Description
A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third-party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches added since the previous Critical Patch Update Advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security patches. Refer to [“Critical Patch Updates, Security Alerts and Bulletins”](<https://www.oracle.com/security-alerts/>) for information about Oracle Security advisories.
Starting with the October 2020 Critical Patch Update, Oracle lists updates that address vulnerabilities in third-party components which are not exploitable in the context of their inclusion in their respective Oracle product beneath the product's risk matrix. Oracle has published two versions of the October 2020 Critical Patch Update Advisory: this version of the advisory implemented the change in how non-exploitable vulnerabilities in third-party components are reported, and the “traditional” advisory follows the same format as the previous advisories. The “traditional” advisory is published at <https://www.oracle.com/security-alerts/cpuoct2020traditional.html>.
**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay.**
This Critical Patch Update contains 403 new security patches across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ October 2020 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/rs?type=doc&id=2712240.1>).
Affected Software
CPE Name
Name
Version
big data spatial and graph
3.0
oracle rest data services
19c
oracle rest data services
12.1.0.2
oracle rest data services
12.2.0.1
oracle rest data services
11.2.0.4
oracle rest data services
18c
oracle timesten in-memory database
18.1.3.1.0
oracle timesten in-memory database
18.1.4.1.0
oracle timesten in-memory database
11.2.2.8.49
oracle communications brm - elastic charging engine
12.0.0.3.0
oracle communications brm - elastic charging engine
11.3.0.9.0
oracle communications unified inventory management
7.3.0
oracle communications unified inventory management
7.4.0
oracle communications billing and revenue management
12.0.0.3.0
oracle communications billing and revenue management
12.0.0.2.0
oracle communications billing and revenue management
7.5.0.23.0
oracle communications messaging server
8.1
oracle communications offline mediation controller
12.0.0.3.0
oracle communications application session controller
3.9m0p1
oracle communications application session controller
3.8m0
oracle communications diameter signaling router (dsr)
8.0.0.0
oracle communications diameter signaling router (dsr)
8.0.0
oracle communications eagle software
46.6.0
oracle communications element manager
8.2.0
oracle communications session report manager
8.2.0
oracle communications session route manager
8.2.0
oracle communications evolved communications application server
7.1
oracle communications session border controller
8.2
oracle communications session border controller
8.3
oracle communications session border controller
8.4
oracle communications webrtc session controller
7.2
oracle enterprise session border controller
8.4
oracle communications services gatekeeper
7
instantis enterprisetrack
17.1
instantis enterprisetrack
17.2
instantis enterprisetrack
17.3
primavera gateway
17.12.0
primavera gateway
16.2.0
primavera unifier
16.2
primavera unifier
16.1
primavera unifier
19.12
primavera unifier
18.8
primavera unifier
17.7
oracle universal work queue
12.1.3
oracle universal work queue
12.2.3
oracle e-business suite secure enterprise search
12.1.3
oracle e-business suite secure enterprise search
12.2.3
oracle marketing
12.1.1
oracle marketing
12.2.3
oracle trade management
12.1.1
oracle trade management
12.1.3
oracle trade management
12.2.3
oracle crm technical foundation
12.1.1
oracle crm technical foundation
12.1.3
oracle crm technical foundation
12.2.3
oracle one-to-one fulfillment
12.1.1
oracle one-to-one fulfillment
12.1.3
oracle applications manager
12.1.3
oracle applications manager
12.2.3
oracle application object library
12.1.3
oracle application object library
12.2.3
oracle applications framework
12.1.3
oracle applications framework
12.2.3
oracle installed base
12.1.1
oracle installed base
12.2.3
enterprise manager ops center
12.4.0.0
oracle application testing suite
13.3.0.1
enterprise manager base platform
13.4.0.0
enterprise manager base platform
13.2.1.0
enterprise manager base platform
13.3.0.0
enterprise manager for storage management
13.4.0.0
enterprise manager for storage management
13.3.0.0
application performance management (apm)
13.4.0.0
application performance management (apm)
13.3.0.0
enterprise manager for peoplesoft
13.4.1.1
oracle banking platform
2.4.0
oracle financial services analytical applications infrastructure
8.0.6
oracle financial services institutional performance analytics
8.0.7
oracle financial services institutional performance analytics
8.0.6
oracle financial services institutional performance analytics
8.7.0
oracle financial services institutional performance analytics
8.1.0
oracle financial services price creation and discovery
8.0.7
oracle financial services price creation and discovery
8.0.6
oracle financial services regulatory reporting with agilereporter
8.0.9.2.0
oracle financial services retail customer analytics
8.0.6
oracle flexcube private banking
12.1.0
oracle flexcube private banking
12.0.0
oracle banking digital experience
20.1
oracle banking digital experience
19.1
oracle banking digital experience
18.2
oracle banking digital experience
19.2
oracle banking digital experience
18.3
oracle banking digital experience
18.1
oracle banking corporate lending
14.0.0
oracle banking corporate lending
12.3.0
oracle banking payments
14.1.0
oracle flexcube direct banking
12.0.1
oracle flexcube direct banking
12.0.2
oracle flexcube direct banking
12.0.3
oracle flexcube universal banking
14.0.0
oracle flexcube universal banking
12.3.0
oracle financial services analytical applications reconciliation framework
8.0.6
oracle financial services analytical applications reconciliation framework
8.1.0
oracle financial services asset liability management
8.0.7
oracle financial services asset liability management
8.0.6
oracle financial services asset liability management
8.1.0
oracle financial services balance sheet planning
8.0.8
oracle financial services basel regulatory capital basic
8.0.6
oracle financial services basel regulatory capital basic
8.1.0
oracle financial services basel regulatory capital internal ratings based approach
8.0.6
oracle financial services basel regulatory capital internal ratings based approach
8.1.0
oracle financial services data foundation
8.0.6
oracle financial services data governance for us regulatory reporting
8.0.6
oracle financial services data integration hub
8.0.7
oracle financial services data integration hub
8.0.6
oracle financial services data integration hub
8.1.0
oracle financial services funds transfer pricing
8.0.7
oracle financial services funds transfer pricing
8.0.6
oracle financial services funds transfer pricing
8.1.0
oracle financial services hedge management and ifrs valuations
8.0.6
oracle financial services hedge management and ifrs valuations
8.1.0
oracle financial services liquidity risk management
8.0.6
oracle financial services liquidity risk measurement and management
8.0.8
oracle financial services liquidity risk measurement and management
8.0.7
oracle financial services liquidity risk measurement and management
8.1.0
oracle financial services loan loss forecasting and provisioning
8.0.6
oracle financial services loan loss forecasting and provisioning
8.1.0
oracle financial services market risk measurement and management
8.0.8
oracle financial services market risk measurement and management
8.0.6
oracle financial services market risk measurement and management
8.1.0
oracle financial services profitability management
8.0.7
oracle financial services profitability management
8.0.6
oracle financial services profitability management
8.1.0
oracle financial services regulatory reporting for european banking authority
8.0.6
oracle financial services regulatory reporting for us federal reserve
8.0.6
oracle insurance accounting analyzer
8.0.9
oracle insurance allocation manager for enterprise profitability
8.0.8
oracle insurance allocation manager for enterprise profitability
8.1.0
oracle insurance data foundation
8.0.6
oracle flexcube core banking
5.2.0
oracle flexcube core banking
11.5.0
oracle hospitality materials control
18.1
oracle hospitality simphony
18.1
oracle hospitality simphony
19.1.0
oracle hospitality simphony
18.2
oracle hospitality reporting and analytics
9.1.0
oracle hospitality res 3700
5.7
identity manager connector
9.0
oracle access manager
11.1.2.3.0
oracle data integrator
11.1.1.9.0
oracle data integrator
12.2.1.3.0
oracle endeca information discovery integrator
3.2.0
oracle endeca information discovery studio
3.2.0
oracle enterprise repository
11.1.1.7.0
oracle goldengate application adapters
19.1.0.0.0
oracle goldengate application adapters
12.3.2.1.0
oracle http server
12.2.1.4.0
oracle http server
12.2.1.3.0
oracle webcenter portal
11.1.1.9.0
oracle webcenter portal
12.2.1.4.0
oracle webcenter portal
12.2.1.3.0
oracle weblogic server
10.3.6.0.0
oracle weblogic server
12.2.1.4.0
oracle weblogic server
12.1.3.0.0
oracle weblogic server
12.2.1.3.0
oracle weblogic server
14.1.1.0.0
bi publisher
11.1.1.9.0
bi publisher
12.2.1.4.0
bi publisher
5.5.0.0.0
bi publisher
12.2.1.3.0
oracle bi publisher
11.1.1.9.0
oracle bi publisher
12.2.1.4.0
oracle bi publisher
12.2.1.3.0
oracle business intelligence enterprise edition
11.1.1.9.0
oracle business intelligence enterprise edition
12.2.1.4.0
oracle business intelligence enterprise edition
5.5.0.0.0
oracle business intelligence enterprise edition
12.2.1.3.0
management pack for oracle goldengate
12.2.1.2.0
oracle managed file transfer
12.2.1.4.0
oracle managed file transfer
12.2.1.3.0
oracle outside in technology
8.5.4
oracle outside in technology
8.5.5
oracle business process management suite
12.2.1.4.0
oracle business process management suite
12.2.1.3.0
oracle jdeveloper
11.1.1.9.0
oracle jdeveloper
12.2.1.4.0
oracle jdeveloper
12.2.1.3.0
oracle graalvm enterprise edition
20.2.0
oracle graalvm enterprise edition
19.3.3
oracle healthcare foundation
7.1.1
oracle healthcare foundation
7.2.0
oracle healthcare foundation
7.2.1
oracle healthcare foundation
7.3.0
oracle health sciences empirica signal
9.0
oracle healthcare data repository
7.0.1
oracle hospitality guest access
4.2.1
oracle hospitality guest access
4.2.0
oracle hospitality suite8
8.11
oracle hospitality suite8
8.10.2
oracle hospitality opera 5 property services
5.6
oracle hospitality opera 5 property services
5.5
hyperion essbase
11.1.2.4
hyperion infrastructure technology
11.1.2.4
hyperion analytic provider services
11.1.2.4
hyperion bi+
11.1.2.4
hyperion lifecycle management
11.1.2.4
hyperion planning
11.1.2.4
oracle insurance policy administration j2ee
11.2.0.26
oracle insurance policy administration j2ee
10.2.0.37
oracle insurance policy administration j2ee
10.2.4.12
oracle insurance policy administration j2ee
11.2.2.0
oracle insurance policy administration j2ee
11.0.2.25
oracle insurance policy administration j2ee
11.1.0.15
oracle insurance insbridge rating and underwriting
5.0.0.0
oracle insurance insbridge rating and underwriting
5.6.1.0
oracle insurance rules palette
11.2.0.26
oracle insurance rules palette
10.2.4.12
oracle insurance rules palette
10.2.0.37
oracle insurance rules palette
11.0.2.25
oracle insurance rules palette
11.1.0.15
java se
15
java se
11.0.8
java se, java se embedded
7u271
java se, java se embedded
8u261
java se, java se embedded
11.0.8
java se, java se embedded
15
mysql cluster
7.3.30
mysql cluster
7.5.19
mysql cluster
7.4.29
mysql cluster
8.0.21
mysql cluster
7.6.15
mysql server
8.0.20
mysql server
8.0.21
mysql server
5.6.49
mysql server
5.7.31
mysql enterprise monitor
8.0.21
mysql workbench
8.0.21
peoplesoft enterprise peopletools
8.56
peoplesoft enterprise peopletools
8.57
peoplesoft enterprise peopletools
8.58
peoplesoft enterprise scm esupplier connection
9.2
peoplesoft enterprise hcm global payroll core
9.2
oracle policy automation
12.2.0
oracle policy automation connector for siebel
10.4.6
oracle policy automation for mobile devices
12.2.0
oracle retail order broker
16.0
oracle retail order broker
19.1
oracle retail order broker
15.0
oracle retail order broker
19.2
oracle retail order broker
19.0
oracle retail order broker
18.0
oracle retail order broker
19.3
oracle retail price management
14.1.3.0
oracle retail price management
16.0.3.0
oracle retail price management
14.0.4
oracle retail price management
15.0.3.0
oracle retail service backbone
14.1
oracle retail service backbone
16.0
oracle retail service backbone
15.0
oracle retail back office
14.1
oracle retail back office
14.0
oracle retail central office
14.1
oracle retail central office
14.0
oracle retail integration bus
14.1
oracle retail integration bus
16.0
oracle retail integration bus
15.0
oracle retail point-of-service
14.1
oracle retail point-of-service
14.0
oracle retail returns management
14.1
oracle retail returns management
14.0
oracle retail assortment planning
16.0.3.0
oracle retail assortment planning
15.0.3.0
oracle retail predictive application server
14.1.3.0
oracle retail predictive application server
16.0.3.0
oracle retail predictive application server
15.0.3.0
oracle retail xstore point of service
15.0.3
oracle retail xstore point of service
19.0.1
oracle retail xstore point of service
16.0.5
oracle retail xstore point of service
18.0.2
oracle retail xstore point of service
17.0.3
oracle retail customer management and segmentation foundation
19.0
oracle retail customer management and segmentation foundation
18.0
oracle retail advanced inventory planning
14.1
oracle retail bulk data integration
16.0.3.0
oracle retail bulk data integration
15.0.3.0
siebel apps - marketing
20.7
siebel ui framework
20.8
oracle agile plm
9.3.6
oracle agile plm
9.3.5
oracle agile plm
9.3.3
oracle transportation management
6.3.7
oracle agile product lifecycle management for process
6.2.0.0
oracle solaris
11
oracle solaris
10
oracle zfs storage appliance kit
8.8
fujitsu m10-1, m10-4, m10-4s, m12-1, m12-2, m12-2s servers
3090
fujitsu m10-1, m10-4, m10-4s, m12-1, m12-2, m12-2s servers
2362
fujitsu m12-1, m12-2, m12-2s servers
3090
oracle utilities framework
4.2.0.3.0
oracle utilities framework
4.2.0.2.0
oracle utilities framework
4.3.0.1.0
oracle utilities framework
2.2.0.0.0
oracle utilities framework
4.4.0.0.0
oracle utilities framework
4.4.0.2.0
oracle vm virtualbox
6.1.16
Related
{"id": "ORACLE:CPUOCT2020", "vendorId": null, "type": "oracle", "bulletinFamily": "software", "title": "Oracle Critical Patch Update Advisory - October 2020", "description": "A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches address vulnerabilities in Oracle code and in third-party components included in Oracle products. These patches are usually cumulative, but each advisory describes only the security patches added since the previous Critical Patch Update Advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security patches. Refer to [\u201cCritical Patch Updates, Security Alerts and Bulletins\u201d](<https://www.oracle.com/security-alerts/>) for information about Oracle Security advisories. \n \nStarting with the October 2020 Critical Patch Update, Oracle lists updates that address vulnerabilities in third-party components which are not exploitable in the context of their inclusion in their respective Oracle product beneath the product's risk matrix. Oracle has published two versions of the October 2020 Critical Patch Update Advisory: this version of the advisory implemented the change in how non-exploitable vulnerabilities in third-party components are reported, and the \u201ctraditional\u201d advisory follows the same format as the previous advisories. The \u201ctraditional\u201d advisory is published at <https://www.oracle.com/security-alerts/cpuoct2020traditional.html>. \n\n**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay.**\n\nThis Critical Patch Update contains 403 new security patches across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ October 2020 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/rs?type=doc&id=2712240.1>).\n", "published": "2020-10-20T00:00:00", "modified": "2020-12-08T00:00:00", "epss": [{"cve": "CVE-2013-7285", "epss": 0.33561, "percentile": 0.96494, "modified": "2023-08-17"}, {"cve": "CVE-2015-1832", "epss": 0.00531, "percentile": 0.74062, "modified": "2023-08-17"}, {"cve": "CVE-2015-9251", "epss": 0.00538, "percentile": 0.74176, "modified": "2023-08-06"}, {"cve": "CVE-2016-0701", "epss": 0.11884, "percentile": 0.94599, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000031", "epss": 0.04227, "percentile": 0.9115, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000338", "epss": 0.00274, "percentile": 0.63967, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000339", "epss": 0.00717, "percentile": 0.78075, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000340", "epss": 0.00219, "percentile": 0.59108, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000341", "epss": 0.00586, "percentile": 0.75385, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000342", "epss": 0.00515, "percentile": 0.73678, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000343", "epss": 0.00834, "percentile": 0.79874, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000344", "epss": 0.00188, "percentile": 0.556, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000345", "epss": 0.00586, "percentile": 0.75385, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000346", "epss": 0.00503, "percentile": 0.73399, "modified": "2023-08-18"}, {"cve": "CVE-2016-1000352", "epss": 0.00188, "percentile": 0.556, "modified": "2023-08-18"}, {"cve": "CVE-2016-10244", "epss": 0.00794, "percentile": 0.79401, "modified": "2023-08-18"}, {"cve": "CVE-2016-10328", "epss": 0.00934, "percentile": 0.81042, "modified": "2023-08-18"}, {"cve": "CVE-2016-2167", "epss": 0.00134, "percentile": 0.47267, "modified": "2023-06-03"}, {"cve": "CVE-2016-2168", "epss": 0.08986, "percentile": 0.93695, "modified": "2023-06-03"}, {"cve": "CVE-2016-2183", "epss": 0.00439, "percentile": 0.71142, "modified": "2023-06-03"}, {"cve": "CVE-2016-2510", "epss": 0.11785, "percentile": 0.94456, "modified": "2023-06-03"}, {"cve": "CVE-2016-3189", "epss": 0.01753, "percentile": 0.86148, "modified": "2023-06-03"}, {"cve": "CVE-2016-4800", "epss": 0.01026, "percentile": 0.81683, "modified": "2023-06-03"}, {"cve": "CVE-2016-5000", "epss": 0.00158, "percentile": 0.50981, "modified": "2023-06-03"}, {"cve": "CVE-2016-5300", "epss": 0.00746, "percentile": 0.78304, "modified": "2023-06-03"}, {"cve": "CVE-2016-5725", "epss": 0.00995, "percentile": 0.81419, "modified": "2023-06-03"}, {"cve": "CVE-2016-6153", "epss": 0.00089, "percentile": 0.36566, "modified": "2023-06-03"}, {"cve": "CVE-2016-6306", "epss": 0.04261, "percentile": 0.91042, "modified": "2023-06-03"}, {"cve": "CVE-2016-8610", "epss": 0.62678, "percentile": 0.97306, "modified": "2023-06-03"}, {"cve": "CVE-2016-8734", "epss": 0.00452, "percentile": 0.71536, "modified": "2023-06-03"}, {"cve": "CVE-2017-10989", "epss": 0.00949, "percentile": 0.81186, "modified": "2023-08-17"}, {"cve": "CVE-2017-12626", "epss": 0.02354, "percentile": 0.88251, "modified": "2023-06-23"}, {"cve": "CVE-2017-13098", "epss": 0.00558, "percentile": 0.74464, "modified": "2023-06-23"}, {"cve": "CVE-2017-13685", "epss": 0.00312, "percentile": 0.65849, "modified": "2023-06-23"}, {"cve": "CVE-2017-13745", "epss": 0.02337, "percentile": 0.8817, "modified": "2023-06-05"}, {"cve": "CVE-2017-14232", "epss": 0.00092, "percentile": 0.38154, "modified": "2023-06-23"}, {"cve": "CVE-2017-15095", "epss": 0.02407, "percentile": 0.8837, "modified": "2023-06-23"}, {"cve": "CVE-2017-15286", "epss": 0.00109, "percentile": 0.42866, "modified": "2023-06-23"}, {"cve": "CVE-2017-17485", "epss": 0.10427, "percentile": 0.94158, "modified": "2023-06-23"}, {"cve": "CVE-2017-3164", "epss": 0.00276, "percentile": 0.63636, "modified": "2023-06-23"}, {"cve": "CVE-2017-5644", "epss": 0.01175, "percentile": 0.83034, "modified": "2023-06-23"}, {"cve": "CVE-2017-5645", "epss": 0.81086, "percentile": 0.97851, "modified": "2023-06-23"}, {"cve": "CVE-2017-5662", "epss": 0.002, "percentile": 0.56636, "modified": "2023-06-23"}, {"cve": "CVE-2017-7525", "epss": 0.77666, "percentile": 0.97753, "modified": "2023-06-16"}, {"cve": "CVE-2017-7656", "epss": 0.01836, "percentile": 0.86511, "modified": "2023-06-05"}, {"cve": "CVE-2017-7657", "epss": 0.00312, "percentile": 0.6574, "modified": "2023-06-05"}, {"cve": "CVE-2017-7658", "epss": 0.0029, "percentile": 0.64469, "modified": "2023-06-05"}, {"cve": "CVE-2017-7857", "epss": 0.00911, "percentile": 0.80545, "modified": "2023-06-05"}, {"cve": "CVE-2017-7858", "epss": 0.01354, "percentile": 0.84234, "modified": "2023-06-05"}, {"cve": "CVE-2017-7864", "epss": 0.00911, "percentile": 0.80545, "modified": "2023-06-05"}, {"cve": "CVE-2017-8105", "epss": 0.01178, "percentile": 0.83005, "modified": "2023-06-05"}, {"cve": "CVE-2017-8287", "epss": 0.00949, "percentile": 0.80957, "modified": "2023-06-05"}, {"cve": "CVE-2017-9096", "epss": 0.00596, "percentile": 0.7529, "modified": "2023-06-05"}, {"cve": "CVE-2017-9735", "epss": 0.00311, "percentile": 0.65668, "modified": "2023-06-05"}, {"cve": "CVE-2017-9800", "epss": 0.35884, "percentile": 0.96546, "modified": "2023-06-05"}, {"cve": "CVE-2018-1000180", "epss": 0.00561, "percentile": 0.74526, "modified": "2023-06-19"}, {"cve": "CVE-2018-1000613", "epss": 0.00834, "percentile": 0.7965, "modified": "2023-06-19"}, {"cve": "CVE-2018-1000873", "epss": 0.00205, "percentile": 0.57227, "modified": "2023-06-19"}, {"cve": "CVE-2018-11054", "epss": 0.0102, "percentile": 0.81678, "modified": "2023-06-19"}, {"cve": "CVE-2018-11055", "epss": 0.00043, "percentile": 0.07812, "modified": "2023-06-19"}, {"cve": "CVE-2018-11056", "epss": 0.00443, "percentile": 0.71332, "modified": "2023-06-19"}, {"cve": "CVE-2018-11057", "epss": 0.00491, "percentile": 0.72737, "modified": "2023-06-19"}, {"cve": "CVE-2018-11058", "epss": 0.00504, "percentile": 0.73095, "modified": "2023-06-07"}, {"cve": "CVE-2018-11307", "epss": 0.01056, "percentile": 0.81992, "modified": "2023-06-16"}, {"cve": "CVE-2018-12022", "epss": 0.00537, "percentile": 0.73949, "modified": "2023-06-07"}, {"cve": "CVE-2018-12023", "epss": 0.00621, "percentile": 0.759, "modified": "2023-06-23"}, {"cve": "CVE-2018-12536", "epss": 0.00633, "percentile": 0.7613, "modified": "2023-06-23"}, {"cve": "CVE-2018-12538", "epss": 0.00447, "percentile": 0.7138, "modified": "2023-06-07"}, {"cve": "CVE-2018-12545", "epss": 0.42891, "percentile": 0.96822, "modified": "2023-06-23"}, {"cve": "CVE-2018-14718", "epss": 0.02106, "percentile": 0.87572, "modified": "2023-06-23"}, {"cve": "CVE-2018-15769", "epss": 0.00477, "percentile": 0.72339, "modified": "2023-06-23"}, {"cve": "CVE-2018-17196", "epss": 0.00114, "percentile": 0.43838, "modified": "2023-06-23"}, {"cve": "CVE-2018-18873", "epss": 0.00091, "percentile": 0.3802, "modified": "2023-06-23"}, {"cve": "CVE-2018-19139", "epss": 0.00071, "percentile": 0.29001, "modified": "2023-06-23"}, {"cve": "CVE-2018-19539", "epss": 0.00317, "percentile": 0.66198, "modified": "2023-06-23"}, {"cve": "CVE-2018-19540", "epss": 0.00858, "percentile": 0.79952, "modified": "2023-06-23"}, {"cve": "CVE-2018-19541", "epss": 0.00514, "percentile": 0.73401, "modified": "2023-06-23"}, {"cve": "CVE-2018-19542", "epss": 0.00132, "percentile": 0.47006, "modified": "2023-06-23"}, {"cve": "CVE-2018-19543", "epss": 0.00148, "percentile": 0.49726, "modified": "2023-06-23"}, {"cve": "CVE-2018-20346", "epss": 0.93789, "percentile": 0.98715, "modified": "2023-06-23"}, {"cve": "CVE-2018-20505", "epss": 0.03878, "percentile": 0.90657, "modified": "2023-06-23"}, {"cve": "CVE-2018-20506", "epss": 0.01547, "percentile": 0.85294, "modified": "2023-06-23"}, {"cve": "CVE-2018-20570", "epss": 0.00481, "percentile": 0.72475, "modified": "2023-06-23"}, {"cve": "CVE-2018-20584", "epss": 0.00569, "percentile": 0.74742, "modified": "2023-06-23"}, {"cve": "CVE-2018-20622", "epss": 0.02136, "percentile": 0.87659, "modified": "2023-06-23"}, {"cve": "CVE-2018-20843", "epss": 0.91481, "percentile": 0.98418, "modified": "2023-06-23"}, {"cve": "CVE-2018-2765", "epss": 0.00481, "percentile": 0.72454, "modified": "2023-06-23"}, {"cve": "CVE-2018-3693", "epss": 0.00044, "percentile": 0.0841, "modified": "2023-06-23"}, {"cve": "CVE-2018-5382", "epss": 0.0007, "percentile": 0.28824, "modified": "2023-06-23"}, {"cve": "CVE-2018-5968", "epss": 0.09095, "percentile": 0.93768, "modified": "2023-06-23"}, {"cve": "CVE-2018-6942", "epss": 0.00486, "percentile": 0.7257, "modified": "2023-06-07"}, {"cve": "CVE-2018-7489", "epss": 0.95715, "percentile": 0.99113, "modified": "2023-06-23"}, {"cve": "CVE-2018-8013", "epss": 0.00513, "percentile": 0.73384, "modified": "2023-06-23"}, {"cve": "CVE-2018-8088", "epss": 0.01941, "percentile": 0.87021, "modified": "2023-06-23"}, {"cve": "CVE-2018-8740", "epss": 0.04352, "percentile": 0.91132, "modified": "2023-06-23"}, {"cve": "CVE-2018-9055", "epss": 0.00091, "percentile": 0.38015, "modified": "2023-06-23"}, {"cve": "CVE-2018-9154", "epss": 0.00679, "percentile": 0.77128, "modified": "2023-06-23"}, {"cve": "CVE-2018-9252", "epss": 0.00233, "percentile": 0.60163, "modified": "2023-06-23"}, {"cve": "CVE-2019-0192", "epss": 0.96606, "percentile": 0.99419, "modified": "2023-07-15"}, {"cve": "CVE-2019-0201", "epss": 0.00107, "percentile": 0.42594, "modified": "2023-07-15"}, {"cve": "CVE-2019-10072", "epss": 0.31745, "percentile": 0.96389, "modified": "2023-06-13"}, {"cve": "CVE-2019-10097", "epss": 0.94943, "percentile": 0.98917, "modified": "2023-06-13"}, {"cve": "CVE-2019-1010239", "epss": 0.00222, "percentile": 0.59246, "modified": "2023-06-13"}, {"cve": "CVE-2019-10173", "epss": 0.94887, "percentile": 0.98906, "modified": "2023-06-13"}, {"cve": "CVE-2019-10241", "epss": 0.00188, "percentile": 0.54998, "modified": "2023-06-13"}, {"cve": "CVE-2019-10246", "epss": 0.00642, "percentile": 0.76326, "modified": "2023-06-13"}, {"cve": "CVE-2019-10247", "epss": 0.00249, "percentile": 0.61446, "modified": "2023-06-13"}, {"cve": "CVE-2019-10744", "epss": 0.01004, "percentile": 0.81498, "modified": "2023-06-13"}, {"cve": "CVE-2019-11048", "epss": 0.00868, "percentile": 0.80043, "modified": "2023-06-13"}, {"cve": "CVE-2019-11358", "epss": 0.02159, "percentile": 0.87725, "modified": "2023-06-25"}, {"cve": "CVE-2019-11477", "epss": 0.97309, "percentile": 0.99798, "modified": "2023-08-18"}, {"cve": "CVE-2019-11478", "epss": 0.96717, "percentile": 0.99491, "modified": "2023-08-18"}, {"cve": "CVE-2019-11479", "epss": 0.97434, "percentile": 0.99905, "modified": "2023-08-18"}, {"cve": "CVE-2019-11834", "epss": 0.00587, "percentile": 0.75118, "modified": "2023-06-13"}, {"cve": "CVE-2019-11835", "epss": 0.00587, "percentile": 0.75118, "modified": "2023-06-13"}, {"cve": "CVE-2019-11922", "epss": 0.01092, "percentile": 0.82301, "modified": "2023-06-13"}, {"cve": "CVE-2019-12086", "epss": 0.00202, "percentile": 0.56814, "modified": "2023-06-13"}, {"cve": "CVE-2019-12260", "epss": 0.29158, "percentile": 0.96283, "modified": "2023-06-13"}, {"cve": "CVE-2019-12261", "epss": 0.06598, "percentile": 0.92738, "modified": "2023-06-13"}, {"cve": "CVE-2019-12384", "epss": 0.96085, "percentile": 0.99215, "modified": "2023-06-13"}, {"cve": "CVE-2019-12402", "epss": 0.00264, "percentile": 0.63272, "modified": "2023-08-18"}, {"cve": "CVE-2019-12415", "epss": 0.00069, "percentile": 0.28492, "modified": "2023-06-13"}, {"cve": "CVE-2019-12419", "epss": 0.00743, "percentile": 0.78258, "modified": "2023-06-13"}, {"cve": "CVE-2019-12423", "epss": 0.00289, "percentile": 0.64456, "modified": "2023-06-13"}, {"cve": "CVE-2019-12814", "epss": 0.00599, "percentile": 0.75368, "modified": "2023-06-13"}, {"cve": "CVE-2019-12900", "epss": 0.01968, "percentile": 0.8706, "modified": "2023-06-13"}, {"cve": "CVE-2019-13990", "epss": 0.00314, "percentile": 0.65932, "modified": "2023-06-13"}, {"cve": "CVE-2019-14379", "epss": 0.00876, "percentile": 0.8015, "modified": "2023-06-13"}, {"cve": "CVE-2019-14540", "epss": 0.00365, "percentile": 0.68433, "modified": "2023-06-13"}, {"cve": "CVE-2019-14893", "epss": 0.01801, "percentile": 0.86368, "modified": "2023-06-13"}, {"cve": "CVE-2019-1547", "epss": 0.0005, "percentile": 0.16983, "modified": "2023-06-13"}, {"cve": "CVE-2019-1549", "epss": 0.00337, "percentile": 0.67151, "modified": "2023-06-13"}, {"cve": "CVE-2019-1552", "epss": 0.0005, "percentile": 0.16983, "modified": "2023-06-13"}, {"cve": "CVE-2019-1563", "epss": 0.0026, "percentile": 0.62423, "modified": "2023-06-13"}, {"cve": "CVE-2019-15903", "epss": 0.00365, "percentile": 0.68448, "modified": "2023-06-13"}, {"cve": "CVE-2019-16168", "epss": 0.0037, "percentile": 0.68669, "modified": "2023-06-13"}, {"cve": "CVE-2019-16335", "epss": 0.00508, "percentile": 0.73197, "modified": "2023-06-13"}, {"cve": "CVE-2019-16942", "epss": 0.00292, "percentile": 0.6469, "modified": "2023-06-16"}, {"cve": "CVE-2019-16943", "epss": 0.00292, "percentile": 0.64648, "modified": "2023-06-13"}, {"cve": "CVE-2019-17091", "epss": 0.00231, "percentile": 0.60007, "modified": "2023-06-13"}, {"cve": "CVE-2019-17267", "epss": 0.00635, "percentile": 0.76132, "modified": "2023-06-13"}, {"cve": "CVE-2019-17359", "epss": 0.00875, "percentile": 0.80125, "modified": "2023-06-13"}, {"cve": "CVE-2019-17495", "epss": 0.0098, "percentile": 0.81251, "modified": "2023-06-13"}, {"cve": "CVE-2019-17531", "epss": 0.00837, "percentile": 0.79686, "modified": "2023-06-13"}, {"cve": "CVE-2019-17543", "epss": 0.006, "percentile": 0.75421, "modified": "2023-06-13"}, {"cve": "CVE-2019-17558", "epss": 0.97543, "percentile": 0.99989, "modified": "2023-06-13"}, {"cve": "CVE-2019-17569", "epss": 0.0015, "percentile": 0.49973, "modified": "2023-06-13"}, {"cve": "CVE-2019-17632", "epss": 0.00099, "percentile": 0.39943, "modified": "2023-06-13"}, {"cve": "CVE-2019-17638", "epss": 0.0042, "percentile": 0.70565, "modified": "2023-06-13"}, {"cve": "CVE-2019-18348", "epss": 0.00567, "percentile": 0.7465, "modified": "2023-06-13"}, {"cve": "CVE-2019-20330", "epss": 0.00463, "percentile": 0.7188, "modified": "2023-06-13"}, {"cve": "CVE-2019-2897", "epss": 0.00065, "percentile": 0.26742, "modified": "2023-06-13"}, {"cve": "CVE-2019-2904", "epss": 0.13095, "percentile": 0.94721, "modified": "2023-06-13"}, {"cve": "CVE-2019-3738", "epss": 0.0026, "percentile": 0.62404, "modified": "2023-06-13"}, {"cve": "CVE-2019-3739", "epss": 0.0027, "percentile": 0.63112, "modified": "2023-06-13"}, {"cve": "CVE-2019-3740", "epss": 0.0027, "percentile": 0.63112, "modified": "2023-06-13"}, {"cve": "CVE-2019-5018", "epss": 0.11198, "percentile": 0.94341, "modified": "2023-06-13"}, {"cve": "CVE-2019-5427", "epss": 0.00533, "percentile": 0.73844, "modified": "2023-06-13"}, {"cve": "CVE-2019-5435", "epss": 0.00863, "percentile": 0.79987, "modified": "2023-06-13"}, {"cve": "CVE-2019-5436", "epss": 0.08137, "percentile": 0.93396, "modified": "2023-06-13"}, {"cve": "CVE-2019-5443", "epss": 0.00173, "percentile": 0.53211, "modified": "2023-06-13"}, {"cve": "CVE-2019-5481", "epss": 0.01712, "percentile": 0.85997, "modified": "2023-06-13"}, {"cve": "CVE-2019-5482", "epss": 0.20141, "percentile": 0.95617, "modified": "2023-06-13"}, {"cve": "CVE-2019-8457", "epss": 0.00534, "percentile": 0.73865, "modified": "2023-06-13"}, {"cve": "CVE-2019-9511", "epss": 0.06229, "percentile": 0.92516, "modified": "2023-06-13"}, {"cve": "CVE-2019-9513", "epss": 0.03424, "percentile": 0.90106, "modified": "2023-06-13"}, {"cve": "CVE-2019-9936", "epss": 0.0053, "percentile": 0.73767, "modified": "2023-06-13"}, {"cve": "CVE-2019-9937", "epss": 0.01054, "percentile": 0.81951, "modified": "2023-06-13"}, {"cve": "CVE-2020-10108", "epss": 0.0061, "percentile": 0.75607, "modified": "2023-06-05"}, {"cve": "CVE-2020-10543", "epss": 0.00299, "percentile": 0.6503, "modified": "2023-06-06"}, {"cve": "CVE-2020-10650", "epss": 0.00077, "percentile": 0.31989, "modified": "2023-08-18"}, {"cve": "CVE-2020-10672", "epss": 0.00743, "percentile": 0.78253, "modified": "2023-06-06"}, {"cve": "CVE-2020-10673", "epss": 0.00688, "percentile": 0.77261, "modified": "2023-06-06"}, {"cve": "CVE-2020-10683", "epss": 0.00261, "percentile": 0.62434, "modified": "2023-06-06"}, {"cve": "CVE-2020-10722", "epss": 0.00045, "percentile": 0.12748, "modified": "2023-06-06"}, {"cve": "CVE-2020-10723", "epss": 0.00045, "percentile": 0.12748, "modified": "2023-06-06"}, {"cve": "CVE-2020-10724", "epss": 0.00049, "percentile": 0.15192, "modified": "2023-06-06"}, {"cve": "CVE-2020-10878", "epss": 0.00274, "percentile": 0.63366, "modified": "2023-06-06"}, {"cve": "CVE-2020-10968", "epss": 0.00366, "percentile": 0.68436, "modified": "2023-06-06"}, {"cve": "CVE-2020-10969", "epss": 0.00366, "percentile": 0.68436, "modified": "2023-06-06"}, {"cve": "CVE-2020-11022", "epss": 0.0737, "percentile": 0.93115, "modified": "2023-06-06"}, {"cve": "CVE-2020-11023", "epss": 0.00572, "percentile": 0.74753, "modified": "2023-06-06"}, {"cve": "CVE-2020-11080", "epss": 0.00788, "percentile": 0.79003, "modified": "2023-06-06"}, {"cve": "CVE-2020-11111", "epss": 0.00366, "percentile": 0.68436, "modified": "2023-06-06"}, {"cve": "CVE-2020-11112", "epss": 0.00366, "percentile": 0.68436, "modified": "2023-06-06"}, {"cve": "CVE-2020-11113", "epss": 0.00366, "percentile": 0.68436, "modified": "2023-06-06"}, {"cve": "CVE-2020-11619", "epss": 0.01379, "percentile": 0.84379, "modified": "2023-06-06"}, {"cve": "CVE-2020-11620", "epss": 0.01428, "percentile": 0.84624, "modified": "2023-06-06"}, {"cve": "CVE-2020-11655", "epss": 0.01249, "percentile": 0.83588, "modified": "2023-06-06"}, {"cve": "CVE-2020-11656", "epss": 0.0079, "percentile": 0.79099, "modified": "2023-06-06"}, {"cve": "CVE-2020-11971", "epss": 0.00107, "percentile": 0.42281, "modified": "2023-06-06"}, {"cve": "CVE-2020-11972", "epss": 0.00884, "percentile": 0.80239, "modified": "2023-06-06"}, {"cve": "CVE-2020-11973", "epss": 0.01072, "percentile": 0.82145, "modified": "2023-06-06"}, {"cve": "CVE-2020-11984", "epss": 0.0114, "percentile": 0.82692, "modified": "2023-06-06"}, {"cve": "CVE-2020-11993", "epss": 0.00412, "percentile": 0.70248, "modified": "2023-06-06"}, {"cve": "CVE-2020-11996", "epss": 0.00134, "percentile": 0.47238, "modified": "2023-06-06"}, {"cve": "CVE-2020-12243", "epss": 0.09715, "percentile": 0.93922, "modified": "2023-06-06"}, {"cve": "CVE-2020-12723", "epss": 0.00319, "percentile": 0.66188, "modified": "2023-06-06"}, {"cve": "CVE-2020-13630", "epss": 0.00066, "percentile": 0.27103, "modified": "2023-06-06"}, {"cve": "CVE-2020-13631", "epss": 0.00052, "percentile": 0.18221, "modified": "2023-06-06"}, {"cve": "CVE-2020-13632", "epss": 0.00045, "percentile": 0.12748, "modified": "2023-06-06"}, {"cve": "CVE-2020-13920", "epss": 0.00124, "percentile": 0.45654, "modified": "2023-06-06"}, {"cve": "CVE-2020-13934", "epss": 0.9514, "percentile": 0.98953, "modified": "2023-06-06"}, {"cve": "CVE-2020-13935", "epss": 0.39531, "percentile": 0.96705, "modified": "2023-06-06"}, {"cve": "CVE-2020-14060", "epss": 0.39335, "percentile": 0.96701, "modified": "2023-06-06"}, {"cve": "CVE-2020-14061", "epss": 0.02076, "percentile": 0.87446, "modified": "2023-06-06"}, {"cve": "CVE-2020-14062", "epss": 0.04035, "percentile": 0.90806, "modified": "2023-06-06"}, {"cve": "CVE-2020-14195", "epss": 0.02609, "percentile": 0.88788, "modified": "2023-06-06"}, {"cve": "CVE-2020-14672", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14731", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14732", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14734", "epss": 0.00506, "percentile": 0.73136, "modified": "2023-06-06"}, {"cve": "CVE-2020-14735", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14736", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14740", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14741", "epss": 0.00059, "percentile": 0.23177, "modified": "2023-06-06"}, {"cve": "CVE-2020-14742", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14743", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14744", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14745", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14746", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14752", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14753", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14754", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14757", "epss": 0.001, "percentile": 0.40212, "modified": "2023-06-06"}, {"cve": "CVE-2020-14758", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14759", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14760", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14761", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14762", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14763", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14764", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14765", "epss": 0.00596, "percentile": 0.75301, "modified": "2023-06-06"}, {"cve": "CVE-2020-14766", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14767", "epss": 0.00063, "percentile": 0.24859, "modified": "2023-06-06"}, {"cve": "CVE-2020-14768", "epss": 0.00045, "percentile": 0.12576, "modified": "2023-06-06"}, {"cve": "CVE-2020-14769", "epss": 0.00169, "percentile": 0.52553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14770", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14771", "epss": 0.00077, "percentile": 0.31469, "modified": "2023-06-06"}, {"cve": "CVE-2020-14772", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14773", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14774", "epss": 0.00081, "percentile": 0.33453, "modified": "2023-06-06"}, {"cve": "CVE-2020-14775", "epss": 0.00169, "percentile": 0.52553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14776", "epss": 0.00156, "percentile": 0.50712, "modified": "2023-06-06"}, {"cve": "CVE-2020-14777", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14778", "epss": 0.00053, "percentile": 0.18986, "modified": "2023-06-06"}, {"cve": "CVE-2020-14779", "epss": 0.0016, "percentile": 0.51347, "modified": "2023-06-06"}, {"cve": "CVE-2020-14780", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14781", "epss": 0.00077, "percentile": 0.31633, "modified": "2023-06-06"}, {"cve": "CVE-2020-14782", "epss": 0.00077, "percentile": 0.31633, "modified": "2023-06-06"}, {"cve": "CVE-2020-14783", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14784", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14785", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14786", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14787", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14788", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14789", "epss": 0.00156, "percentile": 0.50712, "modified": "2023-06-06"}, {"cve": "CVE-2020-14790", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14791", "epss": 0.00108, "percentile": 0.42463, "modified": "2023-06-06"}, {"cve": "CVE-2020-14792", "epss": 0.00077, "percentile": 0.31633, "modified": "2023-06-06"}, {"cve": "CVE-2020-14793", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14794", "epss": 0.00094, "percentile": 0.38732, "modified": "2023-06-06"}, {"cve": "CVE-2020-14795", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14796", "epss": 0.00077, "percentile": 0.31633, "modified": "2023-06-06"}, {"cve": "CVE-2020-14797", "epss": 0.00077, "percentile": 0.31633, "modified": "2023-06-06"}, {"cve": "CVE-2020-14798", "epss": 0.00077, "percentile": 0.31633, "modified": "2023-06-06"}, {"cve": "CVE-2020-14799", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14800", "epss": 0.00097, "percentile": 0.39339, "modified": "2023-06-06"}, {"cve": "CVE-2020-14801", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14802", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14803", "epss": 0.00144, "percentile": 0.49109, "modified": "2023-06-06"}, {"cve": "CVE-2020-14804", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14805", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14806", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14807", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14808", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14809", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14810", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14811", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14812", "epss": 0.00157, "percentile": 0.50974, "modified": "2023-06-06"}, {"cve": "CVE-2020-14813", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14814", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14815", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14816", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14817", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14818", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14819", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14820", "epss": 0.02255, "percentile": 0.87986, "modified": "2023-06-06"}, {"cve": "CVE-2020-14821", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14822", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14823", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14824", "epss": 0.00081, "percentile": 0.33453, "modified": "2023-06-06"}, {"cve": "CVE-2020-14825", "epss": 0.95806, "percentile": 0.9913, "modified": "2023-06-06"}, {"cve": "CVE-2020-14826", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14827", "epss": 0.00082, "percentile": 0.33484, "modified": "2023-06-06"}, {"cve": "CVE-2020-14828", "epss": 0.00162, "percentile": 0.5162, "modified": "2023-06-06"}, {"cve": "CVE-2020-14829", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14830", "epss": 0.00098, "percentile": 0.39613, "modified": "2023-06-06"}, {"cve": "CVE-2020-14831", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14832", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14833", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14834", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14835", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14836", "epss": 0.00098, "percentile": 0.39613, "modified": "2023-06-06"}, {"cve": "CVE-2020-14837", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14838", "epss": 0.00059, "percentile": 0.22876, "modified": "2023-06-06"}, {"cve": "CVE-2020-14839", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14840", "epss": 0.00078, "percentile": 0.32418, "modified": "2023-06-06"}, {"cve": "CVE-2020-14841", "epss": 0.63301, "percentile": 0.97324, "modified": "2023-06-06"}, {"cve": "CVE-2020-14842", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14843", "epss": 0.00072, "percentile": 0.29715, "modified": "2023-06-06"}, {"cve": "CVE-2020-14844", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14845", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14846", "epss": 0.00097, "percentile": 0.39339, "modified": "2023-06-06"}, {"cve": "CVE-2020-14847", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14848", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14849", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14850", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14851", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14852", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14853", "epss": 0.00077, "percentile": 0.31469, "modified": "2023-06-06"}, {"cve": "CVE-2020-14854", "epss": 0.00064, "percentile": 0.26046, "modified": "2023-06-06"}, {"cve": "CVE-2020-14855", "epss": 0.00506, "percentile": 0.73136, "modified": "2023-06-06"}, {"cve": "CVE-2020-14856", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14857", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14858", "epss": 0.00199, "percentile": 0.56516, "modified": "2023-06-06"}, {"cve": "CVE-2020-14859", "epss": 0.05125, "percentile": 0.91762, "modified": "2023-06-06"}, {"cve": "CVE-2020-14860", "epss": 0.0006, "percentile": 0.232, "modified": "2023-06-06"}, {"cve": "CVE-2020-14861", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14862", "epss": 0.00396, "percentile": 0.69644, "modified": "2023-06-06"}, {"cve": "CVE-2020-14863", "epss": 0.00344, "percentile": 0.67408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14864", "epss": 0.37923, "percentile": 0.96655, "modified": "2023-06-06"}, {"cve": "CVE-2020-14865", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14866", "epss": 0.00082, "percentile": 0.33761, "modified": "2023-06-06"}, {"cve": "CVE-2020-14867", "epss": 0.00077, "percentile": 0.31695, "modified": "2023-06-06"}, {"cve": "CVE-2020-14868", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14869", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14870", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14871", "epss": 0.06786, "percentile": 0.92844, "modified": "2023-06-06"}, {"cve": "CVE-2020-14872", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14873", "epss": 0.00077, "percentile": 0.31695, "modified": "2023-06-06"}, {"cve": "CVE-2020-14875", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14876", "epss": 0.0501, "percentile": 0.91664, "modified": "2023-06-06"}, {"cve": "CVE-2020-14877", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14878", "epss": 0.00066, "percentile": 0.2729, "modified": "2023-06-06"}, {"cve": "CVE-2020-14879", "epss": 0.00126, "percentile": 0.46057, "modified": "2023-06-06"}, {"cve": "CVE-2020-14880", "epss": 0.00126, "percentile": 0.46057, "modified": "2023-06-06"}, {"cve": "CVE-2020-14881", "epss": 0.00043, "percentile": 0.07828, "modified": "2023-06-06"}, {"cve": "CVE-2020-14882", "epss": 0.97559, "percentile": 0.99993, "modified": "2023-06-06"}, {"cve": "CVE-2020-14883", "epss": 0.97542, "percentile": 0.99988, "modified": "2023-06-06"}, {"cve": "CVE-2020-14884", "epss": 0.00043, "percentile": 0.07828, "modified": "2023-06-06"}, {"cve": "CVE-2020-14885", "epss": 0.00043, "percentile": 0.07828, "modified": "2023-06-06"}, {"cve": "CVE-2020-14886", "epss": 0.00043, "percentile": 0.07828, "modified": "2023-06-06"}, {"cve": "CVE-2020-14887", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14888", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14889", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14890", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14891", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14892", "epss": 0.00045, "percentile": 0.12408, "modified": "2023-06-06"}, {"cve": "CVE-2020-14893", "epss": 0.00083, "percentile": 0.34125, "modified": "2023-06-06"}, {"cve": "CVE-2020-14894", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14895", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14896", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-14897", "epss": 0.0017, "percentile": 0.52823, "modified": "2023-06-06"}, {"cve": "CVE-2020-14898", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14899", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14900", "epss": 0.00054, "percentile": 0.20553, "modified": "2023-06-06"}, {"cve": "CVE-2020-14901", "epss": 0.00089, "percentile": 0.36723, "modified": "2023-06-06"}, {"cve": "CVE-2020-15358", "epss": 0.00078, "percentile": 0.32289, "modified": "2023-06-06"}, {"cve": "CVE-2020-15389", "epss": 0.00937, "percentile": 0.80823, "modified": "2023-06-06"}, {"cve": "CVE-2020-1730", "epss": 0.00345, "percentile": 0.6747, "modified": "2023-06-06"}, {"cve": "CVE-2020-1935", "epss": 0.00194, "percentile": 0.55858, "modified": "2023-06-06"}, {"cve": "CVE-2020-1938", "epss": 0.97407, "percentile": 0.99873, "modified": "2023-06-06"}, {"cve": "CVE-2020-1941", "epss": 0.00165, "percentile": 0.51922, "modified": "2023-06-06"}, {"cve": "CVE-2020-1945", "epss": 0.00062, "percentile": 0.24513, "modified": "2023-06-06"}, {"cve": "CVE-2020-1950", "epss": 0.00056, "percentile": 0.21461, "modified": "2023-06-06"}, {"cve": "CVE-2020-1951", "epss": 0.00056, "percentile": 0.21461, "modified": "2023-06-06"}, {"cve": "CVE-2020-1953", "epss": 0.01598, "percentile": 0.85506, "modified": "2023-06-06"}, {"cve": "CVE-2020-1954", "epss": 0.00061, "percentile": 0.2418, "modified": "2023-06-06"}, {"cve": "CVE-2020-1967", "epss": 0.33995, "percentile": 0.96458, "modified": "2023-06-06"}, {"cve": "CVE-2020-2555", "epss": 0.95477, "percentile": 0.99042, "modified": "2023-06-06"}, {"cve": "CVE-2020-3235", "epss": 0.00084, "percentile": 0.34146, "modified": "2023-06-06"}, {"cve": "CVE-2020-3909", "epss": 0.00588, "percentile": 0.7513, "modified": "2023-06-06"}, {"cve": "CVE-2020-4051", "epss": 0.00181, "percentile": 0.54052, "modified": "2023-06-06"}, {"cve": "CVE-2020-5397", "epss": 0.00128, "percentile": 0.46352, "modified": "2023-06-06"}, {"cve": "CVE-2020-5398", "epss": 0.97084, "percentile": 0.99632, "modified": "2023-06-06"}, {"cve": "CVE-2020-5407", "epss": 0.00609, "percentile": 0.75595, "modified": "2023-06-06"}, {"cve": "CVE-2020-5408", "epss": 0.00191, "percentile": 0.55304, "modified": "2023-06-06"}, {"cve": "CVE-2020-7067", "epss": 0.00648, "percentile": 0.76395, "modified": "2023-06-06"}, {"cve": "CVE-2020-8172", "epss": 0.00238, "percentile": 0.60524, "modified": "2023-06-06"}, {"cve": "CVE-2020-8174", "epss": 0.01437, "percentile": 0.84662, "modified": "2023-06-06"}, {"cve": "CVE-2020-8840", "epss": 0.00462, "percentile": 0.7189, "modified": "2023-06-16"}, {"cve": "CVE-2020-9281", "epss": 0.00145, "percentile": 0.49211, "modified": "2023-06-06"}, {"cve": "CVE-2020-9327", "epss": 0.00817, "percentile": 0.79439, "modified": "2023-06-06"}, {"cve": "CVE-2020-9409", "epss": 0.00197, "percentile": 0.56282, "modified": "2023-06-06"}, {"cve": "CVE-2020-9410", "epss": 0.00178, "percentile": 0.53555, "modified": "2023-06-06"}, {"cve": "CVE-2020-9484", "epss": 0.97336, "percentile": 0.99807, "modified": "2023-06-06"}, {"cve": "CVE-2020-9488", "epss": 0.0026, "percentile": 0.62378, "modified": "2023-06-06"}, {"cve": "CVE-2020-9489", "epss": 0.00055, "percentile": 0.20866, "modified": "2023-06-06"}, {"cve": "CVE-2020-9490", "epss": 0.09374, "percentile": 0.93811, "modified": "2023-06-06"}, {"cve": "CVE-2020-9546", "epss": 0.00527, "percentile": 0.73697, "modified": "2023-06-06"}, {"cve": "CVE-2020-9547", "epss": 0.00363, "percentile": 0.68304, "modified": "2023-06-06"}, {"cve": "CVE-2020-9548", "epss": 0.00527, "percentile": 0.73697, "modified": "2023-06-06"}], "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "baseScore": 10.0}, "severity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL"}, "exploitabilityScore": 3.9, "impactScore": 6.0}, "href": "https://www.oracle.com/security-alerts/cpuoct2020.html", "reporter": "Oracle", "references": [], "cvelist": ["CVE-2013-7285", "CVE-2015-1832", "CVE-2015-9251", "CVE-2016-0701", "CVE-2016-1000031", "CVE-2016-1000338", "CVE-2016-1000339", "CVE-2016-1000340", "CVE-2016-1000341", "CVE-2016-1000342", "CVE-2016-1000343", "CVE-2016-1000344", "CVE-2016-1000345", "CVE-2016-1000346", "CVE-2016-1000352", "CVE-2016-10244", "CVE-2016-10328", "CVE-2016-2167", "CVE-2016-2168", "CVE-2016-2183", "CVE-2016-2510", "CVE-2016-3189", "CVE-2016-4800", "CVE-2016-5000", "CVE-2016-5300", "CVE-2016-5725", "CVE-2016-6153", "CVE-2016-6306", "CVE-2016-8610", "CVE-2016-8734", "CVE-2017-10989", "CVE-2017-12626", "CVE-2017-13098", "CVE-2017-13685", "CVE-2017-13745", "CVE-2017-14232", "CVE-2017-15095", "CVE-2017-15286", "CVE-2017-17485", "CVE-2017-3164", "CVE-2017-5644", "CVE-2017-5645", "CVE-2017-5662", "CVE-2017-7525", "CVE-2017-7656", "CVE-2017-7657", "CVE-2017-7658", "CVE-2017-7857", "CVE-2017-7858", "CVE-2017-7864", "CVE-2017-8105", "CVE-2017-8287", "CVE-2017-9096", "CVE-2017-9735", "CVE-2017-9800", "CVE-2018-1000180", "CVE-2018-1000613", "CVE-2018-1000873", "CVE-2018-11054", "CVE-2018-11055", "CVE-2018-11056", "CVE-2018-11057", "CVE-2018-11058", "CVE-2018-11307", "CVE-2018-12022", "CVE-2018-12023", "CVE-2018-12536", "CVE-2018-12538", "CVE-2018-12545", "CVE-2018-14718", "CVE-2018-15769", "CVE-2018-17196", "CVE-2018-18873", "CVE-2018-19139", "CVE-2018-19539", "CVE-2018-19540", "CVE-2018-19541", "CVE-2018-19542", "CVE-2018-19543", "CVE-2018-20346", "CVE-2018-20505", "CVE-2018-20506", "CVE-2018-20570", "CVE-2018-20584", "CVE-2018-20622", "CVE-2018-20843", "CVE-2018-2765", "CVE-2018-3693", "CVE-2018-5382", "CVE-2018-5968", "CVE-2018-6942", "CVE-2018-7489", "CVE-2018-8013", "CVE-2018-8088", "CVE-2018-8740", "CVE-2018-9055", "CVE-2018-9154", "CVE-2018-9252", "CVE-2019-0192", "CVE-2019-0201", "CVE-2019-10072", "CVE-2019-10097", "CVE-2019-1010239", "CVE-2019-10173", "CVE-2019-10241", "CVE-2019-10246", "CVE-2019-10247", "CVE-2019-10744", "CVE-2019-11048", "CVE-2019-11358", "CVE-2019-11477", "CVE-2019-11478", "CVE-2019-11479", "CVE-2019-11834", "CVE-2019-11835", "CVE-2019-11922", "CVE-2019-12086", "CVE-2019-12260", "CVE-2019-12261", "CVE-2019-12384", "CVE-2019-12402", "CVE-2019-12415", "CVE-2019-12419", "CVE-2019-12423", "CVE-2019-12814", "CVE-2019-12900", "CVE-2019-13990", "CVE-2019-14379", "CVE-2019-14540", "CVE-2019-14893", "CVE-2019-1547", "CVE-2019-1549", "CVE-2019-1552", "CVE-2019-1563", "CVE-2019-15903", "CVE-2019-16168", "CVE-2019-16335", "CVE-2019-16942", "CVE-2019-16943", "CVE-2019-17091", "CVE-2019-17267", "CVE-2019-17359", "CVE-2019-17495", "CVE-2019-17531", "CVE-2019-17543", "CVE-2019-17558", "CVE-2019-17569", "CVE-2019-17632", "CVE-2019-17638", "CVE-2019-18348", "CVE-2019-20330", "CVE-2019-2897", "CVE-2019-2904", "CVE-2019-3738", "CVE-2019-3739", "CVE-2019-3740", "CVE-2019-5018", "CVE-2019-5427", "CVE-2019-5435", "CVE-2019-5436", "CVE-2019-5443", "CVE-2019-5481", "CVE-2019-5482", "CVE-2019-8457", "CVE-2019-9511", "CVE-2019-9513", "CVE-2019-9936", "CVE-2019-9937", "CVE-2020-10108", "CVE-2020-10543", "CVE-2020-10650", "CVE-2020-10672", "CVE-2020-10673", "CVE-2020-10683", "CVE-2020-10722", "CVE-2020-10723", "CVE-2020-10724", "CVE-2020-10878", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11022", "CVE-2020-11023", "CVE-2020-11080", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-11619", "CVE-2020-11620", "CVE-2020-11655", "CVE-2020-11656", "CVE-2020-11971", "CVE-2020-11972", "CVE-2020-11973", "CVE-2020-11984", "CVE-2020-11993", "CVE-2020-11996", "CVE-2020-12243", "CVE-2020-12723", "CVE-2020-13630", "CVE-2020-13631", "CVE-2020-13632", "CVE-2020-13920", "CVE-2020-13934", "CVE-2020-13935", "CVE-2020-14060", "CVE-2020-14061", "CVE-2020-14062", "CVE-2020-14195", "CVE-2020-14672", "CVE-2020-14731", "CVE-2020-14732", "CVE-2020-14734", "CVE-2020-14735", "CVE-2020-14736", "CVE-2020-14740", "CVE-2020-14741", "CVE-2020-14742", "CVE-2020-14743", "CVE-2020-14744", "CVE-2020-14745", "CVE-2020-14746", "CVE-2020-14752", "CVE-2020-14753", "CVE-2020-14754", "CVE-2020-14757", "CVE-2020-14758", "CVE-2020-14759", "CVE-2020-14760", "CVE-2020-14761", "CVE-2020-14762", "CVE-2020-14763", "CVE-2020-14764", "CVE-2020-14765", "CVE-2020-14766", "CVE-2020-14767", "CVE-2020-14768", "CVE-2020-14769", "CVE-2020-14770", "CVE-2020-14771", "CVE-2020-14772", "CVE-2020-14773", "CVE-2020-14774", "CVE-2020-14775", "CVE-2020-14776", "CVE-2020-14777", "CVE-2020-14778", "CVE-2020-14779", "CVE-2020-14780", "CVE-2020-14781", "CVE-2020-14782", "CVE-2020-14783", "CVE-2020-14784", "CVE-2020-14785", "CVE-2020-14786", "CVE-2020-14787", "CVE-2020-14788", "CVE-2020-14789", "CVE-2020-14790", "CVE-2020-14791", "CVE-2020-14792", "CVE-2020-14793", "CVE-2020-14794", "CVE-2020-14795", "CVE-2020-14796", "CVE-2020-14797", "CVE-2020-14798", "CVE-2020-14799", "CVE-2020-14800", "CVE-2020-14801", "CVE-2020-14802", "CVE-2020-14803", "CVE-2020-14804", "CVE-2020-14805", "CVE-2020-14806", "CVE-2020-14807", "CVE-2020-14808", "CVE-2020-14809", "CVE-2020-14810", "CVE-2020-14811", "CVE-2020-14812", "CVE-2020-14813", "CVE-2020-14814", "CVE-2020-14815", "CVE-2020-14816", "CVE-2020-14817", "CVE-2020-14818", "CVE-2020-14819", "CVE-2020-14820", "CVE-2020-14821", "CVE-2020-14822", "CVE-2020-14823", "CVE-2020-14824", "CVE-2020-14825", "CVE-2020-14826", "CVE-2020-14827", "CVE-2020-14828", "CVE-2020-14829", "CVE-2020-14830", "CVE-2020-14831", "CVE-2020-14832", "CVE-2020-14833", "CVE-2020-14834", "CVE-2020-14835", "CVE-2020-14836", "CVE-2020-14837", "CVE-2020-14838", "CVE-2020-14839", "CVE-2020-14840", "CVE-2020-14841", "CVE-2020-14842", "CVE-2020-14843", "CVE-2020-14844", "CVE-2020-14845", "CVE-2020-14846", "CVE-2020-14847", "CVE-2020-14848", "CVE-2020-14849", "CVE-2020-14850", "CVE-2020-14851", "CVE-2020-14852", "CVE-2020-14853", "CVE-2020-14854", "CVE-2020-14855", "CVE-2020-14856", "CVE-2020-14857", "CVE-2020-14858", "CVE-2020-14859", "CVE-2020-14860", "CVE-2020-14861", "CVE-2020-14862", "CVE-2020-14863", "CVE-2020-14864", "CVE-2020-14865", "CVE-2020-14866", "CVE-2020-14867", "CVE-2020-14868", "CVE-2020-14869", "CVE-2020-14870", "CVE-2020-14871", "CVE-2020-14872", "CVE-2020-14873", "CVE-2020-14875", "CVE-2020-14876", "CVE-2020-14877", "CVE-2020-14878", "CVE-2020-14879", "CVE-2020-14880", "CVE-2020-14881", "CVE-2020-14882", "CVE-2020-14883", "CVE-2020-14884", "CVE-2020-14885", "CVE-2020-14886", "CVE-2020-14887", "CVE-2020-14888", "CVE-2020-14889", "CVE-2020-14890", "CVE-2020-14891", "CVE-2020-14892", "CVE-2020-14893", "CVE-2020-14894", "CVE-2020-14895", "CVE-2020-14896", "CVE-2020-14897", "CVE-2020-14898", "CVE-2020-14899", "CVE-2020-14900", "CVE-2020-14901", "CVE-2020-15358", "CVE-2020-15389", "CVE-2020-1730", "CVE-2020-1935", "CVE-2020-1938", "CVE-2020-1941", "CVE-2020-1945", "CVE-2020-1950", "CVE-2020-1951", "CVE-2020-1953", "CVE-2020-1954", "CVE-2020-1967", "CVE-2020-2555", "CVE-2020-3235", "CVE-2020-3909", "CVE-2020-4051", "CVE-2020-5397", "CVE-2020-5398", "CVE-2020-5407", "CVE-2020-5408", "CVE-2020-7067", "CVE-2020-8172", "CVE-2020-8174", "CVE-2020-8840", "CVE-2020-9281", "CVE-2020-9327", "CVE-2020-9409", "CVE-2020-9410", "CVE-2020-9484", "CVE-2020-9488", "CVE-2020-9489", "CVE-2020-9490", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "immutableFields": [], "lastseen": "2023-08-19T02:40:10", "viewCount": 38, "enchantments": {"dependencies": {"references": [{"type": "0daydb", "idList": ["0DAYDB:7673EE0281A214ED87D52BA25B8C65BA", "0DAYDB:AF426AEE507511B61499B493AB5C0D11", "0DAYDB:C05243B3F6EF6FD2D281FAA1565DB0D6"]}, {"type": "adobe", "idList": ["APSB19-38"]}, {"type": "aix", "idList": ["JAVA_JAN2017_ADVISORY.ASC", "JAVA_MAR2021_ADVISORY.ASC", "OPENSSL_ADVISORY21.ASC", "OPENSSL_ADVISORY31.ASC", "PERL_ADVISORY5.ASC"]}, {"type": "almalinux", "idList": ["ALSA-2019:2720", "ALSA-2019:2799", "ALSA-2019:2925", "ALSA-2020:1644", "ALSA-2020:2755", "ALSA-2020:2848", "ALSA-2020:2852", "ALSA-2020:3662", "ALSA-2020:4442", "ALSA-2020:4484", "ALSA-2020:4545", "ALSA-2020:4670", "ALSA-2020:4751", "ALSA-2020:4806", "ALSA-2020:4846", "ALSA-2020:4847", "ALSA-2020:5500", "ALSA-2021:0557", "ALSA-2021:1581", "ALSA-2021:1678", "ALSA-2021:1809", "ALSA-2021:1846", "ALSA-2021:1968", "ALSA-2021:3590", "ALSA-2021:4142", "ALSA-2021:4251"]}, {"type": "alpinelinux", "idList": ["ALPINE:CVE-2015-9251", "ALPINE:CVE-2016-10244", "ALPINE:CVE-2016-2183", "ALPINE:CVE-2016-3189", "ALPINE:CVE-2016-5300", "ALPINE:CVE-2016-6306", "ALPINE:CVE-2017-10989", "ALPINE:CVE-2017-15286", "ALPINE:CVE-2017-3738", "ALPINE:CVE-2017-8105", "ALPINE:CVE-2017-8287", "ALPINE:CVE-2017-9800", "ALPINE:CVE-2018-20346", "ALPINE:CVE-2018-20843", "ALPINE:CVE-2018-6942", "ALPINE:CVE-2018-8740", "ALPINE:CVE-2019-10097", "ALPINE:CVE-2019-11048", "ALPINE:CVE-2019-11358", "ALPINE:CVE-2019-11922", "ALPINE:CVE-2019-12900", "ALPINE:CVE-2019-1547", "ALPINE:CVE-2019-1549", "ALPINE:CVE-2019-1563", "ALPINE:CVE-2019-15903", "ALPINE:CVE-2019-16168", "ALPINE:CVE-2019-17543", "ALPINE:CVE-2019-18348", "ALPINE:CVE-2019-5018", "ALPINE:CVE-2019-5435", "ALPINE:CVE-2019-5436", "ALPINE:CVE-2019-5481", "ALPINE:CVE-2019-5482", "ALPINE:CVE-2019-8457", "ALPINE:CVE-2019-9511", "ALPINE:CVE-2019-9513", "ALPINE:CVE-2020-10108", "ALPINE:CVE-2020-10543", "ALPINE:CVE-2020-10722", "ALPINE:CVE-2020-10723", "ALPINE:CVE-2020-10724", "ALPINE:CVE-2020-10878", "ALPINE:CVE-2020-11022", "ALPINE:CVE-2020-11023", "ALPINE:CVE-2020-11080", "ALPINE:CVE-2020-11655", "ALPINE:CVE-2020-11656", "ALPINE:CVE-2020-11979", "ALPINE:CVE-2020-11984", "ALPINE:CVE-2020-11993", "ALPINE:CVE-2020-12243", "ALPINE:CVE-2020-12723", "ALPINE:CVE-2020-13630", "ALPINE:CVE-2020-13631", "ALPINE:CVE-2020-13632", "ALPINE:CVE-2020-14765", "ALPINE:CVE-2020-14776", "ALPINE:CVE-2020-14779", "ALPINE:CVE-2020-14781", "ALPINE:CVE-2020-14782", "ALPINE:CVE-2020-14789", "ALPINE:CVE-2020-14792", "ALPINE:CVE-2020-14796", "ALPINE:CVE-2020-14797", "ALPINE:CVE-2020-14798", "ALPINE:CVE-2020-14803", "ALPINE:CVE-2020-14812", "ALPINE:CVE-2020-15358", "ALPINE:CVE-2020-15389", "ALPINE:CVE-2020-1730", "ALPINE:CVE-2020-1945", "ALPINE:CVE-2020-1967", "ALPINE:CVE-2020-7067", "ALPINE:CVE-2020-8172", "ALPINE:CVE-2020-8174", "ALPINE:CVE-2020-9490"]}, {"type": "altlinux", "idList": ["0653EF8FF93081FDAAAD6A62AD8FC143", "089BFC2B30545BFC728FB86B168E6028", "16AC28168C008B13BB7816F4A88740DC", "173D1FE53F38EBEA2FD391FFC829B372", "19D9D4CF9E621238B64E7009C574A2B2", "1E1894CCC7195BF40E6FE3F3E3556D61", "2832CE13C763040649AF00559408C518", "29D4C5F20DB0E4617B1920DAE92BDBB9", "36775790AC5FC0AA9B1CF3D324D83347", "380DFD70CC37336DE6925B348D897D14", "387D9E014BC875144F89B7845000CF5B", "3C4A6B67E0D9728ADB6025D4036C16C2", "43FC5C59347F790C2A18D6709398549E", "61DFA798756D99B65F1D96CC4A334918", "765C9DA317BA6554C348756DECCE8C27", "811AEB667F1B0553776E434C3F09E44E", "8267E9A92E5065AD2A3E2EF2A4539765", "85FD9AD85192496E4CA876096DBD0B35", "8DCF8298066D46325B85B44325D5CA1B", "909AD112600F4B7C9F7BE0EA6049CD74", "949B550BD0704212EA8818F6947F464A", "9D1BFD1F5DED4F791BE8B063FE579BF5", "AB2E3D9E622E9DC0FE09917808DD30E5", "B3637B4143317F3EF89506F8A87A1616", "B7D1FE39355177AD5293458DFFC43DC1", "BF346AAE391F0CD1097D4DB67686DC33", "CCE137F248291685A622005F7160A394", "D037F1D5A73BA6F6D6E3391F1C50B295", "D0B8F573F476B60D6CBD070E0CAAC0E8", "D3D839816DB85EB7E5BD2C67A0DC25F3", "D9F68116E5F92212DE7F9C8E8C1305BF", "DA7EB86A979E50AA3788F1F41AC8607F", "E64A79B455B5B29956A55C132E6895B7", "E7F8CC498C48A5C12A50EA319E4A2875", "E8310989409715CD3539D42004F33D99", "EC685C7ACF99E36F4E7C76D0DCAA490A", "F4983E5BD264C7DCE81454497ACB4A75", "F5B9C5905919209877F65A5F11BE9C32", "FB997A95475F3587DB1521DCA42F2E08", "FBC7F2CADB9237FF732BB459B020F421", "FEABF0F721D213C1809DDB2F194E7ABA", "FFCD9E207A1C842797CF9F17E8B46010"]}, {"type": "amazon", "idList": ["ALAS-2016-709", "ALAS-2016-710", "ALAS-2016-755", "ALAS-2017-791", "ALAS-2017-794", "ALAS-2017-797", "ALAS-2017-803", "ALAS-2017-815", "ALAS-2017-883", "ALAS-2018-1016", "ALAS-2018-1038", "ALAS-2019-1222", "ALAS-2019-1233", "ALAS-2019-1294", "ALAS-2019-1298", "ALAS-2019-1299", "ALAS-2019-1311", "ALAS-2020-1344", "ALAS-2020-1352", "ALAS-2020-1353", "ALAS-2020-1367", "ALAS-2020-1368", "ALAS-2020-1372", "ALAS-2020-1375", "ALAS-2020-1389", "ALAS-2020-1390", "ALAS-2020-1397", "ALAS-2020-1404", "ALAS-2020-1407", "ALAS-2020-1409", "ALAS-2020-1418", "ALAS-2020-1422", "ALAS-2020-1428", "ALAS-2020-1429", "ALAS-2020-1460", "ALAS-2020-1461", "ALAS-2020-1472", "ALAS-2021-1459", "ALAS-2021-1460", "ALAS-2021-1464", "ALAS-2021-1472", "ALAS-2021-1491", "ALAS-2021-1493", "ALAS-2022-1562", "ALAS-2022-1572", "ALAS2-2018-1004", "ALAS2-2018-1038", "ALAS2-2018-999", "ALAS2-2019-1222", "ALAS2-2019-1233", "ALAS2-2019-1298", "ALAS2-2019-1340", "ALAS2-2019-1341", "ALAS2-2019-1342", "ALAS2-2019-1376", "ALAS2-2020-1387", "ALAS2-2020-1402", "ALAS2-2020-1406", "ALAS2-2020-1428", "ALAS2-2020-1445", "ALAS2-2020-1449", "ALAS2-2020-1456", "ALAS2-2020-1490", "ALAS2-2020-1493", "ALAS2-2020-1513", "ALAS2-2020-1519", "ALAS2-2020-1539", "ALAS2-2021-1579", "ALAS2-2021-1610", "ALAS2-2021-1626", "ALAS2-2021-1652", "ALAS2-2022-1741", "ALAS2-2023-1905", "ALAS2-2023-2047"]}, {"type": "androidsecurity", "idList": ["ANDROID:2016-11-01", "ANDROID:2017-04-01", "ANDROID:2019-03-01", "ANDROID:2020-04-01", "ANDROID:2021-10-01"]}, {"type": "apple", "idList": ["APPLE:064D138B51FD5A1569959D1A78DD6E63", "APPLE:0CE264553CBE730E0D2CF16017A5B273", "APPLE:18DA9C53BF9A01E449E85E3E61CCDEC0", "APPLE:198F1AB81F91F2CEB090B4B4D49C57AD", "APPLE:22E5661C993E7A1F50344055EDC625BA", "APPLE:251C897D47AD6A2DB0B7E3792A81C425", "APPLE:2C63B730F1D775BC1F496033AB4C1E50", "APPLE:39DFCF58466CAAB3F50DE93E2A885C72", "APPLE:3D7765FAAA5588336144E1B60D0B775E", "APPLE:423789A788D6D3E2809B401C45687850", "APPLE:44A3ECC7D3B2719CF4A259F2E411BB53", "APPLE:47A6F4E1660238E39625B31A34F6CDF1", "APPLE:4CDA87B47F793E07ABCA7B9C9345521B", "APPLE:53B6452EB8CCAAEE3940A468CD7301EF", "APPLE:5A8CFDD70DD53A4CB492643428B2B78C", "APPLE:5DC0F458B41AAC5AEDC2DDFE4C176AA7", "APPLE:5E58B6737BAA8A942A7E8E20FE61FF82", "APPLE:60BF7F72692F6CFF341525F7AC92F5EC", "APPLE:7B414D7D6363796AB8F0EB89C5EEC383", "APPLE:82B6E79FBF3E204AFF11B0D8FA1D8701", "APPLE:914AF8F52D4AB5DC92631271089CEE87", "APPLE:9A0B3B0DFCDD94CAF1819BEC271E3754", "APPLE:9AAA600C4496E1F352EC9F07A8BDC39B", "APPLE:9E6A815375EBF8214DBB8A7CC0256BBD", "APPLE:A49C40F4327A861EBE2E91DA2786C348", "APPLE:A59A9E86250B5596348EB8778C31C335", "APPLE:B42E67860AD9D9F5B9307A29A1189DF0", "APPLE:B6838750CA6086B150DDD58EB8FAE22A", "APPLE:B7C1A6678C1DA6625F5D2C92817D61DA", "APPLE:BEA171F52CE1A41E31B39FE9FEF8FF60", "APPLE:BF1622028DAB7FB7B0D91852357DB961", "APPLE:CF9C08BD8DDC6A4A1E0D3912347422D3", "APPLE:DF08A53F8B130AC7A8FE4C422F2002C9", "APPLE:E7AB28D63A34D7E0CE963F4835068B5C", "APPLE:E9C90A2600A9DE3614B923070AEC31B1", "APPLE:F7C054E723805E34E0E58C0D3E614976", "APPLE:FE34E67588C6E371B47F8C80ED459F90", "APPLE:HT207598", "APPLE:HT207599", "APPLE:HT208103", "APPLE:HT208112", "APPLE:HT208113", "APPLE:HT208115", "APPLE:HT208144", "APPLE:HT209443", "APPLE:HT209446", "APPLE:HT209447", "APPLE:HT209448", "APPLE:HT209450", "APPLE:HT209451", "APPLE:HT210785", "APPLE:HT210788", "APPLE:HT210789", "APPLE:HT210790", "APPLE:HT210793", "APPLE:HT210794", "APPLE:HT210795", "APPLE:HT211100", "APPLE:HT211101", "APPLE:HT211102", "APPLE:HT211103", "APPLE:HT211105", "APPLE:HT211106", "APPLE:HT211107", "APPLE:HT211289", "APPLE:HT211843", "APPLE:HT211844", "APPLE:HT211847", "APPLE:HT211850", "APPLE:HT211931", "APPLE:HT211935", "APPLE:HT211952", "APPLE:HT212147"]}, {"type": "archlinux", "idList": ["ASA-201601-32", "ASA-201601-33", "ASA-201606-13", "ASA-201606-14", "ASA-201606-6", "ASA-201609-23", "ASA-201609-24", "ASA-201702-19", "ASA-201705-10", "ASA-201705-7", "ASA-201708-14", "ASA-201708-7", "ASA-201712-11", "ASA-201804-2", "ASA-201804-6", "ASA-201805-3", "ASA-201905-11", "ASA-201905-12", "ASA-201905-13", "ASA-201905-14", "ASA-201905-15", "ASA-201905-16", "ASA-201906-12", "ASA-201906-13", "ASA-201906-14", "ASA-201906-15", "ASA-201906-2", "ASA-201908-12", "ASA-201908-13", "ASA-201908-17", "ASA-201910-15", "ASA-201910-16", "ASA-201910-17", "ASA-201910-4", "ASA-201910-5", "ASA-202004-11", "ASA-202004-18", "ASA-202004-19", "ASA-202005-15", "ASA-202006-16", "ASA-202006-5", "ASA-202006-6", "ASA-202006-7", "ASA-202012-21", "ASA-202012-5"]}, {"type": "arista", "idList": ["ARISTA:0024", "ARISTA:0041"]}, {"type": "atlassian", "idList": ["ATLASSIAN:BAM-20722", "ATLASSIAN:BSERV-11753", "ATLASSIAN:BSERV-12196", "ATLASSIAN:CONFSERVER-60004", "ATLASSIAN:CRUC-8382", "ATLASSIAN:CRUC-8408", "ATLASSIAN:CWD-5683", "ATLASSIAN:FE-7164", "ATLASSIAN:FE-7196", "ATLASSIAN:FE-7344", "ATLASSIAN:FE-7345", "ATLASSIAN:FE-7346", "ATLASSIAN:JRASERVER-43422", "ATLASSIAN:JRASERVER-69725", "ATLASSIAN:JRASERVER-70487", "ATLASSIAN:JRASERVER-70686", "ATLASSIAN:JRASERVER-70929", "ATLASSIAN:JRASERVER-70971", "ATLASSIAN:JRASERVER-70993", "ATLASSIAN:JRASERVER-71221", "ATLASSIAN:JRASERVER-71321", "ATLASSIAN:JRASERVER-72052", "BAM-21603", "BSERV-11753", "BSERV-12196", "BSERV-13449", "CONFSERVER-60004", "CRUC-8382", "CRUC-8408", "CWD-5683", "FE-7164", "FE-7196", "FE-7344", "FE-7345", "FE-7346", "JRASERVER-69725", "JRASERVER-70487", "JRASERVER-70686", "JRASERVER-70971", "JRASERVER-70993", "JRASERVER-71221", "JRASERVER-71321", "JRASERVER-72052", "JRASERVER-73223", "JRASERVER-73739"]}, {"type": "attackerkb", "idList": ["AKB:22C3A43F-3CEE-464A-9C77-FEE26DBE757A", "AKB:255908B4-BA2B-4575-84E5-63690A0110AE", "AKB:2941EA77-EC87-4EFE-8B5C-AD997AEB5502", "AKB:38F76C83-56D0-4112-A583-4513CC15B1B3", "AKB:414279F0-5C79-45FF-ADC4-B00C0B17871D", "AKB:4A2FD572-63FD-426B-8D34-A9914260EF72", "AKB:5C46E63B-643E-4656-B654-4FBA061ECF66", "AKB:6639DB62-5B8A-47FF-8269-A1F22B5B9531", "AKB:75D8C6A5-57DD-497A-8E52-F1E3EDCF3AC4", "AKB:7651D6FA-BDFA-4A6E-81F2-E5CF545CD088", "AKB:7D89B1BB-BC6F-498B-BB0C-FC0EEB2373F3", "AKB:8AA21692-1900-4944-98AB-BEC257302198", "AKB:9AB03E2E-596C-490F-8DCB-1A41D344A5AD", "AKB:A4BDBFB9-4493-4EF5-8C05-276721F6549F", "AKB:B358B251-7E9D-453E-8802-E59A3DE72FAA", "AKB:C57FBAD5-C362-4842-9100-1A2AFAEA4466", "AKB:C91B7584-3733-4651-9EC0-BF456C971127", "AKB:DBBC8872-3C07-492F-B3D2-399BF504AED0", "AKB:E7B3F106-3C35-4783-8A6A-BB887C64A40D", "AKB:FB2F65B2-D10B-4622-AEE6-41AAD3C1E6E7"]}, {"type": "avleonov", "idList": ["AVLEONOV:14D436977A1AFE4725A5CA01B44E33E9", "AVLEONOV:317FBD7DA93C95993A9FFF38FB04A987"]}, {"type": "broadcom", "idList": ["BSA-2022-1839"]}, {"type": "centos", "idList": ["CESA-2016:1940", "CESA-2017:0180", "CESA-2017:0269", "CESA-2017:0286", "CESA-2017:0574", "CESA-2017:2423", "CESA-2017:2480", "CESA-2018:0592", "CESA-2018:2123", "CESA-2018:2384", "CESA-2018:2390", "CESA-2019:1481", "CESA-2019:1488", "CESA-2019:3193", "CESA-2019:3210", "CESA-2019:3756", "CESA-2020:0855", "CESA-2020:0912", "CESA-2020:1020", "CESA-2020:1561", "CESA-2020:1962", "CESA-2020:2530", "CESA-2020:3916", "CESA-2020:3936", "CESA-2020:3952", "CESA-2020:4004", "CESA-2020:4041", "CESA-2020:4307", "CESA-2020:4348", "CESA-2020:4350", "CESA-2020:5020", "CESA-2021:0343"]}, {"type": "cert", "idList": ["VU:144389", "VU:257823", "VU:306792", "VU:429301", "VU:605641", "VU:905115"]}, {"type": "checkpoint_advisories", "idList": ["CPAI-2016-0822", "CPAI-2017-0721", "CPAI-2017-1070", "CPAI-2017-1216", "CPAI-2018-1066", "CPAI-2018-1233", "CPAI-2018-2159", "CPAI-2019-0039", "CPAI-2019-0232", "CPAI-2019-0465", "CPAI-2019-0561", "CPAI-2019-1552", "CPAI-2019-1724", "CPAI-2019-1811", "CPAI-2019-1870", "CPAI-2019-1915", "CPAI-2019-2071", "CPAI-2019-2209", "CPAI-2020-0086", "CPAI-2020-0179", "CPAI-2020-0407", "CPAI-2020-0561", "CPAI-2020-1138", "CPAI-2020-1173", "CPAI-2020-1183", "CPAI-2020-1284", "CPAI-2020-1346", "CPAI-2020-3387", "CPAI-2020-3453", "CPAI-2020-3581", "CPAI-2020-3607"]}, {"type": "checkpoint_security", "idList": ["CPS:SK156192"]}, {"type": "chrome", "idList": ["GCSA-2509954079155194578", "GCSA-7216160875710850344"]}, {"type": "cisa", "idList": ["CISA:519C5EFD37846AD34AA43099C8D86620", "CISA:7E752ED3C4545FF8F72629B02D303E84", "CISA:848AFE845B4D41B0B59F2090C2571363", "CISA:918BA24AFBD99F0ED28F66A3212E3BA6", "CISA:D7385BDD2786721598A2135E182282C2"]}, {"type": "cisa_kev", "idList": ["CISA-KEV-CVE-2019-17558", "CISA-KEV-CVE-2020-14750", "CISA-KEV-CVE-2020-14864", "CISA-KEV-CVE-2020-14871", "CISA-KEV-CVE-2020-14882", "CISA-KEV-CVE-2020-14883", "CISA-KEV-CVE-2020-1938", "CISA-KEV-CVE-2020-2555"]}, {"type": "cisco", "idList": ["CISCO-SA-20160129-OPENSSL", "CISCO-SA-20160927-OPENSSL", "CISCO-SA-20181107-STRUTS-COMMONS-FILEUPLOAD", "CISCO-SA-SNMP-DOS-USXSYTK5"]}, {"type": "citrix", "idList": ["CTX256725", "CTX256918"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:17976A0DFA0A459E49828780813E2BAC", "CFOUNDRY:21BFDCCE9261A7005B811F988D3B9279", "CFOUNDRY:23FFD2A0BA59A98E5CB36EFAD4A52839", "CFOUNDRY:26878F1004D1CC31D1D2398C7254F1D4", "CFOUNDRY:322886B40F0FE55C516FF12037103125", "CFOUNDRY:35BFCB7A171647D2DB69FB87A494A3FC", "CFOUNDRY:387B2BBB51760E1FFD4562D4008446F7", "CFOUNDRY:4677C4418CC2BC0C9B2C427045E1A460", "CFOUNDRY:4B9A3BCF243ED381ED0645E905D1D406", "CFOUNDRY:4CA229089D29B1A5C8F47ED6A12CAC1D", "CFOUNDRY:529C483E69134C40724A308ABD10A76B", "CFOUNDRY:5A3C09BA00E9C5521BF90BC72D1721B3", "CFOUNDRY:5C300E479531E65B86D1CE2C330F61A9", "CFOUNDRY:5EA35272975027EBFB62DFE2535B7B4B", "CFOUNDRY:5F7B0715477A47782120872F352D59E0", "CFOUNDRY:7430089B5BD03FDE67C945B0672A675E", "CFOUNDRY:79AEA0CB72178344BEE07C9B9FEA86F0", "CFOUNDRY:7CFA05FF63DADFE32E3B6B3CFD30F896", "CFOUNDRY:871AE561BA64280CEEDB0200B9838843", "CFOUNDRY:8D2E715ABF4E942D38CD92E026D73DA9", "CFOUNDRY:927660022E9A31CE680A6AE3AFF33997", "CFOUNDRY:9B0DACFCC225E044603FC2A041DAD86C", "CFOUNDRY:9D37488D2813F55B6D442F6865B71793", "CFOUNDRY:AA356DA8CD5E3C69DBEE45AEF6C8C74F", "CFOUNDRY:AD216D1B78D40CFF96DC9884EFB7F766", "CFOUNDRY:B2CC752B773C452B09347FA081810DAE", "CFOUNDRY:CF99469AEE85FAA4A2723DEF330B8E4B", "CFOUNDRY:D21D51A50EB896BB75DB194B9CF9D65F", "CFOUNDRY:DBBC716FD85510861511BDE10DD24963", "CFOUNDRY:DC88CEA06ECA856893E7D089D36ADB07", "CFOUNDRY:E749339FD9B63A051442EBE55FFF8802", "CFOUNDRY:E9CE0268DAFD76AE052E27B69A06ACBD", "CFOUNDRY:EDF01D8490471510F59758370F85EB1F", "CFOUNDRY:F031D0298C522B9EC6730ED703EA80B5", "CFOUNDRY:FAA30968EB5FC787D7DD15251E2F2C77"]}, {"type": "cloudlinux", "idList": ["CLSA-2020:1605798462", "CLSA-2021:1632328234", "CLSA-2021:1632328264", "CLSA-2022:1657561005", "CLSA-2022:1661176564"]}, {"type": "cnvd", "idList": ["CNVD-2023-07750"]}, {"type": "cve", "idList": ["CVE-2013-7285", "CVE-2015-1832", "CVE-2015-9251", "CVE-2016-0701", "CVE-2016-1000031", "CVE-2016-1000338", "CVE-2016-1000339", "CVE-2016-1000340", "CVE-2016-1000341", "CVE-2016-1000342", "CVE-2016-1000343", "CVE-2016-1000344", "CVE-2016-1000345", "CVE-2016-1000346", "CVE-2016-1000352", "CVE-2016-10244", "CVE-2016-10328", "CVE-2016-2167", "CVE-2016-2168", "CVE-2016-2183", "CVE-2016-2510", "CVE-2016-3189", "CVE-2016-4800", "CVE-2016-5000", "CVE-2016-5300", "CVE-2016-5725", "CVE-2016-6153", "CVE-2016-6306", "CVE-2016-8610", "CVE-2016-8734", "CVE-2017-10989", "CVE-2017-12626", "CVE-2017-12976", "CVE-2017-13098", "CVE-2017-13685", "CVE-2017-13745", "CVE-2017-14176", "CVE-2017-14232", "CVE-2017-15095", "CVE-2017-15286", "CVE-2017-16012", "CVE-2017-16228", "CVE-2017-17459", "CVE-2017-17485", "CVE-2017-3164", "CVE-2017-3738", "CVE-2017-5644", "CVE-2017-5645", "CVE-2017-5662", "CVE-2017-7525", "CVE-2017-7656", "CVE-2017-7657", "CVE-2017-7658", "CVE-2017-7857", "CVE-2017-7858", "CVE-2017-7864", "CVE-2017-8105", "CVE-2017-8287", "CVE-2017-9096", "CVE-2017-9735", "CVE-2017-9800", "CVE-2018-1000180", "CVE-2018-1000613", "CVE-2018-1000873", "CVE-2018-11054", "CVE-2018-11055", "CVE-2018-11056", "CVE-2018-11057", "CVE-2018-11058", "CVE-2018-11307", "CVE-2018-12022", "CVE-2018-12023", "CVE-2018-12536", "CVE-2018-12538", "CVE-2018-12545", "CVE-2018-14718", "CVE-2018-15769", "CVE-2018-17196", "CVE-2018-18873", "CVE-2018-19139", "CVE-2018-19539", "CVE-2018-19540", "CVE-2018-19541", "CVE-2018-19542", "CVE-2018-19543", "CVE-2018-20346", "CVE-2018-20505", "CVE-2018-20506", "CVE-2018-20570", "CVE-2018-20584", "CVE-2018-20622", "CVE-2018-20843", "CVE-2018-2765", "CVE-2018-3690", "CVE-2018-3693", "CVE-2018-5382", "CVE-2018-5968", "CVE-2018-6942", "CVE-2018-7489", "CVE-2018-8013", "CVE-2018-8088", "CVE-2018-8740", "CVE-2018-9055", "CVE-2018-9154", "CVE-2018-9252", "CVE-2019-0192", "CVE-2019-0201", "CVE-2019-10072", "CVE-2019-10097", "CVE-2019-1010239", "CVE-2019-10173", "CVE-2019-10202", "CVE-2019-10241", "CVE-2019-10246", "CVE-2019-10247", "CVE-2019-10744", "CVE-2019-11048", "CVE-2019-11358", "CVE-2019-11477", "CVE-2019-11478", "CVE-2019-11479", "CVE-2019-11834", "CVE-2019-11835", "CVE-2019-11922", "CVE-2019-12086", "CVE-2019-12260", "CVE-2019-12261", "CVE-2019-12384", "CVE-2019-12402", "CVE-2019-12415", "CVE-2019-12419", "CVE-2019-12423", "CVE-2019-12814", "CVE-2019-12900", "CVE-2019-13990", "CVE-2019-14379", "CVE-2019-14540", "CVE-2019-14893", "CVE-2019-14989", "CVE-2019-1547", "CVE-2019-1549", "CVE-2019-1552", "CVE-2019-1563", "CVE-2019-15903", "CVE-2019-16168", "CVE-2019-16335", "CVE-2019-16942", "CVE-2019-16943", "CVE-2019-17091", "CVE-2019-17267", "CVE-2019-17359", "CVE-2019-17495", "CVE-2019-17531", "CVE-2019-17543", "CVE-2019-17558", "CVE-2019-17569", "CVE-2019-17632", "CVE-2019-17638", "CVE-2019-18348", "CVE-2019-20330", "CVE-2019-2897", "CVE-2019-2904", "CVE-2019-3643", "CVE-2019-3738", "CVE-2019-3739", "CVE-2019-3740", "CVE-2019-5018", "CVE-2019-5427", "CVE-2019-5428", "CVE-2019-5435", "CVE-2019-5436", "CVE-2019-5443", "CVE-2019-5481", "CVE-2019-5482", "CVE-2019-8457", "CVE-2019-9511", "CVE-2019-9513", "CVE-2019-9936", "CVE-2019-9937", "CVE-2020-10108", "CVE-2020-10543", "CVE-2020-10569", "CVE-2020-10650", "CVE-2020-10672", "CVE-2020-10673", "CVE-2020-10683", "CVE-2020-10722", "CVE-2020-10723", "CVE-2020-10724", "CVE-2020-10878", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11022", "CVE-2020-11023", "CVE-2020-11080", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-11619", "CVE-2020-11620", "CVE-2020-11655", "CVE-2020-11656", "CVE-2020-11971", "CVE-2020-11972", "CVE-2020-11973", "CVE-2020-11979", "CVE-2020-11984", "CVE-2020-11993", "CVE-2020-11996", "CVE-2020-12243", "CVE-2020-12723", "CVE-2020-13630", "CVE-2020-13631", "CVE-2020-13632", "CVE-2020-13920", "CVE-2020-13934", "CVE-2020-13935", "CVE-2020-14060", "CVE-2020-14061", "CVE-2020-14062", "CVE-2020-14195", "CVE-2020-14384", "CVE-2020-14672", "CVE-2020-14731", "CVE-2020-14732", "CVE-2020-14734", "CVE-2020-14735", "CVE-2020-14736", "CVE-2020-14740", "CVE-2020-14741", "CVE-2020-14742", "CVE-2020-14743", "CVE-2020-14744", "CVE-2020-14745", "CVE-2020-14746", "CVE-2020-14752", "CVE-2020-14753", "CVE-2020-14754", "CVE-2020-14757", "CVE-2020-14758", "CVE-2020-14759", "CVE-2020-14760", "CVE-2020-14761", "CVE-2020-14762", "CVE-2020-14763", "CVE-2020-14764", "CVE-2020-14765", "CVE-2020-14766", "CVE-2020-14767", "CVE-2020-14768", "CVE-2020-14769", "CVE-2020-14770", "CVE-2020-14771", "CVE-2020-14772", "CVE-2020-14773", "CVE-2020-14774", "CVE-2020-14775", "CVE-2020-14776", "CVE-2020-14777", "CVE-2020-14778", "CVE-2020-14779", "CVE-2020-14780", "CVE-2020-14781", "CVE-2020-14782", "CVE-2020-14783", "CVE-2020-14784", "CVE-2020-14785", "CVE-2020-14786", "CVE-2020-14787", "CVE-2020-14788", "CVE-2020-14789", "CVE-2020-14790", "CVE-2020-14791", "CVE-2020-14792", "CVE-2020-14793", "CVE-2020-14794", "CVE-2020-14795", "CVE-2020-14796", "CVE-2020-14797", "CVE-2020-14798", "CVE-2020-14799", "CVE-2020-14800", "CVE-2020-14801", "CVE-2020-14802", "CVE-2020-14803", "CVE-2020-14804", "CVE-2020-14805", "CVE-2020-14806", "CVE-2020-14807", "CVE-2020-14808", "CVE-2020-14809", "CVE-2020-14810", "CVE-2020-14811", "CVE-2020-14812", "CVE-2020-14813", "CVE-2020-14814", "CVE-2020-14815", "CVE-2020-14816", "CVE-2020-14817", "CVE-2020-14818", "CVE-2020-14819", "CVE-2020-14820", "CVE-2020-14821", "CVE-2020-14822", "CVE-2020-14823", "CVE-2020-14824", "CVE-2020-14825", "CVE-2020-14826", "CVE-2020-14827", "CVE-2020-14828", "CVE-2020-14829", "CVE-2020-14830", "CVE-2020-14831", "CVE-2020-14832", "CVE-2020-14833", "CVE-2020-14834", "CVE-2020-14835", "CVE-2020-14836", "CVE-2020-14837", "CVE-2020-14838", "CVE-2020-14839", "CVE-2020-14840", "CVE-2020-14841", "CVE-2020-14842", "CVE-2020-14843", "CVE-2020-14844", "CVE-2020-14845", "CVE-2020-14846", "CVE-2020-14847", "CVE-2020-14848", "CVE-2020-14849", "CVE-2020-14850", "CVE-2020-14851", "CVE-2020-14852", "CVE-2020-14853", "CVE-2020-14854", "CVE-2020-14855", "CVE-2020-14856", "CVE-2020-14857", "CVE-2020-14858", "CVE-2020-14859", "CVE-2020-14860", "CVE-2020-14861", "CVE-2020-14862", "CVE-2020-14863", "CVE-2020-14864", "CVE-2020-14865", "CVE-2020-14866", "CVE-2020-14867", "CVE-2020-14868", "CVE-2020-14869", "CVE-2020-14870", "CVE-2020-14871", "CVE-2020-14872", "CVE-2020-14873", "CVE-2020-14875", "CVE-2020-14876", "CVE-2020-14877", "CVE-2020-14878", "CVE-2020-14879", "CVE-2020-14880", "CVE-2020-14881", "CVE-2020-14882", "CVE-2020-14883", "CVE-2020-14884", "CVE-2020-14885", "CVE-2020-14886", "CVE-2020-14887", "CVE-2020-14888", "CVE-2020-14889", "CVE-2020-14890", "CVE-2020-14891", "CVE-2020-14892", "CVE-2020-14893", "CVE-2020-14894", "CVE-2020-14895", "CVE-2020-14896", "CVE-2020-14897", "CVE-2020-14898", "CVE-2020-14899", "CVE-2020-14900", "CVE-2020-14901", "CVE-2020-15358", "CVE-2020-15389", "CVE-2020-1730", "CVE-2020-1935", "CVE-2020-1938", "CVE-2020-1941", "CVE-2020-1945", "CVE-2020-1950", "CVE-2020-1951", "CVE-2020-1953", "CVE-2020-1954", "CVE-2020-1967", "CVE-2020-2555", "CVE-2020-3235", "CVE-2020-3909", "CVE-2020-4051", "CVE-2020-5397", "CVE-2020-5398", "CVE-2020-5407", "CVE-2020-5408", "CVE-2020-7067", "CVE-2020-8172", "CVE-2020-8174", "CVE-2020-8840", "CVE-2020-9281", "CVE-2020-9327", "CVE-2020-9409", "CVE-2020-9410", "CVE-2020-9484", "CVE-2020-9488", "CVE-2020-9489", "CVE-2020-9490", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548", "CVE-2021-25329", "CVE-2021-4160", "CVE-2022-23181", "CVE-2022-39950", "CVE-2023-0296"]}, {"type": "debian", "idList": ["DEBIAN:DLA-1018-1:B6D1B", "DEBIAN:DLA-1020-1:153AB", "DEBIAN:DLA-1020-1:D77C3", "DEBIAN:DLA-1021-1:3F138", "DEBIAN:DLA-1021-1:8BAEA", "DEBIAN:DLA-1052-1:8FD73", "DEBIAN:DLA-1072-1:C63A2", "DEBIAN:DLA-1144-1:E0FFD", "DEBIAN:DLA-1385-1:07519", "DEBIAN:DLA-1385-1:898D3", "DEBIAN:DLA-1418-1:370DB", "DEBIAN:DLA-1418-1:E2304", "DEBIAN:DLA-1495-1:43D4C", "DEBIAN:DLA-1613-1:0F084", "DEBIAN:DLA-1613-1:CD00B", "DEBIAN:DLA-1628-1:13517", "DEBIAN:DLA-1628-1:5687C", "DEBIAN:DLA-1628-2:06650", "DEBIAN:DLA-1628-2:FE207", "DEBIAN:DLA-1633-1:7A683", "DEBIAN:DLA-1633-1:A3283", "DEBIAN:DLA-1703-1:8DD2D", "DEBIAN:DLA-1703-1:D506D", "DEBIAN:DLA-1777-1:55799", "DEBIAN:DLA-1797-1:1A7B8", "DEBIAN:DLA-1797-1:A2877", "DEBIAN:DLA-1798-1:61C44", "DEBIAN:DLA-1798-1:E389B", "DEBIAN:DLA-1801-1:60303", "DEBIAN:DLA-1801-1:C744B", "DEBIAN:DLA-1804-1:03BE3", "DEBIAN:DLA-1804-1:6AC0B", "DEBIAN:DLA-1823-1:39845", "DEBIAN:DLA-1824-1:6789E", "DEBIAN:DLA-1831-1:3FBA4", "DEBIAN:DLA-1831-1:5617B", "DEBIAN:DLA-1833-1:50B37", "DEBIAN:DLA-1833-2:ADF1A", "DEBIAN:DLA-1839-1:13DB7", "DEBIAN:DLA-1839-1:728E0", "DEBIAN:DLA-1862-1:8E150", "DEBIAN:DLA-1879-1:41860", "DEBIAN:DLA-1912-1:C4001", "DEBIAN:DLA-1912-1:CAAA9", "DEBIAN:DLA-1917-1:17071", "DEBIAN:DLA-1917-1:3B7F1", "DEBIAN:DLA-1932-1:82F68", "DEBIAN:DLA-1932-1:8690A", "DEBIAN:DLA-1943-1:5F5AB", "DEBIAN:DLA-1943-1:9AD98", "DEBIAN:DLA-1953-1:02211", "DEBIAN:DLA-1953-2:E26E9", "DEBIAN:DLA-1987-1:28961", "DEBIAN:DLA-1987-1:E3D38", "DEBIAN:DLA-1997-1:9DD2C", "DEBIAN:DLA-1997-1:C6E62", "DEBIAN:DLA-2030-1:DE561", "DEBIAN:DLA-2030-1:F7B6F", "DEBIAN:DLA-2091-1:A9C2E", "DEBIAN:DLA-2111-1:8FC8D", "DEBIAN:DLA-2111-1:E5D8F", "DEBIAN:DLA-2118-1:5E0A4", "DEBIAN:DLA-2133-1:4E05E", "DEBIAN:DLA-2133-1:EFD3F", "DEBIAN:DLA-2135-1:08B42", "DEBIAN:DLA-2135-1:92903", "DEBIAN:DLA-2145-1:88507", "DEBIAN:DLA-2145-1:CDAEB", "DEBIAN:DLA-2145-2:A4C72", "DEBIAN:DLA-2145-2:FD213", "DEBIAN:DLA-2153-1:5061A", "DEBIAN:DLA-2153-1:D5ADC", "DEBIAN:DLA-2161-1:2B202", "DEBIAN:DLA-2161-1:C6AFF", "DEBIAN:DLA-2179-1:B7152", "DEBIAN:DLA-2179-1:DDD4A", "DEBIAN:DLA-2184-1:7B407", "DEBIAN:DLA-2188-1:036D3", "DEBIAN:DLA-2191-1:6C344", "DEBIAN:DLA-2191-1:AF8DE", "DEBIAN:DLA-2199-1:53459", "DEBIAN:DLA-2203-1:78BFA", "DEBIAN:DLA-2203-1:86D5F", "DEBIAN:DLA-2209-1:84C77", "DEBIAN:DLA-2209-1:D154F", "DEBIAN:DLA-2217-1:0ED90", "DEBIAN:DLA-2261-1:D5D5B", "DEBIAN:DLA-2270-1:4546C", "DEBIAN:DLA-2270-1:A2D41", "DEBIAN:DLA-2277-1:171D7", "DEBIAN:DLA-2277-1:CD763", "DEBIAN:DLA-2279-1:771F3", "DEBIAN:DLA-2279-1:AB3FB", "DEBIAN:DLA-2280-1:96280", "DEBIAN:DLA-2286-1:A2783", "DEBIAN:DLA-2286-1:F04B8", "DEBIAN:DLA-2340-1:34DF9", "DEBIAN:DLA-2342-1:7AEB4", "DEBIAN:DLA-2362-1:5F34E", "DEBIAN:DLA-2362-1:FAC8E", "DEBIAN:DLA-2400-1:6CC41", "DEBIAN:DLA-2400-1:C0457", "DEBIAN:DLA-2412-1:628E1", "DEBIAN:DLA-2538-1:DA49C", "DEBIAN:DLA-2596-1:25D69", "DEBIAN:DLA-2608-1:50303", "DEBIAN:DLA-2661-1:5DE5A", "DEBIAN:DLA-2786-1:9D09D", "DEBIAN:DLA-2852-1:37D89", "DEBIAN:DLA-2927-1:FE743", "DEBIAN:DLA-3160-1:77FDA", "DEBIAN:DLA-3289-1:F8BE0", "DEBIAN:DLA-443-1:91EA1", "DEBIAN:DLA-448-1:46817", "DEBIAN:DLA-508-1:84E4E", "DEBIAN:DLA-508-1:E525E", "DEBIAN:DLA-543-1:E3DAE", "DEBIAN:DLA-611-1:1B900", "DEBIAN:DLA-637-1:F8314", "DEBIAN:DLA-814-1:045BE", "DEBIAN:DLA-814-1:7031E", "DEBIAN:DLA-848-1:DE30D", "DEBIAN:DLA-900-1:1D727", "DEBIAN:DLA-900-1:924D1", "DEBIAN:DLA-918-1:4C05E", "DEBIAN:DLA-918-1:723AC", "DEBIAN:DLA-926-1:27AC0", "DEBIAN:DLA-931-1:3C25B", "DEBIAN:DLA-931-1:6BABA", "DEBIAN:DSA-3504-1:764CA", "DEBIAN:DSA-3504-1:AD20F", "DEBIAN:DSA-3561-1:A2BC9", "DEBIAN:DSA-3561-1:D3809", "DEBIAN:DSA-3597-1:6D822", "DEBIAN:DSA-3597-1:9CE30", "DEBIAN:DSA-3673-1:477A4", "DEBIAN:DSA-3773-1:2A1F5", "DEBIAN:DSA-3839-1:06091", "DEBIAN:DSA-3839-1:995C3", "DEBIAN:DSA-3932-1:2FDE9", "DEBIAN:DSA-3932-1:A3186", "DEBIAN:DSA-4004-1:17FA8", "DEBIAN:DSA-4004-1:F9730", "DEBIAN:DSA-4037-1:25D25", "DEBIAN:DSA-4037-1:C6592", "DEBIAN:DSA-4072-1:C6E97", "DEBIAN:DSA-4114-1:44884", "DEBIAN:DSA-4114-1:C7344", "DEBIAN:DSA-4190-1:21588", "DEBIAN:DSA-4190-1:7ADD0", "DEBIAN:DSA-4215-1:131D7", "DEBIAN:DSA-4215-1:4B480", "DEBIAN:DSA-4233-1:7C3A1", "DEBIAN:DSA-4278-1:4CF44", "DEBIAN:DSA-4434-1:82FB6", "DEBIAN:DSA-4434-1:D2F07", "DEBIAN:DSA-4452-1:F65D2", "DEBIAN:DSA-4460-1:50632", "DEBIAN:DSA-4461-1:C87EB", "DEBIAN:DSA-4465-1:304F1", "DEBIAN:DSA-4465-1:DDE47", "DEBIAN:DSA-4472-1:4A655", "DEBIAN:DSA-4472-1:97343", "DEBIAN:DSA-4484-1:6701B", "DEBIAN:DSA-4484-1:9995E", "DEBIAN:DSA-4505-1:2F1F2", "DEBIAN:DSA-4509-1:7B58D", "DEBIAN:DSA-4509-1:D6C70", "DEBIAN:DSA-4511-1:15C61", "DEBIAN:DSA-4530-1:44D76", "DEBIAN:DSA-4530-1:939B7", "DEBIAN:DSA-4539-1:42F6F", "DEBIAN:DSA-4540-1:F4ED8", "DEBIAN:DSA-4542-1:03F2D", "DEBIAN:DSA-4542-1:432E5", "DEBIAN:DSA-4549-1:796DA", "DEBIAN:DSA-4571-1:418C4", "DEBIAN:DSA-4627-1:1B266", "DEBIAN:DSA-4633-1:6D7BB", "DEBIAN:DSA-4661-1:70270", "DEBIAN:DSA-4666-1:DF30C", "DEBIAN:DSA-4666-1:E8C55", "DEBIAN:DSA-4669-1:2AD2E", "DEBIAN:DSA-4673-1:A3780", "DEBIAN:DSA-4680-1:FCF2B", "DEBIAN:DSA-4688-1:5AF9B", "DEBIAN:DSA-4693-1:F5786", "DEBIAN:DSA-4696-1:9504E", "DEBIAN:DSA-4717-1:A105D", "DEBIAN:DSA-4717-1:EFEBF", "DEBIAN:DSA-4719-1:7A227", "DEBIAN:DSA-4719-1:EAAF7", "DEBIAN:DSA-4757-1:5C812", "DEBIAN:DSA-4757-1:83F60", "DEBIAN:DSA-4779-1:9D3BF", "DEBIAN:DSA-4882-1:5EC6A", "DEBIAN:DSA-4949-1:1212B", "DEBIAN:DSA-5020-1:32A64", "DEBIAN:DSA-5265-1:55805"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2013-7285", "DEBIANCVE:CVE-2015-1832", "DEBIANCVE:CVE-2015-9251", "DEBIANCVE:CVE-2016-0701", "DEBIANCVE:CVE-2016-1000031", "DEBIANCVE:CVE-2016-1000338", "DEBIANCVE:CVE-2016-1000339", "DEBIANCVE:CVE-2016-1000340", "DEBIANCVE:CVE-2016-1000341", "DEBIANCVE:CVE-2016-1000342", "DEBIANCVE:CVE-2016-1000343", "DEBIANCVE:CVE-2016-1000344", "DEBIANCVE:CVE-2016-1000345", "DEBIANCVE:CVE-2016-1000346", "DEBIANCVE:CVE-2016-1000352", "DEBIANCVE:CVE-2016-10244", "DEBIANCVE:CVE-2016-10328", "DEBIANCVE:CVE-2016-2167", "DEBIANCVE:CVE-2016-2168", "DEBIANCVE:CVE-2016-2510", "DEBIANCVE:CVE-2016-3189", "DEBIANCVE:CVE-2016-4800", "DEBIANCVE:CVE-2016-5000", "DEBIANCVE:CVE-2016-5300", "DEBIANCVE:CVE-2016-5725", "DEBIANCVE:CVE-2016-6153", "DEBIANCVE:CVE-2016-6306", "DEBIANCVE:CVE-2016-8610", "DEBIANCVE:CVE-2016-8734", "DEBIANCVE:CVE-2017-10989", "DEBIANCVE:CVE-2017-12626", "DEBIANCVE:CVE-2017-12976", "DEBIANCVE:CVE-2017-13098", "DEBIANCVE:CVE-2017-13685", "DEBIANCVE:CVE-2017-14176", "DEBIANCVE:CVE-2017-15095", "DEBIANCVE:CVE-2017-15286", "DEBIANCVE:CVE-2017-16228", "DEBIANCVE:CVE-2017-17459", "DEBIANCVE:CVE-2017-17485", "DEBIANCVE:CVE-2017-3164", "DEBIANCVE:CVE-2017-3738", "DEBIANCVE:CVE-2017-5644", "DEBIANCVE:CVE-2017-5645", "DEBIANCVE:CVE-2017-5662", "DEBIANCVE:CVE-2017-7525", "DEBIANCVE:CVE-2017-7656", "DEBIANCVE:CVE-2017-7657", "DEBIANCVE:CVE-2017-7658", "DEBIANCVE:CVE-2017-7857", "DEBIANCVE:CVE-2017-7858", "DEBIANCVE:CVE-2017-7864", "DEBIANCVE:CVE-2017-8105", "DEBIANCVE:CVE-2017-8287", "DEBIANCVE:CVE-2017-9735", "DEBIANCVE:CVE-2017-9800", "DEBIANCVE:CVE-2018-1000180", "DEBIANCVE:CVE-2018-1000613", "DEBIANCVE:CVE-2018-11307", "DEBIANCVE:CVE-2018-12022", "DEBIANCVE:CVE-2018-12023", "DEBIANCVE:CVE-2018-12536", "DEBIANCVE:CVE-2018-12538", "DEBIANCVE:CVE-2018-12545", "DEBIANCVE:CVE-2018-14718", "DEBIANCVE:CVE-2018-20346", "DEBIANCVE:CVE-2018-20505", "DEBIANCVE:CVE-2018-20506", "DEBIANCVE:CVE-2018-20843", "DEBIANCVE:CVE-2018-3693", "DEBIANCVE:CVE-2018-5382", "DEBIANCVE:CVE-2018-5968", "DEBIANCVE:CVE-2018-6942", "DEBIANCVE:CVE-2018-7489", "DEBIANCVE:CVE-2018-8013", "DEBIANCVE:CVE-2018-8088", "DEBIANCVE:CVE-2018-8740", "DEBIANCVE:CVE-2019-0192", "DEBIANCVE:CVE-2019-0201", "DEBIANCVE:CVE-2019-10072", "DEBIANCVE:CVE-2019-10097", "DEBIANCVE:CVE-2019-1010239", "DEBIANCVE:CVE-2019-10173", "DEBIANCVE:CVE-2019-10241", "DEBIANCVE:CVE-2019-10246", "DEBIANCVE:CVE-2019-10247", "DEBIANCVE:CVE-2019-10744", "DEBIANCVE:CVE-2019-11048", "DEBIANCVE:CVE-2019-11358", "DEBIANCVE:CVE-2019-11477", "DEBIANCVE:CVE-2019-11478", "DEBIANCVE:CVE-2019-11479", "DEBIANCVE:CVE-2019-11834", "DEBIANCVE:CVE-2019-11835", "DEBIANCVE:CVE-2019-11922", "DEBIANCVE:CVE-2019-12086", "DEBIANCVE:CVE-2019-12384", "DEBIANCVE:CVE-2019-12402", "DEBIANCVE:CVE-2019-12415", "DEBIANCVE:CVE-2019-12814", "DEBIANCVE:CVE-2019-12900", "DEBIANCVE:CVE-2019-13990", "DEBIANCVE:CVE-2019-14379", "DEBIANCVE:CVE-2019-14540", "DEBIANCVE:CVE-2019-14893", "DEBIANCVE:CVE-2019-1547", "DEBIANCVE:CVE-2019-1549", "DEBIANCVE:CVE-2019-1552", "DEBIANCVE:CVE-2019-1563", "DEBIANCVE:CVE-2019-15903", "DEBIANCVE:CVE-2019-16168", "DEBIANCVE:CVE-2019-16335", "DEBIANCVE:CVE-2019-16942", "DEBIANCVE:CVE-2019-16943", "DEBIANCVE:CVE-2019-17091", "DEBIANCVE:CVE-2019-17267", "DEBIANCVE:CVE-2019-17359", "DEBIANCVE:CVE-2019-17531", "DEBIANCVE:CVE-2019-17543", "DEBIANCVE:CVE-2019-17558", "DEBIANCVE:CVE-2019-17569", "DEBIANCVE:CVE-2019-17632", "DEBIANCVE:CVE-2019-17638", "DEBIANCVE:CVE-2019-18348", "DEBIANCVE:CVE-2019-20330", "DEBIANCVE:CVE-2019-5018", "DEBIANCVE:CVE-2019-5427", "DEBIANCVE:CVE-2019-5435", "DEBIANCVE:CVE-2019-5436", "DEBIANCVE:CVE-2019-5443", "DEBIANCVE:CVE-2019-5481", "DEBIANCVE:CVE-2019-5482", "DEBIANCVE:CVE-2019-8457", "DEBIANCVE:CVE-2019-9511", "DEBIANCVE:CVE-2019-9513", "DEBIANCVE:CVE-2019-9936", "DEBIANCVE:CVE-2019-9937", "DEBIANCVE:CVE-2020-10108", "DEBIANCVE:CVE-2020-10543", "DEBIANCVE:CVE-2020-10650", "DEBIANCVE:CVE-2020-10672", "DEBIANCVE:CVE-2020-10673", "DEBIANCVE:CVE-2020-10683", "DEBIANCVE:CVE-2020-10722", "DEBIANCVE:CVE-2020-10723", "DEBIANCVE:CVE-2020-10724", "DEBIANCVE:CVE-2020-10878", "DEBIANCVE:CVE-2020-10968", "DEBIANCVE:CVE-2020-10969", "DEBIANCVE:CVE-2020-11022", "DEBIANCVE:CVE-2020-11023", "DEBIANCVE:CVE-2020-11080", "DEBIANCVE:CVE-2020-11111", "DEBIANCVE:CVE-2020-11112", "DEBIANCVE:CVE-2020-11113", "DEBIANCVE:CVE-2020-11619", "DEBIANCVE:CVE-2020-11620", "DEBIANCVE:CVE-2020-11655", "DEBIANCVE:CVE-2020-11656", "DEBIANCVE:CVE-2020-11979", "DEBIANCVE:CVE-2020-11984", "DEBIANCVE:CVE-2020-11993", "DEBIANCVE:CVE-2020-11996", "DEBIANCVE:CVE-2020-12243", "DEBIANCVE:CVE-2020-12723", "DEBIANCVE:CVE-2020-13630", "DEBIANCVE:CVE-2020-13631", "DEBIANCVE:CVE-2020-13632", "DEBIANCVE:CVE-2020-13920", "DEBIANCVE:CVE-2020-13934", "DEBIANCVE:CVE-2020-13935", "DEBIANCVE:CVE-2020-14060", "DEBIANCVE:CVE-2020-14061", "DEBIANCVE:CVE-2020-14062", "DEBIANCVE:CVE-2020-14195", "DEBIANCVE:CVE-2020-14672", "DEBIANCVE:CVE-2020-14765", "DEBIANCVE:CVE-2020-14769", "DEBIANCVE:CVE-2020-14771", "DEBIANCVE:CVE-2020-14773", "DEBIANCVE:CVE-2020-14775", "DEBIANCVE:CVE-2020-14776", "DEBIANCVE:CVE-2020-14777", "DEBIANCVE:CVE-2020-14779", "DEBIANCVE:CVE-2020-14781", "DEBIANCVE:CVE-2020-14782", "DEBIANCVE:CVE-2020-14785", "DEBIANCVE:CVE-2020-14786", "DEBIANCVE:CVE-2020-14789", "DEBIANCVE:CVE-2020-14790", "DEBIANCVE:CVE-2020-14791", "DEBIANCVE:CVE-2020-14792", "DEBIANCVE:CVE-2020-14793", "DEBIANCVE:CVE-2020-14794", "DEBIANCVE:CVE-2020-14796", "DEBIANCVE:CVE-2020-14797", "DEBIANCVE:CVE-2020-14798", "DEBIANCVE:CVE-2020-14799", "DEBIANCVE:CVE-2020-14800", "DEBIANCVE:CVE-2020-14803", "DEBIANCVE:CVE-2020-14804", "DEBIANCVE:CVE-2020-14809", "DEBIANCVE:CVE-2020-14812", "DEBIANCVE:CVE-2020-14814", "DEBIANCVE:CVE-2020-14821", "DEBIANCVE:CVE-2020-14827", "DEBIANCVE:CVE-2020-14828", "DEBIANCVE:CVE-2020-14829", "DEBIANCVE:CVE-2020-14830", "DEBIANCVE:CVE-2020-14836", "DEBIANCVE:CVE-2020-14837", "DEBIANCVE:CVE-2020-14838", "DEBIANCVE:CVE-2020-14839", "DEBIANCVE:CVE-2020-14844", "DEBIANCVE:CVE-2020-14845", "DEBIANCVE:CVE-2020-14846", "DEBIANCVE:CVE-2020-14848", "DEBIANCVE:CVE-2020-14852", "DEBIANCVE:CVE-2020-14860", "DEBIANCVE:CVE-2020-14861", "DEBIANCVE:CVE-2020-14866", "DEBIANCVE:CVE-2020-14867", "DEBIANCVE:CVE-2020-14868", "DEBIANCVE:CVE-2020-14869", "DEBIANCVE:CVE-2020-14870", "DEBIANCVE:CVE-2020-14872", "DEBIANCVE:CVE-2020-14873", "DEBIANCVE:CVE-2020-14876", "DEBIANCVE:CVE-2020-14878", "DEBIANCVE:CVE-2020-14881", "DEBIANCVE:CVE-2020-14884", "DEBIANCVE:CVE-2020-14885", "DEBIANCVE:CVE-2020-14886", "DEBIANCVE:CVE-2020-14888", "DEBIANCVE:CVE-2020-14889", "DEBIANCVE:CVE-2020-14891", "DEBIANCVE:CVE-2020-14892", "DEBIANCVE:CVE-2020-14893", "DEBIANCVE:CVE-2020-15358", "DEBIANCVE:CVE-2020-15389", "DEBIANCVE:CVE-2020-1730", "DEBIANCVE:CVE-2020-1935", "DEBIANCVE:CVE-2020-1938", "DEBIANCVE:CVE-2020-1941", "DEBIANCVE:CVE-2020-1945", "DEBIANCVE:CVE-2020-1950", "DEBIANCVE:CVE-2020-1951", "DEBIANCVE:CVE-2020-1953", "DEBIANCVE:CVE-2020-1967", "DEBIANCVE:CVE-2020-4051", "DEBIANCVE:CVE-2020-5397", "DEBIANCVE:CVE-2020-5398", "DEBIANCVE:CVE-2020-7067", "DEBIANCVE:CVE-2020-8172", "DEBIANCVE:CVE-2020-8174", "DEBIANCVE:CVE-2020-8840", "DEBIANCVE:CVE-2020-9327", "DEBIANCVE:CVE-2020-9484", "DEBIANCVE:CVE-2020-9488", "DEBIANCVE:CVE-2020-9489", "DEBIANCVE:CVE-2020-9490", "DEBIANCVE:CVE-2020-9546", "DEBIANCVE:CVE-2020-9547", "DEBIANCVE:CVE-2020-9548", "DEBIANCVE:CVE-2021-25329", "DEBIANCVE:CVE-2021-4160", "DEBIANCVE:CVE-2022-23181"]}, {"type": "drupal", "idList": ["DRUPAL-SA-CORE-2019-006", "DRUPAL-SA-CORE-2020-002"]}, {"type": "exploitdb", "idList": ["EDB-ID:39193", "EDB-ID:40411", "EDB-ID:42091", "EDB-ID:48320", "EDB-ID:48508", "EDB-ID:48964", "EDB-ID:48971", "EDB-ID:49261", "EDB-ID:49479", "EDB-ID:49766", "EDB-ID:49767", "EDB-ID:49896", "EDB-ID:50039"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:069C31B8DD5A351921E96252215466D8", "EXPLOITPACK:5F816FAE3FBDB1D267530F19C0426785", "EXPLOITPACK:868FED2D5F6215B2F39518F65E3C1404"]}, {"type": "f5", "idList": ["F5:K01251345", "F5:K01869532", "F5:K01988340", "F5:K02349370", "F5:K02453220", "F5:K02591030", "F5:K03121171", "F5:K05295469", "F5:K05909237", "F5:K08125515", "F5:K10002140", "F5:K11307303", "F5:K13167034", "F5:K13351036", "F5:K15111130", "F5:K15320518", "F5:K17321505", "F5:K19240391", "F5:K19380843", "F5:K20455158", "F5:K21054458", "F5:K23173103", "F5:K25206238", "F5:K26618426", "F5:K28409053", "F5:K29562170", "F5:K30184101", "F5:K31085564", "F5:K32562850", "F5:K33548065", "F5:K33606035", "F5:K34239812", "F5:K34681653", "F5:K35253541", "F5:K35421172", "F5:K38573130", "F5:K40508224", "F5:K41190253", "F5:K41412302", "F5:K41523201", "F5:K43709560", "F5:K44070243", "F5:K45012029", "F5:K45026834", "F5:K45243961", "F5:K45625134", "F5:K45816067", "F5:K46011592", "F5:K47105354", "F5:K50133242", "F5:K50233772", "F5:K51011533", "F5:K53254186", "F5:K54207009", "F5:K54252492", "F5:K55133295", "F5:K58304450", "F5:K64009378", "F5:K65417229", "F5:K66289873", "F5:K66544153", "F5:K67175700", "F5:K68713584", "F5:K70938105", "F5:K73422160", "F5:K73648110", "F5:K75521003", "F5:K78234183", "F5:K90492697", "F5:K94041354", "F5:K94504224", "F5:K96300145", "F5:K97324400", "F5:K98053339", "SOL11307303", "SOL13167034", "SOL22071504", "SOL41233508", "SOL45816067", "SOL64009378", "SOL70938105", "SOL90492697"]}, {"type": "fedora", "idList": ["FEDORA:017273129EBB", "FEDORA:01C52604CCEC", "FEDORA:041196190421", "FEDORA:04868606351B", "FEDORA:04A5C23F7A", "FEDORA:04FF26183EFA", "FEDORA:0663A309DE26", "FEDORA:0730C6051059", "FEDORA:07B5A6CB4421", "FEDORA:08AC0606CFA2", "FEDORA:0AC1C60C76B5", "FEDORA:0C470643A821", "FEDORA:0C9226047329", "FEDORA:0D4A66058533", "FEDORA:0D7F230979AB", "FEDORA:0E6FD60E1861", "FEDORA:10ED96049C48", "FEDORA:11C9F606DF50", "FEDORA:11D1460CADC2", "FEDORA:12C83309E79F", "FEDORA:12DAE6051076", "FEDORA:1364530979AB", "FEDORA:145106253446", "FEDORA:1523A318B2F7", "FEDORA:1610530C7BA4", "FEDORA:1622360151B7", "FEDORA:18A3D610D7C4", "FEDORA:18A7960877B3", "FEDORA:192F4606872F", "FEDORA:197B860617F0", "FEDORA:1A24B60460E9", "FEDORA:1BD5B6389B47", "FEDORA:1EF3730A0377", "FEDORA:223E96076F71", "FEDORA:26A3B606353E", "FEDORA:2703C614C115", "FEDORA:277F560476FA", "FEDORA:282FE606E7CA", "FEDORA:2836F613193B", "FEDORA:28DCE301DAE6", "FEDORA:2A5B86076F48", "FEDORA:2ACD760900BF", "FEDORA:2B920607600F", "FEDORA:2BBC46051742", "FEDORA:2BD533098BA0", "FEDORA:2D51F60C28B2", "FEDORA:2E2F560648E2", "FEDORA:2ED3A6058506", "FEDORA:2F93B6076D15", "FEDORA:3077430E478C", "FEDORA:30C18641837A", "FEDORA:30E656126A67", "FEDORA:320386075B54", "FEDORA:3230260BA78B", "FEDORA:32EC36051065", "FEDORA:341EA6057129", "FEDORA:344346042F3E", "FEDORA:361F560AAC8E", "FEDORA:370A6606D24C", "FEDORA:376506075014", "FEDORA:3787360525AF", "FEDORA:3882530ECAE1", "FEDORA:3937D30A6A02", "FEDORA:398FD60CEC5A", "FEDORA:3A3766C5B5A2", "FEDORA:3A69E60B3E88", "FEDORA:3ADE530CB475", "FEDORA:3AEB830B2656", "FEDORA:3F234602D69C", "FEDORA:4002B609954A", "FEDORA:438D16045644", "FEDORA:4499A605712E", "FEDORA:4788E309FF20", "FEDORA:481D1608F47B", "FEDORA:489136051065", "FEDORA:48D7A3098BA2", "FEDORA:48EB163233DC", "FEDORA:49205309799A", "FEDORA:4924F60A8F8A", "FEDORA:4A1276046F94", "FEDORA:4BBFB6049D35", "FEDORA:4C04C605CB70", "FEDORA:4C91D60DA5F1", "FEDORA:4CEF5610D7CA", "FEDORA:4D09B30AF873", "FEDORA:4D359608778C", "FEDORA:4DF45605106F", "FEDORA:4EA2C604D2D3", "FEDORA:4F7B430A6A03", "FEDORA:4FB5560427DA", "FEDORA:4FD25605CB4A", "FEDORA:511986124F82", "FEDORA:511A7608E6E1", "FEDORA:5193D601D83F", "FEDORA:52396606732B", "FEDORA:530CE30E4495", "FEDORA:53C3261278CC", "FEDORA:54C15615CE59", "FEDORA:568C0605A286", "FEDORA:57A716042F07", "FEDORA:57FF33092F97", "FEDORA:58EA560560A9", "FEDORA:5911860BBCB1", "FEDORA:59E3F606D998", "FEDORA:5A4D662AE22C", "FEDORA:5A7AC6087A51", "FEDORA:5BC786077CC2", "FEDORA:5C191605F3A1", "FEDORA:5D72330C8E48", "FEDORA:5E5506051725", "FEDORA:5E9E662BAB1F", "FEDORA:5F36E6079A0D", "FEDORA:600ED616131C", "FEDORA:612B46093936", "FEDORA:613766079706", "FEDORA:61A713098ED5", "FEDORA:62812605106F", "FEDORA:67F5A6051068", "FEDORA:6976D62A089B", "FEDORA:6D641613A08A", "FEDORA:6E67663233DB", "FEDORA:6E91660E154C", "FEDORA:6F712609154B", "FEDORA:7166761CF857", "FEDORA:7412960648DB", "FEDORA:74188606156B", "FEDORA:748BC6048FFE", "FEDORA:754F860A98ED", "FEDORA:758FA61278EA", "FEDORA:76CFD605E21F", "FEDORA:772A7605712B", "FEDORA:77A873096A19", "FEDORA:7809D6CB440C", "FEDORA:7930060A7CB6", "FEDORA:7A1EA3098BA2", "FEDORA:7A4F1607E212", "FEDORA:7C4736051069", "FEDORA:7CCA26069A73", "FEDORA:7CFF660874FE", "FEDORA:7DF1C30C20CA", "FEDORA:7E397618AE59", "FEDORA:7E86060C7488", "FEDORA:7E8A66075F16", "FEDORA:7E90F60478E9", "FEDORA:7EA4A615D50A", "FEDORA:822D960BF257", "FEDORA:82A4730AD419", "FEDORA:82BA46051069", "FEDORA:83611602E3DE", "FEDORA:8514B6312F21", "FEDORA:85B0430979AB", "FEDORA:86D5D3097097", "FEDORA:882916051CFA", "FEDORA:89A52604CD98", "FEDORA:89FA86085FBA", "FEDORA:8D844601518F", "FEDORA:8D84A30B0FC3", "FEDORA:8E08F605F09F", "FEDORA:9084B6049CB5", "FEDORA:9276A604C5FD", "FEDORA:929076060E6D", "FEDORA:941CE60BDCAF", "FEDORA:94A8C309799A", "FEDORA:957DA605174F", "FEDORA:95BF230E4780", "FEDORA:973BC60CDD88", "FEDORA:9801060D30FA", "FEDORA:9848360648DC", "FEDORA:995AF61F9AAB", "FEDORA:9A45F6078C22", "FEDORA:9B33E60E86E5", "FEDORA:9B4C130A5C62", "FEDORA:9BFED31347B3", "FEDORA:9E3346051071", "FEDORA:9F2FE3098B94", "FEDORA:9F6F160E8891", "FEDORA:9F764605D68D", "FEDORA:A09EE6087595", "FEDORA:A0E7D606D492", "FEDORA:A3BC1607783F", "FEDORA:A3E68610D7CA", "FEDORA:A65EF601DD8C", "FEDORA:A8ABE60560A2", "FEDORA:A99066078F69", "FEDORA:A9D7960F4982", "FEDORA:AB2DD6067A04", "FEDORA:AD83860A96CD", "FEDORA:AE8886060E81", "FEDORA:AF19730979AB", "FEDORA:B050060758B6", "FEDORA:B0BBE6085FBF", "FEDORA:B11A16051070", "FEDORA:B122E605D6AD", "FEDORA:B8E2D6051075", "FEDORA:B9464608783A", "FEDORA:B94EB6035093", "FEDORA:BA292604B38E", "FEDORA:BA569604CD9E", "FEDORA:BACE03098BA0", "FEDORA:BC771622EB72", "FEDORA:BDA8C6056EF5", "FEDORA:BF5EC607125E", "FEDORA:BF65760525B8", "FEDORA:BFF95608779F", "FEDORA:C1EA6603ECEC", "FEDORA:C2FD06087D91", "FEDORA:C3ED760C452F", "FEDORA:C4D496071279", "FEDORA:C4FE16051044", "FEDORA:C5613607A3CF", "FEDORA:C63656040AE1", "FEDORA:C6AD93098B94", "FEDORA:C7391611860D", "FEDORA:C7AFE309727E", "FEDORA:C91E46060E8C", "FEDORA:CB0956087865", "FEDORA:CB46E23C05", "FEDORA:CB91560BFDF4", "FEDORA:CCD696079D01", "FEDORA:CE47B60C0506", "FEDORA:CE6206030B04", "FEDORA:CF92F602C6D5", "FEDORA:D06633118C24", "FEDORA:D09A26048D45", "FEDORA:D0AEF30CB119", "FEDORA:D17F86077DFD", "FEDORA:D1E836050C52", "FEDORA:D3523607924A", "FEDORA:D3CCD30E44A8", "FEDORA:D4B143098BA2", "FEDORA:D529B625B834", "FEDORA:D606D605A2B4", "FEDORA:D74C160C9AD0", "FEDORA:D7E1E60C4225", "FEDORA:D7EAD6076188", "FEDORA:D8DAB61DD062", "FEDORA:D917260C7478", "FEDORA:D948D608771F", "FEDORA:DA60861278C0", "FEDORA:DBC4662F3455", "FEDORA:DC7DF3111B2E", "FEDORA:DD9CB616EC02", "FEDORA:DDF27606E7CA", "FEDORA:E0E2C3098BA0", "FEDORA:E1DB3601E80E", "FEDORA:E526F603B29C", "FEDORA:E5C91604A708", "FEDORA:E5CE8640A272", "FEDORA:E63546051071", "FEDORA:E6ABF605A2A5", "FEDORA:E880C60CB7FD", "FEDORA:E975C60779A0", "FEDORA:EAC816021840", "FEDORA:EC30530A4CD0", "FEDORA:EC39E6051044", "FEDORA:EC5AF613A0A4", "FEDORA:EDF1E309799A", "FEDORA:EE74B35BA698", "FEDORA:EFDAB6050C3B", "FEDORA:F12FB31404B0", "FEDORA:F133E30A6E29", "FEDORA:F1ED830C7B90", "FEDORA:F2C4A6133CC5", "FEDORA:F41A860321C6"]}, {"type": "fireeye", "idList": ["FIREEYE:385EC2DA0B6E50D0AC9113A707F5E623", "FIREEYE:51D5208E018A68C41184E7FB430DCB70", "FIREEYE:932A3713F6856E8D3CE969D386FA726B", "FIREEYE:AE66F96FBE074810DA245BF26B288577", "FIREEYE:DC498F7CA24681C582F008B675092B7D"]}, {"type": "fortinet", "idList": ["FG-IR-16-012", "FG-IR-16-048", "FG-IR-17-173", "FG-IR-18-002", "FG-IR-18-013", "FG-IR-19-180", "FG-IR-19-222", "FG-IR-19-225", "FG-IR-20-128", "FG-IR-21-228"]}, {"type": "freebsd", "idList": ["012809CE-83F3-11EA-92AB-00163E433440", "09EA1B08-1D3E-4BF2-91A1-D6573F4DA3D8", "0FCD3AF0-A0FE-11E6-B1CF-14DAE9D210B8", "10E3ED8A-DB7F-11EA-8BDF-643150D3111D", "11FCFA8F-AC64-11EA-9DAB-000D3AB229D6", "121FEC01-C042-11E9-A73F-B36F5969F162", "1AAAA5C6-804D-11EC-8BE6-D4C9EF517024", "1D33CDEE-7F6B-11E7-A9B5-3DEBB10A6871", "1FB13175-ED52-11EA-8B93-001B217B3468", "21D59EA3-8559-11EA-A5E2-D4C9EF517024", "2CB21232-FB32-11EA-A929-A4BF014BF5F7", "33C05D57-BF6E-11EA-BA1E-0800273F78D3", "3679FD10-C5D1-11E5-B85F-0018FE623F2B", "36B905AD-7FBB-11E9-8A5F-C85B76CE9B5A", "38A4A043-E937-11EB-9B84-D4C9EF517024", "3BB451FC-DB64-11E7-AC58-B499BAEBFEAF", "3C5A4FE0-9EBB-11E9-9169-FCAA147E860E", "3C7EDC7A-F680-11E9-A87F-A4BADB2F4699", "3D7DFD63-823B-11EA-B3A8-240A644DD835", "3E0507C6-9614-11E3-B3A5-00E0814CAB4E", "416CA0F4-3FE0-11E9-BBDD-6805CA0B3D42", "43EAA656-80BC-11E6-BF52-B499BAEBFEAF", "4A088D67-3AF2-11E7-9D75-C86000169601", "4B6CB45D-881E-447A-A4E0-C97A954EA758", "4BB56D2F-A5B0-11EA-A860-08002728F74C", "4FBA07CA-13AA-11EB-B31E-D4C9EF517024", "546DEEEA-3FC6-11E6-A671-60A44CE6887B", "676CA486-9C1E-11EA-8B5E-B42E99A1B9C3", "6842AC7E-D250-11EA-B9B7-08002728F74C", "6A131FBF-EC76-11E7-AA65-001B216D295B", "6A72EFF7-CCD6-11EA-9172-4C72B94353B5", "6D52BDA1-2E54-11E8-A68F-485B3931C969", "6D5F1B0B-B865-48D5-935B-3FB6EBB425FC", "6E80BD9B-7E9B-11E7-ABFE-90E2BAA3BAFC", "71C71CE0-0805-11EB-A3A4-0019DBB15B3F", "730E922F-20E7-11EC-A574-080027EEDC6A", "76700D2F-D959-11EA-B53C-D4C9EF517024", "87679FCB-BE60-11E9-9051-4C72B94353B5", "9164F51E-AE20-11E7-A633-009C02A2AB30", "9245681C-7C3C-11E7-B5AF-A4BADB2F4699", "93F8E0FF-F33D-11E8-BE46-0019DBB15B3F", "9B7491FB-F253-11E9-A50C-000C29C4DC65", "9E0C6F7A-D46D-11E9-A1C7-B499BAEBFEAF", "9E5BBFFC-D8AC-11E5-B2BD-002590263BF5", "9F7A0F39-DDC0-11E7-B5AF-A4BADB2F4699", "9FB4E57B-D65A-11E9-8A5F-E5C82B486287", "9FBAEFB3-837E-11EA-B5B4-641C67A117D8", "A6CF65AD-37D2-11EA-A1C7-B499BAEBFEAF", "AC256985-B6A9-11E6-A3BF-206A8A720317", "BD159669-0808-11EB-A3A4-0019DBB15B3F", "C1265E85-7C95-11E7-93AF-005056925DB4", "C1630AA3-7970-11E8-8634-DCFE074BD614", "C4AC9C79-AB37-11EA-8B5E-B42E99A1B9C3", "C7617931-8985-11EA-93EF-B42E99A1B9C3", "C8174B63-0D3A-11E6-B06E-D43D7EED0CE2", "C97A940B-C392-11E9-BB38-000D3AB229D6", "C9C252F5-2DEF-11E6-AE88-002590263BF5", "CA595A25-91D8-11EA-B470-080027846A02", "CAF545F2-C0D9-11E9-9051-4C72B94353B5", "CD2DC126-CFE4-11EA-9172-4C72B94353B5", "D70C9E18-F340-11E8-BE46-0019DBB15B3F", "DBD1F627-C43B-11E9-A923-9C5C8E75236A", "DD343A2B-7EE7-11E9-A290-8DDC52868FA9", "E59CB761-5AD8-11EA-ABB7-001B217B3468", "E8483115-8B8E-11EA-BDCF-001B217B3468", "ED8D5535-CA78-11E9-980B-999FF59C22EA", "FC91F2EF-FD7B-11E9-A1C7-B499BAEBFEAF", "FE93803C-883F-11E8-9F0C-001B216D295B", "FFC73E87-87F0-11E9-AD56-FCAA147E860E"]}, {"type": "freebsd_advisory", "idList": ["FREEBSD_ADVISORY:FREEBSD-SA-16:26.OPENSSL", "FREEBSD_ADVISORY:FREEBSD-SA-16:35.OPENSSL", "FREEBSD_ADVISORY:FREEBSD-SA-17:12.OPENSSL", "FREEBSD_ADVISORY:FREEBSD-SA-19:18.BZIP2", "FREEBSD_ADVISORY:FREEBSD-SA-20:11.OPENSSL", "FREEBSD_ADVISORY:FREEBSD-SA-20:22.SQLITE"]}, {"type": "gentoo", "idList": ["GLSA-201601-05", "GLSA-201607-17", "GLSA-201610-05", "GLSA-201612-16", "GLSA-201612-35", "GLSA-201701-21", "GLSA-201701-65", "GLSA-201706-14", "GLSA-201707-01", "GLSA-201708-08", "GLSA-201709-09", "GLSA-201904-21", "GLSA-201908-03", "GLSA-201908-09", "GLSA-201909-04", "GLSA-201911-04", "GLSA-201911-08", "GLSA-202003-16", "GLSA-202003-29", "GLSA-202003-43", "GLSA-202004-08", "GLSA-202004-10", "GLSA-202006-03", "GLSA-202006-21", "GLSA-202007-03", "GLSA-202007-24", "GLSA-202007-26", "GLSA-202007-34", "GLSA-202008-04", "GLSA-202101-07", "GLSA-202101-15", "GLSA-202101-19", "GLSA-202101-29", "GLSA-202105-27"]}, {"type": "github", "idList": ["GHSA-25GW-4PCC-45CF", "GHSA-269G-PWP5-87PP", "GHSA-27XJ-RQX5-2255", "GHSA-2HW2-62CP-P9P7", "GHSA-2J2X-HX4G-2GF4", "GHSA-2MH8-GX2M-MR75", "GHSA-2PPP-9496-P23Q", "GHSA-2X6R-7427-95CM", "GHSA-3264-3FM9-FG44", "GHSA-344F-F5VG-2JFJ", "GHSA-3H29-52VH-PQGR", "GHSA-42F2-F9VC-6365", "GHSA-4446-656P-F54G", "GHSA-47W3-66WQ-CPXG", "GHSA-48RW-J489-928M", "GHSA-4CCH-WXPW-8P28", "GHSA-4P6W-M9WC-C9C9", "GHSA-4PV3-63JW-4JW2", "GHSA-4VHJ-98R6-424H", "GHSA-4W82-R329-3Q67", "GHSA-523C-XH4G-MH5M", "GHSA-53HP-JPWQ-2JGQ", "GHSA-53X6-4X5P-RRVV", "GHSA-562R-VG33-8X8H", "GHSA-58PP-9C76-5625", "GHSA-5H9J-Q6J2-253F", "GHSA-5MCR-GQ6C-3HQ2", "GHSA-5P34-5M6P-P58G", "GHSA-5WW9-J83M-Q7QX", "GHSA-645P-88QH-W398", "GHSA-6C3J-C64M-QHGQ", "GHSA-6FPP-RGJ9-8RWC", "GHSA-6WQP-V4V6-C87C", "GHSA-6X9X-8QW9-9PP6", "GHSA-758M-V56V-GRJ4", "GHSA-767J-JFH2-JVRC", "GHSA-78VV-QJ73-H9M5", "GHSA-7PM4-G2QJ-J85X", "GHSA-7QX4-PP76-VRQH", "GHSA-7VX9-XJHR-RW6H", "GHSA-7X9J-7223-RG5M", "GHSA-8477-3V39-GGPM", "GHSA-84P2-VF58-XHXV", "GHSA-84Q7-P226-4X5W", "GHSA-85CW-HJ65-QQV9", "GHSA-86P9-X5PW-94QX", "GHSA-872G-2H8H-362Q", "GHSA-8WX2-9Q48-VM9R", "GHSA-95CM-88F5-F2C7", "GHSA-9F3J-PM6F-9FM5", "GHSA-9GP4-QRFF-C648", "GHSA-9JWC-Q6J3-8G9G", "GHSA-9QCF-C26R-X5RF", "GHSA-9RGV-H7X4-QW8G", "GHSA-9VVP-FXW6-JCXR", "GHSA-C265-37VJ-CWCC", "GHSA-C27H-MCMW-48HV", "GHSA-C2Q3-4QRH-FM48", "GHSA-C427-HJC3-WRFW", "GHSA-C43Q-5HPJ-4CRV", "GHSA-C8XF-M4FF-JCXJ", "GHSA-C9HW-WF7X-JP9J", "GHSA-CC94-3V9C-7RM8", "GHSA-CGGJ-FVV3-CQWV", "GHSA-CJJF-94FF-43W7", "GHSA-CMFG-87VQ-G5G4", "GHSA-CQCC-MM6X-VMVW", "GHSA-CW6W-Q88J-6MQF", "GHSA-CWWH-4382-6FWR", "GHSA-CXJC-R2FP-7MQ6", "GHSA-F3J5-RMMP-3FC5", "GHSA-F554-X222-WGF7", "GHSA-F62V-XPXF-3V68", "GHSA-FFM7-7R8G-77XM", "GHSA-FJQM-246C-MWQG", "GHSA-FMMC-742Q-JG75", "GHSA-FQWF-PJWF-7VQV", "GHSA-FXPH-Q3J8-MV87", "GHSA-G3WG-6MCF-8JJ6", "GHSA-GJMW-VF9H-G25V", "GHSA-GWW7-P5W4-WRFV", "GHSA-GXG6-RC6C-V673", "GHSA-GXR4-XJJ5-5PX2", "GHSA-H2F4-V4C4-6WX4", "GHSA-H4RC-386G-6M85", "GHSA-H4X4-5QP2-WP46", "GHSA-H592-38CM-4GGP", "GHSA-H79P-32MX-FJJ9", "GHSA-H822-R4R5-V8JG", "GHSA-H96W-MMRF-2H6V", "GHSA-HF23-9PF7-388P", "GHSA-HFG5-XPVW-C9X4", "GHSA-HGV6-W7R3-W4QW", "GHSA-HWJ3-M3P6-HJ38", "GHSA-J823-4QCH-3RGM", "GHSA-JF85-CPCP-J695", "GHSA-JFVX-7WRX-43FH", "GHSA-JGWR-3QM3-26F3", "GHSA-JPCQ-CGW6-V4J6", "GHSA-JQ65-29V4-4X35", "GHSA-M7JV-HQ7H-MQ7C", "GHSA-MC6H-4QGP-37QH", "GHSA-MPH4-VHRX-MV67", "GHSA-MW36-7C6C-Q4Q2", "GHSA-MWCX-532G-8PQ3", "GHSA-MX7P-6679-8G3Q", "GHSA-P43X-XFJF-5JHR", "GHSA-PMQQ-7WFV-JFFF", "GHSA-Q446-82VQ-W674", "GHSA-Q4HG-RMQ2-52Q9", "GHSA-Q93H-JC49-78GG", "GHSA-QCJ7-G2J5-G7R3", "GHSA-QMQC-X3R4-6V39", "GHSA-QR7J-H6GG-JMGC", "GHSA-QWGX-59JW-QFG9", "GHSA-QXF4-CHVG-4R8R", "GHSA-QXXX-2PP7-5HMX", "GHSA-R28M-G6J9-R2H5", "GHSA-R97X-3G8F-GX3M", "GHSA-R9CH-M4FH-FC7Q", "GHSA-RF6R-2C4Q-2VWG", "GHSA-RFX6-VP9G-RH7V", "GHSA-RJHX-C9QH-QH8F", "GHSA-RMXG-73GG-4P98", "GHSA-RPR3-CW39-3PXH", "GHSA-RRVX-PWF8-P59P", "GHSA-V3XW-C963-F5HC", "GHSA-V73W-R9XG-7CR9", "GHSA-VCJF-MGCG-JXJQ", "GHSA-VF77-8H7G-GGHP", "GHSA-VGG8-72F2-QM23", "GHSA-VRH8-27Q8-FR8F", "GHSA-VWQQ-5VRC-XW9H", "GHSA-W285-WF9Q-5W69", "GHSA-W3F4-3Q6J-RH82", "GHSA-W77P-8CFG-2X43", "GHSA-WFCC-PFF6-RGC5", "GHSA-WR69-G62G-2R9H", "GHSA-WRWF-PMMJ-W989", "GHSA-WW97-9W65-2CRX", "GHSA-X3RH-M7VP-35F2", "GHSA-XC67-HJX6-CGG6", "GHSA-XGRX-XPV2-6VP4", "GHSA-XHCQ-FV7X-GRR2", "GHSA-XQJ7-J8J5-F2XR"]}, {"type": "githubexploit", "idList": ["01A53B41-499A-535B-8021-CB0329633F46", "07818DFF-3595-58BA-ABC4-AB5DCCE0B8DD", "0B52DD25-4874-54EB-8213-8FA10B0966A3", "0ED5CE66-DB45-5117-9A96-AB69321292D1", "0F5CF87E-840C-5A5C-875D-6873905E5A35", "0F9925B5-8753-571B-9551-BFB1CC2BE8F2", "10F73C81-91F0-5199-9C8E-432BF228C96A", "140968B5-6F8E-57C6-8A61-831D5FB78836", "14CD7401-C309-52B2-B4EE-AD54900F0455", "1638D72C-F3EB-52FB-B16F-5F1996A67C0A", "18F5237C-DCAC-5831-AED6-F0880A11DFF2", "1B25AC3F-FC8A-51FF-BD1B-29BDB73E331D", "25B0D3BA-0039-5AAB-97E1-07A88FE23CC1", "25C1C38A-8474-541F-8A69-2CF8DAC80EEB", "2B8C7714-D2D7-50C4-BEB8-B616BD51A554", "36B6DECF-DB78-5633-9665-AAA8EC3D2A76", "38ACEE5F-E30D-53CD-B59A-2467D332F915", "3A4AAB02-CCAA-51EA-8324-41D2F506E5A2", "3BE6C242-DF61-5FB1-AF29-941FEF80A127", "4278B435-D22E-57E8-ABC4-639BAAFA6FC9", "449C48AB-BB7B-5E23-925A-F2172EC00B16", "45775466-2D18-5308-ACCE-40CA731C65D0", "458891C6-0BE7-5AC1-8119-7DD6B0884A9A", "4A0B6F24-4FEF-56AE-909F-602D0623246C", "4D38002E-58DF-5264-9A2E-9E446EDF6721", "504A0052-A0EB-53EA-AFC3-4E5EEC236795", "504D019A-423C-50A0-9677-93192F0ECDFC", "53DBBC6D-EF80-5D7D-9D73-ED9A1D535C66", "5602A60A-886A-598C-99B3-EE2E820506AD", "5EDF02C1-5DDC-5B0E-BF23-677048091107", "60F5B96E-ACB6-5D1D-8375-60BADF9503BC", "65160BD3-C57E-53F7-BB62-1409E74EB491", "693E6A69-453C-50C0-B2B1-91DD65E1D4FF", "6E0425A5-AA6D-5FC6-9F8C-415345C30DD5", "7130E91B-2DF2-565E-ADE8-4C60D45E5A4D", "743F51FB-8BF4-5425-AEFA-10B2A14C8F3B", "76E0FADE-7C73-5233-921E-B1D178C65B49", "79D8EEA6-4961-57CD-99C7-A3404C0B5307", "7B750A4E-8595-589E-8B9F-2A92BA0BFE3A", "7D928562-F60D-518E-8928-A2489F0A1769", "848A368C-4CEE-5324-BB29-1432453E3138", "859F1E96-558A-5D4B-8759-8AA74395E276", "85F98E2E-7D50-53DE-9EFC-3BE28E0E8C53", "88E567D7-E197-549F-AE13-65809E68DBB3", "8A77E3B6-D786-5618-ACC4-555A5D85D5D5", "8A98070F-5CA5-5FC8-A5A7-593813F1D57E", "8DB9E338-4180-562E-ABD8-FB97CA704213", "900648E6-9E3A-5883-8D16-DC10AD3DCF6F", "92CE6110-40F8-5FE5-909B-BE6B59186578", "94095106-8E25-54E1-924C-2C3B4E99610F", "95E9031F-A021-5296-ADC3-71E43A95A049", "9AEDE16C-FF28-5178-A8D1-CB6649E9ED56", "9D1AE9EC-AAED-5991-9F41-9458ABC7EFC3", "9E63B0B5-5583-5FC0-85B1-048296D9FC6A", "A96AA4B1-C8BB-579A-8D24-BC5F3628A0A4", "AE4BD3D3-726F-5F95-8DB4-6630F922B00F", "B0BA17F5-F171-5C97-9F6C-D5F38B5B64F5", "B38C8387-765B-587E-BBED-9336E586B3E2", "B4CCD6DC-671B-58FE-9826-B4F9C361A650", "C0148A2C-75C9-5375-AE2F-DBEDCCD0999F", "C27DDA07-4A5E-56D3-9950-FD5025E1B777", "C2D99D6A-1A8C-5D55-BBB7-34A978AAC642", "C3759325-98F9-5F0F-98F5-6EAE787CE3FB", "C3F26791-EFA4-5899-9702-ACF5F8B70344", "C4EDB405-454C-5160-9A99-21A930740C3F", "C7D1BCF0-3132-5507-B00B-E1843808D5B0", "C7E2EC97-A49D-5063-BC43-995A0E058FCF", "CB6EAA9A-0163-56B4-AB74-82C8674241A0", "CFACBEFA-7243-512E-844E-C19B75303CAA", "D5CBA0E2-A4B0-52CE-B93B-F433CE8662DA", "DAF7B187-3A0C-543D-BE33-E65468E5890A", "DEC27A66-2A52-591A-9AF4-1485144CE6E9", "E431282E-5250-58B8-B692-7D184D2EFF7E", "E8075733-690E-5B6E-984C-80D074BC5EFF", "E83D6606-6F89-5700-B703-B87CF90D6565", "E95D9A0E-E9DE-5D95-9879-E07C0257318C", "E97398D8-35E8-5902-B099-77F8F7935593", "EA74F876-4376-5A5F-B6EE-1AA5B4690A29", "EEEBEAEA-A8C9-5187-A9DA-A04745A62CDF", "F60737C1-A24B-51C1-AE8D-73A65C778FFF", "F67B1561-9F99-5BDE-8EDF-EA45E59D6039", "F7B9CAF5-2381-5CE2-9434-D13B87CEBB2D"]}, {"type": "hackerone", "idList": ["H1:113288", "H1:1271701", "H1:1564922", "H1:1812768", "H1:199436", "H1:199438", "H1:199445", "H1:207404", "H1:207457", "H1:217431", "H1:221790", "H1:260005", "H1:454365", "H1:509315", "H1:519061", "H1:547630", "H1:550696", "H1:608577", "H1:648434", "H1:674540", "H1:683318", "H1:684603", "H1:686823", "H1:714215", "H1:783852", "H1:784186", "H1:811502", "H1:852103", "H1:874427", "H1:888986", "H1:905015", "H1:962013", "H1:972936"]}, {"type": "hp", "idList": ["HP:C06911998"]}, {"type": "httpd", "idList": ["HTTPD:126D03F016241FBEDC0253722047ACEA", "HTTPD:1476868F8E61526B31CAA5707DE2E715", "HTTPD:C7D6319965E27EC08FB443D1FD67603B", "HTTPD:D9B9375C40939357C5F47F1B3F64F0A1"]}, {"type": "huawei", "idList": ["HUAWEI-SA-20170322-01-OPENSSL", "HUAWEI-SA-20180228-01-STRUTS", "HUAWEI-SA-20191225-01-KERNEL", "HUAWEI-SA-20200610-01-FASTJASON", "HUAWEI-SA-20200715-01-OPENSSL", "HUAWEI-SA-20200715-01-TOMACT", "HUAWEI-SA-20200722-01-JSON"]}, {"type": "ibm", "idList": ["001AB77392FE3062EF3A7FFD36146A9441037D6E7B0ACDC74E3BA7CFCD76D0B7", "0029ABBB141B6B352048BA2F9DF7D2CCCF9E41BEDC2A8E7CA69432B1B68A991E", "002B07A29FA68F3EAAF89CF7B454B36E44CF3D9FF3A89AFAA9DF4D43E12732D3", "003E808C317FB1CEF04F5EDBEB16A13E730C2707CF8E2423D4945D325E93E40E", "0056EE11EA09B36A49F1DE64F6E08BAB43933908E22425A1B41961979BB625D5", "005BEBF506CCF33E4F5413948FD5D525CD71253A26E30C58CD0892DC694DCDEB", "0076A42200CA79BB4F38036CC5133B052749C172669E11C84EDFD56B71758FB7", "007E4732B5C858D68314FCBC681F238D11A80EC2685E0C320CE28F1D80CB4ECA", "008B0D501A1CB8226ABFE1582856F4EF756D398AE0B7847587583CD244F7DABA", "00C392F80C93B9FD9D5E530029FDB643360FA8C14DBEEED32C8359B1CA0E28A9", "017198847549473B2F1109F9F4CE4C76950F186E9BE5A4FEADE9746A60AB9F69", "017704F263DE498C81E38DCD35C1B649CAC8F2B6DA67887C1DC1F132F6BB1B85", "0199BCC78418FD8D57FCBD8F6822F3BB285BAD40BEA717ED6C2D19608D3AA7D0", "020C28B448A4A3AA173BD475DEA366F74BB6C5028C724930FED1F5F40A689260", "02208B95DC0377482AA2F9D9C05755BE90534C1B3F7475FC805AC14769FE9106", "0251DBCB96D0ED10DA628D06B0978F8DE5AB5BDFE82E017184802BFCC0709826", "026861C8F37CB442AEB06F08CB67784AB6226E1C2C5830E2D4227D71E9453C5B", "026B1634470EBE75F4565D4083ACCF75D50548F876B3FE76E911069C9187AAB3", "02740F7656140577EDC311D3FA53C782BE9C2AFA138D94E3B0583A50F28424DA", "0284A9C9E051B4865405E64F5A3763DE5BDDD913D368CA68D8232FD8BADE82FC", "02FD10030B8366010758D75673B2286A0CD064A8561853F6F314CF7B7BC8B298", "0303FE3DB6883C126F5416C10E374A324E85ADEDF43FC6D681B3D909D291CD2F", "036155987DD5E37D3B4E287EECFABEA2D6DAFB2B79CACE3E34128324EFC31074", "03691F1EE0B131D78EA0BD89002CC0B602DB37A603D015DF70107A778260C592", "0379C9040F7E8982FD18FFF1727FD0676E6F3BCB92CA33BC6BBB1D9F7F79D8B4", "03B6C658330D9ED7D3D5C516018194DBD42F5AA0466A1BAFC87309A8A438D756", "03BFB01B273360C93AB305D7786F229E8EB69E57E1D62DEBD2796F64060A7778", "03FE2232223502F02C580E374AD84A4FA45BE8EED10FB86E986C5EE051FC791B", "0417036025FD6A189EE42ABF0BD8858E873D012FB5A3D9F9BF5C94F081CDDEB5", "04417946FE068CC2D7207055CADC8EEB11DE6D9A29C8D15325361E46FF74C5CC", "0460018CD0F0FBC2F6263BDA6748403486347AC96B44DDED3C0598821AF08EE0", "04AA689987E97BBE961CAA8DF7B0D6577624C22B58A1CE0E702566C0F01599BA", "04CCD85F205DB5AE3B48DF024CA31C67FF8428AFCAA4F57505358014C07CB875", "04EED2117E1687EB241C7ABC5CB11968429DE85CA86DBFFC8AA9194D5653A8C9", "04F187DA8C7ED48FFBAEA6F6D5D07F13CBF210F3D79422274051FBC458B4D173", "0514BA0157067C2872529BEDB6D6249CD1C44EF5290BAEC588AA1BD56C58442F", "052E96F5D317D5F73B7B593218CD6166F9927100813038FAEB0A27380AAA8F0F", "057F23DB71C72978E8CCF4A7BDE90605082E47A058ABF70F5C21BAD102DCB0FA", "059BFBBD8CB8F92E03748427F677CBE26E890BA80C56429CEEE0842DFE7AAD52", "05A8F2E1B6274309D200B691C3FFA649E531D6AEB2C7195282A6AA8FC98D1F17", "05E850F4BA5E54B59E8E6813ED22A9D63AE8E31513D1E4B83D19B9435602D398", "05EBC3EA4B66B19728BB66D5DC71F429C8B7233EC5AC3CB0DA401B57D74514F3", "0602C49DA7AFD86456463E6424B1565996BFB3A4334A3E509D18B4E1454C702A", "068D3BEDC275091943A2CBB4D9128A4E35803B760B72FCDAD37A77630B721D46", "068FAB857EA00E655E3085D74750F65E3105FE902F9098947EB065D04454EAD4", "06F82D153AB6DEEFD5161D9F44AA40A07074E344710561946396F62B67A0FED7", "077CACE3330807DB9A0479410A548456194DEE66D2F89956CE566945832802D8", "08325F6AA0E5D32062B70EC20B7BAC73EDD2082F6016AADE25F93CC5C5945E15", "089B564037CD6CBF124F570A0074A8E6C37E90240BCF8C5297D2EBD444E34F18", "08BE0A8BB84E3BC2898AB7755B7D1A3495C89B7E47A13AF2D70C5EEDFEB7423A", "08EAB8F1C98D41F4C5FC629CC4BB5A51568ED9245CEA47A291B46DE27A019E34", "08F87025493A104B4091CFF6935DFCE470A9A854FB5B3EC919666B1B704EF052", "092A5FFF63DF2D24AE105A3D4A7EFA1386A4FF9DBF7D2F354A30991E0CB4C671", "0978569FD2F147C823915C9876A71D398A665277687BCAA24AD0ED48318BA2B5", "09860D5CA7283F619CBD365C1EA79AC189437EA074DF5AC3F3DE4F6B6BB9CC51", "09BC2064F811FC94E18ED98B95A8F98471F59FB9C9B4214342140B11920367AE", "09C3CD9A603BBCA07E7C38D8E8F2C12C8D70F4E6D1C69AEFC2384E5E0868F9D7", "0A425AE154320282FF38ABB3C8BA8D3AD10793B88A3CFCA031B295F986453B12", "0A5B13C8983BE4491518367535A0427B2CBE5B0B75C8384C4657D2E9D8B12509", "0ACDC7CDDEE06F34F2256DD048A556D53156ACF793ADBE3C9ED53FEEE712EF49", "0AF0D1ABD7511641350D2C0A10AF6B5BB4A0ABFC6C05902B5F1C5E07C1566C95", "0B000A0891A3DD2B6FEEDDE868C5765ECFB2CF839563136900F2FFB29F7ED71C", "0B32FE452355B1C3468364CEE7BB901540B1401AA499444B7D5418E694FA963A", "0B71D7A095033C412BC847CB534EBB5837905C055A5B82C971D9899F685495B0", "0BB0F39865741AB9E1AFB9CA3C5508F7FB9BEACECB805F04C6C6B336AA66617E", "0C05EC9386B0ADD43379208AF170D4998F0E1EEB1750A287152B9742E29AD921", "0C1A8A8F899BAD393CEAEFB362E8BA638024D8C0B7B920D545CE843E1DAA23DC", "0C300C196833A53579F63C1FFC55C9F60E845E6B276A4574DEAED711129AD3CB", "0C49DC7FF9688CB3C8974272755591BF1B851989940E674D2850C0DB0FAA67A4", "0C672C2CC5F0C1F5FBB6D9826D4536D926D2BDDFD1227AF7577FD7287592B75C", "0C6734F6725DCB40DE954502D99954B1EAE40B4DC21216DE860B86C124C49FB8", "0C79299B321D2780FBB0CD4805BD992203944E897E67630BAF1DFBCF8B2D1E86", "0C931C8FB3337ADB707B8C54D7D2E65C09B2A9067AF3442FB5EDF49ED471F44A", "0CB9447A86F4E057E6BCCE438A998B8AC6A17C94584F25C62A55D07D5D528CE3", "0CDA7C10442B705C677D939E4525A0FD2BF6C2E3CCD7C1AC57DA125C095DD3F3", "0CE9B36358C9687E7112577EA1304074A68EA6DD5359A3F6615F7BA94A6B8E7D", "0CF13F8FB4FD77C6593C265FA8F397D0C4324FC1F07F86C436B4937E98B25DBF", "0D0629368C77615B2A158BA202E829D7523A0C389E6F33829B277092000F8209", "0D1CD2F0F6466904E8614A55941F9674CA10DEEEC78000ED7F7FCCDB2BDCF1F8", "0D3AC1653A7CFC61981BECC263BCD833E5441240DF62D2E529CB279D31CBD069", "0D6741D3E748A958EDB23F61FCE87910BAE0A43DDF4467209940DCC757354B1D", "0D7A334726D7F8214BDF965C6B0ED351221CB7A9A083042878EB2C3CB193A50A", "0DA16010754F6A3A66E6070FF741D701A7AD021EAE93340A6584612005BFDA0C", "0DA6ACD096226DE5FDEDC80745B704E74BACA44A49B6BE52B56FA8A64B187869", "0DB781AA08EB5BF3514B03091A0400B8238C108F721C116A9739CB261ED78D7F", "0E99885794CFEB4EA92D09FA1554D46778136AD4F14F1A4027E56C6509C20B72", "0EDBD09066818302150073FA499E426B9E1E957BDBE65933BB41C32EAC61E483", "0EE17D440C828A2F1F3F9C3FDE6036B28E45371AB043D8D00888155801644813", "0EF2B3BEA4403B998499114AE5D3693C840E985B7ECCF95FA6F6834A4F819197", "0F03B5C9C2D06211B67D6937AD3D6F685DB8B1759561725DCC766A603D57FE2E", "0F66A0EBF2BB354FEE49365A0BFF63BC3375F7D75B03AEC0D3A10E90CC949472", "0F94D25D257920B59E8541E40266908C5242591765186625C9D9426A6B0ED4BC", "1021C9F542389C2B2B6FF9B77CFF1168390FF6CEAD0E93DAFD9A28837F3EE5EF", "1071929E319DA2301B42C192AD319E3B6E2E74FD95170F6C359D22224A6C2385", "11A431588F8DEDAAD431C6F98F0CF4A812581F8834DC88957AEE67BC9689539E", "11A86E6641297DAF1F727CB55B1F67C48A1B3D5E2E1EF8DAADBD7B84B7DAA777", "11AC7F14B60A5C486180C6662F02676A29D51924B42EC510A55CFB87D09F8654", "11CF4631DBE6B658A508429E589E135C8DF8945F214E1A5F66CB372FF4056326", "1216BEFCC877765223CE187EEB457AD44E77DE77B9A00DFE2C29DBD67EE87D6C", "12522D1CCD84515F25E20591A90BEBDC8229C93BD0F8E9793B32E660E1C07DF5", "12EFB707E056F27AA11980D2F9CC90B6739FAC22EC63709581DBBBA13033E1C9", "12F1CE1C14B7D672AF2B1C7512B6701A153854463DF39928282469070EC71BC9", "12F717244FEBE2E574C4797C485B84D93877100AB65740AE0F0E7EE891C8C624", "13126C3A4108626751A903E60E46E5CD30430CAC43679A00F333888D9B8D1D7B", "1381DDC2EB11D20FD35FD5133E3BDD2833703D883F98CAA012F0CFBF823F4A6D", "13CEF3E699B892EB8EDD7E52729E7EE991B647FA5B215D74BD789F18036E95A9", "1401C7A8177719F65FE78F48AEF05370EAFFAD2510B558FE6494541177B06C1D", "1409C02B1D07812FF8BC0B202320AD8441505D81CE1403B52DD1807D10185AED", "1409CD05A45669BF88F7CEAB610D65B1F84FD0522659550C3AD802B5214CCF7A", "142CC78D456D60E4C1854BC0E93F8802FF4122A7CF6BFD85E457671E02B96A45", "143905F6A05E5A2377F431980C267E45B8367129B4893FC8B741654F3AB17601", "1474F163099BD1C4DB8F70895B954933F28B5580B4DBEFB505E0602EC2A9A7A3", "147A4A45B7F74A2460AB0B30F03465821EDE2901DCB6027BFF8FD700A46C6ED2", "14B45CE958F99B93156873D6975DBFB3B70D3F58837AC0781D687F5A60FDE9BF", "14C438B771CE59BA5288B66F66EA389276EAC95CEF6C6F795C95ED8277D402C9", "1525724A508489CC0E7038BEC54E267E6A78F3F6098F2E51219BA37E9AAB2713", "152DBBBD89777F049F222CCBB92B4558AF83750C87593C90CA6D85B18A25D750", "1537402AEBCA58A04823B2BD9283E713BDBDA32FC5EB538F962BEC65B5EA0627", "1552258BC602B501CB144C17FE55DEC12CEDE82B9F4351E9E4F47BE8C7003BA9", "159C3087187D61BA9C3E687290A01CE4A0C8F888C29C3D7896EEB7ECCF83CDFB", "15BAEA9166E6741DE1C89915953695CA6F949481B81C803A1CC0E058285773FE", "160D20D6A8B91D8474C417CC46B144C76DC022CB0C76FBDE9EE35E98AB4AD97E", "1663CC403D8901F0F3D2E6F2F33710693902E0C5650529E7CC1698DCC4CBC0A2", "167951D4CB6682B161C7C63B81A840E45EF18CAE83E9A3ED32C423308A35D68F", "1684DEC3DF3BB9E78C84E76D9D7057965A40ADC07F69C113F4E928D34BF0D671", "16BD53FF8D4AF4008A6B9480C8D62C5AECEF46E4F486EC150D2D9BBC2C7349FC", "16DB31010331CDA102555C2016C4A080DD57DFC6949CFC06DB82104E0598F7E9", "170E4063965BDD4021AA25E9D20451E46806FF23665DC84D00B99CA2E7852264", "17167E9B7772FCC3C13341661C717A788FBA9411691E4C6CEEBFD6C6E3A96690", "172DB59E27639F69E8CDCDE39862FD2166369BF9DDC4CF4C07ED6898E333FF9B", "172E8A857C199BCE10B08A718612B7B83ED02952ADF1DE693EE2C676DADD4B46", "178E9B6BDE18143A8F85AA25AD187AF0AE68FA979A81CAFC5F1D360B4174898F", "17AE390138289B0593821E832FB7AA1D1B0C41C768DB137FCD34B2F922E53998", "17C5F79C4C7AA38B0382C6A83D3B5EB17A334C042A875A99DDFEE93B8FCB82B0", "1816205804EFBBBBB94018144A008A33799E226A9B559AA545872E5FBE25A885", "1831500B08B2E689DEF08832FA43BA51097CA1E5392C629E011B750612DF7F9F", "1859D60FD9B07286A561F19772A44C629648C9F0C98FA881981BA6F74EE749D0", "1879325E67264056B58E8AD7F16855960BE3D80A459CF04AA2C576744065C438", "18B96DE05BF0786F2E502EA655A34ADD9948A43CDE594B5E138159578EBD5E66", "18F70AA47E2E43F4DA8767A4A95C24F6E49AC9CA2DA52A0DD0B10595AB37B715", "190680E40A17D3CD839AD41A35BAAEA69C358A05CD874B5D0B4DBA1097C68C1E", "19169A374C92B43619C97D7BD0A9ABAB34F53ADCC3126A79F38BBDB60D208414", "191ED0FC710CC29D37F2021F055C5B6E215B0D429C955179B8D16255149183CC", "19836CFD4B17D54261C87EA5080CE00A6A0B8431CD9312140526446DBADCF9AE", "1989BAC9A13E5810D01857F15117C91D64E6FBCC682878B71C8C21C6F19CBFF5", "19D80E484324A27FD73BA74B73DC2F87ADC7DA7E9225690EF623B6B1FBF89B7A", "1A030187296C45282C7919058ADD8AA1992811C3B3D7481CF22AA0E13A7F5096", "1A7668E81452E83AB00678328095567DA17543F8BDE6DB1EE678E96C5B064FD6", "1A8444F41D98E4E9F1A33EFE06D95E195F72FBDE9A707252F5BED35BDAEBD125", "1B2DCE61952BC751A0A03EA7E17596B9EB37FF0F00BB308BB9D09896E591D7E1", "1B6E69433E08121C25B3BEBF73CDB1A904528A3B8C0ACF39A2AC65358A22C65C", "1B852C42458269AD7E604E3582C08D72FE5402C87F970C01FE457C3325FBCA87", "1B99BE15EF0865EC7D6CAAD98E1510DF110D3FC32411F14658640A57804FCBB5", "1BA04FBF8D5D691D90EA6F34E50CD6C130C09A7700E3D2793398115FD36DA35C", "1BA519EE084B509A0DEB875831CF4ECB3ECB16CD4365BA3C791403461D215DA5", "1BC1BBD2406B2A6EF54915D3A9F7303447F1E9A74BFAA21C16496E625A76B261", "1BFF63EB8AF39056E08427B06D34E43B32E43FBCC74FB2A85F32E708984FD60F", "1C1678518312F18585D48228E2C4D89CBF458CAF1277708839EA38E32D0F11E3", "1C7571B870C8E0F53BD1021F740C140F42C5E17DC0CF9E67A9EA518C91C58FE9", "1CB14DC8E7635047A3A11773D4EACA968843D0AB2008CE27CD421F1B85BFCBAB", "1CBC70DD300A56840ED820E6947D8E18EA09656C3B5A10E23D070B9E10EC31BF", "1CBCBED5AFAAB553B6B0D5E4BEFB1F5B5D8E7091C533A08F57C21D23E969BF2D", "1D33780165CE03D17A585E899523DDBE511D21519995012271E87BD93BBC146C", "1DBB84B31D8520BDA21FAB49DCBBC65BDA4B25DC581755F0005F890A0D31D1F8", "1DC9078E2D1CA7D5784B1FC9BDA067B8531DD5665DE952284FBF28A882CBE820", "1E3E3A17E24AFBDF5D458389955A62473ECFC7C17192A77D8289B85E78818DB4", "1E482BD8DBFD76EA517B83D212AA05AA38DC78699883D34ACF743E1913412C52", "1E559E7090256E3FB7745AD1AF8C1D5086DF25E1AF00E952D821555C8A1D7756", "1EA1F8D89FAE394ED2710D2A9988E9EF724C9353535668898AC35C3027FD50CD", "1EBC77DA43FD0C2AC1B3FBFCD06096623AB926F98B7AC6367589E5222F2115BC", "1F0855E6EE7A4031D6EC7F2583A4F4D77A3332DF4F5516CC4723B0102A96665D", "1F1DE6AEC253757076B31DD34F214015B5B41FF17747603D8B3DD39A6F27D12D", "1F441006BD6862461E328CBE5798B150D2385A5EFC81BD71D8798DD87CFB31DD", "1F863286DD7FDBF9A1F133C4CED54660AC1B8499A8E4E8339F0D5E9F6DCCC391", "1FD187C82C721FE9E3ADC68DAD1FD7D98A0BEA9604F61E7FA3D252688C9C9077", "2022C3C5F17E6B4253799360B1AEEFFE3B860EB4C64DD143CE06032EC3F67EA2", "20372756D0D4D41E4530AE121905256C2AF155E987D21A7B2CC7D85274A6AE1D", "204ADCCC258487D6D5F8C848C95DAB38413055F4AFD05DFCF56FD7435CBF7C69", "205D8E291F00D69928AE2777BC3A52CC5094D59B30AB5BF479F77703C17C0EBE", "20ADBB13EC81F1854CC32CA80BFEA9657617F15757AA50C7197CC37EA84C747A", "20CF2AD2EFF7DE6AD8F93586D48E59262F447700FFF48E5E610099B41CEE05B7", "20D9B1C2D3F737956AC381DAF6FF3FD0DC2DEDE18274DB6C07B12D75ED1546A2", "20E0B1B1DC6034FC35329433D466647C673F2AFB3543C7816DA076CF5AE5E952", "2111955F2AA016CDE9E98C0F42BF600D3DD2BEA5694E99735DD169E4E8ADD920", "21142DF71EAD09193DDED15561CD1A43227AFDD0E8979F78556DC466663B350D", "21291E7103EF813617AD5162F9C81594AEA73B724194E64B80D67B6DDB05F469", "2130103B367D7B67BDBD1C3658C264C675DD16B10B645F7246710CF6B823AEC2", "2157207FCA58CE6076FAFD729583CDD16AD3B6C73B664C04B006D2C5EDCEB3F6", "21FAA8B3214081B02B5CB45D8150D70F352C2BC0EC67E463FBA7D35DF6B2614C", "2282139E386758E8CB30CBE5F17F00083118AA71796921F40156E5CF42BE8A6F", "22C5FDE5D2D97310B3634A10876DF1F9233CC02146B3C873196012AA7A4B7958", "22C6665D00A9702426CEE593F4765FD3CD4EE170F8AA7F50D0505C6B2799BC21", "22D0D3AED27C0A5D18E80D84322180D87C184DE3D6C6EAD978ACDF483DF59251", "22FE69B31A10A2D1A4C8753B638EBDDDA55E81977EC4563B990767DDEB64861F", "233226C0332001C81596C237819F64BB35F4B49297346F216B4DC90C72D26485", "2370589AE90BE7B624A52FF89E90269355DB77454C4DAA6A36F7CA61A98BAA94", "2386F1AB0413EEF3A8C299A357E7BB8AB76A40C4C355F7A3F8BB00B41DA6A965", "23CDFC767B1F8B0922BC72249E18F4BE7A23A2D5C6AAF52840D8298A30852894", "23E1A8234CB28A1958E6B0921DBFF41F837627FC7FE0AB52E91697295E3B8DA0", "23F4B88FE854F6472AF6E49BDCFC4F4C04A4941FED4D1CBE852D4468308A73E7", "240744519B112F3C4E838F7CE98F8A3579F299DB3BA3E90DA7A3F29933F44E01", "24279C86E98E9F21E9BD25BD28D6EDD2A3E07CD43A2C0B30FDB67DBBA4D24E30", "245FEAF3E7F9444B5958781DC69E3F6A353E5088DBEDBC2BC099CD2EDEC0625E", "24C0E8E0827CB2EBE6605DAAFD5EE0194B719538B16C6998A82844CB71B50C7E", "2512D59FF30B751C4C9148B35DCDB77335582506FED2848198426D89D81F573B", "252BFCB50B146C5C54E2AEC755BCC0F5378F02BAE68F9457B8505B697E4844C6", "254982B133AF87964C8EDFD23D188B5AC76FD0D3823194E367660BA1FDE55EFC", "2571018C4333BB3F6C19EC9F2B6BB5326A2BDD39E6D8AFC796E89DE41BBABC6B", "257282661EC40294AA6CD7D16D142C7D834B7703E989C3E4C143A5B9AF27C918", "2577C6B2C3CA14375F88C090A6131204B50E6A837557E782C8F0899ADE13E13E", "25A108BB00669C6AFB7F493C12E44D6EEF88BF241A2EA038F40197F15B5975F3", "25D2E41063060A04C79B1BEA256E06B67D13B6B9C57B7E667497957B4D4944CA", "26370FF7883F0EF27700888B95FECC4B9896C529104025A24067C6B340513CFB", "266AF5CCE2935A1632FAEA2AD2ADEC7D3B1EF6585030A41069E05308C44DE9B2", "2671064AA5EF6EB20349E3B5187835E02B7D8C61BD46BE35DE9B34AE7E92ACD2", "2675EB03B2C89E852796FB63153AA0928EDF72A186233EF534E0DBB8339ADAC0", "2688EA34FD38F9BB3A4D45093F8C2D8B2AEABFA8E3C560765558DE66419BD310", "26CE7C1AAFA750AEA550E154567083BB107029164FBC8A538FD7AE568423A32C", "26D5235D488CE1B4FF683176D66F75B4D6D0D1D2F64BBDA6EC8C9EAB70196A18", "270059310308ADDF90FB6FA65F9F800BC7784217CB7B74FA653E7420EBD96506", "2705FE979D932F899D1D0E7BFC209CD7D20C96B70844F4A7BFF1BEACFD1E83D0", "2738301572CC0670AAB7ACA2C963C38B5B1394CC42119918238395FE970B332F", "2747E3830DAF51B2780DB9863A2F1C153F8615DBA44A0B3E6AC2214663DF92F9", "27484016363FD908CBB69BB69B3B3C96E76F40D6010D9959A23404BEB476A6BD", "274B2DECA49D2ED58C7DB8F058BC8E71A9B83D89FBE0598D6EC79FB7C6FB0499", "275798CB944156C90F317EB51EBBD2E49F94756D2A08AAE3457679F327D43CF2", "2762CD7665C166972D6F418E5EF27C583036FAACD6CFCA493941C0F42BB34E6E", "276311EA26EA41FBAE81DFB3042788416A0F2799192780CD6BCD5F7081C47F5C", "27BC70E2EA08EE1D00F1DC696806FF0E8D5E261D13D8DFE4629529B49DBE187D", "284009013594AC874FBB6555FD1C3E3775FEBDC4274891F220C759B5966E4021", "2874DCB9106B8DC5F01CD27E4041BDCA5EFC68930D198F97C05E037C7C045581", "28A2C71EDE0E1C909579C85700FC4017F15D79281B415762C645CD0CB1D205E1", "28CBA14F2DF9254C1445C1338480DCFC0CE9E7605EA9BC20FEE2942EF21E34C9", "28E0CB5C99EA2D9D29E76348BDEA32969117AF8D0FAE1B64E67CFEE258A643A3", "28E1A34D8B7AACAE238760E03EC7DC2D0E6A35DCA936AE45B1D6CE580679D06C", "28F09F928D8A64947630E0341FDF6E6F1981E04939D0DE4237070C2BDEC2DDA7", "28F0B5CF7BC3DF04CC0364751D4F7FE6AD2A3C13D4AB2983EE89EA3F190062DB", "2903B2C750443070C6B4F34294D517B528534999D88E5BEC7E83EF5A3E2922F4", "290C060BD17539D47F8AE4FA124A502DCA6F923ED27052EA6D217021FB065F37", "2918C98A76786CB074B5A397D219C723422C69368C77E2934D0756E4F4E9C580", "2955FD677307C59BC4E381D8CA0275D629803259C2176CE4E845D6B42BA2E178", "2982812924383536764B05E9EE51D50713C760EEBC623C7B5C75FC9B18B6A0F7", "298BF6456F25FB0FA4ABCC44697A8A09539C09F07FD2D12D662783F870D20656", "29E8DF2548D15855ED1F694836BF1353CF77C43B34A7804BF50EE34D690F9E45", "2A203D8BF52DCAFF8B5E95996A1B55C43D9BF20BC5F58B0B4D388698819D6CF7", "2A3BE29C61AB5C206E51A18D7963A9C32350407C526C2B7F696349BA022B924F", "2A5453A8FC9EB27F6ADB0D211CACAD0F8DF506F7D5DD5C0B520193CF9BED6583", "2A6C639DB712B7624599CB624FA0B78BF0D0C457F33A04A16E8E630A21AF18F7", "2AC3DD6B529CEA20880ACD7DDBC4174444793C1AC16FAFB2FB1494FDE3F0EB46", "2AE5D4BCECB5706182AF838CA6787254FC36AA5B2532430E962EEBDA6BAED35F", "2AFC5A8E16BC71AFE3703E0DDD6A01C2DEC758FA5CF41D9AFF831AA67E5A2468", "2AFF257223AE58ADD9CEC49EDFE3A397C2BFAFEFD043CE43A15372A475968601", "2B3C9C8FEB87062CB2249D828A603478C6CE6A6307CF7103B8825D9FE81CAD3A", "2B50B9E8FB45A81BB73C531092AFED3687465A7CABEE650719243C8CEA52E860", "2B583BAC13559207D6199DBF313322FD679D7CAC25583ADB0D482CC288326F6B", "2B78C28C58CA4403F484741442315FDFB10F5CC97721D16541A7CEA0165B8942", "2B9868CAD288C14AFDF0F5971D15B862C2D321ABB30241C9D87CD9C59FF9BD03", "2BD4C17835FEE75B5DD82D43E16DF6D6AFA1DE77CB24213DFD8CE6D73C92BEDD", "2BE126FB84B2E9B4CD7F591CA6E601EDCFC4DE269111738E91C773A2B0CDACCA", "2BE1B762E9F077419A696E0C1B88E2D3F236BE3549BFC2182468480E071BF032", "2C8AC5B006429736039334AE81FEBEB33B177D66F06E2FCA009B44325938A335", "2CA5D41818E752F28081A75E5ED108A18F92F75F767B3E9B6E8AB54215538972", "2CD17DC0F5FB53F1BAE387DDD08AC369F1B81F7FC4E0287C28986B41AF46135F", "2CE5E1CBE3AFA84EF6B6144C280719D2B5CB99A981541A17994F64EECC23CFE7", "2CE60F3BCA1954D1177A429B76DDB51644508FF53C966CC5BEE9F0AEC1F2183E", "2CE8D8DE3CAA2F06863116A000CCDC0D7F1B62C41B172D08BD50387C4C1D6C4F", "2CEF62C50CDD94A991768F05F02F6E909CA28C3D65E1DDC9FE44EB80961223F7", "2D1C0AA1418FBF47302662148F950E7C026FF064EF3B9F6614CBF0F8FA30BD0A", "2D1FE18DD0824F907F15EE3F25290AD46DBAB033270BCAD24610F562DB73F515", "2D646D26EE3E91FB21FF612DB005555F344C0DD8001B25437AE44D5751A54266", "2D6ABFD773A139FAF4A5896B0D244FEA196722BEDC26C16CCA61755624C6067D", "2DBEF8D8EEB42680EA6FFE0C7CE8BED084AE3B69DC74E6DA9DFAA0711F218785", "2DD33EDACA0BB82F4B5458A08C6886655FE63C68C3DB81837B804B712F21638E", "2DD5C6727E4EED0ED960C2D5700AB7EDDF488FF993374321E14841F44202416A", "2E01377B53F391E376F1759320631A1C142B4E58121781793F84A5847C6E21D0", "2E064CCE4E773F8516DBD01DFC5CDC2BDA4E68E70DE9EEC8A9034E57A9AC79E1", "2E24EC7A6330881A0D15BE1193C29C142E161B3A7098D958641CAEEA12C8F820", "2E3576FC9DB523E4FB2CBA935633AE28BB3DCBE18A90FB77A0F3E1112A899144", "2E5ED8EE9FFE02307D1FDB3E8091F62E0BA23BC3B364FF0B358D04DE31A29D6A", "2E9BC1AFBA9F34E20E313BA5B8B5B6C1AEEC0E8F6EC0B353125AA17460789A62", "2F4251685BA34B30404688084043490A08889F63BA25648E7D3DC6F1A6C8F96A", "2F5E9F58C5211E4D42487F7A140F36650CEBDEBD701BADBE4FFD04B577E43B91", "2FBA4A0FB6AAAC5B96D5638614DE0F0DD6C37754E93BCB6DD5A92FF9E1771D92", "2FCC7DC0304D890BD89CDF69CBC2061713764ECE208DAC4D9921CB090F26DD53", "2FD3E49CE60F2B203500062AB6489DE468C043F3E44529783A2D6A816327E9F5", "2FE75C77B1939E02728417DBBA0DCE8A4CCE4C37B26DCE19150587D0883B1840", "2FE97BC0DB8A3B1BCF85FF8F69828770D4396C7CC3ABD37202D8089D2CADF87B", "2FF199638646AE6211E47540E7CE178E9DCA1E8BFA8BC190A0A961F389C35BE0", "3029F9535BE20D2A199498B065F599F47A44CCD33B224D2192F5AE06C62BEDAF", "3048CBA7FDCF53E63595104F24F428E3014DB1EE5B3AE7E450E0E0C06E5736BB", "309C257881EC1B262C362A51A26ED2456552A2DE0687635F17746EA2BB9A63D6", "30C160035BB3D7D8CCEFC976E9A66E721135E92A5F2BC6D96A0922DAD970B145", "30F126C0FEE1D6C0436DFF1A6751EE8FDE2C7921F8AC99F5FF4DF624573C80E8", "31C0D6F0198B5B32668729F457051BC27E8C565F391B61E6339D7B6015170602", "31D7DCC8D683A82E44671DA5A38CDC1A58877727926C937FE8D9FD9EE9FD2370", "323A374E97793B37B8F944ED09BE25F74213549F9EE2DBFF55B709E371C87D50", "3282DBAF074AFA6C97A473357736E8D5E80D6E12F0EAC7051F513FBF50E6124E", "32899B6047FBFF28B427CE61C2D6723F075F80767724F31E8E7087630D7F7EDA", "328EA4EC6B75924B9BAF1379828755E57421F5DD51277D579C2833A7289B6F85", "32A552C9D601D5556D9E77A4710C33359E9E59554828DF5DF32E88FA7D8B12FD", "32C0B45F2AFA71912527A18C78F5B93269447196AB3C832BD613A1B324A34736", "32EED142406DE9CFBACC40F91E07D78DBC5231D431F3AD314E5B441E6274CF99", "333C119D3A0437BF92826DA551039CEEC4C96ACBE2B033BC949AB1809D25154B", "335243CD3E153CE71F83C1E35358A1A6961917FF347D3F9AE3F81167F8B8996A", "33F2BE5B3163CCE6F404E0E0DC6BB6A2C755D0AF8F3D67F6910CECAD65EA3623", "34B5DB144FF9430A382C167255B8DFFE1ADE07F993FD10D949E0B230E2DBF2EB", "34BE1F5D90EBA86497E03267BFF29F5BD0C962B83596A2F57ED9D34F82159799", "34CBAE11E64F8719EC4823028BE575923FD5D2B5F72BE9BF1FD8EE300AACF85E", "356FE57EA65A13321D1E838C9735B06928F0572E0C6AB0955DE122FCE0F71789", "3576FEB4DAFB79E3EF7C0C201D47295310F8BB7F0CC0C20D7FD3E8EE3350C5A0", "35774A12657731256610BEB1ACB2AE99C105060354AA560F82DED28AE65A8B24", "35992C735478C4195892B4336049EB51505E5CECBB054DDC46100D79D5010286", "35E4C20071A94158DAD0A5CFA05C6A8E04DE3E54C4F98B0191B3F3929812831C", "35E8926C22ED4C3243C1B5C02680DD61921D50FF6BE976433A3D51EB64E6BBB8", "360A532A824E2C2FF5738257AADA989D56DA13389309F349189AA4DF31F97CE2", "362519897130199933383963D7172C52F37C770CFADE7234B0EDB870089045C8", "362D62C684CC4EC1C14D4239144C432AC6F62E6231DC7416F6DEB9B4ED0F1853", "363E01EF8288650E760D8EA2AA694AC0CB363D30DA972C2BB22C4ECEE382028E", "3669E45D7FE2AA83192FF44FAA60FB349B5D39469F2B30F7D69463B2868B4908", "366CE799D9AEE4234CE4D38A22D774A769300127F0319D9238DAEC27C48436E1", "3685B92248F5EF5F87E22332608BA77B6E0CBEC5E65184E9ED006251D92D1762", "36E64A25CCA3437AA70AD3C924518AF27B1F3885578120E0EDCD24CB2871EC8A", "36EAF692C244B6A8DC011E8C8A1978CD6EAB40CEB6194282C8F5C8D043B8FA10", "37B1C13D57560AD2D5EFC78D9765E406257D9DEC561AC751A89056CBB0B78CDF", "37E97C021FB7C504090D6BC40DB666B89226660CFCE1C323DF9CC2093E4AF628", "3806864362596B8F499C9B331631D79EC751CD68B24068ED9B36CFB553A6D005", "380CCDF94F63E9411CB17899AD61C96C46F6EEF9CF6D334DF2C4AC51A8FD2C67", "38102E60EBE4B7464DEB304A4AC425DE87F6D6B78549A4A028AA29410A483F91", "381122FF63B38AF46326C203C1E6778C4D5F97FBDCF52D08BB9A26F2CFE95A13", "3825369EBD36FF66F730604E9A0F4487520BF7D02662919FDC010EAE342A2B0D", "38458D3770070EAF0DF6F2EB778DE85F403B99890EB0B69F4B9333DB4492B9FB", "384C2E2A2A7CE0D7C1ED343860F7A8372BBF28CD038D1B9802B3A13C761159CF", "3851D26A1B7DF88EA8BA11EEB80A7341FC47BF9EE9F99E03682D841ED55868A9", "38673841651CC84F9C5F463EBAA4FCB1CD8DB260C4DB4DE5C5EB13515B8DE043", "38B9D897011CEB670EAF1E1AB11DB01D2C8CE3AA7925078CA13A859E05628FF8", "38CCAB39CAFB6C2CE3724A92B67DF0EB31883A90C9A3CCC11561802DAE51A944", "38D5F63A5F2D0E2EFEBD3B1A3C6C6394E2AFC51D18B9BF85A75201365306025E", "38FEE6207B57DA5A5DF42EF68C25268D3727353E7FACE7CFEA2323A0EDBCB66C", "390281289B3F4343A1E1F6452AD13173E9D0CC35AEA58C89794C77A0CF60DD5B", "391D51B05B4BF6F125460B450D4898020BFE671CD521DB1F64A64804B7336499", "39807D1224804C1ED4DF9E9B1CDF9DB3C95A5882806B68B2EFFC0D340A45AD41", "39C9A1E43EB70658FE71D01538582B5D0389F6360A624E0B8B800D6692A15BC0", "39DBD59E71221EDCA742E62D147BC16EE4FEF1E0B97BDA4A7B97EA67D92D244C", "3A0EC58D68A9FF044EFDD59A19016C7F96E811E1FC47D2E23F42FDF074B43F35", "3A316023122DAAAAC2F4CB0B56E3C5CC516728DF68ADF89F970C29980B333EF1", "3A5B93A9EEF66FAF172C0E1CF3C6BB7EE3A4D9C94D9CA914091D58BDD2B1F99B", "3AA63B39A1530691711B3C6791EEA9BE8F220276E1A7CB73F0EE0A0BCC8EC1A9", "3AB4AFFD15D3DE7F3C62855E52F8804994739860919C5F58D01C7A8DD630BD86", "3AF284004C6B861D411CC583068CDA62D8A7FFD95CC80370F7CB136E5501F7DF", "3B5AA55C19B7A3B2E56D553A91DED976FF216D3E05DBF0D4AE695FCDF38AA2D2", "3BC9218E88ADEA2E9D8651A6362A1DA952EDB1C91873CEA88BD8925B82E961BD", "3BF2E5B5DC96CFF6560CACA72BDEFBC18C7F886DCC73DD4BC3A493BD7B4647F1", "3C024BED98983358FC2A70F4FA5AF823CC21E61763DB444AC2404D2ECDECB070", "3C237EB397EF6C026BD677AC0DA6048B776D546AEA93521D563594262E86A3AD", "3C50E88D9CFDDC34C62AC2D294E34DB10B2E8CA0FB292CC2F6415273B71D2654", "3C732FE7415FBA3DE391A641FEEFD9EF355B5481A82CB22A125F154F83F4488A", "3CB2A092C6436BD79A8612A3CEE188FA093398871DFEB5B958FBEAF056691055", "3D00DF034C82CED588A736B67CB1795B83D89CAE2689402C82D5645CF4A3EF18", "3D06AFAAD22542FA483AAC68D77E91B7A2B272972D4F386444B504CB4050B732", "3D3BF59CC576F554C3F716540167D85670B56CE61C0AA690764AE05CC62E23C5", "3D6246498CACCFF52D92DB28CC2A02DAA7ACB4972B156DE4B6CB298BFF2A769E", "3D71506547877E9185A8CBE7B787FA8E65601B3405F7153B75866875E2B1D76E", "3E0025B532EBB963338641FD1EC8FAB0B3C561F99A34A050DD82BB5596629FB6", "3E177F2379456D1A79BF5DFA21CB891A1F98AE2B2D43B6DAAE51E2BF9EB51CF8", "3E1821B985C08682BCDEB3F7FE286DDE1E327BB3B965AB5445D931413229B237", "3E1D02DCA860778FBE48F556210298F9AE84F328F20135DBEC6CA3A6CBA76374", "3E3AF8AC7BA63076BEE8FFB670B3A3F27E0903C83526E54496E50EB2DF74B875", "3E6B657C015C16954B98859793FD033350A73E948A9B34DC9CE852E2232B7B0D", "3E8AD8E5AA3CC6B39E8DB40BBEBEB8A2737CE40275360EB8D2C188A14A72D4E3", "3ED4FD2C8470F85949DF252368AA78EA8CAA8991C6A122AC377357CDD8A8EDBD", "3F02DA1DC04A6C658BCF965E5FB3FFCC64EB1D7D66FB0A8038636EF62D559250", "3F13790AE76EB10E572A7130BA813E4E5C4DB5295F3A42B203AC0D2F87527E8B", "3F1E93CED935A8B73DF4F559D8444A47F42A24D3C4458A3E6BDE3B7C2F9CF9D0", "3F2EF9E2AF999809D69B0B889E48D82F8FB79BC84DCDC58EC2F6AC5D1AAE98E9", "3F517C6EB3F580D15A8688927C2FEDE369F340156A939E9A19A6F6469765380E", "3F528B09D568EB01C982CBD3C3D4D8DE2FDFAE1FD9B3578AD1ED7132C3D2708C", "3F6F3A7D0E2060BE15E163DF639CBCA1D6926CD91548FE9D0F3D6794F08655F6", "3F7BC56A1EE56FBC05AFCAA58E192701847D074F84491EA17BBE64F5C9B050D5", "3FC120799DB15C8946259558329341A224E0A87FC68D7A45E307626082C103AF", "3FC31A2CC7ABF7DA1885EE97783B9D04AD2C6EF31E7B2B06895F95DAD4550593", "3FE63A3F5C5015BF12CBC5431C7DB0BF49847105404A82C433D9F62224F6903F", "4084935986C852F33CAE5E0C10EC1E67A016C9E964B3DE71ECA876D7AEB0B93E", "4107F2A0A6314C8FEA37D3B36D76E264428F36A98F83D97FA1988D0400889E2E", "411DE209066A00259E38D292C22264C2EDA3B961B523920D589433F42FB534BC", "413EFD2051B06CEFCDFB6A85E56D412853059B72C27BDAC4B5D06E384C0A787D", "414CD2ED8A4DB39966322AAA5EC3E25F6665F6B43B7145FD3AAB4B99AEF6A15C", "418A4C8D1E8F2E8A923DFE2C36570B4A5EF7B515E050C0F19513AF3DAE7D2628", "41A2B080355DFAE7EADFECB4D5D6C7105784D83B969140D731128E3E9EDA0757", "41CB9666A88AE67D4A0558674B8CFDA62F160B6DDCBA3C10576515447887CF12", "41F601E257EB65655AE9C21DDE254C9123EECF44C505330415508412AAC9AA12", "4223020B90AF919EA98021361F9A17891EA6F508044EB9D3F23F0EDA5BBDDF9F", "42712B8DD4CDA3B3805B08ADA1A69BE60BC643483655C2BDAD0B5404800394C4", "42D87269A6A64B262851B34717B2FA9CAE55A383101A5D08FCA569EECF9F4088", "42DE03BFB60C7C03EC762C5A65E3D234775F9BF3F573DA84DD08CF37B63769A5", "42F178EBCDDC757B093D52FC79CE062E272669760AE442B695A80DE4F4C62E62", "431C8F74E1CA2C9F1B0016CFDB7C5755830DDC1B75D496DEBD2D5140022C7CC5", "437063148C0599A3C3F1CECB075FB83EAFC46606410F01E39088624674767E08", "43BBB2862D7B1199D4C2C8A86EDAC6F339ED22482E792A5F1460A630A77A12E4", "440EFFCF162389547EC94BA431325D2B42D5E91C496765EE6F12A65170790BDA", "441A6459C1CBE843EDD7F5C4D862AA7C6F90584EA901F82EF1B6D31B418078EB", "44289E9AFA262B32B9B340C2E5063B6A6A7C857ECC454752758C62450EDDB5A1", "4446B66258E52980BE4F92BB548BF3B9FBAE34A392EE73EF5AA5BD733DB70724", "449F34AAD10DD9765AEBD2663CC16B31AA5D35B533E921970DCB2DD9DF361C47", "44AB81145F56D1DFCE25BD0377256BF4F249F090106634935902C6B2AB63091D", "44AFDEAFD41860F69D32A81AF82FFCC07CB70BCD09283311989298641C60901F", "44ED011A5E4C4CDACE68AC2DF7C685CB620B2DACF1394D05CEBCF3B6B0D89AF6", "456A44C73802C0210EF9039DDC2F2011CE64D16EE318CB2485594AB6312D17CA", "45B1D80665C69B0D58C0CF912C52FE24E5E43384E5526A42C89935935A3B6FD9", "45ECE162403BC41F72FEFEFA4439A2D10ADD97E914D2AD20F98AF0177B01FB91", "45EE862A886525741A09CA53CB36F782AC0F17020C63C71E3DF1B5FD95DE8F34", "4613957D820DCAFBB74BE1CB304042BC2F40D11AC7189E7AD20080A2A94DA39A", "4617DBEB796B8B6CDA8B411B36025438753F8066390ACF2D3F665E2242C49DF6", "46408A14D896F2590474D3B129B44EA3EC035B71D283468445233579BDC6BEE8", "4674A568EA6EFFC31B81267753BB768D1E64B51DAD4373B37CAF791E27DF012A", "46CE56C60CF59C2CE96E832E3949D9036A709BD9A0B3F2E5A02B11F84C34294E", "46FAA835435B75C9ACF0355A61E51FB1D066AB3F9C5269FB30BFFF04C2C7D336", "47545EE334637E69BA87BEA64355EE9EA13172298CA7780F945332C2CAEA46EA", "47991D9067F3E8EA600E55446199432814A0D6200FFC38923B70F21CE2691318", "47B8DD30E1DAA082C05A1D60F4C6C018A4FE6741AFA0C39A3672352DDBEBEC9F", "47CF752F038BAF5471EF726C942ED5C2FE4CDF652CC5DB23AE7D21F58CDBD9EF", "4829928E4C7715561CB19AF103394931A0114E34E269A614FDFFC77D2F61D9C7", "486524FDC107BB0BF3D15FD823B34F106FAADC8E357AA871D3D093B7D7E6B0F1", "48F6840AC0A3A2A5DC3EB8D7F47480AADAE22C3CEDA66C7B389CD292BC042BFC", "4909F017139BEC062B9B9E88F4D1EB28DDCFEA22A93D9088BD1D824407A4B2CF", "490F1CC1FB87EE3C9419FE46CFBC9C89022CFC28645F183A9AE09BD05FF7E457", "4939F4C29C7B0E43AB5802DEFECC9F20E53A9694D4154E993D5B61E5E1BAC265", "4952085F3BD03E7CC52280C0BE2E118F3008773DB8D56BED9FC98936BED85E5C", "495FDB911AC82E9C2789BC230DA3363EDD3AF8344FD88833AC53A4000FCAC1F6", "4993A13D5619EB00AA51655C04EF397C902C03CD800E1E9DB288DDEEAC803957", "499E2D882B6F3071D031972DB8E0D57A42513FE15DEDDEF5759D50FB1753E853", "4A13A3496FCF6B846B2A1DE1CDC0810F64A5ABAB123B9000E74EC8183260175D", "4A1C188763F3119FDB44FDF3400E538CC823B6DC1E41575318DE1B1E213CBE04", "4A2C5224A5D45C6378C117215B6377F5D1277DE19E121950C3A6023758C715BC", "4A5BA6F806D70D220D317E2FD1565C67DD9D79F0CCCC6F2EE1DF9D7FEAB9A24F", "4A7D85E877988216F11AD7DDC8ECED1B05CB1AA44C219D2D2283330DE7E7E1B0", "4A91EBA290B30504A8EF2EE87060FA1D3D5EF2F7A2869B4D9ACCE1C477DA4795", "4B148567EC90382B0050CCDE54A9B83A43198C92EC9BE9CFC73EDF1EA73C84B9", "4B1CC8292359C38012491E71F77F83A299448FBD65A2CE8CCBAD5489139A1035", "4B213706D3BFFD0A2D597AF8439B0BDDCAF45DF1ADAEDEE983A640BA2BAD5851", "4B658A4E1DD9BEBA4FC01E63048598E09F50CB1F3DF1425149B30054D8A86861", "4B7EBAB09AB01A6A2993819DB2589A79B0751770B2E5A63287320AA02BEF3420", "4BB2B67EDD762366F1A281807D23AE5F489EF087E0171311F44835ED92304195", "4BC0259BE4D4A74A8BC4856AC15F090EA84958956F8555165D313395FB7850E0", "4BCDB532DB22AAAE5E8C6F2EEFF4FC8B5AFA69C8DCBBADBA8EB03BFD1F71ACB0", "4BEC8E9463E4B27C09D4E3ECF5C98A9E0D6D193C06E6EFC3DEDB9F41368D7DC0", "4C098F2F4DD25A03B6FD67587B106604BA4957943FBB7B66868AD8F6F9AEAA0C", "4C0E8C3E838F3316F263E65E4947E024AF1A049E1FC87B6110AADEC5CD9B30BD", "4C2CEE47BB4506B08535833B7186031AAED3FEF21AFD49FB8F62EB022130C528", "4C85D2930346AD967159AF4455A7D0489E2962948B89964DEEB838E940D0D79F", "4CC8B98F4ED9C725505EC4B5E1489B4CB39C09C7F45C9B5BFCFB09D329EEEC7A", "4CE6EF5A931E1DD71173744E63FA5B598713F2EB1EFE22E55E4D35D7659268AA", "4D193C7E3F59DFD4FD63FAAFAD4A3FA164BBF56FA989FD9932C3BA97117F5EE0", "4D46555CC0823FE00CE69BB661E3C164ECC9C67FF1657E99090AA350CB0CD0FB", "4D5BB52B0DF5B49E677BEA648A36285E11F99DEE079C1C0FA1985FAC1251CAC6", "4D5BF77BC47447378608FEE542697B989750A7F43FD95223D8250D013597826E", "4D5E32921B9FDA0BABDB9FC856CA2C16B6015205472E4B5A027576A1AC49A0F6", "4DCD65078718A8D516F2EEE878B45FE5D131D6C4D4010E935F3E6A750A6D9BB3", "4DF2A82436FE388CB292A567CFE013BFB5A4063C7F003EBBA08CDFB813C19312", "4DFE5A6ED234327248E8451B57200F8C7A68429EC3CCCB0DFECC6728217B38C9", "4E0EFF0D013B3FFE7E5660259848A887BD9155BA19EF19DA0730D3AB081E99C4", "4E20FF6980EF77F8F7C53E254EBEB9AF129EF6EDA938A5BDE9CFA46C95393000", "4E2827C7B66E5750B0EA21231A352254C3192453528CBEDD0F4F230B934557F2", "4E9347918C21E4F559D980A317D6335167DD2B191CB648615ED936EB4611D417", "4E96A97993442A3026C35680C74206E6339345165C8446CFC1AAEC1E5C3A9042", "4F064831320AB374B0F04032973159DC46D8DA9E8046784C26688BD3BF94F17A", "4F3266EA945DE8D8D2A40355E5B0F806639DB3718EB5A22B6BC31D1E5CD00CE7", "4F441F1EC2D2D7EA1D9033E689E8C62FE264F17CF627C618EF574955EF8C49D0", "4F9B97366DEEBEF2DEE9D041B3982BB1DF67BB173569B8AD40A84B319E78729B", "4FD6558CB9A80538F78AE6DD5C078F6C7A28CACA8FA5FE27C5744C1328FD1254", "4FDDAEF0B75E77A06B8D7597974820AA398F5338DCF044E51EA0222441200F4A", "5006DFF250773A422561B82D48E8E760664827EECFA589F4804DD7E99BBA7441", "506E8C92E0B76D834A33E4AE02E5206A0ABF28570630F6E4A780D13A5238D647", "5091F138DAFB47C94A86C7EF18FEE02BC2C84C66C39A424090A1A8B8A6B8A9F4", "50B12B16DF0D979F4AAB754BBBDDB427E313B4CCA52FFBF2AB57FACFA9FF1F5E", "50F054E398D9C2FEC6804DE8873031657002656851BE150871B2800BAA7C2644", "5102E26F5F9D162F10D7A53504320571C340046D1DC087AD20DBEB386B11F545", "5103EF573939B8BBFF52DFBA2301C37020104694D7728D02C7FDA9C30D9AFC75", "511182968CEDB172B8730661A03A2F4C78BA383091EEAD7D8936E457AE6A6443", "513008B4B907C0A8A45D6514A9FF8A6AEA56E53B048CD78190AD77A5292A8E9F", "516E060FEEF277A36D6526C4E424F4FB4783A65B1BFD619BAE759477F50DF1B7", "5197E3F8C81E9201B9B0A8849FA58E1420829A78250A3EABFE05257E0C2A59B3", "521FBC3140A9184ACD54DB259B5C982B7555628E6C09A54B0ED31625D877719A", "522BAA6C40BC475A7427409668786E32F1026E4A966F8BEB6CA99DC87423F68B", "5276D07236F09D5D4E1A38B4E304BC335E677F2639AAB1A09809E9794F9A17E1", "52978310171C7824FCB3D7F95C69EBF1D6E27BF67B6F66BA0F589002F4898E20", "52CCE9C9DF1CABCE9FBD611F2F7371FCD808107B0670CF19453AF816601CCFDF", "52E1A7FA724BDEB611979190999CA299598F51676A55481B70869E4153304995", "53284BF24641EB44158B04696677A64159279150BC5F828D58E6DFDFA31CB47F", "53458B006608B4F8787503F6477A1196F9DE5CB5BE72977C9E309D97FAC942AD", "534BE42CCFEBF334619AFF9C2FB1955CE0C058A0559E49A3D0C26AB6F743C73E", "53658B5822FB5B27F36DE790B6AA708F9A57252AF5BEAF761B6DABD797F7B775", "53AF526CE8CD0D24F6B7B2C4E67ECE37EDA7001D717C7988ACE0C5BBDF959F60", "53F32964A2275244A5F7A1D6BE61A50BA12236B3F5CF9F259D3080CEA722858F", "5429E38F465E299C92AC7DD86F130BA87C6D67982845432134DB7C6219AD5893", "544A62D038D1DABC7657DC39AB50509001B28B3A7122B934FCE553D787E38968", "54E686FBB2E60A0BDEAB59EFECEB36D61C77A784661FD44124BD8864158EE317", "55156FCD842A2CC421648C286DB79335E98E88FF88D30BADC857588FB7995139", "551B3337BF4E9547C4860484B8844CBCCC65FE13B6F8772B42064A6EB6D36FD3", "552CCD91DA9A5C1B6B08BED8115E70317A59E9D05C357D2E72183BB05B7E0CE8", "554CE60D81502C7A54AA5DB43B8510FE85C857B252F4973C772C5F8C14862371", "55525A5AB54D0FA4DF8FA8BD6DC8E03E586A11FBFBE9E5EA61E7B15171D0178E", "556C2CC2A422DC360141946765B4F675888C877CDCE92154B23E741D8AFE4594", "5576EEA2DF691EAC77F2C4BB7842AF04E1A593D5E464D25C0AB4BB3BFB8D8819", "55916A93299C26CEFD57EAC9B4B44B5429F1C0F2F4BD066FC478F53F694F6BE0", "55B312F2DF953395E8F31E665185E8F229A2FB4AA7956F73AA21C6BE4D286CF0", "55CEBB9E20A58983B23E3C229BF737495693CC60EFC2B16F3EF9E573880A87C2", "55D2C4D97C6D6F5ED4055730A75E618C22F32B3CF0C7131C026F4348D80D0F9B", "55DACA18AFE52B9657ED6763ECD6310E15A2B6AF470F5EA9C7BA6E971FD15B5B", "55F8F21346EDEA63D23DEC5EBB44C524EAAD84D3EF679B21A46A79265F3AEF5D", "55FA67BCBAA6733CED0D492F89AF1B40789BC45C04CD857041D7C44A7C56ED1E", "56906754275E685B1DC1D6D105C9D9CB42A11896378207F65958D5E80BC24EB5", "56AA25058B49601CC436FB99CDCA8B0EFA02E1CE410A9EC2373C5FE7CBDAE326", "56B463EC4FC94CB9A95C1EB04ED52F5CA8929494B73B33C9BD5491390EF61E39", "56CC78C35775BE01C4C9BADAFDF799B350E98CF75CB5957993A02F3027111383", "56F2525873CB26E2DB226CC8119EE30731A25D91BAA62D20D78A2A86FFDEB7F2", "570AF6CDC4F7E864E6852EBD03923041C13A884B424AC254820AD0EEB73694DF", "5729CD725FB94D26A62EF5EA5BED97BB34092F23F540A34F6782D495E0D44EFF", "573F294E16A1C9B7682B48604209232E9D20CDAD4F9D09F633AA855F804E24CD", "574FC031AF9B64FDFC8B0BF65E22355456EDFA4CF1ECE74E592CA6972407F30F", "5779FAFCAB6647BCE354D834C1B6C66B9897E3B10C406088662C86208F26D438", "57AD0C0FC8A00BEEF6E1F3C8A1E152181FB65DFF630150E0DA7D2BBD63A52DB2", "57AE760DFB50538BE1F8A0AE6498718A547B70C0FEC4480282AF8A01140729ED", "57B156541F8A4B8D4EAAC9421CBB54CFBEB8B1EE8A7DDF707129CEEE4D361DA4", "57B60FE6E8B4A75432EC09823C2F040BFD2AC478472F30FCF04BABA8AA967C56", "57BB882F7F5524BA47B77688E8046E805474E9688D5956EA923E5C92D5670EF7", "57CBD94F97013E208754F9AF764D3D11B1DD38D12A2436EA761D2BBFEB325C9A", "57D600CD2AA47C0B8ED95337C0FAC5BB49FA1D0A06E1B389ADB391978858A509", "57E6D1D266766D471035B638CAF38604CC3D6BDD0A4C251D0EE1905A1FECF319", "57F776FF55271032943DDA94EDAE416CC0AC456F5B793EAFAE5C9E1DC182575D", "585BA495D30E535ED19078BE61EDB01B9542B69A4B1F97ED9F6E9F47727AE66A", "58759DAA2FBDDE363804C8668CBC2A6A8DFDD8F614B368BF40061CF9DE918FF6", "58C6A5B7FE529FFF1B898E31F7813BD28B38F5BEAF4FB8FE19F8F81EDDD2312D", "5918E9614B79CB7AD729F929FE35D24A4B9D1F15450478C744B675BA273158AA", "591A0AD8CB54D32EC9250B0DD40A9F9E798705A44AA0E9193BA5A4A75A315DD6", "5963E86102C13FAE4339A2BBD9EE6063D58E6EB52BC2AFE8F3A78D413258C3D1", "59873E9D68D5BCE48BA1B8F038F5BCC405378071B6D1BD81B4FCD123E38F614A", "5990FF76B19D0FA511D7E8C8E9813978DBA8CE0877B5771662A22C824C6A5A0C", "599FD7C04A9861E581A0889B84F743CE6345EDB3A38453CDF55B29FBE0F03491", "59A24344B16F41FDA29E13AC82F85E48C72A67AD619672DE0CAC8898427FEE09", "59B2D4CF9DE7CD2770E3CB97B385952287706DAFF7B35362D624FC305C9E2074", "59D165E43FFC552CBC4F140B81688AA2BAF976122BB3CB29D765A9BCCEC20C8B", "59E9E2755A879C485323209E22A7747AD3A427B0AA9A8A1E48F85C172616FE4E", "5A059C8C765B3BD7663468604398174B5ED506196CEFCE6A8AC2239051C813B4", "5A357128639E00EE0774B3D2597A839328E9DE84359137CFEFE888228A113067", "5A3DA932C26F9CF8D17B19C1875F653A0891006E087F0D4CB859C81D0D875725", "5A5125564C5E6100B8631DC69D64BB29F15CFE14C3E6A31A6DF6AD6E3808314A", "5A8825AD62C7A9668D229174BBF47E909FDDC63BC31C38BE196932E629C1F298", "5A9D903F925DF4A31F642746F43AC8E09491BD11B7950C436074F21BDFC78D5C", "5B0B2EDD5203252F048F6F7FEAB4D8B03C3C046A6B06FEEAD861F79A36B2F860", "5B2548C6541B1859D763161398A2C0411503B1B1DF68AA7E25EE242BF792098C", "5B336374642329F2D268F930E81D6DDD8F68E1C085789A96E24A437D817C9B37", "5B8144ECBE66D3F42C6265F0D0218BCE7B8C4F532A8F158F78E777D2EAABB546", "5BA1368171133EE58BFA0030936EEE88099E6A5D1FC7BBD86BD35616019B5CFA", "5C7923D63FE9E28C3232FA5E48C042DF1DAAEFFA269010E68C9B0664FF539864", "5C7EDD410B1C6A39FAF1C35A6A51C2A7FDCB7DE70450076D72EE017D5324B6F1", "5CA9DA659626C6A66E0E11E0FB84446C295C0C0B0E28FF6ED356CA0EA3C801D1", "5CBF5F1D6FDB26F7B7D0851E8D3E25060DE1D94E8448044398A6450DD68E54A6", "5CFA2CCBFE05295C7186239383AF12E6EC68C33A3ED0A1976150849CCB589A37", "5D1BE3ABA212A880A78B9C9700773EDFB42EA75FCA8ADA96103670D160861B40", "5D4F062A535B083DCAFE40C555463FDC20B044731A77B663E5157BF58509D9D9", "5D99346EEFA797629EB87B3C00B435A495B8016A2D29A95F518221D3977DF942", "5DFE6B79B25C44CBA008AA76D79705C9D2320EA9C2087D3E36D2BADCC47C9D82", "5E1A81920E6A1A1EE7EBA39E8D98B9A3EBC541A4AA719610D4E288278B7C2CC7", "5E5C3542432C244148D8B1FE3AB5BF8C0F5F43AB9B9058BF91D5D4BFEA40DA5C", "5E6724E553A40C559F56B4A15AB176182C855700BF9EF025C2D3DEC52C4A3777", "5E6AC096D5F35D524923422195E5F8BE5ABD6E307943C5F7A48830343C060E96", "5E963A16D56492D265E3AD4BB10050F73E3DA9DE70902074CA74AFF7B978ADBF", "5EECFC5C8DC24CAFE9B7AB5FC12D78B14281213BEAB82B828C710EEE945957CC", "5EFE75E4F1C137216067933E385773F0222D0BB99275D2EBA06C7E1C26A59F6E", "5F1A8E5DEF8C5B0BD8A337785BC9EC92521E4E1FC191BC80CFB2E92B4BEB7686", "5F8693536567F7AAA16D525C77E136FC16DC6DD31D7FB3CAA7EE7A9A580AEBA4", "5FA1F10E6D20C3D17EE811E21957498CDAA0B83A6A7782FC3B7C05BE3E599612", "5FFA832373FD3DB1002C8834B06D1A555D5F92B2BAE67FD8BD65A4DAC7924577", "605824B0F1E7904F0006D6BD8CDA916656441929779A4D4014D64A516FC9936F", "6090C932221E51ADB229897A416B6CCCF4B92380897751F9E9E7D222C5B6F5AC", "60B88A74EDF5773B6DFF4D61BE3BD53CE790844711A892BEDDB88D4F8B67B612", "60DB7F5346C5B9A16FA72AD40E93F7504EC85787EA9E05A8A2B66219C25CEE88", "61017E9A33F2AF48C2143A4F8C20339857CDCE271B93772622C33DFBADFDEC1E", "6109AF1F8D1815678E61E353B816288D20DB8DD1D5C49536DF782435D85C01D2", "610F319B093446D33A406C13D7223E58C1A95592F956579D6F5A13BBB3456B0F", "61149F4D97B791E1883A77C4470485C913931119045329BCC44F6A65E2B0A9A4", "6128A13C04F8ECEA7D864C9BB4042D04376F9E25186BB47D9F6B544820BE25EE", "6154DEF6F23663D7D1FF5A7AC8111991A9724E8158A01D10C2D5BAC51D31ACFA", "61FF6F10F0D76277F85A8A525D2C9989283AB04F3D830BEC0894CE78DF0624A3", "620DEEE8E25F410CD7D5D914617F8424D18C6FBA60049459E6DDEF27E51FE74C", "6227E56DAD73769F0362D834B90EB9B1D9A60C3227B1A4516F314052662E33C8", "629F3828706AC493FCEE9D2A809EE7CBAEAD4CE3968339CB210C612B8BB45B39", "62A292E97B485C3B75AC47FCD134FB3F08CB89E931113039BB13C9649654AF1D", "62C5790D8C23001AA9D6B0F244A3D65BF3FDE3FE1AEFC7D08722A95802FD3723", "6331FF6FCB9A5DAE6251F823F21C5AD475737A871259853DE6636E908A3F74DF", "6333F0A32398D30524C10CF8627B6258A5C4483AF088DB24CBDE988CA4E126E6", "6390A51C827FA9826D05D6F22A5DB62BFFC9752CF836C6B898D5F5BEA5C44130", "639162FDF1F868B89BEC92BD6649146812BA3EC6E2918FE4CCE113215EE729B2", "63C0560C61FE9A9777F6402C4988E794A31F66C8118AFA944D2596065F5D0454", "63D50DD25870708A22EE664DA1209A410C7D2F01999D5ED5BF0F9DA838A62B6D", "63E97EE79A6570DBA544550FC5DF8BE2C8A41E24FA160EBF78E0A0A573148655", "64078BFA1BECCFF1BECEC11D078431867A5AED2E4A09191DAC61D861D0BE7768", "644A8D20EA5C122A543FD2875F814F29458A670A8F81310C4182A6D4DD814E43", "64561E811400EEC69006F3CDD85836391593CE944BEDC6A784655E7AC6BB921F", "6473C7788923283F01B09B56E980E6BA387FEBB5AD805CB7A0466F8AB7CF3F52", "647A7AB345F655E164F4C0AB87C5729F0821EA62A0208C6067C65D31362414A2", "64ADFD088203597B59C398AB3DEF28DC4F72D37A4C48C7FA81C6531EDA6A9877", "65479F953E54C21851BBC62A028F16F0946CF81404CEF80DF223E3A777553349", "6549F7FB91216E6B5325DB660AF73FDF2D181F5FC1D3D96D412B600D6C349A96", "654EC4741C192A4D4B8ACB967C8C2D31BEFC1442C9B7DCC262604FE1AE69DF3B", "654F3603785F612FCB89C4655C367EC60F72994A083FCDAAF1A7F63C68137F21", "65575758CE6E879BDCFD17ADB708B2448CDF9C00E078AEFB1967358BF519C078", "655FE480C948411D365400E7A07365272644160D9615E48D3364DF69FA61D0E8", "656937FA945DE5E58B9B5C0431A830AA521D479596EA01ACED0A20A166C4E3B3", "6592D9252E79D347E3A4FFDDFF016AB701763D108B8568C8DAE4D38C3A52C76A", "65C6CEE2220BD8F2BF06A7DA52FAE31B05C72037D4DF4346A594A14F3DBA2AF1", "66015684C1166B9AFC7A09E01337D5D9FE20EF8B62A13053D95EA5EAE5B3DB9B", "660F79D7F9C6524A14DF2940CF8DA166E39FBB028D628CAF3FD232455DB9F4DC", "661038D02866F33EB6B87BA93B6392F175A00BE95B7EEE223493C4967AEE22D5", "6630F4CF8B10B4B1897C49B39E94913B1AB4B8271F7B40E06CDEA3243856D366", "66886B86D22AD162D05F9B987C32085ED4A1AA2754E87D356E718DE087B7313A", "66A1DCCF28AD4894199565D0071482309C00066713FC381EA0BA4645BE7CE3BC", "67140E820CE42A274064BDEB1B020B259CF370AC6EC118C0390205BC71640669", "671EC453AE182B7876293B444D5FEFB351C100A5684FBBF85ADFB413C149C607", "67521096E2499B8DA87859FF51DB33A2152163398E0849BDD3366F9B6EE2B17F", "679BB8CE3220011CA4B10A26DAE28F57C4AE0FFE11D6960AF99282DDBDCCCC87", "67B3DB7B2B915A035ECFD31F17032FA4556D34BB9FA7BEC90B175457DF682D4F", "67C80EFFE11B1AC1B2BC370071FDC07472E419E70A224CB705FF75FD6834928B", "67EAB74129C18C510D45A8BE4796FB10CA7307ED79A3F5B643D86F3CC71C8995", "681418AA2780D10FE3FE75923CF33BFCB1F9F3C8FD6FEF47FC5127CBC92BB2A5", "68762F9B97244228D4FDC0C6A3CB0C7CA39273D7387B7DC7A403747ED465EA59", "690D239C58B9390FCF645AFD52B371B51B1030E1E9C92B0826778C4F0564517B", "69A6EA281AC4328BC81447DEAF94CFCF026681260E4F53E94DBA50F99D58DCC7", "69A71DCA3AF973A137F5D03A63EFCFA24982B8766B86345D1914AF5B3BF502FB", "69C147CB642B39AA3250947FC1868ED542CC9C2C3BED4BA821CAD9BA0F178E84", "69C79DB7169CF870F6B1FDFFBCCD8DCEFED293B79862611C9A5D39778668A20A", "69FB72CCB8D5FCC39004FA966C700C2C3FAC030FB41B36D5BE112D01469B6B39", "6A0AC85C851FDB1952C9DA4317347521D2FB516701B1754C54D220BF6D2D59D7", "6A0CE211061F295D9D98B616DAAADA0A43895F1108ACB08AF6BC99BC646F2753", "6A663A681263595D2882F213BE03BB05AA8F62FFCCF602AF57E6778E2E499DB8", "6A79804A57464C83E765EAC9A11610877A728BCAB9FC84136C66D810D267B58A", "6A8FB2890AF2EBFB497D7D6CCC198FF3FF0E22BD184AAB460E05F9B5E0B6A4DF", "6AC3D160EBC9B7B2A7A56866F588F05DBD295AB4AE46EB1CD3A574DC726F9423", "6AC8F8C50686802A05555281D5D05D5AB8997C027EADF699A3A6C4352B28516B", "6AD272C2FBFC327EFCA92D59902CC797D55F1B6B131503FA68D56C4CBBBC360A", "6B0700E4E673AE60235FFBB146E024A28F435EC88BC9BF328C44E2ADAE5D6223", "6B6F13479A05023E8BD2B97E73C4B7C00B578E9CADB70B9A72B008E52DFDECB7", "6B7AC197CDE3A0B8FF982EDAA206773F605B417D430B8D857D01A7CB6EC15180", "6B990C46B771ED7963AE99733D5C5801A2AAEEB48DE0F174091FA4F70AB87DAC", "6BA70D78F086D07D5D04D35657C565B766597C9DE86C3B8D586D271713B4D89A", "6BA7119E438195193182006EE07A8361B9555CA549522A22F76B70DEC940EE67", "6BC9040B51F3B0282E132873A0D807E58D8450D20237A38329B62B37AB7F1BD6", "6BE8692D3822CA78B4646C336839C76002B91C314A2131C842F23F12148509D9", "6BEA9F84DC62EEF2F81452A495EE058F7071A48DAFE4BA729BEFD2D5AB77F224", "6BFF2F7D47BEB5AAD519E86E0FF790AFC72EDB0265341A03D475E407CEF9931B", "6C0F44079202A6A29F40AF9312C9BF35D7AB32AC9A43F7E92F1C25DAD4A35A55", "6C107A2A52C3CB8C7043BF560ADFEC6B0BE2520229D91A88B3B29AD9C90B1F84", "6C7AB1012C7AEA493F61B3F3AE6FBBA52E283C9CF0A9AF85B280B9CA9D04A3EC", "6CB4EF3A076E2190B30084083521AA008A1E2F799850D429F0737446D33988B3", "6CBAC821D64B50425B111A7DACC46620CA075073CDCE36BC5B937FA460F9161E", "6D118ED93A4725AC999D16B2B932145401E66322AFFCE3854D17EA97A2E07131", "6D3425A0F0AC497D9373EB79F701BB6FE45BF2A5671D3550DEFC979312243F52", "6D4BC30FC7D54719CC8531DD40CAEF904411E8A769D791119C3658B78C353F56", "6DDE0AB3F5A1C0ECED0D3A1782B11127DF6AF38D29F8D9E53C49DFCD5B38E559", "6DF0EA7261F9FFCCA1E31883D543E424844ABBF09168C7312068557779B50C94", "6E26A0758438B20E786E7278B449CE995EB702FD88F24C2EEA45FAEAF3CAD7A1", "6E31A8C1AFBD4E4787BA087679C17E5D58D404DE1F2C658616BE5ACD914617EA", "6E4D6E5B1FFCC563C5BF5B03929947F97646238BB25DF5CC04AC779FD340532C", "6EEFD78C32039D143093C070708359E95C31F3BF23015C363D56EE26592CC014", "6EF027DEDD57B11A4D280F67546D9FD60E0F6739BC134874BD7860CD7922D420", "6F00ABE4CAE86046BA6F8DB98B699B35E1576BA3A41DF2CF932EECB6C3DA34B0", "6F06B621D593DF4877FEEE2649635ABEC2533D3B2D34219B404889ED09A470F9", "6F1207317470AA234882D78F1F399A5A16C9D25ADD86B6DBB1C594BB387484C4", "6F167D499B2A5EFC5FF37F5C3C59231B209D96D3E83F2F95ED707FF9F72461C9", "6F341AA3D9513C6DDE4B848D71FAC2D10ED8FE13BA584E51057701127553853A", "6F4F1C53062E3CCB5E414ED62B34F3272C10230B2B05CC51C72172C8CC3F39DB", "6F5E7455D08E55E4F9F3DFA8B8B618487EC9BFDDC4FCB87851672633689609AB", "6F924CE97EAF01A558CD93CA2DE0592B84A0D2E46A023162677BE3BBE85AE3DC", "6F9B3E5D97FDBB41059AA8C4DDC3F8C6E337642756FF537C16A61C7599D523B9", "6FAC9F4256F04C82C56B707045A05BB8FAFC06A451C07135CC51DDBA7CFB9091", "6FEC014F2E67D67CDDF6CD64D280D4B56AFA82780F67F0EBB928C8E35872D4E0", "6FF8B921462FADDFAB432A23E251F3A399AFD861E40863FA5EFB4767A49635A9", "7079C85B863BE06BD6251E4D983B47BF0D2D94098747410E6CCC1AE3321E01BC", "70822BCC1B231BC338C65A9D7C8CE5B8B021AD8AD56D115CEA7ED55DC1BEB310", "70A9E006601471831C111535E5AEE0524C324100C2852ADCCA9ECFE67BDDCA0D", "70C1697CBFF95D93379F71178689FCDF0A013C17BFF374321B81CFE4AB8430F7", "70C716FAD17F24CAF3F7AFD637BC44085A6A361FEF6B1C5E5937A3267AFE5A87", "70D8566E5246B3550B562DC69BD9E44914B7C5D0DCD3C21264DA9CD5683C56E6", "70F7C16B884F3CA0489B9235F3CDA3FE2C0B53C46BD3767440928787F2FADAF1", "710B2BBF477E2B97B7F09D1EB946501085E6C699C128419C7786F8812279357B", "7147366CB236DC971F1C5386B922BCE89B66F27C36AA6630A42E4804E4DCD59D", "714B11A3EDC826738AF32C2983F55E1C19AB811F05A43B183BC3812599389EA7", "71525D0BC11FF3C2AE36A5A8748786A694B3AD31C21D312B76C386103E66D0D0", "71992C293C68F803D971C4A6799C4C00887FE01C90A51BBA1EF2ECC47DF8D10F", "719C7FB792C7D75DCDC7643AB2428A134E4FC532AA3BC4355FC1504211654ABD", "71DACE0B19A20B8024C853C69648BE56936C353C14CEEBCA94BEF13314756968", "725E32A9B6092E4AD63AD8E97B36AECDCE864C1BA681C18BE98CB3D51167C891", "72BB3BC198E5CF30445046A5030AABD63EFFF869220C6D292F71B3308B547D14", "731A6DDD5325438B0FCA3D1B2CA7C8881C1A425221911E3EF5FB3283E134B7EA", "732E47EC52E4F536438C71A102ADD1B72B076F7351EE51B45A9A1D25996EA415", "737429C8BEEADC0CF75BA7F4C3EB70B8D63FEBA48D9BC89CF9AA610DB1BB2053", "73C56B324A2080FA9C0CB45D26C0A4523AA2C160E0E404D5B47EF65512D83AFF", "73DEE30800CCC9325D5F1586487B2795A5B59E4F564CA3DF38C3A192975E9546", "7421A40B919194A1EC88CF10B9FBA699BAFB9190D3BDC7A2F5440DF6799751CE", "743E80D8663368F820176754D3B3933A4FBABFEC220B8CB22948DD0052FFC305", "7463232BD9391B70113F6779133DEEDF82C2F9FB5E2F9C9C4D0363B332E72184", "74A64D86F481DEE0890B283DD0C93883DCD1F9CD9011875F5CCF194BC49A6A89", "74C131424177C4CF6AB6651DDB44D29A469C829765AFB2DE36CEB42B84675139", "74E5BA0DD741B213E2EBE1411085F954FAA7766A811E6603516C4ECCEDF6D35A", "74ECBB84CE8413AF6DA93062925AAA87DD5232E1319904ACEC3D5A509E59A9F3", "75172376975CFC491DFBE3507EBF17A98678B53D9C0BA45EC17BE0841880DF1D", "751740DF28FFBD1398BAB1CCB7840AA26198399CFF5B4BB6AF39E177AA85089D", "751CB6A9BF687409CFB218778DB37C20DA4DA2EC6316F9E59110746F3B88B073", "75275EF5EC2A3914957BBC73AFEC232F07FFEA5A6B3C177AC667E811C9BABD79", "7560D437DD0C0AD308430AD43B3F94576F228230126D44A08B79DFF991CA82E0", "757696CF6B25D861147516A0233F27AA8ED63CE44EC3D079E6265FF809DBCB35", "759B56FD4AA17873CFEF240471D53E2CE3CC4A7775D72A8FF17D44E868820C96", "75AC357231187F410A51D1414A15F5559BFF8F117D99EC8438AC3389D1B6D057", "75D402B2CEA61D69C553141E08DFD9743DA1DE8E0FE50384A99E9AD4F4E5B618", "7622DAE97F6786E7C79F60BC62B9993720B5758BFB61437DDD6E0A3A04FBB621", "76322F4FDE913CCFF696E95021198B9D1B68711EA0FBA9EE3CF9E433336206FD", "76415522829E96D2199B1D5D63817545B42CAE7C008B9902D48D11CAEE020C66", "764590A4B9E47D7E86F4E1AD3CAA72AF8E48B738F1667323140B928C6A564E13", "765EE754DDB2AFC25A4F81B453619E8DE782835F4B2ACED4DF8CE43B5D4C10B8", "766274E379F7C148FF402EDCE471D1403266342E73E795F87B12CEFBF8EC635B", "7673ECA7C26C82F326589C66582D68F7F87357B4FB250AD73DE7E7F5EC924344", "76C24911E218EC7CA0B65720D7071C1FA80AF0E740A0F5320625E9F4CA2600BB", "76FA12A14D94277858DB1075CD6A9F1E4AAF161AEC3B71FC67679D638C279BD5", "77039E685EB04D633A04D8FFE6E9CE82279669F0A63BB61823729B0517737350", "7719A552468EC5C5961F2F53FB77EEBCB6C5D494A82BE578EB98595EEECF7B8A", "7721744B6CF259BF11FF7B6430AE43A25D620EF548BC9DF53A5A8B7DB5079B31", "77352C82A30EA733694B5D88C0D7D12ED4F6B39811776EF99E8E73A7C6CD693F", "775B57CB49BD54DD08F0B362C9B1350CE27111393E547386D47B85F4B30A09B9", "77A28093327290BEEC30BA0FD258343ECA5E3AFE8F5CC46CBAE8878B49FB78B9", "77A5CD46FD3C6940EFC34DE8C8AA831927106A12E0E3EAC862A5D46723F4092E", "77B81211D74ACF5BB42D2B86A1CDEDCE6A20228D440E2E39EDE7E106B21C7244", "77CE729955C639856E4B82368F1A80123E289EE9ADBA4B2D00CD85052FAB5820", "77E3C17864071E6772CDF6C8E252ACF8E77FD5D30AB4631D569A5A980B8C27A1", "77FA959464E77CD2D3FEC090679425661D222D831CF3B1C6F715597D8077C55E", "7919E76DC5CE31A56A0E93B591BD3CB39E66143F03461956DE710B67CE8915A2", "7948B558E9BBB9D7B19D137E1C7944C490BD5D26DB24595F235B080A97AD570E", "795D3F68D07925B1C9C765AAF8DA73C30C8A6490AD9D7941029C418A30C9FF2C", "79ADD188E30FE85B4D65D60D6D8BFBC067009BC5E452328427C3D0E3FA067C85", "79D11DDE94D9454365E3AA1412CDBD1A1B8D034E0320882C3AEA0F3D08C2ADD1", "79D43D17D2A976B2C3047912D4E3D7E3AD0E022693AF7355F8D1FB356A1EBD7E", "7A160704C8C778BE38F9AA6459FBE2E17092CF2C17425FCE4B99E49187D09E73", "7A2D893F2FE7F77348033ABAB887687C87DB87D5D3A49EEC764B9B3146F2E94A", "7A8DF41BD76EC438451409A025AAD65BC78A02087B1DD7CD7F2F435E28BE86C0", "7AD0D7DF266CE4E3E8403D1010B4839400C3FF375189EB64CF4D3D9C52368CA5", "7AF5E457957D525BF4860A192FFBA4A63C528432C2CE1B5DDAC50B96EBBF9A8E", "7B05B840ACCC17A8D2E2D9B0FD2D6480FB03A9408D40E605B8310E82A4503F00", "7B7E5FE63E5BA01D0BE8E52E488A85BCD7535BDA074BC139CEF38EDB99E4109B", "7B9378AF248D940D0788A96824FAE025D12FC25C048224709857F9A129B7215F", "7BB3B13ED998CBA6BA07BEEC944B8CFF6DAC92CCEF1D7F6E64E9E8CF3D77AA15", "7BC8FE3474FB879402328B1CB94A3BE09C3DE87D74A36169A97C28C97D060AC1", "7BDE4A775032BF86A2B1CA5D5937FF4BBC0A6E3D08CBC6C379F3C3F04EF66805", "7C0EE9D41AB36A7C4C1FF41F65F1C4F5977230EC8B42551D069EC4253EB0D278", "7C17F2CD956A1F9190132C19BA5F79060600AE4E90B2D93B51661A0E0EFB325D", "7C2A05057946026DBC9006EF1252457CB65C377AFE4304087DA2D09DDCE779B9", "7C630DEEF9C025461097DE30AF143B45E948D8E848AEF027D365F38629529B0E", "7C65F66E299A696AD50FC2A47F7B7B0567F9E2199029781E8E606BB1970FD47C", "7C6822723C8DED69D9FBC4D1DC69A54DC5A848CD239869AB0C90FC327D194CAA", "7CD76102AB6BC7575AE0FC31DF4EFC5F5C1D5540091DFEFF03725F29385E3537", "7D3E4A05F495D2208F42E29F32B356EDE3117877FF0017DA2600C2DD6C299C9F", "7D67D80D4B93C266A649B84CAFDD0C7C0525E4EF25DE3D86F84615A02E71F9A3", "7D7D0DA99C64242706BBEAD9C8B640100CDE912CE9005A6F0DD6F3BB960E7564", "7D92EA39738FB691442570FEC4FBE1F096F12A2079E72470B6CD1701077981A1", "7E0744D5936EDC5F018B0850D801B665D388060D6A81B986BC7AD81C9A78C0EE", "7E1CB2FDA212C7A8FC0CCD8803720285F00C1F62F3E2628C7217A85BFA5FFBC8", "7E48E83AB3B599D048D884D2F2A9C830676F7F8EE7EFC2B799BFE4618D5E9A2F", "7E4CAFF4BBB55CE699EEF4E5295F2803B3FE074915F001EE61FAB53CB328E1FD", "7EFB522319684542D37BC81717D35991CE91F1752F5381EA6BFA2B84165FC89C", "7F074E985E9433293F83AAA7F6DAA1B51640BE0E9CE150599D1BBD7718BDB08F", "7F0BA7BB5878F7B87EBE99B37D5F57E2F547C48BB31E158736CE02617108C28A", "7F589FF0A0A79B9CCDD49A773CD35D3879E86022BFBD62DDD1F854A44EC6AA69", "7F8E6554F6DA398AA724606DE234AF7EF09A532D4299A3D1BE71DF4204B3FCF6", "7FAB0C8A18074861C1EC7378F9CC8A2688FE02C204F1230FB14964DBF8B477D8", "7FC1F320EFC1907483261EB76C43191A3C45F5D07F0AC7CB20EF8B4AA9797433", "7FC5F5C8B99EF48BADCB33AFBD61D3D7F58680BACE18DF827944240D66A8BEEB", "804E6AF85F88574192F4F1A28E33A7B2125DAAA8A9A5135B29F2DA3EC81C4695", "807F02BF5D04D1D709B1D383A56D073A3E2ABB5E058B819FF145C9C80E083AF4", "809E4CF694B5B95B122BBA4091FD01DB408F612E91FB12D54920A9623768E6BA", "80C91CA022F79ACDEA0423AEF5701D511D848F98F4A10883EBD87E5B940F4449", "81489FC3C5B7D5FCB5B59EA6F0E2BD3C9EE1E397EFC067E75215C457F66C5C91", "814FC8CB9DBBB6A8CD4BD2D8967364ED3EC4E99ABF182A7BA06C028A20943BFF", "816BF55A9A089E73F8DAC34421450C5C33888FAEC59EDC25458BF1584212DF35", "818B433278D5E2420F4213C71C6036E7BA5EA3C87CB6A3BC405627E0A3B9E898", "818D64FAB138724C60F014197EF2ABD600F61BDB47F446BB8AEED6AE2402076B", "81B10D91CFD24D8AD32045EA37C1C70BA487C10114897C13A7FB18E062EF31A4", "81D5F6F41E5617EDA7FF694BBE43496FC48B7577BB4C9C238127ECCCB1D40118", "81DCC3043D6EA78831CB3A2423DB7DF85EEF3676A993E1F98ECD53CBC8A5E0FB", "81EC6738A0A7A211A28C73F6DCF0008D516DD2C1AD9B16644EDBE1AD95CDAFA4", "8259A02A78469DF60698D78CE8C4F785EA7ACB3398EE7EC1F4AD3E208403C1C0", "82880D682C6C1D206AE6B864978AB8AD762D8A203B172CFDE8808FD77805F04B", "8292E5D063054EBF1462FB7EEC363987B5DAB98091103711451CE13FF8BC634F", "829888007050D9C11A7557C40DBAAED034B1097EC4A906EEC0D336ABDA0D0B50", "82AE70B9ED2B41E62EF1FCE5137F13A8B93DB64288D0D0230D8BFDC6839DC783", "82CFB7F32F039AC0F8DDE970DE4370ACD4CEC0331A2E9D56DD56DEAD19243268", "831B1FE17F08E0F4D41A811FE2A059DE8731E5CD57C95678D7B677A80A653E89", "832EF4F045006307817133B5ABBFAF2A77A5060623FCA033FD84B444A3521617", "833F038EA012E49B66C7277D852FF3F66AD99AE6B1EB2CEAA9282B73DC14C605", "838A16B0CE06CFADC4E063690DD0FFF6D0DC192AB216FFCF35FC2AB89203341C", "84136D96DA7036EE5B9C3BE96A193173114E760A0B04831983D99C82317AF481", "843A643E29100FE80A1F85E4177BC532FD3AAA0F456EED8DC57146873CD867A7", "8450E3844A56758A6756AAD90428DBE81790CEE3008B7F3BE6DC26A4C36196CB", "84B742C192E9417B81D8B48CC46D75F907403FF505BC020B0B2E9C5292698E39", "8575D8248B9DA38940B8C0CCB82D1E07AFCED1CC97BE2C46A21CC51F08DEC7BC", "858FB8E97369CD4DDF4CD784282A9BBA036EEA4C10CBA1596C7F829494127C80", "85A203AE5F731A8A23D151364A5CA4469848689E5B34009D9D63DA579273DAD0", "85B95B26FAC330D943BC78B63DA3DB90C7D2E772A96FDA17D162D185065655B7", "85D99759D6DDD213709202E4F55212241CF73C31554DD57FB2F87409A7B0DFE1", "862D82A87757DC1029A9F1B9FC4AEBFAFDCB18A438329CED766E467069B38769", "863922F3A7F2C09E8542D16693DE9B8433A4E26F6BAAE0CAD8B0BAA8E015A61E", "8677F08636676A812666D9173BE281822A35EA2589B586A211824F7B588BD018", "867F57E644CA0B9EBAE8F6B4AF3E43E47039153C5F0CFE46A8DE2A9C5715A892", "868FA6DB6C0D6319E1B3081CCB6B4C3817A1853F87C138E75E8C43A455725423", "86B8F710D9859CE426498128319D2801CFF643EBD46636FB1667DFE579CF2A97", "86E72FB92FDC64AF0FA8C4D7F23038469F3F8A8DE53E9B9376DC9EA1FCCB52B0", "870BEA847DD424799963E5867DAF74D2ED3D95FA2CBB891A7AF0D330D30A7BBC", "87144E213BB6516569F77E89DB4699864FB319606A67888C10A3EA4165C70F9F", "8714B27B18D765F1326AFEF2579AC2E5C4090BAD7C157B8A00E38F60DBABFAD3", "872A188EC4E2613A4C8DAA4C113C491ED5226F5BC56BB46BEC54BB14EB8DB940", "873E4E7D31B3D0678D775F72B794EC936D165E1CF0679FF3C31754D430863C36", "874A6D6E69FB651264C3DC6A60F294571326C9B3102EFC3D4F2DB5BEF88EB924", "874F8E6A5239ED9E35FE02AC8B09D496B7FEDA60C7FEFCF04B0223997BC26FBB", "8759A08F8DCE05EB5B0136A785BCAFCDBFE613A7D435C0FA20FDB4424A7CAC70", "879386F682CC1455246FD7C829CF91A2F25AB2793DBAA6F53BDE7DB2B8771BF9", "88434B8A216FA4E9A7EDA68EE4211C8B663C7638A841826D77EA59C924786031", "88982C3BC765C275837ADC018CDBF4C480BAB80750C3DC007054B3AED0A5724E", "88AB81EF4773044E57A4B0519932B93A44584B2D567DE41B65A3D966948BD2BB", "88C8CF9B1989865EFD1C55095D4AB790C6DC1A4D65C5E126172ABE0EBC926E98", "89749ACB26CD50CFD0164846EC8F642693384C677F32B82D3C1B94DE2B2EA0EA", "89780D4585A20488FEED7686A5CA76A1831A95DB741EA06511648ED27850EC1B", "89B069E991BD00EAC14F399834EE2BC60C62E828E55A6A24AFFA5A3369CC3023", "89FB1F6DCB93BD46FCFDD81C133FAF99D78B130334B30CD3B4040684BCED2BBD", "8A242C548ADF3E615FE6BA32C7E6F5B2DB8B1FA250ABF2329DC20A0FB32D3700", "8A25414E8FED9B3A34B56F03DDCF0BE180EB8F7764BA550EFFBCC83D0E7E8154", "8A2ACA257AB4B3D6F4C249E6C3067F3C8969F51AAE07BF57858F8E906EF7F475", "8A3B4149E7EAB3A7478E92C55ED495F70AD25B6A33537799F9CFBD490835D8BD", "8A400BB6A99E8B90EEAFDEAC498275CFF269AF50ED449DD7602246B8F3C6CA90", "8A65F637B267CC03477D8AD35E745DB910F4F59345E9C265E6A8241596E3AA90", "8AD3371B44D7ADBB4D07C11C71F4D7936BA847B275560A957AE1E42342ED2618", "8AEB61826548DDA949641863F93129FEE91E02DC3B949C9D6D3A111A2DF9A0BE", "8B33DE18424CFF523B0A425148577938EB85F0E79D969257FB90B1EB074C37DE", "8B3B3FAE59032F92E437151A14796606A059539484E610CA8A4384D38D64734F", "8B63CFAEEABC51DC97E6B89A9AA28B270B382B437AB0F2E9355DD73EA1589106", "8C1D3E2770D74D6C6184587421FA506EBBF2814A6CCCBE5B696281DC13A83694", "8C3E99910491173990BC880596213B1F802F451BA8D90B1700DF361875101D3E", "8C5F81E1994499DBB0DE67BE5FE7D15F748FAEF0DB15BBA4651F5D23252455DB", "8C6773173142A38A1E99DDC29C4DA21C3EE7B71CEBDFAA77B3B395C94B9B7F62", "8D7ED64456FC169D02750D2AA4A80B16FFC334A2DA71875B22768979B26CAC67", "8DC736DE56FAB6587FE3F3374A135C46A0E7ED405164BCFB17F0C06DF2FA350A", "8DC903A346E8471DF3913A1DE175732295280CEB7BC6847373CE4F7856276E98", "8DE2E6E735F4C865DFF522FC1476032743D235229E5B6DE14A486A6D7ABC31A4", "8DEC2654592D64F2D867281F416FD4DE6D6CB55A2CF9AFFE8204C63823A299A4", "8ECA6222D3C238F29A31FEE8DEAFD26C737F2975DCA8D95684CFF7F79AA0F358", "8EFB8A654D3536DD4481500A7680D75E0B2A04D2F63C829CAE130B12A35D7ED3", "8F189486575F01A40F1764E79238EE1029D45D4E675A2E9F2A1BB86D002E0931", "8F20282D6D9DED2CDB8E9146B39E025F48D9E94D2982142080704CC8E262FDA6", "8F439D371F020F07BE9A6CE8CDFA373E8641695C767204EF55652E3E6187D4FF", "8FFBF7DE9729E38A1978C390480A0C3FEF3586A454B2C41C95E9BD2494A959A2", "90246D34A2A9EC4005A1B788C09D0DF4366E66BC9D5DC5A39EEF5286DE79E161", "90334CCEA8E65D406EE59192631A94FAB8161A57060C486D639A2A2B8A7D9054", "9048D1265FCD20DB01272D53629B56D7B2E47B7B133E02F4073FBE5ED768CC8F", "906B64791AA71F432F14BB58CCAEE6A9622AD741C3E459C5C2594F4C546B7BA9", "90D59D207E240BE5AC750765C539B8ED7F5604D85518190296B85710EF6190ED", "915F25F9D4BBEE1CAACAA6F5FD6ACC3E18033BE658B9A06B8B13ACD613C9B6FD", "91CF53B025F43F5A3A9DB04F4556B8CD56CC0748EEE2440A24BAF4AE6047A600", "91D7C6C9A5739FEE5F42D389A6790AF75591DE3F4B00792DEC9B2F9736C9AA92", "91E46D9CAD79EFFDAF7AC93106DDC1CDE5DC9494110D817945458F7F32A94872", "91FFFBDFF8AF38616F8DA8CD36721FE00787312FC0E83BAE114FEBA3E7E232B4", "9214CE38F1DD3B6CCA3C0A0D3903A565EF865C916F6409B27D0CB5862470E985", "9219C124B39E6D8D77D8BF65C94BCC257D2F8565063C09CF1BBCC841B2DED0FC", "926CD83AAB7DA7EA60F3ED2C60C4D2004D06E2189562B75111B63EE52FE070C2", "927574043636074428D17160336994740F88B51BFB550D862B468C577DFD1F71", "92C7FE6CF964CFF7663A2F30257F2374522889DA6BB31D37E2BBB96D799F67DE", "92CB3843138A52E09E1E53A7B1F44996ABBC10BE478421F26B6289555D2F2CAE", "92FAE5A3E4FCAFCC1D6C32C2AABC8255245CED09407A7F9506883E7AFF2E8955", "9308099D073B8B4A5B875ABF63A2A8BA4F4ABCB691E71E14B89B4833B4ED12AD", "93434CBAD696C9A9ED21895A37DEBFA5D038B00FCEFA12E7E0728BBF81FC440A", "93A2C56B0AB96E65E4360EC6548816D3C33DE282AFCF4BF7B723C6CAF3370854", "93AB36DA337BD0948599C903BE961AACA714BA542798E8A1A52B5604155A59E7", "93AF3A0CB685837B7C985687A86604D2436D2B5919B3C105E801C3ADABAF8404", "93FB43619692E9A4D81819FDEE2EC14BE9B5E62B4E287FD49E3F7D0FE31D653A", "9413B45266B0A1BF4C0F9EFBF289FB6AC5322C48A1E69D09833E6DA257C8CC77", "941A5FB04B6C4DF5F07E2FBC7A84EADD1A839385EC770AAC6BDFEF5BC82847D9", "94671890F5030DEAA8173E88C781C6012E432140F2EA7AB97D9E638744EDE60F", "948C9861A7054109C4AA2CE3B63E39B8455279C8D018927C2F9FB462D9503C96", "94C8E395B6338085E8461409E580AA61C96EF8DD68BFF191D3C879615D5F2666", "94E5F6F8A30014951856B7FD44308E20900D33CB33C60345B0F49E9033320FBC", "9528F91D9A4332373544407AC15F3266C00E4608C73D7591BB5CAA2580808007", "95402F5E0F82F5210BB8C2013CE8799D820969D1E50BB3BC22C6EC9E4B292E8D", "954F19165902A68FCC586E55B2FBAD28E4C66C71F4AECE8D5047BBAA35ABBC06", "959AAC1CDDF9E34515A336774FE1FAA1ADC01D39A7C3C94FDE16BC579F554281", "95B4E920BB69A6DC8ABA243162012657F60A617E17D05DAA1851A786000E3C04", "95CD62FEDAEA72A3108F90B80812DA1D38B9D58498C1F872BB283E27B2E4A609", "9605DD0D16A7A4C70E94A500B6CC21EAED64F241EB8501C54AFBB78035367135", "963901A248F6D98361345B1CE2F425CA47C2C3451DE724D3C352FD5BD987693B", "963BC56FF969F86F986C67D10776EBB2A2F37948E3376D8A1E0338B322512CA5", "96DA4BFA1FC213F41A119BE27639EE23387EC3504EF0D231152FF7DFE93BFEC9", "96EA3FAB46A9992B85A37D32FF04225F7EBAA1E4A838AFAAC04B90A060C0948A", "972701C7DC1452FBCF01B7BFE4A7289076C9DC38C28E80665321248205EAAF12", "97526E85B298C10C80B65A4130F26DB2758A0655BB90F35A426CA8F9E8480FA1", "97559256B8C83FB25D3AC653E1F3EBADCC04D4EF78DA4844805305C7544A6E9D", "976991E08934E137D1B209E3B8F16F97B934322894053709C5863ECE2EB03B78", "97843D709F3A1D21B079AF090609D06C8232BD6B0AF9C686DC60FF6355F3EF04", "9789CEECC4EAE227807072B0D67DFDE94D1DD1B27DF1CA3800BB5E560EEA2FD9", "978B70350538E5C1A172F256F004B8FF531A1F31F286D54E84CEFF7DA752C3A3", "978DB6EAC57C34FE713942896851877CCA664AC56B061164D57844C796AD9F31", "97C02974A96BA4CF213F063468C6B79782437EF1F38B1CDE0910068106B844D0", "97CF77A702900BA77E968389309024695F5A4B413BCB706E68F012C99DB07821", "97D5F772EC68BDCD260FBB9DFB7A322AAAC657E9360305DF11F9C6A6A40D1B85", "97DBA1E30952A387E9FFBBCBC4073EB22E406C0722006EEFFCFE53B1712D7E07", "984A056A80C4A9591A0DB983E4BCBC9ACDCA9A9E66D1F2A40276C20CF30AA275", "987312D6FC46CA3F269FCE6582D23DFEE688D79E6FE8D1293ED88A90F27657C7", "9885EF692D10F55B10165D028D563DA2E874C62358D512573E854BC6EF0EF9FE", "9898A3EC8BF1E9FC2EAA662543E6514CFB2C354F067BA2E9DD0CFAE333F8B99F", "989BF293C7092FFD11AA33DF268D74DDF2FE740CEF8C6C7B0A84E8A14F4D2E5F", "98B323422CA792F32B2EA7482D9D79B9F9D15C3830E9ED03453DF7CC38205557", "98C2019886FD04B648656399704B3EF6D6861C5CD50C0ABF958E75FF4A1F9F45", "98FBC29C8A3721BDF3BD24351FB4EDFE39F3D687293733385EB60C6187F38E27", "991EBBC420E4BB5AB79AC64B1DA12C4B253F430A992739111C4B5CC2DF493353", "991F4C9968AD6D4C35653D04F5CF7560384ACC7980B9BFBA348AB6B35AB6F9B4", "996F645DC3B49CC7398E4C90C384D03751E395B6523F4594A6FC7F1B1941A5FA", "99AD1F3F659B0ADE2D9C19444816E8D088B6FA8B56129790F43352DB17430B2E", "9A0B89D81231C77811F2FA08626C240C63210552C011C8E0D5AAD619A7FE11A2", "9A11E9C1788C35B823E5B21CF64FA97CE70F198AB080F85388D146AECE6FA763", "9A20509E1E544EB20A59DA9FC7AF82F400FE5F811F4BF6223A61E0E7FD269C22", "9A38AD3501E76822636EA8AA2AF27140AF89367CC584B7210689E3D838CAEEB4", "9A4B42181E5D8A9CEA3178AD3E0CFEA6672BA250DEBDA4E822FCC8B9D4F87CF1", "9A96669F651314B055987343933B2F58BB66C71D7B13E3E61735C74B9F85DCFD", "9AB1E803E873C7A84CE99F66DE88AF1E8B46E7101BF649CF589989C1581AAA3B", "9AD00D82E7AF11EEE11DB40ADA8BAFAB9EF647E0668B3B72B7DC03CB4C1513D0", "9AEF7943FC15601E8764D0053EBD7C1FB2D252A0A9CD314B104D203C2E9C2EB1", "9B2E29CFC16D0A13A1C26D31DF80C3CBE173218EF57A58CB8B889E51CADFDFE3", "9B530E7E2707C3B78AB6F27A6365FF9CC30E936AC321098CEF968E8F9D4B5D11", "9B7484C34C9F34F0426B6E8110F51B91DBBF139DD14849DC744E1B348D2F480F", "9B8AC5723736784F74E2C089770660E3789D8E0AD4E81866BBD47FBA076FC423", "9BCF479E1DDCE48722CCFB2593C5B43D731B28F81798B0FECFB6960FCC5872AF", "9BE1D889C1BD77682655EB00AA0EE21AA5C7CCAA1F93287BB788D1CFC12BBD77", "9BFCC4FA810787FA41E17BA44B6B9A61D736A1008588F2F46BDAC9637AAB3985", "9C850ADEB897893D91D6956BDC3CD9510A82A42BBC122C5DE5A47D90AE2AD9F5", "9C9BD6083322204839F8553AEFDE11C546EEC223C7CE000659E67773279CB0C3", "9CA00C2BDE957BF44B4329F0A3D80409AFD7AADC285DB1D955C3F0D67091FC5C", "9CBF8B9968C0BA6D7320B6C737FB3C928B20BB9C36B651A5C82FC934DE93D487", "9CC05BC9AAF90AC9A35EC7A7CEE6806A4960FEA9D45AFD554B0BCC73294A38C3", "9CC47C37A5CC093943921CDECE4CF9F41C86981FD1C6230EAA9DD109B2974C86", "9CEBA1B39CCB6811A505F9227D3A8589890E3374E0755D8A3C0854B9E7E74B4F", "9CF4B754DA9567471C44FB69CAED5998B46728364F8A6BB60BDB8AF3BB37AA50", "9D37182D92DF6AA8FA1CBC82F99316BF0499E63FFA722F6D8E8797E6C70FE0E5", "9D49F42EF4A0225B668D70A35EF57A994731D3D83E68392C7C0F324576482B10", "9D4EC30B388B671B00F0D192ACD964A17D2BA337E5388809BC8935D15D6F2731", "9D6E689B86BDBCDFA0DB5F9240222191FC4016B876A0DD8016610AFA69FAFE0C", "9D74E16E695D45F37788D786140C9FB31C6F44CCE29B81D1A1A36FDFC8AFFEE7", "9DB61B95C29D3D82B032C456AEFD50DBC4E10032169A4EF92380C480338DB630", "9E1C120D680174B941C37E7C368CEABD57B75C199EEE0AB8754036EE68F429F4", "9E2B2130333F7B296A139DA27C7C1DFF42D07DAB80C79514BA01F6BD2399CA84", "9E63E9416444AA2DF1664209083F4A7A31363BE16B637E0BA27E1FF0733D991A", "9E6FA1F3A9A1191971251B93D23C36DEAAB0788ADEF80DBC0987592BC5E6D5C3", "9EAED1F5FB3762874ED935AF686A504F1630ADB20AA5EBFAE97EAEEEA4C0DAF8", "9EB7DFD9B3377D5C1FC48B4A080D561B3C1D73E4386FA7B1F26B97B2151E0B72", "9ED959A552F1F1135D021720BFEF601A33E4FF298A735DCF0648EF0558E731A9", "9EEC74E1EC207186773220E571632DCF6F20758444091E3EE385A94617A14E90", "9EF402A843CFBDB359E8B74AAD869683BC0B3E2869ACDA8CA89782199936D069", "9F01E1A335E745DE5201D7637706B6596E0805FACD8B85F5154DA9F96C16263F", "9F0A2CD6127C34E5403F2BFE5C87A840947CD7B915387810AD7BB2ADEB29AB66", "9FC7512F686F0B40C7337554ECC2AEFAECADD3EA252BFDA46F71FC8DA877CF8B", "9FE6952342711EF692F100168AD98655321CB35A597FB04C793D861D33D9A9F8", "9FFD672388E3FD39EB2F7A51F8EA5C6593FD9BB5CBCF7E347F42124D11DA676C", "A00E9761D1872FC814CF65D5495E933987BFBC7B211A0542056744253E118263", "A04FE2EEFC21C3A9305B1CF7463C731D28C17EB5521A8E54F5F564939C5E91E2", "A0863CA5D5484ACA86A919293340C73A404BFFC99B98DF8E4D5C2BA4EFD49938", "A0E5630990C53121EC9E114D4AA3CEB431F4A0E415ACB7B75E163D3524D85F7F", "A0E9873CE477AFCDF49EA44C688C2E955608B19AF61940009894ABF7BB1A3C38", "A0EF1B53F76A87117F5A8C9A4208296020E4E538E12E58B3F85BF4F0ADDB481A", "A126A145E69CBBC87108F9848562481E6F22BB79D162EC867EB21CB2178D3468", "A1375A7092008F99252DB152511F27B03F24E73797C5B3F6E77A8AD874C12815", "A143A51742164D48C2B7138BD95E96A94E59DDA3D7DC3F7E16DE44D12BFEDC5D", "A1505EC526BF4AE7C991E809C78BD6AF7B015DA2253B7D01ED1FAB8B0C204745", "A150C2E017839DE1F5CBC686332D12515358F881E715C75E1B2D5509C5D5362A", "A19803485C52C0D9FAA3CF5A18608EACB0DDEDDFC0659219D85E396A032B936A", "A1F6DDF011DAD0291EC494B8A8870EB4294541EF775B653EAFE335D3158A3D92", "A20DD20D95C60578C655644D1A8A4C9E587B5A7916261AE7A525E0C7B766C3AC", "A228DCB694CAC8220E8E2A0506C4BA75BC3542B483B96F88329D683D29298312", "A267D1E2FBDBDDBA30B3F120151A6B08EBCE1AB64F225AFE9863D2E63C1FF79F", "A286BD77B3C7FBE86C2323B3D9F433CB3B367EDDC062CD70A992ABBC521C41B7", "A289C76BB432E45208A7499D79C262FF7A8ECBE30D5964EEE23BDDA18D5CCA4E", "A2924B4DE05BD5A9DE02BD29915404543555C0C4AAE9016A5C570D5EE0CB6EA6", "A2986B3F1E7D262A7D84A42B3E6305CB140E7761D5A0E56DB1A501FFE61D4E56", "A2BAC82E395F9C0C2BED37EEE45890A06C1C799AB1B521E972E4D70A5F31ECA7", "A2E923A551C0F36BAC84848E053A3A93F2AC1141EB9D1739FE1D48A6684F5352", "A32C6DF76505CE1438834C46A179D3BAF5C4C941E7A4CCE13657E37ADAA6DA21", "A347EEC651FA15A93993F52C5B3D120514E41E9A1CCCC9EE0E79FD2BC56833C9", "A3536F481707C6E30C20F8752A02901CEF99B456D3CC9681E53755052B643336", "A364D6B382E97F9FDC09D590395E985715FD9927D26F193255B81A2C9A6502FE", "A3FA4D9C192A023801E9B6B6F8D3AA16FEBC838FBECA66CEB2413B967D1EC166", "A435141E9D6894F7CA102FDB03C29288BC56B476D91906B1B0E7FA8301E0D89A", "A452BCA89E301CA046119BFDC15BA43A08FBCD45A7999ADA0583C7B23537839A", "A4789370408F9C24E02B7205DCFC6E8366E926811626A119FB3EA4676EE27F0E", "A4882CF317DF6031D20F1547885BBE888D903110D13B7645B58075185E02C930", "A491BD6DC6AF5A623AEDFEDF7E779F24335832EEADC2D8516572D7CD002EA565", "A4EB252B4F9B1D9E6B670EA990F738AB583192588E1566F20330B6E3CFCB3AA1", "A4F052050E4B3F587B7183D9FC910B303A3AE883F2DC83385E6EEA13376742FD", "A4F4ED08429B5D47DD29B88E1F05943B726DF1810969F88CDB4A5626D3881137", "A5BEB8C7B697D03738A6F4743EACD9282F319A11D6F6CFB60D52397A57F7F6BA", "A5F102AA90B5BFDB2EE4442DF51659EE282A3C06887BA2EE4F4B5E779799F22B", "A5F646FF4C83A4B1D2C8B47FCAC3D208DF17454D859B9AB5DD63F0E74300162C", "A658826ACEFD8281700AA4C5F1D1D4C5E783F73C590631B873055789D4BF0CFD", "A667E95676CFDDB34E833560E8E9BA9F25216C4A71B03870C891B1E6EF74ABB1", "A6BB7DA66FC718A2182210DB01ECE231562B4B2F7BADC0F1E4C08E483DC7FCF2", "A6CA3CD9F33BD687A0216486ED1C39CB8E3C63D1608D060DA9A4AE193481E9D3", "A6D9D4111807AA4EB0126419E70851CE3116CAE1D7000C36A1B26DAEBCF4424F", "A72BBE49D062044178A486D7560B956A83842D3845B8E0C9C8F52229F1387CCC", "A74E8283EB962A017A80E785E3D8C26B9FF252290B436E017AE8A7AABCC98499", "A770E87B78A1CE76903B4B233716D0607AFD01AE39801385CB61B30131C7ACC5", "A7E7A98C18A437DD59F5F1F10B7CE5B2BFBACAE3F6E564B5B4F9B2226C989CA5", "A872A6C135345C54C4CA10C7E1C466509DC0EDDE67E2A3CD0AA36BA201E24581", "A87D3B01BEB3628C5A4865D02456C6AE700642AF49B89B34D8697869591CCEC7", "A8BBE87787D7AE147CB80A488B76E8E2A69E79A867460A1FD54268EAC4097ADD", "A8EAA90F5CE918867C773DB790DC273BE5AD5BC74A77574E4C19CE42D18BAD6A", "A99E3F04B980E14EA168EF35F9FF0CC63287952BC8F944305B9D7E2DE3672C8A", "A9B346426D7E045BF1AFCAA04855729B0A1174B2DAF2F97666408FD0C01D4B12", "A9C254F86614D2334E5A1624EEBD7497A5FA74BEC3159FA2530927B6C4A89585", "AA02BE79DCD02EDB1B362BC22E1303156066D6065A6A81B509F48BDDA3058239", "AA13343471B9A9C7BC5A80962A3BA811D016954A15A677BBB8596522D88BA965", "AA14C55AF4A5BFC3A22C9FAA8B34E0E1647B4C350DBEC1C6DC6BB8AF16DDF7F3", "AA643DA452C072985C678A5D5BDAD4254D5683CA54DD0B0EDCA6EFE6D5F77905", "AA8C1A9401902E4D43951DACB6CCA9BDB3B93DE3457DB04CA67EAA908C7AB333", "AAD1C61D86824F7D5F888BBB8715B562EC57F24BF75C9015000650BCDA26084E", "AAE68AA2EFC385FF3EBD4382FB866664D480CC7F1DD4B169227644E77ADC4B20", "AAF2444D3693DEED732DDA3749D3E19CD9BC8EC4BAA8F06BE89546470C973EEB", "AB2CF025F88364491DAD8A893B4FFE876A0EA1219780AEE35EB01D3E77543556", "AB91AC52CDF597E93AF79DE0C8F08E926367250FBDE0DB3DAF33556D0061634A", "AB9BF82645A26195B7E3A2A88C35E5D4BA1E45784589233A145CB109453CED5E", "ABCC80FBEFB3B0C7FFBD768EEA8386B50D61892ED78D970E0E44664F6F54E718", "ABCDF320C305B78C3DE215B72305B85DBAB6486A095A8D066B998FE76752FAC1", "ABE6D7E1715EC89D7D9B85B3E6F7AD550EF1882B24B2D50542407488158748B5", "ACA78519DAED0CD6A996922734C96430375BA723D975A22C0DD0A7716D545ABE", "ACAA55025C09DA144288A5D0A5158AF597D978C292D71EF5E2D01DFB8E56A818", "ACBA42A9F266755DB30CE35DBA1907FB61B1687AAD3415499AF5573BC67595AA", "ACE26206FFB4E9BFC947C91835F27A6EA2B5E8DF0FF6B0C69F358731D4D9C900", "AD33C8416886BAB2F73A27CEC866FC53237919C38EA90303DC32F930AE4BF0E5", "AD4ECEAE4A1A859F7973542989D756EF157892493578480BA674AEFB27995763", "AD89222617F895F6A68483970725D63E3E250AD136E5FC669CD376901654FE99", "AD9D0F1B219EF1414A1CFE4F9B1CA78EEF4B4C701B90380ABE4C1CDC35D33584", "ADA463FB355843A7F68089630A6EED1C6A881A367FE284BA5770BA5FFA27D721", "ADDD549F8B2D1F178F3976E99F617EEDA8442305205283B06CC06FE04804E76F", "ADF0635C8C226573B68B90CCCD3BBEE5D58D01FA40BFFCEB1F024C6F94610012", "ADF680C22983FFBB35F4EFEA7C978121055C58CDF6636C43C51682DF8DC26701", "AE04C563BFD8D158A34D941FC591BA2027AA9CDF2814A2468DA20F6AF67AFEDE", "AE2D99F51F54FB9B9702B49C29BE274AEE8BC814AAE746C495B94D448A0B731E", "AE33D31A0FB7255EF28BE79BC12503CDC31DB9273944374F35C9752D138DD964", "AE3685746163DCE703CA4C9996CB5B2E2985B9C1901E4598309A395E908BDDB9", "AE395445C7C7240CD17B06CE58A20D98731AA33DE1AAF047F3A02C424CBD3F87", "AE413A41FDE54AC4D804F45C3B1313A6FDB6DDFD8F106CA5A8F1D05E8B3FD89E", "AE4186DA177FC2C3150CBF62809A93905867F0FD0F41E203FF75C635BAE24D48", "AE6C6875A24608CD7714C0BD922FAE180C14FFF80113FBFAD16EA9313FB0B22E", "AE9AE27A2F9D74588E4BD4733FD267C7A7AFFE6114F53DACEBDC4FEAEEAC13DA", "AEC0722767EA21CDE0F10129C001F976425E48E7F302D7C24108AFF251D12D6D", "AED01AE411153EF61F18A5379A53E9FF22A1966A07D8367620044DFB22FE9466", "AED3A66493C3939E184C67E808AAD3B5C01A31398E8573966247517E35DC5A65", "AEDF87DC48EE28C5C28E436F1C573E52A876EC4A29A5AE6E3768DECFC1E5E0B0", "AF51E1CC97DA90D00CDACD35B02B7E7108FB894DA97EFC4B711F84EEBE554D1F", "AF66CEE60DA1C2C4951F95505C4696A0D5FF03A71224130DD8C1AF083AE4369B", "AF7602FA31D6499CCEA0B90364F0341F1379DF87CD2AD96A05C2831AEA8BB671", "AF97220B0E8D55EB4CBEEF62C3947AB6B3431EDA0DB2AAEEE2200824867DDC2A", "AF9FD56EA5BF3F5BCB57F75A6AE54511504240DA00654FA57F2B5BA41E8F0751", "AFFD92BCC12500CEBD2822FB64DCF1EF589EA350A991DE5C09421D24BFAFD713", "B0515C6FF66FE1A3B2DA26B9C92703158C0175FB5F1F5498109BB26C6273E298", "B05329785ED4441E67419C72F4E8D5EFB095312F0129B7DAC17DB1F2F0780EEC", "B0549540072FC1BB0D803052330E32E656605B46C7EDC1BE259FE2273831E00B", "B07BD39DB6ED988F94DCA3EC6732BC232F86A4BF8A5079780CB4F9286CE2A8CB", "B09323FD9F65F6065C7B68F00028DEBB77D6AFCCF024832FCF79623893150BE7", "B0FB4CCA6C2AAF4AE7DFA7516AE94640B71BE0BE346F669F7A4393C673251F3D", "B10B38C7CB10C5F9CAAF08B88BB1331D5CF93401EC22D39852EA8C90AFCC7864", "B1B57F5A330A0F8314D286E1359121BECD0D54E3472AB670AF8B995354F514E5", "B1C96325B356B6322CE436FE75F350F9005DF2C5631508657564896656251B8B", "B236D3400A0C6106EC62C77931DC3654EEBAB6EEA563B3344ECFF477FD634E81", "B296DE2C978240783DE76901DE1418342BE45C62777C42A3956DA1B0B1716126", "B2B869E92E2C0B24C8D4ECF615EFC9ECCD16AE763051DCDFC50A28156E3A511F", "B2D693BB18CE109CF216F85F763EB9523EF5ECDFEA1F49C5593D63CBD75E0FFF", "B2EA2FBA4D280351FEA7F9EC1921C448D44F4D9EC613590A87A15467F7D34153", "B30027B67E0900B9C9192B0EB28EA6D42DDFB696208646582631F912C14CE66F", "B300A5D652EC479A42B90F53FEAC0B8B63AD909FE1C854841165B9EDB2620C73", "B348869423AD305EF06F6125D94B0E67CA250BD5CE95B618BA3D6BA8C942DBCD", "B364B45136D30F93860D1642F6027219A50FB3A260148FB473965B82F8112FFD", "B36A668C28C4D760F6B565A18CA1708BA647B0486720FF7FEE833AC59F8D4800", "B37FB96EE4FA4B06328DA641D49120233F6F6FC031E87E5A21A71F34BB882B42", "B3A541644FEA43E48D36CA5E9D16B0C96C2D2EDDC66F78E397A1A660286F7C94", "B3A5EDE44ABC6245B8E4A7EF9AB8315E98A883E3DDBD174C990FBC7555AC967D", "B3DD0049FD7B99420B4A63E0C41797B3151DBE19CEAF6FF15A08AD1D83EE117F", "B3F4AA1A1992E6D3190AE7943B4F2C3504BE89943C73FA50CD108D6F916DEA0B", "B3F95E28E3F8DDC1A6728EDD11987CE30914AFC6A68F9CB628D84E82850A2C65", "B43C19A7C3830FE0BD2A0DC67EEA1A869FB4BCDC9E39048C7D25BAD77DC3AA41", "B45DCEE15D8BC440EDF0D7ABD6C033DD9C38402E570A09D1DA6FCEF5883772AE", "B49C4446E6FB71C3C0944852AB81096006AD85BA0DF0C93938657176A22CBD9E", "B4BB13FC886F78768B04C88477CE1DD475137E192D7FD66F5E17578D1FBE9208", "B4C907687D224CB393731E28C65162102BC31DF33FBD8662434019313B2A5800", "B52F45C24E03B4330A5EDBC164ECE7905A3A5E97DD605715B03A667374818330", "B53A0DF0787977B6AB3BC06E209FDDBCA1C705596546A5A1F6D85866A70E3E1C", "B5602F26DC4051D2B7FBBC59B479568A8211EC5FB27EDA9A06EBDB0E88FC8F9A", "B5608E8C11D38B0FC757A91B0521FB5519A206F6E6783F1B21EC479AB8EAE2BA", "B57FF04381730ADFE1A79F962A26CF116FFE199A4D2BFA19BA4B20A3E8A44791", "B5810DD31544DECD338CCD71F5C05C78B267068FE3FD01928B5545B05BEE5FA0", "B5976B7FE7A397B9F93B657DB2D7C5465B3737F96F623CDE31887F2CE1AEC89D", "B5ACA3F329F96A9AC22AA076D589EEF566C17391BD1BE200350E18FFFA2BC52A", "B5B313A73D0B335F18892EC4196F2ABB099764E6FF53E09B6A30800B58EACAB5", "B5B6C4769983441433B811EF3AAED6CFC993849D42BC924ECF1CCA5E34838148", "B5D79A0059088AF97AFA2BF8E4B18020BE309AB46F51C2D1DC3AA4AA5CCF6B10", "B609D685D630C87BB458CB89A66B87A64831A7617912F7856869B7F1B264C40C", "B63E6539A425EB5AF33E03949CFE0D4340525E6C4EDC7F84EBBBB8743E8CB569", "B640F95435EF31B70B80BD2F06BAAA5F720B437EE49000CE1F9CF09EE49DBE5F", "B673694C2888EE95A6BAB04A5C155DEAA18A41E4DF0C4AE45D1C5C2E3FD7151D", "B675D554F56F0A1F615B31A1F20DB5C97E92801B76139513634AF41FE0D68211", "B6E330D558AEA3A63E5B06D47046243959B8C2B20BA7866AAE3FA6E59F30BEB1", "B71E0BF361A8070A23A3F1A12855E8451A139F411163CC699F31E14C71A1F3EA", "B72A9EABDBC1B21881D58C56FE3F8CF504585C39EAA53A5800BEC9CA7F0E04E4", "B74A3B00A34D8FDB4B8EEF99280CED566B09656A926E55692D07C56A91D80E06", "B75E7911875980DB7F3384F5C9765A9161642A90B7AF1F7653DE2841ED4986D3", "B7A5F4F3C7A2BDA2648AED560A54E7113EC96DEDA51474A901A611D14E3BE588", "B7B1A8DAB1A897FBFE8F37F46B5A9BAA67F914F715D69E265E2F4E7D8FBB16AF", "B7F4D2883D13C31A6534DD4AF564AE15525F392CFEBE754984BDF499D627BDEC", "B7FF1129A02D2738AED73A8C157F3D6D872B530527C875906B3678301D70ECBB", "B84F7F4123A804A302C153F4A21C7E875F78002FC36F075753E6FFC93C24043D", "B8C124EE4E419DE7F41A9CB0246E9FF21300C4C9A2734EF999830B9906B65133", "B8E199CFC7A9C8DCF033928312B9AE0E344AB91916C93723350723B89FCB619A", "B8E20769BA96E52C719117D4C3E2CE72DB60739968EB3BAD6C354D2A48D5FE7A", "B93B1ED022809B9A00E51D3D9FF14D51097C6F07EC178C4396907981684D8768", "B94DE57728774DA14635F965E20FAE142AA85C68C5E5D7C8BA2D710B564FCD37", "B96445234B698EF55B89086C2B3F6C4CA68A53E4784D139E82F5803C0B91A554", "B969FE7130BCAD03B5F16694D6DB94079140935ECAAF2DABA8FB7CA6CE7FD40E", "B99ACCD13831ED8ED54443C6EB2FE0C87F8B421A74BCDB367BF70ED0699F22B9", "B9A37A9137A6A153E70081729BB78D8014252B973451FD1F85F546C27C63DFCA", "B9E2B10C0BBC6D6D49C76D26E9D911BFEC271AC965EEC9DE586AB581B24ECB62", "BA224C929D509ADDCB0F46007C0E0FACD292F79987D47E9F02DEFD7F67D0990C", "BA26481027AF6429B5D0591E1B64697FA26DACFE8B5A520E01934500A36BAFAE", "BA496303C9AB02888692BF78F4E153279B02A4CA67537DC182BCDC6B04EEDD4B", "BA5011BE88B3EC6AA26F348B7A2B3A6EAEB686C2245DE8D70C05E26FA7F1692C", "BA52B3AF65440148334C9734035B65F3CECB36A8D91122A0BF7EEA75DD6FF353", "BA641051633E4D947A94268037F8B8865B6EE865868B44CAAC2ACF192C454E89", "BA73E99117987AEC14D1D3A635BC7C75F6DFC518BA6CEB579DE35BAD282D17DF", "BAA73579218EAF992EC9ED8D793E7E82890C87BD059F752A5C63A36CAA54386B", "BAAF8EAD73C367A58A25800EF35FD2E3A4671B1EB487F502B95D9555A1D90CCE", "BABA4044826BFFAFCA3DF267674CF7F0DD685A25619B3FE6FBB95F4E19208549", "BABF5F87446773F486C4241A55805D7AF675A10E3D8F7FB739A641C0B3FD8389", "BAC58F310A73AC5E5FAD84D6ECE65ABCF89CB378E0F1092F4F7D09F826B5874A", "BB4454A9E595CB5DCA50C624220A8FA66F556CD5D3FB737C88C07320DBC111CE", "BB9310975D8A15748B8E374AD1755D0FC93D2BAB2435E3529FED846DDF511ED1", "BBF5FBFE519F80A6B36C8E6B6ADC28B6EFD07A34E8008B141A42401A9CE1DE28", "BC0916015C108037BE6EEE58D101EE5DE12F752A3F9BF433C3D352C6406B3C0E", "BC2283C42C5754BA56D4B137D9299A766BC1E54917CDB4BD5C57BE600AAD1E60", "BC4CE6FA6231522277B8CDD6EBE913273E804C9EC6F8EA56F64C54D931A5F0A3", "BCB02255385999D6A79CA098E1DAED7D13A3ED93999DA6C224FC3B39CA7C3CCF", "BCCAA86BCC3B16C9C58E1F4717449CC03D19E983B5D795C29B0F4F2B70C2296D", "BD0B415C053FC80669F34B90324081AA9C7BB6D74CC54042D2661B32F9E38691", "BD244D6323B186793AF96234D84BC097585F104DD8186806E8394D4EE6A8D3B7", "BD43DD1867AC2917BC9CDC37222E975203BCC23E7C7CF119168DA166A717B0C9", "BD5DE98619F507BD4C83C00828C1974DCDF9F6EB0681BA229E2A5F1F667279F1", "BD73CB304818422172D48F1453A9EBB4A928DE6BC130FF8EE26D6D8B3208D65E", "BD83C6655DF589A9ABA3C23084AB0F01D10A09569D91FC02ED40475F9AA42DBC", "BD8C0A1C6CF7A152703C30BB58CB250DE8EF6981B86403CF103D9F8401EAC584", "BDC47A4CE8020B7172039E3550A5C1B1E9944C5FADF8C814108573FADB47C112", "BDCC1E735A2C810DFF276AF4CE4C43754EA0D42484A5E6EC70B0EC34E36C86F3", "BDFA432EA62E6EFDD1DA5F84B4EE926C27FCF1125443F9D0EC5005B0FEE74C89", "BE28B80282A36EB5AE12EA4346DFDEB6572CBBFD3F23A4A31E09F4406B8F71BD", "BE4C67A06A29E4B174D690685DBB8684D8DD5B5B6CF4ED0FA7BD6CC48DECEAB0", "BE6E8380C13D1103EE23BA2477B40F90E44B32F9B46BF16533F8DB60DB918AA5", "BEA0DEA8581DC561B3E0FB6213C2324D0764CB41F471CBFCCD4404F07F203E7F", "BEB207CD99760307A802ABACD6003BA409940409CA99A3C7EBC99B31F98C7475", "BEC896DB9F018B1BCEE2BF9A76C241561F1A1E19105EBD0BF2C340BF4BD503B2", "BF47800BD504AEAC98D2E11B9949F3D40E257FB7E349103ECD14984EDAA382D5", "BF61B777185C336C66524D30F391CB1EF51AF98CD2CDED7536FFE153FF510014", "BFF89C15B535EBBB3357938F3490EF4BD8E51EFAAA3AD2539FF46CE98385B88B", "C0349AAABFD1576263D75DDFC8EBEDBDBF9CBE04C997B8F00EF826B9D7C1793B", "C034F4A93C7986F86B5276634B82B774DA1796B9A2CC2371DA4859670D82233E", "C0501217B805DB60B66BE6BAE92316B764C51679EEA5027CB07C6E657F8181A2", "C08849A00434A559EE1C5504DAE1CDDB28E9D46EDC400E95B2136AC317DFE7A3", "C0BDB67449527274F6BF935813A76F827DBFB1EAD61444E49DD24177F6B0ABE0", "C0CB005D40918A594B485753D241E190431C99968BA683F118D3A0D5E3AF3231", "C0CB3BEAAF14BF74341A64481141D97936BAFD360C8A211237B222475CAD3948", "C0EACFEC4C235B98CEDC586C444160FF7039FC727D6A239087D2FF18EB8BFD10", "C0F80B7C16C9B80140D483C0FCD6882278F7435E15D4ED92C57FFA7E310185D5", "C1043F35FF1F630A47D32A8195A08331316B4A0E682E22CCC64ED3A8793D1A86", "C10603C91EFBA1A61244681AAFE3D1634E27C4D4DC8D321161E3B35F67F4E573", "C10B851D2EABB86A3DA0968EAEAC1B5EA951FF1F25CF8B2C4C827231197FA641", "C11C390B971E777914D85592C69C15B80ABB389FD00D2D905C82AF5F4B729A91", "C1504E0331CDD1C6C93994699BA298E6DF006D6E0CC8A8E4231997AD972A13FD", "C2176C99849CD1D5066FA3528DC99CF72650196833F987B090744BC9DC861D30", "C222A8A891F504F40C914F8F66ABB73F5EF9BD26F781A02F39DE0DB06449374A", "C240DF09D934E998A5A6E9F16EE5D00606D3852B389FD502ED34EB411645C177", "C247CDADCEBD86F6926A5A03AD862F20EC878D5E1054BCF2C6B70778E3741BB7", "C26C11BE05ACD8A2C83F0DB7B1892810A051510E92DBA86C9AF94113E6A66789", "C2A91769DD86BAFF4BFB84B77B74E3E03844A2BC76ADE2ED7CB899E5E7886674", "C2C6C7F101E8DF80A7C41D3B860D83FF7FBDA9849EE7408F7B000742FC3F3077", "C2D6F29054FFB056410CE1D3348427B6C8F3350992A5BC7838FB4A2522A0AC53", "C2F11551C490E10BFAA814D528D82349D60E230C1FF169409FDDE70BC2DD9262", "C3195681625E7A9156EBF0A4F158D3296F6A506F509D52A1E33C423F7DCC0884", "C370EAFBBB70EEBAA3B44F1264B1574EA6170D6498723F6BCF591ADF4AD41BE4", "C389EBD0964ABA27F048D6EDFDBBE608B1BF9C26B0C2A781B136F8A57CE34CC8", "C38AFDD82BC77228F8D7DDBD5DE927E97F8C97D1E6B1F76B6C890149323EE9E7", "C3C9C00EACB752631F5E8E9A4AF833BAFB06890D8162BD6B2B6975FBDDE073EE", "C3F986C5657444C29A48436542134E0055674EB49757C1D60B5F2ACB7A539D7C", "C419E4AE704DBAFD5EFD078AE673E051D209740CCE61A07F500573B347A7F595", "C43D2CB156B7BD39FC113EAD22568306F95463D3E29CC3A697EB085F142533BB", "C43EA965AF8A008B082E4C813FD0BA01276325846F2049DAABC7699461E9B540", "C48B8A24BEA3D79BEA32D69CB925440D9078E9C37A37DBDEB8805808860199D3", "C4CFE7F52773212E28404A230CF4140269A0828FBCB8D5BA45FA335D89CD6733", "C4D6B3C9B481ABC83F058E2FA34A363CAF95D271DE6C1A6DB6A489BC94E26241", "C4FCBA3CEDC2C224BD70349C532B8D2A346261373DDBE1DA1EF311898349AE73", "C50326F22AE5B1A52E9A64956D1CB8CFDEC3B08CAC81413723C4C38204E7B363", "C51EF092095509DC47C909859351A8ADA43A7C16BBC9EEABB3105B07B38B2E02", "C5293517F876F8969C153CD92ABDD11AFB71094CCF150503BDDBBFD05812A65C", "C53191E7AB19F2F993B44066BAA50C1203DC120DB98B06380783A69701228D1E", "C53D3C47BD4A155045F99C1E4CBF677182A1008DEB57811C876885F82676C572", "C596338966F1610A28DC01FBB21502CC71651B70DBC8B96D9603EBE432E4D5E6", "C5DAC5DF01C24F5EFB24848FC6303A469E6334E4A45557026328B102974C1060", "C633E3F919C9BCD1EAFB625FB054DC01CA44ECB316E9D13E7A22A44BF1FFF391", "C63D75F2635C55815D74F39C14E118E0BFD94ED1C35AD91B7ADF5DC12C31342C", "C651E37BF4B96F4EB07264F5CD8AF5358C07A1B2AF852ACFC9AC82E9E6722BEB", "C653CBC867105CF4C768835C9EDDEDF60AF058B89DAF4ECE572AC72BEA4EB1D8", "C65D10A086B2CA724E094761515EE93B34C056CA6B1791D87B4D8133CC162F3E", "C672C39FBBDF2FB7F29F14B836418C34934E05354948A44F41CFDABC3D4150F5", "C698E5B8D4FC6172BB5F5231EEA0A39F5C77AF9E821E3F68C469589A9606552E", "C6C30575B8111B1F0235943AFBFB3EFC95AC6BC7ED4517C4C9F4D899336D20C9", "C6DA4585323212B501C23E48B613E49EA9673199C833A3112A281DC8887E0D58", "C738893D7ED1726700EE4822859098A3D54F437EEE2BA613F8325EF37525DA6F", "C78EC486D86230DDF1D8602E0B7F2837C1420576BD6B5934CAE208E06F1D5B36", "C7AE65EB0D706F20B5B2D3D4E72252697ECA6AA7917A58A2DD40B4293B199DC0", "C7C90AE07B9F79A9EEF6608D4722926B0CCF2ECD1B095573CDC550F929B66111", "C7CBDBED0F63DA6EE5124570703632B6C2AAA8D5D0DF99F9E70413BFC17257F5", "C7D5275CE22EF1E77C2DE0FC048F002DC6C6C43730D8E85E12B6D4635562E537", "C7DD07DAD80496C03ABFD0EE55F04C1759F2915C9B0A8C1F66F87E8D2110B95B", "C7FEEF6F968DC83A4BE4F17CE29290349CA7B22F9E4BB9EEACD6E47F47E1BE3B", "C826F1176449BFF5FE343AA4934EC17535CEB1F851490DC6C1AF590BE9A199A5", "C82F4306CEA011CA0A1BB8E5B2110393E75D23916CE1EADE43A4BE8A4A457A56", "C882C89B2B2EF702D5D615B6FB118F677DBF78B75B3C65EF291DF714D0BA3FE0", "C8848B4ADB928FF6C1ECD1B67C4E2E31EDE97BFBB9C7D6E8873C99266CD968F7", "C8C01FFF838D0E0259687F4CEB9C6946A1925F579632B1A9BF5C1B0A70E1A38D", "C8DF35C21DE387CA2D54E933EE7D6D95F965B407F1488D57316538E7C8B43334", "C91764EB8F65042925C2D905E6102B89D48BE345C7B1A81BCEE6716919A7C322", "C922B78F46A64AD0FB35C7DF588DCF903AEAB73A707E7ED1894E4F503B6D0F4A", "C930B555AB3D20CF41479DF9AEDE5E46C537D88AE8F5EA860EE98A15908D115E", "C9A1237F853C10DD49F9300C20A25EDA6289B39B880FDDB8C4E699C2AB58F531", "C9BBBB871B726459F3052F2BF179528B70936F163589E606D98DC7F6011C303E", "C9E756FDC2D170A759D074368FA581B4BDE59726C48E93D77387BFF9A0BD269B", "C9F19ED2C7A03593AC283C0067CD2FD24938ADA7B16D8ADE6C80795C2BDA0405", "CA022F6C74AB029507A536E48E400E3EBCD80F6563DFCB94ADFC3887F1C436C3", "CA22EB6E856EBA35EEBB4E26E9399464F4765FC62AB8D4A61DDCD6F4EFCCCD56", "CA52AED4E792A83529303FD17B67F26EF7F152733ACD4F937B1A4E21D6B642A4", "CA5C62763261B95E690EF270E128D49DBAE0E294EBA0C3FACFEBCE39C7AA965C", "CA7B69C6C25B5CD3E67C5E490475138F56E88AC0B9EF3B3DB16A58692CDC85F8", "CA7DBBCCBD71AD1A623C4962467CD43E2CA4803FF5C0BA37E1261ACAA93ED3EC", "CA8D24C78D501345DB856FF9B53F4B1D8B088BAC6269D5682DAE4D83FBA4E3DC", "CA981B58A5E97CE429C00373F26C546F845A09834BC4BA2EA642FA32E67EE613", "CA9DCF531A11B03DA139506DC9F6319E49C554DF0F64E8DEC99E49C30FB2656F", "CAAED4B9D717A8660FB48F1966B7523F78E0ED961F92395D260A9CE3B3CBFFC1", "CAD3476F979577D5A96B1FF1F6164C97F84EF019358CDC95EDC07DCF90186E75", "CADD0A9E8A680423FD0A81161E62A65738EA5B5EF30BB7A2C437B73EE05D82D8", "CAEA5A07B0BECAC2C7AC92AEE2FCFD8F2C57B47F3359EE75162837E45B3EBC17", "CB7286186B856CE21D311A17E3F6A74B47A16D41DC05C6F9163FF36E72A5CDFD", "CBA598237EC6F84B53BABD94A4C1A8896539FE5863458FA4408BD6DB2D7A57BB", "CBAD9A5D72D7476363185541BD693344F4EEB28C6708F8A48B2849B3FD618351", "CBE2A324CCA9005622E38A7E2B23665D7D6691367032C10B6299465D70A4C9B3", "CC0FCA510A1D843BA5CC109DEE83E0560BE5D1E3A84C207ECB65CB64AF35BCE7", "CC2BF4CDFC047D62DD6D8207BD01D3CD777CFBDECB9C4428A2F95ED023E765B6", "CC5089F9744A6B5AF776C8A1234A9BCA32E0798D396B5C631C8D215B02EA08AB", "CC7E9F5BD3D20273CC222979077E4B7F3A894A6B5AB18E1BACEA50775762946B", "CC955D63C5A677B05E118A898E1FA6F660887714CEC0064650D28CE42265F548", "CCFBBF17D9A696428033DD621D20DBA44A61CCB92DE126AC9B8A8CA1DDE1D0EB", "CCFD0AA6FE0B04D655CB682E840C88D56CFE6066B6B9B349560AFB2C6DFBCB00", "CD07568ED0ED0755A81F0FAAB2708FA8AAC3BA618A3434B98C44AA7ECD3EE952", "CD1271F65919F0A27ABAC5D2FB90AF847030089BEFBA36FA40622E14F85284D4", "CD5DB799CA8E014ED68C0C576C9D5FA843705AA8B08C82E13438BF716BE60354", "CD8271F1E3A620207AA3EAC35F944E1453EFEBC4728A88B9C3D9D0DA7F511F56", "CD89E62E061E2DB346452CB6F3ADA1C2F77A9A0CAF6EDE19D5644E0E19870A46", "CD8ECA477B472E220ABA29FB5C44E5E90FEA01ECE1DF9C4117266D72CB75EE6E", "CDA8801DB2902EC4D9461FAE4FB127309A65F6C84AB048421D7BB2DF619D6D4D", "CDF8726CAC4FB89641972BE5C7E766A6A5B672703DBCD02B09164ED4A59A37D1", "CE1E82E6DD448844A658A98079FA5F84C9166E4FD975CC7240D5B6DA89EB5819", "CE634A474346F31A4174E312A289793CE2DACF72F209DFC20790869F172EDD6E", "CE88EF5FA52F7C45C7237870ADB3FB7CCE5436E5AE3ED58C08CAF3501C651AE8", "CE9B7DAE68B959C5E4A5F965424DF5CB00879B1AB1296B115DB9CB1B8ACD054F", "CEAD13875D1C352E24B649695504CAFCA330B1BCE17D4CC33C08BA4BAB4F61AE", "CEFB2CDD169330DA5EC688A529952C2E9694D94C3E8E4A50C9011E9A9F7FD71F", "CF387EA027623942683EFC747D5E8C53C455A7B39987E11DF2162158A50271EA", "CF8DA6268C725457F2A8959437F28CC85F85E34909366EDDE424257B20DFA7C6", "CF99691D618EB1EA9A8A075EF91665712165EA871FA9FCC7A423963F869D124A", "CFE63C20A24B9A9D109A28DB8751A084446AC8E3F322DD8FA4D5C567C22828A5", "D0436708E17AE06481C5D812D4085089BCF7263B197EC4C10E8312B7221AB351", "D0455D811E5856387E8B669C392A89732787ADEF4F798A065FF6F4406D980932", "D054D1FB915BA204B059103047AE248EE28845425BAC252BCE0F9CFD4D129929", "D069D767BFDDACAF36F8AD8149748B1FB801641BF7495317DD2896BA6B1D2E26", "D0917105241B3AF403EBCBDA7A2973304A787219E1BA33B2EC05560FF0A404EE", "D0D0A80DD7FCB50C4FAE6C8876626AF6BFE47A31698B1105E34BCF5249AC9EB3", "D10BDEF686E7C5314CE467BADB66FF3B6869A323887E4C37D29EEBDADD0D5E07", "D11A0C2CC15BB8D7B04868F2862A15D1963924B4812649E2D326C9951AF9DCE2", "D1321C438F607EA84F6A477181CB184F3E3E3FEF45B461C29BAABBB2E153FD17", "D138CF49E6FBCAA675A233FF8BBC22B5BBB468193170BFE1965F464155B0FE14", "D1521F697384AE68624F938E7199B69FD04C3C927F4E48E039FD236DC2F71A72", "D16BB3B63F820806338161CA1080F3C27550FA2CD017A11E0C7250AB6C05CD77", "D17C8E545616F20B3F96B7897169049BBA88E54B2B009B17CC17D1D5C7EC92CD", "D1B9345E7C0A3051B97AF8EB65F3D4BBDE1B65A53A7D35A8D108A09537C245F9", "D1BECA7428A63C417E205F312D14A50FBEF5AF1B3C7A5E70C2017E6ED2E1CF59", "D1CF8176E0390043E1D5AB6FA03077D9ED71D9F93D02796D23AD7F42B2EBAE13", "D1EE65B724C053B8C531DB8F905A57DF1D402D875E50E3E22DD86A5856E65A9D", "D24802352877517E1A734910AA5B470C280E95428999292362B5DB5785262ED7", "D2C2FAA59189FC355096429F31F4AD0BE546851207D1F9D74226059031643143", "D2E48469AB3A6F2B1FEAEFDF00F68B8BC2F210C7E3BBABA5556DFDE4C6DB7ECD", "D33BBD3C5F74DBFB7700F90DA29C0A0F17319D5EFCD29BE614C5EEA53697BBA1", "D3A0DA62A5170AD945AF0956BCB67E86AAF4FEC9192BF04A798E566206BA1BC3", "D3BED0E83235D9426D986A11755E3B30E87187B154AD1097AE25C384A5EC66B8", "D3C39AB5E44022CE078484BB00E5E494D63631603BBCE0882D9082C2ED377CFC", "D3DCE49F85FE68AF51C5D2B463504D5A7870D422F5ACFC1E2C0DCB64F7543F5E", "D42D938207F5AA103E444D93C078C83624DD88D7F8983450772332213314BAF2", "D4605A3E4B82D75958E3F05D638BCF54E232D127187FF62B91A6419CC8738577", "D4A26F310777B3BFE7A5AD9BEAA450292616CA303C4A40F8094A966D59DFF3D4", "D4C1C0E6A5170ECC8C7B3DFFE304FF401A904E8D9E1A70A203081EBBCDBE568F", "D4D59CFE21484F96852DB1D04961FBD5D11A6439B4EFDD7D5412D5A9FFAD9732", "D4F9AE28EA501CF2A176391E0E920E7B7FC3A2D7D8CE5319FAE6CA44DF5B1E04", "D5006110BB901C8B28332845E7232D26FD36B1609362E9BF8C8B8705EFBF33D5", "D5920C61F1955E93DEAD24F70D30D729B80627BEFA8FE0C1663F2226F391C6DC", "D5934C683F70DCBE4AED04C1CC98975A5321914D3F2282A47A2535F0FC4F1834", "D5A337BBF40F1EC278A257AD0E66694203DC8C28AD33E3EE2CAB9931D25C3842", "D5C1E2B006182DEFE153EC5573DA742ACAE0CB05A990FCACFD0B44DF71B16C0B", "D5F7925A044494B0DAC7341D2C719896D7B0CE335625052CD09D6B7A7E585D3D", "D5F8AAD330ACF39440DE13B4EB6D7FA5FFBF91818E99D022E49C689812A35E4A", "D60E46330596DCE2059EC92EC698759ACCB875541CC622F435EF733178728B73", "D62DED0A6719FF8C7C17D7B20F17C08E1373B2A9827311E6A365A82CABB1F23C", "D63678498B94CE4636F5CEB8FAB7C8F6F571F578E6D0EF1B23F011C3A5778E9E", "D64BC5FE778E62F52FAF1A558C46AB9C63D2D06A74FDE22CC1A16BB67C6A0E8C", "D6847B77D8DB462110069F9ED59C039A57D7E94F690947A57076277E5FABA88A", "D6A278AD53F24F8C2A141B0CE86714271C028E265EA5E488D59254EE85EA8F0B", "D6C53056BB9012A9C6CCC38CEBBAD7F6D6DC1A9095E5C3CE63B55CB4765613F9", "D72E36DB7FD8B004551D55B06A31B8EEEC5A66A957B331CE564C06D86AE6BA20", "D737A8C94C930B47803CAEB6FC01A6B08302D409FE64A0E40960433AFCACF7A4", "D7448193BEC97EC6B90CB3869926C86749C2FB9859BC66CA55A2B2E7B21D692F", "D7631ACBA1AF1A9B52812A58BF3AA35ADF9FF7484F93C8ABDF833A2E3543B207", "D76879E8E9C0967E4A6B7FF8216C0847B633BB1DAC32CEE31E4544A60A45BA68", "D78944C84B5DC781DE9FF60E3429142DE64F0F3040B571360FB07D29CCB7FF6D", "D79603F84EDB3AB16673609548F6198DB4F8B1962AAC725B192C589BD03A1543", "D7F9450F29ECF1B72AB048E5A558968899E4BEE842C11773BFB39A006F5D7D3A", "D88F8D4EC870E7EBE3D835E7BB4576597E4D9045A6C1183BC8C8273B825AA821", "D8B8888E3E9F38E290FC9574D568C59CE704EA68D10E8AC3C8AEB327D3849865", "D8C082CDF24417D5C844F110A42F66018B69EBC1643F8C4EDE01066B86C748C6", "D8C9759196FB7DEA029AE800C1D70C011F1D4F7216E11DBC7D40B899EFCCC747", "D90B229400D45E993A19BF20C9C442C49E60342C334CF99F4C9505676AB55F08", "D947D18698F18567D128417DF344DC5DFC5F2527FD3FE2A67B3BD621C015DCD1", "D94A48AE9F580A6366D29978F998319ED852FD8F689952FC78B6758E2D5F53F1", "D9933DC2F45243B1EECAAC88FFE4749460DD4954EC12DA4342D5EE3BE7459FB0", "D9BE0065398666E1D67CCC53BE7B141B9D057940F7F6EFEC200D45AA41B346EE", "DA5693B45D837E9F7AE2D7774F00B89CB743CC916CC5F6FE9C57B7B0840EC498", "DA5EAC2294284B7BBFBA44D7FC24415A75B51D901728FA4DC08713BCE7B6E02F", "DA6CCDF86949C91E3CDB7DD6338939531CDDAC3BE2000984206A1C2A539B8AD4", "DA78D22BE98AAE3FAE7595498C22303F728B4F1A787F6AA2950D1A2B51579024", "DA815A7C4A42ED491F84873B4248BBC6BF0CD175F8AA4219C89E764FB61FECD4", "DAA1AB493771F23C03A5CF68B32054DD0BF2FFAABB82BF77077C01F8D84DFBED", "DAAD432645B5C5C295F7909FB1726515BC951D5E055545F1175AD10DAD47DA15", "DAEADAD232E6888B7FF9797DDE582DCD6AB92709480F2C8280EF26064818F128", "DAFB6976639A3A0CD92E6E7C328A7D79DE7ABB5427325AE9867BF17CA6FD2D68", "DB0FA9F3BEEDABDE80F9E34B7FD19E3F236E4D322D5E55572DDDEC14A0312943", "DB5D4D065C0F261805DE8CAED872298523533EEBF7999AB216A1D9F951C28DC5", "DB866DC8DC23646847AE5E9E25C02B2DF2A195A414B2734DCAA102E637957BAF", "DB8E4E659E64514548095D982131905FB3A6F5608C5916769B8820AA6A05133D", "DBD29332B6E297F25422EB8C28791AE3DD704B7B9FDB714ACE7016CEEC63D122", "DC103410561C74F2BE482D1DC9D39673C4CA0201FA7430A6DA0052ED558DCC5F", "DC350D08CD85CA0672A85E567E3BB2AFC3354EAAF4984AAF4B655C7108D3BF9A", "DC6CFA97AFC11ECA8AC903B07B25377D9849F6E270CE2A8494F78E7B651A0389", "DCD796DE1A947454806F2895884984638159DBE1069CC9361C465D63D9525B4E", "DD7E796DC101D56D3818D53295F88146B9FC7EE7058C596477B1B5AFCE363B74", "DDAE44367545E909F1C5E82BA6B48DEA1D51F717CEAE6CED7805AFEA883D85F1", "DE5BA635AB433449AB7C93F224D88838FF8037E6F255DB8AF87D9F9914803C0F", "DE5BDB1292E2A52B0B79732E5BD362D2B0A40B912A48A4D133693598BB101DC7", "DEA2700D0993323CDFD56A45AFE6C64CC8F7F02E6E1CE8776424EF63FF6FD1F4", "DF03CD856A57D7360B711A6E6395B099DEE028A64AE6341A99493DBAF1274A4B", "DF26D8D4654A3667A9BDEDAC5AABEF8A86D59DCBA83A45E22549EFE90B8C27F1", "DFB4A89370117A0C76AEBA610891449C199F7498B60521F9612F1A48A7736A6B", "DFCD433F97064F8012A8BFE4F7AA900C3309CEBE24230F5EF098039623CE1844", "DFE22493F85EE2F94B11ACC641C93ED059249983D059ABFE45DF94572988E28A", "E03149BBD3946A35A41EC6F99C78267A95DA7B73A9F5B65D8DEA63D5C8F1548D", "E060ADD875EFBD5D982CA3C28CEDDFC4DCE9471518A4E401A8707D102DBFC71A", "E07E9939487B5F63C0252300712F7211E6C0B89676F9E5D5E2613D17BD23D356", "E085831835CD95AEC4E9733E20E84DE2D71CDBD26159E8C1E2798348CEDA6556", "E0E9F996D64E7209F6A18673F090B066CB9EC2D93ADA025356B272CDA257ABBD", "E1347202BCC47D3F31895563DF1F7842BEC89FA802656E5A1AA1C6417187343D", "E143583639D054AA8FE69FA00A9B2C711903F95581EE6F26FFBD1FCD98532960", "E173DCA0E65F1BC893DFC386A3859828D95897C2E9C3CB8AB66C9F1FCD79D6C7", "E1B8DF99CD690078885FA6435DA4DE75EEA746D4DD17C8E03628F57AA0C2B58A", "E1BC051B35E6390CDF26EAF4F9606F465A68BC39D22DAB92F943569FCDE317AE", "E1D0C5329284235F193392CF9D4AE596C30F2C7808A1971C3D2005687823AE7C", "E21F340DABF184020C5A840EB8711C476D889C801FCE844EC58DC7085FC2D37F", "E243C29CA896F4377033D44D58C81FB66922C5BD9E66D42908A6616C20911343", "E243D6C6AC046F4133EDE83A8D1338AAAADFF678ADCA04FFB249ACF924A20FE6", "E266F803E71C486543CF623D66DDFA40AA2C4AEB0C15F49A79A5600D3D37709B", "E298AFAE6C10545EEFE2EDCB1E58ACEB81769C82FC173BB89206A046496B5501", "E2B86254D720126A86E0D868B69F73304F67BBA828605033D214DA145B7078F4", "E2CA1E7AD2646F35FD854E930E6AF030E58817DBF599A59E49719694B3B46D1F", "E2DD11E66560F5B27482CD4CB2E260C96E8DBF8D494B7634E0E12040AD56C9CF", "E30E73EC52C28C43A6E751E1BE29D05BB6EAB02BC422665D82F3C431254532A5", "E310185BE54E51CFF10493C7633774F32119E4171818C194880F59739AAA4089", "E31519D348570E13DE06D25841BA7BC7594CA5BDE694E6A45E50426352D26932", "E3D0BB62F3EBBFB0BD048F50837D047A327135C03929630E6A511352E13002E5", "E455072BD221DBB8B1C58AAE10839300D4B2DB2A7147F02EDADB4E2016749D64", "E46E249A2A7ED001BEF59F483830A2690EC2B94A16D5E8A1028E94B1AA23DA4C", "E47F54708DA83A8B855740BC1514E3F40440EE301CDC47DB6013C71E2BD40B1E", "E48F8ABCD477E820754A4984E9A42E9861FF62036721D12B2341BBB5CB6A55BA", "E4ECCFFCA9F84A8C26E146C7649A9981F3387569BFB70E2FA208F1E76D8E3C5B", "E4F82B1EF36905183E848EAEFF844914F58061E9D484E205B7784B8B5BE99E13", "E51AD2501331015E7E19A3AC49A96E1AC1A7C291EEE9E468031B3BA17AE28285", "E51DDF73E3F5CD96B12560329D18889F698C09D96494E43FCCF428FEC32A1F2E", "E53559E7A7258D1A9CC240705ADA19663A561AFB3905A8FB3C41236DFF6DE69A", "E5AA4437698BDBBD4703580CD49CD069316A3B73AF868788EF8EE6FBDC54800C", "E5C69EFA39FF2FD80727237799E8EF29673581727BBDABA07DD43A19654119E1", "E5C9021CFF3428F4B3B0F66CCD3134EB51552CD8CB2E83DF36DD8403ADFA8179", "E5E882E54AFBD27E45C030839DACD6485753D5EE22D50022E3F5DC9AB418F901", "E5F1D0335A0CBFDCB55C95D92928BF6FEC81AF498C0E92164C16CDE5E6175077", "E615458C5A00AABF20601AA5287FF278B34D66476A2B092E901F8C433DE36EC8", "E688BF4B0953A88AFA0AFECB5B75A1AF3D055D24145E72AD271B59F9CCF9D115", "E696B3CA5F178FD306B6388A56E29902BF7FB34F7E9DBB15469457C70EE0724C", "E6A3CDDEC0E8C0243CCF6E3AE7AAC01B3BFAB2E4DCD3167478C7DABA96539284", "E6BCBC39FE76A42D02EE12D24DA03F65B3FC85BCE5A5C7C09C37B05E5C43560D", "E6EE20198BD4C32711820E67FB3A052C1C4BCF0D11A5A4BBA683215A3FA5825E", "E6EEF1D8736E2B50EA597FEB4404C9B3FA4BAB31D148A329EA692DA0FB26023C", "E71D0560548030863DA0DA724D6C8D4AAF30E38869306D24B1FF9B5D29D4E879", "E72CAE96F6E22416AF9AEC574FD90BC5389F5B44C414D3F098FA71C54D0314F0", "E775C68CA18D51E91E688F1880BD5AF1955B5F4DF7397FA28CC721E37DAFB99A", "E78F8769E3C6FC94835A03FDC3E9DB0C47396C80E02CF8741F425B3CD4CCF404", "E790F250E1B372F350FF80E912644D24C53EC7344997CFAD3E3A72D10DB5B0A2", "E7CD7DB0F968EEE7B8FE20C80C08018385BAE3E1AD7510C813DD097869B900D5", "E7E3551B3BD388636A37375B3F6439FA5E8D471B186B7E9F88305EC0A265E5D7", "E7F45E5C9756838B5831A90E0754ABD80F22A0F4A0533D40C05900B39562C45A", "E8642F1371F3F6A78E2BB8A5EBBE6EB0E0B6F14369A854B80B15B5AE9DD1E74D", "E865BAEC142E55284C8F942A6FED3A4F1258913AF74DA6D04A4F969F1FDEE827", "E8785330052719CAFEAAD58D08CA6A5AC216720B2ADB457FB5C017CF4DA084A7", "E8A9D3E9EB263B8252AC392A110C5699C152EBE388EA85E79DC45D6A3DA9A738", "E958100936EDC2D0333655BFE34E1B7F8D81CEDA480AF07C1DBCD19C65ABC6AD", "E9C1563BAEC9B59E1E748133D7FABB312739ADA716F044B1BE4F21A9D985F2B8", "E9CE56A0D3AED40D70C6118F6F1140DE3C104D09576AFA0D3225D5F8AF840D26", "E9F3A90DA9806F4EB921B9D3B1386D06CBF6A6FC448F63739B13ABCC86AF0725", "EA0C6AC4D654A36770D0203B8E7B8E45F4E0DD55B262358C43685C6F28E70698", "EA51B59FF9E9C64D66878ACCE25E6D7EA81AB94E53E2B24EF4E57DC61E88758D", "EBBA69401956060B98C4FDDE1CDAAA10D09B28A527F8C5C2F8D2998B16B675C4", "EBD6110D65EB41702B40A5795DBF9BE4F150B84442976771BAD2D5EE26847349", "EBE488F21640A0EC07134A92A65758461A23DA95501F52DBFF0322D6CF863AEF", "EC035235D2AEC54950C05829A01D177CB19B9B49F561B364F9A46EEDCEC790F7", "EC4B00EBCD41BEC5ED4E0FAD95E591C72B412CD4A25710944DF52D9B3D888B31", "EC94857D7D563A0D20E8336122A527B358E52AC50ABAE059889E5A31BFEAB1C2", "ECA4B6A3A2C935BF19C9622E1D843C36A2FFF0C6DF52067883393B763E780C90", "ECA9232F2E5875383F86F6696E7A3ECE1A82ADEA5E73DC449CCBD51CB2E736B6", "ECD5F4107F4577D44F48EA90E5DA9B65FCE96715BB21DE2FB949370278F108C8", "ED4B694FCC92DFFDCFB2A51CCDFCE6EC0DFABB7D237C112C4C13FC6A73036CED", "ED60AC8DA8519FF62B67D9A42CACC711F4D100223E77E6CCFEC7F0D7ADF7426D", "ED796DA12F35B849EC739966324C81FE11BDCC6E2DCB25F912D4D4A08B754359", "EDBB640D9C964C319A40ED15C23232FA8D49C6B495D6EF19F248B4A314B7651D", "EDC4C5C80C00EE4AC9AA2C2F8FC5CF316B401A50DA42A577EE4FA380D4A47809", "EDD093484D30137351819CC679BCE37DF189A386F2BF2055FD557CA44A4384A5", "EDE46F79339F31B288331499F14F3B438F6D996F61A34D7F6C76D195EA6D0845", "EDFA9D5968081EDE399774767050C178F730BD070533CFA73DE5F24F7E8E7A52", "EE07708EB4DC85353AF39399CADB2F9F166B43388442B2D7BE438557CFCC0D15", "EE2718514028559E6F27A557F3B2FF99E3B2AC3C33754AA2CB57AD5E245C7955", "EE5F9D378BF1AA88F64F93D2EEE2D42D28CE88FD1BA84A9CF23EBEC09C1F600D", "EEB2361CC674CA5958E10BC3152430D3B5AE7AEE5701640829F56F8548E53B31", "EED315CBD3F5835D0CD99D03BCE07595A1CD915486F494A0D9279A24285F2639", "EEEA1AED0DDC584C51431A9908918AF5D5529838CADC30B95CF1D2E06A297A4E", "EEFA07F3B1DA403AC16805635B341ED2291730152BE0979DC21E8BB0A068158D", "EF61076F398E7E703A00D1503205A1E6D7D23FD6F5942CC3C0F34D08EE3C113F", "EF7F87C961AC2E3DF4D8A31799802137E2145DE3082025E7031F006CA079A76B", "EF8F47367833C53D96D4B395B9B6E56988A6A111252244DF32D84133215F9DCA", "EF8F5D2176643F60AAACF896D63970A0820FAB5D2142D03834334DF645116BBD", "EF9B6C270DCF82283BF13AFE4BD6A359C1D124B7D4895440A36E199964CDEF36", "EFA54D1CF894970C05087071CE70F24E087C2300C493FD13EE2D22FD8DDEBB9F", "EFAFEB4BBDCD09CB8092BF34BF1DF6E8940256BA8189C4734656E48E9BEAB09A", "EFB54911AAB2C2FAA579381A0470E5F482DC453C95DF6E693476E99F318EE21A", "EFCACA2828CCF536858710F47D111D34BC9B71723942D76DCBC709B74ACFF97F", "EFD4687D2DC8ADFBEC960932263D6DA222DDFA92899BC72A9B9D62B4331178A6", "EFD802732B0A15F67815EDD8850FB1C881B714B4A10FEC7A7699E0D6FA7B59C0", "F0530723F545DF75968AAC7FAECF0C5E471F4541667666363B7F02A6839CF354", "F0724B3A07EDFBE8BF858B3835F24951F3E2D45ED803AC17753BAF29F3496A76", "F09AD94B48DEE6804F3C9AEE48EB9BA274CE6A40FCE684B18CF3D4B1944D4CCE", "F0AFFAB5446BEF6A6B346CA7237A1583252E55B1EA002352E7DFDFFB5796363C", "F0C6BC6B6E0BCD2F79CA2CF94A9D9909AF0E9117B13EA219F0B9C650CC1C6C47", "F0CF06A35CFB9F883DE74CA58FDA5FB8E4CD4EED75B2FA4B80389117E7AAC99D", "F0E62F1700EDD02BA2F3839DDD88EA046C8C342A2FAE608A27D02F8C7F20EE45", "F1A3DFA7EB79FE51E9EE40DE7EE818B3181F7D6FFEBD16C7E5DC5676556369E6", "F1ABC140E3933562BD972FC0E029050FF80DA1A88D8F11656A77811F0C77D57B", "F1F4B6471FE5DE046CD2C2806192CD966190888F90B300C9E1616BE3CC7833F1", "F1F8948FCA4076A4D9EA00C245C24C85026801B4C2D5FBD680238B70B9CC5217", "F2BC67EAFE3FB2B6D727749BE51CA6E2C0B10F71672B140D5EFF2E7D2355E378", "F2C6F73567D1EF939E0A7A3BEABA49374976591C6C10FEBC5058CCA1937D64FE", "F36AA4B00757395D62B409E84AA540BE8053C4FB4D95307651543223FA3A1743", "F41988385D45F475145B048B672DF383037CD646E86362F3924DD8EEF062F9B7", "F44B378FA4B9E4A8D4D61DB7AA1CF1B912D25AF8276D0BD1E6E86ED3C7B5BC7B", "F459AB1C260CFFC2C7190B1E3819FC765E9C727A9B80E4712445C345AAC77B8F", "F4A4DE4779BD0C5EB9721FAA09D23035B36D4C6ECC92A86784334BD52BD8BEB3", "F4A52D540DA70769ADAF00B80E8B9525FACEDD00BB8CD99DBB72AC812E63CD62", "F4B54AA8642264D84C83C50AC6EDE073C6E0DF84951C7BE4C0C739B701EA41CE", "F4B9D71D3FABEC6658928AA2A337B66B863636EDAA889DCF19CDC196449826D5", "F4BDACE4C2BD969BE014F58FD96BAC012DCB9FD40640A048ED223245FEA36AB5", "F4FAD79ECAD4F514391E20BDF7F4002901CC6487860514CFC2FBC883854BF896", "F52078C3CD6350F062D64B5C88176DBF009214F5DCC83CE7CB6761C3791B8AA3", "F5E5847B8D011EB775851B25E8101976C75D1C44D438BA4EE24D0DEFCE641B4A", "F62105F81141CDEB3DFFD1F9477D41B2397FCACB19F1417F54D9BA82EB281648", "F634E3535D68125799D33C40A10A7B5DD9645D85373F041A1F7048DF1F65B94E", "F63C367A96ED3DE256250F2833733E7518CA19D2FA3A00A6808C97975C6F8EC7", "F646255DED6397F20F2377B8D56E796ACD67B6B76ECCE3DDD86F82039D37510D", "F65F1D96E364841337F0770420AA39E180E57CF181628F15C7259D9D9A9E8BDD", "F6B12E71E2DB2799F9D676203B307109C582565C2D18CEABC3ED26E527BD348D", "F6B4DCC863A8C332BCD48A97AAC1C7A5048AA4A1477CDADEA165A9791212B112", "F6BE00294C862D5F5FF2B5DBAC48A97801994D58BD8E7B4DEE3ED210A9A3676A", "F6DD20E2A5E7EF327412295E91D769C6027CD2ECC3986ACAD58115C966FE6009", "F77989203B753A9407A0FC2919BB712184665B2A4CD6A78820501044760FE535", "F7862E3AFF4165C1E96904B0CC478B568FD7C29638F30D7255C5D201546C0450", "F7B0F41A9554E301160EFC5535E817D656638E60F300D17F359C5D0DFB4A3640", "F7BEDAF8C9D9CA56CF39646FDE72AEACB1EC9C1177F6655AA0CA0AC6691BD3DD", "F7FFAF59E59A79F413AC8624FAB409455F1E45ED33658DD42D7A6174DC28C4D5", "F81DACE3D5E2F465B0F40D512B8BEEA384B077DD6F37FE972A9216F8C29B35D8", "F82613409F726239286FB47C722910CBA0E4A78B5DE6D6B18E26F94097836742", "F8291E336599F5A227A53EC80DFC02F77CB3F39D45D965D252BAC5441A410703", "F86E22B7D4364B00DDE20B4FC7BF8FBECA6DFB9BBB025F902E24119D4762DB2F", "F87CCF7C7DB0E048496672AF6D21D716CF33B0D433A0289B3C5763C54B0731AF", "F888D5954ED0A16F231E324379B3058253B264123956F7A5799DE57898BCD74E", "F89199563E9D74D90C90D4D016AC976A1F79343BBA2E2A78AA1D2C1C086F3C46", "F8A4DDA029F2328327D7246A190F51A644FF83AC004365E8AAA5CD4EB466E729", "F9336FFC545BDCFCB6E2911A06416BD29601F97D9670FD8B6FE980BAB262EA22", "F93A043719A764C3231E67C40C225D7CF4AB6BC0DB0E1018E2378479B978BEA3", "F967014534DCCC8F81A119D3F6C4F892D3391900CC61B075AAC35C3073D741FA", "F96732014CC74E0CD212E2641AC086C0DBA609B9E2E61E3DC4259C4E401BE0FA", "F968064DF1D870E093FB1CBB6C9BC42A2AAB61D61095B3E288687BFC31A52BFD", "F9BC443C8A73A169776E2C52F6AE8DF730B206D865193F14D59F7BE18252EDFB", "F9C3BC218F02B41A1EE998B0C9BACBCBA2A26044AA17D86E90806B1B4853903B", "F9ED99C3F4B2D868A3826BA34135EFCC7EF1978329C535488F23E6CF98DA913D", "FA424216868AEEEED93C29B1CA41D148223A111BBB5952CF1E5BFAD57FCC9D5D", "FA5F012428FA51EA7AFE9FB0E2171B2CD67D77D2E18E2941289FA0D3B22D0385", "FA9E0D2BF2A4A9D1A122A88F67CC7E511CF0A2C46CB1B4BCF500CF8F7DCD7B87", "FAAC9E72C44B44FF4CFE364CC48B3521B219F559FCA1F6F8BE78AEAEAE50BD05", "FABB94D4F22FE933341A4AC48321DD3E7433EB12024376434818EBEED312A6EB", "FAD6BCE3854669364F5857A689BDF567210D8EAE3BCE59914324E9D66B2322E2", "FB00672710D054FC124F1D09459F03B019173AC08422A2BA9D62BB87C235B706", "FB22228C0335EC32E22ECE7501256187C9DBD5B51755785F2596C8392A43AA22", "FB25C73A03D3B776E67F564CA2E767B49B8FCBD2C4FA781C304112802CBE5410", "FB301BD274079F5B2C88A19B0C86981A277D606738CBEB57758A65ED178BA0FC", "FB50FC72D1ADF03C64135E473D71F8FDDDF0FBB202D69511A7EA94874CC168D1", "FB560ADAD8B8B7DC96C7D8C44896E1B02161FC3E60AF0D61C67F028B73A7B908", "FB60760FFBC4C1641885367A133FC454DC2E0574DCD44CF7D9CE310281E34594", "FB7C4E340E21F9D5C8BD947E532107BF2C4457FF1B6178F37CC4022D33926B86", "FB87FDC8DB024F40688977F60C5BA7D61ADAE742A49005053FCB79EE4240F6AE", "FBD214BD3617CD0E35DFB86718392CFC780A55239ADDCC2630BE6B9CBE939D78", "FBD6AA756C5EEF202EF0C3384F46A418EF4CFC5D867048062F126A14A68E6D1B", "FBD9DD7E4886ADE1AB0006E5070A010A6C13F483AC624917F1D031E31C400DD6", "FC367D3847B3B18A075985BFC8A2A8898C7B9AFE3FE16A6F84968131CD5047B4", "FC6CD52C9B1254CA4EDF111218F0B9EBBE253B30643BAEEC7B345AF2A6AD286F", "FC8C17DD115E571F97B5F3885C8242567934FD310C97F79C46B626881E94E7C9", "FCCC0F3B66FBDAD0D2E95FD368A9EC23B1CACB02F277AF6EB3B63115AB8DEECF", "FCCD3C0F86E987D72FB639170D08C166149BBF092B8408E417E058FB7AC59EFE", "FCD1F2B6A6EBCC0ED4071B26367C683978C01FF7E8287DA4D600E165CED45E15", "FCD272D34A421FD2A8E04F5869B5DD874F2DF23AEF80C7EEB8F434E195F090C3", "FCE07050809EDF0FDD5519879C9E4BCB128AC13A84C2716F0B87AC89A1907CD6", "FD3B6DACCDF2917EDE59BC97EFBE6A2BE91294E55463A289E02F5106FB9C2596", "FD3F7FDFA4DAAB71D175F1E137285D1F69A465922921368206BF33D36AB43D22", "FD49F69A2433C54698143251927A4D0BFEC67AB881AEDC9C3EAC9D5E7CE41075", "FD78E00A34CDC9D7D8091CAA57CDC14B83E54362C87FEC9329E3CF442952770F", "FD89F92B8829CE7392B47C0ED84C6AFC3595DB7DDA24639A8AB325F2C83DE0D3", "FDBFA660F5F9536D14D1AEA47B8AD52194A56B7E998A98510729B3B69EB70975", "FDC78911790DDE3A4FDA9106C2D9643F645015920544E6A8FA590AD245E201B6", "FDE64C9CAFBF47CBE060A30BB16740C1FB6CA8987798090EE88DEF3DE1B7EAC0", "FDEE9E01E031FC60EEE159972E198CED45F49D69002CB877DA62B3D2C1C0494A", "FDFD56489C38E2165A00AD30ED35D882A27918341DF721F166495E9FBAA37BF3", "FE20A5D1F4849E14D48069BAF660E8CC8F27B6E1A52250832431EA5A43960BAB", "FE682ECFC10CBB3EA19CC98A95397F776F34168220DD72550FAE4CF5E216A9CC", "FE6D95CEEFE9596CD6D6134F8326AB13E3C97D550B3E62F57DECDBDBC51C329A", "FF60AB2CCC42CBF13C1B6FA8A219EC72D17B3DCC11F28A2485862DCCD8A4C2EC", "FF8A5C202A165C6A86DAF62B5BC19ADD9FB787B84C46A73C2E35849265921673", "FF8DB78F22CB24A549324F1BD88656C5EF156F945EC890C85CED4CCF556C4237", "FF9258C84F77D90D8E35398FC8C4B88BEFE7E858980922156E5765F89E6ECCA1", "FFD48300A19B13C218899602046E4BCCA555158C999FF29AA1F963C0113BA3C7", "FFEEC184B6E70C6210AE293D53A3A1B1504EA119812486B8160ACE05A643D9DD", "FFF1414315350598A8A6CE2454488CEB6A6744EC626EE6D1B67444FD1CE73AAB", "FFFA1FF9B62634D271B3D4E5918B3DA656F0DC6CC0670B3A2654BD141B2EFD84"]}, {"type": "ics", "idList": ["AA20-275A", "AA22-011A", "AA23-215A", "ICSA-18-212-04", "ICSA-19-211-01", "ICSA-19-253-03", "ICSA-19-274-01", "ICSA-20-133-02", "ICSA-21-075-02", "ICSA-21-306-01", "ICSA-21-336-06", "ICSA-22-055-02", "ICSA-22-069-09", "ICSA-22-090-02", "ICSA-22-097-01", "ICSA-22-111-03", "ICSA-22-116-01", "ICSA-22-160-01", "ICSA-22-242-01", "ICSA-22-242-02", "ICSA-22-342-02", "ICSA-22-349-21", "ICSMA-18-058-02", "ICSMA-19-274-01", "ICSMA-20-170-06", "ICSMA-21-187-01"]}, {"type": "impervablog", "idList": ["IMPERVABLOG:1DB28979DC434D618FB773C7834FB207", "IMPERVABLOG:4F187FDBA230373382F26BA12E00F8E7", "IMPERVABLOG:85E1B351EDAA80DF81632A8B8BD07634"]}, {"type": "intothesymmetry", "idList": ["INTOTHESYMMETRY:03170E09A2C6F4BE8A3B9D5EF113B293", "INTOTHESYMMETRY:458BCB1DFE42EF07F0FBAFB7EF82F028", "INTOTHESYMMETRY:E734ED1EBF3CAA516E338187A38075D9", "INTOTHESYMMETRY:E90923CAE21ADFC423A96B462BCBC0DF"]}, {"type": "joomla", "idList": ["JOOMLA-779", "JOOMLA-816"]}, {"type": "jvn", "idList": ["JVN:40604023"]}, {"type": "kaspersky", "idList": ["KLA10808", "KLA11408", "KLA11409", "KLA11534", "KLA11571", "KLA11584", "KLA11588", "KLA11589", "KLA11590", "KLA11591", "KLA11623", "KLA11624", "KLA11641", "KLA11646", "KLA11679", "KLA11704", "KLA11705", "KLA11714", "KLA11784", "KLA11785", "KLA11823", "KLA11984", "KLA11985", "KLA12006", "KLA12007", "KLA12017", "KLA12083", "KLA12084", "KLA12366", "KLA12368"]}, {"type": "kitploit", "idList": ["KITPLOIT:2973941148692546578", "KITPLOIT:5420210148456420402", "KITPLOIT:7323577050718865961", "KITPLOIT:914458182851735372"]}, {"type": "lenovo", "idList": ["LENOVO:PS500321-NOSID"]}, {"type": "mageia", "idList": ["MGASA-2014-0100", "MGASA-2016-0056", "MGASA-2016-0161", "MGASA-2016-0227", "MGASA-2016-0255", "MGASA-2016-0311", "MGASA-2016-0338", "MGASA-2016-0385", "MGASA-2016-0400", "MGASA-2016-0408", "MGASA-2017-0009", "MGASA-2017-0041", "MGASA-2017-0053", "MGASA-2017-0085", "MGASA-2017-0124", "MGASA-2017-0238", "MGASA-2017-0255", "MGASA-2017-0273", "MGASA-2017-0277", "MGASA-2017-0408", "MGASA-2017-0453", "MGASA-2018-0128", "MGASA-2018-0138", "MGASA-2018-0140", "MGASA-2018-0181", "MGASA-2018-0281", "MGASA-2018-0376", "MGASA-2018-0489", "MGASA-2019-0167", "MGASA-2019-0195", "MGASA-2019-0196", "MGASA-2019-0197", "MGASA-2019-0240", "MGASA-2019-0257", "MGASA-2019-0260", "MGASA-2019-0274", "MGASA-2019-0279", "MGASA-2019-0291", "MGASA-2019-0315", "MGASA-2019-0316", "MGASA-2019-0321", "MGASA-2019-0328", "MGASA-2019-0337", "MGASA-2019-0338", "MGASA-2019-0342", "MGASA-2019-0354", "MGASA-2019-0375", "MGASA-2019-0381", "MGASA-2019-0407", "MGASA-2020-0001", "MGASA-2020-0051", "MGASA-2020-0070", "MGASA-2020-0138", "MGASA-2020-0171", "MGASA-2020-0178", "MGASA-2020-0200", "MGASA-2020-0236", "MGASA-2020-0237", "MGASA-2020-0241", "MGASA-2020-0255", "MGASA-2020-0256", "MGASA-2020-0277", "MGASA-2020-0307", "MGASA-2020-0327", "MGASA-2020-0331", "MGASA-2020-0337", "MGASA-2020-0372", "MGASA-2020-0404", "MGASA-2020-0418", "MGASA-2020-0428", "MGASA-2020-0466", "MGASA-2021-0034", "MGASA-2021-0133", "MGASA-2021-0153", "MGASA-2021-0173", "MGASA-2021-0303", "MGASA-2021-0357", "MGASA-2023-0039", "MGASA-2023-0138", "MGASA-2023-0208"]}, {"type": "malwarebytes", "idList": ["MALWAREBYTES:813434778D13E29E56560316C9FCD816"]}, {"type": "mariadbunix", "idList": ["MARIA:CVE-2020-14765", "MARIA:CVE-2020-14776", "MARIA:CVE-2020-14789", "MARIA:CVE-2020-14812"]}, {"type": "metasploit", "idList": ["MSF:EXPLOIT-MULTI-HTTP-WEBLOGIC_ADMIN_HANDLE_RCE-", "MSF:EXPLOIT-MULTI-MISC-WEBLOGIC_DESERIALIZE_BADATTRVAL-"]}, {"type": "mozilla", "idList": ["MFSA2019-33", "MFSA2019-34", "MFSA2019-35"]}, {"type": "mscve", "idList": ["MS:ADV180002", "MS:ADV190020", "MS:ADV200007", "MS:CVE-2019-9511", "MS:CVE-2019-9513"]}, {"type": "myhack58", "idList": ["MYHACK58:62201680680", "MYHACK58:62201785372", "MYHACK58:62201785395", "MYHACK58:62201786348", "MYHACK58:62201788524", "MYHACK58:62201994611", "MYHACK58:62201995222", "MYHACK58:62201995317", "MYHACK58:62201995369", "MYHACK58:62201995518", "MYHACK58:62202097573"]}, {"type": "nessus", "idList": ["700556.PRM", "700697.PASL", "701083.PRM", "701146.PRM", "9395.PRM", "9625.PRM", "9627.PRM", "9628.PRM", "ACTIVEMQ_5_15_12.NASL", "ACTIVEMQ_5_15_5.NASL", "AIX_IJ26985.NASL", "AIX_IJ26986.NASL", "AIX_JAVA_JAN2017_ADVISORY.NASL", "AIX_OPENSSL_ADVISORY21.NASL", "AIX_OPENSSL_ADVISORY22.NASL", "AL2022_ALAS2022-2022-044.NASL", "AL2022_ALAS2022-2022-233.NASL", "AL2023_ALAS2023-2023-059.NASL", "AL2_ALAS-2018-1004.NASL", "AL2_ALAS-2018-1038.NASL", "AL2_ALAS-2018-999.NASL", "AL2_ALAS-2019-1222.NASL", "AL2_ALAS-2019-1233.NASL", "AL2_ALAS-2019-1298.NASL", "AL2_ALAS-2019-1340.NASL", "AL2_ALAS-2019-1341.NASL", "AL2_ALAS-2019-1342.NASL", "AL2_ALAS-2019-1376.NASL", "AL2_ALAS-2020-1387.NASL", "AL2_ALAS-2020-1402.NASL", "AL2_ALAS-2020-1406.NASL", "AL2_ALAS-2020-1428.NASL", "AL2_ALAS-2020-1445.NASL", "AL2_ALAS-2020-1449.NASL", "AL2_ALAS-2020-1456.NASL", "AL2_ALAS-2020-1490.NASL", "AL2_ALAS-2020-1493.NASL", "AL2_ALAS-2020-1513.NASL", "AL2_ALAS-2020-1519.NASL", "AL2_ALAS-2020-1539.NASL", "AL2_ALAS-2021-1579.NASL", "AL2_ALAS-2021-1610.NASL", "AL2_ALAS-2021-1626.NASL", "AL2_ALAS-2021-1652.NASL", "AL2_ALAS-2023-1905.NASL", "AL2_ALAS-2023-2047.NASL", "ALA_ALAS-2016-709.NASL", "ALA_ALAS-2016-710.NASL", "ALA_ALAS-2016-755.NASL", "ALA_ALAS-2017-791.NASL", "ALA_ALAS-2017-794.NASL", "ALA_ALAS-2017-797.NASL", "ALA_ALAS-2017-803.NASL", "ALA_ALAS-2017-815.NASL", "ALA_ALAS-2017-883.NASL", "ALA_ALAS-2018-1016.NASL", "ALA_ALAS-2018-1038.NASL", "ALA_ALAS-2019-1222.NASL", "ALA_ALAS-2019-1233.NASL", "ALA_ALAS-2019-1294.NASL", "ALA_ALAS-2019-1298.NASL", "ALA_ALAS-2019-1299.NASL", "ALA_ALAS-2019-1311.NASL", "ALA_ALAS-2020-1344.NASL", "ALA_ALAS-2020-1352.NASL", "ALA_ALAS-2020-1353.NASL", "ALA_ALAS-2020-1367.NASL", "ALA_ALAS-2020-1368.NASL", "ALA_ALAS-2020-1372.NASL", "ALA_ALAS-2020-1389.NASL", "ALA_ALAS-2020-1390.NASL", "ALA_ALAS-2020-1397.NASL", "ALA_ALAS-2020-1404.NASL", "ALA_ALAS-2020-1407.NASL", "ALA_ALAS-2020-1409.NASL", "ALA_ALAS-2020-1418.NASL", "ALA_ALAS-2020-1422.NASL", "ALA_ALAS-2020-1428.NASL", "ALA_ALAS-2020-1429.NASL", "ALA_ALAS-2020-1460.NASL", "ALA_ALAS-2020-1461.NASL", "ALA_ALAS-2020-1465.NASL", "ALA_ALAS-2020-1472.NASL", "ALA_ALAS-2021-1459.NASL", "ALA_ALAS-2021-1460.NASL", "ALA_ALAS-2021-1464.NASL", "ALA_ALAS-2021-1472.NASL", "ALA_ALAS-2021-1491.NASL", "ALA_ALAS-2021-1493.NASL", "ALA_ALAS-2022-1562.NASL", "ALA_ALAS-2022-1572.NASL", "ALMA_LINUX_ALSA-2020-2755.NASL", "ALMA_LINUX_ALSA-2020-4442.NASL", "ALMA_LINUX_ALSA-2020-4484.NASL", "ALMA_LINUX_ALSA-2020-4545.NASL", "ALMA_LINUX_ALSA-2020-4846.NASL", "ALMA_LINUX_ALSA-2021-0557.NASL", "ALMA_LINUX_ALSA-2021-1581.NASL", "ALMA_LINUX_ALSA-2021-1678.NASL", "ALMA_LINUX_ALSA-2021-1968.NASL", "ALMA_LINUX_ALSA-2021-4142.NASL", "ALMA_LINUX_ALSA-2021-4251.NASL", "AMAZON_CORRETTO_11_0_9_11_1.NASL", "AMAZON_CORRETTO_15_0_1_9_1.NASL", "AMAZON_CORRETTO_8_242_07_1.NASL", "AMAZON_CORRETTO_8_272_10_3.NASL", "APACHE_2_4_41.NASL", "APACHE_2_4_46.NASL", "APACHE_LOG4J_1_X_MULTIPLE_VULNERABILITIES.NASL", "APACHE_LOG4J_2_13_2.NASL", "APACHE_POI_3_17.NASL", "APACHE_SOLR_CVE-2019-0192.NBIN", "APACHE_ZOOKEEPER_3_5_5.NASL", "APPLETV_13_3.NASL", "APPLETV_13_4.NASL", "APPLE_IOS_1213_CHECK.NBIN", "ARISTA_CVP_SA0041.NASL", "ARISTA_EOS_SA0024.NASL", "ARISTA_EOS_SA0024_4_17.NASL", "ARISTA_EOS_SA0041.NASL", "ARTIFACTORY_3_1_1_1.NASL", "ARUBAOS-CX_ARUBA-PSA-2020-010.NASL", "CENTOS8_RHSA-2019-1479.NASL", "CENTOS8_RHSA-2019-2692.NASL", "CENTOS8_RHSA-2019-2720.NASL", "CENTOS8_RHSA-2019-2799.NASL", "CENTOS8_RHSA-2019-2925.NASL", "CENTOS8_RHSA-2019-3196.NASL", "CENTOS8_RHSA-2019-3237.NASL", "CENTOS8_RHSA-2020-1644.NASL", "CENTOS8_RHSA-2020-1792.NASL", "CENTOS8_RHSA-2020-1810.NASL", "CENTOS8_RHSA-2020-1840.NASL", "CENTOS8_RHSA-2020-2755.NASL", "CENTOS8_RHSA-2020-2848.NASL", "CENTOS8_RHSA-2020-2852.NASL", "CENTOS8_RHSA-2020-3662.NASL", "CENTOS8_RHSA-2020-3714.NASL", "CENTOS8_RHSA-2020-3732.NASL", "CENTOS8_RHSA-2020-4305.NASL", "CENTOS8_RHSA-2020-4347.NASL", "CENTOS8_RHSA-2020-4442.NASL", "CENTOS8_RHSA-2020-4484.NASL", "CENTOS8_RHSA-2020-4545.NASL", "CENTOS8_RHSA-2020-4670.NASL", "CENTOS8_RHSA-2020-4751.NASL", "CENTOS8_RHSA-2020-4806.NASL", "CENTOS8_RHSA-2020-4846.NASL", "CENTOS8_RHSA-2020-4847.NASL", "CENTOS8_RHSA-2020-5500.NASL", "CENTOS8_RHSA-2021-1581.NASL", "CENTOS8_RHSA-2021-1678.NASL", "CENTOS8_RHSA-2021-1809.NASL", "CENTOS8_RHSA-2021-1846.NASL", "CENTOS8_RHSA-2021-1968.NASL", "CENTOS8_RHSA-2021-3590.NASL", "CENTOS8_RHSA-2021-4142.NASL", "CENTOS8_RHSA-2021-4251.NASL", "CENTOS_RHSA-2016-1940.NASL", "CENTOS_RHSA-2017-0180.NASL", "CENTOS_RHSA-2017-0269.NASL", "CENTOS_RHSA-2017-0286.NASL", "CENTOS_RHSA-2017-0574.NASL", "CENTOS_RHSA-2017-2423.NASL", "CENTOS_RHSA-2017-2480.NASL", "CENTOS_RHSA-2018-0592.NASL", "CENTOS_RHSA-2018-2123.NASL", "CENTOS_RHSA-2018-2384.NASL", "CENTOS_RHSA-2018-2390.NASL", "CENTOS_RHSA-2019-1481.NASL", "CENTOS_RHSA-2019-1488.NASL", "CENTOS_RHSA-2019-3193.NASL", "CENTOS_RHSA-2019-3210.NASL", "CENTOS_RHSA-2019-3756.NASL", "CENTOS_RHSA-2020-0855.NASL", "CENTOS_RHSA-2020-0912.NASL", "CENTOS_RHSA-2020-1020.NASL", "CENTOS_RHSA-2020-1561.NASL", "CENTOS_RHSA-2020-1962.NASL", "CENTOS_RHSA-2020-2530.NASL", "CENTOS_RHSA-2020-3916.NASL", "CENTOS_RHSA-2020-3936.NASL", "CENTOS_RHSA-2020-3952.NASL", "CENTOS_RHSA-2020-4004.NASL", "CENTOS_RHSA-2020-4041.NASL", "CENTOS_RHSA-2020-4307.NASL", "CENTOS_RHSA-2020-4348.NASL", "CENTOS_RHSA-2020-4350.NASL", "CENTOS_RHSA-2020-5020.NASL", "CENTOS_RHSA-2021-0343.NASL", "CHECK_POINT_GAIA_SK156192.NASL", "CISCO-SA-SNMP-DOS-USXSYTK5-IOS.NASL", "CISCO-SA-SNMP-DOS-USXSYTK5-IOSXE.NASL", "DEBIAN_DLA-1018.NASL", "DEBIAN_DLA-1020.NASL", "DEBIAN_DLA-1021.NASL", "DEBIAN_DLA-1052.NASL", "DEBIAN_DLA-1072.NASL", "DEBIAN_DLA-1144.NASL", "DEBIAN_DLA-1385.NASL", "DEBIAN_DLA-1418.NASL", "DEBIAN_DLA-1495.NASL", "DEBIAN_DLA-1613.NASL", "DEBIAN_DLA-1628.NASL", "DEBIAN_DLA-1633.NASL", "DEBIAN_DLA-1703.NASL", "DEBIAN_DLA-1797.NASL", "DEBIAN_DLA-1798.NASL", "DEBIAN_DLA-1801.NASL", "DEBIAN_DLA-1804.NASL", "DEBIAN_DLA-1823.NASL", "DEBIAN_DLA-1824.NASL", "DEBIAN_DLA-1831.NASL", "DEBIAN_DLA-1833.NASL", "DEBIAN_DLA-1839.NASL", "DEBIAN_DLA-1862.NASL", "DEBIAN_DLA-1879.NASL", "DEBIAN_DLA-1917.NASL", "DEBIAN_DLA-1932.NASL", "DEBIAN_DLA-1943.NASL", "DEBIAN_DLA-1953.NASL", "DEBIAN_DLA-1987.NASL", "DEBIAN_DLA-1997.NASL", "DEBIAN_DLA-2030.NASL", "DEBIAN_DLA-2091.NASL", "DEBIAN_DLA-2111.NASL", "DEBIAN_DLA-2118.NASL", "DEBIAN_DLA-2133.NASL", "DEBIAN_DLA-2135.NASL", "DEBIAN_DLA-2145.NASL", "DEBIAN_DLA-2153.NASL", "DEBIAN_DLA-2161.NASL", "DEBIAN_DLA-2179.NASL", "DEBIAN_DLA-2184.NASL", "DEBIAN_DLA-2188.NASL", "DEBIAN_DLA-2191.NASL", "DEBIAN_DLA-2199.NASL", "DEBIAN_DLA-2203.NASL", "DEBIAN_DLA-2209.NASL", "DEBIAN_DLA-2217.NASL", "DEBIAN_DLA-2261.NASL", "DEBIAN_DLA-2270.NASL", "DEBIAN_DLA-2277.NASL", "DEBIAN_DLA-2279.NASL", "DEBIAN_DLA-2280.NASL", "DEBIAN_DLA-2286.NASL", "DEBIAN_DLA-2342.NASL", "DEBIAN_DLA-2362.NASL", "DEBIAN_DLA-2400.NASL", "DEBIAN_DLA-2412.NASL", "DEBIAN_DLA-2538.NASL", "DEBIAN_DLA-2608.NASL", "DEBIAN_DLA-2661.NASL", "DEBIAN_DLA-2786.NASL", "DEBIAN_DLA-2852.NASL", "DEBIAN_DLA-2927.NASL", "DEBIAN_DLA-3160.NASL", "DEBIAN_DLA-3289.NASL", "DEBIAN_DLA-3407.NASL", "DEBIAN_DLA-3431.NASL", "DEBIAN_DLA-443.NASL", "DEBIAN_DLA-448.NASL", "DEBIAN_DLA-508.NASL", "DEBIAN_DLA-543.NASL", "DEBIAN_DLA-611.NASL", "DEBIAN_DLA-637.NASL", "DEBIAN_DLA-814.NASL", "DEBIAN_DLA-848.NASL", "DEBIAN_DLA-900.NASL", "DEBIAN_DLA-918.NASL", "DEBIAN_DLA-926.NASL", "DEBIAN_DLA-931.NASL", "DEBIAN_DSA-3504.NASL", "DEBIAN_DSA-3561.NASL", "DEBIAN_DSA-3597.NASL", "DEBIAN_DSA-3673.NASL", "DEBIAN_DSA-3773.NASL", "DEBIAN_DSA-3839.NASL", "DEBIAN_DSA-3932.NASL", "DEBIAN_DSA-4004.NASL", "DEBIAN_DSA-4037.NASL", "DEBIAN_DSA-4072.NASL", "DEBIAN_DSA-4114.NASL", "DEBIAN_DSA-4190.NASL", "DEBIAN_DSA-4215.NASL", "DEBIAN_DSA-4233.NASL", "DEBIAN_DSA-4278.NASL", "DEBIAN_DSA-4434.NASL", "DEBIAN_DSA-4452.NASL", "DEBIAN_DSA-4460.NASL", "DEBIAN_DSA-4461.NASL", "DEBIAN_DSA-4465.NASL", "DEBIAN_DSA-4472.NASL", "DEBIAN_DSA-4484.NASL", "DEBIAN_DSA-4505.NASL", "DEBIAN_DSA-4509.NASL", "DEBIAN_DSA-4511.NASL", "DEBIAN_DSA-4530.NASL", "DEBIAN_DSA-4539.NASL", "DEBIAN_DSA-4540.NASL", "DEBIAN_DSA-4542.NASL", "DEBIAN_DSA-4549.NASL", "DEBIAN_DSA-4571.NASL", "DEBIAN_DSA-4633.NASL", "DEBIAN_DSA-4661.NASL", "DEBIAN_DSA-4666.NASL", "DEBIAN_DSA-4669.NASL", "DEBIAN_DSA-4673.NASL", "DEBIAN_DSA-4680.NASL", "DEBIAN_DSA-4688.NASL", "DEBIAN_DSA-4693.NASL", "DEBIAN_DSA-4696.NASL", "DEBIAN_DSA-4717.NASL", "DEBIAN_DSA-4719.NASL", "DEBIAN_DSA-4727.NASL", "DEBIAN_DSA-4757.NASL", "DEBIAN_DSA-4779.NASL", "DEBIAN_DSA-4882.NASL", "DEBIAN_DSA-4949.NASL", "DEBIAN_DSA-5020.NASL", "DEBIAN_DSA-5103.NASL", "DEBIAN_DSA-5265.NASL", "DRUPAL_8_8_6.NASL", "EULEROS_SA-2016-1047.NASL", "EULEROS_SA-2016-1090.NASL", "EULEROS_SA-2017-1015.NASL", "EULEROS_SA-2017-1016.NASL", "EULEROS_SA-2017-1027.NASL", "EULEROS_SA-2017-1028.NASL", "EULEROS_SA-2017-1029.NASL", "EULEROS_SA-2017-1030.NASL", "EULEROS_SA-2017-1039.NASL", "EULEROS_SA-2017-1040.NASL", "EULEROS_SA-2017-1041.NASL", "EULEROS_SA-2017-1042.NASL", "EULEROS_SA-2017-1110.NASL", "EULEROS_SA-2017-1114.NASL", "EULEROS_SA-2017-1175.NASL", "EULEROS_SA-2017-1176.NASL", "EULEROS_SA-2017-1213.NASL", "EULEROS_SA-2017-1214.NASL", "EULEROS_SA-2018-1092.NASL", "EULEROS_SA-2018-1093.NASL", "EULEROS_SA-2018-1115.NASL", "EULEROS_SA-2018-1136.NASL", "EULEROS_SA-2018-1137.NASL", "EULEROS_SA-2018-1138.NASL", "EULEROS_SA-2018-1159.NASL", "EULEROS_SA-2018-1179.NASL", "EULEROS_SA-2018-1180.NASL", "EULEROS_SA-2018-1341.NASL", "EULEROS_SA-2018-1379.NASL", "EULEROS_SA-2018-1381.NASL", "EULEROS_SA-2019-1020.NASL", "EULEROS_SA-2019-1106.NASL", "EULEROS_SA-2019-1152.NASL", "EULEROS_SA-2019-1171.NASL", "EULEROS_SA-2019-1275.NASL", "EULEROS_SA-2019-1365.NASL", "EULEROS_SA-2019-1403.NASL", "EULEROS_SA-2019-1410.NASL", "EULEROS_SA-2019-1425.NASL", "EULEROS_SA-2019-1434.NASL", "EULEROS_SA-2019-1514.NASL", "EULEROS_SA-2019-1539.NASL", "EULEROS_SA-2019-1639.NASL", "EULEROS_SA-2019-1666.NASL", "EULEROS_SA-2019-1668.NASL", "EULEROS_SA-2019-1672.NASL", "EULEROS_SA-2019-1692.NASL", "EULEROS_SA-2019-1698.NASL", "EULEROS_SA-2019-1702.NASL", "EULEROS_SA-2019-1713.NASL", "EULEROS_SA-2019-1720.NASL", "EULEROS_SA-2019-1742.NASL", "EULEROS_SA-2019-1757.NASL", "EULEROS_SA-2019-1758.NASL", "EULEROS_SA-2019-1782.NASL", "EULEROS_SA-2019-1783.NASL", "EULEROS_SA-2019-1786.NASL", "EULEROS_SA-2019-1792.NASL", "EULEROS_SA-2019-1809.NASL", "EULEROS_SA-2019-1814.NASL", "EULEROS_SA-2019-1837.NASL", "EULEROS_SA-2019-1839.NASL", "EULEROS_SA-2019-1841.NASL", "EULEROS_SA-2019-1862.NASL", "EULEROS_SA-2019-1870.NASL", "EULEROS_SA-2019-1890.NASL", "EULEROS_SA-2019-1920.NASL", "EULEROS_SA-2019-1924.NASL", "EULEROS_SA-2019-1935.NASL", "EULEROS_SA-2019-1991.NASL", "EULEROS_SA-2019-2005.NASL", "EULEROS_SA-2019-2054.NASL", "EULEROS_SA-2019-2057.NASL", "EULEROS_SA-2019-2060.NASL", "EULEROS_SA-2019-2063.NASL", "EULEROS_SA-2019-2083.NASL", "EULEROS_SA-2019-2084.NASL", "EULEROS_SA-2019-2094.NASL", "EULEROS_SA-2019-2097.NASL", "EULEROS_SA-2019-2098.NASL", "EULEROS_SA-2019-2101.NASL", "EULEROS_SA-2019-2103.NASL", "EULEROS_SA-2019-2119.NASL", "EULEROS_SA-2019-2136.NASL", "EULEROS_SA-2019-2145.NASL", "EULEROS_SA-2019-2216.NASL", "EULEROS_SA-2019-2217.NASL", "EULEROS_SA-2019-2218.NASL", "EULEROS_SA-2019-2252.NASL", "EULEROS_SA-2019-2254.NASL", "EULEROS_SA-2019-2256.NASL", "EULEROS_SA-2019-2264.NASL", "EULEROS_SA-2019-2274.NASL", "EULEROS_SA-2019-2282.NASL", "EULEROS_SA-2019-2291.NASL", "EULEROS_SA-2019-2332.NASL", "EULEROS_SA-2019-2348.NASL", "EULEROS_SA-2019-2353.NASL", "EULEROS_SA-2019-2360.NASL", "EULEROS_SA-2019-2410.NASL", "EULEROS_SA-2019-2411.NASL", "EULEROS_SA-2019-2430.NASL", "EULEROS_SA-2019-2433.NASL", "EULEROS_SA-2019-2461.NASL", "EULEROS_SA-2019-2464.NASL", "EULEROS_SA-2019-2490.NASL", "EULEROS_SA-2019-2504.NASL", "EULEROS_SA-2019-2509.NASL", "EULEROS_SA-2019-2542.NASL", "EULEROS_SA-2019-2550.NASL", "EULEROS_SA-2019-2560.NASL", "EULEROS_SA-2019-2598.NASL", "EULEROS_SA-2019-2630.NASL", "EULEROS_SA-2019-2642.NASL", "EULEROS_SA-2019-2643.NASL", "EULEROS_SA-2019-2664.NASL", "EULEROS_SA-2019-2669.NASL", "EULEROS_SA-2020-1053.NASL", "EULEROS_SA-2020-1057.NASL", "EULEROS_SA-2020-1061.NASL", "EULEROS_SA-2020-1062.NASL", "EULEROS_SA-2020-1063.NASL", "EULEROS_SA-2020-1070.NASL", "EULEROS_SA-2020-1075.NASL", "EULEROS_SA-2020-1079.NASL", "EULEROS_SA-2020-1155.NASL", "EULEROS_SA-2020-1180.NASL", "EULEROS_SA-2020-1207.NASL", "EULEROS_SA-2020-1217.NASL", "EULEROS_SA-2020-1221.NASL", "EULEROS_SA-2020-1224.NASL", "EULEROS_SA-2020-1233.NASL", "EULEROS_SA-2020-1262.NASL", "EULEROS_SA-2020-1271.NASL", "EULEROS_SA-2020-1274.NASL", "EULEROS_SA-2020-1278.NASL", "EULEROS_SA-2020-1280.NASL", "EULEROS_SA-2020-1300.NASL", "EULEROS_SA-2020-1302.NASL", "EULEROS_SA-2020-1327.NASL", "EULEROS_SA-2020-1359.NASL", "EULEROS_SA-2020-1364.NASL", "EULEROS_SA-2020-1438.NASL", "EULEROS_SA-2020-1444.NASL", "EULEROS_SA-2020-1445.NASL", "EULEROS_SA-2020-1509.NASL", "EULEROS_SA-2020-1512.NASL", "EULEROS_SA-2020-1585.NASL", "EULEROS_SA-2020-1596.NASL", "EULEROS_SA-2020-1612.NASL", "EULEROS_SA-2020-1613.NASL", "EULEROS_SA-2020-1632.NASL", "EULEROS_SA-2020-1645.NASL", "EULEROS_SA-2020-1677.NASL", "EULEROS_SA-2020-1685.NASL", "EULEROS_SA-2020-1693.NASL", "EULEROS_SA-2020-1699.NASL", "EULEROS_SA-2020-1701.NASL", "EULEROS_SA-2020-1739.NASL", "EULEROS_SA-2020-1764.NASL", "EULEROS_SA-2020-1771.NASL", "EULEROS_SA-2020-1794.NASL", "EULEROS_SA-2020-1799.NASL", "EULEROS_SA-2020-1800.NASL", "EULEROS_SA-2020-1815.NASL", "EULEROS_SA-2020-1820.NASL", "EULEROS_SA-2020-1821.NASL", "EULEROS_SA-2020-1827.NASL", "EULEROS_SA-2020-1829.NASL", "EULEROS_SA-2020-1854.NASL", "EULEROS_SA-2020-1894.NASL", "EULEROS_SA-2020-1895.NASL", "EULEROS_SA-2020-1908.NASL", "EULEROS_SA-2020-1911.NASL", "EULEROS_SA-2020-1915.NASL", "EULEROS_SA-2020-1932.NASL", "EULEROS_SA-2020-1936.NASL", "EULEROS_SA-2020-1943.NASL", "EULEROS_SA-2020-1959.NASL", "EULEROS_SA-2020-1967.NASL", "EULEROS_SA-2020-2018.NASL", "EULEROS_SA-2020-2025.NASL", "EULEROS_SA-2020-2067.NASL", "EULEROS_SA-2020-2079.NASL", "EULEROS_SA-2020-2085.NASL", "EULEROS_SA-2020-2093.NASL", "EULEROS_SA-2020-2102.NASL", "EULEROS_SA-2020-2130.NASL", "EULEROS_SA-2020-2132.NASL", "EULEROS_SA-2020-2141.NASL", "EULEROS_SA-2020-2165.NASL", "EULEROS_SA-2020-2175.NASL", "EULEROS_SA-2020-2191.NASL", "EULEROS_SA-2020-2230.NASL", "EULEROS_SA-2020-2240.NASL", "EULEROS_SA-2020-2274.NASL", "EULEROS_SA-2020-2327.NASL", "EULEROS_SA-2020-2334.NASL", "EULEROS_SA-2020-2350.NASL", "EULEROS_SA-2020-2372.NASL", "EULEROS_SA-2020-2380.NASL", "EULEROS_SA-2020-2384.NASL", "EULEROS_SA-2020-2401.NASL", "EULEROS_SA-2020-2459.NASL", "EULEROS_SA-2020-2560.NASL", "EULEROS_SA-2021-1044.NASL", "EULEROS_SA-2021-1060.NASL", "EULEROS_SA-2021-1078.NASL", "EULEROS_SA-2021-1101.NASL", "EULEROS_SA-2021-1133.NASL", "EULEROS_SA-2021-1180.NASL", "EULEROS_SA-2021-1198.NASL", "EULEROS_SA-2021-1283.NASL", "EULEROS_SA-2021-1310.NASL", "EULEROS_SA-2021-1346.NASL", "EULEROS_SA-2021-1602.NASL", "EULEROS_SA-2021-1619.NASL", "EULEROS_SA-2021-1621.NASL", "EULEROS_SA-2021-1626.NASL", "EULEROS_SA-2021-1663.NASL", "EULEROS_SA-2021-1831.NASL", "EULEROS_SA-2021-1856.NASL", "EULEROS_SA-2021-1877.NASL", "EULEROS_SA-2021-1891.NASL", "EULEROS_SA-2021-1915.NASL", "EULEROS_SA-2021-1982.NASL", "EULEROS_SA-2021-2157.NASL", "EULEROS_SA-2021-2174.NASL", "EULEROS_SA-2021-2198.NASL", "EULEROS_SA-2021-2220.NASL", "EULEROS_SA-2021-2250.NASL", "EULEROS_SA-2021-2276.NASL", "EULEROS_SA-2021-2309.NASL", "EULEROS_SA-2021-2435.NASL", "EULEROS_SA-2021-2542.NASL", "EULEROS_SA-2021-2566.NASL", "EULEROS_SA-2021-2758.NASL", "EULEROS_SA-2021-2785.NASL", "EULEROS_SA-2022-1086.NASL", "EULEROS_SA-2022-1434.NASL", "EULEROS_SA-2022-1455.NASL", "EULEROS_SA-2022-1612.NASL", "EULEROS_SA-2022-1635.NASL", "EULEROS_SA-2022-1649.NASL", "EULEROS_SA-2022-1663.NASL", "EULEROS_SA-2022-1957.NASL", "EULEROS_SA-2022-1987.NASL", "EULEROS_SA-2022-2017.NASL", "EULEROS_SA-2022-2032.NASL", "EULEROS_SA-2022-2060.NASL", "EULEROS_SA-2022-2372.NASL", "EULEROS_SA-2022-2408.NASL", "EULEROS_SA-2023-1748.NASL", "F5_BIGIP_SOL05295469.NASL", "F5_BIGIP_SOL10002140.NASL", "F5_BIGIP_SOL13167034.NASL", "F5_BIGIP_SOL15320518.NASL", "F5_BIGIP_SOL21054458.NASL", "F5_BIGIP_SOL26618426.NASL", "F5_BIGIP_SOL31085564.NASL", "F5_BIGIP_SOL33548065.NASL", "F5_BIGIP_SOL35253541.NASL", "F5_BIGIP_SOL35421172.NASL", "F5_BIGIP_SOL40508224.NASL", "F5_BIGIP_SOL41523201.NASL", "F5_BIGIP_SOL47105354.NASL", "F5_BIGIP_SOL54252492.NASL", "F5_BIGIP_SOL68713584.NASL", "F5_BIGIP_SOL70938105.NASL", "F5_BIGIP_SOL78234183.NASL", "F5_BIGIP_SOL90492697.NASL", "FEDORA_2014-2340.NASL", "FEDORA_2014-2372.NASL", "FEDORA_2016-0138339B54.NASL", "FEDORA_2016-0FD6CA526A.NASL", "FEDORA_2016-20CC04AC50.NASL", "FEDORA_2016-527018D2FF.NASL", "FEDORA_2016-60889583AB.NASL", "FEDORA_2016-64E0743E16.NASL", "FEDORA_2016-7C6E7A9265.NASL", "FEDORA_2016-97454404FE.NASL", "FEDORA_2016-A555159613.NASL", "FEDORA_2016-E024B3E02B.NASL", "FEDORA_2016-E7B46C92AE.NASL", "FEDORA_2016-FD44637912.NASL", "FEDORA_2017-03954B6DC4.NASL", "FEDORA_2017-11EDC0D6C3.NASL", "FEDORA_2017-1206F87545.NASL", "FEDORA_2017-1D1A38BDD1.NASL", "FEDORA_2017-2CCFBD650A.NASL", "FEDORA_2017-3451DBEC48.NASL", "FEDORA_2017-357F9DF699.NASL", "FEDORA_2017-3886AFEB06.NASL", "FEDORA_2017-43B46CD2DA.NASL", "FEDORA_2017-447E926933.NASL", "FEDORA_2017-4A071ECBC7.NASL", "FEDORA_2017-4E2312892E.NASL", "FEDORA_2017-511EBFA8A3.NASL", "FEDORA_2017-5760B80676.NASL", "FEDORA_2017-6A75C816FA.NASL", "FEDORA_2017-71B9A2EF5F.NASL", "FEDORA_2017-7A5F625013.NASL", "FEDORA_2017-7E0FF7F73A.NASL", "FEDORA_2017-8348115ACD.NASL", "FEDORA_2017-8DF9EFED5F.NASL", "FEDORA_2017-950CC68400.NASL", "FEDORA_2017-951B6A78D4.NASL", "FEDORA_2017-9B752904ED.NASL", "FEDORA_2017-AFF3DD3101.NASL", "FEDORA_2017-B8358CDA24.NASL", "FEDORA_2017-C09C0CC384.NASL", "FEDORA_2017-C629F16F6C.NASL", "FEDORA_2017-E16ED3F7A1.NASL", "FEDORA_2017-E853B4144F.NASL", "FEDORA_2017-F452765E1E.NASL", "FEDORA_2018-07A3E36499.NASL", "FEDORA_2018-07E15AD5A5.NASL", "FEDORA_2018-168AF81706.NASL", "FEDORA_2018-48B73ED393.NASL", "FEDORA_2018-4F2C2615B3.NASL", "FEDORA_2018-633ACF0ED6.NASL", "FEDORA_2018-79792E0C64.NASL", "FEDORA_2018-8B0AD602BE.NASL", "FEDORA_2018-8D8F0E1643.NASL", "FEDORA_2018-93A507FD0F.NASL", "FEDORA_2018-A4353F97DB.NASL", "FEDORA_2018-A46B358764.NASL", "FEDORA_2018-AACE372C3F.NASL", "FEDORA_2018-BB66329DEE.NASL", "FEDORA_2018-CECED55C5E.NASL", "FEDORA_2018-DA9FE79871.NASL", "FEDORA_2018-E6894349C9.NASL", "FEDORA_2019-00C25B9379.NASL", "FEDORA_2019-02B81266B7.NASL", "FEDORA_2019-063672154A.NASL", "FEDORA_2019-099575A123.NASL", "FEDORA_2019-139FCDA84D.NASL", "FEDORA_2019-18868E1715.NASL", "FEDORA_2019-1A3EDD7E8A.NASL", "FEDORA_2019-2A0CE0C58C.NASL", "FEDORA_2019-3377813D18.NASL", "FEDORA_2019-3F5B6F0F97.NASL", "FEDORA_2019-4427FD65BE.NASL", "FEDORA_2019-57462FA10D.NASL", "FEDORA_2019-5A6A7BC12C.NASL", "FEDORA_2019-5C2DC50262.NASL", "FEDORA_2019-613EDFE68B.NASL", "FEDORA_2019-63BA15CC83.NASL", "FEDORA_2019-672AE0F060.NASL", "FEDORA_2019-697DE0501F.NASL", "FEDORA_2019-6A2980DE56.NASL", "FEDORA_2019-6C3D89B3D0.NASL", "FEDORA_2019-6D7F6FA2C8.NASL", "FEDORA_2019-7A0B45FDC4.NASL", "FEDORA_2019-7EAF0BBE7C.NASL", "FEDORA_2019-81985A8858.NASL", "FEDORA_2019-8641591B3C.NASL", "FEDORA_2019-8A437D5C2F.NASL", "FEDORA_2019-914542E05C.NASL", "FEDORA_2019-9505C6B555.NASL", "FEDORA_2019-99FF6AA32C.NASL", "FEDORA_2019-9A0A7C0986.NASL", "FEDORA_2019-9AB7EE6309.NASL", "FEDORA_2019-9E6357D82F.NASL", "FEDORA_2019-A01751837D.NASL", "FEDORA_2019-A06DFFAB1C.NASL", "FEDORA_2019-AABCB53EC6.NASL", "FEDORA_2019-AE6A703B8F.NASL", "FEDORA_2019-B06EC6159B.NASL", "FEDORA_2019-B1636E0B70.NASL", "FEDORA_2019-B171554877.NASL", "FEDORA_2019-BEFD924CFE.NASL", "FEDORA_2019-C96A8D12B0.NASL", "FEDORA_2019-CB14E234FC.NASL", "FEDORA_2019-D15AAC6C4E.NASL", "FEDORA_2019-D202CDA4F8.NASL", "FEDORA_2019-D51641F152.NASL", "FEDORA_2019-D9F867CB65.NASL", "FEDORA_2019-DA0EAC1EB6.NASL", "FEDORA_2019-DB06EFDEA1.NASL", "FEDORA_2019-DF57551F6D.NASL", "FEDORA_2019-EBA8E44EE6.NASL", "FEDORA_2019-F2A520135E.NASL", "FEDORA_2019-F563E66380.NASL", "FEDORA_2019-FB23ECCC03.NASL", "FEDORA_2020-0477F8840E.NASL", "FEDORA_2020-04E3D34451.NASL", "FEDORA_2020-0B32A59B54.NASL", "FEDORA_2020-0D3D3F5072.NASL", "FEDORA_2020-11BE4B36D4.NASL", "FEDORA_2020-16DC0DA400.NASL", "FEDORA_2020-189A1E6C3E.NASL", "FEDORA_2020-261449D821.NASL", "FEDORA_2020-36D2DB5F51.NASL", "FEDORA_2020-4021BF2AE8.NASL", "FEDORA_2020-421F817E5F.NASL", "FEDORA_2020-43D5A372FC.NASL", "FEDORA_2020-4913D43D77.NASL", "FEDORA_2020-4F9EE82BC5.NASL", "FEDORA_2020-52741B0A49.NASL", "FEDORA_2020-53DF1C05BE.NASL", "FEDORA_2020-561EED63EF.NASL", "FEDORA_2020-5708DD5B87.NASL", "FEDORA_2020-5A77F0D68F.NASL", "FEDORA_2020-7F07DA3FEF.NASL", "FEDORA_2020-8122A8DAA2.NASL", "FEDORA_2020-845860FD4F.NASL", "FEDORA_2020-8838D072D5.NASL", "FEDORA_2020-8BDD3FD7A4.NASL", "FEDORA_2020-9FA7F4E25C.NASL", "FEDORA_2020-A405EEA76A.NASL", "FEDORA_2020-A832C215BF.NASL", "FEDORA_2020-AC2D47D89A.NASL", "FEDORA_2020-B58DC5DF38.NASL", "FEDORA_2020-B995EB2973.NASL", "FEDORA_2020-CE396E7D5C.NASL", "FEDORA_2020-CF8EF2F333.NASL", "FEDORA_2020-D7B29838F6.NASL", "FEDORA_2020-DA2D1EF2D7.NASL", "FEDORA_2020-EA5BDBCC90.NASL", "FEDORA_2020-EEE64A579C.NASL", "FEDORA_2020-F7D15C8B77.NASL", "FEDORA_2020-FBB94073A1.NASL", "FEDORA_2020-FD73C08076.NASL", "FEDORA_2020-FDC79D8E5B.NASL", "FEDORA_2020-FEBE36C3AC.NASL", "FEDORA_2021-0A6290F865.NASL", "FEDORA_2021-2B151590D9.NASL", "FREEBSD_PKG_012809CE83F311EA92AB00163E433440.NASL", "FREEBSD_PKG_09EA1B081D3E4BF291A1D6573F4DA3D8.NASL", "FREEBSD_PKG_0FCD3AF0A0FE11E6B1CF14DAE9D210B8.NASL", "FREEBSD_PKG_10E3ED8ADB7F11EA8BDF643150D3111D.NASL", "FREEBSD_PKG_11FCFA8FAC6411EA9DAB000D3AB229D6.NASL", "FREEBSD_PKG_121FEC01C04211E9A73FB36F5969F162.NASL", "FREEBSD_PKG_1AAAA5C6804D11EC8BE6D4C9EF517024.NASL", "FREEBSD_PKG_1D33CDEE7F6B11E7A9B53DEBB10A6871.NASL", "FREEBSD_PKG_1FB13175ED5211EA8B93001B217B3468.NASL", "FREEBSD_PKG_21D59EA3855911EAA5E2D4C9EF517024.NASL", "FREEBSD_PKG_2CB21232FB3211EAA929A4BF014BF5F7.NASL", "FREEBSD_PKG_33C05D57BF6E11EABA1E0800273F78D3.NASL", "FREEBSD_PKG_3679FD10C5D111E5B85F0018FE623F2B.NASL", "FREEBSD_PKG_36B905AD7FBB11E98A5FC85B76CE9B5A.NASL", "FREEBSD_PKG_38A4A043E93711EB9B84D4C9EF517024.NASL", "FREEBSD_PKG_3BB451FCDB6411E7AC58B499BAEBFEAF.NASL", "FREEBSD_PKG_3C5A4FE09EBB11E99169FCAA147E860E.NASL", "FREEBSD_PKG_3C7EDC7AF68011E9A87FA4BADB2F4699.NASL", "FREEBSD_PKG_3D7DFD63823B11EAB3A8240A644DD835.NASL", "FREEBSD_PKG_3E0507C6961411E3B3A500E0814CAB4E.NASL", "FREEBSD_PKG_416CA0F43FE011E9BBDD6805CA0B3D42.NASL", "FREEBSD_PKG_43EAA65680BC11E6BF52B499BAEBFEAF.NASL", "FREEBSD_PKG_4A088D673AF211E79D75C86000169601.NASL", "FREEBSD_PKG_4B6CB45D881E447AA4E0C97A954EA758.NASL", "FREEBSD_PKG_4BB56D2FA5B011EAA86008002728F74C.NASL", "FREEBSD_PKG_4FBA07CA13AA11EBB31ED4C9EF517024.NASL", "FREEBSD_PKG_546DEEEA3FC611E6A67160A44CE6887B.NASL", "FREEBSD_PKG_676CA4869C1E11EA8B5EB42E99A1B9C3.NASL", "FREEBSD_PKG_6842AC7ED25011EAB9B708002728F74C.NASL", "FREEBSD_PKG_6A131FBFEC7611E7AA65001B216D295B.NASL", "FREEBSD_PKG_6A72EFF7CCD611EA91724C72B94353B5.NASL", "FREEBSD_PKG_6D52BDA12E5411E8A68F485B3931C969.NASL", "FREEBSD_PKG_6D5F1B0BB86548D5935B3FB6EBB425FC.NASL", "FREEBSD_PKG_6E80BD9B7E9B11E7ABFE90E2BAA3BAFC.NASL", "FREEBSD_PKG_71C71CE0080511EBA3A40019DBB15B3F.NASL", "FREEBSD_PKG_730E922F20E711ECA574080027EEDC6A.NASL", "FREEBSD_PKG_76700D2FD95911EAB53CD4C9EF517024.NASL", "FREEBSD_PKG_87679FCBBE6011E990514C72B94353B5.NASL", "FREEBSD_PKG_9164F51EAE2011E7A633009C02A2AB30.NASL", "FREEBSD_PKG_9245681C7C3C11E7B5AFA4BADB2F4699.NASL", "FREEBSD_PKG_93F8E0FFF33D11E8BE460019DBB15B3F.NASL", "FREEBSD_PKG_9B7491FBF25311E9A50C000C29C4DC65.NASL", "FREEBSD_PKG_9E0C6F7AD46D11E9A1C7B499BAEBFEAF.NASL", "FREEBSD_PKG_9E5BBFFCD8AC11E5B2BD002590263BF5.NASL", "FREEBSD_PKG_9F7A0F39DDC011E7B5AFA4BADB2F4699.NASL", "FREEBSD_PKG_9FB4E57BD65A11E98A5FE5C82B486287.NASL", "FREEBSD_PKG_9FBAEFB3837E11EAB5B4641C67A117D8.NASL", "FREEBSD_PKG_A6CF65AD37D211EAA1C7B499BAEBFEAF.NASL", "FREEBSD_PKG_AC256985B6A911E6A3BF206A8A720317.NASL", "FREEBSD_PKG_BD159669080811EBA3A40019DBB15B3F.NASL", "FREEBSD_PKG_C1265E857C9511E793AF005056925DB4.NASL", "FREEBSD_PKG_C1630AA3797011E88634DCFE074BD614.NASL", "FREEBSD_PKG_C4AC9C79AB3711EA8B5EB42E99A1B9C3.NASL", "FREEBSD_PKG_C7617931898511EA93EFB42E99A1B9C3.NASL", "FREEBSD_PKG_C8174B630D3A11E6B06ED43D7EED0CE2.NASL", "FREEBSD_PKG_C97A940BC39211E9BB38000D3AB229D6.NASL", "FREEBSD_PKG_C9C252F52DEF11E6AE88002590263BF5.NASL", "FREEBSD_PKG_CA595A2591D811EAB470080027846A02.NASL", "FREEBSD_PKG_CAF545F2C0D911E990514C72B94353B5.NASL", "FREEBSD_PKG_CD2DC126CFE411EA91724C72B94353B5.NASL", "FREEBSD_PKG_D70C9E18F34011E8BE460019DBB15B3F.NASL", "FREEBSD_PKG_DBD1F627C43B11E9A9239C5C8E75236A.NASL", "FREEBSD_PKG_DD343A2B7EE711E9A2908DDC52868FA9.NASL", "FREEBSD_PKG_E59CB7615AD811EAABB7001B217B3468.NASL", "FREEBSD_PKG_E84831158B8E11EABDCF001B217B3468.NASL", "FREEBSD_PKG_ED8D5535CA7811E9980B999FF59C22EA.NASL", "FREEBSD_PKG_FC91F2EFFD7B11E9A1C7B499BAEBFEAF.NASL", "FREEBSD_PKG_FE93803C883F11E89F0C001B216D295B.NASL", "FREEBSD_PKG_FFC73E8787F011E9AD56FCAA147E860E.NASL", "GENTOO_GLSA-201601-05.NASL", "GENTOO_GLSA-201607-17.NASL", "GENTOO_GLSA-201610-05.NASL", "GENTOO_GLSA-201612-16.NASL", "GENTOO_GLSA-201612-35.NASL", "GENTOO_GLSA-201701-21.NASL", "GENTOO_GLSA-201701-65.NASL", "GENTOO_GLSA-201706-14.NASL", "GENTOO_GLSA-201707-01.NASL", "GENTOO_GLSA-201708-08.NASL", "GENTOO_GLSA-201709-09.NASL", "GENTOO_GLSA-201904-21.NASL", "GENTOO_GLSA-201908-03.NASL", "GENTOO_GLSA-201908-09.NASL", "GENTOO_GLSA-201909-04.NASL", "GENTOO_GLSA-201911-04.NASL", "GENTOO_GLSA-201911-08.NASL", "GENTOO_GLSA-202003-16.NASL", "GENTOO_GLSA-202003-29.NASL", "GENTOO_GLSA-202003-43.NASL", "GENTOO_GLSA-202004-08.NASL", "GENTOO_GLSA-202004-10.NASL", "GENTOO_GLSA-202006-03.NASL", "GENTOO_GLSA-202006-21.NASL", "GENTOO_GLSA-202007-03.NASL", "GENTOO_GLSA-202007-24.NASL", "GENTOO_GLSA-202007-26.NASL", "GENTOO_GLSA-202007-34.NASL", "GENTOO_GLSA-202008-04.NASL", "GENTOO_GLSA-202101-07.NASL", "GENTOO_GLSA-202101-15.NASL", "GENTOO_GLSA-202101-19.NASL", "GENTOO_GLSA-202101-29.NASL", "GENTOO_GLSA-202105-27.NASL", "GENTOO_GLSA-202208-34.NASL", "GENTOO_GLSA-202210-02.NASL", "GOOGLE_CHROME_78_0_3904_70.NASL", "IBM_BIGFIX_REMOTE_CONTROL_9_1_3.NASL", "IBM_HTTP_SERVER_553351.NASL", "IBM_HTTP_SERVER_964768.NASL", "IBM_INFORMIX_SERVER_SWG22002897.NASL", "IBM_JAVA_2017_01_17.NASL", "IBM_JAVA_2020_10_20.NASL", "IBM_JAVA_2021_01_19.NASL", "IBM_TEM_9_5_12.NASL", "IBM_WEBSPHERE_XS_6598349.NASL", "ICLOUD_10_9.NASL", "ICLOUD_10_9_3.NASL", "ICLOUD_7_16.NASL", "ICLOUD_7_18.NASL", "ITUNES_12_10_3.NASL", "ITUNES_12_10_3_BANNER.NASL", "ITUNES_12_10_5.NASL", "ITUNES_12_10_5_BANNER.NASL", "ITUNES_12_6.NASL", "ITUNES_12_6_BANNER.NASL", "ITUNES_12_9_3.NASL", "JBOSS_EAP_RHSA-2019-4021.NASL", "JENKINS_1_551.NASL", "JENKINS_2_243.NASL", "JFROG_ARTIFACTORY_6_1.NASL", "JFROG_ARTIFACTORY_6_23_0.NASL", "JFROG_ARTIFACTORY_6_23_1.NASL", "JFROG_ARTIFACTORY_7_10_1.NASL", "JFROG_ARTIFACTORY_7_10_5.NASL", "JFROG_ARTIFACTORY_7_11_1.NASL", "JFROG_ARTIFACTORY_7_7_0.NASL", "JFROG_ARTIFACTORY_7_8_1.NASL", "JIRA_8_15_0_JRASERVER-72052.NASL", "JOOMLA_3919.NASL", "JQUERY_3_0_0.NASL", "JQUERY_3_4_0.NASL", "JQUERY_CVE-2020-11022.NASL", "JUNIPER_JSA10759.NASL", "JUNIPER_JSA11167.NASL", "JUNIPER_JSA69705.NASL", "JUNIPER_SPACE_JSA10917_184R1.NASL", "JUNIPER_SPACE_JSA_10838.NASL", "LCE_6_0_9.NASL", "MACOSX_GOOGLE_CHROME_78_0_3904_70.NASL", "MACOSX_VIRTUALBOX_6_0_14.NASL", "MACOSX_XCODE_9.NASL", "MACOS_10_13.NASL", "MACOS_10_14_3.NASL", "MACOS_FIREFOX_68_2_ESR.NASL", "MACOS_FIREFOX_70_0.NASL", "MACOS_HT210788.NASL", "MACOS_HT211100.NASL", "MACOS_HT211289.NASL", "MACOS_HT211931.NASL", "MACOS_HT212147.NASL", "MACOS_ITUNES_12_6.NASL", "MACOS_THUNDERBIRD_68_2.NASL", "MARIADB_10_1_48.NASL", "MARIADB_10_2_35.NASL", "MARIADB_10_3_26.NASL", "MARIADB_10_4_16.NASL", "MARIADB_10_5_7.NASL", "MCAFEE_EPO_SB10332.NASL", "MOZILLA_FIREFOX_68_2_ESR.NASL", "MOZILLA_FIREFOX_70_0.NASL", "MOZILLA_THUNDERBIRD_68_2.NASL", "MYSQL_5_6_34.NASL", "MYSQL_5_6_34_RPM.NASL", "MYSQL_5_6_47.NASL", "MYSQL_5_6_49.NASL", "MYSQL_5_6_50.NASL", "MYSQL_5_7_16.NASL", "MYSQL_5_7_16_RPM.NASL", "MYSQL_5_7_27.NASL", "MYSQL_5_7_28.NASL", "MYSQL_5_7_29.NASL", "MYSQL_5_7_31.NASL", "MYSQL_5_7_32.NASL", "MYSQL_5_7_35.NASL", "MYSQL_8_0_18.NASL", "MYSQL_8_0_19.NASL", "MYSQL_8_0_21.NASL", "MYSQL_8_0_22.NASL", "MYSQL_8_0_26.NASL", "MYSQL_ENTERPRISE_MONITOR_3_1_5_7958.NASL", "MYSQL_ENTERPRISE_MONITOR_3_2_5_1141.NASL", "MYSQL_ENTERPRISE_MONITOR_3_3_1_1112.NASL", "MYSQL_ENTERPRISE_MONITOR_3_4_8.NASL", "MYSQL_ENTERPRISE_MONITOR_8_0_18.NASL", "MYSQL_ENTERPRISE_MONITOR_8_0_20_1237.NASL", "MYSQL_ENTERPRISE_MONITOR_8_0_21_1240.NASL", "MYSQL_ENTERPRISE_MONITOR_8_0_21_1243.NASL", "MYSQL_ENTERPRISE_MONITOR_8_0_22_1262.NASL", "MYSQL_ENTERPRISE_MONITOR_8_0_23.NASL", "NESSUS_TNS-2023-09.NASL", "NESSUS_TNS_2016_16.NASL", "NESSUS_TNS_2021_11.NASL", "NEWSTART_CGSL_NS-SA-2019-0015_SLF4J.NASL", "NEWSTART_CGSL_NS-SA-2019-0022_PYTHON.NASL", "NEWSTART_CGSL_NS-SA-2019-0033_OPENSSL.NASL", "NEWSTART_CGSL_NS-SA-2019-0044_KERNEL.NASL", "NEWSTART_CGSL_NS-SA-2019-0049_KERNEL-RT.NASL", "NEWSTART_CGSL_NS-SA-2019-0109_GNUTLS.NASL", "NEWSTART_CGSL_NS-SA-2019-0143_KERNEL.NASL", "NEWSTART_CGSL_NS-SA-2019-0162_KERNEL-RT.NASL", "NEWSTART_CGSL_NS-SA-2019-0162_KERNEL.NASL", "NEWSTART_CGSL_NS-SA-2019-0165_KERNEL-RT.NASL", "NEWSTART_CGSL_NS-SA-2019-0165_KERNEL.NASL", "NEWSTART_CGSL_NS-SA-2019-0168_KERNEL.NASL", "NEWSTART_CGSL_NS-SA-2019-0177_KERNEL.NASL", "NEWSTART_CGSL_NS-SA-2019-0215_THUNDERBIRD.NASL", "NEWSTART_CGSL_NS-SA-2020-0003_THUNDERBIRD.NASL", "NEWSTART_CGSL_NS-SA-2020-0022_THUNDERBIRD.NASL", "NEWSTART_CGSL_NS-SA-2020-0031_SQLITE.NASL", "NEWSTART_CGSL_NS-SA-2020-0038_TOMCAT.NASL", "NEWSTART_CGSL_NS-SA-2020-0048_TOMCAT6.NASL", "NEWSTART_CGSL_NS-SA-2020-0054_PYTHON-TWISTED-WEB.NASL", "NEWSTART_CGSL_NS-SA-2020-0055_TOMCAT.NASL", "NEWSTART_CGSL_NS-SA-2020-0065_CURL.NASL", "NEWSTART_CGSL_NS-SA-2020-0078_PYTHON-TWISTED-WEB.NASL", "NEWSTART_CGSL_NS-SA-2020-0085_TOMCAT.NASL", "NEWSTART_CGSL_NS-SA-2020-0098_CURL.NASL", "NEWSTART_CGSL_NS-SA-2020-0118_PYTHON-TWISTED-WEB.NASL", "NEWSTART_CGSL_NS-SA-2021-0002_THUNDERBIRD.NASL", "NEWSTART_CGSL_NS-SA-2021-0018_CURL.NASL", "NEWSTART_CGSL_NS-SA-2021-0024_OPENLDAP.NASL", "NEWSTART_CGSL_NS-SA-2021-0026_EXPAT.NASL", "NEWSTART_CGSL_NS-SA-2021-0028_TOMCAT.NASL", "NEWSTART_CGSL_NS-SA-2021-0045_IPA.NASL", "NEWSTART_CGSL_NS-SA-2021-0064_SQLITE.NASL", "NEWSTART_CGSL_NS-SA-2021-0069_LIBSSH.NASL", "NEWSTART_CGSL_NS-SA-2021-0073_DPDK.NASL", "NEWSTART_CGSL_NS-SA-2021-0083_EXPAT.NASL", "NEWSTART_CGSL_NS-SA-2021-0099_PERL.NASL", "NEWSTART_CGSL_NS-SA-2021-0104_IPA.NASL", "NEWSTART_CGSL_NS-SA-2021-0118_BZIP2.NASL", "NEWSTART_CGSL_NS-SA-2021-0127_PERL.NASL", "NEWSTART_CGSL_NS-SA-2021-0134_PERL.NASL", "NEWSTART_CGSL_NS-SA-2021-0135_TOMCAT.NASL", "NEWSTART_CGSL_NS-SA-2021-0144_TOMCAT.NASL", "NEWSTART_CGSL_NS-SA-2021-0154_CURL.NASL", "NEWSTART_CGSL_NS-SA-2021-0168_OPENLDAP.NASL", "NEWSTART_CGSL_NS-SA-2021-0171_IPA.NASL", "NEWSTART_CGSL_NS-SA-2021-0175_EXPAT.NASL", "NEWSTART_CGSL_NS-SA-2021-0184_PERL.NASL", "NEWSTART_CGSL_NS-SA-2022-0037_IPA.NASL", "NEWSTART_CGSL_NS-SA-2022-0052_SQLITE.NASL", "NEWSTART_CGSL_NS-SA-2023-1001_HTTPD.NASL", "NGINX_1_17_3.NASL", "NGINX_PLUS_R18P1.NASL", "NNM_5_13_0.NASL", "NNM_6_2_2.NASL", "NUTANIX_NXSA-AHV-20201105_1021.NASL", "NUTANIX_NXSA-AHV-20201105_1082.NASL", "NUTANIX_NXSA-AOS-5_15_3.NASL", "NUTANIX_NXSA-AOS-5_15_5.NASL", "NUTANIX_NXSA-AOS-5_15_6.NASL", "NUTANIX_NXSA-AOS-5_16_1_3.NASL", "NUTANIX_NXSA-AOS-5_17_1.NASL", "NUTANIX_NXSA-AOS-5_17_1_3.NASL", "NUTANIX_NXSA-AOS-5_18.NASL", "NUTANIX_NXSA-AOS-5_18_1.NASL", "NUTANIX_NXSA-AOS-5_19.NASL", "NUTANIX_NXSA-AOS-5_19_0_5.NASL", "NUTANIX_NXSA-AOS-5_19_1.NASL", "NUTANIX_NXSA-AOS-5_19_1_5.NASL", "NUTANIX_NXSA-AOS-5_19_2.NASL", "NUTANIX_NXSA-AOS-5_20.NASL", "NUTANIX_NXSA-AOS-5_20_3_5.NASL", "NUTANIX_NXSA-AOS-5_20_4.NASL", "NUTANIX_NXSA-AOS-6_0.NASL", "NUTANIX_NXSA-AOS-6_0_2_6.NASL", "NUTANIX_NXSA-AOS-6_1_1.NASL", "OPENJDK_2020-10-20.NASL", "OPENSSL_1_0_1U.NASL", "OPENSSL_1_0_2F.NASL", "OPENSSL_1_0_2I.NASL", "OPENSSL_1_0_2T.NASL", "OPENSSL_1_0_2ZC_DEV.NASL", "OPENSSL_1_1_0.NASL", "OPENSSL_1_1_0L.NASL", "OPENSSL_1_1_1D.NASL", "OPENSSL_1_1_1G.NASL", "OPENSSL_1_1_1M.NASL", "OPENSUSE-2016-1130.NASL", "OPENSUSE-2016-1134.NASL", "OPENSUSE-2016-1172.NASL", "OPENSUSE-2016-1189.NASL", "OPENSUSE-2016-1191.NASL", "OPENSUSE-2016-1435.NASL", "OPENSUSE-2016-351.NASL", "OPENSUSE-2016-370.NASL", "OPENSUSE-2016-570.NASL", "OPENSUSE-2016-571.NASL", "OPENSUSE-2016-931.NASL", "OPENSUSE-2016-970.NASL", "OPENSUSE-2017-1381.NASL", "OPENSUSE-2017-201.NASL", "OPENSUSE-2017-207.NASL", "OPENSUSE-2017-255.NASL", "OPENSUSE-2017-260.NASL", "OPENSUSE-2017-278.NASL", "OPENSUSE-2017-940.NASL", "OPENSUSE-2018-1043.NASL", "OPENSUSE-2018-1529.NASL", "OPENSUSE-2018-156.NASL", "OPENSUSE-2018-168.NASL", "OPENSUSE-2018-531.NASL", "OPENSUSE-2018-601.NASL", "OPENSUSE-2018-628.NASL", "OPENSUSE-2018-776.NASL", "OPENSUSE-2018-794.NASL", "OPENSUSE-2019-1159.NASL", "OPENSUSE-2019-1222.NASL", "OPENSUSE-2019-1315.NASL", "OPENSUSE-2019-1372.NASL", "OPENSUSE-2019-1398.NASL", "OPENSUSE-2019-1399.NASL", "OPENSUSE-2019-1426.NASL", "OPENSUSE-2019-1435.NASL", "OPENSUSE-2019-1492.NASL", "OPENSUSE-2019-1508.NASL", "OPENSUSE-2019-1570.NASL", "OPENSUSE-2019-1571.NASL", "OPENSUSE-2019-1579.NASL", "OPENSUSE-2019-1645.NASL", "OPENSUSE-2019-1777.NASL", "OPENSUSE-2019-1781.NASL", "OPENSUSE-2019-1839.NASL", "OPENSUSE-2019-1845.NASL", "OPENSUSE-2019-1918.NASL", "OPENSUSE-2019-1952.NASL", "OPENSUSE-2019-2051.NASL", "OPENSUSE-2019-2114.NASL", "OPENSUSE-2019-2115.NASL", "OPENSUSE-2019-2120.NASL", "OPENSUSE-2019-2149.NASL", "OPENSUSE-2019-2158.NASL", "OPENSUSE-2019-2169.NASL", "OPENSUSE-2019-2189.NASL", "OPENSUSE-2019-2204.NASL", "OPENSUSE-2019-2205.NASL", "OPENSUSE-2019-2232.NASL", "OPENSUSE-2019-2234.NASL", "OPENSUSE-2019-2264.NASL", "OPENSUSE-2019-2268.NASL", "OPENSUSE-2019-2269.NASL", "OPENSUSE-2019-2279.NASL", "OPENSUSE-2019-2282.NASL", "OPENSUSE-2019-2298.NASL", "OPENSUSE-2019-2300.NASL", "OPENSUSE-2019-2398.NASL", "OPENSUSE-2019-2399.NASL", "OPENSUSE-2019-2420.NASL", "OPENSUSE-2019-2451.NASL", "OPENSUSE-2019-2452.NASL", "OPENSUSE-2019-2459.NASL", "OPENSUSE-2019-2464.NASL", "OPENSUSE-2019-2595.NASL", "OPENSUSE-2019-2597.NASL", "OPENSUSE-2019-423.NASL", "OPENSUSE-2019-546.NASL", "OPENSUSE-2020-1022.NASL", "OPENSUSE-2020-1051.NASL", "OPENSUSE-2020-1060.NASL", "OPENSUSE-2020-1063.NASL", "OPENSUSE-2020-1102.NASL", "OPENSUSE-2020-1111.NASL", "OPENSUSE-2020-1285.NASL", "OPENSUSE-2020-1293.NASL", "OPENSUSE-2020-1517.NASL", "OPENSUSE-2020-1523.NASL", "OPENSUSE-2020-1792.NASL", "OPENSUSE-2020-1888.NASL", "OPENSUSE-2020-1893.NASL", "OPENSUSE-2020-1984.NASL", "OPENSUSE-2020-1994.NASL", "OPENSUSE-2020-2048.NASL", "OPENSUSE-2020-2083.NASL", "OPENSUSE-2020-2090.NASL", "OPENSUSE-2020-2149.NASL", "OPENSUSE-2020-2254.NASL", "OPENSUSE-2020-2268.NASL", "OPENSUSE-2020-2276.NASL", "OPENSUSE-2020-2332.NASL", "OPENSUSE-2020-2333.NASL", "OPENSUSE-2020-345.NASL", "OPENSUSE-2020-38.NASL", "OPENSUSE-2020-395.NASL", "OPENSUSE-2020-510.NASL", "OPENSUSE-2020-597.NASL", "OPENSUSE-2020-607.NASL", "OPENSUSE-2020-647.NASL", "OPENSUSE-2020-693.NASL", "OPENSUSE-2020-696.NASL", "OPENSUSE-2020-704.NASL", "OPENSUSE-2020-711.NASL", "OPENSUSE-2020-719.NASL", "OPENSUSE-2020-734.NASL", "OPENSUSE-2020-802.NASL", "OPENSUSE-2020-847.NASL", "OPENSUSE-2020-850.NASL", "OPENSUSE-2020-86.NASL", "OPENSUSE-2020-933.NASL", "OPENSUSE-2020-945.NASL", "OPENSUSE-2021-1058.NASL", "OPENSUSE-2021-1130.NASL", "OPENSUSE-2021-2320.NASL", "OPENSUSE-2021-2575.NASL", "OPENSUSE-2021-2637.NASL", "OPENSUSE-2021-2795.NASL", "OPENSUSE-2021-374.NASL", "OPENSUSE-2021-468.NASL", "OPENSUSE-2021-496.NASL", "OPENSUSE-2022-0818-1.NASL", "ORACLELINUX_ELSA-2016-1940.NASL", "ORACLELINUX_ELSA-2016-3627.NASL", "ORACLELINUX_ELSA-2017-0180.NASL", "ORACLELINUX_ELSA-2017-0269.NASL", "ORACLELINUX_ELSA-2017-0286.NASL", "ORACLELINUX_ELSA-2017-0574.NASL", "ORACLELINUX_ELSA-2017-2423.NASL", "ORACLELINUX_ELSA-2017-2480.NASL", "ORACLELINUX_ELSA-2018-0592.NASL", "ORACLELINUX_ELSA-2018-2123.NASL", "ORACLELINUX_ELSA-2018-2384.NASL", "ORACLELINUX_ELSA-2018-2390.NASL", "ORACLELINUX_ELSA-2019-1479.NASL", "ORACLELINUX_ELSA-2019-1481.NASL", "ORACLELINUX_ELSA-2019-1488.NASL", "ORACLELINUX_ELSA-2019-2692.NASL", "ORACLELINUX_ELSA-2019-2799.NASL", "ORACLELINUX_ELSA-2019-2925.NASL", "ORACLELINUX_ELSA-2019-3193.NASL", "ORACLELINUX_ELSA-2019-3196.NASL", "ORACLELINUX_ELSA-2019-3210.NASL", "ORACLELINUX_ELSA-2019-3237.NASL", "ORACLELINUX_ELSA-2019-4684.NASL", "ORACLELINUX_ELSA-2019-4685.NASL", "ORACLELINUX_ELSA-2019-4686.NASL", "ORACLELINUX_ELSA-2019-4689.NASL", "ORACLELINUX_ELSA-2019-4850.NASL", "ORACLELINUX_ELSA-2020-0855.NASL", "ORACLELINUX_ELSA-2020-0912.NASL", "ORACLELINUX_ELSA-2020-1561.NASL", "ORACLELINUX_ELSA-2020-1962.NASL", "ORACLELINUX_ELSA-2020-2529.NASL", "ORACLELINUX_ELSA-2020-2530.NASL", "ORACLELINUX_ELSA-2020-2755.NASL", "ORACLELINUX_ELSA-2020-2848.NASL", "ORACLELINUX_ELSA-2020-2852.NASL", "ORACLELINUX_ELSA-2020-3662.NASL", "ORACLELINUX_ELSA-2020-3714.NASL", "ORACLELINUX_ELSA-2020-3916.NASL", "ORACLELINUX_ELSA-2020-3952.NASL", "ORACLELINUX_ELSA-2020-4041.NASL", "ORACLELINUX_ELSA-2020-4305.NASL", "ORACLELINUX_ELSA-2020-4307.NASL", "ORACLELINUX_ELSA-2020-4347.NASL", "ORACLELINUX_ELSA-2020-4348.NASL", "ORACLELINUX_ELSA-2020-4350.NASL", "ORACLELINUX_ELSA-2020-4442.NASL", "ORACLELINUX_ELSA-2020-4484.NASL", "ORACLELINUX_ELSA-2020-4545.NASL", "ORACLELINUX_ELSA-2020-4751.NASL", "ORACLELINUX_ELSA-2020-4806.NASL", "ORACLELINUX_ELSA-2020-5020.NASL", "ORACLELINUX_ELSA-2020-5500.NASL", "ORACLELINUX_ELSA-2020-5561.NASL", "ORACLELINUX_ELSA-2020-5562.NASL", "ORACLELINUX_ELSA-2020-5859.NASL", "ORACLELINUX_ELSA-2020-5862.NASL", "ORACLELINUX_ELSA-2021-0343.NASL", "ORACLELINUX_ELSA-2021-0557.NASL", "ORACLELINUX_ELSA-2021-0860.NASL", "ORACLELINUX_ELSA-2021-1581.NASL", "ORACLELINUX_ELSA-2021-1678.NASL", "ORACLELINUX_ELSA-2021-1809.NASL", "ORACLELINUX_ELSA-2021-1846.NASL", "ORACLELINUX_ELSA-2021-3590.NASL", "ORACLELINUX_ELSA-2021-4251.NASL", "ORACLELINUX_ELSA-2021-9238.NASL", "ORACLELINUX_ELSA-2021-9400.NASL", "ORACLELINUX_ELSA-2021-9552.NASL", "ORACLELINUX_ELSA-2022-7343.NASL", "ORACLELINUX_ELSA-2022-9177.NASL", "ORACLELINUX_ELSA-2022-9341.NASL", "ORACLELINUX_ELSA-2022-9419.NASL", "ORACLEVM_OVMSA-2016-0135.NASL", "ORACLEVM_OVMSA-2016-0141.NASL", "ORACLEVM_OVMSA-2017-0042.NASL", "ORACLEVM_OVMSA-2019-0026.NASL", "ORACLEVM_OVMSA-2020-0035.NASL", "ORACLE_ACCESS_MANAGER_CPU_JAN_2018.NASL", "ORACLE_ACCESS_MANAGER_CPU_JUL_2021.NASL", "ORACLE_ACCESS_MANAGER_CPU_OCT_2020.NASL", "ORACLE_BI_PUBLISHER_APR_2018_CPU.NASL", "ORACLE_BI_PUBLISHER_APR_2020_CPU.NASL", "ORACLE_BI_PUBLISHER_APR_2021_CPU.NASL", "ORACLE_BI_PUBLISHER_JUL_2019_CPU.NASL", "ORACLE_BI_PUBLISHER_OAS_CPU_JUL_2022.NASL", "ORACLE_BI_PUBLISHER_OCT_2018_CPU.NASL", "ORACLE_BI_PUBLISHER_OCT_2019_CPU.NASL", "ORACLE_BI_PUBLISHER_OCT_2020_CPU.NASL", "ORACLE_BPM_CPU_JAN_2021.NASL", "ORACLE_BPM_CPU_OCT_2020.NASL", "ORACLE_COHERENCE_CPU_JAN_2020.NASL", "ORACLE_E-BUSINESS_CPU_APR_2021.NASL", "ORACLE_E-BUSINESS_CPU_JUL_2017.NASL", "ORACLE_E-BUSINESS_CPU_OCT_2020.NASL", "ORACLE_ENTERPRISE_MANAGER_APR_2017_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_CPU_APR_2021.NASL", "ORACLE_ENTERPRISE_MANAGER_CPU_JAN_2021.NASL", "ORACLE_ENTERPRISE_MANAGER_CPU_JUL_2021.NASL", "ORACLE_ENTERPRISE_MANAGER_CPU_OCT_2020.NASL", "ORACLE_ENTERPRISE_MANAGER_JUL_2018_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_JUL_2020_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_APR_2019_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_JAN_2019_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_JAN_2020_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_JAN_2021_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_JUL_2020_CPU_UI.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_OCT_2019_CPU.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_OCT_2019_CPU_UI.NASL", "ORACLE_ENTERPRISE_MANAGER_OPS_CENTER_OCT_2020_CPU.NASL", "ORACLE_GOLDENGATE_CPU_OCT_2021.NASL", "ORACLE_GOLDENGATE_FOR_BIG_DATA_CPU_JAN_2019.NASL", "ORACLE_HTTP_SERVER_CPU_JAN_2015.NASL", "ORACLE_HTTP_SERVER_CPU_JAN_2018.NASL", "ORACLE_HTTP_SERVER_CPU_JUL_2016.NASL", "ORACLE_HTTP_SERVER_CPU_OCT_2015.NASL", "ORACLE_HTTP_SERVER_CPU_OCT_2020.NASL", "ORACLE_HTTP_SERVER_CPU_OCT_2021.NASL", "ORACLE_IDENTITY_MANAGEMENT_CPU_JUL_2021.NASL", "ORACLE_IDENTITY_MANAGEMENT_CPU_OCT_2018.NASL", "ORACLE_JAVA_CPU_JAN_2017.NASL", "ORACLE_JAVA_CPU_JAN_2017_UNIX.NASL", "ORACLE_JAVA_CPU_JAN_2020.NASL", "ORACLE_JAVA_CPU_JAN_2020_UNIX.NASL", "ORACLE_JAVA_CPU_JAN_2021.NASL", "ORACLE_JAVA_CPU_JAN_2021_UNIX.NASL", "ORACLE_JAVA_CPU_OCT_2020.NASL", "ORACLE_JAVA_CPU_OCT_2020_UNIX.NASL", "ORACLE_JDEVELOPER_CPU_JUL_2021.NASL", "ORACLE_JDEVELOPER_CPU_OCT_2020.NASL", "ORACLE_MYSQL_CONNECTORS_CPU_JAN_2020.NASL", "ORACLE_MYSQL_CONNECTORS_CPU_JUL_2020.NASL", "ORACLE_NOSQL_CPU_APR_2021.NASL", "ORACLE_OATS_CPU_JAN_2019.NASL", "ORACLE_OATS_CPU_JAN_2020.NASL", "ORACLE_OATS_CPU_JAN_2021.NASL", "ORACLE_OATS_CPU_JUL_2018.NASL", "ORACLE_OATS_CPU_JUL_2019.NASL", "ORACLE_OATS_CPU_JUL_2020.NASL", "ORACLE_OBIEE_CPU_JUL_2023.NASL", "ORACLE_OBIEE_CPU_JUL_2023_OAS.NASL", "ORACLE_OBIEE_CPU_OCT_2020.NASL", "ORACLE_OBIEE_CPU_OCT_2020_OAS.NASL", "ORACLE_PRIMAVERA_GATEWAY_CPU_APR_2020.NASL", "ORACLE_PRIMAVERA_GATEWAY_CPU_APR_2021.NASL", "ORACLE_PRIMAVERA_GATEWAY_CPU_JAN_2020.NASL", "ORACLE_PRIMAVERA_GATEWAY_CPU_JUL_2020.NASL", "ORACLE_PRIMAVERA_GATEWAY_CPU_OCT_2018.NASL", "ORACLE_PRIMAVERA_GATEWAY_CPU_OCT_2019.NASL", "ORACLE_PRIMAVERA_GATEWAY_CPU_OCT_2020.NASL", "ORACLE_PRIMAVERA_P6_EPPM_CPU_APR_2019.NASL", "ORACLE_PRIMAVERA_P6_EPPM_CPU_JAN_2020.NASL", "ORACLE_PRIMAVERA_P6_EPPM_CPU_JUL_2020.NASL", "ORACLE_PRIMAVERA_P6_EPPM_CPU_OCT_2019.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_APR_2018.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_APR_2019.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_APR_2020.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_APR_2021.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_JAN_2019.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_JAN_2020.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_JUL_2019.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_JUL_2020.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_OCT_2018.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_OCT_2019.NASL", "ORACLE_PRIMAVERA_UNIFIER_CPU_OCT_2020.NASL", "ORACLE_RDBMS_CPU_APR_2021.NASL", "ORACLE_RDBMS_CPU_JAN_2020.NASL", "ORACLE_RDBMS_CPU_JAN_2021.NASL", "ORACLE_RDBMS_CPU_JAN_2023.NASL", "ORACLE_RDBMS_CPU_JAN_2023_WIN.NASL", "ORACLE_RDBMS_CPU_JUL_2017.NASL", "ORACLE_RDBMS_CPU_JUL_2018.NASL", "ORACLE_RDBMS_CPU_JUL_2019.NASL", "ORACLE_RDBMS_CPU_JUL_2020.NASL", "ORACLE_RDBMS_CPU_JUL_2021.NASL", "ORACLE_RDBMS_CPU_OCT_2018.NASL", "ORACLE_RDBMS_CPU_OCT_2019.NASL", "ORACLE_RDBMS_CPU_OCT_2020.NASL", "ORACLE_RDBMS_CPU_OCT_2022.NASL", "ORACLE_RUEI_CPU_APR_2020.NASL", "ORACLE_SECURE_GLOBAL_DESKTOP_APR_2017_CPU.NASL", "ORACLE_SECURE_GLOBAL_DESKTOP_JAN_2018_CPU.NASL", "ORACLE_SECURE_GLOBAL_DESKTOP_JAN_2020_CPU.NASL", "ORACLE_WEBCENTER_PORTAL_CPU_APR_2019.NBIN", "ORACLE_WEBCENTER_PORTAL_CPU_APR_2020.NBIN", "ORACLE_WEBCENTER_PORTAL_CPU_APR_2021.NASL", "ORACLE_WEBCENTER_PORTAL_CPU_JAN_2019.NBIN", "ORACLE_WEBCENTER_PORTAL_CPU_JAN_2021.NASL", "ORACLE_WEBCENTER_PORTAL_CPU_JUL_2020.NBIN", "ORACLE_WEBCENTER_PORTAL_CPU_OCT_2020.NBIN", "ORACLE_WEBCENTER_SITES_APR_2020_CPU.NASL", "ORACLE_WEBCENTER_SITES_JAN_2021_CPU.NASL", "ORACLE_WEBCENTER_SITES_JUL_2019_CPU.NASL", "ORACLE_WEBCENTER_SITES_OCT_2021_CPU.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_APR_2018.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_APR_2020.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_APR_2021.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_JAN_2019.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_JAN_2020.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_JAN_2021.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_JAN_2022.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_JAN_2023.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_JUL_2018.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_JUL_2020.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_OCT_2019.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_OCT_2020.NASL", "ORACLE_WEBLOGIC_SERVER_CPU_OCT_2021.NASL", "ORACLE_WEBLOGIC_SERVER_CVE-2020-14882.NBIN", "OT_500203.NASL", "OT_500292.NASL", "PALO_ALTO_PAN-OS_8_0_3.NASL", "PALO_ALTO_PAN-SA-2019-0013.NASL", "PFSENSE_SA-17_03.NASL", "PHOTONOS_PHSA-2016-0013.NASL", "PHOTONOS_PHSA-2016-0013_SUBVERSION.NASL", "PHOTONOS_PHSA-2017-0015.NASL", "PHOTONOS_PHSA-2017-0015_FREETYPE2.NASL", "PHOTONOS_PHSA-2017-0017.NASL", "PHOTONOS_PHSA-2017-0017_FREETYPE2.NASL", "PHOTONOS_PHSA-2017-0025.NASL", "PHOTONOS_PHSA-2017-0025_SQLITE.NASL", "PHOTONOS_PHSA-2017-0031.NASL", "PHOTONOS_PHSA-2017-0031_SUBVERSION.NASL", "PHOTONOS_PHSA-2017-0041.NASL", "PHOTONOS_PHSA-2017-0041_FREETYPE2.NASL", "PHOTONOS_PHSA-2017-1_0-0093.NASL", "PHOTONOS_PHSA-2017-1_0-0093_SUBVERSION.NASL", "PHOTONOS_PHSA-2018-1_0-0126.NASL", "PHOTONOS_PHSA-2018-1_0-0126_SQLITE.NASL", "PHOTONOS_PHSA-2018-1_0-0148.NASL", "PHOTONOS_PHSA-2018-1_0-0148_FREETYPE2.NASL", "PHOTONOS_PHSA-2018-2_0-0037.NASL", "PHOTONOS_PHSA-2018-2_0-0058.NASL", "PHOTONOS_PHSA-2018-2_0-0058_FREETYPE2.NASL", "PHOTONOS_PHSA-2019-1_0-0209_SQLITE.NASL", "PHOTONOS_PHSA-2019-1_0-0228_SQLITE.NASL", "PHOTONOS_PHSA-2019-1_0-0231_SQLITE.NASL", "PHOTONOS_PHSA-2019-1_0-0237_CURL.NASL", "PHOTONOS_PHSA-2019-1_0-0237_SQLITE.NASL", "PHOTONOS_PHSA-2019-1_0-0237_ZOOKEEPER.NASL", "PHOTONOS_PHSA-2019-1_0-0240_LINUX.NASL", "PHOTONOS_PHSA-2019-1_0-0242_BZIP2.NASL", "PHOTONOS_PHSA-2019-1_0-0244_APACHE.NASL", "PHOTONOS_PHSA-2019-1_0-0247_EXPAT.NASL", "PHOTONOS_PHSA-2019-1_0-0252_OPENSSL.NASL", "PHOTONOS_PHSA-2019-1_0-0255_OPENSSL.NASL", "PHOTONOS_PHSA-2019-2_0-0154_SQLITE.NASL", "PHOTONOS_PHSA-2019-2_0-0157_SQLITE.NASL", "PHOTONOS_PHSA-2019-2_0-0162_SQLITE.NASL", "PHOTONOS_PHSA-2019-2_0-0165_LINUX.NASL", "PHOTONOS_PHSA-2019-2_0-0168_BZIP2.NASL", "PHOTONOS_PHSA-2019-2_0-0171_EXPAT.NASL", "PHOTONOS_PHSA-2019-2_0-0177_CURL.NASL", "PHOTONOS_PHSA-2019-2_0-0177_OPENSSL.NASL", "PHOTONOS_PHSA-2019-2_0-0184_SQLITE.NASL", "PHOTONOS_PHSA-2019-3_0-0018_GLIB.NASL", "PHOTONOS_PHSA-2019-3_0-0018_SQLITE.NASL", "PHOTONOS_PHSA-2019-3_0-0024_APACHE.NASL", "PHOTONOS_PHSA-2019-3_0-0026_EXPAT.NASL", "PHOTONOS_PHSA-2019-3_0-0030_SQLITE.NASL", "PHOTONOS_PHSA-2019-3_0-0032_CURL.NASL", "PHOTONOS_PHSA-2019-3_0-0032_OPENSSL.NASL", "PHOTONOS_PHSA-2019-3_0-0033_NXTGN.NASL", "PHOTONOS_PHSA-2020-1_0-0287_PYTHON2.NASL", "PHOTONOS_PHSA-2020-1_0-0289_SQLITE.NASL", "PHOTONOS_PHSA-2020-1_0-0293_OPENLDAP.NASL", "PHOTONOS_PHSA-2020-1_0-0298_APACHE.NASL", "PHOTONOS_PHSA-2020-1_0-0298_SQLITE.NASL", "PHOTONOS_PHSA-2020-1_0-0301_EXPAT.NASL", "PHOTONOS_PHSA-2020-1_0-0301_PERL.NASL", "PHOTONOS_PHSA-2020-1_0-0302_PERL.NASL", "PHOTONOS_PHSA-2020-1_0-0304_NGHTTP2.NASL", "PHOTONOS_PHSA-2020-1_0-0304_PYTHON3.NASL", "PHOTONOS_PHSA-2020-1_0-0308_APACHE.NASL", "PHOTONOS_PHSA-2020-1_0-0308_SQLITE.NASL", "PHOTONOS_PHSA-2020-1_0-0309_APACHE.NASL", "PHOTONOS_PHSA-2020-1_0-0312_NODEJS.NASL", "PHOTONOS_PHSA-2020-1_0-0312_NODEJS10.NASL", "PHOTONOS_PHSA-2020-1_0-0313_HTTPD.NASL", "PHOTONOS_PHSA-2020-1_0-0338_MYSQL.NASL", "PHOTONOS_PHSA-2020-2_0-0223_PYTHON2.NASL", "PHOTONOS_PHSA-2020-2_0-0223_PYTHON3.NASL", "PHOTONOS_PHSA-2020-2_0-0231_SQLITE.NASL", "PHOTONOS_PHSA-2020-2_0-0234_SQLITE.NASL", "PHOTONOS_PHSA-2020-2_0-0235_LZ4.NASL", "PHOTONOS_PHSA-2020-2_0-0242_OPENLDAP.NASL", "PHOTONOS_PHSA-2020-2_0-0248_APACHE.NASL", "PHOTONOS_PHSA-2020-2_0-0249_SQLITE.NASL", "PHOTONOS_PHSA-2020-2_0-0254_EXPAT.NASL", "PHOTONOS_PHSA-2020-2_0-0254_NGHTTP2.NASL", "PHOTONOS_PHSA-2020-2_0-0254_PERL.NASL", "PHOTONOS_PHSA-2020-2_0-0259_PYTHON.NASL", "PHOTONOS_PHSA-2020-2_0-0261_SQLITE.NASL", "PHOTONOS_PHSA-2020-2_0-0263_APACHE.NASL", "PHOTONOS_PHSA-2020-2_0-0265_APACHE.NASL", "PHOTONOS_PHSA-2020-2_0-0269_NODEJS.NASL", "PHOTONOS_PHSA-2020-2_0-0272_HTTPD.NASL", "PHOTONOS_PHSA-2020-2_0-0294_MYSQL.NASL", "PHOTONOS_PHSA-2020-3_0-0069_APACHE.NASL", "PHOTONOS_PHSA-2020-3_0-0073_PYTHON2.NASL", "PHOTONOS_PHSA-2020-3_0-0073_PYTHON3.NASL", "PHOTONOS_PHSA-2020-3_0-0081_SQLITE.NASL", "PHOTONOS_PHSA-2020-3_0-0082_NXTGN.NASL", "PHOTONOS_PHSA-2020-3_0-0083_LZ4.NASL", "PHOTONOS_PHSA-2020-3_0-0083_SQLITE.NASL", "PHOTONOS_PHSA-2020-3_0-0089_OPENLDAP.NASL", "PHOTONOS_PHSA-2020-3_0-0099_APACHE.NASL", "PHOTONOS_PHSA-2020-3_0-0100_APACHE.NASL", "PHOTONOS_PHSA-2020-3_0-0101_SQLITE.NASL", "PHOTONOS_PHSA-2020-3_0-0104_PERL.NASL", "PHOTONOS_PHSA-2020-3_0-0105_NGHTTP2.NASL", "PHOTONOS_PHSA-2020-3_0-0109_PYTHON.NASL", "PHOTONOS_PHSA-2020-3_0-0113_SQLITE.NASL", "PHOTONOS_PHSA-2020-3_0-0114_APACHE.NASL", "PHOTONOS_PHSA-2020-3_0-0116_APACHE.NASL", "PHOTONOS_PHSA-2020-3_0-0125_HTTPD.NASL", "PHOTONOS_PHSA-2020-3_0-0160_MYSQL.NASL", "PHOTONOS_PHSA-2021-4_0-0006_PERL.NASL", "PHOTONOS_PHSA-2021-4_0-0007_MYSQL.NASL", "PHP_7_2_30.NASL", "PHP_7_3_17.NASL", "PHP_7_4_5.NASL", "PHP_7_4_6.NASL", "PULSE_CONNECT_SECURE-SA44601.NASL", "PULSE_POLICY_SECURE-SA44601.NASL", "PVS_5_2_0.NASL", "RANCHEROS_1_5_3.NASL", "REDHAT-RHSA-2014-0389.NASL", "REDHAT-RHSA-2016-1940.NASL", "REDHAT-RHSA-2017-0175.NASL", "REDHAT-RHSA-2017-0176.NASL", "REDHAT-RHSA-2017-0177.NASL", "REDHAT-RHSA-2017-0180.NASL", "REDHAT-RHSA-2017-0269.NASL", "REDHAT-RHSA-2017-0286.NASL", "REDHAT-RHSA-2017-0336.NASL", "REDHAT-RHSA-2017-0337.NASL", "REDHAT-RHSA-2017-0338.NASL", "REDHAT-RHSA-2017-0462.NASL", "REDHAT-RHSA-2017-0574.NASL", "REDHAT-RHSA-2017-1216.NASL", "REDHAT-RHSA-2017-1413.NASL", "REDHAT-RHSA-2017-1414.NASL", "REDHAT-RHSA-2017-1658.NASL", "REDHAT-RHSA-2017-1801.NASL", "REDHAT-RHSA-2017-1834.NASL", "REDHAT-RHSA-2017-1835.NASL", "REDHAT-RHSA-2017-1837.NASL", "REDHAT-RHSA-2017-2423.NASL", "REDHAT-RHSA-2017-2480.NASL", "REDHAT-RHSA-2017-2493.NASL", "REDHAT-RHSA-2017-2635.NASL", "REDHAT-RHSA-2017-2636.NASL", "REDHAT-RHSA-2017-2637.NASL", "REDHAT-RHSA-2017-2638.NASL", "REDHAT-RHSA-2017-2709.NASL", "REDHAT-RHSA-2017-2710.NASL", "REDHAT-RHSA-2017-2808.NASL", "REDHAT-RHSA-2017-2809.NASL", "REDHAT-RHSA-2017-2811.NASL", "REDHAT-RHSA-2017-3113.NASL", "REDHAT-RHSA-2017-3141.NASL", "REDHAT-RHSA-2017-3189.NASL", "REDHAT-RHSA-2017-3240.NASL", "REDHAT-RHSA-2017-3399.NASL", "REDHAT-RHSA-2017-3454.NASL", "REDHAT-RHSA-2017-3455.NASL", "REDHAT-RHSA-2017-3458.NASL", "REDHAT-RHSA-2018-0116.NASL", "REDHAT-RHSA-2018-0342.NASL", "REDHAT-RHSA-2018-0479.NASL", "REDHAT-RHSA-2018-0480.NASL", "REDHAT-RHSA-2018-0481.NASL", "REDHAT-RHSA-2018-0592.NASL", "REDHAT-RHSA-2018-0627.NASL", "REDHAT-RHSA-2018-0628.NASL", "REDHAT-RHSA-2018-1247.NASL", "REDHAT-RHSA-2018-1248.NASL", "REDHAT-RHSA-2018-1249.NASL", "REDHAT-RHSA-2018-1448.NASL", "REDHAT-RHSA-2018-1449.NASL", "REDHAT-RHSA-2018-1451.NASL", "REDHAT-RHSA-2018-1525.NASL", "REDHAT-RHSA-2018-2089.NASL", "REDHAT-RHSA-2018-2090.NASL", "REDHAT-RHSA-2018-2123.NASL", "REDHAT-RHSA-2018-2185.NASL", "REDHAT-RHSA-2018-2186.NASL", "REDHAT-RHSA-2018-2384.NASL", "REDHAT-RHSA-2018-2390.NASL", "REDHAT-RHSA-2018-2395.NASL", "REDHAT-RHSA-2018-2423.NASL", "REDHAT-RHSA-2018-2424.NASL", "REDHAT-RHSA-2018-2643.NASL", "REDHAT-RHSA-2018-2927.NASL", "REDHAT-RHSA-2019-1107.NASL", "REDHAT-RHSA-2019-1108.NASL", "REDHAT-RHSA-2019-1479.NASL", "REDHAT-RHSA-2019-1480.NASL", "REDHAT-RHSA-2019-1481.NASL", "REDHAT-RHSA-2019-1482.NASL", "REDHAT-RHSA-2019-1483.NASL", "REDHAT-RHSA-2019-1484.NASL", "REDHAT-RHSA-2019-1485.NASL", "REDHAT-RHSA-2019-1486.NASL", "REDHAT-RHSA-2019-1487.NASL", "REDHAT-RHSA-2019-1488.NASL", "REDHAT-RHSA-2019-1489.NASL", "REDHAT-RHSA-2019-1490.NASL", "REDHAT-RHSA-2019-1594.NASL", "REDHAT-RHSA-2019-1602.NASL", "REDHAT-RHSA-2019-1699.NASL", "REDHAT-RHSA-2019-1946.NASL", "REDHAT-RHSA-2019-2692.NASL", "REDHAT-RHSA-2019-2720.NASL", "REDHAT-RHSA-2019-2799.NASL", "REDHAT-RHSA-2019-2925.NASL", "REDHAT-RHSA-2019-2935.NASL", "REDHAT-RHSA-2019-2936.NASL", "REDHAT-RHSA-2019-2937.NASL", "REDHAT-RHSA-2019-2946.NASL", "REDHAT-RHSA-2019-3023.NASL", "REDHAT-RHSA-2019-3024.NASL", "REDHAT-RHSA-2019-3041.NASL", "REDHAT-RHSA-2019-3044.NASL", "REDHAT-RHSA-2019-3045.NASL", "REDHAT-RHSA-2019-3046.NASL", "REDHAT-RHSA-2019-3193.NASL", "REDHAT-RHSA-2019-3196.NASL", "REDHAT-RHSA-2019-3210.NASL", "REDHAT-RHSA-2019-3237.NASL", "REDHAT-RHSA-2019-3756.NASL", "REDHAT-RHSA-2019-3929.NASL", "REDHAT-RHSA-2019-3932.NASL", "REDHAT-RHSA-2019-3933.NASL", "REDHAT-RHSA-2019-4018.NASL", "REDHAT-RHSA-2019-4019.NASL", "REDHAT-RHSA-2019-4020.NASL", "REDHAT-RHSA-2020-0159.NASL", "REDHAT-RHSA-2020-0160.NASL", "REDHAT-RHSA-2020-0161.NASL", "REDHAT-RHSA-2020-0174.NASL", "REDHAT-RHSA-2020-0250.NASL", "REDHAT-RHSA-2020-0855.NASL", "REDHAT-RHSA-2020-0861.NASL", "REDHAT-RHSA-2020-0912.NASL", "REDHAT-RHSA-2020-1020.NASL", "REDHAT-RHSA-2020-1325.NASL", "REDHAT-RHSA-2020-1337.NASL", "REDHAT-RHSA-2020-1454.NASL", "REDHAT-RHSA-2020-1478.NASL", "REDHAT-RHSA-2020-1520.NASL", "REDHAT-RHSA-2020-1523.NASL", "REDHAT-RHSA-2020-1561.NASL", "REDHAT-RHSA-2020-1644.NASL", "REDHAT-RHSA-2020-1792.NASL", "REDHAT-RHSA-2020-1810.NASL", "REDHAT-RHSA-2020-1840.NASL", "REDHAT-RHSA-2020-1962.NASL", "REDHAT-RHSA-2020-2058.NASL", "REDHAT-RHSA-2020-2059.NASL", "REDHAT-RHSA-2020-2060.NASL", "REDHAT-RHSA-2020-2217.NASL", "REDHAT-RHSA-2020-2295.NASL", "REDHAT-RHSA-2020-2296.NASL", "REDHAT-RHSA-2020-2297.NASL", "REDHAT-RHSA-2020-2298.NASL", "REDHAT-RHSA-2020-2320.NASL", "REDHAT-RHSA-2020-2362.NASL", "REDHAT-RHSA-2020-2483.NASL", "REDHAT-RHSA-2020-2505.NASL", "REDHAT-RHSA-2020-2506.NASL", "REDHAT-RHSA-2020-2511.NASL", "REDHAT-RHSA-2020-2512.NASL", "REDHAT-RHSA-2020-2513.NASL", "REDHAT-RHSA-2020-2523.NASL", "REDHAT-RHSA-2020-2524.NASL", "REDHAT-RHSA-2020-2529.NASL", "REDHAT-RHSA-2020-2530.NASL", "REDHAT-RHSA-2020-2644.NASL", "REDHAT-RHSA-2020-2683.NASL", "REDHAT-RHSA-2020-2755.NASL", "REDHAT-RHSA-2020-2779.NASL", "REDHAT-RHSA-2020-2780.NASL", "REDHAT-RHSA-2020-2781.NASL", "REDHAT-RHSA-2020-2784.NASL", "REDHAT-RHSA-2020-2823.NASL", "REDHAT-RHSA-2020-2840.NASL", "REDHAT-RHSA-2020-2847.NASL", "REDHAT-RHSA-2020-2848.NASL", "REDHAT-RHSA-2020-2849.NASL", "REDHAT-RHSA-2020-2850.NASL", "REDHAT-RHSA-2020-2852.NASL", "REDHAT-RHSA-2020-2895.NASL", "REDHAT-RHSA-2020-3042.NASL", "REDHAT-RHSA-2020-3084.NASL", "REDHAT-RHSA-2020-3303.NASL", "REDHAT-RHSA-2020-3306.NASL", "REDHAT-RHSA-2020-3369.NASL", "REDHAT-RHSA-2020-3383.NASL", "REDHAT-RHSA-2020-3461.NASL", "REDHAT-RHSA-2020-3462.NASL", "REDHAT-RHSA-2020-3463.NASL", "REDHAT-RHSA-2020-3518.NASL", "REDHAT-RHSA-2020-3637.NASL", "REDHAT-RHSA-2020-3638.NASL", "REDHAT-RHSA-2020-3639.NASL", "REDHAT-RHSA-2020-3662.NASL", "REDHAT-RHSA-2020-3714.NASL", "REDHAT-RHSA-2020-3726.NASL", "REDHAT-RHSA-2020-3730.NASL", "REDHAT-RHSA-2020-3732.NASL", "REDHAT-RHSA-2020-3733.NASL", "REDHAT-RHSA-2020-3734.NASL", "REDHAT-RHSA-2020-3755.NASL", "REDHAT-RHSA-2020-3757.NASL", "REDHAT-RHSA-2020-3807.NASL", "REDHAT-RHSA-2020-3808.NASL", "REDHAT-RHSA-2020-3817.NASL", "REDHAT-RHSA-2020-3841.NASL", "REDHAT-RHSA-2020-3916.NASL", "REDHAT-RHSA-2020-3936.NASL", "REDHAT-RHSA-2020-3952.NASL", "REDHAT-RHSA-2020-4004.NASL", "REDHAT-RHSA-2020-4041.NASL", "REDHAT-RHSA-2020-4114.NASL", "REDHAT-RHSA-2020-4223.NASL", "REDHAT-RHSA-2020-4244.NASL", "REDHAT-RHSA-2020-4245.NASL", "REDHAT-RHSA-2020-4246.NASL", "REDHAT-RHSA-2020-4273.NASL", "REDHAT-RHSA-2020-4285.NASL", "REDHAT-RHSA-2020-4305.NASL", "REDHAT-RHSA-2020-4306.NASL", "REDHAT-RHSA-2020-4307.NASL", "REDHAT-RHSA-2020-4316.NASL", "REDHAT-RHSA-2020-4347.NASL", "REDHAT-RHSA-2020-4348.NASL", "REDHAT-RHSA-2020-4349.NASL", "REDHAT-RHSA-2020-4350.NASL", "REDHAT-RHSA-2020-4352.NASL", "REDHAT-RHSA-2020-4366.NASL", "REDHAT-RHSA-2020-4384.NASL", "REDHAT-RHSA-2020-4442.NASL", "REDHAT-RHSA-2020-4484.NASL", "REDHAT-RHSA-2020-4545.NASL", "REDHAT-RHSA-2020-4670.NASL", "REDHAT-RHSA-2020-4751.NASL", "REDHAT-RHSA-2020-4806.NASL", "REDHAT-RHSA-2020-4846.NASL", "REDHAT-RHSA-2020-4847.NASL", "REDHAT-RHSA-2020-5020.NASL", "REDHAT-RHSA-2020-5170.NASL", "REDHAT-RHSA-2020-5218.NASL", "REDHAT-RHSA-2020-5246.NASL", "REDHAT-RHSA-2020-5275.NASL", "REDHAT-RHSA-2020-5412.NASL", "REDHAT-RHSA-2020-5500.NASL", "REDHAT-RHSA-2020-5581.NASL", "REDHAT-RHSA-2020-5585.NASL", "REDHAT-RHSA-2020-5586.NASL", "REDHAT-RHSA-2020-5654.NASL", "REDHAT-RHSA-2020-5663.NASL", "REDHAT-RHSA-2020-5665.NASL", "REDHAT-RHSA-2021-0343.NASL", "REDHAT-RHSA-2021-0423.NASL", "REDHAT-RHSA-2021-0429.NASL", "REDHAT-RHSA-2021-0530.NASL", "REDHAT-RHSA-2021-0557.NASL", "REDHAT-RHSA-2021-0637.NASL", "REDHAT-RHSA-2021-0717.NASL", "REDHAT-RHSA-2021-0733.NASL", "REDHAT-RHSA-2021-0736.NASL", "REDHAT-RHSA-2021-0759.NASL", "REDHAT-RHSA-2021-0860.NASL", "REDHAT-RHSA-2021-0877.NASL", "REDHAT-RHSA-2021-0882.NASL", "REDHAT-RHSA-2021-0883.NASL", "REDHAT-RHSA-2021-0931.NASL", "REDHAT-RHSA-2021-1027.NASL", "REDHAT-RHSA-2021-1030.NASL", "REDHAT-RHSA-2021-1032.NASL", "REDHAT-RHSA-2021-1266.NASL", "REDHAT-RHSA-2021-1581.NASL", "REDHAT-RHSA-2021-1678.NASL", "REDHAT-RHSA-2021-1809.NASL", "REDHAT-RHSA-2021-1846.NASL", "REDHAT-RHSA-2021-1968.NASL", "REDHAT-RHSA-2021-2184.NASL", "REDHAT-RHSA-2021-2561.NASL", "REDHAT-RHSA-2021-2792.NASL", "REDHAT-RHSA-2021-3590.NASL", "REDHAT-RHSA-2021-3811.NASL", "REDHAT-RHSA-2021-4142.NASL", "REDHAT-RHSA-2021-4251.NASL", "REDHAT-RHSA-2022-5459.NASL", "REDHAT-RHSA-2022-5460.NASL", "REDHAT-RHSA-2022-6393.NASL", "REDHAT-RHSA-2022-7343.NASL", "REDHAT-RHSA-2023-0552.NASL", "REDHAT-RHSA-2023-0553.NASL", "REDHAT-RHSA-2023-0554.NASL", "REDHAT-RHSA-2023-1043.NASL", "REDHAT-RHSA-2023-1044.NASL", "REDHAT-RHSA-2023-1045.NASL", "ROCKY_LINUX_RLSA-2021-3590.NASL", "SCREENOS_JSA10808.NASL", "SECURITYCENTER_5_14_0_TNS_2020_02.NASL", "SECURITYCENTER_5_17_0_TNS_2020_11.NASL", "SECURITYCENTER_5_19_0_TNS_2021_08.NASL", "SECURITYCENTER_5_19_0_TNS_2021_08_XSS.NASL", "SECURITYCENTER_5_19_0_TNS_2021_14.NASL", "SECURITYCENTER_OPENSSL_1_0_1U.NASL", "SLACKWARE_SSA_2016-121-01.NASL", "SLACKWARE_SSA_2016-266-01.NASL", "SLACKWARE_SSA_2016-359-01.NASL", "SLACKWARE_SSA_2016-363-01.NASL", "SLACKWARE_SSA_2017-136-01.NASL", "SLACKWARE_SSA_2017-223-04.NASL", "SLACKWARE_SSA_2018-124-01.NASL", "SLACKWARE_SSA_2019-142-01.NASL", "SLACKWARE_SSA_2019-169-01.NASL", "SLACKWARE_SSA_2019-195-01.NASL", "SLACKWARE_SSA_2019-254-01.NASL", "SLACKWARE_SSA_2019-254-03.NASL", "SLACKWARE_SSA_2019-259-01.NASL", "SLACKWARE_SSA_2019-293-01.NASL", "SLACKWARE_SSA_2019-295-01.NASL", "SLACKWARE_SSA_2020-091-02.NASL", "SL_20160927_OPENSSL_ON_SL6_X.NASL", "SL_20170120_JAVA_1_8_0_OPENJDK_ON_SL6_X.NASL", "SL_20170213_JAVA_1_7_0_OPENJDK_ON_SL5_X.NASL", "SL_20170220_OPENSSL_ON_SL6_X.NASL", "SL_20170321_GNUTLS_ON_SL6_X.NASL", "SL_20170807_LOG4J_ON_SL7_X.NASL", "SL_20170816_SUBVERSION_ON_SL7_X.NASL", "SL_20180326_SLF4J_ON_SL7_X.NASL", "SL_20180703_PYTHON_ON_SL7_X.NASL", "SL_20180814_KERNEL_ON_SL6_X.NASL", "SL_20180814_KERNEL_ON_SL7_X.NASL", "SL_20190609_KERNEL_ON_SL6_X.NASL", "SL_20190617_KERNEL_ON_SL6_X.NASL", "SL_20190617_KERNEL_ON_SL7_X.NASL", "SL_20191029_THUNDERBIRD_ON_SL7_X.NASL", "SL_20191106_THUNDERBIRD_ON_SL6_X.NASL", "SL_20200317_TOMCAT_ON_SL7_X.NASL", "SL_20200323_TOMCAT6_ON_SL6_X.NASL", "SL_20200407_CURL_ON_SL7_X.NASL", "SL_20200423_PYTHON_TWISTED_WEB_ON_SL7_X.NASL", "SL_20200429_PYTHON_TWISTED_WEB_ON_SL6_X.NASL", "SL_20200611_TOMCAT6_ON_SL6_X.NASL", "SL_20200611_TOMCAT_ON_SL7_X.NASL", "SL_20201001_CURL_ON_SL7_X.NASL", "SL_20201001_EXPAT_ON_SL7_X.NASL", "SL_20201001_IPA_ON_SL7_X.NASL", "SL_20201001_OPENLDAP_ON_SL7_X.NASL", "SL_20201001_TOMCAT_ON_SL7_X.NASL", "SL_20201022_JAVA_11_OPENJDK_ON_SL7_X.NASL", "SL_20201027_JAVA_1_8_0_OPENJDK_ON_SL6_X.NASL", "SL_20201027_JAVA_1_8_0_OPENJDK_ON_SL7_X.NASL", "SL_20201110_TOMCAT_ON_SL7_X.NASL", "SL_20210202_PERL_ON_SL7_X.NASL", "SL_20221103_PCS_ON_SL7_X.NASL", "SMB_NT_MS19_AUG_4511553.NASL", "SMB_NT_MS19_AUG_4512497.NASL", "SMB_NT_MS19_AUG_4512501.NASL", "SMB_NT_MS19_AUG_4512507.NASL", "SMB_NT_MS19_AUG_4512508.NASL", "SMB_NT_MS19_AUG_4512516.NASL", "SMB_NT_MS19_AUG_4512517.NASL", "SOLARIS10_153074-01.NASL", "SOLARIS10_X86_153075-01.NASL", "SOLARIS_OCT2020_SRU11_3_36_23_0.NASL", "SOLARIS_OCT2020_SRU11_4_24_75_2.NASL", "SOLARIS_OCT2020_SRU11_4_26_75_4.NASL", "SOLARIS_SSH_PAM_CVE-2020-14871.NBIN", "SOLARWINDS_ORION_CVE-2020-14005.NASL", "SOLR_7_0_0.NASL", "SOLR_8_4_0.NASL", "SONICWALL_SNWLID-2019-0009.NASL", "SPRING_CVE-2020-5398.NASL", "SSL_64BITBLOCK_SUPPORTED_CIPHERS.NASL", "SSL_MEDIUM_SUPPORTED_CIPHERS.NASL", "SSL_ROBOT_BLEICHENBACHER.NASL", "STRUTS_2_3_36_FILEUPLOAD.NASL", "STRUTS_2_5_12.NASL", "STRUTS_2_5_14_1.NASL", "SUN_JAVA_WEB_SERVER_7_0_27.NASL", "SUSE_SU-2016-1945-1.NASL", "SUSE_SU-2016-2021-1.NASL", "SUSE_SU-2016-2387-1.NASL", "SUSE_SU-2016-2394-1.NASL", "SUSE_SU-2016-2458-1.NASL", "SUSE_SU-2016-2468-1.NASL", "SUSE_SU-2016-2470-1.NASL", "SUSE_SU-2017-0304-1.NASL", "SUSE_SU-2017-0346-1.NASL", "SUSE_SU-2017-0348-1.NASL", "SUSE_SU-2017-0415-1.NASL", "SUSE_SU-2017-0424-1.NASL", "SUSE_SU-2017-0460-1.NASL", "SUSE_SU-2017-0461-1.NASL", "SUSE_SU-2017-0490-1.NASL", "SUSE_SU-2017-0585-1.NASL", "SUSE_SU-2017-0605-1.NASL", "SUSE_SU-2017-0716-1.NASL", "SUSE_SU-2017-0719-1.NASL", "SUSE_SU-2017-0720-1.NASL", "SUSE_SU-2017-0726-1.NASL", "SUSE_SU-2017-0839-1.NASL", "SUSE_SU-2017-1389-1.NASL", "SUSE_SU-2017-1444-1.NASL", "SUSE_SU-2017-3343-1.NASL", "SUSE_SU-2018-0112-1.NASL", "SUSE_SU-2018-0414-1.NASL", "SUSE_SU-2018-0462-1.NASL", "SUSE_SU-2018-0837-1.NASL", "SUSE_SU-2018-1424-1.NASL", "SUSE_SU-2018-3864-1.NASL", "SUSE_SU-2018-4068-1.NASL", "SUSE_SU-2018-4274-1.NASL", "SUSE_SU-2019-0788-1.NASL", "SUSE_SU-2019-0913-1.NASL", "SUSE_SU-2019-0973-1.NASL", "SUSE_SU-2019-1018-1.NASL", "SUSE_SU-2019-1127-1.NASL", "SUSE_SU-2019-1206-1.NASL", "SUSE_SU-2019-1206-2.NASL", "SUSE_SU-2019-1208-1.NASL", "SUSE_SU-2019-1357-1.NASL", "SUSE_SU-2019-1357-2.NASL", "SUSE_SU-2019-1363-1.NASL", "SUSE_SU-2019-14003-1.NASL", "SUSE_SU-2019-14044-1.NASL", "SUSE_SU-2019-14064-1.NASL", "SUSE_SU-2019-14083-1.NASL", "SUSE_SU-2019-14089-1.NASL", "SUSE_SU-2019-14122-1.NASL", "SUSE_SU-2019-14139-1.NASL", "SUSE_SU-2019-14171-1.NASL", "SUSE_SU-2019-14172-1.NASL", "SUSE_SU-2019-14174-1.NASL", "SUSE_SU-2019-14231-1.NASL", "SUSE_SU-2019-14249-1.NASL", "SUSE_SU-2019-1522-1.NASL", "SUSE_SU-2019-1527-1.NASL", "SUSE_SU-2019-1529-1.NASL", "SUSE_SU-2019-1530-1.NASL", "SUSE_SU-2019-1532-1.NASL", "SUSE_SU-2019-1533-1.NASL", "SUSE_SU-2019-1534-1.NASL", "SUSE_SU-2019-1535-1.NASL", "SUSE_SU-2019-1536-1.NASL", "SUSE_SU-2019-1550-1.NASL", "SUSE_SU-2019-1553-1.NASL", "SUSE_SU-2019-1601-1.NASL", "SUSE_SU-2019-1668-1.NASL", "SUSE_SU-2019-1671-1.NASL", "SUSE_SU-2019-1692-1.NASL", "SUSE_SU-2019-1834-1.NASL", "SUSE_SU-2019-1835-1.NASL", "SUSE_SU-2019-1846-1.NASL", "SUSE_SU-2019-1851-1.NASL", "SUSE_SU-2019-1855-1.NASL", "SUSE_SU-2019-1870-1.NASL", "SUSE_SU-2019-1924-1.NASL", "SUSE_SU-2019-1935-1.NASL", "SUSE_SU-2019-1948-1.NASL", "SUSE_SU-2019-1955-1.NASL", "SUSE_SU-2019-2004-1.NASL", "SUSE_SU-2019-2009-1.NASL", "SUSE_SU-2019-2013-1.NASL", "SUSE_SU-2019-2237-1.NASL", "SUSE_SU-2019-2254-1.NASL", "SUSE_SU-2019-2259-1.NASL", "SUSE_SU-2019-2260-1.NASL", "SUSE_SU-2019-2309-1.NASL", "SUSE_SU-2019-2339-2.NASL", "SUSE_SU-2019-2373-1.NASL", "SUSE_SU-2019-2381-1.NASL", "SUSE_SU-2019-2397-1.NASL", "SUSE_SU-2019-2403-1.NASL", "SUSE_SU-2019-2410-1.NASL", "SUSE_SU-2019-2413-1.NASL", "SUSE_SU-2019-2429-1.NASL", "SUSE_SU-2019-2430-1.NASL", "SUSE_SU-2019-2440-1.NASL", "SUSE_SU-2019-2473-1.NASL", "SUSE_SU-2019-2504-1.NASL", "SUSE_SU-2019-2512-1.NASL", "SUSE_SU-2019-2513-1.NASL", "SUSE_SU-2019-2533-1.NASL", "SUSE_SU-2019-2536-1.NASL", "SUSE_SU-2019-2558-1.NASL", "SUSE_SU-2019-2559-1.NASL", "SUSE_SU-2019-2561-1.NASL", "SUSE_SU-2019-2757-1.NASL", "SUSE_SU-2019-2821-1.NASL", "SUSE_SU-2019-2871-1.NASL", "SUSE_SU-2019-2872-1.NASL", "SUSE_SU-2019-2950-1.NASL", "SUSE_SU-2019-3053-1.NASL", "SUSE_SU-2019-3066-1.NASL", "SUSE_SU-2020-0059-1.NASL", "SUSE_SU-2020-0099-1.NASL", "SUSE_SU-2020-0114-1.NASL", "SUSE_SU-2020-0302-1.NASL", "SUSE_SU-2020-0737-1.NASL", "SUSE_SU-2020-0750-1.NASL", "SUSE_SU-2020-0854-1.NASL", "SUSE_SU-2020-0967-1.NASL", "SUSE_SU-2020-0968-1.NASL", "SUSE_SU-2020-1058-1.NASL", "SUSE_SU-2020-1111-1.NASL", "SUSE_SU-2020-1126-1.NASL", "SUSE_SU-2020-1193-1.NASL", "SUSE_SU-2020-1210-1.NASL", "SUSE_SU-2020-1219-1.NASL", "SUSE_SU-2020-1272-1.NASL", "SUSE_SU-2020-1335-1.NASL", "SUSE_SU-2020-1339-1.NASL", "SUSE_SU-2020-1353-1.NASL", "SUSE_SU-2020-1420-1.NASL", "SUSE_SU-2020-1420-2.NASL", "SUSE_SU-2020-1430-1.NASL", "SUSE_SU-2020-14334-1.NASL", "SUSE_SU-2020-14342-1.NASL", "SUSE_SU-2020-14358-1.NASL", "SUSE_SU-2020-14375-1.NASL", "SUSE_SU-2020-14588-1.NASL", "SUSE_SU-2020-1524-1.NASL", "SUSE_SU-2020-1545-1.NASL", "SUSE_SU-2020-1546-1.NASL", "SUSE_SU-2020-1552-1.NASL", "SUSE_SU-2020-1568-1.NASL", "SUSE_SU-2020-1575-1.NASL", "SUSE_SU-2020-1576-1.NASL", "SUSE_SU-2020-1606-1.NASL", "SUSE_SU-2020-1623-1.NASL", "SUSE_SU-2020-1661-1.NASL", "SUSE_SU-2020-1661-2.NASL", "SUSE_SU-2020-1662-1.NASL", "SUSE_SU-2020-1682-1.NASL", "SUSE_SU-2020-1682-2.NASL", "SUSE_SU-2020-1714-1.NASL", "SUSE_SU-2020-2041-1.NASL", "SUSE_SU-2020-2194-1.NASL", "SUSE_SU-2020-2311-1.NASL", "SUSE_SU-2020-2344-1.NASL", "SUSE_SU-2020-2450-1.NASL", "SUSE_SU-2020-2634-1.NASL", "SUSE_SU-2020-2689-1.NASL", "SUSE_SU-2020-2690-1.NASL", "SUSE_SU-2020-2800-1.NASL", "SUSE_SU-2020-3067-1.NASL", "SUSE_SU-2020-3159-1.NASL", "SUSE_SU-2020-3191-1.NASL", "SUSE_SU-2020-3310-1.NASL", "SUSE_SU-2020-3359-1.NASL", "SUSE_SU-2020-3460-1.NASL", "SUSE_SU-2020-3497-1.NASL", "SUSE_SU-2020-3500-1.NASL", "SUSE_SU-2020-3563-1.NASL", "SUSE_SU-2020-3564-1.NASL", "SUSE_SU-2020-3729-1.NASL", "SUSE_SU-2020-3790-1.NASL", "SUSE_SU-2020-3865-1.NASL", "SUSE_SU-2020-3918-1.NASL", "SUSE_SU-2020-3930-1.NASL", "SUSE_SU-2020-3932-1.NASL", "SUSE_SU-2021-0019-1.NASL", "SUSE_SU-2021-0032-1.NASL", "SUSE_SU-2021-0512-1.NASL", "SUSE_SU-2021-0533-1.NASL", "SUSE_SU-2021-0652-1.NASL", "SUSE_SU-2021-0665-1.NASL", "SUSE_SU-2021-0670-1.NASL", "SUSE_SU-2021-0794-1.NASL", "SUSE_SU-2021-0930-1.NASL", "SUSE_SU-2021-0931-1.NASL", "SUSE_SU-2021-0932-1.NASL", "SUSE_SU-2021-14634-1.NASL", "SUSE_SU-2021-14705-1.NASL", "SUSE_SU-2021-2320-1.NASL", "SUSE_SU-2021-3215-1.NASL", "SUSE_SU-2022-0694-1.NASL", "SUSE_SU-2022-0695-1.NASL", "SUSE_SU-2022-0784-1.NASL", "SUSE_SU-2022-0818-1.NASL", "SUSE_SU-2022-1129-1.NASL", "SUSE_SU-2022-1252-1.NASL", "SUSE_SU-2022-1296-1.NASL", "SUSE_SU-2022-2811-1.NASL", "SUSE_SU-2022-4022-1.NASL", "SUSE_SU-2022-4067-1.NASL", "SUSE_SU-2022-4074-1.NASL", "SUSE_SU-2022-4281-1.NASL", "TENABLE_NESSUS_AGENT_TNS_2020_03.NASL", "TENABLE_NESSUS_AGENT_TNS_2021_08.NASL", "TENABLE_OT_ABB_CVE-2019-12260.NASL", "TENABLE_OT_ABB_CVE-2019-12261.NASL", "TENABLE_OT_SIEMENS_CVE-2019-12260.NASL", "TENABLE_OT_SIEMENS_CVE-2019-12261.NASL", "TOMCAT_10_0_0_M5.NASL", "TOMCAT_10_0_0_M6.NASL", "TOMCAT_10_0_0_M7.NASL", "TOMCAT_10_0_16.NASL", "TOMCAT_10_0_2.NASL", "TOMCAT_10_1_0_M10.NASL", "TOMCAT_7_0_104.NASL", "TOMCAT_7_0_105.NASL", "TOMCAT_7_0_108.NASL", "TOMCAT_8_5_41.NASL", "TOMCAT_8_5_55.NASL", "TOMCAT_8_5_56.NASL", "TOMCAT_8_5_57.NASL", "TOMCAT_8_5_63.NASL", "TOMCAT_8_5_75.NASL", "TOMCAT_9_0_20.NASL", "TOMCAT_9_0_31.NASL", "TOMCAT_9_0_35.NASL", "TOMCAT_9_0_36.NASL", "TOMCAT_9_0_37.NASL", "TOMCAT_9_0_43.NASL", "TOMCAT_9_0_58.NASL", "UBUNTU_USN-2883-1.NASL", "UBUNTU_USN-2923-1.NASL", "UBUNTU_USN-3010-1.NASL", "UBUNTU_USN-3013-1.NASL", "UBUNTU_USN-3087-1.NASL", "UBUNTU_USN-3087-2.NASL", "UBUNTU_USN-3179-1.NASL", "UBUNTU_USN-3181-1.NASL", "UBUNTU_USN-3183-1.NASL", "UBUNTU_USN-3183-2.NASL", "UBUNTU_USN-3194-1.NASL", "UBUNTU_USN-3198-1.NASL", "UBUNTU_USN-3237-1.NASL", "UBUNTU_USN-3263-1.NASL", "UBUNTU_USN-3270-1.NASL", "UBUNTU_USN-3280-1.NASL", "UBUNTU_USN-3282-1.NASL", "UBUNTU_USN-3282-2.NASL", "UBUNTU_USN-3388-1.NASL", "UBUNTU_USN-3572-1.NASL", "UBUNTU_USN-3661-1.NASL", "UBUNTU_USN-3727-1.NASL", "UBUNTU_USN-3993-1.NASL", "UBUNTU_USN-4004-2.NASL", "UBUNTU_USN-4017-1.NASL", "UBUNTU_USN-4019-1.NASL", "UBUNTU_USN-4038-1.NASL", "UBUNTU_USN-4040-1.NASL", "UBUNTU_USN-4041-1.NASL", "UBUNTU_USN-4099-1.NASL", "UBUNTU_USN-4108-1.NASL", "UBUNTU_USN-4113-1.NASL", "UBUNTU_USN-4113-2.NASL", "UBUNTU_USN-4128-1.NASL", "UBUNTU_USN-4128-2.NASL", "UBUNTU_USN-4129-1.NASL", "UBUNTU_USN-4132-1.NASL", "UBUNTU_USN-4146-1.NASL", "UBUNTU_USN-4165-1.NASL", "UBUNTU_USN-4202-2.NASL", "UBUNTU_USN-4205-1.NASL", "UBUNTU_USN-4298-1.NASL", "UBUNTU_USN-4308-1.NASL", "UBUNTU_USN-4327-1.NASL", "UBUNTU_USN-4333-1.NASL", "UBUNTU_USN-4333-2.NASL", "UBUNTU_USN-4335-1.NASL", "UBUNTU_USN-4352-1.NASL", "UBUNTU_USN-4362-1.NASL", "UBUNTU_USN-4375-1.NASL", "UBUNTU_USN-4376-1.NASL", "UBUNTU_USN-4380-1.NASL", "UBUNTU_USN-4394-1.NASL", "UBUNTU_USN-4438-1.NASL", "UBUNTU_USN-4448-1.NASL", "UBUNTU_USN-4458-1.NASL", "UBUNTU_USN-4497-1.NASL", "UBUNTU_USN-4504-1.NASL", "UBUNTU_USN-4564-1.NASL", "UBUNTU_USN-4575-1.NASL", "UBUNTU_USN-4596-1.NASL", "UBUNTU_USN-4602-1.NASL", "UBUNTU_USN-4604-1.NASL", "UBUNTU_USN-4607-1.NASL", "UBUNTU_USN-4607-2.NASL", "UBUNTU_USN-4685-1.NASL", "UBUNTU_USN-4688-1.NASL", "UBUNTU_USN-4741-1.NASL", "UBUNTU_USN-5054-1.NASL", "UBUNTU_USN-5293-1.NASL", "UBUNTU_USN-5340-1.NASL", "UBUNTU_USN-5360-1.NASL", "UBUNTU_USN-5593-1.NASL", "UBUNTU_USN-5952-1.NASL", "UBUNTU_USN-6142-1.NASL", "VIRTUALBOX_6_0_14.NASL", "VIRTUALBOX_OCT_2020_CPU.NASL", "VIRTUOZZO_VZA-2018-055.NASL", "VIRTUOZZO_VZA-2018-063.NASL", "VIRTUOZZO_VZA-2019-050.NASL", "VIRTUOZZO_VZA-2019-052.NASL", "VIRTUOZZO_VZA-2019-068.NASL", "VIRTUOZZO_VZLSA-2017-0180.NASL", "VIRTUOZZO_VZLSA-2017-0269.NASL", "VIRTUOZZO_VZLSA-2017-0286.NASL", "VIRTUOZZO_VZLSA-2020-5020.NASL", "VMWARE_ESXI_6_0_BUILD_5485776_REMOTE.NASL", "VXWORKS_URGENT11.NASL", "WEBSPHERE_301027.NASL", "WEB_APPLICATION_SCANNING_112430", "WEB_APPLICATION_SCANNING_112437", "WEB_APPLICATION_SCANNING_112438", "WEB_APPLICATION_SCANNING_112485", "WEB_APPLICATION_SCANNING_112497", "WEB_APPLICATION_SCANNING_112498", "WEB_APPLICATION_SCANNING_112499", "WEB_APPLICATION_SCANNING_112580", "WEB_APPLICATION_SCANNING_112709", "WEB_APPLICATION_SCANNING_112710", "WEB_APPLICATION_SCANNING_112711", "WEB_APPLICATION_SCANNING_112712", "WEB_APPLICATION_SCANNING_113005", "WEB_APPLICATION_SCANNING_113626", "WEB_APPLICATION_SCANNING_113627", "WEB_APPLICATION_SCANNING_113628", "WEB_APPLICATION_SCANNING_113629", "WEB_APPLICATION_SCANNING_98667", "WEB_APPLICATION_SCANNING_98668", "WEB_APPLICATION_SCANNING_98669", "WEB_APPLICATION_SCANNING_98979", "WEB_APPLICATION_SCANNING_98980", "XEROX_XRX19_016.NASL"]}, {"type": "nginx", "idList": ["NGINX:CVE-2019-9511", "NGINX:CVE-2019-9513"]}, {"type": "nodejs", "idList": ["NODEJS:1065", "NODEJS:1518", "NODEJS:1523"]}, {"type": "nodejsblog", "idList": ["NODEJSBLOG:AUG-2019-SECURITY-RELEASES", "NODEJSBLOG:FEBRUARY-2016-SECURITY-RELEASES", "NODEJSBLOG:JUNE-2020-SECURITY-RELEASES", "NODEJSBLOG:OPENSSL-AND-LOW-SEVERITY-FIXES-JAN-2016", "NODEJSBLOG:SEPTEMBER-2016-SECURITY-RELEASES", "NODEJSBLOG:SEPTEMBER-2019-OPENSSL-NO-UPDATES"]}, {"type": "openssl", "idList": ["OPENSSL:CVE-2016-0701", "OPENSSL:CVE-2016-2183", "OPENSSL:CVE-2016-6306", "OPENSSL:CVE-2017-3738", "OPENSSL:CVE-2019-1547", "OPENSSL:CVE-2019-1549", "OPENSSL:CVE-2019-1552", "OPENSSL:CVE-2019-1563", "OPENSSL:CVE-2020-1967", "OPENSSL:CVE-2021-4160"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310103919", "OPENVAS:1361412562310106356", "OPENVAS:1361412562310106460", "OPENVAS:1361412562310106609", "OPENVAS:1361412562310106849", "OPENVAS:1361412562310107013", "OPENVAS:1361412562310107014", "OPENVAS:1361412562310107017", "OPENVAS:1361412562310107048", "OPENVAS:1361412562310107049", "OPENVAS:1361412562310107824", "OPENVAS:1361412562310108031", "OPENVAS:1361412562310108372", "OPENVAS:1361412562310108499", "OPENVAS:1361412562310108500", "OPENVAS:1361412562310108501", "OPENVAS:1361412562310108601", "OPENVAS:1361412562310108714", "OPENVAS:1361412562310108715", "OPENVAS:1361412562310108752", "OPENVAS:1361412562310108753", "OPENVAS:1361412562310108764", "OPENVAS:1361412562310108772", "OPENVAS:1361412562310108799", "OPENVAS:1361412562310108811", "OPENVAS:1361412562310113115", "OPENVAS:1361412562310113116", "OPENVAS:1361412562310113369", "OPENVAS:1361412562310113657", "OPENVAS:1361412562310114145", "OPENVAS:1361412562310114146", "OPENVAS:1361412562310120698", "OPENVAS:1361412562310120699", "OPENVAS:1361412562310120744", "OPENVAS:1361412562310121439", "OPENVAS:1361412562310131222", "OPENVAS:1361412562310131291", "OPENVAS:1361412562310140019", "OPENVAS:1361412562310140020", "OPENVAS:1361412562310140035", "OPENVAS:1361412562310140261", "OPENVAS:1361412562310141635", "OPENVAS:1361412562310141668", "OPENVAS:1361412562310142300", "OPENVAS:1361412562310142301", "OPENVAS:1361412562310142309", "OPENVAS:136141256231014231", "OPENVAS:1361412562310142311", "OPENVAS:1361412562310142312", "OPENVAS:1361412562310142313", "OPENVAS:1361412562310142314", "OPENVAS:1361412562310142508", "OPENVAS:1361412562310142509", "OPENVAS:1361412562310142599", "OPENVAS:1361412562310142730", "OPENVAS:1361412562310142802", "OPENVAS:1361412562310142811", "OPENVAS:1361412562310142812", "OPENVAS:1361412562310142887", "OPENVAS:1361412562310142888", "OPENVAS:1361412562310142889", "OPENVAS:1361412562310142890", "OPENVAS:1361412562310143025", "OPENVAS:1361412562310143026", "OPENVAS:1361412562310143027", "OPENVAS:1361412562310143028", "OPENVAS:1361412562310143179", "OPENVAS:1361412562310143193", "OPENVAS:1361412562310143194", "OPENVAS:1361412562310143545", "OPENVAS:1361412562310143549", "OPENVAS:1361412562310143550", "OPENVAS:1361412562310143612", "OPENVAS:1361412562310143613", "OPENVAS:1361412562310143722", "OPENVAS:1361412562310143723", "OPENVAS:1361412562310143726", "OPENVAS:1361412562310143727", "OPENVAS:1361412562310143728", "OPENVAS:1361412562310143729", "OPENVAS:1361412562310143734", "OPENVAS:1361412562310143735", "OPENVAS:1361412562310143812", "OPENVAS:1361412562310143813", "OPENVAS:1361412562310143913", "OPENVAS:1361412562310143914", "OPENVAS:1361412562310143963", "OPENVAS:1361412562310143964", "OPENVAS:1361412562310143999", "OPENVAS:1361412562310144000", "OPENVAS:1361412562310144089", "OPENVAS:1361412562310144144", "OPENVAS:1361412562310144145", "OPENVAS:1361412562310144180", "OPENVAS:1361412562310144181", "OPENVAS:1361412562310144238", "OPENVAS:1361412562310144239", "OPENVAS:1361412562310144273", "OPENVAS:1361412562310144274", "OPENVAS:1361412562310703504", "OPENVAS:1361412562310703561", "OPENVAS:1361412562310703597", "OPENVAS:1361412562310703673", "OPENVAS:1361412562310703773", "OPENVAS:1361412562310703839", "OPENVAS:1361412562310703932", "OPENVAS:1361412562310704004", "OPENVAS:1361412562310704037", "OPENVAS:1361412562310704072", "OPENVAS:1361412562310704114", "OPENVAS:1361412562310704190", "OPENVAS:1361412562310704215", "OPENVAS:1361412562310704233", "OPENVAS:1361412562310704278", "OPENVAS:1361412562310704434", "OPENVAS:1361412562310704452", "OPENVAS:1361412562310704460", "OPENVAS:1361412562310704461", "OPENVAS:1361412562310704465", "OPENVAS:1361412562310704472", "OPENVAS:1361412562310704484", "OPENVAS:1361412562310704505", "OPENVAS:1361412562310704509", "OPENVAS:1361412562310704511", "OPENVAS:1361412562310704530", "OPENVAS:1361412562310704539", "OPENVAS:1361412562310704540", "OPENVAS:1361412562310704542", "OPENVAS:1361412562310704549", "OPENVAS:1361412562310704571", "OPENVAS:1361412562310704633", "OPENVAS:1361412562310704661", "OPENVAS:1361412562310704666", "OPENVAS:1361412562310704669", "OPENVAS:1361412562310704673", "OPENVAS:1361412562310704680", "OPENVAS:1361412562310704688", "OPENVAS:1361412562310704693", "OPENVAS:1361412562310704696", "OPENVAS:1361412562310704717", "OPENVAS:1361412562310704719", "OPENVAS:1361412562310704727", "OPENVAS:1361412562310806673", "OPENVAS:1361412562310806674", "OPENVAS:1361412562310807012", "OPENVAS:1361412562310807228", "OPENVAS:1361412562310808025", "OPENVAS:1361412562310808106", "OPENVAS:1361412562310808267", "OPENVAS:1361412562310808373", "OPENVAS:1361412562310808469", "OPENVAS:1361412562310808476", "OPENVAS:1361412562310808703", "OPENVAS:1361412562310808844", "OPENVAS:1361412562310808946", "OPENVAS:1361412562310809417", "OPENVAS:1361412562310809768", "OPENVAS:1361412562310809778", "OPENVAS:1361412562310809782", "OPENVAS:1361412562310809955", "OPENVAS:1361412562310810724", "OPENVAS:1361412562310810725", "OPENVAS:1361412562310811790", "OPENVAS:1361412562310811966", "OPENVAS:1361412562310812320", "OPENVAS:1361412562310812321", "OPENVAS:1361412562310813437", "OPENVAS:1361412562310813551", "OPENVAS:1361412562310813552", "OPENVAS:1361412562310813691", "OPENVAS:1361412562310814143", "OPENVAS:1361412562310814409", "OPENVAS:1361412562310814817", "OPENVAS:1361412562310814821", "OPENVAS:1361412562310814822", "OPENVAS:1361412562310815431", "OPENVAS:1361412562310815432", "OPENVAS:1361412562310815433", "OPENVAS:1361412562310815434", "OPENVAS:1361412562310815435", "OPENVAS:1361412562310815436", "OPENVAS:1361412562310815437", "OPENVAS:1361412562310815550", "OPENVAS:1361412562310815646", "OPENVAS:1361412562310815647", "OPENVAS:1361412562310815648", "OPENVAS:1361412562310815712", "OPENVAS:1361412562310815713", "OPENVAS:1361412562310815714", "OPENVAS:1361412562310815715", "OPENVAS:1361412562310815813", "OPENVAS:1361412562310815814", "OPENVAS:1361412562310815815", "OPENVAS:1361412562310815816", "OPENVAS:1361412562310815817", "OPENVAS:1361412562310816600", "OPENVAS:1361412562310816604", "OPENVAS:1361412562310816718", "OPENVAS:1361412562310816719", "OPENVAS:1361412562310816720", "OPENVAS:1361412562310816722", "OPENVAS:1361412562310842620", "OPENVAS:1361412562310842680", "OPENVAS:1361412562310842800", "OPENVAS:1361412562310842803", "OPENVAS:1361412562310842896", "OPENVAS:1361412562310842898", "OPENVAS:1361412562310843026", "OPENVAS:1361412562310843029", "OPENVAS:1361412562310843032", "OPENVAS:1361412562310843048", "OPENVAS:1361412562310843052", "OPENVAS:1361412562310843098", "OPENVAS:1361412562310843102", "OPENVAS:1361412562310843134", "OPENVAS:1361412562310843145", "OPENVAS:1361412562310843153", "OPENVAS:1361412562310843154", "OPENVAS:1361412562310843282", "OPENVAS:1361412562310843603", "OPENVAS:1361412562310843761", "OPENVAS:1361412562310843764", "OPENVAS:1361412562310843796", "OPENVAS:1361412562310844019", "OPENVAS:1361412562310844039", "OPENVAS:1361412562310844053", "OPENVAS:1361412562310844058", "OPENVAS:1361412562310844072", "OPENVAS:1361412562310844073", "OPENVAS:1361412562310844075", "OPENVAS:1361412562310844139", "OPENVAS:1361412562310844150", "OPENVAS:1361412562310844154", "OPENVAS:1361412562310844170", "OPENVAS:1361412562310844172", "OPENVAS:1361412562310844176", "OPENVAS:1361412562310844179", "OPENVAS:1361412562310844181", "OPENVAS:1361412562310844193", "OPENVAS:1361412562310844211", "OPENVAS:1361412562310844254", "OPENVAS:1361412562310844268", "OPENVAS:1361412562310844360", "OPENVAS:1361412562310844371", "OPENVAS:1361412562310844391", "OPENVAS:1361412562310844398", "OPENVAS:1361412562310844399", "OPENVAS:1361412562310844416", "OPENVAS:1361412562310844421", "OPENVAS:1361412562310844436", "OPENVAS:1361412562310844447", "OPENVAS:1361412562310844450", "OPENVAS:1361412562310844454", "OPENVAS:1361412562310844467", "OPENVAS:1361412562310851239", "OPENVAS:1361412562310851252", "OPENVAS:1361412562310851397", "OPENVAS:1361412562310851399", "OPENVAS:1361412562310851406", "OPENVAS:1361412562310851412", "OPENVAS:1361412562310851485", "OPENVAS:1361412562310851486", "OPENVAS:1361412562310851494", "OPENVAS:1361412562310851597", "OPENVAS:1361412562310851665", "OPENVAS:1361412562310851700", "OPENVAS:1361412562310851703", "OPENVAS:1361412562310851769", "OPENVAS:1361412562310851785", "OPENVAS:1361412562310851830", "OPENVAS:1361412562310851908", "OPENVAS:1361412562310852017", "OPENVAS:1361412562310852032", "OPENVAS:1361412562310852178", "OPENVAS:1361412562310852403", "OPENVAS:1361412562310852437", "OPENVAS:1361412562310852467", "OPENVAS:1361412562310852491", "OPENVAS:1361412562310852500", "OPENVAS:1361412562310852501", "OPENVAS:1361412562310852510", "OPENVAS:1361412562310852539", "OPENVAS:1361412562310852542", "OPENVAS:1361412562310852568", "OPENVAS:1361412562310852570", "OPENVAS:1361412562310852594", "OPENVAS:1361412562310852628", "OPENVAS:1361412562310852631", "OPENVAS:1361412562310852662", "OPENVAS:1361412562310852669", "OPENVAS:1361412562310852684", "OPENVAS:1361412562310852697", "OPENVAS:1361412562310852699", "OPENVAS:1361412562310852703", "OPENVAS:1361412562310852713", "OPENVAS:1361412562310852716", "OPENVAS:1361412562310852724", "OPENVAS:1361412562310852728", "OPENVAS:1361412562310852731", "OPENVAS:1361412562310852732", "OPENVAS:1361412562310852736", "OPENVAS:1361412562310852753", "OPENVAS:1361412562310852759", "OPENVAS:1361412562310852762", "OPENVAS:1361412562310852765", "OPENVAS:1361412562310852795", "OPENVAS:1361412562310852824", "OPENVAS:1361412562310852836", "OPENVAS:1361412562310852839", "OPENVAS:1361412562310852840", "OPENVAS:1361412562310852863", "OPENVAS:1361412562310852872", "OPENVAS:1361412562310852877", "OPENVAS:1361412562310852881", "OPENVAS:1361412562310852886", "OPENVAS:1361412562310852894", "OPENVAS:1361412562310852927", "OPENVAS:1361412562310852928", "OPENVAS:1361412562310852930", "OPENVAS:1361412562310852933", "OPENVAS:1361412562310852954", "OPENVAS:1361412562310852959", "OPENVAS:1361412562310852980", "OPENVAS:1361412562310853008", "OPENVAS:1361412562310853073", "OPENVAS:1361412562310853086", "OPENVAS:1361412562310853111", "OPENVAS:1361412562310853132", "OPENVAS:1361412562310853141", "OPENVAS:1361412562310853147", "OPENVAS:1361412562310853167", "OPENVAS:1361412562310853171", "OPENVAS:1361412562310853175", "OPENVAS:1361412562310853179", "OPENVAS:1361412562310853182", "OPENVAS:1361412562310853186", "OPENVAS:1361412562310853207", "OPENVAS:1361412562310853221", "OPENVAS:1361412562310853226", "OPENVAS:1361412562310853254", "OPENVAS:1361412562310853258", "OPENVAS:1361412562310867530", "OPENVAS:1361412562310867544", "OPENVAS:1361412562310871663", "OPENVAS:1361412562310871749", "OPENVAS:1361412562310871758", "OPENVAS:1361412562310871760", "OPENVAS:1361412562310871780", "OPENVAS:1361412562310871877", "OPENVAS:1361412562310871883", "OPENVAS:1361412562310871989", "OPENVAS:1361412562310872225", "OPENVAS:1361412562310872227", "OPENVAS:1361412562310872237", "OPENVAS:1361412562310872342", "OPENVAS:1361412562310872359", "OPENVAS:1361412562310872475", "OPENVAS:1361412562310872481", "OPENVAS:1361412562310872637", "OPENVAS:1361412562310872638", "OPENVAS:1361412562310872644", "OPENVAS:1361412562310872645", "OPENVAS:1361412562310872653", "OPENVAS:1361412562310872657", "OPENVAS:1361412562310872757", "OPENVAS:1361412562310872759", "OPENVAS:1361412562310872861", "OPENVAS:1361412562310872864", "OPENVAS:1361412562310872871", "OPENVAS:1361412562310872874", "OPENVAS:1361412562310872884", "OPENVAS:1361412562310872895", "OPENVAS:1361412562310873124", "OPENVAS:1361412562310873176", "OPENVAS:1361412562310873202", "OPENVAS:1361412562310873247", "OPENVAS:1361412562310873261", "OPENVAS:1361412562310873278", "OPENVAS:1361412562310873304", "OPENVAS:1361412562310873673", "OPENVAS:1361412562310873728", "OPENVAS:1361412562310874108", "OPENVAS:1361412562310874109", "OPENVAS:1361412562310874135", "OPENVAS:1361412562310874192", "OPENVAS:1361412562310874287", "OPENVAS:1361412562310874298", "OPENVAS:1361412562310874309", "OPENVAS:1361412562310874310", "OPENVAS:1361412562310874663", "OPENVAS:1361412562310874668", "OPENVAS:1361412562310874669", "OPENVAS:1361412562310874701", "OPENVAS:1361412562310874704", "OPENVAS:1361412562310874796", "OPENVAS:1361412562310874809", "OPENVAS:1361412562310875011", "OPENVAS:1361412562310875587", "OPENVAS:1361412562310875653", "OPENVAS:1361412562310875658", "OPENVAS:1361412562310875739", "OPENVAS:1361412562310875809", "OPENVAS:1361412562310875836", "OPENVAS:1361412562310875944", "OPENVAS:1361412562310875964", "OPENVAS:1361412562310875998", "OPENVAS:1361412562310876032", "OPENVAS:1361412562310876132", "OPENVAS:1361412562310876185", "OPENVAS:1361412562310876215", "OPENVAS:1361412562310876220", "OPENVAS:1361412562310876248", "OPENVAS:1361412562310876257", "OPENVAS:1361412562310876270", "OPENVAS:1361412562310876291", "OPENVAS:1361412562310876319", "OPENVAS:1361412562310876320", "OPENVAS:1361412562310876325", "OPENVAS:1361412562310876327", "OPENVAS:1361412562310876331", "OPENVAS:1361412562310876342", "OPENVAS:1361412562310876388", "OPENVAS:1361412562310876403", "OPENVAS:1361412562310876410", "OPENVAS:1361412562310876414", "OPENVAS:1361412562310876417", "OPENVAS:1361412562310876429", "OPENVAS:1361412562310876434", "OPENVAS:1361412562310876455", "OPENVAS:1361412562310876475", "OPENVAS:1361412562310876510", "OPENVAS:1361412562310876513", "OPENVAS:1361412562310876514", "OPENVAS:1361412562310876515", "OPENVAS:1361412562310876543", "OPENVAS:1361412562310876555", "OPENVAS:1361412562310876566", "OPENVAS:1361412562310876577", "OPENVAS:1361412562310876586", "OPENVAS:1361412562310876611", "OPENVAS:1361412562310876614", "OPENVAS:1361412562310876621", "OPENVAS:1361412562310876638", "OPENVAS:1361412562310876645", "OPENVAS:1361412562310876653", "OPENVAS:1361412562310876666", "OPENVAS:1361412562310876673", "OPENVAS:1361412562310876707", "OPENVAS:1361412562310876711", "OPENVAS:1361412562310876712", "OPENVAS:1361412562310876715", "OPENVAS:1361412562310876717", "OPENVAS:1361412562310876719", "OPENVAS:1361412562310876724", "OPENVAS:1361412562310876730", "OPENVAS:1361412562310876731", "OPENVAS:1361412562310876743", "OPENVAS:1361412562310876748", "OPENVAS:1361412562310876750", "OPENVAS:1361412562310876753", "OPENVAS:1361412562310876808", "OPENVAS:1361412562310876809", "OPENVAS:1361412562310876828", "OPENVAS:1361412562310876829", "OPENVAS:1361412562310876830", "OPENVAS:1361412562310876832", "OPENVAS:1361412562310876833", "OPENVAS:1361412562310876834", "OPENVAS:1361412562310876835", "OPENVAS:1361412562310876837", "OPENVAS:1361412562310876840", "OPENVAS:1361412562310876841", "OPENVAS:1361412562310876844", "OPENVAS:1361412562310876846", "OPENVAS:1361412562310876847", "OPENVAS:1361412562310876859", "OPENVAS:1361412562310876862", "OPENVAS:1361412562310876863", "OPENVAS:1361412562310876866", "OPENVAS:1361412562310876869", "OPENVAS:1361412562310876875", "OPENVAS:1361412562310876898", "OPENVAS:1361412562310876900", "OPENVAS:1361412562310876901", "OPENVAS:1361412562310876904", "OPENVAS:1361412562310876908", "OPENVAS:1361412562310876925", "OPENVAS:1361412562310876940", "OPENVAS:1361412562310876943", "OPENVAS:1361412562310876974", "OPENVAS:1361412562310876976", "OPENVAS:1361412562310876995", "OPENVAS:1361412562310876999", "OPENVAS:1361412562310877052", "OPENVAS:1361412562310877058", "OPENVAS:1361412562310877070", "OPENVAS:1361412562310877072", "OPENVAS:1361412562310877098", "OPENVAS:1361412562310877109", "OPENVAS:1361412562310877119", "OPENVAS:1361412562310877127", "OPENVAS:1361412562310877141", "OPENVAS:1361412562310877153", "OPENVAS:1361412562310877171", "OPENVAS:1361412562310877183", "OPENVAS:1361412562310877192", "OPENVAS:1361412562310877212", "OPENVAS:1361412562310877251", "OPENVAS:1361412562310877267", "OPENVAS:1361412562310877282", "OPENVAS:1361412562310877283", "OPENVAS:1361412562310877291", "OPENVAS:1361412562310877322", "OPENVAS:1361412562310877370", "OPENVAS:1361412562310877393", "OPENVAS:1361412562310877476", "OPENVAS:1361412562310877499", "OPENVAS:1361412562310877503", "OPENVAS:1361412562310877540", "OPENVAS:1361412562310877616", "OPENVAS:1361412562310877618", "OPENVAS:1361412562310877622", "OPENVAS:1361412562310877641", "OPENVAS:1361412562310877649", "OPENVAS:1361412562310877651", "OPENVAS:1361412562310877701", "OPENVAS:1361412562310877732", "OPENVAS:1361412562310877736", "OPENVAS:1361412562310877748", "OPENVAS:1361412562310877816", "OPENVAS:1361412562310877863", "OPENVAS:1361412562310877886", "OPENVAS:1361412562310877889", "OPENVAS:1361412562310877893", "OPENVAS:1361412562310877925", "OPENVAS:1361412562310877930", "OPENVAS:1361412562310877939", "OPENVAS:1361412562310877942", "OPENVAS:1361412562310877945", "OPENVAS:1361412562310877967", "OPENVAS:1361412562310877975", "OPENVAS:1361412562310877976", "OPENVAS:1361412562310877986", "OPENVAS:1361412562310877995", "OPENVAS:1361412562310878038", "OPENVAS:1361412562310882566", "OPENVAS:1361412562310882569", "OPENVAS:1361412562310882639", "OPENVAS:1361412562310882640", "OPENVAS:1361412562310882655", "OPENVAS:1361412562310882656", "OPENVAS:1361412562310882657", "OPENVAS:1361412562310882659", "OPENVAS:1361412562310882660", "OPENVAS:1361412562310882865", "OPENVAS:1361412562310882919", "OPENVAS:1361412562310882935", "OPENVAS:1361412562310882936", "OPENVAS:1361412562310883065", "OPENVAS:1361412562310883066", "OPENVAS:1361412562310883126", "OPENVAS:1361412562310883132", "OPENVAS:1361412562310883204", "OPENVAS:1361412562310883212", "OPENVAS:1361412562310883226", "OPENVAS:1361412562310883232", "OPENVAS:1361412562310883252", "OPENVAS:1361412562310890814", "OPENVAS:1361412562310890848", "OPENVAS:1361412562310890900", "OPENVAS:1361412562310890918", "OPENVAS:1361412562310890926", "OPENVAS:1361412562310890931", "OPENVAS:1361412562310891018", "OPENVAS:1361412562310891020", "OPENVAS:1361412562310891021", "OPENVAS:1361412562310891052", "OPENVAS:1361412562310891072", "OPENVAS:1361412562310891144", "OPENVAS:1361412562310891385", "OPENVAS:1361412562310891418", "OPENVAS:1361412562310891495", "OPENVAS:1361412562310891613", "OPENVAS:1361412562310891628", "OPENVAS:1361412562310891633", "OPENVAS:1361412562310891703", "OPENVAS:1361412562310891777", "OPENVAS:1361412562310891797", "OPENVAS:1361412562310891798", "OPENVAS:1361412562310891801", "OPENVAS:1361412562310891804", "OPENVAS:1361412562310891823", "OPENVAS:1361412562310891824", "OPENVAS:1361412562310891831", "OPENVAS:1361412562310891833", "OPENVAS:1361412562310891839", "OPENVAS:1361412562310891862", "OPENVAS:1361412562310891879", "OPENVAS:1361412562310891912", "OPENVAS:1361412562310891917", "OPENVAS:1361412562310891932", "OPENVAS:1361412562310891943", "OPENVAS:1361412562310891953", "OPENVAS:1361412562310891987", "OPENVAS:1361412562310891997", "OPENVAS:1361412562310892030", "OPENVAS:1361412562310892091", "OPENVAS:1361412562310892111", "OPENVAS:1361412562310892118", "OPENVAS:1361412562310892133", "OPENVAS:1361412562310892135", "OPENVAS:1361412562310892145", "OPENVAS:1361412562310892153", "OPENVAS:1361412562310892161", "OPENVAS:1361412562310892179", "OPENVAS:1361412562310892184", "OPENVAS:1361412562310892188", "OPENVAS:1361412562310892191", "OPENVAS:1361412562310892199", "OPENVAS:1361412562310892203", "OPENVAS:1361412562310892209", "OPENVAS:1361412562310892217", "OPENVAS:1361412562310892261", "OPENVAS:1361412562310892270", "OPENVAS:1361412562310892277", "OPENVAS:1361412562310892279", "OPENVAS:1361412562310892280", "OPENVAS:1361412562311220161047", "OPENVAS:1361412562311220161090", "OPENVAS:1361412562311220171015", "OPENVAS:1361412562311220171016", "OPENVAS:1361412562311220171027", "OPENVAS:1361412562311220171028", "OPENVAS:1361412562311220171029", "OPENVAS:1361412562311220171030", "OPENVAS:1361412562311220171039", "OPENVAS:1361412562311220171040", "OPENVAS:1361412562311220171041", "OPENVAS:1361412562311220171042", "OPENVAS:1361412562311220171110", "OPENVAS:1361412562311220171114", "OPENVAS:1361412562311220171175", "OPENVAS:1361412562311220171176", "OPENVAS:1361412562311220171213", "OPENVAS:1361412562311220171214", "OPENVAS:1361412562311220181092", "OPENVAS:1361412562311220181093", "OPENVAS:1361412562311220181115", "OPENVAS:1361412562311220181136", "OPENVAS:1361412562311220181137", "OPENVAS:1361412562311220181138", "OPENVAS:1361412562311220181159", "OPENVAS:1361412562311220181179", "OPENVAS:1361412562311220181180", "OPENVAS:1361412562311220181341", "OPENVAS:1361412562311220181379", "OPENVAS:1361412562311220181381", "OPENVAS:1361412562311220191020", "OPENVAS:1361412562311220191106", "OPENVAS:1361412562311220191152", "OPENVAS:1361412562311220191171", "OPENVAS:1361412562311220191275", "OPENVAS:1361412562311220191365", "OPENVAS:1361412562311220191403", "OPENVAS:1361412562311220191410", "OPENVAS:1361412562311220191425", "OPENVAS:1361412562311220191434", "OPENVAS:1361412562311220191514", "OPENVAS:1361412562311220191539", "OPENVAS:1361412562311220191639", "OPENVAS:1361412562311220191666", "OPENVAS:1361412562311220191668", "OPENVAS:1361412562311220191672", "OPENVAS:1361412562311220191692", "OPENVAS:1361412562311220191698", "OPENVAS:1361412562311220191702", "OPENVAS:1361412562311220191713", "OPENVAS:1361412562311220191720", "OPENVAS:1361412562311220191742", "OPENVAS:1361412562311220191757", "OPENVAS:1361412562311220191758", "OPENVAS:1361412562311220191782", "OPENVAS:1361412562311220191783", "OPENVAS:1361412562311220191786", "OPENVAS:1361412562311220191792", "OPENVAS:1361412562311220191809", "OPENVAS:1361412562311220191814", "OPENVAS:1361412562311220191837", "OPENVAS:1361412562311220191839", "OPENVAS:1361412562311220191841", "OPENVAS:1361412562311220191862", "OPENVAS:1361412562311220191870", "OPENVAS:1361412562311220191890", "OPENVAS:1361412562311220191920", "OPENVAS:1361412562311220191924", "OPENVAS:1361412562311220191935", "OPENVAS:1361412562311220191991", "OPENVAS:1361412562311220192005", "OPENVAS:1361412562311220192054", "OPENVAS:1361412562311220192057", "OPENVAS:1361412562311220192060", "OPENVAS:1361412562311220192063", "OPENVAS:1361412562311220192083", "OPENVAS:1361412562311220192084", "OPENVAS:1361412562311220192094", "OPENVAS:1361412562311220192097", "OPENVAS:1361412562311220192098", "OPENVAS:1361412562311220192101", "OPENVAS:1361412562311220192103", "OPENVAS:1361412562311220192119", "OPENVAS:1361412562311220192136", "OPENVAS:1361412562311220192145", "OPENVAS:1361412562311220192216", "OPENVAS:1361412562311220192217", "OPENVAS:1361412562311220192218", "OPENVAS:1361412562311220192252", "OPENVAS:1361412562311220192254", "OPENVAS:1361412562311220192256", "OPENVAS:1361412562311220192264", "OPENVAS:1361412562311220192274", "OPENVAS:1361412562311220192282", "OPENVAS:1361412562311220192291", "OPENVAS:1361412562311220192332", "OPENVAS:1361412562311220192348", "OPENVAS:1361412562311220192353", "OPENVAS:1361412562311220192360", "OPENVAS:1361412562311220192410", "OPENVAS:1361412562311220192411", "OPENVAS:1361412562311220192430", "OPENVAS:1361412562311220192433", "OPENVAS:1361412562311220192461", "OPENVAS:1361412562311220192464", "OPENVAS:1361412562311220192490", "OPENVAS:1361412562311220192504", "OPENVAS:1361412562311220192509", "OPENVAS:1361412562311220192542", "OPENVAS:1361412562311220192550", "OPENVAS:1361412562311220192560", "OPENVAS:1361412562311220192598", "OPENVAS:1361412562311220192630", "OPENVAS:1361412562311220192642", "OPENVAS:1361412562311220192643", "OPENVAS:1361412562311220192664", "OPENVAS:1361412562311220192669", "OPENVAS:1361412562311220201053", "OPENVAS:1361412562311220201057", "OPENVAS:1361412562311220201061", "OPENVAS:1361412562311220201062", "OPENVAS:1361412562311220201063", "OPENVAS:1361412562311220201070", "OPENVAS:1361412562311220201075", "OPENVAS:1361412562311220201079", "OPENVAS:1361412562311220201155", "OPENVAS:1361412562311220201180", "OPENVAS:1361412562311220201207", "OPENVAS:1361412562311220201217", "OPENVAS:1361412562311220201221", "OPENVAS:1361412562311220201233", "OPENVAS:1361412562311220201262", "OPENVAS:1361412562311220201271", "OPENVAS:1361412562311220201274", "OPENVAS:1361412562311220201278", "OPENVAS:1361412562311220201280", "OPENVAS:1361412562311220201300", "OPENVAS:1361412562311220201302", "OPENVAS:1361412562311220201327", "OPENVAS:1361412562311220201359", "OPENVAS:1361412562311220201364", "OPENVAS:1361412562311220201438", "OPENVAS:1361412562311220201444", "OPENVAS:1361412562311220201445", "OPENVAS:1361412562311220201509", "OPENVAS:1361412562311220201512", "OPENVAS:1361412562311220201585", "OPENVAS:1361412562311220201596", "OPENVAS:1361412562311220201612", "OPENVAS:1361412562311220201613", "OPENVAS:1361412562311220201632", "OPENVAS:1361412562311220201645", "OPENVAS:1361412562311220201677", "OPENVAS:1361412562311220201685", "OPENVAS:1361412562311220201693", "OPENVAS:1361412562311220201699", "OPENVAS:1361412562311220201701", "OPENVAS:1361412562311220201739", "OPENVAS:1361412562311220201764", "OPENVAS:1361412562311220201771", "OPENVAS:703504", "OPENVAS:703561", "OPENVAS:703597", "OPENVAS:703673", "OPENVAS:703773", "OPENVAS:703839", "OPENVAS:867530", "OPENVAS:867544"]}, {"type": "openwrt", "idList": ["OPENWRT-SA-000007", "OPENWRT-SA-000008"]}, {"type": "oracle", "idList": ["ORACLE:CPUAPR2017", "ORACLE:CPUAPR2018", "ORACLE:CPUAPR2019", "ORACLE:CPUAPR2020", "ORACLE:CPUAPR2021", "ORACLE:CPUAPR2022", "ORACLE:CPUAPR2023", "ORACLE:CPUJAN2017", "ORACLE:CPUJAN2018", "ORACLE:CPUJAN2019", "ORACLE:CPUJAN2020", "ORACLE:CPUJAN2021", "ORACLE:CPUJAN2022", "ORACLE:CPUJAN2023", "ORACLE:CPUJUL2016", "ORACLE:CPUJUL2017", "ORACLE:CPUJUL2018", "ORACLE:CPUJUL2019", "ORACLE:CPUJUL2020", "ORACLE:CPUJUL2021", "ORACLE:CPUJUL2022", "ORACLE:CPUJUL2023", "ORACLE:CPUOCT2016", "ORACLE:CPUOCT2017", "ORACLE:CPUOCT2018", "ORACLE:CPUOCT2019", "ORACLE:CPUOCT2021", "ORACLE:CPUOCT2022"]}, {"type": "oraclelinux", "idList": ["ELSA-2016-1940", "ELSA-2016-3621", "ELSA-2016-3627", "ELSA-2017-0286", "ELSA-2017-0574", "ELSA-2017-2423", "ELSA-2017-2480", "ELSA-2017-3518", "ELSA-2017-3519", "ELSA-2018-0592", "ELSA-2018-2123", "ELSA-2018-2384", "ELSA-2018-2390", "ELSA-2018-2748", "ELSA-2018-2846", "ELSA-2018-3041", "ELSA-2019-1479", "ELSA-2019-1481", "ELSA-2019-1488", "ELSA-2019-1873", "ELSA-2019-1959", "ELSA-2019-2029", "ELSA-2019-2692", "ELSA-2019-2720", "ELSA-2019-2799", "ELSA-2019-2893", "ELSA-2019-2925", "ELSA-2019-3210", "ELSA-2019-3237", "ELSA-2019-4581", "ELSA-2019-4684", "ELSA-2019-4685", "ELSA-2019-4686", "ELSA-2019-4689", "ELSA-2019-4742", "ELSA-2019-4747", "ELSA-2019-4850", "ELSA-2020-0579", "ELSA-2020-0855", "ELSA-2020-0912", "ELSA-2020-1020", "ELSA-2020-1317", "ELSA-2020-1561", "ELSA-2020-1644", "ELSA-2020-1792", "ELSA-2020-1810", "ELSA-2020-1840", "ELSA-2020-1962", "ELSA-2020-2529", "ELSA-2020-2530", "ELSA-2020-2755", "ELSA-2020-2848", "ELSA-2020-2852", "ELSA-2020-3662", "ELSA-2020-3714", "ELSA-2020-3916", "ELSA-2020-3936", "ELSA-2020-3952", "ELSA-2020-4004", "ELSA-2020-4041", "ELSA-2020-4305", "ELSA-2020-4307", "ELSA-2020-4347", "ELSA-2020-4348", "ELSA-2020-4350", "ELSA-2020-4442", "ELSA-2020-4484", "ELSA-2020-4545", "ELSA-2020-4670", "ELSA-2020-4751", "ELSA-2020-4806", "ELSA-2020-4847", "ELSA-2020-5002", "ELSA-2020-5020", "ELSA-2020-5500", "ELSA-2020-5561", "ELSA-2020-5562", "ELSA-2020-5765", "ELSA-2020-5859", "ELSA-2020-5862", "ELSA-2021-0343", "ELSA-2021-0557", "ELSA-2021-0860", "ELSA-2021-1581", "ELSA-2021-1678", "ELSA-2021-1809", "ELSA-2021-1846", "ELSA-2021-3590", "ELSA-2021-4251", "ELSA-2021-9150", "ELSA-2021-9238", "ELSA-2021-9400", "ELSA-2021-9552", "ELSA-2022-7343", "ELSA-2022-9177", "ELSA-2022-9341", "ELSA-2022-9419"]}, {"type": "osv", "idList": ["OSV:ASB-A-192605364", "OSV:CVE-2015-9251", "OSV:CVE-2016-10244", "OSV:CVE-2016-2183", "OSV:CVE-2016-5300", "OSV:CVE-2016-6306", "OSV:CVE-2017-10989", "OSV:CVE-2018-8740", "OSV:CVE-2019-16168", "OSV:CVE-2019-5481", "OSV:CVE-2020-15389", "OSV:CVE-2020-1730", "OSV:DLA-1018-1", "OSV:DLA-1020-1", "OSV:DLA-1021-1", "OSV:DLA-1072-1", "OSV:DLA-1144-1", "OSV:DLA-1385-1", "OSV:DLA-1418-1", "OSV:DLA-1495-1", "OSV:DLA-1628-1", "OSV:DLA-1633-1", "OSV:DLA-1703-1", "OSV:DLA-1797-1", "OSV:DLA-1801-1", "OSV:DLA-1804-1", "OSV:DLA-1823-1", "OSV:DLA-1824-1", "OSV:DLA-1833-1", "OSV:DLA-1833-2", "OSV:DLA-1839-1", "OSV:DLA-1862-1", "OSV:DLA-1912-1", "OSV:DLA-1917-1", "OSV:DLA-1932-1", "OSV:DLA-1953-1", "OSV:DLA-1953-2", "OSV:DLA-1987-1", "OSV:DLA-1997-1", "OSV:DLA-2091-1", "OSV:DLA-2111-1", "OSV:DLA-2118-1", "OSV:DLA-2133-1", "OSV:DLA-2135-1", "OSV:DLA-2145-1", "OSV:DLA-2145-2", "OSV:DLA-2153-1", "OSV:DLA-2161-1", "OSV:DLA-2179-1", "OSV:DLA-2184-1", "OSV:DLA-2188-1", "OSV:DLA-2191-1", "OSV:DLA-2199-1", "OSV:DLA-2203-1", "OSV:DLA-2209-1", "OSV:DLA-2217-1", "OSV:DLA-2261-1", "OSV:DLA-2270-1", "OSV:DLA-2277-1", "OSV:DLA-2279-1", "OSV:DLA-2280-1", "OSV:DLA-2286-1", "OSV:DLA-2340-1", "OSV:DLA-2340-2", "OSV:DLA-2342-1", "OSV:DLA-2362-1", "OSV:DLA-2400-1", "OSV:DLA-2412-1", "OSV:DLA-2538-1", "OSV:DLA-2594-1", "OSV:DLA-2661-1", "OSV:DLA-2786-1", "OSV:DLA-2852-1", "OSV:DLA-2927-1", "OSV:DLA-3160-1", "OSV:DLA-3289-1", "OSV:DLA-3407-1", "OSV:DLA-3431-1", "OSV:DLA-443-1", "OSV:DLA-448-1", "OSV:DLA-508-1", "OSV:DLA-637-1", "OSV:DLA-814-1", "OSV:DLA-918-1", "OSV:DLA-926-1", "OSV:DSA-3504-1", "OSV:DSA-3561-1", "OSV:DSA-3597-1", "OSV:DSA-3673-1", "OSV:DSA-3673-2", "OSV:DSA-3773-1", "OSV:DSA-3932-1", "OSV:DSA-4004-1", "OSV:DSA-4037-1", "OSV:DSA-4072-1", "OSV:DSA-4114-1", "OSV:DSA-4190-1", "OSV:DSA-4215-1", "OSV:DSA-4233-1", "OSV:DSA-4352-1", "OSV:DSA-4434-1", "OSV:DSA-4452-1", "OSV:DSA-4460-1", "OSV:DSA-4461-1", "OSV:DSA-4465-1", "OSV:DSA-4472-1", "OSV:DSA-4484-1", "OSV:DSA-4509-1", "OSV:DSA-4509-2", "OSV:DSA-4509-3", "OSV:DSA-4530-1", "OSV:DSA-4549-1", "OSV:DSA-4571-1", "OSV:DSA-4633-1", "OSV:DSA-4661-1", "OSV:DSA-4666-1", "OSV:DSA-4669-1", "OSV:DSA-4673-1", "OSV:DSA-4680-1", "OSV:DSA-4688-1", "OSV:DSA-4727-1", "OSV:DSA-4757-1", "OSV:DSA-4779-1", "OSV:DSA-4882-1", "OSV:DSA-5020-1", "OSV:DSA-5265-1", "OSV:GHSA-25GW-4PCC-45CF", "OSV:GHSA-269G-PWP5-87PP", "OSV:GHSA-27XJ-RQX5-2255", "OSV:GHSA-2HW2-62CP-P9P7", "OSV:GHSA-2J2X-HX4G-2GF4", "OSV:GHSA-2MH8-GX2M-MR75", "OSV:GHSA-2PPP-9496-P23Q", "OSV:GHSA-2X6R-7427-95CM", "OSV:GHSA-3264-3FM9-FG44", "OSV:GHSA-344F-F5VG-2JFJ", "OSV:GHSA-3H29-52VH-PQGR", "OSV:GHSA-42F2-F9VC-6365", "OSV:GHSA-4446-656P-F54G", "OSV:GHSA-47W3-66WQ-CPXG", "OSV:GHSA-48RW-J489-928M", "OSV:GHSA-4CCH-WXPW-8P28", "OSV:GHSA-4P6W-M9WC-C9C9", "OSV:GHSA-4PV3-63JW-4JW2", "OSV:GHSA-4VHJ-98R6-424H", "OSV:GHSA-4W82-R329-3Q67", "OSV:GHSA-523C-XH4G-MH5M", "OSV:GHSA-53HP-JPWQ-2JGQ", "OSV:GHSA-53X6-4X5P-RRVV", "OSV:GHSA-562R-VG33-8X8H", "OSV:GHSA-58PP-9C76-5625", "OSV:GHSA-5H9J-Q6J2-253F", "OSV:GHSA-5MCR-GQ6C-3HQ2", "OSV:GHSA-5P34-5M6P-P58G", "OSV:GHSA-5WW9-J83M-Q7QX", "OSV:GHSA-645P-88QH-W398", "OSV:GHSA-6C3J-C64M-QHGQ", "OSV:GHSA-6FPP-RGJ9-8RWC", "OSV:GHSA-6WQP-V4V6-C87C", "OSV:GHSA-6X9X-8QW9-9PP6", "OSV:GHSA-758M-V56V-GRJ4", "OSV:GHSA-767J-JFH2-JVRC", "OSV:GHSA-78VV-QJ73-H9M5", "OSV:GHSA-7PM4-G2QJ-J85X", "OSV:GHSA-7QX4-PP76-VRQH", "OSV:GHSA-7VX9-XJHR-RW6H", "OSV:GHSA-7X9J-7223-RG5M", "OSV:GHSA-8477-3V39-GGPM", "OSV:GHSA-84P2-VF58-XHXV", "OSV:GHSA-84Q7-P226-4X5W", "OSV:GHSA-85CW-HJ65-QQV9", "OSV:GHSA-86P9-X5PW-94QX", "OSV:GHSA-872G-2H8H-362Q", "OSV:GHSA-8WX2-9Q48-VM9R", "OSV:GHSA-95CM-88F5-F2C7", "OSV:GHSA-9F3J-PM6F-9FM5", "OSV:GHSA-9GP4-QRFF-C648", "OSV:GHSA-9JWC-Q6J3-8G9G", "OSV:GHSA-9QCF-C26R-X5RF", "OSV:GHSA-9RGV-H7X4-QW8G", "OSV:GHSA-9VVP-FXW6-JCXR", "OSV:GHSA-C265-37VJ-CWCC", "OSV:GHSA-C27H-MCMW-48HV", "OSV:GHSA-C2Q3-4QRH-FM48", "OSV:GHSA-C427-HJC3-WRFW", "OSV:GHSA-C43Q-5HPJ-4CRV", "OSV:GHSA-C8XF-M4FF-JCXJ", "OSV:GHSA-C9HW-WF7X-JP9J", "OSV:GHSA-CC94-3V9C-7RM8", "OSV:GHSA-CGGJ-FVV3-CQWV", "OSV:GHSA-CJJF-94FF-43W7", "OSV:GHSA-CMFG-87VQ-G5G4", "OSV:GHSA-CQCC-MM6X-VMVW", "OSV:GHSA-CW6W-Q88J-6MQF", "OSV:GHSA-CXJC-R2FP-7MQ6", "OSV:GHSA-F3J5-RMMP-3FC5", "OSV:GHSA-F554-X222-WGF7", "OSV:GHSA-F62V-XPXF-3V68", "OSV:GHSA-FFM7-7R8G-77XM", "OSV:GHSA-FJQM-246C-MWQG", "OSV:GHSA-FMMC-742Q-JG75", "OSV:GHSA-FQWF-PJWF-7VQV", "OSV:GHSA-FXPH-Q3J8-MV87", "OSV:GHSA-G3WG-6MCF-8JJ6", "OSV:GHSA-GJMW-VF9H-G25V", "OSV:GHSA-GWW7-P5W4-WRFV", "OSV:GHSA-GXG6-RC6C-V673", "OSV:GHSA-GXR4-XJJ5-5PX2", "OSV:GHSA-H2F4-V4C4-6WX4", "OSV:GHSA-H4RC-386G-6M85", "OSV:GHSA-H4X4-5QP2-WP46", "OSV:GHSA-H592-38CM-4GGP", "OSV:GHSA-H79P-32MX-FJJ9", "OSV:GHSA-H822-R4R5-V8JG", "OSV:GHSA-H96W-MMRF-2H6V", "OSV:GHSA-HF23-9PF7-388P", "OSV:GHSA-HFG5-XPVW-C9X4", "OSV:GHSA-HGV6-W7R3-W4QW", "OSV:GHSA-HWJ3-M3P6-HJ38", "OSV:GHSA-J823-4QCH-3RGM", "OSV:GHSA-JF85-CPCP-J695", "OSV:GHSA-JFVX-7WRX-43FH", "OSV:GHSA-JGWR-3QM3-26F3", "OSV:GHSA-JPCQ-CGW6-V4J6", "OSV:GHSA-JQ65-29V4-4X35", "OSV:GHSA-M7JV-HQ7H-MQ7C", "OSV:GHSA-MC6H-4QGP-37QH", "OSV:GHSA-MPH4-VHRX-MV67", "OSV:GHSA-MW36-7C6C-Q4Q2", "OSV:GHSA-MWCX-532G-8PQ3", "OSV:GHSA-MX7P-6679-8G3Q", "OSV:GHSA-P43X-XFJF-5JHR", "OSV:GHSA-PMQQ-7WFV-JFFF", "OSV:GHSA-Q446-82VQ-W674", "OSV:GHSA-Q4HG-RMQ2-52Q9", "OSV:GHSA-Q93H-JC49-78GG", "OSV:GHSA-QCJ7-G2J5-G7R3", "OSV:GHSA-QMQC-X3R4-6V39", "OSV:GHSA-QR7J-H6GG-JMGC", "OSV:GHSA-QWGX-59JW-QFG9", "OSV:GHSA-QXF4-CHVG-4R8R", "OSV:GHSA-QXXX-2PP7-5HMX", "OSV:GHSA-R28M-G6J9-R2H5", "OSV:GHSA-R97X-3G8F-GX3M", "OSV:GHSA-R9CH-M4FH-FC7Q", "OSV:GHSA-RF6R-2C4Q-2VWG", "OSV:GHSA-RFX6-VP9G-RH7V", "OSV:GHSA-RJHX-C9QH-QH8F", "OSV:GHSA-RMXG-73GG-4P98", "OSV:GHSA-RPR3-CW39-3PXH", "OSV:GHSA-RRVX-PWF8-P59P", "OSV:GHSA-V3XW-C963-F5HC", "OSV:GHSA-V73W-R9XG-7CR9", "OSV:GHSA-VCJF-MGCG-JXJQ", "OSV:GHSA-VF77-8H7G-GGHP", "OSV:GHSA-VGG8-72F2-QM23", "OSV:GHSA-VRH8-27Q8-FR8F", "OSV:GHSA-VWQQ-5VRC-XW9H", "OSV:GHSA-W285-WF9Q-5W69", "OSV:GHSA-W3F4-3Q6J-RH82", "OSV:GHSA-W77P-8CFG-2X43", "OSV:GHSA-WFCC-PFF6-RGC5", "OSV:GHSA-WR69-G62G-2R9H", "OSV:GHSA-WRWF-PMMJ-W989", "OSV:GHSA-WW97-9W65-2CRX", "OSV:GHSA-X3RH-M7VP-35F2", "OSV:GHSA-XC67-HJX6-CGG6", "OSV:GHSA-XGRX-XPV2-6VP4", "OSV:GHSA-XHCQ-FV7X-GRR2", "OSV:GHSA-XQJ7-J8J5-F2XR", "OSV:PYSEC-2017-12", "OSV:PYSEC-2020-259", "OSV:RUSTSEC-2020-0015"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:135150", "PACKETSTORM:142756", "PACKETSTORM:143369", "PACKETSTORM:157054", "PACKETSTORM:157078", "PACKETSTORM:157207", "PACKETSTORM:157795", "PACKETSTORM:159748", "PACKETSTORM:159769", "PACKETSTORM:160143", "PACKETSTORM:160510", "PACKETSTORM:160609", "PACKETSTORM:161128", "PACKETSTORM:162159", "PACKETSTORM:162160", "PACKETSTORM:163232"]}, {"type": "paloalto", "idList": ["PAN-SA-2017-0017", "PAN-SA-2019-0013"]}, {"type": "pentestit", "idList": ["PENTESTIT:E916C1A44B48C516ACEB7CD502F616DE"]}, {"type": "photon", "idList": ["PHSA-2016-0013", "PHSA-2017-0015", "PHSA-2017-0017", "PHSA-2017-0025", "PHSA-2017-0055", "PHSA-2017-0065", "PHSA-2017-0084", "PHSA-2017-0093", "PHSA-2017-1.0-0093", "PHSA-2018-0037", "PHSA-2018-0058", "PHSA-2018-0126", "PHSA-2018-0148", "PHSA-2018-1.0-0126", "PHSA-2018-1.0-0148", "PHSA-2018-2.0-0037", "PHSA-2018-2.0-0058", "PHSA-2019-0002", "PHSA-2019-0012", "PHSA-2019-0014", "PHSA-2019-0017", "PHSA-2019-0018", "PHSA-2019-0021", "PHSA-2019-0023", "PHSA-2019-0024", "PHSA-2019-0026", "PHSA-2019-0032", "PHSA-2019-0033", "PHSA-2019-0036", "PHSA-2019-0132", "PHSA-2019-0154", "PHSA-2019-0157", "PHSA-2019-0161", "PHSA-2019-0162", "PHSA-2019-0165", "PHSA-2019-0168", "PHSA-2019-0171", "PHSA-2019-0177", "PHSA-2019-0184", "PHSA-2019-0209", "PHSA-2019-0228", "PHSA-2019-0231", "PHSA-2019-0237", "PHSA-2019-0240", "PHSA-2019-0242", "PHSA-2019-0244", "PHSA-2019-0247", "PHSA-2019-0252", "PHSA-2019-0255", "PHSA-2019-1.0-0209", "PHSA-2019-1.0-0228", "PHSA-2019-1.0-0231", "PHSA-2019-1.0-0237", "PHSA-2019-1.0-0240", "PHSA-2019-1.0-0242", "PHSA-2019-1.0-0244", "PHSA-2019-1.0-0247", "PHSA-2019-1.0-0252", "PHSA-2019-1.0-0255", "PHSA-2019-2.0-0154", "PHSA-2019-2.0-0157", "PHSA-2019-2.0-0161", "PHSA-2019-2.0-0162", "PHSA-2019-2.0-0165", "PHSA-2019-2.0-0168", "PHSA-2019-2.0-0171", "PHSA-2019-2.0-0177", "PHSA-2019-2.0-0184", "PHSA-2019-3.0-0002", "PHSA-2019-3.0-0012", "PHSA-2019-3.0-0014", "PHSA-2019-3.0-0017", "PHSA-2019-3.0-0018", "PHSA-2019-3.0-0021", "PHSA-2019-3.0-0023", "PHSA-2019-3.0-0024", "PHSA-2019-3.0-0026", "PHSA-2019-3.0-0032", "PHSA-2019-3.0-0033", "PHSA-2019-3.0-0036", "PHSA-2020-0069", "PHSA-2020-0073", "PHSA-2020-0081", "PHSA-2020-0082", "PHSA-2020-0083", "PHSA-2020-0089", "PHSA-2020-0099", "PHSA-2020-0100", "PHSA-2020-0101", "PHSA-2020-0104", "PHSA-2020-0105", "PHSA-2020-0109", "PHSA-2020-0113", "PHSA-2020-0114", "PHSA-2020-0116", "PHSA-2020-0119", "PHSA-2020-0125", "PHSA-2020-0160", "PHSA-2020-0218", "PHSA-2020-0223", "PHSA-2020-0231", "PHSA-2020-0233", "PHSA-2020-0234", "PHSA-2020-0235", "PHSA-2020-0242", "PHSA-2020-0247", "PHSA-2020-0248", "PHSA-2020-0249", "PHSA-2020-0254", "PHSA-2020-0259", "PHSA-2020-0261", "PHSA-2020-0263", "PHSA-2020-0269", "PHSA-2020-0270", "PHSA-2020-0285", "PHSA-2020-0287", "PHSA-2020-0289", "PHSA-2020-0293", "PHSA-2020-0298", "PHSA-2020-0301", "PHSA-2020-0302", "PHSA-2020-0304", "PHSA-2020-0307", "PHSA-2020-0308", "PHSA-2020-0309", "PHSA-2020-0312", "PHSA-2020-0313", "PHSA-2020-0338", "PHSA-2020-1.0-0285", "PHSA-2020-1.0-0287", "PHSA-2020-1.0-0289", "PHSA-2020-1.0-0293", "PHSA-2020-1.0-0298", "PHSA-2020-1.0-0301", "PHSA-2020-1.0-0302", "PHSA-2020-1.0-0304", "PHSA-2020-1.0-0307", "PHSA-2020-1.0-0308", "PHSA-2020-1.0-0309", "PHSA-2020-1.0-0312", "PHSA-2020-1.0-0313", "PHSA-2020-1.0-0338", "PHSA-2020-2.0-0223", "PHSA-2020-2.0-0231", "PHSA-2020-2.0-0233", "PHSA-2020-2.0-0234", "PHSA-2020-2.0-0235", "PHSA-2020-2.0-0242", "PHSA-2020-2.0-0247", "PHSA-2020-2.0-0248", "PHSA-2020-2.0-0249", "PHSA-2020-2.0-0254", "PHSA-2020-2.0-0259", "PHSA-2020-2.0-0261", "PHSA-2020-2.0-0263", "PHSA-2020-2.0-0265", "PHSA-2020-2.0-0269", "PHSA-2020-2.0-0272", "PHSA-2020-2.0-0294", "PHSA-2020-3.0-0069", "PHSA-2020-3.0-0073", "PHSA-2020-3.0-0081", "PHSA-2020-3.0-0082", "PHSA-2020-3.0-0083", "PHSA-2020-3.0-0089", "PHSA-2020-3.0-0099", "PHSA-2020-3.0-0100", "PHSA-2020-3.0-0101", "PHSA-2020-3.0-0104", "PHSA-2020-3.0-0105", "PHSA-2020-3.0-0109", "PHSA-2020-3.0-0113", "PHSA-2020-3.0-0114", "PHSA-2020-3.0-0116", "PHSA-2020-3.0-0119", "PHSA-2020-3.0-0125", "PHSA-2020-3.0-0160", "PHSA-2021-0006", "PHSA-2021-0007", "PHSA-2021-0197", "PHSA-2021-3.0-0197", "PHSA-2021-4.0-0006", "PHSA-2021-4.0-0007", "PHSA-2022-0373", "PHSA-2022-3.0-0373", "PHSA-2022-4.0-0298", "PHSA-2023-3.0-0545", "PHSA-2023-3.0-0603", "PHSA-2023-3.0-0606", "PHSA-2023-3.0-0617", "PHSA-2023-4.0-0342", "PHSA-2023-4.0-0379", "PHSA-2023-4.0-0413", "PHSA-2023-4.0-0415", "PHSA-2023-4.0-0420", "PHSA-2023-4.0-0435", "PHSA-2023-5.0-0035"]}, {"type": "prion", "idList": ["PRION:CVE-2020-10108", "PRION:CVE-2020-10543", "PRION:CVE-2020-10569", "PRION:CVE-2020-10650", "PRION:CVE-2020-10672", "PRION:CVE-2020-10673", "PRION:CVE-2020-10683", "PRION:CVE-2020-10722", "PRION:CVE-2020-10723", "PRION:CVE-2020-10724", "PRION:CVE-2020-10878", "PRION:CVE-2020-10968", "PRION:CVE-2020-10969", "PRION:CVE-2020-11022", "PRION:CVE-2020-11023", "PRION:CVE-2020-11080", "PRION:CVE-2020-11111", "PRION:CVE-2020-11112", "PRION:CVE-2020-11113", "PRION:CVE-2020-11619", "PRION:CVE-2020-11620", "PRION:CVE-2020-11655", "PRION:CVE-2020-11656", "PRION:CVE-2020-11971", "PRION:CVE-2020-11972", "PRION:CVE-2020-11973", "PRION:CVE-2020-11979", "PRION:CVE-2020-11984", "PRION:CVE-2020-11993", "PRION:CVE-2020-11996", "PRION:CVE-2020-12243", "PRION:CVE-2021-25329", "PRION:CVE-2021-4160", "PRION:CVE-2022-23181", "PRION:CVE-2022-39950", "PRION:CVE-2023-0296"]}, {"type": "qualysblog", "idList": ["QUALYSBLOG:0082A77BD8EFFF48B406D107FEFD0DD3", "QUALYSBLOG:01C65083E501A6BAFB08FCDA1D561012", "QUALYSBLOG:0E0377FD948B0481F7D7DC678F26D14F", "QUALYSBLOG:0EAB7251347951045CAC549194E33673", "QUALYSBLOG:36C7759879CCF63D810039DBDE053B89", "QUALYSBLOG:A0F20902D80081B44813D92C6DCCDAAF", "QUALYSBLOG:BC451493BC4D8290B1A1CF86E18A6F98", "QUALYSBLOG:D140886B3C4505719904327B06F12032", "QUALYSBLOG:DE1FEC2B9B661D42DAA0BA398DBFD24E"]}, {"type": "rapid7blog", "idList": ["RAPID7BLOG:1337FDDA53CBD823DC2468664817FC4E", "RAPID7BLOG:5D8768D89A817B5475C9FEA3577FB0BC", "RAPID7BLOG:6A5E310E8DF2696B1D6B7397A375F6EE", "RAPID7BLOG:8E02D06635B184C252A0274FC4A163A6", "RAPID7BLOG:A43B2B07BF6FC57A49587C050919A9CD"]}, {"type": "redhat", "idList": ["RHSA-2014:0216", "RHSA-2014:0294", "RHSA-2014:0323", "RHSA-2014:0371", "RHSA-2014:0372", "RHSA-2014:0374", "RHSA-2014:0389", "RHSA-2014:0452", "RHSA-2014:1007", "RHSA-2014:1059", "RHSA-2015:1009", "RHSA-2015:1888", "RHSA-2016:0539", "RHSA-2016:0540", "RHSA-2016:1135", "RHSA-2016:1376", "RHSA-2016:1940", "RHSA-2016:2035", "RHSA-2017:0175", "RHSA-2017:0176", "RHSA-2017:0177", "RHSA-2017:0180", "RHSA-2017:0269", "RHSA-2017:0286", "RHSA-2017:0336", "RHSA-2017:0337", "RHSA-2017:0338", "RHSA-2017:0462", "RHSA-2017:0574", "RHSA-2017:1216", "RHSA-2017:1413", "RHSA-2017:1414", "RHSA-2017:1415", "RHSA-2017:1417", "RHSA-2017:1658", "RHSA-2017:1659", "RHSA-2017:1801", "RHSA-2017:1802", "RHSA-2017:1834", "RHSA-2017:1835", "RHSA-2017:1836", "RHSA-2017:1837", "RHSA-2017:1839", "RHSA-2017:1840", "RHSA-2017:2423", "RHSA-2017:2477", "RHSA-2017:2480", "RHSA-2017:2493", "RHSA-2017:2494", "RHSA-2017:2546", "RHSA-2017:2547", "RHSA-2017:2633", "RHSA-2017:2635", "RHSA-2017:2636", "RHSA-2017:2637", "RHSA-2017:2638", "RHSA-2017:2708", "RHSA-2017:2709", "RHSA-2017:2710", "RHSA-2017:2808", "RHSA-2017:2809", "RHSA-2017:2810", "RHSA-2017:2811", "RHSA-2017:2888", "RHSA-2017:2889", "RHSA-2017:3113", "RHSA-2017:3114", "RHSA-2017:3115", "RHSA-2017:3141", "RHSA-2017:3189", "RHSA-2017:3190", "RHSA-2017:3239", "RHSA-2017:3240", "RHSA-2017:3244", "RHSA-2017:3399", "RHSA-2017:3400", "RHSA-2017:3454", "RHSA-2017:3455", "RHSA-2017:3456", "RHSA-2017:3458", "RHSA-2018:0116", "RHSA-2018:0294", "RHSA-2018:0319", "RHSA-2018:0342", "RHSA-2018:0478", "RHSA-2018:0479", "RHSA-2018:0480", "RHSA-2018:0481", "RHSA-2018:0576", "RHSA-2018:0577", "RHSA-2018:0582", "RHSA-2018:0592", "RHSA-2018:0627", "RHSA-2018:0628", "RHSA-2018:0629", "RHSA-2018:0630", "RHSA-2018:1247", "RHSA-2018:1248", "RHSA-2018:1249", "RHSA-2018:1251", "RHSA-2018:1322", "RHSA-2018:1323", "RHSA-2018:1447", "RHSA-2018:1448", "RHSA-2018:1449", "RHSA-2018:1450", "RHSA-2018:1451", "RHSA-2018:1525", "RHSA-2018:1575", "RHSA-2018:1786", "RHSA-2018:2088", "RHSA-2018:2089", "RHSA-2018:2090", "RHSA-2018:2123", "RHSA-2018:2143", "RHSA-2018:2185", "RHSA-2018:2186", "RHSA-2018:2187", "RHSA-2018:2384", "RHSA-2018:2390", "RHSA-2018:2395", "RHSA-2018:2419", "RHSA-2018:2420", "RHSA-2018:2423", "RHSA-2018:2424", "RHSA-2018:2425", "RHSA-2018:2428", "RHSA-2018:2643", "RHSA-2018:2669", "RHSA-2018:2927", "RHSA-2018:2930", "RHSA-2018:2938", "RHSA-2018:2939", "RHSA-2019:0782", "RHSA-2019:0877", "RHSA-2019:0910", "RHSA-2019:1106", "RHSA-2019:1107", "RHSA-2019:1108", "RHSA-2019:1140", "RHSA-2019:1245", "RHSA-2019:1456", "RHSA-2019:1479", "RHSA-2019:1480", "RHSA-2019:1481", "RHSA-2019:1482", "RHSA-2019:1483", "RHSA-2019:1484", "RHSA-2019:1485", "RHSA-2019:1486", "RHSA-2019:1487", "RHSA-2019:1488", "RHSA-2019:1489", "RHSA-2019:1490", "RHSA-2019:1543", "RHSA-2019:1545", "RHSA-2019:1594", "RHSA-2019:1602", "RHSA-2019:1699", "RHSA-2019:1782", "RHSA-2019:1797", "RHSA-2019:1820", "RHSA-2019:1822", "RHSA-2019:1823", "RHSA-2019:1946", "RHSA-2019:2413", "RHSA-2019:2587", "RHSA-2019:2692", "RHSA-2019:2720", "RHSA-2019:2743", "RHSA-2019:2745", "RHSA-2019:2746", "RHSA-2019:2775", "RHSA-2019:2799", "RHSA-2019:2804", "RHSA-2019:2858", "RHSA-2019:2859", "RHSA-2019:2925", "RHSA-2019:2935", "RHSA-2019:2936", "RHSA-2019:2937", "RHSA-2019:2938", "RHSA-2019:2939", "RHSA-2019:2946", "RHSA-2019:2949", "RHSA-2019:2955", "RHSA-2019:2966", "RHSA-2019:2998", "RHSA-2019:3002", "RHSA-2019:3023", "RHSA-2019:3024", "RHSA-2019:3041", "RHSA-2019:3044", "RHSA-2019:3045", "RHSA-2019:3046", "RHSA-2019:3050", "RHSA-2019:3140", "RHSA-2019:3149", "RHSA-2019:3193", "RHSA-2019:3196", "RHSA-2019:3200", "RHSA-2019:3210", "RHSA-2019:3237", "RHSA-2019:3292", "RHSA-2019:3297", "RHSA-2019:3756", "RHSA-2019:3892", "RHSA-2019:3901", "RHSA-2019:3929", "RHSA-2019:3931", "RHSA-2019:3932", "RHSA-2019:3933", "RHSA-2019:3935", "RHSA-2019:4018", "RHSA-2019:4019", "RHSA-2019:4020", "RHSA-2019:4021", "RHSA-2019:4037", "RHSA-2019:4126", "RHSA-2019:4192", "RHSA-2019:4352", "RHSA-2020:0159", "RHSA-2020:0160", "RHSA-2020:0161", "RHSA-2020:0164", "RHSA-2020:0174", "RHSA-2020:0192", "RHSA-2020:0204", "RHSA-2020:0250", "RHSA-2020:0445", "RHSA-2020:0451", "RHSA-2020:0481", "RHSA-2020:0727", "RHSA-2020:0729", "RHSA-2020:0855", "RHSA-2020:0860", "RHSA-2020:0861", "RHSA-2020:0895", "RHSA-2020:0899", "RHSA-2020:0912", "RHSA-2020:0922", "RHSA-2020:0939", "RHSA-2020:0951", "RHSA-2020:0983", "RHSA-2020:1020", "RHSA-2020:1325", "RHSA-2020:1336", "RHSA-2020:1337", "RHSA-2020:1445", "RHSA-2020:1454", "RHSA-2020:1478", "RHSA-2020:1479", "RHSA-2020:1520", "RHSA-2020:1521", "RHSA-2020:1523", "RHSA-2020:1561", "RHSA-2020:1644", "RHSA-2020:1792", "RHSA-2020:1810", "RHSA-2020:1840", "RHSA-2020:1962", "RHSA-2020:2058", "RHSA-2020:2059", "RHSA-2020:2060", "RHSA-2020:2061", "RHSA-2020:2067", "RHSA-2020:2217", "RHSA-2020:2295", "RHSA-2020:2296", "RHSA-2020:2297", "RHSA-2020:2298", "RHSA-2020:2320", "RHSA-2020:2321", "RHSA-2020:2333", "RHSA-2020:2362", "RHSA-2020:2367", "RHSA-2020:2391", "RHSA-2020:2412", "RHSA-2020:2483", "RHSA-2020:2487", "RHSA-2020:2505", "RHSA-2020:2506", "RHSA-2020:2509", "RHSA-2020:2511", "RHSA-2020:2512", "RHSA-2020:2513", "RHSA-2020:2515", "RHSA-2020:2523", "RHSA-2020:2524", "RHSA-2020:2529", "RHSA-2020:2530", "RHSA-2020:2561", "RHSA-2020:2562", "RHSA-2020:2564", "RHSA-2020:2565", "RHSA-2020:2618", "RHSA-2020:2644", "RHSA-2020:2646", "RHSA-2020:2683", "RHSA-2020:2751", "RHSA-2020:2755", "RHSA-2020:2779", "RHSA-2020:2780", "RHSA-2020:2781", "RHSA-2020:2783", "RHSA-2020:2784", "RHSA-2020:2813", "RHSA-2020:2823", "RHSA-2020:2840", "RHSA-2020:2847", "RHSA-2020:2848", "RHSA-2020:2849", "RHSA-2020:2850", "RHSA-2020:2852", "RHSA-2020:2895", "RHSA-2020:2905", "RHSA-2020:3017", "RHSA-2020:3042", "RHSA-2020:3084", "RHSA-2020:3133", "RHSA-2020:3192", "RHSA-2020:3194", "RHSA-2020:3196", "RHSA-2020:3197", "RHSA-2020:3247", "RHSA-2020:3303", "RHSA-2020:3305", "RHSA-2020:3306", "RHSA-2020:3308", "RHSA-2020:3369", "RHSA-2020:3372", "RHSA-2020:3382", "RHSA-2020:3383", "RHSA-2020:3461", "RHSA-2020:3462", "RHSA-2020:3463", "RHSA-2020:3464", "RHSA-2020:3501", "RHSA-2020:3518", "RHSA-2020:3525", "RHSA-2020:3578", "RHSA-2020:3585", "RHSA-2020:3626", "RHSA-2020:3637", "RHSA-2020:3638", "RHSA-2020:3639", "RHSA-2020:3642", "RHSA-2020:3662", "RHSA-2020:3714", "RHSA-2020:3726", "RHSA-2020:3730", "RHSA-2020:3731", "RHSA-2020:3732", "RHSA-2020:3733", "RHSA-2020:3734", "RHSA-2020:3755", "RHSA-2020:3757", "RHSA-2020:3779", "RHSA-2020:3806", "RHSA-2020:3807", "RHSA-2020:3808", "RHSA-2020:3817", "RHSA-2020:3841", "RHSA-2020:3842", "RHSA-2020:3916", "RHSA-2020:3936", "RHSA-2020:3952", "RHSA-2020:4004", "RHSA-2020:4041", "RHSA-2020:4114", "RHSA-2020:4211", "RHSA-2020:4220", "RHSA-2020:4223", "RHSA-2020:4244", "RHSA-2020:4245", "RHSA-2020:4246", "RHSA-2020:4247", "RHSA-2020:4254", "RHSA-2020:4255", "RHSA-2020:4264", "RHSA-2020:4273", "RHSA-2020:4285", "RHSA-2020:4298", "RHSA-2020:4305", "RHSA-2020:4306", "RHSA-2020:4307", "RHSA-2020:4316", "RHSA-2020:4347", "RHSA-2020:4348", "RHSA-2020:4349", "RHSA-2020:4350", "RHSA-2020:4352", "RHSA-2020:4366", "RHSA-2020:4383", "RHSA-2020:4384", "RHSA-2020:4442", "RHSA-2020:4484", "RHSA-2020:4545", "RHSA-2020:4670", "RHSA-2020:4751", "RHSA-2020:4806", "RHSA-2020:4846", "RHSA-2020:4847", "RHSA-2020:4931", "RHSA-2020:4960", "RHSA-2020:4961", "RHSA-2020:5020", "RHSA-2020:5149", "RHSA-2020:5170", "RHSA-2020:5173", "RHSA-2020:5218", "RHSA-2020:5246", "RHSA-2020:5249", "RHSA-2020:5275", "RHSA-2020:5364", "RHSA-2020:5388", "RHSA-2020:5412", "RHSA-2020:5500", "RHSA-2020:5568", "RHSA-2020:5581", "RHSA-2020:5585", "RHSA-2020:5586", "RHSA-2020:5605", "RHSA-2020:5625", "RHSA-2020:5633", "RHSA-2020:5635", "RHSA-2020:5654", "RHSA-2020:5663", "RHSA-2020:5665", "RHSA-2021:0050", "RHSA-2021:0146", "RHSA-2021:0190", "RHSA-2021:0292", "RHSA-2021:0308", "RHSA-2021:0343", "RHSA-2021:0423", "RHSA-2021:0429", "RHSA-2021:0436", "RHSA-2021:0530", "RHSA-2021:0557", "RHSA-2021:0603", "RHSA-2021:0607", "RHSA-2021:0637", "RHSA-2021:0717", "RHSA-2021:0719", "RHSA-2021:0733", "RHSA-2021:0736", "RHSA-2021:0759", "RHSA-2021:0778", "RHSA-2021:0779", "RHSA-2021:0780", "RHSA-2021:0799", "RHSA-2021:0860", "RHSA-2021:0877", "RHSA-2021:0882", "RHSA-2021:0883", "RHSA-2021:0931", "RHSA-2021:0949", "RHSA-2021:1027", "RHSA-2021:1030", "RHSA-2021:1032", "RHSA-2021:1044", "RHSA-2021:1079", "RHSA-2021:1129", "RHSA-2021:1230", "RHSA-2021:1266", "RHSA-2021:1515", "RHSA-2021:1581", "RHSA-2021:1678", "RHSA-2021:1809", "RHSA-2021:1846", "RHSA-2021:1968", "RHSA-2021:2021", "RHSA-2021:2121", "RHSA-2021:2130", "RHSA-2021:2136", "RHSA-2021:2184", "RHSA-2021:2438", "RHSA-2021:2461", "RHSA-2021:2479", "RHSA-2021:2532", "RHSA-2021:2543", "RHSA-2021:2561", "RHSA-2021:2562", "RHSA-2021:2705", "RHSA-2021:2792", "RHSA-2021:2920", "RHSA-2021:3016", "RHSA-2021:3119", "RHSA-2021:3140", "RHSA-2021:3205", "RHSA-2021:3207", "RHSA-2021:3425", "RHSA-2021:3556", "RHSA-2021:3590", "RHSA-2021:3811", "RHSA-2021:4142", "RHSA-2021:4251", "RHSA-2021:5134", "RHSA-2022:0056", "RHSA-2022:0202", "RHSA-2022:0497", "RHSA-2022:0507", "RHSA-2022:5101", "RHSA-2022:5458", "RHSA-2022:5459", "RHSA-2022:5460", "RHSA-2022:5532", "RHSA-2022:5924", "RHSA-2022:6393", "RHSA-2022:7343", "RHSA-2023:0552", "RHSA-2023:0553", "RHSA-2023:0554", "RHSA-2023:0556", "RHSA-2023:1043", "RHSA-2023:1044", "RHSA-2023:1045", "RHSA-2023:1047", "RHSA-2023:1049"]}, {"type": "redhatcve", "idList": ["RH:CVE-2016-1000338", "RH:CVE-2016-1000339", "RH:CVE-2016-1000340", "RH:CVE-2016-1000341", "RH:CVE-2016-1000342", "RH:CVE-2016-1000343", "RH:CVE-2016-1000346", "RH:CVE-2016-10244", "RH:CVE-2016-10328", "RH:CVE-2016-3189", "RH:CVE-2016-4800", "RH:CVE-2016-5000", "RH:CVE-2016-5300", "RH:CVE-2016-6153", "RH:CVE-2016-6306", "RH:CVE-2016-8734", "RH:CVE-2017-10989", "RH:CVE-2017-12626", "RH:CVE-2017-13098", "RH:CVE-2017-13685", "RH:CVE-2017-13745", "RH:CVE-2017-14176", "RH:CVE-2017-15095", "RH:CVE-2017-15286", "RH:CVE-2017-16228", "RH:CVE-2017-17485", "RH:CVE-2017-3738", "RH:CVE-2017-5645", "RH:CVE-2017-7525", "RH:CVE-2017-7656", "RH:CVE-2017-7657", "RH:CVE-2017-7658", "RH:CVE-2017-7857", "RH:CVE-2017-7858", "RH:CVE-2017-7864", "RH:CVE-2017-8105", "RH:CVE-2017-8287", "RH:CVE-2017-9096", "RH:CVE-2017-9735", "RH:CVE-2017-9800", "RH:CVE-2018-1000180", "RH:CVE-2018-1000613", "RH:CVE-2018-1000873", "RH:CVE-2018-11307", "RH:CVE-2018-12022", "RH:CVE-2018-12023", "RH:CVE-2018-12536", "RH:CVE-2018-12538", "RH:CVE-2018-12545", "RH:CVE-2018-14718", "RH:CVE-2018-17196", "RH:CVE-2018-18873", "RH:CVE-2018-19139", "RH:CVE-2018-19539", "RH:CVE-2018-19540", "RH:CVE-2018-19541", "RH:CVE-2018-19542", "RH:CVE-2018-19543", "RH:CVE-2018-20346", "RH:CVE-2018-20505", "RH:CVE-2018-20506", "RH:CVE-2018-20570", "RH:CVE-2018-20584", "RH:CVE-2018-20622", "RH:CVE-2018-20843", "RH:CVE-2018-3693", "RH:CVE-2018-5968", "RH:CVE-2018-6942", "RH:CVE-2018-7489", "RH:CVE-2018-8013", "RH:CVE-2018-8088", "RH:CVE-2018-8740", "RH:CVE-2018-9055", "RH:CVE-2018-9154", "RH:CVE-2018-9252", "RH:CVE-2019-0192", "RH:CVE-2019-0201", "RH:CVE-2019-10072", "RH:CVE-2019-10097", "RH:CVE-2019-10173", "RH:CVE-2019-10202", "RH:CVE-2019-10241", "RH:CVE-2019-10246", "RH:CVE-2019-10247", "RH:CVE-2019-10744", "RH:CVE-2019-10747", "RH:CVE-2019-11048", "RH:CVE-2019-11358", "RH:CVE-2019-11477", "RH:CVE-2019-11478", "RH:CVE-2019-11479", "RH:CVE-2019-11922", "RH:CVE-2019-12086", "RH:CVE-2019-12384", "RH:CVE-2019-12402", "RH:CVE-2019-12415", "RH:CVE-2019-12419", "RH:CVE-2019-12423", "RH:CVE-2019-12814", "RH:CVE-2019-12900", "RH:CVE-2019-13990", "RH:CVE-2019-14379", "RH:CVE-2019-14540", "RH:CVE-2019-14893", "RH:CVE-2019-1547", "RH:CVE-2019-1549", "RH:CVE-2019-1552", "RH:CVE-2019-1563", "RH:CVE-2019-15903", "RH:CVE-2019-16168", "RH:CVE-2019-16335", "RH:CVE-2019-16942", "RH:CVE-2019-16943", "RH:CVE-2019-17267", "RH:CVE-2019-17531", "RH:CVE-2019-17543", "RH:CVE-2019-17558", "RH:CVE-2019-17569", "RH:CVE-2019-17571", "RH:CVE-2019-17632", "RH:CVE-2019-17638", "RH:CVE-2019-18348", "RH:CVE-2019-20330", "RH:CVE-2019-5018", "RH:CVE-2019-5427", "RH:CVE-2019-5435", "RH:CVE-2019-5436", "RH:CVE-2019-5443", "RH:CVE-2019-5481", "RH:CVE-2019-5482", "RH:CVE-2019-8457", "RH:CVE-2019-9511", "RH:CVE-2019-9513", "RH:CVE-2019-9936", "RH:CVE-2019-9937", "RH:CVE-2020-10108", "RH:CVE-2020-10543", "RH:CVE-2020-10672", "RH:CVE-2020-10673", "RH:CVE-2020-10683", "RH:CVE-2020-10722", "RH:CVE-2020-10723", "RH:CVE-2020-10724", "RH:CVE-2020-10878", "RH:CVE-2020-10968", "RH:CVE-2020-10969", "RH:CVE-2020-11022", "RH:CVE-2020-11023", "RH:CVE-2020-11080", "RH:CVE-2020-11111", "RH:CVE-2020-11112", "RH:CVE-2020-11113", "RH:CVE-2020-11619", "RH:CVE-2020-11620", "RH:CVE-2020-11655", "RH:CVE-2020-11656", "RH:CVE-2020-11971", "RH:CVE-2020-11972", "RH:CVE-2020-11973", "RH:CVE-2020-11979", "RH:CVE-2020-11984", "RH:CVE-2020-11993", "RH:CVE-2020-11996", "RH:CVE-2020-12243", "RH:CVE-2020-12723", "RH:CVE-2020-13630", "RH:CVE-2020-13631", "RH:CVE-2020-13632", "RH:CVE-2020-13920", "RH:CVE-2020-13934", "RH:CVE-2020-13935", "RH:CVE-2020-14060", "RH:CVE-2020-14061", "RH:CVE-2020-14062", "RH:CVE-2020-14195", "RH:CVE-2020-14384", "RH:CVE-2020-14672", "RH:CVE-2020-14760", "RH:CVE-2020-14765", "RH:CVE-2020-14769", "RH:CVE-2020-14771", "RH:CVE-2020-14773", "RH:CVE-2020-14775", "RH:CVE-2020-14776", "RH:CVE-2020-14777", "RH:CVE-2020-14779", "RH:CVE-2020-14781", "RH:CVE-2020-14782", "RH:CVE-2020-14785", "RH:CVE-2020-14786", "RH:CVE-2020-14789", "RH:CVE-2020-14790", "RH:CVE-2020-14791", "RH:CVE-2020-14792", "RH:CVE-2020-14793", "RH:CVE-2020-14794", "RH:CVE-2020-14796", "RH:CVE-2020-14797", "RH:CVE-2020-14798", "RH:CVE-2020-14799", "RH:CVE-2020-14800", "RH:CVE-2020-14803", "RH:CVE-2020-14804", "RH:CVE-2020-14809", "RH:CVE-2020-14812", "RH:CVE-2020-14814", "RH:CVE-2020-14821", "RH:CVE-2020-14827", "RH:CVE-2020-14828", "RH:CVE-2020-14829", "RH:CVE-2020-14830", "RH:CVE-2020-14836", "RH:CVE-2020-14837", "RH:CVE-2020-14838", "RH:CVE-2020-14839", "RH:CVE-2020-14844", "RH:CVE-2020-14845", "RH:CVE-2020-14846", "RH:CVE-2020-14848", "RH:CVE-2020-14852", "RH:CVE-2020-14860", "RH:CVE-2020-14861", "RH:CVE-2020-14866", "RH:CVE-2020-14867", "RH:CVE-2020-14868", "RH:CVE-2020-14869", "RH:CVE-2020-14870", "RH:CVE-2020-14873", "RH:CVE-2020-14878", "RH:CVE-2020-14888", "RH:CVE-2020-14891", "RH:CVE-2020-14893", "RH:CVE-2020-15358", "RH:CVE-2020-15389", "RH:CVE-2020-1730", "RH:CVE-2020-1745", "RH:CVE-2020-1935", "RH:CVE-2020-1938", "RH:CVE-2020-1941", "RH:CVE-2020-1945", "RH:CVE-2020-1950", "RH:CVE-2020-1951", "RH:CVE-2020-1953", "RH:CVE-2020-1954", "RH:CVE-2020-1967", "RH:CVE-2020-26258", "RH:CVE-2020-26259", "RH:CVE-2020-4051", "RH:CVE-2020-5397", "RH:CVE-2020-5398", "RH:CVE-2020-7067", "RH:CVE-2020-8172", "RH:CVE-2020-8174", "RH:CVE-2020-8840", "RH:CVE-2020-9281", "RH:CVE-2020-9327", "RH:CVE-2020-9484", "RH:CVE-2020-9488", "RH:CVE-2020-9489", "RH:CVE-2020-9490", "RH:CVE-2020-9546", "RH:CVE-2020-9547", "RH:CVE-2020-9548", "RH:CVE-2021-25329", "RH:CVE-2021-4160", "RH:CVE-2022-23181", "RH:CVE-2023-0296"]}, {"type": "rocky", "idList": ["RLBA-2019:3416", "RLSA-2019:2720", "RLSA-2019:2799", "RLSA-2019:2925", "RLSA-2020:1644", "RLSA-2020:2755", "RLSA-2020:2848", "RLSA-2020:2852", "RLSA-2020:3662", "RLSA-2020:3732", "RLSA-2020:4484", "RLSA-2020:4545", "RLSA-2020:4670", "RLSA-2020:4751", "RLSA-2020:4846", "RLSA-2020:4847", "RLSA-2020:5500", "RLSA-2021:1581", "RLSA-2021:1678", "RLSA-2021:1809", "RLSA-2021:1846", "RLSA-2021:1968", "RLSA-2021:3590", "RLSA-2021:4142", "RLSA-2021:4251"]}, {"type": "rosalinux", "idList": ["ROSA-SA-2021-1957", "ROSA-SA-2021-1975", "ROSA-SA-2021-1979", "ROSA-SA-2021-1988", "ROSA-SA-2023-2155"]}, {"type": "rustsec", "idList": ["RUSTSEC-2020-0015"]}, {"type": "saint", "idList": ["SAINT:50889C53D3A04E98F4F7E31365C75978", "SAINT:880C926D2511DE57F08789A66AFE11F2", "SAINT:9870FA2AA27A04C7E50DC7E0A2A344D0"]}, {"type": "securelist", "idList": ["SECURELIST:FC1216FC2096CBEE31E247C19D68BEC5"]}, {"type": "seebug", "idList": ["SSV:92962", "SSV:92965", "SSV:93135", "SSV:96344", "SSV:96913", "SSV:97076"]}, {"type": "slackware", "idList": ["SSA-2016-121-01", "SSA-2016-266-01", "SSA-2016-359-01", "SSA-2016-363-01", "SSA-2017-136-01", "SSA-2017-223-04", "SSA-2018-124-01", "SSA-2019-142-01", "SSA-2019-169-01", "SSA-2019-195-01", "SSA-2019-254-01", "SSA-2019-254-03", "SSA-2019-259-01", "SSA-2019-293-01", "SSA-2019-295-01", "SSA-2020-091-02"]}, {"type": "sqlite", "idList": ["SQLT:CVE-2020-11655", "SQLT:CVE-2020-11656", "SQLT:CVE-2020-13630", "SQLT:CVE-2020-13631", "SQLT:CVE-2020-13632", "SQLT:CVE-2020-15358", "SQLT:CVE-2020-9327"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2016:0637-1", "OPENSUSE-SU-2016:0788-1", "OPENSUSE-SU-2016:0833-1", "OPENSUSE-SU-2016:2391-1", "OPENSUSE-SU-2016:2407-1", "OPENSUSE-SU-2016:2496-1", "OPENSUSE-SU-2016:2537-1", "OPENSUSE-SU-2017:0374-1", "OPENSUSE-SU-2017:0386-1", "OPENSUSE-SU-2017:0513-1", "OPENSUSE-SU-2017:2183-1", "OPENSUSE-SU-2017:3345-1", "OPENSUSE-SU-2018:0420-1", "OPENSUSE-SU-2018:0458-1", "OPENSUSE-SU-2018:1440-1", "OPENSUSE-SU-2018:1625-1", "OPENSUSE-SU-2018:1689-1", "OPENSUSE-SU-2018:2131-1", "OPENSUSE-SU-2018:2180-1", "OPENSUSE-SU-2018:2820-1", "OPENSUSE-SU-2018:4104-1", "OPENSUSE-SU-2019:1159-1", "OPENSUSE-SU-2019:1222-1", "OPENSUSE-SU-2019:1315-1", "OPENSUSE-SU-2019:1372-1", "OPENSUSE-SU-2019:1398-1", "OPENSUSE-SU-2019:1399-1", "OPENSUSE-SU-2019:1426-1", "OPENSUSE-SU-2019:1435-1", "OPENSUSE-SU-2019:1492-1", "OPENSUSE-SU-2019:1508-1", "OPENSUSE-SU-2019:1570-1", "OPENSUSE-SU-2019:1571-1", "OPENSUSE-SU-2019:1579-1", "OPENSUSE-SU-2019:1645-1", "OPENSUSE-SU-2019:1777-1", "OPENSUSE-SU-2019:1781-1", "OPENSUSE-SU-2019:1839-1", "OPENSUSE-SU-2019:1845-1", "OPENSUSE-SU-2019:1872-1", "OPENSUSE-SU-2019:1918-1", "OPENSUSE-SU-2019:1952-1", "OPENSUSE-SU-2019:2008-1", "OPENSUSE-SU-2019:2051-1", "OPENSUSE-SU-2019:2114-1", "OPENSUSE-SU-2019:2115-1", "OPENSUSE-SU-2019:2120-1", "OPENSUSE-SU-2019:2149-1", "OPENSUSE-SU-2019:2158-1", "OPENSUSE-SU-2019:2169-1", "OPENSUSE-SU-2019:2189-1", "OPENSUSE-SU-2019:2204-1", "OPENSUSE-SU-2019:2205-1", "OPENSUSE-SU-2019:2232-1", "OPENSUSE-SU-2019:2234-1", "OPENSUSE-SU-2019:2264-1", "OPENSUSE-SU-2019:2268-1", "OPENSUSE-SU-2019:2269-1", "OPENSUSE-SU-2019:2279-1", "OPENSUSE-SU-2019:2282-1", "OPENSUSE-SU-2019:2298-1", "OPENSUSE-SU-2019:2300-1", "OPENSUSE-SU-2019:2398-1", "OPENSUSE-SU-2019:2399-1", "OPENSUSE-SU-2019:2420-1", "OPENSUSE-SU-2019:2424-1", "OPENSUSE-SU-2019:2425-1", "OPENSUSE-SU-2019:2447-1", "OPENSUSE-SU-2019:2451-1", "OPENSUSE-SU-2019:2452-1", "OPENSUSE-SU-2019:2459-1", "OPENSUSE-SU-2019:2464-1", "OPENSUSE-SU-2019:2595-1", "OPENSUSE-SU-2019:2597-1", "OPENSUSE-SU-2020:0010-1", "OPENSUSE-SU-2020:0038-1", "OPENSUSE-SU-2020:0086-1", "OPENSUSE-SU-2020:0345-1", "OPENSUSE-SU-2020:0395-1", "OPENSUSE-SU-2020:0510-1", "OPENSUSE-SU-2020:0597-1", "OPENSUSE-SU-2020:0607-1", "OPENSUSE-SU-2020:0647-1", "OPENSUSE-SU-2020:0693-1", "OPENSUSE-SU-2020:0696-1", "OPENSUSE-SU-2020:0704-1", "OPENSUSE-SU-2020:0711-1", "OPENSUSE-SU-2020:0719-1", "OPENSUSE-SU-2020:0734-1", "OPENSUSE-SU-2020:0802-1", "OPENSUSE-SU-2020:0847-1", "OPENSUSE-SU-2020:0850-1", "OPENSUSE-SU-2020:0933-1", "OPENSUSE-SU-2020:0945-1", "OPENSUSE-SU-2020:1022-1", "OPENSUSE-SU-2020:1051-1", "OPENSUSE-SU-2020:1060-1", "OPENSUSE-SU-2020:1063-1", "OPENSUSE-SU-2020:1102-1", "OPENSUSE-SU-2020:1106-1", "OPENSUSE-SU-2020:1111-1", "OPENSUSE-SU-2020:1285-1", "OPENSUSE-SU-2020:1293-1", "OPENSUSE-SU-2020:1517-1", "OPENSUSE-SU-2020:1523-1", "OPENSUSE-SU-2020:1792-1", "OPENSUSE-SU-2020:1888-1", "OPENSUSE-SU-2020:1893-1", "OPENSUSE-SU-2020:1984-1", "OPENSUSE-SU-2020:1994-1", "OPENSUSE-SU-2020:2048-1", "OPENSUSE-SU-2020:2083-1", "OPENSUSE-SU-2020:2090-1", "OPENSUSE-SU-2020:2149-1", "OPENSUSE-SU-2020:2254-1", "OPENSUSE-SU-2020:2268-1", "OPENSUSE-SU-2020:2276-1", "OPENSUSE-SU-2020:2332-1", "OPENSUSE-SU-2020:2333-1", "OPENSUSE-SU-2021:0374-1", "OPENSUSE-SU-2021:0468-1", "OPENSUSE-SU-2021:0496-1", "OPENSUSE-SU-2021:1058-1", "OPENSUSE-SU-2021:2320-1", "SUSE-SU-2016:0699-1", "SUSE-SU-2016:0700-1", "SUSE-SU-2016:2387-1", "SUSE-SU-2016:2394-1", "SUSE-SU-2016:2458-1", "SUSE-SU-2016:2468-1", "SUSE-SU-2016:2469-1", "SUSE-SU-2016:2470-1", "SUSE-SU-2016:2470-2", "SUSE-SU-2017:0304-1", "SUSE-SU-2017:0346-1", "SUSE-SU-2017:0348-1", "SUSE-SU-2017:0460-1", "SUSE-SU-2017:0490-1", "SUSE-SU-2017:1444-1", "SUSE-SU-2017:2163-1", "SUSE-SU-2017:2200-1", "SUSE-SU-2017:2699-1", "SUSE-SU-2017:2700-1", "SUSE-SU-2017:2701-1", "SUSE-SU-2017:3343-1", "SUSE-SU-2018:0112-1", "SUSE-SU-2018:0414-1", "SUSE-SU-2022:1252-1", "SUSE-SU-2022:1296-1"]}, {"type": "symantec", "idList": ["SMNTC-102879", "SMNTC-108023", "SMNTC-108801", "SMNTC-108874", "SMNTC-108881", "SMNTC-109227", "SMNTC-109425", "SMNTC-109625", "SMNTC-109633", "SMNTC-109664", "SMNTC-110043", "SMNTC-110044", "SMNTC-110047", "SMNTC-110051", "SMNTC-110157", "SMNTC-110447", "SMNTC-110472", "SMNTC-110476", "SMNTC-110478", "SMNTC-110517", "SMNTC-110519", "SMNTC-110969", "SMNTC-111283", "SMNTC-111330", "SMNTC-111482", "SMNTC-111496", "SMNTC-111516", "SMNTC-111525", "SMNTC-111546", "SMNTC-111564", "SMNTC-1347", "SMNTC-1382", "SMNTC-1392", "SMNTC-1490", "SMNTC-1492", "SMNTC-16056", "SMNTC-1760", "SMNTC-1765", "SMNTC-17650", "SMNTC-1768", "SMNTC-93604", "SMNTC-97702"]}, {"type": "talos", "idList": ["TALOS-2019-0777"]}, {"type": "talosblog", "idList": ["TALOSBLOG:4F2418AF5C1720A82D8F44CFDADB99B9", "TALOSBLOG:991CC85C1D7CC3CD70110C7FAE123FAC", "TALOSBLOG:F543D5FEAB2BB1C90B9699F8AE8757F4"]}, {"type": "tenable", "idList": ["TENABLE:F29BAD72446123F9BCC7E3C50234FFF8"]}, {"type": "thn", "idList": ["THN:101765240E90491A3C0627908D36E708", "THN:110765F121B8FFAB197ACDBB4C117D2E", "THN:1ED1BB1B7B192353E154FB0B02F314F4", "THN:3E9680853FA3A677106A8ED8B7AACBE6", "THN:5CBAB87993B908AA48688CDD57262B40", "THN:66694DD5D9C12B2B7881AB6C960E34DC", "THN:6F9D6D4546C3D4DA1164354C8E552FDC", "THN:71C19B8F2C6EDB0AFDA5AA0280A20C00", "THN:7FD924637D99697D78D53283817508DA", "THN:80B476657ABE12ED91DD0E314BF8DA31", "THN:8ECDF261632B04DEE688C1023DD73404", "THN:B18DB0BB2ACAF13D6FBF3445755365E3", "THN:B36CB9AC96CE2C515157963E75E4AC6A", "THN:C6364AF85A1C10659ACD33775E77BDB6", "THN:EF08CCF54E69481550D84949A563BAD5", "THN:F6202F3C31F7C788D1830F976D0B2464", "THN:FF1CD6F91A87ADD45550F34DE9C8204A"]}, {"type": "threatpost", "idList": ["THREATPOST:042C17DFFA5D83F8091BA8DFCBFA8A8A", "THREATPOST:091D68963447CFC2756B78A8BE5FCB43", "THREATPOST:136544A8850662645EB54E79AAB40F75", "THREATPOST:1586A7AFAD80F6833B8727AD8E03DB79", "THREATPOST:17D0F37EF6943E743BE5812F4D3D87E6", "THREATPOST:20EAC8CBCC0B2A55B8195EB5B485B9D6", "THREATPOST:214533340038BB91553A4B59BF7E7E5A", "THREATPOST:28F667D81C6074266934A97C7BE4DE9B", "THREATPOST:2ECE427D1900B827769D37FD86AC8265", "THREATPOST:313F32F60D9EA2BAD10FC02FD1936D67", "THREATPOST:3D0ED9A884FBC4412C79F4B5FF005376", "THREATPOST:3D576143F8EA06A1EACB6AEEAE147F1C", "THREATPOST:4397A021D669D8AF15AA58DF915F8BB6", "THREATPOST:4844442F117316BC8EEC54269FACDAA8", "THREATPOST:5FB916D9A9E9391705A03D236B3C2870", "THREATPOST:626313834C3B7D13BDDD703C425DACA5", "THREATPOST:64E246274522028BEF14F81247C372F0", "THREATPOST:6BEB55D8FA8C618B09A43D9F8FFB921B", "THREATPOST:6F68EF2162540877BC3E8814C07AA52C", "THREATPOST:71CFE98EE69CB32A2F1F115FCB3ACF21", "THREATPOST:76E9C3B4FF9F862F31CF7EBE00893BDF", "THREATPOST:7EE6BCA3A1DEFF8B86DA40BBBB994643", "THREATPOST:92734AB0515417387ACE7EE44D1D5100", "THREATPOST:99C5E70D89447B8402B9FBA7381541F0", "THREATPOST:A45826A8CDA7058392C4901D6AAD15F1", "THREATPOST:B574047DB8D0D69958A618406B0BDAC4", "THREATPOST:B5964CC2880F7E4AFF1E9C5DEEE5B287", "THREATPOST:B6946D18AC7359473DB43051174C70B0", "THREATPOST:CF8A831748EC23AA2B67F64081A55155", "THREATPOST:EE9B6A926627297E472D038C8C507D06", "THREATPOST:F8F0749C57FDD3CABE842BDFEAD33452"]}, {"type": "tomcat", "idList": ["TOMCAT:0272BA84012892D369AEA1B59399E0A5", "TOMCAT:03526B264C3CCDD4C74F8B8FBF02E5E4", "TOMCAT:045D264F03959F4DF2D140C7A3C6A05B", "TOMCAT:05A191E24B2303184CA1970729C00C81", "TOMCAT:134FFF2A5E889835054EC92E557C984D", "TOMCAT:36341E62C29FA8D208E5019D7D60DFC8", "TOMCAT:38E1DC5950ADDBB8A055F354B172C65E", "TOMCAT:47B91042927062AB4C945C176AD09B02", "TOMCAT:5240E60E42AA59815FABAFAFBE8E089C", "TOMCAT:664B7FB043CE1DA3FFE3E5FB72DB8E6D", "TOMCAT:72A659F35396F865D9A18EB5614CF486", "TOMCAT:75BDD1762995663D2613C2EC3D1F16DD", "TOMCAT:8A2C262DE6E0BAC59E53AD562A9743FE", "TOMCAT:9B658D22C08634C8C17F1EFEE3366D4D", "TOMCAT:A01991EC43D0F6A28E9CB4553C6B4670", "TOMCAT:BD106E970B6D4964B80C5CC3715C6DD2", "TOMCAT:BE665F9148D024F7474C0628515C3A37", "TOMCAT:C3F367059A3E9B8636ED41FF901D93F9", "TOMCAT:C5537152452B543D3F3B9565BB62CA70", "TOMCAT:C878975BAAD7823EE793B63FC6053125", "TOMCAT:CCAD5F704056771CAFA7305B5EB8A87E", "TOMCAT:D3D93576ACEA30F0105FC0FE43E2BF2B", "TOMCAT:D9EB0EA37A1698F04779A8D08F88C62E", "TOMCAT:E76617B2A121AAAE8F7420BCA50A252C"]}, {"type": "trellix", "idList": ["TRELLIX:B73136D0B1874E13EB839E42FB157903"]}, {"type": "trendmicroblog", "idList": ["TRENDMICROBLOG:2CA47F0816E5DABCE6EBAF8E27EAF620", "TRENDMICROBLOG:608F794950B54766A75ABA93823701D0", "TRENDMICROBLOG:64CE304907BCE85ADF8422301BEFF093", "TRENDMICROBLOG:C00F7F935E0D1EAD0509B4C376B20A1F"]}, {"type": "typo3", "idList": ["TYPO3-EXT-SA-2020-015", "TYPO3-PSA-2019-004"]}, {"type": "ubuntu", "idList": ["USN-2883-1", "USN-2923-1", "USN-3010-1", "USN-3013-1", "USN-3087-1", "USN-3087-2", "USN-3179-1", "USN-3181-1", "USN-3183-1", "USN-3183-2", "USN-3194-1", "USN-3198-1", "USN-3237-1", "USN-3263-1", "USN-3270-1", "USN-3280-1", "USN-3282-1", "USN-3282-2", "USN-3372-1", "USN-3388-1", "USN-3388-2", "USN-3572-1", "USN-3661-1", "USN-3727-1", "USN-3993-1", "USN-3993-2", "USN-4004-1", "USN-4004-2", "USN-4017-1", "USN-4017-2", "USN-4019-1", "USN-4019-2", "USN-4038-1", "USN-4038-2", "USN-4040-1", "USN-4040-2", "USN-4041-1", "USN-4041-2", "USN-4099-1", "USN-4108-1", "USN-4113-1", "USN-4113-2", "USN-4128-1", "USN-4128-2", "USN-4129-1", "USN-4129-2", "USN-4132-1", "USN-4132-2", "USN-4146-1", "USN-4146-2", "USN-4165-1", "USN-4202-1", "USN-4202-2", "USN-4205-1", "USN-4298-1", "USN-4308-1", "USN-4308-2", "USN-4327-1", "USN-4333-1", "USN-4333-2", "USN-4335-1", "USN-4352-1", "USN-4352-2", "USN-4362-1", "USN-4375-1", "USN-4376-1", "USN-4376-2", "USN-4380-1", "USN-4394-1", "USN-4438-1", "USN-4448-1", "USN-4458-1", "USN-4497-1", "USN-4504-1", "USN-4564-1", "USN-4575-1", "USN-4596-1", "USN-4602-1", "USN-4602-2", "USN-4604-1", "USN-4607-1", "USN-4607-2", "USN-4685-1", "USN-4688-1", "USN-4741-1", "USN-4813-1", "USN-4852-1", "USN-4874-1", "USN-5054-1", "USN-5054-2", "USN-5293-1", "USN-5293-2", "USN-5340-1", "USN-5340-2", "USN-5360-1", "USN-5455-1", "USN-5593-1", "USN-5952-1", "USN-6142-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2013-7285", "UB:CVE-2015-1832", "UB:CVE-2015-9251", "UB:CVE-2016-0701", "UB:CVE-2016-1000031", "UB:CVE-2016-1000338", "UB:CVE-2016-1000339", "UB:CVE-2016-1000340", "UB:CVE-2016-1000341", "UB:CVE-2016-1000342", "UB:CVE-2016-1000343", "UB:CVE-2016-1000344", "UB:CVE-2016-1000345", "UB:CVE-2016-1000346", "UB:CVE-2016-1000352", "UB:CVE-2016-10244", "UB:CVE-2016-10328", "UB:CVE-2016-10739", "UB:CVE-2016-2167", "UB:CVE-2016-2168", "UB:CVE-2016-2183", "UB:CVE-2016-2510", "UB:CVE-2016-3189", "UB:CVE-2016-4800", "UB:CVE-2016-5000", "UB:CVE-2016-5300", "UB:CVE-2016-5725", "UB:CVE-2016-6153", "UB:CVE-2016-6306", "UB:CVE-2016-8610", "UB:CVE-2016-8734", "UB:CVE-2017-10989", "UB:CVE-2017-12626", "UB:CVE-2017-12976", "UB:CVE-2017-13098", "UB:CVE-2017-13685", "UB:CVE-2017-13745", "UB:CVE-2017-14176", "UB:CVE-2017-14232", "UB:CVE-2017-15095", "UB:CVE-2017-15286", "UB:CVE-2017-16228", "UB:CVE-2017-17459", "UB:CVE-2017-17485", "UB:CVE-2017-3164", "UB:CVE-2017-3738", "UB:CVE-2017-5644", "UB:CVE-2017-5645", "UB:CVE-2017-5662", "UB:CVE-2017-7525", "UB:CVE-2017-7656", "UB:CVE-2017-7657", "UB:CVE-2017-7658", "UB:CVE-2017-7857", "UB:CVE-2017-7858", "UB:CVE-2017-7864", "UB:CVE-2017-8105", "UB:CVE-2017-8287", "UB:CVE-2017-9735", "UB:CVE-2017-9800", "UB:CVE-2018-1000180", "UB:CVE-2018-1000613", "UB:CVE-2018-1000873", "UB:CVE-2018-11307", "UB:CVE-2018-12022", "UB:CVE-2018-12023", "UB:CVE-2018-12536", "UB:CVE-2018-12538", "UB:CVE-2018-12545", "UB:CVE-2018-14718", "UB:CVE-2018-18873", "UB:CVE-2018-19139", "UB:CVE-2018-19539", "UB:CVE-2018-19540", "UB:CVE-2018-19541", "UB:CVE-2018-19542", "UB:CVE-2018-19543", "UB:CVE-2018-20346", "UB:CVE-2018-20505", "UB:CVE-2018-20506", "UB:CVE-2018-20570", "UB:CVE-2018-20584", "UB:CVE-2018-20622", "UB:CVE-2018-20843", "UB:CVE-2018-3693", "UB:CVE-2018-5382", "UB:CVE-2018-5968", "UB:CVE-2018-6942", "UB:CVE-2018-7489", "UB:CVE-2018-8013", "UB:CVE-2018-8088", "UB:CVE-2018-8740", "UB:CVE-2018-9055", "UB:CVE-2018-9154", "UB:CVE-2018-9252", "UB:CVE-2019-0192", "UB:CVE-2019-0201", "UB:CVE-2019-10072", "UB:CVE-2019-10097", "UB:CVE-2019-1010239", "UB:CVE-2019-10173", "UB:CVE-2019-10241", "UB:CVE-2019-10246", "UB:CVE-2019-10247", "UB:CVE-2019-10744", "UB:CVE-2019-11048", "UB:CVE-2019-11358", "UB:CVE-2019-11477", "UB:CVE-2019-11478", "UB:CVE-2019-11479", "UB:CVE-2019-11834", "UB:CVE-2019-11835", "UB:CVE-2019-11922", "UB:CVE-2019-12086", "UB:CVE-2019-12384", "UB:CVE-2019-12402", "UB:CVE-2019-12415", "UB:CVE-2019-12814", "UB:CVE-2019-12900", "UB:CVE-2019-13990", "UB:CVE-2019-14379", "UB:CVE-2019-14540", "UB:CVE-2019-14893", "UB:CVE-2019-1547", "UB:CVE-2019-1549", "UB:CVE-2019-1552", "UB:CVE-2019-1563", "UB:CVE-2019-15903", "UB:CVE-2019-16168", "UB:CVE-2019-16335", "UB:CVE-2019-16942", "UB:CVE-2019-16943", "UB:CVE-2019-17267", "UB:CVE-2019-17359", "UB:CVE-2019-17531", "UB:CVE-2019-17543", "UB:CVE-2019-17558", "UB:CVE-2019-17569", "UB:CVE-2019-17632", "UB:CVE-2019-17638", "UB:CVE-2019-18348", "UB:CVE-2019-20330", "UB:CVE-2019-5018", "UB:CVE-2019-5427", "UB:CVE-2019-5435", "UB:CVE-2019-5436", "UB:CVE-2019-5443", "UB:CVE-2019-5481", "UB:CVE-2019-5482", "UB:CVE-2019-8457", "UB:CVE-2019-9511", "UB:CVE-2019-9513", "UB:CVE-2019-9936", "UB:CVE-2019-9937", "UB:CVE-2020-10108", "UB:CVE-2020-10109", "UB:CVE-2020-10543", "UB:CVE-2020-10650", "UB:CVE-2020-10672", "UB:CVE-2020-10673", "UB:CVE-2020-10683", "UB:CVE-2020-10722", "UB:CVE-2020-10723", "UB:CVE-2020-10724", "UB:CVE-2020-10878", "UB:CVE-2020-10968", "UB:CVE-2020-10969", "UB:CVE-2020-11022", "UB:CVE-2020-11023", "UB:CVE-2020-11080", "UB:CVE-2020-11111", "UB:CVE-2020-11112", "UB:CVE-2020-11113", "UB:CVE-2020-11619", "UB:CVE-2020-11620", "UB:CVE-2020-11655", "UB:CVE-2020-11656", "UB:CVE-2020-11979", "UB:CVE-2020-11984", "UB:CVE-2020-11993", "UB:CVE-2020-11996", "UB:CVE-2020-12243", "UB:CVE-2020-12723", "UB:CVE-2020-13630", "UB:CVE-2020-13631", "UB:CVE-2020-13632", "UB:CVE-2020-13920", "UB:CVE-2020-13934", "UB:CVE-2020-13935", "UB:CVE-2020-14060", "UB:CVE-2020-14061", "UB:CVE-2020-14062", "UB:CVE-2020-14195", "UB:CVE-2020-14672", "UB:CVE-2020-14760", "UB:CVE-2020-14765", "UB:CVE-2020-14769", "UB:CVE-2020-14771", "UB:CVE-2020-14773", "UB:CVE-2020-14775", "UB:CVE-2020-14776", "UB:CVE-2020-14777", "UB:CVE-2020-14779", "UB:CVE-2020-14781", "UB:CVE-2020-14782", "UB:CVE-2020-14785", "UB:CVE-2020-14786", "UB:CVE-2020-14789", "UB:CVE-2020-14790", "UB:CVE-2020-14791", "UB:CVE-2020-14792", "UB:CVE-2020-14793", "UB:CVE-2020-14794", "UB:CVE-2020-14796", "UB:CVE-2020-14797", "UB:CVE-2020-14798", "UB:CVE-2020-14799", "UB:CVE-2020-14800", "UB:CVE-2020-14803", "UB:CVE-2020-14804", "UB:CVE-2020-14809", "UB:CVE-2020-14812", "UB:CVE-2020-14814", "UB:CVE-2020-14821", "UB:CVE-2020-14827", "UB:CVE-2020-14828", "UB:CVE-2020-14829", "UB:CVE-2020-14830", "UB:CVE-2020-14836", "UB:CVE-2020-14837", "UB:CVE-2020-14838", "UB:CVE-2020-14839", "UB:CVE-2020-14844", "UB:CVE-2020-14845", "UB:CVE-2020-14846", "UB:CVE-2020-14848", "UB:CVE-2020-14852", "UB:CVE-2020-14853", "UB:CVE-2020-14860", "UB:CVE-2020-14861", "UB:CVE-2020-14866", "UB:CVE-2020-14867", "UB:CVE-2020-14868", "UB:CVE-2020-14869", "UB:CVE-2020-14870", "UB:CVE-2020-14872", "UB:CVE-2020-14873", "UB:CVE-2020-14876", "UB:CVE-2020-14878", "UB:CVE-2020-14881", "UB:CVE-2020-14884", "UB:CVE-2020-14885", "UB:CVE-2020-14886", "UB:CVE-2020-14888", "UB:CVE-2020-14889", "UB:CVE-2020-14891", "UB:CVE-2020-14892", "UB:CVE-2020-14893", "UB:CVE-2020-15358", "UB:CVE-2020-15389", "UB:CVE-2020-1730", "UB:CVE-2020-1935", "UB:CVE-2020-1938", "UB:CVE-2020-1941", "UB:CVE-2020-1945", "UB:CVE-2020-1950", "UB:CVE-2020-1951", "UB:CVE-2020-1953", "UB:CVE-2020-1967", "UB:CVE-2020-23064", "UB:CVE-2020-4051", "UB:CVE-2020-5397", "UB:CVE-2020-5398", "UB:CVE-2020-5407", "UB:CVE-2020-5408", "UB:CVE-2020-7067", "UB:CVE-2020-8172", "UB:CVE-2020-8174", "UB:CVE-2020-8840", "UB:CVE-2020-9281", "UB:CVE-2020-9327", "UB:CVE-2020-9484", "UB:CVE-2020-9488", "UB:CVE-2020-9489", "UB:CVE-2020-9490", "UB:CVE-2020-9546", "UB:CVE-2020-9547", "UB:CVE-2020-9548", "UB:CVE-2021-25329", "UB:CVE-2021-4160", "UB:CVE-2022-23181"]}, {"type": "veracode", "idList": ["VERACODE:12329", "VERACODE:12335", "VERACODE:12485", "VERACODE:12540", "VERACODE:12634", "VERACODE:12693", "VERACODE:12743", "VERACODE:13328", "VERACODE:13424", "VERACODE:13449", "VERACODE:13659", "VERACODE:13666", "VERACODE:13667", "VERACODE:13668", "VERACODE:19474", "VERACODE:20266", "VERACODE:20298", "VERACODE:20316", "VERACODE:20397", "VERACODE:20403", "VERACODE:20423", "VERACODE:20460", "VERACODE:20461", "VERACODE:20462", "VERACODE:20547", "VERACODE:20559", "VERACODE:20574", "VERACODE:20584", "VERACODE:20585", "VERACODE:20586", "VERACODE:20599", "VERACODE:20600", "VERACODE:20624", "VERACODE:20639", "VERACODE:20674", "VERACODE:20731", "VERACODE:20736", "VERACODE:20878", "VERACODE:20928", "VERACODE:20936", "VERACODE:21389", "VERACODE:21433", "VERACODE:21465", "VERACODE:21486", "VERACODE:21488", "VERACODE:21492", "VERACODE:21508", "VERACODE:21509", "VERACODE:21512", "VERACODE:21522", "VERACODE:21523", "VERACODE:21602", "VERACODE:21603", "VERACODE:21650", "VERACODE:21671", "VERACODE:21686", "VERACODE:21692", "VERACODE:21775", "VERACODE:21922", "VERACODE:22003", "VERACODE:22080", "VERACODE:22106", "VERACODE:22246", "VERACODE:22312", "VERACODE:22313", "VERACODE:22317", "VERACODE:22481", "VERACODE:22529", "VERACODE:22569", "VERACODE:22571", "VERACODE:22575", "VERACODE:22620", "VERACODE:22621", "VERACODE:22622", "VERACODE:22653", "VERACODE:22689", "VERACODE:22706", "VERACODE:22712", "VERACODE:22744", "VERACODE:22746", "VERACODE:22752", "VERACODE:22753", "VERACODE:22802", "VERACODE:22813", "VERACODE:22905", "VERACODE:22908", "VERACODE:22916", "VERACODE:22978", "VERACODE:22981", "VERACODE:25055", "VERACODE:25075", "VERACODE:25078", "VERACODE:25140", "VERACODE:25141", "VERACODE:25222", "VERACODE:25306", "VERACODE:25321", "VERACODE:25412", "VERACODE:25419", "VERACODE:25438", "VERACODE:25439", "VERACODE:25440", "VERACODE:25441", "VERACODE:25442", "VERACODE:25450", "VERACODE:25469", "VERACODE:25488", "VERACODE:25494", "VERACODE:25495", "VERACODE:25496", "VERACODE:25613", "VERACODE:25640", "VERACODE:25679", "VERACODE:25680", "VERACODE:25681", "VERACODE:25690", "VERACODE:25696", "VERACODE:25773", "VERACODE:25873", "VERACODE:25877", "VERACODE:25888", "VERACODE:25889", "VERACODE:26067", "VERACODE:26076", "VERACODE:26176", "VERACODE:26179", "VERACODE:26180", "VERACODE:26204", "VERACODE:26206", "VERACODE:26238", "VERACODE:26245", "VERACODE:26269", "VERACODE:26277", "VERACODE:26304", "VERACODE:26307", "VERACODE:26308", "VERACODE:26733", "VERACODE:26747", "VERACODE:26776", "VERACODE:26787", "VERACODE:26877", "VERACODE:27516", "VERACODE:27651", "VERACODE:27653", "VERACODE:27655", "VERACODE:27656", "VERACODE:27657", "VERACODE:27658", "VERACODE:27659", "VERACODE:27698", "VERACODE:27713", "VERACODE:27787", "VERACODE:27788", "VERACODE:27789", "VERACODE:27790", "VERACODE:27863", "VERACODE:28009", "VERACODE:28010", "VERACODE:28011", "VERACODE:28012", "VERACODE:28443", "VERACODE:28446", "VERACODE:28447", "VERACODE:28463", "VERACODE:29541", "VERACODE:29554", "VERACODE:30556", "VERACODE:31140", "VERACODE:31143", "VERACODE:31144", "VERACODE:3248", "VERACODE:32518", "VERACODE:32519", "VERACODE:32520", "VERACODE:32521", "VERACODE:32522", "VERACODE:32523", "VERACODE:32524", "VERACODE:32525", "VERACODE:32526", "VERACODE:32527", "VERACODE:32528", "VERACODE:32529", "VERACODE:32530", "VERACODE:32531", "VERACODE:32532", "VERACODE:32533", "VERACODE:32534", "VERACODE:32535", "VERACODE:32536", "VERACODE:32537", "VERACODE:32538", "VERACODE:32539", "VERACODE:32540", "VERACODE:32541", "VERACODE:32542", "VERACODE:32543", "VERACODE:32544", "VERACODE:32545", "VERACODE:32546", "VERACODE:32547", "VERACODE:32548", "VERACODE:32549", "VERACODE:32550", "VERACODE:32551", "VERACODE:32552", "VERACODE:32553", "VERACODE:32554", "VERACODE:32555", "VERACODE:3285", "VERACODE:3286", "VERACODE:3287", "VERACODE:3288", "VERACODE:3289", "VERACODE:3290", "VERACODE:3291", "VERACODE:3294", "VERACODE:3296", "VERACODE:3301", "VERACODE:3342", "VERACODE:3383", "VERACODE:3448", "VERACODE:35783", "VERACODE:36386", "VERACODE:3742", "VERACODE:3909", "VERACODE:3919", "VERACODE:3925", "VERACODE:3929", "VERACODE:3970", "VERACODE:4024", "VERACODE:4236", "VERACODE:4247", "VERACODE:4529", "VERACODE:5347", "VERACODE:5364", "VERACODE:5372", "VERACODE:5497", "VERACODE:5562", "VERACODE:5684", "VERACODE:5732", "VERACODE:5760", "VERACODE:5854", "VERACODE:6003", "VERACODE:6009", "VERACODE:6206", "VERACODE:6237", "VERACODE:6292", "VERACODE:6367", "VERACODE:6578", "VERACODE:6822", "VERACODE:6849", "VERACODE:6851", "VERACODE:6852", "VERACODE:6853", "VERACODE:7056", "VERACODE:7108", "VERACODE:7649", "VERACODE:7671", "VERACODE:8075", "VERACODE:8090", "VERACODE:8091", "VERACODE:8093", "VERACODE:8105"]}, {"type": "virtuozzo", "idList": ["VZA-2018-054", "VZA-2018-055", "VZA-2018-063", "VZA-2019-050", "VZA-2019-051", "VZA-2019-052", "VZA-2019-053", "VZA-2019-068"]}, {"type": "vmware", "idList": ["VMSA-2019-0010", "VMSA-2019-0010.3"]}, {"type": "zdi", "idList": ["ZDI-16-362", "ZDI-16-570", "ZDI-19-1024", "ZDI-19-582", "ZDI-20-1273", "ZDI-20-1274", "ZDI-20-1275", "ZDI-20-1276", "ZDI-20-1277", "ZDI-20-1278", "ZDI-20-1279", "ZDI-20-128", "ZDI-20-1280", "ZDI-20-1281", "ZDI-20-1282", "ZDI-20-1283"]}, {"type": "zdt", "idList": ["1337DAY-ID-24818", "1337DAY-ID-24847", "1337DAY-ID-27866", "1337DAY-ID-28268", "1337DAY-ID-28453", "1337DAY-ID-28968", "1337DAY-ID-29102", "1337DAY-ID-32884", "1337DAY-ID-34184", "1337DAY-ID-34185", "1337DAY-ID-34235", "1337DAY-ID-34468", "1337DAY-ID-34882", "1337DAY-ID-35287", "1337DAY-ID-35422", "1337DAY-ID-35478", "1337DAY-ID-35511", "1337DAY-ID-36102", "1337DAY-ID-36103", "1337DAY-ID-36282", "1337DAY-ID-36451"]}]}, "score": {"value": 7.7, "vector": "NONE"}, "epss": [{"cve": "CVE-2013-7285", "epss": 0.33561, "percentile": 0.96421, "modified": "2023-05-02"}, {"cve": "CVE-2015-1832", "epss": 0.00531, "percentile": 0.73676, "modified": "2023-05-02"}, {"cve": "CVE-2015-9251", "epss": 0.00357, "percentile": 0.67879, "modified": "2023-05-01"}, {"cve": "CVE-2016-0701", "epss": 0.11884, "percentile": 0.94451, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000031", "epss": 0.04227, "percentile": 0.90968, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000338", "epss": 0.00267, "percentile": 0.62759, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000339", "epss": 0.00613, "percentile": 0.75593, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000340", "epss": 0.00213, "percentile": 0.57756, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000341", "epss": 0.00704, "percentile": 0.77474, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000342", "epss": 0.00618, "percentile": 0.75689, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000343", "epss": 0.00768, "percentile": 0.78636, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000344", "epss": 0.00173, "percentile": 0.52963, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000345", "epss": 0.00704, "percentile": 0.77474, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000346", "epss": 0.00605, "percentile": 0.75401, "modified": "2023-05-01"}, {"cve": "CVE-2016-1000352", "epss": 0.00173, "percentile": 0.52963, "modified": "2023-05-01"}, {"cve": "CVE-2016-10244", "epss": 0.00683, "percentile": 0.77093, "modified": "2023-05-02"}, {"cve": "CVE-2016-10328", "epss": 0.00934, "percentile": 0.80745, "modified": "2023-05-02"}, {"cve": "CVE-2016-2167", "epss": 0.00134, "percentile": 0.47102, "modified": "2023-05-01"}, {"cve": "CVE-2016-2168", "epss": 0.06456, "percentile": 0.92609, "modified": "2023-05-01"}, {"cve": "CVE-2016-2183", "epss": 0.00439, "percentile": 0.71021, "modified": "2023-05-02"}, {"cve": "CVE-2016-2510", "epss": 0.09054, "percentile": 0.93669, "modified": "2023-05-02"}, {"cve": "CVE-2016-3189", "epss": 0.01648, "percentile": 0.85699, "modified": "2023-05-02"}, {"cve": "CVE-2016-4800", "epss": 0.01026, "percentile": 0.81629, "modified": "2023-05-02"}, {"cve": "CVE-2016-5000", "epss": 0.00158, "percentile": 0.50799, "modified": "2023-05-02"}, {"cve": "CVE-2016-5300", "epss": 0.00701, "percentile": 0.7742, "modified": "2023-05-02"}, {"cve": "CVE-2016-5725", "epss": 0.00995, "percentile": 0.81363, "modified": "2023-05-01"}, {"cve": "CVE-2016-6153", "epss": 0.00084, "percentile": 0.34475, "modified": "2023-05-02"}, {"cve": "CVE-2016-6306", "epss": 0.04261, "percentile": 0.91008, "modified": "2023-05-02"}, {"cve": "CVE-2016-8610", "epss": 0.66493, "percentile": 0.9738, "modified": "2023-05-02"}, {"cve": "CVE-2016-8734", "epss": 0.00452, "percentile": 0.71424, "modified": "2023-05-02"}, {"cve": "CVE-2017-10989", "epss": 0.00945, "percentile": 0.80853, "modified": "2023-05-01"}, {"cve": "CVE-2017-12626", "epss": 0.01977, "percentile": 0.87059, "modified": "2023-05-02"}, {"cve": "CVE-2017-13098", "epss": 0.00654, "percentile": 0.76452, "modified": "2023-05-02"}, {"cve": "CVE-2017-13685", "epss": 0.00312, "percentile": 0.65632, "modified": "2023-05-02"}, {"cve": "CVE-2017-13745", "epss": 0.01665, "percentile": 0.85771, "modified": "2023-05-02"}, {"cve": "CVE-2017-14232", "epss": 0.00092, "percentile": 0.3796, "modified": "2023-05-02"}, {"cve": "CVE-2017-15095", "epss": 0.02659, "percentile": 0.88829, "modified": "2023-05-01"}, {"cve": "CVE-2017-15286", "epss": 0.00186, "percentile": 0.54357, "modified": "2023-05-02"}, {"cve": "CVE-2017-17485", "epss": 0.0916, "percentile": 0.93699, "modified": "2023-05-01"}, {"cve": "CVE-2017-3164", "epss": 0.00276, "percentile": 0.63394, "modified": "2023-05-02"}, {"cve": "CVE-2017-5644", "epss": 0.01175, "percentile": 0.82914, "modified": "2023-05-02"}, {"cve": "CVE-2017-5645", "epss": 0.03119, "percentile": 0.89614, "modified": "2023-05-01"}, {"cve": "CVE-2017-5662", "epss": 0.002, "percentile": 0.56337, "modified": "2023-05-01"}, {"cve": "CVE-2017-7525", "epss": 0.77666, "percentile": 0.97703, "modified": "2023-05-01"}, {"cve": "CVE-2017-7656", "epss": 0.01102, "percentile": 0.82324, "modified": "2023-05-02"}, {"cve": "CVE-2017-7657", "epss": 0.00355, "percentile": 0.67803, "modified": "2023-05-01"}, {"cve": "CVE-2017-7658", "epss": 0.0033, "percentile": 0.66669, "modified": "2023-05-02"}, {"cve": "CVE-2017-7857", "epss": 0.00911, "percentile": 0.80497, "modified": "2023-05-02"}, {"cve": "CVE-2017-7858", "epss": 0.01354, "percentile": 0.84172, "modified": "2023-05-02"}, {"cve": "CVE-2017-7864", "epss": 0.00911, "percentile": 0.80497, "modified": "2023-05-02"}, {"cve": "CVE-2017-8105", "epss": 0.00982, "percentile": 0.81219, "modified": "2023-05-02"}, {"cve": "CVE-2017-8287", "epss": 0.00667, "percentile": 0.76738, "modified": "2023-05-02"}, {"cve": "CVE-2017-9096", "epss": 0.00596, "percentile": 0.75202, "modified": "2023-05-02"}, {"cve": "CVE-2017-9735", "epss": 0.00311, "percentile": 0.65559, "modified": "2023-05-01"}, {"cve": "CVE-2017-9800", "epss": 0.37396, "percentile": 0.96612, "modified": "2023-05-01"}, {"cve": "CVE-2018-1000180", "epss": 0.0076, "percentile": 0.78493, "modified": "2023-05-01"}, {"cve": "CVE-2018-1000613", "epss": 0.00697, "percentile": 0.77355, "modified": "2023-05-02"}, {"cve": "CVE-2018-1000873", "epss": 0.00205, "percentile": 0.5694, "modified": "2023-05-02"}, {"cve": "CVE-2018-11054", "epss": 0.01126, "percentile": 0.82546, "modified": "2023-05-02"}, {"cve": "CVE-2018-11055", "epss": 0.00043, "percentile": 0.07823, "modified": "2023-05-02"}, {"cve": "CVE-2018-11056", "epss": 0.0049, "percentile": 0.72576, "modified": "2023-05-02"}, {"cve": "CVE-2018-11057", "epss": 0.00281, "percentile": 0.63742, "modified": "2023-05-02"}, {"cve": "CVE-2018-11058", "epss": 0.00504, "percentile": 0.72971, "modified": "2023-05-02"}, {"cve": "CVE-2018-11307", "epss": 0.00835, "percentile": 0.79624, "modified": "2023-05-02"}, {"cve": "CVE-2018-12022", "epss": 0.00537, "percentile": 0.73807, "modified": "2023-05-02"}, {"cve": "CVE-2018-12023", "epss": 0.00621, "percentile": 0.75749, "modified": "2023-05-02"}, {"cve": "CVE-2018-12536", "epss": 0.0042, "percentile": 0.70372, "modified": "2023-05-02"}, {"cve": "CVE-2018-12538", "epss": 0.00378, "percentile": 0.68791, "modified": "2023-05-02"}, {"cve": "CVE-2018-12545", "epss": 0.42891, "percentile": 0.9677, "modified": "2023-05-02"}, {"cve": "CVE-2018-14718", "epss": 0.02106, "percentile": 0.87505, "modified": "2023-05-02"}, {"cve": "CVE-2018-15769", "epss": 0.00477, "percentile": 0.72152, "modified": "2023-05-02"}, {"cve": "CVE-2018-17196", "epss": 0.00114, "percentile": 0.43558, "modified": "2023-05-02"}, {"cve": "CVE-2018-18873", "epss": 0.00091, "percentile": 0.37837, "modified": "2023-05-02"}, {"cve": "CVE-2018-19139", "epss": 0.00071, "percentile": 0.289, "modified": "2023-05-02"}, {"cve": "CVE-2018-19539", "epss": 0.00317, "percentile": 0.65945, "modified": "2023-05-02"}, {"cve": "CVE-2018-19540", "epss": 0.00858, "percentile": 0.79891, "modified": "2023-05-02"}, {"cve": "CVE-2018-19541", "epss": 0.00514, "percentile": 0.73232, "modified": "2023-05-02"}, {"cve": "CVE-2018-19542", "epss": 0.00132, "percentile": 0.46734, "modified": "2023-05-02"}, {"cve": "CVE-2018-19543", "epss": 0.00148, "percentile": 0.494, "modified": "2023-05-02"}, {"cve": "CVE-2018-20346", "epss": 0.93789, "percentile": 0.98644, "modified": "2023-05-01"}, {"cve": "CVE-2018-20505", "epss": 0.03878, "percentile": 0.90593, "modified": "2023-05-01"}, {"cve": "CVE-2018-20506", "epss": 0.01547, "percentile": 0.85188, "modified": "2023-05-01"}, {"cve": "CVE-2018-20570", "epss": 0.00481, "percentile": 0.72299, "modified": "2023-05-02"}, {"cve": "CVE-2018-20584", "epss": 0.0068, "percentile": 0.77041, "modified": "2023-05-02"}, {"cve": "CVE-2018-20622", "epss": 0.02136, "percentile": 0.87591, "modified": "2023-05-02"}, {"cve": "CVE-2018-20843", "epss": 0.91481, "percentile": 0.98359, "modified": "2023-05-02"}, {"cve": "CVE-2018-2765", "epss": 0.00323, "percentile": 0.66226, "modified": "2023-05-02"}, {"cve": "CVE-2018-3693", "epss": 0.00044, "percentile": 0.08403, "modified": "2023-05-02"}, {"cve": "CVE-2018-5382", "epss": 0.0007, "percentile": 0.28734, "modified": "2023-05-01"}, {"cve": "CVE-2018-5968", "epss": 0.13093, "percentile": 0.94666, "modified": "2023-05-01"}, {"cve": "CVE-2018-6942", "epss": 0.00486, "percentile": 0.7246, "modified": "2023-05-01"}, {"cve": "CVE-2018-7489", "epss": 0.965, "percentile": 0.99317, "modified": "2023-05-01"}, {"cve": "CVE-2018-8013", "epss": 0.00406, "percentile": 0.69882, "modified": "2023-05-01"}, {"cve": "CVE-2018-8088", "epss": 0.01941, "percentile": 0.86926, "modified": "2023-05-01"}, {"cve": "CVE-2018-8740", "epss": 0.06162, "percentile": 0.92441, "modified": "2023-05-01"}, {"cve": "CVE-2018-9055", "epss": 0.00091, "percentile": 0.37831, "modified": "2023-05-02"}, {"cve": "CVE-2018-9154", "epss": 0.00679, "percentile": 0.77008, "modified": "2023-05-02"}, {"cve": "CVE-2018-9252", "epss": 0.00233, "percentile": 0.59876, "modified": "2023-05-01"}, {"cve": "CVE-2019-0192", "epss": 0.96606, "percentile": 0.99366, "modified": "2023-05-02"}, {"cve": "CVE-2019-0201", "epss": 0.00107, "percentile": 0.42045, "modified": "2023-05-02"}, {"cve": "CVE-2019-10072", "epss": 0.29916, "percentile": 0.96276, "modified": "2023-05-02"}, {"cve": "CVE-2019-10097", "epss": 0.93991, "percentile": 0.98676, "modified": "2023-05-02"}, {"cve": "CVE-2019-1010239", "epss": 0.00222, "percentile": 0.58998, "modified": "2023-05-02"}, {"cve": "CVE-2019-10173", "epss": 0.95537, "percentile": 0.9902, "modified": "2023-05-02"}, {"cve": "CVE-2019-10241", "epss": 0.00188, "percentile": 0.54778, "modified": "2023-05-02"}, {"cve": "CVE-2019-10246", "epss": 0.00642, "percentile": 0.76227, "modified": "2023-05-02"}, {"cve": "CVE-2019-10247", "epss": 0.00249, "percentile": 0.61275, "modified": "2023-05-02"}, {"cve": "CVE-2019-10744", "epss": 0.01004, "percentile": 0.81443, "modified": "2023-05-02"}, {"cve": "CVE-2019-11048", "epss": 0.00868, "percentile": 0.80009, "modified": "2023-05-01"}, {"cve": "CVE-2019-11358", "epss": 0.01863, "percentile": 0.8662, "modified": "2023-05-02"}, {"cve": "CVE-2019-11477", "epss": 0.97319, "percentile": 0.99774, "modified": "2023-05-02"}, {"cve": "CVE-2019-11478", "epss": 0.96826, "percentile": 0.99471, "modified": "2023-05-02"}, {"cve": "CVE-2019-11479", "epss": 0.9744, "percentile": 0.99897, "modified": "2023-05-02"}, {"cve": "CVE-2019-11834", "epss": 0.00587, "percentile": 0.74995, "modified": "2023-05-02"}, {"cve": "CVE-2019-11835", "epss": 0.00587, "percentile": 0.74995, "modified": "2023-05-02"}, {"cve": "CVE-2019-11922", "epss": 0.00667, "percentile": 0.76721, "modified": "2023-05-02"}, {"cve": "CVE-2019-12086", "epss": 0.00202, "percentile": 0.56602, "modified": "2023-05-02"}, {"cve": "CVE-2019-12260", "epss": 0.33969, "percentile": 0.96435, "modified": "2023-05-02"}, {"cve": "CVE-2019-12261", "epss": 0.06598, "percentile": 0.92693, "modified": "2023-05-02"}, {"cve": "CVE-2019-12384", "epss": 0.96085, "percentile": 0.99177, "modified": "2023-05-02"}, {"cve": "CVE-2019-12402", "epss": 0.003, "percentile": 0.64937, "modified": "2023-05-02"}, {"cve": "CVE-2019-12415", "epss": 0.00069, "percentile": 0.28401, "modified": "2023-05-02"}, {"cve": "CVE-2019-12419", "epss": 0.00743, "percentile": 0.78187, "modified": "2023-05-02"}, {"cve": "CVE-2019-12423", "epss": 0.00239, "percentile": 0.60433, "modified": "2023-05-01"}, {"cve": "CVE-2019-12814", "epss": 0.00696, "percentile": 0.77328, "modified": "2023-05-02"}, {"cve": "CVE-2019-12900", "epss": 0.01968, "percentile": 0.87024, "modified": "2023-05-02"}, {"cve": "CVE-2019-13990", "epss": 0.00354, "percentile": 0.67748, "modified": "2023-05-02"}, {"cve": "CVE-2019-14379", "epss": 0.00793, "percentile": 0.79085, "modified": "2023-05-02"}, {"cve": "CVE-2019-14540", "epss": 0.00537, "percentile": 0.73813, "modified": "2023-05-02"}, {"cve": "CVE-2019-14893", "epss": 0.01801, "percentile": 0.8634, "modified": "2023-05-01"}, {"cve": "CVE-2019-1547", "epss": 0.0005, "percentile": 0.17024, "modified": "2023-05-02"}, {"cve": "CVE-2019-1549", "epss": 0.00337, "percentile": 0.66955, "modified": "2023-05-02"}, {"cve": "CVE-2019-1552", "epss": 0.0005, "percentile": 0.17024, "modified": "2023-05-02"}, {"cve": "CVE-2019-1563", "epss": 0.0026, "percentile": 0.6223, "modified": "2023-05-02"}, {"cve": "CVE-2019-15903", "epss": 0.00365, "percentile": 0.68243, "modified": "2023-05-02"}, {"cve": "CVE-2019-16168", "epss": 0.00523, "percentile": 0.73469, "modified": "2023-05-02"}, {"cve": "CVE-2019-16335", "epss": 0.00508, "percentile": 0.73061, "modified": "2023-05-02"}, {"cve": "CVE-2019-16942", "epss": 0.00292, "percentile": 0.6445, "modified": "2023-05-02"}, {"cve": "CVE-2019-16943", "epss": 0.00292, "percentile": 0.6445, "modified": "2023-05-02"}, {"cve": "CVE-2019-17091", "epss": 0.00231, "percentile": 0.59794, "modified": "2023-05-02"}, {"cve": "CVE-2019-17267", "epss": 0.00635, "percentile": 0.7601, "modified": "2023-05-02"}, {"cve": "CVE-2019-17359", "epss": 0.00875, "percentile": 0.80083, "modified": "2023-05-02"}, {"cve": "CVE-2019-17495", "epss": 0.0098, "percentile": 0.81203, "modified": "2023-05-02"}, {"cve": "CVE-2019-17531", "epss": 0.00837, "percentile": 0.79645, "modified": "2023-05-02"}, {"cve": "CVE-2019-17543", "epss": 0.006, "percentile": 0.75303, "modified": "2023-05-02"}, {"cve": "CVE-2019-17558", "epss": 0.97518, "percentile": 0.99974, "modified": "2023-05-01"}, {"cve": "CVE-2019-17569", "epss": 0.0015, "percentile": 0.49698, "modified": "2023-05-01"}, {"cve": "CVE-2019-17632", "epss": 0.00099, "percentile": 0.39792, "modified": "2023-05-02"}, {"cve": "CVE-2019-17638", "epss": 0.0042, "percentile": 0.70376, "modified": "2023-05-01"}, {"cve": "CVE-2019-18348", "epss": 0.00567, "percentile": 0.74525, "modified": "2023-05-02"}, {"cve": "CVE-2019-20330", "epss": 0.00463, "percentile": 0.71728, "modified": "2023-05-01"}, {"cve": "CVE-2019-2897", "epss": 0.00065, "percentile": 0.26626, "modified": "2023-05-02"}, {"cve": "CVE-2019-2904", "epss": 0.11998, "percentile": 0.94471, "modified": "2023-05-02"}, {"cve": "CVE-2019-3738", "epss": 0.0026, "percentile": 0.62209, "modified": "2023-05-02"}, {"cve": "CVE-2019-3739", "epss": 0.0027, "percentile": 0.62946, "modified": "2023-05-02"}, {"cve": "CVE-2019-3740", "epss": 0.0027, "percentile": 0.62946, "modified": "2023-05-02"}, {"cve": "CVE-2019-5018", "epss": 0.11198, "percentile": 0.94286, "modified": "2023-05-02"}, {"cve": "CVE-2019-5427", "epss": 0.00533, "percentile": 0.73716, "modified": "2023-05-02"}, {"cve": "CVE-2019-5435", "epss": 0.00756, "percentile": 0.78434, "modified": "2023-05-02"}, {"cve": "CVE-2019-5436", "epss": 0.09067, "percentile": 0.93672, "modified": "2023-05-02"}, {"cve": "CVE-2019-5443", "epss": 0.00147, "percentile": 0.49325, "modified": "2023-05-02"}, {"cve": "CVE-2019-5481", "epss": 0.01846, "percentile": 0.86551, "modified": "2023-05-02"}, {"cve": "CVE-2019-5482", "epss": 0.15911, "percentile": 0.95096, "modified": "2023-05-02"}, {"cve": "CVE-2019-8457", "epss": 0.00534, "percentile": 0.73735, "modified": "2023-05-02"}, {"cve": "CVE-2019-9511", "epss": 0.06229, "percentile": 0.9249, "modified": "2023-05-02"}, {"cve": "CVE-2019-9513", "epss": 0.03424, "percentile": 0.9005, "modified": "2023-05-02"}, {"cve": "CVE-2019-9936", "epss": 0.0053, "percentile": 0.7364, "modified": "2023-05-02"}, {"cve": "CVE-2019-9937", "epss": 0.01054, "percentile": 0.81882, "modified": "2023-05-02"}, {"cve": "CVE-2020-10108", "epss": 0.0061, "percentile": 0.75534, "modified": "2023-05-01"}, {"cve": "CVE-2020-10543", "epss": 0.00299, "percentile": 0.64884, "modified": "2023-05-01"}, {"cve": "CVE-2020-10650", "epss": 0.00086, "percentile": 0.3504, "modified": "2023-05-01"}, {"cve": "CVE-2020-10672", "epss": 0.00743, "percentile": 0.78187, "modified": "2023-05-01"}, {"cve": "CVE-2020-10673", "epss": 0.00743, "percentile": 0.78187, "modified": "2023-05-01"}, {"cve": "CVE-2020-10683", "epss": 0.00261, "percentile": 0.62278, "modified": "2023-05-01"}, {"cve": "CVE-2020-10722", "epss": 0.00045, "percentile": 0.12735, "modified": "2023-05-01"}, {"cve": "CVE-2020-10723", "epss": 0.00045, "percentile": 0.12735, "modified": "2023-05-01"}, {"cve": "CVE-2020-10724", "epss": 0.00049, "percentile": 0.15171, "modified": "2023-05-01"}, {"cve": "CVE-2020-10878", "epss": 0.00274, "percentile": 0.63229, "modified": "2023-05-01"}, {"cve": "CVE-2020-10968", "epss": 0.00366, "percentile": 0.68293, "modified": "2023-05-01"}, {"cve": "CVE-2020-10969", "epss": 0.00366, "percentile": 0.68293, "modified": "2023-05-01"}, {"cve": "CVE-2020-11022", "epss": 0.08634, "percentile": 0.93497, "modified": "2023-05-01"}, {"cve": "CVE-2020-11023", "epss": 0.00518, "percentile": 0.73312, "modified": "2023-05-01"}, {"cve": "CVE-2020-11080", "epss": 0.00788, "percentile": 0.78926, "modified": "2023-05-01"}, {"cve": "CVE-2020-11111", "epss": 0.00366, "percentile": 0.68293, "modified": "2023-05-01"}, {"cve": "CVE-2020-11112", "epss": 0.00366, "percentile": 0.68293, "modified": "2023-05-01"}, {"cve": "CVE-2020-11113", "epss": 0.00366, "percentile": 0.68293, "modified": "2023-05-01"}, {"cve": "CVE-2020-11619", "epss": 0.01379, "percentile": 0.84305, "modified": "2023-05-01"}, {"cve": "CVE-2020-11620", "epss": 0.01428, "percentile": 0.84555, "modified": "2023-05-01"}, {"cve": "CVE-2020-11655", "epss": 0.01249, "percentile": 0.83499, "modified": "2023-05-01"}, {"cve": "CVE-2020-11656", "epss": 0.0079, "percentile": 0.79026, "modified": "2023-05-01"}, {"cve": "CVE-2020-11971", "epss": 0.00107, "percentile": 0.42119, "modified": "2023-05-01"}, {"cve": "CVE-2020-11972", "epss": 0.00884, "percentile": 0.80188, "modified": "2023-05-01"}, {"cve": "CVE-2020-11973", "epss": 0.01072, "percentile": 0.82098, "modified": "2023-05-01"}, {"cve": "CVE-2020-11984", "epss": 0.0114, "percentile": 0.82632, "modified": "2023-05-01"}, {"cve": "CVE-2020-11993", "epss": 0.00412, "percentile": 0.70109, "modified": "2023-05-01"}, {"cve": "CVE-2020-11996", "epss": 0.00134, "percentile": 0.47069, "modified": "2023-05-01"}, {"cve": "CVE-2020-12243", "epss": 0.05142, "percentile": 0.91741, "modified": "2023-05-01"}, {"cve": "CVE-2020-12723", "epss": 0.00319, "percentile": 0.66045, "modified": "2023-05-01"}, {"cve": "CVE-2020-13630", "epss": 0.00066, "percentile": 0.26985, "modified": "2023-05-01"}, {"cve": "CVE-2020-13631", "epss": 0.00052, "percentile": 0.1824, "modified": "2023-05-01"}, {"cve": "CVE-2020-13632", "epss": 0.00045, "percentile": 0.12735, "modified": "2023-05-01"}, {"cve": "CVE-2020-13920", "epss": 0.00124, "percentile": 0.45472, "modified": "2023-05-01"}, {"cve": "CVE-2020-13934", "epss": 0.95922, "percentile": 0.99125, "modified": "2023-05-01"}, {"cve": "CVE-2020-13935", "epss": 0.38651, "percentile": 0.96656, "modified": "2023-05-01"}, {"cve": "CVE-2020-14060", "epss": 0.39335, "percentile": 0.96677, "modified": "2023-05-01"}, {"cve": "CVE-2020-14061", "epss": 0.02076, "percentile": 0.87406, "modified": "2023-05-01"}, {"cve": "CVE-2020-14062", "epss": 0.04035, "percentile": 0.90765, "modified": "2023-05-01"}, {"cve": "CVE-2020-14195", "epss": 0.02609, "percentile": 0.88739, "modified": "2023-05-01"}, {"cve": "CVE-2020-14672", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14731", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14732", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14734", "epss": 0.00705, "percentile": 0.775, "modified": "2023-05-01"}, {"cve": "CVE-2020-14735", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14736", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14740", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14741", "epss": 0.00059, "percentile": 0.23092, "modified": "2023-05-01"}, {"cve": "CVE-2020-14742", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14743", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14744", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14745", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14746", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14752", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14753", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14754", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14757", "epss": 0.00099, "percentile": 0.39606, "modified": "2023-05-01"}, {"cve": "CVE-2020-14758", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14759", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14760", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14761", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14762", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14763", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14764", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14765", "epss": 0.00596, "percentile": 0.75198, "modified": "2023-05-01"}, {"cve": "CVE-2020-14766", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14767", "epss": 0.00063, "percentile": 0.24781, "modified": "2023-05-01"}, {"cve": "CVE-2020-14768", "epss": 0.00045, "percentile": 0.1256, "modified": "2023-05-01"}, {"cve": "CVE-2020-14769", "epss": 0.00169, "percentile": 0.5238, "modified": "2023-05-01"}, {"cve": "CVE-2020-14770", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14771", "epss": 0.00077, "percentile": 0.31367, "modified": "2023-05-01"}, {"cve": "CVE-2020-14772", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14773", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14774", "epss": 0.0008, "percentile": 0.32878, "modified": "2023-05-01"}, {"cve": "CVE-2020-14775", "epss": 0.00169, "percentile": 0.5238, "modified": "2023-05-01"}, {"cve": "CVE-2020-14776", "epss": 0.00156, "percentile": 0.50518, "modified": "2023-05-01"}, {"cve": "CVE-2020-14777", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14778", "epss": 0.00053, "percentile": 0.18993, "modified": "2023-05-01"}, {"cve": "CVE-2020-14779", "epss": 0.00112, "percentile": 0.43314, "modified": "2023-05-01"}, {"cve": "CVE-2020-14780", "epss": 0.00168, "percentile": 0.52057, "modified": "2023-05-01"}, {"cve": "CVE-2020-14781", "epss": 0.00106, "percentile": 0.41822, "modified": "2023-05-01"}, {"cve": "CVE-2020-14782", "epss": 0.00106, "percentile": 0.41822, "modified": "2023-05-01"}, {"cve": "CVE-2020-14783", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14784", "epss": 0.00168, "percentile": 0.52057, "modified": "2023-05-01"}, {"cve": "CVE-2020-14785", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14786", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14787", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14788", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14789", "epss": 0.00156, "percentile": 0.50518, "modified": "2023-05-01"}, {"cve": "CVE-2020-14790", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14791", "epss": 0.00108, "percentile": 0.42287, "modified": "2023-05-01"}, {"cve": "CVE-2020-14792", "epss": 0.00075, "percentile": 0.30371, "modified": "2023-05-01"}, {"cve": "CVE-2020-14793", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14794", "epss": 0.00094, "percentile": 0.38561, "modified": "2023-05-01"}, {"cve": "CVE-2020-14795", "epss": 0.00168, "percentile": 0.52057, "modified": "2023-05-01"}, {"cve": "CVE-2020-14796", "epss": 0.00075, "percentile": 0.30371, "modified": "2023-05-01"}, {"cve": "CVE-2020-14797", "epss": 0.00106, "percentile": 0.41822, "modified": "2023-05-01"}, {"cve": "CVE-2020-14798", "epss": 0.00075, "percentile": 0.30371, "modified": "2023-05-01"}, {"cve": "CVE-2020-14799", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14800", "epss": 0.00097, "percentile": 0.39167, "modified": "2023-05-01"}, {"cve": "CVE-2020-14801", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14802", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14803", "epss": 0.00101, "percentile": 0.40243, "modified": "2023-05-01"}, {"cve": "CVE-2020-14804", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14805", "epss": 0.00167, "percentile": 0.52008, "modified": "2023-05-01"}, {"cve": "CVE-2020-14806", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14807", "epss": 0.00168, "percentile": 0.52057, "modified": "2023-05-01"}, {"cve": "CVE-2020-14808", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14809", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14810", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14811", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14812", "epss": 0.00157, "percentile": 0.50771, "modified": "2023-05-01"}, {"cve": "CVE-2020-14813", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14814", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14815", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14816", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14817", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14818", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14819", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14820", "epss": 0.0222, "percentile": 0.87839, "modified": "2023-05-01"}, {"cve": "CVE-2020-14821", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14822", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14823", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14824", "epss": 0.0008, "percentile": 0.32878, "modified": "2023-05-01"}, {"cve": "CVE-2020-14825", "epss": 0.95946, "percentile": 0.99131, "modified": "2023-05-01"}, {"cve": "CVE-2020-14826", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14827", "epss": 0.00082, "percentile": 0.3334, "modified": "2023-05-01"}, {"cve": "CVE-2020-14828", "epss": 0.00162, "percentile": 0.51428, "modified": "2023-05-01"}, {"cve": "CVE-2020-14829", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14830", "epss": 0.00098, "percentile": 0.39432, "modified": "2023-05-01"}, {"cve": "CVE-2020-14831", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14832", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14833", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14834", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14835", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14836", "epss": 0.00098, "percentile": 0.39432, "modified": "2023-05-01"}, {"cve": "CVE-2020-14837", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14838", "epss": 0.00059, "percentile": 0.22804, "modified": "2023-05-01"}, {"cve": "CVE-2020-14839", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14840", "epss": 0.00077, "percentile": 0.31489, "modified": "2023-05-01"}, {"cve": "CVE-2020-14841", "epss": 0.49859, "percentile": 0.96959, "modified": "2023-05-01"}, {"cve": "CVE-2020-14842", "epss": 0.00168, "percentile": 0.52057, "modified": "2023-05-01"}, {"cve": "CVE-2020-14843", "epss": 0.00071, "percentile": 0.2912, "modified": "2023-05-01"}, {"cve": "CVE-2020-14844", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14845", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14846", "epss": 0.00097, "percentile": 0.39167, "modified": "2023-05-01"}, {"cve": "CVE-2020-14847", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14848", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14849", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14850", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14851", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14852", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14853", "epss": 0.00077, "percentile": 0.31367, "modified": "2023-05-01"}, {"cve": "CVE-2020-14854", "epss": 0.00064, "percentile": 0.25943, "modified": "2023-05-01"}, {"cve": "CVE-2020-14855", "epss": 0.00705, "percentile": 0.775, "modified": "2023-05-01"}, {"cve": "CVE-2020-14856", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14857", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14858", "epss": 0.00199, "percentile": 0.56328, "modified": "2023-05-01"}, {"cve": "CVE-2020-14859", "epss": 0.05826, "percentile": 0.92244, "modified": "2023-05-01"}, {"cve": "CVE-2020-14860", "epss": 0.0006, "percentile": 0.23111, "modified": "2023-05-01"}, {"cve": "CVE-2020-14861", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14862", "epss": 0.00396, "percentile": 0.69491, "modified": "2023-05-01"}, {"cve": "CVE-2020-14863", "epss": 0.00234, "percentile": 0.59962, "modified": "2023-05-01"}, {"cve": "CVE-2020-14864", "epss": 0.41318, "percentile": 0.96731, "modified": "2023-05-01"}, {"cve": "CVE-2020-14865", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14866", "epss": 0.00082, "percentile": 0.33632, "modified": "2023-05-01"}, {"cve": "CVE-2020-14867", "epss": 0.00077, "percentile": 0.31579, "modified": "2023-05-01"}, {"cve": "CVE-2020-14868", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14869", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14870", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14871", "epss": 0.06008, "percentile": 0.9237, "modified": "2023-05-01"}, {"cve": "CVE-2020-14872", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14873", "epss": 0.00077, "percentile": 0.31579, "modified": "2023-05-01"}, {"cve": "CVE-2020-14875", "epss": 0.00167, "percentile": 0.52008, "modified": "2023-05-01"}, {"cve": "CVE-2020-14876", "epss": 0.02957, "percentile": 0.89342, "modified": "2023-05-01"}, {"cve": "CVE-2020-14877", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14878", "epss": 0.00066, "percentile": 0.2717, "modified": "2023-05-01"}, {"cve": "CVE-2020-14879", "epss": 0.001, "percentile": 0.39876, "modified": "2023-05-01"}, {"cve": "CVE-2020-14880", "epss": 0.001, "percentile": 0.39876, "modified": "2023-05-01"}, {"cve": "CVE-2020-14881", "epss": 0.00043, "percentile": 0.07818, "modified": "2023-05-01"}, {"cve": "CVE-2020-14882", "epss": 0.97553, "percentile": 0.99992, "modified": "2023-05-01"}, {"cve": "CVE-2020-14883", "epss": 0.97533, "percentile": 0.99983, "modified": "2023-05-01"}, {"cve": "CVE-2020-14884", "epss": 0.00043, "percentile": 0.07818, "modified": "2023-05-01"}, {"cve": "CVE-2020-14885", "epss": 0.00043, "percentile": 0.07818, "modified": "2023-05-01"}, {"cve": "CVE-2020-14886", "epss": 0.00043, "percentile": 0.07818, "modified": "2023-05-01"}, {"cve": "CVE-2020-14887", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14888", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14889", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14890", "epss": 0.00168, "percentile": 0.52057, "modified": "2023-05-01"}, {"cve": "CVE-2020-14891", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14892", "epss": 0.00045, "percentile": 0.12389, "modified": "2023-05-01"}, {"cve": "CVE-2020-14893", "epss": 0.00083, "percentile": 0.33994, "modified": "2023-05-01"}, {"cve": "CVE-2020-14894", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14895", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14896", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-14897", "epss": 0.00168, "percentile": 0.52057, "modified": "2023-05-01"}, {"cve": "CVE-2020-14898", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14899", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14900", "epss": 0.00054, "percentile": 0.20551, "modified": "2023-05-01"}, {"cve": "CVE-2020-14901", "epss": 0.00089, "percentile": 0.36592, "modified": "2023-05-01"}, {"cve": "CVE-2020-15358", "epss": 0.00078, "percentile": 0.32192, "modified": "2023-05-01"}, {"cve": "CVE-2020-15389", "epss": 0.00937, "percentile": 0.80761, "modified": "2023-05-01"}, {"cve": "CVE-2020-1730", "epss": 0.00443, "percentile": 0.71106, "modified": "2023-05-01"}, {"cve": "CVE-2020-1935", "epss": 0.00194, "percentile": 0.55665, "modified": "2023-05-01"}, {"cve": "CVE-2020-1938", "epss": 0.97493, "percentile": 0.99952, "modified": "2023-05-01"}, {"cve": "CVE-2020-1941", "epss": 0.00165, "percentile": 0.51728, "modified": "2023-05-01"}, {"cve": "CVE-2020-1945", "epss": 0.00062, "percentile": 0.24434, "modified": "2023-05-01"}, {"cve": "CVE-2020-1950", "epss": 0.00055, "percentile": 0.2089, "modified": "2023-05-01"}, {"cve": "CVE-2020-1951", "epss": 0.00055, "percentile": 0.2089, "modified": "2023-05-01"}, {"cve": "CVE-2020-1953", "epss": 0.01598, "percentile": 0.85492, "modified": "2023-05-01"}, {"cve": "CVE-2020-1954", "epss": 0.00061, "percentile": 0.24105, "modified": "2023-05-01"}, {"cve": "CVE-2020-1967", "epss": 0.06151, "percentile": 0.92437, "modified": "2023-05-01"}, {"cve": "CVE-2020-2555", "epss": 0.95786, "percentile": 0.9908, "modified": "2023-05-01"}, {"cve": "CVE-2020-3235", "epss": 0.00084, "percentile": 0.34014, "modified": "2023-05-01"}, {"cve": "CVE-2020-3909", "epss": 0.00588, "percentile": 0.75027, "modified": "2023-05-01"}, {"cve": "CVE-2020-4051", "epss": 0.00181, "percentile": 0.53844, "modified": "2023-05-01"}, {"cve": "CVE-2020-5397", "epss": 0.00128, "percentile": 0.46164, "modified": "2023-05-01"}, {"cve": "CVE-2020-5398", "epss": 0.97067, "percentile": 0.99603, "modified": "2023-05-01"}, {"cve": "CVE-2020-5407", "epss": 0.00609, "percentile": 0.75511, "modified": "2023-05-01"}, {"cve": "CVE-2020-5408", "epss": 0.00191, "percentile": 0.55123, "modified": "2023-05-01"}, {"cve": "CVE-2020-7067", "epss": 0.00648, "percentile": 0.76319, "modified": "2023-05-01"}, {"cve": "CVE-2020-8172", "epss": 0.00238, "percentile": 0.60363, "modified": "2023-05-01"}, {"cve": "CVE-2020-8174", "epss": 0.01437, "percentile": 0.84594, "modified": "2023-05-01"}, {"cve": "CVE-2020-8840", "epss": 0.0068, "percentile": 0.77037, "modified": "2023-05-01"}, {"cve": "CVE-2020-9281", "epss": 0.00145, "percentile": 0.4902, "modified": "2023-05-01"}, {"cve": "CVE-2020-9327", "epss": 0.00817, "percentile": 0.79388, "modified": "2023-05-01"}, {"cve": "CVE-2020-9409", "epss": 0.00197, "percentile": 0.56105, "modified": "2023-05-01"}, {"cve": "CVE-2020-9410", "epss": 0.00178, "percentile": 0.53375, "modified": "2023-05-01"}, {"cve": "CVE-2020-9484", "epss": 0.9701, "percentile": 0.99569, "modified": "2023-05-01"}, {"cve": "CVE-2020-9488", "epss": 0.0026, "percentile": 0.62223, "modified": "2023-05-01"}, {"cve": "CVE-2020-9489", "epss": 0.00055, "percentile": 0.2089, "modified": "2023-05-01"}, {"cve": "CVE-2020-9490", "epss": 0.09355, "percentile": 0.93756, "modified": "2023-05-01"}, {"cve": "CVE-2020-9546", "epss": 0.00527, "percentile": 0.73581, "modified": "2023-05-01"}, {"cve": "CVE-2020-9547", "epss": 0.00534, "percentile": 0.73735, "modified": "2023-05-01"}, {"cve": "CVE-2020-9548", "epss": 0.00527, "percentile": 0.73581, "modified": "2023-05-01"}], "vulnersScore": 7.7}, "_state": {"score": 1692414262, "dependencies": 1692413505, "affected_software_major_version": 0, "epss": 0}, "_internal": {"score_hash": "9bafe6821786689ed9bc4fc145198227"}, "affectedSoftware": [{"version": "3.0", "operator": "le", "name": "big data spatial and graph"}, {"version": "19c", "operator": "le", "name": "oracle rest data services"}, {"version": "12.1.0.2", "operator": "le", "name": "oracle rest data services"}, {"version": "12.2.0.1", "operator": "le", "name": "oracle rest data services"}, {"version": "11.2.0.4", "operator": "le", "name": "oracle rest data services"}, {"version": "18c", "operator": "le", "name": "oracle rest data services"}, {"version": "18.1.3.1.0", "operator": "le", "name": "oracle timesten in-memory database"}, {"version": "18.1.4.1.0", "operator": "le", "name": "oracle timesten in-memory database"}, {"version": "11.2.2.8.49", "operator": "le", "name": "oracle timesten in-memory database"}, {"version": "12.0.0.3.0", "operator": "le", "name": "oracle communications brm - elastic charging engine"}, {"version": "11.3.0.9.0", "operator": "le", "name": "oracle communications brm - elastic charging engine"}, {"version": "7.3.0", "operator": "le", "name": "oracle communications unified inventory management"}, {"version": "7.4.0", "operator": "le", "name": "oracle communications unified inventory management"}, {"version": "12.0.0.3.0", "operator": "le", "name": "oracle communications billing and revenue management"}, {"version": "12.0.0.2.0", "operator": "le", "name": "oracle communications billing and revenue management"}, {"version": "7.5.0.23.0", "operator": "le", "name": "oracle communications billing and revenue management"}, {"version": "8.1", "operator": "le", "name": "oracle communications messaging server"}, {"version": "12.0.0.3.0", "operator": "le", "name": "oracle communications offline mediation controller"}, {"version": "3.9m0p1", "operator": "le", "name": "oracle communications application session controller"}, {"version": "3.8m0", "operator": "le", "name": "oracle communications application session controller"}, {"version": "8.0.0.0", "operator": "le", "name": "oracle communications diameter signaling router (dsr)"}, {"version": "8.0.0", "operator": "le", "name": "oracle communications diameter signaling router (dsr)"}, {"version": "46.6.0", "operator": "le", "name": "oracle communications eagle software"}, {"version": "8.2.0", "operator": "le", "name": "oracle communications element manager"}, {"version": "8.2.0", "operator": "le", "name": "oracle communications session report manager"}, {"version": "8.2.0", "operator": "le", "name": "oracle communications session route manager"}, {"version": "7.1", "operator": "le", "name": "oracle communications evolved communications application server"}, {"version": "8.2", "operator": "le", "name": "oracle communications session border controller"}, {"version": "8.3", "operator": "le", "name": "oracle communications session border controller"}, {"version": "8.4", "operator": "le", "name": "oracle communications session border controller"}, {"version": "7.2", "operator": "le", "name": "oracle communications webrtc session controller"}, {"version": "8.4", "operator": "le", "name": "oracle enterprise session border controller"}, {"version": "7", "operator": "le", "name": "oracle communications services gatekeeper"}, {"version": "17.1", "operator": "le", "name": "instantis enterprisetrack"}, {"version": "17.2", "operator": "le", "name": "instantis enterprisetrack"}, {"version": "17.3", "operator": "le", "name": "instantis enterprisetrack"}, {"version": "17.12.0", "operator": "le", "name": "primavera gateway"}, {"version": "16.2.0", "operator": "le", "name": "primavera gateway"}, {"version": "16.2", "operator": "le", "name": "primavera unifier"}, {"version": "16.1", "operator": "le", "name": "primavera unifier"}, {"version": "19.12", "operator": "le", "name": "primavera unifier"}, {"version": "18.8", "operator": "le", "name": "primavera unifier"}, {"version": "17.7", "operator": "le", "name": "primavera unifier"}, {"version": "12.1.3", "operator": "le", "name": "oracle universal work queue"}, {"version": "12.2.3", "operator": "le", "name": "oracle universal work queue"}, {"version": "12.1.3", "operator": "le", "name": "oracle e-business suite secure enterprise search"}, {"version": "12.2.3", "operator": "le", "name": "oracle e-business suite secure enterprise search"}, {"version": "12.1.1", "operator": "le", "name": "oracle marketing"}, {"version": "12.2.3", "operator": "le", "name": "oracle marketing"}, {"version": "12.1.1", "operator": "le", "name": "oracle trade management"}, {"version": "12.1.3", "operator": "le", "name": "oracle trade management"}, {"version": "12.2.3", "operator": "le", "name": "oracle trade management"}, {"version": "12.1.1", "operator": "le", "name": "oracle crm technical foundation"}, {"version": "12.1.3", "operator": "le", "name": "oracle crm technical foundation"}, {"version": "12.2.3", "operator": "le", "name": "oracle crm technical foundation"}, {"version": "12.1.1", "operator": "le", "name": "oracle one-to-one fulfillment"}, {"version": "12.1.3", "operator": "le", "name": "oracle one-to-one fulfillment"}, {"version": "12.1.3", "operator": "le", "name": "oracle applications manager"}, {"version": "12.2.3", "operator": "le", "name": "oracle applications manager"}, {"version": "12.1.3", "operator": "le", "name": "oracle application object library"}, {"version": "12.2.3", "operator": "le", "name": "oracle application object library"}, {"version": "12.1.3", "operator": "le", "name": "oracle applications framework"}, {"version": "12.2.3", "operator": "le", "name": "oracle applications framework"}, {"version": "12.1.1", "operator": "le", "name": "oracle installed base"}, {"version": "12.2.3", "operator": "le", "name": "oracle installed base"}, {"version": "12.4.0.0", "operator": "le", "name": "enterprise manager ops center"}, {"version": "13.3.0.1", "operator": "le", "name": "oracle application testing suite"}, {"version": "13.4.0.0", "operator": "le", "name": "enterprise manager base platform"}, {"version": "13.2.1.0", "operator": "le", "name": "enterprise manager base platform"}, {"version": "13.3.0.0", "operator": "le", "name": "enterprise manager base platform"}, {"version": "13.4.0.0", "operator": "le", "name": "enterprise manager for storage management"}, {"version": "13.3.0.0", "operator": "le", "name": "enterprise manager for storage management"}, {"version": "13.4.0.0", "operator": "le", "name": "application performance management (apm)"}, {"version": "13.3.0.0", "operator": "le", "name": "application performance management (apm)"}, {"version": "13.4.1.1", "operator": "le", "name": "enterprise manager for peoplesoft"}, {"version": "2.4.0", "operator": "le", "name": "oracle banking platform"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services analytical applications infrastructure"}, {"version": "8.0.7", "operator": "le", "name": "oracle financial services institutional performance analytics"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services institutional performance analytics"}, {"version": "8.7.0", "operator": "le", "name": "oracle financial services institutional performance analytics"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services institutional performance analytics"}, {"version": "8.0.7", "operator": "le", "name": "oracle financial services price creation and discovery"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services price creation and discovery"}, {"version": "8.0.9.2.0", "operator": "le", "name": "oracle financial services regulatory reporting with agilereporter"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services retail customer analytics"}, {"version": "12.1.0", "operator": "le", "name": "oracle flexcube private banking"}, {"version": "12.0.0", "operator": "le", "name": "oracle flexcube private banking"}, {"version": "20.1", "operator": "le", "name": "oracle banking digital experience"}, {"version": "19.1", "operator": "le", "name": "oracle banking digital experience"}, {"version": "18.2", "operator": "le", "name": "oracle banking digital experience"}, {"version": "19.2", "operator": "le", "name": "oracle banking digital experience"}, {"version": "18.3", "operator": "le", "name": "oracle banking digital experience"}, {"version": "18.1", "operator": "le", "name": "oracle banking digital experience"}, {"version": "14.0.0", "operator": "le", "name": "oracle banking corporate lending"}, {"version": "12.3.0", "operator": "le", "name": "oracle banking corporate lending"}, {"version": "14.1.0", "operator": "le", "name": "oracle banking payments"}, {"version": "12.0.1", "operator": "le", "name": "oracle flexcube direct banking"}, {"version": "12.0.2", "operator": "le", "name": "oracle flexcube direct banking"}, {"version": "12.0.3", "operator": "le", "name": "oracle flexcube direct banking"}, {"version": "14.0.0", "operator": "le", "name": "oracle flexcube universal banking"}, {"version": "12.3.0", "operator": "le", "name": "oracle flexcube universal banking"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services analytical applications reconciliation framework"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services analytical applications reconciliation framework"}, {"version": "8.0.7", "operator": "le", "name": "oracle financial services asset liability management"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services asset liability management"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services asset liability management"}, {"version": "8.0.8", "operator": "le", "name": "oracle financial services balance sheet planning"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services basel regulatory capital basic"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services basel regulatory capital basic"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services basel regulatory capital internal ratings based approach"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services basel regulatory capital internal ratings based approach"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services data foundation"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services data governance for us regulatory reporting"}, {"version": "8.0.7", "operator": "le", "name": "oracle financial services data integration hub"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services data integration hub"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services data integration hub"}, {"version": "8.0.7", "operator": "le", "name": "oracle financial services funds transfer pricing"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services funds transfer pricing"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services funds transfer pricing"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services hedge management and ifrs valuations"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services hedge management and ifrs valuations"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services liquidity risk management"}, {"version": "8.0.8", "operator": "le", "name": "oracle financial services liquidity risk measurement and management"}, {"version": "8.0.7", "operator": "le", "name": "oracle financial services liquidity risk measurement and management"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services liquidity risk measurement and management"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services loan loss forecasting and provisioning"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services loan loss forecasting and provisioning"}, {"version": "8.0.8", "operator": "le", "name": "oracle financial services market risk measurement and management"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services market risk measurement and management"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services market risk measurement and management"}, {"version": "8.0.7", "operator": "le", "name": "oracle financial services profitability management"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services profitability management"}, {"version": "8.1.0", "operator": "le", "name": "oracle financial services profitability management"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services regulatory reporting for european banking authority"}, {"version": "8.0.6", "operator": "le", "name": "oracle financial services regulatory reporting for us federal reserve"}, {"version": "8.0.9", "operator": "le", "name": "oracle insurance accounting analyzer"}, {"version": "8.0.8", "operator": "le", "name": "oracle insurance allocation manager for enterprise profitability"}, {"version": "8.1.0", "operator": "le", "name": "oracle insurance allocation manager for enterprise profitability"}, {"version": "8.0.6", "operator": "le", "name": "oracle insurance data foundation"}, {"version": "5.2.0", "operator": "le", "name": "oracle flexcube core banking"}, {"version": "11.5.0", "operator": "le", "name": "oracle flexcube core banking"}, {"version": "18.1", "operator": "le", "name": "oracle hospitality materials control"}, {"version": "18.1", "operator": "le", "name": "oracle hospitality simphony"}, {"version": "19.1.0", "operator": "le", "name": "oracle hospitality simphony"}, {"version": "18.2", "operator": "le", "name": "oracle hospitality simphony"}, {"version": "9.1.0", "operator": "le", "name": "oracle hospitality reporting and analytics"}, {"version": "5.7", "operator": "le", "name": "oracle hospitality res 3700"}, {"version": "9.0", "operator": "le", "name": "identity manager connector"}, {"version": "11.1.2.3.0", "operator": "le", "name": "oracle access manager"}, {"version": "11.1.1.9.0", "operator": "le", "name": "oracle data integrator"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle data integrator"}, {"version": "3.2.0", "operator": "le", "name": "oracle endeca information discovery integrator"}, {"version": "3.2.0", "operator": "le", "name": "oracle endeca information discovery studio"}, {"version": "11.1.1.7.0", "operator": "le", "name": "oracle enterprise repository"}, {"version": "19.1.0.0.0", "operator": "le", "name": "oracle goldengate application adapters"}, {"version": "12.3.2.1.0", "operator": "le", "name": "oracle goldengate application adapters"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle http server"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle http server"}, {"version": "11.1.1.9.0", "operator": "le", "name": "oracle webcenter portal"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle webcenter portal"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle webcenter portal"}, {"version": "10.3.6.0.0", "operator": "le", "name": "oracle weblogic server"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle weblogic server"}, {"version": "12.1.3.0.0", "operator": "le", "name": "oracle weblogic server"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle weblogic server"}, {"version": "14.1.1.0.0", "operator": "le", "name": "oracle weblogic server"}, {"version": "11.1.1.9.0", "operator": "le", "name": "bi publisher"}, {"version": "12.2.1.4.0", "operator": "le", "name": "bi publisher"}, {"version": "5.5.0.0.0", "operator": "le", "name": "bi publisher"}, {"version": "12.2.1.3.0", "operator": "le", "name": "bi publisher"}, {"version": "11.1.1.9.0", "operator": "le", "name": "oracle bi publisher"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle bi publisher"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle bi publisher"}, {"version": "11.1.1.9.0", "operator": "le", "name": "oracle business intelligence enterprise edition"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle business intelligence enterprise edition"}, {"version": "5.5.0.0.0", "operator": "le", "name": "oracle business intelligence enterprise edition"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle business intelligence enterprise edition"}, {"version": "12.2.1.2.0", "operator": "le", "name": "management pack for oracle goldengate"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle managed file transfer"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle managed file transfer"}, {"version": "8.5.4", "operator": "le", "name": "oracle outside in technology"}, {"version": "8.5.5", "operator": "le", "name": "oracle outside in technology"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle business process management suite"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle business process management suite"}, {"version": "11.1.1.9.0", "operator": "le", "name": "oracle jdeveloper"}, {"version": "12.2.1.4.0", "operator": "le", "name": "oracle jdeveloper"}, {"version": "12.2.1.3.0", "operator": "le", "name": "oracle jdeveloper"}, {"version": "20.2.0", "operator": "le", "name": "oracle graalvm enterprise edition"}, {"version": "19.3.3", "operator": "le", "name": "oracle graalvm enterprise edition"}, {"version": "7.1.1", "operator": "le", "name": "oracle healthcare foundation"}, {"version": "7.2.0", "operator": "le", "name": "oracle healthcare foundation"}, {"version": "7.2.1", "operator": "le", "name": "oracle healthcare foundation"}, {"version": "7.3.0", "operator": "le", "name": "oracle healthcare foundation"}, {"version": "9.0", "operator": "le", "name": "oracle health sciences empirica signal"}, {"version": "7.0.1", "operator": "le", "name": "oracle healthcare data repository"}, {"version": "4.2.1", "operator": "le", "name": "oracle hospitality guest access"}, {"version": "4.2.0", "operator": "le", "name": "oracle hospitality guest access"}, {"version": "8.11", "operator": "le", "name": "oracle hospitality suite8"}, {"version": "8.10.2", "operator": "le", "name": "oracle hospitality suite8"}, {"version": "5.6", "operator": "le", "name": "oracle hospitality opera 5 property services"}, {"version": "5.5", "operator": "le", "name": "oracle hospitality opera 5 property services"}, {"version": "11.1.2.4", "operator": "le", "name": "hyperion essbase"}, {"version": "11.1.2.4", "operator": "le", "name": "hyperion infrastructure technology"}, {"version": "11.1.2.4", "operator": "le", "name": "hyperion analytic provider services"}, {"version": "11.1.2.4", "operator": "le", "name": "hyperion bi+"}, {"version": "11.1.2.4", "operator": "le", "name": "hyperion lifecycle management"}, {"version": "11.1.2.4", "operator": "le", "name": "hyperion planning"}, {"version": "11.2.0.26", "operator": "le", "name": "oracle insurance policy administration j2ee"}, {"version": "10.2.0.37", "operator": "le", "name": "oracle insurance policy administration j2ee"}, {"version": "10.2.4.12", "operator": "le", "name": "oracle insurance policy administration j2ee"}, {"version": "11.2.2.0", "operator": "le", "name": "oracle insurance policy administration j2ee"}, {"version": "11.0.2.25", "operator": "le", "name": "oracle insurance policy administration j2ee"}, {"version": "11.1.0.15", "operator": "le", "name": "oracle insurance policy administration j2ee"}, {"version": "5.0.0.0", "operator": "le", "name": "oracle insurance insbridge rating and underwriting"}, {"version": "5.6.1.0", "operator": "le", "name": "oracle insurance insbridge rating and underwriting"}, {"version": "11.2.0.26", "operator": "le", "name": "oracle insurance rules palette"}, {"version": "10.2.4.12", "operator": "le", "name": "oracle insurance rules palette"}, {"version": "10.2.0.37", "operator": "le", "name": "oracle insurance rules palette"}, {"version": "11.0.2.25", "operator": "le", "name": "oracle insurance rules palette"}, {"version": "11.1.0.15", "operator": "le", "name": "oracle insurance rules palette"}, {"version": "15", "operator": "le", "name": "java se"}, {"version": "11.0.8", "operator": "le", "name": "java se"}, {"version": "7u271", "operator": "le", "name": "java se, java se embedded"}, {"version": "8u261", "operator": "le", "name": "java se, java se embedded"}, {"version": "11.0.8", "operator": "le", "name": "java se, java se embedded"}, {"version": "15", "operator": "le", "name": "java se, java se embedded"}, {"version": "7.3.30", "operator": "le", "name": "mysql cluster"}, {"version": "7.5.19", "operator": "le", "name": "mysql cluster"}, {"version": "7.4.29", "operator": "le", "name": "mysql cluster"}, {"version": "8.0.21", "operator": "le", "name": "mysql cluster"}, {"version": "7.6.15", "operator": "le", "name": "mysql cluster"}, {"version": "8.0.20", "operator": "le", "name": "mysql server"}, {"version": "8.0.21", "operator": "le", "name": "mysql server"}, {"version": "5.6.49", "operator": "le", "name": "mysql server"}, {"version": "5.7.31", "operator": "le", "name": "mysql server"}, {"version": "8.0.21", "operator": "le", "name": "mysql enterprise monitor"}, {"version": "8.0.21", "operator": "le", "name": "mysql workbench"}, {"version": "8.56", "operator": "le", "name": "peoplesoft enterprise peopletools"}, {"version": "8.57", "operator": "le", "name": "peoplesoft enterprise peopletools"}, {"version": "8.58", "operator": "le", "name": "peoplesoft enterprise peopletools"}, {"version": "9.2", "operator": "le", "name": "peoplesoft enterprise scm esupplier connection"}, {"version": "9.2", "operator": "le", "name": "peoplesoft enterprise hcm global payroll core"}, {"version": "12.2.0", "operator": "le", "name": "oracle policy automation"}, {"version": "10.4.6", "operator": "le", "name": "oracle policy automation connector for siebel"}, {"version": "12.2.0", "operator": "le", "name": "oracle policy automation for mobile devices"}, {"version": "16.0", "operator": "le", "name": "oracle retail order broker"}, {"version": "19.1", "operator": "le", "name": "oracle retail order broker"}, {"version": "15.0", "operator": "le", "name": "oracle retail order broker"}, {"version": "19.2", "operator": "le", "name": "oracle retail order broker"}, {"version": "19.0", "operator": "le", "name": "oracle retail order broker"}, {"version": "18.0", "operator": "le", "name": "oracle retail order broker"}, {"version": "19.3", "operator": "le", "name": "oracle retail order broker"}, {"version": "14.1.3.0", "operator": "le", "name": "oracle retail price management"}, {"version": "16.0.3.0", "operator": "le", "name": "oracle retail price management"}, {"version": "14.0.4", "operator": "le", "name": "oracle retail price management"}, {"version": "15.0.3.0", "operator": "le", "name": "oracle retail price management"}, {"version": "14.1", "operator": "le", "name": "oracle retail service backbone"}, {"version": "16.0", "operator": "le", "name": "oracle retail service backbone"}, {"version": "15.0", "operator": "le", "name": "oracle retail service backbone"}, {"version": "14.1", "operator": "le", "name": "oracle retail back office"}, {"version": "14.0", "operator": "le", "name": "oracle retail back office"}, {"version": "14.1", "operator": "le", "name": "oracle retail central office"}, {"version": "14.0", "operator": "le", "name": "oracle retail central office"}, {"version": "14.1", "operator": "le", "name": "oracle retail integration bus"}, {"version": "16.0", "operator": "le", "name": "oracle retail integration bus"}, {"version": "15.0", "operator": "le", "name": "oracle retail integration bus"}, {"version": "14.1", "operator": "le", "name": "oracle retail point-of-service"}, {"version": "14.0", "operator": "le", "name": "oracle retail point-of-service"}, {"version": "14.1", "operator": "le", "name": "oracle retail returns management"}, {"version": "14.0", "operator": "le", "name": "oracle retail returns management"}, {"version": "16.0.3.0", "operator": "le", "name": "oracle retail assortment planning"}, {"version": "15.0.3.0", "operator": "le", "name": "oracle retail assortment planning"}, {"version": "14.1.3.0", "operator": "le", "name": "oracle retail predictive application server"}, {"version": "16.0.3.0", "operator": "le", "name": "oracle retail predictive application server"}, {"version": "15.0.3.0", "operator": "le", "name": "oracle retail predictive application server"}, {"version": "15.0.3", "operator": "le", "name": "oracle retail xstore point of service"}, {"version": "19.0.1", "operator": "le", "name": "oracle retail xstore point of service"}, {"version": "16.0.5", "operator": "le", "name": "oracle retail xstore point of service"}, {"version": "18.0.2", "operator": "le", "name": "oracle retail xstore point of service"}, {"version": "17.0.3", "operator": "le", "name": "oracle retail xstore point of service"}, {"version": "19.0", "operator": "le", "name": "oracle retail customer management and segmentation foundation"}, {"version": "18.0", "operator": "le", "name": "oracle retail customer management and segmentation foundation"}, {"version": "14.1", "operator": "le", "name": "oracle retail advanced inventory planning"}, {"version": "16.0.3.0", "operator": "le", "name": "oracle retail bulk data integration"}, {"version": "15.0.3.0", "operator": "le", "name": "oracle retail bulk data integration"}, {"version": "20.7", "operator": "le", "name": "siebel apps - marketing"}, {"version": "20.8", "operator": "le", "name": "siebel ui framework"}, {"version": "9.3.6", "operator": "le", "name": "oracle agile plm"}, {"version": "9.3.5", "operator": "le", "name": "oracle agile plm"}, {"version": "9.3.3", "operator": "le", "name": "oracle agile plm"}, {"version": "6.3.7", "operator": "le", "name": "oracle transportation management"}, {"version": "6.2.0.0", "operator": "le", "name": "oracle agile product lifecycle management for process"}, {"version": "11", "operator": "le", "name": "oracle solaris"}, {"version": "10", "operator": "le", "name": "oracle solaris"}, {"version": "8.8", "operator": "le", "name": "oracle zfs storage appliance kit"}, {"version": "3090", "operator": "le", "name": "fujitsu m10-1, m10-4, m10-4s, m12-1, m12-2, m12-2s servers"}, {"version": "2362", "operator": "le", "name": "fujitsu m10-1, m10-4, m10-4s, m12-1, m12-2, m12-2s servers"}, {"version": "3090", "operator": "le", "name": "fujitsu m12-1, m12-2, m12-2s servers"}, {"version": "4.2.0.3.0", "operator": "le", "name": "oracle utilities framework"}, {"version": "4.2.0.2.0", "operator": "le", "name": "oracle utilities framework"}, {"version": "4.3.0.1.0", "operator": "le", "name": "oracle utilities framework"}, {"version": "2.2.0.0.0", "operator": "le", "name": "oracle utilities framework"}, {"version": "4.4.0.0.0", "operator": "le", "name": "oracle utilities framework"}, {"version": "4.4.0.2.0", "operator": "le", "name": "oracle utilities framework"}, {"version": "6.1.16", "operator": "le", "name": "oracle vm virtualbox"}]}
{"ibm": [{"lastseen": "2023-06-06T14:27:51", "description": "## Summary\n\nIBM Security Guardium has fixed this vulnerability \n\n## Vulnerability Details\n\n** CVEID: **[CVE-2020-14845](<https://vulners.com/cve/CVE-2020-14845>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190163](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190163>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14828](<https://vulners.com/cve/CVE-2020-14828>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the DML component could allow an authenticated attacker to take control of the system. \nCVSS Base score: 7.2 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190146](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190146>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14848](<https://vulners.com/cve/CVE-2020-14848>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190166](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190166>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14866](<https://vulners.com/cve/CVE-2020-14866>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190184](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190184>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14844](<https://vulners.com/cve/CVE-2020-14844>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the PS component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190162](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190162>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14829](<https://vulners.com/cve/CVE-2020-14829>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190147](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190147>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14839](<https://vulners.com/cve/CVE-2020-14839>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190157](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190157>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14861](<https://vulners.com/cve/CVE-2020-14861>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190179](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190179>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14830](<https://vulners.com/cve/CVE-2020-14830>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190148](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190148>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14836](<https://vulners.com/cve/CVE-2020-14836>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190154](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190154>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14827](<https://vulners.com/cve/CVE-2020-14827>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Security: LDAP Auth component could allow an authenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190145](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190145>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) \n \n** CVEID: **[CVE-2020-14821](<https://vulners.com/cve/CVE-2020-14821>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190139](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190139>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14852](<https://vulners.com/cve/CVE-2020-14852>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Charsets component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190170](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190170>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14846](<https://vulners.com/cve/CVE-2020-14846>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190164](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190164>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14853](<https://vulners.com/cve/CVE-2020-14853>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Cluster related to the NDBCluster Plugin component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and low availability impact. \nCVSS Base score: 4.6 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190171](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190171>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L) \n \n** CVEID: **[CVE-2020-14837](<https://vulners.com/cve/CVE-2020-14837>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190155](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190155>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14812](<https://vulners.com/cve/CVE-2020-14812>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Locking component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190130](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190130>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14838](<https://vulners.com/cve/CVE-2020-14838>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Security: Privileges component could allow an authenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors. \nCVSS Base score: 4.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190156](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190156>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2020-14878](<https://vulners.com/cve/CVE-2020-14878>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the LDAP Auth component could allow an authenticated attacker to take control of the system. \nCVSS Base score: 8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190195](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190195>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14860](<https://vulners.com/cve/CVE-2020-14860>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Security: Roles component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact. \nCVSS Base score: 2.7 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190178](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190178>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N) \n \n** CVEID: **[CVE-2020-14814](<https://vulners.com/cve/CVE-2020-14814>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the DML component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190132](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190132>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14760](<https://vulners.com/cve/CVE-2020-14760>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and high availability impact. \nCVSS Base score: 5.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190078](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190078>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H) \n \n** CVEID: **[CVE-2020-14786](<https://vulners.com/cve/CVE-2020-14786>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: PS component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190104](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190104>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14793](<https://vulners.com/cve/CVE-2020-14793>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190111](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190111>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14870](<https://vulners.com/cve/CVE-2020-14870>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the X Plugin component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190188](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190188>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14769](<https://vulners.com/cve/CVE-2020-14769>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190087](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190087>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14869](<https://vulners.com/cve/CVE-2020-14869>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the LDAP Auth component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190187](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190187>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14776](<https://vulners.com/cve/CVE-2020-14776>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190094](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190094>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14789](<https://vulners.com/cve/CVE-2020-14789>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: FTS component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190107](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190107>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14794](<https://vulners.com/cve/CVE-2020-14794>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190112](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190112>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14893](<https://vulners.com/cve/CVE-2020-14893>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190210](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190210>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14773](<https://vulners.com/cve/CVE-2020-14773>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190091](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190091>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14790](<https://vulners.com/cve/CVE-2020-14790>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: PS component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190108](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190108>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14777](<https://vulners.com/cve/CVE-2020-14777>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190095](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190095>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14672](<https://vulners.com/cve/CVE-2020-14672>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Server: Stored Procedure component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190059](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190059>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14867](<https://vulners.com/cve/CVE-2020-14867>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the DDL component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.4 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190185](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190185>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14771](<https://vulners.com/cve/CVE-2020-14771>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Security: LDAP Auth component could allow an authenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. \nCVSS Base score: 2.2 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190089](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190089>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L) \n \n** CVEID: **[CVE-2020-14868](<https://vulners.com/cve/CVE-2020-14868>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190186](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190186>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14785](<https://vulners.com/cve/CVE-2020-14785>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190103](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190103>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14891](<https://vulners.com/cve/CVE-2020-14891>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190208](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190208>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14775](<https://vulners.com/cve/CVE-2020-14775>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190093](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190093>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14791](<https://vulners.com/cve/CVE-2020-14791>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. \nCVSS Base score: 2.2 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190109](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190109>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L) \n \n** CVEID: **[CVE-2020-14804](<https://vulners.com/cve/CVE-2020-14804>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: FTS component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190122](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190122>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14888](<https://vulners.com/cve/CVE-2020-14888>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190205](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190205>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14765](<https://vulners.com/cve/CVE-2020-14765>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Server: FTS component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190083](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190083>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14873](<https://vulners.com/cve/CVE-2020-14873>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the logging component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.4 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190191](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190191>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14800](<https://vulners.com/cve/CVE-2020-14800>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Security: Encryption component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190118](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190118>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14799](<https://vulners.com/cve/CVE-2020-14799>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Security: Encryption component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190117](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190117>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14809](<https://vulners.com/cve/CVE-2020-14809>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Server: Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190127](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190127>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)\n\n## Affected Products and Versions\n\nAffected Product(s)| Version(s) \n---|--- \nIBM Security Guardium| 10.5 \n \nIBM Security Guardium| 10.6 \n \nIBM Security Guardium| 11.0 \n \nIBM Security Guardium| 11.1 \nIBM Security Guardium| 11.2 \n \nIBM Security Guardium| 11.3 \n \n \n## Remediation/Fixes\n\nProduct| Versions| Fix \n---|---|--- \nIBM Security Guardium| 10.5 \n| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=10.0&platform=All&function=fixId&fixids=SqlGuard_10.0p540_Bundle_Jun-08-2021&includeSupersedes=0&source=fc](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=10.0&platform=All&function=fixId&fixids=SqlGuard_10.0p540_Bundle_Jun-08-2021&includeSupersedes=0&source=fc>) \nIBM Security Guardium| 10.6 \n| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=10.0&platform=All&function=fixId&fixids=SqlGuard_10.0p665_Bundle_Apr-07-2021&includeSupersedes=0&source=fc](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=10.0&platform=All&function=fixId&fixids=SqlGuard_10.0p665_Bundle_Apr-07-2021&includeSupersedes=0&source=fc>) \nIBM Security Guardium| 11.0 \n| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p35_Bundle_Mar-30-2021&includeSupersedes=0&source=fc](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p35_Bundle_Mar-30-2021&includeSupersedes=0&source=fc>) \nIBM Security Guardium| 11.1 \n| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p130_Bundle_Feb-19-2021&includeSupersedes=0&source=fc](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p130_Bundle_Feb-19-2021&includeSupersedes=0&source=fc>) \nIBM Security Guardium| 11.2 \n| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p240_Bundle_May-10-2021&includeSupersedes=0&source=fc](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p240_Bundle_May-10-2021&includeSupersedes=0&source=fc>) \nIBM Security Guardium| 11.3 \n| [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p315_Bundle_May-21-2021&includeSupersedes=0&source=fc](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Security&product=ibm/Information+Management/InfoSphere+Guardium&release=11.0&platform=All&function=fixId&fixids=SqlGuard_11.0p315_Bundle_May-21-2021&includeSupersedes=0&source=fc>) \n \n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 2.1, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.0, "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2021-06-22T18:08:38", "type": "ibm", "title": "Security Bulletin: IBM Security Guardium is affected by Oracle MySQL vulnerabilities", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 5.1, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.7, "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-14672", "CVE-2020-14760", "CVE-2020-14765", "CVE-2020-14769", "CVE-2020-14771", "CVE-2020-14773", "CVE-2020-14775", "CVE-2020-14776", "CVE-2020-14777", "CVE-2020-14785", "CVE-2020-14786", "CVE-2020-14789", "CVE-2020-14790", "CVE-2020-14791", "CVE-2020-14793", "CVE-2020-14794", "CVE-2020-14799", "CVE-2020-14800", "CVE-2020-14804", "CVE-2020-14809", "CVE-2020-14812", "CVE-2020-14814", "CVE-2020-14821", "CVE-2020-14827", "CVE-2020-14828", "CVE-2020-14829", "CVE-2020-14830", "CVE-2020-14836", "CVE-2020-14837", "CVE-2020-14838", "CVE-2020-14839", "CVE-2020-14844", "CVE-2020-14845", "CVE-2020-14846", "CVE-2020-14848", "CVE-2020-14852", "CVE-2020-14853", "CVE-2020-14860", "CVE-2020-14861", "CVE-2020-14866", "CVE-2020-14867", "CVE-2020-14868", "CVE-2020-14869", "CVE-2020-14870", "CVE-2020-14873", "CVE-2020-14878", "CVE-2020-14888", "CVE-2020-14891", "CVE-2020-14893"], "modified": "2021-06-22T18:08:38", "id": "59E9E2755A879C485323209E22A7747AD3A427B0AA9A8A1E48F85C172616FE4E", "href": "https://www.ibm.com/support/pages/node/6420115", "cvss": {"score": 7.7, "vector": "AV:A/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2023-06-06T14:26:24", "description": "## Summary\n\nIBM API Connect has addressed the following vulnerabilities.\n\n## Vulnerability Details\n\n** CVEID: **[CVE-2020-14845](<https://vulners.com/cve/CVE-2020-14845>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190163](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190163>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14828](<https://vulners.com/cve/CVE-2020-14828>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the DML component could allow an authenticated attacker to take control of the system. \nCVSS Base score: 7.2 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190146](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190146>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14848](<https://vulners.com/cve/CVE-2020-14848>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190166](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190166>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14866](<https://vulners.com/cve/CVE-2020-14866>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190184](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190184>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14844](<https://vulners.com/cve/CVE-2020-14844>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the PS component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190162](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190162>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14829](<https://vulners.com/cve/CVE-2020-14829>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190147](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190147>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14839](<https://vulners.com/cve/CVE-2020-14839>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190157](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190157>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14861](<https://vulners.com/cve/CVE-2020-14861>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190179](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190179>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14830](<https://vulners.com/cve/CVE-2020-14830>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190148](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190148>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14836](<https://vulners.com/cve/CVE-2020-14836>) \n** DESCRIPTION: **An unspecified vulnerability in MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190154](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190154>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14827](<https://vulners.com/cve/CVE-2020-14827>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Security: LDAP Auth component could allow an authenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190145](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190145>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N) \n \n** CVEID: **[CVE-2020-14821](<https://vulners.com/cve/CVE-2020-14821>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the InnoDB component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190139](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190139>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14852](<https://vulners.com/cve/CVE-2020-14852>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Charsets component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190170](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190170>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14846](<https://vulners.com/cve/CVE-2020-14846>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 6.5 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190164](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190164>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14853](<https://vulners.com/cve/CVE-2020-14853>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Cluster related to the NDBCluster Plugin component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and low availability impact. \nCVSS Base score: 4.6 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190171](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190171>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L) \n \n** CVEID: **[CVE-2020-14837](<https://vulners.com/cve/CVE-2020-14837>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Optimizer component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190155](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190155>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14812](<https://vulners.com/cve/CVE-2020-14812>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Locking component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190130](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190130>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14838](<https://vulners.com/cve/CVE-2020-14838>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Security: Privileges component could allow an authenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors. \nCVSS Base score: 4.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190156](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190156>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2020-14878](<https://vulners.com/cve/CVE-2020-14878>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the LDAP Auth component could allow an authenticated attacker to take control of the system. \nCVSS Base score: 8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190195](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190195>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14860](<https://vulners.com/cve/CVE-2020-14860>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the Security: Roles component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact. \nCVSS Base score: 2.7 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190178](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190178>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N) \n \n** CVEID: **[CVE-2020-14814](<https://vulners.com/cve/CVE-2020-14814>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle MySQL Server related to the DML component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190132](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190132>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)\n\n## Affected Products and Versions\n\n \n\n\nAffected Product(s)| Version(s) \n---|--- \nAPI Connect| V2018.4.1.0-2018.4.1.16 \nAPI Connect| V5.0.0.0.0-5.0.8.10 \nAPI Connect| 10.0.1.0 \n \n## Remediation/Fixes\n\n \n\n\nAffected Product| Addressed in VRMF| APAR| Remediation/First Fix \n---|---|---|--- \n \nIBM API Connect \n\nV2018.4.1.0-2018.4.1.15\n\n| 2018.4.1.16iFix| \n\nLI81879\n\n| \n\nAddressed in IBM API Connect V2018.4.1.16 iFix dated 7 June or after.\n\nDeveloper Portal is impacted.\n\nFollow this link and find the \"Portal\" package.\n\n[http://www.ibm.com/support/fixcentral/swg/quickorder](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=2018.4.1.16&platform=All&function=all&source=fc> \"http://www.ibm.com/support/fixcentral/swg/quickorder\" ) \n \nIBM API Connect \n\nV5.0.0.0.0-5.0.8.10\n\n| 5.0.8.10 iFixes/fixpacks published on or after January 22, 2021.| \n\nLI81879\n\n| \n\nAddressed in IBM API Connect V5.0.8.10 iFixes/fixpacks published on or after January 22, 2021.\n\nDeveloper Portal is impacted.\n\nFollow this link and find the \"Portal\" package.\n\n \n\n\n[http://www.ibm.com/support/fixcentral/swg/quickorder](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.11&platform=All&function=all&source=fc> \"http://www.ibm.com/support/fixcentral/swg/quickorder\" ) \n \nIBM API Connect \n\nV10.0.1.0\n\n| 10.0.1.1| \n\nLI81879\n\n| \n\nAddressed in IBM API Connect V10.0.1.1.\n\nDeveloper Portal is impacted.\n\nFollow this link and find the \"Portal\" package.\n\n \n\n\n[http://www.ibm.com/support/fixcentral/swg/quickorder](<http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=10.0.1.0&platform=All&function=all&source=fc> \"http://www.ibm.com/support/fixcentral/swg/quickorder\" ) \n \n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 2.1, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.0, "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2021-08-25T20:23:17", "type": "ibm", "title": "Security Bulletin: IBM API Connect is impacted by multiple vulnerabilities in Oracle MySQL", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 5.1, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.7, "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-14812", "CVE-2020-14814", "CVE-2020-14821", "CVE-2020-14827", "CVE-2020-14828", "CVE-2020-14829", "CVE-2020-14830", "CVE-2020-14836", "CVE-2020-14837", "CVE-2020-14838", "CVE-2020-14839", "CVE-2020-14844", "CVE-2020-14845", "CVE-2020-14846", "CVE-2020-14848", "CVE-2020-14852", "CVE-2020-14853", "CVE-2020-14860", "CVE-2020-14861", "CVE-2020-14866", "CVE-2020-14878"], "modified": "2021-08-25T20:23:17", "id": "2874DCB9106B8DC5F01CD27E4041BDCA5EFC68930D198F97C05E037C7C045581", "href": "https://www.ibm.com/support/pages/node/6459931", "cvss": {"score": 7.7, "vector": "AV:A/AC:L/Au:S/C:C/I:C/A:C"}}, {"lastseen": "2023-06-24T06:14:30", "description": "## Summary\n\nIBM Sterling B2B Integrator has integrated multiple security vulnerability fixes from Bouncy Castle, please see list of CVEs for vulnerability details\n\n## Vulnerability Details\n\n** CVEID: **[CVE-2018-1000613](<https://vulners.com/cve/CVE-2018-1000613>) \n** DESCRIPTION: **Legion of the Bouncy Castle Java Cryptography APIs could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe reflection flaw in XMSS/XMSS^MT private key deserialization. By using specially-crafted private key, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/148041](<https://exchange.xforce.ibmcloud.com/vulnerabilities/148041>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2018-1000180](<https://vulners.com/cve/CVE-2018-1000180>) \n** DESCRIPTION: **Bouncy Castle could provide weaker than expected security, caused by an error in the Low-level interface to RSA key pair generator. The RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. An attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/144810](<https://exchange.xforce.ibmcloud.com/vulnerabilities/144810>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N) \n \n** CVEID: **[CVE-2016-1000338](<https://vulners.com/cve/CVE-2016-1000338>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the DSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151815](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151815>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000343](<https://vulners.com/cve/CVE-2016-1000343>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA key pair generator. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151810](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151810>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000342](<https://vulners.com/cve/CVE-2016-1000342>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the ECDSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151811](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151811>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000340](<https://vulners.com/cve/CVE-2016-1000340>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a carry propagation bug in the implementation of squaring for several raw math classes. A remote attacker could exploit this vulnerability to launch further attack. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151813](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151813>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000352](<https://vulners.com/cve/CVE-2016-1000352>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the ECIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151806](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151806>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000344](<https://vulners.com/cve/CVE-2016-1000344>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DHIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151809](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151809>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000341](<https://vulners.com/cve/CVE-2016-1000341>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA signature generation. A remote attacker could exploit this vulnerability to launch timing attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151812](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151812>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2017-13098](<https://vulners.com/cve/CVE-2017-13098>) \n** DESCRIPTION: **Bouncy Castle could allow a remote attacker to obtain sensitive information, caused by an RSA Adaptive Chosen Ciphertext (Bleichenbacher) attack. By utilizing discrepancies in TLS error messages, an attacker could exploit this vulnerability to obtain the data in the encrypted messages once the TLS session has completed. Note: This vulnerability is also known as the ROBOT attack. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/136241](<https://exchange.xforce.ibmcloud.com/vulnerabilities/136241>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2016-1000345](<https://vulners.com/cve/CVE-2016-1000345>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by an environment where timings can be easily observed. A remote attacker could exploit this vulnerability to conduct a padding oracle attack. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151808](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151808>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2016-1000339](<https://vulners.com/cve/CVE-2016-1000339>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the AESEngine. An attacker could exploit this vulnerability to obtain sensitive information. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151814](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151814>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2016-1000346](<https://vulners.com/cve/CVE-2016-1000346>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the other party DH public key. A remote attacker could exploit this vulnerability to reveal details via invalid keys. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151807](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151807>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)\n\n## Affected Products and Versions\n\nAffected Product(s)| APAR(s)| Version(s) \n---|---|--- \nIBM Sterling B2B Integrator| IT37913| 6.0.1.0 - 6.0.3.4 \nIBM Sterling B2B Integrator| IT37913| 6.1.0.0 - 6.1.0.2 \n \n\n\n## Remediation/Fixes\n\nProduct & Version| Remediation & Fix \n---|--- \n6.0.1.0 - 6.0.3.4| Apply IBM Sterling B2B Integrator version 6.0.3.5, 6.1.0.3 or 6.1.1.0 on [Fix Central](<http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/Sterling+B2B+Integrator&release=All&platform=All&function=all>) \n6.1.0.0 - 6.1.0.2| Apply IBM Sterling B2B Integrator version 6.1.0.3 or 6.1.1.0 on [Fix Central](<http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/Sterling+B2B+Integrator&release=All&platform=All&function=all>) \n \n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2021-10-06T14:43:44", "type": "ibm", "title": "Security Bulletin: Bouncy Castle Vulnerabilities Affect IBM Sterling B2B Integrator", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-1000338", "CVE-2016-1000339", "CVE-2016-1000340", "CVE-2016-1000341", "CVE-2016-1000342", "CVE-2016-1000343", "CVE-2016-1000344", "CVE-2016-1000345", "CVE-2016-1000346", "CVE-2016-1000352", "CVE-2017-13098", "CVE-2018-1000180", "CVE-2018-1000613"], "modified": "2021-10-06T14:43:44", "id": "6E26A0758438B20E786E7278B449CE995EB702FD88F24C2EEA45FAEAF3CAD7A1", "href": "https://www.ibm.com/support/pages/node/6496733", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-05-02T14:51:41", "description": "## Summary\n\nThere are series of Deserialization of Untrusted Data vulnerabilities and Input Validation vulnerability in various versions of FasterXML jackson-databind that affect Apache Solr. The vulnerabilities are in Vulnerability Details section.\n\n## Vulnerability Details\n\n** CVEID: **[CVE-2020-11620](<https://vulners.com/cve/CVE-2020-11620>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.commons.jelly.impl.Embedded (aka commons-jelly). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/179431](<https://exchange.xforce.ibmcloud.com/vulnerabilities/179431>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10969](<https://vulners.com/cve/CVE-2020-10969>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in javax.swing.JEditorPane. By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178546](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178546>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14062](<https://vulners.com/cve/CVE-2020-14062>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183425](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183425>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14060](<https://vulners.com/cve/CVE-2020-14060>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183422](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183422>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11112](<https://vulners.com/cve/CVE-2020-11112>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178902](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178902>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10968](<https://vulners.com/cve/CVE-2020-10968>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178544](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178544>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10672](<https://vulners.com/cve/CVE-2020-10672>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory (aka aries.transaction.jms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178104](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178104>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-9548](<https://vulners.com/cve/CVE-2020-9548>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by the mishandling of interaction between serialization gadgets and typing in br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core). By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/177104](<https://exchange.xforce.ibmcloud.com/vulnerabilities/177104>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-9546](<https://vulners.com/cve/CVE-2020-9546>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by the mishandling of interaction between serialization gadgets and typing in org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config). By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/177102](<https://exchange.xforce.ibmcloud.com/vulnerabilities/177102>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11619](<https://vulners.com/cve/CVE-2020-11619>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/179430](<https://exchange.xforce.ibmcloud.com/vulnerabilities/179430>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11111](<https://vulners.com/cve/CVE-2020-11111>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178901](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178901>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14195](<https://vulners.com/cve/CVE-2020-14195>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in rg.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183495](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183495>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14061](<https://vulners.com/cve/CVE-2020-14061>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183424](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183424>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11113](<https://vulners.com/cve/CVE-2020-11113>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178903](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178903>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-9547](<https://vulners.com/cve/CVE-2020-9547>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by the mishandling of interaction between serialization gadgets and typing in com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap). By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/177103](<https://exchange.xforce.ibmcloud.com/vulnerabilities/177103>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10673](<https://vulners.com/cve/CVE-2020-10673>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in com.caucho.config.types.ResourceRef (aka caucho-quercus). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178107](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178107>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2019-10202](<https://vulners.com/cve/CVE-2019-10202>) \n** DESCRIPTION: **Red Hat JBoss Enterprise Application Platform (EAP) could allow a remote attacker to execute arbitrary code on the system, caused by improper deserialization in Codehaus. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 8.1 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/168251](<https://exchange.xforce.ibmcloud.com/vulnerabilities/168251>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2019-17531](<https://vulners.com/cve/CVE-2019-17531>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by a polymorphic typing issue when Default Typing is enabled. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/169073](<https://exchange.xforce.ibmcloud.com/vulnerabilities/169073>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2019-14893](<https://vulners.com/cve/CVE-2019-14893>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization when using the xalan JNDI gadget. By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/177108](<https://exchange.xforce.ibmcloud.com/vulnerabilities/177108>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-8840](<https://vulners.com/cve/CVE-2020-8840>) \n** DESCRIPTION: **Multiple Huawei products could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of data without proper validation. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/185699](<https://exchange.xforce.ibmcloud.com/vulnerabilities/185699>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N) \n \n** CVEID: **[CVE-2019-10172](<https://vulners.com/cve/CVE-2019-10172>) \n** DESCRIPTION: **Jackson-mapper-asl could allow a remote attacker to obtain sensitive information, caused by an XML external entity (XXE) error when processing XML data. By sending a specially-crafted XML data, a remote attacker could exploit this vulnerability to obtain sensitive information. \nCVSS Base score: 5.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/172436](<https://exchange.xforce.ibmcloud.com/vulnerabilities/172436>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)\n\n## Affected Products and Versions\n\nAffected Product(s)| Version(s) \n---|--- \nLog Analysis| 1.3.1 \nLog Analysis| 1.3.2 \n \nLog Analysis| 1.3.3 \n \nLog Analysis| 1.3.4 \n \nLog Analysis| 1.3.5 \n \nLog Analysis| 1.3.6 \n \n \n\n\n## Remediation/Fixes\n\nPrincipal Product and Version(s) :| Fix details \n---|--- \nIBM Operations Analytics - Log Analysis version 1.3.x| Upgrade to Log Analysis version 1.3.7 \nDownload the 1.3.7-TIV-IOALA-FP [here](<https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%20Operations%20Analytics&product=ibm/Tivoli/IBM+SmartCloud+Analytics+-+Log+Analysis&release=1.3.7&platform=All&function=all> \"here\" ) \n \n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2021-04-22T05:30:31", "type": "ibm", "title": "Security Bulletin: Series of vulnerabilities in FasterXML jackson-databind affect Apache Solr shipped with IBM Operations Analytics - Log Analysis", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-10172", "CVE-2019-10202", "CVE-2019-14893", "CVE-2019-17531", "CVE-2020-10672", "CVE-2020-10673", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-11619", "CVE-2020-11620", "CVE-2020-14060", "CVE-2020-14061", "CVE-2020-14062", "CVE-2020-14195", "CVE-2020-8840", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2021-04-22T05:30:31", "id": "257282661EC40294AA6CD7D16D142C7D834B7703E989C3E4C143A5B9AF27C918", "href": "https://www.ibm.com/support/pages/node/6446143", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-02-27T21:48:59", "description": "## Summary\n\nIBM Sterling B2B Integrator has addressed multiple security vulnerabilities from Bouncy Castle. \n\n## Vulnerability Details\n\n** CVEID: **[CVE-2016-1000338](<https://vulners.com/cve/CVE-2016-1000338>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the DSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151815](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151815>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000339](<https://vulners.com/cve/CVE-2016-1000339>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the AESEngine. An attacker could exploit this vulnerability to obtain sensitive information. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151814](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151814>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2016-1000340](<https://vulners.com/cve/CVE-2016-1000340>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a carry propagation bug in the implementation of squaring for several raw math classes. A remote attacker could exploit this vulnerability to launch further attack. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151813](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151813>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000341](<https://vulners.com/cve/CVE-2016-1000341>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA signature generation. A remote attacker could exploit this vulnerability to launch timing attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151812](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151812>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000342](<https://vulners.com/cve/CVE-2016-1000342>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the ECDSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151811](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151811>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000343](<https://vulners.com/cve/CVE-2016-1000343>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA key pair generator. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151810](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151810>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000344](<https://vulners.com/cve/CVE-2016-1000344>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DHIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151809](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151809>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-1000345](<https://vulners.com/cve/CVE-2016-1000345>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by an environment where timings can be easily observed. A remote attacker could exploit this vulnerability to conduct a padding oracle attack. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151808](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151808>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2016-1000346](<https://vulners.com/cve/CVE-2016-1000346>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the other party DH public key. A remote attacker could exploit this vulnerability to reveal details via invalid keys. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151807](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151807>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2016-1000352](<https://vulners.com/cve/CVE-2016-1000352>) \n** DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the ECIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151806](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151806>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n** CVEID: **[CVE-2016-2427](<https://vulners.com/cve/CVE-2016-2427>) \n** DESCRIPTION: **Bouncy Castle Crypto APIs for Java, as used in Android, could provide weaker than expected security, caused by an improper AES-GCM-ICVlen value. By using a specially-crafted application, a remote attacker could exploit this vulnerability to bypass cryptographic protection mechanism and gain an authentication key. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/112341](<https://exchange.xforce.ibmcloud.com/vulnerabilities/112341>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N) \n \n** CVEID: **[CVE-2017-13098](<https://vulners.com/cve/CVE-2017-13098>) \n** DESCRIPTION: **Bouncy Castle could allow a remote attacker to obtain sensitive information, caused by an RSA Adaptive Chosen Ciphertext (Bleichenbacher) attack. By utilizing discrepancies in TLS error messages, an attacker could exploit this vulnerability to obtain the data in the encrypted messages once the TLS session has completed. Note: This vulnerability is also known as the ROBOT attack. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/136241](<https://exchange.xforce.ibmcloud.com/vulnerabilities/136241>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n** CVEID: **[CVE-2018-1000180](<https://vulners.com/cve/CVE-2018-1000180>) \n** DESCRIPTION: **Bouncy Castle could provide weaker than expected security, caused by an error in the Low-level interface to RSA key pair generator. The RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. An attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/144810](<https://exchange.xforce.ibmcloud.com/vulnerabilities/144810>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)\n\n## Affected Products and Versions\n\nAffected Product(s)| Version(s) \n---|--- \nIBM Sterling B2B Integrator| 6.0.0.0 - 6.0.3.2 \nIBM Sterling B2B Integrator| 5.2.0.0 - 5.2.6.5_2 \n \n## Remediation/Fixes\n\n** Product & Version**| **APAR**| ** Remediation & Fix** \n---|---|--- \n5.2.0.0 - 5.2.6.5_2| IT34905| Apply IBM Sterling B2B Integrator version 5.2.6.5_3, 6.0.3.3 or 6.1.0.0 on [Fix Central](<http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/Sterling+B2B+Integrator&release=All&platform=All&function=all>) \n6.0.0.0 - 6.0.3.2| IT34905| Apply IBM Sterling B2B Integrator version 6.0.3.3 or 6.1.0.0 on [Fix Central](<http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/Sterling+B2B+Integrator&release=All&platform=All&function=all>) \n \n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-11-13T19:10:30", "type": "ibm", "title": "Security Bulletin: Multiple Bouncy Castle Vulnerabilities Affect IBM Sterling B2B Integrator", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-1000338", "CVE-2016-1000339", "CVE-2016-1000340", "CVE-2016-1000341", "CVE-2016-1000342", "CVE-2016-1000343", "CVE-2016-1000344", "CVE-2016-1000345", "CVE-2016-1000346", "CVE-2016-1000352", "CVE-2016-2427", "CVE-2017-13098", "CVE-2018-1000180"], "modified": "2020-11-13T19:10:30", "id": "25D2E41063060A04C79B1BEA256E06B67D13B6B9C57B7E667497957B4D4944CA", "href": "https://www.ibm.com/support/pages/node/6367945", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2023-04-25T14:25:13", "description": "## Summary\n\nThere is various type of vulnerabilities in Bouncy Castle that affect Apache Solr. The list can be found at Vulnerability Details section.\n\n## Vulnerability Details\n\n**CVEID: **[CVE-2018-1000613](<https://vulners.com/cve/CVE-2018-1000613>) \n**DESCRIPTION: **Legion of the Bouncy Castle Java Cryptography APIs could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe reflection flaw in XMSS/XMSS^MT private key deserialization. By using specially-crafted private key, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/148041](<https://exchange.xforce.ibmcloud.com/vulnerabilities/148041>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n**CVEID: **[CVE-2016-1000342](<https://vulners.com/cve/CVE-2016-1000342>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the ECDSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151811](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151811>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n**CVEID: **[CVE-2016-1000344](<https://vulners.com/cve/CVE-2016-1000344>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DHIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151809](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151809>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n**CVEID: **[CVE-2016-1000345](<https://vulners.com/cve/CVE-2016-1000345>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by an environment where timings can be easily observed. A remote attacker could exploit this vulnerability to conduct a padding oracle attack. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151808](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151808>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n**CVEID: **[CVE-2016-1000339](<https://vulners.com/cve/CVE-2016-1000339>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the AESEngine. An attacker could exploit this vulnerability to obtain sensitive information. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151814](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151814>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n**CVEID: **[CVE-2016-1000346](<https://vulners.com/cve/CVE-2016-1000346>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the other party DH public key. A remote attacker could exploit this vulnerability to reveal details via invalid keys. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151807](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151807>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n**CVEID: **[CVE-2016-1000338](<https://vulners.com/cve/CVE-2016-1000338>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the DSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151815](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151815>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n**CVEID: **[CVE-2016-1000343](<https://vulners.com/cve/CVE-2016-1000343>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA key pair generator. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151810](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151810>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n**CVEID: **[CVE-2016-1000340](<https://vulners.com/cve/CVE-2016-1000340>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a carry propagation bug in the implementation of squaring for several raw math classes. A remote attacker could exploit this vulnerability to launch further attack. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151813](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151813>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n**CVEID: **[CVE-2016-1000352](<https://vulners.com/cve/CVE-2016-1000352>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the ECIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151806](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151806>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n**CVEID: **[CVE-2015-6644](<https://vulners.com/cve/CVE-2015-6644>) \n**DESCRIPTION: **Google Android could allow a local attacker to obtain sensitive information, caused by an error in Bouncy Castle. An attacker could exploit this vulnerability to obtain user\u2019s private information. \nCVSS Base score: 4 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/109449](<https://exchange.xforce.ibmcloud.com/vulnerabilities/109449>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N) \n \n**CVEID: **[CVE-2016-1000341](<https://vulners.com/cve/CVE-2016-1000341>) \n**DESCRIPTION: **Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA signature generation. A remote attacker could exploit this vulnerability to launch timing attacks. \nCVSS Base score: 7.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/151812](<https://exchange.xforce.ibmcloud.com/vulnerabilities/151812>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) \n \n**CVEID: **[CVE-2018-1000180](<https://vulners.com/cve/CVE-2018-1000180>) \n**DESCRIPTION: **Bouncy Castle could provide weaker than expected security, caused by an error in the Low-level interface to RSA key pair generator. The RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. An attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base score: 5.3 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/144810](<https://exchange.xforce.ibmcloud.com/vulnerabilities/144810>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)\n\n## Affected Products and Versions\n\nAffected Product(s) | Version(s) \n---|--- \nLog Analysis | 1.3.1 \nLog Analysis | 1.3.2 \nLog Analysis | 1.3.3 \nLog Analysis | 1.3.4 \nLog Analysis | 1.3.5 \nLog Analysis | 1.3.6 \n \n## Remediation/Fixes\n\nPrincipal Product and Version(s) : | Fix details \n---|--- \nIBM Operations Analytics - Log Analysis version 1.3.x | \n\nUpgrade to Log Analysis version 1.3.7\n\nDownload the 1.3.7-TIV-IOALA-FP [here](<https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%20Operations%20Analytics&product=ibm/Tivoli/IBM+SmartCloud+Analytics+-+Log+Analysis&release=1.3.7&platform=All&function=all> \"here\" ) \n \n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2021-04-16T15:46:15", "type": "ibm", "title": "Security Bulletin: Multiple vulnerabilities in Bouncy Castle affects Apache Solr shipped with IBM Operations Analytics - Log Analysis", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-6644", "CVE-2016-1000338", "CVE-2016-1000339", "CVE-2016-1000340", "CVE-2016-1000341", "CVE-2016-1000342", "CVE-2016-1000343", "CVE-2016-1000344", "CVE-2016-1000345", "CVE-2016-1000346", "CVE-2016-1000352", "CVE-2018-1000180", "CVE-2018-1000613"], "modified": "2021-04-16T15:46:15", "id": "725E32A9B6092E4AD63AD8E97B36AECDCE864C1BA681C18BE98CB3D51167C891", "href": "https://www.ibm.com/support/pages/node/6444097", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-06-06T17:47:43", "description": "## Summary\n\nVulnerabilities identified in jackson-databind shipped with IBM Cloud Pak System. IBM Clous Pak System addresssed vulnerabilities. \n\n## Vulnerability Details\n\n** CVEID: **[CVE-2020-10673](<https://vulners.com/cve/CVE-2020-10673>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in com.caucho.config.types.ResourceRef (aka caucho-quercus). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178107](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178107>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11112](<https://vulners.com/cve/CVE-2020-11112>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178902](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178902>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11113](<https://vulners.com/cve/CVE-2020-11113>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178903](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178903>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10672](<https://vulners.com/cve/CVE-2020-10672>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory (aka aries.transaction.jms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178104](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178104>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10968](<https://vulners.com/cve/CVE-2020-10968>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178544](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178544>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10969](<https://vulners.com/cve/CVE-2020-10969>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in javax.swing.JEditorPane. By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178546](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178546>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11619](<https://vulners.com/cve/CVE-2020-11619>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/179430](<https://exchange.xforce.ibmcloud.com/vulnerabilities/179430>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11111](<https://vulners.com/cve/CVE-2020-11111>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178901](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178901>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11620](<https://vulners.com/cve/CVE-2020-11620>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.commons.jelly.impl.Embedded (aka commons-jelly). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/179431](<https://exchange.xforce.ibmcloud.com/vulnerabilities/179431>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14195](<https://vulners.com/cve/CVE-2020-14195>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in rg.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183495](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183495>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14061](<https://vulners.com/cve/CVE-2020-14061>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183424](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183424>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14060](<https://vulners.com/cve/CVE-2020-14060>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183422](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183422>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14062](<https://vulners.com/cve/CVE-2020-14062>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183425](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183425>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)\n\n## Affected Products and Versions\n\nAffected Product(s)| Version(s) \n---|--- \nIBM Cloud Pak System| 2.3.0.1, 2.3.1.1 \n \n## Remediation/Fixes\n\nFor IBM Cloud Pak System V.2.3.0.1, V2.3.1.1,\n\nUpgrade to IBM Cloud Pak System V2.3.2.0 \n\nInformation on upgrading can be found here: <http://www.ibm.com/support/docview.wss?uid=ibm10887959>.\n\n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2022-08-11T13:19:32", "type": "ibm", "title": "Security Bulletin: Multiple Vulnerabilities in jackson-databind shipped with IBM Cloud Pak System", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-10672", "CVE-2020-10673", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-11619", "CVE-2020-11620", "CVE-2020-14060", "CVE-2020-14061", "CVE-2020-14062", "CVE-2020-14195"], "modified": "2022-08-11T13:19:32", "id": "AE04C563BFD8D158A34D941FC591BA2027AA9CDF2814A2468DA20F6AF67AFEDE", "href": "https://www.ibm.com/support/pages/node/6251301", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-02-23T21:42:45", "description": "## Summary\n\nIBM Security Guardium is aware of the following vulnerability\n\n## Vulnerability Details\n\n**CVEID:** [CVE-2016-1000342](<https://vulners.com/cve/CVE-2016-1000342>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the ECDSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151811> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2016-1000341](<https://vulners.com/cve/CVE-2016-1000341>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA signature generation. A remote attacker could exploit this vulnerability to launch timing attacks. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151812> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2016-1000339](<https://vulners.com/cve/CVE-2016-1000339>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the AESEngine. An attacker could exploit this vulnerability to obtain sensitive information. \nCVSS Base Score: 5.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151814> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)\n\n**CVEID:** [CVE-2016-1000338](<https://vulners.com/cve/CVE-2016-1000338>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could provide weaker than expected security, caused by improper validation of ASN.1 encoding of signature in the DSA. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151815> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2013-1624](<https://vulners.com/cve/CVE-2013-1624>) \n**DESCRIPTION:** Bouncy Castle could allow a remote attacker to obtain sensitive information, caused by the exposure of timing differences during padding check verification by the CBC ciphersuite of the Transport Layer Security (TLS) implementation. An attacker could exploit this vulnerability using a timing attack to recover the original plaintext and obtain sensitive information. \nCVSS Base Score: 5 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/81910> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)\n\n**CVEID:** [CVE-2016-1000344](<https://vulners.com/cve/CVE-2016-1000344>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DHIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151809> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2016-1000343](<https://vulners.com/cve/CVE-2016-1000343>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the DSA key pair generator. A remote attacker could exploit this vulnerability to launch further attacks. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151810> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2018-5382](<https://vulners.com/cve/CVE-2018-5382>) \n**DESCRIPTION:** Bouncy Castle could allow a local attacker to obtain sensitive information, caused by an error in the BKS version 1 keystore files. By utilizing an HMAC that is only 16 bits long for the MAC key size, an attacker could exploit this vulnerability using brute-force techniques to crack a BKS-V1 keystore file in seconds and gain access to the keystore contents. \nCVSS Base Score: 4.4 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/140465> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)\n\n**CVEID:** [CVE-2018-1000613](<https://vulners.com/cve/CVE-2018-1000613>) \n**DESCRIPTION:** Legion of the Bouncy Castle Java Cryptography APIs could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe reflection flaw in XMSS/XMSS^MT private key deserialization. By using specially-crafted private key, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base Score: 9.8 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148041> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)\n\n**CVEID:** [CVE-2016-1000352](<https://vulners.com/cve/CVE-2016-1000352>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could provide weaker than expected security, caused by a flaw in the ECIES implementation. A remote attacker could exploit this vulnerability to launch further attacks on the system. \nCVSS Base Score: 7.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151806> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)\n\n**CVEID:** [CVE-2016-1000346](<https://vulners.com/cve/CVE-2016-1000346>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could allow a remote attacker to obtain sensitive information, caused by a flaw in the other party DH public key. A remote attacker could exploit this vulnerability to reveal details via invalid keys. \nCVSS Base Score: 5.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151807> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)\n\n**CVEID:** [CVE-2016-1000345](<https://vulners.com/cve/CVE-2016-1000345>) \n**DESCRIPTION:** Bouncy Castle JCE Provider could provide weaker than expected security, caused by an environment where timings can be easily observed. A remote attacker could exploit this vulnerability to conduct a padding oracle attack. \nCVSS Base Score: 5.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151808> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)\n\n**CVEID:** [CVE-2017-13098](<https://vulners.com/cve/CVE-2017-13098>) \n**DESCRIPTION:** Bouncy Castle could allow a remote attacker to obtain sensitive information, caused by an RSA Adaptive Chosen Ciphertext (Bleichenbacher) attack. By utilizing discrepancies in TLS error messages, an attacker could exploit this vulnerability to obtain the data in the encrypted messages once the TLS session has completed. Note: This vulnerability is also known as the ROBOT attack. \nCVSS Base Score: 5.3 \nCVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/136241> for the current score \nCVSS Environmental Score*: Undefined \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)\n\n## Affected Products and Versions\n\n**Affected IBM Security Guardium **\n\n| \n\n**Affected Versions** \n \n---|--- \nIBM Security Guardium Big Data Intelligence | 1.0 \n \n## Remediation/Fixes\n\n \n\n\n**Product**\n\n| \n\n**VRMF**\n\n| \n\n**Remediation / First Fix** \n \n---|---|--- \nIBM Security Guardium Big Data Intelligence | 1.0 | https://gbdi-packages.jsonar.com/rhel7.x_IBM_Guardium_big_data_security_installer_4.1.x_20191011.tar.gz \n \n## ", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2019-10-14T16:59:49", "type": "ibm", "title": "Security Bulletin: IBM Security Guardium Big Data Intelligence is affected by a Using Components with Known Vulnerabilities vulnerability", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1624", "CVE-2016-1000338", "CVE-2016-1000339", "CVE-2016-1000341", "CVE-2016-1000342", "CVE-2016-1000343", "CVE-2016-1000344", "CVE-2016-1000345", "CVE-2016-1000346", "CVE-2016-1000352", "CVE-2017-13098", "CVE-2018-1000613", "CVE-2018-5382"], "modified": "2019-10-14T16:59:49", "id": "2A5453A8FC9EB27F6ADB0D211CACAD0F8DF506F7D5DD5C0B520193CF9BED6583", "href": "https://www.ibm.com/support/pages/node/960296", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-02-27T21:51:33", "description": "## Summary\n\nIBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of FasterXML jackson-databind.\n\n## Vulnerability Details\n\n** CVEID: **[CVE-2020-14195](<https://vulners.com/cve/CVE-2020-14195>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in rg.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183495](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183495>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10673](<https://vulners.com/cve/CVE-2020-10673>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in com.caucho.config.types.ResourceRef (aka caucho-quercus). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178107](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178107>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11113](<https://vulners.com/cve/CVE-2020-11113>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178903](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178903>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11619](<https://vulners.com/cve/CVE-2020-11619>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/179430](<https://exchange.xforce.ibmcloud.com/vulnerabilities/179430>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10968](<https://vulners.com/cve/CVE-2020-10968>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178544](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178544>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11620](<https://vulners.com/cve/CVE-2020-11620>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.commons.jelly.impl.Embedded (aka commons-jelly). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/179431](<https://exchange.xforce.ibmcloud.com/vulnerabilities/179431>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10969](<https://vulners.com/cve/CVE-2020-10969>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in javax.swing.JEditorPane. By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178546](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178546>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11111](<https://vulners.com/cve/CVE-2020-11111>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178901](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178901>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-10672](<https://vulners.com/cve/CVE-2020-10672>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory (aka aries.transaction.jms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178104](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178104>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-11112](<https://vulners.com/cve/CVE-2020-11112>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/178902](<https://exchange.xforce.ibmcloud.com/vulnerabilities/178902>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14061](<https://vulners.com/cve/CVE-2020-14061>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183424](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183424>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14060](<https://vulners.com/cve/CVE-2020-14060>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183422](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183422>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14062](<https://vulners.com/cve/CVE-2020-14062>) \n** DESCRIPTION: **FasterXML jackson-databind could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2). By sending specially-crafted input, an attacker could exploit this vulnerability to execute arbitrary code on the system. \nCVSS Base score: 9.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/183425](<https://exchange.xforce.ibmcloud.com/vulnerabilities/183425>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)\n\n## Affected Products and Versions\n\nAffected Product(s)| Version(s) \n---|--- \nICP - Discovery| 2.0.0-2.1.3 \n \n\n\n## Remediation/Fixes\n\nUpgrade to IBM Watson Discovery 2.1.4 \n \n<https://cloud.ibm.com/docs/discovery-data?topic=discovery-data-install>\n\n## Workarounds and Mitigations\n\nNone\n\n## ", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2020-08-29T08:58:37", "type": "ibm", "title": "Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in FasterXML jackson-databind", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-10672", "CVE-2020-10673", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-11619", "CVE-2020-11620", "CVE-2020-14060", "CVE-2020-14061", "CVE-2020-14062", "CVE-2020-14195"], "modified": "2020-08-29T08:58:37", "id": "BCCAA86BCC3B16C9C58E1F4717449CC03D19E983B5D795C29B0F4F2B70C2296D", "href": "https://www.ibm.com/support/pages/node/6323689", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-10-01T01:57:51", "description": "## Summary\n\nMultiple Oracle Database Server security vulnerabilities affect IBM Emptoris Contract Management.\n\n## Vulnerability Details\n\n** CVEID: **[CVE-2020-14741](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14741>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle Database Server related to the Database Filesystem component could allow an authenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors. \nCVSS Base score: 4.9 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190066](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190066>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H) \n \n** CVEID: **[CVE-2020-14763](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14763>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle Database Server related to the Application Express Quick Poll component could allow an authenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact. \nCVSS Base score: 5.4 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190081](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190081>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) \n \n** CVEID: **[CVE-2020-14762](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14762>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle Database Server related to the Application Express component could allow an authenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact. \nCVSS Base score: 5.4 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190080](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190080>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N) \n \n** CVEID: **[CVE-2020-14736](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14736>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle Database Server related to the Database Vault component could allow an authenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact. \nCVSS Base score: 3.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190064](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190064>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N) \n \n** CVEID: **[CVE-2020-14735](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14735>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle Database Server related to the Scheduler component could allow an authenticated attacker to take control of the system. \nCVSS Base score: 8.8 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190063](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190063>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H) \n \n** CVEID: **[CVE-2020-14743](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14743>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle Database Server related to the Java VM component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact. \nCVSS Base score: 3.1 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190068](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190068>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N) \n \n** CVEID: **[CVE-2020-14742](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14742>) \n** DESCRIPTION: **An unspecified vulnerability in Oracle Database Server related to the Core RDBMS component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact. \nCVSS Base score: 2.7 \nCVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/190067](<https://exchange.xforce.ibmcloud.com/vulnerabilities/190067>) for the current score. \nCVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)\n\n## Affected Products and Versions\n\nAffected Product(s)| Version(s) \n---|--- \nIBM Emptoris Contract Management| 10.1.1.x \nIBM Emptoris Contract Management| 10.1.0.x \nIBM Emptoris Contract Management| 10.1.3.x \n \n\n\n## Remediation/Fixes\n\n**Product Name**| **Versions affected **| **Remediation iFix or fix pack** \n---|---|--- \nIBM Emptoris Contract Management| 10.1.0.x| [10.1.0.38](<http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FEmptoris+Contract+Management&fixids=EMP_CM_10.1.0.38&source=SAR> \"10.1.0.38\" ) \nIBM Emptoris Contract Management| 10.1.1.x| [10.1.1.35](<http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FEmptoris+Contract+Management&fixids=EMP_CM_10.1.1.35&source=SAR> \"10.1.1.35\" ) \nIBM Emptoris Contract Management| 10.1.3.x| [10.1.3.30](<http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FEmptoris+Contract+Management&fixids=EMP_CM_10.1.3.30&source=SAR> \"10.1.3.30\" ) \n \n## Workarounds and Mitigations\n\nNone\n\n## Get Notified about Future Security Bulletins\n\nSubscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html>) to be notified of important product support alerts like this.\n\n### References \n\n[Complete CVSS v3 Guide](<http://www.first.org/cvss/user-guide> \"Link resides outside of ibm.com\" ) \n[On-line Calculator v3](<http://www.first.org/cvss/calculator/3.0> \"Link resides outside of ibm.com\" )\n\nOff \n\n## Related Information\n\n[IBM Secure Engineering Web Portal](<http://www.ibm.com/security/secure-engineering/bulletins.html>) \n[IBM Prod