": "CVE-2012-0748" }, { "62496": "CVE-2012-4450" }, { "62495": "CVE-2012-4437" }, { "62494": "CVE-2012-4432" }, { "62493": "CVE-2012-4415" }, { "62492": "CVE-2012-4429" }, { "62491": "CVE-2012-3500" }, { "62490": "CVE-2012-2242" }, { "62489": "CVE-2012-2241" }, { "62488": "CVE-2012-2240" }, { "62487": "CVE-2012-2153" }, { "62486": "CVE-2012-1591" }, { "62485": "CVE-2012-1590" }, { "62484": "CVE-2012-1588" }, { "62483": "CVE-2011-4551" }, { "62482": "CVE-2012-4448" }, { "62481": "CVE-2012-1833" }, { "62480": "CVE-2012-5197" }, { "62479": "CVE-2012-5196" }, { "62478": "CVE-2012-3493" }, { "62477": "CVE-2012-3492" }, { "62476": "CVE-2012-3491" }, { "62475": "CVE-2012-3459" }, { "62474": "CVE-2012-2735" }, { "62473": "CVE-2012-2734" }, { "62472": "CVE-2012-2685" }, { "62471": "CVE-2012-2684" }, { "62470": "CVE-2012-2683" }, { "62469": "CVE-2012-2681" }, { "62468": "CVE-2012-2680" }, { "62467": "CVE-2012-2145" }, { "62466": "CVE-2012-0956" }, { "62465": "CVE-2012-5049" }, { "62464": "CVE-2012-5048" }, { "62463": "CVE-2012-4051" }, { "62462": "CVE-2012-4017" }, { "62461": "CVE-2012-4016" }, { "62460": "CVE-2012-4618" }, { "62459": "CVE-2012-2896" }, { "62458": "CVE-2012-2894" }, { "62457": "CVE-2012-2888" }, { "62456": "CVE-2012-2887" }, { "62455": "CVE-2012-2886" }, { "62454": "CVE-2012-2884" }, { "62453": "CVE-2012-2883" }, { "62452": "CVE-2012-2882" }, { "62451": "CVE-2012-2881" }, { "62450": "CVE-2012-2880" }, { "62449": "CVE-2012-2878" }, { "62448": "CVE-2012-2877" }, { "62447": "CVE-2012-2876" }, { "62446": "CVE-2012-2875" }, { "62445": "CVE-2012-2874" }, { "62444": "CVE-2012-5164" }, { "62443": "CVE-2012-5163" }, { "62442": "CVE-2012-5162" }, { "62441": "CVE-2012-1617" }, { "62440": "CVE-2012-1188" }, { "62439": "CVE-2012-1646" }, { "62438": "CVE-2012-1293" }, { "62437": "CVE-2012-1103" }, { "62436": "CVE-2012-0974" }, { "62435": "CVE-2012-0973" }, { "62434": "CVE-2012-0869" }, { "62433": "CVE-2011-4623" }, { "62432": "CVE-2012-0209" }, { "62431": "CVE-2012-3334" }, { "62430": "CVE-2012-3300" }, { "62429": "CVE-2012-3298" }, { "62428": "CVE-2012-2187" }, { "62427": "CVE-2012-4015" }, { "62426": "CVE-2012-3264" }, { "62425": "CVE-2012-3263" }, { "62424": "CVE-2012-3262" }, { "62423": "CVE-2012-3261" }, { "62422": "CVE-2012-3260" }, { "62421": "CVE-2012-3259" }, { "62420": "CVE-2012-3037" }, { "62419": "CVE-2012-3011" }, { "62418": "CVE-2012-4655" }, { "62417": "CVE-2012-3451" }, { "62416": "CVE-2012-5105" }, { "62415": "CVE-2012-5104" }, { "62414": "CVE-2012-5103" }, { "62413": "CVE-2012-5102" }, { "62412": "CVE-2012-5101" }, { "62411": "CVE-2012-5100" }, { "62410": "CVE-2012-5099" }, { "62409": "CVE-2012-5098" }, { "62408": "CVE-2011-5201" }, { "62407": "CVE-2011-5200" }, { "62406": "CVE-2011-5199" }, { "62405": "CVE-2011-5198" }, { "62404": "CVE-2011-5197" }, { "62403": "CVE-2011-5196" }, { "62402": "CVE-2011-5195" }, { "62401": "CVE-2011-5194" }, { "62400": "CVE-2011-5193" }, { "62399": "CVE-2011-5192" }, { "62398": "CVE-2011-5191" }, { "62397": "CVE-2012-3723" }, { "62396": "CVE-2012-3721" }, { "62395": "CVE-2012-3720" }, { "62394": "CVE-2012-3719" }, { "62393": "CVE-2012-3718" }, { "62392": "CVE-2012-3716" }, { "62391": "CVE-2012-3715" }, { "62390": "CVE-2012-3714" }, { "62389": "CVE-2012-3713" }, { "62388": "CVE-2012-0650" }, { "62387": "CVE-2011-5190" }, { "62386": "CVE-2011-5189" }, { "62385": "CVE-2011-5188" }, { "62384": "CVE-2011-5187" }, { "62383": "CVE-2011-5186" }, { "62382": "CVE-2011-5185" }, { "62381": "CVE-2011-5184" }, { "62380": "CVE-2011-5183" }, { "62379": "CVE-2011-5182" }, { "62378": "CVE-2011-5181" }, { "62377": "CVE-2011-5180" }, { "62376": "CVE-2011-5179" }, { "62375": "CVE-2011-5178" }, { "62374": "CVE-2011-5177" }, { "62373": "CVE-2012-5007" }, { "62372": "CVE-2012-1631" }, { "62371": "CVE-2012-1630" }, { "62370": "CVE-2012-1629" }, { "62369": "CVE-2012-1628" }, { "62368": "CVE-2012-1626" }, { "62367": "CVE-2012-1625" }, { "62366": "CVE-2012-1633" }, { "62365": "CVE-2012-1632" }, { "62364": "CVE-2012-1627" }, { "62363": "CVE-2012-0988" }, { "62362": "CVE-2012-5006" }, { "62361": "CVE-2012-5005" }, { "62360": "CVE-2012-5004" }, { "62359": "CVE-2012-5003" }, { "62358": "CVE-2012-1640" }, { "62357": "CVE-2012-1638" }, { "62356": "CVE-2012-5002" }, { "62355": "CVE-2012-5001" }, { "62354": "CVE-2012-5000" }, { "62353": "CVE-2012-4999" }, { "62352": "CVE-2012-4998" }, { "62351": "CVE-2012-4997" }, { "62350": "CVE-2012-4996" }, { "62349": "CVE-2012-4995" }, { "62348": "CVE-2012-4994" }, { "62347": "CVE-2012-4993" }, { "62346": "CVE-2012-4992" }, { "62345": "CVE-2012-2991" }, { "62344": "CVE-2012-2105" }, { "62343": "CVE-2012-1653" }, { "62342": "CVE-2012-1652" }, { "62341": "CVE-2012-1651" }, { "62340": "CVE-2012-4408" }, { "62339": "CVE-2012-4407" }, { "62338": "CVE-2012-4403" }, { "62337": "CVE-2012-4402" }, { "62336": "CVE-2012-4401" }, { "62335": "CVE-2012-4400" }, { "62334": "CVE-2012-2586" }, { "62333": "CVE-2012-2578" }, { "62332": "CVE-2011-3827" }, { "62331": "CVE-2012-3258" }, { "62330": "CVE-2012-1660" }, { "62329": "CVE-2012-1659" }, { "62328": "CVE-2012-1658" }, { "62327": "CVE-2012-1657" }, { "62326": "CVE-2012-1656" }, { "62325": "CVE-2012-1655" }, { "62324": "CVE-2012-1654" }, { "62323": "CVE-2012-1901" }, { "62322": "CVE-2011-4941" }, { "62321": "CVE-2012-4425" }, { "62320": "CVE-2012-4413" }, { "62319": "CVE-2012-4405" }, { "62318": "CVE-2012-3524" }, { "62317": "CVE-2012-3034" }, { "62316": "CVE-2012-3032" }, { "62315": "CVE-2012-3031" }, { "62314": "CVE-2012-3030" }, { "62313": "CVE-2012-3028" }, { "62312": "CVE-2012-2994" }, { "62311": "CVE-2012-2062" }, { "62310": "CVE-2012-2061" }, { "62309": "CVE-2012-2060" }, { "62308": "CVE-2012-2059" }, { "62307": "CVE-2012-2058" }, { "62306": "CVE-2012-2057" }, { "62305": "CVE-2012-2056" }, { "62304": "CVE-2012-1899" }, { "62303": "CVE-2012-4968" }, { "62302": "CVE-2011-4962" }, { "62301": "CVE-2011-4961" }, { "62300": "CVE-2011-4960" }, { "62299": "CVE-2011-4959" }, { "62298": "CVE-2010-5079" }, { "62297": "CVE-2010-5078" }, { "62296": "CVE-2010-4824" }, { "62295": "CVE-2010-4823" }, { "62294": "CVE-2010-4822" }, { "62293": "CVE-2012-2575" }, { "62292": "CVE-2012-3924" }, { "62291": "CVE-2012-3923" }, { "62290": "CVE-2012-3919" }, { "62289": "CVE-2012-3915" }, { "62288": "CVE-2012-3901" }, { "62287": "CVE-2012-3899" }, { "62286": "CVE-2012-3895" }, { "62285": "CVE-2012-3893" }, { "62284": "CVE-2012-3096" }, { "62283": "CVE-2012-3094" }, { "62282": "CVE-2012-3088" }, { "62281": "CVE-2012-3079" }, { "62280": "CVE-2012-3060" }, { "62279": "CVE-2012-3052" }, { "62278": "CVE-2012-3051" }, { "62277": "CVE-2012-4930" }, { "62276": "CVE-2012-4929" }, { "62275": "CVE-2012-4928" }, { "62274": "CVE-2012-4927" }, { "62273": "CVE-2012-4926" }, { "62272": "CVE-2012-4925" }, { "62271": "CVE-2012-4924" }, { "62270": "CVE-2012-4923" }, { "62269": "CVE-2012-4336" }, { "62268": "CVE-2012-3458" }, { "62267": "CVE-2012-3233" }, { "62266": "CVE-2012-2275" }, { "62265": "CVE-2011-5176" }, { "62264": "CVE-2011-5175" }, { "62263": "CVE-2011-5174" }, { "62262": "CVE-2011-5173" }, { "62261": "CVE-2011-5172" }, { "62260": "CVE-2011-5171" }, { "62259": "CVE-2011-5170" }, { "62258": "CVE-2011-5169" }, { "62257": "CVE-2011-5168" }, { "62256": "CVE-2011-5167" }, { "62255": "CVE-2011-5166" }, { "62254": "CVE-2011-5165" }, { "62253": "CVE-2011-5164" }, { "62252": "CVE-2011-5163" }, { "62251": "CVE-2011-5162" }, { "62250": "CVE-2012-4683" }, { "62249": "CVE-2012-4682" }, { "62248": "CVE-2012-4013" }, { "62247": "CVE-2012-4422" }, { "62246": "CVE-2012-4421" }, { "62245": "CVE-2010-5106" }, { "62244": "CVE-2012-3935" }, { "62243": "CVE-2012-2408" }, { "62242": "CVE-2012-2407" }, { "62241": "CVE-2012-4893" }, { "62240": "CVE-2012-3572" }, { "62239": "CVE-2012-2536" }, { "62238": "CVE-2012-1892" }, { "62237": "CVE-2012-4892" }, { "62236": "CVE-2012-4891" }, { "62235": "CVE-2012-4890" }, { "62234": "CVE-2012-4889" }, { "62233": "CVE-2012-4404" }, { "62232": "CVE-2012-2804" }, { "62231": "CVE-2012-2803" }, { "62230": "CVE-2012-2802" }, { "62229": "CVE-2012-2801" }, { "62228": "CVE-2012-2800" }, { "62227": "CVE-2012-2799" }, { "62226": "CVE-2012-2798" }, { "62225": "CVE-2012-2797" }, { "62224": "CVE-2012-2796" }, { "62223": "CVE-2012-2795" }, { "62222": "CVE-2012-2794" }, { "62221": "CVE-2012-2793" }, { "62220": "CVE-2012-2792" }, { "62219": "CVE-2012-2791" }, { "62218": "CVE-2012-2790" }, { "62217": "CVE-2012-2789" }, { "62216": "CVE-2012-2788" }, { "62215": "CVE-2012-2787" }, { "62214": "CVE-2012-2786" }, { "62213": "CVE-2012-2785" }, { "62212": "CVE-2012-2784" }, { "62211": "CVE-2012-2782" }, { "62210": "CVE-2012-2779" }, { "62209": "CVE-2012-2777" }, { "62208": "CVE-2012-2776" }, { "62207": "CVE-2012-2775" }, { "62206": "CVE-2012-2774" }, { "62205": "CVE-2012-3326" }, { "62204": "CVE-2012-2185" }, { "62203": "CVE-2012-2184" }, { "62202": "CVE-2012-2183" }, { "62201": "CVE-2012-0747" }, { "62200": "CVE-2012-0746" }, { "62199": "CVE-2012-0728" }, { "62198": "CVE-2012-0727" }, { "62197": "CVE-2012-0714" }, { "62196": "CVE-2012-4885" }, { "62195": "CVE-2012-2316" }, { "62194": "CVE-2012-2315" }, { "62193": "CVE-2012-2115" }, { "62192": "CVE-2012-1912" }, { "62191": "CVE-2012-1911" }, { "62190": "CVE-2012-1649" }, { "62189": "CVE-2012-1648" }, { "62188": "CVE-2011-5161" }, { "62187": "CVE-2011-5160" }, { "62186": "CVE-2011-5159" }, { "62185": "CVE-2011-4942" }, { "62184": "CVE-2012-4012" }, { "62183": "CVE-2012-4011" }, { "62182": "CVE-2012-3257" }, { "62181": "CVE-2012-3256" }, { "62180": "CVE-2012-3255" }, { "62179": "CVE-2012-3004" }, { "62178": "CVE-2012-0254" }, { "62177": "CVE-2012-4388" }, { "62176": "CVE-2012-4883" }, { "62175": "CVE-2012-4882" }, { "62174": "CVE-2012-4881" }, { "62173": "CVE-2012-4880" }, { "62172": "CVE-2011-5158" }, { "62171": "CVE-2010-5274" }, { "62170": "CVE-2010-5273" }, { "62169": "CVE-2010-5272" }, { "62168": "CVE-2010-5271" }, { "62167": "CVE-2010-5270" }, { "62166": "CVE-2010-5269" }, { "62165": "CVE-2010-5268" }, { "62164": "CVE-2010-5267" }, { "62163": "CVE-2010-5266" }, { "62162": "CVE-2010-5265" }, { "62161": "CVE-2010-5264" }, { "62160": "CVE-2010-5263" }, { "62159": "CVE-2010-5262" }, { "62158": "CVE-2010-5261" }, { "62157": "CVE-2010-5260" }, { "62156": "CVE-2010-5259" }, { "62155": "CVE-2010-5258" }, { "62154": "CVE-2010-5257" }, { "62153": "CVE-2010-5256" }, { "62152": "CVE-2010-5255" }, { "62151": "CVE-2010-5254" }, { "62150": "CVE-2010-5253" }, { "62149": "CVE-2010-5252" }, { "62148": "CVE-2010-5251" }, { "62147": "CVE-2010-5250" }, { "62146": "CVE-2010-5249" }, { "62145": "CVE-2010-5248" }, { "62144": "CVE-2010-5247" }, { "62143": "CVE-2010-5246" }, { "62142": "CVE-2010-5245" }, { "62141": "CVE-2010-5244" }, { "62140": "CVE-2010-5243" }, { "62139": "CVE-2010-5242" }, { "62138": "CVE-2010-5241" }, { "62137": "CVE-2010-5240" }, { "62136": "CVE-2010-5239" }, { "62135": "CVE-2010-5238" }, { "62134": "CVE-2010-5237" }, { "62133": "CVE-2010-5236" }, { "62132": "CVE-2010-5235" }, { "62131": "CVE-2010-5234" }, { "62130": "CVE-2010-5233" }, { "62129": "CVE-2010-5232" }, { "62128": "CVE-2010-5231" }, { "62127": "CVE-2010-5230" }, { "62126": "CVE-2010-5229" }, { "62125": "CVE-2010-5228" }, { "62124": "CVE-2010-5227" }, { "62123": "CVE-2010-5226" }, { "62122": "CVE-2012-4879" }, { "62121": "CVE-2012-3013" }, { "62120": "CVE-2012-4878" }, { "62119": "CVE-2012-4877" }, { "62118": "CVE-2012-4876" }, { "62117": "CVE-2012-4874" }, { "62116": "CVE-2012-4873" }, { "62115": "CVE-2012-4872" }, { "62114": "CVE-2012-4871" }, { "62113": "CVE-2012-1469" }, { "62112": "CVE-2012-1468" }, { "62111": "CVE-2012-1467" }, { "62110": "CVE-2012-0837" }, { "62109": "CVE-2012-0836" }, { "62108": "CVE-2012-0835" }, { "62107": "CVE-2012-0822" }, { "62106": "CVE-2012-0821" }, { "62105": "CVE-2012-0820" }, { "62104": "CVE-2012-0819" }, { "62103": "CVE-2006-7247" }, { "62102": "CVE-2012-1584" }, { "62101": "CVE-2012-1112" }, { "62100": "CVE-2012-1110" }, { "62099": "CVE-2012-1108" }, { "62098": "CVE-2012-1107" }, { "62097": "CVE-2012-4868" }, { "62096": "CVE-2012-4867" }, { "62095": "CVE-2012-4866" }, { "62094": "CVE-2012-4865" }, { "62093": "CVE-2012-4864" }, { "62092": "CVE-2012-2741" }, { "62091": "CVE-2012-2740" }, { "62090": "CVE-2012-2069" }, { "62089": "CVE-2012-4758" }, { "62088": "CVE-2012-4757" }, { "62087": "CVE-2012-4756" }, { "62086": "CVE-2012-4755" }, { "62085": "CVE-2012-4754" }, { "62084": "CVE-2011-5157" }, { "62083": "CVE-2011-5156" }, { "62082": "CVE-2011-5155" }, { "62081": "CVE-2011-5154" }, { "62080": "CVE-2011-5153" }, { "62079": "CVE-2011-5152" }, { "62078": "CVE-2011-5151" }, { "62077": "CVE-2010-5225" }, { "62076": "CVE-2010-5224" }, { "62075": "CVE-2010-5223" }, { "62074": "CVE-2010-5222" }, { "62073": "CVE-2010-5221" }, { "62072": "CVE-2010-5220" }, { "62071": "CVE-2010-5219" }, { "62070": "CVE-2010-5218" }, { "62069": "CVE-2010-5217" }, { "62068": "CVE-2010-5216" }, { "62067": "CVE-2010-5215" }, { "62066": "CVE-2010-5214" }, { "62065": "CVE-2010-5213" }, { "62064": "CVE-2010-5212" }, { "62063": "CVE-2010-5211" }, { "62062": "CVE-2010-5210" }, { "62061": "CVE-2010-5209" }, { "62060": "CVE-2010-5208" }, { "62059": "CVE-2010-5207" }, { "62058": "CVE-2010-5206" }, { "62057": "CVE-2010-5205" }, { "62056": "CVE-2010-5204" }, { "62055": "CVE-2010-5203" }, { "62054": "CVE-2010-5202" }, { "62053": "CVE-2010-5201" }, { "62052": "CVE-2010-5200" }, { "62051": "CVE-2010-5199" }, { "62050": "CVE-2010-5198" }, { "62049": "CVE-2010-5197" }, { "62048": "CVE-2010-5196" }, { "62047": "CVE-2010-5195" }, { "62046": "CVE-2012-4753" }, { "62045": "CVE-2012-4752" }, { "62044": "CVE-2012-4397" }, { "62043": "CVE-2012-4396" }, { "62042": "CVE-2012-4395" }, { "62041": "CVE-2012-4394" }, { "62040": "CVE-2012-4393" }, { "62039": "CVE-2012-4392" }, { "62038": "CVE-2012-4391" }, { "62037": "CVE-2012-4390" }, { "62036": "CVE-2012-4389" }, { "62035": "CVE-2012-4387" }, { "62034": "CVE-2012-3551" }, { "62033": "CVE-2012-3542" }, { "62032": "CVE-2012-3540" }, { "62031": "CVE-2012-3537" }, { "62030": "CVE-2012-3535" }, { "62029": "CVE-2012-3530" }, { "62028": "CVE-2012-3529" }, { "62027": "CVE-2012-3528" }, { "62026": "CVE-2012-3526" }, { "62025": "CVE-2012-3509" }, { "62024": "CVE-2011-3146" }, { "62023": "CVE-2010-4819" }, { "62022": "CVE-2010-4818" }, { "62021": "CVE-2012-3012" }, { "62020": "CVE-2011-4452" }, { "62019": "CVE-2011-4451" }, { "62018": "CVE-2011-4450" }, { "62017": "CVE-2011-4449" }, { "62016": "CVE-2011-4448" }, { "62015": "CVE-2012-2068" }, { "62014": "CVE-2012-2067" }, { "62013": "CVE-2012-2066" }, { "62012": "CVE-2012-2065" }, { "62011": "CVE-2012-2064" }, { "62010": "CVE-2012-2063" }, { "62009": "CVE-2012-2109" }, { "62008": "CVE-2012-1614" }, { "62007": "CVE-2012-1613" }, { "62006": "CVE-2012-4747" }, { "62005": "CVE-2012-3014" }, { "62004": "CVE-2012-2288" }, { "62003": "CVE-2012-4746" }, { "62002": "CVE-2012-4745" }, { "62001": "CVE-2012-4744" }, { "62000": "CVE-2012-4743" }, { "61999": "CVE-2012-4742" }, { "61998": "CVE-2012-4741" }, { "61997": "CVE-2012-4740" }, { "61996": "CVE-2012-2117" }, { "61995": "CVE-2012-2116" }, { "61994": "CVE-2012-2114" }, { "61993": "CVE-2012-2083" }, { "61992": "CVE-2011-4951" }, { "61991": "CVE-2011-4950" }, { "61990": "CVE-2011-4949" }, { "61989": "CVE-2011-4948" }, { "61988": "CVE-2011-4947" }, { "61987": "CVE-2011-4946" }, { "61986": "CVE-2011-5150" }, { "61985": "CVE-2011-5149" }, { "61984": "CVE-2011-5148" }, { "61983": "CVE-2011-5147" }, { "61982": "CVE-2011-5146" }, { "61981": "CVE-2011-5145" }, { "61980": "CVE-2011-5144" }, { "61979": "CVE-2011-5143" }, { "61978": "CVE-2011-5142" }, { "61977": "CVE-2011-5141" }, { "61976": "CVE-2011-5140" }, { "61975": "CVE-2011-5139" }, { "61974": "CVE-2011-5138" }, { "61973": "CVE-2011-5137" }, { "61972": "CVE-2010-5194" }, { "61971": "CVE-2010-5193" }, { "61970": "CVE-2012-3534" }, { "61969": "CVE-2012-3533" }, { "61968": "CVE-2012-2704" }, { "61967": "CVE-2012-2865" }, { "61966": "CVE-2012-4245" }, { "61965": "CVE-2012-3478" }, { "61964": "CVE-2012-3380" }, { "61962": "CVE-2012-3378" }, { "61961": "CVE-2012-2658" }, { "61960": "CVE-2012-2657" }, { "61959": "CVE-2012-4600" }, { "61958": "CVE-2012-4009" }, { "61957": "CVE-2012-4008" }, { "61956": "CVE-2012-3325" }, { "61955": "CVE-2011-5136" }, { "61954": "CVE-2011-5135" }, { "61953": "CVE-2011-5134" }, { "61952": "CVE-2011-5133" }, { "61951": "CVE-2011-5132" }, { "61950": "CVE-2011-5131" }, { "61949": "CVE-2011-5130" }, { "61948": "CVE-2011-5129" }, { "61947": "CVE-2011-1398" }, { "61946": "CVE-2012-4010" }, { "61945": "CVE-2012-3254" }, { "61944": "CVE-2012-3253" }, { "61943": "CVE-2012-4736" }, { "61942": "CVE-2012-3312" }, { "61941": "CVE-2012-3309" }, { "61940": "CVE-2012-2285" }, { "61939": "CVE-2011-4578" }, { "61938": "CVE-2011-2777" }, { "61937": "CVE-2012-3581" }, { "61936": "CVE-2012-3580" }, { "61935": "CVE-2012-3579" }, { "61934": "CVE-2012-0307" }, { "61933": "CVE-2011-5128" }, { "61932": "CVE-2011-4926" }, { "61931": "CVE-2011-4918" }, { "61930": "CVE-2012-4686" }, { "61929": "CVE-2012-4685" }, { "61928": "CVE-2012-2085" }, { "61927": "CVE-2012-1650" }, { "61926": "CVE-2012-1647" }, { "61925": "CVE-2012-1645" }, { "61924": "CVE-2012-1644" }, { "61923": "CVE-2012-1643" }, { "61922": "CVE-2012-1642" }, { "61921": "CVE-2012-1641" }, { "61920": "CVE-2012-1635" }, { "61918": "CVE-2012-4680" }, { "61917": "CVE-2012-4036" }, { "61916": "CVE-2012-3467" }, { "61915": "CVE-2012-3421" }, { "61914": "CVE-2012-3420" }, { "61913": "CVE-2012-3419" }, { "61912": "CVE-2012-3418" }, { "61911": "CVE-2012-3410" }, { "61909": "CVE-2012-1586" }, { "61908": "CVE-2012-0855" }, { "61907": "CVE-2012-0849" }, { "61906": "CVE-2012-4679" }, { "61905": "CVE-2012-2112" }, { "61904": "CVE-2012-1935" }, { "61903": "CVE-2012-1934" }, { "61902": "CVE-2012-1933" }, { "61901": "CVE-2012-4678" }, { "61900": "CVE-2012-2297" }, { "61899": "CVE-2012-2147" }, { "61898": "CVE-2012-2146" }, { "61897": "CVE-2012-2104" }, { "61896": "CVE-2012-2103" }, { "61895": "CVE-2012-1921" }, { "61894": "CVE-2012-1296" }, { "61893": "CVE-2012-1177" }, { "61892": "CVE-2012-1176" }, { "61891": "CVE-2012-1175" }, { "61890": "CVE-2012-4677" }, { "61889": "CVE-2012-4676" }, { "61888": "CVE-2012-3487" }, { "61887": "CVE-2012-3486" }, { "61886": "CVE-2012-3485" }, { "61885": "CVE-2012-3484" }, { "61884": "CVE-2012-3483" }, { "61883": "CVE-2011-5127" }, { "61882": "CVE-2011-5126" }, { "61881": "CVE-2011-5125" }, { "61880": "CVE-2011-5124" }, { "61879": "CVE-2010-5192" }, { "61878": "CVE-2010-5191" }, { "61877": "CVE-2010-5190" }, { "61876": "CVE-2010-5189" }, { "61875": "CVE-2009-5132" }, { "61874": "CVE-2009-5131" }, { "61873": "CVE-2009-5130" }, { "61872": "CVE-2009-5129" }, { "61871": "CVE-2009-5128" }, { "61870": "CVE-2012-4675" }, { "61869": "CVE-2012-4674" }, { "61868": "CVE-2012-2227" }, { "61867": "CVE-2010-5188" }, { "61866": "CVE-2010-5187" }, { "61865": "CVE-2010-5095" }, { "61864": "CVE-2010-5094" }, { "61863": "CVE-2010-5093" }, { "61862": "CVE-2010-5092" }, { "61861": "CVE-2010-5091" }, { "61860": "CVE-2010-5090" }, { "61859": "CVE-2010-5089" }, { "61858": "CVE-2010-5088" }, { "61857": "CVE-2010-5087" }, { "61856": "CVE-2010-5080" }, { "61855": "CVE-2012-4673" }, { "61854": "CVE-2012-3477" }, { "61853": "CVE-2012-2289" }, { "61852": "CVE-2011-5123" }, { "61851": "CVE-2011-5122" }, { "61850": "CVE-2011-5121" }, { "61849": "CVE-2011-5120" }, { "61848": "CVE-2011-5119" }, { "61847": "CVE-2011-5118" }, { "61846": "CVE-2010-5186" }, { "61845": "CVE-2010-5185" }, { "61844": "CVE-2009-5127" }, { "61843": "CVE-2009-5126" }, { "61842": "CVE-2009-5125" }, { "61841": "CVE-2009-5124" }, { "61840": "CVE-2009-5123" }, { "61839": "CVE-2010-5184" }, { "61838": "CVE-2010-5183" }, { "61837": "CVE-2010-5182" }, { "61836": "CVE-2010-5181" }, { "61835": "CVE-2010-5180" }, { "61834": "CVE-2010-5179" }, { "61833": "CVE-2010-5178" }, { "61832": "CVE-2010-5177" }, { "61831": "CVE-2010-5176" }, { "61830": "CVE-2010-5175" }, { "61829": "CVE-2010-5174" }, { "61828": "CVE-2010-5173" }, { "61827": "CVE-2010-5172" }, { "61826": "CVE-2010-5171" }, { "61825": "CVE-2010-5170" }, { "61824": "CVE-2010-5169" }, { "61823": "CVE-2010-5168" }, { "61822": "CVE-2010-5167" }, { "61821": "CVE-2010-5166" }, { "61820": "CVE-2010-5165" }, { "61819": "CVE-2010-5164" }, { "61818": "CVE-2010-5163" }, { "61817": "CVE-2010-5162" }, { "61816": "CVE-2010-5161" }, { "61815": "CVE-2010-5160" }, { "61814": "CVE-2010-5159" }, { "61813": "CVE-2010-5158" }, { "61812": "CVE-2010-5157" }, { "61811": "CVE-2010-5156" }, { "61810": "CVE-2010-5155" }, { "61809": "CVE-2010-5154" }, { "61808": "CVE-2010-5153" }, { "61807": "CVE-2010-5152" }, { "61806": "CVE-2010-5151" }, { "61805": "CVE-2010-5150" }, { "61804": "CVE-2012-4671" }, { "61803": "CVE-2012-4670" }, { "61802": "CVE-2012-4669" }, { "61801": "CVE-2012-3525" }, { "61800": "CVE-2012-4668" }, { "61799": "CVE-2012-4667" }, { "61798": "CVE-2012-3514" }, { "61797": "CVE-2012-3508" }, { "61796": "CVE-2012-3507" }, { "61795": "CVE-2012-3503" }, { "61794": "CVE-2012-3501" }, { "61793": "CVE-2012-3481" }, { "61792": "CVE-2012-3480" }, { "61791": "CVE-2012-3479" }, { "61790": "CVE-2012-3441" }, { "61789": "CVE-2012-3416" }, { "61788": "CVE-2012-3403" }, { "61787": "CVE-2012-3402" }, { "61786": "CVE-2012-0048" }, { "61785": "CVE-2012-2990" }, { "61784": "CVE-2012-0713" }, { "61783": "CVE-2011-5117" }, { "61782": "CVE-2011-5116" }, { "61781": "CVE-2011-5115" }, { "61780": "CVE-2011-5114" }, { "61779": "CVE-2011-5113" }, { "61778": "CVE-2011-5112" }, { "61777": "CVE-2011-5111" }, { "61776": "CVE-2011-5110" }, { "61775": "CVE-2011-5109" }, { "61774": "CVE-2011-5108" }, { "61773": "CVE-2011-5107" }, { "61772": "CVE-2011-5106" }, { "61771": "CVE-2011-5105" }, { "61770": "CVE-2011-5104" }, { "61769": "CVE-2011-5103" }, { "61768": "CVE-2012-4604" }, { "61767": "CVE-2012-2582" }, { "61766": "CVE-2010-5149" }, { "61765": "CVE-2010-5148" }, { "61764": "CVE-2010-5147" }, { "61763": "CVE-2010-5146" }, { "61762": "CVE-2010-5145" }, { "61761": "CVE-2010-5144" }, { "61760": "CVE-2009-5122" }, { "61759": "CVE-2009-5121" }, { "61758": "CVE-2009-5120" }, { "61757": "CVE-2009-5119" }, { "61756": "CVE-2008-7312" }, { "61755": "CVE-2012-4599" }, { "61754": "CVE-2012-4598" }, { "61753": "CVE-2012-4594" }, { "61752": "CVE-2012-4593" }, { "61751": "CVE-2012-4592" }, { "61750": "CVE-2012-4591" }, { "61749": "CVE-2012-4590" }, { "61748": "CVE-2012-4589" }, { "61747": "CVE-2012-4588" }, { "61746": "CVE-2012-4587" }, { "61745": "CVE-2012-2864" }, { "61744": "CVE-2012-0681" }, { "61743": "CVE-2011-5101" }, { "61742": "CVE-2011-5100" }, { "61741": "CVE-2010-5143" }, { "61740": "CVE-2010-3499" }, { "61739": "CVE-2010-3498" }, { "61738": "CVE-2010-3497" }, { "61737": "CVE-2010-3496" }, { "61736": "CVE-2009-5118" }, { "61735": "CVE-2009-5117" }, { "61734": "CVE-2009-5116" }, { "61733": "CVE-2009-5115" }, { "61731": "CVE-2012-4219" }, { "61730": "CVE-2012-4577" }, { "61729": "CVE-2012-2985" }, { "61728": "CVE-2012-4362" }, { "61727": "CVE-2012-4361" }, { "61726": "CVE-2012-3252" }, { "61725": "CVE-2012-2986" }, { "61724": "CVE-2012-4238" }, { "61723": "CVE-2012-4237" }, { "61722": "CVE-2012-4052" }, { "61721": "CVE-2011-4579" }, { "61720": "CVE-2011-4364" }, { "61719": "CVE-2011-4353" }, { "61718": "CVE-2011-4352" }, { "61717": "CVE-2011-3945" }, { "61716": "CVE-2012-4236" }, { "61715": "CVE-2012-3461" }, { "61714": "CVE-2012-3455" }, { "61713": "CVE-2012-0857" }, { "61712": "CVE-2012-0856" }, { "61711": "CVE-2012-0854" }, { "61710": "CVE-2012-0850" }, { "61709": "CVE-2012-0848" }, { "61708": "CVE-2012-0847" }, { "61707": "CVE-2012-3456" }, { "61706": "CVE-2012-3447" }, { "61705": "CVE-2012-2387" }, { "61704": "CVE-2012-2132" }, { "61703": "CVE-2012-0858" }, { "61702": "CVE-2012-0853" }, { "61701": "CVE-2012-0852" }, { "61700": "CVE-2012-0851" }, { "61699": "CVE-2011-3952" }, { "61698": "CVE-2011-3951" }, { "61697": "CVE-2011-3947" }, { "61696": "CVE-2011-3940" }, { "61695": "CVE-2011-3936" }, { "61694": "CVE-2011-3929" }, { "61693": "CVE-2012-4359" }, { "61692": "CVE-2012-4358" }, { "61691": "CVE-2012-4357" }, { "61690": "CVE-2012-4356" }, { "61689": "CVE-2012-4355" }, { "61688": "CVE-2012-4354" }, { "61687": "CVE-2012-4353" }, { "61686": "CVE-2012-4007" }, { "61685": "CVE-2012-4006" }, { "61684": "CVE-2012-3296" }, { "61683": "CVE-2012-2205" }, { "61682": "CVE-2012-2169" }, { "61681": "CVE-2012-2168" }, { "61680": "CVE-2012-2165" }, { "61679": "CVE-2012-2164" }, { "61678": "CVE-2012-0744" }, { "61677": "CVE-2012-3308" }, { "61676": "CVE-2012-3381" }, { "61674": "CVE-2012-1597" }, { "61673": "CVE-2012-1585" }, { "61672": "CVE-2009-5026" }, { "61671": "CVE-2012-4295" }, { "61670": "CVE-2012-4285" }, { "61669": "CVE-2012-3251" }, { "61668": "CVE-2012-3250" }, { "61667": "CVE-2012-3249" }, { "61666": "CVE-2012-3248" }, { "61665": "CVE-2012-3247" }, { "61664": "CVE-2012-3025" }, { "61663": "CVE-2012-3024" }, { "61662": "CVE-2012-3009" }, { "61661": "CVE-2012-2283" }, { "61660": "CVE-2012-4344" }, { "61659": "CVE-2012-2601" }, { "61658": "CVE-2012-4343" }, { "61657": "CVE-2012-4342" }, { "61656": "CVE-2012-4340" }, { "61655": "CVE-2012-3434" }, { "61654": "CVE-2012-2770" }, { "61653": "CVE-2012-2769" }, { "61652": "CVE-2012-2768" }, { "61651": "CVE-2012-4037" }, { "61650": "CVE-2012-3435" }, { "61649": "CVE-2012-2570" }, { "61648": "CVE-2012-2526" }, { "61647": "CVE-2012-2155" }, { "61646": "CVE-2012-2154" }, { "61645": "CVE-2012-2082" }, { "61644": "CVE-2012-2081" }, { "61643": "CVE-2012-2080" }, { "61642": "CVE-2012-2077" }, { "61641": "CVE-2012-2076" }, { "61640": "CVE-2012-2075" }, { "61639": "CVE-2012-2074" }, { "61638": "CVE-2012-2073" }, { "61637": "CVE-2012-2072" }, { "61636": "CVE-2012-2071" }, { "61635": "CVE-2012-2070" }, { "61634": "CVE-2012-4335" }, { "61633": "CVE-2012-4334" }, { "61632": "CVE-2012-4333" }, { "61631": "CVE-2012-4332" }, { "61630": "CVE-2012-4331" }, { "61629": "CVE-2012-4328" }, { "61628": "CVE-2012-2304" }, { "61627": "CVE-2012-2300" }, { "61626": "CVE-2012-2299" }, { "61625": "CVE-2012-2298" }, { "61624": "CVE-2012-2209" }, { "61623": "CVE-2012-2208" }, { "61622": "CVE-2012-2151" }, { "61621": "CVE-2012-2141" }, { "61620": "CVE-2012-2135" }, { "61619": "CVE-2011-5099" }, { "61618": "CVE-2012-4327" }, { "61617": "CVE-2012-4326" }, { "61616": "CVE-2012-4325" }, { "61615": "CVE-2012-4324" }, { "61614": "CVE-2012-2097" }, { "61613": "CVE-2012-2096" }, { "61612": "CVE-2012-1835" }, { "61611": "CVE-2012-4283" }, { "61610": "CVE-2012-4282" }, { "61609": "CVE-2012-2332" }, { "61608": "CVE-2012-2331" }, { "61607": "CVE-2012-2330" }, { "61606": "CVE-2012-2274" }, { "61605": "CVE-2010-5096" }, { "61604": "CVE-2012-4281" }, { "61603": "CVE-2012-4280" }, { "61602": "CVE-2012-4279" }, { "61601": "CVE-2012-4278" }, { "61600": "CVE-2012-4277" }, { "61599": "CVE-2012-4276" }, { "61598": "CVE-2012-4275" }, { "61597": "CVE-2012-4274" }, { "61596": "CVE-2012-4273" }, { "61595": "CVE-2012-4272" }, { "61594": "CVE-2012-4271" }, { "61593": "CVE-2012-4270" }, { "61592": "CVE-2012-4269" }, { "61591": "CVE-2012-4268" }, { "61590": "CVE-2012-4267" }, { "61589": "CVE-2012-4266" }, { "61588": "CVE-2012-4265" }, { "61587": "CVE-2012-4264" }, { "61586": "CVE-2012-4263" }, { "61585": "CVE-2012-3869" }, { "61584": "CVE-2012-3425" }, { "61583": "CVE-2012-3417" }, { "61582": "CVE-2012-3401" }, { "61581": "CVE-2012-2806" }, { "61580": "CVE-2012-2371" }, { "61579": "CVE-2012-2370" }, { "61578": "CVE-2012-2368" }, { "61577": "CVE-2011-0524" }, { "61576": "CVE-2011-0523" }, { "61575": "CVE-2009-5066" }, { "61574": "CVE-2012-4262" }, { "61573": "CVE-2012-4261" }, { "61572": "CVE-2012-4260" }, { "61571": "CVE-2012-4259" }, { "61570": "CVE-2012-4258" }, { "61569": "CVE-2012-4257" }, { "61568": "CVE-2012-4256" }, { "61567": "CVE-2012-4255" }, { "61566": "CVE-2012-4254" }, { "61565": "CVE-2012-4253" }, { "61564": "CVE-2012-4252" }, { "61563": "CVE-2012-4251" }, { "61562": "CVE-2012-4250" }, { "61561": "CVE-2012-2327" }, { "61560": "CVE-2012-2326" }, { "61559": "CVE-2012-2325" }, { "61558": "CVE-2012-2324" }, { "61557": "CVE-2012-3476" }, { "61556": "CVE-2012-3475" }, { "61555": "CVE-2012-3474" }, { "61554": "CVE-2012-3473" }, { "61553": "CVE-2012-3472" }, { "61552": "CVE-2012-3471" }, { "61551": "CVE-2012-3470" }, { "61550": "CVE-2012-3469" }, { "61549": "CVE-2012-3468" }, { "61548": "CVE-2012-2590" }, { "61547": "CVE-2012-2587" }, { "61546": "CVE-2012-2585" }, { "61545": "CVE-2012-2573" }, { "61544": "CVE-2012-2571" }, { "61543": "CVE-2012-4248" }, { "61542": "CVE-2012-4070" }, { "61541": "CVE-2012-4069" }, { "61540": "CVE-2012-2969" }, { "61539": "CVE-2012-2968" }, { "61538": "CVE-2012-2967" }, { "61537": "CVE-2012-2966" }, { "61536": "CVE-2012-2965" }, { "61535": "CVE-2012-2964" }, { "61534": "CVE-2012-2963" }, { "61533": "CVE-2012-2602" }, { "61532": "CVE-2012-2577" }, { "61531": "CVE-2012-4247" }, { "61530": "CVE-2012-4246" }, { "61529": "CVE-2012-4035" }, { "61528": "CVE-2012-4034" }, { "61527": "CVE-2012-3953" }, { "61526": "CVE-2012-3952" }, { "61525": "CVE-2012-3457" }, { "61524": "CVE-2012-4235" }, { "61523": "CVE-2012-4071" }, { "61522": "CVE-2012-3554" }, { "61521": "CVE-2012-4004" }, { "61520": "CVE-2012-2649" }, { "61519": "CVE-2012-2960" }, { "61518": "CVE-2012-2191" }, { "61517": "CVE-2011-5098" }, { "61516": "CVE-2011-5097" }, { "61515": "CVE-2011-4922" }, { "61514": "CVE-2010-5142" }, { "61513": "CVE-2012-3445" }, { "61512": "CVE-2012-3438" }, { "61511": "CVE-2012-3437" }, { "61510": "CVE-2012-3429" }, { "61509": "CVE-2012-3423" }, { "61508": "CVE-2012-3422" }, { "61507": "CVE-2012-0213" }, { "61506": "CVE-2012-3454" }, { "61505": "CVE-2012-3453" }, { "61504": "CVE-2012-3452" }, { "61503": "CVE-2012-3449" }, { "61502": "CVE-2012-3413" }, { "61501": "CVE-2012-2652" }, { "61500": "CVE-2012-4005" }, { "61499": "CVE-2012-2648" }, { "61498": "CVE-2012-2317" }, { "61497": "CVE-2012-2022" }, { "61496": "CVE-2012-3448" }, { "61495": "CVE-2012-2665" }, { "61494": "CVE-2012-1361" }, { "61493": "CVE-2012-1357" }, { "61492": "CVE-2012-1350" }, { "61491": "CVE-2012-1348" }, { "61490": "CVE-2012-1346" }, { "61489": "CVE-2012-1344" }, { "61488": "CVE-2012-2490" }, { "61487": "CVE-2012-2474" }, { "61486": "CVE-2012-2472" }, { "61485": "CVE-2012-2469" }, { "61484": "CVE-2012-1342" }, { "61483": "CVE-2012-1340" }, { "61482": "CVE-2012-1339" }, { "61481": "CVE-2012-1338" }, { "61480": "CVE-2012-4146" }, { "61479": "CVE-2012-3867" }, { "61478": "CVE-2012-3866" }, { "61477": "CVE-2012-3865" }, { "61476": "CVE-2012-3864" }, { "61475": "CVE-2012-3789" }, { "61474": "CVE-2012-3450" }, { "61473": "CVE-2012-3408" }, { "61472": "CVE-2012-3020" }, { "61471": "CVE-2012-2459" }, { "61470": "CVE-2012-2188" }, { "61469": "CVE-2012-1909" }, { "61468": "CVE-2011-4447" }, { "61467": "CVE-2010-5141" }, { "61466": "CVE-2010-5140" }, { "61465": "CVE-2010-5139" }, { "61464": "CVE-2010-5138" }, { "61463": "CVE-2010-5137" }, { "61462": "CVE-2012-1367" }, { "61461": "CVE-2012-1365" }, { "61460": "CVE-2012-1364" }, { "61459": "CVE-2012-3444" }, { "61458": "CVE-2012-3443" }, { "61457": "CVE-2012-3442" }, { "61456": "CVE-2012-3951" }, { "61455": "CVE-2012-3848" }, { "61454": "CVE-2012-3426" }, { "61453": "CVE-2012-3018" }, { "61452": "CVE-2012-3017" }, { "61451": "CVE-2012-3016" }, { "61450": "CVE-2012-2627" }, { "61449": "CVE-2012-2626" }, { "61448": "CVE-2012-2962" }, { "61447": "CVE-2012-2163" }, { "61446": "CVE-2012-2978" }, { "61445": "CVE-2012-2202" }, { "61444": "CVE-2012-3888" }, { "61443": "CVE-2012-3887" }, { "61442": "CVE-2012-3886" }, { "61441": "CVE-2012-3885" }, { "61440": "CVE-2012-3884" }, { "61439": "CVE-2011-3174" }, { "61438": "CVE-2011-2658" }, { "61437": "CVE-2011-2657" }, { "61436": "CVE-2012-4068" }, { "61435": "CVE-2012-4043" }, { "61434": "CVE-2011-4963" }, { "61433": "CVE-2011-2503" }, { "61432": "CVE-2011-2502" }, { "61431": "CVE-2012-3015" }, { "61430": "CVE-2012-3005" }, { "61429": "CVE-2012-4061" }, { "61428": "CVE-2012-4060" }, { "61427": "CVE-2012-4059" }, { "61426": "CVE-2012-4058" }, { "61425": "CVE-2012-4057" }, { "61424": "CVE-2012-4056" }, { "61423": "CVE-2012-4055" }, { "61422": "CVE-2012-4054" }, { "61421": "CVE-2012-2310" }, { "61420": "CVE-2012-2309" }, { "61419": "CVE-2012-2308" }, { "61418": "CVE-2012-2307" }, { "61417": "CVE-2012-2306" }, { "61416": "CVE-2012-2305" }, { "61415": "CVE-2012-2302" }, { "61414": "CVE-2012-2296" }, { "61413": "CVE-2012-4053" }, { "61412": "CVE-2012-2760" }, { "61411": "CVE-2012-2677" }, { "61410": "CVE-2012-2676" }, { "61409": "CVE-2012-2675" }, { "61408": "CVE-2012-2674" }, { "61407": "CVE-2012-2673" }, { "61406": "CVE-2007-6754" }, { "61405": "CVE-2006-7252" }, { "61404": "CVE-2005-4895" }, { "61403": "CVE-2012-2646" }, { "61402": "CVE-2012-4050" }, { "61401": "CVE-2012-4049" }, { "61400": "CVE-2012-4048" }, { "61399": "CVE-2012-3398" }, { "61398": "CVE-2012-3397" }, { "61397": "CVE-2012-3396" }, { "61396": "CVE-2012-3395" }, { "61395": "CVE-2012-3394" }, { "61394": "CVE-2012-3393" }, { "61393": "CVE-2012-3392" }, { "61392": "CVE-2012-3391" }, { "61391": "CVE-2012-3390" }, { "61390": "CVE-2012-3389" }, { "61389": "CVE-2012-3388" }, { "61388": "CVE-2012-3387" }, { "61387": "CVE-2012-3385" }, { "61386": "CVE-2012-3384" }, { "61385": "CVE-2012-3383" }, { "61384": "CVE-2012-2737" }, { "61383": "CVE-2011-3464" }, { "61382": "CVE-2011-3149" }, { "61381": "CVE-2011-3148" }, { "61380": "CVE-2011-2199" }, { "61379": "CVE-2012-3361" }, { "61378": "CVE-2012-3360" }, { "61377": "CVE-2012-3357" }, { "61376": "CVE-2012-3356" }, { "61375": "CVE-2012-2738" }, { "61374": "CVE-2009-5031" }, { "61373": "CVE-2012-2367" }, { "61372": "CVE-2012-2366" }, { "61371": "CVE-2012-2365" }, { "61370": "CVE-2012-2364" }, { "61369": "CVE-2012-2363" }, { "61368": "CVE-2012-2362" }, { "61367": "CVE-2012-2361" }, { "61366": "CVE-2012-2360" }, { "61365": "CVE-2012-2359" }, { "61364": "CVE-2012-2358" }, { "61363": "CVE-2012-2357" }, { "61362": "CVE-2012-2356" }, { "61361": "CVE-2012-2355" }, { "61360": "CVE-2012-2354" }, { "61359": "CVE-2012-2353" }, { "61358": "CVE-2012-3008" }, { "61357": "CVE-2012-2955" }, { "61356": "CVE-2011-4593" }, { "61355": "CVE-2011-4592" }, { "61354": "CVE-2011-4591" }, { "61353": "CVE-2011-4590" }, { "61352": "CVE-2011-4589" }, { "61351": "CVE-2011-4588" }, { "61350": "CVE-2011-4587" }, { "61349": "CVE-2011-4586" }, { "61348": "CVE-2011-4585" }, { "61347": "CVE-2011-4584" }, { "61346": "CVE-2011-4583" }, { "61345": "CVE-2011-4582" }, { "61344": "CVE-2011-4581" }, { "61343": "CVE-2012-4025" }, { "61342": "CVE-2012-4024" }, { "61341": "CVE-2012-2974" }, { "61340": "CVE-2012-0284" }, { "61339": "CVE-2012-3358" }, { "61338": "CVE-2012-2655" }, { "61337": "CVE-2009-5030" }, { "61336": "CVE-2012-4033" }, { "61335": "CVE-2012-2303" }, { "61334": "CVE-2012-2140" }, { "61333": "CVE-2012-2139" }, { "61332": "CVE-2012-4032" }, { "61331": "CVE-2012-4031" }, { "61330": "CVE-2012-3371" }, { "61329": "CVE-2012-3355" }, { "61328": "CVE-2012-3241" }, { "61327": "CVE-2012-3240" }, { "61326": "CVE-2012-1571" }, { "61325": "CVE-2012-0282" }, { "61324": "CVE-2012-0277" }, { "61323": "CVE-2012-0276" }, { "61322": "CVE-2012-0801" }, { "61321": "CVE-2012-0800" }, { "61320": "CVE-2012-0799" }, { "61319": "CVE-2012-0798" }, { "61318": "CVE-2012-0797" }, { "61317": "CVE-2012-0796" }, { "61316": "CVE-2012-0795" }, { "61315": "CVE-2012-0794" }, { "61314": "CVE-2012-0793" }, { "61313": "CVE-2012-0792" }, { "61312": "CVE-2012-4028" }, { "61311": "CVE-2012-4027" }, { "61310": "CVE-2012-2282" }, { "61309": "CVE-2012-4026" }, { "61308": "CVE-2012-2645" }, { "61307": "CVE-2012-2607" }, { "61306": "CVE-2012-2021" }, { "61305": "CVE-2011-4297" }, { "61304": "CVE-2011-4296" }, { "61303": "CVE-2011-4295" }, { "61302": "CVE-2011-4294" }, { "61301": "CVE-2011-4293" }, { "61300": "CVE-2011-4292" }, { "61299": "CVE-2011-4291" }, { "61298": "CVE-2011-4290" }, { "61297": "CVE-2011-4289" }, { "61296": "CVE-2011-4288" }, { "61295": "CVE-2011-4287" }, { "61294": "CVE-2011-4286" }, { "61293": "CVE-2011-4285" }, { "61292": "CVE-2011-4284" }, { "61291": "CVE-2011-4283" }, { "61290": "CVE-2011-4282" }, { "61289": "CVE-2011-4281" }, { "61288": "CVE-2011-4280" }, { "61287": "CVE-2011-4279" }, { "61286": "CVE-2011-4278" }, { "61285": "CVE-2011-4133" }, { "61284": "CVE-2012-0283" }, { "61283": "CVE-2012-2845" }, { "61282": "CVE-2012-2841" }, { "61281": "CVE-2012-2840" }, { "61280": "CVE-2012-2837" }, { "61279": "CVE-2012-2836" }, { "61278": "CVE-2012-2814" }, { "61277": "CVE-2012-2813" }, { "61276": "CVE-2012-2812" }, { "61275": "CVE-2012-4000" }, { "61274": "CVE-2012-3999" }, { "61273": "CVE-2012-3998" }, { "61272": "CVE-2012-3997" }, { "61271": "CVE-2012-3382" }, { "61270": "CVE-2012-3377" }, { "61269": "CVE-2012-3350" }, { "61268": "CVE-2012-3236" }, { "61267": "CVE-2012-2614" }, { "61266": "CVE-2012-1661" }, { "61265": "CVE-2012-3362" }, { "61264": "CVE-2012-2653" }, { "61263": "CVE-2012-2351" }, { "61262": "CVE-2012-1174" }, { "61261": "CVE-2012-1037" }, { "61260": "CVE-2012-0215" }, { "61259": "CVE-2012-3996" }, { "61258": "CVE-2012-3881" }, { "61257": "CVE-2012-3805" }, { "61256": "CVE-2012-3399" }, { "61255": "CVE-2012-3376" }, { "61254": "CVE-2012-2763" }, { "61253": "CVE-2012-1620" }, { "61252": "CVE-2012-0911" }, { "61251": "CVE-2012-3076" }, { "61250": "CVE-2012-3075" }, { "61249": "CVE-2012-3074" }, { "61248": "CVE-2012-3073" }, { "61247": "CVE-2012-2486" }, { "61246": "CVE-2012-3890" }, { "61245": "CVE-2011-4309" }, { "61244": "CVE-2011-4308" }, { "61243": "CVE-2011-4307" }, { "61242": "CVE-2011-4306" }, { "61241": "CVE-2011-4305" }, { "61240": "CVE-2011-4304" }, { "61239": "CVE-2011-4303" }, { "61238": "CVE-2011-4302" }, { "61237": "CVE-2011-4301" }, { "61236": "CVE-2011-4300" }, { "61235": "CVE-2011-4299" }, { "61234": "CVE-2011-4298" }, { "61233": "CVE-2012-2020" }, { "61232": "CVE-2012-2019" }, { "61231": "CVE-2012-3812" }, { "61230": "CVE-2012-2970" }, { "61229": "CVE-2012-2138" }, { "61228": "CVE-2012-3859" }, { "61227": "CVE-2012-2447" }, { "61226": "CVE-2012-2446" }, { "61225": "CVE-2012-3863" }, { "61224": "CVE-2012-3372" }, { "61223": "CVE-2012-2644" }, { "61222": "CVE-2012-2643" }, { "61221": "CVE-2012-2642" }, { "61220": "CVE-2012-2386" }, { "61219": "CVE-2012-3585" }, { "61218": "CVE-2012-2018" }, { "61217": "CVE-2012-2641" }, { "61216": "CVE-2012-2640" }, { "61215": "CVE-2012-0303" }, { "61214": "CVE-2012-0302" }, { "61213": "CVE-2012-0301" }, { "61212": "CVE-2012-0300" }, { "61211": "CVE-2012-3847" }, { "61210": "CVE-2012-3007" }, { "61209": "CVE-2012-2560" }, { "61208": "CVE-2012-2559" }, { "61207": "CVE-2012-2516" }, { "61206": "CVE-2012-2515" }, { "61205": "CVE-2012-1832" }, { "61204": "CVE-2012-1831" }, { "61203": "CVE-2012-1830" }, { "61202": "CVE-2012-3846" }, { "61201": "CVE-2012-3845" }, { "61200": "CVE-2012-3844" }, { "61199": "CVE-2012-3843" }, { "61198": "CVE-2012-3842" }, { "61197": "CVE-2012-3841" }, { "61196": "CVE-2012-3840" }, { "61195": "CVE-2012-3839" }, { "61194": "CVE-2012-3838" }, { "61193": "CVE-2012-3837" }, { "61192": "CVE-2012-3836" }, { "61191": "CVE-2012-3835" }, { "61190": "CVE-2012-3834" }, { "61189": "CVE-2012-3833" }, { "61188": "CVE-2012-3832" }, { "61187": "CVE-2012-3831" }, { "61186": "CVE-2012-3830" }, { "61185": "CVE-2012-3829" }, { "61184": "CVE-2012-3828" }, { "61183": "CVE-2012-2314" }, { "61182": "CVE-2012-3368" }, { "61181": "CVE-2011-5096" }, { "61180": "CVE-2012-2748" }, { "61179": "CVE-2012-2747" }, { "61178": "CVE-2012-2318" }, { "61177": "CVE-2012-2214" }, { "61176": "CVE-2012-1148" }, { "61175": "CVE-2012-1147" }, { "61174": "CVE-2011-4029" }, { "61173": "CVE-2011-4028" }, { "61172": "CVE-2012-3366" }, { "61171": "CVE-2012-2746" }, { "61170": "CVE-2012-2678" }, { "61169": "CVE-2012-2100" }, { "61168": "CVE-2012-1106" }, { "61167": "CVE-2012-0833" }, { "61166": "CVE-2011-2716" }, { "61165": "CVE-2012-3826" }, { "61164": "CVE-2012-3825" }, { "61163": "CVE-2012-2017" }, { "61162": "CVE-2012-2016" }, { "61161": "CVE-2012-2015" }, { "61160": "CVE-2012-2014" }, { "61159": "CVE-2012-2013" }, { "61158": "CVE-2012-2012" }, { "61156": "CVE-2012-2698" }, { "61155": "CVE-2012-2690" }, { "61154": "CVE-2012-2664" }, { "61153": "CVE-2012-2385" }, { "61152": "CVE-2012-2098" }, { "61151": "CVE-2012-1123" }, { "61150": "CVE-2012-1122" }, { "61149": "CVE-2012-1121" }, { "61148": "CVE-2012-1120" }, { "61147": "CVE-2012-1119" }, { "61146": "CVE-2012-1118" }, { "61145": "CVE-2012-0813" }, { "61144": "CVE-2010-5076" }, { "61143": "CVE-2012-3818" }, { "61142": "CVE-2012-3232" }, { "61141": "CVE-2012-3053" }, { "61140": "CVE-2012-3231" }, { "61139": "CVE-2012-2743" }, { "61138": "CVE-2012-2742" }, { "61137": "CVE-2012-3816" }, { "61136": "CVE-2012-3815" }, { "61135": "CVE-2012-3814" }, { "61134": "CVE-2012-2717" }, { "61133": "CVE-2012-2451" }, { "61132": "CVE-2012-2388" }, { "61131": "CVE-2011-4957" }, { "61130": "CVE-2011-4956" }, { "61129": "CVE-2012-3802" }, { "61128": "CVE-2012-1989" }, { "61127": "CVE-2012-2819" }, { "61125": "CVE-2012-3800" }, { "61124": "CVE-2012-3799" }, { "61123": "CVE-2012-3798" }, { "61122": "CVE-2012-2731" }, { "61121": "CVE-2012-2730" }, { "61120": "CVE-2012-2729" }, { "61119": "CVE-2012-2728" }, { "61118": "CVE-2012-2727" }, { "61117": "CVE-2012-2726" }, { "61116": "CVE-2012-2725" }, { "61115": "CVE-2012-2723" }, { "61114": "CVE-2012-2722" }, { "61113": "CVE-2012-2721" }, { "61112": "CVE-2012-2720" }, { "61111": "CVE-2012-2719" }, { "61110": "CVE-2012-2715" }, { "61109": "CVE-2012-2713" }, { "61108": "CVE-2012-2712" }, { "61107": "CVE-2012-2711" }, { "61106": "CVE-2012-2710" }, { "61105": "CVE-2012-2708" }, { "61104": "CVE-2012-2707" }, { "61103": "CVE-2012-2706" }, { "61102": "CVE-2012-2705" }, { "61101": "CVE-2012-2703" }, { "61100": "CVE-2012-2702" }, { "61094": "CVE-2012-2381" }, { "61093": "CVE-2012-2380" }, { "61092": "CVE-2010-2021" }, { "61091": "CVE-2012-3797" }, { "61090": "CVE-2012-3796" }, { "61089": "CVE-2012-3795" }, { "61088": "CVE-2012-3794" }, { "61087": "CVE-2012-3793" }, { "61086": "CVE-2012-3792" }, { "61085": "CVE-2012-2695" }, { "61084": "CVE-2012-2694" }, { "61083": "CVE-2012-2660" }, { "61082": "CVE-2012-2179" }, { "61081": "CVE-2012-2172" }, { "61080": "CVE-2012-2171" }, { "61079": "CVE-2012-0191" }, { "61078": "CVE-2012-0187" }, { "61077": "CVE-2012-0186" }, { "61076": "CVE-2012-2127" }, { "61075": "CVE-2012-0028" }, { "61074": "CVE-2011-4914" }, { "61073": "CVE-2011-4913" }, { "61072": "CVE-2011-4324" }, { "61071": "CVE-2011-1493" }, { "61070": "CVE-2011-1479" }, { "61069": "CVE-2011-1477" }, { "61068": "CVE-2011-1476" }, { "61067": "CVE-2011-1160" }, { "61066": "CVE-2011-1080" }, { "61065": "CVE-2011-1079" }, { "61064": "CVE-2011-1078" }, { "61063": "CVE-2011-1023" }, { "61062": "CVE-2011-1021" }, { "61061": "CVE-2011-0716" }, { "61060": "CVE-2011-0006" }, { "61059": "CVE-2010-4650" }, { "61058": "CVE-2010-4648" }, { "61057": "CVE-2010-4250" }, { "61056": "CVE-2012-3791" }, { "61055": "CVE-2012-2718" }, { "61054": "CVE-2012-2716" }, { "61053": "CVE-2012-2654" }, { "61052": "CVE-2012-2389" }, { "61051": "CVE-2012-1616" }, { "61050": "CVE-2012-0219" }, { "61049": "CVE-2011-2709" }, { "61048": "CVE-2011-2527" }, { "61047": "CVE-2011-2512" }, { "61046": "CVE-2011-2212" }, { "61045": "CVE-2011-1751" }, { "61044": "CVE-2011-1750" }, { "61043": "CVE-2011-0011" }, { "61042": "CVE-2012-2496" }, { "61041": "CVE-2012-2495" }, { "61040": "CVE-2012-2494" }, { "61039": "CVE-2011-5095" }, { "61038": "CVE-2011-1923" }, { "61037": "CVE-2012-3790" }, { "61036": "CVE-2012-2180" }, { "61035": "CVE-2012-2175" }, { "61034": "CVE-2012-2173" }, { "61033": "CVE-2012-2161" }, { "61032": "CVE-2012-0720" }, { "61031": "CVE-2012-0717" }, { "61030": "CVE-2012-0716" }, { "61029": "CVE-2012-3588" }, { "61028": "CVE-2012-3587" }, { "61027": "CVE-2012-2334" }, { "61026": "CVE-2012-0954" }, { "61025": "CVE-2012-0950" }, { "61024": "CVE-2012-0802" }, { "61023": "CVE-2009-0695" }, { "61022": "CVE-2009-0693" }, { "61021": "CVE-2012-3006" }, { "61020": "CVE-2012-2638" }, { "61019": "CVE-2012-2637" }, { "61018": "CVE-2012-2636" }, { "61017": "CVE-2012-3578" }, { "61016": "CVE-2012-3577" }, { "61015": "CVE-2012-2693" }, { "61014": "CVE-2012-2692" }, { "61013": "CVE-2012-2691" }, { "61012": "CVE-2012-2672" }, { "61011": "CVE-2012-2671" }, { "61010": "CVE-2012-2670" }, { "61009": "CVE-2012-2668" }, { "61008": "CVE-2012-2417" }, { "61007": "CVE-2012-2091" }, { "61006": "CVE-2012-2090" }, { "61005": "CVE-2012-0037" }, { "61004": "CVE-2011-5094" }, { "61003": "CVE-2011-1473" }, { "61002": "CVE-2012-3576" }, { "61001": "CVE-2012-3575" }, { "61000": "CVE-2012-3574" }, { "60999": "CVE-2012-2395" }, { "60998": "CVE-2012-1502" }, { "60997": "CVE-2012-1145" }, { "60996": "CVE-2012-0212" }, { "60995": "CVE-2012-0211" }, { "60994": "CVE-2012-0210" }, { "60993": "CVE-2011-4409" }, { "60992": "CVE-2011-4408" }, { "60991": "CVE-2011-4328" }, { "60990": "CVE-2011-3194" }, { "60989": "CVE-2011-3193" }, { "60988": "CVE-2012-2635" }, { "60987": "CVE-2012-2634" }, { "60986": "CVE-2012-2633" }, { "60985": "CVE-2012-2632" }, { "60984": "CVE-2012-3345" }, { "60983": "CVE-2012-2631" }, { "60982": "CVE-2012-3568" }, { "60981": "CVE-2012-3567" }, { "60980": "CVE-2012-3566" }, { "60979": "CVE-2012-3565" }, { "60978": "CVE-2012-3564" }, { "60977": "CVE-2012-3563" }, { "60976": "CVE-2012-3562" }, { "60975": "CVE-2012-3559" }, { "60974": "CVE-2012-3555" }, { "60973": "CVE-2012-2011" }, { "60972": "CVE-2011-2545" }, { "60971": "CVE-2012-3347" }, { "60970": "CVE-2012-3287" }, { "60969": "CVE-2012-1829" }, { "60968": "CVE-2012-1828" }, { "60967": "CVE-2012-1827" }, { "60966": "CVE-2012-2606" }, { "60965": "CVE-2012-2605" }, { "60964": "CVE-2012-2604" }, { "60963": "CVE-2012-1820" }, { "60962": "CVE-2012-2390" }, { "60961": "CVE-2012-2384" }, { "60960": "CVE-2012-2383" }, { "60959": "CVE-2012-2375" }, { "60958": "CVE-2012-2313" }, { "60957": "CVE-2011-2496" }, { "60956": "CVE-2011-2495" }, { "60955": "CVE-2011-2494" }, { "60954": "CVE-2011-2493" }, { "60953": "CVE-2011-2211" }, { "60952": "CVE-2011-2210" }, { "60951": "CVE-2011-2209" }, { "60950": "CVE-2011-2208" }, { "60949": "CVE-2011-2183" }, { "60948": "CVE-2011-2182" }, { "60947": "CVE-2011-1927" }, { "60946": "CVE-2011-1768" }, { "60945": "CVE-2011-1767" }, { "60944": "CVE-2011-1759" }, { "60943": "CVE-2012-1857" }, { "60942": "CVE-2012-2959" }, { "60941": "CVE-2012-1825" }, { "60940": "CVE-2012-3343" }, { "60939": "CVE-2012-2566" }, { "60938": "CVE-2012-2565" }, { "60937": "CVE-2012-2564" }, { "60936": "CVE-2012-2563" }, { "60935": "CVE-2012-2036" }, { "60934": "CVE-2012-3003" }, { "60933": "CVE-2012-2598" }, { "60932": "CVE-2012-2597" }, { "60931": "CVE-2012-2596" }, { "60930": "CVE-2012-2595" }, { "60929": "CVE-2012-1818" }, { "60928": "CVE-2012-1817" }, { "60927": "CVE-2012-1816" }, { "60926": "CVE-2012-1815" }, { "60925": "CVE-2012-1814" }, { "60924": "CVE-2012-2603" }, { "60923": "CVE-2012-1826" }, { "60922": "CVE-2012-0948" }, { "60921": "CVE-2012-3292" }, { "60920": "CVE-2012-3291" }, { "60919": "CVE-2012-3290" }, { "60918": "CVE-2012-2762" }, { "60917": "CVE-2012-2667" }, { "60916": "CVE-2012-2101" }, { "60915": "CVE-2012-1013" }, { "60914": "CVE-2012-1012" }, { "60912": "CVE-2011-2915" }, { "60911": "CVE-2011-2914" }, { "60910": "CVE-2011-2913" }, { "60909": "CVE-2011-2912" }, { "60908": "CVE-2011-2911" }, { "60907": "CVE-2011-1761" }, { "60906": "CVE-2012-3105" }, { "60905": "CVE-2012-2144" }, { "60904": "CVE-2012-2094" }, { "60903": "CVE-2012-1798" }, { "60902": "CVE-2012-1610" }, { "60901": "CVE-2012-1186" }, { "60900": "CVE-2012-1185" }, { "60899": "CVE-2012-0920" }, { "60898": "CVE-2012-0805" }, { "60897": "CVE-2012-0260" }, { "60896": "CVE-2012-0259" }, { "60895": "CVE-2012-0248" }, { "60894": "CVE-2012-0247" }, { "60893": "CVE-2012-0944" }, { "60892": "CVE-2012-0862" }, { "60891": "CVE-2011-5093" }, { "60890": "CVE-2011-5092" }, { "60889": "CVE-2011-4460" }, { "60888": "CVE-2011-4459" }, { "60887": "CVE-2011-4458" }, { "60886": "CVE-2011-2085" }, { "60885": "CVE-2011-2084" }, { "60884": "CVE-2011-2083" }, { "60883": "CVE-2011-2082" }, { "60882": "CVE-2012-1255" }, { "60881": "CVE-2012-1254" }, { "60880": "CVE-2012-1251" }, { "60879": "CVE-2012-1250" }, { "60878": "CVE-2012-2630" }, { "60877": "CVE-2012-1253" }, { "60876": "CVE-2012-1252" }, { "60875": "CVE-2012-2944" }, { "60874": "CVE-2012-0409" }, { "60873": "CVE-2012-2352" }, { "60872": "CVE-2012-0949" }, { "60871": "CVE-2010-5099" }, { "60870": "CVE-2012-2952" }, { "60869": "CVE-2012-2951" }, { "60868": "CVE-2012-1988" }, { "60867": "CVE-2012-1987" }, { "60866": "CVE-2012-1986" }, { "60865": "CVE-2012-1906" }, { "60864": "CVE-2012-1054" }, { "60863": "CVE-2012-1053" }, { "60862": "CVE-2012-0804" }, { "60861": "CVE-2012-0220" }, { "60860": "CVE-2012-2949" }, { "60859": "CVE-2012-2943" }, { "60858": "CVE-2012-2942" }, { "60857": "CVE-2012-2941" }, { "60856": "CVE-2012-2940" }, { "60855": "CVE-2012-2939" }, { "60854": "CVE-2012-2938" }, { "60853": "CVE-2012-2937" }, { "60852": "CVE-2012-2936" }, { "60851": "CVE-2012-2436" }, { "60850": "CVE-2012-2435" }, { "60849": "CVE-2012-2935" }, { "60848": "CVE-2012-2235" }, { "60847": "CVE-2012-1792" }, { "60846": "CVE-2012-1413" }, { "60845": "CVE-2012-2568" }, { "60844": "CVE-2012-2176" }, { "60843": "CVE-2011-2722" }, { "60842": "CVE-2012-2429" }, { "60841": "CVE-2012-2428" }, { "60840": "CVE-2012-2427" }, { "60839": "CVE-2012-2426" }, { "60838": "CVE-2012-1824" }, { "60837": "CVE-2011-4081" }, { "60836": "CVE-2011-4080" }, { "60835": "CVE-2011-3359" }, { "60834": "CVE-2011-3353" }, { "60833": "CVE-2011-3188" }, { "60832": "CVE-2011-2918" }, { "60831": "CVE-2011-2906" }, { "60830": "CVE-2011-2898" }, { "60829": "CVE-2011-2707" }, { "60828": "CVE-2011-2521" }, { "60827": "CVE-2011-2517" }, { "60826": "CVE-2012-2042" }, { "60825": "CVE-2012-1172" }, { "60824": "CVE-2011-5091" }, { "60823": "CVE-2011-5090" }, { "60822": "CVE-2012-0295" }, { "60821": "CVE-2012-0294" }, { "60820": "CVE-2012-0289" }, { "60819": "CVE-2012-2374" }, { "60818": "CVE-2012-2369" }, { "60817": "CVE-2012-2759" }, { "60816": "CVE-2012-1990" }, { "60815": "CVE-2012-2928" }, { "60814": "CVE-2012-2927" }, { "60813": "CVE-2012-2926" }, { "60812": "CVE-2012-2567" }, { "60811": "CVE-2012-2562" }, { "60810": "CVE-2012-2925" }, { "60809": "CVE-2012-2924" }, { "60808": "CVE-2012-2923" }, { "60807": "CVE-2012-2922" }, { "60806": "CVE-2012-2921" }, { "60805": "CVE-2012-2920" }, { "60804": "CVE-2012-2919" }, { "60803": "CVE-2012-2918" }, { "60802": "CVE-2012-2561" }, { "60794": "CVE-2012-2340" }, { "60793": "CVE-2012-2339" }, { "60792": "CVE-2012-2338" }, { "60791": "CVE-2012-2271" }, { "60790": "CVE-2012-1249" }, { "60789": "CVE-2010-5104" }, { "60788": "CVE-2010-5103" }, { "60787": "CVE-2010-5102" }, { "60786": "CVE-2010-5101" }, { "60785": "CVE-2010-5100" }, { "60784": "CVE-2010-5098" }, { "60783": "CVE-2010-5097" }, { "60781": "CVE-2012-2917" }, { "60780": "CVE-2012-2916" }, { "60779": "CVE-2012-2915" }, { "60778": "CVE-2012-2914" }, { "60777": "CVE-2012-2913" }, { "60776": "CVE-2012-2912" }, { "60775": "CVE-2012-2911" }, { "60774": "CVE-2012-2910" }, { "60773": "CVE-2012-2909" }, { "60772": "CVE-2012-2908" }, { "60771": "CVE-2012-2907" }, { "60770": "CVE-2012-2906" }, { "60769": "CVE-2012-2905" }, { "60768": "CVE-2012-2904" }, { "60767": "CVE-2012-2903" }, { "60766": "CVE-2012-2902" }, { "60765": "CVE-2012-2901" }, { "60764": "CVE-2012-2376" }, { "60763": "CVE-2012-2341" }, { "60762": "CVE-2012-2322" }, { "60761": "CVE-2012-2321" }, { "60760": "CVE-2012-2320" }, { "60759": "CVE-2012-2120" }, { "60758": "CVE-2012-2118" }, { "60757": "CVE-2012-2093" }, { "60756": "CVE-2012-2010" }, { "60755": "CVE-2012-1589" }, { "60754": "CVE-2012-2337" }, { "60753": "CVE-2012-2319" }, { "60752": "CVE-2012-2121" }, { "60751": "CVE-2012-0058" }, { "60750": "CVE-2011-4611" }, { "60749": "CVE-2011-4326" }, { "60748": "CVE-2011-4131" }, { "60747": "CVE-2011-4112" }, { "60746": "CVE-2011-4097" }, { "60745": "CVE-2012-1248" }, { "60744": "CVE-2012-1247" }, { "60743": "CVE-2012-1246" }, { "60742": "CVE-2012-2612" }, { "60741": "CVE-2012-2611" }, { "60740": "CVE-2012-2514" }, { "60739": "CVE-2012-2513" }, { "60738": "CVE-2012-2512" }, { "60737": "CVE-2012-2511" }, { "60736": "CVE-2012-2277" }, { "60735": "CVE-2012-2276" }, { "60734": "CVE-2011-1390" }, { "60733": "CVE-2012-1804" }, { "60732": "CVE-2012-2336" }, { "60731": "CVE-2012-2335" }, { "60730": "CVE-2012-2329" }, { "60729": "CVE-2012-2311" }, { "60728": "CVE-2012-0676" }, { "60727": "CVE-2012-0675" }, { "60726": "CVE-2012-0662" }, { "60725": "CVE-2012-0657" }, { "60724": "CVE-2012-0656" }, { "60723": "CVE-2012-0655" }, { "60722": "CVE-2012-0654" }, { "60721": "CVE-2012-0652" }, { "60720": "CVE-2012-0651" }, { "60719": "CVE-2012-0649" }, { "60718": "CVE-2012-2009" }, { "60717": "CVE-2012-2008" }, { "60716": "CVE-2012-2007" }, { "60715": "CVE-2012-1977" }, { "60714": "CVE-2012-0685" }, { "60713": "CVE-2012-0684" }, { "60712": "CVE-2011-4031" }, { "60711": "CVE-2012-0164" }, { "60710": "CVE-2012-1675" }, { "60709": "CVE-2012-1328" }, { "60708": "CVE-2011-3620" }, { "60707": "CVE-2012-1936" }, { "60706": "CVE-2012-1327" }, { "60705": "CVE-2012-1324" }, { "60704": "CVE-2012-0378" }, { "60703": "CVE-2012-0376" }, { "60702": "CVE-2011-4237" }, { "60701": "CVE-2011-4232" }, { "60700": "CVE-2011-4231" }, { "60699": "CVE-2011-4023" }, { "60698": "CVE-2011-4022" }, { "60697": "CVE-2011-4019" }, { "60696": "CVE-2012-0737" }, { "60695": "CVE-2012-0736" }, { "60694": "CVE-2012-0735" }, { "60693": "CVE-2012-0734" }, { "60692": "CVE-2012-0733" }, { "60691": "CVE-2012-0732" }, { "60690": "CVE-2012-0731" }, { "60689": "CVE-2012-0730" }, { "60688": "CVE-2012-0729" }, { "60687": "CVE-2012-2006" }, { "60686": "CVE-2012-2004" }, { "60685": "CVE-2012-2003" }, { "60684": "CVE-2012-2001" }, { "60683": "CVE-2012-1819" }, { "60682": "CVE-2012-2000" }, { "60681": "CVE-2012-0362" }, { "60680": "CVE-2012-0361" }, { "60679": "CVE-2012-0339" }, { "60678": "CVE-2012-0338" }, { "60677": "CVE-2012-0337" }, { "60676": "CVE-2012-0335" }, { "60675": "CVE-2012-0333" }, { "60674": "CVE-2011-4016" }, { "60673": "CVE-2011-4015" }, { "60672": "CVE-2011-4014" }, { "60671": "CVE-2011-4012" }, { "60670": "CVE-2011-4007" }, { "60669": "CVE-2011-4006" }, { "60668": "CVE-2011-3317" }, { "60667": "CVE-2011-3309" }, { "60666": "CVE-2011-3295" }, { "60665": "CVE-2011-3293" }, { "60664": "CVE-2011-3289" }, { "60663": "CVE-2011-3285" }, { "60662": "CVE-2011-3283" }, { "60661": "CVE-2011-2586" }, { "60660": "CVE-2011-2583" }, { "60659": "CVE-2011-2578" }, { "60658": "CVE-2012-0279" }, { "60657": "CVE-2012-2162" }, { "60656": "CVE-2012-0878" }, { "60655": "CVE-2012-2217" }, { "60654": "CVE-2012-0863" }, { "60653": "CVE-2012-2441" }, { "60652": "CVE-2012-2440" }, { "60651": "CVE-2012-2439" }, { "60650": "CVE-2012-1803" }, { "60649": "CVE-2012-1244" }, { "60648": "CVE-2012-1242" }, { "60647": "CVE-2012-0269" }, { "60646": "CVE-2012-1245" }, { "60645": "CVE-2012-2425" }, { "60644": "CVE-2012-2424" }, { "60643": "CVE-2012-2423" }, { "60642": "CVE-2012-2422" }, { "60641": "CVE-2012-2421" }, { "60640": "CVE-2012-2420" }, { "60639": "CVE-2012-2419" }, { "60638": "CVE-2012-2418" }, { "60637": "CVE-2012-2131" }, { "60636": "CVE-2012-2405" }, { "60635": "CVE-2012-1575" }, { "60634": "CVE-2012-1113" }, { "60633": "CVE-2012-0708" }, { "60632": "CVE-2012-0216" }, { "60631": "CVE-2012-2234" }, { "60630": "CVE-2012-1243" }, { "60629": "CVE-2012-2404" }, { "60628": "CVE-2012-2403" }, { "60627": "CVE-2012-2402" }, { "60626": "CVE-2012-2401" }, { "60625": "CVE-2012-2400" }, { "60624": "CVE-2012-2399" }, { "60623": "CVE-2012-2398" }, { "60622": "CVE-2012-2397" }, { "60621": "CVE-2012-2270" }, { "60620": "CVE-2012-2269" }, { "60619": "CVE-2012-2236" }, { "60618": "CVE-2012-2273" }, { "60617": "CVE-2012-0407" }, { "60616": "CVE-2012-0406" }, { "60615": "CVE-2012-0253" }, { "60614": "CVE-2011-5089" }, { "60613": "CVE-2011-5088" }, { "60612": "CVE-2012-1802" }, { "60611": "CVE-2012-1801" }, { "60610": "CVE-2012-1800" }, { "60609": "CVE-2012-1799" }, { "60608": "CVE-2012-0278" }, { "60607": "CVE-2011-5087" }, { "60606": "CVE-2011-5086" }, { "60605": "CVE-2011-4871" }, { "60604": "CVE-2012-1979" }, { "60603": "CVE-2011-2478" }, { "60602": "CVE-2012-2268" }, { "60601": "CVE-2012-2267" }, { "60600": "CVE-2012-1241" }, { "60599": "CVE-2012-1240" }, { "60598": "CVE-2011-1779" }, { "60597": "CVE-2011-1778" }, { "60596": "CVE-2011-1777" }, { "60595": "CVE-2010-4666" }, { "60594": "CVE-2012-1809" }, { "60593": "CVE-2012-1808" }, { "60592": "CVE-2012-1807" }, { "60591": "CVE-2012-1806" }, { "60590": "CVE-2012-1805" }, { "60589": "CVE-2011-4883" }, { "60588": "CVE-2011-4882" }, { "60587": "CVE-2011-4881" }, { "60586": "CVE-2011-4880" }, { "60585": "CVE-2011-4874" }, { "60584": "CVE-2012-2230" }, { "60583": "CVE-2012-2225" }, { "60582": "CVE-2012-2224" }, { "60581": "CVE-2012-2156" }, { "60580": "CVE-2012-1992" }, { "60579": "CVE-2012-1673" }, { "60578": "CVE-2012-1672" }, { "60577": "CVE-2012-1499" }, { "60576": "CVE-2012-1036" }, { "60575": "CVE-2012-1030" }, { "60574": "CVE-2012-0068" }, { "60573": "CVE-2012-0067" }, { "60572": "CVE-2012-0066" }, { "60571": "CVE-2012-0043" }, { "60570": "CVE-2012-0147" }, { "60569": "CVE-2012-0146" }, { "60568": "CVE-2012-2215" }, { "60567": "CVE-2012-1902" }, { "60566": "CVE-2012-1239" }, { "60565": "CVE-2012-1238" }, { "60564": "CVE-2012-1237" }, { "60563": "CVE-2012-2055" }, { "60562": "CVE-2012-2054" }, { "60561": "CVE-2012-2053" }, { "60560": "CVE-2012-1982" }, { "60559": "CVE-2012-0327" }, { "60558": "CVE-2011-5000" }, { "60557": "CVE-2012-0255" }, { "60556": "CVE-2012-0250" }, { "60555": "CVE-2012-0249" }, { "60554": "CVE-2012-0130" }, { "60553": "CVE-2012-0129" }, { "60552": "CVE-2012-0128" }, { "60551": "CVE-2012-0132" }, { "60550": "CVE-2008-7311" }, { "60549": "CVE-2008-7310" }, { "60548": "CVE-2008-7309" }, { "60547": "CVE-2011-4535" }, { "60546": "CVE-2011-4045" }, { "60545": "CVE-2011-4044" }, { "60544": "CVE-2011-4043" }, { "60543": "CVE-2011-4042" }, { "60542": "CVE-2012-0258" }, { "60541": "CVE-2012-0257" }, { "60540": "CVE-2012-0228" }, { "60539": "CVE-2012-0226" }, { "60538": "CVE-2012-0225" }, { "60537": "CVE-2012-0222" }, { "60536": "CVE-2012-0221" }, { "60535": "CVE-2011-5085" }, { "60534": "CVE-2011-5084" }, { "60533": "CVE-2012-0246" }, { "60532": "CVE-2012-1670" }, { "60531": "CVE-2012-0127" }, { "60530": "CVE-2012-1311" }, { "60529": "CVE-2012-0385" }, { "60528": "CVE-2012-0382" }, { "60527": "CVE-2012-0773" }, { "60526": "CVE-2012-0772" }, { "60525": "CVE-2007-6753" }, { "60523": "CVE-2012-1907" }, { "60522": "CVE-2012-1570" }, { "60521": "CVE-2012-0126" }, { "60520": "CVE-2012-1920" }, { "60519": "CVE-2012-1919" }, { "60518": "CVE-2012-1918" }, { "60517": "CVE-2012-1917" }, { "60516": "CVE-2012-1916" }, { "60515": "CVE-2012-1844" }, { "60514": "CVE-2012-1843" }, { "60513": "CVE-2012-1842" }, { "60512": "CVE-2012-1841" }, { "60511": "CVE-2012-1840" }, { "60510": "CVE-2012-1839" }, { "60509": "CVE-2012-1838" }, { "60508": "CVE-2012-1836" }, { "60507": "CVE-2012-1463" }, { "60506": "CVE-2012-1461" }, { "60505": "CVE-2012-1460" }, { "60504": "CVE-2012-1459" }, { "60503": "CVE-2012-1457" }, { "60502": "CVE-2012-1456" }, { "60501": "CVE-2012-1455" }, { "60500": "CVE-2012-1454" }, { "60499": "CVE-2012-1452" }, { "60498": "CVE-2012-1451" }, { "60497": "CVE-2012-1449" }, { "60496": "CVE-2012-1448" }, { "60495": "CVE-2012-1447" }, { "60494": "CVE-2012-1445" }, { "60493": "CVE-2012-1444" }, { "60492": "CVE-2012-1441" }, { "60491": "CVE-2012-1438" }, { "60490": "CVE-2012-1437" }, { "60489": "CVE-2012-1436" }, { "60488": "CVE-2012-1435" }, { "60487": "CVE-2012-1434" }, { "60486": "CVE-2012-1433" }, { "60485": "CVE-2012-1430" }, { "60484": "CVE-2012-1429" }, { "60483": "CVE-2012-1428" }, { "60482": "CVE-2012-1427" }, { "60481": "CVE-2012-1426" }, { "60480": "CVE-2012-1423" }, { "60479": "CVE-2012-1422" }, { "60478": "CVE-2012-1795" }, { "60477": "CVE-2012-1236" }, { "60476": "CVE-2012-0328" }, { "60475": "CVE-2012-1498" }, { "60474": "CVE-2012-1466" }, { "60473": "CVE-2012-1465" }, { "60472": "CVE-2012-1464" }, { "60471": "CVE-2012-1039" }, { "60470": "CVE-2012-0872" }, { "60469": "CVE-2012-0808" }, { "60468": "CVE-2012-0054" }, { "60467": "CVE-2012-1790" }, { "60466": "CVE-2012-1789" }, { "60465": "CVE-2012-1788" }, { "60464": "CVE-2012-1787" }, { "60463": "CVE-2012-1786" }, { "60462": "CVE-2012-1785" }, { "60461": "CVE-2012-1784" }, { "60460": "CVE-2012-1783" }, { "60459": "CVE-2012-1782" }, { "60458": "CVE-2012-1781" }, { "60457": "CVE-2012-1780" }, { "60456": "CVE-2012-1779" }, { "60455": "CVE-2012-1778" }, { "60454": "CVE-2012-1297" }, { "60453": "CVE-2011-5083" }, { "60452": "CVE-2011-5082" }, { "60451": "CVE-2010-5086" }, { "60450": "CVE-2009-5114" }, { "60449": "CVE-2009-5113" }, { "60448": "CVE-2009-5112" }, { "60447": "CVE-2012-1774" }, { "60446": "CVE-2012-1264" }, { "60445": "CVE-2012-0326" }, { "60444": "CVE-2012-0293" }, { "60443": "CVE-2012-0232" }, { "60442": "CVE-2012-0231" }, { "60441": "CVE-2012-0230" }, { "60440": "CVE-2012-0229" }, { "60439": "CVE-2012-1485" }, { "60438": "CVE-2012-1484" }, { "60437": "CVE-2012-1483" }, { "60436": "CVE-2012-1482" }, { "60435": "CVE-2012-1481" }, { "60434": "CVE-2012-1178" }, { "60433": "CVE-2011-4939" }, { "60432": "CVE-2012-0404" }, { "60431": "CVE-2012-0398" }, { "60430": "CVE-2012-1480" }, { "60429": "CVE-2012-1479" }, { "60428": "CVE-2012-1478" }, { "60427": "CVE-2012-1477" }, { "60426": "CVE-2012-1476" }, { "60425": "CVE-2012-1475" }, { "60424": "CVE-2012-1474" }, { "60423": "CVE-2012-1409" }, { "60422": "CVE-2012-1408" }, { "60421": "CVE-2012-0124" }, { "60420": "CVE-2012-0123" }, { "60419": "CVE-2012-0122" }, { "60418": "CVE-2012-0121" }, { "60417": "CVE-2012-1663" }, { "60416": "CVE-2012-1099" }, { "60415": "CVE-2012-1098" }, { "60414": "CVE-2012-0690" }, { "60413": "CVE-2012-0689" }, { "60412": "CVE-2012-0688" }, { "60411": "CVE-2012-0687" }, { "60410": "CVE-2012-0195" }, { "60409": "CVE-2011-4819" }, { "60408": "CVE-2011-4818" }, { "60407": "CVE-2011-4817" }, { "60406": "CVE-2011-4816" }, { "60405": "CVE-2011-1397" }, { "60404": "CVE-2011-1396" }, { "60403": "CVE-2011-1395" }, { "60402": "CVE-2011-1394" }, { "60401": "CVE-2012-1558" }, { "60400": "CVE-2012-0325" }, { "60399": "CVE-2012-0324" }, { "60398": "CVE-2012-0323" }, { "60397": "CVE-2012-0245" }, { "60396": "CVE-2012-0635" }, { "60395": "CVE-2012-0589" }, { "60394": "CVE-2012-0586" }, { "60393": "CVE-2012-0585" }, { "60392": "CVE-2012-0292" }, { "60391": "CVE-2012-1407" }, { "60390": "CVE-2012-1406" }, { "60389": "CVE-2012-1405" }, { "60388": "CVE-2012-1404" }, { "60387": "CVE-2012-1403" }, { "60386": "CVE-2012-1402" }, { "60385": "CVE-2012-1401" }, { "60384": "CVE-2012-1400" }, { "60383": "CVE-2012-1399" }, { "60382": "CVE-2012-1398" }, { "60381": "CVE-2012-1397" }, { "60380": "CVE-2012-1396" }, { "60379": "CVE-2012-1395" }, { "60378": "CVE-2012-1394" }, { "60377": "CVE-2012-1393" }, { "60376": "CVE-2012-1392" }, { "60375": "CVE-2012-1391" }, { "60374": "CVE-2012-1390" }, { "60373": "CVE-2012-1389" }, { "60372": "CVE-2012-1388" }, { "60371": "CVE-2012-1387" }, { "60370": "CVE-2012-1386" }, { "60369": "CVE-2012-1385" }, { "60368": "CVE-2012-1384" }, { "60367": "CVE-2012-1383" }, { "60366": "CVE-2012-1382" }, { "60365": "CVE-2012-1381" }, { "60364": "CVE-2012-1380" }, { "60363": "CVE-2012-0199" }, { "60362": "CVE-2012-0198" }, { "60361": "CVE-2012-0322" }, { "60360": "CVE-2011-3033" }, { "60359": "CVE-2011-3031" }, { "60358": "CVE-2012-1497" }, { "60357": "CVE-2012-1262" }, { "60356": "CVE-2012-0320" }, { "60355": "CVE-2012-0319" }, { "60354": "CVE-2012-0318" }, { "60353": "CVE-2012-0317" }, { "60352": "CVE-2012-0838" }, { "60351": "CVE-2012-0321" }, { "60350": "CVE-2012-0201" }, { "60349": "CVE-2012-0316" }, { "60348": "CVE-2012-0371" }, { "60347": "CVE-2012-0370" }, { "60346": "CVE-2012-0369" }, { "60345": "CVE-2012-0368" }, { "60344": "CVE-2012-0367" }, { "60343": "CVE-2012-0366" }, { "60342": "CVE-2012-0359" }, { "60341": "CVE-2012-0331" }, { "60340": "CVE-2012-0330" }, { "60339": "CVE-2011-4487" }, { "60338": "CVE-2011-4486" }, { "60337": "CVE-2012-1410" }, { "60334": "CVE-2006-7250" }, { "60332": "CVE-2012-0453" }, { "60331": "CVE-2012-0365" }, { "60330": "CVE-2012-0364" }, { "60329": "CVE-2012-0363" }, { "60328": "CVE-2012-1212" }, { "60327": "CVE-2012-1211" }, { "60326": "CVE-2012-1210" }, { "60325": "CVE-2012-1209" }, { "60324": "CVE-2012-1208" }, { "60323": "CVE-2012-1207" }, { "60322": "CVE-2012-1206" }, { "60321": "CVE-2012-1205" }, { "60320": "CVE-2012-1000" }, { "60319": "CVE-2012-0999" }, { "60318": "CVE-2012-0998" }, { "60317": "CVE-2012-0997" }, { "60316": "CVE-2012-0996" }, { "60315": "CVE-2012-1294" }, { "60314": "CVE-2012-0873" }, { "60313": "CVE-2012-0823" }, { "60312": "CVE-2012-1292" }, { "60311": "CVE-2012-1291" }, { "60310": "CVE-2012-1290" }, { "60309": "CVE-2012-1289" }, { "60308": "CVE-2012-1288" }, { "60307": "CVE-2012-0870" }, { "60306": "CVE-2012-0707" }, { "60305": "CVE-2012-1256" }, { "60304": "CVE-2012-0315" }, { "60303": "CVE-2012-0223" }, { "60302": "CVE-2012-1235" }, { "60301": "CVE-2012-1234" }, { "60300": "CVE-2012-0244" }, { "60299": "CVE-2012-0243" }, { "60298": "CVE-2012-0242" }, { "60297": "CVE-2012-0241" }, { "60296": "CVE-2012-0240" }, { "60295": "CVE-2012-0239" }, { "60294": "CVE-2012-0238" }, { "60293": "CVE-2012-0237" }, { "60292": "CVE-2012-0236" }, { "60291": "CVE-2012-0235" }, { "60290": "CVE-2012-0234" }, { "60289": "CVE-2012-0233" }, { "60288": "CVE-2012-0200" }, { "60287": "CVE-2011-4890" }, { "60286": "CVE-2011-4526" }, { "60285": "CVE-2011-4525" }, { "60284": "CVE-2011-4524" }, { "60283": "CVE-2011-4523" }, { "60282": "CVE-2011-4522" }, { "60281": "CVE-2011-4521" }, { "60280": "CVE-2011-1914" }, { "60279": "CVE-2012-1227" }, { "60278": "CVE-2012-1226" }, { "60277": "CVE-2012-1225" }, { "60276": "CVE-2012-1224" }, { "60275": "CVE-2012-1223" }, { "60274": "CVE-2012-1222" }, { "60273": "CVE-2012-1221" }, { "60272": "CVE-2012-1220" }, { "60271": "CVE-2012-1219" }, { "60270": "CVE-2012-1218" }, { "60269": "CVE-2012-0995" }, { "60268": "CVE-2012-0994" }, { "60267": "CVE-2012-0993" }, { "60266": "CVE-2012-0865" }, { "60265": "CVE-2012-0224" }, { "60264": "CVE-2011-4187" }, { "60263": "CVE-2011-4186" }, { "60262": "CVE-2011-4185" }, { "60261": "CVE-2012-1217" }, { "60260": "CVE-2012-1216" }, { "60259": "CVE-2012-1215" }, { "60258": "CVE-2012-1214" }, { "60257": "CVE-2012-1200" }, { "60256": "CVE-2012-1199" }, { "60255": "CVE-2012-1198" }, { "60254": "CVE-2012-1197" }, { "60253": "CVE-2012-1196" }, { "60252": "CVE-2012-1195" }, { "60251": "CVE-2011-5081" }, { "60250": "CVE-2011-4923" }, { "60249": "CVE-2011-4320" }, { "60248": "CVE-2011-3361" }, { "60247": "CVE-2011-4113" }, { "60246": "CVE-2011-4105" }, { "60245": "CVE-2012-1194" }, { "60244": "CVE-2012-1193" }, { "60243": "CVE-2012-1192" }, { "60242": "CVE-2012-1191" }, { "60241": "CVE-2012-0206" }, { "60240": "CVE-2012-0352" }, { "60239": "CVE-2012-0767" }, { "60238": "CVE-2012-0756" }, { "60237": "CVE-2012-0755" }, { "60236": "CVE-2012-0754" }, { "60235": "CVE-2012-0753" }, { "60234": "CVE-2012-0752" }, { "60233": "CVE-2012-0751" }, { "60232": "CVE-2012-0508" }, { "60231": "CVE-2012-0506" }, { "60230": "CVE-2012-0505" }, { "60229": "CVE-2012-0504" }, { "60228": "CVE-2012-0503" }, { "60227": "CVE-2012-0502" }, { "60226": "CVE-2012-0501" }, { "60225": "CVE-2012-0500" }, { "60224": "CVE-2012-0499" }, { "60223": "CVE-2012-0498" }, { "60222": "CVE-2012-0497" }, { "60221": "CVE-2011-3563" }, { "60220": "CVE-2012-0766" }, { "60219": "CVE-2012-0765" }, { "60218": "CVE-2012-0764" }, { "60217": "CVE-2012-0763" }, { "60216": "CVE-2012-0762" }, { "60215": "CVE-2012-0761" }, { "60214": "CVE-2012-0760" }, { "60213": "CVE-2012-0759" }, { "60212": "CVE-2012-0758" }, { "60211": "CVE-2012-0757" }, { "60210": "CVE-2012-0155" }, { "60209": "CVE-2012-0150" }, { "60208": "CVE-2012-0138" }, { "60207": "CVE-2012-0137" }, { "60206": "CVE-2012-0136" }, { "60205": "CVE-2012-0015" }, { "60204": "CVE-2010-5085" }, { "60203": "CVE-2010-5084" }, { "60202": "CVE-2010-5083" }, { "60201": "CVE-2012-1087" }, { "60200": "CVE-2012-1086" }, { "60199": "CVE-2012-1085" }, { "60198": "CVE-2012-1084" }, { "60197": "CVE-2012-1083" }, { "60196": "CVE-2012-1082" }, { "60195": "CVE-2012-1081" }, { "60194": "CVE-2012-1080" }, { "60193": "CVE-2012-1079" }, { "60192": "CVE-2012-1078" }, { "60191": "CVE-2012-1077" }, { "60190": "CVE-2012-1076" }, { "60189": "CVE-2012-1075" }, { "60188": "CVE-2012-1074" }, { "60187": "CVE-2012-1073" }, { "60186": "CVE-2012-1072" }, { "60185": "CVE-2012-1071" }, { "60184": "CVE-2012-1070" }, { "60183": "CVE-2012-1069" }, { "60182": "CVE-2012-1068" }, { "60181": "CVE-2012-1067" }, { "60180": "CVE-2012-1066" }, { "60179": "CVE-2012-1065" }, { "60178": "CVE-2012-1009" }, { "60177": "CVE-2011-5080" }, { "60176": "CVE-2011-5079" }, { "60175": "CVE-2012-0789" }, { "60174": "CVE-2012-0788" }, { "60173": "CVE-2012-1063" }, { "60172": "CVE-2012-1062" }, { "60171": "CVE-2012-1061" }, { "60170": "CVE-2012-1060" }, { "60169": "CVE-2012-1059" }, { "60168": "CVE-2012-1058" }, { "60167": "CVE-2012-1057" }, { "60166": "CVE-2012-1056" }, { "60165": "CVE-2012-1055" }, { "60164": "CVE-2012-0829" }, { "60163": "CVE-2012-1052" }, { "60162": "CVE-2012-1051" }, { "60161": "CVE-2012-1050" }, { "60160": "CVE-2012-1049" }, { "60159": "CVE-2012-1048" }, { "60158": "CVE-2012-1047" }, { "60157": "CVE-2011-4341" }, { "60156": "CVE-2011-4340" }, { "60155": "CVE-2012-0834" }, { "60154": "CVE-2012-1046" }, { "60153": "CVE-2012-0840" }, { "60152": "CVE-2011-4534" }, { "60151": "CVE-2011-4533" }, { "60150": "CVE-2011-4039" }, { "60149": "CVE-2011-4038" }, { "60148": "CVE-2011-3959" }, { "60147": "CVE-2012-1035" }, { "60146": "CVE-2011-5078" }, { "60145": "CVE-2012-0839" }, { "60144": "CVE-2012-0928" }, { "60143": "CVE-2012-0927" }, { "60142": "CVE-2012-0926" }, { "60141": "CVE-2012-0925" }, { "60140": "CVE-2012-0924" }, { "60139": "CVE-2012-0923" }, { "60138": "CVE-2012-0922" }, { "60137": "CVE-2012-1034" }, { "60136": "CVE-2012-1031" }, { "60135": "CVE-2012-1008" }, { "60134": "CVE-2012-1004" }, { "60133": "CVE-2012-1002" }, { "60132": "CVE-2012-1029" }, { "60131": "CVE-2012-1028" }, { "60130": "CVE-2012-1027" }, { "60129": "CVE-2012-1026" }, { "60128": "CVE-2012-1025" }, { "60127": "CVE-2012-1024" }, { "60126": "CVE-2012-1023" }, { "60125": "CVE-2012-1022" }, { "60124": "CVE-2012-1021" }, { "60123": "CVE-2012-1020" }, { "60122": "CVE-2012-1019" }, { "60121": "CVE-2012-1018" }, { "60120": "CVE-2012-1017" }, { "60119": "CVE-2011-5077" }, { "60118": "CVE-2011-5076" }, { "60117": "CVE-2012-1011" }, { "60116": "CVE-2012-1010" }, { "60115": "CVE-2012-1005" }, { "60114": "CVE-2012-0992" }, { "60113": "CVE-2012-0991" }, { "60112": "CVE-2012-0990" }, { "60111": "CVE-2012-1003" }, { "60110": "CVE-2012-0396" }, { "60109": "CVE-2011-4041" }, { "60108": "CVE-2011-4872" }, { "60105": "CVE-2011-4879" }, { "60104": "CVE-2011-4878" }, { "60103": "CVE-2011-4877" }, { "60102": "CVE-2011-4876" }, { "60101": "CVE-2011-4875" }, { "60100": "CVE-2011-4514" }, { "60099": "CVE-2011-4513" }, { "60098": "CVE-2011-4512" }, { "60097": "CVE-2011-4511" }, { "60096": "CVE-2011-4510" }, { "60095": "CVE-2011-4509" }, { "60094": "CVE-2011-4508" }, { "60093": "CVE-2012-0314" }, { "60092": "CVE-2011-4791" }, { "60091": "CVE-2012-0448" }, { "60090": "CVE-2012-0440" }, { "60089": "CVE-2011-3463" }, { "60088": "CVE-2011-3462" }, { "60087": "CVE-2011-3460" }, { "60086": "CVE-2011-3459" }, { "60085": "CVE-2011-3458" }, { "60084": "CVE-2011-3453" }, { "60083": "CVE-2011-3452" }, { "60082": "CVE-2011-3450" }, { "60081": "CVE-2011-3449" }, { "60080": "CVE-2011-3448" }, { "60079": "CVE-2011-3447" }, { "60078": "CVE-2011-3446" }, { "60077": "CVE-2011-3444" }, { "60076": "CVE-2012-0983" }, { "60075": "CVE-2012-0982" }, { "60074": "CVE-2012-0981" }, { "60073": "CVE-2012-0980" }, { "60072": "CVE-2012-0979" }, { "60071": "CVE-2012-0978" }, { "60070": "CVE-2012-0977" }, { "60069": "CVE-2012-0976" }, { "60068": "CVE-2012-0975" }, { "60067": "CVE-2011-2393" }, { "60066": "CVE-2010-4563" }, { "60065": "CVE-2010-4562" }, { "60064": "CVE-2011-4194" }, { "60063": "CVE-2011-4144" }, { "60062": "CVE-2011-2525" }, { "60061": "CVE-2011-1573" }, { "60060": "CVE-2012-0057" }, { "60059": "CVE-2011-4790" }, { "60058": "CVE-2012-0446" }, { "60057": "CVE-2012-0443" }, { "60056": "CVE-2011-3659" }, { "60055": "CVE-2012-0937" }, { "60054": "CVE-2012-0782" }, { "60053": "CVE-2011-4898" }, { "60052": "CVE-2011-5075" }, { "60051": "CVE-2011-5074" }, { "60050": "CVE-2011-5073" }, { "60049": "CVE-2011-5072" }, { "60048": "CVE-2011-4337" }, { "60047": "CVE-2012-0936" }, { "60046": "CVE-2012-0935" }, { "60045": "CVE-2012-0934" }, { "60044": "CVE-2012-0933" }, { "60043": "CVE-2012-0932" }, { "60042": "CVE-2011-5071" }, { "60041": "CVE-2011-5070" }, { "60040": "CVE-2011-5069" }, { "60039": "CVE-2011-5068" }, { "60038": "CVE-2011-5067" }, { "60037": "CVE-2011-3833" }, { "60036": "CVE-2011-3832" }, { "60035": "CVE-2011-3831" }, { "60034": "CVE-2011-3830" }, { "60033": "CVE-2011-3829" }, { "60032": "CVE-2012-0931" }, { "60031": "CVE-2012-0930" }, { "60030": "CVE-2012-0929" }, { "60029": "CVE-2012-0056" }, { "60028": "CVE-2012-0029" }, { "60027": "CVE-2011-4608" }, { "60026": "CVE-2011-4330" }, { "60025": "CVE-2011-4314" }, { "60024": "CVE-2011-4132" }, { "60023": "CVE-2011-4110" }, { "60022": "CVE-2011-3874" }, { "60021": "CVE-2011-3626" }, { "60020": "CVE-2011-2203" }, { "60019": "CVE-2011-1162" }, { "60018": "CVE-2012-0807" }, { "60017": "CVE-2012-0806" }, { "60016": "CVE-2012-0395" }, { "60015": "CVE-2011-4354" }, { "60014": "CVE-2011-4143" }, { "60013": "CVE-2012-0312" }, { "60012": "CVE-2012-0311" }, { "60011": "CVE-2011-1941" }, { "60010": "CVE-2011-1940" }, { "60009": "CVE-2011-4276" }, { "60007": "CVE-2012-0885" }, { "60006": "CVE-2011-4867" }, { "60005": "CVE-2011-4866" }, { "60004": "CVE-2011-4865" }, { "60003": "CVE-2011-4864" }, { "60002": "CVE-2011-4863" }, { "60001": "CVE-2011-4773" }, { "60000": "CVE-2011-4772" }, { "59999": "CVE-2011-4771" }, { "59998": "CVE-2011-4770" }, { "59997": "CVE-2011-4769" }, { "59996": "CVE-2011-4705" }, { "59995": "CVE-2011-4704" }, { "59994": "CVE-2011-4703" }, { "59993": "CVE-2011-4702" }, { "59992": "CVE-2011-4701" }, { "59991": "CVE-2011-4700" }, { "59990": "CVE-2011-4699" }, { "59989": "CVE-2011-4698" }, { "59988": "CVE-2011-4697" }, { "59987": "CVE-2012-0919" }, { "59986": "CVE-2012-0918" }, { "59985": "CVE-2012-0917" }, { "59984": "CVE-2012-0916" }, { "59983": "CVE-2012-0915" }, { "59982": "CVE-2012-0914" }, { "59981": "CVE-2012-0913" }, { "59980": "CVE-2012-0909" }, { "59979": "CVE-2012-0908" }, { "59978": "CVE-2012-0791" }, { "59977": "CVE-2012-0790" }, { "59976": "CVE-2012-0389" }, { "59975": "CVE-2012-0069" }, { "59974": "CVE-2012-0040" }, { "59973": "CVE-2012-0912" }, { "59972": "CVE-2012-0286" }, { "59971": "CVE-2012-0285" }, { "59970": "CVE-2012-0313" }, { "59969": "CVE-2012-0907" }, { "59968": "CVE-2012-0906" }, { "59967": "CVE-2012-0905" }, { "59966": "CVE-2012-0904" }, { "59965": "CVE-2012-0903" }, { "59964": "CVE-2012-0902" }, { "59963": "CVE-2012-0901" }, { "59962": "CVE-2012-0900" }, { "59961": "CVE-2012-0899" }, { "59960": "CVE-2012-0898" }, { "59959": "CVE-2012-0896" }, { "59958": "CVE-2012-0895" }, { "59957": "CVE-2011-4374" }, { "59956": "CVE-2011-4135" }, { "59955": "CVE-2011-4134" }, { "59954": "CVE-2011-1389" }, { "59953": "CVE-2007-6744" }, { "59952": "CVE-2012-0329" }, { "59951": "CVE-2012-0268" }, { "59950": "CVE-2012-0035" }, { "59949": "CVE-2011-4873" }, { "59948": "CVE-2011-4659" }, { "59947": "CVE-2011-4053" }, { "59946": "CVE-2011-4142" }, { "59945": "CVE-2012-0781" }, { "59944": "CVE-2012-0190" }, { "59943": "CVE-2012-0189" }, { "59942": "CVE-2012-0188" }, { "59941": "CVE-2011-4153" }, { "59940": "CVE-2012-0267" }, { "59939": "CVE-2012-0266" }, { "59938": "CVE-2011-5066" }, { "59937": "CVE-2011-4868" }, { "59936": "CVE-2011-1377" }, { "59935": "CVE-2011-1362" }, { "59934": "CVE-2011-5064" }, { "59933": "CVE-2011-5063" }, { "59932": "CVE-2011-5062" }, { "59931": "CVE-2011-1184" }, { "59930": "CVE-2012-0039" }, { "59929": "CVE-2012-0693" }, { "59928": "CVE-2011-5061" }, { "59927": "CVE-2011-5060" }, { "59926": "CVE-2012-0030" }, { "59925": "CVE-2011-4114" }, { "59924": "CVE-2011-4057" }, { "59923": "CVE-2011-3597" }, { "59922": "CVE-2011-2939" }, { "59921": "CVE-2011-2776" }, { "59920": "CVE-2012-0697" }, { "59919": "CVE-2012-0696" }, { "59918": "CVE-2012-0310" }, { "59917": "CVE-2012-0309" }, { "59916": "CVE-2011-4925" }, { "59915": "CVE-2011-4789" }, { "59914": "CVE-2011-4788" }, { "59913": "CVE-2011-4787" }, { "59912": "CVE-2011-4786" }, { "59911": "CVE-2012-0695" }, { "59910": "CVE-2011-5059" }, { "59909": "CVE-2011-5058" }, { "59908": "CVE-2012-0007" }, { "59907": "CVE-2011-4785" }, { "59906": "CVE-2011-4532" }, { "59905": "CVE-2011-4531" }, { "59904": "CVE-2011-4530" }, { "59903": "CVE-2011-4529" }, { "59902": "CVE-2011-5057" }, { "59901": "CVE-2011-4361" }, { "59900": "CVE-2011-4360" }, { "59899": "CVE-2012-0024" }, { "59898": "CVE-2011-5056" }, { "59897": "CVE-2011-5055" }, { "59896": "CVE-2011-4870" }, { "59895": "CVE-2011-4056" }, { "59894": "CVE-2011-4055" }, { "59893": "CVE-2011-3206" }, { "59892": "CVE-2011-5054" }, { "59891": "CVE-2011-5053" }, { "59890": "CVE-2011-4616" }, { "59889": "CVE-2012-0390" }, { "59888": "CVE-2011-4858" }, { "59887": "CVE-2011-5019" }, { "59886": "CVE-2011-4905" }, { "59885": "CVE-2011-5052" }, { "59884": "CVE-2011-5051" }, { "59883": "CVE-2011-5050" }, { "59882": "CVE-2011-5049" }, { "59881": "CVE-2011-4921" }, { "59880": "CVE-2011-4920" }, { "59879": "CVE-2007-6751" }, { "59877": "CVE-2011-3337" }, { "59876": "CVE-2011-1386" }, { "59875": "CVE-2011-1384" }, { "59874": "CVE-2011-5048" }, { "59873": "CVE-2011-5047" }, { "59872": "CVE-2011-4197" }, { "59871": "CVE-2011-4778" }, { "59870": "CVE-2011-4644" }, { "59869": "CVE-2011-4643" }, { "59868": "CVE-2011-4642" }, { "59867": "CVE-2011-3669" }, { "59866": "CVE-2011-3668" }, { "59865": "CVE-2011-3667" }, { "59864": "CVE-2011-3657" }, { "59863": "CVE-2011-4620" }, { "59862": "CVE-2011-4617" }, { "59861": "CVE-2011-1710" }, { "59860": "CVE-2011-5045" }, { "59859": "CVE-2011-5044" }, { "59858": "CVE-2011-5043" }, { "59857": "CVE-2011-5042" }, { "59856": "CVE-2011-5041" }, { "59855": "CVE-2011-5040" }, { "59854": "CVE-2011-5039" }, { "59853": "CVE-2011-5038" }, { "59852": "CVE-2011-5037" }, { "59851": "CVE-2011-5036" }, { "59850": "CVE-2011-5034" }, { "59849": "CVE-2011-4838" }, { "59848": "CVE-2011-4815" }, { "59847": "CVE-2011-4462" }, { "59846": "CVE-2011-4461" }, { "59844": "CVE-2011-5033" }, { "59843": "CVE-2011-5032" }, { "59842": "CVE-2011-5031" }, { "59841": "CVE-2011-5030" }, { "59840": "CVE-2011-5029" }, { "59839": "CVE-2011-5028" }, { "59838": "CVE-2011-5027" }, { "59837": "CVE-2011-4615" }, { "59836": "CVE-2011-4165" }, { "59835": "CVE-2011-4164" }, { "59834": "CVE-2011-4163" }, { "59833": "CVE-2011-5025" }, { "59832": "CVE-2011-5024" }, { "59831": "CVE-2011-5023" }, { "59830": "CVE-2011-5022" }, { "59829": "CVE-2011-5026" }, { "59828": "CVE-2011-5021" }, { "59827": "CVE-2009-5111" }, { "59826": "CVE-2009-5110" }, { "59825": "CVE-2007-6750" }, { "59824": "CVE-2011-4783" }, { "59823": "CVE-2011-3841" }, { "59822": "CVE-2011-4784" }, { "59821": "CVE-2011-4537" }, { "59820": "CVE-2011-4536" }, { "59819": "CVE-2011-4169" }, { "59818": "CVE-2011-4168" }, { "59817": "CVE-2011-4167" }, { "59816": "CVE-2011-4166" }, { "59815": "CVE-2011-4050" }, { "59814": "CVE-2011-5012" }, { "59813": "CVE-2011-5011" }, { "59812": "CVE-2011-5010" }, { "59811": "CVE-2011-5009" }, { "59810": "CVE-2011-5008" }, { "59809": "CVE-2011-5007" }, { "59808": "CVE-2011-5006" }, { "59807": "CVE-2011-5005" }, { "59806": "CVE-2011-5004" }, { "59805": "CVE-2011-5003" }, { "59804": "CVE-2011-5002" }, { "59803": "CVE-2011-5001" }, { "59802": "CVE-2011-4601" }, { "59801": "CVE-2010-5081" }, { "59800": "CVE-2009-5109" }, { "59799": "CVE-2011-4362" }, { "59798": "CVE-2011-3839" }, { "59797": "CVE-2011-3838" }, { "59796": "CVE-2011-3837" }, { "59795": "CVE-2011-3836" }, { "59794": "CVE-2011-3835" }, { "59793": "CVE-2011-3378" }, { "59792": "CVE-2011-3372" }, { "59791": "CVE-2011-4596" }, { "59790": "CVE-2011-1392" }, { "59789": "CVE-2011-1391" }, { "59788": "CVE-2011-1388" }, { "59787": "CVE-2011-4897" }, { "59786": "CVE-2011-4896" }, { "59785": "CVE-2011-4895" }, { "59784": "CVE-2011-4894" }, { "59783": "CVE-2011-2769" }, { "59782": "CVE-2011-2768" }, { "59781": "CVE-2011-4780" }, { "59780": "CVE-2011-4634" }, { "59779": "CVE-2011-3990" }, { "59778": "CVE-2011-4453" }, { "59777": "CVE-2011-4203" }, { "59776": "CVE-2011-4037" }, { "59775": "CVE-2011-3666" }, { "59773": "CVE-2011-4869" }, { "59772": "CVE-2011-4723" }, { "59771": "CVE-2011-4717" }, { "59770": "CVE-2011-4528" }, { "59769": "CVE-2011-4861" }, { "59768": "CVE-2011-4860" }, { "59767": "CVE-2011-4859" }, { "59766": "CVE-2011-4603" }, { "59765": "CVE-2011-4602" }, { "59764": "CVE-2011-4141" }, { "59763": "CVE-2011-3339" }, { "59762": "CVE-2011-4857" }, { "59761": "CVE-2011-3834" }, { "59760": "CVE-2011-4856" }, { "59759": "CVE-2011-4855" }, { "59758": "CVE-2011-4854" }, { "59757": "CVE-2011-4853" }, { "59756": "CVE-2011-4852" }, { "59755": "CVE-2011-4851" }, { "59754": "CVE-2011-4850" }, { "59753": "CVE-2011-4849" }, { "59752": "CVE-2011-4848" }, { "59751": "CVE-2011-4847" }, { "59750": "CVE-2011-4777" }, { "59749": "CVE-2011-4776" }, { "59748": "CVE-2011-4768" }, { "59747": "CVE-2011-4767" }, { "59746": "CVE-2011-4766" }, { "59745": "CVE-2011-4765" }, { "59744": "CVE-2011-4764" }, { "59743": "CVE-2011-4763" }, { "59742": "CVE-2011-4762" }, { "59741": "CVE-2011-4761" }, { "59740": "CVE-2011-4760" }, { "59739": "CVE-2011-4759" }, { "59738": "CVE-2011-4758" }, { "59737": "CVE-2011-4757" }, { "59736": "CVE-2011-4756" }, { "59735": "CVE-2011-4755" }, { "59734": "CVE-2011-4754" }, { "59733": "CVE-2011-4753" }, { "59732": "CVE-2011-4752" }, { "59731": "CVE-2011-4751" }, { "59730": "CVE-2011-4750" }, { "59729": "CVE-2011-4749" }, { "59728": "CVE-2011-4748" }, { "59727": "CVE-2011-4747" }, { "59726": "CVE-2011-4746" }, { "59725": "CVE-2011-4745" }, { "59724": "CVE-2011-4744" }, { "59723": "CVE-2011-4743" }, { "59722": "CVE-2011-4742" }, { "59721": "CVE-2011-4741" }, { "59720": "CVE-2011-4740" }, { "59719": "CVE-2011-4739" }, { "59718": "CVE-2011-4738" }, { "59717": "CVE-2011-4737" }, { "59716": "CVE-2011-4736" }, { "59715": "CVE-2011-4735" }, { "59714": "CVE-2011-4734" }, { "59713": "CVE-2011-4733" }, { "59712": "CVE-2011-4732" }, { "59711": "CVE-2011-4731" }, { "59710": "CVE-2011-4730" }, { "59709": "CVE-2011-4729" }, { "59708": "CVE-2011-4728" }, { "59707": "CVE-2011-4727" }, { "59706": "CVE-2011-4726" }, { "59705": "CVE-2011-4725" }, { "59704": "CVE-2011-4837" }, { "59703": "CVE-2011-4836" }, { "59702": "CVE-2011-4835" }, { "59701": "CVE-2011-4834" }, { "59700": "CVE-2011-4833" }, { "59699": "CVE-2011-4832" }, { "59698": "CVE-2011-4831" }, { "59697": "CVE-2011-4830" }, { "59696": "CVE-2011-4829" }, { "59695": "CVE-2011-4828" }, { "59694": "CVE-2011-4827" }, { "59693": "CVE-2011-4826" }, { "59692": "CVE-2011-4825" }, { "59691": "CVE-2011-4824" }, { "59690": "CVE-2011-4823" }, { "59689": "CVE-2011-4822" }, { "59688": "CVE-2011-4606" }, { "59687": "CVE-2011-4598" }, { "59686": "CVE-2011-4597" }, { "59685": "CVE-2011-4339" }, { "59683": "CVE-2011-2742" }, { "59682": "CVE-2011-2741" }, { "59681": "CVE-2011-4814" }, { "59680": "CVE-2011-4813" }, { "59679": "CVE-2011-4812" }, { "59678": "CVE-2011-4811" }, { "59677": "CVE-2011-4810" }, { "59676": "CVE-2011-4809" }, { "59675": "CVE-2011-4808" }, { "59674": "CVE-2011-4807" }, { "59673": "CVE-2011-4806" }, { "59672": "CVE-2011-4805" }, { "59671": "CVE-2011-4804" }, { "59670": "CVE-2011-4803" }, { "59669": "CVE-2011-4802" }, { "59668": "CVE-2011-4801" }, { "59667": "CVE-2011-4800" }, { "59666": "CVE-2011-1508" }, { "59665": "CVE-2011-3917" }, { "59664": "CVE-2011-3916" }, { "59663": "CVE-2011-3915" }, { "59662": "CVE-2011-3914" }, { "59661": "CVE-2011-3912" }, { "59660": "CVE-2011-3911" }, { "59659": "CVE-2011-3910" }, { "59658": "CVE-2011-3907" }, { "59657": "CVE-2011-3904" }, { "59656": "CVE-2011-4266" }, { "59655": "CVE-2011-4202" }, { "59654": "CVE-2011-4201" }, { "59649": "CVE-2011-4357" }, { "59648": "CVE-2011-4349" }, { "59647": "CVE-2011-4346" }, { "59646": "CVE-2011-4719" }, { "59645": "CVE-2011-4315" }, { "59644": "CVE-2011-4128" }, { "59643": "CVE-2011-1530" }, { "59642": "CVE-2011-0291" }, { "59641": "CVE-2011-4716" }, { "59640": "CVE-2011-4715" }, { "59639": "CVE-2011-4714" }, { "59638": "CVE-2011-4713" }, { "59637": "CVE-2011-4712" }, { "59636": "CVE-2011-4711" }, { "59635": "CVE-2011-4710" }, { "59634": "CVE-2011-4709" }, { "59633": "CVE-2011-4708" }, { "59632": "CVE-2011-4707" }, { "59631": "CVE-2011-2917" }, { "59630": "CVE-2011-4539" }, { "59629": "CVE-2011-4265" }, { "59628": "CVE-2011-4264" }, { "59627": "CVE-2011-4054" }, { "59626": "CVE-2011-3636" }, { "59625": "CVE-2011-3179" }, { "59624": "CVE-2011-2653" }, { "59623": "CVE-2011-4695" }, { "59622": "CVE-2011-4694" }, { "59621": "CVE-2011-4692" }, { "59620": "CVE-2011-4691" }, { "59619": "CVE-2011-4690" }, { "59618": "CVE-2011-4689" }, { "59617": "CVE-2011-4688" }, { "59616": "CVE-2011-4687" }, { "59615": "CVE-2011-4686" }, { "59614": "CVE-2011-4685" }, { "59613": "CVE-2011-4684" }, { "59612": "CVE-2011-4683" }, { "59611": "CVE-2011-4682" }, { "59610": "CVE-2011-4681" }, { "59609": "CVE-2011-4680" }, { "59608": "CVE-2011-4679" }, { "59607": "CVE-2011-4263" }, { "59606": "CVE-2011-2462" }, { "59605": "CVE-2010-5074" }, { "59604": "CVE-2010-5073" }, { "59603": "CVE-2010-5072" }, { "59602": "CVE-2010-5071" }, { "59601": "CVE-2010-5070" }, { "59600": "CVE-2010-5069" }, { "59599": "CVE-2010-5068" }, { "59598": "CVE-2002-2437" }, { "59597": "CVE-2002-2436" }, { "59596": "CVE-2002-2435" }, { "59595": "CVE-2011-4678" }, { "59594": "CVE-2011-4677" }, { "59593": "CVE-2011-4555" }, { "59592": "CVE-2011-4554" }, { "59591": "CVE-2011-4553" }, { "59590": "CVE-2011-4552" }, { "59589": "CVE-2011-4130" }, { "59588": "CVE-2011-4675" }, { "59587": "CVE-2011-4543" }, { "59586": "CVE-2011-4356" }, { "59585": "CVE-2011-4162" }, { "59584": "CVE-2011-4052" }, { "59583": "CVE-2011-4051" }, { "59582": "CVE-2011-2397" }, { "59581": "CVE-2011-1932" }, { "59580": "CVE-2011-4674" }, { "59579": "CVE-2011-4673" }, { "59578": "CVE-2011-4672" }, { "59577": "CVE-2011-4671" }, { "59576": "CVE-2011-4670" }, { "59575": "CVE-2011-4669" }, { "59574": "CVE-2011-4668" }, { "59573": "CVE-2011-4545" }, { "59572": "CVE-2011-4036" }, { "59571": "CVE-2011-4035" }, { "59570": "CVE-2011-4034" }, { "59569": "CVE-2011-4033" }, { "59568": "CVE-2011-4544" }, { "59567": "CVE-2011-4540" }, { "59566": "CVE-2011-4161" }, { "59565": "CVE-2011-4344" }, { "59564": "CVE-2011-4001" }, { "59563": "CVE-2011-2461" }, { "59562": "CVE-2011-4647" }, { "59561": "CVE-2011-4646" }, { "59560": "CVE-2011-4542" }, { "59559": "CVE-2011-4345" }, { "59558": "CVE-2011-4191" }, { "59557": "CVE-2011-4002" }, { "59556": "CVE-2011-3639" }, { "59555": "CVE-2011-3173" }, { "59554": "CVE-2009-5028" }, { "59553": "CVE-2011-4405" }, { "59552": "CVE-2011-3367" }, { "59551": "CVE-2011-3366" }, { "59550": "CVE-2011-3365" }, { "59549": "CVE-2011-3150" }, { "59548": "CVE-2011-4572" }, { "59547": "CVE-2011-4571" }, { "59546": "CVE-2011-4570" }, { "59545": "CVE-2011-4569" }, { "59544": "CVE-2011-4568" }, { "59543": "CVE-2011-4567" }, { "59542": "CVE-2011-4566" }, { "59541": "CVE-2011-4547" }, { "59540": "CVE-2011-4541" }, { "59539": "CVE-2011-4565" }, { "59538": "CVE-2011-4564" }, { "59537": "CVE-2011-4563" }, { "59536": "CVE-2011-4562" }, { "59535": "CVE-2011-4561" }, { "59534": "CVE-2011-4560" }, { "59533": "CVE-2011-4559" }, { "59532": "CVE-2011-4335" }, { "59531": "CVE-2011-4329" }, { "59530": "CVE-2011-4319" }, { "59529": "CVE-2011-1372" }, { "59528": "CVE-2011-4275" }, { "59527": "CVE-2011-3828" }, { "59526": "CVE-2011-1378" }, { "59525": "CVE-2011-4262" }, { "59524": "CVE-2011-4261" }, { "59523": "CVE-2011-4260" }, { "59522": "CVE-2011-4259" }, { "59521": "CVE-2011-4258" }, { "59520": "CVE-2011-4257" }, { "59519": "CVE-2011-4256" }, { "59518": "CVE-2011-4255" }, { "59517": "CVE-2011-4254" }, { "59516": "CVE-2011-4253" }, { "59515": "CVE-2011-4252" }, { "59514": "CVE-2011-4251" }, { "59513": "CVE-2011-4250" }, { "59512": "CVE-2011-4249" }, { "59511": "CVE-2011-4248" }, { "59510": "CVE-2011-4247" }, { "59509": "CVE-2011-4246" }, { "59508": "CVE-2011-4245" }, { "59507": "CVE-2011-4244" }, { "59506": "CVE-2011-4548" }, { "59505": "CVE-2011-4312" }, { "59504": "CVE-2011-4160" }, { "59503": "CVE-2011-4332" }, { "59502": "CVE-2011-4321" }, { "59499": "CVE-2010-5062" }, { "59498": "CVE-2010-5061" }, { "59497": "CVE-2010-5060" }, { "59496": "CVE-2010-5059" }, { "59495": "CVE-2010-5058" }, { "59494": "CVE-2010-5057" }, { "59493": "CVE-2010-5056" }, { "59492": "CVE-2010-5055" }, { "59491": "CVE-2010-5054" }, { "59490": "CVE-2010-5053" }, { "59489": "CVE-2010-5052" }, { "59488": "CVE-2010-5051" }, { "59487": "CVE-2010-5050" }, { "59486": "CVE-2010-5049" }, { "59485": "CVE-2010-5048" }, { "59484": "CVE-2010-5047" }, { "59483": "CVE-2010-5046" }, { "59482": "CVE-2011-4507" }, { "59481": "CVE-2011-4506" }, { "59480": "CVE-2011-4505" }, { "59479": "CVE-2011-4504" }, { "59478": "CVE-2011-4503" }, { "59477": "CVE-2011-4502" }, { "59476": "CVE-2011-4501" }, { "59475": "CVE-2011-4500" }, { "59474": "CVE-2011-4499" }, { "59473": "CVE-2011-4498" }, { "59472": "CVE-2011-4497" }, { "59471": "CVE-2011-4496" }, { "59470": "CVE-2011-4040" }, { "59469": "CVE-2011-4465" }, { "59468": "CVE-2011-4404" }, { "59467": "CVE-2011-4311" }, { "59466": "CVE-2011-4159" }, { "59465": "CVE-2011-3849" }, { "59464": "CVE-2011-4457" }, { "59463": "CVE-2011-3900" }, { "59462": "CVE-2011-4122" }, { "59461": "CVE-2011-4107" }, { "59460": "CVE-2011-4073" }, { "59459": "CVE-2011-3646" }, { "59458": "CVE-2011-3627" }, { "59457": "CVE-2011-3380" }, { "59456": "CVE-2011-2770" }, { "59455": "CVE-2011-4156" }, { "59454": "CVE-2011-4155" }, { "59452": "CVE-2011-4158" }, { "59451": "CVE-2011-4157" }, { "59450": "CVE-2008-7303" }, { "59449": "CVE-2011-4118" }, { "59448": "CVE-2011-2774" }, { "59447": "CVE-2011-2773" }, { "59446": "CVE-2011-2772" }, { "59445": "CVE-2011-2771" }, { "59444": "CVE-2011-4436" }, { "59443": "CVE-2011-4048" }, { "59442": "CVE-2011-4047" }, { "59441": "CVE-2011-4046" }, { "59440": "CVE-2011-4435" }, { "59439": "CVE-2011-4434" }, { "59438": "CVE-2011-3376" }, { "59437": "CVE-2011-1375" }, { "59436": "CVE-2011-3442" }, { "59435": "CVE-2011-3441" }, { "59434": "CVE-2011-3440" }, { "59433": "CVE-2011-3439" }, { "59432": "CVE-2011-2460" }, { "59431": "CVE-2011-2459" }, { "59430": "CVE-2011-2458" }, { "59429": "CVE-2011-2457" }, { "59428": "CVE-2011-2456" }, { "59427": "CVE-2011-2455" }, { "59426": "CVE-2011-2454" }, { "59425": "CVE-2011-2453" }, { "59424": "CVE-2011-2452" }, { "59423": "CVE-2011-2451" }, { "59422": "CVE-2011-2450" }, { "59421": "CVE-2011-3898" }, { "59420": "CVE-2011-3897" }, { "59419": "CVE-2011-3896" }, { "59418": "CVE-2011-3895" }, { "59417": "CVE-2011-3894" }, { "59416": "CVE-2011-3893" }, { "59415": "CVE-2011-3892" }, { "59414": "CVE-2011-4432" }, { "59413": "CVE-2011-4431" }, { "59412": "CVE-2011-3985" }, { "59411": "CVE-2011-2740" }, { "59410": "CVE-2011-2739" }, { "59409": "CVE-2011-1373" }, { "59408": "CVE-2011-3999" }, { "59407": "CVE-2011-3998" }, { "59406": "CVE-2011-3997" }, { "59405": "CVE-2011-3655" }, { "59404": "CVE-2011-3654" }, { "59403": "CVE-2011-3653" }, { "59402": "CVE-2011-3652" }, { "59401": "CVE-2011-3651" }, { "59400": "CVE-2011-3650" }, { "59399": "CVE-2011-3649" }, { "59398": "CVE-2011-3648" }, { "59397": "CVE-2011-3647" }, { "59396": "CVE-2011-4000" }, { "59395": "CVE-2011-2449" }, { "59394": "CVE-2011-2448" }, { "59393": "CVE-2011-2447" }, { "59392": "CVE-2011-2446" }, { "59391": "CVE-2011-2016" }, { "59390": "CVE-2011-4415" }, { "59389": "CVE-2011-3607" }, { "59388": "CVE-2011-3169" }, { "59387": "CVE-2011-3168" }, { "59386": "CVE-2011-4066" }, { "59385": "CVE-2011-3991" }, { "59384": "CVE-2011-3989" }, { "59383": "CVE-2011-3616" }, { "59382": "CVE-2011-3594" }, { "59381": "CVE-2011-3581" }, { "59380": "CVE-2011-3364" }, { "59379": "CVE-2011-3330" }, { "59378": "CVE-2011-3171" }, { "59377": "CVE-2011-3164" }, { "59376": "CVE-2011-1513" }, { "59375": "CVE-2011-4277" }, { "59374": "CVE-2011-3996" }, { "59373": "CVE-2011-3994" }, { "59372": "CVE-2011-3993" }, { "59371": "CVE-2011-3992" }, { "59370": "CVE-2011-3987" }, { "59369": "CVE-2011-3986" }, { "59368": "CVE-2011-4102" }, { "59367": "CVE-2011-4101" }, { "59366": "CVE-2011-4100" }, { "59365": "CVE-2011-4078" }, { "59364": "CVE-2011-3379" }, { "59363": "CVE-2011-4274" }, { "59362": "CVE-2011-4273" }, { "59361": "CVE-2011-4005" }, { "59360": "CVE-2011-3995" }, { "59359": "CVE-2011-2676" }, { "59358": "CVE-2010-5045" }, { "59357": "CVE-2010-5044" }, { "59356": "CVE-2010-5043" }, { "59355": "CVE-2010-5042" }, { "59354": "CVE-2010-5041" }, { "59353": "CVE-2010-5040" }, { "59352": "CVE-2010-5039" }, { "59351": "CVE-2010-5038" }, { "59350": "CVE-2010-5037" }, { "59349": "CVE-2010-5036" }, { "59348": "CVE-2010-5035" }, { "59347": "CVE-2010-5034" }, { "59346": "CVE-2010-5033" }, { "59345": "CVE-2010-5032" }, { "59344": "CVE-2010-5031" }, { "59343": "CVE-2010-5030" }, { "59342": "CVE-2010-5029" }, { "59341": "CVE-2010-5028" }, { "59340": "CVE-2010-5027" }, { "59339": "CVE-2010-5026" }, { "59338": "CVE-2010-5025" }, { "59337": "CVE-2010-5024" }, { "59336": "CVE-2010-5023" }, { "59335": "CVE-2010-5022" }, { "59334": "CVE-2010-5021" }, { "59333": "CVE-2010-5020" }, { "59332": "CVE-2010-5019" }, { "59331": "CVE-2010-5018" }, { "59330": "CVE-2010-5017" }, { "59329": "CVE-2010-5016" }, { "59328": "CVE-2010-5015" }, { "59327": "CVE-2010-5014" }, { "59326": "CVE-2010-5013" }, { "59325": "CVE-2010-5012" }, { "59324": "CVE-2010-5011" }, { "59323": "CVE-2010-5010" }, { "59322": "CVE-2010-5009" }, { "59321": "CVE-2010-5008" }, { "59320": "CVE-2010-5007" }, { "59319": "CVE-2010-5006" }, { "59318": "CVE-2010-5005" }, { "59317": "CVE-2010-5004" }, { "59316": "CVE-2010-5000" }, { "59315": "CVE-2010-4998" }, { "59314": "CVE-2010-4997" }, { "59313": "CVE-2010-4971" }, { "59312": "CVE-2011-4075" }, { "59311": "CVE-2011-4074" }, { "59310": "CVE-2011-3320" }, { "59309": "CVE-2011-3167" }, { "59308": "CVE-2011-3166" }, { "59307": "CVE-2011-3165" }, { "59306": "CVE-2011-1919" }, { "59305": "CVE-2011-1918" }, { "59304": "CVE-2010-5003" }, { "59303": "CVE-2010-5002" }, { "59302": "CVE-2010-5001" }, { "59301": "CVE-2010-4999" }, { "59300": "CVE-2010-4996" }, { "59299": "CVE-2010-4995" }, { "59298": "CVE-2010-4994" }, { "59297": "CVE-2010-4993" }, { "59296": "CVE-2010-4992" }, { "59295": "CVE-2010-4991" }, { "59294": "CVE-2010-4990" }, { "59293": "CVE-2010-4989" }, { "59292": "CVE-2010-4988" }, { "59291": "CVE-2010-4987" }, { "59290": "CVE-2010-4986" }, { "59289": "CVE-2010-4985" }, { "59288": "CVE-2010-4984" }, { "59287": "CVE-2010-4983" }, { "59286": "CVE-2010-4982" }, { "59285": "CVE-2010-4981" }, { "59284": "CVE-2010-4980" }, { "59283": "CVE-2010-4979" }, { "59282": "CVE-2010-4978" }, { "59281": "CVE-2010-4977" }, { "59280": "CVE-2010-4976" }, { "59279": "CVE-2010-4975" }, { "59278": "CVE-2010-4974" }, { "59277": "CVE-2010-4973" }, { "59276": "CVE-2010-4972" }, { "59275": "CVE-2010-4970" }, { "59274": "CVE-2010-4969" }, { "59273": "CVE-2010-4968" }, { "59272": "CVE-2011-4223" }, { "59271": "CVE-2011-4222" }, { "59270": "CVE-2011-4221" }, { "59269": "CVE-2011-4220" }, { "59268": "CVE-2011-4219" }, { "59267": "CVE-2011-4218" }, { "59266": "CVE-2011-4217" }, { "59265": "CVE-2011-4216" }, { "59264": "CVE-2011-4215" }, { "59263": "CVE-2011-4214" }, { "59262": "CVE-2011-4064" }, { "59261": "CVE-2011-1915" }, { "59260": "CVE-2011-0941" }, { "59259": "CVE-2011-4213" }, { "59258": "CVE-2011-4212" }, { "59257": "CVE-2011-4211" }, { "59256": "CVE-2011-1364" }, { "59255": "CVE-2009-0905" }, { "59254": "CVE-2009-0900" }, { "59253": "CVE-2011-1367" }, { "59252": "CVE-2011-1366" }, { "59251": "CVE-2009-2748" }, { "59250": "CVE-2009-2747" }, { "59249": "CVE-2011-1370" }, { "59248": "CVE-2011-1368" }, { "59247": "CVE-2010-0780" }, { "59246": "CVE-2011-3251" }, { "59245": "CVE-2011-3250" }, { "59244": "CVE-2011-3249" }, { "59243": "CVE-2011-3248" }, { "59242": "CVE-2011-3247" }, { "59241": "CVE-2011-2830" }, { "59240": "CVE-2011-1371" }, { "59239": "CVE-2011-1360" }, { "59238": "CVE-2011-4004" }, { "59237": "CVE-2011-3319" }, { "59236": "CVE-2011-3318" }, { "59235": "CVE-2011-3315" }, { "59234": "CVE-2011-2569" }, { "59233": "CVE-2011-4079" }, { "59232": "CVE-2011-3872" }, { "59231": "CVE-2011-3871" }, { "59230": "CVE-2011-3870" }, { "59229": "CVE-2011-3869" }, { "59228": "CVE-2011-3848" }, { "59227": "CVE-2011-3891" }, { "59226": "CVE-2011-3890" }, { "59225": "CVE-2011-3889" }, { "59224": "CVE-2011-3888" }, { "59223": "CVE-2011-3887" }, { "59222": "CVE-2011-3886" }, { "59221": "CVE-2011-3885" }, { "59220": "CVE-2011-3884" }, { "59219": "CVE-2011-3883" }, { "59218": "CVE-2011-3882" }, { "59217": "CVE-2011-3881" }, { "59216": "CVE-2011-3880" }, { "59215": "CVE-2011-3879" }, { "59214": "CVE-2011-3878" }, { "59213": "CVE-2011-3877" }, { "59212": "CVE-2011-3876" }, { "59211": "CVE-2011-3875" }, { "59210": "CVE-2011-4173" }, { "59209": "CVE-2011-4172" }, { "59208": "CVE-2011-4171" }, { "59207": "CVE-2011-3984" }, { "59206": "CVE-2011-3983" }, { "59205": "CVE-2011-3615" }, { "59204": "CVE-2011-3383" }, { "59203": "CVE-2011-2656" }, { "59202": "CVE-2011-2655" }, { "59201": "CVE-2011-4170" }, { "59200": "CVE-2011-3635" }, { "59199": "CVE-2011-3163" }, { "59198": "CVE-2011-1478" }, { "59197": "CVE-2011-2060" }, { "59196": "CVE-2011-2059" }, { "59195": "CVE-2011-2058" }, { "59194": "CVE-2011-2057" }, { "59193": "CVE-2011-2042" }, { "59192": "CVE-2011-1640" }, { "59191": "CVE-2011-4026" }, { "59190": "CVE-2011-4024" }, { "59189": "CVE-2011-3988" }, { "59188": "CVE-2011-2713" }, { "59187": "CVE-2011-2677" }, { "59186": "CVE-2011-4063" }, { "59185": "CVE-2011-3340" }, { "59184": "CVE-2011-0290" }, { "59183": "CVE-2010-4967" }, { "59182": "CVE-2010-4966" }, { "59181": "CVE-2009-5103" }, { "59180": "CVE-2009-5102" }, { "59179": "CVE-2011-4151" }, { "59178": "CVE-2011-1529" }, { "59177": "CVE-2011-1528" }, { "59176": "CVE-2011-1527" }, { "59175": "CVE-2011-3310" }, { "59174": "CVE-2011-2585" }, { "59173": "CVE-2011-2584" }, { "59172": "CVE-2011-3561" }, { "59171": "CVE-2011-3560" }, { "59170": "CVE-2011-3558" }, { "59169": "CVE-2011-3557" }, { "59168": "CVE-2011-3556" }, { "59167": "CVE-2011-3555" }, { "59166": "CVE-2011-3554" }, { "59165": "CVE-2011-3553" }, { "59164": "CVE-2011-3552" }, { "59163": "CVE-2011-3551" }, { "59162": "CVE-2011-3550" }, { "59161": "CVE-2011-3549" }, { "59160": "CVE-2011-3548" }, { "59159": "CVE-2011-3547" }, { "59158": "CVE-2011-3546" }, { "59157": "CVE-2011-3545" }, { "59156": "CVE-2011-3544" }, { "59155": "CVE-2011-3521" }, { "59154": "CVE-2011-3516" }, { "59153": "CVE-2011-3294" }, { "59152": "CVE-2011-3162" }, { "59151": "CVE-2011-3161" }, { "59150": "CVE-2011-3160" }, { "59149": "CVE-2011-3159" }, { "59148": "CVE-2011-3158" }, { "59147": "CVE-2011-3157" }, { "59146": "CVE-2011-3156" }, { "59145": "CVE-2011-4140" }, { "59144": "CVE-2011-4139" }, { "59143": "CVE-2011-4138" }, { "59142": "CVE-2011-4137" }, { "59141": "CVE-2011-4136" }, { "59140": "CVE-2011-2323" }, { "59139": "CVE-2011-3559" }, { "59138": "CVE-2011-3543" }, { "59137": "CVE-2011-3542" }, { "59136": "CVE-2011-3541" }, { "59135": "CVE-2011-3539" }, { "59134": "CVE-2011-3538" }, { "59133": "CVE-2011-3537" }, { "59132": "CVE-2011-3536" }, { "59131": "CVE-2011-3535" }, { "59130": "CVE-2011-3534" }, { "59129": "CVE-2011-3533" }, { "59128": "CVE-2011-3532" }, { "59127": "CVE-2011-3530" }, { "59126": "CVE-2011-3529" }, { "59125": "CVE-2011-3528" }, { "59124": "CVE-2011-3527" }, { "59123": "CVE-2011-3526" }, { "59122": "CVE-2011-3525" }, { "59121": "CVE-2011-3523" }, { "59120": "CVE-2011-3522" }, { "59119": "CVE-2011-3520" }, { "59118": "CVE-2011-3519" }, { "59117": "CVE-2011-3518" }, { "59116": "CVE-2011-3517" }, { "59115": "CVE-2011-3515" }, { "59114": "CVE-2011-3513" }, { "59113": "CVE-2011-3512" }, { "59112": "CVE-2011-3511" }, { "59111": "CVE-2011-3510" }, { "59110": "CVE-2011-3508" }, { "59109": "CVE-2011-3507" }, { "59108": "CVE-2011-3506" }, { "59107": "CVE-2011-2327" }, { "59106": "CVE-2011-2322" }, { "59105": "CVE-2011-2320" }, { "59104": "CVE-2011-2319" }, { "59103": "CVE-2011-2318" }, { "59102": "CVE-2011-2316" }, { "59101": "CVE-2011-2315" }, { "59100": "CVE-2011-2314" }, { "59099": "CVE-2011-2313" }, { "59098": "CVE-2011-2312" }, { "59097": "CVE-2011-2311" }, { "59096": "CVE-2011-2310" }, { "59095": "CVE-2011-2309" }, { "59094": "CVE-2011-2308" }, { "59093": "CVE-2011-2306" }, { "59092": "CVE-2011-2304" }, { "59091": "CVE-2011-2303" }, { "59090": "CVE-2011-2302" }, { "59089": "CVE-2011-2301" }, { "59088": "CVE-2011-2292" }, { "59087": "CVE-2011-2286" }, { "59086": "CVE-2011-2255" }, { "59085": "CVE-2011-2237" }, { "59084": "CVE-2011-4062" }, { "59083": "CVE-2011-4061" }, { "59082": "CVE-2011-4060" }, { "59081": "CVE-2010-4965" }, { "59080": "CVE-2010-4964" }, { "59079": "CVE-2011-3437" }, { "59078": "CVE-2011-3436" }, { "59077": "CVE-2011-3435" }, { "59076": "CVE-2011-3434" }, { "59075": "CVE-2011-3432" }, { "59074": "CVE-2011-3431" }, { "59073": "CVE-2011-3430" }, { "59072": "CVE-2011-3429" }, { "59071": "CVE-2011-3426" }, { "59070": "CVE-2011-3261" }, { "59069": "CVE-2011-3260" }, { "59068": "CVE-2011-3259" }, { "59067": "CVE-2011-3257" }, { "59066": "CVE-2011-3256" }, { "59065": "CVE-2011-3255" }, { "59064": "CVE-2011-3254" }, { "59063": "CVE-2011-3253" }, { "59062": "CVE-2011-3245" }, { "59061": "CVE-2011-3243" }, { "59060": "CVE-2011-3242" }, { "59059": "CVE-2011-3231" }, { "59058": "CVE-2011-3230" }, { "59057": "CVE-2011-3229" }, { "59056": "CVE-2011-3228" }, { "59055": "CVE-2011-3227" }, { "59054": "CVE-2011-3226" }, { "59053": "CVE-2011-3225" }, { "59052": "CVE-2011-3224" }, { "59051": "CVE-2011-3223" }, { "59050": "CVE-2011-3222" }, { "59049": "CVE-2011-3221" }, { "59048": "CVE-2011-3220" }, { "59047": "CVE-2011-3218" }, { "59046": "CVE-2011-3217" }, { "59045": "CVE-2011-3216" }, { "59044": "CVE-2011-3215" }, { "59043": "CVE-2011-3214" }, { "59042": "CVE-2011-3213" }, { "59041": "CVE-2011-3212" }, { "59040": "CVE-2011-0260" }, { "59039": "CVE-2011-0231" }, { "59038": "CVE-2011-0230" }, { "59037": "CVE-2011-0229" }, { "59036": "CVE-2011-0224" }, { "59035": "CVE-2011-0185" }, { "59034": "CVE-2011-3252" }, { "59033": "CVE-2011-3244" }, { "59032": "CVE-2011-3241" }, { "59031": "CVE-2011-3239" }, { "59030": "CVE-2011-3238" }, { "59029": "CVE-2011-3237" }, { "59028": "CVE-2011-3236" }, { "59027": "CVE-2011-3235" }, { "59026": "CVE-2011-3233" }, { "59025": "CVE-2011-3219" }, { "59024": "CVE-2011-2831" }, { "59023": "CVE-2011-2820" }, { "59022": "CVE-2011-2817" }, { "59021": "CVE-2011-2816" }, { "59020": "CVE-2011-2815" }, { "59019": "CVE-2011-2814" }, { "59018": "CVE-2011-2813" }, { "59017": "CVE-2011-2811" }, { "59016": "CVE-2011-2809" }, { "59015": "CVE-2011-2356" }, { "59014": "CVE-2011-2354" }, { "59013": "CVE-2011-2352" }, { "59012": "CVE-2011-2341" }, { "59011": "CVE-2011-2339" }, { "59010": "CVE-2011-0259" }, { "59009": "CVE-2011-3155" }, { "59008": "CVE-2011-2012" }, { "59007": "CVE-2011-2011" }, { "59006": "CVE-2011-2009" }, { "59005": "CVE-2011-2008" }, { "59004": "CVE-2011-2003" }, { "59003": "CVE-2011-2002" }, { "59002": "CVE-2011-2001" }, { "59001": "CVE-2011-2000" }, { "59000": "CVE-2011-1999" }, { "58999": "CVE-2011-1998" }, { "58998": "CVE-2011-1997" }, { "58997": "CVE-2011-1996" }, { "58996": "CVE-2011-1995" }, { "58995": "CVE-2011-1969" }, { "58994": "CVE-2011-1897" }, { "58993": "CVE-2011-1896" }, { "58992": "CVE-2011-1253" }, { "58991": "CVE-2011-1247" }, { "58990": "CVE-2011-4030" }, { "58989": "CVE-2011-3599" }, { "58988": "CVE-2011-3587" }, { "58987": "CVE-2011-3327" }, { "58986": "CVE-2011-3326" }, { "58985": "CVE-2011-3325" }, { "58984": "CVE-2011-3324" }, { "58983": "CVE-2011-3323" }, { "58982": "CVE-2011-2675" }, { "58981": "CVE-2011-2189" }, { "58980": "CVE-2010-4963" }, { "58979": "CVE-2010-4962" }, { "58978": "CVE-2010-4961" }, { "58977": "CVE-2010-4960" }, { "58976": "CVE-2010-4959" }, { "58975": "CVE-2010-4958" }, { "58974": "CVE-2010-4957" }, { "58973": "CVE-2010-4956" }, { "58972": "CVE-2010-4955" }, { "58971": "CVE-2010-4954" }, { "58970": "CVE-2010-4953" }, { "58969": "CVE-2010-4952" }, { "58968": "CVE-2010-4951" }, { "58967": "CVE-2010-4950" }, { "58966": "CVE-2010-4949" }, { "58965": "CVE-2010-4948" }, { "58964": "CVE-2010-4947" }, { "58963": "CVE-2010-4946" }, { "58962": "CVE-2010-4945" }, { "58961": "CVE-2010-4944" }, { "58960": "CVE-2010-4943" }, { "58959": "CVE-2010-4942" }, { "58958": "CVE-2010-4941" }, { "58957": "CVE-2010-4940" }, { "58956": "CVE-2010-4939" }, { "58955": "CVE-2010-4938" }, { "58954": "CVE-2010-4937" }, { "58953": "CVE-2010-4936" }, { "58952": "CVE-2010-4935" }, { "58951": "CVE-2010-4934" }, { "58950": "CVE-2010-4933" }, { "58949": "CVE-2010-4932" }, { "58948": "CVE-2010-4931" }, { "58947": "CVE-2010-4930" }, { "58946": "CVE-2010-4929" }, { "58945": "CVE-2010-4928" }, { "58944": "CVE-2010-4927" }, { "58943": "CVE-2010-4926" }, { "58942": "CVE-2010-4925" }, { "58941": "CVE-2010-4924" }, { "58940": "CVE-2010-4923" }, { "58939": "CVE-2010-4922" }, { "58938": "CVE-2010-4921" }, { "58937": "CVE-2010-4920" }, { "58936": "CVE-2010-4919" }, { "58935": "CVE-2010-4918" }, { "58934": "CVE-2010-4917" }, { "58933": "CVE-2010-4916" }, { "58932": "CVE-2010-4915" }, { "58931": "CVE-2010-4914" }, { "58930": "CVE-2010-4913" }, { "58929": "CVE-2010-4912" }, { "58928": "CVE-2010-4911" }, { "58927": "CVE-2010-4910" }, { "58926": "CVE-2010-4909" }, { "58925": "CVE-2010-4908" }, { "58924": "CVE-2010-4907" }, { "58923": "CVE-2010-4906" }, { "58922": "CVE-2010-4905" }, { "58921": "CVE-2010-4904" }, { "58920": "CVE-2010-4903" }, { "58919": "CVE-2010-4902" }, { "58918": "CVE-2010-4901" }, { "58917": "CVE-2010-4900" }, { "58916": "CVE-2010-4899" }, { "58915": "CVE-2010-4898" }, { "58914": "CVE-2010-4897" }, { "58913": "CVE-2010-4896" }, { "58912": "CVE-2010-4895" }, { "58911": "CVE-2010-4894" }, { "58910": "CVE-2010-4893" }, { "58909": "CVE-2011-3598" }, { "58908": "CVE-2011-2663" }, { "58907": "CVE-2011-2662" }, { "58906": "CVE-2011-2661" }, { "58905": "CVE-2011-2227" }, { "58904": "CVE-2011-2219" }, { "58903": "CVE-2011-2218" }, { "58902": "CVE-2011-1696" }, { "58901": "CVE-2011-0334" }, { "58900": "CVE-2011-0333" }, { "58899": "CVE-2011-3868" }, { "58898": "CVE-2010-4892" }, { "58897": "CVE-2010-4891" }, { "58896": "CVE-2010-4890" }, { "58895": "CVE-2010-4889" }, { "58894": "CVE-2010-4888" }, { "58893": "CVE-2010-4887" }, { "58892": "CVE-2010-4886" }, { "58891": "CVE-2010-4885" }, { "58890": "CVE-2010-4884" }, { "58889": "CVE-2010-4883" }, { "58888": "CVE-2010-4882" }, { "58887": "CVE-2010-4881" }, { "58886": "CVE-2010-4880" }, { "58885": "CVE-2010-4879" }, { "58884": "CVE-2010-4878" }, { "58883": "CVE-2010-4877" }, { "58882": "CVE-2010-4876" }, { "58881": "CVE-2010-4875" }, { "58880": "CVE-2010-4874" }, { "58879": "CVE-2010-4873" }, { "58878": "CVE-2010-4872" }, { "58877": "CVE-2010-4871" }, { "58876": "CVE-2010-4870" }, { "58875": "CVE-2011-2191" }, { "58874": "CVE-2011-2190" }, { "58873": "CVE-2011-3332" }, { "58872": "CVE-2011-3305" }, { "58871": "CVE-2011-3304" }, { "58870": "CVE-2011-3303" }, { "58869": "CVE-2011-3302" }, { "58868": "CVE-2011-3301" }, { "58867": "CVE-2011-3300" }, { "58866": "CVE-2011-3299" }, { "58865": "CVE-2011-3298" }, { "58864": "CVE-2011-3297" }, { "58863": "CVE-2011-3296" }, { "58862": "CVE-2011-3288" }, { "58861": "CVE-2011-3287" }, { "58860": "CVE-2010-4869" }, { "58859": "CVE-2010-4868" }, { "58858": "CVE-2010-4867" }, { "58857": "CVE-2010-4866" }, { "58856": "CVE-2010-4865" }, { "58855": "CVE-2010-4864" }, { "58854": "CVE-2010-4863" }, { "58853": "CVE-2010-4862" }, { "58852": "CVE-2010-4861" }, { "58851": "CVE-2010-4860" }, { "58850": "CVE-2010-4859" }, { "58849": "CVE-2010-4858" }, { "58848": "CVE-2010-4857" }, { "58847": "CVE-2010-4856" }, { "58846": "CVE-2010-4855" }, { "58845": "CVE-2010-4854" }, { "58844": "CVE-2010-4853" }, { "58843": "CVE-2011-3982" }, { "58842": "CVE-2011-1827" }, { "58841": "CVE-2011-1764" }, { "58840": "CVE-2011-1159" }, { "58839": "CVE-2011-1076" }, { "58838": "CVE-2011-0459" }, { "58837": "CVE-2008-7302" }, { "58836": "CVE-2008-7301" }, { "58835": "CVE-2008-7300" }, { "58834": "CVE-2000-1247" }, { "58833": "CVE-2011-1221" }, { "58832": "CVE-2011-3873" }, { "58831": "CVE-2011-2881" }, { "58830": "CVE-2011-2880" }, { "58829": "CVE-2011-2879" }, { "58828": "CVE-2011-2878" }, { "58827": "CVE-2011-2877" }, { "58826": "CVE-2011-2443" }, { "58825": "CVE-2011-3981" }, { "58824": "CVE-2011-3980" }, { "58823": "CVE-2011-3979" }, { "58822": "CVE-2011-3978" }, { "58821": "CVE-2011-3977" }, { "58820": "CVE-2011-3976" }, { "58819": "CVE-2011-3354" }, { "58818": "CVE-2011-2894" }, { "58817": "CVE-2011-1572" }, { "58816": "CVE-2011-3282" }, { "58815": "CVE-2011-3281" }, { "58814": "CVE-2011-3280" }, { "58813": "CVE-2011-3279" }, { "58812": "CVE-2011-3278" }, { "58811": "CVE-2011-3277" }, { "58810": "CVE-2011-3276" }, { "58809": "CVE-2011-3275" }, { "58808": "CVE-2011-3274" }, { "58807": "CVE-2011-3273" }, { "58806": "CVE-2011-3270" }, { "58805": "CVE-2011-2072" }, { "58804": "CVE-2011-0946" }, { "58803": "CVE-2011-0945" }, { "58802": "CVE-2011-0944" }, { "58801": "CVE-2011-0939" }, { "58800": "CVE-2011-3975" }, { "58799": "CVE-2011-3974" }, { "58798": "CVE-2011-3973" }, { "58797": "CVE-2011-3371" }, { "58796": "CVE-2011-3362" }, { "58795": "CVE-2011-2411" }, { "58794": "CVE-2011-2674" }, { "58793": "CVE-2011-2673" }, { "58792": "CVE-2011-0554" }, { "58791": "CVE-2011-0553" }, { "58790": "CVE-2011-0552" }, { "58789": "CVE-2011-3580" }, { "58788": "CVE-2011-3579" }, { "58787": "CVE-2011-3369" }, { "58786": "CVE-2011-3010" }, { "58785": "CVE-2011-2998" }, { "58783": "CVE-2011-3866" }, { "58782": "CVE-2011-3504" }, { "58781": "CVE-2011-3232" }, { "58780": "CVE-2011-3005" }, { "58779": "CVE-2011-3004" }, { "58778": "CVE-2011-3003" }, { "58777": "CVE-2011-3002" }, { "58776": "CVE-2011-3001" }, { "58775": "CVE-2011-3000" }, { "58774": "CVE-2011-2999" }, { "58773": "CVE-2011-2997" }, { "58772": "CVE-2011-2996" }, { "58771": "CVE-2011-2995" }, { "58770": "CVE-2011-2372" }, { "58769": "CVE-2011-3865" }, { "58768": "CVE-2011-3864" }, { "58767": "CVE-2011-3863" }, { "58766": "CVE-2011-3862" }, { "58765": "CVE-2011-3861" }, { "58764": "CVE-2011-3860" }, { "58763": "CVE-2011-3859" }, { "58762": "CVE-2011-3858" }, { "58761": "CVE-2011-3857" }, { "58760": "CVE-2011-3856" }, { "58759": "CVE-2011-3855" }, { "58758": "CVE-2011-3854" }, { "58757": "CVE-2011-3853" }, { "58756": "CVE-2011-3852" }, { "58755": "CVE-2011-3851" }, { "58754": "CVE-2011-3850" }, { "58753": "CVE-2011-3694" }, { "58752": "CVE-2011-3693" }, { "58751": "CVE-2011-3692" }, { "58750": "CVE-2011-3691" }, { "58749": "CVE-2011-3690" }, { "58748": "CVE-2011-3689" }, { "58747": "CVE-2011-3688" }, { "58746": "CVE-2011-3687" }, { "58745": "CVE-2011-3686" }, { "58744": "CVE-2011-3685" }, { "58743": "CVE-2011-3684" }, { "58742": "CVE-2011-3645" }, { "58741": "CVE-2010-4841" }, { "58740": "CVE-2010-4840" }, { "58739": "CVE-2010-4852" }, { "58738": "CVE-2010-4851" }, { "58737": "CVE-2010-4850" }, { "58736": "CVE-2010-4849" }, { "58735": "CVE-2010-4848" }, { "58734": "CVE-2010-4847" }, { "58733": "CVE-2010-4846" }, { "58732": "CVE-2010-4845" }, { "58731": "CVE-2010-4844" }, { "58730": "CVE-2010-4843" }, { "58729": "CVE-2010-4842" }, { "58727": "CVE-2011-3826" }, { "58726": "CVE-2011-3825" }, { "58725": "CVE-2011-3824" }, { "58724": "CVE-2011-3823" }, { "58723": "CVE-2011-3822" }, { "58722": "CVE-2011-3821" }, { "58721": "CVE-2011-3820" }, { "58720": "CVE-2011-3819" }, { "58719": "CVE-2011-3818" }, { "58718": "CVE-2011-3817" }, { "58717": "CVE-2011-3816" }, { "58716": "CVE-2011-3815" }, { "58715": "CVE-2011-3814" }, { "58714": "CVE-2011-3813" }, { "58713": "CVE-2011-3812" }, { "58712": "CVE-2011-3811" }, { "58711": "CVE-2011-3810" }, { "58710": "CVE-2011-3809" }, { "58709": "CVE-2011-3808" }, { "58708": "CVE-2011-3807" }, { "58707": "CVE-2011-3806" }, { "58706": "CVE-2011-3805" }, { "58705": "CVE-2011-3804" }, { "58704": "CVE-2011-3803" }, { "58703": "CVE-2011-3802" }, { "58702": "CVE-2011-3801" }, { "58701": "CVE-2011-3800" }, { "58700": "CVE-2011-3799" }, { "58699": "CVE-2011-3798" }, { "58698": "CVE-2011-3797" }, { "58697": "CVE-2011-3796" }, { "58696": "CVE-2011-3795" }, { "58695": "CVE-2011-3794" }, { "58694": "CVE-2011-3793" }, { "58693": "CVE-2011-3792" }, { "58692": "CVE-2011-3791" }, { "58691": "CVE-2011-3790" }, { "58690": "CVE-2011-3789" }, { "58689": "CVE-2011-3788" }, { "58688": "CVE-2011-3787" }, { "58687": "CVE-2011-3786" }, { "58686": "CVE-2011-3785" }, { "58685": "CVE-2011-3784" }, { "58684": "CVE-2011-3783" }, { "58683": "CVE-2011-3782" }, { "58682": "CVE-2011-3781" }, { "58681": "CVE-2011-3780" }, { "58680": "CVE-2011-3779" }, { "58679": "CVE-2011-3778" }, { "58678": "CVE-2011-3777" }, { "58677": "CVE-2011-3776" }, { "58676": "CVE-2011-3775" }, { "58675": "CVE-2011-3774" }, { "58674": "CVE-2011-3773" }, { "58673": "CVE-2011-3772" }, { "58672": "CVE-2011-3771" }, { "58671": "CVE-2011-3770" }, { "58670": "CVE-2011-3769" }, { "58669": "CVE-2011-3768" }, { "58668": "CVE-2011-3767" }, { "58667": "CVE-2011-3766" }, { "58666": "CVE-2011-3765" }, { "58665": "CVE-2011-3764" }, { "58664": "CVE-2011-3763" }, { "58663": "CVE-2011-3762" }, { "58662": "CVE-2011-3761" }, { "58661": "CVE-2011-3760" }, { "58660": "CVE-2011-3759" }, { "58659": "CVE-2011-3758" }, { "58658": "CVE-2011-3757" }, { "58657": "CVE-2011-3756" }, { "58656": "CVE-2011-3755" }, { "58655": "CVE-2011-3754" }, { "58654": "CVE-2011-3753" }, { "58653": "CVE-2011-3752" }, { "58652": "CVE-2011-3751" }, { "58651": "CVE-2011-3750" }, { "58650": "CVE-2011-3749" }, { "58649": "CVE-2011-3748" }, { "58648": "CVE-2011-3747" }, { "58647": "CVE-2011-3746" }, { "58646": "CVE-2011-3745" }, { "58645": "CVE-2011-3744" }, { "58644": "CVE-2011-3743" }, { "58643": "CVE-2011-3742" }, { "58642": "CVE-2011-3741" }, { "58641": "CVE-2011-3740" }, { "58640": "CVE-2011-3739" }, { "58639": "CVE-2011-3738" }, { "58638": "CVE-2011-3737" }, { "58637": "CVE-2011-3736" }, { "58636": "CVE-2011-3735" }, { "58635": "CVE-2011-3734" }, { "58634": "CVE-2011-3733" }, { "58633": "CVE-2011-3732" }, { "58632": "CVE-2011-3731" }, { "58631": "CVE-2011-3730" }, { "58630": "CVE-2011-3729" }, { "58629": "CVE-2011-3728" }, { "58628": "CVE-2011-3727" }, { "58627": "CVE-2011-3726" }, { "58626": "CVE-2011-3725" }, { "58625": "CVE-2011-3724" }, { "58624": "CVE-2011-3723" }, { "58623": "CVE-2011-3722" }, { "58622": "CVE-2011-3721" }, { "58621": "CVE-2011-3720" }, { "58620": "CVE-2011-3719" }, { "58619": "CVE-2011-3718" }, { "58618": "CVE-2011-3717" }, { "58617": "CVE-2011-3716" }, { "58616": "CVE-2011-3715" }, { "58615": "CVE-2011-3714" }, { "58614": "CVE-2011-3713" }, { "58613": "CVE-2011-3712" }, { "58612": "CVE-2011-3711" }, { "58611": "CVE-2011-3710" }, { "58610": "CVE-2011-3709" }, { "58609": "CVE-2011-3708" }, { "58608": "CVE-2011-3707" }, { "58607": "CVE-2011-3706" }, { "58606": "CVE-2011-3705" }, { "58605": "CVE-2011-3704" }, { "58604": "CVE-2011-3703" }, { "58603": "CVE-2011-3702" }, { "58602": "CVE-2011-3701" }, { "58601": "CVE-2011-3700" }, { "58600": "CVE-2011-3699" }, { "58599": "CVE-2011-3698" }, { "58598": "CVE-2011-3697" }, { "58597": "CVE-2011-3696" }, { "58596": "CVE-2011-3695" }, { "58595": "CVE-2011-2766" }, { "58594": "CVE-2011-2544" }, { "58593": "CVE-2011-2543" }, { "58592": "CVE-2011-3210" }, { "58591": "CVE-2011-3207" }, { "58590": "CVE-2011-1913" }, { "58589": "CVE-2011-2444" }, { "58588": "CVE-2011-2430" }, { "58587": "CVE-2011-2429" }, { "58586": "CVE-2011-2428" }, { "58585": "CVE-2011-2427" }, { "58584": "CVE-2011-2426" }, { "58583": "CVE-2011-3578" }, { "58582": "CVE-2011-3358" }, { "58581": "CVE-2011-3357" }, { "58580": "CVE-2011-3356" }, { "58579": "CVE-2011-3290" }, { "58578": "CVE-2011-2938" }, { "58577": "CVE-2011-2937" }, { "58576": "CVE-2011-2412" }, { "58575": "CVE-2011-3577" }, { "58574": "CVE-2011-3484" }, { "58573": "CVE-2011-3483" }, { "58572": "CVE-2011-3482" }, { "58571": "CVE-2011-3360" }, { "58570": "CVE-2011-2672" }, { "58569": "CVE-2011-1911" }, { "58568": "CVE-2011-1510" }, { "58567": "CVE-2011-1509" }, { "58566": "CVE-2011-2925" }, { "58565": "CVE-2011-3576" }, { "58564": "CVE-2011-3575" }, { "58563": "CVE-2011-3424" }, { "58562": "CVE-2011-3423" }, { "58561": "CVE-2011-3345" }, { "58560": "CVE-2011-3234" }, { "58559": "CVE-2011-2875" }, { "58558": "CVE-2011-2874" }, { "58557": "CVE-2011-2864" }, { "58556": "CVE-2011-2862" }, { "58555": "CVE-2011-2861" }, { "58554": "CVE-2011-2860" }, { "58553": "CVE-2011-2859" }, { "58552": "CVE-2011-2858" }, { "58551": "CVE-2011-2857" }, { "58550": "CVE-2011-2856" }, { "58549": "CVE-2011-2855" }, { "58548": "CVE-2011-2854" }, { "58547": "CVE-2011-2853" }, { "58546": "CVE-2011-2852" }, { "58545": "CVE-2011-2851" }, { "58544": "CVE-2011-2850" }, { "58543": "CVE-2011-2849" }, { "58542": "CVE-2011-2848" }, { "58541": "CVE-2011-2847" }, { "58540": "CVE-2011-2846" }, { "58539": "CVE-2011-2844" }, { "58538": "CVE-2011-2843" }, { "58537": "CVE-2011-2842" }, { "58536": "CVE-2011-2841" }, { "58535": "CVE-2011-2840" }, { "58534": "CVE-2011-2838" }, { "58533": "CVE-2011-2837" }, { "58532": "CVE-2011-2836" }, { "58531": "CVE-2011-2835" }, { "58530": "CVE-2011-2738" }, { "58529": "CVE-2011-1740" }, { "58528": "CVE-2011-3503" }, { "58527": "CVE-2011-3502" }, { "58526": "CVE-2011-3501" }, { "58525": "CVE-2011-3500" }, { "58524": "CVE-2011-3499" }, { "58523": "CVE-2011-3498" }, { "58522": "CVE-2011-3497" }, { "58521": "CVE-2011-3496" }, { "58520": "CVE-2011-3495" }, { "58519": "CVE-2011-3494" }, { "58518": "CVE-2011-3493" }, { "58517": "CVE-2011-3492" }, { "58516": "CVE-2011-3491" }, { "58515": "CVE-2011-3490" }, { "58514": "CVE-2011-3489" }, { "58513": "CVE-2011-3488" }, { "58512": "CVE-2011-3487" }, { "58511": "CVE-2011-3486" }, { "58510": "CVE-2011-3321" }, { "58509": "CVE-2011-3211" }, { "58508": "CVE-2011-3322" }, { "58507": "CVE-2011-2671" }, { "58506": "CVE-2011-3394" }, { "58505": "CVE-2011-3393" }, { "58504": "CVE-2011-2442" }, { "58503": "CVE-2011-2441" }, { "58502": "CVE-2011-2440" }, { "58501": "CVE-2011-2439" }, { "58500": "CVE-2011-2438" }, { "58499": "CVE-2011-2437" }, { "58498": "CVE-2011-2436" }, { "58497": "CVE-2011-2435" }, { "58496": "CVE-2011-2434" }, { "58495": "CVE-2011-2433" }, { "58494": "CVE-2011-2432" }, { "58493": "CVE-2011-2431" }, { "58492": "CVE-2011-1990" }, { "58491": "CVE-2011-1989" }, { "58490": "CVE-2011-1988" }, { "58489": "CVE-2011-1987" }, { "58488": "CVE-2011-1982" }, { "58487": "CVE-2011-1893" }, { "58486": "CVE-2011-1891" }, { "58485": "CVE-2011-1890" }, { "58484": "CVE-2011-3481" }, { "58483": "CVE-2011-3208" }, { "58482": "CVE-2011-2595" }, { "58481": "CVE-2011-2581" }, { "58480": "CVE-2011-2201" }, { "58479": "CVE-2010-4839" }, { "58478": "CVE-2010-4838" }, { "58477": "CVE-2010-4837" }, { "58476": "CVE-2010-4836" }, { "58475": "CVE-2010-4835" }, { "58474": "CVE-2010-4834" }, { "58473": "CVE-2009-5101" }, { "58472": "CVE-2009-5100" }, { "58471": "CVE-2009-5099" }, { "58470": "CVE-2009-5098" }, { "58469": "CVE-2009-5097" }, { "58468": "CVE-2009-5096" }, { "58467": "CVE-2010-4340" }, { "58466": "CVE-2011-3422" }, { "58465": "CVE-2011-3421" }, { "58464": "CVE-2011-3420" }, { "58463": "CVE-2009-5095" }, { "58462": "CVE-2009-5094" }, { "58461": "CVE-2009-5093" }, { "58460": "CVE-2009-5092" }, { "58459": "CVE-2009-5091" }, { "58458": "CVE-2009-5090" }, { "58457": "CVE-2009-5089" }, { "58456": "CVE-2009-5088" }, { "58455": "CVE-2009-5087" }, { "58454": "CVE-2011-3392" }, { "58453": "CVE-2011-3391" }, { "58452": "CVE-2011-3384" }, { "58451": "CVE-2011-3382" }, { "58450": "CVE-2011-3381" }, { "58449": "CVE-2011-3343" }, { "58448": "CVE-2011-3342" }, { "58447": "CVE-2011-3341" }, { "58446": "CVE-2011-3388" }, { "58445": "CVE-2011-3204" }, { "58444": "CVE-2011-3200" }, { "58443": "CVE-2011-2724" }, { "58442": "CVE-2011-2660" }, { "58441": "CVE-2011-2184" }, { "58440": "CVE-2011-1776" }, { "58439": "CVE-2011-1771" }, { "58438": "CVE-2011-3390" }, { "58437": "CVE-2011-2723" }, { "58436": "CVE-2011-2700" }, { "58435": "CVE-2011-2654" }, { "58434": "CVE-2011-1359" }, { "58433": "CVE-2011-0258" }, { "58432": "CVE-2010-4833" }, { "58431": "CVE-2010-4831" }, { "58430": "CVE-2011-3387" }, { "58429": "CVE-2011-3386" }, { "58428": "CVE-2011-2176" }, { "58427": "CVE-2011-0543" }, { "58426": "CVE-2011-0542" }, { "58425": "CVE-2011-0541" }, { "58424": "CVE-2011-0311" }, { "58423": "CVE-2011-3385" }, { "58422": "CVE-2009-5086" }, { "58421": "CVE-2011-3134" }, { "58420": "CVE-2011-3133" }, { "58419": "CVE-2011-3132" }, { "58418": "CVE-2011-2903" }, { "58417": "CVE-2011-2763" }, { "58416": "CVE-2011-2762" }, { "58415": "CVE-2011-2594" }, { "58414": "CVE-2011-0342" }, { "58413": "CVE-2011-3190" }, { "58412": "CVE-2011-2899" }, { "58411": "CVE-2011-2577" }, { "58410": "CVE-2011-2524" }, { "58409": "CVE-2011-1576" }, { "58408": "CVE-2009-5063" }, { "58407": "CVE-2006-7244" }, { "58406": "CVE-2011-1781" }, { "58405": "CVE-2011-1769" }, { "58404": "CVE-2011-2555" }, { "58403": "CVE-2011-3187" }, { "58402": "CVE-2011-3186" }, { "58401": "CVE-2011-2932" }, { "58400": "CVE-2011-2931" }, { "58399": "CVE-2011-2930" }, { "58398": "CVE-2011-2929" }, { "58397": "CVE-2011-2497" }, { "58396": "CVE-2011-2213" }, { "58395": "CVE-2011-3185" }, { "58394": "CVE-2011-3184" }, { "58393": "CVE-2011-3181" }, { "58392": "CVE-2011-2928" }, { "58391": "CVE-2011-2839" }, { "58390": "CVE-2011-2829" }, { "58389": "CVE-2011-2828" }, { "58388": "CVE-2011-2827" }, { "58387": "CVE-2011-2826" }, { "58386": "CVE-2011-2825" }, { "58385": "CVE-2011-2824" }, { "58384": "CVE-2011-2823" }, { "58383": "CVE-2011-2822" }, { "58382": "CVE-2011-2746" }, { "58381": "CVE-2011-2712" }, { "58380": "CVE-2011-2564" }, { "58379": "CVE-2011-2563" }, { "58378": "CVE-2011-2562" }, { "58377": "CVE-2011-2561" }, { "58376": "CVE-2011-2560" }, { "58375": "CVE-2011-1643" }, { "58374": "CVE-2011-3268" }, { "58373": "CVE-2011-3267" }, { "58372": "CVE-2011-3189" }, { "58371": "CVE-2011-3182" }, { "58370": "CVE-2011-2940" }, { "58369": "CVE-2011-2737" }, { "58368": "CVE-2011-2736" }, { "58367": "CVE-2011-2483" }, { "58366": "CVE-2011-1657" }, { "58365": "CVE-2010-4830" }, { "58364": "CVE-2010-4829" }, { "58363": "CVE-2010-4828" }, { "58362": "CVE-2010-4827" }, { "58361": "CVE-2010-4826" }, { "58360": "CVE-2010-4825" }, { "58359": "CVE-2011-3266" }, { "58358": "CVE-2011-2735" }, { "58357": "CVE-2011-2698" }, { "58356": "CVE-2011-2652" }, { "58355": "CVE-2011-2651" }, { "58354": "CVE-2011-2650" }, { "58353": "CVE-2011-2649" }, { "58352": "CVE-2011-2648" }, { "58351": "CVE-2011-2647" }, { "58350": "CVE-2011-2646" }, { "58349": "CVE-2011-2645" }, { "58348": "CVE-2011-2644" }, { "58347": "CVE-2011-2226" }, { "58346": "CVE-2011-2225" }, { "58345": "CVE-2011-3265" }, { "58344": "CVE-2011-3264" }, { "58343": "CVE-2011-3263" }, { "58342": "CVE-2011-2904" }, { "58341": "CVE-2011-1342" }, { "58340": "CVE-2011-1341" }, { "58339": "CVE-2011-0547" }, { "58338": "CVE-2011-3262" }, { "58336": "CVE-2011-3170" }, { "58335": "CVE-2011-2896" }, { "58334": "CVE-2011-2895" }, { "58333": "CVE-2011-2410" }, { "58332": "CVE-2011-2955" }, { "58331": "CVE-2011-2954" }, { "58330": "CVE-2011-2953" }, { "58329": "CVE-2011-2952" }, { "58328": "CVE-2011-2951" }, { "58327": "CVE-2011-2950" }, { "58326": "CVE-2011-2949" }, { "58325": "CVE-2011-2948" }, { "58324": "CVE-2011-2947" }, { "58323": "CVE-2011-2946" }, { "58322": "CVE-2011-2945" }, { "58321": "CVE-2011-2733" }, { "58320": "CVE-2011-2993" }, { "58319": "CVE-2011-2992" }, { "58318": "CVE-2011-2991" }, { "58317": "CVE-2011-2990" }, { "58316": "CVE-2011-2989" }, { "58315": "CVE-2011-2988" }, { "58314": "CVE-2011-2987" }, { "58313": "CVE-2011-2986" }, { "58312": "CVE-2011-2985" }, { "58311": "CVE-2011-2984" }, { "58310": "CVE-2011-2983" }, { "58309": "CVE-2011-2982" }, { "58308": "CVE-2011-2981" }, { "58307": "CVE-2011-2980" }, { "58306": "CVE-2011-2378" }, { "58305": "CVE-2011-1625" }, { "58304": "CVE-2011-0084" }, { "58303": "CVE-2011-3144" }, { "58302": "CVE-2011-3143" }, { "58301": "CVE-2011-3142" }, { "58300": "CVE-2011-3141" }, { "58299": "CVE-2011-3140" }, { "58298": "CVE-2011-2749" }, { "58297": "CVE-2011-2748" }, { "58296": "CVE-2011-2729" }, { "58295": "CVE-2011-2481" }, { "58294": "CVE-2011-2424" }, { "58293": "CVE-2011-0257" }, { "58292": "CVE-2011-0256" }, { "58291": "CVE-2011-3011" }, { "58290": "CVE-2011-2907" }, { "58289": "CVE-2011-0551" }, { "58288": "CVE-2011-0550" }, { "58287": "CVE-2011-0527" }, { "58286": "CVE-2011-2357" }, { "58285": "CVE-2011-1898" }, { "58284": "CVE-2011-1583" }, { "58283": "CVE-2011-3138" }, { "58282": "CVE-2011-3137" }, { "58281": "CVE-2011-3136" }, { "58280": "CVE-2011-3135" }, { "58279": "CVE-2009-5085" }, { "58278": "CVE-2009-5084" }, { "58277": "CVE-2009-5083" }, { "58276": "CVE-2008-7299" }, { "58275": "CVE-2011-2423" }, { "58274": "CVE-2011-2422" }, { "58273": "CVE-2011-2421" }, { "58272": "CVE-2011-2420" }, { "58271": "CVE-2011-2419" }, { "58270": "CVE-2011-2409" }, { "58269": "CVE-2011-2408" }, { "58268": "CVE-2011-2407" }, { "58267": "CVE-2011-2406" }, { "58266": "CVE-2011-2405" }, { "58265": "CVE-2011-2404" }, { "58264": "CVE-2011-2133" }, { "58263": "CVE-2011-2132" }, { "58262": "CVE-2011-2131" }, { "58261": "CVE-2011-1357" }, { "58260": "CVE-2010-4309" }, { "58259": "CVE-2010-4308" }, { "58258": "CVE-2011-2425" }, { "58257": "CVE-2011-2417" }, { "58256": "CVE-2011-2416" }, { "58255": "CVE-2011-2415" }, { "58254": "CVE-2011-2414" }, { "58253": "CVE-2011-2140" }, { "58252": "CVE-2011-2139" }, { "58251": "CVE-2011-2138" }, { "58250": "CVE-2011-2136" }, { "58249": "CVE-2011-2135" }, { "58248": "CVE-2011-3130" }, { "58247": "CVE-2011-3129" }, { "58246": "CVE-2011-3128" }, { "58245": "CVE-2011-3127" }, { "58244": "CVE-2011-3126" }, { "58243": "CVE-2011-3125" }, { "58242": "CVE-2011-2137" }, { "58241": "CVE-2011-2134" }, { "58240": "CVE-2011-1979" }, { "58239": "CVE-2011-1976" }, { "58238": "CVE-2011-1975" }, { "58237": "CVE-2011-1972" }, { "58236": "CVE-2011-1965" }, { "58235": "CVE-2011-1964" }, { "58234": "CVE-2011-1963" }, { "58233": "CVE-2011-1962" }, { "58232": "CVE-2011-1961" }, { "58231": "CVE-2011-1960" }, { "58230": "CVE-2011-3124" }, { "58229": "CVE-2011-3123" }, { "58228": "CVE-2011-3007" }, { "58227": "CVE-2011-3006" }, { "58226": "CVE-2011-2511" }, { "58225": "CVE-2011-2178" }, { "58224": "CVE-2011-3014" }, { "58223": "CVE-2011-3013" }, { "58222": "CVE-2011-2590" }, { "58221": "CVE-2011-2589" }, { "58220": "CVE-2011-2224" }, { "58219": "CVE-2011-2223" }, { "58218": "CVE-2011-2222" }, { "58217": "CVE-2011-2221" }, { "58216": "CVE-2011-3012" }, { "58215": "CVE-2011-2979" }, { "58214": "CVE-2011-2978" }, { "58213": "CVE-2011-2977" }, { "58212": "CVE-2011-2976" }, { "58211": "CVE-2011-2381" }, { "58210": "CVE-2011-2380" }, { "58209": "CVE-2011-2379" }, { "58208": "CVE-2008-7298" }, { "58207": "CVE-2008-7297" }, { "58206": "CVE-2008-7296" }, { "58205": "CVE-2008-7295" }, { "58204": "CVE-2008-7294" }, { "58203": "CVE-2008-7293" }, { "58202": "CVE-2008-7292" }, { "58201": "CVE-2011-3009" }, { "58200": "CVE-2011-3008" }, { "58199": "CVE-2011-2900" }, { "58198": "CVE-2011-2721" }, { "58197": "CVE-2011-2720" }, { "58196": "CVE-2011-2705" }, { "58195": "CVE-2011-2686" }, { "58194": "CVE-2011-2591" }, { "58193": "CVE-2011-1340" }, { "58192": "CVE-2011-2764" }, { "58191": "CVE-2011-2701" }, { "58190": "CVE-2011-1412" }, { "58189": "CVE-2011-0252" }, { "58188": "CVE-2011-0251" }, { "58187": "CVE-2011-0250" }, { "58186": "CVE-2011-0249" }, { "58185": "CVE-2011-0248" }, { "58184": "CVE-2011-0247" }, { "58183": "CVE-2011-0246" }, { "58182": "CVE-2011-0245" }, { "58181": "CVE-2011-2819" }, { "58180": "CVE-2011-2818" }, { "58179": "CVE-2011-2805" }, { "58178": "CVE-2011-2804" }, { "58177": "CVE-2011-2803" }, { "58176": "CVE-2011-2802" }, { "58175": "CVE-2011-2801" }, { "58174": "CVE-2011-2800" }, { "58173": "CVE-2011-2799" }, { "58172": "CVE-2011-2798" }, { "58171": "CVE-2011-2797" }, { "58170": "CVE-2011-2796" }, { "58169": "CVE-2011-2795" }, { "58168": "CVE-2011-2794" }, { "58167": "CVE-2011-2793" }, { "58166": "CVE-2011-2792" }, { "58165": "CVE-2011-2791" }, { "58164": "CVE-2011-2790" }, { "58163": "CVE-2011-2789" }, { "58162": "CVE-2011-2788" }, { "58161": "CVE-2011-2787" }, { "58160": "CVE-2011-2786" }, { "58159": "CVE-2011-2785" }, { "58158": "CVE-2011-2784" }, { "58157": "CVE-2011-2783" }, { "58156": "CVE-2011-2782" }, { "58155": "CVE-2011-2711" }, { "58154": "CVE-2011-2361" }, { "58153": "CVE-2011-2360" }, { "58152": "CVE-2011-2359" }, { "58151": "CVE-2011-2975" }, { "58150": "CVE-2011-2719" }, { "58149": "CVE-2011-2718" }, { "58148": "CVE-2011-2704" }, { "58147": "CVE-2011-2703" }, { "58146": "CVE-2011-2643" }, { "58145": "CVE-2011-2642" }, { "58144": "CVE-2011-2403" }, { "58143": "CVE-2011-2402" }, { "58142": "CVE-2011-2399" }, { "58141": "CVE-2011-1744" }, { "58140": "CVE-2011-1743" }, { "58139": "CVE-2011-1742" }, { "58138": "CVE-2011-2964" }, { "58137": "CVE-2011-2697" }, { "58136": "CVE-2011-2694" }, { "58135": "CVE-2011-2522" }, { "58134": "CVE-2011-2401" }, { "58133": "CVE-2011-2400" }, { "58132": "CVE-2011-2963" }, { "58131": "CVE-2011-2962" }, { "58130": "CVE-2011-2961" }, { "58129": "CVE-2011-2960" }, { "58128": "CVE-2011-2959" }, { "58127": "CVE-2011-2695" }, { "58126": "CVE-2011-2689" }, { "58125": "CVE-2011-2667" }, { "58124": "CVE-2011-2549" }, { "58123": "CVE-2011-2547" }, { "58122": "CVE-2011-2546" }, { "58121": "CVE-2011-2492" }, { "58120": "CVE-2011-2958" }, { "58119": "CVE-2011-2957" }, { "58118": "CVE-2011-2956" }, { "58117": "CVE-2011-2747" }, { "58116": "CVE-2011-2688" }, { "58115": "CVE-2011-1339" }, { "58114": "CVE-2011-2893" }, { "58113": "CVE-2011-2892" }, { "58112": "CVE-2011-2891" }, { "58111": "CVE-2011-2890" }, { "58110": "CVE-2011-2889" }, { "58109": "CVE-2011-2888" }, { "58108": "CVE-2011-2887" }, { "58107": "CVE-2011-2886" }, { "58106": "CVE-2011-2885" }, { "58105": "CVE-2011-2884" }, { "58104": "CVE-2011-2710" }, { "58103": "CVE-2011-2509" }, { "58102": "CVE-2011-2488" }, { "58100": "CVE-2011-2745" }, { "58099": "CVE-2011-2696" }, { "58098": "CVE-2011-2687" }, { "58097": "CVE-2011-2588" }, { "58096": "CVE-2011-2587" }, { "58095": "CVE-2011-2490" }, { "58094": "CVE-2011-2489" }, { "58093": "CVE-2011-2467" }, { "58092": "CVE-2011-2196" }, { "58091": "CVE-2011-2185" }, { "58090": "CVE-2011-1829" }, { "58089": "CVE-2009-4139" }, { "58088": "CVE-2011-1782" }, { "58087": "CVE-2011-1484" }, { "58086": "CVE-2011-2883" }, { "58085": "CVE-2011-2882" }, { "58084": "CVE-2011-2685" }, { "58083": "CVE-2011-2520" }, { "58082": "CVE-2011-1797" }, { "58081": "CVE-2011-1774" }, { "58080": "CVE-2011-1462" }, { "58079": "CVE-2011-1457" }, { "58078": "CVE-2011-1453" }, { "58077": "CVE-2011-1288" }, { "58076": "CVE-2011-0255" }, { "58075": "CVE-2011-0254" }, { "58074": "CVE-2011-0253" }, { "58073": "CVE-2011-0244" }, { "58072": "CVE-2011-0242" }, { "58071": "CVE-2011-0241" }, { "58070": "CVE-2011-0240" }, { "58069": "CVE-2011-0238" }, { "58068": "CVE-2011-0237" }, { "58067": "CVE-2011-0235" }, { "58066": "CVE-2011-0234" }, { "58065": "CVE-2011-0233" }, { "58064": "CVE-2011-0232" }, { "58063": "CVE-2011-0225" }, { "58062": "CVE-2011-0223" }, { "58061": "CVE-2011-0222" }, { "58060": "CVE-2011-0221" }, { "58059": "CVE-2011-0219" }, { "58058": "CVE-2011-0218" }, { "58057": "CVE-2011-0217" }, { "58056": "CVE-2011-0216" }, { "58055": "CVE-2011-0215" }, { "58054": "CVE-2011-0214" }, { "58053": "CVE-2010-1420" }, { "58052": "CVE-2011-2307" }, { "58051": "CVE-2011-2305" }, { "58050": "CVE-2011-2300" }, { "58049": "CVE-2011-2299" }, { "58048": "CVE-2011-2298" }, { "58047": "CVE-2011-2297" }, { "58046": "CVE-2011-2296" }, { "58045": "CVE-2011-2295" }, { "58044": "CVE-2011-2294" }, { "58043": "CVE-2011-2293" }, { "58042": "CVE-2011-2291" }, { "58041": "CVE-2011-2290" }, { "58040": "CVE-2011-2289" }, { "58039": "CVE-2011-2288" }, { "58038": "CVE-2011-2287" }, { "58037": "CVE-2011-2285" }, { "58036": "CVE-2011-2284" }, { "58035": "CVE-2011-2283" }, { "58034": "CVE-2011-2282" }, { "58033": "CVE-2011-2281" }, { "58032": "CVE-2011-2280" }, { "58031": "CVE-2011-2279" }, { "58030": "CVE-2011-2278" }, { "58029": "CVE-2011-2277" }, { "58028": "CVE-2011-2275" }, { "58027": "CVE-2011-2274" }, { "58026": "CVE-2011-2273" }, { "58025": "CVE-2011-2272" }, { "58024": "CVE-2011-2267" }, { "58023": "CVE-2011-2264" }, { "58022": "CVE-2011-2263" }, { "58021": "CVE-2011-2261" }, { "58020": "CVE-2011-2260" }, { "58019": "CVE-2011-2259" }, { "58018": "CVE-2011-2258" }, { "58017": "CVE-2011-2257" }, { "58016": "CVE-2011-2253" }, { "58015": "CVE-2011-2252" }, { "58014": "CVE-2011-2251" }, { "58013": "CVE-2011-2250" }, { "58012": "CVE-2011-2249" }, { "58011": "CVE-2011-2248" }, { "58010": "CVE-2011-2246" }, { "58009": "CVE-2011-2245" }, { "58008": "CVE-2011-2244" }, { "58007": "CVE-2011-2243" }, { "58006": "CVE-2011-2242" }, { "58005": "CVE-2011-2241" }, { "58004": "CVE-2011-2240" }, { "58003": "CVE-2011-2239" }, { "58002": "CVE-2011-2238" }, { "58001": "CVE-2011-2232" }, { "58000": "CVE-2011-2231" }, { "57999": "CVE-2011-2230" }, { "57998": "CVE-2011-1511" }, { "57997": "CVE-2011-0884" }, { "57996": "CVE-2011-0883" }, { "57995": "CVE-2011-0882" }, { "57994": "CVE-2011-0881" }, { "57993": "CVE-2011-0880" }, { "57992": "CVE-2011-0879" }, { "57991": "CVE-2011-0877" }, { "57990": "CVE-2011-0876" }, { "57989": "CVE-2011-0875" }, { "57988": "CVE-2011-0870" }, { "57987": "CVE-2011-0852" }, { "57986": "CVE-2011-0848" }, { "57985": "CVE-2011-0845" }, { "57984": "CVE-2011-0838" }, { "57983": "CVE-2011-0835" }, { "57982": "CVE-2011-0832" }, { "57981": "CVE-2011-0831" }, { "57980": "CVE-2011-0830" }, { "57979": "CVE-2011-0822" }, { "57978": "CVE-2011-0816" }, { "57977": "CVE-2011-0811" }, { "57976": "CVE-2011-0227" }, { "57975": "CVE-2011-0226" }, { "57974": "CVE-2011-2780" }, { "57973": "CVE-2011-2779" }, { "57972": "CVE-2011-2743" }, { "57971": "CVE-2011-2744" }, { "57970": "CVE-2011-2528" }, { "57969": "CVE-2011-2385" }, { "57968": "CVE-2011-1741" }, { "57967": "CVE-2011-1356" }, { "57966": "CVE-2011-1355" }, { "57965": "CVE-2011-0770" }, { "57964": "CVE-2011-2761" }, { "57963": "CVE-2011-1331" }, { "57962": "CVE-2011-1093" }, { "57961": "CVE-2011-0726" }, { "57960": "CVE-2011-0548" }, { "57959": "CVE-2010-3271" }, { "57958": "CVE-2010-4656" }, { "57957": "CVE-2010-4655" }, { "57956": "CVE-2011-2760" }, { "57955": "CVE-2011-2759" }, { "57954": "CVE-2011-2758" }, { "57953": "CVE-2011-2757" }, { "57952": "CVE-2011-2756" }, { "57951": "CVE-2011-2755" }, { "57950": "CVE-2011-2754" }, { "57949": "CVE-2011-2753" }, { "57948": "CVE-2011-2752" }, { "57947": "CVE-2011-2751" }, { "57946": "CVE-2011-2750" }, { "57945": "CVE-2011-2692" }, { "57944": "CVE-2011-2691" }, { "57943": "CVE-2011-2690" }, { "57942": "CVE-2011-2501" }, { "57941": "CVE-2011-1223" }, { "57940": "CVE-2011-1222" }, { "57939": "CVE-2011-2526" }, { "57938": "CVE-2011-2508" }, { "57937": "CVE-2011-2507" }, { "57936": "CVE-2011-2506" }, { "57935": "CVE-2011-2505" }, { "57934": "CVE-2011-2220" }, { "57933": "CVE-2011-2023" }, { "57932": "CVE-2011-0287" }, { "57931": "CVE-2010-4555" }, { "57930": "CVE-2010-4554" }, { "57929": "CVE-2011-1888" }, { "57928": "CVE-2011-1887" }, { "57927": "CVE-2011-1886" }, { "57926": "CVE-2011-1885" }, { "57925": "CVE-2011-1884" }, { "57924": "CVE-2011-1883" }, { "57923": "CVE-2011-1882" }, { "57922": "CVE-2011-1881" }, { "57921": "CVE-2011-1880" }, { "57920": "CVE-2011-1879" }, { "57919": "CVE-2011-1878" }, { "57918": "CVE-2011-1877" }, { "57917": "CVE-2011-1876" }, { "57916": "CVE-2011-1875" }, { "57915": "CVE-2011-1870" }, { "57914": "CVE-2011-1284" }, { "57913": "CVE-2011-1283" }, { "57912": "CVE-2011-1282" }, { "57911": "CVE-2011-2516" }, { "57910": "CVE-2011-2398" }, { "57909": "CVE-2011-2064" }, { "57908": "CVE-2011-1951" }, { "57907": "CVE-2011-1867" }, { "57906": "CVE-2011-1526" }, { "57905": "CVE-2011-1338" }, { "57904": "CVE-2011-0549" }, { "57903": "CVE-2010-4814" }, { "57902": "CVE-2010-4813" }, { "57901": "CVE-2010-4812" }, { "57900": "CVE-2010-4811" }, { "57899": "CVE-2010-4810" }, { "57898": "CVE-2010-4809" }, { "57897": "CVE-2010-4808" }, { "57896": "CVE-2011-2664" }, { "57895": "CVE-2011-2465" }, { "57894": "CVE-2011-2464" }, { "57893": "CVE-2011-2344" }, { "57892": "CVE-2011-1001" }, { "57891": "CVE-2011-2192" }, { "57890": "CVE-2011-1946" }, { "57889": "CVE-2011-1931" }, { "57888": "CVE-2011-1498" }, { "57887": "CVE-2011-1224" }, { "57886": "CVE-2011-2682" }, { "57885": "CVE-2011-2681" }, { "57884": "CVE-2011-2680" }, { "57883": "CVE-2011-2679" }, { "57882": "CVE-2011-2678" }, { "57881": "CVE-2011-2597" }, { "57880": "CVE-2011-1336" }, { "57879": "CVE-2011-2666" }, { "57878": "CVE-2011-2665" }, { "57877": "CVE-2011-2536" }, { "57876": "CVE-2011-2535" }, { "57875": "CVE-2011-2529" }, { "57874": "CVE-2011-2641" }, { "57873": "CVE-2011-2640" }, { "57872": "CVE-2011-2639" }, { "57871": "CVE-2011-2638" }, { "57870": "CVE-2011-2637" }, { "57869": "CVE-2011-2636" }, { "57868": "CVE-2011-2635" }, { "57867": "CVE-2011-2634" }, { "57866": "CVE-2011-2633" }, { "57865": "CVE-2011-2632" }, { "57864": "CVE-2011-2631" }, { "57863": "CVE-2011-2630" }, { "57862": "CVE-2011-2629" }, { "57861": "CVE-2011-2628" }, { "57860": "CVE-2011-2627" }, { "57859": "CVE-2011-2626" }, { "57858": "CVE-2011-2625" }, { "57857": "CVE-2011-2624" }, { "57856": "CVE-2011-2623" }, { "57855": "CVE-2011-2622" }, { "57854": "CVE-2011-2621" }, { "57853": "CVE-2011-2620" }, { "57852": "CVE-2011-2619" }, { "57851": "CVE-2011-2618" }, { "57850": "CVE-2011-2617" }, { "57849": "CVE-2011-2616" }, { "57848": "CVE-2011-2615" }, { "57847": "CVE-2011-2614" }, { "57846": "CVE-2011-2613" }, { "57845": "CVE-2011-2612" }, { "57844": "CVE-2011-2611" }, { "57843": "CVE-2011-2610" }, { "57842": "CVE-2011-2609" }, { "57841": "CVE-2011-2608" }, { "57840": "CVE-2011-1866" }, { "57839": "CVE-2011-1865" }, { "57838": "CVE-2011-1515" }, { "57837": "CVE-2011-1514" }, { "57836": "CVE-2011-1337" }, { "57835": "CVE-2011-2607" }, { "57834": "CVE-2011-2606" }, { "57833": "CVE-2011-2605" }, { "57832": "CVE-2011-2377" }, { "57831": "CVE-2011-2376" }, { "57830": "CVE-2011-2375" }, { "57829": "CVE-2011-2374" }, { "57828": "CVE-2011-2373" }, { "57827": "CVE-2011-2371" }, { "57826": "CVE-2011-2370" }, { "57825": "CVE-2011-2369" }, { "57824": "CVE-2011-2368" }, { "57823": "CVE-2011-2367" }, { "57822": "CVE-2011-2365" }, { "57821": "CVE-2011-2364" }, { "57820": "CVE-2011-2363" }, { "57819": "CVE-2011-2362" }, { "57818": "CVE-2011-0085" }, { "57817": "CVE-2011-0083" }, { "57816": "CVE-2011-2604" }, { "57815": "CVE-2011-2603" }, { "57814": "CVE-2011-2602" }, { "57813": "CVE-2011-2601" }, { "57812": "CVE-2011-2600" }, { "57811": "CVE-2011-2599" }, { "57810": "CVE-2011-2598" }, { "57809": "CVE-2011-2366" }, { "57808": "CVE-2011-2197" }, { "57807": "CVE-2009-5082" }, { "57806": "CVE-2009-5081" }, { "57805": "CVE-2009-5080" }, { "57804": "CVE-2009-5079" }, { "57803": "CVE-2009-5078" }, { "57802": "CVE-2011-2470" }, { "57801": "CVE-2011-2351" }, { "57800": "CVE-2011-2350" }, { "57799": "CVE-2011-2349" }, { "57798": "CVE-2011-2348" }, { "57797": "CVE-2011-2347" }, { "57796": "CVE-2011-2346" }, { "57795": "CVE-2011-2204" }, { "57794": "CVE-2011-2181" }, { "57793": "CVE-2011-2180" }, { "57792": "CVE-2011-1335" }, { "57791": "CVE-2011-1334" }, { "57790": "CVE-2011-1333" }, { "57789": "CVE-2011-1332" }, { "57788": "CVE-2011-2484" }, { "57787": "CVE-2011-2193" }, { "57786": "CVE-2011-1908" }, { "57785": "CVE-2011-1770" }, { "57784": "CVE-2011-1409" }, { "57783": "CVE-2011-1132" }, { "57782": "CVE-2011-0213" }, { "57781": "CVE-2011-0212" }, { "57780": "CVE-2011-0211" }, { "57779": "CVE-2011-0210" }, { "57778": "CVE-2011-0209" }, { "57777": "CVE-2011-0208" }, { "57776": "CVE-2011-0207" }, { "57775": "CVE-2011-0206" }, { "57774": "CVE-2011-0205" }, { "57773": "CVE-2011-0204" }, { "57772": "CVE-2011-0203" }, { "57771": "CVE-2011-0202" }, { "57770": "CVE-2011-0201" }, { "57769": "CVE-2011-0200" }, { "57768": "CVE-2011-0199" }, { "57767": "CVE-2011-0198" }, { "57766": "CVE-2011-0197" }, { "57765": "CVE-2011-0196" }, { "57764": "CVE-2009-5044" }, { "57763": "CVE-2011-2534" }, { "57762": "CVE-2011-2533" }, { "57761": "CVE-2011-2206" }, { "57760": "CVE-2011-2200" }, { "57759": "CVE-2011-1330" }, { "57758": "CVE-2011-1173" }, { "57757": "CVE-2011-1172" }, { "57756": "CVE-2011-1171" }, { "57755": "CVE-2011-1170" }, { "57754": "CVE-2011-2532" }, { "57753": "CVE-2011-2531" }, { "57752": "CVE-2011-2530" }, { "57751": "CVE-2011-2205" }, { "57750": "CVE-2011-2188" }, { "57749": "CVE-2011-1757" }, { "57748": "CVE-2011-1756" }, { "57747": "CVE-2011-1755" }, { "57746": "CVE-2011-1754" }, { "57745": "CVE-2011-1753" }, { "57744": "CVE-2011-1482" }, { "57743": "CVE-2011-1481" }, { "57742": "CVE-2011-1480" }, { "57741": "CVE-2011-1131" }, { "57740": "CVE-2011-1130" }, { "57739": "CVE-2011-1129" }, { "57738": "CVE-2011-1128" }, { "57737": "CVE-2011-1127" }, { "57736": "CVE-2011-2202" }, { "57735": "CVE-2011-2128" }, { "57734": "CVE-2011-2127" }, { "57733": "CVE-2011-2126" }, { "57732": "CVE-2011-2125" }, { "57731": "CVE-2011-2124" }, { "57730": "CVE-2011-2123" }, { "57729": "CVE-2011-2122" }, { "57728": "CVE-2011-2121" }, { "57727": "CVE-2011-2120" }, { "57726": "CVE-2011-2119" }, { "57725": "CVE-2011-2118" }, { "57724": "CVE-2011-2117" }, { "57723": "CVE-2011-2116" }, { "57722": "CVE-2011-2115" }, { "57721": "CVE-2011-2114" }, { "57720": "CVE-2011-2113" }, { "57719": "CVE-2011-2112" }, { "57718": "CVE-2011-2111" }, { "57717": "CVE-2011-2109" }, { "57716": "CVE-2011-2108" }, { "57715": "CVE-2011-2106" }, { "57714": "CVE-2011-2105" }, { "57713": "CVE-2011-2104" }, { "57712": "CVE-2011-2103" }, { "57711": "CVE-2011-2102" }, { "57710": "CVE-2011-2101" }, { "57709": "CVE-2011-2100" }, { "57708": "CVE-2011-2099" }, { "57707": "CVE-2011-2098" }, { "57706": "CVE-2011-2097" }, { "57705": "CVE-2011-2096" }, { "57704": "CVE-2011-2095" }, { "57703": "CVE-2011-2094" }, { "57702": "CVE-2011-2093" }, { "57701": "CVE-2011-2092" }, { "57700": "CVE-2011-2091" }, { "57699": "CVE-2011-0629" }, { "57698": "CVE-2011-0335" }, { "57697": "CVE-2011-0320" }, { "57696": "CVE-2011-0319" }, { "57695": "CVE-2011-0318" }, { "57694": "CVE-2011-0317" }, { "57693": "CVE-2011-1889" }, { "57692": "CVE-2011-1869" }, { "57691": "CVE-2011-1280" }, { "57690": "CVE-2011-1279" }, { "57689": "CVE-2011-1278" }, { "57688": "CVE-2011-1277" }, { "57687": "CVE-2011-1276" }, { "57686": "CVE-2011-1275" }, { "57685": "CVE-2011-1274" }, { "57684": "CVE-2011-1273" }, { "57683": "CVE-2011-1262" }, { "57682": "CVE-2011-1261" }, { "57681": "CVE-2011-1260" }, { "57680": "CVE-2011-1258" }, { "57679": "CVE-2011-1256" }, { "57678": "CVE-2011-1255" }, { "57677": "CVE-2011-1254" }, { "57676": "CVE-2011-1252" }, { "57675": "CVE-2011-1251" }, { "57674": "CVE-2011-1250" }, { "57673": "CVE-2011-0873" }, { "57672": "CVE-2011-0872" }, { "57671": "CVE-2011-0871" }, { "57670": "CVE-2011-0869" }, { "57669": "CVE-2011-0868" }, { "57668": "CVE-2011-0867" }, { "57667": "CVE-2011-0866" }, { "57666": "CVE-2011-0865" }, { "57665": "CVE-2011-0864" }, { "57664": "CVE-2011-0863" }, { "57663": "CVE-2011-0862" }, { "57662": "CVE-2011-0817" }, { "57661": "CVE-2011-0815" }, { "57660": "CVE-2011-0814" }, { "57659": "CVE-2011-0802" }, { "57658": "CVE-2011-0788" }, { "57657": "CVE-2011-2477" }, { "57656": "CVE-2011-2476" }, { "57655": "CVE-2011-2179" }, { "57654": "CVE-2011-1943" }, { "57653": "CVE-2011-1924" }, { "57652": "CVE-2011-1864" }, { "57651": "CVE-2011-1863" }, { "57650": "CVE-2011-1862" }, { "57649": "CVE-2011-1861" }, { "57648": "CVE-2011-1860" }, { "57647": "CVE-2011-1859" }, { "57646": "CVE-2011-1858" }, { "57645": "CVE-2011-1857" }, { "57644": "CVE-2011-1709" }, { "57643": "CVE-2010-4667" }, { "57642": "CVE-2011-2475" }, { "57641": "CVE-2011-2474" }, { "57640": "CVE-2011-2473" }, { "57639": "CVE-2011-2472" }, { "57638": "CVE-2011-2471" }, { "57637": "CVE-2011-1708" }, { "57636": "CVE-2011-2342" }, { "57635": "CVE-2011-2332" }, { "57634": "CVE-2011-1819" }, { "57633": "CVE-2011-1818" }, { "57632": "CVE-2011-1817" }, { "57631": "CVE-2011-1816" }, { "57630": "CVE-2011-1815" }, { "57629": "CVE-2011-1814" }, { "57628": "CVE-2011-1813" }, { "57627": "CVE-2011-1812" }, { "57626": "CVE-2011-1811" }, { "57625": "CVE-2011-1810" }, { "57624": "CVE-2011-1809" }, { "57623": "CVE-2011-1760" }, { "57622": "CVE-2011-1707" }, { "57621": "CVE-2011-1706" }, { "57620": "CVE-2011-1705" }, { "57619": "CVE-2011-1704" }, { "57618": "CVE-2011-1703" }, { "57617": "CVE-2011-1702" }, { "57616": "CVE-2011-1701" }, { "57615": "CVE-2011-1700" }, { "57614": "CVE-2011-1699" }, { "57613": "CVE-2011-1823" }, { "57612": "CVE-2010-4804" }, { "57611": "CVE-2011-2468" }, { "57610": "CVE-2011-2395" }, { "57609": "CVE-2011-2107" }, { "57608": "CVE-2011-1711" }, { "57607": "CVE-2009-5077" }, { "57606": "CVE-2011-2386" }, { "57605": "CVE-2011-1584" }, { "57604": "CVE-2010-4663" }, { "57603": "CVE-2009-5076" }, { "57602": "CVE-2011-2216" }, { "57601": "CVE-2011-2175" }, { "57600": "CVE-2011-2174" }, { "57599": "CVE-2011-2146" }, { "57598": "CVE-2011-2145" }, { "57597": "CVE-2011-1959" }, { "57596": "CVE-2011-1958" }, { "57595": "CVE-2011-1957" }, { "57594": "CVE-2011-1956" }, { "57593": "CVE-2011-1954" }, { "57592": "CVE-2011-1953" }, { "57591": "CVE-2011-1952" }, { "57590": "CVE-2011-1950" }, { "57589": "CVE-2011-1949" }, { "57588": "CVE-2011-1948" }, { "57587": "CVE-2011-1921" }, { "57586": "CVE-2011-1787" }, { "57585": "CVE-2011-1783" }, { "57584": "CVE-2011-1752" }, { "57583": "CVE-2011-1178" }, { "57582": "CVE-2011-0767" }, { "57581": "CVE-2011-0082" }, { "57580": "CVE-2011-2382" }, { "57579": "CVE-2011-2331" }, { "57578": "CVE-2011-2330" }, { "57577": "CVE-2011-2329" }, { "57576": "CVE-2011-2328" }, { "57575": "CVE-2011-2041" }, { "57574": "CVE-2011-2024" }, { "57573": "CVE-2011-1637" }, { "57572": "CVE-2011-1623" }, { "57571": "CVE-2011-1603" }, { "57570": "CVE-2011-1602" }, { "57569": "CVE-2011-1220" }, { "57568": "CVE-2011-1077" }, { "57567": "CVE-2011-1026" }, { "57566": "CVE-2009-4008" }, { "57565": "CVE-2011-2040" }, { "57564": "CVE-2011-2039" }, { "57563": "CVE-2011-1947" }, { "57562": "CVE-2011-0730" }, { "57561": "CVE-2011-2215" }, { "57560": "CVE-2011-2214" }, { "57559": "CVE-2011-1945" }, { "57558": "CVE-2011-1938" }, { "57557": "CVE-2011-1937" }, { "57556": "CVE-2011-1925" }, { "57555": "CVE-2011-1922" }, { "57554": "CVE-2011-1651" }, { "57553": "CVE-2011-1649" }, { "57552": "CVE-2011-1647" }, { "57551": "CVE-2011-1646" }, { "57550": "CVE-2011-1645" }, { "57549": "CVE-2011-1512" }, { "57548": "CVE-2011-1486" }, { "57547": "CVE-2011-1485" }, { "57546": "CVE-2011-1329" }, { "57545": "CVE-2011-1218" }, { "57544": "CVE-2011-1217" }, { "57543": "CVE-2011-1216" }, { "57542": "CVE-2011-1215" }, { "57541": "CVE-2011-1214" }, { "57540": "CVE-2011-1213" }, { "57539": "CVE-2011-0949" }, { "57538": "CVE-2011-0943" }, { "57537": "CVE-2011-0766" }, { "57536": "CVE-2011-0628" }, { "57535": "CVE-2011-0546" }, { "57534": "CVE-2011-1775" }, { "57533": "CVE-2011-1758" }, { "57532": "CVE-2010-2246" }, { "57531": "CVE-2011-2173" }, { "57530": "CVE-2011-2172" }, { "57529": "CVE-2011-1807" }, { "57528": "CVE-2011-1806" }, { "57527": "CVE-2011-1804" }, { "57526": "CVE-2011-1581" }, { "57525": "CVE-2010-4807" }, { "57524": "CVE-2010-4806" }, { "57523": "CVE-2010-4805" }, { "57522": "CVE-2010-4251" }, { "57521": "CVE-2011-2171" }, { "57520": "CVE-2011-2170" }, { "57519": "CVE-2011-2169" }, { "57518": "CVE-2011-2168" }, { "57517": "CVE-2011-2167" }, { "57516": "CVE-2011-2166" }, { "57515": "CVE-2011-1929" }, { "57514": "CVE-2011-1595" }, { "57513": "CVE-2011-1521" }, { "57512": "CVE-2011-1424" }, { "57511": "CVE-2011-1328" }, { "57510": "CVE-2011-0418" }, { "57509": "CVE-2011-2165" }, { "57508": "CVE-2011-1926" }, { "57507": "CVE-2011-1920" }, { "57506": "CVE-2011-1766" }, { "57505": "CVE-2011-1765" }, { "57504": "CVE-2011-1575" }, { "57503": "CVE-2009-5024" }, { "57502": "CVE-2011-2163" }, { "57501": "CVE-2011-2162" }, { "57500": "CVE-2011-2161" }, { "57499": "CVE-2011-2160" }, { "57498": "CVE-2011-2159" }, { "57497": "CVE-2011-2158" }, { "57496": "CVE-2011-2157" }, { "57495": "CVE-2011-2156" }, { "57494": "CVE-2011-2155" }, { "57493": "CVE-2011-2154" }, { "57492": "CVE-2011-2153" }, { "57491": "CVE-2011-2152" }, { "57490": "CVE-2011-2151" }, { "57489": "CVE-2011-2150" }, { "57488": "CVE-2011-2149" }, { "57487": "CVE-2011-2148" }, { "57486": "CVE-2011-2147" }, { "57485": "CVE-2011-2021" }, { "57484": "CVE-2011-2020" }, { "57483": "CVE-2011-1838" }, { "57482": "CVE-2011-1784" }, { "57481": "CVE-2011-1582" }, { "57480": "CVE-2011-1327" }, { "57479": "CVE-2011-0966" }, { "57478": "CVE-2011-0962" }, { "57477": "CVE-2011-0961" }, { "57476": "CVE-2011-0960" }, { "57475": "CVE-2011-0959" }, { "57474": "CVE-2011-0723" }, { "57473": "CVE-2011-0722" }, { "57472": "CVE-2010-3908" }, { "57471": "CVE-2010-0217" }, { "57470": "CVE-2009-5075" }, { "57469": "CVE-2006-7245" }, { "57468": "CVE-2011-2144" }, { "57467": "CVE-2011-2143" }, { "57466": "CVE-2011-2142" }, { "57465": "CVE-2011-2141" }, { "57464": "CVE-2011-1856" }, { "57463": "CVE-2011-1828" }, { "57462": "CVE-2011-1407" }, { "57461": "CVE-2011-1899" }, { "57460": "CVE-2011-1800" }, { "57459": "CVE-2011-1799" }, { "57458": "CVE-2011-0615" }, { "57457": "CVE-2011-0614" }, { "57456": "CVE-2011-0613" }, { "57455": "CVE-2011-0612" }, { "57454": "CVE-2011-1406" }, { "57453": "CVE-2011-1405" }, { "57452": "CVE-2011-1404" }, { "57451": "CVE-2011-1403" }, { "57450": "CVE-2011-1402" }, { "57449": "CVE-2011-0633" }, { "57448": "CVE-2011-0627" }, { "57447": "CVE-2011-0626" }, { "57446": "CVE-2011-0625" }, { "57445": "CVE-2011-0624" }, { "57444": "CVE-2011-0623" }, { "57443": "CVE-2011-0622" }, { "57442": "CVE-2011-0621" }, { "57441": "CVE-2011-0620" }, { "57440": "CVE-2011-0619" }, { "57439": "CVE-2011-0618" }, { "57438": "CVE-2011-0579" }, { "57437": "CVE-2011-2089" }, { "57436": "CVE-2011-2088" }, { "57435": "CVE-2011-2087" }, { "57434": "CVE-2011-1855" }, { "57433": "CVE-2011-1854" }, { "57432": "CVE-2011-1853" }, { "57431": "CVE-2011-1852" }, { "57430": "CVE-2011-1851" }, { "57429": "CVE-2011-1850" }, { "57428": "CVE-2011-1849" }, { "57427": "CVE-2011-1848" }, { "57426": "CVE-2011-1840" }, { "57425": "CVE-2011-1772" }, { "57424": "CVE-2011-1738" }, { "57423": "CVE-2011-1737" }, { "57422": "CVE-2011-1720" }, { "57421": "CVE-2011-1325" }, { "57420": "CVE-2011-1270" }, { "57419": "CVE-2011-0995" }, { "57418": "CVE-2011-0761" }, { "57417": "CVE-2011-0341" }, { "57416": "CVE-2011-2081" }, { "57415": "CVE-2011-2080" }, { "57414": "CVE-2011-2079" }, { "57413": "CVE-2011-2078" }, { "57412": "CVE-2011-2077" }, { "57411": "CVE-2011-2076" }, { "57410": "CVE-2011-1271" }, { "57409": "CVE-2010-0216" }, { "57408": "CVE-2011-2075" }, { "57407": "CVE-2011-1824" }, { "57406": "CVE-2011-0905" }, { "57405": "CVE-2011-0904" }, { "57404": "CVE-2011-1907" }, { "57403": "CVE-2011-1789" }, { "57402": "CVE-2011-1788" }, { "57401": "CVE-2011-1748" }, { "57400": "CVE-2011-1598" }, { "57399": "CVE-2011-1574" }, { "57398": "CVE-2011-1015" }, { "57397": "CVE-2011-0426" }, { "57396": "CVE-2010-4284" }, { "57395": "CVE-2011-2022" }, { "57394": "CVE-2011-1747" }, { "57393": "CVE-2011-1746" }, { "57392": "CVE-2011-1745" }, { "57391": "CVE-2011-1324" }, { "57390": "CVE-2011-1323" }, { "57389": "CVE-2011-1090" }, { "57388": "CVE-2011-1013" }, { "57387": "CVE-2011-1736" }, { "57386": "CVE-2011-1735" }, { "57385": "CVE-2011-1734" }, { "57384": "CVE-2011-1733" }, { "57383": "CVE-2011-1732" }, { "57382": "CVE-2011-1731" }, { "57381": "CVE-2011-1730" }, { "57380": "CVE-2011-1729" }, { "57379": "CVE-2011-1728" }, { "57378": "CVE-2011-1571" }, { "57377": "CVE-2011-1570" }, { "57376": "CVE-2011-1504" }, { "57375": "CVE-2011-1503" }, { "57374": "CVE-2011-1502" }, { "57373": "CVE-2011-0081" }, { "57372": "CVE-2011-0080" }, { "57371": "CVE-2011-0079" }, { "57370": "CVE-2011-0078" }, { "57369": "CVE-2011-0077" }, { "57368": "CVE-2011-0076" }, { "57367": "CVE-2011-0075" }, { "57366": "CVE-2011-0074" }, { "57365": "CVE-2011-0073" }, { "57364": "CVE-2011-0072" }, { "57363": "CVE-2011-0071" }, { "57362": "CVE-2011-0070" }, { "57361": "CVE-2011-0069" }, { "57360": "CVE-2011-0067" }, { "57359": "CVE-2011-0066" }, { "57358": "CVE-2011-0065" }, { "57356": "CVE-2011-1906" }, { "57355": "CVE-2011-1905" }, { "57354": "CVE-2011-1904" }, { "57353": "CVE-2011-1903" }, { "57352": "CVE-2011-1902" }, { "57351": "CVE-2011-1901" }, { "57350": "CVE-2011-1826" }, { "57349": "CVE-2011-1825" }, { "57348": "CVE-2011-1423" }, { "57347": "CVE-2011-1208" }, { "57346": "CVE-2011-1207" }, { "57345": "CVE-2011-0756" }, { "57344": "CVE-2011-1900" }, { "57343": "CVE-2011-1209" }, { "57342": "CVE-2011-0714" }, { "57341": "CVE-2011-0340" }, { "57340": "CVE-2011-1786" }, { "57339": "CVE-2011-1785" }, { "57338": "CVE-2011-1613" }, { "57337": "CVE-2011-1610" }, { "57336": "CVE-2011-1609" }, { "57335": "CVE-2011-1607" }, { "57334": "CVE-2011-1606" }, { "57333": "CVE-2011-1605" }, { "57332": "CVE-2011-1604" }, { "57331": "CVE-2011-1456" }, { "57330": "CVE-2011-1455" }, { "57329": "CVE-2011-1454" }, { "57328": "CVE-2011-1452" }, { "57327": "CVE-2011-1451" }, { "57326": "CVE-2011-1450" }, { "57325": "CVE-2011-1449" }, { "57324": "CVE-2011-1448" }, { "57323": "CVE-2011-1447" }, { "57322": "CVE-2011-1446" }, { "57321": "CVE-2011-1445" }, { "57320": "CVE-2011-1444" }, { "57319": "CVE-2011-1443" }, { "57318": "CVE-2011-1442" }, { "57317": "CVE-2011-1441" }, { "57316": "CVE-2011-1440" }, { "57315": "CVE-2011-1439" }, { "57314": "CVE-2011-1438" }, { "57313": "CVE-2011-1437" }, { "57312": "CVE-2011-1436" }, { "57311": "CVE-2011-1435" }, { "57310": "CVE-2011-1434" }, { "57309": "CVE-2011-1305" }, { "57308": "CVE-2011-1303" }, { "57307": "CVE-2011-1847" }, { "57306": "CVE-2011-1846" }, { "57305": "CVE-2011-1739" }, { "57304": "CVE-2011-1727" }, { "57303": "CVE-2011-1726" }, { "57302": "CVE-2011-1593" }, { "57301": "CVE-2011-1522" }, { "57300": "CVE-2010-4665" }, { "57299": "CVE-2011-1845" }, { "57298": "CVE-2011-1844" }, { "57297": "CVE-2011-1724" }, { "57296": "CVE-2011-1577" }, { "57295": "CVE-2011-1545" }, { "57294": "CVE-2011-1544" }, { "57293": "CVE-2011-1539" }, { "57292": "CVE-2011-1538" }, { "57291": "CVE-2011-1537" }, { "57290": "CVE-2011-1523" }, { "57289": "CVE-2011-1495" }, { "57288": "CVE-2011-1494" }, { "57287": "CVE-2011-1169" }, { "57286": "CVE-2011-1087" }, { "57285": "CVE-2011-0610" }, { "57284": "CVE-2011-1843" }, { "57283": "CVE-2011-1842" }, { "57282": "CVE-2011-1841" }, { "57281": "CVE-2010-4803" }, { "57280": "CVE-2010-4802" }, { "57279": "CVE-2009-5074" }, { "57278": "CVE-2011-1592" }, { "57277": "CVE-2011-1591" }, { "57276": "CVE-2011-1590" }, { "57275": "CVE-2011-1589" }, { "57274": "CVE-2011-1543" }, { "57273": "CVE-2011-1542" }, { "57272": "CVE-2011-1541" }, { "57271": "CVE-2011-1540" }, { "57270": "CVE-2011-1536" }, { "57269": "CVE-2011-1535" }, { "57268": "CVE-2011-1499" }, { "57267": "CVE-2011-0729" }, { "57266": "CVE-2011-1839" }, { "57265": "CVE-2011-1719" }, { "57264": "CVE-2011-1718" }, { "57263": "CVE-2011-1725" }, { "57262": "CVE-2011-1599" }, { "57261": "CVE-2011-1587" }, { "57260": "CVE-2011-1586" }, { "57259": "CVE-2011-1580" }, { "57258": "CVE-2011-1579" }, { "57257": "CVE-2011-1578" }, { "57256": "CVE-2011-1507" }, { "57255": "CVE-2010-4801" }, { "57254": "CVE-2010-4800" }, { "57253": "CVE-2010-4799" }, { "57252": "CVE-2010-4798" }, { "57251": "CVE-2010-4797" }, { "57250": "CVE-2010-4796" }, { "57249": "CVE-2010-4795" }, { "57248": "CVE-2010-4794" }, { "57247": "CVE-2010-4793" }, { "57246": "CVE-2010-4792" }, { "57245": "CVE-2010-4791" }, { "57244": "CVE-2010-4790" }, { "57243": "CVE-2010-3260" }, { "57242": "CVE-2010-2789" }, { "57241": "CVE-2010-2788" }, { "57240": "CVE-2010-2787" }, { "57239": "CVE-2011-1690" }, { "57238": "CVE-2011-1689" }, { "57237": "CVE-2011-1688" }, { "57236": "CVE-2011-1687" }, { "57235": "CVE-2011-1686" }, { "57234": "CVE-2011-1685" }, { "57233": "CVE-2011-1534" }, { "57232": "CVE-2011-1422" }, { "57231": "CVE-2011-1421" }, { "57230": "CVE-2011-1822" }, { "57229": "CVE-2011-1821" }, { "57228": "CVE-2011-1820" }, { "57227": "CVE-2011-1206" }, { "57226": "CVE-2011-1149" }, { "57225": "CVE-2010-4789" }, { "57224": "CVE-2010-4788" }, { "57223": "CVE-2010-4787" }, { "57222": "CVE-2010-4786" }, { "57221": "CVE-2010-4785" }, { "57220": "CVE-2009-5073" }, { "57219": "CVE-2009-5072" }, { "57218": "CVE-2008-7290" }, { "57217": "CVE-2008-7289" }, { "57216": "CVE-2008-7288" }, { "57215": "CVE-2008-7287" }, { "57214": "CVE-2007-6743" }, { "57213": "CVE-2007-6742" }, { "57212": "CVE-2011-0861" }, { "57211": "CVE-2011-0860" }, { "57210": "CVE-2011-0859" }, { "57209": "CVE-2011-0858" }, { "57208": "CVE-2011-0857" }, { "57207": "CVE-2011-0856" }, { "57206": "CVE-2011-0855" }, { "57205": "CVE-2011-0854" }, { "57204": "CVE-2011-0853" }, { "57203": "CVE-2011-0851" }, { "57202": "CVE-2011-0850" }, { "57201": "CVE-2011-0849" }, { "57200": "CVE-2011-0847" }, { "57199": "CVE-2011-0846" }, { "57198": "CVE-2011-0844" }, { "57197": "CVE-2011-0843" }, { "57196": "CVE-2011-0841" }, { "57195": "CVE-2011-0840" }, { "57194": "CVE-2011-0839" }, { "57193": "CVE-2011-0837" }, { "57192": "CVE-2011-0836" }, { "57191": "CVE-2011-0834" }, { "57190": "CVE-2011-0833" }, { "57189": "CVE-2011-0829" }, { "57188": "CVE-2011-0828" }, { "57187": "CVE-2011-0827" }, { "57186": "CVE-2011-0826" }, { "57185": "CVE-2011-0825" }, { "57184": "CVE-2011-0824" }, { "57183": "CVE-2011-0823" }, { "57182": "CVE-2011-0821" }, { "57181": "CVE-2011-0820" }, { "57180": "CVE-2011-0819" }, { "57179": "CVE-2011-0818" }, { "57178": "CVE-2011-0813" }, { "57177": "CVE-2011-0812" }, { "57176": "CVE-2011-0810" }, { "57175": "CVE-2011-0809" }, { "57174": "CVE-2011-0808" }, { "57173": "CVE-2011-0807" }, { "57172": "CVE-2011-0806" }, { "57171": "CVE-2011-0805" }, { "57170": "CVE-2011-0804" }, { "57169": "CVE-2011-0803" }, { "57168": "CVE-2011-0801" }, { "57167": "CVE-2011-0800" }, { "57166": "CVE-2011-0799" }, { "57165": "CVE-2011-0798" }, { "57164": "CVE-2011-0797" }, { "57163": "CVE-2011-0796" }, { "57162": "CVE-2011-0795" }, { "57161": "CVE-2011-0794" }, { "57160": "CVE-2011-0793" }, { "57159": "CVE-2011-0792" }, { "57158": "CVE-2011-0791" }, { "57157": "CVE-2011-0790" }, { "57156": "CVE-2011-0789" }, { "57155": "CVE-2011-0787" }, { "57154": "CVE-2011-0785" }, { "57153": "CVE-2011-1723" }, { "57152": "CVE-2011-1722" }, { "57151": "CVE-2011-1721" }, { "57150": "CVE-2011-0412" }, { "57149": "CVE-2009-5071" }, { "57148": "CVE-2011-1717" }, { "57147": "CVE-2011-1716" }, { "57146": "CVE-2011-1715" }, { "57145": "CVE-2011-1714" }, { "57144": "CVE-2011-1518" }, { "57143": "CVE-2011-1496" }, { "57142": "CVE-2011-1426" }, { "57141": "CVE-2011-1168" }, { "57140": "CVE-2011-0286" }, { "57139": "CVE-2010-4229" }, { "57138": "CVE-2011-1179" }, { "57137": "CVE-2011-0988" }, { "57136": "CVE-2011-0012" }, { "57135": "CVE-2010-1171" }, { "57134": "CVE-2009-0788" }, { "57133": "CVE-2011-1655" }, { "57132": "CVE-2011-1654" }, { "57131": "CVE-2011-1653" }, { "57130": "CVE-2011-1713" }, { "57129": "CVE-2011-1712" }, { "57128": "CVE-2011-1302" }, { "57127": "CVE-2011-1301" }, { "57126": "CVE-2011-1300" }, { "57125": "CVE-2011-1691" }, { "57124": "CVE-2011-1533" }, { "57123": "CVE-2011-1532" }, { "57122": "CVE-2011-1531" }, { "57121": "CVE-2011-0898" }, { "57120": "CVE-2011-0897" }, { "57119": "CVE-2011-0896" }, { "57118": "CVE-2011-0285" }, { "57117": "CVE-2011-0935" }, { "57116": "CVE-2011-0992" }, { "57115": "CVE-2011-0991" }, { "57114": "CVE-2011-0990" }, { "57113": "CVE-2011-0989" }, { "57112": "CVE-2011-1242" }, { "57111": "CVE-2011-1241" }, { "57110": "CVE-2011-1240" }, { "57109": "CVE-2011-1239" }, { "57108": "CVE-2011-1238" }, { "57107": "CVE-2011-1237" }, { "57106": "CVE-2011-1236" }, { "57105": "CVE-2011-1235" }, { "57104": "CVE-2011-1234" }, { "57103": "CVE-2011-1233" }, { "57102": "CVE-2011-1232" }, { "57101": "CVE-2011-1231" }, { "57100": "CVE-2011-1230" }, { "57099": "CVE-2011-1229" }, { "57098": "CVE-2011-1228" }, { "57097": "CVE-2011-1227" }, { "57096": "CVE-2011-1226" }, { "57095": "CVE-2011-1225" }, { "57094": "CVE-2011-0677" }, { "57093": "CVE-2011-0676" }, { "57092": "CVE-2011-0675" }, { "57091": "CVE-2011-0674" }, { "57090": "CVE-2011-0673" }, { "57089": "CVE-2011-0672" }, { "57088": "CVE-2011-0671" }, { "57087": "CVE-2011-1245" }, { "57086": "CVE-2011-1244" }, { "57085": "CVE-2011-1243" }, { "57084": "CVE-2011-0670" }, { "57083": "CVE-2011-0667" }, { "57082": "CVE-2011-0666" }, { "57081": "CVE-2011-0665" }, { "57080": "CVE-2011-0660" }, { "57079": "CVE-2011-0656" }, { "57078": "CVE-2011-0107" }, { "57077": "CVE-2011-0105" }, { "57076": "CVE-2011-0104" }, { "57075": "CVE-2011-0103" }, { "57074": "CVE-2011-0101" }, { "57073": "CVE-2011-0098" }, { "57072": "CVE-2011-0097" }, { "57071": "CVE-2011-1683" }, { "57070": "CVE-2011-1682" }, { "57069": "CVE-2011-1500" }, { "57068": "CVE-2011-0996" }, { "57067": "CVE-2011-0748" }, { "57066": "CVE-2011-0746" }, { "57065": "CVE-2011-1487" }, { "57064": "CVE-2011-1401" }, { "57063": "CVE-2011-1158" }, { "57062": "CVE-2011-1157" }, { "57061": "CVE-2011-1156" }, { "57060": "CVE-2009-5065" }, { "57059": "CVE-2011-1681" }, { "57058": "CVE-2011-1680" }, { "57057": "CVE-2011-1679" }, { "57056": "CVE-2011-1678" }, { "57055": "CVE-2011-1677" }, { "57054": "CVE-2011-1676" }, { "57053": "CVE-2011-1675" }, { "57052": "CVE-2011-1674" }, { "57051": "CVE-2011-1673" }, { "57050": "CVE-2011-1672" }, { "57049": "CVE-2011-1095" }, { "57048": "CVE-2011-1089" }, { "57047": "CVE-2011-0994" }, { "57046": "CVE-2011-0765" }, { "57045": "CVE-2011-1671" }, { "57044": "CVE-2011-1670" }, { "57043": "CVE-2011-1669" }, { "57042": "CVE-2011-1668" }, { "57041": "CVE-2011-1667" }, { "57040": "CVE-2011-1666" }, { "57039": "CVE-2011-1665" }, { "57038": "CVE-2011-1664" }, { "57037": "CVE-2011-1663" }, { "57036": "CVE-2011-1662" }, { "57035": "CVE-2011-1661" }, { "57034": "CVE-2011-1660" }, { "57033": "CVE-2011-1163" }, { "57032": "CVE-2011-0466" }, { "57031": "CVE-2011-0463" }, { "57030": "CVE-2011-0462" }, { "57029": "CVE-2011-1659" }, { "57028": "CVE-2011-1658" }, { "57027": "CVE-2011-1492" }, { "57026": "CVE-2011-1491" }, { "57025": "CVE-2011-1475" }, { "57024": "CVE-2011-1183" }, { "57023": "CVE-2011-0997" }, { "57022": "CVE-2011-0536" }, { "57021": "CVE-2011-0465" }, { "57020": "CVE-2010-4784" }, { "57019": "CVE-2010-4783" }, { "57018": "CVE-2010-4782" }, { "57017": "CVE-2010-4781" }, { "57016": "CVE-2010-4780" }, { "57015": "CVE-2010-4779" }, { "57014": "CVE-2011-1652" }, { "57013": "CVE-2011-0895" }, { "57012": "CVE-2011-1525" }, { "57011": "CVE-2011-1569" }, { "57010": "CVE-2011-1568" }, { "57009": "CVE-2011-1567" }, { "57008": "CVE-2011-1566" }, { "57007": "CVE-2011-1565" }, { "57006": "CVE-2011-1564" }, { "57005": "CVE-2011-1563" }, { "57004": "CVE-2011-1562" }, { "57003": "CVE-2011-1561" }, { "57002": "CVE-2011-1560" }, { "57001": "CVE-2011-1559" }, { "57000": "CVE-2011-1558" }, { "56999": "CVE-2011-1425" }, { "56998": "CVE-2011-1083" }, { "56997": "CVE-2011-1082" }, { "56996": "CVE-2011-0894" }, { "56995": "CVE-2011-0893" }, { "56994": "CVE-2011-0891" }, { "56993": "CVE-2011-1557" }, { "56992": "CVE-2011-1556" }, { "56991": "CVE-2011-1555" }, { "56990": "CVE-2011-1546" }, { "56989": "CVE-2011-1126" }, { "56988": "CVE-2011-0468" }, { "56987": "CVE-2011-0461" }, { "56986": "CVE-2010-4778" }, { "56985": "CVE-2010-4596" }, { "56984": "CVE-2010-4235" }, { "56983": "CVE-2010-3693" }, { "56982": "CVE-2010-3447" }, { "56981": "CVE-2011-1554" }, { "56980": "CVE-2011-1553" }, { "56979": "CVE-2011-1552" }, { "56978": "CVE-2011-1175" }, { "56977": "CVE-2011-1174" }, { "56976": "CVE-2011-0963" }, { "56975": "CVE-2011-0764" }, { "56974": "CVE-2011-0727" }, { "56973": "CVE-2010-3695" }, { "56972": "CVE-2011-1551" }, { "56971": "CVE-2011-1550" }, { "56970": "CVE-2011-1549" }, { "56969": "CVE-2011-1548" }, { "56968": "CVE-2011-1155" }, { "56967": "CVE-2011-1154" }, { "56966": "CVE-2011-1098" }, { "56965": "CVE-2011-1097" }, { "56964": "CVE-2009-5064" }, { "56963": "CVE-2011-1472" }, { "56962": "CVE-2011-1205" }, { "56961": "CVE-2011-1176" }, { "56960": "CVE-2011-0892" }, { "56959": "CVE-2011-0728" }, { "56958": "CVE-2011-0441" }, { "56957": "CVE-2010-1675" }, { "56956": "CVE-2010-1674" }, { "56955": "CVE-2011-1524" }, { "56954": "CVE-2011-1420" }, { "56953": "CVE-2011-0760" }, { "56952": "CVE-2011-0545" }, { "56951": "CVE-2011-0458" }, { "56950": "CVE-2011-0440" }, { "56949": "CVE-2011-0439" }, { "56948": "CVE-2011-0024" }, { "56947": "CVE-2010-3276" }, { "56946": "CVE-2011-1520" }, { "56945": "CVE-2011-1519" }, { "56944": "CVE-2011-1400" }, { "56943": "CVE-2011-1296" }, { "56942": "CVE-2011-1295" }, { "56941": "CVE-2011-1294" }, { "56940": "CVE-2011-1293" }, { "56939": "CVE-2011-1292" }, { "56938": "CVE-2011-0890" }, { "56937": "CVE-2010-4776" }, { "56936": "CVE-2010-4775" }, { "56935": "CVE-2010-4774" }, { "56934": "CVE-2010-4773" }, { "56933": "CVE-2010-4772" }, { "56932": "CVE-2010-4771" }, { "56931": "CVE-2010-4770" }, { "56930": "CVE-2010-4769" }, { "56929": "CVE-2011-0194" }, { "56928": "CVE-2011-0193" }, { "56927": "CVE-2011-0190" }, { "56926": "CVE-2011-0189" }, { "56925": "CVE-2011-0188" }, { "56924": "CVE-2011-0187" }, { "56923": "CVE-2011-0183" }, { "56922": "CVE-2011-0182" }, { "56921": "CVE-2011-0181" }, { "56920": "CVE-2011-0180" }, { "56919": "CVE-2011-0179" }, { "56918": "CVE-2011-0178" }, { "56917": "CVE-2011-0177" }, { "56916": "CVE-2011-0176" }, { "56915": "CVE-2011-0175" }, { "56914": "CVE-2011-0174" }, { "56913": "CVE-2011-0173" }, { "56912": "CVE-2011-0172" }, { "56911": "CVE-2011-1506" }, { "56910": "CVE-2011-1505" }, { "56909": "CVE-2011-1414" }, { "56908": "CVE-2011-1022" }, { "56907": "CVE-2011-1006" }, { "56906": "CVE-2011-0759" }, { "56905": "CVE-2011-0331" }, { "56904": "CVE-2010-4228" }, { "56903": "CVE-2009-5062" }, { "56902": "CVE-2009-5061" }, { "56901": "CVE-2009-5060" }, { "56900": "CVE-2009-5059" }, { "56899": "CVE-2009-5058" }, { "56898": "CVE-2008-7286" }, { "56897": "CVE-2008-7285" }, { "56896": "CVE-2008-7284" }, { "56895": "CVE-2011-1471" }, { "56894": "CVE-2011-1470" }, { "56893": "CVE-2011-1469" }, { "56892": "CVE-2011-1468" }, { "56891": "CVE-2011-1467" }, { "56890": "CVE-2011-1466" }, { "56889": "CVE-2011-1465" }, { "56888": "CVE-2011-1464" }, { "56887": "CVE-2011-1081" }, { "56886": "CVE-2011-1027" }, { "56885": "CVE-2011-1025" }, { "56884": "CVE-2011-1024" }, { "56883": "CVE-2011-0708" }, { "56882": "CVE-2011-0421" }, { "56881": "CVE-2011-0284" }, { "56880": "CVE-2011-1433" }, { "56879": "CVE-2010-4768" }, { "56878": "CVE-2010-4767" }, { "56877": "CVE-2010-4766" }, { "56876": "CVE-2010-4765" }, { "56875": "CVE-2010-4764" }, { "56874": "CVE-2010-4763" }, { "56873": "CVE-2010-4762" }, { "56872": "CVE-2010-4761" }, { "56871": "CVE-2010-4760" }, { "56870": "CVE-2010-4759" }, { "56869": "CVE-2010-4758" }, { "56868": "CVE-2009-5057" }, { "56867": "CVE-2009-5056" }, { "56866": "CVE-2009-5055" }, { "56865": "CVE-2008-7283" }, { "56864": "CVE-2008-7282" }, { "56863": "CVE-2008-7281" }, { "56862": "CVE-2008-7280" }, { "56861": "CVE-2008-7279" }, { "56860": "CVE-2008-7278" }, { "56859": "CVE-2008-7277" }, { "56858": "CVE-2008-7276" }, { "56857": "CVE-2008-7275" }, { "56856": "CVE-2011-1148" }, { "56855": "CVE-2011-1432" }, { "56854": "CVE-2011-1431" }, { "56853": "CVE-2011-1430" }, { "56852": "CVE-2011-1429" }, { "56851": "CVE-2011-1428" }, { "56850": "CVE-2011-1153" }, { "56849": "CVE-2011-1094" }, { "56848": "CVE-2011-0889" }, { "56847": "CVE-2011-0751" }, { "56846": "CVE-2011-0745" }, { "56845": "CVE-2011-0648" }, { "56844": "CVE-2011-0442" }, { "56843": "CVE-2011-0411" }, { "56842": "CVE-2011-0322" }, { "56841": "CVE-2011-1427" }, { "56840": "CVE-2011-1146" }, { "56839": "CVE-2011-1092" }, { "56838": "CVE-2011-0695" }, { "56837": "CVE-2011-0457" }, { "56836": "CVE-2011-0438" }, { "56835": "CVE-2011-0063" }, { "56834": "CVE-2011-0001" }, { "56833": "CVE-2010-4757" }, { "56832": "CVE-2011-1419" }, { "56831": "CVE-2011-1091" }, { "56830": "CVE-2011-1088" }, { "56829": "CVE-2011-0701" }, { "56828": "CVE-2011-0700" }, { "56827": "CVE-2011-0432" }, { "56826": "CVE-2011-0280" }, { "56825": "CVE-2011-1418" }, { "56824": "CVE-2011-0715" }, { "56823": "CVE-2011-0169" }, { "56822": "CVE-2011-0167" }, { "56821": "CVE-2011-0166" }, { "56820": "CVE-2011-0163" }, { "56819": "CVE-2011-0162" }, { "56818": "CVE-2011-0161" }, { "56817": "CVE-2011-0160" }, { "56816": "CVE-2011-0159" }, { "56815": "CVE-2011-0158" }, { "56814": "CVE-2011-0157" }, { "56813": "CVE-2010-4651" }, { "56812": "CVE-2011-1417" }, { "56811": "CVE-2011-1416" }, { "56809": "CVE-2011-0456" }, { "56808": "CVE-2010-3609" }, { "56807": "CVE-2011-1413" }, { "56806": "CVE-2011-1286" }, { "56805": "CVE-2011-1285" }, { "56804": "CVE-2011-1204" }, { "56803": "CVE-2011-1203" }, { "56802": "CVE-2011-1202" }, { "56801": "CVE-2011-1201" }, { "56800": "CVE-2011-1200" }, { "56799": "CVE-2011-1199" }, { "56798": "CVE-2011-1198" }, { "56797": "CVE-2011-1197" }, { "56796": "CVE-2011-1196" }, { "56795": "CVE-2011-1195" }, { "56794": "CVE-2011-1194" }, { "56793": "CVE-2011-1193" }, { "56792": "CVE-2011-1192" }, { "56791": "CVE-2011-1191" }, { "56790": "CVE-2011-1190" }, { "56789": "CVE-2011-1189" }, { "56788": "CVE-2011-1188" }, { "56787": "CVE-2011-1186" }, { "56786": "CVE-2011-1347" }, { "56785": "CVE-2011-1346" }, { "56784": "CVE-2011-1345" }, { "56783": "CVE-2011-1344" }, { "56782": "CVE-2011-1343" }, { "56781": "CVE-2011-1099" }, { "56780": "CVE-2011-0464" }, { "56779": "CVE-2011-0042" }, { "56778": "CVE-2011-1322" }, { "56777": "CVE-2011-1321" }, { "56776": "CVE-2011-1320" }, { "56775": "CVE-2011-1319" }, { "56774": "CVE-2011-1318" }, { "56773": "CVE-2011-1317" }, { "56772": "CVE-2011-1316" }, { "56771": "CVE-2011-1315" }, { "56770": "CVE-2011-1314" }, { "56769": "CVE-2011-1313" }, { "56768": "CVE-2011-1312" }, { "56767": "CVE-2011-1311" }, { "56766": "CVE-2011-1310" }, { "56765": "CVE-2011-1309" }, { "56764": "CVE-2011-1308" }, { "56763": "CVE-2011-1307" }, { "56762": "CVE-2011-1306" }, { "56761": "CVE-2011-0345" }, { "56760": "CVE-2011-0344" }, { "56759": "CVE-2011-0437" }, { "56758": "CVE-2011-0436" }, { "56757": "CVE-2011-0435" }, { "56756": "CVE-2011-0434" }, { "56755": "CVE-2011-0279" }, { "56754": "CVE-2011-0064" }, { "56753": "CVE-2009-3028" }, { "56752": "CVE-2011-1074" }, { "56751": "CVE-2011-1073" }, { "56750": "CVE-2011-0191" }, { "56749": "CVE-2011-0170" }, { "56748": "CVE-2011-0168" }, { "56747": "CVE-2011-0165" }, { "56746": "CVE-2011-0156" }, { "56745": "CVE-2011-0155" }, { "56744": "CVE-2011-0154" }, { "56743": "CVE-2011-0153" }, { "56742": "CVE-2011-0152" }, { "56741": "CVE-2011-0151" }, { "56740": "CVE-2011-0150" }, { "56739": "CVE-2011-0149" }, { "56738": "CVE-2011-0148" }, { "56737": "CVE-2011-0147" }, { "56736": "CVE-2011-0146" }, { "56735": "CVE-2011-0145" }, { "56734": "CVE-2011-0144" }, { "56733": "CVE-2011-0143" }, { "56732": "CVE-2011-0142" }, { "56731": "CVE-2011-0141" }, { "56730": "CVE-2011-0140" }, { "56729": "CVE-2011-0139" }, { "56728": "CVE-2011-0138" }, { "56727": "CVE-2011-0137" }, { "56726": "CVE-2011-0136" }, { "56725": "CVE-2011-0135" }, { "56724": "CVE-2011-0134" }, { "56723": "CVE-2011-0133" }, { "56722": "CVE-2011-0132" }, { "56721": "CVE-2011-0131" }, { "56720": "CVE-2011-0130" }, { "56719": "CVE-2011-0129" }, { "56718": "CVE-2011-0128" }, { "56717": "CVE-2011-0127" }, { "56716": "CVE-2011-0126" }, { "56715": "CVE-2011-0125" }, { "56714": "CVE-2011-0124" }, { "56713": "CVE-2011-0123" }, { "56712": "CVE-2011-0122" }, { "56711": "CVE-2011-0121" }, { "56710": "CVE-2011-0120" }, { "56709": "CVE-2011-0119" }, { "56708": "CVE-2011-0118" }, { "56707": "CVE-2011-0117" }, { "56706": "CVE-2011-0116" }, { "56705": "CVE-2011-0115" }, { "56704": "CVE-2011-0114" }, { "56703": "CVE-2011-0113" }, { "56702": "CVE-2011-0112" }, { "56701": "CVE-2011-0111" }, { "56700": "CVE-2011-1144" }, { "56699": "CVE-2011-1143" }, { "56698": "CVE-2011-1142" }, { "56697": "CVE-2011-1141" }, { "56696": "CVE-2011-1140" }, { "56695": "CVE-2011-1139" }, { "56694": "CVE-2011-1138" }, { "56693": "CVE-2011-1072" }, { "56692": "CVE-2011-0713" }, { "56691": "CVE-2011-0455" }, { "56690": "CVE-2011-0762" }, { "56689": "CVE-2011-0062" }, { "56688": "CVE-2011-0061" }, { "56687": "CVE-2011-0059" }, { "56686": "CVE-2011-0058" }, { "56685": "CVE-2011-0057" }, { "56684": "CVE-2011-0056" }, { "56683": "CVE-2011-0055" }, { "56682": "CVE-2011-0054" }, { "56681": "CVE-2011-0053" }, { "56680": "CVE-2011-0051" }, { "56679": "CVE-2010-4756" }, { "56678": "CVE-2010-4755" }, { "56677": "CVE-2010-4754" }, { "56676": "CVE-2011-1125" }, { "56675": "CVE-2011-1124" }, { "56674": "CVE-2011-1123" }, { "56673": "CVE-2011-1122" }, { "56672": "CVE-2011-1121" }, { "56671": "CVE-2011-1120" }, { "56670": "CVE-2011-1119" }, { "56669": "CVE-2011-1118" }, { "56668": "CVE-2011-1117" }, { "56667": "CVE-2011-1116" }, { "56666": "CVE-2011-1115" }, { "56665": "CVE-2011-1114" }, { "56664": "CVE-2011-1113" }, { "56663": "CVE-2011-1112" }, { "56662": "CVE-2011-1111" }, { "56661": "CVE-2011-1110" }, { "56660": "CVE-2011-1109" }, { "56659": "CVE-2011-1108" }, { "56658": "CVE-2011-1107" }, { "56657": "CVE-2011-1106" }, { "56656": "CVE-2011-1017" }, { "56655": "CVE-2011-1012" }, { "56654": "CVE-2011-1010" }, { "56653": "CVE-2011-0719" }, { "56652": "CVE-2011-0711" }, { "56651": "CVE-2011-0454" }, { "56650": "CVE-2011-0278" }, { "56649": "CVE-2010-4753" }, { "56648": "CVE-2010-4752" }, { "56647": "CVE-2010-4750" }, { "56646": "CVE-2010-4749" }, { "56645": "CVE-2010-4748" }, { "56644": "CVE-2010-4747" }, { "56643": "CVE-2011-1105" }, { "56642": "CVE-2011-1104" }, { "56641": "CVE-2011-1020" }, { "56640": "CVE-2011-1016" }, { "56639": "CVE-2011-1008" }, { "56638": "CVE-2011-1007" }, { "56637": "CVE-2011-0925" }, { "56636": "CVE-2011-1103" }, { "56635": "CVE-2011-1102" }, { "56634": "CVE-2011-1018" }, { "56633": "CVE-2011-0718" }, { "56632": "CVE-2011-0717" }, { "56631": "CVE-2010-4227" }, { "56630": "CVE-2011-1036" }, { "56629": "CVE-2011-0926" }, { "56628": "CVE-2011-0037" }, { "56627": "CVE-2011-1100" }, { "56626": "CVE-2011-0396" }, { "56625": "CVE-2011-0395" }, { "56624": "CVE-2011-0394" }, { "56623": "CVE-2011-0393" }, { "56622": "CVE-2011-0392" }, { "56621": "CVE-2011-0391" }, { "56620": "CVE-2011-0390" }, { "56619": "CVE-2011-0389" }, { "56618": "CVE-2011-0388" }, { "56617": "CVE-2011-0387" }, { "56616": "CVE-2011-0386" }, { "56615": "CVE-2011-0385" }, { "56614": "CVE-2011-0384" }, { "56613": "CVE-2011-0383" }, { "56612": "CVE-2011-0382" }, { "56611": "CVE-2011-0381" }, { "56610": "CVE-2011-0380" }, { "56609": "CVE-2011-0379" }, { "56608": "CVE-2011-0378" }, { "56607": "CVE-2011-0377" }, { "56606": "CVE-2011-0376" }, { "56605": "CVE-2011-0375" }, { "56604": "CVE-2011-0374" }, { "56603": "CVE-2011-0373" }, { "56602": "CVE-2011-0372" }, { "56601": "CVE-2011-1011" }, { "56600": "CVE-2011-0452" }, { "56598": "CVE-2011-1068" }, { "56597": "CVE-2011-1067" }, { "56596": "CVE-2011-1003" }, { "56595": "CVE-2011-0999" }, { "56594": "CVE-2011-0725" }, { "56593": "CVE-2011-0532" }, { "56592": "CVE-2011-0022" }, { "56591": "CVE-2011-0019" }, { "56590": "CVE-2010-4746" }, { "56589": "CVE-2011-1066" }, { "56588": "CVE-2011-1065" }, { "56587": "CVE-2011-1064" }, { "56586": "CVE-2011-1063" }, { "56585": "CVE-2011-1062" }, { "56584": "CVE-2011-1061" }, { "56583": "CVE-2011-1060" }, { "56582": "CVE-2011-1059" }, { "56581": "CVE-2011-1038" }, { "56580": "CVE-2011-1002" }, { "56579": "CVE-2011-0707" }, { "56577": "CVE-2011-0530" }, { "56576": "CVE-2011-1058" }, { "56574": "CVE-2011-1056" }, { "56573": "CVE-2011-1055" }, { "56572": "CVE-2011-1054" }, { "56571": "CVE-2011-1053" }, { "56570": "CVE-2011-1052" }, { "56569": "CVE-2011-1051" }, { "56568": "CVE-2011-1050" }, { "56567": "CVE-2011-1049" }, { "56566": "CVE-2011-1048" }, { "56565": "CVE-2011-1047" }, { "56564": "CVE-2010-4745" }, { "56563": "CVE-2011-1046" }, { "56562": "CVE-2011-1045" }, { "56561": "CVE-2011-0694" }, { "56560": "CVE-2011-0449" }, { "56559": "CVE-2011-0448" }, { "56558": "CVE-2011-0330" }, { "56557": "CVE-2011-0329" }, { "56556": "CVE-2011-1035" }, { "56555": "CVE-2011-1000" }, { "56554": "CVE-2011-0724" }, { "56553": "CVE-2011-0721" }, { "56552": "CVE-2011-0706" }, { "56551": "CVE-2011-0431" }, { "56550": "CVE-2011-0430" }, { "56549": "CVE-2011-0420" }, { "56548": "CVE-2011-0364" }, { "56547": "CVE-2011-0050" }, { "56546": "CVE-2010-4328" }, { "56545": "CVE-2010-4323" }, { "56544": "CVE-2011-1044" }, { "56543": "CVE-2011-0712" }, { "56542": "CVE-2011-0710" }, { "56541": "CVE-2011-0709" }, { "56540": "CVE-2010-4649" }, { "56539": "CVE-2010-4744" }, { "56538": "CVE-2010-4743" }, { "56537": "CVE-2010-4742" }, { "56536": "CVE-2010-4741" }, { "56535": "CVE-2011-1042" }, { "56534": "CVE-2011-0453" }, { "56533": "CVE-2010-3441" }, { "56532": "CVE-2010-4475" }, { "56531": "CVE-2010-4474" }, { "56530": "CVE-2010-4473" }, { "56529": "CVE-2010-4472" }, { "56528": "CVE-2010-4471" }, { "56527": "CVE-2010-4470" }, { "56526": "CVE-2010-4469" }, { "56525": "CVE-2010-4468" }, { "56524": "CVE-2010-4467" }, { "56523": "CVE-2010-4466" }, { "56522": "CVE-2010-4465" }, { "56521": "CVE-2010-4463" }, { "56520": "CVE-2010-4462" }, { "56519": "CVE-2010-4454" }, { "56518": "CVE-2010-4452" }, { "56517": "CVE-2010-4451" }, { "56516": "CVE-2010-4450" }, { "56515": "CVE-2010-4448" }, { "56514": "CVE-2010-4447" }, { "56513": "CVE-2010-4422" }, { "56512": "CVE-2011-0533" }, { "56511": "CVE-2011-0355" }, { "56510": "CVE-2010-3274" }, { "56509": "CVE-2010-3273" }, { "56508": "CVE-2010-3272" }, { "56507": "CVE-2011-1034" }, { "56506": "CVE-2010-4740" }, { "56505": "CVE-2010-4739" }, { "56504": "CVE-2010-4738" }, { "56503": "CVE-2010-4737" }, { "56502": "CVE-2010-4736" }, { "56501": "CVE-2010-4735" }, { "56500": "CVE-2010-4734" }, { "56499": "CVE-2010-2928" }, { "56498": "CVE-2011-1033" }, { "56497": "CVE-2011-1032" }, { "56496": "CVE-2010-4733" }, { "56495": "CVE-2010-4732" }, { "56494": "CVE-2010-4731" }, { "56493": "CVE-2010-4730" }, { "56492": "CVE-2008-7274" }, { "56491": "CVE-2011-1031" }, { "56490": "CVE-2011-1030" }, { "56489": "CVE-2011-1029" }, { "56488": "CVE-2011-0987" }, { "56487": "CVE-2011-0986" }, { "56486": "CVE-2011-0702" }, { "56485": "CVE-2011-0698" }, { "56484": "CVE-2011-0697" }, { "56483": "CVE-2011-0696" }, { "56482": "CVE-2011-0447" }, { "56481": "CVE-2011-0446" }, { "56480": "CVE-2011-0985" }, { "56479": "CVE-2011-0984" }, { "56478": "CVE-2011-0983" }, { "56477": "CVE-2011-0982" }, { "56476": "CVE-2011-0981" }, { "56475": "CVE-2011-0980" }, { "56474": "CVE-2011-0979" }, { "56473": "CVE-2011-0978" }, { "56472": "CVE-2011-0975" }, { "56471": "CVE-2011-0758" }, { "56470": "CVE-2011-0647" }, { "56469": "CVE-2011-0606" }, { "56468": "CVE-2011-0605" }, { "56467": "CVE-2011-0604" }, { "56466": "CVE-2011-0603" }, { "56465": "CVE-2011-0602" }, { "56464": "CVE-2011-0600" }, { "56463": "CVE-2011-0599" }, { "56462": "CVE-2011-0598" }, { "56461": "CVE-2011-0596" }, { "56460": "CVE-2011-0595" }, { "56459": "CVE-2011-0594" }, { "56458": "CVE-2011-0593" }, { "56457": "CVE-2011-0592" }, { "56456": "CVE-2011-0591" }, { "56455": "CVE-2011-0590" }, { "56454": "CVE-2011-0589" }, { "56453": "CVE-2011-0588" }, { "56452": "CVE-2011-0587" }, { "56451": "CVE-2011-0586" }, { "56450": "CVE-2011-0585" }, { "56449": "CVE-2011-0570" }, { "56448": "CVE-2011-0568" }, { "56447": "CVE-2011-0567" }, { "56446": "CVE-2011-0566" }, { "56445": "CVE-2011-0565" }, { "56444": "CVE-2011-0564" }, { "56443": "CVE-2011-0563" }, { "56442": "CVE-2011-0562" }, { "56441": "CVE-2011-0534" }, { "56440": "CVE-2011-0283" }, { "56439": "CVE-2011-0282" }, { "56438": "CVE-2011-0281" }, { "56437": "CVE-2010-4327" }, { "56436": "CVE-2010-4022" }, { "56435": "CVE-2011-0608" }, { "56434": "CVE-2011-0607" }, { "56433": "CVE-2011-0584" }, { "56432": "CVE-2011-0583" }, { "56431": "CVE-2011-0582" }, { "56430": "CVE-2011-0581" }, { "56429": "CVE-2011-0580" }, { "56428": "CVE-2011-0578" }, { "56427": "CVE-2011-0577" }, { "56426": "CVE-2011-0575" }, { "56425": "CVE-2011-0574" }, { "56424": "CVE-2011-0573" }, { "56423": "CVE-2011-0572" }, { "56422": "CVE-2011-0571" }, { "56421": "CVE-2011-0569" }, { "56420": "CVE-2011-0561" }, { "56419": "CVE-2011-0560" }, { "56418": "CVE-2011-0559" }, { "56417": "CVE-2011-0557" }, { "56416": "CVE-2011-0556" }, { "56415": "CVE-2011-0555" }, { "56414": "CVE-2011-0093" }, { "56413": "CVE-2011-0092" }, { "56412": "CVE-2011-0038" }, { "56411": "CVE-2011-0036" }, { "56410": "CVE-2011-0035" }, { "56409": "CVE-2010-4307" }, { "56408": "CVE-2010-4306" }, { "56407": "CVE-2010-4196" }, { "56406": "CVE-2010-4195" }, { "56405": "CVE-2010-4194" }, { "56404": "CVE-2010-4193" }, { "56403": "CVE-2010-4192" }, { "56402": "CVE-2010-4191" }, { "56401": "CVE-2010-4190" }, { "56400": "CVE-2010-4189" }, { "56399": "CVE-2010-4188" }, { "56398": "CVE-2010-4187" }, { "56397": "CVE-2010-4093" }, { "56396": "CVE-2010-2589" }, { "56395": "CVE-2010-2588" }, { "56394": "CVE-2010-2587" }, { "56393": "CVE-2011-0924" }, { "56392": "CVE-2011-0923" }, { "56391": "CVE-2011-0922" }, { "56390": "CVE-2011-0921" }, { "56389": "CVE-2011-0277" }, { "56388": "CVE-2011-0090" }, { "56387": "CVE-2011-0089" }, { "56386": "CVE-2011-0088" }, { "56385": "CVE-2011-0087" }, { "56384": "CVE-2011-0045" }, { "56383": "CVE-2011-0040" }, { "56382": "CVE-2011-0920" }, { "56381": "CVE-2011-0919" }, { "56380": "CVE-2011-0918" }, { "56379": "CVE-2011-0917" }, { "56378": "CVE-2011-0916" }, { "56377": "CVE-2011-0915" }, { "56376": "CVE-2011-0914" }, { "56375": "CVE-2011-0913" }, { "56374": "CVE-2011-0911" }, { "56373": "CVE-2011-0887" }, { "56372": "CVE-2011-0886" }, { "56371": "CVE-2011-0885" }, { "56370": "CVE-2011-0538" }, { "56369": "CVE-2011-0535" }, { "56368": "CVE-2010-4729" }, { "56367": "CVE-2010-4728" }, { "56366": "CVE-2011-0910" }, { "56365": "CVE-2011-0909" }, { "56364": "CVE-2011-0908" }, { "56363": "CVE-2011-0526" }, { "56362": "CVE-2011-0903" }, { "56361": "CVE-2011-0902" }, { "56360": "CVE-2011-0901" }, { "56359": "CVE-2011-0900" }, { "56358": "CVE-2011-0899" }, { "56357": "CVE-2011-0531" }, { "56356": "CVE-2011-0522" }, { "56355": "CVE-2011-0324" }, { "56354": "CVE-2011-0323" }, { "56353": "CVE-2010-4506" }, { "56352": "CVE-2011-0025" }, { "56351": "CVE-2011-0784" }, { "56350": "CVE-2011-0783" }, { "56349": "CVE-2011-0782" }, { "56348": "CVE-2011-0781" }, { "56347": "CVE-2011-0780" }, { "56346": "CVE-2011-0779" }, { "56345": "CVE-2011-0778" }, { "56344": "CVE-2011-0777" }, { "56343": "CVE-2011-0775" }, { "56342": "CVE-2011-0774" }, { "56341": "CVE-2011-0773" }, { "56340": "CVE-2011-0772" }, { "56339": "CVE-2011-0771" }, { "56338": "CVE-2011-0649" }, { "56337": "CVE-2011-0537" }, { "56336": "CVE-2011-0049" }, { "56335": "CVE-2011-0047" }, { "56334": "CVE-2004-0694" }, { "56333": "CVE-2011-0720" }, { "56332": "CVE-2010-4727" }, { "56331": "CVE-2010-4726" }, { "56330": "CVE-2010-4725" }, { "56329": "CVE-2010-4724" }, { "56328": "CVE-2010-4723" }, { "56327": "CVE-2010-4722" }, { "56326": "CVE-2009-5054" }, { "56325": "CVE-2009-5053" }, { "56324": "CVE-2009-5052" }, { "56323": "CVE-2011-0451" }, { "56322": "CVE-2011-0354" }, { "56321": "CVE-2011-0757" }, { "56320": "CVE-2010-3270" }, { "56319": "CVE-2010-3269" }, { "56318": "CVE-2010-3044" }, { "56317": "CVE-2010-3043" }, { "56316": "CVE-2010-3042" }, { "56315": "CVE-2010-3041" }, { "56314": "CVE-2011-0755" }, { "56313": "CVE-2011-0754" }, { "56312": "CVE-2011-0753" }, { "56311": "CVE-2011-0752" }, { "56310": "CVE-2011-0742" }, { "56309": "CVE-2011-0741" }, { "56308": "CVE-2011-0740" }, { "56307": "CVE-2011-0739" }, { "56306": "CVE-2011-0738" }, { "56305": "CVE-2011-0276" }, { "56304": "CVE-2010-4652" }, { "56303": "CVE-2010-4015" }, { "56302": "CVE-2010-3930" }, { "56301": "CVE-2010-3929" }, { "56300": "CVE-2010-3854" }, { "56299": "CVE-2010-3719" }, { "56298": "CVE-2010-4721" }, { "56297": "CVE-2010-4720" }, { "56296": "CVE-2010-4719" }, { "56295": "CVE-2010-4718" }, { "56292": "CVE-2011-0737" }, { "56291": "CVE-2011-0736" }, { "56290": "CVE-2011-0735" }, { "56289": "CVE-2011-0734" }, { "56288": "CVE-2011-0733" }, { "56287": "CVE-2011-0732" }, { "56286": "CVE-2011-0321" }, { "56285": "CVE-2011-0688" }, { "56284": "CVE-2011-0687" }, { "56283": "CVE-2011-0686" }, { "56282": "CVE-2011-0685" }, { "56281": "CVE-2011-0684" }, { "56280": "CVE-2011-0683" }, { "56279": "CVE-2011-0682" }, { "56278": "CVE-2011-0681" }, { "56277": "CVE-2010-0111" }, { "56276": "CVE-2011-0680" }, { "56275": "CVE-2010-4717" }, { "56274": "CVE-2010-4716" }, { "56273": "CVE-2010-4715" }, { "56272": "CVE-2010-4714" }, { "56271": "CVE-2010-4713" }, { "56270": "CVE-2010-4712" }, { "56269": "CVE-2010-4711" }, { "56268": "CVE-2011-0350" }, { "56267": "CVE-2011-0349" }, { "56266": "CVE-2011-0348" }, { "56265": "CVE-2010-4643" }, { "56264": "CVE-2010-4253" }, { "56263": "CVE-2010-3689" }, { "56262": "CVE-2010-3454" }, { "56261": "CVE-2010-3453" }, { "56260": "CVE-2010-3452" }, { "56259": "CVE-2010-3451" }, { "56258": "CVE-2010-3450" }, { "56257": "CVE-2010-2779" }, { "56256": "CVE-2010-2778" }, { "56255": "CVE-2010-2777" }, { "56254": "CVE-2011-0678" }, { "56253": "CVE-2010-4710" }, { "56252": "CVE-2010-4326" }, { "56251": "CVE-2011-0652" }, { "56250": "CVE-2011-0651" }, { "56249": "CVE-2011-0650" }, { "56248": "CVE-2011-0520" }, { "56247": "CVE-2011-0048" }, { "56246": "CVE-2011-0046" }, { "56245": "CVE-2011-0018" }, { "56244": "CVE-2010-4709" }, { "56243": "CVE-2010-4572" }, { "56242": "CVE-2010-4570" }, { "56241": "CVE-2010-4569" }, { "56240": "CVE-2010-4568" }, { "56239": "CVE-2010-4567" }, { "56238": "CVE-2011-0646" }, { "56237": "CVE-2011-0645" }, { "56236": "CVE-2011-0644" }, { "56235": "CVE-2011-0643" }, { "56234": "CVE-2011-0642" }, { "56233": "CVE-2011-0021" }, { "56232": "CVE-2011-0009" }, { "56231": "CVE-2010-4256" }, { "56230": "CVE-2011-0640" }, { "56229": "CVE-2011-0639" }, { "56228": "CVE-2011-0638" }, { "56227": "CVE-2011-0637" }, { "56226": "CVE-2010-4353" }, { "56225": "CVE-2010-4341" }, { "56224": "CVE-2010-4255" }, { "56223": "CVE-2010-4708" }, { "56222": "CVE-2010-4707" }, { "56221": "CVE-2010-4706" }, { "56220": "CVE-2011-0410" }, { "56219": "CVE-2011-0274" }, { "56218": "CVE-2011-0020" }, { "56217": "CVE-2010-3927" }, { "56216": "CVE-2010-3853" }, { "56215": "CVE-2010-3435" }, { "56214": "CVE-2010-3431" }, { "56213": "CVE-2010-3430" }, { "56212": "CVE-2010-3316" }, { "56211": "CVE-2011-0636" }, { "56210": "CVE-2011-0635" }, { "56209": "CVE-2011-0002" }, { "56208": "CVE-2010-4705" }, { "56207": "CVE-2010-4704" }, { "56206": "CVE-2010-4243" }, { "56205": "CVE-2010-4238" }, { "56204": "CVE-2010-3879" }, { "56202": "CVE-2011-0519" }, { "56201": "CVE-2011-0518" }, { "56200": "CVE-2011-0517" }, { "56199": "CVE-2011-0516" }, { "56198": "CVE-2011-0515" }, { "56197": "CVE-2011-0514" }, { "56196": "CVE-2011-0513" }, { "56195": "CVE-2011-0512" }, { "56194": "CVE-2011-0510" }, { "56193": "CVE-2011-0509" }, { "56192": "CVE-2011-0508" }, { "56191": "CVE-2011-0507" }, { "56190": "CVE-2011-0506" }, { "56189": "CVE-2011-0505" }, { "56188": "CVE-2011-0504" }, { "56187": "CVE-2011-0503" }, { "56186": "CVE-2011-0502" }, { "56185": "CVE-2011-0501" }, { "56184": "CVE-2011-0500" }, { "56183": "CVE-2011-0499" }, { "56182": "CVE-2011-0498" }, { "56181": "CVE-2011-0497" }, { "56180": "CVE-2011-0496" }, { "56179": "CVE-2011-0008" }, { "56178": "CVE-2010-4703" }, { "56177": "CVE-2010-4702" }, { "56176": "CVE-2010-4701" }, { "56175": "CVE-2010-4351" }, { "56174": "CVE-2010-4338" }, { "56173": "CVE-2010-4331" }, { "56172": "CVE-2010-4267" }, { "56171": "CVE-2010-4071" }, { "56170": "CVE-2010-3931" }, { "56169": "CVE-2010-3928" }, { "56168": "CVE-2010-4464" }, { "56167": "CVE-2010-4461" }, { "56166": "CVE-2010-4460" }, { "56165": "CVE-2010-4459" }, { "56164": "CVE-2010-4458" }, { "56163": "CVE-2010-4457" }, { "56162": "CVE-2010-4456" }, { "56161": "CVE-2010-4455" }, { "56160": "CVE-2010-4453" }, { "56159": "CVE-2010-4446" }, { "56158": "CVE-2010-4445" }, { "56157": "CVE-2010-4444" }, { "56156": "CVE-2010-4443" }, { "56155": "CVE-2010-4442" }, { "56154": "CVE-2010-4441" }, { "56153": "CVE-2010-4440" }, { "56152": "CVE-2010-4439" }, { "56151": "CVE-2010-4438" }, { "56150": "CVE-2010-4436" }, { "56149": "CVE-2010-4435" }, { "56148": "CVE-2010-4433" }, { "56147": "CVE-2010-4432" }, { "56146": "CVE-2010-4431" }, { "56145": "CVE-2010-4430" }, { "56144": "CVE-2010-4429" }, { "56143": "CVE-2010-4428" }, { "56142": "CVE-2010-4427" }, { "56141": "CVE-2010-4426" }, { "56140": "CVE-2010-4425" }, { "56139": "CVE-2010-4423" }, { "56138": "CVE-2010-4421" }, { "56137": "CVE-2010-4419" }, { "56136": "CVE-2010-4417" }, { "56135": "CVE-2010-4416" }, { "56134": "CVE-2010-4415" }, { "56133": "CVE-2010-4414" }, { "56132": "CVE-2010-4413" }, { "56131": "CVE-2010-3599" }, { "56130": "CVE-2010-3598" }, { "56129": "CVE-2010-3597" }, { "56128": "CVE-2010-3595" }, { "56127": "CVE-2010-3594" }, { "56126": "CVE-2010-3593" }, { "56125": "CVE-2010-3592" }, { "56124": "CVE-2010-3591" }, { "56123": "CVE-2010-3590" }, { "56122": "CVE-2010-3589" }, { "56121": "CVE-2010-3588" }, { "56120": "CVE-2010-3587" }, { "56119": "CVE-2010-3586" }, { "56118": "CVE-2010-3505" }, { "56117": "CVE-2011-0494" }, { "56116": "CVE-2011-0493" }, { "56115": "CVE-2011-0492" }, { "56114": "CVE-2011-0491" }, { "56113": "CVE-2011-0490" }, { "56112": "CVE-2011-0427" }, { "56111": "CVE-2011-0016" }, { "56110": "CVE-2011-0015" }, { "56109": "CVE-2010-4700" }, { "56108": "CVE-2010-4699" }, { "56107": "CVE-2010-4698" }, { "56106": "CVE-2010-4697" }, { "56105": "CVE-2011-0489" }, { "56104": "CVE-2011-0488" }, { "56103": "CVE-2011-0487" }, { "56102": "CVE-2011-0486" }, { "56101": "CVE-2011-0408" }, { "56100": "CVE-2011-0272" }, { "56099": "CVE-2011-0010" }, { "56098": "CVE-2010-4696" }, { "56097": "CVE-2010-4646" }, { "56096": "CVE-2010-4531" }, { "56095": "CVE-2010-4530" }, { "56094": "CVE-2010-4263" }, { "56093": "CVE-2010-4166" }, { "56092": "CVE-2009-5051" }, { "56091": "CVE-2010-4566" }, { "56090": "CVE-2010-4339" }, { "56089": "CVE-2010-4337" }, { "56088": "CVE-2010-4335" }, { "56087": "CVE-2010-3086" }, { "56086": "CVE-2010-0115" }, { "56085": "CVE-2010-3840" }, { "56084": "CVE-2010-3839" }, { "56083": "CVE-2010-3838" }, { "56082": "CVE-2010-3837" }, { "56081": "CVE-2010-3836" }, { "56080": "CVE-2010-3835" }, { "56079": "CVE-2010-3834" }, { "56078": "CVE-2010-3833" }, { "56077": "CVE-2010-4695" }, { "56076": "CVE-2010-4694" }, { "56075": "CVE-2011-0485" }, { "56074": "CVE-2011-0484" }, { "56073": "CVE-2011-0483" }, { "56072": "CVE-2011-0482" }, { "56071": "CVE-2011-0481" }, { "56070": "CVE-2011-0480" }, { "56069": "CVE-2011-0479" }, { "56068": "CVE-2011-0478" }, { "56067": "CVE-2011-0477" }, { "56066": "CVE-2011-0476" }, { "56065": "CVE-2011-0475" }, { "56064": "CVE-2011-0474" }, { "56063": "CVE-2011-0473" }, { "56062": "CVE-2011-0472" }, { "56061": "CVE-2011-0471" }, { "56060": "CVE-2011-0470" }, { "56059": "CVE-2009-5018" }, { "56058": "CVE-2010-4334" }, { "56057": "CVE-2011-0271" }, { "56056": "CVE-2011-0270" }, { "56055": "CVE-2011-0269" }, { "56054": "CVE-2011-0268" }, { "56053": "CVE-2011-0267" }, { "56052": "CVE-2011-0266" }, { "56051": "CVE-2011-0265" }, { "56050": "CVE-2011-0264" }, { "56049": "CVE-2011-0263" }, { "56048": "CVE-2011-0262" }, { "56047": "CVE-2011-0261" }, { "56046": "CVE-2010-4647" }, { "56045": "CVE-2010-4537" }, { "56044": "CVE-2010-4529" }, { "56043": "CVE-2010-4527" }, { "56042": "CVE-2010-4052" }, { "56041": "CVE-2010-4051" }, { "56040": "CVE-2010-3925" }, { "56039": "CVE-2010-3924" }, { "56038": "CVE-2008-7271" }, { "56037": "CVE-2011-0445" }, { "56036": "CVE-2011-0444" }, { "56035": "CVE-2011-0443" }, { "56034": "CVE-2010-3912" }, { "56033": "CVE-2010-2599" }, { "56032": "CVE-2011-0423" }, { "56031": "CVE-2011-0316" }, { "56030": "CVE-2011-0315" }, { "56029": "CVE-2011-0314" }, { "56028": "CVE-2011-0027" }, { "56027": "CVE-2010-3926" }, { "56026": "CVE-2010-0214" }, { "56025": "CVE-2010-3683" }, { "56024": "CVE-2010-3682" }, { "56023": "CVE-2010-3681" }, { "56022": "CVE-2010-3680" }, { "56021": "CVE-2010-3679" }, { "56020": "CVE-2010-3678" }, { "56019": "CVE-2010-3677" }, { "56018": "CVE-2010-3676" }, { "56017": "CVE-2011-0407" }, { "56016": "CVE-2011-0406" }, { "56015": "CVE-2011-0405" }, { "56014": "CVE-2011-0404" }, { "56013": "CVE-2011-0403" }, { "56012": "CVE-2011-0402" }, { "56011": "CVE-2011-0007" }, { "56010": "CVE-2011-0005" }, { "56009": "CVE-2011-0003" }, { "56008": "CVE-2010-4693" }, { "56007": "CVE-2010-4645" }, { "56006": "CVE-2010-4526" }, { "56005": "CVE-2010-4525" }, { "56004": "CVE-2010-4247" }, { "56003": "CVE-2010-4242" }, { "56002": "CVE-2010-4225" }, { "56001": "CVE-2010-4175" }, { "56000": "CVE-2010-3865" }, { "55999": "CVE-2010-3444" }, { "55998": "CVE-2010-1679" }, { "55997": "CVE-2011-0401" }, { "55996": "CVE-2011-0400" }, { "55995": "CVE-2011-0399" }, { "55994": "CVE-2011-0398" }, { "55993": "CVE-2011-0004" }, { "55992": "CVE-2010-4535" }, { "55991": "CVE-2010-4534" }, { "55990": "CVE-2010-4013" }, { "55989": "CVE-2011-0347" }, { "55988": "CVE-2011-0346" }, { "55987": "CVE-2010-4692" }, { "55986": "CVE-2010-4691" }, { "55985": "CVE-2010-4690" }, { "55984": "CVE-2010-4689" }, { "55983": "CVE-2010-4688" }, { "55982": "CVE-2010-4322" }, { "55981": "CVE-2010-3984" }, { "55980": "CVE-2010-3311" }, { "55979": "CVE-2010-3201" }, { "55978": "CVE-2010-0215" }, { "55977": "CVE-2010-4543" }, { "55976": "CVE-2010-4542" }, { "55975": "CVE-2010-4541" }, { "55974": "CVE-2010-4540" }, { "55973": "CVE-2010-4523" }, { "55972": "CVE-2010-4687" }, { "55971": "CVE-2010-4686" }, { "55970": "CVE-2010-4685" }, { "55969": "CVE-2010-4684" }, { "55968": "CVE-2010-4683" }, { "55967": "CVE-2010-4644" }, { "55966": "CVE-2010-4539" }, { "55965": "CVE-2010-4538" }, { "55964": "CVE-2010-4499" }, { "55963": "CVE-2010-4498" }, { "55962": "CVE-2010-4497" }, { "55961": "CVE-2010-4496" }, { "55960": "CVE-2010-4324" }, { "55959": "CVE-2010-3856" }, { "55958": "CVE-2010-3847" }, { "55957": "CVE-2010-2643" }, { "55956": "CVE-2010-2642" }, { "55955": "CVE-2010-2641" }, { "55954": "CVE-2010-2640" }, { "55953": "CVE-2009-5040" }, { "55952": "CVE-2009-5039" }, { "55951": "CVE-2009-5038" }, { "55950": "CVE-2010-4682" }, { "55949": "CVE-2010-4681" }, { "55948": "CVE-2010-4680" }, { "55947": "CVE-2010-4679" }, { "55946": "CVE-2010-4678" }, { "55945": "CVE-2010-4677" }, { "55944": "CVE-2010-4676" }, { "55943": "CVE-2010-4675" }, { "55942": "CVE-2010-4674" }, { "55941": "CVE-2010-4673" }, { "55940": "CVE-2010-4672" }, { "55939": "CVE-2010-4671" }, { "55938": "CVE-2010-4670" }, { "55937": "CVE-2010-4669" }, { "55936": "CVE-2010-4528" }, { "55935": "CVE-2010-4160" }, { "55934": "CVE-2009-5037" }, { "55933": "CVE-2010-4668" }, { "55932": "CVE-2010-4536" }, { "55931": "CVE-2010-4524" }, { "55930": "CVE-2010-4350" }, { "55929": "CVE-2010-4349" }, { "55928": "CVE-2010-4348" }, { "55927": "CVE-2010-4164" }, { "55926": "CVE-2010-4163" }, { "55925": "CVE-2010-4162" }, { "55924": "CVE-2010-3877" }, { "55923": "CVE-2010-3876" }, { "55922": "CVE-2010-3875" }, { "55921": "CVE-2010-3873" }, { "55920": "CVE-2010-3448" }, { "55919": "CVE-2010-1677" }, { "55918": "CVE-2010-4642" }, { "55917": "CVE-2010-4641" }, { "55916": "CVE-2010-4640" }, { "55915": "CVE-2010-4639" }, { "55914": "CVE-2010-4638" }, { "55913": "CVE-2010-4637" }, { "55912": "CVE-2010-4636" }, { "55911": "CVE-2010-4635" }, { "55910": "CVE-2010-4634" }, { "55909": "CVE-2010-4633" }, { "55908": "CVE-2010-4632" }, { "55907": "CVE-2010-4631" }, { "55906": "CVE-2010-4630" }, { "55905": "CVE-2010-4629" }, { "55904": "CVE-2010-4628" }, { "55903": "CVE-2010-4627" }, { "55902": "CVE-2010-4626" }, { "55901": "CVE-2010-4625" }, { "55900": "CVE-2010-4624" }, { "55899": "CVE-2010-4522" }, { "55898": "CVE-2010-4265" }, { "55897": "CVE-2010-3923" }, { "55896": "CVE-2010-3878" }, { "55895": "CVE-2010-3862" }, { "55894": "CVE-2010-3708" }, { "55893": "CVE-2010-4623" }, { "55892": "CVE-2010-4622" }, { "55891": "CVE-2010-4507" }, { "55890": "CVE-2010-4352" }, { "55889": "CVE-2010-4342" }, { "55888": "CVE-2010-4321" }, { "55887": "CVE-2010-4276" }, { "55886": "CVE-2010-4258" }, { "55885": "CVE-2010-4161" }, { "55884": "CVE-2010-4158" }, { "55883": "CVE-2010-3850" }, { "55882": "CVE-2010-3849" }, { "55881": "CVE-2010-3848" }, { "55880": "CVE-2010-4619" }, { "55879": "CVE-2010-4618" }, { "55878": "CVE-2010-4617" }, { "55877": "CVE-2010-4616" }, { "55876": "CVE-2010-4615" }, { "55875": "CVE-2010-4614" }, { "55874": "CVE-2010-4613" }, { "55873": "CVE-2010-4612" }, { "55872": "CVE-2010-4611" }, { "55871": "CVE-2010-4610" }, { "55870": "CVE-2010-4609" }, { "55869": "CVE-2010-4608" }, { "55868": "CVE-2010-4607" }, { "55867": "CVE-2010-4606" }, { "55866": "CVE-2010-4605" }, { "55865": "CVE-2010-4604" }, { "55864": "CVE-2010-4603" }, { "55863": "CVE-2010-4602" }, { "55862": "CVE-2010-4601" }, { "55861": "CVE-2010-4600" }, { "55860": "CVE-2010-4565" }, { "55859": "CVE-2010-4343" }, { "55858": "CVE-2010-3874" }, { "55857": "CVE-2010-3859" }, { "55856": "CVE-2010-4599" }, { "55855": "CVE-2010-4598" }, { "55854": "CVE-2010-4597" }, { "55853": "CVE-2010-4521" }, { "55852": "CVE-2010-4520" }, { "55851": "CVE-2010-4519" }, { "55850": "CVE-2010-3973" }, { "55849": "CVE-2010-3881" }, { "55848": "CVE-2010-4595" }, { "55847": "CVE-2010-4594" }, { "55846": "CVE-2010-4593" }, { "55845": "CVE-2010-4592" }, { "55844": "CVE-2010-4591" }, { "55843": "CVE-2010-4590" }, { "55842": "CVE-2010-4589" }, { "55841": "CVE-2010-4573" }, { "55840": "CVE-2010-4347" }, { "55839": "CVE-2010-4346" }, { "55838": "CVE-2010-4277" }, { "55837": "CVE-2010-4114" }, { "55836": "CVE-2010-4113" }, { "55835": "CVE-2010-4112" }, { "55834": "CVE-2010-4111" }, { "55833": "CVE-2010-4110" }, { "55832": "CVE-2010-3971" }, { "55831": "CVE-2010-3905" }, { "55830": "CVE-2010-3268" }, { "55829": "CVE-2010-2644" }, { "55828": "CVE-2010-4587" }, { "55827": "CVE-2010-4586" }, { "55826": "CVE-2010-4585" }, { "55825": "CVE-2010-4584" }, { "55824": "CVE-2010-4583" }, { "55823": "CVE-2010-4582" }, { "55822": "CVE-2010-4581" }, { "55821": "CVE-2010-4580" }, { "55820": "CVE-2010-4579" }, { "55819": "CVE-2010-4333" }, { "55818": "CVE-2010-4332" }, { "55817": "CVE-2010-4275" }, { "55816": "CVE-2010-2590" }, { "55815": "CVE-2010-1804" }, { "55814": "CVE-2010-0039" }, { "55813": "CVE-2009-2189" }, { "55812": "CVE-2010-4578" }, { "55811": "CVE-2010-4577" }, { "55810": "CVE-2010-4576" }, { "55809": "CVE-2010-4575" }, { "55808": "CVE-2010-4574" }, { "55807": "CVE-2010-4116" }, { "55806": "CVE-2010-1676" }, { "55805": "CVE-2010-0114" }, { "55804": "CVE-2010-4558" }, { "55803": "CVE-2010-4557" }, { "55802": "CVE-2010-4556" }, { "55801": "CVE-2010-4495" }, { "55800": "CVE-2010-4481" }, { "55799": "CVE-2010-4336" }, { "55798": "CVE-2010-4262" }, { "55797": "CVE-2010-4115" }, { "55796": "CVE-2010-3906" }, { "55795": "CVE-2010-3616" }, { "55794": "CVE-2010-2603" }, { "55793": "CVE-2010-2602" }, { "55792": "CVE-2010-4553" }, { "55791": "CVE-2010-4552" }, { "55790": "CVE-2010-4551" }, { "55789": "CVE-2010-4550" }, { "55788": "CVE-2010-4549" }, { "55787": "CVE-2010-4548" }, { "55786": "CVE-2010-4547" }, { "55785": "CVE-2010-4546" }, { "55784": "CVE-2010-4545" }, { "55783": "CVE-2010-4544" }, { "55782": "CVE-2009-5036" }, { "55781": "CVE-2009-5035" }, { "55780": "CVE-2009-5034" }, { "55779": "CVE-2009-5033" }, { "55778": "CVE-2009-5032" }, { "55777": "CVE-2010-3967" }, { "55776": "CVE-2010-3966" }, { "55775": "CVE-2010-3965" }, { "55774": "CVE-2010-3959" }, { "55773": "CVE-2010-3957" }, { "55772": "CVE-2010-3955" }, { "55771": "CVE-2010-3954" }, { "55770": "CVE-2010-3952" }, { "55769": "CVE-2010-3951" }, { "55768": "CVE-2010-3950" }, { "55767": "CVE-2010-3949" }, { "55766": "CVE-2010-3947" }, { "55765": "CVE-2010-3946" }, { "55764": "CVE-2010-3945" }, { "55763": "CVE-2010-3944" }, { "55762": "CVE-2010-3943" }, { "55761": "CVE-2010-3942" }, { "55760": "CVE-2010-3941" }, { "55759": "CVE-2010-3940" }, { "55758": "CVE-2010-3939" }, { "55757": "CVE-2010-3348" }, { "55756": "CVE-2010-3346" }, { "55755": "CVE-2010-3345" }, { "55754": "CVE-2010-3343" }, { "55753": "CVE-2010-3342" }, { "55752": "CVE-2010-3340" }, { "55751": "CVE-2010-3338" }, { "55750": "CVE-2010-2571" }, { "55749": "CVE-2010-2570" }, { "55748": "CVE-2010-2569" }, { "55747": "CVE-2010-4397" }, { "55746": "CVE-2010-4396" }, { "55745": "CVE-2010-4395" }, { "55744": "CVE-2010-4394" }, { "55743": "CVE-2010-4392" }, { "55742": "CVE-2010-4391" }, { "55741": "CVE-2010-4390" }, { "55740": "CVE-2010-4389" }, { "55739": "CVE-2010-4388" }, { "55738": "CVE-2010-4387" }, { "55737": "CVE-2010-4386" }, { "55736": "CVE-2010-4385" }, { "55735": "CVE-2010-4384" }, { "55734": "CVE-2010-4383" }, { "55733": "CVE-2010-4382" }, { "55732": "CVE-2010-4381" }, { "55731": "CVE-2010-4380" }, { "55730": "CVE-2010-4379" }, { "55729": "CVE-2010-4378" }, { "55728": "CVE-2010-4377" }, { "55727": "CVE-2010-4376" }, { "55726": "CVE-2010-4375" }, { "55725": "CVE-2010-4345" }, { "55724": "CVE-2010-4344" }, { "55723": "CVE-2010-2999" }, { "55722": "CVE-2010-2997" }, { "55721": "CVE-2010-2579" }, { "55720": "CVE-2010-0125" }, { "55719": "CVE-2010-0121" }, { "55718": "CVE-2010-4157" }, { "55717": "CVE-2010-3919" }, { "55716": "CVE-2010-3918" }, { "55715": "CVE-2010-3880" }, { "55714": "CVE-2010-3861" }, { "55713": "CVE-2010-3778" }, { "55712": "CVE-2010-3777" }, { "55711": "CVE-2010-3776" }, { "55710": "CVE-2010-3775" }, { "55709": "CVE-2010-3774" }, { "55708": "CVE-2010-3773" }, { "55707": "CVE-2010-3772" }, { "55706": "CVE-2010-3771" }, { "55705": "CVE-2010-3770" }, { "55704": "CVE-2010-3769" }, { "55703": "CVE-2010-3768" }, { "55702": "CVE-2010-3767" }, { "55701": "CVE-2010-4518" }, { "55700": "CVE-2010-4517" }, { "55699": "CVE-2010-4516" }, { "55698": "CVE-2010-4514" }, { "55697": "CVE-2010-4513" }, { "55696": "CVE-2010-4512" }, { "55695": "CVE-2010-4511" }, { "55694": "CVE-2010-4509" }, { "55693": "CVE-2010-4508" }, { "55692": "CVE-2010-4009" }, { "55691": "CVE-2010-3922" }, { "55690": "CVE-2010-3921" }, { "55689": "CVE-2010-3802" }, { "55688": "CVE-2010-3801" }, { "55687": "CVE-2010-3800" }, { "55686": "CVE-2010-2235" }, { "55685": "CVE-2010-1508" }, { "55684": "CVE-2010-0530" }, { "55683": "CVE-2009-5021" }, { "55682": "CVE-2010-4505" }, { "55681": "CVE-2010-4504" }, { "55680": "CVE-2010-4503" }, { "55679": "CVE-2010-4502" }, { "55677": "CVE-2010-3920" }, { "55676": "CVE-2010-3860" }, { "55675": "CVE-2010-3699" }, { "55674": "CVE-2010-4109" }, { "55673": "CVE-2010-4108" }, { "55672": "CVE-2010-3372" }, { "55671": "CVE-2010-2793" }, { "55670": "CVE-2010-4500" }, { "55669": "CVE-2010-4480" }, { "55668": "CVE-2010-4179" }, { "55667": "CVE-2010-4176" }, { "55666": "CVE-2010-4171" }, { "55665": "CVE-2010-4170" }, { "55664": "CVE-2010-4150" }, { "55663": "CVE-2010-4494" }, { "55662": "CVE-2010-4493" }, { "55661": "CVE-2010-4492" }, { "55660": "CVE-2010-4491" }, { "55659": "CVE-2010-4490" }, { "55658": "CVE-2010-4489" }, { "55657": "CVE-2010-4488" }, { "55656": "CVE-2010-4487" }, { "55655": "CVE-2010-4486" }, { "55654": "CVE-2010-4485" }, { "55653": "CVE-2010-4484" }, { "55652": "CVE-2010-4483" }, { "55651": "CVE-2010-4482" }, { "55650": "CVE-2010-4479" }, { "55649": "CVE-2010-4412" }, { "55648": "CVE-2010-4330" }, { "55647": "CVE-2010-4261" }, { "55646": "CVE-2010-4260" }, { "55645": "CVE-2010-4259" }, { "55644": "CVE-2010-4257" }, { "55643": "CVE-2010-4246" }, { "55641": "CVE-2010-4478" }, { "55640": "CVE-2008-7270" }, { "55639": "CVE-2010-4297" }, { "55638": "CVE-2010-4296" }, { "55637": "CVE-2010-4295" }, { "55636": "CVE-2010-4252" }, { "55635": "CVE-2010-4180" }, { "55634": "CVE-2010-4411" }, { "55633": "CVE-2010-4410" }, { "55632": "CVE-2010-4409" }, { "55631": "CVE-2010-4408" }, { "55630": "CVE-2010-3904" }, { "55629": "CVE-2010-3449" }, { "55628": "CVE-2010-3066" }, { "55627": "CVE-2010-2761" }, { "55626": "CVE-2010-2639" }, { "55625": "CVE-2010-4254" }, { "55624": "CVE-2010-3615" }, { "55623": "CVE-2010-3614" }, { "55622": "CVE-2010-3613" }, { "55621": "CVE-2010-4407" }, { "55620": "CVE-2010-4406" }, { "55619": "CVE-2010-4405" }, { "55618": "CVE-2010-4404" }, { "55617": "CVE-2010-4403" }, { "55616": "CVE-2010-4402" }, { "55615": "CVE-2010-4401" }, { "55614": "CVE-2010-4400" }, { "55613": "CVE-2010-4399" }, { "55612": "CVE-2010-4313" }, { "55611": "CVE-2010-4283" }, { "55610": "CVE-2010-4282" }, { "55609": "CVE-2010-4281" }, { "55608": "CVE-2010-4280" }, { "55607": "CVE-2010-4279" }, { "55606": "CVE-2010-4278" }, { "55605": "CVE-2010-4374" }, { "55604": "CVE-2010-4373" }, { "55603": "CVE-2010-4372" }, { "55602": "CVE-2010-4371" }, { "55601": "CVE-2010-4370" }, { "55600": "CVE-2010-4369" }, { "55599": "CVE-2010-4368" }, { "55598": "CVE-2010-4367" }, { "55597": "CVE-2010-4329" }, { "55596": "CVE-2010-4021" }, { "55595": "CVE-2010-4020" }, { "55594": "CVE-2010-3267" }, { "55593": "CVE-2010-3266" }, { "55592": "CVE-2010-2586" }, { "55591": "CVE-2010-1324" }, { "55590": "CVE-2010-1323" }, { "55589": "CVE-2009-5020" }, { "55588": "CVE-2010-4366" }, { "55587": "CVE-2010-4365" }, { "55586": "CVE-2010-4364" }, { "55585": "CVE-2010-4363" }, { "55584": "CVE-2010-4362" }, { "55583": "CVE-2010-4361" }, { "55582": "CVE-2010-4360" }, { "55581": "CVE-2010-4359" }, { "55580": "CVE-2010-4358" }, { "55579": "CVE-2010-4357" }, { "55578": "CVE-2010-4356" }, { "55577": "CVE-2010-4355" }, { "55576": "CVE-2009-5019" }, { "55575": "CVE-2008-7269" }, { "55574": "CVE-2008-7268" }, { "55573": "CVE-2008-7267" }, { "55572": "CVE-2010-4354" }, { "55571": "CVE-2010-4083" }, { "55570": "CVE-2010-4082" }, { "55569": "CVE-2010-4081" }, { "55568": "CVE-2010-4080" }, { "55567": "CVE-2010-4248" }, { "55566": "CVE-2010-3858" }, { "55565": "CVE-2010-4249" }, { "55564": "CVE-2010-4079" }, { "55563": "CVE-2010-4078" }, { "55562": "CVE-2010-4077" }, { "55561": "CVE-2010-4076" }, { "55560": "CVE-2010-4075" }, { "55559": "CVE-2010-4074" }, { "55558": "CVE-2010-4073" }, { "55557": "CVE-2010-4072" }, { "55556": "CVE-2010-4312" }, { "55555": "CVE-2010-4311" }, { "55554": "CVE-2010-4298" }, { "55553": "CVE-2010-4172" }, { "55552": "CVE-2010-3911" }, { "55551": "CVE-2010-3910" }, { "55550": "CVE-2010-3909" }, { "55549": "CVE-2010-3832" }, { "55548": "CVE-2010-3831" }, { "55547": "CVE-2010-3830" }, { "55546": "CVE-2010-3829" }, { "55545": "CVE-2010-3828" }, { "55544": "CVE-2010-3827" }, { "55543": "CVE-2010-3814" }, { "55542": "CVE-2010-3705" }, { "55541": "CVE-2008-7266" }, { "55540": "CVE-2010-4301" }, { "55539": "CVE-2010-4300" }, { "55538": "CVE-2010-3698" }, { "55537": "CVE-2010-3445" }, { "55536": "CVE-2010-2963" }, { "55535": "CVE-2010-2962" }, { "55534": "CVE-2010-4305" }, { "55533": "CVE-2010-4304" }, { "55532": "CVE-2010-4303" }, { "55531": "CVE-2010-4302" }, { "55530": "CVE-2010-4173" }, { "55529": "CVE-2010-4167" }, { "55528": "CVE-2010-3038" }, { "55527": "CVE-2010-3037" }, { "55526": "CVE-2010-4169" }, { "55525": "CVE-2010-4165" }, { "55524": "CVE-2010-3826" }, { "55523": "CVE-2010-3824" }, { "55522": "CVE-2010-3823" }, { "55521": "CVE-2010-3822" }, { "55520": "CVE-2010-3821" }, { "55519": "CVE-2010-3820" }, { "55518": "CVE-2010-3819" }, { "55517": "CVE-2010-3818" }, { "55516": "CVE-2010-3817" }, { "55515": "CVE-2010-3816" }, { "55514": "CVE-2010-3813" }, { "55513": "CVE-2010-3812" }, { "55512": "CVE-2010-3811" }, { "55511": "CVE-2010-3810" }, { "55510": "CVE-2010-3809" }, { "55509": "CVE-2010-3808" }, { "55508": "CVE-2010-3805" }, { "55507": "CVE-2010-3804" }, { "55506": "CVE-2010-3803" }, { "55505": "CVE-2010-3618" }, { "55504": "CVE-2010-3432" }, { "55503": "CVE-2010-4299" }, { "55502": "CVE-2010-4210" }, { "55501": "CVE-2010-3872" }, { "55500": "CVE-2010-4168" }, { "55499": "CVE-2010-4159" }, { "55498": "CVE-2010-4107" }, { "55497": "CVE-2010-3978" }, { "55496": "CVE-2010-3869" }, { "55495": "CVE-2010-3868" }, { "55494": "CVE-2010-3864" }, { "55493": "CVE-2010-4274" }, { "55492": "CVE-2010-4273" }, { "55491": "CVE-2010-4272" }, { "55490": "CVE-2010-4271" }, { "55489": "CVE-2010-4270" }, { "55488": "CVE-2010-4269" }, { "55487": "CVE-2010-4268" }, { "55486": "CVE-2010-4234" }, { "55485": "CVE-2010-4233" }, { "55484": "CVE-2010-4232" }, { "55483": "CVE-2010-4231" }, { "55482": "CVE-2010-4230" }, { "55481": "CVE-2010-4215" }, { "55480": "CVE-2010-4011" }, { "55479": "CVE-2010-4010" }, { "55478": "CVE-2010-3798" }, { "55477": "CVE-2010-3797" }, { "55476": "CVE-2010-3796" }, { "55475": "CVE-2010-3795" }, { "55474": "CVE-2010-3794" }, { "55473": "CVE-2010-3793" }, { "55472": "CVE-2010-3792" }, { "55471": "CVE-2010-3791" }, { "55470": "CVE-2010-3790" }, { "55469": "CVE-2010-3789" }, { "55468": "CVE-2010-3787" }, { "55467": "CVE-2010-3786" }, { "55466": "CVE-2010-3785" }, { "55465": "CVE-2010-3784" }, { "55464": "CVE-2010-3783" }, { "55463": "CVE-2010-1847" }, { "55462": "CVE-2010-1846" }, { "55461": "CVE-2010-1845" }, { "55460": "CVE-2010-1844" }, { "55459": "CVE-2010-1843" }, { "55458": "CVE-2010-1842" }, { "55457": "CVE-2010-1841" }, { "55456": "CVE-2010-1840" }, { "55455": "CVE-2010-1838" }, { "55454": "CVE-2010-1837" }, { "55453": "CVE-2010-1836" }, { "55452": "CVE-2010-1834" }, { "55451": "CVE-2010-1833" }, { "55450": "CVE-2010-1832" }, { "55449": "CVE-2010-1831" }, { "55448": "CVE-2010-1830" }, { "55447": "CVE-2010-1829" }, { "55446": "CVE-2010-1828" }, { "55445": "CVE-2010-1803" }, { "55444": "CVE-2010-1378" }, { "55443": "CVE-2010-2892" }, { "55442": "CVE-2010-2638" }, { "55441": "CVE-2010-0113" }, { "55440": "CVE-2010-4236" }, { "55439": "CVE-2010-3899" }, { "55438": "CVE-2010-3898" }, { "55437": "CVE-2010-3897" }, { "55436": "CVE-2010-3896" }, { "55435": "CVE-2010-3895" }, { "55434": "CVE-2010-3894" }, { "55433": "CVE-2010-3893" }, { "55432": "CVE-2010-3892" }, { "55431": "CVE-2009-5017" }, { "55430": "CVE-2009-5016" }, { "55429": "CVE-2010-3891" }, { "55428": "CVE-2010-3890" }, { "55427": "CVE-2010-3870" }, { "55426": "CVE-2010-2637" }, { "55425": "CVE-2010-4156" }, { "55424": "CVE-2010-3936" }, { "55423": "CVE-2010-3635" }, { "55422": "CVE-2010-3634" }, { "55421": "CVE-2010-3633" }, { "55420": "CVE-2010-3337" }, { "55419": "CVE-2010-3336" }, { "55418": "CVE-2010-3335" }, { "55417": "CVE-2010-3334" }, { "55416": "CVE-2010-3333" }, { "55415": "CVE-2010-2734" }, { "55414": "CVE-2010-2733" }, { "55413": "CVE-2010-2732" }, { "55412": "CVE-2010-2573" }, { "55411": "CVE-2010-2572" }, { "55410": "CVE-2010-4221" }, { "55409": "CVE-2010-4220" }, { "55408": "CVE-2010-4219" }, { "55407": "CVE-2010-4218" }, { "55406": "CVE-2010-4217" }, { "55405": "CVE-2010-4216" }, { "55404": "CVE-2010-3871" }, { "55403": "CVE-2010-3867" }, { "55402": "CVE-2010-3694" }, { "55401": "CVE-2010-3077" }, { "55400": "CVE-2010-3040" }, { "55399": "CVE-2010-3039" }, { "55398": "CVE-2010-2636" }, { "55397": "CVE-2010-2635" }, { "55396": "CVE-2010-0786" }, { "55395": "CVE-2010-0785" }, { "55394": "CVE-2010-0784" }, { "55393": "CVE-2010-0783" }, { "55392": "CVE-2008-7265" }, { "55391": "CVE-2010-4214" }, { "55390": "CVE-2010-4213" }, { "55389": "CVE-2010-4212" }, { "55388": "CVE-2010-4211" }, { "55387": "CVE-2010-3709" }, { "55386": "CVE-2010-3436" }, { "55385": "CVE-2010-4209" }, { "55384": "CVE-2010-4208" }, { "55383": "CVE-2010-4207" }, { "55381": "CVE-2010-3652" }, { "55380": "CVE-2010-3650" }, { "55379": "CVE-2010-3649" }, { "55378": "CVE-2010-3648" }, { "55377": "CVE-2010-3647" }, { "55376": "CVE-2010-3646" }, { "55375": "CVE-2010-3645" }, { "55374": "CVE-2010-3644" }, { "55373": "CVE-2010-3643" }, { "55372": "CVE-2010-3642" }, { "55371": "CVE-2010-3641" }, { "55370": "CVE-2010-3640" }, { "55369": "CVE-2010-3639" }, { "55368": "CVE-2010-3638" }, { "55367": "CVE-2010-3637" }, { "55366": "CVE-2010-3636" }, { "55365": "CVE-2010-4206" }, { "55364": "CVE-2010-4205" }, { "55363": "CVE-2010-4204" }, { "55362": "CVE-2010-4203" }, { "55361": "CVE-2010-4202" }, { "55360": "CVE-2010-4201" }, { "55358": "CVE-2010-4199" }, { "55357": "CVE-2010-4198" }, { "55356": "CVE-2010-4197" }, { "55355": "CVE-2010-4005" }, { "55354": "CVE-2010-4001" }, { "55353": "CVE-2010-4000" }, { "55352": "CVE-2010-3998" }, { "55351": "CVE-2010-3916" }, { "55350": "CVE-2010-3915" }, { "55349": "CVE-2010-3852" }, { "55348": "CVE-2010-2477" }, { "55347": "CVE-2010-1523" }, { "55346": "CVE-2009-5015" }, { "55345": "CVE-2009-5014" }, { "55344": "CVE-2010-4092" }, { "55343": "CVE-2010-4186" }, { "55342": "CVE-2010-4185" }, { "55341": "CVE-2010-3704" }, { "55340": "CVE-2010-3703" }, { "55339": "CVE-2010-3702" }, { "55338": "CVE-2010-4184" }, { "55337": "CVE-2010-4183" }, { "55336": "CVE-2010-3999" }, { "55335": "CVE-2010-3996" }, { "55334": "CVE-2010-3913" }, { "55333": "CVE-2010-3863" }, { "55332": "CVE-2010-3846" }, { "55331": "CVE-2010-3764" }, { "55330": "CVE-2010-3172" }, { "55329": "CVE-2010-2941" }, { "55328": "CVE-2010-4182" }, { "55327": "CVE-2010-4181" }, { "55326": "CVE-2010-3851" }, { "55325": "CVE-2010-3611" }, { "55324": "CVE-2010-4155" }, { "55323": "CVE-2010-4154" }, { "55322": "CVE-2010-4153" }, { "55321": "CVE-2010-4152" }, { "55320": "CVE-2010-4151" }, { "55319": "CVE-2010-4006" }, { "55318": "CVE-2010-3977" }, { "55317": "CVE-2010-3914" }, { "55316": "CVE-2010-2583" }, { "55315": "CVE-2010-4142" }, { "55314": "CVE-2010-4106" }, { "55313": "CVE-2010-4105" }, { "55312": "CVE-2010-4104" }, { "55311": "CVE-2010-4103" }, { "55310": "CVE-2010-4102" }, { "55309": "CVE-2010-4101" }, { "55308": "CVE-2010-4100" }, { "55307": "CVE-2010-4032" }, { "55306": "CVE-2010-4031" }, { "55305": "CVE-2010-4030" }, { "55304": "CVE-2010-4149" }, { "55303": "CVE-2010-4148" }, { "55302": "CVE-2010-4147" }, { "55301": "CVE-2010-4146" }, { "55300": "CVE-2010-4145" }, { "55299": "CVE-2010-4144" }, { "55298": "CVE-2010-4143" }, { "55297": "CVE-2010-4090" }, { "55296": "CVE-2010-4089" }, { "55295": "CVE-2010-4088" }, { "55294": "CVE-2010-4087" }, { "55293": "CVE-2010-4086" }, { "55292": "CVE-2010-4085" }, { "55291": "CVE-2010-4084" }, { "55290": "CVE-2010-3700" }, { "55289": "CVE-2010-3655" }, { "55288": "CVE-2010-3036" }, { "55287": "CVE-2010-2582" }, { "55286": "CVE-2010-4121" }, { "55285": "CVE-2010-4120" }, { "55284": "CVE-2010-4029" }, { "55283": "CVE-2010-4028" }, { "55282": "CVE-2010-4027" }, { "55281": "CVE-2010-4026" }, { "55280": "CVE-2010-4025" }, { "55279": "CVE-2010-4024" }, { "55278": "CVE-2010-4023" }, { "55277": "CVE-2010-3994" }, { "55276": "CVE-2010-3993" }, { "55275": "CVE-2010-3992" }, { "55274": "CVE-2010-3991" }, { "55273": "CVE-2010-3990" }, { "55272": "CVE-2010-3989" }, { "55271": "CVE-2010-3988" }, { "55270": "CVE-2010-3987" }, { "55269": "CVE-2010-0112" }, { "55268": "CVE-2010-3933" }, { "55267": "CVE-2010-3842" }, { "55266": "CVE-2010-3713" }, { "55265": "CVE-2010-3712" }, { "55264": "CVE-2010-3711" }, { "55263": "CVE-2010-2891" }, { "55262": "CVE-2010-4099" }, { "55261": "CVE-2010-4098" }, { "55260": "CVE-2010-4097" }, { "55259": "CVE-2010-4096" }, { "55258": "CVE-2010-4095" }, { "55257": "CVE-2010-3985" }, { "55256": "CVE-2010-3491" }, { "55255": "CVE-2010-2886" }, { "55254": "CVE-2010-2885" }, { "55253": "CVE-2010-2585" }, { "55252": "CVE-2010-2584" }, { "55251": "CVE-2010-1693" }, { "55250": "CVE-2010-4094" }, { "55249": "CVE-2010-3986" }, { "55248": "CVE-2010-3653" }, { "55247": "CVE-2010-4070" }, { "55246": "CVE-2010-4069" }, { "55245": "CVE-2010-4068" }, { "55244": "CVE-2010-3717" }, { "55243": "CVE-2010-3716" }, { "55242": "CVE-2010-3715" }, { "55241": "CVE-2010-3714" }, { "55240": "CVE-2010-3710" }, { "55239": "CVE-2010-3165" }, { "55238": "CVE-2010-3164" }, { "55237": "CVE-2010-3163" }, { "55236": "CVE-2010-3162" }, { "55235": "CVE-2010-3161" }, { "55234": "CVE-2010-3160" }, { "55233": "CVE-2010-3159" }, { "55232": "CVE-2010-3156" }, { "55231": "CVE-2010-4057" }, { "55230": "CVE-2010-4056" }, { "55229": "CVE-2010-4055" }, { "55228": "CVE-2010-4054" }, { "55227": "CVE-2010-4053" }, { "55226": "CVE-2010-3290" }, { "55225": "CVE-2010-3289" }, { "55224": "CVE-2010-3288" }, { "55223": "CVE-2010-4050" }, { "55222": "CVE-2010-4049" }, { "55221": "CVE-2010-4048" }, { "55220": "CVE-2010-4047" }, { "55219": "CVE-2010-4046" }, { "55218": "CVE-2010-4045" }, { "55217": "CVE-2010-4044" }, { "55216": "CVE-2010-4043" }, { "55215": "CVE-2010-4042" }, { "55214": "CVE-2010-4041" }, { "55213": "CVE-2010-4040" }, { "55212": "CVE-2010-4039" }, { "55211": "CVE-2010-4038" }, { "55210": "CVE-2010-4037" }, { "55209": "CVE-2010-4036" }, { "55208": "CVE-2010-4035" }, { "55207": "CVE-2010-4034" }, { "55206": "CVE-2010-4033" }, { "55205": "CVE-2010-3291" }, { "55204": "CVE-2010-3183" }, { "55203": "CVE-2010-3182" }, { "55202": "CVE-2010-3181" }, { "55201": "CVE-2010-3180" }, { "55200": "CVE-2010-3179" }, { "55199": "CVE-2010-3178" }, { "55198": "CVE-2010-3177" }, { "55197": "CVE-2010-3176" }, { "55196": "CVE-2010-3175" }, { "55195": "CVE-2010-3174" }, { "55194": "CVE-2010-3173" }, { "55193": "CVE-2010-3170" }, { "55192": "CVE-2010-4007" }, { "55191": "CVE-2010-3394" }, { "55190": "CVE-2010-3393" }, { "55189": "CVE-2010-3389" }, { "55188": "CVE-2010-3387" }, { "55187": "CVE-2010-3386" }, { "55186": "CVE-2010-3385" }, { "55185": "CVE-2010-3384" }, { "55184": "CVE-2010-3383" }, { "55183": "CVE-2010-3382" }, { "55182": "CVE-2010-3381" }, { "55181": "CVE-2010-3378" }, { "55180": "CVE-2010-3377" }, { "55179": "CVE-2010-3376" }, { "55178": "CVE-2010-3369" }, { "55177": "CVE-2010-3366" }, { "55176": "CVE-2010-3365" }, { "55175": "CVE-2010-3364" }, { "55174": "CVE-2010-3363" }, { "55173": "CVE-2010-3362" }, { "55172": "CVE-2010-3361" }, { "55171": "CVE-2010-3360" }, { "55170": "CVE-2010-3358" }, { "55169": "CVE-2010-3357" }, { "55168": "CVE-2010-3355" }, { "55167": "CVE-2010-3354" }, { "55166": "CVE-2010-3353" }, { "55165": "CVE-2010-3351" }, { "55164": "CVE-2010-3350" }, { "55163": "CVE-2010-3349" }, { "55162": "CVE-2010-2057" }, { "55161": "CVE-2010-0782" }, { "55160": "CVE-2010-3574" }, { "55159": "CVE-2010-3573" }, { "55158": "CVE-2010-3572" }, { "55157": "CVE-2010-3571" }, { "55156": "CVE-2010-3570" }, { "55155": "CVE-2010-3569" }, { "55154": "CVE-2010-3568" }, { "55153": "CVE-2010-3567" }, { "55152": "CVE-2010-3566" }, { "55151": "CVE-2010-3565" }, { "55150": "CVE-2010-3563" }, { "55149": "CVE-2010-3562" }, { "55148": "CVE-2010-3561" }, { "55147": "CVE-2010-3560" }, { "55146": "CVE-2010-3559" }, { "55145": "CVE-2010-3558" }, { "55144": "CVE-2010-3557" }, { "55143": "CVE-2010-3556" }, { "55142": "CVE-2010-3555" }, { "55141": "CVE-2010-3554" }, { "55140": "CVE-2010-3553" }, { "55139": "CVE-2010-3552" }, { "55138": "CVE-2010-3551" }, { "55137": "CVE-2010-3550" }, { "55136": "CVE-2010-3549" }, { "55135": "CVE-2010-3548" }, { "55134": "CVE-2010-3541" }, { "55133": "CVE-2010-3976" }, { "55132": "CVE-2010-3975" }, { "55131": "CVE-2010-3495" }, { "55130": "CVE-2010-3494" }, { "55129": "CVE-2010-3493" }, { "55128": "CVE-2010-3492" }, { "55127": "CVE-2010-3158" }, { "55126": "CVE-2010-3157" }, { "55125": "CVE-2009-5013" }, { "55124": "CVE-2009-5012" }, { "55123": "CVE-2009-5011" }, { "55122": "CVE-2009-5010" }, { "55121": "CVE-2008-7264" }, { "55120": "CVE-2008-7263" }, { "55119": "CVE-2008-7262" }, { "55118": "CVE-2007-6741" }, { "55117": "CVE-2007-6740" }, { "55116": "CVE-2007-6739" }, { "55115": "CVE-2007-6738" }, { "55114": "CVE-2007-6737" }, { "55113": "CVE-2007-6736" }, { "55112": "CVE-2010-3751" }, { "55111": "CVE-2010-3750" }, { "55110": "CVE-2010-3749" }, { "55109": "CVE-2010-3748" }, { "55108": "CVE-2010-3747" }, { "55107": "CVE-2010-2998" }, { "55106": "CVE-2010-2578" }, { "55105": "CVE-2010-3983" }, { "55104": "CVE-2010-3982" }, { "55103": "CVE-2010-3981" }, { "55102": "CVE-2010-3980" }, { "55101": "CVE-2010-3979" }, { "55100": "CVE-2010-3841" }, { "55099": "CVE-2010-3287" }, { "55098": "CVE-2010-3286" }, { "55097": "CVE-2010-2369" }, { "55096": "CVE-2010-2368" }, { "55095": "CVE-2010-0219" }, { "55094": "CVE-2009-5006" }, { "55093": "CVE-2009-5005" }, { "55092": "CVE-2010-3934" }, { "55091": "CVE-2010-3585" }, { "55090": "CVE-2010-3584" }, { "55089": "CVE-2010-3583" }, { "55088": "CVE-2010-3582" }, { "55087": "CVE-2010-3581" }, { "55086": "CVE-2010-3580" }, { "55085": "CVE-2010-3579" }, { "55084": "CVE-2010-3578" }, { "55083": "CVE-2010-3577" }, { "55082": "CVE-2010-3576" }, { "55081": "CVE-2010-3575" }, { "55080": "CVE-2010-3564" }, { "55079": "CVE-2010-3547" }, { "55078": "CVE-2010-3546" }, { "55077": "CVE-2010-3545" }, { "55076": "CVE-2010-3544" }, { "55075": "CVE-2010-3542" }, { "55074": "CVE-2010-3540" }, { "55073": "CVE-2010-3539" }, { "55072": "CVE-2010-3538" }, { "55071": "CVE-2010-3537" }, { "55070": "CVE-2010-3536" }, { "55069": "CVE-2010-3535" }, { "55068": "CVE-2010-3534" }, { "55067": "CVE-2010-3533" }, { "55066": "CVE-2010-3532" }, { "55065": "CVE-2010-3531" }, { "55064": "CVE-2010-3530" }, { "55063": "CVE-2010-3529" }, { "55062": "CVE-2010-3528" }, { "55061": "CVE-2010-3527" }, { "55060": "CVE-2010-3526" }, { "55059": "CVE-2010-3525" }, { "55058": "CVE-2010-3524" }, { "55057": "CVE-2010-3523" }, { "55056": "CVE-2010-3522" }, { "55055": "CVE-2010-2601" }, { "55054": "CVE-2010-3903" }, { "55053": "CVE-2010-3902" }, { "55052": "CVE-2010-3901" }, { "55051": "CVE-2010-3900" }, { "55050": "CVE-2010-3312" }, { "55049": "CVE-2010-3192" }, { "55048": "CVE-2010-3076" }, { "55047": "CVE-2010-3071" }, { "55046": "CVE-2009-5009" }, { "55045": "CVE-2009-5008" }, { "55044": "CVE-2009-5007" }, { "55043": "CVE-2010-3521" }, { "55042": "CVE-2010-3520" }, { "55041": "CVE-2010-3519" }, { "55040": "CVE-2010-3518" }, { "55039": "CVE-2010-3517" }, { "55038": "CVE-2010-3516" }, { "55037": "CVE-2010-3515" }, { "55036": "CVE-2010-3514" }, { "55035": "CVE-2010-3513" }, { "55034": "CVE-2010-3512" }, { "55033": "CVE-2010-3511" }, { "55032": "CVE-2010-3509" }, { "55031": "CVE-2010-3508" }, { "55030": "CVE-2010-3507" }, { "55029": "CVE-2010-3506" }, { "55028": "CVE-2010-3504" }, { "55027": "CVE-2010-3503" }, { "55026": "CVE-2010-3502" }, { "55025": "CVE-2010-3501" }, { "55024": "CVE-2010-3500" }, { "55023": "CVE-2010-2419" }, { "55022": "CVE-2010-2418" }, { "55021": "CVE-2010-2417" }, { "55020": "CVE-2010-2416" }, { "55019": "CVE-2010-2414" }, { "55018": "CVE-2010-2413" }, { "55017": "CVE-2010-2412" }, { "55016": "CVE-2010-2411" }, { "55015": "CVE-2010-2410" }, { "55014": "CVE-2010-2409" }, { "55013": "CVE-2010-2408" }, { "55012": "CVE-2010-2407" }, { "55011": "CVE-2010-2406" }, { "55010": "CVE-2010-2405" }, { "55009": "CVE-2010-2404" }, { "55008": "CVE-2010-2396" }, { "55007": "CVE-2010-2395" }, { "55006": "CVE-2010-2391" }, { "55005": "CVE-2010-2390" }, { "55004": "CVE-2010-2389" }, { "55003": "CVE-2010-2388" }, { "55002": "CVE-2010-3331" }, { "55001": "CVE-2010-3330" }, { "55000": "CVE-2010-3329" }, { "54999": "CVE-2010-3328" }, { "54998": "CVE-2010-3327" }, { "54997": "CVE-2010-3326" }, { "54996": "CVE-2010-3325" }, { "54995": "CVE-2010-3242" }, { "54994": "CVE-2010-3241" }, { "54993": "CVE-2010-3240" }, { "54992": "CVE-2010-3239" }, { "54991": "CVE-2010-3238" }, { "54990": "CVE-2010-3237" }, { "54989": "CVE-2010-3236" }, { "54988": "CVE-2010-3235" }, { "54987": "CVE-2010-3234" }, { "54986": "CVE-2010-3233" }, { "54985": "CVE-2010-3232" }, { "54984": "CVE-2010-3231" }, { "54983": "CVE-2010-3230" }, { "54982": "CVE-2010-3225" }, { "54981": "CVE-2010-3223" }, { "54980": "CVE-2010-3221" }, { "54979": "CVE-2010-3220" }, { "54978": "CVE-2010-3219" }, { "54977": "CVE-2010-3218" }, { "54976": "CVE-2010-3217" }, { "54975": "CVE-2010-3216" }, { "54974": "CVE-2010-3215" }, { "54973": "CVE-2010-2750" }, { "54972": "CVE-2010-2748" }, { "54971": "CVE-2010-2747" }, { "54970": "CVE-2010-2741" }, { "54969": "CVE-2010-3701" }, { "54968": "CVE-2010-3085" }, { "54967": "CVE-2010-3083" }, { "54966": "CVE-2010-2951" }, { "54965": "CVE-2010-3110" }, { "54964": "CVE-2010-3889" }, { "54963": "CVE-2010-3888" }, { "54962": "CVE-2010-3887" }, { "54961": "CVE-2010-3886" }, { "54959": "CVE-2010-3884" }, { "54958": "CVE-2010-3883" }, { "54957": "CVE-2010-3882" }, { "54956": "CVE-2010-3743" }, { "54955": "CVE-2010-3088" }, { "54954": "CVE-2010-2938" }, { "54953": "CVE-2010-2797" }, { "54952": "CVE-2010-3697" }, { "54951": "CVE-2010-3696" }, { "54950": "CVE-2010-3692" }, { "54949": "CVE-2010-3691" }, { "54948": "CVE-2010-3690" }, { "54947": "CVE-2010-3321" }, { "54946": "CVE-2010-1322" }, { "54945": "CVE-2010-3781" }, { "54944": "CVE-2010-3780" }, { "54943": "CVE-2010-3779" }, { "54942": "CVE-2010-3707" }, { "54941": "CVE-2010-3706" }, { "54940": "CVE-2010-3658" }, { "54939": "CVE-2010-3657" }, { "54938": "CVE-2010-3656" }, { "54937": "CVE-2010-3632" }, { "54936": "CVE-2010-3631" }, { "54935": "CVE-2010-3630" }, { "54934": "CVE-2010-3629" }, { "54933": "CVE-2010-3628" }, { "54932": "CVE-2010-3627" }, { "54931": "CVE-2010-3626" }, { "54930": "CVE-2010-3625" }, { "54929": "CVE-2010-3624" }, { "54928": "CVE-2010-3623" }, { "54927": "CVE-2010-3622" }, { "54926": "CVE-2010-3621" }, { "54925": "CVE-2010-3620" }, { "54924": "CVE-2010-3619" }, { "54923": "CVE-2010-3433" }, { "54922": "CVE-2010-2890" }, { "54921": "CVE-2010-2889" }, { "54920": "CVE-2010-2888" }, { "54919": "CVE-2010-2887" }, { "54918": "CVE-2010-2367" }, { "54917": "CVE-2010-3763" }, { "54916": "CVE-2010-3762" }, { "54915": "CVE-2010-3761" }, { "54914": "CVE-2010-3760" }, { "54913": "CVE-2010-3759" }, { "54912": "CVE-2010-3758" }, { "54911": "CVE-2010-3757" }, { "54910": "CVE-2010-3756" }, { "54909": "CVE-2010-3755" }, { "54908": "CVE-2010-3754" }, { "54907": "CVE-2010-3753" }, { "54906": "CVE-2010-3752" }, { "54905": "CVE-2010-3308" }, { "54904": "CVE-2010-3303" }, { "54903": "CVE-2010-3302" }, { "54902": "CVE-2010-0218" }, { "54901": "CVE-2010-3742" }, { "54900": "CVE-2010-3741" }, { "54899": "CVE-2010-3740" }, { "54898": "CVE-2010-3739" }, { "54897": "CVE-2010-3738" }, { "54896": "CVE-2010-3737" }, { "54895": "CVE-2010-3736" }, { "54894": "CVE-2010-3735" }, { "54893": "CVE-2010-3734" }, { "54892": "CVE-2010-3733" }, { "54891": "CVE-2010-3732" }, { "54890": "CVE-2010-3731" }, { "54889": "CVE-2010-3730" }, { "54888": "CVE-2010-3729" }, { "54887": "CVE-2010-3307" }, { "54886": "CVE-2010-2653" }, { "54885": "CVE-2010-2535" }, { "54884": "CVE-2010-3442" }, { "54883": "CVE-2010-3437" }, { "54882": "CVE-2010-3374" }, { "54881": "CVE-2010-3315" }, { "54880": "CVE-2010-1822" }, { "54879": "CVE-2010-1623" }, { "54878": "CVE-2010-3434" }, { "54877": "CVE-2010-3429" }, { "54876": "CVE-2010-3298" }, { "54875": "CVE-2010-3297" }, { "54874": "CVE-2010-3296" }, { "54873": "CVE-2010-3079" }, { "54872": "CVE-2010-2943" }, { "54871": "CVE-2010-2538" }, { "54870": "CVE-2010-2537" }, { "54869": "CVE-2010-3688" }, { "54868": "CVE-2010-3687" }, { "54867": "CVE-2010-3686" }, { "54866": "CVE-2010-3685" }, { "54865": "CVE-2010-3684" }, { "54864": "CVE-2010-3468" }, { "54863": "CVE-2010-3380" }, { "54862": "CVE-2010-3310" }, { "54861": "CVE-2010-3091" }, { "54860": "CVE-2010-2946" }, { "54859": "CVE-2010-2530" }, { "54858": "CVE-2010-2478" }, { "54857": "CVE-2010-2453" }, { "54856": "CVE-2010-3490" }, { "54855": "CVE-2010-3277" }, { "54854": "CVE-2010-3087" }, { "54853": "CVE-2010-3070" }, { "54852": "CVE-2010-2950" }, { "54851": "CVE-2010-0405" }, { "54850": "CVE-2010-3608" }, { "54849": "CVE-2010-3607" }, { "54848": "CVE-2010-3606" }, { "54847": "CVE-2010-3605" }, { "54846": "CVE-2010-3604" }, { "54845": "CVE-2010-3603" }, { "54844": "CVE-2010-3602" }, { "54843": "CVE-2010-3601" }, { "54842": "CVE-2010-3081" }, { "54841": "CVE-2010-3306" }, { "54840": "CVE-2010-3304" }, { "54839": "CVE-2010-3294" }, { "54838": "CVE-2010-3285" }, { "54837": "CVE-2010-3284" }, { "54836": "CVE-2010-3283" }, { "54835": "CVE-2010-3261" }, { "54834": "CVE-2010-2491" }, { "54833": "CVE-2010-1825" }, { "54832": "CVE-2010-1824" }, { "54831": "CVE-2010-1823" }, { "54830": "CVE-2010-1773" }, { "54829": "CVE-2010-1772" }, { "54828": "CVE-2010-1767" }, { "54827": "CVE-2010-3281" }, { "54826": "CVE-2010-3280" }, { "54825": "CVE-2010-3279" }, { "54824": "CVE-2010-2836" }, { "54823": "CVE-2010-2835" }, { "54822": "CVE-2010-2834" }, { "54821": "CVE-2010-2833" }, { "54820": "CVE-2010-2832" }, { "54819": "CVE-2010-2831" }, { "54818": "CVE-2010-2830" }, { "54817": "CVE-2010-2829" }, { "54816": "CVE-2010-2828" }, { "54815": "CVE-2010-3489" }, { "54814": "CVE-2010-3488" }, { "54813": "CVE-2010-3487" }, { "54812": "CVE-2010-3486" }, { "54811": "CVE-2010-3485" }, { "54810": "CVE-2010-3484" }, { "54809": "CVE-2010-3483" }, { "54808": "CVE-2010-3482" }, { "54807": "CVE-2010-3481" }, { "54806": "CVE-2010-3480" }, { "54805": "CVE-2010-3479" }, { "54804": "CVE-2009-5003" }, { "54803": "CVE-2010-3314" }, { "54802": "CVE-2010-3313" }, { "54801": "CVE-2010-3301" }, { "54800": "CVE-2010-3477" }, { "54799": "CVE-2010-3094" }, { "54798": "CVE-2010-3093" }, { "54797": "CVE-2010-3092" }, { "54796": "CVE-2010-1820" }, { "54795": "CVE-2010-0781" }, { "54794": "CVE-2010-3080" }, { "54793": "CVE-2010-3078" }, { "54792": "CVE-2010-3067" }, { "54791": "CVE-2010-2942" }, { "54790": "CVE-2010-3476" }, { "54789": "CVE-2010-3475" }, { "54788": "CVE-2010-3474" }, { "54787": "CVE-2010-3473" }, { "54786": "CVE-2010-3472" }, { "54785": "CVE-2010-3471" }, { "54784": "CVE-2010-3470" }, { "54783": "CVE-2009-5002" }, { "54782": "CVE-2009-5001" }, { "54781": "CVE-2009-5000" }, { "54780": "CVE-2009-4999" }, { "54779": "CVE-2009-4998" }, { "54778": "CVE-2008-7261" }, { "54777": "CVE-2006-7242" }, { "54776": "CVE-2006-7241" }, { "54775": "CVE-2010-3262" }, { "54774": "CVE-2010-3200" }, { "54773": "CVE-2010-3072" }, { "54772": "CVE-2010-2080" }, { "54771": "CVE-2010-3467" }, { "54770": "CVE-2010-3466" }, { "54769": "CVE-2010-3465" }, { "54768": "CVE-2010-3464" }, { "54767": "CVE-2010-3463" }, { "54766": "CVE-2010-3462" }, { "54765": "CVE-2010-3461" }, { "54764": "CVE-2010-3460" }, { "54763": "CVE-2010-3459" }, { "54762": "CVE-2010-3458" }, { "54761": "CVE-2010-3457" }, { "54760": "CVE-2010-3456" }, { "54759": "CVE-2010-3455" }, { "54758": "CVE-2010-3012" }, { "54757": "CVE-2010-3324" }, { "54756": "CVE-2010-3075" }, { "54755": "CVE-2010-3074" }, { "54754": "CVE-2010-3073" }, { "54753": "CVE-2010-3011" }, { "54752": "CVE-2010-3428" }, { "54751": "CVE-2010-3427" }, { "54750": "CVE-2010-3426" }, { "54749": "CVE-2010-3425" }, { "54748": "CVE-2010-3424" }, { "54747": "CVE-2010-3423" }, { "54746": "CVE-2010-3422" }, { "54745": "CVE-2010-3421" }, { "54744": "CVE-2010-3420" }, { "54743": "CVE-2010-3419" }, { "54742": "CVE-2010-3418" }, { "54741": "CVE-2010-3417" }, { "54740": "CVE-2010-3416" }, { "54739": "CVE-2010-3415" }, { "54738": "CVE-2010-3414" }, { "54737": "CVE-2010-3413" }, { "54736": "CVE-2010-3412" }, { "54735": "CVE-2010-3411" }, { "54731": "CVE-2010-3407" }, { "54730": "CVE-2010-3406" }, { "54729": "CVE-2010-3405" }, { "54728": "CVE-2010-3404" }, { "54727": "CVE-2010-3403" }, { "54726": "CVE-2010-3402" }, { "54725": "CVE-2010-3400" }, { "54724": "CVE-2010-3399" }, { "54723": "CVE-2010-3398" }, { "54722": "CVE-2010-3171" }, { "54721": "CVE-2010-3089" }, { "54720": "CVE-2010-3010" }, { "54719": "CVE-2010-2731" }, { "54718": "CVE-2010-2729" }, { "54717": "CVE-2010-2563" }, { "54716": "CVE-2010-3397" }, { "54715": "CVE-2010-3396" }, { "54714": "CVE-2010-3009" }, { "54713": "CVE-2010-2884" }, { "54712": "CVE-2010-2600" }, { "54711": "CVE-2010-2580" }, { "54710": "CVE-2010-1326" }, { "54709": "CVE-2010-2799" }, { "54708": "CVE-2010-3082" }, { "54707": "CVE-2010-2961" }, { "54706": "CVE-2010-2953" }, { "54705": "CVE-2010-3323" }, { "54704": "CVE-2010-3322" }, { "54703": "CVE-2010-0155" }, { "54702": "CVE-2010-0154" }, { "54701": "CVE-2010-0153" }, { "54700": "CVE-2010-0152" }, { "54699": "CVE-2010-3320" }, { "54698": "CVE-2010-3319" }, { "54697": "CVE-2010-3318" }, { "54696": "CVE-2010-3317" }, { "54695": "CVE-2010-3202" }, { "54694": "CVE-2010-3008" }, { "54693": "CVE-2010-2952" }, { "54692": "CVE-2010-2366" }, { "54691": "CVE-2010-3263" }, { "54690": "CVE-2010-3199" }, { "54689": "CVE-2010-3006" }, { "54688": "CVE-2010-2956" }, { "54687": "CVE-2010-2949" }, { "54686": "CVE-2010-2948" }, { "54685": "CVE-2010-1807" }, { "54684": "CVE-2010-1806" }, { "54682": "CVE-2010-3034" }, { "54681": "CVE-2010-3033" }, { "54680": "CVE-2010-3003" }, { "54679": "CVE-2010-2957" }, { "54678": "CVE-2010-2843" }, { "54677": "CVE-2010-2842" }, { "54676": "CVE-2010-2841" }, { "54675": "CVE-2010-0575" }, { "54674": "CVE-2010-0574" }, { "54673": "CVE-2010-3018" }, { "54672": "CVE-2010-3017" }, { "54671": "CVE-2010-3007" }, { "54670": "CVE-2010-1817" }, { "54669": "CVE-2010-1815" }, { "54668": "CVE-2010-1814" }, { "54667": "CVE-2010-1813" }, { "54666": "CVE-2010-1812" }, { "54665": "CVE-2010-1811" }, { "54664": "CVE-2010-1810" }, { "54663": "CVE-2010-1809" }, { "54662": "CVE-2010-1781" }, { "54661": "CVE-2010-3169" }, { "54660": "CVE-2010-3168" }, { "54659": "CVE-2010-3167" }, { "54658": "CVE-2010-3166" }, { "54657": "CVE-2010-2770" }, { "54656": "CVE-2010-2769" }, { "54655": "CVE-2010-2768" }, { "54654": "CVE-2010-2767" }, { "54653": "CVE-2010-2766" }, { "54652": "CVE-2010-2765" }, { "54651": "CVE-2010-2764" }, { "54650": "CVE-2010-2763" }, { "54649": "CVE-2010-2762" }, { "54648": "CVE-2010-3264" }, { "54647": "CVE-2010-3198" }, { "54646": "CVE-2010-3005" }, { "54645": "CVE-2010-3004" }, { "54644": "CVE-2010-2960" }, { "54643": "CVE-2010-2959" }, { "54642": "CVE-2010-2958" }, { "54641": "CVE-2010-2955" }, { "54640": "CVE-2010-2803" }, { "54639": "CVE-2010-2798" }, { "54638": "CVE-2010-2524" }, { "54637": "CVE-2010-2495" }, { "54636": "CVE-2010-2492" }, { "54635": "CVE-2010-2066" }, { "54634": "CVE-2009-4895" }, { "54633": "CVE-2010-3259" }, { "54632": "CVE-2010-3258" }, { "54631": "CVE-2010-3257" }, { "54630": "CVE-2010-3256" }, { "54629": "CVE-2010-3255" }, { "54628": "CVE-2010-3254" }, { "54627": "CVE-2010-3253" }, { "54626": "CVE-2010-3252" }, { "54625": "CVE-2010-3251" }, { "54624": "CVE-2010-3250" }, { "54623": "CVE-2010-3249" }, { "54622": "CVE-2010-3248" }, { "54621": "CVE-2010-3247" }, { "54620": "CVE-2010-3246" }, { "54619": "CVE-2010-3245" }, { "54618": "CVE-2010-3244" }, { "54617": "CVE-2010-3213" }, { "54616": "CVE-2010-2874" }, { "54615": "CVE-2009-4997" }, { "54614": "CVE-2009-4996" }, { "54613": "CVE-2006-7240" }, { "54612": "CVE-2010-2802" }, { "54611": "CVE-2010-2521" }, { "54610": "CVE-2010-2248" }, { "54609": "CVE-2009-4898" }, { "54608": "CVE-2010-2954" }, { "54607": "CVE-2010-2532" }, { "54606": "CVE-2010-2240" }, { "54605": "CVE-2010-2226" }, { "54604": "CVE-2010-1507" }, { "54603": "CVE-2010-1325" }, { "54602": "CVE-2010-3212" }, { "54601": "CVE-2010-3211" }, { "54600": "CVE-2010-3210" }, { "54599": "CVE-2010-3209" }, { "54598": "CVE-2010-3208" }, { "54597": "CVE-2010-3207" }, { "54596": "CVE-2010-3206" }, { "54595": "CVE-2010-3205" }, { "54594": "CVE-2010-3204" }, { "54593": "CVE-2010-3203" }, { "54592": "CVE-2010-3197" }, { "54591": "CVE-2010-3196" }, { "54590": "CVE-2010-3195" }, { "54589": "CVE-2010-3194" }, { "54588": "CVE-2010-3193" }, { "54587": "CVE-2010-2365" }, { "54586": "CVE-2010-2364" }, { "54585": "CVE-2010-3191" }, { "54584": "CVE-2010-3190" }, { "54583": "CVE-2010-3189" }, { "54582": "CVE-2010-3188" }, { "54581": "CVE-2010-1818" }, { "54580": "CVE-2010-3035" }, { "54579": "CVE-2010-2712" }, { "54578": "CVE-2010-2575" }, { "54577": "CVE-2010-3187" }, { "54576": "CVE-2010-3186" }, { "54575": "CVE-2010-3002" }, { "54574": "CVE-2010-3001" }, { "54573": "CVE-2010-3000" }, { "54572": "CVE-2010-2996" }, { "54571": "CVE-2010-2945" }, { "54570": "CVE-2010-2940" }, { "54569": "CVE-2010-2794" }, { "54568": "CVE-2010-2792" }, { "54567": "CVE-2010-2363" }, { "54566": "CVE-2010-0120" }, { "54565": "CVE-2010-0117" }, { "54564": "CVE-2010-0116" }, { "54563": "CVE-2010-3155" }, { "54562": "CVE-2010-3154" }, { "54561": "CVE-2010-3153" }, { "54560": "CVE-2010-3152" }, { "54559": "CVE-2010-3151" }, { "54558": "CVE-2010-3150" }, { "54557": "CVE-2010-3149" }, { "54556": "CVE-2010-3148" }, { "54555": "CVE-2010-3147" }, { "54554": "CVE-2010-3146" }, { "54553": "CVE-2010-3145" }, { "54552": "CVE-2010-3144" }, { "54551": "CVE-2010-3143" }, { "54550": "CVE-2010-3142" }, { "54549": "CVE-2010-3141" }, { "54548": "CVE-2010-3140" }, { "54547": "CVE-2010-3139" }, { "54546": "CVE-2010-3138" }, { "54545": "CVE-2010-2882" }, { "54544": "CVE-2010-2881" }, { "54543": "CVE-2010-2880" }, { "54542": "CVE-2010-2879" }, { "54541": "CVE-2010-2878" }, { "54540": "CVE-2010-2877" }, { "54539": "CVE-2010-2876" }, { "54538": "CVE-2010-2875" }, { "54537": "CVE-2010-2873" }, { "54536": "CVE-2010-2872" }, { "54535": "CVE-2010-2871" }, { "54534": "CVE-2010-2870" }, { "54533": "CVE-2010-2869" }, { "54532": "CVE-2010-2868" }, { "54531": "CVE-2010-2867" }, { "54530": "CVE-2010-2866" }, { "54529": "CVE-2010-2865" }, { "54528": "CVE-2010-2864" }, { "54527": "CVE-2010-2863" }, { "54526": "CVE-2010-2840" }, { "54525": "CVE-2010-2839" }, { "54524": "CVE-2010-2838" }, { "54523": "CVE-2010-2837" }, { "54522": "CVE-2009-3743" }, { "54521": "CVE-2010-3137" }, { "54520": "CVE-2010-3136" }, { "54519": "CVE-2010-3135" }, { "54518": "CVE-2010-3134" }, { "54517": "CVE-2010-3133" }, { "54516": "CVE-2010-3132" }, { "54515": "CVE-2010-3131" }, { "54514": "CVE-2010-3130" }, { "54513": "CVE-2010-3129" }, { "54512": "CVE-2010-3128" }, { "54511": "CVE-2010-3127" }, { "54510": "CVE-2010-3126" }, { "54509": "CVE-2010-3125" }, { "54508": "CVE-2010-3124" }, { "54507": "CVE-2010-3122" }, { "54506": "CVE-2010-3121" }, { "54505": "CVE-2010-2936" }, { "54504": "CVE-2010-2711" }, { "54503": "CVE-2010-2362" }, { "54502": "CVE-2010-2361" }, { "54501": "CVE-2010-2360" }, { "54500": "CVE-2010-1808" }, { "54499": "CVE-2010-1802" }, { "54498": "CVE-2010-1801" }, { "54497": "CVE-2010-1800" }, { "54496": "CVE-2009-4995" }, { "54495": "CVE-2009-4994" }, { "54494": "CVE-2009-4993" }, { "54493": "CVE-2009-4992" }, { "54492": "CVE-2009-4991" }, { "54491": "CVE-2009-4990" }, { "54490": "CVE-2009-4989" }, { "54489": "CVE-2009-4988" }, { "54488": "CVE-2009-4987" }, { "54487": "CVE-2009-4986" }, { "54486": "CVE-2009-4985" }, { "54485": "CVE-2009-4984" }, { "54484": "CVE-2009-4983" }, { "54483": "CVE-2009-4982" }, { "54482": "CVE-2009-4981" }, { "54481": "CVE-2009-4980" }, { "54480": "CVE-2009-4979" }, { "54479": "CVE-2009-4978" }, { "54478": "CVE-2009-4977" }, { "54477": "CVE-2010-1526" }, { "54476": "CVE-2010-3120" }, { "54475": "CVE-2010-3119" }, { "54474": "CVE-2010-3118" }, { "54473": "CVE-2010-3117" }, { "54472": "CVE-2010-3116" }, { "54471": "CVE-2010-3115" }, { "54470": "CVE-2010-3114" }, { "54469": "CVE-2010-3113" }, { "54468": "CVE-2010-3112" }, { "54467": "CVE-2010-3111" }, { "54466": "CVE-2010-2947" }, { "54465": "CVE-2010-2811" }, { "54464": "CVE-2010-2784" }, { "54463": "CVE-2010-0435" }, { "54462": "CVE-2010-0431" }, { "54461": "CVE-2010-0429" }, { "54460": "CVE-2010-0428" }, { "54459": "CVE-2010-3109" }, { "54458": "CVE-2010-3108" }, { "54457": "CVE-2010-3107" }, { "54456": "CVE-2010-3106" }, { "54455": "CVE-2010-3105" }, { "54454": "CVE-2010-2545" }, { "54453": "CVE-2010-2544" }, { "54452": "CVE-2010-2543" }, { "54451": "CVE-2010-1645" }, { "54450": "CVE-2010-1644" }, { "54449": "CVE-2010-1527" }, { "54448": "CVE-2010-3104" }, { "54447": "CVE-2010-3103" }, { "54446": "CVE-2010-3102" }, { "54445": "CVE-2010-3101" }, { "54443": "CVE-2010-2710" }, { "54442": "CVE-2010-2531" }, { "54441": "CVE-2010-2484" }, { "54440": "CVE-2010-3100" }, { "54439": "CVE-2010-3099" }, { "54438": "CVE-2010-3098" }, { "54437": "CVE-2010-3097" }, { "54436": "CVE-2010-3096" }, { "54435": "CVE-2010-3065" }, { "54434": "CVE-2010-3064" }, { "54433": "CVE-2010-3063" }, { "54432": "CVE-2010-3062" }, { "54431": "CVE-2010-3014" }, { "54430": "CVE-2010-2944" }, { "54429": "CVE-2010-1795" }, { "54428": "CVE-2010-1768" }, { "54427": "CVE-2010-3061" }, { "54426": "CVE-2010-3060" }, { "54425": "CVE-2010-3059" }, { "54424": "CVE-2010-3058" }, { "54423": "CVE-2010-3015" }, { "54422": "CVE-2010-2937" }, { "54421": "CVE-2010-2810" }, { "54420": "CVE-2010-2628" }, { "54419": "CVE-2010-1172" }, { "54418": "CVE-2008-7258" }, { "54417": "CVE-2010-2809" }, { "54416": "CVE-2010-2234" }, { "54415": "CVE-2010-1760" }, { "54414": "CVE-2010-1386" }, { "54413": "CVE-2010-3054" }, { "54412": "CVE-2010-3053" }, { "54411": "CVE-2010-2813" }, { "54410": "CVE-2010-2808" }, { "54409": "CVE-2010-2807" }, { "54408": "CVE-2010-2806" }, { "54407": "CVE-2010-2805" }, { "54406": "CVE-2010-2541" }, { "54405": "CVE-2010-2527" }, { "54404": "CVE-2010-2520" }, { "54403": "CVE-2010-2519" }, { "54402": "CVE-2010-2500" }, { "54401": "CVE-2010-2499" }, { "54400": "CVE-2010-2498" }, { "54399": "CVE-2010-2497" }, { "54398": "CVE-2010-2242" }, { "54397": "CVE-2010-2239" }, { "54396": "CVE-2010-2238" }, { "54395": "CVE-2010-2237" }, { "54394": "CVE-2010-2076" }, { "54393": "CVE-2010-2934" }, { "54392": "CVE-2010-2812" }, { "54391": "CVE-2010-1516" }, { "54390": "CVE-2010-3032" }, { "54389": "CVE-2010-3031" }, { "54388": "CVE-2010-3030" }, { "54387": "CVE-2010-2939" }, { "54386": "CVE-2010-2241" }, { "54385": "CVE-2010-1870" }, { "54384": "CVE-2010-1525" }, { "54383": "CVE-2010-1524" }, { "54382": "CVE-2010-0135" }, { "54381": "CVE-2010-0134" }, { "54380": "CVE-2010-0133" }, { "54379": "CVE-2010-0131" }, { "54378": "CVE-2010-0126" }, { "54377": "CVE-2009-3737" }, { "54375": "CVE-2010-2826" }, { "54374": "CVE-2010-2825" }, { "54373": "CVE-2010-2824" }, { "54372": "CVE-2010-2823" }, { "54371": "CVE-2010-2822" }, { "54370": "CVE-2010-3029" }, { "54369": "CVE-2010-3028" }, { "54368": "CVE-2010-3027" }, { "54367": "CVE-2010-3026" }, { "54366": "CVE-2010-3025" }, { "54365": "CVE-2010-3024" }, { "54364": "CVE-2010-3023" }, { "54363": "CVE-2010-3022" }, { "54362": "CVE-2009-4269" }, { "54361": "CVE-2010-3021" }, { "54360": "CVE-2010-3020" }, { "54359": "CVE-2010-3019" }, { "54358": "CVE-2010-2576" }, { "54357": "CVE-2010-1886" }, { "54356": "CVE-2010-1799" }, { "54355": "CVE-2010-3013" }, { "54354": "CVE-2010-2577" }, { "54353": "CVE-2010-2759" }, { "54352": "CVE-2010-2758" }, { "54351": "CVE-2010-2757" }, { "54350": "CVE-2010-2756" }, { "54349": "CVE-2010-1519" }, { "54348": "CVE-2010-2995" }, { "54347": "CVE-2010-2994" }, { "54346": "CVE-2010-2993" }, { "54345": "CVE-2010-2992" }, { "54344": "CVE-2010-2991" }, { "54343": "CVE-2010-2990" }, { "54342": "CVE-2010-2566" }, { "54341": "CVE-2010-2564" }, { "54340": "CVE-2010-2560" }, { "54339": "CVE-2010-2559" }, { "54338": "CVE-2010-2558" }, { "54337": "CVE-2010-2557" }, { "54336": "CVE-2010-2556" }, { "54335": "CVE-2010-2555" }, { "54334": "CVE-2010-2553" }, { "54333": "CVE-2010-2552" }, { "54332": "CVE-2010-2551" }, { "54331": "CVE-2010-2542" }, { "54330": "CVE-2010-2220" }, { "54329": "CVE-2010-2219" }, { "54328": "CVE-2010-2218" }, { "54327": "CVE-2010-2217" }, { "54326": "CVE-2010-2216" }, { "54325": "CVE-2010-2215" }, { "54324": "CVE-2010-2214" }, { "54323": "CVE-2010-2213" }, { "54322": "CVE-2010-1903" }, { "54321": "CVE-2010-1902" }, { "54320": "CVE-2010-1901" }, { "54319": "CVE-2010-1900" }, { "54318": "CVE-2010-1898" }, { "54317": "CVE-2010-1897" }, { "54316": "CVE-2010-1896" }, { "54315": "CVE-2010-1895" }, { "54314": "CVE-2010-1894" }, { "54313": "CVE-2010-1893" }, { "54312": "CVE-2010-1890" }, { "54311": "CVE-2010-1889" }, { "54310": "CVE-2010-1887" }, { "54309": "CVE-2010-0209" }, { "54308": "CVE-2010-2989" }, { "54307": "CVE-2010-2988" }, { "54306": "CVE-2010-2987" }, { "54305": "CVE-2010-2986" }, { "54304": "CVE-2010-2985" }, { "54303": "CVE-2010-2634" }, { "54302": "CVE-2010-2574" }, { "54301": "CVE-2010-2493" }, { "54300": "CVE-2010-2474" }, { "54299": "CVE-2010-0834" }, { "54298": "CVE-2010-2984" }, { "54297": "CVE-2010-2983" }, { "54296": "CVE-2010-2982" }, { "54295": "CVE-2010-2981" }, { "54294": "CVE-2010-2980" }, { "54293": "CVE-2010-2979" }, { "54292": "CVE-2010-2978" }, { "54291": "CVE-2010-2977" }, { "54290": "CVE-2010-2976" }, { "54289": "CVE-2010-2975" }, { "54288": "CVE-2010-2821" }, { "54287": "CVE-2010-2820" }, { "54286": "CVE-2010-2819" }, { "54285": "CVE-2010-2818" }, { "54284": "CVE-2010-2817" }, { "54283": "CVE-2010-2816" }, { "54282": "CVE-2010-2815" }, { "54281": "CVE-2010-2814" }, { "54280": "CVE-2010-2801" }, { "54279": "CVE-2010-2800" }, { "54278": "CVE-2010-2708" }, { "54277": "CVE-2010-2707" }, { "54276": "CVE-2010-2706" }, { "54275": "CVE-2010-2705" }, { "54274": "CVE-2010-1581" }, { "54273": "CVE-2010-1580" }, { "54272": "CVE-2010-1579" }, { "54271": "CVE-2010-1578" }, { "54270": "CVE-2010-2974" }, { "54269": "CVE-2010-2973" }, { "54267": "CVE-2010-2862" }, { "54266": "CVE-2010-2796" }, { "54265": "CVE-2010-2795" }, { "54264": "CVE-2010-2713" }, { "54263": "CVE-2010-2709" }, { "54262": "CVE-2010-2547" }, { "54261": "CVE-2009-2696" }, { "54260": "CVE-2010-2933" }, { "54259": "CVE-2010-2932" }, { "54258": "CVE-2010-2931" }, { "54257": "CVE-2010-2790" }, { "54256": "CVE-2010-2725" }, { "54255": "CVE-2010-1871" }, { "54254": "CVE-2010-2971" }, { "54253": "CVE-2010-2970" }, { "54252": "CVE-2010-2969" }, { "54251": "CVE-2010-2968" }, { "54250": "CVE-2010-2967" }, { "54249": "CVE-2010-2966" }, { "54248": "CVE-2010-2965" }, { "54247": "CVE-2010-2860" }, { "54246": "CVE-2010-2546" }, { "54245": "CVE-2010-2526" }, { "54244": "CVE-2010-2487" }, { "54243": "CVE-2010-2786" }, { "54242": "CVE-2010-2633" }, { "54241": "CVE-2010-2540" }, { "54240": "CVE-2010-2539" }, { "54239": "CVE-2010-2930" }, { "54238": "CVE-2010-2929" }, { "54237": "CVE-2010-2536" }, { "54236": "CVE-2010-1671" }, { "54235": "CVE-2009-4976" }, { "54234": "CVE-2009-4975" }, { "54233": "CVE-2010-2927" }, { "54232": "CVE-2010-2785" }, { "54231": "CVE-2010-2320" }, { "54230": "CVE-2010-2195" }, { "54229": "CVE-2010-1794" }, { "54228": "CVE-2010-1518" }, { "54227": "CVE-2010-1517" }, { "54226": "CVE-2009-4896" }, { "54225": "CVE-2010-2926" }, { "54224": "CVE-2010-2925" }, { "54223": "CVE-2010-2924" }, { "54222": "CVE-2010-2923" }, { "54221": "CVE-2010-2922" }, { "54220": "CVE-2010-2921" }, { "54219": "CVE-2010-2920" }, { "54218": "CVE-2010-2919" }, { "54217": "CVE-2010-2918" }, { "54216": "CVE-2010-2917" }, { "54215": "CVE-2010-2916" }, { "54214": "CVE-2010-2915" }, { "54213": "CVE-2010-2914" }, { "54212": "CVE-2010-2753" }, { "54211": "CVE-2010-2752" }, { "54210": "CVE-2010-2751" }, { "54209": "CVE-2010-1796" }, { "54208": "CVE-2010-1793" }, { "54207": "CVE-2010-1791" }, { "54206": "CVE-2010-1790" }, { "54205": "CVE-2010-1789" }, { "54204": "CVE-2010-1788" }, { "54203": "CVE-2010-1787" }, { "54202": "CVE-2010-1786" }, { "54201": "CVE-2010-1785" }, { "54200": "CVE-2010-1784" }, { "54199": "CVE-2010-1783" }, { "54198": "CVE-2010-1782" }, { "54197": "CVE-2010-1780" }, { "54196": "CVE-2010-1215" }, { "54195": "CVE-2010-1214" }, { "54194": "CVE-2010-1213" }, { "54193": "CVE-2010-1212" }, { "54192": "CVE-2010-1211" }, { "54191": "CVE-2010-1210" }, { "54190": "CVE-2010-1209" }, { "54189": "CVE-2010-1208" }, { "54188": "CVE-2010-1207" }, { "54187": "CVE-2010-2913" }, { "54186": "CVE-2010-2755" }, { "54185": "CVE-2010-2754" }, { "54184": "CVE-2010-2528" }, { "54183": "CVE-2010-1777" }, { "54182": "CVE-2010-2912" }, { "54181": "CVE-2010-2911" }, { "54180": "CVE-2010-2910" }, { "54179": "CVE-2010-2909" }, { "54178": "CVE-2010-2908" }, { "54177": "CVE-2010-2907" }, { "54176": "CVE-2010-2906" }, { "54175": "CVE-2010-2905" }, { "54174": "CVE-2010-2904" }, { "54173": "CVE-2010-2903" }, { "54172": "CVE-2010-2902" }, { "54171": "CVE-2010-2901" }, { "54170": "CVE-2010-2900" }, { "54169": "CVE-2010-2899" }, { "54168": "CVE-2010-2898" }, { "54167": "CVE-2010-2896" }, { "54166": "CVE-2010-1452" }, { "54165": "CVE-2009-4974" }, { "54164": "CVE-2009-4973" }, { "54163": "CVE-2009-4972" }, { "54162": "CVE-2009-4971" }, { "54161": "CVE-2009-4970" }, { "54160": "CVE-2009-4969" }, { "54159": "CVE-2009-4968" }, { "54158": "CVE-2009-4967" }, { "54157": "CVE-2009-4966" }, { "54156": "CVE-2009-4965" }, { "54155": "CVE-2009-4964" }, { "54154": "CVE-2009-4963" }, { "54153": "CVE-2009-4962" }, { "54152": "CVE-2009-4961" }, { "54151": "CVE-2009-4960" }, { "54150": "CVE-2009-4959" }, { "54149": "CVE-2009-4958" }, { "54148": "CVE-2010-2704" }, { "54147": "CVE-2010-2703" }, { "54146": "CVE-2010-2534" }, { "54145": "CVE-2010-2529" }, { "54144": "CVE-2010-2337" }, { "54143": "CVE-2010-1577" }, { "54142": "CVE-2010-0833" }, { "54141": "CVE-2010-0212" }, { "54140": "CVE-2010-0211" }, { "54139": "CVE-2010-2859" }, { "54138": "CVE-2010-2858" }, { "54137": "CVE-2010-2857" }, { "54136": "CVE-2010-2856" }, { "54135": "CVE-2010-2855" }, { "54134": "CVE-2010-2854" }, { "54133": "CVE-2010-2853" }, { "54132": "CVE-2010-2852" }, { "54131": "CVE-2010-2851" }, { "54130": "CVE-2010-2850" }, { "54129": "CVE-2010-2849" }, { "54128": "CVE-2010-2848" }, { "54127": "CVE-2010-2847" }, { "54126": "CVE-2010-2846" }, { "54125": "CVE-2010-2845" }, { "54124": "CVE-2010-2844" }, { "54123": "CVE-2009-4957" }, { "54122": "CVE-2009-4956" }, { "54121": "CVE-2009-4955" }, { "54120": "CVE-2009-4954" }, { "54119": "CVE-2009-4953" }, { "54118": "CVE-2009-4952" }, { "54117": "CVE-2009-4951" }, { "54116": "CVE-2009-4950" }, { "54115": "CVE-2009-4949" }, { "54114": "CVE-2009-4948" }, { "54113": "CVE-2009-4947" }, { "54112": "CVE-2009-4946" }, { "54110": "CVE-2010-2772" }, { "54109": "CVE-2010-2771" }, { "54108": "CVE-2010-2667" }, { "54107": "CVE-2010-2427" }, { "54106": "CVE-2010-2056" }, { "54105": "CVE-2010-2055" }, { "54104": "CVE-2010-1973" }, { "54103": "CVE-2010-1972" }, { "54102": "CVE-2010-1969" }, { "54101": "CVE-2010-1766" }, { "54100": "CVE-2009-4945" }, { "54099": "CVE-2009-4944" }, { "54098": "CVE-2009-4943" }, { "54097": "CVE-2009-4942" }, { "54096": "CVE-2009-4941" }, { "54095": "CVE-2009-4940" }, { "54094": "CVE-2009-4939" }, { "54093": "CVE-2009-4938" }, { "54092": "CVE-2009-4937" }, { "54091": "CVE-2009-4936" }, { "54090": "CVE-2009-4897" }, { "54089": "CVE-2010-1971" }, { "54088": "CVE-2010-1970" }, { "54087": "CVE-2010-1968" }, { "54086": "CVE-2010-1967" }, { "54085": "CVE-2010-1966" }, { "54084": "CVE-2010-1965" }, { "54083": "CVE-2010-1881" }, { "54082": "CVE-2010-2403" }, { "54081": "CVE-2010-2402" }, { "54080": "CVE-2010-2401" }, { "54079": "CVE-2010-2400" }, { "54078": "CVE-2010-2399" }, { "54077": "CVE-2010-2398" }, { "54076": "CVE-2010-2397" }, { "54075": "CVE-2010-2394" }, { "54074": "CVE-2010-2393" }, { "54073": "CVE-2010-2392" }, { "54072": "CVE-2010-2386" }, { "54071": "CVE-2010-2385" }, { "54070": "CVE-2010-2384" }, { "54069": "CVE-2010-2383" }, { "54068": "CVE-2010-2382" }, { "54067": "CVE-2010-2381" }, { "54066": "CVE-2010-2380" }, { "54065": "CVE-2010-2379" }, { "54064": "CVE-2010-2378" }, { "54063": "CVE-2010-2377" }, { "54062": "CVE-2010-2376" }, { "54061": "CVE-2010-2375" }, { "54060": "CVE-2010-2374" }, { "54059": "CVE-2010-2373" }, { "54058": "CVE-2010-2372" }, { "54057": "CVE-2010-2371" }, { "54056": "CVE-2010-2370" }, { "54055": "CVE-2010-0916" }, { "54054": "CVE-2010-0915" }, { "54053": "CVE-2010-0914" }, { "54052": "CVE-2010-0913" }, { "54051": "CVE-2010-0912" }, { "54050": "CVE-2010-0911" }, { "54049": "CVE-2010-0910" }, { "54048": "CVE-2010-0909" }, { "54047": "CVE-2010-0908" }, { "54046": "CVE-2010-0907" }, { "54045": "CVE-2010-0906" }, { "54044": "CVE-2010-0905" }, { "54043": "CVE-2010-0904" }, { "54042": "CVE-2010-0903" }, { "54041": "CVE-2010-0902" }, { "54040": "CVE-2010-0901" }, { "54039": "CVE-2010-0900" }, { "54038": "CVE-2010-0899" }, { "54037": "CVE-2010-0898" }, { "54036": "CVE-2010-0892" }, { "54035": "CVE-2010-0873" }, { "54034": "CVE-2010-0836" }, { "54033": "CVE-2010-0835" }, { "54032": "CVE-2010-0083" }, { "54031": "CVE-2009-3762" }, { "54030": "CVE-2010-0081" }, { "54029": "CVE-2009-3764" }, { "54028": "CVE-2009-3763" }, { "54027": "CVE-2010-2693" }, { "54026": "CVE-2010-2008" }, { "54025": "CVE-2010-2724" }, { "54024": "CVE-2010-2723" }, { "54023": "CVE-2010-2722" }, { "54022": "CVE-2010-2721" }, { "54021": "CVE-2010-2720" }, { "54020": "CVE-2010-2719" }, { "54019": "CVE-2010-2718" }, { "54018": "CVE-2010-2717" }, { "54017": "CVE-2010-2716" }, { "54016": "CVE-2010-2715" }, { "54015": "CVE-2010-2714" }, { "54014": "CVE-2010-2523" }, { "54013": "CVE-2010-2522" }, { "54012": "CVE-2010-2227" }, { "54011": "CVE-2010-2701" }, { "54010": "CVE-2010-2700" }, { "54009": "CVE-2010-2699" }, { "54008": "CVE-2010-2698" }, { "54007": "CVE-2010-2697" }, { "54006": "CVE-2010-2696" }, { "54005": "CVE-2010-2695" }, { "54004": "CVE-2010-2694" }, { "54003": "CVE-2010-2448" }, { "54002": "CVE-2010-0832" }, { "54001": "CVE-2010-2692" }, { "54000": "CVE-2010-2691" }, { "53999": "CVE-2010-2690" }, { "53998": "CVE-2010-2689" }, { "53997": "CVE-2010-2688" }, { "53996": "CVE-2010-2687" }, { "53995": "CVE-2010-2686" }, { "53994": "CVE-2010-2685" }, { "53993": "CVE-2010-2684" }, { "53992": "CVE-2010-2683" }, { "53991": "CVE-2010-2682" }, { "53990": "CVE-2010-2681" }, { "53989": "CVE-2010-2680" }, { "53988": "CVE-2010-2489" }, { "53987": "CVE-2009-4935" }, { "53986": "CVE-2009-4934" }, { "53985": "CVE-2009-4933" }, { "53984": "CVE-2009-4932" }, { "53983": "CVE-2009-4931" }, { "53982": "CVE-2009-4930" }, { "53981": "CVE-2009-4929" }, { "53980": "CVE-2009-4928" }, { "53979": "CVE-2009-4927" }, { "53978": "CVE-2009-4926" }, { "53977": "CVE-2009-4925" }, { "53976": "CVE-2010-2679" }, { "53975": "CVE-2010-2678" }, { "53974": "CVE-2010-2677" }, { "53973": "CVE-2010-2676" }, { "53972": "CVE-2010-2675" }, { "53971": "CVE-2010-2674" }, { "53970": "CVE-2010-2673" }, { "53969": "CVE-2010-2672" }, { "53968": "CVE-2010-2671" }, { "53967": "CVE-2010-2670" }, { "53966": "CVE-2010-2669" }, { "53965": "CVE-2010-2668" }, { "53964": "CVE-2010-2494" }, { "53963": "CVE-2010-2221" }, { "53962": "CVE-2010-2666" }, { "53961": "CVE-2010-2665" }, { "53960": "CVE-2010-2664" }, { "53959": "CVE-2010-2663" }, { "53958": "CVE-2010-2662" }, { "53957": "CVE-2010-2661" }, { "53956": "CVE-2010-2660" }, { "53955": "CVE-2010-2659" }, { "53954": "CVE-2010-2658" }, { "53953": "CVE-2010-2657" }, { "53952": "CVE-2010-2656" }, { "53951": "CVE-2010-2655" }, { "53950": "CVE-2010-2654" }, { "53949": "CVE-2010-2445" }, { "53948": "CVE-2010-2244" }, { "53947": "CVE-2010-2631" }, { "53946": "CVE-2010-2630" }, { "53945": "CVE-2010-2652" }, { "53944": "CVE-2010-2651" }, { "53943": "CVE-2010-2650" }, { "53942": "CVE-2010-2649" }, { "53941": "CVE-2010-2648" }, { "53940": "CVE-2010-2647" }, { "53939": "CVE-2010-2646" }, { "53938": "CVE-2010-2645" }, { "53937": "CVE-2010-2479" }, { "53936": "CVE-2010-1670" }, { "53935": "CVE-2010-1669" }, { "53934": "CVE-2010-1668" }, { "53933": "CVE-2010-1667" }, { "53932": "CVE-2010-2629" }, { "53931": "CVE-2010-2483" }, { "53930": "CVE-2010-2482" }, { "53929": "CVE-2010-2481" }, { "53928": "CVE-2010-2253" }, { "53927": "CVE-2010-2252" }, { "53926": "CVE-2010-2251" }, { "53925": "CVE-2010-1576" }, { "53924": "CVE-2010-1575" }, { "53923": "CVE-2010-1328" }, { "53922": "CVE-2010-1327" }, { "53921": "CVE-2010-2627" }, { "53920": "CVE-2010-2626" }, { "53919": "CVE-2010-2625" }, { "53918": "CVE-2010-2624" }, { "53917": "CVE-2010-2623" }, { "53916": "CVE-2010-2622" }, { "53915": "CVE-2010-2621" }, { "53914": "CVE-2010-2620" }, { "53913": "CVE-2004-2769" }, { "53912": "CVE-2009-4924" }, { "53911": "CVE-2010-2480" }, { "53910": "CVE-2010-1666" }, { "53909": "CVE-2010-2618" }, { "53908": "CVE-2010-2617" }, { "53907": "CVE-2010-2616" }, { "53906": "CVE-2010-2615" }, { "53905": "CVE-2010-2614" }, { "53904": "CVE-2010-2613" }, { "53903": "CVE-2010-2612" }, { "53902": "CVE-2010-2611" }, { "53901": "CVE-2010-2610" }, { "53900": "CVE-2010-2609" }, { "53899": "CVE-2010-2598" }, { "53898": "CVE-2010-2597" }, { "53897": "CVE-2010-2596" }, { "53896": "CVE-2010-2595" }, { "53895": "CVE-2010-2594" }, { "53894": "CVE-2010-2233" }, { "53893": "CVE-2010-1522" }, { "53892": "CVE-2010-2518" }, { "53891": "CVE-2010-2517" }, { "53890": "CVE-2010-2249" }, { "53889": "CVE-2010-2212" }, { "53888": "CVE-2010-2211" }, { "53887": "CVE-2010-2210" }, { "53886": "CVE-2010-2209" }, { "53885": "CVE-2010-2208" }, { "53884": "CVE-2010-2207" }, { "53883": "CVE-2010-2206" }, { "53882": "CVE-2010-2205" }, { "53881": "CVE-2010-2204" }, { "53880": "CVE-2010-2203" }, { "53879": "CVE-2010-2202" }, { "53878": "CVE-2010-2201" }, { "53877": "CVE-2010-2168" }, { "53876": "CVE-2010-1521" }, { "53875": "CVE-2010-1520" }, { "53874": "CVE-2010-1295" }, { "53873": "CVE-2010-1285" }, { "53872": "CVE-2010-2516" }, { "53871": "CVE-2010-2452" }, { "53870": "CVE-2010-2451" }, { "53869": "CVE-2009-4923" }, { "53868": "CVE-2009-4922" }, { "53867": "CVE-2009-4921" }, { "53866": "CVE-2009-4920" }, { "53865": "CVE-2009-4919" }, { "53864": "CVE-2009-4918" }, { "53863": "CVE-2009-4917" }, { "53862": "CVE-2009-4916" }, { "53861": "CVE-2009-4915" }, { "53860": "CVE-2009-4914" }, { "53859": "CVE-2009-4913" }, { "53858": "CVE-2009-4912" }, { "53857": "CVE-2009-4911" }, { "53856": "CVE-2009-4910" }, { "53855": "CVE-2008-7257" }, { "53854": "CVE-2010-2515" }, { "53853": "CVE-2010-2514" }, { "53852": "CVE-2010-2513" }, { "53851": "CVE-2010-2512" }, { "53850": "CVE-2010-2511" }, { "53849": "CVE-2010-2510" }, { "53848": "CVE-2010-2509" }, { "53847": "CVE-2010-2508" }, { "53846": "CVE-2010-2507" }, { "53845": "CVE-2010-2506" }, { "53844": "CVE-2010-2505" }, { "53843": "CVE-2010-2504" }, { "53842": "CVE-2010-2503" }, { "53841": "CVE-2010-2502" }, { "53840": "CVE-2010-2470" }, { "53839": "CVE-2010-2231" }, { "53838": "CVE-2010-2230" }, { "53837": "CVE-2010-2229" }, { "53836": "CVE-2010-2228" }, { "53835": "CVE-2010-1930" }, { "53834": "CVE-2010-1204" }, { "53833": "CVE-2010-0180" }, { "53832": "CVE-2010-2469" }, { "53831": "CVE-2010-2468" }, { "53830": "CVE-2010-2467" }, { "53829": "CVE-2010-2466" }, { "53828": "CVE-2010-2465" }, { "53827": "CVE-2010-2464" }, { "53826": "CVE-2010-2463" }, { "53825": "CVE-2010-2462" }, { "53824": "CVE-2010-2461" }, { "53823": "CVE-2010-2460" }, { "53822": "CVE-2010-2459" }, { "53821": "CVE-2010-2458" }, { "53820": "CVE-2010-2457" }, { "53819": "CVE-2010-2456" }, { "53818": "CVE-2010-2455" }, { "53817": "CVE-2010-2454" }, { "53816": "CVE-2010-1206" }, { "53815": "CVE-2009-4909" }, { "53814": "CVE-2009-4908" }, { "53813": "CVE-2009-4907" }, { "53812": "CVE-2009-4906" }, { "53811": "CVE-2009-4905" }, { "53810": "CVE-2009-4904" }, { "53809": "CVE-2009-4903" }, { "53808": "CVE-2010-2444" }, { "53807": "CVE-2010-2434" }, { "53806": "CVE-2010-2443" }, { "53805": "CVE-2010-2442" }, { "53804": "CVE-2010-2441" }, { "53803": "CVE-2010-2440" }, { "53802": "CVE-2010-2439" }, { "53801": "CVE-2010-2438" }, { "53800": "CVE-2010-2437" }, { "53799": "CVE-2010-2436" }, { "53798": "CVE-2010-2435" }, { "53797": "CVE-2010-2224" }, { "53796": "CVE-2010-2223" }, { "53795": "CVE-2010-0779" }, { "53794": "CVE-2010-0778" }, { "53793": "CVE-2010-2225" }, { "53792": "CVE-2010-2067" }, { "53791": "CVE-2010-2065" }, { "53790": "CVE-2010-1625" }, { "53789": "CVE-2010-1448" }, { "53788": "CVE-2010-1203" }, { "53787": "CVE-2010-1202" }, { "53786": "CVE-2010-1201" }, { "53785": "CVE-2010-1200" }, { "53784": "CVE-2010-1199" }, { "53783": "CVE-2010-1198" }, { "53782": "CVE-2010-1197" }, { "53781": "CVE-2010-1196" }, { "53780": "CVE-2010-0183" }, { "53779": "CVE-2010-2433" }, { "53778": "CVE-2010-2429" }, { "53777": "CVE-2010-2428" }, { "53776": "CVE-2010-2426" }, { "53775": "CVE-2010-2425" }, { "53774": "CVE-2010-2422" }, { "53773": "CVE-2010-2432" }, { "53772": "CVE-2010-2431" }, { "53771": "CVE-2010-1775" }, { "53770": "CVE-2010-1757" }, { "53769": "CVE-2010-1756" }, { "53768": "CVE-2010-1755" }, { "53767": "CVE-2010-1754" }, { "53766": "CVE-2010-1753" }, { "53765": "CVE-2010-1752" }, { "53764": "CVE-2010-1751" }, { "53763": "CVE-2010-1632" }, { "53762": "CVE-2010-1407" }, { "53761": "CVE-2010-2421" }, { "53760": "CVE-2010-2420" }, { "53759": "CVE-2010-1638" }, { "53758": "CVE-2010-1637" }, { "53757": "CVE-2010-2359" }, { "53756": "CVE-2010-2358" }, { "53755": "CVE-2010-2357" }, { "53754": "CVE-2010-2356" }, { "53753": "CVE-2010-2355" }, { "53752": "CVE-2010-2354" }, { "53751": "CVE-2010-2353" }, { "53750": "CVE-2010-2352" }, { "53749": "CVE-2010-2351" }, { "53748": "CVE-2010-2350" }, { "53747": "CVE-2010-2349" }, { "53746": "CVE-2010-2348" }, { "53745": "CVE-2010-2347" }, { "53744": "CVE-2010-1958" }, { "53743": "CVE-2010-1622" }, { "53742": "CVE-2010-1168" }, { "53741": "CVE-2010-0542" }, { "53740": "CVE-2010-2345" }, { "53739": "CVE-2010-2344" }, { "53738": "CVE-2010-2343" }, { "53737": "CVE-2010-2342" }, { "53736": "CVE-2010-2341" }, { "53735": "CVE-2010-2340" }, { "53734": "CVE-2010-2339" }, { "53733": "CVE-2010-2338" }, { "53732": "CVE-2010-2336" }, { "53731": "CVE-2010-2335" }, { "53730": "CVE-2010-2334" }, { "53729": "CVE-2010-2333" }, { "53728": "CVE-2010-2332" }, { "53727": "CVE-2010-2331" }, { "53726": "CVE-2010-2330" }, { "53725": "CVE-2010-2329" }, { "53724": "CVE-2010-2328" }, { "53723": "CVE-2010-2327" }, { "53722": "CVE-2010-2326" }, { "53721": "CVE-2010-2325" }, { "53720": "CVE-2010-2324" }, { "53719": "CVE-2010-2323" }, { "53718": "CVE-2010-2322" }, { "53717": "CVE-2010-0831" }, { "53716": "CVE-2010-2321" }, { "53715": "CVE-2010-2192" }, { "53714": "CVE-2010-1769" }, { "53713": "CVE-2010-1763" }, { "53712": "CVE-2010-1387" }, { "53711": "CVE-2010-0407" }, { "53710": "CVE-2010-0284" }, { "53709": "CVE-2009-4902" }, { "53708": "CVE-2009-4901" }, { "53707": "CVE-2010-2319" }, { "53706": "CVE-2010-2318" }, { "53705": "CVE-2010-2316" }, { "53704": "CVE-2010-2315" }, { "53703": "CVE-2010-2314" }, { "53702": "CVE-2010-2313" }, { "53701": "CVE-2010-2063" }, { "53700": "CVE-2010-1964" }, { "53699": "CVE-2010-1748" }, { "53698": "CVE-2010-1642" }, { "53697": "CVE-2010-1635" }, { "53696": "CVE-2010-1411" }, { "53695": "CVE-2010-1382" }, { "53694": "CVE-2010-1381" }, { "53693": "CVE-2010-1380" }, { "53692": "CVE-2010-1379" }, { "53691": "CVE-2010-1377" }, { "53690": "CVE-2010-1376" }, { "53689": "CVE-2010-1375" }, { "53688": "CVE-2010-1374" }, { "53687": "CVE-2010-1373" }, { "53686": "CVE-2010-0546" }, { "53685": "CVE-2010-0545" }, { "53684": "CVE-2010-0543" }, { "53683": "CVE-2010-0541" }, { "53682": "CVE-2010-0540" }, { "53681": "CVE-2008-4389" }, { "53680": "CVE-2010-2312" }, { "53679": "CVE-2010-2311" }, { "53678": "CVE-2010-2310" }, { "53677": "CVE-2010-2309" }, { "53676": "CVE-2010-2307" }, { "53675": "CVE-2010-2306" }, { "53674": "CVE-2010-2305" }, { "53673": "CVE-2010-2074" }, { "53672": "CVE-2010-2073" }, { "53671": "CVE-2010-2072" }, { "53670": "CVE-2010-2071" }, { "53669": "CVE-2010-2070" }, { "53668": "CVE-2010-1932" }, { "53665": "CVE-2010-2302" }, { "53664": "CVE-2010-2301" }, { "53663": "CVE-2010-2300" }, { "53662": "CVE-2010-2299" }, { "53661": "CVE-2010-2298" }, { "53660": "CVE-2010-2297" }, { "53659": "CVE-2010-2296" }, { "53658": "CVE-2010-2295" }, { "53657": "CVE-2010-2189" }, { "53656": "CVE-2010-2188" }, { "53655": "CVE-2010-2187" }, { "53654": "CVE-2010-2186" }, { "53653": "CVE-2010-2185" }, { "53652": "CVE-2010-2184" }, { "53651": "CVE-2010-2183" }, { "53650": "CVE-2010-2182" }, { "53649": "CVE-2010-2181" }, { "53648": "CVE-2010-2180" }, { "53647": "CVE-2010-2179" }, { "53646": "CVE-2010-2178" }, { "53645": "CVE-2010-2177" }, { "53644": "CVE-2010-2176" }, { "53643": "CVE-2010-2175" }, { "53642": "CVE-2010-2174" }, { "53641": "CVE-2010-2173" }, { "53640": "CVE-2010-2172" }, { "53639": "CVE-2010-2171" }, { "53638": "CVE-2010-2170" }, { "53637": "CVE-2010-2169" }, { "53636": "CVE-2010-2167" }, { "53635": "CVE-2010-2166" }, { "53634": "CVE-2010-2165" }, { "53633": "CVE-2010-2164" }, { "53632": "CVE-2010-2163" }, { "53631": "CVE-2010-2162" }, { "53630": "CVE-2010-2161" }, { "53629": "CVE-2010-2160" }, { "53628": "CVE-2009-3793" }, { "53627": "CVE-2010-2282" }, { "53626": "CVE-2010-2281" }, { "53625": "CVE-2010-2280" }, { "53624": "CVE-2010-2279" }, { "53623": "CVE-2010-2278" }, { "53622": "CVE-2010-2277" }, { "53621": "CVE-2010-2276" }, { "53620": "CVE-2010-2275" }, { "53619": "CVE-2010-2274" }, { "53618": "CVE-2010-2273" }, { "53617": "CVE-2010-2272" }, { "53616": "CVE-2010-2271" }, { "53615": "CVE-2010-2270" }, { "53614": "CVE-2010-2269" }, { "53613": "CVE-2010-2268" }, { "53612": "CVE-2010-2267" }, { "53611": "CVE-2010-2054" }, { "53610": "CVE-2010-1937" }, { "53609": "CVE-2010-1515" }, { "53608": "CVE-2010-1514" }, { "53607": "CVE-2010-2294" }, { "53606": "CVE-2010-2293" }, { "53605": "CVE-2010-2292" }, { "53604": "CVE-2010-2291" }, { "53603": "CVE-2010-2290" }, { "53602": "CVE-2010-2289" }, { "53601": "CVE-2010-2288" }, { "53600": "CVE-2010-2287" }, { "53599": "CVE-2010-2286" }, { "53598": "CVE-2010-2285" }, { "53597": "CVE-2010-2284" }, { "53596": "CVE-2010-2283" }, { "53595": "CVE-2010-2075" }, { "53594": "CVE-2009-4894" }, { "53593": "CVE-2009-4893" }, { "53592": "CVE-2010-2266" }, { "53591": "CVE-2010-2265" }, { "53590": "CVE-2010-2263" }, { "53589": "CVE-2010-0990" }, { "53588": "CVE-2010-2264" }, { "53587": "CVE-2010-1774" }, { "53586": "CVE-2010-1771" }, { "53585": "CVE-2010-1764" }, { "53584": "CVE-2010-1762" }, { "53583": "CVE-2010-1761" }, { "53582": "CVE-2010-1759" }, { "53581": "CVE-2010-1758" }, { "53580": "CVE-2010-1419" }, { "53579": "CVE-2010-1418" }, { "53578": "CVE-2010-0544" }, { "53577": "CVE-2010-1750" }, { "53576": "CVE-2010-1749" }, { "53575": "CVE-2010-1422" }, { "53574": "CVE-2010-1417" }, { "53573": "CVE-2010-1416" }, { "53572": "CVE-2010-1415" }, { "53571": "CVE-2010-1414" }, { "53570": "CVE-2010-1413" }, { "53569": "CVE-2010-1412" }, { "53568": "CVE-2010-1410" }, { "53567": "CVE-2010-1409" }, { "53566": "CVE-2010-1408" }, { "53565": "CVE-2010-1406" }, { "53564": "CVE-2010-1405" }, { "53563": "CVE-2010-1404" }, { "53562": "CVE-2010-1403" }, { "53561": "CVE-2010-1402" }, { "53560": "CVE-2010-1401" }, { "53559": "CVE-2010-1400" }, { "53558": "CVE-2010-1399" }, { "53557": "CVE-2010-1398" }, { "53556": "CVE-2010-1397" }, { "53555": "CVE-2010-1396" }, { "53554": "CVE-2010-1395" }, { "53553": "CVE-2010-1394" }, { "53552": "CVE-2010-1393" }, { "53551": "CVE-2010-1392" }, { "53550": "CVE-2010-1391" }, { "53549": "CVE-2010-1390" }, { "53548": "CVE-2010-1389" }, { "53547": "CVE-2010-1388" }, { "53546": "CVE-2010-1385" }, { "53545": "CVE-2010-1384" }, { "53544": "CVE-2009-4892" }, { "53543": "CVE-2009-4891" }, { "53542": "CVE-2009-4890" }, { "53541": "CVE-2009-4889" }, { "53540": "CVE-2009-4888" }, { "53539": "CVE-2009-4887" }, { "53538": "CVE-2009-4886" }, { "53537": "CVE-2009-4885" }, { "53536": "CVE-2009-4884" }, { "53535": "CVE-2009-4883" }, { "53534": "CVE-2010-2262" }, { "53533": "CVE-2010-2261" }, { "53532": "CVE-2010-2193" }, { "53531": "CVE-2010-1961" }, { "53530": "CVE-2010-1960" }, { "53529": "CVE-2010-1931" }, { "53528": "CVE-2010-1573" }, { "53527": "CVE-2010-1572" }, { "53526": "CVE-2010-1571" }, { "53525": "CVE-2010-1570" }, { "53524": "CVE-2010-0395" }, { "53523": "CVE-2010-2260" }, { "53522": "CVE-2010-2259" }, { "53521": "CVE-2010-2258" }, { "53520": "CVE-2010-2257" }, { "53519": "CVE-2010-2256" }, { "53518": "CVE-2010-2255" }, { "53517": "CVE-2010-2254" }, { "53516": "CVE-2010-1880" }, { "53515": "CVE-2010-1262" }, { "53514": "CVE-2010-1261" }, { "53513": "CVE-2010-1260" }, { "53512": "CVE-2010-1259" }, { "53511": "CVE-2010-0811" }, { "53510": "CVE-2010-0485" }, { "53509": "CVE-2010-0484" }, { "53508": "CVE-2010-1264" }, { "53507": "CVE-2010-1256" }, { "53506": "CVE-2010-1254" }, { "53505": "CVE-2010-1253" }, { "53504": "CVE-2010-1252" }, { "53503": "CVE-2010-1251" }, { "53502": "CVE-2010-1250" }, { "53501": "CVE-2010-1249" }, { "53500": "CVE-2010-1248" }, { "53499": "CVE-2010-1247" }, { "53498": "CVE-2010-1246" }, { "53497": "CVE-2010-1245" }, { "53496": "CVE-2010-0824" }, { "53495": "CVE-2010-0823" }, { "53494": "CVE-2010-0822" }, { "53493": "CVE-2010-0821" }, { "53492": "CVE-2010-2199" }, { "53491": "CVE-2010-2059" }, { "53490": "CVE-2010-1297" }, { "53489": "CVE-2005-4889" }, { "53488": "CVE-2004-2768" }, { "53487": "CVE-2010-2191" }, { "53486": "CVE-2010-2190" }, { "53485": "CVE-2010-2159" }, { "53484": "CVE-2010-2060" }, { "53483": "CVE-2010-1850" }, { "53482": "CVE-2010-1849" }, { "53481": "CVE-2010-1848" }, { "53480": "CVE-2010-1649" }, { "53479": "CVE-2010-1648" }, { "53478": "CVE-2010-1647" }, { "53477": "CVE-2010-1636" }, { "53476": "CVE-2010-2156" }, { "53475": "CVE-2010-2058" }, { "53474": "CVE-2010-2053" }, { "53472": "CVE-2010-2158" }, { "53471": "CVE-2010-2157" }, { "53470": "CVE-2010-2024" }, { "53469": "CVE-2010-2023" }, { "53468": "CVE-2010-1963" }, { "53467": "CVE-2010-1962" }, { "53466": "CVE-2010-1904" }, { "53465": "CVE-2010-1646" }, { "53464": "CVE-2010-1439" }, { "53463": "CVE-2010-2155" }, { "53462": "CVE-2010-2154" }, { "53461": "CVE-2010-2153" }, { "53460": "CVE-2010-2152" }, { "53459": "CVE-2010-2151" }, { "53458": "CVE-2010-2150" }, { "53457": "CVE-2010-2149" }, { "53456": "CVE-2010-2148" }, { "53455": "CVE-2010-2147" }, { "53454": "CVE-2010-2146" }, { "53453": "CVE-2010-2145" }, { "53452": "CVE-2010-2144" }, { "53451": "CVE-2010-2143" }, { "53450": "CVE-2010-1643" }, { "53449": "CVE-2010-1633" }, { "53448": "CVE-2010-0742" }, { "53447": "CVE-2008-7256" }, { "53446": "CVE-2010-2142" }, { "53445": "CVE-2010-2141" }, { "53444": "CVE-2010-2140" }, { "53443": "CVE-2010-2139" }, { "53442": "CVE-2009-4882" }, { "53441": "CVE-2010-2138" }, { "53440": "CVE-2010-2137" }, { "53439": "CVE-2010-2136" }, { "53438": "CVE-2010-2135" }, { "53437": "CVE-2010-2134" }, { "53436": "CVE-2010-2133" }, { "53435": "CVE-2010-2132" }, { "53434": "CVE-2010-2131" }, { "53433": "CVE-2010-2130" }, { "53432": "CVE-2010-2129" }, { "53431": "CVE-2010-2128" }, { "53430": "CVE-2010-2127" }, { "53429": "CVE-2010-2126" }, { "53428": "CVE-2010-2125" }, { "53427": "CVE-2010-2124" }, { "53426": "CVE-2010-2123" }, { "53425": "CVE-2010-2122" }, { "53424": "CVE-2010-2121" }, { "53423": "CVE-2010-2120" }, { "53422": "CVE-2010-2119" }, { "53421": "CVE-2010-2118" }, { "53420": "CVE-2010-2117" }, { "53419": "CVE-2010-1641" }, { "53418": "CVE-2010-0830" }, { "53417": "CVE-2010-0296" }, { "53416": "CVE-2009-4881" }, { "53415": "CVE-2009-4880" }, { "53414": "CVE-2010-2116" }, { "53413": "CVE-2010-2115" }, { "53412": "CVE-2010-2114" }, { "53411": "CVE-2010-2113" }, { "53410": "CVE-2010-2112" }, { "53409": "CVE-2010-2111" }, { "53408": "CVE-2010-2110" }, { "53407": "CVE-2010-2109" }, { "53406": "CVE-2010-2108" }, { "53405": "CVE-2010-2107" }, { "53404": "CVE-2010-2106" }, { "53403": "CVE-2010-2105" }, { "53402": "CVE-2010-2022" }, { "53401": "CVE-2010-2020" }, { "53400": "CVE-2010-1938" }, { "53399": "CVE-2010-1919" }, { "53398": "CVE-2010-2104" }, { "53397": "CVE-2010-2103" }, { "53396": "CVE-2010-2102" }, { "53395": "CVE-2010-2101" }, { "53394": "CVE-2010-2100" }, { "53393": "CVE-2010-2099" }, { "53392": "CVE-2010-2098" }, { "53391": "CVE-2010-2097" }, { "53390": "CVE-2010-2096" }, { "53389": "CVE-2010-2095" }, { "53388": "CVE-2010-2094" }, { "53387": "CVE-2010-2093" }, { "53386": "CVE-2010-2092" }, { "53385": "CVE-2010-2091" }, { "53384": "CVE-2010-2090" }, { "53383": "CVE-2010-2089" }, { "53382": "CVE-2010-1959" }, { "53381": "CVE-2010-1634" }, { "53380": "CVE-2010-1450" }, { "53379": "CVE-2010-1449" }, { "53378": "CVE-2010-1296" }, { "53377": "CVE-2010-0600" }, { "53376": "CVE-2010-0599" }, { "53375": "CVE-2010-0598" }, { "53374": "CVE-2010-0597" }, { "53373": "CVE-2010-0596" }, { "53372": "CVE-2010-0595" }, { "53371": "CVE-2009-4134" }, { "53370": "CVE-2010-2088" }, { "53369": "CVE-2010-2087" }, { "53368": "CVE-2010-2086" }, { "53367": "CVE-2010-2085" }, { "53366": "CVE-2010-2084" }, { "53365": "CVE-2010-1459" }, { "53364": "CVE-2010-2083" }, { "53363": "CVE-2010-2082" }, { "53362": "CVE-2010-2026" }, { "53361": "CVE-2010-2025" }, { "53360": "CVE-2010-1513" }, { "53359": "CVE-2010-1640" }, { "53358": "CVE-2010-1639" }, { "53357": "CVE-2009-4879" }, { "53356": "CVE-2009-4878" }, { "53355": "CVE-2009-4877" }, { "53354": "CVE-2009-4876" }, { "53353": "CVE-2009-4875" }, { "53352": "CVE-2009-4874" }, { "53351": "CVE-2009-4873" }, { "53350": "CVE-2010-2079" }, { "53349": "CVE-2010-2078" }, { "53347": "CVE-2010-2051" }, { "53346": "CVE-2010-2050" }, { "53345": "CVE-2010-2049" }, { "53344": "CVE-2010-2048" }, { "53343": "CVE-2010-2047" }, { "53342": "CVE-2010-2046" }, { "53341": "CVE-2010-2045" }, { "53340": "CVE-2010-2044" }, { "53339": "CVE-2010-2043" }, { "53338": "CVE-2010-2042" }, { "53337": "CVE-2010-2041" }, { "53336": "CVE-2010-2040" }, { "53335": "CVE-2010-2039" }, { "53334": "CVE-2010-2038" }, { "53333": "CVE-2010-2037" }, { "53332": "CVE-2010-2036" }, { "53331": "CVE-2010-2035" }, { "53330": "CVE-2010-2034" }, { "53329": "CVE-2010-2033" }, { "53328": "CVE-2010-2032" }, { "53327": "CVE-2010-2031" }, { "53326": "CVE-2010-2030" }, { "53325": "CVE-2010-2029" }, { "53324": "CVE-2010-2028" }, { "53323": "CVE-2010-2027" }, { "53322": "CVE-2010-1688" }, { "53321": "CVE-2006-7239" }, { "53320": "CVE-2010-2019" }, { "53319": "CVE-2010-2018" }, { "53318": "CVE-2010-2017" }, { "53317": "CVE-2010-2016" }, { "53316": "CVE-2010-2015" }, { "53315": "CVE-2010-2014" }, { "53314": "CVE-2010-2013" }, { "53313": "CVE-2010-2012" }, { "53312": "CVE-2010-2011" }, { "53311": "CVE-2010-2010" }, { "53310": "CVE-2010-1548" }, { "53309": "CVE-2010-1547" }, { "53308": "CVE-2010-1546" }, { "53307": "CVE-2010-0539" }, { "53306": "CVE-2010-0538" }, { "53305": "CVE-2010-2009" }, { "53304": "CVE-2010-1626" }, { "53303": "CVE-2010-1446" }, { "53302": "CVE-2010-1436" }, { "53301": "CVE-2010-2007" }, { "53300": "CVE-2010-2006" }, { "53299": "CVE-2010-2005" }, { "53298": "CVE-2010-2004" }, { "53296": "CVE-2010-2003" }, { "53295": "CVE-2010-2002" }, { "53294": "CVE-2010-2001" }, { "53293": "CVE-2010-2000" }, { "53292": "CVE-2010-1999" }, { "53291": "CVE-2010-1998" }, { "53290": "CVE-2010-1997" }, { "53289": "CVE-2010-1996" }, { "53288": "CVE-2010-1995" }, { "53287": "CVE-2010-1994" }, { "53286": "CVE-2010-1993" }, { "53285": "CVE-2010-1992" }, { "53284": "CVE-2010-1991" }, { "53283": "CVE-2010-1990" }, { "53282": "CVE-2010-1989" }, { "53281": "CVE-2010-1988" }, { "53280": "CVE-2010-1987" }, { "53279": "CVE-2010-1986" }, { "53278": "CVE-2010-1039" }, { "53277": "CVE-2010-0745" }, { "53276": "CVE-2010-1985" }, { "53275": "CVE-2010-1630" }, { "53274": "CVE-2010-1629" }, { "53273": "CVE-2010-1628" }, { "53272": "CVE-2010-1627" }, { "53270": "CVE-2010-1984" }, { "53269": "CVE-2010-1983" }, { "53268": "CVE-2010-1982" }, { "53267": "CVE-2010-1981" }, { "53266": "CVE-2010-1980" }, { "53265": "CVE-2010-1979" }, { "53264": "CVE-2010-1978" }, { "53263": "CVE-2010-1977" }, { "53262": "CVE-2010-1976" }, { "53261": "CVE-2010-1975" }, { "53259": "CVE-2010-1454" }, { "53258": "CVE-2010-1447" }, { "53257": "CVE-2010-1321" }, { "53256": "CVE-2010-1170" }, { "53255": "CVE-2010-1169" }, { "53254": "CVE-2010-1584" }, { "53253": "CVE-2010-0404" }, { "53252": "CVE-2010-0403" }, { "53251": "CVE-2010-1943" }, { "53250": "CVE-2010-1942" }, { "53249": "CVE-2010-1941" }, { "53248": "CVE-2010-1948" }, { "53247": "CVE-2010-1947" }, { "53246": "CVE-2010-1946" }, { "53245": "CVE-2010-1945" }, { "53244": "CVE-2010-1944" }, { "53243": "CVE-2010-1957" }, { "53242": "CVE-2010-1956" }, { "53241": "CVE-2010-1955" }, { "53240": "CVE-2010-1954" }, { "53239": "CVE-2010-1953" }, { "53238": "CVE-2010-1952" }, { "53237": "CVE-2010-1951" }, { "53236": "CVE-2010-1950" }, { "53235": "CVE-2010-1949" }, { "53234": "CVE-2010-0777" }, { "53233": "CVE-2010-0776" }, { "53232": "CVE-2010-0775" }, { "53231": "CVE-2010-0774" }, { "53230": "CVE-2010-1512" }, { "53229": "CVE-2010-1511" }, { "53228": "CVE-2010-1000" }, { "53227": "CVE-2010-0999" }, { "53226": "CVE-2010-0998" }, { "53225": "CVE-2010-1940" }, { "53224": "CVE-2010-1568" }, { "53223": "CVE-2010-1567" }, { "53222": "CVE-2010-1565" }, { "53221": "CVE-2010-1563" }, { "53220": "CVE-2010-1562" }, { "53219": "CVE-2010-1561" }, { "53218": "CVE-2010-1557" }, { "53217": "CVE-2010-1556" }, { "53216": "CVE-2010-0604" }, { "53215": "CVE-2010-0603" }, { "53214": "CVE-2010-0602" }, { "53213": "CVE-2010-0601" }, { "53212": "CVE-2010-1621" }, { "53211": "CVE-2010-1558" }, { "53210": "CVE-2010-1510" }, { "53209": "CVE-2010-1509" }, { "53208": "CVE-2010-0475" }, { "53207": "CVE-2009-3678" }, { "53206": "CVE-2010-1291" }, { "53205": "CVE-2010-1290" }, { "53204": "CVE-2010-1289" }, { "53203": "CVE-2010-1288" }, { "53202": "CVE-2010-1287" }, { "53201": "CVE-2010-1286" }, { "53200": "CVE-2010-1284" }, { "53199": "CVE-2010-1555" }, { "53198": "CVE-2010-1554" }, { "53197": "CVE-2010-1553" }, { "53196": "CVE-2010-1552" }, { "53195": "CVE-2010-1551" }, { "53194": "CVE-2010-1550" }, { "53193": "CVE-2010-1294" }, { "53192": "CVE-2010-1293" }, { "53191": "CVE-2010-1292" }, { "53190": "CVE-2010-1283" }, { "53189": "CVE-2010-1282" }, { "53188": "CVE-2010-1281" }, { "53187": "CVE-2010-1280" }, { "53186": "CVE-2010-0987" }, { "53185": "CVE-2010-0986" }, { "53184": "CVE-2010-0130" }, { "53183": "CVE-2010-0129" }, { "53182": "CVE-2010-0128" }, { "53181": "CVE-2010-0127" }, { "53180": "CVE-2009-3467" }, { "53179": "CVE-2010-1936" }, { "53178": "CVE-2010-1935" }, { "53177": "CVE-2010-1934" }, { "53176": "CVE-2010-1928" }, { "53175": "CVE-2010-1927" }, { "53174": "CVE-2010-1926" }, { "53173": "CVE-2010-1925" }, { "53172": "CVE-2010-1924" }, { "53171": "CVE-2010-1923" }, { "53170": "CVE-2010-1922" }, { "53169": "CVE-2010-1921" }, { "53168": "CVE-2010-1920" }, { "53167": "CVE-2010-1482" }, { "53166": "CVE-2010-1620" }, { "53165": "CVE-2010-1457" }, { "53164": "CVE-2010-0815" }, { "53163": "CVE-2010-1918" }, { "53162": "CVE-2010-1917" }, { "53161": "CVE-2010-1916" }, { "53160": "CVE-2010-1915" }, { "53159": "CVE-2010-1914" }, { "53158": "CVE-2010-1869" }, { "53157": "CVE-2010-1913" }, { "53156": "CVE-2010-1912" }, { "53155": "CVE-2010-1911" }, { "53154": "CVE-2010-1910" }, { "53153": "CVE-2010-1909" }, { "53152": "CVE-2010-1908" }, { "53151": "CVE-2010-1907" }, { "53150": "CVE-2010-1906" }, { "53149": "CVE-2010-1905" }, { "53148": "CVE-2010-1481" }, { "53147": "CVE-2010-0730" }, { "53146": "CVE-2010-1878" }, { "53145": "CVE-2010-1877" }, { "53144": "CVE-2010-1876" }, { "53143": "CVE-2010-1875" }, { "53142": "CVE-2010-1874" }, { "53141": "CVE-2010-1873" }, { "53140": "CVE-2010-1872" }, { "53139": "CVE-2009-4872" }, { "53138": "CVE-2009-4871" }, { "53137": "CVE-2009-4870" }, { "53136": "CVE-2009-4869" }, { "53135": "CVE-2009-4868" }, { "53134": "CVE-2009-4867" }, { "53133": "CVE-2009-4866" }, { "53132": "CVE-2009-4865" }, { "53131": "CVE-2009-4864" }, { "53130": "CVE-2009-4863" }, { "53129": "CVE-2009-4862" }, { "53128": "CVE-2009-4861" }, { "53127": "CVE-2009-4860" }, { "53126": "CVE-2009-4859" }, { "53125": "CVE-2009-4858" }, { "53124": "CVE-2009-4857" }, { "53123": "CVE-2009-4856" }, { "53122": "CVE-2009-4855" }, { "53121": "CVE-2010-1868" }, { "53120": "CVE-2010-1867" }, { "53119": "CVE-2010-1866" }, { "53118": "CVE-2010-1865" }, { "53117": "CVE-2010-1864" }, { "53116": "CVE-2010-1863" }, { "53115": "CVE-2010-1862" }, { "53114": "CVE-2010-1861" }, { "53113": "CVE-2010-1860" }, { "53112": "CVE-2010-1859" }, { "53111": "CVE-2009-4854" }, { "53110": "CVE-2010-1858" }, { "53109": "CVE-2010-1857" }, { "53108": "CVE-2010-1856" }, { "53107": "CVE-2010-1855" }, { "53106": "CVE-2010-1854" }, { "53105": "CVE-2010-1853" }, { "53104": "CVE-2010-1690" }, { "53103": "CVE-2010-1689" }, { "53102": "CVE-2010-1451" }, { "53101": "CVE-2010-1437" }, { "53100": "CVE-2010-1173" }, { "53099": "CVE-2009-4853" }, { "53098": "CVE-2009-4852" }, { "53097": "CVE-2009-4851" }, { "53096": "CVE-2009-4850" }, { "53095": "CVE-2009-4849" }, { "53094": "CVE-2009-4848" }, { "53093": "CVE-2009-4847" }, { "53092": "CVE-2009-4846" }, { "53091": "CVE-2010-1852" }, { "53090": "CVE-2010-1851" }, { "53089": "CVE-2010-1549" }, { "53088": "CVE-2010-1453" }, { "53087": "CVE-2010-1440" }, { "53086": "CVE-2010-1167" }, { "53085": "CVE-2010-1143" }, { "53084": "CVE-2010-0829" }, { "53083": "CVE-2010-0827" }, { "53082": "CVE-2009-4845" }, { "53081": "CVE-2009-4844" }, { "53080": "CVE-2009-4843" }, { "53079": "CVE-2009-4842" }, { "53078": "CVE-2010-1746" }, { "53076": "CVE-2010-1744" }, { "53075": "CVE-2010-1743" }, { "53074": "CVE-2010-1742" }, { "53073": "CVE-2010-1741" }, { "53072": "CVE-2010-1740" }, { "53071": "CVE-2010-1739" }, { "53069": "CVE-2010-1737" }, { "53068": "CVE-2010-1736" }, { "53067": "CVE-2010-1731" }, { "53066": "CVE-2010-1730" }, { "53065": "CVE-2010-1729" }, { "53064": "CVE-2010-1728" }, { "53063": "CVE-2010-1727" }, { "53062": "CVE-2010-1726" }, { "53061": "CVE-2010-1725" }, { "53060": "CVE-2010-1724" }, { "53059": "CVE-2010-1438" }, { "53058": "CVE-2010-0995" }, { "53057": "CVE-2010-1735" }, { "53056": "CVE-2010-1733" }, { "53055": "CVE-2010-1732" }, { "53054": "CVE-2010-1681" }, { "53053": "CVE-2010-1583" }, { "53052": "CVE-2009-4841" }, { "53051": "CVE-2009-4840" }, { "53050": "CVE-2009-4839" }, { "53049": "CVE-2009-4838" }, { "53048": "CVE-2009-4837" }, { "53047": "CVE-2009-4836" }, { "53046": "CVE-2009-4835" }, { "53045": "CVE-2010-1686" }, { "53044": "CVE-2010-0406" }, { "53043": "CVE-2010-0402" }, { "53042": "CVE-2010-0401" }, { "53041": "CVE-2010-1723" }, { "53040": "CVE-2010-1722" }, { "53039": "CVE-2010-1721" }, { "53038": "CVE-2010-1720" }, { "53037": "CVE-2010-1719" }, { "53036": "CVE-2010-1718" }, { "53035": "CVE-2010-1717" }, { "53034": "CVE-2010-1716" }, { "53033": "CVE-2010-1715" }, { "53032": "CVE-2010-1714" }, { "53031": "CVE-2010-1713" }, { "53030": "CVE-2010-1712" }, { "53029": "CVE-2010-1711" }, { "53028": "CVE-2010-1710" }, { "53027": "CVE-2010-1709" }, { "53026": "CVE-2010-1708" }, { "53025": "CVE-2010-1707" }, { "53024": "CVE-2010-1706" }, { "53023": "CVE-2010-1705" }, { "53022": "CVE-2010-1704" }, { "53021": "CVE-2010-1703" }, { "53020": "CVE-2010-1702" }, { "53019": "CVE-2010-1701" }, { "53018": "CVE-2010-1687" }, { "53017": "CVE-2010-1685" }, { "53016": "CVE-2010-1431" }, { "53015": "CVE-2010-0594" }, { "53014": "CVE-2010-0101" }, { "53013": "CVE-2009-4834" }, { "53012": "CVE-2010-1665" }, { "53011": "CVE-2010-1664" }, { "53010": "CVE-2010-1663" }, { "53009": "CVE-2010-1662" }, { "53008": "CVE-2010-1661" }, { "53007": "CVE-2010-1660" }, { "53006": "CVE-2010-1659" }, { "53005": "CVE-2010-1658" }, { "53004": "CVE-2010-1657" }, { "53003": "CVE-2010-1656" }, { "53002": "CVE-2010-1655" }, { "53001": "CVE-2010-1654" }, { "53000": "CVE-2010-1653" }, { "52999": "CVE-2010-1652" }, { "52998": "CVE-2010-1651" }, { "52997": "CVE-2010-1650" }, { "52996": "CVE-2010-1619" }, { "52995": "CVE-2010-1618" }, { "52994": "CVE-2010-1617" }, { "52993": "CVE-2010-1616" }, { "52992": "CVE-2010-1615" }, { "52991": "CVE-2010-1614" }, { "52990": "CVE-2010-1613" }, { "52989": "CVE-2010-1166" }, { "52988": "CVE-2010-1612" }, { "52987": "CVE-2010-1611" }, { "52986": "CVE-2010-1610" }, { "52985": "CVE-2009-4833" }, { "52984": "CVE-2009-4832" }, { "52983": "CVE-2009-4831" }, { "52982": "CVE-2010-1609" }, { "52981": "CVE-2010-1608" }, { "52980": "CVE-2010-1607" }, { "52979": "CVE-2010-1606" }, { "52978": "CVE-2010-1605" }, { "52977": "CVE-2010-1604" }, { "52976": "CVE-2010-1603" }, { "52975": "CVE-2010-1602" }, { "52974": "CVE-2010-1601" }, { "52973": "CVE-2010-1600" }, { "52972": "CVE-2010-1599" }, { "52971": "CVE-2010-1598" }, { "52970": "CVE-2010-1597" }, { "52969": "CVE-2010-1596" }, { "52968": "CVE-2010-1595" }, { "52967": "CVE-2010-1594" }, { "52966": "CVE-2010-1593" }, { "52965": "CVE-2010-1592" }, { "52964": "CVE-2010-1591" }, { "52963": "CVE-2010-1590" }, { "52962": "CVE-2010-1589" }, { "52961": "CVE-2010-1588" }, { "52960": "CVE-2010-1587" }, { "52959": "CVE-2010-1586" }, { "52958": "CVE-2010-1585" }, { "52957": "CVE-2010-1429" }, { "52956": "CVE-2010-1428" }, { "52955": "CVE-2010-1038" }, { "52954": "CVE-2010-1037" }, { "52953": "CVE-2010-1036" }, { "52952": "CVE-2010-0738" }, { "52951": "CVE-2010-1560" }, { "52950": "CVE-2010-1559" }, { "52949": "CVE-2010-0772" }, { "52948": "CVE-2010-0105" }, { "52947": "CVE-2009-4830" }, { "52946": "CVE-2009-4829" }, { "52945": "CVE-2009-4828" }, { "52944": "CVE-2009-4827" }, { "52943": "CVE-2009-4826" }, { "52942": "CVE-2009-4825" }, { "52941": "CVE-2009-4824" }, { "52940": "CVE-2009-4823" }, { "52939": "CVE-2009-4822" }, { "52938": "CVE-2009-4821" }, { "52937": "CVE-2009-4820" }, { "52936": "CVE-2009-4819" }, { "52935": "CVE-2009-4818" }, { "52934": "CVE-2009-4817" }, { "52933": "CVE-2009-4816" }, { "52932": "CVE-2009-4815" }, { "52931": "CVE-2009-4814" }, { "52930": "CVE-2009-4813" }, { "52929": "CVE-2009-4812" }, { "52928": "CVE-2009-4811" }, { "52927": "CVE-2010-1544" }, { "52926": "CVE-2010-1543" }, { "52925": "CVE-2010-1542" }, { "52924": "CVE-2010-1541" }, { "52923": "CVE-2010-1540" }, { "52922": "CVE-2010-1539" }, { "52921": "CVE-2010-1538" }, { "52920": "CVE-2010-1537" }, { "52919": "CVE-2010-1536" }, { "52918": "CVE-2010-1535" }, { "52917": "CVE-2010-1534" }, { "52916": "CVE-2010-1533" }, { "52915": "CVE-2010-1532" }, { "52914": "CVE-2010-1531" }, { "52913": "CVE-2010-1530" }, { "52912": "CVE-2010-1529" }, { "52911": "CVE-2010-1528" }, { "52910": "CVE-2010-1506" }, { "52909": "CVE-2010-1505" }, { "52908": "CVE-2010-1504" }, { "52907": "CVE-2010-1503" }, { "52906": "CVE-2010-1502" }, { "52904": "CVE-2010-1500" }, { "52903": "CVE-2010-1499" }, { "52902": "CVE-2010-1498" }, { "52901": "CVE-2010-1497" }, { "52900": "CVE-2010-1496" }, { "52899": "CVE-2010-1495" }, { "52898": "CVE-2010-1494" }, { "52897": "CVE-2010-1493" }, { "52896": "CVE-2010-1492" }, { "52895": "CVE-2010-1491" }, { "52894": "CVE-2010-1157" }, { "52893": "CVE-2010-1035" }, { "52892": "CVE-2010-1034" }, { "52891": "CVE-2009-4810" }, { "52890": "CVE-2009-4809" }, { "52889": "CVE-2009-4808" }, { "52888": "CVE-2009-4807" }, { "52887": "CVE-2009-4806" }, { "52886": "CVE-2009-4805" }, { "52885": "CVE-2009-4804" }, { "52884": "CVE-2009-4803" }, { "52883": "CVE-2009-4802" }, { "52882": "CVE-2009-4801" }, { "52881": "CVE-2010-1486" }, { "52880": "CVE-2010-1320" }, { "52879": "CVE-2010-1278" }, { "52878": "CVE-2010-0991" }, { "52877": "CVE-2010-0593" }, { "52876": "CVE-2009-4800" }, { "52875": "CVE-2009-4799" }, { "52874": "CVE-2009-4798" }, { "52873": "CVE-2009-4797" }, { "52872": "CVE-2009-4796" }, { "52871": "CVE-2009-4795" }, { "52870": "CVE-2009-4794" }, { "52869": "CVE-2009-4793" }, { "52868": "CVE-2009-4792" }, { "52867": "CVE-2009-4791" }, { "52866": "CVE-2009-4790" }, { "52865": "CVE-2010-1490" }, { "52864": "CVE-2010-1033" }, { "52863": "CVE-2009-4789" }, { "52862": "CVE-2009-4788" }, { "52861": "CVE-2009-4787" }, { "52860": "CVE-2009-4786" }, { "52859": "CVE-2009-4785" }, { "52858": "CVE-2009-4784" }, { "52857": "CVE-2009-4783" }, { "52856": "CVE-2009-4782" }, { "52855": "CVE-2009-4781" }, { "52854": "CVE-2009-4780" }, { "52853": "CVE-2009-4779" }, { "52852": "CVE-2009-4778" }, { "52851": "CVE-2009-4777" }, { "52850": "CVE-2009-4776" }, { "52849": "CVE-2009-4775" }, { "52848": "CVE-2009-4774" }, { "52847": "CVE-2010-1153" }, { "52846": "CVE-2010-0887" }, { "52845": "CVE-2010-0886" }, { "52844": "CVE-2010-1458" }, { "52843": "CVE-2010-1151" }, { "52842": "CVE-2010-0997" }, { "52841": "CVE-2010-0996" }, { "52840": "CVE-2008-7255" }, { "52839": "CVE-2010-1488" }, { "52838": "CVE-2010-1487" }, { "52837": "CVE-2010-1319" }, { "52836": "CVE-2010-1318" }, { "52835": "CVE-2010-1317" }, { "52834": "CVE-2010-1165" }, { "52833": "CVE-2010-1164" }, { "52832": "CVE-2010-1162" }, { "52831": "CVE-2010-1158" }, { "52830": "CVE-2010-0744" }, { "52829": "CVE-2009-4773" }, { "52828": "CVE-2009-4772" }, { "52827": "CVE-2009-4771" }, { "52826": "CVE-2009-4770" }, { "52825": "CVE-2009-4769" }, { "52824": "CVE-2009-4768" }, { "52823": "CVE-2009-4767" }, { "52822": "CVE-2010-1480" }, { "52821": "CVE-2010-1479" }, { "52820": "CVE-2010-1478" }, { "52819": "CVE-2010-1477" }, { "52818": "CVE-2010-1476" }, { "52817": "CVE-2010-1475" }, { "52816": "CVE-2010-1474" }, { "52815": "CVE-2010-1473" }, { "52814": "CVE-2010-1472" }, { "52813": "CVE-2010-1471" }, { "52812": "CVE-2010-1470" }, { "52811": "CVE-2010-1469" }, { "52810": "CVE-2010-1468" }, { "52809": "CVE-2010-1467" }, { "52808": "CVE-2010-1466" }, { "52807": "CVE-2010-1465" }, { "52806": "CVE-2010-1464" }, { "52805": "CVE-2010-1463" }, { "52804": "CVE-2010-1462" }, { "52803": "CVE-2010-1461" }, { "52802": "CVE-2010-1163" }, { "52801": "CVE-2010-1161" }, { "52800": "CVE-2010-1160" }, { "52799": "CVE-2010-1156" }, { "52798": "CVE-2010-1155" }, { "52797": "CVE-2010-1460" }, { "52796": "CVE-2010-0739" }, { "52795": "CVE-2010-1427" }, { "52794": "CVE-2010-1426" }, { "52793": "CVE-2010-1425" }, { "52792": "CVE-2010-1424" }, { "52791": "CVE-2010-1423" }, { "52790": "CVE-2010-0994" }, { "52789": "CVE-2010-1329" }, { "52788": "CVE-2010-0589" }, { "52787": "CVE-2010-0436" }, { "52786": "CVE-2010-0432" }, { "52784": "CVE-2010-0881" }, { "52783": "CVE-2010-0073" }, { "52782": "CVE-2010-1316" }, { "52781": "CVE-2010-0810" }, { "52780": "CVE-2010-0487" }, { "52779": "CVE-2010-0482" }, { "52778": "CVE-2010-0481" }, { "52777": "CVE-2010-0479" }, { "52776": "CVE-2010-0477" }, { "52775": "CVE-2010-0476" }, { "52774": "CVE-2010-0270" }, { "52773": "CVE-2010-0256" }, { "52772": "CVE-2010-0254" }, { "52771": "CVE-2010-0238" }, { "52770": "CVE-2010-0237" }, { "52769": "CVE-2010-0236" }, { "52768": "CVE-2010-0235" }, { "52767": "CVE-2010-0204" }, { "52766": "CVE-2010-0203" }, { "52765": "CVE-2010-0202" }, { "52764": "CVE-2010-0201" }, { "52762": "CVE-2010-0199" }, { "52761": "CVE-2010-0198" }, { "52760": "CVE-2010-0197" }, { "52759": "CVE-2010-0196" }, { "52758": "CVE-2010-0195" }, { "52757": "CVE-2010-0194" }, { "52756": "CVE-2010-0193" }, { "52755": "CVE-2010-0192" }, { "52754": "CVE-2010-0191" }, { "52753": "CVE-2010-0025" }, { "52752": "CVE-2010-0897" }, { "52751": "CVE-2010-0896" }, { "52750": "CVE-2010-0895" }, { "52749": "CVE-2010-0894" }, { "52748": "CVE-2010-0893" }, { "52747": "CVE-2010-0891" }, { "52746": "CVE-2010-0890" }, { "52745": "CVE-2010-0889" }, { "52744": "CVE-2010-0888" }, { "52743": "CVE-2010-0885" }, { "52742": "CVE-2010-0884" }, { "52741": "CVE-2010-0883" }, { "52740": "CVE-2010-0882" }, { "52739": "CVE-2010-0880" }, { "52738": "CVE-2010-0879" }, { "52737": "CVE-2010-0878" }, { "52736": "CVE-2010-0877" }, { "52735": "CVE-2010-0876" }, { "52734": "CVE-2010-0875" }, { "52733": "CVE-2010-0874" }, { "52732": "CVE-2010-0872" }, { "52731": "CVE-2010-0871" }, { "52730": "CVE-2010-0870" }, { "52729": "CVE-2010-0869" }, { "52728": "CVE-2010-0868" }, { "52727": "CVE-2010-0867" }, { "52726": "CVE-2010-0866" }, { "52725": "CVE-2010-0865" }, { "52724": "CVE-2010-0864" }, { "52723": "CVE-2010-0863" }, { "52722": "CVE-2010-0862" }, { "52721": "CVE-2010-0861" }, { "52720": "CVE-2010-0860" }, { "52719": "CVE-2010-0859" }, { "52718": "CVE-2010-0858" }, { "52717": "CVE-2010-0857" }, { "52716": "CVE-2010-0856" }, { "52715": "CVE-2010-0855" }, { "52714": "CVE-2010-0854" }, { "52713": "CVE-2010-0853" }, { "52712": "CVE-2010-0852" }, { "52711": "CVE-2010-0851" }, { "52710": "CVE-2010-0086" }, { "52709": "CVE-2010-1372" }, { "52708": "CVE-2010-1371" }, { "52707": "CVE-2010-1370" }, { "52706": "CVE-2010-1369" }, { "52705": "CVE-2010-1368" }, { "52704": "CVE-2010-1367" }, { "52703": "CVE-2010-1366" }, { "52702": "CVE-2010-1365" }, { "52701": "CVE-2010-1364" }, { "52700": "CVE-2010-1363" }, { "52699": "CVE-2010-1362" }, { "52698": "CVE-2010-1361" }, { "52697": "CVE-2010-1360" }, { "52696": "CVE-2010-1359" }, { "52695": "CVE-2010-1358" }, { "52694": "CVE-2010-1357" }, { "52693": "CVE-2009-4766" }, { "52692": "CVE-2009-4765" }, { "52691": "CVE-2010-1356" }, { "52690": "CVE-2010-1355" }, { "52689": "CVE-2009-4511" }, { "52688": "CVE-2009-4510" }, { "52687": "CVE-2009-4509" }, { "52686": "CVE-2010-1354" }, { "52685": "CVE-2010-1353" }, { "52684": "CVE-2010-1352" }, { "52683": "CVE-2010-1351" }, { "52682": "CVE-2010-1350" }, { "52681": "CVE-2010-1349" }, { "52680": "CVE-2010-1152" }, { "52679": "CVE-2010-1149" }, { "52678": "CVE-2010-1146" }, { "52677": "CVE-2010-1142" }, { "52676": "CVE-2010-1141" }, { "52675": "CVE-2010-1140" }, { "52674": "CVE-2010-1139" }, { "52673": "CVE-2010-1138" }, { "52672": "CVE-2010-0741" }, { "52671": "CVE-2009-3732" }, { "52670": "CVE-2009-1565" }, { "52669": "CVE-2009-1564" }, { "52668": "CVE-2010-1348" }, { "52667": "CVE-2010-1347" }, { "52666": "CVE-2010-1148" }, { "52665": "CVE-2010-1346" }, { "52664": "CVE-2010-1345" }, { "52663": "CVE-2010-1344" }, { "52662": "CVE-2010-1343" }, { "52661": "CVE-2010-1342" }, { "52660": "CVE-2010-1341" }, { "52659": "CVE-2010-1340" }, { "52658": "CVE-2010-1339" }, { "52657": "CVE-2010-1338" }, { "52656": "CVE-2010-1337" }, { "52655": "CVE-2010-1336" }, { "52654": "CVE-2010-1335" }, { "52653": "CVE-2010-1334" }, { "52652": "CVE-2010-1333" }, { "52651": "CVE-2010-1332" }, { "52650": "CVE-2010-1331" }, { "52649": "CVE-2010-0993" }, { "52648": "CVE-2010-0992" }, { "52647": "CVE-2010-1315" }, { "52646": "CVE-2010-1314" }, { "52645": "CVE-2010-1313" }, { "52644": "CVE-2010-1312" }, { "52643": "CVE-2010-1311" }, { "52642": "CVE-2010-1310" }, { "52641": "CVE-2010-1309" }, { "52640": "CVE-2010-0743" }, { "52639": "CVE-2010-0098" }, { "52638": "CVE-2010-1308" }, { "52637": "CVE-2010-1307" }, { "52636": "CVE-2010-1306" }, { "52635": "CVE-2010-1305" }, { "52634": "CVE-2010-1304" }, { "52633": "CVE-2010-1303" }, { "52632": "CVE-2010-1302" }, { "52631": "CVE-2010-1301" }, { "52630": "CVE-2010-1300" }, { "52629": "CVE-2010-1299" }, { "52628": "CVE-2008-7254" }, { "52627": "CVE-2010-1223" }, { "52626": "CVE-2010-1222" }, { "52625": "CVE-2010-1221" }, { "52624": "CVE-2010-1186" }, { "52623": "CVE-2010-0629" }, { "52622": "CVE-2010-0400" }, { "52621": "CVE-2010-1298" }, { "52620": "CVE-2010-1088" }, { "52619": "CVE-2010-1087" }, { "52618": "CVE-2010-1086" }, { "52617": "CVE-2010-1085" }, { "52616": "CVE-2010-1084" }, { "52615": "CVE-2010-1083" }, { "52614": "CVE-2009-4737" }, { "52613": "CVE-2010-1277" }, { "52612": "CVE-2010-1276" }, { "52611": "CVE-2010-1275" }, { "52610": "CVE-2010-1274" }, { "52609": "CVE-2010-1273" }, { "52608": "CVE-2010-1272" }, { "52607": "CVE-2010-1271" }, { "52606": "CVE-2010-1147" }, { "52604": "CVE-2010-0751" }, { "52603": "CVE-2010-0750" }, { "52602": "CVE-2010-1270" }, { "52601": "CVE-2010-1269" }, { "52600": "CVE-2010-1268" }, { "52599": "CVE-2010-1267" }, { "52598": "CVE-2010-1266" }, { "52597": "CVE-2010-1265" }, { "52596": "CVE-2010-0182" }, { "52595": "CVE-2010-0181" }, { "52594": "CVE-2010-0179" }, { "52593": "CVE-2010-0178" }, { "52592": "CVE-2010-0177" }, { "52591": "CVE-2010-0176" }, { "52590": "CVE-2010-0175" }, { "52589": "CVE-2010-0174" }, { "52588": "CVE-2010-0173" }, { "52587": "CVE-2010-1244" }, { "52586": "CVE-2010-0684" }, { "52585": "CVE-2010-0625" }, { "52584": "CVE-2010-0009" }, { "52583": "CVE-2009-2936" }, { "52582": "CVE-2010-1243" }, { "52581": "CVE-2010-1242" }, { "52580": "CVE-2010-1241" }, { "52579": "CVE-2010-1240" }, { "52578": "CVE-2010-1238" }, { "52577": "CVE-2010-0828" }, { "52576": "CVE-2010-0826" }, { "52575": "CVE-2010-0825" }, { "52574": "CVE-2009-4764" }, { "52573": "CVE-2008-3279" }, { "52572": "CVE-2007-6735" }, { "52571": "CVE-2007-6734" }, { "52570": "CVE-2005-4888" }, { "52569": "CVE-2005-4887" }, { "52568": "CVE-2004-2767" }, { "52567": "CVE-2003-1596" }, { "52566": "CVE-2003-1595" }, { "52565": "CVE-2003-1594" }, { "52564": "CVE-2003-1593" }, { "52563": "CVE-2003-1592" }, { "52562": "CVE-2003-1591" }, { "52561": "CVE-2002-2434" }, { "52560": "CVE-2002-2433" }, { "52559": "CVE-2002-2432" }, { "52558": "CVE-2001-1587" }, { "52557": "CVE-2000-1246" }, { "52556": "CVE-2000-1245" }, { "52555": "CVE-2010-1237" }, { "52554": "CVE-2010-1236" }, { "52553": "CVE-2010-1235" }, { "52552": "CVE-2010-1234" }, { "52551": "CVE-2010-1233" }, { "52550": "CVE-2010-1232" }, { "52549": "CVE-2010-1231" }, { "52548": "CVE-2010-1230" }, { "52547": "CVE-2010-1229" }, { "52546": "CVE-2010-1228" }, { "52545": "CVE-2010-1227" }, { "52544": "CVE-2010-1226" }, { "52543": "CVE-2010-1225" }, { "52542": "CVE-2010-1224" }, { "52541": "CVE-2010-1193" }, { "52540": "CVE-2010-1031" }, { "52539": "CVE-2010-0770" }, { "52538": "CVE-2010-0769" }, { "52537": "CVE-2010-0768" }, { "52536": "CVE-2010-0686" }, { "52535": "CVE-2009-2277" }, { "52534": "CVE-2010-0850" }, { "52533": "CVE-2010-0849" }, { "52532": "CVE-2010-0848" }, { "52531": "CVE-2010-0847" }, { "52530": "CVE-2010-0846" }, { "52529": "CVE-2010-0845" }, { "52528": "CVE-2010-0844" }, { "52527": "CVE-2010-0843" }, { "52526": "CVE-2010-0842" }, { "52525": "CVE-2010-0841" }, { "52524": "CVE-2010-0840" }, { "52523": "CVE-2010-0839" }, { "52522": "CVE-2010-0838" }, { "52521": "CVE-2010-0837" }, { "52520": "CVE-2010-0095" }, { "52519": "CVE-2010-0094" }, { "52518": "CVE-2010-0093" }, { "52517": "CVE-2010-0092" }, { "52516": "CVE-2010-0091" }, { "52515": "CVE-2010-0090" }, { "52514": "CVE-2010-0089" }, { "52513": "CVE-2010-0088" }, { "52512": "CVE-2010-0087" }, { "52511": "CVE-2010-0085" }, { "52510": "CVE-2010-0084" }, { "52509": "CVE-2010-0082" }, { "52508": "CVE-2010-0807" }, { "52507": "CVE-2010-0805" }, { "52506": "CVE-2010-0494" }, { "52505": "CVE-2010-0492" }, { "52504": "CVE-2010-0491" }, { "52503": "CVE-2010-0490" }, { "52502": "CVE-2010-0489" }, { "52501": "CVE-2010-0488" }, { "52500": "CVE-2010-0267" }, { "52499": "CVE-2010-0536" }, { "52498": "CVE-2010-0532" }, { "52497": "CVE-2010-0531" }, { "52496": "CVE-2010-0529" }, { "52495": "CVE-2010-0528" }, { "52494": "CVE-2010-0527" }, { "52493": "CVE-2010-1195" }, { "52492": "CVE-2010-1194" }, { "52491": "CVE-2010-1192" }, { "52490": "CVE-2010-1191" }, { "52489": "CVE-2010-1190" }, { "52488": "CVE-2010-1189" }, { "52487": "CVE-2010-1188" }, { "52486": "CVE-2010-1187" }, { "52485": "CVE-2010-1030" }, { "52484": "CVE-2010-0450" }, { "52483": "CVE-2010-0449" }, { "52482": "CVE-2010-0448" }, { "52481": "CVE-2010-0132" }, { "52480": "CVE-2010-1219" }, { "52479": "CVE-2010-1218" }, { "52478": "CVE-2010-1217" }, { "52477": "CVE-2010-1216" }, { "52476": "CVE-2009-4763" }, { "52475": "CVE-2010-0537" }, { "52474": "CVE-2010-0535" }, { "52473": "CVE-2010-0534" }, { "52472": "CVE-2010-0526" }, { "52471": "CVE-2010-0525" }, { "52470": "CVE-2010-0524" }, { "52469": "CVE-2010-0523" }, { "52468": "CVE-2010-0522" }, { "52467": "CVE-2010-0521" }, { "52466": "CVE-2010-0520" }, { "52465": "CVE-2010-0519" }, { "52464": "CVE-2010-0518" }, { "52463": "CVE-2010-0517" }, { "52462": "CVE-2010-0516" }, { "52461": "CVE-2010-0515" }, { "52460": "CVE-2010-0514" }, { "52459": "CVE-2010-0513" }, { "52458": "CVE-2010-0512" }, { "52457": "CVE-2010-0511" }, { "52456": "CVE-2010-0510" }, { "52455": "CVE-2010-0509" }, { "52454": "CVE-2010-0508" }, { "52453": "CVE-2010-0507" }, { "52452": "CVE-2010-0506" }, { "52451": "CVE-2010-0505" }, { "52450": "CVE-2010-0504" }, { "52449": "CVE-2010-0503" }, { "52448": "CVE-2010-0502" }, { "52447": "CVE-2010-0501" }, { "52446": "CVE-2010-0500" }, { "52445": "CVE-2010-0498" }, { "52444": "CVE-2010-0497" }, { "52443": "CVE-2010-0065" }, { "52442": "CVE-2010-0064" }, { "52441": "CVE-2010-0063" }, { "52440": "CVE-2010-0062" }, { "52439": "CVE-2010-0060" }, { "52438": "CVE-2010-0055" }, { "52437": "CVE-2010-0533" }, { "52436": "CVE-2010-0059" }, { "52435": "CVE-2010-0058" }, { "52434": "CVE-2010-0057" }, { "52433": "CVE-2010-0056" }, { "52432": "CVE-2009-2801" }, { "52431": "CVE-2010-1185" }, { "52430": "CVE-2010-1184" }, { "52429": "CVE-2010-0451" }, { "52428": "CVE-2010-1182" }, { "52427": "CVE-2009-4762" }, { "52426": "CVE-2010-1181" }, { "52425": "CVE-2010-1180" }, { "52424": "CVE-2010-1179" }, { "52423": "CVE-2010-1178" }, { "52422": "CVE-2010-1177" }, { "52421": "CVE-2010-1176" }, { "52420": "CVE-2010-1175" }, { "52419": "CVE-2010-0452" }, { "52418": "CVE-2009-4761" }, { "52417": "CVE-2009-4760" }, { "52416": "CVE-2009-4759" }, { "52415": "CVE-2009-4758" }, { "52414": "CVE-2009-4757" }, { "52413": "CVE-2009-4756" }, { "52412": "CVE-2009-4755" }, { "52411": "CVE-2009-4754" }, { "52410": "CVE-2009-4753" }, { "52409": "CVE-2010-1136" }, { "52408": "CVE-2010-1135" }, { "52407": "CVE-2010-1134" }, { "52406": "CVE-2010-1133" }, { "52405": "CVE-2010-1132" }, { "52404": "CVE-2010-1131" }, { "52403": "CVE-2010-1130" }, { "52402": "CVE-2010-1129" }, { "52401": "CVE-2010-1128" }, { "52400": "CVE-2010-1127" }, { "52399": "CVE-2010-1126" }, { "52398": "CVE-2010-1125" }, { "52397": "CVE-2009-4752" }, { "52396": "CVE-2009-4751" }, { "52395": "CVE-2009-4750" }, { "52394": "CVE-2009-4749" }, { "52393": "CVE-2009-4748" }, { "52392": "CVE-2009-4747" }, { "52391": "CVE-2009-4746" }, { "52390": "CVE-2009-4745" }, { "52389": "CVE-2009-4744" }, { "52388": "CVE-2009-4743" }, { "52387": "CVE-2009-4742" }, { "52386": "CVE-2009-4741" }, { "52385": "CVE-2009-4740" }, { "52384": "CVE-2009-4739" }, { "52383": "CVE-2010-1124" }, { "52382": "CVE-2010-1123" }, { "52381": "CVE-2010-0989" }, { "52380": "CVE-2010-0988" }, { "52379": "CVE-2010-0731" }, { "52378": "CVE-2010-0439" }, { "52377": "CVE-2009-4505" }, { "52376": "CVE-2010-1122" }, { "52375": "CVE-2010-0628" }, { "52374": "CVE-2010-1119" }, { "52373": "CVE-2010-1118" }, { "52372": "CVE-2010-1117" }, { "52371": "CVE-2010-0586" }, { "52370": "CVE-2010-0585" }, { "52369": "CVE-2010-0583" }, { "52368": "CVE-2010-0581" }, { "52367": "CVE-2010-0580" }, { "52366": "CVE-2010-0172" }, { "52365": "CVE-2010-0171" }, { "52364": "CVE-2010-0170" }, { "52363": "CVE-2010-0169" }, { "52362": "CVE-2010-0168" }, { "52361": "CVE-2010-0167" }, { "52360": "CVE-2010-0166" }, { "52359": "CVE-2010-0165" }, { "52358": "CVE-2010-0164" }, { "52357": "CVE-2010-1116" }, { "52356": "CVE-2010-1115" }, { "52355": "CVE-2010-1114" }, { "52354": "CVE-2010-1113" }, { "52353": "CVE-2010-1112" }, { "52352": "CVE-2010-1111" }, { "52351": "CVE-2010-1110" }, { "52350": "CVE-2010-1109" }, { "52349": "CVE-2010-1108" }, { "52348": "CVE-2010-1107" }, { "52347": "CVE-2010-1106" }, { "52346": "CVE-2010-1105" }, { "52345": "CVE-2010-1104" }, { "52344": "CVE-2010-1103" }, { "52343": "CVE-2010-1102" }, { "52342": "CVE-2010-1101" }, { "52341": "CVE-2010-1100" }, { "52340": "CVE-2010-1099" }, { "52339": "CVE-2010-0619" }, { "52338": "CVE-2010-0618" }, { "52337": "CVE-2009-2907" }, { "52336": "CVE-2010-1098" }, { "52335": "CVE-2010-1097" }, { "52334": "CVE-2010-1096" }, { "52333": "CVE-2010-1095" }, { "52332": "CVE-2010-1094" }, { "52331": "CVE-2010-1093" }, { "52330": "CVE-2010-1092" }, { "52329": "CVE-2010-1091" }, { "52328": "CVE-2010-1090" }, { "52327": "CVE-2010-1089" }, { "52326": "CVE-2010-0437" }, { "52325": "CVE-2010-1082" }, { "52324": "CVE-2010-1081" }, { "52323": "CVE-2010-1080" }, { "52322": "CVE-2010-1079" }, { "52321": "CVE-2010-1078" }, { "52320": "CVE-2010-1077" }, { "52319": "CVE-2010-1076" }, { "52318": "CVE-2010-1075" }, { "52317": "CVE-2010-1074" }, { "52316": "CVE-2010-1073" }, { "52315": "CVE-2010-1072" }, { "52314": "CVE-2010-1071" }, { "52313": "CVE-2010-1070" }, { "52312": "CVE-2010-1069" }, { "52311": "CVE-2010-1068" }, { "52310": "CVE-2010-1067" }, { "52309": "CVE-2010-1066" }, { "52308": "CVE-2010-1065" }, { "52307": "CVE-2010-1064" }, { "52306": "CVE-2010-1040" }, { "52305": "CVE-2009-4736" }, { "52304": "CVE-2010-1063" }, { "52303": "CVE-2010-1062" }, { "52302": "CVE-2010-1061" }, { "52301": "CVE-2010-1060" }, { "52300": "CVE-2010-1059" }, { "52299": "CVE-2010-1058" }, { "52298": "CVE-2010-1057" }, { "52297": "CVE-2010-1056" }, { "52296": "CVE-2010-1055" }, { "52295": "CVE-2010-1054" }, { "52294": "CVE-2010-1053" }, { "52293": "CVE-2010-1052" }, { "52292": "CVE-2010-1051" }, { "52291": "CVE-2010-1050" }, { "52290": "CVE-2010-1049" }, { "52289": "CVE-2010-1048" }, { "52288": "CVE-2010-1047" }, { "52287": "CVE-2010-1046" }, { "52286": "CVE-2010-1045" }, { "52285": "CVE-2010-1044" }, { "52284": "CVE-2010-1043" }, { "52283": "CVE-2010-1042" }, { "52282": "CVE-2010-1041" }, { "52281": "CVE-2010-0163" }, { "52280": "CVE-2010-0161" }, { "52279": "CVE-2009-3385" }, { "52278": "CVE-2010-1029" }, { "52277": "CVE-2010-1028" }, { "52276": "CVE-2010-1003" }, { "52275": "CVE-2010-0688" }, { "52274": "CVE-2010-0736" }, { "52273": "CVE-2010-0734" }, { "52272": "CVE-2010-0732" }, { "52271": "CVE-2010-0465" }, { "52270": "CVE-2010-0008" }, { "52269": "CVE-2009-4271" }, { "52268": "CVE-2010-1027" }, { "52267": "CVE-2010-1026" }, { "52266": "CVE-2010-1025" }, { "52265": "CVE-2010-1024" }, { "52264": "CVE-2010-1023" }, { "52263": "CVE-2010-1022" }, { "52262": "CVE-2010-1021" }, { "52261": "CVE-2010-1020" }, { "52260": "CVE-2010-1019" }, { "52259": "CVE-2010-1018" }, { "52258": "CVE-2010-1017" }, { "52257": "CVE-2010-1016" }, { "52256": "CVE-2010-1015" }, { "52255": "CVE-2010-1014" }, { "52254": "CVE-2010-1013" }, { "52253": "CVE-2010-1012" }, { "52252": "CVE-2010-1011" }, { "52251": "CVE-2010-1010" }, { "52250": "CVE-2010-1009" }, { "52249": "CVE-2010-1008" }, { "52248": "CVE-2010-1007" }, { "52247": "CVE-2010-1006" }, { "52246": "CVE-2010-1005" }, { "52245": "CVE-2010-1004" }, { "52243": "CVE-2009-4735" }, { "52242": "CVE-2009-4734" }, { "52241": "CVE-2009-4733" }, { "52240": "CVE-2009-4732" }, { "52239": "CVE-2009-4731" }, { "52238": "CVE-2009-4730" }, { "52237": "CVE-2009-4729" }, { "52236": "CVE-2009-4728" }, { "52235": "CVE-2009-4727" }, { "52234": "CVE-2009-4726" }, { "52233": "CVE-2009-4725" }, { "52232": "CVE-2009-4724" }, { "52231": "CVE-2009-4723" }, { "52230": "CVE-2009-4722" }, { "52229": "CVE-2009-4721" }, { "52228": "CVE-2009-4720" }, { "52227": "CVE-2009-4719" }, { "52226": "CVE-2010-0421" }, { "52225": "CVE-2010-0104" }, { "52224": "CVE-2009-1299" }, { "52223": "CVE-2010-0985" }, { "52222": "CVE-2010-0984" }, { "52221": "CVE-2010-0983" }, { "52220": "CVE-2010-0982" }, { "52219": "CVE-2010-0981" }, { "52218": "CVE-2010-0980" }, { "52217": "CVE-2010-0979" }, { "52216": "CVE-2010-0978" }, { "52215": "CVE-2010-0977" }, { "52214": "CVE-2010-0976" }, { "52213": "CVE-2010-0793" }, { "52212": "CVE-2010-0729" }, { "52211": "CVE-2010-0727" }, { "52210": "CVE-2010-0397" }, { "52209": "CVE-2007-6733" }, { "52208": "CVE-2010-0975" }, { "52207": "CVE-2010-0974" }, { "52206": "CVE-2010-0973" }, { "52205": "CVE-2010-0972" }, { "52204": "CVE-2010-0971" }, { "52203": "CVE-2010-0970" }, { "52202": "CVE-2010-0969" }, { "52201": "CVE-2010-0968" }, { "52200": "CVE-2010-0967" }, { "52199": "CVE-2010-0966" }, { "52198": "CVE-2010-0965" }, { "52197": "CVE-2010-0964" }, { "52196": "CVE-2010-0963" }, { "52195": "CVE-2009-4718" }, { "52194": "CVE-2009-4717" }, { "52193": "CVE-2009-4716" }, { "52192": "CVE-2009-4715" }, { "52191": "CVE-2009-4714" }, { "52190": "CVE-2009-4713" }, { "52189": "CVE-2009-4712" }, { "52188": "CVE-2009-4711" }, { "52187": "CVE-2009-4710" }, { "52186": "CVE-2009-4709" }, { "52185": "CVE-2009-4708" }, { "52184": "CVE-2009-4707" }, { "52183": "CVE-2009-4706" }, { "52182": "CVE-2009-4705" }, { "52181": "CVE-2009-4704" }, { "52180": "CVE-2009-4703" }, { "52179": "CVE-2009-4702" }, { "52178": "CVE-2009-4701" }, { "52177": "CVE-2009-4700" }, { "52176": "CVE-2009-4699" }, { "52175": "CVE-2009-4698" }, { "52174": "CVE-2010-0054" }, { "52173": "CVE-2010-0053" }, { "52172": "CVE-2010-0052" }, { "52171": "CVE-2010-0051" }, { "52170": "CVE-2010-0050" }, { "52169": "CVE-2010-0049" }, { "52168": "CVE-2010-0624" }, { "52167": "CVE-2010-0396" }, { "52166": "CVE-2010-0124" }, { "52165": "CVE-2010-0123" }, { "52164": "CVE-2010-0122" }, { "52163": "CVE-2010-0048" }, { "52162": "CVE-2010-0047" }, { "52161": "CVE-2010-0046" }, { "52160": "CVE-2010-0045" }, { "52159": "CVE-2010-0044" }, { "52158": "CVE-2010-0043" }, { "52157": "CVE-2010-0042" }, { "52156": "CVE-2010-0041" }, { "52155": "CVE-2010-0040" }, { "52154": "CVE-2009-4001" }, { "52153": "CVE-2010-0962" }, { "52152": "CVE-2010-0961" }, { "52151": "CVE-2010-0960" }, { "52150": "CVE-2010-0959" }, { "52149": "CVE-2010-0447" }, { "52148": "CVE-2010-0263" }, { "52147": "CVE-2010-0262" }, { "52146": "CVE-2010-0261" }, { "52145": "CVE-2010-0260" }, { "52144": "CVE-2010-0258" }, { "52143": "CVE-2010-0257" }, { "52142": "CVE-2009-4697" }, { "52141": "CVE-2009-4696" }, { "52140": "CVE-2009-4695" }, { "52139": "CVE-2009-4694" }, { "52138": "CVE-2009-4693" }, { "52137": "CVE-2009-4692" }, { "52136": "CVE-2009-4691" }, { "52135": "CVE-2009-4690" }, { "52134": "CVE-2009-4689" }, { "52133": "CVE-2009-4688" }, { "52132": "CVE-2009-4687" }, { "52131": "CVE-2009-4686" }, { "52130": "CVE-2009-4685" }, { "52129": "CVE-2009-4684" }, { "52128": "CVE-2009-4683" }, { "52127": "CVE-2009-4682" }, { "52126": "CVE-2009-4681" }, { "52125": "CVE-2009-4680" }, { "52124": "CVE-2010-0958" }, { "52123": "CVE-2010-0957" }, { "52122": "CVE-2010-0956" }, { "52121": "CVE-2010-0955" }, { "52120": "CVE-2010-0954" }, { "52119": "CVE-2010-0953" }, { "52118": "CVE-2010-0952" }, { "52117": "CVE-2010-0951" }, { "52116": "CVE-2010-0950" }, { "52115": "CVE-2010-0949" }, { "52114": "CVE-2010-0948" }, { "52113": "CVE-2010-0947" }, { "52112": "CVE-2010-0926" }, { "52111": "CVE-2010-0791" }, { "52110": "CVE-2010-0790" }, { "52109": "CVE-2010-0728" }, { "52108": "CVE-2010-0418" }, { "52107": "CVE-2010-0103" }, { "52106": "CVE-2010-0946" }, { "52105": "CVE-2010-0945" }, { "52104": "CVE-2010-0944" }, { "52103": "CVE-2010-0943" }, { "52102": "CVE-2010-0942" }, { "52101": "CVE-2010-0941" }, { "52100": "CVE-2010-0940" }, { "52099": "CVE-2010-0939" }, { "52098": "CVE-2010-0938" }, { "52097": "CVE-2010-0937" }, { "52096": "CVE-2010-0936" }, { "52095": "CVE-2009-4679" }, { "52094": "CVE-2009-4678" }, { "52093": "CVE-2009-4677" }, { "52092": "CVE-2010-0935" }, { "52091": "CVE-2010-0934" }, { "52090": "CVE-2010-0933" }, { "52089": "CVE-2010-0932" }, { "52088": "CVE-2010-0931" }, { "52087": "CVE-2010-0930" }, { "52086": "CVE-2010-0929" }, { "52085": "CVE-2010-0928" }, { "52084": "CVE-2010-0792" }, { "52083": "CVE-2010-0573" }, { "52082": "CVE-2010-0572" }, { "52081": "CVE-2010-0571" }, { "52080": "CVE-2010-0570" }, { "52079": "CVE-2010-0433" }, { "52078": "CVE-2010-0393" }, { "52077": "CVE-2010-0302" }, { "52076": "CVE-2009-4676" }, { "52075": "CVE-2009-3245" }, { "52074": "CVE-2009-3032" }, { "52073": "CVE-2009-4675" }, { "52072": "CVE-2009-4674" }, { "52071": "CVE-2009-4673" }, { "52070": "CVE-2009-4672" }, { "52069": "CVE-2009-4671" }, { "52068": "CVE-2009-4670" }, { "52067": "CVE-2009-4669" }, { "52066": "CVE-2009-4668" }, { "52065": "CVE-2009-4667" }, { "52064": "CVE-2009-4666" }, { "52063": "CVE-2009-4665" }, { "52062": "CVE-2010-0927" }, { "52061": "CVE-2010-0592" }, { "52060": "CVE-2010-0591" }, { "52059": "CVE-2010-0590" }, { "52058": "CVE-2010-0588" }, { "52057": "CVE-2010-0587" }, { "52056": "CVE-2010-0419" }, { "52055": "CVE-2009-2754" }, { "52054": "CVE-2009-2753" }, { "52053": "CVE-2009-4664" }, { "52052": "CVE-2009-4663" }, { "52051": "CVE-2009-4662" }, { "52050": "CVE-2009-4661" }, { "52049": "CVE-2009-4660" }, { "52048": "CVE-2009-4659" }, { "52047": "CVE-2009-4658" }, { "52046": "CVE-2009-4657" }, { "52045": "CVE-2009-4656" }, { "52044": "CVE-2010-0925" }, { "52043": "CVE-2010-0924" }, { "52042": "CVE-2010-0923" }, { "52041": "CVE-2010-0922" }, { "52040": "CVE-2010-0921" }, { "52039": "CVE-2010-0920" }, { "52038": "CVE-2010-0919" }, { "52037": "CVE-2010-0918" }, { "52036": "CVE-2010-0917" }, { "52035": "CVE-2010-0766" }, { "52034": "CVE-2010-0156" }, { "52033": "CVE-2010-0804" }, { "52032": "CVE-2010-0803" }, { "52031": "CVE-2010-0802" }, { "52030": "CVE-2010-0801" }, { "52029": "CVE-2010-0800" }, { "52028": "CVE-2010-0799" }, { "52027": "CVE-2010-0798" }, { "52026": "CVE-2010-0797" }, { "52025": "CVE-2010-0796" }, { "52024": "CVE-2010-0795" }, { "52023": "CVE-2010-0726" }, { "52022": "CVE-2010-0789" }, { "52021": "CVE-2010-0788" }, { "52020": "CVE-2010-0787" }, { "52019": "CVE-2010-0765" }, { "52018": "CVE-2010-0764" }, { "52017": "CVE-2010-0763" }, { "52016": "CVE-2010-0762" }, { "52015": "CVE-2010-0761" }, { "52013": "CVE-2010-0760" }, { "52012": "CVE-2010-0759" }, { "52011": "CVE-2010-0758" }, { "52010": "CVE-2010-0757" }, { "52009": "CVE-2010-0756" }, { "52008": "CVE-2010-0755" }, { "52007": "CVE-2010-0754" }, { "52006": "CVE-2010-0753" }, { "52005": "CVE-2010-0752" }, { "52004": "CVE-2010-0725" }, { "52003": "CVE-2010-0724" }, { "52002": "CVE-2010-0723" }, { "52001": "CVE-2010-0722" }, { "52000": "CVE-2010-0721" }, { "51999": "CVE-2010-0720" }, { "51998": "CVE-2010-0719" }, { "51997": "CVE-2010-0718" }, { "51996": "CVE-2010-0717" }, { "51995": "CVE-2010-0716" }, { "51994": "CVE-2010-0715" }, { "51993": "CVE-2010-0714" }, { "51992": "CVE-2010-0689" }, { "51991": "CVE-2010-0669" }, { "51990": "CVE-2010-0668" }, { "51989": "CVE-2010-0667" }, { "51988": "CVE-2005-4886" }, { "51987": "CVE-2009-4655" }, { "51986": "CVE-2009-4654" }, { "51985": "CVE-2009-4653" }, { "51984": "CVE-2009-4652" }, { "51983": "CVE-2010-0713" }, { "51982": "CVE-2010-0712" }, { "51981": "CVE-2010-0711" }, { "51980": "CVE-2010-0710" }, { "51979": "CVE-2010-0709" }, { "51978": "CVE-2010-0708" }, { "51977": "CVE-2010-0683" }, { "51976": "CVE-2010-0427" }, { "51975": "CVE-2010-0424" }, { "51974": "CVE-2010-0011" }, { "51973": "CVE-2003-1590" }, { "51972": "CVE-2003-1589" }, { "51971": "CVE-2010-0707" }, { "51970": "CVE-2010-0706" }, { "51969": "CVE-2010-0705" }, { "51968": "CVE-2010-0704" }, { "51967": "CVE-2010-0620" }, { "51966": "CVE-2010-0412" }, { "51965": "CVE-2010-0119" }, { "51964": "CVE-2010-0118" }, { "51963": "CVE-2010-0640" }, { "51962": "CVE-2010-0426" }, { "51961": "CVE-2010-0423" }, { "51960": "CVE-2010-0422" }, { "51959": "CVE-2010-0420" }, { "51958": "CVE-2010-0285" }, { "51957": "CVE-2010-0703" }, { "51956": "CVE-2010-0702" }, { "51955": "CVE-2010-0701" }, { "51954": "CVE-2010-0700" }, { "51953": "CVE-2010-0699" }, { "51952": "CVE-2010-0698" }, { "51951": "CVE-2010-0697" }, { "51950": "CVE-2010-0685" }, { "51949": "CVE-2010-0682" }, { "51948": "CVE-2010-0189" }, { "51947": "CVE-2010-0148" }, { "51946": "CVE-2010-0147" }, { "51945": "CVE-2010-0146" }, { "51944": "CVE-2010-0107" }, { "51943": "CVE-2009-3036" }, { "51942": "CVE-2010-0696" }, { "51941": "CVE-2010-0695" }, { "51940": "CVE-2010-0694" }, { "51939": "CVE-2010-0693" }, { "51938": "CVE-2010-0692" }, { "51937": "CVE-2010-0691" }, { "51936": "CVE-2010-0690" }, { "51935": "CVE-2010-0681" }, { "51934": "CVE-2010-0680" }, { "51933": "CVE-2010-0679" }, { "51932": "CVE-2010-0678" }, { "51931": "CVE-2010-0677" }, { "51930": "CVE-2009-4651" }, { "51929": "CVE-2009-4650" }, { "51928": "CVE-2010-0676" }, { "51927": "CVE-2010-0675" }, { "51926": "CVE-2010-0674" }, { "51925": "CVE-2010-0673" }, { "51924": "CVE-2010-0672" }, { "51923": "CVE-2010-0671" }, { "51922": "CVE-2009-4649" }, { "51921": "CVE-2010-0670" }, { "51920": "CVE-2010-0299" }, { "51919": "CVE-2010-0286" }, { "51918": "CVE-2010-0410" }, { "51917": "CVE-2010-0283" }, { "51916": "CVE-2010-0188" }, { "51915": "CVE-2010-0162" }, { "51914": "CVE-2010-0160" }, { "51913": "CVE-2010-0159" }, { "51912": "CVE-2009-3988" }, { "51911": "CVE-2009-1571" }, { "51910": "CVE-2010-0666" }, { "51909": "CVE-2010-0665" }, { "51908": "CVE-2010-0569" }, { "51907": "CVE-2010-0568" }, { "51906": "CVE-2010-0567" }, { "51905": "CVE-2010-0566" }, { "51904": "CVE-2010-0565" }, { "51903": "CVE-2010-0151" }, { "51902": "CVE-2010-0150" }, { "51901": "CVE-2010-0149" }, { "51900": "CVE-2010-0108" }, { "51899": "CVE-2010-0106" }, { "51898": "CVE-2009-4648" }, { "51897": "CVE-2009-4647" }, { "51896": "CVE-2009-4646" }, { "51895": "CVE-2009-4645" }, { "51894": "CVE-2009-4644" }, { "51893": "CVE-2010-0417" }, { "51892": "CVE-2010-0416" }, { "51891": "CVE-2010-0664" }, { "51890": "CVE-2010-0663" }, { "51889": "CVE-2010-0662" }, { "51888": "CVE-2010-0661" }, { "51887": "CVE-2010-0660" }, { "51886": "CVE-2010-0659" }, { "51885": "CVE-2010-0658" }, { "51884": "CVE-2010-0657" }, { "51883": "CVE-2010-0656" }, { "51882": "CVE-2010-0655" }, { "51881": "CVE-2010-0654" }, { "51880": "CVE-2010-0653" }, { "51879": "CVE-2010-0652" }, { "51878": "CVE-2010-0651" }, { "51877": "CVE-2010-0650" }, { "51876": "CVE-2010-0649" }, { "51875": "CVE-2010-0648" }, { "51874": "CVE-2010-0647" }, { "51873": "CVE-2010-0646" }, { "51872": "CVE-2010-0645" }, { "51871": "CVE-2010-0644" }, { "51870": "CVE-2010-0643" }, { "51869": "CVE-2010-0556" }, { "51868": "CVE-2010-0642" }, { "51867": "CVE-2010-0641" }, { "51866": "CVE-2010-0415" }, { "51865": "CVE-2010-0307" }, { "51864": "CVE-2010-0136" }, { "51863": "CVE-2009-3302" }, { "51862": "CVE-2009-3301" }, { "51861": "CVE-2009-2950" }, { "51860": "CVE-2009-2949" }, { "51859": "CVE-2010-0639" }, { "51858": "CVE-2010-0638" }, { "51857": "CVE-2010-0623" }, { "51856": "CVE-2010-0622" }, { "51855": "CVE-2010-0291" }, { "51854": "CVE-2010-0289" }, { "51853": "CVE-2010-0288" }, { "51852": "CVE-2010-0287" }, { "51851": "CVE-2010-0187" }, { "51850": "CVE-2010-0186" }, { "51849": "CVE-2009-4643" }, { "51848": "CVE-2009-3960" }, { "51847": "CVE-2010-0637" }, { "51846": "CVE-2010-0636" }, { "51845": "CVE-2010-0635" }, { "51844": "CVE-2010-0634" }, { "51843": "CVE-2010-0633" }, { "51842": "CVE-2010-0632" }, { "51841": "CVE-2010-0631" }, { "51840": "CVE-2010-0630" }, { "51839": "CVE-2009-4274" }, { "51838": "CVE-2001-1586" }, { "51837": "CVE-2010-0446" }, { "51836": "CVE-2010-0309" }, { "51835": "CVE-2010-0306" }, { "51834": "CVE-2010-0298" }, { "51833": "CVE-2010-0297" }, { "51832": "CVE-2009-4642" }, { "51831": "CVE-2009-4641" }, { "51830": "CVE-2010-0414" }, { "51829": "CVE-2010-0617" }, { "51828": "CVE-2010-0616" }, { "51827": "CVE-2010-0615" }, { "51826": "CVE-2010-0614" }, { "51825": "CVE-2010-0613" }, { "51824": "CVE-2010-0612" }, { "51823": "CVE-2010-0611" }, { "51822": "CVE-2010-0610" }, { "51821": "CVE-2010-0609" }, { "51820": "CVE-2010-0608" }, { "51819": "CVE-2010-0607" }, { "51818": "CVE-2010-0606" }, { "51817": "CVE-2010-0605" }, { "51816": "CVE-2010-0445" }, { "51815": "CVE-2010-0145" }, { "51814": "CVE-2010-0144" }, { "51813": "CVE-2010-0143" }, { "51812": "CVE-2009-3735" }, { "51811": "CVE-2010-0252" }, { "51810": "CVE-2010-0243" }, { "51809": "CVE-2010-0242" }, { "51808": "CVE-2010-0241" }, { "51807": "CVE-2010-0240" }, { "51806": "CVE-2010-0239" }, { "51805": "CVE-2010-0233" }, { "51804": "CVE-2010-0231" }, { "51803": "CVE-2010-0035" }, { "51802": "CVE-2010-0034" }, { "51801": "CVE-2010-0033" }, { "51800": "CVE-2010-0032" }, { "51799": "CVE-2010-0031" }, { "51798": "CVE-2010-0030" }, { "51797": "CVE-2010-0026" }, { "51796": "CVE-2010-0022" }, { "51795": "CVE-2010-0021" }, { "51794": "CVE-2010-0020" }, { "51793": "CVE-2010-0017" }, { "51792": "CVE-2010-0394" }, { "51791": "CVE-2009-4640" }, { "51790": "CVE-2009-4639" }, { "51789": "CVE-2009-4638" }, { "51788": "CVE-2009-4637" }, { "51787": "CVE-2009-4636" }, { "51786": "CVE-2009-4635" }, { "51785": "CVE-2009-4634" }, { "51784": "CVE-2009-4633" }, { "51783": "CVE-2009-4632" }, { "51782": "CVE-2009-4631" }, { "51781": "CVE-2010-0444" }, { "51780": "CVE-2010-0438" }, { "51779": "CVE-2010-0563" }, { "51778": "CVE-2010-0562" }, { "51777": "CVE-2010-0561" }, { "51776": "CVE-2010-0560" }, { "51775": "CVE-2010-0409" }, { "51774": "CVE-2010-0411" }, { "51773": "CVE-2010-0294" }, { "51772": "CVE-2010-0293" }, { "51771": "CVE-2010-0292" }, { "51770": "CVE-2003-1588" }, { "51769": "CVE-2010-0559" }, { "51768": "CVE-2010-0558" }, { "51767": "CVE-2010-0557" }, { "51766": "CVE-2009-4185" }, { "51765": "CVE-2009-2752" }, { "51764": "CVE-2009-2751" }, { "51763": "CVE-2003-1587" }, { "51762": "CVE-2003-1586" }, { "51761": "CVE-2003-1585" }, { "51760": "CVE-2003-1584" }, { "51759": "CVE-2003-1583" }, { "51758": "CVE-2003-1582" }, { "51757": "CVE-2003-1581" }, { "51756": "CVE-2003-1580" }, { "51755": "CVE-2003-1579" }, { "51754": "CVE-2003-1578" }, { "51753": "CVE-2003-1577" }, { "51752": "CVE-2010-0554" }, { "51751": "CVE-2010-0553" }, { "51750": "CVE-2010-0552" }, { "51749": "CVE-2010-0551" }, { "51748": "CVE-2010-0550" }, { "51747": "CVE-2010-0549" }, { "51746": "CVE-2010-0548" }, { "51745": "CVE-2010-0555" }, { "51744": "CVE-2010-0547" }, { "51743": "CVE-2010-0443" }, { "51742": "CVE-2010-0441" }, { "51741": "CVE-2010-0303" }, { "51740": "CVE-2010-0301" }, { "51739": "CVE-2010-0300" }, { "51738": "CVE-2009-4016" }, { "51737": "CVE-2009-2750" }, { "51736": "CVE-2010-0496" }, { "51735": "CVE-2010-0305" }, { "51734": "CVE-2010-0295" }, { "51733": "CVE-2010-0038" }, { "51732": "CVE-2009-3989" }, { "51731": "CVE-2009-3387" }, { "51730": "CVE-2010-0453" }, { "51729": "CVE-2010-0440" }, { "51728": "CVE-2010-0308" }, { "51727": "CVE-2010-0304" }, { "51726": "CVE-2010-0185" }, { "51725": "CVE-2009-4184" }, { "51724": "CVE-2010-0472" }, { "51723": "CVE-2010-0442" }, { "51722": "CVE-2010-0471" }, { "51721": "CVE-2010-0470" }, { "51720": "CVE-2010-0469" }, { "51719": "CVE-2010-0468" }, { "51718": "CVE-2010-0467" }, { "51717": "CVE-2010-0010" }, { "51716": "CVE-2009-4015" }, { "51715": "CVE-2009-4014" }, { "51714": "CVE-2009-4013" }, { "51713": "CVE-2009-3035" }, { "51712": "CVE-2010-0464" }, { "51711": "CVE-2010-0463" }, { "51710": "CVE-2010-0005" }, { "51709": "CVE-2010-0004" }, { "51708": "CVE-2010-0001" }, { "51707": "CVE-2009-4630" }, { "51706": "CVE-2009-4629" }, { "51705": "CVE-2009-2624" }, { "51704": "CVE-2010-0462" }, { "51703": "CVE-2010-0461" }, { "51702": "CVE-2010-0460" }, { "51701": "CVE-2010-0459" }, { "51700": "CVE-2010-0458" }, { "51699": "CVE-2010-0457" }, { "51698": "CVE-2010-0456" }, { "51697": "CVE-2010-0455" }, { "51696": "CVE-2010-0454" }, { "51695": "CVE-2010-0142" }, { "51694": "CVE-2010-0141" }, { "51693": "CVE-2010-0140" }, { "51692": "CVE-2010-0139" }, { "51691": "CVE-2009-4183" }, { "51690": "CVE-2009-2902" }, { "51689": "CVE-2009-2901" }, { "51688": "CVE-2009-2693" }, { "51687": "CVE-2005-4885" }, { "51686": "CVE-2004-2765" }, { "51685": "CVE-2003-1576" }, { "51684": "CVE-2009-4272" }, { "51683": "CVE-2009-3556" }, { "51682": "CVE-2010-0392" }, { "51681": "CVE-2010-0391" }, { "51680": "CVE-2010-0390" }, { "51679": "CVE-2010-0006" }, { "51678": "CVE-2010-0003" }, { "51677": "CVE-2009-4273" }, { "51676": "CVE-2005-4884" }, { "51675": "CVE-2010-0389" }, { "51674": "CVE-2010-0388" }, { "51673": "CVE-2010-0387" }, { "51672": "CVE-2010-0386" }, { "51671": "CVE-2010-0385" }, { "51670": "CVE-2010-0384" }, { "51669": "CVE-2010-0383" }, { "51668": "CVE-2009-4257" }, { "51667": "CVE-2009-4248" }, { "51666": "CVE-2009-4247" }, { "51665": "CVE-2009-4246" }, { "51664": "CVE-2009-4245" }, { "51663": "CVE-2009-4244" }, { "51662": "CVE-2009-4243" }, { "51661": "CVE-2009-4242" }, { "51660": "CVE-2009-4241" }, { "51659": "CVE-2008-7253" }, { "51658": "CVE-2010-0382" }, { "51657": "CVE-2010-0381" }, { "51656": "CVE-2010-0380" }, { "51655": "CVE-2010-0290" }, { "51654": "CVE-2010-0248" }, { "51653": "CVE-2010-0247" }, { "51652": "CVE-2010-0246" }, { "51651": "CVE-2010-0245" }, { "51650": "CVE-2010-0244" }, { "51649": "CVE-2010-0230" }, { "51648": "CVE-2010-0379" }, { "51647": "CVE-2010-0378" }, { "51646": "CVE-2010-0377" }, { "51645": "CVE-2010-0376" }, { "51644": "CVE-2010-0375" }, { "51643": "CVE-2010-0374" }, { "51642": "CVE-2010-0373" }, { "51641": "CVE-2010-0372" }, { "51640": "CVE-2010-0371" }, { "51639": "CVE-2010-0370" }, { "51638": "CVE-2010-0138" }, { "51637": "CVE-2010-0137" }, { "51636": "CVE-2010-0367" }, { "51635": "CVE-2010-0366" }, { "51634": "CVE-2010-0365" }, { "51633": "CVE-2010-0364" }, { "51632": "CVE-2010-0232" }, { "51631": "CVE-2009-4003" }, { "51630": "CVE-2009-4002" }, { "51629": "CVE-2009-4000" }, { "51628": "CVE-2009-3999" }, { "51627": "CVE-2010-0363" }, { "51626": "CVE-2010-0362" }, { "51625": "CVE-2010-0361" }, { "51624": "CVE-2010-0360" }, { "51623": "CVE-2010-0359" }, { "51622": "CVE-2010-0358" }, { "51621": "CVE-2010-0357" }, { "51620": "CVE-2010-0037" }, { "51619": "CVE-2010-0036" }, { "51618": "CVE-2010-0007" }, { "51617": "CVE-2009-4605" }, { "51616": "CVE-2009-4141" }, { "51615": "CVE-2009-4012" }, { "51614": "CVE-2009-3739" }, { "51613": "CVE-2008-7252" }, { "51612": "CVE-2008-7251" }, { "51611": "CVE-2009-4628" }, { "51610": "CVE-2009-4627" }, { "51609": "CVE-2009-4626" }, { "51608": "CVE-2009-4625" }, { "51607": "CVE-2009-4624" }, { "51606": "CVE-2009-4623" }, { "51605": "CVE-2009-4622" }, { "51604": "CVE-2009-4621" }, { "51603": "CVE-2009-4620" }, { "51602": "CVE-2009-4619" }, { "51601": "CVE-2009-4618" }, { "51600": "CVE-2009-4617" }, { "51599": "CVE-2009-4616" }, { "51598": "CVE-2009-4615" }, { "51597": "CVE-2009-4614" }, { "51596": "CVE-2010-0356" }, { "51595": "CVE-2010-0350" }, { "51594": "CVE-2010-0349" }, { "51593": "CVE-2010-0348" }, { "51592": "CVE-2010-0347" }, { "51591": "CVE-2010-0346" }, { "51590": "CVE-2010-0345" }, { "51589": "CVE-2010-0344" }, { "51588": "CVE-2010-0343" }, { "51587": "CVE-2010-0342" }, { "51586": "CVE-2010-0341" }, { "51585": "CVE-2010-0340" }, { "51584": "CVE-2010-0339" }, { "51583": "CVE-2010-0338" }, { "51582": "CVE-2010-0337" }, { "51581": "CVE-2010-0336" }, { "51580": "CVE-2010-0335" }, { "51579": "CVE-2010-0334" }, { "51578": "CVE-2010-0333" }, { "51577": "CVE-2010-0332" }, { "51576": "CVE-2010-0331" }, { "51575": "CVE-2010-0330" }, { "51574": "CVE-2010-0329" }, { "51573": "CVE-2010-0328" }, { "51572": "CVE-2010-0327" }, { "51571": "CVE-2010-0326" }, { "51570": "CVE-2010-0325" }, { "51569": "CVE-2010-0324" }, { "51568": "CVE-2010-0323" }, { "51567": "CVE-2010-0322" }, { "51566": "CVE-2010-0321" }, { "51565": "CVE-2010-0320" }, { "51564": "CVE-2010-0319" }, { "51563": "CVE-2010-0318" }, { "51562": "CVE-2010-0317" }, { "51561": "CVE-2010-0316" }, { "51560": "CVE-2010-0280" }, { "51559": "CVE-2010-0315" }, { "51558": "CVE-2010-0314" }, { "51557": "CVE-2010-0313" }, { "51556": "CVE-2010-0312" }, { "51555": "CVE-2010-0311" }, { "51554": "CVE-2010-0310" }, { "51553": "CVE-2010-0184" }, { "51552": "CVE-2009-4613" }, { "51551": "CVE-2009-4355" }, { "51550": "CVE-2010-0015" }, { "51549": "CVE-2010-0014" }, { "51548": "CVE-2010-0002" }, { "51547": "CVE-2009-4182" }, { "51546": "CVE-2009-4612" }, { "51545": "CVE-2009-4611" }, { "51544": "CVE-2009-4610" }, { "51543": "CVE-2009-4609" }, { "51542": "CVE-2009-4496" }, { "51541": "CVE-2009-4495" }, { "51540": "CVE-2009-4494" }, { "51539": "CVE-2009-4493" }, { "51538": "CVE-2009-4492" }, { "51537": "CVE-2009-4491" }, { "51536": "CVE-2009-4490" }, { "51535": "CVE-2009-4489" }, { "51534": "CVE-2009-4488" }, { "51533": "CVE-2009-4487" }, { "51532": "CVE-2009-4212" }, { "51531": "CVE-2009-3959" }, { "51530": "CVE-2009-3958" }, { "51529": "CVE-2009-3957" }, { "51528": "CVE-2009-3956" }, { "51527": "CVE-2009-3955" }, { "51526": "CVE-2009-3954" }, { "51525": "CVE-2009-3953" }, { "51524": "CVE-2009-4608" }, { "51523": "CVE-2009-4607" }, { "51522": "CVE-2009-4606" }, { "51521": "CVE-2009-3637" }, { "51520": "CVE-2010-0279" }, { "51519": "CVE-2010-0080" }, { "51518": "CVE-2010-0079" }, { "51517": "CVE-2010-0078" }, { "51516": "CVE-2010-0077" }, { "51515": "CVE-2010-0076" }, { "51514": "CVE-2010-0075" }, { "51513": "CVE-2010-0074" }, { "51512": "CVE-2010-0072" }, { "51511": "CVE-2010-0071" }, { "51510": "CVE-2010-0070" }, { "51509": "CVE-2010-0069" }, { "51508": "CVE-2010-0068" }, { "51507": "CVE-2010-0067" }, { "51506": "CVE-2010-0066" }, { "51505": "CVE-2009-3416" }, { "51504": "CVE-2009-3415" }, { "51503": "CVE-2009-3414" }, { "51502": "CVE-2009-3413" }, { "51501": "CVE-2009-3412" }, { "51500": "CVE-2009-3411" }, { "51499": "CVE-2009-3410" }, { "51498": "CVE-2009-1996" }, { "51497": "CVE-2010-0278" }, { "51496": "CVE-2009-4604" }, { "51495": "CVE-2009-4603" }, { "51494": "CVE-2009-4602" }, { "51493": "CVE-2009-4601" }, { "51492": "CVE-2009-4600" }, { "51491": "CVE-2009-4599" }, { "51490": "CVE-2009-4598" }, { "51489": "CVE-2009-4597" }, { "51488": "CVE-2009-4596" }, { "51487": "CVE-2009-4595" }, { "51486": "CVE-2009-4538" }, { "51485": "CVE-2009-4537" }, { "51484": "CVE-2009-4536" }, { "51483": "CVE-2010-0277" }, { "51482": "CVE-2010-0276" }, { "51481": "CVE-2010-0275" }, { "51480": "CVE-2010-0013" }, { "51479": "CVE-2009-4594" }, { "51478": "CVE-2009-4486" }, { "51477": "CVE-2010-0273" }, { "51476": "CVE-2010-0272" }, { "51475": "CVE-2010-0271" }, { "51474": "CVE-2010-0012" }, { "51473": "CVE-2009-4010" }, { "51472": "CVE-2009-4009" }, { "51471": "CVE-2009-3952" }, { "51470": "CVE-2009-3742" }, { "51469": "CVE-2010-0229" }, { "51468": "CVE-2010-0228" }, { "51467": "CVE-2010-0227" }, { "51466": "CVE-2010-0226" }, { "51465": "CVE-2010-0225" }, { "51464": "CVE-2010-0224" }, { "51463": "CVE-2010-0223" }, { "51462": "CVE-2010-0222" }, { "51461": "CVE-2010-0221" }, { "51460": "CVE-2010-0220" }, { "51459": "CVE-2009-4497" }, { "51458": "CVE-2009-4593" }, { "51457": "CVE-2009-4592" }, { "51456": "CVE-2009-4591" }, { "51455": "CVE-2009-4590" }, { "51454": "CVE-2009-4589" }, { "51453": "CVE-2009-4588" }, { "51452": "CVE-2009-4587" }, { "51451": "CVE-2009-4586" }, { "51450": "CVE-2010-0158" }, { "51449": "CVE-2010-0157" }, { "51448": "CVE-2009-4585" }, { "51447": "CVE-2009-4584" }, { "51446": "CVE-2009-4583" }, { "51445": "CVE-2009-4582" }, { "51444": "CVE-2009-4581" }, { "51443": "CVE-2009-4580" }, { "51442": "CVE-2009-4579" }, { "51441": "CVE-2009-4578" }, { "51440": "CVE-2009-4577" }, { "51439": "CVE-2009-4576" }, { "51438": "CVE-2009-4575" }, { "51437": "CVE-2009-4574" }, { "51436": "CVE-2009-4573" }, { "51435": "CVE-2009-4572" }, { "51434": "CVE-2009-4571" }, { "51433": "CVE-2009-4570" }, { "51432": "CVE-2009-4569" }, { "51431": "CVE-2009-4568" }, { "51430": "CVE-2009-4567" }, { "51429": "CVE-2009-3734" }, { "51428": "CVE-2009-4566" }, { "51427": "CVE-2009-4565" }, { "51426": "CVE-2009-4564" }, { "51425": "CVE-2009-4563" }, { "51424": "CVE-2009-4562" }, { "51423": "CVE-2009-4561" }, { "51422": "CVE-2009-4560" }, { "51421": "CVE-2009-4559" }, { "51420": "CVE-2009-4558" }, { "51419": "CVE-2009-4557" }, { "51418": "CVE-2009-4556" }, { "51417": "CVE-2009-4555" }, { "51416": "CVE-2009-4554" }, { "51415": "CVE-2009-4553" }, { "51414": "CVE-2009-4552" }, { "51413": "CVE-2009-4551" }, { "51412": "CVE-2009-4550" }, { "51411": "CVE-2009-4549" }, { "51410": "CVE-2009-4548" }, { "51409": "CVE-2009-4547" }, { "51408": "CVE-2009-4546" }, { "51407": "CVE-2009-4545" }, { "51406": "CVE-2009-4544" }, { "51405": "CVE-2009-4543" }, { "51404": "CVE-2009-4542" }, { "51403": "CVE-2009-4541" }, { "51402": "CVE-2009-4540" }, { "51401": "CVE-2009-4539" }, { "51400": "CVE-2009-4535" }, { "51399": "CVE-2009-4534" }, { "51398": "CVE-2009-4533" }, { "51397": "CVE-2009-4532" }, { "51396": "CVE-2009-4531" }, { "51395": "CVE-2009-4530" }, { "51394": "CVE-2009-4529" }, { "51393": "CVE-2009-4528" }, { "51392": "CVE-2009-4527" }, { "51391": "CVE-2009-4526" }, { "51390": "CVE-2009-4525" }, { "51389": "CVE-2009-4524" }, { "51388": "CVE-2009-4523" }, { "51387": "CVE-2009-4522" }, { "51386": "CVE-2009-4521" }, { "51385": "CVE-2009-4520" }, { "51384": "CVE-2009-4519" }, { "51383": "CVE-2009-4518" }, { "51382": "CVE-2009-4517" }, { "51381": "CVE-2009-4516" }, { "51380": "CVE-2009-4515" }, { "51379": "CVE-2009-4514" }, { "51378": "CVE-2009-4513" }, { "51377": "CVE-2009-4512" }, { "51376": "CVE-2009-4502" }, { "51375": "CVE-2009-4501" }, { "51374": "CVE-2009-4500" }, { "51373": "CVE-2009-4499" }, { "51372": "CVE-2009-4498" }, { "51371": "CVE-2008-7250" }, { "51370": "CVE-2008-7249" }, { "51369": "CVE-2009-4484" }, { "51368": "CVE-2009-4483" }, { "51367": "CVE-2009-4482" }, { "51365": "CVE-2009-4480" }, { "51364": "CVE-2009-4479" }, { "51363": "CVE-2009-4478" }, { "51362": "CVE-2009-4477" }, { "51361": "CVE-2009-4476" }, { "51360": "CVE-2009-4475" }, { "51359": "CVE-2009-4474" }, { "51358": "CVE-2009-4473" }, { "51357": "CVE-2009-4472" }, { "51356": "CVE-2009-4471" }, { "51355": "CVE-2009-4470" }, { "51354": "CVE-2009-4469" }, { "51353": "CVE-2009-4468" }, { "51352": "CVE-2009-4467" }, { "51351": "CVE-2009-4466" }, { "51350": "CVE-2009-4465" }, { "51349": "CVE-2009-4464" }, { "51348": "CVE-2009-4463" }, { "51347": "CVE-2009-4462" }, { "51346": "CVE-2009-4461" }, { "51345": "CVE-2009-4460" }, { "51344": "CVE-2009-4459" }, { "51343": "CVE-2009-4458" }, { "51342": "CVE-2009-4457" }, { "51341": "CVE-2009-4456" }, { "51340": "CVE-2009-4455" }, { "51339": "CVE-2009-4454" }, { "51338": "CVE-2009-4445" }, { "51337": "CVE-2009-4453" }, { "51336": "CVE-2009-4452" }, { "51335": "CVE-2009-4451" }, { "51334": "CVE-2009-4450" }, { "51333": "CVE-2009-4449" }, { "51332": "CVE-2009-4448" }, { "51331": "CVE-2009-4447" }, { "51330": "CVE-2009-4446" }, { "51329": "CVE-2009-3295" }, { "51328": "CVE-2009-4443" }, { "51327": "CVE-2009-4442" }, { "51326": "CVE-2009-4441" }, { "51325": "CVE-2009-4440" }, { "51324": "CVE-2009-4439" }, { "51323": "CVE-2009-4438" }, { "51322": "CVE-2009-4007" }, { "51321": "CVE-2009-1798" }, { "51320": "CVE-2009-1797" }, { "51319": "CVE-2009-4437" }, { "51318": "CVE-2009-4436" }, { "51317": "CVE-2009-4435" }, { "51316": "CVE-2009-4434" }, { "51315": "CVE-2009-4433" }, { "51314": "CVE-2009-4432" }, { "51313": "CVE-2009-4431" }, { "51312": "CVE-2009-4430" }, { "51311": "CVE-2009-4429" }, { "51310": "CVE-2009-4428" }, { "51309": "CVE-2009-4427" }, { "51308": "CVE-2009-4426" }, { "51307": "CVE-2009-4425" }, { "51306": "CVE-2009-4424" }, { "51305": "CVE-2009-4423" }, { "51304": "CVE-2009-4422" }, { "51303": "CVE-2009-4421" }, { "51302": "CVE-2009-4420" }, { "51301": "CVE-2009-4419" }, { "51300": "CVE-2009-4418" }, { "51299": "CVE-2009-4417" }, { "51298": "CVE-2009-4416" }, { "51297": "CVE-2009-4415" }, { "51296": "CVE-2009-4414" }, { "51295": "CVE-2009-4413" }, { "51294": "CVE-2009-4412" }, { "51293": "CVE-2009-4411" }, { "51292": "CVE-2009-4410" }, { "51291": "CVE-2009-4137" }, { "51290": "CVE-2009-3305" }, { "51289": "CVE-2009-4409" }, { "51288": "CVE-2009-4408" }, { "51287": "CVE-2009-4407" }, { "51286": "CVE-2009-4406" }, { "51285": "CVE-2009-4405" }, { "51284": "CVE-2009-4145" }, { "51283": "CVE-2009-4144" }, { "51282": "CVE-2009-4404" }, { "51281": "CVE-2009-4403" }, { "51280": "CVE-2009-4402" }, { "51279": "CVE-2009-4133" }, { "51278": "CVE-2009-3584" }, { "51277": "CVE-2009-3583" }, { "51276": "CVE-2009-3582" }, { "51275": "CVE-2009-3581" }, { "51274": "CVE-2009-3580" }, { "51273": "CVE-2009-4401" }, { "51272": "CVE-2009-4400" }, { "51271": "CVE-2009-4399" }, { "51270": "CVE-2009-4398" }, { "51269": "CVE-2009-4397" }, { "51268": "CVE-2009-4396" }, { "51267": "CVE-2009-4395" }, { "51266": "CVE-2009-4394" }, { "51265": "CVE-2009-4393" }, { "51264": "CVE-2009-4392" }, { "51263": "CVE-2009-4391" }, { "51262": "CVE-2009-4390" }, { "51261": "CVE-2009-4389" }, { "51260": "CVE-2009-4388" }, { "51259": "CVE-2009-4387" }, { "51258": "CVE-2009-4386" }, { "51257": "CVE-2009-4385" }, { "51256": "CVE-2009-4384" }, { "51255": "CVE-2009-4383" }, { "51254": "CVE-2009-4382" }, { "51253": "CVE-2009-4381" }, { "51252": "CVE-2009-4380" }, { "51251": "CVE-2009-4379" }, { "51250": "CVE-2009-4140" }, { "51249": "CVE-2009-3702" }, { "51248": "CVE-2009-4378" }, { "51247": "CVE-2009-4377" }, { "51246": "CVE-2009-4376" }, { "51245": "CVE-2009-4035" }, { "51244": "CVE-2009-4375" }, { "51243": "CVE-2009-4374" }, { "51242": "CVE-2009-4373" }, { "51241": "CVE-2009-4372" }, { "51240": "CVE-2009-4371" }, { "51239": "CVE-2009-4370" }, { "51238": "CVE-2009-4369" }, { "51237": "CVE-2009-4368" }, { "51236": "CVE-2009-4367" }, { "51235": "CVE-2009-4366" }, { "51234": "CVE-2009-4365" }, { "51233": "CVE-2009-4364" }, { "51232": "CVE-2009-4363" }, { "51231": "CVE-2009-4362" }, { "51230": "CVE-2009-4361" }, { "51229": "CVE-2009-4270" }, { "51228": "CVE-2009-4261" }, { "51227": "CVE-2009-4143" }, { "51226": "CVE-2009-4142" }, { "51225": "CVE-2009-3792" }, { "51224": "CVE-2009-3791" }, { "51223": "CVE-2009-3701" }, { "51222": "CVE-2009-4360" }, { "51221": "CVE-2009-4359" }, { "51220": "CVE-2009-4358" }, { "51219": "CVE-2009-4029" }, { "51218": "CVE-2009-4357" }, { "51217": "CVE-2009-4356" }, { "51216": "CVE-2009-3996" }, { "51215": "CVE-2009-3703" }, { "51214": "CVE-2009-2880" }, { "51213": "CVE-2009-2879" }, { "51212": "CVE-2009-2878" }, { "51211": "CVE-2009-2877" }, { "51210": "CVE-2009-2876" }, { "51209": "CVE-2009-2875" }, { "51208": "CVE-2007-2281" }, { "51207": "CVE-2007-2280" }, { "51206": "CVE-2009-3997" }, { "51205": "CVE-2009-3995" }, { "51204": "CVE-2009-4354" }, { "51203": "CVE-2009-4353" }, { "51202": "CVE-2009-4352" }, { "51201": "CVE-2009-4351" }, { "51200": "CVE-2009-4350" }, { "51199": "CVE-2009-4349" }, { "51198": "CVE-2009-4348" }, { "51197": "CVE-2009-4347" }, { "51196": "CVE-2009-4346" }, { "51195": "CVE-2009-4345" }, { "51194": "CVE-2009-4344" }, { "51193": "CVE-2009-4343" }, { "51192": "CVE-2009-4342" }, { "51191": "CVE-2009-4341" }, { "51190": "CVE-2009-4340" }, { "51189": "CVE-2009-4339" }, { "51188": "CVE-2009-4338" }, { "51187": "CVE-2009-4337" }, { "51186": "CVE-2009-4336" }, { "51185": "CVE-2009-3987" }, { "51184": "CVE-2009-3986" }, { "51183": "CVE-2009-3985" }, { "51182": "CVE-2009-3984" }, { "51181": "CVE-2009-3983" }, { "51180": "CVE-2009-3982" }, { "51179": "CVE-2009-3981" }, { "51178": "CVE-2009-3980" }, { "51177": "CVE-2009-3979" }, { "51176": "CVE-2009-3389" }, { "51175": "CVE-2009-4138" }, { "51174": "CVE-2009-4335" }, { "51173": "CVE-2009-4334" }, { "51172": "CVE-2009-4333" }, { "51171": "CVE-2009-4332" }, { "51170": "CVE-2009-4331" }, { "51169": "CVE-2009-4330" }, { "51168": "CVE-2009-4329" }, { "51167": "CVE-2009-4328" }, { "51166": "CVE-2009-4327" }, { "51165": "CVE-2009-4326" }, { "51164": "CVE-2009-4325" }, { "51163": "CVE-2009-3731" }, { "51162": "CVE-2009-4305" }, { "51161": "CVE-2009-4304" }, { "51160": "CVE-2009-4303" }, { "51159": "CVE-2009-4302" }, { "51158": "CVE-2009-4301" }, { "51157": "CVE-2009-4300" }, { "51156": "CVE-2009-4299" }, { "51155": "CVE-2009-4298" }, { "51154": "CVE-2009-4297" }, { "51153": "CVE-2008-7248" }, { "51152": "CVE-2009-4136" }, { "51151": "CVE-2009-4034" }, { "51150": "CVE-2009-3554" }, { "51149": "CVE-2009-2405" }, { "51148": "CVE-2009-1380" }, { "51147": "CVE-2009-4323" }, { "51146": "CVE-2009-4322" }, { "51145": "CVE-2009-4321" }, { "51144": "CVE-2009-4320" }, { "51143": "CVE-2009-4319" }, { "51142": "CVE-2009-4318" }, { "51141": "CVE-2009-4317" }, { "51140": "CVE-2009-4316" }, { "51139": "CVE-2009-4315" }, { "51138": "CVE-2009-4314" }, { "51137": "CVE-2009-4130" }, { "51136": "CVE-2009-4129" }, { "51135": "CVE-2009-4313" }, { "51134": "CVE-2009-4312" }, { "51133": "CVE-2009-4311" }, { "51132": "CVE-2009-4310" }, { "51131": "CVE-2009-4308" }, { "51130": "CVE-2009-4307" }, { "51129": "CVE-2009-4306" }, { "51128": "CVE-2009-4210" }, { "51127": "CVE-2009-4131" }, { "51122": "CVE-2009-4296" }, { "51121": "CVE-2009-4295" }, { "51120": "CVE-2009-4294" }, { "51119": "CVE-2009-4135" }, { "51118": "CVE-2009-4124" }, { "51117": "CVE-2009-3027" }, { "51116": "CVE-2009-4293" }, { "51115": "CVE-2009-4292" }, { "51114": "CVE-2009-4238" }, { "51113": "CVE-2009-4237" }, { "51112": "CVE-2009-0898" }, { "51111": "CVE-2009-4181" }, { "51110": "CVE-2009-4180" }, { "51109": "CVE-2009-4179" }, { "51108": "CVE-2009-4178" }, { "51107": "CVE-2009-4177" }, { "51106": "CVE-2009-4176" }, { "51105": "CVE-2009-3849" }, { "51104": "CVE-2009-3848" }, { "51103": "CVE-2009-3847" }, { "51102": "CVE-2009-3846" }, { "51101": "CVE-2009-3845" }, { "51100": "CVE-2009-3951" }, { "51099": "CVE-2009-3800" }, { "51098": "CVE-2009-3799" }, { "51097": "CVE-2009-3798" }, { "51096": "CVE-2009-3797" }, { "51095": "CVE-2009-3796" }, { "51094": "CVE-2009-4266" }, { "51093": "CVE-2009-4265" }, { "51092": "CVE-2009-4264" }, { "51091": "CVE-2009-4263" }, { "51090": "CVE-2009-4262" }, { "51089": "CVE-2009-4256" }, { "51088": "CVE-2009-4255" }, { "51087": "CVE-2009-4254" }, { "51086": "CVE-2009-4253" }, { "51085": "CVE-2009-4252" }, { "51084": "CVE-2009-4251" }, { "51083": "CVE-2009-4250" }, { "51082": "CVE-2009-4249" }, { "51081": "CVE-2009-4240" }, { "51080": "CVE-2009-4239" }, { "51079": "CVE-2009-4149" }, { "51078": "CVE-2009-3674" }, { "51077": "CVE-2009-3673" }, { "51076": "CVE-2009-3671" }, { "51075": "CVE-2009-2509" }, { "51074": "CVE-2009-2506" }, { "51073": "CVE-2009-2505" }, { "51072": "CVE-2009-4236" }, { "51071": "CVE-2009-3844" }, { "51070": "CVE-2009-1569" }, { "51069": "CVE-2009-1568" }, { "51068": "CVE-2009-1298" }, { "51067": "CVE-2009-4235" }, { "51066": "CVE-2009-4234" }, { "51065": "CVE-2009-4233" }, { "51064": "CVE-2009-4232" }, { "51063": "CVE-2009-4231" }, { "51062": "CVE-2009-4230" }, { "51061": "CVE-2009-4229" }, { "51060": "CVE-2009-4033" }, { "51059": "CVE-2009-4228" }, { "51058": "CVE-2009-4227" }, { "51057": "CVE-2009-4226" }, { "51056": "CVE-2009-4225" }, { "51055": "CVE-2009-3586" }, { "51054": "CVE-2009-3994" }, { "51053": "CVE-2009-2843" }, { "51052": "CVE-2009-2749" }, { "51051": "CVE-2009-4224" }, { "51050": "CVE-2009-4223" }, { "51049": "CVE-2009-4222" }, { "51048": "CVE-2009-4221" }, { "51047": "CVE-2009-4220" }, { "51046": "CVE-2009-4219" }, { "51045": "CVE-2009-4218" }, { "51044": "CVE-2009-4217" }, { "51043": "CVE-2009-4216" }, { "51042": "CVE-2009-4215" }, { "51041": "CVE-2009-4214" }, { "51040": "CVE-2009-4211" }, { "51039": "CVE-2009-4020" }, { "51038": "CVE-2009-3560" }, { "51037": "CVE-2009-4209" }, { "51036": "CVE-2009-4208" }, { "51035": "CVE-2009-4207" }, { "51034": "CVE-2009-4206" }, { "51033": "CVE-2009-4205" }, { "51032": "CVE-2009-4204" }, { "51031": "CVE-2009-4203" }, { "51030": "CVE-2009-4202" }, { "51029": "CVE-2009-4201" }, { "51028": "CVE-2009-4200" }, { "51027": "CVE-2009-4199" }, { "51026": "CVE-2009-4198" }, { "51025": "CVE-2009-4148" }, { "51024": "CVE-2009-3304" }, { "51023": "CVE-2009-4197" }, { "51022": "CVE-2009-4196" }, { "51021": "CVE-2009-4195" }, { "51020": "CVE-2009-2631" }, { "51019": "CVE-2009-4194" }, { "51018": "CVE-2009-4193" }, { "51017": "CVE-2009-4192" }, { "51016": "CVE-2009-1566" }, { "51015": "CVE-2009-4191" }, { "51014": "CVE-2009-4190" }, { "51013": "CVE-2009-4189" }, { "51012": "CVE-2009-4188" }, { "51011": "CVE-2009-4187" }, { "51010": "CVE-2009-4186" }, { "51009": "CVE-2009-1567" }, { "51008": "CVE-2009-0895" }, { "51007": "CVE-2009-4175" }, { "51006": "CVE-2009-4174" }, { "51005": "CVE-2009-4173" }, { "51004": "CVE-2009-4172" }, { "51003": "CVE-2009-4171" }, { "51002": "CVE-2009-4147" }, { "51001": "CVE-2009-4127" }, { "51000": "CVE-2009-4170" }, { "50999": "CVE-2009-4169" }, { "50998": "CVE-2009-4168" }, { "50997": "CVE-2009-4146" }, { "50996": "CVE-2009-4167" }, { "50995": "CVE-2009-4166" }, { "50994": "CVE-2009-4165" }, { "50993": "CVE-2009-4164" }, { "50992": "CVE-2009-4163" }, { "50991": "CVE-2009-4162" }, { "50990": "CVE-2009-4161" }, { "50989": "CVE-2009-4160" }, { "50988": "CVE-2009-4159" }, { "50987": "CVE-2009-4158" }, { "50986": "CVE-2009-4157" }, { "50985": "CVE-2009-4156" }, { "50984": "CVE-2009-4155" }, { "50983": "CVE-2009-4154" }, { "50982": "CVE-2009-4153" }, { "50981": "CVE-2009-4152" }, { "50980": "CVE-2009-4151" }, { "50979": "CVE-2009-4027" }, { "50978": "CVE-2009-4026" }, { "50977": "CVE-2009-3585" }, { "50976": "CVE-2009-2686" }, { "50975": "CVE-2009-4150" }, { "50974": "CVE-2009-4055" }, { "50973": "CVE-2009-4128" }, { "50972": "CVE-2009-2626" }, { "50971": "CVE-2009-4121" }, { "50970": "CVE-2009-4120" }, { "50969": "CVE-2009-4119" }, { "50968": "CVE-2009-4116" }, { "50967": "CVE-2009-4115" }, { "50966": "CVE-2009-4114" }, { "50965": "CVE-2009-4113" }, { "50964": "CVE-2009-4112" }, { "50963": "CVE-2009-4030" }, { "50962": "CVE-2009-4028" }, { "50961": "CVE-2009-4019" }, { "50960": "CVE-2008-7247" }, { "50959": "CVE-2009-4110" }, { "50958": "CVE-2009-4109" }, { "50957": "CVE-2009-4108" }, { "50956": "CVE-2009-4107" }, { "50955": "CVE-2009-4106" }, { "50954": "CVE-2009-4105" }, { "50953": "CVE-2009-4104" }, { "50952": "CVE-2009-4103" }, { "50951": "CVE-2009-4102" }, { "50950": "CVE-2009-4101" }, { "50949": "CVE-2009-4100" }, { "50948": "CVE-2009-4099" }, { "50947": "CVE-2009-4098" }, { "50946": "CVE-2009-4097" }, { "50945": "CVE-2009-4096" }, { "50944": "CVE-2009-4111" }, { "50943": "CVE-2009-4081" }, { "50942": "CVE-2009-4080" }, { "50941": "CVE-2009-3894" }, { "50940": "CVE-2009-3736" }, { "50939": "CVE-2009-4025" }, { "50938": "CVE-2009-4024" }, { "50937": "CVE-2009-4023" }, { "50936": "CVE-2009-4095" }, { "50935": "CVE-2009-4094" }, { "50934": "CVE-2009-4093" }, { "50933": "CVE-2009-4092" }, { "50932": "CVE-2009-4091" }, { "50931": "CVE-2009-4090" }, { "50930": "CVE-2009-4089" }, { "50929": "CVE-2009-4088" }, { "50928": "CVE-2009-4087" }, { "50927": "CVE-2009-4086" }, { "50926": "CVE-2009-4085" }, { "50925": "CVE-2009-4084" }, { "50924": "CVE-2009-4083" }, { "50923": "CVE-2009-4082" }, { "50922": "CVE-2009-4032" }, { "50921": "CVE-2009-4031" }, { "50920": "CVE-2009-4018" }, { "50919": "CVE-2009-4079" }, { "50918": "CVE-2009-4078" }, { "50917": "CVE-2009-4077" }, { "50916": "CVE-2009-4076" }, { "50915": "CVE-2009-4075" }, { "50914": "CVE-2009-4074" }, { "50913": "CVE-2009-4022" }, { "50912": "CVE-2009-4021" }, { "50911": "CVE-2009-3033" }, { "50910": "CVE-2009-4073" }, { "50909": "CVE-2009-4072" }, { "50908": "CVE-2009-4071" }, { "50907": "CVE-2009-4070" }, { "50906": "CVE-2009-4069" }, { "50905": "CVE-2009-3898" }, { "50904": "CVE-2009-3897" }, { "50903": "CVE-2009-3896" }, { "50902": "CVE-2009-3578" }, { "50901": "CVE-2009-3577" }, { "50900": "CVE-2009-3576" }, { "50899": "CVE-2009-3303" }, { "50898": "CVE-2009-4066" }, { "50897": "CVE-2009-4065" }, { "50896": "CVE-2009-4064" }, { "50895": "CVE-2009-4063" }, { "50894": "CVE-2009-4062" }, { "50893": "CVE-2009-4061" }, { "50892": "CVE-2009-4060" }, { "50891": "CVE-2009-4059" }, { "50890": "CVE-2009-4058" }, { "50889": "CVE-2009-4057" }, { "50888": "CVE-2009-4056" }, { "50887": "CVE-2009-4017" }, { "50886": "CVE-2009-3843" }, { "50884": "CVE-2009-4053" }, { "50883": "CVE-2009-4052" }, { "50882": "CVE-2009-4051" }, { "50881": "CVE-2009-4050" }, { "50880": "CVE-2009-4049" }, { "50879": "CVE-2009-4048" }, { "50878": "CVE-2009-4047" }, { "50877": "CVE-2009-3559" }, { "50876": "CVE-2009-3558" }, { "50875": "CVE-2009-3557" }, { "50874": "CVE-2009-4046" }, { "50873": "CVE-2009-4045" }, { "50872": "CVE-2009-4044" }, { "50871": "CVE-2009-4043" }, { "50870": "CVE-2009-4042" }, { "50869": "CVE-2009-4041" }, { "50868": "CVE-2009-4040" }, { "50867": "CVE-2009-4039" }, { "50866": "CVE-2009-4038" }, { "50865": "CVE-2009-4037" }, { "50864": "CVE-2005-4883" }, { "50863": "CVE-2005-4882" }, { "50862": "CVE-2009-3895" }, { "50861": "CVE-2009-3842" }, { "50860": "CVE-2009-3386" }, { "50859": "CVE-2009-3080" }, { "50858": "CVE-2009-4006" }, { "50857": "CVE-2009-4005" }, { "50856": "CVE-2009-4004" }, { "50855": "CVE-2009-3553" }, { "50854": "CVE-2009-3978" }, { "50853": "CVE-2009-3977" }, { "50852": "CVE-2009-3909" }, { "50851": "CVE-2009-3840" }, { "50850": "CVE-2009-3976" }, { "50849": "CVE-2009-3975" }, { "50848": "CVE-2009-3974" }, { "50847": "CVE-2009-3973" }, { "50846": "CVE-2009-3972" }, { "50845": "CVE-2009-3971" }, { "50844": "CVE-2009-3970" }, { "50843": "CVE-2009-3969" }, { "50842": "CVE-2009-3968" }, { "50841": "CVE-2009-3967" }, { "50840": "CVE-2009-3966" }, { "50839": "CVE-2009-3965" }, { "50838": "CVE-2009-3964" }, { "50837": "CVE-2009-3963" }, { "50836": "CVE-2009-3962" }, { "50835": "CVE-2009-3961" }, { "50834": "CVE-2009-3892" }, { "50833": "CVE-2009-3891" }, { "50832": "CVE-2009-3890" }, { "50831": "CVE-2009-3841" }, { "50830": "CVE-2009-3950" }, { "50829": "CVE-2009-3949" }, { "50828": "CVE-2009-3948" }, { "50827": "CVE-2009-3947" }, { "50826": "CVE-2009-3946" }, { "50825": "CVE-2009-3945" }, { "50824": "CVE-2009-3944" }, { "50823": "CVE-2009-3943" }, { "50822": "CVE-2009-3942" }, { "50821": "CVE-2009-3941" }, { "50820": "CVE-2009-3940" }, { "50819": "CVE-2009-3939" }, { "50818": "CVE-2009-3889" }, { "50817": "CVE-2009-3888" }, { "50816": "CVE-2009-2746" }, { "50814": "CVE-2009-3938" }, { "50813": "CVE-2009-3937" }, { "50812": "CVE-2009-3936" }, { "50811": "CVE-2009-3676" }, { "50810": "CVE-2009-3566" }, { "50809": "CVE-2009-3565" }, { "50808": "CVE-2009-3384" }, { "50807": "CVE-2009-2842" }, { "50806": "CVE-2009-2841" }, { "50805": "CVE-2009-2816" }, { "50804": "CVE-2009-2678" }, { "50803": "CVE-2009-1570" }, { "50802": "CVE-2009-3548" }, { "50801": "CVE-2009-0052" }, { "50800": "CVE-2007-5475" }, { "50799": "CVE-2009-3935" }, { "50798": "CVE-2009-3934" }, { "50797": "CVE-2009-3933" }, { "50796": "CVE-2009-3932" }, { "50795": "CVE-2009-3931" }, { "50794": "CVE-2009-3134" }, { "50793": "CVE-2009-3133" }, { "50792": "CVE-2009-3132" }, { "50791": "CVE-2009-3131" }, { "50790": "CVE-2009-3130" }, { "50789": "CVE-2009-3129" }, { "50788": "CVE-2009-3128" }, { "50787": "CVE-2009-3127" }, { "50786": "CVE-2009-2523" }, { "50785": "CVE-2009-2514" }, { "50784": "CVE-2009-2513" }, { "50783": "CVE-2009-2512" }, { "50782": "CVE-2009-3930" }, { "50781": "CVE-2009-2840" }, { "50780": "CVE-2009-2839" }, { "50779": "CVE-2009-2838" }, { "50778": "CVE-2009-2837" }, { "50777": "CVE-2009-2836" }, { "50776": "CVE-2009-2835" }, { "50775": "CVE-2009-2834" }, { "50774": "CVE-2009-2833" }, { "50773": "CVE-2009-2832" }, { "50772": "CVE-2009-2831" }, { "50771": "CVE-2009-2830" }, { "50770": "CVE-2009-2829" }, { "50769": "CVE-2009-2828" }, { "50768": "CVE-2009-2827" }, { "50767": "CVE-2009-2826" }, { "50766": "CVE-2009-2825" }, { "50765": "CVE-2009-2824" }, { "50764": "CVE-2009-2823" }, { "50763": "CVE-2009-2820" }, { "50762": "CVE-2009-2819" }, { "50761": "CVE-2009-2818" }, { "50760": "CVE-2009-2810" }, { "50759": "CVE-2009-2808" }, { "50758": "CVE-2009-3727" }, { "50757": "CVE-2009-3924" }, { "50756": "CVE-2009-3619" }, { "50755": "CVE-2009-3618" }, { "50753": "CVE-2009-3923" }, { "50752": "CVE-2009-3886" }, { "50751": "CVE-2009-3885" }, { "50750": "CVE-2009-3884" }, { "50749": "CVE-2009-3883" }, { "50748": "CVE-2009-3882" }, { "50747": "CVE-2009-3881" }, { "50746": "CVE-2009-3880" }, { "50745": "CVE-2009-3879" }, { "50744": "CVE-2009-3729" }, { "50743": "CVE-2009-3728" }, { "50742": "CVE-2009-3726" }, { "50741": "CVE-2009-3922" }, { "50740": "CVE-2009-3921" }, { "50739": "CVE-2009-3920" }, { "50738": "CVE-2009-3919" }, { "50737": "CVE-2009-3918" }, { "50736": "CVE-2009-3917" }, { "50735": "CVE-2009-3916" }, { "50734": "CVE-2009-3915" }, { "50733": "CVE-2009-3914" }, { "50732": "CVE-2009-3913" }, { "50731": "CVE-2009-3912" }, { "50730": "CVE-2009-3911" }, { "50729": "CVE-2009-3905" }, { "50728": "CVE-2009-3904" }, { "50727": "CVE-2009-3903" }, { "50726": "CVE-2009-3902" }, { "50725": "CVE-2009-3901" }, { "50724": "CVE-2009-3900" }, { "50723": "CVE-2009-3899" }, { "50722": "CVE-2009-3850" }, { "50721": "CVE-2009-3725" }, { "50720": "CVE-2009-3300" }, { "50719": "CVE-2009-2685" }, { "50718": "CVE-2009-3878" }, { "50717": "CVE-2009-3877" }, { "50716": "CVE-2009-3876" }, { "50715": "CVE-2009-3875" }, { "50714": "CVE-2009-3874" }, { "50713": "CVE-2009-3873" }, { "50712": "CVE-2009-3872" }, { "50711": "CVE-2009-3871" }, { "50710": "CVE-2009-3869" }, { "50709": "CVE-2009-3868" }, { "50708": "CVE-2009-3867" }, { "50707": "CVE-2009-3866" }, { "50706": "CVE-2009-3865" }, { "50705": "CVE-2009-3864" }, { "50704": "CVE-2009-3863" }, { "50703": "CVE-2009-3862" }, { "50702": "CVE-2009-3861" }, { "50701": "CVE-2009-3860" }, { "50700": "CVE-2009-3859" }, { "50699": "CVE-2009-3858" }, { "50698": "CVE-2009-3857" }, { "50697": "CVE-2009-3856" }, { "50696": "CVE-2009-3855" }, { "50695": "CVE-2009-3854" }, { "50694": "CVE-2009-3853" }, { "50693": "CVE-2009-3547" }, { "50692": "CVE-2009-3466" }, { "50691": "CVE-2009-3465" }, { "50690": "CVE-2009-3464" }, { "50689": "CVE-2009-3463" }, { "50688": "CVE-2009-0306" }, { "50687": "CVE-2009-3852" }, { "50686": "CVE-2009-3851" }, { "50685": "CVE-2009-3720" }, { "50684": "CVE-2009-3299" }, { "50683": "CVE-2009-3298" }, { "50682": "CVE-2009-3031" }, { "50681": "CVE-2009-3839" }, { "50680": "CVE-2009-3838" }, { "50679": "CVE-2009-3837" }, { "50678": "CVE-2009-3836" }, { "50677": "CVE-2009-3835" }, { "50676": "CVE-2009-3834" }, { "50675": "CVE-2009-3833" }, { "50674": "CVE-2009-3733" }, { "50673": "CVE-2009-3636" }, { "50672": "CVE-2009-3635" }, { "50671": "CVE-2009-3634" }, { "50670": "CVE-2009-3633" }, { "50669": "CVE-2009-3632" }, { "50668": "CVE-2009-3631" }, { "50667": "CVE-2009-3630" }, { "50666": "CVE-2009-3629" }, { "50665": "CVE-2009-3628" }, { "50664": "CVE-2009-3624" }, { "50663": "CVE-2009-3605" }, { "50662": "CVE-2009-3832" }, { "50661": "CVE-2009-3831" }, { "50660": "CVE-2009-3830" }, { "50659": "CVE-2009-3829" }, { "50658": "CVE-2009-3722" }, { "50657": "CVE-2009-3623" }, { "50656": "CVE-2009-3551" }, { "50655": "CVE-2009-3550" }, { "50654": "CVE-2009-3549" }, { "50653": "CVE-2009-3828" }, { "50652": "CVE-2009-3640" }, { "50651": "CVE-2009-3638" }, { "50650": "CVE-2009-3627" }, { "50649": "CVE-2009-3626" }, { "50648": "CVE-2009-3383" }, { "50647": "CVE-2009-3382" }, { "50646": "CVE-2009-3381" }, { "50645": "CVE-2009-3380" }, { "50644": "CVE-2009-3379" }, { "50643": "CVE-2009-3377" }, { "50642": "CVE-2009-3376" }, { "50641": "CVE-2009-3375" }, { "50640": "CVE-2009-3374" }, { "50639": "CVE-2009-3373" }, { "50638": "CVE-2009-3372" }, { "50637": "CVE-2009-3371" }, { "50636": "CVE-2009-3370" }, { "50634": "CVE-2009-3826" }, { "50633": "CVE-2009-3700" }, { "50632": "CVE-2009-3641" }, { "50631": "CVE-2009-3639" }, { "50630": "CVE-2009-3825" }, { "50629": "CVE-2009-3824" }, { "50628": "CVE-2009-3823" }, { "50627": "CVE-2009-3822" }, { "50626": "CVE-2009-3821" }, { "50625": "CVE-2009-3820" }, { "50624": "CVE-2009-3819" }, { "50623": "CVE-2009-3818" }, { "50622": "CVE-2009-3817" }, { "50621": "CVE-2009-3816" }, { "50620": "CVE-2009-3815" }, { "50619": "CVE-2009-3814" }, { "50618": "CVE-2009-3813" }, { "50617": "CVE-2009-3812" }, { "50616": "CVE-2009-3811" }, { "50615": "CVE-2009-3810" }, { "50614": "CVE-2009-3809" }, { "50613": "CVE-2009-3808" }, { "50612": "CVE-2009-3807" }, { "50611": "CVE-2009-3806" }, { "50610": "CVE-2009-3805" }, { "50609": "CVE-2009-3804" }, { "50608": "CVE-2009-3803" }, { "50607": "CVE-2009-3802" }, { "50606": "CVE-2009-3801" }, { "50605": "CVE-2009-3790" }, { "50604": "CVE-2009-3789" }, { "50603": "CVE-2009-3788" }, { "50602": "CVE-2009-3787" }, { "50601": "CVE-2009-3786" }, { "50600": "CVE-2009-3785" }, { "50599": "CVE-2009-3784" }, { "50598": "CVE-2009-3783" }, { "50597": "CVE-2009-3782" }, { "50596": "CVE-2009-3781" }, { "50595": "CVE-2009-3780" }, { "50594": "CVE-2009-3779" }, { "50593": "CVE-2009-3778" }, { "50592": "CVE-2009-3625" }, { "50591": "CVE-2009-3611" }, { "50590": "CVE-2009-3767" }, { "50589": "CVE-2009-3766" }, { "50588": "CVE-2009-3765" }, { "50587": "CVE-2009-3622" }, { "50586": "CVE-2009-3616" }, { "50585": "CVE-2009-2281" }, { "50584": "CVE-2009-1297" }, { "50583": "CVE-2009-3409" }, { "50582": "CVE-2009-3408" }, { "50581": "CVE-2009-3407" }, { "50580": "CVE-2009-3406" }, { "50579": "CVE-2009-3405" }, { "50578": "CVE-2009-3404" }, { "50577": "CVE-2009-3403" }, { "50576": "CVE-2009-3402" }, { "50575": "CVE-2009-3401" }, { "50574": "CVE-2009-3400" }, { "50573": "CVE-2009-3399" }, { "50572": "CVE-2009-3397" }, { "50571": "CVE-2009-3396" }, { "50570": "CVE-2009-3395" }, { "50569": "CVE-2009-3393" }, { "50568": "CVE-2009-3392" }, { "50567": "CVE-2009-2002" }, { "50566": "CVE-2009-2001" }, { "50565": "CVE-2009-2000" }, { "50564": "CVE-2009-1999" }, { "50563": "CVE-2009-1998" }, { "50562": "CVE-2009-1997" }, { "50561": "CVE-2009-1995" }, { "50560": "CVE-2009-1994" }, { "50559": "CVE-2009-1993" }, { "50558": "CVE-2009-1992" }, { "50557": "CVE-2009-1991" }, { "50556": "CVE-2009-1990" }, { "50555": "CVE-2009-1985" }, { "50554": "CVE-2009-1979" }, { "50553": "CVE-2009-1972" }, { "50552": "CVE-2009-1971" }, { "50551": "CVE-2009-1965" }, { "50550": "CVE-2009-1964" }, { "50549": "CVE-2009-1018" }, { "50548": "CVE-2009-1007" }, { "50547": "CVE-2009-3760" }, { "50546": "CVE-2009-3759" }, { "50545": "CVE-2009-3758" }, { "50544": "CVE-2009-3757" }, { "50543": "CVE-2009-3756" }, { "50542": "CVE-2009-3755" }, { "50541": "CVE-2009-3754" }, { "50540": "CVE-2009-3753" }, { "50539": "CVE-2009-3752" }, { "50538": "CVE-2009-3751" }, { "50537": "CVE-2009-3750" }, { "50536": "CVE-2009-3749" }, { "50535": "CVE-2009-3748" }, { "50534": "CVE-2009-3747" }, { "50533": "CVE-2009-3746" }, { "50532": "CVE-2009-2943" }, { "50531": "CVE-2009-2942" }, { "50530": "CVE-2009-2940" }, { "50529": "CVE-2009-2911" }, { "50528": "CVE-2009-3745" }, { "50527": "CVE-2009-3744" }, { "50526": "CVE-2009-3621" }, { "50525": "CVE-2009-3620" }, { "50524": "CVE-2009-1479" }, { "50523": "CVE-2008-3685" }, { "50522": "CVE-2008-3684" }, { "50521": "CVE-2009-3609" }, { "50520": "CVE-2009-3608" }, { "50519": "CVE-2009-3607" }, { "50518": "CVE-2009-3606" }, { "50517": "CVE-2009-3604" }, { "50516": "CVE-2009-3603" }, { "50515": "CVE-2009-3730" }, { "50514": "CVE-2009-3617" }, { "50513": "CVE-2009-3615" }, { "50512": "CVE-2009-3296" }, { "50511": "CVE-2009-2910" }, { "50510": "CVE-2009-2909" }, { "50509": "CVE-2009-3462" }, { "50508": "CVE-2009-3461" }, { "50507": "CVE-2009-3460" }, { "50506": "CVE-2009-3458" }, { "50505": "CVE-2009-2998" }, { "50504": "CVE-2009-2997" }, { "50503": "CVE-2009-2996" }, { "50502": "CVE-2009-2995" }, { "50501": "CVE-2009-2994" }, { "50500": "CVE-2009-2993" }, { "50499": "CVE-2009-2992" }, { "50498": "CVE-2009-2991" }, { "50497": "CVE-2009-2990" }, { "50496": "CVE-2009-2989" }, { "50495": "CVE-2009-2988" }, { "50494": "CVE-2009-2987" }, { "50493": "CVE-2009-2986" }, { "50492": "CVE-2009-2985" }, { "50491": "CVE-2009-2984" }, { "50490": "CVE-2009-2983" }, { "50489": "CVE-2009-2982" }, { "50488": "CVE-2009-2981" }, { "50487": "CVE-2009-2980" }, { "50486": "CVE-2009-2979" }, { "50485": "CVE-2009-3613" }, { "50484": "CVE-2009-3612" }, { "50483": "CVE-2009-3546" }, { "50482": "CVE-2009-3228" }, { "50481": "CVE-2009-2970" }, { "50480": "CVE-2006-6404" }, { "50479": "CVE-2005-4881" }, { "50478": "CVE-2009-3704" }, { "50477": "CVE-2009-3719" }, { "50476": "CVE-2009-3718" }, { "50475": "CVE-2009-3717" }, { "50474": "CVE-2009-3716" }, { "50473": "CVE-2009-3715" }, { "50472": "CVE-2009-3714" }, { "50471": "CVE-2009-3713" }, { "50470": "CVE-2009-3712" }, { "50469": "CVE-2009-3711" }, { "50468": "CVE-2009-3710" }, { "50467": "CVE-2009-3709" }, { "50466": "CVE-2009-3708" }, { "50465": "CVE-2009-3707" }, { "50464": "CVE-2009-3706" }, { "50463": "CVE-2009-3705" }, { "50462": "CVE-2009-3697" }, { "50461": "CVE-2009-3696" }, { "50460": "CVE-2009-3282" }, { "50459": "CVE-2009-3281" }, { "50458": "CVE-2009-2874" }, { "50457": "CVE-2009-2734" }, { "50456": "CVE-2009-2733" }, { "50455": "CVE-2009-3699" }, { "50454": "CVE-2009-3030" }, { "50453": "CVE-2009-3029" }, { "50452": "CVE-2009-3698" }, { "50451": "CVE-2009-3126" }, { "50450": "CVE-2009-2999" }, { "50449": "CVE-2009-2532" }, { "50448": "CVE-2009-2530" }, { "50447": "CVE-2009-2529" }, { "50446": "CVE-2009-2527" }, { "50445": "CVE-2009-2526" }, { "50444": "CVE-2009-2524" }, { "50443": "CVE-2009-2518" }, { "50442": "CVE-2009-2517" }, { "50441": "CVE-2009-2516" }, { "50440": "CVE-2009-2515" }, { "50439": "CVE-2009-2511" }, { "50438": "CVE-2009-2510" }, { "50437": "CVE-2009-2504" }, { "50436": "CVE-2009-2503" }, { "50435": "CVE-2009-2502" }, { "50434": "CVE-2009-2501" }, { "50433": "CVE-2009-2500" }, { "50432": "CVE-2009-2497" }, { "50431": "CVE-2009-0555" }, { "50430": "CVE-2009-0091" }, { "50429": "CVE-2009-0090" }, { "50428": "CVE-2009-3695" }, { "50427": "CVE-2009-3694" }, { "50426": "CVE-2009-3693" }, { "50425": "CVE-2009-3692" }, { "50424": "CVE-2009-3691" }, { "50423": "CVE-2009-3602" }, { "50422": "CVE-2009-3588" }, { "50421": "CVE-2009-3587" }, { "50420": "CVE-2009-2908" }, { "50419": "CVE-2009-2898" }, { "50418": "CVE-2009-2897" }, { "50417": "CVE-2009-2684" }, { "50416": "CVE-2009-3670" }, { "50415": "CVE-2009-3669" }, { "50414": "CVE-2009-3668" }, { "50413": "CVE-2009-3667" }, { "50412": "CVE-2009-3666" }, { "50411": "CVE-2009-3665" }, { "50410": "CVE-2009-3664" }, { "50409": "CVE-2009-3663" }, { "50408": "CVE-2009-3662" }, { "50407": "CVE-2009-3661" }, { "50406": "CVE-2009-3660" }, { "50405": "CVE-2009-3659" }, { "50404": "CVE-2009-3658" }, { "50403": "CVE-2009-3657" }, { "50402": "CVE-2009-3656" }, { "50401": "CVE-2009-3655" }, { "50400": "CVE-2009-3654" }, { "50399": "CVE-2009-3653" }, { "50398": "CVE-2009-3652" }, { "50397": "CVE-2009-3651" }, { "50396": "CVE-2009-3650" }, { "50395": "CVE-2009-3649" }, { "50394": "CVE-2009-3648" }, { "50393": "CVE-2009-3647" }, { "50392": "CVE-2009-3646" }, { "50391": "CVE-2009-3645" }, { "50390": "CVE-2009-3644" }, { "50389": "CVE-2009-3643" }, { "50388": "CVE-2009-3642" }, { "50387": "CVE-2009-3601" }, { "50386": "CVE-2009-3600" }, { "50385": "CVE-2009-3599" }, { "50384": "CVE-2009-3598" }, { "50383": "CVE-2009-3597" }, { "50382": "CVE-2009-3596" }, { "50381": "CVE-2009-3595" }, { "50380": "CVE-2009-3594" }, { "50379": "CVE-2009-3593" }, { "50378": "CVE-2009-3592" }, { "50377": "CVE-2009-3591" }, { "50376": "CVE-2009-3590" }, { "50375": "CVE-2009-3589" }, { "50374": "CVE-2009-2948" }, { "50373": "CVE-2009-2906" }, { "50372": "CVE-2009-3579" }, { "50371": "CVE-2009-3575" }, { "50370": "CVE-2009-3527" }, { "50369": "CVE-2009-3574" }, { "50368": "CVE-2009-3573" }, { "50367": "CVE-2009-3572" }, { "50366": "CVE-2009-3571" }, { "50365": "CVE-2009-3570" }, { "50364": "CVE-2009-3569" }, { "50363": "CVE-2009-3568" }, { "50362": "CVE-2009-3567" }, { "50361": "CVE-2009-3564" }, { "50360": "CVE-2009-3562" }, { "50359": "CVE-2009-3561" }, { "50358": "CVE-2009-3545" }, { "50357": "CVE-2009-3544" }, { "50356": "CVE-2009-3525" }, { "50355": "CVE-2009-2679" }, { "50354": "CVE-2009-3543" }, { "50353": "CVE-2009-3542" }, { "50352": "CVE-2009-3541" }, { "50351": "CVE-2009-3540" }, { "50350": "CVE-2009-3539" }, { "50349": "CVE-2009-3538" }, { "50348": "CVE-2009-3537" }, { "50347": "CVE-2009-3536" }, { "50346": "CVE-2009-3535" }, { "50345": "CVE-2009-3534" }, { "50344": "CVE-2009-3533" }, { "50343": "CVE-2009-3532" }, { "50342": "CVE-2009-3531" }, { "50341": "CVE-2009-3530" }, { "50340": "CVE-2009-3529" }, { "50339": "CVE-2009-3528" }, { "50338": "CVE-2009-3524" }, { "50337": "CVE-2009-3523" }, { "50336": "CVE-2009-3522" }, { "50335": "CVE-2009-3521" }, { "50334": "CVE-2009-3520" }, { "50333": "CVE-2009-3519" }, { "50332": "CVE-2009-3518" }, { "50331": "CVE-2009-3517" }, { "50330": "CVE-2009-3516" }, { "50329": "CVE-2009-2904" }, { "50328": "CVE-2009-0209" }, { "50327": "CVE-2009-3515" }, { "50326": "CVE-2009-3514" }, { "50325": "CVE-2009-3513" }, { "50324": "CVE-2009-3512" }, { "50323": "CVE-2009-3511" }, { "50322": "CVE-2009-3510" }, { "50321": "CVE-2009-3509" }, { "50320": "CVE-2009-3508" }, { "50319": "CVE-2009-3507" }, { "50318": "CVE-2009-3506" }, { "50317": "CVE-2009-3505" }, { "50316": "CVE-2009-3504" }, { "50315": "CVE-2009-3503" }, { "50314": "CVE-2009-3502" }, { "50313": "CVE-2009-3501" }, { "50312": "CVE-2009-3500" }, { "50311": "CVE-2009-3499" }, { "50310": "CVE-2009-3498" }, { "50309": "CVE-2009-3497" }, { "50308": "CVE-2009-3496" }, { "50307": "CVE-2009-3495" }, { "50306": "CVE-2009-3494" }, { "50305": "CVE-2009-3493" }, { "50304": "CVE-2009-3492" }, { "50303": "CVE-2009-3491" }, { "50302": "CVE-2009-3490" }, { "50301": "CVE-2009-3489" }, { "50300": "CVE-2009-3488" }, { "50299": "CVE-2009-3487" }, { "50298": "CVE-2009-3486" }, { "50297": "CVE-2009-3485" }, { "50296": "CVE-2009-3484" }, { "50295": "CVE-2009-3483" }, { "50294": "CVE-2009-3482" }, { "50293": "CVE-2009-3481" }, { "50292": "CVE-2009-3480" }, { "50291": "CVE-2009-3479" }, { "50290": "CVE-2009-3478" }, { "50289": "CVE-2009-3477" }, { "50288": "CVE-2009-3476" }, { "50287": "CVE-2009-3475" }, { "50286": "CVE-2009-3474" }, { "50285": "CVE-2009-3473" }, { "50284": "CVE-2009-3472" }, { "50283": "CVE-2009-3471" }, { "50282": "CVE-2009-3470" }, { "50281": "CVE-2009-3469" }, { "50280": "CVE-2009-3468" }, { "50279": "CVE-2009-2905" }, { "50278": "CVE-2009-3457" }, { "50277": "CVE-2009-3456" }, { "50276": "CVE-2009-3455" }, { "50274": "CVE-2009-3453" }, { "50273": "CVE-2009-2683" }, { "50272": "CVE-2009-2681" }, { "50271": "CVE-2009-3452" }, { "50270": "CVE-2009-3451" }, { "50269": "CVE-2009-3450" }, { "50268": "CVE-2009-3449" }, { "50267": "CVE-2009-3448" }, { "50266": "CVE-2009-3447" }, { "50265": "CVE-2009-3446" }, { "50264": "CVE-2009-3445" }, { "50263": "CVE-2009-3444" }, { "50262": "CVE-2009-3443" }, { "50261": "CVE-2009-3442" }, { "50260": "CVE-2009-3441" }, { "50259": "CVE-2009-3440" }, { "50258": "CVE-2009-3439" }, { "50257": "CVE-2009-3438" }, { "50256": "CVE-2009-3437" }, { "50255": "CVE-2009-3436" }, { "50254": "CVE-2009-3435" }, { "50253": "CVE-2009-3434" }, { "50252": "CVE-2009-3433" }, { "50251": "CVE-2009-3432" }, { "50250": "CVE-2009-2873" }, { "50249": "CVE-2009-2872" }, { "50248": "CVE-2009-2871" }, { "50247": "CVE-2009-2870" }, { "50246": "CVE-2009-2869" }, { "50245": "CVE-2009-2868" }, { "50244": "CVE-2009-2867" }, { "50243": "CVE-2009-2866" }, { "50242": "CVE-2009-2865" }, { "50241": "CVE-2009-2864" }, { "50240": "CVE-2009-2863" }, { "50239": "CVE-2009-2862" }, { "50238": "CVE-2009-3431" }, { "50237": "CVE-2009-3430" }, { "50236": "CVE-2009-3429" }, { "50235": "CVE-2009-3428" }, { "50234": "CVE-2009-3427" }, { "50233": "CVE-2009-3426" }, { "50232": "CVE-2009-3425" }, { "50231": "CVE-2009-3424" }, { "50230": "CVE-2009-3423" }, { "50229": "CVE-2009-3422" }, { "50228": "CVE-2009-3421" }, { "50227": "CVE-2009-3420" }, { "50226": "CVE-2009-3419" }, { "50225": "CVE-2009-3418" }, { "50224": "CVE-2009-3417" }, { "50223": "CVE-2009-3390" }, { "50222": "CVE-2009-2817" }, { "50221": "CVE-2009-2682" }, { "50220": "CVE-2009-3369" }, { "50219": "CVE-2009-3368" }, { "50218": "CVE-2009-3367" }, { "50217": "CVE-2009-3366" }, { "50216": "CVE-2009-3365" }, { "50215": "CVE-2009-3364" }, { "50214": "CVE-2009-3363" }, { "50213": "CVE-2009-3362" }, { "50212": "CVE-2009-3361" }, { "50211": "CVE-2009-3360" }, { "50210": "CVE-2009-3359" }, { "50209": "CVE-2009-3358" }, { "50208": "CVE-2009-3357" }, { "50207": "CVE-2009-3356" }, { "50206": "CVE-2009-3355" }, { "50205": "CVE-2009-3354" }, { "50204": "CVE-2009-3353" }, { "50203": "CVE-2009-3352" }, { "50202": "CVE-2009-3351" }, { "50201": "CVE-2009-3350" }, { "50200": "CVE-2009-3349" }, { "50199": "CVE-2009-3348" }, { "50198": "CVE-2009-3347" }, { "50197": "CVE-2009-3346" }, { "50196": "CVE-2009-3345" }, { "50195": "CVE-2009-3344" }, { "50194": "CVE-2009-3343" }, { "50193": "CVE-2009-3342" }, { "50192": "CVE-2009-3341" }, { "50191": "CVE-2009-3340" }, { "50190": "CVE-2009-3339" }, { "50189": "CVE-2009-3338" }, { "50188": "CVE-2009-3337" }, { "50187": "CVE-2009-3336" }, { "50186": "CVE-2009-3335" }, { "50185": "CVE-2009-2680" }, { "50184": "CVE-2009-3334" }, { "50183": "CVE-2009-3333" }, { "50182": "CVE-2009-3332" }, { "50181": "CVE-2009-3331" }, { "50180": "CVE-2009-3330" }, { "50179": "CVE-2009-3329" }, { "50178": "CVE-2009-3328" }, { "50177": "CVE-2009-3327" }, { "50176": "CVE-2009-3326" }, { "50175": "CVE-2009-3325" }, { "50174": "CVE-2009-3324" }, { "50173": "CVE-2009-3323" }, { "50172": "CVE-2009-3322" }, { "50171": "CVE-2009-3321" }, { "50170": "CVE-2009-3320" }, { "50169": "CVE-2009-3319" }, { "50168": "CVE-2009-3318" }, { "50167": "CVE-2009-3317" }, { "50166": "CVE-2009-3316" }, { "50165": "CVE-2009-3315" }, { "50164": "CVE-2009-3314" }, { "50163": "CVE-2009-3313" }, { "50162": "CVE-2009-3312" }, { "50161": "CVE-2009-3311" }, { "50160": "CVE-2009-3310" }, { "50159": "CVE-2009-3309" }, { "50158": "CVE-2009-3308" }, { "50157": "CVE-2009-3307" }, { "50156": "CVE-2009-3306" }, { "50155": "CVE-2009-3294" }, { "50154": "CVE-2009-3293" }, { "50153": "CVE-2009-3292" }, { "50152": "CVE-2009-3291" }, { "50151": "CVE-2009-3290" }, { "50150": "CVE-2009-3289" }, { "50149": "CVE-2009-3288" }, { "50148": "CVE-2009-3287" }, { "50147": "CVE-2009-3286" }, { "50146": "CVE-2009-3284" }, { "50145": "CVE-2009-3283" }, { "50144": "CVE-2009-3280" }, { "50143": "CVE-2009-3279" }, { "50142": "CVE-2009-3278" }, { "50141": "CVE-2009-3277" }, { "50140": "CVE-2009-3276" }, { "50139": "CVE-2009-3275" }, { "50138": "CVE-2009-3274" }, { "50137": "CVE-2009-3273" }, { "50136": "CVE-2009-3272" }, { "50135": "CVE-2009-3271" }, { "50134": "CVE-2009-3200" }, { "50133": "CVE-2009-2939" }, { "50132": "CVE-2009-2744" }, { "50131": "CVE-2009-2743" }, { "50130": "CVE-2009-2742" }, { "50129": "CVE-2009-2140" }, { "50128": "CVE-2009-3270" }, { "50127": "CVE-2009-3269" }, { "50126": "CVE-2009-3268" }, { "50125": "CVE-2009-3267" }, { "50124": "CVE-2009-3266" }, { "50123": "CVE-2009-3265" }, { "50122": "CVE-2009-3264" }, { "50121": "CVE-2009-3263" }, { "50120": "CVE-2009-2793" }, { "50119": "CVE-2009-2741" }, { "50118": "CVE-2008-7246" }, { "50117": "CVE-2008-7245" }, { "50116": "CVE-2008-7244" }, { "50115": "CVE-2009-3262" }, { "50114": "CVE-2009-3261" }, { "50113": "CVE-2009-3260" }, { "50112": "CVE-2009-3259" }, { "50111": "CVE-2009-3258" }, { "50110": "CVE-2009-3257" }, { "50109": "CVE-2009-3256" }, { "50108": "CVE-2009-3255" }, { "50107": "CVE-2009-3254" }, { "50106": "CVE-2009-3253" }, { "50105": "CVE-2009-3252" }, { "50104": "CVE-2009-3251" }, { "50103": "CVE-2009-3250" }, { "50102": "CVE-2009-3249" }, { "50101": "CVE-2009-3248" }, { "50100": "CVE-2009-3247" }, { "50099": "CVE-2009-3246" }, { "50098": "CVE-2009-3244" }, { "50097": "CVE-2009-3243" }, { "50096": "CVE-2009-3242" }, { "50095": "CVE-2009-3241" }, { "50094": "CVE-2009-3240" }, { "50092": "CVE-2009-3238" }, { "50091": "CVE-2009-2937" }, { "50090": "CVE-2009-2707" }, { "50089": "CVE-2009-1883" }, { "50088": "CVE-2008-7243" }, { "50087": "CVE-2008-7242" }, { "50086": "CVE-2008-7241" }, { "50085": "CVE-2008-7240" }, { "50084": "CVE-2009-3237" }, { "50083": "CVE-2009-3236" }, { "50082": "CVE-2009-3235" }, { "50081": "CVE-2009-3234" }, { "50080": "CVE-2009-3233" }, { "50079": "CVE-2009-3232" }, { "50078": "CVE-2009-3231" }, { "50077": "CVE-2009-3230" }, { "50076": "CVE-2009-3229" }, { "50075": "CVE-2009-3227" }, { "50074": "CVE-2009-3226" }, { "50073": "CVE-2009-3225" }, { "50072": "CVE-2009-3224" }, { "50071": "CVE-2009-3223" }, { "50070": "CVE-2009-3222" }, { "50069": "CVE-2009-3221" }, { "50068": "CVE-2009-3220" }, { "50067": "CVE-2009-3219" }, { "50066": "CVE-2009-3218" }, { "50065": "CVE-2009-3217" }, { "50064": "CVE-2009-3216" }, { "50063": "CVE-2009-3215" }, { "50062": "CVE-2009-3214" }, { "50061": "CVE-2009-3213" }, { "50060": "CVE-2009-3212" }, { "50059": "CVE-2009-3211" }, { "50058": "CVE-2009-3210" }, { "50057": "CVE-2009-3209" }, { "50056": "CVE-2009-3208" }, { "50055": "CVE-2009-3207" }, { "50054": "CVE-2009-3206" }, { "50053": "CVE-2009-3205" }, { "50052": "CVE-2009-3204" }, { "50051": "CVE-2009-3203" }, { "50050": "CVE-2009-3202" }, { "50049": "CVE-2009-3201" }, { "50048": "CVE-2009-3166" }, { "50047": "CVE-2009-3165" }, { "50046": "CVE-2009-3125" }, { "50045": "CVE-2009-2945" }, { "50044": "CVE-2009-2903" }, { "50043": "CVE-2009-2629" }, { "50042": "CVE-2009-2201" }, { "50041": "CVE-2009-3199" }, { "50040": "CVE-2009-3198" }, { "50039": "CVE-2009-3197" }, { "50038": "CVE-2009-3196" }, { "50037": "CVE-2009-3195" }, { "50036": "CVE-2009-3194" }, { "50035": "CVE-2009-3193" }, { "50034": "CVE-2009-3192" }, { "50033": "CVE-2009-3191" }, { "50032": "CVE-2009-3190" }, { "50031": "CVE-2009-3189" }, { "50030": "CVE-2009-3188" }, { "50029": "CVE-2009-3187" }, { "50028": "CVE-2009-3186" }, { "50027": "CVE-2009-3185" }, { "50026": "CVE-2009-3184" }, { "50025": "CVE-2009-3183" }, { "50024": "CVE-2009-2947" }, { "50023": "CVE-2009-2814" }, { "50022": "CVE-2009-2813" }, { "50021": "CVE-2009-2812" }, { "50020": "CVE-2009-2811" }, { "50019": "CVE-2009-2809" }, { "50018": "CVE-2009-2807" }, { "50017": "CVE-2009-2805" }, { "50016": "CVE-2009-2804" }, { "50015": "CVE-2009-2803" }, { "50014": "CVE-2008-7239" }, { "50013": "CVE-2008-7238" }, { "50012": "CVE-2008-7237" }, { "50011": "CVE-2008-7236" }, { "50010": "CVE-2008-7235" }, { "50009": "CVE-2008-7234" }, { "50008": "CVE-2008-7233" }, { "50007": "CVE-2008-7232" }, { "50006": "CVE-2008-7231" }, { "50005": "CVE-2008-7230" }, { "50004": "CVE-2008-7229" }, { "50003": "CVE-2008-7228" }, { "50002": "CVE-2008-7227" }, { "50001": "CVE-2008-7226" }, { "50000": "CVE-2008-7225" }, { "49999": "CVE-2008-7224" }, { "49998": "CVE-2008-7223" }, { "49997": "CVE-2008-7222" }, { "49996": "CVE-2008-7221" }, { "49995": "CVE-2008-7220" }, { "49994": "CVE-2008-7219" }, { "49993": "CVE-2008-7218" }, { "49992": "CVE-2008-7217" }, { "49991": "CVE-2007-6732" }, { "49990": "CVE-2007-6731" }, { "49989": "CVE-2009-3182" }, { "49988": "CVE-2009-3181" }, { "49987": "CVE-2009-3180" }, { "49986": "CVE-2009-3179" }, { "49985": "CVE-2009-3178" }, { "49984": "CVE-2009-3177" }, { "49983": "CVE-2009-3176" }, { "49982": "CVE-2009-3175" }, { "49981": "CVE-2009-3174" }, { "49980": "CVE-2009-3173" }, { "49979": "CVE-2009-3172" }, { "49978": "CVE-2009-3171" }, { "49977": "CVE-2009-3170" }, { "49976": "CVE-2009-3169" }, { "49975": "CVE-2009-3168" }, { "49974": "CVE-2009-3167" }, { "49973": "CVE-2009-2800" }, { "49972": "CVE-2008-7216" }, { "49971": "CVE-2008-7215" }, { "49970": "CVE-2008-7214" }, { "49969": "CVE-2008-7213" }, { "49968": "CVE-2008-7212" }, { "49967": "CVE-2008-7211" }, { "49966": "CVE-2008-7210" }, { "49965": "CVE-2008-7209" }, { "49964": "CVE-2008-7208" }, { "49963": "CVE-2008-7207" }, { "49962": "CVE-2008-7206" }, { "49961": "CVE-2008-7205" }, { "49960": "CVE-2008-7204" }, { "49959": "CVE-2008-7203" }, { "49958": "CVE-2009-3164" }, { "49957": "CVE-2009-3163" }, { "49956": "CVE-2009-3079" }, { "49955": "CVE-2009-3078" }, { "49954": "CVE-2009-3077" }, { "49953": "CVE-2009-3076" }, { "49952": "CVE-2009-3075" }, { "49951": "CVE-2009-3074" }, { "49950": "CVE-2009-3073" }, { "49949": "CVE-2009-3072" }, { "49948": "CVE-2009-3071" }, { "49947": "CVE-2009-3070" }, { "49946": "CVE-2009-3069" }, { "49945": "CVE-2009-2815" }, { "49944": "CVE-2009-2798" }, { "49943": "CVE-2009-2797" }, { "49942": "CVE-2009-2796" }, { "49941": "CVE-2009-2795" }, { "49940": "CVE-2009-2794" }, { "49939": "CVE-2009-2207" }, { "49938": "CVE-2009-2206" }, { "49937": "CVE-2009-2203" }, { "49936": "CVE-2009-2202" }, { "49935": "CVE-2008-7160" }, { "49934": "CVE-2008-7159" }, { "49933": "CVE-2009-3162" }, { "49932": "CVE-2009-3161" }, { "49931": "CVE-2009-3160" }, { "49930": "CVE-2009-3159" }, { "49929": "CVE-2009-3158" }, { "49928": "CVE-2009-3157" }, { "49927": "CVE-2009-3156" }, { "49926": "CVE-2009-3155" }, { "49925": "CVE-2009-3154" }, { "49924": "CVE-2009-3153" }, { "49923": "CVE-2009-3152" }, { "49922": "CVE-2009-3151" }, { "49921": "CVE-2009-3150" }, { "49920": "CVE-2009-3149" }, { "49919": "CVE-2009-3148" }, { "49918": "CVE-2009-3147" }, { "49917": "CVE-2009-3146" }, { "49916": "CVE-2009-3051" }, { "49915": "CVE-2008-7202" }, { "49914": "CVE-2008-7201" }, { "49913": "CVE-2008-7200" }, { "49912": "CVE-2008-7199" }, { "49911": "CVE-2008-7198" }, { "49910": "CVE-2008-7197" }, { "49909": "CVE-2008-7196" }, { "49908": "CVE-2008-7195" }, { "49907": "CVE-2008-7194" }, { "49906": "CVE-2007-6730" }, { "49905": "CVE-2007-6729" }, { "49904": "CVE-2009-3124" }, { "49903": "CVE-2009-3123" }, { "49902": "CVE-2009-3122" }, { "49901": "CVE-2009-3121" }, { "49900": "CVE-2009-3120" }, { "49899": "CVE-2009-3119" }, { "49898": "CVE-2009-3118" }, { "49897": "CVE-2009-3117" }, { "49896": "CVE-2009-3116" }, { "49895": "CVE-2009-3115" }, { "49894": "CVE-2009-2205" }, { "49893": "CVE-2009-3113" }, { "49892": "CVE-2009-3112" }, { "49891": "CVE-2008-7193" }, { "49890": "CVE-2008-7192" }, { "49889": "CVE-2009-3111" }, { "49888": "CVE-2009-2266" }, { "49887": "CVE-2008-7191" }, { "49886": "CVE-2008-7190" }, { "49885": "CVE-2008-7189" }, { "49884": "CVE-2008-7188" }, { "49883": "CVE-2008-7187" }, { "49882": "CVE-2008-7186" }, { "49881": "CVE-2009-3110" }, { "49880": "CVE-2009-3109" }, { "49879": "CVE-2009-3108" }, { "49878": "CVE-2009-3107" }, { "49877": "CVE-2009-2632" }, { "49876": "CVE-2009-2139" }, { "49875": "CVE-2009-0627" }, { "49874": "CVE-2008-7185" }, { "49873": "CVE-2008-7184" }, { "49872": "CVE-2008-7183" }, { "49871": "CVE-2009-3106" }, { "49870": "CVE-2009-3105" }, { "49869": "CVE-2009-3104" }, { "49868": "CVE-2009-2628" }, { "49867": "CVE-2009-2499" }, { "49866": "CVE-2009-1925" }, { "49865": "CVE-2009-0199" }, { "49864": "CVE-2009-3102" }, { "49863": "CVE-2009-3101" }, { "49862": "CVE-2009-3100" }, { "49861": "CVE-2009-3099" }, { "49860": "CVE-2009-3098" }, { "49859": "CVE-2009-3097" }, { "49858": "CVE-2009-3096" }, { "49857": "CVE-2009-3095" }, { "49856": "CVE-2009-3094" }, { "49855": "CVE-2009-3093" }, { "49854": "CVE-2009-3092" }, { "49853": "CVE-2009-3091" }, { "49852": "CVE-2009-3090" }, { "49851": "CVE-2009-3089" }, { "49850": "CVE-2009-3088" }, { "49849": "CVE-2009-3086" }, { "49848": "CVE-2009-3085" }, { "49847": "CVE-2009-3084" }, { "49846": "CVE-2009-3083" }, { "49845": "CVE-2009-3009" }, { "49844": "CVE-2009-2703" }, { "49843": "CVE-2009-2702" }, { "49842": "CVE-2009-2701" }, { "49841": "CVE-2009-2346" }, { "49840": "CVE-2008-7182" }, { "49839": "CVE-2008-7181" }, { "49838": "CVE-2008-7180" }, { "49837": "CVE-2008-7179" }, { "49836": "CVE-2008-7178" }, { "49835": "CVE-2008-7177" }, { "49834": "CVE-2008-7176" }, { "49833": "CVE-2008-7175" }, { "49832": "CVE-2008-7174" }, { "49831": "CVE-2008-7173" }, { "49830": "CVE-2008-7172" }, { "49829": "CVE-2008-7171" }, { "49828": "CVE-2008-7170" }, { "49827": "CVE-2008-7169" }, { "49826": "CVE-2008-7168" }, { "49825": "CVE-2008-7167" }, { "49824": "CVE-2009-3082" }, { "49823": "CVE-2009-3081" }, { "49822": "CVE-2009-2946" }, { "49821": "CVE-2009-2697" }, { "49820": "CVE-2009-3068" }, { "49819": "CVE-2008-7166" }, { "49818": "CVE-2008-7165" }, { "49817": "CVE-2008-7164" }, { "49816": "CVE-2008-7163" }, { "49815": "CVE-2008-7162" }, { "49814": "CVE-2008-7161" }, { "49813": "CVE-2009-3067" }, { "49812": "CVE-2009-3066" }, { "49811": "CVE-2009-3065" }, { "49810": "CVE-2009-3064" }, { "49809": "CVE-2009-3063" }, { "49808": "CVE-2009-3062" }, { "49807": "CVE-2009-3061" }, { "49806": "CVE-2009-3060" }, { "49805": "CVE-2009-3059" }, { "49804": "CVE-2009-3058" }, { "49803": "CVE-2009-3057" }, { "49802": "CVE-2009-3056" }, { "49801": "CVE-2009-3055" }, { "49800": "CVE-2009-3054" }, { "49799": "CVE-2009-3053" }, { "49798": "CVE-2009-3052" }, { "49797": "CVE-2009-3050" }, { "49796": "CVE-2009-3049" }, { "49795": "CVE-2009-3048" }, { "49794": "CVE-2009-3047" }, { "49793": "CVE-2009-3046" }, { "49792": "CVE-2009-3045" }, { "49791": "CVE-2009-3044" }, { "49790": "CVE-2009-3043" }, { "49789": "CVE-2009-2968" }, { "49788": "CVE-2009-2700" }, { "49787": "CVE-2009-0201" }, { "49786": "CVE-2009-0200" }, { "49785": "CVE-2008-7158" }, { "49784": "CVE-2008-7157" }, { "49783": "CVE-2008-7156" }, { "49782": "CVE-2008-7155" }, { "49781": "CVE-2008-7154" }, { "49780": "CVE-2008-7153" }, { "49779": "CVE-2009-2958" }, { "49778": "CVE-2009-2957" }, { "49777": "CVE-2009-3042" }, { "49776": "CVE-2009-3041" }, { "49775": "CVE-2009-3040" }, { "49774": "CVE-2009-3038" }, { "49773": "CVE-2009-3037" }, { "49772": "CVE-2008-7152" }, { "49771": "CVE-2008-7151" }, { "49770": "CVE-2008-7150" }, { "49769": "CVE-2008-7149" }, { "49768": "CVE-2008-7148" }, { "49767": "CVE-2008-7147" }, { "49766": "CVE-2008-7146" }, { "49765": "CVE-2008-7145" }, { "49764": "CVE-2008-7144" }, { "49763": "CVE-2008-7143" }, { "49762": "CVE-2008-7142" }, { "49761": "CVE-2008-7141" }, { "49760": "CVE-2008-7140" }, { "49759": "CVE-2008-7139" }, { "49758": "CVE-2008-7138" }, { "49757": "CVE-2008-7137" }, { "49756": "CVE-2008-7136" }, { "49755": "CVE-2008-7135" }, { "49754": "CVE-2008-7134" }, { "49753": "CVE-2008-7133" }, { "49752": "CVE-2008-7132" }, { "49751": "CVE-2009-3026" }, { "49750": "CVE-2009-3025" }, { "49749": "CVE-2009-3024" }, { "49748": "CVE-2009-3022" }, { "49747": "CVE-2009-3021" }, { "49746": "CVE-2009-2944" }, { "49745": "CVE-2009-3020" }, { "49744": "CVE-2009-3019" }, { "49743": "CVE-2009-3018" }, { "49742": "CVE-2009-3017" }, { "49741": "CVE-2009-3016" }, { "49740": "CVE-2009-3015" }, { "49739": "CVE-2009-3014" }, { "49738": "CVE-2009-3013" }, { "49737": "CVE-2009-3012" }, { "49736": "CVE-2009-3011" }, { "49735": "CVE-2009-3010" }, { "49734": "CVE-2008-7131" }, { "49733": "CVE-2008-7130" }, { "49732": "CVE-2008-7129" }, { "49731": "CVE-2008-7128" }, { "49730": "CVE-2008-7127" }, { "49729": "CVE-2008-7126" }, { "49728": "CVE-2008-7125" }, { "49727": "CVE-2008-7124" }, { "49726": "CVE-2008-7123" }, { "49725": "CVE-2008-7122" }, { "49724": "CVE-2009-3008" }, { "49723": "CVE-2009-3007" }, { "49722": "CVE-2009-3006" }, { "49721": "CVE-2009-3005" }, { "49720": "CVE-2009-3004" }, { "49719": "CVE-2009-3003" }, { "49718": "CVE-2009-3002" }, { "49717": "CVE-2009-3001" }, { "49716": "CVE-2009-3000" }, { "49715": "CVE-2009-2695" }, { "49714": "CVE-2008-7121" }, { "49713": "CVE-2008-7120" }, { "49712": "CVE-2008-7119" }, { "49711": "CVE-2008-7118" }, { "49710": "CVE-2008-7117" }, { "49709": "CVE-2008-7116" }, { "49708": "CVE-2008-7115" }, { "49707": "CVE-2008-7114" }, { "49706": "CVE-2008-7113" }, { "49705": "CVE-2008-7112" }, { "49704": "CVE-2008-7111" }, { "49703": "CVE-2008-7110" }, { "49702": "CVE-2008-7109" }, { "49701": "CVE-2008-7108" }, { "49700": "CVE-2008-7107" }, { "49699": "CVE-2008-7106" }, { "49698": "CVE-2008-7105" }, { "49697": "CVE-2008-7104" }, { "49696": "CVE-2008-7103" }, { "49695": "CVE-2008-7102" }, { "49694": "CVE-2008-7101" }, { "49693": "CVE-2008-7100" }, { "49692": "CVE-2008-7099" }, { "49691": "CVE-2008-7098" }, { "49690": "CVE-2008-7097" }, { "49689": "CVE-2008-7096" }, { "49688": "CVE-2009-2978" }, { "49687": "CVE-2008-7095" }, { "49686": "CVE-2009-2977" }, { "49685": "CVE-2009-2976" }, { "49684": "CVE-2009-2975" }, { "49683": "CVE-2009-2974" }, { "49682": "CVE-2009-2973" }, { "49681": "CVE-2009-2972" }, { "49680": "CVE-2009-2698" }, { "49679": "CVE-2009-2935" }, { "49678": "CVE-2009-2861" }, { "49677": "CVE-2009-2054" }, { "49676": "CVE-2009-2053" }, { "49675": "CVE-2009-2052" }, { "49674": "CVE-2009-2051" }, { "49673": "CVE-2009-2050" }, { "49672": "CVE-2009-2967" }, { "49671": "CVE-2008-7094" }, { "49670": "CVE-2008-7093" }, { "49669": "CVE-2008-7092" }, { "49668": "CVE-2008-7091" }, { "49667": "CVE-2008-7090" }, { "49666": "CVE-2008-7089" }, { "49665": "CVE-2008-7088" }, { "49664": "CVE-2008-7087" }, { "49663": "CVE-2008-7086" }, { "49662": "CVE-2008-7085" }, { "49661": "CVE-2008-7084" }, { "49660": "CVE-2009-2966" }, { "49659": "CVE-2009-2965" }, { "49658": "CVE-2009-2964" }, { "49657": "CVE-2009-2963" }, { "49656": "CVE-2009-2961" }, { "49655": "CVE-2009-2960" }, { "49654": "CVE-2009-2959" }, { "49653": "CVE-2008-7083" }, { "49652": "CVE-2008-7082" }, { "49651": "CVE-2008-7081" }, { "49650": "CVE-2008-7080" }, { "49649": "CVE-2008-7079" }, { "49648": "CVE-2008-7078" }, { "49647": "CVE-2008-7077" }, { "49646": "CVE-2008-7076" }, { "49645": "CVE-2008-7075" }, { "49644": "CVE-2008-7074" }, { "49643": "CVE-2008-7073" }, { "49642": "CVE-2008-7072" }, { "49641": "CVE-2008-7071" }, { "49640": "CVE-2008-7070" }, { "49639": "CVE-2008-7069" }, { "49638": "CVE-2008-7068" }, { "49637": "CVE-2008-7067" }, { "49636": "CVE-2008-7066" }, { "49635": "CVE-2008-7065" }, { "49634": "CVE-2008-7064" }, { "49633": "CVE-2008-7063" }, { "49632": "CVE-2008-7062" }, { "49631": "CVE-2008-7061" }, { "49630": "CVE-2008-7060" }, { "49629": "CVE-2008-7059" }, { "49628": "CVE-2008-7058" }, { "49627": "CVE-2008-7057" }, { "49626": "CVE-2008-7056" }, { "49625": "CVE-2008-7055" }, { "49624": "CVE-2008-7054" }, { "49623": "CVE-2008-7053" }, { "49622": "CVE-2009-2956" }, { "49621": "CVE-2009-2955" }, { "49620": "CVE-2009-2954" }, { "49619": "CVE-2009-2953" }, { "49618": "CVE-2009-2952" }, { "49617": "CVE-2009-2951" }, { "49616": "CVE-2008-7052" }, { "49615": "CVE-2008-7051" }, { "49614": "CVE-2008-7050" }, { "49613": "CVE-2008-7049" }, { "49612": "CVE-2008-7048" }, { "49611": "CVE-2008-7047" }, { "49610": "CVE-2008-7046" }, { "49609": "CVE-2008-7045" }, { "49608": "CVE-2008-7044" }, { "49607": "CVE-2008-7043" }, { "49606": "CVE-2008-7042" }, { "49605": "CVE-2008-7041" }, { "49604": "CVE-2008-7040" }, { "49603": "CVE-2008-7039" }, { "49602": "CVE-2008-7038" }, { "49601": "CVE-2008-7037" }, { "49600": "CVE-2008-7036" }, { "49599": "CVE-2008-7035" }, { "49598": "CVE-2008-7034" }, { "49597": "CVE-2008-7033" }, { "49596": "CVE-2008-7032" }, { "49595": "CVE-2008-7031" }, { "49594": "CVE-2008-7030" }, { "49593": "CVE-2008-7029" }, { "49592": "CVE-2003-1574" }, { "49591": "CVE-2009-2934" }, { "49590": "CVE-2009-2933" }, { "49589": "CVE-2009-2932" }, { "49588": "CVE-2009-2931" }, { "49587": "CVE-2009-2930" }, { "49586": "CVE-2009-2929" }, { "49585": "CVE-2009-2928" }, { "49584": "CVE-2009-2927" }, { "49583": "CVE-2009-2926" }, { "49582": "CVE-2009-2474" }, { "49581": "CVE-2009-2473" }, { "49580": "CVE-2009-2056" }, { "49579": "CVE-2009-1879" }, { "49578": "CVE-2009-1154" }, { "49577": "CVE-2008-7028" }, { "49576": "CVE-2008-7027" }, { "49575": "CVE-2008-7026" }, { "49574": "CVE-2008-7025" }, { "49573": "CVE-2008-7024" }, { "49572": "CVE-2008-7023" }, { "49571": "CVE-2008-7022" }, { "49570": "CVE-2008-7021" }, { "49569": "CVE-2008-7020" }, { "49568": "CVE-2008-7019" }, { "49567": "CVE-2008-7018" }, { "49566": "CVE-2008-7017" }, { "49565": "CVE-2008-7016" }, { "49564": "CVE-2009-2925" }, { "49563": "CVE-2009-2924" }, { "49562": "CVE-2009-2923" }, { "49561": "CVE-2009-2922" }, { "49560": "CVE-2009-2921" }, { "49559": "CVE-2009-2920" }, { "49558": "CVE-2009-2919" }, { "49557": "CVE-2009-2918" }, { "49556": "CVE-2009-2917" }, { "49555": "CVE-2009-2916" }, { "49554": "CVE-2009-2915" }, { "49552": "CVE-2009-2914" }, { "49551": "CVE-2009-2913" }, { "49550": "CVE-2009-2912" }, { "49549": "CVE-2009-2732" }, { "49548": "CVE-2009-2694" }, { "49547": "CVE-2009-0638" }, { "49546": "CVE-2009-2896" }, { "49545": "CVE-2009-2895" }, { "49544": "CVE-2009-2894" }, { "49543": "CVE-2009-2893" }, { "49542": "CVE-2009-2892" }, { "49541": "CVE-2009-2891" }, { "49540": "CVE-2009-2890" }, { "49539": "CVE-2009-2889" }, { "49538": "CVE-2009-2888" }, { "49537": "CVE-2009-2887" }, { "49536": "CVE-2009-2886" }, { "49535": "CVE-2009-2885" }, { "49534": "CVE-2009-2884" }, { "49533": "CVE-2009-2883" }, { "49532": "CVE-2009-2882" }, { "49531": "CVE-2009-2881" }, { "49530": "CVE-2009-2860" }, { "49529": "CVE-2009-2859" }, { "49528": "CVE-2009-2858" }, { "49527": "CVE-2009-2857" }, { "49526": "CVE-2009-2740" }, { "49525": "CVE-2009-2627" }, { "49524": "CVE-2009-2055" }, { "49523": "CVE-2009-1884" }, { "49522": "CVE-2009-0682" }, { "49521": "CVE-2008-7015" }, { "49520": "CVE-2008-7014" }, { "49519": "CVE-2008-7013" }, { "49518": "CVE-2008-7012" }, { "49517": "CVE-2008-7011" }, { "49516": "CVE-2008-7010" }, { "49515": "CVE-2008-7009" }, { "49514": "CVE-2008-7008" }, { "49513": "CVE-2008-7007" }, { "49512": "CVE-2008-7006" }, { "49511": "CVE-2008-7005" }, { "49510": "CVE-2008-7004" }, { "49509": "CVE-2008-7003" }, { "49508": "CVE-2008-7002" }, { "49507": "CVE-2008-7001" }, { "49506": "CVE-2008-7000" }, { "49505": "CVE-2008-6999" }, { "49504": "CVE-2008-6998" }, { "49503": "CVE-2008-6997" }, { "49502": "CVE-2008-6996" }, { "49501": "CVE-2008-6995" }, { "49500": "CVE-2008-6994" }, { "49499": "CVE-2008-6993" }, { "49498": "CVE-2008-6992" }, { "49497": "CVE-2008-6991" }, { "49496": "CVE-2008-6990" }, { "49495": "CVE-2008-6989" }, { "49494": "CVE-2008-6988" }, { "49493": "CVE-2008-6987" }, { "49492": "CVE-2008-6986" }, { "49491": "CVE-2008-6985" }, { "49490": "CVE-2008-6984" }, { "49489": "CVE-2008-6983" }, { "49488": "CVE-2008-6982" }, { "49487": "CVE-2008-6981" }, { "49486": "CVE-2008-6980" }, { "49485": "CVE-2008-6979" }, { "49484": "CVE-2008-6978" }, { "49483": "CVE-2008-6977" }, { "49482": "CVE-2008-6976" }, { "49481": "CVE-2009-2856" }, { "49480": "CVE-2009-1878" }, { "49479": "CVE-2009-1877" }, { "49478": "CVE-2009-1876" }, { "49477": "CVE-2009-1875" }, { "49476": "CVE-2009-1874" }, { "49475": "CVE-2009-1873" }, { "49474": "CVE-2009-1872" }, { "49473": "CVE-2009-2855" }, { "49472": "CVE-2009-2854" }, { "49471": "CVE-2009-2852" }, { "49470": "CVE-2009-2851" }, { "49469": "CVE-2009-2850" }, { "49468": "CVE-2009-2849" }, { "49467": "CVE-2009-2848" }, { "49466": "CVE-2009-2847" }, { "49465": "CVE-2009-2846" }, { "49464": "CVE-2009-2844" }, { "49462": "CVE-2009-2792" }, { "49461": "CVE-2009-2791" }, { "49460": "CVE-2009-2790" }, { "49459": "CVE-2009-2789" }, { "49458": "CVE-2009-2788" }, { "49457": "CVE-2009-2787" }, { "49456": "CVE-2009-2786" }, { "49455": "CVE-2009-2785" }, { "49454": "CVE-2009-2784" }, { "49453": "CVE-2009-2783" }, { "49452": "CVE-2009-2782" }, { "49451": "CVE-2009-2781" }, { "49450": "CVE-2009-2780" }, { "49449": "CVE-2009-2779" }, { "49448": "CVE-2009-2778" }, { "49447": "CVE-2009-2777" }, { "49446": "CVE-2009-2776" }, { "49445": "CVE-2009-2775" }, { "49444": "CVE-2009-2774" }, { "49443": "CVE-2009-2773" }, { "49442": "CVE-2009-2772" }, { "49441": "CVE-2009-2771" }, { "49440": "CVE-2009-2770" }, { "49439": "CVE-2009-2769" }, { "49438": "CVE-2009-2768" }, { "49437": "CVE-2009-2767" }, { "49436": "CVE-2009-2766" }, { "49435": "CVE-2009-2765" }, { "49434": "CVE-2009-2764" }, { "49433": "CVE-2009-2692" }, { "49432": "CVE-2009-2691" }, { "49431": "CVE-2009-2677" }, { "49430": "CVE-2009-2417" }, { "49429": "CVE-2009-1048" }, { "49428": "CVE-2008-6975" }, { "49427": "CVE-2008-6974" }, { "49426": "CVE-2009-2094" }, { "49425": "CVE-2009-2093" }, { "49424": "CVE-2009-2092" }, { "49423": "CVE-2009-2091" }, { "49422": "CVE-2009-2090" }, { "49421": "CVE-2009-2089" }, { "49420": "CVE-2009-2088" }, { "49419": "CVE-2009-2087" }, { "49417": "CVE-2009-2085" }, { "49415": "CVE-2009-0906" }, { "49414": "CVE-2008-6973" }, { "49413": "CVE-2009-2762" }, { "49412": "CVE-2009-2761" }, { "49411": "CVE-2008-6972" }, { "49410": "CVE-2008-6971" }, { "49409": "CVE-2008-6970" }, { "49408": "CVE-2008-6969" }, { "49407": "CVE-2008-6968" }, { "49406": "CVE-2008-6967" }, { "49405": "CVE-2008-6966" }, { "49404": "CVE-2008-6965" }, { "49403": "CVE-2008-6964" }, { "49402": "CVE-2008-6963" }, { "49401": "CVE-2008-6962" }, { "49400": "CVE-2008-6961" }, { "49399": "CVE-2009-2200" }, { "49398": "CVE-2009-2199" }, { "49397": "CVE-2009-2196" }, { "49396": "CVE-2009-2195" }, { "49395": "CVE-2009-2496" }, { "49394": "CVE-2009-2494" }, { "49393": "CVE-2009-1930" }, { "49392": "CVE-2009-1929" }, { "49391": "CVE-2009-1546" }, { "49390": "CVE-2009-1534" }, { "49389": "CVE-2009-0562" }, { "49388": "CVE-2009-2730" }, { "49387": "CVE-2009-2726" }, { "49386": "CVE-2009-1427" }, { "49385": "CVE-2008-6960" }, { "49384": "CVE-2008-6959" }, { "49383": "CVE-2008-6958" }, { "49382": "CVE-2008-6957" }, { "49381": "CVE-2008-6956" }, { "49380": "CVE-2008-6955" }, { "49379": "CVE-2008-6954" }, { "49378": "CVE-2008-6953" }, { "49377": "CVE-2008-6952" }, { "49376": "CVE-2008-6951" }, { "49375": "CVE-2008-6950" }, { "49374": "CVE-2008-6949" }, { "49373": "CVE-2008-6948" }, { "49372": "CVE-2008-6947" }, { "49371": "CVE-2008-6946" }, { "49370": "CVE-2008-6945" }, { "49369": "CVE-2008-6944" }, { "49368": "CVE-2008-6943" }, { "49367": "CVE-2008-6942" }, { "49366": "CVE-2008-6941" }, { "49365": "CVE-2008-6940" }, { "49364": "CVE-2008-6939" }, { "49363": "CVE-2008-6938" }, { "49362": "CVE-2008-6937" }, { "49361": "CVE-2008-6936" }, { "49360": "CVE-2008-6935" }, { "49359": "CVE-2008-6934" }, { "49358": "CVE-2008-6933" }, { "49357": "CVE-2008-6932" }, { "49356": "CVE-2008-6931" }, { "49355": "CVE-2008-6930" }, { "49354": "CVE-2008-6929" }, { "49353": "CVE-2008-6928" }, { "49352": "CVE-2009-2739" }, { "49351": "CVE-2009-2738" }, { "49350": "CVE-2009-2416" }, { "49349": "CVE-2009-2414" }, { "49348": "CVE-2009-1885" }, { "49347": "CVE-2009-2737" }, { "49346": "CVE-2009-2736" }, { "49345": "CVE-2009-2735" }, { "49344": "CVE-2009-2705" }, { "49343": "CVE-2009-2704" }, { "49342": "CVE-2009-0687" }, { "49341": "CVE-2009-2727" }, { "49340": "CVE-2009-2724" }, { "49339": "CVE-2009-2723" }, { "49338": "CVE-2009-2722" }, { "49337": "CVE-2009-2721" }, { "49336": "CVE-2009-2720" }, { "49335": "CVE-2009-2719" }, { "49334": "CVE-2009-2718" }, { "49333": "CVE-2009-2717" }, { "49332": "CVE-2009-2716" }, { "49331": "CVE-2008-6927" }, { "49330": "CVE-2008-6926" }, { "49329": "CVE-2008-6925" }, { "49328": "CVE-2008-6924" }, { "49327": "CVE-2009-2690" }, { "49326": "CVE-2009-2689" }, { "49325": "CVE-2009-2476" }, { "49324": "CVE-2009-2475" }, { "49323": "CVE-2009-2415" }, { "49322": "CVE-2009-2026" }, { "49321": "CVE-2009-1896" }, { "49320": "CVE-2008-6923" }, { "49319": "CVE-2008-6922" }, { "49318": "CVE-2008-6921" }, { "49317": "CVE-2008-6920" }, { "49316": "CVE-2008-6919" }, { "49315": "CVE-2008-6918" }, { "49314": "CVE-2009-2411" }, { "49313": "CVE-2009-0669" }, { "49312": "CVE-2009-0668" }, { "49311": "CVE-2009-2715" }, { "49310": "CVE-2009-2714" }, { "49309": "CVE-2009-2713" }, { "49308": "CVE-2009-2712" }, { "49307": "CVE-2009-2711" }, { "49306": "CVE-2009-2666" }, { "49305": "CVE-2008-6917" }, { "49304": "CVE-2008-6916" }, { "49303": "CVE-2008-6915" }, { "49302": "CVE-2008-6914" }, { "49301": "CVE-2008-6913" }, { "49300": "CVE-2008-6912" }, { "49299": "CVE-2008-6911" }, { "49298": "CVE-2008-6910" }, { "49297": "CVE-2008-6909" }, { "49296": "CVE-2008-6908" }, { "49295": "CVE-2008-6907" }, { "49294": "CVE-2008-6906" }, { "49293": "CVE-2008-6905" }, { "49292": "CVE-2009-2194" }, { "49291": "CVE-2009-2193" }, { "49290": "CVE-2009-2192" }, { "49289": "CVE-2009-2191" }, { "49288": "CVE-2009-2190" }, { "49287": "CVE-2009-2188" }, { "49286": "CVE-2009-1728" }, { "49285": "CVE-2009-1727" }, { "49284": "CVE-2009-2625" }, { "49283": "CVE-2009-2412" }, { "49282": "CVE-2009-1723" }, { "49281": "CVE-2009-0151" }, { "49280": "CVE-2008-6904" }, { "49279": "CVE-2008-6903" }, { "49278": "CVE-2008-6902" }, { "49277": "CVE-2008-6901" }, { "49276": "CVE-2008-6900" }, { "49275": "CVE-2008-6899" }, { "49274": "CVE-2008-6898" }, { "49273": "CVE-2008-6897" }, { "49272": "CVE-2009-2688" }, { "49271": "CVE-2009-2687" }, { "49270": "CVE-2009-2676" }, { "49269": "CVE-2009-2675" }, { "49268": "CVE-2009-2674" }, { "49267": "CVE-2009-2673" }, { "49266": "CVE-2009-2672" }, { "49265": "CVE-2009-2671" }, { "49264": "CVE-2009-2670" }, { "49263": "CVE-2009-2669" }, { "49262": "CVE-2009-2668" }, { "49261": "CVE-2009-2667" }, { "49260": "CVE-2009-2579" }, { "49259": "CVE-2009-2665" }, { "49258": "CVE-2009-2664" }, { "49257": "CVE-2009-2663" }, { "49256": "CVE-2009-2662" }, { "49255": "CVE-2009-2661" }, { "49254": "CVE-2009-2660" }, { "49253": "CVE-2009-2659" }, { "49252": "CVE-2009-2658" }, { "49251": "CVE-2009-2657" }, { "49250": "CVE-2009-2470" }, { "49249": "CVE-2009-2198" }, { "49248": "CVE-2009-2656" }, { "49247": "CVE-2008-6896" }, { "49246": "CVE-2008-6895" }, { "49245": "CVE-2008-6894" }, { "49244": "CVE-2008-6893" }, { "49243": "CVE-2008-6892" }, { "49242": "CVE-2009-2655" }, { "49241": "CVE-2009-2654" }, { "49240": "CVE-2009-2653" }, { "49239": "CVE-2009-2652" }, { "49238": "CVE-2009-2404" }, { "49237": "CVE-2008-6891" }, { "49236": "CVE-2008-6890" }, { "49235": "CVE-2008-6889" }, { "49234": "CVE-2008-6888" }, { "49233": "CVE-2008-6887" }, { "49232": "CVE-2008-6886" }, { "49231": "CVE-2008-6885" }, { "49230": "CVE-2008-6884" }, { "49229": "CVE-2009-1870" }, { "49228": "CVE-2009-1869" }, { "49227": "CVE-2009-1868" }, { "49226": "CVE-2009-1867" }, { "49225": "CVE-2009-1866" }, { "49224": "CVE-2009-1865" }, { "49223": "CVE-2009-1864" }, { "49222": "CVE-2009-1863" }, { "49221": "CVE-2009-2407" }, { "49220": "CVE-2009-2406" }, { "49219": "CVE-2009-1722" }, { "49218": "CVE-2009-1721" }, { "49217": "CVE-2009-1720" }, { "49216": "CVE-2009-2651" }, { "49215": "CVE-2008-6883" }, { "49214": "CVE-2009-2650" }, { "49213": "CVE-2009-2649" }, { "49212": "CVE-2009-2648" }, { "49211": "CVE-2009-2647" }, { "49210": "CVE-2009-2646" }, { "49209": "CVE-2009-2408" }, { "49208": "CVE-2008-6882" }, { "49207": "CVE-2008-6881" }, { "49206": "CVE-2008-6880" }, { "49205": "CVE-2008-6879" }, { "49203": "CVE-2009-2410" }, { "49202": "CVE-2009-2049" }, { "49201": "CVE-2009-1168" }, { "49200": "CVE-2009-2644" }, { "49199": "CVE-2009-2620" }, { "49198": "CVE-2009-2495" }, { "49197": "CVE-2009-1919" }, { "49196": "CVE-2009-1426" }, { "49195": "CVE-2009-1167" }, { "49194": "CVE-2009-1166" }, { "49193": "CVE-2009-1165" }, { "49192": "CVE-2009-1164" }, { "49191": "CVE-2009-0901" }, { "49190": "CVE-2009-0696" }, { "49189": "CVE-2009-2643" }, { "49188": "CVE-2009-2642" }, { "49187": "CVE-2009-2641" }, { "49186": "CVE-2009-2640" }, { "49185": "CVE-2009-2639" }, { "49184": "CVE-2009-2638" }, { "49183": "CVE-2009-2637" }, { "49182": "CVE-2009-2636" }, { "49181": "CVE-2009-2635" }, { "49180": "CVE-2009-2634" }, { "49179": "CVE-2009-2633" }, { "49178": "CVE-2009-2622" }, { "49177": "CVE-2009-2621" }, { "49176": "CVE-2009-2619" }, { "49175": "CVE-2009-2618" }, { "49174": "CVE-2009-2617" }, { "49173": "CVE-2009-2616" }, { "49172": "CVE-2009-2615" }, { "49171": "CVE-2009-2614" }, { "49170": "CVE-2009-2613" }, { "49169": "CVE-2009-2612" }, { "49168": "CVE-2009-2611" }, { "49167": "CVE-2009-2610" }, { "49166": "CVE-2009-2609" }, { "49165": "CVE-2009-2608" }, { "49164": "CVE-2009-2607" }, { "49163": "CVE-2009-2606" }, { "49162": "CVE-2009-2605" }, { "49161": "CVE-2009-2604" }, { "49160": "CVE-2009-2603" }, { "49159": "CVE-2009-2602" }, { "49158": "CVE-2009-2601" }, { "49157": "CVE-2009-2600" }, { "49156": "CVE-2009-2599" }, { "49155": "CVE-2009-2598" }, { "49154": "CVE-2009-2597" }, { "49153": "CVE-2009-2596" }, { "49152": "CVE-2008-6878" }, { "49151": "CVE-2008-6877" }, { "49150": "CVE-2008-6876" }, { "49149": "CVE-2009-2595" }, { "49148": "CVE-2009-2594" }, { "49147": "CVE-2009-2593" }, { "49146": "CVE-2009-2592" }, { "49145": "CVE-2009-2591" }, { "49144": "CVE-2009-2590" }, { "49143": "CVE-2009-2589" }, { "49142": "CVE-2009-2588" }, { "49141": "CVE-2009-2587" }, { "49140": "CVE-2009-2586" }, { "49139": "CVE-2009-2585" }, { "49138": "CVE-2008-6875" }, { "49137": "CVE-2008-6874" }, { "49136": "CVE-2009-2584" }, { "49135": "CVE-2009-2583" }, { "49134": "CVE-2009-2582" }, { "49133": "CVE-2009-1862" }, { "49132": "CVE-2009-2581" }, { "49130": "CVE-2008-6873" }, { "49129": "CVE-2008-6872" }, { "49128": "CVE-2008-6871" }, { "49127": "CVE-2008-6870" }, { "49126": "CVE-2008-6869" }, { "49125": "CVE-2008-6868" }, { "49124": "CVE-2009-2578" }, { "49123": "CVE-2009-2577" }, { "49122": "CVE-2009-2576" }, { "49121": "CVE-2009-2575" }, { "49120": "CVE-2009-2472" }, { "49119": "CVE-2009-2471" }, { "49118": "CVE-2009-2469" }, { "49117": "CVE-2009-2468" }, { "49116": "CVE-2009-2467" }, { "49115": "CVE-2009-2466" }, { "49114": "CVE-2009-2465" }, { "49113": "CVE-2009-2464" }, { "49112": "CVE-2009-2463" }, { "49111": "CVE-2009-2462" }, { "49110": "CVE-2009-2574" }, { "49109": "CVE-2009-2573" }, { "49108": "CVE-2009-2572" }, { "49107": "CVE-2009-2571" }, { "49106": "CVE-2009-2569" }, { "49105": "CVE-2009-2568" }, { "49104": "CVE-2009-2567" }, { "49103": "CVE-2009-2566" }, { "49102": "CVE-2009-2565" }, { "49101": "CVE-2009-2564" }, { "49100": "CVE-2009-2563" }, { "49099": "CVE-2009-2562" }, { "49098": "CVE-2009-2561" }, { "49097": "CVE-2009-2559" }, { "49096": "CVE-2009-2558" }, { "49095": "CVE-2009-2557" }, { "49094": "CVE-2009-2556" }, { "49093": "CVE-2009-2555" }, { "49092": "CVE-2009-2554" }, { "49091": "CVE-2009-2553" }, { "49090": "CVE-2009-2552" }, { "49089": "CVE-2009-2551" }, { "49088": "CVE-2009-2550" }, { "49087": "CVE-2009-2549" }, { "49086": "CVE-2009-2548" }, { "49085": "CVE-2009-2547" }, { "49084": "CVE-2009-2546" }, { "49083": "CVE-2009-2545" }, { "49082": "CVE-2009-2544" }, { "49081": "CVE-2009-2543" }, { "49080": "CVE-2009-2542" }, { "49079": "CVE-2009-2541" }, { "49078": "CVE-2009-2540" }, { "49077": "CVE-2009-2539" }, { "49076": "CVE-2009-2538" }, { "49075": "CVE-2009-2537" }, { "49074": "CVE-2009-2536" }, { "49073": "CVE-2009-2535" }, { "49072": "CVE-2009-2534" }, { "49071": "CVE-2009-2533" }, { "49070": "CVE-2009-1897" }, { "49069": "CVE-2009-2492" }, { "49068": "CVE-2009-2348" }, { "49067": "CVE-2009-1894" }, { "49066": "CVE-2009-1893" }, { "49065": "CVE-2009-1892" }, { "49064": "CVE-2009-2491" }, { "49063": "CVE-2009-2490" }, { "49062": "CVE-2009-2489" }, { "49061": "CVE-2009-2488" }, { "49060": "CVE-2009-2487" }, { "49059": "CVE-2009-2486" }, { "49058": "CVE-2009-2485" }, { "49057": "CVE-2009-2483" }, { "49056": "CVE-2009-2482" }, { "49055": "CVE-2009-2481" }, { "49054": "CVE-2009-2480" }, { "49053": "CVE-2009-2479" }, { "49052": "CVE-2009-2478" }, { "49051": "CVE-2009-2048" }, { "49050": "CVE-2009-2047" }, { "49049": "CVE-2009-1895" }, { "49048": "CVE-2009-2477" }, { "49047": "CVE-2009-1542" }, { "49046": "CVE-2009-1539" }, { "49045": "CVE-2009-1538" }, { "49044": "CVE-2009-1135" }, { "49043": "CVE-2009-1989" }, { "49042": "CVE-2009-1988" }, { "49041": "CVE-2009-1987" }, { "49040": "CVE-2009-1986" }, { "49039": "CVE-2009-1984" }, { "49038": "CVE-2009-1983" }, { "49037": "CVE-2009-1982" }, { "49036": "CVE-2009-1981" }, { "49035": "CVE-2009-1980" }, { "49034": "CVE-2009-1978" }, { "49033": "CVE-2009-1977" }, { "49032": "CVE-2009-1976" }, { "49031": "CVE-2009-1975" }, { "49030": "CVE-2009-1974" }, { "49029": "CVE-2009-1973" }, { "49028": "CVE-2009-1970" }, { "49027": "CVE-2009-1969" }, { "49026": "CVE-2009-1968" }, { "49025": "CVE-2009-1967" }, { "49024": "CVE-2009-1966" }, { "49023": "CVE-2009-1963" }, { "49022": "CVE-2009-1021" }, { "49021": "CVE-2009-1020" }, { "49020": "CVE-2009-1019" }, { "49019": "CVE-2009-1015" }, { "49018": "CVE-2009-0987" }, { "49017": "CVE-2009-2461" }, { "49016": "CVE-2009-2460" }, { "49015": "CVE-2009-2459" }, { "49014": "CVE-2009-2458" }, { "49013": "CVE-2009-2457" }, { "49012": "CVE-2009-2456" }, { "49011": "CVE-2009-2347" }, { "49010": "CVE-2009-1425" }, { "49009": "CVE-2009-1424" }, { "49008": "CVE-2009-1423" }, { "49007": "CVE-2009-1422" }, { "49006": "CVE-2009-1383" }, { "49005": "CVE-2009-1382" }, { "49004": "CVE-2009-0692" }, { "49003": "CVE-2009-0192" }, { "49002": "CVE-2009-2455" }, { "49001": "CVE-2009-2452" }, { "49000": "CVE-2009-2451" }, { "48999": "CVE-2008-6867" }, { "48998": "CVE-2008-6866" }, { "48997": "CVE-2008-6865" }, { "48996": "CVE-2008-6864" }, { "48995": "CVE-2008-6863" }, { "48994": "CVE-2008-6862" }, { "48993": "CVE-2008-6861" }, { "48992": "CVE-2008-6860" }, { "48991": "CVE-2008-6859" }, { "48990": "CVE-2008-6858" }, { "48989": "CVE-2008-6857" }, { "48988": "CVE-2008-6856" }, { "48987": "CVE-2008-6855" }, { "48986": "CVE-2008-6854" }, { "48985": "CVE-2009-2450" }, { "48984": "CVE-2009-2449" }, { "48983": "CVE-2009-2448" }, { "48982": "CVE-2009-2447" }, { "48981": "CVE-2009-2446" }, { "48980": "CVE-2009-2445" }, { "48979": "CVE-2009-2444" }, { "48978": "CVE-2009-2443" }, { "48977": "CVE-2009-2442" }, { "48976": "CVE-2009-2441" }, { "48975": "CVE-2009-2440" }, { "48974": "CVE-2009-2439" }, { "48973": "CVE-2009-2438" }, { "48972": "CVE-2009-2437" }, { "48971": "CVE-2009-2436" }, { "48970": "CVE-2009-2435" }, { "48969": "CVE-2009-2434" }, { "48968": "CVE-2009-2433" }, { "48967": "CVE-2009-2432" }, { "48966": "CVE-2009-2431" }, { "48965": "CVE-2009-2336" }, { "48964": "CVE-2009-2335" }, { "48963": "CVE-2009-2334" }, { "48962": "CVE-2009-2430" }, { "48961": "CVE-2009-2429" }, { "48960": "CVE-2009-2428" }, { "48959": "CVE-2009-2427" }, { "48958": "CVE-2009-2426" }, { "48957": "CVE-2009-2425" }, { "48956": "CVE-2009-2424" }, { "48955": "CVE-2009-2423" }, { "48954": "CVE-2009-2422" }, { "48953": "CVE-2009-2386" }, { "48952": "CVE-2009-1891" }, { "48951": "CVE-2009-0667" }, { "48950": "CVE-2009-2421" }, { "48949": "CVE-2009-2420" }, { "48948": "CVE-2009-2419" }, { "48947": "CVE-2009-2403" }, { "48946": "CVE-2009-2402" }, { "48945": "CVE-2009-2401" }, { "48944": "CVE-2009-2400" }, { "48943": "CVE-2009-2399" }, { "48942": "CVE-2009-2398" }, { "48941": "CVE-2009-2397" }, { "48940": "CVE-2009-2396" }, { "48939": "CVE-2009-2395" }, { "48938": "CVE-2009-2394" }, { "48937": "CVE-2009-2393" }, { "48936": "CVE-2009-2392" }, { "48935": "CVE-2009-2391" }, { "48934": "CVE-2009-2390" }, { "48933": "CVE-2009-2389" }, { "48932": "CVE-2009-2388" }, { "48931": "CVE-2009-2387" }, { "48930": "CVE-2009-2385" }, { "48929": "CVE-2009-2384" }, { "48928": "CVE-2009-2383" }, { "48927": "CVE-2009-2382" }, { "48926": "CVE-2009-2381" }, { "48925": "CVE-2009-2380" }, { "48924": "CVE-2009-2379" }, { "48923": "CVE-2009-2378" }, { "48922": "CVE-2009-2377" }, { "48921": "CVE-2009-2376" }, { "48920": "CVE-2009-2375" }, { "48919": "CVE-2009-2374" }, { "48918": "CVE-2009-2373" }, { "48917": "CVE-2009-2372" }, { "48916": "CVE-2009-2371" }, { "48915": "CVE-2009-2370" }, { "48914": "CVE-2009-2369" }, { "48913": "CVE-2009-2368" }, { "48912": "CVE-2009-2367" }, { "48911": "CVE-2009-2366" }, { "48910": "CVE-2009-2365" }, { "48909": "CVE-2009-2364" }, { "48908": "CVE-2009-2363" }, { "48907": "CVE-2009-2362" }, { "48906": "CVE-2009-2361" }, { "48905": "CVE-2009-2360" }, { "48904": "CVE-2009-2359" }, { "48903": "CVE-2009-2358" }, { "48902": "CVE-2009-2357" }, { "48901": "CVE-2009-2356" }, { "48900": "CVE-2009-2355" }, { "48899": "CVE-2009-2354" }, { "48898": "CVE-2009-2353" }, { "48897": "CVE-2009-2352" }, { "48896": "CVE-2009-2351" }, { "48895": "CVE-2009-2350" }, { "48894": "CVE-2008-0020" }, { "48893": "CVE-2009-2345" }, { "48892": "CVE-2009-2344" }, { "48891": "CVE-2009-2343" }, { "48890": "CVE-2009-2342" }, { "48889": "CVE-2009-2341" }, { "48888": "CVE-2009-2340" }, { "48887": "CVE-2009-2339" }, { "48886": "CVE-2009-2338" }, { "48885": "CVE-2009-2337" }, { "48884": "CVE-2008-6853" }, { "48883": "CVE-2008-6852" }, { "48882": "CVE-2008-6851" }, { "48881": "CVE-2008-6850" }, { "48880": "CVE-2008-6849" }, { "48879": "CVE-2008-6848" }, { "48878": "CVE-2009-2333" }, { "48877": "CVE-2009-2332" }, { "48876": "CVE-2009-2331" }, { "48875": "CVE-2009-2330" }, { "48874": "CVE-2009-2329" }, { "48873": "CVE-2009-2328" }, { "48872": "CVE-2009-2327" }, { "48871": "CVE-2009-2326" }, { "48870": "CVE-2009-2325" }, { "48869": "CVE-2009-2324" }, { "48868": "CVE-2009-2323" }, { "48867": "CVE-2009-2322" }, { "48866": "CVE-2009-2321" }, { "48865": "CVE-2009-2320" }, { "48864": "CVE-2009-2319" }, { "48863": "CVE-2009-2318" }, { "48862": "CVE-2009-2317" }, { "48861": "CVE-2009-2316" }, { "48859": "CVE-2009-2314" }, { "48858": "CVE-2009-2295" }, { "48857": "CVE-2009-2294" }, { "48856": "CVE-2009-2265" }, { "48855": "CVE-2009-1648" }, { "48854": "CVE-2009-1388" }, { "48853": "CVE-2009-0904" }, { "48852": "CVE-2007-6728" }, { "48851": "CVE-2007-6727" }, { "48850": "CVE-2009-2313" }, { "48849": "CVE-2009-2312" }, { "48848": "CVE-2009-2311" }, { "48847": "CVE-2009-2310" }, { "48846": "CVE-2009-2309" }, { "48845": "CVE-2009-2308" }, { "48844": "CVE-2009-2307" }, { "48843": "CVE-2009-2306" }, { "48842": "CVE-2009-2305" }, { "48841": "CVE-2009-2304" }, { "48840": "CVE-2009-2303" }, { "48839": "CVE-2009-2302" }, { "48838": "CVE-2009-2301" }, { "48837": "CVE-2009-2300" }, { "48836": "CVE-2009-2299" }, { "48835": "CVE-2009-2298" }, { "48834": "CVE-2009-2297" }, { "48833": "CVE-2009-2296" }, { "48832": "CVE-2009-1421" }, { "48831": "CVE-2008-6847" }, { "48830": "CVE-2008-6846" }, { "48829": "CVE-2008-6845" }, { "48828": "CVE-2008-6844" }, { "48827": "CVE-2008-6843" }, { "48826": "CVE-2008-6842" }, { "48825": "CVE-2009-2293" }, { "48824": "CVE-2009-2292" }, { "48823": "CVE-2009-2291" }, { "48822": "CVE-2009-2290" }, { "48821": "CVE-2009-2289" }, { "48820": "CVE-2009-2288" }, { "48819": "CVE-2009-2287" }, { "48818": "CVE-2009-2286" }, { "48817": "CVE-2009-2285" }, { "48816": "CVE-2009-2284" }, { "48815": "CVE-2009-2283" }, { "48814": "CVE-2009-2282" }, { "48813": "CVE-2009-2276" }, { "48812": "CVE-2009-2275" }, { "48811": "CVE-2009-2274" }, { "48810": "CVE-2009-2273" }, { "48809": "CVE-2009-2272" }, { "48808": "CVE-2009-2271" }, { "48807": "CVE-2009-2270" }, { "48806": "CVE-2009-2269" }, { "48805": "CVE-2009-2268" }, { "48804": "CVE-2009-1889" }, { "48803": "CVE-2008-6841" }, { "48802": "CVE-2008-6840" }, { "48801": "CVE-2009-2263" }, { "48800": "CVE-2009-2262" }, { "48799": "CVE-2009-2261" }, { "48798": "CVE-2009-2260" }, { "48796": "CVE-2009-2258" }, { "48795": "CVE-2009-2257" }, { "48794": "CVE-2009-2256" }, { "48793": "CVE-2009-2255" }, { "48792": "CVE-2009-2254" }, { "48791": "CVE-2009-2243" }, { "48790": "CVE-2009-2242" }, { "48789": "CVE-2009-2241" }, { "48788": "CVE-2009-2240" }, { "48787": "CVE-2009-2239" }, { "48786": "CVE-2009-2238" }, { "48785": "CVE-2009-2237" }, { "48784": "CVE-2009-2236" }, { "48783": "CVE-2009-2235" }, { "48782": "CVE-2009-2234" }, { "48781": "CVE-2008-6839" }, { "48780": "CVE-2008-6838" }, { "48779": "CVE-2008-6837" }, { "48778": "CVE-2008-6836" }, { "48777": "CVE-2008-6835" }, { "48776": "CVE-2009-2233" }, { "48775": "CVE-2009-2232" }, { "48774": "CVE-2009-2231" }, { "48773": "CVE-2009-2230" }, { "48772": "CVE-2009-2229" }, { "48771": "CVE-2009-2228" }, { "48770": "CVE-2009-2227" }, { "48769": "CVE-2009-1887" }, { "48768": "CVE-2009-1628" }, { "48767": "CVE-2009-1394" }, { "48766": "CVE-2009-2226" }, { "48765": "CVE-2009-2225" }, { "48764": "CVE-2009-2224" }, { "48763": "CVE-2009-2223" }, { "48762": "CVE-2009-2222" }, { "48761": "CVE-2009-2221" }, { "48760": "CVE-2009-2220" }, { "48759": "CVE-2009-2219" }, { "48758": "CVE-2009-2218" }, { "48757": "CVE-2009-2217" }, { "48756": "CVE-2009-2216" }, { "48755": "CVE-2009-2215" }, { "48754": "CVE-2009-2214" }, { "48753": "CVE-2009-2213" }, { "48752": "CVE-2009-2212" }, { "48751": "CVE-2009-2211" }, { "48750": "CVE-2009-2210" }, { "48749": "CVE-2009-1203" }, { "48748": "CVE-2009-1202" }, { "48747": "CVE-2009-1201" }, { "48746": "CVE-2009-2209" }, { "48745": "CVE-2009-2208" }, { "48744": "CVE-2009-2185" }, { "48743": "CVE-2009-2187" }, { "48742": "CVE-2009-2186" }, { "48741": "CVE-2009-2046" }, { "48740": "CVE-2009-2045" }, { "48739": "CVE-2009-1888" }, { "48738": "CVE-2009-1886" }, { "48737": "CVE-2009-1860" }, { "48736": "CVE-2009-1163" }, { "48735": "CVE-2009-0903" }, { "48734": "CVE-2009-2184" }, { "48733": "CVE-2009-2183" }, { "48732": "CVE-2009-2182" }, { "48731": "CVE-2009-2181" }, { "48730": "CVE-2009-2180" }, { "48729": "CVE-2009-2179" }, { "48728": "CVE-2009-2178" }, { "48727": "CVE-2009-2177" }, { "48726": "CVE-2009-2176" }, { "48725": "CVE-2009-2175" }, { "48724": "CVE-2009-2174" }, { "48723": "CVE-2009-2173" }, { "48722": "CVE-2009-2172" }, { "48721": "CVE-2009-0691" }, { "48720": "CVE-2009-2171" }, { "48719": "CVE-2009-2170" }, { "48718": "CVE-2009-2169" }, { "48717": "CVE-2009-2168" }, { "48716": "CVE-2009-2167" }, { "48715": "CVE-2009-2166" }, { "48714": "CVE-2009-2165" }, { "48713": "CVE-2009-2164" }, { "48712": "CVE-2009-2163" }, { "48711": "CVE-2008-6834" }, { "48710": "CVE-2008-6833" }, { "48709": "CVE-2009-2162" }, { "48708": "CVE-2009-2161" }, { "48707": "CVE-2009-2160" }, { "48706": "CVE-2009-2159" }, { "48705": "CVE-2009-2158" }, { "48704": "CVE-2009-2157" }, { "48703": "CVE-2009-2156" }, { "48702": "CVE-2009-2155" }, { "48701": "CVE-2009-2154" }, { "48700": "CVE-2009-2153" }, { "48699": "CVE-2009-2152" }, { "48698": "CVE-2009-2151" }, { "48697": "CVE-2009-2150" }, { "48696": "CVE-2009-2149" }, { "48695": "CVE-2009-2148" }, { "48694": "CVE-2009-2147" }, { "48693": "CVE-2009-2146" }, { "48692": "CVE-2009-2145" }, { "48691": "CVE-2009-2144" }, { "48690": "CVE-2009-2143" }, { "48689": "CVE-2009-2142" }, { "48688": "CVE-2009-2141" }, { "48687": "CVE-2009-2138" }, { "48686": "CVE-2009-2137" }, { "48685": "CVE-2009-2136" }, { "48684": "CVE-2009-2135" }, { "48683": "CVE-2009-2134" }, { "48682": "CVE-2009-2133" }, { "48681": "CVE-2009-2132" }, { "48680": "CVE-2009-2131" }, { "48679": "CVE-2009-2130" }, { "48678": "CVE-2009-2129" }, { "48677": "CVE-2009-2128" }, { "48676": "CVE-2009-2127" }, { "48675": "CVE-2009-2126" }, { "48674": "CVE-2009-2125" }, { "48673": "CVE-2009-2124" }, { "48672": "CVE-2009-2123" }, { "48671": "CVE-2009-2122" }, { "48670": "CVE-2009-1692" }, { "48669": "CVE-2009-1683" }, { "48668": "CVE-2009-1680" }, { "48667": "CVE-2009-1679" }, { "48666": "CVE-2009-0961" }, { "48665": "CVE-2009-0960" }, { "48664": "CVE-2009-0959" }, { "48663": "CVE-2009-0958" }, { "48662": "CVE-2009-2120" }, { "48661": "CVE-2009-2119" }, { "48660": "CVE-2009-2118" }, { "48659": "CVE-2009-2117" }, { "48658": "CVE-2009-2116" }, { "48657": "CVE-2009-2115" }, { "48656": "CVE-2009-2114" }, { "48655": "CVE-2009-2113" }, { "48654": "CVE-2009-2112" }, { "48653": "CVE-2009-2111" }, { "48652": "CVE-2009-2110" }, { "48651": "CVE-2009-2109" }, { "48650": "CVE-2009-2108" }, { "48649": "CVE-2009-1935" }, { "48648": "CVE-2009-2107" }, { "48647": "CVE-2009-2106" }, { "48646": "CVE-2009-2105" }, { "48645": "CVE-2009-2104" }, { "48644": "CVE-2009-2103" }, { "48643": "CVE-2009-2102" }, { "48642": "CVE-2009-2101" }, { "48641": "CVE-2009-2100" }, { "48640": "CVE-2009-2099" }, { "48639": "CVE-2009-2098" }, { "48638": "CVE-2009-2097" }, { "48637": "CVE-2009-2096" }, { "48636": "CVE-2009-2095" }, { "48635": "CVE-2009-2084" }, { "48634": "CVE-2009-1761" }, { "48633": "CVE-2009-1719" }, { "48632": "CVE-2009-1391" }, { "48631": "CVE-2009-1389" }, { "48630": "CVE-2009-2083" }, { "48629": "CVE-2009-2082" }, { "48628": "CVE-2009-2011" }, { "48627": "CVE-2009-1390" }, { "48626": "CVE-2008-5515" }, { "48625": "CVE-2009-2081" }, { "48624": "CVE-2009-2080" }, { "48623": "CVE-2009-2079" }, { "48622": "CVE-2009-2078" }, { "48621": "CVE-2009-2077" }, { "48620": "CVE-2009-2076" }, { "48619": "CVE-2009-2075" }, { "48618": "CVE-2009-2074" }, { "48617": "CVE-2009-2073" }, { "48616": "CVE-2009-2072" }, { "48615": "CVE-2009-2071" }, { "48614": "CVE-2009-2070" }, { "48613": "CVE-2009-2069" }, { "48612": "CVE-2009-2068" }, { "48611": "CVE-2009-2067" }, { "48610": "CVE-2009-2066" }, { "48609": "CVE-2009-2065" }, { "48608": "CVE-2009-2064" }, { "48607": "CVE-2009-2063" }, { "48606": "CVE-2009-2062" }, { "48605": "CVE-2009-2061" }, { "48604": "CVE-2009-2060" }, { "48603": "CVE-2009-2059" }, { "48602": "CVE-2009-2058" }, { "48601": "CVE-2009-2057" }, { "48600": "CVE-2009-2044" }, { "48599": "CVE-2009-2043" }, { "48598": "CVE-2009-1841" }, { "48597": "CVE-2009-1840" }, { "48596": "CVE-2009-1839" }, { "48595": "CVE-2009-1838" }, { "48594": "CVE-2009-1837" }, { "48593": "CVE-2009-1836" }, { "48592": "CVE-2009-1835" }, { "48591": "CVE-2009-1834" }, { "48590": "CVE-2009-1833" }, { "48589": "CVE-2009-1832" }, { "48588": "CVE-2009-1392" }, { "48587": "CVE-2009-2042" }, { "48586": "CVE-2009-2041" }, { "48585": "CVE-2009-2040" }, { "48584": "CVE-2009-2039" }, { "48583": "CVE-2009-2038" }, { "48582": "CVE-2009-2037" }, { "48581": "CVE-2009-2036" }, { "48580": "CVE-2009-2035" }, { "48579": "CVE-2009-2034" }, { "48578": "CVE-2009-2033" }, { "48577": "CVE-2009-2032" }, { "48576": "CVE-2009-2031" }, { "48575": "CVE-2009-2030" }, { "48574": "CVE-2009-1904" }, { "48573": "CVE-2009-1760" }, { "48572": "CVE-2009-0202" }, { "48571": "CVE-2009-2029" }, { "48570": "CVE-2009-2028" }, { "48569": "CVE-2009-1861" }, { "48568": "CVE-2009-1859" }, { "48567": "CVE-2009-1858" }, { "48566": "CVE-2009-1857" }, { "48565": "CVE-2009-1856" }, { "48564": "CVE-2009-1855" }, { "48563": "CVE-2009-1420" }, { "48562": "CVE-2009-0889" }, { "48561": "CVE-2009-0888" }, { "48560": "CVE-2009-0512" }, { "48559": "CVE-2009-0511" }, { "48558": "CVE-2009-0510" }, { "48557": "CVE-2009-0509" }, { "48556": "CVE-2009-0198" }, { "48555": "CVE-2009-2027" }, { "48554": "CVE-2009-1134" }, { "48553": "CVE-2009-1126" }, { "48552": "CVE-2009-1125" }, { "48551": "CVE-2009-1124" }, { "48550": "CVE-2009-1123" }, { "48549": "CVE-2009-1122" }, { "48548": "CVE-2009-0561" }, { "48547": "CVE-2009-0560" }, { "48546": "CVE-2009-0559" }, { "48545": "CVE-2009-0558" }, { "48544": "CVE-2009-0557" }, { "48543": "CVE-2009-0549" }, { "48542": "CVE-2009-1718" }, { "48541": "CVE-2009-1716" }, { "48540": "CVE-2009-1715" }, { "48539": "CVE-2009-1714" }, { "48538": "CVE-2009-1713" }, { "48537": "CVE-2009-1712" }, { "48536": "CVE-2009-1711" }, { "48535": "CVE-2009-1710" }, { "48534": "CVE-2009-1709" }, { "48533": "CVE-2009-1708" }, { "48532": "CVE-2009-1707" }, { "48531": "CVE-2009-1706" }, { "48530": "CVE-2009-1705" }, { "48529": "CVE-2009-1704" }, { "48528": "CVE-2009-1703" }, { "48527": "CVE-2009-1702" }, { "48526": "CVE-2009-1701" }, { "48525": "CVE-2009-1700" }, { "48524": "CVE-2009-1699" }, { "48523": "CVE-2009-1698" }, { "48522": "CVE-2009-1697" }, { "48521": "CVE-2009-1696" }, { "48520": "CVE-2009-1695" }, { "48519": "CVE-2009-1533" }, { "48518": "CVE-2009-1139" }, { "48517": "CVE-2009-1138" }, { "48516": "CVE-2009-0568" }, { "48515": "CVE-2009-0565" }, { "48514": "CVE-2009-0563" }, { "48513": "CVE-2009-0239" }, { "48512": "CVE-2009-0230" }, { "48511": "CVE-2009-0229" }, { "48510": "CVE-2009-1694" }, { "48509": "CVE-2009-1693" }, { "48508": "CVE-2009-1691" }, { "48507": "CVE-2009-1690" }, { "48506": "CVE-2009-1689" }, { "48505": "CVE-2009-1688" }, { "48504": "CVE-2009-1687" }, { "48503": "CVE-2009-1686" }, { "48502": "CVE-2009-1685" }, { "48501": "CVE-2009-1684" }, { "48500": "CVE-2009-1682" }, { "48499": "CVE-2009-1681" }, { "48498": "CVE-2009-1535" }, { "48497": "CVE-2009-1296" }, { "48496": "CVE-2008-2475" }, { "48495": "CVE-2009-2025" }, { "48494": "CVE-2009-2024" }, { "48493": "CVE-2009-2023" }, { "48492": "CVE-2009-2022" }, { "48491": "CVE-2009-2021" }, { "48490": "CVE-2009-2020" }, { "48489": "CVE-2009-2019" }, { "48488": "CVE-2009-2018" }, { "48487": "CVE-2009-2017" }, { "48486": "CVE-2009-2016" }, { "48485": "CVE-2009-2015" }, { "48484": "CVE-2009-2014" }, { "48483": "CVE-2009-2013" }, { "48482": "CVE-2009-2012" }, { "48481": "CVE-2009-1196" }, { "48480": "CVE-2009-0949" }, { "48479": "CVE-2009-0791" }, { "48478": "CVE-2009-2010" }, { "48477": "CVE-2009-2009" }, { "48476": "CVE-2009-2008" }, { "48475": "CVE-2009-2007" }, { "48474": "CVE-2009-2006" }, { "48473": "CVE-2009-2005" }, { "48472": "CVE-2009-2004" }, { "48471": "CVE-2009-2003" }, { "48470": "CVE-2008-6832" }, { "48469": "CVE-2008-6831" }, { "48468": "CVE-2008-6830" }, { "48467": "CVE-2008-6829" }, { "48466": "CVE-2008-6828" }, { "48465": "CVE-2008-6827" }, { "48464": "CVE-2008-6826" }, { "48463": "CVE-2009-1962" }, { "48462": "CVE-2009-1961" }, { "48461": "CVE-2009-1960" }, { "48460": "CVE-2009-1959" }, { "48459": "CVE-2009-1958" }, { "48458": "CVE-2009-1957" }, { "48457": "CVE-2009-1954" }, { "48456": "CVE-2009-1953" }, { "48455": "CVE-2009-1419" }, { "48454": "CVE-2009-1952" }, { "48453": "CVE-2009-1951" }, { "48452": "CVE-2009-1950" }, { "48451": "CVE-2009-1949" }, { "48450": "CVE-2009-1948" }, { "48449": "CVE-2009-1947" }, { "48448": "CVE-2009-1946" }, { "48447": "CVE-2009-1945" }, { "48446": "CVE-2009-1944" }, { "48445": "CVE-2009-1943" }, { "48444": "CVE-2008-6825" }, { "48443": "CVE-2009-1942" }, { "48442": "CVE-2009-1941" }, { "48441": "CVE-2009-1940" }, { "48440": "CVE-2009-1939" }, { "48439": "CVE-2009-1938" }, { "48438": "CVE-2009-1937" }, { "48437": "CVE-2009-1936" }, { "48436": "CVE-2009-1934" }, { "48435": "CVE-2009-1933" }, { "48434": "CVE-2009-1717" }, { "48433": "CVE-2009-1162" }, { "48432": "CVE-2009-0783" }, { "48431": "CVE-2009-0580" }, { "48430": "CVE-2009-0033" }, { "48429": "CVE-2009-1932" }, { "48428": "CVE-2009-1916" }, { "48427": "CVE-2009-1915" }, { "48426": "CVE-2009-1914" }, { "48425": "CVE-2009-1913" }, { "48424": "CVE-2009-1912" }, { "48423": "CVE-2009-1911" }, { "48422": "CVE-2009-1910" }, { "48421": "CVE-2009-1909" }, { "48420": "CVE-2009-1908" }, { "48419": "CVE-2009-1907" }, { "48418": "CVE-2009-1387" }, { "48417": "CVE-2009-1386" }, { "48416": "CVE-2009-1385" }, { "48415": "CVE-2008-6824" }, { "48414": "CVE-2008-6823" }, { "48413": "CVE-2008-6822" }, { "48412": "CVE-2009-1906" }, { "48411": "CVE-2009-1905" }, { "48410": "CVE-2008-6821" }, { "48409": "CVE-2008-6820" }, { "48408": "CVE-2008-2154" }, { "48407": "CVE-2009-1903" }, { "48406": "CVE-2009-1902" }, { "48405": "CVE-2009-1901" }, { "48404": "CVE-2009-1900" }, { "48403": "CVE-2009-1899" }, { "48402": "CVE-2009-1898" }, { "48401": "CVE-2009-0899" }, { "48400": "CVE-2009-0896" }, { "48399": "CVE-2009-0957" }, { "48398": "CVE-2009-0956" }, { "48397": "CVE-2009-0955" }, { "48396": "CVE-2009-0954" }, { "48395": "CVE-2009-0953" }, { "48394": "CVE-2009-0952" }, { "48393": "CVE-2009-0951" }, { "48392": "CVE-2009-0894" }, { "48391": "CVE-2009-0893" }, { "48390": "CVE-2009-0188" }, { "48389": "CVE-2009-0185" }, { "48388": "CVE-2009-1882" }, { "48387": "CVE-2009-1881" }, { "48386": "CVE-2009-1880" }, { "48385": "CVE-2004-2764" }, { "48384": "CVE-2004-2763" }, { "48383": "CVE-2003-1573" }, { "48382": "CVE-2003-1572" }, { "48380": "CVE-2009-1854" }, { "48379": "CVE-2009-1853" }, { "48378": "CVE-2009-1852" }, { "48377": "CVE-2009-1851" }, { "48376": "CVE-2009-1850" }, { "48375": "CVE-2009-1849" }, { "48374": "CVE-2009-1848" }, { "48373": "CVE-2009-1847" }, { "48372": "CVE-2009-1846" }, { "48371": "CVE-2009-1845" }, { "48370": "CVE-2009-1805" }, { "48369": "CVE-2008-6819" }, { "48368": "CVE-2009-1844" }, { "48367": "CVE-2009-1843" }, { "48366": "CVE-2009-1842" }, { "48365": "CVE-2008-6818" }, { "48364": "CVE-2008-6817" }, { "48363": "CVE-2009-1831" }, { "48362": "CVE-2009-1830" }, { "48361": "CVE-2009-1829" }, { "48360": "CVE-2009-1828" }, { "48359": "CVE-2009-1827" }, { "48358": "CVE-2009-1826" }, { "48357": "CVE-2009-1825" }, { "48356": "CVE-2009-1824" }, { "48355": "CVE-2009-1792" }, { "48354": "CVE-2009-1823" }, { "48353": "CVE-2009-1822" }, { "48352": "CVE-2009-1821" }, { "48351": "CVE-2009-1820" }, { "48350": "CVE-2009-1819" }, { "48349": "CVE-2009-1818" }, { "48348": "CVE-2009-1817" }, { "48347": "CVE-2009-1816" }, { "48346": "CVE-2009-1815" }, { "48345": "CVE-2009-1814" }, { "48344": "CVE-2009-1813" }, { "48343": "CVE-2009-1812" }, { "48342": "CVE-2009-1811" }, { "48341": "CVE-2009-1810" }, { "48340": "CVE-2009-1809" }, { "48339": "CVE-2009-1808" }, { "48338": "CVE-2009-1807" }, { "48337": "CVE-2009-1806" }, { "48336": "CVE-2009-1633" }, { "48335": "CVE-2009-1384" }, { "48334": "CVE-2009-1195" }, { "48333": "CVE-2009-1804" }, { "48332": "CVE-2009-1803" }, { "48331": "CVE-2009-1802" }, { "48330": "CVE-2009-1801" }, { "48329": "CVE-2009-1800" }, { "48328": "CVE-2009-1799" }, { "48327": "CVE-2008-6816" }, { "48326": "CVE-2008-6815" }, { "48325": "CVE-2008-6814" }, { "48324": "CVE-2009-1477" }, { "48323": "CVE-2009-1474" }, { "48322": "CVE-2009-1473" }, { "48321": "CVE-2009-1472" }, { "48320": "CVE-2009-0588" }, { "48319": "CVE-2009-1796" }, { "48318": "CVE-2008-3870" }, { "48317": "CVE-2008-3869" }, { "48316": "CVE-2009-1791" }, { "48315": "CVE-2009-1790" }, { "48314": "CVE-2009-1789" }, { "48313": "CVE-2009-1788" }, { "48312": "CVE-2009-1787" }, { "48311": "CVE-2009-1786" }, { "48310": "CVE-2009-1754" }, { "48309": "CVE-2009-1636" }, { "48308": "CVE-2009-1634" }, { "48307": "CVE-2009-1476" }, { "48306": "CVE-2009-1376" }, { "48305": "CVE-2009-1375" }, { "48304": "CVE-2009-1374" }, { "48303": "CVE-2009-1373" }, { "48302": "CVE-2009-1785" }, { "48301": "CVE-2009-1784" }, { "48300": "CVE-2009-1783" }, { "48299": "CVE-2009-1782" }, { "48298": "CVE-2009-1781" }, { "48297": "CVE-2009-1780" }, { "48296": "CVE-2009-1779" }, { "48295": "CVE-2009-1778" }, { "48294": "CVE-2009-1777" }, { "48293": "CVE-2009-1776" }, { "48292": "CVE-2009-1775" }, { "48291": "CVE-2009-1381" }, { "48290": "CVE-2009-1774" }, { "48289": "CVE-2009-1773" }, { "48288": "CVE-2009-1772" }, { "48287": "CVE-2009-1771" }, { "48286": "CVE-2009-1770" }, { "48285": "CVE-2009-1769" }, { "48284": "CVE-2009-1768" }, { "48283": "CVE-2009-1767" }, { "48282": "CVE-2009-1766" }, { "48281": "CVE-2009-1765" }, { "48280": "CVE-2009-1764" }, { "48279": "CVE-2009-1763" }, { "48278": "CVE-2009-1762" }, { "48277": "CVE-2009-1635" }, { "48276": "CVE-2009-1753" }, { "48274": "CVE-2009-1759" }, { "48273": "CVE-2009-1758" }, { "48272": "CVE-2009-1757" }, { "48271": "CVE-2009-1756" }, { "48270": "CVE-2009-1755" }, { "48269": "CVE-2009-1752" }, { "48268": "CVE-2009-1751" }, { "48267": "CVE-2009-1750" }, { "48266": "CVE-2009-1749" }, { "48265": "CVE-2009-1748" }, { "48264": "CVE-2009-1747" }, { "48263": "CVE-2008-6813" }, { "48262": "CVE-2008-6812" }, { "48261": "CVE-2009-1746" }, { "48260": "CVE-2009-1745" }, { "48259": "CVE-2009-0897" }, { "48258": "CVE-2009-1729" }, { "48257": "CVE-2009-1594" }, { "48256": "CVE-2009-1593" }, { "48255": "CVE-2009-1161" }, { "48254": "CVE-2009-1744" }, { "48253": "CVE-2009-1743" }, { "48252": "CVE-2009-1742" }, { "48251": "CVE-2009-1741" }, { "48250": "CVE-2009-1740" }, { "48249": "CVE-2009-1739" }, { "48248": "CVE-2009-1738" }, { "48247": "CVE-2009-1737" }, { "48246": "CVE-2009-1736" }, { "48245": "CVE-2009-1735" }, { "48244": "CVE-2009-1734" }, { "48243": "CVE-2009-1733" }, { "48242": "CVE-2009-1732" }, { "48241": "CVE-2009-1731" }, { "48240": "CVE-2009-1730" }, { "48239": "CVE-2009-1418" }, { "48238": "CVE-2009-1379" }, { "48237": "CVE-2009-1378" }, { "48236": "CVE-2009-1377" }, { "48235": "CVE-2009-1252" }, { "48234": "CVE-2009-1678" }, { "48233": "CVE-2009-1677" }, { "48231": "CVE-2009-1675" }, { "48230": "CVE-2009-1674" }, { "48229": "CVE-2009-1673" }, { "48228": "CVE-2009-1672" }, { "48227": "CVE-2009-1671" }, { "48226": "CVE-2009-1670" }, { "48225": "CVE-2009-1669" }, { "48224": "CVE-2009-1668" }, { "48223": "CVE-2009-1667" }, { "48222": "CVE-2009-1666" }, { "48221": "CVE-2009-0721" }, { "48220": "CVE-2009-1665" }, { "48219": "CVE-2009-1664" }, { "48218": "CVE-2009-1663" }, { "48217": "CVE-2009-1662" }, { "48216": "CVE-2009-1661" }, { "48215": "CVE-2009-1660" }, { "48214": "CVE-2009-1659" }, { "48213": "CVE-2009-1658" }, { "48212": "CVE-2009-1657" }, { "48211": "CVE-2008-6811" }, { "48210": "CVE-2008-6810" }, { "48209": "CVE-2008-6809" }, { "48208": "CVE-2009-1656" }, { "48207": "CVE-2009-1655" }, { "48206": "CVE-2009-1654" }, { "48205": "CVE-2009-1653" }, { "48204": "CVE-2009-1652" }, { "48203": "CVE-2009-1651" }, { "48202": "CVE-2009-1650" }, { "48201": "CVE-2009-1649" }, { "48200": "CVE-2009-1647" }, { "48199": "CVE-2009-1646" }, { "48198": "CVE-2009-1645" }, { "48197": "CVE-2009-1644" }, { "48196": "CVE-2009-1643" }, { "48195": "CVE-2009-1642" }, { "48194": "CVE-2009-1641" }, { "48193": "CVE-2009-1640" }, { "48192": "CVE-2009-1639" }, { "48191": "CVE-2009-1638" }, { "48190": "CVE-2009-1637" }, { "48189": "CVE-2009-0688" }, { "48188": "CVE-2009-1632" }, { "48187": "CVE-2009-1631" }, { "48186": "CVE-2009-1630" }, { "48185": "CVE-2009-1629" }, { "48184": "CVE-2009-1581" }, { "48183": "CVE-2009-1580" }, { "48182": "CVE-2009-1579" }, { "48181": "CVE-2009-1466" }, { "48180": "CVE-2009-1465" }, { "48179": "CVE-2009-1464" }, { "48178": "CVE-2009-0714" }, { "48177": "CVE-2009-0945" }, { "48176": "CVE-2009-0944" }, { "48175": "CVE-2009-0943" }, { "48174": "CVE-2009-0942" }, { "48173": "CVE-2009-0162" }, { "48172": "CVE-2009-0161" }, { "48171": "CVE-2009-0160" }, { "48170": "CVE-2009-0158" }, { "48169": "CVE-2009-0157" }, { "48168": "CVE-2009-0156" }, { "48167": "CVE-2009-0155" }, { "48166": "CVE-2009-0154" }, { "48165": "CVE-2009-0153" }, { "48164": "CVE-2009-0152" }, { "48163": "CVE-2009-0150" }, { "48162": "CVE-2009-0149" }, { "48161": "CVE-2009-0145" }, { "48160": "CVE-2009-0144" }, { "48159": "CVE-2009-0010" }, { "48158": "CVE-2008-1517" }, { "48157": "CVE-2009-1137" }, { "48156": "CVE-2009-1131" }, { "48155": "CVE-2009-1130" }, { "48154": "CVE-2009-1129" }, { "48153": "CVE-2009-1128" }, { "48152": "CVE-2009-0227" }, { "48151": "CVE-2009-0226" }, { "48150": "CVE-2009-0225" }, { "48149": "CVE-2009-0224" }, { "48148": "CVE-2009-0223" }, { "48147": "CVE-2009-0222" }, { "48146": "CVE-2009-0221" }, { "48145": "CVE-2009-1627" }, { "48144": "CVE-2009-1626" }, { "48143": "CVE-2009-1625" }, { "48142": "CVE-2009-1624" }, { "48141": "CVE-2009-1623" }, { "48140": "CVE-2009-1622" }, { "48139": "CVE-2009-1621" }, { "48138": "CVE-2009-1620" }, { "48137": "CVE-2009-1619" }, { "48136": "CVE-2009-1618" }, { "48135": "CVE-2009-1617" }, { "48134": "CVE-2008-6808" }, { "48133": "CVE-2008-6807" }, { "48132": "CVE-2008-6806" }, { "48131": "CVE-2009-1616" }, { "48130": "CVE-2009-1615" }, { "48129": "CVE-2009-1614" }, { "48128": "CVE-2009-1613" }, { "48127": "CVE-2009-1612" }, { "48126": "CVE-2008-6805" }, { "48125": "CVE-2008-6804" }, { "48124": "CVE-2008-6803" }, { "48123": "CVE-2009-1611" }, { "48122": "CVE-2009-1610" }, { "48121": "CVE-2009-1609" }, { "48120": "CVE-2009-1608" }, { "48119": "CVE-2009-1607" }, { "48118": "CVE-2009-1606" }, { "48117": "CVE-2009-1605" }, { "48116": "CVE-2009-1604" }, { "48115": "CVE-2009-1603" }, { "48114": "CVE-2009-1602" }, { "48113": "CVE-2009-1601" }, { "48112": "CVE-2009-1600" }, { "48111": "CVE-2009-1599" }, { "48110": "CVE-2009-1598" }, { "48109": "CVE-2009-1597" }, { "48108": "CVE-2009-1194" }, { "48107": "CVE-2009-0194" }, { "48106": "CVE-2009-1596" }, { "48105": "CVE-2009-1595" }, { "48104": "CVE-2009-1592" }, { "48103": "CVE-2009-1591" }, { "48102": "CVE-2009-1590" }, { "48101": "CVE-2009-1589" }, { "48100": "CVE-2009-1588" }, { "48099": "CVE-2009-1587" }, { "48098": "CVE-2009-1586" }, { "48097": "CVE-2009-1585" }, { "48096": "CVE-2009-1584" }, { "48095": "CVE-2009-1583" }, { "48094": "CVE-2009-1582" }, { "48093": "CVE-2008-6802" }, { "48092": "CVE-2008-6801" }, { "48090": "CVE-2008-6799" }, { "48089": "CVE-2008-6798" }, { "48088": "CVE-2008-6797" }, { "48087": "CVE-2009-1577" }, { "48086": "CVE-2009-1442" }, { "48085": "CVE-2008-6796" }, { "48084": "CVE-2008-6795" }, { "48083": "CVE-2008-6794" }, { "48082": "CVE-2008-6793" }, { "48081": "CVE-2008-6792" }, { "48080": "CVE-2009-1576" }, { "48079": "CVE-2009-1575" }, { "48078": "CVE-2009-1574" }, { "48077": "CVE-2009-1573" }, { "48076": "CVE-2009-1572" }, { "48075": "CVE-2009-1561" }, { "48074": "CVE-2009-1560" }, { "48073": "CVE-2009-1559" }, { "48072": "CVE-2009-1558" }, { "48071": "CVE-2009-1557" }, { "48070": "CVE-2009-1556" }, { "48069": "CVE-2009-1555" }, { "48068": "CVE-2009-1554" }, { "48067": "CVE-2009-1553" }, { "48066": "CVE-2009-1552" }, { "48065": "CVE-2009-1551" }, { "48064": "CVE-2009-1550" }, { "48063": "CVE-2009-1549" }, { "48062": "CVE-2009-1548" }, { "48061": "CVE-2009-1526" }, { "48060": "CVE-2009-1525" }, { "48059": "CVE-2009-1469" }, { "48058": "CVE-2009-1468" }, { "48057": "CVE-2009-1467" }, { "48056": "CVE-2009-1184" }, { "48055": "CVE-2009-1491" }, { "48054": "CVE-2009-1490" }, { "48053": "CVE-2009-1524" }, { "48052": "CVE-2009-1523" }, { "48051": "CVE-2009-1522" }, { "48050": "CVE-2009-1521" }, { "48049": "CVE-2009-1520" }, { "48048": "CVE-2009-0720" }, { "48047": "CVE-2009-0148" }, { "48046": "CVE-2008-4828" }, { "48045": "CVE-2009-1519" }, { "48044": "CVE-2009-1518" }, { "48043": "CVE-2008-6791" }, { "48042": "CVE-2008-6790" }, { "48041": "CVE-2008-6789" }, { "48040": "CVE-2008-6788" }, { "48039": "CVE-2009-1517" }, { "48038": "CVE-2009-1516" }, { "48037": "CVE-2009-1515" }, { "48036": "CVE-2009-1514" }, { "48035": "CVE-2009-1513" }, { "48034": "CVE-2009-1512" }, { "48033": "CVE-2009-1511" }, { "48032": "CVE-2009-1510" }, { "48031": "CVE-2009-1509" }, { "48030": "CVE-2009-1508" }, { "48029": "CVE-2008-6787" }, { "48028": "CVE-2008-6786" }, { "48027": "CVE-2008-6785" }, { "48026": "CVE-2009-1507" }, { "48025": "CVE-2009-1506" }, { "48024": "CVE-2009-1505" }, { "48023": "CVE-2009-1504" }, { "48022": "CVE-2009-1503" }, { "48021": "CVE-2009-1502" }, { "48020": "CVE-2009-1501" }, { "48019": "CVE-2009-1500" }, { "48018": "CVE-2009-1365" }, { "48017": "CVE-2009-1364" }, { "48016": "CVE-2008-6784" }, { "48015": "CVE-2008-6783" }, { "48014": "CVE-2008-6782" }, { "48013": "CVE-2008-6781" }, { "48012": "CVE-2008-6780" }, { "48011": "CVE-2008-6779" }, { "48010": "CVE-2008-6778" }, { "48009": "CVE-2008-6777" }, { "48008": "CVE-2008-6776" }, { "48007": "CVE-2009-1499" }, { "48006": "CVE-2009-1498" }, { "48005": "CVE-2009-1497" }, { "48004": "CVE-2009-1496" }, { "48003": "CVE-2009-1495" }, { "48002": "CVE-2008-6775" }, { "48001": "CVE-2009-1313" }, { "48000": "CVE-2009-1494" }, { "47999": "CVE-2009-1493" }, { "47998": "CVE-2009-1492" }, { "47997": "CVE-2009-1434" }, { "47996": "CVE-2009-1432" }, { "47995": "CVE-2009-1417" }, { "47994": "CVE-2009-1416" }, { "47993": "CVE-2009-1415" }, { "47992": "CVE-2009-1348" }, { "47991": "CVE-2009-1341" }, { "47990": "CVE-2009-1339" }, { "47989": "CVE-2009-1295" }, { "47988": "CVE-2009-1291" }, { "47987": "CVE-2009-1255" }, { "47986": "CVE-2009-0663" }, { "47985": "CVE-2009-1489" }, { "47984": "CVE-2009-1488" }, { "47983": "CVE-2009-1487" }, { "47982": "CVE-2009-1486" }, { "47981": "CVE-2009-1485" }, { "47980": "CVE-2009-1484" }, { "47979": "CVE-2009-1483" }, { "47978": "CVE-2009-1482" }, { "47977": "CVE-2009-1481" }, { "47976": "CVE-2009-1480" }, { "47975": "CVE-2008-6774" }, { "47974": "CVE-2008-6773" }, { "47973": "CVE-2008-6772" }, { "47972": "CVE-2008-6771" }, { "47971": "CVE-2008-6770" }, { "47970": "CVE-2008-6769" }, { "47969": "CVE-2008-6768" }, { "47968": "CVE-2009-1478" }, { "47967": "CVE-2009-1431" }, { "47966": "CVE-2009-1430" }, { "47965": "CVE-2009-1429" }, { "47964": "CVE-2009-1428" }, { "47963": "CVE-2009-0719" }, { "47962": "CVE-2009-1463" }, { "47961": "CVE-2009-1462" }, { "47960": "CVE-2009-1461" }, { "47959": "CVE-2009-1460" }, { "47958": "CVE-2009-1459" }, { "47957": "CVE-2009-1458" }, { "47956": "CVE-2009-1457" }, { "47955": "CVE-2009-1456" }, { "47954": "CVE-2009-1455" }, { "47953": "CVE-2009-1454" }, { "47952": "CVE-2009-1453" }, { "47951": "CVE-2009-1452" }, { "47950": "CVE-2008-6767" }, { "47949": "CVE-2008-6766" }, { "47948": "CVE-2008-6765" }, { "47947": "CVE-2008-6764" }, { "47946": "CVE-2008-6763" }, { "47945": "CVE-2008-6762" }, { "47944": "CVE-2008-6761" }, { "47943": "CVE-2008-6760" }, { "47942": "CVE-2008-6759" }, { "47941": "CVE-2008-6758" }, { "47940": "CVE-2008-6757" }, { "47939": "CVE-2008-2438" }, { "47938": "CVE-2009-1451" }, { "47937": "CVE-2009-1450" }, { "47936": "CVE-2009-1449" }, { "47935": "CVE-2009-1448" }, { "47934": "CVE-2009-1190" }, { "47933": "CVE-2008-6756" }, { "47932": "CVE-2008-6755" }, { "47931": "CVE-2009-1447" }, { "47930": "CVE-2009-1446" }, { "47929": "CVE-2009-1445" }, { "47928": "CVE-2009-1444" }, { "47927": "CVE-2009-1443" }, { "47926": "CVE-2008-6754" }, { "47925": "CVE-2009-1440" }, { "47924": "CVE-2009-1439" }, { "47923": "CVE-2009-1438" }, { "47922": "CVE-2009-1437" }, { "47921": "CVE-2009-1436" }, { "47920": "CVE-2009-1435" }, { "47919": "CVE-2009-1189" }, { "47918": "CVE-2008-6753" }, { "47917": "CVE-2009-1433" }, { "47916": "CVE-2009-1414" }, { "47915": "CVE-2009-1413" }, { "47914": "CVE-2009-1412" }, { "47913": "CVE-2009-1192" }, { "47912": "CVE-2009-0798" }, { "47911": "CVE-2009-0164" }, { "47910": "CVE-2009-0064" }, { "47909": "CVE-2009-0063" }, { "47908": "CVE-2009-1411" }, { "47907": "CVE-2009-1410" }, { "47906": "CVE-2009-1409" }, { "47905": "CVE-2009-1408" }, { "47904": "CVE-2009-1407" }, { "47903": "CVE-2009-1406" }, { "47902": "CVE-2009-1405" }, { "47901": "CVE-2009-1404" }, { "47900": "CVE-2009-1403" }, { "47899": "CVE-2008-6752" }, { "47898": "CVE-2008-6751" }, { "47897": "CVE-2008-6750" }, { "47896": "CVE-2008-6749" }, { "47895": "CVE-2008-6748" }, { "47894": "CVE-2009-1188" }, { "47893": "CVE-2009-1187" }, { "47892": "CVE-2009-0165" }, { "47891": "CVE-2009-1357" }, { "47890": "CVE-2009-1183" }, { "47889": "CVE-2009-1182" }, { "47888": "CVE-2009-1181" }, { "47887": "CVE-2009-1180" }, { "47886": "CVE-2009-1179" }, { "47885": "CVE-2009-0800" }, { "47884": "CVE-2009-0799" }, { "47883": "CVE-2009-0664" }, { "47882": "CVE-2009-0662" }, { "47881": "CVE-2009-0195" }, { "47880": "CVE-2009-0166" }, { "47879": "CVE-2009-0163" }, { "47878": "CVE-2009-0147" }, { "47877": "CVE-2009-0146" }, { "47876": "CVE-2008-6747" }, { "47875": "CVE-2008-6746" }, { "47874": "CVE-2008-6745" }, { "47873": "CVE-2008-6744" }, { "47872": "CVE-2009-1372" }, { "47871": "CVE-2009-1371" }, { "47870": "CVE-2009-1370" }, { "47869": "CVE-2009-1369" }, { "47868": "CVE-2009-1368" }, { "47867": "CVE-2009-1367" }, { "47866": "CVE-2009-1366" }, { "47865": "CVE-2008-6743" }, { "47864": "CVE-2009-1362" }, { "47863": "CVE-2009-1361" }, { "47862": "CVE-2009-1312" }, { "47861": "CVE-2009-1311" }, { "47860": "CVE-2009-1310" }, { "47859": "CVE-2009-1309" }, { "47858": "CVE-2009-1308" }, { "47857": "CVE-2009-1307" }, { "47856": "CVE-2009-1306" }, { "47855": "CVE-2009-1305" }, { "47854": "CVE-2009-1304" }, { "47853": "CVE-2009-1303" }, { "47852": "CVE-2009-1302" }, { "47851": "CVE-2009-0307" }, { "47850": "CVE-2009-1360" }, { "47849": "CVE-2009-1359" }, { "47848": "CVE-2009-1338" }, { "47847": "CVE-2009-1337" }, { "47846": "CVE-2009-1336" }, { "47845": "CVE-2009-1358" }, { "47844": "CVE-2008-6742" }, { "47843": "CVE-2008-6741" }, { "47842": "CVE-2008-6740" }, { "47841": "CVE-2008-6739" }, { "47840": "CVE-2008-6738" }, { "47839": "CVE-2008-6737" }, { "47838": "CVE-2008-6736" }, { "47837": "CVE-2008-6735" }, { "47836": "CVE-2008-6734" }, { "47835": "CVE-2008-6733" }, { "47834": "CVE-2008-6732" }, { "47833": "CVE-2006-7238" }, { "47832": "CVE-2009-1356" }, { "47831": "CVE-2009-1355" }, { "47830": "CVE-2009-1354" }, { "47829": "CVE-2009-1353" }, { "47828": "CVE-2009-1352" }, { "47827": "CVE-2009-1351" }, { "47826": "CVE-2009-1350" }, { "47825": "CVE-2009-1349" }, { "47824": "CVE-2009-1266" }, { "47823": "CVE-2009-0718" }, { "47822": "CVE-2009-0717" }, { "47821": "CVE-2009-0716" }, { "47820": "CVE-2009-0715" }, { "47819": "CVE-2009-1347" }, { "47818": "CVE-2009-1346" }, { "47817": "CVE-2009-1345" }, { "47816": "CVE-2009-1344" }, { "47815": "CVE-2009-1343" }, { "47814": "CVE-2009-1342" }, { "47813": "CVE-2008-6731" }, { "47812": "CVE-2008-6730" }, { "47811": "CVE-2008-6729" }, { "47810": "CVE-2008-6728" }, { "47809": "CVE-2008-6727" }, { "47808": "CVE-2009-1335" }, { "47807": "CVE-2009-1334" }, { "47806": "CVE-2009-1333" }, { "47805": "CVE-2009-1332" }, { "47804": "CVE-2009-1331" }, { "47803": "CVE-2009-1186" }, { "47802": "CVE-2009-1185" }, { "47801": "CVE-2009-0039" }, { "47800": "CVE-2009-0038" }, { "47799": "CVE-2008-5518" }, { "47798": "CVE-2009-1330" }, { "47797": "CVE-2009-1329" }, { "47796": "CVE-2009-1328" }, { "47795": "CVE-2009-1327" }, { "47794": "CVE-2009-1326" }, { "47793": "CVE-2009-1325" }, { "47792": "CVE-2009-1324" }, { "47791": "CVE-2009-1323" }, { "47790": "CVE-2009-1322" }, { "47789": "CVE-2009-1321" }, { "47788": "CVE-2009-1320" }, { "47787": "CVE-2009-1319" }, { "47786": "CVE-2009-1318" }, { "47785": "CVE-2009-1317" }, { "47784": "CVE-2009-1316" }, { "47783": "CVE-2009-1315" }, { "47782": "CVE-2008-6726" }, { "47781": "CVE-2008-6725" }, { "47780": "CVE-2008-6724" }, { "47779": "CVE-2009-1314" }, { "47778": "CVE-2009-0946" }, { "47777": "CVE-2008-1107" }, { "47776": "CVE-2009-1301" }, { "47775": "CVE-2009-1300" }, { "47774": "CVE-2009-1294" }, { "47773": "CVE-2009-1293" }, { "47772": "CVE-2009-0579" }, { "47771": "CVE-2009-0196" }, { "47770": "CVE-2008-5259" }, { "47769": "CVE-2008-4830" }, { "47768": "CVE-2009-1119" }, { "47767": "CVE-2009-1017" }, { "47766": "CVE-2009-1016" }, { "47765": "CVE-2009-1014" }, { "47764": "CVE-2009-1013" }, { "47763": "CVE-2009-1012" }, { "47762": "CVE-2009-1011" }, { "47761": "CVE-2009-1010" }, { "47760": "CVE-2009-1009" }, { "47759": "CVE-2009-1008" }, { "47758": "CVE-2009-1006" }, { "47757": "CVE-2009-1005" }, { "47756": "CVE-2009-1004" }, { "47755": "CVE-2009-1003" }, { "47754": "CVE-2009-1002" }, { "47753": "CVE-2009-1000" }, { "47752": "CVE-2009-0999" }, { "47751": "CVE-2009-0998" }, { "47750": "CVE-2009-0997" }, { "47749": "CVE-2009-0996" }, { "47748": "CVE-2009-0995" }, { "47747": "CVE-2009-0994" }, { "47746": "CVE-2009-0993" }, { "47745": "CVE-2009-0992" }, { "47744": "CVE-2009-0991" }, { "47743": "CVE-2009-0990" }, { "47742": "CVE-2009-0989" }, { "47741": "CVE-2009-0988" }, { "47740": "CVE-2009-0986" }, { "47739": "CVE-2009-0985" }, { "47738": "CVE-2009-0984" }, { "47737": "CVE-2009-0983" }, { "47736": "CVE-2009-0982" }, { "47735": "CVE-2009-0981" }, { "47734": "CVE-2009-0980" }, { "47733": "CVE-2009-0979" }, { "47732": "CVE-2009-0978" }, { "47731": "CVE-2009-0977" }, { "47730": "CVE-2009-0976" }, { "47729": "CVE-2009-0975" }, { "47728": "CVE-2009-0974" }, { "47727": "CVE-2009-0973" }, { "47726": "CVE-2009-0681" }, { "47725": "CVE-2007-4514" }, { "47724": "CVE-2009-0554" }, { "47723": "CVE-2009-0553" }, { "47722": "CVE-2009-0552" }, { "47721": "CVE-2009-0551" }, { "47720": "CVE-2009-0237" }, { "47719": "CVE-2009-0235" }, { "47718": "CVE-2009-0100" }, { "47717": "CVE-2009-0089" }, { "47716": "CVE-2009-0088" }, { "47715": "CVE-2009-0087" }, { "47714": "CVE-2009-0080" }, { "47713": "CVE-2009-0079" }, { "47712": "CVE-2009-0078" }, { "47711": "CVE-2009-1292" }, { "47710": "CVE-2009-0792" }, { "47709": "CVE-2008-6723" }, { "47708": "CVE-2008-6722" }, { "47707": "CVE-2008-6721" }, { "47706": "CVE-2009-0159" }, { "47705": "CVE-2009-1290" }, { "47704": "CVE-2009-1289" }, { "47703": "CVE-2009-1288" }, { "47702": "CVE-2009-1287" }, { "47701": "CVE-2009-1286" }, { "47700": "CVE-2009-1269" }, { "47699": "CVE-2009-1268" }, { "47698": "CVE-2009-1267" }, { "47697": "CVE-2009-0794" }, { "47696": "CVE-2009-0218" }, { "47695": "CVE-2008-4420" }, { "47694": "CVE-2008-6720" }, { "47693": "CVE-2008-6719" }, { "47692": "CVE-2008-6718" }, { "47691": "CVE-2008-6717" }, { "47690": "CVE-2008-6716" }, { "47689": "CVE-2008-6715" }, { "47688": "CVE-2008-6714" }, { "47687": "CVE-2008-6713" }, { "47686": "CVE-2008-6712" }, { "47685": "CVE-2008-6711" }, { "47684": "CVE-2008-6710" }, { "47683": "CVE-2008-6709" }, { "47682": "CVE-2008-6708" }, { "47681": "CVE-2008-6707" }, { "47680": "CVE-2008-6706" }, { "47679": "CVE-2008-6705" }, { "47678": "CVE-2008-6704" }, { "47677": "CVE-2008-6702" }, { "47676": "CVE-2008-6701" }, { "47675": "CVE-2008-6700" }, { "47674": "CVE-2008-6699" }, { "47673": "CVE-2008-6698" }, { "47672": "CVE-2008-6697" }, { "47671": "CVE-2008-6696" }, { "47670": "CVE-2008-6695" }, { "47669": "CVE-2008-6694" }, { "47668": "CVE-2008-6693" }, { "47667": "CVE-2008-6692" }, { "47666": "CVE-2008-6691" }, { "47665": "CVE-2008-6690" }, { "47664": "CVE-2008-6689" }, { "47663": "CVE-2008-6688" }, { "47662": "CVE-2008-6687" }, { "47661": "CVE-2008-6686" }, { "47660": "CVE-2008-6685" }, { "47659": "CVE-2008-6684" }, { "47658": "CVE-2008-6683" }, { "47657": "CVE-2009-1284" }, { "47656": "CVE-2009-1283" }, { "47655": "CVE-2009-1282" }, { "47654": "CVE-2009-1281" }, { "47653": "CVE-2009-1280" }, { "47652": "CVE-2009-1279" }, { "47651": "CVE-2009-1278" }, { "47650": "CVE-2009-1277" }, { "47649": "CVE-2009-1276" }, { "47648": "CVE-2009-1275" }, { "47647": "CVE-2009-1160" }, { "47646": "CVE-2009-1159" }, { "47645": "CVE-2009-1158" }, { "47644": "CVE-2009-1157" }, { "47643": "CVE-2009-1156" }, { "47642": "CVE-2009-1144" }, { "47641": "CVE-2009-0793" }, { "47640": "CVE-2008-6682" }, { "47639": "CVE-2008-6681" }, { "47638": "CVE-2008-5519" }, { "47637": "CVE-2008-2025" }, { "47636": "CVE-2007-6726" }, { "47635": "CVE-2009-1254" }, { "47634": "CVE-2009-1253" }, { "47633": "CVE-2009-1251" }, { "47632": "CVE-2009-1250" }, { "47631": "CVE-2009-0847" }, { "47630": "CVE-2009-0846" }, { "47629": "CVE-2009-0844" }, { "47628": "CVE-2009-1274" }, { "47627": "CVE-2009-1273" }, { "47626": "CVE-2009-1272" }, { "47625": "CVE-2009-1271" }, { "47624": "CVE-2009-1270" }, { "47623": "CVE-2008-6680" }, { "47622": "CVE-2008-6679" }, { "47621": "CVE-2007-6725" }, { "47620": "CVE-2008-6678" }, { "47619": "CVE-2008-6677" }, { "47618": "CVE-2008-6676" }, { "47617": "CVE-2008-6675" }, { "47616": "CVE-2008-6674" }, { "47615": "CVE-2008-6673" }, { "47614": "CVE-2008-6672" }, { "47613": "CVE-2008-6671" }, { "47612": "CVE-2008-6670" }, { "47611": "CVE-2008-6669" }, { "47610": "CVE-2008-6668" }, { "47609": "CVE-2008-6667" }, { "47608": "CVE-2008-6666" }, { "47607": "CVE-2008-6665" }, { "47606": "CVE-2008-6664" }, { "47605": "CVE-2008-6663" }, { "47604": "CVE-2009-1265" }, { "47602": "CVE-2009-1264" }, { "47601": "CVE-2009-1263" }, { "47600": "CVE-2009-1262" }, { "47599": "CVE-2009-1261" }, { "47598": "CVE-2009-1260" }, { "47597": "CVE-2009-1259" }, { "47596": "CVE-2009-1258" }, { "47595": "CVE-2009-1257" }, { "47594": "CVE-2009-1256" }, { "47593": "CVE-2009-0796" }, { "47592": "CVE-2008-6662" }, { "47591": "CVE-2008-6661" }, { "47590": "CVE-2008-6660" }, { "47589": "CVE-2008-6659" }, { "47588": "CVE-2008-6658" }, { "47587": "CVE-2008-6657" }, { "47586": "CVE-2008-6656" }, { "47585": "CVE-2008-6655" }, { "47584": "CVE-2008-6654" }, { "47583": "CVE-2008-6653" }, { "47582": "CVE-2008-6652" }, { "47581": "CVE-2008-6651" }, { "47580": "CVE-2008-6650" }, { "47579": "CVE-2008-6649" }, { "47578": "CVE-2008-6648" }, { "47577": "CVE-2008-6647" }, { "47576": "CVE-2008-6646" }, { "47575": "CVE-2008-6645" }, { "47574": "CVE-2008-6644" }, { "47573": "CVE-2008-6643" }, { "47572": "CVE-2008-6642" }, { "47571": "CVE-2008-6641" }, { "47570": "CVE-2008-6640" }, { "47569": "CVE-2008-6639" }, { "47568": "CVE-2008-6638" }, { "47567": "CVE-2008-6637" }, { "47566": "CVE-2008-6636" }, { "47565": "CVE-2008-6635" }, { "47564": "CVE-2008-6634" }, { "47563": "CVE-2008-6633" }, { "47562": "CVE-2008-6632" }, { "47561": "CVE-2008-6631" }, { "47560": "CVE-2008-6630" }, { "47559": "CVE-2008-6629" }, { "47557": "CVE-2008-6627" }, { "47556": "CVE-2008-6626" }, { "47555": "CVE-2008-6625" }, { "47554": "CVE-2008-6624" }, { "47553": "CVE-2008-6623" }, { "47552": "CVE-2008-6622" }, { "47551": "CVE-2008-6621" }, { "47550": "CVE-2008-6620" }, { "47549": "CVE-2008-6619" }, { "47548": "CVE-2008-6618" }, { "47547": "CVE-2008-6617" }, { "47546": "CVE-2008-6616" }, { "47545": "CVE-2008-6615" }, { "47544": "CVE-2008-6614" }, { "47543": "CVE-2009-1249" }, { "47542": "CVE-2009-1248" }, { "47541": "CVE-2009-1247" }, { "47540": "CVE-2009-1246" }, { "47539": "CVE-2009-1245" }, { "47538": "CVE-2008-6613" }, { "47537": "CVE-2008-6612" }, { "47536": "CVE-2008-6611" }, { "47535": "CVE-2008-6610" }, { "47534": "CVE-2008-6609" }, { "47533": "CVE-2009-1147" }, { "47532": "CVE-2009-1146" }, { "47531": "CVE-2009-0910" }, { "47530": "CVE-2009-0909" }, { "47529": "CVE-2009-0908" }, { "47528": "CVE-2008-4916" }, { "47527": "CVE-2009-1243" }, { "47526": "CVE-2009-1242" }, { "47525": "CVE-2008-6608" }, { "47524": "CVE-2008-6607" }, { "47523": "CVE-2008-6606" }, { "47522": "CVE-2008-6605" }, { "47521": "CVE-2008-6604" }, { "47520": "CVE-2009-1241" }, { "47519": "CVE-2009-1240" }, { "47518": "CVE-2009-1239" }, { "47517": "CVE-2008-6603" }, { "47516": "CVE-2008-6602" }, { "47515": "CVE-2008-6601" }, { "47514": "CVE-2008-6600" }, { "47513": "CVE-2008-6599" }, { "47512": "CVE-2008-6598" }, { "47511": "CVE-2008-6597" }, { "47510": "CVE-2008-6596" }, { "47509": "CVE-2008-6595" }, { "47508": "CVE-2008-6594" }, { "47507": "CVE-2008-6593" }, { "47506": "CVE-2008-6592" }, { "47505": "CVE-2008-6591" }, { "47504": "CVE-2008-6590" }, { "47503": "CVE-2008-6589" }, { "47502": "CVE-2008-6588" }, { "47501": "CVE-2008-6587" }, { "47500": "CVE-2008-6586" }, { "47499": "CVE-2008-6585" }, { "47498": "CVE-2008-6584" }, { "47497": "CVE-2008-6583" }, { "47496": "CVE-2009-1238" }, { "47495": "CVE-2009-1237" }, { "47494": "CVE-2009-1236" }, { "47493": "CVE-2009-1234" }, { "47492": "CVE-2009-1233" }, { "47491": "CVE-2009-1232" }, { "47490": "CVE-2009-1231" }, { "47489": "CVE-2009-1230" }, { "47488": "CVE-2009-1229" }, { "47487": "CVE-2009-1228" }, { "47486": "CVE-2009-1227" }, { "47485": "CVE-2009-1226" }, { "47484": "CVE-2009-1225" }, { "47483": "CVE-2009-1224" }, { "47482": "CVE-2009-1223" }, { "47481": "CVE-2009-1222" }, { "47480": "CVE-2008-6582" }, { "47479": "CVE-2008-6581" }, { "47478": "CVE-2008-6580" }, { "47477": "CVE-2003-1571" }, { "47476": "CVE-2008-6579" }, { "47475": "CVE-2008-6578" }, { "47474": "CVE-2008-6577" }, { "47473": "CVE-2008-6576" }, { "47472": "CVE-2008-6575" }, { "47471": "CVE-2008-6574" }, { "47470": "CVE-2008-6573" }, { "47469": "CVE-2009-1220" }, { "47468": "CVE-2009-1219" }, { "47467": "CVE-2009-1218" }, { "47466": "CVE-2007-4475" }, { "47465": "CVE-2009-1217" }, { "47464": "CVE-2009-1216" }, { "47463": "CVE-2008-4825" }, { "47462": "CVE-2008-3871" }, { "47461": "CVE-2009-1215" }, { "47460": "CVE-2009-1214" }, { "47459": "CVE-2009-1213" }, { "47458": "CVE-2009-1212" }, { "47457": "CVE-2009-1210" }, { "47456": "CVE-2009-1209" }, { "47455": "CVE-2009-1208" }, { "47454": "CVE-2009-1207" }, { "47453": "CVE-2009-1206" }, { "47451": "CVE-2009-0790" }, { "47450": "CVE-2009-0686" }, { "47449": "CVE-2009-1204" }, { "47448": "CVE-2008-6572" }, { "47447": "CVE-2009-1178" }, { "47446": "CVE-2009-1177" }, { "47445": "CVE-2009-1176" }, { "47444": "CVE-2009-1073" }, { "47443": "CVE-2009-0843" }, { "47442": "CVE-2009-0842" }, { "47441": "CVE-2009-0841" }, { "47440": "CVE-2009-0840" }, { "47439": "CVE-2009-0839" }, { "47438": "CVE-2004-2762" }, { "47437": "CVE-2003-1570" }, { "47436": "CVE-2008-6571" }, { "47435": "CVE-2008-6570" }, { "47434": "CVE-2008-6569" }, { "47433": "CVE-2008-6568" }, { "47432": "CVE-2008-6567" }, { "47431": "CVE-2008-6566" }, { "47430": "CVE-2008-6565" }, { "47429": "CVE-2008-6564" }, { "47428": "CVE-2008-6563" }, { "47427": "CVE-2008-6562" }, { "47426": "CVE-2008-6561" }, { "47425": "CVE-2007-6724" }, { "47424": "CVE-2007-6723" }, { "47423": "CVE-2007-6722" }, { "47422": "CVE-2006-7237" }, { "47421": "CVE-2005-4880" }, { "47420": "CVE-2005-4879" }, { "47419": "CVE-2009-1175" }, { "47418": "CVE-2009-1174" }, { "47417": "CVE-2009-1173" }, { "47416": "CVE-2009-1172" }, { "47415": "CVE-2009-0892" }, { "47414": "CVE-2008-6560" }, { "47413": "CVE-2009-1171" }, { "47412": "CVE-2008-6559" }, { "47411": "CVE-2008-6558" }, { "47410": "CVE-2008-6557" }, { "47409": "CVE-2008-6556" }, { "47408": "CVE-2008-6555" }, { "47407": "CVE-2008-6554" }, { "47406": "CVE-2009-1170" }, { "47405": "CVE-2009-0115" }, { "47404": "CVE-2008-6553" }, { "47403": "CVE-2008-6552" }, { "47402": "CVE-2008-6551" }, { "47401": "CVE-2008-6550" }, { "47400": "CVE-2008-6549" }, { "47399": "CVE-2008-6548" }, { "47398": "CVE-2008-6547" }, { "47397": "CVE-2008-6546" }, { "47396": "CVE-2008-6545" }, { "47395": "CVE-2008-6544" }, { "47394": "CVE-2008-6543" }, { "47393": "CVE-2008-6542" }, { "47392": "CVE-2008-6541" }, { "47391": "CVE-2008-6540" }, { "47390": "CVE-2008-6539" }, { "47389": "CVE-2008-6538" }, { "47388": "CVE-2008-6537" }, { "47387": "CVE-2008-6536" }, { "47386": "CVE-2007-6721" }, { "47384": "CVE-2009-0789" }, { "47383": "CVE-2009-0637" }, { "47382": "CVE-2009-0636" }, { "47381": "CVE-2009-0635" }, { "47380": "CVE-2009-0634" }, { "47379": "CVE-2009-0633" }, { "47378": "CVE-2009-0630" }, { "47377": "CVE-2009-0629" }, { "47376": "CVE-2009-0628" }, { "47375": "CVE-2009-0626" }, { "47374": "CVE-2009-0591" }, { "47373": "CVE-2009-0590" }, { "47372": "CVE-2009-0631" }, { "47371": "CVE-2009-1169" }, { "47370": "CVE-2008-6535" }, { "47369": "CVE-2008-6534" }, { "47368": "CVE-2008-6533" }, { "47367": "CVE-2008-6532" }, { "47366": "CVE-2008-6531" }, { "47365": "CVE-2008-6530" }, { "47364": "CVE-2008-6529" }, { "47363": "CVE-2009-1152" }, { "47362": "CVE-2009-1151" }, { "47361": "CVE-2009-1150" }, { "47360": "CVE-2009-1149" }, { "47359": "CVE-2009-1148" }, { "47358": "CVE-2008-6528" }, { "47346": "CVE-2009-1071" }, { "47345": "CVE-2009-1070" }, { "47344": "CVE-2009-1069" }, { "47343": "CVE-2009-1068" }, { "47342": "CVE-2009-1067" }, { "47341": "CVE-2009-1066" }, { "47340": "CVE-2009-1065" }, { "47339": "CVE-2009-1064" }, { "47338": "CVE-2009-1063" }, { "47337": "CVE-2009-1041" }, { "47336": "CVE-2009-0364" }, { "47335": "CVE-2009-1107" }, { "47334": "CVE-2009-1106" }, { "47333": "CVE-2009-1105" }, { "47332": "CVE-2009-1104" }, { "47331": "CVE-2009-1103" }, { "47330": "CVE-2009-1102" }, { "47329": "CVE-2009-1101" }, { "47328": "CVE-2009-1100" }, { "47327": "CVE-2009-1099" }, { "47326": "CVE-2009-1098" }, { "47325": "CVE-2009-1097" }, { "47324": "CVE-2014-3812" }, { "47323": "CVE-2014-3813" }, { "47322": "CVE-2014-3814" }, { "47321": "CVE-2014-0206" }, { "47320": "CVE-2014-4022" }, { "47319": "CVE-2014-3299" }, { "47318": "CVE-2014-2385" }, { "47317": "CVE-2009-1096" }, { "47316": "CVE-2009-1095" }, { "47315": "CVE-2009-1094" }, { "47314": "CVE-2009-1093" }, { "47313": "CVE-2009-0784" }, { "47312": "CVE-2009-1092" }, { "47311": "CVE-2009-1091" }, { "47310": "CVE-2009-1090" }, { "47309": "CVE-2009-1089" }, { "47308": "CVE-2009-1088" }, { "47307": "CVE-2009-1087" }, { "47306": "CVE-2009-1086" }, { "47305": "CVE-2009-1085" }, { "47304": "CVE-2008-6527" }, { "47303": "CVE-2008-6526" }, { "47302": "CVE-2008-6525" }, { "47301": "CVE-2008-6524" }, { "47300": "CVE-2008-6523" }, { "47299": "CVE-2008-6522" }, { "47298": "CVE-2008-6521" }, { "47297": "CVE-2008-6520" }, { "47296": "CVE-2008-6519" }, { "47295": "CVE-2008-6518" }, { "47294": "CVE-2008-6517" }, { "47293": "CVE-2008-6516" }, { "47292": "CVE-2009-1084" }, { "47291": "CVE-2009-1083" }, { "47290": "CVE-2009-1082" }, { "47289": "CVE-2009-1081" }, { "47288": "CVE-2009-1080" }, { "47287": "CVE-2009-1079" }, { "47286": "CVE-2009-1078" }, { "47285": "CVE-2009-1077" }, { "47284": "CVE-2009-1076" }, { "47283": "CVE-2009-1075" }, { "47282": "CVE-2009-1074" }, { "47281": "CVE-2009-0215" }, { "47280": "CVE-2009-1072" }, { "47279": "CVE-2009-1062" }, { "47278": "CVE-2009-1061" }, { "47277": "CVE-2009-0928" }, { "47276": "CVE-2009-0921" }, { "47275": "CVE-2009-0891" }, { "47274": "CVE-2009-0787" }, { "47273": "CVE-2009-0207" }, { "47272": "CVE-2009-0193" }, { "47271": "CVE-2009-1060" }, { "47270": "CVE-2009-1059" }, { "47269": "CVE-2009-1058" }, { "47268": "CVE-2009-1057" }, { "47267": "CVE-2009-1056" }, { "47266": "CVE-2009-1055" }, { "47265": "CVE-2009-1054" }, { "47264": "CVE-2009-1053" }, { "47263": "CVE-2009-1052" }, { "47262": "CVE-2009-1051" }, { "47261": "CVE-2009-1050" }, { "47260": "CVE-2009-1049" }, { "47259": "CVE-2008-6515" }, { "47258": "CVE-2008-6514" }, { "47257": "CVE-2008-6513" }, { "47256": "CVE-2008-6512" }, { "47255": "CVE-2009-1047" }, { "47254": "CVE-2009-0584" }, { "47253": "CVE-2009-0583" }, { "47252": "CVE-2008-6511" }, { "47251": "CVE-2008-6510" }, { "47250": "CVE-2008-6509" }, { "47249": "CVE-2008-6508" }, { "47248": "CVE-2009-1046" }, { "47247": "CVE-2009-1045" }, { "47246": "CVE-2008-6507" }, { "47245": "CVE-2008-6506" }, { "47244": "CVE-2009-1043" }, { "47243": "CVE-2009-1042" }, { "47242": "CVE-2009-0733" }, { "47241": "CVE-2009-0723" }, { "47240": "CVE-2009-0581" }, { "47239": "CVE-2008-6505" }, { "47238": "CVE-2008-6504" }, { "47237": "CVE-2009-1040" }, { "47236": "CVE-2009-1039" }, { "47235": "CVE-2009-1038" }, { "47234": "CVE-2009-1037" }, { "47233": "CVE-2009-1036" }, { "47232": "CVE-2009-1035" }, { "47231": "CVE-2009-1034" }, { "47230": "CVE-2009-1033" }, { "47229": "CVE-2009-1032" }, { "47228": "CVE-2008-6503" }, { "47227": "CVE-2008-6502" }, { "47226": "CVE-2008-6501" }, { "47225": "CVE-2008-6500" }, { "47224": "CVE-2009-1031" }, { "47223": "CVE-2009-1030" }, { "47222": "CVE-2009-1029" }, { "47221": "CVE-2009-1028" }, { "47220": "CVE-2009-1027" }, { "47219": "CVE-2009-1026" }, { "47218": "CVE-2009-1025" }, { "47217": "CVE-2009-1024" }, { "47216": "CVE-2009-1023" }, { "47215": "CVE-2009-1022" }, { "47214": "CVE-2008-6499" }, { "47213": "CVE-2008-6498" }, { "47212": "CVE-2008-6497" }, { "47211": "CVE-2008-6496" }, { "47210": "CVE-2008-6495" }, { "47209": "CVE-2008-6494" }, { "47208": "CVE-2008-6493" }, { "47207": "CVE-2008-6492" }, { "47206": "CVE-2009-0971" }, { "47205": "CVE-2009-0970" }, { "47204": "CVE-2009-0969" }, { "47203": "CVE-2009-0968" }, { "47202": "CVE-2009-0967" }, { "47201": "CVE-2009-0966" }, { "47200": "CVE-2009-0965" }, { "47199": "CVE-2009-0964" }, { "47198": "CVE-2009-0963" }, { "47197": "CVE-2009-0927" }, { "47196": "CVE-2009-0661" }, { "47195": "CVE-2008-6491" }, { "47194": "CVE-2008-6490" }, { "47193": "CVE-2008-6489" }, { "47192": "CVE-2009-0962" }, { "47191": "CVE-2009-0941" }, { "47190": "CVE-2009-0940" }, { "47189": "CVE-2009-0538" }, { "47188": "CVE-2008-6488" }, { "47187": "CVE-2008-6487" }, { "47186": "CVE-2008-6486" }, { "47185": "CVE-2008-6485" }, { "47184": "CVE-2008-6484" }, { "47183": "CVE-2008-6483" }, { "47182": "CVE-2008-6482" }, { "47181": "CVE-2007-5543" }, { "47180": "CVE-2007-5542" }, { "47179": "CVE-2009-0939" }, { "47178": "CVE-2009-0938" }, { "47177": "CVE-2009-0937" }, { "47176": "CVE-2009-0936" }, { "47175": "CVE-2009-0935" }, { "47174": "CVE-2009-0934" }, { "47173": "CVE-2009-0933" }, { "47172": "CVE-2009-0932" }, { "47171": "CVE-2009-0931" }, { "47170": "CVE-2009-0930" }, { "47169": "CVE-2009-0929" }, { "47168": "CVE-2009-0926" }, { "47167": "CVE-2009-0925" }, { "47166": "CVE-2009-0924" }, { "47165": "CVE-2009-0923" }, { "47164": "CVE-2008-6481" }, { "47163": "CVE-2009-0922" }, { "47162": "CVE-2009-0919" }, { "47161": "CVE-2009-0918" }, { "47160": "CVE-2009-0917" }, { "47159": "CVE-2009-0916" }, { "47158": "CVE-2009-0915" }, { "47157": "CVE-2009-0914" }, { "47156": "CVE-2009-0508" }, { "47155": "CVE-2008-6480" }, { "47154": "CVE-2008-6479" }, { "47153": "CVE-2008-6478" }, { "47152": "CVE-2009-0913" }, { "47151": "CVE-2009-0912" }, { "47150": "CVE-2008-6477" }, { "47149": "CVE-2008-6476" }, { "47148": "CVE-2008-6475" }, { "47147": "CVE-2008-6474" }, { "47146": "CVE-2008-6473" }, { "47145": "CVE-2009-0824" }, { "47144": "CVE-2009-0587" }, { "47143": "CVE-2009-0586" }, { "47142": "CVE-2009-0585" }, { "47141": "CVE-2009-0582" }, { "47140": "CVE-2009-0143" }, { "47139": "CVE-2009-0016" }, { "47138": "CVE-2008-6472" }, { "47137": "CVE-2008-4316" }, { "47136": "CVE-2008-6471" }, { "47135": "CVE-2008-6470" }, { "47134": "CVE-2008-6469" }, { "47133": "CVE-2008-6468" }, { "47132": "CVE-2008-6467" }, { "47131": "CVE-2008-6466" }, { "47130": "CVE-2008-6465" }, { "47129": "CVE-2008-6464" }, { "47128": "CVE-2008-6463" }, { "47127": "CVE-2008-6462" }, { "47126": "CVE-2008-6461" }, { "47125": "CVE-2008-6460" }, { "47124": "CVE-2008-6459" }, { "47123": "CVE-2008-6458" }, { "47122": "CVE-2008-6457" }, { "47121": "CVE-2008-6456" }, { "47120": "CVE-2008-6455" }, { "47119": "CVE-2008-6454" }, { "47118": "CVE-2008-6453" }, { "47117": "CVE-2008-6452" }, { "47116": "CVE-2008-6451" }, { "47115": "CVE-2009-0887" }, { "47114": "CVE-2009-0886" }, { "47113": "CVE-2009-0885" }, { "47112": "CVE-2009-0884" }, { "47111": "CVE-2009-0883" }, { "47110": "CVE-2009-0882" }, { "47109": "CVE-2009-0881" }, { "47108": "CVE-2009-0880" }, { "47107": "CVE-2009-0879" }, { "47106": "CVE-2009-0878" }, { "47105": "CVE-2009-0877" }, { "47104": "CVE-2009-0876" }, { "47103": "CVE-2009-0875" }, { "47102": "CVE-2009-0874" }, { "47101": "CVE-2009-0778" }, { "47100": "CVE-2009-0366" }, { "47099": "CVE-2009-0873" }, { "47098": "CVE-2009-0872" }, { "47097": "CVE-2009-0871" }, { "47096": "CVE-2009-0854" }, { "47095": "CVE-2009-0848" }, { "47094": "CVE-2009-0713" }, { "47093": "CVE-2009-0712" }, { "47092": "CVE-2009-0660" }, { "47091": "CVE-2009-0234" }, { "47090": "CVE-2009-0233" }, { "47089": "CVE-2009-0094" }, { "47088": "CVE-2008-4563" }, { "47087": "CVE-2008-3547" }, { "47086": "CVE-2009-0870" }, { "47085": "CVE-2009-0869" }, { "47084": "CVE-2009-0837" }, { "47083": "CVE-2009-0836" }, { "47082": "CVE-2009-0083" }, { "47081": "CVE-2009-0082" }, { "47080": "CVE-2009-0868" }, { "47079": "CVE-2009-0867" }, { "47078": "CVE-2009-0866" }, { "47077": "CVE-2009-0865" }, { "47076": "CVE-2009-0864" }, { "47075": "CVE-2009-0863" }, { "47074": "CVE-2009-0862" }, { "47073": "CVE-2009-0861" }, { "47072": "CVE-2009-0860" }, { "47071": "CVE-2009-0859" }, { "47070": "CVE-2009-0858" }, { "47069": "CVE-2009-0857" }, { "47068": "CVE-2009-0856" }, { "47067": "CVE-2009-0855" }, { "47066": "CVE-2009-0825" }, { "47065": "CVE-2009-0781" }, { "47064": "CVE-2009-0537" }, { "47063": "CVE-2009-0027" }, { "47062": "CVE-2009-0853" }, { "47061": "CVE-2009-0852" }, { "47060": "CVE-2009-0851" }, { "47059": "CVE-2009-0850" }, { "47058": "CVE-2009-0849" }, { "47057": "CVE-2008-6450" }, { "47056": "CVE-2008-6449" }, { "47055": "CVE-2008-6448" }, { "47054": "CVE-2008-6447" }, { "47053": "CVE-2008-6446" }, { "47052": "CVE-2008-6445" }, { "47051": "CVE-2008-6444" }, { "47050": "CVE-2008-6443" }, { "47049": "CVE-2008-6442" }, { "47048": "CVE-2008-6441" }, { "47047": "CVE-2009-0838" }, { "47046": "CVE-2008-6440" }, { "47045": "CVE-2008-6439" }, { "47044": "CVE-2008-6438" }, { "47043": "CVE-2008-6437" }, { "47042": "CVE-2008-6436" }, { "47041": "CVE-2008-6435" }, { "47040": "CVE-2008-6434" }, { "47039": "CVE-2008-6433" }, { "47038": "CVE-2008-6431" }, { "47037": "CVE-2008-6430" }, { "47036": "CVE-2008-6429" }, { "47035": "CVE-2008-6428" }, { "47034": "CVE-2008-6427" }, { "47033": "CVE-2008-6425" }, { "47032": "CVE-2008-6424" }, { "47031": "CVE-2008-6423" }, { "47030": "CVE-2008-6422" }, { "47029": "CVE-2008-6421" }, { "47028": "CVE-2008-6420" }, { "47027": "CVE-2008-6419" }, { "47026": "CVE-2008-6418" }, { "47025": "CVE-2008-6417" }, { "47024": "CVE-2008-6416" }, { "47023": "CVE-2009-0835" }, { "47022": "CVE-2009-0834" }, { "47021": "CVE-2008-6415" }, { "47020": "CVE-2008-6414" }, { "47019": "CVE-2008-6413" }, { "47018": "CVE-2008-6412" }, { "47017": "CVE-2008-6411" }, { "47016": "CVE-2008-6410" }, { "47015": "CVE-2008-6409" }, { "47014": "CVE-2008-6408" }, { "47013": "CVE-2008-6407" }, { "47012": "CVE-2008-6406" }, { "47011": "CVE-2008-6405" }, { "47010": "CVE-2008-6404" }, { "47009": "CVE-2008-6403" }, { "47008": "CVE-2008-6402" }, { "47007": "CVE-2008-6401" }, { "47006": "CVE-2009-0770" }, { "47005": "CVE-2009-0769" }, { "47004": "CVE-2009-0768" }, { "47003": "CVE-2009-0767" }, { "47002": "CVE-2009-0766" }, { "47001": "CVE-2009-0765" }, { "47000": "CVE-2009-0764" }, { "46999": "CVE-2009-0763" }, { "46998": "CVE-2009-0762" }, { "46997": "CVE-2009-0761" }, { "46996": "CVE-2009-0760" }, { "46995": "CVE-2009-0833" }, { "46994": "CVE-2009-0832" }, { "46993": "CVE-2009-0831" }, { "46992": "CVE-2009-0830" }, { "46991": "CVE-2009-0829" }, { "46990": "CVE-2009-0828" }, { "46989": "CVE-2009-0827" }, { "46988": "CVE-2009-0826" }, { "46987": "CVE-2008-6400" }, { "46986": "CVE-2008-6399" }, { "46985": "CVE-2009-0821" }, { "46984": "CVE-2009-0820" }, { "46983": "CVE-2009-0819" }, { "46982": "CVE-2009-0818" }, { "46981": "CVE-2009-0817" }, { "46980": "CVE-2009-0816" }, { "46979": "CVE-2009-0815" }, { "46978": "CVE-2009-0814" }, { "46977": "CVE-2009-0813" }, { "46976": "CVE-2009-0777" }, { "46975": "CVE-2009-0776" }, { "46974": "CVE-2009-0775" }, { "46973": "CVE-2009-0774" }, { "46972": "CVE-2009-0773" }, { "46971": "CVE-2009-0772" }, { "46970": "CVE-2009-0771" }, { "46969": "CVE-2009-0619" }, { "46968": "CVE-2009-0578" }, { "46967": "CVE-2009-0367" }, { "46966": "CVE-2009-0365" }, { "46965": "CVE-2009-0186" }, { "46964": "CVE-2009-0037" }, { "46963": "CVE-2009-0812" }, { "46962": "CVE-2009-0811" }, { "46961": "CVE-2009-0810" }, { "46960": "CVE-2009-0809" }, { "46959": "CVE-2009-0808" }, { "46958": "CVE-2009-0807" }, { "46957": "CVE-2009-0806" }, { "46956": "CVE-2009-0805" }, { "46955": "CVE-2008-6398" }, { "46954": "CVE-2008-6397" }, { "46953": "CVE-2008-6396" }, { "46952": "CVE-2008-6395" }, { "46951": "CVE-2008-6394" }, { "46950": "CVE-2009-0804" }, { "46949": "CVE-2009-0803" }, { "46948": "CVE-2009-0802" }, { "46947": "CVE-2009-0801" }, { "46946": "CVE-2009-0780" }, { "46945": "CVE-2009-0779" }, { "46944": "CVE-2009-0759" }, { "46943": "CVE-2009-0758" }, { "46942": "CVE-2009-0757" }, { "46941": "CVE-2009-0756" }, { "46940": "CVE-2009-0755" }, { "46939": "CVE-2009-0754" }, { "46938": "CVE-2009-0753" }, { "46937": "CVE-2008-6393" }, { "46936": "CVE-2009-0752" }, { "46935": "CVE-2009-0751" }, { "46934": "CVE-2009-0750" }, { "46933": "CVE-2009-0368" }, { "46932": "CVE-2009-0749" }, { "46931": "CVE-2008-6392" }, { "46930": "CVE-2008-6391" }, { "46929": "CVE-2008-6390" }, { "46928": "CVE-2008-6389" }, { "46927": "CVE-2008-6388" }, { "46926": "CVE-2008-6387" }, { "46925": "CVE-2008-6386" }, { "46924": "CVE-2008-6385" }, { "46923": "CVE-2008-6384" }, { "46922": "CVE-2008-6383" }, { "46921": "CVE-2008-6382" }, { "46920": "CVE-2008-6381" }, { "46919": "CVE-2008-6380" }, { "46918": "CVE-2008-6379" }, { "46917": "CVE-2008-6378" }, { "46916": "CVE-2008-6377" }, { "46915": "CVE-2008-6376" }, { "46914": "CVE-2008-6375" }, { "46913": "CVE-2008-6374" }, { "46912": "CVE-2008-6372" }, { "46911": "CVE-2008-6371" }, { "46910": "CVE-2008-6370" }, { "46909": "CVE-2008-6369" }, { "46908": "CVE-2008-6368" }, { "46907": "CVE-2008-6367" }, { "46906": "CVE-2008-6366" }, { "46905": "CVE-2008-6365" }, { "46904": "CVE-2008-6364" }, { "46903": "CVE-2008-6363" }, { "46902": "CVE-2008-6362" }, { "46901": "CVE-2008-6361" }, { "46900": "CVE-2008-6360" }, { "46899": "CVE-2008-6359" }, { "46898": "CVE-2008-6358" }, { "46897": "CVE-2008-6357" }, { "46896": "CVE-2008-6356" }, { "46895": "CVE-2008-6355" }, { "46894": "CVE-2008-6354" }, { "46893": "CVE-2008-6353" }, { "46892": "CVE-2008-6352" }, { "46891": "CVE-2008-6351" }, { "46890": "CVE-2008-6350" }, { "46889": "CVE-2008-6349" }, { "46888": "CVE-2008-6348" }, { "46887": "CVE-2008-6347" }, { "46886": "CVE-2009-0748" }, { "46885": "CVE-2009-0747" }, { "46884": "CVE-2009-0746" }, { "46883": "CVE-2009-0745" }, { "46882": "CVE-2009-0744" }, { "46881": "CVE-2009-0743" }, { "46880": "CVE-2009-0028" }, { "46879": "CVE-2008-6346" }, { "46878": "CVE-2008-6345" }, { "46877": "CVE-2008-6344" }, { "46876": "CVE-2008-6343" }, { "46875": "CVE-2008-6342" }, { "46874": "CVE-2008-6341" }, { "46873": "CVE-2008-6340" }, { "46872": "CVE-2008-6338" }, { "46871": "CVE-2008-6337" }, { "46870": "CVE-2008-6336" }, { "46869": "CVE-2008-6335" }, { "46868": "CVE-2008-6334" }, { "46867": "CVE-2008-6333" }, { "46866": "CVE-2008-6332" }, { "46865": "CVE-2008-6331" }, { "46864": "CVE-2008-6330" }, { "46863": "CVE-2008-6329" }, { "46862": "CVE-2008-6328" }, { "46861": "CVE-2008-6327" }, { "46860": "CVE-2008-6326" }, { "46859": "CVE-2008-6325" }, { "46858": "CVE-2008-6324" }, { "46857": "CVE-2008-6323" }, { "46856": "CVE-2008-6322" }, { "46855": "CVE-2008-6321" }, { "46854": "CVE-2008-6320" }, { "46853": "CVE-2008-6319" }, { "46852": "CVE-2008-6318" }, { "46851": "CVE-2008-6317" }, { "46850": "CVE-2008-6316" }, { "46849": "CVE-2008-6315" }, { "46848": "CVE-2008-6314" }, { "46847": "CVE-2008-6313" }, { "46846": "CVE-2008-6312" }, { "46845": "CVE-2008-6311" }, { "46844": "CVE-2008-6310" }, { "46843": "CVE-2008-6309" }, { "46842": "CVE-2008-6308" }, { "46841": "CVE-2009-0208" }, { "46840": "CVE-2008-6307" }, { "46839": "CVE-2008-6306" }, { "46838": "CVE-2008-6305" }, { "46837": "CVE-2008-6304" }, { "46836": "CVE-2008-6303" }, { "46835": "CVE-2008-6302" }, { "46834": "CVE-2008-4308" }, { "46833": "CVE-2009-0742" }, { "46832": "CVE-2009-0625" }, { "46831": "CVE-2009-0624" }, { "46830": "CVE-2009-0623" }, { "46829": "CVE-2009-0622" }, { "46828": "CVE-2009-0621" }, { "46827": "CVE-2009-0620" }, { "46826": "CVE-2009-0618" }, { "46825": "CVE-2009-0617" }, { "46824": "CVE-2009-0616" }, { "46823": "CVE-2009-0615" }, { "46822": "CVE-2009-0614" }, { "46821": "CVE-2009-0524" }, { "46820": "CVE-2009-0523" }, { "46819": "CVE-2009-0522" }, { "46818": "CVE-2009-0521" }, { "46817": "CVE-2009-0520" }, { "46816": "CVE-2009-0507" }, { "46815": "CVE-2009-0187" }, { "46814": "CVE-2009-0114" }, { "46813": "CVE-2008-6301" }, { "46812": "CVE-2008-6300" }, { "46811": "CVE-2008-6299" }, { "46810": "CVE-2008-6298" }, { "46809": "CVE-2008-6297" }, { "46808": "CVE-2008-6296" }, { "46807": "CVE-2008-6295" }, { "46806": "CVE-2008-6294" }, { "46805": "CVE-2008-6293" }, { "46804": "CVE-2008-6292" }, { "46803": "CVE-2008-6291" }, { "46802": "CVE-2008-6290" }, { "46801": "CVE-2008-6289" }, { "46800": "CVE-2008-5263" }, { "46799": "CVE-2008-6288" }, { "46798": "CVE-2008-6287" }, { "46797": "CVE-2008-6286" }, { "46796": "CVE-2008-6285" }, { "46795": "CVE-2008-6284" }, { "46794": "CVE-2008-6283" }, { "46793": "CVE-2008-6282" }, { "46792": "CVE-2008-6281" }, { "46791": "CVE-2008-6280" }, { "46790": "CVE-2008-6279" }, { "46789": "CVE-2008-6278" }, { "46788": "CVE-2008-6277" }, { "46787": "CVE-2008-6276" }, { "46786": "CVE-2008-6275" }, { "46785": "CVE-2008-6274" }, { "46784": "CVE-2009-0741" }, { "46783": "CVE-2009-0740" }, { "46782": "CVE-2009-0739" }, { "46781": "CVE-2009-0738" }, { "46780": "CVE-2009-0737" }, { "46779": "CVE-2009-0736" }, { "46778": "CVE-2009-0735" }, { "46777": "CVE-2009-0734" }, { "46776": "CVE-2009-0541" }, { "46775": "CVE-2009-0540" }, { "46774": "CVE-2009-0506" }, { "46773": "CVE-2009-0505" }, { "46772": "CVE-2008-6273" }, { "46771": "CVE-2008-6272" }, { "46770": "CVE-2008-6271" }, { "46769": "CVE-2008-6270" }, { "46768": "CVE-2008-6269" }, { "46767": "CVE-2008-6268" }, { "46766": "CVE-2008-6267" }, { "46765": "CVE-2008-6266" }, { "46764": "CVE-2009-0732" }, { "46763": "CVE-2009-0731" }, { "46762": "CVE-2009-0730" }, { "46761": "CVE-2009-0729" }, { "46760": "CVE-2009-0728" }, { "46759": "CVE-2009-0727" }, { "46758": "CVE-2009-0726" }, { "46757": "CVE-2009-0722" }, { "46756": "CVE-2008-6265" }, { "46755": "CVE-2008-6264" }, { "46754": "CVE-2008-6263" }, { "46753": "CVE-2008-6262" }, { "46752": "CVE-2008-6261" }, { "46751": "CVE-2008-6260" }, { "46750": "CVE-2008-6259" }, { "46749": "CVE-2008-6258" }, { "46748": "CVE-2008-6257" }, { "46747": "CVE-2008-6256" }, { "46746": "CVE-2008-6255" }, { "46745": "CVE-2008-6254" }, { "46744": "CVE-2008-6253" }, { "46743": "CVE-2008-6252" }, { "46742": "CVE-2008-6251" }, { "46741": "CVE-2009-0439" }, { "46740": "CVE-2007-5289" }, { "46739": "CVE-2008-6250" }, { "46738": "CVE-2008-6249" }, { "46737": "CVE-2008-6248" }, { "46736": "CVE-2008-6247" }, { "46735": "CVE-2008-6246" }, { "46734": "CVE-2008-6245" }, { "46733": "CVE-2008-6244" }, { "46732": "CVE-2008-6243" }, { "46731": "CVE-2008-6242" }, { "46730": "CVE-2009-0711" }, { "46729": "CVE-2009-0710" }, { "46728": "CVE-2009-0709" }, { "46727": "CVE-2009-0708" }, { "46726": "CVE-2009-0707" }, { "46725": "CVE-2009-0706" }, { "46724": "CVE-2009-0705" }, { "46723": "CVE-2009-0704" }, { "46722": "CVE-2009-0703" }, { "46721": "CVE-2009-0702" }, { "46720": "CVE-2009-0701" }, { "46719": "CVE-2009-0700" }, { "46718": "CVE-2009-0699" }, { "46717": "CVE-2009-0698" }, { "46716": "CVE-2008-6241" }, { "46715": "CVE-2008-6240" }, { "46714": "CVE-2008-6239" }, { "46713": "CVE-2008-6238" }, { "46712": "CVE-2008-6237" }, { "46711": "CVE-2009-0680" }, { "46710": "CVE-2009-0679" }, { "46709": "CVE-2009-0678" }, { "46708": "CVE-2009-0677" }, { "46707": "CVE-2009-0676" }, { "46706": "CVE-2009-0675" }, { "46705": "CVE-2009-0674" }, { "46704": "CVE-2009-0673" }, { "46703": "CVE-2009-0672" }, { "46701": "CVE-2009-0440" }, { "46700": "CVE-2008-6236" }, { "46699": "CVE-2008-6235" }, { "46698": "CVE-2008-3076" }, { "46697": "CVE-2008-3075" }, { "46696": "CVE-2008-3074" }, { "46695": "CVE-2008-6234" }, { "46694": "CVE-2008-6233" }, { "46693": "CVE-2008-6232" }, { "46692": "CVE-2008-6231" }, { "46691": "CVE-2008-6230" }, { "46690": "CVE-2008-6229" }, { "46689": "CVE-2008-6228" }, { "46688": "CVE-2008-6227" }, { "46687": "CVE-2008-6226" }, { "46686": "CVE-2008-6225" }, { "46685": "CVE-2008-6224" }, { "46684": "CVE-2008-6223" }, { "46683": "CVE-2008-6222" }, { "46682": "CVE-2008-6221" }, { "46681": "CVE-2008-6220" }, { "46680": "CVE-2009-0659" }, { "46679": "CVE-2009-0657" }, { "46678": "CVE-2009-0656" }, { "46677": "CVE-2009-0655" }, { "46676": "CVE-2009-0654" }, { "46675": "CVE-2009-0653" }, { "46674": "CVE-2009-0652" }, { "46673": "CVE-2009-0577" }, { "46672": "CVE-2009-0651" }, { "46671": "CVE-2009-0650" }, { "46670": "CVE-2009-0649" }, { "46669": "CVE-2008-6219" }, { "46668": "CVE-2008-6218" }, { "46667": "CVE-2008-6217" }, { "46666": "CVE-2008-6216" }, { "46665": "CVE-2008-6215" }, { "46664": "CVE-2008-6214" }, { "46663": "CVE-2008-6213" }, { "46662": "CVE-2009-0643" }, { "46661": "CVE-2009-0642" }, { "46660": "CVE-2009-0641" }, { "46659": "CVE-2009-0640" }, { "46658": "CVE-2008-6164" }, { "46657": "CVE-2008-6163" }, { "46656": "CVE-2008-6162" }, { "46655": "CVE-2008-6212" }, { "46654": "CVE-2008-6211" }, { "46653": "CVE-2008-6210" }, { "46652": "CVE-2008-6209" }, { "46651": "CVE-2008-6208" }, { "46650": "CVE-2008-6207" }, { "46649": "CVE-2008-6206" }, { "46648": "CVE-2008-6205" }, { "46647": "CVE-2008-6204" }, { "46646": "CVE-2008-6203" }, { "46645": "CVE-2008-6202" }, { "46644": "CVE-2008-6201" }, { "46643": "CVE-2008-6200" }, { "46642": "CVE-2008-6199" }, { "46641": "CVE-2008-6198" }, { "46640": "CVE-2008-6197" }, { "46639": "CVE-2008-6196" }, { "46638": "CVE-2008-6195" }, { "46637": "CVE-2008-6194" }, { "46636": "CVE-2008-6193" }, { "46635": "CVE-2008-6192" }, { "46634": "CVE-2008-6191" }, { "46633": "CVE-2008-6190" }, { "46632": "CVE-2008-6189" }, { "46631": "CVE-2008-6188" }, { "46630": "CVE-2008-6187" }, { "46629": "CVE-2008-6186" }, { "46628": "CVE-2008-6185" }, { "46627": "CVE-2008-6184" }, { "46626": "CVE-2008-6183" }, { "46625": "CVE-2008-6182" }, { "46624": "CVE-2008-6181" }, { "46623": "CVE-2008-6180" }, { "46622": "CVE-2008-6179" }, { "46621": "CVE-2009-0648" }, { "46620": "CVE-2009-0647" }, { "46619": "CVE-2008-6178" }, { "46618": "CVE-2008-6177" }, { "46616": "CVE-2008-6175" }, { "46615": "CVE-2008-6174" }, { "46614": "CVE-2008-6173" }, { "46613": "CVE-2008-6172" }, { "46612": "CVE-2008-4392" }, { "46611": "CVE-2008-6171" }, { "46610": "CVE-2008-6170" }, { "46609": "CVE-2008-6169" }, { "46608": "CVE-2008-6168" }, { "46607": "CVE-2008-6167" }, { "46606": "CVE-2008-6166" }, { "46605": "CVE-2008-6165" }, { "46604": "CVE-2009-0646" }, { "46603": "CVE-2009-0645" }, { "46602": "CVE-2005-4878" }, { "46601": "CVE-2009-0644" }, { "46600": "CVE-2009-0639" }, { "46599": "CVE-2009-0310" }, { "46598": "CVE-2008-6161" }, { "46597": "CVE-2008-6160" }, { "46596": "CVE-2008-6159" }, { "46595": "CVE-2009-0613" }, { "46594": "CVE-2009-0612" }, { "46593": "CVE-2009-0611" }, { "46592": "CVE-2009-0610" }, { "46591": "CVE-2009-0609" }, { "46590": "CVE-2009-0608" }, { "46589": "CVE-2009-0607" }, { "46588": "CVE-2009-0606" }, { "46587": "CVE-2009-0605" }, { "46586": "CVE-2009-0504" }, { "46585": "CVE-2009-0363" }, { "46584": "CVE-2009-0359" }, { "46583": "CVE-2008-6158" }, { "46582": "CVE-2008-6157" }, { "46581": "CVE-2008-4285" }, { "46580": "CVE-2009-0604" }, { "46579": "CVE-2009-0603" }, { "46578": "CVE-2009-0602" }, { "46577": "CVE-2009-0601" }, { "46576": "CVE-2009-0600" }, { "46575": "CVE-2009-0599" }, { "46574": "CVE-2008-6156" }, { "46573": "CVE-2008-6155" }, { "46572": "CVE-2008-6154" }, { "46571": "CVE-2009-0598" }, { "46570": "CVE-2009-0597" }, { "46569": "CVE-2009-0596" }, { "46568": "CVE-2009-0595" }, { "46567": "CVE-2009-0594" }, { "46566": "CVE-2009-0593" }, { "46565": "CVE-2009-0592" }, { "46564": "CVE-2008-6153" }, { "46563": "CVE-2008-6152" }, { "46562": "CVE-2008-6151" }, { "46561": "CVE-2008-6150" }, { "46560": "CVE-2008-6149" }, { "46559": "CVE-2008-6148" }, { "46558": "CVE-2008-6147" }, { "46557": "CVE-2008-6146" }, { "46556": "CVE-2008-6145" }, { "46555": "CVE-2008-6144" }, { "46554": "CVE-2008-6143" }, { "46553": "CVE-2008-6142" }, { "46552": "CVE-2008-6141" }, { "46551": "CVE-2008-6140" }, { "46550": "CVE-2008-6139" }, { "46549": "CVE-2008-6138" }, { "46548": "CVE-2008-6137" }, { "46547": "CVE-2008-6136" }, { "46546": "CVE-2008-6135" }, { "46545": "CVE-2008-6134" }, { "46544": "CVE-2008-6133" }, { "46543": "CVE-2008-6132" }, { "46542": "CVE-2008-6131" }, { "46541": "CVE-2008-6130" }, { "46540": "CVE-2008-6129" }, { "46539": "CVE-2008-6128" }, { "46538": "CVE-2008-6127" }, { "46537": "CVE-2008-6126" }, { "46536": "CVE-2009-0576" }, { "46535": "CVE-2009-0575" }, { "46534": "CVE-2009-0574" }, { "46533": "CVE-2009-0573" }, { "46532": "CVE-2009-0572" }, { "46531": "CVE-2009-0571" }, { "46530": "CVE-2009-0570" }, { "46529": "CVE-2009-0503" }, { "46528": "CVE-2009-0361" }, { "46527": "CVE-2009-0360" }, { "46526": "CVE-2009-0216" }, { "46525": "CVE-2009-0569" }, { "46524": "CVE-2009-0362" }, { "46523": "CVE-2008-6125" }, { "46522": "CVE-2008-6124" }, { "46521": "CVE-2009-0141" }, { "46520": "CVE-2009-0140" }, { "46519": "CVE-2009-0139" }, { "46518": "CVE-2009-0138" }, { "46517": "CVE-2009-0137" }, { "46516": "CVE-2009-0020" }, { "46515": "CVE-2009-0019" }, { "46514": "CVE-2009-0018" }, { "46513": "CVE-2009-0017" }, { "46512": "CVE-2009-0015" }, { "46511": "CVE-2009-0014" }, { "46510": "CVE-2009-0013" }, { "46509": "CVE-2009-0012" }, { "46508": "CVE-2009-0011" }, { "46507": "CVE-2009-0009" }, { "46506": "CVE-2009-0548" }, { "46505": "CVE-2009-0547" }, { "46504": "CVE-2009-0546" }, { "46503": "CVE-2009-0545" }, { "46502": "CVE-2009-0142" }, { "46501": "CVE-2009-0544" }, { "46500": "CVE-2009-0543" }, { "46499": "CVE-2009-0542" }, { "46498": "CVE-2008-6123" }, { "46497": "CVE-2009-0536" }, { "46496": "CVE-2009-0535" }, { "46495": "CVE-2009-0534" }, { "46494": "CVE-2009-0533" }, { "46493": "CVE-2009-0532" }, { "46492": "CVE-2009-0531" }, { "46491": "CVE-2009-0530" }, { "46490": "CVE-2009-0529" }, { "46489": "CVE-2009-0528" }, { "46488": "CVE-2009-0527" }, { "46487": "CVE-2009-0526" }, { "46486": "CVE-2009-0525" }, { "46485": "CVE-2009-0036" }, { "46484": "CVE-2008-6122" }, { "46483": "CVE-2008-6121" }, { "46482": "CVE-2008-6120" }, { "46481": "CVE-2008-6119" }, { "46480": "CVE-2008-6118" }, { "46479": "CVE-2008-6117" }, { "46478": "CVE-2008-6116" }, { "46477": "CVE-2008-6115" }, { "46476": "CVE-2008-6114" }, { "46475": "CVE-2008-6113" }, { "46474": "CVE-2008-6112" }, { "46473": "CVE-2008-6111" }, { "46472": "CVE-2008-6110" }, { "46471": "CVE-2009-0517" }, { "46470": "CVE-2009-0516" }, { "46469": "CVE-2009-0515" }, { "46468": "CVE-2009-0514" }, { "46467": "CVE-2009-0513" }, { "46466": "CVE-2009-0475" }, { "46465": "CVE-2009-0455" }, { "46464": "CVE-2008-6109" }, { "46463": "CVE-2009-0438" }, { "46462": "CVE-2009-0437" }, { "46461": "CVE-2009-0436" }, { "46460": "CVE-2009-0435" }, { "46459": "CVE-2009-0434" }, { "46458": "CVE-2009-0433" }, { "46457": "CVE-2009-0432" }, { "46456": "CVE-2009-0305" }, { "46455": "CVE-2009-0099" }, { "46454": "CVE-2009-0098" }, { "46453": "CVE-2009-0097" }, { "46452": "CVE-2009-0096" }, { "46451": "CVE-2009-0095" }, { "46450": "CVE-2008-4284" }, { "46449": "CVE-2008-4283" }, { "46448": "CVE-2008-6108" }, { "46447": "CVE-2008-6106" }, { "46446": "CVE-2008-6105" }, { "46445": "CVE-2008-6104" }, { "46444": "CVE-2008-6103" }, { "46443": "CVE-2008-6102" }, { "46442": "CVE-2008-6101" }, { "46441": "CVE-2008-6100" }, { "46440": "CVE-2008-6099" }, { "46439": "CVE-2009-0469" }, { "46438": "CVE-2009-0468" }, { "46437": "CVE-2009-0467" }, { "46436": "CVE-2009-0466" }, { "46435": "CVE-2009-0465" }, { "46434": "CVE-2009-0464" }, { "46433": "CVE-2009-0463" }, { "46432": "CVE-2009-0462" }, { "46431": "CVE-2009-0461" }, { "46430": "CVE-2009-0460" }, { "46429": "CVE-2009-0459" }, { "46428": "CVE-2009-0458" }, { "46427": "CVE-2009-0457" }, { "46426": "CVE-2009-0456" }, { "46425": "CVE-2009-0454" }, { "46424": "CVE-2009-0453" }, { "46423": "CVE-2009-0452" }, { "46422": "CVE-2009-0451" }, { "46421": "CVE-2009-0450" }, { "46420": "CVE-2009-0449" }, { "46419": "CVE-2009-0448" }, { "46418": "CVE-2009-0447" }, { "46417": "CVE-2009-0446" }, { "46416": "CVE-2009-0445" }, { "46415": "CVE-2009-0444" }, { "46414": "CVE-2009-0443" }, { "46413": "CVE-2009-0442" }, { "46412": "CVE-2009-0441" }, { "46411": "CVE-2009-0417" }, { "46410": "CVE-2008-6073" }, { "46409": "CVE-2008-6072" }, { "46408": "CVE-2008-6071" }, { "46407": "CVE-2008-6070" }, { "46406": "CVE-2008-6069" }, { "46405": "CVE-2008-6068" }, { "46404": "CVE-2009-0502" }, { "46403": "CVE-2009-0501" }, { "46402": "CVE-2009-0500" }, { "46401": "CVE-2009-0499" }, { "46400": "CVE-2009-0498" }, { "46399": "CVE-2009-0497" }, { "46398": "CVE-2009-0496" }, { "46397": "CVE-2009-0495" }, { "46396": "CVE-2009-0494" }, { "46395": "CVE-2009-0493" }, { "46394": "CVE-2009-0492" }, { "46393": "CVE-2009-0491" }, { "46392": "CVE-2009-0490" }, { "46391": "CVE-2009-0489" }, { "46390": "CVE-2009-0488" }, { "46389": "CVE-2009-0487" }, { "46388": "CVE-2008-6098" }, { "46387": "CVE-2009-0486" }, { "46386": "CVE-2009-0485" }, { "46385": "CVE-2009-0484" }, { "46384": "CVE-2009-0483" }, { "46383": "CVE-2009-0482" }, { "46382": "CVE-2009-0481" }, { "46381": "CVE-2008-6097" }, { "46380": "CVE-2008-6096" }, { "46379": "CVE-2008-6095" }, { "46378": "CVE-2008-6094" }, { "46377": "CVE-2008-6093" }, { "46376": "CVE-2008-6092" }, { "46375": "CVE-2008-6091" }, { "46374": "CVE-2009-0480" }, { "46373": "CVE-2009-0479" }, { "46372": "CVE-2009-0478" }, { "46371": "CVE-2009-0214" }, { "46370": "CVE-2009-0213" }, { "46369": "CVE-2009-0212" }, { "46368": "CVE-2009-0211" }, { "46367": "CVE-2009-0210" }, { "46366": "CVE-2009-0477" }, { "46365": "CVE-2009-0476" }, { "46364": "CVE-2009-0376" }, { "46363": "CVE-2009-0206" }, { "46362": "CVE-2008-4562" }, { "46361": "CVE-2008-4560" }, { "46360": "CVE-2008-4559" }, { "46359": "CVE-2009-0474" }, { "46358": "CVE-2009-0473" }, { "46357": "CVE-2009-0472" }, { "46356": "CVE-2009-0471" }, { "46355": "CVE-2008-6090" }, { "46354": "CVE-2008-6089" }, { "46353": "CVE-2008-6088" }, { "46352": "CVE-2008-6087" }, { "46351": "CVE-2008-6086" }, { "46350": "CVE-2003-1569" }, { "46349": "CVE-2003-1568" }, { "46348": "CVE-2002-2431" }, { "46347": "CVE-2002-2430" }, { "46346": "CVE-2002-2429" }, { "46345": "CVE-2002-2428" }, { "46344": "CVE-2002-2427" }, { "46343": "CVE-2008-6085" }, { "46342": "CVE-2008-6084" }, { "46341": "CVE-2008-6083" }, { "46340": "CVE-2008-6082" }, { "46339": "CVE-2008-6081" }, { "46338": "CVE-2008-6080" }, { "46337": "CVE-2008-6079" }, { "46336": "CVE-2008-6078" }, { "46335": "CVE-2008-6077" }, { "46334": "CVE-2008-6076" }, { "46333": "CVE-2008-6075" }, { "46332": "CVE-2008-6074" }, { "46330": "CVE-2008-6066" }, { "46329": "CVE-2008-6065" }, { "46328": "CVE-2008-6064" }, { "46327": "CVE-2008-6063" }, { "46326": "CVE-2008-6062" }, { "46325": "CVE-2008-6061" }, { "46324": "CVE-2008-6060" }, { "46323": "CVE-2009-0431" }, { "46322": "CVE-2009-0430" }, { "46321": "CVE-2009-0429" }, { "46320": "CVE-2009-0428" }, { "46319": "CVE-2009-0427" }, { "46318": "CVE-2009-0426" }, { "46317": "CVE-2009-0425" }, { "46316": "CVE-2009-0424" }, { "46315": "CVE-2009-0423" }, { "46314": "CVE-2009-0422" }, { "46313": "CVE-2009-0421" }, { "46312": "CVE-2009-0420" }, { "46311": "CVE-2009-0062" }, { "46310": "CVE-2009-0061" }, { "46309": "CVE-2009-0059" }, { "46308": "CVE-2009-0058" }, { "46307": "CVE-2008-6059" }, { "46306": "CVE-2008-6058" }, { "46305": "CVE-2014-3951" }, { "46304": "CVE-2014-4617" }, { "46303": "CVE-2014-4616" }, { "46302": "CVE-2014-3471" }, { "46301": "CVE-2014-4509" }, { "46298": "CVE-2014-3886" }, { "46297": "CVE-2014-3885" }, { "46296": "CVE-2014-3884" }, { "46295": "CVE-2008-4419" }, { "46294": "CVE-2009-0419" }, { "46293": "CVE-2009-0418" }, { "46292": "CVE-2009-0388" }, { "46291": "CVE-2009-0353" }, { "46290": "CVE-2008-6057" }, { "46289": "CVE-2008-6056" }, { "46288": "CVE-2008-6055" }, { "46287": "CVE-2008-6054" }, { "46286": "CVE-2008-6053" }, { "46285": "CVE-2008-6052" }, { "46284": "CVE-2008-6051" }, { "46283": "CVE-2008-6050" }, { "46281": "CVE-2008-6048" }, { "46280": "CVE-2008-6047" }, { "46279": "CVE-2008-6046" }, { "46278": "CVE-2009-0416" }, { "46277": "CVE-2009-0415" }, { "46276": "CVE-2009-0414" }, { "46275": "CVE-2009-0413" }, { "46274": "CVE-2009-0412" }, { "46273": "CVE-2009-0411" }, { "46272": "CVE-2009-0410" }, { "46271": "CVE-2009-0409" }, { "46270": "CVE-2009-0408" }, { "46269": "CVE-2009-0407" }, { "46268": "CVE-2009-0406" }, { "46267": "CVE-2009-0405" }, { "46266": "CVE-2009-0404" }, { "46265": "CVE-2009-0403" }, { "46264": "CVE-2009-0402" }, { "46263": "CVE-2009-0401" }, { "46262": "CVE-2009-0400" }, { "46261": "CVE-2009-0399" }, { "46260": "CVE-2009-0276" }, { "46259": "CVE-2009-0274" }, { "46258": "CVE-2009-0184" }, { "46257": "CVE-2009-0183" }, { "46256": "CVE-2009-0398" }, { "46255": "CVE-2009-0397" }, { "46254": "CVE-2008-6045" }, { "46253": "CVE-2008-6044" }, { "46252": "CVE-2008-6043" }, { "46251": "CVE-2008-6042" }, { "46250": "CVE-2008-6041" }, { "46249": "CVE-2008-6040" }, { "46248": "CVE-2008-6039" }, { "46247": "CVE-2008-6038" }, { "46246": "CVE-2008-6037" }, { "46245": "CVE-2008-6036" }, { "46244": "CVE-2008-6035" }, { "46243": "CVE-2008-6034" }, { "46242": "CVE-2008-6033" }, { "46241": "CVE-2008-6032" }, { "46240": "CVE-2008-6031" }, { "46239": "CVE-2008-6030" }, { "46238": "CVE-2008-6029" }, { "46237": "CVE-2008-6028" }, { "46236": "CVE-2008-6027" }, { "46235": "CVE-2008-6026" }, { "46234": "CVE-2008-6025" }, { "46233": "CVE-2009-0396" }, { "46232": "CVE-2009-0395" }, { "46231": "CVE-2009-0394" }, { "46230": "CVE-2009-0393" }, { "46229": "CVE-2009-0392" }, { "46228": "CVE-2009-0391" }, { "46227": "CVE-2009-0390" }, { "46226": "CVE-2009-0273" }, { "46225": "CVE-2009-0272" }, { "46224": "CVE-2008-4990" }, { "46223": "CVE-2009-0389" }, { "46222": "CVE-2008-6024" }, { "46221": "CVE-2008-6023" }, { "46220": "CVE-2008-6022" }, { "46219": "CVE-2008-6021" }, { "46218": "CVE-2008-6020" }, { "46217": "CVE-2008-6019" }, { "46216": "CVE-2008-6018" }, { "46215": "CVE-2008-6017" }, { "46214": "CVE-2009-0387" }, { "46213": "CVE-2009-0386" }, { "46212": "CVE-2009-0385" }, { "46211": "CVE-2009-0384" }, { "46210": "CVE-2009-0383" }, { "46209": "CVE-2009-0382" }, { "46208": "CVE-2009-0381" }, { "46207": "CVE-2009-0380" }, { "46206": "CVE-2009-0379" }, { "46205": "CVE-2009-0378" }, { "46204": "CVE-2009-0377" }, { "46203": "CVE-2009-0374" }, { "46202": "CVE-2009-0373" }, { "46201": "CVE-2009-0372" }, { "46200": "CVE-2009-0371" }, { "46199": "CVE-2009-0370" }, { "46198": "CVE-2009-0369" }, { "46197": "CVE-2009-0204" }, { "46196": "CVE-2009-0034" }, { "46195": "CVE-2008-5082" }, { "46194": "CVE-2008-6016" }, { "46193": "CVE-2008-6015" }, { "46192": "CVE-2008-6014" }, { "46191": "CVE-2008-6013" }, { "46190": "CVE-2008-6012" }, { "46189": "CVE-2008-6011" }, { "46188": "CVE-2008-6010" }, { "46187": "CVE-2008-6009" }, { "46186": "CVE-2008-6008" }, { "46185": "CVE-2008-6007" }, { "46184": "CVE-2008-6006" }, { "46183": "CVE-2009-0351" }, { "46182": "CVE-2009-0350" }, { "46181": "CVE-2009-0349" }, { "46180": "CVE-2009-0348" }, { "46179": "CVE-2009-0347" }, { "46178": "CVE-2009-0346" }, { "46177": "CVE-2009-0345" }, { "46176": "CVE-2009-0344" }, { "46175": "CVE-2009-0343" }, { "46174": "CVE-2009-0342" }, { "46173": "CVE-2009-0341" }, { "46172": "CVE-2009-0340" }, { "46171": "CVE-2009-0339" }, { "46170": "CVE-2009-0338" }, { "46169": "CVE-2009-0337" }, { "46168": "CVE-2009-0336" }, { "46167": "CVE-2009-0335" }, { "46166": "CVE-2009-0334" }, { "46165": "CVE-2009-0333" }, { "46164": "CVE-2009-0332" }, { "46163": "CVE-2009-0331" }, { "46162": "CVE-2009-0330" }, { "46161": "CVE-2009-0329" }, { "46160": "CVE-2009-0328" }, { "46159": "CVE-2009-0327" }, { "46158": "CVE-2009-0326" }, { "46157": "CVE-2009-0325" }, { "46156": "CVE-2009-0324" }, { "46155": "CVE-2009-0323" }, { "46154": "CVE-2008-6005" }, { "46153": "CVE-2009-0322" }, { "46152": "CVE-2009-0321" }, { "46151": "CVE-2009-0320" }, { "46150": "CVE-2009-0319" }, { "46149": "CVE-2008-3358" }, { "46148": "CVE-2008-6004" }, { "46147": "CVE-2008-6003" }, { "46146": "CVE-2008-6002" }, { "46145": "CVE-2008-6001" }, { "46144": "CVE-2008-6000" }, { "46143": "CVE-2008-5999" }, { "46142": "CVE-2008-5998" }, { "46141": "CVE-2008-5997" }, { "46140": "CVE-2008-5996" }, { "46139": "CVE-2008-5995" }, { "46138": "CVE-2008-5994" }, { "46137": "CVE-2008-5993" }, { "46136": "CVE-2008-5992" }, { "46135": "CVE-2008-5991" }, { "46134": "CVE-2008-5990" }, { "46133": "CVE-2008-5989" }, { "46132": "CVE-2008-5988" }, { "46131": "CVE-2009-0318" }, { "46130": "CVE-2009-0317" }, { "46129": "CVE-2009-0316" }, { "46128": "CVE-2009-0315" }, { "46127": "CVE-2009-0314" }, { "46126": "CVE-2008-5987" }, { "46125": "CVE-2008-5986" }, { "46124": "CVE-2008-5985" }, { "46123": "CVE-2008-5984" }, { "46122": "CVE-2009-0313" }, { "46121": "CVE-2008-5983" }, { "46120": "CVE-2009-0312" }, { "46119": "CVE-2009-0042" }, { "46118": "CVE-2007-2795" }, { "46117": "CVE-2009-0311" }, { "46116": "CVE-2008-5982" }, { "46115": "CVE-2009-0304" }, { "46114": "CVE-2009-0303" }, { "46113": "CVE-2009-0302" }, { "46112": "CVE-2009-0301" }, { "46110": "CVE-2009-0299" }, { "46109": "CVE-2009-0298" }, { "46108": "CVE-2009-0297" }, { "46107": "CVE-2009-0296" }, { "46106": "CVE-2009-0295" }, { "46105": "CVE-2009-0294" }, { "46104": "CVE-2009-0293" }, { "46103": "CVE-2009-0292" }, { "46102": "CVE-2009-0291" }, { "46101": "CVE-2009-0032" }, { "46100": "CVE-2009-0290" }, { "46099": "CVE-2009-0289" }, { "46098": "CVE-2009-0288" }, { "46097": "CVE-2009-0287" }, { "46096": "CVE-2009-0286" }, { "46095": "CVE-2009-0285" }, { "46094": "CVE-2009-0284" }, { "46093": "CVE-2009-0283" }, { "46092": "CVE-2009-0282" }, { "46091": "CVE-2009-0281" }, { "46090": "CVE-2009-0280" }, { "46089": "CVE-2009-0279" }, { "46088": "CVE-2009-0278" }, { "46087": "CVE-2009-0277" }, { "46086": "CVE-2008-5981" }, { "46085": "CVE-2008-5980" }, { "46084": "CVE-2008-5979" }, { "46083": "CVE-2008-5978" }, { "46082": "CVE-2008-5977" }, { "46081": "CVE-2008-5976" }, { "46080": "CVE-2008-5975" }, { "46079": "CVE-2008-5974" }, { "46078": "CVE-2008-5973" }, { "46077": "CVE-2008-5972" }, { "46076": "CVE-2008-5971" }, { "46075": "CVE-2008-5970" }, { "46074": "CVE-2008-5969" }, { "46073": "CVE-2009-0275" }, { "46072": "CVE-2008-5968" }, { "46071": "CVE-2008-5967" }, { "46070": "CVE-2008-5966" }, { "46069": "CVE-2008-5965" }, { "46068": "CVE-2009-0271" }, { "46067": "CVE-2009-0270" }, { "46066": "CVE-2009-0269" }, { "46065": "CVE-2009-0268" }, { "46064": "CVE-2009-0267" }, { "46063": "CVE-2009-0266" }, { "46062": "CVE-2009-0265" }, { "46061": "CVE-2009-0264" }, { "46060": "CVE-2008-5260" }, { "46059": "CVE-2009-0263" }, { "46058": "CVE-2009-0262" }, { "46057": "CVE-2009-0261" }, { "46056": "CVE-2009-0260" }, { "46055": "CVE-2008-5964" }, { "46054": "CVE-2008-5963" }, { "46053": "CVE-2008-5962" }, { "46052": "CVE-2008-5961" }, { "46051": "CVE-2008-5960" }, { "46050": "CVE-2008-5959" }, { "46049": "CVE-2008-5958" }, { "46048": "CVE-2008-5957" }, { "46047": "CVE-2008-5956" }, { "46046": "CVE-2008-5955" }, { "46045": "CVE-2008-5954" }, { "46044": "CVE-2008-5953" }, { "46043": "CVE-2008-5952" }, { "46042": "CVE-2008-5951" }, { "46041": "CVE-2008-5950" }, { "46040": "CVE-2008-5949" }, { "46039": "CVE-2008-5948" }, { "46038": "CVE-2009-0259" }, { "46037": "CVE-2009-0258" }, { "46036": "CVE-2009-0257" }, { "46035": "CVE-2009-0256" }, { "46034": "CVE-2009-0255" }, { "46033": "CVE-2009-0254" }, { "46032": "CVE-2009-0253" }, { "46031": "CVE-2009-0057" }, { "46030": "CVE-2009-0008" }, { "46029": "CVE-2008-3820" }, { "46028": "CVE-2008-2384" }, { "46027": "CVE-2009-0252" }, { "46026": "CVE-2009-0251" }, { "46025": "CVE-2009-0250" }, { "46024": "CVE-2009-0249" }, { "46023": "CVE-2009-0248" }, { "46022": "CVE-2009-0247" }, { "46021": "CVE-2009-0246" }, { "46020": "CVE-2008-5947" }, { "46019": "CVE-2008-5946" }, { "46018": "CVE-2008-5945" }, { "46017": "CVE-2008-5944" }, { "46016": "CVE-2008-5943" }, { "46015": "CVE-2008-5942" }, { "46014": "CVE-2008-5941" }, { "46013": "CVE-2008-5940" }, { "46012": "CVE-2008-5939" }, { "46011": "CVE-2008-5938" }, { "46010": "CVE-2009-0245" }, { "46009": "CVE-2008-5937" }, { "46008": "CVE-2008-5936" }, { "46007": "CVE-2009-0244" }, { "46006": "CVE-2009-0243" }, { "46005": "CVE-2009-0030" }, { "46004": "CVE-2009-0026" }, { "46003": "CVE-2009-0007" }, { "46002": "CVE-2009-0006" }, { "46001": "CVE-2009-0005" }, { "46000": "CVE-2009-0004" }, { "45999": "CVE-2009-0003" }, { "45998": "CVE-2009-0002" }, { "45997": "CVE-2009-0001" }, { "45996": "CVE-2008-3866" }, { "45995": "CVE-2008-3865" }, { "45994": "CVE-2008-3864" }, { "45993": "CVE-2008-5935" }, { "45992": "CVE-2008-5934" }, { "45991": "CVE-2008-5933" }, { "45990": "CVE-2008-5932" }, { "45989": "CVE-2008-5931" }, { "45988": "CVE-2008-5930" }, { "45987": "CVE-2008-5929" }, { "45986": "CVE-2008-5928" }, { "45985": "CVE-2008-5927" }, { "45984": "CVE-2008-5926" }, { "45983": "CVE-2008-5925" }, { "45982": "CVE-2008-5924" }, { "45981": "CVE-2008-5923" }, { "45980": "CVE-2008-5922" }, { "45979": "CVE-2008-5921" }, { "45977": "CVE-2009-0241" }, { "45976": "CVE-2009-0240" }, { "45975": "CVE-2009-0031" }, { "45974": "CVE-2008-5920" }, { "45973": "CVE-2008-5919" }, { "45972": "CVE-2008-5918" }, { "45971": "CVE-2008-5917" }, { "45970": "CVE-2008-5916" }, { "45969": "CVE-2009-0219" }, { "45968": "CVE-2009-0182" }, { "45967": "CVE-2009-0181" }, { "45966": "CVE-2009-0180" }, { "45965": "CVE-2009-0179" }, { "45964": "CVE-2009-0178" }, { "45963": "CVE-2008-5915" }, { "45962": "CVE-2008-5914" }, { "45961": "CVE-2008-5913" }, { "45960": "CVE-2008-5912" }, { "45959": "CVE-2008-5516" }, { "45958": "CVE-2008-4388" }, { "45957": "CVE-2008-2368" }, { "45956": "CVE-2008-2367" }, { "45955": "CVE-2007-6720" }, { "45954": "CVE-2009-0177" }, { "45953": "CVE-2009-0176" }, { "45952": "CVE-2009-0175" }, { "45951": "CVE-2009-0174" }, { "45950": "CVE-2008-5911" }, { "45949": "CVE-2009-0173" }, { "45948": "CVE-2009-0172" }, { "45947": "CVE-2009-0171" }, { "45946": "CVE-2009-0170" }, { "45945": "CVE-2009-0169" }, { "45944": "CVE-2009-0168" }, { "45943": "CVE-2009-0167" }, { "45942": "CVE-2009-0056" }, { "45941": "CVE-2009-0055" }, { "45940": "CVE-2009-0054" }, { "45939": "CVE-2009-0053" }, { "45938": "CVE-2008-5910" }, { "45937": "CVE-2008-5909" }, { "45936": "CVE-2008-5908" }, { "45935": "CVE-2008-4444" }, { "45934": "CVE-2008-3818" }, { "45933": "CVE-2009-0136" }, { "45932": "CVE-2009-0135" }, { "45931": "CVE-2009-0134" }, { "45930": "CVE-2009-0133" }, { "45929": "CVE-2009-0132" }, { "45928": "CVE-2009-0131" }, { "45927": "CVE-2009-0130" }, { "45926": "CVE-2009-0129" }, { "45925": "CVE-2009-0128" }, { "45924": "CVE-2009-0127" }, { "45923": "CVE-2009-0126" }, { "45922": "CVE-2009-0125" }, { "45921": "CVE-2009-0124" }, { "45920": "CVE-2009-0123" }, { "45919": "CVE-2009-0122" }, { "45918": "CVE-2009-0029" }, { "45917": "CVE-2008-5907" }, { "45916": "CVE-2008-5906" }, { "45915": "CVE-2008-5905" }, { "45914": "CVE-2008-5904" }, { "45913": "CVE-2008-5903" }, { "45912": "CVE-2008-5902" }, { "45911": "CVE-1999-1593" }, { "45910": "CVE-2009-0121" }, { "45909": "CVE-2009-0120" }, { "45908": "CVE-2003-1567" }, { "45907": "CVE-2009-0119" }, { "45906": "CVE-2009-0041" }, { "45905": "CVE-2008-4835" }, { "45904": "CVE-2008-4834" }, { "45903": "CVE-2008-5463" }, { "45902": "CVE-2008-5462" }, { "45901": "CVE-2008-5461" }, { "45900": "CVE-2008-5460" }, { "45899": "CVE-2008-5459" }, { "45898": "CVE-2008-5458" }, { "45897": "CVE-2008-5457" }, { "45896": "CVE-2008-5456" }, { "45895": "CVE-2008-5455" }, { "45894": "CVE-2008-5454" }, { "45893": "CVE-2008-5452" }, { "45892": "CVE-2008-5451" }, { "45891": "CVE-2008-5450" }, { "45890": "CVE-2008-5447" }, { "45889": "CVE-2008-5446" }, { "45888": "CVE-2008-5445" }, { "45887": "CVE-2008-5443" }, { "45886": "CVE-2008-5438" }, { "45885": "CVE-2008-4017" }, { "45884": "CVE-2008-4016" }, { "45883": "CVE-2008-4014" }, { "45882": "CVE-2008-4007" }, { "45881": "CVE-2008-2623" }, { "45880": "CVE-2008-5449" }, { "45879": "CVE-2008-5448" }, { "45878": "CVE-2008-5444" }, { "45877": "CVE-2008-5442" }, { "45876": "CVE-2008-5441" }, { "45875": "CVE-2008-5440" }, { "45874": "CVE-2008-5439" }, { "45873": "CVE-2008-5437" }, { "45872": "CVE-2008-5436" }, { "45871": "CVE-2008-4015" }, { "45870": "CVE-2008-4006" }, { "45869": "CVE-2008-3999" }, { "45868": "CVE-2008-3997" }, { "45867": "CVE-2008-3981" }, { "45866": "CVE-2008-3979" }, { "45865": "CVE-2008-3978" }, { "45864": "CVE-2008-3974" }, { "45863": "CVE-2008-3973" }, { "45862": "CVE-2009-0024" }, { "45861": "CVE-2008-5517" }, { "45860": "CVE-2008-5262" }, { "45859": "CVE-2008-4307" }, { "45858": "CVE-2008-5901" }, { "45857": "CVE-2008-5900" }, { "45856": "CVE-2008-5899" }, { "45855": "CVE-2008-5898" }, { "45854": "CVE-2008-5897" }, { "45853": "CVE-2008-5896" }, { "45852": "CVE-2008-5895" }, { "45851": "CVE-2008-5894" }, { "45850": "CVE-2008-5893" }, { "45849": "CVE-2008-5892" }, { "45848": "CVE-2008-5891" }, { "45847": "CVE-2008-5890" }, { "45846": "CVE-2008-5889" }, { "45845": "CVE-2008-5888" }, { "45844": "CVE-2008-5887" }, { "45843": "CVE-2008-5886" }, { "45842": "CVE-2008-5885" }, { "45841": "CVE-2008-5884" }, { "45840": "CVE-2008-5883" }, { "45839": "CVE-2009-0113" }, { "45838": "CVE-2009-0112" }, { "45837": "CVE-2009-0111" }, { "45836": "CVE-2009-0110" }, { "45835": "CVE-2009-0109" }, { "45834": "CVE-2009-0108" }, { "45833": "CVE-2009-0107" }, { "45832": "CVE-2009-0106" }, { "45831": "CVE-2009-0105" }, { "45830": "CVE-2009-0104" }, { "45829": "CVE-2009-0103" }, { "45828": "CVE-2008-5882" }, { "45827": "CVE-2008-5881" }, { "45826": "CVE-2009-0072" }, { "45825": "CVE-2009-0071" }, { "45824": "CVE-2009-0070" }, { "45823": "CVE-2009-0043" }, { "45822": "CVE-2008-5880" }, { "45821": "CVE-2008-5879" }, { "45820": "CVE-2008-5878" }, { "45819": "CVE-2008-5877" }, { "45818": "CVE-2008-5876" }, { "45817": "CVE-2008-5875" }, { "45816": "CVE-2008-5874" }, { "45815": "CVE-2008-3819" }, { "45814": "CVE-2008-0067" }, { "45813": "CVE-2008-5873" }, { "45812": "CVE-2008-5872" }, { "45811": "CVE-2008-5871" }, { "45810": "CVE-2008-5870" }, { "45809": "CVE-2008-5869" }, { "45808": "CVE-2008-5868" }, { "45807": "CVE-2009-0069" }, { "45806": "CVE-2008-5867" }, { "45805": "CVE-2008-5866" }, { "45804": "CVE-2009-0068" }, { "45803": "CVE-2009-0066" }, { "45802": "CVE-2009-0065" }, { "45801": "CVE-2009-0051" }, { "45800": "CVE-2009-0050" }, { "45799": "CVE-2009-0049" }, { "45798": "CVE-2009-0048" }, { "45797": "CVE-2009-0047" }, { "45796": "CVE-2009-0046" }, { "45795": "CVE-2009-0025" }, { "45794": "CVE-2009-0021" }, { "45793": "CVE-2008-5865" }, { "45792": "CVE-2008-5864" }, { "45791": "CVE-2008-5863" }, { "45790": "CVE-2008-5862" }, { "45789": "CVE-2008-5861" }, { "45788": "CVE-2008-5860" }, { "45787": "CVE-2008-5859" }, { "45786": "CVE-2008-5858" }, { "45785": "CVE-2008-5857" }, { "45784": "CVE-2008-5856" }, { "45783": "CVE-2008-5855" }, { "45782": "CVE-2008-5854" }, { "45781": "CVE-2008-5853" }, { "45780": "CVE-2008-5852" }, { "45779": "CVE-2008-5851" }, { "45777": "CVE-2008-5849" }, { "45776": "CVE-2008-5848" }, { "45775": "CVE-2009-0022" }, { "45774": "CVE-2008-5847" }, { "45773": "CVE-2008-5846" }, { "45772": "CVE-2008-5845" }, { "45771": "CVE-2008-5844" }, { "45770": "CVE-2008-5843" }, { "45769": "CVE-2008-5842" }, { "45768": "CVE-2004-2761" }, { "45767": "CVE-2008-5841" }, { "45766": "CVE-2008-5840" }, { "45765": "CVE-2008-5839" }, { "45764": "CVE-2008-5838" }, { "45763": "CVE-2008-5828" }, { "45762": "CVE-2008-5827" }, { "45761": "CVE-2008-5826" }, { "45760": "CVE-2008-5825" }, { "45759": "CVE-2008-5824" }, { "45758": "CVE-2008-5823" }, { "45757": "CVE-2008-5822" }, { "45756": "CVE-2008-5821" }, { "45755": "CVE-2008-2381" }, { "45754": "CVE-2008-5820" }, { "45753": "CVE-2008-5819" }, { "45752": "CVE-2008-5818" }, { "45751": "CVE-2008-5817" }, { "45750": "CVE-2008-5816" }, { "45749": "CVE-2008-5815" }, { "45748": "CVE-2008-5814" }, { "45747": "CVE-2008-5813" }, { "45746": "CVE-2008-5812" }, { "45745": "CVE-2008-5811" }, { "45744": "CVE-2008-5810" }, { "45743": "CVE-2008-5809" }, { "45742": "CVE-2008-5808" }, { "45741": "CVE-2008-2383" }, { "45740": "CVE-2006-7236" }, { "45739": "CVE-2008-5807" }, { "45738": "CVE-2008-5806" }, { "45737": "CVE-2008-5805" }, { "45736": "CVE-2008-5804" }, { "45735": "CVE-2008-5803" }, { "45734": "CVE-2008-5802" }, { "45733": "CVE-2008-5801" }, { "45732": "CVE-2008-5800" }, { "45731": "CVE-2008-5799" }, { "45730": "CVE-2008-5798" }, { "45729": "CVE-2008-5797" }, { "45728": "CVE-2008-5796" }, { "45727": "CVE-2008-5795" }, { "45726": "CVE-2008-5794" }, { "45725": "CVE-2008-5793" }, { "45724": "CVE-2008-5792" }, { "45723": "CVE-2008-5791" }, { "45722": "CVE-2008-5790" }, { "45721": "CVE-2008-5789" }, { "45720": "CVE-2008-5788" }, { "45719": "CVE-2008-5787" }, { "45718": "CVE-2008-5786" }, { "45717": "CVE-2008-5785" }, { "45716": "CVE-2008-5784" }, { "45715": "CVE-2008-5783" }, { "45714": "CVE-2008-5782" }, { "45713": "CVE-2008-5781" }, { "45712": "CVE-2008-5780" }, { "45711": "CVE-2008-5779" }, { "45710": "CVE-2008-5778" }, { "45709": "CVE-2008-5777" }, { "45708": "CVE-2008-5776" }, { "45707": "CVE-2008-5775" }, { "45706": "CVE-2008-5774" }, { "45705": "CVE-2008-5773" }, { "45704": "CVE-2008-5772" }, { "45703": "CVE-2008-5771" }, { "45702": "CVE-2008-5770" }, { "45701": "CVE-2008-5769" }, { "45700": "CVE-2008-5768" }, { "45699": "CVE-2008-5767" }, { "45698": "CVE-2008-5766" }, { "45697": "CVE-2008-5765" }, { "45696": "CVE-2008-5764" }, { "45695": "CVE-2008-5763" }, { "45694": "CVE-2008-5762" }, { "45693": "CVE-2008-5761" }, { "45692": "CVE-2008-5760" }, { "45691": "CVE-2008-5759" }, { "45690": "CVE-2008-5758" }, { "45689": "CVE-2008-5757" }, { "45687": "CVE-2008-5756" }, { "45686": "CVE-2008-5755" }, { "45685": "CVE-2008-5754" }, { "45684": "CVE-2008-5753" }, { "45683": "CVE-2008-5752" }, { "45682": "CVE-2008-5751" }, { "45681": "CVE-2008-5750" }, { "45680": "CVE-2008-5749" }, { "45679": "CVE-2008-5748" }, { "45678": "CVE-2008-5747" }, { "45677": "CVE-2008-5746" }, { "45676": "CVE-2008-5745" }, { "45675": "CVE-2008-4539" }, { "45674": "CVE-2008-5744" }, { "45673": "CVE-2008-5743" }, { "45672": "CVE-2008-5742" }, { "45671": "CVE-2008-5498" }, { "45670": "CVE-2008-5739" }, { "45669": "CVE-2008-5738" }, { "45668": "CVE-2008-5737" }, { "45667": "CVE-2008-5736" }, { "45666": "CVE-2008-5735" }, { "45665": "CVE-2008-5734" }, { "45664": "CVE-2008-5733" }, { "45663": "CVE-2008-5732" }, { "45662": "CVE-2008-5731" }, { "45661": "CVE-2008-5730" }, { "45660": "CVE-2008-5729" }, { "45659": "CVE-2008-5728" }, { "45658": "CVE-2008-5727" }, { "45657": "CVE-2008-5726" }, { "45656": "CVE-2008-5725" }, { "45655": "CVE-2008-5724" }, { "45654": "CVE-2008-5723" }, { "45653": "CVE-2008-5722" }, { "45652": "CVE-2008-5721" }, { "45651": "CVE-2008-5720" }, { "45650": "CVE-2008-5719" }, { "45649": "CVE-2008-5718" }, { "45648": "CVE-2008-5717" }, { "45647": "CVE-2008-5716" }, { "45646": "CVE-2008-5715" }, { "45645": "CVE-2008-5714" }, { "45644": "CVE-2008-5713" }, { "45643": "CVE-2008-5712" }, { "45642": "CVE-2008-5711" }, { "45641": "CVE-2008-5710" }, { "45640": "CVE-2008-5709" }, { "45639": "CVE-2008-5708" }, { "45638": "CVE-2008-2382" }, { "45637": "CVE-2008-5707" }, { "45636": "CVE-2008-5557" }, { "45635": "CVE-2008-5514" }, { "45634": "CVE-2008-4305" }, { "45633": "CVE-2008-4304" }, { "45632": "CVE-2008-4303" }, { "45631": "CVE-2008-2435" }, { "45630": "CVE-2008-2434" }, { "45629": "CVE-2008-5706" }, { "45628": "CVE-2008-5705" }, { "45627": "CVE-2008-5704" }, { "45626": "CVE-2008-5703" }, { "45625": "CVE-2008-5702" }, { "45624": "CVE-2008-5701" }, { "45623": "CVE-2008-5700" }, { "45622": "CVE-2008-5699" }, { "45621": "CVE-2008-5698" }, { "45620": "CVE-2008-5697" }, { "45619": "CVE-2008-2380" }, { "45618": "CVE-2008-5696" }, { "45617": "CVE-2008-5695" }, { "45616": "CVE-2008-5694" }, { "45615": "CVE-2008-5693" }, { "45614": "CVE-2008-5692" }, { "45613": "CVE-2008-5691" }, { "45612": "CVE-2008-5690" }, { "45611": "CVE-2008-5689" }, { "45610": "CVE-2008-5688" }, { "45609": "CVE-2008-5687" }, { "45608": "CVE-2008-5686" }, { "45607": "CVE-2008-5685" }, { "45606": "CVE-2008-5684" }, { "45605": "CVE-2008-5252" }, { "45604": "CVE-2008-5250" }, { "45603": "CVE-2008-5249" }, { "45602": "CVE-2008-5086" }, { "45601": "CVE-2008-5078" }, { "45600": "CVE-2008-4122" }, { "45599": "CVE-2008-1094" }, { "45598": "CVE-2008-0971" }, { "45597": "CVE-2008-5683" }, { "45596": "CVE-2008-5682" }, { "45595": "CVE-2008-5681" }, { "45594": "CVE-2008-5680" }, { "45593": "CVE-2008-5679" }, { "45592": "CVE-2008-5678" }, { "45591": "CVE-2008-5677" }, { "45590": "CVE-2008-5676" }, { "45589": "CVE-2008-5675" }, { "45588": "CVE-2008-5674" }, { "45587": "CVE-2008-5673" }, { "45586": "CVE-2008-5672" }, { "45585": "CVE-2008-5671" }, { "45584": "CVE-2008-5670" }, { "45583": "CVE-2008-5669" }, { "45582": "CVE-2008-5668" }, { "45581": "CVE-2008-5667" }, { "45580": "CVE-2008-5666" }, { "45579": "CVE-2008-5665" }, { "45578": "CVE-2008-5664" }, { "45577": "CVE-2008-5663" }, { "45576": "CVE-2008-5499" }, { "45575": "CVE-2008-5513" }, { "45574": "CVE-2008-5512" }, { "45573": "CVE-2008-5511" }, { "45572": "CVE-2008-5510" }, { "45571": "CVE-2008-5508" }, { "45570": "CVE-2008-5507" }, { "45569": "CVE-2008-5506" }, { "45568": "CVE-2008-5505" }, { "45567": "CVE-2008-5504" }, { "45566": "CVE-2008-5503" }, { "45565": "CVE-2008-5502" }, { "45564": "CVE-2008-5501" }, { "45563": "CVE-2008-5500" }, { "45562": "CVE-2008-5662" }, { "45561": "CVE-2008-5661" }, { "45560": "CVE-2008-5660" }, { "45559": "CVE-2008-5659" }, { "45558": "CVE-2008-5658" }, { "45557": "CVE-2008-5657" }, { "45556": "CVE-2008-5656" }, { "45555": "CVE-2008-5655" }, { "45554": "CVE-2008-5654" }, { "45553": "CVE-2008-5653" }, { "45552": "CVE-2008-5652" }, { "45551": "CVE-2008-5651" }, { "45550": "CVE-2008-5650" }, { "45549": "CVE-2008-5649" }, { "45548": "CVE-2008-5648" }, { "45547": "CVE-2008-5647" }, { "45546": "CVE-2008-5646" }, { "45545": "CVE-2008-5645" }, { "45544": "CVE-2008-5644" }, { "45543": "CVE-2008-5643" }, { "45542": "CVE-2008-5642" }, { "45541": "CVE-2008-5641" }, { "45540": "CVE-2008-5640" }, { "45539": "CVE-2008-5639" }, { "45538": "CVE-2008-5638" }, { "45537": "CVE-2008-5637" }, { "45536": "CVE-2008-5636" }, { "45535": "CVE-2008-5635" }, { "45534": "CVE-2008-5634" }, { "45533": "CVE-2008-5633" }, { "45532": "CVE-2008-5632" }, { "45531": "CVE-2008-5631" }, { "45530": "CVE-2008-5630" }, { "45529": "CVE-2008-5629" }, { "45528": "CVE-2008-5628" }, { "45527": "CVE-2008-5627" }, { "45526": "CVE-2008-5626" }, { "45525": "CVE-2008-5625" }, { "45524": "CVE-2008-5624" }, { "45523": "CVE-2008-5558" }, { "45521": "CVE-2008-5621" }, { "45520": "CVE-2008-5620" }, { "45519": "CVE-2008-5619" }, { "45518": "CVE-2008-5618" }, { "45517": "CVE-2008-5617" }, { "45516": "CVE-2008-5081" }, { "45515": "CVE-2008-5616" }, { "45514": "CVE-2008-5609" }, { "45513": "CVE-2008-4237" }, { "45512": "CVE-2008-4236" }, { "45511": "CVE-2008-4234" }, { "45510": "CVE-2008-4224" }, { "45509": "CVE-2008-4223" }, { "45508": "CVE-2008-4222" }, { "45507": "CVE-2008-4221" }, { "45506": "CVE-2008-4220" }, { "45505": "CVE-2008-4219" }, { "45504": "CVE-2008-4218" }, { "45503": "CVE-2008-4217" }, { "45502": "CVE-2008-5608" }, { "45501": "CVE-2008-5607" }, { "45500": "CVE-2008-5606" }, { "45499": "CVE-2008-5605" }, { "45498": "CVE-2008-5604" }, { "45497": "CVE-2008-5603" }, { "45496": "CVE-2008-5602" }, { "45495": "CVE-2008-5601" }, { "45494": "CVE-2008-5600" }, { "45493": "CVE-2008-5599" }, { "45492": "CVE-2008-5598" }, { "45491": "CVE-2008-5597" }, { "45490": "CVE-2008-5596" }, { "45489": "CVE-2008-5595" }, { "45488": "CVE-2008-5594" }, { "45487": "CVE-2008-5593" }, { "45486": "CVE-2008-5592" }, { "45485": "CVE-2008-5591" }, { "45484": "CVE-2008-5590" }, { "45483": "CVE-2008-5589" }, { "45482": "CVE-2008-5588" }, { "45481": "CVE-2008-5587" }, { "45480": "CVE-2008-5586" }, { "45479": "CVE-2008-5585" }, { "45478": "CVE-2008-5584" }, { "45477": "CVE-2008-5583" }, { "45476": "CVE-2008-5582" }, { "45475": "CVE-2008-5581" }, { "45474": "CVE-2008-5580" }, { "45473": "CVE-2008-5579" }, { "45472": "CVE-2008-5578" }, { "45471": "CVE-2008-5577" }, { "45470": "CVE-2008-5576" }, { "45469": "CVE-2008-5575" }, { "45468": "CVE-2008-5574" }, { "45467": "CVE-2008-5573" }, { "45466": "CVE-2008-5572" }, { "45465": "CVE-2008-5571" }, { "45464": "CVE-2008-5570" }, { "45463": "CVE-2008-5569" }, { "45462": "CVE-2008-5568" }, { "45461": "CVE-2008-5567" }, { "45460": "CVE-2008-5566" }, { "45459": "CVE-2008-5565" }, { "45458": "CVE-2008-5564" }, { "45457": "CVE-2008-5563" }, { "45456": "CVE-2008-5562" }, { "45455": "CVE-2008-5561" }, { "45454": "CVE-2008-5560" }, { "45453": "CVE-2008-5559" }, { "45452": "CVE-2008-5430" }, { "45451": "CVE-2008-5556" }, { "45450": "CVE-2008-5555" }, { "45449": "CVE-2008-5554" }, { "45448": "CVE-2008-5553" }, { "45447": "CVE-2008-5552" }, { "45446": "CVE-2008-5551" }, { "45445": "CVE-2008-5550" }, { "45444": "CVE-2008-5549" }, { "45443": "CVE-2008-5548" }, { "45442": "CVE-2008-5547" }, { "45441": "CVE-2008-5546" }, { "45440": "CVE-2008-5545" }, { "45439": "CVE-2008-5544" }, { "45438": "CVE-2008-5543" }, { "45437": "CVE-2008-5542" }, { "45436": "CVE-2008-5541" }, { "45435": "CVE-2008-5540" }, { "45434": "CVE-2008-5539" }, { "45433": "CVE-2008-5538" }, { "45432": "CVE-2008-5537" }, { "45431": "CVE-2008-5536" }, { "45430": "CVE-2008-5535" }, { "45429": "CVE-2008-5534" }, { "45428": "CVE-2008-5533" }, { "45427": "CVE-2008-5532" }, { "45426": "CVE-2008-5531" }, { "45425": "CVE-2008-5530" }, { "45424": "CVE-2008-5529" }, { "45423": "CVE-2008-5528" }, { "45422": "CVE-2008-5527" }, { "45421": "CVE-2008-5526" }, { "45420": "CVE-2008-5525" }, { "45419": "CVE-2008-5524" }, { "45418": "CVE-2008-5523" }, { "45417": "CVE-2008-5522" }, { "45416": "CVE-2008-5521" }, { "45415": "CVE-2008-5520" }, { "45414": "CVE-2008-5497" }, { "45413": "CVE-2008-5496" }, { "45412": "CVE-2008-5495" }, { "45411": "CVE-2008-5494" }, { "45410": "CVE-2008-5493" }, { "45409": "CVE-2008-5492" }, { "45408": "CVE-2008-5491" }, { "45407": "CVE-2008-5490" }, { "45406": "CVE-2008-5489" }, { "45405": "CVE-2008-5488" }, { "45404": "CVE-2008-5487" }, { "45403": "CVE-2008-5486" }, { "45402": "CVE-2008-5435" }, { "45401": "CVE-2008-5434" }, { "45400": "CVE-2008-5433" }, { "45399": "CVE-2008-5432" }, { "45398": "CVE-2008-5431" }, { "45397": "CVE-2008-5429" }, { "45396": "CVE-2008-5428" }, { "45395": "CVE-2008-5427" }, { "45394": "CVE-2008-5426" }, { "45393": "CVE-2008-5425" }, { "45392": "CVE-2008-5424" }, { "45391": "CVE-2008-5423" }, { "45390": "CVE-2008-5422" }, { "45389": "CVE-2008-5421" }, { "45388": "CVE-2008-5415" }, { "45387": "CVE-2008-4418" }, { "45386": "CVE-2006-7235" }, { "45385": "CVE-2008-5420" }, { "45384": "CVE-2008-5419" }, { "45383": "CVE-2008-5418" }, { "45382": "CVE-2008-5417" }, { "45381": "CVE-2008-4269" }, { "45380": "CVE-2008-4268" }, { "45379": "CVE-2008-4032" }, { "45378": "CVE-2008-3010" }, { "45377": "CVE-2008-3009" }, { "45376": "CVE-2008-5409" }, { "45375": "CVE-2008-5408" }, { "45374": "CVE-2008-5407" }, { "45373": "CVE-2008-5406" }, { "45372": "CVE-2008-5405" }, { "45371": "CVE-2008-5404" }, { "45370": "CVE-2008-5403" }, { "45369": "CVE-2008-5402" }, { "45368": "CVE-2008-5401" }, { "45367": "CVE-2008-5400" }, { "45366": "CVE-2008-5399" }, { "45365": "CVE-2008-5414" }, { "45364": "CVE-2008-5413" }, { "45363": "CVE-2008-5412" }, { "45362": "CVE-2008-5411" }, { "45361": "CVE-2008-5410" }, { "45360": "CVE-2008-5305" }, { "45359": "CVE-2008-4311" }, { "45358": "CVE-2008-5398" }, { "45357": "CVE-2008-5397" }, { "45356": "CVE-2008-5396" }, { "45355": "CVE-2008-5395" }, { "45354": "CVE-2008-5394" }, { "45353": "CVE-2008-5393" }, { "45352": "CVE-2008-5387" }, { "45351": "CVE-2008-5386" }, { "45350": "CVE-2008-5385" }, { "45349": "CVE-2008-5384" }, { "45348": "CVE-2008-5383" }, { "45347": "CVE-2008-5382" }, { "45346": "CVE-2008-5381" }, { "45345": "CVE-2008-5277" }, { "45344": "CVE-2008-5079" }, { "45343": "CVE-2008-4917" }, { "45342": "CVE-2008-4391" }, { "45341": "CVE-2008-4390" }, { "45340": "CVE-2008-4310" }, { "45339": "CVE-2008-5380" }, { "45338": "CVE-2008-5379" }, { "45337": "CVE-2008-5378" }, { "45336": "CVE-2008-5377" }, { "45335": "CVE-2008-5376" }, { "45334": "CVE-2008-5375" }, { "45333": "CVE-2008-5374" }, { "45332": "CVE-2008-5373" }, { "45331": "CVE-2008-5372" }, { "45330": "CVE-2008-5371" }, { "45329": "CVE-2008-5370" }, { "45328": "CVE-2008-5369" }, { "45327": "CVE-2008-5368" }, { "45326": "CVE-2008-5367" }, { "45325": "CVE-2008-5366" }, { "45324": "CVE-2008-5365" }, { "45323": "CVE-2008-5364" }, { "45322": "CVE-2008-5363" }, { "45321": "CVE-2008-5362" }, { "45320": "CVE-2008-5361" }, { "45319": "CVE-2008-5360" }, { "45318": "CVE-2008-5359" }, { "45317": "CVE-2008-5358" }, { "45316": "CVE-2008-5357" }, { "45315": "CVE-2008-5356" }, { "45314": "CVE-2008-5355" }, { "45313": "CVE-2008-5354" }, { "45312": "CVE-2008-5353" }, { "45311": "CVE-2008-5352" }, { "45310": "CVE-2008-5351" }, { "45309": "CVE-2008-5350" }, { "45308": "CVE-2008-5349" }, { "45307": "CVE-2008-5348" }, { "45306": "CVE-2008-5347" }, { "45305": "CVE-2008-5346" }, { "45304": "CVE-2008-5344" }, { "45303": "CVE-2008-5343" }, { "45302": "CVE-2008-5342" }, { "45301": "CVE-2008-5341" }, { "45300": "CVE-2008-5340" }, { "45299": "CVE-2008-5339" }, { "45298": "CVE-2008-2086" }, { "45297": "CVE-2008-5338" }, { "45296": "CVE-2008-5337" }, { "45295": "CVE-2008-5336" }, { "45294": "CVE-2008-5335" }, { "45293": "CVE-2008-5334" }, { "45292": "CVE-2008-5333" }, { "45291": "CVE-2008-5332" }, { "45290": "CVE-2007-6719" }, { "45289": "CVE-2008-5331" }, { "45288": "CVE-2008-5330" }, { "45287": "CVE-2008-5329" }, { "45286": "CVE-2008-5328" }, { "45285": "CVE-2008-5327" }, { "45284": "CVE-2008-5326" }, { "45283": "CVE-2008-5325" }, { "45282": "CVE-2008-5324" }, { "45281": "CVE-2008-4416" }, { "45280": "CVE-2008-2379" }, { "45279": "CVE-2008-5323" }, { "45278": "CVE-2008-5322" }, { "45277": "CVE-2008-5321" }, { "45276": "CVE-2008-5320" }, { "45275": "CVE-2008-5319" }, { "45274": "CVE-2008-5318" }, { "45273": "CVE-2008-5080" }, { "45272": "CVE-2008-5317" }, { "45271": "CVE-2008-5316" }, { "45270": "CVE-2008-5315" }, { "45269": "CVE-2008-5313" }, { "45268": "CVE-2008-5312" }, { "45267": "CVE-2008-3059" }, { "45266": "CVE-2008-3058" }, { "45265": "CVE-2008-3057" }, { "45264": "CVE-2008-5311" }, { "45263": "CVE-2008-5310" }, { "45262": "CVE-2008-5309" }, { "45261": "CVE-2008-5308" }, { "45260": "CVE-2008-5307" }, { "45259": "CVE-2008-5306" }, { "45258": "CVE-2008-5303" }, { "45257": "CVE-2008-5302" }, { "45256": "CVE-2008-5301" }, { "45255": "CVE-2008-5300" }, { "45254": "CVE-2008-5299" }, { "45253": "CVE-2008-5298" }, { "45252": "CVE-2008-5297" }, { "45251": "CVE-2008-5296" }, { "45250": "CVE-2008-5295" }, { "45249": "CVE-2008-5294" }, { "45248": "CVE-2008-5293" }, { "45247": "CVE-2008-5292" }, { "45246": "CVE-2008-5291" }, { "45245": "CVE-2008-5290" }, { "45244": "CVE-2008-5289" }, { "45243": "CVE-2008-5288" }, { "45242": "CVE-2008-5287" }, { "45241": "CVE-2008-5286" }, { "45240": "CVE-2008-5285" }, { "45239": "CVE-2008-4314" }, { "45238": "CVE-2008-5284" }, { "45237": "CVE-2008-5283" }, { "45236": "CVE-2008-5282" }, { "45235": "CVE-2008-5281" }, { "45234": "CVE-2008-5280" }, { "45233": "CVE-2008-5279" }, { "45232": "CVE-2008-5275" }, { "45231": "CVE-2008-5274" }, { "45230": "CVE-2008-5273" }, { "45229": "CVE-2008-5272" }, { "45228": "CVE-2008-5271" }, { "45227": "CVE-2008-5270" }, { "45226": "CVE-2008-5269" }, { "45225": "CVE-2008-5268" }, { "45224": "CVE-2008-5267" }, { "45223": "CVE-2008-5266" }, { "45222": "CVE-2008-5265" }, { "45221": "CVE-2008-5264" }, { "45220": "CVE-2008-5257" }, { "45219": "CVE-2008-5256" }, { "45218": "CVE-2008-4636" }, { "45217": "CVE-2008-4315" }, { "45216": "CVE-2008-4313" }, { "45215": "CVE-2008-5162" }, { "45214": "CVE-2008-2378" }, { "45213": "CVE-2008-5248" }, { "45212": "CVE-2008-5247" }, { "45211": "CVE-2008-5246" }, { "45210": "CVE-2008-5245" }, { "45209": "CVE-2008-5244" }, { "45208": "CVE-2008-5243" }, { "45207": "CVE-2008-5242" }, { "45206": "CVE-2008-5241" }, { "45205": "CVE-2008-5240" }, { "45204": "CVE-2008-5239" }, { "45203": "CVE-2008-5238" }, { "45202": "CVE-2008-5237" }, { "45201": "CVE-2008-5236" }, { "45200": "CVE-2008-5235" }, { "45199": "CVE-2008-5234" }, { "45198": "CVE-2008-5233" }, { "45197": "CVE-2008-5232" }, { "45196": "CVE-2008-5231" }, { "45195": "CVE-2008-2432" }, { "45194": "CVE-2008-2431" }, { "45193": "CVE-2008-2429" }, { "45192": "CVE-2008-5230" }, { "45191": "CVE-2008-5229" }, { "45190": "CVE-2008-5228" }, { "45189": "CVE-2008-5227" }, { "45188": "CVE-2008-5109" }, { "45187": "CVE-2008-4829" }, { "45186": "CVE-2008-4233" }, { "45185": "CVE-2008-4232" }, { "45184": "CVE-2008-4231" }, { "45183": "CVE-2008-4230" }, { "45182": "CVE-2008-4229" }, { "45181": "CVE-2008-4228" }, { "45180": "CVE-2008-4227" }, { "45179": "CVE-2008-4226" }, { "45178": "CVE-2008-4225" }, { "45177": "CVE-2008-1586" }, { "45176": "CVE-2008-5226" }, { "45175": "CVE-2008-5225" }, { "45174": "CVE-2008-5224" }, { "45173": "CVE-2008-5223" }, { "45172": "CVE-2008-5222" }, { "45171": "CVE-2008-5221" }, { "45170": "CVE-2008-5220" }, { "45169": "CVE-2008-5219" }, { "45168": "CVE-2008-5218" }, { "45167": "CVE-2008-5217" }, { "45166": "CVE-2008-5216" }, { "45165": "CVE-2008-5215" }, { "45164": "CVE-2008-5214" }, { "45163": "CVE-2008-5213" }, { "45162": "CVE-2008-5212" }, { "45161": "CVE-2008-5211" }, { "45160": "CVE-2008-5210" }, { "45159": "CVE-2008-5209" }, { "45158": "CVE-2008-5208" }, { "45157": "CVE-2008-5207" }, { "45156": "CVE-2008-5206" }, { "45155": "CVE-2008-5205" }, { "45154": "CVE-2008-5204" }, { "45153": "CVE-2008-5203" }, { "45152": "CVE-2008-5202" }, { "45151": "CVE-2008-5201" }, { "45150": "CVE-2008-5200" }, { "45149": "CVE-2008-5199" }, { "45148": "CVE-2008-5198" }, { "45147": "CVE-2008-5197" }, { "45146": "CVE-2008-5196" }, { "45145": "CVE-2008-5195" }, { "45144": "CVE-2008-5194" }, { "45143": "CVE-2008-5193" }, { "45142": "CVE-2008-5192" }, { "45141": "CVE-2008-5191" }, { "45140": "CVE-2008-5190" }, { "45139": "CVE-2008-5189" }, { "45138": "CVE-2008-5188" }, { "45137": "CVE-2008-5187" }, { "45136": "CVE-2008-5186" }, { "45135": "CVE-2008-5185" }, { "45134": "CVE-2008-5184" }, { "45133": "CVE-2008-5183" }, { "45132": "CVE-2008-5182" }, { "45131": "CVE-2008-5181" }, { "45130": "CVE-2008-5180" }, { "45129": "CVE-2008-5179" }, { "45128": "CVE-2008-5178" }, { "45127": "CVE-2008-5177" }, { "45126": "CVE-2008-5176" }, { "45125": "CVE-2008-5175" }, { "45124": "CVE-2008-5174" }, { "45123": "CVE-2008-5173" }, { "45122": "CVE-2008-5172" }, { "45121": "CVE-2008-5171" }, { "45120": "CVE-2008-5170" }, { "45119": "CVE-2008-5169" }, { "45118": "CVE-2008-5168" }, { "45117": "CVE-2008-5167" }, { "45116": "CVE-2008-5166" }, { "45115": "CVE-2008-5165" }, { "45114": "CVE-2008-5164" }, { "45113": "CVE-2008-5163" }, { "45112": "CVE-2008-5161" }, { "45111": "CVE-2008-5160" }, { "45110": "CVE-2008-5159" }, { "45109": "CVE-2008-5158" }, { "45108": "CVE-2008-5157" }, { "45107": "CVE-2008-5156" }, { "45106": "CVE-2008-5155" }, { "45105": "CVE-2008-5154" }, { "45104": "CVE-2008-5153" }, { "45103": "CVE-2008-5152" }, { "45102": "CVE-2008-5151" }, { "45101": "CVE-2008-5150" }, { "45100": "CVE-2008-5149" }, { "45099": "CVE-2008-5148" }, { "45098": "CVE-2008-5147" }, { "45097": "CVE-2008-5146" }, { "45096": "CVE-2008-5145" }, { "45095": "CVE-2008-5144" }, { "45094": "CVE-2008-5143" }, { "45093": "CVE-2008-5142" }, { "45092": "CVE-2008-5141" }, { "45091": "CVE-2008-5140" }, { "45090": "CVE-2008-5139" }, { "45089": "CVE-2008-5138" }, { "45088": "CVE-2008-5137" }, { "45087": "CVE-2008-5136" }, { "45086": "CVE-2008-5135" }, { "45085": "CVE-2008-5134" }, { "45084": "CVE-2008-5133" }, { "45083": "CVE-2008-5132" }, { "45082": "CVE-2008-5131" }, { "45081": "CVE-2008-5130" }, { "45080": "CVE-2008-5129" }, { "45079": "CVE-2008-5128" }, { "45078": "CVE-2008-5127" }, { "45077": "CVE-2008-5126" }, { "45076": "CVE-2008-5125" }, { "45075": "CVE-2008-5124" }, { "45074": "CVE-2008-5123" }, { "45073": "CVE-2008-5122" }, { "45072": "CVE-2008-5121" }, { "45071": "CVE-2008-5120" }, { "45070": "CVE-2008-5119" }, { "45069": "CVE-2008-5118" }, { "45068": "CVE-2008-5117" }, { "45067": "CVE-2008-5116" }, { "45066": "CVE-2008-5115" }, { "45065": "CVE-2008-5114" }, { "45064": "CVE-2008-5113" }, { "45063": "CVE-2008-5112" }, { "45062": "CVE-2008-5111" }, { "45061": "CVE-2008-5025" }, { "45060": "CVE-2008-4832" }, { "45059": "CVE-2008-4415" }, { "45058": "CVE-2008-0014" }, { "45057": "CVE-2008-0013" }, { "45056": "CVE-2008-0012" }, { "45055": "CVE-2007-0074" }, { "45054": "CVE-2007-0073" }, { "45053": "CVE-2007-0072" }, { "45052": "CVE-2006-5269" }, { "45051": "CVE-2006-5268" }, { "45050": "CVE-2008-5110" }, { "45049": "CVE-2008-5108" }, { "45048": "CVE-2008-4824" }, { "45047": "CVE-2008-5107" }, { "45046": "CVE-2008-5106" }, { "45045": "CVE-2008-5105" }, { "45044": "CVE-2008-5104" }, { "45043": "CVE-2008-5103" }, { "45042": "CVE-2008-5102" }, { "45041": "CVE-2008-5101" }, { "45040": "CVE-2008-5100" }, { "45039": "CVE-2008-5099" }, { "45038": "CVE-2008-5098" }, { "45037": "CVE-2008-4216" }, { "45036": "CVE-2008-3644" }, { "45035": "CVE-2008-3623" }, { "45034": "CVE-2008-5097" }, { "45033": "CVE-2008-5096" }, { "45032": "CVE-2008-5095" }, { "45031": "CVE-2008-5094" }, { "45030": "CVE-2008-5093" }, { "45029": "CVE-2008-5092" }, { "45028": "CVE-2008-5091" }, { "45027": "CVE-2008-5090" }, { "45026": "CVE-2008-5089" }, { "45025": "CVE-2008-5088" }, { "45024": "CVE-2008-5087" }, { "45023": "CVE-2008-5076" }, { "45022": "CVE-2008-5075" }, { "45021": "CVE-2008-5074" }, { "45020": "CVE-2008-5073" }, { "45019": "CVE-2008-5072" }, { "45018": "CVE-2008-5071" }, { "45017": "CVE-2008-5070" }, { "45016": "CVE-2008-5069" }, { "45015": "CVE-2008-5068" }, { "45014": "CVE-2008-5067" }, { "45013": "CVE-2008-5066" }, { "45012": "CVE-2008-5065" }, { "45011": "CVE-2008-5064" }, { "45010": "CVE-2008-5063" }, { "45009": "CVE-2008-5062" }, { "45008": "CVE-2008-5061" }, { "45007": "CVE-2008-5060" }, { "45006": "CVE-2008-5059" }, { "45005": "CVE-2008-5058" }, { "45004": "CVE-2008-5057" }, { "45003": "CVE-2008-5056" }, { "45002": "CVE-2008-5055" }, { "45001": "CVE-2008-5054" }, { "45000": "CVE-2008-5053" }, { "44999": "CVE-2008-5052" }, { "44998": "CVE-2008-5024" }, { "44997": "CVE-2008-5023" }, { "44996": "CVE-2008-5022" }, { "44995": "CVE-2008-5021" }, { "44994": "CVE-2008-5019" }, { "44993": "CVE-2008-5018" }, { "44992": "CVE-2008-5017" }, { "44991": "CVE-2008-5016" }, { "44990": "CVE-2008-5015" }, { "44989": "CVE-2008-5014" }, { "44988": "CVE-2008-5013" }, { "44987": "CVE-2008-5012" }, { "44986": "CVE-2008-0017" }, { "44985": "CVE-2008-5051" }, { "44984": "CVE-2008-5049" }, { "44983": "CVE-2008-5048" }, { "44982": "CVE-2008-5047" }, { "44981": "CVE-2008-5046" }, { "44980": "CVE-2008-5045" }, { "44979": "CVE-2008-4989" }, { "44978": "CVE-2008-5044" }, { "44977": "CVE-2008-5043" }, { "44976": "CVE-2008-4033" }, { "44975": "CVE-2008-4029" }, { "44974": "CVE-2008-5042" }, { "44973": "CVE-2008-5041" }, { "44972": "CVE-2008-5040" }, { "44971": "CVE-2008-5039" }, { "44970": "CVE-2008-5038" }, { "44969": "CVE-2008-5037" }, { "44968": "CVE-2008-5036" }, { "44967": "CVE-2008-5035" }, { "44966": "CVE-2008-5034" }, { "44965": "CVE-2008-5033" }, { "44964": "CVE-2008-5031" }, { "44963": "CVE-2008-5030" }, { "44962": "CVE-2008-5029" }, { "44961": "CVE-2008-4387" }, { "44960": "CVE-2008-5028" }, { "44959": "CVE-2008-5027" }, { "44958": "CVE-2008-5026" }, { "44957": "CVE-2008-5011" }, { "44956": "CVE-2008-5010" }, { "44955": "CVE-2008-5009" }, { "44954": "CVE-2008-5008" }, { "44953": "CVE-2008-5007" }, { "44952": "CVE-2008-5006" }, { "44951": "CVE-2008-5005" }, { "44950": "CVE-2008-5004" }, { "44949": "CVE-2008-5003" }, { "44948": "CVE-2008-5002" }, { "44947": "CVE-2008-5001" }, { "44946": "CVE-2008-5000" }, { "44945": "CVE-2008-4831" }, { "44944": "CVE-2008-4823" }, { "44943": "CVE-2008-4822" }, { "44942": "CVE-2008-4821" }, { "44941": "CVE-2008-4820" }, { "44940": "CVE-2008-4819" }, { "44939": "CVE-2008-4818" }, { "44938": "CVE-2008-4281" }, { "44937": "CVE-2008-4999" }, { "44936": "CVE-2008-4998" }, { "44935": "CVE-2008-4997" }, { "44934": "CVE-2008-4996" }, { "44933": "CVE-2008-4995" }, { "44932": "CVE-2008-4994" }, { "44931": "CVE-2008-4993" }, { "44930": "CVE-2008-4992" }, { "44929": "CVE-2008-4414" }, { "44928": "CVE-2008-4991" }, { "44927": "CVE-2008-4988" }, { "44926": "CVE-2008-4987" }, { "44925": "CVE-2008-4986" }, { "44924": "CVE-2008-4985" }, { "44923": "CVE-2008-4984" }, { "44922": "CVE-2008-4983" }, { "44921": "CVE-2008-4982" }, { "44920": "CVE-2008-4981" }, { "44919": "CVE-2008-4980" }, { "44918": "CVE-2008-4979" }, { "44917": "CVE-2008-4978" }, { "44916": "CVE-2008-4977" }, { "44915": "CVE-2008-4976" }, { "44914": "CVE-2008-4975" }, { "44913": "CVE-2008-4974" }, { "44912": "CVE-2008-4973" }, { "44911": "CVE-2008-4972" }, { "44910": "CVE-2008-4971" }, { "44909": "CVE-2008-4970" }, { "44908": "CVE-2008-4969" }, { "44907": "CVE-2008-4968" }, { "44906": "CVE-2008-4967" }, { "44905": "CVE-2008-4966" }, { "44904": "CVE-2008-4965" }, { "44903": "CVE-2008-4964" }, { "44902": "CVE-2008-4963" }, { "44901": "CVE-2008-4395" }, { "44900": "CVE-2008-4960" }, { "44899": "CVE-2008-4959" }, { "44898": "CVE-2008-4958" }, { "44897": "CVE-2008-4957" }, { "44896": "CVE-2008-4956" }, { "44895": "CVE-2008-4955" }, { "44894": "CVE-2008-4954" }, { "44893": "CVE-2008-4953" }, { "44892": "CVE-2008-4952" }, { "44891": "CVE-2008-4951" }, { "44890": "CVE-2008-4950" }, { "44889": "CVE-2008-4949" }, { "44888": "CVE-2008-4948" }, { "44887": "CVE-2008-4947" }, { "44886": "CVE-2008-4946" }, { "44885": "CVE-2008-4945" }, { "44884": "CVE-2008-4944" }, { "44883": "CVE-2008-4943" }, { "44882": "CVE-2008-4942" }, { "44881": "CVE-2008-4941" }, { "44880": "CVE-2008-4940" }, { "44879": "CVE-2008-4939" }, { "44878": "CVE-2008-4938" }, { "44877": "CVE-2008-4937" }, { "44876": "CVE-2008-4936" }, { "44875": "CVE-2008-4935" }, { "44874": "CVE-2008-4934" }, { "44873": "CVE-2008-4933" }, { "44872": "CVE-2008-4932" }, { "44871": "CVE-2008-4931" }, { "44870": "CVE-2008-4817" }, { "44869": "CVE-2008-4816" }, { "44868": "CVE-2008-4815" }, { "44867": "CVE-2008-4814" }, { "44866": "CVE-2008-4813" }, { "44865": "CVE-2008-4812" }, { "44864": "CVE-2008-3527" }, { "44863": "CVE-2008-4930" }, { "44862": "CVE-2008-4929" }, { "44861": "CVE-2008-4928" }, { "44860": "CVE-2008-4927" }, { "44859": "CVE-2008-4926" }, { "44858": "CVE-2008-4925" }, { "44857": "CVE-2008-4924" }, { "44856": "CVE-2008-4923" }, { "44855": "CVE-2008-4922" }, { "44854": "CVE-2008-4921" }, { "44852": "CVE-2008-4919" }, { "44851": "CVE-2008-4918" }, { "44850": "CVE-2008-4306" }, { "44849": "CVE-2008-4413" }, { "44848": "CVE-2008-2992" }, { "44846": "CVE-2008-4907" }, { "44845": "CVE-2008-4906" }, { "44844": "CVE-2008-4905" }, { "44843": "CVE-2008-4904" }, { "44842": "CVE-2008-4903" }, { "44841": "CVE-2008-4902" }, { "44840": "CVE-2008-4901" }, { "44839": "CVE-2008-4900" }, { "44838": "CVE-2008-4899" }, { "44837": "CVE-2008-4898" }, { "44836": "CVE-2008-4897" }, { "44835": "CVE-2008-4896" }, { "44834": "CVE-2008-4895" }, { "44833": "CVE-2008-4894" }, { "44832": "CVE-2008-4893" }, { "44831": "CVE-2008-4892" }, { "44830": "CVE-2008-4891" }, { "44829": "CVE-2008-4913" }, { "44828": "CVE-2008-4912" }, { "44827": "CVE-2008-4911" }, { "44826": "CVE-2008-4910" }, { "44825": "CVE-2008-4909" }, { "44824": "CVE-2008-4908" }, { "44823": "CVE-2008-4890" }, { "44822": "CVE-2008-4889" }, { "44821": "CVE-2008-4888" }, { "44820": "CVE-2008-4887" }, { "44819": "CVE-2008-4886" }, { "44818": "CVE-2008-4885" }, { "44817": "CVE-2008-4884" }, { "44816": "CVE-2008-4883" }, { "44815": "CVE-2008-4882" }, { "44814": "CVE-2008-4881" }, { "44813": "CVE-2008-4880" }, { "44812": "CVE-2008-4879" }, { "44811": "CVE-2008-3868" }, { "44810": "CVE-2008-3867" }, { "44809": "CVE-2008-4878" }, { "44808": "CVE-2008-4877" }, { "44807": "CVE-2008-4876" }, { "44806": "CVE-2008-4875" }, { "44805": "CVE-2008-4874" }, { "44804": "CVE-2008-4873" }, { "44803": "CVE-2008-4872" }, { "44802": "CVE-2008-4871" }, { "44801": "CVE-2008-4870" }, { "44800": "CVE-2008-4869" }, { "44799": "CVE-2008-4868" }, { "44798": "CVE-2008-4867" }, { "44797": "CVE-2008-4866" }, { "44796": "CVE-2008-4865" }, { "44795": "CVE-2008-4864" }, { "44794": "CVE-2008-4863" }, { "44793": "CVE-2008-4309" }, { "44792": "CVE-2008-4811" }, { "44791": "CVE-2008-4810" }, { "44790": "CVE-2008-4809" }, { "44789": "CVE-2008-4808" }, { "44788": "CVE-2008-4807" }, { "44787": "CVE-2008-4806" }, { "44786": "CVE-2008-4805" }, { "44785": "CVE-2007-6432" }, { "44784": "CVE-2008-4804" }, { "44783": "CVE-2008-4803" }, { "44782": "CVE-2008-4802" }, { "44781": "CVE-2008-4801" }, { "44780": "CVE-2008-4800" }, { "44779": "CVE-2008-4799" }, { "44778": "CVE-2008-4798" }, { "44777": "CVE-2008-4797" }, { "44776": "CVE-2008-4796" }, { "44775": "CVE-2008-4795" }, { "44774": "CVE-2008-4794" }, { "44773": "CVE-2008-2238" }, { "44772": "CVE-2008-2237" }, { "44771": "CVE-2007-6021" }, { "44770": "CVE-2007-5394" }, { "44769": "CVE-2008-4793" }, { "44768": "CVE-2008-4792" }, { "44767": "CVE-2008-4791" }, { "44766": "CVE-2008-4790" }, { "44765": "CVE-2008-4789" }, { "44764": "CVE-2008-4788" }, { "44763": "CVE-2008-4787" }, { "44762": "CVE-2008-4786" }, { "44761": "CVE-2008-4785" }, { "44760": "CVE-2008-4784" }, { "44759": "CVE-2008-4783" }, { "44758": "CVE-2008-4782" }, { "44757": "CVE-2008-4781" }, { "44756": "CVE-2008-4780" }, { "44755": "CVE-2008-4779" }, { "44754": "CVE-2008-4778" }, { "44753": "CVE-2008-4777" }, { "44752": "CVE-2008-4776" }, { "44751": "CVE-2008-4775" }, { "44750": "CVE-2008-4774" }, { "44749": "CVE-2008-4773" }, { "44748": "CVE-2008-4772" }, { "44747": "CVE-2008-4771" }, { "44746": "CVE-2008-4768" }, { "44745": "CVE-2008-4767" }, { "44744": "CVE-2008-4766" }, { "44743": "CVE-2008-4765" }, { "44742": "CVE-2008-4764" }, { "44741": "CVE-2008-4763" }, { "44740": "CVE-2008-4762" }, { "44739": "CVE-2008-4761" }, { "44738": "CVE-2008-4760" }, { "44737": "CVE-2008-4759" }, { "44736": "CVE-2008-4758" }, { "44735": "CVE-2008-4757" }, { "44734": "CVE-2008-4756" }, { "44733": "CVE-2008-4755" }, { "44732": "CVE-2008-4754" }, { "44731": "CVE-2008-4753" }, { "44730": "CVE-2008-4752" }, { "44729": "CVE-2008-4751" }, { "44728": "CVE-2008-4750" }, { "44727": "CVE-2008-4749" }, { "44726": "CVE-2008-4748" }, { "44725": "CVE-2008-4747" }, { "44724": "CVE-2008-4746" }, { "44723": "CVE-2008-4745" }, { "44722": "CVE-2008-4744" }, { "44721": "CVE-2008-4743" }, { "44720": "CVE-2008-4742" }, { "44719": "CVE-2008-4741" }, { "44718": "CVE-2008-4740" }, { "44717": "CVE-2006-7234" }, { "44716": "CVE-2008-4739" }, { "44715": "CVE-2008-4738" }, { "44714": "CVE-2008-4737" }, { "44713": "CVE-2008-4736" }, { "44712": "CVE-2008-4735" }, { "44711": "CVE-2008-4734" }, { "44710": "CVE-2008-4733" }, { "44709": "CVE-2008-4732" }, { "44708": "CVE-2008-4731" }, { "44707": "CVE-2008-4730" }, { "44706": "CVE-2008-4729" }, { "44705": "CVE-2008-4728" }, { "44704": "CVE-2008-4727" }, { "44703": "CVE-2008-4726" }, { "44702": "CVE-2008-4725" }, { "44701": "CVE-2008-4724" }, { "44700": "CVE-2008-4723" }, { "44699": "CVE-2008-4722" }, { "44698": "CVE-2008-4698" }, { "44697": "CVE-2008-4697" }, { "44696": "CVE-2008-4696" }, { "44695": "CVE-2008-4695" }, { "44694": "CVE-2008-4694" }, { "44693": "CVE-2008-3863" }, { "44692": "CVE-2008-3862" }, { "44691": "CVE-2008-3817" }, { "44690": "CVE-2008-3816" }, { "44689": "CVE-2008-2469" }, { "44688": "CVE-2007-4349" }, { "44687": "CVE-2008-4721" }, { "44686": "CVE-2008-4720" }, { "44685": "CVE-2008-4719" }, { "44684": "CVE-2008-4718" }, { "44683": "CVE-2008-4717" }, { "44682": "CVE-2008-4716" }, { "44681": "CVE-2008-4715" }, { "44680": "CVE-2008-4714" }, { "44679": "CVE-2008-4713" }, { "44678": "CVE-2008-4712" }, { "44677": "CVE-2008-4711" }, { "44676": "CVE-2008-4710" }, { "44675": "CVE-2008-4709" }, { "44674": "CVE-2008-4708" }, { "44673": "CVE-2008-4707" }, { "44672": "CVE-2008-4706" }, { "44671": "CVE-2008-4705" }, { "44670": "CVE-2008-4704" }, { "44669": "CVE-2008-4703" }, { "44668": "CVE-2008-4702" }, { "44667": "CVE-2008-4701" }, { "44666": "CVE-2008-4700" }, { "44665": "CVE-2008-4699" }, { "44664": "CVE-2008-4693" }, { "44663": "CVE-2008-4692" }, { "44662": "CVE-2008-4691" }, { "44661": "CVE-2008-4690" }, { "44660": "CVE-2008-4689" }, { "44659": "CVE-2008-4688" }, { "44658": "CVE-2008-4687" }, { "44657": "CVE-2008-4686" }, { "44656": "CVE-2008-4685" }, { "44655": "CVE-2008-4684" }, { "44654": "CVE-2008-4683" }, { "44653": "CVE-2008-4682" }, { "44652": "CVE-2008-4681" }, { "44651": "CVE-2008-4680" }, { "44650": "CVE-2008-4679" }, { "44649": "CVE-2008-4678" }, { "44648": "CVE-2008-4677" }, { "44647": "CVE-2008-4675" }, { "44646": "CVE-2008-4674" }, { "44645": "CVE-2008-4673" }, { "44644": "CVE-2008-4672" }, { "44643": "CVE-2008-4671" }, { "44642": "CVE-2008-4670" }, { "44641": "CVE-2008-4669" }, { "44640": "CVE-2008-4668" }, { "44639": "CVE-2008-4667" }, { "44638": "CVE-2008-4666" }, { "44637": "CVE-2008-4665" }, { "44636": "CVE-2008-4663" }, { "44635": "CVE-2008-4662" }, { "44634": "CVE-2008-4664" }, { "44633": "CVE-2008-4661" }, { "44632": "CVE-2008-4660" }, { "44631": "CVE-2008-4659" }, { "44630": "CVE-2008-4658" }, { "44629": "CVE-2008-4657" }, { "44628": "CVE-2008-4656" }, { "44627": "CVE-2008-4655" }, { "44626": "CVE-2008-4654" }, { "44625": "CVE-2008-4653" }, { "44624": "CVE-2008-4652" }, { "44623": "CVE-2008-4651" }, { "44622": "CVE-2008-4650" }, { "44621": "CVE-2008-4649" }, { "44620": "CVE-2008-4648" }, { "44619": "CVE-2008-4647" }, { "44618": "CVE-2008-4646" }, { "44617": "CVE-2008-4645" }, { "44616": "CVE-2008-4644" }, { "44615": "CVE-2008-4643" }, { "44614": "CVE-2008-4642" }, { "44613": "CVE-2008-4641" }, { "44612": "CVE-2008-4640" }, { "44611": "CVE-2008-4639" }, { "44610": "CVE-2008-4638" }, { "44609": "CVE-2008-4637" }, { "44608": "CVE-2008-4121" }, { "44607": "CVE-2008-3248" }, { "44606": "CVE-2007-4350" }, { "44605": "CVE-2008-4635" }, { "44604": "CVE-2008-4634" }, { "44603": "CVE-2008-4633" }, { "44602": "CVE-2008-4632" }, { "44601": "CVE-2008-4631" }, { "44600": "CVE-2008-4630" }, { "44599": "CVE-2008-4629" }, { "44598": "CVE-2008-4628" }, { "44597": "CVE-2008-4627" }, { "44596": "CVE-2008-4626" }, { "44595": "CVE-2008-4625" }, { "44594": "CVE-2008-4624" }, { "44593": "CVE-2008-4623" }, { "44592": "CVE-2008-4622" }, { "44591": "CVE-2008-4621" }, { "44590": "CVE-2008-4620" }, { "44589": "CVE-2008-1547" }, { "44588": "CVE-2008-4619" }, { "44587": "CVE-2008-4618" }, { "44586": "CVE-2008-4617" }, { "44585": "CVE-2008-4616" }, { "44584": "CVE-2008-4615" }, { "44583": "CVE-2008-4614" }, { "44582": "CVE-2008-4613" }, { "44581": "CVE-2008-4612" }, { "44580": "CVE-2008-4611" }, { "44579": "CVE-2008-4610" }, { "44578": "CVE-2008-3831" }, { "44577": "CVE-2007-6718" }, { "44576": "CVE-2008-4606" }, { "44575": "CVE-2008-4605" }, { "44574": "CVE-2008-4604" }, { "44573": "CVE-2008-4603" }, { "44572": "CVE-2008-4602" }, { "44571": "CVE-2008-4601" }, { "44570": "CVE-2008-4600" }, { "44569": "CVE-2008-4599" }, { "44568": "CVE-2008-4598" }, { "44567": "CVE-2008-4597" }, { "44566": "CVE-2008-4596" }, { "44565": "CVE-2008-4595" }, { "44564": "CVE-2008-4594" }, { "44563": "CVE-2008-4593" }, { "44562": "CVE-2008-4412" }, { "44561": "CVE-2008-4401" }, { "44560": "CVE-2008-4592" }, { "44559": "CVE-2008-4591" }, { "44558": "CVE-2008-4590" }, { "44557": "CVE-2008-4589" }, { "44556": "CVE-2008-4588" }, { "44555": "CVE-2008-4587" }, { "44554": "CVE-2008-4586" }, { "44553": "CVE-2008-4585" }, { "44552": "CVE-2008-4584" }, { "44551": "CVE-2008-4583" }, { "44550": "CVE-2008-4582" }, { "44549": "CVE-2008-4581" }, { "44548": "CVE-2008-4580" }, { "44547": "CVE-2008-4579" }, { "44546": "CVE-2008-4578" }, { "44545": "CVE-2008-4577" }, { "44544": "CVE-2008-4576" }, { "44543": "CVE-2008-4575" }, { "44542": "CVE-2008-4554" }, { "44541": "CVE-2008-4553" }, { "44540": "CVE-2008-4574" }, { "44539": "CVE-2008-4573" }, { "44538": "CVE-2008-4572" }, { "44537": "CVE-2008-4571" }, { "44536": "CVE-2008-4570" }, { "44535": "CVE-2008-4569" }, { "44534": "CVE-2008-4036" }, { "44533": "CVE-2008-3479" }, { "44532": "CVE-2008-3476" }, { "44531": "CVE-2008-3475" }, { "44530": "CVE-2008-3474" }, { "44529": "CVE-2008-3473" }, { "44528": "CVE-2008-3472" }, { "44527": "CVE-2008-3466" }, { "44526": "CVE-2008-4557" }, { "44525": "CVE-2008-4556" }, { "44524": "CVE-2008-4480" }, { "44523": "CVE-2008-4479" }, { "44522": "CVE-2008-4478" }, { "44521": "CVE-2008-4013" }, { "44520": "CVE-2008-4012" }, { "44519": "CVE-2008-4011" }, { "44518": "CVE-2008-4010" }, { "44517": "CVE-2008-4009" }, { "44516": "CVE-2008-4008" }, { "44515": "CVE-2008-4005" }, { "44514": "CVE-2008-4004" }, { "44513": "CVE-2008-4003" }, { "44512": "CVE-2008-4002" }, { "44511": "CVE-2008-4001" }, { "44510": "CVE-2008-4000" }, { "44509": "CVE-2008-3998" }, { "44508": "CVE-2008-3996" }, { "44507": "CVE-2008-3995" }, { "44506": "CVE-2008-3994" }, { "44505": "CVE-2008-3993" }, { "44504": "CVE-2008-3992" }, { "44503": "CVE-2008-3991" }, { "44502": "CVE-2008-3990" }, { "44501": "CVE-2008-3989" }, { "44500": "CVE-2008-3988" }, { "44499": "CVE-2008-3987" }, { "44498": "CVE-2008-3986" }, { "44497": "CVE-2008-3985" }, { "44496": "CVE-2008-3984" }, { "44495": "CVE-2008-3983" }, { "44494": "CVE-2008-3982" }, { "44493": "CVE-2008-3980" }, { "44492": "CVE-2008-3977" }, { "44491": "CVE-2008-3976" }, { "44490": "CVE-2008-3975" }, { "44489": "CVE-2008-2625" }, { "44488": "CVE-2008-2624" }, { "44487": "CVE-2008-2619" }, { "44486": "CVE-2008-2588" }, { "44485": "CVE-2008-4555" }, { "44484": "CVE-2008-4400" }, { "44483": "CVE-2008-4399" }, { "44482": "CVE-2008-4398" }, { "44481": "CVE-2008-4397" }, { "44480": "CVE-2008-4385" }, { "44479": "CVE-2008-3640" }, { "44478": "CVE-2008-3639" }, { "44477": "CVE-2008-4552" }, { "44476": "CVE-2008-4551" }, { "44475": "CVE-2008-4549" }, { "44474": "CVE-2008-4548" }, { "44473": "CVE-2008-4547" }, { "44472": "CVE-2008-4546" }, { "44471": "CVE-2008-4441" }, { "44470": "CVE-2008-4545" }, { "44469": "CVE-2008-4544" }, { "44468": "CVE-2008-4543" }, { "44467": "CVE-2008-4542" }, { "44466": "CVE-2008-4541" }, { "44465": "CVE-2008-4540" }, { "44464": "CVE-2008-4411" }, { "44463": "CVE-2008-3545" }, { "44462": "CVE-2008-3544" }, { "44461": "CVE-2008-3271" }, { "44460": "CVE-2008-4537" }, { "44459": "CVE-2008-4536" }, { "44458": "CVE-2008-4535" }, { "44457": "CVE-2008-4534" }, { "44456": "CVE-2008-4533" }, { "44455": "CVE-2008-4394" }, { "44454": "CVE-2008-4215" }, { "44453": "CVE-2008-4214" }, { "44452": "CVE-2008-4212" }, { "44451": "CVE-2008-4211" }, { "44450": "CVE-2008-3647" }, { "44449": "CVE-2008-3646" }, { "44448": "CVE-2008-3645" }, { "44447": "CVE-2008-3643" }, { "44446": "CVE-2008-3642" }, { "44445": "CVE-2008-3641" }, { "44444": "CVE-2008-3432" }, { "44443": "CVE-2008-4532" }, { "44442": "CVE-2008-4531" }, { "44441": "CVE-2008-4530" }, { "44440": "CVE-2008-4529" }, { "44439": "CVE-2008-4528" }, { "44438": "CVE-2008-4527" }, { "44437": "CVE-2008-4526" }, { "44436": "CVE-2008-4525" }, { "44435": "CVE-2008-4524" }, { "44434": "CVE-2008-4523" }, { "44433": "CVE-2008-4522" }, { "44432": "CVE-2008-4521" }, { "44431": "CVE-2008-4520" }, { "44430": "CVE-2008-4519" }, { "44429": "CVE-2008-4518" }, { "44428": "CVE-2008-4517" }, { "44427": "CVE-2008-4516" }, { "44426": "CVE-2008-4515" }, { "44425": "CVE-2008-4514" }, { "44424": "CVE-2008-4513" }, { "44423": "CVE-2008-4512" }, { "44422": "CVE-2008-4511" }, { "44421": "CVE-2008-4510" }, { "44420": "CVE-2008-4509" }, { "44419": "CVE-2008-4508" }, { "44418": "CVE-2008-4507" }, { "44417": "CVE-2008-4506" }, { "44416": "CVE-2008-4505" }, { "44415": "CVE-2008-4504" }, { "44414": "CVE-2008-4502" }, { "44413": "CVE-2008-4501" }, { "44412": "CVE-2008-4500" }, { "44411": "CVE-2008-4499" }, { "44410": "CVE-2008-4498" }, { "44409": "CVE-2008-4497" }, { "44408": "CVE-2008-4496" }, { "44407": "CVE-2008-4495" }, { "44406": "CVE-2008-4494" }, { "44405": "CVE-2008-4493" }, { "44404": "CVE-2008-3830" }, { "44403": "CVE-2008-3829" }, { "44402": "CVE-2008-3828" }, { "44401": "CVE-2008-3826" }, { "44400": "CVE-2008-3814" }, { "44399": "CVE-2008-4492" }, { "44398": "CVE-2008-4491" }, { "44397": "CVE-2008-4490" }, { "44396": "CVE-2008-4489" }, { "44395": "CVE-2008-4488" }, { "44394": "CVE-2008-4487" }, { "44393": "CVE-2008-4486" }, { "44392": "CVE-2008-4485" }, { "44391": "CVE-2008-4484" }, { "44390": "CVE-2008-4483" }, { "44389": "CVE-2008-4482" }, { "44388": "CVE-2008-4481" }, { "44387": "CVE-2008-3061" }, { "44386": "CVE-2008-4477" }, { "44385": "CVE-2008-3063" }, { "44384": "CVE-2008-3060" }, { "44383": "CVE-2008-4476" }, { "44382": "CVE-2008-4475" }, { "44381": "CVE-2008-4474" }, { "44379": "CVE-2008-3834" }, { "44378": "CVE-2008-4472" }, { "44377": "CVE-2008-4471" }, { "44376": "CVE-2008-4421" }, { "44375": "CVE-2008-4393" }, { "44374": "CVE-2008-4384" }, { "44373": "CVE-2008-3543" }, { "44372": "CVE-2008-4470" }, { "44371": "CVE-2008-4469" }, { "44370": "CVE-2008-4468" }, { "44369": "CVE-2008-4467" }, { "44368": "CVE-2008-4466" }, { "44367": "CVE-2008-4465" }, { "44366": "CVE-2008-4464" }, { "44365": "CVE-2008-4463" }, { "44364": "CVE-2008-4462" }, { "44363": "CVE-2008-4461" }, { "44362": "CVE-2008-4460" }, { "44361": "CVE-2008-4459" }, { "44360": "CVE-2008-4458" }, { "44359": "CVE-2008-4457" }, { "44358": "CVE-2008-4456" }, { "44357": "CVE-2008-4455" }, { "44356": "CVE-2008-4454" }, { "44355": "CVE-2008-4453" }, { "44354": "CVE-2008-4452" }, { "44353": "CVE-2008-4451" }, { "44352": "CVE-2008-4450" }, { "44351": "CVE-2008-4448" }, { "44350": "CVE-2008-4447" }, { "44349": "CVE-2008-4446" }, { "44348": "CVE-2008-4445" }, { "44347": "CVE-2008-4279" }, { "44346": "CVE-2008-4278" }, { "44345": "CVE-2008-3872" }, { "44344": "CVE-2008-4440" }, { "44343": "CVE-2008-4439" }, { "44342": "CVE-2008-4438" }, { "44341": "CVE-2008-4437" }, { "44340": "CVE-2008-4436" }, { "44339": "CVE-2008-4435" }, { "44338": "CVE-2008-4434" }, { "44337": "CVE-2008-4433" }, { "44336": "CVE-2008-4432" }, { "44335": "CVE-2008-4431" }, { "44333": "CVE-2008-4429" }, { "44332": "CVE-2008-4428" }, { "44331": "CVE-2008-4427" }, { "44330": "CVE-2008-4426" }, { "44329": "CVE-2008-4425" }, { "44328": "CVE-2008-4424" }, { "44327": "CVE-2008-4423" }, { "44326": "CVE-2008-4383" }, { "44325": "CVE-2008-4410" }, { "44324": "CVE-2008-4409" }, { "44323": "CVE-2008-4408" }, { "44322": "CVE-2008-4407" }, { "44321": "CVE-2008-4406" }, { "44320": "CVE-2008-4405" }, { "44319": "CVE-2008-4360" }, { "44318": "CVE-2008-4359" }, { "44317": "CVE-2008-3833" }, { "44316": "CVE-2008-3832" }, { "44315": "CVE-2008-4404" }, { "44314": "CVE-2008-4403" }, { "44313": "CVE-2008-4402" }, { "44312": "CVE-2008-3825" }, { "44311": "CVE-2008-2476" }, { "44310": "CVE-2008-2439" }, { "44309": "CVE-2008-2236" }, { "44308": "CVE-2008-4396" }, { "44307": "CVE-2008-4382" }, { "44306": "CVE-2008-4381" }, { "44305": "CVE-2008-3542" }, { "44304": "CVE-2008-3522" }, { "44303": "CVE-2008-3521" }, { "44302": "CVE-2008-3520" }, { "44301": "CVE-2008-2831" }, { "44300": "CVE-2008-4380" }, { "44299": "CVE-2008-4379" }, { "44298": "CVE-2008-4378" }, { "44297": "CVE-2008-4377" }, { "44296": "CVE-2008-4376" }, { "44295": "CVE-2008-4375" }, { "44294": "CVE-2008-4374" }, { "44293": "CVE-2008-4373" }, { "44292": "CVE-2008-4372" }, { "44291": "CVE-2008-4371" }, { "44290": "CVE-2008-4370" }, { "44289": "CVE-2008-4369" }, { "44288": "CVE-2008-4368" }, { "44287": "CVE-2008-4366" }, { "44286": "CVE-2008-4365" }, { "44285": "CVE-2008-4364" }, { "44284": "CVE-2008-4363" }, { "44283": "CVE-2008-4362" }, { "44282": "CVE-2008-4361" }, { "44281": "CVE-2008-4358" }, { "44280": "CVE-2008-4357" }, { "44279": "CVE-2008-4356" }, { "44278": "CVE-2008-4355" }, { "44277": "CVE-2008-4354" }, { "44276": "CVE-2008-4353" }, { "44275": "CVE-2008-4352" }, { "44274": "CVE-2008-4351" }, { "44273": "CVE-2008-4350" }, { "44272": "CVE-2008-4349" }, { "44271": "CVE-2008-4348" }, { "44270": "CVE-2008-4347" }, { "44269": "CVE-2008-4346" }, { "44268": "CVE-2008-4345" }, { "44267": "CVE-2008-4344" }, { "44266": "CVE-2008-4343" }, { "44265": "CVE-2008-4342" }, { "44264": "CVE-2008-4341" }, { "44263": "CVE-2008-4340" }, { "44262": "CVE-2008-4339" }, { "44261": "CVE-2008-4338" }, { "44260": "CVE-2008-4337" }, { "44259": "CVE-2008-4336" }, { "44258": "CVE-2008-4335" }, { "44257": "CVE-2008-4334" }, { "44256": "CVE-2008-4333" }, { "44255": "CVE-2008-4332" }, { "44254": "CVE-2008-4331" }, { "44253": "CVE-2008-4330" }, { "44252": "CVE-2008-4329" }, { "44251": "CVE-2008-4328" }, { "44250": "CVE-2008-4094" }, { "44249": "CVE-2008-4327" }, { "44248": "CVE-2008-4325" }, { "44247": "CVE-2008-4324" }, { "44246": "CVE-2008-4323" }, { "44245": "CVE-2008-4322" }, { "44244": "CVE-2008-4321" }, { "44243": "CVE-2008-3827" }, { "44242": "CVE-2008-4320" }, { "44241": "CVE-2008-4319" }, { "44240": "CVE-2008-4318" }, { "44239": "CVE-2008-4302" }, { "44238": "CVE-2008-4301" }, { "44237": "CVE-2008-4300" }, { "44236": "CVE-2008-4299" }, { "44235": "CVE-2008-4210" }, { "44234": "CVE-2008-4192" }, { "44233": "CVE-2008-4120" }, { "44232": "CVE-2008-3524" }, { "44231": "CVE-2008-2474" }, { "44230": "CVE-2008-4298" }, { "44229": "CVE-2008-4297" }, { "44228": "CVE-2008-4296" }, { "44227": "CVE-2008-4295" }, { "44226": "CVE-2008-4294" }, { "44225": "CVE-2008-4293" }, { "44224": "CVE-2008-4292" }, { "44223": "CVE-2008-4200" }, { "44222": "CVE-2008-4199" }, { "44221": "CVE-2008-4198" }, { "44220": "CVE-2008-4197" }, { "44219": "CVE-2008-4196" }, { "44218": "CVE-2008-4195" }, { "44217": "CVE-2008-4119" }, { "44216": "CVE-2008-4070" }, { "44215": "CVE-2008-3528" }, { "44214": "CVE-2008-3813" }, { "44213": "CVE-2008-3812" }, { "44212": "CVE-2008-3811" }, { "44211": "CVE-2008-3810" }, { "44210": "CVE-2008-3809" }, { "44209": "CVE-2008-3808" }, { "44208": "CVE-2008-3807" }, { "44207": "CVE-2008-3806" }, { "44206": "CVE-2008-3805" }, { "44205": "CVE-2008-3804" }, { "44204": "CVE-2008-3803" }, { "44203": "CVE-2008-3802" }, { "44202": "CVE-2008-3801" }, { "44201": "CVE-2008-3800" }, { "44200": "CVE-2008-3799" }, { "44199": "CVE-2008-3798" }, { "44198": "CVE-2008-3638" }, { "44197": "CVE-2008-3637" }, { "44196": "CVE-2008-2739" }, { "44195": "CVE-2008-4246" }, { "44194": "CVE-2008-4245" }, { "44193": "CVE-2008-4244" }, { "44192": "CVE-2008-4243" }, { "44191": "CVE-2008-4242" }, { "44190": "CVE-2008-4241" }, { "44189": "CVE-2008-4069" }, { "44188": "CVE-2008-4068" }, { "44187": "CVE-2008-4067" }, { "44186": "CVE-2008-4066" }, { "44185": "CVE-2008-4065" }, { "44184": "CVE-2008-4064" }, { "44183": "CVE-2008-4063" }, { "44182": "CVE-2008-4062" }, { "44181": "CVE-2008-4061" }, { "44180": "CVE-2008-4060" }, { "44179": "CVE-2008-4059" }, { "44178": "CVE-2008-4058" }, { "44177": "CVE-2008-3837" }, { "44176": "CVE-2008-3836" }, { "44175": "CVE-2008-3835" }, { "44174": "CVE-2008-0016" }, { "44173": "CVE-2008-4208" }, { "44172": "CVE-2008-4207" }, { "44171": "CVE-2008-4206" }, { "44170": "CVE-2008-4205" }, { "44169": "CVE-2008-4204" }, { "44168": "CVE-2008-4203" }, { "44167": "CVE-2008-4202" }, { "44166": "CVE-2008-3663" }, { "44165": "CVE-2008-3098" }, { "44164": "CVE-2008-4201" }, { "44163": "CVE-2008-4194" }, { "44162": "CVE-2008-4193" }, { "44161": "CVE-2008-4191" }, { "44160": "CVE-2008-4190" }, { "44159": "CVE-2008-3102" }, { "44158": "CVE-2008-4153" }, { "44157": "CVE-2008-4152" }, { "44156": "CVE-2008-4151" }, { "44155": "CVE-2008-4150" }, { "44154": "CVE-2008-4149" }, { "44153": "CVE-2008-4148" }, { "44152": "CVE-2008-4147" }, { "44151": "CVE-2008-4146" }, { "44150": "CVE-2008-4145" }, { "44149": "CVE-2008-4144" }, { "44148": "CVE-2008-4143" }, { "44147": "CVE-2008-4142" }, { "44146": "CVE-2008-4141" }, { "44145": "CVE-2008-4140" }, { "44144": "CVE-2008-4139" }, { "44143": "CVE-2008-4138" }, { "44142": "CVE-2008-4137" }, { "44141": "CVE-2008-4136" }, { "44139": "CVE-2008-4188" }, { "44138": "CVE-2008-4187" }, { "44137": "CVE-2008-4186" }, { "44136": "CVE-2008-4185" }, { "44135": "CVE-2008-4184" }, { "44134": "CVE-2008-4183" }, { "44133": "CVE-2008-4182" }, { "44132": "CVE-2008-4181" }, { "44131": "CVE-2008-4180" }, { "44130": "CVE-2008-4179" }, { "44129": "CVE-2008-4178" }, { "44128": "CVE-2008-4177" }, { "44127": "CVE-2008-4176" }, { "44126": "CVE-2008-4175" }, { "44125": "CVE-2008-4174" }, { "44124": "CVE-2008-3661" }, { "44123": "CVE-2008-3519" }, { "44122": "CVE-2008-4164" }, { "44121": "CVE-2008-4163" }, { "44120": "CVE-2008-4162" }, { "44119": "CVE-2008-4161" }, { "44118": "CVE-2008-4160" }, { "44117": "CVE-2008-3949" }, { "44116": "CVE-2008-4173" }, { "44115": "CVE-2008-4172" }, { "44114": "CVE-2008-4171" }, { "44113": "CVE-2008-4170" }, { "44112": "CVE-2008-4169" }, { "44111": "CVE-2008-4168" }, { "44110": "CVE-2008-4167" }, { "44109": "CVE-2008-4166" }, { "44108": "CVE-2008-4165" }, { "44107": "CVE-2008-4159" }, { "44106": "CVE-2008-4158" }, { "44105": "CVE-2008-4157" }, { "44104": "CVE-2008-4156" }, { "44103": "CVE-2008-4155" }, { "44102": "CVE-2008-4154" }, { "44101": "CVE-2008-4135" }, { "44100": "CVE-2008-4134" }, { "44099": "CVE-2008-4132" }, { "44098": "CVE-2008-4131" }, { "44097": "CVE-2008-4130" }, { "44096": "CVE-2008-4129" }, { "44095": "CVE-2008-4128" }, { "44094": "CVE-2008-3662" }, { "44093": "CVE-2008-2470" }, { "44092": "CVE-2008-4127" }, { "44091": "CVE-2008-4126" }, { "44090": "CVE-2008-4125" }, { "44089": "CVE-2008-4108" }, { "44088": "CVE-2008-4107" }, { "44087": "CVE-2008-4105" }, { "44086": "CVE-2008-4104" }, { "44085": "CVE-2008-4103" }, { "44084": "CVE-2008-4102" }, { "44083": "CVE-2008-4101" }, { "44082": "CVE-2008-4100" }, { "44081": "CVE-2008-4099" }, { "44080": "CVE-2008-4118" }, { "44079": "CVE-2008-4117" }, { "44078": "CVE-2008-4116" }, { "44077": "CVE-2008-4109" }, { "44076": "CVE-2008-4098" }, { "44075": "CVE-2008-4097" }, { "44074": "CVE-2008-3961" }, { "44073": "CVE-2008-3195" }, { "44072": "CVE-2008-2468" }, { "44071": "CVE-2008-1093" }, { "44070": "CVE-2008-4115" }, { "44069": "CVE-2008-4114" }, { "44068": "CVE-2008-4113" }, { "44066": "CVE-2008-4111" }, { "44065": "CVE-2008-3950" }, { "44064": "CVE-2008-3622" }, { "44063": "CVE-2008-3621" }, { "44062": "CVE-2008-3619" }, { "44061": "CVE-2008-3618" }, { "44060": "CVE-2008-3617" }, { "44059": "CVE-2008-3616" }, { "44058": "CVE-2008-3613" }, { "44057": "CVE-2008-3611" }, { "44056": "CVE-2008-3610" }, { "44055": "CVE-2008-3609" }, { "44054": "CVE-2008-3608" }, { "44053": "CVE-2008-2332" }, { "44052": "CVE-2008-2331" }, { "44051": "CVE-2008-2330" }, { "44050": "CVE-2008-2329" }, { "44049": "CVE-2008-2312" }, { "44048": "CVE-2008-2305" }, { "44047": "CVE-2008-4110" }, { "44046": "CVE-2008-2437" }, { "44045": "CVE-2008-4095" }, { "44044": "CVE-2008-4093" }, { "44043": "CVE-2008-4092" }, { "44042": "CVE-2008-4091" }, { "44041": "CVE-2008-4090" }, { "44040": "CVE-2008-4089" }, { "44039": "CVE-2008-4088" }, { "44038": "CVE-2008-4087" }, { "44037": "CVE-2008-4086" }, { "44036": "CVE-2008-4085" }, { "44035": "CVE-2008-4084" }, { "44034": "CVE-2008-4083" }, { "44033": "CVE-2008-4082" }, { "44032": "CVE-2008-4081" }, { "44031": "CVE-2008-4080" }, { "44030": "CVE-2008-4079" }, { "44029": "CVE-2008-4078" }, { "44028": "CVE-2008-4077" }, { "44027": "CVE-2008-4076" }, { "44026": "CVE-2008-4075" }, { "44025": "CVE-2008-4074" }, { "44024": "CVE-2008-4073" }, { "44023": "CVE-2008-4072" }, { "44022": "CVE-2008-4071" }, { "44021": "CVE-2008-3889" }, { "44020": "CVE-2008-3824" }, { "44019": "CVE-2008-3823" }, { "44018": "CVE-2008-3274" }, { "44017": "CVE-2008-2932" }, { "44016": "CVE-2008-4057" }, { "44015": "CVE-2008-4056" }, { "44014": "CVE-2008-4055" }, { "44013": "CVE-2008-4054" }, { "44012": "CVE-2008-4053" }, { "44011": "CVE-2008-4052" }, { "44010": "CVE-2008-4051" }, { "44009": "CVE-2008-4050" }, { "44008": "CVE-2008-4049" }, { "44007": "CVE-2008-4048" }, { "44006": "CVE-2008-4047" }, { "44005": "CVE-2008-4046" }, { "44004": "CVE-2008-4045" }, { "44003": "CVE-2008-4044" }, { "44002": "CVE-2008-4043" }, { "44000": "CVE-2008-4041" }, { "43999": "CVE-2008-4040" }, { "43998": "CVE-2008-4039" }, { "43997": "CVE-2008-3584" }, { "43996": "CVE-2008-4018" }, { "43995": "CVE-2008-3972" }, { "43994": "CVE-2008-3971" }, { "43993": "CVE-2008-3970" }, { "43992": "CVE-2008-3969" }, { "43991": "CVE-2008-3968" }, { "43990": "CVE-2008-3967" }, { "43989": "CVE-2008-3966" }, { "43988": "CVE-2008-3965" }, { "43987": "CVE-2008-3963" }, { "43986": "CVE-2008-3962" }, { "43985": "CVE-2008-3960" }, { "43984": "CVE-2008-3959" }, { "43983": "CVE-2008-3958" }, { "43982": "CVE-2008-3957" }, { "43981": "CVE-2008-3956" }, { "43980": "CVE-2008-3955" }, { "43979": "CVE-2008-3954" }, { "43978": "CVE-2008-3953" }, { "43977": "CVE-2008-3952" }, { "43976": "CVE-2008-3951" }, { "43975": "CVE-2008-3915" }, { "43974": "CVE-2008-3914" }, { "43973": "CVE-2008-3913" }, { "43972": "CVE-2008-3912" }, { "43971": "CVE-2008-3636" }, { "43970": "CVE-2008-3635" }, { "43969": "CVE-2008-3632" }, { "43968": "CVE-2008-3631" }, { "43967": "CVE-2008-3630" }, { "43966": "CVE-2008-3629" }, { "43965": "CVE-2008-3628" }, { "43964": "CVE-2008-3627" }, { "43963": "CVE-2008-3626" }, { "43962": "CVE-2008-3625" }, { "43961": "CVE-2008-3624" }, { "43960": "CVE-2008-3615" }, { "43959": "CVE-2008-3612" }, { "43958": "CVE-2008-3539" }, { "43957": "CVE-2008-3015" }, { "43956": "CVE-2008-3014" }, { "43955": "CVE-2008-3013" }, { "43954": "CVE-2008-3012" }, { "43953": "CVE-2008-3008" }, { "43952": "CVE-2008-3007" }, { "43951": "CVE-2008-2464" }, { "43950": "CVE-2008-2326" }, { "43949": "CVE-2007-6717" }, { "43948": "CVE-2008-3948" }, { "43947": "CVE-2008-3947" }, { "43946": "CVE-2008-3946" }, { "43945": "CVE-2008-3890" }, { "43944": "CVE-2008-3664" }, { "43943": "CVE-2008-3531" }, { "43942": "CVE-2008-3530" }, { "43941": "CVE-2008-2436" }, { "43940": "CVE-2008-1197" }, { "43939": "CVE-2008-1144" }, { "43938": "CVE-2007-5474" }, { "43937": "CVE-2008-3945" }, { "43936": "CVE-2008-3944" }, { "43935": "CVE-2008-3943" }, { "43934": "CVE-2008-3942" }, { "43933": "CVE-2008-3941" }, { "43932": "CVE-2008-3940" }, { "43931": "CVE-2008-3939" }, { "43930": "CVE-2008-3938" }, { "43929": "CVE-2008-3937" }, { "43928": "CVE-2008-3935" }, { "43927": "CVE-2008-3934" }, { "43926": "CVE-2008-3933" }, { "43925": "CVE-2008-3903" }, { "43924": "CVE-2008-3931" }, { "43923": "CVE-2008-3930" }, { "43922": "CVE-2008-3929" }, { "43921": "CVE-2008-3928" }, { "43920": "CVE-2008-3927" }, { "43919": "CVE-2008-3926" }, { "43918": "CVE-2008-3925" }, { "43917": "CVE-2008-3924" }, { "43916": "CVE-2008-3923" }, { "43915": "CVE-2008-3922" }, { "43914": "CVE-2008-3921" }, { "43913": "CVE-2008-3920" }, { "43912": "CVE-2008-3919" }, { "43911": "CVE-2008-3918" }, { "43910": "CVE-2008-3917" }, { "43909": "CVE-2008-3916" }, { "43908": "CVE-2008-3911" }, { "43907": "CVE-2008-3910" }, { "43906": "CVE-2008-3909" }, { "43905": "CVE-2008-3908" }, { "43904": "CVE-2008-3907" }, { "43903": "CVE-2008-3906" }, { "43902": "CVE-2008-3905" }, { "43901": "CVE-2008-3904" }, { "43900": "CVE-2007-6716" }, { "43899": "CVE-2008-2736" }, { "43898": "CVE-2008-2735" }, { "43897": "CVE-2008-2734" }, { "43896": "CVE-2008-2733" }, { "43895": "CVE-2008-2732" }, { "43894": "CVE-2008-2441" }, { "43893": "CVE-2008-3902" }, { "43892": "CVE-2008-1739" }, { "43891": "CVE-2008-3901" }, { "43890": "CVE-2008-3900" }, { "43889": "CVE-2008-3899" }, { "43888": "CVE-2008-3898" }, { "43887": "CVE-2008-3897" }, { "43886": "CVE-2008-3896" }, { "43885": "CVE-2008-3895" }, { "43884": "CVE-2008-3894" }, { "43883": "CVE-2008-3892" }, { "43882": "CVE-2008-3891" }, { "43881": "CVE-2008-3792" }, { "43880": "CVE-2008-3791" }, { "43879": "CVE-2008-3698" }, { "43878": "CVE-2008-3697" }, { "43877": "CVE-2008-3696" }, { "43876": "CVE-2008-3695" }, { "43875": "CVE-2008-3694" }, { "43874": "CVE-2008-3693" }, { "43873": "CVE-2008-3692" }, { "43872": "CVE-2008-3691" }, { "43871": "CVE-2008-3537" }, { "43870": "CVE-2008-3536" }, { "43869": "CVE-2008-3525" }, { "43868": "CVE-2008-3101" }, { "43867": "CVE-2008-2101" }, { "43866": "CVE-2008-3888" }, { "43865": "CVE-2008-3887" }, { "43864": "CVE-2008-3886" }, { "43863": "CVE-2008-3885" }, { "43862": "CVE-2008-3884" }, { "43861": "CVE-2008-3883" }, { "43860": "CVE-2008-3882" }, { "43859": "CVE-2008-3881" }, { "43858": "CVE-2008-3880" }, { "43857": "CVE-2008-3879" }, { "43856": "CVE-2008-3878" }, { "43855": "CVE-2008-3877" }, { "43854": "CVE-2008-3876" }, { "43853": "CVE-2008-3875" }, { "43852": "CVE-2008-3538" }, { "43851": "CVE-2008-3146" }, { "43848": "CVE-2008-3283" }, { "43847": "CVE-2008-3282" }, { "43846": "CVE-2008-2930" }, { "43845": "CVE-2008-2929" }, { "43844": "CVE-2008-2928" }, { "43843": "CVE-2008-3874" }, { "43842": "CVE-2008-3873" }, { "43841": "CVE-2008-3480" }, { "43840": "CVE-2008-3861" }, { "43839": "CVE-2008-3860" }, { "43838": "CVE-2008-3859" }, { "43837": "CVE-2008-3858" }, { "43836": "CVE-2008-3857" }, { "43835": "CVE-2008-3856" }, { "43834": "CVE-2008-3855" }, { "43833": "CVE-2008-3854" }, { "43832": "CVE-2008-3853" }, { "43831": "CVE-2008-3852" }, { "43830": "CVE-2008-3851" }, { "43829": "CVE-2008-3850" }, { "43828": "CVE-2008-3849" }, { "43827": "CVE-2008-3848" }, { "43826": "CVE-2008-3847" }, { "43825": "CVE-2008-3846" }, { "43824": "CVE-2008-3845" }, { "43823": "CVE-2008-3844" }, { "43822": "CVE-2008-3843" }, { "43821": "CVE-2008-3842" }, { "43820": "CVE-2008-3841" }, { "43819": "CVE-2008-3840" }, { "43818": "CVE-2008-3839" }, { "43817": "CVE-2008-3838" }, { "43816": "CVE-2008-3789" }, { "43815": "CVE-2008-3739" }, { "43814": "CVE-2008-3738" }, { "43813": "CVE-2008-3737" }, { "43812": "CVE-2008-3736" }, { "43811": "CVE-2008-3526" }, { "43810": "CVE-2008-3281" }, { "43809": "CVE-2008-2433" }, { "43808": "CVE-2008-2327" }, { "43807": "CVE-2007-1682" }, { "43806": "CVE-2008-3796" }, { "43805": "CVE-2008-3795" }, { "43804": "CVE-2008-3747" }, { "43803": "CVE-2008-3746" }, { "43802": "CVE-2008-3745" }, { "43801": "CVE-2008-3744" }, { "43800": "CVE-2008-3743" }, { "43799": "CVE-2008-3742" }, { "43798": "CVE-2008-3741" }, { "43797": "CVE-2008-3740" }, { "43796": "CVE-2008-3794" }, { "43795": "CVE-2008-3788" }, { "43794": "CVE-2008-3787" }, { "43793": "CVE-2008-3786" }, { "43792": "CVE-2008-3785" }, { "43791": "CVE-2008-3784" }, { "43790": "CVE-2008-3783" }, { "43789": "CVE-2008-3782" }, { "43788": "CVE-2008-3781" }, { "43787": "CVE-2008-3780" }, { "43786": "CVE-2008-3779" }, { "43785": "CVE-2008-3778" }, { "43784": "CVE-2008-3777" }, { "43783": "CVE-2008-3776" }, { "43782": "CVE-2008-3775" }, { "43781": "CVE-2008-3774" }, { "43780": "CVE-2008-3773" }, { "43779": "CVE-2008-3772" }, { "43778": "CVE-2008-3771" }, { "43777": "CVE-2008-3770" }, { "43776": "CVE-2008-3769" }, { "43775": "CVE-2008-3768" }, { "43774": "CVE-2008-3767" }, { "43773": "CVE-2008-3766" }, { "43772": "CVE-2008-3765" }, { "43771": "CVE-2008-3764" }, { "43770": "CVE-2008-3763" }, { "43769": "CVE-2008-3762" }, { "43768": "CVE-2008-3761" }, { "43767": "CVE-2008-3760" }, { "43766": "CVE-2008-3759" }, { "43765": "CVE-2008-3758" }, { "43764": "CVE-2008-3757" }, { "43763": "CVE-2008-3756" }, { "43762": "CVE-2008-3755" }, { "43761": "CVE-2008-3754" }, { "43760": "CVE-2008-3753" }, { "43759": "CVE-2008-3752" }, { "43758": "CVE-2008-3751" }, { "43757": "CVE-2008-3750" }, { "43756": "CVE-2008-3749" }, { "43755": "CVE-2008-3748" }, { "43754": "CVE-2008-3735" }, { "43753": "CVE-2008-3734" }, { "43752": "CVE-2008-3733" }, { "43751": "CVE-2008-3731" }, { "43750": "CVE-2008-3730" }, { "43749": "CVE-2008-3729" }, { "43748": "CVE-2008-3728" }, { "43747": "CVE-2008-3727" }, { "43746": "CVE-2008-3726" }, { "43745": "CVE-2008-3725" }, { "43744": "CVE-2008-3724" }, { "43743": "CVE-2008-3723" }, { "43742": "CVE-2008-3722" }, { "43741": "CVE-2008-3721" }, { "43740": "CVE-2008-3720" }, { "43739": "CVE-2008-3719" }, { "43738": "CVE-2008-3718" }, { "43737": "CVE-2008-3717" }, { "43736": "CVE-2008-3716" }, { "43735": "CVE-2008-3715" }, { "43734": "CVE-2008-3714" }, { "43733": "CVE-2008-3713" }, { "43732": "CVE-2008-3712" }, { "43731": "CVE-2008-3711" }, { "43730": "CVE-2008-3710" }, { "43729": "CVE-2008-3709" }, { "43728": "CVE-2008-3708" }, { "43727": "CVE-2008-3707" }, { "43726": "CVE-2008-3706" }, { "43725": "CVE-2008-3705" }, { "43723": "CVE-2008-3704" }, { "43722": "CVE-2008-2937" }, { "43721": "CVE-2008-2936" }, { "43720": "CVE-2008-3703" }, { "43719": "CVE-2008-3533" }, { "43718": "CVE-2008-3324" }, { "43717": "CVE-2008-3276" }, { "43716": "CVE-2008-3270" }, { "43715": "CVE-2008-2234" }, { "43714": "CVE-2008-2233" }, { "43713": "CVE-2008-3702" }, { "43712": "CVE-2008-3701" }, { "43711": "CVE-2008-3700" }, { "43710": "CVE-2008-3660" }, { "43709": "CVE-2008-3659" }, { "43708": "CVE-2008-3658" }, { "43707": "CVE-2008-3699" }, { "43706": "CVE-2008-3443" }, { "43705": "CVE-2008-3688" }, { "43704": "CVE-2008-3687" }, { "43703": "CVE-2008-3686" }, { "43702": "CVE-2008-3683" }, { "43701": "CVE-2008-2941" }, { "43700": "CVE-2008-2940" }, { "43699": "CVE-2008-2369" }, { "43698": "CVE-2008-3682" }, { "43697": "CVE-2008-3681" }, { "43696": "CVE-2008-3680" }, { "43695": "CVE-2008-3679" }, { "43694": "CVE-2008-3678" }, { "43693": "CVE-2008-3677" }, { "43692": "CVE-2008-3676" }, { "43691": "CVE-2008-3675" }, { "43690": "CVE-2008-3338" }, { "43689": "CVE-2008-3674" }, { "43688": "CVE-2008-3673" }, { "43687": "CVE-2008-3672" }, { "43686": "CVE-2008-3671" }, { "43685": "CVE-2008-3670" }, { "43684": "CVE-2008-3669" }, { "43683": "CVE-2008-3668" }, { "43682": "CVE-2008-3667" }, { "43681": "CVE-2008-1668" }, { "43680": "CVE-2008-3666" }, { "43679": "CVE-2008-3514" }, { "43678": "CVE-2008-2259" }, { "43677": "CVE-2008-2255" }, { "43676": "CVE-2008-1457" }, { "43675": "CVE-2008-1456" }, { "43674": "CVE-2008-3657" }, { "43673": "CVE-2008-3656" }, { "43672": "CVE-2008-3655" }, { "43671": "CVE-2008-3654" }, { "43670": "CVE-2008-3653" }, { "43669": "CVE-2008-3652" }, { "43668": "CVE-2008-3651" }, { "43667": "CVE-2008-3650" }, { "43666": "CVE-2008-3649" }, { "43665": "CVE-2008-3516" }, { "43664": "CVE-2008-3515" }, { "43663": "CVE-2008-2938" }, { "43662": "CVE-2008-1455" }, { "43661": "CVE-2008-0121" }, { "43660": "CVE-2008-0120" }, { "43659": "CVE-2008-0082" }, { "43658": "CVE-2008-3648" }, { "43657": "CVE-2008-3460" }, { "43656": "CVE-2008-3275" }, { "43655": "CVE-2008-3174" }, { "43654": "CVE-2008-3006" }, { "43653": "CVE-2008-3005" }, { "43652": "CVE-2008-3004" }, { "43651": "CVE-2008-3003" }, { "43650": "CVE-2008-2926" }, { "43649": "CVE-2008-3607" }, { "43648": "CVE-2008-3606" }, { "43647": "CVE-2008-3605" }, { "43646": "CVE-2008-3604" }, { "43645": "CVE-2008-3603" }, { "43644": "CVE-2008-3602" }, { "43643": "CVE-2008-3601" }, { "43642": "CVE-2008-3600" }, { "43641": "CVE-2008-3599" }, { "43640": "CVE-2008-3598" }, { "43639": "CVE-2008-3597" }, { "43638": "CVE-2008-3596" }, { "43637": "CVE-2008-3595" }, { "43636": "CVE-2008-3594" }, { "43635": "CVE-2008-3593" }, { "43634": "CVE-2008-3592" }, { "43633": "CVE-2008-3591" }, { "43632": "CVE-2008-3590" }, { "43631": "CVE-2008-3589" }, { "43630": "CVE-2008-3588" }, { "43629": "CVE-2008-3587" }, { "43628": "CVE-2008-3586" }, { "43627": "CVE-2008-3585" }, { "43626": "CVE-2008-3583" }, { "43625": "CVE-2008-3582" }, { "43624": "CVE-2008-3581" }, { "43623": "CVE-2008-3580" }, { "43622": "CVE-2008-3579" }, { "43621": "CVE-2008-3578" }, { "43620": "CVE-2008-3577" }, { "43619": "CVE-2008-3576" }, { "43618": "CVE-2008-3575" }, { "43617": "CVE-2008-3574" }, { "43616": "CVE-2008-3573" }, { "43615": "CVE-2008-3572" }, { "43614": "CVE-2008-3571" }, { "43613": "CVE-2008-3570" }, { "43612": "CVE-2008-3569" }, { "43611": "CVE-2008-3568" }, { "43610": "CVE-2008-3567" }, { "43609": "CVE-2008-3566" }, { "43608": "CVE-2008-3565" }, { "43607": "CVE-2008-3564" }, { "43606": "CVE-2008-3563" }, { "43605": "CVE-2008-3562" }, { "43604": "CVE-2008-3561" }, { "43603": "CVE-2008-3273" }, { "43602": "CVE-2008-3560" }, { "43601": "CVE-2008-3559" }, { "43600": "CVE-2008-3558" }, { "43599": "CVE-2008-3557" }, { "43598": "CVE-2008-3556" }, { "43597": "CVE-2008-3555" }, { "43596": "CVE-2008-3554" }, { "43595": "CVE-2008-3553" }, { "43594": "CVE-2008-3552" }, { "43593": "CVE-2008-3551" }, { "43592": "CVE-2008-3550" }, { "43591": "CVE-2008-3535" }, { "43590": "CVE-2008-3534" }, { "43589": "CVE-2008-3532" }, { "43588": "CVE-2008-3337" }, { "43587": "CVE-2008-2377" }, { "43586": "CVE-2008-1945" }, { "43585": "CVE-2008-1664" }, { "43584": "CVE-2008-3272" }, { "43583": "CVE-2008-0965" }, { "43582": "CVE-2008-0964" }, { "43581": "CVE-2008-3549" }, { "43580": "CVE-2008-3548" }, { "43579": "CVE-2008-3546" }, { "43578": "CVE-2008-3513" }, { "43577": "CVE-2008-3512" }, { "43576": "CVE-2008-3511" }, { "43575": "CVE-2008-3510" }, { "43574": "CVE-2008-3509" }, { "43573": "CVE-2008-3508" }, { "43572": "CVE-2008-3507" }, { "43571": "CVE-2008-3506" }, { "43570": "CVE-2008-3505" }, { "43569": "CVE-2008-3504" }, { "43568": "CVE-2008-3503" }, { "43567": "CVE-2008-3502" }, { "43566": "CVE-2008-3501" }, { "43565": "CVE-2008-3500" }, { "43564": "CVE-2008-3499" }, { "43563": "CVE-2008-3498" }, { "43562": "CVE-2008-3497" }, { "43561": "CVE-2008-3496" }, { "43560": "CVE-2008-3495" }, { "43559": "CVE-2008-3494" }, { "43558": "CVE-2008-3493" }, { "43557": "CVE-2008-3492" }, { "43556": "CVE-2008-2939" }, { "43555": "CVE-2008-3491" }, { "43554": "CVE-2008-3490" }, { "43553": "CVE-2008-3489" }, { "43552": "CVE-2008-3488" }, { "43551": "CVE-2008-3487" }, { "43550": "CVE-2008-3486" }, { "43549": "CVE-2008-3485" }, { "43548": "CVE-2008-3484" }, { "43547": "CVE-2008-3483" }, { "43546": "CVE-2008-3482" }, { "43545": "CVE-2008-3481" }, { "43544": "CVE-2008-3431" }, { "43543": "CVE-2008-3389" }, { "43542": "CVE-2008-3357" }, { "43541": "CVE-2008-3356" }, { "43540": "CVE-2008-3459" }, { "43539": "CVE-2008-3458" }, { "43538": "CVE-2008-3457" }, { "43537": "CVE-2008-3456" }, { "43536": "CVE-2008-3455" }, { "43535": "CVE-2008-3454" }, { "43534": "CVE-2008-3453" }, { "43533": "CVE-2008-3452" }, { "43532": "CVE-2008-3451" }, { "43531": "CVE-2014-0248" }, { "43530": "CVE-2014-3493" }, { "43529": "CVE-2014-0244" }, { "43528": "CVE-2014-3100" }, { "43527": "CVE-2014-4508" }, { "43526": "CVE-2014-0203" }, { "43525": "CVE-2014-3883" }, { "43524": "CVE-2008-3450" }, { "43523": "CVE-2008-3449" }, { "43522": "CVE-2008-3448" }, { "43521": "CVE-2008-3447" }, { "43520": "CVE-2008-3446" }, { "43519": "CVE-2008-3445" }, { "43518": "CVE-2008-3444" }, { "43517": "CVE-2008-3423" }, { "43516": "CVE-2008-2370" }, { "43515": "CVE-2008-2325" }, { "43514": "CVE-2008-2324" }, { "43513": "CVE-2008-2323" }, { "43512": "CVE-2008-2322" }, { "43511": "CVE-2008-2321" }, { "43510": "CVE-2008-2320" }, { "43509": "CVE-2008-1232" }, { "43508": "CVE-2008-3442" }, { "43507": "CVE-2008-3441" }, { "43506": "CVE-2008-3440" }, { "43505": "CVE-2008-3439" }, { "43504": "CVE-2008-3438" }, { "43503": "CVE-2008-3437" }, { "43502": "CVE-2008-3436" }, { "43501": "CVE-2008-3435" }, { "43500": "CVE-2008-3434" }, { "43499": "CVE-2008-3433" }, { "43498": "CVE-2008-3175" }, { "43497": "CVE-2008-3144" }, { "43496": "CVE-2008-3143" }, { "43495": "CVE-2008-3142" }, { "43494": "CVE-2008-2935" }, { "43493": "CVE-2008-2316" }, { "43492": "CVE-2008-2315" }, { "43491": "CVE-2008-2235" }, { "43490": "CVE-2008-1810" }, { "43489": "CVE-2008-1662" }, { "43488": "CVE-2008-1376" }, { "43487": "CVE-2007-2952" }, { "43486": "CVE-2008-3430" }, { "43485": "CVE-2008-3429" }, { "43484": "CVE-2008-3428" }, { "43482": "CVE-2008-3426" }, { "43481": "CVE-2008-3425" }, { "43480": "CVE-2008-3424" }, { "43479": "CVE-2008-3422" }, { "43478": "CVE-2008-3421" }, { "43477": "CVE-2008-3420" }, { "43476": "CVE-2008-3419" }, { "43475": "CVE-2008-3418" }, { "43474": "CVE-2008-3417" }, { "43473": "CVE-2008-3416" }, { "43472": "CVE-2008-3415" }, { "43471": "CVE-2008-3414" }, { "43470": "CVE-2008-3413" }, { "43469": "CVE-2008-3412" }, { "43468": "CVE-2008-3411" }, { "43467": "CVE-2008-3410" }, { "43466": "CVE-2008-3409" }, { "43465": "CVE-2008-3408" }, { "43464": "CVE-2008-3407" }, { "43463": "CVE-2008-3406" }, { "43462": "CVE-2008-3405" }, { "43461": "CVE-2008-3404" }, { "43460": "CVE-2008-3403" }, { "43459": "CVE-2008-3402" }, { "43458": "CVE-2008-3401" }, { "43457": "CVE-2008-3400" }, { "43456": "CVE-2008-3399" }, { "43455": "CVE-2008-3398" }, { "43454": "CVE-2008-3397" }, { "43453": "CVE-2008-3396" }, { "43452": "CVE-2008-3395" }, { "43451": "CVE-2008-3394" }, { "43450": "CVE-2008-3393" }, { "43449": "CVE-2008-3392" }, { "43448": "CVE-2008-3391" }, { "43447": "CVE-2008-3390" }, { "43446": "CVE-2008-3388" }, { "43445": "CVE-2008-3387" }, { "43444": "CVE-2008-3386" }, { "43443": "CVE-2008-3385" }, { "43442": "CVE-2008-3384" }, { "43441": "CVE-2008-3383" }, { "43440": "CVE-2008-3382" }, { "43439": "CVE-2008-3381" }, { "43438": "CVE-2008-3380" }, { "43437": "CVE-2008-3379" }, { "43436": "CVE-2008-3378" }, { "43435": "CVE-2008-3377" }, { "43434": "CVE-2008-3376" }, { "43433": "CVE-2008-3375" }, { "43432": "CVE-2008-3374" }, { "43431": "CVE-2008-3372" }, { "43430": "CVE-2008-3371" }, { "43429": "CVE-2008-3370" }, { "43428": "CVE-2008-3369" }, { "43427": "CVE-2008-3368" }, { "43426": "CVE-2008-3367" }, { "43425": "CVE-2008-3366" }, { "43424": "CVE-2008-3365" }, { "43423": "CVE-2008-3364" }, { "43422": "CVE-2008-3363" }, { "43421": "CVE-2008-3362" }, { "43420": "CVE-2008-3361" }, { "43419": "CVE-2008-3360" }, { "43418": "CVE-2008-3359" }, { "43417": "CVE-2008-3100" }, { "43416": "CVE-2008-1667" }, { "43415": "CVE-2008-3355" }, { "43414": "CVE-2008-3354" }, { "43413": "CVE-2008-3353" }, { "43412": "CVE-2008-3352" }, { "43411": "CVE-2008-3351" }, { "43410": "CVE-2008-3350" }, { "43409": "CVE-2008-3349" }, { "43408": "CVE-2008-3323" }, { "43407": "CVE-2008-3066" }, { "43406": "CVE-2008-3064" }, { "43405": "CVE-2008-1946" }, { "43404": "CVE-2007-5400" }, { "43403": "CVE-2008-3348" }, { "43402": "CVE-2008-3347" }, { "43401": "CVE-2008-3346" }, { "43400": "CVE-2008-3345" }, { "43399": "CVE-2008-3344" }, { "43398": "CVE-2008-3343" }, { "43397": "CVE-2008-3342" }, { "43396": "CVE-2008-3341" }, { "43395": "CVE-2008-3340" }, { "43394": "CVE-2008-3339" }, { "43393": "CVE-2008-3336" }, { "43392": "CVE-2008-3335" }, { "43391": "CVE-2008-3334" }, { "43390": "CVE-2008-3333" }, { "43389": "CVE-2008-3332" }, { "43388": "CVE-2008-3331" }, { "43387": "CVE-2008-3330" }, { "43386": "CVE-2008-3329" }, { "43385": "CVE-2008-3328" }, { "43384": "CVE-2008-2951" }, { "43383": "CVE-2008-3327" }, { "43382": "CVE-2008-3326" }, { "43381": "CVE-2008-3325" }, { "43380": "CVE-2008-3322" }, { "43379": "CVE-2008-3321" }, { "43378": "CVE-2008-3320" }, { "43377": "CVE-2008-3319" }, { "43376": "CVE-2008-3318" }, { "43375": "CVE-2008-3317" }, { "43374": "CVE-2008-3316" }, { "43373": "CVE-2008-3315" }, { "43372": "CVE-2008-3314" }, { "43371": "CVE-2008-3313" }, { "43370": "CVE-2008-3312" }, { "43369": "CVE-2008-3311" }, { "43368": "CVE-2008-3310" }, { "43367": "CVE-2008-3309" }, { "43366": "CVE-2008-3308" }, { "43365": "CVE-2008-3307" }, { "43364": "CVE-2008-3306" }, { "43363": "CVE-2008-3305" }, { "43362": "CVE-2008-3304" }, { "43361": "CVE-2008-3303" }, { "43360": "CVE-2008-3302" }, { "43359": "CVE-2008-3301" }, { "43358": "CVE-2008-3300" }, { "43357": "CVE-2008-3299" }, { "43356": "CVE-2008-3298" }, { "43355": "CVE-2008-3297" }, { "43354": "CVE-2008-3296" }, { "43353": "CVE-2008-3295" }, { "43352": "CVE-2008-3294" }, { "43351": "CVE-2008-3293" }, { "43350": "CVE-2008-3292" }, { "43349": "CVE-2008-3291" }, { "43348": "CVE-2008-3290" }, { "43347": "CVE-2008-3289" }, { "43346": "CVE-2008-3288" }, { "43345": "CVE-2008-3287" }, { "43344": "CVE-2008-3286" }, { "43343": "CVE-2008-3285" }, { "43342": "CVE-2008-3269" }, { "43341": "CVE-2008-3268" }, { "43340": "CVE-2008-3267" }, { "43339": "CVE-2008-3266" }, { "43338": "CVE-2008-3265" }, { "43337": "CVE-2008-3264" }, { "43336": "CVE-2008-3247" }, { "43335": "CVE-2008-3263" }, { "43334": "CVE-2008-3262" }, { "43333": "CVE-2008-3261" }, { "43332": "CVE-2008-3260" }, { "43331": "CVE-2008-3259" }, { "43330": "CVE-2008-3258" }, { "43329": "CVE-2008-3257" }, { "43328": "CVE-2008-3256" }, { "43327": "CVE-2008-3255" }, { "43326": "CVE-2008-3254" }, { "43325": "CVE-2008-3188" }, { "43324": "CVE-2008-3252" }, { "43323": "CVE-2008-3251" }, { "43322": "CVE-2008-3250" }, { "43321": "CVE-2008-3249" }, { "43320": "CVE-2008-3246" }, { "43319": "CVE-2008-3245" }, { "43318": "CVE-2008-3244" }, { "43317": "CVE-2008-3243" }, { "43316": "CVE-2008-3242" }, { "43315": "CVE-2008-3241" }, { "43314": "CVE-2008-3240" }, { "43313": "CVE-2008-3239" }, { "43312": "CVE-2008-3238" }, { "43311": "CVE-2008-3237" }, { "43310": "CVE-2008-3236" }, { "43309": "CVE-2008-3235" }, { "43308": "CVE-2008-3187" }, { "43307": "CVE-2008-3234" }, { "43306": "CVE-2008-3233" }, { "43305": "CVE-2008-3232" }, { "43304": "CVE-2008-3231" }, { "43303": "CVE-2008-3230" }, { "43302": "CVE-2008-3229" }, { "43301": "CVE-2008-3228" }, { "43300": "CVE-2008-3227" }, { "43299": "CVE-2008-3226" }, { "43298": "CVE-2008-3225" }, { "43297": "CVE-2008-3224" }, { "43296": "CVE-2008-3223" }, { "43295": "CVE-2008-3222" }, { "43294": "CVE-2008-3221" }, { "43293": "CVE-2008-3220" }, { "43292": "CVE-2008-3219" }, { "43291": "CVE-2008-3218" }, { "43290": "CVE-2008-3217" }, { "43289": "CVE-2008-3216" }, { "43288": "CVE-2008-3215" }, { "43287": "CVE-2008-3214" }, { "43286": "CVE-2008-2934" }, { "43285": "CVE-2008-3213" }, { "43284": "CVE-2008-3212" }, { "43283": "CVE-2008-3211" }, { "43282": "CVE-2008-3210" }, { "43281": "CVE-2008-3209" }, { "43280": "CVE-2008-3208" }, { "43279": "CVE-2008-3207" }, { "43278": "CVE-2008-3206" }, { "43277": "CVE-2008-3205" }, { "43276": "CVE-2008-3204" }, { "43275": "CVE-2008-3203" }, { "43274": "CVE-2008-3202" }, { "43273": "CVE-2008-3201" }, { "43272": "CVE-2008-3200" }, { "43271": "CVE-2008-3199" }, { "43270": "CVE-2008-3198" }, { "43269": "CVE-2008-2232" }, { "43268": "CVE-2008-1666" }, { "43267": "CVE-2008-1665" }, { "43266": "CVE-2008-3196" }, { "43265": "CVE-2008-3194" }, { "43264": "CVE-2008-3193" }, { "43263": "CVE-2008-3192" }, { "43262": "CVE-2008-3191" }, { "43261": "CVE-2008-3190" }, { "43260": "CVE-2008-3189" }, { "43259": "CVE-2008-2622" }, { "43258": "CVE-2008-2621" }, { "43257": "CVE-2008-2620" }, { "43256": "CVE-2008-2618" }, { "43255": "CVE-2008-2617" }, { "43254": "CVE-2008-2616" }, { "43253": "CVE-2008-2615" }, { "43252": "CVE-2008-2614" }, { "43251": "CVE-2008-2613" }, { "43250": "CVE-2008-2612" }, { "43249": "CVE-2008-2611" }, { "43248": "CVE-2008-2610" }, { "43247": "CVE-2008-2609" }, { "43246": "CVE-2008-2608" }, { "43245": "CVE-2008-2607" }, { "43244": "CVE-2008-2606" }, { "43243": "CVE-2008-2605" }, { "43242": "CVE-2008-2604" }, { "43241": "CVE-2008-2603" }, { "43240": "CVE-2008-2602" }, { "43239": "CVE-2008-2601" }, { "43238": "CVE-2008-2600" }, { "43237": "CVE-2008-2599" }, { "43236": "CVE-2008-2598" }, { "43235": "CVE-2008-2597" }, { "43234": "CVE-2008-2596" }, { "43233": "CVE-2008-2595" }, { "43232": "CVE-2008-2594" }, { "43231": "CVE-2008-2593" }, { "43230": "CVE-2008-2592" }, { "43229": "CVE-2008-2591" }, { "43228": "CVE-2008-2590" }, { "43227": "CVE-2008-2589" }, { "43226": "CVE-2008-2587" }, { "43225": "CVE-2008-2586" }, { "43224": "CVE-2008-2585" }, { "43223": "CVE-2008-2583" }, { "43222": "CVE-2008-2582" }, { "43221": "CVE-2008-2581" }, { "43220": "CVE-2008-2580" }, { "43219": "CVE-2008-2579" }, { "43218": "CVE-2008-2578" }, { "43217": "CVE-2008-2577" }, { "43216": "CVE-2008-2576" }, { "43215": "CVE-2008-3186" }, { "43214": "CVE-2008-3185" }, { "43213": "CVE-2008-3184" }, { "43212": "CVE-2008-3183" }, { "43211": "CVE-2008-3182" }, { "43210": "CVE-2008-3181" }, { "43209": "CVE-2008-3180" }, { "43208": "CVE-2008-3179" }, { "43207": "CVE-2008-3178" }, { "43206": "CVE-2008-3177" }, { "43205": "CVE-2008-3173" }, { "43204": "CVE-2008-3172" }, { "43203": "CVE-2008-3171" }, { "43202": "CVE-2008-3170" }, { "43201": "CVE-2008-3169" }, { "43200": "CVE-2008-3168" }, { "43199": "CVE-2008-3167" }, { "43198": "CVE-2008-3166" }, { "43197": "CVE-2008-3165" }, { "43196": "CVE-2008-3164" }, { "43195": "CVE-2008-3163" }, { "43194": "CVE-2008-3162" }, { "43193": "CVE-2008-3161" }, { "43192": "CVE-2008-3160" }, { "43191": "CVE-2008-3159" }, { "43190": "CVE-2008-2318" }, { "43189": "CVE-2008-2317" }, { "43188": "CVE-2008-2304" }, { "43187": "CVE-2008-2303" }, { "43186": "CVE-2008-1809" }, { "43185": "CVE-2008-1590" }, { "43184": "CVE-2008-1589" }, { "43183": "CVE-2008-1588" }, { "43182": "CVE-2008-3158" }, { "43181": "CVE-2008-3157" }, { "43180": "CVE-2008-3156" }, { "43179": "CVE-2008-3155" }, { "43178": "CVE-2008-3154" }, { "43177": "CVE-2008-3153" }, { "43176": "CVE-2008-3152" }, { "43175": "CVE-2008-3151" }, { "43174": "CVE-2008-3150" }, { "43173": "CVE-2008-3149" }, { "43172": "CVE-2008-3148" }, { "43171": "CVE-2008-3147" }, { "43170": "CVE-2008-3141" }, { "43169": "CVE-2008-3140" }, { "43168": "CVE-2008-3139" }, { "43167": "CVE-2008-3138" }, { "43166": "CVE-2008-3137" }, { "43165": "CVE-2008-3136" }, { "43164": "CVE-2008-3135" }, { "43163": "CVE-2008-3134" }, { "43162": "CVE-2008-3133" }, { "43161": "CVE-2008-3132" }, { "43160": "CVE-2008-3131" }, { "43159": "CVE-2008-3130" }, { "43158": "CVE-2008-3129" }, { "43157": "CVE-2008-3128" }, { "43156": "CVE-2008-3127" }, { "43155": "CVE-2008-3126" }, { "43154": "CVE-2008-3125" }, { "43153": "CVE-2008-3124" }, { "43152": "CVE-2008-3123" }, { "43151": "CVE-2008-3122" }, { "43150": "CVE-2008-3121" }, { "43148": "CVE-2008-3119" }, { "43147": "CVE-2008-3118" }, { "43146": "CVE-2008-3117" }, { "43145": "CVE-2008-3116" }, { "43144": "CVE-2008-1678" }, { "43143": "CVE-2008-3115" }, { "43142": "CVE-2008-3114" }, { "43141": "CVE-2008-3113" }, { "43140": "CVE-2008-3112" }, { "43139": "CVE-2008-3111" }, { "43138": "CVE-2008-3110" }, { "43137": "CVE-2008-3109" }, { "43136": "CVE-2008-3108" }, { "43135": "CVE-2008-3107" }, { "43134": "CVE-2008-3106" }, { "43133": "CVE-2008-3105" }, { "43132": "CVE-2008-3104" }, { "43131": "CVE-2008-3103" }, { "43130": "CVE-2008-3097" }, { "43129": "CVE-2008-3096" }, { "43128": "CVE-2008-3095" }, { "43127": "CVE-2008-3094" }, { "43126": "CVE-2008-3093" }, { "43125": "CVE-2008-3092" }, { "43124": "CVE-2008-3091" }, { "43123": "CVE-2008-3090" }, { "43122": "CVE-2008-3089" }, { "43121": "CVE-2008-3088" }, { "43120": "CVE-2008-3087" }, { "43119": "CVE-2008-2991" }, { "43118": "CVE-2008-2931" }, { "43117": "CVE-2008-3083" }, { "43116": "CVE-2008-3082" }, { "43115": "CVE-2008-3081" }, { "43114": "CVE-2008-3080" }, { "43113": "CVE-2008-3078" }, { "43112": "CVE-2008-3077" }, { "43111": "CVE-2008-2812" }, { "43110": "CVE-2008-2375" }, { "43109": "CVE-2008-1663" }, { "43108": "CVE-2007-3653" }, { "43107": "CVE-2007-3652" }, { "43106": "CVE-2007-3651" }, { "43105": "CVE-2007-3650" }, { "43104": "CVE-2007-1899" }, { "43103": "CVE-2008-2248" }, { "43102": "CVE-2008-1454" }, { "43101": "CVE-2008-3073" }, { "43100": "CVE-2008-3072" }, { "43099": "CVE-2008-3071" }, { "43098": "CVE-2008-3070" }, { "43097": "CVE-2008-3069" }, { "43096": "CVE-2008-3068" }, { "43095": "CVE-2008-3067" }, { "43094": "CVE-2008-2950" }, { "43093": "CVE-2008-2927" }, { "43092": "CVE-2008-2811" }, { "43091": "CVE-2008-2810" }, { "43090": "CVE-2008-2802" }, { "43089": "CVE-2008-2801" }, { "43088": "CVE-2008-2667" }, { "43087": "CVE-2008-2463" }, { "43086": "CVE-2008-2374" }, { "43085": "CVE-2008-2371" }, { "43084": "CVE-2008-1676" }, { "43083": "CVE-2008-3056" }, { "43082": "CVE-2008-3055" }, { "43081": "CVE-2008-3054" }, { "43080": "CVE-2008-3053" }, { "43079": "CVE-2008-3052" }, { "43078": "CVE-2008-3051" }, { "43077": "CVE-2008-3050" }, { "43076": "CVE-2008-3049" }, { "43075": "CVE-2008-3048" }, { "43074": "CVE-2008-3047" }, { "43073": "CVE-2008-3046" }, { "43072": "CVE-2008-3045" }, { "43071": "CVE-2008-3044" }, { "43070": "CVE-2008-3043" }, { "43069": "CVE-2008-3042" }, { "43068": "CVE-2008-3041" }, { "43067": "CVE-2008-3040" }, { "43066": "CVE-2008-3039" }, { "43065": "CVE-2008-3038" }, { "43064": "CVE-2008-3037" }, { "43063": "CVE-2008-3036" }, { "43062": "CVE-2008-3035" }, { "43061": "CVE-2008-3034" }, { "43060": "CVE-2008-3033" }, { "43059": "CVE-2008-3032" }, { "43058": "CVE-2008-3031" }, { "43057": "CVE-2008-3030" }, { "43056": "CVE-2008-3029" }, { "43055": "CVE-2008-3028" }, { "43054": "CVE-2008-3027" }, { "43053": "CVE-2008-3026" }, { "43052": "CVE-2008-3025" }, { "43051": "CVE-2008-3024" }, { "43050": "CVE-2008-3023" }, { "43049": "CVE-2008-3022" }, { "43048": "CVE-2008-3001" }, { "43047": "CVE-2008-3000" }, { "43046": "CVE-2008-2999" }, { "43045": "CVE-2008-2998" }, { "43044": "CVE-2008-2997" }, { "43043": "CVE-2008-2996" }, { "43042": "CVE-2008-2995" }, { "43041": "CVE-2008-2994" }, { "43040": "CVE-2008-2993" }, { "43039": "CVE-2008-2990" }, { "43038": "CVE-2008-2989" }, { "43037": "CVE-2008-2988" }, { "43036": "CVE-2008-2987" }, { "43035": "CVE-2008-2986" }, { "43034": "CVE-2008-2985" }, { "43033": "CVE-2008-2984" }, { "43032": "CVE-2008-2983" }, { "43031": "CVE-2008-2982" }, { "43030": "CVE-2008-2981" }, { "43029": "CVE-2008-2980" }, { "43028": "CVE-2008-2979" }, { "43027": "CVE-2008-2978" }, { "43026": "CVE-2008-2977" }, { "43025": "CVE-2008-2976" }, { "43024": "CVE-2008-2975" }, { "43023": "CVE-2008-2974" }, { "43022": "CVE-2008-2973" }, { "43021": "CVE-2008-2972" }, { "43020": "CVE-2008-2971" }, { "43019": "CVE-2008-2970" }, { "43018": "CVE-2008-2969" }, { "43017": "CVE-2008-2968" }, { "43016": "CVE-2008-2967" }, { "43015": "CVE-2008-2966" }, { "43014": "CVE-2008-2965" }, { "43013": "CVE-2008-2964" }, { "43012": "CVE-2008-2963" }, { "43011": "CVE-2008-2962" }, { "43010": "CVE-2008-2961" }, { "43009": "CVE-2008-2959" }, { "43008": "CVE-2008-2826" }, { "43007": "CVE-2008-2372" }, { "43006": "CVE-2008-2958" }, { "43005": "CVE-2008-2957" }, { "43004": "CVE-2008-2956" }, { "43003": "CVE-2008-2954" }, { "43002": "CVE-2008-2953" }, { "43001": "CVE-2008-2952" }, { "43000": "CVE-2008-2314" }, { "42999": "CVE-2008-2313" }, { "42998": "CVE-2008-2311" }, { "42997": "CVE-2008-2310" }, { "42996": "CVE-2008-2309" }, { "42995": "CVE-2008-2308" }, { "42994": "CVE-2008-2949" }, { "42993": "CVE-2008-2948" }, { "42992": "CVE-2008-2946" }, { "42991": "CVE-2008-2945" }, { "42990": "CVE-2008-2729" }, { "42989": "CVE-2008-2462" }, { "42988": "CVE-2008-0598" }, { "42987": "CVE-2008-2944" }, { "42986": "CVE-2008-2943" }, { "42985": "CVE-2008-2365" }, { "42984": "CVE-2008-2942" }, { "42983": "CVE-2008-2925" }, { "42982": "CVE-2008-2924" }, { "42981": "CVE-2008-2923" }, { "42980": "CVE-2008-2922" }, { "42979": "CVE-2008-2921" }, { "42978": "CVE-2008-2920" }, { "42977": "CVE-2008-2919" }, { "42976": "CVE-2008-2918" }, { "42975": "CVE-2008-2917" }, { "42974": "CVE-2008-2916" }, { "42973": "CVE-2008-2915" }, { "42972": "CVE-2008-2914" }, { "42971": "CVE-2008-2913" }, { "42970": "CVE-2008-2912" }, { "42969": "CVE-2008-2911" }, { "42968": "CVE-2008-2910" }, { "42967": "CVE-2008-2909" }, { "42966": "CVE-2008-2908" }, { "42965": "CVE-2008-2907" }, { "42964": "CVE-2008-2906" }, { "42963": "CVE-2008-2905" }, { "42962": "CVE-2008-2904" }, { "42961": "CVE-2008-2903" }, { "42960": "CVE-2008-2902" }, { "42959": "CVE-2008-2901" }, { "42958": "CVE-2008-2900" }, { "42957": "CVE-2008-2899" }, { "42956": "CVE-2008-2898" }, { "42955": "CVE-2008-2897" }, { "42954": "CVE-2008-2896" }, { "42953": "CVE-2008-2895" }, { "42952": "CVE-2008-2894" }, { "42951": "CVE-2008-2893" }, { "42950": "CVE-2008-2892" }, { "42949": "CVE-2008-2891" }, { "42948": "CVE-2008-2890" }, { "42947": "CVE-2008-2889" }, { "42946": "CVE-2008-2888" }, { "42945": "CVE-2008-2887" }, { "42944": "CVE-2008-2886" }, { "42943": "CVE-2008-2885" }, { "42942": "CVE-2008-2884" }, { "42941": "CVE-2008-2883" }, { "42940": "CVE-2008-2882" }, { "42939": "CVE-2008-2881" }, { "42938": "CVE-2008-2880" }, { "42937": "CVE-2008-2879" }, { "42936": "CVE-2008-2878" }, { "42935": "CVE-2008-2877" }, { "42934": "CVE-2008-2876" }, { "42933": "CVE-2008-2875" }, { "42932": "CVE-2008-2874" }, { "42931": "CVE-2008-2873" }, { "42930": "CVE-2008-2872" }, { "42929": "CVE-2008-2871" }, { "42928": "CVE-2008-2870" }, { "42927": "CVE-2008-2869" }, { "42926": "CVE-2008-2868" }, { "42925": "CVE-2008-2867" }, { "42924": "CVE-2008-2730" }, { "42923": "CVE-2008-2062" }, { "42922": "CVE-2008-2061" }, { "42921": "CVE-2008-2866" }, { "42920": "CVE-2008-2865" }, { "42919": "CVE-2008-2864" }, { "42918": "CVE-2008-2863" }, { "42917": "CVE-2008-2862" }, { "42916": "CVE-2008-2861" }, { "42915": "CVE-2008-2860" }, { "42914": "CVE-2008-2859" }, { "42913": "CVE-2008-2858" }, { "42912": "CVE-2008-2857" }, { "42911": "CVE-2008-2856" }, { "42910": "CVE-2008-2855" }, { "42909": "CVE-2008-2854" }, { "42908": "CVE-2008-2853" }, { "42907": "CVE-2008-2852" }, { "42906": "CVE-2008-2851" }, { "42905": "CVE-2008-2850" }, { "42904": "CVE-2008-2849" }, { "42903": "CVE-2008-2848" }, { "42902": "CVE-2008-2847" }, { "42901": "CVE-2008-2846" }, { "42900": "CVE-2008-2845" }, { "42899": "CVE-2008-2844" }, { "42898": "CVE-2008-2843" }, { "42897": "CVE-2008-2842" }, { "42896": "CVE-2008-1951" }, { "42895": "CVE-2008-2841" }, { "42894": "CVE-2008-2840" }, { "42893": "CVE-2008-2839" }, { "42892": "CVE-2008-2838" }, { "42891": "CVE-2008-2837" }, { "42890": "CVE-2008-2836" }, { "42889": "CVE-2008-2835" }, { "42888": "CVE-2008-2834" }, { "42887": "CVE-2008-2833" }, { "42886": "CVE-2008-2832" }, { "42885": "CVE-2008-2726" }, { "42884": "CVE-2008-2725" }, { "42883": "CVE-2008-2664" }, { "42882": "CVE-2008-2663" }, { "42881": "CVE-2008-2662" }, { "42880": "CVE-2008-2427" }, { "42879": "CVE-2008-2830" }, { "42878": "CVE-2008-2829" }, { "42877": "CVE-2008-2828" }, { "42876": "CVE-2008-2827" }, { "42875": "CVE-2008-1952" }, { "42874": "CVE-2008-2825" }, { "42873": "CVE-2008-2824" }, { "42872": "CVE-2008-2823" }, { "42871": "CVE-2008-2822" }, { "42870": "CVE-2008-2821" }, { "42869": "CVE-2008-2820" }, { "42868": "CVE-2008-2819" }, { "42867": "CVE-2008-2818" }, { "42866": "CVE-2008-2817" }, { "42865": "CVE-2008-2816" }, { "42864": "CVE-2008-2815" }, { "42863": "CVE-2008-2814" }, { "42862": "CVE-2008-2813" }, { "42861": "CVE-2008-2797" }, { "42860": "CVE-2008-2796" }, { "42859": "CVE-2008-2795" }, { "42858": "CVE-2008-2793" }, { "42857": "CVE-2008-2792" }, { "42856": "CVE-2008-2791" }, { "42855": "CVE-2008-2790" }, { "42854": "CVE-2008-2789" }, { "42853": "CVE-2008-2788" }, { "42852": "CVE-2008-2787" }, { "42851": "CVE-2008-2666" }, { "42850": "CVE-2008-2665" }, { "42849": "CVE-2008-2786" }, { "42848": "CVE-2008-2784" }, { "42847": "CVE-2008-2783" }, { "42846": "CVE-2008-2782" }, { "42845": "CVE-2008-2781" }, { "42844": "CVE-2008-2780" }, { "42843": "CVE-2008-2779" }, { "42842": "CVE-2008-2778" }, { "42841": "CVE-2008-2777" }, { "42840": "CVE-2008-2776" }, { "42839": "CVE-2008-2775" }, { "42838": "CVE-2008-2774" }, { "42837": "CVE-2008-2773" }, { "42836": "CVE-2008-2772" }, { "42835": "CVE-2008-2771" }, { "42834": "CVE-2008-2770" }, { "42833": "CVE-2008-2769" }, { "42832": "CVE-2008-2768" }, { "42831": "CVE-2008-2767" }, { "42830": "CVE-2008-2766" }, { "42829": "CVE-2008-2765" }, { "42828": "CVE-2008-2764" }, { "42827": "CVE-2008-2763" }, { "42826": "CVE-2008-2762" }, { "42825": "CVE-2008-2761" }, { "42824": "CVE-2008-2760" }, { "42823": "CVE-2008-2759" }, { "42822": "CVE-2008-2758" }, { "42821": "CVE-2008-2757" }, { "42820": "CVE-2008-2756" }, { "42819": "CVE-2008-2755" }, { "42818": "CVE-2008-2754" }, { "42817": "CVE-2008-2753" }, { "42816": "CVE-2008-2752" }, { "42815": "CVE-2008-2751" }, { "42814": "CVE-2008-2750" }, { "42813": "CVE-2008-2749" }, { "42812": "CVE-2008-2748" }, { "42811": "CVE-2008-2747" }, { "42810": "CVE-2008-2640" }, { "42809": "CVE-2008-2428" }, { "42808": "CVE-2008-2060" }, { "42807": "CVE-2008-0925" }, { "42806": "CVE-2008-2746" }, { "42805": "CVE-2008-2745" }, { "42804": "CVE-2008-2744" }, { "42803": "CVE-2008-2743" }, { "42802": "CVE-2008-2742" }, { "42801": "CVE-2008-2724" }, { "42800": "CVE-2008-2723" }, { "42799": "CVE-2008-2722" }, { "42798": "CVE-2008-2721" }, { "42797": "CVE-2008-2720" }, { "42796": "CVE-2008-2719" }, { "42795": "CVE-2008-2718" }, { "42794": "CVE-2008-2717" }, { "42793": "CVE-2008-2716" }, { "42792": "CVE-2008-2715" }, { "42791": "CVE-2008-2714" }, { "42790": "CVE-2008-2713" }, { "42789": "CVE-2008-2711" }, { "42788": "CVE-2008-2710" }, { "42787": "CVE-2008-2709" }, { "42786": "CVE-2008-2708" }, { "42785": "CVE-2008-2362" }, { "42784": "CVE-2008-2361" }, { "42783": "CVE-2008-2360" }, { "42782": "CVE-2008-1808" }, { "42781": "CVE-2008-1807" }, { "42780": "CVE-2008-1806" }, { "42779": "CVE-2008-1379" }, { "42778": "CVE-2008-1377" }, { "42777": "CVE-2008-2707" }, { "42776": "CVE-2008-2706" }, { "42775": "CVE-2008-2705" }, { "42774": "CVE-2008-2639" }, { "42773": "CVE-2008-2366" }, { "42772": "CVE-2008-0071" }, { "42771": "CVE-2008-2704" }, { "42770": "CVE-2008-2703" }, { "42769": "CVE-2008-2702" }, { "42768": "CVE-2008-2701" }, { "42767": "CVE-2008-2700" }, { "42766": "CVE-2008-2699" }, { "42765": "CVE-2008-2698" }, { "42764": "CVE-2008-2697" }, { "42763": "CVE-2008-2696" }, { "42762": "CVE-2008-2695" }, { "42761": "CVE-2008-2694" }, { "42760": "CVE-2008-2693" }, { "42759": "CVE-2008-2692" }, { "42758": "CVE-2008-2691" }, { "42757": "CVE-2008-2690" }, { "42756": "CVE-2008-2689" }, { "42755": "CVE-2008-2688" }, { "42754": "CVE-2008-2687" }, { "42753": "CVE-2008-2686" }, { "42752": "CVE-2008-2654" }, { "42751": "CVE-2008-2685" }, { "42750": "CVE-2008-2684" }, { "42749": "CVE-2008-2683" }, { "42748": "CVE-2008-2682" }, { "42747": "CVE-2008-2681" }, { "42746": "CVE-2008-2680" }, { "42745": "CVE-2008-2679" }, { "42744": "CVE-2008-2678" }, { "42743": "CVE-2008-2677" }, { "42742": "CVE-2008-2676" }, { "42741": "CVE-2008-2675" }, { "42740": "CVE-2008-2674" }, { "42739": "CVE-2008-2673" }, { "42738": "CVE-2008-2672" }, { "42737": "CVE-2008-2671" }, { "42736": "CVE-2008-2670" }, { "42735": "CVE-2008-2669" }, { "42734": "CVE-2008-2668" }, { "42733": "CVE-2008-1444" }, { "42732": "CVE-2008-1441" }, { "42731": "CVE-2008-1440" }, { "42730": "CVE-2008-0956" }, { "42729": "CVE-2008-0011" }, { "42728": "CVE-2008-2230" }, { "42727": "CVE-2008-2652" }, { "42726": "CVE-2008-2651" }, { "42725": "CVE-2008-2650" }, { "42724": "CVE-2008-2649" }, { "42723": "CVE-2008-2648" }, { "42722": "CVE-2008-2647" }, { "42721": "CVE-2008-2646" }, { "42720": "CVE-2008-2645" }, { "42719": "CVE-2008-2644" }, { "42718": "CVE-2008-2643" }, { "42717": "CVE-2008-2642" }, { "42716": "CVE-2008-2152" }, { "42715": "CVE-2008-0960" }, { "42714": "CVE-2008-2638" }, { "42713": "CVE-2008-2637" }, { "42712": "CVE-2008-2636" }, { "42711": "CVE-2008-2635" }, { "42710": "CVE-2008-2634" }, { "42709": "CVE-2008-2633" }, { "42708": "CVE-2008-2632" }, { "42707": "CVE-2008-2631" }, { "42706": "CVE-2008-2630" }, { "42705": "CVE-2008-2629" }, { "42704": "CVE-2008-2628" }, { "42703": "CVE-2008-2627" }, { "42702": "CVE-2008-2626" }, { "42701": "CVE-2008-2358" }, { "42700": "CVE-2008-1673" }, { "42699": "CVE-2008-1106" }, { "42698": "CVE-2008-2575" }, { "42697": "CVE-2008-2574" }, { "42695": "CVE-2008-2545" }, { "42694": "CVE-2008-2389" }, { "42693": "CVE-2008-2388" }, { "42692": "CVE-2008-1805" }, { "42691": "CVE-2008-2573" }, { "42690": "CVE-2008-2572" }, { "42689": "CVE-2008-2571" }, { "42688": "CVE-2008-2570" }, { "42687": "CVE-2008-2569" }, { "42686": "CVE-2008-2568" }, { "42685": "CVE-2008-2567" }, { "42684": "CVE-2008-2566" }, { "42683": "CVE-2008-2565" }, { "42682": "CVE-2008-2564" }, { "42681": "CVE-2008-2563" }, { "42680": "CVE-2008-2562" }, { "42679": "CVE-2008-2561" }, { "42678": "CVE-2008-2560" }, { "42677": "CVE-2008-2558" }, { "42676": "CVE-2008-2557" }, { "42675": "CVE-2008-2556" }, { "42674": "CVE-2008-2555" }, { "42673": "CVE-2008-2554" }, { "42672": "CVE-2008-2553" }, { "42671": "CVE-2008-2552" }, { "42670": "CVE-2008-2543" }, { "42669": "CVE-2008-2542" }, { "42668": "CVE-2008-2231" }, { "42667": "CVE-2008-2100" }, { "42666": "CVE-2008-2097" }, { "42665": "CVE-2007-5671" }, { "42664": "CVE-2008-2551" }, { "42663": "CVE-2008-2059" }, { "42662": "CVE-2008-2058" }, { "42661": "CVE-2008-2057" }, { "42660": "CVE-2008-2056" }, { "42659": "CVE-2008-2055" }, { "42658": "CVE-2008-1770" }, { "42657": "CVE-2008-2550" }, { "42656": "CVE-2008-2541" }, { "42655": "CVE-2008-2406" }, { "42654": "CVE-2008-2405" }, { "42653": "CVE-2008-2404" }, { "42652": "CVE-2008-2403" }, { "42651": "CVE-2008-2402" }, { "42650": "CVE-2008-2401" }, { "42649": "CVE-2008-1109" }, { "42648": "CVE-2008-1108" }, { "42647": "CVE-2008-0953" }, { "42646": "CVE-2008-0952" }, { "42645": "CVE-2007-5610" }, { "42644": "CVE-2007-5608" }, { "42643": "CVE-2007-5607" }, { "42642": "CVE-2007-5606" }, { "42641": "CVE-2007-5605" }, { "42640": "CVE-2007-5604" }, { "42639": "CVE-2008-2549" }, { "42638": "CVE-2008-2547" }, { "42637": "CVE-2008-1947" }, { "42636": "CVE-2008-1661" }, { "42635": "CVE-2008-1035" }, { "42634": "CVE-2008-2539" }, { "42633": "CVE-2008-2538" }, { "42632": "CVE-2008-2537" }, { "42631": "CVE-2008-2536" }, { "42630": "CVE-2008-2535" }, { "42629": "CVE-2008-2534" }, { "42628": "CVE-2008-2533" }, { "42627": "CVE-2008-2532" }, { "42626": "CVE-2008-2531" }, { "42625": "CVE-2008-2530" }, { "42624": "CVE-2008-2529" }, { "42623": "CVE-2008-2527" }, { "42622": "CVE-2008-2526" }, { "42621": "CVE-2008-2525" }, { "42620": "CVE-2008-2524" }, { "42619": "CVE-2008-2523" }, { "42618": "CVE-2008-2522" }, { "42617": "CVE-2008-2521" }, { "42616": "CVE-2008-2520" }, { "42615": "CVE-2008-0169" }, { "42614": "CVE-2008-2519" }, { "42613": "CVE-2008-2518" }, { "42612": "CVE-2008-2517" }, { "42611": "CVE-2008-2516" }, { "42610": "CVE-2008-2515" }, { "42609": "CVE-2008-2514" }, { "42608": "CVE-2008-2513" }, { "42607": "CVE-2008-2512" }, { "42606": "CVE-2008-2511" }, { "42605": "CVE-2008-2426" }, { "42604": "CVE-2008-2363" }, { "42603": "CVE-2008-2359" }, { "42602": "CVE-2008-2099" }, { "42601": "CVE-2008-1580" }, { "42600": "CVE-2008-1579" }, { "42599": "CVE-2008-1578" }, { "42598": "CVE-2008-1577" }, { "42597": "CVE-2008-1576" }, { "42596": "CVE-2008-1575" }, { "42595": "CVE-2008-1574" }, { "42594": "CVE-2008-1572" }, { "42593": "CVE-2008-1571" }, { "42592": "CVE-2008-1036" }, { "42591": "CVE-2008-1034" }, { "42590": "CVE-2008-1033" }, { "42589": "CVE-2008-1032" }, { "42588": "CVE-2008-1031" }, { "42587": "CVE-2008-1030" }, { "42586": "CVE-2008-1028" }, { "42585": "CVE-2008-1027" }, { "42584": "CVE-2008-2510" }, { "42583": "CVE-2008-2509" }, { "42582": "CVE-2008-2508" }, { "42581": "CVE-2008-2507" }, { "42580": "CVE-2008-2506" }, { "42579": "CVE-2008-2505" }, { "42578": "CVE-2008-2504" }, { "42577": "CVE-2008-2503" }, { "42576": "CVE-2008-2502" }, { "42575": "CVE-2008-2501" }, { "42574": "CVE-2008-2500" }, { "42573": "CVE-2008-2499" }, { "42572": "CVE-2008-2158" }, { "42571": "CVE-2008-2157" }, { "42570": "CVE-2008-2137" }, { "42569": "CVE-2008-2054" }, { "42568": "CVE-2008-1672" }, { "42567": "CVE-2008-1105" }, { "42566": "CVE-2008-0959" }, { "42565": "CVE-2008-0958" }, { "42564": "CVE-2008-0955" }, { "42563": "CVE-2008-0891" }, { "42562": "CVE-2008-2498" }, { "42561": "CVE-2008-2497" }, { "42560": "CVE-2008-2496" }, { "42559": "CVE-2008-2495" }, { "42558": "CVE-2008-2494" }, { "42557": "CVE-2008-2493" }, { "42556": "CVE-2008-2492" }, { "42555": "CVE-2008-2491" }, { "42554": "CVE-2008-2490" }, { "42553": "CVE-2008-2489" }, { "42552": "CVE-2008-2488" }, { "42551": "CVE-2008-2487" }, { "42550": "CVE-2008-2486" }, { "42549": "CVE-2008-2485" }, { "42548": "CVE-2008-2484" }, { "42547": "CVE-2008-2483" }, { "42546": "CVE-2008-2482" }, { "42545": "CVE-2008-2481" }, { "42544": "CVE-2008-2480" }, { "42543": "CVE-2008-2479" }, { "42542": "CVE-2008-2478" }, { "42541": "CVE-2008-2477" }, { "42540": "CVE-2008-2461" }, { "42539": "CVE-2008-2460" }, { "42538": "CVE-2008-2459" }, { "42537": "CVE-2008-2458" }, { "42536": "CVE-2008-2457" }, { "42535": "CVE-2008-2456" }, { "42534": "CVE-2008-2455" }, { "42533": "CVE-2008-2454" }, { "42532": "CVE-2008-2453" }, { "42531": "CVE-2008-2452" }, { "42530": "CVE-2008-2451" }, { "42529": "CVE-2008-2450" }, { "42528": "CVE-2008-2449" }, { "42527": "CVE-2008-2448" }, { "42526": "CVE-2008-2447" }, { "42525": "CVE-2008-2446" }, { "42524": "CVE-2008-2445" }, { "42523": "CVE-2008-2444" }, { "42522": "CVE-2008-2443" }, { "42521": "CVE-2008-2425" }, { "42520": "CVE-2008-2424" }, { "42519": "CVE-2008-2423" }, { "42518": "CVE-2008-2422" }, { "42517": "CVE-2008-2421" }, { "42516": "CVE-2008-2420" }, { "42515": "CVE-2008-2419" }, { "42514": "CVE-2008-2418" }, { "42513": "CVE-2008-2409" }, { "42512": "CVE-2008-2408" }, { "42511": "CVE-2008-2407" }, { "42510": "CVE-2008-2302" }, { "42509": "CVE-2008-1767" }, { "42508": "CVE-2007-5961" }, { "42507": "CVE-2007-5496" }, { "42506": "CVE-2007-5495" }, { "42505": "CVE-2008-2417" }, { "42504": "CVE-2008-2416" }, { "42503": "CVE-2008-2415" }, { "42502": "CVE-2008-2414" }, { "42501": "CVE-2008-2413" }, { "42500": "CVE-2008-2412" }, { "42499": "CVE-2008-2411" }, { "42498": "CVE-2008-2410" }, { "42497": "CVE-2008-2400" }, { "42496": "CVE-2008-2399" }, { "42495": "CVE-2008-2240" }, { "42494": "CVE-2008-2053" }, { "42492": "CVE-2008-2006" }, { "42491": "CVE-2008-1804" }, { "42490": "CVE-2008-0536" }, { "42489": "CVE-2008-0535" }, { "42488": "CVE-2008-0534" }, { "42487": "CVE-2007-5962" }, { "42486": "CVE-2008-2398" }, { "42485": "CVE-2008-2397" }, { "42484": "CVE-2008-2396" }, { "42483": "CVE-2008-2395" }, { "42482": "CVE-2008-2394" }, { "42481": "CVE-2008-2393" }, { "42480": "CVE-2008-2392" }, { "42479": "CVE-2008-2391" }, { "42478": "CVE-2008-2390" }, { "42477": "CVE-2008-2357" }, { "42476": "CVE-2008-2242" }, { "42475": "CVE-2008-2241" }, { "42474": "CVE-2008-1950" }, { "42473": "CVE-2008-1949" }, { "42472": "CVE-2008-1948" }, { "42471": "CVE-2008-1660" }, { "42470": "CVE-2008-1104" }, { "42469": "CVE-2008-2356" }, { "42468": "CVE-2008-2355" }, { "42467": "CVE-2008-2354" }, { "42466": "CVE-2008-2353" }, { "42465": "CVE-2008-2352" }, { "42464": "CVE-2008-2351" }, { "42463": "CVE-2008-2350" }, { "42462": "CVE-2008-2349" }, { "42461": "CVE-2008-2348" }, { "42460": "CVE-2008-2347" }, { "42459": "CVE-2008-2346" }, { "42458": "CVE-2008-0957" }, { "42457": "CVE-2008-2345" }, { "42456": "CVE-2008-2344" }, { "42455": "CVE-2008-2343" }, { "42454": "CVE-2008-2342" }, { "42453": "CVE-2008-2341" }, { "42452": "CVE-2008-2340" }, { "42451": "CVE-2008-2339" }, { "42450": "CVE-2008-2338" }, { "42449": "CVE-2008-2337" }, { "42448": "CVE-2008-2336" }, { "42447": "CVE-2008-2335" }, { "42446": "CVE-2008-2334" }, { "42445": "CVE-2008-2301" }, { "42444": "CVE-2008-2300" }, { "42443": "CVE-2008-2298" }, { "42442": "CVE-2008-2297" }, { "42441": "CVE-2008-2296" }, { "42440": "CVE-2008-2295" }, { "42439": "CVE-2008-2294" }, { "42438": "CVE-2008-2293" }, { "42437": "CVE-2008-2292" }, { "42436": "CVE-2008-2291" }, { "42435": "CVE-2008-2290" }, { "42434": "CVE-2008-2289" }, { "42433": "CVE-2008-2288" }, { "42432": "CVE-2008-2287" }, { "42431": "CVE-2008-2286" }, { "42430": "CVE-2008-2285" }, { "42429": "CVE-2008-2284" }, { "42428": "CVE-2008-2283" }, { "42427": "CVE-2008-2282" }, { "42426": "CVE-2008-0167" }, { "42425": "CVE-2008-2280" }, { "42424": "CVE-2008-2279" }, { "42423": "CVE-2008-2278" }, { "42422": "CVE-2008-2277" }, { "42421": "CVE-2008-2276" }, { "42420": "CVE-2008-2275" }, { "42419": "CVE-2008-2274" }, { "42418": "CVE-2008-2273" }, { "42417": "CVE-2008-2272" }, { "42416": "CVE-2008-2271" }, { "42415": "CVE-2008-2270" }, { "42414": "CVE-2008-2269" }, { "42413": "CVE-2008-2268" }, { "42412": "CVE-2008-2267" }, { "42411": "CVE-2008-2266" }, { "42410": "CVE-2008-2265" }, { "42409": "CVE-2008-2264" }, { "42408": "CVE-2008-2263" }, { "42407": "CVE-2008-2165" }, { "42406": "CVE-2008-2009" }, { "42405": "CVE-2008-1748" }, { "42404": "CVE-2008-1747" }, { "42403": "CVE-2008-1746" }, { "42402": "CVE-2008-1745" }, { "42401": "CVE-2008-1744" }, { "42400": "CVE-2008-1743" }, { "42399": "CVE-2008-1742" }, { "42398": "CVE-2008-1741" }, { "42397": "CVE-2008-1740" }, { "42396": "CVE-2008-1423" }, { "42395": "CVE-2008-1420" }, { "42394": "CVE-2008-1419" }, { "42393": "CVE-2008-1158" }, { "42392": "CVE-2008-2228" }, { "42391": "CVE-2008-2227" }, { "42390": "CVE-2008-2226" }, { "42389": "CVE-2008-2225" }, { "42388": "CVE-2008-2224" }, { "42387": "CVE-2008-2223" }, { "42386": "CVE-2008-2222" }, { "42385": "CVE-2008-2221" }, { "42384": "CVE-2008-2220" }, { "42383": "CVE-2008-2219" }, { "42382": "CVE-2008-2218" }, { "42381": "CVE-2008-2217" }, { "42380": "CVE-2008-2216" }, { "42379": "CVE-2008-2215" }, { "42378": "CVE-2008-2214" }, { "42377": "CVE-2008-1944" }, { "42376": "CVE-2008-1943" }, { "42375": "CVE-2008-1749" }, { "42374": "CVE-2008-2213" }, { "42373": "CVE-2008-2212" }, { "42372": "CVE-2008-2211" }, { "42371": "CVE-2008-2210" }, { "42370": "CVE-2008-2209" }, { "42369": "CVE-2008-2208" }, { "42368": "CVE-2008-2207" }, { "42367": "CVE-2008-2206" }, { "42366": "CVE-2008-2205" }, { "42365": "CVE-2008-2204" }, { "42364": "CVE-2008-2203" }, { "42363": "CVE-2008-2202" }, { "42362": "CVE-2008-2201" }, { "42361": "CVE-2008-2200" }, { "42360": "CVE-2008-2199" }, { "42359": "CVE-2008-2198" }, { "42358": "CVE-2008-2197" }, { "42357": "CVE-2008-2196" }, { "42356": "CVE-2008-2195" }, { "42355": "CVE-2008-2194" }, { "42354": "CVE-2008-2193" }, { "42353": "CVE-2008-2192" }, { "42352": "CVE-2008-2191" }, { "42351": "CVE-2008-2190" }, { "42350": "CVE-2008-2189" }, { "42349": "CVE-2008-1922" }, { "42348": "CVE-2008-2188" }, { "42347": "CVE-2008-2187" }, { "42346": "CVE-2008-2186" }, { "42345": "CVE-2008-2185" }, { "42344": "CVE-2008-2184" }, { "42343": "CVE-2008-2183" }, { "42342": "CVE-2008-2182" }, { "42341": "CVE-2008-2181" }, { "42340": "CVE-2008-2180" }, { "42339": "CVE-2008-2179" }, { "42338": "CVE-2008-2178" }, { "42337": "CVE-2008-2177" }, { "42336": "CVE-2008-2176" }, { "42335": "CVE-2008-2175" }, { "42334": "CVE-2008-2174" }, { "42333": "CVE-2008-2173" }, { "42332": "CVE-2008-2172" }, { "42331": "CVE-2008-2171" }, { "42330": "CVE-2008-2170" }, { "42329": "CVE-2008-2169" }, { "42328": "CVE-2008-1438" }, { "42327": "CVE-2008-1437" }, { "42326": "CVE-2008-1434" }, { "42325": "CVE-2008-2168" }, { "42324": "CVE-2008-2167" }, { "42323": "CVE-2008-2166" }, { "42322": "CVE-2008-0713" }, { "42321": "CVE-2008-0322" }, { "42320": "CVE-2008-2163" }, { "42319": "CVE-2008-0166" }, { "42318": "CVE-2008-2162" }, { "42317": "CVE-2008-2161" }, { "42316": "CVE-2008-2004" }, { "42315": "CVE-2008-1803" }, { "42314": "CVE-2008-2149" }, { "42313": "CVE-2008-2147" }, { "42312": "CVE-2008-2146" }, { "42311": "CVE-2008-2145" }, { "42310": "CVE-2008-2144" }, { "42309": "CVE-2008-2143" }, { "42308": "CVE-2008-2142" }, { "42307": "CVE-2008-2140" }, { "42306": "CVE-2008-2139" }, { "42305": "CVE-2008-2138" }, { "42304": "CVE-2008-2085" }, { "42303": "CVE-2008-2071" }, { "42302": "CVE-2008-2070" }, { "42301": "CVE-2008-1880" }, { "42300": "CVE-2008-1802" }, { "42299": "CVE-2008-1801" }, { "42298": "CVE-2008-1677" }, { "42297": "CVE-2008-2135" }, { "42296": "CVE-2008-2134" }, { "42295": "CVE-2008-2133" }, { "42294": "CVE-2008-2132" }, { "42293": "CVE-2008-2131" }, { "42292": "CVE-2008-2130" }, { "42291": "CVE-2008-2129" }, { "42290": "CVE-2008-2128" }, { "42289": "CVE-2008-2127" }, { "42288": "CVE-2008-2126" }, { "42287": "CVE-2008-2125" }, { "42286": "CVE-2008-2124" }, { "42285": "CVE-2008-2123" }, { "42284": "CVE-2008-2122" }, { "42283": "CVE-2008-2121" }, { "42282": "CVE-2008-2120" }, { "42281": "CVE-2008-2118" }, { "42280": "CVE-2008-2117" }, { "42279": "CVE-2008-2116" }, { "42278": "CVE-2008-2115" }, { "42277": "CVE-2008-2114" }, { "42276": "CVE-2008-2113" }, { "42275": "CVE-2008-2112" }, { "42274": "CVE-2008-2042" }, { "42273": "CVE-2008-1669" }, { "42272": "CVE-2008-1659" }, { "42271": "CVE-2008-1615" }, { "42270": "CVE-2007-5498" }, { "42269": "CVE-2007-5001" }, { "42268": "CVE-2008-2111" }, { "42267": "CVE-2008-2110" }, { "42266": "CVE-2008-2109" }, { "42265": "CVE-2008-2106" }, { "42264": "CVE-2008-2105" }, { "42263": "CVE-2008-2104" }, { "42262": "CVE-2008-2103" }, { "42261": "CVE-2008-2096" }, { "42260": "CVE-2008-2095" }, { "42259": "CVE-2008-2094" }, { "42258": "CVE-2008-2093" }, { "42257": "CVE-2008-2092" }, { "42256": "CVE-2008-2091" }, { "42255": "CVE-2008-2090" }, { "42254": "CVE-2008-2089" }, { "42253": "CVE-2008-2088" }, { "42252": "CVE-2008-2087" }, { "42251": "CVE-2008-2080" }, { "42250": "CVE-2008-2005" }, { "42249": "CVE-2008-2084" }, { "42248": "CVE-2008-2083" }, { "42247": "CVE-2008-2082" }, { "42246": "CVE-2008-2081" }, { "42245": "CVE-2008-2050" }, { "42244": "CVE-2008-0599" }, { "42243": "CVE-2008-2078" }, { "42242": "CVE-2008-2077" }, { "42241": "CVE-2008-2076" }, { "42240": "CVE-2008-2075" }, { "42239": "CVE-2008-2074" }, { "42238": "CVE-2008-2073" }, { "42237": "CVE-2008-2072" }, { "42236": "CVE-2008-2069" }, { "42235": "CVE-2008-2068" }, { "42234": "CVE-2008-2067" }, { "42233": "CVE-2008-2066" }, { "42232": "CVE-2008-2065" }, { "42231": "CVE-2008-2064" }, { "42230": "CVE-2008-2063" }, { "42229": "CVE-2008-2052" }, { "42228": "CVE-2008-1675" }, { "42227": "CVE-2008-1294" }, { "42225": "CVE-2008-2049" }, { "42224": "CVE-2008-2048" }, { "42223": "CVE-2008-2047" }, { "42222": "CVE-2008-2046" }, { "42221": "CVE-2008-2045" }, { "42220": "CVE-2008-2044" }, { "42219": "CVE-2008-2043" }, { "42218": "CVE-2008-1381" }, { "42217": "CVE-2007-6339" }, { "42216": "CVE-2008-2041" }, { "42215": "CVE-2008-2040" }, { "42214": "CVE-2008-2038" }, { "42213": "CVE-2008-2037" }, { "42212": "CVE-2008-2036" }, { "42211": "CVE-2008-2035" }, { "42210": "CVE-2008-2034" }, { "42208": "CVE-2008-2032" }, { "42207": "CVE-2008-2031" }, { "42206": "CVE-2008-2030" }, { "42205": "CVE-2008-2029" }, { "42204": "CVE-2008-2028" }, { "42203": "CVE-2008-2027" }, { "42202": "CVE-2008-2026" }, { "42201": "CVE-2008-2024" }, { "42200": "CVE-2008-2023" }, { "42199": "CVE-2008-2022" }, { "42198": "CVE-2008-2021" }, { "42197": "CVE-2008-2020" }, { "42196": "CVE-2008-2019" }, { "42195": "CVE-2008-2018" }, { "42194": "CVE-2008-2017" }, { "42193": "CVE-2008-2016" }, { "42192": "CVE-2008-2015" }, { "42191": "CVE-2008-2014" }, { "42190": "CVE-2008-2013" }, { "42189": "CVE-2008-2012" }, { "42188": "CVE-2008-2011" }, { "42187": "CVE-2008-2010" }, { "42186": "CVE-2008-1738" }, { "42185": "CVE-2008-1737" }, { "42184": "CVE-2008-1736" }, { "42183": "CVE-2008-1735" }, { "42182": "CVE-2008-2008" }, { "42181": "CVE-2008-1293" }, { "42180": "CVE-2008-2003" }, { "42179": "CVE-2008-2002" }, { "42178": "CVE-2008-2001" }, { "42177": "CVE-2008-2000" }, { "42176": "CVE-2008-1999" }, { "42175": "CVE-2008-1998" }, { "42174": "CVE-2008-1997" }, { "42173": "CVE-2008-1996" }, { "42172": "CVE-2008-1930" }, { "42171": "CVE-2008-1103" }, { "42170": "CVE-2008-1995" }, { "42169": "CVE-2008-1671" }, { "42168": "CVE-2008-1670" }, { "42167": "CVE-2008-1994" }, { "42166": "CVE-2008-1993" }, { "42165": "CVE-2008-1992" }, { "42164": "CVE-2008-1991" }, { "42163": "CVE-2008-1990" }, { "42162": "CVE-2008-1989" }, { "42161": "CVE-2008-1988" }, { "42160": "CVE-2008-1987" }, { "42159": "CVE-2008-1986" }, { "42158": "CVE-2008-1985" }, { "42157": "CVE-2008-1984" }, { "42156": "CVE-2008-1983" }, { "42155": "CVE-2008-1982" }, { "42154": "CVE-2008-1981" }, { "42153": "CVE-2008-1980" }, { "42152": "CVE-2008-1979" }, { "42151": "CVE-2008-1978" }, { "42150": "CVE-2008-1977" }, { "42149": "CVE-2008-1976" }, { "42148": "CVE-2008-1975" }, { "42147": "CVE-2008-1974" }, { "42146": "CVE-2008-1973" }, { "42145": "CVE-2008-1972" }, { "42144": "CVE-2008-1971" }, { "42143": "CVE-2008-1970" }, { "42142": "CVE-2008-1969" }, { "42141": "CVE-2008-1968" }, { "42140": "CVE-2008-1967" }, { "42139": "CVE-2008-1966" }, { "42138": "CVE-2008-1965" }, { "42137": "CVE-2008-1964" }, { "42136": "CVE-2008-1963" }, { "42135": "CVE-2008-1962" }, { "42134": "CVE-2008-1961" }, { "42133": "CVE-2008-1960" }, { "42132": "CVE-2008-1959" }, { "42131": "CVE-2008-1958" }, { "42130": "CVE-2008-1957" }, { "42129": "CVE-2008-1956" }, { "42128": "CVE-2008-1955" }, { "42127": "CVE-2008-1954" }, { "42126": "CVE-2008-1953" }, { "42125": "CVE-2008-0712" }, { "42124": "CVE-2008-1942" }, { "42123": "CVE-2008-1941" }, { "42122": "CVE-2008-1940" }, { "42121": "CVE-2008-1939" }, { "42120": "CVE-2008-1938" }, { "42119": "CVE-2008-1937" }, { "42118": "CVE-2008-1936" }, { "42117": "CVE-2008-1935" }, { "42116": "CVE-2008-1934" }, { "42115": "CVE-2008-1933" }, { "42114": "CVE-2008-1932" }, { "42113": "CVE-2008-1931" }, { "42112": "CVE-2008-1769" }, { "42111": "CVE-2008-1768" }, { "42110": "CVE-2008-1928" }, { "42109": "CVE-2008-1927" }, { "42108": "CVE-2008-1926" }, { "42107": "CVE-2008-1925" }, { "42106": "CVE-2008-1924" }, { "42105": "CVE-2008-1923" }, { "42104": "CVE-2008-1897" }, { "42103": "CVE-2008-1921" }, { "42102": "CVE-2008-1919" }, { "42101": "CVE-2008-1918" }, { "42100": "CVE-2008-1917" }, { "42099": "CVE-2008-1916" }, { "42098": "CVE-2008-1915" }, { "42097": "CVE-2008-1386" }, { "42096": "CVE-2008-1385" }, { "42095": "CVE-2007-6255" }, { "42094": "CVE-2008-1914" }, { "42093": "CVE-2008-1913" }, { "42092": "CVE-2008-1912" }, { "42091": "CVE-2008-1911" }, { "42090": "CVE-2008-1910" }, { "42089": "CVE-2008-1909" }, { "42088": "CVE-2008-1908" }, { "42087": "CVE-2008-1907" }, { "42086": "CVE-2008-1906" }, { "42085": "CVE-2008-1905" }, { "42084": "CVE-2008-1904" }, { "42083": "CVE-2008-1903" }, { "42082": "CVE-2008-1902" }, { "42081": "CVE-2008-1901" }, { "42080": "CVE-2008-1900" }, { "42079": "CVE-2008-1694" }, { "42078": "CVE-2008-1679" }, { "42077": "CVE-2008-1613" }, { "42076": "CVE-2008-1102" }, { "42075": "CVE-2008-1898" }, { "42074": "CVE-2008-0165" }, { "42073": "CVE-2008-1896" }, { "42072": "CVE-2008-1895" }, { "42071": "CVE-2008-1894" }, { "42070": "CVE-2008-1893" }, { "42069": "CVE-2008-1892" }, { "42068": "CVE-2008-1891" }, { "42067": "CVE-2008-1890" }, { "42066": "CVE-2008-1889" }, { "42065": "CVE-2008-1888" }, { "42064": "CVE-2008-1887" }, { "42063": "CVE-2008-1886" }, { "42062": "CVE-2008-1885" }, { "42061": "CVE-2008-1884" }, { "42060": "CVE-2008-1883" }, { "42059": "CVE-2008-1734" }, { "42058": "CVE-2008-1881" }, { "42057": "CVE-2008-1878" }, { "42056": "CVE-2007-6715" }, { "42055": "CVE-2007-6714" }, { "42054": "CVE-2008-1877" }, { "42053": "CVE-2008-1876" }, { "42052": "CVE-2008-1875" }, { "42051": "CVE-2008-1874" }, { "42050": "CVE-2008-1873" }, { "42049": "CVE-2008-1872" }, { "42048": "CVE-2008-1871" }, { "42047": "CVE-2008-1870" }, { "42046": "CVE-2008-1869" }, { "42045": "CVE-2008-1868" }, { "42044": "CVE-2008-1867" }, { "42043": "CVE-2008-1866" }, { "42042": "CVE-2008-1865" }, { "42041": "CVE-2008-1864" }, { "42040": "CVE-2008-1863" }, { "42039": "CVE-2008-1862" }, { "42038": "CVE-2008-1861" }, { "42037": "CVE-2008-1860" }, { "42036": "CVE-2008-1024" }, { "42035": "CVE-2008-0320" }, { "42034": "CVE-2007-5747" }, { "42033": "CVE-2007-5746" }, { "42032": "CVE-2007-5745" }, { "42031": "CVE-2007-6713" }, { "42030": "CVE-2008-1859" }, { "42029": "CVE-2008-1858" }, { "42028": "CVE-2008-1857" }, { "42027": "CVE-2008-1856" }, { "42026": "CVE-2008-1855" }, { "42025": "CVE-2008-1854" }, { "42024": "CVE-2008-1853" }, { "42023": "CVE-2008-1852" }, { "42022": "CVE-2008-1851" }, { "42021": "CVE-2008-0893" }, { "42020": "CVE-2008-0892" }, { "42019": "CVE-2008-0068" }, { "42018": "CVE-2007-5758" }, { "42017": "CVE-2007-5664" }, { "42016": "CVE-2008-1850" }, { "42015": "CVE-2008-1849" }, { "42014": "CVE-2008-1848" }, { "42013": "CVE-2008-1847" }, { "42012": "CVE-2008-1846" }, { "42011": "CVE-2008-1845" }, { "42010": "CVE-2008-1844" }, { "42009": "CVE-2008-1843" }, { "42008": "CVE-2008-1842" }, { "42007": "CVE-2008-1841" }, { "42006": "CVE-2008-1840" }, { "42005": "CVE-2008-1839" }, { "42004": "CVE-2008-1838" }, { "42003": "CVE-2008-1786" }, { "42002": "CVE-2008-1155" }, { "42001": "CVE-2008-1837" }, { "42000": "CVE-2008-1836" }, { "41999": "CVE-2008-1835" }, { "41998": "CVE-2008-1834" }, { "41997": "CVE-2008-1387" }, { "41996": "CVE-2008-1833" }, { "41995": "CVE-2008-1832" }, { "41994": "CVE-2008-1771" }, { "41993": "CVE-2008-0314" }, { "41992": "CVE-2008-1831" }, { "41991": "CVE-2008-1830" }, { "41990": "CVE-2008-1829" }, { "41989": "CVE-2008-1828" }, { "41988": "CVE-2008-1827" }, { "41987": "CVE-2008-1826" }, { "41986": "CVE-2008-1825" }, { "41985": "CVE-2008-1824" }, { "41984": "CVE-2008-1823" }, { "41983": "CVE-2008-1822" }, { "41982": "CVE-2008-1821" }, { "41981": "CVE-2008-1820" }, { "41980": "CVE-2008-1819" }, { "41979": "CVE-2008-1818" }, { "41978": "CVE-2008-1817" }, { "41977": "CVE-2008-1816" }, { "41976": "CVE-2008-1815" }, { "41975": "CVE-2008-1814" }, { "41974": "CVE-2008-1813" }, { "41973": "CVE-2008-1812" }, { "41972": "CVE-2008-1811" }, { "41971": "CVE-2008-1800" }, { "41970": "CVE-2008-1799" }, { "41969": "CVE-2008-1798" }, { "41968": "CVE-2008-1796" }, { "41967": "CVE-2008-1795" }, { "41966": "CVE-2008-1794" }, { "41965": "CVE-2008-1793" }, { "41964": "CVE-2008-1792" }, { "41963": "CVE-2008-1791" }, { "41962": "CVE-2008-1790" }, { "41961": "CVE-2008-1789" }, { "41960": "CVE-2008-1788" }, { "41959": "CVE-2008-1787" }, { "41957": "CVE-2008-1785" }, { "41956": "CVE-2008-1784" }, { "41955": "CVE-2008-1783" }, { "41954": "CVE-2008-1782" }, { "41953": "CVE-2008-1780" }, { "41952": "CVE-2008-1779" }, { "41951": "CVE-2008-1778" }, { "41950": "CVE-2008-1777" }, { "41949": "CVE-2008-1776" }, { "41948": "CVE-2008-1775" }, { "41947": "CVE-2008-1774" }, { "41946": "CVE-2008-1773" }, { "41945": "CVE-2008-1772" }, { "41944": "CVE-2008-1382" }, { "41943": "CVE-2008-1100" }, { "41942": "CVE-2008-0963" }, { "41941": "CVE-2008-0962" }, { "41940": "CVE-2008-0961" }, { "41939": "CVE-2008-0927" }, { "41938": "CVE-2008-1766" }, { "41937": "CVE-2008-1764" }, { "41936": "CVE-2008-1763" }, { "41935": "CVE-2008-1762" }, { "41934": "CVE-2008-1760" }, { "41933": "CVE-2008-1759" }, { "41932": "CVE-2008-1758" }, { "41931": "CVE-2008-1757" }, { "41930": "CVE-2007-6712" }, { "41929": "CVE-2008-1756" }, { "41928": "CVE-2008-1755" }, { "41927": "CVE-2008-1754" }, { "41926": "CVE-2008-1753" }, { "41925": "CVE-2008-1752" }, { "41924": "CVE-2008-1751" }, { "41923": "CVE-2008-1750" }, { "41922": "CVE-2008-1733" }, { "41921": "CVE-2008-1732" }, { "41920": "CVE-2008-1731" }, { "41919": "CVE-2008-1730" }, { "41918": "CVE-2008-1729" }, { "41917": "CVE-2008-1728" }, { "41916": "CVE-2008-1727" }, { "41915": "CVE-2008-1726" }, { "41914": "CVE-2008-1725" }, { "41913": "CVE-2008-1724" }, { "41912": "CVE-2008-1704" }, { "41911": "CVE-2008-1703" }, { "41910": "CVE-2008-1658" }, { "41909": "CVE-2008-1722" }, { "41908": "CVE-2008-1721" }, { "41907": "CVE-2008-1720" }, { "41906": "CVE-2008-1719" }, { "41905": "CVE-2008-1718" }, { "41904": "CVE-2008-1101" }, { "41903": "CVE-2008-0066" }, { "41902": "CVE-2007-6020" }, { "41901": "CVE-2007-5406" }, { "41900": "CVE-2007-5405" }, { "41899": "CVE-2007-5399" }, { "41898": "CVE-2008-1717" }, { "41897": "CVE-2008-1716" }, { "41896": "CVE-2008-1715" }, { "41895": "CVE-2008-1714" }, { "41894": "CVE-2008-1713" }, { "41893": "CVE-2008-1712" }, { "41892": "CVE-2008-1655" }, { "41891": "CVE-2008-1711" }, { "41890": "CVE-2008-1710" }, { "41889": "CVE-2008-1709" }, { "41888": "CVE-2008-1708" }, { "41887": "CVE-2008-1707" }, { "41886": "CVE-2008-1706" }, { "41885": "CVE-2008-1705" }, { "41884": "CVE-2008-1688" }, { "41883": "CVE-2008-1687" }, { "41882": "CVE-2008-1656" }, { "41881": "CVE-2008-1090" }, { "41880": "CVE-2008-1088" }, { "41879": "CVE-2008-1087" }, { "41878": "CVE-2008-0087" }, { "41877": "CVE-2008-0083" }, { "41876": "CVE-2008-1702" }, { "41875": "CVE-2008-1701" }, { "41874": "CVE-2008-1700" }, { "41873": "CVE-2008-1686" }, { "41872": "CVE-2008-1617" }, { "41871": "CVE-2008-0711" }, { "41870": "CVE-2008-1699" }, { "41869": "CVE-2008-1698" }, { "41868": "CVE-2008-1697" }, { "41867": "CVE-2008-1696" }, { "41866": "CVE-2008-0313" }, { "41865": "CVE-2008-0312" }, { "41864": "CVE-2008-1692" }, { "41863": "CVE-2008-1618" }, { "41862": "CVE-2008-1329" }, { "41861": "CVE-2008-1328" }, { "41860": "CVE-2007-4620" }, { "41859": "CVE-2008-1691" }, { "41858": "CVE-2008-1690" }, { "41857": "CVE-2008-1689" }, { "41856": "CVE-2008-1142" }, { "41855": "CVE-2008-0709" }, { "41854": "CVE-2008-0310" }, { "41853": "CVE-2008-1685" }, { "41852": "CVE-2008-1684" }, { "41850": "CVE-2008-1602" }, { "41849": "CVE-2008-0887" }, { "41848": "CVE-2008-0708" }, { "41847": "CVE-2008-0311" }, { "41846": "CVE-2008-1682" }, { "41845": "CVE-2008-1681" }, { "41844": "CVE-2008-1154" }, { "41843": "CVE-2008-1022" }, { "41842": "CVE-2008-1680" }, { "41841": "CVE-2008-1374" }, { "41840": "CVE-2008-1373" }, { "41839": "CVE-2008-0884" }, { "41838": "CVE-2008-0555" }, { "41837": "CVE-2007-5661" }, { "41836": "CVE-2008-1331" }, { "41835": "CVE-2008-1657" }, { "41834": "CVE-2008-1653" }, { "41833": "CVE-2008-1652" }, { "41832": "CVE-2008-1651" }, { "41831": "CVE-2008-1650" }, { "41830": "CVE-2008-1649" }, { "41829": "CVE-2008-1648" }, { "41828": "CVE-2008-1647" }, { "41827": "CVE-2008-1646" }, { "41826": "CVE-2008-1645" }, { "41825": "CVE-2008-1644" }, { "41824": "CVE-2008-1643" }, { "41823": "CVE-2008-1642" }, { "41822": "CVE-2008-1641" }, { "41821": "CVE-2008-1640" }, { "41820": "CVE-2008-1639" }, { "41819": "CVE-2008-1638" }, { "41818": "CVE-2008-1637" }, { "41817": "CVE-2008-1636" }, { "41816": "CVE-2008-1635" }, { "41815": "CVE-2008-1634" }, { "41814": "CVE-2008-1633" }, { "41813": "CVE-2008-1632" }, { "41812": "CVE-2008-1631" }, { "41811": "CVE-2008-1630" }, { "41810": "CVE-2008-1629" }, { "41809": "CVE-2008-1628" }, { "41808": "CVE-2008-1627" }, { "41807": "CVE-2008-1626" }, { "41806": "CVE-2008-1625" }, { "41805": "CVE-2008-1624" }, { "41804": "CVE-2008-1623" }, { "41803": "CVE-2008-1622" }, { "41802": "CVE-2008-1621" }, { "41801": "CVE-2008-1620" }, { "41800": "CVE-2008-0069" }, { "41799": "CVE-2008-1619" }, { "41798": "CVE-2008-1614" }, { "41797": "CVE-2008-1612" }, { "41796": "CVE-2008-1515" }, { "41795": "CVE-2008-1611" }, { "41794": "CVE-2008-1610" }, { "41793": "CVE-2008-1609" }, { "41792": "CVE-2008-1608" }, { "41791": "CVE-2008-1607" }, { "41790": "CVE-2008-1606" }, { "41789": "CVE-2008-1605" }, { "41788": "CVE-2008-1604" }, { "41787": "CVE-2008-1603" }, { "41786": "CVE-2008-1601" }, { "41785": "CVE-2008-1600" }, { "41784": "CVE-2008-1599" }, { "41783": "CVE-2008-1598" }, { "41782": "CVE-2008-1597" }, { "41781": "CVE-2008-1596" }, { "41780": "CVE-2008-1595" }, { "41779": "CVE-2008-1594" }, { "41778": "CVE-2008-1593" }, { "41777": "CVE-2008-1592" }, { "41776": "CVE-2008-1591" }, { "41775": "CVE-2008-0706" }, { "41774": "CVE-2008-0211" }, { "41773": "CVE-2008-1570" }, { "41772": "CVE-2008-1569" }, { "41771": "CVE-2008-1568" }, { "41770": "CVE-2008-1567" }, { "41769": "CVE-2008-1566" }, { "41768": "CVE-2008-1565" }, { "41767": "CVE-2008-1564" }, { "41766": "CVE-2008-1563" }, { "41765": "CVE-2008-1562" }, { "41764": "CVE-2008-1561" }, { "41763": "CVE-2008-1560" }, { "41762": "CVE-2008-1559" }, { "41761": "CVE-2008-1558" }, { "41760": "CVE-2008-1557" }, { "41759": "CVE-2008-1556" }, { "41758": "CVE-2008-1555" }, { "41757": "CVE-2008-1554" }, { "41756": "CVE-2008-1553" }, { "41755": "CVE-2008-1552" }, { "41754": "CVE-2008-1551" }, { "41753": "CVE-2008-1550" }, { "41752": "CVE-2008-1549" }, { "41751": "CVE-2008-1548" }, { "41750": "CVE-2008-0070" }, { "41749": "CVE-2008-1546" }, { "41748": "CVE-2008-1545" }, { "41747": "CVE-2008-1544" }, { "41746": "CVE-2008-1543" }, { "41745": "CVE-2008-1542" }, { "41744": "CVE-2008-0704" }, { "41743": "CVE-2008-1541" }, { "41742": "CVE-2008-1540" }, { "41741": "CVE-2008-1539" }, { "41740": "CVE-2008-1538" }, { "41739": "CVE-2008-1537" }, { "41738": "CVE-2008-1536" }, { "41737": "CVE-2008-1535" }, { "41736": "CVE-2008-1534" }, { "41735": "CVE-2008-0926" }, { "41734": "CVE-2008-0924" }, { "41733": "CVE-2008-1240" }, { "41732": "CVE-2008-1533" }, { "41731": "CVE-2008-1532" }, { "41730": "CVE-2008-1531" }, { "41729": "CVE-2008-1530" }, { "41728": "CVE-2008-1391" }, { "41727": "CVE-2008-1384" }, { "41726": "CVE-2008-1152" }, { "41725": "CVE-2008-1151" }, { "41724": "CVE-2008-1150" }, { "41723": "CVE-2008-1241" }, { "41722": "CVE-2008-1238" }, { "41721": "CVE-2008-1237" }, { "41720": "CVE-2008-1236" }, { "41719": "CVE-2008-1235" }, { "41718": "CVE-2008-1234" }, { "41717": "CVE-2008-1233" }, { "41716": "CVE-2008-1156" }, { "41715": "CVE-2008-1153" }, { "41714": "CVE-2008-0537" }, { "41713": "CVE-2008-1529" }, { "41712": "CVE-2008-1528" }, { "41711": "CVE-2008-1527" }, { "41710": "CVE-2008-1526" }, { "41709": "CVE-2008-1525" }, { "41708": "CVE-2008-1524" }, { "41707": "CVE-2008-1523" }, { "41706": "CVE-2008-1522" }, { "41705": "CVE-2008-1521" }, { "41704": "CVE-2008-1514" }, { "41703": "CVE-2008-1513" }, { "41702": "CVE-2008-1512" }, { "41701": "CVE-2008-1511" }, { "41700": "CVE-2008-1510" }, { "41699": "CVE-2008-1509" }, { "41698": "CVE-2008-1508" }, { "41697": "CVE-2008-1507" }, { "41696": "CVE-2008-1506" }, { "41695": "CVE-2008-1505" }, { "41694": "CVE-2008-1504" }, { "41693": "CVE-2008-1503" }, { "41692": "CVE-2008-1502" }, { "41691": "CVE-2008-1501" }, { "41690": "CVE-2008-1500" }, { "41689": "CVE-2008-1499" }, { "41688": "CVE-2008-1498" }, { "41687": "CVE-2008-1497" }, { "41686": "CVE-2008-1496" }, { "41685": "CVE-2008-1495" }, { "41684": "CVE-2008-1494" }, { "41683": "CVE-2008-1493" }, { "41682": "CVE-2008-1492" }, { "41681": "CVE-2008-1491" }, { "41680": "CVE-2008-1490" }, { "41679": "CVE-2008-1092" }, { "41678": "CVE-2008-1489" }, { "41677": "CVE-2008-1160" }, { "41676": "CVE-2008-1488" }, { "41675": "CVE-2008-1487" }, { "41674": "CVE-2008-1486" }, { "41673": "CVE-2008-1485" }, { "41672": "CVE-2008-1484" }, { "41671": "CVE-2008-1483" }, { "41670": "CVE-2007-6711" }, { "41669": "CVE-2008-1482" }, { "41668": "CVE-2008-1481" }, { "41667": "CVE-2008-1480" }, { "41666": "CVE-2008-1479" }, { "41665": "CVE-2008-1478" }, { "41664": "CVE-2008-1477" }, { "41663": "CVE-2008-1476" }, { "41662": "CVE-2008-1475" }, { "41661": "CVE-2008-1474" }, { "41660": "CVE-2008-1473" }, { "41659": "CVE-2008-1472" }, { "41658": "CVE-2008-1471" }, { "41657": "CVE-2008-1470" }, { "41656": "CVE-2008-0951" }, { "41655": "CVE-2008-0125" }, { "41654": "CVE-2008-0073" }, { "41653": "CVE-2008-1469" }, { "41652": "CVE-2008-1468" }, { "41651": "CVE-2008-1467" }, { "41650": "CVE-2008-1466" }, { "41649": "CVE-2008-1465" }, { "41648": "CVE-2008-1464" }, { "41647": "CVE-2008-1463" }, { "41646": "CVE-2008-1462" }, { "41645": "CVE-2008-1461" }, { "41644": "CVE-2008-1460" }, { "41643": "CVE-2008-1459" }, { "41642": "CVE-2008-1458" }, { "41641": "CVE-2008-1390" }, { "41640": "CVE-2008-1292" }, { "41639": "CVE-2008-1291" }, { "41638": "CVE-2008-1290" }, { "41637": "CVE-2008-1289" }, { "41636": "CVE-2008-1201" }, { "41635": "CVE-2008-1432" }, { "41634": "CVE-2008-1431" }, { "41633": "CVE-2008-1430" }, { "41632": "CVE-2008-1429" }, { "41631": "CVE-2008-1428" }, { "41630": "CVE-2008-1427" }, { "41629": "CVE-2008-1426" }, { "41628": "CVE-2008-1425" }, { "41627": "CVE-2008-1417" }, { "41626": "CVE-2008-1416" }, { "41625": "CVE-2008-1415" }, { "41624": "CVE-2008-1414" }, { "41623": "CVE-2008-1413" }, { "41622": "CVE-2008-1412" }, { "41621": "CVE-2008-1411" }, { "41620": "CVE-2008-1410" }, { "41619": "CVE-2008-1409" }, { "41618": "CVE-2008-1408" }, { "41617": "CVE-2008-1407" }, { "41616": "CVE-2008-1406" }, { "41615": "CVE-2008-1405" }, { "41614": "CVE-2008-1404" }, { "41613": "CVE-2008-1403" }, { "41612": "CVE-2008-1402" }, { "41611": "CVE-2008-1401" }, { "41610": "CVE-2008-1400" }, { "41609": "CVE-2008-1399" }, { "41608": "CVE-2008-1398" }, { "41607": "CVE-2008-1012" }, { "41606": "CVE-2008-1397" }, { "41605": "CVE-2008-1396" }, { "41604": "CVE-2008-1395" }, { "41603": "CVE-2008-1394" }, { "41602": "CVE-2008-1393" }, { "41601": "CVE-2008-1392" }, { "41600": "CVE-2008-1364" }, { "41599": "CVE-2008-1363" }, { "41598": "CVE-2008-1362" }, { "41597": "CVE-2008-1361" }, { "41596": "CVE-2008-1340" }, { "41595": "CVE-2008-1333" }, { "41594": "CVE-2008-1332" }, { "41593": "CVE-2008-0889" }, { "41592": "CVE-2008-0707" }, { "41591": "CVE-2008-0164" }, { "41590": "CVE-2007-6254" }, { "41589": "CVE-2007-4592" }, { "41588": "CVE-2008-0063" }, { "41587": "CVE-2008-0062" }, { "41586": "CVE-2008-1011" }, { "41585": "CVE-2008-1010" }, { "41584": "CVE-2008-1009" }, { "41583": "CVE-2008-1008" }, { "41582": "CVE-2008-1007" }, { "41581": "CVE-2008-1006" }, { "41580": "CVE-2008-1005" }, { "41579": "CVE-2008-1004" }, { "41578": "CVE-2008-1003" }, { "41577": "CVE-2008-1002" }, { "41576": "CVE-2008-1001" }, { "41575": "CVE-2008-0948" }, { "41574": "CVE-2008-0947" }, { "41573": "CVE-2008-1000" }, { "41572": "CVE-2008-0999" }, { "41571": "CVE-2008-0998" }, { "41570": "CVE-2008-0996" }, { "41569": "CVE-2008-0995" }, { "41568": "CVE-2008-0994" }, { "41567": "CVE-2008-0993" }, { "41566": "CVE-2008-0992" }, { "41565": "CVE-2008-0990" }, { "41564": "CVE-2008-0989" }, { "41563": "CVE-2008-0988" }, { "41562": "CVE-2008-0987" }, { "41561": "CVE-2008-0060" }, { "41560": "CVE-2008-0059" }, { "41559": "CVE-2008-0058" }, { "41558": "CVE-2008-0056" }, { "41557": "CVE-2008-0055" }, { "41556": "CVE-2008-0054" }, { "41555": "CVE-2008-0053" }, { "41554": "CVE-2008-0052" }, { "41553": "CVE-2008-0047" }, { "41552": "CVE-2008-1383" }, { "41551": "CVE-2008-0997" }, { "41550": "CVE-2008-0057" }, { "41549": "CVE-2008-0051" }, { "41548": "CVE-2008-0050" }, { "41547": "CVE-2008-0049" }, { "41546": "CVE-2008-0048" }, { "41545": "CVE-2008-0046" }, { "41544": "CVE-2008-0045" }, { "41543": "CVE-2008-0044" }, { "41542": "CVE-2008-1372" }, { "41541": "CVE-2008-1371" }, { "41540": "CVE-2008-1370" }, { "41539": "CVE-2008-1369" }, { "41538": "CVE-2008-1330" }, { "41537": "CVE-2008-1368" }, { "41536": "CVE-2008-0949" }, { "41535": "CVE-2008-0727" }, { "41534": "CVE-2008-1367" }, { "41533": "CVE-2008-1366" }, { "41532": "CVE-2008-1365" }, { "41531": "CVE-2008-0888" }, { "41530": "CVE-2008-1359" }, { "41529": "CVE-2008-1358" }, { "41528": "CVE-2008-1357" }, { "41527": "CVE-2008-1356" }, { "41526": "CVE-2008-1355" }, { "41525": "CVE-2008-1354" }, { "41524": "CVE-2008-1353" }, { "41523": "CVE-2008-1352" }, { "41522": "CVE-2008-1351" }, { "41521": "CVE-2008-1350" }, { "41520": "CVE-2008-1349" }, { "41519": "CVE-2008-1348" }, { "41518": "CVE-2008-1347" }, { "41517": "CVE-2008-1346" }, { "41516": "CVE-2008-1345" }, { "41515": "CVE-2008-1344" }, { "41514": "CVE-2008-1343" }, { "41513": "CVE-2008-1342" }, { "41512": "CVE-2008-1341" }, { "41511": "CVE-2008-1338" }, { "41510": "CVE-2008-1337" }, { "41509": "CVE-2008-1157" }, { "41508": "CVE-2008-1118" }, { "41507": "CVE-2008-1117" }, { "41506": "CVE-2008-0533" }, { "41505": "CVE-2008-0532" }, { "41504": "CVE-2008-1336" }, { "41503": "CVE-2008-1335" }, { "41502": "CVE-2008-1334" }, { "41501": "CVE-2007-6709" }, { "41500": "CVE-2007-6708" }, { "41499": "CVE-2007-6707" }, { "41498": "CVE-2008-1327" }, { "41497": "CVE-2008-1326" }, { "41496": "CVE-2008-1325" }, { "41495": "CVE-2008-1324" }, { "41494": "CVE-2008-1323" }, { "41493": "CVE-2008-1322" }, { "41492": "CVE-2008-1321" }, { "41491": "CVE-2008-1320" }, { "41490": "CVE-2008-1319" }, { "41489": "CVE-2008-1318" }, { "41488": "CVE-2008-1317" }, { "41487": "CVE-2008-1316" }, { "41486": "CVE-2008-1315" }, { "41485": "CVE-2008-1314" }, { "41484": "CVE-2008-1313" }, { "41483": "CVE-2008-1312" }, { "41482": "CVE-2008-1311" }, { "41481": "CVE-2008-1310" }, { "41480": "CVE-2008-1309" }, { "41479": "CVE-2008-1308" }, { "41478": "CVE-2008-1307" }, { "41477": "CVE-2008-1306" }, { "41476": "CVE-2008-1305" }, { "41475": "CVE-2008-1304" }, { "41474": "CVE-2008-1303" }, { "41473": "CVE-2008-1302" }, { "41472": "CVE-2008-1301" }, { "41471": "CVE-2008-1300" }, { "41470": "CVE-2008-1299" }, { "41469": "CVE-2008-1298" }, { "41468": "CVE-2008-1297" }, { "41467": "CVE-2008-1296" }, { "41466": "CVE-2008-1295" }, { "41465": "CVE-2008-1203" }, { "41464": "CVE-2008-1202" }, { "41463": "CVE-2008-0890" }, { "41462": "CVE-2008-0644" }, { "41461": "CVE-2008-0643" }, { "41460": "CVE-2007-6253" }, { "41459": "CVE-2008-0307" }, { "41458": "CVE-2008-0306" }, { "41457": "CVE-2008-0301" }, { "41456": "CVE-2008-0300" }, { "41455": "CVE-2008-0118" }, { "41454": "CVE-2008-0117" }, { "41453": "CVE-2008-0116" }, { "41452": "CVE-2008-0115" }, { "41451": "CVE-2008-0114" }, { "41450": "CVE-2008-0112" }, { "41449": "CVE-2008-0111" }, { "41448": "CVE-2007-1201" }, { "41447": "CVE-2008-1288" }, { "41446": "CVE-2008-1287" }, { "41445": "CVE-2008-1286" }, { "41444": "CVE-2008-1285" }, { "41443": "CVE-2008-1284" }, { "41442": "CVE-2008-1283" }, { "41441": "CVE-2008-1282" }, { "41440": "CVE-2008-1281" }, { "41439": "CVE-2008-1280" }, { "41438": "CVE-2008-1279" }, { "41437": "CVE-2008-1278" }, { "41436": "CVE-2008-1277" }, { "41435": "CVE-2008-1276" }, { "41434": "CVE-2008-1275" }, { "41433": "CVE-2008-1274" }, { "41432": "CVE-2008-1273" }, { "41431": "CVE-2008-1272" }, { "41430": "CVE-2008-1218" }, { "41429": "CVE-2008-1161" }, { "41427": "CVE-2008-1270" }, { "41426": "CVE-2008-1269" }, { "41425": "CVE-2008-1268" }, { "41424": "CVE-2008-1267" }, { "41423": "CVE-2008-1266" }, { "41422": "CVE-2008-1265" }, { "41421": "CVE-2008-1264" }, { "41420": "CVE-2008-1263" }, { "41419": "CVE-2008-1262" }, { "41418": "CVE-2008-1261" }, { "41417": "CVE-2008-1260" }, { "41416": "CVE-2008-1259" }, { "41415": "CVE-2008-1258" }, { "41414": "CVE-2008-1257" }, { "41413": "CVE-2008-1256" }, { "41412": "CVE-2008-1255" }, { "41411": "CVE-2008-1254" }, { "41410": "CVE-2008-1253" }, { "41409": "CVE-2008-1252" }, { "41408": "CVE-2008-1251" }, { "41407": "CVE-2008-1250" }, { "41406": "CVE-2008-1249" }, { "41405": "CVE-2008-1248" }, { "41404": "CVE-2008-1247" }, { "41403": "CVE-2008-1246" }, { "41402": "CVE-2008-1245" }, { "41401": "CVE-2008-1244" }, { "41400": "CVE-2008-1243" }, { "41399": "CVE-2008-1242" }, { "41398": "CVE-2008-1231" }, { "41397": "CVE-2008-1230" }, { "41396": "CVE-2008-1229" }, { "41395": "CVE-2008-1228" }, { "41394": "CVE-2008-1227" }, { "41393": "CVE-2008-1226" }, { "41392": "CVE-2008-1225" }, { "41391": "CVE-2008-1224" }, { "41390": "CVE-2008-1223" }, { "41389": "CVE-2008-1222" }, { "41388": "CVE-2008-1221" }, { "41387": "CVE-2008-1220" }, { "41386": "CVE-2008-1219" }, { "41385": "CVE-2008-1217" }, { "41384": "CVE-2008-1216" }, { "41383": "CVE-2008-1215" }, { "41382": "CVE-2007-6706" }, { "41381": "CVE-2007-6705" }, { "41380": "CVE-2008-1214" }, { "41379": "CVE-2008-1213" }, { "41378": "CVE-2008-1212" }, { "41377": "CVE-2008-1211" }, { "41376": "CVE-2008-1210" }, { "41375": "CVE-2008-1209" }, { "41374": "CVE-2008-1207" }, { "41373": "CVE-2008-1206" }, { "41372": "CVE-2008-1205" }, { "41371": "CVE-2008-1204" }, { "41370": "CVE-2008-1200" }, { "41369": "CVE-2008-1199" }, { "41368": "CVE-2008-1198" }, { "41367": "CVE-2008-1196" }, { "41366": "CVE-2008-1192" }, { "41365": "CVE-2008-1191" }, { "41364": "CVE-2008-1184" }, { "41363": "CVE-2008-1183" }, { "41362": "CVE-2008-1182" }, { "41361": "CVE-2008-1181" }, { "41360": "CVE-2008-1179" }, { "41359": "CVE-2008-1178" }, { "41358": "CVE-2008-1177" }, { "41357": "CVE-2008-1176" }, { "41356": "CVE-2008-1175" }, { "41355": "CVE-2008-1174" }, { "41354": "CVE-2008-1173" }, { "41353": "CVE-2008-1172" }, { "41352": "CVE-2008-0986" }, { "41351": "CVE-2008-0985" }, { "41350": "CVE-2008-0883" }, { "41349": "CVE-2008-0072" }, { "41348": "CVE-2008-1171" }, { "41347": "CVE-2008-1170" }, { "41346": "CVE-2008-1169" }, { "41345": "CVE-2008-1168" }, { "41344": "CVE-2008-1167" }, { "41343": "CVE-2008-1166" }, { "41342": "CVE-2008-1165" }, { "41341": "CVE-2008-1164" }, { "41340": "CVE-2008-1163" }, { "41339": "CVE-2008-1162" }, { "41338": "CVE-2007-6704" }, { "41337": "CVE-2008-1099" }, { "41336": "CVE-2008-1098" }, { "41335": "CVE-2008-1097" }, { "41334": "CVE-2008-1096" }, { "41333": "CVE-2008-1148" }, { "41332": "CVE-2008-1147" }, { "41331": "CVE-2008-1146" }, { "41330": "CVE-2008-1145" }, { "41329": "CVE-2008-1111" }, { "41328": "CVE-2008-1141" }, { "41327": "CVE-2008-1140" }, { "41326": "CVE-2008-1139" }, { "41325": "CVE-2008-1138" }, { "41324": "CVE-2008-1137" }, { "41323": "CVE-2008-1136" }, { "41322": "CVE-2008-1135" }, { "41321": "CVE-2008-1134" }, { "41320": "CVE-2007-6703" }, { "41319": "CVE-2007-6702" }, { "41318": "CVE-2008-1133" }, { "41317": "CVE-2008-1079" }, { "41316": "CVE-2008-1132" }, { "41315": "CVE-2008-1131" }, { "41314": "CVE-2008-1130" }, { "41313": "CVE-2008-1129" }, { "41312": "CVE-2008-0931" }, { "41311": "CVE-2008-0930" }, { "41310": "CVE-2008-1128" }, { "41309": "CVE-2008-1126" }, { "41308": "CVE-2008-1125" }, { "41307": "CVE-2008-1124" }, { "41306": "CVE-2008-1123" }, { "41305": "CVE-2008-1122" }, { "41304": "CVE-2008-1121" }, { "41303": "CVE-2008-1120" }, { "41302": "CVE-2008-1119" }, { "41301": "CVE-2008-0928" }, { "41300": "CVE-2008-1116" }, { "41299": "CVE-2008-1115" }, { "41298": "CVE-2008-1114" }, { "41297": "CVE-2008-1113" }, { "41295": "CVE-2007-6252" }, { "41294": "CVE-2008-1110" }, { "41292": "CVE-2008-0595" }, { "41291": "CVE-2008-0385" }, { "41290": "CVE-2008-0304" }, { "41289": "CVE-2007-6017" }, { "41288": "CVE-2007-6016" }, { "41287": "CVE-2008-1095" }, { "41286": "CVE-2008-1082" }, { "41285": "CVE-2008-1081" }, { "41284": "CVE-2008-1080" }, { "41283": "CVE-2008-1078" }, { "41282": "CVE-2008-0303" }, { "41281": "CVE-2008-1077" }, { "41280": "CVE-2008-1076" }, { "41279": "CVE-2008-1075" }, { "41278": "CVE-2008-1074" }, { "41277": "CVE-2008-1073" }, { "41276": "CVE-2008-1072" }, { "41275": "CVE-2008-1071" }, { "41274": "CVE-2008-1070" }, { "41273": "CVE-2008-1069" }, { "41272": "CVE-2008-1068" }, { "41271": "CVE-2008-1067" }, { "41270": "CVE-2008-0411" }, { "41269": "CVE-2008-1066" }, { "41268": "CVE-2008-1065" }, { "41267": "CVE-2008-1064" }, { "41266": "CVE-2008-1063" }, { "41265": "CVE-2008-0309" }, { "41264": "CVE-2008-0308" }, { "41263": "CVE-2008-0124" }, { "41262": "CVE-2007-5397" }, { "41261": "CVE-2008-1062" }, { "41260": "CVE-2008-1061" }, { "41259": "CVE-2008-1060" }, { "41258": "CVE-2008-1059" }, { "41257": "CVE-2008-1058" }, { "41256": "CVE-2008-1057" }, { "41255": "CVE-2008-1056" }, { "41254": "CVE-2008-1055" }, { "41253": "CVE-2008-1054" }, { "41252": "CVE-2008-1053" }, { "41251": "CVE-2008-1052" }, { "41250": "CVE-2008-1051" }, { "41249": "CVE-2008-1050" }, { "41248": "CVE-2008-1049" }, { "41247": "CVE-2008-1048" }, { "41246": "CVE-2008-1047" }, { "41245": "CVE-2008-1046" }, { "41244": "CVE-2008-1045" }, { "41243": "CVE-2008-1044" }, { "41242": "CVE-2008-1043" }, { "41241": "CVE-2008-1042" }, { "41240": "CVE-2008-1041" }, { "41239": "CVE-2008-1040" }, { "41238": "CVE-2008-1039" }, { "41237": "CVE-2008-1038" }, { "41236": "CVE-2008-1037" }, { "41235": "CVE-2008-0984" }, { "41234": "CVE-2008-0983" }, { "41233": "CVE-2008-0923" }, { "41232": "CVE-2008-0597" }, { "41231": "CVE-2008-0596" }, { "41230": "CVE-2008-0982" }, { "41229": "CVE-2008-0981" }, { "41228": "CVE-2008-0980" }, { "41227": "CVE-2008-0979" }, { "41226": "CVE-2008-0978" }, { "41225": "CVE-2008-0977" }, { "41224": "CVE-2008-0976" }, { "41223": "CVE-2008-0975" }, { "41222": "CVE-2008-0974" }, { "41221": "CVE-2008-0973" }, { "41219": "CVE-2008-0946" }, { "41218": "CVE-2008-0945" }, { "41217": "CVE-2008-0944" }, { "41216": "CVE-2008-0943" }, { "41215": "CVE-2008-0942" }, { "41214": "CVE-2008-0941" }, { "41213": "CVE-2008-0932" }, { "41212": "CVE-2008-0940" }, { "41211": "CVE-2008-0939" }, { "41210": "CVE-2008-0938" }, { "41209": "CVE-2008-0937" }, { "41208": "CVE-2008-0936" }, { "41207": "CVE-2008-0935" }, { "41206": "CVE-2008-0934" }, { "41205": "CVE-2008-0933" }, { "41204": "CVE-2008-0922" }, { "41203": "CVE-2008-0921" }, { "41202": "CVE-2008-0920" }, { "41201": "CVE-2008-0919" }, { "41200": "CVE-2008-0918" }, { "41199": "CVE-2008-0917" }, { "41198": "CVE-2008-0916" }, { "41197": "CVE-2008-0915" }, { "41196": "CVE-2008-0914" }, { "41195": "CVE-2008-0913" }, { "41194": "CVE-2008-0912" }, { "41193": "CVE-2008-0911" }, { "41192": "CVE-2008-0910" }, { "41191": "CVE-2008-0909" }, { "41190": "CVE-2008-0908" }, { "41189": "CVE-2008-0907" }, { "41188": "CVE-2008-0906" }, { "41187": "CVE-2008-0905" }, { "41186": "CVE-2008-0904" }, { "41185": "CVE-2008-0903" }, { "41184": "CVE-2008-0902" }, { "41183": "CVE-2008-0901" }, { "41182": "CVE-2008-0900" }, { "41181": "CVE-2008-0899" }, { "41180": "CVE-2008-0898" }, { "41179": "CVE-2008-0897" }, { "41178": "CVE-2008-0896" }, { "41177": "CVE-2008-0895" }, { "41176": "CVE-2008-0162" }, { "41175": "CVE-2008-0894" }, { "41174": "CVE-2008-0638" }, { "41173": "CVE-2007-4516" }, { "41172": "CVE-2008-0881" }, { "41171": "CVE-2008-0880" }, { "41170": "CVE-2008-0879" }, { "41169": "CVE-2008-0878" }, { "41168": "CVE-2008-0877" }, { "41167": "CVE-2008-0876" }, { "41166": "CVE-2008-0875" }, { "41165": "CVE-2008-0874" }, { "41164": "CVE-2008-0873" }, { "41163": "CVE-2008-0872" }, { "41162": "CVE-2008-0871" }, { "41161": "CVE-2008-0870" }, { "41160": "CVE-2008-0869" }, { "41159": "CVE-2008-0868" }, { "41158": "CVE-2008-0867" }, { "41157": "CVE-2008-0866" }, { "41156": "CVE-2008-0865" }, { "41155": "CVE-2008-0864" }, { "41154": "CVE-2008-0863" }, { "41153": "CVE-2008-0862" }, { "41152": "CVE-2008-0861" }, { "41150": "CVE-2008-0860" }, { "41149": "CVE-2008-0859" }, { "41148": "CVE-2008-0858" }, { "41147": "CVE-2008-0857" }, { "41146": "CVE-2008-0856" }, { "41145": "CVE-2008-0855" }, { "41144": "CVE-2008-0854" }, { "41143": "CVE-2008-0853" }, { "41142": "CVE-2008-0852" }, { "41141": "CVE-2008-0851" }, { "41140": "CVE-2008-0850" }, { "41139": "CVE-2008-0849" }, { "41138": "CVE-2008-0848" }, { "41137": "CVE-2008-0847" }, { "41136": "CVE-2007-6426" }, { "41135": "CVE-2008-0846" }, { "41134": "CVE-2008-0845" }, { "41133": "CVE-2008-0844" }, { "41132": "CVE-2008-0843" }, { "41131": "CVE-2008-0842" }, { "41130": "CVE-2008-0841" }, { "41129": "CVE-2008-0840" }, { "41128": "CVE-2008-0839" }, { "41127": "CVE-2008-0838" }, { "41126": "CVE-2008-0837" }, { "41125": "CVE-2008-0835" }, { "41124": "CVE-2008-0834" }, { "41123": "CVE-2008-0833" }, { "41122": "CVE-2008-0832" }, { "41121": "CVE-2008-0831" }, { "41120": "CVE-2008-0830" }, { "41119": "CVE-2007-6319" }, { "41118": "CVE-2008-0829" }, { "41117": "CVE-2008-0828" }, { "41116": "CVE-2008-0827" }, { "41115": "CVE-2008-0826" }, { "41114": "CVE-2008-0825" }, { "41113": "CVE-2008-0824" }, { "41112": "CVE-2008-0823" }, { "41111": "CVE-2008-0822" }, { "41110": "CVE-2008-0821" }, { "41109": "CVE-2008-0820" }, { "41108": "CVE-2008-0819" }, { "41107": "CVE-2008-0818" }, { "41106": "CVE-2008-0817" }, { "41105": "CVE-2008-0816" }, { "41104": "CVE-2008-0815" }, { "41103": "CVE-2008-0814" }, { "41102": "CVE-2008-0813" }, { "41101": "CVE-2008-0812" }, { "41100": "CVE-2008-0811" }, { "41099": "CVE-2008-0810" }, { "41098": "CVE-2008-0809" }, { "41097": "CVE-2008-0808" }, { "41096": "CVE-2008-0807" }, { "41095": "CVE-2008-0806" }, { "41094": "CVE-2008-0805" }, { "41093": "CVE-2008-0804" }, { "41092": "CVE-2008-0556" }, { "41091": "CVE-2007-6258" }, { "41090": "CVE-2007-6313" }, { "41089": "CVE-2008-0803" }, { "41088": "CVE-2008-0802" }, { "41087": "CVE-2008-0801" }, { "41086": "CVE-2008-0800" }, { "41085": "CVE-2008-0799" }, { "41084": "CVE-2008-0798" }, { "41083": "CVE-2008-0797" }, { "41082": "CVE-2008-0796" }, { "41081": "CVE-2008-0795" }, { "41080": "CVE-2008-0794" }, { "41079": "CVE-2008-0793" }, { "41078": "CVE-2008-0792" }, { "41077": "CVE-2008-0791" }, { "41076": "CVE-2008-0790" }, { "41075": "CVE-2008-0789" }, { "41074": "CVE-2008-0777" }, { "41073": "CVE-2008-0531" }, { "41072": "CVE-2008-0530" }, { "41071": "CVE-2008-0529" }, { "41070": "CVE-2008-0528" }, { "41069": "CVE-2008-0527" }, { "41068": "CVE-2008-0526" }, { "41067": "CVE-2008-0788" }, { "41066": "CVE-2008-0787" }, { "41065": "CVE-2008-0642" }, { "41064": "CVE-2008-0786" }, { "41063": "CVE-2008-0785" }, { "41062": "CVE-2008-0784" }, { "41061": "CVE-2008-0783" }, { "41060": "CVE-2008-0782" }, { "41059": "CVE-2008-0781" }, { "41058": "CVE-2008-0780" }, { "41057": "CVE-2008-0779" }, { "41056": "CVE-2008-0778" }, { "41055": "CVE-2008-0026" }, { "41054": "CVE-2008-0776" }, { "41053": "CVE-2008-0775" }, { "41052": "CVE-2008-0774" }, { "41051": "CVE-2008-0773" }, { "41050": "CVE-2008-0772" }, { "41049": "CVE-2008-0771" }, { "41048": "CVE-2008-0770" }, { "41047": "CVE-2008-0769" }, { "41045": "CVE-2008-0768" }, { "41044": "CVE-2008-0767" }, { "41043": "CVE-2008-0766" }, { "41042": "CVE-2008-0765" }, { "41041": "CVE-2008-0764" }, { "41040": "CVE-2008-0763" }, { "41039": "CVE-2008-0762" }, { "41038": "CVE-2008-0761" }, { "41037": "CVE-2008-0760" }, { "41036": "CVE-2008-0759" }, { "41035": "CVE-2008-0758" }, { "41034": "CVE-2008-0757" }, { "41033": "CVE-2008-0658" }, { "41032": "CVE-2008-0639" }, { "41031": "CVE-2007-6701" }, { "41030": "CVE-2007-6431" }, { "41029": "CVE-2007-6149" }, { "41028": "CVE-2007-6148" }, { "41027": "CVE-2008-0756" }, { "41026": "CVE-2008-0755" }, { "41025": "CVE-2008-0754" }, { "41024": "CVE-2008-0753" }, { "41023": "CVE-2008-0752" }, { "41022": "CVE-2008-0751" }, { "41021": "CVE-2008-0750" }, { "41020": "CVE-2008-0749" }, { "41019": "CVE-2008-0748" }, { "41018": "CVE-2008-0747" }, { "41017": "CVE-2008-0746" }, { "41016": "CVE-2008-0745" }, { "41015": "CVE-2008-0744" }, { "41014": "CVE-2008-0743" }, { "41013": "CVE-2008-0742" }, { "41012": "CVE-2008-0741" }, { "41011": "CVE-2008-0740" }, { "41010": "CVE-2008-0739" }, { "41009": "CVE-2008-0738" }, { "41008": "CVE-2008-0737" }, { "41007": "CVE-2008-0736" }, { "41006": "CVE-2008-0735" }, { "41005": "CVE-2008-0734" }, { "41004": "CVE-2008-0733" }, { "41003": "CVE-2008-0103" }, { "41002": "CVE-2008-0109" }, { "41001": "CVE-2008-0108" }, { "41000": "CVE-2008-0105" }, { "40999": "CVE-2008-0104" }, { "40998": "CVE-2008-0102" }, { "40997": "CVE-2008-0080" }, { "40996": "CVE-2008-0078" }, { "40995": "CVE-2008-0077" }, { "40994": "CVE-2007-0216" }, { "40993": "CVE-2008-0732" }, { "40992": "CVE-2008-0731" }, { "40991": "CVE-2008-0730" }, { "40990": "CVE-2008-0729" }, { "40989": "CVE-2008-0600" }, { "40988": "CVE-2008-0163" }, { "40987": "CVE-2008-0088" }, { "40986": "CVE-2008-0084" }, { "40985": "CVE-2008-0075" }, { "40984": "CVE-2008-0074" }, { "40983": "CVE-2008-0010" }, { "40982": "CVE-2008-0009" }, { "40981": "CVE-2008-0728" }, { "40980": "CVE-2008-0726" }, { "40979": "CVE-2008-0636" }, { "40978": "CVE-2008-0318" }, { "40977": "CVE-2008-0042" }, { "40976": "CVE-2008-0041" }, { "40975": "CVE-2008-0040" }, { "40974": "CVE-2008-0039" }, { "40973": "CVE-2008-0038" }, { "40972": "CVE-2008-0037" }, { "40971": "CVE-2007-5663" }, { "40970": "CVE-2007-5659" }, { "40969": "CVE-2008-0420" }, { "40968": "CVE-2008-0416" }, { "40967": "CVE-2008-0725" }, { "40966": "CVE-2008-0724" }, { "40965": "CVE-2008-0723" }, { "40964": "CVE-2008-0722" }, { "40963": "CVE-2008-0721" }, { "40962": "CVE-2008-0720" }, { "40961": "CVE-2008-0719" }, { "40960": "CVE-2008-0718" }, { "40959": "CVE-2008-0717" }, { "40958": "CVE-2008-0716" }, { "40957": "CVE-2008-0715" }, { "40956": "CVE-2008-0714" }, { "40955": "CVE-2008-0215" }, { "40954": "CVE-2008-0703" }, { "40953": "CVE-2008-0702" }, { "40952": "CVE-2008-0701" }, { "40951": "CVE-2008-0700" }, { "40950": "CVE-2008-0695" }, { "40949": "CVE-2008-0694" }, { "40948": "CVE-2008-0693" }, { "40947": "CVE-2008-0692" }, { "40946": "CVE-2008-0691" }, { "40945": "CVE-2008-0690" }, { "40944": "CVE-2008-0689" }, { "40943": "CVE-2008-0688" }, { "40942": "CVE-2008-0687" }, { "40941": "CVE-2008-0686" }, { "40940": "CVE-2008-0685" }, { "40939": "CVE-2008-0684" }, { "40938": "CVE-2008-0683" }, { "40937": "CVE-2008-0682" }, { "40936": "CVE-2008-0681" }, { "40935": "CVE-2008-0680" }, { "40934": "CVE-2008-0679" }, { "40933": "CVE-2008-0678" }, { "40932": "CVE-2008-0677" }, { "40931": "CVE-2008-0676" }, { "40930": "CVE-2008-0675" }, { "40929": "CVE-2008-0673" }, { "40928": "CVE-2008-0672" }, { "40927": "CVE-2008-0671" }, { "40926": "CVE-2008-0670" }, { "40925": "CVE-2008-0669" }, { "40924": "CVE-2008-0002" }, { "40923": "CVE-2007-6286" }, { "40922": "CVE-2007-5333" }, { "40921": "CVE-2008-0668" }, { "40920": "CVE-2008-0666" }, { "40919": "CVE-2008-0665" }, { "40918": "CVE-2008-0594" }, { "40917": "CVE-2008-0592" }, { "40916": "CVE-2008-0417" }, { "40915": "CVE-2008-0413" }, { "40914": "CVE-2008-0664" }, { "40913": "CVE-2008-0663" }, { "40912": "CVE-2008-0662" }, { "40911": "CVE-2008-0661" }, { "40910": "CVE-2008-0660" }, { "40909": "CVE-2008-0659" }, { "40908": "CVE-2008-0640" }, { "40907": "CVE-2008-0554" }, { "40906": "CVE-2008-0214" }, { "40905": "CVE-2008-0043" }, { "40904": "CVE-2008-0007" }, { "40903": "CVE-2008-0213" }, { "40902": "CVE-2008-0177" }, { "40901": "CVE-2008-0657" }, { "40900": "CVE-2008-0656" }, { "40899": "CVE-2008-0654" }, { "40898": "CVE-2008-0653" }, { "40897": "CVE-2008-0652" }, { "40896": "CVE-2008-0651" }, { "40895": "CVE-2008-0650" }, { "40894": "CVE-2008-0649" }, { "40893": "CVE-2008-0648" }, { "40892": "CVE-2008-0647" }, { "40891": "CVE-2008-0646" }, { "40890": "CVE-2008-0645" }, { "40889": "CVE-2008-0553" }, { "40888": "CVE-2008-0457" }, { "40887": "CVE-2008-0635" }, { "40886": "CVE-2008-0634" }, { "40885": "CVE-2008-0633" }, { "40884": "CVE-2008-0632" }, { "40883": "CVE-2008-0631" }, { "40882": "CVE-2008-0629" }, { "40881": "CVE-2008-0628" }, { "40878": "CVE-2008-0625" }, { "40877": "CVE-2008-0624" }, { "40876": "CVE-2008-0623" }, { "40875": "CVE-2008-0212" }, { "40874": "CVE-2008-0622" }, { "40873": "CVE-2008-0621" }, { "40872": "CVE-2008-0620" }, { "40871": "CVE-2008-0619" }, { "40870": "CVE-2008-0618" }, { "40869": "CVE-2008-0617" }, { "40868": "CVE-2008-0616" }, { "40867": "CVE-2008-0615" }, { "40866": "CVE-2008-0614" }, { "40865": "CVE-2008-0613" }, { "40864": "CVE-2008-0612" }, { "40863": "CVE-2008-0611" }, { "40862": "CVE-2008-0610" }, { "40861": "CVE-2008-0609" }, { "40860": "CVE-2008-0608" }, { "40859": "CVE-2008-0607" }, { "40858": "CVE-2008-0606" }, { "40857": "CVE-2008-0605" }, { "40856": "CVE-2008-0604" }, { "40855": "CVE-2008-0603" }, { "40854": "CVE-2008-0602" }, { "40853": "CVE-2008-0601" }, { "40852": "CVE-2008-0590" }, { "40851": "CVE-2008-0589" }, { "40850": "CVE-2008-0588" }, { "40849": "CVE-2008-0587" }, { "40848": "CVE-2008-0586" }, { "40847": "CVE-2008-0585" }, { "40846": "CVE-2008-0584" }, { "40845": "CVE-2008-0583" }, { "40844": "CVE-2008-0582" }, { "40843": "CVE-2008-0581" }, { "40842": "CVE-2008-0580" }, { "40841": "CVE-2008-0579" }, { "40840": "CVE-2007-6340" }, { "40839": "CVE-2008-0578" }, { "40838": "CVE-2008-0577" }, { "40837": "CVE-2008-0576" }, { "40836": "CVE-2008-0575" }, { "40835": "CVE-2008-0574" }, { "40834": "CVE-2008-0573" }, { "40833": "CVE-2008-0572" }, { "40832": "CVE-2008-0571" }, { "40831": "CVE-2008-0570" }, { "40830": "CVE-2008-0569" }, { "40829": "CVE-2008-0568" }, { "40828": "CVE-2008-0567" }, { "40827": "CVE-2008-0566" }, { "40826": "CVE-2008-0565" }, { "40825": "CVE-2008-0564" }, { "40824": "CVE-2007-6700" }, { "40823": "CVE-2007-5602" }, { "40822": "CVE-2008-0563" }, { "40821": "CVE-2008-0182" }, { "40820": "CVE-2008-0181" }, { "40819": "CVE-2008-0180" }, { "40818": "CVE-2008-0179" }, { "40817": "CVE-2008-0178" }, { "40816": "CVE-2007-4130" }, { "40815": "CVE-2008-0562" }, { "40814": "CVE-2008-0561" }, { "40813": "CVE-2008-0560" }, { "40812": "CVE-2008-0559" }, { "40811": "CVE-2008-0558" }, { "40810": "CVE-2008-0557" }, { "40809": "CVE-2008-0386" }, { "40808": "CVE-2007-6699" }, { "40807": "CVE-2007-6698" }, { "40806": "CVE-2008-0552" }, { "40805": "CVE-2008-0551" }, { "40804": "CVE-2008-0550" }, { "40803": "CVE-2008-0549" }, { "40802": "CVE-2008-0548" }, { "40801": "CVE-2008-0547" }, { "40800": "CVE-2008-0546" }, { "40799": "CVE-2008-0545" }, { "40798": "CVE-2008-0544" }, { "40797": "CVE-2008-0543" }, { "40796": "CVE-2008-0542" }, { "40795": "CVE-2008-0541" }, { "40794": "CVE-2008-0540" }, { "40793": "CVE-2008-0539" }, { "40792": "CVE-2008-0538" }, { "40791": "CVE-2007-6697" }, { "40790": "CVE-2007-6696" }, { "40789": "CVE-2014-3431" }, { "40788": "CVE-2007-6695" }, { "40787": "CVE-2007-4998" }, { "40786": "CVE-2008-0525" }, { "40785": "CVE-2008-0524" }, { "40784": "CVE-2008-0523" }, { "40783": "CVE-2008-0522" }, { "40782": "CVE-2008-0521" }, { "40781": "CVE-2008-0520" }, { "40780": "CVE-2008-0519" }, { "40779": "CVE-2008-0518" }, { "40778": "CVE-2008-0517" }, { "40777": "CVE-2008-0516" }, { "40776": "CVE-2008-0515" }, { "40775": "CVE-2008-0514" }, { "40774": "CVE-2008-0513" }, { "40773": "CVE-2008-0512" }, { "40772": "CVE-2008-0511" }, { "40771": "CVE-2008-0510" }, { "40770": "CVE-2008-0509" }, { "40769": "CVE-2008-0508" }, { "40768": "CVE-2008-0507" }, { "40767": "CVE-2008-0506" }, { "40766": "CVE-2008-0505" }, { "40765": "CVE-2008-0503" }, { "40764": "CVE-2008-0502" }, { "40763": "CVE-2008-0064" }, { "40762": "CVE-2008-0501" }, { "40761": "CVE-2008-0500" }, { "40760": "CVE-2008-0499" }, { "40759": "CVE-2008-0498" }, { "40758": "CVE-2008-0497" }, { "40757": "CVE-2008-0496" }, { "40756": "CVE-2008-0495" }, { "40755": "CVE-2008-0494" }, { "40754": "CVE-2008-0493" }, { "40753": "CVE-2008-0492" }, { "40752": "CVE-2008-0491" }, { "40751": "CVE-2008-0490" }, { "40750": "CVE-2008-0489" }, { "40749": "CVE-2008-0488" }, { "40748": "CVE-2008-0487" }, { "40747": "CVE-2008-0481" }, { "40746": "CVE-2008-0480" }, { "40745": "CVE-2008-0479" }, { "40744": "CVE-2008-0478" }, { "40743": "CVE-2008-0477" }, { "40742": "CVE-2008-0476" }, { "40741": "CVE-2008-0475" }, { "40740": "CVE-2008-0474" }, { "40739": "CVE-2008-0473" }, { "40738": "CVE-2008-0472" }, { "40737": "CVE-2008-0471" }, { "40736": "CVE-2008-0470" }, { "40735": "CVE-2008-0469" }, { "40734": "CVE-2008-0468" }, { "40733": "CVE-2007-6694" }, { "40732": "CVE-2008-0467" }, { "40731": "CVE-2008-0387" }, { "40730": "CVE-2008-0176" }, { "40729": "CVE-2008-0175" }, { "40728": "CVE-2008-0174" }, { "40726": "CVE-2008-0466" }, { "40725": "CVE-2008-0410" }, { "40724": "CVE-2008-0409" }, { "40723": "CVE-2008-0408" }, { "40722": "CVE-2008-0407" }, { "40721": "CVE-2008-0406" }, { "40720": "CVE-2008-0405" }, { "40719": "CVE-2008-0008" }, { "40718": "CVE-2007-4771" }, { "40717": "CVE-2007-4770" }, { "40716": "CVE-2008-0465" }, { "40715": "CVE-2008-0464" }, { "40714": "CVE-2008-0463" }, { "40713": "CVE-2008-0462" }, { "40712": "CVE-2008-0459" }, { "40711": "CVE-2008-0458" }, { "40710": "CVE-2008-0456" }, { "40709": "CVE-2008-0455" }, { "40708": "CVE-2008-0454" }, { "40707": "CVE-2008-0453" }, { "40706": "CVE-2008-0452" }, { "40705": "CVE-2008-0451" }, { "40704": "CVE-2008-0450" }, { "40703": "CVE-2008-0449" }, { "40702": "CVE-2008-0448" }, { "40701": "CVE-2008-0447" }, { "40700": "CVE-2008-0446" }, { "40699": "CVE-2008-0445" }, { "40698": "CVE-2008-0444" }, { "40697": "CVE-2008-0443" }, { "40696": "CVE-2008-0442" }, { "40695": "CVE-2008-0441" }, { "40694": "CVE-2007-6415" }, { "40693": "CVE-2008-0440" }, { "40692": "CVE-2008-0439" }, { "40691": "CVE-2008-0438" }, { "40690": "CVE-2008-0437" }, { "40689": "CVE-2008-0436" }, { "40688": "CVE-2008-0435" }, { "40687": "CVE-2008-0434" }, { "40686": "CVE-2008-0433" }, { "40685": "CVE-2008-0432" }, { "40684": "CVE-2008-0431" }, { "40683": "CVE-2008-0430" }, { "40682": "CVE-2008-0429" }, { "40681": "CVE-2008-0428" }, { "40680": "CVE-2008-0427" }, { "40679": "CVE-2008-0426" }, { "40678": "CVE-2008-0425" }, { "40677": "CVE-2008-0424" }, { "40676": "CVE-2008-0423" }, { "40675": "CVE-2008-0422" }, { "40674": "CVE-2008-0421" }, { "40673": "CVE-2008-0029" }, { "40672": "CVE-2007-6425" }, { "40671": "CVE-2008-0404" }, { "40670": "CVE-2008-0403" }, { "40669": "CVE-2008-0402" }, { "40668": "CVE-2008-0401" }, { "40667": "CVE-2008-0400" }, { "40666": "CVE-2008-0399" }, { "40665": "CVE-2008-0398" }, { "40664": "CVE-2008-0397" }, { "40663": "CVE-2008-0396" }, { "40662": "CVE-2008-0395" }, { "40661": "CVE-2008-0394" }, { "40660": "CVE-2008-0393" }, { "40659": "CVE-2008-0391" }, { "40658": "CVE-2008-0390" }, { "40657": "CVE-2008-0388" }, { "40656": "CVE-2008-0128" }, { "40655": "CVE-2008-0383" }, { "40654": "CVE-2008-0382" }, { "40653": "CVE-2008-0381" }, { "40652": "CVE-2008-0380" }, { "40651": "CVE-2008-0379" }, { "40650": "CVE-2008-0378" }, { "40649": "CVE-2008-0377" }, { "40648": "CVE-2008-0376" }, { "40647": "CVE-2008-0375" }, { "40646": "CVE-2008-0374" }, { "40645": "CVE-2008-0373" }, { "40644": "CVE-2008-0372" }, { "40643": "CVE-2008-0371" }, { "40642": "CVE-2008-0370" }, { "40641": "CVE-2008-0065" }, { "40640": "CVE-2008-0369" }, { "40639": "CVE-2008-0368" }, { "40638": "CVE-2008-0367" }, { "40637": "CVE-2008-0366" }, { "40636": "CVE-2008-0365" }, { "40635": "CVE-2008-0364" }, { "40634": "CVE-2008-0006" }, { "40633": "CVE-2007-6429" }, { "40632": "CVE-2007-6428" }, { "40631": "CVE-2007-6427" }, { "40630": "CVE-2007-5958" }, { "40629": "CVE-2007-5760" }, { "40628": "CVE-2008-0363" }, { "40627": "CVE-2008-0362" }, { "40626": "CVE-2008-0361" }, { "40625": "CVE-2008-0360" }, { "40624": "CVE-2008-0359" }, { "40623": "CVE-2008-0358" }, { "40622": "CVE-2008-0357" }, { "40621": "CVE-2008-0355" }, { "40620": "CVE-2008-0354" }, { "40619": "CVE-2008-0353" }, { "40618": "CVE-2008-0352" }, { "40617": "CVE-2008-0351" }, { "40616": "CVE-2008-0350" }, { "40615": "CVE-2008-0349" }, { "40614": "CVE-2008-0348" }, { "40613": "CVE-2008-0347" }, { "40612": "CVE-2008-0346" }, { "40611": "CVE-2008-0345" }, { "40610": "CVE-2008-0344" }, { "40609": "CVE-2008-0343" }, { "40608": "CVE-2008-0342" }, { "40607": "CVE-2008-0341" }, { "40606": "CVE-2008-0340" }, { "40605": "CVE-2008-0339" }, { "40604": "CVE-2008-0172" }, { "40603": "CVE-2008-0171" }, { "40602": "CVE-2008-0338" }, { "40601": "CVE-2008-0337" }, { "40600": "CVE-2008-0336" }, { "40599": "CVE-2008-0335" }, { "40598": "CVE-2008-0334" }, { "40597": "CVE-2008-0333" }, { "40596": "CVE-2008-0332" }, { "40595": "CVE-2008-0331" }, { "40594": "CVE-2008-0330" }, { "40593": "CVE-2008-0329" }, { "40592": "CVE-2008-0328" }, { "40591": "CVE-2008-0327" }, { "40590": "CVE-2008-0326" }, { "40589": "CVE-2008-0325" }, { "40588": "CVE-2008-0027" }, { "40587": "CVE-2008-0302" }, { "40586": "CVE-2007-6693" }, { "40585": "CVE-2007-6692" }, { "40584": "CVE-2007-6691" }, { "40583": "CVE-2007-6690" }, { "40582": "CVE-2007-6689" }, { "40581": "CVE-2007-6688" }, { "40580": "CVE-2007-6687" }, { "40579": "CVE-2007-6686" }, { "40578": "CVE-2007-6685" }, { "40577": "CVE-2007-6684" }, { "40576": "CVE-2007-6683" }, { "40575": "CVE-2007-6682" }, { "40574": "CVE-2007-6681" }, { "40571": "CVE-2008-0299" }, { "40570": "CVE-2008-0298" }, { "40569": "CVE-2008-0297" }, { "40568": "CVE-2008-0296" }, { "40567": "CVE-2008-0294" }, { "40566": "CVE-2008-0293" }, { "40565": "CVE-2008-0292" }, { "40564": "CVE-2008-0291" }, { "40563": "CVE-2008-0036" }, { "40562": "CVE-2008-0033" }, { "40561": "CVE-2008-0032" }, { "40560": "CVE-2007-5658" }, { "40559": "CVE-2007-5657" }, { "40558": "CVE-2007-5656" }, { "40557": "CVE-2007-5655" }, { "40556": "CVE-2008-0290" }, { "40555": "CVE-2008-0289" }, { "40554": "CVE-2008-0288" }, { "40553": "CVE-2008-0287" }, { "40552": "CVE-2008-0217" }, { "40551": "CVE-2008-0216" }, { "40550": "CVE-2008-0122" }, { "40549": "CVE-2008-0035" }, { "40548": "CVE-2008-0034" }, { "40547": "CVE-2008-0286" }, { "40546": "CVE-2008-0285" }, { "40545": "CVE-2008-0284" }, { "40544": "CVE-2008-0283" }, { "40543": "CVE-2008-0282" }, { "40542": "CVE-2008-0281" }, { "40541": "CVE-2008-0280" }, { "40540": "CVE-2008-0279" }, { "40539": "CVE-2008-0278" }, { "40538": "CVE-2008-0277" }, { "40537": "CVE-2008-0276" }, { "40536": "CVE-2008-0275" }, { "40535": "CVE-2008-0274" }, { "40534": "CVE-2008-0273" }, { "40533": "CVE-2008-0272" }, { "40532": "CVE-2008-0271" }, { "40531": "CVE-2008-0270" }, { "40530": "CVE-2008-0268" }, { "40529": "CVE-2008-0267" }, { "40528": "CVE-2008-0266" }, { "40527": "CVE-2008-0265" }, { "40526": "CVE-2008-0264" }, { "40525": "CVE-2008-0263" }, { "40524": "CVE-2008-0262" }, { "40523": "CVE-2008-0261" }, { "40522": "CVE-2008-0260" }, { "40521": "CVE-2008-0259" }, { "40520": "CVE-2008-0258" }, { "40519": "CVE-2008-0257" }, { "40518": "CVE-2008-0256" }, { "40517": "CVE-2008-0255" }, { "40516": "CVE-2008-0254" }, { "40515": "CVE-2008-0253" }, { "40514": "CVE-2008-0173" }, { "40513": "CVE-2008-0252" }, { "40512": "CVE-2008-0251" }, { "40511": "CVE-2008-0250" }, { "40510": "CVE-2008-0249" }, { "40509": "CVE-2008-0248" }, { "40508": "CVE-2008-0247" }, { "40507": "CVE-2008-0246" }, { "40506": "CVE-2008-0245" }, { "40505": "CVE-2008-0244" }, { "40504": "CVE-2008-0123" }, { "40503": "CVE-2008-0005" }, { "40502": "CVE-2007-6423" }, { "40501": "CVE-2007-6420" }, { "40500": "CVE-2008-0241" }, { "40499": "CVE-2008-0240" }, { "40498": "CVE-2008-0239" }, { "40497": "CVE-2008-0238" }, { "40496": "CVE-2008-0237" }, { "40495": "CVE-2008-0236" }, { "40494": "CVE-2008-0235" }, { "40493": "CVE-2008-0233" }, { "40492": "CVE-2007-6018" }, { "40491": "CVE-2008-0232" }, { "40490": "CVE-2008-0231" }, { "40489": "CVE-2008-0230" }, { "40488": "CVE-2008-0229" }, { "40487": "CVE-2008-0227" }, { "40486": "CVE-2008-0226" }, { "40485": "CVE-2008-0225" }, { "40484": "CVE-2008-0224" }, { "40483": "CVE-2008-0223" }, { "40482": "CVE-2008-0222" }, { "40481": "CVE-2008-0221" }, { "40480": "CVE-2008-0220" }, { "40479": "CVE-2008-0219" }, { "40478": "CVE-2008-0218" }, { "40477": "CVE-2007-6679" }, { "40475": "CVE-2008-0210" }, { "40474": "CVE-2008-0209" }, { "40473": "CVE-2008-0208" }, { "40472": "CVE-2008-0207" }, { "40471": "CVE-2008-0206" }, { "40470": "CVE-2008-0205" }, { "40469": "CVE-2008-0204" }, { "40468": "CVE-2008-0203" }, { "40467": "CVE-2008-0202" }, { "40466": "CVE-2008-0201" }, { "40465": "CVE-2008-0200" }, { "40464": "CVE-2008-0199" }, { "40463": "CVE-2008-0198" }, { "40462": "CVE-2008-0197" }, { "40461": "CVE-2008-0196" }, { "40460": "CVE-2008-0195" }, { "40459": "CVE-2008-0194" }, { "40458": "CVE-2008-0193" }, { "40457": "CVE-2008-0192" }, { "40456": "CVE-2008-0191" }, { "40455": "CVE-2008-0190" }, { "40454": "CVE-2008-0127" }, { "40453": "CVE-2007-6677" }, { "40452": "CVE-2007-6532" }, { "40451": "CVE-2007-6531" }, { "40450": "CVE-2007-6250" }, { "40449": "CVE-2007-0012" }, { "40448": "CVE-2008-0187" }, { "40447": "CVE-2008-0186" }, { "40446": "CVE-2008-0185" }, { "40445": "CVE-2008-0184" }, { "40444": "CVE-2007-5762" }, { "40443": "CVE-2007-6601" }, { "40442": "CVE-2007-6600" }, { "40441": "CVE-2007-6067" }, { "40440": "CVE-2007-5616" }, { "40439": "CVE-2007-5404" }, { "40438": "CVE-2007-5403" }, { "40437": "CVE-2007-5402" }, { "40436": "CVE-2007-5401" }, { "40435": "CVE-2007-4772" }, { "40434": "CVE-2007-4769" }, { "40433": "CVE-2008-0159" }, { "40432": "CVE-2008-0158" }, { "40431": "CVE-2008-0157" }, { "40430": "CVE-2008-0156" }, { "40429": "CVE-2008-0155" }, { "40428": "CVE-2008-0154" }, { "40427": "CVE-2008-0153" }, { "40426": "CVE-2008-0152" }, { "40425": "CVE-2008-0151" }, { "40424": "CVE-2008-0150" }, { "40423": "CVE-2008-0149" }, { "40422": "CVE-2008-0148" }, { "40421": "CVE-2008-0147" }, { "40420": "CVE-2007-5761" }, { "40419": "CVE-2007-5665" }, { "40418": "CVE-2008-0003" }, { "40417": "CVE-2007-5360" }, { "40416": "CVE-2007-0069" }, { "40415": "CVE-2008-0146" }, { "40414": "CVE-2008-0145" }, { "40413": "CVE-2008-0144" }, { "40412": "CVE-2008-0143" }, { "40411": "CVE-2008-0142" }, { "40410": "CVE-2008-0141" }, { "40409": "CVE-2008-0140" }, { "40408": "CVE-2008-0139" }, { "40407": "CVE-2008-0138" }, { "40406": "CVE-2008-0137" }, { "40405": "CVE-2008-0136" }, { "40404": "CVE-2008-0135" }, { "40403": "CVE-2008-0134" }, { "40402": "CVE-2008-0133" }, { "40401": "CVE-2007-6676" }, { "40400": "CVE-2007-6675" }, { "40399": "CVE-2007-6674" }, { "40398": "CVE-2007-6421" }, { "40397": "CVE-2007-6422" }, { "40396": "CVE-2008-0132" }, { "40395": "CVE-2008-0131" }, { "40394": "CVE-2008-0130" }, { "40393": "CVE-2008-0129" }, { "40392": "CVE-2007-6673" }, { "40391": "CVE-2007-6672" }, { "40390": "CVE-2007-6671" }, { "40389": "CVE-2008-0101" }, { "40388": "CVE-2008-0100" }, { "40387": "CVE-2008-0099" }, { "40386": "CVE-2008-0097" }, { "40385": "CVE-2008-0096" }, { "40384": "CVE-2008-0094" }, { "40383": "CVE-2007-6670" }, { "40382": "CVE-2007-6669" }, { "40381": "CVE-2007-6668" }, { "40380": "CVE-2008-0093" }, { "40379": "CVE-2007-5965" }, { "40378": "CVE-2007-6667" }, { "40377": "CVE-2007-6666" }, { "40376": "CVE-2007-6665" }, { "40375": "CVE-2007-6664" }, { "40374": "CVE-2007-6663" }, { "40373": "CVE-2007-6662" }, { "40372": "CVE-2007-6661" }, { "40371": "CVE-2007-6660" }, { "40370": "CVE-2007-6659" }, { "40369": "CVE-2007-6658" }, { "40368": "CVE-2007-6657" }, { "40367": "CVE-2007-6656" }, { "40366": "CVE-2007-6655" }, { "40365": "CVE-2007-6654" }, { "40364": "CVE-2007-6653" }, { "40363": "CVE-2007-6652" }, { "40362": "CVE-2007-6651" }, { "40361": "CVE-2007-6650" }, { "40360": "CVE-2007-6649" }, { "40359": "CVE-2007-6648" }, { "40358": "CVE-2007-6647" }, { "40357": "CVE-2007-6599" }, { "40356": "CVE-2007-6598" }, { "40355": "CVE-2008-0092" }, { "40354": "CVE-2008-0091" }, { "40353": "CVE-2008-0090" }, { "40352": "CVE-2008-0089" }, { "40351": "CVE-2007-6646" }, { "40350": "CVE-2007-6645" }, { "40349": "CVE-2007-6644" }, { "40348": "CVE-2007-6643" }, { "40347": "CVE-2007-6642" }, { "40346": "CVE-2007-6641" }, { "40345": "CVE-2007-6640" }, { "40344": "CVE-2007-6639" }, { "40343": "CVE-2007-6638" }, { "40342": "CVE-2007-6636" }, { "40341": "CVE-2007-6635" }, { "40340": "CVE-2007-6634" }, { "40339": "CVE-2007-6633" }, { "40338": "CVE-2007-6632" }, { "40337": "CVE-2007-6631" }, { "40336": "CVE-2007-6630" }, { "40335": "CVE-2007-6629" }, { "40334": "CVE-2007-6628" }, { "40333": "CVE-2007-6627" }, { "40332": "CVE-2007-6626" }, { "40331": "CVE-2007-6625" }, { "40330": "CVE-2007-6624" }, { "40329": "CVE-2007-6623" }, { "40328": "CVE-2007-6622" }, { "40327": "CVE-2007-6621" }, { "40326": "CVE-2007-6620" }, { "40325": "CVE-2007-6619" }, { "40324": "CVE-2007-6618" }, { "40323": "CVE-2007-6617" }, { "40322": "CVE-2007-6616" }, { "40321": "CVE-2007-6615" }, { "40320": "CVE-2007-6614" }, { "40319": "CVE-2008-0061" }, { "40318": "CVE-2007-6613" }, { "40317": "CVE-2007-6612" }, { "40316": "CVE-2007-6611" }, { "40315": "CVE-2007-6610" }, { "40314": "CVE-2007-6609" }, { "40313": "CVE-2007-6608" }, { "40312": "CVE-2007-6607" }, { "40311": "CVE-2007-6606" }, { "40310": "CVE-2007-6605" }, { "40309": "CVE-2007-6604" }, { "40308": "CVE-2007-6603" }, { "40307": "CVE-2007-6602" }, { "40306": "CVE-2007-6597" }, { "40305": "CVE-2007-6596" }, { "40304": "CVE-2007-6595" }, { "40303": "CVE-2007-6337" }, { "40302": "CVE-2007-6594" }, { "40301": "CVE-2007-6593" }, { "40300": "CVE-2007-6592" }, { "40299": "CVE-2007-6591" }, { "40297": "CVE-2007-6589" }, { "40296": "CVE-2007-6588" }, { "40295": "CVE-2007-6587" }, { "40294": "CVE-2007-6586" }, { "40293": "CVE-2007-6585" }, { "40292": "CVE-2007-6584" }, { "40291": "CVE-2007-6583" }, { "40290": "CVE-2007-6582" }, { "40289": "CVE-2007-6581" }, { "40288": "CVE-2007-6580" }, { "40287": "CVE-2007-6579" }, { "40286": "CVE-2007-6578" }, { "40285": "CVE-2007-6577" }, { "40284": "CVE-2007-6576" }, { "40283": "CVE-2007-6575" }, { "40282": "CVE-2007-6574" }, { "40281": "CVE-2007-6573" }, { "40280": "CVE-2007-6572" }, { "40279": "CVE-2007-6571" }, { "40278": "CVE-2007-6570" }, { "40277": "CVE-2007-6569" }, { "40276": "CVE-2007-6568" }, { "40275": "CVE-2007-6567" }, { "40274": "CVE-2007-6566" }, { "40273": "CVE-2007-6565" }, { "40272": "CVE-2007-6564" }, { "40271": "CVE-2007-6563" }, { "40270": "CVE-2007-6562" }, { "40269": "CVE-2007-6561" }, { "40268": "CVE-2007-6560" }, { "40267": "CVE-2007-6559" }, { "40266": "CVE-2007-6558" }, { "40265": "CVE-2007-6557" }, { "40264": "CVE-2007-6556" }, { "40263": "CVE-2007-6555" }, { "40262": "CVE-2007-6554" }, { "40261": "CVE-2007-6553" }, { "40260": "CVE-2007-6552" }, { "40259": "CVE-2007-6551" }, { "40258": "CVE-2007-6550" }, { "40257": "CVE-2007-6549" }, { "40256": "CVE-2007-6548" }, { "40255": "CVE-2007-6547" }, { "40254": "CVE-2007-6546" }, { "40253": "CVE-2007-6545" }, { "40252": "CVE-2007-6544" }, { "40251": "CVE-2007-6543" }, { "40250": "CVE-2007-6542" }, { "40249": "CVE-2007-6541" }, { "40248": "CVE-2007-6540" }, { "40247": "CVE-2007-6539" }, { "40246": "CVE-2007-6538" }, { "40245": "CVE-2007-6537" }, { "40244": "CVE-2007-6536" }, { "40243": "CVE-2007-6535" }, { "40242": "CVE-2007-6534" }, { "40241": "CVE-2007-6533" }, { "40240": "CVE-2007-6530" }, { "40239": "CVE-2007-6529" }, { "40238": "CVE-2007-6528" }, { "40237": "CVE-2007-6527" }, { "40236": "CVE-2007-6526" }, { "40235": "CVE-2007-6525" }, { "40234": "CVE-2007-5342" }, { "40233": "CVE-2007-4474" }, { "40232": "CVE-2007-6524" }, { "40231": "CVE-2007-6523" }, { "40230": "CVE-2007-6522" }, { "40229": "CVE-2007-6521" }, { "40228": "CVE-2007-6520" }, { "40227": "CVE-2007-6519" }, { "40226": "CVE-2007-6518" }, { "40225": "CVE-2007-6517" }, { "40224": "CVE-2007-6419" }, { "40223": "CVE-2007-6516" }, { "40222": "CVE-2007-6515" }, { "40221": "CVE-2007-6514" }, { "40220": "CVE-2007-6513" }, { "40219": "CVE-2007-6512" }, { "40218": "CVE-2007-6511" }, { "40217": "CVE-2007-6510" }, { "40216": "CVE-2007-6509" }, { "40215": "CVE-2007-6508" }, { "40214": "CVE-2007-4567" }, { "40213": "CVE-2007-6507" }, { "40212": "CVE-2007-6506" }, { "40211": "CVE-2007-6505" }, { "40210": "CVE-2007-6349" }, { "40209": "CVE-2007-6341" }, { "40208": "CVE-2007-6334" }, { "40207": "CVE-2007-6285" }, { "40206": "CVE-2007-6504" }, { "40205": "CVE-2007-6503" }, { "40204": "CVE-2007-6502" }, { "40203": "CVE-2007-6501" }, { "40202": "CVE-2007-6500" }, { "40201": "CVE-2007-6499" }, { "40200": "CVE-2007-6498" }, { "40199": "CVE-2007-6497" }, { "40198": "CVE-2007-6496" }, { "40197": "CVE-2007-6495" }, { "40196": "CVE-2007-6494" }, { "40195": "CVE-2007-6493" }, { "40194": "CVE-2007-6492" }, { "40193": "CVE-2007-6491" }, { "40192": "CVE-2007-6490" }, { "40191": "CVE-2007-6489" }, { "40190": "CVE-2007-6488" }, { "40189": "CVE-2007-6487" }, { "40188": "CVE-2007-6486" }, { "40187": "CVE-2007-6485" }, { "40186": "CVE-2007-6484" }, { "40185": "CVE-2007-6483" }, { "40184": "CVE-2007-6482" }, { "40183": "CVE-2007-6481" }, { "40182": "CVE-2007-6480" }, { "40181": "CVE-2007-6479" }, { "40180": "CVE-2007-6478" }, { "40179": "CVE-2007-6476" }, { "40178": "CVE-2007-6475" }, { "40177": "CVE-2007-6474" }, { "40176": "CVE-2007-6473" }, { "40175": "CVE-2007-6472" }, { "40174": "CVE-2007-6352" }, { "40173": "CVE-2007-6351" }, { "40172": "CVE-2007-5584" }, { "40171": "CVE-2007-6353" }, { "40170": "CVE-2007-6336" }, { "40169": "CVE-2007-6335" }, { "40168": "CVE-2007-6245" }, { "40167": "CVE-2007-6244" }, { "40165": "CVE-2007-6471" }, { "40164": "CVE-2007-6470" }, { "40163": "CVE-2007-6469" }, { "40162": "CVE-2007-6468" }, { "40161": "CVE-2007-6467" }, { "40160": "CVE-2007-6466" }, { "40159": "CVE-2007-6465" }, { "40158": "CVE-2007-6464" }, { "40157": "CVE-2007-6463" }, { "40156": "CVE-2007-6462" }, { "40155": "CVE-2007-6461" }, { "40154": "CVE-2007-6460" }, { "40153": "CVE-2007-6459" }, { "40152": "CVE-2007-6458" }, { "40151": "CVE-2007-6457" }, { "40150": "CVE-2007-6456" }, { "40149": "CVE-2007-6455" }, { "40148": "CVE-2007-6454" }, { "40147": "CVE-2007-6453" }, { "40146": "CVE-2007-6281" }, { "40145": "CVE-2007-5966" }, { "40144": "CVE-2007-5963" }, { "40143": "CVE-2007-6451" }, { "40142": "CVE-2007-6450" }, { "40133": "CVE-2007-6441" }, { "40131": "CVE-2007-6439" }, { "40130": "CVE-2007-6438" }, { "40129": "CVE-2007-6437" }, { "40128": "CVE-2007-5863" }, { "40127": "CVE-2007-5861" }, { "40126": "CVE-2007-5860" }, { "40125": "CVE-2007-5859" }, { "40124": "CVE-2007-5858" }, { "40123": "CVE-2007-5857" }, { "40122": "CVE-2007-5856" }, { "40121": "CVE-2007-5855" }, { "40120": "CVE-2007-5854" }, { "40119": "CVE-2007-5853" }, { "40118": "CVE-2007-5851" }, { "40117": "CVE-2007-5850" }, { "40116": "CVE-2007-5849" }, { "40115": "CVE-2007-5848" }, { "40114": "CVE-2007-5847" }, { "40113": "CVE-2007-4710" }, { "40112": "CVE-2007-4709" }, { "40111": "CVE-2007-4708" }, { "40110": "CVE-2007-3876" }, { "40109": "CVE-2007-6436" }, { "40108": "CVE-2007-6435" }, { "40107": "CVE-2007-6433" }, { "40106": "CVE-2007-6356" }, { "40105": "CVE-2007-6355" }, { "40104": "CVE-2007-6354" }, { "40103": "CVE-2007-5862" }, { "40102": "CVE-2007-6424" }, { "40101": "CVE-2007-6283" }, { "40100": "CVE-2007-6418" }, { "40099": "CVE-2007-6417" }, { "40098": "CVE-2007-6416" }, { "40097": "CVE-2007-6414" }, { "40096": "CVE-2007-4473" }, { "40095": "CVE-2007-6412" }, { "40094": "CVE-2007-6411" }, { "40093": "CVE-2007-6410" }, { "40092": "CVE-2007-6409" }, { "40091": "CVE-2007-6408" }, { "40090": "CVE-2007-6407" }, { "40089": "CVE-2007-6406" }, { "40088": "CVE-2007-6405" }, { "40087": "CVE-2007-6404" }, { "40086": "CVE-2007-6403" }, { "40085": "CVE-2007-6402" }, { "40084": "CVE-2007-6401" }, { "40083": "CVE-2007-6400" }, { "40082": "CVE-2007-6399" }, { "40081": "CVE-2007-6398" }, { "40080": "CVE-2007-6397" }, { "40079": "CVE-2007-6396" }, { "40078": "CVE-2007-6395" }, { "40077": "CVE-2007-6394" }, { "40076": "CVE-2007-6393" }, { "40075": "CVE-2007-6392" }, { "40074": "CVE-2007-6391" }, { "40073": "CVE-2007-6390" }, { "40072": "CVE-2007-6389" }, { "40071": "CVE-2007-6387" }, { "40070": "CVE-2007-6386" }, { "40069": "CVE-2007-6385" }, { "40068": "CVE-2007-6384" }, { "40067": "CVE-2007-6383" }, { "40066": "CVE-2007-6382" }, { "40065": "CVE-2007-6380" }, { "40064": "CVE-2007-6379" }, { "40063": "CVE-2007-6378" }, { "40062": "CVE-2007-6377" }, { "40061": "CVE-2007-6376" }, { "40060": "CVE-2007-6375" }, { "40059": "CVE-2007-6374" }, { "40058": "CVE-2007-6373" }, { "40057": "CVE-2007-6372" }, { "40056": "CVE-2007-6371" }, { "40054": "CVE-2007-6369" }, { "40053": "CVE-2007-6368" }, { "40052": "CVE-2007-6367" }, { "40051": "CVE-2007-6366" }, { "40050": "CVE-2007-6365" }, { "40049": "CVE-2007-6364" }, { "40048": "CVE-2007-6363" }, { "40047": "CVE-2007-6362" }, { "40046": "CVE-2007-6361" }, { "40045": "CVE-2007-6360" }, { "40044": "CVE-2007-6359" }, { "40043": "CVE-2007-6358" }, { "40042": "CVE-2007-6357" }, { "40041": "CVE-2007-6338" }, { "40040": "CVE-2007-6249" }, { "40039": "CVE-2007-6195" }, { "40038": "CVE-2007-6151" }, { "40037": "CVE-2007-5582" }, { "40036": "CVE-2007-5580" }, { "40035": "CVE-2007-4707" }, { "40034": "CVE-2007-6350" }, { "40033": "CVE-2007-6348" }, { "40032": "CVE-2007-6347" }, { "40031": "CVE-2007-6346" }, { "40030": "CVE-2007-6345" }, { "40029": "CVE-2007-6344" }, { "40028": "CVE-2007-6343" }, { "40027": "CVE-2007-6342" }, { "40026": "CVE-2007-6204" }, { "40025": "CVE-2007-6015" }, { "40024": "CVE-2007-6333" }, { "40023": "CVE-2007-6332" }, { "40022": "CVE-2007-6331" }, { "40021": "CVE-2007-6330" }, { "40020": "CVE-2007-6329" }, { "40019": "CVE-2007-6328" }, { "40018": "CVE-2007-6327" }, { "40017": "CVE-2007-6326" }, { "40016": "CVE-2007-6325" }, { "40015": "CVE-2007-6324" }, { "40014": "CVE-2007-6323" }, { "40013": "CVE-2007-6322" }, { "40012": "CVE-2007-5964" }, { "40011": "CVE-2007-5007" }, { "40010": "CVE-2007-6321" }, { "40009": "CVE-2007-6320" }, { "40008": "CVE-2007-6317" }, { "40007": "CVE-2007-6316" }, { "40006": "CVE-2007-6315" }, { "40005": "CVE-2007-6314" }, { "40004": "CVE-2007-3901" }, { "40003": "CVE-2007-6312" }, { "40002": "CVE-2007-6311" }, { "40001": "CVE-2007-6310" }, { "40000": "CVE-2007-6309" }, { "39999": "CVE-2007-6308" }, { "39998": "CVE-2007-6307" }, { "39997": "CVE-2007-6306" }, { "39996": "CVE-2007-6205" }, { "39995": "CVE-2007-6305" }, { "39994": "CVE-2007-6304" }, { "39993": "CVE-2007-6303" }, { "39992": "CVE-2007-6302" }, { "39991": "CVE-2007-5970" }, { "39989": "CVE-2007-6301" }, { "39988": "CVE-2007-6300" }, { "39987": "CVE-2007-6299" }, { "39986": "CVE-2007-6298" }, { "39985": "CVE-2007-6297" }, { "39984": "CVE-2007-6296" }, { "39983": "CVE-2007-6295" }, { "39982": "CVE-2007-6294" }, { "39981": "CVE-2007-6293" }, { "39980": "CVE-2007-6292" }, { "39979": "CVE-2007-6291" }, { "39978": "CVE-2007-6290" }, { "39977": "CVE-2007-6289" }, { "39976": "CVE-2007-6288" }, { "39975": "CVE-2007-6287" }, { "39974": "CVE-2007-6279" }, { "39973": "CVE-2007-6278" }, { "39972": "CVE-2007-6277" }, { "39971": "CVE-2007-6276" }, { "39970": "CVE-2007-6275" }, { "39969": "CVE-2007-6274" }, { "39968": "CVE-2007-6273" }, { "39967": "CVE-2007-6272" }, { "39966": "CVE-2007-6271" }, { "39965": "CVE-2007-6270" }, { "39964": "CVE-2007-6269" }, { "39963": "CVE-2007-6268" }, { "39962": "CVE-2007-6267" }, { "39961": "CVE-2007-6266" }, { "39960": "CVE-2007-6109" }, { "39959": "CVE-2007-5497" }, { "39958": "CVE-2007-6263" }, { "39957": "CVE-2007-5939" }, { "39956": "CVE-2007-5938" }, { "39955": "CVE-2007-5769" }, { "39954": "CVE-2007-6262" }, { "39953": "CVE-2007-6261" }, { "39952": "CVE-2007-6260" }, { "39951": "CVE-2007-6194" }, { "39950": "CVE-2007-5972" }, { "39949": "CVE-2007-5971" }, { "39948": "CVE-2007-5902" }, { "39947": "CVE-2007-5901" }, { "39946": "CVE-2007-5894" }, { "39945": "CVE-2007-6241" }, { "39944": "CVE-2007-6240" }, { "39943": "CVE-2007-6014" }, { "39942": "CVE-2007-5615" }, { "39941": "CVE-2007-5614" }, { "39940": "CVE-2007-5613" }, { "39939": "CVE-2007-6238" }, { "39938": "CVE-2007-6237" }, { "39937": "CVE-2007-6236" }, { "39936": "CVE-2007-6235" }, { "39935": "CVE-2007-6234" }, { "39934": "CVE-2007-6233" }, { "39933": "CVE-2007-6232" }, { "39932": "CVE-2007-6231" }, { "39931": "CVE-2007-6230" }, { "39930": "CVE-2007-6229" }, { "39929": "CVE-2007-6228" }, { "39928": "CVE-2007-6227" }, { "39927": "CVE-2007-6226" }, { "39926": "CVE-2007-6224" }, { "39925": "CVE-2007-6223" }, { "39924": "CVE-2007-6222" }, { "39923": "CVE-2007-6221" }, { "39922": "CVE-2007-6220" }, { "39921": "CVE-2007-6218" }, { "39920": "CVE-2007-6217" }, { "39919": "CVE-2007-6216" }, { "39918": "CVE-2007-6215" }, { "39917": "CVE-2007-6214" }, { "39916": "CVE-2007-6213" }, { "39915": "CVE-2007-6212" }, { "39914": "CVE-2007-6211" }, { "39913": "CVE-2007-6210" }, { "39912": "CVE-2007-6209" }, { "39911": "CVE-2007-6208" }, { "39910": "CVE-2007-6207" }, { "39909": "CVE-2006-7226" }, { "39908": "CVE-2006-7225" }, { "39907": "CVE-2007-6202" }, { "39906": "CVE-2007-6201" }, { "39905": "CVE-2007-6200" }, { "39904": "CVE-2007-6199" }, { "39903": "CVE-2007-6198" }, { "39902": "CVE-2007-6197" }, { "39901": "CVE-2007-6196" }, { "39900": "CVE-2007-5742" }, { "39899": "CVE-2007-5502" }, { "39898": "CVE-2007-5494" }, { "39897": "CVE-2007-6193" }, { "39896": "CVE-2007-6192" }, { "39895": "CVE-2007-6191" }, { "39894": "CVE-2007-6190" }, { "39893": "CVE-2007-6189" }, { "39892": "CVE-2007-6188" }, { "39891": "CVE-2007-6187" }, { "39890": "CVE-2007-6171" }, { "39889": "CVE-2007-6170" }, { "39888": "CVE-2007-6150" }, { "39887": "CVE-2007-5503" }, { "39886": "CVE-2007-6186" }, { "39885": "CVE-2007-6185" }, { "39884": "CVE-2007-6184" }, { "39883": "CVE-2007-6183" }, { "39882": "CVE-2007-6182" }, { "39881": "CVE-2007-6181" }, { "39880": "CVE-2007-6179" }, { "39879": "CVE-2007-6178" }, { "39878": "CVE-2007-6177" }, { "39877": "CVE-2007-6176" }, { "39876": "CVE-2007-6175" }, { "39875": "CVE-2007-6174" }, { "39874": "CVE-2007-6173" }, { "39873": "CVE-2007-6172" }, { "39872": "CVE-2007-4347" }, { "39871": "CVE-2007-4346" }, { "39870": "CVE-2007-6169" }, { "39869": "CVE-2007-6168" }, { "39868": "CVE-2007-6167" }, { "39867": "CVE-2007-6164" }, { "39866": "CVE-2007-6163" }, { "39865": "CVE-2007-6162" }, { "39864": "CVE-2007-6161" }, { "39863": "CVE-2007-6160" }, { "39862": "CVE-2007-6159" }, { "39861": "CVE-2007-6158" }, { "39860": "CVE-2007-6157" }, { "39859": "CVE-2007-6156" }, { "39858": "CVE-2007-6147" }, { "39857": "CVE-2007-6146" }, { "39856": "CVE-2007-6145" }, { "39855": "CVE-2007-6144" }, { "39854": "CVE-2007-6143" }, { "39853": "CVE-2007-6142" }, { "39852": "CVE-2007-6141" }, { "39851": "CVE-2007-6140" }, { "39850": "CVE-2007-6139" }, { "39849": "CVE-2007-6138" }, { "39848": "CVE-2007-6137" }, { "39847": "CVE-2007-6136" }, { "39846": "CVE-2007-6135" }, { "39845": "CVE-2007-6134" }, { "39844": "CVE-2007-6133" }, { "39840": "CVE-2007-5960" }, { "39839": "CVE-2007-6131" }, { "39838": "CVE-2007-6130" }, { "39837": "CVE-2007-6129" }, { "39836": "CVE-2007-6128" }, { "39835": "CVE-2007-6127" }, { "39834": "CVE-2007-6126" }, { "39833": "CVE-2007-6125" }, { "39832": "CVE-2007-6124" }, { "39831": "CVE-2007-6123" }, { "39830": "CVE-2007-6122" }, { "39829": "CVE-2007-6121" }, { "39828": "CVE-2007-6120" }, { "39827": "CVE-2007-6119" }, { "39826": "CVE-2007-6118" }, { "39825": "CVE-2007-6117" }, { "39824": "CVE-2007-6116" }, { "39823": "CVE-2007-6115" }, { "39822": "CVE-2007-6114" }, { "39821": "CVE-2007-6113" }, { "39820": "CVE-2007-6112" }, { "39819": "CVE-2007-6111" }, { "39818": "CVE-2007-6110" }, { "39817": "CVE-2007-6106" }, { "39816": "CVE-2007-6105" }, { "39815": "CVE-2007-6104" }, { "39814": "CVE-2007-6103" }, { "39813": "CVE-2007-6102" }, { "39812": "CVE-2007-6101" }, { "39811": "CVE-2007-6099" }, { "39810": "CVE-2007-6098" }, { "39809": "CVE-2007-6097" }, { "39808": "CVE-2007-6096" }, { "39807": "CVE-2007-6095" }, { "39806": "CVE-2007-6094" }, { "39805": "CVE-2007-6093" }, { "39804": "CVE-2007-6092" }, { "39803": "CVE-2007-6091" }, { "39802": "CVE-2007-6090" }, { "39801": "CVE-2007-6089" }, { "39800": "CVE-2007-6088" }, { "39799": "CVE-2007-6087" }, { "39798": "CVE-2007-6086" }, { "39797": "CVE-2007-6085" }, { "39796": "CVE-2007-6084" }, { "39795": "CVE-2007-6083" }, { "39794": "CVE-2007-6082" }, { "39793": "CVE-2007-6081" }, { "39792": "CVE-2007-6080" }, { "39791": "CVE-2007-6079" }, { "39790": "CVE-2007-6078" }, { "39789": "CVE-2007-5612" }, { "39787": "CVE-2007-6077" }, { "39786": "CVE-2007-6062" }, { "39785": "CVE-2007-6061" }, { "39784": "CVE-2007-6060" }, { "39783": "CVE-2007-6059" }, { "39782": "CVE-2007-6058" }, { "39781": "CVE-2007-6057" }, { "39780": "CVE-2007-6056" }, { "39779": "CVE-2007-6055" }, { "39778": "CVE-2007-6054" }, { "39777": "CVE-2007-6053" }, { "39776": "CVE-2007-6052" }, { "39775": "CVE-2007-6051" }, { "39774": "CVE-2007-6050" }, { "39773": "CVE-2007-6049" }, { "39772": "CVE-2007-6047" }, { "39771": "CVE-2007-6046" }, { "39770": "CVE-2007-6044" }, { "39769": "CVE-2007-6043" }, { "39768": "CVE-2007-6042" }, { "39767": "CVE-2007-6041" }, { "39766": "CVE-2007-6040" }, { "39765": "CVE-2007-6039" }, { "39764": "CVE-2007-5899" }, { "39763": "CVE-2007-5361" }, { "39762": "CVE-2007-5898" }, { "39761": "CVE-2007-6038" }, { "39760": "CVE-2007-6036" }, { "39759": "CVE-2007-6035" }, { "39757": "CVE-2007-6033" }, { "39756": "CVE-2007-6032" }, { "39755": "CVE-2007-6031" }, { "39754": "CVE-2007-6030" }, { "39753": "CVE-2007-6029" }, { "39752": "CVE-2007-6028" }, { "39751": "CVE-2007-6027" }, { "39749": "CVE-2007-6026" }, { "39748": "CVE-2007-6025" }, { "39747": "CVE-2007-6013" }, { "39746": "CVE-2007-6012" }, { "39745": "CVE-2007-5398" }, { "39744": "CVE-2007-6011" }, { "39743": "CVE-2007-6010" }, { "39742": "CVE-2007-6009" }, { "39741": "CVE-2007-6008" }, { "39740": "CVE-2007-6006" }, { "39739": "CVE-2007-6005" }, { "39738": "CVE-2007-6004" }, { "39737": "CVE-2007-6003" }, { "39736": "CVE-2007-6002" }, { "39735": "CVE-2007-6001" }, { "39734": "CVE-2007-6000" }, { "39733": "CVE-2007-5999" }, { "39732": "CVE-2007-5998" }, { "39731": "CVE-2007-5997" }, { "39730": "CVE-2007-5996" }, { "39729": "CVE-2007-5995" }, { "39728": "CVE-2007-5994" }, { "39727": "CVE-2007-5993" }, { "39726": "CVE-2007-5992" }, { "39725": "CVE-2007-5991" }, { "39724": "CVE-2007-5990" }, { "39723": "CVE-2007-5905" }, { "39722": "CVE-2007-5501" }, { "39721": "CVE-2006-7230" }, { "39720": "CVE-2007-4701" }, { "39719": "CVE-2007-4700" }, { "39718": "CVE-2007-4699" }, { "39717": "CVE-2007-4697" }, { "39716": "CVE-2007-4696" }, { "39715": "CVE-2007-4695" }, { "39714": "CVE-2007-4694" }, { "39713": "CVE-2007-4693" }, { "39712": "CVE-2007-4691" }, { "39711": "CVE-2007-4690" }, { "39710": "CVE-2007-4689" }, { "39709": "CVE-2007-4688" }, { "39708": "CVE-2007-4687" }, { "39707": "CVE-2007-4686" }, { "39706": "CVE-2007-4685" }, { "39705": "CVE-2007-4684" }, { "39704": "CVE-2007-4683" }, { "39703": "CVE-2007-4682" }, { "39702": "CVE-2007-4681" }, { "39701": "CVE-2007-4680" }, { "39700": "CVE-2007-4679" }, { "39699": "CVE-2007-4678" }, { "39698": "CVE-2007-4269" }, { "39697": "CVE-2007-4268" }, { "39696": "CVE-2007-4267" }, { "39695": "CVE-2007-3749" }, { "39694": "CVE-2007-5988" }, { "39693": "CVE-2007-5987" }, { "39692": "CVE-2007-5986" }, { "39691": "CVE-2007-5985" }, { "39690": "CVE-2007-5984" }, { "39689": "CVE-2007-5983" }, { "39688": "CVE-2007-5982" }, { "39687": "CVE-2007-5981" }, { "39686": "CVE-2007-5980" }, { "39685": "CVE-2007-5979" }, { "39684": "CVE-2007-5978" }, { "39683": "CVE-2007-5977" }, { "39682": "CVE-2007-5975" }, { "39681": "CVE-2007-5974" }, { "39680": "CVE-2007-5973" }, { "39679": "CVE-2007-4698" }, { "39678": "CVE-2007-4692" }, { "39677": "CVE-2006-7229" }, { "39676": "CVE-2007-3694" }, { "39675": "CVE-2006-7228" }, { "39674": "CVE-2006-7227" }, { "39673": "CVE-2007-5957" }, { "39672": "CVE-2007-5956" }, { "39671": "CVE-2007-5955" }, { "39670": "CVE-2007-5954" }, { "39669": "CVE-2007-5953" }, { "39668": "CVE-2007-5952" }, { "39667": "CVE-2007-5951" }, { "39666": "CVE-2007-5950" }, { "39665": "CVE-2007-5948" }, { "39664": "CVE-2007-5947" }, { "39663": "CVE-2007-5946" }, { "39662": "CVE-2007-5945" }, { "39661": "CVE-2007-5943" }, { "39660": "CVE-2007-5942" }, { "39659": "CVE-2007-5941" }, { "39658": "CVE-2007-5770" }, { "39657": "CVE-2007-5755" }, { "39656": "CVE-2007-5667" }, { "39655": "CVE-2007-3898" }, { "39654": "CVE-2007-3880" }, { "39653": "CVE-2007-4136" }, { "39652": "CVE-2007-5940" }, { "39651": "CVE-2007-5794" }, { "39650": "CVE-2007-5937" }, { "39649": "CVE-2007-5936" }, { "39648": "CVE-2007-5935" }, { "39647": "CVE-2007-5934" }, { "39646": "CVE-2007-5933" }, { "39645": "CVE-2007-5932" }, { "39644": "CVE-2007-5931" }, { "39643": "CVE-2007-5930" }, { "39642": "CVE-2007-5929" }, { "39641": "CVE-2007-5928" }, { "39640": "CVE-2007-5927" }, { "39639": "CVE-2007-5926" }, { "39638": "CVE-2007-5923" }, { "39637": "CVE-2007-5922" }, { "39636": "CVE-2007-5920" }, { "39635": "CVE-2007-5919" }, { "39634": "CVE-2007-5918" }, { "39633": "CVE-2007-5917" }, { "39632": "CVE-2007-5916" }, { "39631": "CVE-2007-5915" }, { "39630": "CVE-2007-5914" }, { "39629": "CVE-2007-5913" }, { "39628": "CVE-2007-5912" }, { "39627": "CVE-2007-5911" }, { "39626": "CVE-2007-5910" }, { "39625": "CVE-2007-5909" }, { "39624": "CVE-2007-4570" }, { "39623": "CVE-2007-5908" }, { "39622": "CVE-2007-5907" }, { "39621": "CVE-2007-5906" }, { "39620": "CVE-2007-5897" }, { "39619": "CVE-2007-5896" }, { "39618": "CVE-2007-5766" }, { "39617": "CVE-2007-4517" }, { "39615": "CVE-2007-4129" }, { "39614": "CVE-2007-3921" }, { "39613": "CVE-2007-5893" }, { "39612": "CVE-2007-5892" }, { "39611": "CVE-2007-5891" }, { "39610": "CVE-2007-5890" }, { "39609": "CVE-2007-5889" }, { "39608": "CVE-2007-5581" }, { "39607": "CVE-2007-5395" }, { "39606": "CVE-2007-5392" }, { "39605": "CVE-2007-5116" }, { "39604": "CVE-2007-4767" }, { "39603": "CVE-2007-4766" }, { "39602": "CVE-2007-1662" }, { "39601": "CVE-2007-1661" }, { "39600": "CVE-2007-1660" }, { "39599": "CVE-2007-1659" }, { "39598": "CVE-2007-5888" }, { "39597": "CVE-2007-5887" }, { "39596": "CVE-2007-5741" }, { "39595": "CVE-2007-5846" }, { "39594": "CVE-2007-5845" }, { "39593": "CVE-2007-5844" }, { "39592": "CVE-2007-5843" }, { "39591": "CVE-2007-5842" }, { "39590": "CVE-2007-5841" }, { "39589": "CVE-2007-5840" }, { "39588": "CVE-2007-4994" }, { "39587": "CVE-2007-5838" }, { "39586": "CVE-2007-3874" }, { "39585": "CVE-2007-5837" }, { "39584": "CVE-2007-5836" }, { "39583": "CVE-2007-5835" }, { "39582": "CVE-2007-5834" }, { "39581": "CVE-2007-5833" }, { "39580": "CVE-2007-5832" }, { "39579": "CVE-2007-5831" }, { "39578": "CVE-2007-5830" }, { "39577": "CVE-2007-5829" }, { "39576": "CVE-2007-5828" }, { "39575": "CVE-2007-5827" }, { "39574": "CVE-2007-5826" }, { "39573": "CVE-2007-5825" }, { "39572": "CVE-2007-5824" }, { "39571": "CVE-2007-5823" }, { "39570": "CVE-2007-5822" }, { "39569": "CVE-2007-5821" }, { "39568": "CVE-2007-5820" }, { "39567": "CVE-2007-5819" }, { "39566": "CVE-2007-5818" }, { "39565": "CVE-2007-5817" }, { "39564": "CVE-2007-5816" }, { "39563": "CVE-2007-5815" }, { "39562": "CVE-2007-5814" }, { "39561": "CVE-2007-5603" }, { "39560": "CVE-2007-5813" }, { "39559": "CVE-2007-5812" }, { "39558": "CVE-2007-5811" }, { "39557": "CVE-2007-5810" }, { "39556": "CVE-2007-5809" }, { "39555": "CVE-2007-5808" }, { "39554": "CVE-2007-5807" }, { "39553": "CVE-2007-5806" }, { "39552": "CVE-2007-5805" }, { "39551": "CVE-2007-5804" }, { "39550": "CVE-2007-0011" }, { "39549": "CVE-2007-4623" }, { "39548": "CVE-2007-4622" }, { "39547": "CVE-2007-4621" }, { "39546": "CVE-2007-4513" }, { "39545": "CVE-2007-5802" }, { "39544": "CVE-2007-5801" }, { "39543": "CVE-2007-5800" }, { "39542": "CVE-2007-5799" }, { "39541": "CVE-2007-5798" }, { "39540": "CVE-2007-5797" }, { "39539": "CVE-2007-5796" }, { "39538": "CVE-2007-5767" }, { "39537": "CVE-2007-5660" }, { "39536": "CVE-2007-5197" }, { "39535": "CVE-2007-4829" }, { "39534": "CVE-2007-5793" }, { "39533": "CVE-2007-5792" }, { "39532": "CVE-2007-5791" }, { "39531": "CVE-2007-5790" }, { "39530": "CVE-2007-5789" }, { "39529": "CVE-2007-5788" }, { "39528": "CVE-2007-5787" }, { "39527": "CVE-2007-5786" }, { "39526": "CVE-2007-5785" }, { "39525": "CVE-2007-5784" }, { "39524": "CVE-2007-5783" }, { "39523": "CVE-2007-5782" }, { "39522": "CVE-2007-5781" }, { "39521": "CVE-2007-5780" }, { "39520": "CVE-2007-5779" }, { "39519": "CVE-2007-5778" }, { "39518": "CVE-2007-5777" }, { "39517": "CVE-2007-5776" }, { "39516": "CVE-2007-5775" }, { "39515": "CVE-2007-5774" }, { "39514": "CVE-2007-5773" }, { "39513": "CVE-2007-5772" }, { "39512": "CVE-2007-5771" }, { "39511": "CVE-2007-5768" }, { "39510": "CVE-2007-4351" }, { "39509": "CVE-2007-2957" }, { "39508": "CVE-2007-5754" }, { "39507": "CVE-2007-5753" }, { "39506": "CVE-2007-5752" }, { "39505": "CVE-2007-5751" }, { "39504": "CVE-2007-5081" }, { "39503": "CVE-2007-5080" }, { "39502": "CVE-2007-4599" }, { "39501": "CVE-2007-4345" }, { "39500": "CVE-2007-2264" }, { "39499": "CVE-2007-2263" }, { "39498": "CVE-2007-5740" }, { "39497": "CVE-2007-5739" }, { "39496": "CVE-2007-5738" }, { "39495": "CVE-2007-5737" }, { "39494": "CVE-2007-5736" }, { "39493": "CVE-2007-5735" }, { "39492": "CVE-2007-5734" }, { "39491": "CVE-2007-5733" }, { "39490": "CVE-2007-5732" }, { "39489": "CVE-2007-5731" }, { "39488": "CVE-2007-5730" }, { "39487": "CVE-2007-5729" }, { "39486": "CVE-2007-1321" }, { "39485": "CVE-2007-5728" }, { "39484": "CVE-2007-5727" }, { "39483": "CVE-2007-5725" }, { "39482": "CVE-2007-5724" }, { "39481": "CVE-2007-5723" }, { "39480": "CVE-2007-5722" }, { "39479": "CVE-2007-5721" }, { "39478": "CVE-2007-5720" }, { "39477": "CVE-2007-5719" }, { "39476": "CVE-2007-5718" }, { "39475": "CVE-2007-4863" }, { "39474": "CVE-2007-4862" }, { "39473": "CVE-2007-4861" }, { "39471": "CVE-2007-5715" }, { "39470": "CVE-2007-5714" }, { "39469": "CVE-2007-5713" }, { "39468": "CVE-2007-5712" }, { "39467": "CVE-2007-5711" }, { "39466": "CVE-2007-5709" }, { "39465": "CVE-2007-5708" }, { "39464": "CVE-2007-5707" }, { "39463": "CVE-2007-4348" }, { "39462": "CVE-2007-5706" }, { "39461": "CVE-2007-5705" }, { "39460": "CVE-2007-5704" }, { "39459": "CVE-2007-5703" }, { "39458": "CVE-2007-5702" }, { "39457": "CVE-2007-5413" }, { "39456": "CVE-2007-4222" }, { "39455": "CVE-2007-5701" }, { "39454": "CVE-2007-5700" }, { "39453": "CVE-2007-5699" }, { "39452": "CVE-2007-5698" }, { "39451": "CVE-2007-5697" }, { "39450": "CVE-2007-5622" }, { "39449": "CVE-2007-5544" }, { "39448": "CVE-2007-3920" }, { "39447": "CVE-2007-3510" }, { "39446": "CVE-2007-5696" }, { "39445": "CVE-2007-5695" }, { "39444": "CVE-2007-5694" }, { "39443": "CVE-2007-5693" }, { "39442": "CVE-2007-5692" }, { "39441": "CVE-2007-5691" }, { "39440": "CVE-2007-5690" }, { "39439": "CVE-2007-5689" }, { "39438": "CVE-2007-5688" }, { "39437": "CVE-2007-5687" }, { "39436": "CVE-2007-5686" }, { "39435": "CVE-2007-5685" }, { "39434": "CVE-2007-3919" }, { "39433": "CVE-2007-5684" }, { "39432": "CVE-2007-5683" }, { "39431": "CVE-2007-5682" }, { "39430": "CVE-2007-2983" }, { "39429": "CVE-2007-5679" }, { "39428": "CVE-2007-5678" }, { "39427": "CVE-2007-5677" }, { "39426": "CVE-2007-5676" }, { "39425": "CVE-2007-5675" }, { "39424": "CVE-2007-5674" }, { "39423": "CVE-2007-5673" }, { "39421": "CVE-2007-5335" }, { "39420": "CVE-2007-5654" }, { "39419": "CVE-2007-5653" }, { "39418": "CVE-2007-5651" }, { "39417": "CVE-2007-5650" }, { "39416": "CVE-2007-5649" }, { "39415": "CVE-2007-5648" }, { "39414": "CVE-2007-5647" }, { "39413": "CVE-2007-5646" }, { "39412": "CVE-2007-5644" }, { "39411": "CVE-2007-5643" }, { "39410": "CVE-2007-5642" }, { "39409": "CVE-2007-5641" }, { "39408": "CVE-2007-5640" }, { "39407": "CVE-2007-5639" }, { "39406": "CVE-2007-5638" }, { "39405": "CVE-2007-5637" }, { "39404": "CVE-2007-5636" }, { "39403": "CVE-2007-5635" }, { "39402": "CVE-2007-5634" }, { "39401": "CVE-2007-5633" }, { "39400": "CVE-2007-5631" }, { "39399": "CVE-2007-5630" }, { "39398": "CVE-2007-5629" }, { "39397": "CVE-2007-5628" }, { "39396": "CVE-2007-5627" }, { "39395": "CVE-2007-5626" }, { "39394": "CVE-2007-5625" }, { "39393": "CVE-2007-4574" }, { "39392": "CVE-2007-3850" }, { "39391": "CVE-2007-5621" }, { "39390": "CVE-2007-5620" }, { "39389": "CVE-2007-5190" }, { "39388": "CVE-2007-5619" }, { "39387": "CVE-2007-5618" }, { "39386": "CVE-2007-5617" }, { "39385": "CVE-2007-5340" }, { "39384": "CVE-2007-5600" }, { "39383": "CVE-2007-5599" }, { "39382": "CVE-2007-5598" }, { "39381": "CVE-2007-5597" }, { "39380": "CVE-2007-5596" }, { "39379": "CVE-2007-5595" }, { "39378": "CVE-2007-5594" }, { "39377": "CVE-2007-5593" }, { "39376": "CVE-2007-5592" }, { "39375": "CVE-2007-5591" }, { "39374": "CVE-2007-5590" }, { "39373": "CVE-2007-5589" }, { "39372": "CVE-2007-5588" }, { "39371": "CVE-2007-5380" }, { "39370": "CVE-2007-5379" }, { "39369": "CVE-2007-5587" }, { "39367": "CVE-2007-5585" }, { "39366": "CVE-2007-5579" }, { "39365": "CVE-2007-5578" }, { "39364": "CVE-2007-5577" }, { "39363": "CVE-2007-5576" }, { "39362": "CVE-2007-5575" }, { "39361": "CVE-2007-5574" }, { "39360": "CVE-2007-5573" }, { "39359": "CVE-2007-5572" }, { "39358": "CVE-2007-5571" }, { "39357": "CVE-2007-5570" }, { "39356": "CVE-2007-5569" }, { "39355": "CVE-2007-5567" }, { "39354": "CVE-2007-5566" }, { "39353": "CVE-2007-5565" }, { "39352": "CVE-2007-5564" }, { "39351": "CVE-2007-5563" }, { "39350": "CVE-2007-5562" }, { "39349": "CVE-2007-5561" }, { "39348": "CVE-2007-5560" }, { "39347": "CVE-2007-5559" }, { "39346": "CVE-2007-5558" }, { "39345": "CVE-2007-5557" }, { "39344": "CVE-2007-5556" }, { "39343": "CVE-2007-5555" }, { "39342": "CVE-2007-5554" }, { "39340": "CVE-2007-5552" }, { "39339": "CVE-2007-5551" }, { "39338": "CVE-2007-5550" }, { "39337": "CVE-2007-5549" }, { "39336": "CVE-2007-5548" }, { "39335": "CVE-2007-5547" }, { "39334": "CVE-2007-5546" }, { "39333": "CVE-2007-5545" }, { "39332": "CVE-2007-4600" }, { "39331": "CVE-2007-3102" }, { "39330": "CVE-2007-5473" }, { "39329": "CVE-2007-5539" }, { "39328": "CVE-2007-5538" }, { "39327": "CVE-2007-5537" }, { "39326": "CVE-2007-5536" }, { "39325": "CVE-2007-5535" }, { "39324": "CVE-2007-5493" }, { "39323": "CVE-2007-5534" }, { "39322": "CVE-2007-5533" }, { "39321": "CVE-2007-5532" }, { "39320": "CVE-2007-5531" }, { "39319": "CVE-2007-5530" }, { "39318": "CVE-2007-5529" }, { "39317": "CVE-2007-5528" }, { "39316": "CVE-2007-5527" }, { "39315": "CVE-2007-5526" }, { "39314": "CVE-2007-5525" }, { "39313": "CVE-2007-5524" }, { "39312": "CVE-2007-5523" }, { "39311": "CVE-2007-5522" }, { "39310": "CVE-2007-5521" }, { "39309": "CVE-2007-5520" }, { "39308": "CVE-2007-5519" }, { "39307": "CVE-2007-5518" }, { "39306": "CVE-2007-5517" }, { "39305": "CVE-2007-5516" }, { "39304": "CVE-2007-5515" }, { "39303": "CVE-2007-5514" }, { "39302": "CVE-2007-5513" }, { "39301": "CVE-2007-5512" }, { "39300": "CVE-2007-5511" }, { "39299": "CVE-2007-5510" }, { "39298": "CVE-2007-5509" }, { "39297": "CVE-2007-5508" }, { "39296": "CVE-2007-5507" }, { "39295": "CVE-2007-5506" }, { "39294": "CVE-2007-5505" }, { "39293": "CVE-2007-5504" }, { "39292": "CVE-2007-5488" }, { "39291": "CVE-2007-5492" }, { "39290": "CVE-2007-5491" }, { "39289": "CVE-2007-5490" }, { "39288": "CVE-2007-5489" }, { "39287": "CVE-2007-5487" }, { "39286": "CVE-2007-5486" }, { "39285": "CVE-2007-5485" }, { "39284": "CVE-2007-5484" }, { "39283": "CVE-2007-5482" }, { "39282": "CVE-2007-5481" }, { "39281": "CVE-2007-5480" }, { "39280": "CVE-2007-5479" }, { "39279": "CVE-2007-5478" }, { "39278": "CVE-2007-5477" }, { "39277": "CVE-2007-5471" }, { "39276": "CVE-2007-5469" }, { "39275": "CVE-2007-5467" }, { "39274": "CVE-2007-5466" }, { "39273": "CVE-2007-5465" }, { "39272": "CVE-2007-5464" }, { "39271": "CVE-2007-5463" }, { "39270": "CVE-2007-5462" }, { "39269": "CVE-2007-5460" }, { "39268": "CVE-2007-5459" }, { "39267": "CVE-2007-5458" }, { "39266": "CVE-2007-5457" }, { "39265": "CVE-2007-5456" }, { "39264": "CVE-2007-5455" }, { "39263": "CVE-2007-5454" }, { "39262": "CVE-2007-5453" }, { "39261": "CVE-2007-5452" }, { "39260": "CVE-2007-5451" }, { "39259": "CVE-2007-5449" }, { "39258": "CVE-2007-5448" }, { "39257": "CVE-2007-5447" }, { "39256": "CVE-2007-5446" }, { "39255": "CVE-2007-5445" }, { "39254": "CVE-2007-5444" }, { "39253": "CVE-2007-5443" }, { "39252": "CVE-2007-5442" }, { "39251": "CVE-2007-5441" }, { "39250": "CVE-2007-5200" }, { "39249": "CVE-2007-5196" }, { "39248": "CVE-2007-5195" }, { "39247": "CVE-2007-5440" }, { "39246": "CVE-2007-5439" }, { "39245": "CVE-2007-5438" }, { "39244": "CVE-2007-5437" }, { "39243": "CVE-2007-5436" }, { "39242": "CVE-2007-5435" }, { "39241": "CVE-2007-4995" }, { "39240": "CVE-2007-5332" }, { "39239": "CVE-2007-5331" }, { "39238": "CVE-2007-5330" }, { "39237": "CVE-2007-5329" }, { "39236": "CVE-2007-5328" }, { "39235": "CVE-2007-5327" }, { "39234": "CVE-2007-5326" }, { "39232": "CVE-2007-5208" }, { "39231": "CVE-2007-5434" }, { "39230": "CVE-2007-5433" }, { "39229": "CVE-2007-5432" }, { "39228": "CVE-2007-5431" }, { "39227": "CVE-2007-5430" }, { "39226": "CVE-2007-5429" }, { "39225": "CVE-2007-5428" }, { "39224": "CVE-2007-5426" }, { "39223": "CVE-2007-5425" }, { "39222": "CVE-2007-5424" }, { "39221": "CVE-2007-5423" }, { "39219": "CVE-2007-5420" }, { "39218": "CVE-2007-5419" }, { "39217": "CVE-2007-5418" }, { "39216": "CVE-2007-5417" }, { "39215": "CVE-2007-5416" }, { "39214": "CVE-2007-5415" }, { "39213": "CVE-2007-5414" }, { "39212": "CVE-2007-3675" }, { "39211": "CVE-2007-5412" }, { "39210": "CVE-2007-5411" }, { "39209": "CVE-2007-5410" }, { "39208": "CVE-2007-5409" }, { "39207": "CVE-2007-5408" }, { "39206": "CVE-2007-5407" }, { "39205": "CVE-2007-5391" }, { "39204": "CVE-2007-5390" }, { "39203": "CVE-2007-5389" }, { "39202": "CVE-2007-5388" }, { "39201": "CVE-2007-5387" }, { "39200": "CVE-2007-5385" }, { "39199": "CVE-2007-5384" }, { "39198": "CVE-2007-5383" }, { "39197": "CVE-2007-5382" }, { "39196": "CVE-2007-5378" }, { "39195": "CVE-2007-5377" }, { "39194": "CVE-2007-5375" }, { "39193": "CVE-2007-5374" }, { "39192": "CVE-2007-5373" }, { "39191": "CVE-2007-5372" }, { "39190": "CVE-2007-5371" }, { "39189": "CVE-2007-5370" }, { "39188": "CVE-2007-5369" }, { "39187": "CVE-2007-5366" }, { "39186": "CVE-2007-5169" }, { "39185": "CVE-2007-3917" }, { "39184": "CVE-2007-5364" }, { "39183": "CVE-2007-5363" }, { "39182": "CVE-2007-5362" }, { "39181": "CVE-2007-5323" }, { "39180": "CVE-2007-4992" }, { "39179": "CVE-2007-5322" }, { "39178": "CVE-2007-5321" }, { "39177": "CVE-2007-5320" }, { "39176": "CVE-2007-4466" }, { "39175": "CVE-2007-5318" }, { "39173": "CVE-2007-5316" }, { "39172": "CVE-2007-5315" }, { "39171": "CVE-2007-5314" }, { "39170": "CVE-2007-5313" }, { "39169": "CVE-2007-5312" }, { "39168": "CVE-2007-5311" }, { "39167": "CVE-2007-5310" }, { "39166": "CVE-2007-5309" }, { "39165": "CVE-2007-5308" }, { "39164": "CVE-2007-5307" }, { "39163": "CVE-2007-5306" }, { "39162": "CVE-2007-5305" }, { "39161": "CVE-2007-5304" }, { "39160": "CVE-2007-5303" }, { "39159": "CVE-2007-5302" }, { "39158": "CVE-2007-5301" }, { "39157": "CVE-2007-5300" }, { "39156": "CVE-2007-5299" }, { "39155": "CVE-2007-5298" }, { "39154": "CVE-2007-5297" }, { "39153": "CVE-2007-5296" }, { "39152": "CVE-2007-5295" }, { "39151": "CVE-2007-5294" }, { "39150": "CVE-2007-5293" }, { "39149": "CVE-2007-5292" }, { "39148": "CVE-2007-5291" }, { "39147": "CVE-2007-5290" }, { "39141": "CVE-2007-5283" }, { "39140": "CVE-2007-5282" }, { "39139": "CVE-2007-5281" }, { "39138": "CVE-2007-5280" }, { "39137": "CVE-2007-5279" }, { "39136": "CVE-2007-5278" }, { "39135": "CVE-2007-5277" }, { "39134": "CVE-2007-5276" }, { "39133": "CVE-2007-5274" }, { "39132": "CVE-2007-5273" }, { "39131": "CVE-2007-5272" }, { "39130": "CVE-2007-5271" }, { "39129": "CVE-2007-5270" }, { "39128": "CVE-2007-5268" }, { "39127": "CVE-2007-5266" }, { "39126": "CVE-2007-5265" }, { "39125": "CVE-2007-5264" }, { "39124": "CVE-2007-5263" }, { "39123": "CVE-2007-5262" }, { "39122": "CVE-2007-4924" }, { "39120": "CVE-2007-5261" }, { "39119": "CVE-2007-5260" }, { "39118": "CVE-2007-5259" }, { "39117": "CVE-2007-5258" }, { "39116": "CVE-2007-5257" }, { "39115": "CVE-2007-5256" }, { "39114": "CVE-2007-5253" }, { "39113": "CVE-2007-5252" }, { "39112": "CVE-2007-5251" }, { "39111": "CVE-2007-5250" }, { "39110": "CVE-2007-5249" }, { "39109": "CVE-2007-5248" }, { "39108": "CVE-2007-5247" }, { "39107": "CVE-2007-5246" }, { "39106": "CVE-2007-5245" }, { "39105": "CVE-2007-5244" }, { "39104": "CVE-2007-5243" }, { "39103": "CVE-2007-5242" }, { "39102": "CVE-2007-5241" }, { "39101": "CVE-2007-5240" }, { "39100": "CVE-2007-5239" }, { "39099": "CVE-2007-5238" }, { "39098": "CVE-2007-5237" }, { "39097": "CVE-2007-5236" }, { "39096": "CVE-2007-5235" }, { "39095": "CVE-2007-5234" }, { "39094": "CVE-2007-5233" }, { "39093": "CVE-2007-5232" }, { "39092": "CVE-2007-5231" }, { "39091": "CVE-2007-5230" }, { "39090": "CVE-2007-5229" }, { "39089": "CVE-2007-5228" }, { "39088": "CVE-2007-3918" }, { "39087": "CVE-2007-5226" }, { "39085": "CVE-2007-5224" }, { "39084": "CVE-2007-5223" }, { "39083": "CVE-2007-5222" }, { "39082": "CVE-2007-5221" }, { "39081": "CVE-2007-5220" }, { "39080": "CVE-2007-5219" }, { "39079": "CVE-2007-5218" }, { "39078": "CVE-2007-5217" }, { "39077": "CVE-2007-5078" }, { "39076": "CVE-2007-5216" }, { "39075": "CVE-2007-5215" }, { "39074": "CVE-2007-5214" }, { "39073": "CVE-2007-5213" }, { "39072": "CVE-2007-5212" }, { "39071": "CVE-2007-5211" }, { "39070": "CVE-2007-5210" }, { "39069": "CVE-2007-5209" }, { "39068": "CVE-2007-4673" }, { "39067": "CVE-2007-4133" }, { "39066": "CVE-2007-5207" }, { "39065": "CVE-2007-5201" }, { "39064": "CVE-2007-5194" }, { "39063": "CVE-2007-5193" }, { "39062": "CVE-2007-5191" }, { "39061": "CVE-2007-5189" }, { "39060": "CVE-2007-5188" }, { "39059": "CVE-2007-5187" }, { "39058": "CVE-2007-5186" }, { "39057": "CVE-2007-5185" }, { "39056": "CVE-2007-5184" }, { "39055": "CVE-2007-5183" }, { "39054": "CVE-2007-5182" }, { "39053": "CVE-2007-5181" }, { "39052": "CVE-2007-5180" }, { "39051": "CVE-2007-5179" }, { "39050": "CVE-2007-5178" }, { "39049": "CVE-2007-5177" }, { "39048": "CVE-2007-5176" }, { "39047": "CVE-2007-5175" }, { "39046": "CVE-2007-5174" }, { "39045": "CVE-2007-5173" }, { "39044": "CVE-2007-5172" }, { "39043": "CVE-2007-5171" }, { "39042": "CVE-2007-5084" }, { "39041": "CVE-2007-5083" }, { "39040": "CVE-2007-5082" }, { "39039": "CVE-2007-5006" }, { "39038": "CVE-2007-5005" }, { "39037": "CVE-2007-5004" }, { "39036": "CVE-2007-5003" }, { "39035": "CVE-2007-4996" }, { "39034": "CVE-2007-5168" }, { "39033": "CVE-2007-5167" }, { "39032": "CVE-2007-5166" }, { "39031": "CVE-2007-5165" }, { "39030": "CVE-2007-5164" }, { "39029": "CVE-2007-5163" }, { "39028": "CVE-2007-5161" }, { "39027": "CVE-2007-5160" }, { "39026": "CVE-2007-5159" }, { "39025": "CVE-2007-5157" }, { "39024": "CVE-2007-5156" }, { "39023": "CVE-2007-5155" }, { "39022": "CVE-2007-5154" }, { "39021": "CVE-2007-5153" }, { "39020": "CVE-2007-5152" }, { "39019": "CVE-2007-5151" }, { "39018": "CVE-2007-5150" }, { "39017": "CVE-2007-5149" }, { "39016": "CVE-2007-5148" }, { "39015": "CVE-2007-5147" }, { "39014": "CVE-2007-5146" }, { "39013": "CVE-2007-5145" }, { "39012": "CVE-2007-5144" }, { "39011": "CVE-2007-5143" }, { "39010": "CVE-2007-5142" }, { "39009": "CVE-2007-5141" }, { "39008": "CVE-2007-5140" }, { "39007": "CVE-2007-5139" }, { "39006": "CVE-2007-5138" }, { "39005": "CVE-2007-5137" }, { "39004": "CVE-2007-5136" }, { "39003": "CVE-2007-3759" }, { "39002": "CVE-2007-3757" }, { "39001": "CVE-2007-5135" }, { "39000": "CVE-2007-5134" }, { "38999": "CVE-2007-5133" }, { "38998": "CVE-2007-5131" }, { "38997": "CVE-2007-5130" }, { "38996": "CVE-2007-5129" }, { "38995": "CVE-2007-5128" }, { "38994": "CVE-2007-5127" }, { "38993": "CVE-2007-5126" }, { "38991": "CVE-2007-5124" }, { "38990": "CVE-2007-4873" }, { "38989": "CVE-2007-4872" }, { "38988": "CVE-2007-5123" }, { "38987": "CVE-2007-5122" }, { "38986": "CVE-2007-5121" }, { "38985": "CVE-2007-5120" }, { "38984": "CVE-2007-5119" }, { "38983": "CVE-2007-5117" }, { "38982": "CVE-2007-5115" }, { "38981": "CVE-2007-5114" }, { "38980": "CVE-2007-5113" }, { "38979": "CVE-2007-5112" }, { "38978": "CVE-2007-5111" }, { "38977": "CVE-2007-5110" }, { "38976": "CVE-2007-5109" }, { "38975": "CVE-2007-5108" }, { "38974": "CVE-2007-5107" }, { "38973": "CVE-2007-5106" }, { "38972": "CVE-2007-5105" }, { "38971": "CVE-2007-5104" }, { "38970": "CVE-2007-5103" }, { "38969": "CVE-2007-5102" }, { "38968": "CVE-2007-5101" }, { "38967": "CVE-2007-5100" }, { "38966": "CVE-2007-5099" }, { "38965": "CVE-2007-5098" }, { "38964": "CVE-2007-5097" }, { "38963": "CVE-2007-5096" }, { "38962": "CVE-2007-5095" }, { "38961": "CVE-2007-5094" }, { "38960": "CVE-2007-5093" }, { "38959": "CVE-2007-5092" }, { "38958": "CVE-2007-5091" }, { "38957": "CVE-2007-5090" }, { "38956": "CVE-2007-5089" }, { "38955": "CVE-2007-5088" }, { "38954": "CVE-2007-4874" }, { "38953": "CVE-2007-5087" }, { "38952": "CVE-2007-5085" }, { "38951": "CVE-2007-4571" }, { "38950": "CVE-2007-5079" }, { "38949": "CVE-2007-5072" }, { "38948": "CVE-2007-5071" }, { "38947": "CVE-2007-5070" }, { "38946": "CVE-2007-5069" }, { "38945": "CVE-2007-5068" }, { "38944": "CVE-2007-5066" }, { "38943": "CVE-2007-5065" }, { "38942": "CVE-2007-5064" }, { "38941": "CVE-2007-5063" }, { "38940": "CVE-2007-5062" }, { "38939": "CVE-2007-5061" }, { "38938": "CVE-2007-5060" }, { "38937": "CVE-2007-5059" }, { "38936": "CVE-2007-5057" }, { "38935": "CVE-2007-5056" }, { "38934": "CVE-2007-5055" }, { "38933": "CVE-2007-5054" }, { "38932": "CVE-2007-5053" }, { "38931": "CVE-2007-4987" }, { "38930": "CVE-2007-4986" }, { "38929": "CVE-2007-5052" }, { "38928": "CVE-2007-5051" }, { "38927": "CVE-2007-5050" }, { "38925": "CVE-2007-5048" }, { "38924": "CVE-2007-5047" }, { "38923": "CVE-2007-5046" }, { "38922": "CVE-2007-5045" }, { "38921": "CVE-2007-5044" }, { "38920": "CVE-2007-5043" }, { "38919": "CVE-2007-5042" }, { "38918": "CVE-2007-5041" }, { "38917": "CVE-2007-5040" }, { "38916": "CVE-2007-5039" }, { "38915": "CVE-2007-5038" }, { "38914": "CVE-2007-5037" }, { "38913": "CVE-2007-5036" }, { "38912": "CVE-2007-5035" }, { "38911": "CVE-2007-3916" }, { "38910": "CVE-2007-5034" }, { "38909": "CVE-2007-5033" }, { "38908": "CVE-2007-5032" }, { "38907": "CVE-2007-5031" }, { "38906": "CVE-2007-5030" }, { "38905": "CVE-2007-5029" }, { "38904": "CVE-2007-5028" }, { "38903": "CVE-2007-5027" }, { "38902": "CVE-2007-5026" }, { "38901": "CVE-2007-5025" }, { "38900": "CVE-2007-5024" }, { "38899": "CVE-2007-4991" }, { "38898": "CVE-2007-4569" }, { "38897": "CVE-2007-4497" }, { "38896": "CVE-2007-4066" }, { "38895": "CVE-2007-4065" }, { "38894": "CVE-2007-0063" }, { "38893": "CVE-2007-5022" }, { "38891": "CVE-2007-5020" }, { "38890": "CVE-2007-5019" }, { "38889": "CVE-2007-5018" }, { "38888": "CVE-2007-5017" }, { "38887": "CVE-2007-5016" }, { "38886": "CVE-2007-5015" }, { "38885": "CVE-2007-5014" }, { "38884": "CVE-2007-5013" }, { "38883": "CVE-2007-5012" }, { "38882": "CVE-2007-5011" }, { "38881": "CVE-2007-5010" }, { "38880": "CVE-2007-5009" }, { "38879": "CVE-2007-4984" }, { "38878": "CVE-2007-4983" }, { "38877": "CVE-2007-4982" }, { "38876": "CVE-2007-4981" }, { "38875": "CVE-2007-4980" }, { "38874": "CVE-2007-4979" }, { "38873": "CVE-2007-4978" }, { "38872": "CVE-2007-4977" }, { "38871": "CVE-2007-4975" }, { "38870": "CVE-2007-4827" }, { "38869": "CVE-2007-3286" }, { "38868": "CVE-2007-4974" }, { "38867": "CVE-2007-4972" }, { "38866": "CVE-2007-4971" }, { "38865": "CVE-2007-4970" }, { "38864": "CVE-2007-4969" }, { "38863": "CVE-2007-4968" }, { "38862": "CVE-2007-4967" }, { "38861": "CVE-2007-4966" }, { "38860": "CVE-2007-4965" }, { "38859": "CVE-2007-4964" }, { "38858": "CVE-2007-4963" }, { "38857": "CVE-2007-4962" }, { "38856": "CVE-2007-4961" }, { "38855": "CVE-2007-4959" }, { "38854": "CVE-2007-4958" }, { "38853": "CVE-2007-4751" }, { "38852": "CVE-2007-4750" }, { "38851": "CVE-2007-3010" }, { "38850": "CVE-2007-4957" }, { "38849": "CVE-2007-4956" }, { "38848": "CVE-2007-4955" }, { "38847": "CVE-2007-4953" }, { "38846": "CVE-2007-4952" }, { "38845": "CVE-2007-4951" }, { "38844": "CVE-2007-4950" }, { "38843": "CVE-2007-4949" }, { "38842": "CVE-2007-4948" }, { "38841": "CVE-2007-4947" }, { "38840": "CVE-2007-0326" }, { "38839": "CVE-2007-4946" }, { "38838": "CVE-2007-4945" }, { "38837": "CVE-2007-4944" }, { "38836": "CVE-2007-4943" }, { "38835": "CVE-2007-4942" }, { "38834": "CVE-2007-4941" }, { "38833": "CVE-2007-4940" }, { "38832": "CVE-2007-4939" }, { "38831": "CVE-2007-4938" }, { "38830": "CVE-2007-4937" }, { "38829": "CVE-2007-4936" }, { "38828": "CVE-2007-4137" }, { "38827": "CVE-2007-1865" }, { "38826": "CVE-2007-0997" }, { "38825": "CVE-2007-0004" }, { "38824": "CVE-2007-4935" }, { "38823": "CVE-2007-4934" }, { "38822": "CVE-2007-4933" }, { "38821": "CVE-2007-4932" }, { "38820": "CVE-2007-4931" }, { "38819": "CVE-2007-4930" }, { "38818": "CVE-2007-4929" }, { "38817": "CVE-2007-4928" }, { "38816": "CVE-2007-4927" }, { "38815": "CVE-2007-4926" }, { "38814": "CVE-2007-4925" }, { "38813": "CVE-2007-4923" }, { "38812": "CVE-2007-4922" }, { "38811": "CVE-2007-4921" }, { "38810": "CVE-2007-4920" }, { "38809": "CVE-2007-4919" }, { "38808": "CVE-2007-4918" }, { "38807": "CVE-2007-4917" }, { "38806": "CVE-2007-4916" }, { "38805": "CVE-2007-4915" }, { "38804": "CVE-2007-4914" }, { "38803": "CVE-2007-4913" }, { "38802": "CVE-2007-4912" }, { "38801": "CVE-2007-4911" }, { "38800": "CVE-2007-4910" }, { "38799": "CVE-2007-4909" }, { "38798": "CVE-2007-3654" }, { "38797": "CVE-2007-3379" }, { "38796": "CVE-2007-4908" }, { "38795": "CVE-2007-4907" }, { "38794": "CVE-2007-4906" }, { "38793": "CVE-2007-4905" }, { "38792": "CVE-2007-4904" }, { "38791": "CVE-2007-4903" }, { "38790": "CVE-2007-4902" }, { "38789": "CVE-2007-4900" }, { "38788": "CVE-2007-4899" }, { "38787": "CVE-2007-4898" }, { "38786": "CVE-2007-4897" }, { "38785": "CVE-2007-4896" }, { "38784": "CVE-2007-4895" }, { "38783": "CVE-2007-4894" }, { "38782": "CVE-2007-4891" }, { "38781": "CVE-2007-4889" }, { "38780": "CVE-2007-4138" }, { "38779": "CVE-2007-3740" }, { "38778": "CVE-2007-3739" }, { "38777": "CVE-2007-4888" }, { "38776": "CVE-2007-4887" }, { "38775": "CVE-2007-4886" }, { "38774": "CVE-2007-4885" }, { "38773": "CVE-2007-4884" }, { "38772": "CVE-2007-4883" }, { "38771": "CVE-2007-4882" }, { "38770": "CVE-2007-4881" }, { "38769": "CVE-2007-4749" }, { "38768": "CVE-2007-4465" }, { "38767": "CVE-2007-1688" }, { "38766": "CVE-2006-7223" }, { "38765": "CVE-2007-4879" }, { "38764": "CVE-2007-4849" }, { "38763": "CVE-2007-4848" }, { "38762": "CVE-2007-4847" }, { "38761": "CVE-2007-4846" }, { "38760": "CVE-2007-4845" }, { "38759": "CVE-2007-4844" }, { "38758": "CVE-2007-4843" }, { "38757": "CVE-2007-4842" }, { "38756": "CVE-2007-4840" }, { "38755": "CVE-2007-4839" }, { "38754": "CVE-2007-4838" }, { "38753": "CVE-2007-4837" }, { "38752": "CVE-2007-4836" }, { "38751": "CVE-2007-4835" }, { "38750": "CVE-2007-4834" }, { "38749": "CVE-2007-4832" }, { "38748": "CVE-2007-4831" }, { "38747": "CVE-2007-4830" }, { "38746": "CVE-2007-3871" }, { "38745": "CVE-2007-4826" }, { "38744": "CVE-2007-4825" }, { "38743": "CVE-2007-4752" }, { "38742": "CVE-2007-4731" }, { "38741": "CVE-2007-4651" }, { "38739": "CVE-2007-2930" }, { "38738": "CVE-2007-4824" }, { "38737": "CVE-2007-4823" }, { "38736": "CVE-2007-4822" }, { "38735": "CVE-2007-4821" }, { "38734": "CVE-2007-4820" }, { "38733": "CVE-2007-4819" }, { "38732": "CVE-2007-4818" }, { "38731": "CVE-2007-4817" }, { "38730": "CVE-2007-4816" }, { "38729": "CVE-2007-4815" }, { "38728": "CVE-2007-4814" }, { "38727": "CVE-2007-4813" }, { "38726": "CVE-2007-4812" }, { "38725": "CVE-2007-4811" }, { "38724": "CVE-2007-4810" }, { "38723": "CVE-2007-4809" }, { "38722": "CVE-2007-4808" }, { "38721": "CVE-2007-4807" }, { "38720": "CVE-2007-4806" }, { "38719": "CVE-2007-4805" }, { "38718": "CVE-2007-4804" }, { "38717": "CVE-2007-4803" }, { "38716": "CVE-2007-4802" }, { "38715": "CVE-2007-4799" }, { "38714": "CVE-2007-4798" }, { "38713": "CVE-2007-4797" }, { "38712": "CVE-2007-4796" }, { "38711": "CVE-2007-4795" }, { "38710": "CVE-2007-4794" }, { "38709": "CVE-2007-4793" }, { "38708": "CVE-2007-4792" }, { "38707": "CVE-2007-4791" }, { "38706": "CVE-2007-4790" }, { "38705": "CVE-2007-4789" }, { "38704": "CVE-2007-4788" }, { "38703": "CVE-2007-4786" }, { "38702": "CVE-2007-4785" }, { "38701": "CVE-2007-4784" }, { "38700": "CVE-2007-4783" }, { "38699": "CVE-2007-4782" }, { "38698": "CVE-2007-4781" }, { "38697": "CVE-2007-4780" }, { "38696": "CVE-2007-4779" }, { "38695": "CVE-2007-4778" }, { "38694": "CVE-2007-4777" }, { "38693": "CVE-2007-4776" }, { "38692": "CVE-2007-4470" }, { "38691": "CVE-2007-3912" }, { "38690": "CVE-2007-4764" }, { "38689": "CVE-2007-4763" }, { "38688": "CVE-2007-4762" }, { "38687": "CVE-2007-4761" }, { "38686": "CVE-2007-4760" }, { "38685": "CVE-2007-4759" }, { "38684": "CVE-2007-4758" }, { "38683": "CVE-2007-4757" }, { "38682": "CVE-2007-4756" }, { "38681": "CVE-2007-4755" }, { "38680": "CVE-2007-4754" }, { "38679": "CVE-2007-4753" }, { "38678": "CVE-2007-4748" }, { "38677": "CVE-2007-4747" }, { "38676": "CVE-2007-4746" }, { "38675": "CVE-2007-4745" }, { "38674": "CVE-2007-4744" }, { "38673": "CVE-2007-4743" }, { "38672": "CVE-2007-4472" }, { "38671": "CVE-2007-3913" }, { "38670": "CVE-2007-4742" }, { "38669": "CVE-2007-4741" }, { "38668": "CVE-2007-4740" }, { "38667": "CVE-2007-4739" }, { "38666": "CVE-2007-4738" }, { "38665": "CVE-2007-4737" }, { "38664": "CVE-2007-4736" }, { "38663": "CVE-2007-4735" }, { "38662": "CVE-2007-4734" }, { "38661": "CVE-2007-4733" }, { "38660": "CVE-2007-4726" }, { "38659": "CVE-2007-4725" }, { "38658": "CVE-2007-4724" }, { "38657": "CVE-2007-4723" }, { "38656": "CVE-2007-4722" }, { "38654": "CVE-2007-4720" }, { "38653": "CVE-2007-4719" }, { "38652": "CVE-2007-4718" }, { "38651": "CVE-2007-4717" }, { "38650": "CVE-2007-4716" }, { "38649": "CVE-2007-4715" }, { "38648": "CVE-2007-4714" }, { "38647": "CVE-2007-4713" }, { "38646": "CVE-2007-4712" }, { "38645": "CVE-2007-4711" }, { "38644": "CVE-2007-4471" }, { "38643": "CVE-2007-0322" }, { "38642": "CVE-2007-4000" }, { "38641": "CVE-2007-4476" }, { "38640": "CVE-2007-4135" }, { "38639": "CVE-2007-3849" }, { "38638": "CVE-2007-4670" }, { "38637": "CVE-2007-4669" }, { "38636": "CVE-2007-4668" }, { "38635": "CVE-2007-4667" }, { "38634": "CVE-2007-4666" }, { "38633": "CVE-2007-4665" }, { "38632": "CVE-2007-4664" }, { "38631": "CVE-2007-4663" }, { "38630": "CVE-2007-4662" }, { "38629": "CVE-2007-4661" }, { "38628": "CVE-2007-4660" }, { "38627": "CVE-2007-4659" }, { "38626": "CVE-2007-4658" }, { "38625": "CVE-2007-4657" }, { "38624": "CVE-2007-4656" }, { "38623": "CVE-2007-4655" }, { "38622": "CVE-2007-4654" }, { "38621": "CVE-2007-4653" }, { "38620": "CVE-2007-4652" }, { "38619": "CVE-2007-3998" }, { "38618": "CVE-2007-3997" }, { "38617": "CVE-2007-4650" }, { "38616": "CVE-2007-4649" }, { "38615": "CVE-2007-4648" }, { "38614": "CVE-2007-4647" }, { "38613": "CVE-2007-4646" }, { "38612": "CVE-2007-4645" }, { "38611": "CVE-2007-4644" }, { "38610": "CVE-2007-4643" }, { "38609": "CVE-2007-4642" }, { "38608": "CVE-2007-4641" }, { "38607": "CVE-2007-4640" }, { "38606": "CVE-2007-4639" }, { "38605": "CVE-2007-4638" }, { "38604": "CVE-2007-4637" }, { "38603": "CVE-2007-4636" }, { "38602": "CVE-2007-4635" }, { "38601": "CVE-2007-4634" }, { "38600": "CVE-2007-4633" }, { "38599": "CVE-2007-4632" }, { "38598": "CVE-2007-4631" }, { "38597": "CVE-2007-4515" }, { "38596": "CVE-2007-2954" }, { "38595": "CVE-2007-2931" }, { "38594": "CVE-2007-4630" }, { "38593": "CVE-2007-4629" }, { "38592": "CVE-2007-4628" }, { "38591": "CVE-2007-4627" }, { "38590": "CVE-2007-4626" }, { "38589": "CVE-2007-4625" }, { "38588": "CVE-2007-4624" }, { "38587": "CVE-2007-4618" }, { "38586": "CVE-2007-4617" }, { "38585": "CVE-2007-4616" }, { "38584": "CVE-2007-4615" }, { "38583": "CVE-2007-4614" }, { "38582": "CVE-2007-4613" }, { "38581": "CVE-2007-4612" }, { "38580": "CVE-2007-4611" }, { "38579": "CVE-2007-4610" }, { "38578": "CVE-2007-4609" }, { "38577": "CVE-2007-4608" }, { "38576": "CVE-2007-4607" }, { "38575": "CVE-2007-4606" }, { "38574": "CVE-2007-4605" }, { "38573": "CVE-2007-4604" }, { "38572": "CVE-2007-4603" }, { "38571": "CVE-2007-4602" }, { "38570": "CVE-2007-4467" }, { "38569": "CVE-2007-4601" }, { "38568": "CVE-2007-4134" }, { "38567": "CVE-2007-4132" }, { "38566": "CVE-2007-4598" }, { "38565": "CVE-2007-4597" }, { "38564": "CVE-2007-4596" }, { "38563": "CVE-2007-4595" }, { "38562": "CVE-2007-4594" }, { "38561": "CVE-2007-4593" }, { "38560": "CVE-2007-4590" }, { "38559": "CVE-2007-4589" }, { "38558": "CVE-2007-4588" }, { "38557": "CVE-2007-4587" }, { "38556": "CVE-2007-4586" }, { "38555": "CVE-2007-4585" }, { "38554": "CVE-2007-4583" }, { "38553": "CVE-2007-4582" }, { "38552": "CVE-2007-4581" }, { "38551": "CVE-2007-4221" }, { "38550": "CVE-2007-4220" }, { "38549": "CVE-2007-4580" }, { "38547": "CVE-2007-4578" }, { "38546": "CVE-2007-4577" }, { "38545": "CVE-2007-3846" }, { "38544": "CVE-2007-4566" }, { "38543": "CVE-2007-4565" }, { "38542": "CVE-2007-4564" }, { "38541": "CVE-2007-4563" }, { "38540": "CVE-2007-4562" }, { "38539": "CVE-2007-4561" }, { "38538": "CVE-2007-4560" }, { "38537": "CVE-2007-4559" }, { "38535": "CVE-2007-4557" }, { "38534": "CVE-2007-4556" }, { "38533": "CVE-2007-4521" }, { "38532": "CVE-2006-7222" }, { "38531": "CVE-2007-4555" }, { "38530": "CVE-2007-4554" }, { "38529": "CVE-2007-4553" }, { "38528": "CVE-2007-4552" }, { "38527": "CVE-2007-4551" }, { "38526": "CVE-2007-4550" }, { "38525": "CVE-2007-4549" }, { "38524": "CVE-2007-4548" }, { "38523": "CVE-2007-4547" }, { "38522": "CVE-2007-4546" }, { "38521": "CVE-2007-4545" }, { "38520": "CVE-2007-4544" }, { "38519": "CVE-2007-4543" }, { "38518": "CVE-2007-4542" }, { "38517": "CVE-2007-4541" }, { "38516": "CVE-2007-4540" }, { "38515": "CVE-2007-4539" }, { "38514": "CVE-2007-4538" }, { "38513": "CVE-2007-4537" }, { "38512": "CVE-2007-3741" }, { "38511": "CVE-2007-2958" }, { "38510": "CVE-2007-2797" }, { "38509": "CVE-2007-4536" }, { "38508": "CVE-2007-4535" }, { "38507": "CVE-2007-4534" }, { "38506": "CVE-2007-4533" }, { "38505": "CVE-2007-4532" }, { "38504": "CVE-2007-4531" }, { "38503": "CVE-2007-4530" }, { "38502": "CVE-2007-4529" }, { "38501": "CVE-2007-4528" }, { "38500": "CVE-2007-4527" }, { "38499": "CVE-2007-4526" }, { "38498": "CVE-2007-4525" }, { "38497": "CVE-2007-4524" }, { "38496": "CVE-2007-4523" }, { "38495": "CVE-2007-4522" }, { "38494": "CVE-2007-4131" }, { "38492": "CVE-2007-4511" }, { "38491": "CVE-2007-4510" }, { "38490": "CVE-2007-4509" }, { "38489": "CVE-2007-4508" }, { "38488": "CVE-2007-4507" }, { "38487": "CVE-2007-4506" }, { "38486": "CVE-2007-4505" }, { "38485": "CVE-2007-4504" }, { "38484": "CVE-2007-4503" }, { "38483": "CVE-2007-4502" }, { "38482": "CVE-2007-4501" }, { "38481": "CVE-2007-4500" }, { "38480": "CVE-2007-4499" }, { "38479": "CVE-2007-4498" }, { "38478": "CVE-2007-4495" }, { "38477": "CVE-2007-4494" }, { "38476": "CVE-2007-4493" }, { "38475": "CVE-2007-4491" }, { "38474": "CVE-2007-4490" }, { "38473": "CVE-2007-4489" }, { "38472": "CVE-2007-4488" }, { "38471": "CVE-2007-4487" }, { "38470": "CVE-2007-4486" }, { "38469": "CVE-2007-4485" }, { "38468": "CVE-2007-4484" }, { "38467": "CVE-2007-4483" }, { "38466": "CVE-2007-4482" }, { "38465": "CVE-2007-4481" }, { "38464": "CVE-2007-4480" }, { "38463": "CVE-2007-4479" }, { "38462": "CVE-2007-4478" }, { "38461": "CVE-2007-4477" }, { "38460": "CVE-2007-4219" }, { "38459": "CVE-2007-3873" }, { "38458": "CVE-2007-4455" }, { "38457": "CVE-2007-4464" }, { "38456": "CVE-2007-4463" }, { "38455": "CVE-2007-4462" }, { "38454": "CVE-2007-4461" }, { "38453": "CVE-2014-2782" }, { "38452": "CVE-2014-3494" }, { "38451": "CVE-2014-3296" }, { "38450": "CVE-2014-2962" }, { "38449": "CVE-2007-4460" }, { "38448": "CVE-2007-4458" }, { "38447": "CVE-2007-4457" }, { "38446": "CVE-2007-4456" }, { "38445": "CVE-2007-3618" }, { "38444": "CVE-2007-4454" }, { "38443": "CVE-2007-4453" }, { "38442": "CVE-2007-4216" }, { "38441": "CVE-2007-4213" }, { "38440": "CVE-2007-4452" }, { "38439": "CVE-2007-4451" }, { "38438": "CVE-2007-4450" }, { "38437": "CVE-2007-4449" }, { "38436": "CVE-2007-4448" }, { "38435": "CVE-2007-4447" }, { "38434": "CVE-2007-4446" }, { "38433": "CVE-2007-4445" }, { "38432": "CVE-2007-4444" }, { "38431": "CVE-2007-4443" }, { "38430": "CVE-2007-4442" }, { "38429": "CVE-2007-4441" }, { "38428": "CVE-2007-4440" }, { "38427": "CVE-2007-4439" }, { "38426": "CVE-2007-4438" }, { "38425": "CVE-2007-4437" }, { "38424": "CVE-2007-4436" }, { "38423": "CVE-2007-4435" }, { "38422": "CVE-2007-4434" }, { "38421": "CVE-2007-4433" }, { "38420": "CVE-2007-4432" }, { "38419": "CVE-2007-4431" }, { "38418": "CVE-2007-4429" }, { "38417": "CVE-2007-4428" }, { "38416": "CVE-2007-4427" }, { "38415": "CVE-2007-4426" }, { "38414": "CVE-2007-4425" }, { "38413": "CVE-2007-0437" }, { "38412": "CVE-2007-4424" }, { "38411": "CVE-2007-4423" }, { "38410": "CVE-2007-4422" }, { "38409": "CVE-2007-4421" }, { "38408": "CVE-2007-4420" }, { "38407": "CVE-2007-4419" }, { "38406": "CVE-2007-4418" }, { "38405": "CVE-2007-4417" }, { "38404": "CVE-2007-4416" }, { "38403": "CVE-2007-4415" }, { "38402": "CVE-2007-4414" }, { "38401": "CVE-2007-4413" }, { "38400": "CVE-2007-4412" }, { "38399": "CVE-2007-4411" }, { "38398": "CVE-2007-4410" }, { "38397": "CVE-2007-4409" }, { "38396": "CVE-2007-4408" }, { "38395": "CVE-2007-4407" }, { "38394": "CVE-2007-4406" }, { "38393": "CVE-2007-4405" }, { "38392": "CVE-2007-4404" }, { "38391": "CVE-2007-4403" }, { "38390": "CVE-2007-4402" }, { "38389": "CVE-2007-4401" }, { "38388": "CVE-2007-4400" }, { "38387": "CVE-2007-4399" }, { "38386": "CVE-2007-4398" }, { "38385": "CVE-2007-4397" }, { "38384": "CVE-2007-4396" }, { "38383": "CVE-2007-4276" }, { "38382": "CVE-2007-4275" }, { "38381": "CVE-2007-4273" }, { "38380": "CVE-2007-4272" }, { "38379": "CVE-2007-4271" }, { "38378": "CVE-2007-4270" }, { "38377": "CVE-2007-4394" }, { "38376": "CVE-2007-4393" }, { "38375": "CVE-2007-4392" }, { "38374": "CVE-2007-4390" }, { "38373": "CVE-2007-4389" }, { "38372": "CVE-2007-4388" }, { "38371": "CVE-2007-4387" }, { "38370": "CVE-2007-4386" }, { "38369": "CVE-2007-4385" }, { "38368": "CVE-2007-4384" }, { "38367": "CVE-2007-4383" }, { "38366": "CVE-2007-4382" }, { "38365": "CVE-2007-4381" }, { "38364": "CVE-2007-4380" }, { "38363": "CVE-2007-4379" }, { "38362": "CVE-2007-4378" }, { "38361": "CVE-2007-4377" }, { "38360": "CVE-2007-4376" }, { "38359": "CVE-2007-4375" }, { "38358": "CVE-2007-4374" }, { "38357": "CVE-2007-4373" }, { "38356": "CVE-2007-4372" }, { "38355": "CVE-2007-4371" }, { "38354": "CVE-2007-4370" }, { "38353": "CVE-2007-4369" }, { "38352": "CVE-2007-4368" }, { "38351": "CVE-2007-4367" }, { "38350": "CVE-2007-4278" }, { "38349": "CVE-2007-4366" }, { "38348": "CVE-2007-4365" }, { "38347": "CVE-2007-4364" }, { "38346": "CVE-2007-4363" }, { "38345": "CVE-2007-4362" }, { "38344": "CVE-2007-4361" }, { "38343": "CVE-2007-4360" }, { "38342": "CVE-2007-4359" }, { "38341": "CVE-2007-4358" }, { "38340": "CVE-2007-2929" }, { "38339": "CVE-2007-2928" }, { "38338": "CVE-2007-2240" }, { "38337": "CVE-2007-0319" }, { "38336": "CVE-2007-4357" }, { "38335": "CVE-2007-4355" }, { "38334": "CVE-2007-4354" }, { "38333": "CVE-2007-4353" }, { "38332": "CVE-2007-3891" }, { "38331": "CVE-2007-3385" }, { "38330": "CVE-2007-3382" }, { "38329": "CVE-2007-3033" }, { "38328": "CVE-2007-3032" }, { "38327": "CVE-2007-0948" }, { "38326": "CVE-2007-3034" }, { "38325": "CVE-2007-4342" }, { "38324": "CVE-2007-4341" }, { "38323": "CVE-2007-4340" }, { "38322": "CVE-2007-4339" }, { "38321": "CVE-2007-4338" }, { "38320": "CVE-2007-4337" }, { "38319": "CVE-2007-4336" }, { "38318": "CVE-2007-4335" }, { "38317": "CVE-2007-4334" }, { "38316": "CVE-2007-4333" }, { "38315": "CVE-2007-4332" }, { "38314": "CVE-2007-3852" }, { "38313": "CVE-2007-3848" }, { "38312": "CVE-2007-4331" }, { "38311": "CVE-2007-4330" }, { "38310": "CVE-2007-4329" }, { "38309": "CVE-2007-4328" }, { "38308": "CVE-2007-4327" }, { "38307": "CVE-2007-4326" }, { "38306": "CVE-2007-4325" }, { "38305": "CVE-2007-4323" }, { "38304": "CVE-2007-4322" }, { "38303": "CVE-2007-4321" }, { "38302": "CVE-2007-4320" }, { "38301": "CVE-2007-4319" }, { "38300": "CVE-2007-4318" }, { "38299": "CVE-2007-4317" }, { "38298": "CVE-2007-4316" }, { "38297": "CVE-2007-4315" }, { "38296": "CVE-2007-4314" }, { "38295": "CVE-2007-4313" }, { "38294": "CVE-2007-4312" }, { "38293": "CVE-2007-4311" }, { "38292": "CVE-2007-4310" }, { "38291": "CVE-2007-4309" }, { "38290": "CVE-2007-4307" }, { "38289": "CVE-2007-4306" }, { "38288": "CVE-2007-4305" }, { "38287": "CVE-2007-4304" }, { "38286": "CVE-2007-4303" }, { "38285": "CVE-2007-4302" }, { "38284": "CVE-2007-4301" }, { "38283": "CVE-2007-3851" }, { "38282": "CVE-2007-2956" }, { "38281": "CVE-2007-4297" }, { "38280": "CVE-2007-4296" }, { "38278": "CVE-2007-4295" }, { "38277": "CVE-2007-4293" }, { "38276": "CVE-2007-4292" }, { "38275": "CVE-2007-4291" }, { "38274": "CVE-2007-4290" }, { "38273": "CVE-2007-4289" }, { "38272": "CVE-2007-4288" }, { "38271": "CVE-2007-4287" }, { "38270": "CVE-2007-4283" }, { "38269": "CVE-2007-4282" }, { "38268": "CVE-2007-4281" }, { "38267": "CVE-2007-4280" }, { "38266": "CVE-2007-4279" }, { "38265": "CVE-2007-3843" }, { "38264": "CVE-2007-3872" }, { "38263": "CVE-2007-4265" }, { "38262": "CVE-2007-4264" }, { "38261": "CVE-2007-4262" }, { "38260": "CVE-2007-4261" }, { "38259": "CVE-2007-4260" }, { "38258": "CVE-2007-4259" }, { "38257": "CVE-2007-4258" }, { "38256": "CVE-2007-4257" }, { "38255": "CVE-2007-4256" }, { "38254": "CVE-2007-4255" }, { "38253": "CVE-2007-4254" }, { "38252": "CVE-2007-4253" }, { "38251": "CVE-2007-4252" }, { "38250": "CVE-2007-4251" }, { "38249": "CVE-2007-4250" }, { "38248": "CVE-2007-4249" }, { "38247": "CVE-2007-4248" }, { "38246": "CVE-2007-4247" }, { "38245": "CVE-2007-4246" }, { "38244": "CVE-2007-4245" }, { "38243": "CVE-2007-4244" }, { "38242": "CVE-2007-4243" }, { "38241": "CVE-2007-4242" }, { "38240": "CVE-2007-4241" }, { "38239": "CVE-2007-4240" }, { "38238": "CVE-2007-4239" }, { "38237": "CVE-2007-4238" }, { "38236": "CVE-2007-4237" }, { "38235": "CVE-2007-4236" }, { "38234": "CVE-2007-4235" }, { "38233": "CVE-2007-4234" }, { "38232": "CVE-2007-4233" }, { "38231": "CVE-2007-4232" }, { "38230": "CVE-2007-4231" }, { "38229": "CVE-2007-4230" }, { "38228": "CVE-2007-4229" }, { "38227": "CVE-2007-4227" }, { "38226": "CVE-2007-4226" }, { "38225": "CVE-2007-4225" }, { "38224": "CVE-2007-4224" }, { "38223": "CVE-2007-4212" }, { "38222": "CVE-2007-4211" }, { "38221": "CVE-2007-4210" }, { "38220": "CVE-2007-4209" }, { "38219": "CVE-2007-4208" }, { "38218": "CVE-2007-4207" }, { "38217": "CVE-2007-4205" }, { "38216": "CVE-2007-4204" }, { "38215": "CVE-2007-4203" }, { "38214": "CVE-2007-4202" }, { "38213": "CVE-2007-4201" }, { "38212": "CVE-2007-4200" }, { "38211": "CVE-2007-4199" }, { "38210": "CVE-2007-4198" }, { "38209": "CVE-2007-4197" }, { "38208": "CVE-2007-4196" }, { "38207": "CVE-2007-4195" }, { "38206": "CVE-2007-4194" }, { "38205": "CVE-2007-4193" }, { "38204": "CVE-2007-4192" }, { "38203": "CVE-2007-4190" }, { "38202": "CVE-2007-4189" }, { "38201": "CVE-2007-4188" }, { "38200": "CVE-2007-4187" }, { "38199": "CVE-2007-4186" }, { "38198": "CVE-2007-4185" }, { "38197": "CVE-2007-4184" }, { "38196": "CVE-2007-4183" }, { "38195": "CVE-2007-4182" }, { "38194": "CVE-2007-4181" }, { "38193": "CVE-2007-4180" }, { "38192": "CVE-2007-4179" }, { "38191": "CVE-2007-4178" }, { "38190": "CVE-2007-4177" }, { "38189": "CVE-2007-4176" }, { "38188": "CVE-2007-4175" }, { "38187": "CVE-2007-3845" }, { "38186": "CVE-2007-3844" }, { "38185": "CVE-2007-3384" }, { "38184": "CVE-2007-2927" }, { "38183": "CVE-2007-4173" }, { "38182": "CVE-2007-4172" }, { "38181": "CVE-2007-4171" }, { "38180": "CVE-2007-4170" }, { "38179": "CVE-2007-4169" }, { "38178": "CVE-2007-4167" }, { "38177": "CVE-2007-4166" }, { "38176": "CVE-2007-4165" }, { "38175": "CVE-2007-4164" }, { "38174": "CVE-2007-4163" }, { "38173": "CVE-2007-4162" }, { "38172": "CVE-2007-4161" }, { "38171": "CVE-2007-4160" }, { "38170": "CVE-2007-4159" }, { "38169": "CVE-2007-4158" }, { "38168": "CVE-2007-4157" }, { "38167": "CVE-2007-4156" }, { "38166": "CVE-2007-4155" }, { "38165": "CVE-2007-4154" }, { "38164": "CVE-2007-4153" }, { "38163": "CVE-2007-4152" }, { "38162": "CVE-2007-4151" }, { "38161": "CVE-2007-4150" }, { "38160": "CVE-2007-4149" }, { "38159": "CVE-2007-4148" }, { "38158": "CVE-2007-4147" }, { "38157": "CVE-2007-4146" }, { "38156": "CVE-2007-4145" }, { "38155": "CVE-2007-4144" }, { "38154": "CVE-2007-4143" }, { "38153": "CVE-2007-4142" }, { "38152": "CVE-2007-3743" }, { "38151": "CVE-2007-3742" }, { "38150": "CVE-2007-3388" }, { "38149": "CVE-2007-2408" }, { "38148": "CVE-2007-4141" }, { "38147": "CVE-2007-4140" }, { "38146": "CVE-2007-3748" }, { "38145": "CVE-2007-3747" }, { "38144": "CVE-2007-3746" }, { "38143": "CVE-2007-3745" }, { "38142": "CVE-2007-3744" }, { "38141": "CVE-2007-2410" }, { "38140": "CVE-2007-2409" }, { "38139": "CVE-2007-2407" }, { "38138": "CVE-2007-2406" }, { "38137": "CVE-2007-2405" }, { "38136": "CVE-2007-2404" }, { "38135": "CVE-2007-2403" }, { "38134": "CVE-2007-4128" }, { "38133": "CVE-2007-4127" }, { "38132": "CVE-2007-4126" }, { "38131": "CVE-2007-4125" }, { "38130": "CVE-2007-4124" }, { "38129": "CVE-2007-4123" }, { "38128": "CVE-2007-4122" }, { "38127": "CVE-2007-4121" }, { "38126": "CVE-2007-4120" }, { "38125": "CVE-2007-4119" }, { "38124": "CVE-2007-4118" }, { "38123": "CVE-2007-4117" }, { "38122": "CVE-2007-4116" }, { "38121": "CVE-2007-4115" }, { "38120": "CVE-2007-4114" }, { "38119": "CVE-2007-4113" }, { "38118": "CVE-2007-4112" }, { "38117": "CVE-2007-4111" }, { "38116": "CVE-2007-4110" }, { "38115": "CVE-2007-4109" }, { "38114": "CVE-2007-4108" }, { "38113": "CVE-2007-4107" }, { "38112": "CVE-2007-4106" }, { "38111": "CVE-2007-4105" }, { "38110": "CVE-2007-4104" }, { "38109": "CVE-2007-4103" }, { "38108": "CVE-2007-4102" }, { "38107": "CVE-2007-4101" }, { "38106": "CVE-2007-4100" }, { "38105": "CVE-2007-4099" }, { "38104": "CVE-2007-4098" }, { "38103": "CVE-2007-4097" }, { "38102": "CVE-2007-4096" }, { "38101": "CVE-2007-4095" }, { "38100": "CVE-2007-4094" }, { "38099": "CVE-2007-4093" }, { "38098": "CVE-2007-4092" }, { "38097": "CVE-2007-4090" }, { "38096": "CVE-2007-4089" }, { "38095": "CVE-2007-4088" }, { "38094": "CVE-2007-4087" }, { "38093": "CVE-2007-4086" }, { "38092": "CVE-2007-4085" }, { "38091": "CVE-2007-4084" }, { "38090": "CVE-2007-4083" }, { "38089": "CVE-2007-4082" }, { "38088": "CVE-2007-4081" }, { "38087": "CVE-2007-4080" }, { "38086": "CVE-2007-4079" }, { "38085": "CVE-2007-4078" }, { "38084": "CVE-2007-4077" }, { "38083": "CVE-2007-4076" }, { "38082": "CVE-2007-4075" }, { "38081": "CVE-2007-4074" }, { "38080": "CVE-2007-4073" }, { "38079": "CVE-2007-4072" }, { "38078": "CVE-2007-4071" }, { "38077": "CVE-2007-4070" }, { "38076": "CVE-2007-4069" }, { "38075": "CVE-2007-4068" }, { "38074": "CVE-2007-4067" }, { "38073": "CVE-2007-4064" }, { "38072": "CVE-2007-4063" }, { "38071": "CVE-2007-4062" }, { "38070": "CVE-2007-4061" }, { "38069": "CVE-2007-4060" }, { "38068": "CVE-2007-4059" }, { "38067": "CVE-2007-4058" }, { "38066": "CVE-2007-4057" }, { "38065": "CVE-2007-4056" }, { "38064": "CVE-2007-4055" }, { "38063": "CVE-2007-4054" }, { "38062": "CVE-2007-4053" }, { "38061": "CVE-2007-3911" }, { "38060": "CVE-2007-4052" }, { "38059": "CVE-2007-4051" }, { "38058": "CVE-2007-4050" }, { "38056": "CVE-2007-4048" }, { "38055": "CVE-2007-4047" }, { "38054": "CVE-2007-4046" }, { "38053": "CVE-2007-4045" }, { "38052": "CVE-2007-4044" }, { "38051": "CVE-2007-4043" }, { "38050": "CVE-2007-4042" }, { "38049": "CVE-2007-4041" }, { "38048": "CVE-2007-4040" }, { "38047": "CVE-2007-4039" }, { "38046": "CVE-2007-4038" }, { "38045": "CVE-2007-4037" }, { "38044": "CVE-2007-4036" }, { "38043": "CVE-2007-4035" }, { "38042": "CVE-2007-4034" }, { "38041": "CVE-2007-4033" }, { "38040": "CVE-2007-4032" }, { "38039": "CVE-2007-4031" }, { "38038": "CVE-2007-3532" }, { "38037": "CVE-2007-3105" }, { "38036": "CVE-2007-2874" }, { "38035": "CVE-2007-1354" }, { "38034": "CVE-2007-4029" }, { "38033": "CVE-2007-4004" }, { "38032": "CVE-2007-4003" }, { "38031": "CVE-2007-3333" }, { "38030": "CVE-2007-3106" }, { "38029": "CVE-2007-4028" }, { "38028": "CVE-2007-4027" }, { "38027": "CVE-2007-4026" }, { "38026": "CVE-2007-4025" }, { "38025": "CVE-2007-4024" }, { "38024": "CVE-2007-4023" }, { "38023": "CVE-2007-4022" }, { "38022": "CVE-2007-4021" }, { "38021": "CVE-2007-4020" }, { "38020": "CVE-2007-3566" }, { "38019": "CVE-2007-4018" }, { "38018": "CVE-2007-4017" }, { "38017": "CVE-2007-4016" }, { "38015": "CVE-2007-4014" }, { "38014": "CVE-2007-4013" }, { "38013": "CVE-2007-4012" }, { "38012": "CVE-2007-4011" }, { "38011": "CVE-2007-4010" }, { "38010": "CVE-2007-4009" }, { "38009": "CVE-2007-4008" }, { "38008": "CVE-2007-4007" }, { "38007": "CVE-2007-4006" }, { "38006": "CVE-2007-4005" }, { "38005": "CVE-2007-3875" }, { "38004": "CVE-2007-3302" }, { "38003": "CVE-2007-0060" }, { "38001": "CVE-2007-3993" }, { "38000": "CVE-2007-3992" }, { "37999": "CVE-2007-3991" }, { "37998": "CVE-2007-3990" }, { "37997": "CVE-2007-3989" }, { "37996": "CVE-2007-3988" }, { "37995": "CVE-2007-3987" }, { "37994": "CVE-2007-3986" }, { "37993": "CVE-2007-3985" }, { "37992": "CVE-2007-3984" }, { "37991": "CVE-2007-3983" }, { "37990": "CVE-2007-3982" }, { "37989": "CVE-2007-3981" }, { "37988": "CVE-2007-3980" }, { "37987": "CVE-2007-3979" }, { "37986": "CVE-2007-3978" }, { "37985": "CVE-2007-3977" }, { "37984": "CVE-2007-3976" }, { "37983": "CVE-2007-3975" }, { "37982": "CVE-2007-3974" }, { "37981": "CVE-2007-3973" }, { "37980": "CVE-2007-3972" }, { "37979": "CVE-2007-3971" }, { "37978": "CVE-2007-3970" }, { "37977": "CVE-2007-3968" }, { "37976": "CVE-2007-3967" }, { "37975": "CVE-2007-3966" }, { "37974": "CVE-2007-3965" }, { "37973": "CVE-2007-3964" }, { "37972": "CVE-2007-3963" }, { "37971": "CVE-2007-3962" }, { "37970": "CVE-2007-3961" }, { "37969": "CVE-2007-3679" }, { "37968": "CVE-2007-3531" }, { "37967": "CVE-2007-3383" }, { "37966": "CVE-2007-3026" }, { "37965": "CVE-2006-7221" }, { "37964": "CVE-2007-3960" }, { "37963": "CVE-2007-3959" }, { "37962": "CVE-2007-3958" }, { "37961": "CVE-2007-3957" }, { "37960": "CVE-2007-3956" }, { "37959": "CVE-2007-3955" }, { "37958": "CVE-2007-3954" }, { "37957": "CVE-2007-3953" }, { "37956": "CVE-2007-3952" }, { "37955": "CVE-2007-3951" }, { "37954": "CVE-2007-2926" }, { "37953": "CVE-2007-2925" }, { "37952": "CVE-2007-3950" }, { "37951": "CVE-2007-3949" }, { "37950": "CVE-2007-3948" }, { "37949": "CVE-2007-3947" }, { "37948": "CVE-2007-3946" }, { "37947": "CVE-2007-3945" }, { "37946": "CVE-2007-3944" }, { "37945": "CVE-2007-2950" }, { "37944": "CVE-2007-3943" }, { "37943": "CVE-2007-3942" }, { "37942": "CVE-2007-3941" }, { "37941": "CVE-2007-3940" }, { "37940": "CVE-2007-3939" }, { "37939": "CVE-2007-3938" }, { "37938": "CVE-2007-3937" }, { "37937": "CVE-2007-3936" }, { "37936": "CVE-2007-3935" }, { "37935": "CVE-2007-3934" }, { "37934": "CVE-2007-3933" }, { "37933": "CVE-2007-3932" }, { "37932": "CVE-2007-3931" }, { "37931": "CVE-2007-3930" }, { "37930": "CVE-2007-3929" }, { "37929": "CVE-2007-3927" }, { "37928": "CVE-2007-3926" }, { "37927": "CVE-2007-3925" }, { "37926": "CVE-2007-3924" }, { "37925": "CVE-2007-3923" }, { "37924": "CVE-2007-3922" }, { "37923": "CVE-2007-3380" }, { "37922": "CVE-2007-3910" }, { "37921": "CVE-2007-3909" }, { "37920": "CVE-2007-3908" }, { "37919": "CVE-2007-3907" }, { "37918": "CVE-2007-3906" }, { "37917": "CVE-2007-3905" }, { "37916": "CVE-2007-3889" }, { "37915": "CVE-2007-3888" }, { "37914": "CVE-2007-3887" }, { "37913": "CVE-2007-3886" }, { "37912": "CVE-2007-3885" }, { "37911": "CVE-2007-3884" }, { "37910": "CVE-2007-3883" }, { "37909": "CVE-2007-3882" }, { "37908": "CVE-2007-3881" }, { "37907": "CVE-2007-3825" }, { "37906": "CVE-2007-3268" }, { "37905": "CVE-2007-3870" }, { "37904": "CVE-2007-3869" }, { "37903": "CVE-2007-3868" }, { "37902": "CVE-2007-3867" }, { "37901": "CVE-2007-3866" }, { "37900": "CVE-2007-3865" }, { "37899": "CVE-2007-3864" }, { "37898": "CVE-2007-3863" }, { "37897": "CVE-2007-3862" }, { "37896": "CVE-2007-3861" }, { "37895": "CVE-2007-3860" }, { "37894": "CVE-2007-3859" }, { "37893": "CVE-2007-3858" }, { "37892": "CVE-2007-3857" }, { "37891": "CVE-2007-3856" }, { "37890": "CVE-2007-3855" }, { "37889": "CVE-2007-3854" }, { "37888": "CVE-2007-3853" }, { "37887": "CVE-2007-3765" }, { "37886": "CVE-2007-3764" }, { "37885": "CVE-2007-3763" }, { "37884": "CVE-2007-3762" }, { "37883": "CVE-2007-3738" }, { "37882": "CVE-2007-3737" }, { "37881": "CVE-2007-3736" }, { "37880": "CVE-2007-3735" }, { "37879": "CVE-2007-3734" }, { "37878": "CVE-2007-3564" }, { "37877": "CVE-2007-3796" }, { "37876": "CVE-2007-3842" }, { "37875": "CVE-2007-3841" }, { "37874": "CVE-2007-3840" }, { "37873": "CVE-2007-3839" }, { "37872": "CVE-2007-3838" }, { "37871": "CVE-2007-3837" }, { "37870": "CVE-2007-3836" }, { "37869": "CVE-2007-3835" }, { "37868": "CVE-2007-3834" }, { "37867": "CVE-2007-3833" }, { "37866": "CVE-2007-3832" }, { "37865": "CVE-2007-3831" }, { "37864": "CVE-2007-3830" }, { "37863": "CVE-2007-3829" }, { "37862": "CVE-2007-3828" }, { "37861": "CVE-2007-3827" }, { "37860": "CVE-2007-3826" }, { "37859": "CVE-2007-3824" }, { "37858": "CVE-2007-3823" }, { "37857": "CVE-2007-3822" }, { "37856": "CVE-2007-3821" }, { "37855": "CVE-2007-3820" }, { "37854": "CVE-2007-3819" }, { "37853": "CVE-2007-3818" }, { "37852": "CVE-2007-3817" }, { "37851": "CVE-2007-3816" }, { "37850": "CVE-2007-3815" }, { "37849": "CVE-2007-3814" }, { "37848": "CVE-2007-3813" }, { "37847": "CVE-2007-3812" }, { "37846": "CVE-2007-3811" }, { "37845": "CVE-2007-3810" }, { "37844": "CVE-2007-3809" }, { "37843": "CVE-2007-3808" }, { "37842": "CVE-2007-3018" }, { "37841": "CVE-2007-3017" }, { "37840": "CVE-2007-3805" }, { "37839": "CVE-2007-3804" }, { "37838": "CVE-2007-3803" }, { "37835": "CVE-2007-3800" }, { "37834": "CVE-2007-3799" }, { "37833": "CVE-2007-3795" }, { "37832": "CVE-2007-3794" }, { "37831": "CVE-2007-3793" }, { "37830": "CVE-2007-3792" }, { "37829": "CVE-2007-3791" }, { "37828": "CVE-2007-3790" }, { "37827": "CVE-2007-3789" }, { "37826": "CVE-2007-3788" }, { "37825": "CVE-2007-3787" }, { "37824": "CVE-2007-3786" }, { "37823": "CVE-2007-3785" }, { "37822": "CVE-2007-3784" }, { "37821": "CVE-2007-3014" }, { "37820": "CVE-2007-3013" }, { "37819": "CVE-2007-3783" }, { "37818": "CVE-2007-3782" }, { "37817": "CVE-2007-3781" }, { "37816": "CVE-2007-3780" }, { "37815": "CVE-2007-3779" }, { "37814": "CVE-2007-3778" }, { "37813": "CVE-2007-3777" }, { "37812": "CVE-2007-3776" }, { "37811": "CVE-2007-3775" }, { "37810": "CVE-2007-3774" }, { "37809": "CVE-2007-3773" }, { "37808": "CVE-2007-3772" }, { "37807": "CVE-2007-3771" }, { "37806": "CVE-2007-3103" }, { "37805": "CVE-2006-5278" }, { "37804": "CVE-2006-4169" }, { "37803": "CVE-2007-3770" }, { "37802": "CVE-2007-3769" }, { "37801": "CVE-2007-3768" }, { "37800": "CVE-2007-3673" }, { "37799": "CVE-2007-3645" }, { "37798": "CVE-2007-2417" }, { "37797": "CVE-2007-2402" }, { "37796": "CVE-2006-5277" }, { "37795": "CVE-2007-3644" }, { "37794": "CVE-2007-3641" }, { "37793": "CVE-2007-3730" }, { "37792": "CVE-2007-3729" }, { "37791": "CVE-2007-3728" }, { "37790": "CVE-2007-3727" }, { "37789": "CVE-2007-3726" }, { "37788": "CVE-2007-3725" }, { "37787": "CVE-2007-3724" }, { "37786": "CVE-2007-3723" }, { "37785": "CVE-2007-3722" }, { "37784": "CVE-2007-3721" }, { "37783": "CVE-2007-3720" }, { "37782": "CVE-2007-3719" }, { "37781": "CVE-2007-3718" }, { "37780": "CVE-2007-3717" }, { "37779": "CVE-2007-3509" }, { "37778": "CVE-2006-5274" }, { "37777": "CVE-2006-5273" }, { "37776": "CVE-2006-5272" }, { "37775": "CVE-2006-5271" }, { "37774": "CVE-2007-3716" }, { "37773": "CVE-2007-3715" }, { "37772": "CVE-2007-3714" }, { "37771": "CVE-2007-3713" }, { "37770": "CVE-2007-3712" }, { "37769": "CVE-2007-3711" }, { "37768": "CVE-2007-3710" }, { "37767": "CVE-2007-3709" }, { "37766": "CVE-2007-3708" }, { "37765": "CVE-2007-3707" }, { "37764": "CVE-2007-3706" }, { "37763": "CVE-2007-3705" }, { "37762": "CVE-2007-3704" }, { "37761": "CVE-2007-3703" }, { "37760": "CVE-2007-3702" }, { "37759": "CVE-2007-3701" }, { "37758": "CVE-2007-3700" }, { "37757": "CVE-2007-3693" }, { "37756": "CVE-2007-3698" }, { "37755": "CVE-2007-3697" }, { "37754": "CVE-2007-3696" }, { "37753": "CVE-2007-3695" }, { "37752": "CVE-2007-3692" }, { "37751": "CVE-2007-3691" }, { "37750": "CVE-2007-3690" }, { "37749": "CVE-2007-3689" }, { "37748": "CVE-2007-3688" }, { "37747": "CVE-2007-3687" }, { "37746": "CVE-2007-3686" }, { "37745": "CVE-2007-3685" }, { "37744": "CVE-2007-3684" }, { "37743": "CVE-2007-3683" }, { "37742": "CVE-2007-3682" }, { "37741": "CVE-2007-3677" }, { "37740": "CVE-2007-3457" }, { "37739": "CVE-2007-3030" }, { "37738": "CVE-2007-3029" }, { "37737": "CVE-2007-3672" }, { "37736": "CVE-2007-3671" }, { "37735": "CVE-2007-3669" }, { "37734": "CVE-2007-3668" }, { "37733": "CVE-2007-3667" }, { "37732": "CVE-2007-3666" }, { "37731": "CVE-2007-3665" }, { "37730": "CVE-2007-3664" }, { "37729": "CVE-2007-3663" }, { "37728": "CVE-2007-3662" }, { "37727": "CVE-2007-3661" }, { "37726": "CVE-2007-3660" }, { "37725": "CVE-2007-3659" }, { "37724": "CVE-2007-3658" }, { "37723": "CVE-2007-3657" }, { "37722": "CVE-2007-3655" }, { "37721": "CVE-2006-4519" }, { "37720": "CVE-2007-3649" }, { "37719": "CVE-2007-3648" }, { "37718": "CVE-2007-3647" }, { "37717": "CVE-2007-3646" }, { "37716": "CVE-2007-3643" }, { "37715": "CVE-2007-3642" }, { "37714": "CVE-2007-3640" }, { "37713": "CVE-2007-3639" }, { "37712": "CVE-2007-3638" }, { "37711": "CVE-2007-3637" }, { "37710": "CVE-2007-3636" }, { "37709": "CVE-2007-3635" }, { "37708": "CVE-2007-3634" }, { "37707": "CVE-2007-3633" }, { "37706": "CVE-2007-3632" }, { "37705": "CVE-2007-3631" }, { "37704": "CVE-2007-3630" }, { "37703": "CVE-2006-7220" }, { "37702": "CVE-2007-3629" }, { "37701": "CVE-2007-3628" }, { "37700": "CVE-2007-3627" }, { "37699": "CVE-2007-3626" }, { "37698": "CVE-2007-3623" }, { "37697": "CVE-2007-3622" }, { "37696": "CVE-2007-3621" }, { "37695": "CVE-2007-3620" }, { "37694": "CVE-2007-3619" }, { "37693": "CVE-2007-3617" }, { "37692": "CVE-2007-3616" }, { "37691": "CVE-2007-3612" }, { "37690": "CVE-2007-3611" }, { "37689": "CVE-2007-3610" }, { "37688": "CVE-2007-3609" }, { "37687": "CVE-2007-3608" }, { "37686": "CVE-2007-3607" }, { "37685": "CVE-2007-3606" }, { "37684": "CVE-2007-3605" }, { "37683": "CVE-2007-3604" }, { "37682": "CVE-2007-3603" }, { "37681": "CVE-2007-3602" }, { "37680": "CVE-2007-3601" }, { "37679": "CVE-2007-3600" }, { "37678": "CVE-2007-3599" }, { "37677": "CVE-2007-3598" }, { "37676": "CVE-2006-7219" }, { "37675": "CVE-2006-7218" }, { "37674": "CVE-2007-3597" }, { "37673": "CVE-2007-3596" }, { "37671": "CVE-2007-3594" }, { "37670": "CVE-2007-3593" }, { "37669": "CVE-2007-3592" }, { "37668": "CVE-2007-3591" }, { "37667": "CVE-2007-3590" }, { "37666": "CVE-2007-3589" }, { "37665": "CVE-2007-2839" }, { "37664": "CVE-2007-3588" }, { "37663": "CVE-2007-3587" }, { "37662": "CVE-2007-3586" }, { "37661": "CVE-2007-3585" }, { "37660": "CVE-2007-3584" }, { "37659": "CVE-2007-3583" }, { "37658": "CVE-2007-3582" }, { "37657": "CVE-2007-3581" }, { "37656": "CVE-2007-3580" }, { "37655": "CVE-2007-3579" }, { "37654": "CVE-2007-3578" }, { "37653": "CVE-2007-3577" }, { "37652": "CVE-2007-3576" }, { "37651": "CVE-2007-3575" }, { "37650": "CVE-2007-3574" }, { "37649": "CVE-2007-3573" }, { "37648": "CVE-2007-3572" }, { "37647": "CVE-2006-7217" }, { "37646": "CVE-2006-7216" }, { "37645": "CVE-2007-3571" }, { "37644": "CVE-2007-3570" }, { "37643": "CVE-2007-3569" }, { "37642": "CVE-2007-3568" }, { "37641": "CVE-2007-3567" }, { "37640": "CVE-2007-3012" }, { "37639": "CVE-2007-3011" }, { "37638": "CVE-2007-3563" }, { "37637": "CVE-2007-3562" }, { "37636": "CVE-2007-3561" }, { "37635": "CVE-2007-3560" }, { "37634": "CVE-2007-3559" }, { "37633": "CVE-2007-3557" }, { "37632": "CVE-2007-3556" }, { "37631": "CVE-2007-3555" }, { "37630": "CVE-2007-3554" }, { "37629": "CVE-2007-3552" }, { "37628": "CVE-2007-3551" }, { "37627": "CVE-2007-3550" }, { "37626": "CVE-2007-3549" }, { "37625": "CVE-2007-3548" }, { "37624": "CVE-2007-3508" }, { "37623": "CVE-2006-7215" }, { "37622": "CVE-2007-3547" }, { "37621": "CVE-2007-3546" }, { "37620": "CVE-2007-3545" }, { "37619": "CVE-2007-3544" }, { "37618": "CVE-2007-3542" }, { "37617": "CVE-2007-3541" }, { "37616": "CVE-2007-3540" }, { "37615": "CVE-2007-3539" }, { "37614": "CVE-2007-3538" }, { "37613": "CVE-2007-3537" }, { "37612": "CVE-2007-3536" }, { "37611": "CVE-2007-3535" }, { "37610": "CVE-2007-3534" }, { "37609": "CVE-2007-3533" }, { "37608": "CVE-2007-3530" }, { "37607": "CVE-2007-3529" }, { "37606": "CVE-2007-3528" }, { "37605": "CVE-2007-3527" }, { "37604": "CVE-2007-3526" }, { "37603": "CVE-2007-3525" }, { "37602": "CVE-2007-3524" }, { "37601": "CVE-2007-3523" }, { "37600": "CVE-2007-3522" }, { "37599": "CVE-2007-3521" }, { "37598": "CVE-2007-3520" }, { "37597": "CVE-2007-3519" }, { "37596": "CVE-2007-3518" }, { "37595": "CVE-2007-3517" }, { "37594": "CVE-2007-3516" }, { "37593": "CVE-2007-3515" }, { "37592": "CVE-2007-2837" }, { "37591": "CVE-2007-3514" }, { "37590": "CVE-2007-3513" }, { "37589": "CVE-2007-3512" }, { "37588": "CVE-2007-3511" }, { "37587": "CVE-2007-2838" }, { "37586": "CVE-2007-2835" }, { "37585": "CVE-2007-3507" }, { "37584": "CVE-2007-3506" }, { "37583": "CVE-2007-3505" }, { "37582": "CVE-2007-2836" }, { "37581": "CVE-2007-3504" }, { "37580": "CVE-2007-3503" }, { "37579": "CVE-2007-3502" }, { "37578": "CVE-2007-3501" }, { "37577": "CVE-2007-2801" }, { "37576": "CVE-2007-3500" }, { "37575": "CVE-2007-3499" }, { "37574": "CVE-2007-3498" }, { "37573": "CVE-2007-3497" }, { "37572": "CVE-2007-3496" }, { "37571": "CVE-2007-3495" }, { "37570": "CVE-2007-3494" }, { "37569": "CVE-2007-3493" }, { "37568": "CVE-2007-3492" }, { "37567": "CVE-2007-3491" }, { "37566": "CVE-2007-3490" }, { "37565": "CVE-2007-3489" }, { "37564": "CVE-2007-3488" }, { "37563": "CVE-2007-3487" }, { "37562": "CVE-2006-7214" }, { "37561": "CVE-2006-7213" }, { "37560": "CVE-2006-7212" }, { "37559": "CVE-2006-7211" }, { "37558": "CVE-2007-3486" }, { "37557": "CVE-2007-3485" }, { "37556": "CVE-2007-3484" }, { "37555": "CVE-2007-3483" }, { "37554": "CVE-2007-3482" }, { "37553": "CVE-2007-3481" }, { "37552": "CVE-2007-3480" }, { "37551": "CVE-2007-3479" }, { "37550": "CVE-2007-3478" }, { "37549": "CVE-2007-3477" }, { "37548": "CVE-2007-3476" }, { "37547": "CVE-2007-3475" }, { "37546": "CVE-2007-3474" }, { "37545": "CVE-2007-3473" }, { "37544": "CVE-2007-3472" }, { "37543": "CVE-2007-3470" }, { "37542": "CVE-2007-2800" }, { "37541": "CVE-2007-3468" }, { "37540": "CVE-2007-3467" }, { "37539": "CVE-2007-3465" }, { "37538": "CVE-2007-3464" }, { "37537": "CVE-2007-3463" }, { "37536": "CVE-2007-3461" }, { "37535": "CVE-2007-3460" }, { "37534": "CVE-2007-3459" }, { "37533": "CVE-2007-3256" }, { "37532": "CVE-2007-3255" }, { "37531": "CVE-2007-3254" }, { "37530": "CVE-2007-3458" }, { "37529": "CVE-2007-3258" }, { "37528": "CVE-2007-1863" }, { "37527": "CVE-2007-1792" }, { "37526": "CVE-2006-7210" }, { "37525": "CVE-2007-3453" }, { "37524": "CVE-2007-3452" }, { "37523": "CVE-2007-3451" }, { "37522": "CVE-2007-3450" }, { "37521": "CVE-2007-3449" }, { "37520": "CVE-2007-3448" }, { "37519": "CVE-2007-3447" }, { "37518": "CVE-2007-3446" }, { "37517": "CVE-2007-3445" }, { "37516": "CVE-2007-3444" }, { "37515": "CVE-2007-3443" }, { "37514": "CVE-2007-3442" }, { "37513": "CVE-2007-3441" }, { "37512": "CVE-2007-3440" }, { "37511": "CVE-2007-3439" }, { "37510": "CVE-2007-3438" }, { "37509": "CVE-2007-3437" }, { "37508": "CVE-2007-3436" }, { "37507": "CVE-2007-3435" }, { "37506": "CVE-2007-3434" }, { "37505": "CVE-2007-3433" }, { "37504": "CVE-2007-3432" }, { "37503": "CVE-2007-3431" }, { "37502": "CVE-2007-3430" }, { "37501": "CVE-2007-3429" }, { "37500": "CVE-2007-3428" }, { "37499": "CVE-2007-3427" }, { "37498": "CVE-2007-3426" }, { "37497": "CVE-2007-3425" }, { "37496": "CVE-2007-1665" }, { "37495": "CVE-2007-1664" }, { "37494": "CVE-2007-1663" }, { "37493": "CVE-2006-7209" }, { "37492": "CVE-2007-3424" }, { "37491": "CVE-2007-3423" }, { "37490": "CVE-2007-3422" }, { "37489": "CVE-2007-3421" }, { "37488": "CVE-2007-3420" }, { "37487": "CVE-2007-3419" }, { "37486": "CVE-2007-3418" }, { "37485": "CVE-2007-3417" }, { "37484": "CVE-2007-3416" }, { "37483": "CVE-2007-3415" }, { "37482": "CVE-2007-3414" }, { "37481": "CVE-2007-3413" }, { "37480": "CVE-2007-3412" }, { "37479": "CVE-2007-3411" }, { "37478": "CVE-2006-7208" }, { "37477": "CVE-2007-3410" }, { "37476": "CVE-2007-2798" }, { "37475": "CVE-2007-2443" }, { "37474": "CVE-2007-2442" }, { "37473": "CVE-2007-3409" }, { "37472": "CVE-2007-3408" }, { "37471": "CVE-2007-3407" }, { "37470": "CVE-2007-3406" }, { "37469": "CVE-2007-3104" }, { "37468": "CVE-2007-2951" }, { "37467": "CVE-2007-0773" }, { "37466": "CVE-2007-3405" }, { "37465": "CVE-2007-3404" }, { "37464": "CVE-2007-3403" }, { "37463": "CVE-2007-3402" }, { "37462": "CVE-2007-3401" }, { "37461": "CVE-2007-3400" }, { "37460": "CVE-2007-3399" }, { "37459": "CVE-2007-3398" }, { "37458": "CVE-2007-3396" }, { "37456": "CVE-2007-3394" }, { "37455": "CVE-2007-3259" }, { "37454": "CVE-2007-3183" }, { "37453": "CVE-2007-3182" }, { "37452": "CVE-2007-2520" }, { "37451": "CVE-2007-3393" }, { "37450": "CVE-2007-3392" }, { "37449": "CVE-2007-3391" }, { "37448": "CVE-2007-3390" }, { "37447": "CVE-2007-3389" }, { "37446": "CVE-2007-3377" }, { "37445": "CVE-2007-3376" }, { "37444": "CVE-2007-3375" }, { "37443": "CVE-2007-3374" }, { "37442": "CVE-2007-3373" }, { "37441": "CVE-2007-2401" }, { "37440": "CVE-2007-2400" }, { "37439": "CVE-2007-2399" }, { "37438": "CVE-2007-3372" }, { "37437": "CVE-2007-3371" }, { "37436": "CVE-2007-3370" }, { "37435": "CVE-2007-3369" }, { "37434": "CVE-2007-3368" }, { "37433": "CVE-2007-3367" }, { "37432": "CVE-2007-3366" }, { "37431": "CVE-2007-3365" }, { "37430": "CVE-2007-3364" }, { "37429": "CVE-2007-3363" }, { "37428": "CVE-2007-3362" }, { "37427": "CVE-2007-3361" }, { "37426": "CVE-2007-3359" }, { "37425": "CVE-2007-3358" }, { "37424": "CVE-2007-3357" }, { "37423": "CVE-2007-3356" }, { "37422": "CVE-2007-3355" }, { "37421": "CVE-2007-3354" }, { "37420": "CVE-2007-3353" }, { "37419": "CVE-2007-3352" }, { "37418": "CVE-2007-3351" }, { "37417": "CVE-2007-3350" }, { "37416": "CVE-2007-3349" }, { "37415": "CVE-2007-3348" }, { "37414": "CVE-2007-3347" }, { "37413": "CVE-2007-3346" }, { "37412": "CVE-2007-3345" }, { "37411": "CVE-2007-3344" }, { "37410": "CVE-2007-3343" }, { "37409": "CVE-2007-3338" }, { "37408": "CVE-2007-3337" }, { "37407": "CVE-2007-3336" }, { "37406": "CVE-2006-7207" }, { "37405": "CVE-2006-7206" }, { "37404": "CVE-2007-3342" }, { "37403": "CVE-2007-3341" }, { "37402": "CVE-2007-3340" }, { "37401": "CVE-2007-3334" }, { "37400": "CVE-2007-3339" }, { "37399": "CVE-2007-2833" }, { "37398": "CVE-2007-3335" }, { "37397": "CVE-2007-3332" }, { "37396": "CVE-2007-3331" }, { "37395": "CVE-2007-3330" }, { "37394": "CVE-2007-3328" }, { "37393": "CVE-2007-3327" }, { "37392": "CVE-2007-3326" }, { "37391": "CVE-2007-3325" }, { "37390": "CVE-2007-3324" }, { "37389": "CVE-2007-3323" }, { "37388": "CVE-2007-3322" }, { "37387": "CVE-2007-3321" }, { "37386": "CVE-2007-3320" }, { "37385": "CVE-2007-3319" }, { "37384": "CVE-2007-3318" }, { "37383": "CVE-2007-3317" }, { "37382": "CVE-2007-3316" }, { "37381": "CVE-2007-3315" }, { "37380": "CVE-2007-3314" }, { "37379": "CVE-2007-3313" }, { "37378": "CVE-2007-3312" }, { "37377": "CVE-2007-3311" }, { "37376": "CVE-2007-2398" }, { "37375": "CVE-2007-3310" }, { "37374": "CVE-2007-3309" }, { "37373": "CVE-2007-3308" }, { "37372": "CVE-2007-3307" }, { "37371": "CVE-2007-3306" }, { "37369": "CVE-2007-3304" }, { "37368": "CVE-2007-3303" }, { "37367": "CVE-2007-3301" }, { "37366": "CVE-2007-3300" }, { "37365": "CVE-2007-3299" }, { "37364": "CVE-2007-3298" }, { "37363": "CVE-2007-3297" }, { "37362": "CVE-2007-3296" }, { "37361": "CVE-2007-3293" }, { "37360": "CVE-2007-3292" }, { "37359": "CVE-2007-3291" }, { "37358": "CVE-2007-3290" }, { "37357": "CVE-2007-3289" }, { "37356": "CVE-2007-3288" }, { "37355": "CVE-2007-3285" }, { "37354": "CVE-2007-3284" }, { "37353": "CVE-2007-3283" }, { "37352": "CVE-2007-3282" }, { "37351": "CVE-2007-3281" }, { "37350": "CVE-2007-3280" }, { "37349": "CVE-2007-3279" }, { "37348": "CVE-2007-3278" }, { "37347": "CVE-2007-3277" }, { "37346": "CVE-2007-3276" }, { "37345": "CVE-2007-3275" }, { "37344": "CVE-2007-3274" }, { "37343": "CVE-2007-3273" }, { "37342": "CVE-2007-3272" }, { "37341": "CVE-2007-3271" }, { "37340": "CVE-2007-3270" }, { "37339": "CVE-2007-3269" }, { "37338": "CVE-2007-3129" }, { "37337": "CVE-2007-2924" }, { "37336": "CVE-2007-3267" }, { "37335": "CVE-2007-3266" }, { "37334": "CVE-2007-3265" }, { "37333": "CVE-2007-3261" }, { "37332": "CVE-2007-3260" }, { "37331": "CVE-2007-3128" }, { "37330": "CVE-2007-3127" }, { "37329": "CVE-2007-3257" }, { "37328": "CVE-2007-3253" }, { "37327": "CVE-2007-3252" }, { "37326": "CVE-2007-3251" }, { "37325": "CVE-2007-3250" }, { "37324": "CVE-2007-3249" }, { "37323": "CVE-2007-3248" }, { "37322": "CVE-2007-3247" }, { "37321": "CVE-2007-3207" }, { "37320": "CVE-2007-3101" }, { "37319": "CVE-2007-2923" }, { "37318": "CVE-2007-3246" }, { "37317": "CVE-2007-3245" }, { "37316": "CVE-2007-3244" }, { "37315": "CVE-2007-3243" }, { "37314": "CVE-2007-3242" }, { "37313": "CVE-2007-3241" }, { "37312": "CVE-2007-3240" }, { "37311": "CVE-2007-3239" }, { "37310": "CVE-2007-3237" }, { "37309": "CVE-2007-3236" }, { "37308": "CVE-2007-3235" }, { "37307": "CVE-2007-3234" }, { "37306": "CVE-2007-3233" }, { "37305": "CVE-2007-3232" }, { "37304": "CVE-2007-3231" }, { "37303": "CVE-2007-3230" }, { "37302": "CVE-2007-3229" }, { "37301": "CVE-2007-3228" }, { "37300": "CVE-2007-3226" }, { "37299": "CVE-2007-3225" }, { "37298": "CVE-2007-3224" }, { "37297": "CVE-2007-3223" }, { "37296": "CVE-2007-3222" }, { "37295": "CVE-2007-3221" }, { "37294": "CVE-2007-3220" }, { "37293": "CVE-2007-2921" }, { "37292": "CVE-2007-2449" }, { "37291": "CVE-2007-2448" }, { "37290": "CVE-2007-3219" }, { "37289": "CVE-2007-3218" }, { "37288": "CVE-2007-3217" }, { "37287": "CVE-2007-3215" }, { "37286": "CVE-2007-3214" }, { "37285": "CVE-2007-3213" }, { "37284": "CVE-2007-3212" }, { "37283": "CVE-2007-3211" }, { "37282": "CVE-2007-3210" }, { "37281": "CVE-2007-3209" }, { "37280": "CVE-2007-3208" }, { "37279": "CVE-2007-3100" }, { "37278": "CVE-2007-3099" }, { "37277": "CVE-2006-4168" }, { "37276": "CVE-2007-2391" }, { "37275": "CVE-2007-3205" }, { "37274": "CVE-2007-3204" }, { "37273": "CVE-2007-3203" }, { "37272": "CVE-2007-3202" }, { "37271": "CVE-2007-3201" }, { "37270": "CVE-2007-3200" }, { "37269": "CVE-2007-3199" }, { "37268": "CVE-2007-3198" }, { "37267": "CVE-2007-3197" }, { "37266": "CVE-2007-3196" }, { "37265": "CVE-2007-3195" }, { "37264": "CVE-2007-3194" }, { "37263": "CVE-2007-3193" }, { "37262": "CVE-2007-3192" }, { "37261": "CVE-2007-3191" }, { "37260": "CVE-2007-3190" }, { "37259": "CVE-2007-3189" }, { "37258": "CVE-2007-3188" }, { "37257": "CVE-2007-3181" }, { "37256": "CVE-2007-3187" }, { "37255": "CVE-2007-3186" }, { "37254": "CVE-2007-3185" }, { "37253": "CVE-2007-3027" }, { "37252": "CVE-2007-2229" }, { "37251": "CVE-2007-2218" }, { "37249": "CVE-2007-1750" }, { "37248": "CVE-2007-0936" }, { "37247": "CVE-2007-2796" }, { "37246": "CVE-2007-3180" }, { "37245": "CVE-2007-3179" }, { "37244": "CVE-2007-2876" }, { "37243": "CVE-2007-2873" }, { "37242": "CVE-2007-2453" }, { "37241": "CVE-2007-3178" }, { "37240": "CVE-2007-3177" }, { "37239": "CVE-2007-3176" }, { "37238": "CVE-2007-3175" }, { "37237": "CVE-2007-3174" }, { "37236": "CVE-2007-3173" }, { "37235": "CVE-2007-3172" }, { "37234": "CVE-2007-3171" }, { "37233": "CVE-2007-3170" }, { "37232": "CVE-2007-3169" }, { "37231": "CVE-2007-3168" }, { "37230": "CVE-2007-3167" }, { "37229": "CVE-2007-3166" }, { "37228": "CVE-2007-3165" }, { "37227": "CVE-2007-3163" }, { "37226": "CVE-2007-3162" }, { "37225": "CVE-2007-3161" }, { "37224": "CVE-2007-3160" }, { "37223": "CVE-2007-3159" }, { "37222": "CVE-2007-3158" }, { "37221": "CVE-2007-3157" }, { "37220": "CVE-2007-3155" }, { "37219": "CVE-2007-3154" }, { "37218": "CVE-2007-3153" }, { "37217": "CVE-2007-3152" }, { "37216": "CVE-2007-3151" }, { "37215": "CVE-2007-2920" }, { "37214": "CVE-2007-2875" }, { "37213": "CVE-2007-3150" }, { "37212": "CVE-2006-3974" }, { "37211": "CVE-2007-3149" }, { "37210": "CVE-2007-3148" }, { "37209": "CVE-2007-3146" }, { "37208": "CVE-2007-3145" }, { "37207": "CVE-2007-3144" }, { "37206": "CVE-2007-3143" }, { "37205": "CVE-2007-3142" }, { "37204": "CVE-2007-3141" }, { "37203": "CVE-2007-1685" }, { "37202": "CVE-2007-3139" }, { "37201": "CVE-2007-3138" }, { "37200": "CVE-2007-3137" }, { "37199": "CVE-2007-3136" }, { "37198": "CVE-2007-3135" }, { "37197": "CVE-2007-3134" }, { "37196": "CVE-2007-3133" }, { "37195": "CVE-2007-3132" }, { "37194": "CVE-2007-3131" }, { "37193": "CVE-2007-3130" }, { "37192": "CVE-2007-3126" }, { "37190": "CVE-2007-3124" }, { "37189": "CVE-2007-3025" }, { "37188": "CVE-2007-3024" }, { "37187": "CVE-2007-3123" }, { "37186": "CVE-2007-3122" }, { "37185": "CVE-2007-3121" }, { "37184": "CVE-2007-3120" }, { "37183": "CVE-2007-3119" }, { "37182": "CVE-2007-3118" }, { "37181": "CVE-2007-3117" }, { "37180": "CVE-2007-3116" }, { "37179": "CVE-2007-3115" }, { "37178": "CVE-2007-3114" }, { "37177": "CVE-2007-3113" }, { "37176": "CVE-2007-3112" }, { "37175": "CVE-2007-3111" }, { "37174": "CVE-2007-3110" }, { "37173": "CVE-2007-3109" }, { "37172": "CVE-2007-3023" }, { "37171": "CVE-2007-2512" }, { "37170": "CVE-2007-3098" }, { "37169": "CVE-2007-3097" }, { "37168": "CVE-2007-3096" }, { "37167": "CVE-2007-3095" }, { "37166": "CVE-2007-2919" }, { "37165": "CVE-2007-3094" }, { "37164": "CVE-2007-3092" }, { "37163": "CVE-2007-3091" }, { "37161": "CVE-2007-3089" }, { "37160": "CVE-2007-2864" }, { "37159": "CVE-2007-2863" }, { "37158": "CVE-2007-0068" }, { "37157": "CVE-2007-2237" }, { "37156": "CVE-2007-3088" }, { "37155": "CVE-2007-3087" }, { "37154": "CVE-2007-3086" }, { "37153": "CVE-2007-3085" }, { "37152": "CVE-2007-3084" }, { "37151": "CVE-2007-3083" }, { "37150": "CVE-2007-3082" }, { "37149": "CVE-2007-3081" }, { "37148": "CVE-2007-3080" }, { "37147": "CVE-2007-3079" }, { "37146": "CVE-2007-3078" }, { "37145": "CVE-2007-3077" }, { "37144": "CVE-2007-3076" }, { "37143": "CVE-2007-3075" }, { "37142": "CVE-2007-3074" }, { "37141": "CVE-2007-3073" }, { "37140": "CVE-2007-3072" }, { "37139": "CVE-2007-3071" }, { "37138": "CVE-2007-3070" }, { "37137": "CVE-2007-3069" }, { "37136": "CVE-2007-2514" }, { "37135": "CVE-2007-2419" }, { "37134": "CVE-2007-0067" }, { "37133": "CVE-2007-3068" }, { "37132": "CVE-2007-3067" }, { "37131": "CVE-2007-3066" }, { "37130": "CVE-2007-3065" }, { "37129": "CVE-2007-3064" }, { "37128": "CVE-2007-3063" }, { "37127": "CVE-2007-3062" }, { "37126": "CVE-2007-3061" }, { "37125": "CVE-2007-3060" }, { "37124": "CVE-2007-3059" }, { "37123": "CVE-2007-3058" }, { "37122": "CVE-2007-3057" }, { "37121": "CVE-2007-3056" }, { "37120": "CVE-2007-3055" }, { "37119": "CVE-2007-3054" }, { "37118": "CVE-2007-3053" }, { "37117": "CVE-2007-3052" }, { "37116": "CVE-2007-3051" }, { "37115": "CVE-2007-3050" }, { "37114": "CVE-2007-3049" }, { "37113": "CVE-2007-3048" }, { "37112": "CVE-2007-3047" }, { "37111": "CVE-2007-3046" }, { "37110": "CVE-2007-3045" }, { "37109": "CVE-2007-3044" }, { "37108": "CVE-2007-3043" }, { "37107": "CVE-2007-3042" }, { "37106": "CVE-2007-3022" }, { "37105": "CVE-2007-3021" }, { "37103": "CVE-2007-3009" }, { "37102": "CVE-2007-3008" }, { "37101": "CVE-2007-3007" }, { "37100": "CVE-2007-3006" }, { "37097": "CVE-2007-3003" }, { "37096": "CVE-2007-3002" }, { "37095": "CVE-2007-3001" }, { "37094": "CVE-2007-3000" }, { "37093": "CVE-2007-2999" }, { "37092": "CVE-2007-2998" }, { "37091": "CVE-2007-2997" }, { "37090": "CVE-2007-2995" }, { "37089": "CVE-2007-2994" }, { "37088": "CVE-2007-2387" }, { "37087": "CVE-2007-2993" }, { "37086": "CVE-2007-2992" }, { "37085": "CVE-2007-2991" }, { "37084": "CVE-2007-2513" }, { "37083": "CVE-2007-2452" }, { "37082": "CVE-2007-2279" }, { "37081": "CVE-2007-1593" }, { "37080": "CVE-2007-2989" }, { "37079": "CVE-2007-2988" }, { "37078": "CVE-2007-2987" }, { "37077": "CVE-2007-2986" }, { "37076": "CVE-2007-2985" }, { "37075": "CVE-2007-2984" }, { "37074": "CVE-2007-2982" }, { "37073": "CVE-2007-2981" }, { "37072": "CVE-2007-2980" }, { "37071": "CVE-2007-2979" }, { "37070": "CVE-2007-2978" }, { "37069": "CVE-2007-2977" }, { "37068": "CVE-2007-2976" }, { "37067": "CVE-2007-2975" }, { "37066": "CVE-2007-2974" }, { "37065": "CVE-2007-2973" }, { "37064": "CVE-2007-2971" }, { "37063": "CVE-2007-2970" }, { "37062": "CVE-2007-2969" }, { "37061": "CVE-2007-2968" }, { "37060": "CVE-2007-2918" }, { "37059": "CVE-2007-2917" }, { "37058": "CVE-2007-2871" }, { "37057": "CVE-2007-2870" }, { "37056": "CVE-2007-2869" }, { "37055": "CVE-2007-2868" }, { "37054": "CVE-2007-2867" }, { "37053": "CVE-2007-1362" }, { "37052": "CVE-2007-0328" }, { "37051": "CVE-2007-2967" }, { "37050": "CVE-2007-2966" }, { "37049": "CVE-2007-2965" }, { "37048": "CVE-2007-2964" }, { "37047": "CVE-2007-2963" }, { "37046": "CVE-2007-2962" }, { "37045": "CVE-2007-2961" }, { "37044": "CVE-2007-2960" }, { "37043": "CVE-2007-2959" }, { "37042": "CVE-2007-2947" }, { "37041": "CVE-2007-2946" }, { "37040": "CVE-2007-2945" }, { "37039": "CVE-2007-2944" }, { "37038": "CVE-2007-2943" }, { "37037": "CVE-2007-2942" }, { "37036": "CVE-2007-2941" }, { "37035": "CVE-2007-2940" }, { "37034": "CVE-2007-2939" }, { "37033": "CVE-2007-2938" }, { "37032": "CVE-2007-2937" }, { "37031": "CVE-2007-2936" }, { "37030": "CVE-2007-2935" }, { "37029": "CVE-2007-2934" }, { "37028": "CVE-2007-2933" }, { "37027": "CVE-2007-2932" }, { "37026": "CVE-2007-0694" }, { "37025": "CVE-2007-0693" }, { "37024": "CVE-2007-0692" }, { "37023": "CVE-2007-0690" }, { "37022": "CVE-2007-2916" }, { "37021": "CVE-2007-2915" }, { "37020": "CVE-2007-2914" }, { "37019": "CVE-2007-2913" }, { "37018": "CVE-2007-2912" }, { "37017": "CVE-2007-2911" }, { "37016": "CVE-2007-2910" }, { "37015": "CVE-2007-2909" }, { "37014": "CVE-2007-2907" }, { "37013": "CVE-2007-2906" }, { "37012": "CVE-2007-2905" }, { "37011": "CVE-2007-2904" }, { "37010": "CVE-2007-2903" }, { "37009": "CVE-2007-2902" }, { "37008": "CVE-2007-2901" }, { "37007": "CVE-2007-2900" }, { "37006": "CVE-2007-2899" }, { "37005": "CVE-2007-2898" }, { "37004": "CVE-2007-2897" }, { "37003": "CVE-2007-2895" }, { "37002": "CVE-2007-2894" }, { "37001": "CVE-2007-2893" }, { "37000": "CVE-2007-2892" }, { "36999": "CVE-2007-2891" }, { "36998": "CVE-2007-2890" }, { "36997": "CVE-2007-2889" }, { "36996": "CVE-2007-2888" }, { "36995": "CVE-2007-2887" }, { "36994": "CVE-2007-2885" }, { "36993": "CVE-2007-2884" }, { "36992": "CVE-2007-2883" }, { "36991": "CVE-2007-2389" }, { "36990": "CVE-2007-2388" }, { "36989": "CVE-2007-0246" }, { "36988": "CVE-2007-2881" }, { "36987": "CVE-2007-2880" }, { "36986": "CVE-2007-2879" }, { "36985": "CVE-2007-2878" }, { "36984": "CVE-2007-2451" }, { "36983": "CVE-2007-2866" }, { "36982": "CVE-2007-2865" }, { "36981": "CVE-2007-1860" }, { "36980": "CVE-2007-2390" }, { "36979": "CVE-2007-2386" }, { "36978": "CVE-2007-0753" }, { "36977": "CVE-2007-0752" }, { "36976": "CVE-2007-0751" }, { "36975": "CVE-2007-0750" }, { "36974": "CVE-2007-0740" }, { "36973": "CVE-2007-2862" }, { "36972": "CVE-2007-2861" }, { "36971": "CVE-2007-2860" }, { "36970": "CVE-2007-2859" }, { "36969": "CVE-2007-2858" }, { "36968": "CVE-2007-2857" }, { "36967": "CVE-2007-2856" }, { "36966": "CVE-2007-2855" }, { "36965": "CVE-2007-2854" }, { "36964": "CVE-2007-2853" }, { "36963": "CVE-2007-2851" }, { "36962": "CVE-2007-2850" }, { "36961": "CVE-2007-2849" }, { "36960": "CVE-2007-2848" }, { "36959": "CVE-2007-2847" }, { "36958": "CVE-2007-2846" }, { "36957": "CVE-2007-2844" }, { "36956": "CVE-2007-2843" }, { "36955": "CVE-2007-0448" }, { "36954": "CVE-2007-2831" }, { "36953": "CVE-2007-2830" }, { "36952": "CVE-2007-2829" }, { "36951": "CVE-2007-2687" }, { "36950": "CVE-2006-7205" }, { "36949": "CVE-2007-2799" }, { "36948": "CVE-2007-2828" }, { "36947": "CVE-2007-2827" }, { "36946": "CVE-2007-2826" }, { "36945": "CVE-2007-2825" }, { "36944": "CVE-2007-2824" }, { "36943": "CVE-2007-2823" }, { "36942": "CVE-2007-2822" }, { "36941": "CVE-2007-2820" }, { "36940": "CVE-2007-2819" }, { "36939": "CVE-2007-2818" }, { "36938": "CVE-2007-2817" }, { "36937": "CVE-2007-2816" }, { "36936": "CVE-2007-2815" }, { "36935": "CVE-2007-2814" }, { "36934": "CVE-2007-2813" }, { "36933": "CVE-2007-2812" }, { "36932": "CVE-2007-2811" }, { "36931": "CVE-2007-2810" }, { "36930": "CVE-2007-2808" }, { "36929": "CVE-2007-2807" }, { "36928": "CVE-2007-2806" }, { "36927": "CVE-2007-2805" }, { "36926": "CVE-2007-2804" }, { "36925": "CVE-2007-2803" }, { "36924": "CVE-2007-2802" }, { "36923": "CVE-2007-2686" }, { "36922": "CVE-2007-2519" }, { "36921": "CVE-2006-7204" }, { "36920": "CVE-2006-3894" }, { "36919": "CVE-2007-2793" }, { "36918": "CVE-2007-2792" }, { "36917": "CVE-2007-2790" }, { "36916": "CVE-2007-2789" }, { "36915": "CVE-2007-2787" }, { "36914": "CVE-2007-2786" }, { "36913": "CVE-2007-2785" }, { "36912": "CVE-2007-2784" }, { "36911": "CVE-2007-2783" }, { "36910": "CVE-2007-2782" }, { "36909": "CVE-2007-2781" }, { "36908": "CVE-2007-2780" }, { "36907": "CVE-2007-2779" }, { "36906": "CVE-2007-2778" }, { "36905": "CVE-2007-2777" }, { "36904": "CVE-2007-2776" }, { "36903": "CVE-2007-2775" }, { "36902": "CVE-2007-2774" }, { "36901": "CVE-2007-2773" }, { "36900": "CVE-2007-2772" }, { "36899": "CVE-2007-2771" }, { "36898": "CVE-2007-2770" }, { "36897": "CVE-2007-2769" }, { "36896": "CVE-2007-2768" }, { "36895": "CVE-2007-2767" }, { "36894": "CVE-2007-2685" }, { "36893": "CVE-2007-2684" }, { "36892": "CVE-2007-1355" }, { "36891": "CVE-2007-2766" }, { "36890": "CVE-2007-2765" }, { "36889": "CVE-2007-2764" }, { "36888": "CVE-2007-2763" }, { "36887": "CVE-2007-2762" }, { "36886": "CVE-2007-2761" }, { "36885": "CVE-2007-2760" }, { "36884": "CVE-2007-2759" }, { "36883": "CVE-2007-2758" }, { "36882": "CVE-2007-2682" }, { "36881": "CVE-2007-2755" }, { "36880": "CVE-2007-2753" }, { "36879": "CVE-2007-2752" }, { "36878": "CVE-2007-2751" }, { "36877": "CVE-2007-2750" }, { "36876": "CVE-2007-2749" }, { "36875": "CVE-2007-2748" }, { "36874": "CVE-2007-2747" }, { "36873": "CVE-2007-2746" }, { "36872": "CVE-2007-2745" }, { "36871": "CVE-2007-1693" }, { "36870": "CVE-2007-2744" }, { "36869": "CVE-2007-2743" }, { "36868": "CVE-2007-2742" }, { "36867": "CVE-2007-2741" }, { "36866": "CVE-2007-2740" }, { "36865": "CVE-2007-2739" }, { "36864": "CVE-2007-2738" }, { "36863": "CVE-2007-2737" }, { "36862": "CVE-2007-2736" }, { "36861": "CVE-2007-2735" }, { "36860": "CVE-2007-2734" }, { "36859": "CVE-2007-2733" }, { "36858": "CVE-2007-2732" }, { "36857": "CVE-2007-2731" }, { "36856": "CVE-2007-2730" }, { "36855": "CVE-2007-2729" }, { "36854": "CVE-2007-2728" }, { "36853": "CVE-2007-2727" }, { "36852": "CVE-2007-2726" }, { "36851": "CVE-2007-2725" }, { "36850": "CVE-2007-2724" }, { "36849": "CVE-2007-2723" }, { "36848": "CVE-2007-2722" }, { "36847": "CVE-2007-2568" }, { "36846": "CVE-2007-1898" }, { "36845": "CVE-2007-2721" }, { "36844": "CVE-2007-1689" }, { "36843": "CVE-2007-2720" }, { "36842": "CVE-2007-2719" }, { "36841": "CVE-2007-2718" }, { "36840": "CVE-2007-2717" }, { "36839": "CVE-2007-2716" }, { "36838": "CVE-2007-2441" }, { "36837": "CVE-2007-2440" }, { "36836": "CVE-2007-2439" }, { "36835": "CVE-2007-2715" }, { "36834": "CVE-2007-2714" }, { "36833": "CVE-2007-2713" }, { "36832": "CVE-2007-2712" }, { "36831": "CVE-2007-2711" }, { "36830": "CVE-2007-2710" }, { "36829": "CVE-2007-2708" }, { "36828": "CVE-2007-2707" }, { "36827": "CVE-2007-2706" }, { "36826": "CVE-2007-2705" }, { "36825": "CVE-2007-2704" }, { "36824": "CVE-2007-2703" }, { "36823": "CVE-2007-2702" }, { "36822": "CVE-2007-2701" }, { "36821": "CVE-2007-2700" }, { "36820": "CVE-2007-2699" }, { "36819": "CVE-2007-2698" }, { "36818": "CVE-2007-2697" }, { "36817": "CVE-2007-2696" }, { "36816": "CVE-2007-2695" }, { "36815": "CVE-2007-2694" }, { "36814": "CVE-2007-2693" }, { "36813": "CVE-2007-2692" }, { "36812": "CVE-2007-2691" }, { "36811": "CVE-2007-2690" }, { "36810": "CVE-2007-2689" }, { "36809": "CVE-2007-2688" }, { "36808": "CVE-2007-2683" }, { "36807": "CVE-2007-2681" }, { "36806": "CVE-2007-2680" }, { "36805": "CVE-2007-2679" }, { "36804": "CVE-2007-2678" }, { "36803": "CVE-2007-2677" }, { "36802": "CVE-2007-2676" }, { "36801": "CVE-2007-2675" }, { "36800": "CVE-2007-2674" }, { "36799": "CVE-2007-2673" }, { "36798": "CVE-2007-2672" }, { "36797": "CVE-2007-2671" }, { "36796": "CVE-2007-2670" }, { "36795": "CVE-2007-2669" }, { "36794": "CVE-2007-2668" }, { "36793": "CVE-2007-2667" }, { "36792": "CVE-2007-2665" }, { "36791": "CVE-2007-2664" }, { "36790": "CVE-2007-2663" }, { "36789": "CVE-2007-2662" }, { "36788": "CVE-2007-2661" }, { "36787": "CVE-2007-2660" }, { "36786": "CVE-2007-2659" }, { "36785": "CVE-2007-2658" }, { "36784": "CVE-2007-2657" }, { "36783": "CVE-2007-2656" }, { "36782": "CVE-2007-2655" }, { "36781": "CVE-2007-2654" }, { "36779": "CVE-2007-2652" }, { "36778": "CVE-2007-2651" }, { "36777": "CVE-2007-2649" }, { "36776": "CVE-2007-2648" }, { "36775": "CVE-2007-2647" }, { "36774": "CVE-2007-2646" }, { "36773": "CVE-2007-2447" }, { "36772": "CVE-2007-2446" }, { "36771": "CVE-2007-2444" }, { "36770": "CVE-2007-1903" }, { "36769": "CVE-2007-1902" }, { "36768": "CVE-2007-1901" }, { "36767": "CVE-2007-0754" }, { "36766": "CVE-2007-0689" }, { "36765": "CVE-2006-7203" }, { "36764": "CVE-2007-2644" }, { "36763": "CVE-2007-2643" }, { "36762": "CVE-2007-2642" }, { "36761": "CVE-2007-2641" }, { "36760": "CVE-2007-2640" }, { "36759": "CVE-2007-2639" }, { "36758": "CVE-2007-2638" }, { "36757": "CVE-2007-2637" }, { "36756": "CVE-2007-2636" }, { "36755": "CVE-2007-2635" }, { "36754": "CVE-2007-2634" }, { "36753": "CVE-2007-2633" }, { "36752": "CVE-2007-2632" }, { "36751": "CVE-2007-2631" }, { "36750": "CVE-2007-0749" }, { "36749": "CVE-2007-0748" }, { "36748": "CVE-2007-2630" }, { "36747": "CVE-2007-2629" }, { "36746": "CVE-2007-2628" }, { "36745": "CVE-2007-2627" }, { "36744": "CVE-2007-2626" }, { "36743": "CVE-2007-2625" }, { "36742": "CVE-2007-2624" }, { "36741": "CVE-2007-2623" }, { "36740": "CVE-2007-2622" }, { "36739": "CVE-2007-2621" }, { "36738": "CVE-2007-2620" }, { "36737": "CVE-2007-2619" }, { "36736": "CVE-2007-2618" }, { "36735": "CVE-2007-2617" }, { "36734": "CVE-2007-2615" }, { "36733": "CVE-2007-2614" }, { "36732": "CVE-2007-2613" }, { "36731": "CVE-2007-2612" }, { "36730": "CVE-2007-2611" }, { "36729": "CVE-2007-2610" }, { "36728": "CVE-2007-2609" }, { "36727": "CVE-2007-2608" }, { "36726": "CVE-2007-2607" }, { "36725": "CVE-2007-2606" }, { "36724": "CVE-2007-2605" }, { "36723": "CVE-2007-2604" }, { "36722": "CVE-2007-2603" }, { "36721": "CVE-2007-2602" }, { "36720": "CVE-2007-2601" }, { "36719": "CVE-2007-2600" }, { "36718": "CVE-2007-2599" }, { "36717": "CVE-2007-2598" }, { "36716": "CVE-2007-2597" }, { "36715": "CVE-2007-2596" }, { "36714": "CVE-2007-2595" }, { "36713": "CVE-2007-2594" }, { "36712": "CVE-2006-3456" }, { "36711": "CVE-2007-2593" }, { "36710": "CVE-2007-2592" }, { "36709": "CVE-2007-2591" }, { "36708": "CVE-2007-2590" }, { "36707": "CVE-2007-2589" }, { "36706": "CVE-2007-2523" }, { "36705": "CVE-2007-2522" }, { "36704": "CVE-2007-0244" }, { "36703": "CVE-2007-2587" }, { "36702": "CVE-2007-2585" }, { "36701": "CVE-2007-2584" }, { "36700": "CVE-2007-2583" }, { "36699": "CVE-2007-1280" }, { "36698": "CVE-2006-7196" }, { "36697": "CVE-2006-7195" }, { "36696": "CVE-2007-2580" }, { "36695": "CVE-2007-2579" }, { "36694": "CVE-2007-2578" }, { "36693": "CVE-2007-2577" }, { "36692": "CVE-2007-2576" }, { "36691": "CVE-2007-2575" }, { "36690": "CVE-2007-2574" }, { "36689": "CVE-2007-2573" }, { "36688": "CVE-2007-2572" }, { "36687": "CVE-2007-2571" }, { "36686": "CVE-2007-2570" }, { "36685": "CVE-2007-2569" }, { "36683": "CVE-2007-2567" }, { "36682": "CVE-2007-2566" }, { "36681": "CVE-2007-2565" }, { "36680": "CVE-2007-2564" }, { "36679": "CVE-2007-2563" }, { "36678": "CVE-2007-2562" }, { "36677": "CVE-2007-2561" }, { "36676": "CVE-2007-2560" }, { "36675": "CVE-2007-2559" }, { "36674": "CVE-2007-2558" }, { "36673": "CVE-2007-2557" }, { "36672": "CVE-2007-2556" }, { "36671": "CVE-2006-7202" }, { "36670": "CVE-2007-2555" }, { "36669": "CVE-2007-2554" }, { "36668": "CVE-2007-2553" }, { "36667": "CVE-2007-0609" }, { "36666": "CVE-2007-0608" }, { "36665": "CVE-2007-0605" }, { "36664": "CVE-2007-2552" }, { "36663": "CVE-2007-2551" }, { "36662": "CVE-2007-2550" }, { "36661": "CVE-2007-2549" }, { "36660": "CVE-2007-2548" }, { "36659": "CVE-2007-2547" }, { "36658": "CVE-2007-2546" }, { "36657": "CVE-2007-2545" }, { "36656": "CVE-2007-2544" }, { "36655": "CVE-2007-2543" }, { "36654": "CVE-2007-2542" }, { "36653": "CVE-2007-2541" }, { "36652": "CVE-2007-2540" }, { "36651": "CVE-2007-2539" }, { "36650": "CVE-2007-2538" }, { "36649": "CVE-2007-2537" }, { "36648": "CVE-2007-2536" }, { "36647": "CVE-2007-2535" }, { "36646": "CVE-2007-1673" }, { "36645": "CVE-2007-2534" }, { "36644": "CVE-2007-2533" }, { "36643": "CVE-2007-2532" }, { "36642": "CVE-2007-2531" }, { "36641": "CVE-2007-2530" }, { "36640": "CVE-2007-2529" }, { "36639": "CVE-2007-2511" }, { "36638": "CVE-2007-2510" }, { "36637": "CVE-2007-2509" }, { "36636": "CVE-2007-1864" }, { "36635": "CVE-2007-1672" }, { "36634": "CVE-2007-2528" }, { "36633": "CVE-2007-2527" }, { "36632": "CVE-2007-2526" }, { "36631": "CVE-2007-2525" }, { "36630": "CVE-2007-2524" }, { "36629": "CVE-2007-2221" }, { "36628": "CVE-2007-1202" }, { "36627": "CVE-2007-0947" }, { "36626": "CVE-2007-0946" }, { "36625": "CVE-2007-0945" }, { "36624": "CVE-2007-0944" }, { "36623": "CVE-2007-0940" }, { "36622": "CVE-2007-0323" }, { "36621": "CVE-2007-0221" }, { "36620": "CVE-2007-0220" }, { "36619": "CVE-2007-0213" }, { "36618": "CVE-2007-0039" }, { "36617": "CVE-2007-1214" }, { "36616": "CVE-2007-0035" }, { "36615": "CVE-2007-2521" }, { "36613": "CVE-2007-2488" }, { "36612": "CVE-2007-1861" }, { "36611": "CVE-2007-2507" }, { "36610": "CVE-2007-2506" }, { "36609": "CVE-2007-2505" }, { "36608": "CVE-2007-2504" }, { "36607": "CVE-2007-2503" }, { "36606": "CVE-2007-2501" }, { "36605": "CVE-2007-2500" }, { "36604": "CVE-2007-2499" }, { "36603": "CVE-2007-2498" }, { "36602": "CVE-2007-2497" }, { "36601": "CVE-2007-2493" }, { "36600": "CVE-2007-2492" }, { "36599": "CVE-2007-2491" }, { "36598": "CVE-2007-2490" }, { "36597": "CVE-2007-2489" }, { "36596": "CVE-2007-2487" }, { "36595": "CVE-2007-2486" }, { "36594": "CVE-2007-2485" }, { "36593": "CVE-2007-2484" }, { "36592": "CVE-2007-2482" }, { "36591": "CVE-2007-2481" }, { "36590": "CVE-2007-2480" }, { "36589": "CVE-2007-2479" }, { "36588": "CVE-2007-2478" }, { "36587": "CVE-2007-2477" }, { "36586": "CVE-2007-2476" }, { "36585": "CVE-2007-2475" }, { "36584": "CVE-2007-2474" }, { "36583": "CVE-2007-2473" }, { "36582": "CVE-2007-2472" }, { "36581": "CVE-2007-2471" }, { "36580": "CVE-2007-2470" }, { "36579": "CVE-2007-2469" }, { "36578": "CVE-2007-2468" }, { "36577": "CVE-2007-2467" }, { "36576": "CVE-2007-2466" }, { "36575": "CVE-2007-2465" }, { "36574": "CVE-2007-2464" }, { "36573": "CVE-2007-2463" }, { "36572": "CVE-2007-2462" }, { "36571": "CVE-2007-2461" }, { "36570": "CVE-2007-2418" }, { "36569": "CVE-2007-0771" }, { "36568": "CVE-2007-0745" }, { "36567": "CVE-2007-1859" }, { "36566": "CVE-2007-1877" }, { "36565": "CVE-2007-1876" }, { "36564": "CVE-2007-1744" }, { "36563": "CVE-2007-1337" }, { "36562": "CVE-2007-1069" }, { "36561": "CVE-2007-2460" }, { "36560": "CVE-2007-2459" }, { "36559": "CVE-2007-2458" }, { "36558": "CVE-2007-2457" }, { "36557": "CVE-2007-0655" }, { "36556": "CVE-2007-2456" }, { "36555": "CVE-2007-2455" }, { "36554": "CVE-2007-2454" }, { "36553": "CVE-2007-1366" }, { "36552": "CVE-2007-1322" }, { "36551": "CVE-2007-1320" }, { "36550": "CVE-2007-2437" }, { "36548": "CVE-2007-2435" }, { "36547": "CVE-2007-2434" }, { "36546": "CVE-2007-2433" }, { "36545": "CVE-2007-2432" }, { "36544": "CVE-2007-2431" }, { "36543": "CVE-2007-2430" }, { "36542": "CVE-2007-2429" }, { "36541": "CVE-2007-2428" }, { "36540": "CVE-2007-2427" }, { "36539": "CVE-2007-2426" }, { "36538": "CVE-2007-2425" }, { "36537": "CVE-2007-2424" }, { "36536": "CVE-2007-2423" }, { "36535": "CVE-2007-2422" }, { "36534": "CVE-2007-2421" }, { "36533": "CVE-2007-2420" }, { "36532": "CVE-2007-2416" }, { "36531": "CVE-2007-2415" }, { "36530": "CVE-2007-2414" }, { "36528": "CVE-2007-2412" }, { "36527": "CVE-2007-2411" }, { "36526": "CVE-2007-2385" }, { "36525": "CVE-2007-2384" }, { "36524": "CVE-2007-2383" }, { "36523": "CVE-2007-2382" }, { "36522": "CVE-2007-2381" }, { "36521": "CVE-2007-2380" }, { "36520": "CVE-2007-2379" }, { "36519": "CVE-2007-2378" }, { "36518": "CVE-2007-2377" }, { "36517": "CVE-2007-2376" }, { "36516": "CVE-2007-2375" }, { "36515": "CVE-2007-2374" }, { "36514": "CVE-2007-2373" }, { "36513": "CVE-2007-2372" }, { "36512": "CVE-2007-2371" }, { "36511": "CVE-2007-2370" }, { "36510": "CVE-2007-2369" }, { "36509": "CVE-2007-2368" }, { "36508": "CVE-2007-2367" }, { "36507": "CVE-2006-7201" }, { "36506": "CVE-2006-7200" }, { "36505": "CVE-2006-7199" }, { "36504": "CVE-2007-2366" }, { "36503": "CVE-2007-2365" }, { "36502": "CVE-2007-2364" }, { "36501": "CVE-2007-2363" }, { "36500": "CVE-2007-2362" }, { "36499": "CVE-2007-2361" }, { "36498": "CVE-2007-2360" }, { "36497": "CVE-2007-2359" }, { "36496": "CVE-2007-2358" }, { "36495": "CVE-2007-2357" }, { "36494": "CVE-2007-2356" }, { "36493": "CVE-2007-2355" }, { "36492": "CVE-2007-2354" }, { "36491": "CVE-2007-2353" }, { "36490": "CVE-2007-2352" }, { "36489": "CVE-2007-2351" }, { "36488": "CVE-2007-2350" }, { "36487": "CVE-2007-2349" }, { "36485": "CVE-2007-2055" }, { "36484": "CVE-2007-2054" }, { "36483": "CVE-2007-2053" }, { "36482": "CVE-2007-2029" }, { "36481": "CVE-2006-7198" }, { "36480": "CVE-2006-4520" }, { "36479": "CVE-2007-2348" }, { "36478": "CVE-2007-2347" }, { "36477": "CVE-2007-2346" }, { "36476": "CVE-2007-2345" }, { "36475": "CVE-2007-2344" }, { "36474": "CVE-2007-2343" }, { "36473": "CVE-2007-2342" }, { "36472": "CVE-2007-2341" }, { "36471": "CVE-2007-2340" }, { "36470": "CVE-2007-2339" }, { "36469": "CVE-2007-2338" }, { "36468": "CVE-2007-2337" }, { "36467": "CVE-2007-2336" }, { "36466": "CVE-2007-2335" }, { "36465": "CVE-2007-2334" }, { "36464": "CVE-2007-2333" }, { "36463": "CVE-2007-2332" }, { "36462": "CVE-2007-2331" }, { "36461": "CVE-2007-2330" }, { "36460": "CVE-2007-2329" }, { "36459": "CVE-2007-2328" }, { "36458": "CVE-2007-2327" }, { "36457": "CVE-2007-2326" }, { "36456": "CVE-2007-2325" }, { "36455": "CVE-2007-2324" }, { "36454": "CVE-2007-2323" }, { "36453": "CVE-2007-2322" }, { "36452": "CVE-2007-2321" }, { "36451": "CVE-2007-2320" }, { "36450": "CVE-2007-2319" }, { "36449": "CVE-2007-2317" }, { "36448": "CVE-2007-2316" }, { "36447": "CVE-2007-2314" }, { "36446": "CVE-2007-2313" }, { "36445": "CVE-2007-2312" }, { "36444": "CVE-2007-2311" }, { "36443": "CVE-2007-2310" }, { "36442": "CVE-2007-2309" }, { "36441": "CVE-2007-2308" }, { "36440": "CVE-2007-2307" }, { "36439": "CVE-2007-2306" }, { "36438": "CVE-2007-2305" }, { "36437": "CVE-2007-2304" }, { "36436": "CVE-2007-2303" }, { "36435": "CVE-2007-2302" }, { "36434": "CVE-2007-2301" }, { "36433": "CVE-2007-2300" }, { "36432": "CVE-2007-2299" }, { "36431": "CVE-2007-2298" }, { "36430": "CVE-2007-2297" }, { "36429": "CVE-2007-2294" }, { "36428": "CVE-2007-2293" }, { "36427": "CVE-2007-2292" }, { "36426": "CVE-2007-2291" }, { "36425": "CVE-2007-1683" }, { "36424": "CVE-2007-2290" }, { "36423": "CVE-2007-2289" }, { "36422": "CVE-2007-2288" }, { "36421": "CVE-2007-2287" }, { "36420": "CVE-2007-2286" }, { "36419": "CVE-2007-2285" }, { "36418": "CVE-2007-2284" }, { "36417": "CVE-2007-2283" }, { "36416": "CVE-2007-2282" }, { "36415": "CVE-2007-2278" }, { "36414": "CVE-2007-2277" }, { "36413": "CVE-2007-2276" }, { "36412": "CVE-2007-2275" }, { "36411": "CVE-2007-2274" }, { "36410": "CVE-2007-2273" }, { "36409": "CVE-2007-2272" }, { "36408": "CVE-2007-2271" }, { "36407": "CVE-2007-2270" }, { "36406": "CVE-2007-2269" }, { "36405": "CVE-2007-2268" }, { "36404": "CVE-2007-2267" }, { "36403": "CVE-2007-2266" }, { "36402": "CVE-2007-2265" }, { "36401": "CVE-2007-2139" }, { "36400": "CVE-2006-7197" }, { "36399": "CVE-2007-2262" }, { "36398": "CVE-2007-2261" }, { "36397": "CVE-2007-2260" }, { "36396": "CVE-2007-2259" }, { "36395": "CVE-2007-2258" }, { "36394": "CVE-2007-2257" }, { "36393": "CVE-2007-2256" }, { "36392": "CVE-2007-2255" }, { "36391": "CVE-2007-2254" }, { "36390": "CVE-2007-2253" }, { "36389": "CVE-2007-2252" }, { "36388": "CVE-2007-2251" }, { "36387": "CVE-2007-2250" }, { "36386": "CVE-2007-2249" }, { "36385": "CVE-2007-2248" }, { "36384": "CVE-2007-2247" }, { "36383": "CVE-2007-2244" }, { "36382": "CVE-2007-2243" }, { "36381": "CVE-2007-2236" }, { "36380": "CVE-2007-2235" }, { "36379": "CVE-2007-2234" }, { "36378": "CVE-2007-2233" }, { "36377": "CVE-2007-2232" }, { "36376": "CVE-2007-2231" }, { "36375": "CVE-2007-2230" }, { "36374": "CVE-2007-2214" }, { "36373": "CVE-2007-2213" }, { "36372": "CVE-2007-2212" }, { "36371": "CVE-2007-2211" }, { "36370": "CVE-2007-2210" }, { "36369": "CVE-2007-2209" }, { "36368": "CVE-2007-2208" }, { "36367": "CVE-2007-2207" }, { "36366": "CVE-2007-2206" }, { "36365": "CVE-2007-2205" }, { "36364": "CVE-2007-2204" }, { "36363": "CVE-2007-2203" }, { "36362": "CVE-2007-2202" }, { "36361": "CVE-2007-2201" }, { "36360": "CVE-2007-2200" }, { "36359": "CVE-2007-2199" }, { "36358": "CVE-2007-2170" }, { "36357": "CVE-2007-2138" }, { "36356": "CVE-2007-2135" }, { "36355": "CVE-2007-2198" }, { "36354": "CVE-2007-2197" }, { "36353": "CVE-2007-2196" }, { "36352": "CVE-2007-2195" }, { "36351": "CVE-2007-2193" }, { "36350": "CVE-2007-2192" }, { "36349": "CVE-2007-2191" }, { "36348": "CVE-2007-2190" }, { "36347": "CVE-2007-2189" }, { "36346": "CVE-2007-2188" }, { "36345": "CVE-2007-2187" }, { "36344": "CVE-2007-2186" }, { "36343": "CVE-2007-2185" }, { "36342": "CVE-2007-2184" }, { "36341": "CVE-2007-2183" }, { "36340": "CVE-2007-2182" }, { "36339": "CVE-2007-2181" }, { "36338": "CVE-2007-2180" }, { "36337": "CVE-2007-2179" }, { "36336": "CVE-2007-2178" }, { "36335": "CVE-2007-0747" }, { "36334": "CVE-2007-0746" }, { "36333": "CVE-2007-0744" }, { "36332": "CVE-2007-0743" }, { "36331": "CVE-2007-0742" }, { "36330": "CVE-2007-0741" }, { "36329": "CVE-2007-0739" }, { "36328": "CVE-2007-0738" }, { "36327": "CVE-2007-0737" }, { "36326": "CVE-2007-0736" }, { "36325": "CVE-2007-0735" }, { "36324": "CVE-2007-2177" }, { "36323": "CVE-2007-2176" }, { "36322": "CVE-2007-2175" }, { "36321": "CVE-2007-2174" }, { "36320": "CVE-2007-2173" }, { "36319": "CVE-2007-1353" }, { "36318": "CVE-2007-0732" }, { "36317": "CVE-2007-0729" }, { "36316": "CVE-2007-0725" }, { "36315": "CVE-2007-0443" }, { "36314": "CVE-2007-2172" }, { "36313": "CVE-2007-2169" }, { "36312": "CVE-2007-2168" }, { "36311": "CVE-2007-2167" }, { "36310": "CVE-2007-2166" }, { "36309": "CVE-2007-2165" }, { "36308": "CVE-2007-2164" }, { "36307": "CVE-2007-2163" }, { "36306": "CVE-2007-2162" }, { "36305": "CVE-2007-2161" }, { "36304": "CVE-2007-2160" }, { "36303": "CVE-2007-2159" }, { "36302": "CVE-2007-2137" }, { "36301": "CVE-2007-2136" }, { "36300": "CVE-2007-1972" }, { "36299": "CVE-2007-2158" }, { "36298": "CVE-2007-2157" }, { "36297": "CVE-2007-2156" }, { "36296": "CVE-2007-2155" }, { "36295": "CVE-2007-2154" }, { "36294": "CVE-2007-2153" }, { "36293": "CVE-2007-2150" }, { "36292": "CVE-2007-2149" }, { "36291": "CVE-2007-2148" }, { "36290": "CVE-2007-2147" }, { "36289": "CVE-2007-2146" }, { "36288": "CVE-2007-2145" }, { "36287": "CVE-2007-2144" }, { "36286": "CVE-2007-2143" }, { "36285": "CVE-2007-2142" }, { "36284": "CVE-2007-2141" }, { "36283": "CVE-2007-2140" }, { "36282": "CVE-2007-1691" }, { "36281": "CVE-2007-1690" }, { "36280": "CVE-2007-1009" }, { "36279": "CVE-2007-2134" }, { "36278": "CVE-2007-2133" }, { "36277": "CVE-2007-2132" }, { "36276": "CVE-2007-2131" }, { "36275": "CVE-2007-2130" }, { "36274": "CVE-2007-2129" }, { "36273": "CVE-2007-2128" }, { "36272": "CVE-2007-2127" }, { "36271": "CVE-2007-2126" }, { "36270": "CVE-2007-2125" }, { "36269": "CVE-2007-2124" }, { "36268": "CVE-2007-2123" }, { "36267": "CVE-2007-2122" }, { "36266": "CVE-2007-2121" }, { "36265": "CVE-2007-2120" }, { "36264": "CVE-2007-2119" }, { "36263": "CVE-2007-2118" }, { "36262": "CVE-2007-2117" }, { "36261": "CVE-2007-2115" }, { "36260": "CVE-2007-2114" }, { "36259": "CVE-2007-2113" }, { "36258": "CVE-2007-2112" }, { "36257": "CVE-2007-2111" }, { "36256": "CVE-2007-2110" }, { "36255": "CVE-2007-2109" }, { "36254": "CVE-2007-2108" }, { "36253": "CVE-2007-2107" }, { "36252": "CVE-2007-2106" }, { "36251": "CVE-2007-2105" }, { "36250": "CVE-2007-2104" }, { "36249": "CVE-2007-2103" }, { "36248": "CVE-2007-2102" }, { "36247": "CVE-2007-2101" }, { "36246": "CVE-2007-2100" }, { "36245": "CVE-2007-2099" }, { "36244": "CVE-2007-2098" }, { "36243": "CVE-2007-2097" }, { "36242": "CVE-2007-2096" }, { "36241": "CVE-2007-2095" }, { "36240": "CVE-2007-2094" }, { "36239": "CVE-2007-2093" }, { "36238": "CVE-2007-2092" }, { "36237": "CVE-2007-2091" }, { "36236": "CVE-2007-2090" }, { "36235": "CVE-2007-2089" }, { "36234": "CVE-2007-2088" }, { "36233": "CVE-2007-2087" }, { "36232": "CVE-2007-2086" }, { "36231": "CVE-2007-2085" }, { "36230": "CVE-2007-2084" }, { "36229": "CVE-2006-7194" }, { "36228": "CVE-2007-2083" }, { "36227": "CVE-2007-2082" }, { "36226": "CVE-2007-2081" }, { "36225": "CVE-2007-2080" }, { "36224": "CVE-2007-2079" }, { "36223": "CVE-2007-2078" }, { "36222": "CVE-2007-2077" }, { "36221": "CVE-2007-2076" }, { "36220": "CVE-2007-2075" }, { "36219": "CVE-2007-2074" }, { "36218": "CVE-2007-2073" }, { "36217": "CVE-2007-2072" }, { "36216": "CVE-2007-2071" }, { "36215": "CVE-2007-2070" }, { "36214": "CVE-2007-2069" }, { "36213": "CVE-2007-2068" }, { "36212": "CVE-2007-2067" }, { "36211": "CVE-2007-2066" }, { "36210": "CVE-2007-2065" }, { "36209": "CVE-2007-2064" }, { "36208": "CVE-2007-2062" }, { "36207": "CVE-2007-2061" }, { "36206": "CVE-2007-2060" }, { "36205": "CVE-2007-2059" }, { "36204": "CVE-2007-2058" }, { "36203": "CVE-2007-1892" }, { "36202": "CVE-2007-1891" }, { "36201": "CVE-2007-1870" }, { "36200": "CVE-2007-1856" }, { "36199": "CVE-2007-2052" }, { "36198": "CVE-2007-2051" }, { "36197": "CVE-2007-2050" }, { "36196": "CVE-2007-2049" }, { "36195": "CVE-2007-2048" }, { "36194": "CVE-2007-2047" }, { "36193": "CVE-2007-2046" }, { "36192": "CVE-2007-2044" }, { "36191": "CVE-2007-2043" }, { "36190": "CVE-2007-2042" }, { "36189": "CVE-2007-1558" }, { "36188": "CVE-2007-2041" }, { "36187": "CVE-2007-2040" }, { "36186": "CVE-2007-2039" }, { "36185": "CVE-2007-2038" }, { "36184": "CVE-2007-2037" }, { "36183": "CVE-2007-2036" }, { "36182": "CVE-2007-2035" }, { "36181": "CVE-2007-2034" }, { "36180": "CVE-2007-2033" }, { "36179": "CVE-2007-2032" }, { "36178": "CVE-2007-2031" }, { "36177": "CVE-2007-1997" }, { "36176": "CVE-2007-2030" }, { "36175": "CVE-2007-2028" }, { "36174": "CVE-2007-2027" }, { "36173": "CVE-2007-2026" }, { "36172": "CVE-2007-2025" }, { "36171": "CVE-2007-2024" }, { "36170": "CVE-2007-2023" }, { "36169": "CVE-2007-1873" }, { "36168": "CVE-2007-1872" }, { "36167": "CVE-2007-1871" }, { "36166": "CVE-2007-1743" }, { "36165": "CVE-2007-1742" }, { "36164": "CVE-2007-1741" }, { "36163": "CVE-2007-2021" }, { "36162": "CVE-2007-2020" }, { "36161": "CVE-2007-2019" }, { "36160": "CVE-2007-2018" }, { "36159": "CVE-2007-2017" }, { "36158": "CVE-2007-2016" }, { "36157": "CVE-2007-2015" }, { "36156": "CVE-2007-2014" }, { "36155": "CVE-2007-2013" }, { "36154": "CVE-2007-2012" }, { "36153": "CVE-2007-2011" }, { "36152": "CVE-2007-2010" }, { "36151": "CVE-2007-2009" }, { "36150": "CVE-2007-2008" }, { "36149": "CVE-2007-2007" }, { "36148": "CVE-2007-2006" }, { "36147": "CVE-2007-2005" }, { "36146": "CVE-2007-2004" }, { "36145": "CVE-2007-2003" }, { "36144": "CVE-2007-2002" }, { "36143": "CVE-2007-2001" }, { "36142": "CVE-2007-2000" }, { "36141": "CVE-2007-1999" }, { "36140": "CVE-2007-1998" }, { "36139": "CVE-2006-7193" }, { "36138": "CVE-2007-1996" }, { "36137": "CVE-2007-1995" }, { "36136": "CVE-2007-1994" }, { "36135": "CVE-2007-1992" }, { "36134": "CVE-2007-1991" }, { "36133": "CVE-2007-1990" }, { "36132": "CVE-2007-1989" }, { "36131": "CVE-2007-1988" }, { "36130": "CVE-2007-1987" }, { "36129": "CVE-2007-1986" }, { "36128": "CVE-2007-1985" }, { "36127": "CVE-2007-1984" }, { "36126": "CVE-2007-1983" }, { "36125": "CVE-2007-1982" }, { "36124": "CVE-2007-1981" }, { "36123": "CVE-2007-1980" }, { "36122": "CVE-2007-1979" }, { "36121": "CVE-2007-1978" }, { "36120": "CVE-2007-1977" }, { "36119": "CVE-2007-1976" }, { "36118": "CVE-2007-1975" }, { "36117": "CVE-2007-1974" }, { "36116": "CVE-2007-1973" }, { "36115": "CVE-2007-1559" }, { "36114": "CVE-2007-1364" }, { "36113": "CVE-2007-1363" }, { "36112": "CVE-2007-1279" }, { "36111": "CVE-2007-1971" }, { "36110": "CVE-2007-1970" }, { "36109": "CVE-2007-1969" }, { "36108": "CVE-2007-1968" }, { "36107": "CVE-2007-1967" }, { "36106": "CVE-2007-1966" }, { "36105": "CVE-2007-1965" }, { "36104": "CVE-2007-1964" }, { "36103": "CVE-2007-1963" }, { "36102": "CVE-2007-1962" }, { "36101": "CVE-2007-1961" }, { "36100": "CVE-2007-1960" }, { "36099": "CVE-2007-1959" }, { "36098": "CVE-2007-1958" }, { "36097": "CVE-2007-1957" }, { "36096": "CVE-2007-1956" }, { "36095": "CVE-2007-1955" }, { "36094": "CVE-2007-1954" }, { "36093": "CVE-2007-1953" }, { "36092": "CVE-2007-1952" }, { "36091": "CVE-2007-1951" }, { "36090": "CVE-2007-1950" }, { "36089": "CVE-2007-1949" }, { "36088": "CVE-2007-1948" }, { "36087": "CVE-2007-1947" }, { "36086": "CVE-2007-1946" }, { "36085": "CVE-2007-1945" }, { "36084": "CVE-2007-1943" }, { "36083": "CVE-2007-1942" }, { "36082": "CVE-2007-1941" }, { "36081": "CVE-2007-1940" }, { "36080": "CVE-2007-1357" }, { "36079": "CVE-2007-1939" }, { "36078": "CVE-2007-1938" }, { "36077": "CVE-2007-1937" }, { "36076": "CVE-2007-1936" }, { "36075": "CVE-2007-1935" }, { "36074": "CVE-2007-1934" }, { "36073": "CVE-2007-1933" }, { "36072": "CVE-2007-1932" }, { "36071": "CVE-2007-1931" }, { "36070": "CVE-2007-1930" }, { "36069": "CVE-2007-1929" }, { "36068": "CVE-2007-1928" }, { "36067": "CVE-2007-1927" }, { "36066": "CVE-2007-1926" }, { "36065": "CVE-2007-1925" }, { "36064": "CVE-2007-1924" }, { "36063": "CVE-2007-1923" }, { "36062": "CVE-2007-1922" }, { "36061": "CVE-2007-1921" }, { "36060": "CVE-2007-1920" }, { "36059": "CVE-2007-1919" }, { "36058": "CVE-2007-1918" }, { "36057": "CVE-2007-1917" }, { "36056": "CVE-2007-1916" }, { "36055": "CVE-2007-1915" }, { "36054": "CVE-2007-1914" }, { "36053": "CVE-2007-1913" }, { "36052": "CVE-2007-1912" }, { "36051": "CVE-2007-1911" }, { "36050": "CVE-2007-1910" }, { "36049": "CVE-2007-1909" }, { "36048": "CVE-2007-1908" }, { "36047": "CVE-2007-1907" }, { "36046": "CVE-2007-1906" }, { "36045": "CVE-2007-1905" }, { "36044": "CVE-2007-1904" }, { "36043": "CVE-2007-1841" }, { "36042": "CVE-2007-0734" }, { "36041": "CVE-2006-7192" }, { "36040": "CVE-2007-0939" }, { "36039": "CVE-2007-0938" }, { "36038": "CVE-2007-1900" }, { "36037": "CVE-2007-1687" }, { "36036": "CVE-2006-4250" }, { "36035": "CVE-2007-1897" }, { "36034": "CVE-2007-1895" }, { "36033": "CVE-2007-1894" }, { "36032": "CVE-2007-1893" }, { "36031": "CVE-2007-1890" }, { "36030": "CVE-2007-1889" }, { "36029": "CVE-2007-1888" }, { "36028": "CVE-2007-1887" }, { "36027": "CVE-2007-1886" }, { "36026": "CVE-2007-1885" }, { "36025": "CVE-2007-1884" }, { "36024": "CVE-2007-1883" }, { "36023": "CVE-2007-1684" }, { "36022": "CVE-2007-1680" }, { "36021": "CVE-2007-1352" }, { "36020": "CVE-2007-1351" }, { "36019": "CVE-2007-1216" }, { "36018": "CVE-2007-1003" }, { "36017": "CVE-2007-0957" }, { "36016": "CVE-2007-0956" }, { "36015": "CVE-2007-1881" }, { "36014": "CVE-2007-1880" }, { "36013": "CVE-2007-1879" }, { "36012": "CVE-2007-1271" }, { "36011": "CVE-2007-1270" }, { "36010": "CVE-2007-1112" }, { "36009": "CVE-2007-1001" }, { "36008": "CVE-2007-0445" }, { "36007": "CVE-2007-1868" }, { "36006": "CVE-2007-1866" }, { "36005": "CVE-2007-1215" }, { "36004": "CVE-2007-1213" }, { "36003": "CVE-2007-1212" }, { "36002": "CVE-2007-1211" }, { "36001": "CVE-2006-5586" }, { "36000": "CVE-2007-1855" }, { "35999": "CVE-2007-1854" }, { "35998": "CVE-2007-1853" }, { "35997": "CVE-2007-1852" }, { "35996": "CVE-2007-1851" }, { "35995": "CVE-2007-1850" }, { "35994": "CVE-2007-1849" }, { "35993": "CVE-2007-1848" }, { "35992": "CVE-2007-1847" }, { "35991": "CVE-2007-1846" }, { "35990": "CVE-2007-1845" }, { "35989": "CVE-2007-1844" }, { "35988": "CVE-2007-1843" }, { "35987": "CVE-2007-1842" }, { "35986": "CVE-2007-0242" }, { "35985": "CVE-2007-1840" }, { "35984": "CVE-2007-1839" }, { "35983": "CVE-2007-1838" }, { "35982": "CVE-2007-1837" }, { "35981": "CVE-2007-1836" }, { "35980": "CVE-2007-1835" }, { "35979": "CVE-2007-1834" }, { "35978": "CVE-2007-1833" }, { "35977": "CVE-2007-1832" }, { "35976": "CVE-2007-1831" }, { "35975": "CVE-2007-1830" }, { "35974": "CVE-2007-1829" }, { "35973": "CVE-2007-1828" }, { "35972": "CVE-2007-1827" }, { "35971": "CVE-2006-7191" }, { "35970": "CVE-2006-7190" }, { "35969": "CVE-2006-7189" }, { "35968": "CVE-2006-7188" }, { "35967": "CVE-2006-7187" }, { "35966": "CVE-2006-7186" }, { "35965": "CVE-2007-1826" }, { "35964": "CVE-2007-1825" }, { "35963": "CVE-2007-1824" }, { "35962": "CVE-2007-1823" }, { "35961": "CVE-2007-1822" }, { "35960": "CVE-2007-1821" }, { "35959": "CVE-2007-1820" }, { "35958": "CVE-2007-1818" }, { "35957": "CVE-2007-1817" }, { "35956": "CVE-2007-1816" }, { "35955": "CVE-2007-1815" }, { "35954": "CVE-2007-1814" }, { "35953": "CVE-2007-1813" }, { "35952": "CVE-2007-1812" }, { "35951": "CVE-2007-1811" }, { "35950": "CVE-2007-1810" }, { "35949": "CVE-2007-1809" }, { "35948": "CVE-2007-1808" }, { "35947": "CVE-2007-1807" }, { "35946": "CVE-2007-1806" }, { "35945": "CVE-2007-1805" }, { "35944": "CVE-2007-1804" }, { "35943": "CVE-2007-1803" }, { "35942": "CVE-2007-1802" }, { "35941": "CVE-2007-1801" }, { "35940": "CVE-2007-1800" }, { "35939": "CVE-2007-1799" }, { "35938": "CVE-2007-1798" }, { "35937": "CVE-2007-1796" }, { "35936": "CVE-2007-1795" }, { "35935": "CVE-2007-1793" }, { "35934": "CVE-2006-5820" }, { "35933": "CVE-2007-1791" }, { "35932": "CVE-2007-1790" }, { "35931": "CVE-2007-1789" }, { "35930": "CVE-2007-1788" }, { "35929": "CVE-2007-1787" }, { "35928": "CVE-2007-1786" }, { "35927": "CVE-2007-1785" }, { "35926": "CVE-2007-1784" }, { "35925": "CVE-2006-7185" }, { "35924": "CVE-2006-7184" }, { "35923": "CVE-2006-7183" }, { "35922": "CVE-2007-1782" }, { "35921": "CVE-2007-1781" }, { "35920": "CVE-2007-1780" }, { "35919": "CVE-2006-7182" }, { "35918": "CVE-2006-7181" }, { "35917": "CVE-2007-1779" }, { "35916": "CVE-2007-1778" }, { "35915": "CVE-2007-1777" }, { "35914": "CVE-2007-1776" }, { "35913": "CVE-2007-1775" }, { "35912": "CVE-2007-1774" }, { "35911": "CVE-2007-1773" }, { "35910": "CVE-2007-1772" }, { "35909": "CVE-2007-1771" }, { "35908": "CVE-2007-1770" }, { "35906": "CVE-2007-1768" }, { "35905": "CVE-2006-7180" }, { "35904": "CVE-2006-7179" }, { "35903": "CVE-2006-7177" }, { "35902": "CVE-2007-1767" }, { "35901": "CVE-2007-1766" }, { "35900": "CVE-2007-1765" }, { "35899": "CVE-2007-1764" }, { "35898": "CVE-2007-1762" }, { "35897": "CVE-2007-1677" }, { "35896": "CVE-2007-1349" }, { "35895": "CVE-2006-4843" }, { "35893": "CVE-2007-1739" }, { "35892": "CVE-2007-1738" }, { "35891": "CVE-2007-1737" }, { "35890": "CVE-2007-1736" }, { "35889": "CVE-2007-1735" }, { "35888": "CVE-2007-1734" }, { "35887": "CVE-2007-1733" }, { "35886": "CVE-2007-1675" }, { "35885": "CVE-2007-1732" }, { "35884": "CVE-2007-1731" }, { "35883": "CVE-2007-1730" }, { "35882": "CVE-2007-1729" }, { "35881": "CVE-2007-1728" }, { "35880": "CVE-2007-1727" }, { "35879": "CVE-2007-1726" }, { "35878": "CVE-2007-1725" }, { "35877": "CVE-2007-1724" }, { "35876": "CVE-2007-1723" }, { "35875": "CVE-2007-1722" }, { "35874": "CVE-2007-1721" }, { "35873": "CVE-2007-1719" }, { "35872": "CVE-2007-1718" }, { "35871": "CVE-2007-1717" }, { "35870": "CVE-2006-7176" }, { "35869": "CVE-2006-7175" }, { "35868": "CVE-2007-1716" }, { "35867": "CVE-2007-1715" }, { "35866": "CVE-2007-1714" }, { "35865": "CVE-2007-1713" }, { "35864": "CVE-2007-1712" }, { "35863": "CVE-2007-1711" }, { "35862": "CVE-2007-1710" }, { "35861": "CVE-2007-1709" }, { "35860": "CVE-2007-1708" }, { "35859": "CVE-2007-1707" }, { "35858": "CVE-2007-1706" }, { "35857": "CVE-2007-1705" }, { "35856": "CVE-2007-1704" }, { "35855": "CVE-2007-1703" }, { "35854": "CVE-2007-1702" }, { "35853": "CVE-2007-1701" }, { "35852": "CVE-2007-1700" }, { "35851": "CVE-2007-1699" }, { "35850": "CVE-2007-1698" }, { "35849": "CVE-2007-1697" }, { "35848": "CVE-2007-1696" }, { "35847": "CVE-2007-1695" }, { "35846": "CVE-2007-1692" }, { "35845": "CVE-2007-1679" }, { "35844": "CVE-2007-1678" }, { "35843": "CVE-2006-4175" }, { "35842": "CVE-2007-1667" }, { "35837": "CVE-2007-1666" }, { "35836": "CVE-2007-1465" }, { "35835": "CVE-2007-1657" }, { "35834": "CVE-2007-1656" }, { "35833": "CVE-2007-1655" }, { "35832": "CVE-2007-1654" }, { "35831": "CVE-2007-1653" }, { "35830": "CVE-2007-1652" }, { "35829": "CVE-2007-1651" }, { "35828": "CVE-2007-1650" }, { "35827": "CVE-2007-1649" }, { "35826": "CVE-2007-1648" }, { "35825": "CVE-2007-1647" }, { "35824": "CVE-2007-1646" }, { "35823": "CVE-2007-1645" }, { "35822": "CVE-2007-1644" }, { "35821": "CVE-2007-1643" }, { "35820": "CVE-2007-1642" }, { "35819": "CVE-2007-1641" }, { "35818": "CVE-2007-1640" }, { "35817": "CVE-2007-1639" }, { "35816": "CVE-2007-1638" }, { "35815": "CVE-2007-1637" }, { "35814": "CVE-2007-1636" }, { "35813": "CVE-2007-1635" }, { "35812": "CVE-2007-1634" }, { "35811": "CVE-2007-1633" }, { "35810": "CVE-2007-1632" }, { "35809": "CVE-2007-1631" }, { "35808": "CVE-2007-1630" }, { "35807": "CVE-2007-1629" }, { "35806": "CVE-2007-1628" }, { "35804": "CVE-2007-1626" }, { "35803": "CVE-2007-1625" }, { "35802": "CVE-2007-1624" }, { "35801": "CVE-2007-1623" }, { "35800": "CVE-2007-1622" }, { "35799": "CVE-2007-1621" }, { "35798": "CVE-2007-1620" }, { "35797": "CVE-2007-1619" }, { "35796": "CVE-2007-1618" }, { "35795": "CVE-2007-1617" }, { "35794": "CVE-2007-1616" }, { "35793": "CVE-2007-1615" }, { "35792": "CVE-2007-1614" }, { "35791": "CVE-2007-1613" }, { "35790": "CVE-2007-1612" }, { "35789": "CVE-2007-1611" }, { "35788": "CVE-2007-1610" }, { "35787": "CVE-2007-1609" }, { "35786": "CVE-2007-1607" }, { "35785": "CVE-2007-1606" }, { "35784": "CVE-2007-1605" }, { "35783": "CVE-2007-1604" }, { "35782": "CVE-2007-1603" }, { "35781": "CVE-2007-1602" }, { "35780": "CVE-2007-1601" }, { "35779": "CVE-2007-1600" }, { "35778": "CVE-2007-1599" }, { "35777": "CVE-2007-1598" }, { "35776": "CVE-2007-1597" }, { "35775": "CVE-2007-1596" }, { "35774": "CVE-2007-1595" }, { "35773": "CVE-2007-1592" }, { "35772": "CVE-2007-0240" }, { "35771": "CVE-2007-1590" }, { "35770": "CVE-2007-1589" }, { "35769": "CVE-2007-1588" }, { "35768": "CVE-2007-1587" }, { "35767": "CVE-2007-1586" }, { "35766": "CVE-2007-1585" }, { "35765": "CVE-2007-1584" }, { "35764": "CVE-2007-1583" }, { "35763": "CVE-2007-1582" }, { "35762": "CVE-2007-1581" }, { "35761": "CVE-2007-1580" }, { "35760": "CVE-2007-1579" }, { "35759": "CVE-2007-1578" }, { "35758": "CVE-2007-1577" }, { "35757": "CVE-2007-1002" }, { "35756": "CVE-2007-0654" }, { "35755": "CVE-2007-0653" }, { "35754": "CVE-2007-1576" }, { "35753": "CVE-2007-1575" }, { "35752": "CVE-2007-1574" }, { "35751": "CVE-2007-1573" }, { "35750": "CVE-2007-1572" }, { "35749": "CVE-2007-1571" }, { "35747": "CVE-2007-1569" }, { "35746": "CVE-2007-1568" }, { "35745": "CVE-2007-1567" }, { "35744": "CVE-2006-7174" }, { "35743": "CVE-2007-1566" }, { "35742": "CVE-2007-1565" }, { "35741": "CVE-2007-1564" }, { "35740": "CVE-2007-1563" }, { "35739": "CVE-2007-1562" }, { "35738": "CVE-2007-1464" }, { "35737": "CVE-2007-1313" }, { "35736": "CVE-2007-0606" }, { "35735": "CVE-2007-0348" }, { "35734": "CVE-2007-0239" }, { "35733": "CVE-2007-0238" }, { "35732": "CVE-2007-1557" }, { "35731": "CVE-2007-1556" }, { "35730": "CVE-2007-1555" }, { "35729": "CVE-2007-1554" }, { "35728": "CVE-2007-1553" }, { "35727": "CVE-2007-1552" }, { "35726": "CVE-2007-1551" }, { "35725": "CVE-2007-1550" }, { "35724": "CVE-2007-1549" }, { "35723": "CVE-2007-1548" }, { "35722": "CVE-2007-1547" }, { "35721": "CVE-2007-1546" }, { "35720": "CVE-2007-1545" }, { "35719": "CVE-2007-1544" }, { "35718": "CVE-2007-1543" }, { "35717": "CVE-2007-1542" }, { "35716": "CVE-2007-1541" }, { "35715": "CVE-2007-1540" }, { "35714": "CVE-2007-1539" }, { "35713": "CVE-2007-1538" }, { "35712": "CVE-2007-1537" }, { "35711": "CVE-2006-7173" }, { "35710": "CVE-2006-7172" }, { "35709": "CVE-2007-1536" }, { "35708": "CVE-2007-1535" }, { "35707": "CVE-2007-1534" }, { "35706": "CVE-2007-1533" }, { "35705": "CVE-2007-1532" }, { "35704": "CVE-2007-1531" }, { "35703": "CVE-2007-1530" }, { "35702": "CVE-2007-1529" }, { "35701": "CVE-2007-1528" }, { "35700": "CVE-2007-1527" }, { "35699": "CVE-2007-1526" }, { "35698": "CVE-2007-1525" }, { "35697": "CVE-2007-1524" }, { "35696": "CVE-2007-1523" }, { "35695": "CVE-2007-1522" }, { "35694": "CVE-2007-1521" }, { "35693": "CVE-2007-1520" }, { "35692": "CVE-2007-1519" }, { "35691": "CVE-2007-1518" }, { "35690": "CVE-2007-1517" }, { "35689": "CVE-2007-0607" }, { "35688": "CVE-2007-1516" }, { "35687": "CVE-2007-1515" }, { "35686": "CVE-2007-1514" }, { "35685": "CVE-2007-1513" }, { "35684": "CVE-2007-1512" }, { "35683": "CVE-2007-1511" }, { "35682": "CVE-2007-1510" }, { "35681": "CVE-2007-1509" }, { "35680": "CVE-2007-1508" }, { "35679": "CVE-2007-1507" }, { "35678": "CVE-2007-0998" }, { "35677": "CVE-2006-7171" }, { "35676": "CVE-2006-7170" }, { "35675": "CVE-2006-7169" }, { "35674": "CVE-2006-7168" }, { "35673": "CVE-2006-7167" }, { "35672": "CVE-2006-7166" }, { "35671": "CVE-2006-7165" }, { "35670": "CVE-2006-7164" }, { "35669": "CVE-2007-1506" }, { "35668": "CVE-2007-1505" }, { "35667": "CVE-2007-1504" }, { "35666": "CVE-2007-1503" }, { "35665": "CVE-2007-1502" }, { "35664": "CVE-2007-1501" }, { "35663": "CVE-2007-1500" }, { "35662": "CVE-2007-1319" }, { "35661": "CVE-2007-0237" }, { "35660": "CVE-2007-1448" }, { "35659": "CVE-2007-1447" }, { "35658": "CVE-2007-1498" }, { "35657": "CVE-2007-1495" }, { "35656": "CVE-2007-1494" }, { "35655": "CVE-2007-1493" }, { "35654": "CVE-2007-1492" }, { "35653": "CVE-2007-1491" }, { "35652": "CVE-2007-1490" }, { "35651": "CVE-2007-1489" }, { "35650": "CVE-2007-1488" }, { "35649": "CVE-2007-1487" }, { "35648": "CVE-2007-1486" }, { "35647": "CVE-2007-1485" }, { "35646": "CVE-2007-1484" }, { "35645": "CVE-2007-1483" }, { "35644": "CVE-2007-1482" }, { "35643": "CVE-2007-1481" }, { "35642": "CVE-2007-1480" }, { "35641": "CVE-2007-1479" }, { "35640": "CVE-2007-1478" }, { "35639": "CVE-2007-1477" }, { "35638": "CVE-2007-1476" }, { "35637": "CVE-2007-1475" }, { "35636": "CVE-2007-1474" }, { "35635": "CVE-2007-1473" }, { "35634": "CVE-2007-1472" }, { "35633": "CVE-2007-1471" }, { "35632": "CVE-2007-1470" }, { "35631": "CVE-2007-1469" }, { "35630": "CVE-2007-1468" }, { "35629": "CVE-2007-1467" }, { "35628": "CVE-2007-1466" }, { "35627": "CVE-2007-0002" }, { "35626": "CVE-2007-1278" }, { "35625": "CVE-2007-1462" }, { "35624": "CVE-2007-1461" }, { "35623": "CVE-2007-1460" }, { "35622": "CVE-2007-1459" }, { "35621": "CVE-2007-1458" }, { "35620": "CVE-2007-1457" }, { "35619": "CVE-2007-1456" }, { "35618": "CVE-2007-1455" }, { "35617": "CVE-2007-1454" }, { "35616": "CVE-2007-1453" }, { "35615": "CVE-2007-1452" }, { "35614": "CVE-2007-1451" }, { "35613": "CVE-2007-1450" }, { "35612": "CVE-2007-1449" }, { "35611": "CVE-2007-1446" }, { "35610": "CVE-2007-1445" }, { "35609": "CVE-2007-1444" }, { "35608": "CVE-2007-1443" }, { "35607": "CVE-2007-1441" }, { "35606": "CVE-2007-1440" }, { "35605": "CVE-2007-1439" }, { "35604": "CVE-2007-1438" }, { "35603": "CVE-2007-0733" }, { "35602": "CVE-2007-0731" }, { "35601": "CVE-2007-0730" }, { "35600": "CVE-2007-0728" }, { "35599": "CVE-2007-0726" }, { "35598": "CVE-2007-0724" }, { "35597": "CVE-2007-0723" }, { "35596": "CVE-2007-0722" }, { "35595": "CVE-2007-0721" }, { "35594": "CVE-2007-0720" }, { "35593": "CVE-2007-0719" }, { "35592": "CVE-2007-1437" }, { "35591": "CVE-2007-1436" }, { "35590": "CVE-2007-1435" }, { "35589": "CVE-2007-1434" }, { "35588": "CVE-2007-1433" }, { "35587": "CVE-2007-1432" }, { "35586": "CVE-2007-1431" }, { "35585": "CVE-2007-1387" }, { "35584": "CVE-2007-1430" }, { "35583": "CVE-2007-1429" }, { "35582": "CVE-2007-1428" }, { "35581": "CVE-2007-1427" }, { "35580": "CVE-2007-1426" }, { "35579": "CVE-2007-1425" }, { "35578": "CVE-2007-1424" }, { "35577": "CVE-2007-1423" }, { "35576": "CVE-2007-1422" }, { "35575": "CVE-2007-1421" }, { "35574": "CVE-2007-1420" }, { "35573": "CVE-2007-1419" }, { "35572": "CVE-2007-1418" }, { "35571": "CVE-2007-1417" }, { "35570": "CVE-2007-1416" }, { "35569": "CVE-2007-1415" }, { "35568": "CVE-2007-1414" }, { "35567": "CVE-2007-1413" }, { "35566": "CVE-2007-1412" }, { "35565": "CVE-2007-1000" }, { "35564": "CVE-2007-1411" }, { "35563": "CVE-2007-1410" }, { "35562": "CVE-2007-1409" }, { "35561": "CVE-2007-1408" }, { "35560": "CVE-2007-1407" }, { "35559": "CVE-2007-1406" }, { "35558": "CVE-2007-1405" }, { "35557": "CVE-2007-1404" }, { "35556": "CVE-2007-1403" }, { "35555": "CVE-2007-1402" }, { "35554": "CVE-2007-1401" }, { "35553": "CVE-2007-1400" }, { "35552": "CVE-2007-1399" }, { "35551": "CVE-2007-1398" }, { "35550": "CVE-2007-1397" }, { "35549": "CVE-2007-1396" }, { "35548": "CVE-2007-1395" }, { "35547": "CVE-2007-1394" }, { "35546": "CVE-2007-1393" }, { "35545": "CVE-2007-1392" }, { "35544": "CVE-2007-1391" }, { "35543": "CVE-2007-1390" }, { "35542": "CVE-2007-1389" }, { "35541": "CVE-2007-1273" }, { "35540": "CVE-2007-1388" }, { "35539": "CVE-2007-1345" }, { "35538": "CVE-2007-0999" }, { "35537": "CVE-2007-1385" }, { "35536": "CVE-2007-1384" }, { "35535": "CVE-2007-1383" }, { "35534": "CVE-2007-1382" }, { "35533": "CVE-2007-1381" }, { "35532": "CVE-2007-1380" }, { "35531": "CVE-2007-1379" }, { "35530": "CVE-2007-1378" }, { "35529": "CVE-2007-1377" }, { "35528": "CVE-2007-1376" }, { "35527": "CVE-2007-1375" }, { "35526": "CVE-2007-1374" }, { "35525": "CVE-2007-1373" }, { "35524": "CVE-2007-1372" }, { "35523": "CVE-2007-1371" }, { "35522": "CVE-2007-0005" }, { "35521": "CVE-2006-7163" }, { "35520": "CVE-2007-1370" }, { "35519": "CVE-2007-1369" }, { "35518": "CVE-2007-1368" }, { "35517": "CVE-2007-1367" }, { "35516": "CVE-2007-1361" }, { "35515": "CVE-2007-1360" }, { "35514": "CVE-2007-1347" }, { "35513": "CVE-2007-1346" }, { "35512": "CVE-2007-1344" }, { "35511": "CVE-2007-1343" }, { "35510": "CVE-2007-1342" }, { "35509": "CVE-2007-1341" }, { "35508": "CVE-2007-1340" }, { "35507": "CVE-2007-1339" }, { "35506": "CVE-2007-1338" }, { "35505": "CVE-2007-1332" }, { "35504": "CVE-2007-1331" }, { "35503": "CVE-2007-1330" }, { "35502": "CVE-2007-1329" }, { "35501": "CVE-2007-1328" }, { "35500": "CVE-2007-1327" }, { "35499": "CVE-2007-1326" }, { "35498": "CVE-2007-1325" }, { "35497": "CVE-2007-1324" }, { "35496": "CVE-2006-7162" }, { "35495": "CVE-2006-7161" }, { "35494": "CVE-2006-7160" }, { "35493": "CVE-2006-7159" }, { "35492": "CVE-2006-7158" }, { "35491": "CVE-2006-7157" }, { "35490": "CVE-2006-7156" }, { "35489": "CVE-2006-7154" }, { "35488": "CVE-2006-7153" }, { "35487": "CVE-2006-7152" }, { "35486": "CVE-2006-7151" }, { "35485": "CVE-2006-7150" }, { "35484": "CVE-2006-7149" }, { "35483": "CVE-2006-7148" }, { "35482": "CVE-2006-7147" }, { "35481": "CVE-2006-7146" }, { "35480": "CVE-2006-7145" }, { "35479": "CVE-2006-7144" }, { "35478": "CVE-2006-7143" }, { "35477": "CVE-2006-7142" }, { "35476": "CVE-2006-7141" }, { "35475": "CVE-2006-7140" }, { "35474": "CVE-2006-7139" }, { "35473": "CVE-2006-7138" }, { "35472": "CVE-2007-1309" }, { "35471": "CVE-2007-1308" }, { "35470": "CVE-2007-1307" }, { "35469": "CVE-2007-1306" }, { "35468": "CVE-2007-1305" }, { "35467": "CVE-2007-1304" }, { "35466": "CVE-2007-1303" }, { "35465": "CVE-2007-1302" }, { "35464": "CVE-2007-1301" }, { "35463": "CVE-2007-1300" }, { "35462": "CVE-2007-1299" }, { "35461": "CVE-2007-1298" }, { "35460": "CVE-2007-1297" }, { "35459": "CVE-2007-1296" }, { "35458": "CVE-2007-1295" }, { "35457": "CVE-2007-1294" }, { "35456": "CVE-2007-1293" }, { "35455": "CVE-2007-1292" }, { "35454": "CVE-2007-1291" }, { "35453": "CVE-2007-1290" }, { "35452": "CVE-2007-1289" }, { "35451": "CVE-2007-1288" }, { "35450": "CVE-2006-7137" }, { "35449": "CVE-2006-7136" }, { "35448": "CVE-2006-7135" }, { "35447": "CVE-2007-1287" }, { "35446": "CVE-2007-1286" }, { "35445": "CVE-2007-1269" }, { "35444": "CVE-2007-1268" }, { "35443": "CVE-2007-1267" }, { "35442": "CVE-2007-1266" }, { "35441": "CVE-2007-1265" }, { "35440": "CVE-2007-1264" }, { "35439": "CVE-2007-1263" }, { "35438": "CVE-2007-1282" }, { "35437": "CVE-2006-7134" }, { "35436": "CVE-2006-7133" }, { "35435": "CVE-2006-7132" }, { "35434": "CVE-2006-7131" }, { "35433": "CVE-2006-7130" }, { "35432": "CVE-2006-7129" }, { "35431": "CVE-2006-7128" }, { "35430": "CVE-2006-7127" }, { "35429": "CVE-2006-7126" }, { "35428": "CVE-2006-7125" }, { "35427": "CVE-2006-7124" }, { "35426": "CVE-2006-7123" }, { "35425": "CVE-2006-7122" }, { "35424": "CVE-2006-7121" }, { "35423": "CVE-2006-7120" }, { "35422": "CVE-2006-7119" }, { "35421": "CVE-2006-7118" }, { "35420": "CVE-2006-7117" }, { "35419": "CVE-2006-7116" }, { "35418": "CVE-2006-7115" }, { "35417": "CVE-2006-7114" }, { "35416": "CVE-2006-7113" }, { "35415": "CVE-2006-7112" }, { "35414": "CVE-2007-0994" }, { "35413": "CVE-2007-0718" }, { "35412": "CVE-2007-0717" }, { "35411": "CVE-2007-0716" }, { "35410": "CVE-2007-0715" }, { "35409": "CVE-2007-0714" }, { "35408": "CVE-2007-0713" }, { "35407": "CVE-2007-0712" }, { "35406": "CVE-2007-1276" }, { "35405": "CVE-2006-7111" }, { "35404": "CVE-2006-7110" }, { "35403": "CVE-2006-7109" }, { "35402": "CVE-2007-0774" }, { "35401": "CVE-2006-7108" }, { "35400": "CVE-2007-1261" }, { "35399": "CVE-2007-1260" }, { "35398": "CVE-2006-7107" }, { "35397": "CVE-2006-7106" }, { "35396": "CVE-2006-7105" }, { "35395": "CVE-2006-7104" }, { "35394": "CVE-2006-7103" }, { "35393": "CVE-2006-7102" }, { "35392": "CVE-2006-7101" }, { "35391": "CVE-2006-7100" }, { "35390": "CVE-2007-1259" }, { "35389": "CVE-2007-1256" }, { "35388": "CVE-2007-1255" }, { "35387": "CVE-2007-1254" }, { "35386": "CVE-2007-1253" }, { "35385": "CVE-2007-1252" }, { "35384": "CVE-2007-1251" }, { "35383": "CVE-2007-1250" }, { "35382": "CVE-2007-1249" }, { "35381": "CVE-2007-1248" }, { "35380": "CVE-2007-1247" }, { "35379": "CVE-2007-1246" }, { "35378": "CVE-2007-1245" }, { "35377": "CVE-2007-1243" }, { "35376": "CVE-2007-1242" }, { "35375": "CVE-2007-1241" }, { "35374": "CVE-2007-1240" }, { "35373": "CVE-2007-1239" }, { "35372": "CVE-2007-1238" }, { "35371": "CVE-2007-1237" }, { "35370": "CVE-2007-1236" }, { "35369": "CVE-2007-1235" }, { "35368": "CVE-2007-1234" }, { "35367": "CVE-2007-1233" }, { "35366": "CVE-2007-1232" }, { "35365": "CVE-2007-1231" }, { "35364": "CVE-2006-7099" }, { "35363": "CVE-2006-7098" }, { "35362": "CVE-2007-1230" }, { "35361": "CVE-2007-1229" }, { "35360": "CVE-2007-1227" }, { "35359": "CVE-2007-1226" }, { "35358": "CVE-2007-1225" }, { "35357": "CVE-2007-1224" }, { "35356": "CVE-2007-1223" }, { "35355": "CVE-2007-1222" }, { "35354": "CVE-2007-1221" }, { "35353": "CVE-2007-1220" }, { "35352": "CVE-2007-1219" }, { "35351": "CVE-2007-1218" }, { "35350": "CVE-2007-1217" }, { "35349": "CVE-2007-1199" }, { "35348": "CVE-2007-1198" }, { "35347": "CVE-2007-1197" }, { "35346": "CVE-2007-1195" }, { "35345": "CVE-2007-1194" }, { "35344": "CVE-2007-1193" }, { "35343": "CVE-2007-1191" }, { "35342": "CVE-2007-1190" }, { "35341": "CVE-2007-1189" }, { "35340": "CVE-2007-1188" }, { "35339": "CVE-2007-1187" }, { "35338": "CVE-2007-1186" }, { "35337": "CVE-2007-1185" }, { "35336": "CVE-2007-1184" }, { "35335": "CVE-2007-1183" }, { "35334": "CVE-2007-1182" }, { "35333": "CVE-2007-1181" }, { "35332": "CVE-2007-1180" }, { "35331": "CVE-2007-1179" }, { "35330": "CVE-2007-1178" }, { "35329": "CVE-2007-1177" }, { "35328": "CVE-2007-1176" }, { "35327": "CVE-2007-1175" }, { "35326": "CVE-2007-1174" }, { "35325": "CVE-2007-1172" }, { "35324": "CVE-2007-1171" }, { "35323": "CVE-2007-1170" }, { "35322": "CVE-2007-1169" }, { "35321": "CVE-2007-1167" }, { "35320": "CVE-2007-1166" }, { "35319": "CVE-2007-1165" }, { "35318": "CVE-2007-1164" }, { "35317": "CVE-2007-1163" }, { "35316": "CVE-2007-1162" }, { "35315": "CVE-2007-1161" }, { "35314": "CVE-2007-1160" }, { "35313": "CVE-2007-1159" }, { "35312": "CVE-2007-1158" }, { "35311": "CVE-2007-1157" }, { "35310": "CVE-2007-1156" }, { "35309": "CVE-2007-1155" }, { "35308": "CVE-2007-1154" }, { "35307": "CVE-2007-1153" }, { "35306": "CVE-2007-1152" }, { "35305": "CVE-2007-1151" }, { "35304": "CVE-2007-1150" }, { "35303": "CVE-2007-1149" }, { "35302": "CVE-2007-1148" }, { "35301": "CVE-2007-1147" }, { "35300": "CVE-2007-1146" }, { "35299": "CVE-2007-1145" }, { "35298": "CVE-2007-1144" }, { "35297": "CVE-2007-1143" }, { "35296": "CVE-2007-1142" }, { "35295": "CVE-2007-1141" }, { "35294": "CVE-2007-1140" }, { "35293": "CVE-2007-1139" }, { "35292": "CVE-2007-1138" }, { "35291": "CVE-2007-1137" }, { "35290": "CVE-2007-1136" }, { "35289": "CVE-2007-1135" }, { "35288": "CVE-2007-1134" }, { "35287": "CVE-2007-0001" }, { "35286": "CVE-2006-7097" }, { "35285": "CVE-2006-7096" }, { "35284": "CVE-2006-7095" }, { "35283": "CVE-2006-7094" }, { "35282": "CVE-2006-7093" }, { "35281": "CVE-2006-7092" }, { "35280": "CVE-2006-7091" }, { "35279": "CVE-2006-7090" }, { "35278": "CVE-2006-7089" }, { "35277": "CVE-2006-7088" }, { "35276": "CVE-2006-7087" }, { "35275": "CVE-2006-7086" }, { "35274": "CVE-2006-7085" }, { "35272": "CVE-2006-7083" }, { "35271": "CVE-2006-7082" }, { "35270": "CVE-2006-7081" }, { "35269": "CVE-2006-7080" }, { "35268": "CVE-2006-7079" }, { "35267": "CVE-2006-7078" }, { "35266": "CVE-2006-7077" }, { "35265": "CVE-2006-7076" }, { "35264": "CVE-2006-7075" }, { "35263": "CVE-2006-7074" }, { "35262": "CVE-2006-7073" }, { "35261": "CVE-2006-7072" }, { "35260": "CVE-2006-7071" }, { "35259": "CVE-2006-7070" }, { "35258": "CVE-2006-7069" }, { "35257": "CVE-2006-7068" }, { "35256": "CVE-2006-7067" }, { "35255": "CVE-2006-7066" }, { "35254": "CVE-2006-7065" }, { "35253": "CVE-2006-3892" }, { "35252": "CVE-2007-1133" }, { "35251": "CVE-2007-1132" }, { "35250": "CVE-2007-1131" }, { "35249": "CVE-2007-1130" }, { "35248": "CVE-2007-1129" }, { "35247": "CVE-2007-1128" }, { "35246": "CVE-2007-1127" }, { "35245": "CVE-2007-1126" }, { "35244": "CVE-2007-1125" }, { "35243": "CVE-2007-1124" }, { "35242": "CVE-2007-1123" }, { "35241": "CVE-2007-1122" }, { "35240": "CVE-2007-1121" }, { "35239": "CVE-2007-1120" }, { "35238": "CVE-2007-1119" }, { "35237": "CVE-2007-1118" }, { "35236": "CVE-2007-1117" }, { "35235": "CVE-2007-0996" }, { "35234": "CVE-2007-1116" }, { "35233": "CVE-2007-1115" }, { "35232": "CVE-2007-0780" }, { "35231": "CVE-2007-0779" }, { "35230": "CVE-2007-0778" }, { "35229": "CVE-2007-0008" }, { "35228": "CVE-2007-0777" }, { "35227": "CVE-2007-0776" }, { "35226": "CVE-2007-0775" }, { "35225": "CVE-2007-1111" }, { "35224": "CVE-2007-1110" }, { "35223": "CVE-2007-1109" }, { "35222": "CVE-2007-1108" }, { "35221": "CVE-2007-1107" }, { "35220": "CVE-2007-1106" }, { "35219": "CVE-2007-1105" }, { "35218": "CVE-2007-1104" }, { "35217": "CVE-2007-1103" }, { "35216": "CVE-2007-1102" }, { "35215": "CVE-2007-1101" }, { "35214": "CVE-2007-1100" }, { "35213": "CVE-2007-1099" }, { "35212": "CVE-2007-1098" }, { "35211": "CVE-2007-1097" }, { "35210": "CVE-2007-1096" }, { "35209": "CVE-2007-1094" }, { "35208": "CVE-2007-1093" }, { "35207": "CVE-2007-1092" }, { "35206": "CVE-2007-1090" }, { "35205": "CVE-2006-7064" }, { "35204": "CVE-2006-7063" }, { "35203": "CVE-2006-7062" }, { "35202": "CVE-2006-7061" }, { "35201": "CVE-2006-7060" }, { "35200": "CVE-2006-7059" }, { "35199": "CVE-2006-7058" }, { "35198": "CVE-2006-7057" }, { "35197": "CVE-2006-7056" }, { "35196": "CVE-2006-7055" }, { "35195": "CVE-2006-7054" }, { "35194": "CVE-2006-7053" }, { "35193": "CVE-2006-7052" }, { "35192": "CVE-2006-7051" }, { "35191": "CVE-2006-7050" }, { "35190": "CVE-2006-7049" }, { "35189": "CVE-2006-7048" }, { "35188": "CVE-2006-7047" }, { "35187": "CVE-2006-7046" }, { "35186": "CVE-2006-7045" }, { "35185": "CVE-2006-7044" }, { "35184": "CVE-2006-7043" }, { "35183": "CVE-2006-7042" }, { "35182": "CVE-2007-1088" }, { "35181": "CVE-2007-1087" }, { "35180": "CVE-2007-1086" }, { "35179": "CVE-2006-5877" }, { "35178": "CVE-2007-1085" }, { "35177": "CVE-2007-0321" }, { "35176": "CVE-2007-0320" }, { "35175": "CVE-2006-7041" }, { "35174": "CVE-2006-7040" }, { "35173": "CVE-2006-7039" }, { "35172": "CVE-2006-7038" }, { "35171": "CVE-2006-7037" }, { "35170": "CVE-2006-7036" }, { "35169": "CVE-2006-7035" }, { "35168": "CVE-2006-7034" }, { "35167": "CVE-2006-7033" }, { "35166": "CVE-2006-7032" }, { "35165": "CVE-2006-7031" }, { "35164": "CVE-2006-7030" }, { "35163": "CVE-2006-7029" }, { "35162": "CVE-2006-7028" }, { "35161": "CVE-2006-7027" }, { "35160": "CVE-2006-7026" }, { "35159": "CVE-2006-7025" }, { "35158": "CVE-2007-1084" }, { "35157": "CVE-2007-1083" }, { "35156": "CVE-2007-0843" }, { "35155": "CVE-2007-1082" }, { "35154": "CVE-2007-1080" }, { "35153": "CVE-2007-1079" }, { "35152": "CVE-2007-1078" }, { "35151": "CVE-2007-1077" }, { "35150": "CVE-2007-1076" }, { "35149": "CVE-2007-1075" }, { "35148": "CVE-2007-1074" }, { "35147": "CVE-2007-1073" }, { "35146": "CVE-2007-1072" }, { "35145": "CVE-2007-1071" }, { "35144": "CVE-2006-6490" }, { "35143": "CVE-2007-1068" }, { "35142": "CVE-2007-1067" }, { "35141": "CVE-2007-1066" }, { "35140": "CVE-2007-1065" }, { "35139": "CVE-2007-1063" }, { "35138": "CVE-2007-1062" }, { "35137": "CVE-2007-1061" }, { "35136": "CVE-2007-1060" }, { "35135": "CVE-2007-1059" }, { "35134": "CVE-2007-1058" }, { "35133": "CVE-2007-1056" }, { "35132": "CVE-2007-1055" }, { "35131": "CVE-2007-1054" }, { "35130": "CVE-2007-1053" }, { "35129": "CVE-2007-1052" }, { "35128": "CVE-2007-1051" }, { "35127": "CVE-2007-1050" }, { "35126": "CVE-2007-1049" }, { "35125": "CVE-2007-1048" }, { "35124": "CVE-2007-1047" }, { "35123": "CVE-2007-1046" }, { "35122": "CVE-2007-1045" }, { "35121": "CVE-2007-1044" }, { "35120": "CVE-2007-1043" }, { "35119": "CVE-2007-1042" }, { "35118": "CVE-2007-1041" }, { "35117": "CVE-2007-1040" }, { "35116": "CVE-2007-1039" }, { "35115": "CVE-2007-1038" }, { "35114": "CVE-2007-1037" }, { "35113": "CVE-2007-1036" }, { "35112": "CVE-2007-1035" }, { "35111": "CVE-2007-1034" }, { "35110": "CVE-2007-1033" }, { "35109": "CVE-2007-1032" }, { "35108": "CVE-2007-1031" }, { "35107": "CVE-2007-1030" }, { "35106": "CVE-2007-1029" }, { "35105": "CVE-2007-1028" }, { "35104": "CVE-2007-1027" }, { "35103": "CVE-2007-1026" }, { "35102": "CVE-2007-1025" }, { "35101": "CVE-2007-1024" }, { "35100": "CVE-2007-1023" }, { "35099": "CVE-2007-1022" }, { "35098": "CVE-2007-1021" }, { "35097": "CVE-2007-1020" }, { "35096": "CVE-2007-1019" }, { "35095": "CVE-2007-1018" }, { "35094": "CVE-2007-1017" }, { "35093": "CVE-2007-1016" }, { "35092": "CVE-2007-1015" }, { "35091": "CVE-2007-1014" }, { "35090": "CVE-2007-1013" }, { "35089": "CVE-2007-1012" }, { "35088": "CVE-2007-1011" }, { "35087": "CVE-2007-1010" }, { "35086": "CVE-2007-1007" }, { "35085": "CVE-2007-0988" }, { "35084": "CVE-2007-1004" }, { "35083": "CVE-2007-0007" }, { "35082": "CVE-2007-1008" }, { "35081": "CVE-2007-1006" }, { "35080": "CVE-2007-0898" }, { "35079": "CVE-2007-0897" }, { "35078": "CVE-2007-0710" }, { "35077": "CVE-2007-0987" }, { "35076": "CVE-2007-0986" }, { "35075": "CVE-2007-0985" }, { "35074": "CVE-2007-0984" }, { "35073": "CVE-2007-0983" }, { "35072": "CVE-2007-0982" }, { "35071": "CVE-2007-0980" }, { "35070": "CVE-2007-0979" }, { "35069": "CVE-2007-0977" }, { "35068": "CVE-2007-0976" }, { "35067": "CVE-2007-0975" }, { "35066": "CVE-2007-0974" }, { "35065": "CVE-2007-0973" }, { "35064": "CVE-2007-0972" }, { "35063": "CVE-2007-0971" }, { "35062": "CVE-2007-0970" }, { "35061": "CVE-2007-0969" }, { "35060": "CVE-2007-0968" }, { "35059": "CVE-2007-0967" }, { "35058": "CVE-2007-0966" }, { "35057": "CVE-2007-0965" }, { "35056": "CVE-2007-0964" }, { "35055": "CVE-2007-0963" }, { "35054": "CVE-2007-0962" }, { "35053": "CVE-2007-0959" }, { "35052": "CVE-2007-0859" }, { "35051": "CVE-2007-0652" }, { "35050": "CVE-2007-0324" }, { "35049": "CVE-2007-0958" }, { "35048": "CVE-2007-0955" }, { "35047": "CVE-2007-0954" }, { "35046": "CVE-2007-0953" }, { "35045": "CVE-2007-0952" }, { "35044": "CVE-2007-0951" }, { "35043": "CVE-2007-0950" }, { "35042": "CVE-2007-0949" }, { "35041": "CVE-2006-7024" }, { "35040": "CVE-2006-7023" }, { "35039": "CVE-2006-7022" }, { "35038": "CVE-2006-7021" }, { "35037": "CVE-2006-7020" }, { "35036": "CVE-2006-7019" }, { "35035": "CVE-2006-7018" }, { "35034": "CVE-2006-7017" }, { "35033": "CVE-2006-7016" }, { "35032": "CVE-2006-7015" }, { "35031": "CVE-2006-7014" }, { "35030": "CVE-2006-7013" }, { "35029": "CVE-2006-7012" }, { "35028": "CVE-2006-7011" }, { "35027": "CVE-2007-0932" }, { "35026": "CVE-2007-0931" }, { "35025": "CVE-2007-0930" }, { "35024": "CVE-2007-0929" }, { "35023": "CVE-2007-0928" }, { "35022": "CVE-2007-0927" }, { "35021": "CVE-2007-0926" }, { "35020": "CVE-2007-0925" }, { "35019": "CVE-2007-0924" }, { "35018": "CVE-2007-0923" }, { "35017": "CVE-2007-0922" }, { "35016": "CVE-2007-0921" }, { "35015": "CVE-2007-0920" }, { "35014": "CVE-2007-0919" }, { "35013": "CVE-2007-0917" }, { "35012": "CVE-2006-5860" }, { "35011": "CVE-2007-0913" }, { "35010": "CVE-2007-0912" }, { "35009": "CVE-2007-0911" }, { "35008": "CVE-2007-0910" }, { "35007": "CVE-2007-0909" }, { "35006": "CVE-2007-0908" }, { "35005": "CVE-2007-0907" }, { "35004": "CVE-2007-0906" }, { "35003": "CVE-2007-0219" }, { "35002": "CVE-2007-0217" }, { "35001": "CVE-2007-0209" }, { "35000": "CVE-2007-0208" }, { "34999": "CVE-2007-0904" }, { "34998": "CVE-2007-0903" }, { "34997": "CVE-2007-0902" }, { "34996": "CVE-2007-0901" }, { "34995": "CVE-2007-0900" }, { "34994": "CVE-2007-0026" }, { "34993": "CVE-2006-1311" }, { "34992": "CVE-2007-0896" }, { "34991": "CVE-2007-0842" }, { "34990": "CVE-2007-0894" }, { "34989": "CVE-2007-0893" }, { "34988": "CVE-2007-0892" }, { "34987": "CVE-2007-0891" }, { "34986": "CVE-2007-0890" }, { "34985": "CVE-2007-0889" }, { "34984": "CVE-2007-0888" }, { "34983": "CVE-2007-0887" }, { "34982": "CVE-2007-0886" }, { "34981": "CVE-2006-7010" }, { "34980": "CVE-2006-7009" }, { "34979": "CVE-2006-7008" }, { "34978": "CVE-2006-7007" }, { "34977": "CVE-2006-7006" }, { "34976": "CVE-2006-7005" }, { "34975": "CVE-2006-7004" }, { "34974": "CVE-2006-7003" }, { "34973": "CVE-2007-0885" }, { "34972": "CVE-2007-0884" }, { "34971": "CVE-2007-0883" }, { "34970": "CVE-2007-0881" }, { "34969": "CVE-2007-0880" }, { "34968": "CVE-2007-0879" }, { "34967": "CVE-2007-0878" }, { "34966": "CVE-2007-0770" }, { "34965": "CVE-2007-0877" }, { "34964": "CVE-2007-0876" }, { "34963": "CVE-2007-0875" }, { "34962": "CVE-2007-0874" }, { "34961": "CVE-2007-0873" }, { "34960": "CVE-2007-0872" }, { "34959": "CVE-2007-0871" }, { "34958": "CVE-2006-7002" }, { "34957": "CVE-2006-7001" }, { "34956": "CVE-2006-7000" }, { "34955": "CVE-2006-6999" }, { "34954": "CVE-2006-6998" }, { "34953": "CVE-2006-6997" }, { "34952": "CVE-2006-6996" }, { "34951": "CVE-2006-6995" }, { "34950": "CVE-2006-6994" }, { "34949": "CVE-2006-6993" }, { "34948": "CVE-2007-0869" }, { "34947": "CVE-2007-0868" }, { "34946": "CVE-2007-0867" }, { "34945": "CVE-2007-0866" }, { "34944": "CVE-2007-0865" }, { "34943": "CVE-2007-0864" }, { "34942": "CVE-2007-0863" }, { "34941": "CVE-2007-0862" }, { "34940": "CVE-2007-0861" }, { "34939": "CVE-2007-0860" }, { "34938": "CVE-2006-6992" }, { "34937": "CVE-2006-6991" }, { "34936": "CVE-2006-6990" }, { "34935": "CVE-2006-6989" }, { "34934": "CVE-2006-6988" }, { "34933": "CVE-2006-6987" }, { "34932": "CVE-2006-6986" }, { "34931": "CVE-2006-6985" }, { "34930": "CVE-2006-6984" }, { "34929": "CVE-2006-6983" }, { "34928": "CVE-2007-0446" }, { "34927": "CVE-2007-0669" }, { "34926": "CVE-2007-0857" }, { "34925": "CVE-2007-0854" }, { "34924": "CVE-2007-0853" }, { "34923": "CVE-2007-0852" }, { "34922": "CVE-2007-0850" }, { "34921": "CVE-2007-0849" }, { "34920": "CVE-2007-0848" }, { "34919": "CVE-2007-0847" }, { "34918": "CVE-2007-0846" }, { "34917": "CVE-2007-0845" }, { "34916": "CVE-2006-6982" }, { "34915": "CVE-2006-6981" }, { "34914": "CVE-2006-6980" }, { "34913": "CVE-2006-6979" }, { "34912": "CVE-2006-6978" }, { "34911": "CVE-2006-6977" }, { "34910": "CVE-2006-6976" }, { "34909": "CVE-2006-6975" }, { "34908": "CVE-2006-2220" }, { "34907": "CVE-2006-2219" }, { "34906": "CVE-2007-0841" }, { "34905": "CVE-2007-0840" }, { "34904": "CVE-2007-0839" }, { "34903": "CVE-2007-0838" }, { "34902": "CVE-2007-0837" }, { "34901": "CVE-2007-0836" }, { "34900": "CVE-2007-0835" }, { "34899": "CVE-2007-0834" }, { "34898": "CVE-2007-0833" }, { "34897": "CVE-2007-0832" }, { "34896": "CVE-2007-0831" }, { "34895": "CVE-2007-0830" }, { "34894": "CVE-2007-0828" }, { "34893": "CVE-2007-0827" }, { "34892": "CVE-2007-0826" }, { "34891": "CVE-2007-0825" }, { "34890": "CVE-2007-0824" }, { "34889": "CVE-2007-0823" }, { "34888": "CVE-2007-0822" }, { "34887": "CVE-2007-0821" }, { "34886": "CVE-2007-0820" }, { "34885": "CVE-2006-6974" }, { "34884": "CVE-2006-6973" }, { "34883": "CVE-2006-6972" }, { "34881": "CVE-2007-0817" }, { "34880": "CVE-2007-0816" }, { "34879": "CVE-2007-0815" }, { "34878": "CVE-2007-0814" }, { "34877": "CVE-2007-0813" }, { "34876": "CVE-2007-0812" }, { "34875": "CVE-2007-0811" }, { "34874": "CVE-2007-0810" }, { "34873": "CVE-2007-0809" }, { "34872": "CVE-2007-0808" }, { "34871": "CVE-2007-0807" }, { "34870": "CVE-2007-0806" }, { "34869": "CVE-2007-0805" }, { "34868": "CVE-2007-0804" }, { "34867": "CVE-2007-0803" }, { "34866": "CVE-2007-0802" }, { "34865": "CVE-2007-0801" }, { "34864": "CVE-2007-0800" }, { "34863": "CVE-2006-6971" }, { "34862": "CVE-2006-6970" }, { "34861": "CVE-2006-6969" }, { "34860": "CVE-2006-1167" }, { "34859": "CVE-2007-0799" }, { "34858": "CVE-2007-0798" }, { "34857": "CVE-2007-0797" }, { "34856": "CVE-2007-0796" }, { "34855": "CVE-2007-0795" }, { "34854": "CVE-2007-0794" }, { "34853": "CVE-2007-0793" }, { "34852": "CVE-2007-0792" }, { "34851": "CVE-2007-0790" }, { "34850": "CVE-2007-0789" }, { "34849": "CVE-2007-0787" }, { "34848": "CVE-2007-0786" }, { "34847": "CVE-2007-0785" }, { "34846": "CVE-2007-0784" }, { "34845": "CVE-2007-0769" }, { "34844": "CVE-2007-0767" }, { "34843": "CVE-2007-0766" }, { "34842": "CVE-2007-0765" }, { "34841": "CVE-2007-0764" }, { "34840": "CVE-2007-0763" }, { "34839": "CVE-2007-0762" }, { "34838": "CVE-2007-0761" }, { "34837": "CVE-2007-0760" }, { "34836": "CVE-2007-0759" }, { "34835": "CVE-2007-0758" }, { "34834": "CVE-2007-0757" }, { "34833": "CVE-2007-0756" }, { "34832": "CVE-2007-0454" }, { "34831": "CVE-2006-6968" }, { "34830": "CVE-2007-0556" }, { "34829": "CVE-2007-0709" }, { "34828": "CVE-2007-0708" }, { "34827": "CVE-2007-0707" }, { "34826": "CVE-2007-0706" }, { "34825": "CVE-2007-0705" }, { "34824": "CVE-2007-0704" }, { "34823": "CVE-2007-0703" }, { "34822": "CVE-2007-0702" }, { "34821": "CVE-2007-0701" }, { "34820": "CVE-2007-0700" }, { "34819": "CVE-2007-0699" }, { "34818": "CVE-2007-0436" }, { "34816": "CVE-2006-6966" }, { "34815": "CVE-2007-0475" }, { "34814": "CVE-2007-0474" }, { "34813": "CVE-2007-0473" }, { "34812": "CVE-2007-0472" }, { "34811": "CVE-2007-0698" }, { "34810": "CVE-2007-0697" }, { "34809": "CVE-2007-0696" }, { "34808": "CVE-2007-0695" }, { "34807": "CVE-2007-0688" }, { "34806": "CVE-2007-0687" }, { "34805": "CVE-2007-0686" }, { "34804": "CVE-2007-0685" }, { "34803": "CVE-2007-0684" }, { "34802": "CVE-2007-0683" }, { "34801": "CVE-2007-0682" }, { "34800": "CVE-2007-0681" }, { "34799": "CVE-2007-0680" }, { "34798": "CVE-2007-0679" }, { "34797": "CVE-2007-0678" }, { "34796": "CVE-2007-0677" }, { "34795": "CVE-2007-0676" }, { "34794": "CVE-2007-0675" }, { "34793": "CVE-2007-0674" }, { "34792": "CVE-2007-0673" }, { "34791": "CVE-2007-0672" }, { "34790": "CVE-2007-0670" }, { "34789": "CVE-2007-0668" }, { "34788": "CVE-2007-0667" }, { "34787": "CVE-2007-0666" }, { "34786": "CVE-2007-0665" }, { "34785": "CVE-2007-0664" }, { "34784": "CVE-2007-0459" }, { "34783": "CVE-2007-0458" }, { "34782": "CVE-2007-0457" }, { "34781": "CVE-2007-0456" }, { "34780": "CVE-2007-0663" }, { "34779": "CVE-2007-0662" }, { "34778": "CVE-2007-0661" }, { "34777": "CVE-2007-0660" }, { "34776": "CVE-2007-0659" }, { "34775": "CVE-2007-0658" }, { "34774": "CVE-2007-0657" }, { "34773": "CVE-2007-0656" }, { "34772": "CVE-2007-0650" }, { "34771": "CVE-2007-0649" }, { "34770": "CVE-2007-0647" }, { "34769": "CVE-2007-0646" }, { "34768": "CVE-2007-0645" }, { "34767": "CVE-2007-0644" }, { "34766": "CVE-2007-0643" }, { "34765": "CVE-2007-0642" }, { "34764": "CVE-2007-0641" }, { "34763": "CVE-2007-0640" }, { "34762": "CVE-2007-0639" }, { "34761": "CVE-2007-0638" }, { "34760": "CVE-2007-0637" }, { "34759": "CVE-2007-0636" }, { "34758": "CVE-2007-0635" }, { "34757": "CVE-2007-0633" }, { "34756": "CVE-2007-0632" }, { "34755": "CVE-2007-0631" }, { "34754": "CVE-2007-0630" }, { "34753": "CVE-2007-0629" }, { "34752": "CVE-2007-0628" }, { "34751": "CVE-2007-0627" }, { "34750": "CVE-2007-0626" }, { "34749": "CVE-2007-0625" }, { "34748": "CVE-2007-0624" }, { "34747": "CVE-2007-0623" }, { "34746": "CVE-2007-0622" }, { "34744": "CVE-2007-0620" }, { "34743": "CVE-2007-0619" }, { "34742": "CVE-2007-0617" }, { "34741": "CVE-2007-0616" }, { "34740": "CVE-2007-0615" }, { "34739": "CVE-2007-0614" }, { "34738": "CVE-2007-0613" }, { "34737": "CVE-2007-0612" }, { "34736": "CVE-2007-0467" }, { "34735": "CVE-2007-0611" }, { "34734": "CVE-2007-0610" }, { "34733": "CVE-2007-0466" }, { "34732": "CVE-2007-0465" }, { "34731": "CVE-2006-6535" }, { "34730": "CVE-2006-5754" }, { "34729": "CVE-2007-0604" }, { "34728": "CVE-2007-0602" }, { "34727": "CVE-2007-0601" }, { "34726": "CVE-2007-0600" }, { "34725": "CVE-2007-0599" }, { "34724": "CVE-2007-0598" }, { "34723": "CVE-2007-0597" }, { "34722": "CVE-2007-0596" }, { "34721": "CVE-2007-0595" }, { "34720": "CVE-2007-0594" }, { "34719": "CVE-2007-0593" }, { "34718": "CVE-2007-0592" }, { "34717": "CVE-2007-0591" }, { "34716": "CVE-2007-0590" }, { "34715": "CVE-2007-0589" }, { "34714": "CVE-2007-0588" }, { "34713": "CVE-2007-0585" }, { "34712": "CVE-2007-0584" }, { "34711": "CVE-2007-0583" }, { "34710": "CVE-2007-0582" }, { "34709": "CVE-2007-0581" }, { "34708": "CVE-2007-0580" }, { "34707": "CVE-2007-0579" }, { "34706": "CVE-2007-0578" }, { "34705": "CVE-2007-0577" }, { "34704": "CVE-2007-0576" }, { "34703": "CVE-2007-0575" }, { "34702": "CVE-2007-0574" }, { "34701": "CVE-2007-0573" }, { "34700": "CVE-2007-0572" }, { "34699": "CVE-2007-0571" }, { "34698": "CVE-2007-0570" }, { "34697": "CVE-2007-0569" }, { "34696": "CVE-2007-0568" }, { "34695": "CVE-2007-0567" }, { "34694": "CVE-2007-0464" }, { "34693": "CVE-2007-0566" }, { "34692": "CVE-2007-0565" }, { "34691": "CVE-2007-0564" }, { "34690": "CVE-2007-0562" }, { "34689": "CVE-2007-0561" }, { "34688": "CVE-2007-0560" }, { "34687": "CVE-2007-0559" }, { "34686": "CVE-2007-0558" }, { "34685": "CVE-2007-0557" }, { "34684": "CVE-2007-0347" }, { "34683": "CVE-2007-0554" }, { "34682": "CVE-2007-0553" }, { "34681": "CVE-2007-0552" }, { "34680": "CVE-2007-0551" }, { "34679": "CVE-2007-0550" }, { "34678": "CVE-2007-0549" }, { "34677": "CVE-2007-0548" }, { "34676": "CVE-2007-0547" }, { "34675": "CVE-2007-0546" }, { "34674": "CVE-2007-0545" }, { "34673": "CVE-2007-0544" }, { "34672": "CVE-2007-0543" }, { "34671": "CVE-2007-0542" }, { "34670": "CVE-2007-0541" }, { "34669": "CVE-2007-0540" }, { "34668": "CVE-2007-0539" }, { "34667": "CVE-2007-0538" }, { "34666": "CVE-2006-6965" }, { "34665": "CVE-2007-0537" }, { "34664": "CVE-2007-0463" }, { "34663": "CVE-2006-6964" }, { "34662": "CVE-2006-6963" }, { "34661": "CVE-2006-6962" }, { "34660": "CVE-2006-6961" }, { "34659": "CVE-2006-6960" }, { "34658": "CVE-2006-6959" }, { "34657": "CVE-2006-6958" }, { "34656": "CVE-2006-6957" }, { "34655": "CVE-2006-6956" }, { "34654": "CVE-2006-6955" }, { "34653": "CVE-2006-6954" }, { "34652": "CVE-2006-6953" }, { "34651": "CVE-2007-0536" }, { "34650": "CVE-2007-0535" }, { "34649": "CVE-2007-0534" }, { "34648": "CVE-2007-0533" }, { "34647": "CVE-2007-0532" }, { "34646": "CVE-2007-0531" }, { "34645": "CVE-2007-0530" }, { "34644": "CVE-2007-0529" }, { "34643": "CVE-2007-0528" }, { "34642": "CVE-2007-0527" }, { "34641": "CVE-2007-0526" }, { "34640": "CVE-2007-0525" }, { "34639": "CVE-2007-0524" }, { "34638": "CVE-2007-0523" }, { "34637": "CVE-2007-0522" }, { "34636": "CVE-2007-0521" }, { "34635": "CVE-2007-0520" }, { "34634": "CVE-2007-0519" }, { "34633": "CVE-2007-0518" }, { "34632": "CVE-2007-0517" }, { "34631": "CVE-2007-0516" }, { "34630": "CVE-2007-0514" }, { "34629": "CVE-2007-0513" }, { "34628": "CVE-2007-0512" }, { "34627": "CVE-2007-0511" }, { "34626": "CVE-2007-0510" }, { "34625": "CVE-2007-0509" }, { "34624": "CVE-2007-0508" }, { "34623": "CVE-2007-0507" }, { "34622": "CVE-2007-0506" }, { "34621": "CVE-2007-0505" }, { "34620": "CVE-2007-0504" }, { "34619": "CVE-2007-0502" }, { "34618": "CVE-2007-0501" }, { "34617": "CVE-2007-0500" }, { "34616": "CVE-2007-0499" }, { "34615": "CVE-2007-0498" }, { "34614": "CVE-2007-0497" }, { "34613": "CVE-2007-0496" }, { "34612": "CVE-2007-0495" }, { "34611": "CVE-2007-0494" }, { "34610": "CVE-2007-0492" }, { "34609": "CVE-2007-0491" }, { "34608": "CVE-2007-0490" }, { "34607": "CVE-2007-0489" }, { "34606": "CVE-2007-0488" }, { "34605": "CVE-2007-0487" }, { "34604": "CVE-2007-0486" }, { "34603": "CVE-2007-0485" }, { "34602": "CVE-2007-0484" }, { "34601": "CVE-2007-0483" }, { "34600": "CVE-2007-0482" }, { "34599": "CVE-2007-0481" }, { "34598": "CVE-2007-0480" }, { "34597": "CVE-2007-0478" }, { "34596": "CVE-2007-0477" }, { "34595": "CVE-2007-0476" }, { "34594": "CVE-2006-6952" }, { "34593": "CVE-2007-0469" }, { "34592": "CVE-2007-0468" }, { "34591": "CVE-2007-0461" }, { "34590": "CVE-2007-0460" }, { "34589": "CVE-2007-0020" }, { "34588": "CVE-2007-0449" }, { "34587": "CVE-2007-0442" }, { "34586": "CVE-2007-0435" }, { "34585": "CVE-2007-0434" }, { "34584": "CVE-2007-0433" }, { "34583": "CVE-2007-0432" }, { "34582": "CVE-2007-0431" }, { "34581": "CVE-2007-0429" }, { "34580": "CVE-2007-0428" }, { "34579": "CVE-2006-6951" }, { "34578": "CVE-2006-6950" }, { "34577": "CVE-2006-6949" }, { "34576": "CVE-2006-6948" }, { "34575": "CVE-2006-6947" }, { "34574": "CVE-2006-6946" }, { "34573": "CVE-2007-0426" }, { "34572": "CVE-2007-0425" }, { "34571": "CVE-2007-0424" }, { "34570": "CVE-2007-0423" }, { "34569": "CVE-2007-0422" }, { "34568": "CVE-2007-0421" }, { "34567": "CVE-2007-0420" }, { "34566": "CVE-2007-0419" }, { "34565": "CVE-2007-0418" }, { "34564": "CVE-2007-0417" }, { "34563": "CVE-2007-0416" }, { "34562": "CVE-2007-0415" }, { "34561": "CVE-2007-0414" }, { "34560": "CVE-2007-0413" }, { "34559": "CVE-2007-0412" }, { "34558": "CVE-2007-0411" }, { "34557": "CVE-2007-0410" }, { "34556": "CVE-2007-0409" }, { "34555": "CVE-2007-0407" }, { "34554": "CVE-2007-0406" }, { "34553": "CVE-2007-0405" }, { "34552": "CVE-2007-0404" }, { "34551": "CVE-2007-0021" }, { "34550": "CVE-2007-0403" }, { "34549": "CVE-2007-0402" }, { "34548": "CVE-2007-0401" }, { "34547": "CVE-2007-0400" }, { "34546": "CVE-2007-0399" }, { "34545": "CVE-2007-0398" }, { "34544": "CVE-2007-0397" }, { "34543": "CVE-2007-0395" }, { "34542": "CVE-2007-0394" }, { "34541": "CVE-2007-0393" }, { "34540": "CVE-2007-0392" }, { "34539": "CVE-2007-0391" }, { "34538": "CVE-2007-0390" }, { "34537": "CVE-2007-0389" }, { "34536": "CVE-2007-0388" }, { "34535": "CVE-2007-0387" }, { "34534": "CVE-2007-0386" }, { "34533": "CVE-2007-0385" }, { "34532": "CVE-2007-0384" }, { "34531": "CVE-2007-0383" }, { "34530": "CVE-2007-0382" }, { "34529": "CVE-2007-0381" }, { "34528": "CVE-2007-0380" }, { "34527": "CVE-2007-0379" }, { "34526": "CVE-2007-0378" }, { "34525": "CVE-2007-0376" }, { "34524": "CVE-2007-0375" }, { "34523": "CVE-2007-0374" }, { "34522": "CVE-2007-0373" }, { "34521": "CVE-2007-0372" }, { "34520": "CVE-2007-0371" }, { "34519": "CVE-2007-0370" }, { "34518": "CVE-2007-0369" }, { "34517": "CVE-2007-0368" }, { "34516": "CVE-2006-6945" }, { "34515": "CVE-2007-0367" }, { "34514": "CVE-2007-0366" }, { "34513": "CVE-2007-0019" }, { "34512": "CVE-2007-0365" }, { "34511": "CVE-2007-0364" }, { "34510": "CVE-2006-6943" }, { "34509": "CVE-2006-6942" }, { "34508": "CVE-2007-0363" }, { "34507": "CVE-2007-0362" }, { "34506": "CVE-2007-0361" }, { "34505": "CVE-2007-0360" }, { "34504": "CVE-2007-0359" }, { "34503": "CVE-2007-0358" }, { "34502": "CVE-2007-0357" }, { "34501": "CVE-2007-0356" }, { "34500": "CVE-2007-0354" }, { "34499": "CVE-2007-0353" }, { "34498": "CVE-2007-0351" }, { "34497": "CVE-2007-0350" }, { "34496": "CVE-2006-5964" }, { "34495": "CVE-2006-5963" }, { "34494": "CVE-2007-0349" }, { "34493": "CVE-2006-6941" }, { "34492": "CVE-2007-0346" }, { "34491": "CVE-2007-0345" }, { "34490": "CVE-2007-0344" }, { "34489": "CVE-2007-0342" }, { "34488": "CVE-2007-0341" }, { "34487": "CVE-2007-0340" }, { "34486": "CVE-2007-0339" }, { "34485": "CVE-2007-0338" }, { "34484": "CVE-2007-0337" }, { "34483": "CVE-2007-0336" }, { "34482": "CVE-2007-0335" }, { "34481": "CVE-2007-0334" }, { "34480": "CVE-2007-0333" }, { "34479": "CVE-2007-0332" }, { "34478": "CVE-2007-0331" }, { "34477": "CVE-2007-0330" }, { "34476": "CVE-2007-0329" }, { "34475": "CVE-2006-6489" }, { "34472": "CVE-2007-0317" }, { "34471": "CVE-2007-0316" }, { "34470": "CVE-2007-0315" }, { "34469": "CVE-2007-0314" }, { "34468": "CVE-2007-0313" }, { "34467": "CVE-2007-0312" }, { "34466": "CVE-2007-0311" }, { "34465": "CVE-2007-0310" }, { "34464": "CVE-2007-0309" }, { "34463": "CVE-2007-0308" }, { "34462": "CVE-2007-0307" }, { "34461": "CVE-2007-0306" }, { "34460": "CVE-2007-0305" }, { "34459": "CVE-2007-0304" }, { "34458": "CVE-2007-0303" }, { "34457": "CVE-2007-0302" }, { "34456": "CVE-2007-0301" }, { "34455": "CVE-2007-0300" }, { "34454": "CVE-2007-0298" }, { "34453": "CVE-2006-6940" }, { "34452": "CVE-2007-0297" }, { "34451": "CVE-2007-0296" }, { "34450": "CVE-2007-0295" }, { "34449": "CVE-2007-0294" }, { "34448": "CVE-2007-0293" }, { "34447": "CVE-2007-0292" }, { "34446": "CVE-2007-0291" }, { "34445": "CVE-2007-0290" }, { "34444": "CVE-2007-0289" }, { "34443": "CVE-2007-0288" }, { "34442": "CVE-2007-0287" }, { "34441": "CVE-2007-0286" }, { "34440": "CVE-2007-0285" }, { "34439": "CVE-2007-0284" }, { "34438": "CVE-2007-0283" }, { "34437": "CVE-2007-0282" }, { "34436": "CVE-2007-0281" }, { "34435": "CVE-2007-0280" }, { "34434": "CVE-2007-0279" }, { "34433": "CVE-2007-0278" }, { "34432": "CVE-2007-0277" }, { "34431": "CVE-2007-0276" }, { "34430": "CVE-2007-0275" }, { "34429": "CVE-2007-0274" }, { "34428": "CVE-2007-0273" }, { "34427": "CVE-2007-0272" }, { "34426": "CVE-2007-0271" }, { "34425": "CVE-2007-0270" }, { "34424": "CVE-2007-0269" }, { "34423": "CVE-2007-0268" }, { "34421": "CVE-2007-0014" }, { "34420": "CVE-2006-6938" }, { "34419": "CVE-2006-6937" }, { "34418": "CVE-2006-6936" }, { "34417": "CVE-2007-0266" }, { "34416": "CVE-2007-0265" }, { "34415": "CVE-2007-0264" }, { "34414": "CVE-2007-0263" }, { "34413": "CVE-2007-0262" }, { "34412": "CVE-2007-0261" }, { "34411": "CVE-2007-0260" }, { "34410": "CVE-2007-0259" }, { "34409": "CVE-2007-0258" }, { "34408": "CVE-2007-0257" }, { "34407": "CVE-2007-0256" }, { "34406": "CVE-2007-0255" }, { "34405": "CVE-2007-0254" }, { "34404": "CVE-2007-0253" }, { "34403": "CVE-2007-0252" }, { "34402": "CVE-2007-0251" }, { "34401": "CVE-2007-0250" }, { "34400": "CVE-2007-0249" }, { "34399": "CVE-2006-6935" }, { "34398": "CVE-2006-6934" }, { "34397": "CVE-2006-6933" }, { "34396": "CVE-2006-6932" }, { "34395": "CVE-2006-5172" }, { "34394": "CVE-2006-5171" }, { "34393": "CVE-2006-6767" }, { "34392": "CVE-2006-6487" }, { "34391": "CVE-2006-5876" }, { "34390": "CVE-2007-0248" }, { "34389": "CVE-2007-0235" }, { "34388": "CVE-2007-0233" }, { "34387": "CVE-2007-0232" }, { "34386": "CVE-2007-0231" }, { "34385": "CVE-2007-0230" }, { "34384": "CVE-2007-0228" }, { "34383": "CVE-2007-0227" }, { "34382": "CVE-2007-0226" }, { "34381": "CVE-2007-0225" }, { "34380": "CVE-2007-0224" }, { "34379": "CVE-2007-0223" }, { "34378": "CVE-2006-6930" }, { "34377": "CVE-2006-6929" }, { "34376": "CVE-2006-6928" }, { "34375": "CVE-2006-6927" }, { "34374": "CVE-2006-6926" }, { "34373": "CVE-2006-6925" }, { "34372": "CVE-2006-6924" }, { "34371": "CVE-2006-6923" }, { "34370": "CVE-2006-6922" }, { "34369": "CVE-2006-6921" }, { "34368": "CVE-2007-0195" }, { "34367": "CVE-2007-0194" }, { "34366": "CVE-2007-0193" }, { "34365": "CVE-2007-0192" }, { "34364": "CVE-2007-0191" }, { "34363": "CVE-2007-0190" }, { "34362": "CVE-2007-0189" }, { "34361": "CVE-2007-0188" }, { "34360": "CVE-2007-0187" }, { "34359": "CVE-2007-0186" }, { "34358": "CVE-2007-0185" }, { "34357": "CVE-2007-0184" }, { "34356": "CVE-2007-0182" }, { "34355": "CVE-2007-0206" }, { "34354": "CVE-2006-6920" }, { "34353": "CVE-2006-6919" }, { "34352": "CVE-2006-6918" }, { "34351": "CVE-2007-0205" }, { "34350": "CVE-2007-0169" }, { "34349": "CVE-2007-0168" }, { "34348": "CVE-2007-0204" }, { "34347": "CVE-2007-0202" }, { "34346": "CVE-2007-0201" }, { "34345": "CVE-2007-0200" }, { "34344": "CVE-2007-0198" }, { "34343": "CVE-2007-0197" }, { "34342": "CVE-2007-0196" }, { "34341": "CVE-2007-0181" }, { "34340": "CVE-2007-0180" }, { "34339": "CVE-2007-0179" }, { "34338": "CVE-2007-0178" }, { "34337": "CVE-2007-0177" }, { "34336": "CVE-2007-0176" }, { "34335": "CVE-2007-0175" }, { "34334": "CVE-2007-0174" }, { "34333": "CVE-2007-0173" }, { "34332": "CVE-2007-0172" }, { "34331": "CVE-2007-0171" }, { "34330": "CVE-2007-0170" }, { "34329": "CVE-2007-0167" }, { "34328": "CVE-2007-0164" }, { "34327": "CVE-2007-0163" }, { "34326": "CVE-2007-0162" }, { "34325": "CVE-2007-0161" }, { "34324": "CVE-2007-0160" }, { "34323": "CVE-2007-0159" }, { "34322": "CVE-2007-0033" }, { "34321": "CVE-2007-0031" }, { "34320": "CVE-2007-0030" }, { "34319": "CVE-2007-0029" }, { "34318": "CVE-2007-0027" }, { "34317": "CVE-2007-0157" }, { "34316": "CVE-2007-0156" }, { "34315": "CVE-2007-0155" }, { "34314": "CVE-2007-0154" }, { "34313": "CVE-2007-0153" }, { "34312": "CVE-2007-0152" }, { "34311": "CVE-2007-0151" }, { "34310": "CVE-2007-0150" }, { "34309": "CVE-2007-0149" }, { "34308": "CVE-2007-0148" }, { "34307": "CVE-2007-0147" }, { "34306": "CVE-2007-0146" }, { "34305": "CVE-2007-0145" }, { "34304": "CVE-2007-0144" }, { "34303": "CVE-2007-0143" }, { "34302": "CVE-2007-0142" }, { "34301": "CVE-2007-0141" }, { "34300": "CVE-2007-0140" }, { "34299": "CVE-2007-0139" }, { "34298": "CVE-2007-0138" }, { "34297": "CVE-2007-0137" }, { "34296": "CVE-2007-0136" }, { "34295": "CVE-2007-0135" }, { "34294": "CVE-2007-0134" }, { "34293": "CVE-2007-0133" }, { "34292": "CVE-2007-0132" }, { "34291": "CVE-2007-0131" }, { "34290": "CVE-2007-0130" }, { "34289": "CVE-2007-0129" }, { "34288": "CVE-2007-0128" }, { "34287": "CVE-2007-0127" }, { "34286": "CVE-2007-0126" }, { "34285": "CVE-2007-0124" }, { "34284": "CVE-2007-0123" }, { "34283": "CVE-2007-0121" }, { "34282": "CVE-2007-0120" }, { "34281": "CVE-2007-0119" }, { "34280": "CVE-2007-0118" }, { "34279": "CVE-2007-0117" }, { "34278": "CVE-2007-0116" }, { "34277": "CVE-2007-0115" }, { "34276": "CVE-2007-0114" }, { "34275": "CVE-2007-0113" }, { "34274": "CVE-2007-0112" }, { "34273": "CVE-2007-0111" }, { "34272": "CVE-2007-0109" }, { "34271": "CVE-2007-0107" }, { "34270": "CVE-2007-0106" }, { "34269": "CVE-2007-0105" }, { "34268": "CVE-2007-0103" }, { "34267": "CVE-2007-0102" }, { "34266": "CVE-2007-0101" }, { "34265": "CVE-2007-0100" }, { "34264": "CVE-2007-0098" }, { "34263": "CVE-2007-0097" }, { "34262": "CVE-2007-0096" }, { "34261": "CVE-2007-0095" }, { "34260": "CVE-2007-0094" }, { "34259": "CVE-2007-0093" }, { "34258": "CVE-2007-0092" }, { "34257": "CVE-2007-0091" }, { "34256": "CVE-2007-0090" }, { "34255": "CVE-2007-0089" }, { "34254": "CVE-2007-0088" }, { "34253": "CVE-2007-0087" }, { "34252": "CVE-2007-0086" }, { "34251": "CVE-2007-0084" }, { "34250": "CVE-2007-0083" }, { "34249": "CVE-2007-0082" }, { "34248": "CVE-2007-0081" }, { "34247": "CVE-2007-0080" }, { "34246": "CVE-2007-0079" }, { "34245": "CVE-2007-0078" }, { "34244": "CVE-2007-0077" }, { "34243": "CVE-2007-0076" }, { "34242": "CVE-2007-0075" }, { "34241": "CVE-2007-0059" }, { "34240": "CVE-2007-0058" }, { "34239": "CVE-2007-0057" }, { "34238": "CVE-2007-0056" }, { "34237": "CVE-2007-0055" }, { "34236": "CVE-2007-0054" }, { "34235": "CVE-2007-0053" }, { "34234": "CVE-2007-0052" }, { "34233": "CVE-2007-0051" }, { "34232": "CVE-2007-0050" }, { "34231": "CVE-2007-0049" }, { "34230": "CVE-2007-0048" }, { "34229": "CVE-2007-0047" }, { "34228": "CVE-2007-0046" }, { "34227": "CVE-2007-0044" }, { "34226": "CVE-2007-0017" }, { "34225": "CVE-2007-0016" }, { "34224": "CVE-2006-7233" }, { "34223": "CVE-2006-7232" }, { "34222": "CVE-2006-7231" }, { "34221": "CVE-2006-6917" }, { "34220": "CVE-2006-6916" }, { "34219": "CVE-2006-6915" }, { "34218": "CVE-2006-6913" }, { "34217": "CVE-2006-6912" }, { "34216": "CVE-2006-6911" }, { "34215": "CVE-2006-6910" }, { "34214": "CVE-2006-6909" }, { "34213": "CVE-2006-6908" }, { "34212": "CVE-2006-6907" }, { "34211": "CVE-2006-6906" }, { "34210": "CVE-2006-6905" }, { "34209": "CVE-2006-6904" }, { "34208": "CVE-2006-6903" }, { "34207": "CVE-2006-6902" }, { "34206": "CVE-2006-6901" }, { "34205": "CVE-2006-6900" }, { "34204": "CVE-2006-6899" }, { "34203": "CVE-2006-6898" }, { "34202": "CVE-2006-6897" }, { "34201": "CVE-2006-6896" }, { "34200": "CVE-2006-6895" }, { "34199": "CVE-2006-6894" }, { "34198": "CVE-2006-6893" }, { "34197": "CVE-2006-6892" }, { "34196": "CVE-2006-6891" }, { "34195": "CVE-2006-6890" }, { "34194": "CVE-2006-6889" }, { "34193": "CVE-2006-6888" }, { "34192": "CVE-2006-6887" }, { "34191": "CVE-2006-6886" }, { "34190": "CVE-2006-6885" }, { "34189": "CVE-2006-6884" }, { "34188": "CVE-2006-6883" }, { "34187": "CVE-2006-6882" }, { "34186": "CVE-2006-6881" }, { "34185": "CVE-2006-6880" }, { "34184": "CVE-2006-6879" }, { "34183": "CVE-2006-6878" }, { "34182": "CVE-2006-6877" }, { "34181": "CVE-2006-6876" }, { "34180": "CVE-2006-6875" }, { "34179": "CVE-2006-6874" }, { "34178": "CVE-2006-6873" }, { "34177": "CVE-2006-6872" }, { "34176": "CVE-2006-6871" }, { "34175": "CVE-2006-6870" }, { "34174": "CVE-2006-6869" }, { "34173": "CVE-2006-6868" }, { "34172": "CVE-2006-6867" }, { "34171": "CVE-2006-6866" }, { "34170": "CVE-2006-6865" }, { "34169": "CVE-2006-6864" }, { "34168": "CVE-2006-6863" }, { "34167": "CVE-2006-6862" }, { "34166": "CVE-2006-6861" }, { "34165": "CVE-2006-6860" }, { "34164": "CVE-2006-6859" }, { "34163": "CVE-2006-6858" }, { "34162": "CVE-2006-6857" }, { "34161": "CVE-2006-6856" }, { "34160": "CVE-2006-6855" }, { "34159": "CVE-2006-6854" }, { "34158": "CVE-2006-6853" }, { "34157": "CVE-2006-6852" }, { "34156": "CVE-2006-6851" }, { "34155": "CVE-2006-6850" }, { "34154": "CVE-2006-6849" }, { "34153": "CVE-2006-6848" }, { "34152": "CVE-2006-6847" }, { "34151": "CVE-2006-6846" }, { "34150": "CVE-2006-6845" }, { "34149": "CVE-2006-6844" }, { "34148": "CVE-2006-6843" }, { "34147": "CVE-2006-6842" }, { "34146": "CVE-2006-6841" }, { "34145": "CVE-2006-6840" }, { "34144": "CVE-2006-6839" }, { "34143": "CVE-2006-6838" }, { "34142": "CVE-2006-6837" }, { "34141": "CVE-2006-6836" }, { "34140": "CVE-2006-6835" }, { "34139": "CVE-2006-6834" }, { "34138": "CVE-2006-6833" }, { "34137": "CVE-2006-6832" }, { "34136": "CVE-2006-6831" }, { "34135": "CVE-2006-6830" }, { "34134": "CVE-2006-6829" }, { "34133": "CVE-2006-6828" }, { "34132": "CVE-2006-6827" }, { "34131": "CVE-2006-6488" }, { "34130": "CVE-2006-6336" }, { "34129": "CVE-2006-6102" }, { "34128": "CVE-2006-5974" }, { "34127": "CVE-2006-5755" }, { "34126": "CVE-2006-5574" }, { "34125": "CVE-2006-5266" }, { "34124": "CVE-2006-5265" }, { "34123": "CVE-2006-4727" }, { "34122": "CVE-2006-4695" }, { "34121": "CVE-2006-4582" }, { "34120": "CVE-2006-4581" }, { "34119": "CVE-2006-4580" }, { "34118": "CVE-2006-4579" }, { "34117": "CVE-2006-4578" }, { "34116": "CVE-2006-4577" }, { "34115": "CVE-2006-4576" }, { "34114": "CVE-2006-4575" }, { "34113": "CVE-2006-4220" }, { "34111": "CVE-2006-6826" }, { "34110": "CVE-2006-6825" }, { "34109": "CVE-2006-6824" }, { "34108": "CVE-2006-6823" }, { "34107": "CVE-2006-6822" }, { "34106": "CVE-2006-6821" }, { "34105": "CVE-2006-6820" }, { "34104": "CVE-2006-6819" }, { "34103": "CVE-2006-6818" }, { "34102": "CVE-2006-6817" }, { "34101": "CVE-2006-6816" }, { "34100": "CVE-2006-6815" }, { "34099": "CVE-2006-6814" }, { "34098": "CVE-2006-6813" }, { "34097": "CVE-2006-6812" }, { "34096": "CVE-2006-6811" }, { "34095": "CVE-2006-6810" }, { "34094": "CVE-2006-6809" }, { "34093": "CVE-2006-6808" }, { "34092": "CVE-2006-6807" }, { "34091": "CVE-2006-6806" }, { "34090": "CVE-2006-6805" }, { "34089": "CVE-2006-6804" }, { "34088": "CVE-2006-6803" }, { "34087": "CVE-2006-6802" }, { "34086": "CVE-2006-6801" }, { "34085": "CVE-2006-6800" }, { "34084": "CVE-2006-6799" }, { "34083": "CVE-2006-6318" }, { "34082": "CVE-2006-6797" }, { "34081": "CVE-2006-6796" }, { "34080": "CVE-2006-6795" }, { "34079": "CVE-2006-6794" }, { "34078": "CVE-2006-6793" }, { "34077": "CVE-2006-6792" }, { "34076": "CVE-2006-6791" }, { "34075": "CVE-2006-6790" }, { "34074": "CVE-2006-6789" }, { "34073": "CVE-2006-6788" }, { "34072": "CVE-2006-6787" }, { "34071": "CVE-2006-6786" }, { "34070": "CVE-2006-6785" }, { "34069": "CVE-2006-6784" }, { "34068": "CVE-2006-6783" }, { "34067": "CVE-2006-6782" }, { "34066": "CVE-2006-6781" }, { "34065": "CVE-2006-6780" }, { "34064": "CVE-2006-6779" }, { "34063": "CVE-2006-6778" }, { "34062": "CVE-2006-6777" }, { "34061": "CVE-2014-2735" }, { "34060": "CVE-2014-4171" }, { "34059": "CVE-2006-6776" }, { "34058": "CVE-2006-6775" }, { "34057": "CVE-2006-6774" }, { "34056": "CVE-2006-6773" }, { "34055": "CVE-2006-6771" }, { "34054": "CVE-2006-6770" }, { "34053": "CVE-2006-6769" }, { "34052": "CVE-2006-6768" }, { "34051": "CVE-2006-6766" }, { "34050": "CVE-2006-6765" }, { "34049": "CVE-2006-6764" }, { "34048": "CVE-2006-6763" }, { "34047": "CVE-2006-6762" }, { "34046": "CVE-2006-6761" }, { "34045": "CVE-2006-6760" }, { "34044": "CVE-2006-6759" }, { "34043": "CVE-2006-6758" }, { "34042": "CVE-2006-6757" }, { "34041": "CVE-2006-6756" }, { "34040": "CVE-2006-6755" }, { "34039": "CVE-2006-6754" }, { "34038": "CVE-2006-6753" }, { "34037": "CVE-2006-6425" }, { "34036": "CVE-2006-6424" }, { "34035": "CVE-2006-6752" }, { "34034": "CVE-2006-6751" }, { "34033": "CVE-2006-6750" }, { "34032": "CVE-2006-6749" }, { "34031": "CVE-2006-6748" }, { "34030": "CVE-2006-6747" }, { "34029": "CVE-2006-6746" }, { "34028": "CVE-2006-6744" }, { "34027": "CVE-2006-6743" }, { "34026": "CVE-2006-6742" }, { "34025": "CVE-2006-6741" }, { "34024": "CVE-2006-6740" }, { "34023": "CVE-2006-6739" }, { "34022": "CVE-2006-6738" }, { "34021": "CVE-2006-6737" }, { "34020": "CVE-2006-6735" }, { "34019": "CVE-2006-6734" }, { "34018": "CVE-2006-6733" }, { "34017": "CVE-2006-6732" }, { "34016": "CVE-2006-6730" }, { "34015": "CVE-2006-6729" }, { "34014": "CVE-2006-6728" }, { "34013": "CVE-2006-6727" }, { "34012": "CVE-2006-6726" }, { "34011": "CVE-2006-6725" }, { "34010": "CVE-2006-6724" }, { "34009": "CVE-2006-6722" }, { "34008": "CVE-2006-6721" }, { "34007": "CVE-2006-6720" }, { "34006": "CVE-2006-6719" }, { "34005": "CVE-2006-6718" }, { "34004": "CVE-2006-6717" }, { "34003": "CVE-2006-6716" }, { "34002": "CVE-2006-6715" }, { "34001": "CVE-2006-6714" }, { "34000": "CVE-2006-6713" }, { "33999": "CVE-2006-6712" }, { "33998": "CVE-2006-6711" }, { "33997": "CVE-2006-6710" }, { "33996": "CVE-2006-6709" }, { "33995": "CVE-2006-6708" }, { "33994": "CVE-2006-6707" }, { "33993": "CVE-2006-6706" }, { "33992": "CVE-2006-6705" }, { "33991": "CVE-2006-6704" }, { "33990": "CVE-2006-6703" }, { "33989": "CVE-2006-6702" }, { "33988": "CVE-2006-6701" }, { "33987": "CVE-2006-6700" }, { "33986": "CVE-2006-6699" }, { "33985": "CVE-2006-6698" }, { "33984": "CVE-2006-6697" }, { "33983": "CVE-2006-6695" }, { "33982": "CVE-2006-6694" }, { "33981": "CVE-2006-6693" }, { "33980": "CVE-2006-6692" }, { "33979": "CVE-2006-6691" }, { "33978": "CVE-2006-6689" }, { "33977": "CVE-2006-6688" }, { "33976": "CVE-2006-6687" }, { "33975": "CVE-2006-6686" }, { "33974": "CVE-2006-6685" }, { "33973": "CVE-2006-6684" }, { "33972": "CVE-2006-6683" }, { "33971": "CVE-2006-6682" }, { "33970": "CVE-2006-6681" }, { "33969": "CVE-2006-6680" }, { "33968": "CVE-2006-6679" }, { "33967": "CVE-2006-6678" }, { "33966": "CVE-2006-6677" }, { "33965": "CVE-2006-6676" }, { "33964": "CVE-2006-6674" }, { "33963": "CVE-2006-6673" }, { "33962": "CVE-2006-6672" }, { "33961": "CVE-2006-6671" }, { "33960": "CVE-2006-6670" }, { "33959": "CVE-2006-6669" }, { "33958": "CVE-2006-6668" }, { "33957": "CVE-2006-6667" }, { "33956": "CVE-2006-6666" }, { "33955": "CVE-2006-6665" }, { "33954": "CVE-2006-6664" }, { "33953": "CVE-2006-6663" }, { "33952": "CVE-2006-6662" }, { "33951": "CVE-2006-6661" }, { "33950": "CVE-2006-6660" }, { "33949": "CVE-2006-6659" }, { "33948": "CVE-2006-6658" }, { "33947": "CVE-2006-6657" }, { "33946": "CVE-2006-6656" }, { "33945": "CVE-2006-6655" }, { "33944": "CVE-2006-6654" }, { "33943": "CVE-2006-6653" }, { "33942": "CVE-2006-6652" }, { "33941": "CVE-2006-6650" }, { "33940": "CVE-2006-6649" }, { "33939": "CVE-2006-6648" }, { "33938": "CVE-2006-6647" }, { "33937": "CVE-2006-6646" }, { "33936": "CVE-2006-6645" }, { "33935": "CVE-2006-6644" }, { "33934": "CVE-2006-6643" }, { "33933": "CVE-2006-6642" }, { "33932": "CVE-2006-6477" }, { "33931": "CVE-2006-6476" }, { "33930": "CVE-2006-6475" }, { "33929": "CVE-2006-5681" }, { "33928": "CVE-2006-6505" }, { "33927": "CVE-2006-6502" }, { "33926": "CVE-2006-6501" }, { "33925": "CVE-2006-6641" }, { "33924": "CVE-2006-6640" }, { "33923": "CVE-2006-6639" }, { "33922": "CVE-2006-3896" }, { "33921": "CVE-2006-6635" }, { "33920": "CVE-2006-6634" }, { "33919": "CVE-2006-6633" }, { "33918": "CVE-2006-6632" }, { "33917": "CVE-2006-6631" }, { "33916": "CVE-2006-6630" }, { "33915": "CVE-2006-6629" }, { "33914": "CVE-2006-6628" }, { "33913": "CVE-2006-6627" }, { "33912": "CVE-2006-6626" }, { "33911": "CVE-2006-6625" }, { "33910": "CVE-2006-6624" }, { "33909": "CVE-2006-6623" }, { "33908": "CVE-2006-6622" }, { "33907": "CVE-2006-6621" }, { "33906": "CVE-2006-6620" }, { "33905": "CVE-2006-6619" }, { "33904": "CVE-2006-6618" }, { "33903": "CVE-2006-6616" }, { "33902": "CVE-2006-6615" }, { "33901": "CVE-2006-6614" }, { "33900": "CVE-2006-6613" }, { "33899": "CVE-2006-6612" }, { "33898": "CVE-2006-6611" }, { "33897": "CVE-2006-6610" }, { "33896": "CVE-2006-6609" }, { "33895": "CVE-2006-6608" }, { "33894": "CVE-2006-6607" }, { "33893": "CVE-2006-6606" }, { "33892": "CVE-2006-5872" }, { "33891": "CVE-2006-6604" }, { "33890": "CVE-2006-6602" }, { "33889": "CVE-2006-6601" }, { "33888": "CVE-2006-6600" }, { "33887": "CVE-2006-6599" }, { "33886": "CVE-2006-6598" }, { "33885": "CVE-2006-6597" }, { "33884": "CVE-2006-6596" }, { "33883": "CVE-2006-6595" }, { "33882": "CVE-2006-6594" }, { "33881": "CVE-2006-6593" }, { "33880": "CVE-2006-6592" }, { "33879": "CVE-2006-6591" }, { "33878": "CVE-2006-6590" }, { "33877": "CVE-2006-6589" }, { "33876": "CVE-2006-6588" }, { "33875": "CVE-2006-6587" }, { "33874": "CVE-2006-6586" }, { "33873": "CVE-2006-6585" }, { "33872": "CVE-2006-6584" }, { "33871": "CVE-2006-6583" }, { "33870": "CVE-2006-6582" }, { "33869": "CVE-2006-6581" }, { "33868": "CVE-2006-6580" }, { "33867": "CVE-2006-6579" }, { "33866": "CVE-2006-6578" }, { "33865": "CVE-2006-6577" }, { "33864": "CVE-2006-6576" }, { "33863": "CVE-2006-6575" }, { "33862": "CVE-2006-6574" }, { "33861": "CVE-2006-6572" }, { "33860": "CVE-2006-6571" }, { "33859": "CVE-2006-6570" }, { "33858": "CVE-2006-6569" }, { "33857": "CVE-2006-6568" }, { "33856": "CVE-2006-6567" }, { "33855": "CVE-2006-6566" }, { "33854": "CVE-2006-6565" }, { "33853": "CVE-2006-6564" }, { "33852": "CVE-2006-6474" }, { "33851": "CVE-2006-6561" }, { "33850": "CVE-2006-6560" }, { "33849": "CVE-2006-6559" }, { "33848": "CVE-2006-6558" }, { "33847": "CVE-2006-6557" }, { "33846": "CVE-2006-6556" }, { "33845": "CVE-2006-6555" }, { "33844": "CVE-2006-6554" }, { "33843": "CVE-2006-6553" }, { "33842": "CVE-2006-6552" }, { "33841": "CVE-2006-6551" }, { "33840": "CVE-2006-6550" }, { "33839": "CVE-2006-6549" }, { "33838": "CVE-2006-6548" }, { "33837": "CVE-2006-6547" }, { "33836": "CVE-2006-6546" }, { "33835": "CVE-2006-6545" }, { "33834": "CVE-2006-6544" }, { "33833": "CVE-2006-6543" }, { "33832": "CVE-2006-6542" }, { "33831": "CVE-2006-6541" }, { "33830": "CVE-2006-6540" }, { "33829": "CVE-2006-6539" }, { "33828": "CVE-2006-6538" }, { "33827": "CVE-2006-6537" }, { "33826": "CVE-2006-6536" }, { "33825": "CVE-2006-6534" }, { "33824": "CVE-2006-6533" }, { "33823": "CVE-2006-6532" }, { "33822": "CVE-2006-6531" }, { "33821": "CVE-2006-6530" }, { "33820": "CVE-2006-6529" }, { "33819": "CVE-2006-6528" }, { "33818": "CVE-2006-6527" }, { "33817": "CVE-2006-6526" }, { "33816": "CVE-2006-6525" }, { "33815": "CVE-2006-6524" }, { "33814": "CVE-2006-6523" }, { "33813": "CVE-2006-6522" }, { "33812": "CVE-2006-6521" }, { "33811": "CVE-2006-6520" }, { "33810": "CVE-2006-6519" }, { "33809": "CVE-2006-6518" }, { "33808": "CVE-2006-6517" }, { "33807": "CVE-2006-6516" }, { "33806": "CVE-2006-6515" }, { "33805": "CVE-2006-6514" }, { "33804": "CVE-2006-6513" }, { "33803": "CVE-2006-6512" }, { "33802": "CVE-2006-6511" }, { "33801": "CVE-2006-6510" }, { "33800": "CVE-2006-6509" }, { "33799": "CVE-2006-6508" }, { "33798": "CVE-2006-6107" }, { "33797": "CVE-2006-5875" }, { "33796": "CVE-2006-5648" }, { "33795": "CVE-2006-4702" }, { "33794": "CVE-2006-6486" }, { "33793": "CVE-2006-6485" }, { "33792": "CVE-2006-6483" }, { "33791": "CVE-2006-5581" }, { "33790": "CVE-2006-5578" }, { "33789": "CVE-2006-6423" }, { "33788": "CVE-2006-6481" }, { "33787": "CVE-2006-6480" }, { "33786": "CVE-2006-6479" }, { "33785": "CVE-2006-6478" }, { "33784": "CVE-2006-5873" }, { "33783": "CVE-2006-5871" }, { "33782": "CVE-2006-6473" }, { "33781": "CVE-2006-6472" }, { "33780": "CVE-2006-6471" }, { "33779": "CVE-2006-6470" }, { "33778": "CVE-2006-6469" }, { "33777": "CVE-2006-6468" }, { "33776": "CVE-2006-6467" }, { "33775": "CVE-2006-6466" }, { "33774": "CVE-2006-6465" }, { "33773": "CVE-2006-6464" }, { "33772": "CVE-2006-6463" }, { "33771": "CVE-2006-6462" }, { "33770": "CVE-2006-6461" }, { "33769": "CVE-2006-6460" }, { "33768": "CVE-2006-6459" }, { "33767": "CVE-2006-6457" }, { "33766": "CVE-2006-6456" }, { "33765": "CVE-2006-6455" }, { "33764": "CVE-2006-6454" }, { "33763": "CVE-2006-6453" }, { "33762": "CVE-2006-6452" }, { "33761": "CVE-2006-6451" }, { "33760": "CVE-2006-6450" }, { "33759": "CVE-2006-6449" }, { "33758": "CVE-2006-6448" }, { "33757": "CVE-2006-6447" }, { "33756": "CVE-2006-6446" }, { "33755": "CVE-2006-6445" }, { "33754": "CVE-2006-6444" }, { "33753": "CVE-2006-6443" }, { "33752": "CVE-2006-6383" }, { "33751": "CVE-2006-6379" }, { "33750": "CVE-2006-6442" }, { "33749": "CVE-2006-6441" }, { "33748": "CVE-2006-6440" }, { "33747": "CVE-2006-6439" }, { "33746": "CVE-2006-6438" }, { "33745": "CVE-2006-6437" }, { "33744": "CVE-2006-6436" }, { "33743": "CVE-2006-6435" }, { "33742": "CVE-2006-6434" }, { "33741": "CVE-2006-6433" }, { "33740": "CVE-2006-6432" }, { "33739": "CVE-2006-6431" }, { "33738": "CVE-2006-6430" }, { "33737": "CVE-2006-6429" }, { "33736": "CVE-2006-6428" }, { "33735": "CVE-2006-6427" }, { "33734": "CVE-2006-6426" }, { "33733": "CVE-2006-6422" }, { "33732": "CVE-2006-6421" }, { "33731": "CVE-2006-6420" }, { "33730": "CVE-2006-6419" }, { "33729": "CVE-2006-6418" }, { "33728": "CVE-2006-6417" }, { "33727": "CVE-2006-6416" }, { "33726": "CVE-2006-6415" }, { "33725": "CVE-2006-6414" }, { "33724": "CVE-2006-6413" }, { "33723": "CVE-2006-6332" }, { "33722": "CVE-2006-6411" }, { "33721": "CVE-2006-6410" }, { "33720": "CVE-2006-6409" }, { "33719": "CVE-2006-6408" }, { "33718": "CVE-2006-6407" }, { "33717": "CVE-2006-6406" }, { "33716": "CVE-2006-6405" }, { "33715": "CVE-2006-6403" }, { "33714": "CVE-2006-6402" }, { "33713": "CVE-2006-6401" }, { "33712": "CVE-2006-6400" }, { "33711": "CVE-2006-6221" }, { "33710": "CVE-2006-5874" }, { "33709": "CVE-2006-6399" }, { "33708": "CVE-2006-6398" }, { "33707": "CVE-2006-6397" }, { "33706": "CVE-2006-6396" }, { "33705": "CVE-2006-6395" }, { "33704": "CVE-2006-6394" }, { "33703": "CVE-2006-6393" }, { "33702": "CVE-2006-6392" }, { "33701": "CVE-2006-6391" }, { "33700": "CVE-2006-6390" }, { "33699": "CVE-2006-6389" }, { "33698": "CVE-2006-6388" }, { "33697": "CVE-2006-6387" }, { "33696": "CVE-2006-6386" }, { "33695": "CVE-2006-6384" }, { "33694": "CVE-2006-4249" }, { "33693": "CVE-2006-6382" }, { "33692": "CVE-2006-6381" }, { "33691": "CVE-2006-6380" }, { "33690": "CVE-2006-6378" }, { "33689": "CVE-2006-6377" }, { "33688": "CVE-2006-6376" }, { "33687": "CVE-2006-6375" }, { "33686": "CVE-2006-6374" }, { "33685": "CVE-2006-6373" }, { "33684": "CVE-2006-6372" }, { "33683": "CVE-2006-6371" }, { "33682": "CVE-2006-6370" }, { "33681": "CVE-2006-6369" }, { "33680": "CVE-2006-6368" }, { "33679": "CVE-2006-6367" }, { "33678": "CVE-2006-6366" }, { "33677": "CVE-2006-6365" }, { "33676": "CVE-2006-6364" }, { "33675": "CVE-2006-6363" }, { "33673": "CVE-2006-6361" }, { "33672": "CVE-2006-6360" }, { "33671": "CVE-2006-6359" }, { "33670": "CVE-2006-6358" }, { "33669": "CVE-2006-6357" }, { "33668": "CVE-2006-6356" }, { "33667": "CVE-2006-6355" }, { "33666": "CVE-2006-6354" }, { "33665": "CVE-2006-6353" }, { "33664": "CVE-2006-6352" }, { "33663": "CVE-2006-6351" }, { "33662": "CVE-2006-6350" }, { "33661": "CVE-2006-6349" }, { "33660": "CVE-2006-6348" }, { "33659": "CVE-2006-6347" }, { "33658": "CVE-2006-6346" }, { "33657": "CVE-2006-6345" }, { "33656": "CVE-2006-6344" }, { "33655": "CVE-2006-6343" }, { "33654": "CVE-2006-6342" }, { "33653": "CVE-2006-6341" }, { "33652": "CVE-2006-6340" }, { "33651": "CVE-2006-6339" }, { "33650": "CVE-2006-6338" }, { "33649": "CVE-2006-6337" }, { "33648": "CVE-2006-6112" }, { "33647": "CVE-2006-6331" }, { "33646": "CVE-2006-6330" }, { "33645": "CVE-2006-6329" }, { "33644": "CVE-2006-6328" }, { "33643": "CVE-2006-6311" }, { "33642": "CVE-2006-6310" }, { "33641": "CVE-2006-6309" }, { "33640": "CVE-2006-6308" }, { "33639": "CVE-2006-6303" }, { "33638": "CVE-2006-6302" }, { "33637": "CVE-2006-6301" }, { "33636": "CVE-2006-5856" }, { "33635": "CVE-2006-5855" }, { "33634": "CVE-2006-6300" }, { "33633": "CVE-2006-6299" }, { "33632": "CVE-2006-6298" }, { "33631": "CVE-2006-6297" }, { "33630": "CVE-2006-6295" }, { "33629": "CVE-2006-6294" }, { "33628": "CVE-2006-6292" }, { "33627": "CVE-2006-6291" }, { "33626": "CVE-2006-6290" }, { "33625": "CVE-2006-6289" }, { "33624": "CVE-2006-6142" }, { "33623": "CVE-2006-6288" }, { "33622": "CVE-2006-6287" }, { "33621": "CVE-2006-6285" }, { "33620": "CVE-2006-6284" }, { "33619": "CVE-2006-6283" }, { "33618": "CVE-2006-6282" }, { "33617": "CVE-2006-6281" }, { "33616": "CVE-2006-6280" }, { "33615": "CVE-2006-6279" }, { "33614": "CVE-2006-6278" }, { "33613": "CVE-2006-6277" }, { "33612": "CVE-2006-6276" }, { "33611": "CVE-2006-6274" }, { "33610": "CVE-2006-6273" }, { "33609": "CVE-2006-6272" }, { "33608": "CVE-2006-6271" }, { "33607": "CVE-2006-6270" }, { "33606": "CVE-2006-6269" }, { "33605": "CVE-2006-6268" }, { "33604": "CVE-2006-6267" }, { "33603": "CVE-2006-6266" }, { "33602": "CVE-2006-6265" }, { "33601": "CVE-2006-6264" }, { "33600": "CVE-2006-6263" }, { "33599": "CVE-2006-6262" }, { "33598": "CVE-2006-6261" }, { "33597": "CVE-2006-6260" }, { "33596": "CVE-2006-6259" }, { "33595": "CVE-2006-6258" }, { "33594": "CVE-2006-6257" }, { "33593": "CVE-2006-6256" }, { "33592": "CVE-2006-6255" }, { "33591": "CVE-2006-6254" }, { "33590": "CVE-2006-6253" }, { "33589": "CVE-2006-6252" }, { "33588": "CVE-2006-6251" }, { "33587": "CVE-2006-6250" }, { "33586": "CVE-2006-6249" }, { "33585": "CVE-2006-6248" }, { "33584": "CVE-2006-6247" }, { "33583": "CVE-2006-6246" }, { "33582": "CVE-2006-6245" }, { "33581": "CVE-2006-6244" }, { "33580": "CVE-2006-6243" }, { "33579": "CVE-2006-3893" }, { "33578": "CVE-2006-6242" }, { "33577": "CVE-2006-6241" }, { "33576": "CVE-2006-6240" }, { "33575": "CVE-2006-6238" }, { "33574": "CVE-2006-6237" }, { "33573": "CVE-2006-6236" }, { "33572": "CVE-2006-6120" }, { "33571": "CVE-2006-6234" }, { "33570": "CVE-2006-6233" }, { "33569": "CVE-2006-6232" }, { "33568": "CVE-2006-6231" }, { "33567": "CVE-2006-6230" }, { "33566": "CVE-2006-6229" }, { "33565": "CVE-2006-6228" }, { "33564": "CVE-2006-6227" }, { "33563": "CVE-2006-6226" }, { "33562": "CVE-2006-6225" }, { "33561": "CVE-2006-6224" }, { "33560": "CVE-2006-6223" }, { "33559": "CVE-2006-6071" }, { "33558": "CVE-2006-6220" }, { "33557": "CVE-2006-6219" }, { "33556": "CVE-2006-6218" }, { "33555": "CVE-2006-6217" }, { "33554": "CVE-2006-6216" }, { "33553": "CVE-2006-6215" }, { "33552": "CVE-2006-6214" }, { "33551": "CVE-2006-6213" }, { "33550": "CVE-2006-6212" }, { "33549": "CVE-2006-6211" }, { "33548": "CVE-2006-6210" }, { "33547": "CVE-2006-6209" }, { "33546": "CVE-2006-6208" }, { "33545": "CVE-2006-6207" }, { "33544": "CVE-2006-6206" }, { "33543": "CVE-2006-6205" }, { "33542": "CVE-2006-6204" }, { "33541": "CVE-2006-6203" }, { "33540": "CVE-2006-6202" }, { "33539": "CVE-2006-6201" }, { "33538": "CVE-2006-6200" }, { "33537": "CVE-2006-6199" }, { "33536": "CVE-2006-6198" }, { "33535": "CVE-2006-6197" }, { "33534": "CVE-2006-6196" }, { "33533": "CVE-2006-6195" }, { "33532": "CVE-2006-6194" }, { "33531": "CVE-2006-6193" }, { "33530": "CVE-2006-6192" }, { "33529": "CVE-2006-6191" }, { "33528": "CVE-2006-6190" }, { "33527": "CVE-2006-6189" }, { "33526": "CVE-2006-6188" }, { "33525": "CVE-2006-6187" }, { "33524": "CVE-2006-6186" }, { "33523": "CVE-2006-6185" }, { "33522": "CVE-2006-6184" }, { "33521": "CVE-2006-6183" }, { "33520": "CVE-2006-6182" }, { "33519": "CVE-2006-6181" }, { "33518": "CVE-2006-6180" }, { "33517": "CVE-2006-6179" }, { "33516": "CVE-2006-6178" }, { "33515": "CVE-2006-4514" }, { "33514": "CVE-2006-6177" }, { "33513": "CVE-2006-6176" }, { "33512": "CVE-2006-6175" }, { "33511": "CVE-2006-6174" }, { "33510": "CVE-2006-6173" }, { "33509": "CVE-2006-4412" }, { "33508": "CVE-2006-4411" }, { "33507": "CVE-2006-4410" }, { "33506": "CVE-2006-4409" }, { "33505": "CVE-2006-4408" }, { "33504": "CVE-2006-4407" }, { "33503": "CVE-2006-4406" }, { "33502": "CVE-2006-4404" }, { "33501": "CVE-2006-4403" }, { "33500": "CVE-2006-4402" }, { "33499": "CVE-2006-4401" }, { "33498": "CVE-2006-4400" }, { "33497": "CVE-2006-4398" }, { "33496": "CVE-2006-4396" }, { "33495": "CVE-2006-6171" }, { "33494": "CVE-2006-6168" }, { "33493": "CVE-2006-6167" }, { "33492": "CVE-2006-6166" }, { "33491": "CVE-2006-6165" }, { "33490": "CVE-2006-6163" }, { "33489": "CVE-2006-6162" }, { "33488": "CVE-2006-6161" }, { "33487": "CVE-2006-6160" }, { "33486": "CVE-2006-6159" }, { "33485": "CVE-2006-6158" }, { "33484": "CVE-2006-6157" }, { "33483": "CVE-2006-6156" }, { "33482": "CVE-2006-6155" }, { "33481": "CVE-2006-6154" }, { "33480": "CVE-2006-6153" }, { "33479": "CVE-2006-6152" }, { "33478": "CVE-2006-6151" }, { "33477": "CVE-2006-6150" }, { "33476": "CVE-2006-6149" }, { "33475": "CVE-2006-6148" }, { "33474": "CVE-2006-6147" }, { "33473": "CVE-2006-6146" }, { "33472": "CVE-2006-6145" }, { "33471": "CVE-2006-6113" }, { "33470": "CVE-2006-4518" }, { "33469": "CVE-2006-6141" }, { "33468": "CVE-2006-6140" }, { "33467": "CVE-2006-6139" }, { "33466": "CVE-2006-6138" }, { "33465": "CVE-2006-6137" }, { "33464": "CVE-2006-6136" }, { "33463": "CVE-2006-6135" }, { "33462": "CVE-2006-6133" }, { "33461": "CVE-2006-6132" }, { "33460": "CVE-2006-6131" }, { "33459": "CVE-2006-6130" }, { "33458": "CVE-2006-5896" }, { "33457": "CVE-2006-5750" }, { "33456": "CVE-2006-6129" }, { "33455": "CVE-2006-6128" }, { "33454": "CVE-2006-6127" }, { "33453": "CVE-2006-6126" }, { "33452": "CVE-2006-6125" }, { "33451": "CVE-2006-6124" }, { "33450": "CVE-2006-6123" }, { "33449": "CVE-2006-6122" }, { "33448": "CVE-2006-6121" }, { "33447": "CVE-2006-5965" }, { "33446": "CVE-2006-6119" }, { "33445": "CVE-2006-6118" }, { "33444": "CVE-2006-6117" }, { "33443": "CVE-2006-6116" }, { "33442": "CVE-2006-6115" }, { "33440": "CVE-2006-6111" }, { "33439": "CVE-2006-6110" }, { "33438": "CVE-2006-6109" }, { "33437": "CVE-2006-6108" }, { "33436": "CVE-2006-5869" }, { "33435": "CVE-2006-6096" }, { "33434": "CVE-2006-6095" }, { "33433": "CVE-2006-6094" }, { "33432": "CVE-2006-6093" }, { "33431": "CVE-2006-6092" }, { "33430": "CVE-2006-6091" }, { "33429": "CVE-2006-6090" }, { "33428": "CVE-2006-6089" }, { "33427": "CVE-2006-6088" }, { "33426": "CVE-2006-6087" }, { "33425": "CVE-2006-6086" }, { "33424": "CVE-2006-6085" }, { "33423": "CVE-2006-6084" }, { "33422": "CVE-2006-6083" }, { "33421": "CVE-2006-6082" }, { "33420": "CVE-2006-6081" }, { "33419": "CVE-2006-6080" }, { "33418": "CVE-2006-6079" }, { "33417": "CVE-2006-6078" }, { "33416": "CVE-2006-6076" }, { "33415": "CVE-2006-6075" }, { "33414": "CVE-2006-6074" }, { "33413": "CVE-2006-6073" }, { "33412": "CVE-2006-6072" }, { "33410": "CVE-2006-3973" }, { "33409": "CVE-2006-6070" }, { "33408": "CVE-2006-6069" }, { "33407": "CVE-2006-6068" }, { "33406": "CVE-2006-6067" }, { "33405": "CVE-2006-6066" }, { "33404": "CVE-2006-6065" }, { "33403": "CVE-2006-6064" }, { "33402": "CVE-2006-6063" }, { "33401": "CVE-2006-6062" }, { "33400": "CVE-2006-6061" }, { "33399": "CVE-2006-6060" }, { "33398": "CVE-2006-6059" }, { "33397": "CVE-2006-6058" }, { "33396": "CVE-2006-6057" }, { "33395": "CVE-2006-6056" }, { "33394": "CVE-2006-6055" }, { "33393": "CVE-2006-6054" }, { "33392": "CVE-2006-6053" }, { "33391": "CVE-2006-5868" }, { "33390": "CVE-2006-6052" }, { "33389": "CVE-2006-6051" }, { "33388": "CVE-2006-6050" }, { "33387": "CVE-2006-6049" }, { "33386": "CVE-2006-6048" }, { "33385": "CVE-2006-6047" }, { "33384": "CVE-2006-6046" }, { "33383": "CVE-2006-6045" }, { "33382": "CVE-2006-6044" }, { "33381": "CVE-2006-6043" }, { "33380": "CVE-2006-6042" }, { "33379": "CVE-2006-6041" }, { "33378": "CVE-2006-6040" }, { "33377": "CVE-2006-6039" }, { "33376": "CVE-2006-6038" }, { "33375": "CVE-2006-6037" }, { "33374": "CVE-2006-6036" }, { "33373": "CVE-2006-6035" }, { "33372": "CVE-2006-6034" }, { "33371": "CVE-2006-6033" }, { "33370": "CVE-2006-6032" }, { "33369": "CVE-2006-6031" }, { "33368": "CVE-2006-6030" }, { "33367": "CVE-2006-6029" }, { "33366": "CVE-2006-6028" }, { "33365": "CVE-2006-6026" }, { "33364": "CVE-2006-6025" }, { "33363": "CVE-2006-6024" }, { "33362": "CVE-2006-6023" }, { "33361": "CVE-2006-6022" }, { "33360": "CVE-2006-6021" }, { "33359": "CVE-2006-6020" }, { "33358": "CVE-2006-6019" }, { "33357": "CVE-2006-6018" }, { "33356": "CVE-2006-6017" }, { "33355": "CVE-2006-6016" }, { "33354": "CVE-2006-6015" }, { "33353": "CVE-2006-6014" }, { "33352": "CVE-2006-6012" }, { "33351": "CVE-2006-6011" }, { "33350": "CVE-2006-6010" }, { "33349": "CVE-2006-6008" }, { "33348": "CVE-2006-6007" }, { "33347": "CVE-2006-5991" }, { "33346": "CVE-2006-5990" }, { "33345": "CVE-2006-5987" }, { "33344": "CVE-2006-5986" }, { "33343": "CVE-2006-5985" }, { "33342": "CVE-2006-5984" }, { "33341": "CVE-2006-5983" }, { "33340": "CVE-2006-5982" }, { "33339": "CVE-2006-5981" }, { "33338": "CVE-2006-5980" }, { "33337": "CVE-2006-5979" }, { "33336": "CVE-2006-5978" }, { "33335": "CVE-2006-5977" }, { "33334": "CVE-2006-5976" }, { "33333": "CVE-2006-5975" }, { "33332": "CVE-2006-5973" }, { "33331": "CVE-2006-5972" }, { "33330": "CVE-2006-4413" }, { "33329": "CVE-2006-5971" }, { "33328": "CVE-2006-5970" }, { "33327": "CVE-2006-5819" }, { "33326": "CVE-2006-5969" }, { "33325": "CVE-2006-5967" }, { "33324": "CVE-2006-5966" }, { "33323": "CVE-2006-5962" }, { "33322": "CVE-2006-5961" }, { "33321": "CVE-2006-5960" }, { "33320": "CVE-2006-5959" }, { "33319": "CVE-2006-5958" }, { "33318": "CVE-2006-5957" }, { "33317": "CVE-2006-5956" }, { "33316": "CVE-2006-5955" }, { "33315": "CVE-2006-5954" }, { "33314": "CVE-2006-5953" }, { "33313": "CVE-2006-5952" }, { "33312": "CVE-2006-5951" }, { "33311": "CVE-2006-5950" }, { "33310": "CVE-2006-5949" }, { "33309": "CVE-2006-5948" }, { "33308": "CVE-2006-5947" }, { "33307": "CVE-2006-5946" }, { "33306": "CVE-2006-5945" }, { "33305": "CVE-2006-5944" }, { "33304": "CVE-2006-5943" }, { "33303": "CVE-2006-5942" }, { "33302": "CVE-2006-5940" }, { "33301": "CVE-2006-5939" }, { "33300": "CVE-2006-5938" }, { "33299": "CVE-2006-5936" }, { "33298": "CVE-2006-5935" }, { "33297": "CVE-2006-5934" }, { "33296": "CVE-2006-5933" }, { "33295": "CVE-2006-5932" }, { "33294": "CVE-2006-5931" }, { "33293": "CVE-2006-5930" }, { "33292": "CVE-2006-5929" }, { "33291": "CVE-2006-5928" }, { "33290": "CVE-2006-5927" }, { "33289": "CVE-2006-5926" }, { "33288": "CVE-2006-5925" }, { "33287": "CVE-2006-5924" }, { "33286": "CVE-2006-5923" }, { "33285": "CVE-2006-5922" }, { "33284": "CVE-2006-5921" }, { "33283": "CVE-2006-5920" }, { "33282": "CVE-2006-5919" }, { "33281": "CVE-2006-5918" }, { "33280": "CVE-2006-5917" }, { "33279": "CVE-2006-5916" }, { "33278": "CVE-2006-5915" }, { "33277": "CVE-2006-5914" }, { "33276": "CVE-2006-5913" }, { "33275": "CVE-2006-5912" }, { "33274": "CVE-2006-5911" }, { "33273": "CVE-2006-5910" }, { "33272": "CVE-2006-5909" }, { "33271": "CVE-2006-5908" }, { "33270": "CVE-2006-5907" }, { "33269": "CVE-2006-5906" }, { "33268": "CVE-2006-5905" }, { "33267": "CVE-2006-5904" }, { "33266": "CVE-2006-5903" }, { "33265": "CVE-2006-5902" }, { "33264": "CVE-2006-5901" }, { "33263": "CVE-2006-5900" }, { "33262": "CVE-2006-5899" }, { "33261": "CVE-2006-5898" }, { "33260": "CVE-2006-5897" }, { "33259": "CVE-2006-5895" }, { "33258": "CVE-2006-5894" }, { "33257": "CVE-2006-5893" }, { "33256": "CVE-2006-5892" }, { "33255": "CVE-2006-5891" }, { "33254": "CVE-2006-5890" }, { "33253": "CVE-2006-5889" }, { "33252": "CVE-2006-5888" }, { "33251": "CVE-2006-5887" }, { "33250": "CVE-2006-5886" }, { "33249": "CVE-2006-5885" }, { "33248": "CVE-2006-5461" }, { "33247": "CVE-2006-5884" }, { "33246": "CVE-2006-5198" }, { "33245": "CVE-2006-4687" }, { "33244": "CVE-2006-4252" }, { "33243": "CVE-2006-5883" }, { "33242": "CVE-2006-5882" }, { "33241": "CVE-2006-5881" }, { "33240": "CVE-2006-5880" }, { "33239": "CVE-2006-5879" }, { "33238": "CVE-2006-5878" }, { "33237": "CVE-2006-4251" }, { "33236": "CVE-2006-5866" }, { "33235": "CVE-2006-5865" }, { "33234": "CVE-2006-5864" }, { "33233": "CVE-2006-5863" }, { "33232": "CVE-2006-5862" }, { "33231": "CVE-2006-5861" }, { "33230": "CVE-2006-5487" }, { "33229": "CVE-2006-5853" }, { "33228": "CVE-2006-5852" }, { "33227": "CVE-2006-5851" }, { "33226": "CVE-2006-5850" }, { "33225": "CVE-2006-5849" }, { "33223": "CVE-2006-5847" }, { "33222": "CVE-2006-5846" }, { "33221": "CVE-2006-5845" }, { "33220": "CVE-2006-5844" }, { "33219": "CVE-2006-5843" }, { "33218": "CVE-2006-5842" }, { "33217": "CVE-2006-5841" }, { "33216": "CVE-2006-5840" }, { "33215": "CVE-2006-5839" }, { "33214": "CVE-2006-5838" }, { "33213": "CVE-2006-5837" }, { "33212": "CVE-2006-5836" }, { "33211": "CVE-2006-5834" }, { "33210": "CVE-2006-5833" }, { "33209": "CVE-2006-5832" }, { "33208": "CVE-2006-5831" }, { "33207": "CVE-2006-5830" }, { "33206": "CVE-2006-5829" }, { "33205": "CVE-2006-5828" }, { "33204": "CVE-2006-5827" }, { "33203": "CVE-2006-5826" }, { "33202": "CVE-2006-5825" }, { "33201": "CVE-2006-5824" }, { "33200": "CVE-2006-5823" }, { "33199": "CVE-2006-5680" }, { "33198": "CVE-2006-5817" }, { "33197": "CVE-2006-5816" }, { "33196": "CVE-2006-5814" }, { "33195": "CVE-2006-5813" }, { "33194": "CVE-2006-5812" }, { "33193": "CVE-2006-5811" }, { "33192": "CVE-2006-5810" }, { "33191": "CVE-2006-5809" }, { "33190": "CVE-2006-5808" }, { "33189": "CVE-2006-5807" }, { "33188": "CVE-2006-5805" }, { "33187": "CVE-2006-5463" }, { "33186": "CVE-2006-5748" }, { "33185": "CVE-2006-5747" }, { "33184": "CVE-2006-4810" }, { "33183": "CVE-2006-5804" }, { "33182": "CVE-2006-5803" }, { "33181": "CVE-2006-5802" }, { "33180": "CVE-2006-5801" }, { "33179": "CVE-2006-5800" }, { "33178": "CVE-2006-5799" }, { "33177": "CVE-2006-5798" }, { "33176": "CVE-2006-5797" }, { "33175": "CVE-2006-5796" }, { "33174": "CVE-2006-5795" }, { "33173": "CVE-2006-5792" }, { "33172": "CVE-2006-5791" }, { "33171": "CVE-2006-5790" }, { "33170": "CVE-2006-5789" }, { "33169": "CVE-2006-5788" }, { "33168": "CVE-2006-5787" }, { "33167": "CVE-2006-5786" }, { "33166": "CVE-2006-5785" }, { "33165": "CVE-2006-5783" }, { "33164": "CVE-2006-5781" }, { "33163": "CVE-2006-5651" }, { "33162": "CVE-2006-5780" }, { "33161": "CVE-2006-5778" }, { "33160": "CVE-2006-5777" }, { "33159": "CVE-2006-5776" }, { "33158": "CVE-2006-4809" }, { "33157": "CVE-2006-4808" }, { "33156": "CVE-2006-4807" }, { "33155": "CVE-2006-4806" }, { "33154": "CVE-2006-5775" }, { "33153": "CVE-2006-5774" }, { "33152": "CVE-2006-5773" }, { "33151": "CVE-2006-5772" }, { "33150": "CVE-2006-5771" }, { "33149": "CVE-2006-5770" }, { "33148": "CVE-2006-5769" }, { "33147": "CVE-2006-5768" }, { "33146": "CVE-2006-5767" }, { "33145": "CVE-2006-5766" }, { "33144": "CVE-2006-5765" }, { "33143": "CVE-2006-5764" }, { "33142": "CVE-2006-5763" }, { "33141": "CVE-2006-5762" }, { "33140": "CVE-2006-5761" }, { "33139": "CVE-2006-5760" }, { "33138": "CVE-2006-5759" }, { "33137": "CVE-2006-5746" }, { "33136": "CVE-2006-5744" }, { "33135": "CVE-2006-5743" }, { "33134": "CVE-2006-5742" }, { "33133": "CVE-2006-5741" }, { "33132": "CVE-2006-5739" }, { "33131": "CVE-2006-5738" }, { "33130": "CVE-2006-5737" }, { "33129": "CVE-2006-5736" }, { "33128": "CVE-2006-5735" }, { "33127": "CVE-2006-5734" }, { "33126": "CVE-2006-5733" }, { "33125": "CVE-2006-5732" }, { "33124": "CVE-2006-5731" }, { "33123": "CVE-2006-5730" }, { "33122": "CVE-2006-5729" }, { "33121": "CVE-2006-5728" }, { "33120": "CVE-2006-5727" }, { "33119": "CVE-2006-5725" }, { "33118": "CVE-2006-5724" }, { "33117": "CVE-2006-5723" }, { "33116": "CVE-2006-5722" }, { "33115": "CVE-2006-5721" }, { "33114": "CVE-2006-5720" }, { "33113": "CVE-2006-5719" }, { "33112": "CVE-2006-5717" }, { "33111": "CVE-2006-5716" }, { "33110": "CVE-2006-5715" }, { "33109": "CVE-2006-5714" }, { "33108": "CVE-2006-5713" }, { "33107": "CVE-2006-5712" }, { "33106": "CVE-2006-5711" }, { "33105": "CVE-2006-5710" }, { "33104": "CVE-2006-5708" }, { "33103": "CVE-2006-5707" }, { "33102": "CVE-2006-5706" }, { "33101": "CVE-2006-5705" }, { "33100": "CVE-2006-5704" }, { "33099": "CVE-2006-5703" }, { "33098": "CVE-2006-5702" }, { "33097": "CVE-2006-4521" }, { "33096": "CVE-2006-5679" }, { "33095": "CVE-2006-5678" }, { "33094": "CVE-2006-5677" }, { "33093": "CVE-2006-5676" }, { "33092": "CVE-2006-5675" }, { "33091": "CVE-2006-5674" }, { "33090": "CVE-2006-5673" }, { "33089": "CVE-2006-5672" }, { "33088": "CVE-2006-5671" }, { "33087": "CVE-2006-5670" }, { "33086": "CVE-2006-5669" }, { "33085": "CVE-2006-5668" }, { "33084": "CVE-2006-5667" }, { "33083": "CVE-2006-5666" }, { "33082": "CVE-2006-5665" }, { "33081": "CVE-2006-5664" }, { "33080": "CVE-2006-5663" }, { "33079": "CVE-2006-5662" }, { "33078": "CVE-2006-5661" }, { "33077": "CVE-2006-5659" }, { "33076": "CVE-2006-5658" }, { "33075": "CVE-2006-5657" }, { "33074": "CVE-2006-5656" }, { "33073": "CVE-2006-5655" }, { "33072": "CVE-2006-5653" }, { "33071": "CVE-2006-5652" }, { "33070": "CVE-2006-5647" }, { "33069": "CVE-2006-5646" }, { "33068": "CVE-2006-4839" }, { "33067": "CVE-2006-4704" }, { "33066": "CVE-2006-4517" }, { "33065": "CVE-2006-5643" }, { "33064": "CVE-2006-5642" }, { "33063": "CVE-2006-5641" }, { "33062": "CVE-2006-5640" }, { "33061": "CVE-2006-5639" }, { "33060": "CVE-2006-5638" }, { "33059": "CVE-2006-5637" }, { "33058": "CVE-2006-5636" }, { "33057": "CVE-2006-5635" }, { "33056": "CVE-2006-5634" }, { "33055": "CVE-2006-5633" }, { "33054": "CVE-2006-5632" }, { "33053": "CVE-2006-5631" }, { "33052": "CVE-2006-5630" }, { "33051": "CVE-2006-5629" }, { "33050": "CVE-2006-5628" }, { "33049": "CVE-2006-5627" }, { "33048": "CVE-2006-5626" }, { "33047": "CVE-2006-5625" }, { "33046": "CVE-2006-5624" }, { "33045": "CVE-2006-5623" }, { "33044": "CVE-2006-5622" }, { "33043": "CVE-2006-5621" }, { "33042": "CVE-2006-5620" }, { "33041": "CVE-2006-5606" }, { "33040": "CVE-2006-4248" }, { "33039": "CVE-2006-5618" }, { "33038": "CVE-2006-5617" }, { "33037": "CVE-2006-5616" }, { "33036": "CVE-2006-5615" }, { "33035": "CVE-2006-5613" }, { "33034": "CVE-2006-5612" }, { "33033": "CVE-2006-5611" }, { "33032": "CVE-2006-5610" }, { "33031": "CVE-2006-5609" }, { "33030": "CVE-2006-5608" }, { "33029": "CVE-2006-5607" }, { "33027": "CVE-2006-5605" }, { "33026": "CVE-2006-5604" }, { "33025": "CVE-2006-5603" }, { "33024": "CVE-2006-5602" }, { "33023": "CVE-2006-5601" }, { "33022": "CVE-2006-5600" }, { "33021": "CVE-2006-5599" }, { "33020": "CVE-2006-5598" }, { "33019": "CVE-2006-5597" }, { "33018": "CVE-2006-5596" }, { "33017": "CVE-2006-5595" }, { "33016": "CVE-2006-5469" }, { "33015": "CVE-2006-4574" }, { "33014": "CVE-2006-4513" }, { "33013": "CVE-2006-5740" }, { "33012": "CVE-2006-5468" }, { "33011": "CVE-2006-4805" }, { "33010": "CVE-2006-5594" }, { "33009": "CVE-2006-5593" }, { "33008": "CVE-2006-5592" }, { "33007": "CVE-2006-5591" }, { "33006": "CVE-2006-5590" }, { "33005": "CVE-2006-5589" }, { "33004": "CVE-2006-5588" }, { "33003": "CVE-2006-5587" }, { "33002": "CVE-2006-5467" }, { "33001": "CVE-2006-5571" }, { "33000": "CVE-2006-5570" }, { "32999": "CVE-2006-5569" }, { "32998": "CVE-2006-5568" }, { "32997": "CVE-2006-5566" }, { "32996": "CVE-2006-5565" }, { "32995": "CVE-2006-5564" }, { "32994": "CVE-2006-5562" }, { "32993": "CVE-2006-5561" }, { "32992": "CVE-2006-5560" }, { "32991": "CVE-2006-5558" }, { "32990": "CVE-2006-5557" }, { "32989": "CVE-2006-5556" }, { "32988": "CVE-2006-5555" }, { "32987": "CVE-2006-5554" }, { "32986": "CVE-2006-5552" }, { "32985": "CVE-2006-5551" }, { "32984": "CVE-2006-5549" }, { "32983": "CVE-2006-5548" }, { "32982": "CVE-2006-5547" }, { "32981": "CVE-2006-5546" }, { "32980": "CVE-2006-5543" }, { "32979": "CVE-2006-5542" }, { "32978": "CVE-2006-5541" }, { "32977": "CVE-2006-5539" }, { "32976": "CVE-2006-5538" }, { "32975": "CVE-2006-5537" }, { "32974": "CVE-2006-5536" }, { "32973": "CVE-2006-5535" }, { "32972": "CVE-2006-5534" }, { "32971": "CVE-2006-5533" }, { "32970": "CVE-2006-5532" }, { "32969": "CVE-2006-5531" }, { "32968": "CVE-2006-5530" }, { "32967": "CVE-2006-5529" }, { "32966": "CVE-2006-5528" }, { "32965": "CVE-2006-5527" }, { "32964": "CVE-2006-5526" }, { "32963": "CVE-2006-5525" }, { "32962": "CVE-2006-5524" }, { "32961": "CVE-2006-5523" }, { "32960": "CVE-2006-5522" }, { "32959": "CVE-2006-5521" }, { "32958": "CVE-2006-5520" }, { "32957": "CVE-2006-5519" }, { "32956": "CVE-2006-5518" }, { "32955": "CVE-2006-5517" }, { "32954": "CVE-2006-5516" }, { "32953": "CVE-2006-5515" }, { "32952": "CVE-2006-5514" }, { "32951": "CVE-2006-5513" }, { "32950": "CVE-2006-5512" }, { "32949": "CVE-2006-5511" }, { "32948": "CVE-2006-5510" }, { "32947": "CVE-2006-5509" }, { "32946": "CVE-2006-5508" }, { "32945": "CVE-2006-5507" }, { "32944": "CVE-2006-5506" }, { "32943": "CVE-2006-5505" }, { "32942": "CVE-2006-5504" }, { "32941": "CVE-2006-5503" }, { "32940": "CVE-2006-5502" }, { "32939": "CVE-2006-5501" }, { "32938": "CVE-2006-5500" }, { "32937": "CVE-2006-5499" }, { "32936": "CVE-2006-5498" }, { "32935": "CVE-2006-5497" }, { "32934": "CVE-2006-5496" }, { "32933": "CVE-2006-5495" }, { "32932": "CVE-2006-5494" }, { "32931": "CVE-2006-5493" }, { "32930": "CVE-2006-5492" }, { "32929": "CVE-2006-5491" }, { "32928": "CVE-2006-5490" }, { "32927": "CVE-2006-5488" }, { "32926": "CVE-2006-5486" }, { "32925": "CVE-2006-5485" }, { "32924": "CVE-2006-5484" }, { "32923": "CVE-2006-5483" }, { "32922": "CVE-2006-5481" }, { "32921": "CVE-2006-5480" }, { "32920": "CVE-2006-5479" }, { "32919": "CVE-2006-5477" }, { "32918": "CVE-2006-5476" }, { "32917": "CVE-2006-5475" }, { "32916": "CVE-2006-5474" }, { "32915": "CVE-2006-5473" }, { "32914": "CVE-2006-5472" }, { "32913": "CVE-2006-5471" }, { "32912": "CVE-2006-4510" }, { "32911": "CVE-2006-4573" }, { "32910": "CVE-2006-5460" }, { "32909": "CVE-2006-5459" }, { "32908": "CVE-2006-5458" }, { "32907": "CVE-2006-5457" }, { "32906": "CVE-2006-5456" }, { "32905": "CVE-2006-5455" }, { "32904": "CVE-2006-5454" }, { "32903": "CVE-2006-5453" }, { "32902": "CVE-2006-5451" }, { "32901": "CVE-2006-5450" }, { "32900": "CVE-2006-5449" }, { "32899": "CVE-2006-5448" }, { "32898": "CVE-2006-5447" }, { "32897": "CVE-2006-5446" }, { "32896": "CVE-2006-5445" }, { "32895": "CVE-2006-5443" }, { "32894": "CVE-2006-5442" }, { "32893": "CVE-2006-5441" }, { "32892": "CVE-2006-5440" }, { "32891": "CVE-2006-5439" }, { "32890": "CVE-2006-5438" }, { "32889": "CVE-2006-5437" }, { "32888": "CVE-2006-5436" }, { "32887": "CVE-2006-5435" }, { "32886": "CVE-2006-5434" }, { "32885": "CVE-2006-5433" }, { "32884": "CVE-2006-5432" }, { "32883": "CVE-2006-4926" }, { "32882": "CVE-2006-5431" }, { "32881": "CVE-2006-5430" }, { "32880": "CVE-2006-5429" }, { "32879": "CVE-2006-5428" }, { "32878": "CVE-2006-5427" }, { "32877": "CVE-2006-5426" }, { "32876": "CVE-2006-5425" }, { "32875": "CVE-2006-5424" }, { "32874": "CVE-2006-5423" }, { "32873": "CVE-2006-5422" }, { "32872": "CVE-2006-5421" }, { "32871": "CVE-2006-5420" }, { "32870": "CVE-2006-5419" }, { "32869": "CVE-2006-5418" }, { "32868": "CVE-2006-5417" }, { "32867": "CVE-2006-5415" }, { "32866": "CVE-2006-5414" }, { "32865": "CVE-2006-5413" }, { "32864": "CVE-2006-5412" }, { "32863": "CVE-2006-5411" }, { "32862": "CVE-2006-5410" }, { "32861": "CVE-2006-5409" }, { "32860": "CVE-2006-5408" }, { "32859": "CVE-2006-5407" }, { "32858": "CVE-2006-5406" }, { "32857": "CVE-2006-5405" }, { "32856": "CVE-2006-5404" }, { "32855": "CVE-2006-5403" }, { "32854": "CVE-2006-5402" }, { "32853": "CVE-2006-5401" }, { "32852": "CVE-2006-5400" }, { "32851": "CVE-2006-5399" }, { "32850": "CVE-2006-5398" }, { "32849": "CVE-2006-5395" }, { "32848": "CVE-2006-5394" }, { "32847": "CVE-2006-5393" }, { "32846": "CVE-2006-5392" }, { "32845": "CVE-2006-5391" }, { "32844": "CVE-2006-5390" }, { "32843": "CVE-2006-5389" }, { "32842": "CVE-2006-5388" }, { "32841": "CVE-2006-5387" }, { "32840": "CVE-2006-5386" }, { "32839": "CVE-2006-5385" }, { "32838": "CVE-2006-5384" }, { "32837": "CVE-2006-5383" }, { "32836": "CVE-2006-4811" }, { "32835": "CVE-2006-5381" }, { "32834": "CVE-2006-5380" }, { "32833": "CVE-2006-5379" }, { "32832": "CVE-2006-5378" }, { "32831": "CVE-2006-5377" }, { "32830": "CVE-2006-5376" }, { "32829": "CVE-2006-5375" }, { "32828": "CVE-2006-5374" }, { "32827": "CVE-2006-5373" }, { "32826": "CVE-2006-5372" }, { "32825": "CVE-2006-5371" }, { "32824": "CVE-2006-5370" }, { "32823": "CVE-2006-5369" }, { "32822": "CVE-2006-5368" }, { "32821": "CVE-2006-5367" }, { "32820": "CVE-2006-5366" }, { "32819": "CVE-2006-5365" }, { "32818": "CVE-2006-5364" }, { "32817": "CVE-2006-5363" }, { "32816": "CVE-2006-5362" }, { "32815": "CVE-2006-5361" }, { "32814": "CVE-2006-5360" }, { "32813": "CVE-2006-5359" }, { "32812": "CVE-2006-5358" }, { "32811": "CVE-2006-5357" }, { "32810": "CVE-2006-5356" }, { "32809": "CVE-2006-5355" }, { "32808": "CVE-2006-5354" }, { "32807": "CVE-2006-5353" }, { "32806": "CVE-2006-5352" }, { "32805": "CVE-2006-5351" }, { "32804": "CVE-2006-5350" }, { "32803": "CVE-2006-5349" }, { "32802": "CVE-2006-5348" }, { "32801": "CVE-2006-5347" }, { "32800": "CVE-2006-5346" }, { "32799": "CVE-2006-5345" }, { "32798": "CVE-2006-5344" }, { "32797": "CVE-2006-5343" }, { "32796": "CVE-2006-5342" }, { "32795": "CVE-2006-5341" }, { "32794": "CVE-2006-5340" }, { "32793": "CVE-2006-5339" }, { "32792": "CVE-2006-5338" }, { "32791": "CVE-2006-5337" }, { "32790": "CVE-2006-5336" }, { "32789": "CVE-2006-5335" }, { "32788": "CVE-2006-5334" }, { "32787": "CVE-2006-5333" }, { "32786": "CVE-2006-5328" }, { "32785": "CVE-2006-5327" }, { "32784": "CVE-2006-4819" }, { "32783": "CVE-2006-5326" }, { "32782": "CVE-2006-5325" }, { "32781": "CVE-2006-5324" }, { "32780": "CVE-2006-5322" }, { "32779": "CVE-2006-5321" }, { "32778": "CVE-2006-5320" }, { "32777": "CVE-2006-5319" }, { "32776": "CVE-2006-5318" }, { "32775": "CVE-2006-5317" }, { "32774": "CVE-2006-5316" }, { "32773": "CVE-2006-5315" }, { "32772": "CVE-2006-5314" }, { "32771": "CVE-2006-5313" }, { "32770": "CVE-2006-4342" }, { "32769": "CVE-2006-5312" }, { "32768": "CVE-2006-5311" }, { "32767": "CVE-2006-5310" }, { "32766": "CVE-2006-5309" }, { "32765": "CVE-2006-5308" }, { "32764": "CVE-2006-5307" }, { "32763": "CVE-2006-5306" }, { "32762": "CVE-2006-5305" }, { "32761": "CVE-2006-5304" }, { "32760": "CVE-2006-5303" }, { "32759": "CVE-2006-5302" }, { "32758": "CVE-2006-5301" }, { "32757": "CVE-2006-5300" }, { "32756": "CVE-2006-5299" }, { "32755": "CVE-2006-5295" }, { "32754": "CVE-2006-5210" }, { "32753": "CVE-2006-4182" }, { "32752": "CVE-2006-5298" }, { "32751": "CVE-2006-5297" }, { "32750": "CVE-2006-5294" }, { "32749": "CVE-2006-5293" }, { "32748": "CVE-2006-5292" }, { "32747": "CVE-2006-5291" }, { "32746": "CVE-2006-5290" }, { "32745": "CVE-2006-5289" }, { "32744": "CVE-2006-5288" }, { "32743": "CVE-2006-5287" }, { "32742": "CVE-2006-5285" }, { "32741": "CVE-2006-5284" }, { "32740": "CVE-2006-5283" }, { "32739": "CVE-2006-5282" }, { "32738": "CVE-2006-5281" }, { "32737": "CVE-2006-5280" }, { "32736": "CVE-2006-5264" }, { "32735": "CVE-2006-5263" }, { "32734": "CVE-2006-5262" }, { "32733": "CVE-2006-5261" }, { "32732": "CVE-2006-5260" }, { "32731": "CVE-2006-5259" }, { "32730": "CVE-2006-5258" }, { "32729": "CVE-2006-5257" }, { "32728": "CVE-2006-5256" }, { "32727": "CVE-2006-5255" }, { "32726": "CVE-2006-5254" }, { "32725": "CVE-2006-5253" }, { "32724": "CVE-2006-5252" }, { "32723": "CVE-2006-5251" }, { "32722": "CVE-2006-4813" }, { "32721": "CVE-2006-5250" }, { "32720": "CVE-2006-5249" }, { "32719": "CVE-2006-5248" }, { "32718": "CVE-2006-5247" }, { "32717": "CVE-2006-5246" }, { "32716": "CVE-2006-5245" }, { "32715": "CVE-2006-5244" }, { "32714": "CVE-2006-5243" }, { "32713": "CVE-2006-5242" }, { "32712": "CVE-2006-5241" }, { "32711": "CVE-2006-5240" }, { "32710": "CVE-2006-5239" }, { "32709": "CVE-2006-5238" }, { "32708": "CVE-2006-5237" }, { "32706": "CVE-2006-5236" }, { "32705": "CVE-2006-5235" }, { "32704": "CVE-2006-5234" }, { "32703": "CVE-2006-5233" }, { "32702": "CVE-2006-5232" }, { "32701": "CVE-2006-5231" }, { "32700": "CVE-2006-5230" }, { "32699": "CVE-2006-5229" }, { "32698": "CVE-2006-3888" }, { "32697": "CVE-2006-3887" }, { "32696": "CVE-2006-5200" }, { "32695": "CVE-2006-5199" }, { "32694": "CVE-2006-4696" }, { "32693": "CVE-2006-4693" }, { "32692": "CVE-2006-4686" }, { "32691": "CVE-2006-4685" }, { "32690": "CVE-2006-3877" }, { "32689": "CVE-2006-3875" }, { "32688": "CVE-2006-3867" }, { "32687": "CVE-2006-3651" }, { "32686": "CVE-2006-3647" }, { "32685": "CVE-2006-2387" }, { "32684": "CVE-2006-5228" }, { "32683": "CVE-2006-5227" }, { "32682": "CVE-2006-5226" }, { "32681": "CVE-2006-5225" }, { "32680": "CVE-2006-5224" }, { "32679": "CVE-2006-5223" }, { "32678": "CVE-2006-5222" }, { "32677": "CVE-2006-5221" }, { "32676": "CVE-2006-3876" }, { "32675": "CVE-2006-3435" }, { "32673": "CVE-2006-5220" }, { "32672": "CVE-2006-5219" }, { "32671": "CVE-2006-5218" }, { "32670": "CVE-2006-5217" }, { "32669": "CVE-2006-5216" }, { "32668": "CVE-2006-5215" }, { "32667": "CVE-2006-5213" }, { "32666": "CVE-2006-5212" }, { "32665": "CVE-2006-5209" }, { "32664": "CVE-2006-5208" }, { "32663": "CVE-2006-5207" }, { "32662": "CVE-2006-5206" }, { "32661": "CVE-2006-5205" }, { "32660": "CVE-2006-5204" }, { "32659": "CVE-2006-5203" }, { "32658": "CVE-2006-5202" }, { "32657": "CVE-2006-5201" }, { "32656": "CVE-2006-5197" }, { "32655": "CVE-2006-5196" }, { "32654": "CVE-2006-5195" }, { "32653": "CVE-2006-5194" }, { "32652": "CVE-2006-5193" }, { "32651": "CVE-2006-5192" }, { "32650": "CVE-2006-5191" }, { "32649": "CVE-2006-5190" }, { "32648": "CVE-2006-5189" }, { "32647": "CVE-2006-5188" }, { "32646": "CVE-2006-5187" }, { "32645": "CVE-2006-5186" }, { "32644": "CVE-2006-5185" }, { "32643": "CVE-2006-5184" }, { "32642": "CVE-2006-5183" }, { "32641": "CVE-2006-5182" }, { "32640": "CVE-2006-5181" }, { "32639": "CVE-2006-5180" }, { "32638": "CVE-2006-5179" }, { "32637": "CVE-2006-5177" }, { "32636": "CVE-2006-5176" }, { "32635": "CVE-2006-5175" }, { "32634": "CVE-2006-5169" }, { "32633": "CVE-2006-5168" }, { "32632": "CVE-2006-5143" }, { "32631": "CVE-2006-5142" }, { "32630": "CVE-2006-5072" }, { "32629": "CVE-2006-4980" }, { "32628": "CVE-2006-5167" }, { "32627": "CVE-2006-5166" }, { "32626": "CVE-2006-5165" }, { "32625": "CVE-2006-5164" }, { "32624": "CVE-2006-5163" }, { "32623": "CVE-2006-5162" }, { "32622": "CVE-2006-5161" }, { "32621": "CVE-2006-5160" }, { "32620": "CVE-2006-5159" }, { "32619": "CVE-2006-5155" }, { "32618": "CVE-2006-5154" }, { "32617": "CVE-2006-5153" }, { "32616": "CVE-2006-5152" }, { "32615": "CVE-2006-5151" }, { "32614": "CVE-2006-5150" }, { "32613": "CVE-2006-5149" }, { "32612": "CVE-2006-5148" }, { "32611": "CVE-2006-5147" }, { "32610": "CVE-2006-5146" }, { "32609": "CVE-2006-5145" }, { "32608": "CVE-2006-5144" }, { "32607": "CVE-2006-5141" }, { "32606": "CVE-2006-5140" }, { "32605": "CVE-2006-5139" }, { "32604": "CVE-2006-5138" }, { "32603": "CVE-2006-5137" }, { "32602": "CVE-2006-5136" }, { "32601": "CVE-2006-5135" }, { "32600": "CVE-2006-5134" }, { "32599": "CVE-2006-5133" }, { "32598": "CVE-2006-5132" }, { "32597": "CVE-2006-5131" }, { "32596": "CVE-2006-5130" }, { "32595": "CVE-2006-5129" }, { "32594": "CVE-2006-5128" }, { "32593": "CVE-2006-5127" }, { "32592": "CVE-2006-5126" }, { "32591": "CVE-2006-5125" }, { "32590": "CVE-2006-5124" }, { "32589": "CVE-2006-5123" }, { "32588": "CVE-2006-5122" }, { "32587": "CVE-2006-5121" }, { "32586": "CVE-2006-5120" }, { "32585": "CVE-2006-5119" }, { "32584": "CVE-2006-5118" }, { "32583": "CVE-2006-5117" }, { "32582": "CVE-2006-5115" }, { "32581": "CVE-2006-5113" }, { "32580": "CVE-2006-5112" }, { "32579": "CVE-2006-5111" }, { "32578": "CVE-2006-5110" }, { "32577": "CVE-2006-5109" }, { "32576": "CVE-2006-5108" }, { "32575": "CVE-2006-5107" }, { "32574": "CVE-2006-5106" }, { "32573": "CVE-2006-5105" }, { "32572": "CVE-2006-5104" }, { "32571": "CVE-2006-5103" }, { "32570": "CVE-2006-5102" }, { "32569": "CVE-2006-5101" }, { "32568": "CVE-2006-5100" }, { "32567": "CVE-2006-4399" }, { "32566": "CVE-2006-4397" }, { "32565": "CVE-2006-4395" }, { "32564": "CVE-2006-4394" }, { "32563": "CVE-2006-4393" }, { "32562": "CVE-2006-4392" }, { "32561": "CVE-2006-4391" }, { "32560": "CVE-2006-4390" }, { "32559": "CVE-2006-4387" }, { "32558": "CVE-2006-5099" }, { "32557": "CVE-2006-5098" }, { "32556": "CVE-2006-5097" }, { "32555": "CVE-2006-5096" }, { "32554": "CVE-2006-5095" }, { "32553": "CVE-2006-5094" }, { "32552": "CVE-2006-5093" }, { "32551": "CVE-2006-5092" }, { "32550": "CVE-2006-5091" }, { "32549": "CVE-2006-5090" }, { "32548": "CVE-2006-5089" }, { "32547": "CVE-2006-5088" }, { "32546": "CVE-2006-5087" }, { "32545": "CVE-2006-4247" }, { "32544": "CVE-2006-5086" }, { "32543": "CVE-2006-5085" }, { "32542": "CVE-2006-5083" }, { "32541": "CVE-2006-5082" }, { "32540": "CVE-2006-5081" }, { "32539": "CVE-2006-5080" }, { "32538": "CVE-2006-5079" }, { "32537": "CVE-2006-5078" }, { "32536": "CVE-2006-5077" }, { "32535": "CVE-2006-5076" }, { "32534": "CVE-2006-5075" }, { "32533": "CVE-2006-5074" }, { "32532": "CVE-2006-4925" }, { "32531": "CVE-2006-5071" }, { "32530": "CVE-2006-5070" }, { "32529": "CVE-2006-5069" }, { "32528": "CVE-2006-5068" }, { "32527": "CVE-2006-5067" }, { "32526": "CVE-2006-5066" }, { "32525": "CVE-2006-5065" }, { "32524": "CVE-2006-5064" }, { "32523": "CVE-2006-5063" }, { "32522": "CVE-2006-5062" }, { "32521": "CVE-2006-5061" }, { "32520": "CVE-2006-5060" }, { "32519": "CVE-2006-5059" }, { "32518": "CVE-2006-5058" }, { "32517": "CVE-2006-5057" }, { "32516": "CVE-2006-5056" }, { "32515": "CVE-2006-5055" }, { "32514": "CVE-2006-5054" }, { "32513": "CVE-2006-5053" }, { "32512": "CVE-2006-5052" }, { "32511": "CVE-2006-5050" }, { "32510": "CVE-2006-5049" }, { "32509": "CVE-2006-5048" }, { "32508": "CVE-2006-5047" }, { "32507": "CVE-2006-5046" }, { "32506": "CVE-2006-5045" }, { "32505": "CVE-2006-5044" }, { "32504": "CVE-2006-5043" }, { "32503": "CVE-2006-5042" }, { "32502": "CVE-2006-5041" }, { "32501": "CVE-2006-5040" }, { "32500": "CVE-2006-5039" }, { "32499": "CVE-2006-5038" }, { "32498": "CVE-2006-5037" }, { "32497": "CVE-2006-5036" }, { "32496": "CVE-2006-5035" }, { "32495": "CVE-2006-5034" }, { "32494": "CVE-2006-5033" }, { "32493": "CVE-2006-5032" }, { "32492": "CVE-2006-5031" }, { "32491": "CVE-2006-5030" }, { "32490": "CVE-2006-5029" }, { "32489": "CVE-2006-5028" }, { "32488": "CVE-2006-5027" }, { "32487": "CVE-2006-5026" }, { "32486": "CVE-2006-5025" }, { "32485": "CVE-2006-5024" }, { "32484": "CVE-2006-5023" }, { "32483": "CVE-2006-5022" }, { "32482": "CVE-2006-5021" }, { "32481": "CVE-2006-5020" }, { "32480": "CVE-2006-5019" }, { "32479": "CVE-2006-5018" }, { "32478": "CVE-2006-5017" }, { "32477": "CVE-2006-5016" }, { "32476": "CVE-2006-5015" }, { "32475": "CVE-2006-5014" }, { "32474": "CVE-2006-5011" }, { "32473": "CVE-2006-5008" }, { "32472": "CVE-2006-5007" }, { "32471": "CVE-2006-5006" }, { "32470": "CVE-2006-5005" }, { "32469": "CVE-2006-5004" }, { "32468": "CVE-2006-5002" }, { "32467": "CVE-2006-5001" }, { "32466": "CVE-2006-5000" }, { "32465": "CVE-2006-4996" }, { "32464": "CVE-2006-4995" }, { "32463": "CVE-2006-4994" }, { "32462": "CVE-2006-4993" }, { "32461": "CVE-2006-4992" }, { "32460": "CVE-2006-4991" }, { "32459": "CVE-2006-4990" }, { "32458": "CVE-2006-4989" }, { "32457": "CVE-2006-4988" }, { "32456": "CVE-2006-4987" }, { "32455": "CVE-2006-4986" }, { "32454": "CVE-2006-4985" }, { "32453": "CVE-2006-4984" }, { "32452": "CVE-2006-4983" }, { "32451": "CVE-2006-4982" }, { "32450": "CVE-2006-4981" }, { "32449": "CVE-2006-4178" }, { "32448": "CVE-2006-4979" }, { "32447": "CVE-2006-4978" }, { "32446": "CVE-2006-4977" }, { "32445": "CVE-2006-4976" }, { "32444": "CVE-2006-4975" }, { "32443": "CVE-2006-4974" }, { "32442": "CVE-2006-4973" }, { "32441": "CVE-2006-4972" }, { "32440": "CVE-2006-4971" }, { "32439": "CVE-2006-4970" }, { "32438": "CVE-2006-4969" }, { "32437": "CVE-2006-4968" }, { "32436": "CVE-2006-4967" }, { "32435": "CVE-2006-4966" }, { "32434": "CVE-2006-4964" }, { "32433": "CVE-2006-4963" }, { "32432": "CVE-2006-4962" }, { "32431": "CVE-2006-4961" }, { "32430": "CVE-2006-4960" }, { "32429": "CVE-2006-4959" }, { "32428": "CVE-2006-4957" }, { "32427": "CVE-2006-4956" }, { "32426": "CVE-2006-4955" }, { "32425": "CVE-2006-4954" }, { "32424": "CVE-2006-4953" }, { "32423": "CVE-2006-4952" }, { "32422": "CVE-2006-4951" }, { "32421": "CVE-2006-4949" }, { "32420": "CVE-2006-4948" }, { "32419": "CVE-2006-4947" }, { "32418": "CVE-2006-4946" }, { "32417": "CVE-2006-4945" }, { "32416": "CVE-2006-4944" }, { "32415": "CVE-2006-4943" }, { "32414": "CVE-2006-4942" }, { "32413": "CVE-2006-4941" }, { "32412": "CVE-2006-4940" }, { "32411": "CVE-2006-4939" }, { "32410": "CVE-2006-4938" }, { "32409": "CVE-2006-4937" }, { "32408": "CVE-2006-4936" }, { "32407": "CVE-2006-4935" }, { "32406": "CVE-2006-4901" }, { "32405": "CVE-2006-4900" }, { "32404": "CVE-2006-4899" }, { "32403": "CVE-2006-4923" }, { "32402": "CVE-2006-4922" }, { "32401": "CVE-2006-4921" }, { "32400": "CVE-2006-4920" }, { "32399": "CVE-2006-4919" }, { "32398": "CVE-2006-4918" }, { "32397": "CVE-2006-4917" }, { "32396": "CVE-2006-4916" }, { "32395": "CVE-2006-4915" }, { "32394": "CVE-2006-4914" }, { "32393": "CVE-2006-4913" }, { "32392": "CVE-2006-4912" }, { "32391": "CVE-2006-4908" }, { "32390": "CVE-2006-4907" }, { "32389": "CVE-2006-4906" }, { "32388": "CVE-2006-4905" }, { "32387": "CVE-2006-4904" }, { "32386": "CVE-2006-4438" }, { "32385": "CVE-2006-4898" }, { "32384": "CVE-2006-4897" }, { "32382": "CVE-2006-4895" }, { "32381": "CVE-2006-4894" }, { "32380": "CVE-2006-4893" }, { "32379": "CVE-2006-4892" }, { "32378": "CVE-2006-4891" }, { "32377": "CVE-2006-4890" }, { "32376": "CVE-2006-4889" }, { "32375": "CVE-2006-4888" }, { "32374": "CVE-2006-4887" }, { "32373": "CVE-2006-4886" }, { "32372": "CVE-2006-4885" }, { "32371": "CVE-2006-4884" }, { "32370": "CVE-2006-4883" }, { "32369": "CVE-2006-4882" }, { "32368": "CVE-2006-4881" }, { "32367": "CVE-2006-4880" }, { "32366": "CVE-2006-4879" }, { "32365": "CVE-2006-4878" }, { "32364": "CVE-2006-4877" }, { "32363": "CVE-2006-4876" }, { "32362": "CVE-2006-4875" }, { "32361": "CVE-2006-4874" }, { "32360": "CVE-2006-4873" }, { "32359": "CVE-2006-4872" }, { "32358": "CVE-2006-4871" }, { "32357": "CVE-2006-4338" }, { "32356": "CVE-2006-4337" }, { "32355": "CVE-2006-4336" }, { "32354": "CVE-2006-4335" }, { "32353": "CVE-2006-4334" }, { "32351": "CVE-2006-2191" }, { "32350": "CVE-2006-4870" }, { "32349": "CVE-2006-4869" }, { "32348": "CVE-2006-4867" }, { "32347": "CVE-2006-4866" }, { "32346": "CVE-2006-4865" }, { "32345": "CVE-2006-4864" }, { "32344": "CVE-2006-4863" }, { "32343": "CVE-2006-4862" }, { "32342": "CVE-2006-4861" }, { "32341": "CVE-2006-4860" }, { "32340": "CVE-2006-4859" }, { "32339": "CVE-2006-4858" }, { "32338": "CVE-2006-4857" }, { "32337": "CVE-2006-4856" }, { "32336": "CVE-2006-4684" }, { "32335": "CVE-2006-4246" }, { "32334": "CVE-2006-4853" }, { "32333": "CVE-2006-4852" }, { "32332": "CVE-2006-4851" }, { "32331": "CVE-2006-4850" }, { "32330": "CVE-2006-4849" }, { "32329": "CVE-2006-4848" }, { "32328": "CVE-2006-4847" }, { "32327": "CVE-2006-4845" }, { "32326": "CVE-2006-4844" }, { "32325": "CVE-2006-4838" }, { "32324": "CVE-2006-4837" }, { "32323": "CVE-2006-4836" }, { "32322": "CVE-2006-4835" }, { "32321": "CVE-2006-4834" }, { "32320": "CVE-2006-4833" }, { "32319": "CVE-2006-4832" }, { "32318": "CVE-2006-4831" }, { "32317": "CVE-2006-4830" }, { "32316": "CVE-2006-4829" }, { "32315": "CVE-2006-4828" }, { "32314": "CVE-2006-4827" }, { "32313": "CVE-2006-4826" }, { "32312": "CVE-2006-4825" }, { "32311": "CVE-2006-4824" }, { "32310": "CVE-2006-4823" }, { "32309": "CVE-2006-4822" }, { "32308": "CVE-2006-4821" }, { "32307": "CVE-2006-4820" }, { "32306": "CVE-2006-4570" }, { "32305": "CVE-2006-4567" }, { "32304": "CVE-2006-4566" }, { "32303": "CVE-2006-4565" }, { "32302": "CVE-2006-4803" }, { "32301": "CVE-2006-4802" }, { "32300": "CVE-2006-4801" }, { "32299": "CVE-2006-4800" }, { "32298": "CVE-2006-4437" }, { "32297": "CVE-2006-4799" }, { "32296": "CVE-2006-4798" }, { "32295": "CVE-2006-4797" }, { "32294": "CVE-2006-4796" }, { "32293": "CVE-2006-4795" }, { "32292": "CVE-2006-4794" }, { "32291": "CVE-2006-4793" }, { "32290": "CVE-2006-4790" }, { "32289": "CVE-2006-4789" }, { "32288": "CVE-2006-4788" }, { "32287": "CVE-2006-4787" }, { "32286": "CVE-2006-4786" }, { "32285": "CVE-2006-4785" }, { "32284": "CVE-2006-4784" }, { "32283": "CVE-2006-4783" }, { "32282": "CVE-2006-4782" }, { "32281": "CVE-2006-4781" }, { "32280": "CVE-2006-4780" }, { "32279": "CVE-2006-4779" }, { "32278": "CVE-2006-4778" }, { "32277": "CVE-2006-4777" }, { "32276": "CVE-2006-4776" }, { "32275": "CVE-2006-4773" }, { "32274": "CVE-2006-4772" }, { "32273": "CVE-2006-4771" }, { "32272": "CVE-2006-4770" }, { "32271": "CVE-2006-4769" }, { "32270": "CVE-2006-4768" }, { "32269": "CVE-2006-4767" }, { "32268": "CVE-2006-4766" }, { "32267": "CVE-2006-4765" }, { "32266": "CVE-2006-4764" }, { "32265": "CVE-2006-4763" }, { "32264": "CVE-2006-4762" }, { "32263": "CVE-2006-4761" }, { "32262": "CVE-2006-4760" }, { "32261": "CVE-2006-4759" }, { "32260": "CVE-2006-4758" }, { "32259": "CVE-2006-4757" }, { "32258": "CVE-2006-4756" }, { "32257": "CVE-2006-4755" }, { "32256": "CVE-2006-4754" }, { "32255": "CVE-2006-4753" }, { "32254": "CVE-2006-4752" }, { "32253": "CVE-2006-4751" }, { "32252": "CVE-2006-4750" }, { "32251": "CVE-2006-4749" }, { "32250": "CVE-2006-4748" }, { "32249": "CVE-2006-4747" }, { "32248": "CVE-2006-4746" }, { "32247": "CVE-2006-4745" }, { "32246": "CVE-2006-4744" }, { "32245": "CVE-2006-4743" }, { "32244": "CVE-2006-4742" }, { "32243": "CVE-2006-4741" }, { "32242": "CVE-2006-4740" }, { "32241": "CVE-2006-4739" }, { "32240": "CVE-2006-4738" }, { "32239": "CVE-2006-4737" }, { "32238": "CVE-2006-4736" }, { "32237": "CVE-2006-4735" }, { "32236": "CVE-2006-4734" }, { "32235": "CVE-2006-4733" }, { "32234": "CVE-2006-4732" }, { "32233": "CVE-2006-3740" }, { "32232": "CVE-2006-4731" }, { "32231": "CVE-2006-4640" }, { "32230": "CVE-2006-4389" }, { "32229": "CVE-2006-4386" }, { "32228": "CVE-2006-3873" }, { "32227": "CVE-2006-3311" }, { "32225": "CVE-2006-4723" }, { "32224": "CVE-2006-4722" }, { "32223": "CVE-2006-4721" }, { "32222": "CVE-2006-4720" }, { "32221": "CVE-2006-4719" }, { "32220": "CVE-2006-4718" }, { "32219": "CVE-2006-4717" }, { "32218": "CVE-2006-4716" }, { "32217": "CVE-2006-4715" }, { "32216": "CVE-2006-4714" }, { "32215": "CVE-2006-4713" }, { "32214": "CVE-2006-4712" }, { "32213": "CVE-2006-4711" }, { "32212": "CVE-2006-4710" }, { "32211": "CVE-2006-4709" }, { "32210": "CVE-2006-4708" }, { "32209": "CVE-2006-4707" }, { "32208": "CVE-2006-4706" }, { "32207": "CVE-2006-4705" }, { "32206": "CVE-2006-2658" }, { "32204": "CVE-2006-4683" }, { "32203": "CVE-2006-4682" }, { "32202": "CVE-2006-4681" }, { "32201": "CVE-2006-4680" }, { "32200": "CVE-2006-4679" }, { "32199": "CVE-2006-4678" }, { "32198": "CVE-2006-4677" }, { "32197": "CVE-2006-4676" }, { "32196": "CVE-2006-4675" }, { "32195": "CVE-2006-4674" }, { "32194": "CVE-2006-4673" }, { "32193": "CVE-2006-4672" }, { "32192": "CVE-2006-4671" }, { "32191": "CVE-2006-4670" }, { "32190": "CVE-2006-4669" }, { "32189": "CVE-2006-4668" }, { "32188": "CVE-2006-4667" }, { "32187": "CVE-2006-4666" }, { "32186": "CVE-2006-4665" }, { "32185": "CVE-2006-4664" }, { "32184": "CVE-2006-4663" }, { "32183": "CVE-2006-4661" }, { "32182": "CVE-2006-4660" }, { "32181": "CVE-2006-4659" }, { "32180": "CVE-2006-4658" }, { "32179": "CVE-2006-4656" }, { "32178": "CVE-2006-4654" }, { "32177": "CVE-2006-4653" }, { "32176": "CVE-2006-4652" }, { "32175": "CVE-2006-4651" }, { "32174": "CVE-2006-4294" }, { "32173": "CVE-2006-4649" }, { "32172": "CVE-2006-4648" }, { "32171": "CVE-2006-4647" }, { "32170": "CVE-2006-4646" }, { "32169": "CVE-2006-4645" }, { "32168": "CVE-2006-4644" }, { "32167": "CVE-2006-4643" }, { "32166": "CVE-2006-4642" }, { "32165": "CVE-2006-4641" }, { "32164": "CVE-2006-4379" }, { "32163": "CVE-2006-2482" }, { "32162": "CVE-2006-4639" }, { "32161": "CVE-2006-4638" }, { "32160": "CVE-2006-4637" }, { "32159": "CVE-2006-4636" }, { "32158": "CVE-2006-4635" }, { "32157": "CVE-2006-4634" }, { "32156": "CVE-2006-4633" }, { "32155": "CVE-2006-4632" }, { "32154": "CVE-2006-4631" }, { "32153": "CVE-2006-4630" }, { "32152": "CVE-2006-4629" }, { "32151": "CVE-2006-4628" }, { "32150": "CVE-2006-4627" }, { "32149": "CVE-2006-4624" }, { "32148": "CVE-2006-4622" }, { "32147": "CVE-2006-4621" }, { "32146": "CVE-2006-4620" }, { "32145": "CVE-2006-4618" }, { "32144": "CVE-2006-4617" }, { "32143": "CVE-2006-4616" }, { "32142": "CVE-2006-4615" }, { "32141": "CVE-2006-4614" }, { "32140": "CVE-2006-4613" }, { "32139": "CVE-2006-4612" }, { "32138": "CVE-2006-4611" }, { "32137": "CVE-2006-4610" }, { "32136": "CVE-2006-4609" }, { "32135": "CVE-2006-4608" }, { "32134": "CVE-2006-4607" }, { "32133": "CVE-2006-4606" }, { "32132": "CVE-2006-4605" }, { "32131": "CVE-2006-4604" }, { "32130": "CVE-2006-4603" }, { "32129": "CVE-2006-4602" }, { "32128": "CVE-2006-4601" }, { "32127": "CVE-2006-4599" }, { "32126": "CVE-2006-4598" }, { "32125": "CVE-2006-4597" }, { "32124": "CVE-2006-4596" }, { "32123": "CVE-2006-4595" }, { "32122": "CVE-2006-4594" }, { "32121": "CVE-2006-4593" }, { "32120": "CVE-2006-4592" }, { "32119": "CVE-2006-4591" }, { "32118": "CVE-2006-4590" }, { "32117": "CVE-2006-4589" }, { "32116": "CVE-2006-4588" }, { "32115": "CVE-2006-4587" }, { "32114": "CVE-2006-4586" }, { "32113": "CVE-2006-4585" }, { "32112": "CVE-2006-4584" }, { "32111": "CVE-2006-4583" }, { "32110": "CVE-2006-3742" }, { "32109": "CVE-2006-4564" }, { "32108": "CVE-2006-4563" }, { "32107": "CVE-2006-4562" }, { "32106": "CVE-2006-4561" }, { "32105": "CVE-2006-4560" }, { "32104": "CVE-2006-4559" }, { "32103": "CVE-2006-4558" }, { "32102": "CVE-2006-4557" }, { "32101": "CVE-2006-4556" }, { "32100": "CVE-2006-4555" }, { "32099": "CVE-2006-4554" }, { "32098": "CVE-2006-4553" }, { "32097": "CVE-2006-4552" }, { "32096": "CVE-2006-4551" }, { "32095": "CVE-2006-4550" }, { "32094": "CVE-2006-4549" }, { "32093": "CVE-2006-4548" }, { "32092": "CVE-2006-4547" }, { "32091": "CVE-2006-4546" }, { "32090": "CVE-2006-4545" }, { "32089": "CVE-2006-4544" }, { "32088": "CVE-2006-4543" }, { "32087": "CVE-2006-4459" }, { "32086": "CVE-2006-4096" }, { "32085": "CVE-2006-3636" }, { "32084": "CVE-2006-3126" }, { "32083": "CVE-2006-2941" }, { "32082": "CVE-2006-4540" }, { "32081": "CVE-2006-4539" }, { "32080": "CVE-2006-4537" }, { "32079": "CVE-2006-4536" }, { "32078": "CVE-2006-4533" }, { "32077": "CVE-2006-4532" }, { "32076": "CVE-2006-4531" }, { "32075": "CVE-2006-4530" }, { "32074": "CVE-2006-4529" }, { "32073": "CVE-2006-4528" }, { "32072": "CVE-2006-4527" }, { "32071": "CVE-2006-4526" }, { "32070": "CVE-2006-4525" }, { "32069": "CVE-2006-4524" }, { "32068": "CVE-2006-4523" }, { "32067": "CVE-2006-4506" }, { "32066": "CVE-2006-4505" }, { "32065": "CVE-2006-4504" }, { "32064": "CVE-2006-4503" }, { "32063": "CVE-2006-4502" }, { "32062": "CVE-2006-4501" }, { "32061": "CVE-2006-4500" }, { "32060": "CVE-2006-4499" }, { "32059": "CVE-2006-4498" }, { "32058": "CVE-2006-4497" }, { "32057": "CVE-2006-4496" }, { "32056": "CVE-2006-4495" }, { "32055": "CVE-2006-4494" }, { "32054": "CVE-2006-4493" }, { "32053": "CVE-2006-4492" }, { "32052": "CVE-2006-4491" }, { "32051": "CVE-2006-4490" }, { "32050": "CVE-2006-4489" }, { "32049": "CVE-2006-4488" }, { "32048": "CVE-2006-4487" }, { "32047": "CVE-2006-4486" }, { "32046": "CVE-2006-4485" }, { "32045": "CVE-2006-4484" }, { "32044": "CVE-2006-4483" }, { "32043": "CVE-2006-4482" }, { "32042": "CVE-2006-4480" }, { "32041": "CVE-2006-4479" }, { "32040": "CVE-2006-4478" }, { "32039": "CVE-2006-4477" }, { "32038": "CVE-2006-3125" }, { "32037": "CVE-2006-4476" }, { "32036": "CVE-2006-4475" }, { "32035": "CVE-2006-4474" }, { "32034": "CVE-2006-4473" }, { "32033": "CVE-2006-4472" }, { "32032": "CVE-2006-4471" }, { "32031": "CVE-2006-4470" }, { "32030": "CVE-2006-4469" }, { "32029": "CVE-2006-4468" }, { "32028": "CVE-2006-4467" }, { "32027": "CVE-2006-4466" }, { "32026": "CVE-2006-4465" }, { "32025": "CVE-2006-4464" }, { "32024": "CVE-2006-4463" }, { "32023": "CVE-2006-4462" }, { "32022": "CVE-2006-4461" }, { "32021": "CVE-2006-4460" }, { "32020": "CVE-2006-4458" }, { "32019": "CVE-2006-4457" }, { "32018": "CVE-2006-4456" }, { "32017": "CVE-2006-4244" }, { "32016": "CVE-2006-4455" }, { "32015": "CVE-2006-4454" }, { "32014": "CVE-2006-4453" }, { "32013": "CVE-2006-4452" }, { "32012": "CVE-2006-4451" }, { "32011": "CVE-2006-4450" }, { "32010": "CVE-2006-4449" }, { "32009": "CVE-2006-4448" }, { "32008": "CVE-2006-4305" }, { "32007": "CVE-2006-4445" }, { "32006": "CVE-2006-4444" }, { "32005": "CVE-2006-4443" }, { "32004": "CVE-2006-4442" }, { "32003": "CVE-2006-4441" }, { "32002": "CVE-2006-4440" }, { "32001": "CVE-2006-4433" }, { "32000": "CVE-2006-4432" }, { "31999": "CVE-2006-4430" }, { "31998": "CVE-2006-4429" }, { "31997": "CVE-2006-4428" }, { "31996": "CVE-2006-4427" }, { "31995": "CVE-2006-4426" }, { "31994": "CVE-2006-4425" }, { "31993": "CVE-2006-4424" }, { "31992": "CVE-2006-4423" }, { "31991": "CVE-2006-4422" }, { "31990": "CVE-2006-4421" }, { "31989": "CVE-2006-4420" }, { "31988": "CVE-2006-4419" }, { "31987": "CVE-2006-4418" }, { "31986": "CVE-2006-4417" }, { "31985": "CVE-2006-4380" }, { "31984": "CVE-2006-4363" }, { "31983": "CVE-2006-4362" }, { "31982": "CVE-2006-4361" }, { "31981": "CVE-2006-4360" }, { "31980": "CVE-2006-4359" }, { "31979": "CVE-2006-4358" }, { "31978": "CVE-2006-4357" }, { "31977": "CVE-2006-4356" }, { "31976": "CVE-2006-4355" }, { "31975": "CVE-2006-4354" }, { "31974": "CVE-2006-4378" }, { "31973": "CVE-2006-4377" }, { "31972": "CVE-2006-4376" }, { "31971": "CVE-2006-4375" }, { "31970": "CVE-2006-4374" }, { "31969": "CVE-2006-4373" }, { "31968": "CVE-2006-4372" }, { "31967": "CVE-2006-4371" }, { "31966": "CVE-2006-4370" }, { "31965": "CVE-2006-4369" }, { "31964": "CVE-2006-4368" }, { "31963": "CVE-2006-4367" }, { "31962": "CVE-2006-4366" }, { "31961": "CVE-2006-4365" }, { "31960": "CVE-2006-3124" }, { "31959": "CVE-2006-4352" }, { "31958": "CVE-2006-3744" }, { "31957": "CVE-2006-3743" }, { "31956": "CVE-2006-2113" }, { "31955": "CVE-2006-2112" }, { "31954": "CVE-2006-4351" }, { "31953": "CVE-2006-4350" }, { "31952": "CVE-2006-4349" }, { "31951": "CVE-2006-4348" }, { "31950": "CVE-2006-4347" }, { "31949": "CVE-2006-4346" }, { "31948": "CVE-2006-4344" }, { "31947": "CVE-2006-4333" }, { "31946": "CVE-2006-4332" }, { "31945": "CVE-2006-4331" }, { "31944": "CVE-2006-4330" }, { "31943": "CVE-2006-4329" }, { "31942": "CVE-2006-4328" }, { "31941": "CVE-2006-4327" }, { "31940": "CVE-2006-4326" }, { "31939": "CVE-2006-4325" }, { "31938": "CVE-2006-4324" }, { "31937": "CVE-2006-4323" }, { "31936": "CVE-2006-4322" }, { "31935": "CVE-2006-4321" }, { "31934": "CVE-2006-4320" }, { "31933": "CVE-2006-4319" }, { "31932": "CVE-2006-4317" }, { "31931": "CVE-2006-4316" }, { "31930": "CVE-2006-4315" }, { "31929": "CVE-2006-4311" }, { "31928": "CVE-2006-4310" }, { "31927": "CVE-2006-4309" }, { "31926": "CVE-2006-4308" }, { "31925": "CVE-2006-4307" }, { "31924": "CVE-2006-2932" }, { "31923": "CVE-2006-4262" }, { "31922": "CVE-2006-4303" }, { "31921": "CVE-2006-4302" }, { "31920": "CVE-2006-4301" }, { "31919": "CVE-2006-4300" }, { "31918": "CVE-2006-4299" }, { "31917": "CVE-2006-4298" }, { "31916": "CVE-2006-4297" }, { "31915": "CVE-2006-4296" }, { "31914": "CVE-2006-4295" }, { "31913": "CVE-2006-4293" }, { "31912": "CVE-2006-4291" }, { "31911": "CVE-2006-4290" }, { "31910": "CVE-2006-4289" }, { "31909": "CVE-2006-4288" }, { "31908": "CVE-2006-4287" }, { "31907": "CVE-2006-4286" }, { "31906": "CVE-2006-4285" }, { "31905": "CVE-2006-4284" }, { "31904": "CVE-2006-4283" }, { "31903": "CVE-2006-4282" }, { "31902": "CVE-2006-4281" }, { "31901": "CVE-2006-4280" }, { "31900": "CVE-2006-4279" }, { "31899": "CVE-2006-4278" }, { "31898": "CVE-2006-4277" }, { "31897": "CVE-2006-4276" }, { "31896": "CVE-2006-4275" }, { "31894": "CVE-2006-4273" }, { "31893": "CVE-2006-4272" }, { "31892": "CVE-2006-4271" }, { "31891": "CVE-2006-4270" }, { "31890": "CVE-2006-4269" }, { "31889": "CVE-2006-4268" }, { "31888": "CVE-2006-4267" }, { "31887": "CVE-2006-4266" }, { "31886": "CVE-2006-4265" }, { "31885": "CVE-2006-4264" }, { "31884": "CVE-2006-4263" }, { "31883": "CVE-2006-4093" }, { "31881": "CVE-2006-4260" }, { "31880": "CVE-2006-4259" }, { "31879": "CVE-2006-4258" }, { "31878": "CVE-2006-4256" }, { "31877": "CVE-2006-4255" }, { "31876": "CVE-2006-3506" }, { "31875": "CVE-2006-4242" }, { "31874": "CVE-2006-4241" }, { "31873": "CVE-2006-4240" }, { "31872": "CVE-2006-4239" }, { "31871": "CVE-2006-4238" }, { "31870": "CVE-2006-4237" }, { "31869": "CVE-2006-4236" }, { "31868": "CVE-2006-4235" }, { "31867": "CVE-2006-4234" }, { "31866": "CVE-2006-4233" }, { "31865": "CVE-2006-4232" }, { "31864": "CVE-2006-4231" }, { "31863": "CVE-2006-4230" }, { "31862": "CVE-2006-4229" }, { "31861": "CVE-2006-4228" }, { "31860": "CVE-2006-4227" }, { "31858": "CVE-2006-4224" }, { "31857": "CVE-2006-4222" }, { "31856": "CVE-2006-4221" }, { "31855": "CVE-2006-4219" }, { "31854": "CVE-2006-4218" }, { "31853": "CVE-2006-4217" }, { "31851": "CVE-2006-4215" }, { "31850": "CVE-2006-4214" }, { "31849": "CVE-2006-4213" }, { "31848": "CVE-2006-4212" }, { "31847": "CVE-2006-4211" }, { "31846": "CVE-2006-4210" }, { "31845": "CVE-2006-4209" }, { "31844": "CVE-2006-4208" }, { "31843": "CVE-2006-4207" }, { "31842": "CVE-2006-4206" }, { "31841": "CVE-2006-4205" }, { "31840": "CVE-2006-4204" }, { "31839": "CVE-2006-4203" }, { "31838": "CVE-2006-4202" }, { "31837": "CVE-2006-4200" }, { "31836": "CVE-2006-4199" }, { "31835": "CVE-2006-4198" }, { "31834": "CVE-2006-4197" }, { "31833": "CVE-2006-4196" }, { "31832": "CVE-2006-4195" }, { "31831": "CVE-2006-4021" }, { "31830": "CVE-2006-4194" }, { "31829": "CVE-2006-4193" }, { "31828": "CVE-2006-4192" }, { "31827": "CVE-2006-4191" }, { "31826": "CVE-2006-4190" }, { "31825": "CVE-2006-4189" }, { "31824": "CVE-2006-3860" }, { "31823": "CVE-2006-3859" }, { "31822": "CVE-2006-3854" }, { "31821": "CVE-2006-3121" }, { "31820": "CVE-2006-4188" }, { "31819": "CVE-2006-4187" }, { "31818": "CVE-2006-4186" }, { "31817": "CVE-2006-4184" }, { "31816": "CVE-2006-4166" }, { "31815": "CVE-2006-4165" }, { "31814": "CVE-2006-4164" }, { "31813": "CVE-2006-4163" }, { "31812": "CVE-2006-4162" }, { "31811": "CVE-2006-4161" }, { "31810": "CVE-2006-4160" }, { "31809": "CVE-2006-4159" }, { "31808": "CVE-2006-4158" }, { "31807": "CVE-2006-4157" }, { "31806": "CVE-2006-4156" }, { "31805": "CVE-2006-4155" }, { "31804": "CVE-2006-4030" }, { "31803": "CVE-2006-4144" }, { "31802": "CVE-2006-2446" }, { "31801": "CVE-2006-4143" }, { "31800": "CVE-2006-4142" }, { "31799": "CVE-2006-4141" }, { "31798": "CVE-2006-4140" }, { "31797": "CVE-2006-4138" }, { "31796": "CVE-2006-4137" }, { "31795": "CVE-2006-4135" }, { "31794": "CVE-2006-4134" }, { "31793": "CVE-2006-4132" }, { "31792": "CVE-2006-4131" }, { "31791": "CVE-2006-4130" }, { "31790": "CVE-2006-4129" }, { "31789": "CVE-2006-4127" }, { "31788": "CVE-2006-4126" }, { "31787": "CVE-2006-4125" }, { "31786": "CVE-2006-4124" }, { "31785": "CVE-2006-4123" }, { "31784": "CVE-2006-4122" }, { "31783": "CVE-2006-4121" }, { "31782": "CVE-2006-4120" }, { "31781": "CVE-2006-4119" }, { "31780": "CVE-2006-4118" }, { "31779": "CVE-2006-4116" }, { "31778": "CVE-2006-4115" }, { "31777": "CVE-2006-4114" }, { "31776": "CVE-2006-4113" }, { "31775": "CVE-2006-4112" }, { "31774": "CVE-2006-4111" }, { "31773": "CVE-2006-4109" }, { "31772": "CVE-2006-4108" }, { "31771": "CVE-2006-4107" }, { "31770": "CVE-2006-4106" }, { "31769": "CVE-2006-4105" }, { "31768": "CVE-2006-4104" }, { "31767": "CVE-2006-4103" }, { "31766": "CVE-2006-4102" }, { "31765": "CVE-2006-1168" }, { "31764": "CVE-2006-4019" }, { "31763": "CVE-2006-3813" }, { "31762": "CVE-2006-4092" }, { "31761": "CVE-2006-4091" }, { "31760": "CVE-2006-4090" }, { "31759": "CVE-2006-4089" }, { "31758": "CVE-2006-4088" }, { "31757": "CVE-2006-4087" }, { "31756": "CVE-2006-4086" }, { "31755": "CVE-2006-4085" }, { "31754": "CVE-2006-4084" }, { "31753": "CVE-2006-4083" }, { "31752": "CVE-2006-4082" }, { "31751": "CVE-2006-4081" }, { "31750": "CVE-2006-3818" }, { "31749": "CVE-2006-4080" }, { "31748": "CVE-2006-4079" }, { "31747": "CVE-2006-4078" }, { "31746": "CVE-2006-4077" }, { "31745": "CVE-2006-4076" }, { "31744": "CVE-2006-4075" }, { "31743": "CVE-2006-4074" }, { "31742": "CVE-2006-4073" }, { "31741": "CVE-2006-4072" }, { "31740": "CVE-2006-4070" }, { "31739": "CVE-2006-4069" }, { "31738": "CVE-2006-4068" }, { "31737": "CVE-2006-4067" }, { "31736": "CVE-2006-4066" }, { "31735": "CVE-2006-4065" }, { "31734": "CVE-2006-4064" }, { "31733": "CVE-2006-4063" }, { "31732": "CVE-2006-4062" }, { "31731": "CVE-2006-4061" }, { "31730": "CVE-2006-4060" }, { "31729": "CVE-2006-4059" }, { "31728": "CVE-2006-4058" }, { "31727": "CVE-2006-4057" }, { "31726": "CVE-2006-4056" }, { "31725": "CVE-2006-4055" }, { "31724": "CVE-2006-4054" }, { "31723": "CVE-2006-4053" }, { "31722": "CVE-2006-4052" }, { "31721": "CVE-2006-4051" }, { "31720": "CVE-2006-4050" }, { "31719": "CVE-2006-4049" }, { "31718": "CVE-2006-4048" }, { "31717": "CVE-2006-4047" }, { "31716": "CVE-2006-4046" }, { "31715": "CVE-2006-4045" }, { "31714": "CVE-2006-4044" }, { "31713": "CVE-2006-4043" }, { "31712": "CVE-2006-4042" }, { "31711": "CVE-2006-4041" }, { "31710": "CVE-2006-4040" }, { "31709": "CVE-2006-4039" }, { "31708": "CVE-2006-4038" }, { "31707": "CVE-2006-4037" }, { "31706": "CVE-2006-4036" }, { "31705": "CVE-2006-4035" }, { "31704": "CVE-2006-4034" }, { "31703": "CVE-2006-4033" }, { "31702": "CVE-2006-4029" }, { "31701": "CVE-2006-4028" }, { "31700": "CVE-2006-3084" }, { "31699": "CVE-2006-3083" }, { "31698": "CVE-2006-4026" }, { "31697": "CVE-2006-4025" }, { "31696": "CVE-2006-4024" }, { "31695": "CVE-2006-4023" }, { "31694": "CVE-2006-4022" }, { "31693": "CVE-2006-3640" }, { "31692": "CVE-2006-3449" }, { "31691": "CVE-2006-3438" }, { "31690": "CVE-2006-3586" }, { "31689": "CVE-2006-3585" }, { "31688": "CVE-2006-3584" }, { "31687": "CVE-2006-3583" }, { "31686": "CVE-2006-3450" }, { "31685": "CVE-2006-3862" }, { "31684": "CVE-2006-3861" }, { "31683": "CVE-2006-3858" }, { "31682": "CVE-2006-3857" }, { "31681": "CVE-2006-3856" }, { "31680": "CVE-2006-3855" }, { "31679": "CVE-2006-3853" }, { "31678": "CVE-2006-3114" }, { "31677": "CVE-2006-4018" }, { "31676": "CVE-2006-4017" }, { "31675": "CVE-2006-4016" }, { "31674": "CVE-2006-4015" }, { "31673": "CVE-2006-4014" }, { "31672": "CVE-2006-4013" }, { "31671": "CVE-2006-4012" }, { "31670": "CVE-2006-4011" }, { "31669": "CVE-2006-4010" }, { "31668": "CVE-2006-4009" }, { "31667": "CVE-2006-4008" }, { "31666": "CVE-2006-4007" }, { "31665": "CVE-2006-4006" }, { "31664": "CVE-2006-4005" }, { "31663": "CVE-2006-4004" }, { "31662": "CVE-2006-4003" }, { "31661": "CVE-2006-4002" }, { "31660": "CVE-2006-3123" }, { "31659": "CVE-2006-4001" }, { "31658": "CVE-2006-4000" }, { "31657": "CVE-2006-3999" }, { "31656": "CVE-2006-3998" }, { "31655": "CVE-2006-3997" }, { "31654": "CVE-2006-0395" }, { "31653": "CVE-2006-3996" }, { "31652": "CVE-2006-3995" }, { "31651": "CVE-2006-3994" }, { "31650": "CVE-2006-3993" }, { "31649": "CVE-2006-3992" }, { "31648": "CVE-2006-3991" }, { "31647": "CVE-2006-3990" }, { "31646": "CVE-2006-3989" }, { "31645": "CVE-2006-3988" }, { "31644": "CVE-2006-3987" }, { "31643": "CVE-2006-3986" }, { "31642": "CVE-2006-3985" }, { "31641": "CVE-2006-3984" }, { "31640": "CVE-2006-3983" }, { "31639": "CVE-2006-3982" }, { "31638": "CVE-2006-3981" }, { "31637": "CVE-2006-3980" }, { "31636": "CVE-2006-3457" }, { "31635": "CVE-2006-3977" }, { "31634": "CVE-2006-3976" }, { "31633": "CVE-2006-3975" }, { "31632": "CVE-2006-3634" }, { "31631": "CVE-2006-3505" }, { "31630": "CVE-2006-3504" }, { "31629": "CVE-2006-3503" }, { "31628": "CVE-2006-3502" }, { "31627": "CVE-2006-3501" }, { "31626": "CVE-2006-3500" }, { "31625": "CVE-2006-3499" }, { "31624": "CVE-2006-3465" }, { "31623": "CVE-2006-3464" }, { "31622": "CVE-2006-3463" }, { "31621": "CVE-2006-3462" }, { "31620": "CVE-2006-3461" }, { "31619": "CVE-2006-3460" }, { "31618": "CVE-2006-3459" }, { "31617": "CVE-2006-0393" }, { "31616": "CVE-2006-0392" }, { "31615": "CVE-2006-3972" }, { "31614": "CVE-2006-3971" }, { "31613": "CVE-2006-3498" }, { "31612": "CVE-2006-3497" }, { "31611": "CVE-2006-3496" }, { "31610": "CVE-2006-3495" }, { "31609": "CVE-2006-1473" }, { "31608": "CVE-2006-1472" }, { "31607": "CVE-2006-3970" }, { "31606": "CVE-2006-3969" }, { "31605": "CVE-2006-3968" }, { "31604": "CVE-2006-3967" }, { "31603": "CVE-2006-3966" }, { "31602": "CVE-2006-3965" }, { "31601": "CVE-2006-3964" }, { "31600": "CVE-2006-3963" }, { "31599": "CVE-2006-3962" }, { "31598": "CVE-2006-3960" }, { "31597": "CVE-2006-3959" }, { "31596": "CVE-2006-3958" }, { "31595": "CVE-2006-3957" }, { "31594": "CVE-2006-3956" }, { "31593": "CVE-2006-3955" }, { "31592": "CVE-2006-3954" }, { "31591": "CVE-2006-3953" }, { "31590": "CVE-2006-3952" }, { "31589": "CVE-2006-3951" }, { "31588": "CVE-2006-3950" }, { "31587": "CVE-2006-3949" }, { "31586": "CVE-2006-3948" }, { "31585": "CVE-2006-3947" }, { "31584": "CVE-2006-3946" }, { "31583": "CVE-2006-3945" }, { "31582": "CVE-2006-3944" }, { "31581": "CVE-2006-3943" }, { "31580": "CVE-2006-3941" }, { "31579": "CVE-2006-3940" }, { "31578": "CVE-2006-3939" }, { "31577": "CVE-2006-3938" }, { "31576": "CVE-2006-3937" }, { "31575": "CVE-2006-3936" }, { "31574": "CVE-2006-3935" }, { "31573": "CVE-2006-3934" }, { "31572": "CVE-2006-3933" }, { "31571": "CVE-2006-3932" }, { "31570": "CVE-2006-3931" }, { "31569": "CVE-2006-3930" }, { "31568": "CVE-2006-3929" }, { "31567": "CVE-2006-3928" }, { "31566": "CVE-2006-3927" }, { "31565": "CVE-2006-3926" }, { "31564": "CVE-2006-3120" }, { "31563": "CVE-2006-2481" }, { "31562": "CVE-2006-1178" }, { "31561": "CVE-2006-3925" }, { "31560": "CVE-2006-3924" }, { "31559": "CVE-2006-3923" }, { "31558": "CVE-2006-3922" }, { "31557": "CVE-2006-3921" }, { "31556": "CVE-2006-3768" }, { "31555": "CVE-2006-3675" }, { "31554": "CVE-2006-3919" }, { "31553": "CVE-2006-3917" }, { "31552": "CVE-2006-3916" }, { "31551": "CVE-2006-3915" }, { "31550": "CVE-2006-3914" }, { "31549": "CVE-2006-3913" }, { "31548": "CVE-2006-3912" }, { "31547": "CVE-2006-3911" }, { "31546": "CVE-2006-3910" }, { "31545": "CVE-2006-3350" }, { "31544": "CVE-2006-3909" }, { "31543": "CVE-2006-3908" }, { "31542": "CVE-2006-3907" }, { "31541": "CVE-2006-3906" }, { "31540": "CVE-2006-3905" }, { "31539": "CVE-2006-3904" }, { "31538": "CVE-2006-3903" }, { "31537": "CVE-2006-3902" }, { "31536": "CVE-2006-2933" }, { "31535": "CVE-2006-3807" }, { "31534": "CVE-2006-3806" }, { "31533": "CVE-2006-3804" }, { "31532": "CVE-2006-3803" }, { "31531": "CVE-2006-3901" }, { "31530": "CVE-2006-3900" }, { "31529": "CVE-2006-3899" }, { "31528": "CVE-2006-3898" }, { "31527": "CVE-2006-3897" }, { "31526": "CVE-2006-3886" }, { "31525": "CVE-2006-3884" }, { "31524": "CVE-2006-3883" }, { "31523": "CVE-2006-3882" }, { "31522": "CVE-2006-3881" }, { "31521": "CVE-2006-3880" }, { "31520": "CVE-2006-3879" }, { "31519": "CVE-2006-3878" }, { "31518": "CVE-2006-3819" }, { "31517": "CVE-2006-3633" }, { "31516": "CVE-2006-3852" }, { "31515": "CVE-2006-3851" }, { "31514": "CVE-2006-3850" }, { "31513": "CVE-2006-3849" }, { "31512": "CVE-2006-3848" }, { "31511": "CVE-2006-3847" }, { "31510": "CVE-2006-3846" }, { "31509": "CVE-2006-3844" }, { "31508": "CVE-2006-3843" }, { "31507": "CVE-2006-3842" }, { "31506": "CVE-2006-3841" }, { "31505": "CVE-2006-3119" }, { "31504": "CVE-2006-3619" }, { "31503": "CVE-2006-3837" }, { "31502": "CVE-2006-3836" }, { "31501": "CVE-2006-3834" }, { "31500": "CVE-2006-3833" }, { "31499": "CVE-2006-3832" }, { "31498": "CVE-2006-3831" }, { "31497": "CVE-2006-3830" }, { "31496": "CVE-2006-3829" }, { "31495": "CVE-2006-3828" }, { "31494": "CVE-2006-3827" }, { "31493": "CVE-2006-3826" }, { "31492": "CVE-2006-3823" }, { "31491": "CVE-2006-3822" }, { "31490": "CVE-2006-3821" }, { "31489": "CVE-2006-3820" }, { "31488": "CVE-2006-3816" }, { "31487": "CVE-2006-3815" }, { "31486": "CVE-2006-3814" }, { "31485": "CVE-2006-3800" }, { "31484": "CVE-2006-3799" }, { "31483": "CVE-2006-3798" }, { "31482": "CVE-2006-3797" }, { "31481": "CVE-2006-3796" }, { "31480": "CVE-2006-3795" }, { "31479": "CVE-2006-3794" }, { "31478": "CVE-2006-3793" }, { "31477": "CVE-2006-3792" }, { "31476": "CVE-2006-3791" }, { "31475": "CVE-2006-3790" }, { "31474": "CVE-2006-3789" }, { "31473": "CVE-2006-3788" }, { "31472": "CVE-2006-3787" }, { "31471": "CVE-2006-3786" }, { "31470": "CVE-2006-3785" }, { "31469": "CVE-2006-3780" }, { "31468": "CVE-2006-3777" }, { "31467": "CVE-2006-3776" }, { "31466": "CVE-2006-3775" }, { "31465": "CVE-2006-3774" }, { "31464": "CVE-2006-3773" }, { "31463": "CVE-2006-3772" }, { "31462": "CVE-2006-3771" }, { "31461": "CVE-2006-3770" }, { "31460": "CVE-2006-3769" }, { "31459": "CVE-2006-3676" }, { "31458": "CVE-2006-3767" }, { "31457": "CVE-2006-3766" }, { "31456": "CVE-2006-3765" }, { "31455": "CVE-2006-3764" }, { "31454": "CVE-2006-3763" }, { "31453": "CVE-2006-3762" }, { "31452": "CVE-2006-3761" }, { "31451": "CVE-2006-3760" }, { "31450": "CVE-2006-3759" }, { "31449": "CVE-2006-3758" }, { "31448": "CVE-2006-3757" }, { "31447": "CVE-2006-3756" }, { "31446": "CVE-2006-3755" }, { "31445": "CVE-2006-3754" }, { "31444": "CVE-2006-3753" }, { "31443": "CVE-2006-3752" }, { "31442": "CVE-2006-3751" }, { "31441": "CVE-2006-3750" }, { "31440": "CVE-2006-3749" }, { "31439": "CVE-2006-3748" }, { "31438": "CVE-2006-3737" }, { "31437": "CVE-2006-3736" }, { "31436": "CVE-2006-3735" }, { "31435": "CVE-2006-3734" }, { "31434": "CVE-2006-3733" }, { "31433": "CVE-2006-3732" }, { "31432": "CVE-2006-3731" }, { "31431": "CVE-2006-3729" }, { "31430": "CVE-2006-3727" }, { "31429": "CVE-2006-3726" }, { "31428": "CVE-2006-3725" }, { "31427": "CVE-2006-3724" }, { "31426": "CVE-2006-3723" }, { "31425": "CVE-2006-3722" }, { "31424": "CVE-2006-3721" }, { "31423": "CVE-2006-3720" }, { "31422": "CVE-2006-3719" }, { "31421": "CVE-2006-3718" }, { "31420": "CVE-2006-3717" }, { "31419": "CVE-2006-3716" }, { "31418": "CVE-2006-3715" }, { "31417": "CVE-2006-3714" }, { "31416": "CVE-2006-3713" }, { "31415": "CVE-2006-3712" }, { "31414": "CVE-2006-3711" }, { "31413": "CVE-2006-3710" }, { "31412": "CVE-2006-3709" }, { "31411": "CVE-2006-3708" }, { "31410": "CVE-2006-3707" }, { "31409": "CVE-2006-3706" }, { "31408": "CVE-2006-3705" }, { "31407": "CVE-2006-3704" }, { "31406": "CVE-2006-3703" }, { "31405": "CVE-2006-3702" }, { "31404": "CVE-2006-3701" }, { "31403": "CVE-2006-3700" }, { "31402": "CVE-2006-3699" }, { "31401": "CVE-2006-3698" }, { "31400": "CVE-2006-3697" }, { "31399": "CVE-2006-3696" }, { "31398": "CVE-2006-3695" }, { "31397": "CVE-2006-3694" }, { "31396": "CVE-2006-3693" }, { "31395": "CVE-2006-3692" }, { "31394": "CVE-2006-3691" }, { "31393": "CVE-2006-3690" }, { "31392": "CVE-2006-3689" }, { "31391": "CVE-2006-3688" }, { "31390": "CVE-2006-3687" }, { "31389": "CVE-2006-3686" }, { "31388": "CVE-2006-3685" }, { "31387": "CVE-2006-3684" }, { "31386": "CVE-2006-3683" }, { "31385": "CVE-2006-3682" }, { "31384": "CVE-2006-3680" }, { "31383": "CVE-2006-3679" }, { "31382": "CVE-2006-3632" }, { "31381": "CVE-2006-3631" }, { "31380": "CVE-2006-3630" }, { "31379": "CVE-2006-3629" }, { "31378": "CVE-2006-3628" }, { "31377": "CVE-2006-3627" }, { "31376": "CVE-2006-3469" }, { "31375": "CVE-2006-3467" }, { "31373": "CVE-2006-0818" }, { "31372": "CVE-2006-0817" }, { "31371": "CVE-2006-3674" }, { "31370": "CVE-2006-3673" }, { "31369": "CVE-2006-3672" }, { "31368": "CVE-2006-3671" }, { "31367": "CVE-2006-3670" }, { "31366": "CVE-2006-3669" }, { "31365": "CVE-2006-3668" }, { "31364": "CVE-2006-3667" }, { "31363": "CVE-2006-3666" }, { "31362": "CVE-2006-3665" }, { "31361": "CVE-2006-3663" }, { "31360": "CVE-2006-3662" }, { "31359": "CVE-2006-3661" }, { "31358": "CVE-2006-3660" }, { "31357": "CVE-2006-3659" }, { "31356": "CVE-2006-3658" }, { "31355": "CVE-2006-3657" }, { "31354": "CVE-2006-3656" }, { "31353": "CVE-2006-3654" }, { "31352": "CVE-2006-3653" }, { "31351": "CVE-2006-3652" }, { "31350": "CVE-2006-3618" }, { "31349": "CVE-2006-3625" }, { "31348": "CVE-2006-3624" }, { "31347": "CVE-2006-3623" }, { "31346": "CVE-2006-3622" }, { "31345": "CVE-2006-3621" }, { "31344": "CVE-2006-3620" }, { "31343": "CVE-2006-3617" }, { "31342": "CVE-2006-3616" }, { "31341": "CVE-2006-3615" }, { "31340": "CVE-2006-3614" }, { "31339": "CVE-2006-3613" }, { "31338": "CVE-2006-3612" }, { "31337": "CVE-2006-3611" }, { "31336": "CVE-2006-3610" }, { "31335": "CVE-2006-3609" }, { "31334": "CVE-2006-3608" }, { "31333": "CVE-2006-3607" }, { "31332": "CVE-2006-2450" }, { "31331": "CVE-2006-3605" }, { "31330": "CVE-2006-3604" }, { "31329": "CVE-2006-3603" }, { "31328": "CVE-2006-3602" }, { "31327": "CVE-2006-3601" }, { "31326": "CVE-2006-3600" }, { "31325": "CVE-2006-3599" }, { "31324": "CVE-2006-3598" }, { "31323": "CVE-2006-3597" }, { "31322": "CVE-2006-3594" }, { "31321": "CVE-2006-3593" }, { "31320": "CVE-2006-3592" }, { "31319": "CVE-2006-3591" }, { "31318": "CVE-2006-1309" }, { "31317": "CVE-2006-1308" }, { "31316": "CVE-2006-1301" }, { "31315": "CVE-2006-3588" }, { "31314": "CVE-2006-3135" }, { "31313": "CVE-2006-2388" }, { "31312": "CVE-2006-1306" }, { "31311": "CVE-2006-1304" }, { "31310": "CVE-2006-1302" }, { "31309": "CVE-2006-3582" }, { "31308": "CVE-2006-3581" }, { "31307": "CVE-2006-3580" }, { "31306": "CVE-2006-3579" }, { "31305": "CVE-2006-3578" }, { "31304": "CVE-2006-3577" }, { "31303": "CVE-2006-3576" }, { "31302": "CVE-2006-3575" }, { "31301": "CVE-2006-3574" }, { "31300": "CVE-2006-3573" }, { "31299": "CVE-2006-3572" }, { "31298": "CVE-2006-3571" }, { "31297": "CVE-2006-3570" }, { "31296": "CVE-2006-3569" }, { "31295": "CVE-2006-3568" }, { "31294": "CVE-2006-3567" }, { "31293": "CVE-2006-3566" }, { "31292": "CVE-2006-3565" }, { "31291": "CVE-2006-3564" }, { "31290": "CVE-2006-3563" }, { "31289": "CVE-2006-3562" }, { "31288": "CVE-2006-3561" }, { "31287": "CVE-2006-3560" }, { "31286": "CVE-2006-3559" }, { "31285": "CVE-2006-3558" }, { "31284": "CVE-2006-3557" }, { "31283": "CVE-2006-3556" }, { "31282": "CVE-2006-3555" }, { "31281": "CVE-2006-3554" }, { "31280": "CVE-2006-3553" }, { "31279": "CVE-2006-3552" }, { "31278": "CVE-2006-3551" }, { "31277": "CVE-2006-3550" }, { "31276": "CVE-2006-3549" }, { "31275": "CVE-2006-3548" }, { "31274": "CVE-2006-3547" }, { "31273": "CVE-2006-3546" }, { "31272": "CVE-2006-3545" }, { "31271": "CVE-2006-3544" }, { "31270": "CVE-2006-3543" }, { "31269": "CVE-2006-3542" }, { "31268": "CVE-2006-3540" }, { "31267": "CVE-2006-3539" }, { "31266": "CVE-2006-3538" }, { "31265": "CVE-2006-3537" }, { "31264": "CVE-2006-3536" }, { "31263": "CVE-2006-3535" }, { "31262": "CVE-2006-3534" }, { "31261": "CVE-2006-3533" }, { "31260": "CVE-2006-3532" }, { "31259": "CVE-2006-3531" }, { "31258": "CVE-2006-3530" }, { "31257": "CVE-2006-3403" }, { "31256": "CVE-2006-3529" }, { "31255": "CVE-2006-3528" }, { "31254": "CVE-2006-3527" }, { "31253": "CVE-2006-3526" }, { "31252": "CVE-2006-3525" }, { "31251": "CVE-2006-3524" }, { "31250": "CVE-2006-3523" }, { "31249": "CVE-2006-3521" }, { "31248": "CVE-2006-3520" }, { "31247": "CVE-2006-3519" }, { "31246": "CVE-2006-3518" }, { "31245": "CVE-2006-3517" }, { "31244": "CVE-2006-3516" }, { "31243": "CVE-2006-3515" }, { "31242": "CVE-2006-3514" }, { "31241": "CVE-2006-3513" }, { "31240": "CVE-2006-3512" }, { "31239": "CVE-2006-3511" }, { "31238": "CVE-2006-3510" }, { "31237": "CVE-2006-2389" }, { "31236": "CVE-2006-1315" }, { "31235": "CVE-2006-0033" }, { "31234": "CVE-2006-3494" }, { "31233": "CVE-2006-3493" }, { "31232": "CVE-2006-3492" }, { "31231": "CVE-2006-3491" }, { "31230": "CVE-2006-3488" }, { "31229": "CVE-2006-3487" }, { "31228": "CVE-2006-3486" }, { "31227": "CVE-2006-3485" }, { "31226": "CVE-2006-3484" }, { "31225": "CVE-2006-3483" }, { "31224": "CVE-2006-3482" }, { "31223": "CVE-2006-3481" }, { "31222": "CVE-2006-3480" }, { "31221": "CVE-2006-3479" }, { "31220": "CVE-2006-3478" }, { "31219": "CVE-2006-3477" }, { "31218": "CVE-2006-3476" }, { "31217": "CVE-2006-3475" }, { "31216": "CVE-2006-3474" }, { "31215": "CVE-2006-3473" }, { "31214": "CVE-2006-3472" }, { "31213": "CVE-2006-3471" }, { "31212": "CVE-2006-3470" }, { "31211": "CVE-2006-2936" }, { "31210": "CVE-2006-2917" }, { "31209": "CVE-2006-1176" }, { "31208": "CVE-2006-3458" }, { "31207": "CVE-2006-3430" }, { "31206": "CVE-2006-3429" }, { "31205": "CVE-2006-3428" }, { "31204": "CVE-2006-3427" }, { "31203": "CVE-2006-3426" }, { "31202": "CVE-2006-3425" }, { "31201": "CVE-2006-3424" }, { "31200": "CVE-2006-3423" }, { "31199": "CVE-2006-3422" }, { "31198": "CVE-2006-3421" }, { "31197": "CVE-2006-3420" }, { "31196": "CVE-2006-3419" }, { "31195": "CVE-2006-3418" }, { "31194": "CVE-2006-3417" }, { "31193": "CVE-2006-3416" }, { "31192": "CVE-2006-3415" }, { "31191": "CVE-2006-3414" }, { "31190": "CVE-2006-3413" }, { "31189": "CVE-2006-3412" }, { "31188": "CVE-2006-3411" }, { "31187": "CVE-2006-3410" }, { "31186": "CVE-2006-3409" }, { "31185": "CVE-2006-3408" }, { "31184": "CVE-2006-3407" }, { "31183": "CVE-2006-3406" }, { "31182": "CVE-2006-3405" }, { "31181": "CVE-2006-3402" }, { "31180": "CVE-2006-3401" }, { "31179": "CVE-2006-3400" }, { "31178": "CVE-2006-3399" }, { "31177": "CVE-2006-3398" }, { "31176": "CVE-2006-3397" }, { "31175": "CVE-2006-3396" }, { "31174": "CVE-2006-3395" }, { "31173": "CVE-2006-3394" }, { "31172": "CVE-2006-3393" }, { "31171": "CVE-2006-3391" }, { "31170": "CVE-2006-3390" }, { "31169": "CVE-2006-3389" }, { "31168": "CVE-2006-3387" }, { "31167": "CVE-2006-3386" }, { "31166": "CVE-2006-3385" }, { "31165": "CVE-2006-3384" }, { "31164": "CVE-2006-3383" }, { "31163": "CVE-2006-3382" }, { "31162": "CVE-2006-3381" }, { "31161": "CVE-2006-3380" }, { "31160": "CVE-2006-3379" }, { "31159": "CVE-2006-3378" }, { "31158": "CVE-2006-3377" }, { "31157": "CVE-2006-3376" }, { "31156": "CVE-2006-3375" }, { "31155": "CVE-2006-3374" }, { "31154": "CVE-2006-3373" }, { "31153": "CVE-2006-3372" }, { "31152": "CVE-2006-3371" }, { "31151": "CVE-2006-3370" }, { "31150": "CVE-2006-3369" }, { "31149": "CVE-2006-3368" }, { "31148": "CVE-2006-3367" }, { "31147": "CVE-2006-3366" }, { "31146": "CVE-2006-3365" }, { "31145": "CVE-2006-3364" }, { "31144": "CVE-2006-3363" }, { "31143": "CVE-2006-3362" }, { "31142": "CVE-2006-3361" }, { "31141": "CVE-2006-3360" }, { "31140": "CVE-2006-3359" }, { "31139": "CVE-2006-3358" }, { "31138": "CVE-2006-3356" }, { "31137": "CVE-2006-3355" }, { "31136": "CVE-2006-3354" }, { "31135": "CVE-2006-3353" }, { "31134": "CVE-2006-3352" }, { "31133": "CVE-2006-3351" }, { "31132": "CVE-2006-3336" }, { "31131": "CVE-2006-2910" }, { "31130": "CVE-2006-3349" }, { "31129": "CVE-2006-3348" }, { "31128": "CVE-2006-3347" }, { "31127": "CVE-2006-3346" }, { "31126": "CVE-2006-3345" }, { "31125": "CVE-2006-3344" }, { "31124": "CVE-2006-3343" }, { "31123": "CVE-2006-3342" }, { "31122": "CVE-2006-3341" }, { "31121": "CVE-2006-3340" }, { "31120": "CVE-2006-3339" }, { "31119": "CVE-2006-3338" }, { "31118": "CVE-2006-3337" }, { "31117": "CVE-2006-3335" }, { "31116": "CVE-2006-3334" }, { "31115": "CVE-2006-3333" }, { "31114": "CVE-2006-3332" }, { "31113": "CVE-2006-3331" }, { "31112": "CVE-2006-3330" }, { "31111": "CVE-2006-3329" }, { "31110": "CVE-2006-3328" }, { "31109": "CVE-2006-3327" }, { "31108": "CVE-2006-3326" }, { "31107": "CVE-2006-3325" }, { "31106": "CVE-2006-3324" }, { "31105": "CVE-2006-3323" }, { "31104": "CVE-2006-2934" }, { "31103": "CVE-2006-3322" }, { "31102": "CVE-2006-3118" }, { "31101": "CVE-2006-3117" }, { "31100": "CVE-2006-2199" }, { "31099": "CVE-2006-2198" }, { "31098": "CVE-2006-3321" }, { "31097": "CVE-2006-3320" }, { "31096": "CVE-2006-3319" }, { "31094": "CVE-2006-1467" }, { "31093": "CVE-2006-3318" }, { "31092": "CVE-2006-3317" }, { "31091": "CVE-2006-3316" }, { "31090": "CVE-2006-3116" }, { "31089": "CVE-2006-3115" }, { "31088": "CVE-2006-3315" }, { "31087": "CVE-2006-3314" }, { "31086": "CVE-2006-3313" }, { "31085": "CVE-2006-3312" }, { "31084": "CVE-2006-3309" }, { "31083": "CVE-2006-3308" }, { "31082": "CVE-2006-3307" }, { "31081": "CVE-2006-3306" }, { "31080": "CVE-2006-3305" }, { "31079": "CVE-2006-3304" }, { "31078": "CVE-2006-3303" }, { "31077": "CVE-2006-3302" }, { "31076": "CVE-2006-3301" }, { "31075": "CVE-2006-3300" }, { "31074": "CVE-2006-3299" }, { "31073": "CVE-2006-3297" }, { "31072": "CVE-2006-3296" }, { "31071": "CVE-2006-3295" }, { "31070": "CVE-2006-3294" }, { "31069": "CVE-2006-3293" }, { "31068": "CVE-2006-3292" }, { "31067": "CVE-2006-3290" }, { "31066": "CVE-2006-3289" }, { "31065": "CVE-2006-3288" }, { "31064": "CVE-2006-3287" }, { "31063": "CVE-2006-3286" }, { "31062": "CVE-2006-3285" }, { "31061": "CVE-2006-3284" }, { "31060": "CVE-2006-3283" }, { "31059": "CVE-2006-3282" }, { "31058": "CVE-2006-3281" }, { "31057": "CVE-2006-3279" }, { "31056": "CVE-2006-3278" }, { "31055": "CVE-2006-3277" }, { "31054": "CVE-2006-3276" }, { "31053": "CVE-2006-3275" }, { "31052": "CVE-2006-3273" }, { "31051": "CVE-2006-3272" }, { "31050": "CVE-2006-3271" }, { "31049": "CVE-2006-3270" }, { "31048": "CVE-2006-3269" }, { "31047": "CVE-2006-3257" }, { "31046": "CVE-2006-3256" }, { "31045": "CVE-2006-3255" }, { "31044": "CVE-2006-3254" }, { "31043": "CVE-2006-3253" }, { "31042": "CVE-2006-2200" }, { "31041": "CVE-2006-0456" }, { "31040": "CVE-2006-1471" }, { "31039": "CVE-2006-1470" }, { "31038": "CVE-2006-1469" }, { "31037": "CVE-2006-3267" }, { "31036": "CVE-2006-3266" }, { "31035": "CVE-2006-3265" }, { "31034": "CVE-2006-3264" }, { "31033": "CVE-2006-3263" }, { "31032": "CVE-2006-3262" }, { "31031": "CVE-2006-3260" }, { "31030": "CVE-2006-3259" }, { "31029": "CVE-2006-3258" }, { "31028": "CVE-2006-3223" }, { "31027": "CVE-2006-1468" }, { "31026": "CVE-2006-3252" }, { "31025": "CVE-2006-3251" }, { "31024": "CVE-2006-3250" }, { "31023": "CVE-2006-3134" }, { "31022": "CVE-2006-3249" }, { "31020": "CVE-2006-3247" }, { "31019": "CVE-2006-3246" }, { "31018": "CVE-2006-3245" }, { "31017": "CVE-2006-3244" }, { "31016": "CVE-2006-3243" }, { "31015": "CVE-2006-3242" }, { "31014": "CVE-2006-3241" }, { "31013": "CVE-2006-3240" }, { "31012": "CVE-2006-3239" }, { "31011": "CVE-2006-3238" }, { "31010": "CVE-2006-3237" }, { "31009": "CVE-2006-3236" }, { "31008": "CVE-2006-3235" }, { "31007": "CVE-2006-3234" }, { "31006": "CVE-2006-3233" }, { "31005": "CVE-2006-3232" }, { "31004": "CVE-2006-3230" }, { "31003": "CVE-2006-3229" }, { "31002": "CVE-2006-3227" }, { "31001": "CVE-2006-3226" }, { "31000": "CVE-2006-3225" }, { "30999": "CVE-2006-3224" }, { "30998": "CVE-2006-2311" }, { "30997": "CVE-2006-2310" }, { "30996": "CVE-2006-2196" }, { "30995": "CVE-2006-3222" }, { "30994": "CVE-2006-3221" }, { "30993": "CVE-2006-3220" }, { "30992": "CVE-2006-3219" }, { "30991": "CVE-2006-3218" }, { "30990": "CVE-2006-3217" }, { "30989": "CVE-2006-3216" }, { "30988": "CVE-2006-3214" }, { "30987": "CVE-2006-3213" }, { "30986": "CVE-2006-3212" }, { "30985": "CVE-2006-3211" }, { "30984": "CVE-2006-3210" }, { "30983": "CVE-2006-3209" }, { "30982": "CVE-2006-3208" }, { "30981": "CVE-2006-3207" }, { "30980": "CVE-2006-3206" }, { "30979": "CVE-2006-3205" }, { "30978": "CVE-2006-3204" }, { "30977": "CVE-2006-3203" }, { "30976": "CVE-2006-2918" }, { "30975": "CVE-2006-3202" }, { "30974": "CVE-2006-3201" }, { "30973": "CVE-2006-3200" }, { "30972": "CVE-2006-3199" }, { "30971": "CVE-2006-2915" }, { "30970": "CVE-2006-2914" }, { "30969": "CVE-2006-3085" }, { "30968": "CVE-2006-2448" }, { "30967": "CVE-2006-3197" }, { "30966": "CVE-2006-3196" }, { "30965": "CVE-2006-3195" }, { "30964": "CVE-2006-3194" }, { "30963": "CVE-2006-3193" }, { "30962": "CVE-2006-3192" }, { "30961": "CVE-2006-3191" }, { "30960": "CVE-2006-3190" }, { "30959": "CVE-2006-3189" }, { "30958": "CVE-2006-3188" }, { "30957": "CVE-2006-3187" }, { "30956": "CVE-2006-3186" }, { "30955": "CVE-2006-3185" }, { "30954": "CVE-2006-3184" }, { "30953": "CVE-2006-3183" }, { "30952": "CVE-2006-3182" }, { "30951": "CVE-2006-3181" }, { "30950": "CVE-2006-3180" }, { "30949": "CVE-2006-3179" }, { "30948": "CVE-2006-3178" }, { "30947": "CVE-2006-3177" }, { "30946": "CVE-2006-3176" }, { "30945": "CVE-2006-3175" }, { "30944": "CVE-2006-3174" }, { "30943": "CVE-2006-3173" }, { "30942": "CVE-2006-3172" }, { "30941": "CVE-2006-3171" }, { "30940": "CVE-2006-3170" }, { "30939": "CVE-2006-3169" }, { "30938": "CVE-2006-3168" }, { "30937": "CVE-2006-3167" }, { "30936": "CVE-2006-3166" }, { "30935": "CVE-2006-3165" }, { "30934": "CVE-2006-3164" }, { "30933": "CVE-2006-3163" }, { "30932": "CVE-2006-3162" }, { "30931": "CVE-2006-3161" }, { "30930": "CVE-2006-3160" }, { "30929": "CVE-2006-3159" }, { "30928": "CVE-2006-3158" }, { "30927": "CVE-2006-3157" }, { "30926": "CVE-2006-3156" }, { "30925": "CVE-2006-3155" }, { "30924": "CVE-2006-3154" }, { "30923": "CVE-2006-3153" }, { "30922": "CVE-2006-3152" }, { "30921": "CVE-2006-3151" }, { "30920": "CVE-2006-3150" }, { "30919": "CVE-2006-3149" }, { "30918": "CVE-2006-3148" }, { "30917": "CVE-2006-3147" }, { "30916": "CVE-2006-3146" }, { "30915": "CVE-2006-3145" }, { "30914": "CVE-2006-3144" }, { "30913": "CVE-2006-3143" }, { "30912": "CVE-2006-3142" }, { "30911": "CVE-2006-3141" }, { "30910": "CVE-2006-3140" }, { "30909": "CVE-2006-3139" }, { "30908": "CVE-2006-3138" }, { "30907": "CVE-2006-3137" }, { "30906": "CVE-2006-3136" }, { "30905": "CVE-2006-3132" }, { "30904": "CVE-2006-3131" }, { "30903": "CVE-2006-3130" }, { "30902": "CVE-2006-3129" }, { "30901": "CVE-2006-3128" }, { "30900": "CVE-2006-3127" }, { "30899": "CVE-2006-2931" }, { "30898": "CVE-2006-2911" }, { "30897": "CVE-2006-3112" }, { "30896": "CVE-2006-3111" }, { "30895": "CVE-2006-3110" }, { "30894": "CVE-2006-3109" }, { "30893": "CVE-2006-3108" }, { "30892": "CVE-2006-3107" }, { "30891": "CVE-2006-3106" }, { "30890": "CVE-2006-3105" }, { "30889": "CVE-2006-3104" }, { "30888": "CVE-2006-3103" }, { "30887": "CVE-2006-3102" }, { "30886": "CVE-2006-3101" }, { "30885": "CVE-2006-2942" }, { "30884": "CVE-2006-3097" }, { "30883": "CVE-2006-3096" }, { "30882": "CVE-2006-3095" }, { "30881": "CVE-2006-3094" }, { "30880": "CVE-2006-3092" }, { "30879": "CVE-2006-3091" }, { "30878": "CVE-2006-3090" }, { "30877": "CVE-2006-3089" }, { "30876": "CVE-2006-3088" }, { "30875": "CVE-2006-3087" }, { "30874": "CVE-2006-3081" }, { "30873": "CVE-2006-3080" }, { "30872": "CVE-2006-3079" }, { "30871": "CVE-2006-3078" }, { "30870": "CVE-2006-3077" }, { "30869": "CVE-2006-3076" }, { "30868": "CVE-2006-3075" }, { "30867": "CVE-2006-3072" }, { "30866": "CVE-2006-3071" }, { "30865": "CVE-2006-3070" }, { "30864": "CVE-2006-3069" }, { "30863": "CVE-2006-3068" }, { "30862": "CVE-2006-3067" }, { "30861": "CVE-2006-3065" }, { "30860": "CVE-2006-3064" }, { "30859": "CVE-2006-3063" }, { "30858": "CVE-2006-3062" }, { "30857": "CVE-2006-3061" }, { "30856": "CVE-2006-3060" }, { "30855": "CVE-2006-3013" }, { "30854": "CVE-2006-3012" }, { "30853": "CVE-2006-3057" }, { "30852": "CVE-2006-3056" }, { "30851": "CVE-2006-3055" }, { "30850": "CVE-2006-3054" }, { "30849": "CVE-2006-3053" }, { "30848": "CVE-2006-3052" }, { "30847": "CVE-2006-3051" }, { "30846": "CVE-2006-3050" }, { "30845": "CVE-2006-3049" }, { "30844": "CVE-2006-3048" }, { "30843": "CVE-2006-3047" }, { "30842": "CVE-2006-3046" }, { "30841": "CVE-2006-3045" }, { "30840": "CVE-2006-3044" }, { "30839": "CVE-2006-3043" }, { "30838": "CVE-2006-2909" }, { "30837": "CVE-2006-3042" }, { "30836": "CVE-2006-3041" }, { "30835": "CVE-2006-3040" }, { "30834": "CVE-2006-3039" }, { "30833": "CVE-2006-3038" }, { "30832": "CVE-2006-3037" }, { "30831": "CVE-2006-3036" }, { "30830": "CVE-2006-3035" }, { "30829": "CVE-2006-3034" }, { "30828": "CVE-2006-3033" }, { "30827": "CVE-2006-3032" }, { "30826": "CVE-2006-3031" }, { "30825": "CVE-2006-3030" }, { "30824": "CVE-2006-3029" }, { "30823": "CVE-2006-3028" }, { "30822": "CVE-2006-3027" }, { "30821": "CVE-2006-3026" }, { "30820": "CVE-2006-3025" }, { "30819": "CVE-2006-3024" }, { "30818": "CVE-2006-3023" }, { "30817": "CVE-2006-3022" }, { "30816": "CVE-2006-3021" }, { "30815": "CVE-2006-3020" }, { "30814": "CVE-2006-3019" }, { "30813": "CVE-2006-2916" }, { "30812": "CVE-2006-2197" }, { "30811": "CVE-2006-2195" }, { "30810": "CVE-2006-3018" }, { "30809": "CVE-2006-3017" }, { "30808": "CVE-2006-3015" }, { "30807": "CVE-2006-3010" }, { "30806": "CVE-2006-3009" }, { "30805": "CVE-2006-2385" }, { "30804": "CVE-2006-2384" }, { "30803": "CVE-2006-2383" }, { "30802": "CVE-2006-2374" }, { "30801": "CVE-2006-2371" }, { "30800": "CVE-2006-2660" }, { "30799": "CVE-2006-2376" }, { "30797": "CVE-2006-3007" }, { "30796": "CVE-2006-3006" }, { "30795": "CVE-2006-3005" }, { "30794": "CVE-2006-3004" }, { "30793": "CVE-2006-3003" }, { "30792": "CVE-2006-3002" }, { "30791": "CVE-2006-3001" }, { "30790": "CVE-2006-3000" }, { "30789": "CVE-2006-2999" }, { "30788": "CVE-2006-2998" }, { "30787": "CVE-2006-2997" }, { "30786": "CVE-2006-2996" }, { "30785": "CVE-2006-2995" }, { "30784": "CVE-2006-2994" }, { "30783": "CVE-2006-2993" }, { "30782": "CVE-2006-2992" }, { "30781": "CVE-2006-2991" }, { "30780": "CVE-2006-2990" }, { "30779": "CVE-2006-2989" }, { "30778": "CVE-2006-2988" }, { "30777": "CVE-2006-2987" }, { "30776": "CVE-2006-2986" }, { "30775": "CVE-2006-2985" }, { "30774": "CVE-2006-2984" }, { "30773": "CVE-2006-2983" }, { "30772": "CVE-2006-2982" }, { "30771": "CVE-2006-2908" }, { "30770": "CVE-2006-2981" }, { "30769": "CVE-2006-2980" }, { "30768": "CVE-2006-2979" }, { "30767": "CVE-2006-2978" }, { "30766": "CVE-2006-2977" }, { "30765": "CVE-2006-2976" }, { "30764": "CVE-2006-2975" }, { "30763": "CVE-2006-2974" }, { "30762": "CVE-2006-2973" }, { "30761": "CVE-2006-2972" }, { "30760": "CVE-2006-2971" }, { "30759": "CVE-2006-2970" }, { "30758": "CVE-2006-2969" }, { "30757": "CVE-2006-2968" }, { "30756": "CVE-2006-2967" }, { "30755": "CVE-2006-2966" }, { "30754": "CVE-2006-2965" }, { "30753": "CVE-2006-2964" }, { "30752": "CVE-2006-2963" }, { "30751": "CVE-2006-2962" }, { "30750": "CVE-2006-2961" }, { "30749": "CVE-2006-2960" }, { "30748": "CVE-2006-2959" }, { "30747": "CVE-2006-2958" }, { "30746": "CVE-2006-2957" }, { "30745": "CVE-2006-2956" }, { "30744": "CVE-2006-2955" }, { "30743": "CVE-2006-2954" }, { "30742": "CVE-2006-2953" }, { "30741": "CVE-2006-2952" }, { "30740": "CVE-2006-2951" }, { "30739": "CVE-2006-2950" }, { "30738": "CVE-2006-2949" }, { "30737": "CVE-2006-2948" }, { "30736": "CVE-2006-2947" }, { "30735": "CVE-2006-2946" }, { "30734": "CVE-2006-2945" }, { "30733": "CVE-2006-2944" }, { "30732": "CVE-2006-2943" }, { "30731": "CVE-2006-2930" }, { "30730": "CVE-2006-2929" }, { "30729": "CVE-2006-2928" }, { "30728": "CVE-2006-2927" }, { "30727": "CVE-2006-2926" }, { "30726": "CVE-2006-2925" }, { "30725": "CVE-2006-2924" }, { "30724": "CVE-2006-2923" }, { "30723": "CVE-2006-2922" }, { "30722": "CVE-2006-2921" }, { "30721": "CVE-2006-2913" }, { "30720": "CVE-2006-2912" }, { "30719": "CVE-2006-2920" }, { "30718": "CVE-2006-2905" }, { "30717": "CVE-2006-2904" }, { "30716": "CVE-2006-2903" }, { "30715": "CVE-2006-2902" }, { "30714": "CVE-2006-2901" }, { "30713": "CVE-2006-2900" }, { "30712": "CVE-2006-2899" }, { "30711": "CVE-2006-2897" }, { "30710": "CVE-2006-2896" }, { "30709": "CVE-2006-2895" }, { "30708": "CVE-2006-2893" }, { "30707": "CVE-2006-2892" }, { "30706": "CVE-2006-2891" }, { "30705": "CVE-2006-2890" }, { "30704": "CVE-2006-2889" }, { "30703": "CVE-2006-2888" }, { "30702": "CVE-2006-2887" }, { "30701": "CVE-2006-2886" }, { "30700": "CVE-2006-2885" }, { "30699": "CVE-2006-2884" }, { "30698": "CVE-2006-2883" }, { "30697": "CVE-2006-2882" }, { "30696": "CVE-2006-2881" }, { "30695": "CVE-2006-2880" }, { "30694": "CVE-2006-2879" }, { "30693": "CVE-2006-2878" }, { "30692": "CVE-2006-2877" }, { "30691": "CVE-2006-2876" }, { "30690": "CVE-2006-2875" }, { "30689": "CVE-2006-2874" }, { "30688": "CVE-2006-2873" }, { "30687": "CVE-2006-2872" }, { "30686": "CVE-2006-2871" }, { "30685": "CVE-2006-2870" }, { "30684": "CVE-2006-2868" }, { "30683": "CVE-2006-2867" }, { "30682": "CVE-2006-2866" }, { "30681": "CVE-2006-2865" }, { "30680": "CVE-2006-2864" }, { "30679": "CVE-2006-2863" }, { "30678": "CVE-2006-2862" }, { "30677": "CVE-2006-2861" }, { "30676": "CVE-2006-2860" }, { "30675": "CVE-2006-2859" }, { "30674": "CVE-2006-2858" }, { "30673": "CVE-2006-2857" }, { "30672": "CVE-2006-2856" }, { "30671": "CVE-2006-2855" }, { "30670": "CVE-2006-2854" }, { "30669": "CVE-2006-2853" }, { "30668": "CVE-2006-2852" }, { "30667": "CVE-2006-2851" }, { "30666": "CVE-2006-2850" }, { "30665": "CVE-2006-2849" }, { "30664": "CVE-2006-2848" }, { "30663": "CVE-2006-2847" }, { "30662": "CVE-2006-2846" }, { "30661": "CVE-2006-2845" }, { "30660": "CVE-2006-2844" }, { "30659": "CVE-2006-2843" }, { "30658": "CVE-2006-2842" }, { "30657": "CVE-2006-2841" }, { "30656": "CVE-2006-2840" }, { "30655": "CVE-2006-2839" }, { "30654": "CVE-2006-2837" }, { "30653": "CVE-2006-2836" }, { "30652": "CVE-2006-2835" }, { "30651": "CVE-2006-2834" }, { "30650": "CVE-2006-2833" }, { "30649": "CVE-2006-2832" }, { "30648": "CVE-2006-2831" }, { "30647": "CVE-2006-2830" }, { "30646": "CVE-2006-2829" }, { "30645": "CVE-2006-2828" }, { "30644": "CVE-2006-2827" }, { "30643": "CVE-2006-2826" }, { "30642": "CVE-2006-2825" }, { "30641": "CVE-2006-2824" }, { "30640": "CVE-2006-2823" }, { "30639": "CVE-2006-2822" }, { "30638": "CVE-2006-2821" }, { "30637": "CVE-2006-2820" }, { "30636": "CVE-2006-2819" }, { "30635": "CVE-2006-2818" }, { "30634": "CVE-2006-2817" }, { "30633": "CVE-2006-2816" }, { "30632": "CVE-2006-2815" }, { "30631": "CVE-2006-2814" }, { "30630": "CVE-2006-2813" }, { "30629": "CVE-2006-2812" }, { "30628": "CVE-2006-2811" }, { "30627": "CVE-2006-2810" }, { "30626": "CVE-2006-2809" }, { "30625": "CVE-2006-2808" }, { "30624": "CVE-2006-2807" }, { "30623": "CVE-2006-2806" }, { "30622": "CVE-2006-2805" }, { "30621": "CVE-2006-2804" }, { "30620": "CVE-2006-2803" }, { "30619": "CVE-2006-2802" }, { "30618": "CVE-2006-2801" }, { "30617": "CVE-2006-2800" }, { "30616": "CVE-2006-2799" }, { "30615": "CVE-2006-2798" }, { "30614": "CVE-2006-2797" }, { "30613": "CVE-2006-2796" }, { "30612": "CVE-2006-2795" }, { "30611": "CVE-2006-2794" }, { "30610": "CVE-2006-2793" }, { "30609": "CVE-2006-2792" }, { "30608": "CVE-2006-2791" }, { "30607": "CVE-2006-2790" }, { "30606": "CVE-2006-2789" }, { "30605": "CVE-2006-2788" }, { "30604": "CVE-2006-2787" }, { "30603": "CVE-2006-2786" }, { "30602": "CVE-2006-2785" }, { "30601": "CVE-2006-2784" }, { "30600": "CVE-2006-2783" }, { "30599": "CVE-2006-2782" }, { "30598": "CVE-2006-2781" }, { "30597": "CVE-2006-2780" }, { "30596": "CVE-2006-2779" }, { "30595": "CVE-2006-2778" }, { "30594": "CVE-2006-2777" }, { "30593": "CVE-2006-2776" }, { "30592": "CVE-2006-2774" }, { "30591": "CVE-2006-2773" }, { "30590": "CVE-2006-2772" }, { "30589": "CVE-2006-2771" }, { "30588": "CVE-2006-2770" }, { "30587": "CVE-2006-2768" }, { "30586": "CVE-2006-2767" }, { "30585": "CVE-2006-2662" }, { "30584": "CVE-2006-2765" }, { "30583": "CVE-2006-2764" }, { "30582": "CVE-2006-2763" }, { "30581": "CVE-2006-2762" }, { "30580": "CVE-2006-2761" }, { "30579": "CVE-2006-2760" }, { "30578": "CVE-2006-2759" }, { "30577": "CVE-2006-2758" }, { "30576": "CVE-2006-2757" }, { "30575": "CVE-2006-2756" }, { "30574": "CVE-2006-2755" }, { "30573": "CVE-2006-2309" }, { "30572": "CVE-2006-2308" }, { "30571": "CVE-2006-2752" }, { "30570": "CVE-2006-2751" }, { "30569": "CVE-2006-2750" }, { "30568": "CVE-2006-2749" }, { "30567": "CVE-2006-2748" }, { "30566": "CVE-2006-2747" }, { "30565": "CVE-2006-2746" }, { "30564": "CVE-2006-2745" }, { "30563": "CVE-2006-2744" }, { "30562": "CVE-2006-2743" }, { "30561": "CVE-2006-2742" }, { "30560": "CVE-2006-2741" }, { "30559": "CVE-2006-2740" }, { "30558": "CVE-2006-2739" }, { "30557": "CVE-2006-2738" }, { "30556": "CVE-2006-2737" }, { "30555": "CVE-2006-2736" }, { "30554": "CVE-2006-2735" }, { "30553": "CVE-2006-2734" }, { "30552": "CVE-2006-2733" }, { "30551": "CVE-2006-2732" }, { "30550": "CVE-2006-2731" }, { "30549": "CVE-2006-2730" }, { "30548": "CVE-2006-2729" }, { "30547": "CVE-2006-2728" }, { "30546": "CVE-2006-2727" }, { "30545": "CVE-2006-2726" }, { "30544": "CVE-2006-2725" }, { "30543": "CVE-2006-2703" }, { "30542": "CVE-2006-2439" }, { "30541": "CVE-2006-2724" }, { "30540": "CVE-2006-2723" }, { "30539": "CVE-2006-2722" }, { "30538": "CVE-2006-2721" }, { "30537": "CVE-2006-2720" }, { "30536": "CVE-2006-2719" }, { "30535": "CVE-2006-2718" }, { "30534": "CVE-2006-2717" }, { "30533": "CVE-2006-2716" }, { "30532": "CVE-2006-2715" }, { "30531": "CVE-2006-2714" }, { "30530": "CVE-2006-2713" }, { "30529": "CVE-2006-2712" }, { "30528": "CVE-2006-2711" }, { "30527": "CVE-2006-2710" }, { "30526": "CVE-2006-2709" }, { "30525": "CVE-2006-2708" }, { "30524": "CVE-2006-2707" }, { "30523": "CVE-2006-2706" }, { "30522": "CVE-2006-2705" }, { "30521": "CVE-2006-2704" }, { "30520": "CVE-2006-1515" }, { "30519": "CVE-2006-2702" }, { "30518": "CVE-2006-2701" }, { "30517": "CVE-2006-2700" }, { "30516": "CVE-2006-2699" }, { "30515": "CVE-2006-2698" }, { "30514": "CVE-2006-2697" }, { "30513": "CVE-2006-2696" }, { "30512": "CVE-2006-2695" }, { "30511": "CVE-2006-2694" }, { "30510": "CVE-2006-2693" }, { "30509": "CVE-2006-2692" }, { "30508": "CVE-2006-2691" }, { "30507": "CVE-2006-2690" }, { "30506": "CVE-2006-2689" }, { "30505": "CVE-2006-2688" }, { "30504": "CVE-2006-2687" }, { "30503": "CVE-2006-2686" }, { "30502": "CVE-2006-2685" }, { "30501": "CVE-2006-2684" }, { "30500": "CVE-2006-2683" }, { "30499": "CVE-2006-2682" }, { "30498": "CVE-2006-2681" }, { "30497": "CVE-2006-2680" }, { "30496": "CVE-2006-2678" }, { "30495": "CVE-2006-2677" }, { "30494": "CVE-2006-2676" }, { "30493": "CVE-2006-1175" }, { "30492": "CVE-2006-2675" }, { "30491": "CVE-2006-2674" }, { "30490": "CVE-2006-2673" }, { "30489": "CVE-2006-2672" }, { "30488": "CVE-2006-2671" }, { "30487": "CVE-2006-2670" }, { "30486": "CVE-2006-2669" }, { "30485": "CVE-2006-2668" }, { "30484": "CVE-2006-2667" }, { "30483": "CVE-2006-2666" }, { "30482": "CVE-2006-2665" }, { "30481": "CVE-2006-2664" }, { "30480": "CVE-2006-2663" }, { "30479": "CVE-2006-2661" }, { "30478": "CVE-2006-2659" }, { "30477": "CVE-2006-2656" }, { "30476": "CVE-2006-2653" }, { "30475": "CVE-2006-2652" }, { "30474": "CVE-2006-2651" }, { "30473": "CVE-2006-2650" }, { "30472": "CVE-2006-2649" }, { "30471": "CVE-2006-2648" }, { "30470": "CVE-2006-2646" }, { "30469": "CVE-2006-2645" }, { "30468": "CVE-2006-2643" }, { "30467": "CVE-2006-2642" }, { "30466": "CVE-2006-2641" }, { "30465": "CVE-2006-2640" }, { "30464": "CVE-2006-2639" }, { "30463": "CVE-2006-2638" }, { "30462": "CVE-2006-2637" }, { "30461": "CVE-2006-2636" }, { "30460": "CVE-2006-2635" }, { "30459": "CVE-2006-2634" }, { "30458": "CVE-2006-2633" }, { "30457": "CVE-2006-2632" }, { "30456": "CVE-2006-1174" }, { "30455": "CVE-2006-2453" }, { "30454": "CVE-2006-2631" }, { "30452": "CVE-2006-2618" }, { "30451": "CVE-2006-2617" }, { "30450": "CVE-2006-2616" }, { "30449": "CVE-2006-2615" }, { "30448": "CVE-2006-2614" }, { "30447": "CVE-2006-2613" }, { "30446": "CVE-2006-2611" }, { "30445": "CVE-2006-2610" }, { "30444": "CVE-2006-2609" }, { "30443": "CVE-2006-2608" }, { "30442": "CVE-2006-2607" }, { "30441": "CVE-2006-2606" }, { "30440": "CVE-2006-2605" }, { "30427": "CVE-2006-2592" }, { "30426": "CVE-2006-2591" }, { "30425": "CVE-2006-2590" }, { "30424": "CVE-2006-2589" }, { "30423": "CVE-2006-2588" }, { "30422": "CVE-2006-2586" }, { "30421": "CVE-2006-2585" }, { "30420": "CVE-2006-2584" }, { "30419": "CVE-2006-2583" }, { "30418": "CVE-2006-2582" }, { "30417": "CVE-2006-2581" }, { "30416": "CVE-2006-2578" }, { "30415": "CVE-2006-2577" }, { "30414": "CVE-2006-2576" }, { "30413": "CVE-2006-2575" }, { "30412": "CVE-2006-2574" }, { "30411": "CVE-2006-2573" }, { "30410": "CVE-2006-2572" }, { "30409": "CVE-2006-2571" }, { "30408": "CVE-2006-2570" }, { "30407": "CVE-2006-2569" }, { "30406": "CVE-2006-2568" }, { "30405": "CVE-2006-2549" }, { "30404": "CVE-2006-2567" }, { "30403": "CVE-2006-2566" }, { "30402": "CVE-2006-2565" }, { "30401": "CVE-2006-2564" }, { "30400": "CVE-2006-1862" }, { "30399": "CVE-2006-2314" }, { "30398": "CVE-2006-2562" }, { "30397": "CVE-2006-2561" }, { "30396": "CVE-2006-2560" }, { "30395": "CVE-2006-2559" }, { "30394": "CVE-2006-2558" }, { "30393": "CVE-2006-2557" }, { "30392": "CVE-2006-2556" }, { "30391": "CVE-2006-2555" }, { "30390": "CVE-2006-2554" }, { "30389": "CVE-2006-2553" }, { "30388": "CVE-2006-2552" }, { "30387": "CVE-2006-1466" }, { "30386": "CVE-2006-2551" }, { "30385": "CVE-2006-2550" }, { "30384": "CVE-2006-2548" }, { "30383": "CVE-2006-2545" }, { "30382": "CVE-2006-2544" }, { "30381": "CVE-2006-2543" }, { "30380": "CVE-2006-2542" }, { "30379": "CVE-2006-2541" }, { "30378": "CVE-2006-2540" }, { "30377": "CVE-2006-1861" }, { "30376": "CVE-2006-0747" }, { "30375": "CVE-2006-2539" }, { "30374": "CVE-2006-2538" }, { "30373": "CVE-2006-2537" }, { "30372": "CVE-2006-2536" }, { "30371": "CVE-2006-2535" }, { "30370": "CVE-2006-2534" }, { "30369": "CVE-2006-2533" }, { "30368": "CVE-2006-2532" }, { "30367": "CVE-2006-2531" }, { "30366": "CVE-2006-2530" }, { "30365": "CVE-2006-2529" }, { "30364": "CVE-2006-1520" }, { "30363": "CVE-2006-2528" }, { "30362": "CVE-2006-2527" }, { "30361": "CVE-2006-2526" }, { "30360": "CVE-2006-2525" }, { "30359": "CVE-2006-2524" }, { "30358": "CVE-2006-2523" }, { "30357": "CVE-2006-2522" }, { "30356": "CVE-2006-2521" }, { "30355": "CVE-2006-2520" }, { "30354": "CVE-2006-2519" }, { "30353": "CVE-2006-2518" }, { "30352": "CVE-2006-2517" }, { "30351": "CVE-2006-2516" }, { "30350": "CVE-2006-2515" }, { "30349": "CVE-2006-2514" }, { "30348": "CVE-2006-2513" }, { "30347": "CVE-2006-2512" }, { "30346": "CVE-2006-2511" }, { "30345": "CVE-2006-2510" }, { "30344": "CVE-2006-2509" }, { "30343": "CVE-2006-2508" }, { "30342": "CVE-2006-2507" }, { "30341": "CVE-2006-2506" }, { "30340": "CVE-2006-2505" }, { "30339": "CVE-2006-2504" }, { "30338": "CVE-2006-2503" }, { "30337": "CVE-2006-2502" }, { "30336": "CVE-2006-1858" }, { "30335": "CVE-2006-1857" }, { "30334": "CVE-2006-2500" }, { "30333": "CVE-2006-2499" }, { "30332": "CVE-2006-2498" }, { "30331": "CVE-2006-2497" }, { "30330": "CVE-2006-2495" }, { "30329": "CVE-2006-2494" }, { "30327": "CVE-2006-2491" }, { "30326": "CVE-2006-2490" }, { "30325": "CVE-2006-2489" }, { "30324": "CVE-2006-2488" }, { "30323": "CVE-2006-2487" }, { "30322": "CVE-2006-2486" }, { "30321": "CVE-2006-2485" }, { "30320": "CVE-2006-2484" }, { "30319": "CVE-2006-2483" }, { "30318": "CVE-2006-1856" }, { "30317": "CVE-2006-2480" }, { "30316": "CVE-2006-0059" }, { "30315": "CVE-2006-2479" }, { "30314": "CVE-2006-2478" }, { "30313": "CVE-2006-2477" }, { "30312": "CVE-2006-2476" }, { "30311": "CVE-2006-2475" }, { "30310": "CVE-2006-2474" }, { "30309": "CVE-2006-2473" }, { "30308": "CVE-2006-2472" }, { "30307": "CVE-2006-2471" }, { "30306": "CVE-2006-2470" }, { "30305": "CVE-2006-2469" }, { "30304": "CVE-2006-2468" }, { "30303": "CVE-2006-2467" }, { "30302": "CVE-2006-2466" }, { "30301": "CVE-2006-2465" }, { "30300": "CVE-2006-2464" }, { "30299": "CVE-2006-2463" }, { "30298": "CVE-2006-2462" }, { "30297": "CVE-2006-2460" }, { "30296": "CVE-2006-2459" }, { "30295": "CVE-2006-2458" }, { "30294": "CVE-2006-1855" }, { "30293": "CVE-2006-2443" }, { "30292": "CVE-2006-2442" }, { "30291": "CVE-2006-2441" }, { "30290": "CVE-2006-2440" }, { "30289": "CVE-2006-2438" }, { "30288": "CVE-2006-2437" }, { "30287": "CVE-2006-2436" }, { "30286": "CVE-2006-2435" }, { "30285": "CVE-2006-2434" }, { "30284": "CVE-2006-2432" }, { "30283": "CVE-2006-2431" }, { "30282": "CVE-2006-2430" }, { "30281": "CVE-2006-2428" }, { "30280": "CVE-2006-2427" }, { "30279": "CVE-2006-2425" }, { "30278": "CVE-2006-2424" }, { "30277": "CVE-2006-2423" }, { "30276": "CVE-2006-2422" }, { "30275": "CVE-2006-2421" }, { "30274": "CVE-2006-1953" }, { "30273": "CVE-2006-2420" }, { "30272": "CVE-2006-2419" }, { "30271": "CVE-2006-2418" }, { "30270": "CVE-2006-2416" }, { "30269": "CVE-2006-2415" }, { "30268": "CVE-2006-2414" }, { "30267": "CVE-2006-2413" }, { "30266": "CVE-2006-2412" }, { "30265": "CVE-2006-2411" }, { "30264": "CVE-2006-2410" }, { "30263": "CVE-2006-2409" }, { "30262": "CVE-2006-2408" }, { "30261": "CVE-2006-2407" }, { "30260": "CVE-2006-2406" }, { "30259": "CVE-2006-2405" }, { "30258": "CVE-2006-2404" }, { "30257": "CVE-2006-2403" }, { "30256": "CVE-2006-2402" }, { "30255": "CVE-2006-2401" }, { "30254": "CVE-2006-2400" }, { "30253": "CVE-2006-2399" }, { "30252": "CVE-2006-2398" }, { "30251": "CVE-2006-2397" }, { "30250": "CVE-2006-2396" }, { "30249": "CVE-2006-2395" }, { "30248": "CVE-2006-2394" }, { "30247": "CVE-2006-2393" }, { "30246": "CVE-2006-2392" }, { "30245": "CVE-2006-2391" }, { "30244": "CVE-2006-2390" }, { "30243": "CVE-2006-2369" }, { "30242": "CVE-2006-2368" }, { "30241": "CVE-2006-2367" }, { "30240": "CVE-2006-2366" }, { "30239": "CVE-2006-2365" }, { "30238": "CVE-2006-2364" }, { "30237": "CVE-2006-2363" }, { "30236": "CVE-2006-2362" }, { "30235": "CVE-2006-2361" }, { "30234": "CVE-2006-2360" }, { "30233": "CVE-2006-2359" }, { "30232": "CVE-2006-2358" }, { "30231": "CVE-2006-2357" }, { "30230": "CVE-2006-2356" }, { "30229": "CVE-2006-2355" }, { "30228": "CVE-2006-2354" }, { "30227": "CVE-2006-2353" }, { "30226": "CVE-2006-2352" }, { "30225": "CVE-2006-2351" }, { "30222": "CVE-2006-2238" }, { "30221": "CVE-2006-1457" }, { "30220": "CVE-2006-1456" }, { "30219": "CVE-2006-1455" }, { "30218": "CVE-2006-1452" }, { "30217": "CVE-2006-1451" }, { "30216": "CVE-2006-1450" }, { "30215": "CVE-2006-1449" }, { "30214": "CVE-2006-1448" }, { "30213": "CVE-2006-1447" }, { "30212": "CVE-2006-1446" }, { "30211": "CVE-2006-1445" }, { "30210": "CVE-2006-1444" }, { "30209": "CVE-2006-1443" }, { "30208": "CVE-2006-1442" }, { "30207": "CVE-2006-1441" }, { "30206": "CVE-2006-1440" }, { "30205": "CVE-2006-1439" }, { "30204": "CVE-2006-1465" }, { "30203": "CVE-2006-1464" }, { "30202": "CVE-2006-1463" }, { "30201": "CVE-2006-1462" }, { "30200": "CVE-2006-1461" }, { "30199": "CVE-2006-1460" }, { "30198": "CVE-2006-1459" }, { "30197": "CVE-2006-1458" }, { "30196": "CVE-2006-1454" }, { "30195": "CVE-2006-1453" }, { "30194": "CVE-2006-2349" }, { "30193": "CVE-2006-2348" }, { "30192": "CVE-2006-2347" }, { "30191": "CVE-2006-2346" }, { "30190": "CVE-2006-2345" }, { "30189": "CVE-2006-2344" }, { "30188": "CVE-2006-2343" }, { "30187": "CVE-2006-2340" }, { "30186": "CVE-2006-2339" }, { "30185": "CVE-2006-1860" }, { "30184": "CVE-2006-2338" }, { "30183": "CVE-2006-2337" }, { "30182": "CVE-2006-2336" }, { "30181": "CVE-2006-2335" }, { "30180": "CVE-2006-2334" }, { "30179": "CVE-2006-2333" }, { "30178": "CVE-2006-2332" }, { "30177": "CVE-2006-2331" }, { "30176": "CVE-2006-2330" }, { "30175": "CVE-2006-2329" }, { "30174": "CVE-2006-2328" }, { "30173": "CVE-2006-2327" }, { "30172": "CVE-2006-2326" }, { "30171": "CVE-2006-2325" }, { "30170": "CVE-2006-2324" }, { "30169": "CVE-2006-2323" }, { "30168": "CVE-2006-2322" }, { "30167": "CVE-2006-2321" }, { "30166": "CVE-2006-2320" }, { "30165": "CVE-2006-2319" }, { "30164": "CVE-2006-2318" }, { "30163": "CVE-2006-2317" }, { "30162": "CVE-2006-2316" }, { "30161": "CVE-2006-2315" }, { "30160": "CVE-2006-2273" }, { "30159": "CVE-2006-2307" }, { "30158": "CVE-2006-2306" }, { "30157": "CVE-2006-2305" }, { "30156": "CVE-2006-2302" }, { "30155": "CVE-2006-2301" }, { "30154": "CVE-2006-2300" }, { "30153": "CVE-2006-2082" }, { "30152": "CVE-2006-2296" }, { "30151": "CVE-2006-2295" }, { "30150": "CVE-2006-2294" }, { "30149": "CVE-2006-2293" }, { "30148": "CVE-2006-2292" }, { "30147": "CVE-2006-2291" }, { "30146": "CVE-2006-2290" }, { "30145": "CVE-2006-2289" }, { "30144": "CVE-2006-2288" }, { "30143": "CVE-2006-2287" }, { "30142": "CVE-2006-2286" }, { "30141": "CVE-2006-2285" }, { "30140": "CVE-2006-2284" }, { "30139": "CVE-2006-2283" }, { "30138": "CVE-2006-2282" }, { "30137": "CVE-2006-2281" }, { "30136": "CVE-2006-2280" }, { "30135": "CVE-2006-2279" }, { "30134": "CVE-2006-2278" }, { "30133": "CVE-2006-2277" }, { "30132": "CVE-2006-2276" }, { "30131": "CVE-2006-1184" }, { "30130": "CVE-2006-0561" }, { "30129": "CVE-2006-2275" }, { "30128": "CVE-2006-2274" }, { "30127": "CVE-2006-2042" }, { "30126": "CVE-2006-2272" }, { "30125": "CVE-2006-2270" }, { "30124": "CVE-2006-2269" }, { "30123": "CVE-2006-2268" }, { "30122": "CVE-2006-2267" }, { "30121": "CVE-2006-2266" }, { "30120": "CVE-2006-2265" }, { "30119": "CVE-2006-2264" }, { "30118": "CVE-2006-2263" }, { "30117": "CVE-2006-2262" }, { "30116": "CVE-2006-2261" }, { "30115": "CVE-2006-2260" }, { "30114": "CVE-2006-2259" }, { "30113": "CVE-2006-2258" }, { "30112": "CVE-2006-2257" }, { "30111": "CVE-2006-2256" }, { "30110": "CVE-2006-2255" }, { "30109": "CVE-2006-2254" }, { "30108": "CVE-2006-2253" }, { "30107": "CVE-2006-2252" }, { "30106": "CVE-2006-2251" }, { "30105": "CVE-2006-2250" }, { "30104": "CVE-2006-2249" }, { "30103": "CVE-2006-2248" }, { "30102": "CVE-2006-2247" }, { "30101": "CVE-2006-2246" }, { "30100": "CVE-2006-2245" }, { "30099": "CVE-2006-2244" }, { "30098": "CVE-2006-2243" }, { "30097": "CVE-2006-2242" }, { "30096": "CVE-2006-2241" }, { "30095": "CVE-2006-2240" }, { "30094": "CVE-2006-2239" }, { "30093": "CVE-2006-2161" }, { "30092": "CVE-2006-1172" }, { "30091": "CVE-2006-2236" }, { "30090": "CVE-2006-2235" }, { "30089": "CVE-2006-2234" }, { "30088": "CVE-2006-2233" }, { "30087": "CVE-2006-2232" }, { "30086": "CVE-2006-2231" }, { "30085": "CVE-2006-2230" }, { "30084": "CVE-2006-2229" }, { "30083": "CVE-2006-2228" }, { "30082": "CVE-2006-2227" }, { "30081": "CVE-2006-2226" }, { "30080": "CVE-2006-2225" }, { "30079": "CVE-2006-2224" }, { "30078": "CVE-2006-2223" }, { "30077": "CVE-2006-2222" }, { "30076": "CVE-2006-2221" }, { "30075": "CVE-2006-2217" }, { "30074": "CVE-2006-2216" }, { "30072": "CVE-2006-2214" }, { "30071": "CVE-2006-2213" }, { "30070": "CVE-2006-2212" }, { "30069": "CVE-2006-2211" }, { "30068": "CVE-2006-2210" }, { "30067": "CVE-2006-2209" }, { "30066": "CVE-2006-2208" }, { "30065": "CVE-2006-2206" }, { "30064": "CVE-2006-2205" }, { "30063": "CVE-2006-2204" }, { "30062": "CVE-2006-2203" }, { "30061": "CVE-2006-1518" }, { "30060": "CVE-2006-1517" }, { "30059": "CVE-2006-1052" }, { "30058": "CVE-2006-2202" }, { "30057": "CVE-2006-2201" }, { "30056": "CVE-2006-2190" }, { "30055": "CVE-2006-2189" }, { "30054": "CVE-2006-2188" }, { "30053": "CVE-2006-2187" }, { "30052": "CVE-2006-2186" }, { "30051": "CVE-2006-2184" }, { "30050": "CVE-2006-2183" }, { "30049": "CVE-2006-2182" }, { "30048": "CVE-2006-2181" }, { "30047": "CVE-2006-2180" }, { "30046": "CVE-2006-2179" }, { "30045": "CVE-2006-2178" }, { "30044": "CVE-2006-2177" }, { "30043": "CVE-2006-2176" }, { "30042": "CVE-2006-2175" }, { "30041": "CVE-2006-2174" }, { "30040": "CVE-2006-2173" }, { "30039": "CVE-2006-2172" }, { "30038": "CVE-2006-2171" }, { "30037": "CVE-2006-2170" }, { "30036": "CVE-2006-2169" }, { "30035": "CVE-2006-2168" }, { "30034": "CVE-2006-2167" }, { "30033": "CVE-2006-2166" }, { "30032": "CVE-2006-2165" }, { "30031": "CVE-2006-2164" }, { "30030": "CVE-2006-2163" }, { "30029": "CVE-2006-2162" }, { "30028": "CVE-2006-2160" }, { "30027": "CVE-2006-2159" }, { "30026": "CVE-2006-2158" }, { "30025": "CVE-2006-2157" }, { "30024": "CVE-2006-2156" }, { "30023": "CVE-2006-2155" }, { "30022": "CVE-2006-2154" }, { "30021": "CVE-2006-2153" }, { "30020": "CVE-2006-2152" }, { "30019": "CVE-2006-2151" }, { "30018": "CVE-2006-2150" }, { "30017": "CVE-2006-2149" }, { "30016": "CVE-2006-2148" }, { "30015": "CVE-2006-2147" }, { "30014": "CVE-2006-2146" }, { "30013": "CVE-2006-2145" }, { "30012": "CVE-2006-2144" }, { "30011": "CVE-2006-2143" }, { "30010": "CVE-2006-2142" }, { "30009": "CVE-2006-2141" }, { "30008": "CVE-2006-2140" }, { "30007": "CVE-2006-2139" }, { "30006": "CVE-2006-2138" }, { "30005": "CVE-2006-2137" }, { "30004": "CVE-2006-2136" }, { "30003": "CVE-2006-2135" }, { "30002": "CVE-2006-2134" }, { "30001": "CVE-2006-2109" }, { "30000": "CVE-2006-2133" }, { "29999": "CVE-2006-2132" }, { "29998": "CVE-2006-2131" }, { "29997": "CVE-2006-2130" }, { "29996": "CVE-2006-2129" }, { "29995": "CVE-2006-2128" }, { "29994": "CVE-2006-2127" }, { "29993": "CVE-2006-2126" }, { "29991": "CVE-2006-2124" }, { "29990": "CVE-2006-2123" }, { "29989": "CVE-2006-2122" }, { "29988": "CVE-2006-2121" }, { "29987": "CVE-2006-2120" }, { "29986": "CVE-2006-2119" }, { "29985": "CVE-2006-2118" }, { "29984": "CVE-2006-2117" }, { "29983": "CVE-2006-2116" }, { "29982": "CVE-2006-2115" }, { "29981": "CVE-2006-2114" }, { "29980": "CVE-2006-2110" }, { "29979": "CVE-2006-1989" }, { "29978": "CVE-2006-2108" }, { "29977": "CVE-2006-2107" }, { "29976": "CVE-2006-2106" }, { "29975": "CVE-2006-2105" }, { "29974": "CVE-2006-2104" }, { "29973": "CVE-2006-2103" }, { "29972": "CVE-2006-2102" }, { "29971": "CVE-2006-2101" }, { "29970": "CVE-2006-2100" }, { "29969": "CVE-2006-2099" }, { "29968": "CVE-2006-2098" }, { "29967": "CVE-2006-2097" }, { "29966": "CVE-2006-2096" }, { "29965": "CVE-2006-2095" }, { "29964": "CVE-2006-2094" }, { "29963": "CVE-2006-2093" }, { "29962": "CVE-2006-2092" }, { "29961": "CVE-2006-2091" }, { "29960": "CVE-2006-2090" }, { "29959": "CVE-2006-2089" }, { "29958": "CVE-2006-2088" }, { "29957": "CVE-2006-2087" }, { "29956": "CVE-2006-2086" }, { "29955": "CVE-2006-2085" }, { "29954": "CVE-2006-2084" }, { "29953": "CVE-2006-2083" }, { "29952": "CVE-2006-2080" }, { "29951": "CVE-2006-2079" }, { "29950": "CVE-2006-2078" }, { "29949": "CVE-2006-2077" }, { "29948": "CVE-2006-2076" }, { "29947": "CVE-2006-2075" }, { "29946": "CVE-2006-2074" }, { "29945": "CVE-2006-2072" }, { "29944": "CVE-2006-2071" }, { "29943": "CVE-2006-2070" }, { "29942": "CVE-2006-2069" }, { "29941": "CVE-2006-2068" }, { "29940": "CVE-2006-2067" }, { "29939": "CVE-2006-2066" }, { "29938": "CVE-2006-2065" }, { "29937": "CVE-2006-1514" }, { "29936": "CVE-2006-2063" }, { "29935": "CVE-2006-2062" }, { "29934": "CVE-2006-2061" }, { "29933": "CVE-2006-2060" }, { "29932": "CVE-2006-2059" }, { "29931": "CVE-2006-2058" }, { "29930": "CVE-2006-2057" }, { "29929": "CVE-2006-2056" }, { "29928": "CVE-2006-2054" }, { "29927": "CVE-2006-2053" }, { "29926": "CVE-2006-2052" }, { "29925": "CVE-2006-2051" }, { "29924": "CVE-2006-2050" }, { "29923": "CVE-2006-2049" }, { "29922": "CVE-2006-2048" }, { "29921": "CVE-2006-2047" }, { "29920": "CVE-2006-2046" }, { "29919": "CVE-2006-2045" }, { "29918": "CVE-2006-2044" }, { "29917": "CVE-2006-2043" }, { "29916": "CVE-2006-2041" }, { "29915": "CVE-2006-2040" }, { "29914": "CVE-2006-2039" }, { "29913": "CVE-2006-2038" }, { "29912": "CVE-2006-2037" }, { "29911": "CVE-2006-1864" }, { "29910": "CVE-2006-2036" }, { "29909": "CVE-2006-2035" }, { "29908": "CVE-2006-2034" }, { "29907": "CVE-2006-2033" }, { "29906": "CVE-2006-2032" }, { "29905": "CVE-2006-2031" }, { "29904": "CVE-2006-2030" }, { "29903": "CVE-2006-2029" }, { "29902": "CVE-2006-2028" }, { "29901": "CVE-2006-2027" }, { "29900": "CVE-2006-0048" }, { "29899": "CVE-2006-2026" }, { "29898": "CVE-2006-2025" }, { "29897": "CVE-2006-2024" }, { "29896": "CVE-2006-2023" }, { "29895": "CVE-2006-2022" }, { "29894": "CVE-2006-2021" }, { "29893": "CVE-2006-2020" }, { "29892": "CVE-2006-2019" }, { "29891": "CVE-2006-2018" }, { "29890": "CVE-2006-2017" }, { "29889": "CVE-2006-2016" }, { "29888": "CVE-2006-2015" }, { "29887": "CVE-2006-2014" }, { "29886": "CVE-2006-2013" }, { "29885": "CVE-2006-2012" }, { "29884": "CVE-2006-2011" }, { "29883": "CVE-2006-2010" }, { "29882": "CVE-2006-2009" }, { "29881": "CVE-2006-2008" }, { "29880": "CVE-2006-2007" }, { "29879": "CVE-2006-2006" }, { "29878": "CVE-2006-2005" }, { "29877": "CVE-2006-2004" }, { "29876": "CVE-2006-2003" }, { "29875": "CVE-2006-2002" }, { "29874": "CVE-2006-2001" }, { "29873": "CVE-2006-2000" }, { "29872": "CVE-2006-1999" }, { "29871": "CVE-2006-1998" }, { "29870": "CVE-2006-1997" }, { "29869": "CVE-2006-1996" }, { "29868": "CVE-2006-1995" }, { "29867": "CVE-2006-1994" }, { "29866": "CVE-2006-1940" }, { "29865": "CVE-2006-1939" }, { "29864": "CVE-2006-1938" }, { "29863": "CVE-2006-1937" }, { "29862": "CVE-2006-1936" }, { "29861": "CVE-2006-1935" }, { "29860": "CVE-2006-1934" }, { "29859": "CVE-2006-1933" }, { "29858": "CVE-2006-1932" }, { "29857": "CVE-2006-1513" }, { "29856": "CVE-2006-1057" }, { "29855": "CVE-2006-0232" }, { "29854": "CVE-2006-0231" }, { "29853": "CVE-2006-0230" }, { "29851": "CVE-2006-1991" }, { "29850": "CVE-2006-1952" }, { "29849": "CVE-2006-1951" }, { "29848": "CVE-2006-1865" }, { "29847": "CVE-2006-1988" }, { "29846": "CVE-2006-1987" }, { "29845": "CVE-2006-1986" }, { "29844": "CVE-2006-1985" }, { "29843": "CVE-2006-1984" }, { "29842": "CVE-2006-1983" }, { "29841": "CVE-2006-1982" }, { "29840": "CVE-2006-1981" }, { "29839": "CVE-2006-1980" }, { "29838": "CVE-2006-1979" }, { "29837": "CVE-2014-2151" }, { "29836": "CVE-2014-1652" }, { "29835": "CVE-2014-1651" }, { "29834": "CVE-2014-1650" }, { "29833": "CVE-2013-5017" }, { "29832": "CVE-2014-4021" }, { "29831": "CVE-2014-2779" }, { "29830": "CVE-2006-1978" }, { "29829": "CVE-2006-1977" }, { "29828": "CVE-2006-1976" }, { "29827": "CVE-2006-1975" }, { "29826": "CVE-2006-1974" }, { "29825": "CVE-2006-1973" }, { "29824": "CVE-2006-1972" }, { "29823": "CVE-2006-1971" }, { "29822": "CVE-2006-1970" }, { "29821": "CVE-2006-1969" }, { "29820": "CVE-2006-1968" }, { "29819": "CVE-2006-1967" }, { "29818": "CVE-2006-1966" }, { "29817": "CVE-2006-1965" }, { "29816": "CVE-2006-1964" }, { "29815": "CVE-2006-1963" }, { "29814": "CVE-2006-1962" }, { "29813": "CVE-2006-1961" }, { "29812": "CVE-2006-1960" }, { "29811": "CVE-2006-1959" }, { "29810": "CVE-2006-1958" }, { "29809": "CVE-2006-1957" }, { "29808": "CVE-2006-1956" }, { "29807": "CVE-2006-1955" }, { "29806": "CVE-2006-1954" }, { "29805": "CVE-2006-1950" }, { "29804": "CVE-2006-1949" }, { "29803": "CVE-2006-1948" }, { "29802": "CVE-2006-1947" }, { "29801": "CVE-2006-1946" }, { "29800": "CVE-2006-1945" }, { "29799": "CVE-2006-1944" }, { "29798": "CVE-2006-1943" }, { "29797": "CVE-2006-1941" }, { "29796": "CVE-2006-1931" }, { "29795": "CVE-2006-1930" }, { "29794": "CVE-2006-1929" }, { "29793": "CVE-2006-1928" }, { "29792": "CVE-2006-1927" }, { "29791": "CVE-2006-1926" }, { "29790": "CVE-2006-1925" }, { "29789": "CVE-2006-1924" }, { "29788": "CVE-2006-1923" }, { "29787": "CVE-2006-1922" }, { "29786": "CVE-2006-1921" }, { "29785": "CVE-2006-1920" }, { "29784": "CVE-2006-1919" }, { "29783": "CVE-2006-1918" }, { "29782": "CVE-2006-1917" }, { "29781": "CVE-2006-1916" }, { "29780": "CVE-2006-1915" }, { "29779": "CVE-2006-1914" }, { "29778": "CVE-2006-1913" }, { "29777": "CVE-2006-1912" }, { "29776": "CVE-2006-1911" }, { "29775": "CVE-2006-1910" }, { "29774": "CVE-2006-1909" }, { "29773": "CVE-2006-1908" }, { "29772": "CVE-2006-1907" }, { "29771": "CVE-2006-1906" }, { "29770": "CVE-2006-1905" }, { "29769": "CVE-2006-1904" }, { "29768": "CVE-2006-1903" }, { "29767": "CVE-2006-1902" }, { "29766": "CVE-2006-1901" }, { "29765": "CVE-2006-1900" }, { "29764": "CVE-2006-1899" }, { "29763": "CVE-2006-1898" }, { "29762": "CVE-2006-1897" }, { "29761": "CVE-2006-1896" }, { "29760": "CVE-2006-1895" }, { "29759": "CVE-2006-1894" }, { "29758": "CVE-2006-1893" }, { "29757": "CVE-2006-1891" }, { "29756": "CVE-2006-1890" }, { "29755": "CVE-2006-1889" }, { "29754": "CVE-2006-1888" }, { "29753": "CVE-2006-1887" }, { "29752": "CVE-2006-1886" }, { "29751": "CVE-2006-1885" }, { "29750": "CVE-2006-1884" }, { "29749": "CVE-2006-1883" }, { "29748": "CVE-2006-1882" }, { "29747": "CVE-2006-1881" }, { "29746": "CVE-2006-1880" }, { "29745": "CVE-2006-1879" }, { "29744": "CVE-2006-1878" }, { "29743": "CVE-2006-1877" }, { "29742": "CVE-2006-1876" }, { "29741": "CVE-2006-1875" }, { "29740": "CVE-2006-1874" }, { "29739": "CVE-2006-1873" }, { "29738": "CVE-2006-1872" }, { "29737": "CVE-2006-1871" }, { "29736": "CVE-2006-1870" }, { "29735": "CVE-2006-1869" }, { "29734": "CVE-2006-1868" }, { "29733": "CVE-2006-1867" }, { "29732": "CVE-2006-1866" }, { "29731": "CVE-2006-1854" }, { "29730": "CVE-2006-1853" }, { "29729": "CVE-2006-1852" }, { "29728": "CVE-2006-1851" }, { "29727": "CVE-2006-1850" }, { "29726": "CVE-2006-1849" }, { "29725": "CVE-2006-1848" }, { "29724": "CVE-2006-1847" }, { "29723": "CVE-2006-1846" }, { "29721": "CVE-2006-1844" }, { "29720": "CVE-2006-1843" }, { "29719": "CVE-2006-1842" }, { "29718": "CVE-2006-1841" }, { "29717": "CVE-2006-1840" }, { "29716": "CVE-2006-1839" }, { "29715": "CVE-2006-1838" }, { "29714": "CVE-2006-1837" }, { "29713": "CVE-2006-1836" }, { "29712": "CVE-2006-1835" }, { "29711": "CVE-2006-1834" }, { "29710": "CVE-2006-1832" }, { "29709": "CVE-2006-1831" }, { "29708": "CVE-2006-1830" }, { "29707": "CVE-2006-1829" }, { "29706": "CVE-2006-1828" }, { "29705": "CVE-2006-1827" }, { "29704": "CVE-2006-1753" }, { "29703": "CVE-2006-1826" }, { "29702": "CVE-2006-1825" }, { "29701": "CVE-2006-1824" }, { "29700": "CVE-2006-1823" }, { "29699": "CVE-2006-1822" }, { "29698": "CVE-2006-1821" }, { "29697": "CVE-2006-1820" }, { "29696": "CVE-2006-1819" }, { "29695": "CVE-2006-1818" }, { "29694": "CVE-2006-1817" }, { "29693": "CVE-2006-1816" }, { "29692": "CVE-2006-1815" }, { "29691": "CVE-2006-1813" }, { "29690": "CVE-2006-1812" }, { "29689": "CVE-2006-1811" }, { "29688": "CVE-2006-1810" }, { "29687": "CVE-2006-1809" }, { "29686": "CVE-2006-1808" }, { "29685": "CVE-2006-1807" }, { "29684": "CVE-2006-1806" }, { "29683": "CVE-2006-1805" }, { "29682": "CVE-2006-1804" }, { "29681": "CVE-2006-1802" }, { "29680": "CVE-2006-1801" }, { "29679": "CVE-2006-1800" }, { "29678": "CVE-2006-1799" }, { "29677": "CVE-2006-1798" }, { "29676": "CVE-2006-1796" }, { "29675": "CVE-2006-1795" }, { "29674": "CVE-2006-1794" }, { "29673": "CVE-2006-1793" }, { "29672": "CVE-2006-1437" }, { "29671": "CVE-2006-1436" }, { "29670": "CVE-2006-1792" }, { "29669": "CVE-2006-1791" }, { "29668": "CVE-2006-1790" }, { "29667": "CVE-2006-1738" }, { "29666": "CVE-2006-1737" }, { "29665": "CVE-2006-1742" }, { "29664": "CVE-2006-1735" }, { "29663": "CVE-2006-1734" }, { "29662": "CVE-2006-1731" }, { "29661": "CVE-2006-1723" }, { "29660": "CVE-2006-1531" }, { "29659": "CVE-2006-1530" }, { "29658": "CVE-2006-1529" }, { "29657": "CVE-2006-1789" }, { "29656": "CVE-2006-1788" }, { "29655": "CVE-2006-1787" }, { "29654": "CVE-2006-1786" }, { "29653": "CVE-2006-1785" }, { "29652": "CVE-2006-1784" }, { "29651": "CVE-2006-1551" }, { "29650": "CVE-2006-1628" }, { "29649": "CVE-2006-1627" }, { "29648": "CVE-2006-1783" }, { "29647": "CVE-2006-1781" }, { "29646": "CVE-2006-1780" }, { "29645": "CVE-2006-1779" }, { "29644": "CVE-2006-1778" }, { "29643": "CVE-2006-1777" }, { "29642": "CVE-2006-1776" }, { "29641": "CVE-2006-1775" }, { "29640": "CVE-2006-1774" }, { "29639": "CVE-2006-1773" }, { "29638": "CVE-2006-1772" }, { "29637": "CVE-2006-1771" }, { "29636": "CVE-2006-1770" }, { "29635": "CVE-2006-1769" }, { "29634": "CVE-2006-1768" }, { "29633": "CVE-2006-1767" }, { "29632": "CVE-2006-1766" }, { "29631": "CVE-2006-1765" }, { "29630": "CVE-2006-1764" }, { "29629": "CVE-2006-1763" }, { "29628": "CVE-2006-1762" }, { "29627": "CVE-2006-1761" }, { "29626": "CVE-2006-1760" }, { "29625": "CVE-2006-1759" }, { "29624": "CVE-2006-1758" }, { "29623": "CVE-2006-1757" }, { "29622": "CVE-2006-1756" }, { "29621": "CVE-2006-1755" }, { "29620": "CVE-2006-1754" }, { "29619": "CVE-2006-1523" }, { "29618": "CVE-2006-1752" }, { "29617": "CVE-2006-1751" }, { "29616": "CVE-2006-1750" }, { "29615": "CVE-2006-1749" }, { "29614": "CVE-2006-1748" }, { "29613": "CVE-2006-1747" }, { "29612": "CVE-2006-1746" }, { "29611": "CVE-2006-1745" }, { "29610": "CVE-2006-1744" }, { "29609": "CVE-2006-1743" }, { "29608": "CVE-2006-0003" }, { "29607": "CVE-2006-1722" }, { "29606": "CVE-2006-1721" }, { "29605": "CVE-2006-1720" }, { "29604": "CVE-2006-1719" }, { "29603": "CVE-2006-1718" }, { "29602": "CVE-2006-1717" }, { "29601": "CVE-2006-1716" }, { "29600": "CVE-2006-1715" }, { "29599": "CVE-2006-1714" }, { "29598": "CVE-2006-1713" }, { "29597": "CVE-2006-1192" }, { "29596": "CVE-2006-1191" }, { "29595": "CVE-2006-1190" }, { "29594": "CVE-2006-1189" }, { "29593": "CVE-2006-1188" }, { "29592": "CVE-2006-1186" }, { "29591": "CVE-2006-1712" }, { "29590": "CVE-2006-1711" }, { "29589": "CVE-2006-1710" }, { "29588": "CVE-2006-1709" }, { "29587": "CVE-2006-1708" }, { "29586": "CVE-2006-1707" }, { "29585": "CVE-2006-1706" }, { "29584": "CVE-2006-1705" }, { "29583": "CVE-2006-1704" }, { "29582": "CVE-2006-1703" }, { "29581": "CVE-2006-1702" }, { "29580": "CVE-2006-1701" }, { "29579": "CVE-2006-1700" }, { "29578": "CVE-2006-1699" }, { "29577": "CVE-2006-1698" }, { "29576": "CVE-2006-1697" }, { "29575": "CVE-2006-1696" }, { "29574": "CVE-2006-1695" }, { "29573": "CVE-2006-1694" }, { "29572": "CVE-2006-1693" }, { "29571": "CVE-2006-1692" }, { "29570": "CVE-2006-1691" }, { "29569": "CVE-2006-1690" }, { "29568": "CVE-2006-1060" }, { "29567": "CVE-2006-1689" }, { "29566": "CVE-2006-1688" }, { "29565": "CVE-2006-1687" }, { "29564": "CVE-2006-1686" }, { "29563": "CVE-2006-1685" }, { "29562": "CVE-2006-1684" }, { "29561": "CVE-2006-1683" }, { "29560": "CVE-2006-1682" }, { "29559": "CVE-2006-1681" }, { "29558": "CVE-2006-1680" }, { "29557": "CVE-2006-1679" }, { "29556": "CVE-2006-1677" }, { "29555": "CVE-2006-1676" }, { "29554": "CVE-2006-1549" }, { "29553": "CVE-2006-1675" }, { "29552": "CVE-2006-1674" }, { "29551": "CVE-2006-1608" }, { "29550": "CVE-2006-0053" }, { "29549": "CVE-2006-0951" }, { "29548": "CVE-2006-1673" }, { "29547": "CVE-2006-1672" }, { "29546": "CVE-2006-1671" }, { "29545": "CVE-2006-1670" }, { "29544": "CVE-2006-1669" }, { "29543": "CVE-2006-1668" }, { "29542": "CVE-2006-1667" }, { "29541": "CVE-2006-1666" }, { "29540": "CVE-2006-1665" }, { "29539": "CVE-2006-1664" }, { "29537": "CVE-2006-1662" }, { "29536": "CVE-2006-1661" }, { "29535": "CVE-2006-1660" }, { "29534": "CVE-2006-1659" }, { "29533": "CVE-2006-1658" }, { "29532": "CVE-2006-1657" }, { "29531": "CVE-2006-1630" }, { "29530": "CVE-2006-1615" }, { "29529": "CVE-2006-1614" }, { "29528": "CVE-2006-1656" }, { "29527": "CVE-2006-1654" }, { "29526": "CVE-2006-1653" }, { "29525": "CVE-2006-1652" }, { "29524": "CVE-2006-1651" }, { "29523": "CVE-2006-1650" }, { "29522": "CVE-2006-1649" }, { "29521": "CVE-2006-1648" }, { "29520": "CVE-2006-1647" }, { "29519": "CVE-2006-1646" }, { "29518": "CVE-2006-1645" }, { "29517": "CVE-2006-1644" }, { "29516": "CVE-2006-1643" }, { "29515": "CVE-2006-1642" }, { "29514": "CVE-2006-1641" }, { "29513": "CVE-2006-1640" }, { "29512": "CVE-2006-1639" }, { "29511": "CVE-2006-1638" }, { "29510": "CVE-2006-1637" }, { "29509": "CVE-2006-1636" }, { "29508": "CVE-2006-1635" }, { "29507": "CVE-2006-1634" }, { "29506": "CVE-2006-1625" }, { "29505": "CVE-2006-1624" }, { "29504": "CVE-2006-1623" }, { "29503": "CVE-2006-1622" }, { "29502": "CVE-2006-1621" }, { "29501": "CVE-2006-1620" }, { "29500": "CVE-2006-1619" }, { "29499": "CVE-2006-1618" }, { "29498": "CVE-2006-1617" }, { "29497": "CVE-2006-1616" }, { "29496": "CVE-2006-0051" }, { "29495": "CVE-2006-1613" }, { "29494": "CVE-2006-1612" }, { "29493": "CVE-2006-1611" }, { "29492": "CVE-2006-1610" }, { "29491": "CVE-2006-1609" }, { "29490": "CVE-2006-1607" }, { "29489": "CVE-2006-1606" }, { "29488": "CVE-2006-1605" }, { "29487": "CVE-2006-1604" }, { "29486": "CVE-2006-1603" }, { "29485": "CVE-2006-1602" }, { "29484": "CVE-2006-1058" }, { "29483": "CVE-2006-1600" }, { "29482": "CVE-2006-1599" }, { "29481": "CVE-2006-1598" }, { "29480": "CVE-2006-1438" }, { "29479": "CVE-2006-1435" }, { "29478": "CVE-2006-1434" }, { "29477": "CVE-2006-1433" }, { "29476": "CVE-2006-1596" }, { "29475": "CVE-2006-1595" }, { "29474": "CVE-2006-1594" }, { "29473": "CVE-2006-1593" }, { "29472": "CVE-2006-1592" }, { "29471": "CVE-2006-1591" }, { "29470": "CVE-2006-1590" }, { "29469": "CVE-2006-1589" }, { "29468": "CVE-2006-1586" }, { "29467": "CVE-2006-1585" }, { "29466": "CVE-2006-1584" }, { "29465": "CVE-2006-1583" }, { "29464": "CVE-2006-1582" }, { "29463": "CVE-2006-1581" }, { "29462": "CVE-2006-1580" }, { "29461": "CVE-2006-1579" }, { "29460": "CVE-2006-1578" }, { "29459": "CVE-2006-1577" }, { "29458": "CVE-2006-1576" }, { "29457": "CVE-2006-1575" }, { "29456": "CVE-2006-1574" }, { "29455": "CVE-2006-1573" }, { "29454": "CVE-2006-1572" }, { "29453": "CVE-2006-1571" }, { "29452": "CVE-2006-1570" }, { "29451": "CVE-2006-1569" }, { "29450": "CVE-2006-1568" }, { "29449": "CVE-2006-1567" }, { "29448": "CVE-2006-1566" }, { "29447": "CVE-2006-1565" }, { "29446": "CVE-2006-1564" }, { "29445": "CVE-2006-1563" }, { "29444": "CVE-2006-1562" }, { "29443": "CVE-2006-1561" }, { "29442": "CVE-2006-1560" }, { "29441": "CVE-2006-1559" }, { "29440": "CVE-2006-1558" }, { "29439": "CVE-2006-1557" }, { "29438": "CVE-2006-1556" }, { "29437": "CVE-2006-1555" }, { "29436": "CVE-2006-1554" }, { "29435": "CVE-2006-1553" }, { "29434": "CVE-2006-1552" }, { "29433": "CVE-2006-0052" }, { "29432": "CVE-2006-1550" }, { "29431": "CVE-2006-1548" }, { "29430": "CVE-2006-1547" }, { "29429": "CVE-2006-1546" }, { "29428": "CVE-2006-1545" }, { "29427": "CVE-2006-1544" }, { "29426": "CVE-2006-1543" }, { "29425": "CVE-2006-1542" }, { "29424": "CVE-2006-1541" }, { "29423": "CVE-2006-1540" }, { "29422": "CVE-2006-1539" }, { "29421": "CVE-2006-1538" }, { "29420": "CVE-2006-1537" }, { "29419": "CVE-2006-1536" }, { "29418": "CVE-2006-1535" }, { "29417": "CVE-2006-1534" }, { "29416": "CVE-2006-1533" }, { "29415": "CVE-2006-1532" }, { "29414": "CVE-2006-1511" }, { "29413": "CVE-2006-1509" }, { "29412": "CVE-2006-1508" }, { "29411": "CVE-2006-1507" }, { "29410": "CVE-2006-1506" }, { "29409": "CVE-2006-1505" }, { "29408": "CVE-2006-1504" }, { "29407": "CVE-2006-1503" }, { "29406": "CVE-2006-1501" }, { "29405": "CVE-2006-1500" }, { "29404": "CVE-2006-1499" }, { "29403": "CVE-2006-1498" }, { "29402": "CVE-2006-1497" }, { "29401": "CVE-2006-1496" }, { "29400": "CVE-2006-1495" }, { "29399": "CVE-2006-0459" }, { "29398": "CVE-2006-1493" }, { "29397": "CVE-2006-1492" }, { "29396": "CVE-2006-1489" }, { "29395": "CVE-2006-1488" }, { "29394": "CVE-2006-1487" }, { "29393": "CVE-2006-1486" }, { "29392": "CVE-2006-1485" }, { "29391": "CVE-2006-1484" }, { "29390": "CVE-2006-1483" }, { "29389": "CVE-2006-1482" }, { "29388": "CVE-2006-1481" }, { "29387": "CVE-2006-1480" }, { "29386": "CVE-2006-1479" }, { "29385": "CVE-2006-1478" }, { "29384": "CVE-2006-1477" }, { "29383": "CVE-2006-1476" }, { "29382": "CVE-2006-1475" }, { "29381": "CVE-2006-1474" }, { "29380": "CVE-2006-1432" }, { "29379": "CVE-2006-1431" }, { "29378": "CVE-2006-1430" }, { "29377": "CVE-2006-1429" }, { "29376": "CVE-2006-1428" }, { "29375": "CVE-2006-1427" }, { "29374": "CVE-2006-1426" }, { "29373": "CVE-2006-1425" }, { "29371": "CVE-2006-1423" }, { "29370": "CVE-2006-1422" }, { "29369": "CVE-2006-1421" }, { "29368": "CVE-2006-1420" }, { "29367": "CVE-2006-1419" }, { "29366": "CVE-2006-1418" }, { "29365": "CVE-2006-1417" }, { "29364": "CVE-2006-1416" }, { "29363": "CVE-2006-1415" }, { "29362": "CVE-2006-1414" }, { "29361": "CVE-2006-1413" }, { "29360": "CVE-2006-1412" }, { "29359": "CVE-2006-1411" }, { "29358": "CVE-2006-1410" }, { "29357": "CVE-2006-1409" }, { "29356": "CVE-2006-1408" }, { "29355": "CVE-2006-1407" }, { "29354": "CVE-2006-1406" }, { "29353": "CVE-2006-1405" }, { "29352": "CVE-2006-1404" }, { "29351": "CVE-2006-1403" }, { "29350": "CVE-2006-1402" }, { "29349": "CVE-2006-1401" }, { "29348": "CVE-2006-1400" }, { "29347": "CVE-2006-1399" }, { "29346": "CVE-2006-1398" }, { "29345": "CVE-2006-1397" }, { "29344": "CVE-2006-0991" }, { "29343": "CVE-2006-0989" }, { "29342": "CVE-2006-1066" }, { "29341": "CVE-2006-1396" }, { "29340": "CVE-2006-1395" }, { "29339": "CVE-2006-1394" }, { "29338": "CVE-2006-1393" }, { "29337": "CVE-2006-1392" }, { "29336": "CVE-2006-1387" }, { "29335": "CVE-2006-1386" }, { "29334": "CVE-2006-1391" }, { "29333": "CVE-2006-1390" }, { "29332": "CVE-2006-1389" }, { "29331": "CVE-2006-1385" }, { "29330": "CVE-2006-1384" }, { "29329": "CVE-2006-1383" }, { "29328": "CVE-2006-1382" }, { "29327": "CVE-2006-1381" }, { "29326": "CVE-2006-1380" }, { "29325": "CVE-2006-0816" }, { "29324": "CVE-2006-1378" }, { "29323": "CVE-2006-1377" }, { "29322": "CVE-2006-1376" }, { "29321": "CVE-2006-1375" }, { "29320": "CVE-2006-1374" }, { "29319": "CVE-2006-1373" }, { "29318": "CVE-2006-1372" }, { "29317": "CVE-2006-1371" }, { "29316": "CVE-2006-1370" }, { "29315": "CVE-2006-1369" }, { "29314": "CVE-2006-1368" }, { "29313": "CVE-2006-1367" }, { "29312": "CVE-2006-1366" }, { "29311": "CVE-2006-1365" }, { "29310": "CVE-2006-0323" }, { "29309": "CVE-2006-1283" }, { "29308": "CVE-2006-1364" }, { "29307": "CVE-2006-1363" }, { "29306": "CVE-2006-1362" }, { "29305": "CVE-2006-1361" }, { "29304": "CVE-2006-1360" }, { "29303": "CVE-2006-0999" }, { "29302": "CVE-2006-0998" }, { "29301": "CVE-2006-0050" }, { "29300": "CVE-2006-1357" }, { "29299": "CVE-2006-1356" }, { "29298": "CVE-2006-1353" }, { "29297": "CVE-2006-1352" }, { "29296": "CVE-2006-1350" }, { "29295": "CVE-2006-1349" }, { "29294": "CVE-2006-1348" }, { "29293": "CVE-2006-1347" }, { "29292": "CVE-2006-1346" }, { "29291": "CVE-2006-1345" }, { "29290": "CVE-2006-1344" }, { "29289": "CVE-2006-1343" }, { "29288": "CVE-2006-1341" }, { "29287": "CVE-2006-1340" }, { "29286": "CVE-2006-1339" }, { "29285": "CVE-2006-1338" }, { "29284": "CVE-2006-1337" }, { "29283": "CVE-2006-1336" }, { "29282": "CVE-2006-1335" }, { "29281": "CVE-2006-1334" }, { "29280": "CVE-2006-1333" }, { "29279": "CVE-2006-1332" }, { "29278": "CVE-2006-1331" }, { "29277": "CVE-2006-1330" }, { "29276": "CVE-2006-1329" }, { "29275": "CVE-2006-1328" }, { "29274": "CVE-2006-1327" }, { "29273": "CVE-2006-1326" }, { "29272": "CVE-2006-1325" }, { "29271": "CVE-2006-1324" }, { "29270": "CVE-2006-1061" }, { "29269": "CVE-2006-1323" }, { "29268": "CVE-2006-1321" }, { "29267": "CVE-2006-1320" }, { "29266": "CVE-2006-1319" }, { "29265": "CVE-2006-1298" }, { "29264": "CVE-2006-1296" }, { "29263": "CVE-2006-1295" }, { "29262": "CVE-2006-1294" }, { "29261": "CVE-2006-1293" }, { "29260": "CVE-2006-1292" }, { "29259": "CVE-2006-1291" }, { "29258": "CVE-2006-1290" }, { "29257": "CVE-2006-1289" }, { "29256": "CVE-2006-1288" }, { "29255": "CVE-2006-1287" }, { "29254": "CVE-2006-1286" }, { "29253": "CVE-2006-1285" }, { "29252": "CVE-2006-1284" }, { "29251": "CVE-2006-1282" }, { "29250": "CVE-2006-1281" }, { "29249": "CVE-2006-1280" }, { "29248": "CVE-2006-1279" }, { "29247": "CVE-2006-1278" }, { "29246": "CVE-2006-1277" }, { "29245": "CVE-2006-1276" }, { "29244": "CVE-2006-1275" }, { "29243": "CVE-2006-1273" }, { "29242": "CVE-2006-1272" }, { "29241": "CVE-2006-1271" }, { "29240": "CVE-2006-1270" }, { "29239": "CVE-2006-1269" }, { "29238": "CVE-2006-1268" }, { "29237": "CVE-2006-1267" }, { "29236": "CVE-2006-1266" }, { "29235": "CVE-2006-1265" }, { "29234": "CVE-2006-1264" }, { "29233": "CVE-2006-1263" }, { "29232": "CVE-2006-1262" }, { "29231": "CVE-2006-1261" }, { "29230": "CVE-2006-1260" }, { "29229": "CVE-2006-1259" }, { "29228": "CVE-2006-1257" }, { "29227": "CVE-2006-1256" }, { "29226": "CVE-2006-1255" }, { "29225": "CVE-2006-1254" }, { "29224": "CVE-2006-1253" }, { "29223": "CVE-2006-1252" }, { "29222": "CVE-2006-1251" }, { "29221": "CVE-2006-1250" }, { "29220": "CVE-2006-1248" }, { "29219": "CVE-2006-1182" }, { "29218": "CVE-2006-1244" }, { "29217": "CVE-2006-1243" }, { "29216": "CVE-2006-1241" }, { "29215": "CVE-2006-1240" }, { "29214": "CVE-2006-1239" }, { "29213": "CVE-2006-1238" }, { "29212": "CVE-2006-1237" }, { "29211": "CVE-2006-1236" }, { "29210": "CVE-2006-1235" }, { "29209": "CVE-2006-0031" }, { "29208": "CVE-2006-0030" }, { "29207": "CVE-2006-0029" }, { "29206": "CVE-2006-0028" }, { "29205": "CVE-2006-0009" }, { "29204": "CVE-2006-1234" }, { "29203": "CVE-2006-1233" }, { "29202": "CVE-2006-1232" }, { "29201": "CVE-2006-1231" }, { "29200": "CVE-2006-1230" }, { "29199": "CVE-2006-1229" }, { "29198": "CVE-2006-1228" }, { "29197": "CVE-2006-1227" }, { "29196": "CVE-2006-1226" }, { "29195": "CVE-2006-1225" }, { "29194": "CVE-2006-1224" }, { "29193": "CVE-2006-1223" }, { "29192": "CVE-2006-1222" }, { "29191": "CVE-2006-1221" }, { "29190": "CVE-2006-0400" }, { "29189": "CVE-2006-0399" }, { "29188": "CVE-2006-0398" }, { "29187": "CVE-2006-1220" }, { "29186": "CVE-2006-1219" }, { "29185": "CVE-2006-1217" }, { "29184": "CVE-2006-1216" }, { "29183": "CVE-2006-1215" }, { "29182": "CVE-2006-1214" }, { "29181": "CVE-2006-1213" }, { "29180": "CVE-2006-1212" }, { "29179": "CVE-2006-1211" }, { "29178": "CVE-2006-1210" }, { "29177": "CVE-2006-1209" }, { "29176": "CVE-2006-1208" }, { "29175": "CVE-2006-1207" }, { "29174": "CVE-2006-1206" }, { "29173": "CVE-2006-1205" }, { "29172": "CVE-2006-1204" }, { "29171": "CVE-2006-1203" }, { "29170": "CVE-2006-1202" }, { "29169": "CVE-2006-1201" }, { "29168": "CVE-2006-1200" }, { "29167": "CVE-2006-1199" }, { "29166": "CVE-2006-1198" }, { "29165": "CVE-2006-1197" }, { "29164": "CVE-2006-1196" }, { "29163": "CVE-2006-1195" }, { "29162": "CVE-2006-1194" }, { "29161": "CVE-2006-0950" }, { "29160": "CVE-2006-0820" }, { "29159": "CVE-2006-0819" }, { "29158": "CVE-2006-1183" }, { "29157": "CVE-2006-1166" }, { "29156": "CVE-2006-1165" }, { "29155": "CVE-2006-1164" }, { "29154": "CVE-2006-1163" }, { "29153": "CVE-2006-1162" }, { "29152": "CVE-2006-1161" }, { "29151": "CVE-2006-1160" }, { "29150": "CVE-2006-1159" }, { "29149": "CVE-2006-0557" }, { "29148": "CVE-2006-1158" }, { "29147": "CVE-2006-1157" }, { "29146": "CVE-2006-1156" }, { "29145": "CVE-2006-1155" }, { "29144": "CVE-2006-1154" }, { "29143": "CVE-2006-1153" }, { "29142": "CVE-2006-1152" }, { "29141": "CVE-2006-1151" }, { "29140": "CVE-2006-1150" }, { "29139": "CVE-2006-1149" }, { "29138": "CVE-2006-1148" }, { "29137": "CVE-2006-1147" }, { "29136": "CVE-2006-1146" }, { "29135": "CVE-2006-1145" }, { "29134": "CVE-2006-1144" }, { "29133": "CVE-2006-1143" }, { "29132": "CVE-2006-1142" }, { "29131": "CVE-2006-1141" }, { "29130": "CVE-2006-1140" }, { "29129": "CVE-2006-1139" }, { "29128": "CVE-2006-1138" }, { "29127": "CVE-2006-1137" }, { "29126": "CVE-2006-1136" }, { "29125": "CVE-2006-1135" }, { "29124": "CVE-2006-1134" }, { "29123": "CVE-2006-1133" }, { "29122": "CVE-2006-1132" }, { "29121": "CVE-2006-1131" }, { "29120": "CVE-2006-1130" }, { "29119": "CVE-2006-1129" }, { "29118": "CVE-2006-0667" }, { "29117": "CVE-2006-0040" }, { "29116": "CVE-2006-1128" }, { "29115": "CVE-2006-1127" }, { "29114": "CVE-2006-1126" }, { "29113": "CVE-2006-1125" }, { "29112": "CVE-2006-1124" }, { "29111": "CVE-2006-1123" }, { "29110": "CVE-2006-1122" }, { "29109": "CVE-2006-1121" }, { "29108": "CVE-2006-1120" }, { "29107": "CVE-2006-1119" }, { "29106": "CVE-2006-0743" }, { "29105": "CVE-2006-1118" }, { "29104": "CVE-2006-1117" }, { "29103": "CVE-2006-1116" }, { "29102": "CVE-2006-1115" }, { "29101": "CVE-2006-1114" }, { "29100": "CVE-2006-1113" }, { "29099": "CVE-2006-1112" }, { "29098": "CVE-2006-1111" }, { "29097": "CVE-2006-1110" }, { "29096": "CVE-2006-1109" }, { "29095": "CVE-2006-1108" }, { "29094": "CVE-2006-1107" }, { "29093": "CVE-2006-1106" }, { "29092": "CVE-2006-1105" }, { "29091": "CVE-2006-1104" }, { "29090": "CVE-2006-1103" }, { "29089": "CVE-2006-1102" }, { "29088": "CVE-2006-1101" }, { "29087": "CVE-2006-1100" }, { "29086": "CVE-2006-1099" }, { "29085": "CVE-2006-1098" }, { "29084": "CVE-2006-1097" }, { "29083": "CVE-2006-1096" }, { "29082": "CVE-2006-1094" }, { "29081": "CVE-2006-1093" }, { "29080": "CVE-2006-1091" }, { "29079": "CVE-2006-1090" }, { "29078": "CVE-2006-1089" }, { "29077": "CVE-2006-1088" }, { "29076": "CVE-2006-1087" }, { "29074": "CVE-2006-1085" }, { "29073": "CVE-2006-1084" }, { "29072": "CVE-2006-1083" }, { "29071": "CVE-2006-1082" }, { "29070": "CVE-2006-1081" }, { "29069": "CVE-2006-1080" }, { "29068": "CVE-2006-1079" }, { "29067": "CVE-2006-1078" }, { "29066": "CVE-2006-1077" }, { "29065": "CVE-2006-1076" }, { "29064": "CVE-2006-1075" }, { "29063": "CVE-2006-1074" }, { "29062": "CVE-2006-0746" }, { "29061": "CVE-2006-1073" }, { "29060": "CVE-2006-1072" }, { "29059": "CVE-2006-1071" }, { "29058": "CVE-2006-1070" }, { "29057": "CVE-2006-1069" }, { "29056": "CVE-2006-1068" }, { "29055": "CVE-2006-1067" }, { "29054": "CVE-2006-1065" }, { "29053": "CVE-2006-1064" }, { "29052": "CVE-2006-1063" }, { "29051": "CVE-2006-1062" }, { "29050": "CVE-2006-1051" }, { "29049": "CVE-2006-1050" }, { "29048": "CVE-2006-1049" }, { "29047": "CVE-2006-1048" }, { "29046": "CVE-2006-1047" }, { "29045": "CVE-2006-1046" }, { "29044": "CVE-2006-1045" }, { "29043": "CVE-2006-1044" }, { "29042": "CVE-2006-1042" }, { "29041": "CVE-2006-1041" }, { "29040": "CVE-2006-1040" }, { "29039": "CVE-2006-1038" }, { "29038": "CVE-2006-1037" }, { "29037": "CVE-2006-1036" }, { "29036": "CVE-2006-1035" }, { "29035": "CVE-2006-1034" }, { "29034": "CVE-2006-1033" }, { "29033": "CVE-2006-1032" }, { "29032": "CVE-2006-1031" }, { "29031": "CVE-2006-0047" }, { "29030": "CVE-2006-0883" }, { "29029": "CVE-2006-0741" }, { "29028": "CVE-2006-0555" }, { "29027": "CVE-2006-1030" }, { "29026": "CVE-2006-1029" }, { "29025": "CVE-2006-1028" }, { "29024": "CVE-2006-1027" }, { "29023": "CVE-2006-1026" }, { "29022": "CVE-2006-1025" }, { "29021": "CVE-2006-1024" }, { "29020": "CVE-2006-1023" }, { "29019": "CVE-2006-1022" }, { "29018": "CVE-2006-1021" }, { "29017": "CVE-2006-1020" }, { "29016": "CVE-2006-1019" }, { "29015": "CVE-2006-1018" }, { "29014": "CVE-2006-1016" }, { "29013": "CVE-2006-1015" }, { "29012": "CVE-2006-1013" }, { "29011": "CVE-2006-0815" }, { "29010": "CVE-2006-0458" }, { "29009": "CVE-2006-1012" }, { "29008": "CVE-2006-1011" }, { "29007": "CVE-2006-1010" }, { "29006": "CVE-2006-0949" }, { "29005": "CVE-2006-0814" }, { "29004": "CVE-2006-1009" }, { "29003": "CVE-2006-1008" }, { "29002": "CVE-2006-1007" }, { "29001": "CVE-2006-1006" }, { "29000": "CVE-2006-1005" }, { "28999": "CVE-2006-1004" }, { "28998": "CVE-2006-1003" }, { "28997": "CVE-2006-1002" }, { "28996": "CVE-2006-1001" }, { "28995": "CVE-2006-1000" }, { "28993": "CVE-2006-0387" }, { "28992": "CVE-2006-0391" }, { "28991": "CVE-2006-0389" }, { "28990": "CVE-2006-0388" }, { "28989": "CVE-2006-0386" }, { "28988": "CVE-2006-0995" }, { "28987": "CVE-2006-0988" }, { "28986": "CVE-2006-0987" }, { "28985": "CVE-2006-0986" }, { "28984": "CVE-2006-0985" }, { "28983": "CVE-2006-0984" }, { "28982": "CVE-2006-0983" }, { "28981": "CVE-2006-0982" }, { "28980": "CVE-2006-0981" }, { "28979": "CVE-2006-0980" }, { "28978": "CVE-2006-0979" }, { "28977": "CVE-2006-0978" }, { "28976": "CVE-2006-0977" }, { "28975": "CVE-2006-0976" }, { "28973": "CVE-2006-0974" }, { "28972": "CVE-2006-0973" }, { "28971": "CVE-2006-0972" }, { "28970": "CVE-2006-0971" }, { "28969": "CVE-2006-0970" }, { "28968": "CVE-2006-0969" }, { "28967": "CVE-2006-0968" }, { "28966": "CVE-2006-0967" }, { "28965": "CVE-2006-0966" }, { "28964": "CVE-2006-0965" }, { "28963": "CVE-2006-0964" }, { "28962": "CVE-2006-0963" }, { "28961": "CVE-2006-0962" }, { "28960": "CVE-2006-0961" }, { "28959": "CVE-2006-0960" }, { "28958": "CVE-2006-0959" }, { "28957": "CVE-2006-0958" }, { "28956": "CVE-2006-0957" }, { "28955": "CVE-2006-0956" }, { "28954": "CVE-2006-0384" }, { "28953": "CVE-2006-0383" }, { "28951": "CVE-2006-0947" }, { "28950": "CVE-2006-0946" }, { "28949": "CVE-2006-0945" }, { "28948": "CVE-2006-0944" }, { "28947": "CVE-2006-0943" }, { "28946": "CVE-2006-0942" }, { "28945": "CVE-2006-0941" }, { "28944": "CVE-2006-0940" }, { "28943": "CVE-2006-0939" }, { "28942": "CVE-2006-0938" }, { "28941": "CVE-2006-0937" }, { "28940": "CVE-2006-0936" }, { "28939": "CVE-2006-0935" }, { "28938": "CVE-2006-0934" }, { "28937": "CVE-2006-0933" }, { "28936": "CVE-2006-0932" }, { "28935": "CVE-2006-0931" }, { "28934": "CVE-2006-0930" }, { "28933": "CVE-2006-0929" }, { "28932": "CVE-2006-0928" }, { "28931": "CVE-2006-0927" }, { "28930": "CVE-2006-0926" }, { "28929": "CVE-2006-0924" }, { "28928": "CVE-2006-0923" }, { "28927": "CVE-2006-0922" }, { "28926": "CVE-2006-0921" }, { "28925": "CVE-2006-0920" }, { "28924": "CVE-2006-0919" }, { "28923": "CVE-2006-0918" }, { "28922": "CVE-2006-0917" }, { "28921": "CVE-2006-0916" }, { "28920": "CVE-2006-0915" }, { "28919": "CVE-2006-0914" }, { "28918": "CVE-2006-0913" }, { "28917": "CVE-2006-0912" }, { "28916": "CVE-2006-0911" }, { "28915": "CVE-2006-0910" }, { "28914": "CVE-2006-0909" }, { "28913": "CVE-2006-0908" }, { "28912": "CVE-2006-0907" }, { "28911": "CVE-2006-0906" }, { "28910": "CVE-2006-0736" }, { "28909": "CVE-2006-0901" }, { "28908": "CVE-2006-0899" }, { "28907": "CVE-2006-0897" }, { "28906": "CVE-2006-0896" }, { "28905": "CVE-2006-0895" }, { "28904": "CVE-2006-0894" }, { "28903": "CVE-2006-0893" }, { "28902": "CVE-2006-0892" }, { "28901": "CVE-2006-0891" }, { "28900": "CVE-2006-0890" }, { "28899": "CVE-2006-0889" }, { "28898": "CVE-2006-0888" }, { "28897": "CVE-2006-0887" }, { "28896": "CVE-2006-0886" }, { "28895": "CVE-2006-0885" }, { "28894": "CVE-2006-0884" }, { "28893": "CVE-2006-0882" }, { "28892": "CVE-2006-0881" }, { "28891": "CVE-2006-0880" }, { "28890": "CVE-2006-0879" }, { "28889": "CVE-2006-0878" }, { "28888": "CVE-2006-0877" }, { "28887": "CVE-2006-0876" }, { "28886": "CVE-2006-0875" }, { "28885": "CVE-2006-0874" }, { "28884": "CVE-2006-0873" }, { "28883": "CVE-2006-0872" }, { "28882": "CVE-2006-0871" }, { "28881": "CVE-2006-0377" }, { "28880": "CVE-2006-0195" }, { "28879": "CVE-2006-0188" }, { "28878": "CVE-2006-0870" }, { "28877": "CVE-2006-0869" }, { "28876": "CVE-2006-0868" }, { "28875": "CVE-2006-0867" }, { "28874": "CVE-2006-0866" }, { "28873": "CVE-2006-0865" }, { "28872": "CVE-2006-0864" }, { "28871": "CVE-2006-0863" }, { "28870": "CVE-2006-0862" }, { "28869": "CVE-2006-0861" }, { "28868": "CVE-2006-0860" }, { "28867": "CVE-2006-0859" }, { "28866": "CVE-2006-0858" }, { "28865": "CVE-2006-0857" }, { "28864": "CVE-2006-0856" }, { "28863": "CVE-2006-0855" }, { "28862": "CVE-2006-0720" }, { "28861": "CVE-2006-0812" }, { "28860": "CVE-2006-0803" }, { "28859": "CVE-2006-0854" }, { "28858": "CVE-2006-0853" }, { "28857": "CVE-2006-0852" }, { "28856": "CVE-2006-0851" }, { "28855": "CVE-2006-0850" }, { "28854": "CVE-2006-0848" }, { "28853": "CVE-2006-0847" }, { "28852": "CVE-2006-0846" }, { "28851": "CVE-2006-0845" }, { "28850": "CVE-2006-0844" }, { "28849": "CVE-2006-0843" }, { "28848": "CVE-2006-0842" }, { "28847": "CVE-2006-0841" }, { "28846": "CVE-2006-0840" }, { "28845": "CVE-2006-0838" }, { "28844": "CVE-2006-0837" }, { "28843": "CVE-2006-0836" }, { "28842": "CVE-2006-0835" }, { "28841": "CVE-2006-0834" }, { "28840": "CVE-2006-0833" }, { "28839": "CVE-2006-0832" }, { "28838": "CVE-2006-0831" }, { "28837": "CVE-2006-0830" }, { "28836": "CVE-2006-0829" }, { "28835": "CVE-2006-0828" }, { "28834": "CVE-2006-0827" }, { "28833": "CVE-2006-0826" }, { "28832": "CVE-2006-0825" }, { "28831": "CVE-2006-0824" }, { "28830": "CVE-2006-0823" }, { "28829": "CVE-2006-0822" }, { "28828": "CVE-2006-0821" }, { "28827": "CVE-2006-0811" }, { "28826": "CVE-2006-0810" }, { "28825": "CVE-2006-0809" }, { "28824": "CVE-2006-0808" }, { "28823": "CVE-2006-0807" }, { "28822": "CVE-2006-0806" }, { "28821": "CVE-2006-0805" }, { "28820": "CVE-2006-0804" }, { "28819": "CVE-2006-0802" }, { "28818": "CVE-2006-0801" }, { "28817": "CVE-2006-0800" }, { "28816": "CVE-2006-0799" }, { "28815": "CVE-2006-0798" }, { "28814": "CVE-2006-0797" }, { "28813": "CVE-2006-0796" }, { "28812": "CVE-2006-0795" }, { "28811": "CVE-2006-0794" }, { "28810": "CVE-2006-0793" }, { "28809": "CVE-2006-0792" }, { "28808": "CVE-2006-0791" }, { "28807": "CVE-2006-0790" }, { "28806": "CVE-2006-0789" }, { "28805": "CVE-2006-0788" }, { "28804": "CVE-2006-0787" }, { "28803": "CVE-2006-0786" }, { "28802": "CVE-2006-0785" }, { "28801": "CVE-2006-0784" }, { "28800": "CVE-2006-0783" }, { "28799": "CVE-2006-0782" }, { "28798": "CVE-2006-0781" }, { "28797": "CVE-2006-0780" }, { "28796": "CVE-2006-0779" }, { "28795": "CVE-2006-0778" }, { "28794": "CVE-2006-0777" }, { "28793": "CVE-2006-0776" }, { "28792": "CVE-2006-0775" }, { "28791": "CVE-2006-0774" }, { "28790": "CVE-2006-0773" }, { "28789": "CVE-2006-0772" }, { "28788": "CVE-2006-0771" }, { "28787": "CVE-2006-0770" }, { "28786": "CVE-2006-0768" }, { "28785": "CVE-2006-0767" }, { "28784": "CVE-2006-0042" }, { "28783": "CVE-2006-0766" }, { "28782": "CVE-2006-0765" }, { "28781": "CVE-2006-0764" }, { "28780": "CVE-2006-0763" }, { "28779": "CVE-2006-0762" }, { "28778": "CVE-2006-0761" }, { "28777": "CVE-2006-0760" }, { "28776": "CVE-2006-0759" }, { "28775": "CVE-2006-0758" }, { "28774": "CVE-2006-0757" }, { "28773": "CVE-2006-0756" }, { "28772": "CVE-2006-0755" }, { "28771": "CVE-2006-0754" }, { "28770": "CVE-2006-0753" }, { "28769": "CVE-2006-0752" }, { "28768": "CVE-2006-0751" }, { "28767": "CVE-2006-0750" }, { "28766": "CVE-2006-0739" }, { "28765": "CVE-2006-0738" }, { "28764": "CVE-2006-0737" }, { "28763": "CVE-2006-0460" }, { "28762": "CVE-2006-0679" }, { "28761": "CVE-2006-0735" }, { "28760": "CVE-2006-0734" }, { "28759": "CVE-2006-0733" }, { "28758": "CVE-2006-0732" }, { "28757": "CVE-2006-0731" }, { "28756": "CVE-2006-0730" }, { "28755": "CVE-2006-0729" }, { "28754": "CVE-2006-0728" }, { "28753": "CVE-2006-0727" }, { "28752": "CVE-2006-0726" }, { "28751": "CVE-2006-0725" }, { "28750": "CVE-2006-0724" }, { "28749": "CVE-2006-0723" }, { "28748": "CVE-2006-0722" }, { "28747": "CVE-2006-0721" }, { "28746": "CVE-2006-0719" }, { "28745": "CVE-2006-0718" }, { "28744": "CVE-2006-0717" }, { "28743": "CVE-2006-0716" }, { "28742": "CVE-2006-0715" }, { "28741": "CVE-2006-0714" }, { "28740": "CVE-2006-0713" }, { "28739": "CVE-2006-0712" }, { "28738": "CVE-2006-0711" }, { "28737": "CVE-2006-0710" }, { "28736": "CVE-2006-0709" }, { "28735": "CVE-2006-0707" }, { "28734": "CVE-2006-0706" }, { "28733": "CVE-2006-0705" }, { "28732": "CVE-2006-0704" }, { "28731": "CVE-2006-0703" }, { "28730": "CVE-2006-0702" }, { "28729": "CVE-2006-0701" }, { "28728": "CVE-2006-0700" }, { "28727": "CVE-2006-0699" }, { "28726": "CVE-2006-0698" }, { "28725": "CVE-2006-0697" }, { "28724": "CVE-2006-0696" }, { "28723": "CVE-2006-0695" }, { "28722": "CVE-2006-0694" }, { "28721": "CVE-2006-0693" }, { "28720": "CVE-2006-0692" }, { "28719": "CVE-2006-0691" }, { "28718": "CVE-2006-0690" }, { "28717": "CVE-2006-0689" }, { "28716": "CVE-2006-0688" }, { "28715": "CVE-2006-0666" }, { "28714": "CVE-2006-0687" }, { "28713": "CVE-2006-0686" }, { "28712": "CVE-2006-0685" }, { "28711": "CVE-2006-0684" }, { "28710": "CVE-2006-0683" }, { "28709": "CVE-2006-0682" }, { "28708": "CVE-2006-0681" }, { "28707": "CVE-2006-0680" }, { "28706": "CVE-2006-0453" }, { "28705": "CVE-2006-0452" }, { "28704": "CVE-2006-0451" }, { "28703": "CVE-2006-0382" }, { "28702": "CVE-2006-0678" }, { "28701": "CVE-2006-0677" }, { "28700": "CVE-2006-0676" }, { "28699": "CVE-2006-0675" }, { "28698": "CVE-2006-0674" }, { "28697": "CVE-2006-0673" }, { "28696": "CVE-2006-0672" }, { "28695": "CVE-2006-0671" }, { "28694": "CVE-2006-0670" }, { "28693": "CVE-2006-0669" }, { "28692": "CVE-2006-0668" }, { "28691": "CVE-2006-0665" }, { "28690": "CVE-2006-0664" }, { "28689": "CVE-2006-0663" }, { "28688": "CVE-2006-0661" }, { "28687": "CVE-2006-0660" }, { "28686": "CVE-2006-0659" }, { "28685": "CVE-2006-0658" }, { "28684": "CVE-2006-0657" }, { "28683": "CVE-2006-0656" }, { "28682": "CVE-2006-0655" }, { "28681": "CVE-2006-0654" }, { "28680": "CVE-2006-0653" }, { "28679": "CVE-2006-0652" }, { "28678": "CVE-2006-0651" }, { "28677": "CVE-2006-0650" }, { "28676": "CVE-2006-0649" }, { "28675": "CVE-2006-0648" }, { "28674": "CVE-2006-0647" }, { "28673": "CVE-2006-0600" }, { "28672": "CVE-2006-0599" }, { "28671": "CVE-2006-0598" }, { "28670": "CVE-2006-0597" }, { "28669": "CVE-2006-0056" }, { "28668": "CVE-2006-0046" }, { "28667": "CVE-2006-0646" }, { "28666": "CVE-2006-0645" }, { "28665": "CVE-2006-0644" }, { "28664": "CVE-2006-0643" }, { "28663": "CVE-2006-0642" }, { "28662": "CVE-2006-0641" }, { "28661": "CVE-2006-0640" }, { "28660": "CVE-2006-0639" }, { "28659": "CVE-2006-0638" }, { "28658": "CVE-2006-0637" }, { "28657": "CVE-2006-0636" }, { "28656": "CVE-2006-0635" }, { "28655": "CVE-2006-0634" }, { "28654": "CVE-2006-0633" }, { "28653": "CVE-2006-0632" }, { "28652": "CVE-2006-0631" }, { "28651": "CVE-2006-0630" }, { "28650": "CVE-2006-0629" }, { "28649": "CVE-2006-0628" }, { "28648": "CVE-2006-0627" }, { "28647": "CVE-2006-0626" }, { "28646": "CVE-2006-0625" }, { "28645": "CVE-2006-0624" }, { "28644": "CVE-2006-0623" }, { "28643": "CVE-2006-0622" }, { "28642": "CVE-2006-0621" }, { "28641": "CVE-2006-0620" }, { "28640": "CVE-2006-0619" }, { "28639": "CVE-2006-0618" }, { "28638": "CVE-2006-0617" }, { "28637": "CVE-2006-0616" }, { "28636": "CVE-2006-0615" }, { "28635": "CVE-2006-0613" }, { "28634": "CVE-2006-0612" }, { "28633": "CVE-2006-0611" }, { "28632": "CVE-2006-0610" }, { "28631": "CVE-2006-0609" }, { "28630": "CVE-2006-0608" }, { "28629": "CVE-2006-0607" }, { "28628": "CVE-2006-0606" }, { "28627": "CVE-2006-0605" }, { "28626": "CVE-2006-0604" }, { "28625": "CVE-2006-0603" }, { "28624": "CVE-2006-0602" }, { "28623": "CVE-2006-0593" }, { "28622": "CVE-2006-0592" }, { "28621": "CVE-2006-0591" }, { "28620": "CVE-2006-0590" }, { "28619": "CVE-2006-0589" }, { "28618": "CVE-2006-0588" }, { "28617": "CVE-2006-0587" }, { "28616": "CVE-2006-0586" }, { "28615": "CVE-2006-0585" }, { "28614": "CVE-2006-0584" }, { "28613": "CVE-2006-0583" }, { "28612": "CVE-2006-0582" }, { "28611": "CVE-2006-0581" }, { "28610": "CVE-2006-0579" }, { "28609": "CVE-2006-0578" }, { "28608": "CVE-2006-0577" }, { "28607": "CVE-2006-0576" }, { "28606": "CVE-2006-0575" }, { "28605": "CVE-2006-0574" }, { "28604": "CVE-2006-0573" }, { "28603": "CVE-2006-0572" }, { "28602": "CVE-2006-0571" }, { "28601": "CVE-2006-0570" }, { "28600": "CVE-2006-0569" }, { "28599": "CVE-2006-0568" }, { "28598": "CVE-2006-0567" }, { "28597": "CVE-2006-0566" }, { "28596": "CVE-2006-0565" }, { "28595": "CVE-2006-0564" }, { "28594": "CVE-2006-0563" }, { "28593": "CVE-2006-0562" }, { "28592": "CVE-2006-0438" }, { "28591": "CVE-2006-0437" }, { "28590": "CVE-2006-0552" }, { "28589": "CVE-2006-0551" }, { "28588": "CVE-2006-0550" }, { "28587": "CVE-2006-0549" }, { "28586": "CVE-2006-0548" }, { "28585": "CVE-2006-0547" }, { "28584": "CVE-2006-0546" }, { "28583": "CVE-2006-0545" }, { "28582": "CVE-2006-0544" }, { "28581": "CVE-2006-0543" }, { "28580": "CVE-2006-0542" }, { "28579": "CVE-2006-0541" }, { "28578": "CVE-2006-0540" }, { "28577": "CVE-2006-0539" }, { "28576": "CVE-2006-0538" }, { "28575": "CVE-2006-0537" }, { "28574": "CVE-2006-0536" }, { "28573": "CVE-2006-0535" }, { "28572": "CVE-2006-0534" }, { "28571": "CVE-2006-0533" }, { "28570": "CVE-2006-0532" }, { "28569": "CVE-2006-0531" }, { "28568": "CVE-2006-0299" }, { "28567": "CVE-2006-0297" }, { "28566": "CVE-2006-0530" }, { "28565": "CVE-2006-0296" }, { "28564": "CVE-2006-0295" }, { "28563": "CVE-2006-0294" }, { "28562": "CVE-2006-0293" }, { "28561": "CVE-2006-0528" }, { "28560": "CVE-2006-0527" }, { "28559": "CVE-2006-0526" }, { "28558": "CVE-2006-0525" }, { "28557": "CVE-2006-0524" }, { "28556": "CVE-2006-0523" }, { "28555": "CVE-2006-0522" }, { "28554": "CVE-2006-0521" }, { "28553": "CVE-2006-0520" }, { "28552": "CVE-2006-0519" }, { "28551": "CVE-2006-0518" }, { "28550": "CVE-2006-0517" }, { "28549": "CVE-2006-0512" }, { "28548": "CVE-2006-0511" }, { "28547": "CVE-2006-0510" }, { "28546": "CVE-2006-0509" }, { "28545": "CVE-2006-0508" }, { "28544": "CVE-2006-0507" }, { "28543": "CVE-2006-0506" }, { "28542": "CVE-2006-0505" }, { "28541": "CVE-2006-0504" }, { "28540": "CVE-2006-0503" }, { "28539": "CVE-2006-0502" }, { "28538": "CVE-2006-0501" }, { "28537": "CVE-2006-0500" }, { "28536": "CVE-2006-0499" }, { "28535": "CVE-2006-0498" }, { "28534": "CVE-2006-0497" }, { "28533": "CVE-2006-0496" }, { "28532": "CVE-2006-0495" }, { "28531": "CVE-2006-0494" }, { "28530": "CVE-2006-0493" }, { "28529": "CVE-2006-0492" }, { "28528": "CVE-2006-0491" }, { "28527": "CVE-2006-0490" }, { "28526": "CVE-2006-0489" }, { "28525": "CVE-2006-0488" }, { "28524": "CVE-2006-0487" }, { "28523": "CVE-2006-0486" }, { "28522": "CVE-2006-0484" }, { "28521": "CVE-2006-0482" }, { "28520": "CVE-2006-0480" }, { "28519": "CVE-2006-0479" }, { "28518": "CVE-2006-0478" }, { "28517": "CVE-2006-0477" }, { "28516": "CVE-2006-0475" }, { "28515": "CVE-2006-0474" }, { "28514": "CVE-2006-0473" }, { "28513": "CVE-2006-0472" }, { "28512": "CVE-2006-0471" }, { "28511": "CVE-2006-0470" }, { "28510": "CVE-2006-0467" }, { "28509": "CVE-2006-0301" }, { "28508": "CVE-2006-0469" }, { "28507": "CVE-2006-0468" }, { "28506": "CVE-2006-0466" }, { "28505": "CVE-2006-0465" }, { "28504": "CVE-2006-0464" }, { "28503": "CVE-2006-0463" }, { "28502": "CVE-2006-0462" }, { "28501": "CVE-2006-0461" }, { "28500": "CVE-2006-0057" }, { "28499": "CVE-2006-0450" }, { "28498": "CVE-2006-0449" }, { "28497": "CVE-2006-0448" }, { "28496": "CVE-2006-0447" }, { "28495": "CVE-2006-0446" }, { "28494": "CVE-2006-0445" }, { "28493": "CVE-2006-0444" }, { "28492": "CVE-2006-0443" }, { "28491": "CVE-2006-0442" }, { "28490": "CVE-2006-0441" }, { "28489": "CVE-2006-0440" }, { "28488": "CVE-2006-0439" }, { "28487": "CVE-2006-0436" }, { "28486": "CVE-2006-0434" }, { "28485": "CVE-2006-0432" }, { "28484": "CVE-2006-0431" }, { "28483": "CVE-2006-0430" }, { "28482": "CVE-2006-0429" }, { "28481": "CVE-2006-0428" }, { "28480": "CVE-2006-0427" }, { "28479": "CVE-2006-0426" }, { "28478": "CVE-2006-0425" }, { "28477": "CVE-2006-0424" }, { "28476": "CVE-2006-0420" }, { "28475": "CVE-2006-0419" }, { "28474": "CVE-2006-0380" }, { "28473": "CVE-2006-0418" }, { "28472": "CVE-2006-0417" }, { "28471": "CVE-2006-0416" }, { "28470": "CVE-2006-0415" }, { "28469": "CVE-2006-0414" }, { "28468": "CVE-2006-0413" }, { "28467": "CVE-2006-0412" }, { "28466": "CVE-2006-0411" }, { "28465": "CVE-2006-0410" }, { "28464": "CVE-2006-0409" }, { "28463": "CVE-2006-0408" }, { "28462": "CVE-2006-0407" }, { "28461": "CVE-2006-0406" }, { "28460": "CVE-2006-0405" }, { "28459": "CVE-2006-0404" }, { "28458": "CVE-2006-0403" }, { "28457": "CVE-2006-0402" }, { "28456": "CVE-2006-0224" }, { "28455": "CVE-2006-0037" }, { "28454": "CVE-2006-0036" }, { "28453": "CVE-2006-0378" }, { "28452": "CVE-2006-0376" }, { "28451": "CVE-2006-0375" }, { "28450": "CVE-2006-0374" }, { "28449": "CVE-2006-0373" }, { "28448": "CVE-2006-0372" }, { "28447": "CVE-2006-0371" }, { "28446": "CVE-2006-0370" }, { "28445": "CVE-2006-0369" }, { "28444": "CVE-2006-0368" }, { "28443": "CVE-2006-0367" }, { "28442": "CVE-2006-0366" }, { "28441": "CVE-2006-0365" }, { "28440": "CVE-2006-0364" }, { "28439": "CVE-2006-0363" }, { "28438": "CVE-2006-0361" }, { "28437": "CVE-2006-0360" }, { "28436": "CVE-2006-0359" }, { "28435": "CVE-2006-0358" }, { "28434": "CVE-2006-0357" }, { "28433": "CVE-2006-0356" }, { "28432": "CVE-2006-0355" }, { "28431": "CVE-2006-0353" }, { "28430": "CVE-2006-0352" }, { "28429": "CVE-2006-0351" }, { "28428": "CVE-2006-0350" }, { "28427": "CVE-2006-0349" }, { "28426": "CVE-2006-0348" }, { "28425": "CVE-2006-0347" }, { "28424": "CVE-2006-0346" }, { "28423": "CVE-2006-0345" }, { "28422": "CVE-2006-0344" }, { "28421": "CVE-2006-0343" }, { "28420": "CVE-2006-0342" }, { "28419": "CVE-2006-0339" }, { "28418": "CVE-2006-0338" }, { "28417": "CVE-2006-0336" }, { "28416": "CVE-2006-0335" }, { "28415": "CVE-2006-0334" }, { "28414": "CVE-2006-0333" }, { "28413": "CVE-2006-0332" }, { "28412": "CVE-2006-0331" }, { "28411": "CVE-2006-0330" }, { "28410": "CVE-2006-0329" }, { "28409": "CVE-2006-0328" }, { "28408": "CVE-2006-0325" }, { "28407": "CVE-2006-0045" }, { "28406": "CVE-2006-0019" }, { "28405": "CVE-2006-0324" }, { "28404": "CVE-2006-0322" }, { "28403": "CVE-2006-0320" }, { "28402": "CVE-2006-0319" }, { "28401": "CVE-2006-0318" }, { "28400": "CVE-2006-0317" }, { "28399": "CVE-2006-0315" }, { "28398": "CVE-2006-0314" }, { "28397": "CVE-2006-0313" }, { "28396": "CVE-2006-0312" }, { "28395": "CVE-2006-0311" }, { "28394": "CVE-2006-0310" }, { "28393": "CVE-2006-0309" }, { "28392": "CVE-2006-0308" }, { "28391": "CVE-2006-0307" }, { "28390": "CVE-2006-0306" }, { "28389": "CVE-2006-0305" }, { "28388": "CVE-2006-0304" }, { "28387": "CVE-2006-0303" }, { "28386": "CVE-2006-0302" }, { "28385": "CVE-2006-0291" }, { "28384": "CVE-2006-0290" }, { "28383": "CVE-2006-0289" }, { "28382": "CVE-2006-0288" }, { "28381": "CVE-2006-0287" }, { "28380": "CVE-2006-0286" }, { "28379": "CVE-2006-0285" }, { "28378": "CVE-2006-0284" }, { "28377": "CVE-2006-0283" }, { "28376": "CVE-2006-0282" }, { "28375": "CVE-2006-0281" }, { "28374": "CVE-2006-0280" }, { "28373": "CVE-2006-0279" }, { "28372": "CVE-2006-0278" }, { "28371": "CVE-2006-0277" }, { "28370": "CVE-2006-0276" }, { "28369": "CVE-2006-0275" }, { "28368": "CVE-2006-0274" }, { "28367": "CVE-2006-0273" }, { "28366": "CVE-2006-0272" }, { "28365": "CVE-2006-0271" }, { "28364": "CVE-2006-0270" }, { "28363": "CVE-2006-0269" }, { "28362": "CVE-2006-0268" }, { "28361": "CVE-2006-0267" }, { "28360": "CVE-2006-0266" }, { "28359": "CVE-2006-0265" }, { "28357": "CVE-2006-0263" }, { "28356": "CVE-2006-0262" }, { "28355": "CVE-2006-0261" }, { "28354": "CVE-2006-0260" }, { "28353": "CVE-2006-0259" }, { "28352": "CVE-2006-0258" }, { "28351": "CVE-2006-0257" }, { "28350": "CVE-2006-0256" }, { "28349": "CVE-2006-0255" }, { "28348": "CVE-2006-0254" }, { "28347": "CVE-2006-0253" }, { "28346": "CVE-2006-0252" }, { "28345": "CVE-2006-0251" }, { "28344": "CVE-2006-0250" }, { "28343": "CVE-2006-0249" }, { "28342": "CVE-2006-0248" }, { "28341": "CVE-2006-0247" }, { "28340": "CVE-2006-0246" }, { "28339": "CVE-2006-0245" }, { "28338": "CVE-2006-0244" }, { "28337": "CVE-2006-0243" }, { "28336": "CVE-2006-0044" }, { "28335": "CVE-2006-0242" }, { "28334": "CVE-2006-0241" }, { "28333": "CVE-2006-0240" }, { "28332": "CVE-2006-0239" }, { "28331": "CVE-2006-0238" }, { "28330": "CVE-2006-0237" }, { "28329": "CVE-2006-0235" }, { "28328": "CVE-2006-0234" }, { "28327": "CVE-2006-0233" }, { "28326": "CVE-2006-0229" }, { "28325": "CVE-2006-0228" }, { "28324": "CVE-2006-0223" }, { "28323": "CVE-2006-0222" }, { "28322": "CVE-2006-0221" }, { "28321": "CVE-2006-0220" }, { "28320": "CVE-2006-0219" }, { "28319": "CVE-2006-0218" }, { "28318": "CVE-2006-0217" }, { "28317": "CVE-2006-0216" }, { "28316": "CVE-2006-0215" }, { "28315": "CVE-2006-0214" }, { "28314": "CVE-2006-0213" }, { "28313": "CVE-2006-0212" }, { "28312": "CVE-2006-0211" }, { "28311": "CVE-2006-0210" }, { "28310": "CVE-2006-0209" }, { "28309": "CVE-2006-0208" }, { "28308": "CVE-2006-0206" }, { "28307": "CVE-2006-0205" }, { "28306": "CVE-2006-0204" }, { "28305": "CVE-2006-0203" }, { "28304": "CVE-2006-0202" }, { "28303": "CVE-2006-0201" }, { "28302": "CVE-2006-0199" }, { "28301": "CVE-2006-0198" }, { "28300": "CVE-2006-0197" }, { "28299": "CVE-2006-0196" }, { "28298": "CVE-2006-0194" }, { "28297": "CVE-2006-0193" }, { "28296": "CVE-2006-0192" }, { "28295": "CVE-2006-0189" }, { "28293": "CVE-2006-0185" }, { "28292": "CVE-2006-0184" }, { "28291": "CVE-2006-0183" }, { "28290": "CVE-2006-0182" }, { "28289": "CVE-2006-0181" }, { "28288": "CVE-2006-0180" }, { "28287": "CVE-2006-0178" }, { "28286": "CVE-2006-0177" }, { "28285": "CVE-2006-0176" }, { "28284": "CVE-2006-0175" }, { "28283": "CVE-2006-0174" }, { "28282": "CVE-2006-0173" }, { "28281": "CVE-2006-0172" }, { "28280": "CVE-2006-0171" }, { "28278": "CVE-2006-0169" }, { "28277": "CVE-2006-0168" }, { "28276": "CVE-2006-0167" }, { "28275": "CVE-2006-0166" }, { "28274": "CVE-2006-0165" }, { "28273": "CVE-2006-0164" }, { "28272": "CVE-2006-0163" }, { "28271": "CVE-2006-0162" }, { "28270": "CVE-2006-0161" }, { "28269": "CVE-2006-0160" }, { "28268": "CVE-2006-0159" }, { "28267": "CVE-2006-0158" }, { "28266": "CVE-2006-0157" }, { "28265": "CVE-2006-0156" }, { "28264": "CVE-2006-0155" }, { "28263": "CVE-2006-0154" }, { "28262": "CVE-2006-0153" }, { "28261": "CVE-2006-0152" }, { "28260": "CVE-2006-0151" }, { "28259": "CVE-2006-0149" }, { "28258": "CVE-2006-0148" }, { "28257": "CVE-2006-0147" }, { "28256": "CVE-2006-0146" }, { "28255": "CVE-2006-0144" }, { "28254": "CVE-2006-0143" }, { "28253": "CVE-2006-0083" }, { "28252": "CVE-2006-0142" }, { "28251": "CVE-2006-0141" }, { "28250": "CVE-2006-0140" }, { "28249": "CVE-2006-0139" }, { "28248": "CVE-2006-0138" }, { "28247": "CVE-2006-0137" }, { "28246": "CVE-2006-0136" }, { "28245": "CVE-2006-0135" }, { "28244": "CVE-2006-0134" }, { "28243": "CVE-2006-0133" }, { "28242": "CVE-2006-0132" }, { "28241": "CVE-2006-0131" }, { "28240": "CVE-2006-0130" }, { "28239": "CVE-2006-0129" }, { "28238": "CVE-2006-0128" }, { "28237": "CVE-2006-0127" }, { "28236": "CVE-2006-0126" }, { "28235": "CVE-2006-0125" }, { "28234": "CVE-2006-0124" }, { "28233": "CVE-2006-0123" }, { "28232": "CVE-2006-0122" }, { "28231": "CVE-2006-0121" }, { "28230": "CVE-2006-0120" }, { "28229": "CVE-2006-0118" }, { "28228": "CVE-2006-0116" }, { "28227": "CVE-2006-0115" }, { "28226": "CVE-2006-0114" }, { "28225": "CVE-2006-0113" }, { "28224": "CVE-2006-0112" }, { "28223": "CVE-2006-0111" }, { "28222": "CVE-2006-0110" }, { "28221": "CVE-2006-0109" }, { "28220": "CVE-2006-0108" }, { "28219": "CVE-2006-0107" }, { "28218": "CVE-2006-0106" }, { "28217": "CVE-2006-0104" }, { "28216": "CVE-2006-0103" }, { "28215": "CVE-2006-0102" }, { "28214": "CVE-2006-0101" }, { "28213": "CVE-2006-0100" }, { "28212": "CVE-2006-0099" }, { "28211": "CVE-2006-0096" }, { "28210": "CVE-2006-0095" }, { "28209": "CVE-2006-0341" }, { "28208": "CVE-2006-0063" }, { "28207": "CVE-2006-0094" }, { "28206": "CVE-2006-0093" }, { "28204": "CVE-2006-0091" }, { "28203": "CVE-2006-0090" }, { "28202": "CVE-2006-0089" }, { "28201": "CVE-2006-0088" }, { "28200": "CVE-2006-0087" }, { "28199": "CVE-2006-0086" }, { "28198": "CVE-2006-0085" }, { "28197": "CVE-2006-0084" }, { "28196": "CVE-2006-0082" }, { "28195": "CVE-2006-0080" }, { "28194": "CVE-2006-0079" }, { "28193": "CVE-2006-0078" }, { "28192": "CVE-2006-0077" }, { "28191": "CVE-2006-0076" }, { "28190": "CVE-2006-0075" }, { "28189": "CVE-2006-0074" }, { "28188": "CVE-2006-0073" }, { "28187": "CVE-2006-0072" }, { "28186": "CVE-2006-0071" }, { "28185": "CVE-2006-0070" }, { "28184": "CVE-2006-0069" }, { "28183": "CVE-2006-0068" }, { "28182": "CVE-2006-0067" }, { "28181": "CVE-2006-0066" }, { "28180": "CVE-2006-0065" }, { "28179": "CVE-2006-0064" }, { "28178": "CVE-2005-4877" }, { "28177": "CVE-2005-4876" }, { "28176": "CVE-2005-4875" }, { "28175": "CVE-2005-4874" }, { "28174": "CVE-2005-4873" }, { "28173": "CVE-2005-4872" }, { "28172": "CVE-2005-4871" }, { "28171": "CVE-2005-4870" }, { "28170": "CVE-2005-4869" }, { "28169": "CVE-2005-4868" }, { "28168": "CVE-2005-4867" }, { "28167": "CVE-2005-4866" }, { "28166": "CVE-2005-4865" }, { "28165": "CVE-2005-4864" }, { "28164": "CVE-2005-4862" }, { "28163": "CVE-2005-4861" }, { "28162": "CVE-2005-4860" }, { "28161": "CVE-2005-4859" }, { "28160": "CVE-2005-4858" }, { "28159": "CVE-2005-4857" }, { "28158": "CVE-2005-4856" }, { "28157": "CVE-2005-4855" }, { "28156": "CVE-2005-4854" }, { "28155": "CVE-2005-4853" }, { "28154": "CVE-2005-4852" }, { "28153": "CVE-2005-4851" }, { "28152": "CVE-2005-4850" }, { "28151": "CVE-2005-4849" }, { "28150": "CVE-2005-4848" }, { "28149": "CVE-2005-4847" }, { "28148": "CVE-2005-4846" }, { "28147": "CVE-2005-4845" }, { "28146": "CVE-2005-4844" }, { "28145": "CVE-2005-4843" }, { "28144": "CVE-2005-4842" }, { "28143": "CVE-2005-4841" }, { "28142": "CVE-2005-4840" }, { "28141": "CVE-2005-4839" }, { "28140": "CVE-2005-4837" }, { "28139": "CVE-2005-4836" }, { "28138": "CVE-2005-4835" }, { "28137": "CVE-2005-4834" }, { "28136": "CVE-2005-4833" }, { "28135": "CVE-2005-4832" }, { "28134": "CVE-2005-4831" }, { "28133": "CVE-2005-4830" }, { "28132": "CVE-2005-4829" }, { "28131": "CVE-2005-4828" }, { "28130": "CVE-2005-4827" }, { "28129": "CVE-2005-4825" }, { "28128": "CVE-2005-4824" }, { "28127": "CVE-2005-4823" }, { "28126": "CVE-2005-4822" }, { "28125": "CVE-2005-4821" }, { "28124": "CVE-2005-4820" }, { "28123": "CVE-2005-4819" }, { "28122": "CVE-2005-4818" }, { "28121": "CVE-2005-4817" }, { "28120": "CVE-2005-4816" }, { "28119": "CVE-2005-4815" }, { "28118": "CVE-2005-4814" }, { "28117": "CVE-2005-4813" }, { "28116": "CVE-2005-4812" }, { "28115": "CVE-2005-4811" }, { "28114": "CVE-2005-4810" }, { "28113": "CVE-2005-4808" }, { "28112": "CVE-2005-4807" }, { "28111": "CVE-2005-4806" }, { "28110": "CVE-2005-4804" }, { "28109": "CVE-2005-4803" }, { "28108": "CVE-2005-4802" }, { "28107": "CVE-2005-4801" }, { "28106": "CVE-2005-4800" }, { "28105": "CVE-2005-4799" }, { "28104": "CVE-2005-4798" }, { "28103": "CVE-2005-4796" }, { "28102": "CVE-2005-4793" }, { "28101": "CVE-2005-4792" }, { "28100": "CVE-2005-4791" }, { "28099": "CVE-2005-4790" }, { "28098": "CVE-2005-4789" }, { "28097": "CVE-2005-4788" }, { "28096": "CVE-2005-4787" }, { "28095": "CVE-2005-4786" }, { "28094": "CVE-2005-4785" }, { "28093": "CVE-2005-4784" }, { "28092": "CVE-2005-4783" }, { "28091": "CVE-2005-4782" }, { "28090": "CVE-2005-4781" }, { "28089": "CVE-2005-4780" }, { "28088": "CVE-2005-4779" }, { "28087": "CVE-2005-4778" }, { "28086": "CVE-2005-4777" }, { "28085": "CVE-2005-4776" }, { "28084": "CVE-2005-4775" }, { "28083": "CVE-2005-4774" }, { "28082": "CVE-2005-4773" }, { "28081": "CVE-2005-4772" }, { "28080": "CVE-2005-4771" }, { "28079": "CVE-2005-4770" }, { "28078": "CVE-2005-4769" }, { "28077": "CVE-2005-4768" }, { "28076": "CVE-2005-4767" }, { "28075": "CVE-2005-4766" }, { "28074": "CVE-2005-4765" }, { "28073": "CVE-2005-4764" }, { "28072": "CVE-2005-4763" }, { "28071": "CVE-2005-4762" }, { "28070": "CVE-2005-4761" }, { "28069": "CVE-2005-4760" }, { "28068": "CVE-2005-4759" }, { "28067": "CVE-2005-4758" }, { "28066": "CVE-2005-4757" }, { "28065": "CVE-2005-4756" }, { "28064": "CVE-2005-4755" }, { "28063": "CVE-2005-4754" }, { "28062": "CVE-2005-4753" }, { "28061": "CVE-2005-4752" }, { "28060": "CVE-2005-4751" }, { "28059": "CVE-2005-4750" }, { "28058": "CVE-2005-4748" }, { "28057": "CVE-2005-4747" }, { "28056": "CVE-2005-4746" }, { "28055": "CVE-2005-4745" }, { "28054": "CVE-2005-4743" }, { "28053": "CVE-2005-4742" }, { "28052": "CVE-2005-4741" }, { "28051": "CVE-2005-4740" }, { "28050": "CVE-2005-4739" }, { "28049": "CVE-2005-4738" }, { "28048": "CVE-2005-4737" }, { "28047": "CVE-2005-4736" }, { "28046": "CVE-2005-4733" }, { "28045": "CVE-2005-4732" }, { "28044": "CVE-2005-4731" }, { "28043": "CVE-2005-4730" }, { "28042": "CVE-2005-4729" }, { "28041": "CVE-2005-4728" }, { "28040": "CVE-2005-4727" }, { "28039": "CVE-2005-4726" }, { "28038": "CVE-2005-4725" }, { "28037": "CVE-2005-4724" }, { "28036": "CVE-2005-4723" }, { "28035": "CVE-2005-4722" }, { "28034": "CVE-2005-4721" }, { "28033": "CVE-2005-4719" }, { "28032": "CVE-2005-4718" }, { "28031": "CVE-2005-4717" }, { "28030": "CVE-2005-4716" }, { "28029": "CVE-2005-4715" }, { "28028": "CVE-2005-4714" }, { "28027": "CVE-2005-4713" }, { "28026": "CVE-2005-4712" }, { "28025": "CVE-2005-4711" }, { "28024": "CVE-2005-4710" }, { "28023": "CVE-2005-4709" }, { "28022": "CVE-2005-4707" }, { "28021": "CVE-2005-4706" }, { "28020": "CVE-2005-4705" }, { "28019": "CVE-2005-4704" }, { "28018": "CVE-2005-4703" }, { "28017": "CVE-2005-4702" }, { "28016": "CVE-2005-4700" }, { "28015": "CVE-2005-4699" }, { "28014": "CVE-2005-4698" }, { "28013": "CVE-2005-4697" }, { "28012": "CVE-2005-4694" }, { "28011": "CVE-2005-4693" }, { "28010": "CVE-2005-4692" }, { "28009": "CVE-2005-4691" }, { "28008": "CVE-2005-4690" }, { "28007": "CVE-2005-4689" }, { "28006": "CVE-2005-4688" }, { "28005": "CVE-2005-4687" }, { "28004": "CVE-2005-4686" }, { "28003": "CVE-2005-4685" }, { "28002": "CVE-2005-4684" }, { "28001": "CVE-2005-4683" }, { "28000": "CVE-2005-4682" }, { "27999": "CVE-2005-4681" }, { "27998": "CVE-2005-4680" }, { "27997": "CVE-2005-4678" }, { "27996": "CVE-2005-4677" }, { "27995": "CVE-2005-4676" }, { "27994": "CVE-2005-4675" }, { "27993": "CVE-2005-4674" }, { "27992": "CVE-2005-4673" }, { "27991": "CVE-2005-4672" }, { "27990": "CVE-2005-4671" }, { "27989": "CVE-2005-4670" }, { "27988": "CVE-2005-4669" }, { "27987": "CVE-2005-4668" }, { "27986": "CVE-2005-4667" }, { "27985": "CVE-2005-4666" }, { "27984": "CVE-2005-4665" }, { "27983": "CVE-2005-4664" }, { "27982": "CVE-2005-4663" }, { "27981": "CVE-2005-4662" }, { "27980": "CVE-2005-4661" }, { "27979": "CVE-2005-4660" }, { "27978": "CVE-2005-4659" }, { "27977": "CVE-2005-4658" }, { "27976": "CVE-2005-4657" }, { "27975": "CVE-2005-4656" }, { "27974": "CVE-2005-4655" }, { "27973": "CVE-2005-4654" }, { "27972": "CVE-2005-4653" }, { "27971": "CVE-2005-4652" }, { "27970": "CVE-2005-4651" }, { "27969": "CVE-2005-4650" }, { "27968": "CVE-2005-4649" }, { "27967": "CVE-2005-4648" }, { "27966": "CVE-2005-4647" }, { "27965": "CVE-2005-4646" }, { "27964": "CVE-2005-4645" }, { "27963": "CVE-2005-4644" }, { "27962": "CVE-2005-4643" }, { "27961": "CVE-2005-4642" }, { "27960": "CVE-2005-4641" }, { "27959": "CVE-2005-4640" }, { "27958": "CVE-2005-4639" }, { "27957": "CVE-2005-4638" }, { "27956": "CVE-2005-4637" }, { "27955": "CVE-2005-4636" }, { "27954": "CVE-2005-4635" }, { "27953": "CVE-2005-4634" }, { "27951": "CVE-2005-4632" }, { "27950": "CVE-2005-4631" }, { "27949": "CVE-2005-4630" }, { "27948": "CVE-2005-4629" }, { "27947": "CVE-2005-4628" }, { "27946": "CVE-2005-4627" }, { "27945": "CVE-2005-4626" }, { "27944": "CVE-2005-4625" }, { "27943": "CVE-2005-4624" }, { "27942": "CVE-2005-4623" }, { "27941": "CVE-2005-4622" }, { "27940": "CVE-2005-4621" }, { "27939": "CVE-2005-4620" }, { "27938": "CVE-2005-4619" }, { "27937": "CVE-2005-4618" }, { "27936": "CVE-2005-4617" }, { "27935": "CVE-2005-4616" }, { "27934": "CVE-2005-4615" }, { "27933": "CVE-2005-4614" }, { "27932": "CVE-2005-4613" }, { "27931": "CVE-2005-4612" }, { "27930": "CVE-2005-4611" }, { "27929": "CVE-2005-4610" }, { "27928": "CVE-2005-4609" }, { "27927": "CVE-2005-4608" }, { "27926": "CVE-2005-4607" }, { "27925": "CVE-2005-4606" }, { "27924": "CVE-2005-4605" }, { "27923": "CVE-2005-4604" }, { "27922": "CVE-2005-4603" }, { "27921": "CVE-2005-4602" }, { "27920": "CVE-2005-4601" }, { "27919": "CVE-2005-4600" }, { "27918": "CVE-2005-4599" }, { "27917": "CVE-2005-4598" }, { "27916": "CVE-2005-4597" }, { "27915": "CVE-2005-4596" }, { "27914": "CVE-2005-4595" }, { "27913": "CVE-2005-4594" }, { "27912": "CVE-2005-4593" }, { "27911": "CVE-2005-4592" }, { "27910": "CVE-2005-4591" }, { "27907": "CVE-2005-4536" }, { "27906": "CVE-2005-4418" }, { "27905": "CVE-2005-4352" }, { "27904": "CVE-2005-4351" }, { "27903": "CVE-2005-4347" }, { "27902": "CVE-2005-4085" }, { "27901": "CVE-2005-3782" }, { "27900": "CVE-2005-3714" }, { "27899": "CVE-2005-3713" }, { "27898": "CVE-2005-3712" }, { "27897": "CVE-2005-3711" }, { "27896": "CVE-2005-3710" }, { "27895": "CVE-2005-3709" }, { "27894": "CVE-2005-3708" }, { "27893": "CVE-2005-3707" }, { "27892": "CVE-2005-3706" }, { "27891": "CVE-2005-3659" }, { "27890": "CVE-2005-3658" }, { "27889": "CVE-2005-3654" }, { "27888": "CVE-2005-3653" }, { "27887": "CVE-2005-3630" }, { "27886": "CVE-2005-3629" }, { "27885": "CVE-2005-3628" }, { "27884": "CVE-2005-3627" }, { "27883": "CVE-2005-3626" }, { "27882": "CVE-2005-3625" }, { "27881": "CVE-2005-3624" }, { "27880": "CVE-2005-3623" }, { "27879": "CVE-2005-3620" }, { "27878": "CVE-2005-3619" }, { "27876": "CVE-2005-3540" }, { "27875": "CVE-2005-3539" }, { "27874": "CVE-2005-3538" }, { "27873": "CVE-2005-3526" }, { "27872": "CVE-2005-3525" }, { "27871": "CVE-2005-3356" }, { "27870": "CVE-2005-3342" }, { "27869": "CVE-2005-3340" }, { "27868": "CVE-2005-3188" }, { "27867": "CVE-2005-3187" }, { "27866": "CVE-2005-3126" }, { "27865": "CVE-2005-3058" }, { "27864": "CVE-2005-3057" }, { "27863": "CVE-2005-2934" }, { "27862": "CVE-2005-2932" }, { "27861": "CVE-2005-2762" }, { "27860": "CVE-2005-2738" }, { "27859": "CVE-2005-2714" }, { "27858": "CVE-2005-2713" }, { "27857": "CVE-2005-2619" }, { "27856": "CVE-2005-2530" }, { "27855": "CVE-2005-2529" }, { "27854": "CVE-2005-2527" }, { "27853": "CVE-2005-2468" }, { "27852": "CVE-2005-2466" }, { "27851": "CVE-2005-2465" }, { "27850": "CVE-2005-2464" }, { "27849": "CVE-2005-2463" }, { "27848": "CVE-2005-2462" }, { "27847": "CVE-2005-2461" }, { "27846": "CVE-2005-2460" }, { "27845": "CVE-2005-2344" }, { "27844": "CVE-2005-2343" }, { "27843": "CVE-2005-2342" }, { "27842": "CVE-2005-2316" }, { "27841": "CVE-2005-2315" }, { "27840": "CVE-2005-1976" }, { "27839": "CVE-2005-1939" }, { "27838": "CVE-2005-1924" }, { "27836": "CVE-2005-1918" }, { "27835": "CVE-2005-1755" }, { "27834": "CVE-2005-1754" }, { "27833": "CVE-2005-1753" }, { "27832": "CVE-2005-1752" }, { "27831": "CVE-2005-1730" }, { "27830": "CVE-2005-1528" }, { "27829": "CVE-2005-0985" }, { "27827": "CVE-2005-0489" }, { "27826": "CVE-2005-0136" }, { "27825": "CVE-2005-0038" }, { "27824": "CVE-2005-0037" }, { "27822": "CVE-2005-4590" }, { "27821": "CVE-2005-4589" }, { "27820": "CVE-2005-4588" }, { "27819": "CVE-2005-4587" }, { "27818": "CVE-2005-4586" }, { "27817": "CVE-2005-4585" }, { "27816": "CVE-2005-4584" }, { "27815": "CVE-2005-4582" }, { "27814": "CVE-2005-4581" }, { "27813": "CVE-2005-4580" }, { "27812": "CVE-2005-4579" }, { "27811": "CVE-2005-4578" }, { "27810": "CVE-2005-4577" }, { "27809": "CVE-2005-4576" }, { "27808": "CVE-2005-4575" }, { "27807": "CVE-2005-4574" }, { "27806": "CVE-2005-4573" }, { "27805": "CVE-2005-4572" }, { "27804": "CVE-2005-4571" }, { "27803": "CVE-2005-4570" }, { "27802": "CVE-2005-4569" }, { "27801": "CVE-2005-4568" }, { "27800": "CVE-2005-4567" }, { "27799": "CVE-2005-4566" }, { "27798": "CVE-2005-4565" }, { "27797": "CVE-2005-4564" }, { "27796": "CVE-2005-4563" }, { "27795": "CVE-2005-3345" }, { "27794": "CVE-2005-4559" }, { "27793": "CVE-2005-4558" }, { "27792": "CVE-2005-4557" }, { "27791": "CVE-2005-4556" }, { "27790": "CVE-2005-4555" }, { "27789": "CVE-2005-4554" }, { "27788": "CVE-2005-4553" }, { "27787": "CVE-2005-4551" }, { "27786": "CVE-2005-4550" }, { "27785": "CVE-2005-4549" }, { "27784": "CVE-2005-4548" }, { "27783": "CVE-2005-4547" }, { "27782": "CVE-2005-4546" }, { "27781": "CVE-2005-4545" }, { "27780": "CVE-2005-4533" }, { "27779": "CVE-2005-4532" }, { "27777": "CVE-2005-4530" }, { "27776": "CVE-2005-4529" }, { "27775": "CVE-2005-4528" }, { "27774": "CVE-2005-4527" }, { "27773": "CVE-2005-4526" }, { "27772": "CVE-2005-4525" }, { "27771": "CVE-2005-4524" }, { "27770": "CVE-2005-4523" }, { "27769": "CVE-2005-4522" }, { "27768": "CVE-2005-4521" }, { "27767": "CVE-2005-4520" }, { "27766": "CVE-2005-4519" }, { "27765": "CVE-2005-4518" }, { "27764": "CVE-2005-4517" }, { "27763": "CVE-2005-4516" }, { "27762": "CVE-2005-3535" }, { "27761": "CVE-2005-3343" }, { "27760": "CVE-2005-3341" }, { "27759": "CVE-2005-4515" }, { "27758": "CVE-2005-4514" }, { "27757": "CVE-2005-4513" }, { "27756": "CVE-2005-4512" }, { "27755": "CVE-2005-4511" }, { "27754": "CVE-2005-4510" }, { "27753": "CVE-2005-4509" }, { "27752": "CVE-2005-4508" }, { "27751": "CVE-2005-4507" }, { "27750": "CVE-2005-4506" }, { "27749": "CVE-2005-4505" }, { "27748": "CVE-2005-4504" }, { "27747": "CVE-2005-3660" }, { "27746": "CVE-2005-3537" }, { "27745": "CVE-2005-3536" }, { "27744": "CVE-2005-4503" }, { "27743": "CVE-2005-4502" }, { "27742": "CVE-2005-4501" }, { "27741": "CVE-2005-4500" }, { "27740": "CVE-2005-3534" }, { "27739": "CVE-2005-4498" }, { "27738": "CVE-2005-4497" }, { "27737": "CVE-2005-4496" }, { "27736": "CVE-2005-4495" }, { "27735": "CVE-2005-4494" }, { "27734": "CVE-2005-4493" }, { "27733": "CVE-2005-4492" }, { "27732": "CVE-2005-4491" }, { "27731": "CVE-2005-4490" }, { "27730": "CVE-2005-4489" }, { "27729": "CVE-2005-4488" }, { "27728": "CVE-2005-4487" }, { "27727": "CVE-2005-4486" }, { "27726": "CVE-2005-4485" }, { "27725": "CVE-2005-4484" }, { "27724": "CVE-2005-4483" }, { "27723": "CVE-2005-4482" }, { "27722": "CVE-2005-4481" }, { "27721": "CVE-2005-4480" }, { "27720": "CVE-2005-4479" }, { "27719": "CVE-2005-4478" }, { "27718": "CVE-2005-4477" }, { "27717": "CVE-2005-4476" }, { "27716": "CVE-2005-4475" }, { "27715": "CVE-2005-3631" }, { "27714": "CVE-2005-4474" }, { "27713": "CVE-2005-4473" }, { "27712": "CVE-2005-4472" }, { "27711": "CVE-2005-4471" }, { "27710": "CVE-2005-4470" }, { "27709": "CVE-2005-4469" }, { "27708": "CVE-2005-4468" }, { "27707": "CVE-2005-4467" }, { "27706": "CVE-2005-4466" }, { "27705": "CVE-2005-4465" }, { "27704": "CVE-2005-4464" }, { "27703": "CVE-2005-4463" }, { "27702": "CVE-2005-4462" }, { "27701": "CVE-2005-4461" }, { "27700": "CVE-2005-4460" }, { "27699": "CVE-2005-4458" }, { "27698": "CVE-2005-4457" }, { "27697": "CVE-2005-4456" }, { "27696": "CVE-2005-4455" }, { "27695": "CVE-2005-4454" }, { "27694": "CVE-2005-4453" }, { "27693": "CVE-2005-4452" }, { "27692": "CVE-2005-4451" }, { "27691": "CVE-2005-4450" }, { "27690": "CVE-2005-4449" }, { "27689": "CVE-2005-4448" }, { "27688": "CVE-2005-4267" }, { "27687": "CVE-2005-3657" }, { "27686": "CVE-2005-4447" }, { "27685": "CVE-2005-4446" }, { "27684": "CVE-2005-4445" }, { "27683": "CVE-2005-4444" }, { "27682": "CVE-2005-4443" }, { "27681": "CVE-2005-4442" }, { "27680": "CVE-2005-4441" }, { "27679": "CVE-2005-4440" }, { "27678": "CVE-2005-4439" }, { "27677": "CVE-2005-4437" }, { "27676": "CVE-2005-4436" }, { "27675": "CVE-2005-4435" }, { "27674": "CVE-2005-4434" }, { "27673": "CVE-2005-4433" }, { "27672": "CVE-2005-4432" }, { "27671": "CVE-2005-4431" }, { "27670": "CVE-2005-4430" }, { "27669": "CVE-2005-4429" }, { "27668": "CVE-2005-4428" }, { "27667": "CVE-2005-4427" }, { "27666": "CVE-2005-4426" }, { "27665": "CVE-2005-4425" }, { "27664": "CVE-2005-4424" }, { "27663": "CVE-2005-4423" }, { "27662": "CVE-2005-4422" }, { "27661": "CVE-2005-4421" }, { "27660": "CVE-2005-4420" }, { "27659": "CVE-2005-4419" }, { "27658": "CVE-2005-4417" }, { "27657": "CVE-2005-4416" }, { "27656": "CVE-2005-4415" }, { "27655": "CVE-2005-4414" }, { "27654": "CVE-2005-4413" }, { "27653": "CVE-2005-4412" }, { "27652": "CVE-2005-4411" }, { "27651": "CVE-2005-4410" }, { "27650": "CVE-2005-4409" }, { "27649": "CVE-2005-4408" }, { "27648": "CVE-2005-4407" }, { "27647": "CVE-2005-4406" }, { "27646": "CVE-2005-4405" }, { "27645": "CVE-2005-4404" }, { "27644": "CVE-2005-4403" }, { "27643": "CVE-2005-4402" }, { "27642": "CVE-2005-4401" }, { "27641": "CVE-2005-4400" }, { "27640": "CVE-2005-4399" }, { "27639": "CVE-2005-4398" }, { "27638": "CVE-2005-4397" }, { "27637": "CVE-2005-4396" }, { "27636": "CVE-2005-4395" }, { "27635": "CVE-2005-4394" }, { "27634": "CVE-2005-4393" }, { "27633": "CVE-2005-4392" }, { "27632": "CVE-2005-4391" }, { "27631": "CVE-2005-4390" }, { "27630": "CVE-2005-4389" }, { "27629": "CVE-2005-4388" }, { "27628": "CVE-2005-4387" }, { "27627": "CVE-2005-4386" }, { "27626": "CVE-2005-4385" }, { "27625": "CVE-2005-4384" }, { "27624": "CVE-2005-4383" }, { "27623": "CVE-2005-4382" }, { "27622": "CVE-2005-4381" }, { "27621": "CVE-2005-4380" }, { "27620": "CVE-2005-4379" }, { "27619": "CVE-2005-4378" }, { "27618": "CVE-2005-4377" }, { "27617": "CVE-2005-4376" }, { "27616": "CVE-2005-4375" }, { "27615": "CVE-2005-4374" }, { "27614": "CVE-2005-4373" }, { "27613": "CVE-2005-4372" }, { "27612": "CVE-2005-4371" }, { "27611": "CVE-2005-4370" }, { "27610": "CVE-2005-4369" }, { "27609": "CVE-2005-4368" }, { "27608": "CVE-2005-4367" }, { "27607": "CVE-2005-4366" }, { "27606": "CVE-2005-4365" }, { "27605": "CVE-2005-4364" }, { "27604": "CVE-2005-4363" }, { "27603": "CVE-2005-4362" }, { "27602": "CVE-2005-4361" }, { "27601": "CVE-2005-4359" }, { "27600": "CVE-2005-4358" }, { "27599": "CVE-2005-4357" }, { "27598": "CVE-2005-4356" }, { "27597": "CVE-2005-4355" }, { "27596": "CVE-2005-4354" }, { "27595": "CVE-2005-4353" }, { "27594": "CVE-2005-4350" }, { "27593": "CVE-2005-4346" }, { "27592": "CVE-2005-4345" }, { "27591": "CVE-2005-4344" }, { "27590": "CVE-2005-4343" }, { "27589": "CVE-2005-4341" }, { "27587": "CVE-2005-4339" }, { "27586": "CVE-2005-4338" }, { "27585": "CVE-2005-4337" }, { "27584": "CVE-2005-4336" }, { "27583": "CVE-2005-4335" }, { "27582": "CVE-2005-4334" }, { "27581": "CVE-2005-4333" }, { "27580": "CVE-2005-4332" }, { "27579": "CVE-2005-4331" }, { "27578": "CVE-2005-4330" }, { "27577": "CVE-2005-4329" }, { "27576": "CVE-2005-4328" }, { "27575": "CVE-2005-4327" }, { "27574": "CVE-2005-4326" }, { "27573": "CVE-2005-4325" }, { "27572": "CVE-2005-4324" }, { "27571": "CVE-2005-4323" }, { "27570": "CVE-2005-4322" }, { "27569": "CVE-2005-4321" }, { "27568": "CVE-2005-4320" }, { "27567": "CVE-2005-4319" }, { "27566": "CVE-2005-4318" }, { "27565": "CVE-2005-4317" }, { "27564": "CVE-2005-4315" }, { "27563": "CVE-2005-4314" }, { "27562": "CVE-2005-4313" }, { "27561": "CVE-2005-4312" }, { "27560": "CVE-2005-4311" }, { "27559": "CVE-2005-4310" }, { "27558": "CVE-2005-4309" }, { "27557": "CVE-2005-4308" }, { "27556": "CVE-2005-4307" }, { "27555": "CVE-2005-4306" }, { "27554": "CVE-2005-4305" }, { "27553": "CVE-2005-4304" }, { "27552": "CVE-2005-4303" }, { "27551": "CVE-2005-4302" }, { "27550": "CVE-2005-4301" }, { "27549": "CVE-2005-4300" }, { "27548": "CVE-2005-4299" }, { "27547": "CVE-2005-4298" }, { "27546": "CVE-2005-4297" }, { "27545": "CVE-2005-4296" }, { "27544": "CVE-2005-4295" }, { "27543": "CVE-2005-4293" }, { "27542": "CVE-2005-4292" }, { "27541": "CVE-2005-4291" }, { "27540": "CVE-2005-4290" }, { "27539": "CVE-2005-4289" }, { "27538": "CVE-2005-4288" }, { "27537": "CVE-2005-4287" }, { "27536": "CVE-2005-4286" }, { "27535": "CVE-2005-4285" }, { "27534": "CVE-2005-4284" }, { "27533": "CVE-2005-4283" }, { "27532": "CVE-2005-4282" }, { "27531": "CVE-2005-4281" }, { "27530": "CVE-2005-4280" }, { "27529": "CVE-2005-4279" }, { "27528": "CVE-2005-4278" }, { "27527": "CVE-2005-4277" }, { "27526": "CVE-2005-4276" }, { "27525": "CVE-2005-4275" }, { "27524": "CVE-2005-3253" }, { "27523": "CVE-2005-4274" }, { "27522": "CVE-2005-4273" }, { "27521": "CVE-2005-4272" }, { "27520": "CVE-2005-4270" }, { "27519": "CVE-2005-4269" }, { "27518": "CVE-2005-4268" }, { "27517": "CVE-2005-4266" }, { "27515": "CVE-2005-4264" }, { "27514": "CVE-2005-4263" }, { "27513": "CVE-2005-4262" }, { "27512": "CVE-2005-4261" }, { "27511": "CVE-2005-4260" }, { "27510": "CVE-2005-4259" }, { "27509": "CVE-2005-4258" }, { "27508": "CVE-2005-4257" }, { "27507": "CVE-2005-4256" }, { "27506": "CVE-2005-4255" }, { "27505": "CVE-2005-4254" }, { "27504": "CVE-2005-4253" }, { "27503": "CVE-2005-4249" }, { "27502": "CVE-2005-4248" }, { "27501": "CVE-2005-4243" }, { "27500": "CVE-2005-1928" }, { "27499": "CVE-2005-1929" }, { "27498": "CVE-2005-1930" }, { "27497": "CVE-2005-4242" }, { "27496": "CVE-2005-4252" }, { "27495": "CVE-2005-4251" }, { "27494": "CVE-2005-4250" }, { "27493": "CVE-2005-4247" }, { "27492": "CVE-2005-4246" }, { "27491": "CVE-2005-4245" }, { "27490": "CVE-2005-4244" }, { "27489": "CVE-2005-4241" }, { "27488": "CVE-2005-4240" }, { "27487": "CVE-2005-4239" }, { "27486": "CVE-2005-4238" }, { "27485": "CVE-2005-4237" }, { "27484": "CVE-2005-4236" }, { "27483": "CVE-2005-4235" }, { "27482": "CVE-2005-4234" }, { "27481": "CVE-2005-4233" }, { "27480": "CVE-2005-4232" }, { "27479": "CVE-2005-4231" }, { "27478": "CVE-2005-4230" }, { "27477": "CVE-2005-4229" }, { "27476": "CVE-2005-4228" }, { "27475": "CVE-2005-4227" }, { "27474": "CVE-2005-4226" }, { "27473": "CVE-2005-4225" }, { "27472": "CVE-2005-4224" }, { "27471": "CVE-2005-4223" }, { "27470": "CVE-2005-4222" }, { "27469": "CVE-2005-4221" }, { "27468": "CVE-2005-4220" }, { "27467": "CVE-2005-4219" }, { "27466": "CVE-2005-4218" }, { "27465": "CVE-2005-4216" }, { "27464": "CVE-2005-4215" }, { "27463": "CVE-2005-4214" }, { "27462": "CVE-2005-4213" }, { "27461": "CVE-2005-4212" }, { "27460": "CVE-2005-4211" }, { "27459": "CVE-2005-3903" }, { "27457": "CVE-2005-2831" }, { "27454": "CVE-2005-2827" }, { "27453": "CVE-2005-4210" }, { "27452": "CVE-2005-4209" }, { "27451": "CVE-2005-4208" }, { "27450": "CVE-2005-4207" }, { "27449": "CVE-2005-4206" }, { "27448": "CVE-2005-4205" }, { "27447": "CVE-2005-4204" }, { "27446": "CVE-2005-4203" }, { "27445": "CVE-2005-4202" }, { "27444": "CVE-2005-4201" }, { "27443": "CVE-2005-4200" }, { "27442": "CVE-2005-4199" }, { "27441": "CVE-2005-4198" }, { "27440": "CVE-2005-4197" }, { "27439": "CVE-2005-4196" }, { "27438": "CVE-2005-4195" }, { "27437": "CVE-2005-4194" }, { "27436": "CVE-2005-4193" }, { "27435": "CVE-2005-4192" }, { "27434": "CVE-2005-4191" }, { "27433": "CVE-2005-4190" }, { "27432": "CVE-2005-4189" }, { "27431": "CVE-2005-4178" }, { "27430": "CVE-2005-4177" }, { "27429": "CVE-2005-4176" }, { "27428": "CVE-2005-4175" }, { "27427": "CVE-2005-4174" }, { "27426": "CVE-2005-4173" }, { "27425": "CVE-2005-4172" }, { "27424": "CVE-2005-4171" }, { "27423": "CVE-2005-4170" }, { "27422": "CVE-2005-4169" }, { "27421": "CVE-2005-4168" }, { "27420": "CVE-2005-4167" }, { "27419": "CVE-2005-4166" }, { "27418": "CVE-2005-4165" }, { "27417": "CVE-2005-4164" }, { "27416": "CVE-2005-4163" }, { "27415": "CVE-2005-4162" }, { "27414": "CVE-2005-4161" }, { "27413": "CVE-2005-4160" }, { "27412": "CVE-2005-4159" }, { "27411": "CVE-2005-4157" }, { "27410": "CVE-2005-4156" }, { "27409": "CVE-2005-4155" }, { "27408": "CVE-2005-4154" }, { "27407": "CVE-2005-4153" }, { "27406": "CVE-2005-4152" }, { "27405": "CVE-2005-3533" }, { "27404": "CVE-2005-3532" }, { "27403": "CVE-2005-4151" }, { "27402": "CVE-2005-4150" }, { "27401": "CVE-2005-4149" }, { "27400": "CVE-2005-4148" }, { "27399": "CVE-2005-4147" }, { "27398": "CVE-2005-4146" }, { "27397": "CVE-2005-4145" }, { "27396": "CVE-2005-4144" }, { "27395": "CVE-2005-4143" }, { "27394": "CVE-2005-4142" }, { "27393": "CVE-2005-3651" }, { "27392": "CVE-2005-4141" }, { "27391": "CVE-2005-4140" }, { "27390": "CVE-2005-4139" }, { "27389": "CVE-2005-4138" }, { "27388": "CVE-2005-4137" }, { "27387": "CVE-2005-4136" }, { "27386": "CVE-2005-4135" }, { "27385": "CVE-2005-4133" }, { "27384": "CVE-2005-4132" }, { "27383": "CVE-2005-4130" }, { "27379": "CVE-2005-4126" }, { "27378": "CVE-2005-4095" }, { "27377": "CVE-2005-4094" }, { "27376": "CVE-2005-4093" }, { "27375": "CVE-2005-4091" }, { "27374": "CVE-2005-4090" }, { "27373": "CVE-2005-4088" }, { "27372": "CVE-2005-4087" }, { "27371": "CVE-2005-4086" }, { "27370": "CVE-2005-3665" }, { "27369": "CVE-2005-3661" }, { "27368": "CVE-2005-4084" }, { "27367": "CVE-2005-4083" }, { "27366": "CVE-2005-4082" }, { "27365": "CVE-2005-4081" }, { "27364": "CVE-2005-4080" }, { "27363": "CVE-2005-4079" }, { "27362": "CVE-2005-4078" }, { "27361": "CVE-2005-4077" }, { "27360": "CVE-2005-4076" }, { "27359": "CVE-2005-4075" }, { "27358": "CVE-2005-4074" }, { "27357": "CVE-2005-4073" }, { "27356": "CVE-2005-4072" }, { "27355": "CVE-2005-4071" }, { "27353": "CVE-2005-4069" }, { "27352": "CVE-2005-4068" }, { "27351": "CVE-2005-3192" }, { "27349": "CVE-2005-4066" }, { "27348": "CVE-2005-4065" }, { "27347": "CVE-2005-4064" }, { "27346": "CVE-2005-4063" }, { "27345": "CVE-2005-4062" }, { "27344": "CVE-2005-4061" }, { "27343": "CVE-2005-4060" }, { "27342": "CVE-2005-4059" }, { "27341": "CVE-2005-4058" }, { "27340": "CVE-2005-4057" }, { "27339": "CVE-2005-4056" }, { "27338": "CVE-2005-4055" }, { "27337": "CVE-2005-4054" }, { "27336": "CVE-2005-4053" }, { "27335": "CVE-2005-4052" }, { "27334": "CVE-2005-4051" }, { "27333": "CVE-2005-4050" }, { "27332": "CVE-2005-4049" }, { "27331": "CVE-2005-4048" }, { "27330": "CVE-2005-4047" }, { "27329": "CVE-2005-4046" }, { "27328": "CVE-2005-4045" }, { "27327": "CVE-2005-3191" }, { "27326": "CVE-2005-2931" }, { "27325": "CVE-2005-2923" }, { "27324": "CVE-2005-3193" }, { "27323": "CVE-2005-4044" }, { "27322": "CVE-2005-4043" }, { "27321": "CVE-2005-4042" }, { "27320": "CVE-2005-4041" }, { "27319": "CVE-2005-4040" }, { "27318": "CVE-2005-4039" }, { "27317": "CVE-2005-4038" }, { "27316": "CVE-2005-4037" }, { "27315": "CVE-2005-4036" }, { "27314": "CVE-2005-4035" }, { "27313": "CVE-2005-4034" }, { "27312": "CVE-2005-4033" }, { "27311": "CVE-2005-4032" }, { "27310": "CVE-2005-4031" }, { "27309": "CVE-2005-4030" }, { "27308": "CVE-2005-4029" }, { "27307": "CVE-2005-4028" }, { "27306": "CVE-2005-4027" }, { "27305": "CVE-2005-4026" }, { "27304": "CVE-2005-4025" }, { "27303": "CVE-2005-4024" }, { "27302": "CVE-2005-4023" }, { "27301": "CVE-2005-4022" }, { "27300": "CVE-2005-4021" }, { "27299": "CVE-2005-4020" }, { "27298": "CVE-2005-4019" }, { "27297": "CVE-2005-4018" }, { "27296": "CVE-2005-4017" }, { "27295": "CVE-2005-4016" }, { "27294": "CVE-2005-4015" }, { "27293": "CVE-2005-4014" }, { "27292": "CVE-2005-4013" }, { "27291": "CVE-2005-4012" }, { "27290": "CVE-2005-4011" }, { "27289": "CVE-2005-4010" }, { "27288": "CVE-2005-4009" }, { "27287": "CVE-2005-4008" }, { "27286": "CVE-2005-4007" }, { "27285": "CVE-2005-4006" }, { "27284": "CVE-2005-4005" }, { "27283": "CVE-2005-4004" }, { "27282": "CVE-2005-4003" }, { "27281": "CVE-2005-4002" }, { "27280": "CVE-2005-4001" }, { "27279": "CVE-2005-4000" }, { "27278": "CVE-2005-3999" }, { "27277": "CVE-2005-3998" }, { "27276": "CVE-2005-3997" }, { "27275": "CVE-2005-3996" }, { "27274": "CVE-2005-3995" }, { "27272": "CVE-2005-3993" }, { "27271": "CVE-2005-3992" }, { "27270": "CVE-2005-3991" }, { "27268": "CVE-2005-3989" }, { "27267": "CVE-2005-3988" }, { "27266": "CVE-2005-3987" }, { "27265": "CVE-2005-3986" }, { "27264": "CVE-2005-3985" }, { "27263": "CVE-2005-3984" }, { "27262": "CVE-2005-3983" }, { "27261": "CVE-2005-3982" }, { "27260": "CVE-2005-3981" }, { "27259": "CVE-2005-3980" }, { "27258": "CVE-2005-3979" }, { "27257": "CVE-2005-3978" }, { "27256": "CVE-2005-3977" }, { "27255": "CVE-2005-3976" }, { "27254": "CVE-2005-3975" }, { "27253": "CVE-2005-3974" }, { "27252": "CVE-2005-3973" }, { "27251": "CVE-2005-3972" }, { "27250": "CVE-2005-3971" }, { "27249": "CVE-2005-3970" }, { "27248": "CVE-2005-3969" }, { "27247": "CVE-2005-3968" }, { "27246": "CVE-2005-3967" }, { "27245": "CVE-2005-3966" }, { "27243": "CVE-2005-3964" }, { "27242": "CVE-2005-3963" }, { "27241": "CVE-2005-3962" }, { "27240": "CVE-2005-3961" }, { "27239": "CVE-2005-3960" }, { "27238": "CVE-2005-3959" }, { "27237": "CVE-2005-3958" }, { "27236": "CVE-2005-3957" }, { "27235": "CVE-2005-3956" }, { "27234": "CVE-2005-3955" }, { "27233": "CVE-2005-3954" }, { "27232": "CVE-2005-3953" }, { "27231": "CVE-2005-3952" }, { "27230": "CVE-2005-3951" }, { "27229": "CVE-2005-3950" }, { "27228": "CVE-2005-3949" }, { "27227": "CVE-2005-3948" }, { "27226": "CVE-2005-3947" }, { "27225": "CVE-2005-3946" }, { "27224": "CVE-2005-3945" }, { "27223": "CVE-2005-3944" }, { "27222": "CVE-2005-3943" }, { "27221": "CVE-2005-3942" }, { "27220": "CVE-2005-3941" }, { "27219": "CVE-2005-3940" }, { "27218": "CVE-2005-3939" }, { "27217": "CVE-2005-3938" }, { "27216": "CVE-2005-3937" }, { "27215": "CVE-2005-3936" }, { "27214": "CVE-2005-3935" }, { "27213": "CVE-2005-3934" }, { "27212": "CVE-2005-3933" }, { "27211": "CVE-2005-3932" }, { "27210": "CVE-2005-3931" }, { "27209": "CVE-2005-3930" }, { "27208": "CVE-2005-3705" }, { "27207": "CVE-2005-3704" }, { "27206": "CVE-2005-3702" }, { "27205": "CVE-2005-3701" }, { "27204": "CVE-2005-3700" }, { "27203": "CVE-2005-2757" }, { "27202": "CVE-2005-3929" }, { "27201": "CVE-2005-3928" }, { "27200": "CVE-2005-3927" }, { "27199": "CVE-2005-3926" }, { "27198": "CVE-2005-3925" }, { "27197": "CVE-2005-3924" }, { "27196": "CVE-2005-3923" }, { "27195": "CVE-2005-3922" }, { "27194": "CVE-2005-3920" }, { "27193": "CVE-2005-3919" }, { "27192": "CVE-2005-3918" }, { "27191": "CVE-2005-3917" }, { "27190": "CVE-2005-3916" }, { "27189": "CVE-2005-3915" }, { "27188": "CVE-2005-3914" }, { "27187": "CVE-2005-3913" }, { "27186": "CVE-2005-3912" }, { "27185": "CVE-2005-3911" }, { "27184": "CVE-2005-3910" }, { "27183": "CVE-2005-3909" }, { "27182": "CVE-2005-3908" }, { "27181": "CVE-2005-3907" }, { "27180": "CVE-2005-3906" }, { "27179": "CVE-2005-3905" }, { "27178": "CVE-2005-3904" }, { "27177": "CVE-2005-3902" }, { "27176": "CVE-2005-3901" }, { "27175": "CVE-2005-3900" }, { "27173": "CVE-2005-3899" }, { "27171": "CVE-2005-3897" }, { "27170": "CVE-2005-3896" }, { "27169": "CVE-2005-3895" }, { "27168": "CVE-2005-3894" }, { "27167": "CVE-2005-3893" }, { "27166": "CVE-2005-3892" }, { "27165": "CVE-2005-3891" }, { "27164": "CVE-2005-3890" }, { "27163": "CVE-2005-3889" }, { "27162": "CVE-2005-3888" }, { "27161": "CVE-2005-3887" }, { "27160": "CVE-2005-2124" }, { "27159": "CVE-2005-3886" }, { "27158": "CVE-2005-3885" }, { "27157": "CVE-2005-3884" }, { "27156": "CVE-2005-3883" }, { "27155": "CVE-2005-3882" }, { "27154": "CVE-2005-3881" }, { "27153": "CVE-2005-3880" }, { "27152": "CVE-2005-3879" }, { "27151": "CVE-2005-3878" }, { "27150": "CVE-2005-3877" }, { "27149": "CVE-2005-3876" }, { "27148": "CVE-2005-3875" }, { "27147": "CVE-2005-3874" }, { "27146": "CVE-2005-3873" }, { "27145": "CVE-2005-3872" }, { "27144": "CVE-2005-3871" }, { "27143": "CVE-2005-3870" }, { "27142": "CVE-2005-3869" }, { "27141": "CVE-2005-3868" }, { "27140": "CVE-2005-3867" }, { "27139": "CVE-2005-3866" }, { "27138": "CVE-2005-3865" }, { "27137": "CVE-2005-3864" }, { "27136": "CVE-2005-3863" }, { "27135": "CVE-2005-3862" }, { "27134": "CVE-2005-3861" }, { "27133": "CVE-2005-3860" }, { "27132": "CVE-2005-3859" }, { "27131": "CVE-2005-3858" }, { "27130": "CVE-2005-3857" }, { "27129": "CVE-2005-3856" }, { "27128": "CVE-2005-3855" }, { "27127": "CVE-2005-3854" }, { "27126": "CVE-2005-3853" }, { "27125": "CVE-2005-3852" }, { "27124": "CVE-2005-3851" }, { "27123": "CVE-2005-3850" }, { "27122": "CVE-2005-3849" }, { "27121": "CVE-2005-3848" }, { "27120": "CVE-2005-3847" }, { "27119": "CVE-2005-3846" }, { "27118": "CVE-2005-3845" }, { "27117": "CVE-2005-3844" }, { "27116": "CVE-2005-3843" }, { "27115": "CVE-2005-3842" }, { "27114": "CVE-2005-3841" }, { "27113": "CVE-2005-3840" }, { "27112": "CVE-2005-3839" }, { "27111": "CVE-2005-3838" }, { "27110": "CVE-2005-3837" }, { "27109": "CVE-2005-3836" }, { "27108": "CVE-2005-3835" }, { "27107": "CVE-2005-3834" }, { "27106": "CVE-2005-3833" }, { "27105": "CVE-2005-3832" }, { "27104": "CVE-2005-3831" }, { "27103": "CVE-2005-3830" }, { "27102": "CVE-2005-3829" }, { "27101": "CVE-2005-3828" }, { "27100": "CVE-2005-3827" }, { "27099": "CVE-2005-3826" }, { "27098": "CVE-2005-3825" }, { "27097": "CVE-2005-3824" }, { "27096": "CVE-2005-3823" }, { "27095": "CVE-2005-3822" }, { "27094": "CVE-2005-3821" }, { "27093": "CVE-2005-3820" }, { "27092": "CVE-2005-3819" }, { "27091": "CVE-2005-3818" }, { "27090": "CVE-2005-3817" }, { "27089": "CVE-2005-3816" }, { "27088": "CVE-2005-3815" }, { "27087": "CVE-2005-3814" }, { "27086": "CVE-2005-3813" }, { "27085": "CVE-2005-3812" }, { "27084": "CVE-2005-3811" }, { "27083": "CVE-2005-3810" }, { "27082": "CVE-2005-3809" }, { "27081": "CVE-2005-3808" }, { "27080": "CVE-2005-3807" }, { "27079": "CVE-2005-3806" }, { "27078": "CVE-2005-3805" }, { "27077": "CVE-2005-3804" }, { "27076": "CVE-2005-3802" }, { "27075": "CVE-2005-3801" }, { "27074": "CVE-2005-3800" }, { "27073": "CVE-2005-3799" }, { "27072": "CVE-2005-3798" }, { "27071": "CVE-2005-3797" }, { "27070": "CVE-2005-3796" }, { "27069": "CVE-2005-3795" }, { "27068": "CVE-2005-3794" }, { "27067": "CVE-2005-3793" }, { "27066": "CVE-2005-3792" }, { "27065": "CVE-2005-3791" }, { "27064": "CVE-2005-3790" }, { "27063": "CVE-2005-3789" }, { "27062": "CVE-2005-3787" }, { "27061": "CVE-2005-3786" }, { "27060": "CVE-2005-3785" }, { "27059": "CVE-2005-3784" }, { "27058": "CVE-2005-3783" }, { "27057": "CVE-2005-3780" }, { "27056": "CVE-2005-3779" }, { "27055": "CVE-2005-3778" }, { "27054": "CVE-2005-3777" }, { "27053": "CVE-2005-3776" }, { "27052": "CVE-2005-3775" }, { "27051": "CVE-2005-3774" }, { "27050": "CVE-2005-3773" }, { "27049": "CVE-2005-3772" }, { "27048": "CVE-2005-3771" }, { "27047": "CVE-2005-3770" }, { "27046": "CVE-2005-3769" }, { "27045": "CVE-2005-3531" }, { "27044": "CVE-2005-3767" }, { "27043": "CVE-2005-3766" }, { "27042": "CVE-2005-3765" }, { "27041": "CVE-2005-3764" }, { "27040": "CVE-2005-3763" }, { "27039": "CVE-2005-3762" }, { "27038": "CVE-2005-3761" }, { "27037": "CVE-2005-3760" }, { "27036": "CVE-2005-3759" }, { "27035": "CVE-2005-3758" }, { "27034": "CVE-2005-3757" }, { "27033": "CVE-2005-3756" }, { "27032": "CVE-2005-3755" }, { "27031": "CVE-2005-3754" }, { "27030": "CVE-2005-3753" }, { "27029": "CVE-2005-3752" }, { "27028": "CVE-2005-3751" }, { "27027": "CVE-2005-3750" }, { "27026": "CVE-2005-3748" }, { "27025": "CVE-2005-3747" }, { "27024": "CVE-2005-3746" }, { "27023": "CVE-2005-3745" }, { "27022": "CVE-2005-3744" }, { "27021": "CVE-2005-3743" }, { "27020": "CVE-2005-3742" }, { "27019": "CVE-2005-3741" }, { "27018": "CVE-2005-3740" }, { "27017": "CVE-2005-3739" }, { "27016": "CVE-2005-3738" }, { "27015": "CVE-2005-3737" }, { "27014": "CVE-2005-3736" }, { "27013": "CVE-2005-3735" }, { "27012": "CVE-2005-3734" }, { "27011": "CVE-2005-2339" }, { "27010": "CVE-2005-3632" }, { "27009": "CVE-2005-3731" }, { "27008": "CVE-2005-3730" }, { "27007": "CVE-2005-3729" }, { "27006": "CVE-2005-3728" }, { "27005": "CVE-2005-3727" }, { "27004": "CVE-2005-3726" }, { "27003": "CVE-2005-3725" }, { "27002": "CVE-2005-3724" }, { "27001": "CVE-2005-3723" }, { "27000": "CVE-2005-3722" }, { "26999": "CVE-2005-3721" }, { "26998": "CVE-2005-3720" }, { "26997": "CVE-2005-3719" }, { "26996": "CVE-2005-3718" }, { "26995": "CVE-2005-3717" }, { "26994": "CVE-2005-3716" }, { "26993": "CVE-2005-3715" }, { "26992": "CVE-2005-3699" }, { "26991": "CVE-2005-3698" }, { "26990": "CVE-2005-3697" }, { "26989": "CVE-2005-3696" }, { "26988": "CVE-2005-3695" }, { "26987": "CVE-2005-3530" }, { "26986": "CVE-2005-3529" }, { "26985": "CVE-2005-3528" }, { "26984": "CVE-2005-3354" }, { "26983": "CVE-2005-3346" }, { "26982": "CVE-2005-3694" }, { "26981": "CVE-2005-3693" }, { "26980": "CVE-2005-3692" }, { "26979": "CVE-2005-3691" }, { "26978": "CVE-2005-3690" }, { "26977": "CVE-2005-3689" }, { "26976": "CVE-2005-3688" }, { "26975": "CVE-2005-3687" }, { "26974": "CVE-2005-3686" }, { "26973": "CVE-2005-3685" }, { "26972": "CVE-2005-3684" }, { "26971": "CVE-2005-3683" }, { "26970": "CVE-2005-3682" }, { "26969": "CVE-2005-3681" }, { "26968": "CVE-2005-3680" }, { "26967": "CVE-2005-3679" }, { "26966": "CVE-2005-3678" }, { "26965": "CVE-2005-3677" }, { "26964": "CVE-2005-3676" }, { "26963": "CVE-2005-3675" }, { "26962": "CVE-2005-3353" }, { "26961": "CVE-2005-2630" }, { "26960": "CVE-2005-3355" }, { "26959": "CVE-2005-3349" }, { "26958": "CVE-2005-3670" }, { "26957": "CVE-2005-3668" }, { "26956": "CVE-2005-3667" }, { "26955": "CVE-2005-3664" }, { "26954": "CVE-2005-3663" }, { "26953": "CVE-2005-3186" }, { "26952": "CVE-2005-2976" }, { "26951": "CVE-2005-2975" }, { "26950": "CVE-2005-2940" }, { "26949": "CVE-2005-2939" }, { "26948": "CVE-2005-2938" }, { "26947": "CVE-2005-2936" }, { "26946": "CVE-2005-1925" }, { "26945": "CVE-2005-3662" }, { "26944": "CVE-2005-3348" }, { "26943": "CVE-2005-3347" }, { "26942": "CVE-2005-3189" }, { "26941": "CVE-2005-3650" }, { "26940": "CVE-2005-3649" }, { "26939": "CVE-2005-3648" }, { "26938": "CVE-2005-3647" }, { "26937": "CVE-2005-3646" }, { "26936": "CVE-2005-3645" }, { "26935": "CVE-2005-3643" }, { "26934": "CVE-2005-3642" }, { "26933": "CVE-2005-3641" }, { "26932": "CVE-2005-3640" }, { "26931": "CVE-2005-3639" }, { "26930": "CVE-2005-3638" }, { "26928": "CVE-2005-3636" }, { "26927": "CVE-2005-3635" }, { "26926": "CVE-2005-3634" }, { "26925": "CVE-2005-3622" }, { "26924": "CVE-2005-3596" }, { "26923": "CVE-2005-3595" }, { "26922": "CVE-2005-3594" }, { "26921": "CVE-2005-3592" }, { "26920": "CVE-2005-3591" }, { "26919": "CVE-2005-3589" }, { "26918": "CVE-2005-3588" }, { "26917": "CVE-2005-3587" }, { "26916": "CVE-2005-3586" }, { "26915": "CVE-2005-3585" }, { "26914": "CVE-2005-3584" }, { "26913": "CVE-2005-3583" }, { "26912": "CVE-2005-3582" }, { "26911": "CVE-2005-3581" }, { "26910": "CVE-2005-3580" }, { "26909": "CVE-2005-3579" }, { "26908": "CVE-2005-3578" }, { "26907": "CVE-2005-3577" }, { "26906": "CVE-2005-3576" }, { "26905": "CVE-2005-3575" }, { "26904": "CVE-2005-3574" }, { "26903": "CVE-2005-3573" }, { "26902": "CVE-2005-3572" }, { "26901": "CVE-2005-3571" }, { "26900": "CVE-2005-3570" }, { "26899": "CVE-2005-3569" }, { "26898": "CVE-2005-3567" }, { "26897": "CVE-2005-3565" }, { "26896": "CVE-2005-3564" }, { "26892": "CVE-2005-3559" }, { "26891": "CVE-2005-3558" }, { "26890": "CVE-2005-3557" }, { "26889": "CVE-2005-3556" }, { "26888": "CVE-2005-3555" }, { "26887": "CVE-2005-3554" }, { "26886": "CVE-2005-3553" }, { "26885": "CVE-2005-3552" }, { "26884": "CVE-2005-3551" }, { "26883": "CVE-2005-3550" }, { "26882": "CVE-2005-3549" }, { "26881": "CVE-2005-3548" }, { "26880": "CVE-2005-3547" }, { "26879": "CVE-2005-3546" }, { "26878": "CVE-2005-3545" }, { "26877": "CVE-2005-3544" }, { "26876": "CVE-2005-3543" }, { "26874": "CVE-2005-3344" }, { "26873": "CVE-2005-2659" }, { "26872": "CVE-2005-3527" }, { "26871": "CVE-2005-3524" }, { "26870": "CVE-2005-3523" }, { "26869": "CVE-2005-3522" }, { "26868": "CVE-2005-3521" }, { "26867": "CVE-2005-3520" }, { "26866": "CVE-2005-3519" }, { "26865": "CVE-2005-3518" }, { "26864": "CVE-2005-3517" }, { "26863": "CVE-2005-3516" }, { "26862": "CVE-2005-3515" }, { "26861": "CVE-2005-3514" }, { "26860": "CVE-2005-3513" }, { "26859": "CVE-2005-3512" }, { "26858": "CVE-2005-3511" }, { "26857": "CVE-2005-3509" }, { "26856": "CVE-2005-3508" }, { "26855": "CVE-2005-3507" }, { "26854": "CVE-2005-3124" }, { "26853": "CVE-2005-3505" }, { "26852": "CVE-2005-3503" }, { "26851": "CVE-2005-3502" }, { "26850": "CVE-2005-3501" }, { "26849": "CVE-2005-3500" }, { "26848": "CVE-2005-3303" }, { "26847": "CVE-2005-2756" }, { "26846": "CVE-2005-2755" }, { "26845": "CVE-2005-2754" }, { "26844": "CVE-2005-2753" }, { "26843": "CVE-2005-3499" }, { "26842": "CVE-2005-3498" }, { "26841": "CVE-2005-3497" }, { "26840": "CVE-2005-3496" }, { "26839": "CVE-2005-3495" }, { "26838": "CVE-2005-3494" }, { "26837": "CVE-2005-3493" }, { "26836": "CVE-2005-3492" }, { "26835": "CVE-2005-3491" }, { "26834": "CVE-2005-3490" }, { "26833": "CVE-2005-3489" }, { "26832": "CVE-2005-3350" }, { "26831": "CVE-2005-2974" }, { "26830": "CVE-2005-3488" }, { "26829": "CVE-2005-3487" }, { "26828": "CVE-2005-3486" }, { "26827": "CVE-2005-3485" }, { "26826": "CVE-2005-3484" }, { "26825": "CVE-2005-3483" }, { "26824": "CVE-2005-3480" }, { "26823": "CVE-2005-3479" }, { "26822": "CVE-2005-3478" }, { "26821": "CVE-2005-3477" }, { "26820": "CVE-2005-3476" }, { "26819": "CVE-2005-3475" }, { "26818": "CVE-2005-3474" }, { "26817": "CVE-2005-3473" }, { "26816": "CVE-2005-3472" }, { "26815": "CVE-2005-3471" }, { "26814": "CVE-2005-3470" }, { "26813": "CVE-2005-3469" }, { "26812": "CVE-2005-3467" }, { "26811": "CVE-2005-3466" }, { "26810": "CVE-2005-3465" }, { "26809": "CVE-2005-3464" }, { "26808": "CVE-2005-3463" }, { "26807": "CVE-2005-3462" }, { "26806": "CVE-2005-3461" }, { "26805": "CVE-2005-3460" }, { "26804": "CVE-2005-3459" }, { "26803": "CVE-2005-3458" }, { "26802": "CVE-2005-3457" }, { "26801": "CVE-2005-3456" }, { "26800": "CVE-2005-3455" }, { "26799": "CVE-2005-3454" }, { "26798": "CVE-2005-3453" }, { "26797": "CVE-2005-3452" }, { "26796": "CVE-2005-3451" }, { "26795": "CVE-2005-3450" }, { "26794": "CVE-2005-3449" }, { "26793": "CVE-2005-3448" }, { "26792": "CVE-2005-3447" }, { "26791": "CVE-2005-3446" }, { "26790": "CVE-2005-3445" }, { "26789": "CVE-2005-3444" }, { "26788": "CVE-2005-3443" }, { "26787": "CVE-2005-3442" }, { "26786": "CVE-2005-3441" }, { "26785": "CVE-2005-3440" }, { "26784": "CVE-2005-3439" }, { "26783": "CVE-2005-3438" }, { "26782": "CVE-2005-3437" }, { "26781": "CVE-2005-3436" }, { "26780": "CVE-2005-3435" }, { "26779": "CVE-2005-3434" }, { "26778": "CVE-2005-3433" }, { "26777": "CVE-2005-3432" }, { "26776": "CVE-2005-3431" }, { "26775": "CVE-2005-3430" }, { "26774": "CVE-2005-3429" }, { "26773": "CVE-2005-3428" }, { "26772": "CVE-2005-3409" }, { "26771": "CVE-2005-3425" }, { "26770": "CVE-2005-3424" }, { "26769": "CVE-2005-3423" }, { "26768": "CVE-2005-3422" }, { "26767": "CVE-2005-3421" }, { "26766": "CVE-2005-3420" }, { "26765": "CVE-2005-3419" }, { "26764": "CVE-2005-3418" }, { "26763": "CVE-2005-3417" }, { "26762": "CVE-2005-3416" }, { "26761": "CVE-2005-3415" }, { "26760": "CVE-2005-3414" }, { "26759": "CVE-2005-3413" }, { "26758": "CVE-2005-3412" }, { "26757": "CVE-2005-3411" }, { "26756": "CVE-2005-3408" }, { "26755": "CVE-2005-3407" }, { "26754": "CVE-2005-3406" }, { "26753": "CVE-2005-3405" }, { "26752": "CVE-2005-3404" }, { "26751": "CVE-2005-3403" }, { "26750": "CVE-2005-3402" }, { "26749": "CVE-2005-3401" }, { "26748": "CVE-2005-3400" }, { "26747": "CVE-2005-3399" }, { "26746": "CVE-2005-3397" }, { "26745": "CVE-2005-3395" }, { "26744": "CVE-2005-3394" }, { "26743": "CVE-2005-3393" }, { "26742": "CVE-2005-3392" }, { "26741": "CVE-2005-3391" }, { "26740": "CVE-2005-3390" }, { "26739": "CVE-2005-3389" }, { "26738": "CVE-2005-3388" }, { "26737": "CVE-2005-3387" }, { "26736": "CVE-2005-3313" }, { "26735": "CVE-2005-2752" }, { "26734": "CVE-2005-2751" }, { "26733": "CVE-2005-2750" }, { "26732": "CVE-2005-2739" }, { "26731": "CVE-2005-3315" }, { "26730": "CVE-2005-3123" }, { "26728": "CVE-2005-3386" }, { "26727": "CVE-2005-3385" }, { "26726": "CVE-2005-3384" }, { "26725": "CVE-2005-3383" }, { "26724": "CVE-2005-3382" }, { "26723": "CVE-2005-3381" }, { "26722": "CVE-2005-3380" }, { "26721": "CVE-2005-3379" }, { "26720": "CVE-2005-3378" }, { "26719": "CVE-2005-3377" }, { "26718": "CVE-2005-3376" }, { "26717": "CVE-2005-3375" }, { "26716": "CVE-2005-3374" }, { "26715": "CVE-2005-3373" }, { "26714": "CVE-2005-3372" }, { "26713": "CVE-2005-3371" }, { "26712": "CVE-2005-3370" }, { "26711": "CVE-2005-3369" }, { "26710": "CVE-2005-3368" }, { "26709": "CVE-2005-3367" }, { "26708": "CVE-2005-3366" }, { "26707": "CVE-2005-3365" }, { "26706": "CVE-2005-3364" }, { "26705": "CVE-2005-3363" }, { "26704": "CVE-2005-2930" }, { "26702": "CVE-2005-3361" }, { "26701": "CVE-2005-3339" }, { "26700": "CVE-2005-3338" }, { "26699": "CVE-2005-3337" }, { "26698": "CVE-2005-3336" }, { "26697": "CVE-2005-3335" }, { "26696": "CVE-2005-3334" }, { "26695": "CVE-2005-3333" }, { "26694": "CVE-2005-3332" }, { "26693": "CVE-2005-3331" }, { "26692": "CVE-2005-3330" }, { "26691": "CVE-2005-3328" }, { "26690": "CVE-2005-3327" }, { "26689": "CVE-2005-3326" }, { "26688": "CVE-2005-3325" }, { "26687": "CVE-2005-3324" }, { "26686": "CVE-2005-3323" }, { "26685": "CVE-2005-3322" }, { "26684": "CVE-2005-3321" }, { "26683": "CVE-2005-3320" }, { "26682": "CVE-2005-3319" }, { "26681": "CVE-2005-3318" }, { "26680": "CVE-2005-3317" }, { "26679": "CVE-2005-3316" }, { "26678": "CVE-2005-3249" }, { "26677": "CVE-2005-3248" }, { "26676": "CVE-2005-3247" }, { "26675": "CVE-2005-3246" }, { "26674": "CVE-2005-3245" }, { "26673": "CVE-2005-3244" }, { "26672": "CVE-2005-3243" }, { "26671": "CVE-2005-3242" }, { "26670": "CVE-2005-3241" }, { "26669": "CVE-2005-3088" }, { "26668": "CVE-2005-2338" }, { "26667": "CVE-2005-3311" }, { "26666": "CVE-2005-3310" }, { "26665": "CVE-2005-3309" }, { "26664": "CVE-2005-3308" }, { "26663": "CVE-2005-3307" }, { "26662": "CVE-2005-3306" }, { "26661": "CVE-2005-3305" }, { "26660": "CVE-2005-3304" }, { "26659": "CVE-2005-2746" }, { "26658": "CVE-2005-2745" }, { "26657": "CVE-2005-2743" }, { "26656": "CVE-2005-2742" }, { "26655": "CVE-2005-2741" }, { "26654": "CVE-2005-2524" }, { "26653": "CVE-2005-2748" }, { "26652": "CVE-2005-2747" }, { "26651": "CVE-2005-2744" }, { "26650": "CVE-2005-2970" }, { "26649": "CVE-2005-2100" }, { "26648": "CVE-2005-2959" }, { "26647": "CVE-2005-2958" }, { "26646": "CVE-2005-2927" }, { "26645": "CVE-2005-2926" }, { "26644": "CVE-2005-3302" }, { "26643": "CVE-2005-3301" }, { "26642": "CVE-2005-3298" }, { "26641": "CVE-2005-3297" }, { "26640": "CVE-2005-3296" }, { "26639": "CVE-2005-3295" }, { "26638": "CVE-2005-3294" }, { "26636": "CVE-2005-3293" }, { "26635": "CVE-2005-3292" }, { "26634": "CVE-2005-3291" }, { "26633": "CVE-2005-3290" }, { "26632": "CVE-2005-3289" }, { "26631": "CVE-2005-3288" }, { "26630": "CVE-2005-3287" }, { "26629": "CVE-2005-3286" }, { "26628": "CVE-2005-3285" }, { "26627": "CVE-2005-3284" }, { "26626": "CVE-2005-3283" }, { "26625": "CVE-2005-3282" }, { "26624": "CVE-2005-3281" }, { "26623": "CVE-2005-3280" }, { "26622": "CVE-2005-3279" }, { "26621": "CVE-2005-3278" }, { "26620": "CVE-2005-2972" }, { "26619": "CVE-2005-3277" }, { "26618": "CVE-2005-2122" }, { "26616": "CVE-2005-3276" }, { "26615": "CVE-2005-3275" }, { "26614": "CVE-2005-3274" }, { "26613": "CVE-2005-3273" }, { "26612": "CVE-2005-3272" }, { "26611": "CVE-2005-3271" }, { "26610": "CVE-2005-3270" }, { "26609": "CVE-2005-3268" }, { "26608": "CVE-2005-3184" }, { "26607": "CVE-2005-3121" }, { "26606": "CVE-2005-2759" }, { "26605": "CVE-2005-3264" }, { "26604": "CVE-2005-3263" }, { "26603": "CVE-2005-3261" }, { "26602": "CVE-2005-3260" }, { "26601": "CVE-2005-3259" }, { "26600": "CVE-2005-2971" }, { "26599": "CVE-2005-2469" }, { "26598": "CVE-2005-2978" }, { "26597": "CVE-2005-3256" }, { "26596": "CVE-2005-3255" }, { "26595": "CVE-2005-3254" }, { "26594": "CVE-2005-3251" }, { "26593": "CVE-2005-3250" }, { "26592": "CVE-2005-3239" }, { "26591": "CVE-2005-3237" }, { "26590": "CVE-2005-3236" }, { "26589": "CVE-2005-3235" }, { "26588": "CVE-2005-3234" }, { "26587": "CVE-2005-3233" }, { "26586": "CVE-2005-3232" }, { "26585": "CVE-2005-3231" }, { "26584": "CVE-2005-3230" }, { "26583": "CVE-2005-3229" }, { "26582": "CVE-2005-3228" }, { "26581": "CVE-2005-3227" }, { "26580": "CVE-2005-3226" }, { "26579": "CVE-2005-3225" }, { "26578": "CVE-2005-3224" }, { "26577": "CVE-2005-3223" }, { "26576": "CVE-2005-3222" }, { "26575": "CVE-2005-3221" }, { "26574": "CVE-2005-3220" }, { "26573": "CVE-2005-3219" }, { "26572": "CVE-2005-3218" }, { "26571": "CVE-2005-3217" }, { "26570": "CVE-2005-3216" }, { "26569": "CVE-2005-3215" }, { "26568": "CVE-2005-3214" }, { "26567": "CVE-2005-3213" }, { "26566": "CVE-2005-3212" }, { "26565": "CVE-2005-3211" }, { "26564": "CVE-2005-3209" }, { "26563": "CVE-2005-3208" }, { "26562": "CVE-2005-3207" }, { "26561": "CVE-2005-3206" }, { "26560": "CVE-2005-3205" }, { "26559": "CVE-2005-3204" }, { "26558": "CVE-2005-3203" }, { "26557": "CVE-2005-3201" }, { "26556": "CVE-2005-3200" }, { "26555": "CVE-2005-3199" }, { "26554": "CVE-2005-3198" }, { "26553": "CVE-2005-3197" }, { "26552": "CVE-2005-3196" }, { "26550": "CVE-2005-3194" }, { "26549": "CVE-2005-2967" }, { "26548": "CVE-2005-2661" }, { "26547": "CVE-2005-3190" }, { "26546": "CVE-2005-2992" }, { "26545": "CVE-2005-2943" }, { "26544": "CVE-2005-2933" }, { "26543": "CVE-2005-2963" }, { "26542": "CVE-2005-3183" }, { "26540": "CVE-2005-3181" }, { "26539": "CVE-2005-3180" }, { "26536": "CVE-2005-2925" }, { "26535": "CVE-2005-2119" }, { "26534": "CVE-2005-1980" }, { "26532": "CVE-2005-3179" }, { "26531": "CVE-2005-2337" }, { "26530": "CVE-2005-3178" }, { "26528": "CVE-2005-2104" }, { "26527": "CVE-2005-1764" }, { "26526": "CVE-2005-3118" }, { "26524": "CVE-2005-3177" }, { "26523": "CVE-2005-3176" }, { "26522": "CVE-2005-3175" }, { "26521": "CVE-2005-3174" }, { "26520": "CVE-2005-3173" }, { "26519": "CVE-2005-3172" }, { "26518": "CVE-2005-3171" }, { "26517": "CVE-2005-3170" }, { "26516": "CVE-2005-3169" }, { "26515": "CVE-2005-3168" }, { "26514": "CVE-2005-3167" }, { "26513": "CVE-2005-3166" }, { "26512": "CVE-2005-3165" }, { "26511": "CVE-2005-3163" }, { "26509": "CVE-2005-3161" }, { "26508": "CVE-2005-3160" }, { "26507": "CVE-2005-3159" }, { "26506": "CVE-2005-3158" }, { "26505": "CVE-2005-3157" }, { "26504": "CVE-2005-3156" }, { "26503": "CVE-2005-3155" }, { "26502": "CVE-2005-3154" }, { "26501": "CVE-2005-3153" }, { "26500": "CVE-2005-3152" }, { "26499": "CVE-2005-3151" }, { "26498": "CVE-2005-3150" }, { "26497": "CVE-2005-3149" }, { "26496": "CVE-2005-3148" }, { "26495": "CVE-2005-3147" }, { "26494": "CVE-2005-3146" }, { "26493": "CVE-2005-3145" }, { "26492": "CVE-2005-3144" }, { "26491": "CVE-2005-3143" }, { "26490": "CVE-2005-3142" }, { "26489": "CVE-2005-3141" }, { "26488": "CVE-2005-3140" }, { "26487": "CVE-2005-3139" }, { "26486": "CVE-2005-3138" }, { "26485": "CVE-2005-2966" }, { "26484": "CVE-2005-0023" }, { "26483": "CVE-2005-3137" }, { "26482": "CVE-2005-2961" }, { "26481": "CVE-2005-2960" }, { "26480": "CVE-2005-2758" }, { "26479": "CVE-2005-3136" }, { "26478": "CVE-2005-3135" }, { "26477": "CVE-2005-3133" }, { "26476": "CVE-2005-3132" }, { "26475": "CVE-2005-3131" }, { "26474": "CVE-2005-3130" }, { "26473": "CVE-2005-3129" }, { "26472": "CVE-2005-3128" }, { "26471": "CVE-2005-3127" }, { "26470": "CVE-2005-2804" }, { "26469": "CVE-2005-2660" }, { "26468": "CVE-2005-3115" }, { "26467": "CVE-2005-2962" }, { "26466": "CVE-2005-3114" }, { "26465": "CVE-2005-3113" }, { "26464": "CVE-2005-3112" }, { "26463": "CVE-2005-3111" }, { "26462": "CVE-2005-3110" }, { "26461": "CVE-2005-3109" }, { "26460": "CVE-2005-3108" }, { "26459": "CVE-2005-3107" }, { "26458": "CVE-2005-3106" }, { "26457": "CVE-2005-3104" }, { "26456": "CVE-2005-3103" }, { "26455": "CVE-2005-3102" }, { "26454": "CVE-2005-3101" }, { "26453": "CVE-2005-3100" }, { "26452": "CVE-2005-3097" }, { "26451": "CVE-2005-3096" }, { "26450": "CVE-2005-3095" }, { "26449": "CVE-2005-3094" }, { "26448": "CVE-2005-3093" }, { "26447": "CVE-2005-3092" }, { "26446": "CVE-2005-3091" }, { "26445": "CVE-2005-3090" }, { "26444": "CVE-2005-2964" }, { "26443": "CVE-2005-2557" }, { "26442": "CVE-2005-3089" }, { "26441": "CVE-2005-3087" }, { "26440": "CVE-2005-3086" }, { "26439": "CVE-2005-3085" }, { "26438": "CVE-2005-3084" }, { "26437": "CVE-2005-3083" }, { "26436": "CVE-2005-3082" }, { "26435": "CVE-2005-3081" }, { "26434": "CVE-2005-3080" }, { "26433": "CVE-2005-3079" }, { "26432": "CVE-2005-3078" }, { "26431": "CVE-2005-3077" }, { "26430": "CVE-2005-3076" }, { "26429": "CVE-2005-3075" }, { "26428": "CVE-2005-3074" }, { "26427": "CVE-2005-3073" }, { "26426": "CVE-2005-3072" }, { "26425": "CVE-2005-3070" }, { "26424": "CVE-2005-3069" }, { "26423": "CVE-2005-3068" }, { "26422": "CVE-2005-3067" }, { "26421": "CVE-2005-3066" }, { "26420": "CVE-2005-3065" }, { "26419": "CVE-2005-3064" }, { "26418": "CVE-2005-3063" }, { "26417": "CVE-2005-3062" }, { "26416": "CVE-2005-3061" }, { "26415": "CVE-2005-3059" }, { "26414": "CVE-2005-3053" }, { "26413": "CVE-2005-3052" }, { "26412": "CVE-2005-3050" }, { "26411": "CVE-2005-3049" }, { "26410": "CVE-2005-3048" }, { "26409": "CVE-2005-3047" }, { "26408": "CVE-2005-3046" }, { "26407": "CVE-2005-3045" }, { "26406": "CVE-2005-2707" }, { "26405": "CVE-2005-2706" }, { "26404": "CVE-2005-2705" }, { "26403": "CVE-2005-2704" }, { "26402": "CVE-2005-2703" }, { "26401": "CVE-2005-2702" }, { "26400": "CVE-2005-3044" }, { "26399": "CVE-2005-3043" }, { "26398": "CVE-2005-3041" }, { "26397": "CVE-2005-3040" }, { "26396": "CVE-2005-3039" }, { "26395": "CVE-2005-3038" }, { "26394": "CVE-2005-3037" }, { "26393": "CVE-2005-3036" }, { "26392": "CVE-2005-3035" }, { "26391": "CVE-2005-3034" }, { "26390": "CVE-2005-3033" }, { "26389": "CVE-2005-3032" }, { "26388": "CVE-2005-3031" }, { "26387": "CVE-2005-3030" }, { "26386": "CVE-2005-3029" }, { "26384": "CVE-2005-3027" }, { "26383": "CVE-2005-3026" }, { "26382": "CVE-2005-3025" }, { "26381": "CVE-2005-3024" }, { "26380": "CVE-2005-3023" }, { "26379": "CVE-2005-3022" }, { "26378": "CVE-2005-3021" }, { "26377": "CVE-2005-3020" }, { "26376": "CVE-2005-3019" }, { "26375": "CVE-2005-3018" }, { "26374": "CVE-2005-3017" }, { "26373": "CVE-2005-3016" }, { "26372": "CVE-2005-3015" }, { "26371": "CVE-2005-3014" }, { "26370": "CVE-2005-3013" }, { "26369": "CVE-2005-3012" }, { "26368": "CVE-2005-3011" }, { "26367": "CVE-2005-3010" }, { "26366": "CVE-2005-3009" }, { "26365": "CVE-2005-3008" }, { "26364": "CVE-2005-3007" }, { "26363": "CVE-2005-3006" }, { "26362": "CVE-2005-3005" }, { "26361": "CVE-2005-3004" }, { "26360": "CVE-2005-3003" }, { "26359": "CVE-2005-2764" }, { "26358": "CVE-2005-0139" }, { "26357": "CVE-2005-0138" }, { "26356": "CVE-2005-2663" }, { "26355": "CVE-2005-2662" }, { "26354": "CVE-2005-3002" }, { "26353": "CVE-2005-2920" }, { "26352": "CVE-2005-2919" }, { "26351": "CVE-2005-3000" }, { "26350": "CVE-2005-2999" }, { "26349": "CVE-2005-2998" }, { "26348": "CVE-2005-2997" }, { "26347": "CVE-2005-2995" }, { "26346": "CVE-2005-2994" }, { "26345": "CVE-2005-2993" }, { "26344": "CVE-2005-2991" }, { "26343": "CVE-2005-2990" }, { "26342": "CVE-2005-2989" }, { "26341": "CVE-2005-2988" }, { "26340": "CVE-2005-2987" }, { "26339": "CVE-2005-2986" }, { "26338": "CVE-2005-2985" }, { "26337": "CVE-2005-2984" }, { "26336": "CVE-2005-2983" }, { "26335": "CVE-2005-2982" }, { "26334": "CVE-2005-2981" }, { "26333": "CVE-2005-2980" }, { "26332": "CVE-2005-2979" }, { "26331": "CVE-2005-2957" }, { "26330": "CVE-2005-2956" }, { "26329": "CVE-2005-2955" }, { "26328": "CVE-2005-2954" }, { "26327": "CVE-2005-2953" }, { "26326": "CVE-2005-2952" }, { "26325": "CVE-2005-2951" }, { "26324": "CVE-2005-2950" }, { "26323": "CVE-2005-2949" }, { "26322": "CVE-2005-2948" }, { "26321": "CVE-2005-2947" }, { "26320": "CVE-2005-2946" }, { "26319": "CVE-2005-2657" }, { "26318": "CVE-2005-2945" }, { "26317": "CVE-2005-2944" }, { "26316": "CVE-2005-2877" }, { "26315": "CVE-2005-2935" }, { "26314": "CVE-2005-2918" }, { "26313": "CVE-2005-2799" }, { "26312": "CVE-2005-2658" }, { "26311": "CVE-2005-2916" }, { "26310": "CVE-2005-2915" }, { "26309": "CVE-2005-2914" }, { "26307": "CVE-2005-2912" }, { "26306": "CVE-2005-2904" }, { "26305": "CVE-2005-2903" }, { "26304": "CVE-2005-2902" }, { "26303": "CVE-2005-2901" }, { "26302": "CVE-2005-2900" }, { "26301": "CVE-2005-2899" }, { "26300": "CVE-2005-2898" }, { "26299": "CVE-2005-2897" }, { "26298": "CVE-2005-2896" }, { "26297": "CVE-2005-2895" }, { "26296": "CVE-2005-2894" }, { "26295": "CVE-2005-2893" }, { "26294": "CVE-2005-2892" }, { "26293": "CVE-2005-2891" }, { "26292": "CVE-2005-2890" }, { "26291": "CVE-2005-2888" }, { "26290": "CVE-2005-2887" }, { "26289": "CVE-2005-2886" }, { "26288": "CVE-2005-2885" }, { "26287": "CVE-2005-2884" }, { "26285": "CVE-2005-2882" }, { "26284": "CVE-2005-2881" }, { "26283": "CVE-2005-2880" }, { "26282": "CVE-2005-2879" }, { "26281": "CVE-2005-2492" }, { "26280": "CVE-2005-1913" }, { "26279": "CVE-2005-2878" }, { "26278": "CVE-2005-2876" }, { "26277": "CVE-2005-2875" }, { "26276": "CVE-2005-2874" }, { "26275": "CVE-2005-2873" }, { "26273": "CVE-2005-2869" }, { "26272": "CVE-2005-2868" }, { "26271": "CVE-2005-2867" }, { "26270": "CVE-2005-2866" }, { "26269": "CVE-2005-2865" }, { "26268": "CVE-2005-2864" }, { "26267": "CVE-2005-2863" }, { "26266": "CVE-2005-2862" }, { "26265": "CVE-2005-2861" }, { "26264": "CVE-2005-2859" }, { "26263": "CVE-2005-2858" }, { "26262": "CVE-2005-2857" }, { "26261": "CVE-2005-2856" }, { "26260": "CVE-2005-2855" }, { "26259": "CVE-2005-2854" }, { "26258": "CVE-2005-2853" }, { "26257": "CVE-2005-2851" }, { "26256": "CVE-2005-2850" }, { "26255": "CVE-2005-2849" }, { "26254": "CVE-2005-2848" }, { "26253": "CVE-2005-2847" }, { "26252": "CVE-2005-2846" }, { "26251": "CVE-2005-2845" }, { "26250": "CVE-2005-2844" }, { "26249": "CVE-2005-2843" }, { "26248": "CVE-2005-2020" }, { "26247": "CVE-2005-2840" }, { "26246": "CVE-2005-2839" }, { "26245": "CVE-2005-2838" }, { "26244": "CVE-2005-2837" }, { "26243": "CVE-2005-2836" }, { "26242": "CVE-2005-2820" }, { "26241": "CVE-2005-2819" }, { "26240": "CVE-2005-2818" }, { "26239": "CVE-2005-2817" }, { "26238": "CVE-2005-2816" }, { "26237": "CVE-2005-2815" }, { "26236": "CVE-2005-2814" }, { "26235": "CVE-2005-2813" }, { "26234": "CVE-2005-2812" }, { "26233": "CVE-2005-2811" }, { "26232": "CVE-2005-2810" }, { "26231": "CVE-2005-2809" }, { "26230": "CVE-2005-2808" }, { "26229": "CVE-2005-2807" }, { "26228": "CVE-2005-2763" }, { "26227": "CVE-2005-2656" }, { "26226": "CVE-2005-2494" }, { "26225": "CVE-2005-2806" }, { "26224": "CVE-2005-2805" }, { "26223": "CVE-2005-2803" }, { "26222": "CVE-2005-2336" }, { "26220": "CVE-2005-2801" }, { "26219": "CVE-2005-2798" }, { "26218": "CVE-2005-2793" }, { "26217": "CVE-2005-2792" }, { "26216": "CVE-2005-2791" }, { "26215": "CVE-2005-2790" }, { "26214": "CVE-2005-2789" }, { "26213": "CVE-2005-2788" }, { "26212": "CVE-2005-2787" }, { "26211": "CVE-2005-2786" }, { "26210": "CVE-2005-2785" }, { "26209": "CVE-2005-2784" }, { "26208": "CVE-2005-2783" }, { "26207": "CVE-2005-2782" }, { "26206": "CVE-2005-2781" }, { "26205": "CVE-2005-2780" }, { "26204": "CVE-2005-2779" }, { "26203": "CVE-2005-2778" }, { "26202": "CVE-2005-2777" }, { "26201": "CVE-2005-2776" }, { "26200": "CVE-2005-2775" }, { "26199": "CVE-2005-2774" }, { "26198": "CVE-2005-2773" }, { "26197": "CVE-2005-2772" }, { "26196": "CVE-2005-2771" }, { "26195": "CVE-2005-2770" }, { "26194": "CVE-2005-2769" }, { "26193": "CVE-2005-2767" }, { "26192": "CVE-2005-1857" }, { "26191": "CVE-2005-1915" }, { "26190": "CVE-2005-2765" }, { "26189": "CVE-2005-0403" }, { "26188": "CVE-2005-2761" }, { "26187": "CVE-2005-2655" }, { "26186": "CVE-2005-2654" }, { "26185": "CVE-2005-2737" }, { "26184": "CVE-2005-2736" }, { "26183": "CVE-2005-2735" }, { "26182": "CVE-2005-2734" }, { "26181": "CVE-2005-2733" }, { "26180": "CVE-2005-2732" }, { "26179": "CVE-2005-2731" }, { "26178": "CVE-2005-2730" }, { "26177": "CVE-2005-2729" }, { "26176": "CVE-2005-2727" }, { "26175": "CVE-2005-2726" }, { "26174": "CVE-2005-2725" }, { "26173": "CVE-2005-2724" }, { "26172": "CVE-2005-2723" }, { "26171": "CVE-2005-2722" }, { "26170": "CVE-2005-2721" }, { "26169": "CVE-2005-2720" }, { "26168": "CVE-2005-2719" }, { "26166": "CVE-2005-1856" }, { "26165": "CVE-2005-1855" }, { "26164": "CVE-2005-2718" }, { "26163": "CVE-2005-2717" }, { "26162": "CVE-2005-2716" }, { "26161": "CVE-2005-2699" }, { "26160": "CVE-2005-2698" }, { "26159": "CVE-2005-2697" }, { "26158": "CVE-2005-2696" }, { "26157": "CVE-2005-2694" }, { "26156": "CVE-2005-2693" }, { "26155": "CVE-2005-2692" }, { "26154": "CVE-2005-2691" }, { "26153": "CVE-2005-2690" }, { "26152": "CVE-2005-2689" }, { "26151": "CVE-2005-2688" }, { "26150": "CVE-2005-2687" }, { "26149": "CVE-2005-2686" }, { "26148": "CVE-2005-2685" }, { "26147": "CVE-2005-2556" }, { "26146": "CVE-2005-2534" }, { "26145": "CVE-2005-2533" }, { "26144": "CVE-2005-2532" }, { "26143": "CVE-2005-2531" }, { "26142": "CVE-2005-1843" }, { "26141": "CVE-2005-1842" }, { "26140": "CVE-2005-2684" }, { "26139": "CVE-2005-2683" }, { "26138": "CVE-2005-2682" }, { "26137": "CVE-2005-2679" }, { "26136": "CVE-2005-2677" }, { "26135": "CVE-2005-2676" }, { "26134": "CVE-2005-2675" }, { "26133": "CVE-2005-2674" }, { "26132": "CVE-2005-2673" }, { "26131": "CVE-2005-2672" }, { "26129": "CVE-2005-2670" }, { "26128": "CVE-2005-2669" }, { "26127": "CVE-2005-2668" }, { "26126": "CVE-2005-2667" }, { "26125": "CVE-2005-2666" }, { "26124": "CVE-2005-2665" }, { "26123": "CVE-2005-2664" }, { "26122": "CVE-2005-2653" }, { "26121": "CVE-2005-2652" }, { "26120": "CVE-2005-2651" }, { "26119": "CVE-2005-2650" }, { "26118": "CVE-2005-2649" }, { "26117": "CVE-2005-2648" }, { "26116": "CVE-2005-2647" }, { "26115": "CVE-2005-2646" }, { "26114": "CVE-2005-2645" }, { "26113": "CVE-2005-2644" }, { "26112": "CVE-2005-2643" }, { "26111": "CVE-2005-2642" }, { "26110": "CVE-2005-2640" }, { "26109": "CVE-2005-2639" }, { "26108": "CVE-2005-2638" }, { "26107": "CVE-2005-2637" }, { "26106": "CVE-2005-2636" }, { "26105": "CVE-2005-2635" }, { "26104": "CVE-2005-2634" }, { "26103": "CVE-2005-2633" }, { "26102": "CVE-2005-2632" }, { "26101": "CVE-2005-2631" }, { "26100": "CVE-2005-2499" }, { "26099": "CVE-2005-2459" }, { "26098": "CVE-2005-2458" }, { "26097": "CVE-2005-2457" }, { "26096": "CVE-2005-2099" }, { "26095": "CVE-2005-0359" }, { "26094": "CVE-2005-0358" }, { "26093": "CVE-2005-0357" }, { "26092": "CVE-2005-2627" }, { "26091": "CVE-2005-2626" }, { "26090": "CVE-2005-2625" }, { "26089": "CVE-2005-2624" }, { "26088": "CVE-2005-2623" }, { "26087": "CVE-2005-2622" }, { "26086": "CVE-2005-2621" }, { "26085": "CVE-2005-2526" }, { "26084": "CVE-2005-2525" }, { "26083": "CVE-2005-2523" }, { "26082": "CVE-2005-2522" }, { "26081": "CVE-2005-2521" }, { "26080": "CVE-2005-2520" }, { "26079": "CVE-2005-2519" }, { "26078": "CVE-2005-2518" }, { "26077": "CVE-2005-2517" }, { "26076": "CVE-2005-2516" }, { "26075": "CVE-2005-2515" }, { "26074": "CVE-2005-2514" }, { "26073": "CVE-2005-2513" }, { "26072": "CVE-2005-2512" }, { "26071": "CVE-2005-2511" }, { "26070": "CVE-2005-2510" }, { "26069": "CVE-2005-2509" }, { "26068": "CVE-2005-2508" }, { "26067": "CVE-2005-2507" }, { "26066": "CVE-2005-2506" }, { "26065": "CVE-2005-2505" }, { "26064": "CVE-2005-2504" }, { "26063": "CVE-2005-2503" }, { "26062": "CVE-2005-2502" }, { "26061": "CVE-2005-2501" }, { "26060": "CVE-2005-2620" }, { "26059": "CVE-2005-2617" }, { "26058": "CVE-2005-2616" }, { "26057": "CVE-2005-2615" }, { "26056": "CVE-2005-2614" }, { "26055": "CVE-2005-2613" }, { "26054": "CVE-2005-2612" }, { "26053": "CVE-2005-2610" }, { "26052": "CVE-2005-2609" }, { "26051": "CVE-2005-2608" }, { "26050": "CVE-2005-2607" }, { "26049": "CVE-2005-2606" }, { "26048": "CVE-2005-2605" }, { "26047": "CVE-2005-2604" }, { "26046": "CVE-2005-2603" }, { "26044": "CVE-2005-2601" }, { "26043": "CVE-2005-2600" }, { "26042": "CVE-2005-2599" }, { "26041": "CVE-2005-2598" }, { "26040": "CVE-2005-2597" }, { "26039": "CVE-2005-2596" }, { "26038": "CVE-2005-2595" }, { "26037": "CVE-2005-2594" }, { "26036": "CVE-2005-2593" }, { "26035": "CVE-2005-2592" }, { "26034": "CVE-2005-2591" }, { "26033": "CVE-2005-2590" }, { "26032": "CVE-2005-2589" }, { "26031": "CVE-2005-2588" }, { "26030": "CVE-2005-2101" }, { "26029": "CVE-2005-2587" }, { "26028": "CVE-2005-2586" }, { "26027": "CVE-2005-2585" }, { "26026": "CVE-2005-2584" }, { "26025": "CVE-2005-2583" }, { "26024": "CVE-2005-2582" }, { "26023": "CVE-2005-2581" }, { "26022": "CVE-2005-2580" }, { "26020": "CVE-2005-2577" }, { "26019": "CVE-2005-2576" }, { "26018": "CVE-2005-2575" }, { "26017": "CVE-2005-2574" }, { "26016": "CVE-2005-2573" }, { "26015": "CVE-2005-2572" }, { "26014": "CVE-2005-2571" }, { "26013": "CVE-2005-2570" }, { "26012": "CVE-2005-2569" }, { "26011": "CVE-2005-2568" }, { "26010": "CVE-2005-2567" }, { "26009": "CVE-2005-2566" }, { "26008": "CVE-2005-2565" }, { "26007": "CVE-2005-2564" }, { "26006": "CVE-2005-2563" }, { "26005": "CVE-2005-2562" }, { "26004": "CVE-2005-2561" }, { "26003": "CVE-2005-2560" }, { "26002": "CVE-2005-2559" }, { "26001": "CVE-2005-2558" }, { "26000": "CVE-2005-2358" }, { "25999": "CVE-2005-2357" }, { "25998": "CVE-2005-2103" }, { "25997": "CVE-2005-2102" }, { "25996": "CVE-2005-2097" }, { "25995": "CVE-2005-2498" }, { "25994": "CVE-2005-1527" }, { "25993": "CVE-2005-2554" }, { "25992": "CVE-2005-2553" }, { "25991": "CVE-2005-2552" }, { "25990": "CVE-2005-2550" }, { "25989": "CVE-2005-2549" }, { "25988": "CVE-2005-2548" }, { "25987": "CVE-2005-2547" }, { "25986": "CVE-2005-2546" }, { "25985": "CVE-2005-2545" }, { "25984": "CVE-2005-2544" }, { "25983": "CVE-2005-2543" }, { "25982": "CVE-2005-2542" }, { "25981": "CVE-2005-2541" }, { "25980": "CVE-2005-2540" }, { "25979": "CVE-2005-2539" }, { "25978": "CVE-2005-2538" }, { "25977": "CVE-2005-2537" }, { "25976": "CVE-2005-2536" }, { "25975": "CVE-2005-2535" }, { "25974": "CVE-2005-2367" }, { "25973": "CVE-2005-2366" }, { "25972": "CVE-2005-2365" }, { "25971": "CVE-2005-2364" }, { "25970": "CVE-2005-2363" }, { "25969": "CVE-2005-2362" }, { "25968": "CVE-2005-2361" }, { "25967": "CVE-2005-2360" }, { "25962": "CVE-2005-2489" }, { "25961": "CVE-2005-2488" }, { "25960": "CVE-2005-2487" }, { "25959": "CVE-2005-2486" }, { "25958": "CVE-2005-2485" }, { "25957": "CVE-2005-2484" }, { "25956": "CVE-2005-2483" }, { "25955": "CVE-2005-2482" }, { "25954": "CVE-2005-2481" }, { "25953": "CVE-2005-2480" }, { "25952": "CVE-2005-2479" }, { "25951": "CVE-2005-2478" }, { "25950": "CVE-2005-2477" }, { "25949": "CVE-2005-2476" }, { "25948": "CVE-2005-2474" }, { "25947": "CVE-2005-2473" }, { "25946": "CVE-2005-2472" }, { "25945": "CVE-2005-2471" }, { "25944": "CVE-2005-2353" }, { "25943": "CVE-2005-1854" }, { "25942": "CVE-2005-1767" }, { "25941": "CVE-2005-1761" }, { "25939": "CVE-2005-1268" }, { "25938": "CVE-2005-2455" }, { "25937": "CVE-2005-2453" }, { "25936": "CVE-2005-2452" }, { "25935": "CVE-2005-2450" }, { "25934": "CVE-2005-2449" }, { "25933": "CVE-2005-2448" }, { "25930": "CVE-2005-2445" }, { "25929": "CVE-2005-2444" }, { "25928": "CVE-2005-2443" }, { "25927": "CVE-2005-2442" }, { "25926": "CVE-2005-2441" }, { "25925": "CVE-2005-2440" }, { "25924": "CVE-2005-2439" }, { "25923": "CVE-2005-2438" }, { "25922": "CVE-2005-2437" }, { "25921": "CVE-2005-2436" }, { "25920": "CVE-2005-2435" }, { "25919": "CVE-2005-2433" }, { "25918": "CVE-2005-2432" }, { "25917": "CVE-2005-2431" }, { "25916": "CVE-2005-2430" }, { "25915": "CVE-2005-2427" }, { "25914": "CVE-2005-2426" }, { "25913": "CVE-2005-2425" }, { "25912": "CVE-2005-2424" }, { "25911": "CVE-2005-2423" }, { "25910": "CVE-2005-2422" }, { "25909": "CVE-2005-2421" }, { "25908": "CVE-2005-2420" }, { "25907": "CVE-2005-2419" }, { "25905": "CVE-2005-2417" }, { "25904": "CVE-2005-2416" }, { "25903": "CVE-2005-2415" }, { "25902": "CVE-2005-2414" }, { "25901": "CVE-2005-2413" }, { "25900": "CVE-2005-2412" }, { "25898": "CVE-2005-2132" }, { "25897": "CVE-2005-1853" }, { "25896": "CVE-2005-2079" }, { "25895": "CVE-2005-1762" }, { "25894": "CVE-2005-2411" }, { "25893": "CVE-2005-2410" }, { "25892": "CVE-2005-2409" }, { "25891": "CVE-2005-2407" }, { "25890": "CVE-2005-2404" }, { "25889": "CVE-2005-2403" }, { "25888": "CVE-2005-2402" }, { "25887": "CVE-2005-2401" }, { "25886": "CVE-2005-2400" }, { "25885": "CVE-2005-2399" }, { "25884": "CVE-2005-2398" }, { "25883": "CVE-2005-2397" }, { "25882": "CVE-2005-2396" }, { "25881": "CVE-2005-2395" }, { "25880": "CVE-2005-2394" }, { "25879": "CVE-2005-2393" }, { "25878": "CVE-2005-2392" }, { "25877": "CVE-2005-2387" }, { "25876": "CVE-2005-2386" }, { "25875": "CVE-2005-2385" }, { "25874": "CVE-2005-2384" }, { "25873": "CVE-2005-2335" }, { "25872": "CVE-2005-2383" }, { "25871": "CVE-2005-2382" }, { "25870": "CVE-2005-2381" }, { "25869": "CVE-2005-2380" }, { "25868": "CVE-2005-2378" }, { "25867": "CVE-2005-2377" }, { "25866": "CVE-2005-2376" }, { "25865": "CVE-2005-2375" }, { "25864": "CVE-2005-2373" }, { "25863": "CVE-2005-2372" }, { "25862": "CVE-2005-2370" }, { "25861": "CVE-2005-2369" }, { "25860": "CVE-2005-2368" }, { "25859": "CVE-2005-1920" }, { "25858": "CVE-2005-1852" }, { "25855": "CVE-2005-2334" }, { "25854": "CVE-2005-2333" }, { "25853": "CVE-2005-2332" }, { "25852": "CVE-2005-2331" }, { "25851": "CVE-2005-2330" }, { "25850": "CVE-2005-2329" }, { "25849": "CVE-2005-2328" }, { "25848": "CVE-2005-2327" }, { "25847": "CVE-2005-2326" }, { "25846": "CVE-2005-2325" }, { "25845": "CVE-2005-2324" }, { "25844": "CVE-2005-2323" }, { "25843": "CVE-2005-2322" }, { "25842": "CVE-2005-2321" }, { "25841": "CVE-2005-2320" }, { "25840": "CVE-2005-2319" }, { "25839": "CVE-2005-2318" }, { "25838": "CVE-2005-2317" }, { "25837": "CVE-2005-2314" }, { "25836": "CVE-2005-2312" }, { "25835": "CVE-2005-2311" }, { "25834": "CVE-2005-2309" }, { "25833": "CVE-2005-2308" }, { "25832": "CVE-2005-2306" }, { "25831": "CVE-2005-2305" }, { "25830": "CVE-2005-2304" }, { "25828": "CVE-2005-2302" }, { "25827": "CVE-2005-2301" }, { "25826": "CVE-2005-2299" }, { "25825": "CVE-2005-2298" }, { "25824": "CVE-2005-2297" }, { "25822": "CVE-2005-1851" }, { "25821": "CVE-2005-1850" }, { "25820": "CVE-2005-2296" }, { "25819": "CVE-2005-2295" }, { "25818": "CVE-2005-2294" }, { "25817": "CVE-2005-2293" }, { "25816": "CVE-2005-2291" }, { "25815": "CVE-2005-2290" }, { "25814": "CVE-2005-2289" }, { "25813": "CVE-2005-2288" }, { "25812": "CVE-2005-2287" }, { "25811": "CVE-2005-2286" }, { "25810": "CVE-2005-2285" }, { "25809": "CVE-2005-2284" }, { "25808": "CVE-2005-2283" }, { "25807": "CVE-2005-2282" }, { "25806": "CVE-2005-2281" }, { "25805": "CVE-2005-2278" }, { "25804": "CVE-2005-2195" }, { "25803": "CVE-2005-1914" }, { "25802": "CVE-2005-1689" }, { "25801": "CVE-2005-1175" }, { "25800": "CVE-2005-2277" }, { "25799": "CVE-2005-2274" }, { "25798": "CVE-2005-2273" }, { "25797": "CVE-2005-2272" }, { "25796": "CVE-2005-2271" }, { "25795": "CVE-2005-2270" }, { "25794": "CVE-2005-2269" }, { "25793": "CVE-2005-2268" }, { "25792": "CVE-2005-2267" }, { "25791": "CVE-2005-2266" }, { "25790": "CVE-2005-2265" }, { "25789": "CVE-2005-2264" }, { "25788": "CVE-2005-2263" }, { "25787": "CVE-2005-2262" }, { "25786": "CVE-2005-2261" }, { "25785": "CVE-2005-2259" }, { "25784": "CVE-2005-2258" }, { "25783": "CVE-2005-2257" }, { "25782": "CVE-2005-2256" }, { "25781": "CVE-2005-2255" }, { "25780": "CVE-2005-2254" }, { "25779": "CVE-2005-2253" }, { "25778": "CVE-2005-2252" }, { "25777": "CVE-2005-2251" }, { "25776": "CVE-2005-2250" }, { "25775": "CVE-2005-2249" }, { "25774": "CVE-2005-2248" }, { "25773": "CVE-2005-2095" }, { "25772": "CVE-2005-2247" }, { "25771": "CVE-2005-2246" }, { "25770": "CVE-2005-2244" }, { "25769": "CVE-2005-2243" }, { "25768": "CVE-2005-2242" }, { "25767": "CVE-2005-2241" }, { "25766": "CVE-2005-2240" }, { "25765": "CVE-2005-2239" }, { "25764": "CVE-2005-2237" }, { "25763": "CVE-2005-2236" }, { "25762": "CVE-2005-2235" }, { "25761": "CVE-2005-2234" }, { "25760": "CVE-2005-2233" }, { "25759": "CVE-2005-2232" }, { "25758": "CVE-2005-2231" }, { "25757": "CVE-2005-2230" }, { "25756": "CVE-2005-2229" }, { "25755": "CVE-2005-2228" }, { "25754": "CVE-2005-2227" }, { "25753": "CVE-2005-2226" }, { "25752": "CVE-2005-2225" }, { "25751": "CVE-2005-2223" }, { "25750": "CVE-2005-2222" }, { "25749": "CVE-2005-2221" }, { "25748": "CVE-2005-2220" }, { "25747": "CVE-2005-2219" }, { "25746": "CVE-2005-2217" }, { "25745": "CVE-2005-2216" }, { "25744": "CVE-2005-2215" }, { "25743": "CVE-2005-1859" }, { "25741": "CVE-2005-2214" }, { "25740": "CVE-2005-2213" }, { "25739": "CVE-2005-2212" }, { "25738": "CVE-2005-2211" }, { "25737": "CVE-2005-2210" }, { "25736": "CVE-2005-2209" }, { "25735": "CVE-2005-2208" }, { "25734": "CVE-2005-2207" }, { "25733": "CVE-2005-2206" }, { "25732": "CVE-2005-2205" }, { "25731": "CVE-2005-2204" }, { "25730": "CVE-2005-2203" }, { "25729": "CVE-2005-2202" }, { "25728": "CVE-2005-2201" }, { "25727": "CVE-2005-2200" }, { "25726": "CVE-2005-2199" }, { "25725": "CVE-2005-2198" }, { "25724": "CVE-2005-2197" }, { "25723": "CVE-2005-2193" }, { "25722": "CVE-2005-2192" }, { "25721": "CVE-2005-2191" }, { "25720": "CVE-2005-2190" }, { "25719": "CVE-2005-2189" }, { "25718": "CVE-2005-2188" }, { "25717": "CVE-2005-2187" }, { "25716": "CVE-2005-2185" }, { "25715": "CVE-2005-2184" }, { "25714": "CVE-2005-2183" }, { "25713": "CVE-2005-2182" }, { "25712": "CVE-2005-2181" }, { "25711": "CVE-2005-2180" }, { "25710": "CVE-2005-2179" }, { "25709": "CVE-2005-2178" }, { "25708": "CVE-2005-2150" }, { "25706": "CVE-2005-2174" }, { "25705": "CVE-2005-2173" }, { "25703": "CVE-2005-1841" }, { "25702": "CVE-2005-2169" }, { "25701": "CVE-2005-2168" }, { "25700": "CVE-2005-2167" }, { "25699": "CVE-2005-2166" }, { "25698": "CVE-2005-2165" }, { "25697": "CVE-2005-2164" }, { "25696": "CVE-2005-2163" }, { "25695": "CVE-2005-2162" }, { "25694": "CVE-2005-2161" }, { "25693": "CVE-2005-2160" }, { "25692": "CVE-2005-2159" }, { "25691": "CVE-2005-2158" }, { "25690": "CVE-2005-2157" }, { "25689": "CVE-2005-2156" }, { "25688": "CVE-2005-2155" }, { "25687": "CVE-2005-2154" }, { "25686": "CVE-2005-2153" }, { "25685": "CVE-2005-2152" }, { "25684": "CVE-2005-2151" }, { "25683": "CVE-2005-2149" }, { "25682": "CVE-2005-2148" }, { "25681": "CVE-2005-2147" }, { "25680": "CVE-2005-1916" }, { "25679": "CVE-2005-2146" }, { "25678": "CVE-2005-2145" }, { "25677": "CVE-2005-2144" }, { "25676": "CVE-2005-2143" }, { "25675": "CVE-2005-2142" }, { "25674": "CVE-2005-2141" }, { "25673": "CVE-2005-2140" }, { "25672": "CVE-2005-2139" }, { "25671": "CVE-2005-2138" }, { "25670": "CVE-2005-2137" }, { "25669": "CVE-2005-2136" }, { "25668": "CVE-2005-2135" }, { "25665": "CVE-2005-2115" }, { "25664": "CVE-2005-2114" }, { "25663": "CVE-2005-2113" }, { "25662": "CVE-2005-2112" }, { "25661": "CVE-2005-2111" }, { "25660": "CVE-2005-2110" }, { "25659": "CVE-2005-2109" }, { "25658": "CVE-2005-2108" }, { "25657": "CVE-2005-2107" }, { "25656": "CVE-2005-2106" }, { "25655": "CVE-2005-2105" }, { "25654": "CVE-2005-2094" }, { "25653": "CVE-2005-2093" }, { "25652": "CVE-2005-2092" }, { "25651": "CVE-2005-2091" }, { "25650": "CVE-2005-2090" }, { "25649": "CVE-2005-2089" }, { "25648": "CVE-2005-2087" }, { "25647": "CVE-2005-2086" }, { "25646": "CVE-2005-2085" }, { "25645": "CVE-2005-2084" }, { "25644": "CVE-2005-2083" }, { "25643": "CVE-2005-2082" }, { "25642": "CVE-2005-2081" }, { "25641": "CVE-2005-2068" }, { "25640": "CVE-2005-2019" }, { "25639": "CVE-2005-1932" }, { "25638": "CVE-2005-1931" }, { "25637": "CVE-2005-1923" }, { "25636": "CVE-2005-1922" }, { "25635": "CVE-2005-1917" }, { "25633": "CVE-2005-0393" }, { "25632": "CVE-2005-0360" }, { "25629": "CVE-2005-2080" }, { "25628": "CVE-2005-2078" }, { "25627": "CVE-2005-2077" }, { "25626": "CVE-2005-2076" }, { "25625": "CVE-2005-2075" }, { "25624": "CVE-2005-2074" }, { "25623": "CVE-2005-2073" }, { "25622": "CVE-2005-2072" }, { "25621": "CVE-2005-2071" }, { "25620": "CVE-2005-2070" }, { "25619": "CVE-2005-2067" }, { "25618": "CVE-2005-2066" }, { "25617": "CVE-2005-2065" }, { "25616": "CVE-2005-2064" }, { "25615": "CVE-2005-2063" }, { "25614": "CVE-2005-2062" }, { "25613": "CVE-2005-2061" }, { "25612": "CVE-2005-2060" }, { "25611": "CVE-2005-2059" }, { "25610": "CVE-2005-2058" }, { "25609": "CVE-2005-2057" }, { "25608": "CVE-2005-2056" }, { "25607": "CVE-2005-2055" }, { "25606": "CVE-2005-2054" }, { "25605": "CVE-2005-0201" }, { "25604": "CVE-2005-2053" }, { "25603": "CVE-2005-2052" }, { "25602": "CVE-2005-2051" }, { "25601": "CVE-2005-2050" }, { "25600": "CVE-2005-1766" }, { "25599": "CVE-2005-1759" }, { "25597": "CVE-2005-0772" }, { "25596": "CVE-2005-0771" }, { "25595": "CVE-2005-2049" }, { "25594": "CVE-2005-2048" }, { "25593": "CVE-2005-2047" }, { "25592": "CVE-2005-2046" }, { "25591": "CVE-2005-2045" }, { "25590": "CVE-2005-1526" }, { "25589": "CVE-2005-1525" }, { "25588": "CVE-2005-1524" }, { "25586": "CVE-2005-2037" }, { "25585": "CVE-2005-2028" }, { "25584": "CVE-2005-2040" }, { "25583": "CVE-2005-2038" }, { "25582": "CVE-2005-2034" }, { "25581": "CVE-2005-2033" }, { "25580": "CVE-2005-2025" }, { "25579": "CVE-2005-2021" }, { "25578": "CVE-2005-2014" }, { "25577": "CVE-2005-2013" }, { "25576": "CVE-2005-2012" }, { "25575": "CVE-2005-2011" }, { "25574": "CVE-2005-2010" }, { "25573": "CVE-2005-2009" }, { "25572": "CVE-2005-1993" }, { "25571": "CVE-2005-1992" }, { "25570": "CVE-2005-2039" }, { "25569": "CVE-2005-2007" }, { "25568": "CVE-2005-0773" }, { "25567": "CVE-2005-2043" }, { "25566": "CVE-2005-2029" }, { "25565": "CVE-2005-2024" }, { "25564": "CVE-2005-2023" }, { "25563": "CVE-2005-2022" }, { "25562": "CVE-2005-2008" }, { "25561": "CVE-2005-2006" }, { "25560": "CVE-2005-2004" }, { "25559": "CVE-2005-2044" }, { "25558": "CVE-2005-2042" }, { "25557": "CVE-2005-2036" }, { "25556": "CVE-2005-2035" }, { "25555": "CVE-2005-2032" }, { "25554": "CVE-2005-2031" }, { "25553": "CVE-2005-2030" }, { "25552": "CVE-2005-2027" }, { "25551": "CVE-2005-2026" }, { "25550": "CVE-2005-2005" }, { "25549": "CVE-2005-2003" }, { "25548": "CVE-2005-1975" }, { "25546": "CVE-2005-1971" }, { "25545": "CVE-2005-1970" }, { "25544": "CVE-2005-1967" }, { "25543": "CVE-2005-1965" }, { "25542": "CVE-2005-1963" }, { "25541": "CVE-2005-1962" }, { "25540": "CVE-2005-1954" }, { "25539": "CVE-2005-1952" }, { "25538": "CVE-2005-1951" }, { "25537": "CVE-2005-1949" }, { "25536": "CVE-2005-1722" }, { "25535": "CVE-2005-1721" }, { "25534": "CVE-2005-1720" }, { "25533": "CVE-2005-1669" }, { "25532": "CVE-2005-1475" }, { "25531": "CVE-2005-1269" }, { "25530": "CVE-2005-2041" }, { "25529": "CVE-2005-2002" }, { "25528": "CVE-2005-2001" }, { "25527": "CVE-2005-2000" }, { "25526": "CVE-2005-1999" }, { "25525": "CVE-2005-1998" }, { "25524": "CVE-2005-1997" }, { "25523": "CVE-2005-1996" }, { "25522": "CVE-2005-1995" }, { "25519": "CVE-2005-1994" }, { "25518": "CVE-2005-1216" }, { "25517": "CVE-2005-1215" }, { "25515": "CVE-2005-1212" }, { "25513": "CVE-2005-1205" }, { "25512": "CVE-2005-0488" }, { "25511": "CVE-2005-1972" }, { "25510": "CVE-2005-1936" }, { "25509": "CVE-2005-1935" }, { "25508": "CVE-2005-1933" }, { "25507": "CVE-2005-1760" }, { "25506": "CVE-2005-1474" }, { "25505": "CVE-2005-1473" }, { "25504": "CVE-2005-0151" }, { "25503": "CVE-2005-1959" }, { "25502": "CVE-2005-1957" }, { "25501": "CVE-2005-1956" }, { "25500": "CVE-2005-1955" }, { "25499": "CVE-2005-1729" }, { "25498": "CVE-2005-1953" }, { "25497": "CVE-2005-1966" }, { "25496": "CVE-2005-1942" }, { "25495": "CVE-2005-1267" }, { "25494": "CVE-2005-1964" }, { "25493": "CVE-2005-1950" }, { "25492": "CVE-2005-1948" }, { "25491": "CVE-2005-1947" }, { "25490": "CVE-2005-1946" }, { "25489": "CVE-2005-1945" }, { "25488": "CVE-2005-1944" }, { "25487": "CVE-2005-1911" }, { "25486": "CVE-2005-1909" }, { "25485": "CVE-2005-1908" }, { "25484": "CVE-2005-1905" }, { "25483": "CVE-2005-1904" }, { "25482": "CVE-2005-1902" }, { "25481": "CVE-2005-1901" }, { "25480": "CVE-2005-1900" }, { "25479": "CVE-2005-1899" }, { "25478": "CVE-2005-1898" }, { "25477": "CVE-2005-1897" }, { "25476": "CVE-2005-1896" }, { "25475": "CVE-2005-1895" }, { "25474": "CVE-2005-1894" }, { "25473": "CVE-2005-1893" }, { "25472": "CVE-2005-1892" }, { "25471": "CVE-2005-1891" }, { "25470": "CVE-2005-1886" }, { "25469": "CVE-2005-1884" }, { "25468": "CVE-2005-1883" }, { "25467": "CVE-2005-1882" }, { "25466": "CVE-2005-1879" }, { "25465": "CVE-2005-1878" }, { "25464": "CVE-2005-1876" }, { "25463": "CVE-2005-1874" }, { "25462": "CVE-2005-1873" }, { "25461": "CVE-2005-1871" }, { "25460": "CVE-2005-1870" }, { "25459": "CVE-2005-1868" }, { "25458": "CVE-2005-1867" }, { "25457": "CVE-2005-1865" }, { "25456": "CVE-2005-1864" }, { "25455": "CVE-2005-1763" }, { "25451": "CVE-2005-1968" }, { "25450": "CVE-2005-1960" }, { "25449": "CVE-2005-1943" }, { "25448": "CVE-2005-1941" }, { "25446": "CVE-2005-1757" }, { "25445": "CVE-2005-1756" }, { "25444": "CVE-2005-1728" }, { "25443": "CVE-2005-1727" }, { "25442": "CVE-2005-1725" }, { "25441": "CVE-2005-1724" }, { "25440": "CVE-2005-1723" }, { "25439": "CVE-2005-1969" }, { "25438": "CVE-2005-1961" }, { "25436": "CVE-2005-1890" }, { "25435": "CVE-2005-1869" }, { "25434": "CVE-2005-1888" }, { "25433": "CVE-2005-1885" }, { "25432": "CVE-2005-1881" }, { "25431": "CVE-2005-1880" }, { "25430": "CVE-2005-1877" }, { "25429": "CVE-2005-1910" }, { "25428": "CVE-2005-1858" }, { "25426": "CVE-2005-1906" }, { "25425": "CVE-2005-1903" }, { "25424": "CVE-2005-1875" }, { "25423": "CVE-2005-1840" }, { "25422": "CVE-2005-1839" }, { "25421": "CVE-2005-1838" }, { "25420": "CVE-2005-1824" }, { "25419": "CVE-2005-1837" }, { "25418": "CVE-2005-1836" }, { "25417": "CVE-2005-1835" }, { "25416": "CVE-2005-1834" }, { "25415": "CVE-2005-1823" }, { "25414": "CVE-2005-1822" }, { "25413": "CVE-2005-1821" }, { "25412": "CVE-2005-1820" }, { "25411": "CVE-2005-1819" }, { "25410": "CVE-2005-1818" }, { "25409": "CVE-2005-1817" }, { "25408": "CVE-2005-1816" }, { "25407": "CVE-2005-1815" }, { "25406": "CVE-2005-1814" }, { "25405": "CVE-2005-1813" }, { "25404": "CVE-2005-1812" }, { "25403": "CVE-2005-1811" }, { "25402": "CVE-2005-1810" }, { "25401": "CVE-2005-1809" }, { "25400": "CVE-2005-1793" }, { "25399": "CVE-2005-1792" }, { "25398": "CVE-2005-1788" }, { "25397": "CVE-2005-1907" }, { "25396": "CVE-2005-1866" }, { "25395": "CVE-2005-1833" }, { "25394": "CVE-2005-1832" }, { "25393": "CVE-2005-1831" }, { "25392": "CVE-2005-1799" }, { "25391": "CVE-2005-1796" }, { "25390": "CVE-2005-1785" }, { "25389": "CVE-2005-1783" }, { "25388": "CVE-2005-1781" }, { "25387": "CVE-2005-1780" }, { "25386": "CVE-2005-1779" }, { "25385": "CVE-2005-1778" }, { "25384": "CVE-2005-1777" }, { "25383": "CVE-2005-1776" }, { "25382": "CVE-2005-1775" }, { "25381": "CVE-2005-1774" }, { "25380": "CVE-2005-1773" }, { "25379": "CVE-2005-1772" }, { "25378": "CVE-2005-1771" }, { "25377": "CVE-2005-1765" }, { "25376": "CVE-2005-1808" }, { "25375": "CVE-2005-1830" }, { "25374": "CVE-2005-1804" }, { "25373": "CVE-2005-1803" }, { "25372": "CVE-2005-1798" }, { "25371": "CVE-2005-1789" }, { "25370": "CVE-2005-1829" }, { "25369": "CVE-2005-1807" }, { "25368": "CVE-2005-1806" }, { "25367": "CVE-2005-1805" }, { "25366": "CVE-2005-1800" }, { "25365": "CVE-2005-1791" }, { "25364": "CVE-2005-1795" }, { "25363": "CVE-2005-1787" }, { "25362": "CVE-2005-1784" }, { "25361": "CVE-2005-1828" }, { "25360": "CVE-2005-1827" }, { "25359": "CVE-2005-1801" }, { "25358": "CVE-2005-1797" }, { "25357": "CVE-2005-1782" }, { "25356": "CVE-2005-1523" }, { "25355": "CVE-2005-1522" }, { "25354": "CVE-2005-1521" }, { "25353": "CVE-2005-1520" }, { "25352": "CVE-2005-1408" }, { "25351": "CVE-2005-0150" }, { "25350": "CVE-2005-1786" }, { "25349": "CVE-2005-1751" }, { "25348": "CVE-2005-1750" }, { "25347": "CVE-2005-1543" }, { "25346": "CVE-2005-1256" }, { "25345": "CVE-2005-1255" }, { "25344": "CVE-2005-1254" }, { "25343": "CVE-2005-1252" }, { "25342": "CVE-2005-1249" }, { "25341": "CVE-2005-1152" }, { "25340": "CVE-2005-1151" }, { "25339": "CVE-2005-1749" }, { "25338": "CVE-2005-1748" }, { "25337": "CVE-2005-1747" }, { "25336": "CVE-2005-1746" }, { "25335": "CVE-2005-1745" }, { "25334": "CVE-2005-1744" }, { "25333": "CVE-2005-1743" }, { "25332": "CVE-2005-1741" }, { "25331": "CVE-2005-1739" }, { "25330": "CVE-2005-1738" }, { "25329": "CVE-2005-1737" }, { "25328": "CVE-2005-1736" }, { "25327": "CVE-2005-1735" }, { "25326": "CVE-2005-1734" }, { "25325": "CVE-2005-1733" }, { "25324": "CVE-2005-1732" }, { "25323": "CVE-2005-1719" }, { "25322": "CVE-2005-1718" }, { "25321": "CVE-2005-1716" }, { "25320": "CVE-2005-1715" }, { "25319": "CVE-2005-1714" }, { "25318": "CVE-2005-1713" }, { "25317": "CVE-2005-1712" }, { "25316": "CVE-2005-1711" }, { "25315": "CVE-2005-1710" }, { "25314": "CVE-2005-1709" }, { "25313": "CVE-2005-1708" }, { "25312": "CVE-2005-1707" }, { "25311": "CVE-2005-1706" }, { "25310": "CVE-2005-1705" }, { "25309": "CVE-2005-1704" }, { "25308": "CVE-2005-1703" }, { "25307": "CVE-2005-1702" }, { "25306": "CVE-2005-1701" }, { "25305": "CVE-2005-1700" }, { "25304": "CVE-2005-1699" }, { "25303": "CVE-2005-1698" }, { "25302": "CVE-2005-1697" }, { "25301": "CVE-2005-1696" }, { "25300": "CVE-2005-1695" }, { "25299": "CVE-2005-1694" }, { "25298": "CVE-2005-1692" }, { "25297": "CVE-2005-1688" }, { "25296": "CVE-2005-1687" }, { "25295": "CVE-2005-1686" }, { "25294": "CVE-2005-1685" }, { "25293": "CVE-2005-1684" }, { "25292": "CVE-2005-1683" }, { "25291": "CVE-2005-1682" }, { "25290": "CVE-2005-1681" }, { "25289": "CVE-2005-1680" }, { "25288": "CVE-2005-1679" }, { "25287": "CVE-2005-1678" }, { "25286": "CVE-2005-1677" }, { "25285": "CVE-2005-1676" }, { "25284": "CVE-2005-1675" }, { "25283": "CVE-2005-1934" }, { "25282": "CVE-2005-1674" }, { "25281": "CVE-2005-1673" }, { "25280": "CVE-2005-1672" }, { "25279": "CVE-2005-1671" }, { "25278": "CVE-2005-1670" }, { "25276": "CVE-2005-0392" }, { "25275": "CVE-2005-0040" }, { "25274": "CVE-2005-1668" }, { "25273": "CVE-2005-1667" }, { "25272": "CVE-2005-1666" }, { "25270": "CVE-2005-1663" }, { "25269": "CVE-2005-1662" }, { "25268": "CVE-2005-1661" }, { "25267": "CVE-2005-1660" }, { "25266": "CVE-2005-1659" }, { "25265": "CVE-2005-1658" }, { "25264": "CVE-2005-1657" }, { "25263": "CVE-2005-1656" }, { "25262": "CVE-2005-1655" }, { "25261": "CVE-2005-1654" }, { "25260": "CVE-2005-1653" }, { "25259": "CVE-2005-1652" }, { "25258": "CVE-2005-1651" }, { "25257": "CVE-2005-1650" }, { "25256": "CVE-2005-1649" }, { "25255": "CVE-2005-1648" }, { "25254": "CVE-2005-1647" }, { "25253": "CVE-2005-1646" }, { "25252": "CVE-2005-1645" }, { "25251": "CVE-2005-1644" }, { "25250": "CVE-2005-0757" }, { "25249": "CVE-2005-0515" }, { "25248": "CVE-2005-0134" }, { "25247": "CVE-2005-1643" }, { "25246": "CVE-2005-1642" }, { "25245": "CVE-2005-1641" }, { "25244": "CVE-2005-1640" }, { "25243": "CVE-2005-1639" }, { "25242": "CVE-2005-1638" }, { "25241": "CVE-2005-1637" }, { "25240": "CVE-2005-1635" }, { "25239": "CVE-2005-1634" }, { "25238": "CVE-2005-1633" }, { "25237": "CVE-2005-1632" }, { "25236": "CVE-2005-1631" }, { "25235": "CVE-2005-1630" }, { "25234": "CVE-2005-1629" }, { "25233": "CVE-2005-1628" }, { "25232": "CVE-2005-1627" }, { "25231": "CVE-2005-1626" }, { "25230": "CVE-2005-1307" }, { "25229": "CVE-2005-1622" }, { "25228": "CVE-2005-1621" }, { "25227": "CVE-2005-1620" }, { "25226": "CVE-2005-1619" }, { "25225": "CVE-2005-1618" }, { "25224": "CVE-2005-1617" }, { "25223": "CVE-2005-1616" }, { "25222": "CVE-2005-1615" }, { "25221": "CVE-2005-1614" }, { "25220": "CVE-2005-1613" }, { "25219": "CVE-2005-1612" }, { "25218": "CVE-2005-1611" }, { "25217": "CVE-2005-1610" }, { "25216": "CVE-2005-1609" }, { "25215": "CVE-2005-1608" }, { "25214": "CVE-2005-1607" }, { "25213": "CVE-2005-1606" }, { "25212": "CVE-2005-1605" }, { "25211": "CVE-2005-1604" }, { "25210": "CVE-2005-1603" }, { "25209": "CVE-2005-1602" }, { "25208": "CVE-2005-1601" }, { "25207": "CVE-2005-1600" }, { "25206": "CVE-2005-1599" }, { "25205": "CVE-2005-1598" }, { "25204": "CVE-2005-1597" }, { "25203": "CVE-2005-1596" }, { "25202": "CVE-2005-1595" }, { "25201": "CVE-2005-1594" }, { "25200": "CVE-2005-1593" }, { "25199": "CVE-2005-1592" }, { "25198": "CVE-2005-1590" }, { "25197": "CVE-2005-1367" }, { "25196": "CVE-2005-1366" }, { "25195": "CVE-2005-1365" }, { "25194": "CVE-2005-1248" }, { "25193": "CVE-2005-1193" }, { "25192": "CVE-2005-1587" }, { "25191": "CVE-2005-1586" }, { "25190": "CVE-2005-1584" }, { "25189": "CVE-2005-1583" }, { "25188": "CVE-2005-1582" }, { "25187": "CVE-2005-1581" }, { "25186": "CVE-2005-1577" }, { "25185": "CVE-2005-1574" }, { "25184": "CVE-2005-1571" }, { "25183": "CVE-2005-1570" }, { "25182": "CVE-2005-1569" }, { "25181": "CVE-2005-1566" }, { "25180": "CVE-2005-1563" }, { "25179": "CVE-2005-1556" }, { "25178": "CVE-2005-1554" }, { "25177": "CVE-2005-1553" }, { "25176": "CVE-2005-1552" }, { "25175": "CVE-2005-1551" }, { "25174": "CVE-2005-1550" }, { "25173": "CVE-2005-1549" }, { "25172": "CVE-2005-1548" }, { "25171": "CVE-2005-1547" }, { "25170": "CVE-2005-1546" }, { "25169": "CVE-2005-1545" }, { "25168": "CVE-2005-1544" }, { "25167": "CVE-2005-1578" }, { "25166": "CVE-2005-0758" }, { "25165": "CVE-2005-1576" }, { "25164": "CVE-2005-1568" }, { "25163": "CVE-2005-1567" }, { "25162": "CVE-2005-1565" }, { "25161": "CVE-2005-1564" }, { "25160": "CVE-2005-1532" }, { "25159": "CVE-2005-1531" }, { "25153": "CVE-2005-1588" }, { "25152": "CVE-2005-1585" }, { "25151": "CVE-2005-1580" }, { "25150": "CVE-2005-1573" }, { "25149": "CVE-2005-1572" }, { "25148": "CVE-2005-1562" }, { "25147": "CVE-2005-1561" }, { "25146": "CVE-2005-1560" }, { "25145": "CVE-2005-1559" }, { "25144": "CVE-2005-1558" }, { "25143": "CVE-2005-1557" }, { "25142": "CVE-2005-1516" }, { "25141": "CVE-2005-1514" }, { "25140": "CVE-2005-1513" }, { "25139": "CVE-2005-1512" }, { "25138": "CVE-2005-1511" }, { "25137": "CVE-2005-1510" }, { "25136": "CVE-2005-1509" }, { "25135": "CVE-2005-1508" }, { "25134": "CVE-2005-1507" }, { "25133": "CVE-2005-1506" }, { "25132": "CVE-2005-1504" }, { "25131": "CVE-2005-1503" }, { "25130": "CVE-2005-1502" }, { "25129": "CVE-2005-1501" }, { "25128": "CVE-2005-1500" }, { "25127": "CVE-2005-1499" }, { "25126": "CVE-2005-1498" }, { "25125": "CVE-2005-1497" }, { "25124": "CVE-2005-1496" }, { "25123": "CVE-2005-1495" }, { "25122": "CVE-2005-1494" }, { "25121": "CVE-2005-1493" }, { "25120": "CVE-2005-1492" }, { "25119": "CVE-2005-1491" }, { "25118": "CVE-2005-1490" }, { "25117": "CVE-2005-1489" }, { "25116": "CVE-2005-1488" }, { "25115": "CVE-2005-1487" }, { "25114": "CVE-2005-1486" }, { "25113": "CVE-2005-1485" }, { "25112": "CVE-2005-1484" }, { "25111": "CVE-2005-1483" }, { "25110": "CVE-2005-1482" }, { "25109": "CVE-2005-1481" }, { "25108": "CVE-2005-1480" }, { "25107": "CVE-2005-1479" }, { "25106": "CVE-2005-1478" }, { "25105": "CVE-2005-1262" }, { "25104": "CVE-2005-1261" }, { "25103": "CVE-2005-0039" }, { "25102": "CVE-2005-1470" }, { "25101": "CVE-2005-1469" }, { "25100": "CVE-2005-1468" }, { "25099": "CVE-2005-1467" }, { "25098": "CVE-2005-1466" }, { "25097": "CVE-2005-1465" }, { "25096": "CVE-2005-1464" }, { "25095": "CVE-2005-1463" }, { "25094": "CVE-2005-1462" }, { "25093": "CVE-2005-1461" }, { "25092": "CVE-2005-1460" }, { "25091": "CVE-2005-1459" }, { "25090": "CVE-2005-1458" }, { "25089": "CVE-2005-1457" }, { "25088": "CVE-2005-1456" }, { "25087": "CVE-2005-1453" }, { "25085": "CVE-2005-1341" }, { "25083": "CVE-2005-1339" }, { "25081": "CVE-2005-1337" }, { "25076": "CVE-2005-1330" }, { "25075": "CVE-2005-0676" }, { "25073": "CVE-2005-1826" }, { "25072": "CVE-2005-1452" }, { "25071": "CVE-2005-1451" }, { "25070": "CVE-2005-1450" }, { "25069": "CVE-2005-1449" }, { "25068": "CVE-2005-1448" }, { "25067": "CVE-2005-1447" }, { "25066": "CVE-2005-1446" }, { "25065": "CVE-2005-1445" }, { "25064": "CVE-2005-1444" }, { "25063": "CVE-2005-1443" }, { "25062": "CVE-2005-1442" }, { "25061": "CVE-2005-1441" }, { "25060": "CVE-2005-1440" }, { "25059": "CVE-2005-1439" }, { "25058": "CVE-2005-1438" }, { "25057": "CVE-2005-1437" }, { "25056": "CVE-2005-1436" }, { "25055": "CVE-2005-1435" }, { "25054": "CVE-2005-1431" }, { "25052": "CVE-2005-1429" }, { "25051": "CVE-2005-1428" }, { "25050": "CVE-2005-1427" }, { "25049": "CVE-2005-1426" }, { "25048": "CVE-2005-1425" }, { "25047": "CVE-2005-1424" }, { "25046": "CVE-2005-1423" }, { "25045": "CVE-2005-1422" }, { "25044": "CVE-2005-1421" }, { "25043": "CVE-2005-1420" }, { "25042": "CVE-2005-1419" }, { "25041": "CVE-2005-1418" }, { "25040": "CVE-2005-1417" }, { "25039": "CVE-2005-1416" }, { "25038": "CVE-2005-1415" }, { "25037": "CVE-2005-1414" }, { "25036": "CVE-2005-1413" }, { "25035": "CVE-2005-1412" }, { "25034": "CVE-2005-1411" }, { "25031": "CVE-2005-1407" }, { "25030": "CVE-2005-1404" }, { "25029": "CVE-2005-1403" }, { "25028": "CVE-2005-1402" }, { "25027": "CVE-2005-1401" }, { "25026": "CVE-2005-1398" }, { "25025": "CVE-2005-1397" }, { "25024": "CVE-2005-1396" }, { "25023": "CVE-2005-1395" }, { "25022": "CVE-2005-1394" }, { "25021": "CVE-2005-1393" }, { "25020": "CVE-2005-1392" }, { "25019": "CVE-2005-1391" }, { "25016": "CVE-2005-1388" }, { "25015": "CVE-2005-1387" }, { "25014": "CVE-2005-1386" }, { "25013": "CVE-2005-1385" }, { "25012": "CVE-2005-1384" }, { "25010": "CVE-2005-1382" }, { "25009": "CVE-2005-1379" }, { "25008": "CVE-2005-1378" }, { "25007": "CVE-2005-1377" }, { "25006": "CVE-2005-1376" }, { "25005": "CVE-2005-1375" }, { "25004": "CVE-2005-1374" }, { "25003": "CVE-2005-1373" }, { "25002": "CVE-2005-1372" }, { "25001": "CVE-2005-1371" }, { "24999": "CVE-2005-0157" }, { "24998": "CVE-2005-0106" }, { "24997": "CVE-2005-1369" }, { "24996": "CVE-2005-1368" }, { "24995": "CVE-2005-1364" }, { "24994": "CVE-2005-1363" }, { "24993": "CVE-2005-1362" }, { "24992": "CVE-2005-1361" }, { "24991": "CVE-2005-1360" }, { "24990": "CVE-2005-1359" }, { "24989": "CVE-2005-1358" }, { "24988": "CVE-2005-1357" }, { "24987": "CVE-2005-1356" }, { "24986": "CVE-2005-1355" }, { "24985": "CVE-2005-1354" }, { "24984": "CVE-2005-1353" }, { "24983": "CVE-2005-1352" }, { "24982": "CVE-2005-1351" }, { "24981": "CVE-2005-1350" }, { "24980": "CVE-2005-1348" }, { "24979": "CVE-2005-1347" }, { "24977": "CVE-2005-1345" }, { "24976": "CVE-2005-1344" }, { "24975": "CVE-2005-1329" }, { "24974": "CVE-2005-1328" }, { "24973": "CVE-2005-1327" }, { "24972": "CVE-2005-1326" }, { "24971": "CVE-2005-1325" }, { "24970": "CVE-2005-1324" }, { "24969": "CVE-2005-1323" }, { "24968": "CVE-2005-1322" }, { "24967": "CVE-2005-1321" }, { "24966": "CVE-2005-1320" }, { "24965": "CVE-2005-1319" }, { "24964": "CVE-2005-1318" }, { "24963": "CVE-2005-1316" }, { "24962": "CVE-2005-1315" }, { "24961": "CVE-2005-1314" }, { "24960": "CVE-2005-1313" }, { "24959": "CVE-2005-1311" }, { "24958": "CVE-2005-1309" }, { "24957": "CVE-2005-1305" }, { "24956": "CVE-2005-1304" }, { "24955": "CVE-2005-1302" }, { "24954": "CVE-2005-1293" }, { "24953": "CVE-2005-1292" }, { "24952": "CVE-2005-1290" }, { "24951": "CVE-2005-1289" }, { "24950": "CVE-2005-1288" }, { "24949": "CVE-2005-1286" }, { "24948": "CVE-2005-1284" }, { "24947": "CVE-2005-1282" }, { "24946": "CVE-2005-1280" }, { "24945": "CVE-2005-1279" }, { "24944": "CVE-2005-1278" }, { "24943": "CVE-2005-1245" }, { "24942": "CVE-2005-1243" }, { "24941": "CVE-2005-1242" }, { "24940": "CVE-2005-1239" }, { "24939": "CVE-2005-1238" }, { "24938": "CVE-2005-1237" }, { "24937": "CVE-2005-1236" }, { "24936": "CVE-2005-1235" }, { "24935": "CVE-2005-1234" }, { "24934": "CVE-2005-1231" }, { "24933": "CVE-2005-1230" }, { "24932": "CVE-2005-1229" }, { "24931": "CVE-2005-1226" }, { "24930": "CVE-2005-1225" }, { "24929": "CVE-2005-1224" }, { "24928": "CVE-2005-1223" }, { "24927": "CVE-2005-1222" }, { "24926": "CVE-2005-1221" }, { "24925": "CVE-2005-1220" }, { "24924": "CVE-2005-1204" }, { "24923": "CVE-2005-1203" }, { "24922": "CVE-2005-1202" }, { "24921": "CVE-2005-1201" }, { "24920": "CVE-2005-1200" }, { "24919": "CVE-2005-1199" }, { "24918": "CVE-2005-1198" }, { "24917": "CVE-2005-1197" }, { "24916": "CVE-2005-1196" }, { "24915": "CVE-2005-1195" }, { "24914": "CVE-2005-1192" }, { "24913": "CVE-2005-1190" }, { "24912": "CVE-2005-1189" }, { "24911": "CVE-2005-1188" }, { "24910": "CVE-2005-1187" }, { "24909": "CVE-2005-1186" }, { "24908": "CVE-2005-1185" }, { "24907": "CVE-2005-1184" }, { "24906": "CVE-2005-1183" }, { "24905": "CVE-2005-1182" }, { "24904": "CVE-2005-1181" }, { "24903": "CVE-2005-1180" }, { "24902": "CVE-2005-1179" }, { "24901": "CVE-2005-1178" }, { "24900": "CVE-2005-1177" }, { "24899": "CVE-2005-1176" }, { "24898": "CVE-2005-1173" }, { "24897": "CVE-2005-1172" }, { "24896": "CVE-2005-1171" }, { "24895": "CVE-2005-1170" }, { "24894": "CVE-2005-1169" }, { "24893": "CVE-2005-1168" }, { "24892": "CVE-2005-1167" }, { "24891": "CVE-2005-1166" }, { "24890": "CVE-2005-1165" }, { "24889": "CVE-2005-1164" }, { "24888": "CVE-2005-1163" }, { "24887": "CVE-2005-1162" }, { "24886": "CVE-2005-1161" }, { "24885": "CVE-2005-1160" }, { "24884": "CVE-2005-1159" }, { "24883": "CVE-2005-1158" }, { "24882": "CVE-2005-1157" }, { "24881": "CVE-2005-1155" }, { "24880": "CVE-2005-1154" }, { "24879": "CVE-2005-1153" }, { "24878": "CVE-2005-1148" }, { "24877": "CVE-2005-1137" }, { "24876": "CVE-2005-1135" }, { "24875": "CVE-2005-1133" }, { "24874": "CVE-2005-1132" }, { "24873": "CVE-2005-1131" }, { "24872": "CVE-2005-1129" }, { "24871": "CVE-2005-1128" }, { "24870": "CVE-2005-1127" }, { "24869": "CVE-2005-1125" }, { "24868": "CVE-2005-1123" }, { "24867": "CVE-2005-1121" }, { "24866": "CVE-2005-1120" }, { "24865": "CVE-2005-1119" }, { "24864": "CVE-2005-1117" }, { "24863": "CVE-2005-1116" }, { "24862": "CVE-2005-1115" }, { "24861": "CVE-2005-1114" }, { "24860": "CVE-2005-1113" }, { "24859": "CVE-2005-1111" }, { "24858": "CVE-2005-1110" }, { "24857": "CVE-2005-1109" }, { "24856": "CVE-2005-1108" }, { "24855": "CVE-2005-1106" }, { "24854": "CVE-2005-1105" }, { "24853": "CVE-2005-1104" }, { "24852": "CVE-2005-1102" }, { "24851": "CVE-2005-1100" }, { "24850": "CVE-2005-1098" }, { "24849": "CVE-2005-1097" }, { "24848": "CVE-2005-1095" }, { "24847": "CVE-2005-1093" }, { "24846": "CVE-2005-1092" }, { "24845": "CVE-2005-1091" }, { "24844": "CVE-2005-1090" }, { "24843": "CVE-2005-1088" }, { "24842": "CVE-2005-1086" }, { "24841": "CVE-2005-1085" }, { "24840": "CVE-2005-1084" }, { "24839": "CVE-2005-1083" }, { "24838": "CVE-2005-1081" }, { "24837": "CVE-2005-1079" }, { "24836": "CVE-2005-1076" }, { "24835": "CVE-2005-1075" }, { "24834": "CVE-2005-1074" }, { "24833": "CVE-2005-1073" }, { "24832": "CVE-2005-1069" }, { "24831": "CVE-2005-1068" }, { "24830": "CVE-2005-1066" }, { "24829": "CVE-2005-1065" }, { "24828": "CVE-2005-1062" }, { "24827": "CVE-2005-1061" }, { "24826": "CVE-2005-1060" }, { "24825": "CVE-2005-1056" }, { "24824": "CVE-2005-1054" }, { "24823": "CVE-2005-1053" }, { "24822": "CVE-2005-1052" }, { "24821": "CVE-2005-1051" }, { "24820": "CVE-2005-1050" }, { "24819": "CVE-2005-1049" }, { "24818": "CVE-2005-1048" }, { "24817": "CVE-2005-1045" }, { "24815": "CVE-2005-1042" }, { "24814": "CVE-2005-1041" }, { "24813": "CVE-2005-1040" }, { "24812": "CVE-2005-1039" }, { "24811": "CVE-2005-1038" }, { "24810": "CVE-2005-1037" }, { "24809": "CVE-2005-1034" }, { "24808": "CVE-2005-1033" }, { "24807": "CVE-2005-1031" }, { "24806": "CVE-2005-1030" }, { "24805": "CVE-2005-1028" }, { "24804": "CVE-2005-1027" }, { "24803": "CVE-2005-1026" }, { "24802": "CVE-2005-1025" }, { "24801": "CVE-2005-1024" }, { "24800": "CVE-2005-1023" }, { "24799": "CVE-2005-1021" }, { "24798": "CVE-2005-1019" }, { "24797": "CVE-2005-1018" }, { "24796": "CVE-2005-1017" }, { "24795": "CVE-2005-1016" }, { "24794": "CVE-2005-1015" }, { "24793": "CVE-2005-1014" }, { "24792": "CVE-2005-1013" }, { "24791": "CVE-2005-1012" }, { "24790": "CVE-2005-1011" }, { "24789": "CVE-2005-1010" }, { "24788": "CVE-2005-1009" }, { "24787": "CVE-2005-1008" }, { "24786": "CVE-2005-1007" }, { "24785": "CVE-2005-1005" }, { "24784": "CVE-2005-1004" }, { "24783": "CVE-2005-1003" }, { "24782": "CVE-2005-1002" }, { "24781": "CVE-2005-1001" }, { "24780": "CVE-2005-1000" }, { "24779": "CVE-2005-0999" }, { "24778": "CVE-2005-0998" }, { "24777": "CVE-2005-0997" }, { "24776": "CVE-2005-0996" }, { "24775": "CVE-2005-0995" }, { "24774": "CVE-2005-0994" }, { "24773": "CVE-2005-0993" }, { "24772": "CVE-2005-0991" }, { "24771": "CVE-2005-0990" }, { "24770": "CVE-2005-0988" }, { "24769": "CVE-2005-0987" }, { "24768": "CVE-2005-0984" }, { "24767": "CVE-2005-0983" }, { "24766": "CVE-2005-0982" }, { "24765": "CVE-2005-0981" }, { "24764": "CVE-2005-0980" }, { "24763": "CVE-2005-0979" }, { "24762": "CVE-2005-0978" }, { "24761": "CVE-2005-0977" }, { "24760": "CVE-2005-0976" }, { "24758": "CVE-2005-0967" }, { "24757": "CVE-2005-0966" }, { "24756": "CVE-2005-0965" }, { "24755": "CVE-2005-0964" }, { "24754": "CVE-2005-0963" }, { "24753": "CVE-2005-0962" }, { "24752": "CVE-2005-0961" }, { "24751": "CVE-2005-0960" }, { "24750": "CVE-2005-0959" }, { "24749": "CVE-2005-0958" }, { "24748": "CVE-2005-0956" }, { "24747": "CVE-2005-0955" }, { "24746": "CVE-2005-0954" }, { "24745": "CVE-2005-0953" }, { "24744": "CVE-2005-0952" }, { "24742": "CVE-2005-0949" }, { "24741": "CVE-2005-0948" }, { "24740": "CVE-2005-0947" }, { "24739": "CVE-2005-0945" }, { "24738": "CVE-2005-0942" }, { "24736": "CVE-2005-0938" }, { "24735": "CVE-2005-0936" }, { "24734": "CVE-2005-0935" }, { "24733": "CVE-2005-0934" }, { "24732": "CVE-2005-0933" }, { "24731": "CVE-2005-0932" }, { "24730": "CVE-2005-0930" }, { "24729": "CVE-2005-0929" }, { "24728": "CVE-2005-0928" }, { "24727": "CVE-2005-0927" }, { "24726": "CVE-2005-0925" }, { "24725": "CVE-2005-0923" }, { "24724": "CVE-2005-0921" }, { "24723": "CVE-2005-0920" }, { "24722": "CVE-2005-0917" }, { "24721": "CVE-2005-0915" }, { "24720": "CVE-2005-0913" }, { "24719": "CVE-2005-0910" }, { "24718": "CVE-2005-0909" }, { "24717": "CVE-2005-0907" }, { "24716": "CVE-2005-0906" }, { "24715": "CVE-2005-0905" }, { "24714": "CVE-2005-0904" }, { "24713": "CVE-2005-0903" }, { "24712": "CVE-2005-0902" }, { "24711": "CVE-2005-0901" }, { "24710": "CVE-2005-0899" }, { "24709": "CVE-2005-0897" }, { "24708": "CVE-2005-0896" }, { "24707": "CVE-2005-0895" }, { "24706": "CVE-2005-0894" }, { "24705": "CVE-2005-0893" }, { "24704": "CVE-2005-0891" }, { "24703": "CVE-2005-0890" }, { "24702": "CVE-2005-0888" }, { "24701": "CVE-2005-0886" }, { "24700": "CVE-2005-0885" }, { "24699": "CVE-2005-0884" }, { "24698": "CVE-2005-0882" }, { "24697": "CVE-2005-0880" }, { "24696": "CVE-2005-0879" }, { "24695": "CVE-2005-0877" }, { "24694": "CVE-2005-0876" }, { "24693": "CVE-2005-0875" }, { "24692": "CVE-2005-0874" }, { "24691": "CVE-2005-0872" }, { "24690": "CVE-2005-0871" }, { "24689": "CVE-2005-0870" }, { "24688": "CVE-2005-0869" }, { "24687": "CVE-2005-0868" }, { "24686": "CVE-2005-0867" }, { "24685": "CVE-2005-0866" }, { "24684": "CVE-2005-0865" }, { "24683": "CVE-2005-0864" }, { "24682": "CVE-2005-0863" }, { "24681": "CVE-2005-0862" }, { "24680": "CVE-2005-0861" }, { "24679": "CVE-2005-0860" }, { "24678": "CVE-2005-0859" }, { "24677": "CVE-2005-0858" }, { "24676": "CVE-2005-0857" }, { "24675": "CVE-2005-0856" }, { "24674": "CVE-2005-0855" }, { "24673": "CVE-2005-0854" }, { "24672": "CVE-2005-0853" }, { "24671": "CVE-2005-0852" }, { "24670": "CVE-2005-0851" }, { "24669": "CVE-2005-0850" }, { "24668": "CVE-2005-0849" }, { "24667": "CVE-2005-0848" }, { "24666": "CVE-2005-0847" }, { "24665": "CVE-2005-0846" }, { "24664": "CVE-2005-0845" }, { "24663": "CVE-2005-0844" }, { "24662": "CVE-2005-0843" }, { "24661": "CVE-2005-0842" }, { "24660": "CVE-2005-0841" }, { "24658": "CVE-2005-0839" }, { "24657": "CVE-2005-0838" }, { "24656": "CVE-2005-0837" }, { "24655": "CVE-2005-0836" }, { "24654": "CVE-2005-0835" }, { "24653": "CVE-2005-0834" }, { "24652": "CVE-2005-0833" }, { "24651": "CVE-2005-0832" }, { "24650": "CVE-2005-0831" }, { "24649": "CVE-2005-0830" }, { "24648": "CVE-2005-0829" }, { "24647": "CVE-2005-0828" }, { "24646": "CVE-2005-0827" }, { "24645": "CVE-2005-0826" }, { "24644": "CVE-2005-0825" }, { "24643": "CVE-2005-0824" }, { "24642": "CVE-2005-0823" }, { "24641": "CVE-2005-0821" }, { "24640": "CVE-2005-0820" }, { "24639": "CVE-2005-0818" }, { "24638": "CVE-2005-0816" }, { "24637": "CVE-2005-0815" }, { "24636": "CVE-2005-0814" }, { "24635": "CVE-2005-0813" }, { "24634": "CVE-2005-0812" }, { "24633": "CVE-2005-0811" }, { "24632": "CVE-2005-0810" }, { "24631": "CVE-2005-0809" }, { "24630": "CVE-2005-0807" }, { "24629": "CVE-2005-0806" }, { "24628": "CVE-2005-0805" }, { "24627": "CVE-2005-0804" }, { "24626": "CVE-2005-0802" }, { "24625": "CVE-2005-0801" }, { "24624": "CVE-2005-0800" }, { "24623": "CVE-2005-0796" }, { "24622": "CVE-2005-0787" }, { "24621": "CVE-2005-0785" }, { "24620": "CVE-2005-0784" }, { "24619": "CVE-2005-0783" }, { "24618": "CVE-2005-0782" }, { "24617": "CVE-2005-0781" }, { "24616": "CVE-2005-0779" }, { "24615": "CVE-2005-0778" }, { "24614": "CVE-2005-0777" }, { "24613": "CVE-2005-0776" }, { "24612": "CVE-2005-0775" }, { "24611": "CVE-2005-0770" }, { "24610": "CVE-2005-0769" }, { "24609": "CVE-2005-0768" }, { "24608": "CVE-2005-0766" }, { "24607": "CVE-2005-0764" }, { "24606": "CVE-2005-0763" }, { "24605": "CVE-2005-0762" }, { "24604": "CVE-2005-0760" }, { "24603": "CVE-2005-0746" }, { "24602": "CVE-2005-0744" }, { "24601": "CVE-2005-0743" }, { "24600": "CVE-2005-0742" }, { "24599": "CVE-2005-0739" }, { "24598": "CVE-2005-0737" }, { "24597": "CVE-2005-0735" }, { "24596": "CVE-2005-0734" }, { "24595": "CVE-2005-0733" }, { "24594": "CVE-2005-0732" }, { "24593": "CVE-2005-0730" }, { "24592": "CVE-2005-0729" }, { "24589": "CVE-2005-0726" }, { "24588": "CVE-2005-0724" }, { "24587": "CVE-2005-0721" }, { "24584": "CVE-2005-0711" }, { "24583": "CVE-2005-0710" }, { "24581": "CVE-2005-0707" }, { "24580": "CVE-2005-0706" }, { "24579": "CVE-2005-0705" }, { "24578": "CVE-2005-0704" }, { "24576": "CVE-2005-0682" }, { "24575": "CVE-2005-0679" }, { "24574": "CVE-2005-0678" }, { "24573": "CVE-2005-0677" }, { "24572": "CVE-2005-0675" }, { "24571": "CVE-2005-0673" }, { "24570": "CVE-2005-0672" }, { "24569": "CVE-2005-0670" }, { "24568": "CVE-2005-0669" }, { "24567": "CVE-2005-0666" }, { "24566": "CVE-2005-0665" }, { "24565": "CVE-2005-0664" }, { "24564": "CVE-2005-0663" }, { "24563": "CVE-2005-0662" }, { "24562": "CVE-2005-0661" }, { "24561": "CVE-2005-0660" }, { "24560": "CVE-2005-0659" }, { "24559": "CVE-2005-0657" }, { "24558": "CVE-2005-0656" }, { "24557": "CVE-2005-0655" }, { "24556": "CVE-2005-0654" }, { "24555": "CVE-2005-0652" }, { "24554": "CVE-2005-0651" }, { "24553": "CVE-2005-0650" }, { "24552": "CVE-2005-0649" }, { "24551": "CVE-2005-0648" }, { "24550": "CVE-2005-0647" }, { "24549": "CVE-2005-0646" }, { "24548": "CVE-2005-0645" }, { "24547": "CVE-2005-0644" }, { "24546": "CVE-2005-0642" }, { "24545": "CVE-2005-0635" }, { "24544": "CVE-2005-0634" }, { "24543": "CVE-2005-0627" }, { "24542": "CVE-2005-0621" }, { "24541": "CVE-2005-0617" }, { "24540": "CVE-2005-0615" }, { "24539": "CVE-2005-0614" }, { "24538": "CVE-2005-0611" }, { "24537": "CVE-2005-0607" }, { "24536": "CVE-2005-0606" }, { "24535": "CVE-2005-0604" }, { "24534": "CVE-2005-0602" }, { "24533": "CVE-2005-0601" }, { "24532": "CVE-2005-0599" }, { "24531": "CVE-2005-0597" }, { "24530": "CVE-2005-0595" }, { "24529": "CVE-2005-0590" }, { "24528": "CVE-2005-0589" }, { "24527": "CVE-2005-0588" }, { "24526": "CVE-2005-0586" }, { "24525": "CVE-2005-0584" }, { "24524": "CVE-2005-0583" }, { "24523": "CVE-2005-0582" }, { "24522": "CVE-2005-0581" }, { "24521": "CVE-2005-0577" }, { "24520": "CVE-2005-0575" }, { "24519": "CVE-2005-0574" }, { "24518": "CVE-2005-0573" }, { "24517": "CVE-2005-0572" }, { "24516": "CVE-2005-0571" }, { "24515": "CVE-2005-0570" }, { "24514": "CVE-2005-0569" }, { "24513": "CVE-2005-0568" }, { "24512": "CVE-2005-0567" }, { "24511": "CVE-2005-0565" }, { "24510": "CVE-2005-0558" }, { "24506": "CVE-2014-3290" }, { "24505": "CVE-2005-0549" }, { "24504": "CVE-2005-0546" }, { "24503": "CVE-2005-0545" }, { "24502": "CVE-2005-0542" }, { "24501": "CVE-2005-0541" }, { "24500": "CVE-2005-0540" }, { "24499": "CVE-2005-0539" }, { "24498": "CVE-2005-0538" }, { "24497": "CVE-2005-0536" }, { "24496": "CVE-2005-0534" }, { "24495": "CVE-2005-0531" }, { "24494": "CVE-2005-0530" }, { "24493": "CVE-2005-0527" }, { "24492": "CVE-2005-0526" }, { "24491": "CVE-2005-0525" }, { "24490": "CVE-2005-0523" }, { "24489": "CVE-2005-0522" }, { "24488": "CVE-2005-0501" }, { "24487": "CVE-2005-0498" }, { "24486": "CVE-2005-0497" }, { "24485": "CVE-2005-0493" }, { "24484": "CVE-2005-0492" }, { "24483": "CVE-2005-0491" }, { "24482": "CVE-2005-0490" }, { "24480": "CVE-2005-0465" }, { "24479": "CVE-2005-0464" }, { "24478": "CVE-2005-0463" }, { "24477": "CVE-2005-0461" }, { "24476": "CVE-2005-0460" }, { "24475": "CVE-2005-0459" }, { "24474": "CVE-2005-0458" }, { "24473": "CVE-2005-0457" }, { "24471": "CVE-2005-0454" }, { "24470": "CVE-2005-0451" }, { "24469": "CVE-2005-0450" }, { "24468": "CVE-2005-0449" }, { "24467": "CVE-2005-0445" }, { "24466": "CVE-2005-0443" }, { "24465": "CVE-2005-0442" }, { "24464": "CVE-2005-0440" }, { "24463": "CVE-2005-0439" }, { "24462": "CVE-2005-0438" }, { "24461": "CVE-2005-0437" }, { "24460": "CVE-2005-0436" }, { "24459": "CVE-2005-0435" }, { "24458": "CVE-2005-0431" }, { "24457": "CVE-2005-0429" }, { "24456": "CVE-2005-0428" }, { "24455": "CVE-2005-0427" }, { "24454": "CVE-2005-0418" }, { "24453": "CVE-2005-0407" }, { "24450": "CVE-2005-0400" }, { "24449": "CVE-2005-0397" }, { "24447": "CVE-2005-0391" }, { "24446": "CVE-2005-0390" }, { "24444": "CVE-2005-0388" }, { "24443": "CVE-2005-0387" }, { "24442": "CVE-2005-0386" }, { "24441": "CVE-2005-0385" }, { "24440": "CVE-2005-0383" }, { "24439": "CVE-2005-0382" }, { "24438": "CVE-2005-0380" }, { "24437": "CVE-2005-0379" }, { "24436": "CVE-2005-0378" }, { "24435": "CVE-2005-0377" }, { "24434": "CVE-2005-0375" }, { "24433": "CVE-2005-0374" }, { "24432": "CVE-2005-0372" }, { "24431": "CVE-2005-0371" }, { "24430": "CVE-2005-0370" }, { "24429": "CVE-2005-0369" }, { "24428": "CVE-2005-0368" }, { "24427": "CVE-2005-0366" }, { "24426": "CVE-2005-0363" }, { "24425": "CVE-2005-0353" }, { "24424": "CVE-2005-0349" }, { "24423": "CVE-2005-0348" }, { "24422": "CVE-2005-0347" }, { "24421": "CVE-2005-0346" }, { "24420": "CVE-2005-0345" }, { "24419": "CVE-2005-0344" }, { "24418": "CVE-2005-0343" }, { "24417": "CVE-2005-0342" }, { "24416": "CVE-2005-0341" }, { "24414": "CVE-2005-0339" }, { "24413": "CVE-2005-0338" }, { "24412": "CVE-2005-0337" }, { "24411": "CVE-2005-0336" }, { "24410": "CVE-2005-0335" }, { "24409": "CVE-2005-0334" }, { "24408": "CVE-2005-0333" }, { "24407": "CVE-2005-0332" }, { "24406": "CVE-2005-0331" }, { "24405": "CVE-2005-0330" }, { "24404": "CVE-2005-0329" }, { "24403": "CVE-2005-0328" }, { "24402": "CVE-2005-0327" }, { "24401": "CVE-2005-0326" }, { "24400": "CVE-2005-0325" }, { "24399": "CVE-2005-0324" }, { "24398": "CVE-2005-0323" }, { "24397": "CVE-2005-0322" }, { "24396": "CVE-2005-0321" }, { "24395": "CVE-2005-0311" }, { "24394": "CVE-2005-0310" }, { "24393": "CVE-2005-0305" }, { "24392": "CVE-2005-0304" }, { "24391": "CVE-2005-0303" }, { "24390": "CVE-2005-0302" }, { "24389": "CVE-2005-0301" }, { "24388": "CVE-2005-0299" }, { "24387": "CVE-2005-0298" }, { "24386": "CVE-2005-0293" }, { "24385": "CVE-2005-0286" }, { "24384": "CVE-2005-0285" }, { "24383": "CVE-2005-0282" }, { "24382": "CVE-2005-0281" }, { "24381": "CVE-2005-0279" }, { "24380": "CVE-2005-0278" }, { "24379": "CVE-2005-0277" }, { "24378": "CVE-2005-0276" }, { "24377": "CVE-2005-0275" }, { "24376": "CVE-2005-0273" }, { "24375": "CVE-2005-0272" }, { "24374": "CVE-2005-0270" }, { "24373": "CVE-2005-0269" }, { "24372": "CVE-2005-0267" }, { "24371": "CVE-2005-0265" }, { "24370": "CVE-2005-0264" }, { "24369": "CVE-2005-0263" }, { "24368": "CVE-2005-0262" }, { "24367": "CVE-2005-0260" }, { "24366": "CVE-2005-0254" }, { "24365": "CVE-2005-0253" }, { "24364": "CVE-2005-0252" }, { "24363": "CVE-2005-0251" }, { "24362": "CVE-2005-0248" }, { "24361": "CVE-2005-0247" }, { "24360": "CVE-2005-0246" }, { "24359": "CVE-2005-0244" }, { "24358": "CVE-2005-0240" }, { "24357": "CVE-2005-0239" }, { "24356": "CVE-2005-0238" }, { "24352": "CVE-2005-0225" }, { "24351": "CVE-2005-0223" }, { "24350": "CVE-2005-0222" }, { "24349": "CVE-2005-0220" }, { "24348": "CVE-2005-0219" }, { "24347": "CVE-2005-0217" }, { "24346": "CVE-2005-0216" }, { "24345": "CVE-2005-0215" }, { "24344": "CVE-2005-0214" }, { "24343": "CVE-2005-0213" }, { "24342": "CVE-2005-0212" }, { "24341": "CVE-2005-0211" }, { "24340": "CVE-2005-0209" }, { "24339": "CVE-2005-0208" }, { "24338": "CVE-2005-0207" }, { "24336": "CVE-2005-0204" }, { "24335": "CVE-2005-0202" }, { "24334": "CVE-2005-0200" }, { "24333": "CVE-2005-0199" }, { "24332": "CVE-2005-0198" }, { "24331": "CVE-2005-0194" }, { "24330": "CVE-2005-0187" }, { "24329": "CVE-2005-0185" }, { "24328": "CVE-2005-0184" }, { "24327": "CVE-2005-0183" }, { "24326": "CVE-2005-0158" }, { "24325": "CVE-2005-0155" }, { "24324": "CVE-2005-0148" }, { "24323": "CVE-2005-0147" }, { "24322": "CVE-2005-0146" }, { "24321": "CVE-2005-0144" }, { "24320": "CVE-2005-0141" }, { "24319": "CVE-2005-0140" }, { "24318": "CVE-2005-0137" }, { "24317": "CVE-2005-0135" }, { "24316": "CVE-2005-0133" }, { "24315": "CVE-2005-0127" }, { "24314": "CVE-2005-0126" }, { "24313": "CVE-2005-0125" }, { "24312": "CVE-2005-0121" }, { "24311": "CVE-2005-0120" }, { "24310": "CVE-2005-0119" }, { "24309": "CVE-2005-0118" }, { "24307": "CVE-2005-0091" }, { "24306": "CVE-2005-0090" }, { "24305": "CVE-2005-0088" }, { "24304": "CVE-2005-0086" }, { "24303": "CVE-2005-0084" }, { "24302": "CVE-2005-0083" }, { "24301": "CVE-2005-0080" }, { "24300": "CVE-2005-0079" }, { "24299": "CVE-2005-0078" }, { "24298": "CVE-2005-0077" }, { "24297": "CVE-2005-0076" }, { "24296": "CVE-2005-0073" }, { "24295": "CVE-2005-0071" }, { "24294": "CVE-2005-0070" }, { "24293": "CVE-2005-0065" }, { "24284": "CVE-2005-0049" }, { "24283": "CVE-2005-0048" }, { "24280": "CVE-2005-0044" }, { "24279": "CVE-2005-0043" }, { "24278": "CVE-2005-0018" }, { "24277": "CVE-2005-0017" }, { "24276": "CVE-2005-0015" }, { "24275": "CVE-2005-0014" }, { "24274": "CVE-2005-0013" }, { "24273": "CVE-2005-0012" }, { "24272": "CVE-2005-0011" }, { "24271": "CVE-2005-0010" }, { "24270": "CVE-2005-0009" }, { "24269": "CVE-2005-0008" }, { "24268": "CVE-2005-0007" }, { "24267": "CVE-2005-0006" }, { "24266": "CVE-2005-0005" }, { "24265": "CVE-2005-0002" }, { "24262": "CVE-2001-1420" }, { "24261": "CVE-1999-1557" }, { "24260": "CVE-1999-1374" }, { "24259": "CVE-2005-1063" }, { "24258": "CVE-2005-0424" }, { "24257": "CVE-2005-0423" }, { "24256": "CVE-2005-0422" }, { "24255": "CVE-2005-0421" }, { "24254": "CVE-2005-0419" }, { "24253": "CVE-2005-0417" }, { "24252": "CVE-2005-0416" }, { "24251": "CVE-2005-0415" }, { "24250": "CVE-2005-0414" }, { "24249": "CVE-2005-0413" }, { "24248": "CVE-2005-0412" }, { "24247": "CVE-2005-0229" }, { "24246": "CVE-2005-0206" }, { "24245": "CVE-2005-0159" }, { "24244": "CVE-2005-0087" }, { "24243": "CVE-2005-0085" }, { "24242": "CVE-2005-0019" }, { "24241": "CVE-2004-1488" }, { "24240": "CVE-2004-1487" }, { "24239": "CVE-2004-1342" }, { "24238": "CVE-2005-1281" }, { "24237": "CVE-2005-1274" }, { "24236": "CVE-2005-1270" }, { "24235": "CVE-2005-1317" }, { "24234": "CVE-2005-1300" }, { "24233": "CVE-2005-1299" }, { "24232": "CVE-2005-1298" }, { "24231": "CVE-2005-1297" }, { "24230": "CVE-2005-1296" }, { "24229": "CVE-2005-1295" }, { "24228": "CVE-2005-1275" }, { "24227": "CVE-2005-0684" }, { "24226": "CVE-2005-1312" }, { "24225": "CVE-2005-1303" }, { "24224": "CVE-2005-1294" }, { "24223": "CVE-2005-1246" }, { "24222": "CVE-2005-1310" }, { "24221": "CVE-2005-1291" }, { "24220": "CVE-2005-1287" }, { "24219": "CVE-2005-1285" }, { "24218": "CVE-2005-1283" }, { "24217": "CVE-2005-0754" }, { "24216": "CVE-2005-1244" }, { "24215": "CVE-2005-1241" }, { "24214": "CVE-2005-1240" }, { "24213": "CVE-2005-1233" }, { "24212": "CVE-2005-1227" }, { "24211": "CVE-2004-1341" }, { "24210": "CVE-2005-1138" }, { "24208": "CVE-2005-0753" }, { "24207": "CVE-2005-1308" }, { "24206": "CVE-2005-1142" }, { "24205": "CVE-2005-1141" }, { "24204": "CVE-2005-1140" }, { "24203": "CVE-2005-1139" }, { "24202": "CVE-2005-1136" }, { "24201": "CVE-2005-1122" }, { "24200": "CVE-2005-1043" }, { "24199": "CVE-2005-0718" }, { "24198": "CVE-2005-0131" }, { "24197": "CVE-2005-0130" }, { "24196": "CVE-2005-0129" }, { "24194": "CVE-2005-0112" }, { "24193": "CVE-2005-0082" }, { "24192": "CVE-2005-0081" }, { "24191": "CVE-2005-0020" }, { "24190": "CVE-2005-0016" }, { "24189": "CVE-2005-0003" }, { "24188": "CVE-2004-1237" }, { "24187": "CVE-2004-1235" }, { "24186": "CVE-2004-1181" }, { "24185": "CVE-2004-1176" }, { "24184": "CVE-2004-1175" }, { "24183": "CVE-2004-1093" }, { "24182": "CVE-2004-1092" }, { "24181": "CVE-2004-1091" }, { "24180": "CVE-2004-1090" }, { "24179": "CVE-2004-1009" }, { "24178": "CVE-2004-1005" }, { "24177": "CVE-2004-1004" }, { "24176": "CVE-2004-0812" }, { "24175": "CVE-2005-1301" }, { "24174": "CVE-2005-1149" }, { "24173": "CVE-2005-1134" }, { "24172": "CVE-2005-1147" }, { "24171": "CVE-2005-1146" }, { "24170": "CVE-2005-1145" }, { "24169": "CVE-2005-1144" }, { "24168": "CVE-2005-1143" }, { "24167": "CVE-2005-1130" }, { "24166": "CVE-2005-1103" }, { "24165": "CVE-2005-1099" }, { "24164": "CVE-2005-1078" }, { "24163": "CVE-2005-1077" }, { "24162": "CVE-2005-1071" }, { "24161": "CVE-2005-0610" }, { "24159": "CVE-2004-0791" }, { "24158": "CVE-2005-1089" }, { "24157": "CVE-2005-1070" }, { "24156": "CVE-2005-1064" }, { "24155": "CVE-2005-1055" }, { "24154": "CVE-2005-1082" }, { "24153": "CVE-2005-1094" }, { "24152": "CVE-2005-1072" }, { "24151": "CVE-2005-1067" }, { "24150": "CVE-2005-1087" }, { "24149": "CVE-2005-1047" }, { "24148": "CVE-2005-0351" }, { "24147": "CVE-2005-1096" }, { "24145": "CVE-2005-1029" }, { "24144": "CVE-2005-1035" }, { "24143": "CVE-2005-0749" }, { "24142": "CVE-2005-0957" }, { "24141": "CVE-2005-0487" }, { "24140": "CVE-2005-0486" }, { "24139": "CVE-2005-0485" }, { "24138": "CVE-2005-0484" }, { "24137": "CVE-2005-0483" }, { "24136": "CVE-2005-0482" }, { "24135": "CVE-2005-0481" }, { "24134": "CVE-2005-0480" }, { "24133": "CVE-2005-0479" }, { "24132": "CVE-2005-0478" }, { "24131": "CVE-2005-0477" }, { "24130": "CVE-2005-0476" }, { "24129": "CVE-2005-0475" }, { "24128": "CVE-2005-0474" }, { "24127": "CVE-2005-0950" }, { "24126": "CVE-2005-0946" }, { "24125": "CVE-2005-0931" }, { "24124": "CVE-2005-0924" }, { "24123": "CVE-2005-0919" }, { "24122": "CVE-2005-0911" }, { "24121": "CVE-2005-0908" }, { "24120": "CVE-2005-0892" }, { "24119": "CVE-2005-0750" }, { "24118": "CVE-2005-0914" }, { "24117": "CVE-2005-0900" }, { "24116": "CVE-2005-0898" }, { "24115": "CVE-2005-0592" }, { "24114": "CVE-2005-0587" }, { "24113": "CVE-2005-0585" }, { "24112": "CVE-2005-0912" }, { "24111": "CVE-2005-0889" }, { "24110": "CVE-2005-0887" }, { "24109": "CVE-2005-0883" }, { "24108": "CVE-2005-0881" }, { "24107": "CVE-2005-0878" }, { "24106": "CVE-2005-0761" }, { "24105": "CVE-2005-0759" }, { "24104": "CVE-2005-0143" }, { "24100": "CVE-2005-0352" }, { "24099": "CVE-2005-0798" }, { "24098": "CVE-2005-0797" }, { "24097": "CVE-2005-0794" }, { "24096": "CVE-2005-0793" }, { "24095": "CVE-2005-0792" }, { "24094": "CVE-2005-0767" }, { "24093": "CVE-2005-0795" }, { "24092": "CVE-2005-0791" }, { "24091": "CVE-2005-0790" }, { "24090": "CVE-2005-0789" }, { "24089": "CVE-2005-0788" }, { "24088": "CVE-2005-0786" }, { "24087": "CVE-2005-0510" }, { "24086": "CVE-2005-0509" }, { "24085": "CVE-2005-0508" }, { "24084": "CVE-2005-0507" }, { "24083": "CVE-2005-0506" }, { "24082": "CVE-2005-0505" }, { "24081": "CVE-2005-0504" }, { "24080": "CVE-2005-0473" }, { "24079": "CVE-2005-0472" }, { "24078": "CVE-2005-0470" }, { "24077": "CVE-2005-0398" }, { "24076": "CVE-2005-0259" }, { "24075": "CVE-2005-0258" }, { "24074": "CVE-2005-0780" }, { "24073": "CVE-2005-0765" }, { "24072": "CVE-2005-0774" }, { "24071": "CVE-2005-0748" }, { "24070": "CVE-2005-0731" }, { "24069": "CVE-2005-0745" }, { "24068": "CVE-2005-0719" }, { "24067": "CVE-2005-0747" }, { "24066": "CVE-2005-0741" }, { "24065": "CVE-2005-0725" }, { "24064": "CVE-2005-0723" }, { "24063": "CVE-2005-0720" }, { "24062": "CVE-2005-0699" }, { "24061": "CVE-2005-0696" }, { "24060": "CVE-2005-0685" }, { "24059": "CVE-2005-0099" }, { "24058": "CVE-2005-0098" }, { "24057": "CVE-2005-0722" }, { "24056": "CVE-2005-0703" }, { "24055": "CVE-2005-0702" }, { "24054": "CVE-2005-0701" }, { "24053": "CVE-2005-0700" }, { "24052": "CVE-2005-0698" }, { "24051": "CVE-2005-0697" }, { "24050": "CVE-2005-0695" }, { "24049": "CVE-2005-0694" }, { "24048": "CVE-2005-0693" }, { "24047": "CVE-2005-0690" }, { "24046": "CVE-2005-0689" }, { "24045": "CVE-2005-0686" }, { "24044": "CVE-2005-0680" }, { "24043": "CVE-2005-0548" }, { "24040": "CVE-2005-0692" }, { "24039": "CVE-2005-0691" }, { "24038": "CVE-2005-0687" }, { "24037": "CVE-2005-0681" }, { "24036": "CVE-2005-0668" }, { "24035": "CVE-2005-0593" }, { "24034": "CVE-2005-0674" }, { "24033": "CVE-2005-0671" }, { "24032": "CVE-2005-0641" }, { "24031": "CVE-2005-0640" }, { "24030": "CVE-2005-0639" }, { "24029": "CVE-2005-0638" }, { "24028": "CVE-2005-0636" }, { "24027": "CVE-2005-0633" }, { "24026": "CVE-2005-0620" }, { "24025": "CVE-2005-0632" }, { "24024": "CVE-2005-0631" }, { "24023": "CVE-2005-0630" }, { "24022": "CVE-2005-0629" }, { "24021": "CVE-2005-0628" }, { "24020": "CVE-2005-0623" }, { "24019": "CVE-2005-0622" }, { "24018": "CVE-2004-1055" }, { "24017": "CVE-2004-1052" }, { "24016": "CVE-2004-1038" }, { "24015": "CVE-2004-1037" }, { "24014": "CVE-2004-1036" }, { "24013": "CVE-2004-1035" }, { "24012": "CVE-2004-1034" }, { "24011": "CVE-2004-1033" }, { "24010": "CVE-2004-1032" }, { "24009": "CVE-2004-1031" }, { "24008": "CVE-2004-1030" }, { "24007": "CVE-2004-1027" }, { "24006": "CVE-2004-1021" }, { "24005": "CVE-2004-1010" }, { "24004": "CVE-2004-1007" }, { "24003": "CVE-2004-1003" }, { "24002": "CVE-2004-0992" }, { "24001": "CVE-2004-0990" }, { "24000": "CVE-2004-0989" }, { "23999": "CVE-2004-0986" }, { "23998": "CVE-2004-0983" }, { "23997": "CVE-2005-0625" }, { "23996": "CVE-2005-0624" }, { "23995": "CVE-2005-0619" }, { "23994": "CVE-2005-0616" }, { "23993": "CVE-2005-0613" }, { "23992": "CVE-2005-0608" }, { "23991": "CVE-2005-0603" }, { "23990": "CVE-2004-0945" }, { "23989": "CVE-2005-0580" }, { "23988": "CVE-2005-0579" }, { "23987": "CVE-2005-0107" }, { "23986": "CVE-2005-0600" }, { "23985": "CVE-2005-0598" }, { "23984": "CVE-2005-0547" }, { "23983": "CVE-2005-0521" }, { "23982": "CVE-2005-0520" }, { "23981": "CVE-2005-0518" }, { "23980": "CVE-2005-0517" }, { "23979": "CVE-2005-0516" }, { "23977": "CVE-2005-0937" }, { "23976": "CVE-2005-0535" }, { "23975": "CVE-2005-0514" }, { "23974": "CVE-2005-0161" }, { "23973": "CVE-2005-0160" }, { "23972": "CVE-2005-0537" }, { "23971": "CVE-2005-0512" }, { "23970": "CVE-2005-0511" }, { "23969": "CVE-2005-0503" }, { "23968": "CVE-2005-0496" }, { "23967": "CVE-2005-0494" }, { "23966": "CVE-2005-0499" }, { "23965": "CVE-2005-0513" }, { "23964": "CVE-2005-0495" }, { "23963": "CVE-2005-0092" }, { "23962": "CVE-2005-0519" }, { "23961": "CVE-2005-0502" }, { "23960": "CVE-2005-0242" }, { "23959": "CVE-2005-0462" }, { "23958": "CVE-2005-0243" }, { "23957": "CVE-2005-0453" }, { "23956": "CVE-2005-0105" }, { "23955": "CVE-2005-0434" }, { "23954": "CVE-2005-0433" }, { "23953": "CVE-2005-0176" }, { "23952": "CVE-2005-0149" }, { "23951": "CVE-2005-0411" }, { "23950": "CVE-2005-0410" }, { "23949": "CVE-2005-0409" }, { "23948": "CVE-2005-0408" }, { "23947": "CVE-2005-0406" }, { "23946": "CVE-2005-0430" }, { "23945": "CVE-2005-0074" }, { "23944": "CVE-2005-0364" }, { "23943": "CVE-2005-0261" }, { "23942": "CVE-2005-0367" }, { "23941": "CVE-2005-0362" }, { "23940": "CVE-2004-0982" }, { "23939": "CVE-2004-0981" }, { "23938": "CVE-2004-0980" }, { "23937": "CVE-2004-0977" }, { "23936": "CVE-2004-0976" }, { "23935": "CVE-2004-0974" }, { "23934": "CVE-2004-0972" }, { "23933": "CVE-2004-0971" }, { "23932": "CVE-2004-0969" }, { "23931": "CVE-2004-0967" }, { "23930": "CVE-2004-0966" }, { "23929": "CVE-2004-0965" }, { "23928": "CVE-2004-0964" }, { "23927": "CVE-2004-0962" }, { "23926": "CVE-2004-0961" }, { "23925": "CVE-2004-0960" }, { "23924": "CVE-2004-0957" }, { "23923": "CVE-2004-0950" }, { "23922": "CVE-2004-0947" }, { "23921": "CVE-2004-0941" }, { "23920": "CVE-2004-0939" }, { "23916": "CVE-2005-0175" }, { "23915": "CVE-2005-0174" }, { "23913": "CVE-2005-0100" }, { "23912": "CVE-2004-1131" }, { "23911": "CVE-2005-0226" }, { "23910": "CVE-2005-0152" }, { "23909": "CVE-2005-0245" }, { "23908": "CVE-2005-0101" }, { "23907": "CVE-2005-0224" }, { "23906": "CVE-2005-0104" }, { "23905": "CVE-2005-0075" }, { "23904": "CVE-2005-0320" }, { "23903": "CVE-2005-0319" }, { "23902": "CVE-2005-0318" }, { "23901": "CVE-2005-0317" }, { "23900": "CVE-2005-0316" }, { "23899": "CVE-2005-0315" }, { "23898": "CVE-2005-0314" }, { "23897": "CVE-2005-0313" }, { "23896": "CVE-2005-0312" }, { "23895": "CVE-2004-0936" }, { "23894": "CVE-2004-0935" }, { "23893": "CVE-2004-0934" }, { "23891": "CVE-2004-0929" }, { "23890": "CVE-2004-0927" }, { "23889": "CVE-2004-0925" }, { "23888": "CVE-2004-0924" }, { "23886": "CVE-2004-0922" }, { "23885": "CVE-2004-0921" }, { "23884": "CVE-2004-0917" }, { "23883": "CVE-2004-0916" }, { "23882": "CVE-2004-0903" }, { "23880": "CVE-2004-0891" }, { "23879": "CVE-2004-0889" }, { "23877": "CVE-2004-0887" }, { "23876": "CVE-2004-0886" }, { "23875": "CVE-2004-0884" }, { "23874": "CVE-2004-0881" }, { "23873": "CVE-2004-0880" }, { "23872": "CVE-2004-1340" }, { "23871": "CVE-2003-1021" }, { "23870": "CVE-2005-0309" }, { "23869": "CVE-2005-0307" }, { "23868": "CVE-2005-0306" }, { "23867": "CVE-2005-0096" }, { "23866": "CVE-2005-0308" }, { "23865": "CVE-2005-0145" }, { "23864": "CVE-2005-0115" }, { "23863": "CVE-2005-0103" }, { "23862": "CVE-2005-0102" }, { "23861": "CVE-2005-0072" }, { "23860": "CVE-2005-0566" }, { "23859": "CVE-2005-0193" }, { "23858": "CVE-2004-1185" }, { "23857": "CVE-2004-1057" }, { "23856": "CVE-2005-1847" }, { "23855": "CVE-2005-1846" }, { "23854": "CVE-2005-0300" }, { "23853": "CVE-2005-0191" }, { "23852": "CVE-2005-0116" }, { "23851": "CVE-2005-0296" }, { "23850": "CVE-2005-0295" }, { "23849": "CVE-2005-0292" }, { "23848": "CVE-2005-0291" }, { "23847": "CVE-2005-0290" }, { "23846": "CVE-2005-0221" }, { "23845": "CVE-2005-0294" }, { "23844": "CVE-2005-0095" }, { "23843": "CVE-2005-0113" }, { "23842": "CVE-2005-0110" }, { "23841": "CVE-2005-0381" }, { "23840": "CVE-2005-0111" }, { "23839": "CVE-2005-0069" }, { "23838": "CVE-2005-0376" }, { "23837": "CVE-2005-0288" }, { "23836": "CVE-2005-0117" }, { "23835": "CVE-2005-0108" }, { "23834": "CVE-2004-1039" }, { "23833": "CVE-2004-0991" }, { "23832": "CVE-2005-0287" }, { "23831": "CVE-2005-0284" }, { "23830": "CVE-2004-1314" }, { "23829": "CVE-2004-1313" }, { "23828": "CVE-2004-1311" }, { "23827": "CVE-2004-1310" }, { "23826": "CVE-2004-1309" }, { "23825": "CVE-2004-1308" }, { "23824": "CVE-2004-1304" }, { "23823": "CVE-2004-1303" }, { "23822": "CVE-2004-1302" }, { "23821": "CVE-2004-1301" }, { "23820": "CVE-2004-1300" }, { "23819": "CVE-2004-1299" }, { "23818": "CVE-2004-1298" }, { "23817": "CVE-2004-1297" }, { "23816": "CVE-2004-1295" }, { "23815": "CVE-2004-1294" }, { "23814": "CVE-2004-1293" }, { "23813": "CVE-2004-1292" }, { "23812": "CVE-2004-1291" }, { "23811": "CVE-2004-1290" }, { "23810": "CVE-2004-1289" }, { "23809": "CVE-2004-1288" }, { "23808": "CVE-2004-1287" }, { "23807": "CVE-2004-1286" }, { "23806": "CVE-2004-1285" }, { "23805": "CVE-2004-1284" }, { "23804": "CVE-2004-1283" }, { "23803": "CVE-2004-1282" }, { "23802": "CVE-2004-1281" }, { "23801": "CVE-2004-1280" }, { "23800": "CVE-2004-1279" }, { "23799": "CVE-2004-1278" }, { "23798": "CVE-2004-1277" }, { "23797": "CVE-2004-1276" }, { "23796": "CVE-2004-1275" }, { "23795": "CVE-2004-1274" }, { "23794": "CVE-2004-1273" }, { "23793": "CVE-2004-1272" }, { "23792": "CVE-2004-1271" }, { "23791": "CVE-2004-1270" }, { "23790": "CVE-2004-1269" }, { "23789": "CVE-2004-1268" }, { "23788": "CVE-2004-1266" }, { "23787": "CVE-2004-1265" }, { "23786": "CVE-2004-1264" }, { "23785": "CVE-2004-1263" }, { "23784": "CVE-2004-1262" }, { "23783": "CVE-2004-1261" }, { "23782": "CVE-2004-1260" }, { "23781": "CVE-2004-1259" }, { "23780": "CVE-2004-1258" }, { "23779": "CVE-2004-1257" }, { "23778": "CVE-2004-1256" }, { "23777": "CVE-2004-1255" }, { "23776": "CVE-2004-1233" }, { "23775": "CVE-2004-1232" }, { "23774": "CVE-2004-1231" }, { "23773": "CVE-2004-1230" }, { "23772": "CVE-2004-1229" }, { "23771": "CVE-2004-1228" }, { "23770": "CVE-2004-1227" }, { "23769": "CVE-2004-1226" }, { "23768": "CVE-2004-1225" }, { "23767": "CVE-2004-1224" }, { "23766": "CVE-2004-1222" }, { "23765": "CVE-2004-1221" }, { "23764": "CVE-2004-1220" }, { "23763": "CVE-2004-1219" }, { "23762": "CVE-2004-1218" }, { "23761": "CVE-2004-1217" }, { "23760": "CVE-2004-1216" }, { "23759": "CVE-2004-1215" }, { "23758": "CVE-2004-1214" }, { "23757": "CVE-2004-1213" }, { "23756": "CVE-2004-1212" }, { "23755": "CVE-2004-1211" }, { "23754": "CVE-2004-1210" }, { "23753": "CVE-2004-1209" }, { "23752": "CVE-2004-1208" }, { "23751": "CVE-2004-1207" }, { "23750": "CVE-2004-1206" }, { "23749": "CVE-2004-1205" }, { "23748": "CVE-2004-1204" }, { "23747": "CVE-2004-1203" }, { "23746": "CVE-2004-1202" }, { "23745": "CVE-2004-1201" }, { "23744": "CVE-2004-1199" }, { "23743": "CVE-2004-1197" }, { "23742": "CVE-2004-1196" }, { "23741": "CVE-2004-1195" }, { "23740": "CVE-2004-1194" }, { "23739": "CVE-2004-1193" }, { "23738": "CVE-2004-1192" }, { "23737": "CVE-2004-1191" }, { "23736": "CVE-2004-1190" }, { "23735": "CVE-2004-1188" }, { "23734": "CVE-2004-1187" }, { "23733": "CVE-2004-1177" }, { "23732": "CVE-2004-1171" }, { "23731": "CVE-2004-1170" }, { "23730": "CVE-2004-1169" }, { "23729": "CVE-2004-1168" }, { "23728": "CVE-2004-1167" }, { "23727": "CVE-2004-1165" }, { "23726": "CVE-2004-1164" }, { "23725": "CVE-2004-1163" }, { "23724": "CVE-2004-1162" }, { "23723": "CVE-2004-1161" }, { "23722": "CVE-2004-1160" }, { "23720": "CVE-2004-1158" }, { "23719": "CVE-2004-1157" }, { "23717": "CVE-2004-1149" }, { "23716": "CVE-2004-1148" }, { "23714": "CVE-2004-1138" }, { "23712": "CVE-2004-1136" }, { "23711": "CVE-2004-1134" }, { "23710": "CVE-2004-1133" }, { "23709": "CVE-2004-1130" }, { "23708": "CVE-2004-1129" }, { "23707": "CVE-2004-1128" }, { "23706": "CVE-2004-1127" }, { "23705": "CVE-2004-1125" }, { "23704": "CVE-2004-1123" }, { "23703": "CVE-2004-1120" }, { "23702": "CVE-2004-1118" }, { "23701": "CVE-2004-1117" }, { "23700": "CVE-2004-1116" }, { "23699": "CVE-2004-1115" }, { "23698": "CVE-2004-1114" }, { "23697": "CVE-2004-1113" }, { "23696": "CVE-2004-1110" }, { "23695": "CVE-2004-1109" }, { "23694": "CVE-2004-1108" }, { "23693": "CVE-2004-1107" }, { "23692": "CVE-2004-1106" }, { "23691": "CVE-2004-1103" }, { "23690": "CVE-2004-1102" }, { "23689": "CVE-2004-1101" }, { "23688": "CVE-2004-1100" }, { "23687": "CVE-2004-1098" }, { "23686": "CVE-2004-1097" }, { "23685": "CVE-2004-1096" }, { "23684": "CVE-2004-1095" }, { "23683": "CVE-2004-1079" }, { "23682": "CVE-2004-1076" }, { "23681": "CVE-2004-1075" }, { "23680": "CVE-2004-1072" }, { "23679": "CVE-2004-1071" }, { "23678": "CVE-2004-1070" }, { "23677": "CVE-2004-1069" }, { "23676": "CVE-2004-1068" }, { "23675": "CVE-2004-1067" }, { "23673": "CVE-2004-1065" }, { "23672": "CVE-2004-1064" }, { "23671": "CVE-2004-1063" }, { "23670": "CVE-2004-1054" }, { "23669": "CVE-2004-1028" }, { "23668": "CVE-2004-1026" }, { "23667": "CVE-2004-1025" }, { "23666": "CVE-2004-1023" }, { "23665": "CVE-2004-1022" }, { "23664": "CVE-2004-1020" }, { "23663": "CVE-2004-1016" }, { "23662": "CVE-2004-1015" }, { "23661": "CVE-2004-1013" }, { "23660": "CVE-2004-1012" }, { "23659": "CVE-2004-1011" }, { "23658": "CVE-2004-0996" }, { "23657": "CVE-2004-0994" }, { "23656": "CVE-2004-0993" }, { "23655": "CVE-2004-0987" }, { "23654": "CVE-2004-0956" }, { "23653": "CVE-2004-0953" }, { "23652": "CVE-2004-0949" }, { "23651": "CVE-2004-0946" }, { "23650": "CVE-2004-0915" }, { "23649": "CVE-2004-0914" }, { "23648": "CVE-2004-0901" }, { "23645": "CVE-2004-0894" }, { "23641": "CVE-2004-0770" }, { "23638": "CVE-2004-0139" }, { "23637": "CVE-1999-1431" }, { "23636": "CVE-2004-1318" }, { "23635": "CVE-2004-1183" }, { "23634": "CVE-1999-1373" }, { "23633": "CVE-2005-0283" }, { "23632": "CVE-2005-0280" }, { "23631": "CVE-2004-1061" }, { "23630": "CVE-2005-0274" }, { "23629": "CVE-2005-0271" }, { "23628": "CVE-2005-0268" }, { "23627": "CVE-2004-1312" }, { "23626": "CVE-2005-0266" }, { "23623": "CVE-2004-2760" }, { "23622": "CVE-2004-2759" }, { "23621": "CVE-2004-2758" }, { "23620": "CVE-2004-2757" }, { "23619": "CVE-2004-2756" }, { "23618": "CVE-2004-2754" }, { "23617": "CVE-2004-2753" }, { "23616": "CVE-2004-2752" }, { "23615": "CVE-2004-2751" }, { "23614": "CVE-2004-2750" }, { "23613": "CVE-2004-2749" }, { "23612": "CVE-2004-2747" }, { "23611": "CVE-2004-2746" }, { "23610": "CVE-2004-2745" }, { "23609": "CVE-2004-2744" }, { "23608": "CVE-2004-2743" }, { "23607": "CVE-2004-2741" }, { "23606": "CVE-2004-2740" }, { "23605": "CVE-2004-2739" }, { "23604": "CVE-2004-2738" }, { "23603": "CVE-2004-2737" }, { "23602": "CVE-2004-2736" }, { "23601": "CVE-2004-2735" }, { "23600": "CVE-2004-2734" }, { "23599": "CVE-2004-2733" }, { "23598": "CVE-2004-2732" }, { "23597": "CVE-2004-2731" }, { "23596": "CVE-2004-2729" }, { "23595": "CVE-2004-2728" }, { "23594": "CVE-2004-2727" }, { "23593": "CVE-2004-2726" }, { "23592": "CVE-2004-2725" }, { "23591": "CVE-2004-2724" }, { "23590": "CVE-2004-2723" }, { "23589": "CVE-2004-2722" }, { "23588": "CVE-2004-2721" }, { "23587": "CVE-2004-2720" }, { "23586": "CVE-2004-2719" }, { "23585": "CVE-2004-2718" }, { "23584": "CVE-2004-2717" }, { "23583": "CVE-2004-2716" }, { "23582": "CVE-2004-2715" }, { "23581": "CVE-2004-2714" }, { "23580": "CVE-2004-2713" }, { "23579": "CVE-2004-2712" }, { "23578": "CVE-2004-2711" }, { "23577": "CVE-2004-2710" }, { "23576": "CVE-2004-2709" }, { "23575": "CVE-2004-2708" }, { "23574": "CVE-2004-2707" }, { "23573": "CVE-2004-2706" }, { "23572": "CVE-2004-2705" }, { "23571": "CVE-2004-2704" }, { "23570": "CVE-2004-2702" }, { "23569": "CVE-2004-2701" }, { "23568": "CVE-2004-2700" }, { "23567": "CVE-2004-2699" }, { "23566": "CVE-2004-2698" }, { "23565": "CVE-2004-2697" }, { "23564": "CVE-2004-2695" }, { "23563": "CVE-2004-2693" }, { "23562": "CVE-2004-2692" }, { "23561": "CVE-2004-2690" }, { "23560": "CVE-2004-2689" }, { "23559": "CVE-2004-2688" }, { "23558": "CVE-2004-2687" }, { "23557": "CVE-2004-2686" }, { "23556": "CVE-2004-2685" }, { "23555": "CVE-2004-2684" }, { "23554": "CVE-2004-2683" }, { "23553": "CVE-2004-2682" }, { "23552": "CVE-2004-2681" }, { "23551": "CVE-2004-2680" }, { "23550": "CVE-2004-2678" }, { "23549": "CVE-2004-2677" }, { "23548": "CVE-2004-2676" }, { "23547": "CVE-2004-2675" }, { "23546": "CVE-2004-2674" }, { "23545": "CVE-2004-2673" }, { "23544": "CVE-2004-2672" }, { "23543": "CVE-2004-2671" }, { "23542": "CVE-2004-2670" }, { "23541": "CVE-2004-2669" }, { "23540": "CVE-2004-2668" }, { "23539": "CVE-2004-2666" }, { "23538": "CVE-2004-2665" }, { "23537": "CVE-2004-2664" }, { "23536": "CVE-2004-2663" }, { "23535": "CVE-2004-2662" }, { "23534": "CVE-2004-2661" }, { "23533": "CVE-2004-2660" }, { "23532": "CVE-2004-2659" }, { "23531": "CVE-2004-2658" }, { "23530": "CVE-2004-2657" }, { "23529": "CVE-2004-2656" }, { "23528": "CVE-2004-2655" }, { "23527": "CVE-2004-2653" }, { "23526": "CVE-2004-2652" }, { "23525": "CVE-2004-2651" }, { "23524": "CVE-2004-2650" }, { "23523": "CVE-2004-2649" }, { "23522": "CVE-2004-2648" }, { "23521": "CVE-2004-2647" }, { "23520": "CVE-2004-2646" }, { "23519": "CVE-2004-2645" }, { "23518": "CVE-2004-2644" }, { "23517": "CVE-2004-2643" }, { "23516": "CVE-2004-2642" }, { "23515": "CVE-2004-2640" }, { "23514": "CVE-2004-2639" }, { "23513": "CVE-2004-2638" }, { "23512": "CVE-2004-2637" }, { "23511": "CVE-2004-2636" }, { "23510": "CVE-2004-2635" }, { "23509": "CVE-2004-2633" }, { "23508": "CVE-2004-2632" }, { "23507": "CVE-2004-2631" }, { "23506": "CVE-2004-2630" }, { "23505": "CVE-2004-2629" }, { "23504": "CVE-2004-2628" }, { "23503": "CVE-2004-2627" }, { "23502": "CVE-2004-2626" }, { "23501": "CVE-2004-2625" }, { "23500": "CVE-2004-2624" }, { "23499": "CVE-2004-2623" }, { "23498": "CVE-2004-2622" }, { "23497": "CVE-2004-2620" }, { "23496": "CVE-2004-2619" }, { "23495": "CVE-2004-2618" }, { "23494": "CVE-2004-2617" }, { "23493": "CVE-2004-2616" }, { "23492": "CVE-2004-2615" }, { "23491": "CVE-2004-2614" }, { "23490": "CVE-2004-2613" }, { "23489": "CVE-2004-2612" }, { "23488": "CVE-2004-2611" }, { "23487": "CVE-2004-2610" }, { "23486": "CVE-2004-2609" }, { "23485": "CVE-2004-2608" }, { "23484": "CVE-2004-2607" }, { "23483": "CVE-2004-2605" }, { "23482": "CVE-2004-2604" }, { "23481": "CVE-2004-2603" }, { "23480": "CVE-2004-2602" }, { "23479": "CVE-2004-2601" }, { "23478": "CVE-2004-2600" }, { "23477": "CVE-2004-2599" }, { "23476": "CVE-2004-2598" }, { "23475": "CVE-2004-2597" }, { "23474": "CVE-2004-2596" }, { "23473": "CVE-2004-2595" }, { "23472": "CVE-2004-2594" }, { "23471": "CVE-2004-2593" }, { "23470": "CVE-2004-2592" }, { "23469": "CVE-2004-2591" }, { "23468": "CVE-2004-2590" }, { "23467": "CVE-2004-2589" }, { "23466": "CVE-2004-2588" }, { "23465": "CVE-2004-2587" }, { "23464": "CVE-2004-2586" }, { "23463": "CVE-2004-2585" }, { "23462": "CVE-2004-2584" }, { "23461": "CVE-2004-2583" }, { "23460": "CVE-2004-2582" }, { "23459": "CVE-2004-2581" }, { "23458": "CVE-2004-2580" }, { "23457": "CVE-2004-2578" }, { "23456": "CVE-2004-2577" }, { "23455": "CVE-2004-2576" }, { "23454": "CVE-2004-2575" }, { "23453": "CVE-2004-2574" }, { "23452": "CVE-2004-2573" }, { "23451": "CVE-2004-2572" }, { "23450": "CVE-2004-2571" }, { "23449": "CVE-2004-2570" }, { "23448": "CVE-2004-2569" }, { "23447": "CVE-2004-2568" }, { "23446": "CVE-2004-2567" }, { "23445": "CVE-2004-2566" }, { "23444": "CVE-2004-2565" }, { "23443": "CVE-2004-2563" }, { "23442": "CVE-2004-2562" }, { "23441": "CVE-2004-2561" }, { "23440": "CVE-2004-2560" }, { "23439": "CVE-2004-2559" }, { "23438": "CVE-2004-2557" }, { "23437": "CVE-2004-2555" }, { "23436": "CVE-2004-2554" }, { "23435": "CVE-2004-2553" }, { "23434": "CVE-2004-2552" }, { "23433": "CVE-2004-2551" }, { "23432": "CVE-2004-2550" }, { "23431": "CVE-2004-2549" }, { "23430": "CVE-2004-2548" }, { "23429": "CVE-2004-2547" }, { "23428": "CVE-2004-2546" }, { "23427": "CVE-2004-2545" }, { "23426": "CVE-2004-2544" }, { "23425": "CVE-2004-2542" }, { "23424": "CVE-2004-2541" }, { "23423": "CVE-2004-2540" }, { "23422": "CVE-2004-2539" }, { "23421": "CVE-2004-2538" }, { "23420": "CVE-2004-2537" }, { "23419": "CVE-2004-2536" }, { "23418": "CVE-2004-2535" }, { "23417": "CVE-2004-2534" }, { "23416": "CVE-2004-2533" }, { "23415": "CVE-2004-2532" }, { "23414": "CVE-2004-2531" }, { "23413": "CVE-2004-2530" }, { "23412": "CVE-2004-2529" }, { "23411": "CVE-2004-2528" }, { "23410": "CVE-2004-2527" }, { "23409": "CVE-2004-2526" }, { "23408": "CVE-2004-2525" }, { "23407": "CVE-2004-2524" }, { "23406": "CVE-2004-2523" }, { "23405": "CVE-2004-2522" }, { "23404": "CVE-2004-2521" }, { "23403": "CVE-2004-2520" }, { "23402": "CVE-2004-2519" }, { "23401": "CVE-2004-2518" }, { "23400": "CVE-2004-2517" }, { "23399": "CVE-2004-2516" }, { "23398": "CVE-2004-2515" }, { "23397": "CVE-2004-2514" }, { "23396": "CVE-2004-2513" }, { "23395": "CVE-2004-2512" }, { "23394": "CVE-2004-2511" }, { "23393": "CVE-2004-2510" }, { "23392": "CVE-2004-2509" }, { "23391": "CVE-2004-2508" }, { "23390": "CVE-2004-2507" }, { "23389": "CVE-2004-2506" }, { "23388": "CVE-2004-2505" }, { "23387": "CVE-2004-2503" }, { "23386": "CVE-2004-2502" }, { "23385": "CVE-2004-2501" }, { "23384": "CVE-2004-2500" }, { "23383": "CVE-2004-2499" }, { "23382": "CVE-2004-2498" }, { "23381": "CVE-2004-2497" }, { "23380": "CVE-2004-2496" }, { "23379": "CVE-2004-2495" }, { "23378": "CVE-2004-2494" }, { "23377": "CVE-2004-2493" }, { "23376": "CVE-2004-2492" }, { "23375": "CVE-2004-2491" }, { "23374": "CVE-2004-2490" }, { "23373": "CVE-2004-2489" }, { "23372": "CVE-2004-2488" }, { "23371": "CVE-2004-2487" }, { "23370": "CVE-2004-2486" }, { "23369": "CVE-2004-2485" }, { "23368": "CVE-2004-2484" }, { "23367": "CVE-2004-2483" }, { "23366": "CVE-2004-2481" }, { "23365": "CVE-2004-2480" }, { "23364": "CVE-2004-2478" }, { "23363": "CVE-2004-2477" }, { "23362": "CVE-2004-2476" }, { "23361": "CVE-2004-2475" }, { "23360": "CVE-2004-2474" }, { "23359": "CVE-2004-2473" }, { "23358": "CVE-2004-2471" }, { "23357": "CVE-2004-2470" }, { "23356": "CVE-2004-2469" }, { "23355": "CVE-2004-2468" }, { "23354": "CVE-2004-2467" }, { "23353": "CVE-2004-2466" }, { "23352": "CVE-2004-2465" }, { "23351": "CVE-2004-2464" }, { "23350": "CVE-2004-2463" }, { "23349": "CVE-2004-2462" }, { "23348": "CVE-2004-2461" }, { "23347": "CVE-2004-2460" }, { "23346": "CVE-2004-2459" }, { "23345": "CVE-2004-2458" }, { "23344": "CVE-2004-2457" }, { "23343": "CVE-2004-2456" }, { "23342": "CVE-2004-2455" }, { "23341": "CVE-2004-2454" }, { "23340": "CVE-2004-2453" }, { "23339": "CVE-2004-2452" }, { "23338": "CVE-2004-2451" }, { "23337": "CVE-2004-2450" }, { "23336": "CVE-2004-2449" }, { "23335": "CVE-2004-2448" }, { "23334": "CVE-2004-2447" }, { "23333": "CVE-2004-2446" }, { "23332": "CVE-2004-2445" }, { "23331": "CVE-2004-2444" }, { "23330": "CVE-2004-2443" }, { "23329": "CVE-2004-2441" }, { "23328": "CVE-2004-2440" }, { "23327": "CVE-2004-2439" }, { "23326": "CVE-2004-2438" }, { "23325": "CVE-2004-2437" }, { "23324": "CVE-2004-2436" }, { "23323": "CVE-2004-2435" }, { "23322": "CVE-2004-2434" }, { "23321": "CVE-2004-2433" }, { "23320": "CVE-2004-2432" }, { "23319": "CVE-2004-2431" }, { "23318": "CVE-2004-2429" }, { "23317": "CVE-2004-2428" }, { "23316": "CVE-2004-2427" }, { "23315": "CVE-2004-2426" }, { "23314": "CVE-2004-2425" }, { "23313": "CVE-2004-2423" }, { "23312": "CVE-2004-2422" }, { "23311": "CVE-2004-2421" }, { "23310": "CVE-2004-2420" }, { "23309": "CVE-2004-2419" }, { "23308": "CVE-2004-2418" }, { "23307": "CVE-2004-2417" }, { "23306": "CVE-2004-2416" }, { "23305": "CVE-2004-2415" }, { "23304": "CVE-2004-2414" }, { "23303": "CVE-2004-2413" }, { "23302": "CVE-2004-2412" }, { "23301": "CVE-2004-2411" }, { "23300": "CVE-2004-2410" }, { "23299": "CVE-2004-2409" }, { "23298": "CVE-2004-2408" }, { "23297": "CVE-2004-2407" }, { "23296": "CVE-2004-2406" }, { "23294": "CVE-2004-2403" }, { "23293": "CVE-2004-2402" }, { "23292": "CVE-2004-2401" }, { "23291": "CVE-2004-2400" }, { "23290": "CVE-2004-2399" }, { "23289": "CVE-2004-2398" }, { "23288": "CVE-2004-2397" }, { "23287": "CVE-2004-2396" }, { "23286": "CVE-2004-2395" }, { "23285": "CVE-2004-2394" }, { "23284": "CVE-2004-2393" }, { "23283": "CVE-2004-2392" }, { "23282": "CVE-2004-2391" }, { "23281": "CVE-2004-2390" }, { "23280": "CVE-2004-2389" }, { "23279": "CVE-2004-2387" }, { "23278": "CVE-2004-2386" }, { "23277": "CVE-2004-2385" }, { "23276": "CVE-2004-2384" }, { "23275": "CVE-2004-2382" }, { "23274": "CVE-2004-2381" }, { "23273": "CVE-2004-2380" }, { "23272": "CVE-2004-2379" }, { "23271": "CVE-2004-2378" }, { "23270": "CVE-2004-2376" }, { "23269": "CVE-2004-2375" }, { "23268": "CVE-2004-2374" }, { "23267": "CVE-2004-2372" }, { "23266": "CVE-2004-2371" }, { "23265": "CVE-2004-2370" }, { "23264": "CVE-2004-2369" }, { "23263": "CVE-2004-2368" }, { "23262": "CVE-2004-2367" }, { "23261": "CVE-2004-2366" }, { "23260": "CVE-2004-2365" }, { "23259": "CVE-2004-2364" }, { "23258": "CVE-2004-2363" }, { "23257": "CVE-2004-2362" }, { "23256": "CVE-2004-2361" }, { "23255": "CVE-2004-2360" }, { "23254": "CVE-2004-2359" }, { "23253": "CVE-2004-2358" }, { "23252": "CVE-2004-2357" }, { "23251": "CVE-2004-2356" }, { "23250": "CVE-2004-2355" }, { "23249": "CVE-2004-2354" }, { "23248": "CVE-2004-2353" }, { "23247": "CVE-2004-2352" }, { "23246": "CVE-2004-2351" }, { "23245": "CVE-2004-2350" }, { "23244": "CVE-2004-2349" }, { "23243": "CVE-2004-2348" }, { "23242": "CVE-2004-2347" }, { "23241": "CVE-2004-2346" }, { "23240": "CVE-2004-2345" }, { "23239": "CVE-2004-2344" }, { "23238": "CVE-2004-2343" }, { "23237": "CVE-2004-2342" }, { "23236": "CVE-2004-2341" }, { "23235": "CVE-2004-2340" }, { "23234": "CVE-2004-2339" }, { "23233": "CVE-2004-2338" }, { "23232": "CVE-2004-2337" }, { "23231": "CVE-2004-2336" }, { "23230": "CVE-2004-2335" }, { "23229": "CVE-2004-2334" }, { "23228": "CVE-2004-2333" }, { "23227": "CVE-2004-2332" }, { "23226": "CVE-2004-2331" }, { "23225": "CVE-2004-2330" }, { "23224": "CVE-2004-2329" }, { "23223": "CVE-2004-2327" }, { "23222": "CVE-2004-2326" }, { "23221": "CVE-2004-2325" }, { "23220": "CVE-2004-2324" }, { "23219": "CVE-2004-2323" }, { "23218": "CVE-2004-2322" }, { "23217": "CVE-2004-2319" }, { "23216": "CVE-2004-2318" }, { "23215": "CVE-2004-2317" }, { "23214": "CVE-2004-2316" }, { "23213": "CVE-2004-2315" }, { "23212": "CVE-2004-2314" }, { "23211": "CVE-2004-2313" }, { "23210": "CVE-2004-2312" }, { "23209": "CVE-2004-2311" }, { "23208": "CVE-2004-2309" }, { "23207": "CVE-2004-2308" }, { "23206": "CVE-2004-2306" }, { "23205": "CVE-2004-2305" }, { "23204": "CVE-2004-2304" }, { "23203": "CVE-2004-2303" }, { "23202": "CVE-2004-2302" }, { "23201": "CVE-2004-2301" }, { "23200": "CVE-2004-2300" }, { "23199": "CVE-2004-2299" }, { "23198": "CVE-2004-2298" }, { "23197": "CVE-2004-2297" }, { "23196": "CVE-2004-2296" }, { "23195": "CVE-2004-2295" }, { "23194": "CVE-2004-2294" }, { "23193": "CVE-2004-2293" }, { "23192": "CVE-2004-2292" }, { "23191": "CVE-2004-2291" }, { "23190": "CVE-2004-2288" }, { "23189": "CVE-2004-2287" }, { "23188": "CVE-2004-2286" }, { "23186": "CVE-2004-2284" }, { "23185": "CVE-2004-2283" }, { "23184": "CVE-2004-2282" }, { "23183": "CVE-2004-2281" }, { "23182": "CVE-2004-2279" }, { "23181": "CVE-2004-2278" }, { "23180": "CVE-2004-2277" }, { "23179": "CVE-2004-2275" }, { "23178": "CVE-2004-2274" }, { "23177": "CVE-2004-2273" }, { "23176": "CVE-2004-2272" }, { "23175": "CVE-2004-2271" }, { "23174": "CVE-2004-2270" }, { "23173": "CVE-2004-2269" }, { "23172": "CVE-2004-2268" }, { "23171": "CVE-2004-2267" }, { "23170": "CVE-2004-2266" }, { "23169": "CVE-2004-2265" }, { "23168": "CVE-2004-2264" }, { "23167": "CVE-2004-2263" }, { "23166": "CVE-2004-2262" }, { "23165": "CVE-2004-2261" }, { "23164": "CVE-2004-2259" }, { "23163": "CVE-2004-2258" }, { "23162": "CVE-2004-2257" }, { "23161": "CVE-2004-2256" }, { "23160": "CVE-2004-2255" }, { "23159": "CVE-2004-2254" }, { "23158": "CVE-2004-2253" }, { "23157": "CVE-2004-2252" }, { "23156": "CVE-2004-2250" }, { "23155": "CVE-2004-2249" }, { "23154": "CVE-2004-2248" }, { "23153": "CVE-2004-2247" }, { "23152": "CVE-2004-2246" }, { "23151": "CVE-2004-2245" }, { "23150": "CVE-2004-2244" }, { "23149": "CVE-2004-2243" }, { "23148": "CVE-2004-2242" }, { "23147": "CVE-2004-2241" }, { "23146": "CVE-2004-2240" }, { "23145": "CVE-2004-2239" }, { "23144": "CVE-2004-2238" }, { "23143": "CVE-2004-2237" }, { "23142": "CVE-2004-2236" }, { "23141": "CVE-2004-2235" }, { "23140": "CVE-2004-2234" }, { "23139": "CVE-2004-2233" }, { "23138": "CVE-2004-2232" }, { "23137": "CVE-2004-2231" }, { "23136": "CVE-2004-2228" }, { "23135": "CVE-2004-2225" }, { "23134": "CVE-2004-2224" }, { "23133": "CVE-2004-2223" }, { "23132": "CVE-2004-2222" }, { "23131": "CVE-2004-2221" }, { "23130": "CVE-2004-2219" }, { "23129": "CVE-2004-2218" }, { "23128": "CVE-2004-2217" }, { "23127": "CVE-2004-2216" }, { "23126": "CVE-2004-2215" }, { "23125": "CVE-2004-2214" }, { "23124": "CVE-2004-2213" }, { "23123": "CVE-2004-2212" }, { "23122": "CVE-2004-2211" }, { "23121": "CVE-2004-2210" }, { "23120": "CVE-2004-2209" }, { "23119": "CVE-2004-2208" }, { "23118": "CVE-2004-2207" }, { "23117": "CVE-2004-2206" }, { "23116": "CVE-2004-2204" }, { "23115": "CVE-2004-2203" }, { "23114": "CVE-2004-2202" }, { "23113": "CVE-2004-2201" }, { "23112": "CVE-2004-2200" }, { "23111": "CVE-2004-2199" }, { "23110": "CVE-2004-2198" }, { "23109": "CVE-2004-2197" }, { "23108": "CVE-2004-2196" }, { "23107": "CVE-2004-2195" }, { "23106": "CVE-2004-2194" }, { "23105": "CVE-2004-2193" }, { "23104": "CVE-2004-2192" }, { "23103": "CVE-2004-2191" }, { "23102": "CVE-2004-2190" }, { "23101": "CVE-2004-2189" }, { "23100": "CVE-2004-2188" }, { "23099": "CVE-2004-2187" }, { "23098": "CVE-2004-2186" }, { "23097": "CVE-2004-2185" }, { "23096": "CVE-2004-2184" }, { "23095": "CVE-2004-2183" }, { "23094": "CVE-2004-2182" }, { "23093": "CVE-2004-2181" }, { "23092": "CVE-2004-2180" }, { "23091": "CVE-2004-2179" }, { "23090": "CVE-2004-2178" }, { "23089": "CVE-2004-2177" }, { "23088": "CVE-2004-2176" }, { "23087": "CVE-2004-2175" }, { "23086": "CVE-2004-2174" }, { "23085": "CVE-2004-2173" }, { "23084": "CVE-2004-2172" }, { "23083": "CVE-2004-2171" }, { "23082": "CVE-2004-2170" }, { "23081": "CVE-2004-2169" }, { "23080": "CVE-2004-2168" }, { "23079": "CVE-2004-2167" }, { "23078": "CVE-2004-2166" }, { "23077": "CVE-2004-2165" }, { "23076": "CVE-2004-2164" }, { "23075": "CVE-2004-2162" }, { "23074": "CVE-2004-2161" }, { "23073": "CVE-2004-2160" }, { "23072": "CVE-2004-2159" }, { "23071": "CVE-2004-2158" }, { "23070": "CVE-2004-2157" }, { "23069": "CVE-2004-2156" }, { "23068": "CVE-2004-2155" }, { "23067": "CVE-2004-2154" }, { "23066": "CVE-2004-2153" }, { "23065": "CVE-2004-2152" }, { "23064": "CVE-2004-2151" }, { "23063": "CVE-2004-2150" }, { "23062": "CVE-2004-2149" }, { "23061": "CVE-2004-2148" }, { "23060": "CVE-2004-2147" }, { "23059": "CVE-2004-2146" }, { "23058": "CVE-2004-2145" }, { "23057": "CVE-2004-2144" }, { "23056": "CVE-2004-2143" }, { "23055": "CVE-2004-2142" }, { "23053": "CVE-2004-2140" }, { "23052": "CVE-2004-2139" }, { "23051": "CVE-2004-2138" }, { "23050": "CVE-2004-2129" }, { "23049": "CVE-2004-2128" }, { "23048": "CVE-2004-2126" }, { "23047": "CVE-2004-2124" }, { "23046": "CVE-2004-2123" }, { "23045": "CVE-2004-2121" }, { "23044": "CVE-2004-2119" }, { "23043": "CVE-2004-2118" }, { "23042": "CVE-2004-2116" }, { "23041": "CVE-2004-2115" }, { "23040": "CVE-2004-2114" }, { "23039": "CVE-2004-2113" }, { "23038": "CVE-2004-2112" }, { "23037": "CVE-2004-2111" }, { "23036": "CVE-2004-2110" }, { "23035": "CVE-2004-2109" }, { "23034": "CVE-2004-2108" }, { "23033": "CVE-2004-2106" }, { "23032": "CVE-2004-2105" }, { "23031": "CVE-2004-2104" }, { "23030": "CVE-2004-2103" }, { "23029": "CVE-2004-2102" }, { "23028": "CVE-2004-2101" }, { "23027": "CVE-2004-2100" }, { "23026": "CVE-2004-2099" }, { "23025": "CVE-2004-2098" }, { "23024": "CVE-2004-2097" }, { "23023": "CVE-2004-2096" }, { "23022": "CVE-2004-2095" }, { "23021": "CVE-2004-2094" }, { "23020": "CVE-2004-2081" }, { "23019": "CVE-2004-2076" }, { "23018": "CVE-2004-2074" }, { "23017": "CVE-2004-2072" }, { "23016": "CVE-2004-2071" }, { "23015": "CVE-2004-2070" }, { "23014": "CVE-2004-2069" }, { "23013": "CVE-2004-2068" }, { "23012": "CVE-2004-2065" }, { "23011": "CVE-2004-2063" }, { "23010": "CVE-2004-2062" }, { "23009": "CVE-2004-2060" }, { "23008": "CVE-2004-2059" }, { "23007": "CVE-2004-2058" }, { "23006": "CVE-2004-2057" }, { "23005": "CVE-2004-2056" }, { "23004": "CVE-2004-2054" }, { "23003": "CVE-2004-2052" }, { "23002": "CVE-2004-2050" }, { "23001": "CVE-2004-2049" }, { "23000": "CVE-2004-2048" }, { "22999": "CVE-2004-2046" }, { "22998": "CVE-2004-2045" }, { "22997": "CVE-2004-2026" }, { "22996": "CVE-2004-2025" }, { "22995": "CVE-2004-2024" }, { "22994": "CVE-2004-2023" }, { "22993": "CVE-2004-2022" }, { "22992": "CVE-2004-2021" }, { "22991": "CVE-2004-2020" }, { "22990": "CVE-2004-2019" }, { "22989": "CVE-2004-2018" }, { "22988": "CVE-2004-2017" }, { "22987": "CVE-2004-2016" }, { "22986": "CVE-2004-2015" }, { "22985": "CVE-2004-2014" }, { "22984": "CVE-2004-2013" }, { "22983": "CVE-2004-2012" }, { "22982": "CVE-2004-2011" }, { "22981": "CVE-2004-2010" }, { "22980": "CVE-2004-1995" }, { "22979": "CVE-2004-1966" }, { "22978": "CVE-2004-1962" }, { "22977": "CVE-2004-1960" }, { "22976": "CVE-2004-1958" }, { "22975": "CVE-2004-1955" }, { "22974": "CVE-2004-1953" }, { "22973": "CVE-2004-1951" }, { "22972": "CVE-2004-1949" }, { "22971": "CVE-2004-1940" }, { "22970": "CVE-2004-1937" }, { "22969": "CVE-2004-1914" }, { "22968": "CVE-2004-1913" }, { "22967": "CVE-2004-1912" }, { "22966": "CVE-2004-1911" }, { "22965": "CVE-2004-1910" }, { "22964": "CVE-2004-1909" }, { "22963": "CVE-2004-1908" }, { "22962": "CVE-2004-1906" }, { "22961": "CVE-2004-1905" }, { "22960": "CVE-2004-1904" }, { "22959": "CVE-2004-1903" }, { "22958": "CVE-2004-1901" }, { "22957": "CVE-2004-1900" }, { "22956": "CVE-2004-1899" }, { "22955": "CVE-2004-1898" }, { "22954": "CVE-2004-1897" }, { "22953": "CVE-2004-1895" }, { "22952": "CVE-2004-1894" }, { "22951": "CVE-2004-1893" }, { "22950": "CVE-2004-1892" }, { "22949": "CVE-2004-1891" }, { "22948": "CVE-2004-1889" }, { "22947": "CVE-2004-1888" }, { "22946": "CVE-2004-1887" }, { "22945": "CVE-2004-1885" }, { "22944": "CVE-2004-1883" }, { "22943": "CVE-2004-1882" }, { "22942": "CVE-2004-1881" }, { "22941": "CVE-2004-1880" }, { "22940": "CVE-2004-1879" }, { "22939": "CVE-2004-1873" }, { "22938": "CVE-2004-1869" }, { "22937": "CVE-2004-1867" }, { "22936": "CVE-2004-1863" }, { "22935": "CVE-2004-1860" }, { "22934": "CVE-2004-1858" }, { "22933": "CVE-2004-1845" }, { "22932": "CVE-2004-1844" }, { "22931": "CVE-2004-1842" }, { "22930": "CVE-2004-1841" }, { "22929": "CVE-2004-1837" }, { "22928": "CVE-2004-1836" }, { "22927": "CVE-2004-1835" }, { "22926": "CVE-2004-1832" }, { "22925": "CVE-2004-1831" }, { "22924": "CVE-2004-1828" }, { "22923": "CVE-2004-1824" }, { "22922": "CVE-2004-1823" }, { "22921": "CVE-2004-1814" }, { "22920": "CVE-2004-1813" }, { "22919": "CVE-2004-1812" }, { "22918": "CVE-2004-1810" }, { "22917": "CVE-2004-1809" }, { "22916": "CVE-2004-1808" }, { "22915": "CVE-2004-1807" }, { "22914": "CVE-2004-1806" }, { "22913": "CVE-2004-1805" }, { "22912": "CVE-2004-1804" }, { "22911": "CVE-2004-1802" }, { "22910": "CVE-2004-1801" }, { "22909": "CVE-2004-1800" }, { "22908": "CVE-2004-1799" }, { "22907": "CVE-2004-1797" }, { "22906": "CVE-2004-1796" }, { "22905": "CVE-2004-1795" }, { "22904": "CVE-2004-1794" }, { "22903": "CVE-2004-1793" }, { "22902": "CVE-2004-1792" }, { "22901": "CVE-2004-1791" }, { "22900": "CVE-2004-1790" }, { "22899": "CVE-2004-1788" }, { "22898": "CVE-2004-1787" }, { "22897": "CVE-2004-1783" }, { "22896": "CVE-2004-1782" }, { "22895": "CVE-2004-1781" }, { "22894": "CVE-2004-1780" }, { "22893": "CVE-2004-1779" }, { "22892": "CVE-2004-1777" }, { "22891": "CVE-2004-1775" }, { "22890": "CVE-2004-1773" }, { "22889": "CVE-2004-1772" }, { "22888": "CVE-2004-1767" }, { "22887": "CVE-2004-1765" }, { "22886": "CVE-2004-1763" }, { "22885": "CVE-2004-1761" }, { "22884": "CVE-2004-1753" }, { "22883": "CVE-2004-1748" }, { "22882": "CVE-2004-1747" }, { "22881": "CVE-2004-1746" }, { "22880": "CVE-2004-1738" }, { "22879": "CVE-2004-1736" }, { "22878": "CVE-2004-1734" }, { "22877": "CVE-2004-1730" }, { "22876": "CVE-2004-1725" }, { "22875": "CVE-2004-1723" }, { "22874": "CVE-2004-1666" }, { "22873": "CVE-2004-1593" }, { "22872": "CVE-2004-1592" }, { "22871": "CVE-2004-1591" }, { "22870": "CVE-2004-1590" }, { "22869": "CVE-2004-1589" }, { "22868": "CVE-2004-1588" }, { "22867": "CVE-2004-1587" }, { "22866": "CVE-2004-1586" }, { "22865": "CVE-2004-1585" }, { "22864": "CVE-2004-1584" }, { "22863": "CVE-2004-1583" }, { "22862": "CVE-2004-1582" }, { "22861": "CVE-2004-1581" }, { "22860": "CVE-2004-1580" }, { "22859": "CVE-2004-1579" }, { "22858": "CVE-2004-1578" }, { "22857": "CVE-2004-1577" }, { "22856": "CVE-2004-1576" }, { "22855": "CVE-2004-1575" }, { "22854": "CVE-2004-1574" }, { "22853": "CVE-2004-1573" }, { "22852": "CVE-2004-1572" }, { "22851": "CVE-2004-1571" }, { "22850": "CVE-2004-1570" }, { "22849": "CVE-2004-1569" }, { "22848": "CVE-2004-1568" }, { "22847": "CVE-2004-1567" }, { "22846": "CVE-2004-1566" }, { "22845": "CVE-2004-1565" }, { "22844": "CVE-2004-1564" }, { "22843": "CVE-2004-1563" }, { "22842": "CVE-2004-1562" }, { "22841": "CVE-2004-1561" }, { "22840": "CVE-2004-1559" }, { "22839": "CVE-2004-1558" }, { "22838": "CVE-2004-1557" }, { "22837": "CVE-2004-1556" }, { "22836": "CVE-2004-1555" }, { "22835": "CVE-2004-1554" }, { "22834": "CVE-2004-1553" }, { "22833": "CVE-2004-1552" }, { "22832": "CVE-2004-1551" }, { "22831": "CVE-2004-1550" }, { "22830": "CVE-2004-1549" }, { "22829": "CVE-2004-1548" }, { "22828": "CVE-2004-1547" }, { "22827": "CVE-2004-1545" }, { "22826": "CVE-2004-1544" }, { "22825": "CVE-2004-1543" }, { "22824": "CVE-2004-1542" }, { "22823": "CVE-2004-1541" }, { "22822": "CVE-2004-1540" }, { "22821": "CVE-2004-1539" }, { "22820": "CVE-2004-1538" }, { "22819": "CVE-2004-1537" }, { "22818": "CVE-2004-1536" }, { "22817": "CVE-2004-1535" }, { "22816": "CVE-2004-1534" }, { "22815": "CVE-2004-1533" }, { "22814": "CVE-2004-1532" }, { "22813": "CVE-2004-1531" }, { "22812": "CVE-2004-1530" }, { "22811": "CVE-2004-1529" }, { "22810": "CVE-2004-1528" }, { "22809": "CVE-2004-1526" }, { "22808": "CVE-2004-1525" }, { "22807": "CVE-2004-1524" }, { "22806": "CVE-2004-1523" }, { "22805": "CVE-2004-1522" }, { "22804": "CVE-2004-1521" }, { "22803": "CVE-2004-1520" }, { "22802": "CVE-2004-1519" }, { "22801": "CVE-2004-1518" }, { "22800": "CVE-2004-1517" }, { "22799": "CVE-2004-1516" }, { "22798": "CVE-2004-1515" }, { "22797": "CVE-2004-1514" }, { "22796": "CVE-2004-1513" }, { "22795": "CVE-2004-1512" }, { "22794": "CVE-2004-1511" }, { "22793": "CVE-2004-1510" }, { "22792": "CVE-2004-1509" }, { "22791": "CVE-2004-1508" }, { "22790": "CVE-2004-1507" }, { "22789": "CVE-2004-1506" }, { "22788": "CVE-2004-1505" }, { "22787": "CVE-2004-1504" }, { "22786": "CVE-2004-1503" }, { "22785": "CVE-2004-1502" }, { "22784": "CVE-2004-1501" }, { "22783": "CVE-2004-1500" }, { "22782": "CVE-2004-1499" }, { "22781": "CVE-2004-1498" }, { "22780": "CVE-2004-1497" }, { "22779": "CVE-2004-1496" }, { "22778": "CVE-2004-1494" }, { "22777": "CVE-2004-1493" }, { "22776": "CVE-2004-1492" }, { "22775": "CVE-2004-1490" }, { "22774": "CVE-2004-1489" }, { "22773": "CVE-2004-1486" }, { "22772": "CVE-2004-1485" }, { "22771": "CVE-2004-1484" }, { "22770": "CVE-2004-1483" }, { "22769": "CVE-2004-1482" }, { "22768": "CVE-2004-1480" }, { "22766": "CVE-2004-1478" }, { "22765": "CVE-2004-1477" }, { "22764": "CVE-2004-1476" }, { "22763": "CVE-2004-1475" }, { "22762": "CVE-2004-1474" }, { "22761": "CVE-2004-1473" }, { "22760": "CVE-2004-1471" }, { "22759": "CVE-2004-1470" }, { "22758": "CVE-2004-1469" }, { "22757": "CVE-2004-1468" }, { "22756": "CVE-2004-1467" }, { "22755": "CVE-2004-1466" }, { "22754": "CVE-2004-1463" }, { "22753": "CVE-2004-1462" }, { "22752": "CVE-2004-1461" }, { "22751": "CVE-2004-1460" }, { "22750": "CVE-2004-1459" }, { "22749": "CVE-2004-1457" }, { "22748": "CVE-2004-1456" }, { "22747": "CVE-2004-1455" }, { "22746": "CVE-2004-1453" }, { "22745": "CVE-2004-1452" }, { "22744": "CVE-2004-1451" }, { "22743": "CVE-2004-1450" }, { "22742": "CVE-2004-1449" }, { "22741": "CVE-2004-1448" }, { "22740": "CVE-2004-1447" }, { "22739": "CVE-2004-1444" }, { "22738": "CVE-2004-1443" }, { "22737": "CVE-2004-1442" }, { "22736": "CVE-2004-1441" }, { "22735": "CVE-2004-1439" }, { "22734": "CVE-2004-1438" }, { "22733": "CVE-2004-1437" }, { "22732": "CVE-2004-1436" }, { "22731": "CVE-2004-1435" }, { "22730": "CVE-2004-1434" }, { "22729": "CVE-2004-1433" }, { "22728": "CVE-2004-1431" }, { "22727": "CVE-2004-1430" }, { "22726": "CVE-2004-1429" }, { "22725": "CVE-2004-1428" }, { "22724": "CVE-2004-1427" }, { "22723": "CVE-2004-1426" }, { "22722": "CVE-2004-1425" }, { "22721": "CVE-2004-1424" }, { "22720": "CVE-2004-1423" }, { "22719": "CVE-2004-1422" }, { "22718": "CVE-2004-1421" }, { "22717": "CVE-2004-1420" }, { "22716": "CVE-2004-1419" }, { "22715": "CVE-2004-1418" }, { "22714": "CVE-2004-1417" }, { "22713": "CVE-2004-1416" }, { "22712": "CVE-2004-1415" }, { "22711": "CVE-2004-1414" }, { "22710": "CVE-2004-1413" }, { "22709": "CVE-2004-1412" }, { "22708": "CVE-2004-1411" }, { "22707": "CVE-2004-1410" }, { "22706": "CVE-2004-1409" }, { "22705": "CVE-2004-1408" }, { "22704": "CVE-2004-1407" }, { "22703": "CVE-2004-1406" }, { "22702": "CVE-2004-1405" }, { "22701": "CVE-2004-1404" }, { "22700": "CVE-2004-1403" }, { "22699": "CVE-2004-1402" }, { "22698": "CVE-2004-1401" }, { "22697": "CVE-2004-1400" }, { "22696": "CVE-2004-1399" }, { "22695": "CVE-2004-1398" }, { "22694": "CVE-2004-1397" }, { "22693": "CVE-2004-1396" }, { "22692": "CVE-2004-1395" }, { "22691": "CVE-2004-1394" }, { "22690": "CVE-2004-1392" }, { "22689": "CVE-2004-1391" }, { "22688": "CVE-2004-1390" }, { "22687": "CVE-2004-1388" }, { "22686": "CVE-2004-1387" }, { "22685": "CVE-2004-1386" }, { "22684": "CVE-2004-1385" }, { "22683": "CVE-2004-1384" }, { "22682": "CVE-2004-1383" }, { "22681": "CVE-2004-1382" }, { "22680": "CVE-2004-1343" }, { "22679": "CVE-2004-1332" }, { "22678": "CVE-2004-1330" }, { "22677": "CVE-2004-1328" }, { "22676": "CVE-2004-1327" }, { "22675": "CVE-2004-1306" }, { "22674": "CVE-2004-1296" }, { "22667": "CVE-2004-1200" }, { "22666": "CVE-2004-1198" }, { "22664": "CVE-2004-1186" }, { "22663": "CVE-2004-1182" }, { "22662": "CVE-2004-1179" }, { "22661": "CVE-2004-1173" }, { "22660": "CVE-2004-1155" }, { "22659": "CVE-2004-1146" }, { "22658": "CVE-2004-1143" }, { "22657": "CVE-2004-1141" }, { "22656": "CVE-2004-1140" }, { "22655": "CVE-2004-1017" }, { "22654": "CVE-2004-0999" }, { "22653": "CVE-2004-0997" }, { "22652": "CVE-2004-0985" }, { "22651": "CVE-2004-0984" }, { "22650": "CVE-2004-0979" }, { "22649": "CVE-2004-0952" }, { "22648": "CVE-2004-0951" }, { "22645": "CVE-2004-0931" }, { "22644": "CVE-2004-0919" }, { "22643": "CVE-2004-0913" }, { "22642": "CVE-2004-0909" }, { "22641": "CVE-2004-0908" }, { "22640": "CVE-2004-0907" }, { "22639": "CVE-2004-0904" }, { "22638": "CVE-2004-0825" }, { "22637": "CVE-2004-0824" }, { "22636": "CVE-2004-0821" }, { "22635": "CVE-2004-0817" }, { "22634": "CVE-2004-0813" }, { "22632": "CVE-2004-0806" }, { "22631": "CVE-2004-0802" }, { "22630": "CVE-2004-0789" }, { "22629": "CVE-2004-0638" }, { "22628": "CVE-2004-0592" }, { "22627": "CVE-2004-0561" }, { "22626": "CVE-2004-0560" }, { "22625": "CVE-2004-0555" }, { "22624": "CVE-2004-0533" }, { "22622": "CVE-2004-0498" }, { "22621": "CVE-2004-0491" }, { "22620": "CVE-2004-0467" }, { "22619": "CVE-2004-0465" }, { "22618": "CVE-2004-0462" }, { "22617": "CVE-2004-0429" }, { "22615": "CVE-2004-0390" }, { "22613": "CVE-2004-0325" }, { "22612": "CVE-2004-0323" }, { "22611": "CVE-2004-0138" }, { "22610": "CVE-2004-0090" }, { "22609": "CVE-2004-1316" }, { "22608": "CVE-2004-1062" }, { "22607": "CVE-2004-1377" }, { "22606": "CVE-2004-1317" }, { "22605": "CVE-2004-2130" }, { "22604": "CVE-2004-1375" }, { "22603": "CVE-2004-1373" }, { "22602": "CVE-2004-1361" }, { "22601": "CVE-2004-1339" }, { "22600": "CVE-2004-1338" }, { "22599": "CVE-2004-1337" }, { "22598": "CVE-2004-1336" }, { "22597": "CVE-2004-1305" }, { "22596": "CVE-2004-0998" }, { "22592": "CVE-2004-0875" }, { "22591": "CVE-2004-0873" }, { "22589": "CVE-2004-0867" }, { "22588": "CVE-2004-0850" }, { "22587": "CVE-2004-0849" }, { "22586": "CVE-2004-0834" }, { "22585": "CVE-2004-0833" }, { "22584": "CVE-2004-0816" }, { "22583": "CVE-2004-0810" }, { "22582": "CVE-2004-0805" }, { "22580": "CVE-2004-0749" }, { "22579": "CVE-2004-0685" }, { "22578": "CVE-2004-0646" }, { "22577": "CVE-2004-0601" }, { "22576": "CVE-2004-0564" }, { "22575": "CVE-2004-0563" }, { "22574": "CVE-2004-0512" }, { "22573": "CVE-2004-0511" }, { "22572": "CVE-2004-0510" }, { "22571": "CVE-2001-1413" }, { "22570": "CVE-2005-0441" }, { "22569": "CVE-2005-0068" }, { "22568": "CVE-2005-0067" }, { "22567": "CVE-2005-0066" }, { "22566": "CVE-2004-1778" }, { "22565": "CVE-2004-1307" }, { "22564": "CVE-2004-1329" }, { "22563": "CVE-2004-1326" }, { "22562": "CVE-2004-0852" }, { "22561": "CVE-2004-1374" }, { "22560": "CVE-2004-1325" }, { "22559": "CVE-2004-1768" }, { "22558": "CVE-2004-1334" }, { "22557": "CVE-2004-1321" }, { "22556": "CVE-2004-1320" }, { "22555": "CVE-2004-1142" }, { "22554": "CVE-2004-1139" }, { "22553": "CVE-2004-1059" }, { "22552": "CVE-2004-1351" }, { "22551": "CVE-2004-0635" }, { "22550": "CVE-2004-0634" }, { "22549": "CVE-2004-0633" }, { "22548": "CVE-2004-0628" }, { "22546": "CVE-2004-0625" }, { "22545": "CVE-2004-0624" }, { "22544": "CVE-2004-0623" }, { "22543": "CVE-2004-0622" }, { "22542": "CVE-2004-0621" }, { "22541": "CVE-2004-0620" }, { "22540": "CVE-2004-0619" }, { "22539": "CVE-2004-0618" }, { "22538": "CVE-2004-0617" }, { "22537": "CVE-2004-0616" }, { "22536": "CVE-2004-0615" }, { "22535": "CVE-2004-0614" }, { "22534": "CVE-2004-0613" }, { "22533": "CVE-2004-0612" }, { "22532": "CVE-2004-0611" }, { "22531": "CVE-2004-0609" }, { "22530": "CVE-2004-0607" }, { "22529": "CVE-2004-0606" }, { "22528": "CVE-2004-0605" }, { "22527": "CVE-2004-0604" }, { "22526": "CVE-2004-0603" }, { "22525": "CVE-2004-0578" }, { "22524": "CVE-2004-0577" }, { "22523": "CVE-2004-0576" }, { "22521": "CVE-2004-0497" }, { "22520": "CVE-2004-0496" }, { "22519": "CVE-2004-0468" }, { "22518": "CVE-2004-0456" }, { "22517": "CVE-2004-0455" }, { "22516": "CVE-2004-0454" }, { "22515": "CVE-2004-0451" }, { "22514": "CVE-2004-0448" }, { "22513": "CVE-2004-0395" }, { "22512": "CVE-2004-0393" }, { "22511": "CVE-2002-1582" }, { "22510": "CVE-2002-1581" }, { "22509": "CVE-2004-1083" }, { "22508": "CVE-2004-1089" }, { "22507": "CVE-2004-1088" }, { "22506": "CVE-2004-1087" }, { "22505": "CVE-2004-1086" }, { "22504": "CVE-2004-1085" }, { "22503": "CVE-2004-1084" }, { "22502": "CVE-2004-1081" }, { "22501": "CVE-2004-1771" }, { "22500": "CVE-2004-0308" }, { "22499": "CVE-2004-0744" }, { "22498": "CVE-2004-0743" }, { "22497": "CVE-2004-0636" }, { "22496": "CVE-2004-0599" }, { "22495": "CVE-2004-0598" }, { "22494": "CVE-2004-0494" }, { "22493": "CVE-2004-0415" }, { "22492": "CVE-2004-0361" }, { "22491": "CVE-2004-0359" }, { "22490": "CVE-2004-0358" }, { "22489": "CVE-2004-0357" }, { "22488": "CVE-2004-0356" }, { "22487": "CVE-2004-0355" }, { "22486": "CVE-2004-0354" }, { "22485": "CVE-2004-0353" }, { "22484": "CVE-2004-0351" }, { "22483": "CVE-2004-0350" }, { "22482": "CVE-2004-0349" }, { "22481": "CVE-2004-0348" }, { "22480": "CVE-2004-0345" }, { "22479": "CVE-2004-0344" }, { "22478": "CVE-2004-0343" }, { "22477": "CVE-2004-0342" }, { "22476": "CVE-2004-0341" }, { "22475": "CVE-2004-0340" }, { "22474": "CVE-2004-0339" }, { "22473": "CVE-2004-0338" }, { "22472": "CVE-2004-0337" }, { "22471": "CVE-2004-0336" }, { "22470": "CVE-2004-0335" }, { "22469": "CVE-2004-0334" }, { "22468": "CVE-2004-0332" }, { "22467": "CVE-2004-0331" }, { "22466": "CVE-2004-0329" }, { "22465": "CVE-2004-0328" }, { "22464": "CVE-2004-0327" }, { "22463": "CVE-2004-0326" }, { "22462": "CVE-2004-0321" }, { "22461": "CVE-2004-0320" }, { "22460": "CVE-2004-0319" }, { "22459": "CVE-2004-0318" }, { "22458": "CVE-2004-0317" }, { "22457": "CVE-2004-0316" }, { "22456": "CVE-2004-0315" }, { "22455": "CVE-2004-0314" }, { "22454": "CVE-2004-0313" }, { "22453": "CVE-2004-0312" }, { "22452": "CVE-2004-0311" }, { "22451": "CVE-2004-0310" }, { "22450": "CVE-2004-0307" }, { "22449": "CVE-2004-0305" }, { "22448": "CVE-2004-0304" }, { "22447": "CVE-2004-0303" }, { "22446": "CVE-2004-0302" }, { "22445": "CVE-2004-0301" }, { "22444": "CVE-2004-0300" }, { "22443": "CVE-2004-0299" }, { "22442": "CVE-2004-0298" }, { "22441": "CVE-2004-0297" }, { "22440": "CVE-2004-0296" }, { "22439": "CVE-2004-0295" }, { "22438": "CVE-2004-0294" }, { "22437": "CVE-2004-0293" }, { "22436": "CVE-2004-0292" }, { "22435": "CVE-2004-0291" }, { "22434": "CVE-2004-0290" }, { "22433": "CVE-2004-0289" }, { "22432": "CVE-2004-0288" }, { "22431": "CVE-2004-0287" }, { "22430": "CVE-2004-0286" }, { "22429": "CVE-2004-0285" }, { "22428": "CVE-2004-0284" }, { "22427": "CVE-2004-0283" }, { "22426": "CVE-2004-0282" }, { "22425": "CVE-2004-0281" }, { "22424": "CVE-2004-0280" }, { "22423": "CVE-2004-0279" }, { "22422": "CVE-2004-0278" }, { "22421": "CVE-2004-0277" }, { "22420": "CVE-2004-0276" }, { "22419": "CVE-2004-0275" }, { "22418": "CVE-2004-0274" }, { "22417": "CVE-2004-0273" }, { "22416": "CVE-2004-0272" }, { "22415": "CVE-2004-0271" }, { "22414": "CVE-2004-0270" }, { "22413": "CVE-2004-0269" }, { "22412": "CVE-2004-0268" }, { "22411": "CVE-2004-0267" }, { "22410": "CVE-2004-0266" }, { "22409": "CVE-2004-0265" }, { "22408": "CVE-2004-0264" }, { "22407": "CVE-2004-0263" }, { "22406": "CVE-2004-0262" }, { "22405": "CVE-2004-0261" }, { "22404": "CVE-2004-0260" }, { "22403": "CVE-2004-0259" }, { "22402": "CVE-2004-0258" }, { "22401": "CVE-2004-0257" }, { "22400": "CVE-2004-0256" }, { "22399": "CVE-2004-0255" }, { "22398": "CVE-2004-0254" }, { "22397": "CVE-2004-0253" }, { "22396": "CVE-2004-0252" }, { "22395": "CVE-2004-0251" }, { "22394": "CVE-2004-0250" }, { "22393": "CVE-2004-0249" }, { "22392": "CVE-2004-0248" }, { "22391": "CVE-2004-0247" }, { "22390": "CVE-2004-0246" }, { "22389": "CVE-2004-0245" }, { "22388": "CVE-2004-0243" }, { "22387": "CVE-2004-0242" }, { "22386": "CVE-2004-0241" }, { "22385": "CVE-2004-0240" }, { "22384": "CVE-2004-0239" }, { "22383": "CVE-2004-0238" }, { "22382": "CVE-2004-0237" }, { "22381": "CVE-2004-0236" }, { "22379": "CVE-2004-0112" }, { "22378": "CVE-2004-0081" }, { "22377": "CVE-2004-1315" }, { "22376": "CVE-2004-0959" }, { "22375": "CVE-2004-0958" }, { "22374": "CVE-2004-0938" }, { "22373": "CVE-2004-0911" }, { "22371": "CVE-2004-0847" }, { "22368": "CVE-2004-0843" }, { "22366": "CVE-2004-0832" }, { "22365": "CVE-2004-0828" }, { "22364": "CVE-2004-0804" }, { "22363": "CVE-2004-0774" }, { "22352": "CVE-2004-1121" }, { "22351": "CVE-2004-1350" }, { "22350": "CVE-2004-1639" }, { "22349": "CVE-2004-1637" }, { "22348": "CVE-2004-1636" }, { "22347": "CVE-2004-1634" }, { "22346": "CVE-2004-1633" }, { "22345": "CVE-2004-1632" }, { "22344": "CVE-2004-1631" }, { "22343": "CVE-2004-1630" }, { "22342": "CVE-2004-1635" }, { "22341": "CVE-2004-1629" }, { "22340": "CVE-2004-1628" }, { "22339": "CVE-2004-1627" }, { "22338": "CVE-2004-1626" }, { "22337": "CVE-2004-1625" }, { "22336": "CVE-2004-1624" }, { "22335": "CVE-2004-1622" }, { "22334": "CVE-2004-1620" }, { "22333": "CVE-2004-1619" }, { "22332": "CVE-2004-1381" }, { "22331": "CVE-2004-0799" }, { "22330": "CVE-2004-0798" }, { "22329": "CVE-2004-0797" }, { "22328": "CVE-2004-0796" }, { "22327": "CVE-2004-0795" }, { "22326": "CVE-2004-0793" }, { "22325": "CVE-2004-0788" }, { "22323": "CVE-2004-0785" }, { "22322": "CVE-2004-0784" }, { "22321": "CVE-2004-0783" }, { "22320": "CVE-2004-0782" }, { "22319": "CVE-2004-0781" }, { "22318": "CVE-2004-0777" }, { "22317": "CVE-2004-0775" }, { "22315": "CVE-2004-0768" }, { "22314": "CVE-2004-0755" }, { "22313": "CVE-2004-0754" }, { "22312": "CVE-2004-0753" }, { "22311": "CVE-2004-0752" }, { "22310": "CVE-2004-0751" }, { "22309": "CVE-2004-0750" }, { "22307": "CVE-2004-0688" }, { "22305": "CVE-2004-0559" }, { "22304": "CVE-2004-0162" }, { "22303": "CVE-2004-0161" }, { "22302": "CVE-2004-0053" }, { "22301": "CVE-2004-0052" }, { "22300": "CVE-2004-0051" }, { "22299": "CVE-2003-1016" }, { "22298": "CVE-2003-1015" }, { "22297": "CVE-2003-1014" }, { "22296": "CVE-2004-1618" }, { "22295": "CVE-2004-1617" }, { "22294": "CVE-2004-1616" }, { "22293": "CVE-2004-1615" }, { "22292": "CVE-2004-1614" }, { "22291": "CVE-2004-1613" }, { "22290": "CVE-2004-1612" }, { "22289": "CVE-2004-1611" }, { "22288": "CVE-2004-1610" }, { "22287": "CVE-2004-1609" }, { "22286": "CVE-2004-1608" }, { "22285": "CVE-2004-1607" }, { "22284": "CVE-2004-1606" }, { "22283": "CVE-2004-1603" }, { "22282": "CVE-2004-1638" }, { "22281": "CVE-2004-1601" }, { "22280": "CVE-2004-1600" }, { "22279": "CVE-2004-1599" }, { "22278": "CVE-2004-1700" }, { "22277": "CVE-2004-1605" }, { "22276": "CVE-2004-1597" }, { "22275": "CVE-2004-1595" }, { "22274": "CVE-2004-1594" }, { "22273": "CVE-2004-1674" }, { "22272": "CVE-2004-1673" }, { "22271": "CVE-2004-1672" }, { "22270": "CVE-2004-1671" }, { "22269": "CVE-2005-0373" }, { "22268": "CVE-2005-0192" }, { "22267": "CVE-2005-0189" }, { "22266": "CVE-2005-0188" }, { "22265": "CVE-2004-0928" }, { "22264": "CVE-2004-1604" }, { "22263": "CVE-2004-0745" }, { "22262": "CVE-2004-0693" }, { "22261": "CVE-2004-0692" }, { "22260": "CVE-2004-0691" }, { "22259": "CVE-2004-0690" }, { "22258": "CVE-2004-0644" }, { "22256": "CVE-2004-0593" }, { "22255": "CVE-2004-0558" }, { "22254": "CVE-2004-0500" }, { "22253": "CVE-2004-0458" }, { "22250": "CVE-2004-0163" }, { "22249": "CVE-2003-1052" }, { "22248": "CVE-2003-1050" }, { "22247": "CVE-2003-1049" }, { "22246": "CVE-2003-0931" }, { "22245": "CVE-2003-0930" }, { "22244": "CVE-2003-0929" }, { "22243": "CVE-2003-0928" }, { "22242": "CVE-2003-0105" }, { "22241": "CVE-2002-1583" }, { "22240": "CVE-2004-1698" }, { "22239": "CVE-2004-1699" }, { "22238": "CVE-2004-1697" }, { "22237": "CVE-2004-1696" }, { "22236": "CVE-2004-1694" }, { "22235": "CVE-2004-1378" }, { "22234": "CVE-2004-1695" }, { "22233": "CVE-2004-1693" }, { "22232": "CVE-2004-1692" }, { "22231": "CVE-2004-1691" }, { "22230": "CVE-2004-1690" }, { "22229": "CVE-2004-0534" }, { "22228": "CVE-2004-1688" }, { "22227": "CVE-2004-1687" }, { "22226": "CVE-2004-1379" }, { "22225": "CVE-2004-0872" }, { "22224": "CVE-2004-0871" }, { "22223": "CVE-2004-0870" }, { "22222": "CVE-2004-0869" }, { "22221": "CVE-2004-0866" }, { "22220": "CVE-2004-0827" }, { "22219": "CVE-2004-0809" }, { "22218": "CVE-2004-0801" }, { "22217": "CVE-2004-1686" }, { "22216": "CVE-2004-1685" }, { "22215": "CVE-2004-0905" }, { "22213": "CVE-2004-1684" }, { "22212": "CVE-2004-1683" }, { "22211": "CVE-2004-1680" }, { "22210": "CVE-2004-1678" }, { "22209": "CVE-2004-0838" }, { "22207": "CVE-2004-1677" }, { "22206": "CVE-2004-1676" }, { "22205": "CVE-2004-1670" }, { "22204": "CVE-2004-1669" }, { "22203": "CVE-2004-1668" }, { "22202": "CVE-2004-1667" }, { "22201": "CVE-2004-0851" }, { "22200": "CVE-2004-0823" }, { "22199": "CVE-2004-0822" }, { "22198": "CVE-2004-1348" }, { "22197": "CVE-2004-1665" }, { "22196": "CVE-2004-1664" }, { "22195": "CVE-2004-1663" }, { "22194": "CVE-2004-1661" }, { "22193": "CVE-2004-1659" }, { "22192": "CVE-2004-1658" }, { "22191": "CVE-2004-0637" }, { "22190": "CVE-2004-1657" }, { "22189": "CVE-2004-1656" }, { "22188": "CVE-2004-1655" }, { "22187": "CVE-2004-1654" }, { "22186": "CVE-2004-1774" }, { "22185": "CVE-2004-1653" }, { "22184": "CVE-2004-1652" }, { "22183": "CVE-2004-1651" }, { "22182": "CVE-2004-1650" }, { "22181": "CVE-2004-1649" }, { "22180": "CVE-2004-1648" }, { "22179": "CVE-2004-1660" }, { "22178": "CVE-2004-1647" }, { "22177": "CVE-2004-1646" }, { "22176": "CVE-2004-1645" }, { "22175": "CVE-2004-1644" }, { "22174": "CVE-2004-1642" }, { "22173": "CVE-2004-1641" }, { "22172": "CVE-2004-1640" }, { "22171": "CVE-2004-1751" }, { "22170": "CVE-2004-1681" }, { "22169": "CVE-2004-1662" }, { "22168": "CVE-2004-1752" }, { "22167": "CVE-2004-1745" }, { "22166": "CVE-2004-1744" }, { "22165": "CVE-2004-1743" }, { "22164": "CVE-2004-1742" }, { "22163": "CVE-2004-0800" }, { "22162": "CVE-2004-1741" }, { "22161": "CVE-2004-1740" }, { "22160": "CVE-2004-1739" }, { "22159": "CVE-2004-1735" }, { "22158": "CVE-2004-1733" }, { "22157": "CVE-2004-1732" }, { "22156": "CVE-2004-1731" }, { "22155": "CVE-2004-1729" }, { "22154": "CVE-2004-1728" }, { "22153": "CVE-2004-1727" }, { "22152": "CVE-2004-1726" }, { "22151": "CVE-2004-1724" }, { "22150": "CVE-2004-0779" }, { "22149": "CVE-2004-0769" }, { "22148": "CVE-2004-0767" }, { "22147": "CVE-2004-0766" }, { "22146": "CVE-2004-0765" }, { "22145": "CVE-2004-0763" }, { "22144": "CVE-2004-0760" }, { "22143": "CVE-2004-0759" }, { "22142": "CVE-2004-0758" }, { "22138": "CVE-2004-0521" }, { "22137": "CVE-2004-0520" }, { "22136": "CVE-2004-0519" }, { "22135": "CVE-2004-0518" }, { "22134": "CVE-2004-0517" }, { "22133": "CVE-2004-0516" }, { "22132": "CVE-2004-0515" }, { "22131": "CVE-2004-0514" }, { "22130": "CVE-2004-0507" }, { "22129": "CVE-2004-0506" }, { "22128": "CVE-2004-0505" }, { "22127": "CVE-2004-0504" }, { "22126": "CVE-2004-0501" }, { "22125": "CVE-2004-0490" }, { "22124": "CVE-2004-0433" }, { "22123": "CVE-2004-0425" }, { "22122": "CVE-2004-0412" }, { "22121": "CVE-2004-0394" }, { "22119": "CVE-2004-0235" }, { "22118": "CVE-2004-0234" }, { "22117": "CVE-2004-0233" }, { "22116": "CVE-2004-0232" }, { "22115": "CVE-2004-0231" }, { "22114": "CVE-2004-0229" }, { "22113": "CVE-2004-0228" }, { "22111": "CVE-2004-0175" }, { "22110": "CVE-2004-0134" }, { "22108": "CVE-2003-1046" }, { "22107": "CVE-2003-1045" }, { "22106": "CVE-2003-1044" }, { "22105": "CVE-2003-1043" }, { "22104": "CVE-2003-1042" }, { "22102": "CVE-2003-0193" }, { "22101": "CVE-2004-1722" }, { "22100": "CVE-2004-1721" }, { "22099": "CVE-2004-1720" }, { "22098": "CVE-2004-1719" }, { "22097": "CVE-2004-1718" }, { "22096": "CVE-2004-1737" }, { "22095": "CVE-2004-1717" }, { "22094": "CVE-2004-1716" }, { "22093": "CVE-2004-1682" }, { "22092": "CVE-2004-1714" }, { "22091": "CVE-2004-1713" }, { "22090": "CVE-2004-1702" }, { "22089": "CVE-2004-1701" }, { "22088": "CVE-2004-1712" }, { "22087": "CVE-2004-1711" }, { "22086": "CVE-2004-1710" }, { "22085": "CVE-2004-0716" }, { "22084": "CVE-2004-0684" }, { "22083": "CVE-2004-0683" }, { "22082": "CVE-2004-0682" }, { "22081": "CVE-2004-0681" }, { "22080": "CVE-2004-0680" }, { "22079": "CVE-2004-0679" }, { "22078": "CVE-2004-0678" }, { "22077": "CVE-2004-0677" }, { "22076": "CVE-2004-0676" }, { "22075": "CVE-2004-0675" }, { "22074": "CVE-2004-0674" }, { "22073": "CVE-2004-0673" }, { "22072": "CVE-2004-0672" }, { "22071": "CVE-2004-0671" }, { "22070": "CVE-2004-0667" }, { "22069": "CVE-2004-0666" }, { "22068": "CVE-2004-0665" }, { "22067": "CVE-2004-0664" }, { "22066": "CVE-2004-0663" }, { "22065": "CVE-2004-0662" }, { "22064": "CVE-2004-0661" }, { "22063": "CVE-2004-0660" }, { "22062": "CVE-2004-0659" }, { "22061": "CVE-2004-0657" }, { "22060": "CVE-2004-0656" }, { "22059": "CVE-2004-0655" }, { "22058": "CVE-2004-0650" }, { "22057": "CVE-2004-0649" }, { "22056": "CVE-2004-0647" }, { "22055": "CVE-2004-0645" }, { "22054": "CVE-2004-0640" }, { "22053": "CVE-2004-0639" }, { "22052": "CVE-2004-0596" }, { "22051": "CVE-2004-0591" }, { "22050": "CVE-2004-0588" }, { "22049": "CVE-2004-0587" }, { "22048": "CVE-2004-0586" }, { "22046": "CVE-2004-0584" }, { "22045": "CVE-2004-0583" }, { "22044": "CVE-2004-0581" }, { "22043": "CVE-2004-0579" }, { "22042": "CVE-2004-0557" }, { "22041": "CVE-2004-0554" }, { "22039": "CVE-2004-0548" }, { "22038": "CVE-2004-0547" }, { "22037": "CVE-2004-0545" }, { "22036": "CVE-2004-0544" }, { "22035": "CVE-2004-0543" }, { "22034": "CVE-2004-0539" }, { "22033": "CVE-2004-0538" }, { "22032": "CVE-2004-0535" }, { "22031": "CVE-2004-0530" }, { "22030": "CVE-2004-0529" }, { "22029": "CVE-2004-0528" }, { "22028": "CVE-2004-0525" }, { "22027": "CVE-2004-0524" }, { "22026": "CVE-2004-0522" }, { "22023": "CVE-2004-0453" }, { "22022": "CVE-2004-0450" }, { "22021": "CVE-2004-0447" }, { "22020": "CVE-2004-0418" }, { "22019": "CVE-2004-0417" }, { "22018": "CVE-2004-0416" }, { "22017": "CVE-2004-0414" }, { "22016": "CVE-2004-0413" }, { "22012": "CVE-2004-0204" }, { "22011": "CVE-2004-0202" }, { "22010": "CVE-2004-0137" }, { "22009": "CVE-2004-0136" }, { "22008": "CVE-2004-0135" }, { "22007": "CVE-2004-0125" }, { "22005": "CVE-2004-0641" }, { "22004": "CVE-2004-1709" }, { "22003": "CVE-2004-1679" }, { "22002": "CVE-2004-1371" }, { "22001": "CVE-2004-1370" }, { "22000": "CVE-2004-1369" }, { "21999": "CVE-2004-1368" }, { "21998": "CVE-2004-1367" }, { "21997": "CVE-2004-1366" }, { "21996": "CVE-2004-1365" }, { "21995": "CVE-2004-1364" }, { "21994": "CVE-2004-1363" }, { "21993": "CVE-2004-1362" }, { "21992": "CVE-2004-1708" }, { "21991": "CVE-2004-1706" }, { "21990": "CVE-2004-1707" }, { "21989": "CVE-2004-1705" }, { "21988": "CVE-2004-1704" }, { "21987": "CVE-2004-1703" }, { "21986": "CVE-2004-2067" }, { "21985": "CVE-2004-2066" }, { "21984": "CVE-2004-2064" }, { "21983": "CVE-2004-2061" }, { "21982": "CVE-2004-0742" }, { "21981": "CVE-2004-0741" }, { "21980": "CVE-2004-0740" }, { "21979": "CVE-2004-0739" }, { "21978": "CVE-2004-0738" }, { "21977": "CVE-2004-0737" }, { "21976": "CVE-2004-0736" }, { "21975": "CVE-2004-0735" }, { "21974": "CVE-2004-0734" }, { "21973": "CVE-2004-0733" }, { "21972": "CVE-2004-0732" }, { "21971": "CVE-2004-0731" }, { "21970": "CVE-2004-0730" }, { "21969": "CVE-2004-0729" }, { "21968": "CVE-2004-0728" }, { "21967": "CVE-2004-0726" }, { "21966": "CVE-2004-0725" }, { "21965": "CVE-2004-0724" }, { "21964": "CVE-2004-0723" }, { "21963": "CVE-2004-0721" }, { "21962": "CVE-2004-0720" }, { "21961": "CVE-2004-0718" }, { "21960": "CVE-2004-0717" }, { "21959": "CVE-2004-0709" }, { "21958": "CVE-2004-0708" }, { "21957": "CVE-2004-0707" }, { "21956": "CVE-2004-0706" }, { "21955": "CVE-2004-0705" }, { "21954": "CVE-2004-0704" }, { "21953": "CVE-2004-0703" }, { "21952": "CVE-2004-0702" }, { "21951": "CVE-2004-0701" }, { "21950": "CVE-2004-0700" }, { "21949": "CVE-2004-0698" }, { "21948": "CVE-2004-0697" }, { "21947": "CVE-2004-0696" }, { "21946": "CVE-2004-0695" }, { "21942": "CVE-2004-0595" }, { "21941": "CVE-2004-0594" }, { "21940": "CVE-2004-2053" }, { "21939": "CVE-2004-2051" }, { "21938": "CVE-2004-2047" }, { "21937": "CVE-2004-1749" }, { "21936": "CVE-2004-2055" }, { "21935": "CVE-2004-0489" }, { "21934": "CVE-2004-0486" }, { "21933": "CVE-2004-0485" }, { "21932": "CVE-2004-0484" }, { "21931": "CVE-2004-0483" }, { "21930": "CVE-2004-0482" }, { "21929": "CVE-2004-0479" }, { "21928": "CVE-2004-0478" }, { "21927": "CVE-2004-0475" }, { "21926": "CVE-2004-0474" }, { "21925": "CVE-2004-0473" }, { "21923": "CVE-2004-0471" }, { "21922": "CVE-2004-0470" }, { "21921": "CVE-2004-0459" }, { "21920": "CVE-2004-0445" }, { "21919": "CVE-2004-0444" }, { "21918": "CVE-2004-0437" }, { "21917": "CVE-2004-0434" }, { "21915": "CVE-2004-0430" }, { "21914": "CVE-2004-0427" }, { "21913": "CVE-2004-0426" }, { "21912": "CVE-2004-0424" }, { "21911": "CVE-2004-0423" }, { "21910": "CVE-2004-0422" }, { "21909": "CVE-2004-0404" }, { "21908": "CVE-2004-0402" }, { "21907": "CVE-2004-0401" }, { "21906": "CVE-2004-0400" }, { "21905": "CVE-2004-0398" }, { "21904": "CVE-2004-0397" }, { "21903": "CVE-2004-1345" }, { "21902": "CVE-2004-1346" }, { "21901": "CVE-2004-0392" }, { "21900": "CVE-2004-0227" }, { "21899": "CVE-2004-0199" }, { "21898": "CVE-2004-0050" }, { "21897": "CVE-2002-1580" }, { "21896": "CVE-2004-2044" }, { "21895": "CVE-2004-0409" }, { "21894": "CVE-2004-0407" }, { "21893": "CVE-2004-0405" }, { "21892": "CVE-2004-0403" }, { "21891": "CVE-2004-0391" }, { "21890": "CVE-2004-0389" }, { "21889": "CVE-2004-0388" }, { "21888": "CVE-2004-0387" }, { "21887": "CVE-2004-0385" }, { "21886": "CVE-2004-0182" }, { "21885": "CVE-2004-0181" }, { "21884": "CVE-2004-0180" }, { "21883": "CVE-2004-0179" }, { "21882": "CVE-2004-0178" }, { "21881": "CVE-2004-0177" }, { "21880": "CVE-2004-0157" }, { "21879": "CVE-2004-0156" }, { "21878": "CVE-2004-0155" }, { "21877": "CVE-2004-0133" }, { "21876": "CVE-2004-0117" }, { "21875": "CVE-2003-0909" }, { "21873": "CVE-2003-0719" }, { "21872": "CVE-2002-0385" }, { "21871": "CVE-2004-2042" }, { "21870": "CVE-2004-2041" }, { "21869": "CVE-2004-2040" }, { "21868": "CVE-2004-2039" }, { "21867": "CVE-2004-2038" }, { "21866": "CVE-2004-2036" }, { "21865": "CVE-2004-2135" }, { "21864": "CVE-2004-2035" }, { "21863": "CVE-2004-2033" }, { "21862": "CVE-2004-2030" }, { "21861": "CVE-2004-2029" }, { "21860": "CVE-2004-2031" }, { "21859": "CVE-2004-2028" }, { "21858": "CVE-2004-2027" }, { "21857": "CVE-2004-2009" }, { "21856": "CVE-2004-2008" }, { "21855": "CVE-2004-2007" }, { "21854": "CVE-2004-2005" }, { "21853": "CVE-2004-2004" }, { "21852": "CVE-2004-2003" }, { "21851": "CVE-2004-2002" }, { "21850": "CVE-2004-2001" }, { "21849": "CVE-2004-2000" }, { "21848": "CVE-2004-1999" }, { "21847": "CVE-2004-1998" }, { "21846": "CVE-2004-1997" }, { "21845": "CVE-2004-1996" }, { "21844": "CVE-2004-1994" }, { "21843": "CVE-2004-1993" }, { "21842": "CVE-2004-0386" }, { "21841": "CVE-2004-0383" }, { "21840": "CVE-2004-0382" }, { "21839": "CVE-2004-0381" }, { "21838": "CVE-2004-0379" }, { "21837": "CVE-2004-0377" }, { "21836": "CVE-2004-0376" }, { "21835": "CVE-2004-0374" }, { "21834": "CVE-2004-0371" }, { "21833": "CVE-2004-0370" }, { "21831": "CVE-2004-0367" }, { "21830": "CVE-2004-0366" }, { "21829": "CVE-2004-0365" }, { "21828": "CVE-2004-0222" }, { "21827": "CVE-2004-0221" }, { "21826": "CVE-2004-0220" }, { "21825": "CVE-2004-0219" }, { "21824": "CVE-2004-0218" }, { "21823": "CVE-2004-0184" }, { "21822": "CVE-2004-0183" }, { "21821": "CVE-2004-0176" }, { "21820": "CVE-2004-0149" }, { "21819": "CVE-2003-0782" }, { "21818": "CVE-2003-0781" }, { "21817": "CVE-2003-0648" }, { "21816": "CVE-2003-0618" }, { "21815": "CVE-2004-1991" }, { "21814": "CVE-2004-1982" }, { "21813": "CVE-2004-0428" }, { "21812": "CVE-2004-1984" }, { "21811": "CVE-2004-1983" }, { "21810": "CVE-2004-1981" }, { "21809": "CVE-2004-2043" }, { "21808": "CVE-2004-1989" }, { "21807": "CVE-2004-1988" }, { "21806": "CVE-2004-1987" }, { "21805": "CVE-2004-1985" }, { "21804": "CVE-2004-1980" }, { "21803": "CVE-2004-1979" }, { "21802": "CVE-2004-1978" }, { "21801": "CVE-2004-1977" }, { "21800": "CVE-2004-1976" }, { "21799": "CVE-2004-1975" }, { "21798": "CVE-2004-1974" }, { "21797": "CVE-2004-1973" }, { "21796": "CVE-2004-1972" }, { "21795": "CVE-2004-1971" }, { "21794": "CVE-2004-1970" }, { "21793": "CVE-2004-1968" }, { "21791": "CVE-2004-1969" }, { "21790": "CVE-2004-1967" }, { "21789": "CVE-2004-1965" }, { "21788": "CVE-2004-1964" }, { "21787": "CVE-2004-1963" }, { "21786": "CVE-2004-1961" }, { "21785": "CVE-2004-1959" }, { "21784": "CVE-2004-1952" }, { "21783": "CVE-2004-1957" }, { "21782": "CVE-2004-1956" }, { "21781": "CVE-2004-1954" }, { "21780": "CVE-2004-1945" }, { "21779": "CVE-2004-1950" }, { "21778": "CVE-2004-1947" }, { "21777": "CVE-2004-1946" }, { "21776": "CVE-2004-1943" }, { "21775": "CVE-2004-1941" }, { "21774": "CVE-2004-1938" }, { "21773": "CVE-2004-1935" }, { "21772": "CVE-2004-1934" }, { "21771": "CVE-2004-0372" }, { "21770": "CVE-2004-0363" }, { "21769": "CVE-2004-0224" }, { "21768": "CVE-2004-0217" }, { "21767": "CVE-2004-0173" }, { "21766": "CVE-2004-0153" }, { "21765": "CVE-2004-0152" }, { "21764": "CVE-2004-0151" }, { "21763": "CVE-2004-0150" }, { "21762": "CVE-2004-0111" }, { "21761": "CVE-2004-0108" }, { "21760": "CVE-2004-0107" }, { "21759": "CVE-2003-1040" }, { "21758": "CVE-2003-1039" }, { "21757": "CVE-2003-1038" }, { "21756": "CVE-2003-1037" }, { "21755": "CVE-2003-1036" }, { "21754": "CVE-2003-1035" }, { "21753": "CVE-2003-1034" }, { "21752": "CVE-2003-1033" }, { "21751": "CVE-2003-0905" }, { "21750": "CVE-2003-0594" }, { "21749": "CVE-2003-0593" }, { "21748": "CVE-2003-0592" }, { "21747": "CVE-2003-0514" }, { "21745": "CVE-2003-0257" }, { "21744": "CVE-2003-0202" }, { "21743": "CVE-2002-1579" }, { "21742": "CVE-2002-1578" }, { "21741": "CVE-2002-1577" }, { "21740": "CVE-2002-1576" }, { "21739": "CVE-2004-1944" }, { "21738": "CVE-2004-1939" }, { "21737": "CVE-2004-1929" }, { "21736": "CVE-2004-1758" }, { "21735": "CVE-2004-1933" }, { "21734": "CVE-2004-1932" }, { "21733": "CVE-2004-1930" }, { "21732": "CVE-2004-1928" }, { "21731": "CVE-2004-1925" }, { "21730": "CVE-2004-1060" }, { "21729": "CVE-2004-1927" }, { "21728": "CVE-2004-1926" }, { "21727": "CVE-2004-1924" }, { "21726": "CVE-2004-1923" }, { "21725": "CVE-2004-1922" }, { "21724": "CVE-2004-1921" }, { "21723": "CVE-2004-1920" }, { "21722": "CVE-2004-1919" }, { "21721": "CVE-2004-1918" }, { "21720": "CVE-2004-1917" }, { "21719": "CVE-2004-1916" }, { "21718": "CVE-2004-1915" }, { "21717": "CVE-2004-1357" }, { "21716": "CVE-2004-1986" }, { "21715": "CVE-2004-1890" }, { "21714": "CVE-2004-1878" }, { "21713": "CVE-2004-1876" }, { "21712": "CVE-2004-1875" }, { "21711": "CVE-2004-1874" }, { "21710": "CVE-2004-1872" }, { "21709": "CVE-2004-1871" }, { "21708": "CVE-2004-1870" }, { "21707": "CVE-2004-0160" }, { "21706": "CVE-2004-0158" }, { "21705": "CVE-2003-1011" }, { "21704": "CVE-2003-1010" }, { "21703": "CVE-2003-1008" }, { "21702": "CVE-2003-1007" }, { "21701": "CVE-2003-0828" }, { "21700": "CVE-2003-0797" }, { "21699": "CVE-2003-0796" }, { "21698": "CVE-2003-0612" }, { "21697": "CVE-2003-0607" }, { "21696": "CVE-2003-0601" }, { "21695": "CVE-2003-0444" }, { "21694": "CVE-2003-0170" }, { "21693": "CVE-2004-1866" }, { "21692": "CVE-2004-1865" }, { "21691": "CVE-2004-1864" }, { "21690": "CVE-2004-1862" }, { "21689": "CVE-2004-1868" }, { "21688": "CVE-2004-1861" }, { "21687": "CVE-2004-2037" }, { "21686": "CVE-2004-1857" }, { "21685": "CVE-2004-1854" }, { "21684": "CVE-2004-1851" }, { "21683": "CVE-2004-1849" }, { "21681": "CVE-2004-1884" }, { "21680": "CVE-2004-1855" }, { "21679": "CVE-2004-1852" }, { "21678": "CVE-2004-1850" }, { "21677": "CVE-2004-1840" }, { "21676": "CVE-2004-1839" }, { "21675": "CVE-2004-1838" }, { "21674": "CVE-2004-1847" }, { "21673": "CVE-2004-1846" }, { "21672": "CVE-2004-1843" }, { "21671": "CVE-2004-1834" }, { "21670": "CVE-2004-1833" }, { "21669": "CVE-2004-1853" }, { "21668": "CVE-2004-1830" }, { "21667": "CVE-2004-1829" }, { "21666": "CVE-2004-1826" }, { "21665": "CVE-2004-1825" }, { "21664": "CVE-2004-1827" }, { "21663": "CVE-2004-1822" }, { "21662": "CVE-2004-1821" }, { "21661": "CVE-2004-1820" }, { "21660": "CVE-2004-1819" }, { "21659": "CVE-2004-1818" }, { "21658": "CVE-2004-1817" }, { "21657": "CVE-2004-1816" }, { "21656": "CVE-2004-1815" }, { "21655": "CVE-2004-0192" }, { "21654": "CVE-2004-0189" }, { "21653": "CVE-2004-0188" }, { "21651": "CVE-2004-0186" }, { "21650": "CVE-2004-0185" }, { "21649": "CVE-2004-0172" }, { "21648": "CVE-2004-0169" }, { "21647": "CVE-2004-0168" }, { "21646": "CVE-2004-0159" }, { "21645": "CVE-2004-0110" }, { "21644": "CVE-2004-0094" }, { "21643": "CVE-2004-0093" }, { "21642": "CVE-2004-0075" }, { "21641": "CVE-2004-1358" }, { "21640": "CVE-2004-1770" }, { "21639": "CVE-2004-1769" }, { "21638": "CVE-2003-1199" }, { "21637": "CVE-2004-1990" }, { "21636": "CVE-2004-0164" }, { "21635": "CVE-2004-0143" }, { "21634": "CVE-2004-0132" }, { "21633": "CVE-2004-0131" }, { "21632": "CVE-2004-0130" }, { "21631": "CVE-2004-0129" }, { "21630": "CVE-2004-0128" }, { "21629": "CVE-2004-0127" }, { "21628": "CVE-2004-0115" }, { "21627": "CVE-2004-0114" }, { "21626": "CVE-2004-0106" }, { "21625": "CVE-2004-0105" }, { "21624": "CVE-2004-0104" }, { "21623": "CVE-2004-0103" }, { "21622": "CVE-2004-0099" }, { "21621": "CVE-2004-0097" }, { "21620": "CVE-2004-0096" }, { "21619": "CVE-2004-0092" }, { "21618": "CVE-2004-0089" }, { "21617": "CVE-2004-0088" }, { "21616": "CVE-2004-0087" }, { "21615": "CVE-2004-0086" }, { "21614": "CVE-2004-0085" }, { "21613": "CVE-2004-0084" }, { "21612": "CVE-2004-0080" }, { "21611": "CVE-2004-0078" }, { "21610": "CVE-2004-0047" }, { "21609": "CVE-2004-0010" }, { "21608": "CVE-2004-0009" }, { "21607": "CVE-2004-0008" }, { "21606": "CVE-2004-0007" }, { "21605": "CVE-2004-0006" }, { "21604": "CVE-2004-0005" }, { "21603": "CVE-2004-0002" }, { "21602": "CVE-2003-0991" }, { "21601": "CVE-2003-0987" }, { "21599": "CVE-2003-0441" }, { "21598": "CVE-2002-1574" }, { "21597": "CVE-2004-0944" }, { "21596": "CVE-2004-0324" }, { "21595": "CVE-2004-0322" }, { "21594": "CVE-2004-0466" }, { "21593": "CVE-2004-2136" }, { "21592": "CVE-2004-0091" }, { "21591": "CVE-2004-0074" }, { "21590": "CVE-2004-0073" }, { "21589": "CVE-2004-0072" }, { "21588": "CVE-2004-0071" }, { "21587": "CVE-2004-0070" }, { "21586": "CVE-2004-0069" }, { "21585": "CVE-2004-0068" }, { "21584": "CVE-2004-0067" }, { "21583": "CVE-2004-0066" }, { "21582": "CVE-2004-0065" }, { "21581": "CVE-2004-0063" }, { "21580": "CVE-2004-0062" }, { "21579": "CVE-2004-0061" }, { "21578": "CVE-2004-0060" }, { "21577": "CVE-2004-0059" }, { "21576": "CVE-2004-0057" }, { "21575": "CVE-2004-0056" }, { "21574": "CVE-2004-0055" }, { "21573": "CVE-2004-0054" }, { "21572": "CVE-2004-0049" }, { "21571": "CVE-2004-0001" }, { "21570": "CVE-2003-1032" }, { "21569": "CVE-2003-1031" }, { "21568": "CVE-2003-1030" }, { "21567": "CVE-2003-1029" }, { "21566": "CVE-2003-0992" }, { "21565": "CVE-2003-0988" }, { "21564": "CVE-2003-0966" }, { "21563": "CVE-2003-0965" }, { "21562": "CVE-2003-0924" }, { "21561": "CVE-2003-0700" }, { "21560": "CVE-2004-1180" }, { "21559": "CVE-2004-2082" }, { "21558": "CVE-2004-2083" }, { "21557": "CVE-2003-1214" }, { "21556": "CVE-2004-2091" }, { "21555": "CVE-2004-2093" }, { "21554": "CVE-2004-2092" }, { "21553": "CVE-2004-2080" }, { "21552": "CVE-2004-2079" }, { "21551": "CVE-2004-2078" }, { "21550": "CVE-2004-2087" }, { "21549": "CVE-2004-2077" }, { "21548": "CVE-2004-1244" }, { "21547": "CVE-2004-2084" }, { "21546": "CVE-2004-2089" }, { "21545": "CVE-2004-2086" }, { "21544": "CVE-2004-2073" }, { "21543": "CVE-2004-2085" }, { "21542": "CVE-2004-1082" }, { "21541": "CVE-2004-0046" }, { "21540": "CVE-2004-0044" }, { "21539": "CVE-2004-0042" }, { "21538": "CVE-2004-0041" }, { "21537": "CVE-2004-0028" }, { "21536": "CVE-2004-0017" }, { "21535": "CVE-2004-0016" }, { "21534": "CVE-2004-0015" }, { "21533": "CVE-2004-0013" }, { "21531": "CVE-2003-0949" }, { "21530": "CVE-2003-0902" }, { "21529": "CVE-2003-0823" }, { "21527": "CVE-2003-0816" }, { "21526": "CVE-2003-0815" }, { "21525": "CVE-2003-0814" }, { "21524": "CVE-2003-0368" }, { "21523": "CVE-2003-0175" }, { "21522": "CVE-2003-0119" }, { "21521": "CVE-2002-0712" }, { "21520": "CVE-2002-0034" }, { "21519": "CVE-2003-1207" }, { "21518": "CVE-2004-2133" }, { "21517": "CVE-2004-2132" }, { "21516": "CVE-2004-2034" }, { "21515": "CVE-2004-2134" }, { "21514": "CVE-2004-2131" }, { "21513": "CVE-2004-2122" }, { "21512": "CVE-2004-2117" }, { "21511": "CVE-2004-2120" }, { "21510": "CVE-2004-1760" }, { "21509": "CVE-2004-1759" }, { "21508": "CVE-2004-2127" }, { "21507": "CVE-2004-0037" }, { "21506": "CVE-2004-0036" }, { "21505": "CVE-2004-0035" }, { "21504": "CVE-2004-0034" }, { "21503": "CVE-2004-0033" }, { "21502": "CVE-2004-0032" }, { "21501": "CVE-2004-0031" }, { "21500": "CVE-2004-0030" }, { "21499": "CVE-2004-0014" }, { "21498": "CVE-2004-0011" }, { "21497": "CVE-2003-1028" }, { "21495": "CVE-2003-1023" }, { "21494": "CVE-2003-1022" }, { "21493": "CVE-2003-0990" }, { "21492": "CVE-2003-0969" }, { "21491": "CVE-2003-0696" }, { "21490": "CVE-2005-1247" }, { "21489": "CVE-2004-1764" }, { "21488": "CVE-2004-1124" }, { "21487": "CVE-2004-1000" }, { "21486": "CVE-2003-1020" }, { "21485": "CVE-2003-1017" }, { "21484": "CVE-2003-1013" }, { "21483": "CVE-2003-1012" }, { "21482": "CVE-2003-1003" }, { "21481": "CVE-2003-1001" }, { "21480": "CVE-2003-1000" }, { "21479": "CVE-2003-0998" }, { "21478": "CVE-2003-0997" }, { "21477": "CVE-2003-0996" }, { "21476": "CVE-2003-0995" }, { "21475": "CVE-2003-0983" }, { "21474": "CVE-2003-0981" }, { "21473": "CVE-2003-0980" }, { "21472": "CVE-2003-0979" }, { "21470": "CVE-2003-0963" }, { "21469": "CVE-2004-1786" }, { "21468": "CVE-2004-1785" }, { "21467": "CVE-2004-1784" }, { "21466": "CVE-2003-1564" }, { "21465": "CVE-2003-1562" }, { "21464": "CVE-2003-1561" }, { "21463": "CVE-2003-1560" }, { "21462": "CVE-2003-1558" }, { "21461": "CVE-2003-1557" }, { "21460": "CVE-2003-1556" }, { "21459": "CVE-2003-1555" }, { "21458": "CVE-2003-1554" }, { "21457": "CVE-2003-1553" }, { "21456": "CVE-2003-1552" }, { "21455": "CVE-2003-1551" }, { "21454": "CVE-2003-1550" }, { "21453": "CVE-2003-1549" }, { "21452": "CVE-2003-1548" }, { "21451": "CVE-2003-1547" }, { "21450": "CVE-2003-1546" }, { "21449": "CVE-2003-1545" }, { "21448": "CVE-2003-1544" }, { "21447": "CVE-2003-1543" }, { "21446": "CVE-2003-1542" }, { "21445": "CVE-2003-1541" }, { "21444": "CVE-2003-1540" }, { "21443": "CVE-2003-1539" }, { "21442": "CVE-2003-1538" }, { "21441": "CVE-2003-1537" }, { "21440": "CVE-2003-1536" }, { "21439": "CVE-2003-1535" }, { "21438": "CVE-2003-1534" }, { "21437": "CVE-2003-1533" }, { "21436": "CVE-2003-1532" }, { "21435": "CVE-2003-1531" }, { "21434": "CVE-2003-1530" }, { "21433": "CVE-2003-1529" }, { "21432": "CVE-2003-1528" }, { "21431": "CVE-2003-1527" }, { "21430": "CVE-2003-1526" }, { "21429": "CVE-2003-1525" }, { "21428": "CVE-2003-1523" }, { "21427": "CVE-2003-1522" }, { "21426": "CVE-2003-1521" }, { "21425": "CVE-2003-1520" }, { "21424": "CVE-2003-1519" }, { "21423": "CVE-2003-1518" }, { "21422": "CVE-2003-1517" }, { "21421": "CVE-2003-1515" }, { "21420": "CVE-2003-1514" }, { "21419": "CVE-2003-1513" }, { "21418": "CVE-2003-1511" }, { "21417": "CVE-2003-1510" }, { "21416": "CVE-2003-1509" }, { "21415": "CVE-2003-1508" }, { "21414": "CVE-2003-1507" }, { "21413": "CVE-2003-1506" }, { "21412": "CVE-2003-1505" }, { "21411": "CVE-2003-1504" }, { "21410": "CVE-2003-1502" }, { "21409": "CVE-2003-1501" }, { "21408": "CVE-2003-1500" }, { "21407": "CVE-2003-1499" }, { "21406": "CVE-2003-1498" }, { "21405": "CVE-2003-1497" }, { "21404": "CVE-2003-1496" }, { "21403": "CVE-2003-1494" }, { "21402": "CVE-2003-1493" }, { "21401": "CVE-2003-1492" }, { "21400": "CVE-2003-1489" }, { "21399": "CVE-2003-1488" }, { "21398": "CVE-2003-1487" }, { "21397": "CVE-2003-1486" }, { "21396": "CVE-2003-1485" }, { "21395": "CVE-2003-1483" }, { "21394": "CVE-2003-1482" }, { "21393": "CVE-2003-1481" }, { "21392": "CVE-2003-1480" }, { "21391": "CVE-2003-1479" }, { "21390": "CVE-2003-1476" }, { "21389": "CVE-2003-1474" }, { "21388": "CVE-2003-1473" }, { "21387": "CVE-2003-1472" }, { "21386": "CVE-2003-1471" }, { "21385": "CVE-2003-1468" }, { "21384": "CVE-2003-1467" }, { "21383": "CVE-2003-1466" }, { "21382": "CVE-2003-1465" }, { "21381": "CVE-2003-1463" }, { "21380": "CVE-2003-1462" }, { "21379": "CVE-2003-1461" }, { "21378": "CVE-2003-1460" }, { "21377": "CVE-2003-1459" }, { "21376": "CVE-2003-1458" }, { "21375": "CVE-2003-1457" }, { "21374": "CVE-2003-1456" }, { "21373": "CVE-2003-1455" }, { "21372": "CVE-2003-1454" }, { "21371": "CVE-2003-1453" }, { "21370": "CVE-2003-1452" }, { "21369": "CVE-2003-1451" }, { "21368": "CVE-2003-1450" }, { "21367": "CVE-2003-1449" }, { "21366": "CVE-2003-1447" }, { "21365": "CVE-2003-1446" }, { "21364": "CVE-2003-1445" }, { "21363": "CVE-2003-1444" }, { "21362": "CVE-2003-1443" }, { "21361": "CVE-2003-1442" }, { "21360": "CVE-2003-1441" }, { "21359": "CVE-2003-1440" }, { "21358": "CVE-2003-1439" }, { "21357": "CVE-2003-1438" }, { "21356": "CVE-2003-1437" }, { "21355": "CVE-2003-1436" }, { "21354": "CVE-2003-1435" }, { "21353": "CVE-2003-1434" }, { "21352": "CVE-2003-1433" }, { "21351": "CVE-2003-1432" }, { "21350": "CVE-2003-1431" }, { "21349": "CVE-2003-1430" }, { "21348": "CVE-2003-1429" }, { "21347": "CVE-2003-1428" }, { "21346": "CVE-2003-1427" }, { "21345": "CVE-2003-1426" }, { "21344": "CVE-2003-1425" }, { "21343": "CVE-2003-1424" }, { "21342": "CVE-2003-1423" }, { "21341": "CVE-2003-1422" }, { "21340": "CVE-2003-1421" }, { "21339": "CVE-2003-1420" }, { "21338": "CVE-2003-1419" }, { "21337": "CVE-2003-1418" }, { "21336": "CVE-2003-1417" }, { "21335": "CVE-2003-1416" }, { "21334": "CVE-2003-1415" }, { "21333": "CVE-2003-1414" }, { "21332": "CVE-2003-1413" }, { "21331": "CVE-2003-1412" }, { "21330": "CVE-2003-1411" }, { "21329": "CVE-2003-1410" }, { "21328": "CVE-2003-1409" }, { "21327": "CVE-2003-1408" }, { "21326": "CVE-2003-1406" }, { "21325": "CVE-2003-1405" }, { "21324": "CVE-2003-1404" }, { "21323": "CVE-2003-1403" }, { "21322": "CVE-2003-1402" }, { "21321": "CVE-2003-1401" }, { "21320": "CVE-2003-1400" }, { "21319": "CVE-2003-1399" }, { "21318": "CVE-2003-1397" }, { "21317": "CVE-2003-1396" }, { "21316": "CVE-2003-1395" }, { "21315": "CVE-2003-1394" }, { "21314": "CVE-2003-1393" }, { "21313": "CVE-2003-1392" }, { "21312": "CVE-2003-1391" }, { "21311": "CVE-2003-1390" }, { "21310": "CVE-2003-1389" }, { "21309": "CVE-2003-1388" }, { "21308": "CVE-2003-1387" }, { "21307": "CVE-2003-1386" }, { "21306": "CVE-2003-1385" }, { "21305": "CVE-2003-1384" }, { "21304": "CVE-2003-1383" }, { "21303": "CVE-2003-1382" }, { "21302": "CVE-2003-1381" }, { "21301": "CVE-2003-1380" }, { "21300": "CVE-2003-1379" }, { "21299": "CVE-2003-1377" }, { "21298": "CVE-2003-1375" }, { "21297": "CVE-2003-1374" }, { "21296": "CVE-2003-1373" }, { "21295": "CVE-2003-1372" }, { "21294": "CVE-2003-1371" }, { "21293": "CVE-2003-1370" }, { "21292": "CVE-2003-1369" }, { "21291": "CVE-2003-1368" }, { "21290": "CVE-2003-1367" }, { "21289": "CVE-2003-1366" }, { "21288": "CVE-2003-1365" }, { "21287": "CVE-2003-1364" }, { "21286": "CVE-2003-1363" }, { "21285": "CVE-2003-1362" }, { "21284": "CVE-2003-1361" }, { "21283": "CVE-2003-1360" }, { "21282": "CVE-2003-1359" }, { "21281": "CVE-2003-1358" }, { "21280": "CVE-2003-1357" }, { "21279": "CVE-2003-1356" }, { "21278": "CVE-2003-1355" }, { "21277": "CVE-2003-1354" }, { "21276": "CVE-2003-1353" }, { "21275": "CVE-2003-1352" }, { "21274": "CVE-2003-1351" }, { "21273": "CVE-2003-1350" }, { "21272": "CVE-2003-1349" }, { "21271": "CVE-2003-1348" }, { "21270": "CVE-2003-1347" }, { "21269": "CVE-2003-1346" }, { "21268": "CVE-2003-1345" }, { "21267": "CVE-2003-1344" }, { "21266": "CVE-2003-1343" }, { "21265": "CVE-2003-1342" }, { "21264": "CVE-2003-1341" }, { "21263": "CVE-2003-1340" }, { "21262": "CVE-2003-1339" }, { "21261": "CVE-2003-1338" }, { "21260": "CVE-2003-1337" }, { "21259": "CVE-2003-1335" }, { "21258": "CVE-2003-1334" }, { "21257": "CVE-2003-1333" }, { "21256": "CVE-2003-1332" }, { "21255": "CVE-2003-1330" }, { "21254": "CVE-2003-1329" }, { "21253": "CVE-2003-1325" }, { "21252": "CVE-2003-1324" }, { "21251": "CVE-2003-1323" }, { "21250": "CVE-2003-1322" }, { "21249": "CVE-2003-1321" }, { "21248": "CVE-2003-1320" }, { "21247": "CVE-2003-1319" }, { "21246": "CVE-2003-1318" }, { "21245": "CVE-2003-1317" }, { "21244": "CVE-2003-1316" }, { "21243": "CVE-2003-1315" }, { "21242": "CVE-2003-1314" }, { "21241": "CVE-2003-1313" }, { "21240": "CVE-2003-1312" }, { "21239": "CVE-2003-1311" }, { "21238": "CVE-2003-1308" }, { "21237": "CVE-2003-1306" }, { "21236": "CVE-2003-1305" }, { "21235": "CVE-2003-1304" }, { "21234": "CVE-2003-1303" }, { "21233": "CVE-2003-1302" }, { "21232": "CVE-2003-1301" }, { "21231": "CVE-2003-1300" }, { "21230": "CVE-2003-1299" }, { "21229": "CVE-2003-1298" }, { "21228": "CVE-2003-1297" }, { "21227": "CVE-2003-1296" }, { "21226": "CVE-2003-1295" }, { "21225": "CVE-2003-1294" }, { "21224": "CVE-2003-1293" }, { "21223": "CVE-2003-1292" }, { "21222": "CVE-2003-1291" }, { "21221": "CVE-2003-1289" }, { "21220": "CVE-2003-1288" }, { "21219": "CVE-2003-1287" }, { "21218": "CVE-2003-1286" }, { "21217": "CVE-2003-1285" }, { "21216": "CVE-2003-1284" }, { "21215": "CVE-2003-1283" }, { "21214": "CVE-2003-1282" }, { "21213": "CVE-2003-1281" }, { "21212": "CVE-2003-1280" }, { "21211": "CVE-2003-1279" }, { "21210": "CVE-2003-1278" }, { "21209": "CVE-2003-1277" }, { "21208": "CVE-2003-1276" }, { "21207": "CVE-2003-1275" }, { "21206": "CVE-2003-1274" }, { "21205": "CVE-2003-1273" }, { "21204": "CVE-2003-1272" }, { "21203": "CVE-2003-1271" }, { "21202": "CVE-2003-1270" }, { "21201": "CVE-2003-1269" }, { "21200": "CVE-2003-1268" }, { "21199": "CVE-2003-1267" }, { "21198": "CVE-2003-1266" }, { "21197": "CVE-2003-1265" }, { "21196": "CVE-2003-1264" }, { "21195": "CVE-2003-1263" }, { "21194": "CVE-2003-1262" }, { "21193": "CVE-2003-1261" }, { "21192": "CVE-2003-1260" }, { "21191": "CVE-2003-1259" }, { "21190": "CVE-2003-1258" }, { "21189": "CVE-2003-1257" }, { "21188": "CVE-2003-1256" }, { "21187": "CVE-2003-1255" }, { "21186": "CVE-2003-1254" }, { "21185": "CVE-2003-1253" }, { "21184": "CVE-2003-1252" }, { "21183": "CVE-2003-1251" }, { "21182": "CVE-2003-1250" }, { "21181": "CVE-2003-1249" }, { "21180": "CVE-2003-1248" }, { "21179": "CVE-2003-1247" }, { "21178": "CVE-2003-1246" }, { "21177": "CVE-2003-1245" }, { "21176": "CVE-2003-1244" }, { "21175": "CVE-2003-1243" }, { "21174": "CVE-2003-1242" }, { "21173": "CVE-2003-1241" }, { "21172": "CVE-2003-1240" }, { "21171": "CVE-2003-1239" }, { "21170": "CVE-2003-1238" }, { "21169": "CVE-2003-1237" }, { "21168": "CVE-2003-1236" }, { "21167": "CVE-2003-1235" }, { "21166": "CVE-2003-1234" }, { "21165": "CVE-2003-1233" }, { "21164": "CVE-2003-1232" }, { "21163": "CVE-2003-1231" }, { "21162": "CVE-2003-1230" }, { "21161": "CVE-2003-1229" }, { "21160": "CVE-2003-1228" }, { "21159": "CVE-2003-1227" }, { "21158": "CVE-2003-1226" }, { "21157": "CVE-2003-1225" }, { "21156": "CVE-2003-1224" }, { "21155": "CVE-2003-1223" }, { "21154": "CVE-2003-1222" }, { "21153": "CVE-2003-1221" }, { "21152": "CVE-2003-1219" }, { "21151": "CVE-2003-1213" }, { "21150": "CVE-2003-1212" }, { "21149": "CVE-2003-1211" }, { "21148": "CVE-2003-1210" }, { "21147": "CVE-2003-1209" }, { "21146": "CVE-2003-1204" }, { "21145": "CVE-2003-1180" }, { "21144": "CVE-2003-1179" }, { "21143": "CVE-2003-1178" }, { "21142": "CVE-2003-1177" }, { "21141": "CVE-2003-1176" }, { "21140": "CVE-2003-1175" }, { "21139": "CVE-2003-1174" }, { "21138": "CVE-2003-1173" }, { "21137": "CVE-2003-1172" }, { "21136": "CVE-2003-1170" }, { "21135": "CVE-2003-1169" }, { "21134": "CVE-2003-1168" }, { "21133": "CVE-2003-1167" }, { "21132": "CVE-2003-1166" }, { "21131": "CVE-2003-1165" }, { "21130": "CVE-2003-1164" }, { "21129": "CVE-2003-1163" }, { "21128": "CVE-2003-1162" }, { "21127": "CVE-2003-1161" }, { "21126": "CVE-2003-1158" }, { "21125": "CVE-2003-1157" }, { "21124": "CVE-2003-1155" }, { "21123": "CVE-2003-1154" }, { "21122": "CVE-2003-1153" }, { "21121": "CVE-2003-1152" }, { "21119": "CVE-2003-1134" }, { "21118": "CVE-2003-1133" }, { "21117": "CVE-2003-1132" }, { "21116": "CVE-2003-1131" }, { "21114": "CVE-2003-1129" }, { "21113": "CVE-2003-1128" }, { "21112": "CVE-2003-1127" }, { "21111": "CVE-2003-1125" }, { "21110": "CVE-2003-1124" }, { "21109": "CVE-2003-1123" }, { "21108": "CVE-2003-1122" }, { "21107": "CVE-2003-1121" }, { "21106": "CVE-2003-1120" }, { "21105": "CVE-2003-1117" }, { "21104": "CVE-2003-1116" }, { "21103": "CVE-2003-1115" }, { "21102": "CVE-2003-1114" }, { "21101": "CVE-2003-1113" }, { "21100": "CVE-2003-1112" }, { "21099": "CVE-2003-1111" }, { "21098": "CVE-2003-1110" }, { "21097": "CVE-2003-1109" }, { "21096": "CVE-2003-1108" }, { "21095": "CVE-2003-1106" }, { "21094": "CVE-2003-1105" }, { "21093": "CVE-2003-1104" }, { "21092": "CVE-2003-1103" }, { "21091": "CVE-2003-1102" }, { "21090": "CVE-2003-1101" }, { "21089": "CVE-2003-1100" }, { "21088": "CVE-2003-1099" }, { "21087": "CVE-2003-1098" }, { "21086": "CVE-2003-1097" }, { "21085": "CVE-2003-1096" }, { "21084": "CVE-2003-1094" }, { "21083": "CVE-2003-1093" }, { "21082": "CVE-2003-1092" }, { "21081": "CVE-2003-1091" }, { "21080": "CVE-2003-1089" }, { "21079": "CVE-2003-1087" }, { "21078": "CVE-2003-1085" }, { "21077": "CVE-2003-1083" }, { "21076": "CVE-2003-1082" }, { "21075": "CVE-2003-1076" }, { "21074": "CVE-2003-1073" }, { "21073": "CVE-2003-1005" }, { "21072": "CVE-2003-0986" }, { "21071": "CVE-2003-0959" }, { "21070": "CVE-2003-0956" }, { "21069": "CVE-2003-0900" }, { "21068": "CVE-2003-0887" }, { "21067": "CVE-2003-0885" }, { "21066": "CVE-2003-0857" }, { "21063": "CVE-2003-0627" }, { "21060": "CVE-2003-0363" }, { "21058": "CVE-2003-0317" }, { "21057": "CVE-2003-0249" }, { "21056": "CVE-2003-1215" }, { "21055": "CVE-2003-1198" }, { "21054": "CVE-2003-0976" }, { "21053": "CVE-2003-0975" }, { "21052": "CVE-2003-0974" }, { "21051": "CVE-2003-0973" }, { "21050": "CVE-2003-0972" }, { "21049": "CVE-2003-0970" }, { "21048": "CVE-2003-0968" }, { "21046": "CVE-2003-0951" }, { "21045": "CVE-2003-0950" }, { "21044": "CVE-2003-0948" }, { "21043": "CVE-2003-0947" }, { "21042": "CVE-2003-0946" }, { "21041": "CVE-2003-0945" }, { "21040": "CVE-2003-0944" }, { "21039": "CVE-2003-0943" }, { "21038": "CVE-2003-0942" }, { "21037": "CVE-2003-0941" }, { "21036": "CVE-2003-0940" }, { "21035": "CVE-2003-0939" }, { "21034": "CVE-2003-0938" }, { "21033": "CVE-2003-0937" }, { "21031": "CVE-2003-0932" }, { "21029": "CVE-2003-0859" }, { "21028": "CVE-2003-0858" }, { "21027": "CVE-2003-0856" }, { "21024": "CVE-2003-0795" }, { "21023": "CVE-2003-0629" }, { "21022": "CVE-2003-0628" }, { "21021": "CVE-2003-0327" }, { "21020": "CVE-2003-0934" }, { "21019": "CVE-2003-0933" }, { "21018": "CVE-2003-0927" }, { "21017": "CVE-2003-0926" }, { "21016": "CVE-2003-0913" }, { "21015": "CVE-2003-0886" }, { "21014": "CVE-2003-0624" }, { "21013": "CVE-2003-0623" }, { "21012": "CVE-2003-0622" }, { "21011": "CVE-2003-0565" }, { "21010": "CVE-2003-0564" }, { "21009": "CVE-2003-1216" }, { "21008": "CVE-2003-1084" }, { "21007": "CVE-2003-1195" }, { "21005": "CVE-2003-0898" }, { "21004": "CVE-2003-0897" }, { "21003": "CVE-2003-0896" }, { "21002": "CVE-2003-0894" }, { "21000": "CVE-2003-0875" }, { "20999": "CVE-2003-0874" }, { "20998": "CVE-2003-0872" }, { "20996": "CVE-2003-0866" }, { "20995": "CVE-2003-0865" }, { "20994": "CVE-2003-0863" }, { "20992": "CVE-2003-0861" }, { "20991": "CVE-2003-0860" }, { "20990": "CVE-2003-0854" }, { "20989": "CVE-2003-0852" }, { "20987": "CVE-2003-0849" }, { "20986": "CVE-2003-0848" }, { "20985": "CVE-2003-0847" }, { "20984": "CVE-2003-0845" }, { "20983": "CVE-2003-0844" }, { "20982": "CVE-2003-0843" }, { "20981": "CVE-2003-0842" }, { "20980": "CVE-2003-0841" }, { "20979": "CVE-2003-0840" }, { "20978": "CVE-2003-0839" }, { "20975": "CVE-2003-0835" }, { "20974": "CVE-2003-0833" }, { "20973": "CVE-2003-0832" }, { "20972": "CVE-2003-0831" }, { "20971": "CVE-2003-0830" }, { "20970": "CVE-2003-0809" }, { "20968": "CVE-2003-0794" }, { "20966": "CVE-2003-0787" }, { "20961": "CVE-2003-0662" }, { "20960": "CVE-2003-0660" }, { "20959": "CVE-2003-0659" }, { "20957": "CVE-2003-0544" }, { "20956": "CVE-2003-0543" }, { "20955": "CVE-2002-1569" }, { "20954": "CVE-2002-1568" }, { "20953": "CVE-2001-1412" }, { "20952": "CVE-2001-1411" }, { "20951": "CVE-2003-0626" }, { "20950": "CVE-2003-1144" }, { "20949": "CVE-2003-1141" }, { "20948": "CVE-2003-1196" }, { "20947": "CVE-2003-1192" }, { "20946": "CVE-2003-1190" }, { "20945": "CVE-2003-1185" }, { "20944": "CVE-2003-1184" }, { "20943": "CVE-2003-1182" }, { "20942": "CVE-2003-1145" }, { "20941": "CVE-2003-1142" }, { "20940": "CVE-2003-0901" }, { "20939": "CVE-2003-0895" }, { "20938": "CVE-2003-0883" }, { "20937": "CVE-2003-0882" }, { "20936": "CVE-2003-0881" }, { "20935": "CVE-2003-0880" }, { "20934": "CVE-2003-0878" }, { "20933": "CVE-2003-0877" }, { "20932": "CVE-2003-0876" }, { "20931": "CVE-2003-0871" }, { "20930": "CVE-2003-0855" }, { "20929": "CVE-2003-0789" }, { "20928": "CVE-2003-0683" }, { "20927": "CVE-2003-0542" }, { "20926": "CVE-2002-1570" }, { "20925": "CVE-2003-1188" }, { "20924": "CVE-2003-1187" }, { "20923": "CVE-2003-1159" }, { "20922": "CVE-2003-1197" }, { "20921": "CVE-2003-1194" }, { "20920": "CVE-2003-1160" }, { "20919": "CVE-2003-1143" }, { "20918": "CVE-2003-1191" }, { "20917": "CVE-2003-1186" }, { "20916": "CVE-2003-1183" }, { "20915": "CVE-2003-1151" }, { "20914": "CVE-2003-1149" }, { "20913": "CVE-2003-1140" }, { "20912": "CVE-2003-1139" }, { "20911": "CVE-2003-1138" }, { "20910": "CVE-2003-1137" }, { "20909": "CVE-2003-1181" }, { "20908": "CVE-2003-1148" }, { "20907": "CVE-2003-1136" }, { "20906": "CVE-2003-0757" }, { "20905": "CVE-2003-0756" }, { "20904": "CVE-2003-0755" }, { "20903": "CVE-2003-0754" }, { "20902": "CVE-2003-0753" }, { "20901": "CVE-2003-0752" }, { "20900": "CVE-2003-0751" }, { "20899": "CVE-2003-0750" }, { "20898": "CVE-2003-0749" }, { "20897": "CVE-2003-0748" }, { "20896": "CVE-2003-0746" }, { "20895": "CVE-2003-0745" }, { "20894": "CVE-2003-0744" }, { "20892": "CVE-2003-0740" }, { "20891": "CVE-2003-0739" }, { "20890": "CVE-2003-0738" }, { "20889": "CVE-2003-0737" }, { "20888": "CVE-2003-0736" }, { "20887": "CVE-2003-0735" }, { "20886": "CVE-2003-0734" }, { "20885": "CVE-2003-0733" }, { "20884": "CVE-2003-0732" }, { "20883": "CVE-2003-0731" }, { "20882": "CVE-2003-0729" }, { "20881": "CVE-2003-0728" }, { "20880": "CVE-2003-0726" }, { "20879": "CVE-2003-0725" }, { "20878": "CVE-2003-0724" }, { "20877": "CVE-2003-0723" }, { "20876": "CVE-2003-0709" }, { "20875": "CVE-2003-0708" }, { "20874": "CVE-2003-0707" }, { "20872": "CVE-2003-0689" }, { "20871": "CVE-2003-0688" }, { "20870": "CVE-2003-0666" }, { "20869": "CVE-2003-0665" }, { "20866": "CVE-2003-0658" }, { "20865": "CVE-2003-0630" }, { "20864": "CVE-2003-1062" }, { "20863": "CVE-2003-1061" }, { "20862": "CVE-2003-0791" }, { "20861": "CVE-2003-0826" }, { "20860": "CVE-2003-0805" }, { "20859": "CVE-2003-0803" }, { "20858": "CVE-2003-0802" }, { "20857": "CVE-2003-0801" }, { "20856": "CVE-2003-0785" }, { "20855": "CVE-2003-0783" }, { "20854": "CVE-2003-0759" }, { "20853": "CVE-2003-0758" }, { "20852": "CVE-2003-0742" }, { "20851": "CVE-2003-0695" }, { "20849": "CVE-2003-0692" }, { "20848": "CVE-2003-0690" }, { "20847": "CVE-2003-0682" }, { "20846": "CVE-2003-0681" }, { "20845": "CVE-2003-0680" }, { "20844": "CVE-2002-1567" }, { "20843": "CVE-2003-1053" }, { "20842": "CVE-2003-0779" }, { "20841": "CVE-2003-0778" }, { "20840": "CVE-2003-0777" }, { "20839": "CVE-2003-0776" }, { "20838": "CVE-2003-0775" }, { "20837": "CVE-2003-0774" }, { "20836": "CVE-2003-0773" }, { "20835": "CVE-2003-0771" }, { "20834": "CVE-2003-0770" }, { "20833": "CVE-2003-0768" }, { "20832": "CVE-2003-0722" }, { "20830": "CVE-2003-0767" }, { "20829": "CVE-2003-0766" }, { "20828": "CVE-2003-0764" }, { "20827": "CVE-2003-0763" }, { "20826": "CVE-2003-0762" }, { "20825": "CVE-2003-0761" }, { "20824": "CVE-2003-0760" }, { "20823": "CVE-2003-0721" }, { "20822": "CVE-2003-0720" }, { "20820": "CVE-2003-0706" }, { "20819": "CVE-2003-0705" }, { "20818": "CVE-2003-0704" }, { "20817": "CVE-2003-0703" }, { "20816": "CVE-2003-0541" }, { "20815": "CVE-2003-0528" }, { "20814": "CVE-2002-1352" }, { "20813": "CVE-2003-1081" }, { "20812": "CVE-2003-0644" }, { "20810": "CVE-2003-0701" }, { "20809": "CVE-2003-0699" }, { "20808": "CVE-2003-0685" }, { "20807": "CVE-2003-0679" }, { "20806": "CVE-2003-0676" }, { "20805": "CVE-2003-0672" }, { "20803": "CVE-2003-0670" }, { "20802": "CVE-2003-0657" }, { "20801": "CVE-2003-0656" }, { "20800": "CVE-2003-0655" }, { "20799": "CVE-2003-0654" }, { "20798": "CVE-2003-0652" }, { "20797": "CVE-2003-0651" }, { "20796": "CVE-2003-0650" }, { "20795": "CVE-2003-0649" }, { "20794": "CVE-2003-0646" }, { "20793": "CVE-2003-0645" }, { "20792": "CVE-2003-0642" }, { "20791": "CVE-2003-0641" }, { "20790": "CVE-2003-0640" }, { "20789": "CVE-2003-0639" }, { "20788": "CVE-2003-0638" }, { "20787": "CVE-2003-0637" }, { "20786": "CVE-2003-0636" }, { "20785": "CVE-2003-0635" }, { "20784": "CVE-2003-0634" }, { "20783": "CVE-2003-0633" }, { "20782": "CVE-2003-0632" }, { "20781": "CVE-2003-0631" }, { "20780": "CVE-2003-0625" }, { "20779": "CVE-2003-0617" }, { "20778": "CVE-2003-0616" }, { "20777": "CVE-2003-0615" }, { "20776": "CVE-2003-0614" }, { "20775": "CVE-2003-0613" }, { "20774": "CVE-2003-0611" }, { "20773": "CVE-2003-0610" }, { "20772": "CVE-2003-0606" }, { "20770": "CVE-2003-0604" }, { "20769": "CVE-2003-0603" }, { "20768": "CVE-2003-0602" }, { "20767": "CVE-2003-0599" }, { "20765": "CVE-2003-0597" }, { "20764": "CVE-2003-0596" }, { "20763": "CVE-2003-0595" }, { "20761": "CVE-2003-0576" }, { "20760": "CVE-2003-0575" }, { "20759": "CVE-2003-0562" }, { "20758": "CVE-2003-0552" }, { "20757": "CVE-2003-0551" }, { "20756": "CVE-2003-0550" }, { "20755": "CVE-2003-0549" }, { "20754": "CVE-2003-0548" }, { "20753": "CVE-2003-0547" }, { "20752": "CVE-2003-0546" }, { "20751": "CVE-2003-0540" }, { "20750": "CVE-2003-0532" }, { "20748": "CVE-2003-0511" }, { "20747": "CVE-2003-0502" }, { "20746": "CVE-2003-0468" }, { "20744": "CVE-2003-0464" }, { "20743": "CVE-2003-0461" }, { "20741": "CVE-2003-0459" }, { "20740": "CVE-2003-0426" }, { "20739": "CVE-2003-0425" }, { "20738": "CVE-2003-0424" }, { "20737": "CVE-2003-0423" }, { "20736": "CVE-2003-0422" }, { "20735": "CVE-2003-0421" }, { "20733": "CVE-2003-0232" }, { "20732": "CVE-2003-0231" }, { "20730": "CVE-2003-0149" }, { "20729": "CVE-2003-0148" }, { "20728": "CVE-2002-1566" }, { "20727": "CVE-2003-1063" }, { "20726": "CVE-2003-1202" }, { "20725": "CVE-2003-0590" }, { "20724": "CVE-2003-0589" }, { "20723": "CVE-2003-0588" }, { "20722": "CVE-2003-0587" }, { "20721": "CVE-2003-0586" }, { "20720": "CVE-2003-0585" }, { "20719": "CVE-2003-0584" }, { "20718": "CVE-2003-0583" }, { "20717": "CVE-2003-0581" }, { "20716": "CVE-2003-0580" }, { "20715": "CVE-2003-0579" }, { "20714": "CVE-2003-0578" }, { "20713": "CVE-2003-0577" }, { "20712": "CVE-2003-0574" }, { "20711": "CVE-2003-0573" }, { "20710": "CVE-2003-0572" }, { "20709": "CVE-2003-0561" }, { "20708": "CVE-2003-0560" }, { "20707": "CVE-2003-0559" }, { "20706": "CVE-2003-0558" }, { "20705": "CVE-2003-0557" }, { "20704": "CVE-2003-0556" }, { "20703": "CVE-2003-0555" }, { "20702": "CVE-2003-0554" }, { "20701": "CVE-2003-0553" }, { "20700": "CVE-2003-0539" }, { "20699": "CVE-2003-0538" }, { "20698": "CVE-2003-0537" }, { "20697": "CVE-2003-0536" }, { "20696": "CVE-2003-0535" }, { "20695": "CVE-2003-0526" }, { "20694": "CVE-2003-0524" }, { "20693": "CVE-2003-0523" }, { "20692": "CVE-2003-0522" }, { "20691": "CVE-2003-0521" }, { "20690": "CVE-2003-0520" }, { "20689": "CVE-2003-0519" }, { "20687": "CVE-2003-0517" }, { "20686": "CVE-2003-0516" }, { "20685": "CVE-2003-0515" }, { "20683": "CVE-2003-0465" }, { "20682": "CVE-2003-0458" }, { "20681": "CVE-2003-0456" }, { "20680": "CVE-2003-0440" }, { "20679": "CVE-2003-0350" }, { "20675": "CVE-2003-0252" }, { "20673": "CVE-2003-0177" }, { "20672": "CVE-2003-0176" }, { "20671": "CVE-2003-0142" }, { "20670": "CVE-2001-1410" }, { "20669": "CVE-1999-1263" }, { "20668": "CVE-2003-1088" }, { "20667": "CVE-2003-0510" }, { "20666": "CVE-2003-0509" }, { "20665": "CVE-2003-0508" }, { "20664": "CVE-2003-0506" }, { "20663": "CVE-2003-0504" }, { "20662": "CVE-2003-0503" }, { "20661": "CVE-2003-0500" }, { "20660": "CVE-2003-0499" }, { "20659": "CVE-2003-0498" }, { "20658": "CVE-2003-0497" }, { "20657": "CVE-2003-0495" }, { "20656": "CVE-2003-0494" }, { "20655": "CVE-2003-0493" }, { "20654": "CVE-2003-0492" }, { "20653": "CVE-2003-0491" }, { "20652": "CVE-2003-0490" }, { "20651": "CVE-2003-0489" }, { "20650": "CVE-2003-0488" }, { "20649": "CVE-2003-0487" }, { "20648": "CVE-2003-0486" }, { "20647": "CVE-2003-0485" }, { "20646": "CVE-2003-0484" }, { "20645": "CVE-2003-0483" }, { "20644": "CVE-2003-0482" }, { "20643": "CVE-2003-0481" }, { "20642": "CVE-2003-0480" }, { "20641": "CVE-2003-0479" }, { "20640": "CVE-2003-0478" }, { "20639": "CVE-2003-0477" }, { "20638": "CVE-2003-0476" }, { "20637": "CVE-2003-0475" }, { "20636": "CVE-2003-0474" }, { "20635": "CVE-2003-0473" }, { "20634": "CVE-2003-0472" }, { "20633": "CVE-2003-0471" }, { "20632": "CVE-2003-0455" }, { "20631": "CVE-2003-0454" }, { "20630": "CVE-2003-0453" }, { "20629": "CVE-2003-0452" }, { "20628": "CVE-2003-0451" }, { "20627": "CVE-2003-0450" }, { "20626": "CVE-2003-0449" }, { "20625": "CVE-2003-1205" }, { "20624": "CVE-2003-0643" }, { "20623": "CVE-2003-0448" }, { "20622": "CVE-2003-0445" }, { "20621": "CVE-2003-0442" }, { "20620": "CVE-2003-0438" }, { "20619": "CVE-2003-0437" }, { "20618": "CVE-2003-0436" }, { "20617": "CVE-2003-0435" }, { "20616": "CVE-2003-0434" }, { "20615": "CVE-2003-0433" }, { "20614": "CVE-2003-0432" }, { "20613": "CVE-2003-0431" }, { "20612": "CVE-2003-0430" }, { "20611": "CVE-2003-0429" }, { "20610": "CVE-2003-0427" }, { "20609": "CVE-2003-0419" }, { "20608": "CVE-2003-0418" }, { "20606": "CVE-2003-0381" }, { "20604": "CVE-2003-0366" }, { "20603": "CVE-2003-0359" }, { "20602": "CVE-2003-0251" }, { "20601": "CVE-2001-1409" }, { "20600": "CVE-2003-1055" }, { "20599": "CVE-2003-0399" }, { "20598": "CVE-2003-0398" }, { "20597": "CVE-2003-0396" }, { "20596": "CVE-2003-0395" }, { "20595": "CVE-2003-0394" }, { "20594": "CVE-2003-0393" }, { "20593": "CVE-2003-0392" }, { "20592": "CVE-2003-0391" }, { "20591": "CVE-2003-0390" }, { "20590": "CVE-2003-0386" }, { "20589": "CVE-2003-0385" }, { "20588": "CVE-2003-0382" }, { "20587": "CVE-2003-0380" }, { "20586": "CVE-2003-0367" }, { "20585": "CVE-2003-0417" }, { "20584": "CVE-2003-0416" }, { "20583": "CVE-2003-0415" }, { "20582": "CVE-2003-0414" }, { "20581": "CVE-2003-0413" }, { "20580": "CVE-2003-0412" }, { "20579": "CVE-2003-0411" }, { "20578": "CVE-2003-0410" }, { "20577": "CVE-2003-0409" }, { "20576": "CVE-2003-0408" }, { "20575": "CVE-2003-0407" }, { "20574": "CVE-2003-0406" }, { "20573": "CVE-2003-0405" }, { "20572": "CVE-2003-0404" }, { "20571": "CVE-2003-0403" }, { "20570": "CVE-2003-0402" }, { "20569": "CVE-2003-0401" }, { "20568": "CVE-2003-0400" }, { "20567": "CVE-2003-1086" }, { "20565": "CVE-2003-0377" }, { "20564": "CVE-2003-0376" }, { "20563": "CVE-2003-0375" }, { "20562": "CVE-2003-0374" }, { "20561": "CVE-2003-0373" }, { "20560": "CVE-2003-0371" }, { "20559": "CVE-2003-0370" }, { "20558": "CVE-2003-0365" }, { "20556": "CVE-2003-0354" }, { "20555": "CVE-2003-0344" }, { "20554": "CVE-2003-0316" }, { "20553": "CVE-2003-0315" }, { "20552": "CVE-2003-0314" }, { "20551": "CVE-2003-0313" }, { "20550": "CVE-2003-0312" }, { "20549": "CVE-2003-0310" }, { "20548": "CVE-2003-0302" }, { "20547": "CVE-2003-0301" }, { "20546": "CVE-2003-0300" }, { "20545": "CVE-2003-0299" }, { "20544": "CVE-2003-0298" }, { "20543": "CVE-2003-0297" }, { "20542": "CVE-2003-0296" }, { "20541": "CVE-2003-0295" }, { "20540": "CVE-2003-0294" }, { "20539": "CVE-2003-0293" }, { "20538": "CVE-2003-0292" }, { "20537": "CVE-2003-0291" }, { "20536": "CVE-2003-0290" }, { "20535": "CVE-2003-0289" }, { "20534": "CVE-2003-0288" }, { "20533": "CVE-2003-0287" }, { "20532": "CVE-2003-0286" }, { "20531": "CVE-2003-0285" }, { "20530": "CVE-2003-0284" }, { "20529": "CVE-2003-0283" }, { "20528": "CVE-2003-0281" }, { "20527": "CVE-2003-0280" }, { "20526": "CVE-2003-0279" }, { "20525": "CVE-2003-0278" }, { "20524": "CVE-2003-0277" }, { "20523": "CVE-2003-0276" }, { "20522": "CVE-2003-0275" }, { "20520": "CVE-2003-0247" }, { "20519": "CVE-2003-0246" }, { "20518": "CVE-2003-0217" }, { "20517": "CVE-2002-1565" }, { "20516": "CVE-2002-1155" }, { "20515": "CVE-2003-0420" }, { "20514": "CVE-2003-0362" }, { "20513": "CVE-2003-0361" }, { "20512": "CVE-2003-0360" }, { "20511": "CVE-2003-0358" }, { "20510": "CVE-2003-0357" }, { "20509": "CVE-2003-0356" }, { "20508": "CVE-2003-0355" }, { "20507": "CVE-2003-0332" }, { "20506": "CVE-2003-0331" }, { "20505": "CVE-2003-0330" }, { "20504": "CVE-2003-0329" }, { "20503": "CVE-2003-0328" }, { "20502": "CVE-2003-0326" }, { "20501": "CVE-2003-0325" }, { "20500": "CVE-2003-0324" }, { "20499": "CVE-2003-0323" }, { "20498": "CVE-2003-0322" }, { "20497": "CVE-2003-0321" }, { "20496": "CVE-2003-0320" }, { "20495": "CVE-2003-0319" }, { "20494": "CVE-2003-0318" }, { "20493": "CVE-2003-0307" }, { "20492": "CVE-2003-0306" }, { "20491": "CVE-2003-0305" }, { "20490": "CVE-2003-0304" }, { "20489": "CVE-2003-0303" }, { "20488": "CVE-2003-0245" }, { "20487": "CVE-2003-0241" }, { "20486": "CVE-2003-0240" }, { "20485": "CVE-2003-0227" }, { "20481": "CVE-2003-0194" }, { "20480": "CVE-2003-0188" }, { "20479": "CVE-2002-1564" }, { "20478": "CVE-2002-1463" }, { "20477": "CVE-2002-1462" }, { "20476": "CVE-2002-1461" }, { "20475": "CVE-2002-1460" }, { "20474": "CVE-2002-1459" }, { "20473": "CVE-2002-1458" }, { "20472": "CVE-2002-1457" }, { "20471": "CVE-2002-1456" }, { "20470": "CVE-2002-1455" }, { "20469": "CVE-2002-1454" }, { "20468": "CVE-2003-1068" }, { "20467": "CVE-2003-1206" }, { "20466": "CVE-2003-1069" }, { "20465": "CVE-2003-0274" }, { "20464": "CVE-2003-0273" }, { "20463": "CVE-2003-0272" }, { "20462": "CVE-2003-0271" }, { "20461": "CVE-2003-0269" }, { "20460": "CVE-2003-0268" }, { "20459": "CVE-2003-0267" }, { "20458": "CVE-2003-0266" }, { "20457": "CVE-2003-0264" }, { "20456": "CVE-2003-0263" }, { "20455": "CVE-2003-0262" }, { "20454": "CVE-2003-0261" }, { "20453": "CVE-2003-0260" }, { "20452": "CVE-2003-0259" }, { "20451": "CVE-2003-0258" }, { "20450": "CVE-2003-0256" }, { "20449": "CVE-2003-0255" }, { "20448": "CVE-2003-0243" }, { "20447": "CVE-2003-0239" }, { "20446": "CVE-2003-0238" }, { "20445": "CVE-2003-0237" }, { "20444": "CVE-2003-0236" }, { "20443": "CVE-2003-0339" }, { "20442": "CVE-2003-0337" }, { "20441": "CVE-2003-0336" }, { "20440": "CVE-2003-0335" }, { "20439": "CVE-2003-0343" }, { "20438": "CVE-2003-0341" }, { "20437": "CVE-2003-0340" }, { "20436": "CVE-2003-0338" }, { "20435": "CVE-2003-0342" }, { "20434": "CVE-2003-0333" }, { "20433": "CVE-2003-0308" }, { "20431": "CVE-2003-0222" }, { "20430": "CVE-2003-0221" }, { "20429": "CVE-2003-0218" }, { "20428": "CVE-2003-0216" }, { "20427": "CVE-2003-0215" }, { "20426": "CVE-2003-0214" }, { "20425": "CVE-2003-0213" }, { "20424": "CVE-2003-0212" }, { "20422": "CVE-2003-0206" }, { "20421": "CVE-2003-0205" }, { "20420": "CVE-2003-0174" }, { "20419": "CVE-2003-0118" }, { "20418": "CVE-2003-0117" }, { "20417": "CVE-2003-0116" }, { "20416": "CVE-2003-0115" }, { "20413": "CVE-2003-0112" }, { "20412": "CVE-2003-0084" }, { "20411": "CVE-2002-1563" }, { "20410": "CVE-2002-1562" }, { "20409": "CVE-2003-1146" }, { "20408": "CVE-2003-0334" }, { "20407": "CVE-2003-0211" }, { "20406": "CVE-2003-0208" }, { "20405": "CVE-2003-0207" }, { "20404": "CVE-2003-0204" }, { "20403": "CVE-2003-0198" }, { "20402": "CVE-2003-0196" }, { "20401": "CVE-2003-0173" }, { "20400": "CVE-2003-0171" }, { "20399": "CVE-2003-0163" }, { "20398": "CVE-2003-0136" }, { "20397": "CVE-2003-0133" }, { "20396": "CVE-2003-0111" }, { "20395": "CVE-2003-0110" }, { "20394": "CVE-2003-1072" }, { "20393": "CVE-2003-1070" }, { "20392": "CVE-2002-1484" }, { "20391": "CVE-2002-1483" }, { "20390": "CVE-2002-1482" }, { "20389": "CVE-2002-1481" }, { "20388": "CVE-2002-1480" }, { "20387": "CVE-2002-1479" }, { "20386": "CVE-2002-1478" }, { "20385": "CVE-2002-1477" }, { "20384": "CVE-2002-1476" }, { "20383": "CVE-2002-1475" }, { "20382": "CVE-2002-1474" }, { "20381": "CVE-2002-1473" }, { "20380": "CVE-2002-1471" }, { "20379": "CVE-2002-1470" }, { "20378": "CVE-2002-1469" }, { "20377": "CVE-2002-1468" }, { "20376": "CVE-2002-1467" }, { "20375": "CVE-2002-1466" }, { "20374": "CVE-2002-1465" }, { "20373": "CVE-2002-1464" }, { "20372": "CVE-2003-1054" }, { "20371": "CVE-2003-0203" }, { "20370": "CVE-2003-0197" }, { "20369": "CVE-2003-0169" }, { "20368": "CVE-2003-0135" }, { "20367": "CVE-2003-0134" }, { "20365": "CVE-2002-1443" }, { "20364": "CVE-2002-1442" }, { "20363": "CVE-2002-1441" }, { "20362": "CVE-2002-1440" }, { "20361": "CVE-2002-1439" }, { "20360": "CVE-2002-1438" }, { "20359": "CVE-2002-1437" }, { "20358": "CVE-2002-1436" }, { "20357": "CVE-2002-1435" }, { "20356": "CVE-2002-1434" }, { "20355": "CVE-2002-1433" }, { "20354": "CVE-2002-1432" }, { "20353": "CVE-2002-1431" }, { "20352": "CVE-2002-1430" }, { "20351": "CVE-2002-1429" }, { "20350": "CVE-2002-1428" }, { "20349": "CVE-2002-1427" }, { "20348": "CVE-2002-1426" }, { "20347": "CVE-2002-1425" }, { "20346": "CVE-2002-1424" }, { "20345": "CVE-2002-1423" }, { "20344": "CVE-2002-1422" }, { "20343": "CVE-2002-1421" }, { "20342": "CVE-2002-1420" }, { "20341": "CVE-2002-1419" }, { "20340": "CVE-2002-1418" }, { "20339": "CVE-2002-1417" }, { "20338": "CVE-2002-1416" }, { "20337": "CVE-2002-1415" }, { "20336": "CVE-2002-1414" }, { "20335": "CVE-2002-1413" }, { "20334": "CVE-2002-1412" }, { "20333": "CVE-2002-1411" }, { "20332": "CVE-2002-1410" }, { "20331": "CVE-2002-1409" }, { "20330": "CVE-2002-1408" }, { "20329": "CVE-2002-1407" }, { "20328": "CVE-2002-1406" }, { "20327": "CVE-2002-1143" }, { "20326": "CVE-2002-0690" }, { "20325": "CVE-2003-0181" }, { "20324": "CVE-2003-0180" }, { "20323": "CVE-2003-0179" }, { "20322": "CVE-2003-0178" }, { "20321": "CVE-2003-0172" }, { "20320": "CVE-2003-0167" }, { "20319": "CVE-2003-0165" }, { "20318": "CVE-2003-0162" }, { "20317": "CVE-2003-0160" }, { "20316": "CVE-2003-0159" }, { "20315": "CVE-2003-0155" }, { "20314": "CVE-2003-0154" }, { "20313": "CVE-2003-0153" }, { "20312": "CVE-2003-0152" }, { "20310": "CVE-2003-0083" }, { "20309": "CVE-2003-0082" }, { "20308": "CVE-2003-0072" }, { "20307": "CVE-2002-1561" }, { "20306": "CVE-2002-1528" }, { "20305": "CVE-2002-1527" }, { "20304": "CVE-2002-1526" }, { "20303": "CVE-2002-1525" }, { "20302": "CVE-2002-1524" }, { "20301": "CVE-2002-1523" }, { "20300": "CVE-2002-1522" }, { "20299": "CVE-2002-1521" }, { "20298": "CVE-2002-1520" }, { "20297": "CVE-2002-1519" }, { "20296": "CVE-2002-1518" }, { "20295": "CVE-2002-1517" }, { "20294": "CVE-2002-1516" }, { "20293": "CVE-2002-1515" }, { "20292": "CVE-2002-1514" }, { "20291": "CVE-2002-1513" }, { "20290": "CVE-2002-1512" }, { "20289": "CVE-2002-1507" }, { "20288": "CVE-2002-1506" }, { "20287": "CVE-2002-1505" }, { "20286": "CVE-2002-1504" }, { "20285": "CVE-2002-1503" }, { "20284": "CVE-2002-1502" }, { "20283": "CVE-2002-1501" }, { "20282": "CVE-2002-1500" }, { "20281": "CVE-2002-1499" }, { "20280": "CVE-2002-1498" }, { "20279": "CVE-2002-1497" }, { "20278": "CVE-2002-1496" }, { "20277": "CVE-2002-1495" }, { "20276": "CVE-2002-1494" }, { "20275": "CVE-2002-1493" }, { "20274": "CVE-2002-1492" }, { "20273": "CVE-2002-1491" }, { "20272": "CVE-2002-1490" }, { "20271": "CVE-2002-1489" }, { "20270": "CVE-2002-1488" }, { "20269": "CVE-2002-1487" }, { "20268": "CVE-2002-1486" }, { "20267": "CVE-2002-1485" }, { "20266": "CVE-2002-0030" }, { "20264": "CVE-2003-0146" }, { "20263": "CVE-2003-0145" }, { "20262": "CVE-2003-0144" }, { "20260": "CVE-2003-0080" }, { "20259": "CVE-2002-1560" }, { "20258": "CVE-2002-1559" }, { "20257": "CVE-2002-1558" }, { "20256": "CVE-2002-1557" }, { "20255": "CVE-2002-1556" }, { "20254": "CVE-2002-1555" }, { "20253": "CVE-2002-1554" }, { "20252": "CVE-2002-1553" }, { "20251": "CVE-2002-1552" }, { "20250": "CVE-2002-1551" }, { "20249": "CVE-2002-1550" }, { "20248": "CVE-2002-1549" }, { "20247": "CVE-2002-1548" }, { "20246": "CVE-2002-1547" }, { "20245": "CVE-2002-1546" }, { "20244": "CVE-2002-1545" }, { "20243": "CVE-2002-1544" }, { "20242": "CVE-2002-1543" }, { "20241": "CVE-2002-1542" }, { "20240": "CVE-2002-1541" }, { "20239": "CVE-2002-1540" }, { "20238": "CVE-2002-1538" }, { "20237": "CVE-2002-1537" }, { "20236": "CVE-2002-1536" }, { "20235": "CVE-2002-1535" }, { "20234": "CVE-2002-1534" }, { "20233": "CVE-2002-1533" }, { "20232": "CVE-2002-1532" }, { "20231": "CVE-2002-1531" }, { "20230": "CVE-2002-1530" }, { "20229": "CVE-2002-1529" }, { "20228": "CVE-2003-1074" }, { "20227": "CVE-2003-0028" }, { "20224": "CVE-2003-0156" }, { "20223": "CVE-2003-0151" }, { "20222": "CVE-2003-0150" }, { "20221": "CVE-2003-0140" }, { "20220": "CVE-2003-0139" }, { "20219": "CVE-2003-0138" }, { "20218": "CVE-2003-0131" }, { "20217": "CVE-2003-0130" }, { "20216": "CVE-2003-0129" }, { "20215": "CVE-2003-0128" }, { "20214": "CVE-2003-0011" }, { "20213": "CVE-2003-0010" }, { "20212": "CVE-2003-1201" }, { "20211": "CVE-2003-1203" }, { "20210": "CVE-2003-1095" }, { "20209": "CVE-2003-0143" }, { "20208": "CVE-2003-0137" }, { "20207": "CVE-2003-0126" }, { "20206": "CVE-2003-0125" }, { "20205": "CVE-2003-0124" }, { "20204": "CVE-2003-0123" }, { "20203": "CVE-2003-0122" }, { "20202": "CVE-2003-0121" }, { "20201": "CVE-2003-0102" }, { "20200": "CVE-2003-0081" }, { "20199": "CVE-2003-0077" }, { "20198": "CVE-2003-0069" }, { "20197": "CVE-2003-0067" }, { "20196": "CVE-2003-0030" }, { "20195": "CVE-2003-0020" }, { "20194": "CVE-2002-0387" }, { "20193": "CVE-2003-0120" }, { "20192": "CVE-2003-0108" }, { "20191": "CVE-2003-0107" }, { "20190": "CVE-2003-0103" }, { "20189": "CVE-2003-0055" }, { "20188": "CVE-2003-0054" }, { "20187": "CVE-2003-0053" }, { "20186": "CVE-2003-0052" }, { "20185": "CVE-2003-0051" }, { "20184": "CVE-2003-0050" }, { "20183": "CVE-2003-0033" }, { "20182": "CVE-2003-0009" }, { "20181": "CVE-2002-1337" }, { "20180": "CVE-2003-1077" }, { "20179": "CVE-2003-0101" }, { "20178": "CVE-2003-0100" }, { "20177": "CVE-2003-0099" }, { "20176": "CVE-2003-0098" }, { "20175": "CVE-2003-0097" }, { "20174": "CVE-2003-0096" }, { "20173": "CVE-2003-0095" }, { "20172": "CVE-2003-0094" }, { "20171": "CVE-2003-0093" }, { "20170": "CVE-2003-0088" }, { "20169": "CVE-2003-0087" }, { "20168": "CVE-2003-0079" }, { "20167": "CVE-2003-0078" }, { "20166": "CVE-2003-0071" }, { "20165": "CVE-2003-0070" }, { "20164": "CVE-2003-0068" }, { "20163": "CVE-2003-0066" }, { "20162": "CVE-2003-0065" }, { "20161": "CVE-2003-0064" }, { "20160": "CVE-2003-0063" }, { "20159": "CVE-2003-0049" }, { "20158": "CVE-2003-0024" }, { "20157": "CVE-2003-0023" }, { "20156": "CVE-2003-0022" }, { "20155": "CVE-2003-0021" }, { "20154": "CVE-2002-1511" }, { "20153": "CVE-2002-1510" }, { "20152": "CVE-2002-1509" }, { "20151": "CVE-2002-1472" }, { "20150": "CVE-2002-0842" }, { "20148": "CVE-2003-1328" }, { "20147": "CVE-2003-1326" }, { "20146": "CVE-2003-0076" }, { "20145": "CVE-2003-0075" }, { "20144": "CVE-2003-0074" }, { "20143": "CVE-2003-0073" }, { "20142": "CVE-2003-0062" }, { "20141": "CVE-2003-0060" }, { "20140": "CVE-2003-0059" }, { "20139": "CVE-2003-0058" }, { "20138": "CVE-2003-0057" }, { "20137": "CVE-2003-0056" }, { "20136": "CVE-2003-0048" }, { "20135": "CVE-2003-0047" }, { "20134": "CVE-2003-0046" }, { "20133": "CVE-2003-0041" }, { "20132": "CVE-2003-0040" }, { "20131": "CVE-2003-0019" }, { "20130": "CVE-2003-0004" }, { "20129": "CVE-2002-1508" }, { "20128": "CVE-2002-1405" }, { "20126": "CVE-2002-1348" }, { "20125": "CVE-2002-0669" }, { "20124": "CVE-2002-0036" }, { "20123": "CVE-2003-1080" }, { "20122": "CVE-2003-0045" }, { "20121": "CVE-2003-0044" }, { "20120": "CVE-2003-0043" }, { "20119": "CVE-2003-0042" }, { "20118": "CVE-2003-0039" }, { "20117": "CVE-2003-0038" }, { "20116": "CVE-2003-0037" }, { "20115": "CVE-2003-0036" }, { "20114": "CVE-2003-0035" }, { "20113": "CVE-2003-0034" }, { "20112": "CVE-2003-0027" }, { "20111": "CVE-2003-0017" }, { "20110": "CVE-2003-0016" }, { "20109": "CVE-2003-0007" }, { "20108": "CVE-2003-0003" }, { "20107": "CVE-2003-0002" }, { "20106": "CVE-2002-1252" }, { "20105": "CVE-2003-1090" }, { "20104": "CVE-2003-1075" }, { "20103": "CVE-2003-0032" }, { "20102": "CVE-2003-0031" }, { "20101": "CVE-2003-0026" }, { "20100": "CVE-2003-0025" }, { "20099": "CVE-2003-0013" }, { "20098": "CVE-2003-0012" }, { "20096": "CVE-2002-1403" }, { "20095": "CVE-2002-1402" }, { "20094": "CVE-2002-1401" }, { "20093": "CVE-2002-1400" }, { "20092": "CVE-2002-1399" }, { "20091": "CVE-2002-1398" }, { "20090": "CVE-2002-1397" }, { "20089": "CVE-2002-1396" }, { "20088": "CVE-2002-1395" }, { "20087": "CVE-2002-1394" }, { "20086": "CVE-2002-1393" }, { "20085": "CVE-2002-1392" }, { "20084": "CVE-2002-1391" }, { "20083": "CVE-2002-1390" }, { "20082": "CVE-2003-0014" }, { "20080": "CVE-2002-0630" }, { "20079": "CVE-2002-0629" }, { "20078": "CVE-2002-0628" }, { "20077": "CVE-2002-0627" }, { "20076": "CVE-2002-0626" }, { "20075": "CVE-2003-1071" }, { "20074": "CVE-2002-1389" }, { "20073": "CVE-2002-1388" }, { "20072": "CVE-2002-1387" }, { "20071": "CVE-2002-1386" }, { "20070": "CVE-2002-1384" }, { "20069": "CVE-2002-1379" }, { "20068": "CVE-2002-1378" }, { "20067": "CVE-2002-2425" }, { "20066": "CVE-2002-2424" }, { "20065": "CVE-2002-2423" }, { "20064": "CVE-2002-2422" }, { "20063": "CVE-2002-2421" }, { "20062": "CVE-2002-2420" }, { "20061": "CVE-2002-2419" }, { "20060": "CVE-2002-2418" }, { "20059": "CVE-2002-2417" }, { "20058": "CVE-2002-2416" }, { "20057": "CVE-2002-2415" }, { "20056": "CVE-2002-2414" }, { "20055": "CVE-2002-2413" }, { "20054": "CVE-2002-2412" }, { "20053": "CVE-2002-2411" }, { "20052": "CVE-2002-2410" }, { "20051": "CVE-2002-2409" }, { "20050": "CVE-2002-2408" }, { "20049": "CVE-2002-2407" }, { "20048": "CVE-2002-2406" }, { "20047": "CVE-2002-2405" }, { "20046": "CVE-2002-2404" }, { "20045": "CVE-2002-2403" }, { "20044": "CVE-2002-2402" }, { "20043": "CVE-2002-2401" }, { "20042": "CVE-2002-2400" }, { "20041": "CVE-2002-2399" }, { "20040": "CVE-2002-2398" }, { "20039": "CVE-2002-2397" }, { "20038": "CVE-2002-2396" }, { "20037": "CVE-2002-2395" }, { "20036": "CVE-2002-2394" }, { "20035": "CVE-2002-2393" }, { "20034": "CVE-2002-2392" }, { "20033": "CVE-2002-2391" }, { "20032": "CVE-2002-2390" }, { "20031": "CVE-2002-2389" }, { "20030": "CVE-2002-2388" }, { "20029": "CVE-2002-2387" }, { "20028": "CVE-2002-2386" }, { "20027": "CVE-2002-2385" }, { "20026": "CVE-2002-2384" }, { "20025": "CVE-2002-2383" }, { "20024": "CVE-2002-2382" }, { "20023": "CVE-2002-2381" }, { "20022": "CVE-2002-2380" }, { "20021": "CVE-2002-2379" }, { "20020": "CVE-2002-2378" }, { "20019": "CVE-2002-2377" }, { "20018": "CVE-2002-2376" }, { "20017": "CVE-2002-2375" }, { "20016": "CVE-2002-2374" }, { "20015": "CVE-2002-2373" }, { "20014": "CVE-2002-2372" }, { "20013": "CVE-2002-2371" }, { "20012": "CVE-2002-2370" }, { "20011": "CVE-2002-2369" }, { "20010": "CVE-2002-2368" }, { "20009": "CVE-2002-2367" }, { "20008": "CVE-2002-2366" }, { "20007": "CVE-2002-2365" }, { "20006": "CVE-2002-2364" }, { "20005": "CVE-2002-2363" }, { "20004": "CVE-2002-2362" }, { "20003": "CVE-2002-2361" }, { "20002": "CVE-2002-2360" }, { "20001": "CVE-2002-2359" }, { "20000": "CVE-2002-2358" }, { "19999": "CVE-2002-2357" }, { "19998": "CVE-2002-2356" }, { "19997": "CVE-2002-2355" }, { "19996": "CVE-2002-2354" }, { "19995": "CVE-2002-2353" }, { "19994": "CVE-2002-2352" }, { "19993": "CVE-2002-2351" }, { "19992": "CVE-2002-2350" }, { "19991": "CVE-2002-2349" }, { "19990": "CVE-2002-2348" }, { "19989": "CVE-2002-2347" }, { "19988": "CVE-2002-2346" }, { "19987": "CVE-2002-2345" }, { "19986": "CVE-2002-2344" }, { "19985": "CVE-2002-2343" }, { "19984": "CVE-2002-2342" }, { "19983": "CVE-2002-2341" }, { "19982": "CVE-2002-2340" }, { "19981": "CVE-2002-2339" }, { "19980": "CVE-2002-2338" }, { "19979": "CVE-2002-2337" }, { "19978": "CVE-2002-2336" }, { "19977": "CVE-2002-2335" }, { "19976": "CVE-2002-2334" }, { "19975": "CVE-2002-2333" }, { "19974": "CVE-2002-2332" }, { "19973": "CVE-2002-2331" }, { "19972": "CVE-2002-2330" }, { "19971": "CVE-2002-2329" }, { "19970": "CVE-2002-2328" }, { "19969": "CVE-2002-2327" }, { "19968": "CVE-2002-2326" }, { "19967": "CVE-2002-2325" }, { "19966": "CVE-2002-2324" }, { "19965": "CVE-2002-2323" }, { "19964": "CVE-2002-2322" }, { "19963": "CVE-2002-2321" }, { "19962": "CVE-2002-2320" }, { "19961": "CVE-2002-2319" }, { "19960": "CVE-2002-2318" }, { "19959": "CVE-2002-2317" }, { "19958": "CVE-2002-2316" }, { "19957": "CVE-2002-2315" }, { "19956": "CVE-2002-2314" }, { "19955": "CVE-2002-2313" }, { "19954": "CVE-2002-2312" }, { "19953": "CVE-2002-2311" }, { "19952": "CVE-2002-2310" }, { "19951": "CVE-2002-2309" }, { "19950": "CVE-2002-2308" }, { "19949": "CVE-2002-2307" }, { "19948": "CVE-2002-2306" }, { "19947": "CVE-2002-2305" }, { "19946": "CVE-2002-2304" }, { "19945": "CVE-2002-2303" }, { "19944": "CVE-2002-2302" }, { "19943": "CVE-2002-2301" }, { "19942": "CVE-2002-2300" }, { "19941": "CVE-2002-2299" }, { "19940": "CVE-2002-2298" }, { "19939": "CVE-2002-2297" }, { "19938": "CVE-2002-2296" }, { "19937": "CVE-2002-2295" }, { "19936": "CVE-2002-2294" }, { "19935": "CVE-2002-2293" }, { "19934": "CVE-2002-2292" }, { "19933": "CVE-2002-2291" }, { "19932": "CVE-2002-2290" }, { "19931": "CVE-2002-2289" }, { "19930": "CVE-2002-2288" }, { "19929": "CVE-2002-2287" }, { "19928": "CVE-2002-2286" }, { "19927": "CVE-2002-2285" }, { "19926": "CVE-2002-2284" }, { "19925": "CVE-2002-2283" }, { "19924": "CVE-2002-2282" }, { "19923": "CVE-2002-2281" }, { "19922": "CVE-2002-2280" }, { "19921": "CVE-2002-2279" }, { "19920": "CVE-2002-2278" }, { "19919": "CVE-2002-2277" }, { "19918": "CVE-2002-2276" }, { "19917": "CVE-2002-2275" }, { "19916": "CVE-2002-2274" }, { "19915": "CVE-2002-2273" }, { "19914": "CVE-2002-2272" }, { "19913": "CVE-2002-2271" }, { "19912": "CVE-2002-2270" }, { "19911": "CVE-2002-2269" }, { "19910": "CVE-2002-2268" }, { "19909": "CVE-2002-2267" }, { "19908": "CVE-2002-2266" }, { "19907": "CVE-2002-2265" }, { "19906": "CVE-2002-2264" }, { "19905": "CVE-2002-2263" }, { "19904": "CVE-2002-2262" }, { "19903": "CVE-2002-2261" }, { "19902": "CVE-2002-2260" }, { "19901": "CVE-2002-2259" }, { "19900": "CVE-2002-2258" }, { "19899": "CVE-2002-2257" }, { "19898": "CVE-2002-2256" }, { "19897": "CVE-2002-2255" }, { "19896": "CVE-2002-2254" }, { "19895": "CVE-2002-2253" }, { "19894": "CVE-2002-2252" }, { "19893": "CVE-2002-2251" }, { "19892": "CVE-2002-2250" }, { "19891": "CVE-2002-2249" }, { "19890": "CVE-2002-2248" }, { "19889": "CVE-2002-2247" }, { "19888": "CVE-2002-2246" }, { "19887": "CVE-2002-2245" }, { "19886": "CVE-2002-2244" }, { "19885": "CVE-2002-2243" }, { "19884": "CVE-2002-2242" }, { "19883": "CVE-2002-2241" }, { "19882": "CVE-2002-2240" }, { "19881": "CVE-2002-2239" }, { "19880": "CVE-2002-2238" }, { "19879": "CVE-2002-2237" }, { "19878": "CVE-2002-2236" }, { "19877": "CVE-2002-2235" }, { "19876": "CVE-2002-2234" }, { "19875": "CVE-2002-2233" }, { "19874": "CVE-2002-2232" }, { "19873": "CVE-2002-2231" }, { "19872": "CVE-2002-2230" }, { "19871": "CVE-2002-2229" }, { "19870": "CVE-2002-2228" }, { "19869": "CVE-2002-2227" }, { "19868": "CVE-2002-2226" }, { "19867": "CVE-2002-2225" }, { "19866": "CVE-2002-2224" }, { "19865": "CVE-2002-2223" }, { "19864": "CVE-2002-2222" }, { "19863": "CVE-2002-2221" }, { "19862": "CVE-2002-2220" }, { "19861": "CVE-2002-2219" }, { "19860": "CVE-2002-2218" }, { "19859": "CVE-2002-2217" }, { "19858": "CVE-2002-2216" }, { "19857": "CVE-2002-2215" }, { "19856": "CVE-2002-2214" }, { "19855": "CVE-2002-2213" }, { "19854": "CVE-2002-2212" }, { "19853": "CVE-2002-2211" }, { "19852": "CVE-2002-2210" }, { "19851": "CVE-2002-2209" }, { "19850": "CVE-2002-2208" }, { "19849": "CVE-2002-2207" }, { "19848": "CVE-2002-2206" }, { "19847": "CVE-2002-2205" }, { "19846": "CVE-2002-2204" }, { "19845": "CVE-2002-2203" }, { "19844": "CVE-2002-2202" }, { "19843": "CVE-2002-2201" }, { "19842": "CVE-2002-2200" }, { "19841": "CVE-2002-2199" }, { "19840": "CVE-2002-2198" }, { "19839": "CVE-2002-2197" }, { "19838": "CVE-2002-2196" }, { "19837": "CVE-2002-2195" }, { "19835": "CVE-2002-2193" }, { "19834": "CVE-2002-2192" }, { "19833": "CVE-2002-2191" }, { "19832": "CVE-2002-2190" }, { "19831": "CVE-2002-2189" }, { "19830": "CVE-2002-2188" }, { "19829": "CVE-2002-2187" }, { "19828": "CVE-2002-2186" }, { "19827": "CVE-2002-2185" }, { "19826": "CVE-2002-2184" }, { "19825": "CVE-2002-2183" }, { "19824": "CVE-2002-2182" }, { "19823": "CVE-2002-2181" }, { "19822": "CVE-2002-2180" }, { "19821": "CVE-2002-2179" }, { "19820": "CVE-2002-2178" }, { "19819": "CVE-2002-2177" }, { "19818": "CVE-2002-2176" }, { "19817": "CVE-2002-2175" }, { "19816": "CVE-2002-2174" }, { "19815": "CVE-2002-2173" }, { "19814": "CVE-2002-2172" }, { "19813": "CVE-2002-2171" }, { "19812": "CVE-2002-2170" }, { "19811": "CVE-2002-2169" }, { "19810": "CVE-2002-2168" }, { "19809": "CVE-2002-2167" }, { "19808": "CVE-2002-2166" }, { "19807": "CVE-2002-2165" }, { "19806": "CVE-2002-2164" }, { "19805": "CVE-2002-2163" }, { "19804": "CVE-2002-2162" }, { "19803": "CVE-2002-2161" }, { "19801": "CVE-2002-2159" }, { "19800": "CVE-2002-2158" }, { "19798": "CVE-2002-2156" }, { "19797": "CVE-2002-2155" }, { "19796": "CVE-2002-2154" }, { "19795": "CVE-2002-2153" }, { "19794": "CVE-2002-2152" }, { "19792": "CVE-2002-2150" }, { "19791": "CVE-2002-2149" }, { "19790": "CVE-2002-2148" }, { "19788": "CVE-2002-2146" }, { "19787": "CVE-2002-2145" }, { "19786": "CVE-2002-2144" }, { "19785": "CVE-2002-2143" }, { "19784": "CVE-2002-2142" }, { "19783": "CVE-2002-2141" }, { "19782": "CVE-2002-2140" }, { "19781": "CVE-2002-2139" }, { "19780": "CVE-2002-2138" }, { "19779": "CVE-2002-2137" }, { "19776": "CVE-2002-2134" }, { "19775": "CVE-2002-2133" }, { "19774": "CVE-2002-2132" }, { "19773": "CVE-2002-2131" }, { "19772": "CVE-2002-2130" }, { "19771": "CVE-2002-2129" }, { "19770": "CVE-2002-2128" }, { "19769": "CVE-2002-2127" }, { "19768": "CVE-2002-2126" }, { "19767": "CVE-2002-2125" }, { "19766": "CVE-2002-2124" }, { "19765": "CVE-2002-2123" }, { "19764": "CVE-2002-2122" }, { "19763": "CVE-2002-2121" }, { "19762": "CVE-2002-2120" }, { "19761": "CVE-2002-2119" }, { "19760": "CVE-2002-2118" }, { "19759": "CVE-2002-2117" }, { "19758": "CVE-2002-2116" }, { "19757": "CVE-2002-2115" }, { "19756": "CVE-2002-2114" }, { "19755": "CVE-2002-2113" }, { "19754": "CVE-2002-2112" }, { "19753": "CVE-2002-2111" }, { "19752": "CVE-2002-2110" }, { "19751": "CVE-2002-2109" }, { "19750": "CVE-2002-2108" }, { "19749": "CVE-2002-2107" }, { "19748": "CVE-2002-2106" }, { "19747": "CVE-2002-2105" }, { "19746": "CVE-2002-2104" }, { "19745": "CVE-2002-2103" }, { "19744": "CVE-2002-2102" }, { "19743": "CVE-2002-2101" }, { "19742": "CVE-2002-2100" }, { "19741": "CVE-2002-2099" }, { "19740": "CVE-2002-2098" }, { "19739": "CVE-2002-2097" }, { "19738": "CVE-2002-2096" }, { "19737": "CVE-2002-2095" }, { "19736": "CVE-2002-2094" }, { "19735": "CVE-2002-2093" }, { "19734": "CVE-2002-2092" }, { "19733": "CVE-2002-2091" }, { "19732": "CVE-2002-2090" }, { "19731": "CVE-2002-2089" }, { "19730": "CVE-2002-2088" }, { "19729": "CVE-2002-2087" }, { "19728": "CVE-2002-2086" }, { "19727": "CVE-2002-2085" }, { "19726": "CVE-2002-2084" }, { "19725": "CVE-2002-2083" }, { "19724": "CVE-2002-2082" }, { "19723": "CVE-2002-2081" }, { "19722": "CVE-2002-2080" }, { "19721": "CVE-2002-2079" }, { "19720": "CVE-2002-2078" }, { "19719": "CVE-2002-2077" }, { "19718": "CVE-2002-2076" }, { "19717": "CVE-2002-2075" }, { "19716": "CVE-2002-2074" }, { "19715": "CVE-2002-2073" }, { "19714": "CVE-2002-2072" }, { "19713": "CVE-2002-2071" }, { "19712": "CVE-2002-2070" }, { "19711": "CVE-2002-2069" }, { "19710": "CVE-2002-2068" }, { "19709": "CVE-2002-2067" }, { "19708": "CVE-2002-2066" }, { "19707": "CVE-2002-2065" }, { "19706": "CVE-2002-2064" }, { "19705": "CVE-2002-2063" }, { "19704": "CVE-2002-2062" }, { "19703": "CVE-2002-2061" }, { "19702": "CVE-2002-2060" }, { "19701": "CVE-2002-2059" }, { "19700": "CVE-2002-2058" }, { "19699": "CVE-2002-2057" }, { "19698": "CVE-2002-2056" }, { "19697": "CVE-2002-2055" }, { "19696": "CVE-2002-2054" }, { "19695": "CVE-2002-2053" }, { "19694": "CVE-2002-2052" }, { "19693": "CVE-2002-2051" }, { "19692": "CVE-2002-2050" }, { "19691": "CVE-2002-2049" }, { "19690": "CVE-2002-2048" }, { "19689": "CVE-2002-2047" }, { "19688": "CVE-2002-2046" }, { "19687": "CVE-2002-2045" }, { "19686": "CVE-2002-2044" }, { "19685": "CVE-2002-2043" }, { "19684": "CVE-2002-2042" }, { "19683": "CVE-2002-2041" }, { "19682": "CVE-2002-2040" }, { "19681": "CVE-2002-2039" }, { "19680": "CVE-2002-2038" }, { "19679": "CVE-2002-2037" }, { "19678": "CVE-2002-2036" }, { "19677": "CVE-2002-2035" }, { "19676": "CVE-2002-2034" }, { "19675": "CVE-2002-2033" }, { "19674": "CVE-2002-2032" }, { "19673": "CVE-2002-2031" }, { "19672": "CVE-2002-2030" }, { "19671": "CVE-2002-2029" }, { "19670": "CVE-2002-2028" }, { "19669": "CVE-2002-2027" }, { "19668": "CVE-2002-2026" }, { "19667": "CVE-2002-2025" }, { "19666": "CVE-2002-2024" }, { "19665": "CVE-2002-2023" }, { "19664": "CVE-2002-2022" }, { "19663": "CVE-2002-2021" }, { "19662": "CVE-2002-2020" }, { "19661": "CVE-2002-2019" }, { "19660": "CVE-2002-2018" }, { "19659": "CVE-2002-2017" }, { "19658": "CVE-2002-2016" }, { "19657": "CVE-2002-2015" }, { "19656": "CVE-2002-2014" }, { "19655": "CVE-2002-2013" }, { "19654": "CVE-2002-2012" }, { "19653": "CVE-2002-2011" }, { "19652": "CVE-2002-2010" }, { "19651": "CVE-2002-2009" }, { "19650": "CVE-2002-2008" }, { "19649": "CVE-2002-2007" }, { "19648": "CVE-2002-2006" }, { "19647": "CVE-2002-2005" }, { "19646": "CVE-2002-2004" }, { "19645": "CVE-2002-2003" }, { "19644": "CVE-2002-2002" }, { "19643": "CVE-2002-2001" }, { "19642": "CVE-2002-2000" }, { "19641": "CVE-2002-1999" }, { "19640": "CVE-2002-1998" }, { "19639": "CVE-2002-1997" }, { "19638": "CVE-2002-1996" }, { "19637": "CVE-2002-1995" }, { "19636": "CVE-2002-1994" }, { "19635": "CVE-2002-1993" }, { "19634": "CVE-2002-1992" }, { "19633": "CVE-2002-1991" }, { "19632": "CVE-2002-1990" }, { "19631": "CVE-2002-1989" }, { "19630": "CVE-2002-1988" }, { "19629": "CVE-2002-1987" }, { "19628": "CVE-2002-1986" }, { "19627": "CVE-2002-1985" }, { "19626": "CVE-2002-1984" }, { "19625": "CVE-2002-1983" }, { "19624": "CVE-2002-1982" }, { "19623": "CVE-2002-1981" }, { "19622": "CVE-2002-1980" }, { "19621": "CVE-2002-1979" }, { "19620": "CVE-2002-1978" }, { "19619": "CVE-2002-1977" }, { "19618": "CVE-2002-1976" }, { "19617": "CVE-2002-1975" }, { "19616": "CVE-2002-1974" }, { "19615": "CVE-2002-1973" }, { "19614": "CVE-2002-1972" }, { "19613": "CVE-2002-1971" }, { "19612": "CVE-2002-1970" }, { "19611": "CVE-2002-1969" }, { "19610": "CVE-2002-1968" }, { "19609": "CVE-2002-1967" }, { "19608": "CVE-2002-1966" }, { "19607": "CVE-2002-1965" }, { "19606": "CVE-2002-1964" }, { "19605": "CVE-2002-1963" }, { "19604": "CVE-2002-1962" }, { "19603": "CVE-2002-1961" }, { "19602": "CVE-2002-1960" }, { "19601": "CVE-2002-1959" }, { "19600": "CVE-2002-1958" }, { "19599": "CVE-2002-1957" }, { "19598": "CVE-2002-1956" }, { "19597": "CVE-2002-1955" }, { "19596": "CVE-2002-1954" }, { "19595": "CVE-2002-1953" }, { "19594": "CVE-2002-1952" }, { "19593": "CVE-2002-1951" }, { "19592": "CVE-2002-1950" }, { "19591": "CVE-2002-1949" }, { "19590": "CVE-2002-1948" }, { "19589": "CVE-2002-1947" }, { "19588": "CVE-2002-1946" }, { "19587": "CVE-2002-1945" }, { "19586": "CVE-2002-1944" }, { "19585": "CVE-2002-1943" }, { "19584": "CVE-2002-1942" }, { "19583": "CVE-2002-1941" }, { "19582": "CVE-2002-1940" }, { "19581": "CVE-2002-1939" }, { "19580": "CVE-2002-1938" }, { "19579": "CVE-2002-1937" }, { "19578": "CVE-2002-1936" }, { "19577": "CVE-2002-1935" }, { "19576": "CVE-2002-1934" }, { "19575": "CVE-2002-1933" }, { "19574": "CVE-2002-1932" }, { "19573": "CVE-2002-1931" }, { "19572": "CVE-2002-1930" }, { "19571": "CVE-2002-1929" }, { "19570": "CVE-2002-1928" }, { "19569": "CVE-2002-1927" }, { "19568": "CVE-2002-1926" }, { "19567": "CVE-2002-1925" }, { "19566": "CVE-2002-1924" }, { "19565": "CVE-2002-1923" }, { "19564": "CVE-2002-1922" }, { "19563": "CVE-2002-1921" }, { "19562": "CVE-2002-1920" }, { "19561": "CVE-2002-1919" }, { "19560": "CVE-2002-1918" }, { "19559": "CVE-2002-1917" }, { "19558": "CVE-2002-1916" }, { "19557": "CVE-2002-1915" }, { "19556": "CVE-2002-1914" }, { "19555": "CVE-2002-1913" }, { "19554": "CVE-2002-1912" }, { "19553": "CVE-2002-1911" }, { "19552": "CVE-2002-1910" }, { "19551": "CVE-2002-1909" }, { "19550": "CVE-2002-1908" }, { "19549": "CVE-2002-1907" }, { "19548": "CVE-2002-1906" }, { "19547": "CVE-2002-1905" }, { "19546": "CVE-2002-1904" }, { "19545": "CVE-2002-1903" }, { "19544": "CVE-2002-1902" }, { "19543": "CVE-2002-1901" }, { "19542": "CVE-2002-1900" }, { "19541": "CVE-2002-1899" }, { "19540": "CVE-2002-1898" }, { "19539": "CVE-2002-1897" }, { "19538": "CVE-2002-1896" }, { "19537": "CVE-2002-1895" }, { "19536": "CVE-2002-1894" }, { "19535": "CVE-2002-1893" }, { "19534": "CVE-2002-1892" }, { "19533": "CVE-2002-1891" }, { "19532": "CVE-2002-1890" }, { "19531": "CVE-2002-1889" }, { "19530": "CVE-2002-1888" }, { "19529": "CVE-2002-1887" }, { "19528": "CVE-2002-1886" }, { "19527": "CVE-2002-1885" }, { "19526": "CVE-2002-1884" }, { "19525": "CVE-2002-1883" }, { "19524": "CVE-2002-1882" }, { "19523": "CVE-2002-1881" }, { "19522": "CVE-2002-1880" }, { "19521": "CVE-2002-1879" }, { "19520": "CVE-2002-1878" }, { "19519": "CVE-2002-1877" }, { "19518": "CVE-2002-1876" }, { "19517": "CVE-2002-1875" }, { "19516": "CVE-2002-1874" }, { "19515": "CVE-2002-1873" }, { "19514": "CVE-2002-1872" }, { "19513": "CVE-2002-1871" }, { "19512": "CVE-2002-1870" }, { "19511": "CVE-2002-1869" }, { "19510": "CVE-2002-1868" }, { "19509": "CVE-2002-1867" }, { "19508": "CVE-2002-1866" }, { "19507": "CVE-2002-1865" }, { "19506": "CVE-2002-1864" }, { "19505": "CVE-2002-1863" }, { "19504": "CVE-2002-1862" }, { "19503": "CVE-2002-1861" }, { "19502": "CVE-2002-1860" }, { "19501": "CVE-2002-1859" }, { "19500": "CVE-2002-1858" }, { "19499": "CVE-2002-1857" }, { "19498": "CVE-2002-1856" }, { "19497": "CVE-2002-1855" }, { "19496": "CVE-2002-1854" }, { "19495": "CVE-2002-1853" }, { "19494": "CVE-2002-1852" }, { "19493": "CVE-2002-1851" }, { "19492": "CVE-2002-1849" }, { "19491": "CVE-2002-1848" }, { "19490": "CVE-2002-1847" }, { "19489": "CVE-2002-1846" }, { "19488": "CVE-2002-1845" }, { "19487": "CVE-2002-1844" }, { "19486": "CVE-2002-1843" }, { "19485": "CVE-2002-1842" }, { "19484": "CVE-2002-1841" }, { "19483": "CVE-2002-1840" }, { "19482": "CVE-2002-1839" }, { "19481": "CVE-2002-1838" }, { "19480": "CVE-2002-1837" }, { "19479": "CVE-2002-1836" }, { "19478": "CVE-2002-1835" }, { "19477": "CVE-2002-1834" }, { "19476": "CVE-2002-1833" }, { "19475": "CVE-2002-1832" }, { "19474": "CVE-2002-1831" }, { "19473": "CVE-2002-1830" }, { "19472": "CVE-2002-1829" }, { "19471": "CVE-2002-1828" }, { "19470": "CVE-2002-1827" }, { "19469": "CVE-2002-1826" }, { "19468": "CVE-2002-1825" }, { "19467": "CVE-2002-1824" }, { "19466": "CVE-2002-1823" }, { "19465": "CVE-2002-1822" }, { "19464": "CVE-2002-1821" }, { "19463": "CVE-2002-1820" }, { "19462": "CVE-2002-1819" }, { "19461": "CVE-2002-1818" }, { "19460": "CVE-2002-1817" }, { "19459": "CVE-2002-1816" }, { "19458": "CVE-2002-1815" }, { "19457": "CVE-2002-1814" }, { "19456": "CVE-2002-1813" }, { "19455": "CVE-2002-1812" }, { "19454": "CVE-2002-1811" }, { "19453": "CVE-2002-1810" }, { "19452": "CVE-2002-1809" }, { "19451": "CVE-2002-1808" }, { "19450": "CVE-2002-1807" }, { "19449": "CVE-2002-1806" }, { "19448": "CVE-2002-1805" }, { "19447": "CVE-2002-1804" }, { "19446": "CVE-2002-1803" }, { "19445": "CVE-2002-1802" }, { "19444": "CVE-2002-1801" }, { "19443": "CVE-2002-1800" }, { "19442": "CVE-2002-1799" }, { "19441": "CVE-2002-1798" }, { "19440": "CVE-2002-1797" }, { "19439": "CVE-2002-1796" }, { "19438": "CVE-2002-1795" }, { "19437": "CVE-2002-1794" }, { "19436": "CVE-2002-1793" }, { "19435": "CVE-2002-1792" }, { "19434": "CVE-2002-1791" }, { "19433": "CVE-2002-1790" }, { "19432": "CVE-2002-1789" }, { "19431": "CVE-2002-1788" }, { "19430": "CVE-2002-1787" }, { "19429": "CVE-2002-1786" }, { "19428": "CVE-2002-1785" }, { "19427": "CVE-2002-1784" }, { "19426": "CVE-2002-1783" }, { "19425": "CVE-2002-1782" }, { "19424": "CVE-2002-1781" }, { "19423": "CVE-2002-1780" }, { "19422": "CVE-2002-1779" }, { "19421": "CVE-2002-1778" }, { "19420": "CVE-2002-1777" }, { "19419": "CVE-2002-1776" }, { "19418": "CVE-2002-1775" }, { "19417": "CVE-2002-1774" }, { "19416": "CVE-2002-1773" }, { "19415": "CVE-2002-1772" }, { "19414": "CVE-2002-1771" }, { "19413": "CVE-2002-1770" }, { "19412": "CVE-2002-1769" }, { "19411": "CVE-2002-1768" }, { "19410": "CVE-2002-1767" }, { "19409": "CVE-2002-1766" }, { "19408": "CVE-2002-1765" }, { "19407": "CVE-2002-1764" }, { "19406": "CVE-2002-1763" }, { "19405": "CVE-2002-1762" }, { "19404": "CVE-2002-1761" }, { "19403": "CVE-2002-1760" }, { "19402": "CVE-2002-1759" }, { "19401": "CVE-2002-1758" }, { "19400": "CVE-2002-1757" }, { "19399": "CVE-2002-1756" }, { "19398": "CVE-2002-1755" }, { "19397": "CVE-2002-1754" }, { "19396": "CVE-2002-1753" }, { "19395": "CVE-2002-1752" }, { "19394": "CVE-2002-1751" }, { "19393": "CVE-2002-1750" }, { "19392": "CVE-2002-1749" }, { "19391": "CVE-2002-1748" }, { "19390": "CVE-2002-1747" }, { "19389": "CVE-2002-1746" }, { "19388": "CVE-2002-1745" }, { "19387": "CVE-2002-1744" }, { "19386": "CVE-2002-1743" }, { "19385": "CVE-2002-1742" }, { "19384": "CVE-2002-1741" }, { "19383": "CVE-2002-1740" }, { "19382": "CVE-2002-1739" }, { "19381": "CVE-2002-1738" }, { "19380": "CVE-2002-1737" }, { "19379": "CVE-2002-1736" }, { "19378": "CVE-2002-1735" }, { "19377": "CVE-2002-1734" }, { "19376": "CVE-2002-1733" }, { "19375": "CVE-2002-1732" }, { "19374": "CVE-2002-1731" }, { "19373": "CVE-2002-1730" }, { "19372": "CVE-2002-1729" }, { "19371": "CVE-2002-1728" }, { "19370": "CVE-2002-1727" }, { "19369": "CVE-2002-1726" }, { "19368": "CVE-2002-1725" }, { "19367": "CVE-2002-1724" }, { "19366": "CVE-2002-1723" }, { "19365": "CVE-2002-1722" }, { "19364": "CVE-2002-1721" }, { "19363": "CVE-2002-1720" }, { "19362": "CVE-2002-1719" }, { "19361": "CVE-2002-1718" }, { "19360": "CVE-2002-1717" }, { "19359": "CVE-2002-1716" }, { "19358": "CVE-2002-1715" }, { "19357": "CVE-2002-1714" }, { "19356": "CVE-2002-1713" }, { "19355": "CVE-2002-1712" }, { "19354": "CVE-2002-1711" }, { "19353": "CVE-2002-1710" }, { "19352": "CVE-2002-1709" }, { "19351": "CVE-2002-1708" }, { "19350": "CVE-2002-1707" }, { "19349": "CVE-2002-1706" }, { "19348": "CVE-2002-1705" }, { "19347": "CVE-2002-1704" }, { "19346": "CVE-2002-1703" }, { "19345": "CVE-2002-1702" }, { "19344": "CVE-2002-1700" }, { "19343": "CVE-2002-1699" }, { "19342": "CVE-2002-1698" }, { "19341": "CVE-2002-1697" }, { "19340": "CVE-2002-1696" }, { "19339": "CVE-2002-1695" }, { "19338": "CVE-2002-1694" }, { "19337": "CVE-2002-1692" }, { "19336": "CVE-2002-1691" }, { "19335": "CVE-2002-1690" }, { "19334": "CVE-2002-1689" }, { "19333": "CVE-2002-1688" }, { "19332": "CVE-2002-1687" }, { "19331": "CVE-2002-1686" }, { "19330": "CVE-2002-1685" }, { "19329": "CVE-2002-1684" }, { "19328": "CVE-2002-1683" }, { "19327": "CVE-2002-1682" }, { "19326": "CVE-2002-1681" }, { "19325": "CVE-2002-1680" }, { "19324": "CVE-2002-1679" }, { "19323": "CVE-2002-1678" }, { "19322": "CVE-2002-1677" }, { "19321": "CVE-2002-1676" }, { "19320": "CVE-2002-1675" }, { "19319": "CVE-2002-1674" }, { "19318": "CVE-2002-1673" }, { "19317": "CVE-2002-1672" }, { "19316": "CVE-2002-1671" }, { "19315": "CVE-2002-1670" }, { "19314": "CVE-2002-1669" }, { "19313": "CVE-2002-1668" }, { "19312": "CVE-2002-1667" }, { "19311": "CVE-2002-1666" }, { "19310": "CVE-2002-1665" }, { "19309": "CVE-2002-1664" }, { "19308": "CVE-2002-1663" }, { "19307": "CVE-2002-1662" }, { "19306": "CVE-2002-1661" }, { "19305": "CVE-2002-1660" }, { "19304": "CVE-2002-1659" }, { "19303": "CVE-2002-1658" }, { "19302": "CVE-2002-1657" }, { "19301": "CVE-2002-1656" }, { "19300": "CVE-2002-1655" }, { "19299": "CVE-2002-1654" }, { "19298": "CVE-2002-1653" }, { "19297": "CVE-2002-1652" }, { "19296": "CVE-2002-1651" }, { "19295": "CVE-2002-1650" }, { "19294": "CVE-2002-1649" }, { "19293": "CVE-2002-1648" }, { "19292": "CVE-2002-1647" }, { "19291": "CVE-2002-1646" }, { "19290": "CVE-2002-1636" }, { "19289": "CVE-2002-1635" }, { "19288": "CVE-2002-1634" }, { "19287": "CVE-2002-1633" }, { "19286": "CVE-2002-1632" }, { "19285": "CVE-2002-1631" }, { "19284": "CVE-2002-1630" }, { "19283": "CVE-2002-1629" }, { "19282": "CVE-2002-1628" }, { "19281": "CVE-2002-1627" }, { "19280": "CVE-2002-1626" }, { "19279": "CVE-2002-1625" }, { "19278": "CVE-2002-1624" }, { "19277": "CVE-2002-1623" }, { "19276": "CVE-2002-1622" }, { "19275": "CVE-2002-1617" }, { "19274": "CVE-2002-1573" }, { "19273": "CVE-2002-1572" }, { "19272": "CVE-2002-1571" }, { "19271": "CVE-2002-1584" }, { "19270": "CVE-2002-1385" }, { "19269": "CVE-2002-1383" }, { "19268": "CVE-2002-1372" }, { "19267": "CVE-2002-1371" }, { "19266": "CVE-2002-1369" }, { "19265": "CVE-2002-1368" }, { "19264": "CVE-2002-1367" }, { "19263": "CVE-2002-1366" }, { "19262": "CVE-2002-1363" }, { "19261": "CVE-2002-1327" }, { "19260": "CVE-2002-1177" }, { "19259": "CVE-2002-1176" }, { "19258": "CVE-2002-1351" }, { "19257": "CVE-2002-1382" }, { "19256": "CVE-2002-1381" }, { "19255": "CVE-2002-1377" }, { "19254": "CVE-2002-1376" }, { "19253": "CVE-2002-1375" }, { "19252": "CVE-2002-1374" }, { "19251": "CVE-2002-1373" }, { "19250": "CVE-2002-1365" }, { "19249": "CVE-2002-1364" }, { "19248": "CVE-2002-1362" }, { "19247": "CVE-2002-1361" }, { "19246": "CVE-2002-1360" }, { "19245": "CVE-2002-1359" }, { "19244": "CVE-2002-1358" }, { "19243": "CVE-2002-1357" }, { "19242": "CVE-2002-1356" }, { "19241": "CVE-2002-1355" }, { "19240": "CVE-2002-1350" }, { "19239": "CVE-2002-1345" }, { "19238": "CVE-2002-1325" }, { "19237": "CVE-2002-1296" }, { "19235": "CVE-2002-1260" }, { "19233": "CVE-2002-1258" }, { "19232": "CVE-2002-1257" }, { "19231": "CVE-2002-1256" }, { "19229": "CVE-2002-1643" }, { "19228": "CVE-2002-1354" }, { "19227": "CVE-2002-1349" }, { "19226": "CVE-2002-1347" }, { "19225": "CVE-2002-1344" }, { "19224": "CVE-2002-1342" }, { "19223": "CVE-2002-1341" }, { "19222": "CVE-2002-1340" }, { "19221": "CVE-2002-1339" }, { "19220": "CVE-2002-1338" }, { "19219": "CVE-2002-1262" }, { "19218": "CVE-2002-1255" }, { "19217": "CVE-2002-1159" }, { "19216": "CVE-2002-1158" }, { "19215": "CVE-2002-1336" }, { "19214": "CVE-2002-1335" }, { "19213": "CVE-2002-1334" }, { "19212": "CVE-2002-1323" }, { "19211": "CVE-2002-1322" }, { "19210": "CVE-2002-1321" }, { "19209": "CVE-2002-1320" }, { "19208": "CVE-2002-1319" }, { "19207": "CVE-2002-1318" }, { "19206": "CVE-2002-1317" }, { "19205": "CVE-2002-1272" }, { "19204": "CVE-2002-1270" }, { "19203": "CVE-2002-1269" }, { "19202": "CVE-2002-1268" }, { "19201": "CVE-2002-1267" }, { "19200": "CVE-2002-1266" }, { "19199": "CVE-2002-1254" }, { "19198": "CVE-2002-1188" }, { "19197": "CVE-2002-1187" }, { "19196": "CVE-2002-1186" }, { "19195": "CVE-2002-1185" }, { "19194": "CVE-2002-1183" }, { "19193": "CVE-2002-1587" }, { "19192": "CVE-2002-1586" }, { "19191": "CVE-2002-1588" }, { "19190": "CVE-2002-1316" }, { "19189": "CVE-2002-1315" }, { "19188": "CVE-2002-1313" }, { "19187": "CVE-2002-1311" }, { "19186": "CVE-2002-1310" }, { "19185": "CVE-2002-1309" }, { "19184": "CVE-2002-1308" }, { "19183": "CVE-2002-1307" }, { "19182": "CVE-2002-1306" }, { "19181": "CVE-2002-1295" }, { "19180": "CVE-2002-1294" }, { "19179": "CVE-2002-1293" }, { "19178": "CVE-2002-1292" }, { "19177": "CVE-2002-1291" }, { "19176": "CVE-2002-1290" }, { "19175": "CVE-2002-1289" }, { "19174": "CVE-2002-1288" }, { "19173": "CVE-2002-1287" }, { "19172": "CVE-2002-1286" }, { "19171": "CVE-2002-1285" }, { "19170": "CVE-2002-1284" }, { "19169": "CVE-2002-1283" }, { "19168": "CVE-2002-1282" }, { "19167": "CVE-2002-1281" }, { "19166": "CVE-2002-1279" }, { "19165": "CVE-2002-1276" }, { "19164": "CVE-2002-1247" }, { "19163": "CVE-2002-1221" }, { "19162": "CVE-2002-1220" }, { "19161": "CVE-2002-1219" }, { "19160": "CVE-2002-1210" }, { "19159": "CVE-2002-1204" }, { "19158": "CVE-2002-1142" }, { "19157": "CVE-2002-1645" }, { "19156": "CVE-2002-1644" }, { "19155": "CVE-2002-1312" }, { "19154": "CVE-2002-1278" }, { "19153": "CVE-2002-1277" }, { "19152": "CVE-2002-1275" }, { "19151": "CVE-2002-1271" }, { "19150": "CVE-2002-1265" }, { "19149": "CVE-2002-1264" }, { "19148": "CVE-2002-1253" }, { "19147": "CVE-2002-1251" }, { "19146": "CVE-2002-1250" }, { "19145": "CVE-2002-1248" }, { "19144": "CVE-2002-1245" }, { "19143": "CVE-2002-1244" }, { "19142": "CVE-2002-1242" }, { "19141": "CVE-2002-1239" }, { "19140": "CVE-2002-1238" }, { "19139": "CVE-2002-1236" }, { "19138": "CVE-2002-1211" }, { "19137": "CVE-2002-1184" }, { "19136": "CVE-2002-1182" }, { "19135": "CVE-2002-1181" }, { "19134": "CVE-2002-1180" }, { "19133": "CVE-2002-0869" }, { "19132": "CVE-2002-0711" }, { "19131": "CVE-2002-1585" }, { "19130": "CVE-2002-1235" }, { "19128": "CVE-2002-1233" }, { "19127": "CVE-2002-1232" }, { "19126": "CVE-2002-1231" }, { "19125": "CVE-2002-1230" }, { "19124": "CVE-2002-1209" }, { "19123": "CVE-2002-1169" }, { "19122": "CVE-2002-1168" }, { "19121": "CVE-2002-1167" }, { "19120": "CVE-2002-1157" }, { "19119": "CVE-2002-0666" }, { "19118": "CVE-2002-0386" }, { "19117": "CVE-2002-1590" }, { "19116": "CVE-2002-1229" }, { "19115": "CVE-2002-1228" }, { "19114": "CVE-2002-1227" }, { "19113": "CVE-2002-1226" }, { "19112": "CVE-2002-1225" }, { "19111": "CVE-2002-1224" }, { "19110": "CVE-2002-1223" }, { "19109": "CVE-2002-1222" }, { "19108": "CVE-2002-1217" }, { "19107": "CVE-2002-1216" }, { "19106": "CVE-2002-1215" }, { "19105": "CVE-2002-1214" }, { "19104": "CVE-2002-1213" }, { "19103": "CVE-2002-1212" }, { "19102": "CVE-2002-1203" }, { "19101": "CVE-2002-1202" }, { "19100": "CVE-2002-1201" }, { "19099": "CVE-2002-1200" }, { "19098": "CVE-2002-1199" }, { "19097": "CVE-2002-1198" }, { "19096": "CVE-2002-1197" }, { "19095": "CVE-2002-1196" }, { "19094": "CVE-2002-1195" }, { "19093": "CVE-2002-1194" }, { "19092": "CVE-2002-1193" }, { "19091": "CVE-2002-1192" }, { "19090": "CVE-2002-1191" }, { "19089": "CVE-2002-1190" }, { "19088": "CVE-2002-1179" }, { "19087": "CVE-2002-1145" }, { "19086": "CVE-2002-1118" }, { "19085": "CVE-2002-0990" }, { "19084": "CVE-2002-0836" }, { "19083": "CVE-2002-1589" }, { "19082": "CVE-2001-1451" }, { "19081": "CVE-2002-1618" }, { "19080": "CVE-2002-1189" }, { "19079": "CVE-2002-1178" }, { "19078": "CVE-2002-1175" }, { "19077": "CVE-2002-1174" }, { "19076": "CVE-2002-1170" }, { "19075": "CVE-2002-1166" }, { "19074": "CVE-2002-1165" }, { "19073": "CVE-2002-1156" }, { "19072": "CVE-2002-1154" }, { "19071": "CVE-2002-1153" }, { "19070": "CVE-2002-1152" }, { "19069": "CVE-2002-1151" }, { "19068": "CVE-2002-1150" }, { "19067": "CVE-2002-1149" }, { "19066": "CVE-2002-1148" }, { "19065": "CVE-2002-1147" }, { "19064": "CVE-2002-1146" }, { "19063": "CVE-2002-1141" }, { "19062": "CVE-2002-1140" }, { "19061": "CVE-2002-1139" }, { "19060": "CVE-2002-1138" }, { "19059": "CVE-2002-1137" }, { "19058": "CVE-2002-0969" }, { "19057": "CVE-2002-0867" }, { "19056": "CVE-2002-0866" }, { "19055": "CVE-2002-0865" }, { "19054": "CVE-2002-0864" }, { "19053": "CVE-2002-0863" }, { "19052": "CVE-2002-0843" }, { "19051": "CVE-2002-0840" }, { "19050": "CVE-2002-0839" }, { "19049": "CVE-2002-0838" }, { "19048": "CVE-2002-0709" }, { "19047": "CVE-2002-0708" }, { "19046": "CVE-2002-0707" }, { "19045": "CVE-2002-0706" }, { "19044": "CVE-2002-0705" }, { "19043": "CVE-2002-0694" }, { "19042": "CVE-2002-0693" }, { "19041": "CVE-2002-0692" }, { "19040": "CVE-2002-0399" }, { "19039": "CVE-2002-0370" }, { "19038": "CVE-2002-1135" }, { "19037": "CVE-2002-1134" }, { "19036": "CVE-2002-1133" }, { "19035": "CVE-2002-1132" }, { "19034": "CVE-2002-1131" }, { "19033": "CVE-2002-1129" }, { "19032": "CVE-2002-1128" }, { "19031": "CVE-2002-1127" }, { "19030": "CVE-2002-1119" }, { "19029": "CVE-2002-1117" }, { "19028": "CVE-2002-1116" }, { "19027": "CVE-2002-1115" }, { "19026": "CVE-2002-1114" }, { "19025": "CVE-2002-1113" }, { "19024": "CVE-2002-1112" }, { "19023": "CVE-2002-1111" }, { "19022": "CVE-2002-1110" }, { "19021": "CVE-2002-1109" }, { "19020": "CVE-2002-1108" }, { "19019": "CVE-2002-1107" }, { "19018": "CVE-2002-1106" }, { "19017": "CVE-2002-1105" }, { "19016": "CVE-2002-1104" }, { "19015": "CVE-2002-1103" }, { "19014": "CVE-2002-1102" }, { "19013": "CVE-2002-1101" }, { "19012": "CVE-2002-1100" }, { "19011": "CVE-2002-1099" }, { "19010": "CVE-2002-1098" }, { "19009": "CVE-2002-1097" }, { "19008": "CVE-2002-1096" }, { "19007": "CVE-2002-1095" }, { "19006": "CVE-2002-1094" }, { "19005": "CVE-2002-1093" }, { "19004": "CVE-2002-1092" }, { "19003": "CVE-2002-1091" }, { "19002": "CVE-2002-1090" }, { "19001": "CVE-2002-1089" }, { "19000": "CVE-2002-1088" }, { "18999": "CVE-2002-1087" }, { "18998": "CVE-2002-1086" }, { "18997": "CVE-2002-1085" }, { "18996": "CVE-2002-1084" }, { "18995": "CVE-2002-1083" }, { "18994": "CVE-2002-1082" }, { "18993": "CVE-2002-1081" }, { "18992": "CVE-2002-1080" }, { "18991": "CVE-2002-1079" }, { "18990": "CVE-2002-1078" }, { "18989": "CVE-2002-1077" }, { "18988": "CVE-2002-1076" }, { "18987": "CVE-2002-1075" }, { "18986": "CVE-2002-1073" }, { "18985": "CVE-2002-1072" }, { "18984": "CVE-2002-1071" }, { "18983": "CVE-2002-1070" }, { "18982": "CVE-2002-1069" }, { "18981": "CVE-2002-1068" }, { "18980": "CVE-2002-1067" }, { "18979": "CVE-2002-1066" }, { "18978": "CVE-2002-1065" }, { "18977": "CVE-2002-1064" }, { "18976": "CVE-2002-1063" }, { "18975": "CVE-2002-1062" }, { "18974": "CVE-2002-1061" }, { "18973": "CVE-2002-1060" }, { "18972": "CVE-2002-1059" }, { "18971": "CVE-2002-1058" }, { "18970": "CVE-2002-1057" }, { "18969": "CVE-2002-1055" }, { "18968": "CVE-2002-1054" }, { "18967": "CVE-2002-1053" }, { "18966": "CVE-2002-1052" }, { "18965": "CVE-2002-1051" }, { "18964": "CVE-2002-1050" }, { "18963": "CVE-2002-1049" }, { "18962": "CVE-2002-1048" }, { "18961": "CVE-2002-1047" }, { "18960": "CVE-2002-1046" }, { "18959": "CVE-2002-1045" }, { "18958": "CVE-2002-1044" }, { "18957": "CVE-2002-1043" }, { "18956": "CVE-2002-1042" }, { "18955": "CVE-2002-1041" }, { "18954": "CVE-2002-1040" }, { "18953": "CVE-2002-1039" }, { "18952": "CVE-2002-1038" }, { "18951": "CVE-2002-1037" }, { "18950": "CVE-2002-1036" }, { "18949": "CVE-2002-1035" }, { "18948": "CVE-2002-1034" }, { "18947": "CVE-2002-1033" }, { "18946": "CVE-2002-1032" }, { "18945": "CVE-2002-1031" }, { "18944": "CVE-2002-1030" }, { "18943": "CVE-2002-1029" }, { "18942": "CVE-2002-1028" }, { "18941": "CVE-2002-1027" }, { "18940": "CVE-2002-1026" }, { "18939": "CVE-2002-1025" }, { "18938": "CVE-2002-1024" }, { "18937": "CVE-2002-1023" }, { "18936": "CVE-2002-1022" }, { "18935": "CVE-2002-1021" }, { "18934": "CVE-2002-1020" }, { "18933": "CVE-2002-1019" }, { "18932": "CVE-2002-1018" }, { "18931": "CVE-2002-1017" }, { "18930": "CVE-2002-1016" }, { "18929": "CVE-2002-1015" }, { "18928": "CVE-2002-1014" }, { "18927": "CVE-2002-1013" }, { "18926": "CVE-2002-1012" }, { "18925": "CVE-2002-1011" }, { "18924": "CVE-2002-1010" }, { "18923": "CVE-2002-1009" }, { "18922": "CVE-2002-1008" }, { "18921": "CVE-2002-1007" }, { "18920": "CVE-2002-1006" }, { "18919": "CVE-2002-1005" }, { "18918": "CVE-2002-1004" }, { "18917": "CVE-2002-1003" }, { "18916": "CVE-2002-1002" }, { "18915": "CVE-2002-1001" }, { "18914": "CVE-2002-1000" }, { "18913": "CVE-2002-0999" }, { "18912": "CVE-2002-0998" }, { "18911": "CVE-2002-0997" }, { "18910": "CVE-2002-0996" }, { "18909": "CVE-2002-0995" }, { "18908": "CVE-2002-0994" }, { "18907": "CVE-2002-0993" }, { "18906": "CVE-2002-0992" }, { "18905": "CVE-2002-0991" }, { "18904": "CVE-2002-0968" }, { "18903": "CVE-2002-0967" }, { "18902": "CVE-2002-0966" }, { "18901": "CVE-2002-0965" }, { "18900": "CVE-2002-0964" }, { "18899": "CVE-2002-0963" }, { "18898": "CVE-2002-0962" }, { "18897": "CVE-2002-0961" }, { "18896": "CVE-2002-0960" }, { "18895": "CVE-2002-0959" }, { "18894": "CVE-2002-0958" }, { "18893": "CVE-2002-0957" }, { "18892": "CVE-2002-0956" }, { "18891": "CVE-2002-0955" }, { "18890": "CVE-2002-0954" }, { "18889": "CVE-2002-0953" }, { "18888": "CVE-2002-0952" }, { "18887": "CVE-2002-0951" }, { "18886": "CVE-2002-0950" }, { "18885": "CVE-2002-0949" }, { "18884": "CVE-2002-0948" }, { "18883": "CVE-2002-0947" }, { "18882": "CVE-2002-0946" }, { "18881": "CVE-2002-0945" }, { "18880": "CVE-2002-0944" }, { "18879": "CVE-2002-0943" }, { "18878": "CVE-2002-0942" }, { "18877": "CVE-2002-0941" }, { "18876": "CVE-2002-0940" }, { "18875": "CVE-2002-0939" }, { "18874": "CVE-2002-0938" }, { "18873": "CVE-2002-0937" }, { "18872": "CVE-2002-0936" }, { "18871": "CVE-2002-0935" }, { "18870": "CVE-2002-0934" }, { "18869": "CVE-2002-0933" }, { "18868": "CVE-2002-0932" }, { "18867": "CVE-2002-0931" }, { "18866": "CVE-2002-0930" }, { "18865": "CVE-2002-0929" }, { "18864": "CVE-2002-0928" }, { "18863": "CVE-2002-0926" }, { "18862": "CVE-2002-0925" }, { "18861": "CVE-2002-0924" }, { "18860": "CVE-2002-0923" }, { "18859": "CVE-2002-0922" }, { "18858": "CVE-2002-0921" }, { "18857": "CVE-2002-0920" }, { "18856": "CVE-2002-0919" }, { "18855": "CVE-2002-0918" }, { "18854": "CVE-2002-0917" }, { "18853": "CVE-2002-0916" }, { "18852": "CVE-2002-0915" }, { "18851": "CVE-2002-0914" }, { "18850": "CVE-2002-0913" }, { "18849": "CVE-2002-0912" }, { "18848": "CVE-2002-0911" }, { "18847": "CVE-2002-0910" }, { "18846": "CVE-2002-0909" }, { "18845": "CVE-2002-0908" }, { "18844": "CVE-2002-0907" }, { "18843": "CVE-2002-0905" }, { "18842": "CVE-2002-0904" }, { "18841": "CVE-2002-0903" }, { "18840": "CVE-2002-0902" }, { "18839": "CVE-2002-0901" }, { "18838": "CVE-2002-0900" }, { "18837": "CVE-2002-0899" }, { "18836": "CVE-2002-0898" }, { "18835": "CVE-2002-0897" }, { "18834": "CVE-2002-0896" }, { "18833": "CVE-2002-0895" }, { "18832": "CVE-2002-0894" }, { "18831": "CVE-2002-0893" }, { "18830": "CVE-2002-0892" }, { "18829": "CVE-2002-0891" }, { "18828": "CVE-2002-0889" }, { "18827": "CVE-2002-0888" }, { "18826": "CVE-2002-0887" }, { "18825": "CVE-2002-0886" }, { "18824": "CVE-2002-0885" }, { "18823": "CVE-2002-0884" }, { "18822": "CVE-2002-0883" }, { "18821": "CVE-2002-0882" }, { "18820": "CVE-2002-0881" }, { "18819": "CVE-2002-0880" }, { "18818": "CVE-2002-0879" }, { "18817": "CVE-2002-0878" }, { "18816": "CVE-2002-0877" }, { "18815": "CVE-2002-0876" }, { "18814": "CVE-2002-0862" }, { "18813": "CVE-2002-0850" }, { "18812": "CVE-2002-0837" }, { "18811": "CVE-2002-0835" }, { "18810": "CVE-2002-0699" }, { "18809": "CVE-2002-0696" }, { "18808": "CVE-2002-0664" }, { "18807": "CVE-2002-0662" }, { "18806": "CVE-2002-0384" }, { "18805": "CVE-2002-1642" }, { "18804": "CVE-2002-1593" }, { "18803": "CVE-2002-1126" }, { "18802": "CVE-2002-1125" }, { "18801": "CVE-2002-1124" }, { "18800": "CVE-2002-1123" }, { "18799": "CVE-2002-1122" }, { "18798": "CVE-2002-1121" }, { "18797": "CVE-2002-1120" }, { "18796": "CVE-2002-0989" }, { "18795": "CVE-2002-0988" }, { "18794": "CVE-2002-0987" }, { "18793": "CVE-2002-0986" }, { "18792": "CVE-2002-0985" }, { "18791": "CVE-2002-0984" }, { "18790": "CVE-2002-0983" }, { "18789": "CVE-2002-0982" }, { "18788": "CVE-2002-0981" }, { "18787": "CVE-2002-0979" }, { "18786": "CVE-2002-0978" }, { "18785": "CVE-2002-0977" }, { "18784": "CVE-2002-0976" }, { "18783": "CVE-2002-0975" }, { "18782": "CVE-2002-0974" }, { "18781": "CVE-2002-0973" }, { "18780": "CVE-2002-0972" }, { "18779": "CVE-2002-0971" }, { "18778": "CVE-2002-0970" }, { "18777": "CVE-2002-0861" }, { "18776": "CVE-2002-0860" }, { "18775": "CVE-2002-0834" }, { "18774": "CVE-2002-0727" }, { "18773": "CVE-2002-0726" }, { "18772": "CVE-2002-0724" }, { "18771": "CVE-2002-0723" }, { "18770": "CVE-2002-0722" }, { "18769": "CVE-2002-0691" }, { "18768": "CVE-2002-0648" }, { "18767": "CVE-2002-0647" }, { "18766": "CVE-2002-0376" }, { "18765": "CVE-2002-1615" }, { "18764": "CVE-2002-1612" }, { "18763": "CVE-2002-1613" }, { "18762": "CVE-2002-1614" }, { "18761": "CVE-2002-0875" }, { "18760": "CVE-2002-0874" }, { "18759": "CVE-2002-0873" }, { "18758": "CVE-2002-0872" }, { "18757": "CVE-2002-0871" }, { "18756": "CVE-2002-0870" }, { "18755": "CVE-2002-0859" }, { "18754": "CVE-2002-0858" }, { "18753": "CVE-2002-0857" }, { "18752": "CVE-2002-0856" }, { "18751": "CVE-2002-0855" }, { "18750": "CVE-2002-0854" }, { "18749": "CVE-2002-0853" }, { "18748": "CVE-2002-0852" }, { "18747": "CVE-2002-0851" }, { "18746": "CVE-2002-0725" }, { "18745": "CVE-2002-0721" }, { "18744": "CVE-2002-0720" }, { "18743": "CVE-2002-0679" }, { "18742": "CVE-2002-0654" }, { "18741": "CVE-2002-0632" }, { "18740": "CVE-2002-0093" }, { "18739": "CVE-2002-1605" }, { "18738": "CVE-2002-1604" }, { "18737": "CVE-2002-1608" }, { "18736": "CVE-2002-1607" }, { "18732": "CVE-2002-1606" }, { "18731": "CVE-2002-1353" }, { "18730": "CVE-2002-1451" }, { "18729": "CVE-2002-1444" }, { "18728": "CVE-2002-1453" }, { "18727": "CVE-2002-1452" }, { "18726": "CVE-2002-1445" }, { "18725": "CVE-2002-0849" }, { "18724": "CVE-2002-0848" }, { "18723": "CVE-2002-0847" }, { "18722": "CVE-2002-0846" }, { "18721": "CVE-2002-0845" }, { "18720": "CVE-2002-0844" }, { "18719": "CVE-2002-0833" }, { "18718": "CVE-2002-0832" }, { "18717": "CVE-2002-0831" }, { "18716": "CVE-2002-0830" }, { "18715": "CVE-2002-0829" }, { "18713": "CVE-2002-0827" }, { "18712": "CVE-2002-0826" }, { "18711": "CVE-2002-0825" }, { "18710": "CVE-2002-0824" }, { "18709": "CVE-2002-0823" }, { "18708": "CVE-2002-0822" }, { "18707": "CVE-2002-0821" }, { "18706": "CVE-2002-0820" }, { "18705": "CVE-2002-0819" }, { "18704": "CVE-2002-0818" }, { "18703": "CVE-2002-0817" }, { "18702": "CVE-2002-0816" }, { "18701": "CVE-2002-0815" }, { "18700": "CVE-2002-0814" }, { "18699": "CVE-2002-0813" }, { "18698": "CVE-2002-0812" }, { "18697": "CVE-2002-0811" }, { "18696": "CVE-2002-0810" }, { "18695": "CVE-2002-0809" }, { "18694": "CVE-2002-0808" }, { "18693": "CVE-2002-0807" }, { "18692": "CVE-2002-0806" }, { "18691": "CVE-2002-0805" }, { "18690": "CVE-2002-0804" }, { "18689": "CVE-2002-0803" }, { "18688": "CVE-2002-0802" }, { "18687": "CVE-2002-0801" }, { "18686": "CVE-2002-0800" }, { "18685": "CVE-2002-0799" }, { "18684": "CVE-2002-0798" }, { "18683": "CVE-2002-0797" }, { "18682": "CVE-2002-0796" }, { "18681": "CVE-2002-0795" }, { "18680": "CVE-2002-0794" }, { "18679": "CVE-2002-0793" }, { "18678": "CVE-2002-0792" }, { "18677": "CVE-2002-0791" }, { "18676": "CVE-2002-0790" }, { "18675": "CVE-2002-0789" }, { "18674": "CVE-2002-0788" }, { "18673": "CVE-2002-0787" }, { "18672": "CVE-2002-0786" }, { "18671": "CVE-2002-0785" }, { "18670": "CVE-2002-0784" }, { "18669": "CVE-2002-0783" }, { "18668": "CVE-2002-0782" }, { "18667": "CVE-2002-0781" }, { "18666": "CVE-2002-0780" }, { "18665": "CVE-2002-0779" }, { "18664": "CVE-2002-0778" }, { "18663": "CVE-2002-0777" }, { "18662": "CVE-2002-0776" }, { "18661": "CVE-2002-0775" }, { "18660": "CVE-2002-0774" }, { "18659": "CVE-2002-0773" }, { "18658": "CVE-2002-0772" }, { "18657": "CVE-2002-0771" }, { "18656": "CVE-2002-0770" }, { "18655": "CVE-2002-0769" }, { "18654": "CVE-2002-0768" }, { "18653": "CVE-2002-0767" }, { "18652": "CVE-2002-0766" }, { "18651": "CVE-2002-0765" }, { "18650": "CVE-2002-0764" }, { "18649": "CVE-2002-0763" }, { "18648": "CVE-2002-0762" }, { "18647": "CVE-2002-0761" }, { "18646": "CVE-2002-0760" }, { "18645": "CVE-2002-0759" }, { "18644": "CVE-2002-0758" }, { "18643": "CVE-2002-0757" }, { "18642": "CVE-2002-0756" }, { "18641": "CVE-2002-0755" }, { "18640": "CVE-2002-0754" }, { "18639": "CVE-2002-0753" }, { "18638": "CVE-2002-0752" }, { "18637": "CVE-2002-0751" }, { "18636": "CVE-2002-0750" }, { "18635": "CVE-2002-0749" }, { "18634": "CVE-2002-0748" }, { "18633": "CVE-2002-0747" }, { "18632": "CVE-2002-0746" }, { "18631": "CVE-2002-0745" }, { "18630": "CVE-2002-0744" }, { "18629": "CVE-2002-0743" }, { "18628": "CVE-2002-0742" }, { "18627": "CVE-2002-0741" }, { "18626": "CVE-2002-0740" }, { "18625": "CVE-2002-0739" }, { "18624": "CVE-2002-0738" }, { "18623": "CVE-2002-0737" }, { "18622": "CVE-2002-0736" }, { "18621": "CVE-2002-0735" }, { "18620": "CVE-2002-0734" }, { "18619": "CVE-2002-0733" }, { "18618": "CVE-2002-0732" }, { "18617": "CVE-2002-0731" }, { "18616": "CVE-2002-0730" }, { "18615": "CVE-2002-0729" }, { "18614": "CVE-2002-0728" }, { "18613": "CVE-2002-0719" }, { "18612": "CVE-2002-0718" }, { "18611": "CVE-2002-0710" }, { "18610": "CVE-2002-0700" }, { "18609": "CVE-2002-0698" }, { "18608": "CVE-2002-0697" }, { "18607": "CVE-2002-0695" }, { "18606": "CVE-2002-0684" }, { "18605": "CVE-2002-0661" }, { "18604": "CVE-2002-0660" }, { "18603": "CVE-2002-0659" }, { "18602": "CVE-2002-0658" }, { "18601": "CVE-2002-0657" }, { "18600": "CVE-2002-0656" }, { "18599": "CVE-2002-0655" }, { "18598": "CVE-2002-0650" }, { "18597": "CVE-2002-0649" }, { "18596": "CVE-2002-0645" }, { "18595": "CVE-2002-0644" }, { "18594": "CVE-2002-0638" }, { "18593": "CVE-2002-0619" }, { "18592": "CVE-2002-0618" }, { "18591": "CVE-2002-0617" }, { "18590": "CVE-2002-0616" }, { "18589": "CVE-2002-0534" }, { "18588": "CVE-2002-0533" }, { "18587": "CVE-2002-0532" }, { "18586": "CVE-2002-0531" }, { "18585": "CVE-2002-0530" }, { "18584": "CVE-2002-0529" }, { "18583": "CVE-2002-0528" }, { "18582": "CVE-2002-0527" }, { "18581": "CVE-2002-0526" }, { "18580": "CVE-2002-0525" }, { "18579": "CVE-2002-0524" }, { "18578": "CVE-2002-0523" }, { "18577": "CVE-2002-0522" }, { "18576": "CVE-2002-0521" }, { "18575": "CVE-2002-0520" }, { "18574": "CVE-2002-0518" }, { "18573": "CVE-2002-0517" }, { "18572": "CVE-2002-0516" }, { "18571": "CVE-2002-0515" }, { "18570": "CVE-2002-0514" }, { "18569": "CVE-2002-0513" }, { "18568": "CVE-2002-0512" }, { "18567": "CVE-2002-0511" }, { "18566": "CVE-2002-0510" }, { "18565": "CVE-2002-0509" }, { "18564": "CVE-2002-0508" }, { "18563": "CVE-2002-0507" }, { "18562": "CVE-2002-0506" }, { "18561": "CVE-2002-0505" }, { "18560": "CVE-2002-0504" }, { "18559": "CVE-2002-0503" }, { "18558": "CVE-2002-0502" }, { "18557": "CVE-2002-0501" }, { "18556": "CVE-2002-0500" }, { "18555": "CVE-2002-0499" }, { "18554": "CVE-2002-0498" }, { "18553": "CVE-2002-0497" }, { "18552": "CVE-2002-0496" }, { "18551": "CVE-2002-0495" }, { "18550": "CVE-2002-0494" }, { "18549": "CVE-2002-0493" }, { "18548": "CVE-2002-0492" }, { "18547": "CVE-2002-0491" }, { "18546": "CVE-2002-0490" }, { "18545": "CVE-2002-0489" }, { "18544": "CVE-2002-0488" }, { "18543": "CVE-2002-0487" }, { "18542": "CVE-2002-0486" }, { "18541": "CVE-2002-0485" }, { "18540": "CVE-2002-0484" }, { "18539": "CVE-2002-0483" }, { "18538": "CVE-2002-0482" }, { "18537": "CVE-2002-0481" }, { "18536": "CVE-2002-0480" }, { "18535": "CVE-2002-0479" }, { "18534": "CVE-2002-0478" }, { "18533": "CVE-2002-0477" }, { "18532": "CVE-2002-0476" }, { "18531": "CVE-2002-0475" }, { "18530": "CVE-2002-0474" }, { "18529": "CVE-2002-0473" }, { "18528": "CVE-2002-0472" }, { "18527": "CVE-2002-0471" }, { "18526": "CVE-2002-0470" }, { "18525": "CVE-2002-0469" }, { "18524": "CVE-2002-0468" }, { "18523": "CVE-2002-0467" }, { "18522": "CVE-2002-0466" }, { "18521": "CVE-2002-0465" }, { "18520": "CVE-2002-0464" }, { "18519": "CVE-2002-0463" }, { "18518": "CVE-2002-0462" }, { "18517": "CVE-2002-0461" }, { "18516": "CVE-2002-0460" }, { "18515": "CVE-2002-0459" }, { "18514": "CVE-2002-0458" }, { "18513": "CVE-2002-0457" }, { "18512": "CVE-2002-0456" }, { "18511": "CVE-2002-0455" }, { "18510": "CVE-2002-0454" }, { "18509": "CVE-2002-0453" }, { "18508": "CVE-2002-0452" }, { "18507": "CVE-2002-0451" }, { "18506": "CVE-2002-0430" }, { "18505": "CVE-2002-0429" }, { "18504": "CVE-2002-0428" }, { "18503": "CVE-2002-0427" }, { "18502": "CVE-2002-0426" }, { "18501": "CVE-2002-0425" }, { "18500": "CVE-2002-0424" }, { "18499": "CVE-2002-0423" }, { "18498": "CVE-2002-0422" }, { "18497": "CVE-2002-0421" }, { "18496": "CVE-2002-0420" }, { "18495": "CVE-2002-0419" }, { "18494": "CVE-2002-0418" }, { "18493": "CVE-2002-0417" }, { "18492": "CVE-2002-0416" }, { "18491": "CVE-2002-0415" }, { "18490": "CVE-2002-0414" }, { "18489": "CVE-2002-0413" }, { "18488": "CVE-2002-0412" }, { "18487": "CVE-2002-0411" }, { "18486": "CVE-2002-0391" }, { "18485": "CVE-2000-1209" }, { "18484": "CVE-2000-1208" }, { "18483": "CVE-2002-1616" }, { "18482": "CVE-2002-1446" }, { "18481": "CVE-2002-1450" }, { "18480": "CVE-2002-1449" }, { "18479": "CVE-2002-0717" }, { "18478": "CVE-2002-0716" }, { "18477": "CVE-2002-0715" }, { "18476": "CVE-2002-0714" }, { "18475": "CVE-2002-0713" }, { "18474": "CVE-2002-0704" }, { "18473": "CVE-2002-0703" }, { "18472": "CVE-2002-0702" }, { "18471": "CVE-2002-0663" }, { "18470": "CVE-2002-0450" }, { "18469": "CVE-2002-0449" }, { "18468": "CVE-2002-0448" }, { "18467": "CVE-2002-0447" }, { "18466": "CVE-2002-0446" }, { "18465": "CVE-2002-0445" }, { "18464": "CVE-2002-0444" }, { "18463": "CVE-2002-0443" }, { "18462": "CVE-2002-0442" }, { "18461": "CVE-2002-0441" }, { "18460": "CVE-2002-0440" }, { "18459": "CVE-2002-0439" }, { "18458": "CVE-2002-0438" }, { "18457": "CVE-2002-0437" }, { "18456": "CVE-2002-0436" }, { "18455": "CVE-2002-0435" }, { "18454": "CVE-2002-0434" }, { "18453": "CVE-2002-0433" }, { "18452": "CVE-2002-0432" }, { "18451": "CVE-2002-0431" }, { "18450": "CVE-2002-0410" }, { "18449": "CVE-2002-0409" }, { "18448": "CVE-2002-0408" }, { "18447": "CVE-2002-0407" }, { "18446": "CVE-2002-0406" }, { "18445": "CVE-2002-0405" }, { "18444": "CVE-2002-0398" }, { "18443": "CVE-2002-0397" }, { "18442": "CVE-2002-0396" }, { "18441": "CVE-2002-0395" }, { "18440": "CVE-2002-0394" }, { "18439": "CVE-2002-0393" }, { "18438": "CVE-2002-0369" }, { "18437": "CVE-2002-0358" }, { "18436": "CVE-2002-0032" }, { "18435": "CVE-2002-0031" }, { "18434": "CVE-2002-0014" }, { "18433": "CVE-2002-1599" }, { "18432": "CVE-2002-0701" }, { "18431": "CVE-2002-0688" }, { "18430": "CVE-2002-0687" }, { "18429": "CVE-2002-0686" }, { "18428": "CVE-2002-0685" }, { "18427": "CVE-2002-0683" }, { "18426": "CVE-2002-0682" }, { "18425": "CVE-2002-0681" }, { "18424": "CVE-2002-0680" }, { "18423": "CVE-2002-0678" }, { "18422": "CVE-2002-0677" }, { "18421": "CVE-2002-0675" }, { "18420": "CVE-2002-0674" }, { "18419": "CVE-2002-0673" }, { "18418": "CVE-2002-0672" }, { "18417": "CVE-2002-0671" }, { "18416": "CVE-2002-0670" }, { "18415": "CVE-2002-0668" }, { "18414": "CVE-2002-0667" }, { "18413": "CVE-2002-0643" }, { "18412": "CVE-2002-0642" }, { "18411": "CVE-2002-0641" }, { "18410": "CVE-2002-0624" }, { "18409": "CVE-2002-0676" }, { "18408": "CVE-2002-0665" }, { "18407": "CVE-2002-0653" }, { "18406": "CVE-2002-0637" }, { "18405": "CVE-2002-1448" }, { "18404": "CVE-2002-0652" }, { "18403": "CVE-2002-0651" }, { "18402": "CVE-2002-0640" }, { "18401": "CVE-2002-0639" }, { "18400": "CVE-2002-0631" }, { "18399": "CVE-2002-0623" }, { "18398": "CVE-2002-0622" }, { "18397": "CVE-2002-0621" }, { "18396": "CVE-2002-0620" }, { "18395": "CVE-2002-0615" }, { "18394": "CVE-2002-0574" }, { "18393": "CVE-2002-0573" }, { "18392": "CVE-2002-0572" }, { "18391": "CVE-2002-0571" }, { "18390": "CVE-2002-0570" }, { "18389": "CVE-2002-0569" }, { "18388": "CVE-2002-0568" }, { "18387": "CVE-2002-0567" }, { "18386": "CVE-2002-0566" }, { "18385": "CVE-2002-0565" }, { "18384": "CVE-2002-0564" }, { "18383": "CVE-2002-0563" }, { "18382": "CVE-2002-0562" }, { "18381": "CVE-2002-0561" }, { "18380": "CVE-2002-0560" }, { "18379": "CVE-2002-0559" }, { "18378": "CVE-2002-0558" }, { "18377": "CVE-2002-0557" }, { "18376": "CVE-2002-0556" }, { "18375": "CVE-2002-0555" }, { "18374": "CVE-2002-0554" }, { "18373": "CVE-2002-0553" }, { "18372": "CVE-2002-0552" }, { "18371": "CVE-2002-0551" }, { "18370": "CVE-2002-0550" }, { "18369": "CVE-2002-0549" }, { "18368": "CVE-2002-0548" }, { "18367": "CVE-2002-0547" }, { "18366": "CVE-2002-0546" }, { "18365": "CVE-2002-0545" }, { "18364": "CVE-2002-0544" }, { "18363": "CVE-2002-0543" }, { "18362": "CVE-2002-0542" }, { "18361": "CVE-2002-0541" }, { "18360": "CVE-2002-0540" }, { "18359": "CVE-2002-0539" }, { "18358": "CVE-2002-0538" }, { "18357": "CVE-2002-0537" }, { "18356": "CVE-2002-0536" }, { "18355": "CVE-2002-0535" }, { "18354": "CVE-2002-0392" }, { "18353": "CVE-2002-0378" }, { "18352": "CVE-2002-0373" }, { "18351": "CVE-2002-0372" }, { "18350": "CVE-2002-0371" }, { "18349": "CVE-2002-0366" }, { "18348": "CVE-2002-0364" }, { "18347": "CVE-2002-0359" }, { "18346": "CVE-2002-0187" }, { "18345": "CVE-2002-0186" }, { "18344": "CVE-2002-0382" }, { "18343": "CVE-2002-0381" }, { "18342": "CVE-2002-0379" }, { "18341": "CVE-2002-0367" }, { "18340": "CVE-2002-0360" }, { "18339": "CVE-2002-0354" }, { "18338": "CVE-2002-0353" }, { "18337": "CVE-2002-0352" }, { "18336": "CVE-2002-0351" }, { "18335": "CVE-2002-0350" }, { "18334": "CVE-2002-0349" }, { "18333": "CVE-2002-0348" }, { "18332": "CVE-2002-0347" }, { "18331": "CVE-2002-0346" }, { "18330": "CVE-2002-0345" }, { "18329": "CVE-2002-0344" }, { "18328": "CVE-2002-0343" }, { "18327": "CVE-2002-0342" }, { "18326": "CVE-2002-0341" }, { "18325": "CVE-2002-0340" }, { "18324": "CVE-2002-0339" }, { "18323": "CVE-2002-0338" }, { "18322": "CVE-2002-0337" }, { "18321": "CVE-2002-0336" }, { "18320": "CVE-2002-0335" }, { "18319": "CVE-2002-0334" }, { "18318": "CVE-2002-0333" }, { "18317": "CVE-2002-0332" }, { "18316": "CVE-2002-0331" }, { "18315": "CVE-2002-0330" }, { "18314": "CVE-2002-0329" }, { "18313": "CVE-2002-0328" }, { "18312": "CVE-2002-0327" }, { "18311": "CVE-2002-0326" }, { "18310": "CVE-2002-0325" }, { "18309": "CVE-2002-0324" }, { "18308": "CVE-2002-0323" }, { "18307": "CVE-2002-0322" }, { "18306": "CVE-2002-0321" }, { "18305": "CVE-2002-0320" }, { "18304": "CVE-2002-0319" }, { "18303": "CVE-2002-0318" }, { "18302": "CVE-2002-0317" }, { "18301": "CVE-2002-0316" }, { "18300": "CVE-2002-0315" }, { "18299": "CVE-2002-0314" }, { "18298": "CVE-2002-0313" }, { "18297": "CVE-2002-0312" }, { "18296": "CVE-2002-0146" }, { "18295": "CVE-2002-0006" }, { "18294": "CVE-2001-1300" }, { "18293": "CVE-2002-0614" }, { "18292": "CVE-2002-0613" }, { "18291": "CVE-2002-0612" }, { "18290": "CVE-2002-0611" }, { "18289": "CVE-2002-0610" }, { "18288": "CVE-2002-0609" }, { "18287": "CVE-2002-0608" }, { "18286": "CVE-2002-0607" }, { "18285": "CVE-2002-0606" }, { "18284": "CVE-2002-0605" }, { "18283": "CVE-2002-0604" }, { "18282": "CVE-2002-0603" }, { "18281": "CVE-2002-0602" }, { "18280": "CVE-2002-0601" }, { "18279": "CVE-2002-0600" }, { "18278": "CVE-2002-0599" }, { "18277": "CVE-2002-0598" }, { "18276": "CVE-2002-0597" }, { "18275": "CVE-2002-0596" }, { "18274": "CVE-2002-0595" }, { "18273": "CVE-2002-0594" }, { "18272": "CVE-2002-0593" }, { "18271": "CVE-2002-0592" }, { "18270": "CVE-2002-0591" }, { "18269": "CVE-2002-0590" }, { "18268": "CVE-2002-0589" }, { "18267": "CVE-2002-0588" }, { "18266": "CVE-2002-0587" }, { "18265": "CVE-2002-0586" }, { "18264": "CVE-2002-0585" }, { "18263": "CVE-2002-0584" }, { "18262": "CVE-2002-0583" }, { "18261": "CVE-2002-0582" }, { "18260": "CVE-2002-0581" }, { "18259": "CVE-2002-0580" }, { "18258": "CVE-2002-0579" }, { "18257": "CVE-2002-0578" }, { "18256": "CVE-2002-0577" }, { "18255": "CVE-2002-0576" }, { "18254": "CVE-2002-0575" }, { "18253": "CVE-2002-0404" }, { "18252": "CVE-2002-0403" }, { "18251": "CVE-2002-0402" }, { "18250": "CVE-2002-0401" }, { "18249": "CVE-2002-0400" }, { "18248": "CVE-2002-0389" }, { "18247": "CVE-2002-0388" }, { "18246": "CVE-2002-0380" }, { "18245": "CVE-2002-0368" }, { "18244": "CVE-2002-0357" }, { "18243": "CVE-2002-0042" }, { "18242": "CVE-2002-0311" }, { "18241": "CVE-2002-0310" }, { "18240": "CVE-2002-0309" }, { "18239": "CVE-2002-0308" }, { "18238": "CVE-2002-0307" }, { "18237": "CVE-2002-0306" }, { "18236": "CVE-2002-0305" }, { "18235": "CVE-2002-0304" }, { "18234": "CVE-2002-0303" }, { "18233": "CVE-2002-0302" }, { "18232": "CVE-2002-0301" }, { "18231": "CVE-2002-0300" }, { "18230": "CVE-2002-0299" }, { "18229": "CVE-2002-0298" }, { "18228": "CVE-2002-0297" }, { "18227": "CVE-2002-0296" }, { "18226": "CVE-2002-0295" }, { "18225": "CVE-2002-0294" }, { "18224": "CVE-2002-0293" }, { "18223": "CVE-2002-0292" }, { "18222": "CVE-2002-0291" }, { "18221": "CVE-2002-0290" }, { "18220": "CVE-2002-0289" }, { "18219": "CVE-2002-0288" }, { "18218": "CVE-2002-0287" }, { "18217": "CVE-2002-0286" }, { "18216": "CVE-2002-0285" }, { "18215": "CVE-2002-0284" }, { "18214": "CVE-2002-0283" }, { "18213": "CVE-2002-0282" }, { "18212": "CVE-2002-0281" }, { "18211": "CVE-2002-0280" }, { "18210": "CVE-2002-0279" }, { "18209": "CVE-2002-0278" }, { "18208": "CVE-2002-0277" }, { "18207": "CVE-2002-0276" }, { "18206": "CVE-2002-0275" }, { "18205": "CVE-2002-0274" }, { "18204": "CVE-2002-0273" }, { "18203": "CVE-2002-0272" }, { "18202": "CVE-2002-0377" }, { "18201": "CVE-2002-0375" }, { "18200": "CVE-2002-0374" }, { "18199": "CVE-2002-0363" }, { "18198": "CVE-2002-0362" }, { "18197": "CVE-2002-0356" }, { "18196": "CVE-2002-0355" }, { "18195": "CVE-2002-0271" }, { "18194": "CVE-2002-0270" }, { "18193": "CVE-2002-0269" }, { "18192": "CVE-2002-0268" }, { "18191": "CVE-2002-0267" }, { "18190": "CVE-2002-0266" }, { "18189": "CVE-2002-0265" }, { "18188": "CVE-2002-0264" }, { "18187": "CVE-2002-0263" }, { "18186": "CVE-2002-0262" }, { "18185": "CVE-2002-0261" }, { "18184": "CVE-2002-0260" }, { "18183": "CVE-2002-0259" }, { "18182": "CVE-2002-0258" }, { "18181": "CVE-2002-0257" }, { "18180": "CVE-2002-0256" }, { "18179": "CVE-2002-0255" }, { "18178": "CVE-2002-0254" }, { "18177": "CVE-2002-0253" }, { "18176": "CVE-2002-0252" }, { "18175": "CVE-2002-0251" }, { "18174": "CVE-2002-0250" }, { "18173": "CVE-2002-0249" }, { "18172": "CVE-2002-0248" }, { "18171": "CVE-2002-0247" }, { "18170": "CVE-2002-0246" }, { "18169": "CVE-2002-0245" }, { "18168": "CVE-2002-0244" }, { "18167": "CVE-2002-0243" }, { "18166": "CVE-2002-0242" }, { "18165": "CVE-2002-0241" }, { "18164": "CVE-2002-0240" }, { "18163": "CVE-2002-0239" }, { "18162": "CVE-2002-0238" }, { "18161": "CVE-2002-0237" }, { "18160": "CVE-2002-0236" }, { "18159": "CVE-2002-0235" }, { "18158": "CVE-2002-0234" }, { "18157": "CVE-2002-0233" }, { "18156": "CVE-2002-0232" }, { "18155": "CVE-2002-0193" }, { "18153": "CVE-2002-0191" }, { "18152": "CVE-2002-0190" }, { "18151": "CVE-2002-0189" }, { "18150": "CVE-2002-0188" }, { "18149": "CVE-2002-0178" }, { "18148": "CVE-2002-0174" }, { "18147": "CVE-2002-0169" }, { "18146": "CVE-2002-0155" }, { "18145": "CVE-2002-0033" }, { "18144": "CVE-2002-1447" }, { "18143": "CVE-2002-1641" }, { "18141": "CVE-2001-1340" }, { "18140": "CVE-2001-1334" }, { "18139": "CVE-2002-1280" }, { "18138": "CVE-2002-1056" }, { "18137": "CVE-2002-0231" }, { "18136": "CVE-2002-0230" }, { "18135": "CVE-2002-0229" }, { "18134": "CVE-2002-0228" }, { "18133": "CVE-2002-0227" }, { "18132": "CVE-2002-0226" }, { "18131": "CVE-2002-0225" }, { "18130": "CVE-2002-0224" }, { "18129": "CVE-2002-0223" }, { "18128": "CVE-2002-0222" }, { "18127": "CVE-2002-0221" }, { "18126": "CVE-2002-0220" }, { "18125": "CVE-2002-0219" }, { "18124": "CVE-2002-0218" }, { "18123": "CVE-2002-0217" }, { "18122": "CVE-2002-0216" }, { "18121": "CVE-2002-0215" }, { "18120": "CVE-2002-0214" }, { "18119": "CVE-2002-0213" }, { "18118": "CVE-2002-0212" }, { "18117": "CVE-2002-0211" }, { "18116": "CVE-2002-0210" }, { "18115": "CVE-2002-0209" }, { "18114": "CVE-2002-0208" }, { "18113": "CVE-2002-0207" }, { "18112": "CVE-2002-0206" }, { "18111": "CVE-2002-0205" }, { "18110": "CVE-2002-0204" }, { "18109": "CVE-2002-0203" }, { "18108": "CVE-2002-0202" }, { "18107": "CVE-2002-0201" }, { "18106": "CVE-2002-0200" }, { "18105": "CVE-2002-0199" }, { "18104": "CVE-2002-0198" }, { "18103": "CVE-2002-0197" }, { "18102": "CVE-2002-0196" }, { "18101": "CVE-2002-0185" }, { "18100": "CVE-2002-0184" }, { "18099": "CVE-2002-0173" }, { "18098": "CVE-2002-0172" }, { "18097": "CVE-2002-0171" }, { "18096": "CVE-2002-0157" }, { "18095": "CVE-2002-0154" }, { "18094": "CVE-2002-1592" }, { "18093": "CVE-1999-1570" }, { "18092": "CVE-2002-1602" }, { "18091": "CVE-2002-1621" }, { "18090": "CVE-2002-0181" }, { "18089": "CVE-2002-0180" }, { "18088": "CVE-2002-0179" }, { "18087": "CVE-2002-0177" }, { "18086": "CVE-2002-0176" }, { "18085": "CVE-2002-0175" }, { "18084": "CVE-2002-0170" }, { "18083": "CVE-2002-0168" }, { "18082": "CVE-2002-0167" }, { "18081": "CVE-2002-0166" }, { "18080": "CVE-2002-0160" }, { "18079": "CVE-2002-0159" }, { "18078": "CVE-2002-0153" }, { "18077": "CVE-2002-0152" }, { "18076": "CVE-2002-0150" }, { "18075": "CVE-2002-0149" }, { "18074": "CVE-2002-0148" }, { "18073": "CVE-2002-0147" }, { "18072": "CVE-2002-0079" }, { "18071": "CVE-2002-0075" }, { "18070": "CVE-2002-0074" }, { "18069": "CVE-2002-0073" }, { "18068": "CVE-2002-0072" }, { "18067": "CVE-2002-0071" }, { "18066": "CVE-2002-0066" }, { "18065": "CVE-2002-0065" }, { "18064": "CVE-2002-0064" }, { "18063": "CVE-2002-0041" }, { "18062": "CVE-2002-0037" }, { "18061": "CVE-2002-1591" }, { "18060": "CVE-2002-1598" }, { "18059": "CVE-2002-0151" }, { "18058": "CVE-2002-0051" }, { "18057": "CVE-2002-0165" }, { "18056": "CVE-2002-0017" }, { "18055": "CVE-2002-0158" }, { "18054": "CVE-2002-1640" }, { "18053": "CVE-2002-1639" }, { "18052": "CVE-2002-1620" }, { "18051": "CVE-2001-1175" }, { "18050": "CVE-2001-1174" }, { "18049": "CVE-2001-1171" }, { "18048": "CVE-2001-1165" }, { "18047": "CVE-2002-0078" }, { "18046": "CVE-2002-0040" }, { "18045": "CVE-2002-0039" }, { "18044": "CVE-2002-0162" }, { "18043": "CVE-2002-0163" }, { "18042": "CVE-2002-0145" }, { "18041": "CVE-2002-0144" }, { "18040": "CVE-2002-0143" }, { "18039": "CVE-2002-0142" }, { "18038": "CVE-2002-0141" }, { "18037": "CVE-2002-0140" }, { "18036": "CVE-2002-0139" }, { "18035": "CVE-2002-0138" }, { "18034": "CVE-2002-0137" }, { "18033": "CVE-2002-0136" }, { "18032": "CVE-2002-0135" }, { "18031": "CVE-2002-0134" }, { "18030": "CVE-2002-0133" }, { "18029": "CVE-2002-0132" }, { "18028": "CVE-2002-0131" }, { "18027": "CVE-2002-0130" }, { "18026": "CVE-2002-0129" }, { "18025": "CVE-2002-0128" }, { "18024": "CVE-2002-0127" }, { "18023": "CVE-2002-0126" }, { "18022": "CVE-2002-0125" }, { "18021": "CVE-2002-0124" }, { "18020": "CVE-2002-0123" }, { "18019": "CVE-2002-0122" }, { "18018": "CVE-2002-0121" }, { "18017": "CVE-2002-0120" }, { "18016": "CVE-2002-0119" }, { "18015": "CVE-2002-0118" }, { "18014": "CVE-2002-0117" }, { "18013": "CVE-2002-0116" }, { "18012": "CVE-2002-0115" }, { "18011": "CVE-2002-0114" }, { "18010": "CVE-2002-0113" }, { "18009": "CVE-2002-0112" }, { "18008": "CVE-2002-0111" }, { "18007": "CVE-2002-0110" }, { "18006": "CVE-2002-0109" }, { "18005": "CVE-2002-0108" }, { "18004": "CVE-2002-0107" }, { "18003": "CVE-2002-0106" }, { "18002": "CVE-2002-0105" }, { "18001": "CVE-2002-0104" }, { "18000": "CVE-2002-0103" }, { "17999": "CVE-2002-0102" }, { "17998": "CVE-2002-0101" }, { "17997": "CVE-2002-0100" }, { "17996": "CVE-2002-0099" }, { "17995": "CVE-2002-0098" }, { "17994": "CVE-2002-0097" }, { "17993": "CVE-2002-0096" }, { "17992": "CVE-2002-0095" }, { "17991": "CVE-2002-0094" }, { "17990": "CVE-2001-1222" }, { "17989": "CVE-2000-1210" }, { "17988": "CVE-2002-0061" }, { "17987": "CVE-2002-0076" }, { "17986": "CVE-2002-0164" }, { "17985": "CVE-2002-0092" }, { "17984": "CVE-2002-0091" }, { "17983": "CVE-2002-0090" }, { "17982": "CVE-2002-0089" }, { "17981": "CVE-2002-0088" }, { "17980": "CVE-2002-0087" }, { "17979": "CVE-2002-0086" }, { "17978": "CVE-2002-0085" }, { "17977": "CVE-2002-0084" }, { "17976": "CVE-2002-0083" }, { "17975": "CVE-2002-0082" }, { "17974": "CVE-2002-0080" }, { "17973": "CVE-2002-0070" }, { "17972": "CVE-2002-0059" }, { "17971": "CVE-2002-0058" }, { "17970": "CVE-2002-1619" }, { "17969": "CVE-2002-0081" }, { "17968": "CVE-2002-0069" }, { "17967": "CVE-2002-0068" }, { "17966": "CVE-2002-0067" }, { "17965": "CVE-2002-0063" }, { "17964": "CVE-2002-0062" }, { "17963": "CVE-2002-0060" }, { "17962": "CVE-2002-0057" }, { "17961": "CVE-2002-0056" }, { "17960": "CVE-2002-0055" }, { "17959": "CVE-2002-0054" }, { "17958": "CVE-2002-0053" }, { "17957": "CVE-2002-0052" }, { "17956": "CVE-2002-0050" }, { "17955": "CVE-2002-0049" }, { "17954": "CVE-2002-0027" }, { "17953": "CVE-2002-0026" }, { "17952": "CVE-2002-0025" }, { "17951": "CVE-2002-0024" }, { "17950": "CVE-2002-0023" }, { "17949": "CVE-2002-0022" }, { "17948": "CVE-2002-0021" }, { "17947": "CVE-2002-0020" }, { "17946": "CVE-2002-0018" }, { "17945": "CVE-2001-1377" }, { "17944": "CVE-2001-1376" }, { "17943": "CVE-2002-0048" }, { "17942": "CVE-2002-0028" }, { "17941": "CVE-2002-0004" }, { "17940": "CVE-2002-0003" }, { "17939": "CVE-2002-0001" }, { "17938": "CVE-2002-1637" }, { "17937": "CVE-2001-1465" }, { "17936": "CVE-2002-1603" }, { "17935": "CVE-2002-0012" }, { "17934": "CVE-2001-1079" }, { "17933": "CVE-2001-1058" }, { "17932": "CVE-2002-1601" }, { "17931": "CVE-2001-1372" }, { "17930": "CVE-2001-1371" }, { "17929": "CVE-2002-0047" }, { "17928": "CVE-2002-0046" }, { "17927": "CVE-2002-0045" }, { "17926": "CVE-2002-0044" }, { "17925": "CVE-2002-0043" }, { "17924": "CVE-2002-0038" }, { "17923": "CVE-2002-0011" }, { "17922": "CVE-2002-0010" }, { "17921": "CVE-2002-0009" }, { "17920": "CVE-2002-0008" }, { "17919": "CVE-2002-0007" }, { "17918": "CVE-2002-0005" }, { "17917": "CVE-2002-0002" }, { "17916": "CVE-2001-0891" }, { "17915": "CVE-2001-1457" }, { "17914": "CVE-2001-0887" }, { "17913": "CVE-1999-1091" }, { "17912": "CVE-1999-1081" }, { "17911": "CVE-2002-0077" }, { "17910": "CVE-2003-0061" }, { "17909": "CVE-2002-1600" }, { "17908": "CVE-2002-1597" }, { "17907": "CVE-2002-1596" }, { "17906": "CVE-2002-1595" }, { "17905": "CVE-2002-1594" }, { "17904": "CVE-2001-1585" }, { "17903": "CVE-2001-1584" }, { "17902": "CVE-2001-1583" }, { "17901": "CVE-2001-1582" }, { "17900": "CVE-2001-1581" }, { "17899": "CVE-2001-1580" }, { "17898": "CVE-2001-1579" }, { "17897": "CVE-2001-1578" }, { "17896": "CVE-2001-1577" }, { "17895": "CVE-2001-1576" }, { "17894": "CVE-2001-1575" }, { "17893": "CVE-2001-1574" }, { "17892": "CVE-2001-1573" }, { "17891": "CVE-2001-1572" }, { "17890": "CVE-2001-1571" }, { "17889": "CVE-2001-1570" }, { "17888": "CVE-2001-1569" }, { "17887": "CVE-2001-1568" }, { "17886": "CVE-2001-1567" }, { "17885": "CVE-2001-1566" }, { "17884": "CVE-2001-1565" }, { "17883": "CVE-2001-1564" }, { "17882": "CVE-2001-1563" }, { "17881": "CVE-2001-1562" }, { "17880": "CVE-2001-1561" }, { "17879": "CVE-2001-1560" }, { "17878": "CVE-2001-1559" }, { "17877": "CVE-2001-1558" }, { "17876": "CVE-2001-1557" }, { "17875": "CVE-2001-1556" }, { "17874": "CVE-2001-1555" }, { "17873": "CVE-2001-1554" }, { "17872": "CVE-2001-1553" }, { "17871": "CVE-2001-1552" }, { "17870": "CVE-2001-1551" }, { "17869": "CVE-2001-1550" }, { "17868": "CVE-2001-1549" }, { "17867": "CVE-2001-1548" }, { "17866": "CVE-2001-1547" }, { "17865": "CVE-2001-1546" }, { "17864": "CVE-2001-1545" }, { "17863": "CVE-2001-1544" }, { "17862": "CVE-2001-1543" }, { "17861": "CVE-2001-1542" }, { "17860": "CVE-2001-1541" }, { "17859": "CVE-2001-1540" }, { "17858": "CVE-2001-1539" }, { "17857": "CVE-2001-1538" }, { "17856": "CVE-2001-1537" }, { "17855": "CVE-2001-1536" }, { "17854": "CVE-2001-1535" }, { "17853": "CVE-2001-1534" }, { "17852": "CVE-2001-1533" }, { "17851": "CVE-2001-1532" }, { "17850": "CVE-2001-1531" }, { "17849": "CVE-2001-1530" }, { "17848": "CVE-2001-1529" }, { "17847": "CVE-2001-1528" }, { "17846": "CVE-2001-1527" }, { "17845": "CVE-2001-1526" }, { "17844": "CVE-2001-1525" }, { "17843": "CVE-2001-1524" }, { "17842": "CVE-2001-1523" }, { "17841": "CVE-2001-1522" }, { "17840": "CVE-2001-1521" }, { "17839": "CVE-2001-1520" }, { "17838": "CVE-2001-1519" }, { "17837": "CVE-2001-1518" }, { "17836": "CVE-2001-1517" }, { "17835": "CVE-2001-1516" }, { "17834": "CVE-2001-1515" }, { "17833": "CVE-2001-1514" }, { "17832": "CVE-2001-1513" }, { "17831": "CVE-2001-1512" }, { "17830": "CVE-2001-1511" }, { "17829": "CVE-2001-1510" }, { "17828": "CVE-2001-1509" }, { "17827": "CVE-2001-1508" }, { "17826": "CVE-2001-1507" }, { "17825": "CVE-2001-1506" }, { "17824": "CVE-2001-1505" }, { "17823": "CVE-2001-1504" }, { "17822": "CVE-2001-1503" }, { "17821": "CVE-2001-1502" }, { "17820": "CVE-2001-1501" }, { "17819": "CVE-2001-1500" }, { "17818": "CVE-2001-1499" }, { "17817": "CVE-2001-1498" }, { "17816": "CVE-2001-1497" }, { "17815": "CVE-2001-1496" }, { "17814": "CVE-2001-1495" }, { "17813": "CVE-2001-1494" }, { "17811": "CVE-2001-1491" }, { "17810": "CVE-2001-1490" }, { "17809": "CVE-2001-1489" }, { "17808": "CVE-2001-1488" }, { "17807": "CVE-2001-1487" }, { "17806": "CVE-2001-1484" }, { "17805": "CVE-2001-1483" }, { "17804": "CVE-2001-1482" }, { "17803": "CVE-2001-1481" }, { "17802": "CVE-2001-1480" }, { "17801": "CVE-2001-1479" }, { "17800": "CVE-2001-1478" }, { "17799": "CVE-2001-1477" }, { "17798": "CVE-2001-1211" }, { "17797": "CVE-2001-1209" }, { "17796": "CVE-2001-1208" }, { "17795": "CVE-2001-1466" }, { "17794": "CVE-2001-1210" }, { "17793": "CVE-2001-1207" }, { "17792": "CVE-2001-1206" }, { "17791": "CVE-2001-1205" }, { "17790": "CVE-2001-1433" }, { "17789": "CVE-2001-1432" }, { "17788": "CVE-2001-1204" }, { "17787": "CVE-2001-1202" }, { "17786": "CVE-2001-1352" }, { "17785": "CVE-2001-1203" }, { "17784": "CVE-2001-1225" }, { "17783": "CVE-2001-1223" }, { "17782": "CVE-2001-1351" }, { "17781": "CVE-2001-1226" }, { "17780": "CVE-2001-1224" }, { "17779": "CVE-2001-1440" }, { "17778": "CVE-2001-1221" }, { "17777": "CVE-2001-1220" }, { "17776": "CVE-2001-1217" }, { "17775": "CVE-2001-1216" }, { "17774": "CVE-2001-0888" }, { "17773": "CVE-2001-0886" }, { "17772": "CVE-2001-0884" }, { "17771": "CVE-2001-0873" }, { "17770": "CVE-2001-0872" }, { "17769": "CVE-2001-0871" }, { "17768": "CVE-2001-0870" }, { "17767": "CVE-2001-0869" }, { "17766": "CVE-1999-1174" }, { "17765": "CVE-2001-1219" }, { "17764": "CVE-2001-1218" }, { "17763": "CVE-2001-1215" }, { "17762": "CVE-2001-0879" }, { "17761": "CVE-2001-0877" }, { "17760": "CVE-2001-0876" }, { "17759": "CVE-2001-0542" }, { "17758": "CVE-2001-0889" }, { "17757": "CVE-2001-1213" }, { "17756": "CVE-2001-1212" }, { "17755": "CVE-2001-1448" }, { "17754": "CVE-2001-1201" }, { "17753": "CVE-2001-1200" }, { "17752": "CVE-2001-1199" }, { "17751": "CVE-2001-1196" }, { "17750": "CVE-2001-1214" }, { "17749": "CVE-2001-1198" }, { "17748": "CVE-2001-1195" }, { "17747": "CVE-2001-1197" }, { "17746": "CVE-2001-1194" }, { "17745": "CVE-2001-0727" }, { "17744": "CVE-2001-1193" }, { "17743": "CVE-2001-1192" }, { "17742": "CVE-2001-1189" }, { "17741": "CVE-2001-0874" }, { "17740": "CVE-2001-1190" }, { "17739": "CVE-2001-0797" }, { "17738": "CVE-2001-1191" }, { "17737": "CVE-2001-1188" }, { "17736": "CVE-2001-1187" }, { "17735": "CVE-2001-1186" }, { "17734": "CVE-2001-0890" }, { "17733": "CVE-2001-1185" }, { "17732": "CVE-2001-1184" }, { "17731": "CVE-2001-0953" }, { "17730": "CVE-2001-0954" }, { "17729": "CVE-2001-0952" }, { "17728": "CVE-2001-0951" }, { "17727": "CVE-2001-1272" }, { "17726": "CVE-2001-1247" }, { "17725": "CVE-2001-0867" }, { "17724": "CVE-2001-0866" }, { "17723": "CVE-2001-0865" }, { "17722": "CVE-2001-0864" }, { "17721": "CVE-2001-0863" }, { "17720": "CVE-2001-0862" }, { "17719": "CVE-2001-0861" }, { "17718": "CVE-2001-0860" }, { "17717": "CVE-2001-0859" }, { "17716": "CVE-2001-0858" }, { "17715": "CVE-2001-0857" }, { "17714": "CVE-2001-0856" }, { "17713": "CVE-2001-0855" }, { "17712": "CVE-2001-0854" }, { "17711": "CVE-2001-0853" }, { "17710": "CVE-2001-0852" }, { "17709": "CVE-2001-0851" }, { "17708": "CVE-2001-0850" }, { "17707": "CVE-2001-0849" }, { "17706": "CVE-2001-0848" }, { "17705": "CVE-2001-0847" }, { "17704": "CVE-2001-0846" }, { "17703": "CVE-2001-0845" }, { "17702": "CVE-2001-0844" }, { "17701": "CVE-2001-0843" }, { "17700": "CVE-2001-0842" }, { "17699": "CVE-2001-0841" }, { "17698": "CVE-2001-0840" }, { "17697": "CVE-2001-0839" }, { "17696": "CVE-2001-0838" }, { "17695": "CVE-2001-0837" }, { "17694": "CVE-2001-0836" }, { "17693": "CVE-2001-0835" }, { "17692": "CVE-2001-0834" }, { "17691": "CVE-2001-0833" }, { "17690": "CVE-2001-0832" }, { "17689": "CVE-2001-0831" }, { "17688": "CVE-2001-0830" }, { "17687": "CVE-2001-0829" }, { "17686": "CVE-2001-0828" }, { "17685": "CVE-2001-0827" }, { "17684": "CVE-2001-0826" }, { "17683": "CVE-2001-0825" }, { "17682": "CVE-2001-0823" }, { "17681": "CVE-2001-0822" }, { "17680": "CVE-2001-0821" }, { "17679": "CVE-2001-0820" }, { "17678": "CVE-2001-0819" }, { "17677": "CVE-2001-0818" }, { "17676": "CVE-2001-0817" }, { "17675": "CVE-2001-0816" }, { "17674": "CVE-2001-0815" }, { "17673": "CVE-2001-0809" }, { "17672": "CVE-2001-0808" }, { "17671": "CVE-2001-0807" }, { "17670": "CVE-2001-0806" }, { "17669": "CVE-2001-0805" }, { "17668": "CVE-2001-0804" }, { "17667": "CVE-2001-0803" }, { "17666": "CVE-2001-0801" }, { "17665": "CVE-2001-0800" }, { "17664": "CVE-2001-0799" }, { "17663": "CVE-2001-0796" }, { "17662": "CVE-2001-0726" }, { "17661": "CVE-2001-0722" }, { "17660": "CVE-2001-0721" }, { "17659": "CVE-2001-0720" }, { "17658": "CVE-2001-0719" }, { "17657": "CVE-2001-0716" }, { "17656": "CVE-2001-0671" }, { "17655": "CVE-2001-0663" }, { "17654": "CVE-2001-0950" }, { "17653": "CVE-2001-0949" }, { "17652": "CVE-2001-0948" }, { "17651": "CVE-2001-0947" }, { "17650": "CVE-2001-0946" }, { "17649": "CVE-2001-0945" }, { "17648": "CVE-2001-0944" }, { "17647": "CVE-2001-1437" }, { "17646": "CVE-2001-0941" }, { "17645": "CVE-2001-0939" }, { "17644": "CVE-2001-0938" }, { "17643": "CVE-2001-0937" }, { "17642": "CVE-2001-0936" }, { "17641": "CVE-2001-0912" }, { "17640": "CVE-2001-0896" }, { "17639": "CVE-2001-0550" }, { "17638": "CVE-2001-0942" }, { "17637": "CVE-2001-1449" }, { "17636": "CVE-2001-0935" }, { "17635": "CVE-2001-0934" }, { "17634": "CVE-2001-0933" }, { "17633": "CVE-2001-0932" }, { "17632": "CVE-2001-0931" }, { "17631": "CVE-2001-0930" }, { "17630": "CVE-2001-0929" }, { "17629": "CVE-2001-0928" }, { "17628": "CVE-2001-0926" }, { "17627": "CVE-2001-0868" }, { "17626": "CVE-1999-1514" }, { "17625": "CVE-1999-1024" }, { "17624": "CVE-2001-0927" }, { "17623": "CVE-2001-0922" }, { "17622": "CVE-2001-0920" }, { "17621": "CVE-2001-0919" }, { "17620": "CVE-2001-0875" }, { "17619": "CVE-2001-1350" }, { "17618": "CVE-2001-0924" }, { "17617": "CVE-2001-0918" }, { "17616": "CVE-2001-0917" }, { "17615": "CVE-2001-0913" }, { "17614": "CVE-2001-0921" }, { "17613": "CVE-2001-0916" }, { "17612": "CVE-2001-0915" }, { "17611": "CVE-2001-0914" }, { "17610": "CVE-2001-0911" }, { "17609": "CVE-2001-0910" }, { "17608": "CVE-2001-0909" }, { "17607": "CVE-2001-0908" }, { "17606": "CVE-2001-0904" }, { "17605": "CVE-2001-0903" }, { "17604": "CVE-2001-0902" }, { "17603": "CVE-2001-1463" }, { "17602": "CVE-2001-0901" }, { "17601": "CVE-2001-1228" }, { "17600": "CVE-2001-0900" }, { "17599": "CVE-2001-0899" }, { "17598": "CVE-2001-0898" }, { "17597": "CVE-2001-0897" }, { "17596": "CVE-2001-0895" }, { "17595": "CVE-2001-0724" }, { "17594": "CVE-2001-0723" }, { "17593": "CVE-2001-1415" }, { "17592": "CVE-2001-0893" }, { "17591": "CVE-2001-0892" }, { "17590": "CVE-2001-1429" }, { "17589": "CVE-2001-0894" }, { "17588": "CVE-2001-1388" }, { "17587": "CVE-2001-1387" }, { "17586": "CVE-2001-1129" }, { "17585": "CVE-2001-0730" }, { "17584": "CVE-2001-0728" }, { "17583": "CVE-2001-0718" }, { "17582": "CVE-2001-0717" }, { "17581": "CVE-2001-0715" }, { "17580": "CVE-2001-0714" }, { "17579": "CVE-2001-0713" }, { "17578": "CVE-2001-0712" }, { "17577": "CVE-2001-0669" }, { "17576": "CVE-2001-0667" }, { "17575": "CVE-2001-0666" }, { "17574": "CVE-2001-0665" }, { "17573": "CVE-2001-0664" }, { "17572": "CVE-2001-0662" }, { "17571": "CVE-2001-0660" }, { "17570": "CVE-2001-0652" }, { "17569": "CVE-2001-0545" }, { "17568": "CVE-2001-0544" }, { "17567": "CVE-2001-0540" }, { "17566": "CVE-2001-0535" }, { "17565": "CVE-2001-0505" }, { "17564": "CVE-2001-0923" }, { "17563": "CVE-2001-1462" }, { "17562": "CVE-2001-1461" }, { "17561": "CVE-2001-1438" }, { "17560": "CVE-2001-1384" }, { "17559": "CVE-2001-1380" }, { "17558": "CVE-2001-0907" }, { "17557": "CVE-2001-0905" }, { "17556": "CVE-2001-0795" }, { "17555": "CVE-2001-0794" }, { "17554": "CVE-2001-0792" }, { "17553": "CVE-2001-0791" }, { "17552": "CVE-2001-0790" }, { "17551": "CVE-2001-0789" }, { "17550": "CVE-2001-0788" }, { "17549": "CVE-2001-0787" }, { "17548": "CVE-2001-0786" }, { "17547": "CVE-2001-0785" }, { "17546": "CVE-2001-0784" }, { "17545": "CVE-2001-0783" }, { "17544": "CVE-2001-0782" }, { "17543": "CVE-2001-0780" }, { "17542": "CVE-2001-0779" }, { "17541": "CVE-2001-0778" }, { "17540": "CVE-2001-0777" }, { "17539": "CVE-2001-0776" }, { "17538": "CVE-2001-0775" }, { "17537": "CVE-2001-0774" }, { "17536": "CVE-2001-0773" }, { "17535": "CVE-2001-0772" }, { "17534": "CVE-2001-0771" }, { "17533": "CVE-2001-0770" }, { "17532": "CVE-2001-0769" }, { "17531": "CVE-2001-0768" }, { "17530": "CVE-2001-0767" }, { "17529": "CVE-2001-0766" }, { "17528": "CVE-2001-0765" }, { "17527": "CVE-2001-0764" }, { "17526": "CVE-2001-0763" }, { "17525": "CVE-2001-0762" }, { "17524": "CVE-2001-0761" }, { "17523": "CVE-2001-0760" }, { "17522": "CVE-2001-0759" }, { "17521": "CVE-2001-0758" }, { "17520": "CVE-2001-0757" }, { "17519": "CVE-2001-0756" }, { "17518": "CVE-2001-0755" }, { "17517": "CVE-2001-0754" }, { "17516": "CVE-2001-0753" }, { "17515": "CVE-2001-0752" }, { "17514": "CVE-2001-0751" }, { "17513": "CVE-2001-0750" }, { "17512": "CVE-2001-0748" }, { "17511": "CVE-2001-0747" }, { "17510": "CVE-2001-0746" }, { "17509": "CVE-2001-0745" }, { "17508": "CVE-2001-0744" }, { "17507": "CVE-2001-0743" }, { "17506": "CVE-2001-0742" }, { "17505": "CVE-2001-0741" }, { "17504": "CVE-2001-0740" }, { "17503": "CVE-2001-0739" }, { "17502": "CVE-2001-0738" }, { "17501": "CVE-2001-0737" }, { "17500": "CVE-2001-0736" }, { "17499": "CVE-2001-0735" }, { "17498": "CVE-2001-0734" }, { "17497": "CVE-2001-0733" }, { "17496": "CVE-2001-1447" }, { "17495": "CVE-2001-1015" }, { "17494": "CVE-2001-1458" }, { "17493": "CVE-2001-1151" }, { "17492": "CVE-2001-1460" }, { "17491": "CVE-2001-1287" }, { "17490": "CVE-2001-1286" }, { "17489": "CVE-2001-1285" }, { "17488": "CVE-2001-1284" }, { "17487": "CVE-2001-1283" }, { "17486": "CVE-2001-1282" }, { "17485": "CVE-2001-1281" }, { "17484": "CVE-2001-1280" }, { "17483": "CVE-2001-1423" }, { "17482": "CVE-2001-1278" }, { "17481": "CVE-2001-1227" }, { "17480": "CVE-2001-1098" }, { "17479": "CVE-2001-1414" }, { "17478": "CVE-2001-1096" }, { "17477": "CVE-2001-1095" }, { "17476": "CVE-2001-1071" }, { "17475": "CVE-2001-1431" }, { "17474": "CVE-2001-1156" }, { "17473": "CVE-2001-1147" }, { "17472": "CVE-2001-1128" }, { "17471": "CVE-2001-1100" }, { "17470": "CVE-2001-1421" }, { "17469": "CVE-2001-1418" }, { "17468": "CVE-2001-1417" }, { "17467": "CVE-2001-1127" }, { "17466": "CVE-2001-1126" }, { "17465": "CVE-2001-1125" }, { "17464": "CVE-2001-0670" }, { "17463": "CVE-2001-1419" }, { "17462": "CVE-2001-1299" }, { "17461": "CVE-2001-1298" }, { "17460": "CVE-2001-1297" }, { "17459": "CVE-2001-1296" }, { "17458": "CVE-2001-1237" }, { "17457": "CVE-2001-1236" }, { "17456": "CVE-2001-1235" }, { "17455": "CVE-2001-1234" }, { "17454": "CVE-2001-1054" }, { "17453": "CVE-2001-1052" }, { "17452": "CVE-2001-1051" }, { "17451": "CVE-2001-1050" }, { "17450": "CVE-2001-1049" }, { "17449": "CVE-2001-1048" }, { "17448": "CVE-2001-1124" }, { "17447": "CVE-2001-1123" }, { "17446": "CVE-2001-0731" }, { "17445": "CVE-2001-1170" }, { "17444": "CVE-2001-1252" }, { "17443": "CVE-2001-1382" }, { "17442": "CVE-2001-1254" }, { "17441": "CVE-2001-1253" }, { "17440": "CVE-2001-1031" }, { "17439": "CVE-2001-1383" }, { "17438": "CVE-2001-1293" }, { "17437": "CVE-2001-1033" }, { "17436": "CVE-2001-1035" }, { "17435": "CVE-2001-1032" }, { "17434": "CVE-2001-0998" }, { "17433": "CVE-2001-1034" }, { "17432": "CVE-2001-0955" }, { "17431": "CVE-2001-1023" }, { "17430": "CVE-2001-0940" }, { "17429": "CVE-2001-1029" }, { "17428": "CVE-2001-1018" }, { "17427": "CVE-2001-0964" }, { "17426": "CVE-2001-0963" }, { "17425": "CVE-2001-0710" }, { "17424": "CVE-2001-0709" }, { "17423": "CVE-2001-0708" }, { "17422": "CVE-2001-0707" }, { "17421": "CVE-2001-0706" }, { "17420": "CVE-2001-0705" }, { "17419": "CVE-2001-0704" }, { "17418": "CVE-2001-0703" }, { "17417": "CVE-2001-0702" }, { "17416": "CVE-2001-0701" }, { "17415": "CVE-2001-0700" }, { "17414": "CVE-2001-0699" }, { "17413": "CVE-2001-0698" }, { "17412": "CVE-2001-0697" }, { "17411": "CVE-2001-0696" }, { "17410": "CVE-2001-0695" }, { "17409": "CVE-2001-0694" }, { "17408": "CVE-2001-0693" }, { "17407": "CVE-2001-0692" }, { "17406": "CVE-2001-0691" }, { "17405": "CVE-2001-0690" }, { "17404": "CVE-2001-0689" }, { "17403": "CVE-2001-0688" }, { "17402": "CVE-2001-0687" }, { "17401": "CVE-2001-0686" }, { "17400": "CVE-2001-0685" }, { "17399": "CVE-2001-0684" }, { "17398": "CVE-2001-0683" }, { "17397": "CVE-2001-0681" }, { "17396": "CVE-2001-0680" }, { "17395": "CVE-2001-0678" }, { "17394": "CVE-2001-0677" }, { "17393": "CVE-2001-0676" }, { "17392": "CVE-2001-0675" }, { "17391": "CVE-2001-0674" }, { "17390": "CVE-2001-0668" }, { "17389": "CVE-2001-0659" }, { "17388": "CVE-2001-0658" }, { "17387": "CVE-2001-0653" }, { "17386": "CVE-2001-0650" }, { "17385": "CVE-2001-0649" }, { "17384": "CVE-2001-0648" }, { "17383": "CVE-2001-0646" }, { "17382": "CVE-2001-0645" }, { "17381": "CVE-2001-0644" }, { "17380": "CVE-2001-0643" }, { "17379": "CVE-2001-0642" }, { "17378": "CVE-2001-0641" }, { "17377": "CVE-2001-0636" }, { "17376": "CVE-2001-0552" }, { "17375": "CVE-2001-0547" }, { "17374": "CVE-2001-0546" }, { "17373": "CVE-2001-0543" }, { "17372": "CVE-2001-0541" }, { "17371": "CVE-2001-0509" }, { "17370": "CVE-2001-0508" }, { "17369": "CVE-2001-0507" }, { "17368": "CVE-2001-0506" }, { "17367": "CVE-2001-0962" }, { "17366": "CVE-2000-1215" }, { "17365": "CVE-2001-1353" }, { "17364": "CVE-2001-0961" }, { "17363": "CVE-2001-1014" }, { "17362": "CVE-2001-0960" }, { "17361": "CVE-2001-0959" }, { "17360": "CVE-2001-0986" }, { "17359": "CVE-2001-1136" }, { "17358": "CVE-2001-0984" }, { "17357": "CVE-2001-1112" }, { "17356": "CVE-2001-1111" }, { "17355": "CVE-2001-1110" }, { "17354": "CVE-2001-1109" }, { "17353": "CVE-2001-1105" }, { "17352": "CVE-2001-1013" }, { "17351": "CVE-2001-0999" }, { "17350": "CVE-2001-0958" }, { "17349": "CVE-2001-1446" }, { "17348": "CVE-2001-1094" }, { "17347": "CVE-2001-0997" }, { "17346": "CVE-2001-0956" }, { "17345": "CVE-2001-1407" }, { "17344": "CVE-2001-1406" }, { "17343": "CVE-2001-1405" }, { "17342": "CVE-2001-1404" }, { "17341": "CVE-2001-1403" }, { "17340": "CVE-2001-1402" }, { "17339": "CVE-2001-1401" }, { "17338": "CVE-2001-1369" }, { "17337": "CVE-2001-1093" }, { "17336": "CVE-2001-1092" }, { "17335": "CVE-2001-1090" }, { "17334": "CVE-2001-1089" }, { "17333": "CVE-2001-1102" }, { "17332": "CVE-2001-1101" }, { "17331": "CVE-2001-1019" }, { "17330": "CVE-2001-0985" }, { "17329": "CVE-2001-1138" }, { "17328": "CVE-2001-1099" }, { "17327": "CVE-2001-1000" }, { "17326": "CVE-2001-1378" }, { "17325": "CVE-2001-1137" }, { "17324": "CVE-2001-1152" }, { "17323": "CVE-2001-1132" }, { "17322": "CVE-2001-1020" }, { "17321": "CVE-2001-1012" }, { "17320": "CVE-2001-0992" }, { "17319": "CVE-2001-1456" }, { "17318": "CVE-2001-1017" }, { "17317": "CVE-2001-1016" }, { "17316": "CVE-2001-0994" }, { "17315": "CVE-2001-0990" }, { "17314": "CVE-2001-0979" }, { "17313": "CVE-2001-0978" }, { "17312": "CVE-2001-1169" }, { "17311": "CVE-2001-0996" }, { "17310": "CVE-2001-1452" }, { "17309": "CVE-2001-1073" }, { "17308": "CVE-2001-1072" }, { "17307": "CVE-2001-1070" }, { "17306": "CVE-2001-1069" }, { "17305": "CVE-2001-1068" }, { "17304": "CVE-2001-1067" }, { "17303": "CVE-2001-1066" }, { "17302": "CVE-2001-1065" }, { "17301": "CVE-2001-1064" }, { "17300": "CVE-2001-1063" }, { "17299": "CVE-2001-1062" }, { "17298": "CVE-2001-1061" }, { "17297": "CVE-2001-1041" }, { "17296": "CVE-2001-1040" }, { "17295": "CVE-2001-1039" }, { "17294": "CVE-2001-1036" }, { "17293": "CVE-2001-1027" }, { "17292": "CVE-2001-1025" }, { "17291": "CVE-2001-1009" }, { "17290": "CVE-2001-1008" }, { "17289": "CVE-2001-1007" }, { "17288": "CVE-2001-1006" }, { "17287": "CVE-2001-1005" }, { "17286": "CVE-2001-1004" }, { "17285": "CVE-2001-1003" }, { "17284": "CVE-2001-1002" }, { "17283": "CVE-2001-0995" }, { "17282": "CVE-2001-0983" }, { "17281": "CVE-2001-0981" }, { "17280": "CVE-2001-0976" }, { "17279": "CVE-2001-0973" }, { "17278": "CVE-2001-0972" }, { "17277": "CVE-2001-0971" }, { "17276": "CVE-2001-0970" }, { "17275": "CVE-2001-0969" }, { "17274": "CVE-2001-0968" }, { "17273": "CVE-2001-0967" }, { "17272": "CVE-2001-0966" }, { "17271": "CVE-2001-0965" }, { "17270": "CVE-2001-0943" }, { "17269": "CVE-2001-0711" }, { "17268": "CVE-2000-1202" }, { "17267": "CVE-2000-1201" }, { "17266": "CVE-2000-1200" }, { "17265": "CVE-2000-1199" }, { "17264": "CVE-2000-1198" }, { "17263": "CVE-2000-1197" }, { "17262": "CVE-2000-1196" }, { "17261": "CVE-2000-1195" }, { "17260": "CVE-2000-1194" }, { "17259": "CVE-2000-1193" }, { "17258": "CVE-2000-1192" }, { "17257": "CVE-2000-1191" }, { "17256": "CVE-2000-1190" }, { "17255": "CVE-2001-1154" }, { "17254": "CVE-2001-1389" }, { "17253": "CVE-2001-1379" }, { "17252": "CVE-2001-1168" }, { "17251": "CVE-2001-0682" }, { "17249": "CVE-2001-1153" }, { "17248": "CVE-2001-1444" }, { "17247": "CVE-2001-1443" }, { "17246": "CVE-2001-1455" }, { "17245": "CVE-2001-1155" }, { "17244": "CVE-2001-1091" }, { "17243": "CVE-2001-1294" }, { "17242": "CVE-2001-1150" }, { "17241": "CVE-2001-1140" }, { "17240": "CVE-2001-1139" }, { "17239": "CVE-2001-0634" }, { "17238": "CVE-2001-0633" }, { "17237": "CVE-2001-0632" }, { "17236": "CVE-2001-0631" }, { "17235": "CVE-2001-0630" }, { "17234": "CVE-2001-0627" }, { "17233": "CVE-2001-0626" }, { "17232": "CVE-2001-0625" }, { "17231": "CVE-2001-0617" }, { "17230": "CVE-2001-0614" }, { "17229": "CVE-2001-0613" }, { "17228": "CVE-2001-0612" }, { "17227": "CVE-2001-0608" }, { "17226": "CVE-2001-0607" }, { "17225": "CVE-2001-0606" }, { "17224": "CVE-2001-0605" }, { "17223": "CVE-2001-0593" }, { "17222": "CVE-2001-0591" }, { "17221": "CVE-2001-0589" }, { "17220": "CVE-2001-0588" }, { "17219": "CVE-2001-0587" }, { "17218": "CVE-2001-0586" }, { "17217": "CVE-2001-0585" }, { "17216": "CVE-2001-0584" }, { "17215": "CVE-2001-0583" }, { "17214": "CVE-2001-0582" }, { "17213": "CVE-2001-0581" }, { "17212": "CVE-2001-0580" }, { "17211": "CVE-2001-0579" }, { "17210": "CVE-2001-0578" }, { "17209": "CVE-2001-0577" }, { "17208": "CVE-2001-0576" }, { "17207": "CVE-2001-0575" }, { "17206": "CVE-2001-0572" }, { "17205": "CVE-2001-0571" }, { "17204": "CVE-2001-0569" }, { "17203": "CVE-2001-0568" }, { "17202": "CVE-2001-0564" }, { "17201": "CVE-2001-0560" }, { "17200": "CVE-2001-0556" }, { "17199": "CVE-2001-0394" }, { "17198": "CVE-2001-0357" }, { "17197": "CVE-2001-1295" }, { "17196": "CVE-2001-1166" }, { "17195": "CVE-2001-1149" }, { "17194": "CVE-2001-1133" }, { "17193": "CVE-2001-1131" }, { "17192": "CVE-2000-1203" }, { "17191": "CVE-2001-1305" }, { "17190": "CVE-2001-1145" }, { "17189": "CVE-2001-1233" }, { "17188": "CVE-2001-1232" }, { "17187": "CVE-2001-1231" }, { "17186": "CVE-2001-1135" }, { "17185": "CVE-2001-0635" }, { "17184": "CVE-2001-0629" }, { "17183": "CVE-2001-0628" }, { "17182": "CVE-2001-0622" }, { "17181": "CVE-2001-0621" }, { "17180": "CVE-2001-0616" }, { "17179": "CVE-2001-0615" }, { "17178": "CVE-2001-0611" }, { "17177": "CVE-2001-0574" }, { "17176": "CVE-2001-0570" }, { "17175": "CVE-2001-0567" }, { "17174": "CVE-2001-0566" }, { "17173": "CVE-2001-0565" }, { "17172": "CVE-2001-0563" }, { "17171": "CVE-2001-0562" }, { "17170": "CVE-2001-0561" }, { "17169": "CVE-2001-0559" }, { "17168": "CVE-2001-0558" }, { "17167": "CVE-2001-0557" }, { "17166": "CVE-2001-0555" }, { "17165": "CVE-2001-0554" }, { "17164": "CVE-2001-0553" }, { "17163": "CVE-2001-0549" }, { "17162": "CVE-2001-0548" }, { "17161": "CVE-2001-0538" }, { "17160": "CVE-2001-0533" }, { "17159": "CVE-2001-0530" }, { "17158": "CVE-2001-0529" }, { "17157": "CVE-2001-0528" }, { "17156": "CVE-2001-0527" }, { "17155": "CVE-2001-0526" }, { "17154": "CVE-2001-0525" }, { "17153": "CVE-2001-0524" }, { "17152": "CVE-2001-0523" }, { "17151": "CVE-2001-0522" }, { "17150": "CVE-2001-0521" }, { "17149": "CVE-2001-0520" }, { "17148": "CVE-2001-0519" }, { "17147": "CVE-2001-0504" }, { "17146": "CVE-2001-1292" }, { "17145": "CVE-2001-1115" }, { "17144": "CVE-2001-1114" }, { "17143": "CVE-2001-1113" }, { "17142": "CVE-2001-1157" }, { "17141": "CVE-2001-1117" }, { "17140": "CVE-2001-1134" }, { "17139": "CVE-2001-1301" }, { "17138": "CVE-2001-1262" }, { "17137": "CVE-2001-1261" }, { "17136": "CVE-2001-1260" }, { "17135": "CVE-2001-1259" }, { "17134": "CVE-2001-0647" }, { "17133": "CVE-2001-1356" }, { "17132": "CVE-2001-1472" }, { "17131": "CVE-2001-1304" }, { "17130": "CVE-2001-1122" }, { "17129": "CVE-2001-1119" }, { "17128": "CVE-2001-1130" }, { "17127": "CVE-2001-1118" }, { "17126": "CVE-2001-1116" }, { "17125": "CVE-2001-0624" }, { "17124": "CVE-2001-0623" }, { "17123": "CVE-2001-0620" }, { "17122": "CVE-2001-0619" }, { "17121": "CVE-2001-0618" }, { "17120": "CVE-2001-0610" }, { "17119": "CVE-2001-0609" }, { "17118": "CVE-2001-0604" }, { "17117": "CVE-2001-0603" }, { "17116": "CVE-2001-0602" }, { "17115": "CVE-2001-0601" }, { "17114": "CVE-2001-0600" }, { "17113": "CVE-2001-0599" }, { "17112": "CVE-2001-0598" }, { "17111": "CVE-2001-0597" }, { "17110": "CVE-2001-0596" }, { "17109": "CVE-2001-0595" }, { "17108": "CVE-2001-0594" }, { "17107": "CVE-2001-0592" }, { "17106": "CVE-2001-0590" }, { "17105": "CVE-2001-0573" }, { "17104": "CVE-2001-1471" }, { "17103": "CVE-2001-1060" }, { "17102": "CVE-2001-1059" }, { "17101": "CVE-2001-1057" }, { "17100": "CVE-2001-1056" }, { "17099": "CVE-2001-1055" }, { "17098": "CVE-2001-1289" }, { "17097": "CVE-2001-1288" }, { "17096": "CVE-2001-1024" }, { "17095": "CVE-2001-1173" }, { "17094": "CVE-2001-1108" }, { "17093": "CVE-2001-1107" }, { "17092": "CVE-2001-1022" }, { "17091": "CVE-2001-1021" }, { "17090": "CVE-2001-1106" }, { "17089": "CVE-2001-1104" }, { "17088": "CVE-2001-1011" }, { "17087": "CVE-2001-1097" }, { "17086": "CVE-2001-0993" }, { "17085": "CVE-2001-0991" }, { "17084": "CVE-2001-0989" }, { "17083": "CVE-2001-0988" }, { "17082": "CVE-2001-0982" }, { "17081": "CVE-2001-1010" }, { "17080": "CVE-2001-0987" }, { "17079": "CVE-2001-1370" }, { "17078": "CVE-2001-1258" }, { "17077": "CVE-2001-1257" }, { "17076": "CVE-2001-0537" }, { "17075": "CVE-2001-0534" }, { "17074": "CVE-2001-0518" }, { "17073": "CVE-2001-0517" }, { "17072": "CVE-2001-0516" }, { "17071": "CVE-2001-0515" }, { "17070": "CVE-2001-0514" }, { "17069": "CVE-2001-0513" }, { "17068": "CVE-2001-0503" }, { "17067": "CVE-2001-0502" }, { "17066": "CVE-2001-0501" }, { "17065": "CVE-2001-0500" }, { "17064": "CVE-2001-0499" }, { "17063": "CVE-2001-0498" }, { "17062": "CVE-2001-0497" }, { "17061": "CVE-2001-0353" }, { "17060": "CVE-2001-0352" }, { "17059": "CVE-2001-0351" }, { "17058": "CVE-2001-0350" }, { "17057": "CVE-2001-0349" }, { "17056": "CVE-2001-0348" }, { "17055": "CVE-2001-0347" }, { "17054": "CVE-2001-0346" }, { "17053": "CVE-2001-0345" }, { "17052": "CVE-2001-0344" }, { "17051": "CVE-2001-0341" }, { "17050": "CVE-2001-0340" }, { "17049": "CVE-2001-0018" }, { "17048": "CVE-2001-0002" }, { "17047": "CVE-2000-0892" }, { "17046": "CVE-2000-0891" }, { "17045": "CVE-2001-1355" }, { "17044": "CVE-2001-1354" }, { "17043": "CVE-2001-1265" }, { "17042": "CVE-2001-1375" }, { "17041": "CVE-2001-1374" }, { "17040": "CVE-2001-1367" }, { "17039": "CVE-2001-1366" }, { "17038": "CVE-2001-1365" }, { "17037": "CVE-2001-1364" }, { "17036": "CVE-2001-1363" }, { "17035": "CVE-2001-1362" }, { "17034": "CVE-2001-1361" }, { "17033": "CVE-2001-1360" }, { "17032": "CVE-2001-1264" }, { "17031": "CVE-2001-1172" }, { "17030": "CVE-2001-1373" }, { "17029": "CVE-2001-1303" }, { "17028": "CVE-2001-1302" }, { "17027": "CVE-2001-1030" }, { "17026": "CVE-2001-1279" }, { "17025": "CVE-2001-1242" }, { "17024": "CVE-2001-1241" }, { "17023": "CVE-2001-1182" }, { "17022": "CVE-2001-1179" }, { "17021": "CVE-2001-1177" }, { "17020": "CVE-2001-0980" }, { "17019": "CVE-2001-0974" }, { "17018": "CVE-1999-1569" }, { "17017": "CVE-2001-1321" }, { "17016": "CVE-2001-1320" }, { "17015": "CVE-2001-1319" }, { "17014": "CVE-2001-1318" }, { "17013": "CVE-2001-1317" }, { "17012": "CVE-2001-1316" }, { "17011": "CVE-2001-1315" }, { "17010": "CVE-2001-1314" }, { "17009": "CVE-2001-1313" }, { "17008": "CVE-2001-1312" }, { "17007": "CVE-2001-1311" }, { "17006": "CVE-2001-1310" }, { "17005": "CVE-2001-1309" }, { "17004": "CVE-2001-1308" }, { "17003": "CVE-2001-1307" }, { "17002": "CVE-2001-1306" }, { "17001": "CVE-2001-1238" }, { "17000": "CVE-2001-1181" }, { "16999": "CVE-2001-0977" }, { "16998": "CVE-2001-0975" }, { "16997": "CVE-2001-1082" }, { "16996": "CVE-2001-1053" }, { "16995": "CVE-2001-1291" }, { "16994": "CVE-2001-1271" }, { "16993": "CVE-2001-1270" }, { "16992": "CVE-2001-1269" }, { "16991": "CVE-2001-1268" }, { "16990": "CVE-2001-1267" }, { "16989": "CVE-2001-1183" }, { "16988": "CVE-2001-1176" }, { "16987": "CVE-2001-1142" }, { "16986": "CVE-2001-1427" }, { "16985": "CVE-2001-1240" }, { "16984": "CVE-2001-1178" }, { "16983": "CVE-2001-1146" }, { "16982": "CVE-2001-1144" }, { "16981": "CVE-2001-1143" }, { "16980": "CVE-2001-1120" }, { "16979": "CVE-2001-1038" }, { "16978": "CVE-2001-1322" }, { "16977": "CVE-2001-1180" }, { "16976": "CVE-2001-1141" }, { "16975": "CVE-2001-1245" }, { "16974": "CVE-2001-1158" }, { "16973": "CVE-2001-1026" }, { "16972": "CVE-2001-1244" }, { "16971": "CVE-2001-1081" }, { "16970": "CVE-2001-1045" }, { "16969": "CVE-2001-1408" }, { "16968": "CVE-2001-1087" }, { "16967": "CVE-2001-1085" }, { "16966": "CVE-2001-1076" }, { "16965": "CVE-2001-1243" }, { "16964": "CVE-2001-1086" }, { "16963": "CVE-2001-1075" }, { "16962": "CVE-2001-1266" }, { "16961": "CVE-2001-1441" }, { "16960": "CVE-2001-1161" }, { "16959": "CVE-2001-1159" }, { "16957": "CVE-2001-1084" }, { "16956": "CVE-2001-1042" }, { "16955": "CVE-2001-0486" }, { "16954": "CVE-2001-0464" }, { "16953": "CVE-2001-0444" }, { "16952": "CVE-2001-0443" }, { "16951": "CVE-2001-0440" }, { "16950": "CVE-2001-0439" }, { "16949": "CVE-2001-0438" }, { "16948": "CVE-2001-0437" }, { "16947": "CVE-2001-0436" }, { "16946": "CVE-2001-0435" }, { "16945": "CVE-2001-0434" }, { "16944": "CVE-2001-0432" }, { "16943": "CVE-2001-0431" }, { "16942": "CVE-2001-0430" }, { "16941": "CVE-2001-0429" }, { "16940": "CVE-2001-0428" }, { "16939": "CVE-2001-0426" }, { "16938": "CVE-2001-0424" }, { "16937": "CVE-2001-0423" }, { "16936": "CVE-2001-0422" }, { "16935": "CVE-2001-0421" }, { "16934": "CVE-2001-0419" }, { "16933": "CVE-2001-0418" }, { "16932": "CVE-2001-0406" }, { "16931": "CVE-2001-0405" }, { "16930": "CVE-2001-0400" }, { "16929": "CVE-2001-0396" }, { "16928": "CVE-2001-0395" }, { "16927": "CVE-2001-0391" }, { "16926": "CVE-2001-0390" }, { "16925": "CVE-2001-0389" }, { "16924": "CVE-2001-0387" }, { "16923": "CVE-2001-0386" }, { "16922": "CVE-2001-0385" }, { "16921": "CVE-2001-0384" }, { "16920": "CVE-2001-0354" }, { "16919": "CVE-2001-0327" }, { "16918": "CVE-2001-0262" }, { "16917": "CVE-2001-0239" }, { "16916": "CVE-2001-0238" }, { "16915": "CVE-2001-1386" }, { "16914": "CVE-2001-1043" }, { "16913": "CVE-2001-1246" }, { "16912": "CVE-2001-1251" }, { "16911": "CVE-2001-1250" }, { "16910": "CVE-2001-1249" }, { "16909": "CVE-2001-1248" }, { "16908": "CVE-2001-1239" }, { "16907": "CVE-2001-1290" }, { "16906": "CVE-2001-1164" }, { "16905": "CVE-2001-0496" }, { "16904": "CVE-2001-0495" }, { "16903": "CVE-2001-0494" }, { "16902": "CVE-2001-0493" }, { "16901": "CVE-2001-0492" }, { "16900": "CVE-2001-0491" }, { "16899": "CVE-2001-0490" }, { "16898": "CVE-2001-0489" }, { "16897": "CVE-2001-0488" }, { "16896": "CVE-2001-0487" }, { "16895": "CVE-2001-0485" }, { "16894": "CVE-2001-0484" }, { "16893": "CVE-2001-0481" }, { "16892": "CVE-2001-0480" }, { "16891": "CVE-2001-0479" }, { "16890": "CVE-2001-0478" }, { "16889": "CVE-2001-0477" }, { "16888": "CVE-2001-0476" }, { "16887": "CVE-2001-0475" }, { "16886": "CVE-2001-0474" }, { "16885": "CVE-2001-0473" }, { "16884": "CVE-2001-0472" }, { "16883": "CVE-2001-0471" }, { "16882": "CVE-2001-0470" }, { "16881": "CVE-2001-0469" }, { "16880": "CVE-2001-0468" }, { "16879": "CVE-2001-0467" }, { "16878": "CVE-2001-0463" }, { "16877": "CVE-2001-0462" }, { "16876": "CVE-2001-0461" }, { "16875": "CVE-2001-0460" }, { "16874": "CVE-2001-0459" }, { "16873": "CVE-2001-0458" }, { "16872": "CVE-2001-0457" }, { "16871": "CVE-2001-0456" }, { "16870": "CVE-2001-0455" }, { "16869": "CVE-2001-0454" }, { "16868": "CVE-2001-0453" }, { "16867": "CVE-2001-0452" }, { "16866": "CVE-2001-0451" }, { "16865": "CVE-2001-0450" }, { "16864": "CVE-2001-0449" }, { "16863": "CVE-2001-0442" }, { "16862": "CVE-2001-0441" }, { "16861": "CVE-2001-0425" }, { "16860": "CVE-2001-0417" }, { "16859": "CVE-2001-0416" }, { "16858": "CVE-2001-0415" }, { "16857": "CVE-2001-0407" }, { "16856": "CVE-2001-0388" }, { "16855": "CVE-2001-0381" }, { "16854": "CVE-2001-0378" }, { "16853": "CVE-2001-0370" }, { "16852": "CVE-2001-0369" }, { "16851": "CVE-2001-0368" }, { "16850": "CVE-2001-0367" }, { "16849": "CVE-2001-0366" }, { "16848": "CVE-2001-0365" }, { "16847": "CVE-2001-0364" }, { "16846": "CVE-2001-0361" }, { "16845": "CVE-2001-0360" }, { "16844": "CVE-2001-0359" }, { "16843": "CVE-2001-0358" }, { "16842": "CVE-2001-0355" }, { "16841": "CVE-2001-0339" }, { "16840": "CVE-2001-0338" }, { "16839": "CVE-2001-0337" }, { "16838": "CVE-2001-0336" }, { "16837": "CVE-2001-0335" }, { "16836": "CVE-2001-0334" }, { "16835": "CVE-2001-0333" }, { "16834": "CVE-2001-0332" }, { "16833": "CVE-2001-0331" }, { "16832": "CVE-2001-0330" }, { "16831": "CVE-2001-0329" }, { "16830": "CVE-2001-0328" }, { "16829": "CVE-2001-0246" }, { "16828": "CVE-2001-0245" }, { "16827": "CVE-2001-0244" }, { "16826": "CVE-2001-0243" }, { "16825": "CVE-2001-0242" }, { "16824": "CVE-2001-0241" }, { "16823": "CVE-2001-0240" }, { "16822": "CVE-2001-0237" }, { "16821": "CVE-2001-1324" }, { "16820": "CVE-2001-1083" }, { "16819": "CVE-2001-1162" }, { "16818": "CVE-2001-1328" }, { "16817": "CVE-2001-0906" }, { "16816": "CVE-2001-1276" }, { "16815": "CVE-2001-1078" }, { "16814": "CVE-2001-1459" }, { "16813": "CVE-2001-1080" }, { "16812": "CVE-2001-1160" }, { "16811": "CVE-2001-0483" }, { "16810": "CVE-2001-0482" }, { "16809": "CVE-2001-0466" }, { "16808": "CVE-2001-0465" }, { "16807": "CVE-2001-0448" }, { "16806": "CVE-2001-0447" }, { "16805": "CVE-2001-0446" }, { "16804": "CVE-2001-0433" }, { "16803": "CVE-2001-0427" }, { "16802": "CVE-2001-0420" }, { "16801": "CVE-2001-0414" }, { "16800": "CVE-2001-0413" }, { "16799": "CVE-2001-0412" }, { "16798": "CVE-2001-0411" }, { "16797": "CVE-2001-0410" }, { "16796": "CVE-2001-0409" }, { "16795": "CVE-2001-0408" }, { "16794": "CVE-2001-0404" }, { "16793": "CVE-2001-0403" }, { "16792": "CVE-2001-0402" }, { "16791": "CVE-2001-0401" }, { "16790": "CVE-2001-0399" }, { "16789": "CVE-2001-0398" }, { "16788": "CVE-2001-0397" }, { "16787": "CVE-2001-0393" }, { "16786": "CVE-2001-0392" }, { "16785": "CVE-2001-0383" }, { "16784": "CVE-2001-0382" }, { "16783": "CVE-2001-0380" }, { "16782": "CVE-2001-0379" }, { "16781": "CVE-2001-0377" }, { "16780": "CVE-2001-0376" }, { "16779": "CVE-2001-0375" }, { "16778": "CVE-2001-0374" }, { "16777": "CVE-2001-0373" }, { "16776": "CVE-2001-0372" }, { "16775": "CVE-2001-0371" }, { "16774": "CVE-2001-0265" }, { "16773": "CVE-2001-0264" }, { "16772": "CVE-2001-0263" }, { "16771": "CVE-2001-0249" }, { "16770": "CVE-2001-0248" }, { "16769": "CVE-2001-0247" }, { "16768": "CVE-2001-1163" }, { "16767": "CVE-2001-1077" }, { "16766": "CVE-2001-1148" }, { "16765": "CVE-2001-1344" }, { "16764": "CVE-2001-1343" }, { "16763": "CVE-2001-1430" }, { "16762": "CVE-2001-1368" }, { "16761": "CVE-2001-1330" }, { "16760": "CVE-2001-1329" }, { "16759": "CVE-2001-1277" }, { "16758": "CVE-2001-1256" }, { "16757": "CVE-2001-1359" }, { "16756": "CVE-2001-1263" }, { "16755": "CVE-2001-1345" }, { "16754": "CVE-2001-1088" }, { "16753": "CVE-2001-1047" }, { "16752": "CVE-2001-1046" }, { "16751": "CVE-2001-0322" }, { "16750": "CVE-2001-0318" }, { "16749": "CVE-2001-0315" }, { "16748": "CVE-2001-0314" }, { "16747": "CVE-2001-0313" }, { "16746": "CVE-2001-0312" }, { "16745": "CVE-2001-0311" }, { "16744": "CVE-2001-0310" }, { "16743": "CVE-2001-0309" }, { "16742": "CVE-2001-0300" }, { "16741": "CVE-2001-0299" }, { "16740": "CVE-2001-0261" }, { "16739": "CVE-2001-0260" }, { "16738": "CVE-2001-0259" }, { "16737": "CVE-2001-0258" }, { "16736": "CVE-2001-0257" }, { "16735": "CVE-2001-0256" }, { "16734": "CVE-2001-0255" }, { "16733": "CVE-2001-0254" }, { "16732": "CVE-2001-0253" }, { "16731": "CVE-2001-0252" }, { "16730": "CVE-2001-0251" }, { "16729": "CVE-2001-0250" }, { "16728": "CVE-2001-0230" }, { "16727": "CVE-2001-0225" }, { "16726": "CVE-2001-0224" }, { "16725": "CVE-2001-0221" }, { "16724": "CVE-2001-0220" }, { "16723": "CVE-2001-0217" }, { "16722": "CVE-2001-0216" }, { "16721": "CVE-2001-0215" }, { "16720": "CVE-2001-0214" }, { "16719": "CVE-2001-0212" }, { "16718": "CVE-2001-0211" }, { "16717": "CVE-2001-0210" }, { "16716": "CVE-2001-0208" }, { "16715": "CVE-2001-0206" }, { "16714": "CVE-2001-0204" }, { "16713": "CVE-2001-0164" }, { "16712": "CVE-2001-0157" }, { "16711": "CVE-2001-0156" }, { "16710": "CVE-2001-0155" }, { "16709": "CVE-2001-0151" }, { "16708": "CVE-2001-0150" }, { "16707": "CVE-2001-0149" }, { "16706": "CVE-2001-0148" }, { "16705": "CVE-2001-0146" }, { "16704": "CVE-2001-0001" }, { "16703": "CVE-2001-0781" }, { "16702": "CVE-2001-1326" }, { "16701": "CVE-2001-1349" }, { "16700": "CVE-2001-1348" }, { "16699": "CVE-2001-1336" }, { "16698": "CVE-2001-1074" }, { "16697": "CVE-2001-1028" }, { "16696": "CVE-2001-1335" }, { "16695": "CVE-2001-1428" }, { "16694": "CVE-2001-1347" }, { "16693": "CVE-2001-1341" }, { "16692": "CVE-2001-1339" }, { "16691": "CVE-2001-1338" }, { "16690": "CVE-2001-1327" }, { "16689": "CVE-2001-0749" }, { "16688": "CVE-2001-0551" }, { "16687": "CVE-2001-1337" }, { "16686": "CVE-2001-1346" }, { "16685": "CVE-2001-1323" }, { "16684": "CVE-2001-1342" }, { "16683": "CVE-2001-1450" }, { "16682": "CVE-2001-1333" }, { "16681": "CVE-2001-1332" }, { "16680": "CVE-2001-1331" }, { "16679": "CVE-2001-0326" }, { "16678": "CVE-2001-0325" }, { "16677": "CVE-2001-0324" }, { "16676": "CVE-2001-0321" }, { "16675": "CVE-2001-0320" }, { "16674": "CVE-2001-0319" }, { "16673": "CVE-2001-0317" }, { "16672": "CVE-2001-0316" }, { "16671": "CVE-2001-0308" }, { "16670": "CVE-2001-0307" }, { "16669": "CVE-2001-0306" }, { "16668": "CVE-2001-0305" }, { "16667": "CVE-2001-0304" }, { "16666": "CVE-2001-0303" }, { "16665": "CVE-2001-0302" }, { "16664": "CVE-2001-0301" }, { "16663": "CVE-2001-0298" }, { "16662": "CVE-2001-0297" }, { "16661": "CVE-2001-0296" }, { "16660": "CVE-2001-0295" }, { "16659": "CVE-2001-0294" }, { "16658": "CVE-2001-0293" }, { "16657": "CVE-2001-0292" }, { "16656": "CVE-2001-0291" }, { "16655": "CVE-2001-0290" }, { "16654": "CVE-2001-0289" }, { "16653": "CVE-2001-0288" }, { "16652": "CVE-2001-0287" }, { "16651": "CVE-2001-0286" }, { "16650": "CVE-2001-0285" }, { "16649": "CVE-2001-0284" }, { "16648": "CVE-2001-0283" }, { "16647": "CVE-2001-0282" }, { "16646": "CVE-2001-0281" }, { "16645": "CVE-2001-0280" }, { "16644": "CVE-2001-0279" }, { "16643": "CVE-2001-0278" }, { "16642": "CVE-2001-0277" }, { "16641": "CVE-2001-0276" }, { "16640": "CVE-2001-0275" }, { "16639": "CVE-2001-0274" }, { "16638": "CVE-2001-0273" }, { "16637": "CVE-2001-0272" }, { "16636": "CVE-2001-0271" }, { "16635": "CVE-2001-0270" }, { "16634": "CVE-2001-0269" }, { "16633": "CVE-2001-0268" }, { "16632": "CVE-2001-0267" }, { "16631": "CVE-2001-0266" }, { "16630": "CVE-2001-0236" }, { "16629": "CVE-2001-0234" }, { "16628": "CVE-2001-0229" }, { "16627": "CVE-2001-0228" }, { "16626": "CVE-2001-0227" }, { "16625": "CVE-2001-0226" }, { "16624": "CVE-2001-0218" }, { "16623": "CVE-2001-0213" }, { "16622": "CVE-2001-0205" }, { "16621": "CVE-2001-0202" }, { "16620": "CVE-2001-0200" }, { "16619": "CVE-2001-0199" }, { "16618": "CVE-2001-0198" }, { "16617": "CVE-2001-0196" }, { "16616": "CVE-2001-0194" }, { "16615": "CVE-2001-0193" }, { "16614": "CVE-2001-0192" }, { "16613": "CVE-2001-0191" }, { "16612": "CVE-2001-0186" }, { "16611": "CVE-2001-0180" }, { "16610": "CVE-2001-0179" }, { "16609": "CVE-2001-0174" }, { "16608": "CVE-2001-0173" }, { "16607": "CVE-2001-0171" }, { "16606": "CVE-2001-0168" }, { "16605": "CVE-2001-0167" }, { "16604": "CVE-2001-0165" }, { "16603": "CVE-2001-0154" }, { "16602": "CVE-2001-0153" }, { "16601": "CVE-2001-0152" }, { "16600": "CVE-2001-0147" }, { "16599": "CVE-2001-0145" }, { "16598": "CVE-2001-1442" }, { "16597": "CVE-2001-1325" }, { "16596": "CVE-2001-1400" }, { "16595": "CVE-2001-1399" }, { "16594": "CVE-2001-1398" }, { "16593": "CVE-2001-1397" }, { "16592": "CVE-2001-1396" }, { "16591": "CVE-2001-1395" }, { "16590": "CVE-2001-1394" }, { "16589": "CVE-2001-1393" }, { "16588": "CVE-2001-1392" }, { "16587": "CVE-2001-1391" }, { "16586": "CVE-2001-1390" }, { "16585": "CVE-2001-1467" }, { "16584": "CVE-2001-1426" }, { "16583": "CVE-2001-1425" }, { "16582": "CVE-2001-1424" }, { "16581": "CVE-2001-0235" }, { "16580": "CVE-2001-0233" }, { "16579": "CVE-2001-0232" }, { "16578": "CVE-2001-0231" }, { "16577": "CVE-2001-0223" }, { "16576": "CVE-2001-0222" }, { "16575": "CVE-2001-0219" }, { "16574": "CVE-2001-0209" }, { "16573": "CVE-2001-0207" }, { "16572": "CVE-2001-0203" }, { "16571": "CVE-2001-0201" }, { "16570": "CVE-2001-0197" }, { "16569": "CVE-2001-0195" }, { "16568": "CVE-2001-0190" }, { "16567": "CVE-2001-0189" }, { "16566": "CVE-2001-0188" }, { "16565": "CVE-2001-0187" }, { "16564": "CVE-2001-0185" }, { "16563": "CVE-2001-0184" }, { "16562": "CVE-2001-0183" }, { "16561": "CVE-2001-0182" }, { "16560": "CVE-2001-0181" }, { "16559": "CVE-2001-0178" }, { "16558": "CVE-2001-0177" }, { "16557": "CVE-2001-0176" }, { "16556": "CVE-2001-0175" }, { "16555": "CVE-2001-0172" }, { "16554": "CVE-2001-0170" }, { "16553": "CVE-2001-0169" }, { "16552": "CVE-2001-0166" }, { "16551": "CVE-2001-1230" }, { "16550": "CVE-2001-0122" }, { "16549": "CVE-2001-1229" }, { "16548": "CVE-2001-0925" }, { "16547": "CVE-2001-0144" }, { "16546": "CVE-2001-0143" }, { "16545": "CVE-2001-0142" }, { "16544": "CVE-2001-0141" }, { "16543": "CVE-2001-0140" }, { "16542": "CVE-2001-0139" }, { "16541": "CVE-2001-0138" }, { "16540": "CVE-2001-0137" }, { "16539": "CVE-2001-0136" }, { "16538": "CVE-2001-0135" }, { "16537": "CVE-2001-0134" }, { "16536": "CVE-2001-0133" }, { "16535": "CVE-2001-0132" }, { "16534": "CVE-2001-0131" }, { "16533": "CVE-2001-0130" }, { "16532": "CVE-2001-0129" }, { "16531": "CVE-2001-0128" }, { "16530": "CVE-2001-0127" }, { "16529": "CVE-2001-0126" }, { "16528": "CVE-2001-0125" }, { "16527": "CVE-2001-0124" }, { "16526": "CVE-2001-0123" }, { "16525": "CVE-2001-0121" }, { "16524": "CVE-2001-0120" }, { "16523": "CVE-2001-0119" }, { "16522": "CVE-2001-0118" }, { "16521": "CVE-2001-0117" }, { "16520": "CVE-2001-0116" }, { "16519": "CVE-2001-0115" }, { "16518": "CVE-2001-0114" }, { "16517": "CVE-2001-0113" }, { "16516": "CVE-2001-0112" }, { "16515": "CVE-2001-0111" }, { "16514": "CVE-2001-0110" }, { "16513": "CVE-2001-0109" }, { "16512": "CVE-2001-0108" }, { "16511": "CVE-2001-0107" }, { "16510": "CVE-2001-0017" }, { "16509": "CVE-2001-0016" }, { "16508": "CVE-2001-0015" }, { "16507": "CVE-2000-0375" }, { "16506": "CVE-2000-0368" }, { "16505": "CVE-2000-0351" }, { "16504": "CVE-2000-0349" }, { "16503": "CVE-2000-0348" }, { "16502": "CVE-2000-0315" }, { "16501": "CVE-2000-0314" }, { "16500": "CVE-2000-0313" }, { "16499": "CVE-2000-0312" }, { "16498": "CVE-2000-0310" }, { "16497": "CVE-2000-0309" }, { "16496": "CVE-2000-0308" }, { "16495": "CVE-2000-0307" }, { "16494": "CVE-2000-0306" }, { "16493": "CVE-1999-0945" }, { "16492": "CVE-1999-0924" }, { "16491": "CVE-1999-0923" }, { "16490": "CVE-1999-0922" }, { "16489": "CVE-1999-0805" }, { "16488": "CVE-1999-0800" }, { "16487": "CVE-1999-0784" }, { "16486": "CVE-1999-0760" }, { "16485": "CVE-1999-0758" }, { "16484": "CVE-1999-0757" }, { "16483": "CVE-1999-0756" }, { "16482": "CVE-1999-0729" }, { "16481": "CVE-1999-0718" }, { "16480": "CVE-1999-0681" }, { "16479": "CVE-1999-0359" }, { "16478": "CVE-2001-1103" }, { "16477": "CVE-2001-1445" }, { "16476": "CVE-2004-1776" }, { "16475": "CVE-2001-1434" }, { "16474": "CVE-2001-1435" }, { "16473": "CVE-2001-1439" }, { "16472": "CVE-2001-0092" }, { "16471": "CVE-2001-0091" }, { "16470": "CVE-2001-0090" }, { "16469": "CVE-2001-0089" }, { "16468": "CVE-2001-0088" }, { "16467": "CVE-2001-0066" }, { "16466": "CVE-2001-0058" }, { "16465": "CVE-2001-0057" }, { "16464": "CVE-2001-0056" }, { "16463": "CVE-2001-0055" }, { "16462": "CVE-2001-0054" }, { "16461": "CVE-2001-0052" }, { "16460": "CVE-2001-0051" }, { "16459": "CVE-2001-0050" }, { "16458": "CVE-2001-0049" }, { "16457": "CVE-2001-0047" }, { "16456": "CVE-2001-0046" }, { "16455": "CVE-2001-0045" }, { "16454": "CVE-2001-0044" }, { "16453": "CVE-2001-0043" }, { "16452": "CVE-2001-0042" }, { "16451": "CVE-2001-0041" }, { "16450": "CVE-2001-0040" }, { "16449": "CVE-2001-0039" }, { "16448": "CVE-2001-0038" }, { "16447": "CVE-2001-0037" }, { "16446": "CVE-2001-0036" }, { "16445": "CVE-2001-0035" }, { "16444": "CVE-2001-0034" }, { "16443": "CVE-2001-0033" }, { "16442": "CVE-2001-0032" }, { "16441": "CVE-2001-0031" }, { "16440": "CVE-2001-0030" }, { "16439": "CVE-2001-0021" }, { "16438": "CVE-2000-0893" }, { "16437": "CVE-2000-0890" }, { "16436": "CVE-2001-1273" }, { "16435": "CVE-2001-0106" }, { "16434": "CVE-2001-0105" }, { "16433": "CVE-2001-0104" }, { "16432": "CVE-2001-0103" }, { "16431": "CVE-2001-0102" }, { "16430": "CVE-2001-0101" }, { "16429": "CVE-2001-0100" }, { "16428": "CVE-2001-0099" }, { "16427": "CVE-2001-0098" }, { "16426": "CVE-2001-0097" }, { "16425": "CVE-2001-0096" }, { "16424": "CVE-2001-0095" }, { "16423": "CVE-2001-0094" }, { "16422": "CVE-2001-0093" }, { "16421": "CVE-2001-0087" }, { "16420": "CVE-2001-0086" }, { "16419": "CVE-2001-0085" }, { "16418": "CVE-2001-0084" }, { "16417": "CVE-2001-0083" }, { "16416": "CVE-2001-0082" }, { "16415": "CVE-2001-0081" }, { "16414": "CVE-2001-0080" }, { "16413": "CVE-2001-0079" }, { "16412": "CVE-2001-0078" }, { "16411": "CVE-2001-0077" }, { "16410": "CVE-2001-0076" }, { "16409": "CVE-2001-0075" }, { "16408": "CVE-2001-0074" }, { "16407": "CVE-2001-0073" }, { "16406": "CVE-2001-0072" }, { "16405": "CVE-2001-0071" }, { "16404": "CVE-2001-0070" }, { "16403": "CVE-2001-0069" }, { "16402": "CVE-2001-0068" }, { "16401": "CVE-2001-0067" }, { "16400": "CVE-2001-0065" }, { "16399": "CVE-2001-0064" }, { "16398": "CVE-2001-0063" }, { "16397": "CVE-2001-0062" }, { "16396": "CVE-2001-0061" }, { "16395": "CVE-2001-0060" }, { "16394": "CVE-2001-0059" }, { "16393": "CVE-2001-0053" }, { "16392": "CVE-2001-0048" }, { "16391": "CVE-2001-0029" }, { "16390": "CVE-2001-0028" }, { "16389": "CVE-2001-0027" }, { "16388": "CVE-2001-0026" }, { "16387": "CVE-2001-0025" }, { "16386": "CVE-2001-0024" }, { "16385": "CVE-2001-0023" }, { "16384": "CVE-2001-0022" }, { "16383": "CVE-2001-0020" }, { "16382": "CVE-2001-0019" }, { "16381": "CVE-2001-0014" }, { "16380": "CVE-2001-0013" }, { "16379": "CVE-2001-0012" }, { "16378": "CVE-2001-0011" }, { "16377": "CVE-2001-0010" }, { "16376": "CVE-2001-0009" }, { "16375": "CVE-2001-0008" }, { "16374": "CVE-2001-0007" }, { "16373": "CVE-2001-0006" }, { "16372": "CVE-2001-0005" }, { "16371": "CVE-2001-0004" }, { "16370": "CVE-2001-0003" }, { "16369": "CVE-2000-1090" }, { "16368": "CVE-2000-0896" }, { "16367": "CVE-2000-0895" }, { "16366": "CVE-2000-0894" }, { "16365": "CVE-2000-0889" }, { "16364": "CVE-2001-1454" }, { "16363": "CVE-2001-1453" }, { "16362": "CVE-2001-1468" }, { "16361": "CVE-2001-1358" }, { "16360": "CVE-2001-1357" }, { "16359": "CVE-2001-1422" }, { "16358": "CVE-2001-1274" }, { "16357": "CVE-2001-1275" }, { "16356": "CVE-2001-1476" }, { "16355": "CVE-2001-1475" }, { "16354": "CVE-2001-1474" }, { "16353": "CVE-2001-1473" }, { "16352": "CVE-2001-1470" }, { "16351": "CVE-2001-1469" }, { "16350": "CVE-2001-1436" }, { "16349": "CVE-2001-1416" }, { "16348": "CVE-2001-1385" }, { "16347": "CVE-2001-1044" }, { "16346": "CVE-2001-1464" }, { "16345": "CVE-2000-1189" }, { "16344": "CVE-2000-1188" }, { "16343": "CVE-2000-1187" }, { "16342": "CVE-2000-1186" }, { "16341": "CVE-2000-1185" }, { "16340": "CVE-2000-1184" }, { "16339": "CVE-2000-1183" }, { "16338": "CVE-2000-1182" }, { "16337": "CVE-2000-1181" }, { "16336": "CVE-2000-1180" }, { "16335": "CVE-2000-1179" }, { "16334": "CVE-2000-1178" }, { "16333": "CVE-2000-1177" }, { "16332": "CVE-2000-1176" }, { "16331": "CVE-2000-1175" }, { "16330": "CVE-2000-1174" }, { "16329": "CVE-2000-1173" }, { "16328": "CVE-2000-1172" }, { "16327": "CVE-2000-1171" }, { "16326": "CVE-2000-1170" }, { "16325": "CVE-2000-1169" }, { "16324": "CVE-2000-1168" }, { "16323": "CVE-2000-1167" }, { "16322": "CVE-2000-1166" }, { "16321": "CVE-2000-1165" }, { "16320": "CVE-2000-1164" }, { "16319": "CVE-2000-1163" }, { "16318": "CVE-2000-1162" }, { "16317": "CVE-2000-1161" }, { "16316": "CVE-2000-1160" }, { "16315": "CVE-2000-1159" }, { "16314": "CVE-2000-1158" }, { "16313": "CVE-2000-1157" }, { "16312": "CVE-2000-1156" }, { "16311": "CVE-2000-1155" }, { "16310": "CVE-2000-1154" }, { "16309": "CVE-2000-1153" }, { "16308": "CVE-2000-1152" }, { "16307": "CVE-2000-1151" }, { "16306": "CVE-2000-1150" }, { "16305": "CVE-2000-1149" }, { "16304": "CVE-2000-1148" }, { "16303": "CVE-2000-1147" }, { "16302": "CVE-2000-1146" }, { "16301": "CVE-2000-1145" }, { "16300": "CVE-2000-1144" }, { "16299": "CVE-2000-1143" }, { "16298": "CVE-2000-1142" }, { "16297": "CVE-2000-1141" }, { "16296": "CVE-2000-1140" }, { "16295": "CVE-2000-1139" }, { "16294": "CVE-2000-1138" }, { "16293": "CVE-2000-1137" }, { "16292": "CVE-2000-1136" }, { "16291": "CVE-2000-1135" }, { "16290": "CVE-2000-1134" }, { "16289": "CVE-2000-1133" }, { "16288": "CVE-2000-1132" }, { "16287": "CVE-2000-1131" }, { "16286": "CVE-2000-1130" }, { "16285": "CVE-2000-1129" }, { "16284": "CVE-2000-1128" }, { "16283": "CVE-2000-1127" }, { "16282": "CVE-2000-1126" }, { "16281": "CVE-2000-1125" }, { "16280": "CVE-2000-1124" }, { "16279": "CVE-2000-1123" }, { "16278": "CVE-2000-1122" }, { "16277": "CVE-2000-1121" }, { "16276": "CVE-2000-1120" }, { "16275": "CVE-2000-1119" }, { "16274": "CVE-2000-1118" }, { "16273": "CVE-2000-1117" }, { "16272": "CVE-2000-1116" }, { "16271": "CVE-2000-1115" }, { "16270": "CVE-2000-1114" }, { "16269": "CVE-2000-1113" }, { "16268": "CVE-2000-1112" }, { "16267": "CVE-2000-1111" }, { "16266": "CVE-2000-1110" }, { "16265": "CVE-2000-1109" }, { "16264": "CVE-2000-1108" }, { "16263": "CVE-2000-1107" }, { "16262": "CVE-2000-1106" }, { "16261": "CVE-2000-1105" }, { "16260": "CVE-2000-1104" }, { "16259": "CVE-2000-1103" }, { "16258": "CVE-2000-1102" }, { "16257": "CVE-2000-1101" }, { "16256": "CVE-2000-1100" }, { "16255": "CVE-2000-1099" }, { "16254": "CVE-2000-1098" }, { "16253": "CVE-2000-1097" }, { "16252": "CVE-2000-1096" }, { "16251": "CVE-2000-1095" }, { "16250": "CVE-2000-1094" }, { "16249": "CVE-2000-1093" }, { "16248": "CVE-2000-1092" }, { "16247": "CVE-2000-1089" }, { "16246": "CVE-2000-1088" }, { "16245": "CVE-2000-1087" }, { "16244": "CVE-2000-1086" }, { "16243": "CVE-2000-1085" }, { "16242": "CVE-2000-1084" }, { "16241": "CVE-2000-1083" }, { "16240": "CVE-2000-1082" }, { "16239": "CVE-2000-1081" }, { "16238": "CVE-2000-1039" }, { "16237": "CVE-2000-0899" }, { "16236": "CVE-2000-0898" }, { "16235": "CVE-2000-0897" }, { "16234": "CVE-2001-1037" }, { "16233": "CVE-2001-0163" }, { "16232": "CVE-2001-0162" }, { "16231": "CVE-2001-0161" }, { "16230": "CVE-2001-0160" }, { "16229": "CVE-2000-1244" }, { "16228": "CVE-2000-1243" }, { "16227": "CVE-2000-1242" }, { "16226": "CVE-2000-1241" }, { "16225": "CVE-2000-1240" }, { "16224": "CVE-2000-1239" }, { "16223": "CVE-2000-1238" }, { "16222": "CVE-2000-1237" }, { "16221": "CVE-2000-1236" }, { "16220": "CVE-2000-1235" }, { "16219": "CVE-2000-1234" }, { "16218": "CVE-2000-1233" }, { "16217": "CVE-2000-1232" }, { "16216": "CVE-2000-1231" }, { "16215": "CVE-2000-1230" }, { "16214": "CVE-2000-1229" }, { "16213": "CVE-2000-1228" }, { "16212": "CVE-2000-1227" }, { "16211": "CVE-2000-1226" }, { "16210": "CVE-2000-1225" }, { "16209": "CVE-1999-0307" }, { "16208": "CVE-2000-0997" }, { "16207": "CVE-2000-0996" }, { "16206": "CVE-2000-0995" }, { "16205": "CVE-2000-0994" }, { "16204": "CVE-2000-0993" }, { "16203": "CVE-2000-0992" }, { "16202": "CVE-2000-0991" }, { "16201": "CVE-2000-0990" }, { "16200": "CVE-2000-0989" }, { "16199": "CVE-2000-0988" }, { "16198": "CVE-2000-0987" }, { "16197": "CVE-2000-0986" }, { "16196": "CVE-2000-0985" }, { "16195": "CVE-2000-0984" }, { "16194": "CVE-2000-0983" }, { "16193": "CVE-2000-0982" }, { "16192": "CVE-2000-0981" }, { "16191": "CVE-2000-0980" }, { "16190": "CVE-2000-0979" }, { "16189": "CVE-2000-0978" }, { "16188": "CVE-2000-0977" }, { "16187": "CVE-2000-0976" }, { "16186": "CVE-2000-0975" }, { "16185": "CVE-2000-0974" }, { "16184": "CVE-2000-0973" }, { "16183": "CVE-2000-0972" }, { "16182": "CVE-2000-0971" }, { "16181": "CVE-2000-0970" }, { "16180": "CVE-2000-0969" }, { "16179": "CVE-2000-0968" }, { "16178": "CVE-2000-0967" }, { "16177": "CVE-2000-0966" }, { "16176": "CVE-2000-0965" }, { "16175": "CVE-2000-0964" }, { "16174": "CVE-2000-0963" }, { "16173": "CVE-2000-0962" }, { "16172": "CVE-2000-0961" }, { "16171": "CVE-2000-0960" }, { "16170": "CVE-2000-0959" }, { "16169": "CVE-2000-0958" }, { "16168": "CVE-2000-0957" }, { "16167": "CVE-2000-0956" }, { "16166": "CVE-2000-0955" }, { "16165": "CVE-2000-0954" }, { "16164": "CVE-2000-0953" }, { "16163": "CVE-2000-0952" }, { "16162": "CVE-2000-0951" }, { "16161": "CVE-2000-0950" }, { "16160": "CVE-2000-0949" }, { "16159": "CVE-2000-0948" }, { "16158": "CVE-2000-0947" }, { "16157": "CVE-2000-0946" }, { "16156": "CVE-2000-0945" }, { "16155": "CVE-2000-0944" }, { "16154": "CVE-2000-0943" }, { "16153": "CVE-2000-0942" }, { "16152": "CVE-2000-0941" }, { "16151": "CVE-2000-0940" }, { "16150": "CVE-2000-0939" }, { "16149": "CVE-2000-0938" }, { "16148": "CVE-2000-0937" }, { "16147": "CVE-2000-0936" }, { "16146": "CVE-2000-0935" }, { "16145": "CVE-2000-0934" }, { "16144": "CVE-2000-0933" }, { "16143": "CVE-2000-0932" }, { "16142": "CVE-2000-0931" }, { "16141": "CVE-2000-0930" }, { "16140": "CVE-2000-0929" }, { "16139": "CVE-2000-0928" }, { "16138": "CVE-2000-0927" }, { "16137": "CVE-2000-0926" }, { "16136": "CVE-2000-0925" }, { "16135": "CVE-2000-0924" }, { "16134": "CVE-2000-0923" }, { "16133": "CVE-2000-0922" }, { "16132": "CVE-2000-0921" }, { "16131": "CVE-2000-0920" }, { "16130": "CVE-2000-0919" }, { "16129": "CVE-2000-0918" }, { "16128": "CVE-2000-0917" }, { "16127": "CVE-2000-0916" }, { "16126": "CVE-2000-0915" }, { "16125": "CVE-2000-0914" }, { "16124": "CVE-2000-0913" }, { "16123": "CVE-2000-0912" }, { "16122": "CVE-2000-0911" }, { "16121": "CVE-2000-0910" }, { "16120": "CVE-2000-0909" }, { "16119": "CVE-2000-0908" }, { "16118": "CVE-2000-0907" }, { "16117": "CVE-2000-0906" }, { "16116": "CVE-2000-0905" }, { "16115": "CVE-2000-0904" }, { "16114": "CVE-2000-0903" }, { "16113": "CVE-2000-0902" }, { "16112": "CVE-2000-0901" }, { "16111": "CVE-2000-0900" }, { "16110": "CVE-2000-0888" }, { "16109": "CVE-2000-0887" }, { "16108": "CVE-2000-0886" }, { "16107": "CVE-2000-0885" }, { "16106": "CVE-2000-0884" }, { "16105": "CVE-2000-0818" }, { "16104": "CVE-2000-0817" }, { "16103": "CVE-2000-0811" }, { "16102": "CVE-2000-0810" }, { "16101": "CVE-2000-0803" }, { "16100": "CVE-2000-1212" }, { "16099": "CVE-2000-1211" }, { "16098": "CVE-1999-1579" }, { "16097": "CVE-2000-1078" }, { "16096": "CVE-2000-1077" }, { "16095": "CVE-2000-1076" }, { "16094": "CVE-2000-1075" }, { "16093": "CVE-2000-1074" }, { "16092": "CVE-2000-1073" }, { "16091": "CVE-2000-1072" }, { "16090": "CVE-2000-1071" }, { "16089": "CVE-2000-1070" }, { "16088": "CVE-2000-1069" }, { "16087": "CVE-2000-1068" }, { "16086": "CVE-2000-1066" }, { "16085": "CVE-2000-1065" }, { "16084": "CVE-2000-1064" }, { "16083": "CVE-2000-1063" }, { "16082": "CVE-2000-1062" }, { "16081": "CVE-2000-1061" }, { "16080": "CVE-2000-1060" }, { "16079": "CVE-2000-1059" }, { "16078": "CVE-2000-1058" }, { "16077": "CVE-2000-1057" }, { "16076": "CVE-2000-1056" }, { "16075": "CVE-2000-1055" }, { "16074": "CVE-2000-1054" }, { "16073": "CVE-2000-1053" }, { "16072": "CVE-2000-1052" }, { "16071": "CVE-2000-1051" }, { "16070": "CVE-2000-1050" }, { "16069": "CVE-2000-1049" }, { "16068": "CVE-2000-1048" }, { "16067": "CVE-2000-1047" }, { "16066": "CVE-2000-1046" }, { "16065": "CVE-2000-1045" }, { "16064": "CVE-2000-1044" }, { "16063": "CVE-2000-1043" }, { "16062": "CVE-2000-1042" }, { "16061": "CVE-2000-1041" }, { "16060": "CVE-2000-1040" }, { "16059": "CVE-2000-1038" }, { "16058": "CVE-2000-1037" }, { "16057": "CVE-2000-1036" }, { "16056": "CVE-2000-1035" }, { "16055": "CVE-2000-1034" }, { "16054": "CVE-2000-1033" }, { "16053": "CVE-2000-1032" }, { "16052": "CVE-2000-1031" }, { "16051": "CVE-2000-1030" }, { "16050": "CVE-2000-1029" }, { "16049": "CVE-2000-1028" }, { "16048": "CVE-2000-1027" }, { "16047": "CVE-2000-1026" }, { "16046": "CVE-2000-1025" }, { "16045": "CVE-2000-1024" }, { "16044": "CVE-2000-1023" }, { "16043": "CVE-2000-1022" }, { "16042": "CVE-2000-1021" }, { "16041": "CVE-2000-1020" }, { "16040": "CVE-2000-1019" }, { "16039": "CVE-2000-1018" }, { "16038": "CVE-2000-1017" }, { "16037": "CVE-2000-1016" }, { "16036": "CVE-2000-1015" }, { "16035": "CVE-2000-1014" }, { "16034": "CVE-2000-1013" }, { "16033": "CVE-2000-1012" }, { "16032": "CVE-2000-1011" }, { "16031": "CVE-2000-1010" }, { "16030": "CVE-2000-1009" }, { "16029": "CVE-2000-1008" }, { "16028": "CVE-2000-1007" }, { "16027": "CVE-2000-1006" }, { "16026": "CVE-2000-1005" }, { "16025": "CVE-2000-1004" }, { "16024": "CVE-2000-1003" }, { "16023": "CVE-2000-1002" }, { "16022": "CVE-2000-1001" }, { "16021": "CVE-2000-1000" }, { "16020": "CVE-2000-0999" }, { "16019": "CVE-2000-0998" }, { "16018": "CVE-2000-1222" }, { "16017": "CVE-2000-1224" }, { "16016": "CVE-2000-1217" }, { "16015": "CVE-2000-1223" }, { "16014": "CVE-2000-0883" }, { "16013": "CVE-2000-0882" }, { "16012": "CVE-2000-0881" }, { "16011": "CVE-2000-0880" }, { "16010": "CVE-2000-0879" }, { "16009": "CVE-2000-0878" }, { "16008": "CVE-2000-0877" }, { "16007": "CVE-2000-0876" }, { "16006": "CVE-2000-0875" }, { "16005": "CVE-2000-0874" }, { "16004": "CVE-2000-0873" }, { "16003": "CVE-2000-0872" }, { "16002": "CVE-2000-0871" }, { "16001": "CVE-2000-0870" }, { "16000": "CVE-2000-0869" }, { "15999": "CVE-2000-0868" }, { "15998": "CVE-2000-0867" }, { "15997": "CVE-2000-0866" }, { "15996": "CVE-2000-0865" }, { "15995": "CVE-2000-0864" }, { "15994": "CVE-2000-0863" }, { "15993": "CVE-2000-0862" }, { "15992": "CVE-2000-0861" }, { "15991": "CVE-2000-0860" }, { "15990": "CVE-2000-0859" }, { "15989": "CVE-2000-0858" }, { "15988": "CVE-2000-0857" }, { "15987": "CVE-2000-0856" }, { "15986": "CVE-2000-0855" }, { "15985": "CVE-2000-0854" }, { "15984": "CVE-2000-0853" }, { "15983": "CVE-2000-0852" }, { "15982": "CVE-2000-0851" }, { "15981": "CVE-2000-0850" }, { "15980": "CVE-2000-0849" }, { "15979": "CVE-2000-0848" }, { "15978": "CVE-2000-0847" }, { "15977": "CVE-2000-0846" }, { "15976": "CVE-2000-0845" }, { "15975": "CVE-2000-0844" }, { "15974": "CVE-2000-0843" }, { "15973": "CVE-2000-0842" }, { "15972": "CVE-2000-0841" }, { "15971": "CVE-2000-0840" }, { "15970": "CVE-2000-0839" }, { "15969": "CVE-2000-0838" }, { "15968": "CVE-2000-0837" }, { "15967": "CVE-2000-0836" }, { "15966": "CVE-2000-0835" }, { "15965": "CVE-2000-0834" }, { "15964": "CVE-2000-0833" }, { "15963": "CVE-2000-0832" }, { "15962": "CVE-2000-0831" }, { "15961": "CVE-2000-0830" }, { "15960": "CVE-2000-0829" }, { "15959": "CVE-2000-0828" }, { "15958": "CVE-2000-0827" }, { "15957": "CVE-2000-0826" }, { "15956": "CVE-2000-0825" }, { "15955": "CVE-2000-0824" }, { "15954": "CVE-2000-0813" }, { "15953": "CVE-2000-0812" }, { "15952": "CVE-2000-0809" }, { "15951": "CVE-2000-0808" }, { "15950": "CVE-2000-0807" }, { "15949": "CVE-2000-0806" }, { "15948": "CVE-2000-0805" }, { "15947": "CVE-2000-0804" }, { "15946": "CVE-2000-1219" }, { "15945": "CVE-2000-1080" }, { "15944": "CVE-2000-0802" }, { "15943": "CVE-2000-0801" }, { "15942": "CVE-2000-0800" }, { "15941": "CVE-2000-0799" }, { "15940": "CVE-2000-0798" }, { "15939": "CVE-2000-0797" }, { "15938": "CVE-2000-0796" }, { "15937": "CVE-2000-0795" }, { "15936": "CVE-2000-0794" }, { "15935": "CVE-2000-0793" }, { "15934": "CVE-2000-0792" }, { "15933": "CVE-2000-0791" }, { "15932": "CVE-2000-0790" }, { "15931": "CVE-2000-0789" }, { "15930": "CVE-2000-0788" }, { "15929": "CVE-2000-0787" }, { "15928": "CVE-2000-0786" }, { "15927": "CVE-2000-0785" }, { "15926": "CVE-2000-0784" }, { "15925": "CVE-2000-0783" }, { "15924": "CVE-2000-0782" }, { "15923": "CVE-2000-0781" }, { "15922": "CVE-2000-0780" }, { "15921": "CVE-2000-0779" }, { "15920": "CVE-2000-0778" }, { "15919": "CVE-2000-0777" }, { "15918": "CVE-2000-0776" }, { "15917": "CVE-2000-0775" }, { "15916": "CVE-2000-0774" }, { "15915": "CVE-2000-0773" }, { "15914": "CVE-2000-0772" }, { "15913": "CVE-2000-0771" }, { "15912": "CVE-2000-0770" }, { "15911": "CVE-2000-0769" }, { "15910": "CVE-2000-0768" }, { "15909": "CVE-2000-0767" }, { "15908": "CVE-2000-0766" }, { "15907": "CVE-2000-0765" }, { "15906": "CVE-2000-0764" }, { "15905": "CVE-2000-0763" }, { "15904": "CVE-2000-0762" }, { "15903": "CVE-2000-0761" }, { "15902": "CVE-2000-0760" }, { "15901": "CVE-2000-0759" }, { "15900": "CVE-2000-0758" }, { "15899": "CVE-2000-0757" }, { "15898": "CVE-2000-0756" }, { "15897": "CVE-2000-0755" }, { "15896": "CVE-2000-0754" }, { "15895": "CVE-2000-0753" }, { "15894": "CVE-2000-0752" }, { "15893": "CVE-2000-0751" }, { "15892": "CVE-2000-0750" }, { "15891": "CVE-2000-0749" }, { "15890": "CVE-2000-0748" }, { "15889": "CVE-2000-0747" }, { "15888": "CVE-2000-0746" }, { "15887": "CVE-2000-0745" }, { "15885": "CVE-2000-0743" }, { "15884": "CVE-2000-0742" }, { "15883": "CVE-2000-0741" }, { "15882": "CVE-2000-0740" }, { "15881": "CVE-2000-0739" }, { "15880": "CVE-2000-0738" }, { "15879": "CVE-2000-0737" }, { "15878": "CVE-2000-0736" }, { "15877": "CVE-2000-0735" }, { "15876": "CVE-2000-0734" }, { "15875": "CVE-2000-0733" }, { "15874": "CVE-2000-0732" }, { "15873": "CVE-2000-0731" }, { "15872": "CVE-2000-0730" }, { "15871": "CVE-2000-0729" }, { "15870": "CVE-2000-0728" }, { "15869": "CVE-2000-0727" }, { "15868": "CVE-2000-0726" }, { "15867": "CVE-2000-0725" }, { "15866": "CVE-2000-0724" }, { "15865": "CVE-2000-0723" }, { "15864": "CVE-2000-0722" }, { "15863": "CVE-2000-0721" }, { "15862": "CVE-2000-0720" }, { "15861": "CVE-2000-0719" }, { "15860": "CVE-2000-0718" }, { "15859": "CVE-2000-0717" }, { "15858": "CVE-2000-0716" }, { "15857": "CVE-2000-0715" }, { "15856": "CVE-2000-0714" }, { "15855": "CVE-2000-0713" }, { "15854": "CVE-2000-0712" }, { "15853": "CVE-2000-0711" }, { "15852": "CVE-2000-0710" }, { "15851": "CVE-2000-0709" }, { "15850": "CVE-2000-0708" }, { "15849": "CVE-2000-0707" }, { "15848": "CVE-2000-0706" }, { "15847": "CVE-2000-0705" }, { "15846": "CVE-2000-0704" }, { "15845": "CVE-2000-0703" }, { "15844": "CVE-2000-0702" }, { "15843": "CVE-2000-0701" }, { "15842": "CVE-2000-0700" }, { "15841": "CVE-2000-0699" }, { "15840": "CVE-2000-0698" }, { "15839": "CVE-2000-0697" }, { "15838": "CVE-2000-0696" }, { "15837": "CVE-2000-0695" }, { "15836": "CVE-2000-0694" }, { "15835": "CVE-2000-0693" }, { "15834": "CVE-2000-0692" }, { "15833": "CVE-2000-0691" }, { "15832": "CVE-2000-0690" }, { "15831": "CVE-2000-0689" }, { "15830": "CVE-2000-0688" }, { "15829": "CVE-2000-0687" }, { "15828": "CVE-2000-0686" }, { "15826": "CVE-2000-0684" }, { "15825": "CVE-2000-0683" }, { "15824": "CVE-2000-0682" }, { "15823": "CVE-2000-0681" }, { "15822": "CVE-2000-0680" }, { "15821": "CVE-2000-0679" }, { "15820": "CVE-2000-0678" }, { "15819": "CVE-2000-0677" }, { "15818": "CVE-2000-0676" }, { "15817": "CVE-2000-0563" }, { "15816": "CVE-2000-0360" }, { "15815": "CVE-2000-0359" }, { "15814": "CVE-2000-0031" }, { "15813": "CVE-2000-1214" }, { "15812": "CVE-2000-1213" }, { "15811": "CVE-1999-1563" }, { "15810": "CVE-2000-1204" }, { "15809": "CVE-2000-0816" }, { "15808": "CVE-2000-1207" }, { "15807": "CVE-2000-0354" }, { "15806": "CVE-1999-0761" }, { "15805": "CVE-2000-1079" }, { "15804": "CVE-2000-0545" }, { "15803": "CVE-2000-0278" }, { "15802": "CVE-2000-0673" }, { "15801": "CVE-2000-0668" }, { "15800": "CVE-2000-0667" }, { "15799": "CVE-2000-0664" }, { "15798": "CVE-2000-0637" }, { "15797": "CVE-2000-0663" }, { "15796": "CVE-2000-0659" }, { "15795": "CVE-2000-0658" }, { "15794": "CVE-2000-0657" }, { "15793": "CVE-2000-0656" }, { "15792": "CVE-2000-0655" }, { "15791": "CVE-2000-0652" }, { "15790": "CVE-2000-0671" }, { "15789": "CVE-2000-0647" }, { "15788": "CVE-2000-0646" }, { "15787": "CVE-2000-0645" }, { "15786": "CVE-2000-0644" }, { "15785": "CVE-2000-0672" }, { "15784": "CVE-2000-0653" }, { "15783": "CVE-2000-0624" }, { "15782": "CVE-2000-0621" }, { "15781": "CVE-2000-0636" }, { "15780": "CVE-2000-0622" }, { "15779": "CVE-2000-0619" }, { "15778": "CVE-2000-0615" }, { "15777": "CVE-2000-0633" }, { "15776": "CVE-2000-0627" }, { "15775": "CVE-2000-0626" }, { "15774": "CVE-2000-0625" }, { "15773": "CVE-2000-0567" }, { "15772": "CVE-2000-0665" }, { "15771": "CVE-2000-0632" }, { "15770": "CVE-2000-0630" }, { "15769": "CVE-2000-0623" }, { "15768": "CVE-2000-0666" }, { "15767": "CVE-2000-0662" }, { "15766": "CVE-2000-0631" }, { "15765": "CVE-2000-0675" }, { "15764": "CVE-2000-0649" }, { "15763": "CVE-2000-0674" }, { "15762": "CVE-2000-0670" }, { "15761": "CVE-2000-0660" }, { "15760": "CVE-2000-0643" }, { "15759": "CVE-2000-0642" }, { "15758": "CVE-2000-0629" }, { "15757": "CVE-2000-0372" }, { "15756": "CVE-1999-0812" }, { "15755": "CVE-2000-0669" }, { "15754": "CVE-2000-0654" }, { "15753": "CVE-2000-0650" }, { "15752": "CVE-2000-0648" }, { "15751": "CVE-2000-0638" }, { "15750": "CVE-2000-0628" }, { "15749": "CVE-2000-0661" }, { "15748": "CVE-2000-0635" }, { "15747": "CVE-2000-0614" }, { "15746": "CVE-2000-0605" }, { "15745": "CVE-2000-0641" }, { "15744": "CVE-2000-0640" }, { "15743": "CVE-2000-0651" }, { "15742": "CVE-2000-0603" }, { "15741": "CVE-2000-0574" }, { "15740": "CVE-2000-0573" }, { "15739": "CVE-2000-0595" }, { "15738": "CVE-2000-0591" }, { "15737": "CVE-2000-0576" }, { "15736": "CVE-2000-0575" }, { "15735": "CVE-2000-0572" }, { "15734": "CVE-2000-0571" }, { "15733": "CVE-2000-0594" }, { "15732": "CVE-2000-0590" }, { "15731": "CVE-2000-0566" }, { "15730": "CVE-2000-0584" }, { "15729": "CVE-1999-0585" }, { "15728": "CVE-2000-0583" }, { "15727": "CVE-2000-0582" }, { "15726": "CVE-2000-0581" }, { "15725": "CVE-2000-0580" }, { "15724": "CVE-2000-0569" }, { "15723": "CVE-2000-0568" }, { "15722": "CVE-2000-0612" }, { "15721": "CVE-2000-0599" }, { "15720": "CVE-2000-0586" }, { "15719": "CVE-2000-0597" }, { "15718": "CVE-2000-0596" }, { "15717": "CVE-2000-0593" }, { "15716": "CVE-2000-0592" }, { "15715": "CVE-2000-0570" }, { "15714": "CVE-2000-0616" }, { "15713": "CVE-2000-0600" }, { "15712": "CVE-2000-0598" }, { "15711": "CVE-2000-0589" }, { "15710": "CVE-2000-0588" }, { "15709": "CVE-2000-0587" }, { "15708": "CVE-2000-0601" }, { "15707": "CVE-2000-0585" }, { "15706": "CVE-2000-0611" }, { "15705": "CVE-2000-0610" }, { "15704": "CVE-2000-0618" }, { "15703": "CVE-2000-0617" }, { "15702": "CVE-2000-0562" }, { "15701": "CVE-2000-0540" }, { "15700": "CVE-2000-0539" }, { "15699": "CVE-2000-0609" }, { "15698": "CVE-2000-0608" }, { "15697": "CVE-2000-0607" }, { "15696": "CVE-2000-0606" }, { "15695": "CVE-2000-0604" }, { "15694": "CVE-2000-0602" }, { "15693": "CVE-2000-0579" }, { "15692": "CVE-2000-0578" }, { "15691": "CVE-2000-0577" }, { "15690": "CVE-2000-0513" }, { "15689": "CVE-2000-0511" }, { "15688": "CVE-2000-0510" }, { "15687": "CVE-2000-0500" }, { "15686": "CVE-2000-0533" }, { "15685": "CVE-2000-0466" }, { "15684": "CVE-2000-0620" }, { "15683": "CVE-2000-0561" }, { "15682": "CVE-2000-0529" }, { "15681": "CVE-2000-0528" }, { "15680": "CVE-2000-0504" }, { "15679": "CVE-2000-0541" }, { "15678": "CVE-2000-0512" }, { "15677": "CVE-2000-0501" }, { "15676": "CVE-2000-0494" }, { "15675": "CVE-2000-0480" }, { "15674": "CVE-2000-0479" }, { "15673": "CVE-2000-0484" }, { "15672": "CVE-2000-0483" }, { "15671": "CVE-2000-0475" }, { "15670": "CVE-2000-0473" }, { "15669": "CVE-2000-0543" }, { "15668": "CVE-2000-0514" }, { "15667": "CVE-2000-0478" }, { "15666": "CVE-2000-0477" }, { "15665": "CVE-2000-0471" }, { "15664": "CVE-2000-0565" }, { "15663": "CVE-2000-0542" }, { "15662": "CVE-2000-0535" }, { "15661": "CVE-2000-0639" }, { "15660": "CVE-2000-0555" }, { "15659": "CVE-2000-0550" }, { "15658": "CVE-2000-0549" }, { "15657": "CVE-2000-0548" }, { "15656": "CVE-2000-0547" }, { "15655": "CVE-2000-0546" }, { "15654": "CVE-2000-0527" }, { "15653": "CVE-2000-0526" }, { "15652": "CVE-2000-0506" }, { "15651": "CVE-2000-0554" }, { "15650": "CVE-2000-0525" }, { "15649": "CVE-2000-0522" }, { "15648": "CVE-2000-0502" }, { "15647": "CVE-2000-0499" }, { "15646": "CVE-2000-0498" }, { "15645": "CVE-2000-0497" }, { "15644": "CVE-2000-0377" }, { "15643": "CVE-2000-0559" }, { "15642": "CVE-2000-0538" }, { "15641": "CVE-2000-0534" }, { "15640": "CVE-2000-0532" }, { "15639": "CVE-2000-0520" }, { "15638": "CVE-2000-0515" }, { "15637": "CVE-2000-0376" }, { "15636": "CVE-2000-0558" }, { "15635": "CVE-2000-0552" }, { "15634": "CVE-2000-0523" }, { "15633": "CVE-2000-0516" }, { "15632": "CVE-2000-0503" }, { "15631": "CVE-2000-0482" }, { "15630": "CVE-2000-0557" }, { "15629": "CVE-2000-0556" }, { "15628": "CVE-2000-0544" }, { "15627": "CVE-2000-0537" }, { "15626": "CVE-2000-0524" }, { "15625": "CVE-2000-0521" }, { "15624": "CVE-2000-0519" }, { "15623": "CVE-2000-0518" }, { "15622": "CVE-2000-0536" }, { "15621": "CVE-2000-0492" }, { "15620": "CVE-2000-0468" }, { "15619": "CVE-2000-0509" }, { "15618": "CVE-2000-0507" }, { "15617": "CVE-2000-0493" }, { "15616": "CVE-2000-0490" }, { "15615": "CVE-2000-0487" }, { "15614": "CVE-2000-0476" }, { "15613": "CVE-2000-0474" }, { "15612": "CVE-2000-0470" }, { "15611": "CVE-2000-0467" }, { "15610": "CVE-1999-0590" }, { "15609": "CVE-2000-0530" }, { "15608": "CVE-2000-0505" }, { "15607": "CVE-2000-0495" }, { "15606": "CVE-2000-0488" }, { "15605": "CVE-2000-0486" }, { "15604": "CVE-2000-0485" }, { "15603": "CVE-2000-0402" }, { "15602": "CVE-2000-0564" }, { "15601": "CVE-2000-0461" }, { "15600": "CVE-2000-0455" }, { "15599": "CVE-2000-0454" }, { "15598": "CVE-2000-0462" }, { "15597": "CVE-2000-0456" }, { "15596": "CVE-2000-0460" }, { "15595": "CVE-2000-0553" }, { "15594": "CVE-2000-0517" }, { "15593": "CVE-2000-0404" }, { "15592": "CVE-2000-0403" }, { "15591": "CVE-2000-0491" }, { "15590": "CVE-2000-0446" }, { "15589": "CVE-2000-0445" }, { "15588": "CVE-2000-0444" }, { "15587": "CVE-2000-0443" }, { "15586": "CVE-2000-0442" }, { "15585": "CVE-2000-0441" }, { "15584": "CVE-2000-0399" }, { "15583": "CVE-2000-0398" }, { "15582": "CVE-2000-0396" }, { "15581": "CVE-2000-0551" }, { "15580": "CVE-2000-0418" }, { "15579": "CVE-2000-0438" }, { "15578": "CVE-2000-0431" }, { "15577": "CVE-2000-0451" }, { "15576": "CVE-2000-0436" }, { "15575": "CVE-2000-0305" }, { "15574": "CVE-2000-0463" }, { "15573": "CVE-2000-0453" }, { "15572": "CVE-2000-0452" }, { "15571": "CVE-2000-0450" }, { "15570": "CVE-2000-0437" }, { "15569": "CVE-2000-0394" }, { "15568": "CVE-2000-0465" }, { "15567": "CVE-2000-0464" }, { "15566": "CVE-2000-0417" }, { "15565": "CVE-2000-0350" }, { "15564": "CVE-1999-1008" }, { "15563": "CVE-2000-0432" }, { "15562": "CVE-2000-0405" }, { "15561": "CVE-2000-0395" }, { "15560": "CVE-2000-0393" }, { "15559": "CVE-2000-0392" }, { "15558": "CVE-2000-0391" }, { "15557": "CVE-2000-0390" }, { "15556": "CVE-2000-0389" }, { "15555": "CVE-2000-0379" }, { "15554": "CVE-1999-0980" }, { "15553": "CVE-2000-0424" }, { "15552": "CVE-2000-0397" }, { "15551": "CVE-2000-0435" }, { "15550": "CVE-2000-0434" }, { "15549": "CVE-2000-0400" }, { "15548": "CVE-2000-0415" }, { "15547": "CVE-2000-0407" }, { "15546": "CVE-2000-0457" }, { "15545": "CVE-2000-0439" }, { "15544": "CVE-2000-0421" }, { "15543": "CVE-2000-0420" }, { "15542": "CVE-2000-0419" }, { "15541": "CVE-2000-0416" }, { "15540": "CVE-2000-0408" }, { "15539": "CVE-2000-0411" }, { "15538": "CVE-2000-0410" }, { "15537": "CVE-2000-0409" }, { "15536": "CVE-2000-0406" }, { "15535": "CVE-2000-0304" }, { "15534": "CVE-2000-0387" }, { "15533": "CVE-2000-0384" }, { "15532": "CVE-2000-0383" }, { "15531": "CVE-2000-0382" }, { "15530": "CVE-2000-0413" }, { "15529": "CVE-2000-0426" }, { "15528": "CVE-2000-0423" }, { "15527": "CVE-2000-0381" }, { "15526": "CVE-2000-0428" }, { "15525": "CVE-2000-0427" }, { "15524": "CVE-2000-0422" }, { "15523": "CVE-2000-0414" }, { "15522": "CVE-2000-0430" }, { "15521": "CVE-2000-0425" }, { "15520": "CVE-2000-0378" }, { "15519": "CVE-2000-0345" }, { "15518": "CVE-2000-0335" }, { "15517": "CVE-2000-0332" }, { "15516": "CVE-2000-0303" }, { "15515": "CVE-2000-0433" }, { "15514": "CVE-2000-0386" }, { "15513": "CVE-2000-0385" }, { "15512": "CVE-2000-0347" }, { "15511": "CVE-2000-0346" }, { "15510": "CVE-2000-0343" }, { "15509": "CVE-2000-0293" }, { "15508": "CVE-2000-0138" }, { "15507": "CVE-2000-0449" }, { "15506": "CVE-2000-0448" }, { "15505": "CVE-2000-0447" }, { "15504": "CVE-2000-0440" }, { "15503": "CVE-2000-0401" }, { "15502": "CVE-2000-0344" }, { "15501": "CVE-2000-0341" }, { "15500": "CVE-1999-0427" }, { "15499": "CVE-2000-0340" }, { "15498": "CVE-2000-0342" }, { "15497": "CVE-2000-0429" }, { "15496": "CVE-1999-0706" }, { "15495": "CVE-2000-0380" }, { "15494": "CVE-2000-0249" }, { "15493": "CVE-2000-0326" }, { "15492": "CVE-2000-0324" }, { "15491": "CVE-2000-0339" }, { "15490": "CVE-2000-0337" }, { "15489": "CVE-2000-0334" }, { "15488": "CVE-2000-0322" }, { "15487": "CVE-2000-0321" }, { "15486": "CVE-2000-0317" }, { "15485": "CVE-2000-0316" }, { "15484": "CVE-2000-0248" }, { "15483": "CVE-2000-0338" }, { "15482": "CVE-2000-0319" }, { "15481": "CVE-2000-0459" }, { "15480": "CVE-2000-0458" }, { "15479": "CVE-2000-0336" }, { "15478": "CVE-2000-0320" }, { "15477": "CVE-2000-0318" }, { "15476": "CVE-2000-0295" }, { "15475": "CVE-2000-0331" }, { "15474": "CVE-2000-0311" }, { "15473": "CVE-2000-0272" }, { "15472": "CVE-2000-0268" }, { "15471": "CVE-2000-0267" }, { "15470": "CVE-2000-0292" }, { "15469": "CVE-2000-0257" }, { "15468": "CVE-2000-0256" }, { "15467": "CVE-2000-0271" }, { "15466": "CVE-2000-0270" }, { "15465": "CVE-2000-0269" }, { "15464": "CVE-2000-0266" }, { "15463": "CVE-2000-0083" }, { "15462": "CVE-2000-0265" }, { "15461": "CVE-2000-0264" }, { "15460": "CVE-2000-0291" }, { "15459": "CVE-2000-0286" }, { "15458": "CVE-2000-0285" }, { "15457": "CVE-2000-0284" }, { "15456": "CVE-2000-0263" }, { "15455": "CVE-2000-1218" }, { "15454": "CVE-2000-0260" }, { "15453": "CVE-2000-0254" }, { "15452": "CVE-2000-0250" }, { "15451": "CVE-2000-0288" }, { "15450": "CVE-2000-0287" }, { "15449": "CVE-2000-0283" }, { "15448": "CVE-2000-0282" }, { "15447": "CVE-2000-0262" }, { "15446": "CVE-2000-0261" }, { "15445": "CVE-2000-0259" }, { "15444": "CVE-2000-0258" }, { "15443": "CVE-2000-0253" }, { "15442": "CVE-2000-0252" }, { "15441": "CVE-1999-0979" }, { "15440": "CVE-1999-0701" }, { "15439": "CVE-1999-0699" }, { "15438": "CVE-1999-0695" }, { "15437": "CVE-2000-0294" }, { "15436": "CVE-2000-0276" }, { "15435": "CVE-2000-0275" }, { "15434": "CVE-2000-0274" }, { "15433": "CVE-2000-0273" }, { "15432": "CVE-2000-0298" }, { "15431": "CVE-2000-0279" }, { "15430": "CVE-2000-0301" }, { "15429": "CVE-2000-0300" }, { "15428": "CVE-2000-0251" }, { "15427": "CVE-2000-0255" }, { "15426": "CVE-2000-0299" }, { "15425": "CVE-2000-0634" }, { "15424": "CVE-2000-0297" }, { "15423": "CVE-2000-0280" }, { "15422": "CVE-2000-0277" }, { "15421": "CVE-1999-0790" }, { "15420": "CVE-2000-0302" }, { "15419": "CVE-2000-0296" }, { "15418": "CVE-2000-0290" }, { "15417": "CVE-2000-0234" }, { "15416": "CVE-2000-0246" }, { "15415": "CVE-2000-0232" }, { "15414": "CVE-2000-0152" }, { "15413": "CVE-2000-0244" }, { "15412": "CVE-2000-0289" }, { "15411": "CVE-2000-0245" }, { "15410": "CVE-2000-0235" }, { "15409": "CVE-2000-0281" }, { "15408": "CVE-2000-0243" }, { "15407": "CVE-2000-0242" }, { "15406": "CVE-2000-0227" }, { "15405": "CVE-2000-0247" }, { "15404": "CVE-2000-0229" }, { "15403": "CVE-2000-0241" }, { "15402": "CVE-2000-0240" }, { "15401": "CVE-2000-0613" }, { "15400": "CVE-2000-0226" }, { "15399": "CVE-2000-0238" }, { "15398": "CVE-2000-0236" }, { "15397": "CVE-2000-0228" }, { "15396": "CVE-2000-0231" }, { "15395": "CVE-2000-0239" }, { "15394": "CVE-2000-0233" }, { "15393": "CVE-2000-0198" }, { "15392": "CVE-2000-0169" }, { "15391": "CVE-2000-0199" }, { "15390": "CVE-2000-0180" }, { "15389": "CVE-2000-0230" }, { "15388": "CVE-2000-0237" }, { "15387": "CVE-2000-0181" }, { "15386": "CVE-2000-0171" }, { "15385": "CVE-2000-0223" }, { "15384": "CVE-2000-0183" }, { "15383": "CVE-2000-0173" }, { "15382": "CVE-2000-0184" }, { "15381": "CVE-2000-0175" }, { "15380": "CVE-2000-0174" }, { "15379": "CVE-2000-0202" }, { "15378": "CVE-2000-0185" }, { "15377": "CVE-2000-0225" }, { "15376": "CVE-2000-0200" }, { "15375": "CVE-2000-0206" }, { "15374": "CVE-2000-0192" }, { "15373": "CVE-2000-0205" }, { "15372": "CVE-2000-0172" }, { "15371": "CVE-2000-0193" }, { "15370": "CVE-2000-0190" }, { "15369": "CVE-2000-0177" }, { "15368": "CVE-1999-0693" }, { "15367": "CVE-2000-0207" }, { "15366": "CVE-2000-0201" }, { "15365": "CVE-2000-0189" }, { "15364": "CVE-2000-0216" }, { "15363": "CVE-2000-0208" }, { "15362": "CVE-2000-0191" }, { "15361": "CVE-2000-0176" }, { "15360": "CVE-2000-0204" }, { "15359": "CVE-2000-0203" }, { "15358": "CVE-2000-0196" }, { "15357": "CVE-2000-0186" }, { "15356": "CVE-2000-0179" }, { "15355": "CVE-2000-0178" }, { "15354": "CVE-2000-0209" }, { "15353": "CVE-2000-0188" }, { "15352": "CVE-2000-0187" }, { "15351": "CVE-2000-0170" }, { "15350": "CVE-2000-0221" }, { "15349": "CVE-2000-0220" }, { "15348": "CVE-2000-0217" }, { "15347": "CVE-2000-0214" }, { "15346": "CVE-2000-0212" }, { "15345": "CVE-2000-0195" }, { "15344": "CVE-2000-0194" }, { "15343": "CVE-2000-0219" }, { "15342": "CVE-2000-0213" }, { "15341": "CVE-2000-0211" }, { "15340": "CVE-2000-0182" }, { "15339": "CVE-2000-0210" }, { "15338": "CVE-2000-0166" }, { "15337": "CVE-2000-0163" }, { "15336": "CVE-2000-0160" }, { "15335": "CVE-2000-0164" }, { "15334": "CVE-2000-0162" }, { "15333": "CVE-2000-0161" }, { "15332": "CVE-2000-0155" }, { "15331": "CVE-2000-0159" }, { "15330": "CVE-2000-0158" }, { "15329": "CVE-2000-0156" }, { "15328": "CVE-2000-0154" }, { "15327": "CVE-2000-0094" }, { "15326": "CVE-2000-0224" }, { "15325": "CVE-2000-0222" }, { "15324": "CVE-2000-0167" }, { "15323": "CVE-2000-0197" }, { "15322": "CVE-2000-0150" }, { "15321": "CVE-2000-0143" }, { "15320": "CVE-2000-0142" }, { "15319": "CVE-2000-0141" }, { "15318": "CVE-2000-0140" }, { "15317": "CVE-2000-0215" }, { "15316": "CVE-2000-0149" }, { "15315": "CVE-2000-0148" }, { "15314": "CVE-2000-0147" }, { "15313": "CVE-2000-0146" }, { "15312": "CVE-2000-0144" }, { "15311": "CVE-2000-0472" }, { "15310": "CVE-2000-0145" }, { "15309": "CVE-2000-0129" }, { "15308": "CVE-2000-0128" }, { "15307": "CVE-2000-0089" }, { "15306": "CVE-2000-0218" }, { "15305": "CVE-2000-0127" }, { "15304": "CVE-2000-0125" }, { "15303": "CVE-2000-0124" }, { "15302": "CVE-2000-0122" }, { "15301": "CVE-2000-0469" }, { "15300": "CVE-2000-0114" }, { "15299": "CVE-2000-0112" }, { "15298": "CVE-2000-1205" }, { "15297": "CVE-2000-0157" }, { "15296": "CVE-2000-0151" }, { "15295": "CVE-2000-0137" }, { "15294": "CVE-2000-0136" }, { "15293": "CVE-2000-0135" }, { "15292": "CVE-2000-0134" }, { "15291": "CVE-2000-0133" }, { "15290": "CVE-2000-0131" }, { "15289": "CVE-2000-0123" }, { "15288": "CVE-2000-0121" }, { "15287": "CVE-2000-0110" }, { "15286": "CVE-2000-0108" }, { "15285": "CVE-2000-0107" }, { "15284": "CVE-2000-0106" }, { "15283": "CVE-2000-0105" }, { "15282": "CVE-2000-0104" }, { "15281": "CVE-2000-0103" }, { "15280": "CVE-2000-0102" }, { "15279": "CVE-2000-0101" }, { "15278": "CVE-2000-0132" }, { "15277": "CVE-2000-0109" }, { "15276": "CVE-2000-0117" }, { "15275": "CVE-2000-0116" }, { "15274": "CVE-2000-0111" }, { "15273": "CVE-2000-1216" }, { "15272": "CVE-2000-0130" }, { "15271": "CVE-2000-0113" }, { "15270": "CVE-2000-0126" }, { "15269": "CVE-2000-0098" }, { "15268": "CVE-2000-0097" }, { "15267": "CVE-2000-0096" }, { "15266": "CVE-2000-0095" }, { "15265": "CVE-2000-0115" }, { "15264": "CVE-2000-0093" }, { "15263": "CVE-2000-0091" }, { "15262": "CVE-2000-0088" }, { "15261": "CVE-1999-0595" }, { "15260": "CVE-2000-0092" }, { "15259": "CVE-2000-0099" }, { "15258": "CVE-2000-0086" }, { "15257": "CVE-2000-0079" }, { "15256": "CVE-1999-0992" }, { "15255": "CVE-2000-0090" }, { "15254": "CVE-2000-0072" }, { "15253": "CVE-2000-0065" }, { "15252": "CVE-2000-0064" }, { "15251": "CVE-2000-0063" }, { "15250": "CVE-2000-0075" }, { "15249": "CVE-2000-0066" }, { "15248": "CVE-2000-0087" }, { "15247": "CVE-2000-0070" }, { "15246": "CVE-2000-0048" }, { "15245": "CVE-1999-1002" }, { "15244": "CVE-2000-0074" }, { "15243": "CVE-2000-0071" }, { "15242": "CVE-2000-0067" }, { "15241": "CVE-2000-0045" }, { "15240": "CVE-2000-0081" }, { "15239": "CVE-2000-0080" }, { "15238": "CVE-2000-0046" }, { "15237": "CVE-2000-1221" }, { "15236": "CVE-2000-1220" }, { "15235": "CVE-2000-0061" }, { "15234": "CVE-2000-0084" }, { "15233": "CVE-2000-0055" }, { "15232": "CVE-2000-0044" }, { "15231": "CVE-2000-0058" }, { "15230": "CVE-2000-0056" }, { "15229": "CVE-2000-0085" }, { "15228": "CVE-2000-0062" }, { "15227": "CVE-2000-0059" }, { "15226": "CVE-2000-0057" }, { "15225": "CVE-2000-0053" }, { "15224": "CVE-2000-0052" }, { "15223": "CVE-2000-0051" }, { "15222": "CVE-2000-0050" }, { "15221": "CVE-2000-0049" }, { "15220": "CVE-1999-0894" }, { "15219": "CVE-1999-0876" }, { "15218": "CVE-1999-0744" }, { "15217": "CVE-1999-0735" }, { "15216": "CVE-2000-0082" }, { "15215": "CVE-2000-0078" }, { "15214": "CVE-2000-0077" }, { "15213": "CVE-2000-0120" }, { "15212": "CVE-2000-0069" }, { "15211": "CVE-1999-0964" }, { "15210": "CVE-2000-0015" }, { "15209": "CVE-2000-0013" }, { "15208": "CVE-2000-0011" }, { "15207": "CVE-1999-1592" }, { "15206": "CVE-1999-1591" }, { "15205": "CVE-1999-1590" }, { "15204": "CVE-1999-1589" }, { "15203": "CVE-1999-1588" }, { "15202": "CVE-1999-1586" }, { "15201": "CVE-1999-1585" }, { "15200": "CVE-1999-1584" }, { "15199": "CVE-1999-1512" }, { "15198": "CVE-1999-1488" }, { "15197": "CVE-1999-1481" }, { "15196": "CVE-1999-1476" }, { "15195": "CVE-1999-1474" }, { "15194": "CVE-1999-1473" }, { "15193": "CVE-1999-1472" }, { "15192": "CVE-1999-1465" }, { "15191": "CVE-1999-1464" }, { "15190": "CVE-1999-1462" }, { "15189": "CVE-1999-1456" }, { "15188": "CVE-1999-1455" }, { "15187": "CVE-1999-1452" }, { "15186": "CVE-1999-1451" }, { "15185": "CVE-1999-1444" }, { "15184": "CVE-1999-1386" }, { "15183": "CVE-1999-1382" }, { "15182": "CVE-1999-1379" }, { "15181": "CVE-1999-1364" }, { "15180": "CVE-1999-1363" }, { "15179": "CVE-1999-1362" }, { "15178": "CVE-1999-1360" }, { "15177": "CVE-1999-1359" }, { "15176": "CVE-1999-1358" }, { "15175": "CVE-1999-1355" }, { "15174": "CVE-1999-1339" }, { "15173": "CVE-1999-1335" }, { "15172": "CVE-1999-1334" }, { "15171": "CVE-1999-1333" }, { "15170": "CVE-1999-1332" }, { "15169": "CVE-1999-1331" }, { "15168": "CVE-1999-1330" }, { "15167": "CVE-1999-1329" }, { "15166": "CVE-1999-1328" }, { "15165": "CVE-1999-1327" }, { "15164": "CVE-1999-1325" }, { "15163": "CVE-1999-1324" }, { "15162": "CVE-1999-1320" }, { "15161": "CVE-1999-1317" }, { "15160": "CVE-1999-1316" }, { "15159": "CVE-1999-1315" }, { "15158": "CVE-1999-1307" }, { "15157": "CVE-1999-1300" }, { "15156": "CVE-1999-1294" }, { "15155": "CVE-1999-1293" }, { "15154": "CVE-1999-1290" }, { "15153": "CVE-1999-1287" }, { "15152": "CVE-1999-1279" }, { "15151": "CVE-1999-1259" }, { "15150": "CVE-1999-1246" }, { "15149": "CVE-1999-1233" }, { "15148": "CVE-1999-1223" }, { "15147": "CVE-1999-1222" }, { "15146": "CVE-1999-1206" }, { "15145": "CVE-1999-1177" }, { "15144": "CVE-1999-1175" }, { "15143": "CVE-1999-1167" }, { "15142": "CVE-1999-1157" }, { "15141": "CVE-1999-1148" }, { "15140": "CVE-1999-1132" }, { "15139": "CVE-1999-1127" }, { "15138": "CVE-1999-1126" }, { "15137": "CVE-1999-1124" }, { "15136": "CVE-1999-1117" }, { "15135": "CVE-1999-1105" }, { "15134": "CVE-1999-1104" }, { "15133": "CVE-1999-1102" }, { "15132": "CVE-1999-1100" }, { "15131": "CVE-1999-1094" }, { "15130": "CVE-1999-1093" }, { "15129": "CVE-1999-1087" }, { "15128": "CVE-1999-1084" }, { "15127": "CVE-1999-1074" }, { "15126": "CVE-1999-1055" }, { "15125": "CVE-1999-1043" }, { "15124": "CVE-1999-1042" }, { "15123": "CVE-1999-1035" }, { "15122": "CVE-1999-0815" }, { "15121": "CVE-1999-0808" }, { "15120": "CVE-1999-0154" }, { "15119": "CVE-2000-0076" }, { "15118": "CVE-2000-0043" }, { "15117": "CVE-2000-0003" }, { "15116": "CVE-1999-0001" }, { "15115": "CVE-2000-0100" }, { "15114": "CVE-2000-0042" }, { "15113": "CVE-2000-0039" }, { "15112": "CVE-2000-0009" }, { "15111": "CVE-2000-0007" }, { "15110": "CVE-2000-0041" }, { "15109": "CVE-2000-0037" }, { "15108": "CVE-2000-0035" }, { "15107": "CVE-2000-0014" }, { "15106": "CVE-1999-1573" }, { "15105": "CVE-2000-0060" }, { "15104": "CVE-2000-0033" }, { "15103": "CVE-2000-0029" }, { "15102": "CVE-2000-0027" }, { "15101": "CVE-2000-0012" }, { "15100": "CVE-2000-0010" }, { "15099": "CVE-2000-0008" }, { "15098": "CVE-2000-0006" }, { "15097": "CVE-1999-0477" }, { "15096": "CVE-1999-0455" }, { "15095": "CVE-1999-0892" }, { "15094": "CVE-2000-0040" }, { "15093": "CVE-2000-0038" }, { "15092": "CVE-2000-0028" }, { "15091": "CVE-2000-0001" }, { "15090": "CVE-2000-0119" }, { "15089": "CVE-2000-0036" }, { "15088": "CVE-2000-0034" }, { "15087": "CVE-2000-0032" }, { "15086": "CVE-2000-0030" }, { "15085": "CVE-2000-0018" }, { "15084": "CVE-2000-0002" }, { "15083": "CVE-1999-1109" }, { "15082": "CVE-1999-1066" }, { "15081": "CVE-2000-0026" }, { "15080": "CVE-2000-0025" }, { "15079": "CVE-2000-0024" }, { "15078": "CVE-2000-0023" }, { "15077": "CVE-2000-0022" }, { "15076": "CVE-2000-0017" }, { "15075": "CVE-1999-1497" }, { "15074": "CVE-2000-0020" }, { "15073": "CVE-1999-0997" }, { "15072": "CVE-1999-1006" }, { "15071": "CVE-1999-1005" }, { "15070": "CVE-1999-1004" }, { "15069": "CVE-1999-1001" }, { "15068": "CVE-1999-1000" }, { "15067": "CVE-1999-0998" }, { "15066": "CVE-1999-0995" }, { "15065": "CVE-1999-0994" }, { "15064": "CVE-1999-0996" }, { "15063": "CVE-1999-0935" }, { "15062": "CVE-1999-0934" }, { "15061": "CVE-2000-0361" }, { "15060": "CVE-2000-0068" }, { "15059": "CVE-1999-1010" }, { "15058": "CVE-1999-1007" }, { "15057": "CVE-1999-1003" }, { "15056": "CVE-1999-0993" }, { "15055": "CVE-1999-1009" }, { "15054": "CVE-1999-0289" }, { "15053": "CVE-1999-0977" }, { "15052": "CVE-1999-0975" }, { "15051": "CVE-1999-0978" }, { "15050": "CVE-1999-0974" }, { "15049": "CVE-1999-0972" }, { "15048": "CVE-1999-0986" }, { "15047": "CVE-1999-0981" }, { "15046": "CVE-1999-0976" }, { "15045": "CVE-1999-0973" }, { "15044": "CVE-1999-0991" }, { "15043": "CVE-1999-0989" }, { "15042": "CVE-1999-0990" }, { "15041": "CVE-1999-0982" }, { "15040": "CVE-1999-0988" }, { "15039": "CVE-2000-0358" }, { "15038": "CVE-2000-0357" }, { "15037": "CVE-2000-0139" }, { "15036": "CVE-1999-0866" }, { "15035": "CVE-1999-0865" }, { "15034": "CVE-1999-0864" }, { "15033": "CVE-1999-0825" }, { "15032": "CVE-2000-0366" }, { "15031": "CVE-1999-0862" }, { "15030": "CVE-1999-0858" }, { "15029": "CVE-1999-0852" }, { "15028": "CVE-1999-0850" }, { "15027": "CVE-1999-0828" }, { "15026": "CVE-2000-0021" }, { "15025": "CVE-2000-0004" }, { "15024": "CVE-1999-0963" }, { "15023": "CVE-1999-0860" }, { "15022": "CVE-1999-0859" }, { "15021": "CVE-1999-0857" }, { "15020": "CVE-1999-0856" }, { "15019": "CVE-1999-0855" }, { "15018": "CVE-1999-0853" }, { "15017": "CVE-1999-0846" }, { "15016": "CVE-1999-0838" }, { "15015": "CVE-1999-0834" }, { "15014": "CVE-1999-0826" }, { "15013": "CVE-1999-0823" }, { "15012": "CVE-1999-0820" }, { "15011": "CVE-1999-0819" }, { "15010": "CVE-1999-0841" }, { "15009": "CVE-1999-0840" }, { "15008": "CVE-1999-0824" }, { "15007": "CVE-1999-0822" }, { "15006": "CVE-1999-0847" }, { "15005": "CVE-1999-0842" }, { "15004": "CVE-1999-0839" }, { "15003": "CVE-1999-0387" }, { "15002": "CVE-1999-1547" }, { "15001": "CVE-1999-0845" }, { "15000": "CVE-1999-0317" }, { "14999": "CVE-1999-1548" }, { "14998": "CVE-1999-1189" }, { "14997": "CVE-1999-1163" }, { "14996": "CVE-1999-0844" }, { "14995": "CVE-2000-0531" }, { "14994": "CVE-1999-1527" }, { "14993": "CVE-1999-1058" }, { "14992": "CVE-1999-0818" }, { "14991": "CVE-1999-1475" }, { "14990": "CVE-1999-0999" }, { "14989": "CVE-1999-0831" }, { "14988": "CVE-2000-0352" }, { "14987": "CVE-1999-0987" }, { "14986": "CVE-2000-0073" }, { "14985": "CVE-1999-1519" }, { "14984": "CVE-1999-1092" }, { "14983": "CVE-1999-0793" }, { "14982": "CVE-1999-1549" }, { "14981": "CVE-1999-1508" }, { "14980": "CVE-1999-1457" }, { "14979": "CVE-1999-1051" }, { "14978": "CVE-1999-1190" }, { "14977": "CVE-1999-1528" }, { "14976": "CVE-1999-1110" }, { "14975": "CVE-2000-0165" }, { "14974": "CVE-2000-0330" }, { "14973": "CVE-1999-1050" }, { "14972": "CVE-2000-0329" }, { "14971": "CVE-1999-1539" }, { "14970": "CVE-1999-1511" }, { "14969": "CVE-1999-0851" }, { "14968": "CVE-1999-0849" }, { "14967": "CVE-1999-0848" }, { "14966": "CVE-1999-0837" }, { "14965": "CVE-1999-0835" }, { "14964": "CVE-1999-0833" }, { "14963": "CVE-1999-1112" }, { "14962": "CVE-1999-1111" }, { "14961": "CVE-1999-0985" }, { "14960": "CVE-1999-0984" }, { "14959": "CVE-1999-0983" }, { "14958": "CVE-2001-0679" }, { "14957": "CVE-1999-1550" }, { "14956": "CVE-1999-1530" }, { "14955": "CVE-1999-0863" }, { "14954": "CVE-1999-0821" }, { "14953": "CVE-1999-1533" }, { "14952": "CVE-1999-1529" }, { "14951": "CVE-1999-1571" }, { "14950": "CVE-1999-1509" }, { "14949": "CVE-1999-1340" }, { "14948": "CVE-1999-1065" }, { "14947": "CVE-1999-0899" }, { "14946": "CVE-1999-0898" }, { "14945": "CVE-1999-0896" }, { "14944": "CVE-1999-0887" }, { "14943": "CVE-1999-0843" }, { "14942": "CVE-1999-0904" }, { "14941": "CVE-1999-0885" }, { "14940": "CVE-1999-1531" }, { "14939": "CVE-1999-0949" }, { "14938": "CVE-1999-0948" }, { "14937": "CVE-1999-0947" }, { "14936": "CVE-1999-0946" }, { "14935": "CVE-1999-1517" }, { "14934": "CVE-1999-1077" }, { "14933": "CVE-1999-0854" }, { "14932": "CVE-1999-0830" }, { "14931": "CVE-1999-0829" }, { "14930": "CVE-1999-0827" }, { "14929": "CVE-1999-0354" }, { "14928": "CVE-1999-1577" }, { "14927": "CVE-1999-0873" }, { "14926": "CVE-1999-1532" }, { "14925": "CVE-1999-1226" }, { "14924": "CVE-1999-0950" }, { "14923": "CVE-1999-0915" }, { "14922": "CVE-1999-0882" }, { "14921": "CVE-1999-1234" }, { "14920": "CVE-1999-1076" }, { "14919": "CVE-1999-0903" }, { "14918": "CVE-1999-0881" }, { "14917": "CVE-1999-0884" }, { "14916": "CVE-1999-0883" }, { "14915": "CVE-1999-0944" }, { "14914": "CVE-1999-0902" }, { "14913": "CVE-1999-0901" }, { "14912": "CVE-1999-0900" }, { "14911": "CVE-2000-0363" }, { "14910": "CVE-2000-0362" }, { "14909": "CVE-1999-1341" }, { "14908": "CVE-1999-0951" }, { "14907": "CVE-2000-0327" }, { "14906": "CVE-1999-0905" }, { "14905": "CVE-1999-0766" }, { "14904": "CVE-1999-0895" }, { "14903": "CVE-1999-1047" }, { "14902": "CVE-1999-1342" }, { "14901": "CVE-1999-0943" }, { "14900": "CVE-2000-0356" }, { "14899": "CVE-1999-1343" }, { "14898": "CVE-1999-0893" }, { "14897": "CVE-2000-0369" }, { "14896": "CVE-1999-1083" }, { "14895": "CVE-1999-1082" }, { "14894": "CVE-1999-1522" }, { "14893": "CVE-1999-1347" }, { "14892": "CVE-1999-1346" }, { "14891": "CVE-1999-1349" }, { "14890": "CVE-1999-0791" }, { "14889": "CVE-1999-1357" }, { "14888": "CVE-1999-1345" }, { "14887": "CVE-1999-1344" }, { "14886": "CVE-1999-1542" }, { "14885": "CVE-1999-1541" }, { "14884": "CVE-1999-1540" }, { "14883": "CVE-1999-1523" }, { "14882": "CVE-1999-1454" }, { "14881": "CVE-1999-0942" }, { "14880": "CVE-2000-0047" }, { "14879": "CVE-2000-0016" }, { "14878": "CVE-1999-1500" }, { "14877": "CVE-1999-1236" }, { "14876": "CVE-1999-0933" }, { "14875": "CVE-1999-0880" }, { "14874": "CVE-1999-0879" }, { "14873": "CVE-1999-0877" }, { "14872": "CVE-1999-0794" }, { "14871": "CVE-1999-1583" }, { "14870": "CVE-1999-1469" }, { "14869": "CVE-1999-0932" }, { "14868": "CVE-1999-0931" }, { "14867": "CVE-1999-1350" }, { "14866": "CVE-1999-1352" }, { "14865": "CVE-1999-0789" }, { "14864": "CVE-1999-1576" }, { "14863": "CVE-1999-0940" }, { "14862": "CVE-1999-0788" }, { "14861": "CVE-1999-1578" }, { "14860": "CVE-1999-1484" }, { "14859": "CVE-1999-1351" }, { "14858": "CVE-1999-1534" }, { "14857": "CVE-1999-1477" }, { "14856": "CVE-1999-1013" }, { "14855": "CVE-1999-0908" }, { "14854": "CVE-1999-0906" }, { "14853": "CVE-1999-0777" }, { "14852": "CVE-1999-0912" }, { "14851": "CVE-1999-0786" }, { "14850": "CVE-1999-0708" }, { "14849": "CVE-1999-0909" }, { "14848": "CVE-1999-0886" }, { "14847": "CVE-1999-0787" }, { "14846": "CVE-1999-0954" }, { "14845": "CVE-1999-0953" }, { "14844": "CVE-1999-0907" }, { "14843": "CVE-1999-0890" }, { "14842": "CVE-1999-0704" }, { "14841": "CVE-1999-0817" }, { "14840": "CVE-1999-1053" }, { "14839": "CVE-1999-1014" }, { "14838": "CVE-1999-0759" }, { "14837": "CVE-1999-0751" }, { "14836": "CVE-1999-0750" }, { "14835": "CVE-1999-0691" }, { "14834": "CVE-1999-0689" }, { "14833": "CVE-1999-0687" }, { "14832": "CVE-1999-1521" }, { "14831": "CVE-1999-1575" }, { "14830": "CVE-1999-0910" }, { "14829": "CVE-1999-0702" }, { "14828": "CVE-1999-1377" }, { "14827": "CVE-1999-0697" }, { "14826": "CVE-1999-0767" }, { "14825": "CVE-1999-1353" }, { "14824": "CVE-2000-0489" }, { "14823": "CVE-1999-1562" }, { "14822": "CVE-1999-0926" }, { "14821": "CVE-1999-0925" }, { "14820": "CVE-1999-1564" }, { "14819": "CVE-1999-1516" }, { "14818": "CVE-1999-1356" }, { "14817": "CVE-1999-0685" }, { "14816": "CVE-1999-1129" }, { "14815": "CVE-1999-0891" }, { "14814": "CVE-1999-0705" }, { "14813": "CVE-1999-0670" }, { "14812": "CVE-1999-0669" }, { "14811": "CVE-1999-1515" }, { "14810": "CVE-1999-0774" }, { "14809": "CVE-1999-1513" }, { "14808": "CVE-1999-1354" }, { "14807": "CVE-1999-1016" }, { "14806": "CVE-1999-0911" }, { "14805": "CVE-1999-0939" }, { "14804": "CVE-1999-1235" }, { "14803": "CVE-1999-0872" }, { "14802": "CVE-1999-0769" }, { "14801": "CVE-1999-0768" }, { "14800": "CVE-2000-0328" }, { "14799": "CVE-1999-1052" }, { "14798": "CVE-1999-0720" }, { "14797": "CVE-2000-0374" }, { "14796": "CVE-1999-1064" }, { "14795": "CVE-1999-0878" }, { "14794": "CVE-2000-0355" }, { "14793": "CVE-1999-0668" }, { "14792": "CVE-2000-1206" }, { "14791": "CVE-2000-0325" }, { "14790": "CVE-1999-1565" }, { "14789": "CVE-1999-1561" }, { "14788": "CVE-1999-0743" }, { "14787": "CVE-1999-0741" }, { "14786": "CVE-1999-0740" }, { "14785": "CVE-1999-0734" }, { "14784": "CVE-1999-0732" }, { "14783": "CVE-1999-0725" }, { "14782": "CVE-1999-0747" }, { "14781": "CVE-1999-0745" }, { "14780": "CVE-1999-0753" }, { "14779": "CVE-1999-0888" }, { "14778": "CVE-1999-0749" }, { "14777": "CVE-1999-0746" }, { "14776": "CVE-1999-0679" }, { "14775": "CVE-1999-1336" }, { "14774": "CVE-1999-0724" }, { "14773": "CVE-1999-0875" }, { "14772": "CVE-1999-0867" }, { "14771": "CVE-1999-0861" }, { "14770": "CVE-1999-0814" }, { "14769": "CVE-1999-0694" }, { "14768": "CVE-1999-0813" }, { "14767": "CVE-1999-0680" }, { "14766": "CVE-1999-0676" }, { "14765": "CVE-1999-0675" }, { "14764": "CVE-1999-0674" }, { "14763": "CVE-1999-0722" }, { "14762": "CVE-1999-0673" }, { "14761": "CVE-1999-1524" }, { "14760": "CVE-1999-0727" }, { "14759": "CVE-1999-0682" }, { "14758": "CVE-1999-0913" }, { "14757": "CVE-1999-0719" }, { "14756": "CVE-1999-0703" }, { "14755": "CVE-1999-0677" }, { "14754": "CVE-1999-0671" }, { "14753": "CVE-1999-1337" }, { "14752": "CVE-1999-0672" }, { "14751": "CVE-1999-1536" }, { "14750": "CVE-1999-1227" }, { "14749": "CVE-1999-1130" }, { "14748": "CVE-1999-0683" }, { "14747": "CVE-1999-1078" }, { "14746": "CVE-1999-0770" }, { "14745": "CVE-1999-0700" }, { "14744": "CVE-2000-0323" }, { "14743": "CVE-1999-1017" }, { "14742": "CVE-1999-1018" }, { "14741": "CVE-1999-0710" }, { "14740": "CVE-1999-0224" }, { "14739": "CVE-1999-1338" }, { "14738": "CVE-1999-1165" }, { "14737": "CVE-1999-0811" }, { "14736": "CVE-1999-0810" }, { "14735": "CVE-1999-1560" }, { "14734": "CVE-1999-1535" }, { "14733": "CVE-1999-0721" }, { "14732": "CVE-1999-1378" }, { "14731": "CVE-1999-1011" }, { "14730": "CVE-1999-0692" }, { "14729": "CVE-1999-1518" }, { "14728": "CVE-1999-1086" }, { "14727": "CVE-1999-1545" }, { "14726": "CVE-1999-1460" }, { "14725": "CVE-1999-1166" }, { "14724": "CVE-1999-1543" }, { "14723": "CVE-1999-0809" }, { "14722": "CVE-1999-1537" }, { "14721": "CVE-1999-1478" }, { "14720": "CVE-1999-0752" }, { "14719": "CVE-1999-0728" }, { "14718": "CVE-1999-0918" }, { "14717": "CVE-1999-1394" }, { "14716": "CVE-1999-0889" }, { "14715": "CVE-1999-0707" }, { "14714": "CVE-1999-0696" }, { "14713": "CVE-1999-0690" }, { "14712": "CVE-1999-0688" }, { "14711": "CVE-1999-1348" }, { "14710": "CVE-1999-0726" }, { "14709": "CVE-1999-0140" }, { "14708": "CVE-1999-0916" }, { "14707": "CVE-2000-0353" }, { "14706": "CVE-1999-1365" }, { "14705": "CVE-1999-0938" }, { "14704": "CVE-1999-0733" }, { "14703": "CVE-1999-1164" }, { "14702": "CVE-1999-0778" }, { "14701": "CVE-1999-1470" }, { "14700": "CVE-1999-0748" }, { "14699": "CVE-1999-1019" }, { "14698": "CVE-1999-0731" }, { "14697": "CVE-1999-0723" }, { "14696": "CVE-1999-0742" }, { "14695": "CVE-1999-0929" }, { "14694": "CVE-1999-0874" }, { "14693": "CVE-1999-0730" }, { "14692": "CVE-1999-0713" }, { "14691": "CVE-1999-1023" }, { "14690": "CVE-1999-0775" }, { "14689": "CVE-2000-0118" }, { "14688": "CVE-1999-1231" }, { "14687": "CVE-1999-1496" }, { "14686": "CVE-1999-0493" }, { "14685": "CVE-1999-1237" }, { "14684": "CVE-1999-0970" }, { "14683": "CVE-1999-1412" }, { "14682": "CVE-1999-1400" }, { "14681": "CVE-2000-0481" }, { "14680": "CVE-2000-0373" }, { "14679": "CVE-2000-0365" }, { "14678": "CVE-2000-0364" }, { "14677": "CVE-1999-1063" }, { "14676": "CVE-1999-0804" }, { "14675": "CVE-1999-0772" }, { "14674": "CVE-2000-0333" }, { "14673": "CVE-1999-1485" }, { "14672": "CVE-1999-1028" }, { "14671": "CVE-1999-0917" }, { "14670": "CVE-1999-0802" }, { "14669": "CVE-1999-0755" }, { "14668": "CVE-1999-0927" }, { "14667": "CVE-1999-0920" }, { "14666": "CVE-1999-0771" }, { "14665": "CVE-1999-1414" }, { "14664": "CVE-1999-0803" }, { "14663": "CVE-1999-0762" }, { "14662": "CVE-1999-0928" }, { "14661": "CVE-1999-1393" }, { "14660": "CVE-1999-0715" }, { "14659": "CVE-1999-1031" }, { "14658": "CVE-1999-1030" }, { "14657": "CVE-1999-0765" }, { "14656": "CVE-1999-1510" }, { "14655": "CVE-1999-1156" }, { "14654": "CVE-1999-0716" }, { "14653": "CVE-1999-0489" }, { "14652": "CVE-1999-1366" }, { "14651": "CVE-1999-1029" }, { "14650": "CVE-1999-1368" }, { "14649": "CVE-1999-0776" }, { "14648": "CVE-1999-0229" }, { "14647": "CVE-1999-1520" }, { "14646": "CVE-1999-1033" }, { "14645": "CVE-1999-0785" }, { "14644": "CVE-1999-0773" }, { "14643": "CVE-1999-0754" }, { "14642": "CVE-1999-0806" }, { "14641": "CVE-1999-1566" }, { "14640": "CVE-1999-0739" }, { "14639": "CVE-1999-0738" }, { "14638": "CVE-1999-0737" }, { "14637": "CVE-1999-0736" }, { "14636": "CVE-1999-0717" }, { "14635": "CVE-1999-0686" }, { "14634": "CVE-1999-1367" }, { "14633": "CVE-1999-1241" }, { "14632": "CVE-1999-1079" }, { "14631": "CVE-1999-1195" }, { "14630": "CVE-1999-1097" }, { "14629": "CVE-1999-1012" }, { "14628": "CVE-2000-0412" }, { "14627": "CVE-1999-1553" }, { "14626": "CVE-1999-0807" }, { "14625": "CVE-1999-0764" }, { "14624": "CVE-1999-0763" }, { "14623": "CVE-1999-0487" }, { "14622": "CVE-1999-0194" }, { "14621": "CVE-1999-0711" }, { "14620": "CVE-1999-0712" }, { "14619": "CVE-1999-0492" }, { "14618": "CVE-1999-0490" }, { "14617": "CVE-1999-0488" }, { "14616": "CVE-1999-0466" }, { "14615": "CVE-1999-0607" }, { "14614": "CVE-1999-0604" }, { "14613": "CVE-1999-0491" }, { "14612": "CVE-1999-0684" }, { "14611": "CVE-1999-1244" }, { "14610": "CVE-1999-1369" }, { "14609": "CVE-1999-0446" }, { "14608": "CVE-1999-0444" }, { "14607": "CVE-1999-1323" }, { "14606": "CVE-1999-0801" }, { "14605": "CVE-1999-0471" }, { "14604": "CVE-1999-0470" }, { "14603": "CVE-1999-0468" }, { "14602": "CVE-1999-0287" }, { "14601": "CVE-1999-1196" }, { "14600": "CVE-1999-0473" }, { "14599": "CVE-1999-0472" }, { "14598": "CVE-1999-1245" }, { "14597": "CVE-1999-0475" }, { "14596": "CVE-1999-0474" }, { "14595": "CVE-1999-0439" }, { "14594": "CVE-1999-0921" }, { "14593": "CVE-1999-0610" }, { "14592": "CVE-1999-0609" }, { "14591": "CVE-1999-0608" }, { "14590": "CVE-1999-0606" }, { "14589": "CVE-1999-0605" }, { "14588": "CVE-1999-0480" }, { "14587": "CVE-1999-0469" }, { "14586": "CVE-1999-0467" }, { "14585": "CVE-1999-0447" }, { "14584": "CVE-1999-0445" }, { "14583": "CVE-1999-0443" }, { "14582": "CVE-1999-1559" }, { "14581": "CVE-1999-0434" }, { "14580": "CVE-2000-0153" }, { "14579": "CVE-1999-1397" }, { "14578": "CVE-1999-1370" }, { "14577": "CVE-1999-0481" }, { "14576": "CVE-1999-0428" }, { "14575": "CVE-1999-0482" }, { "14574": "CVE-1999-0433" }, { "14573": "CVE-1999-0425" }, { "14572": "CVE-1999-0424" }, { "14571": "CVE-1999-0462" }, { "14570": "CVE-1999-0422" }, { "14569": "CVE-1999-0421" }, { "14568": "CVE-1999-0420" }, { "14567": "CVE-1999-0382" }, { "14566": "CVE-1999-1526" }, { "14565": "CVE-1999-0416" }, { "14564": "CVE-1999-0415" }, { "14563": "CVE-1999-0417" }, { "14562": "CVE-1999-1567" }, { "14561": "CVE-1999-1371" }, { "14560": "CVE-1999-1254" }, { "14559": "CVE-1999-0418" }, { "14558": "CVE-1999-0411" }, { "14557": "CVE-1999-0410" }, { "14556": "CVE-2000-0019" }, { "14555": "CVE-1999-1256" }, { "14554": "CVE-1999-0409" }, { "14553": "CVE-1999-1551" }, { "14552": "CVE-2000-0371" }, { "14551": "CVE-1999-1046" }, { "14550": "CVE-1999-0479" }, { "14549": "CVE-1999-0476" }, { "14548": "CVE-1999-0440" }, { "14547": "CVE-1999-0438" }, { "14546": "CVE-1999-0437" }, { "14545": "CVE-1999-0436" }, { "14544": "CVE-1999-0435" }, { "14543": "CVE-1999-0432" }, { "14542": "CVE-1999-0431" }, { "14541": "CVE-1999-0429" }, { "14540": "CVE-1999-0426" }, { "14539": "CVE-1999-0419" }, { "14538": "CVE-1999-0414" }, { "14537": "CVE-1999-0413" }, { "14536": "CVE-1999-0386" }, { "14535": "CVE-1999-0261" }, { "14534": "CVE-1999-0223" }, { "14533": "CVE-1999-0222" }, { "14532": "CVE-1999-0221" }, { "14531": "CVE-1999-0381" }, { "14530": "CVE-1999-0483" }, { "14529": "CVE-1999-0408" }, { "14528": "CVE-1999-0380" }, { "14527": "CVE-1999-1247" }, { "14526": "CVE-1999-0484" }, { "14525": "CVE-1999-0441" }, { "14524": "CVE-1999-0379" }, { "14523": "CVE-1999-0378" }, { "14522": "CVE-1999-0377" }, { "14521": "CVE-1999-1049" }, { "14520": "CVE-1999-1168" }, { "14519": "CVE-1999-0376" }, { "14518": "CVE-1999-1482" }, { "14517": "CVE-1999-1372" }, { "14516": "CVE-1999-1255" }, { "14515": "CVE-1999-1101" }, { "14514": "CVE-1999-0485" }, { "14513": "CVE-1999-0460" }, { "14512": "CVE-1999-0412" }, { "14511": "CVE-1999-0406" }, { "14510": "CVE-2000-0367" }, { "14509": "CVE-1999-1495" }, { "14508": "CVE-1999-0405" }, { "14507": "CVE-1999-1405" }, { "14506": "CVE-1999-1060" }, { "14505": "CVE-1999-0396" }, { "14504": "CVE-1999-1180" }, { "14503": "CVE-1999-0375" }, { "14502": "CVE-1999-0374" }, { "14501": "CVE-1999-1260" }, { "14500": "CVE-1999-0714" }, { "14499": "CVE-1999-0404" }, { "14498": "CVE-1999-1203" }, { "14497": "CVE-1999-0372" }, { "14496": "CVE-1999-1375" }, { "14495": "CVE-1999-0371" }, { "14494": "CVE-1999-0370" }, { "14493": "CVE-1999-0353" }, { "14492": "CVE-1999-0407" }, { "14491": "CVE-1999-0368" }, { "14490": "CVE-1999-0367" }, { "14489": "CVE-1999-0366" }, { "14488": "CVE-1999-0350" }, { "14487": "CVE-1999-1201" }, { "14486": "CVE-1999-1169" }, { "14485": "CVE-1999-0365" }, { "14484": "CVE-1999-1453" }, { "14483": "CVE-1999-1171" }, { "14482": "CVE-1999-0383" }, { "14481": "CVE-1999-0363" }, { "14480": "CVE-1999-0362" }, { "14479": "CVE-1999-0459" }, { "14478": "CVE-1999-0403" }, { "14477": "CVE-1999-0373" }, { "14476": "CVE-1999-0358" }, { "14475": "CVE-1999-0351" }, { "14474": "CVE-1999-0291" }, { "14473": "CVE-1999-0360" }, { "14472": "CVE-2000-0370" }, { "14471": "CVE-1999-1546" }, { "14470": "CVE-1999-0952" }, { "14469": "CVE-1999-0461" }, { "14468": "CVE-1999-1450" }, { "14467": "CVE-1999-0349" }, { "14466": "CVE-1999-0348" }, { "14465": "CVE-1999-0450" }, { "14464": "CVE-1999-0400" }, { "14463": "CVE-1999-0347" }, { "14462": "CVE-1999-1458" }, { "14461": "CVE-1999-0357" }, { "14460": "CVE-1999-0356" }, { "14459": "CVE-1999-0352" }, { "14458": "CVE-1999-1544" }, { "14457": "CVE-1999-1264" }, { "14456": "CVE-1999-0121" }, { "14455": "CVE-1999-0451" }, { "14454": "CVE-1999-0119" }, { "14453": "CVE-1999-0678" }, { "14452": "CVE-1999-0457" }, { "14451": "CVE-1999-1538" }, { "14450": "CVE-1999-1376" }, { "14449": "CVE-1999-1172" }, { "14448": "CVE-1999-0063" }, { "14447": "CVE-1999-0392" }, { "14446": "CVE-1999-0442" }, { "14445": "CVE-1999-1268" }, { "14444": "CVE-1999-0458" }, { "14443": "CVE-1999-0391" }, { "14442": "CVE-1999-0464" }, { "14441": "CVE-1999-0390" }, { "14440": "CVE-2000-0054" }, { "14439": "CVE-1999-0914" }, { "14438": "CVE-1999-0389" }, { "14437": "CVE-2000-0005" }, { "14436": "CVE-1999-1422" }, { "14435": "CVE-1999-1170" }, { "14434": "CVE-1999-0402" }, { "14433": "CVE-1999-1568" }, { "14432": "CVE-1999-1440" }, { "14431": "CVE-1999-1430" }, { "14430": "CVE-1999-0698" }, { "14429": "CVE-1999-0665" }, { "14428": "CVE-1999-0664" }, { "14427": "CVE-1999-0663" }, { "14426": "CVE-1999-0662" }, { "14425": "CVE-1999-0661" }, { "14424": "CVE-1999-0660" }, { "14423": "CVE-1999-0659" }, { "14422": "CVE-1999-0658" }, { "14421": "CVE-1999-0657" }, { "14420": "CVE-1999-0656" }, { "14419": "CVE-1999-0655" }, { "14418": "CVE-1999-0654" }, { "14417": "CVE-1999-0653" }, { "14416": "CVE-1999-0652" }, { "14415": "CVE-1999-0651" }, { "14414": "CVE-1999-0650" }, { "14413": "CVE-1999-0649" }, { "14412": "CVE-1999-0648" }, { "14411": "CVE-1999-0647" }, { "14410": "CVE-1999-0646" }, { "14409": "CVE-1999-0645" }, { "14408": "CVE-1999-0644" }, { "14407": "CVE-1999-0643" }, { "14406": "CVE-1999-0642" }, { "14405": "CVE-1999-0641" }, { "14404": "CVE-1999-0640" }, { "14403": "CVE-1999-0639" }, { "14402": "CVE-1999-0638" }, { "14401": "CVE-1999-0637" }, { "14400": "CVE-1999-0636" }, { "14399": "CVE-1999-0635" }, { "14398": "CVE-1999-0634" }, { "14397": "CVE-1999-0633" }, { "14396": "CVE-1999-0632" }, { "14395": "CVE-1999-0631" }, { "14394": "CVE-1999-0630" }, { "14393": "CVE-1999-0629" }, { "14392": "CVE-1999-0625" }, { "14391": "CVE-1999-0624" }, { "14390": "CVE-1999-0623" }, { "14389": "CVE-1999-0622" }, { "14388": "CVE-1999-0621" }, { "14387": "CVE-1999-0620" }, { "14386": "CVE-1999-0619" }, { "14385": "CVE-1999-0618" }, { "14384": "CVE-1999-0617" }, { "14383": "CVE-1999-0616" }, { "14382": "CVE-1999-0615" }, { "14381": "CVE-1999-0614" }, { "14380": "CVE-1999-0613" }, { "14379": "CVE-1999-0611" }, { "14378": "CVE-1999-0603" }, { "14377": "CVE-1999-0602" }, { "14376": "CVE-1999-0601" }, { "14375": "CVE-1999-0600" }, { "14374": "CVE-1999-0599" }, { "14373": "CVE-1999-0598" }, { "14372": "CVE-1999-0597" }, { "14371": "CVE-1999-0596" }, { "14370": "CVE-1999-0594" }, { "14369": "CVE-1999-0593" }, { "14368": "CVE-1999-0592" }, { "14367": "CVE-1999-0591" }, { "14366": "CVE-1999-0589" }, { "14365": "CVE-1999-0588" }, { "14364": "CVE-1999-0587" }, { "14363": "CVE-1999-0586" }, { "14362": "CVE-1999-0584" }, { "14361": "CVE-1999-0583" }, { "14360": "CVE-1999-0581" }, { "14359": "CVE-1999-0580" }, { "14358": "CVE-1999-0579" }, { "14357": "CVE-1999-0578" }, { "14356": "CVE-1999-0577" }, { "14355": "CVE-1999-0571" }, { "14354": "CVE-1999-0570" }, { "14353": "CVE-1999-0569" }, { "14352": "CVE-1999-0568" }, { "14351": "CVE-1999-0565" }, { "14350": "CVE-1999-0564" }, { "14349": "CVE-1999-0561" }, { "14348": "CVE-1999-0560" }, { "14347": "CVE-1999-0559" }, { "14346": "CVE-1999-0556" }, { "14345": "CVE-1999-0555" }, { "14344": "CVE-1999-0554" }, { "14343": "CVE-1999-0549" }, { "14342": "CVE-1999-0548" }, { "14341": "CVE-1999-0547" }, { "14340": "CVE-1999-0539" }, { "14338": "CVE-1999-0530" }, { "14337": "CVE-1999-0529" }, { "14336": "CVE-1999-0528" }, { "14335": "CVE-1999-0527" }, { "14334": "CVE-1999-0523" }, { "14333": "CVE-1999-0520" }, { "14332": "CVE-1999-0515" }, { "14331": "CVE-1999-0512" }, { "14330": "CVE-1999-0497" }, { "14329": "CVE-1999-0495" }, { "14328": "CVE-1999-0465" }, { "14327": "CVE-1999-0454" }, { "14326": "CVE-1999-0453" }, { "14325": "CVE-1999-0452" }, { "14324": "CVE-1999-0448" }, { "14323": "CVE-1999-0401" }, { "14322": "CVE-1999-0399" }, { "14321": "CVE-1999-0398" }, { "14320": "CVE-1999-0397" }, { "14319": "CVE-1999-0395" }, { "14318": "CVE-1999-0394" }, { "14317": "CVE-1999-0393" }, { "14316": "CVE-1999-0388" }, { "14315": "CVE-1999-0384" }, { "14314": "CVE-1999-0364" }, { "14313": "CVE-1999-0361" }, { "14312": "CVE-1999-0355" }, { "14311": "CVE-1999-0286" }, { "14310": "CVE-1999-0285" }, { "14309": "CVE-1999-0283" }, { "14308": "CVE-1999-0276" }, { "14307": "CVE-1999-0268" }, { "14306": "CVE-1999-0255" }, { "14305": "CVE-1999-0248" }, { "14304": "CVE-1999-0243" }, { "14303": "CVE-1999-0240" }, { "14302": "CVE-1999-0231" }, { "14301": "CVE-1999-0226" }, { "14300": "CVE-1999-0220" }, { "14299": "CVE-1999-0205" }, { "14298": "CVE-1999-0200" }, { "14297": "CVE-1999-0198" }, { "14296": "CVE-1999-0197" }, { "14292": "CVE-1999-1159" }, { "14291": "CVE-1999-1285" }, { "14290": "CVE-1999-1188" }, { "14289": "CVE-1999-1281" }, { "14288": "CVE-1999-0968" }, { "14287": "CVE-1999-1278" }, { "14286": "CVE-1999-1277" }, { "14285": "CVE-1999-1173" }, { "14284": "CVE-1999-0188" }, { "14283": "CVE-1999-0139" }, { "14282": "CVE-1999-1282" }, { "14281": "CVE-1999-1276" }, { "14280": "CVE-1999-1147" }, { "14279": "CVE-1999-0798" }, { "14278": "CVE-1999-1280" }, { "14277": "CVE-1999-0937" }, { "14276": "CVE-1999-0936" }, { "14275": "CVE-1999-0836" }, { "14274": "CVE-1999-0869" }, { "14273": "CVE-1999-0478" }, { "14272": "CVE-1999-0463" }, { "14271": "CVE-1999-0385" }, { "14270": "CVE-1999-0342" }, { "14269": "CVE-1999-0332" }, { "14268": "CVE-1999-0321" }, { "14267": "CVE-1999-1073" }, { "14266": "CVE-1999-1072" }, { "14265": "CVE-1999-1071" }, { "14264": "CVE-1999-1411" }, { "14263": "CVE-1999-1288" }, { "14261": "CVE-1999-1107" }, { "14260": "CVE-1999-0782" }, { "14259": "CVE-1999-0781" }, { "14258": "CVE-1999-0780" }, { "14257": "CVE-1999-0057" }, { "14256": "CVE-1999-1322" }, { "14255": "CVE-1999-1025" }, { "14254": "CVE-1999-1289" }, { "14253": "CVE-1999-1155" }, { "14252": "CVE-1999-1154" }, { "14251": "CVE-1999-1153" }, { "14250": "CVE-1999-1321" }, { "14249": "CVE-1999-1284" }, { "14248": "CVE-1999-0052" }, { "14247": "CVE-1999-1459" }, { "14246": "CVE-1999-0254" }, { "14245": "CVE-1999-0118" }, { "14244": "CVE-1999-0215" }, { "14243": "CVE-1999-0088" }, { "14242": "CVE-1999-0053" }, { "14241": "CVE-1999-0002" }, { "14240": "CVE-1999-1381" }, { "14239": "CVE-1999-1185" }, { "14238": "CVE-1999-1291" }, { "14237": "CVE-1999-1404" }, { "14236": "CVE-1999-1403" }, { "14235": "CVE-1999-0343" }, { "14234": "CVE-1999-0870" }, { "14233": "CVE-1999-0546" }, { "14232": "CVE-1999-0506" }, { "14231": "CVE-1999-0505" }, { "14230": "CVE-1999-0186" }, { "14229": "CVE-1999-1181" }, { "14228": "CVE-1999-0969" }, { "14227": "CVE-1999-1228" }, { "14226": "CVE-1999-1054" }, { "14225": "CVE-1999-1265" }, { "14224": "CVE-1999-1020" }, { "14223": "CVE-1999-0897" }, { "14222": "CVE-1999-0056" }, { "14221": "CVE-1999-1048" }, { "14220": "CVE-1999-0871" }, { "14219": "CVE-1999-0930" }, { "14218": "CVE-1999-0779" }, { "14217": "CVE-1999-1292" }, { "14216": "CVE-1999-0792" }, { "14215": "CVE-1999-0310" }, { "14214": "CVE-1999-0302" }, { "14213": "CVE-1999-0162" }, { "14212": "CVE-1999-0158" }, { "14211": "CVE-1999-0065" }, { "14210": "CVE-1999-1041" }, { "14209": "CVE-1999-1417" }, { "14208": "CVE-1999-1416" }, { "14207": "CVE-1999-0157" }, { "14206": "CVE-1999-1283" }, { "14205": "CVE-1999-0159" }, { "14204": "CVE-1999-1199" }, { "14203": "CVE-1999-0262" }, { "14202": "CVE-1999-0062" }, { "14201": "CVE-1999-0516" }, { "14200": "CVE-1999-0344" }, { "14199": "CVE-1999-0339" }, { "14198": "CVE-1999-0333" }, { "14197": "CVE-1999-0288" }, { "14196": "CVE-1999-0269" }, { "14195": "CVE-1999-1136" }, { "14194": "CVE-1999-1448" }, { "14193": "CVE-1999-1406" }, { "14192": "CVE-1999-1447" }, { "14191": "CVE-1999-0941" }, { "14190": "CVE-1999-1070" }, { "14189": "CVE-1999-1421" }, { "14188": "CVE-1999-1420" }, { "14187": "CVE-1999-1200" }, { "14186": "CVE-1999-0005" }, { "14185": "CVE-1999-1558" }, { "14184": "CVE-1999-1432" }, { "14183": "CVE-1999-1149" }, { "14182": "CVE-1999-0263" }, { "14181": "CVE-1999-1582" }, { "14180": "CVE-1999-1433" }, { "14179": "CVE-1999-1297" }, { "14178": "CVE-1999-0213" }, { "14177": "CVE-1999-0006" }, { "14176": "CVE-1999-1434" }, { "14175": "CVE-1999-1270" }, { "14174": "CVE-1999-1435" }, { "14173": "CVE-1999-0102" }, { "14172": "CVE-1999-1436" }, { "14171": "CVE-1999-1437" }, { "14170": "CVE-1999-1574" }, { "14169": "CVE-1999-1409" }, { "14168": "CVE-1999-1202" }, { "14167": "CVE-1999-0494" }, { "14166": "CVE-1999-0314" }, { "14165": "CVE-1999-0313" }, { "14164": "CVE-1999-1441" }, { "14163": "CVE-1999-1150" }, { "14162": "CVE-1999-1556" }, { "14161": "CVE-1999-0797" }, { "14160": "CVE-1999-1038" }, { "14159": "CVE-1999-1037" }, { "14158": "CVE-1999-1036" }, { "14157": "CVE-1999-0007" }, { "14156": "CVE-1999-1479" }, { "14155": "CVE-1999-1442" }, { "14154": "CVE-1999-0783" }, { "14153": "CVE-1999-1085" }, { "14152": "CVE-1999-1555" }, { "14151": "CVE-1999-1480" }, { "14150": "CVE-1999-1271" }, { "14149": "CVE-1999-1178" }, { "14148": "CVE-1999-0054" }, { "14147": "CVE-1999-0008" }, { "14146": "CVE-1999-1152" }, { "14145": "CVE-1999-1151" }, { "14144": "CVE-1999-1443" }, { "14143": "CVE-1999-0508" }, { "14142": "CVE-1999-0501" }, { "14141": "CVE-1999-0329" }, { "14140": "CVE-1999-0278" }, { "14139": "CVE-1999-1490" }, { "14138": "CVE-1999-1492" }, { "14137": "CVE-1999-1039" }, { "14136": "CVE-1999-0303" }, { "14135": "CVE-1999-1096" }, { "14134": "CVE-1999-1179" }, { "14133": "CVE-1999-0055" }, { "14132": "CVE-1999-1389" }, { "14131": "CVE-1999-1204" }, { "14130": "CVE-1999-0919" }, { "14129": "CVE-1999-0816" }, { "14128": "CVE-1999-1361" }, { "14127": "CVE-1999-1044" }, { "14126": "CVE-1999-1027" }, { "14125": "CVE-1999-0126" }, { "14124": "CVE-1999-0796" }, { "14123": "CVE-1999-0108" }, { "14122": "CVE-1999-1106" }, { "14121": "CVE-1999-0212" }, { "14120": "CVE-1999-0069" }, { "14119": "CVE-1999-1390" }, { "14118": "CVE-1999-1113" }, { "14117": "CVE-1999-1499" }, { "14116": "CVE-1999-1504" }, { "14115": "CVE-1999-1503" }, { "14114": "CVE-1999-1502" }, { "14113": "CVE-1999-1501" }, { "14112": "CVE-1999-1114" }, { "14111": "CVE-1999-1040" }, { "14110": "CVE-1999-1015" }, { "14109": "CVE-1999-0190" }, { "14108": "CVE-1999-0011" }, { "14107": "CVE-1999-0010" }, { "14106": "CVE-1999-0009" }, { "14105": "CVE-1999-1505" }, { "14104": "CVE-1999-1498" }, { "14103": "CVE-1999-0270" }, { "14102": "CVE-1999-1183" }, { "14101": "CVE-1999-0551" }, { "14100": "CVE-1999-0537" }, { "14099": "CVE-1999-0507" }, { "14098": "CVE-1999-0257" }, { "14097": "CVE-1999-0098" }, { "14096": "CVE-1999-0003" }, { "14095": "CVE-1999-0960" }, { "14094": "CVE-1999-1075" }, { "14093": "CVE-1999-0060" }, { "14092": "CVE-1999-1118" }, { "14091": "CVE-1999-1407" }, { "14090": "CVE-1999-1272" }, { "14089": "CVE-1999-0795" }, { "14088": "CVE-1999-0514" }, { "14087": "CVE-1999-0502" }, { "14086": "CVE-1999-0330" }, { "14085": "CVE-1999-0320" }, { "14084": "CVE-1999-0266" }, { "14083": "CVE-1999-1486" }, { "14082": "CVE-1999-1229" }, { "14081": "CVE-1999-0290" }, { "14080": "CVE-1999-1273" }, { "14079": "CVE-1999-0323" }, { "14078": "CVE-1999-1207" }, { "14077": "CVE-1999-0225" }, { "14076": "CVE-1999-0258" }, { "14075": "CVE-1999-1269" }, { "14074": "CVE-1999-0012" }, { "14073": "CVE-1999-1445" }, { "14072": "CVE-1999-0486" }, { "14071": "CVE-1999-0305" }, { "14070": "CVE-1999-0304" }, { "14069": "CVE-1999-0296" }, { "14068": "CVE-1999-0256" }, { "14067": "CVE-1999-0087" }, { "14066": "CVE-1999-0264" }, { "14065": "CVE-1999-0125" }, { "14064": "CVE-1999-0013" }, { "14063": "CVE-1999-1487" }, { "14062": "CVE-1999-0014" }, { "14061": "CVE-1999-1045" }, { "14060": "CVE-1999-0271" }, { "14059": "CVE-1999-0958" }, { "14058": "CVE-1999-1176" }, { "14057": "CVE-1999-0086" }, { "14056": "CVE-1999-1429" }, { "14055": "CVE-1999-0513" }, { "14054": "CVE-1999-1439" }, { "14053": "CVE-1999-0341" }, { "14052": "CVE-1999-0331" }, { "14051": "CVE-1999-0293" }, { "14050": "CVE-1999-0284" }, { "14049": "CVE-1999-0279" }, { "14048": "CVE-1999-0273" }, { "14047": "CVE-1999-0239" }, { "14046": "CVE-1999-0114" }, { "14045": "CVE-1999-0107" }, { "14044": "CVE-1999-1274" }, { "14043": "CVE-1999-1230" }, { "14042": "CVE-1999-1581" }, { "14041": "CVE-1999-0104" }, { "14040": "CVE-1999-0015" }, { "14039": "CVE-1999-0004" }, { "14038": "CVE-1999-0230" }, { "14037": "CVE-1999-1140" }, { "14036": "CVE-1999-0017" }, { "14035": "CVE-1999-0018" }, { "14034": "CVE-1999-0340" }, { "14033": "CVE-1999-0244" }, { "14032": "CVE-1999-0193" }, { "14031": "CVE-1999-0016" }, { "14030": "CVE-1999-1257" }, { "14029": "CVE-1999-0210" }, { "14028": "CVE-1999-1209" }, { "14027": "CVE-1999-1210" }, { "14026": "CVE-1999-1428" }, { "14025": "CVE-1999-1427" }, { "14024": "CVE-1999-1426" }, { "14023": "CVE-1999-1425" }, { "14022": "CVE-1999-1424" }, { "14021": "CVE-1999-1069" }, { "14020": "CVE-1999-0021" }, { "14019": "CVE-1999-0306" }, { "14018": "CVE-1999-0967" }, { "14017": "CVE-1999-0328" }, { "14016": "CVE-1999-0327" }, { "14015": "CVE-1999-0216" }, { "14014": "CVE-1999-0322" }, { "14013": "CVE-1999-0097" }, { "14012": "CVE-1999-0094" }, { "14011": "CVE-1999-0093" }, { "14010": "CVE-1999-0092" }, { "14009": "CVE-1999-0091" }, { "14008": "CVE-1999-0089" }, { "14007": "CVE-1999-1261" }, { "14006": "CVE-1999-1131" }, { "14005": "CVE-1999-0072" }, { "14004": "CVE-1999-0068" }, { "14003": "CVE-1999-0192" }, { "14002": "CVE-1999-0346" }, { "14001": "CVE-1999-1224" }, { "14000": "CVE-1999-1095" }, { "13999": "CVE-1999-1062" }, { "13998": "CVE-1999-1061" }, { "13997": "CVE-1999-0061" }, { "13996": "CVE-1999-1213" }, { "13995": "CVE-1999-0326" }, { "13994": "CVE-1999-0300" }, { "13993": "CVE-1999-0295" }, { "13992": "CVE-1999-0294" }, { "13991": "CVE-1999-0272" }, { "13990": "CVE-1999-0185" }, { "13989": "CVE-1999-0160" }, { "13988": "CVE-1999-0090" }, { "13987": "CVE-1999-0182" }, { "13986": "CVE-1999-0955" }, { "13984": "CVE-1999-0267" }, { "13983": "CVE-1999-1125" }, { "13982": "CVE-1999-0965" }, { "13981": "CVE-1999-0956" }, { "13980": "CVE-1999-0667" }, { "13979": "CVE-1999-1214" }, { "13978": "CVE-1999-1275" }, { "13977": "CVE-1999-1139" }, { "13976": "CVE-1999-1133" }, { "13975": "CVE-1999-0237" }, { "13974": "CVE-1999-0191" }, { "13973": "CVE-1999-0183" }, { "13972": "CVE-1999-0177" }, { "13971": "CVE-1999-0148" }, { "13970": "CVE-1999-0115" }, { "13969": "CVE-1999-0071" }, { "13968": "CVE-1999-1220" }, { "13967": "CVE-1999-1399" }, { "13966": "CVE-1999-1250" }, { "13965": "CVE-1999-0024" }, { "13964": "CVE-1999-0152" }, { "13963": "CVE-1999-1446" }, { "13962": "CVE-1999-1262" }, { "13961": "CVE-1999-0566" }, { "13960": "CVE-1999-0524" }, { "13959": "CVE-1999-0301" }, { "13958": "CVE-1999-0238" }, { "13957": "CVE-1999-1308" }, { "13956": "CVE-1999-1419" }, { "13955": "CVE-1999-1217" }, { "13954": "CVE-1999-1068" }, { "13953": "CVE-1999-0971" }, { "13952": "CVE-1999-1208" }, { "13951": "CVE-1999-0247" }, { "13950": "CVE-1999-0122" }, { "13949": "CVE-1999-1182" }, { "13948": "CVE-1999-0030" }, { "13947": "CVE-1999-0029" }, { "13946": "CVE-1999-0028" }, { "13945": "CVE-1999-0027" }, { "13944": "CVE-1999-0026" }, { "13943": "CVE-1999-0025" }, { "13942": "CVE-1999-0146" }, { "13941": "CVE-1999-0059" }, { "13940": "CVE-1999-1463" }, { "13939": "CVE-1999-0176" }, { "13938": "CVE-1999-0196" }, { "13937": "CVE-1999-0031" }, { "13936": "CVE-1999-1326" }, { "13935": "CVE-1999-0628" }, { "13934": "CVE-1999-0541" }, { "13933": "CVE-1999-0533" }, { "13932": "CVE-1999-0532" }, { "13931": "CVE-1999-0526" }, { "13930": "CVE-1999-0250" }, { "13929": "CVE-1999-0219" }, { "13928": "CVE-1999-0195" }, { "13927": "CVE-1999-0184" }, { "13926": "CVE-1999-0169" }, { "13925": "CVE-1999-0156" }, { "13924": "CVE-1999-0153" }, { "13923": "CVE-1999-0150" }, { "13922": "CVE-1999-0147" }, { "13921": "CVE-1999-0111" }, { "13920": "CVE-1999-0076" }, { "13919": "CVE-1999-0074" }, { "13918": "CVE-1999-1423" }, { "13917": "CVE-1999-1192" }, { "13916": "CVE-1999-1483" }, { "13915": "CVE-1999-0957" }, { "13914": "CVE-1999-1266" }, { "13913": "CVE-1999-0033" }, { "13912": "CVE-1999-0083" }, { "13911": "CVE-1999-0275" }, { "13910": "CVE-1999-0189" }, { "13909": "CVE-1999-0799" }, { "13908": "CVE-1999-0281" }, { "13907": "CVE-1999-0227" }, { "13906": "CVE-1999-0144" }, { "13905": "CVE-1999-0035" }, { "13904": "CVE-1999-0034" }, { "13903": "CVE-1999-1143" }, { "13902": "CVE-1999-0064" }, { "13901": "CVE-1999-0036" }, { "13900": "CVE-1999-0259" }, { "13899": "CVE-1999-0037" }, { "13898": "CVE-1999-1449" }, { "13897": "CVE-1999-1191" }, { "13896": "CVE-1999-1402" }, { "13895": "CVE-1999-1232" }, { "13894": "CVE-1999-1141" }, { "13893": "CVE-1999-0962" }, { "13892": "CVE-1999-1184" }, { "13891": "CVE-1999-1158" }, { "13890": "CVE-1999-1410" }, { "13889": "CVE-1999-1286" }, { "13888": "CVE-1999-1461" }, { "13887": "CVE-1999-1398" }, { "13886": "CVE-1999-1067" }, { "13885": "CVE-1999-0039" }, { "13884": "CVE-1999-1267" }, { "13883": "CVE-1999-1380" }, { "13882": "CVE-1999-1116" }, { "13881": "CVE-1999-0112" }, { "13880": "CVE-1999-0040" }, { "13879": "CVE-1999-1296" }, { "13878": "CVE-1999-0038" }, { "13877": "CVE-1999-0149" }, { "13876": "CVE-1999-0058" }, { "13875": "CVE-1999-1298" }, { "13874": "CVE-1999-0042" }, { "13873": "CVE-1999-1387" }, { "13872": "CVE-1999-0315" }, { "13871": "CVE-1999-0292" }, { "13870": "CVE-1999-0280" }, { "13869": "CVE-1999-1525" }, { "13868": "CVE-1999-1408" }, { "13867": "CVE-1999-0299" }, { "13866": "CVE-1999-1489" }, { "13865": "CVE-1999-1128" }, { "13864": "CVE-1999-0612" }, { "13863": "CVE-1999-0318" }, { "13862": "CVE-1999-0165" }, { "13861": "CVE-1999-0106" }, { "13860": "CVE-1999-0105" }, { "13859": "CVE-1999-0868" }, { "13858": "CVE-1999-0041" }, { "13857": "CVE-1999-0109" }, { "13856": "CVE-1999-0228" }, { "13855": "CVE-1999-0046" }, { "13854": "CVE-1999-0298" }, { "13853": "CVE-1999-1299" }, { "13852": "CVE-1999-1160" }, { "13851": "CVE-1999-0959" }, { "13850": "CVE-1999-0369" }, { "13849": "CVE-1999-0309" }, { "13848": "CVE-1999-0174" }, { "13847": "CVE-1999-1144" }, { "13846": "CVE-1999-0047" }, { "13845": "CVE-1999-0966" }, { "13844": "CVE-1999-0048" }, { "13843": "CVE-1999-0081" }, { "13842": "CVE-1999-1088" }, { "13841": "CVE-1999-0049" }, { "13840": "CVE-1999-1311" }, { "13839": "CVE-1999-1145" }, { "13838": "CVE-1999-1249" }, { "13837": "CVE-1999-0051" }, { "13836": "CVE-1999-1120" }, { "13835": "CVE-1999-0626" }, { "13834": "CVE-1999-0582" }, { "13833": "CVE-1999-0576" }, { "13832": "CVE-1999-0575" }, { "13831": "CVE-1999-0572" }, { "13830": "CVE-1999-0562" }, { "13829": "CVE-1999-0550" }, { "13828": "CVE-1999-0535" }, { "13827": "CVE-1999-0534" }, { "13826": "CVE-1999-0525" }, { "13825": "CVE-1999-0521" }, { "13824": "CVE-1999-0519" }, { "13823": "CVE-1999-0518" }, { "13822": "CVE-1999-0517" }, { "13821": "CVE-1999-0511" }, { "13820": "CVE-1999-0510" }, { "13819": "CVE-1999-0504" }, { "13818": "CVE-1999-0503" }, { "13817": "CVE-1999-0499" }, { "13816": "CVE-1999-0496" }, { "13815": "CVE-1999-0345" }, { "13814": "CVE-1999-0274" }, { "13813": "CVE-1999-0265" }, { "13812": "CVE-1999-0253" }, { "13811": "CVE-1999-0252" }, { "13810": "CVE-1999-0251" }, { "13809": "CVE-1999-0249" }, { "13808": "CVE-1999-0236" }, { "13807": "CVE-1999-0217" }, { "13806": "CVE-1999-0204" }, { "13805": "CVE-1999-0202" }, { "13804": "CVE-1999-0201" }, { "13803": "CVE-1999-0180" }, { "13802": "CVE-1999-0179" }, { "13801": "CVE-1999-0178" }, { "13800": "CVE-1999-0173" }, { "13799": "CVE-1999-0171" }, { "13798": "CVE-1999-0170" }, { "13797": "CVE-1999-0166" }, { "13796": "CVE-1999-0163" }, { "13795": "CVE-1999-0100" }, { "13794": "CVE-1999-1251" }, { "13793": "CVE-1999-0260" }, { "13792": "CVE-1999-1026" }, { "13791": "CVE-1999-1385" }, { "13790": "CVE-1999-0127" }, { "13789": "CVE-1999-0128" }, { "13788": "CVE-1999-1089" }, { "13787": "CVE-1999-0297" }, { "13786": "CVE-1999-0101" }, { "13785": "CVE-1999-0096" }, { "13784": "CVE-1999-0045" }, { "13783": "CVE-1999-1401" }, { "13782": "CVE-1999-0043" }, { "13781": "CVE-1999-0129" }, { "13780": "CVE-1999-0044" }, { "13779": "CVE-1999-0050" }, { "13778": "CVE-1999-1240" }, { "13777": "CVE-1999-1099" }, { "13776": "CVE-1999-1221" }, { "13775": "CVE-1999-0130" }, { "13774": "CVE-1999-1161" }, { "13773": "CVE-1999-0336" }, { "13772": "CVE-1999-0311" }, { "13771": "CVE-1999-1384" }, { "13770": "CVE-1999-0277" }, { "13769": "CVE-1999-0032" }, { "13768": "CVE-1999-0075" }, { "13767": "CVE-1999-0234" }, { "13766": "CVE-1999-0319" }, { "13765": "CVE-1999-0308" }, { "13764": "CVE-1999-0246" }, { "13763": "CVE-1999-0206" }, { "13762": "CVE-1999-0961" }, { "13761": "CVE-1999-0116" }, { "13760": "CVE-1999-1295" }, { "13759": "CVE-1999-1383" }, { "13758": "CVE-1999-0131" }, { "13757": "CVE-1999-1252" }, { "13756": "CVE-1999-0324" }, { "13755": "CVE-1999-1309" }, { "13754": "CVE-1999-1187" }, { "13753": "CVE-1999-0085" }, { "13752": "CVE-1999-0132" }, { "13751": "CVE-1999-0133" }, { "13750": "CVE-1999-0134" }, { "13749": "CVE-1999-1413" }, { "13747": "CVE-1999-0136" }, { "13746": "CVE-1999-0135" }, { "13745": "CVE-1999-0023" }, { "13744": "CVE-1999-1572" }, { "13743": "CVE-1999-1301" }, { "13742": "CVE-1999-0137" }, { "13741": "CVE-1999-0022" }, { "13740": "CVE-1999-0175" }, { "13739": "CVE-1999-0138" }, { "13738": "CVE-1999-1253" }, { "13737": "CVE-1999-1205" }, { "13736": "CVE-1999-0509" }, { "13735": "CVE-1999-0522" }, { "13734": "CVE-1999-1313" }, { "13733": "CVE-1999-1314" }, { "13732": "CVE-1999-0019" }, { "13731": "CVE-1999-0078" }, { "13730": "CVE-1999-1103" }, { "13729": "CVE-1999-0070" }, { "13728": "CVE-1999-0141" }, { "13727": "CVE-1999-0067" }, { "13726": "CVE-1999-0142" }, { "13725": "CVE-1999-0233" }, { "13724": "CVE-1999-0143" }, { "13723": "CVE-1999-0103" }, { "13722": "CVE-1999-1491" }, { "13721": "CVE-1999-1319" }, { "13720": "CVE-1999-1186" }, { "13719": "CVE-1999-0208" }, { "13718": "CVE-1999-0325" }, { "13717": "CVE-1999-0316" }, { "13716": "CVE-1999-0123" }, { "13715": "CVE-1999-0080" }, { "13714": "CVE-1999-0241" }, { "13713": "CVE-1999-0099" }, { "13712": "CVE-1999-0073" }, { "13711": "CVE-1999-0218" }, { "13710": "CVE-1999-0245" }, { "13709": "CVE-1999-0155" }, { "13708": "CVE-1999-0164" }, { "13707": "CVE-1999-1580" }, { "13706": "CVE-1999-0203" }, { "13705": "CVE-1999-0172" }, { "13704": "CVE-1999-0161" }, { "13703": "CVE-1999-0066" }, { "13702": "CVE-1999-1080" }, { "13701": "CVE-1999-0151" }, { "13700": "CVE-1999-1243" }, { "13699": "CVE-1999-1098" }, { "13698": "CVE-1999-0242" }, { "13697": "CVE-1999-0235" }, { "13696": "CVE-1999-0232" }, { "13695": "CVE-1999-0077" }, { "13694": "CVE-2000-0508" }, { "13693": "CVE-1999-1305" }, { "13692": "CVE-1999-1304" }, { "13691": "CVE-1999-1303" }, { "13690": "CVE-1999-1302" }, { "13689": "CVE-1999-1248" }, { "13687": "CVE-1999-1022" }, { "13686": "CVE-1999-1238" }, { "13685": "CVE-1999-1219" }, { "13684": "CVE-1999-1494" }, { "13683": "CVE-1999-1552" }, { "13682": "CVE-1999-1239" }, { "13681": "CVE-1999-0207" }, { "13680": "CVE-1999-0337" }, { "13679": "CVE-1999-0423" }, { "13678": "CVE-1999-0113" }, { "13677": "CVE-1999-1134" }, { "13676": "CVE-1999-1388" }, { "13675": "CVE-1999-1146" }, { "13674": "CVE-1999-1135" }, { "13673": "CVE-1999-0120" }, { "13672": "CVE-1999-0338" }, { "13671": "CVE-1999-0211" }, { "13670": "CVE-1999-1242" }, { "13669": "CVE-1999-0181" }, { "13668": "CVE-1999-0334" }, { "13667": "CVE-1999-1137" }, { "13666": "CVE-1999-0145" }, { "13665": "CVE-1999-1318" }, { "13664": "CVE-1999-1138" }, { "13663": "CVE-1999-1215" }, { "13662": "CVE-1999-0124" }, { "13661": "CVE-1999-1162" }, { "13660": "CVE-1999-1216" }, { "13659": "CVE-1999-1312" }, { "13658": "CVE-1999-1218" }, { "13657": "CVE-1999-1507" }, { "13656": "CVE-1999-0312" }, { "13654": "CVE-1999-1021" }, { "13653": "CVE-1999-1466" }, { "13652": "CVE-1999-1306" }, { "13651": "CVE-1999-1395" }, { "13650": "CVE-1999-1396" }, { "13649": "CVE-1999-0214" }, { "13648": "CVE-1999-0168" }, { "13647": "CVE-1999-1142" }, { "13646": "CVE-1999-1119" }, { "13645": "CVE-1999-0117" }, { "13644": "CVE-1999-1121" }, { "13643": "CVE-1999-0627" }, { "13642": "CVE-1999-1059" }, { "13641": "CVE-1999-1032" }, { "13640": "CVE-1999-1493" }, { "13639": "CVE-1999-0167" }, { "13638": "CVE-1999-1468" }, { "13637": "CVE-1999-0498" }, { "13636": "CVE-1999-1090" }, { "13635": "CVE-1999-1415" }, { "13634": "CVE-1999-1034" }, { "13633": "CVE-1999-1123" }, { "13632": "CVE-1999-1193" }, { "13631": "CVE-1999-1194" }, { "13630": "CVE-1999-1212" }, { "13629": "CVE-1999-1211" }, { "13628": "CVE-1999-1438" }, { "13627": "CVE-1999-1258" }, { "13626": "CVE-1999-1115" }, { "13625": "CVE-1999-1197" }, { "13624": "CVE-1999-1554" }, { "13623": "CVE-1999-1057" }, { "13622": "CVE-1999-1392" }, { "13621": "CVE-1999-1391" }, { "13620": "CVE-1999-1198" }, { "13619": "CVE-1999-0209" }, { "13618": "CVE-2000-0388" }, { "13617": "CVE-1999-0084" }, { "13616": "CVE-1999-1506" }, { "13615": "CVE-1999-1467" }, { "13614": "CVE-1999-1122" }, { "13613": "CVE-1999-1471" }, { "13612": "CVE-1999-0082" }, { "13611": "CVE-1999-0095" }, { "13610": "CVE-2014-4020" }, { "13608": "CVE-2014-1739" }, { "13607": "CVE-2014-3761" }, { "13606": "CVE-2014-3760" }, { "13593": "CVE-2010-0733" }, { "13591": "CVE-2014-4048" }, { "13590": "CVE-2014-4046" }, { "13589": "CVE-2014-4047" }, { "13588": "CVE-2014-4045" }, { "13587": "CVE-2014-4043" }, { "13586": "CVE-2014-4049" }, { "13585": "CVE-2014-4014" }, { "13582": "CVE-2014-3999" }, { "13581": "CVE-2014-3859" }, { "13576": "CVE-2014-2176" }, { "13575": "CVE-2014-3294" }, { "13574": "CVE-2014-3287" }, { "13573": "CVE-2014-3295" }, { "13572": "CVE-2014-3292" }, { "13571": "CVE-2014-1545" }, { "13570": "CVE-2014-3289" }, { "13569": "CVE-2014-3157" }, { "13568": "CVE-2014-3156" }, { "13567": "CVE-2014-3155" }, { "13566": "CVE-2014-3154" }, { "13565": "CVE-2014-1543" }, { "13564": "CVE-2014-1542" }, { "13563": "CVE-2014-1541" }, { "13562": "CVE-2014-1540" }, { "13561": "CVE-2014-1539" }, { "13560": "CVE-2014-1538" }, { "13559": "CVE-2014-1537" }, { "13558": "CVE-2014-1536" }, { "13557": "CVE-2014-1534" }, { "13556": "CVE-2014-1533" }, { "13555": "CVE-2014-0535" }, { "13554": "CVE-2014-0534" }, { "13553": "CVE-2014-0533" }, { "13552": "CVE-2014-0532" }, { "13551": "CVE-2014-0531" }, { "13550": "CVE-2014-0536" }, { "13549": "CVE-2014-0296" }, { "13548": "CVE-2014-1811" }, { "13547": "CVE-2014-1823" }, { "13546": "CVE-2014-1816" }, { "13545": "CVE-2014-2778" }, { "13544": "CVE-2014-1818" }, { "13543": "CVE-2014-1817" }, { "13542": "CVE-2014-2777" }, { "13541": "CVE-2014-2776" }, { "13540": "CVE-2014-2775" }, { "13539": "CVE-2014-2773" }, { "13538": "CVE-2014-2772" }, { "13537": "CVE-2014-2771" }, { "13536": "CVE-2014-2770" }, { "13535": "CVE-2014-2769" }, { "13534": "CVE-2014-2768" }, { "13533": "CVE-2014-2767" }, { "13532": "CVE-2014-2766" }, { "13531": "CVE-2014-2765" }, { "13530": "CVE-2014-2764" }, { "13529": "CVE-2014-2763" }, { "13528": "CVE-2014-2761" }, { "13527": "CVE-2014-2760" }, { "13526": "CVE-2014-2759" }, { "13525": "CVE-2014-2758" }, { "13524": "CVE-2014-2757" }, { "13523": "CVE-2014-2756" }, { "13522": "CVE-2014-2755" }, { "13521": "CVE-2014-2754" }, { "13520": "CVE-2014-2753" }, { "13519": "CVE-2014-1805" }, { "13518": "CVE-2014-1804" }, { "13517": "CVE-2014-1803" }, { "13516": "CVE-2014-1802" }, { "13515": "CVE-2014-1800" }, { "13514": "CVE-2014-1799" }, { "13513": "CVE-2014-1797" }, { "13512": "CVE-2014-1796" }, { "13511": "CVE-2014-1795" }, { "13510": "CVE-2014-1794" }, { "13509": "CVE-2014-1792" }, { "13508": "CVE-2014-1791" }, { "13507": "CVE-2014-1790" }, { "13506": "CVE-2014-1789" }, { "13505": "CVE-2014-1788" }, { "13504": "CVE-2014-1786" }, { "13503": "CVE-2014-1785" }, { "13502": "CVE-2014-1784" }, { "13501": "CVE-2014-1783" }, { "13500": "CVE-2014-1782" }, { "13499": "CVE-2014-1781" }, { "13498": "CVE-2014-1780" }, { "13497": "CVE-2014-1779" }, { "13496": "CVE-2014-1778" }, { "13495": "CVE-2014-1777" }, { "13494": "CVE-2014-1775" }, { "13493": "CVE-2014-1774" }, { "13492": "CVE-2014-1773" }, { "13491": "CVE-2014-1772" }, { "13490": "CVE-2014-1771" }, { "13488": "CVE-2014-1769" }, { "13487": "CVE-2014-1766" }, { "13486": "CVE-2014-1764" }, { "13485": "CVE-2014-1762" }, { "13484": "CVE-2014-0282" }, { "13483": "CVE-2014-3880" }, { "13482": "CVE-2010-2122" }, { "13480": "CVE-2014-2961" }, { "13479": "CVE-2014-3977" }, { "13478": "CVE-2014-0936" }, { "13477": "CVE-2014-3286" }, { "13476": "CVE-2014-3291" }, { "13468": "CVE-2014-3968" }, { "13463": "CVE-2014-3153" }, { "13462": "CVE-2014-3802" }, { "13461": "CVE-2014-3803" }, { "13459": "CVE-2014-3966" }, { "13458": "CVE-2014-3936" }, { "13457": "CVE-2014-3470" }, { "13456": "CVE-2010-5298" }, { "13455": "CVE-2014-0198" }, { "13454": "CVE-2014-0195" }, { "13453": "CVE-2014-0221" }, { "13452": "CVE-2014-0224" }, { "13451": "CVE-2014-5116" }, { "13449": "CVE-2014-3878" }, { "13448": "CVE-2014-3878" }, { "13447": "CVE-2014-3878" }, { "13446": "CVE-2014-3878" }, { "13445": "CVE-2014-3969" }, { "13444": "CVE-2014-3956" }, { "13442": "CVE-2014-3981" }, { "13437": "CVE-2014-3940" }, { "13436": "CVE-2014-3879" }, { "13434": "CVE-2013-4285" }, { "13433": "CVE-2014-3465" }, { "13430": "CVE-2014-3873" }, { "13429": "CVE-2014-3967" }, { "13428": "CVE-2014-125001" }, { "13424": "CVE-2014-3865" }, { "13423": "CVE-2014-3916" }, { "13422": "CVE-2014-2957" }, { "13420": "CVE-2014-2946" }, { "13419": "CVE-2014-2939" }, { "13418": "CVE-2014-2939" }, { "13417": "CVE-2014-2939" }, { "13416": "CVE-2014-3959" }, { "13415": "CVE-2014-3469" }, { "13414": "CVE-2014-3468" }, { "13413": "CVE-2014-3467" }, { "13409": "CVE-2014-0238" }, { "13408": "CVE-2014-4162" }, { "13407": "CVE-2014-3466" }, { "13406": "CVE-2014-2120" }, { "13405": "CVE-2014-0237" }, { "13404": "CVE-2014-3227" }, { "13403": "CVE-2014-3790" }, { "13401": "CVE-2014-3793" }, { "13400": "CVE-2014-3922" }, { "13398": "CVE-2014-3917" }, { "13395": "CVE-2014-0907" }, { "13394": "CVE-2013-6744" }, { "13393": "CVE-2014-0963" }, { "13392": "CVE-2013-6747" }, { "13391": "CVE-2014-0239" }, { "13390": "CVE-2014-3780" }, { "13389": "CVE-2014-3798" }, { "13388": "CVE-2014-0178" }, { "13387": "CVE-2014-0099" }, { "13386": "CVE-2014-0096" }, { "13385": "CVE-2014-0095" }, { "13384": "CVE-2014-0075" }, { "13383": "CVE-2014-0119" }, { "13382": "CVE-2014-3924" }, { "13363": "CVE-2002-1575" }, { "13362": "CVE-2014-3284" }, { "13360": "CVE-2013-3982" }, { "13359": "CVE-2013-3984" }, { "13358": "CVE-2014-0906" }, { "13357": "CVE-2014-3014" }, { "13356": "CVE-2013-3046" }, { "13355": "CVE-2013-3975" }, { "13354": "CVE-2013-3977" }, { "13353": "CVE-2013-3980" }, { "13352": "CVE-2013-3981" }, { "13351": "CVE-2014-3015" }, { "13350": "CVE-2014-0639" }, { "13349": "CVE-2014-3266" }, { "13348": "CVE-2014-3430" }, { "13347": "CVE-2014-3946" }, { "13346": "CVE-2014-3945" }, { "13345": "CVE-2014-3944" }, { "13343": "CVE-2014-3943" }, { "13342": "CVE-2014-3942" }, { "13341": "CVE-2014-3941" }, { "13340": "CVE-2014-0956" }, { "13339": "CVE-2014-0955" }, { "13338": "CVE-2014-0954" }, { "13337": "CVE-2014-0952" }, { "13336": "CVE-2014-0951" }, { "13335": "CVE-2014-0949" }, { "13334": "CVE-2014-3274" }, { "13333": "CVE-2014-3267" }, { "13332": "CVE-2014-1346" }, { "13331": "CVE-2014-1731" }, { "13330": "CVE-2014-1344" }, { "13329": "CVE-2014-1343" }, { "13328": "CVE-2014-1342" }, { "13327": "CVE-2014-1341" }, { "13326": "CVE-2014-1339" }, { "13325": "CVE-2014-1338" }, { "13324": "CVE-2014-1337" }, { "13323": "CVE-2014-1336" }, { "13322": "CVE-2014-1335" }, { "13321": "CVE-2014-1334" }, { "13320": "CVE-2014-1333" }, { "13319": "CVE-2014-1331" }, { "13318": "CVE-2014-1330" }, { "13317": "CVE-2014-1329" }, { "13316": "CVE-2014-1327" }, { "13315": "CVE-2014-1326" }, { "13314": "CVE-2014-1324" }, { "13313": "CVE-2014-1323" }, { "13312": "CVE-2013-2927" }, { "13311": "CVE-2013-2875" }, { "13310": "CVE-2014-2201" }, { "13309": "CVE-2014-3261" }, { "13308": "CVE-2014-1191" }, { "13307": "CVE-2014-2200" }, { "13306": "CVE-2014-1770" }, { "13304": "CVE-2014-3424" }, { "13303": "CVE-2014-3423" }, { "13302": "CVE-2014-3422" }, { "13301": "CVE-2014-3421" }, { "13300": "CVE-2014-0240" }, { "13299": "CVE-2014-0242" }, { "13298": "CVE-2014-3152" }, { "13297": "CVE-2014-1749" }, { "13296": "CVE-2014-1748" }, { "13295": "CVE-2014-1747" }, { "13294": "CVE-2014-1746" }, { "13293": "CVE-2014-1745" }, { "13292": "CVE-2014-1744" }, { "13291": "CVE-2014-1743" }, { "13290": "CVE-2014-2193" }, { "13289": "CVE-2014-2194" }, { "13288": "CVE-2014-2192" }, { "13287": "CVE-2014-3265" }, { "13286": "CVE-2014-3264" }, { "13285": "CVE-2014-3268" }, { "13284": "CVE-2013-6399" }, { "13283": "CVE-2013-4542" }, { "13282": "CVE-2013-4540" }, { "13281": "CVE-2013-4539" }, { "13280": "CVE-2013-4538" }, { "13279": "CVE-2013-4537" }, { "13278": "CVE-2013-4536" }, { "13277": "CVE-2013-4535" }, { "13276": "CVE-2013-4534" }, { "13275": "CVE-2013-4533" }, { "13274": "CVE-2013-4531" }, { "13273": "CVE-2013-4530" }, { "13272": "CVE-2013-4529" }, { "13271": "CVE-2013-4527" }, { "13270": "CVE-2013-4526" }, { "13269": "CVE-2013-4151" }, { "13268": "CVE-2013-4150" }, { "13267": "CVE-2013-4149" }, { "13266": "CVE-2013-4148" }, { "13262": "CVE-2014-3450" }, { "13261": "CVE-2014-2195" }, { "13260": "CVE-2014-3271" }, { "13259": "CVE-2014-3270" }, { "13258": "CVE-2014-3269" }, { "13257": "CVE-2014-3787" }, { "13256": "CVE-2014-3460" }, { "13255": "CVE-2014-3273" }, { "13254": "CVE-2013-4541" }, { "13253": "CVE-2014-1418" }, { "13252": "CVE-2014-3735" }, { "13251": "CVE-2014-1347" }, { "13250": "CVE-2014-3444" }, { "13249": "CVE-2014-3442" }, { "13248": "CVE-2014-0964" }, { "13246": "CVE-2014-1296" }, { "13244": "CVE-2014-3412" }, { "13243": "CVE-2014-3411" }, { "13242": "CVE-2014-2199" }, { "13241": "CVE-2013-6975" }, { "13240": "CVE-2014-3730" }, { "13239": "CVE-2014-3262" }, { "13238": "CVE-2014-3716" }, { "13237": "CVE-2014-3716" }, { "13236": "CVE-2014-3715" }, { "13235": "CVE-2014-3714" }, { "13234": "CVE-2014-0256" }, { "13233": "CVE-2014-0255" }, { "13232": "CVE-2014-1807" }, { "13231": "CVE-2014-1812" }, { "13230": "CVE-2014-1806" }, { "13229": "CVE-2014-1809" }, { "13228": "CVE-2014-1808" }, { "13227": "CVE-2014-1756" }, { "13226": "CVE-2014-1813" }, { "13225": "CVE-2014-1754" }, { "13224": "CVE-2014-0251" }, { "13223": "CVE-2014-1815" }, { "13222": "CVE-2014-0310" }, { "13221": "CVE-2014-0223" }, { "13220": "CVE-2014-3461" }, { "13219": "CVE-2014-0211" }, { "13218": "CVE-2014-0210" }, { "13217": "CVE-2014-0209" }, { "13216": "CVE-2014-0222" }, { "13215": "CVE-2012-6647" }, { "13214": "CVE-2014-3263" }, { "13213": "CVE-2013-7354" }, { "13212": "CVE-2013-7353" }, { "13211": "CVE-2014-1742" }, { "13210": "CVE-2014-1741" }, { "13209": "CVE-2014-1740" }, { "13208": "CVE-2014-0513" }, { "13207": "CVE-2014-0520" }, { "13206": "CVE-2014-0519" }, { "13205": "CVE-2014-0518" }, { "13204": "CVE-2014-0517" }, { "13203": "CVE-2014-0516" }, { "13202": "CVE-2014-0529" }, { "13201": "CVE-2014-0528" }, { "13200": "CVE-2014-0527" }, { "13199": "CVE-2014-0526" }, { "13198": "CVE-2014-0525" }, { "13197": "CVE-2014-0524" }, { "13196": "CVE-2014-0523" }, { "13195": "CVE-2014-0522" }, { "13194": "CVE-2014-0521" }, { "13193": "CVE-2014-3441" }, { "13192": "CVE-2014-3145" }, { "13191": "CVE-2014-3144" }, { "13190": "CVE-2014-1737" }, { "13189": "CVE-2014-1738" }, { "13186": "CVE-2014-3872" }, { "13183": "CVE-2014-2928" }, { "13182": "CVE-2014-0179" }, { "13181": "CVE-2014-0913" }, { "13180": "CVE-2014-3214" }, { "13177": "CVE-2014-3220" }, { "13176": "CVE-2014-2891" }, { "13175": "CVE-2014-0911" }, { "13174": "CVE-2014-2136" }, { "13173": "CVE-2014-2135" }, { "13172": "CVE-2014-2134" }, { "13171": "CVE-2014-2133" }, { "13170": "CVE-2014-2132" }, { "13169": "CVE-2014-0130" }, { "13168": "CVE-2014-3127" }, { "13165": "CVE-2013-5016" }, { "13164": "CVE-2014-0110" }, { "13163": "CVE-2014-0109" }, { "13161": "CVE-2013-0592" }, { "13160": "CVE-2013-0589" }, { "13158": "CVE-2014-0116" }, { "13156": "CVE-2014-3115" }, { "13154": "CVE-2014-0191" }, { "13153": "CVE-2014-2181" }, { "13152": "CVE-2014-3204" }, { "13151": "CVE-2014-3124" }, { "13149": "CVE-2014-0930" }, { "13148": "CVE-2014-1348" }, { "13147": "CVE-2014-0685" }, { "13146": "CVE-2014-0684" }, { "13145": "CVE-2014-0196" }, { "13144": "CVE-2014-0646" }, { "13143": "CVE-2014-10024" }, { "13142": "CVE-2014-0181" }, { "13141": "CVE-2014-3122" }, { "13136": "CVE-2014-0198" }, { "13135": "CVE-2014-0185" }, { "13134": "CVE-2014-1899" }, { "13133": "CVE-2013-1240" }, { "13132": "CVE-2014-2185" }, { "13131": "CVE-2014-2184" }, { "13130": "CVE-2014-2180" }, { "13129": "CVE-2014-3125" }, { "13128": "CVE-2014-2175" }, { "13127": "CVE-2014-2173" }, { "13126": "CVE-2014-2172" }, { "13125": "CVE-2014-2171" }, { "13124": "CVE-2014-2170" }, { "13123": "CVE-2014-2169" }, { "13122": "CVE-2014-2168" }, { "13121": "CVE-2014-2167" }, { "13120": "CVE-2014-2166" }, { "13119": "CVE-2014-2165" }, { "13118": "CVE-2014-2164" }, { "13117": "CVE-2014-2163" }, { "13116": "CVE-2014-2162" }, { "13115": "CVE-2014-2161" }, { "13114": "CVE-2014-2160" }, { "13113": "CVE-2014-2159" }, { "13112": "CVE-2014-2158" }, { "13111": "CVE-2014-2157" }, { "13110": "CVE-2014-2156" }, { "13109": "CVE-2014-2183" }, { "13108": "CVE-2014-2882" }, { "13107": "CVE-2014-2881" }, { "13106": "CVE-2014-2182" }, { "13105": "CVE-2014-2186" }, { "13104": "CVE-2014-3000" }, { "13103": "CVE-2014-3001" }, { "13102": "CVE-2014-0595" }, { "13101": "CVE-2014-1526" }, { "13100": "CVE-2014-1532" }, { "13099": "CVE-2014-1531" }, { "13098": "CVE-2014-1530" }, { "13097": "CVE-2014-1529" }, { "13096": "CVE-2014-1528" }, { "13095": "CVE-2014-1527" }, { "13094": "CVE-2014-1525" }, { "13093": "CVE-2014-1524" }, { "13092": "CVE-2014-1523" }, { "13091": "CVE-2014-1522" }, { "13090": "CVE-2014-1520" }, { "13089": "CVE-2014-1519" }, { "13088": "CVE-2014-1518" }, { "13087": "CVE-2014-3124" }, { "13086": "CVE-2014-0114" }, { "13085": "CVE-2014-0515" }, { "13084": "CVE-2014-1735" }, { "13083": "CVE-2014-1734" }, { "13082": "CVE-2014-1733" }, { "13081": "CVE-2014-1732" }, { "13080": "CVE-2014-1731" }, { "13079": "CVE-2014-1730" }, { "13078": "CVE-2012-4230" }, { "13076": "CVE-2014-1776" }, { "13075": "CVE-2014-1647" }, { "13074": "CVE-2014-1646" }, { "13073": "CVE-2014-2907" }, { "13072": "CVE-2014-2601" }, { "13071": "CVE-2014-2853" }, { "13070": "CVE-2014-2986" }, { "13069": "CVE-2014-2154" }, { "13068": "CVE-2014-2994" }, { "13067": "CVE-2014-0112" }, { "13066": "CVE-2014-2889" }, { "13065": "CVE-2014-0474" }, { "13064": "CVE-2014-0473" }, { "13063": "CVE-2014-0472" }, { "13062": "CVE-2014-1713" }, { "13061": "CVE-2014-1313" }, { "13060": "CVE-2014-1312" }, { "13059": "CVE-2014-1311" }, { "13058": "CVE-2014-1310" }, { "13057": "CVE-2014-1309" }, { "13056": "CVE-2014-1308" }, { "13055": "CVE-2014-1307" }, { "13054": "CVE-2014-1305" }, { "13053": "CVE-2014-1304" }, { "13052": "CVE-2014-1303" }, { "13051": "CVE-2014-1302" }, { "13050": "CVE-2014-1300" }, { "13049": "CVE-2014-1299" }, { "13048": "CVE-2014-1298" }, { "13047": "CVE-2013-2871" }, { "13046": "CVE-2014-1295" }, { "13045": "CVE-2014-1320" }, { "13044": "CVE-2014-1296" }, { "13043": "CVE-2014-1648" }, { "13042": "CVE-2014-2915" }, { "13041": "CVE-2014-1314" }, { "13040": "CVE-2014-1295" }, { "13039": "CVE-2013-4164" }, { "13038": "CVE-2013-6393" }, { "13037": "CVE-2014-1321" }, { "13036": "CVE-2014-1322" }, { "13035": "CVE-2014-1320" }, { "13034": "CVE-2014-1318" }, { "13033": "CVE-2014-1319" }, { "13032": "CVE-2014-1316" }, { "13031": "CVE-2013-5170" }, { "13030": "CVE-2014-1315" }, { "13029": "CVE-2014-1296" }, { "13028": "CVE-2014-0510" }, { "13025": "CVE-2014-1763" }, { "13024": "CVE-2014-1765" }, { "13023": "CVE-2014-0182" }, { "13022": "CVE-2014-0093" }, { "13021": "CVE-2014-2983" }, { "13020": "CVE-2014-3135" }, { "13019": "CVE-2013-4544" }, { "13018": "CVE-2013-6469" }, { "13017": "CVE-2014-2855" }, { "13016": "CVE-2014-1517" }, { "13015": "CVE-2014-4913" }, { "13014": "CVE-2010-5298" }, { "13013": "CVE-2014-0356" }, { "13012": "CVE-2014-0355" }, { "13011": "CVE-2014-0354" }, { "13010": "CVE-2014-0353" }, { "13009": "CVE-2014-0150" }, { "13008": "CVE-2014-2894" }, { "13007": "CVE-2013-7345" }, { "13006": "CVE-2014-2844" }, { "13005": "CVE-2014-0984" }, { "13004": "CVE-2014-2856" }, { "13003": "CVE-2014-2842" }, { "13001": "CVE-2014-2338" }, { "13000": "CVE-2014-2384" }, { "12999": "CVE-2014-2851" }, { "12998": "CVE-2014-0514" }, { "12997": "CVE-2014-1729" }, { "12996": "CVE-2014-1728" }, { "12995": "CVE-2014-1727" }, { "12994": "CVE-2014-1726" }, { "12993": "CVE-2014-1725" }, { "12992": "CVE-2014-1724" }, { "12991": "CVE-2014-1723" }, { "12990": "CVE-2014-1722" }, { "12989": "CVE-2014-1721" }, { "12988": "CVE-2014-1720" }, { "12987": "CVE-2014-1719" }, { "12986": "CVE-2014-1718" }, { "12985": "CVE-2014-1717" }, { "12984": "CVE-2014-1716" }, { "12983": "CVE-2014-2431" }, { "12982": "CVE-2014-2432" }, { "12981": "CVE-2014-2438" }, { "12980": "CVE-2014-2451" }, { "12979": "CVE-2014-2430" }, { "12978": "CVE-2014-0384" }, { "12977": "CVE-2014-2419" }, { "12976": "CVE-2014-2450" }, { "12975": "CVE-2014-2442" }, { "12974": "CVE-2014-2435" }, { "12973": "CVE-2014-2434" }, { "12972": "CVE-2014-2440" }, { "12971": "CVE-2014-2436" }, { "12970": "CVE-2014-2444" }, { "12969": "CVE-2014-2463" }, { "12968": "CVE-2014-2441" }, { "12966": "CVE-2014-2439" }, { "12965": "CVE-2013-6462" }, { "12964": "CVE-2014-0421" }, { "12963": "CVE-2014-0442" }, { "12962": "CVE-2014-0447" }, { "12961": "CVE-2014-2420" }, { "12960": "CVE-2014-1876" }, { "12959": "CVE-2014-2398" }, { "12958": "CVE-2014-0453" }, { "12957": "CVE-2014-2413" }, { "12956": "CVE-2014-0459" }, { "12955": "CVE-2014-0464" }, { "12954": "CVE-2014-0463" }, { "12953": "CVE-2014-2401" }, { "12952": "CVE-2014-2403" }, { "12951": "CVE-2014-0449" }, { "12950": "CVE-2013-6629" }, { "12949": "CVE-2013-6954" }, { "12948": "CVE-2014-0460" }, { "12947": "CVE-2014-2409" }, { "12946": "CVE-2014-2422" }, { "12945": "CVE-2014-2427" }, { "12944": "CVE-2014-0454" }, { "12943": "CVE-2014-0446" }, { "12942": "CVE-2014-2402" }, { "12941": "CVE-2014-2414" }, { "12940": "CVE-2014-0452" }, { "12939": "CVE-2014-2423" }, { "12938": "CVE-2014-0458" }, { "12937": "CVE-2014-0451" }, { "12936": "CVE-2014-2412" }, { "12935": "CVE-2014-2428" }, { "12934": "CVE-2014-0448" }, { "12933": "CVE-2014-0461" }, { "12932": "CVE-2014-0455" }, { "12931": "CVE-2014-0432" }, { "12930": "CVE-2014-2397" }, { "12929": "CVE-2014-2410" }, { "12928": "CVE-2014-2421" }, { "12927": "CVE-2014-0456" }, { "12926": "CVE-2014-0457" }, { "12925": "CVE-2014-0429" }, { "12924": "CVE-2014-2471" }, { "12923": "CVE-2014-2468" }, { "12922": "CVE-2014-2446" }, { "12921": "CVE-2014-2449" }, { "12920": "CVE-2014-2429" }, { "12919": "CVE-2014-2443" }, { "12918": "CVE-2014-2447" }, { "12917": "CVE-2014-2433" }, { "12916": "CVE-2014-2437" }, { "12915": "CVE-2014-2448" }, { "12914": "CVE-2014-2466" }, { "12913": "CVE-2014-2464" }, { "12912": "CVE-2014-2445" }, { "12911": "CVE-2014-2467" }, { "12910": "CVE-2014-2459" }, { "12909": "CVE-2014-2460" }, { "12908": "CVE-2014-2458" }, { "12907": "CVE-2014-2457" }, { "12906": "CVE-2014-2465" }, { "12905": "CVE-2014-2461" }, { "12904": "CVE-2014-2454" }, { "12903": "CVE-2014-2453" }, { "12902": "CVE-2014-2455" }, { "12901": "CVE-2014-0465" }, { "12900": "CVE-2014-2425" }, { "12899": "CVE-2014-2424" }, { "12898": "CVE-2014-2452" }, { "12897": "CVE-2014-2404" }, { "12896": "CVE-2013-1620" }, { "12895": "CVE-2014-2399" }, { "12894": "CVE-2014-2400" }, { "12893": "CVE-2014-0413" }, { "12892": "CVE-2014-0426" }, { "12891": "CVE-2014-2426" }, { "12890": "CVE-2014-0450" }, { "12889": "CVE-2014-2407" }, { "12888": "CVE-2014-2418" }, { "12887": "CVE-2014-2415" }, { "12886": "CVE-2014-2417" }, { "12885": "CVE-2014-2416" }, { "12884": "CVE-2014-0414" }, { "12883": "CVE-2014-2411" }, { "12882": "CVE-2014-2470" }, { "12881": "CVE-2014-2408" }, { "12880": "CVE-2014-2406" }, { "12878": "CVE-2014-2739" }, { "12877": "CVE-2014-2690" }, { "12876": "CVE-2014-1210" }, { "12875": "CVE-2014-1209" }, { "12874": "CVE-2014-2711" }, { "12873": "CVE-2014-2712" }, { "12872": "CVE-2014-2713" }, { "12871": "CVE-2014-0614" }, { "12870": "CVE-2014-2714" }, { "12869": "CVE-2014-0612" }, { "12868": "CVE-2014-0165" }, { "12867": "CVE-2014-0165" }, { "12866": "CVE-2014-0166" }, { "12865": "CVE-2014-4174" }, { "12864": "CVE-2014-2849" }, { "12863": "CVE-2014-2129" }, { "12862": "CVE-2014-2128" }, { "12861": "CVE-2014-2127" }, { "12860": "CVE-2014-2126" }, { "12859": "CVE-2014-1758" }, { "12858": "CVE-2014-1453" }, { "12857": "CVE-2013-6216" }, { "12856": "CVE-2014-0507" }, { "12855": "CVE-2014-0509" }, { "12854": "CVE-2014-0508" }, { "12853": "CVE-2014-0315" }, { "12852": "CVE-2014-1759" }, { "12851": "CVE-2014-1760" }, { "12850": "CVE-2014-1755" }, { "12849": "CVE-2014-1753" }, { "12848": "CVE-2014-1752" }, { "12847": "CVE-2014-1751" }, { "12846": "CVE-2014-0235" }, { "12845": "CVE-2014-1758" }, { "12844": "CVE-2014-1757" }, { "12843": "CVE-2014-2730" }, { "12841": "CVE-2013-7286" }, { "12840": "CVE-2014-1409" }, { "12839": "CVE-2014-2723" }, { "12838": "CVE-2014-2722" }, { "12837": "CVE-2014-2721" }, { "12833": "CVE-2014-0077" }, { "12832": "CVE-2014-2142" }, { "12831": "CVE-2014-2140" }, { "12830": "CVE-2014-2139" }, { "12829": "CVE-2014-2141" }, { "12828": "CVE-2014-0155" }, { "12826": "CVE-2014-2389" }, { "12825": "CVE-2014-2665" }, { "12824": "CVE-2014-0088" }, { "12823": "CVE-2013-6475" }, { "12822": "CVE-2014-0133" }, { "12820": "CVE-2014-2706" }, { "12819": "CVE-2014-0160" }, { "12818": "CVE-2013-3588" }, { "12803": "CVE-2014-2144" }, { "12802": "CVE-2014-2143" }, { "12800": "CVE-2014-2583" }, { "12791": "CVE-2014-2716" }, { "12790": "CVE-2013-10004" }, { "12789": "CVE-2013-10003" }, { "12788": "CVE-2013-10002" }, { "12787": "CVE-2014-2469" }, { "12786": "CVE-2014-0038" }, { "12784": "CVE-2014-2138" }, { "12783": "CVE-2014-2137" }, { "12781": "CVE-2014-0094" }, { "12779": "CVE-2014-2125" }, { "12778": "CVE-2014-0638" }, { "12777": "CVE-2014-0637" }, { "12776": "CVE-2013-4786" }, { "12775": "CVE-2014-1297" }, { "12774": "CVE-2014-1713" }, { "12773": "CVE-2014-1313" }, { "12772": "CVE-2014-1312" }, { "12771": "CVE-2014-1311" }, { "12770": "CVE-2014-1310" }, { "12769": "CVE-2014-1309" }, { "12768": "CVE-2014-1308" }, { "12767": "CVE-2014-1307" }, { "12766": "CVE-2014-1305" }, { "12765": "CVE-2014-1304" }, { "12764": "CVE-2014-1303" }, { "12763": "CVE-2014-1302" }, { "12762": "CVE-2014-1301" }, { "12761": "CVE-2014-1300" }, { "12760": "CVE-2014-1299" }, { "12759": "CVE-2014-1298" }, { "12758": "CVE-2014-1294" }, { "12757": "CVE-2014-1293" }, { "12756": "CVE-2014-1292" }, { "12755": "CVE-2014-1291" }, { "12754": "CVE-2014-1290" }, { "12753": "CVE-2014-1289" }, { "12752": "CVE-2013-6625" }, { "12751": "CVE-2013-2928" }, { "12750": "CVE-2013-2926" }, { "12749": "CVE-2013-2871" }, { "12748": "CVE-2014-2668" }, { "12747": "CVE-2014-2879" }, { "12746": "CVE-2014-2655" }, { "12744": "CVE-2014-0901" }, { "12743": "CVE-2014-0828" }, { "12742": "CVE-2013-5705" }, { "12741": "CVE-2013-5704" }, { "12740": "CVE-2014-0145" }, { "12739": "CVE-2014-0144" }, { "12738": "CVE-2014-0143" }, { "12737": "CVE-2014-0148" }, { "12736": "CVE-2014-0146" }, { "12735": "CVE-2014-0142" }, { "12734": "CVE-2014-0147" }, { "12733": "CVE-2014-0131" }, { "12732": "CVE-2014-2678" }, { "12731": "CVE-2013-7348" }, { "12730": "CVE-2014-2131" }, { "12729": "CVE-2014-0138" }, { "12728": "CVE-2014-0139" }, { "12727": "CVE-2014-2672" }, { "12726": "CVE-2014-2673" }, { "12725": "CVE-2014-0100" }, { "12724": "CVE-2014-2653" }, { "12723": "CVE-2014-0512" }, { "12722": "CVE-2014-0511" }, { "12721": "CVE-2014-0506" }, { "12720": "CVE-2014-0506" }, { "12718": "CVE-2013-7202" }, { "12717": "CVE-2013-7201" }, { "12716": "CVE-2014-2681" }, { "12715": "CVE-2014-2681" }, { "12714": "CVE-2014-0055" }, { "12713": "CVE-2014-2241" }, { "12711": "CVE-2014-2671" }, { "12710": "CVE-2014-2667" }, { "12709": "CVE-2014-1645" }, { "12708": "CVE-2014-1644" }, { "12707": "CVE-2014-2578" }, { "12706": "CVE-2014-2879" }, { "12705": "CVE-2014-2113" }, { "12704": "CVE-2014-2112" }, { "12703": "CVE-2014-2111" }, { "12702": "CVE-2014-2109" }, { "12701": "CVE-2014-2108" }, { "12700": "CVE-2014-2107" }, { "12699": "CVE-2014-2106" }, { "12698": "CVE-2014-0467" }, { "12697": "CVE-2014-0628" }, { "12696": "CVE-2014-0623" }, { "12695": "CVE-2014-2599" }, { "12694": "CVE-2014-2580" }, { "12693": "CVE-2014-2522" }, { "12692": "CVE-2014-1515" }, { "12687": "CVE-2014-1761" }, { "12686": "CVE-2014-0076" }, { "12685": "CVE-2014-1492" }, { "12684": "CVE-2014-1492" }, { "12683": "CVE-2014-2532" }, { "12682": "CVE-2013-7339" }, { "12681": "CVE-2013-4496" }, { "12680": "CVE-2014-2848" }, { "12679": "CVE-2013-7336" }, { "12678": "CVE-2014-2537" }, { "12677": "CVE-2014-0338" }, { "12676": "CVE-2014-2568" }, { "12675": "CVE-2014-2124" }, { "12673": "CVE-2014-2124" }, { "12672": "CVE-2014-0708" }, { "12671": "CVE-2014-2310" }, { "12669": "CVE-2014-2523" }, { "12668": "CVE-2014-2589" }, { "12667": "CVE-2014-0098" }, { "12666": "CVE-2013-5954" }, { "12665": "CVE-2014-1513" }, { "12664": "CVE-2014-1514" }, { "12663": "CVE-2014-1512" }, { "12662": "CVE-2014-1511" }, { "12661": "CVE-2014-1510" }, { "12660": "CVE-2014-1505" }, { "12659": "CVE-2014-1509" }, { "12658": "CVE-2014-1508" }, { "12657": "CVE-2014-1507" }, { "12656": "CVE-2014-1506" }, { "12655": "CVE-2014-1504" }, { "12654": "CVE-2014-1502" }, { "12653": "CVE-2014-1501" }, { "12652": "CVE-2014-1500" }, { "12651": "CVE-2014-1499" }, { "12650": "CVE-2014-1498" }, { "12649": "CVE-2014-1497" }, { "12648": "CVE-2014-1496" }, { "12647": "CVE-2014-1494" }, { "12646": "CVE-2014-1493" }, { "12645": "CVE-2013-6442" }, { "12642": "CVE-2014-1686" }, { "12641": "CVE-2014-2286" }, { "12640": "CVE-2014-2287" }, { "12639": "CVE-2014-2288" }, { "12638": "CVE-2014-2289" }, { "12637": "CVE-2014-0339" }, { "12636": "CVE-2014-1715" }, { "12635": "CVE-2014-1713" }, { "12634": "CVE-2014-1714" }, { "12633": "CVE-2014-1705" }, { "12632": "CVE-2014-1711" }, { "12631": "CVE-2014-1708" }, { "12630": "CVE-2014-1707" }, { "12629": "CVE-2014-1706" }, { "12628": "CVE-2014-1706" }, { "12627": "CVE-2014-0890" }, { "12620": "CVE-2014-2240" }, { "12619": "CVE-2013-7332" }, { "12614": "CVE-2013-2324" }, { "12613": "CVE-2014-2323" }, { "12612": "CVE-2014-0505" }, { "12609": "CVE-2014-0017" }, { "12608": "CVE-2014-2535" }, { "12607": "CVE-2014-2291" }, { "12605": "CVE-2014-2589" }, { "12603": "CVE-2014-0983" }, { "12602": "CVE-2014-0982" }, { "12601": "CVE-2014-0981" }, { "12600": "CVE-2013-6835" }, { "12599": "CVE-2014-0128" }, { "12598": "CVE-2014-2309" }, { "12597": "CVE-2013-7329" }, { "12596": "CVE-2014-1704" }, { "12595": "CVE-2014-1703" }, { "12594": "CVE-2014-1702" }, { "12593": "CVE-2014-1701" }, { "12592": "CVE-2014-1700" }, { "12591": "CVE-2014-2099" }, { "12590": "CVE-2014-2098" }, { "12589": "CVE-2014-2097" }, { "12588": "CVE-2014-125002" }, { "12587": "CVE-2014-125003" }, { "12586": "CVE-2014-125004" }, { "12585": "CVE-2014-125005" }, { "12584": "CVE-2014-125006" }, { "12583": "CVE-2014-125007" }, { "12582": "CVE-2014-125008" }, { "12581": "CVE-2014-0503" }, { "12580": "CVE-2014-0504" }, { "12579": "CVE-2014-2264" }, { "12578": "CVE-2014-2299" }, { "12577": "CVE-2014-2283" }, { "12576": "CVE-2014-2282" }, { "12575": "CVE-2014-2281" }, { "12574": "CVE-2013-6200" }, { "12572": "CVE-2014-0816" }, { "12570": "CVE-2014-1286" }, { "12569": "CVE-2014-1285" }, { "12568": "CVE-2014-1284" }, { "12567": "CVE-2014-1281" }, { "12566": "CVE-2014-1277" }, { "12565": "CVE-2014-1276" }, { "12564": "CVE-2014-1274" }, { "12563": "CVE-2013-5133" }, { "12562": "CVE-2014-1278" }, { "12561": "CVE-2014-1282" }, { "12560": "CVE-2014-1280" }, { "12559": "CVE-2014-1278" }, { "12558": "CVE-2014-1275" }, { "12557": "CVE-2014-1273" }, { "12556": "CVE-2014-1272" }, { "12555": "CVE-2014-1271" }, { "12554": "CVE-2014-1267" }, { "12553": "CVE-2014-1294" }, { "12552": "CVE-2014-1293" }, { "12551": "CVE-2014-1292" }, { "12550": "CVE-2014-1291" }, { "12549": "CVE-2014-1290" }, { "12548": "CVE-2014-1289" }, { "12547": "CVE-2014-1279" }, { "12546": "CVE-2014-0321" }, { "12545": "CVE-2014-0314" }, { "12544": "CVE-2014-0313" }, { "12543": "CVE-2014-0312" }, { "12542": "CVE-2014-0311" }, { "12541": "CVE-2014-0309" }, { "12540": "CVE-2014-0308" }, { "12539": "CVE-2014-0307" }, { "12538": "CVE-2014-0306" }, { "12537": "CVE-2014-0305" }, { "12536": "CVE-2014-0304" }, { "12535": "CVE-2014-0303" }, { "12534": "CVE-2014-0302" }, { "12533": "CVE-2014-0299" }, { "12532": "CVE-2014-0298" }, { "12531": "CVE-2014-0297" }, { "12530": "CVE-2014-0317" }, { "12529": "CVE-2014-0319" }, { "12528": "CVE-2014-0323" }, { "12527": "CVE-2014-0300" }, { "12526": "CVE-2014-0301" }, { "12525": "CVE-2013-3706" }, { "12524": "CVE-2013-6201" }, { "12523": "CVE-2014-2284" }, { "12522": "CVE-2014-2285" }, { "12521": "CVE-2014-9181" }, { "12520": "CVE-2014-9181" }, { "12519": "CVE-2014-0101" }, { "12518": "CVE-2013-4322" }, { "12517": "CVE-2013-6944" }, { "12516": "CVE-2013-6940" }, { "12515": "CVE-2013-6942" }, { "12514": "CVE-2013-6943" }, { "12513": "CVE-2013-6939" }, { "12512": "CVE-2013-6941" }, { "12511": "CVE-2013-6938" }, { "12510": "CVE-2014-0106" }, { "12509": "CVE-2014-2234" }, { "12508": "CVE-2014-0683" }, { "12507": "CVE-2014-0333" }, { "12506": "CVE-2014-0058" }, { "12505": "CVE-2014-0102" }, { "12504": "CVE-2009-5138" }, { "12502": "CVE-2014-2242" }, { "12501": "CVE-2014-2243" }, { "12499": "CVE-2014-0704" }, { "12498": "CVE-2014-0705" }, { "12497": "CVE-2014-0703" }, { "12496": "CVE-2014-0706" }, { "12495": "CVE-2014-0707" }, { "12494": "CVE-2014-0701" }, { "12493": "CVE-2014-2244" }, { "12492": "CVE-2014-0049" }, { "12491": "CVE-2014-1903" }, { "12490": "CVE-2014-2103" }, { "12489": "CVE-2014-2104" }, { "12486": "CVE-2014-1879" }, { "12485": "CVE-2014-0067" }, { "12484": "CVE-2014-0066" }, { "12483": "CVE-2014-0065" }, { "12480": "CVE-2012-6638" }, { "12474": "CVE-2014-0624" }, { "12473": "CVE-2013-6668" }, { "12472": "CVE-2013-6667" }, { "12471": "CVE-2013-6666" }, { "12470": "CVE-2013-6665" }, { "12469": "CVE-2013-6664" }, { "12468": "CVE-2013-6663" }, { "12461": "CVE-2013-6202" }, { "12460": "CVE-2013-6202" }, { "12459": "CVE-2013-6202" }, { "12458": "CVE-2013-6202" }, { "12457": "CVE-2013-6202" }, { "12456": "CVE-2013-6202" }, { "12455": "CVE-2013-6952" }, { "12454": "CVE-2013-6951" }, { "12453": "CVE-2013-6950" }, { "12452": "CVE-2013-6949" }, { "12451": "CVE-2013-6948" }, { "12450": "CVE-2014-0679" }, { "12449": "CVE-2014-0746" }, { "12448": "CVE-2014-2102" }, { "12447": "CVE-2014-0745" }, { "12446": "CVE-2014-0741" }, { "12445": "CVE-2014-0742" }, { "12444": "CVE-2014-0743" }, { "12443": "CVE-2014-0740" }, { "12442": "CVE-2014-0747" }, { "12441": "CVE-2014-2205" }, { "12440": "CVE-2013-4286" }, { "12439": "CVE-2013-4590" }, { "12438": "CVE-2014-0033" }, { "12436": "CVE-2014-1270" }, { "12435": "CVE-2014-1269" }, { "12434": "CVE-2014-1268" }, { "12433": "CVE-2014-1251" }, { "12432": "CVE-2014-1244" }, { "12431": "CVE-2014-1243" }, { "12430": "CVE-2014-1250" }, { "12429": "CVE-2014-1249" }, { "12428": "CVE-2014-1248" }, { "12427": "CVE-2014-1247" }, { "12426": "CVE-2014-1246" }, { "12425": "CVE-2014-1245" }, { "12424": "CVE-2014-1265" }, { "12423": "CVE-2014-1264" }, { "12422": "CVE-2014-1263" }, { "12421": "CVE-2014-1260" }, { "12420": "CVE-2014-1259" }, { "12419": "CVE-2014-1258" }, { "12418": "CVE-2014-1254" }, { "12417": "CVE-2014-1894" }, { "12416": "CVE-2014-1893" }, { "12415": "CVE-2014-1892" }, { "12414": "CVE-2014-1891" }, { "12413": "CVE-2014-2039" }, { "12412": "CVE-2014-2038" }, { "12411": "CVE-2014-1874" }, { "12410": "CVE-2013-7331" }, { "12409": "CVE-2014-1909" }, { "12408": "CVE-2014-0738" }, { "12407": "CVE-2014-0739" }, { "12406": "CVE-2014-0737" }, { "12404": "CVE-2014-0022" }, { "12403": "CVE-2013-6891" }, { "12402": "CVE-2014-0064" }, { "12401": "CVE-2014-0063" }, { "12400": "CVE-2014-0062" }, { "12398": "CVE-2014-0061" }, { "12397": "CVE-2014-0060" }, { "12394": "CVE-2014-2015" }, { "12393": "CVE-2014-125009" }, { "12392": "CVE-2014-125010" }, { "12391": "CVE-2014-125011" }, { "12390": "CVE-2014-125012" }, { "12389": "CVE-2014-125013" }, { "12388": "CVE-2014-1957" }, { "12387": "CVE-2014-1956" }, { "12386": "CVE-2014-1955" }, { "12385": "CVE-2013-6661" }, { "12384": "CVE-2013-6660" }, { "12383": "CVE-2013-6659" }, { "12382": "CVE-2013-6658" }, { "12381": "CVE-2013-6657" }, { "12380": "CVE-2013-6656" }, { "12379": "CVE-2013-6655" }, { "12378": "CVE-2013-6654" }, { "12377": "CVE-2013-6653" }, { "12376": "CVE-2013-6652" }, { "12375": "CVE-2014-0502" }, { "12374": "CVE-2014-0499" }, { "12373": "CVE-2014-0498" }, { "12372": "CVE-2014-0069" }, { "12371": "CVE-2014-1910" }, { "12370": "CVE-2014-1266" }, { "12369": "CVE-2014-1845" }, { "12368": "CVE-2014-1846" }, { "12367": "CVE-2014-125014" }, { "12366": "CVE-2014-125015" }, { "12365": "CVE-2014-125016" }, { "12361": "CVE-2014-0719" }, { "12360": "CVE-2014-0718" }, { "12359": "CVE-2014-0720" }, { "12358": "CVE-2014-0709" }, { "12357": "CVE-2014-0710" }, { "12356": "CVE-2014-0721" }, { "12355": "CVE-2014-0730" }, { "12354": "CVE-2014-0731" }, { "12353": "CVE-2014-0732" }, { "12352": "CVE-2014-0733" }, { "12351": "CVE-2014-0734" }, { "12350": "CVE-2014-0735" }, { "12349": "CVE-2014-0736" }, { "12348": "CVE-2014-2263" }, { "12347": "CVE-2014-8319" }, { "12346": "CVE-2014-8318" }, { "12344": "CVE-2014-8079" }, { "12341": "CVE-2014-8747" }, { "12340": "CVE-2014-125017" }, { "12339": "CVE-2014-1950" }, { "12336": "CVE-2011-5270" }, { "12335": "CVE-2014-1607" }, { "12334": "CVE-2013-6229" }, { "12333": "CVE-2014-1475" }, { "12332": "CVE-2014-1476" }, { "12331": "CVE-2014-1475" }, { "12330": "CVE-2014-0667" }, { "12323": "CVE-2014-1959" }, { "12322": "CVE-2013-5015" }, { "12321": "CVE-2013-5014" }, { "12320": "CVE-2014-0322" }, { "12317": "CVE-2013-7226" }, { "12316": "CVE-2014-1963" }, { "12315": "CVE-2014-1961" }, { "12314": "CVE-2014-1964" }, { "12313": "CVE-2014-1965" }, { "12312": "CVE-2014-1960" }, { "12311": "CVE-2012-1849" }, { "12310": "CVE-2014-0815" }, { "12308": "CVE-2014-7981" }, { "12307": "CVE-2014-0725" }, { "12306": "CVE-2014-0727" }, { "12305": "CVE-2014-0726" }, { "12304": "CVE-2014-0332" }, { "12303": "CVE-2014-125025" }, { "12302": "CVE-2014-125024" }, { "12301": "CVE-2014-125023" }, { "12300": "CVE-2014-125022" }, { "12299": "CVE-2014-125021" }, { "12298": "CVE-2014-125020" }, { "12297": "CVE-2014-125019" }, { "12296": "CVE-2014-125018" }, { "12292": "CVE-2014-1939" }, { "12291": "CVE-2012-0394" }, { "12290": "CVE-2014-0722" }, { "12289": "CVE-2014-0723" }, { "12288": "CVE-2014-0724" }, { "12287": "CVE-2014-0728" }, { "12286": "CVE-2014-0729" }, { "12271": "CVE-2014-0253" }, { "12270": "CVE-2013-5012" }, { "12269": "CVE-2013-5013" }, { "12268": "CVE-2014-0501" }, { "12267": "CVE-2014-0294" }, { "12266": "CVE-2014-0295" }, { "12265": "CVE-2014-0257" }, { "12264": "CVE-2014-0266" }, { "12263": "CVE-2014-0263" }, { "12262": "CVE-2014-0290" }, { "12261": "CVE-2014-0289" }, { "12260": "CVE-2014-0288" }, { "12259": "CVE-2014-0287" }, { "12258": "CVE-2014-0286" }, { "12257": "CVE-2014-0285" }, { "12256": "CVE-2014-0284" }, { "12255": "CVE-2014-0283" }, { "12254": "CVE-2014-0281" }, { "12253": "CVE-2014-0280" }, { "12252": "CVE-2014-0279" }, { "12251": "CVE-2014-0278" }, { "12250": "CVE-2014-0277" }, { "12249": "CVE-2014-0276" }, { "12248": "CVE-2014-0275" }, { "12247": "CVE-2014-0274" }, { "12246": "CVE-2014-0273" }, { "12245": "CVE-2014-0272" }, { "12244": "CVE-2014-0270" }, { "12243": "CVE-2014-0269" }, { "12242": "CVE-2014-0267" }, { "12241": "CVE-2014-0293" }, { "12240": "CVE-2014-0271" }, { "12239": "CVE-2014-0268" }, { "12238": "CVE-2014-0254" }, { "12237": "CVE-2014-0500" }, { "12236": "CVE-2014-1895" }, { "12235": "CVE-2014-1896" }, { "12234": "CVE-2013-4710" }, { "12230": "CVE-2014-1458" }, { "12229": "CVE-2014-1672" }, { "12228": "CVE-2014-1684" }, { "12227": "CVE-2014-1840" }, { "12226": "CVE-2014-1643" }, { "12225": "CVE-2014-1912" }, { "12224": "CVE-2013-7182" }, { "12223": "CVE-2013-7181" }, { "12222": "CVE-2014-1473" }, { "12221": "CVE-2014-1472" }, { "12219": "CVE-2013-6932" }, { "12217": "CVE-2013-7268" }, { "12216": "CVE-2010-0430" }, { "12215": "CVE-2013-6462" }, { "12214": "CVE-2013-7265" }, { "12213": "CVE-2013-7263" }, { "12212": "CVE-2013-6997" }, { "12211": "CVE-2014-0617" }, { "12210": "CVE-2014-2019" }, { "12209": "CVE-2014-0050" }, { "12207": "CVE-2013-6024" }, { "12205": "CVE-2014-1840" }, { "12199": "CVE-2014-0032" }, { "12198": "CVE-2014-0822" }, { "12194": "CVE-2014-1663" }, { "12193": "CVE-2014-0497" }, { "12191": "CVE-2013-7181" }, { "12189": "CVE-2013-7182" }, { "12182": "CVE-2014-1491" }, { "12181": "CVE-2014-1490" }, { "12180": "CVE-2014-1488" }, { "12179": "CVE-2014-1489" }, { "12178": "CVE-2014-1487" }, { "12177": "CVE-2014-1486" }, { "12176": "CVE-2014-1485" }, { "12175": "CVE-2014-1484" }, { "12174": "CVE-2014-1483" }, { "12173": "CVE-2014-1482" }, { "12172": "CVE-2014-1480" }, { "12171": "CVE-2014-1479" }, { "12170": "CVE-2014-1478" }, { "12169": "CVE-2014-1477" }, { "12168": "CVE-2014-1481" }, { "12156": "CVE-2013-3448" }, { "12155": "CVE-2013-3425" }, { "12153": "CVE-2013-3392" }, { "12152": "CVE-2013-1205" }, { "12151": "CVE-2012-6399" }, { "12150": "CVE-2013-1244" }, { "12149": "CVE-2013-1245" }, { "12148": "CVE-2013-1232" }, { "12147": "CVE-2013-1231" }, { "12146": "CVE-2011-0951" }, { "12144": "CVE-2013-5427" }, { "12142": "CVE-2014-1213" }, { "12141": "CVE-2014-0686" }, { "12137": "CVE-2014-0038" }, { "12136": "CVE-2014-0015" }, { "12135": "CVE-2014-0001" }, { "12133": "CVE-2013-1376" }, { "12132": "CVE-2014-1691" }, { "12131": "CVE-2013-5005" }, { "12128": "CVE-2013-6727" }, { "12127": "CVE-2014-1681" }, { "12126": "CVE-2014-1610" }, { "12125": "CVE-2014-1610" }, { "12124": "CVE-2014-1692" }, { "12122": "CVE-2014-0025" }, { "12121": "CVE-2012-6152" }, { "12120": "CVE-2014-0020" }, { "12119": "CVE-2013-6490" }, { "12118": "CVE-2013-6489" }, { "12117": "CVE-2013-6487" }, { "12116": "CVE-2013-6486" }, { "12115": "CVE-2013-6485" }, { "12114": "CVE-2013-6484" }, { "12113": "CVE-2013-6483" }, { "12112": "CVE-2013-6482" }, { "12111": "CVE-2013-6482" }, { "12110": "CVE-2013-6482" }, { "12109": "CVE-2013-6481" }, { "12108": "CVE-2013-6479" }, { "12107": "CVE-2013-6478" }, { "12106": "CVE-2013-6477" }, { "12091": "CVE-2014-0682" }, { "12090": "CVE-2013-6466" }, { "12089": "CVE-2014-1670" }, { "12088": "CVE-2013-7338" }, { "12086": "CVE-2013-6674" }, { "12085": "CVE-2013-6649" }, { "12084": "CVE-2013-6650" }, { "12083": "CVE-2014-1664" }, { "12082": "CVE-2014-0678" }, { "12081": "CVE-2012-6635" }, { "12080": "CVE-2012-6634" }, { "12079": "CVE-2013-7273" }, { "12078": "CVE-2014-1666" }, { "12074": "CVE-2014-1444" }, { "12073": "CVE-2014-1446" }, { "12072": "CVE-2013-2152" }, { "12071": "CVE-2013-2151" }, { "12070": "CVE-2014-1252" }, { "12068": "CVE-2014-1445" }, { "12067": "CVE-2013-6434" }, { "12065": "CVE-2014-1242" }, { "12064": "CVE-2014-1642" }, { "12058": "CVE-2013-5986" }, { "12056": "CVE-2014-0675" }, { "12055": "CVE-2014-0677" }, { "12054": "CVE-2014-0676" }, { "12053": "CVE-2013-5371" }, { "12052": "CVE-2014-0662" }, { "12051": "CVE-2014-0661" }, { "12050": "CVE-2014-0660" }, { "12047": "CVE-2013-6644" }, { "12046": "CVE-2013-6452" }, { "12043": "CVE-2013-7304" }, { "12035": "CVE-2013-6447" }, { "12034": "CVE-2013-6448" }, { "12031": "CVE-2014-0669" }, { "12020": "CVE-2013-6644" }, { "12019": "CVE-2013-6644" }, { "12018": "CVE-2013-6644" }, { "12017": "CVE-2013-6644" }, { "12016": "CVE-2013-6644" }, { "12015": "CVE-2013-6644" }, { "12014": "CVE-2013-6644" }, { "12013": "CVE-2013-6644" }, { "12012": "CVE-2013-6454" }, { "12011": "CVE-2013-6453" }, { "12005": "CVE-2014-0668" }, { "12003": "CVE-2013-6457" }, { "12002": "CVE-2013-6472" }, { "12001": "CVE-2013-3713" }, { "11999": "CVE-2014-0028" }, { "11998": "CVE-2014-1211" }, { "11997": "CVE-2014-1208" }, { "11996": "CVE-2014-1207" }, { "11995": "CVE-2014-1447" }, { "11994": "CVE-2013-6853" }, { "11993": "CVE-2013-6467" }, { "11992": "CVE-2013-1740" }, { "11991": "CVE-2013-6687" }, { "11990": "CVE-2014-0667" }, { "11989": "CVE-2014-0018" }, { "11988": "CVE-2014-1452" }, { "11987": "CVE-2013-6644" }, { "11986": "CVE-2013-6644" }, { "11985": "CVE-2013-6644" }, { "11984": "CVE-2013-6644" }, { "11972": "CVE-2013-6644" }, { "11969": "CVE-2014-0666" }, { "11968": "CVE-2013-6330" }, { "11967": "CVE-2013-6325" }, { "11966": "CVE-2013-6725" }, { "11965": "CVE-2013-6644" }, { "11964": "CVE-2013-6644" }, { "11963": "CVE-2013-6644" }, { "11962": "CVE-2013-6641" }, { "11961": "CVE-2013-6646" }, { "11960": "CVE-2013-6645" }, { "11959": "CVE-2013-6643" }, { "11958": "CVE-2013-6642" }, { "11957": "CVE-2014-0492" }, { "11956": "CVE-2014-0491" }, { "11955": "CVE-2014-0495" }, { "11954": "CVE-2014-0493" }, { "11953": "CVE-2014-0496" }, { "11952": "CVE-2014-0262" }, { "11951": "CVE-2014-0260" }, { "11950": "CVE-2014-0259" }, { "11949": "CVE-2014-0258" }, { "11948": "CVE-2013-5908" }, { "11947": "CVE-2014-0420" }, { "11946": "CVE-2014-0430" }, { "11945": "CVE-2014-0393" }, { "11944": "CVE-2014-0437" }, { "11943": "CVE-2014-0431" }, { "11942": "CVE-2014-0427" }, { "11941": "CVE-2014-0401" }, { "11940": "CVE-2013-5891" }, { "11939": "CVE-2014-0386" }, { "11938": "CVE-2014-0402" }, { "11937": "CVE-2014-0412" }, { "11936": "CVE-2013-5881" }, { "11935": "CVE-2013-5894" }, { "11934": "CVE-2014-0433" }, { "11933": "CVE-2013-5882" }, { "11932": "CVE-2013-5860" }, { "11931": "CVE-2013-4316" }, { "11930": "CVE-2014-0404" }, { "11929": "CVE-2014-0406" }, { "11928": "CVE-2013-2071" }, { "11927": "CVE-2014-0405" }, { "11926": "CVE-2014-0407" }, { "11925": "CVE-2013-5892" }, { "11924": "CVE-2012-3544" }, { "11923": "CVE-2014-0419" }, { "11922": "CVE-2013-2067" }, { "11921": "CVE-2013-5885" }, { "11920": "CVE-2013-2924" }, { "11919": "CVE-2013-5872" }, { "11918": "CVE-2013-5875" }, { "11917": "CVE-2013-5883" }, { "11916": "CVE-2014-0390" }, { "11915": "CVE-2013-5821" }, { "11914": "CVE-2013-5876" }, { "11913": "CVE-2013-5833" }, { "11912": "CVE-2013-5834" }, { "11911": "CVE-2003-1067" }, { "11910": "CVE-2014-0411" }, { "11909": "CVE-2013-5898" }, { "11908": "CVE-2014-0382" }, { "11907": "CVE-2013-5888" }, { "11906": "CVE-2013-5895" }, { "11905": "CVE-2013-5910" }, { "11904": "CVE-2014-0368" }, { "11903": "CVE-2014-0376" }, { "11902": "CVE-2014-0416" }, { "11901": "CVE-2013-5884" }, { "11900": "CVE-2013-5896" }, { "11899": "CVE-2013-5899" }, { "11898": "CVE-2013-5887" }, { "11897": "CVE-2014-0418" }, { "11896": "CVE-2013-5902" }, { "11895": "CVE-2013-5906" }, { "11894": "CVE-2013-5905" }, { "11893": "CVE-2014-0423" }, { "11892": "CVE-2014-0375" }, { "11891": "CVE-2014-0403" }, { "11890": "CVE-2013-5870" }, { "11889": "CVE-2013-5904" }, { "11888": "CVE-2013-5878" }, { "11887": "CVE-2014-0373" }, { "11886": "CVE-2014-0424" }, { "11885": "CVE-2014-0387" }, { "11884": "CVE-2014-0417" }, { "11883": "CVE-2013-5893" }, { "11882": "CVE-2014-0408" }, { "11881": "CVE-2013-5889" }, { "11880": "CVE-2014-0385" }, { "11879": "CVE-2014-0422" }, { "11878": "CVE-2014-0428" }, { "11877": "CVE-2013-5907" }, { "11876": "CVE-2014-0415" }, { "11875": "CVE-2014-0410" }, { "11874": "CVE-2013-4316" }, { "11873": "CVE-2014-0389" }, { "11872": "CVE-2014-0370" }, { "11871": "CVE-2014-0369" }, { "11870": "CVE-2014-0381" }, { "11869": "CVE-2014-0425" }, { "11868": "CVE-2014-0438" }, { "11867": "CVE-2014-0439" }, { "11866": "CVE-2014-0440" }, { "11865": "CVE-2014-0388" }, { "11864": "CVE-2014-0392" }, { "11863": "CVE-2014-0445" }, { "11862": "CVE-2014-0380" }, { "11861": "CVE-2013-5886" }, { "11860": "CVE-2013-5909" }, { "11859": "CVE-2014-0395" }, { "11858": "CVE-2014-0394" }, { "11857": "CVE-2014-0443" }, { "11856": "CVE-2014-0396" }, { "11855": "CVE-2014-0441" }, { "11854": "CVE-2013-5873" }, { "11853": "CVE-2014-0371" }, { "11852": "CVE-2014-0444" }, { "11851": "CVE-2013-5868" }, { "11850": "CVE-2013-5871" }, { "11849": "CVE-2014-0435" }, { "11848": "CVE-2014-0399" }, { "11847": "CVE-2013-2071" }, { "11846": "CVE-2013-2067" }, { "11845": "CVE-2014-0379" }, { "11844": "CVE-2014-0434" }, { "11843": "CVE-2012-3544" }, { "11842": "CVE-2013-5795" }, { "11841": "CVE-2013-5880" }, { "11840": "CVE-2013-5877" }, { "11839": "CVE-2014-0372" }, { "11838": "CVE-2013-5897" }, { "11837": "CVE-2013-5874" }, { "11836": "CVE-2014-0366" }, { "11835": "CVE-2014-0398" }, { "11834": "CVE-2013-5890" }, { "11833": "CVE-2014-0367" }, { "11832": "CVE-2013-3830" }, { "11831": "CVE-2013-5879" }, { "11830": "CVE-2013-5808" }, { "11829": "CVE-2007-1858" }, { "11828": "CVE-2014-0383" }, { "11827": "CVE-2013-1620" }, { "11826": "CVE-2013-1620" }, { "11825": "CVE-2013-1620" }, { "11824": "CVE-2014-0374" }, { "11823": "CVE-2013-5901" }, { "11822": "CVE-2013-5900" }, { "11821": "CVE-2012-3499" }, { "11820": "CVE-2013-1620" }, { "11819": "CVE-2013-5869" }, { "11818": "CVE-2014-0391" }, { "11817": "CVE-2012-4605" }, { "11816": "CVE-2013-1654" }, { "11815": "CVE-2012-3544" }, { "11814": "CVE-2013-1862" }, { "11813": "CVE-2014-0400" }, { "11812": "CVE-2007-0009" }, { "11811": "CVE-2013-5785" }, { "11810": "CVE-2013-4316" }, { "11809": "CVE-2013-5764" }, { "11808": "CVE-2013-5858" }, { "11807": "CVE-2014-0377" }, { "11806": "CVE-2014-0378" }, { "11805": "CVE-2013-5853" }, { "11804": "CVE-2014-0591" }, { "11803": "CVE-2013-7281" }, { "11798": "CVE-2014-0663" }, { "11797": "CVE-2014-0658" }, { "11796": "CVE-2013-5011" }, { "11795": "CVE-2013-5010" }, { "11794": "CVE-2013-5009" }, { "11790": "CVE-2013-5364" }, { "11789": "CVE-2013-6974" }, { "11788": "CVE-2014-0616" }, { "11787": "CVE-2014-0618" }, { "11786": "CVE-2014-0617" }, { "11785": "CVE-2014-0615" }, { "11784": "CVE-2014-0613" }, { "11782": "CVE-2013-6456" }, { "11781": "CVE-2013-7174" }, { "11780": "CVE-2013-6458" }, { "11778": "CVE-2013-4353" }, { "11777": "CVE-2013-6462" }, { "11776": "CVE-2014-0655" }, { "11768": "CVE-2014-0653" }, { "11767": "CVE-2013-7271" }, { "11766": "CVE-2013-7270" }, { "11765": "CVE-2013-7269" }, { "11764": "CVE-2011-4580" }, { "11763": "CVE-2011-4580" }, { "11762": "CVE-2011-4580" }, { "11761": "CVE-2011-4580" }, { "11760": "CVE-2011-4580" }, { "11759": "CVE-2011-4580" }, { "11758": "CVE-2013-6405" }, { "11757": "CVE-2013-7266" }, { "11756": "CVE-2013-7267" }, { "11755": "CVE-2013-7264" }, { "11719": "CVE-2013-6982" }, { "11712": "CVE-2013-6463" }, { "11705": "CVE-2013-6450" }, { "11702": "CVE-2013-5211" }, { "11686": "CVE-2012-6151" }, { "11674": "CVE-2013-7295" }, { "11673": "CVE-2013-4858" }, { "11662": "CVE-2013-6886" }, { "11661": "CVE-2013-6886" }, { "11660": "CVE-2013-6886" }, { "11635": "CVE-2012-5485" }, { "11634": "CVE-2013-5973" }, { "11633": "CVE-2013-1752" }, { "11632": "CVE-2013-1752" }, { "11631": "CVE-2013-1752" }, { "11630": "CVE-2013-1752" }, { "11629": "CVE-2013-1752" }, { "11628": "CVE-2013-1752" }, { "11627": "CVE-2013-6981" }, { "11626": "CVE-2013-6780" }, { "11625": "CVE-2013-6780" }, { "11624": "CVE-2013-6780" }, { "11623": "CVE-2013-6780" }, { "11622": "CVE-2013-6780" }, { "11621": "CVE-2013-6780" }, { "11620": "CVE-2013-6780" }, { "11619": "CVE-2013-6780" }, { "11618": "CVE-2013-6780" }, { "11617": "CVE-2013-6780" }, { "11616": "CVE-2013-6780" }, { "11613": "CVE-2013-6780" }, { "11612": "CVE-2013-6780" }, { "11611": "CVE-2013-6780" }, { "11610": "CVE-2013-6780" }, { "11609": "CVE-2013-6780" }, { "11608": "CVE-2013-6780" }, { "11607": "CVE-2013-6780" }, { "11606": "CVE-2013-6780" }, { "11605": "CVE-2013-6780" }, { "11604": "CVE-2013-6780" }, { "11603": "CVE-2013-7260" }, { "11602": "CVE-2013-6979" }, { "11600": "CVE-2013-6449" }, { "11589": "CVE-2013-7108" }, { "11588": "CVE-2013-7108" }, { "11580": "CVE-2013-6954" }, { "11578": "CVE-2012-0425" }, { "11575": "CVE-2013-4012" }, { "11574": "CVE-2013-6723" }, { "11573": "CVE-2013-6316" }, { "11572": "CVE-2013-6328" }, { "11571": "CVE-2013-6987" }, { "11570": "CVE-2013-6987" }, { "11569": "CVE-2013-6987" }, { "11568": "CVE-2013-6987" }, { "11567": "CVE-2013-6987" }, { "11566": "CVE-2013-6987" }, { "11565": "CVE-2013-6987" }, { "11564": "CVE-2013-3705" }, { "11563": "CVE-2013-7040" }, { "11562": "CVE-2013-6735" }, { "11561": "CVE-2013-6955" }, { "11560": "CVE-2012-4131" }, { "11559": "CVE-2013-7149" }, { "11558": "CVE-2013-7233" }, { "11554": "CVE-2013-6422" }, { "11553": "CVE-2013-6178" }, { "11551": "CVE-2013-4065" }, { "11550": "CVE-2013-4064" }, { "11549": "CVE-2013-4063" }, { "11548": "CVE-2012-4135" }, { "11547": "CVE-2013-4576" }, { "11546": "CVE-2013-0892" }, { "11545": "CVE-2013-0892" }, { "11544": "CVE-2013-0892" }, { "11543": "CVE-2013-0892" }, { "11542": "CVE-2013-0892" }, { "11541": "CVE-2013-0892" }, { "11540": "CVE-2013-6877" }, { "11539": "CVE-2013-7128" }, { "11538": "CVE-2013-2764" }, { "11534": "CVE-2013-6701" }, { "11533": "CVE-2013-6976" }, { "11532": "CVE-2013-5228" }, { "11531": "CVE-2013-5225" }, { "11530": "CVE-2013-5199" }, { "11529": "CVE-2013-5198" }, { "11528": "CVE-2013-5197" }, { "11527": "CVE-2013-5196" }, { "11526": "CVE-2013-5195" }, { "11525": "CVE-2013-5227" }, { "11524": "CVE-2013-6717" }, { "11523": "CVE-2013-5466" }, { "11522": "CVE-2013-5440" }, { "11521": "CVE-2013-6721" }, { "11520": "CVE-2013-6733" }, { "11519": "CVE-2013-4424" }, { "11518": "CVE-2013-5351" }, { "11512": "CVE-2013-6420" }, { "11510": "CVE-2013-6376" }, { "11509": "CVE-2013-6368" }, { "11508": "CVE-2013-6367" }, { "11507": "CVE-2013-4587" }, { "11506": "CVE-2013-5116" }, { "11505": "CVE-2013-5112" }, { "11504": "CVE-2013-6792" }, { "11503": "CVE-2013-4270" }, { "11502": "CVE-2013-6193" }, { "11501": "CVE-2013-7127" }, { "11500": "CVE-2013-7030" }, { "11498": "CVE-2013-6956" }, { "11497": "CVE-2013-6958" }, { "11496": "CVE-2013-6957" }, { "11495": "CVE-2013-4845" }, { "11491": "CVE-2013-7026" }, { "11489": "CVE-2013-7081" }, { "11488": "CVE-2013-7080" }, { "11487": "CVE-2013-7079" }, { "11486": "CVE-2013-7078" }, { "11485": "CVE-2013-7077" }, { "11484": "CVE-2013-7076" }, { "11483": "CVE-2013-7075" }, { "11482": "CVE-2013-7074" }, { "11481": "CVE-2013-7073" }, { "11480": "CVE-2013-7060" }, { "11479": "CVE-2013-7061" }, { "11478": "CVE-2013-7062" }, { "11477": "CVE-2013-7062" }, { "11476": "CVE-2013-5945" }, { "11475": "CVE-2013-5946" }, { "11474": "CVE-2013-6400" }, { "11472": "CVE-2013-6431" }, { "11468": "CVE-2013-5072" }, { "11467": "CVE-2013-5042" }, { "11466": "CVE-2013-5054" }, { "11465": "CVE-2013-3878" }, { "11464": "CVE-2013-5615" }, { "11462": "CVE-2013-5613" }, { "11461": "CVE-2013-6671" }, { "11460": "CVE-2013-5619" }, { "11459": "CVE-2013-5618" }, { "11458": "CVE-2013-5616" }, { "11457": "CVE-2013-5059" }, { "11456": "CVE-2013-5056" }, { "11454": "CVE-2013-5614" }, { "11453": "CVE-2013-5612" }, { "11452": "CVE-2013-5611" }, { "11451": "CVE-2013-5610" }, { "11450": "CVE-2013-5609" }, { "11449": "CVE-2013-6673" }, { "11448": "CVE-2013-5057" }, { "11447": "CVE-2013-6672" }, { "11446": "CVE-2013-3902" }, { "11445": "CVE-2013-3899" }, { "11444": "CVE-2013-5058" }, { "11443": "CVE-2013-3907" }, { "11442": "CVE-2013-3903" }, { "11441": "CVE-2013-6432" }, { "11440": "CVE-2013-4408" }, { "11439": "CVE-2013-7091" }, { "11438": "CVE-2013-6180" }, { "11436": "CVE-2013-5046" }, { "11435": "CVE-2013-5045" }, { "11434": "CVE-2013-5052" }, { "11433": "CVE-2013-5051" }, { "11432": "CVE-2013-5049" }, { "11431": "CVE-2013-5048" }, { "11430": "CVE-2013-5047" }, { "11429": "CVE-2013-5332" }, { "11428": "CVE-2013-5331" }, { "11427": "CVE-2013-5334" }, { "11426": "CVE-2013-5333" }, { "11424": "CVE-2013-6707" }, { "11423": "CVE-2013-1090" }, { "11422": "CVE-2013-2133" }, { "11421": "CVE-2013-6811" }, { "11420": "CVE-2013-6427" }, { "11390": "CVE-2013-6637" }, { "11389": "CVE-2013-6637" }, { "11388": "CVE-2013-6637" }, { "11387": "CVE-2013-6637" }, { "11386": "CVE-2013-6637" }, { "11385": "CVE-2013-6637" }, { "11384": "CVE-2013-6637" }, { "11383": "CVE-2013-6637" }, { "11382": "CVE-2013-6640" }, { "11381": "CVE-2013-6639" }, { "11380": "CVE-2013-6638" }, { "11379": "CVE-2013-6636" }, { "11378": "CVE-2013-6635" }, { "11377": "CVE-2013-6634" }, { "11376": "CVE-2013-6417" }, { "11375": "CVE-2013-6416" }, { "11374": "CVE-2013-6414" }, { "11373": "CVE-2013-6415" }, { "11372": "CVE-2013-6702" }, { "11371": "CVE-2013-6703" }, { "11370": "CVE-2013-6705" }, { "11369": "CVE-2013-6704" }, { "11368": "CVE-2013-5987" }, { "11366": "CVE-2013-2929" }, { "11365": "CVE-2013-2930" }, { "11363": "CVE-2013-3519" }, { "11362": "CVE-2013-6271" }, { "11345": "CVE-2013-6050" }, { "11344": "CVE-2013-6695" }, { "11343": "CVE-2013-5536" }, { "11342": "CVE-2013-6696" }, { "11341": "CVE-2013-5636" }, { "11339": "CVE-2013-6712" }, { "11338": "CVE-2013-3708" }, { "11336": "CVE-2013-6405" }, { "11333": "CVE-2013-6791" }, { "11332": "CVE-2013-6706" }, { "11331": "CVE-2013-6700" }, { "11330": "CVE-2013-4553" }, { "11329": "CVE-2013-4554" }, { "11326": "CVE-2013-5065" }, { "11325": "CVE-2013-4505" }, { "11324": "CVE-2013-4558" }, { "11318": "CVE-2013-5760" }, { "11317": "CVE-2013-6380" }, { "11315": "CVE-2013-6378" }, { "11314": "CVE-2013-6381" }, { "11313": "CVE-2013-6383" }, { "11310": "CVE-2013-4036" }, { "11309": "CVE-2013-6694" }, { "11307": "CVE-2013-5912" }, { "11306": "CVE-2013-6322" }, { "11302": "CVE-2013-6382" }, { "11301": "CVE-2013-6384" }, { "11296": "CVE-2013-6795" }, { "11295": "CVE-2013-5997" }, { "11294": "CVE-2013-5998" }, { "11280": "CVE-2013-3288" }, { "11279": "CVE-2009-3555" }, { "11278": "CVE-2013-1096" }, { "11266": "CVE-2013-4164" }, { "11265": "CVE-2013-6692" }, { "11264": "CVE-2013-6693" }, { "11263": "CVE-2013-4485" }, { "11262": "CVE-2013-6374" }, { "11261": "CVE-2013-6699" }, { "11260": "CVE-2013-6698" }, { "11257": "CVE-2013-6375" }, { "11255": "CVE-2013-6870" }, { "11254": "CVE-2013-6832" }, { "11252": "CVE-2013-5635" }, { "11250": "CVE-2013-6852" }, { "11249": "CVE-2013-1417" }, { "11248": "CVE-2013-6356" }, { "11247": "CVE-2013-6834" }, { "11246": "CVE-2013-6833" }, { "11245": "CVE-2013-4545" }, { "11244": "CVE-2013-6386" }, { "11243": "CVE-2013-6385" }, { "11242": "CVE-2013-6389" }, { "11241": "CVE-2013-6388" }, { "11240": "CVE-2013-6387" }, { "11237": "CVE-2013-4547" }, { "11235": "CVE-2013-4591" }, { "11234": "CVE-2013-4592" }, { "11233": "CVE-2013-4572" }, { "11232": "CVE-2013-5556" }, { "11231": "CVE-2013-6798" }, { "11230": "CVE-2013-6801" }, { "11229": "CVE-2013-6800" }, { "11228": "CVE-2013-4567" }, { "11226": "CVE-2013-6282" }, { "11224": "CVE-2013-4563" }, { "11223": "CVE-2013-6802" }, { "11222": "CVE-2013-5193" }, { "11220": "CVE-2013-5972" }, { "11219": "CVE-2013-6632" }, { "11218": "CVE-2013-6826" }, { "11216": "CVE-2013-5417" }, { "11215": "CVE-2013-5418" }, { "11214": "CVE-2013-5425" }, { "11213": "CVE-2013-4006" }, { "11212": "CVE-2013-5414" }, { "11211": "CVE-2013-6686" }, { "11210": "CVE-2013-6685" }, { "11209": "CVE-2013-6684" }, { "11208": "CVE-2013-6683" }, { "11207": "CVE-2013-1741" }, { "11206": "CVE-2013-5606" }, { "11205": "CVE-2013-2931" }, { "11204": "CVE-2013-5560" }, { "11203": "CVE-2013-5552" }, { "11202": "CVE-2013-5450" }, { "11201": "CVE-2013-5453" }, { "11200": "CVE-2013-2931" }, { "11199": "CVE-2013-2931" }, { "11198": "CVE-2013-2931" }, { "11197": "CVE-2013-2931" }, { "11196": "CVE-2013-2931" }, { "11195": "CVE-2013-2931" }, { "11194": "CVE-2013-2931" }, { "11193": "CVE-2013-2931" }, { "11192": "CVE-2013-2931" }, { "11191": "CVE-2013-2931" }, { "11190": "CVE-2013-2931" }, { "11188": "CVE-2013-2931" }, { "11186": "CVE-2013-6623" }, { "11185": "CVE-2013-6624" }, { "11184": "CVE-2013-6625" }, { "11183": "CVE-2013-6626" }, { "11182": "CVE-2013-6627" }, { "11181": "CVE-2013-6628" }, { "11180": "CVE-2013-6631" }, { "11179": "CVE-2013-6621" }, { "11178": "CVE-2013-6622" }, { "11177": "CVE-2013-5454" }, { "11176": "CVE-2013-4475" }, { "11174": "CVE-2013-4476" }, { "11172": "CVE-2013-5378" }, { "11171": "CVE-2013-5379" }, { "11169": "CVE-2013-3694" }, { "11167": "CVE-2013-3876" }, { "11166": "CVE-2013-4843" }, { "11165": "CVE-2013-4842" }, { "11164": "CVE-2013-4551" }, { "11163": "CVE-2013-6766" }, { "11162": "CVE-2013-6765" }, { "11160": "CVE-2013-4511" }, { "11159": "CVE-2013-4511" }, { "11158": "CVE-2013-6763" }, { "11156": "CVE-2013-5328" }, { "11155": "CVE-2013-5326" }, { "11154": "CVE-2013-5330" }, { "11153": "CVE-2013-5329" }, { "11152": "CVE-2013-3887" }, { "11151": "CVE-2013-3905" }, { "11150": "CVE-2013-3898" }, { "11149": "CVE-2013-1324" }, { "11148": "CVE-2013-1325" }, { "11147": "CVE-2013-3869" }, { "11146": "CVE-2013-0082" }, { "11145": "CVE-2013-3940" }, { "11144": "CVE-2013-3909" }, { "11143": "CVE-2013-3908" }, { "11142": "CVE-2013-3917" }, { "11141": "CVE-2013-3916" }, { "11140": "CVE-2013-3915" }, { "11139": "CVE-2013-3914" }, { "11138": "CVE-2013-3912" }, { "11137": "CVE-2013-3911" }, { "11136": "CVE-2013-3910" }, { "11135": "CVE-2013-3985" }, { "11134": "CVE-2013-0537" }, { "11132": "CVE-2013-3045" }, { "11131": "CVE-2013-3044" }, { "11130": "CVE-2013-6682" }, { "11129": "CVE-2013-5568" }, { "11128": "CVE-2013-3918" }, { "11125": "CVE-2013-3986" }, { "11124": "CVE-2013-4548" }, { "11120": "CVE-2013-5375" }, { "11119": "CVE-2013-4041" }, { "11118": "CVE-2013-5458" }, { "11117": "CVE-2013-5457" }, { "11116": "CVE-2013-5456" }, { "11110": "CVE-2013-5565" }, { "11109": "CVE-2013-4050" }, { "11108": "CVE-2013-4051" }, { "11107": "CVE-2013-4055" }, { "11106": "CVE-2013-1418" }, { "11104": "CVE-2013-6230" }, { "11103": "CVE-2013-5553" }, { "11098": "CVE-2013-6357" }, { "11097": "CVE-2013-4508" }, { "11094": "CVE-2013-4515" }, { "11093": "CVE-2013-4514" }, { "11092": "CVE-2013-4513" }, { "11090": "CVE-2013-4512" }, { "11089": "CVE-2013-4516" }, { "11088": "CVE-2013-6340" }, { "11087": "CVE-2013-6339" }, { "11086": "CVE-2013-6337" }, { "11085": "CVE-2013-6338" }, { "11083": "CVE-2013-4348" }, { "11082": "CVE-2013-6347" }, { "11081": "CVE-2013-3906" }, { "11080": "CVE-2013-6346" }, { "11079": "CVE-2013-6345" }, { "11078": "CVE-2013-6344" }, { "11075": "CVE-2013-6336" }, { "11074": "CVE-2013-6076" }, { "11073": "CVE-2013-5561" }, { "11072": "CVE-2013-5559" }, { "11071": "CVE-2013-4494" }, { "11070": "CVE-2013-5726" }, { "11069": "CVE-2013-6075" }, { "11066": "CVE-2013-1084" }, { "11065": "CVE-2013-5547" }, { "11064": "CVE-2013-5546" }, { "11063": "CVE-2013-5545" }, { "11062": "CVE-2013-5543" }, { "11061": "CVE-2013-5548" }, { "11060": "CVE-2013-5551" }, { "11059": "CVE-2013-5603" }, { "11058": "CVE-2013-5602" }, { "11057": "CVE-2013-5601" }, { "11056": "CVE-2013-5600" }, { "11055": "CVE-2013-5599" }, { "11054": "CVE-2013-5598" }, { "11053": "CVE-2013-5597" }, { "11052": "CVE-2013-5596" }, { "11051": "CVE-2013-5595" }, { "11050": "CVE-2013-5604" }, { "11049": "CVE-2013-5593" }, { "11048": "CVE-2013-5592" }, { "11047": "CVE-2013-5591" }, { "11046": "CVE-2013-5590" }, { "11045": "CVE-2013-4416" }, { "11042": "CVE-2013-6275" }, { "11001": "CVE-2013-6284" }, { "10999": "CVE-2013-4400" }, { "10998": "CVE-2013-4470" }, { "10997": "CVE-2013-4400" }, { "10996": "CVE-2013-4400" }, { "10995": "CVE-2013-4401" }, { "10994": "CVE-2013-4466" }, { "10993": "CVE-2013-5968" }, { "10992": "CVE-2013-5522" }, { "10990": "CVE-2013-6245" }, { "10989": "CVE-2013-3280" }, { "10987": "CVE-2013-6244" }, { "10986": "CVE-2013-5136" }, { "10985": "CVE-2013-6077" }, { "10984": "CVE-2013-3989" }, { "10983": "CVE-2013-5430" }, { "10982": "CVE-2013-5549" }, { "10981": "CVE-2013-5537" }, { "10978": "CVE-2013-5120" }, { "10977": "CVE-2013-5131" }, { "10976": "CVE-2013-5130" }, { "10975": "CVE-2013-5129" }, { "10974": "CVE-2013-2848" }, { "10973": "CVE-2013-5128" }, { "10972": "CVE-2013-5127" }, { "10971": "CVE-2013-5126" }, { "10970": "CVE-2013-5125" }, { "10969": "CVE-2013-2842" }, { "10968": "CVE-2013-1047" }, { "10967": "CVE-2013-1046" }, { "10966": "CVE-2013-1045" }, { "10965": "CVE-2013-1044" }, { "10964": "CVE-2013-1043" }, { "10963": "CVE-2013-1042" }, { "10962": "CVE-2013-1041" }, { "10961": "CVE-2013-1040" }, { "10960": "CVE-2013-1039" }, { "10959": "CVE-2013-1038" }, { "10958": "CVE-2013-1037" }, { "10957": "CVE-2013-1036" }, { "10956": "CVE-2013-5148" }, { "10955": "CVE-2013-5143" }, { "10954": "CVE-2012-3547" }, { "10953": "CVE-2013-1857" }, { "10952": "CVE-2013-1856" }, { "10951": "CVE-2013-1855" }, { "10950": "CVE-2013-1854" }, { "10949": "CVE-2013-0269" }, { "10948": "CVE-2013-5192" }, { "10947": "CVE-2013-5191" }, { "10946": "CVE-2013-5135" }, { "10945": "CVE-2013-5188" }, { "10944": "CVE-2013-5187" }, { "10943": "CVE-2013-5190" }, { "10942": "CVE-2013-5189" }, { "10941": "CVE-2011-3427" }, { "10940": "CVE-2013-4073" }, { "10939": "CVE-2012-1150" }, { "10938": "CVE-2012-0876" }, { "10937": "CVE-2012-0845" }, { "10936": "CVE-2011-4944" }, { "10935": "CVE-2011-3389" }, { "10934": "CVE-2012-1150" }, { "10933": "CVE-2012-0876" }, { "10932": "CVE-2012-0845" }, { "10931": "CVE-2011-4944" }, { "10930": "CVE-2011-3389" }, { "10929": "CVE-2013-5186" }, { "10928": "CVE-2013-1667" }, { "10927": "CVE-2013-5185" }, { "10926": "CVE-2013-5183" }, { "10925": "CVE-2013-5182" }, { "10924": "CVE-2013-5181" }, { "10923": "CVE-2013-5180" }, { "10922": "CVE-2013-5178" }, { "10921": "CVE-2013-5145" }, { "10920": "CVE-2013-5141" }, { "10919": "CVE-2011-2391" }, { "10918": "CVE-2013-5184" }, { "10917": "CVE-2013-3954" }, { "10916": "CVE-2013-5177" }, { "10915": "CVE-2013-5176" }, { "10914": "CVE-2013-5175" }, { "10913": "CVE-2013-5174" }, { "10912": "CVE-2013-5173" }, { "10911": "CVE-2013-5142" }, { "10910": "CVE-2013-5172" }, { "10909": "CVE-2013-5139" }, { "10908": "CVE-2013-5138" }, { "10907": "CVE-2013-3950" }, { "10906": "CVE-2013-1944" }, { "10905": "CVE-2013-0249" }, { "10904": "CVE-2013-5171" }, { "10903": "CVE-2013-5170" }, { "10902": "CVE-2013-5169" }, { "10901": "CVE-2013-5168" }, { "10900": "CVE-2011-3389" }, { "10899": "CVE-2013-5167" }, { "10898": "CVE-2013-5166" }, { "10897": "CVE-2013-5179" }, { "10896": "CVE-2013-5165" }, { "10895": "CVE-2013-5164" }, { "10894": "CVE-2013-5162" }, { "10893": "CVE-2013-5144" }, { "10888": "CVE-2013-5544" }, { "10887": "CVE-2013-5389" }, { "10886": "CVE-2013-5388" }, { "10885": "CVE-2013-6027" }, { "10883": "CVE-2013-7408" }, { "10870": "CVE-2013-5702" }, { "10868": "CVE-2013-6167" }, { "10867": "CVE-2013-6166" }, { "10866": "CVE-2013-5428" }, { "10865": "CVE-2013-5446" }, { "10864": "CVE-2013-6021" }, { "10863": "CVE-2013-5702" }, { "10862": "CVE-2013-5675" }, { "10859": "CVE-2013-4450" }, { "10858": "CVE-2013-5970" }, { "10857": "CVE-2013-5971" }, { "10856": "CVE-2013-5372" }, { "10855": "CVE-2013-1056" }, { "10854": "CVE-2013-1743" }, { "10853": "CVE-2013-1742" }, { "10852": "CVE-2013-1733" }, { "10851": "CVE-2013-1734" }, { "10848": "CVE-2013-6025" }, { "10846": "CVE-2013-2928" }, { "10845": "CVE-2013-2928" }, { "10844": "CVE-2013-2926" }, { "10843": "CVE-2013-2927" }, { "10842": "CVE-2013-2925" }, { "10840": "CVE-2013-4299" }, { "10839": "CVE-2013-2102" }, { "10827": "CVE-2013-5529" }, { "10822": "CVE-2013-5770" }, { "10821": "CVE-2013-5793" }, { "10820": "CVE-2013-5767" }, { "10819": "CVE-2013-3839" }, { "10818": "CVE-2012-2750" }, { "10817": "CVE-2013-5786" }, { "10816": "CVE-2013-5807" }, { "10815": "CVE-2013-2251" }, { "10814": "CVE-2013-3792" }, { "10813": "CVE-2013-3834" }, { "10812": "CVE-2013-5865" }, { "10811": "CVE-2013-3842" }, { "10810": "CVE-2013-3838" }, { "10809": "CVE-2013-5861" }, { "10808": "CVE-2013-3837" }, { "10807": "CVE-2013-5839" }, { "10806": "CVE-2013-5863" }, { "10805": "CVE-2013-5864" }, { "10804": "CVE-2013-5862" }, { "10803": "CVE-2013-5866" }, { "10802": "CVE-2013-0149" }, { "10801": "CVE-2013-5781" }, { "10800": "CVE-2013-5854" }, { "10799": "CVE-2013-5803" }, { "10798": "CVE-2013-5772" }, { "10797": "CVE-2013-5797" }, { "10796": "CVE-2013-5784" }, { "10795": "CVE-2013-5790" }, { "10794": "CVE-2013-5849" }, { "10793": "CVE-2013-5800" }, { "10792": "CVE-2013-5780" }, { "10791": "CVE-2013-5848" }, { "10790": "CVE-2013-5774" }, { "10789": "CVE-2013-5840" }, { "10788": "CVE-2013-5851" }, { "10787": "CVE-2013-5820" }, { "10786": "CVE-2013-5831" }, { "10785": "CVE-2013-5819" }, { "10784": "CVE-2013-5818" }, { "10783": "CVE-2013-5776" }, { "10782": "CVE-2013-5801" }, { "10781": "CVE-2013-5778" }, { "10780": "CVE-2013-5823" }, { "10779": "CVE-2013-4002" }, { "10778": "CVE-2013-5825" }, { "10777": "CVE-2013-5783" }, { "10776": "CVE-2013-3829" }, { "10775": "CVE-2013-5812" }, { "10774": "CVE-2013-5804" }, { "10773": "CVE-2013-5775" }, { "10772": "CVE-2013-5802" }, { "10771": "CVE-2013-5852" }, { "10770": "CVE-2013-5777" }, { "10769": "CVE-2013-5844" }, { "10768": "CVE-2013-5810" }, { "10767": "CVE-2013-5846" }, { "10766": "CVE-2013-5806" }, { "10765": "CVE-2013-5805" }, { "10764": "CVE-2013-5838" }, { "10763": "CVE-2013-5850" }, { "10762": "CVE-2013-5832" }, { "10761": "CVE-2013-5843" }, { "10760": "CVE-2013-5842" }, { "10759": "CVE-2013-5817" }, { "10758": "CVE-2013-5789" }, { "10757": "CVE-2013-5787" }, { "10756": "CVE-2013-5788" }, { "10755": "CVE-2013-5824" }, { "10754": "CVE-2013-5814" }, { "10753": "CVE-2013-5829" }, { "10752": "CVE-2013-5809" }, { "10751": "CVE-2013-5830" }, { "10750": "CVE-2013-5782" }, { "10749": "CVE-2013-3766" }, { "10748": "CVE-2013-5859" }, { "10747": "CVE-2013-2251" }, { "10746": "CVE-2013-5837" }, { "10745": "CVE-2013-5762" }, { "10744": "CVE-2013-5811" }, { "10743": "CVE-2013-5857" }, { "10742": "CVE-2013-5856" }, { "10741": "CVE-2013-3814" }, { "10740": "CVE-2013-5845" }, { "10739": "CVE-2013-5822" }, { "10738": "CVE-2013-5768" }, { "10737": "CVE-2013-3832" }, { "10736": "CVE-2013-3840" }, { "10735": "CVE-2013-5769" }, { "10734": "CVE-2013-5796" }, { "10733": "CVE-2013-5867" }, { "10732": "CVE-2013-3841" }, { "10731": "CVE-2013-5761" }, { "10730": "CVE-2013-5835" }, { "10729": "CVE-2013-5779" }, { "10728": "CVE-2013-5847" }, { "10727": "CVE-2013-3785" }, { "10726": "CVE-2013-5765" }, { "10725": "CVE-2013-5841" }, { "10724": "CVE-2013-5794" }, { "10723": "CVE-2013-3835" }, { "10722": "CVE-2013-5836" }, { "10721": "CVE-2013-5799" }, { "10720": "CVE-2013-5826" }, { "10719": "CVE-2013-5792" }, { "10718": "CVE-2013-5828" }, { "10717": "CVE-2013-5827" }, { "10716": "CVE-2013-3762" }, { "10715": "CVE-2013-5766" }, { "10714": "CVE-2013-3624" }, { "10713": "CVE-2013-5791" }, { "10712": "CVE-2013-0169" }, { "10711": "CVE-2013-3836" }, { "10710": "CVE-2011-3389" }, { "10709": "CVE-2013-5798" }, { "10708": "CVE-2013-2172" }, { "10707": "CVE-2013-5773" }, { "10706": "CVE-2013-3833" }, { "10705": "CVE-2013-3827" }, { "10704": "CVE-2013-3828" }, { "10703": "CVE-2013-3827" }, { "10702": "CVE-2013-5816" }, { "10701": "CVE-2013-3827" }, { "10700": "CVE-2013-5813" }, { "10699": "CVE-2013-3831" }, { "10698": "CVE-2013-5815" }, { "10697": "CVE-2013-0169" }, { "10696": "CVE-2011-3389" }, { "10695": "CVE-2013-3826" }, { "10694": "CVE-2013-5771" }, { "10693": "CVE-2013-6026" }, { "10691": "CVE-2013-6012" }, { "10690": "CVE-2013-6013" }, { "10689": "CVE-2013-6015" }, { "10687": "CVE-2013-6014" }, { "10676": "CVE-2013-5532" }, { "10675": "CVE-2013-5533" }, { "10674": "CVE-2013-4375" }, { "10673": "CVE-2013-4689" }, { "10672": "CVE-2013-4396" }, { "10670": "CVE-2013-3693" }, { "10668": "CVE-2013-4368" }, { "10667": "CVE-2013-4370" }, { "10666": "CVE-2013-4369" }, { "10665": "CVE-2013-4371" }, { "10664": "CVE-2012-4075" }, { "10663": "CVE-2013-5510" }, { "10662": "CVE-2013-5509" }, { "10661": "CVE-2013-5511" }, { "10660": "CVE-2013-5512" }, { "10659": "CVE-2013-5513" }, { "10658": "CVE-2013-3415" }, { "10657": "CVE-2013-5515" }, { "10656": "CVE-2013-5507" }, { "10655": "CVE-2013-5506" }, { "10654": "CVE-2013-5508" }, { "10653": "CVE-2013-5526" }, { "10652": "CVE-2013-5527" }, { "10651": "CVE-2013-5325" }, { "10650": "CVE-2013-5327" }, { "10649": "CVE-2013-3896" }, { "10648": "CVE-2013-3892" }, { "10647": "CVE-2013-3891" }, { "10646": "CVE-2013-3890" }, { "10645": "CVE-2013-4407" }, { "10643": "CVE-2013-3889" }, { "10642": "CVE-2013-3895" }, { "10641": "CVE-2013-3195" }, { "10640": "CVE-2013-3861" }, { "10639": "CVE-2013-3860" }, { "10638": "CVE-2013-3894" }, { "10637": "CVE-2013-3888" }, { "10636": "CVE-2013-3881" }, { "10635": "CVE-2013-3880" }, { "10634": "CVE-2013-3879" }, { "10633": "CVE-2013-3200" }, { "10632": "CVE-2013-3128" }, { "10629": "CVE-2013-5499" }, { "10627": "CVE-2013-3897" }, { "10626": "CVE-2013-3886" }, { "10625": "CVE-2013-3885" }, { "10624": "CVE-2013-3882" }, { "10623": "CVE-2013-3875" }, { "10622": "CVE-2013-3874" }, { "10621": "CVE-2013-3873" }, { "10620": "CVE-2013-3872" }, { "10619": "CVE-2013-3871" }, { "10614": "CVE-2013-4402" }, { "10610": "CVE-2012-4424" }, { "10609": "CVE-2012-4412" }, { "10607": "CVE-2012-4099" }, { "10606": "CVE-2012-4098" }, { "10605": "CVE-2012-4097" }, { "10604": "CVE-2012-4077" }, { "10603": "CVE-2012-4076" }, { "10602": "CVE-2012-4091" }, { "10601": "CVE-2012-4090" }, { "10600": "CVE-2012-4141" }, { "10599": "CVE-2012-4122" }, { "10598": "CVE-2012-4121" }, { "10583": "CVE-2013-2207" }, { "10580": "CVE-2013-5163" }, { "10579": "CVE-2013-5419" }, { "10577": "CVE-2013-4388" }, { "10576": "CVE-2013-4344" }, { "10575": "CVE-2013-5503" }, { "10574": "CVE-2013-4345" }, { "10572": "CVE-2013-2923" }, { "10571": "CVE-2013-2923" }, { "10570": "CVE-2013-2923" }, { "10569": "CVE-2013-2923" }, { "10568": "CVE-2013-2923" }, { "10567": "CVE-2013-2923" }, { "10566": "CVE-2013-2923" }, { "10565": "CVE-2013-2923" }, { "10564": "CVE-2013-2923" }, { "10563": "CVE-2013-2923" }, { "10562": "CVE-2013-2923" }, { "10561": "CVE-2013-2923" }, { "10560": "CVE-2013-2923" }, { "10559": "CVE-2013-2923" }, { "10558": "CVE-2013-2923" }, { "10557": "CVE-2013-2923" }, { "10556": "CVE-2013-2923" }, { "10555": "CVE-2013-2923" }, { "10554": "CVE-2013-2923" }, { "10553": "CVE-2013-2923" }, { "10552": "CVE-2013-2923" }, { "10551": "CVE-2013-2923" }, { "10550": "CVE-2013-2923" }, { "10549": "CVE-2013-2922" }, { "10548": "CVE-2013-2921" }, { "10547": "CVE-2013-2920" }, { "10546": "CVE-2013-2919" }, { "10545": "CVE-2013-2918" }, { "10544": "CVE-2013-2917" }, { "10543": "CVE-2013-2916" }, { "10542": "CVE-2013-2915" }, { "10541": "CVE-2013-2914" }, { "10540": "CVE-2013-2913" }, { "10539": "CVE-2013-2912" }, { "10538": "CVE-2013-2910" }, { "10537": "CVE-2013-2909" }, { "10536": "CVE-2013-2908" }, { "10535": "CVE-2013-2907" }, { "10533": "CVE-2013-4356" }, { "10532": "CVE-2013-4355" }, { "10531": "CVE-2013-4361" }, { "10530": "CVE-2013-4210" }, { "10529": "CVE-2013-4032" }, { "10528": "CVE-2013-4387" }, { "10524": "CVE-2013-5160" }, { "10505": "CVE-2013-5498" }, { "10504": "CVE-2013-1442" }, { "10502": "CVE-2013-4377" }, { "10501": "CVE-2013-4857" }, { "10500": "CVE-2013-3096" }, { "10499": "CVE-2013-4855" }, { "10498": "CVE-2013-4856" }, { "10497": "CVE-2013-3065" }, { "10496": "CVE-2013-4654" }, { "10495": "CVE-2013-4848" }, { "10494": "CVE-2013-5472" }, { "10493": "CVE-2013-5476" }, { "10492": "CVE-2013-5481" }, { "10491": "CVE-2013-5480" }, { "10490": "CVE-2013-5479" }, { "10489": "CVE-2013-5474" }, { "10488": "CVE-2013-5473" }, { "10487": "CVE-2013-5478" }, { "10486": "CVE-2013-5475" }, { "10485": "CVE-2013-5477" }, { "10483": "CVE-2013-6771" }, { "10482": "CVE-2013-3064" }, { "10480": "CVE-2013-3069" }, { "10479": "CVE-2013-3069" }, { "10476": "CVE-2013-5118" }, { "10474": "CVE-2013-3589" }, { "10471": "CVE-2013-4785" }, { "10469": "CVE-2013-4783" }, { "10461": "CVE-2010-5290" }, { "10460": "CVE-2013-4310" }, { "10459": "CVE-2013-4316" }, { "10457": "CVE-2013-5497" }, { "10456": "CVE-2013-1130" }, { "10455": "CVE-2013-4815" }, { "10454": "CVE-2013-4068" }, { "10451": "CVE-2013-5679" }, { "10449": "CVE-2013-5932" }, { "10446": "CVE-2013-1718" }, { "10445": "CVE-2013-1719" }, { "10444": "CVE-2013-1720" }, { "10443": "CVE-2013-1722" }, { "10442": "CVE-2013-1723" }, { "10441": "CVE-2013-1724" }, { "10440": "CVE-2013-1725" }, { "10439": "CVE-2013-1726" }, { "10438": "CVE-2013-1727" }, { "10437": "CVE-2013-1728" }, { "10436": "CVE-2013-1729" }, { "10407": "CVE-2013-4358" }, { "10406": "CVE-2013-1731" }, { "10405": "CVE-2013-1730" }, { "10404": "CVE-2013-1732" }, { "10403": "CVE-2013-1735" }, { "10402": "CVE-2013-1736" }, { "10401": "CVE-2013-1737" }, { "10400": "CVE-2013-1738" }, { "10399": "CVE-2013-1034" }, { "10398": "CVE-2013-1121" }, { "10394": "CVE-2013-5131" }, { "10393": "CVE-2013-5129" }, { "10392": "CVE-2013-2848" }, { "10391": "CVE-2013-1012" }, { "10390": "CVE-2013-0926" }, { "10389": "CVE-2013-5159" }, { "10388": "CVE-2013-5128" }, { "10387": "CVE-2013-5127" }, { "10386": "CVE-2013-5126" }, { "10385": "CVE-2013-5125" }, { "10384": "CVE-2013-2842" }, { "10383": "CVE-2013-1047" }, { "10382": "CVE-2013-1046" }, { "10381": "CVE-2013-1045" }, { "10380": "CVE-2013-1044" }, { "10379": "CVE-2013-1043" }, { "10378": "CVE-2013-1042" }, { "10377": "CVE-2013-1041" }, { "10376": "CVE-2013-1040" }, { "10375": "CVE-2013-1039" }, { "10374": "CVE-2013-1038" }, { "10373": "CVE-2013-1037" }, { "10372": "CVE-2013-1010" }, { "10371": "CVE-2013-1008" }, { "10370": "CVE-2013-1007" }, { "10369": "CVE-2013-1006" }, { "10368": "CVE-2013-1005" }, { "10367": "CVE-2013-1004" }, { "10366": "CVE-2013-1003" }, { "10365": "CVE-2013-1002" }, { "10364": "CVE-2013-1001" }, { "10363": "CVE-2013-1000" }, { "10362": "CVE-2013-0999" }, { "10361": "CVE-2013-0998" }, { "10360": "CVE-2013-0997" }, { "10359": "CVE-2013-0996" }, { "10358": "CVE-2013-0995" }, { "10357": "CVE-2013-0994" }, { "10356": "CVE-2013-0993" }, { "10355": "CVE-2013-0992" }, { "10354": "CVE-2013-0991" }, { "10353": "CVE-2013-0879" }, { "10352": "CVE-2013-5157" }, { "10351": "CVE-2013-5156" }, { "10350": "CVE-2013-5153" }, { "10349": "CVE-2013-5158" }, { "10348": "CVE-2013-5155" }, { "10347": "CVE-2013-5154" }, { "10346": "CVE-2013-5152" }, { "10345": "CVE-2013-5151" }, { "10344": "CVE-2013-5150" }, { "10343": "CVE-2013-1036" }, { "10342": "CVE-2013-5149" }, { "10341": "CVE-2013-4616" }, { "10340": "CVE-2013-5147" }, { "10339": "CVE-2012-2871" }, { "10338": "CVE-2012-2870" }, { "10337": "CVE-2012-2825" }, { "10336": "CVE-2012-5134" }, { "10335": "CVE-2012-2807" }, { "10334": "CVE-2012-0841" }, { "10333": "CVE-2011-3102" }, { "10332": "CVE-2013-5145" }, { "10331": "CVE-2013-3954" }, { "10330": "CVE-2013-3953" }, { "10329": "CVE-2013-5142" }, { "10328": "CVE-2011-2391" }, { "10327": "CVE-2013-5141" }, { "10326": "CVE-2013-5140" }, { "10325": "CVE-2013-1028" }, { "10324": "CVE-2013-5139" }, { "10323": "CVE-2013-5138" }, { "10322": "CVE-2013-5137" }, { "10321": "CVE-2013-1026" }, { "10320": "CVE-2013-3955" }, { "10319": "CVE-2013-3950" }, { "10318": "CVE-2013-5134" }, { "10317": "CVE-2013-0957" }, { "10316": "CVE-2013-1019" }, { "10315": "CVE-2013-1025" }, { "10313": "CVE-2013-3893" }, { "10311": "CVE-2013-1443" }, { "10310": "CVE-2013-5751" }, { "10309": "CVE-2013-3846" }, { "10308": "CVE-2013-4351" }, { "10307": "CVE-2013-5119" }, { "10306": "CVE-2013-1027" }, { "10305": "CVE-2013-1028" }, { "10304": "CVE-2013-1029" }, { "10303": "CVE-2013-1030" }, { "10302": "CVE-2013-1031" }, { "10301": "CVE-2013-1032" }, { "10300": "CVE-2013-1033" }, { "10299": "CVE-2013-1025" }, { "10298": "CVE-2013-1026" }, { "10297": "CVE-2013-4705" }, { "10296": "CVE-2013-5730" }, { "10295": "CVE-2013-4315" }, { "10294": "CVE-2013-4332" }, { "10293": "CVE-2013-4332" }, { "10292": "CVE-2013-5650" }, { "10291": "CVE-2013-5649" }, { "10290": "CVE-2013-3305" }, { "10289": "CVE-2013-4343" }, { "10288": "CVE-2013-0596" }, { "10287": "CVE-2013-4053" }, { "10286": "CVE-2013-4052" }, { "10285": "CVE-2013-5719" }, { "10284": "CVE-2013-5720" }, { "10283": "CVE-2013-5721" }, { "10282": "CVE-2013-5722" }, { "10281": "CVE-2013-5717" }, { "10280": "CVE-2013-5717" }, { "10266": "CVE-2013-5718" }, { "10265": "CVE-2013-1060" }, { "10264": "CVE-2013-5738" }, { "10263": "CVE-2013-4340" }, { "10262": "CVE-2013-4339" }, { "10261": "CVE-2013-4338" }, { "10260": "CVE-2013-5739" }, { "10259": "CVE-2013-4359" }, { "10258": "CVE-2013-5710" }, { "10257": "CVE-2013-5691" }, { "10251": "CVE-2013-4329" }, { "10250": "CVE-2013-0081" }, { "10249": "CVE-2013-1330" }, { "10248": "CVE-2013-3180" }, { "10247": "CVE-2013-3179" }, { "10245": "CVE-2013-3850" }, { "10244": "CVE-2013-3856" }, { "10243": "CVE-2013-3855" }, { "10242": "CVE-2013-3854" }, { "10241": "CVE-2013-3853" }, { "10240": "CVE-2013-3852" }, { "10239": "CVE-2013-3851" }, { "10238": "CVE-2013-3158" }, { "10237": "CVE-2013-3159" }, { "10236": "CVE-2013-3160" }, { "10235": "CVE-2013-1315" }, { "10234": "CVE-2013-3858" }, { "10233": "CVE-2013-3857" }, { "10232": "CVE-2013-3849" }, { "10231": "CVE-2013-3848" }, { "10230": "CVE-2013-3847" }, { "10229": "CVE-2013-3155" }, { "10228": "CVE-2013-3157" }, { "10227": "CVE-2013-3156" }, { "10226": "CVE-2013-3866" }, { "10225": "CVE-2013-3865" }, { "10224": "CVE-2013-3864" }, { "10223": "CVE-2013-1344" }, { "10222": "CVE-2013-1343" }, { "10221": "CVE-2013-1342" }, { "10220": "CVE-2013-1341" }, { "10219": "CVE-2013-3202" }, { "10218": "CVE-2013-3201" }, { "10217": "CVE-2013-3207" }, { "10216": "CVE-2013-3206" }, { "10215": "CVE-2013-3845" }, { "10214": "CVE-2013-3208" }, { "10213": "CVE-2013-3209" }, { "10212": "CVE-2013-3205" }, { "10211": "CVE-2013-3204" }, { "10210": "CVE-2013-3203" }, { "10209": "CVE-2013-3360" }, { "10208": "CVE-2013-3359" }, { "10207": "CVE-2013-3358" }, { "10206": "CVE-2013-3357" }, { "10205": "CVE-2013-3356" }, { "10204": "CVE-2013-3353" }, { "10203": "CVE-2013-3355" }, { "10202": "CVE-2013-3354" }, { "10201": "CVE-2013-3352" }, { "10200": "CVE-2013-3351" }, { "10199": "CVE-2013-5324" }, { "10198": "CVE-2013-3363" }, { "10197": "CVE-2013-3362" }, { "10196": "CVE-2013-3361" }, { "10195": "CVE-2013-5666" }, { "10194": "CVE-2013-3137" }, { "10193": "CVE-2013-3862" }, { "10192": "CVE-2013-0810" }, { "10191": "CVE-2013-3863" }, { "10190": "CVE-2013-3868" }, { "10189": "CVE-2013-3870" }, { "10188": "CVE-2013-3859" }, { "10187": "CVE-2013-3658" }, { "10186": "CVE-2013-3657" }, { "10185": "CVE-2013-5701" }, { "10184": "CVE-2013-1119" }, { "10183": "CVE-2013-1118" }, { "10182": "CVE-2013-1116" }, { "10181": "CVE-2013-1115" }, { "10180": "CVE-2007-1192" }, { "10179": "CVE-2013-3458" }, { "10178": "CVE-2013-5132" }, { "10177": "CVE-2013-4983" }, { "10176": "CVE-2013-4984" }, { "10174": "CVE-2013-5700" }, { "10172": "CVE-2013-2997" }, { "10171": "CVE-2013-4169" }, { "10169": "CVE-2013-1921" }, { "10168": "CVE-2013-4053" }, { "10165": "CVE-2013-2906" }, { "10164": "CVE-2013-2906" }, { "10163": "CVE-2013-2906" }, { "10162": "CVE-2013-2906" }, { "10161": "CVE-2013-2906" }, { "10160": "CVE-2013-4262" }, { "10159": "CVE-2013-4277" }, { "10158": "CVE-2013-4262" }, { "10157": "CVE-2013-4246" }, { "10141": "CVE-2013-4320" }, { "10140": "CVE-2013-4320" }, { "10139": "CVE-2013-4301" }, { "10138": "CVE-2013-4302" }, { "10137": "CVE-2013-4303" }, { "10136": "CVE-2013-4304" }, { "10135": "CVE-2013-4305" }, { "10134": "CVE-2013-4306" }, { "10133": "CVE-2013-4307" }, { "10132": "CVE-2013-4308" }, { "10131": "CVE-2013-5723" }, { "10130": "CVE-2013-2185" }, { "10121": "CVE-2013-5470" }, { "10119": "CVE-2013-3276" }, { "10118": "CVE-2013-3277" }, { "10117": "CVE-2013-2890" }, { "10116": "CVE-2013-2891" }, { "10115": "CVE-2013-2892" }, { "10114": "CVE-2013-2893" }, { "10113": "CVE-2013-2894" }, { "10112": "CVE-2013-2895" }, { "10111": "CVE-2013-2896" }, { "10110": "CVE-2013-2897" }, { "10109": "CVE-2013-2898" }, { "10108": "CVE-2013-2899" }, { "10107": "CVE-2013-2888" }, { "10106": "CVE-2013-2889" }, { "10104": "CVE-2013-4243" }, { "10103": "CVE-2013-2992" }, { "10101": "CVE-2013-5469" }, { "10100": "CVE-2013-1661" }, { "10099": "CVE-2013-2601" }, { "10098": "CVE-2013-3346" }, { "10097": "CVE-2013-3470" }, { "10096": "CVE-2013-3463" }, { "10095": "CVE-2013-4300" }, { "10092": "CVE-2013-5641" }, { "10091": "CVE-2013-5642" }, { "10089": "CVE-2013-3468" }, { "10088": "CVE-2013-3466" }, { "10087": "CVE-2013-4033" }, { "10086": "CVE-2013-4244" }, { "10085": "CVE-2013-5575" }, { "10084": "CVE-2013-4973" }, { "10083": "CVE-2013-4974" }, { "10082": "CVE-2013-0566" }, { "10081": "CVE-2013-0566" }, { "10080": "CVE-2013-0566" }, { "10079": "CVE-2013-0595" }, { "10078": "CVE-2013-0595" }, { "10077": "CVE-2013-0591" }, { "10076": "CVE-2013-0590" }, { "10075": "CVE-2013-4039" }, { "10074": "CVE-2013-6283" }, { "10073": "CVE-2013-5634" }, { "10066": "CVE-2012-5157" }, { "10065": "CVE-2013-1662" }, { "10061": "CVE-2012-0953" }, { "10060": "CVE-2012-0951" }, { "10059": "CVE-2012-0952" }, { "10058": "CVE-2013-5209" }, { "10057": "CVE-2013-3077" }, { "10056": "CVE-2013-2979" }, { "10055": "CVE-2013-4004" }, { "10054": "CVE-2013-4005" }, { "10049": "CVE-2013-4263" }, { "10046": "CVE-2013-4263" }, { "10043": "CVE-2013-4263" }, { "10042": "CVE-2013-4263" }, { "10041": "CVE-2013-4263" }, { "10040": "CVE-2013-4263" }, { "10039": "CVE-2013-4263" }, { "10038": "CVE-2013-4263" }, { "10037": "CVE-2013-4263" }, { "10036": "CVE-2013-4263" }, { "10035": "CVE-2013-4263" }, { "10034": "CVE-2013-4263" }, { "10033": "CVE-2013-4263" }, { "10032": "CVE-2013-3016" }, { "10031": "CVE-2013-4776" }, { "10030": "CVE-2013-4775" }, { "10023": "CVE-2013-3495" }, { "10022": "CVE-2013-3271" }, { "10021": "CVE-2013-2904" }, { "10020": "CVE-2013-2903" }, { "10019": "CVE-2013-2902" }, { "10018": "CVE-2013-2905" }, { "10017": "CVE-2013-2900" }, { "10015": "CVE-2013-4254" }, { "10012": "CVE-2013-2901" }, { "10011": "CVE-2013-2887" }, { "10010": "CVE-2013-2887" }, { "10009": "CVE-2013-2887" }, { "10008": "CVE-2013-2887" }, { "10007": "CVE-2013-2887" }, { "10006": "CVE-2013-2887" }, { "10005": "CVE-2013-2887" }, { "10004": "CVE-2013-2887" }, { "10003": "CVE-2013-2887" }, { "10002": "CVE-2013-2887" }, { "10001": "CVE-2013-2887" }, { "10000": "CVE-2013-2887" }, { "9999": "CVE-2013-2887" }, { "9998": "CVE-2013-2887" }, { "9992": "CVE-2013-2911" }, { "9981": "CVE-2013-3582" }, { "9980": "CVE-2013-4247" }, { "9979": "CVE-2013-4237" }, { "9978": "CVE-2011-4718" }, { "9977": "CVE-2013-5097" }, { "9976": "CVE-2013-5096" }, { "9975": "CVE-2013-5095" }, { "9971": "CVE-2013-4248" }, { "9969": "CVE-2004-0230" }, { "9965": "CVE-2004-0230" }, { "9958": "CVE-2013-4128" }, { "9957": "CVE-2013-4213" }, { "9956": "CVE-2013-4238" }, { "9955": "CVE-2013-0587" }, { "9951": "CVE-2013-4231" }, { "9950": "CVE-2013-4231" }, { "9949": "CVE-2013-4232" }, { "9948": "CVE-2013-4231" }, { "9947": "CVE-2013-4231" }, { "9945": "CVE-2013-4206" }, { "9944": "CVE-2013-3183" }, { "9943": "CVE-2013-3182" }, { "9942": "CVE-2013-3175" }, { "9941": "CVE-2013-3181" }, { "9940": "CVE-2013-3192" }, { "9939": "CVE-2013-3186" }, { "9938": "CVE-2013-3199" }, { "9937": "CVE-2013-3194" }, { "9936": "CVE-2013-3193" }, { "9935": "CVE-2013-3191" }, { "9934": "CVE-2013-3190" }, { "9933": "CVE-2013-3189" }, { "9932": "CVE-2013-3188" }, { "9931": "CVE-2013-3187" }, { "9930": "CVE-2013-3184" }, { "9929": "CVE-2013-3185" }, { "9928": "CVE-2013-3196" }, { "9927": "CVE-2013-3197" }, { "9926": "CVE-2013-3198" }, { "9925": "CVE-2013-4223" }, { "9924": "CVE-2013-3464" }, { "9918": "CVE-2010-2632" }, { "9913": "CVE-2013-4220" }, { "9905": "CVE-2013-4214" }, { "9904": "CVE-2013-4215" }, { "9902": "CVE-2013-4208" }, { "9901": "CVE-2013-4207" }, { "9900": "CVE-2013-4211" }, { "9899": "CVE-2013-4205" }, { "9898": "CVE-2013-4884" }, { "9895": "CVE-2013-4885" }, { "9894": "CVE-2013-0149" }, { "9890": "CVE-2013-1715" }, { "9889": "CVE-2013-1714" }, { "9888": "CVE-2013-1713" }, { "9887": "CVE-2013-1712" }, { "9886": "CVE-2013-1711" }, { "9885": "CVE-2013-1710" }, { "9884": "CVE-2013-1709" }, { "9883": "CVE-2013-1708" }, { "9882": "CVE-2013-1707" }, { "9881": "CVE-2013-1706" }, { "9880": "CVE-2013-1705" }, { "9879": "CVE-2013-1704" }, { "9878": "CVE-2013-1702" }, { "9877": "CVE-2013-1701" }, { "9876": "CVE-2013-1717" }, { "9875": "CVE-2013-5029" }, { "9874": "CVE-2013-5583" }, { "9873": "CVE-2013-3027" }, { "9870": "CVE-2013-3990" }, { "9867": "CVE-2013-3032" }, { "9860": "CVE-2013-4852" }, { "9859": "CVE-2013-4124" }, { "9858": "CVE-2013-7389" }, { "9857": "CVE-2013-7389" }, { "9856": "CVE-2013-7389" }, { "9855": "CVE-2013-7389" }, { "9854": "CVE-2013-7389" }, { "9853": "CVE-2013-4676" }, { "9852": "CVE-2013-4676" }, { "9851": "CVE-2013-4678" }, { "9850": "CVE-2013-4677" }, { "9849": "CVE-2013-4575" }, { "9847": "CVE-2013-5576" }, { "9846": "CVE-2013-1610" }, { "9845": "CVE-2013-7389" }, { "9844": "CVE-2013-0149" }, { "9843": "CVE-2013-4807" }, { "9842": "CVE-2011-3642" }, { "9828": "CVE-2013-5018" }, { "9826": "CVE-2013-4131" }, { "9824": "CVE-2013-2885" }, { "9823": "CVE-2013-2886" }, { "9822": "CVE-2013-2886" }, { "9821": "CVE-2013-2886" }, { "9820": "CVE-2013-2886" }, { "9819": "CVE-2013-2885" }, { "9818": "CVE-2013-2883" }, { "9817": "CVE-2013-2882" }, { "9816": "CVE-2013-2881" }, { "9811": "CVE-2013-4851" }, { "9806": "CVE-2013-3365" }, { "9805": "CVE-2013-3098" }, { "9804": "CVE-2013-4996" }, { "9803": "CVE-2013-4998" }, { "9802": "CVE-2013-5001" }, { "9801": "CVE-2013-5002" }, { "9800": "CVE-2013-4995" }, { "9799": "CVE-2013-4997" }, { "9798": "CVE-2013-4997" }, { "9797": "CVE-2013-4996" }, { "9796": "CVE-2013-4996" }, { "9795": "CVE-2013-4996" }, { "9794": "CVE-2013-5003" }, { "9793": "CVE-2013-5003" }, { "9792": "CVE-2013-2993" }, { "9791": "CVE-2013-2994" }, { "9780": "CVE-2013-4929" }, { "9779": "CVE-2013-4927" }, { "9778": "CVE-2013-4926" }, { "9777": "CVE-2013-4922" }, { "9776": "CVE-2013-4925" }, { "9775": "CVE-2013-4924" }, { "9774": "CVE-2013-4930" }, { "9773": "CVE-2013-4928" }, { "9772": "CVE-2013-4931" }, { "9771": "CVE-2013-4932" }, { "9770": "CVE-2013-4936" }, { "9769": "CVE-2013-4933" }, { "9768": "CVE-2013-4935" }, { "9767": "CVE-2013-4923" }, { "9766": "CVE-2013-4920" }, { "9765": "CVE-2013-4921" }, { "9764": "CVE-2013-4854" }, { "9763": "CVE-2013-4156" }, { "9762": "CVE-2013-2189" }, { "9761": "CVE-2013-1616" }, { "9760": "CVE-2013-4673" }, { "9758": "CVE-2013-1616" }, { "9757": "CVE-2013-4671" }, { "9756": "CVE-2013-1617" }, { "9755": "CVE-2013-1617" }, { "9754": "CVE-2013-4672" }, { "9753": "CVE-2013-4670" }, { "9752": "CVE-2013-4670" }, { "9751": "CVE-2013-4015" }, { "9748": "CVE-2013-3414" }, { "9747": "CVE-2013-4242" }, { "9744": "CVE-2013-2212" }, { "9739": "CVE-2013-4165" }, { "9738": "CVE-2013-3319" }, { "9737": "CVE-2013-4163" }, { "9736": "CVE-2013-4162" }, { "9718": "CVE-2013-4674" }, { "9717": "CVE-2013-4890" }, { "9715": "CVE-2014-2671" }, { "9701": "CVE-2013-2880" }, { "9687": "CVE-2013-1976" }, { "9685": "CVE-2013-3441" }, { "9683": "CVE-2013-2249" }, { "9682": "CVE-2013-4153" }, { "9681": "CVE-2013-4154" }, { "9674": "CVE-2013-4132" }, { "9673": "CVE-2013-1896" }, { "9672": "CVE-2013-3810" }, { "9671": "CVE-2013-3812" }, { "9670": "CVE-2013-3811" }, { "9669": "CVE-2013-3807" }, { "9668": "CVE-2013-3794" }, { "9667": "CVE-2013-3783" }, { "9666": "CVE-2013-3801" }, { "9665": "CVE-2013-3808" }, { "9664": "CVE-2013-3796" }, { "9663": "CVE-2013-3804" }, { "9662": "CVE-2013-3805" }, { "9661": "CVE-2013-3806" }, { "9660": "CVE-2013-3802" }, { "9659": "CVE-2013-3795" }, { "9658": "CVE-2013-3793" }, { "9657": "CVE-2013-3809" }, { "9656": "CVE-2013-3798" }, { "9655": "CVE-2013-1861" }, { "9654": "CVE-2013-3782" }, { "9653": "CVE-2013-3779" }, { "9652": "CVE-2013-3745" }, { "9651": "CVE-2013-3787" }, { "9650": "CVE-2013-3752" }, { "9649": "CVE-2013-3797" }, { "9648": "CVE-2013-3765" }, { "9647": "CVE-2013-3799" }, { "9646": "CVE-2013-0398" }, { "9645": "CVE-2013-3773" }, { "9644": "CVE-2013-3813" }, { "9643": "CVE-2013-3786" }, { "9642": "CVE-2013-3757" }, { "9641": "CVE-2013-3746" }, { "9640": "CVE-2013-3754" }, { "9639": "CVE-2013-3750" }, { "9638": "CVE-2013-3748" }, { "9637": "CVE-2013-3753" }, { "9636": "CVE-2013-3816" }, { "9635": "CVE-2013-3775" }, { "9634": "CVE-2013-3780" }, { "9633": "CVE-2013-3768" }, { "9632": "CVE-2013-3818" }, { "9631": "CVE-2013-3759" }, { "9630": "CVE-2013-3761" }, { "9629": "CVE-2013-3820" }, { "9628": "CVE-2013-3784" }, { "9627": "CVE-2013-3819" }, { "9626": "CVE-2013-3821" }, { "9625": "CVE-2013-3800" }, { "9624": "CVE-2013-3823" }, { "9623": "CVE-2013-3825" }, { "9622": "CVE-2013-3824" }, { "9621": "CVE-2013-3822" }, { "9620": "CVE-2013-3749" }, { "9619": "CVE-2013-3747" }, { "9618": "CVE-2013-3788" }, { "9617": "CVE-2013-3778" }, { "9616": "CVE-2013-3777" }, { "9615": "CVE-2013-3767" }, { "9614": "CVE-2013-3756" }, { "9613": "CVE-2013-3791" }, { "9612": "CVE-2013-3758" }, { "9611": "CVE-2013-3803" }, { "9610": "CVE-2013-3776" }, { "9609": "CVE-2013-3781" }, { "9608": "CVE-2013-3772" }, { "9607": "CVE-2013-3769" }, { "9606": "CVE-2010-0434" }, { "9605": "CVE-2005-3352" }, { "9604": "CVE-2011-0419" }, { "9603": "CVE-2011-3348" }, { "9602": "CVE-2012-2687" }, { "9601": "CVE-2007-5000" }, { "9600": "CVE-2007-6388" }, { "9599": "CVE-2006-5752" }, { "9598": "CVE-2013-3755" }, { "9597": "CVE-2010-0425" }, { "9596": "CVE-2008-2364" }, { "9595": "CVE-2007-3847" }, { "9594": "CVE-2010-2068" }, { "9593": "CVE-2013-3770" }, { "9592": "CVE-2013-3764" }, { "9591": "CVE-2013-3763" }, { "9590": "CVE-2013-2461" }, { "9589": "CVE-2013-3790" }, { "9588": "CVE-2013-3789" }, { "9587": "CVE-2013-3771" }, { "9586": "CVE-2013-3760" }, { "9585": "CVE-2013-3774" }, { "9584": "CVE-2013-3751" }, { "9583": "CVE-2013-3436" }, { "9582": "CVE-2013-4679" }, { "9581": "CVE-2013-1950" }, { "9580": "CVE-2013-4764" }, { "9579": "CVE-2013-4763" }, { "9578": "CVE-2013-4011" }, { "9577": "CVE-2013-4011" }, { "9576": "CVE-2013-4002" }, { "9575": "CVE-2013-3012" }, { "9574": "CVE-2013-3011" }, { "9573": "CVE-2013-3010" }, { "9572": "CVE-2013-3009" }, { "9571": "CVE-2013-3008" }, { "9570": "CVE-2013-3007" }, { "9569": "CVE-2013-3006" }, { "9568": "CVE-2013-2248" }, { "9567": "CVE-2013-2251" }, { "9566": "CVE-2013-3411" }, { "9565": "CVE-2013-3410" }, { "9564": "CVE-2013-1218" }, { "9563": "CVE-2013-1243" }, { "9562": "CVE-2013-4788" }, { "9561": "CVE-2013-2188" }, { "9560": "CVE-2013-3665" }, { "9559": "CVE-2013-4872" }, { "9558": "CVE-2013-1087" }, { "9557": "CVE-2013-4873" }, { "9556": "CVE-2013-3426" }, { "9555": "CVE-2013-3420" }, { "9553": "CVE-2006-4571" }, { "9552": "CVE-2006-4571" }, { "9551": "CVE-2006-4571" }, { "9550": "CVE-2006-4571" }, { "9548": "CVE-2013-2612" }, { "9547": "CVE-2013-4123" }, { "9546": "CVE-2013-4125" }, { "9545": "CVE-2013-4127" }, { "9544": "CVE-2013-4129" }, { "9543": "CVE-2013-0150" }, { "9540": "CVE-2013-3428" }, { "9539": "CVE-2013-3424" }, { "9538": "CVE-2013-3423" }, { "9537": "CVE-2013-3422" }, { "9536": "CVE-2013-3421" }, { "9534": "CVE-2013-4882" }, { "9533": "CVE-2013-4883" }, { "9532": "CVE-2013-4883" }, { "9531": "CVE-2013-4883" }, { "9530": "CVE-2013-4883" }, { "9529": "CVE-2013-4883" }, { "9528": "CVE-2013-3568" }, { "9527": "CVE-2012-6297" }, { "9526": "CVE-2013-4115" }, { "9524": "CVE-2013-2165" }, { "9523": "CVE-2013-4113" }, { "9520": "CVE-2013-2051" }, { "9514": "CVE-2013-4690" }, { "9513": "CVE-2013-4688" }, { "9512": "CVE-2013-4687" }, { "9511": "CVE-2013-4686" }, { "9510": "CVE-2013-4685" }, { "9509": "CVE-2013-4684" }, { "9508": "CVE-2013-2880" }, { "9507": "CVE-2013-2880" }, { "9506": "CVE-2013-2880" }, { "9505": "CVE-2013-2880" }, { "9504": "CVE-2013-2880" }, { "9503": "CVE-2013-2880" }, { "9502": "CVE-2013-2880" }, { "9501": "CVE-2013-2880" }, { "9500": "CVE-2013-2880" }, { "9499": "CVE-2013-2880" }, { "9498": "CVE-2013-2880" }, { "9497": "CVE-2013-2880" }, { "9496": "CVE-2013-2880" }, { "9495": "CVE-2013-2880" }, { "9494": "CVE-2013-2880" }, { "9493": "CVE-2013-2880" }, { "9492": "CVE-2013-2880" }, { "9491": "CVE-2013-2880" }, { "9490": "CVE-2013-2880" }, { "9489": "CVE-2013-2880" }, { "9488": "CVE-2013-2880" }, { "9487": "CVE-2013-2880" }, { "9486": "CVE-2013-2880" }, { "9485": "CVE-2013-2880" }, { "9484": "CVE-2013-2880" }, { "9483": "CVE-2013-2880" }, { "9482": "CVE-2013-2880" }, { "9481": "CVE-2013-2880" }, { "9480": "CVE-2013-2880" }, { "9464": "CVE-2013-2878" }, { "9462": "CVE-2013-2876" }, { "9461": "CVE-2013-2875" }, { "9460": "CVE-2013-2874" }, { "9459": "CVE-2013-2873" }, { "9458": "CVE-2013-2872" }, { "9457": "CVE-2013-2871" }, { "9456": "CVE-2013-2853" }, { "9455": "CVE-2013-2870" }, { "9454": "CVE-2013-2869" }, { "9453": "CVE-2013-2868" }, { "9452": "CVE-2013-2879" }, { "9451": "CVE-2013-2867" }, { "9450": "CVE-2013-3400" }, { "9449": "CVE-2010-1183" }, { "9448": "CVE-2013-3245" }, { "9446": "CVE-2013-4110" }, { "9445": "CVE-2013-4109" }, { "9444": "CVE-2013-4103" }, { "9443": "CVE-2013-4102" }, { "9442": "CVE-2013-4107" }, { "9441": "CVE-2013-4101" }, { "9440": "CVE-2013-2258" }, { "9439": "CVE-2013-4100" }, { "9438": "CVE-2013-2262" }, { "9437": "CVE-2013-2261" }, { "9436": "CVE-2013-4104" }, { "9435": "CVE-2013-2260" }, { "9434": "CVE-2013-4105" }, { "9433": "CVE-2013-4106" }, { "9432": "CVE-2013-2259" }, { "9431": "CVE-2013-4108" }, { "9430": "CVE-2013-3349" }, { "9429": "CVE-2013-3350" }, { "9428": "CVE-2013-3348" }, { "9427": "CVE-2013-3347" }, { "9426": "CVE-2013-3345" }, { "9425": "CVE-2013-3344" }, { "9424": "CVE-2013-3154" }, { "9423": "CVE-2013-3127" }, { "9422": "CVE-2013-3174" }, { "9421": "CVE-2013-3166" }, { "9420": "CVE-2013-3115" }, { "9419": "CVE-2013-3164" }, { "9418": "CVE-2013-3163" }, { "9417": "CVE-2013-3162" }, { "9416": "CVE-2013-3161" }, { "9415": "CVE-2013-3153" }, { "9414": "CVE-2013-3152" }, { "9413": "CVE-2013-3151" }, { "9412": "CVE-2013-3150" }, { "9411": "CVE-2013-3146" }, { "9410": "CVE-2013-3149" }, { "9409": "CVE-2013-3148" }, { "9408": "CVE-2013-3147" }, { "9407": "CVE-2013-3145" }, { "9406": "CVE-2013-3144" }, { "9405": "CVE-2013-3143" }, { "9404": "CVE-2013-1340" }, { "9403": "CVE-2013-1300" }, { "9402": "CVE-2013-3173" }, { "9401": "CVE-2013-3172" }, { "9400": "CVE-2013-3167" }, { "9399": "CVE-2013-1345" }, { "9398": "CVE-2013-3129" }, { "9397": "CVE-2013-3131" }, { "9396": "CVE-2013-3178" }, { "9395": "CVE-2013-3171" }, { "9394": "CVE-2013-3134" }, { "9393": "CVE-2013-3133" }, { "9392": "CVE-2013-3132" }, { "9381": "CVE-2013-4668" }, { "9380": "CVE-2013-3273" }, { "9379": "CVE-2013-4772" }, { "9356": "CVE-2013-3742" }, { "9347": "CVE-2013-2257" }, { "9345": "CVE-2013-2237" }, { "9339": "CVE-2013-3005" }, { "9338": "CVE-2013-2884" }, { "9337": "CVE-2013-3299" }, { "9336": "CVE-2013-1059" }, { "9334": "CVE-2013-2232" }, { "9333": "CVE-2013-4627" }, { "9332": "CVE-2013-3514" }, { "9331": "CVE-2013-3514" }, { "9330": "CVE-2013-3514" }, { "9329": "CVE-2013-3515" }, { "9328": "CVE-2013-3515" }, { "9326": "CVE-2013-5122" }, { "9325": "CVE-2013-3029" }, { "9324": "CVE-2013-0597" }, { "9323": "CVE-2013-2975" }, { "9322": "CVE-2013-3024" }, { "9321": "CVE-2013-2967" }, { "9320": "CVE-2013-2976" }, { "9319": "CVE-2013-4695" }, { "9318": "CVE-2013-4694" }, { "9317": "CVE-2013-4694" }, { "9316": "CVE-2013-4729" }, { "9315": "CVE-2013-4787" }, { "9309": "CVE-2013-1414" }, { "9308": "CVE-2013-3395" }, { "9307": "CVE-2013-3028" }, { "9305": "CVE-2013-2224" }, { "9304": "CVE-2013-2234" }, { "9301": "CVE-2013-2214" }, { "9300": "CVE-2012-2783" }, { "9299": "CVE-2013-4073" }, { "9298": "CVE-2013-1686" }, { "9297": "CVE-2013-1699" }, { "9296": "CVE-2013-1682" }, { "9295": "CVE-2013-1683" }, { "9294": "CVE-2013-1684" }, { "9293": "CVE-2013-1685" }, { "9292": "CVE-2013-1687" }, { "9290": "CVE-2013-1688" }, { "9289": "CVE-2013-1690" }, { "9288": "CVE-2013-1692" }, { "9287": "CVE-2013-1693" }, { "9286": "CVE-2013-1694" }, { "9285": "CVE-2013-1695" }, { "9284": "CVE-2013-1696" }, { "9283": "CVE-2013-1697" }, { "9282": "CVE-2013-1698" }, { "9281": "CVE-2013-1700" }, { "9280": "CVE-2013-2845" }, { "9279": "CVE-2013-3385" }, { "9278": "CVE-2013-3396" }, { "9277": "CVE-2013-3382" }, { "9276": "CVE-2013-3384" }, { "9275": "CVE-2013-3386" }, { "9274": "CVE-2013-3383" }, { "9273": "CVE-2013-1432" }, { "9272": "CVE-2012-2778" }, { "9271": "CVE-2012-2780" }, { "9270": "CVE-2012-2781" }, { "9269": "CVE-2012-2805" }, { "9268": "CVE-2012-2771" }, { "9267": "CVE-2012-2773" }, { "9265": "CVE-2013-3685" }, { "9262": "CVE-2013-2174" }, { "9261": "CVE-2013-3307" }, { "9260": "CVE-2013-3307" }, { "9258": "CVE-2013-0870" }, { "9254": "CVE-2013-2211" }, { "9253": "CVE-2013-3792" }, { "9251": "CVE-2013-2206" }, { "9249": "CVE-2013-2195" }, { "9248": "CVE-2013-2194" }, { "9247": "CVE-2013-4622" }, { "9245": "CVE-2013-2190" }, { "9244": "CVE-2013-0534" }, { "9243": "CVE-2013-2972" }, { "9242": "CVE-2013-4615" }, { "9241": "CVE-2013-4613" }, { "9240": "CVE-2013-4614" }, { "9239": "CVE-2013-1612" }, { "9238": "CVE-2013-2171" }, { "9237": "CVE-2013-2866" }, { "9236": "CVE-2013-2960" }, { "9235": "CVE-2012-2203" }, { "9234": "CVE-2013-0548" }, { "9233": "CVE-2013-0551" }, { "9232": "CVE-2013-0484" }, { "9231": "CVE-2013-0523" }, { "9230": "CVE-2013-1500" }, { "9229": "CVE-2013-2451" }, { "9228": "CVE-2013-1571" }, { "9227": "CVE-2013-2449" }, { "9226": "CVE-2013-2412" }, { "9225": "CVE-2013-2456" }, { "9224": "CVE-2013-2450" }, { "9223": "CVE-2013-2447" }, { "9222": "CVE-2013-2455" }, { "9221": "CVE-2013-2452" }, { "9220": "CVE-2013-2443" }, { "9219": "CVE-2013-2453" }, { "9218": "CVE-2013-2457" }, { "9217": "CVE-2013-3744" }, { "9216": "CVE-2013-2400" }, { "9215": "CVE-2013-2437" }, { "9214": "CVE-2013-2446" }, { "9213": "CVE-2013-2444" }, { "9212": "CVE-2013-2458" }, { "9211": "CVE-2013-2454" }, { "9210": "CVE-2013-2407" }, { "9209": "CVE-2013-2467" }, { "9208": "CVE-2013-2461" }, { "9207": "CVE-2013-2442" }, { "9206": "CVE-2013-2448" }, { "9205": "CVE-2013-2445" }, { "9204": "CVE-2013-2460" }, { "9203": "CVE-2013-2462" }, { "9202": "CVE-2013-3743" }, { "9201": "CVE-2013-2466" }, { "9200": "CVE-2013-2468" }, { "9199": "CVE-2013-2459" }, { "9198": "CVE-2013-2469" }, { "9197": "CVE-2013-2465" }, { "9196": "CVE-2013-2464" }, { "9195": "CVE-2013-2463" }, { "9194": "CVE-2013-2473" }, { "9193": "CVE-2013-2472" }, { "9192": "CVE-2013-2471" }, { "9191": "CVE-2013-2470" }, { "9190": "CVE-2013-4604" }, { "9188": "CVE-2013-4616" }, { "9187": "CVE-2013-1203" }, { "9186": "CVE-2013-3692" }, { "9184": "CVE-2013-1909" }, { "9183": "CVE-2013-0536" }, { "9182": "CVE-2013-4076" }, { "9181": "CVE-2013-4078" }, { "9180": "CVE-2013-4075" }, { "9167": "CVE-2013-0844" }, { "9166": "CVE-2013-0845" }, { "9165": "CVE-2013-0846" }, { "9164": "CVE-2013-0847" }, { "9163": "CVE-2013-0848" }, { "9162": "CVE-2013-0849" }, { "9161": "CVE-2013-0850" }, { "9160": "CVE-2013-0851" }, { "9159": "CVE-2013-0852" }, { "9158": "CVE-2013-0854" }, { "9157": "CVE-2013-0855" }, { "9156": "CVE-2013-0856" }, { "9155": "CVE-2013-0857" }, { "9154": "CVE-2013-0858" }, { "9153": "CVE-2013-0859" }, { "9152": "CVE-2013-2179" }, { "9151": "CVE-2013-4602" }, { "9150": "CVE-2013-3688" }, { "9149": "CVE-2013-3539" }, { "9148": "CVE-2013-3964" }, { "9146": "CVE-2013-3970" }, { "9145": "CVE-2013-3520" }, { "9128": "CVE-2013-3673" }, { "9127": "CVE-2013-3674" }, { "9126": "CVE-2013-3675" }, { "9125": "CVE-2013-3672" }, { "9124": "CVE-2013-3670" }, { "9123": "CVE-2013-3671" }, { "9114": "CVE-2013-3564" }, { "9113": "CVE-2013-3564" }, { "9112": "CVE-2013-3380" }, { "9111": "CVE-2013-1935" }, { "9110": "CVE-2013-1943" }, { "9106": "CVE-2013-3343" }, { "9105": "CVE-2013-1331" }, { "9104": "CVE-2013-1339" }, { "9103": "CVE-2013-3138" }, { "9102": "CVE-2013-3136" }, { "9101": "CVE-2013-3126" }, { "9100": "CVE-2013-3142" }, { "9099": "CVE-2013-3141" }, { "9098": "CVE-2013-3139" }, { "9097": "CVE-2013-3125" }, { "9096": "CVE-2013-3124" }, { "9095": "CVE-2013-3123" }, { "9094": "CVE-2013-3122" }, { "9093": "CVE-2013-3121" }, { "9092": "CVE-2013-3120" }, { "9091": "CVE-2013-3119" }, { "9090": "CVE-2013-3118" }, { "9089": "CVE-2013-3117" }, { "9088": "CVE-2013-3116" }, { "9087": "CVE-2013-3114" }, { "9086": "CVE-2013-3113" }, { "9085": "CVE-2013-3112" }, { "9084": "CVE-2013-3111" }, { "9083": "CVE-2013-3110" }, { "9079": "CVE-2013-4080" }, { "9078": "CVE-2013-4082" }, { "9077": "CVE-2013-4074" }, { "9076": "CVE-2013-4081" }, { "9074": "CVE-2013-4079" }, { "9073": "CVE-2013-4083" }, { "9072": "CVE-2013-4077" }, { "9071": "CVE-2013-1674" }, { "9070": "CVE-2013-1674" }, { "9069": "CVE-2013-1674" }, { "9068": "CVE-2013-1674" }, { "9067": "CVE-2013-3575" }, { "9066": "CVE-2013-3574" }, { "9065": "CVE-2013-3573" }, { "9064": "CVE-2013-2196" }, { "9063": "CVE-2013-2162" }, { "9062": "CVE-2013-2110" }, { "9061": "CVE-2013-2110" }, { "9060": "CVE-2013-2145" }, { "9057": "CVE-2013-2851" }, { "9056": "CVE-2013-2852" }, { "9055": "CVE-2013-2164" }, { "9054": "CVE-2013-2140" }, { "9053": "CVE-2013-2147" }, { "9052": "CVE-2013-2148" }, { "9049": "CVE-2013-3734" }, { "9045": "CVE-2013-2836" }, { "9044": "CVE-2013-2836" }, { "9043": "CVE-2013-2836" }, { "9042": "CVE-2013-2836" }, { "9041": "CVE-2013-2836" }, { "9040": "CVE-2013-2836" }, { "9039": "CVE-2013-2836" }, { "9038": "CVE-2013-2836" }, { "9037": "CVE-2013-2836" }, { "9036": "CVE-2013-2836" }, { "9035": "CVE-2013-2836" }, { "9034": "CVE-2013-2836" }, { "9033": "CVE-2013-2836" }, { "9032": "CVE-2013-2836" }, { "9031": "CVE-2013-2836" }, { "9030": "CVE-2013-2836" }, { "9029": "CVE-2013-2836" }, { "9028": "CVE-2013-2836" }, { "9027": "CVE-2013-2836" }, { "9026": "CVE-2013-2836" }, { "9025": "CVE-2013-2836" }, { "9024": "CVE-2013-2836" }, { "9023": "CVE-2013-3948" }, { "9022": "CVE-2013-2134" }, { "9021": "CVE-2013-4635" }, { "9020": "CVE-2013-3955" }, { "9019": "CVE-2013-3954" }, { "9018": "CVE-2013-3954" }, { "9017": "CVE-2013-3953" }, { "9016": "CVE-2013-3952" }, { "9015": "CVE-2013-3951" }, { "9014": "CVE-2013-3950" }, { "9013": "CVE-2013-3949" }, { "9012": "CVE-2012-1823" }, { "9011": "CVE-2013-3035" }, { "9008": "CVE-2013-1024" }, { "9007": "CVE-2013-0990" }, { "9006": "CVE-2013-0985" }, { "9005": "CVE-2013-0984" }, { "9004": "CVE-2013-0983" }, { "9003": "CVE-2013-0982" }, { "9002": "CVE-2013-0975" }, { "9001": "CVE-2013-1013" }, { "9000": "CVE-2013-1012" }, { "8999": "CVE-2013-1023" }, { "8998": "CVE-2013-1009" }, { "8997": "CVE-2013-3919" }, { "8995": "CVE-2013-2880" }, { "8994": "CVE-2013-2865" }, { "8993": "CVE-2013-2141" }, { "8992": "CVE-2013-2146" }, { "8991": "CVE-2013-2836" }, { "8988": "CVE-2013-2836" }, { "8987": "CVE-2013-2836" }, { "8986": "CVE-2013-2836" }, { "8985": "CVE-2013-2836" }, { "8984": "CVE-2013-2836" }, { "8983": "CVE-2013-2836" }, { "8982": "CVE-2013-2836" }, { "8981": "CVE-2013-2836" }, { "8980": "CVE-2013-2836" }, { "8979": "CVE-2013-2836" }, { "8978": "CVE-2013-2836" }, { "8977": "CVE-2013-2836" }, { "8976": "CVE-2013-2836" }, { "8975": "CVE-2013-2836" }, { "8974": "CVE-2013-2836" }, { "8973": "CVE-2013-2836" }, { "8972": "CVE-2013-2836" }, { "8971": "CVE-2013-2865" }, { "8970": "CVE-2013-2836" }, { "8969": "CVE-2013-2836" }, { "8968": "CVE-2013-2836" }, { "8967": "CVE-2013-2865" }, { "8966": "CVE-2013-2865" }, { "8965": "CVE-2013-2865" }, { "8964": "CVE-2013-2865" }, { "8963": "CVE-2013-2836" }, { "8962": "CVE-2013-2836" }, { "8961": "CVE-2013-2836" }, { "8960": "CVE-2013-2836" }, { "8959": "CVE-2013-2836" }, { "8958": "CVE-2013-2836" }, { "8957": "CVE-2013-2836" }, { "8956": "CVE-2013-2836" }, { "8955": "CVE-2013-2836" }, { "8954": "CVE-2013-2836" }, { "8953": "CVE-2013-2836" }, { "8952": "CVE-2013-2864" }, { "8951": "CVE-2013-2863" }, { "8950": "CVE-2013-2862" }, { "8949": "CVE-2013-2861" }, { "8948": "CVE-2013-2860" }, { "8947": "CVE-2013-2859" }, { "8946": "CVE-2013-2858" }, { "8945": "CVE-2013-2857" }, { "8944": "CVE-2013-2856" }, { "8943": "CVE-2013-2855" }, { "8942": "CVE-2013-2854" }, { "8940": "CVE-2013-2078" }, { "8939": "CVE-2013-2077" }, { "8938": "CVE-2013-2076" }, { "8936": "CVE-2013-3735" }, { "8935": "CVE-2013-1968" }, { "8934": "CVE-2013-2112" }, { "8933": "CVE-2013-2088" }, { "8932": "CVE-2013-2088" }, { "8931": "CVE-2013-3475" }, { "8926": "CVE-2013-2850" }, { "8925": "CVE-2013-0549" }, { "8924": "CVE-2012-6447" }, { "8923": "CVE-2013-2116" }, { "8922": "CVE-2013-1209" }, { "8921": "CVE-2013-1210" }, { "8920": "CVE-2013-1208" }, { "8919": "CVE-2013-1212" }, { "8918": "CVE-2013-1211" }, { "8917": "CVE-2013-1213" }, { "8916": "CVE-2013-0947" }, { "8915": "CVE-2013-2950" }, { "8914": "CVE-2013-3956" }, { "8913": "CVE-2013-2572" }, { "8912": "CVE-2013-2573" }, { "8908": "CVE-2013-3666" }, { "8906": "CVE-2013-1981" }, { "8905": "CVE-2013-2836" }, { "8904": "CVE-2013-2765" }, { "8903": "CVE-2013-2836" }, { "8902": "CVE-2013-2836" }, { "8900": "CVE-2013-10001" }, { "8899": "CVE-2013-1983" }, { "8898": "CVE-2013-1984" }, { "8897": "CVE-2013-1985" }, { "8896": "CVE-2013-2062" }, { "8895": "CVE-2013-1986" }, { "8894": "CVE-2013-1987" }, { "8893": "CVE-2013-1988" }, { "8892": "CVE-2013-2063" }, { "8891": "CVE-2013-1989" }, { "8890": "CVE-2013-1990" }, { "8889": "CVE-2013-1991" }, { "8888": "CVE-2013-1992" }, { "8887": "CVE-2013-2064" }, { "8886": "CVE-2013-1995" }, { "8885": "CVE-2013-1996" }, { "8884": "CVE-2013-1997" }, { "8883": "CVE-2013-1998" }, { "8882": "CVE-2013-2066" }, { "8881": "CVE-2013-1999" }, { "8880": "CVE-2013-2000" }, { "8879": "CVE-2013-2001" }, { "8878": "CVE-2013-2002" }, { "8877": "CVE-2013-2003" }, { "8876": "CVE-2013-2004" }, { "8875": "CVE-2013-2005" }, { "8873": "CVE-2013-1965" }, { "8872": "CVE-2013-1966" }, { "8871": "CVE-2013-2836" }, { "8869": "CVE-2013-2880" }, { "8868": "CVE-2013-2836" }, { "8866": "CVE-2013-1017" }, { "8865": "CVE-2013-1018" }, { "8864": "CVE-2013-0989" }, { "8863": "CVE-2013-1019" }, { "8862": "CVE-2013-1020" }, { "8861": "CVE-2013-0987" }, { "8860": "CVE-2013-1021" }, { "8859": "CVE-2013-0986" }, { "8858": "CVE-2013-0988" }, { "8857": "CVE-2013-1022" }, { "8856": "CVE-2013-1015" }, { "8855": "CVE-2013-1016" }, { "8854": "CVE-2013-1204" }, { "8853": "CVE-2013-2837" }, { "8852": "CVE-2013-2836" }, { "8851": "CVE-2013-2849" }, { "8850": "CVE-2013-2848" }, { "8849": "CVE-2013-2847" }, { "8848": "CVE-2013-2846" }, { "8847": "CVE-2013-2845" }, { "8846": "CVE-2013-2844" }, { "8845": "CVE-2013-2843" }, { "8844": "CVE-2013-2842" }, { "8843": "CVE-2013-2841" }, { "8842": "CVE-2013-2840" }, { "8841": "CVE-2013-2839" }, { "8840": "CVE-2013-2838" }, { "8839": "CVE-2013-0499" }, { "8831": "CVE-2012-4572" }, { "8830": "CVE-2012-4529" }, { "8829": "CVE-2013-3130" }, { "8821": "CVE-2013-2486" }, { "8820": "CVE-2013-2486" }, { "8819": "CVE-2013-2486" }, { "8818": "CVE-2013-2486" }, { "8817": "CVE-2013-2486" }, { "8816": "CVE-2013-2486" }, { "8815": "CVE-2013-2486" }, { "8814": "CVE-2013-3559" }, { "8812": "CVE-2013-2072" }, { "8810": "CVE-2013-1014" }, { "8809": "CVE-2013-1011" }, { "8808": "CVE-2013-1010" }, { "8807": "CVE-2013-1008" }, { "8806": "CVE-2013-1007" }, { "8805": "CVE-2013-1006" }, { "8804": "CVE-2013-1005" }, { "8803": "CVE-2013-1004" }, { "8802": "CVE-2013-1003" }, { "8801": "CVE-2013-1002" }, { "8800": "CVE-2013-1001" }, { "8799": "CVE-2013-1000" }, { "8798": "CVE-2013-0999" }, { "8797": "CVE-2013-0998" }, { "8796": "CVE-2013-0997" }, { "8795": "CVE-2013-0996" }, { "8794": "CVE-2013-0995" }, { "8793": "CVE-2013-0994" }, { "8792": "CVE-2013-0993" }, { "8791": "CVE-2013-0992" }, { "8790": "CVE-2013-0991" }, { "8789": "CVE-2013-0961" }, { "8788": "CVE-2013-0960" }, { "8787": "CVE-2013-0959" }, { "8786": "CVE-2013-0958" }, { "8785": "CVE-2013-0956" }, { "8784": "CVE-2013-0955" }, { "8783": "CVE-2013-0954" }, { "8782": "CVE-2013-0953" }, { "8781": "CVE-2013-0952" }, { "8780": "CVE-2013-0951" }, { "8779": "CVE-2013-0950" }, { "8778": "CVE-2013-0949" }, { "8777": "CVE-2013-0948" }, { "8776": "CVE-2013-0912" }, { "8775": "CVE-2013-0879" }, { "8774": "CVE-2012-5112" }, { "8773": "CVE-2012-3748" }, { "8772": "CVE-2012-2857" }, { "8771": "CVE-2012-2824" }, { "8770": "CVE-2013-4628" }, { "8769": "CVE-2013-4629" }, { "8767": "CVE-2013-0941" }, { "8766": "CVE-2012-6141" }, { "8765": "CVE-2013-1678" }, { "8764": "CVE-2013-1679" }, { "8763": "CVE-2013-1680" }, { "8762": "CVE-2013-1681" }, { "8761": "CVE-2013-1676" }, { "8760": "CVE-2013-0801" }, { "8759": "CVE-2013-1669" }, { "8758": "CVE-2013-1670" }, { "8757": "CVE-2013-1671" }, { "8756": "CVE-2013-1672" }, { "8755": "CVE-2013-1674" }, { "8754": "CVE-2013-1675" }, { "8753": "CVE-2013-1677" }, { "8752": "CVE-2013-0237" }, { "8751": "CVE-2013-2065" }, { "8750": "CVE-2013-1175" }, { "8749": "CVE-2013-1200" }, { "8748": "CVE-2013-2098" }, { "8747": "CVE-2013-1346" }, { "8746": "CVE-2013-1862" }, { "8745": "CVE-2011-3097" }, { "8744": "CVE-2013-2094" }, { "8743": "CVE-2013-1389" }, { "8742": "CVE-2013-1334" }, { "8741": "CVE-2013-1333" }, { "8740": "CVE-2013-1332" }, { "8739": "CVE-2013-0096" }, { "8738": "CVE-2013-1301" }, { "8737": "CVE-2013-1335" }, { "8736": "CVE-2013-1329" }, { "8735": "CVE-2013-1328" }, { "8734": "CVE-2013-1327" }, { "8733": "CVE-2013-1323" }, { "8732": "CVE-2013-1322" }, { "8731": "CVE-2013-1321" }, { "8730": "CVE-2013-1320" }, { "8729": "CVE-2013-1319" }, { "8728": "CVE-2013-1318" }, { "8727": "CVE-2013-1317" }, { "8726": "CVE-2013-1316" }, { "8725": "CVE-2013-1302" }, { "8724": "CVE-2013-1337" }, { "8723": "CVE-2013-1336" }, { "8722": "CVE-2013-1305" }, { "8721": "CVE-2013-2551" }, { "8720": "CVE-2013-1313" }, { "8719": "CVE-2013-1312" }, { "8718": "CVE-2013-1311" }, { "8717": "CVE-2013-1310" }, { "8716": "CVE-2013-1309" }, { "8715": "CVE-2013-1308" }, { "8714": "CVE-2013-1307" }, { "8713": "CVE-2013-1306" }, { "8712": "CVE-2013-0811" }, { "8711": "CVE-2013-1297" }, { "8710": "CVE-2013-3342" }, { "8709": "CVE-2013-2729" }, { "8708": "CVE-2013-2727" }, { "8707": "CVE-2013-2733" }, { "8706": "CVE-2013-2730" }, { "8705": "CVE-2013-2724" }, { "8704": "CVE-2013-2737" }, { "8703": "CVE-2013-3341" }, { "8702": "CVE-2013-3340" }, { "8701": "CVE-2013-3339" }, { "8700": "CVE-2013-3338" }, { "8699": "CVE-2013-3337" }, { "8698": "CVE-2013-2736" }, { "8697": "CVE-2013-2735" }, { "8696": "CVE-2013-2734" }, { "8695": "CVE-2013-2732" }, { "8694": "CVE-2013-2731" }, { "8693": "CVE-2013-2726" }, { "8692": "CVE-2013-2725" }, { "8691": "CVE-2013-2723" }, { "8690": "CVE-2013-2722" }, { "8689": "CVE-2013-2721" }, { "8688": "CVE-2013-2720" }, { "8687": "CVE-2013-2719" }, { "8686": "CVE-2013-2718" }, { "8685": "CVE-2013-3335" }, { "8684": "CVE-2013-3334" }, { "8683": "CVE-2013-3333" }, { "8682": "CVE-2013-3332" }, { "8681": "CVE-2013-3331" }, { "8680": "CVE-2013-3330" }, { "8679": "CVE-2013-3329" }, { "8678": "CVE-2013-3328" }, { "8677": "CVE-2013-3327" }, { "8676": "CVE-2013-3326" }, { "8675": "CVE-2013-3325" }, { "8674": "CVE-2013-3324" }, { "8673": "CVE-2013-3324" }, { "8672": "CVE-2013-2052" }, { "8671": "CVE-2013-2070" }, { "8667": "CVE-2013-0942" }, { "8666": "CVE-2013-2071" }, { "8665": "CVE-2012-3544" }, { "8664": "CVE-2013-2067" }, { "8663": "CVE-2013-0507" }, { "8662": "CVE-2013-2880" }, { "8661": "CVE-2013-2845" }, { "8659": "CVE-2013-2074" }, { "8654": "CVE-2011-3110" }, { "8653": "CVE-2011-3110" }, { "8652": "CVE-2011-3110" }, { "8651": "CVE-2011-3110" }, { "8650": "CVE-2011-3110" }, { "8649": "CVE-2013-0522" }, { "8648": "CVE-2012-2856" }, { "8646": "CVE-2012-2895" }, { "8645": "CVE-2012-2895" }, { "8644": "CVE-2012-2890" }, { "8643": "CVE-2012-2890" }, { "8642": "CVE-2012-2898" }, { "8641": "CVE-2012-2899" }, { "8640": "CVE-2012-2850" }, { "8639": "CVE-2012-2851" }, { "8638": "CVE-2013-3336" }, { "8637": "CVE-2013-2692" }, { "8635": "CVE-2013-2671" }, { "8634": "CVE-2013-2671" }, { "8633": "CVE-2013-1241" }, { "8630": "CVE-2013-3244" }, { "8629": "CVE-2013-2684" }, { "8628": "CVE-2013-2680" }, { "8627": "CVE-2013-2681" }, { "8626": "CVE-2013-2683" }, { "8625": "CVE-2013-2682" }, { "8624": "CVE-2013-2679" }, { "8623": "CVE-2013-2679" }, { "8622": "CVE-2013-2977" }, { "8621": "CVE-2013-0600" }, { "8619": "CVE-2013-4630" }, { "8618": "CVE-2013-2028" }, { "8617": "CVE-2013-2007" }, { "8616": "CVE-2013-2061" }, { "8608": "CVE-2013-0934" }, { "8607": "CVE-2013-0933" }, { "8606": "CVE-2013-0932" }, { "8604": "CVE-2013-0482" }, { "8602": "CVE-2013-2058" }, { "8601": "CVE-2013-1347" }, { "8600": "CVE-2013-1952" }, { "8599": "CVE-2013-1918" }, { "8598": "CVE-2013-1234" }, { "8597": "CVE-2013-1979" }, { "8591": "CVE-2013-4631" }, { "8590": "CVE-2013-0556" }, { "8589": "CVE-2013-0010" }, { "8588": "CVE-2013-2029" }, { "8587": "CVE-2013-0582" }, { "8586": "CVE-2013-1959" }, { "8584": "CVE-2013-1338" }, { "8583": "CVE-2013-4669" }, { "8582": "CVE-2012-1531" }, { "8581": "CVE-2012-1531" }, { "8580": "CVE-2013-3266" }, { "8578": "CVE-2013-3302" }, { "8575": "CVE-2013-1603" }, { "8574": "CVE-2013-1602" }, { "8573": "CVE-2013-1601" }, { "8572": "CVE-2013-1600" }, { "8571": "CVE-2013-1599" }, { "8570": "CVE-2013-2016" }, { "8569": "CVE-2013-2015" }, { "8568": "CVE-2013-3301" }, { "8565": "CVE-2013-2021" }, { "8564": "CVE-2013-2020" }, { "8562": "CVE-2013-1196" }, { "8561": "CVE-2013-1219" }, { "8560": "CVE-2013-1226" }, { "8559": "CVE-2013-2842" }, { "8558": "CVE-2013-3080" }, { "8557": "CVE-2013-3107" }, { "8556": "CVE-2013-3079" }, { "8555": "CVE-2013-1216" }, { "8554": "CVE-2013-1198" }, { "8552": "CVE-2013-0141" }, { "8551": "CVE-2013-0140" }, { "8549": "CVE-2013-3241" }, { "8548": "CVE-2013-3240" }, { "8547": "CVE-2013-3238" }, { "8546": "CVE-2013-3239" }, { "8545": "CVE-2013-2767" }, { "8544": "CVE-2012-5221" }, { "8543": "CVE-2013-1181" }, { "8542": "CVE-2013-1180" }, { "8541": "CVE-2013-1186" }, { "8540": "CVE-2013-1185" }, { "8539": "CVE-2013-1184" }, { "8538": "CVE-2013-1179" }, { "8537": "CVE-2013-1183" }, { "8536": "CVE-2013-1215" }, { "8535": "CVE-2013-1182" }, { "8534": "CVE-2013-1192" }, { "8533": "CVE-2013-1178" }, { "8523": "CVE-2013-0565" }, { "8522": "CVE-2013-0544" }, { "8521": "CVE-2013-0543" }, { "8520": "CVE-2013-0542" }, { "8519": "CVE-2013-0541" }, { "8518": "CVE-2013-0540" }, { "8507": "CVE-2013-2020" }, { "8506": "CVE-2013-1195" }, { "8503": "CVE-2013-2836" }, { "8500": "CVE-2013-3076" }, { "8499": "CVE-2013-3222" }, { "8498": "CVE-2013-3227" }, { "8497": "CVE-2013-3228" }, { "8496": "CVE-2013-3229" }, { "8495": "CVE-2013-3230" }, { "8494": "CVE-2013-3231" }, { "8493": "CVE-2013-3232" }, { "8492": "CVE-2013-3233" }, { "8491": "CVE-2013-3234" }, { "8490": "CVE-2013-3235" }, { "8489": "CVE-2013-3236" }, { "8488": "CVE-2013-3237" }, { "8487": "CVE-2013-3223" }, { "8486": "CVE-2013-3226" }, { "8485": "CVE-2013-3224" }, { "8484": "CVE-2013-3225" }, { "8483": "CVE-2013-1217" }, { "8482": "CVE-2013-0122" }, { "8481": "CVE-2013-1956" }, { "8480": "CVE-2013-1957" }, { "8479": "CVE-2013-1958" }, { "8478": "CVE-2013-2644" }, { "8476": "CVE-2012-6140" }, { "8474": "CVE-2013-1964" }, { "8473": "CVE-2013-1917" }, { "8472": "CVE-2013-1919" }, { "8471": "CVE-2013-3073" }, { "8464": "CVE-2013-3074" }, { "8463": "CVE-2013-3068" }, { "8462": "CVE-2013-3083" }, { "8460": "CVE-2013-3086" }, { "8459": "CVE-2013-2646" }, { "8458": "CVE-2013-2645" }, { "8457": "CVE-2013-1199" }, { "8456": "CVE-2013-1194" }, { "8455": "CVE-2013-1416" }, { "8454": "CVE-2013-1086" }, { "8452": "CVE-2013-1940" }, { "8451": "CVE-2013-3063" }, { "8450": "CVE-2013-3062" }, { "8449": "CVE-2013-3061" }, { "8444": "CVE-2013-2832" }, { "8443": "CVE-2013-2833" }, { "8442": "CVE-2013-2834" }, { "8441": "CVE-2013-2834" }, { "8440": "CVE-2012-5415" }, { "8439": "CVE-2013-1944" }, { "8438": "CVE-2013-0133" }, { "8437": "CVE-2013-0132" }, { "8430": "CVE-2013-3051" }, { "8429": "CVE-2013-1193" }, { "8428": "CVE-2013-1187" }, { "8427": "CVE-2013-1088" }, { "8426": "CVE-2013-3268" }, { "8425": "CVE-2013-2596" }, { "8424": "CVE-2012-3532" }, { "8422": "CVE-2013-0927" }, { "8421": "CVE-2013-3220" }, { "8420": "CVE-2013-1495" }, { "8419": "CVE-2013-1502" }, { "8418": "CVE-2013-1506" }, { "8417": "CVE-2013-2391" }, { "8416": "CVE-2013-1548" }, { "8415": "CVE-2013-2381" }, { "8414": "CVE-2013-1566" }, { "8413": "CVE-2013-1511" }, { "8412": "CVE-2013-1567" }, { "8411": "CVE-2013-2376" }, { "8410": "CVE-2012-5614" }, { "8409": "CVE-2013-1526" }, { "8408": "CVE-2013-1555" }, { "8407": "CVE-2013-2392" }, { "8406": "CVE-2013-2389" }, { "8405": "CVE-2013-1532" }, { "8404": "CVE-2013-1512" }, { "8403": "CVE-2013-1544" }, { "8402": "CVE-2013-1523" }, { "8401": "CVE-2013-1570" }, { "8400": "CVE-2013-2375" }, { "8399": "CVE-2013-1531" }, { "8398": "CVE-2013-1552" }, { "8397": "CVE-2013-2378" }, { "8396": "CVE-2013-1521" }, { "8395": "CVE-2013-2395" }, { "8394": "CVE-2013-1508" }, { "8393": "CVE-2013-1515" }, { "8392": "CVE-2013-1499" }, { "8391": "CVE-2013-0403" }, { "8390": "CVE-2012-0568" }, { "8389": "CVE-2012-0570" }, { "8388": "CVE-2013-0412" }, { "8387": "CVE-2013-0404" }, { "8386": "CVE-2013-1530" }, { "8385": "CVE-2013-0406" }, { "8384": "CVE-2013-0413" }, { "8383": "CVE-2013-0408" }, { "8382": "CVE-2013-1494" }, { "8381": "CVE-2013-1496" }, { "8380": "CVE-2013-1498" }, { "8379": "CVE-2013-1507" }, { "8378": "CVE-2013-0411" }, { "8377": "CVE-2013-0405" }, { "8376": "CVE-2013-2411" }, { "8375": "CVE-2013-2405" }, { "8374": "CVE-2013-1546" }, { "8373": "CVE-2013-2382" }, { "8372": "CVE-2013-1560" }, { "8371": "CVE-2013-2379" }, { "8370": "CVE-2013-1556" }, { "8369": "CVE-2013-2377" }, { "8368": "CVE-2013-1539" }, { "8367": "CVE-2013-1547" }, { "8366": "CVE-2013-1549" }, { "8365": "CVE-2013-1541" }, { "8364": "CVE-2013-2387" }, { "8363": "CVE-2013-1562" }, { "8362": "CVE-2013-1568" }, { "8361": "CVE-2013-2385" }, { "8360": "CVE-2013-1505" }, { "8359": "CVE-2013-2386" }, { "8358": "CVE-2013-1535" }, { "8357": "CVE-2013-1533" }, { "8356": "CVE-2013-1525" }, { "8355": "CVE-2013-2397" }, { "8354": "CVE-2013-1520" }, { "8353": "CVE-2013-2403" }, { "8352": "CVE-2013-1543" }, { "8351": "CVE-2013-0416" }, { "8350": "CVE-2013-2399" }, { "8349": "CVE-2013-2413" }, { "8348": "CVE-2013-1510" }, { "8347": "CVE-2013-2398" }, { "8346": "CVE-2013-1551" }, { "8345": "CVE-2013-2401" }, { "8344": "CVE-2013-2406" }, { "8343": "CVE-2013-2374" }, { "8342": "CVE-2013-1527" }, { "8341": "CVE-2013-2410" }, { "8340": "CVE-2013-2402" }, { "8339": "CVE-2013-1550" }, { "8338": "CVE-2013-2404" }, { "8337": "CVE-2013-2408" }, { "8336": "CVE-2013-1513" }, { "8335": "CVE-2013-2409" }, { "8334": "CVE-2013-1536" }, { "8333": "CVE-2013-2441" }, { "8332": "CVE-2013-0410" }, { "8331": "CVE-2013-1517" }, { "8330": "CVE-2013-1501" }, { "8329": "CVE-2013-1528" }, { "8328": "CVE-2013-2396" }, { "8327": "CVE-2013-1524" }, { "8326": "CVE-2013-2388" }, { "8325": "CVE-2013-2393" }, { "8324": "CVE-2012-4303" }, { "8323": "CVE-2013-1503" }, { "8322": "CVE-2013-1509" }, { "8321": "CVE-2013-1559" }, { "8320": "CVE-2013-1516" }, { "8319": "CVE-2013-1514" }, { "8318": "CVE-2013-2390" }, { "8317": "CVE-2013-1504" }, { "8316": "CVE-2013-1529" }, { "8315": "CVE-2013-1522" }, { "8314": "CVE-2012-2751" }, { "8313": "CVE-2009-0023" }, { "8312": "CVE-2013-1542" }, { "8311": "CVE-2013-1497" }, { "8310": "CVE-2010-2068" }, { "8309": "CVE-2010-2791" }, { "8308": "CVE-2010-0408" }, { "8307": "CVE-2013-1545" }, { "8306": "CVE-2009-2699" }, { "8305": "CVE-2009-1191" }, { "8304": "CVE-2007-1862" }, { "8303": "CVE-2012-0841" }, { "8302": "CVE-2013-1565" }, { "8301": "CVE-2013-1553" }, { "8300": "CVE-2009-1956" }, { "8299": "CVE-2009-1890" }, { "8298": "CVE-2009-1955" }, { "8297": "CVE-2013-2380" }, { "8296": "CVE-2013-1538" }, { "8295": "CVE-2013-1554" }, { "8294": "CVE-2013-1519" }, { "8293": "CVE-2013-1534" }, { "8292": "CVE-2013-2415" }, { "8291": "CVE-2013-2423" }, { "8290": "CVE-2013-1540" }, { "8289": "CVE-2013-2433" }, { "8288": "CVE-2013-2416" }, { "8287": "CVE-2013-2418" }, { "8286": "CVE-2013-2417" }, { "8285": "CVE-2013-2438" }, { "8284": "CVE-2013-1564" }, { "8283": "CVE-2013-1561" }, { "8282": "CVE-2013-2424" }, { "8281": "CVE-2013-2419" }, { "8280": "CVE-2013-0401" }, { "8279": "CVE-2013-2439" }, { "8278": "CVE-2013-1563" }, { "8277": "CVE-2013-2429" }, { "8276": "CVE-2013-2430" }, { "8275": "CVE-2013-2394" }, { "8274": "CVE-2013-1488" }, { "8273": "CVE-2013-2436" }, { "8272": "CVE-2013-2426" }, { "8271": "CVE-2013-0402" }, { "8270": "CVE-2013-2421" }, { "8269": "CVE-2013-1557" }, { "8268": "CVE-2013-1537" }, { "8267": "CVE-2013-2422" }, { "8266": "CVE-2013-2427" }, { "8265": "CVE-2013-2428" }, { "8264": "CVE-2013-2414" }, { "8263": "CVE-2013-1518" }, { "8262": "CVE-2013-2425" }, { "8261": "CVE-2013-2431" }, { "8260": "CVE-2013-2435" }, { "8259": "CVE-2013-2440" }, { "8258": "CVE-2013-1558" }, { "8257": "CVE-2013-1491" }, { "8256": "CVE-2013-2420" }, { "8255": "CVE-2013-2432" }, { "8254": "CVE-2013-2434" }, { "8253": "CVE-2013-1569" }, { "8252": "CVE-2013-2384" }, { "8251": "CVE-2013-2383" }, { "8250": "CVE-2013-3219" }, { "8249": "CVE-2013-1970" }, { "8248": "CVE-2013-1969" }, { "8239": "CVE-2013-1173" }, { "8238": "CVE-2013-1172" }, { "8237": "CVE-2013-1189" }, { "8236": "CVE-2013-1170" }, { "8235": "CVE-2013-1169" }, { "8234": "CVE-2013-1168" }, { "8233": "CVE-2013-1149" }, { "8232": "CVE-2013-1155" }, { "8231": "CVE-2013-1151" }, { "8230": "CVE-2013-1152" }, { "8229": "CVE-2013-1149" }, { "8228": "CVE-2013-1150" }, { "8227": "CVE-2013-1165" }, { "8226": "CVE-2013-1167" }, { "8225": "CVE-2013-1166" }, { "8224": "CVE-2013-1164" }, { "8223": "CVE-2013-1164" }, { "8220": "CVE-2013-1379" }, { "8219": "CVE-2013-1380" }, { "8218": "CVE-2013-1378" }, { "8217": "CVE-2013-2555" }, { "8216": "CVE-2013-1385" }, { "8215": "CVE-2013-1386" }, { "8214": "CVE-2013-1384" }, { "8213": "CVE-2013-1383" }, { "8212": "CVE-2013-1388" }, { "8211": "CVE-2013-1387" }, { "8210": "CVE-2013-1293" }, { "8209": "CVE-2013-1292" }, { "8208": "CVE-2013-1291" }, { "8207": "CVE-2013-1283" }, { "8206": "CVE-2013-1289" }, { "8205": "CVE-2013-0078" }, { "8204": "CVE-2013-1295" }, { "8203": "CVE-2013-1282" }, { "8202": "CVE-2013-1294" }, { "8201": "CVE-2013-1284" }, { "8200": "CVE-2013-1290" }, { "8199": "CVE-2013-1296" }, { "8198": "CVE-2013-1304" }, { "8197": "CVE-2013-1303" }, { "8196": "CVE-2013-0501" }, { "8195": "CVE-2013-4632" }, { "8192": "CVE-2011-3037" }, { "8191": "CVE-2011-3037" }, { "8184": "CVE-2012-4547" }, { "8183": "CVE-2011-1791" }, { "8180": "CVE-2012-6094" }, { "8179": "CVE-2013-1938" }, { "8178": "CVE-2013-1920" }, { "8177": "CVE-2013-1914" }, { "8176": "CVE-2013-1929" }, { "8175": "CVE-2013-2748" }, { "8173": "CVE-2013-1928" }, { "8171": "CVE-2013-1899" }, { "8170": "CVE-2013-1900" }, { "8169": "CVE-2013-1901" }, { "8168": "CVE-2013-1902" }, { "8167": "CVE-2013-1903" }, { "8166": "CVE-2013-2643" }, { "8165": "CVE-2013-2643" }, { "8164": "CVE-2013-2643" }, { "8163": "CVE-2013-2643" }, { "8162": "CVE-2013-2641" }, { "8161": "CVE-2013-0131" }, { "8160": "CVE-2013-1915" }, { "8155": "CVE-2012-1038" }, { "8152": "CVE-2013-0454" }, { "8150": "CVE-2013-0791" }, { "8149": "CVE-2013-0790" }, { "8148": "CVE-2013-0792" }, { "8147": "CVE-2013-0793" }, { "8146": "CVE-2013-0794" }, { "8145": "CVE-2013-0795" }, { "8144": "CVE-2013-0796" }, { "8143": "CVE-2013-0797" }, { "8142": "CVE-2013-0798" }, { "8141": "CVE-2013-0799" }, { "8140": "CVE-2013-0789" }, { "8139": "CVE-2013-0788" }, { "8137": "CVE-2012-4861" }, { "8136": "CVE-2013-0502" }, { "8135": "CVE-2012-5764" }, { "8133": "CVE-2013-2494" }, { "8128": "CVE-2013-1147" }, { "8127": "CVE-2013-1146" }, { "8126": "CVE-2013-1145" }, { "8125": "CVE-2013-1144" }, { "8124": "CVE-2013-1143" }, { "8123": "CVE-2013-1142" }, { "8122": "CVE-2013-1148" }, { "8121": "CVE-2013-2686" }, { "8120": "CVE-2013-2685" }, { "8119": "CVE-2013-2264" }, { "8117": "CVE-2012-5216" }, { "8114": "CVE-2012-5460" }, { "8108": "CVE-2013-2266" }, { "8107": "CVE-2013-0918" }, { "8106": "CVE-2013-0920" }, { "8105": "CVE-2013-0921" }, { "8104": "CVE-2013-0922" }, { "8103": "CVE-2013-0923" }, { "8102": "CVE-2013-0924" }, { "8101": "CVE-2013-0925" }, { "8100": "CVE-2013-0926" }, { "8099": "CVE-2013-0917" }, { "8098": "CVE-2013-0919" }, { "8097": "CVE-2013-0916" }, { "8096": "CVE-2012-5879" }, { "8095": "CVE-2013-1299" }, { "8094": "CVE-2013-0511" }, { "8093": "CVE-2013-0473" }, { "8092": "CVE-2013-0452" }, { "8089": "CVE-2013-1080" }, { "8084": "CVE-2013-0488" }, { "8083": "CVE-2013-0489" }, { "8082": "CVE-2013-0486" }, { "8081": "CVE-2013-0487" }, { "8080": "CVE-2013-0525" }, { "8079": "CVE-2012-5943" }, { "8078": "CVE-2013-2632" }, { "8077": "CVE-2013-1609" }, { "8075": "CVE-2013-0453" }, { "8074": "CVE-2013-1052" }, { "8073": "CVE-2013-1848" }, { "8072": "CVE-2013-1873" }, { "8071": "CVE-2013-1873" }, { "8070": "CVE-2013-1873" }, { "8069": "CVE-2013-1796" }, { "8068": "CVE-2013-1797" }, { "8067": "CVE-2013-1798" }, { "8066": "CVE-2013-1608" }, { "8065": "CVE-2012-0553" }, { "8064": "CVE-2013-1492" }, { "8063": "CVE-2013-1867" }, { "8062": "CVE-2013-0979" }, { "8061": "CVE-2013-0981" }, { "8060": "CVE-2013-0977" }, { "8059": "CVE-2013-0978" }, { "8055": "CVE-2013-2279" }, { "8054": "CVE-2013-1162" }, { "8052": "CVE-2013-1825" }, { "8051": "CVE-2013-1825" }, { "8049": "CVE-2013-1863" }, { "8040": "CVE-2013-1085" }, { "8038": "CVE-2013-1488" }, { "8036": "CVE-2013-1427" }, { "8035": "CVE-2012-5938" }, { "8033": "CVE-2013-1857" }, { "8032": "CVE-2013-1854" }, { "8031": "CVE-2013-1855" }, { "8030": "CVE-2013-1856" }, { "8026": "CVE-2013-1750" }, { "8025": "CVE-2013-0960" }, { "8024": "CVE-2013-0961" }, { "8023": "CVE-2013-1051" }, { "8021": "CVE-2013-0915" }, { "8020": "CVE-2013-1860" }, { "8019": "CVE-2013-1861" }, { "8016": "CVE-2013-0973" }, { "8015": "CVE-2013-0971" }, { "8014": "CVE-2013-0970" }, { "8013": "CVE-2013-0969" }, { "8012": "CVE-2013-0976" }, { "8011": "CVE-2013-0967" }, { "8010": "CVE-2013-0966" }, { "8009": "CVE-2013-0913" }, { "7998": "CVE-2013-1858" }, { "7997": "CVE-2013-0914" }, { "7996": "CVE-2013-2558" }, { "7995": "CVE-2013-4937" }, { "7994": "CVE-2013-0913" }, { "7993": "CVE-2013-0221" }, { "7992": "CVE-2013-0223" }, { "7991": "CVE-2013-0912" }, { "7990": "CVE-2013-0912" }, { "7988": "CVE-2013-0401" }, { "7987": "CVE-2013-0402" }, { "7986": "CVE-2013-1491" }, { "7985": "CVE-2013-2555" }, { "7984": "CVE-2013-2549" }, { "7983": "CVE-2013-2550" }, { "7982": "CVE-2013-2495" }, { "7981": "CVE-2013-2496" }, { "7980": "CVE-2013-2557" }, { "7979": "CVE-2013-2551" }, { "7978": "CVE-2013-2552" }, { "7977": "CVE-2013-2556" }, { "7975": "CVE-2013-2554" }, { "7974": "CVE-2013-1287" }, { "7973": "CVE-2013-1286" }, { "7972": "CVE-2013-1285" }, { "7971": "CVE-2013-0095" }, { "7969": "CVE-2013-0086" }, { "7968": "CVE-2013-0085" }, { "7967": "CVE-2013-0084" }, { "7966": "CVE-2013-0083" }, { "7965": "CVE-2013-0080" }, { "7964": "CVE-2013-0079" }, { "7963": "CVE-2013-0074" }, { "7962": "CVE-2013-1288" }, { "7961": "CVE-2013-0094" }, { "7960": "CVE-2013-0093" }, { "7959": "CVE-2013-0092" }, { "7958": "CVE-2013-0091" }, { "7957": "CVE-2013-0090" }, { "7956": "CVE-2013-0089" }, { "7955": "CVE-2013-0088" }, { "7954": "CVE-2013-0087" }, { "7953": "CVE-2013-2566" }, { "7952": "CVE-2013-1375" }, { "7951": "CVE-2013-1371" }, { "7950": "CVE-2013-0650" }, { "7949": "CVE-2013-0646" }, { "7948": "CVE-2013-5094" }, { "7947": "CVE-2013-2503" }, { "7946": "CVE-2013-0315" }, { "7945": "CVE-2013-0314" }, { "7941": "CVE-2013-2493" }, { "7938": "CVE-2013-1828" }, { "7937": "CVE-2013-0876" }, { "7936": "CVE-2012-5215" }, { "7934": "CVE-2012-6138" }, { "7933": "CVE-2012-6138" }, { "7932": "CVE-2012-6138" }, { "7931": "CVE-2013-2487" }, { "7930": "CVE-2013-2486" }, { "7929": "CVE-2013-2488" }, { "7928": "CVE-2013-2485" }, { "7927": "CVE-2013-2484" }, { "7926": "CVE-2013-2483" }, { "7925": "CVE-2013-2482" }, { "7924": "CVE-2013-2481" }, { "7923": "CVE-2013-2480" }, { "7922": "CVE-2013-2479" }, { "7921": "CVE-2013-2478" }, { "7920": "CVE-2013-2477" }, { "7919": "CVE-2013-2480" }, { "7918": "CVE-2013-2475" }, { "7917": "CVE-2012-6138" }, { "7916": "CVE-2012-6138" }, { "7915": "CVE-2012-6138" }, { "7914": "CVE-2012-6138" }, { "7913": "CVE-2012-6138" }, { "7912": "CVE-2012-6138" }, { "7911": "CVE-2012-6138" }, { "7910": "CVE-2013-1825" }, { "7909": "CVE-2012-6138" }, { "7908": "CVE-2013-1827" }, { "7907": "CVE-2013-1826" }, { "7906": "CVE-2012-5770" }, { "7905": "CVE-2013-1140" }, { "7904": "CVE-2013-1799" }, { "7902": "CVE-2012-5942" }, { "7901": "CVE-2013-1792" }, { "7900": "CVE-2013-0890" }, { "7899": "CVE-2013-0111" }, { "7898": "CVE-2013-0109" }, { "7896": "CVE-2013-0110" }, { "7895": "CVE-2013-0787" }, { "7894": "CVE-2013-1643" }, { "7893": "CVE-2013-1635" }, { "7891": "CVE-2013-1839" }, { "7888": "CVE-2013-2263" }, { "7886": "CVE-2013-1819" }, { "7884": "CVE-2012-1016" }, { "7883": "CVE-2013-0904" }, { "7882": "CVE-2013-1667" }, { "7880": "CVE-2013-0877" }, { "7879": "CVE-2013-0878" }, { "7878": "CVE-2013-0874" }, { "7877": "CVE-2013-0875" }, { "7876": "CVE-2013-0872" }, { "7875": "CVE-2013-0873" }, { "7869": "CVE-2013-1048" }, { "7868": "CVE-2013-0911" }, { "7867": "CVE-2013-0910" }, { "7866": "CVE-2013-0909" }, { "7865": "CVE-2013-0908" }, { "7864": "CVE-2013-0907" }, { "7863": "CVE-2013-0906" }, { "7862": "CVE-2013-0905" }, { "7861": "CVE-2013-0904" }, { "7860": "CVE-2013-0903" }, { "7859": "CVE-2013-0902" }, { "7858": "CVE-2013-1493" }, { "7855": "CVE-2013-0809" }, { "7854": "CVE-2012-4855" }, { "7852": "CVE-2013-1841" }, { "7851": "CVE-2013-2271" }, { "7849": "CVE-2013-0343" }, { "7848": "CVE-2013-2512" }, { "7847": "CVE-2012-6026" }, { "7846": "CVE-2013-1124" }, { "7845": "CVE-2013-1141" }, { "7842": "CVE-2013-1774" }, { "7841": "CVE-2013-1775" }, { "7840": "CVE-2013-1773" }, { "7839": "CVE-2013-1767" }, { "7838": "CVE-2013-2268" }, { "7837": "CVE-2013-1776" }, { "7836": "CVE-2013-0338" }, { "7835": "CVE-2013-0339" }, { "7832": "CVE-2013-0648" }, { "7831": "CVE-2013-0643" }, { "7830": "CVE-2013-0504" }, { "7828": "CVE-2013-1415" }, { "7827": "CVE-2013-1763" }, { "7826": "CVE-2009-3555" }, { "7822": "CVE-2013-1821" }, { "7821": "CVE-2013-1362" }, { "7819": "CVE-2012-6326" }, { "7814": "CVE-2013-0346" }, { "7813": "CVE-2013-1138" }, { "7812": "CVE-2013-1772" }, { "7810": "CVE-2012-3499" }, { "7809": "CVE-2013-1659" }, { "7808": "CVE-2013-0349" }, { "7807": "CVE-2013-0897" }, { "7806": "CVE-2013-0896" }, { "7805": "CVE-2013-0895" }, { "7804": "CVE-2013-0893" }, { "7803": "CVE-2013-0892" }, { "7802": "CVE-2013-0891" }, { "7801": "CVE-2013-0890" }, { "7800": "CVE-2013-0889" }, { "7799": "CVE-2013-0888" }, { "7798": "CVE-2013-0887" }, { "7797": "CVE-2013-0886" }, { "7796": "CVE-2013-0885" }, { "7795": "CVE-2013-0884" }, { "7794": "CVE-2013-0883" }, { "7793": "CVE-2013-0882" }, { "7792": "CVE-2013-0881" }, { "7791": "CVE-2013-0880" }, { "7790": "CVE-2013-0879" }, { "7789": "CVE-2013-0894" }, { "7781": "CVE-2013-0313" }, { "7779": "CVE-2013-0311" }, { "7777": "CVE-2013-0309" }, { "7776": "CVE-2013-0310" }, { "7775": "CVE-2012-5536" }, { "7774": "CVE-2013-0777" }, { "7773": "CVE-2013-0780" }, { "7772": "CVE-2013-0783" }, { "7771": "CVE-2013-0784" }, { "7770": "CVE-2013-0772" }, { "7769": "CVE-2013-0765" }, { "7768": "CVE-2013-0773" }, { "7767": "CVE-2013-0774" }, { "7766": "CVE-2013-0775" }, { "7765": "CVE-2013-0776" }, { "7764": "CVE-2013-0782" }, { "7763": "CVE-2013-0778" }, { "7762": "CVE-2013-0779" }, { "7761": "CVE-2013-0781" }, { "7760": "CVE-2013-0785" }, { "7759": "CVE-2013-1664" }, { "7758": "CVE-2013-1665" }, { "7756": "CVE-2013-1485" }, { "7755": "CVE-2013-1484" }, { "7754": "CVE-2013-1486" }, { "7753": "CVE-2013-1487" }, { "7748": "CVE-2013-1129" }, { "7746": "CVE-2013-0871" }, { "7745": "CVE-2012-5199" }, { "7744": "CVE-2012-3286" }, { "7743": "CVE-2012-5198" }, { "7742": "CVE-2013-1131" }, { "7741": "CVE-2012-5687" }, { "7740": "CVE-2012-5687" }, { "7739": "CVE-2013-0912" }, { "7738": "CVE-2013-0290" }, { "7737": "CVE-2013-1592" }, { "7736": "CVE-2013-1593" }, { "7735": "CVE-2013-0273" }, { "7734": "CVE-2013-0274" }, { "7733": "CVE-2013-0271" }, { "7732": "CVE-2013-0272" }, { "7724": "CVE-2013-0228" }, { "7723": "CVE-2013-0636" }, { "7722": "CVE-2013-0635" }, { "7721": "CVE-2013-0637" }, { "7720": "CVE-2013-0638" }, { "7719": "CVE-2013-0639" }, { "7718": "CVE-2013-1367" }, { "7717": "CVE-2013-0647" }, { "7716": "CVE-2013-0644" }, { "7715": "CVE-2013-0642" }, { "7714": "CVE-2013-1368" }, { "7713": "CVE-2013-1374" }, { "7712": "CVE-2013-1365" }, { "7711": "CVE-2013-0649" }, { "7710": "CVE-2013-1366" }, { "7709": "CVE-2013-1370" }, { "7708": "CVE-2013-1369" }, { "7707": "CVE-2013-1373" }, { "7706": "CVE-2013-0645" }, { "7705": "CVE-2013-1372" }, { "7704": "CVE-2013-0466" }, { "7703": "CVE-2013-0465" }, { "7702": "CVE-2012-5952" }, { "7701": "CVE-2012-5953" }, { "7699": "CVE-2013-0477" }, { "7698": "CVE-2013-0478" }, { "7697": "CVE-2013-2678" }, { "7696": "CVE-2013-2678" }, { "7695": "CVE-2013-2678" }, { "7692": "CVE-2012-5770" }, { "7691": "CVE-2012-5770" }, { "7690": "CVE-2012-5770" }, { "7689": "CVE-2012-5770" }, { "7688": "CVE-2012-5633" }, { "7687": "CVE-2013-0239" }, { "7683": "CVE-2013-0269" }, { "7682": "CVE-2013-0277" }, { "7681": "CVE-2013-0276" }, { "7680": "CVE-2013-1313" }, { "7679": "CVE-2013-0076" }, { "7678": "CVE-2013-0075" }, { "7677": "CVE-2013-1280" }, { "7676": "CVE-2013-1279" }, { "7675": "CVE-2013-1278" }, { "7674": "CVE-2013-1277" }, { "7673": "CVE-2013-1276" }, { "7672": "CVE-2013-1275" }, { "7671": "CVE-2013-1274" }, { "7670": "CVE-2013-1273" }, { "7669": "CVE-2013-1272" }, { "7668": "CVE-2013-1271" }, { "7667": "CVE-2013-1270" }, { "7666": "CVE-2013-1269" }, { "7665": "CVE-2013-1268" }, { "7664": "CVE-2013-1267" }, { "7663": "CVE-2013-1266" }, { "7662": "CVE-2013-1265" }, { "7661": "CVE-2013-1264" }, { "7660": "CVE-2013-1263" }, { "7659": "CVE-2013-1262" }, { "7658": "CVE-2013-1261" }, { "7657": "CVE-2013-1260" }, { "7656": "CVE-2013-1259" }, { "7655": "CVE-2013-1258" }, { "7654": "CVE-2013-1257" }, { "7653": "CVE-2013-1256" }, { "7652": "CVE-2013-1255" }, { "7651": "CVE-2013-1254" }, { "7650": "CVE-2013-1253" }, { "7649": "CVE-2013-1252" }, { "7648": "CVE-2013-1251" }, { "7647": "CVE-2013-1250" }, { "7646": "CVE-2013-1249" }, { "7645": "CVE-2013-1248" }, { "7644": "CVE-2013-0073" }, { "7643": "CVE-2013-1281" }, { "7642": "CVE-2013-0418" }, { "7641": "CVE-2013-0077" }, { "7640": "CVE-2013-0030" }, { "7639": "CVE-2013-0023" }, { "7638": "CVE-2013-0022" }, { "7637": "CVE-2013-0021" }, { "7636": "CVE-2013-0020" }, { "7635": "CVE-2013-0019" }, { "7634": "CVE-2013-0018" }, { "7633": "CVE-2013-0015" }, { "7632": "CVE-2013-1406" }, { "7631": "CVE-2013-1634" }, { "7630": "CVE-2013-0864" }, { "7629": "CVE-2013-0865" }, { "7628": "CVE-2013-0867" }, { "7627": "CVE-2013-0868" }, { "7626": "CVE-2013-0869" }, { "7625": "CVE-2013-0862" }, { "7624": "CVE-2013-0863" }, { "7623": "CVE-2010-5107" }, { "7622": "CVE-2013-0268" }, { "7621": "CVE-2013-0249" }, { "7617": "CVE-2013-0634" }, { "7616": "CVE-2013-0633" }, { "7615": "CVE-2013-0255" }, { "7614": "CVE-2013-1122" }, { "7613": "CVE-2013-1111" }, { "7612": "CVE-2013-1111" }, { "7611": "CVE-2013-2678" }, { "7610": "CVE-2013-2678" }, { "7609": "CVE-2013-2678" }, { "7608": "CVE-2013-2678" }, { "7607": "CVE-2013-1495" }, { "7606": "CVE-2013-0254" }, { "7605": "CVE-2013-0231" }, { "7604": "CVE-2013-0216" }, { "7603": "CVE-2013-0217" }, { "7602": "CVE-2013-0215" }, { "7600": "CVE-2013-0169" }, { "7599": "CVE-2013-0153" }, { "7598": "CVE-2012-2686" }, { "7597": "CVE-2013-0166" }, { "7596": "CVE-2012-2293" }, { "7595": "CVE-2012-2292" }, { "7594": "CVE-2012-1064" }, { "7593": "CVE-2012-2294" }, { "7576": "CVE-2013-1405" }, { "7575": "CVE-2013-1405" }, { "7574": "CVE-2013-1405" }, { "7573": "CVE-2013-1405" }, { "7572": "CVE-2013-1405" }, { "7570": "CVE-2013-0242" }, { "7569": "CVE-2013-0107" }, { "7568": "CVE-2013-0804" }, { "7567": "CVE-2013-0218" }, { "7564": "CVE-2013-1590" }, { "7563": "CVE-2013-0214" }, { "7562": "CVE-2013-1489" }, { "7561": "CVE-2013-0443" }, { "7560": "CVE-2013-0438" }, { "7559": "CVE-2013-0440" }, { "7558": "CVE-2013-0424" }, { "7557": "CVE-2013-0433" }, { "7556": "CVE-2013-0448" }, { "7555": "CVE-2013-0427" }, { "7554": "CVE-2013-0431" }, { "7553": "CVE-2013-0409" }, { "7552": "CVE-2013-0434" }, { "7551": "CVE-2013-0435" }, { "7550": "CVE-2013-1473" }, { "7549": "CVE-2013-0449" }, { "7548": "CVE-2013-0432" }, { "7547": "CVE-2013-0430" }, { "7546": "CVE-2013-0351" }, { "7545": "CVE-2012-1543" }, { "7544": "CVE-2013-0423" }, { "7543": "CVE-2013-0419" }, { "7542": "CVE-2013-0429" }, { "7541": "CVE-2013-0444" }, { "7540": "CVE-2012-4305" }, { "7539": "CVE-2013-1474" }, { "7538": "CVE-2013-1483" }, { "7537": "CVE-2013-1482" }, { "7536": "CVE-2013-1477" }, { "7535": "CVE-2012-4301" }, { "7534": "CVE-2013-1472" }, { "7533": "CVE-2013-0447" }, { "7532": "CVE-2013-0439" }, { "7531": "CVE-2013-0436" }, { "7530": "CVE-2013-1481" }, { "7529": "CVE-2012-3213" }, { "7528": "CVE-2013-0428" }, { "7527": "CVE-2013-0426" }, { "7526": "CVE-2013-0425" }, { "7525": "CVE-2013-1479" }, { "7524": "CVE-2013-0450" }, { "7523": "CVE-2012-3342" }, { "7522": "CVE-2013-0446" }, { "7521": "CVE-2012-1541" }, { "7520": "CVE-2013-1476" }, { "7519": "CVE-2013-1475" }, { "7518": "CVE-2013-0441" }, { "7517": "CVE-2013-1480" }, { "7516": "CVE-2013-0445" }, { "7515": "CVE-2013-0442" }, { "7514": "CVE-2013-1478" }, { "7513": "CVE-2013-0437" }, { "7512": "CVE-2012-6029" }, { "7511": "CVE-2013-1450" }, { "7510": "CVE-2013-1451" }, { "7509": "CVE-2013-1637" }, { "7508": "CVE-2013-1637" }, { "7507": "CVE-2013-1637" }, { "7506": "CVE-2013-1637" }, { "7505": "CVE-2013-0860" }, { "7504": "CVE-2013-0333" }, { "7503": "CVE-2012-6615" }, { "7502": "CVE-2012-5689" }, { "7501": "CVE-2012-0874" }, { "7500": "CVE-2012-3369" }, { "7499": "CVE-2012-3370" }, { "7498": "CVE-2013-0235" }, { "7497": "CVE-2012-2619" }, { "7496": "CVE-2012-2889" }, { "7495": "CVE-2013-0962" }, { "7494": "CVE-2013-0968" }, { "7493": "CVE-2013-0959" }, { "7492": "CVE-2013-0958" }, { "7491": "CVE-2012-2824" }, { "7490": "CVE-2013-0956" }, { "7489": "CVE-2013-0955" }, { "7488": "CVE-2013-0954" }, { "7487": "CVE-2013-0953" }, { "7486": "CVE-2013-0952" }, { "7485": "CVE-2013-0951" }, { "7484": "CVE-2013-0950" }, { "7483": "CVE-2013-0949" }, { "7482": "CVE-2013-0948" }, { "7481": "CVE-2012-3701" }, { "7480": "CVE-2012-3687" }, { "7479": "CVE-2012-3632" }, { "7478": "CVE-2012-3621" }, { "7477": "CVE-2012-3607" }, { "7476": "CVE-2012-3606" }, { "7475": "CVE-2012-2857" }, { "7474": "CVE-2013-0974" }, { "7472": "CVE-2013-0964" }, { "7471": "CVE-2011-3058" }, { "7470": "CVE-2013-0963" }, { "7469": "CVE-2011-2487" }, { "7468": "CVE-2011-4575" }, { "7467": "CVE-2012-4917" }, { "7465": "CVE-2013-1104" }, { "7464": "CVE-2013-1105" }, { "7463": "CVE-2013-1103" }, { "7461": "CVE-2013-0460" }, { "7460": "CVE-2013-0461" }, { "7459": "CVE-2013-0462" }, { "7458": "CVE-2013-0458" }, { "7457": "CVE-2013-0459" }, { "7456": "CVE-2012-6095" }, { "7455": "CVE-2013-0841" }, { "7454": "CVE-2013-0842" }, { "7453": "CVE-2013-0843" }, { "7450": "CVE-2013-0151" }, { "7449": "CVE-2013-0152" }, { "7448": "CVE-2013-0839" }, { "7447": "CVE-2013-0840" }, { "7446": "CVE-2012-2997" }, { "7445": "CVE-2012-3000" }, { "7444": "CVE-2013-0928" }, { "7443": "CVE-2013-0929" }, { "7442": "CVE-2012-5419" }, { "7440": "CVE-2013-2679" }, { "7439": "CVE-2013-2679" }, { "7438": "CVE-2013-2679" }, { "7436": "CVE-2013-1359" }, { "7435": "CVE-2012-6087" }, { "7434": "CVE-2013-1360" }, { "7433": "CVE-2013-0190" }, { "7432": "CVE-2012-5419" }, { "7431": "CVE-2012-5096" }, { "7430": "CVE-2013-0367" }, { "7429": "CVE-2012-0578" }, { "7428": "CVE-2012-1705" }, { "7427": "CVE-2012-0574" }, { "7426": "CVE-2013-0371" }, { "7425": "CVE-2012-0572" }, { "7424": "CVE-2013-0368" }, { "7423": "CVE-2013-0383" }, { "7422": "CVE-2012-1702" }, { "7421": "CVE-2013-0375" }, { "7420": "CVE-2013-0385" }, { "7419": "CVE-2013-0386" }, { "7418": "CVE-2013-0389" }, { "7417": "CVE-2013-0384" }, { "7416": "CVE-2012-5060" }, { "7415": "CVE-2012-5611" }, { "7414": "CVE-2012-5612" }, { "7413": "CVE-2013-0420" }, { "7412": "CVE-2012-3178" }, { "7411": "CVE-2013-0414" }, { "7410": "CVE-2012-0569" }, { "7409": "CVE-2013-0407" }, { "7408": "CVE-2013-0417" }, { "7407": "CVE-2013-0415" }, { "7406": "CVE-2013-0399" }, { "7405": "CVE-2013-0400" }, { "7404": "CVE-2012-1700" }, { "7403": "CVE-2012-3168" }, { "7402": "CVE-2012-3172" }, { "7401": "CVE-2012-1680" }, { "7400": "CVE-2013-0365" }, { "7399": "CVE-2013-0379" }, { "7398": "CVE-2013-0378" }, { "7397": "CVE-2012-3169" }, { "7396": "CVE-2012-3170" }, { "7395": "CVE-2012-1701" }, { "7394": "CVE-2012-1678" }, { "7393": "CVE-2012-3192" }, { "7392": "CVE-2013-0395" }, { "7391": "CVE-2013-0392" }, { "7390": "CVE-2012-5059" }, { "7389": "CVE-2013-0387" }, { "7388": "CVE-2012-1755" }, { "7387": "CVE-2013-0357" }, { "7386": "CVE-2013-0356" }, { "7385": "CVE-2013-0388" }, { "7384": "CVE-2013-0394" }, { "7383": "CVE-2013-0391" }, { "7382": "CVE-2013-0369" }, { "7381": "CVE-2013-0370" }, { "7380": "CVE-2013-0390" }, { "7379": "CVE-2013-0380" }, { "7378": "CVE-2013-0377" }, { "7377": "CVE-2013-0376" }, { "7376": "CVE-2012-3218" }, { "7375": "CVE-2012-3190" }, { "7374": "CVE-2013-0382" }, { "7373": "CVE-2013-0381" }, { "7372": "CVE-2013-0397" }, { "7371": "CVE-2012-5062" }, { "7370": "CVE-2012-3219" }, { "7369": "CVE-2013-0358" }, { "7368": "CVE-2013-0354" }, { "7367": "CVE-2013-0353" }, { "7366": "CVE-2013-0373" }, { "7365": "CVE-2013-0372" }, { "7364": "CVE-2013-0355" }, { "7363": "CVE-2013-0374" }, { "7362": "CVE-2013-0352" }, { "7361": "CVE-2013-0396" }, { "7360": "CVE-2013-0360" }, { "7359": "CVE-2013-0359" }, { "7358": "CVE-2013-0418" }, { "7357": "CVE-2013-0393" }, { "7356": "CVE-2012-1677" }, { "7355": "CVE-2012-5097" }, { "7354": "CVE-2011-5035" }, { "7353": "CVE-2012-0022" }, { "7352": "CVE-2012-0022" }, { "7351": "CVE-2013-0364" }, { "7350": "CVE-2013-0363" }, { "7349": "CVE-2013-0362" }, { "7348": "CVE-2013-0366" }, { "7347": "CVE-2013-0361" }, { "7346": "CVE-2012-3220" }, { "7345": "CVE-2013-0172" }, { "7344": "CVE-2012-6350" }, { "7342": "CVE-2012-5616" }, { "7341": "CVE-2012-5616" }, { "7338": "CVE-2013-0632" }, { "7337": "CVE-2012-5145" }, { "7336": "CVE-2013-0838" }, { "7335": "CVE-2013-0837" }, { "7334": "CVE-2013-0836" }, { "7333": "CVE-2013-0835" }, { "7332": "CVE-2013-0834" }, { "7331": "CVE-2013-0833" }, { "7330": "CVE-2013-0832" }, { "7329": "CVE-2013-0831" }, { "7328": "CVE-2013-0830" }, { "7327": "CVE-2013-0829" }, { "7326": "CVE-2013-0828" }, { "7325": "CVE-2012-5157" }, { "7324": "CVE-2012-5156" }, { "7323": "CVE-2012-5155" }, { "7322": "CVE-2012-5154" }, { "7321": "CVE-2012-5153" }, { "7320": "CVE-2012-5152" }, { "7319": "CVE-2012-5151" }, { "7318": "CVE-2012-5150" }, { "7317": "CVE-2012-5149" }, { "7316": "CVE-2012-5148" }, { "7315": "CVE-2012-5147" }, { "7314": "CVE-2012-5146" }, { "7313": "CVE-2013-0422" }, { "7312": "CVE-2012-5634" }, { "7310": "CVE-2012-5531" }, { "7309": "CVE-2013-0156" }, { "7308": "CVE-2013-0155" }, { "7307": "CVE-2013-0756" }, { "7306": "CVE-2013-0755" }, { "7305": "CVE-2013-0754" }, { "7304": "CVE-2013-0753" }, { "7303": "CVE-2013-0758" }, { "7302": "CVE-2013-0757" }, { "7301": "CVE-2013-0752" }, { "7300": "CVE-2013-0750" }, { "7299": "CVE-2013-0748" }, { "7298": "CVE-2013-0747" }, { "7297": "CVE-2013-0746" }, { "7296": "CVE-2013-0745" }, { "7295": "CVE-2013-0764" }, { "7294": "CVE-2013-0751" }, { "7293": "CVE-2013-0744" }, { "7292": "CVE-2013-0759" }, { "7291": "CVE-2013-0768" }, { "7290": "CVE-2012-5829" }, { "7289": "CVE-2013-0771" }, { "7288": "CVE-2013-0763" }, { "7287": "CVE-2013-0761" }, { "7286": "CVE-2013-0767" }, { "7285": "CVE-2013-0762" }, { "7284": "CVE-2013-0766" }, { "7283": "CVE-2013-0760" }, { "7282": "CVE-2013-0770" }, { "7281": "CVE-2013-0749" }, { "7280": "CVE-2013-0769" }, { "7279": "CVE-2013-0624" }, { "7278": "CVE-2013-0622" }, { "7277": "CVE-2013-0627" }, { "7276": "CVE-2013-0613" }, { "7275": "CVE-2013-0621" }, { "7274": "CVE-2013-0617" }, { "7273": "CVE-2013-0615" }, { "7272": "CVE-2013-0606" }, { "7271": "CVE-2013-0626" }, { "7270": "CVE-2013-0610" }, { "7269": "CVE-2013-0604" }, { "7268": "CVE-2013-0602" }, { "7267": "CVE-2013-0623" }, { "7266": "CVE-2013-0620" }, { "7265": "CVE-2013-0619" }, { "7264": "CVE-2013-0616" }, { "7263": "CVE-2013-0605" }, { "7262": "CVE-2013-0601" }, { "7261": "CVE-2012-1530" }, { "7260": "CVE-2013-0630" }, { "7259": "CVE-2013-0005" }, { "7258": "CVE-2013-0013" }, { "7257": "CVE-2013-0008" }, { "7256": "CVE-2013-0004" }, { "7255": "CVE-2013-0003" }, { "7254": "CVE-2013-0002" }, { "7253": "CVE-2013-0001" }, { "7252": "CVE-2013-0010" }, { "7251": "CVE-2013-0009" }, { "7249": "CVE-2013-0007" }, { "7248": "CVE-2013-0011" }, { "7247": "CVE-2011-4968" }, { "7246": "CVE-2012-5976" }, { "7245": "CVE-2013-0157" }, { "7244": "CVE-2012-6095" }, { "7243": "CVE-2012-6467" }, { "7242": "CVE-2012-4351" }, { "7241": "CVE-2013-0154" }, { "7240": "CVE-2012-6085" }, { "7239": "CVE-2012-6085" }, { "7238": "CVE-2012-5669" }, { "7237": "CVE-2012-5668" }, { "7236": "CVE-2013-0629" }, { "7235": "CVE-2013-0625" }, { "7234": "CVE-2013-0631" }, { "7232": "CVE-2012-5977" }, { "7231": "CVE-2012-5976" }, { "7228": "CVE-2013-1868" }, { "7227": "CVE-2012-4792" }, { "7224": "CVE-2012-5180" }, { "7223": "CVE-2012-6270" }, { "7221": "CVE-2012-5930" }, { "7220": "CVE-2012-5931" }, { "7219": "CVE-2012-5932" }, { "7217": "CVE-2012-5951" }, { "7215": "CVE-2012-5667" }, { "7212": "CVE-2012-5664" }, { "7211": "CVE-2012-6470" }, { "7210": "CVE-2012-6470" }, { "7209": "CVE-2012-0429" }, { "7208": "CVE-2012-0428" }, { "7207": "CVE-2012-0430" }, { "7205": "CVE-2009-5022" }, { "7204": "CVE-2012-4046" }, { "7203": "CVE-2009-5022" }, { "7202": "CVE-2012-0883" }, { "7198": "CVE-2009-5022" }, { "7195": "CVE-2012-6324" }, { "7194": "CVE-2012-6325" }, { "7193": "CVE-2012-6299" }, { "7192": "CVE-2012-6298" }, { "7191": "CVE-2012-4846" }, { "7190": "CVE-2012-4848" }, { "7189": "CVE-2012-2291" }, { "7188": "CVE-2012-4549" }, { "7187": "CVE-2012-4550" }, { "7186": "CVE-2012-5657" }, { "7185": "CVE-2012-5657" }, { "7183": "CVE-2012-5643" }, { "7182": "CVE-2012-5690" }, { "7181": "CVE-2012-5691" }, { "7180": "CVE-2012-6340" }, { "7179": "CVE-2012-6341" }, { "7178": "CVE-2012-5978" }, { "7177": "CVE-2012-5375" }, { "7176": "CVE-2012-5374" }, { "7175": "CVE-2012-6422" }, { "7174": "CVE-2012-5445" }, { "7173": "CVE-2012-5679" }, { "7172": "CVE-2012-5680" }, { "7169": "CVE-2012-0961" }, { "7167": "CVE-2012-5141" }, { "7166": "CVE-2012-5142" }, { "7165": "CVE-2012-5144" }, { "7164": "CVE-2012-5139" }, { "7163": "CVE-2012-5139" }, { "7162": "CVE-2012-6314" }, { "7131": "CVE-2012-5161" }, { "7130": "CVE-2012-4444" }, { "7129": "CVE-2012-5678" }, { "7128": "CVE-2012-4786" }, { "7127": "CVE-2012-4781" }, { "7125": "CVE-2012-4782" }, { "7124": "CVE-2012-4787" }, { "7123": "CVE-2012-2556" }, { "7122": "CVE-2012-2539" }, { "7121": "CVE-2012-4791" }, { "7120": "CVE-2012-4774" }, { "7119": "CVE-2012-1537" }, { "7118": "CVE-2012-2549" }, { "7117": "CVE-2012-5678" }, { "7116": "CVE-2012-5675" }, { "7115": "CVE-2012-5676" }, { "7114": "CVE-2012-5677" }, { "7113": "CVE-2012-4348" }, { "7112": "CVE-2012-4349" }, { "7111": "CVE-2012-3276" }, { "7110": "CVE-2012-3277" }, { "7109": "CVE-2012-6096" }, { "7108": "CVE-2013-1773" }, { "7101": "CVE-2013-1868" }, { "7099": "CVE-2012-6067" }, { "7098": "CVE-2012-5624" }, { "7097": "CVE-2012-5572" }, { "7094": "CVE-2012-3297" }, { "7091": "CVE-2012-4347" }, { "7090": "CVE-2012-5129" }, { "7089": "CVE-2012-5581" }, { "7088": "CVE-2012-5055" }, { "7087": "CVE-2012-6470" }, { "7086": "CVE-2012-3273" }, { "7085": "CVE-2012-3272" }, { "7084": "CVE-2012-5525" }, { "7083": "CVE-2012-5512" }, { "7082": "CVE-2012-5513" }, { "7081": "CVE-2012-5514" }, { "7080": "CVE-2012-5511" }, { "7079": "CVE-2012-5688" }, { "7077": "CVE-2012-5975" }, { "7075": "CVE-2012-4534" }, { "7074": "CVE-2012-3546" }, { "7073": "CVE-2012-4431" }, { "7071": "CVE-2012-5828" }, { "7070": "CVE-2012-2808" }, { "7069": "CVE-2012-5855" }, { "7068": "CVE-2012-5615" }, { "7067": "CVE-2012-5611" }, { "7066": "CVE-2012-5614" }, { "7065": "CVE-2012-5612" }, { "7064": "CVE-2012-5138" }, { "7063": "CVE-2012-5137" }, { "7062": "CVE-2012-5620" }, { "7061": "CVE-2012-3317" }, { "7056": "CVE-2012-6066" }, { "7055": "CVE-2012-4565" }, { "7051": "CVE-2012-5594" }, { "7050": "CVE-2012-5595" }, { "7049": "CVE-2012-5596" }, { "7048": "CVE-2012-5598" }, { "7047": "CVE-2012-5598" }, { "7046": "CVE-2012-5599" }, { "7045": "CVE-2012-5600" }, { "7044": "CVE-2012-5601" }, { "7043": "CVE-2012-5602" }, { "7042": "CVE-2012-5592" }, { "7041": "CVE-2012-5593" }, { "7040": "CVE-2012-3431" }, { "7038": "CVE-2012-5130" }, { "7037": "CVE-2012-5132" }, { "7036": "CVE-2012-5135" }, { "7035": "CVE-2012-5136" }, { "7034": "CVE-2012-5133" }, { "7033": "CVE-2012-5131" }, { "7032": "CVE-2012-5134" }, { "7030": "CVE-2012-4611" }, { "7028": "CVE-2012-5373" }, { "7027": "CVE-2012-4964" }, { "7024": "CVE-2012-4576" }, { "7023": "CVE-2012-0960" }, { "7022": "CVE-2012-5576" }, { "7021": "CVE-2012-5564" }, { "7014": "CVE-2012-5573" }, { "7013": "CVE-2012-5533" }, { "7011": "CVE-2012-5758" }, { "7010": "CVE-2012-5759" }, { "7009": "CVE-2012-4366" }, { "7008": "CVE-2012-3271" }, { "7007": "CVE-2012-4216" }, { "7006": "CVE-2012-5829" }, { "7005": "CVE-2012-5839" }, { "7004": "CVE-2012-5840" }, { "7003": "CVE-2012-4212" }, { "7002": "CVE-2012-4213" }, { "7001": "CVE-2012-4217" }, { "7000": "CVE-2012-4218" }, { "6999": "CVE-2012-5835" }, { "6998": "CVE-2012-5886" }, { "6997": "CVE-2012-5887" }, { "6996": "CVE-2012-6468" }, { "6995": "CVE-2012-6468" }, { "6994": "CVE-2012-4834" }, { "6993": "CVE-2012-4575" }, { "6990": "CVE-2012-4203" }, { "6989": "CVE-2012-5838" }, { "6988": "CVE-2012-5830" }, { "6987": "CVE-2012-5843" }, { "6986": "CVE-2012-5842" }, { "6985": "CVE-2012-4202" }, { "6984": "CVE-2012-4201" }, { "6983": "CVE-2012-5836" }, { "6982": "CVE-2012-4204" }, { "6981": "CVE-2012-4205" }, { "6980": "CVE-2012-4206" }, { "6979": "CVE-2012-4208" }, { "6978": "CVE-2012-5841" }, { "6977": "CVE-2012-4207" }, { "6976": "CVE-2012-5837" }, { "6975": "CVE-2012-4209" }, { "6974": "CVE-2012-4210" }, { "6973": "CVE-2012-4214" }, { "6972": "CVE-2012-4215" }, { "6971": "CVE-2012-5833" }, { "6969": "CVE-2012-5674" }, { "6967": "CVE-2012-5703" }, { "6966": "CVE-2012-4612" }, { "6965": "CVE-2012-4613" }, { "6964": "CVE-2012-5851" }, { "6963": "CVE-2012-5851" }, { "6962": "CVE-2012-5884" }, { "6957": "CVE-2012-5825" }, { "6956": "CVE-2012-5825" }, { "6955": "CVE-2012-4851" }, { "6954": "CVE-2012-4850" }, { "6953": "CVE-2012-4853" }, { "6952": "CVE-2012-3330" }, { "6949": "CVE-2012-4537" }, { "6948": "CVE-2012-4538" }, { "6947": "CVE-2012-4539" }, { "6946": "CVE-2012-4197" }, { "6945": "CVE-2012-4189" }, { "6944": "CVE-2012-4822" }, { "6943": "CVE-2012-4823" }, { "6942": "CVE-2012-4820" }, { "6941": "CVE-2012-4821" }, { "6940": "CVE-2012-4535" }, { "6939": "CVE-2012-4536" }, { "6938": "CVE-2012-4199" }, { "6937": "CVE-2012-4198" }, { "6935": "CVE-2012-2543" }, { "6934": "CVE-2012-1886" }, { "6933": "CVE-2012-1885" }, { "6932": "CVE-2012-2553" }, { "6931": "CVE-2012-2530" }, { "6930": "CVE-2012-4777" }, { "6929": "CVE-2012-4776" }, { "6928": "CVE-2012-2519" }, { "6927": "CVE-2012-1896" }, { "6926": "CVE-2012-1895" }, { "6925": "CVE-2012-2532" }, { "6924": "CVE-2012-2531" }, { "6923": "CVE-2012-1527" }, { "6922": "CVE-2012-4775" }, { "6921": "CVE-2012-1539" }, { "6920": "CVE-2012-1538" }, { "6919": "CVE-2012-4775" }, { "6916": "CVE-2012-4863" }, { "6915": "CVE-2012-5459" }, { "6914": "CVE-2012-5458" }, { "6913": "CVE-2012-3569" }, { "6912": "CVE-2012-6462" }, { "6911": "CVE-2012-6462" }, { "6910": "CVE-2012-6462" }, { "6909": "CVE-2012-6462" }, { "6908": "CVE-2012-6462" }, { "6907": "CVE-2012-4461" }, { "6906": "CVE-2012-3751" }, { "6905": "CVE-2011-1374" }, { "6904": "CVE-2012-3758" }, { "6903": "CVE-2012-3757" }, { "6902": "CVE-2012-3756" }, { "6901": "CVE-2012-3755" }, { "6900": "CVE-2012-3754" }, { "6899": "CVE-2011-1374" }, { "6897": "CVE-2012-5120" }, { "6896": "CVE-2012-5115" }, { "6895": "CVE-2012-5125" }, { "6894": "CVE-2012-5126" }, { "6893": "CVE-2012-5128" }, { "6892": "CVE-2012-5127" }, { "6891": "CVE-2012-5124" }, { "6890": "CVE-2012-5117" }, { "6889": "CVE-2012-5116" }, { "6888": "CVE-2012-5118" }, { "6887": "CVE-2012-5121" }, { "6886": "CVE-2012-5119" }, { "6885": "CVE-2012-5122" }, { "6883": "CVE-2012-4948" }, { "6881": "CVE-2012-3313" }, { "6880": "CVE-2012-3315" }, { "6879": "CVE-2012-5756" }, { "6878": "CVE-2012-5756" }, { "6876": "CVE-2012-5278" }, { "6875": "CVE-2012-5279" }, { "6874": "CVE-2012-5275" }, { "6873": "CVE-2012-5274" }, { "6872": "CVE-2012-5280" }, { "6871": "CVE-2012-5277" }, { "6862": "CVE-2012-4564" }, { "6861": "CVE-2012-5673" }, { "6860": "CVE-2012-5287" }, { "6859": "CVE-2012-5286" }, { "6858": "CVE-2012-5285" }, { "6857": "CVE-2012-3748" }, { "6856": "CVE-2012-3750" }, { "6855": "CVE-2012-3749" }, { "6852": "CVE-2012-4547" }, { "6851": "CVE-2012-4512" }, { "6849": "CVE-2012-4514" }, { "6848": "CVE-2012-4515" }, { "6847": "CVE-2012-4513" }, { "6838": "CVE-2012-4196" }, { "6837": "CVE-2012-4194" }, { "6835": "CVE-2012-4195" }, { "6829": "CVE-2012-4987" }, { "6826": "CVE-2012-5470" }, { "6825": "CVE-2012-4501" }, { "6824": "CVE-2012-4501" }, { "6823": "CVE-2012-0217" }, { "6819": "CVE-2012-5672" }, { "6818": "CVE-2012-4544" }, { "6817": "CVE-2012-5671" }, { "6815": "CVE-2012-3466" }, { "6814": "CVE-2012-4530" }, { "6812": "CVE-2012-3268" }, { "6811": "CVE-2012-4173" }, { "6810": "CVE-2012-4176" }, { "6809": "CVE-2012-5273" }, { "6808": "CVE-2012-4175" }, { "6807": "CVE-2012-4172" }, { "6806": "CVE-2012-5359" }, { "6805": "CVE-2012-4845" }, { "6804": "CVE-2012-2971" }, { "6803": "CVE-2012-2972" }, { "6802": "CVE-2012-4826" }, { "6800": "CVE-2012-4933" }, { "6799": "CVE-2012-3427" }, { "6798": "CVE-2012-4528" }, { "6796": "CVE-2012-3160" }, { "6795": "CVE-2012-3197" }, { "6794": "CVE-2012-3167" }, { "6793": "CVE-2012-3156" }, { "6792": "CVE-2012-3149" }, { "6791": "CVE-2012-3180" }, { "6790": "CVE-2012-3150" }, { "6789": "CVE-2012-3144" }, { "6788": "CVE-2012-3173" }, { "6787": "CVE-2012-3166" }, { "6786": "CVE-2012-3147" }, { "6785": "CVE-2012-3177" }, { "6784": "CVE-2012-3158" }, { "6783": "CVE-2012-3163" }, { "6782": "CVE-2012-3221" }, { "6781": "CVE-2012-1685" }, { "6780": "CVE-2012-3215" }, { "6779": "CVE-2012-3205" }, { "6778": "CVE-2012-3203" }, { "6777": "CVE-2012-3206" }, { "6776": "CVE-2012-3165" }, { "6775": "CVE-2012-5095" }, { "6774": "CVE-2012-3211" }, { "6773": "CVE-2012-3212" }, { "6772": "CVE-2012-3208" }, { "6771": "CVE-2012-3207" }, { "6770": "CVE-2012-3155" }, { "6769": "CVE-2012-3209" }, { "6768": "CVE-2012-3187" }, { "6767": "CVE-2012-3204" }, { "6766": "CVE-2012-0217" }, { "6765": "CVE-2012-3199" }, { "6764": "CVE-2012-3189" }, { "6763": "CVE-2012-3210" }, { "6762": "CVE-2012-3145" }, { "6761": "CVE-2012-3223" }, { "6760": "CVE-2012-5064" }, { "6759": "CVE-2012-3227" }, { "6758": "CVE-2012-3224" }, { "6757": "CVE-2012-3157" }, { "6756": "CVE-2012-3142" }, { "6755": "CVE-2012-3225" }, { "6754": "CVE-2012-5061" }, { "6753": "CVE-2012-3141" }, { "6752": "CVE-2012-3228" }, { "6751": "CVE-2012-5063" }, { "6750": "CVE-2012-3226" }, { "6749": "CVE-2012-1763" }, { "6748": "CVE-2012-5066" }, { "6747": "CVE-2012-3229" }, { "6746": "CVE-2012-3230" }, { "6745": "CVE-2012-3191" }, { "6744": "CVE-2012-3179" }, { "6743": "CVE-2012-3176" }, { "6742": "CVE-2012-3188" }, { "6741": "CVE-2012-3181" }, { "6740": "CVE-2012-3198" }, { "6739": "CVE-2012-3195" }, { "6738": "CVE-2012-3201" }, { "6737": "CVE-2012-3182" }, { "6736": "CVE-2012-5090" }, { "6735": "CVE-2012-3200" }, { "6734": "CVE-2012-3154" }, { "6733": "CVE-2012-5091" }, { "6732": "CVE-2012-5093" }, { "6731": "CVE-2012-3161" }, { "6730": "CVE-2012-5094" }, { "6729": "CVE-2012-5092" }, { "6728": "CVE-2012-3140" }, { "6727": "CVE-2012-3162" }, { "6726": "CVE-2012-3164" }, { "6725": "CVE-2012-3148" }, { "6724": "CVE-2012-5058" }, { "6723": "CVE-2012-3138" }, { "6722": "CVE-2012-3139" }, { "6721": "CVE-2012-3222" }, { "6720": "CVE-2012-3171" }, { "6719": "CVE-2012-3196" }, { "6718": "CVE-2012-5065" }, { "6717": "CVE-2012-3217" }, { "6716": "CVE-2012-3214" }, { "6715": "CVE-2012-0095" }, { "6714": "CVE-2012-0108" }, { "6713": "CVE-2012-0092" }, { "6712": "CVE-2012-0090" }, { "6711": "CVE-2012-0086" }, { "6710": "CVE-2012-3193" }, { "6709": "CVE-2012-3184" }, { "6708": "CVE-2012-0107" }, { "6707": "CVE-2012-0093" }, { "6706": "CVE-2012-0071" }, { "6705": "CVE-2012-1686" }, { "6704": "CVE-2012-3194" }, { "6703": "CVE-2012-0518" }, { "6702": "CVE-2012-3175" }, { "6701": "CVE-2012-3186" }, { "6700": "CVE-2012-3185" }, { "6699": "CVE-2012-3183" }, { "6698": "CVE-2012-0106" }, { "6697": "CVE-2011-1411" }, { "6696": "CVE-2011-1411" }, { "6695": "CVE-2012-3153" }, { "6694": "CVE-2012-3152" }, { "6693": "CVE-2012-3202" }, { "6692": "CVE-2012-3146" }, { "6691": "CVE-2012-3151" }, { "6690": "CVE-2012-3132" }, { "6689": "CVE-2012-1751" }, { "6688": "CVE-2012-3137" }, { "6685": "CVE-2012-5376" }, { "6684": "CVE-2012-5112" }, { "6682": "CVE-2012-5112" }, { "6681": "CVE-2012-4663" }, { "6680": "CVE-2012-4662" }, { "6679": "CVE-2012-4661" }, { "6678": "CVE-2012-3938" }, { "6677": "CVE-2012-4643" }, { "6676": "CVE-2012-4643" }, { "6675": "CVE-2012-4660" }, { "6674": "CVE-2012-4660" }, { "6672": "CVE-2012-3937" }, { "6671": "CVE-2012-3941" }, { "6670": "CVE-2012-3940" }, { "6669": "CVE-2012-3939" }, { "6668": "CVE-2012-4659" }, { "6667": "CVE-2012-0306" }, { "6666": "CVE-2012-4193" }, { "6665": "CVE-2012-4192" }, { "6664": "CVE-2012-4191" }, { "6663": "CVE-2012-4190" }, { "6662": "CVE-2012-5108" }, { "6661": "CVE-2012-5111" }, { "6660": "CVE-2012-5110" }, { "6659": "CVE-2012-5109" }, { "6658": "CVE-2012-4186" }, { "6657": "CVE-2012-4185" }, { "6656": "CVE-2012-4179" }, { "6655": "CVE-2012-3995" }, { "6654": "CVE-2012-4184" }, { "6653": "CVE-2012-3992" }, { "6652": "CVE-2012-3993" }, { "6651": "CVE-2012-3994" }, { "6650": "CVE-2012-3988" }, { "6649": "CVE-2012-3986" }, { "6648": "CVE-2012-3987" }, { "6647": "CVE-2012-3985" }, { "6646": "CVE-2012-3984" }, { "6645": "CVE-2012-3982" }, { "6644": "CVE-2012-3990" }, { "6643": "CVE-2012-4187" }, { "6642": "CVE-2012-4181" }, { "6641": "CVE-2012-4180" }, { "6640": "CVE-2012-3991" }, { "6639": "CVE-2012-3989" }, { "6638": "CVE-2012-4188" }, { "6637": "CVE-2012-4183" }, { "6636": "CVE-2012-4182" }, { "6634": "CVE-2012-5166" }, { "6633": "CVE-2012-4990" }, { "6632": "CVE-2012-4990" }, { "6627": "CVE-2012-2551" }, { "6626": "CVE-2012-2520" }, { "6625": "CVE-2012-2529" }, { "6624": "CVE-2012-2552" }, { "6623": "CVE-2012-2550" }, { "6622": "CVE-2012-2528" }, { "6621": "CVE-2012-0182" }, { "6617": "CVE-2012-5272" }, { "6616": "CVE-2012-5271" }, { "6615": "CVE-2012-5270" }, { "6614": "CVE-2012-5269" }, { "6613": "CVE-2012-5268" }, { "6612": "CVE-2012-5267" }, { "6611": "CVE-2012-5266" }, { "6610": "CVE-2012-5265" }, { "6609": "CVE-2012-5264" }, { "6608": "CVE-2012-5263" }, { "6607": "CVE-2012-5262" }, { "6606": "CVE-2012-5261" }, { "6605": "CVE-2012-5260" }, { "6604": "CVE-2012-5259" }, { "6603": "CVE-2012-5258" }, { "6602": "CVE-2012-5257" }, { "6601": "CVE-2012-5256" }, { "6600": "CVE-2012-5255" }, { "6599": "CVE-2012-5254" }, { "6598": "CVE-2012-5253" }, { "6597": "CVE-2012-5252" }, { "6596": "CVE-2012-5251" }, { "6595": "CVE-2012-5250" }, { "6594": "CVE-2012-5249" }, { "6593": "CVE-2012-5248" }, { "6591": "CVE-2012-5050" }, { "6590": "CVE-2012-5051" }, { "6589": "CVE-2012-4825" }, { "6588": "CVE-2012-4824" }, { "6587": "CVE-2012-4467" }, { "6586": "CVE-2012-4427" }, { "6584": "CVE-2012-5239" }, { "6583": "CVE-2012-5240" }, { "6582": "CVE-2012-5237" }, { "6581": "CVE-2012-5238" }, { "6580": "CVE-2012-0691" }, { "6579": "CVE-2012-0692" }, { "6578": "CVE-2012-4621" }, { "6576": "CVE-2012-4833" }, { "6575": "CVE-2012-4830" }, { "6574": "CVE-2012-3314" }, { "6572": "CVE-2012-4622" }, { "6571": "CVE-2012-3949" }, { "6570": "CVE-2012-3950" }, { "6569": "CVE-2012-4617" }, { "6568": "CVE-2012-4619" }, { "6567": "CVE-2012-4620" }, { "6566": "CVE-2012-4623" }, { "6565": "CVE-2012-2998" }, { "6564": "CVE-2012-0417" }, { "6563": "CVE-2012-0418" }, { "6562": "CVE-2012-0419" }, { "6561": "CVE-2012-4912" }, { "6560": "CVE-2012-4014" }, { "6559": "CVE-2012-3324" }, { "6558": "CVE-2012-5054" }, { "6557": "CVE-2012-2879" }, { "6556": "CVE-2012-2885" }, { "6555": "CVE-2012-2890" }, { "6554": "CVE-2012-2891" }, { "6553": "CVE-2012-2892" }, { "6552": "CVE-2012-2893" }, { "6551": "CVE-2012-2895" }, { "6550": "CVE-2012-2897" }, { "6549": "CVE-2012-5159" }, { "6548": "CVE-2012-3311" }, { "6547": "CVE-2012-3306" }, { "6546": "CVE-2012-3304" }, { "6545": "CVE-2012-3305" }, { "6544": "CVE-2012-2199" }, { "6543": "CVE-2012-2287" }, { "6542": "CVE-2012-2287" }, { "6541": "CVE-2012-3827" }, { "6536": "CVE-2012-0272" }, { "6525": "CVE-2012-2993" }, { "6524": "CVE-2012-3430" }, { "6523": "CVE-2012-2996" }, { "6522": "CVE-2012-2995" }, { "6517": "CVE-2012-3908" }, { "6516": "CVE-2012-2557" }, { "6515": "CVE-2012-2548" }, { "6514": "CVE-2012-2546" }, { "6513": "CVE-2012-1529" }, { "6512": "CVE-2012-3650" }, { "6511": "CVE-2011-2845" }, { "6510": "CVE-2012-3696" }, { "6509": "CVE-2012-3695" }, { "6508": "CVE-2012-3693" }, { "6507": "CVE-2012-2815" }, { "6506": "CVE-2011-3067" }, { "6505": "CVE-2012-3691" }, { "6504": "CVE-2012-3747" }, { "6503": "CVE-2012-3710" }, { "6502": "CVE-2012-3708" }, { "6501": "CVE-2012-3706" }, { "6500": "CVE-2012-3704" }, { "6499": "CVE-2012-3703" }, { "6498": "CVE-2012-3686" }, { "6497": "CVE-2012-3684" }, { "6496": "CVE-2012-3683" }, { "6495": "CVE-2012-3682" }, { "6494": "CVE-2012-3681" }, { "6493": "CVE-2012-3680" }, { "6492": "CVE-2012-3679" }, { "6491": "CVE-2012-3678" }, { "6490": "CVE-2012-3677" }, { "6489": "CVE-2012-3676" }, { "6488": "CVE-2012-3674" }, { "6487": "CVE-2012-3673" }, { "6486": "CVE-2012-3672" }, { "6485": "CVE-2012-3671" }, { "6484": "CVE-2012-3670" }, { "6483": "CVE-2012-3669" }, { "6482": "CVE-2012-3668" }, { "6481": "CVE-2012-3667" }, { "6480": "CVE-2012-3666" }, { "6479": "CVE-2012-3665" }, { "6478": "CVE-2012-3664" }, { "6477": "CVE-2012-3663" }, { "6476": "CVE-2012-3661" }, { "6475": "CVE-2012-3660" }, { "6474": "CVE-2012-3659" }, { "6473": "CVE-2012-3658" }, { "6472": "CVE-2012-3656" }, { "6471": "CVE-2012-3655" }, { "6470": "CVE-2012-3653" }, { "6469": "CVE-2012-3652" }, { "6468": "CVE-2012-3651" }, { "6467": "CVE-2012-3648" }, { "6466": "CVE-2012-3647" }, { "6465": "CVE-2012-3646" }, { "6464": "CVE-2012-3645" }, { "6463": "CVE-2012-3644" }, { "6462": "CVE-2012-3642" }, { "6461": "CVE-2012-3641" }, { "6460": "CVE-2012-3640" }, { "6459": "CVE-2012-3639" }, { "6458": "CVE-2012-3638" }, { "6457": "CVE-2012-3637" }, { "6456": "CVE-2012-3636" }, { "6455": "CVE-2012-3635" }, { "6454": "CVE-2012-3634" }, { "6453": "CVE-2012-3633" }, { "6452": "CVE-2012-3631" }, { "6451": "CVE-2012-3630" }, { "6450": "CVE-2012-3629" }, { "6449": "CVE-2012-3628" }, { "6448": "CVE-2012-3627" }, { "6447": "CVE-2012-3626" }, { "6446": "CVE-2012-3625" }, { "6445": "CVE-2012-3624" }, { "6444": "CVE-2012-3620" }, { "6443": "CVE-2012-3618" }, { "6442": "CVE-2012-3617" }, { "6441": "CVE-2012-3615" }, { "6440": "CVE-2012-3614" }, { "6439": "CVE-2012-3613" }, { "6438": "CVE-2012-3612" }, { "6437": "CVE-2012-3611" }, { "6436": "CVE-2012-3610" }, { "6435": "CVE-2012-3609" }, { "6434": "CVE-2012-3608" }, { "6433": "CVE-2012-3605" }, { "6432": "CVE-2012-3604" }, { "6431": "CVE-2012-3603" }, { "6430": "CVE-2012-3602" }, { "6429": "CVE-2012-3601" }, { "6428": "CVE-2012-3600" }, { "6427": "CVE-2012-3599" }, { "6426": "CVE-2012-3598" }, { "6425": "CVE-2012-3597" }, { "6424": "CVE-2012-3596" }, { "6423": "CVE-2012-3595" }, { "6422": "CVE-2012-3594" }, { "6421": "CVE-2012-3593" }, { "6420": "CVE-2012-3592" }, { "6419": "CVE-2012-3591" }, { "6418": "CVE-2012-3590" }, { "6417": "CVE-2012-3589" }, { "6416": "CVE-2012-2818" }, { "6415": "CVE-2012-1521" }, { "6414": "CVE-2012-1520" }, { "6413": "CVE-2012-0683" }, { "6412": "CVE-2012-0682" }, { "6411": "CVE-2011-3971" }, { "6410": "CVE-2011-3969" }, { "6409": "CVE-2011-3968" }, { "6408": "CVE-2011-3966" }, { "6407": "CVE-2011-3958" }, { "6406": "CVE-2011-3926" }, { "6405": "CVE-2011-3924" }, { "6404": "CVE-2011-3913" }, { "6403": "CVE-2011-3105" }, { "6402": "CVE-2011-3090" }, { "6401": "CVE-2011-3089" }, { "6400": "CVE-2011-3086" }, { "6399": "CVE-2011-3081" }, { "6398": "CVE-2011-3078" }, { "6397": "CVE-2011-3076" }, { "6396": "CVE-2011-3075" }, { "6395": "CVE-2011-3074" }, { "6394": "CVE-2011-3073" }, { "6393": "CVE-2011-3071" }, { "6392": "CVE-2011-3069" }, { "6391": "CVE-2011-3068" }, { "6390": "CVE-2011-3064" }, { "6389": "CVE-2011-3060" }, { "6388": "CVE-2011-3059" }, { "6387": "CVE-2011-3053" }, { "6386": "CVE-2011-3050" }, { "6385": "CVE-2011-3044" }, { "6384": "CVE-2011-3043" }, { "6383": "CVE-2011-3042" }, { "6382": "CVE-2011-3041" }, { "6381": "CVE-2011-3040" }, { "6380": "CVE-2011-3039" }, { "6379": "CVE-2011-3038" }, { "6378": "CVE-2011-3037" }, { "6377": "CVE-2011-3036" }, { "6376": "CVE-2011-3035" }, { "6375": "CVE-2011-3034" }, { "6374": "CVE-2011-3032" }, { "6373": "CVE-2011-3027" }, { "6372": "CVE-2011-3021" }, { "6371": "CVE-2011-3016" }, { "6370": "CVE-2012-3746" }, { "6369": "CVE-2012-3745" }, { "6368": "CVE-2012-3744" }, { "6367": "CVE-2012-3743" }, { "6366": "CVE-2012-0680" }, { "6365": "CVE-2012-3742" }, { "6364": "CVE-2012-3741" }, { "6363": "CVE-2012-3740" }, { "6362": "CVE-2012-3739" }, { "6361": "CVE-2012-3738" }, { "6360": "CVE-2012-3737" }, { "6359": "CVE-2012-3736" }, { "6358": "CVE-2012-3735" }, { "6357": "CVE-2011-3457" }, { "6356": "CVE-2012-3734" }, { "6355": "CVE-2012-3733" }, { "6354": "CVE-2012-3732" }, { "6353": "CVE-2012-3731" }, { "6352": "CVE-2012-3730" }, { "6351": "CVE-2011-3919" }, { "6350": "CVE-2011-2834" }, { "6349": "CVE-2011-2821" }, { "6348": "CVE-2011-1944" }, { "6347": "CVE-2012-3729" }, { "6346": "CVE-2012-3728" }, { "6345": "CVE-2012-3727" }, { "6344": "CVE-2011-4599" }, { "6343": "CVE-2012-1173" }, { "6342": "CVE-2012-3726" }, { "6341": "CVE-2011-3328" }, { "6340": "CVE-2011-3048" }, { "6339": "CVE-2011-3026" }, { "6338": "CVE-2011-1167" }, { "6337": "CVE-2012-3725" }, { "6336": "CVE-2012-3722" }, { "6335": "CVE-2012-1144" }, { "6334": "CVE-2012-1143" }, { "6333": "CVE-2012-1142" }, { "6332": "CVE-2012-1141" }, { "6331": "CVE-2012-1140" }, { "6330": "CVE-2012-1139" }, { "6329": "CVE-2012-1138" }, { "6328": "CVE-2012-1137" }, { "6327": "CVE-2012-1136" }, { "6326": "CVE-2012-1135" }, { "6325": "CVE-2012-1134" }, { "6324": "CVE-2012-1133" }, { "6323": "CVE-2012-1132" }, { "6322": "CVE-2012-1131" }, { "6321": "CVE-2012-1130" }, { "6320": "CVE-2012-1129" }, { "6319": "CVE-2012-1128" }, { "6318": "CVE-2012-1127" }, { "6317": "CVE-2012-1126" }, { "6316": "CVE-2012-3724" }, { "6315": "CVE-2012-4629" }, { "6314": "CVE-2012-4906" }, { "6313": "CVE-2012-4922" }, { "6312": "CVE-2012-4419" }, { "6311": "CVE-2012-1666" }, { "6308": "CVE-2012-4904" }, { "6307": "CVE-2012-4903" }, { "6306": "CVE-2012-4908" }, { "6305": "CVE-2012-4907" }, { "6304": "CVE-2012-4905" }, { "6303": "CVE-2012-4909" }, { "6302": "CVE-2012-0275" }, { "6301": "CVE-2012-4360" }, { "6300": "CVE-2012-4001" }, { "6299": "CVE-2012-4969" }, { "6298": "CVE-2012-4817" }, { "6297": "CVE-2012-0271" }, { "6296": "CVE-2012-3955" }, { "6295": "CVE-2012-4244" }, { "6293": "CVE-2012-2409" }, { "6292": "CVE-2012-2410" }, { "6291": "CVE-2012-3234" }, { "6290": "CVE-2012-3547" }, { "6289": "CVE-2012-2975" }, { "6288": "CVE-2012-3712" }, { "6287": "CVE-2012-3711" }, { "6286": "CVE-2012-3710" }, { "6285": "CVE-2012-3709" }, { "6284": "CVE-2012-3708" }, { "6283": "CVE-2012-3707" }, { "6282": "CVE-2012-3706" }, { "6281": "CVE-2012-3705" }, { "6280": "CVE-2012-3704" }, { "6279": "CVE-2012-3703" }, { "6278": "CVE-2012-3702" }, { "6277": "CVE-2012-3701" }, { "6276": "CVE-2012-3700" }, { "6275": "CVE-2012-3699" }, { "6274": "CVE-2012-3692" }, { "6273": "CVE-2012-3688" }, { "6272": "CVE-2012-3687" }, { "6271": "CVE-2012-3686" }, { "6270": "CVE-2012-3685" }, { "6269": "CVE-2012-3684" }, { "6268": "CVE-2012-3683" }, { "6267": "CVE-2012-3682" }, { "6266": "CVE-2012-3681" }, { "6265": "CVE-2012-3680" }, { "6264": "CVE-2012-3679" }, { "6263": "CVE-2012-3678" }, { "6262": "CVE-2012-3677" }, { "6261": "CVE-2012-3676" }, { "6260": "CVE-2012-3675" }, { "6259": "CVE-2012-3674" }, { "6258": "CVE-2012-3673" }, { "6257": "CVE-2012-3672" }, { "6256": "CVE-2012-3671" }, { "6255": "CVE-2012-3670" }, { "6254": "CVE-2012-3669" }, { "6253": "CVE-2012-3668" }, { "6252": "CVE-2012-3667" }, { "6251": "CVE-2012-3666" }, { "6250": "CVE-2012-3665" }, { "6249": "CVE-2012-3664" }, { "6248": "CVE-2012-3663" }, { "6247": "CVE-2012-3661" }, { "6246": "CVE-2012-3660" }, { "6245": "CVE-2012-3659" }, { "6244": "CVE-2012-3658" }, { "6243": "CVE-2012-3657" }, { "6242": "CVE-2012-3656" }, { "6241": "CVE-2012-3655" }, { "6240": "CVE-2012-3654" }, { "6239": "CVE-2012-3653" }, { "6238": "CVE-2012-3652" }, { "6237": "CVE-2012-3651" }, { "6236": "CVE-2012-3649" }, { "6235": "CVE-2012-3648" }, { "6234": "CVE-2012-3647" }, { "6233": "CVE-2012-3646" }, { "6232": "CVE-2012-3645" }, { "6231": "CVE-2012-3644" }, { "6230": "CVE-2012-3643" }, { "6229": "CVE-2012-3642" }, { "6228": "CVE-2012-3641" }, { "6227": "CVE-2012-3640" }, { "6226": "CVE-2012-3639" }, { "6225": "CVE-2012-3638" }, { "6224": "CVE-2012-3637" }, { "6223": "CVE-2012-3636" }, { "6222": "CVE-2012-3635" }, { "6221": "CVE-2012-3634" }, { "6220": "CVE-2012-3633" }, { "6219": "CVE-2012-3632" }, { "6218": "CVE-2012-3631" }, { "6217": "CVE-2012-3630" }, { "6216": "CVE-2012-3629" }, { "6215": "CVE-2012-3628" }, { "6214": "CVE-2012-3627" }, { "6213": "CVE-2012-3626" }, { "6212": "CVE-2012-3625" }, { "6211": "CVE-2012-3624" }, { "6210": "CVE-2012-3623" }, { "6209": "CVE-2012-3622" }, { "6208": "CVE-2012-3621" }, { "6207": "CVE-2012-3620" }, { "6206": "CVE-2012-3618" }, { "6205": "CVE-2012-3617" }, { "6204": "CVE-2012-3616" }, { "6203": "CVE-2012-3615" }, { "6202": "CVE-2012-3614" }, { "6201": "CVE-2012-3613" }, { "6200": "CVE-2012-3612" }, { "6199": "CVE-2012-3611" }, { "6198": "CVE-2012-3610" }, { "6197": "CVE-2012-3609" }, { "6196": "CVE-2012-3608" }, { "6195": "CVE-2012-3607" }, { "6194": "CVE-2012-3606" }, { "6193": "CVE-2012-3605" }, { "6192": "CVE-2012-3604" }, { "6191": "CVE-2012-3603" }, { "6190": "CVE-2012-3602" }, { "6189": "CVE-2012-3601" }, { "6188": "CVE-2012-3600" }, { "6187": "CVE-2012-3599" }, { "6186": "CVE-2012-3598" }, { "6185": "CVE-2012-3597" }, { "6184": "CVE-2012-3596" }, { "6183": "CVE-2012-3595" }, { "6182": "CVE-2012-3594" }, { "6181": "CVE-2012-3593" }, { "6180": "CVE-2012-3592" }, { "6179": "CVE-2012-3591" }, { "6178": "CVE-2012-3590" }, { "6177": "CVE-2012-3589" }, { "6176": "CVE-2012-2843" }, { "6175": "CVE-2012-2842" }, { "6174": "CVE-2012-2831" }, { "6173": "CVE-2012-2829" }, { "6172": "CVE-2012-2818" }, { "6171": "CVE-2012-2817" }, { "6170": "CVE-2012-1521" }, { "6169": "CVE-2012-1520" }, { "6168": "CVE-2012-0683" }, { "6167": "CVE-2012-0682" }, { "6166": "CVE-2011-3971" }, { "6165": "CVE-2011-3969" }, { "6164": "CVE-2011-3968" }, { "6163": "CVE-2011-3966" }, { "6162": "CVE-2011-3958" }, { "6161": "CVE-2011-3926" }, { "6160": "CVE-2011-3924" }, { "6159": "CVE-2011-3913" }, { "6158": "CVE-2011-3105" }, { "6157": "CVE-2011-3090" }, { "6156": "CVE-2011-3089" }, { "6155": "CVE-2011-3086" }, { "6154": "CVE-2011-3081" }, { "6153": "CVE-2011-3078" }, { "6152": "CVE-2011-3076" }, { "6151": "CVE-2011-3075" }, { "6150": "CVE-2011-3074" }, { "6149": "CVE-2011-3073" }, { "6148": "CVE-2011-3071" }, { "6147": "CVE-2011-3069" }, { "6146": "CVE-2011-3068" }, { "6145": "CVE-2011-3064" }, { "6144": "CVE-2011-3060" }, { "6143": "CVE-2011-3059" }, { "6142": "CVE-2011-3053" }, { "6141": "CVE-2011-3050" }, { "6140": "CVE-2011-3044" }, { "6139": "CVE-2011-3043" }, { "6138": "CVE-2011-3042" }, { "6137": "CVE-2011-3041" }, { "6136": "CVE-2011-3040" }, { "6135": "CVE-2011-3039" }, { "6134": "CVE-2011-3038" }, { "6133": "CVE-2011-3037" }, { "6132": "CVE-2011-3036" }, { "6131": "CVE-2011-3035" }, { "6130": "CVE-2011-3034" }, { "6129": "CVE-2011-3032" }, { "6128": "CVE-2011-3027" }, { "6127": "CVE-2011-3021" }, { "6126": "CVE-2011-3016" }, { "6125": "CVE-2012-2048" }, { "6124": "CVE-2012-4171" }, { "6123": "CVE-2012-3373" }, { "6122": "CVE-2012-2982" }, { "6121": "CVE-2012-2983" }, { "6119": "CVE-2012-2981" }, { "6118": "CVE-2012-2981" }, { "6117": "CVE-2012-4411" }, { "6116": "CVE-2012-3495" }, { "6115": "CVE-2012-3495" }, { "6114": "CVE-2012-3516" }, { "6113": "CVE-2012-3516" }, { "6112": "CVE-2012-3496" }, { "6111": "CVE-2012-3497" }, { "6110": "CVE-2012-3498" }, { "6109": "CVE-2012-3498" }, { "6108": "CVE-2012-3494" }, { "6107": "CVE-2012-3515" }, { "6106": "CVE-2012-3494" }, { "6105": "CVE-2012-3515" }, { "6104": "CVE-2012-3518" }, { "6103": "CVE-2012-3519" }, { "6102": "CVE-2012-3517" }, { "6101": "CVE-2012-4382" }, { "6100": "CVE-2012-4381" }, { "6099": "CVE-2012-4380" }, { "6098": "CVE-2012-4378" }, { "6097": "CVE-2012-4377" }, { "6096": "CVE-2011-5102" }, { "6095": "CVE-2012-4605" }, { "6094": "CVE-2012-3548" }, { "6093": "CVE-2012-4672" }, { "6092": "CVE-2012-3502" }, { "6090": "CVE-2012-3502" }, { "6089": "CVE-2012-6460" }, { "6088": "CVE-2012-4377" }, { "6086": "CVE-2012-4377" }, { "6085": "CVE-2012-3582" }, { "6084": "CVE-2012-3981" }, { "6082": "CVE-2012-3981" }, { "6081": "CVE-2012-2186" }, { "6080": "CVE-2012-4737" }, { "6079": "CVE-2012-2872" }, { "6078": "CVE-2012-2871" }, { "6077": "CVE-2012-2870" }, { "6076": "CVE-2012-2869" }, { "6075": "CVE-2012-2868" }, { "6074": "CVE-2012-2867" }, { "6072": "CVE-2012-2866" }, { "6071": "CVE-2012-2856" }, { "6070": "CVE-2012-4386" }, { "6069": "CVE-2012-4386" }, { "6068": "CVE-2012-3973" }, { "6067": "CVE-2012-3969" }, { "6066": "CVE-2012-3980" }, { "6065": "CVE-2012-3979" }, { "6064": "CVE-2012-3978" }, { "6063": "CVE-2012-3976" }, { "6062": "CVE-2012-3975" }, { "6061": "CVE-2012-3974" }, { "6060": "CVE-2012-3972" }, { "6059": "CVE-2012-3971" }, { "6058": "CVE-2012-3970" }, { "6057": "CVE-2012-3967" }, { "6056": "CVE-2012-3968" }, { "6055": "CVE-2012-3966" }, { "6054": "CVE-2012-3965" }, { "6053": "CVE-2012-1956" }, { "6052": "CVE-2012-3962" }, { "6051": "CVE-2012-4170" }, { "6050": "CVE-2012-4578" }, { "6049": "CVE-2012-3958" }, { "6048": "CVE-2012-3957" }, { "6047": "CVE-2012-3956" }, { "6046": "CVE-2012-1976" }, { "6045": "CVE-2012-1975" }, { "6044": "CVE-2012-1974" }, { "6043": "CVE-2012-1970" }, { "6042": "CVE-2012-1971" }, { "6041": "CVE-2012-1973" }, { "6040": "CVE-2012-1972" }, { "6039": "CVE-2012-3964" }, { "6038": "CVE-2012-3963" }, { "6037": "CVE-2012-3961" }, { "6036": "CVE-2012-3960" }, { "6035": "CVE-2012-3959" }, { "6034": "CVE-2012-3552" }, { "6033": "CVE-2012-3552" }, { "6032": "CVE-2012-3136" }, { "6031": "CVE-2012-1682" }, { "6030": "CVE-2012-0547" }, { "6028": "CVE-2012-3511" }, { "6027": "CVE-2012-4249" }, { "6026": "CVE-2012-2980" }, { "6025": "CVE-2012-2980" }, { "6024": "CVE-2012-2190" }, { "6023": "CVE-2012-0308" }, { "6022": "CVE-2012-4345" }, { "6021": "CVE-2012-4345" }, { "6020": "CVE-2012-4579" }, { "6019": "CVE-2012-4579" }, { "6018": "CVE-2012-4579" }, { "6017": "CVE-2012-4579" }, { "6016": "CVE-2012-4759" }, { "6015": "CVE-2012-2984" }, { "6014": "CVE-2012-4681" }, { "6013": "CVE-2012-4597" }, { "6012": "CVE-2012-4597" }, { "6011": "CVE-2012-4595" }, { "6010": "CVE-2012-4595" }, { "6009": "CVE-2012-4596" }, { "6008": "CVE-2012-3520" }, { "6007": "CVE-2012-4337" }, { "6006": "CVE-2012-4168" }, { "6005": "CVE-2012-4167" }, { "6004": "CVE-2012-4166" }, { "6003": "CVE-2012-4165" }, { "6002": "CVE-2012-4164" }, { "6001": "CVE-2012-4163" }, { "6000": "CVE-2012-4289" }, { "5999": "CVE-2012-4293" }, { "5998": "CVE-2012-4290" }, { "5997": "CVE-2012-4294" }, { "5996": "CVE-2012-4298" }, { "5995": "CVE-2012-4286" }, { "5994": "CVE-2012-4287" }, { "5993": "CVE-2012-4288" }, { "5992": "CVE-2012-4291" }, { "5991": "CVE-2012-4292" }, { "5990": "CVE-2012-4296" }, { "5989": "CVE-2012-4297" }, { "5988": "CVE-2012-3531" }, { "5987": "CVE-2012-3527" }, { "5985": "CVE-2012-3527" }, { "5984": "CVE-2012-3301" }, { "5983": "CVE-2012-3302" }, { "5981": "CVE-2012-2749" }, { "5980": "CVE-2012-4363" }, { "5979": "CVE-2012-2584" }, { "5974": "CVE-2012-3294" }, { "5973": "CVE-2012-2206" }, { "5972": "CVE-2012-4160" }, { "5971": "CVE-2012-4159" }, { "5970": "CVE-2012-4158" }, { "5969": "CVE-2012-4157" }, { "5968": "CVE-2012-4156" }, { "5967": "CVE-2012-4155" }, { "5966": "CVE-2012-4154" }, { "5965": "CVE-2012-4153" }, { "5964": "CVE-2012-4152" }, { "5963": "CVE-2012-4151" }, { "5962": "CVE-2012-4150" }, { "5961": "CVE-2012-4149" }, { "5960": "CVE-2012-2051" }, { "5959": "CVE-2012-4148" }, { "5958": "CVE-2012-4147" }, { "5957": "CVE-2012-4162" }, { "5956": "CVE-2012-4161" }, { "5955": "CVE-2012-2050" }, { "5954": "CVE-2012-2049" }, { "5953": "CVE-2012-1525" }, { "5952": "CVE-2012-2047" }, { "5951": "CVE-2012-2046" }, { "5950": "CVE-2012-2045" }, { "5949": "CVE-2012-2044" }, { "5948": "CVE-2012-2043" }, { "5947": "CVE-2012-1535" }, { "5946": "CVE-2012-1888" }, { "5945": "CVE-2012-2524" }, { "5944": "CVE-2012-2523" }, { "5943": "CVE-2012-2527" }, { "5942": "CVE-2012-1853" }, { "5941": "CVE-2012-1853" }, { "5940": "CVE-2012-1852" }, { "5939": "CVE-2012-1851" }, { "5938": "CVE-2012-1850" }, { "5937": "CVE-2012-2523" }, { "5936": "CVE-2012-2521" }, { "5935": "CVE-2012-1526" }, { "5934": "CVE-2012-2522" }, { "5933": "CVE-2012-1856" }, { "5932": "CVE-2012-1856" }, { "5931": "CVE-2012-3132" }, { "5930": "CVE-2011-2908" }, { "5929": "CVE-2012-3464" }, { "5928": "CVE-2012-3463" }, { "5927": "CVE-2012-3433" }, { "5926": "CVE-2012-3465" }, { "5925": "CVE-2012-2862" }, { "5924": "CVE-2012-2863" }, { "5923": "CVE-2012-3440" }, { "5919": "CVE-2012-2499" }, { "5918": "CVE-2012-1370" }, { "5917": "CVE-2012-2498" }, { "5916": "CVE-2012-2500" }, { "5915": "CVE-2012-3293" }, { "5914": "CVE-2012-0421" }, { "5913": "CVE-2012-4178" }, { "5911": "CVE-2012-4144" }, { "5910": "CVE-2012-4142" }, { "5909": "CVE-2012-4143" }, { "5908": "CVE-2012-4145" }, { "5906": "CVE-2011-2592" }, { "5902": "CVE-2012-1014" }, { "5901": "CVE-2012-1015" }, { "5900": "CVE-2012-2647" }, { "5899": "CVE-2012-4177" }, { "5898": "CVE-2012-2860" }, { "5897": "CVE-2012-2859" }, { "5896": "CVE-2012-2858" }, { "5895": "CVE-2012-2857" }, { "5894": "CVE-2012-2856" }, { "5893": "CVE-2012-2855" }, { "5892": "CVE-2012-2854" }, { "5891": "CVE-2012-2853" }, { "5890": "CVE-2012-2852" }, { "5889": "CVE-2012-2851" }, { "5888": "CVE-2012-2850" }, { "5887": "CVE-2012-2849" }, { "5886": "CVE-2012-2848" }, { "5885": "CVE-2012-2847" }, { "5884": "CVE-2012-2846" }, { "5882": "CVE-2012-3571" }, { "5881": "CVE-2012-3954" }, { "5880": "CVE-2012-3570" }, { "5879": "CVE-2012-1969" }, { "5878": "CVE-2012-1968" }, { "5877": "CVE-2012-3424" }, { "5876": "CVE-2012-3432" }, { "5875": "CVE-2012-3868" }, { "5874": "CVE-2012-3817" }, { "5873": "CVE-2012-3698" }, { "5872": "CVE-2012-0723" }, { "5871": "CVE-2012-0679" }, { "5870": "CVE-2012-0678" }, { "5869": "CVE-2012-0683" }, { "5868": "CVE-2012-0682" }, { "5867": "CVE-2012-3650" }, { "5866": "CVE-2012-3697" }, { "5865": "CVE-2012-3696" }, { "5864": "CVE-2012-3695" }, { "5863": "CVE-2012-3694" }, { "5862": "CVE-2012-3693" }, { "5861": "CVE-2012-3691" }, { "5860": "CVE-2012-0680" }, { "5859": "CVE-2012-3637" }, { "5858": "CVE-2012-3690" }, { "5857": "CVE-2012-3689" }, { "5856": "CVE-2012-3686" }, { "5855": "CVE-2012-3683" }, { "5854": "CVE-2012-3682" }, { "5853": "CVE-2012-3681" }, { "5852": "CVE-2012-3680" }, { "5851": "CVE-2012-3679" }, { "5850": "CVE-2012-3678" }, { "5849": "CVE-2012-3674" }, { "5848": "CVE-2012-3670" }, { "5847": "CVE-2012-3669" }, { "5846": "CVE-2012-3668" }, { "5845": "CVE-2012-3667" }, { "5844": "CVE-2012-3666" }, { "5843": "CVE-2012-3665" }, { "5842": "CVE-2012-3664" }, { "5841": "CVE-2012-3663" }, { "5840": "CVE-2012-3661" }, { "5839": "CVE-2012-3656" }, { "5838": "CVE-2012-3655" }, { "5837": "CVE-2012-3653" }, { "5836": "CVE-2012-3646" }, { "5835": "CVE-2012-3645" }, { "5834": "CVE-2012-3644" }, { "5833": "CVE-2012-3642" }, { "5832": "CVE-2012-3641" }, { "5831": "CVE-2012-3640" }, { "5830": "CVE-2012-3639" }, { "5829": "CVE-2012-3638" }, { "5828": "CVE-2012-3636" }, { "5827": "CVE-2012-3635" }, { "5826": "CVE-2012-3634" }, { "5825": "CVE-2012-3633" }, { "5824": "CVE-2012-3630" }, { "5823": "CVE-2012-3630" }, { "5822": "CVE-2012-3629" }, { "5821": "CVE-2012-3628" }, { "5820": "CVE-2012-3627" }, { "5819": "CVE-2012-3626" }, { "5818": "CVE-2012-3625" }, { "5817": "CVE-2012-3620" }, { "5816": "CVE-2012-3618" }, { "5815": "CVE-2012-3615" }, { "5814": "CVE-2012-3611" }, { "5813": "CVE-2012-3610" }, { "5812": "CVE-2012-3609" }, { "5811": "CVE-2012-3608" }, { "5810": "CVE-2012-3605" }, { "5809": "CVE-2012-3604" }, { "5808": "CVE-2012-3603" }, { "5807": "CVE-2012-3600" }, { "5806": "CVE-2012-3599" }, { "5805": "CVE-2012-3597" }, { "5804": "CVE-2012-3596" }, { "5803": "CVE-2012-3595" }, { "5802": "CVE-2012-3594" }, { "5801": "CVE-2012-3593" }, { "5800": "CVE-2012-3592" }, { "5799": "CVE-2012-3591" }, { "5798": "CVE-2012-3590" }, { "5797": "CVE-2012-1520" }, { "5796": "CVE-2012-1520" }, { "5795": "CVE-2012-3295" }, { "5794": "CVE-2012-2688" }, { "5793": "CVE-2012-0305" }, { "5792": "CVE-2012-2961" }, { "5791": "CVE-2012-2977" }, { "5790": "CVE-2012-2976" }, { "5789": "CVE-2012-2953" }, { "5788": "CVE-2012-2957" }, { "5787": "CVE-2012-2574" }, { "5786": "CVE-2012-3365" }, { "5785": "CVE-2012-2662" }, { "5784": "CVE-2012-3367" }, { "5783": "CVE-2012-1689" }, { "5782": "CVE-2012-1734" }, { "5781": "CVE-2012-1756" }, { "5780": "CVE-2012-1757" }, { "5779": "CVE-2012-0540" }, { "5778": "CVE-2012-1735" }, { "5777": "CVE-2012-0563" }, { "5776": "CVE-2012-3122" }, { "5775": "CVE-2012-3128" }, { "5774": "CVE-2011-0419" }, { "5773": "CVE-2012-3131" }, { "5772": "CVE-2012-3130" }, { "5771": "CVE-2012-3112" }, { "5770": "CVE-2012-1750" }, { "5769": "CVE-2012-1765" }, { "5768": "CVE-2012-1752" }, { "5767": "CVE-2012-3124" }, { "5766": "CVE-2012-3121" }, { "5765": "CVE-2011-2699" }, { "5764": "CVE-2012-3123" }, { "5763": "CVE-2012-1738" }, { "5762": "CVE-2012-3129" }, { "5761": "CVE-2012-3127" }, { "5760": "CVE-2012-1687" }, { "5759": "CVE-2012-3126" }, { "5758": "CVE-2001-0323" }, { "5757": "CVE-2011-4358" }, { "5756": "CVE-2012-3125" }, { "5755": "CVE-2008-4609" }, { "5754": "CVE-2012-3120" }, { "5753": "CVE-2012-1743" }, { "5752": "CVE-2012-1754" }, { "5751": "CVE-2012-1732" }, { "5750": "CVE-2012-1761" }, { "5749": "CVE-2012-1760" }, { "5748": "CVE-2012-1742" }, { "5747": "CVE-2012-1728" }, { "5746": "CVE-2012-1731" }, { "5745": "CVE-2012-3111" }, { "5744": "CVE-2012-1762" }, { "5743": "CVE-2012-1764" }, { "5742": "CVE-2012-1733" }, { "5741": "CVE-2012-3119" }, { "5740": "CVE-2012-1748" }, { "5739": "CVE-2012-3118" }, { "5738": "CVE-2012-1753" }, { "5737": "CVE-2012-3113" }, { "5736": "CVE-2012-3116" }, { "5735": "CVE-2012-3117" }, { "5734": "CVE-2012-1759" }, { "5733": "CVE-2012-1758" }, { "5732": "CVE-2012-3114" }, { "5731": "CVE-2012-1739" }, { "5730": "CVE-2012-1727" }, { "5729": "CVE-2011-4317" }, { "5728": "CVE-2012-1730" }, { "5727": "CVE-2012-1715" }, { "5726": "CVE-2011-3368" }, { "5725": "CVE-2012-1737" }, { "5724": "CVE-2012-1729" }, { "5723": "CVE-2012-1744" }, { "5722": "CVE-2012-3110" }, { "5721": "CVE-2012-3109" }, { "5720": "CVE-2012-3108" }, { "5719": "CVE-2012-3107" }, { "5718": "CVE-2012-3106" }, { "5717": "CVE-2012-1773" }, { "5716": "CVE-2012-1772" }, { "5715": "CVE-2012-1771" }, { "5714": "CVE-2012-1770" }, { "5713": "CVE-2012-1769" }, { "5712": "CVE-2012-1768" }, { "5711": "CVE-2012-1767" }, { "5710": "CVE-2012-1766" }, { "5709": "CVE-2011-3562" }, { "5708": "CVE-2012-3115" }, { "5707": "CVE-2011-4317" }, { "5706": "CVE-2012-1749" }, { "5705": "CVE-2012-1736" }, { "5704": "CVE-2011-3368" }, { "5703": "CVE-2012-1741" }, { "5702": "CVE-2012-3135" }, { "5701": "CVE-2011-4885" }, { "5700": "CVE-2011-3192" }, { "5699": "CVE-2012-1740" }, { "5698": "CVE-2012-3134" }, { "5697": "CVE-2012-1747" }, { "5696": "CVE-2012-1746" }, { "5695": "CVE-2012-1745" }, { "5694": "CVE-2012-1737" }, { "5692": "CVE-2011-4613" }, { "5691": "CVE-2012-2197" }, { "5689": "CVE-2012-2196" }, { "5688": "CVE-2012-2194" }, { "5687": "CVE-2012-4739" }, { "5686": "CVE-2012-1967" }, { "5685": "CVE-2012-1965" }, { "5684": "CVE-2012-1964" }, { "5683": "CVE-2012-1960" }, { "5682": "CVE-2012-1966" }, { "5681": "CVE-2012-1950" }, { "5680": "CVE-2012-1948" }, { "5679": "CVE-2012-1949" }, { "5678": "CVE-2012-1963" }, { "5677": "CVE-2012-1962" }, { "5676": "CVE-2012-1961" }, { "5675": "CVE-2012-1959" }, { "5674": "CVE-2012-1958" }, { "5673": "CVE-2012-1957" }, { "5672": "CVE-2012-1952" }, { "5671": "CVE-2012-1953" }, { "5670": "CVE-2012-1951" }, { "5669": "CVE-2012-1955" }, { "5668": "CVE-2012-1954" }, { "5667": "CVE-2012-2279" }, { "5666": "CVE-2012-3386" }, { "5665": "CVE-2012-2280" }, { "5664": "CVE-2012-2278" }, { "5662": "CVE-2012-2842" }, { "5661": "CVE-2012-2843" }, { "5659": "CVE-2012-2844" }, { "5658": "CVE-2012-3375" }, { "5656": "CVE-2012-2745" }, { "5655": "CVE-2012-2744" }, { "5654": "CVE-2012-1870" }, { "5653": "CVE-2012-1890" }, { "5652": "CVE-2012-1893" }, { "5651": "CVE-2012-1891" }, { "5650": "CVE-2012-0175" }, { "5649": "CVE-2012-1854" }, { "5648": "CVE-2012-1894" }, { "5647": "CVE-2012-1522" }, { "5646": "CVE-2012-1524" }, { "5645": "CVE-2012-1863" }, { "5644": "CVE-2012-1859" }, { "5643": "CVE-2012-1860" }, { "5642": "CVE-2012-1862" }, { "5641": "CVE-2012-1861" }, { "5640": "CVE-2012-2181" }, { "5639": "CVE-2012-2088" }, { "5638": "CVE-2012-2281" }, { "5637": "CVE-2012-3374" }, { "5632": "CVE-2012-3811" }, { "5631": "CVE-2012-0410" }, { "5630": "CVE-2012-4341" }, { "5627": "CVE-2012-3057" }, { "5626": "CVE-2012-3056" }, { "5625": "CVE-2012-3055" }, { "5624": "CVE-2012-3054" }, { "5623": "CVE-2005-4360" }, { "5621": "CVE-2012-0297" }, { "5619": "CVE-2010-2198" }, { "5617": "CVE-2012-2200" }, { "5616": "CVE-2012-3889" }, { "5615": "CVE-2012-3889" }, { "5614": "CVE-2012-3889" }, { "5613": "CVE-2012-3889" }, { "5612": "CVE-2012-3889" }, { "5611": "CVE-2012-2807" }, { "5610": "CVE-2012-2825" }, { "5609": "CVE-2012-2834" }, { "5608": "CVE-2012-2833" }, { "5607": "CVE-2012-2832" }, { "5606": "CVE-2012-2831" }, { "5605": "CVE-2012-2764" }, { "5604": "CVE-2012-2830" }, { "5603": "CVE-2012-2829" }, { "5602": "CVE-2012-2828" }, { "5601": "CVE-2012-2827" }, { "5600": "CVE-2012-2826" }, { "5599": "CVE-2012-2824" }, { "5598": "CVE-2012-2823" }, { "5597": "CVE-2012-2152" }, { "5596": "CVE-2010-2197" }, { "5595": "CVE-2012-3363" }, { "5593": "CVE-2012-2822" }, { "5592": "CVE-2012-2821" }, { "5591": "CVE-2012-2820" }, { "5590": "CVE-2011-4605" }, { "5589": "CVE-2012-2818" }, { "5588": "CVE-2012-2818" }, { "5587": "CVE-2012-2817" }, { "5586": "CVE-2012-2816" }, { "5585": "CVE-2012-2815" }, { "5584": "CVE-2012-1167" }, { "5583": "CVE-2012-2119" }, { "5582": "CVE-2012-2137" }, { "5581": "CVE-2012-3063" }, { "5580": "CVE-2012-3058" }, { "5579": "CVE-2012-3889" }, { "5578": "CVE-2012-4045" }, { "5577": "CVE-2012-2493" }, { "5576": "CVE-2012-2377" }, { "5575": "CVE-2012-1154" }, { "5574": "CVE-2011-3671" }, { "5573": "CVE-2012-2174" }, { "5572": "CVE-2011-4940" }, { "5571": "CVE-2012-2372" }, { "5570": "CVE-2012-0859" }, { "5569": "CVE-2011-4065" }, { "5568": "CVE-2012-2113" }, { "5567": "CVE-2012-3553" }, { "5565": "CVE-2012-2159" }, { "5564": "CVE-2012-3289" }, { "5563": "CVE-2012-3288" }, { "5562": "CVE-2012-3558" }, { "5561": "CVE-2012-3557" }, { "5560": "CVE-2012-3560" }, { "5559": "CVE-2012-3556" }, { "5558": "CVE-2012-3560" }, { "5557": "CVE-2012-0217" }, { "5556": "CVE-2012-0217" }, { "5555": "CVE-2012-0218" }, { "5554": "CVE-2012-2934" }, { "5552": "CVE-2012-0677" }, { "5551": "CVE-2012-1713" }, { "5550": "CVE-2012-1721" }, { "5549": "CVE-2012-1722" }, { "5548": "CVE-2012-1723" }, { "5547": "CVE-2012-1725" }, { "5546": "CVE-2012-1716" }, { "5545": "CVE-2012-1711" }, { "5544": "CVE-2012-1726" }, { "5543": "CVE-2012-1719" }, { "5542": "CVE-2012-1724" }, { "5541": "CVE-2012-1718" }, { "5540": "CVE-2012-1720" }, { "5539": "CVE-2012-1717" }, { "5538": "CVE-2012-1875" }, { "5537": "CVE-2012-1877" }, { "5536": "CVE-2012-1880" }, { "5535": "CVE-2012-2041" }, { "5534": "CVE-2012-1872" }, { "5533": "CVE-2012-1523" }, { "5532": "CVE-2012-1858" }, { "5531": "CVE-2012-1879" }, { "5530": "CVE-2012-1881" }, { "5529": "CVE-2012-1515" }, { "5528": "CVE-2012-1865" }, { "5527": "CVE-2012-1882" }, { "5526": "CVE-2012-1889" }, { "5525": "CVE-2012-0217" }, { "5524": "CVE-2012-0173" }, { "5523": "CVE-2012-0217" }, { "5522": "CVE-2012-1864" }, { "5521": "CVE-2012-1866" }, { "5520": "CVE-2012-1867" }, { "5519": "CVE-2012-1868" }, { "5518": "CVE-2012-1855" }, { "5517": "CVE-2012-1873" }, { "5516": "CVE-2012-1874" }, { "5515": "CVE-2012-1878" }, { "5514": "CVE-2012-1876" }, { "5513": "CVE-2012-2753" }, { "5512": "CVE-2012-1493" }, { "5511": "CVE-2012-1493" }, { "5510": "CVE-2012-2772" }, { "5509": "CVE-2012-2040" }, { "5508": "CVE-2012-2039" }, { "5507": "CVE-2012-2037" }, { "5506": "CVE-2012-2035" }, { "5505": "CVE-2012-2034" }, { "5504": "CVE-2012-2038" }, { "5503": "CVE-2012-2122" }, { "5502": "CVE-2005-2374" }, { "5501": "CVE-2012-1940" }, { "5500": "CVE-2012-0441" }, { "5499": "CVE-2012-1946" }, { "5498": "CVE-2012-1945" }, { "5497": "CVE-2012-1944" }, { "5496": "CVE-2012-1942" }, { "5495": "CVE-2012-1943" }, { "5494": "CVE-2012-1947" }, { "5493": "CVE-2012-1937" }, { "5492": "CVE-2012-1939" }, { "5490": "CVE-2012-1938" }, { "5489": "CVE-2012-1941" }, { "5488": "CVE-2012-2192" }, { "5487": "CVE-2011-3101" }, { "5483": "CVE-2012-1667" }, { "5481": "CVE-2012-2143" }, { "5478": "CVE-2012-2136" }, { "5477": "CVE-2012-2143" }, { "5476": "CVE-2012-2170" }, { "5472": "CVE-2012-2948" }, { "5471": "CVE-2012-2947" }, { "5470": "CVE-2012-2488" }, { "5469": "CVE-2012-2661" }, { "5468": "CVE-2012-0985" }, { "5465": "CVE-2012-5566" }, { "5464": "CVE-2012-5566" }, { "5462": "CVE-2012-3238" }, { "5461": "CVE-2012-2752" }, { "5460": "CVE-2011-3107" }, { "5459": "CVE-2011-3106" }, { "5458": "CVE-2011-3115" }, { "5457": "CVE-2011-3114" }, { "5456": "CVE-2011-3113" }, { "5455": "CVE-2011-3112" }, { "5454": "CVE-2011-3111" }, { "5453": "CVE-2011-3110" }, { "5452": "CVE-2011-3109" }, { "5451": "CVE-2011-3108" }, { "5450": "CVE-2011-3105" }, { "5449": "CVE-2011-3104" }, { "5448": "CVE-2011-3103" }, { "5445": "CVE-2012-1821" }, { "5444": "CVE-2012-2392" }, { "5443": "CVE-2012-2393" }, { "5442": "CVE-2012-2394" }, { "5441": "CVE-2012-0298" }, { "5440": "CVE-2012-0299" }, { "5439": "CVE-2012-0297" }, { "5438": "CVE-2012-0296" }, { "5437": "CVE-2012-2373" }, { "5436": "CVE-2012-2149" }, { "5435": "CVE-2012-1149" }, { "5434": "CVE-2011-3101" }, { "5433": "CVE-2011-3100" }, { "5432": "CVE-2011-3099" }, { "5431": "CVE-2011-3098" }, { "5430": "CVE-2011-3095" }, { "5429": "CVE-2011-3094" }, { "5428": "CVE-2011-3090" }, { "5427": "CVE-2011-3088" }, { "5426": "CVE-2011-3087" }, { "5425": "CVE-2011-3086" }, { "5424": "CVE-2011-3085" }, { "5423": "CVE-2011-3084" }, { "5422": "CVE-2011-3083" }, { "5421": "CVE-2012-2411" }, { "5420": "CVE-2012-2406" }, { "5419": "CVE-2012-0671" }, { "5418": "CVE-2012-0670" }, { "5417": "CVE-2012-0669" }, { "5416": "CVE-2012-0668" }, { "5415": "CVE-2012-0667" }, { "5414": "CVE-2012-0666" }, { "5413": "CVE-2012-0665" }, { "5412": "CVE-2012-0664" }, { "5411": "CVE-2012-0663" }, { "5410": "CVE-2012-0661" }, { "5409": "CVE-2012-0658" }, { "5408": "CVE-2012-0265" }, { "5407": "CVE-2011-3102" }, { "5406": "CVE-2011-3092" }, { "5405": "CVE-2011-3091" }, { "5404": "CVE-2012-0660" }, { "5403": "CVE-2011-3097" }, { "5402": "CVE-2011-3096" }, { "5401": "CVE-2011-3093" }, { "5400": "CVE-2011-3089" }, { "5399": "CVE-2012-0659" }, { "5398": "CVE-2012-0304" }, { "5396": "CVE-2012-2028" }, { "5394": "CVE-2012-2029" }, { "5393": "CVE-2011-1516" }, { "5392": "CVE-2011-1517" }, { "5390": "CVE-2012-2005" }, { "5389": "CVE-2012-2002" }, { "5388": "CVE-2012-0745" }, { "5387": "CVE-2012-3561" }, { "5386": "CVE-2012-1601" }, { "5385": "CVE-2012-2333" }, { "5384": "CVE-2012-2133" }, { "5383": "CVE-2012-2123" }, { "5382": "CVE-2012-2052" }, { "5381": "CVE-2011-3056" }, { "5380": "CVE-2012-0672" }, { "5379": "CVE-2011-3046" }, { "5378": "CVE-2012-2026" }, { "5377": "CVE-2012-2025" }, { "5376": "CVE-2012-2024" }, { "5375": "CVE-2012-2023" }, { "5374": "CVE-2012-0780" }, { "5373": "CVE-2012-0778" }, { "5372": "CVE-2012-2033" }, { "5371": "CVE-2012-2032" }, { "5370": "CVE-2012-2031" }, { "5369": "CVE-2012-2030" }, { "5368": "CVE-2012-0161" }, { "5367": "CVE-2012-0160" }, { "5366": "CVE-2012-1848" }, { "5365": "CVE-2012-0181" }, { "5364": "CVE-2012-0180" }, { "5363": "CVE-2012-0176" }, { "5362": "CVE-2012-0167" }, { "5361": "CVE-2012-0165" }, { "5360": "CVE-2012-0162" }, { "5359": "CVE-2012-0159" }, { "5358": "CVE-2011-3402" }, { "5357": "CVE-2012-0178" }, { "5355": "CVE-2012-0179" }, { "5354": "CVE-2012-0174" }, { "5352": "CVE-2012-0018" }, { "5351": "CVE-2012-1847" }, { "5350": "CVE-2012-0185" }, { "5349": "CVE-2012-0184" }, { "5348": "CVE-2012-0143" }, { "5347": "CVE-2012-0142" }, { "5346": "CVE-2012-0141" }, { "5345": "CVE-2012-0183" }, { "5344": "CVE-2012-0674" }, { "5343": "CVE-2012-0672" }, { "5342": "CVE-2011-3056" }, { "5341": "CVE-2011-3046" }, { "5340": "CVE-2012-0779" }, { "5339": "CVE-2010-2317" }, { "5338": "CVE-2011-3079" }, { "5337": "CVE-2011-3080" }, { "5336": "CVE-2012-1999" }, { "5335": "CVE-2012-2111" }, { "5334": "CVE-2011-3078" }, { "5333": "CVE-2012-1521" }, { "5332": "CVE-2011-3081" }, { "5331": "CVE-2012-1998" }, { "5330": "CVE-2012-1997" }, { "5329": "CVE-2012-1996" }, { "5328": "CVE-2012-1995" }, { "5327": "CVE-2012-1994" }, { "5326": "CVE-2012-2442" }, { "5325": "CVE-2012-2450" }, { "5324": "CVE-2012-2449" }, { "5323": "CVE-2012-2448" }, { "5322": "CVE-2012-1517" }, { "5321": "CVE-2012-1516" }, { "5319": "CVE-2012-1823" }, { "5318": "CVE-2012-2416" }, { "5317": "CVE-2012-2415" }, { "5316": "CVE-2012-2414" }, { "5314": "CVE-2012-0473" }, { "5313": "CVE-2012-0478" }, { "5312": "CVE-2012-0479" }, { "5311": "CVE-2012-0475" }, { "5310": "CVE-2011-3062" }, { "5309": "CVE-2011-1187" }, { "5308": "CVE-2012-0467" }, { "5307": "CVE-2012-0468" }, { "5306": "CVE-2012-0469" }, { "5305": "CVE-2012-0470" }, { "5304": "CVE-2012-0471" }, { "5303": "CVE-2012-0472" }, { "5302": "CVE-2012-0474" }, { "5301": "CVE-2012-0477" }, { "5300": "CVE-2012-1674" }, { "5299": "CVE-2012-1583" }, { "5298": "CVE-2012-0883" }, { "5297": "CVE-2012-2128" }, { "5296": "CVE-2012-0726" }, { "5295": "CVE-2012-0743" }, { "5294": "CVE-2012-2129" }, { "5293": "CVE-2012-2089" }, { "5292": "CVE-2012-0946" }, { "5290": "CVE-2012-1993" }, { "5289": "CVE-2012-0135" }, { "5288": "CVE-2011-3846" }, { "5287": "CVE-2012-0133" }, { "5285": "CVE-2012-1182" }, { "5284": "CVE-2012-1182" }, { "5283": "CVE-2012-1182" }, { "5282": "CVE-2012-1182" }, { "5281": "CVE-2012-1182" }, { "5280": "CVE-2012-1182" }, { "5279": "CVE-2012-1182" }, { "5278": "CVE-2012-1182" }, { "5277": "CVE-2012-1182" }, { "5276": "CVE-2012-0466" }, { "5275": "CVE-2012-0465" }, { "5274": "CVE-2012-0528" }, { "5273": "CVE-2012-0526" }, { "5272": "CVE-2012-0510" }, { "5271": "CVE-2012-0527" }, { "5270": "CVE-2012-0511" }, { "5269": "CVE-2012-0525" }, { "5267": "CVE-2012-0777" }, { "5266": "CVE-2012-0776" }, { "5265": "CVE-2012-0775" }, { "5264": "CVE-2012-0774" }, { "5263": "CVE-2012-0725" }, { "5262": "CVE-2012-0724" }, { "5261": "CVE-2012-2396" }, { "5260": "CVE-2012-2110" }, { "5259": "CVE-2012-4330" }, { "5258": "CVE-2012-4329" }, { "5256": "CVE-2012-0134" }, { "5255": "CVE-2012-0105" }, { "5254": "CVE-2012-0111" }, { "5253": "CVE-2011-3571" }, { "5252": "CVE-2011-3192" }, { "5251": "CVE-2012-0109" }, { "5250": "CVE-2012-0094" }, { "5249": "CVE-2012-0099" }, { "5248": "CVE-2012-0096" }, { "5247": "CVE-2012-0097" }, { "5246": "CVE-2012-0098" }, { "5245": "CVE-2012-0103" }, { "5244": "CVE-2012-0100" }, { "5243": "CVE-2012-0091" }, { "5242": "CVE-2012-0080" }, { "5241": "CVE-2012-0089" }, { "5240": "CVE-2012-0076" }, { "5239": "CVE-2012-0088" }, { "5238": "CVE-2012-0074" }, { "5237": "CVE-2012-0079" }, { "5236": "CVE-2012-0496" }, { "5235": "CVE-2012-0495" }, { "5234": "CVE-2012-0494" }, { "5233": "CVE-2012-0493" }, { "5232": "CVE-2012-0491" }, { "5231": "CVE-2012-0489" }, { "5230": "CVE-2012-0488" }, { "5229": "CVE-2012-0487" }, { "5228": "CVE-2012-0486" }, { "5227": "CVE-2012-0117" }, { "5226": "CVE-2012-0492" }, { "5225": "CVE-2012-0485" }, { "5224": "CVE-2012-0120" }, { "5223": "CVE-2012-0119" }, { "5222": "CVE-2012-0118" }, { "5221": "CVE-2012-0116" }, { "5220": "CVE-2012-0115" }, { "5219": "CVE-2012-0113" }, { "5218": "CVE-2012-0112" }, { "5217": "CVE-2011-2262" }, { "5216": "CVE-2012-0490" }, { "5215": "CVE-2012-0484" }, { "5214": "CVE-2012-0114" }, { "5213": "CVE-2012-0075" }, { "5212": "CVE-2012-0102" }, { "5211": "CVE-2012-0101" }, { "5210": "CVE-2012-0087" }, { "5209": "CVE-2011-3524" }, { "5208": "CVE-2011-3514" }, { "5207": "CVE-2011-3509" }, { "5206": "CVE-2011-2326" }, { "5205": "CVE-2011-2325" }, { "5204": "CVE-2011-2324" }, { "5203": "CVE-2011-2321" }, { "5202": "CVE-2011-2317" }, { "5201": "CVE-2012-0104" }, { "5200": "CVE-2011-5035" }, { "5199": "CVE-2012-0081" }, { "5198": "CVE-2011-3564" }, { "5197": "CVE-2012-0077" }, { "5196": "CVE-2011-3566" }, { "5195": "CVE-2012-0084" }, { "5194": "CVE-2012-0083" }, { "5193": "CVE-2012-0085" }, { "5192": "CVE-2011-3569" }, { "5191": "CVE-2011-3568" }, { "5190": "CVE-2011-3531" }, { "5189": "CVE-2012-0110" }, { "5188": "CVE-2011-4517" }, { "5187": "CVE-2011-4516" }, { "5186": "CVE-2012-0073" }, { "5185": "CVE-2012-0078" }, { "5184": "CVE-2011-2271" }, { "5183": "CVE-2012-0082" }, { "5182": "CVE-2012-0072" }, { "5181": "CVE-2011-3574" }, { "5180": "CVE-2011-3573" }, { "5179": "CVE-2011-3570" }, { "5178": "CVE-2011-3565" }, { "5177": "CVE-2012-2212" }, { "5176": "CVE-2012-2213" }, { "5175": "CVE-2012-1518" }, { "5174": "CVE-2012-1710" }, { "5173": "CVE-2012-1709" }, { "5172": "CVE-2012-1708" }, { "5171": "CVE-2012-1707" }, { "5170": "CVE-2012-1706" }, { "5169": "CVE-2012-1704" }, { "5168": "CVE-2012-1703" }, { "5167": "CVE-2012-1698" }, { "5166": "CVE-2012-1697" }, { "5165": "CVE-2012-1696" }, { "5164": "CVE-2012-1695" }, { "5163": "CVE-2012-1694" }, { "5162": "CVE-2012-1693" }, { "5161": "CVE-2012-1692" }, { "5160": "CVE-2012-1691" }, { "5159": "CVE-2012-1690" }, { "5158": "CVE-2012-1688" }, { "5157": "CVE-2012-1684" }, { "5156": "CVE-2012-1683" }, { "5155": "CVE-2012-1681" }, { "5154": "CVE-2012-1679" }, { "5153": "CVE-2012-1676" }, { "5152": "CVE-2012-1674" }, { "5151": "CVE-2012-0583" }, { "5150": "CVE-2012-0582" }, { "5149": "CVE-2012-0581" }, { "5148": "CVE-2012-0580" }, { "5147": "CVE-2012-0579" }, { "5146": "CVE-2012-0577" }, { "5145": "CVE-2012-0576" }, { "5144": "CVE-2012-0575" }, { "5143": "CVE-2012-0573" }, { "5142": "CVE-2012-0571" }, { "5141": "CVE-2012-0567" }, { "5140": "CVE-2012-0566" }, { "5139": "CVE-2012-0565" }, { "5138": "CVE-2012-0564" }, { "5137": "CVE-2012-0562" }, { "5136": "CVE-2012-0561" }, { "5135": "CVE-2012-0560" }, { "5134": "CVE-2012-0559" }, { "5133": "CVE-2012-0558" }, { "5132": "CVE-2012-0557" }, { "5131": "CVE-2012-0556" }, { "5130": "CVE-2012-0555" }, { "5129": "CVE-2012-0554" }, { "5128": "CVE-2012-0552" }, { "5127": "CVE-2012-0551" }, { "5126": "CVE-2012-0550" }, { "5125": "CVE-2012-0549" }, { "5124": "CVE-2012-0548" }, { "5123": "CVE-2012-0546" }, { "5122": "CVE-2012-0545" }, { "5121": "CVE-2012-0544" }, { "5120": "CVE-2012-0543" }, { "5119": "CVE-2012-0542" }, { "5118": "CVE-2012-0541" }, { "5117": "CVE-2012-0539" }, { "5116": "CVE-2012-0538" }, { "5115": "CVE-2012-0537" }, { "5114": "CVE-2012-0536" }, { "5113": "CVE-2012-0535" }, { "5112": "CVE-2012-0534" }, { "5111": "CVE-2012-0533" }, { "5110": "CVE-2012-0532" }, { "5109": "CVE-2012-0531" }, { "5108": "CVE-2012-0530" }, { "5107": "CVE-2012-0529" }, { "5106": "CVE-2012-0528" }, { "5105": "CVE-2012-0528" }, { "5104": "CVE-2012-0527" }, { "5103": "CVE-2012-0527" }, { "5102": "CVE-2012-0526" }, { "5101": "CVE-2012-0526" }, { "5100": "CVE-2012-0525" }, { "5099": "CVE-2012-0525" }, { "5098": "CVE-2012-0524" }, { "5097": "CVE-2012-0523" }, { "5096": "CVE-2012-0522" }, { "5095": "CVE-2012-0521" }, { "5094": "CVE-2012-0520" }, { "5093": "CVE-2012-0520" }, { "5092": "CVE-2012-0519" }, { "5091": "CVE-2012-0517" }, { "5090": "CVE-2012-0516" }, { "5089": "CVE-2012-0515" }, { "5088": "CVE-2012-0514" }, { "5087": "CVE-2012-0513" }, { "5086": "CVE-2012-0512" }, { "5085": "CVE-2012-0512" }, { "5084": "CVE-2012-0511" }, { "5083": "CVE-2012-0510" }, { "5082": "CVE-2012-0509" }, { "5081": "CVE-2012-0208" }, { "5079": "CVE-2012-1337" }, { "5078": "CVE-2012-1336" }, { "5077": "CVE-2012-1335" }, { "5075": "CVE-2012-0947" }, { "5074": "CVE-2012-0947" }, { "5073": "CVE-2012-0947" }, { "5072": "CVE-2012-2102" }, { "5071": "CVE-2012-1985" }, { "5070": "CVE-2012-1984" }, { "5069": "CVE-2012-0942" }, { "5068": "CVE-2012-1923" }, { "5067": "CVE-2012-1923" }, { "5066": "CVE-2012-1923" }, { "5065": "CVE-2011-3077" }, { "5064": "CVE-2011-3076" }, { "5063": "CVE-2011-3075" }, { "5062": "CVE-2011-3074" }, { "5061": "CVE-2011-3073" }, { "5060": "CVE-2011-3072" }, { "5059": "CVE-2011-3071" }, { "5058": "CVE-2011-3070" }, { "5057": "CVE-2011-3069" }, { "5056": "CVE-2011-3068" }, { "5055": "CVE-2011-3067" }, { "5054": "CVE-2011-3066" }, { "5053": "CVE-2011-4188" }, { "5052": "CVE-2012-1173" }, { "5050": "CVE-2012-0177" }, { "5049": "CVE-2012-0158" }, { "5048": "CVE-2012-0158" }, { "5047": "CVE-2012-0163" }, { "5046": "CVE-2012-0151" }, { "5045": "CVE-2012-0172" }, { "5044": "CVE-2012-0171" }, { "5043": "CVE-2012-0170" }, { "5042": "CVE-2012-0169" }, { "5041": "CVE-2012-0168" }, { "5040": "CVE-2012-0742" }, { "5039": "CVE-2012-0061" }, { "5038": "CVE-2012-0060" }, { "5037": "CVE-2012-0815" }, { "5036": "CVE-2012-1326" }, { "5035": "CVE-2012-0334" }, { "5034": "CVE-2012-1316" }, { "5033": "CVE-2007-6745" }, { "5032": "CVE-2012-1574" }, { "5031": "CVE-2012-2210" }, { "5028": "CVE-2012-0131" }, { "5027": "CVE-2012-4875" }, { "5026": "CVE-2012-1612" }, { "5025": "CVE-2012-1611" }, { "5024": "CVE-2012-0202" }, { "5023": "CVE-2012-0740" }, { "5020": "CVE-2012-1846" }, { "5019": "CVE-2012-1845" }, { "5016": "CVE-2011-3048" }, { "5014": "CVE-2012-1308" }, { "5013": "CVE-2012-1608" }, { "5012": "CVE-2012-1607" }, { "5011": "CVE-2012-1606" }, { "5010": "CVE-2012-1605" }, { "5009": "CVE-2012-0125" }, { "5008": "CVE-2011-3065" }, { "5007": "CVE-2011-3064" }, { "5006": "CVE-2011-3063" }, { "5005": "CVE-2011-3062" }, { "5004": "CVE-2011-3061" }, { "5003": "CVE-2011-3060" }, { "5002": "CVE-2011-3059" }, { "5000": "CVE-2012-0507" }, { "4999": "CVE-2012-1929" }, { "4998": "CVE-2012-1931" }, { "4997": "CVE-2012-1930" }, { "4996": "CVE-2012-0864" }, { "4995": "CVE-2011-2702" }, { "4993": "CVE-2012-5904" }, { "4992": "CVE-2012-1596" }, { "4991": "CVE-2012-1595" }, { "4990": "CVE-2012-1594" }, { "4989": "CVE-2012-1593" }, { "4988": "CVE-2012-0384" }, { "4987": "CVE-2012-1312" }, { "4986": "CVE-2012-1314" }, { "4985": "CVE-2012-0383" }, { "4984": "CVE-2012-0381" }, { "4983": "CVE-2012-1315" }, { "4982": "CVE-2012-0388" }, { "4981": "CVE-2012-0387" }, { "4980": "CVE-2012-1310" }, { "4979": "CVE-2012-0386" }, { "4978": "CVE-2007-6752" }, { "4977": "CVE-2012-5306" }, { "4974": "CVE-2010-5077" }, { "4973": "CVE-2012-1618" }, { "4970": "CVE-2012-1928" }, { "4969": "CVE-2012-1927" }, { "4968": "CVE-2012-1926" }, { "4967": "CVE-2012-1925" }, { "4966": "CVE-2012-1924" }, { "4958": "CVE-2012-1097" }, { "4957": "CVE-2011-3057" }, { "4955": "CVE-2012-0256" }, { "4954": "CVE-2012-0062" }, { "4953": "CVE-2012-0032" }, { "4952": "CVE-2012-1146" }, { "4947": "CVE-2012-1904" }, { "4946": "CVE-2012-1462" }, { "4945": "CVE-2012-1462" }, { "4944": "CVE-2012-1462" }, { "4943": "CVE-2012-1453" }, { "4942": "CVE-2012-1453" }, { "4941": "CVE-2012-1453" }, { "4940": "CVE-2012-1453" }, { "4939": "CVE-2012-1453" }, { "4938": "CVE-2012-1453" }, { "4937": "CVE-2012-1450" }, { "4936": "CVE-2012-1458" }, { "4935": "CVE-2012-1458" }, { "4934": "CVE-2012-1443" }, { "4933": "CVE-2012-1443" }, { "4932": "CVE-2012-1443" }, { "4931": "CVE-2012-1432" }, { "4930": "CVE-2012-1446" }, { "4929": "CVE-2012-1442" }, { "4928": "CVE-2012-1440" }, { "4927": "CVE-2012-1440" }, { "4926": "CVE-2012-1439" }, { "4925": "CVE-2012-1439" }, { "4924": "CVE-2012-1431" }, { "4923": "CVE-2012-1419" }, { "4922": "CVE-2012-1420" }, { "4921": "CVE-2012-1420" }, { "4920": "CVE-2012-1420" }, { "4919": "CVE-2012-1420" }, { "4918": "CVE-2012-1420" }, { "4917": "CVE-2012-1420" }, { "4916": "CVE-2012-1421" }, { "4915": "CVE-2012-1424" }, { "4914": "CVE-2012-1425" }, { "4913": "CVE-2012-1837" }, { "4912": "CVE-2012-1581" }, { "4911": "CVE-2012-1580" }, { "4910": "CVE-2012-1582" }, { "4909": "CVE-2012-1579" }, { "4908": "CVE-2012-1578" }, { "4907": "CVE-2012-4869" }, { "4906": "CVE-2012-4870" }, { "4905": "CVE-2012-4870" }, { "4904": "CVE-2012-4870" }, { "4903": "CVE-2012-4870" }, { "4902": "CVE-2012-4870" }, { "4901": "CVE-2011-3054" }, { "4900": "CVE-2011-3053" }, { "4899": "CVE-2011-3052" }, { "4898": "CVE-2011-3051" }, { "4897": "CVE-2011-3050" }, { "4896": "CVE-2011-3049" }, { "4895": "CVE-2011-3056" }, { "4894": "CVE-2011-3055" }, { "4888": "CVE-2012-1910" }, { "4887": "CVE-2012-1796" }, { "4886": "CVE-2012-0710" }, { "4885": "CVE-2012-1797" }, { "4884": "CVE-2012-1181" }, { "4882": "CVE-2012-1089" }, { "4881": "CVE-2012-0047" }, { "4879": "CVE-2012-5561" }, { "4878": "CVE-2012-0674" }, { "4877": "CVE-2012-1573" }, { "4876": "CVE-2012-1569" }, { "4875": "CVE-2012-1163" }, { "4874": "CVE-2012-1162" }, { "4873": "CVE-2011-3045" }, { "4872": "CVE-2011-3176" }, { "4871": "CVE-2011-3175" }, { "4870": "CVE-2012-2027" }, { "4868": "CVE-2012-1777" }, { "4867": "CVE-2012-1662" }, { "4866": "CVE-2012-0403" }, { "4865": "CVE-2012-0402" }, { "4864": "CVE-2012-0401" }, { "4863": "CVE-2012-0400" }, { "4862": "CVE-2012-0399" }, { "4861": "CVE-2012-1100" }, { "4860": "CVE-2012-1776" }, { "4859": "CVE-2012-1775" }, { "4858": "CVE-2011-1101" }, { "4857": "CVE-2012-4581" }, { "4856": "CVE-2012-4586" }, { "4855": "CVE-2012-4585" }, { "4854": "CVE-2012-4584" }, { "4853": "CVE-2012-4583" }, { "4852": "CVE-2012-4582" }, { "4851": "CVE-2012-4580" }, { "4850": "CVE-2012-0647" }, { "4849": "CVE-2012-0640" }, { "4848": "CVE-2012-1545" }, { "4847": "CVE-2012-1544" }, { "4845": "CVE-2012-1184" }, { "4844": "CVE-2012-1183" }, { "4843": "CVE-2012-1180" }, { "4842": "CVE-2012-1179" }, { "4841": "CVE-2012-1514" }, { "4840": "CVE-2012-1513" }, { "4839": "CVE-2012-1512" }, { "4838": "CVE-2012-1511" }, { "4837": "CVE-2012-1510" }, { "4836": "CVE-2012-1509" }, { "4835": "CVE-2012-1508" }, { "4834": "CVE-2010-1929" }, { "4833": "CVE-2010-1929" }, { "4832": "CVE-2012-1562" }, { "4831": "CVE-2012-1563" }, { "4830": "CVE-2012-0584" }, { "4829": "CVE-2012-1164" }, { "4828": "CVE-2012-0719" }, { "4827": "CVE-2012-0355" }, { "4826": "CVE-2012-0354" }, { "4825": "CVE-2012-0353" }, { "4824": "CVE-2012-0358" }, { "4823": "CVE-2012-0356" }, { "4822": "CVE-2012-1165" }, { "4821": "CVE-2012-0884" }, { "4820": "CVE-2012-0463" }, { "4819": "CVE-2012-0464" }, { "4818": "CVE-2012-0462" }, { "4817": "CVE-2012-0461" }, { "4816": "CVE-2012-0460" }, { "4815": "CVE-2012-0459" }, { "4814": "CVE-2012-0458" }, { "4813": "CVE-2012-0451" }, { "4812": "CVE-2012-0457" }, { "4811": "CVE-2012-0456" }, { "4810": "CVE-2012-0455" }, { "4809": "CVE-2012-0454" }, { "4808": "CVE-2012-1166" }, { "4807": "CVE-2012-1150" }, { "4806": "CVE-2012-0770" }, { "4805": "CVE-2011-3047" }, { "4804": "CVE-2012-0008" }, { "4803": "CVE-2012-0006" }, { "4802": "CVE-2012-0152" }, { "4801": "CVE-2012-0156" }, { "4800": "CVE-2012-0157" }, { "4799": "CVE-2012-0016" }, { "4798": "CVE-2012-0002" }, { "4797": "CVE-2012-1472" }, { "4796": "CVE-2012-0590" }, { "4795": "CVE-2012-0646" }, { "4794": "CVE-2012-0645" }, { "4793": "CVE-2012-0644" }, { "4792": "CVE-2012-0643" }, { "4791": "CVE-2012-0642" }, { "4790": "CVE-2012-0641" }, { "4789": "CVE-2012-0588" }, { "4788": "CVE-2012-0587" }, { "4787": "CVE-2012-0648" }, { "4786": "CVE-2012-0639" }, { "4785": "CVE-2012-0638" }, { "4784": "CVE-2012-0637" }, { "4783": "CVE-2012-0636" }, { "4782": "CVE-2012-0634" }, { "4781": "CVE-2011-2866" }, { "4780": "CVE-2012-1151" }, { "4779": "CVE-2012-1151" }, { "4778": "CVE-2012-1152" }, { "4777": "CVE-2012-0634" }, { "4776": "CVE-2012-0633" }, { "4775": "CVE-2012-0632" }, { "4774": "CVE-2012-0631" }, { "4773": "CVE-2012-0630" }, { "4772": "CVE-2012-0629" }, { "4771": "CVE-2012-0628" }, { "4770": "CVE-2012-0627" }, { "4769": "CVE-2012-0626" }, { "4768": "CVE-2012-0625" }, { "4767": "CVE-2012-0624" }, { "4766": "CVE-2012-0623" }, { "4765": "CVE-2012-0622" }, { "4764": "CVE-2012-0621" }, { "4763": "CVE-2012-0620" }, { "4762": "CVE-2012-0619" }, { "4761": "CVE-2012-0618" }, { "4760": "CVE-2012-0617" }, { "4759": "CVE-2012-0616" }, { "4758": "CVE-2012-0615" }, { "4757": "CVE-2012-0614" }, { "4756": "CVE-2012-0613" }, { "4755": "CVE-2012-0612" }, { "4754": "CVE-2012-0611" }, { "4753": "CVE-2012-0610" }, { "4752": "CVE-2012-0609" }, { "4751": "CVE-2012-0608" }, { "4750": "CVE-2012-0607" }, { "4749": "CVE-2012-0606" }, { "4748": "CVE-2012-0605" }, { "4747": "CVE-2012-0604" }, { "4746": "CVE-2012-0603" }, { "4745": "CVE-2012-0601" }, { "4744": "CVE-2012-0602" }, { "4743": "CVE-2012-0600" }, { "4742": "CVE-2012-0599" }, { "4741": "CVE-2012-0598" }, { "4740": "CVE-2012-0597" }, { "4739": "CVE-2012-0596" }, { "4738": "CVE-2012-0595" }, { "4737": "CVE-2012-0594" }, { "4736": "CVE-2012-0593" }, { "4735": "CVE-2012-0592" }, { "4734": "CVE-2012-0591" }, { "4733": "CVE-2011-2873" }, { "4732": "CVE-2011-2872" }, { "4731": "CVE-2011-2871" }, { "4730": "CVE-2011-2870" }, { "4729": "CVE-2011-2869" }, { "4728": "CVE-2011-2868" }, { "4727": "CVE-2011-2867" }, { "4726": "CVE-2011-2833" }, { "4725": "CVE-2012-0397" }, { "4724": "CVE-2011-3046" }, { "4723": "CVE-2011-4621" }, { "4722": "CVE-2011-3845" }, { "4721": "CVE-2011-3844" }, { "4720": "CVE-2012-0709" }, { "4719": "CVE-2012-0712" }, { "4718": "CVE-2012-0711" }, { "4717": "CVE-2012-0709" }, { "4716": "CVE-2012-0709" }, { "4715": "CVE-2012-0709" }, { "4714": "CVE-2012-1908" }, { "4713": "CVE-2012-0214" }, { "4712": "CVE-2011-4594" }, { "4711": "CVE-2012-1116" }, { "4710": "CVE-2012-1117" }, { "4709": "CVE-2012-0769" }, { "4708": "CVE-2012-0768" }, { "4707": "CVE-2012-2223" }, { "4706": "CVE-2012-1102" }, { "4705": "CVE-2011-3044" }, { "4704": "CVE-2011-3043" }, { "4703": "CVE-2011-3042" }, { "4702": "CVE-2011-3041" }, { "4701": "CVE-2011-3040" }, { "4700": "CVE-2011-3039" }, { "4699": "CVE-2011-3038" }, { "4698": "CVE-2011-3037" }, { "4697": "CVE-2011-3036" }, { "4696": "CVE-2011-3035" }, { "4695": "CVE-2012-1418" }, { "4694": "CVE-2011-3443" }, { "4693": "CVE-2012-5319" }, { "4692": "CVE-2012-1557" }, { "4681": "CVE-2012-1309" }, { "4680": "CVE-2012-1213" }, { "4677": "CVE-2011-4189" }, { "4675": "CVE-2012-0864" }, { "4674": "CVE-2011-0096" }, { "4673": "CVE-2012-0715" }, { "4672": "CVE-2012-1090" }, { "4671": "CVE-2012-1088" }, { "4670": "CVE-2012-0291" }, { "4669": "CVE-2012-0879" }, { "4668": "CVE-2011-2518" }, { "4667": "CVE-2006-7248" }, { "4666": "CVE-2012-0868" }, { "4665": "CVE-2012-0867" }, { "4664": "CVE-2012-0866" }, { "4663": "CVE-2011-1385" }, { "4662": "CVE-2012-0810" }, { "4661": "CVE-2012-0841" }, { "4660": "CVE-2012-1190" }, { "4657": "CVE-2011-3020" }, { "4656": "CVE-2011-3022" }, { "4655": "CVE-2011-3023" }, { "4654": "CVE-2011-3027" }, { "4653": "CVE-2011-3017" }, { "4652": "CVE-2011-3018" }, { "4651": "CVE-2011-3019" }, { "4650": "CVE-2011-3021" }, { "4649": "CVE-2011-3024" }, { "4648": "CVE-2011-3025" }, { "4647": "CVE-2011-3015" }, { "4645": "CVE-2011-3016" }, { "4644": "CVE-2012-0148" }, { "4643": "CVE-2012-0019" }, { "4642": "CVE-2012-0014" }, { "4641": "CVE-2012-0010" }, { "4640": "CVE-2012-0017" }, { "4639": "CVE-2012-0020" }, { "4638": "CVE-2012-0011" }, { "4637": "CVE-2012-0149" }, { "4636": "CVE-2012-0145" }, { "4635": "CVE-2012-0144" }, { "4634": "CVE-2012-0012" }, { "4633": "CVE-2012-0154" }, { "4632": "CVE-2012-0340" }, { "4630": "CVE-2012-0452" }, { "4629": "CVE-2012-0831" }, { "4628": "CVE-2011-4086" }, { "4627": "CVE-2012-0882" }, { "4626": "CVE-2011-3954" }, { "4625": "CVE-2011-3953" }, { "4621": "CVE-2011-3972" }, { "4620": "CVE-2011-3971" }, { "4619": "CVE-2011-3970" }, { "4618": "CVE-2011-3969" }, { "4617": "CVE-2011-3968" }, { "4616": "CVE-2011-3967" }, { "4615": "CVE-2011-3966" }, { "4614": "CVE-2011-3965" }, { "4613": "CVE-2011-3964" }, { "4612": "CVE-2011-3963" }, { "4611": "CVE-2011-3962" }, { "4610": "CVE-2011-3961" }, { "4609": "CVE-2011-3960" }, { "4607": "CVE-2011-3958" }, { "4606": "CVE-2011-3957" }, { "4605": "CVE-2011-3956" }, { "4604": "CVE-2011-3955" }, { "4603": "CVE-2012-1033" }, { "4601": "CVE-2012-0194" }, { "4600": "CVE-2012-0830" }, { "4598": "CVE-2012-1007" }, { "4597": "CVE-2012-1007" }, { "4596": "CVE-2012-1006" }, { "4595": "CVE-2012-1006" }, { "4594": "CVE-2012-0445" }, { "4593": "CVE-2012-0447" }, { "4592": "CVE-2012-0450" }, { "4591": "CVE-2011-3670" }, { "4590": "CVE-2012-0442" }, { "4589": "CVE-2012-0449" }, { "4588": "CVE-2012-0444" }, { "4587": "CVE-2011-4610" }, { "4586": "CVE-2012-0809" }, { "4585": "CVE-2012-0817" }, { "4584": "CVE-2012-0814" }, { "4583": "CVE-2012-0021" }, { "4582": "CVE-2012-0053" }, { "4581": "CVE-2011-4899" }, { "4580": "CVE-2011-3478" }, { "4579": "CVE-2011-3479" }, { "4578": "CVE-2012-0290" }, { "4577": "CVE-2012-0036" }, { "4576": "CVE-2011-3924" }, { "4575": "CVE-2011-3925" }, { "4574": "CVE-2011-3928" }, { "4573": "CVE-2011-3927" }, { "4572": "CVE-2011-3926" }, { "4571": "CVE-2011-3923" }, { "4569": "CVE-2012-0192" }, { "4568": "CVE-2012-0050" }, { "4567": "CVE-2012-0111" }, { "4566": "CVE-2012-0105" }, { "4565": "CVE-2012-0098" }, { "4564": "CVE-2012-0097" }, { "4563": "CVE-2012-0099" }, { "4562": "CVE-2012-0109" }, { "4561": "CVE-2012-0103" }, { "4560": "CVE-2012-0096" }, { "4559": "CVE-2012-0100" }, { "4558": "CVE-2012-0094" }, { "4557": "CVE-2011-3375" }, { "4556": "CVE-2012-0193" }, { "4555": "CVE-2012-0897" }, { "4554": "CVE-2011-1376" }, { "4553": "CVE-2012-0045" }, { "4551": "CVE-2011-5065" }, { "4550": "CVE-2011-5065" }, { "4549": "CVE-2012-0044" }, { "4548": "CVE-2012-0031" }, { "4547": "CVE-2012-0034" }, { "4546": "CVE-2012-0001" }, { "4545": "CVE-2011-4348" }, { "4544": "CVE-2011-3637" }, { "4543": "CVE-2011-4325" }, { "4542": "CVE-2012-0041" }, { "4541": "CVE-2012-0042" }, { "4540": "CVE-2011-4373" }, { "4539": "CVE-2011-4372" }, { "4538": "CVE-2011-4371" }, { "4537": "CVE-2011-4370" }, { "4536": "CVE-2012-0038" }, { "4535": "CVE-2012-0009" }, { "4534": "CVE-2012-0004" }, { "4533": "CVE-2012-0003" }, { "4532": "CVE-2012-0013" }, { "4531": "CVE-2012-0005" }, { "4528": "CVE-2012-0394" }, { "4527": "CVE-2012-0391" }, { "4523": "CVE-2012-0207" }, { "4522": "CVE-2011-3922" }, { "4521": "CVE-2011-3921" }, { "4520": "CVE-2011-3919" }, { "4519": "CVE-2012-0027" }, { "4518": "CVE-2011-4619" }, { "4517": "CVE-2011-4577" }, { "4516": "CVE-2011-4576" }, { "4515": "CVE-2011-4109" }, { "4514": "CVE-2011-4108" }, { "4513": "CVE-2012-0393" }, { "4512": "CVE-2012-0392" }, { "4511": "CVE-2012-0287" }, { "4509": "CVE-2011-3417" }, { "4508": "CVE-2011-3416" }, { "4507": "CVE-2011-3415" }, { "4506": "CVE-2011-3414" }, { "4504": "CVE-2011-4862" }, { "4503": "CVE-2011-4127" }, { "4501": "CVE-2011-1393" }, { "4500": "CVE-2011-4782" }, { "4499": "CVE-2011-5231" }, { "4498": "CVE-2011-3665" }, { "4497": "CVE-2011-3664" }, { "4496": "CVE-2011-3663" }, { "4495": "CVE-2011-3658" }, { "4494": "CVE-2011-3660" }, { "4493": "CVE-2011-3661" }, { "4491": "CVE-2011-4369" }, { "4490": "CVE-2011-2778" }, { "4489": "CVE-2011-4614" }, { "4488": "CVE-2011-4622" }, { "4486": "CVE-2011-4580" }, { "4485": "CVE-2011-2941" }, { "4484": "CVE-2012-2993" }, { "4483": "CVE-2011-4368" }, { "4482": "CVE-2011-1983" }, { "4481": "CVE-2011-3401" }, { "4480": "CVE-2011-3403" }, { "4479": "CVE-2011-3408" }, { "4478": "CVE-2011-3400" }, { "4477": "CVE-2011-3413" }, { "4476": "CVE-2011-3397" }, { "4475": "CVE-2011-2018" }, { "4474": "CVE-2011-3406" }, { "4473": "CVE-2011-3396" }, { "4472": "CVE-2011-2010" }, { "4471": "CVE-2011-3410" }, { "4470": "CVE-2011-3411" }, { "4469": "CVE-2011-3412" }, { "4468": "CVE-2011-2942" }, { "4467": "CVE-2011-1992" }, { "4466": "CVE-2011-2019" }, { "4465": "CVE-2011-3404" }, { "4464": "CVE-2011-3903" }, { "4463": "CVE-2011-2463" }, { "4462": "CVE-2011-3905" }, { "4461": "CVE-2011-3906" }, { "4460": "CVE-2011-3908" }, { "4459": "CVE-2011-3909" }, { "4458": "CVE-2011-5046" }, { "4457": "CVE-2011-4693" }, { "4456": "CVE-2011-2445" }, { "4454": "CVE-2011-1992" }, { "4453": "CVE-2011-3403" }, { "4452": "CVE-2011-3406" }, { "4451": "CVE-2011-2018" }, { "4450": "CVE-2011-3400" }, { "4449": "CVE-2011-3408" }, { "4448": "CVE-2011-3401" }, { "4447": "CVE-2011-3397" }, { "4446": "CVE-2011-3413" }, { "4445": "CVE-2011-1983" }, { "4443": "CVE-2011-4313" }, { "4442": "CVE-2011-2445" }, { "4441": "CVE-2011-3246" }, { "4440": "CVE-2011-2014" }, { "4439": "CVE-2011-2004" }, { "4438": "CVE-2011-2013" }, { "4436": "CVE-2011-3402" }, { "4435": "CVE-2011-4096" }, { "4434": "CVE-2011-4077" }, { "4433": "CVE-2011-3638" }, { "4432": "CVE-2011-3640" }, { "4431": "CVE-2011-3389" }, { "4430": "CVE-2011-3272" }, { "4429": "CVE-2011-0192" }, { "4428": "CVE-2011-0184" }, { "4427": "CVE-2011-2338" }, { "4426": "CVE-2010-0097" }, { "4425": "CVE-2011-0164" }, { "4424": "CVE-2011-2007" }, { "4423": "CVE-2011-1993" }, { "4422": "CVE-2011-1985" }, { "4421": "CVE-2011-2005" }, { "4420": "CVE-2011-1895" }, { "4419": "CVE-2011-2130" }, { "4418": "CVE-2011-2876" }, { "4417": "CVE-2011-3271" }, { "4416": "CVE-2011-3363" }, { "4415": "CVE-2011-1353" }, { "4414": "CVE-2011-0653" }, { "4413": "CVE-2011-1892" }, { "4412": "CVE-2011-1980" }, { "4411": "CVE-2011-1986" }, { "4410": "CVE-2011-1991" }, { "4409": "CVE-2011-1984" }, { "4407": "CVE-2011-3205" }, { "4406": "CVE-2011-3191" }, { "4404": "CVE-2011-1624" }, { "4403": "CVE-2011-2806" }, { "4402": "CVE-2011-2943" }, { "4401": "CVE-2010-1383" }, { "4400": "CVE-2010-1205" }, { "4399": "CVE-2011-2130" }, { "4398": "CVE-2011-2383" }, { "4397": "CVE-2011-1977" }, { "4396": "CVE-2011-1871" }, { "4395": "CVE-2011-1967" }, { "4394": "CVE-2011-1970" }, { "4393": "CVE-2011-1966" }, { "4392": "CVE-2011-1974" }, { "4391": "CVE-2011-1978" }, { "4390": "CVE-2011-1263" }, { "4389": "CVE-2011-1968" }, { "4388": "CVE-2011-1971" }, { "4387": "CVE-2011-0186" }, { "4385": "CVE-2011-2358" }, { "4384": "CVE-2011-0228" }, { "4383": "CVE-2011-1257" }, { "4382": "CVE-2011-1281" }, { "4381": "CVE-2011-1265" }, { "4380": "CVE-2011-1874" }, { "4379": "CVE-2011-2510" }, { "4378": "CVE-2011-2485" }, { "4377": "CVE-2010-0740" }, { "4376": "CVE-2011-2345" }, { "4374": "CVE-2011-2110" }, { "4373": "CVE-2011-1894" }, { "4372": "CVE-2011-1246" }, { "4371": "CVE-2011-1868" }, { "4370": "CVE-2011-0664" }, { "4369": "CVE-2011-1272" }, { "4368": "CVE-2011-1266" }, { "4367": "CVE-2011-1872" }, { "4366": "CVE-2011-0658" }, { "4365": "CVE-2011-1873" }, { "4364": "CVE-2011-1264" }, { "4363": "CVE-2011-1268" }, { "4362": "CVE-2011-1267" }, { "4361": "CVE-2011-1249" }, { "4360": "CVE-2011-0786" }, { "4359": "CVE-2011-1808" }, { "4358": "CVE-2011-2217" }, { "4357": "CVE-2011-1910" }, { "4356": "CVE-2011-1801" }, { "4355": "CVE-2011-1928" }, { "4353": "CVE-2011-0419" }, { "4352": "CVE-2011-0419" }, { "4350": "CVE-2011-1326" }, { "4349": "CVE-2011-1269" }, { "4348": "CVE-2011-1269" }, { "4347": "CVE-2011-1248" }, { "4346": "CVE-2011-2074" }, { "4345": "CVE-2011-3122" }, { "4343": "CVE-2011-2194" }, { "4342": "CVE-2011-2164" }, { "4341": "CVE-2011-1304" }, { "4340": "CVE-2011-0094" }, { "4339": "CVE-2011-0663" }, { "4338": "CVE-2011-0657" }, { "4337": "CVE-2011-0034" }, { "4336": "CVE-2011-0662" }, { "4335": "CVE-2011-0041" }, { "4334": "CVE-2010-3958" }, { "4333": "CVE-2011-0028" }, { "4332": "CVE-2011-0655" }, { "4331": "CVE-2011-0661" }, { "4330": "CVE-2011-0611" }, { "4329": "CVE-2011-1684" }, { "4327": "CVE-2011-1547" }, { "4325": "CVE-2011-1291" }, { "4324": "CVE-2010-3275" }, { "4323": "CVE-2011-0195" }, { "4322": "CVE-2006-7243" }, { "4321": "CVE-2011-0609" }, { "4320": "CVE-2011-0609" }, { "4319": "CVE-2011-1290" }, { "4318": "CVE-2010-3855" }, { "4317": "CVE-2010-1792" }, { "4315": "CVE-2011-1185" }, { "4314": "CVE-2011-0032" }, { "4313": "CVE-2011-0029" }, { "4312": "CVE-2010-1205" }, { "4311": "CVE-2010-4751" }, { "4309": "CVE-2011-0332" }, { "4308": "CVE-2011-1071" }, { "4305": "CVE-2011-0414" }, { "4304": "CVE-2011-1147" }, { "4303": "CVE-2011-1004" }, { "4302": "CVE-2011-1005" }, { "4301": "CVE-2011-0654" }, { "4299": "CVE-2011-0558" }, { "4298": "CVE-2011-0031" }, { "4297": "CVE-2011-0033" }, { "4296": "CVE-2011-0039" }, { "4295": "CVE-2011-0091" }, { "4294": "CVE-2011-0086" }, { "4293": "CVE-2011-0043" }, { "4292": "CVE-2011-0030" }, { "4291": "CVE-2011-0014" }, { "4290": "CVE-2011-1137" }, { "4289": "CVE-2011-0977" }, { "4288": "CVE-2011-0912" }, { "4286": "CVE-2011-0976" }, { "4285": "CVE-2011-0013" }, { "4284": "CVE-2010-4476" }, { "4283": "CVE-2010-3718" }, { "4282": "CVE-2011-0539" }, { "4281": "CVE-2011-0776" }, { "4280": "CVE-2011-0017" }, { "4279": "CVE-2011-0096" }, { "4278": "CVE-2011-0731" }, { "4277": "CVE-2010-4393" }, { "4276": "CVE-2010-0110" }, { "4275": "CVE-2010-0110" }, { "4274": "CVE-2010-0110" }, { "4273": "CVE-2010-0110" }, { "4272": "CVE-2010-0110" }, { "4271": "CVE-2011-0413" }, { "4270": "CVE-2010-4325" }, { "4269": "CVE-2011-0325" }, { "4268": "CVE-2011-0275" }, { "4267": "CVE-2011-0450" }, { "4266": "CVE-2011-0450" }, { "4265": "CVE-2011-0450" }, { "4264": "CVE-2011-0450" }, { "4263": "CVE-2011-0450" }, { "4262": "CVE-2011-0343" }, { "4261": "CVE-2011-0521" }, { "4260": "CVE-2011-0679" }, { "4257": "CVE-2011-0641" }, { "4256": "CVE-2011-0352" }, { "4255": "CVE-2011-0273" }, { "4254": "CVE-2011-0310" }, { "4253": "CVE-2010-4434" }, { "4252": "CVE-2010-4424" }, { "4251": "CVE-2010-4418" }, { "4250": "CVE-2010-4437" }, { "4249": "CVE-2010-3510" }, { "4247": "CVE-2010-4420" }, { "4246": "CVE-2010-3600" }, { "4245": "CVE-2010-3600" }, { "4244": "CVE-2010-3596" }, { "4243": "CVE-2011-0511" }, { "4242": "CVE-2010-2935" }, { "4241": "CVE-2010-4449" }, { "4240": "CVE-2011-0495" }, { "4239": "CVE-2010-2604" }, { "4238": "CVE-2011-0026" }, { "4237": "CVE-2010-3970" }, { "4236": "CVE-2010-3907" }, { "4235": "CVE-2010-3974" }, { "4234": "CVE-2010-3972" }, { "4233": "CVE-2010-4588" }, { "4231": "CVE-2010-4398" }, { "4230": "CVE-2010-3937" }, { "4229": "CVE-2010-3964" }, { "4228": "CVE-2010-3960" }, { "4227": "CVE-2010-2742" }, { "4226": "CVE-2010-3956" }, { "4225": "CVE-2010-3963" }, { "4224": "CVE-2010-3961" }, { "4223": "CVE-2010-3766" }, { "4222": "CVE-2010-4515" }, { "4220": "CVE-2010-4294" }, { "4219": "CVE-2010-4012" }, { "4218": "CVE-2010-3765" }, { "4217": "CVE-2010-2581" }, { "4215": "CVE-2010-3788" }, { "4214": "CVE-2010-4008" }, { "4213": "CVE-2010-4091" }, { "4212": "CVE-2010-3962" }, { "4211": "CVE-2010-3654" }, { "4210": "CVE-2010-3654" }, { "4209": "CVE-2010-3654" }, { "4208": "CVE-2010-3332" }, { "4207": "CVE-2010-2743" }, { "4206": "CVE-2009-2409" }, { "4205": "CVE-2010-0205" }, { "4204": "CVE-2010-5082" }, { "4203": "CVE-2010-2415" }, { "4202": "CVE-2010-2744" }, { "4201": "CVE-2010-1883" }, { "4200": "CVE-2010-3228" }, { "4199": "CVE-2010-2745" }, { "4198": "CVE-2010-1263" }, { "4197": "CVE-2010-3243" }, { "4196": "CVE-2010-3214" }, { "4195": "CVE-2010-2746" }, { "4194": "CVE-2010-3229" }, { "4193": "CVE-2010-2740" }, { "4192": "CVE-2010-3222" }, { "4190": "CVE-2010-2897" }, { "4189": "CVE-2010-3056" }, { "4188": "CVE-2010-3055" }, { "4186": "CVE-2010-2728" }, { "4185": "CVE-2010-1891" }, { "4184": "CVE-2010-0820" }, { "4183": "CVE-2010-2738" }, { "4182": "CVE-2010-0818" }, { "4181": "CVE-2010-2567" }, { "4180": "CVE-2010-1899" }, { "4179": "CVE-2010-2730" }, { "4178": "CVE-2010-3069" }, { "4177": "CVE-2010-1421" }, { "4176": "CVE-2010-3084" }, { "4175": "CVE-2010-2883" }, { "4174": "CVE-2010-1805" }, { "4173": "CVE-2010-2760" }, { "4172": "CVE-2010-0808" }, { "4171": "CVE-2010-1778" }, { "4170": "CVE-2010-2827" }, { "4169": "CVE-2010-2861" }, { "4168": "CVE-2010-2554" }, { "4167": "CVE-2010-1882" }, { "4166": "CVE-2010-2550" }, { "4165": "CVE-2010-1892" }, { "4164": "CVE-2010-1258" }, { "4163": "CVE-2010-2561" }, { "4162": "CVE-2010-1888" }, { "4161": "CVE-2009-3555" }, { "4160": "CVE-2010-0019" }, { "4159": "CVE-2010-2562" }, { "4158": "CVE-2010-2739" }, { "4157": "CVE-2010-1797" }, { "4156": "CVE-2010-1797" }, { "4155": "CVE-2010-2897" }, { "4154": "CVE-2010-1574" }, { "4153": "CVE-2010-2702" }, { "4152": "CVE-2010-3227" }, { "4151": "CVE-2010-2549" }, { "4150": "CVE-2010-2619" }, { "4149": "CVE-2010-2568" }, { "4148": "CVE-2010-0213" }, { "4146": "CVE-2010-0266" }, { "4145": "CVE-2010-0814" }, { "4143": "CVE-2010-10001" }, { "4141": "CVE-2009-1578" }, { "4140": "CVE-2010-2308" }, { "4139": "CVE-2010-1885" }, { "4138": "CVE-2010-1770" }, { "4137": "CVE-2010-1257" }, { "4136": "CVE-2010-1879" }, { "4135": "CVE-2010-1255" }, { "4134": "CVE-2010-0819" }, { "4133": "CVE-2010-1263" }, { "4132": "CVE-2009-1726" }, { "4131": "CVE-2010-1279" }, { "4130": "CVE-2010-1939" }, { "4128": "CVE-2010-1455" }, { "4127": "CVE-2010-1624" }, { "4126": "CVE-2010-0816" }, { "4125": "CVE-2010-0817" }, { "4123": "CVE-2010-1032" }, { "4121": "CVE-2010-1489" }, { "4120": "CVE-2010-1734" }, { "4119": "CVE-2009-3555" }, { "4118": "CVE-2010-1441" }, { "4117": "CVE-2010-0577" }, { "4116": "CVE-2010-0582" }, { "4115": "CVE-2010-0579" }, { "4114": "CVE-2010-0576" }, { "4113": "CVE-2010-0584" }, { "4112": "CVE-2010-0578" }, { "4111": "CVE-2010-1137" }, { "4110": "CVE-2010-1174" }, { "4109": "CVE-2010-1120" }, { "4108": "CVE-2010-0190" }, { "4107": "CVE-2010-0234" }, { "4106": "CVE-2010-0234" }, { "4105": "CVE-2010-0269" }, { "4104": "CVE-2010-0024" }, { "4103": "CVE-2010-0478" }, { "4102": "CVE-2010-0486" }, { "4101": "CVE-2010-0812" }, { "4100": "CVE-2010-0480" }, { "4096": "CVE-2010-0268" }, { "4095": "CVE-2010-1150" }, { "4094": "CVE-2010-1239" }, { "4093": "CVE-2010-1121" }, { "4092": "CVE-2009-2822" }, { "4091": "CVE-2010-0806" }, { "4090": "CVE-2010-0264" }, { "4089": "CVE-2010-0265" }, { "4088": "CVE-2010-0483" }, { "4087": "CVE-2010-0250" }, { "4086": "CVE-2010-0023" }, { "4085": "CVE-2010-0016" }, { "4084": "CVE-2010-0027" }, { "4083": "CVE-2010-0028" }, { "4082": "CVE-2010-0029" }, { "4081": "CVE-2010-0564" }, { "4080": "CVE-2010-0255" }, { "4079": "CVE-2010-0249" }, { "4078": "CVE-2009-3563" }, { "4077": "CVE-2009-0689" }, { "4076": "CVE-2010-0018" }, { "4075": "CVE-2010-0274" }, { "4074": "CVE-2009-4444" }, { "4073": "CVE-2009-3388" }, { "4072": "CVE-2009-4324" }, { "4071": "CVE-2009-3794" }, { "4070": "CVE-2009-4309" }, { "4069": "CVE-2009-0102" }, { "4068": "CVE-2009-3677" }, { "4067": "CVE-2009-2508" }, { "4066": "CVE-2009-3675" }, { "4065": "CVE-2009-4117" }, { "4064": "CVE-2009-4118" }, { "4061": "CVE-2009-3672" }, { "4060": "CVE-2009-1127" }, { "4059": "CVE-2009-2799" }, { "4058": "CVE-2009-1928" }, { "4056": "CVE-2009-3135" }, { "4054": "CVE-2009-2560" }, { "4053": "CVE-2009-2267" }, { "4052": "CVE-2009-3378" }, { "4051": "CVE-2009-2528" }, { "4050": "CVE-2009-2507" }, { "4049": "CVE-2009-2493" }, { "4048": "CVE-2009-1547" }, { "4047": "CVE-2009-1547" }, { "4046": "CVE-2009-1547" }, { "4045": "CVE-2009-2531" }, { "4044": "CVE-2009-2525" }, { "4043": "CVE-2007-0045" }, { "4042": "CVE-2007-0045" }, { "4041": "CVE-2007-0045" }, { "4040": "CVE-2007-0045" }, { "4039": "CVE-2007-0045" }, { "4038": "CVE-2007-0045" }, { "4037": "CVE-2007-0045" }, { "4036": "CVE-2007-0045" }, { "4035": "CVE-2009-3459" }, { "4034": "CVE-2009-0689" }, { "4033": "CVE-2008-2079" }, { "4031": "CVE-2009-3103" }, { "4030": "CVE-2009-1132" }, { "4029": "CVE-2009-1926" }, { "4028": "CVE-2009-2498" }, { "4026": "CVE-2009-2519" }, { "4025": "CVE-2009-1920" }, { "4024": "CVE-2009-2521" }, { "4022": "CVE-2009-3087" }, { "4021": "CVE-2009-3114" }, { "4019": "CVE-2009-3023" }, { "4018": "CVE-2009-2853" }, { "4017": "CVE-2008-0674" }, { "4016": "CVE-2009-1133" }, { "4015": "CVE-2009-2204" }, { "4014": "CVE-2009-1544" }, { "4013": "CVE-2009-1922" }, { "4012": "CVE-2009-1924" }, { "4011": "CVE-2009-1923" }, { "4010": "CVE-2009-1545" }, { "4009": "CVE-2009-1536" }, { "4004": "CVE-2009-1918" }, { "4003": "CVE-2009-1917" }, { "4002": "CVE-2009-0217" }, { "4001": "CVE-2008-0015" }, { "4000": "CVE-2009-1136" }, { "3999": "CVE-2009-0566" }, { "3998": "CVE-2009-0231" }, { "3997": "CVE-2009-0232" }, { "3996": "CVE-2009-1725" }, { "3995": "CVE-2009-1724" }, { "3994": "CVE-2009-2484" }, { "3993": "CVE-2009-2121" }, { "3992": "CVE-2009-2121" }, { "3991": "CVE-2009-0690" }, { "3990": "CVE-2009-0228" }, { "3989": "CVE-2009-0228" }, { "3988": "CVE-2009-0228" }, { "3987": "CVE-2009-1532" }, { "3986": "CVE-2009-1531" }, { "3985": "CVE-2009-1530" }, { "3984": "CVE-2009-1529" }, { "3983": "CVE-2009-1528" }, { "3982": "CVE-2009-1141" }, { "3981": "CVE-2009-1140" }, { "3980": "CVE-2009-0950" }, { "3979": "CVE-2009-1537" }, { "3978": "CVE-2004-1184" }, { "3977": "CVE-2008-3529" }, { "3976": "CVE-2008-3529" }, { "3975": "CVE-2008-3529" }, { "3974": "CVE-2009-0220" }, { "3973": "CVE-2009-0220" }, { "3972": "CVE-2009-0220" }, { "3971": "CVE-2009-0220" }, { "3970": "CVE-2009-0220" }, { "3969": "CVE-2009-0220" }, { "3968": "CVE-2009-1441" }, { "3967": "CVE-2009-1527" }, { "3964": "CVE-2009-2570" }, { "3963": "CVE-2009-2454" }, { "3962": "CVE-2009-2453" }, { "3961": "CVE-2009-1285" }, { "3960": "CVE-2009-0084" }, { "3959": "CVE-2009-1235" }, { "3958": "CVE-2009-1244" }, { "3957": "CVE-2009-0518" }, { "3956": "CVE-2008-5345" }, { "3955": "CVE-2009-1001" }, { "3954": "CVE-2007-2238" }, { "3953": "CVE-2009-0972" }, { "3952": "CVE-2009-0077" }, { "3951": "CVE-2009-0550" }, { "3950": "CVE-2009-0086" }, { "3949": "CVE-2009-1155" }, { "3948": "CVE-2009-0845" }, { "3947": "CVE-2009-0197" }, { "3946": "CVE-2009-0556" }, { "3945": "CVE-2009-1044" }, { "3944": "CVE-2009-0920" }, { "3943": "CVE-2006-4924" }, { "3942": "CVE-2008-4564" }, { "3941": "CVE-2008-4564" }, { "3940": "CVE-2009-0632" }, { "3939": "CVE-2009-0093" }, { "3938": "CVE-2009-0085" }, { "3937": "CVE-2009-0081" }, { "3936": "CVE-2009-0191" }, { "3935": "CVE-2009-0040" }, { "3934": "CVE-2009-1211" }, { "3933": "CVE-2009-0519" }, { "3932": "CVE-2009-0238" }, { "3931": "CVE-2009-0658" }, { "3930": "CVE-2009-0358" }, { "3929": "CVE-2009-0357" }, { "3928": "CVE-2009-0356" }, { "3927": "CVE-2009-0355" }, { "3926": "CVE-2009-0354" }, { "3925": "CVE-2009-0352" }, { "3924": "CVE-2009-0352" }, { "3923": "CVE-2009-0375" }, { "3922": "CVE-2007-3670" }, { "3921": "CVE-2009-0470" }, { "3920": "CVE-2008-4914" }, { "3918": "CVE-2009-0076" }, { "3917": "CVE-2009-0075" }, { "3907": "CVE-2008-3821" }, { "3906": "CVE-2008-3821" }, { "3905": "CVE-2009-0263" }, { "3904": "CVE-2008-5077" }, { "3903": "CVE-2008-4827" }, { "3902": "CVE-2009-0177" }, { "3900": "CVE-2008-4261" }, { "3899": "CVE-2008-4260" }, { "3898": "CVE-2008-4259" }, { "3897": "CVE-2008-4258" }, { "3896": "CVE-2008-5416" }, { "3895": "CVE-2008-3465" }, { "3894": "CVE-2008-2249" }, { "3893": "CVE-2008-4841" }, { "3892": "CVE-2008-4266" }, { "3891": "CVE-2008-4265" }, { "3890": "CVE-2008-4264" }, { "3889": "CVE-2008-4837" }, { "3888": "CVE-2008-4031" }, { "3887": "CVE-2008-4030" }, { "3886": "CVE-2008-4028" }, { "3885": "CVE-2008-4027" }, { "3884": "CVE-2008-4026" }, { "3883": "CVE-2008-4025" }, { "3882": "CVE-2008-4024" }, { "3880": "CVE-2008-4256" }, { "3879": "CVE-2008-4255" }, { "3878": "CVE-2008-4254" }, { "3877": "CVE-2008-4253" }, { "3876": "CVE-2008-4252" }, { "3875": "CVE-2008-5304" }, { "3874": "CVE-2008-5304" }, { "3873": "CVE-2008-6373" }, { "3872": "CVE-2008-5314" }, { "3871": "CVE-2008-5276" }, { "3870": "CVE-2008-5278" }, { "3869": "CVE-2008-4844" }, { "3868": "CVE-2008-5050" }, { "3867": "CVE-2008-4915" }, { "3866": "CVE-2008-4037" }, { "3865": "CVE-2008-5032" }, { "3864": "CVE-2008-5032" }, { "3863": "CVE-2008-2549" }, { "3862": "CVE-2008-4775" }, { "3861": "CVE-2008-3815" }, { "3860": "CVE-2008-4250" }, { "3859": "CVE-2008-3862" }, { "3858": "CVE-2008-3964" }, { "3857": "CVE-2008-5320" }, { "3856": "CVE-2008-4770" }, { "3855": "CVE-2008-4473" }, { "3854": "CVE-2008-4558" }, { "3853": "CVE-2008-3464" }, { "3852": "CVE-2008-4038" }, { "3851": "CVE-2008-1446" }, { "3850": "CVE-2008-2252" }, { "3849": "CVE-2008-2251" }, { "3846": "CVE-2008-2250" }, { "3845": "CVE-2008-4023" }, { "3844": "CVE-2008-4019" }, { "3843": "CVE-2008-3477" }, { "3842": "CVE-2008-3471" }, { "3841": "CVE-2008-4020" }, { "3840": "CVE-2008-4503" }, { "3839": "CVE-2008-4449" }, { "3838": "CVE-2008-4676" }, { "3837": "CVE-2008-4247" }, { "3836": "CVE-2008-4326" }, { "3835": "CVE-2008-4096" }, { "3833": "CVE-2008-3614" }, { "3832": "CVE-2008-3614" }, { "3831": "CVE-2008-3614" }, { "3830": "CVE-2008-3614" }, { "3829": "CVE-2008-3614" }, { "3828": "CVE-2008-3614" }, { "3827": "CVE-2008-3614" }, { "3826": "CVE-2008-3634" }, { "3825": "CVE-2008-4106" }, { "3824": "CVE-2008-2253" }, { "3823": "CVE-2008-4096" }, { "3822": "CVE-2007-5348" }, { "3821": "CVE-2007-5348" }, { "3820": "CVE-2007-5348" }, { "3819": "CVE-2007-5348" }, { "3818": "CVE-2007-5348" }, { "3817": "CVE-2008-3932" }, { "3816": "CVE-2008-3932" }, { "3815": "CVE-2008-1389" }, { "3814": "CVE-2008-1447" }, { "3813": "CVE-2007-5269" }, { "3812": "CVE-2008-3893" }, { "3810": "CVE-2008-3790" }, { "3809": "CVE-2008-10001" }, { "3808": "CVE-2008-4133" }, { "3807": "CVE-2008-3936" }, { "3806": "CVE-2008-2245" }, { "3805": "CVE-2008-1448" }, { "3804": "CVE-2008-2258" }, { "3803": "CVE-2008-2257" }, { "3802": "CVE-2008-2257" }, { "3801": "CVE-2008-2256" }, { "3800": "CVE-2008-2254" }, { "3798": "CVE-2008-3732" }, { "3797": "CVE-2008-2246" }, { "3796": "CVE-2008-3018" }, { "3795": "CVE-2008-3021" }, { "3794": "CVE-2008-3020" }, { "3793": "CVE-2008-3019" }, { "3792": "CVE-2008-3018" }, { "3789": "CVE-2008-3373" }, { "3788": "CVE-2008-3253" }, { "3787": "CVE-2008-3197" }, { "3786": "CVE-2008-2933" }, { "3785": "CVE-2008-2933" }, { "3784": "CVE-2008-3145" }, { "3783": "CVE-2008-2244" }, { "3782": "CVE-2008-0107" }, { "3781": "CVE-2008-0106" }, { "3780": "CVE-2008-0086" }, { "3779": "CVE-2008-0085" }, { "3778": "CVE-2008-2247" }, { "3777": "CVE-2008-1435" }, { "3776": "CVE-2008-3079" }, { "3775": "CVE-2008-2376" }, { "3767": "CVE-2008-2809" }, { "3766": "CVE-2008-2808" }, { "3765": "CVE-2008-2807" }, { "3764": "CVE-2008-2806" }, { "3763": "CVE-2008-2805" }, { "3762": "CVE-2008-2804" }, { "3761": "CVE-2008-2803" }, { "3760": "CVE-2008-2798" }, { "3759": "CVE-2008-2798" }, { "3758": "CVE-2008-2800" }, { "3757": "CVE-2008-2799" }, { "3756": "CVE-2008-2798" }, { "3755": "CVE-2008-2430" }, { "3754": "CVE-2005-3164" }, { "3753": "CVE-2005-3164" }, { "3752": "CVE-2005-3164" }, { "3751": "CVE-2005-3164" }, { "3750": "CVE-2005-3164" }, { "3749": "CVE-2008-6703" }, { "3748": "CVE-2008-6703" }, { "3747": "CVE-2008-6703" }, { "3746": "CVE-2008-2955" }, { "3744": "CVE-2008-2947" }, { "3743": "CVE-2008-2641" }, { "3742": "CVE-2008-2960" }, { "3740": "CVE-2008-2307" }, { "3739": "CVE-2008-2306" }, { "3738": "CVE-2008-1573" }, { "3736": "CVE-2008-2712" }, { "3735": "CVE-2008-2794" }, { "3734": "CVE-2008-2785" }, { "3733": "CVE-2008-1445" }, { "3732": "CVE-2008-1451" }, { "3731": "CVE-2008-1442" }, { "3730": "CVE-2008-1453" }, { "3729": "CVE-2008-1585" }, { "3728": "CVE-2008-1584" }, { "3727": "CVE-2008-1583" }, { "3726": "CVE-2008-1582" }, { "3725": "CVE-2008-1581" }, { "3724": "CVE-2008-1518" }, { "3723": "CVE-2008-2119" }, { "3722": "CVE-2008-0967" }, { "3721": "CVE-2008-0967" }, { "3720": "CVE-2008-0967" }, { "3719": "CVE-2008-2098" }, { "3718": "CVE-2008-2540" }, { "3717": "CVE-2008-2548" }, { "3716": "CVE-2008-6107" }, { "3715": "CVE-2008-2333" }, { "3714": "CVE-2008-1159" }, { "3713": "CVE-2008-2559" }, { "3712": "CVE-2007-5803" }, { "3711": "CVE-2007-6282" }, { "3710": "CVE-2008-2299" }, { "3709": "CVE-2008-2299" }, { "3708": "CVE-2008-2148" }, { "3707": "CVE-2008-2136" }, { "3706": "CVE-2008-2136" }, { "3705": "CVE-2008-2281" }, { "3704": "CVE-2007-3108" }, { "3703": "CVE-2008-2528" }, { "3702": "CVE-2008-0119" }, { "3701": "CVE-2008-1091" }, { "3700": "CVE-2008-1091" }, { "3699": "CVE-2008-2160" }, { "3698": "CVE-2008-2159" }, { "3697": "CVE-2008-2108" }, { "3696": "CVE-2008-2107" }, { "3695": "CVE-2008-2051" }, { "3694": "CVE-2007-4850" }, { "3693": "CVE-2007-4850" }, { "3692": "CVE-2008-1375" }, { "3691": "CVE-2008-1375" }, { "3689": "CVE-2008-4769" }, { "3688": "CVE-2008-1765" }, { "3687": "CVE-2008-1920" }, { "3686": "CVE-2008-1436" }, { "3685": "CVE-2008-1693" }, { "3684": "CVE-2008-1026" }, { "3683": "CVE-2008-1025" }, { "3682": "CVE-2008-1380" }, { "3681": "CVE-2008-1654" }, { "3680": "CVE-2007-6637" }, { "3679": "CVE-2007-6243" }, { "3678": "CVE-2007-6019" }, { "3677": "CVE-2007-5275" }, { "3676": "CVE-2007-0071" }, { "3675": "CVE-2008-1084" }, { "3674": "CVE-2008-1086" }, { "3673": "CVE-2008-1083" }, { "3672": "CVE-2008-1083" }, { "3671": "CVE-2008-1089" }, { "3670": "CVE-2008-1089" }, { "3669": "CVE-2008-1085" }, { "3668": "CVE-2008-1797" }, { "3667": "CVE-2008-1761" }, { "3666": "CVE-2008-1761" }, { "3665": "CVE-2008-1023" }, { "3664": "CVE-2008-1013" }, { "3663": "CVE-2008-1021" }, { "3662": "CVE-2008-1020" }, { "3661": "CVE-2008-1019" }, { "3660": "CVE-2008-1018" }, { "3659": "CVE-2008-1017" }, { "3658": "CVE-2008-1016" }, { "3657": "CVE-2008-1015" }, { "3656": "CVE-2008-1014" }, { "3655": "CVE-2008-1013" }, { "3654": "CVE-2006-4339" }, { "3653": "CVE-2006-4339" }, { "3652": "CVE-2006-4339" }, { "3651": "CVE-2008-1360" }, { "3650": "CVE-2004-1166" }, { "3649": "CVE-2008-0113" }, { "3648": "CVE-2008-0113" }, { "3647": "CVE-2008-0110" }, { "3646": "CVE-2008-1208" }, { "3645": "CVE-2008-1195" }, { "3644": "CVE-2008-1194" }, { "3643": "CVE-2008-1193" }, { "3642": "CVE-2008-1185" }, { "3641": "CVE-2008-1185" }, { "3640": "CVE-2008-1190" }, { "3639": "CVE-2008-1189" }, { "3638": "CVE-2008-1188" }, { "3637": "CVE-2008-1187" }, { "3636": "CVE-2008-1186" }, { "3635": "CVE-2008-1185" }, { "3634": "CVE-2008-1180" }, { "3633": "CVE-2008-1149" }, { "3632": "CVE-2008-1127" }, { "3631": "CVE-2008-0882" }, { "3630": "CVE-2008-0836" }, { "3603": "CVE-2007-0065" }, { "3602": "CVE-2008-0076" }, { "3601": "CVE-2008-0076" }, { "3600": "CVE-2008-0076" }, { "3599": "CVE-2008-0630" }, { "3598": "CVE-2008-0485" }, { "3597": "CVE-2008-0486" }, { "3596": "CVE-2008-0485" }, { "3595": "CVE-2008-0667" }, { "3594": "CVE-2008-0655" }, { "3593": "CVE-2007-5666" }, { "3592": "CVE-2008-0655" }, { "3591": "CVE-2008-0655" }, { "3590": "CVE-2008-0412" }, { "3589": "CVE-2008-0593" }, { "3588": "CVE-2008-0591" }, { "3587": "CVE-2008-0419" }, { "3586": "CVE-2008-0415" }, { "3585": "CVE-2008-0414" }, { "3584": "CVE-2008-0412" }, { "3583": "CVE-2008-0412" }, { "3581": "CVE-2007-3676" }, { "3580": "CVE-2007-3676" }, { "3579": "CVE-2007-3676" }, { "3578": "CVE-2008-0699" }, { "3577": "CVE-2008-0698" }, { "3576": "CVE-2008-0697" }, { "3575": "CVE-2008-0696" }, { "3574": "CVE-2007-5757" }, { "3573": "CVE-2008-0696" }, { "3572": "CVE-2008-0504" }, { "3571": "CVE-2008-0504" }, { "3570": "CVE-2008-0504" }, { "3569": "CVE-2008-0460" }, { "3568": "CVE-2008-0028" }, { "3567": "CVE-2008-0418" }, { "3566": "CVE-2007-5764" }, { "3565": "CVE-2007-5764" }, { "3564": "CVE-2007-5764" }, { "3563": "CVE-2007-5764" }, { "3562": "CVE-2007-5764" }, { "3561": "CVE-2008-0461" }, { "3560": "CVE-2008-0389" }, { "3559": "CVE-2008-0324" }, { "3558": "CVE-2008-0001" }, { "3557": "CVE-2008-0384" }, { "3556": "CVE-2008-0234" }, { "3555": "CVE-2008-0243" }, { "3554": "CVE-2008-0392" }, { "3553": "CVE-2008-0356" }, { "3552": "CVE-2008-0081" }, { "3551": "CVE-2008-0031" }, { "3550": "CVE-2008-0031" }, { "3549": "CVE-2008-0031" }, { "3548": "CVE-2008-0031" }, { "3547": "CVE-2007-6284" }, { "3546": "CVE-2008-0242" }, { "3545": "CVE-2008-0269" }, { "3544": "CVE-2008-0295" }, { "3543": "CVE-2008-0228" }, { "3542": "CVE-2007-5352" }, { "3541": "CVE-2007-0066" }, { "3540": "CVE-2007-0066" }, { "3539": "CVE-2007-2754" }, { "3538": "CVE-2007-6680" }, { "3537": "CVE-2007-3378" }, { "3536": "CVE-2007-3378" }, { "3535": "CVE-2007-3378" }, { "3534": "CVE-2007-2872" }, { "3533": "CVE-2007-2872" }, { "3532": "CVE-2008-0095" }, { "3531": "CVE-2008-0098" }, { "3530": "CVE-2007-6246" }, { "3529": "CVE-2007-4324" }, { "3528": "CVE-2007-4324" }, { "3527": "CVE-2007-6243" }, { "3526": "CVE-2007-6242" }, { "3525": "CVE-2007-5476" }, { "3524": "CVE-2007-5275" }, { "3523": "CVE-2007-4768" }, { "3522": "CVE-2007-4324" }, { "3521": "CVE-2007-4324" }, { "3520": "CVE-2007-6430" }, { "3519": "CVE-2007-6477" }, { "3517": "CVE-2006-0024" }, { "3516": "CVE-2007-6452" }, { "3515": "CVE-2007-4706" }, { "3514": "CVE-2007-4706" }, { "3513": "CVE-2007-6413" }, { "3512": "CVE-2007-6381" }, { "3511": "CVE-2007-6434" }, { "3510": "CVE-2007-0064" }, { "3509": "CVE-2007-5347" }, { "3508": "CVE-2007-5344" }, { "3507": "CVE-2007-3903" }, { "3506": "CVE-2007-3902" }, { "3505": "CVE-2007-5350" }, { "3504": "CVE-2007-3039" }, { "3503": "CVE-2007-3895" }, { "3502": "CVE-2007-3895" }, { "3501": "CVE-2007-6318" }, { "3500": "CVE-2007-5351" }, { "3499": "CVE-2007-5969" }, { "3498": "CVE-2007-5989" }, { "3497": "CVE-2007-5583" }, { "3496": "CVE-2007-6265" }, { "3495": "CVE-2007-4575" }, { "3494": "CVE-2007-6206" }, { "3493": "CVE-2007-6239" }, { "3491": "CVE-2007-5355" }, { "3490": "CVE-2007-6037" }, { "3489": "CVE-2007-6203" }, { "3488": "CVE-2007-6219" }, { "3487": "CVE-2007-6219" }, { "3486": "CVE-2007-6225" }, { "3485": "CVE-2007-5959" }, { "3484": "CVE-2007-5959" }, { "3483": "CVE-2007-4704" }, { "3482": "CVE-2007-4703" }, { "3481": "CVE-2007-4702" }, { "3480": "CVE-2007-6063" }, { "3479": "CVE-2007-6180" }, { "3476": "CVE-2007-6166" }, { "3475": "CVE-2007-6165" }, { "3474": "CVE-2007-3847" }, { "3473": "CVE-2007-3847" }, { "3472": "CVE-2007-6100" }, { "3471": "CVE-2007-5500" }, { "3470": "CVE-2007-5500" }, { "3469": "CVE-2007-5925" }, { "3465": "CVE-2007-5944" }, { "3464": "CVE-2007-6048" }, { "3463": "CVE-2007-6048" }, { "3462": "CVE-2007-6045" }, { "3461": "CVE-2002-2426" }, { "3460": "CVE-2007-4572" }, { "3459": "CVE-2007-4572" }, { "3458": "CVE-2007-5904" }, { "3457": "CVE-2007-5756" }, { "3456": "CVE-2007-5900" }, { "3455": "CVE-2007-5900" }, { "3454": "CVE-2007-5900" }, { "3453": "CVE-2007-3378" }, { "3452": "CVE-2007-5976" }, { "3451": "CVE-2007-5976" }, { "3450": "CVE-2007-5396" }, { "3449": "CVE-2007-4997" }, { "3448": "CVE-2007-5921" }, { "3447": "CVE-2007-4223" }, { "3446": "CVE-2007-5393" }, { "3445": "CVE-2007-4352" }, { "3444": "CVE-2007-4352" }, { "3443": "CVE-2007-4677" }, { "3442": "CVE-2007-4675" }, { "3441": "CVE-2007-4676" }, { "3440": "CVE-2007-4674" }, { "3439": "CVE-2007-4672" }, { "3438": "CVE-2007-3751" }, { "3437": "CVE-2007-3750" }, { "3436": "CVE-2007-2395" }, { "3435": "CVE-2007-5795" }, { "3434": "CVE-2007-5839" }, { "3433": "CVE-2007-5924" }, { "3432": "CVE-2007-5949" }, { "3431": "CVE-2007-6007" }, { "3430": "CVE-2007-4344" }, { "3429": "CVE-2007-4344" }, { "3428": "CVE-2007-4217" }, { "3427": "CVE-2007-4217" }, { "3426": "CVE-2007-4217" }, { "3425": "CVE-2007-4217" }, { "3424": "CVE-2007-4217" }, { "3423": "CVE-2007-4217" }, { "3422": "CVE-2007-4217" }, { "3421": "CVE-2007-4217" }, { "3420": "CVE-2007-5717" }, { "3419": "CVE-2007-5716" }, { "3418": "CVE-2007-5726" }, { "3417": "CVE-2007-5710" }, { "3416": "CVE-2007-5623" }, { "3415": "CVE-2007-4277" }, { "3414": "CVE-2007-5461" }, { "3413": "CVE-2007-4999" }, { "3412": "CVE-2007-5624" }, { "3411": "CVE-2007-5601" }, { "3410": "CVE-2007-5339" }, { "3409": "CVE-2007-5338" }, { "3408": "CVE-2007-5337" }, { "3407": "CVE-2007-5334" }, { "3406": "CVE-2007-4841" }, { "3405": "CVE-2007-1095" }, { "3404": "CVE-2007-1095" }, { "3403": "CVE-2007-5632" }, { "3402": "CVE-2007-5472" }, { "3401": "CVE-2007-5652" }, { "3398": "CVE-2007-5468" }, { "3397": "CVE-2007-5568" }, { "3396": "CVE-2007-5568" }, { "3395": "CVE-2007-5541" }, { "3394": "CVE-2007-5540" }, { "3393": "CVE-2007-5540" }, { "3392": "CVE-2007-4343" }, { "3391": "CVE-2007-5483" }, { "3388": "CVE-2007-4619" }, { "3387": "CVE-2007-5450" }, { "3386": "CVE-2007-5427" }, { "3385": "CVE-2007-5325" }, { "3384": "CVE-2007-5325" }, { "3383": "CVE-2007-5325" }, { "3382": "CVE-2007-5358" }, { "3381": "CVE-2007-5422" }, { "3380": "CVE-2007-5386" }, { "3379": "CVE-2007-5381" }, { "3378": "CVE-2007-5365" }, { "3377": "CVE-2007-5367" }, { "3376": "CVE-2007-5368" }, { "3375": "CVE-2007-5470" }, { "3373": "CVE-2007-3899" }, { "3372": "CVE-2007-2581" }, { "3371": "CVE-2007-5319" }, { "3370": "CVE-2007-2228" }, { "3369": "CVE-2007-3892" }, { "3368": "CVE-2007-3897" }, { "3367": "CVE-2007-2217" }, { "3366": "CVE-2007-3893" }, { "3365": "CVE-2007-5267" }, { "3364": "CVE-2007-5198" }, { "3363": "CVE-2007-5254" }, { "3362": "CVE-2007-5227" }, { "3361": "CVE-2007-4990" }, { "3360": "CVE-2007-4568" }, { "3359": "CVE-2007-5225" }, { "3358": "CVE-2007-5162" }, { "3357": "CVE-2007-5255" }, { "3356": "CVE-2007-5170" }, { "3347": "CVE-2007-5158" }, { "3346": "CVE-2007-4671" }, { "3345": "CVE-2007-3761" }, { "3344": "CVE-2007-3760" }, { "3343": "CVE-2007-3758" }, { "3342": "CVE-2007-3756" }, { "3341": "CVE-2007-3755" }, { "3340": "CVE-2007-3754" }, { "3339": "CVE-2007-3753" }, { "3338": "CVE-2007-4993" }, { "3337": "CVE-2007-5132" }, { "3336": "CVE-2007-5118" }, { "3335": "CVE-2007-3731" }, { "3334": "CVE-2007-5058" }, { "3333": "CVE-2007-4573" }, { "3332": "CVE-2007-4985" }, { "3331": "CVE-2007-4988" }, { "3330": "CVE-2007-4985" }, { "3329": "CVE-2007-4985" }, { "3328": "CVE-2007-5086" }, { "3327": "CVE-2007-5067" }, { "3326": "CVE-2007-5023" }, { "3324": "CVE-2007-4496" }, { "3323": "CVE-2007-0061" }, { "3322": "CVE-2007-0062" }, { "3321": "CVE-2007-0061" }, { "3320": "CVE-2007-4880" }, { "3319": "CVE-2007-4880" }, { "3318": "CVE-2007-5008" }, { "3317": "CVE-2007-4954" }, { "3316": "CVE-2007-4901" }, { "3315": "CVE-2007-4960" }, { "3314": "CVE-2007-4976" }, { "3313": "CVE-2007-4976" }, { "3310": "CVE-2007-2834" }, { "3309": "CVE-2007-4890" }, { "3308": "CVE-2007-4890" }, { "3307": "CVE-2007-4430" }, { "3306": "CVE-2007-4892" }, { "3305": "CVE-2007-4893" }, { "3304": "CVE-2007-4893" }, { "3303": "CVE-2007-4828" }, { "3302": "CVE-2007-3036" }, { "3301": "CVE-2007-3040" }, { "3300": "CVE-2007-4833" }, { "3299": "CVE-2007-4730" }, { "3298": "CVE-2007-4727" }, { "3297": "CVE-2007-4787" }, { "3296": "CVE-2007-4512" }, { "3295": "CVE-2007-3752" }, { "3293": "CVE-2007-2242" }, { "3292": "CVE-2007-3999" }, { "3291": "CVE-2007-3999" }, { "3290": "CVE-2007-4732" }, { "3288": "CVE-2007-1285" }, { "3287": "CVE-2007-3996" }, { "3286": "CVE-2007-1285" }, { "3285": "CVE-2007-3996" }, { "3284": "CVE-2007-3996" }, { "3283": "CVE-2007-1285" }, { "3282": "CVE-2007-3996" }, { "3281": "CVE-2007-1285" }, { "3278": "CVE-2007-4591" }, { "3277": "CVE-2007-4584" }, { "3274": "CVE-2007-4492" }, { "3273": "CVE-2007-4218" }, { "3272": "CVE-2007-4218" }, { "3271": "CVE-2007-4218" }, { "3270": "CVE-2007-4218" }, { "3269": "CVE-2007-4218" }, { "3268": "CVE-2007-4218" }, { "3267": "CVE-2007-4218" }, { "3266": "CVE-2007-4459" }, { "3265": "CVE-2007-4391" }, { "3264": "CVE-2007-4395" }, { "3263": "CVE-2006-5752" }, { "3262": "CVE-2007-4091" }, { "3256": "CVE-2007-3386" }, { "3253": "CVE-2007-2224" }, { "3252": "CVE-2007-2223" }, { "3247": "CVE-2007-3037" }, { "3246": "CVE-2007-3035" }, { "3245": "CVE-2007-3041" }, { "3244": "CVE-2007-2216" }, { "3243": "CVE-2007-0943" }, { "3242": "CVE-2007-1749" }, { "3241": "CVE-2007-3890" }, { "3240": "CVE-2007-4356" }, { "3238": "CVE-2007-4284" }, { "3236": "CVE-2007-4294" }, { "3235": "CVE-2007-4263" }, { "3234": "CVE-2007-4286" }, { "3233": "CVE-2007-4285" }, { "3231": "CVE-2007-2955" }, { "3230": "CVE-2007-4228" }, { "3229": "CVE-2007-4191" }, { "3228": "CVE-2007-4308" }, { "3227": "CVE-2007-3381" }, { "3226": "CVE-2007-4206" }, { "3225": "CVE-2007-4174" }, { "3224": "CVE-2007-4139" }, { "3223": "CVE-2007-3896" }, { "3221": "CVE-2007-3387" }, { "3220": "CVE-2007-2953" }, { "3214": "CVE-2007-3969" }, { "3213": "CVE-2007-3798" }, { "3212": "CVE-2006-4183" }, { "3211": "CVE-2007-3928" }, { "3203": "CVE-2007-3806" }, { "3199": "CVE-2007-3699" }, { "3198": "CVE-2007-0447" }, { "3193": "CVE-2007-2397" }, { "3192": "CVE-2007-2396" }, { "3191": "CVE-2007-2394" }, { "3190": "CVE-2007-2393" }, { "3189": "CVE-2007-2392" }, { "3188": "CVE-2007-2296" }, { "3187": "CVE-2007-2295" }, { "3185": "CVE-2007-3456" }, { "3184": "CVE-2007-2022" }, { "3183": "CVE-2007-3678" }, { "3182": "CVE-2007-0043" }, { "3181": "CVE-2007-0042" }, { "3180": "CVE-2007-0041" }, { "3179": "CVE-2007-3028" }, { "3178": "CVE-2007-0040" }, { "3177": "CVE-2007-3038" }, { "3176": "CVE-2007-1756" }, { "3175": "CVE-2007-1756" }, { "3174": "CVE-2007-1756" }, { "3173": "CVE-2007-3656" }, { "3172": "CVE-2007-1754" }, { "3171": "CVE-2007-3670" }, { "3170": "CVE-2007-3681" }, { "3169": "CVE-2007-3680" }, { "3168": "CVE-2007-3107" }, { "3167": "CVE-2007-3107" }, { "3166": "CVE-2007-3624" }, { "3165": "CVE-2007-3615" }, { "3164": "CVE-2007-3614" }, { "3163": "CVE-2007-3613" }, { "3162": "CVE-2007-3625" }, { "3161": "CVE-2007-3553" }, { "3160": "CVE-2007-2949" }, { "3159": "CVE-2007-3807" }, { "3158": "CVE-2007-3558" }, { "3157": "CVE-2007-0122" }, { "3156": "CVE-2007-3471" }, { "3155": "CVE-2007-3469" }, { "3154": "CVE-2007-2756" }, { "3153": "CVE-2007-2756" }, { "3152": "CVE-2007-3462" }, { "3151": "CVE-2007-3543" }, { "3150": "CVE-2007-3455" }, { "3149": "CVE-2007-3454" }, { "3148": "CVE-2007-3397" }, { "3147": "CVE-2007-3360" }, { "3146": "CVE-2007-2242" }, { "3145": "CVE-2007-3294" }, { "3144": "CVE-2007-3295" }, { "3143": "CVE-2007-3329" }, { "3142": "CVE-2007-3305" }, { "3141": "CVE-2007-1358" }, { "3140": "CVE-2007-0245" }, { "3139": "CVE-2007-0245" }, { "3138": "CVE-2007-3264" }, { "3137": "CVE-2007-3263" }, { "3136": "CVE-2007-3262" }, { "3135": "CVE-2007-3227" }, { "3133": "CVE-2007-2450" }, { "3132": "CVE-2007-3164" }, { "3130": "CVE-2007-0245" }, { "3128": "CVE-2007-2219" }, { "3127": "CVE-2007-2227" }, { "3126": "CVE-2007-2225" }, { "3125": "CVE-2007-1658" }, { "3124": "CVE-2007-2222" }, { "3123": "CVE-2007-0218" }, { "3122": "CVE-2007-1751" }, { "3121": "CVE-2007-0218" }, { "3119": "CVE-2007-0934" }, { "3118": "CVE-2007-0934" }, { "3117": "CVE-2006-3074" }, { "3116": "CVE-2007-0933" }, { "3115": "CVE-2007-3184" }, { "3113": "CVE-2006-0225" }, { "3112": "CVE-2007-3216" }, { "3111": "CVE-2007-3156" }, { "3109": "CVE-2007-3140" }, { "3108": "CVE-2007-3147" }, { "3107": "CVE-2007-3093" }, { "3105": "CVE-2007-2948" }, { "3104": "CVE-2007-3238" }, { "3102": "CVE-2007-2996" }, { "3100": "CVE-2007-2990" }, { "3099": "CVE-2007-2972" }, { "3098": "CVE-2007-2886" }, { "3097": "CVE-2007-2882" }, { "3096": "CVE-2007-2877" }, { "3095": "CVE-2007-2896" }, { "3094": "CVE-2007-2845" }, { "3093": "CVE-2007-2852" }, { "3092": "CVE-2007-2821" }, { "3091": "CVE-2007-2809" }, { "3090": "CVE-2007-1669" }, { "3089": "CVE-2007-2757" }, { "3088": "CVE-2007-2908" }, { "3085": "CVE-2007-2788" }, { "3084": "CVE-2007-2445" }, { "3083": "CVE-2007-1173" }, { "3082": "CVE-2007-2791" }, { "3080": "CVE-2007-2709" }, { "3079": "CVE-2007-2666" }, { "3078": "CVE-2007-2650" }, { "3077": "CVE-2007-2645" }, { "3076": "CVE-2007-2616" }, { "3075": "CVE-2007-1262" }, { "3074": "CVE-2007-2586" }, { "3073": "CVE-2007-1671" }, { "3072": "CVE-2007-1944" }, { "3071": "CVE-2006-3835" }, { "3070": "CVE-2007-2582" }, { "3069": "CVE-2007-0018" }, { "3068": "CVE-2007-2508" }, { "3067": "CVE-2007-1747" }, { "3066": "CVE-2007-1670" }, { "3065": "CVE-2007-0215" }, { "3064": "CVE-2007-1203" }, { "3063": "CVE-2007-0215" }, { "3061": "CVE-2007-1669" }, { "3060": "CVE-2007-1669" }, { "3059": "CVE-2007-0942" }, { "3058": "CVE-2007-0942" }, { "3057": "CVE-2007-0942" }, { "3056": "CVE-2007-0942" }, { "3055": "CVE-2007-0942" }, { "3054": "CVE-2007-0942" }, { "3053": "CVE-2007-2588" }, { "3052": "CVE-2007-2239" }, { "3051": "CVE-2007-2502" }, { "3050": "CVE-2007-2496" }, { "3049": "CVE-2007-2494" }, { "3048": "CVE-2007-2495" }, { "3047": "CVE-2007-2483" }, { "3046": "CVE-2007-2498" }, { "3045": "CVE-2007-2241" }, { "3044": "CVE-2007-2438" }, { "3042": "CVE-2007-2246" }, { "3041": "CVE-2007-2242" }, { "3040": "CVE-2007-2245" }, { "3039": "CVE-2007-2194" }, { "3036": "CVE-2007-2171" }, { "3035": "CVE-2007-1442" }, { "3034": "CVE-2007-1442" }, { "3033": "CVE-2007-1442" }, { "3032": "CVE-2007-1442" }, { "3031": "CVE-2007-1442" }, { "3030": "CVE-2007-1442" }, { "3029": "CVE-2007-1442" }, { "3028": "CVE-2007-1442" }, { "3027": "CVE-2007-1442" }, { "3026": "CVE-2007-1442" }, { "3025": "CVE-2007-1442" }, { "3024": "CVE-2007-2116" }, { "3023": "CVE-2007-1681" }, { "3022": "CVE-2007-2152" }, { "3021": "CVE-2007-2151" }, { "3020": "CVE-2007-2063" }, { "3019": "CVE-2007-2315" }, { "3018": "CVE-2007-2318" }, { "3017": "CVE-2007-1674" }, { "3016": "CVE-2007-1869" }, { "3015": "CVE-2007-1869" }, { "3014": "CVE-2007-1745" }, { "3013": "CVE-2007-2057" }, { "3012": "CVE-2007-1748" }, { "3011": "CVE-2007-2045" }, { "3010": "CVE-2007-2022" }, { "3009": "CVE-2007-1993" }, { "3008": "CVE-2007-1874" }, { "3007": "CVE-2007-1206" }, { "3006": "CVE-2007-1209" }, { "3005": "CVE-2007-1204" }, { "3004": "CVE-2007-1205" }, { "3003": "CVE-2007-1921" }, { "3002": "CVE-2007-1878" }, { "3000": "CVE-2007-1882" }, { "2999": "CVE-2007-1867" }, { "2998": "CVE-2007-1797" }, { "2997": "CVE-2007-0450" }, { "2996": "CVE-2007-1720" }, { "2995": "CVE-2007-1819" }, { "2994": "CVE-2006-7178" }, { "2993": "CVE-2007-1794" }, { "2991": "CVE-2007-1763" }, { "2990": "CVE-2007-0038" }, { "2989": "CVE-2007-1463" }, { "2988": "CVE-2007-1594" }, { "2987": "CVE-2007-1560" }, { "2986": "CVE-2007-1561" }, { "2985": "CVE-2007-1608" }, { "2981": "CVE-2007-1499" }, { "2980": "CVE-2007-1591" }, { "2979": "CVE-2007-1497" }, { "2978": "CVE-2007-1496" }, { "2977": "CVE-2007-2832" }, { "2976": "CVE-2007-1365" }, { "2975": "CVE-2007-1350" }, { "2974": "CVE-2007-1228" }, { "2973": "CVE-2007-1359" }, { "2972": "CVE-2007-0711" }, { "2971": "CVE-2007-1281" }, { "2970": "CVE-2007-1277" }, { "2969": "CVE-2007-1196" }, { "2968": "CVE-2007-1258" }, { "2967": "CVE-2007-1257" }, { "2966": "CVE-2006-6172" }, { "2965": "CVE-2007-1005" }, { "2964": "CVE-2006-2935" }, { "2963": "CVE-2007-0995" }, { "2962": "CVE-2007-1244" }, { "2961": "CVE-2007-1114" }, { "2960": "CVE-2007-1089" }, { "2959": "CVE-2007-1081" }, { "2958": "CVE-2007-1091" }, { "2957": "CVE-2007-1168" }, { "2954": "CVE-2007-1064" }, { "2953": "CVE-2007-1070" }, { "2952": "CVE-2006-5276" }, { "2951": "CVE-2007-1057" }, { "2950": "CVE-2006-5276" }, { "2949": "CVE-2007-0772" }, { "2948": "CVE-2006-5276" }, { "2946": "CVE-2007-0451" }, { "2945": "CVE-2007-0325" }, { "2944": "CVE-2007-0960" }, { "2943": "CVE-2007-0981" }, { "2942": "CVE-2007-0978" }, { "2941": "CVE-2007-0916" }, { "2940": "CVE-2007-0961" }, { "2939": "CVE-2007-0870" }, { "2938": "CVE-2007-0918" }, { "2937": "CVE-2007-0914" }, { "2936": "CVE-2007-0915" }, { "2935": "CVE-2006-5859" }, { "2934": "CVE-2007-0651" }, { "2933": "CVE-2007-0025" }, { "2932": "CVE-2006-5270" }, { "2931": "CVE-2007-0210" }, { "2930": "CVE-2007-0211" }, { "2929": "CVE-2006-4697" }, { "2928": "CVE-2006-4697" }, { "2927": "CVE-2006-5559" }, { "2926": "CVE-2006-3448" }, { "2925": "CVE-2007-0214" }, { "2924": "CVE-2007-0006" }, { "2923": "CVE-2007-0882" }, { "2922": "CVE-2007-0905" }, { "2921": "CVE-2007-0905" }, { "2920": "CVE-2007-0905" }, { "2919": "CVE-2007-0905" }, { "2918": "CVE-2007-0905" }, { "2917": "CVE-2007-0905" }, { "2916": "CVE-2007-0905" }, { "2915": "CVE-2007-0905" }, { "2914": "CVE-2007-0905" }, { "2913": "CVE-2007-0905" }, { "2912": "CVE-2007-0905" }, { "2911": "CVE-2007-0905" }, { "2910": "CVE-2007-0895" }, { "2909": "CVE-2007-0819" }, { "2908": "CVE-2007-0856" }, { "2907": "CVE-2007-0855" }, { "2906": "CVE-2007-0851" }, { "2905": "CVE-2007-0844" }, { "2904": "CVE-2007-0829" }, { "2903": "CVE-2007-0452" }, { "2902": "CVE-2007-0452" }, { "2901": "CVE-2007-0453" }, { "2900": "CVE-2007-0555" }, { "2899": "CVE-2007-0555" }, { "2898": "CVE-2007-0788" }, { "2897": "CVE-2007-0377" }, { "2896": "CVE-2007-0791" }, { "2894": "CVE-2007-0671" }, { "2892": "CVE-2007-0648" }, { "2891": "CVE-2006-5753" }, { "2890": "CVE-2007-0634" }, { "2889": "CVE-2007-0768" }, { "2888": "CVE-2005-4826" }, { "2887": "CVE-2007-0455" }, { "2886": "CVE-2007-0618" }, { "2885": "CVE-2007-0603" }, { "2884": "CVE-2007-0515" }, { "2883": "CVE-2007-0493" }, { "2882": "CVE-2007-0471" }, { "2881": "CVE-2007-0479" }, { "2880": "CVE-2007-0479" }, { "2879": "CVE-2007-0479" }, { "2878": "CVE-2007-0010" }, { "2877": "CVE-2007-0563" }, { "2876": "CVE-2007-0563" }, { "2875": "CVE-2007-0444" }, { "2874": "CVE-2007-0462" }, { "2873": "CVE-2007-0003" }, { "2872": "CVE-2007-0023" }, { "2871": "CVE-2007-0470" }, { "2870": "CVE-2007-0022" }, { "2869": "CVE-2007-0503" }, { "2868": "CVE-2007-0430" }, { "2867": "CVE-2007-0427" }, { "2866": "CVE-2007-0352" }, { "2864": "CVE-2007-0355" }, { "2863": "CVE-2007-0343" }, { "2862": "CVE-2006-6939" }, { "2861": "CVE-2007-0396" }, { "2860": "CVE-2007-0408" }, { "2859": "CVE-2007-0408" }, { "2858": "CVE-2007-0408" }, { "2857": "CVE-2007-0408" }, { "2856": "CVE-2007-0408" }, { "2855": "CVE-2007-0408" }, { "2854": "CVE-2007-0408" }, { "2853": "CVE-2007-0408" }, { "2852": "CVE-2007-0408" }, { "2851": "CVE-2007-0408" }, { "2850": "CVE-2007-0408" }, { "2849": "CVE-2007-0408" }, { "2848": "CVE-2007-0408" }, { "2847": "CVE-2007-0408" }, { "2846": "CVE-2007-0408" }, { "2845": "CVE-1999-0449" }, { "2844": "CVE-2007-0408" }, { "2843": "CVE-2007-0104" }, { "2842": "CVE-2007-0243" }, { "2841": "CVE-2007-0222" }, { "2840": "CVE-2001-0729" }, { "2839": "CVE-2001-0729" }, { "2838": "CVE-2001-0729" }, { "2837": "CVE-2007-0267" }, { "2836": "CVE-2007-0247" }, { "2835": "CVE-2007-0247" }, { "2834": "CVE-2007-0236" }, { "2833": "CVE-2007-0318" }, { "2832": "CVE-2007-0299" }, { "2831": "CVE-2007-0441" }, { "2830": "CVE-2007-0441" }, { "2829": "CVE-2007-0166" }, { "2828": "CVE-2006-4814" }, { "2827": "CVE-2006-4814" }, { "2826": "CVE-2006-4814" }, { "2825": "CVE-2006-6931" }, { "2824": "CVE-2007-0229" }, { "2823": "CVE-2007-0199" }, { "2822": "CVE-2006-6144" }, { "2820": "CVE-2006-6143" }, { "2819": "CVE-2007-0203" }, { "2818": "CVE-2007-0165" }, { "2817": "CVE-2006-6103" }, { "2816": "CVE-2006-6101" }, { "2815": "CVE-2006-6101" }, { "2814": "CVE-2006-5857" }, { "2813": "CVE-2006-5858" }, { "2812": "CVE-2007-0183" }, { "2811": "CVE-2007-0024" }, { "2810": "CVE-2007-0034" }, { "2809": "CVE-2006-1305" }, { "2808": "CVE-2006-1305" }, { "2807": "CVE-2007-0028" }, { "2806": "CVE-2006-6914" }, { "2805": "CVE-2006-6914" }, { "2804": "CVE-2007-0099" }, { "2803": "CVE-2007-0110" }, { "2802": "CVE-2006-5867" }, { "2801": "CVE-2006-5867" }, { "2800": "CVE-2006-4098" }, { "2799": "CVE-2006-4098" }, { "2798": "CVE-2006-4097" }, { "2797": "CVE-2007-0125" }, { "2796": "CVE-2007-0108" }, { "2795": "CVE-2006-5870" }, { "2794": "CVE-2007-0085" }, { "2793": "CVE-2007-0045" }, { "2792": "CVE-2007-0015" }, { "2791": "CVE-2006-5749" }, { "2790": "CVE-2006-6772" }, { "2789": "CVE-2006-6723" }, { "2788": "CVE-2006-6696" }, { "2787": "CVE-2006-6690" }, { "2786": "CVE-2006-6690" }, { "2785": "CVE-2006-6104" }, { "2784": "CVE-2006-6736" }, { "2783": "CVE-2006-6675" }, { "2782": "CVE-2006-6731" }, { "2781": "CVE-2006-6731" }, { "2780": "CVE-2006-6745" }, { "2779": "CVE-2006-4814" }, { "2778": "CVE-2006-6507" }, { "2777": "CVE-2006-6506" }, { "2776": "CVE-2006-6504" }, { "2775": "CVE-2006-6503" }, { "2774": "CVE-2006-6497" }, { "2773": "CVE-2006-6497" }, { "2772": "CVE-2006-6500" }, { "2771": "CVE-2006-6499" }, { "2770": "CVE-2006-6498" }, { "2769": "CVE-2006-6497" }, { "2768": "CVE-2006-6651" }, { "2767": "CVE-2006-6605" }, { "2766": "CVE-2006-6304" }, { "2765": "CVE-2006-6617" }, { "2764": "CVE-2006-6637" }, { "2763": "CVE-2006-6636" }, { "2762": "CVE-2006-6106" }, { "2761": "CVE-2006-6638" }, { "2760": "CVE-2006-6636" }, { "2759": "CVE-2006-6603" }, { "2758": "CVE-2006-6105" }, { "2757": "CVE-2006-6496" }, { "2756": "CVE-2006-5158" }, { "2755": "CVE-2006-5701" }, { "2754": "CVE-2006-5649" }, { "2753": "CVE-2006-5158" }, { "2752": "CVE-2006-5173" }, { "2751": "CVE-2006-5158" }, { "2750": "CVE-2006-5822" }, { "2749": "CVE-2006-6222" }, { "2748": "CVE-2006-4902" }, { "2747": "CVE-2006-6563" }, { "2746": "CVE-2006-6306" }, { "2745": "CVE-2006-6493" }, { "2744": "CVE-2006-6495" }, { "2743": "CVE-2006-6494" }, { "2742": "CVE-2006-6335" }, { "2741": "CVE-2006-6335" }, { "2740": "CVE-2006-2386" }, { "2739": "CVE-2006-5584" }, { "2738": "CVE-2006-5583" }, { "2737": "CVE-2006-5585" }, { "2736": "CVE-2006-5577" }, { "2735": "CVE-2006-5577" }, { "2734": "CVE-2006-5577" }, { "2733": "CVE-2006-5579" }, { "2732": "CVE-2006-6482" }, { "2731": "CVE-2006-5645" }, { "2730": "CVE-2006-5645" }, { "2729": "CVE-2006-6458" }, { "2728": "CVE-2006-6484" }, { "2727": "CVE-2006-6484" }, { "2726": "CVE-2006-6305" }, { "2725": "CVE-2006-6333" }, { "2724": "CVE-2006-6134" }, { "2723": "CVE-2006-6307" }, { "2722": "CVE-2006-6307" }, { "2721": "CVE-2006-6235" }, { "2720": "CVE-2006-6334" }, { "2719": "CVE-2006-6385" }, { "2718": "CVE-2006-5994" }, { "2717": "CVE-2006-6296" }, { "2716": "CVE-2006-6275" }, { "2715": "CVE-2006-6286" }, { "2714": "CVE-2006-5751" }, { "2713": "CVE-2006-6027" }, { "2712": "CVE-2006-4099" }, { "2711": "CVE-2006-6170" }, { "2710": "CVE-2006-6169" }, { "2709": "CVE-2006-6097" }, { "2708": "CVE-2006-4181" }, { "2707": "CVE-2006-6239" }, { "2706": "CVE-2005-2177" }, { "2705": "CVE-2006-5815" }, { "2704": "CVE-2006-6077" }, { "2703": "CVE-2006-5989" }, { "2702": "CVE-2006-5854" }, { "2701": "CVE-2006-3747" }, { "2700": "CVE-2006-3747" }, { "2699": "CVE-2006-3747" }, { "2698": "CVE-2006-6164" }, { "2697": "CVE-2006-6944" }, { "2696": "CVE-2006-6013" }, { "2695": "CVE-2006-5968" }, { "2694": "CVE-2006-3890" }, { "2693": "CVE-2006-6009" }, { "2692": "CVE-2006-6573" }, { "2691": "CVE-2006-5793" }, { "2690": "CVE-2006-6293" }, { "2689": "CVE-2006-5988" }, { "2688": "CVE-2006-4689" }, { "2687": "CVE-2006-3445" }, { "2686": "CVE-2006-4688" }, { "2684": "CVE-2006-4691" }, { "2683": "CVE-2006-5382" }, { "2682": "CVE-2006-5937" }, { "2681": "CVE-2006-5937" }, { "2680": "CVE-2006-5937" }, { "2679": "CVE-2006-5937" }, { "2678": "CVE-2006-5937" }, { "2677": "CVE-2006-7155" }, { "2676": "CVE-2006-5782" }, { "2675": "CVE-2006-5821" }, { "2674": "CVE-2006-5821" }, { "2673": "CVE-2006-5815" }, { "2672": "CVE-2006-5806" }, { "2671": "CVE-2006-5806" }, { "2670": "CVE-2006-5806" }, { "2669": "CVE-2006-5835" }, { "2668": "CVE-2006-5818" }, { "2667": "CVE-2006-5794" }, { "2666": "CVE-2006-5462" }, { "2665": "CVE-2006-5464" }, { "2664": "CVE-2006-5462" }, { "2663": "CVE-2006-4572" }, { "2662": "CVE-2006-5779" }, { "2661": "CVE-2006-5757" }, { "2660": "CVE-2006-5650" }, { "2659": "CVE-2006-5758" }, { "2658": "CVE-2006-5726" }, { "2657": "CVE-2006-5726" }, { "2656": "CVE-2006-5466" }, { "2655": "CVE-2006-5745" }, { "2654": "CVE-2006-5170" }, { "2653": "CVE-2006-5465" }, { "2652": "CVE-2006-5784" }, { "2651": "CVE-2006-5784" }, { "2650": "CVE-2006-5660" }, { "2649": "CVE-2006-5718" }, { "2648": "CVE-2006-5654" }, { "2647": "CVE-2006-5619" }, { "2646": "CVE-2006-5397" }, { "2645": "CVE-2006-5709" }, { "2644": "CVE-2006-5645" }, { "2643": "CVE-2006-5645" }, { "2642": "CVE-2006-5645" }, { "2641": "CVE-2006-5645" }, { "2640": "CVE-2006-5614" }, { "2639": "CVE-2004-2579" }, { "2638": "CVE-2006-5553" }, { "2637": "CVE-2006-5567" }, { "2636": "CVE-2006-5567" }, { "2635": "CVE-2006-5550" }, { "2634": "CVE-2006-5563" }, { "2633": "CVE-2006-5540" }, { "2632": "CVE-2006-5540" }, { "2631": "CVE-2006-5540" }, { "2630": "CVE-2006-5544" }, { "2629": "CVE-2006-3455" }, { "2628": "CVE-2006-4509" }, { "2627": "CVE-2006-4177" }, { "2626": "CVE-2006-5478" }, { "2625": "CVE-2006-5452" }, { "2624": "CVE-2006-5489" }, { "2623": "CVE-2006-5545" }, { "2622": "CVE-2006-5444" }, { "2621": "CVE-2006-5330" }, { "2620": "CVE-2005-2454" }, { "2619": "CVE-2006-5482" }, { "2618": "CVE-2006-5482" }, { "2617": "CVE-2006-5396" }, { "2616": "CVE-2006-5416" }, { "2615": "CVE-2006-3918" }, { "2614": "CVE-2006-5332" }, { "2613": "CVE-2006-5214" }, { "2611": "CVE-2006-4154" }, { "2610": "CVE-2006-5296" }, { "2609": "CVE-2006-4842" }, { "2608": "CVE-2006-3978" }, { "2607": "CVE-2006-5286" }, { "2606": "CVE-2006-4223" }, { "2605": "CVE-2006-4223" }, { "2604": "CVE-2006-5323" }, { "2603": "CVE-2006-4997" }, { "2602": "CVE-2006-4516" }, { "2601": "CVE-2005-0688" }, { "2600": "CVE-2004-0230" }, { "2599": "CVE-2004-0230" }, { "2598": "CVE-2006-4692" }, { "2597": "CVE-2006-3868" }, { "2596": "CVE-2006-3864" }, { "2595": "CVE-2006-3650" }, { "2594": "CVE-2006-3434" }, { "2593": "CVE-2006-3436" }, { "2592": "CVE-2006-4625" }, { "2591": "CVE-2006-4927" }, { "2590": "CVE-2006-3741" }, { "2589": "CVE-2006-5174" }, { "2588": "CVE-2006-4812" }, { "2587": "CVE-2006-5178" }, { "2586": "CVE-2006-5114" }, { "2585": "CVE-2006-5084" }, { "2584": "CVE-2006-4511" }, { "2583": "CVE-2006-5211" }, { "2582": "CVE-2006-5010" }, { "2581": "CVE-2006-5157" }, { "2580": "CVE-2006-5156" }, { "2579": "CVE-2006-5073" }, { "2578": "CVE-2006-5051" }, { "2577": "CVE-2006-4343" }, { "2576": "CVE-2006-3738" }, { "2575": "CVE-2006-2940" }, { "2574": "CVE-2006-2937" }, { "2573": "CVE-2006-5116" }, { "2572": "CVE-2006-3730" }, { "2571": "CVE-2006-4694" }, { "2570": "CVE-2006-4416" }, { "2569": "CVE-2006-5003" }, { "2568": "CVE-2006-5009" }, { "2567": "CVE-2006-5012" }, { "2566": "CVE-2006-5013" }, { "2565": "CVE-2006-4172" }, { "2564": "CVE-2006-3509" }, { "2563": "CVE-2006-3508" }, { "2562": "CVE-2006-3507" }, { "2561": "CVE-2006-4965" }, { "2560": "CVE-2006-4911" }, { "2559": "CVE-2006-4910" }, { "2558": "CVE-2006-4910" }, { "2557": "CVE-2006-4909" }, { "2556": "CVE-2006-4950" }, { "2555": "CVE-2006-4958" }, { "2554": "CVE-2006-4854" }, { "2553": "CVE-2006-4535" }, { "2552": "CVE-2006-4868" }, { "2551": "CVE-2006-4538" }, { "2550": "CVE-2006-4846" }, { "2549": "CVE-2006-4855" }, { "2548": "CVE-2006-4569" }, { "2547": "CVE-2006-4568" }, { "2546": "CVE-2006-4340" }, { "2545": "CVE-2006-4253" }, { "2544": "CVE-2006-4253" }, { "2543": "CVE-2006-4253" }, { "2542": "CVE-2006-4446" }, { "2541": "CVE-2006-4775" }, { "2540": "CVE-2006-4774" }, { "2539": "CVE-2006-4774" }, { "2538": "CVE-2006-4774" }, { "2537": "CVE-2006-3454" }, { "2535": "CVE-2006-3739" }, { "2534": "CVE-2006-3739" }, { "2533": "CVE-2006-4385" }, { "2532": "CVE-2006-4388" }, { "2531": "CVE-2006-4384" }, { "2530": "CVE-2006-4382" }, { "2529": "CVE-2006-4381" }, { "2528": "CVE-2006-4725" }, { "2527": "CVE-2006-4724" }, { "2526": "CVE-2006-4726" }, { "2525": "CVE-2006-3014" }, { "2524": "CVE-2006-3014" }, { "2523": "CVE-2006-3014" }, { "2522": "CVE-2006-0032" }, { "2521": "CVE-2006-0001" }, { "2520": "CVE-2006-3442" }, { "2519": "CVE-2006-4623" }, { "2518": "CVE-2006-4655" }, { "2517": "CVE-2006-4662" }, { "2516": "CVE-2006-4626" }, { "2515": "CVE-2006-4657" }, { "2514": "CVE-2006-4657" }, { "2513": "CVE-2006-4650" }, { "2512": "CVE-2006-4619" }, { "2511": "CVE-2006-4095" }, { "2510": "CVE-2006-4095" }, { "2509": "CVE-2006-4339" }, { "2508": "CVE-2006-4534" }, { "2507": "CVE-2006-4600" }, { "2506": "CVE-2006-4145" }, { "2505": "CVE-2006-4146" }, { "2504": "CVE-2006-4541" }, { "2503": "CVE-2006-4542" }, { "2502": "CVE-2006-4542" }, { "2501": "CVE-2006-4522" }, { "2500": "CVE-2006-4508" }, { "2499": "CVE-2006-4507" }, { "2498": "CVE-2006-4447" }, { "2497": "CVE-2006-4434" }, { "2496": "CVE-2006-4436" }, { "2495": "CVE-2006-4435" }, { "2494": "CVE-2006-4439" }, { "2493": "CVE-2006-4431" }, { "2492": "CVE-2006-4431" }, { "2491": "CVE-2006-4353" }, { "2490": "CVE-2006-4416" }, { "2489": "CVE-2006-4345" }, { "2488": "CVE-2006-4345" }, { "2487": "CVE-2006-4304" }, { "2486": "CVE-2006-4312" }, { "2485": "CVE-2006-4313" }, { "2484": "CVE-2006-4364" }, { "2483": "CVE-2006-4318" }, { "2482": "CVE-2006-3745" }, { "2481": "CVE-2006-4306" }, { "2480": "CVE-2006-4306" }, { "2479": "CVE-2006-4306" }, { "2478": "CVE-2006-3869" }, { "2477": "CVE-2006-4314" }, { "2476": "CVE-2006-1528" }, { "2475": "CVE-2006-4292" }, { "2474": "CVE-2006-4254" }, { "2473": "CVE-2006-4257" }, { "2472": "CVE-2006-4257" }, { "2471": "CVE-2006-0948" }, { "2470": "CVE-2006-4481" }, { "2469": "CVE-2006-4481" }, { "2468": "CVE-2006-4481" }, { "2467": "CVE-2006-4481" }, { "2466": "CVE-2006-4481" }, { "2465": "CVE-2006-1017" }, { "2464": "CVE-2006-4145" }, { "2463": "CVE-2006-4226" }, { "2462": "CVE-2006-4226" }, { "2461": "CVE-2006-4139" }, { "2460": "CVE-2006-4185" }, { "2459": "CVE-2006-4185" }, { "2458": "CVE-2006-4201" }, { "2454": "CVE-2006-4133" }, { "2453": "CVE-2006-4133" }, { "2452": "CVE-2006-4110" }, { "2451": "CVE-2006-4128" }, { "2450": "CVE-2006-4136" }, { "2449": "CVE-2006-4136" }, { "2448": "CVE-2006-4136" }, { "2447": "CVE-2006-4136" }, { "2446": "CVE-2006-4136" }, { "2445": "CVE-2006-4117" }, { "2444": "CVE-2006-3979" }, { "2443": "CVE-2006-3280" }, { "2442": "CVE-2006-3639" }, { "2441": "CVE-2006-3638" }, { "2440": "CVE-2006-3637" }, { "2439": "CVE-2006-3451" }, { "2438": "CVE-2006-3280" }, { "2437": "CVE-2006-3649" }, { "2436": "CVE-2006-3444" }, { "2435": "CVE-2006-3648" }, { "2434": "CVE-2006-3443" }, { "2433": "CVE-2006-3643" }, { "2432": "CVE-2006-3441" }, { "2431": "CVE-2006-3440" }, { "2430": "CVE-2006-3439" }, { "2429": "CVE-2006-4020" }, { "2428": "CVE-2006-3817" }, { "2427": "CVE-2006-3468" }, { "2426": "CVE-2006-4071" }, { "2425": "CVE-2006-3122" }, { "2424": "CVE-2006-4032" }, { "2423": "CVE-2006-3016" }, { "2422": "CVE-2006-1494" }, { "2421": "CVE-2006-3746" }, { "2420": "CVE-2006-4031" }, { "2419": "CVE-2006-3961" }, { "2418": "CVE-2005-3618" }, { "2417": "CVE-2005-3618" }, { "2416": "CVE-2005-3618" }, { "2415": "CVE-2006-3942" }, { "2414": "CVE-2006-3747" }, { "2412": "CVE-2006-3840" }, { "2411": "CVE-2006-3838" }, { "2410": "CVE-2006-3885" }, { "2409": "CVE-2006-3838" }, { "2408": "CVE-2006-3920" }, { "2407": "CVE-2006-3812" }, { "2406": "CVE-2006-3811" }, { "2405": "CVE-2006-3810" }, { "2404": "CVE-2006-3809" }, { "2403": "CVE-2006-3808" }, { "2402": "CVE-2006-3113" }, { "2401": "CVE-2006-3805" }, { "2400": "CVE-2006-3113" }, { "2399": "CVE-2006-3802" }, { "2398": "CVE-2006-3113" }, { "2397": "CVE-2006-3677" }, { "2396": "CVE-2006-3801" }, { "2395": "CVE-2006-3678" }, { "2393": "CVE-2006-3918" }, { "2392": "CVE-2006-3825" }, { "2391": "CVE-2006-3824" }, { "2390": "CVE-2006-3781" }, { "2389": "CVE-2006-3783" }, { "2388": "CVE-2006-3782" }, { "2387": "CVE-2006-3589" }, { "2386": "CVE-2006-3784" }, { "2385": "CVE-2006-3845" }, { "2384": "CVE-2006-3728" }, { "2383": "CVE-2006-3779" }, { "2382": "CVE-2006-3655" }, { "2380": "CVE-2006-3778" }, { "2379": "CVE-2006-3626" }, { "2378": "CVE-2006-3590" }, { "2377": "CVE-2006-3664" }, { "2376": "CVE-2006-3606" }, { "2375": "CVE-2006-3595" }, { "2374": "CVE-2006-3596" }, { "2373": "CVE-2006-3452" }, { "2372": "CVE-2006-3453" }, { "2371": "CVE-2006-1300" }, { "2370": "CVE-2006-1314" }, { "2369": "CVE-2006-1314" }, { "2368": "CVE-2006-0026" }, { "2367": "CVE-2006-1316" }, { "2366": "CVE-2006-2372" }, { "2365": "CVE-2006-0007" }, { "2364": "CVE-2006-0007" }, { "2363": "CVE-2006-3522" }, { "2362": "CVE-2006-3522" }, { "2361": "CVE-2006-3587" }, { "2360": "CVE-2006-2451" }, { "2359": "CVE-2006-3404" }, { "2358": "CVE-2006-2194" }, { "2357": "CVE-2006-3431" }, { "2356": "CVE-2006-3357" }, { "2355": "CVE-2006-1527" }, { "2353": "CVE-2006-3388" }, { "2351": "CVE-2006-3541" }, { "2350": "CVE-2006-3392" }, { "2349": "CVE-2006-3268" }, { "2348": "CVE-2006-3291" }, { "2347": "CVE-2006-3490" }, { "2346": "CVE-2006-3489" }, { "2345": "CVE-2006-0119" }, { "2344": "CVE-2006-3280" }, { "2343": "CVE-2006-3280" }, { "2342": "CVE-2006-3261" }, { "2341": "CVE-2006-2433" }, { "2340": "CVE-2006-2433" }, { "2339": "CVE-2006-3011" }, { "2338": "CVE-2006-3274" }, { "2337": "CVE-2006-3198" }, { "2336": "CVE-2006-3082" }, { "2335": "CVE-2006-3298" }, { "2334": "CVE-2006-3231" }, { "2333": "CVE-2006-3231" }, { "2332": "CVE-2006-3231" }, { "2331": "CVE-2006-3231" }, { "2330": "CVE-2006-3215" }, { "2329": "CVE-2006-3215" }, { "2328": "CVE-2006-3215" }, { "2327": "CVE-2006-3228" }, { "2326": "CVE-2006-2445" }, { "2325": "CVE-2006-3086" }, { "2324": "CVE-2006-3059" }, { "2323": "CVE-2006-2449" }, { "2322": "CVE-2006-3093" }, { "2321": "CVE-2006-1173" }, { "2320": "CVE-2006-3074" }, { "2319": "CVE-2006-3073" }, { "2318": "CVE-2006-3073" }, { "2317": "CVE-2006-3066" }, { "2316": "CVE-2006-3066" }, { "2315": "CVE-2006-3066" }, { "2314": "CVE-2006-3066" }, { "2313": "CVE-2006-3066" }, { "2312": "CVE-2006-1193" }, { "2311": "CVE-2006-2373" }, { "2310": "CVE-2006-2380" }, { "2309": "CVE-2006-2370" }, { "2308": "CVE-2006-0022" }, { "2307": "CVE-2006-1313" }, { "2306": "CVE-2006-2379" }, { "2305": "CVE-2006-2378" }, { "2304": "CVE-2006-2452" }, { "2303": "CVE-2006-2193" }, { "2302": "CVE-2006-2919" }, { "2301": "CVE-2006-2906" }, { "2300": "CVE-2006-2898" }, { "2299": "CVE-2006-2447" }, { "2298": "CVE-2006-2894" }, { "2297": "CVE-2006-2894" }, { "2296": "CVE-2006-2894" }, { "2295": "CVE-2006-0025" }, { "2294": "CVE-2006-2492" }, { "2293": "CVE-2005-4089" }, { "2292": "CVE-2006-2218" }, { "2291": "CVE-2006-1303" }, { "2290": "CVE-2006-2382" }, { "2289": "CVE-2006-1303" }, { "2288": "CVE-2006-2753" }, { "2287": "CVE-2006-2869" }, { "2286": "CVE-2006-2775" }, { "2285": "CVE-2006-2775" }, { "2284": "CVE-2006-2775" }, { "2283": "CVE-2006-2775" }, { "2282": "CVE-2006-2775" }, { "2280": "CVE-2006-2775" }, { "2279": "CVE-2006-2775" }, { "2278": "CVE-2006-2775" }, { "2277": "CVE-2006-1942" }, { "2276": "CVE-2006-2769" }, { "2275": "CVE-2006-2766" }, { "2274": "CVE-2006-2655" }, { "2273": "CVE-2006-2838" }, { "2272": "CVE-2006-2838" }, { "2271": "CVE-2006-2654" }, { "2270": "CVE-2006-2629" }, { "2269": "CVE-2006-2563" }, { "2268": "CVE-2006-2630" }, { "2267": "CVE-2006-2647" }, { "2266": "CVE-2006-2185" }, { "2265": "CVE-2006-2644" }, { "2264": "CVE-2006-1655" }, { "2263": "CVE-2006-2679" }, { "2262": "CVE-2006-2587" }, { "2261": "CVE-2006-2313" }, { "2260": "CVE-2006-2579" }, { "2259": "CVE-2006-2580" }, { "2258": "CVE-2006-2612" }, { "2257": "CVE-2006-2444" }, { "2256": "CVE-2006-0039" }, { "2255": "CVE-2006-0039" }, { "2254": "CVE-2006-0039" }, { "2253": "CVE-2006-2492" }, { "2252": "CVE-2006-2312" }, { "2251": "CVE-2006-2754" }, { "2250": "CVE-2006-2501" }, { "2249": "CVE-2006-2547" }, { "2248": "CVE-2006-2496" }, { "2247": "CVE-2006-2426" }, { "2246": "CVE-2006-2546" }, { "2245": "CVE-2006-2546" }, { "2244": "CVE-2006-2461" }, { "2243": "CVE-2006-2546" }, { "2242": "CVE-2006-2546" }, { "2241": "CVE-2006-2546" }, { "2240": "CVE-2006-2546" }, { "2239": "CVE-2006-2546" }, { "2238": "CVE-2006-2546" }, { "2237": "CVE-2006-2546" }, { "2236": "CVE-2006-2461" }, { "2235": "CVE-2006-2417" }, { "2234": "CVE-2006-2417" }, { "2233": "CVE-2006-1249" }, { "2232": "CVE-2006-1249" }, { "2231": "CVE-2006-1249" }, { "2230": "CVE-2006-1249" }, { "2229": "CVE-2006-1249" }, { "2228": "CVE-2006-1249" }, { "2227": "CVE-2006-1249" }, { "2226": "CVE-2006-1249" }, { "2225": "CVE-2006-1249" }, { "2224": "CVE-2006-1859" }, { "2223": "CVE-2006-2341" }, { "2222": "CVE-2006-2303" }, { "2221": "CVE-2006-2297" }, { "2220": "CVE-2006-0993" }, { "2219": "CVE-2006-2304" }, { "2218": "CVE-2006-0034" }, { "2217": "CVE-2006-0027" }, { "2216": "CVE-2006-2271" }, { "2215": "CVE-2006-2271" }, { "2214": "CVE-2006-2429" }, { "2213": "CVE-2006-2429" }, { "2212": "CVE-2006-2429" }, { "2211": "CVE-2006-2429" }, { "2210": "CVE-2006-2429" }, { "2209": "CVE-2006-2429" }, { "2208": "CVE-2006-2429" }, { "2207": "CVE-2006-0994" }, { "2206": "CVE-2006-0515" }, { "2205": "CVE-2006-2298" }, { "2204": "CVE-2006-2342" }, { "2203": "CVE-2006-2237" }, { "2202": "CVE-2006-3016" }, { "2201": "CVE-2006-3016" }, { "2200": "CVE-2006-3016" }, { "2199": "CVE-2006-3016" }, { "2198": "CVE-2006-1527" }, { "2197": "CVE-2006-1516" }, { "2196": "CVE-2006-1516" }, { "2195": "CVE-2006-1516" }, { "2194": "CVE-2006-1526" }, { "2193": "CVE-2006-1863" }, { "2192": "CVE-2006-2081" }, { "2191": "CVE-2006-2111" }, { "2190": "CVE-2006-2055" }, { "2189": "CVE-2006-2073" }, { "2188": "CVE-2006-2064" }, { "2187": "CVE-2006-1993" }, { "2186": "CVE-2006-1992" }, { "2185": "CVE-2006-1990" }, { "2183": "CVE-2006-0558" }, { "2182": "CVE-2006-1056" }, { "2181": "CVE-2006-3681" }, { "2180": "CVE-2006-3681" }, { "2179": "CVE-2006-1056" }, { "2178": "CVE-2006-1525" }, { "2177": "CVE-2006-1524" }, { "2176": "CVE-2006-1892" }, { "2175": "CVE-2006-1247" }, { "2174": "CVE-2006-1942" }, { "2173": "CVE-2006-1803" }, { "2172": "CVE-2006-0744" }, { "2171": "CVE-2006-1725" }, { "2170": "CVE-2006-1726" }, { "2169": "CVE-2006-1727" }, { "2168": "CVE-2006-1728" }, { "2167": "CVE-2006-1729" }, { "2166": "CVE-2006-1730" }, { "2165": "CVE-2006-1724" }, { "2164": "CVE-2006-1733" }, { "2163": "CVE-2006-0748" }, { "2162": "CVE-2006-1732" }, { "2161": "CVE-2006-1741" }, { "2160": "CVE-2006-1736" }, { "2159": "CVE-2006-1740" }, { "2158": "CVE-2006-1739" }, { "2157": "CVE-2006-0748" }, { "2156": "CVE-2006-0748" }, { "2155": "CVE-2006-0748" }, { "2154": "CVE-2006-0749" }, { "2153": "CVE-2006-0749" }, { "2152": "CVE-2006-0992" }, { "2151": "CVE-2006-1833" }, { "2150": "CVE-2006-1797" }, { "2149": "CVE-2006-1814" }, { "2148": "CVE-2006-1782" }, { "2147": "CVE-2006-0012" }, { "2146": "CVE-2006-1185" }, { "2145": "CVE-2006-1185" }, { "2144": "CVE-2006-1185" }, { "2143": "CVE-2006-1185" }, { "2142": "CVE-2006-1185" }, { "2141": "CVE-2006-1185" }, { "2140": "CVE-2006-1185" }, { "2139": "CVE-2006-1185" }, { "2138": "CVE-2006-1185" }, { "2137": "CVE-2006-1185" }, { "2136": "CVE-2006-0014" }, { "2135": "CVE-2006-0015" }, { "2134": "CVE-2006-1522" }, { "2133": "CVE-2006-0996" }, { "2132": "CVE-2006-0996" }, { "2131": "CVE-2006-0996" }, { "2130": "CVE-2006-1055" }, { "2129": "CVE-2006-1678" }, { "2128": "CVE-2006-1629" }, { "2127": "CVE-2006-1631" }, { "2126": "CVE-2006-1626" }, { "2125": "CVE-2006-0401" }, { "2124": "CVE-2006-0559" }, { "2123": "CVE-2006-1491" }, { "2122": "CVE-2006-1059" }, { "2121": "CVE-2004-1094" }, { "2120": "CVE-2006-1588" }, { "2119": "CVE-2006-1587" }, { "2118": "CVE-2006-1601" }, { "2117": "CVE-2006-1502" }, { "2115": "CVE-2006-1490" }, { "2114": "CVE-2006-1242" }, { "2113": "CVE-1999-1587" }, { "2112": "CVE-2006-0990" }, { "2111": "CVE-2006-1510" }, { "2110": "CVE-2006-1388" }, { "2109": "CVE-2005-2711" }, { "2108": "CVE-2006-1342" }, { "2107": "CVE-2006-0905" }, { "2106": "CVE-2005-2922" }, { "2105": "CVE-2005-2922" }, { "2104": "CVE-2005-2922" }, { "2103": "CVE-2006-0058" }, { "2102": "CVE-2006-1359" }, { "2101": "CVE-2006-1379" }, { "2100": "CVE-2006-0997" }, { "2099": "CVE-2006-0038" }, { "2098": "CVE-2006-0038" }, { "2097": "CVE-2006-1358" }, { "2096": "CVE-2006-1351" }, { "2095": "CVE-2006-1351" }, { "2094": "CVE-2006-1354" }, { "2093": "CVE-2006-0745" }, { "2092": "CVE-2006-1355" }, { "2091": "CVE-2006-1297" }, { "2090": "CVE-2006-1297" }, { "2089": "CVE-2006-1245" }, { "2088": "CVE-2006-1258" }, { "2087": "CVE-2006-1322" }, { "2086": "CVE-2006-1246" }, { "2085": "CVE-2006-0024" }, { "2084": "CVE-2005-4131" }, { "2083": "CVE-2005-4131" }, { "2082": "CVE-2006-1095" }, { "2081": "CVE-2006-0397" }, { "2080": "CVE-2006-0396" }, { "2079": "CVE-2006-0396" }, { "2078": "CVE-2006-1274" }, { "2077": "CVE-2006-0049" }, { "2076": "CVE-2006-1218" }, { "2075": "CVE-2006-1043" }, { "2074": "CVE-2006-0742" }, { "2073": "CVE-2006-1092" }, { "2072": "CVE-2006-1039" }, { "2071": "CVE-2006-0457" }, { "2070": "CVE-2006-0554" }, { "2069": "CVE-2011-2383" }, { "2068": "CVE-2006-1014" }, { "2067": "CVE-2006-1014" }, { "2066": "CVE-2006-0839" }, { "2065": "CVE-2006-0903" }, { "2064": "CVE-2006-0898" }, { "2063": "CVE-2006-0900" }, { "2062": "CVE-2006-0925" }, { "2061": "CVE-2006-0813" }, { "2060": "CVE-2006-0300" }, { "2059": "CVE-2006-0708" }, { "2058": "CVE-2006-0455" }, { "2057": "CVE-2006-0769" }, { "2056": "CVE-2006-0553" }, { "2055": "CVE-2006-0553" }, { "2054": "CVE-2006-0006" }, { "2053": "CVE-2006-0008" }, { "2052": "CVE-2006-0004" }, { "2051": "CVE-2006-0013" }, { "2050": "CVE-2006-0021" }, { "2049": "CVE-2006-0005" }, { "2048": "CVE-2005-3240" }, { "2045": "CVE-2005-2618" }, { "2044": "CVE-2005-2618" }, { "2043": "CVE-2005-2618" }, { "2042": "CVE-2005-2618" }, { "2041": "CVE-2005-2618" }, { "2040": "CVE-2005-2712" }, { "2039": "CVE-2006-0662" }, { "2038": "CVE-2005-2712" }, { "2037": "CVE-2006-0662" }, { "2036": "CVE-2006-0023" }, { "2035": "CVE-2006-0454" }, { "2034": "CVE-2006-0020" }, { "2033": "CVE-2006-0614" }, { "2032": "CVE-2006-0580" }, { "2031": "CVE-2006-0513" }, { "2030": "CVE-2006-0145" }, { "2029": "CVE-2006-0529" }, { "2028": "CVE-2006-0529" }, { "2027": "CVE-2006-0292" }, { "2026": "CVE-2006-0298" }, { "2025": "CVE-2006-0292" }, { "2024": "CVE-2006-0292" }, { "2023": "CVE-2005-4134" }, { "2022": "CVE-2005-4134" }, { "2021": "CVE-2006-0433" }, { "2020": "CVE-2006-0481" }, { "2019": "CVE-2006-0516" }, { "2018": "CVE-2006-0476" }, { "2017": "CVE-2006-0483" }, { "2016": "CVE-2006-0043" }, { "2015": "CVE-2006-0435" }, { "2014": "CVE-2006-0485" }, { "2013": "CVE-2006-0381" }, { "2012": "CVE-2006-0379" }, { "2011": "CVE-2006-0421" }, { "2010": "CVE-2006-0422" }, { "2009": "CVE-2006-0422" }, { "2008": "CVE-2006-0422" }, { "2007": "CVE-2006-0422" }, { "2006": "CVE-2006-0422" }, { "2005": "CVE-2006-0422" }, { "2004": "CVE-2006-0422" }, { "2003": "CVE-2006-0422" }, { "2002": "CVE-2006-0423" }, { "2001": "CVE-2006-0423" }, { "2000": "CVE-2006-0423" }, { "1999": "CVE-2006-0225" }, { "1998": "CVE-2006-0321" }, { "1997": "CVE-2005-2708" }, { "1996": "CVE-2006-0327" }, { "1995": "CVE-2006-0362" }, { "1994": "CVE-2004-0771" }, { "1993": "CVE-2004-0771" }, { "1992": "CVE-2006-0337" }, { "1991": "CVE-2006-0340" }, { "1990": "CVE-2006-0226" }, { "1989": "CVE-2005-2371" }, { "1988": "CVE-2005-3921" }, { "1987": "CVE-2006-0316" }, { "1986": "CVE-2006-0236" }, { "1985": "CVE-2006-0035" }, { "1984": "CVE-2006-0035" }, { "1983": "CVE-2006-0035" }, { "1982": "CVE-2005-3655" }, { "1981": "CVE-2006-0179" }, { "1980": "CVE-2006-0227" }, { "1979": "CVE-2006-0207" }, { "1978": "CVE-2006-0207" }, { "1977": "CVE-2006-0200" }, { "1976": "CVE-2006-0354" }, { "1975": "CVE-2006-0105" }, { "1974": "CVE-2006-0190" }, { "1973": "CVE-2003-1290" }, { "1972": "CVE-2006-0191" }, { "1971": "CVE-2006-0187" }, { "1970": "CVE-2006-0054" }, { "1969": "CVE-2006-0055" }, { "1968": "CVE-2005-2340" }, { "1967": "CVE-2005-2340" }, { "1966": "CVE-2005-2340" }, { "1965": "CVE-2005-2340" }, { "1964": "CVE-2006-0002" }, { "1963": "CVE-2006-0002" }, { "1962": "CVE-2006-0010" }, { "1961": "CVE-2006-0150" }, { "1960": "CVE-2004-0780" }, { "1959": "CVE-2006-0145" }, { "1958": "CVE-2005-4560" }, { "1957": "CVE-2006-0117" }, { "1956": "CVE-2006-0117" }, { "1955": "CVE-2006-0117" }, { "1954": "CVE-2006-0117" }, { "1953": "CVE-2006-0117" }, { "1952": "CVE-2006-0117" }, { "1951": "CVE-2006-0117" }, { "1950": "CVE-2006-0117" }, { "1949": "CVE-2005-3656" }, { "1948": "CVE-2005-3357" }, { "1947": "CVE-2006-0097" }, { "1946": "CVE-2006-0098" }, { "1945": "CVE-2005-3358" }, { "1944": "CVE-2005-3358" }, { "1943": "CVE-2005-3358" }, { "1942": "CVE-2005-3358" }, { "1941": "CVE-2005-4499" }, { "1940": "CVE-2006-0081" }, { "1939": "CVE-2005-2341" }, { "1938": "CVE-2005-2341" }, { "1937": "CVE-2005-4583" }, { "1936": "CVE-2005-4552" }, { "1935": "CVE-2005-4534" }, { "1934": "CVE-2005-4560" }, { "1933": "CVE-2005-4459" }, { "1932": "CVE-2005-4092" }, { "1931": "CVE-2005-4438" }, { "1930": "CVE-2005-4348" }, { "1929": "CVE-2005-4349" }, { "1928": "CVE-2005-4360" }, { "1927": "CVE-2005-3652" }, { "1926": "CVE-2005-4271" }, { "1925": "CVE-2005-4271" }, { "1924": "CVE-2005-4271" }, { "1923": "CVE-2005-4271" }, { "1922": "CVE-2005-4342" }, { "1921": "CVE-2005-4342" }, { "1920": "CVE-2005-4342" }, { "1919": "CVE-2005-3360" }, { "1918": "CVE-2005-4217" }, { "1916": "CVE-2005-2830" }, { "1915": "CVE-2005-2829" }, { "1914": "CVE-2005-1790" }, { "1913": "CVE-2005-3732" }, { "1912": "CVE-2005-3768" }, { "1911": "CVE-2005-3314" }, { "1910": "CVE-2005-4294" }, { "1909": "CVE-2005-3644" }, { "1908": "CVE-2005-3803" }, { "1907": "CVE-2005-3803" }, { "1906": "CVE-2005-4679" }, { "1905": "CVE-2005-3621" }, { "1904": "CVE-2005-3621" }, { "1903": "CVE-2005-3673" }, { "1902": "CVE-2005-3666" }, { "1901": "CVE-2005-3788" }, { "1900": "CVE-2005-3671" }, { "1899": "CVE-2005-3674" }, { "1898": "CVE-2005-3672" }, { "1897": "CVE-2005-3733" }, { "1896": "CVE-2005-3666" }, { "1895": "CVE-2005-3669" }, { "1894": "CVE-2005-2929" }, { "1893": "CVE-2005-3749" }, { "1892": "CVE-2005-4158" }, { "1891": "CVE-2005-3781" }, { "1890": "CVE-2005-2629" }, { "1889": "CVE-2005-2629" }, { "1885": "CVE-2005-3633" }, { "1884": "CVE-2005-3258" }, { "1882": "CVE-2005-3568" }, { "1881": "CVE-2005-3351" }, { "1880": "CVE-2005-3560" }, { "1879": "CVE-2005-2709" }, { "1878": "CVE-2005-3116" }, { "1877": "CVE-2005-3566" }, { "1876": "CVE-2005-2123" }, { "1875": "CVE-2005-2628" }, { "1869": "CVE-2006-0119" }, { "1868": "CVE-2005-3504" }, { "1867": "CVE-2005-3510" }, { "1866": "CVE-2005-3481" }, { "1865": "CVE-2005-3482" }, { "1863": "CVE-2005-3468" }, { "1862": "CVE-2005-3506" }, { "1861": "CVE-2005-2969" }, { "1860": "CVE-2004-0396" }, { "1859": "CVE-2004-0396" }, { "1858": "CVE-2005-2969" }, { "1857": "CVE-2005-2969" }, { "1856": "CVE-2005-3427" }, { "1855": "CVE-2005-3359" }, { "1854": "CVE-2005-3359" }, { "1853": "CVE-2005-1126" }, { "1852": "CVE-2005-2749" }, { "1851": "CVE-2005-1126" }, { "1850": "CVE-2005-2491" }, { "1849": "CVE-2005-3054" }, { "1848": "CVE-2005-3054" }, { "1846": "CVE-2005-2491" }, { "1845": "CVE-2005-2491" }, { "1844": "CVE-2005-2491" }, { "1843": "CVE-2005-3396" }, { "1842": "CVE-2005-3398" }, { "1841": "CVE-2005-2977" }, { "1840": "CVE-2005-3329" }, { "1839": "CVE-2005-2088" }, { "1838": "CVE-2005-3265" }, { "1837": "CVE-2005-3267" }, { "1836": "CVE-2005-3265" }, { "1835": "CVE-2005-3300" }, { "1834": "CVE-2005-3300" }, { "1833": "CVE-2005-2973" }, { "1832": "CVE-2005-4734" }, { "1831": "CVE-2005-1974" }, { "1830": "CVE-2005-3258" }, { "1829": "CVE-2005-3426" }, { "1826": "CVE-2005-0873" }, { "1825": "CVE-2005-3252" }, { "1820": "CVE-2005-4735" }, { "1818": "CVE-2005-4735" }, { "1817": "CVE-2005-3257" }, { "1816": "CVE-2005-2096" }, { "1815": "CVE-2005-3120" }, { "1814": "CVE-2005-3238" }, { "1813": "CVE-2005-3185" }, { "1812": "CVE-2005-4701" }, { "1811": "CVE-2005-4701" }, { "1810": "CVE-2005-3210" }, { "1809": "CVE-2005-3210" }, { "1808": "CVE-2005-3210" }, { "1807": "CVE-2005-3210" }, { "1806": "CVE-2005-2715" }, { "1805": "CVE-2005-4695" }, { "1804": "CVE-2005-4805" }, { "1803": "CVE-2005-2969" }, { "1802": "CVE-2005-3182" }, { "1801": "CVE-2005-1985" }, { "1800": "CVE-2005-3119" }, { "1799": "CVE-2005-3119" }, { "1798": "CVE-2005-1979" }, { "1797": "CVE-2005-1978" }, { "1796": "CVE-2005-1978" }, { "1795": "CVE-2005-2128" }, { "1794": "CVE-2005-2126" }, { "1793": "CVE-2005-2117" }, { "1792": "CVE-2005-2118" }, { "1791": "CVE-2005-2117" }, { "1790": "CVE-2005-1987" }, { "1789": "CVE-2005-2120" }, { "1788": "CVE-2005-3299" }, { "1787": "CVE-2005-4749" }, { "1786": "CVE-2005-2969" }, { "1785": "CVE-2005-3262" }, { "1784": "CVE-2005-3262" }, { "1783": "CVE-2005-3269" }, { "1782": "CVE-2005-4720" }, { "1781": "CVE-2005-4696" }, { "1779": "CVE-2005-3134" }, { "1778": "CVE-2005-2917" }, { "1777": "CVE-2005-3060" }, { "1776": "CVE-2005-2872" }, { "1775": "CVE-2005-3055" }, { "1774": "CVE-2005-3099" }, { "1773": "CVE-2005-3054" }, { "1772": "CVE-2005-2710" }, { "1771": "CVE-2005-2710" }, { "1770": "CVE-2005-3098" }, { "1769": "CVE-2005-2889" }, { "1767": "CVE-2005-2701" }, { "1766": "CVE-2005-2701" }, { "1765": "CVE-2005-2701" }, { "1764": "CVE-2005-2701" }, { "1763": "CVE-2005-2701" }, { "1762": "CVE-2005-2701" }, { "1761": "CVE-2005-2701" }, { "1760": "CVE-2005-3071" }, { "1759": "CVE-2005-3051" }, { "1758": "CVE-2005-2968" }, { "1757": "CVE-2005-2968" }, { "1756": "CVE-2005-3042" }, { "1755": "CVE-2005-3042" }, { "1754": "CVE-2005-2996" }, { "1753": "CVE-2005-2996" }, { "1752": "CVE-2005-3001" }, { "1748": "CVE-2005-2495" }, { "1747": "CVE-2005-2495" }, { "1746": "CVE-2005-3312" }, { "1744": "CVE-2005-2490" }, { "1743": "CVE-2005-2490" }, { "1742": "CVE-2005-2871" }, { "1740": "CVE-2005-2871" }, { "1739": "CVE-2005-2871" }, { "1736": "CVE-2005-4744" }, { "1735": "CVE-2005-4744" }, { "1734": "CVE-2005-4744" }, { "1733": "CVE-2005-4744" }, { "1732": "CVE-2005-4744" }, { "1731": "CVE-2005-4744" }, { "1730": "CVE-2005-2841" }, { "1729": "CVE-2005-2794" }, { "1728": "CVE-2005-2700" }, { "1727": "CVE-2005-2766" }, { "1725": "CVE-2005-1758" }, { "1724": "CVE-2005-2797" }, { "1723": "CVE-2005-2797" }, { "1722": "CVE-2005-2796" }, { "1721": "CVE-2005-2860" }, { "1720": "CVE-2005-2860" }, { "1719": "CVE-2005-2842" }, { "1718": "CVE-2005-2852" }, { "1717": "CVE-2005-2496" }, { "1715": "CVE-2003-1575" }, { "1714": "CVE-2005-2728" }, { "1713": "CVE-2005-2555" }, { "1712": "CVE-2005-2800" }, { "1711": "CVE-2005-2017" }, { "1710": "CVE-2005-2017" }, { "1709": "CVE-2005-2641" }, { "1708": "CVE-2005-2870" }, { "1707": "CVE-2005-2695" }, { "1706": "CVE-2005-2695" }, { "1705": "CVE-2005-2680" }, { "1704": "CVE-2005-2678" }, { "1703": "CVE-2005-2681" }, { "1702": "CVE-2005-2127" }, { "1701": "CVE-2005-2470" }, { "1700": "CVE-2005-1769" }, { "1699": "CVE-2005-2611" }, { "1698": "CVE-2005-2500" }, { "1697": "CVE-2005-2551" }, { "1696": "CVE-2005-2579" }, { "1695": "CVE-2005-1990" }, { "1694": "CVE-2005-1989" }, { "1693": "CVE-2005-1988" }, { "1692": "CVE-2005-1984" }, { "1691": "CVE-2005-1982" }, { "1690": "CVE-2005-1981" }, { "1689": "CVE-2005-1983" }, { "1687": "CVE-2005-0058" }, { "1686": "CVE-2005-2098" }, { "1685": "CVE-2005-4797" }, { "1682": "CVE-2005-2602" }, { "1681": "CVE-2005-2456" }, { "1680": "CVE-2005-2475" }, { "1679": "CVE-2005-1272" }, { "1673": "CVE-2005-2467" }, { "1671": "CVE-2005-2434" }, { "1670": "CVE-2005-2451" }, { "1664": "CVE-2005-2429" }, { "1663": "CVE-2005-2406" }, { "1662": "CVE-2005-2768" }, { "1661": "CVE-2005-2428" }, { "1660": "CVE-2005-1921" }, { "1659": "CVE-2005-2405" }, { "1656": "CVE-2005-2359" }, { "1654": "CVE-2005-2346" }, { "1653": "CVE-2005-2388" }, { "1652": "CVE-2005-2088" }, { "1651": "CVE-2005-2088" }, { "1650": "CVE-2005-2390" }, { "1649": "CVE-2005-2390" }, { "1648": "CVE-2005-4795" }, { "1647": "CVE-2005-1691" }, { "1646": "CVE-2005-2391" }, { "1645": "CVE-2005-2389" }, { "1644": "CVE-2005-0799" }, { "1643": "CVE-2005-1849" }, { "1642": "CVE-2005-2218" }, { "1641": "CVE-2005-0469" }, { "1640": "CVE-2005-0469" }, { "1639": "CVE-2005-2313" }, { "1638": "CVE-2005-2371" }, { "1637": "CVE-2005-2371" }, { "1636": "CVE-2005-2371" }, { "1635": "CVE-2005-2371" }, { "1634": "CVE-2005-2371" }, { "1633": "CVE-2005-2379" }, { "1632": "CVE-2005-2196" }, { "1630": "CVE-2003-0993" }, { "1629": "CVE-2005-2276" }, { "1628": "CVE-2005-2300" }, { "1627": "CVE-2005-2313" }, { "1626": "CVE-2005-2310" }, { "1625": "CVE-2005-1530" }, { "1624": "CVE-2005-2279" }, { "1623": "CVE-2005-2307" }, { "1622": "CVE-2005-2175" }, { "1621": "CVE-2005-1218" }, { "1620": "CVE-2005-2280" }, { "1618": "CVE-2005-2292" }, { "1616": "CVE-2005-2194" }, { "1615": "CVE-2005-2260" }, { "1614": "CVE-2005-2260" }, { "1613": "CVE-2005-2260" }, { "1612": "CVE-2005-2260" }, { "1611": "CVE-2005-2260" }, { "1609": "CVE-2005-2260" }, { "1608": "CVE-2005-2260" }, { "1607": "CVE-2005-2260" }, { "1605": "CVE-2005-2260" }, { "1604": "CVE-2005-2260" }, { "1603": "CVE-2005-2260" }, { "1602": "CVE-2005-2260" }, { "1601": "CVE-2005-2260" }, { "1600": "CVE-2005-1174" }, { "1599": "CVE-2005-1174" }, { "1598": "CVE-2005-1174" }, { "1597": "CVE-2005-0564" }, { "1596": "CVE-2005-1219" }, { "1595": "CVE-2005-2245" }, { "1594": "CVE-2005-2224" }, { "1593": "CVE-2005-2238" }, { "1592": "CVE-2005-1768" }, { "1591": "CVE-2005-1848" }, { "1590": "CVE-2005-2176" }, { "1589": "CVE-2005-2170" }, { "1588": "CVE-2005-2186" }, { "1587": "CVE-2005-2186" }, { "1586": "CVE-2005-2186" }, { "1585": "CVE-2005-2186" }, { "1584": "CVE-2005-2096" }, { "1583": "CVE-2005-2177" }, { "1582": "CVE-2005-1625" }, { "1581": "CVE-2005-2069" }, { "1580": "CVE-2005-2069" }, { "1579": "CVE-2005-2134" }, { "1577": "CVE-2005-0356" }, { "1576": "CVE-2005-1277" }, { "1575": "CVE-2005-1250" }, { "1574": "CVE-2005-1266" }, { "1573": "CVE-2005-1306" }, { "1572": "CVE-2005-1213" }, { "1571": "CVE-2005-0563" }, { "1570": "CVE-2005-1206" }, { "1569": "CVE-2005-1207" }, { "1568": "CVE-2005-1214" }, { "1567": "CVE-2005-1208" }, { "1566": "CVE-2002-0648" }, { "1565": "CVE-2005-1211" }, { "1564": "CVE-2005-1974" }, { "1563": "CVE-2005-1973" }, { "1562": "CVE-2005-4708" }, { "1561": "CVE-2005-0756" }, { "1560": "CVE-2005-1265" }, { "1559": "CVE-2005-0524" }, { "1558": "CVE-2005-0524" }, { "1557": "CVE-2005-0524" }, { "1556": "CVE-2005-0524" }, { "1555": "CVE-2005-0524" }, { "1554": "CVE-2005-0524" }, { "1553": "CVE-2005-0524" }, { "1552": "CVE-2005-0524" }, { "1551": "CVE-2005-0524" }, { "1550": "CVE-2005-0524" }, { "1549": "CVE-2005-1726" }, { "1548": "CVE-2005-1889" }, { "1547": "CVE-2005-1794" }, { "1546": "CVE-2005-1887" }, { "1545": "CVE-2004-0717" }, { "1544": "CVE-2004-0717" }, { "1543": "CVE-2005-1937" }, { "1542": "CVE-2005-1872" }, { "1541": "CVE-2005-1825" }, { "1540": "CVE-2005-1825" }, { "1539": "CVE-2005-0109" }, { "1538": "CVE-2005-1515" }, { "1537": "CVE-2005-1790" }, { "1536": "CVE-2005-1802" }, { "1535": "CVE-2005-0356" }, { "1534": "CVE-2005-1770" }, { "1533": "CVE-2005-0036" }, { "1532": "CVE-2005-0036" }, { "1531": "CVE-2005-0036" }, { "1530": "CVE-2005-0036" }, { "1529": "CVE-2005-0036" }, { "1528": "CVE-2005-0036" }, { "1527": "CVE-2005-0036" }, { "1526": "CVE-2005-0036" }, { "1525": "CVE-2005-0036" }, { "1524": "CVE-2005-0036" }, { "1523": "CVE-2005-0036" }, { "1522": "CVE-2005-0036" }, { "1521": "CVE-2005-0036" }, { "1520": "CVE-2005-0036" }, { "1519": "CVE-2005-4794" }, { "1518": "CVE-2005-1742" }, { "1516": "CVE-2005-1742" }, { "1515": "CVE-2005-1742" }, { "1514": "CVE-2005-1742" }, { "1513": "CVE-2005-1742" }, { "1512": "CVE-2005-1742" }, { "1511": "CVE-2005-1742" }, { "1510": "CVE-2005-1693" }, { "1509": "CVE-2005-1740" }, { "1508": "CVE-2005-1693" }, { "1507": "CVE-2005-1693" }, { "1506": "CVE-2005-1693" }, { "1505": "CVE-2005-1693" }, { "1504": "CVE-2005-1693" }, { "1503": "CVE-2005-1693" }, { "1502": "CVE-2005-1693" }, { "1501": "CVE-2005-1693" }, { "1500": "CVE-2005-1717" }, { "1499": "CVE-2005-0256" }, { "1498": "CVE-2005-1260" }, { "1497": "CVE-2005-1476" }, { "1496": "CVE-2005-1476" }, { "1495": "CVE-2005-1472" }, { "1494": "CVE-2005-1333" }, { "1493": "CVE-2005-0356" }, { "1492": "CVE-2005-0356" }, { "1491": "CVE-2005-0356" }, { "1490": "CVE-2005-0356" }, { "1489": "CVE-2005-0356" }, { "1488": "CVE-2005-0356" }, { "1487": "CVE-2005-0356" }, { "1486": "CVE-2005-0356" }, { "1485": "CVE-2005-1636" }, { "1484": "CVE-2005-1454" }, { "1483": "CVE-2005-1455" }, { "1482": "CVE-2005-1194" }, { "1481": "CVE-2004-0940" }, { "1479": "CVE-2005-1264" }, { "1478": "CVE-2005-1589" }, { "1477": "CVE-2005-0109" }, { "1476": "CVE-2005-1579" }, { "1475": "CVE-2005-1575" }, { "1474": "CVE-2005-1575" }, { "1473": "CVE-2005-1517" }, { "1472": "CVE-2005-1263" }, { "1471": "CVE-2005-1519" }, { "1470": "CVE-2005-1518" }, { "1469": "CVE-2005-1505" }, { "1468": "CVE-2005-1471" }, { "1467": "CVE-2005-1477" }, { "1466": "CVE-2005-1591" }, { "1465": "CVE-2005-1476" }, { "1464": "CVE-2005-1476" }, { "1463": "CVE-2005-1400" }, { "1462": "CVE-2005-1406" }, { "1461": "CVE-2005-1399" }, { "1460": "CVE-2004-0597" }, { "1459": "CVE-2005-0918" }, { "1458": "CVE-2005-1665" }, { "1457": "CVE-2005-1664" }, { "1456": "CVE-2005-1343" }, { "1455": "CVE-2005-1342" }, { "1454": "CVE-2004-1051" }, { "1453": "CVE-2005-1340" }, { "1452": "CVE-2005-0594" }, { "1451": "CVE-2004-0687" }, { "1450": "CVE-2005-1338" }, { "1449": "CVE-2005-1336" }, { "1448": "CVE-2005-1336" }, { "1447": "CVE-2005-1331" }, { "1446": "CVE-2005-1335" }, { "1445": "CVE-2005-1333" }, { "1444": "CVE-2005-1332" }, { "1443": "CVE-2005-1331" }, { "1442": "CVE-2004-1308" }, { "1441": "CVE-2004-1308" }, { "1440": "CVE-2004-0687" }, { "1439": "CVE-2005-1430" }, { "1438": "CVE-2005-1410" }, { "1437": "CVE-2005-1409" }, { "1436": "CVE-2005-1433" }, { "1435": "CVE-2005-1434" }, { "1434": "CVE-2005-1370" }, { "1433": "CVE-2005-1346" }, { "1432": "CVE-2005-1346" }, { "1431": "CVE-2005-1346" }, { "1430": "CVE-2005-1346" }, { "1429": "CVE-2005-1346" }, { "1428": "CVE-2005-1346" }, { "1427": "CVE-2005-1346" }, { "1426": "CVE-2005-1346" }, { "1425": "CVE-2005-1383" }, { "1423": "CVE-2005-1381" }, { "1422": "CVE-2005-1381" }, { "1421": "CVE-2005-1380" }, { "1420": "CVE-2005-1349" }, { "1419": "CVE-2004-0803" }, { "1418": "CVE-2004-1078" }, { "1417": "CVE-2004-1077" }, { "1416": "CVE-2005-0399" }, { "1415": "CVE-2005-1555" }, { "1412": "CVE-2001-0824" }, { "1410": "CVE-2005-1228" }, { "1408": "CVE-2005-1232" }, { "1407": "CVE-2005-1191" }, { "1406": "CVE-2005-0755" }, { "1405": "CVE-2005-1156" }, { "1402": "CVE-2004-0083" }, { "1401": "CVE-2004-0083" }, { "1400": "CVE-2005-1107" }, { "1399": "CVE-2005-0752" }, { "1398": "CVE-2005-0752" }, { "1397": "CVE-2005-0752" }, { "1396": "CVE-2005-0752" }, { "1395": "CVE-2005-0752" }, { "1394": "CVE-2005-0752" }, { "1393": "CVE-2005-0752" }, { "1392": "CVE-2005-0752" }, { "1391": "CVE-2005-0752" }, { "1390": "CVE-2005-0752" }, { "1389": "CVE-2005-0752" }, { "1388": "CVE-2005-0752" }, { "1387": "CVE-2005-0752" }, { "1386": "CVE-2005-0752" }, { "1385": "CVE-2005-0752" }, { "1383": "CVE-2005-0752" }, { "1382": "CVE-2005-0752" }, { "1381": "CVE-2005-0752" }, { "1380": "CVE-2005-0976" }, { "1379": "CVE-2005-0975" }, { "1378": "CVE-2005-0974" }, { "1377": "CVE-2005-0973" }, { "1376": "CVE-2005-0972" }, { "1375": "CVE-2005-0971" }, { "1374": "CVE-2005-0970" }, { "1373": "CVE-2005-0969" }, { "1372": "CVE-2005-1124" }, { "1371": "CVE-2005-1126" }, { "1370": "CVE-2005-1118" }, { "1369": "CVE-2005-1112" }, { "1368": "CVE-2005-1150" }, { "1367": "CVE-2004-1236" }, { "1364": "CVE-2004-0790" }, { "1363": "CVE-2005-3202" }, { "1362": "CVE-2005-0941" }, { "1361": "CVE-2004-0230" }, { "1360": "CVE-2004-0790" }, { "1359": "CVE-2004-0790" }, { "1358": "CVE-2005-0551" }, { "1357": "CVE-2005-0550" }, { "1356": "CVE-2005-0061" }, { "1355": "CVE-2005-0060" }, { "1354": "CVE-2005-0555" }, { "1353": "CVE-2005-0554" }, { "1352": "CVE-2005-0553" }, { "1351": "CVE-2005-0560" }, { "1350": "CVE-2005-0063" }, { "1349": "CVE-2005-0059" }, { "1348": "CVE-2005-0562" }, { "1347": "CVE-2005-1046" }, { "1346": "CVE-2005-0944" }, { "1345": "CVE-2005-0404" }, { "1344": "CVE-2005-1080" }, { "1343": "CVE-2005-1405" }, { "1342": "CVE-2005-1405" }, { "1341": "CVE-2005-1405" }, { "1340": "CVE-2005-1101" }, { "1339": "CVE-2005-1022" }, { "1338": "CVE-2005-0986" }, { "1337": "CVE-2005-1059" }, { "1336": "CVE-2005-1020" }, { "1335": "CVE-2005-1057" }, { "1334": "CVE-2005-1058" }, { "1333": "CVE-2005-1036" }, { "1332": "CVE-2005-0708" }, { "1331": "CVE-2005-0968" }, { "1330": "CVE-2005-1006" }, { "1329": "CVE-2005-1006" }, { "1326": "CVE-2005-0989" }, { "1325": "CVE-2005-0916" }, { "1324": "CVE-2005-0035" }, { "1323": "CVE-2005-0989" }, { "1322": "CVE-2005-0989" }, { "1321": "CVE-2005-0992" }, { "1320": "CVE-2005-0524" }, { "1319": "CVE-2005-0524" }, { "1318": "CVE-2005-0524" }, { "1317": "CVE-2005-0943" }, { "1316": "CVE-2005-0926" }, { "1314": "CVE-2005-0469" }, { "1313": "CVE-2005-0469" }, { "1312": "CVE-2005-0469" }, { "1311": "CVE-2005-0469" }, { "1310": "CVE-2005-0468" }, { "1309": "CVE-2005-0469" }, { "1308": "CVE-2005-0468" }, { "1307": "CVE-2005-0469" }, { "1306": "CVE-2005-0922" }, { "1305": "CVE-2005-0922" }, { "1304": "CVE-2005-0399" }, { "1303": "CVE-2005-0399" }, { "1302": "CVE-2005-0399" }, { "1301": "CVE-2005-0402" }, { "1299": "CVE-2005-0401" }, { "1298": "CVE-2005-0399" }, { "1297": "CVE-2005-0712" }, { "1296": "CVE-2005-0716" }, { "1295": "CVE-2005-0713" }, { "1294": "CVE-2005-0715" }, { "1293": "CVE-2005-0340" }, { "1292": "CVE-2005-0231" }, { "1291": "CVE-2005-0803" }, { "1290": "CVE-2005-3105" }, { "1289": "CVE-2005-3105" }, { "1288": "CVE-2005-3105" }, { "1287": "CVE-2005-0643" }, { "1286": "CVE-2005-0819" }, { "1284": "CVE-2005-0653" }, { "1283": "CVE-2005-0396" }, { "1282": "CVE-2005-0822" }, { "1281": "CVE-2005-0384" }, { "1280": "CVE-2005-0817" }, { "1279": "CVE-2005-0736" }, { "1277": "CVE-2005-0808" }, { "1275": "CVE-2005-4809" }, { "1273": "CVE-2005-0799" }, { "1272": "CVE-2005-0709" }, { "1271": "CVE-2005-0709" }, { "1270": "CVE-2005-0448" }, { "1269": "CVE-2005-0738" }, { "1268": "CVE-2004-0790" }, { "1267": "CVE-2005-0667" }, { "1266": "CVE-2005-0605" }, { "1265": "CVE-2005-0658" }, { "1264": "CVE-2005-0626" }, { "1263": "CVE-2005-0455" }, { "1262": "CVE-2005-0455" }, { "1261": "CVE-2005-0255" }, { "1259": "CVE-2005-0255" }, { "1258": "CVE-2005-0255" }, { "1257": "CVE-2005-0255" }, { "1254": "CVE-2005-0255" }, { "1253": "CVE-2005-0255" }, { "1252": "CVE-2005-0255" }, { "1251": "CVE-2005-0255" }, { "1250": "CVE-2005-0578" }, { "1249": "CVE-2005-0205" }, { "1248": "CVE-2005-0637" }, { "1247": "CVE-2005-0618" }, { "1246": "CVE-2005-0596" }, { "1245": "CVE-2005-0256" }, { "1244": "CVE-2005-0576" }, { "1243": "CVE-2005-0533" }, { "1242": "CVE-2005-0544" }, { "1241": "CVE-2005-0543" }, { "1240": "CVE-2004-0481" }, { "1239": "CVE-2005-0500" }, { "1238": "CVE-2005-0467" }, { "1237": "CVE-2005-0467" }, { "1236": "CVE-2005-0452" }, { "1234": "CVE-2005-0124" }, { "1233": "CVE-2005-0177" }, { "1232": "CVE-2005-0178" }, { "1231": "CVE-2005-0210" }, { "1230": "CVE-2005-0444" }, { "1229": "CVE-2005-0432" }, { "1228": "CVE-2005-0529" }, { "1227": "CVE-2005-0529" }, { "1226": "CVE-2005-0529" }, { "1225": "CVE-2005-0529" }, { "1224": "CVE-2005-0529" }, { "1223": "CVE-2005-0532" }, { "1222": "CVE-2005-0447" }, { "1221": "CVE-1999-0079" }, { "1220": "CVE-2005-0446" }, { "1219": "CVE-2005-0365" }, { "1218": "CVE-2005-0425" }, { "1217": "CVE-2005-0114" }, { "1216": "CVE-2005-0114" }, { "1215": "CVE-2005-0350" }, { "1209": "CVE-2005-0232" }, { "1208": "CVE-2005-0231" }, { "1207": "CVE-2005-0230" }, { "1206": "CVE-2005-0250" }, { "1205": "CVE-2005-0249" }, { "1204": "CVE-2005-0471" }, { "1203": "CVE-2005-0055" }, { "1202": "CVE-2005-0053" }, { "1201": "CVE-2005-0053" }, { "1200": "CVE-2005-0055" }, { "1199": "CVE-2005-0056" }, { "1198": "CVE-2005-0054" }, { "1197": "CVE-2005-0053" }, { "1196": "CVE-2005-0053" }, { "1195": "CVE-2005-0047" }, { "1194": "CVE-2005-0047" }, { "1193": "CVE-2005-0050" }, { "1192": "CVE-2004-0848" }, { "1191": "CVE-2005-0057" }, { "1190": "CVE-2005-0051" }, { "1189": "CVE-2005-0045" }, { "1188": "CVE-2005-0420" }, { "1187": "CVE-2005-0232" }, { "1186": "CVE-2005-0232" }, { "1185": "CVE-2005-0231" }, { "1184": "CVE-2005-0231" }, { "1183": "CVE-2005-0230" }, { "1182": "CVE-2005-0230" }, { "1180": "CVE-2005-0234" }, { "1179": "CVE-2005-0236" }, { "1178": "CVE-2005-0235" }, { "1177": "CVE-2005-0237" }, { "1176": "CVE-2005-0233" }, { "1175": "CVE-2005-0233" }, { "1173": "CVE-2005-0089" }, { "1172": "CVE-2005-0156" }, { "1171": "CVE-2005-0612" }, { "1169": "CVE-2005-0227" }, { "1168": "CVE-2005-0227" }, { "1167": "CVE-2005-0227" }, { "1166": "CVE-2005-0227" }, { "1165": "CVE-2005-0241" }, { "1164": "CVE-2005-0195" }, { "1163": "CVE-2005-0426" }, { "1162": "CVE-2005-0196" }, { "1161": "CVE-2005-0162" }, { "1160": "CVE-2005-0197" }, { "1159": "CVE-2005-0033" }, { "1158": "CVE-2005-0034" }, { "1153": "CVE-2005-0186" }, { "1152": "CVE-2005-0971" }, { "1151": "CVE-2005-0971" }, { "1150": "CVE-2005-0975" }, { "1149": "CVE-2005-0064" }, { "1148": "CVE-2005-0173" }, { "1147": "CVE-2005-0064" }, { "1146": "CVE-2005-0297" }, { "1145": "CVE-2005-0297" }, { "1144": "CVE-2005-0297" }, { "1143": "CVE-2005-0297" }, { "1142": "CVE-2005-0297" }, { "1141": "CVE-2005-0297" }, { "1140": "CVE-2005-0297" }, { "1139": "CVE-2005-0297" }, { "1138": "CVE-2005-0297" }, { "1137": "CVE-2005-0297" }, { "1136": "CVE-2005-0297" }, { "1135": "CVE-2005-0297" }, { "1134": "CVE-2005-0297" }, { "1133": "CVE-2005-0297" }, { "1132": "CVE-2005-0297" }, { "1131": "CVE-2005-0297" }, { "1130": "CVE-2005-0297" }, { "1129": "CVE-2005-0297" }, { "1128": "CVE-2004-1189" }, { "1126": "CVE-2005-0004" }, { "1124": "CVE-2004-1174" }, { "1122": "CVE-2005-0094" }, { "1121": "CVE-2005-0094" }, { "1118": "CVE-2005-0218" }, { "1117": "CVE-2005-0001" }, { "1116": "CVE-2005-0740" }, { "1115": "CVE-2005-0591" }, { "1114": "CVE-2005-0289" }, { "1113": "CVE-2005-0456" }, { "1112": "CVE-2004-1236" }, { "1111": "CVE-2004-1150" }, { "1110": "CVE-2004-1150" }, { "1109": "CVE-2004-1150" }, { "1108": "CVE-2004-1150" }, { "1107": "CVE-2004-0897" }, { "1106": "CVE-2005-0179" }, { "1105": "CVE-2005-0179" }, { "1104": "CVE-2005-0179" }, { "1103": "CVE-2005-0180" }, { "1102": "CVE-2005-0097" }, { "1101": "CVE-2005-2852" }, { "1099": "CVE-2004-1043" }, { "1098": "CVE-2004-1043" }, { "1097": "CVE-2004-1043" }, { "1096": "CVE-2005-4838" }, { "1095": "CVE-2005-0182" }, { "1094": "CVE-2005-0021" }, { "1093": "CVE-2005-0022" }, { "1091": "CVE-2004-1376" }, { "1090": "CVE-2004-2742" }, { "1089": "CVE-2004-0452" }, { "1088": "CVE-2004-1049" }, { "1087": "CVE-2004-1049" }, { "1086": "CVE-2004-1049" }, { "1085": "CVE-2004-1234" }, { "1084": "CVE-2004-1144" }, { "1083": "CVE-2003-0190" }, { "1082": "CVE-2004-1056" }, { "1081": "CVE-2004-1056" }, { "1080": "CVE-2004-1058" }, { "1079": "CVE-2004-1254" }, { "1078": "CVE-2004-1189" }, { "1076": "CVE-2004-1324" }, { "1075": "CVE-2004-1324" }, { "1074": "CVE-2004-1145" }, { "1073": "CVE-2004-1333" }, { "1072": "CVE-2004-1333" }, { "1071": "CVE-2004-1335" }, { "1069": "CVE-2004-1267" }, { "1068": "CVE-2004-1267" }, { "1067": "CVE-2004-1323" }, { "1066": "CVE-2004-1154" }, { "1065": "CVE-2004-1172" }, { "1064": "CVE-2004-1018" }, { "1063": "CVE-2004-1018" }, { "1062": "CVE-2004-1019" }, { "1061": "CVE-2004-1018" }, { "1060": "CVE-2004-1018" }, { "1059": "CVE-2004-1018" }, { "1058": "CVE-2004-1018" }, { "1057": "CVE-2004-1018" }, { "1056": "CVE-2004-1018" }, { "1055": "CVE-2004-1018" }, { "1054": "CVE-2004-1319" }, { "1053": "CVE-2004-1322" }, { "1052": "CVE-2004-1322" }, { "1050": "CVE-2004-1491" }, { "1049": "CVE-2004-1137" }, { "1048": "CVE-2004-1137" }, { "1047": "CVE-2004-1137" }, { "1046": "CVE-2004-1137" }, { "1045": "CVE-2004-1153" }, { "1044": "CVE-2004-1152" }, { "1043": "CVE-2004-2230" }, { "1042": "CVE-2004-0568" }, { "1041": "CVE-2004-0567" }, { "1040": "CVE-2004-0893" }, { "1039": "CVE-2004-0893" }, { "1038": "CVE-2004-0571" }, { "1037": "CVE-2004-0900" }, { "1036": "CVE-2004-0899" }, { "1033": "CVE-2002-0906" }, { "1031": "CVE-2004-1147" }, { "1030": "CVE-2004-1147" }, { "1029": "CVE-2004-1223" }, { "1028": "CVE-2004-1166" }, { "1027": "CVE-2004-1151" }, { "1026": "CVE-2004-1151" }, { "1025": "CVE-2004-2479" }, { "1022": "CVE-2005-10001" }, { "1019": "CVE-2004-1014" }, { "1018": "CVE-2004-1066" }, { "1017": "CVE-2004-1135" }, { "1016": "CVE-2004-1135" }, { "1015": "CVE-2004-1135" }, { "1014": "CVE-2004-1135" }, { "1013": "CVE-2004-1352" }, { "1012": "CVE-2004-2504" }, { "1011": "CVE-2004-1080" }, { "1008": "CVE-2004-1074" }, { "1007": "CVE-2004-1074" }, { "1006": "CVE-2004-2442" }, { "1005": "CVE-2004-1029" }, { "1004": "CVE-2004-1119" }, { "1003": "CVE-2004-1053" }, { "1002": "CVE-2004-1053" }, { "1001": "CVE-2004-0883" }, { "1000": "CVE-2004-0883" }, { "999": "CVE-2004-0883" }, { "998": "CVE-2004-0883" }, { "997": "CVE-2004-0883" }, { "996": "CVE-2004-0883" }, { "995": "CVE-2004-1331" }, { "994": "CVE-2004-1331" }, { "993": "CVE-2004-1527" }, { "992": "CVE-2004-1051" }, { "991": "CVE-2004-0882" }, { "990": "CVE-2004-1112" }, { "989": "CVE-2004-1111" }, { "988": "CVE-2004-2703" }, { "987": "CVE-2004-1073" }, { "983": "CVE-2004-2227" }, { "982": "CVE-2004-2227" }, { "981": "CVE-2004-0892" }, { "980": "CVE-2004-1750" }, { "979": "CVE-2004-2766" }, { "978": "CVE-2004-0930" }, { "976": "CVE-2004-1105" }, { "975": "CVE-2004-0970" }, { "974": "CVE-2004-1006" }, { "970": "CVE-2004-2251" }, { "968": "CVE-2004-2226" }, { "967": "CVE-2004-2220" }, { "966": "CVE-2004-1495" }, { "965": "CVE-2004-0940" }, { "964": "CVE-2004-0942" }, { "963": "CVE-2004-1099" }, { "960": "CVE-2004-1050" }, { "959": "CVE-2004-1104" }, { "958": "CVE-2004-1008" }, { "957": "CVE-2004-1001" }, { "956": "CVE-2004-1002" }, { "955": "CVE-2004-0452" }, { "954": "CVE-2004-0988" }, { "953": "CVE-2004-0926" }, { "952": "CVE-2004-1008" }, { "951": "CVE-2004-1094" }, { "950": "CVE-2004-0975" }, { "949": "CVE-2005-0142" }, { "947": "CVE-2004-0814" }, { "946": "CVE-2004-0814" }, { "945": "CVE-2004-0814" }, { "944": "CVE-2004-0814" }, { "943": "CVE-2004-0888" }, { "942": "CVE-2004-0968" }, { "941": "CVE-2004-0786" }, { "940": "CVE-2004-0940" }, { "939": "CVE-2004-0955" }, { "938": "CVE-2004-0955" }, { "937": "CVE-2004-1623" }, { "935": "CVE-2004-0003" }, { "934": "CVE-2004-0920" }, { "933": "CVE-2004-0920" }, { "932": "CVE-2004-0920" }, { "931": "CVE-2004-1389" }, { "930": "CVE-2004-1621" }, { "929": "CVE-2004-2621" }, { "928": "CVE-2004-0932" }, { "927": "CVE-2004-0932" }, { "923": "CVE-2004-1380" }, { "922": "CVE-2004-1380" }, { "921": "CVE-2004-1156" }, { "920": "CVE-2004-1380" }, { "919": "CVE-2004-1122" }, { "918": "CVE-2004-1380" }, { "917": "CVE-2004-1380" }, { "916": "CVE-2004-1043" }, { "915": "CVE-2004-0932" }, { "914": "CVE-2004-0937" }, { "913": "CVE-2004-0933" }, { "912": "CVE-2004-0932" }, { "911": "CVE-2004-1353" }, { "907": "CVE-2004-1602" }, { "906": "CVE-2004-2205" }, { "902": "CVE-2004-1596" }, { "901": "CVE-2004-1598" }, { "900": "CVE-2004-0572" }, { "899": "CVE-2004-0214" }, { "898": "CVE-2004-0840" }, { "897": "CVE-2004-0575" }, { "896": "CVE-2004-0845" }, { "895": "CVE-2004-0978" }, { "894": "CVE-2004-0844" }, { "893": "CVE-2004-0216" }, { "892": "CVE-2004-0842" }, { "891": "CVE-2004-0206" }, { "890": "CVE-2004-0211" }, { "889": "CVE-2004-0209" }, { "888": "CVE-2004-0208" }, { "886": "CVE-2004-0207" }, { "885": "CVE-2003-0718" }, { "884": "CVE-2004-0569" }, { "883": "CVE-2004-0574" }, { "882": "CVE-2004-0837" }, { "881": "CVE-2004-0846" }, { "880": "CVE-2004-0918" }, { "879": "CVE-2004-0835" }, { "878": "CVE-2004-0885" }, { "877": "CVE-2004-0963" }, { "876": "CVE-2004-1349" }, { "865": "CVE-2005-4863" }, { "864": "CVE-2004-0923" }, { "863": "CVE-2004-0920" }, { "861": "CVE-2004-1481" }, { "860": "CVE-2005-4316" }, { "859": "CVE-2005-4316" }, { "858": "CVE-2004-0815" }, { "857": "CVE-2004-1560" }, { "856": "CVE-2005-0190" }, { "855": "CVE-2005-0190" }, { "854": "CVE-2004-1481" }, { "853": "CVE-2004-1546" }, { "852": "CVE-2004-0811" }, { "851": "CVE-2004-2163" }, { "850": "CVE-2004-0552" }, { "849": "CVE-2004-1472" }, { "848": "CVE-2004-1472" }, { "847": "CVE-2004-1472" }, { "846": "CVE-2004-1689" }, { "845": "CVE-2004-0051" }, { "844": "CVE-2004-0786" }, { "843": "CVE-2004-0747" }, { "842": "CVE-2004-0831" }, { "841": "CVE-2004-0493" }, { "840": "CVE-2004-0902" }, { "839": "CVE-2004-0902" }, { "838": "CVE-2004-0902" }, { "837": "CVE-2004-0902" }, { "836": "CVE-2004-0902" }, { "835": "CVE-2004-0902" }, { "834": "CVE-2004-0906" }, { "833": "CVE-2004-0200" }, { "832": "CVE-2004-0573" }, { "830": "CVE-2004-0808" }, { "829": "CVE-2004-0807" }, { "828": "CVE-2004-2654" }, { "827": "CVE-2004-1675" }, { "826": "CVE-2004-0488" }, { "825": "CVE-2004-0787" }, { "824": "CVE-2004-0830" }, { "823": "CVE-2004-0541" }, { "822": "CVE-2004-1372" }, { "821": "CVE-2004-0748" }, { "820": "CVE-2004-1465" }, { "819": "CVE-2004-1465" }, { "818": "CVE-2004-0642" }, { "817": "CVE-2004-0643" }, { "816": "CVE-2004-0772" }, { "815": "CVE-2004-0642" }, { "814": "CVE-2004-1643" }, { "813": "CVE-2004-0829" }, { "812": "CVE-2004-1464" }, { "811": "CVE-2004-0819" }, { "807": "CVE-2004-1458" }, { "806": "CVE-2004-0820" }, { "805": "CVE-2004-2137" }, { "804": "CVE-2004-0369" }, { "803": "CVE-2004-0826" }, { "800": "CVE-2004-0746" }, { "799": "CVE-2004-0836" }, { "798": "CVE-2004-0457" }, { "797": "CVE-2004-1454" }, { "796": "CVE-2004-0839" }, { "795": "CVE-2004-0794" }, { "794": "CVE-2004-0778" }, { "791": "CVE-2004-0629" }, { "790": "CVE-2004-0792" }, { "789": "CVE-2003-1477" }, { "788": "CVE-2004-0631" }, { "787": "CVE-2004-0630" }, { "786": "CVE-2004-1715" }, { "784": "CVE-2004-0689" }, { "783": "CVE-2004-0203" }, { "782": "CVE-2004-1347" }, { "779": "CVE-2004-0597" }, { "778": "CVE-2004-0757" }, { "777": "CVE-2004-1440" }, { "776": "CVE-2004-1446" }, { "775": "CVE-2004-0722" }, { "774": "CVE-2004-0764" }, { "773": "CVE-2004-0761" }, { "772": "CVE-2004-0699" }, { "771": "CVE-2004-0686" }, { "770": "CVE-2004-0600" }, { "769": "CVE-2004-1445" }, { "768": "CVE-2004-1432" }, { "767": "CVE-2004-2730" }, { "766": "CVE-2003-1041" }, { "765": "CVE-2004-0201" }, { "764": "CVE-2004-0212" }, { "763": "CVE-2004-0210" }, { "762": "CVE-2004-0205" }, { "761": "CVE-2004-0213" }, { "760": "CVE-2004-0215" }, { "759": "CVE-2004-0762" }, { "758": "CVE-2004-0727" }, { "757": "CVE-2004-0727" }, { "756": "CVE-2004-0727" }, { "755": "CVE-2004-2280" }, { "753": "CVE-2004-0632" }, { "752": "CVE-2004-0565" }, { "751": "CVE-2004-2482" }, { "748": "CVE-2004-0648" }, { "747": "CVE-2004-0627" }, { "746": "CVE-2004-0668" }, { "745": "CVE-2004-0842" }, { "744": "CVE-2004-0762" }, { "742": "CVE-2004-0495" }, { "741": "CVE-2004-0669" }, { "739": "CVE-2004-0602" }, { "738": "CVE-2004-0670" }, { "737": "CVE-2004-0626" }, { "736": "CVE-2004-0719" }, { "734": "CVE-2004-0493" }, { "733": "CVE-2004-0590" }, { "731": "CVE-2004-0653" }, { "730": "CVE-2004-0658" }, { "729": "CVE-2004-2691" }, { "727": "CVE-2004-0480" }, { "726": "CVE-2004-2667" }, { "725": "CVE-2004-0654" }, { "724": "CVE-2004-0461" }, { "723": "CVE-2004-0460" }, { "722": "CVE-2004-0608" }, { "721": "CVE-2004-2679" }, { "719": "CVE-2004-0610" }, { "718": "CVE-2004-0003" }, { "717": "CVE-2004-1754" }, { "716": "CVE-2004-0589" }, { "715": "CVE-2004-2696" }, { "714": "CVE-2004-2424" }, { "712": "CVE-2004-0109" }, { "708": "CVE-2004-0550" }, { "706": "CVE-2004-0492" }, { "700": "CVE-2004-2430" }, { "699": "CVE-2004-0551" }, { "698": "CVE-2004-0541" }, { "697": "CVE-2004-0549" }, { "696": "CVE-2004-0582" }, { "694": "CVE-2004-0542" }, { "692": "CVE-2004-2556" }, { "690": "CVE-2004-0536" }, { "689": "CVE-2004-2558" }, { "688": "CVE-2004-0537" }, { "687": "CVE-2004-2564" }, { "686": "CVE-2004-2564" }, { "685": "CVE-2004-2606" }, { "684": "CVE-2004-0523" }, { "683": "CVE-2004-0540" }, { "682": "CVE-2004-0171" }, { "680": "CVE-2004-0171" }, { "679": "CVE-2004-0171" }, { "678": "CVE-2004-0171" }, { "677": "CVE-2004-0513" }, { "676": "CVE-2004-0477" }, { "675": "CVE-2004-0419" }, { "673": "CVE-2004-0488" }, { "672": "CVE-2004-0476" }, { "671": "CVE-2004-0435" }, { "670": "CVE-2004-2405" }, { "669": "CVE-2004-2276" }, { "668": "CVE-2004-0487" }, { "667": "CVE-2004-2032" }, { "666": "CVE-2004-0396" }, { "665": "CVE-2004-0527" }, { "664": "CVE-2004-2289" }, { "663": "CVE-2004-0503" }, { "661": "CVE-2004-2543" }, { "660": "CVE-2004-1354" }, { "659": "CVE-2004-2694" }, { "658": "CVE-2004-0580" }, { "657": "CVE-2004-0411" }, { "656": "CVE-2004-2260" }, { "653": "CVE-2004-0526" }, { "652": "CVE-2004-0502" }, { "651": "CVE-2004-2472" }, { "650": "CVE-2004-2006" }, { "648": "CVE-2004-0651" }, { "647": "CVE-2004-0399" }, { "646": "CVE-2004-0399" }, { "645": "CVE-2004-0469" }, { "644": "CVE-2004-0432" }, { "643": "CVE-2004-0431" }, { "642": "CVE-2004-0421" }, { "641": "CVE-2004-0226" }, { "640": "CVE-2004-2634" }, { "639": "CVE-2004-0368" }, { "637": "CVE-2004-0214" }, { "636": "CVE-2004-1355" }, { "635": "CVE-2004-0003" }, { "634": "CVE-2004-0038" }, { "633": "CVE-2004-1356" }, { "632": "CVE-2004-1942" }, { "631": "CVE-2004-0408" }, { "629": "CVE-2004-0411" }, { "628": "CVE-2004-0375" }, { "627": "CVE-2004-2641" }, { "626": "CVE-2004-0714" }, { "625": "CVE-2004-0712" }, { "624": "CVE-2004-0711" }, { "623": "CVE-2004-0713" }, { "622": "CVE-2004-1948" }, { "621": "CVE-2004-1936" }, { "620": "CVE-2004-1992" }, { "619": "CVE-2004-0109" }, { "615": "CVE-2004-0003" }, { "614": "CVE-2004-0003" }, { "613": "CVE-2004-1756" }, { "612": "CVE-2004-0715" }, { "611": "CVE-2004-0652" }, { "610": "CVE-2004-0123" }, { "609": "CVE-2004-0119" }, { "608": "CVE-2004-0118" }, { "607": "CVE-2003-0910" }, { "606": "CVE-2003-0910" }, { "605": "CVE-2003-0908" }, { "604": "CVE-2003-0907" }, { "603": "CVE-2003-0906" }, { "602": "CVE-2003-0806" }, { "601": "CVE-2004-0120" }, { "600": "CVE-2003-0663" }, { "599": "CVE-2003-0533" }, { "598": "CVE-2004-0124" }, { "597": "CVE-2003-0807" }, { "596": "CVE-2004-0116" }, { "595": "CVE-2004-0380" }, { "594": "CVE-2004-0197" }, { "591": "CVE-2004-0380" }, { "589": "CVE-2004-1907" }, { "587": "CVE-2004-0710" }, { "582": "CVE-2004-1902" }, { "581": "CVE-2004-1896" }, { "580": "CVE-2004-1104" }, { "578": "CVE-2004-1877" }, { "575": "CVE-2004-1856" }, { "574": "CVE-2004-1859" }, { "571": "CVE-2004-1848" }, { "570": "CVE-2004-0174" }, { "569": "CVE-2004-0364" }, { "568": "CVE-2004-0362" }, { "567": "CVE-2004-0079" }, { "566": "CVE-2004-2667" }, { "565": "CVE-2004-2310" }, { "564": "CVE-2004-2307" }, { "563": "CVE-2004-1848" }, { "561": "CVE-2004-1811" }, { "560": "CVE-2004-2388" }, { "558": "CVE-2004-0154" }, { "557": "CVE-2004-0113" }, { "556": "CVE-2004-1762" }, { "555": "CVE-2003-0513" }, { "554": "CVE-2004-1359" }, { "553": "CVE-2004-0122" }, { "551": "CVE-2004-0121" }, { "550": "CVE-2004-0148" }, { "548": "CVE-2004-0352" }, { "547": "CVE-2004-0346" }, { "546": "CVE-2004-0194" }, { "544": "CVE-2004-0347" }, { "543": "CVE-2004-0171" }, { "541": "CVE-2004-0190" }, { "540": "CVE-2004-0126" }, { "539": "CVE-2004-2383" }, { "538": "CVE-2004-0333" }, { "537": "CVE-2004-0360" }, { "536": "CVE-2004-1360" }, { "535": "CVE-2004-0330" }, { "533": "CVE-2004-0193" }, { "532": "CVE-2004-0191" }, { "531": "CVE-2004-2377" }, { "530": "CVE-2003-0906" }, { "529": "CVE-2004-0165" }, { "528": "CVE-2003-0989" }, { "527": "CVE-2004-0167" }, { "526": "CVE-2004-0166" }, { "525": "CVE-2004-2229" }, { "522": "CVE-2004-0306" }, { "521": "CVE-2004-2373" }, { "520": "CVE-2004-0309" }, { "519": "CVE-2004-0077" }, { "516": "CVE-2004-0566" }, { "515": "CVE-2004-2088" }, { "514": "CVE-2004-2075" }, { "512": "CVE-2004-0082" }, { "511": "CVE-2004-0082" }, { "510": "CVE-2004-0083" }, { "509": "CVE-2003-0825" }, { "508": "CVE-2003-0818" }, { "507": "CVE-2004-2090" }, { "506": "CVE-2003-1208" }, { "505": "CVE-2004-0039" }, { "504": "CVE-2004-0040" }, { "503": "CVE-2004-0244" }, { "502": "CVE-2004-1393" }, { "501": "CVE-2003-1025" }, { "500": "CVE-2003-1027" }, { "499": "CVE-2003-1026" }, { "497": "CVE-2004-2328" }, { "496": "CVE-2004-2125" }, { "495": "CVE-2004-1757" }, { "494": "CVE-2004-2321" }, { "493": "CVE-2004-2320" }, { "492": "CVE-2004-1755" }, { "491": "CVE-2004-2290" }, { "490": "CVE-2004-2107" }, { "488": "CVE-2004-2748" }, { "487": "CVE-2004-0420" }, { "485": "CVE-2004-1766" }, { "484": "CVE-2004-0004" }, { "482": "CVE-2004-2755" }, { "481": "CVE-2004-0058" }, { "480": "CVE-2004-0064" }, { "479": "CVE-2003-0904" }, { "478": "CVE-2003-0903" }, { "477": "CVE-2003-0819" }, { "476": "CVE-2003-0819" }, { "472": "CVE-2003-0994" }, { "471": "CVE-2004-0045" }, { "470": "CVE-2004-0043" }, { "469": "CVE-2004-1789" }, { "468": "CVE-2004-0029" }, { "466": "CVE-2003-0984" }, { "465": "CVE-2003-0985" }, { "462": "CVE-2003-1041" }, { "461": "CVE-2003-1200" }, { "460": "CVE-2003-1307" }, { "459": "CVE-2003-1566" }, { "458": "CVE-2003-0015" }, { "457": "CVE-2003-1559" }, { "456": "CVE-2003-1024" }, { "452": "CVE-2003-1018" }, { "448": "CVE-2003-1006" }, { "447": "CVE-2003-1004" }, { "446": "CVE-2003-1002" }, { "445": "CVE-2003-1056" }, { "444": "CVE-2003-0999" }, { "440": "CVE-2003-0982" }, { "439": "CVE-2003-0223" }, { "438": "CVE-2003-1025" }, { "434": "CVE-2003-0977" }, { "432": "CVE-2003-1057" }, { "429": "CVE-2003-1563" }, { "427": "CVE-2003-0962" }, { "426": "CVE-2003-0978" }, { "425": "CVE-2003-1058" }, { "422": "CVE-2002-0013" }, { "421": "CVE-2003-0961" }, { "420": "CVE-2003-0960" }, { "419": "CVE-2003-0904" }, { "418": "CVE-2003-1009" }, { "417": "CVE-2003-0914" }, { "416": "CVE-2003-0971" }, { "415": "CVE-2003-0967" }, { "413": "CVE-2003-1026" }, { "412": "CVE-2003-1026" }, { "411": "CVE-2004-0380" }, { "406": "CVE-2003-0954" }, { "405": "CVE-2003-0967" }, { "403": "CVE-2003-1059" }, { "399": "CVE-2003-0955" }, { "398": "CVE-2003-0834" }, { "396": "CVE-2003-0936" }, { "393": "CVE-2003-1290" }, { "392": "CVE-2003-1290" }, { "390": "CVE-2003-1220" }, { "387": "CVE-2003-0824" }, { "386": "CVE-2003-0822" }, { "385": "CVE-2003-0821" }, { "384": "CVE-2003-0820" }, { "383": "CVE-2003-0812" }, { "381": "CVE-2003-1051" }, { "378": "CVE-2003-0817" }, { "377": "CVE-2003-0817" }, { "376": "CVE-2003-0817" }, { "375": "CVE-2003-0817" }, { "373": "CVE-2003-0090" }, { "372": "CVE-2003-0089" }, { "369": "CVE-2003-0851" }, { "368": "CVE-2003-0955" }, { "367": "CVE-2003-1156" }, { "366": "CVE-2003-1193" }, { "365": "CVE-2003-0788" }, { "364": "CVE-2003-0925" }, { "362": "CVE-2003-0621" }, { "361": "CVE-2003-0621" }, { "360": "CVE-2003-0621" }, { "359": "CVE-2003-1150" }, { "358": "CVE-2003-1060" }, { "357": "CVE-2003-1189" }, { "356": "CVE-2003-0850" }, { "355": "CVE-2003-1171" }, { "354": "CVE-2003-1135" }, { "352": "CVE-2003-0899" }, { "351": "CVE-2003-1495" }, { "350": "CVE-2003-0711" }, { "345": "CVE-2003-0853" }, { "344": "CVE-2003-1524" }, { "343": "CVE-2003-1516" }, { "342": "CVE-2003-0870" }, { "341": "CVE-2003-0793" }, { "340": "CVE-2003-0793" }, { "339": "CVE-2003-0792" }, { "338": "CVE-2003-1503" }, { "334": "CVE-2003-0712" }, { "333": "CVE-2003-0714" }, { "332": "CVE-2003-0717" }, { "331": "CVE-2003-0813" }, { "330": "CVE-2003-1336" }, { "329": "CVE-2003-1512" }, { "326": "CVE-2003-0864" }, { "322": "CVE-2003-1119" }, { "321": "CVE-2003-0846" }, { "318": "CVE-2003-1107" }, { "313": "CVE-2003-0838" }, { "307": "CVE-2003-0837" }, { "306": "CVE-2003-0836" }, { "304": "CVE-2003-0545" }, { "303": "CVE-2002-1850" }, { "300": "CVE-2003-0804" }, { "299": "CVE-2003-0786" }, { "298": "CVE-2003-1327" }, { "297": "CVE-2003-0784" }, { "296": "CVE-2003-5003" }, { "295": "CVE-2003-5002" }, { "294": "CVE-2003-0697" }, { "293": "CVE-2003-0282" }, { "292": "CVE-2003-0827" }, { "289": "CVE-2003-0692" }, { "288": "CVE-2003-0694" }, { "287": "CVE-2003-0693" }, { "285": "CVE-2004-0841" }, { "279": "CVE-2003-0780" }, { "278": "CVE-2004-2289" }, { "277": "CVE-2003-0715" }, { "273": "CVE-2003-0935" }, { "268": "CVE-2003-0765" }, { "267": "CVE-2003-0769" }, { "266": "CVE-2003-0531" }, { "265": "CVE-2003-0702" }, { "264": "CVE-2003-0772" }, { "263": "CVE-2003-0664" }, { "262": "CVE-2003-0347" }, { "261": "CVE-2003-0661" }, { "260": "CVE-2003-0743" }, { "257": "CVE-2003-1048" }, { "255": "CVE-2003-0747" }, { "254": "CVE-2003-0730" }, { "252": "CVE-2003-0686" }, { "251": "CVE-2004-1798" }, { "249": "CVE-2003-0352" }, { "248": "CVE-2003-0530" }, { "246": "CVE-2003-0353" }, { "245": "CVE-2003-0727" }, { "244": "CVE-2001-1255" }, { "240": "CVE-2003-1126" }, { "237": "CVE-2003-0671" }, { "234": "CVE-2003-0677" }, { "232": "CVE-2003-1310" }, { "230": "CVE-2003-0653" }, { "228": "CVE-2003-1309" }, { "227": "CVE-2003-0187" }, { "226": "CVE-2003-0467" }, { "223": "CVE-1999-1225" }, { "222": "CVE-2003-1310" }, { "221": "CVE-2003-0619" }, { "220": "CVE-2003-0669" }, { "218": "CVE-2003-0466" }, { "217": "CVE-2003-0466" }, { "213": "CVE-2003-0647" }, { "212": "CVE-2003-0609" }, { "211": "CVE-2003-0620" }, { "210": "CVE-2003-0620" }, { "209": "CVE-2003-0620" }, { "208": "CVE-2003-0620" }, { "204": "CVE-2003-0459" }, { "201": "CVE-2003-0512" }, { "200": "CVE-2003-0511" }, { "198": "CVE-2003-0230" }, { "197": "CVE-2003-0230" }, { "195": "CVE-2003-1065" }, { "192": "CVE-2003-0525" }, { "191": "CVE-2003-0346" }, { "188": "CVE-2003-1064" }, { "185": "CVE-2003-0460" }, { "184": "CVE-2004-0095" }, { "180": "CVE-2003-0567" }, { "178": "CVE-2003-0605" }, { "171": "CVE-1999-0832" }, { "165": "CVE-2003-0345" }, { "164": "CVE-2003-0469" }, { "163": "CVE-2003-0254" }, { "162": "CVE-2003-0253" }, { "161": "CVE-2003-0192" }, { "159": "CVE-2003-0496" }, { "152": "CVE-2003-0496" }, { "143": "CVE-1999-1418" }, { "138": "CVE-2000-0168" }, { "136": "CVE-2003-0518" }, { "134": "CVE-2003-0507" }, { "133": "CVE-2003-0505" }, { "128": "CVE-2003-0462" }, { "126": "CVE-2003-0085" }, { "124": "CVE-2003-0349" }, { "123": "CVE-2003-0348" }, { "122": "CVE-2003-0501" }, { "120": "CVE-2003-0469" }, { "117": "CVE-2003-0470" }, { "111": "CVE-2003-0389" }, { "110": "CVE-2003-0447" }, { "108": "CVE-2003-0388" }, { "107": "CVE-2003-0446" }, { "106": "CVE-2003-1331" }, { "104": "CVE-2003-5001" }, { "102": "CVE-2003-0428" }, { "101": "CVE-2003-0379" }, { "95": "CVE-2003-0378" }, { "94": "CVE-2003-1066" }, { "91": "CVE-2003-0248" }, { "90": "CVE-2002-0247" }, { "89": "CVE-2003-0364" }, { "86": "CVE-2003-0226" }, { "85": "CVE-2003-0225" }, { "84": "CVE-2003-0224" }, { "83": "CVE-2003-0223" }, { "82": "CVE-2003-0349" }, { "81": "CVE-2003-0189" }, { "80": "CVE-2003-0189" }, { "79": "CVE-2003-0028" }, { "78": "CVE-2003-0397" }, { "75": "CVE-2003-0242" }, { "74": "CVE-2003-0195" }, { "73": "CVE-2003-0372" }, { "72": "CVE-2003-0244" }, { "66": "CVE-2003-1475" }, { "65": "CVE-2003-0309" }, { "63": "CVE-2003-0270" }, { "61": "CVE-2003-0228" }, { "60": "CVE-2003-0265" }, { "59": "CVE-2003-1484" }, { "58": "CVE-2003-1464" }, { "57": "CVE-2003-0235" }, { "56": "CVE-2003-1469" }, { "54": "CVE-2003-0219" }, { "53": "CVE-2003-0220" }, { "52": "CVE-2003-1478" }, { "51": "CVE-2003-1470" }, { "50": "CVE-2002-1539" }, { "49": "CVE-2003-1490" }, { "48": "CVE-2003-0113" }, { "46": "CVE-1999-0430" }, { "45": "CVE-2003-0233" }, { "44": "CVE-2003-1491" }, { "43": "CVE-2002-0980" }, { "42": "CVE-2003-0210" }, { "37": "CVE-2003-0209" }, { "36": "CVE-2003-0201" }, { "35": "CVE-2003-1118" }, { "34": "CVE-2003-0092" }, { "33": "CVE-2003-0091" }, { "31": "CVE-2003-0132" }, { "27": "CVE-2003-0001" }, { "26": "CVE-2003-0161" }, { "25": "CVE-2003-0141" }, { "24": "CVE-2003-0168" }, { "23": "CVE-2002-1380" }, { "22": "CVE-2003-0166" }, { "21": "CVE-1999-1115" }, { "20": "CVE-2003-0106" }, { "19": "CVE-2003-0127" }, { "18": "CVE-2003-0086" }, { "17": "CVE-2003-0085" }, { "16": "CVE-2003-0147" }, { "15": "CVE-2003-0109" }, { "14": "CVE-2003-0104" }, { "13": "CVE-2003-1078" }, { "12": "CVE-2003-1378" }, { "11": "CVE-2002-0029" }, { "10": "CVE-2003-1079" }, { "9": "CVE-1999-1506" }, { "8": "CVE-2003-1407" }, { "7": "CVE-2003-1398" }, { "6": "CVE-2003-1376" }, { "5": "CVE-2003-0018" }, { "4": "CVE-2003-1448" }, { "3": "CVE-2003-0114" }, { "2": "CVE-2002-1160" } ]