Skip to content

Instantly share code, notes, and snippets.

@andreafioraldi
Created December 30, 2017 12:36
Show Gist options
  • Star 2 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save andreafioraldi/948fc63342cee3f8d98c0c19428ad0dc to your computer and use it in GitHub Desktop.
Save andreafioraldi/948fc63342cee3f8d98c0c19428ad0dc to your computer and use it in GitHub Desktop.
ExploitDB ID - CVE mapping json
{
"CVE-2017-9415": [
"42117"
],
"CVE-2004-1656": [
"24422"
],
"CVE-2004-1655": [
"24425"
],
"CVE-2004-1121": [
"24716"
],
"CVE-2004-1120": [
"652"
],
"CVE-2017-9413": [
"42118"
],
"CVE-2004-1650": [
"425"
],
"CVE-2016-5108": [
"41025"
],
"CVE-2009-0528": [
"8007"
],
"CVE-2005-4063": [
"26744"
],
"CVE-2017-9418": [
"42166"
],
"CVE-2008-4546": [
"32452"
],
"CVE-2008-4547": [
"4903"
],
"CVE-2017-6622": [
"42888"
],
"CVE-2007-2079": [
"3738"
],
"CVE-2005-3332": [
"26399"
],
"CVE-2005-3334": [
"26400"
],
"CVE-2007-6191": [
"30820",
"30821"
],
"CVE-2017-9411": [
"42390"
],
"CVE-2014-8954": [
"35198"
],
"CVE-2007-2070": [
"3748"
],
"CVE-2014-3544": [
"34169"
],
"CVE-2006-4034": [
"2127"
],
"CVE-2017-9410": [
"42390"
],
"CVE-2008-6223": [
"6992"
],
"CVE-2007-3610": [
"4153"
],
"CVE-2007-4645": [
"4342"
],
"CVE-2013-7179": [
"39074"
],
"CVE-2008-6730": [
"7616"
],
"CVE-2005-1548": [
"25630"
],
"CVE-2009-2230": [
"9001"
],
"CVE-2000-0418": [
"324"
],
"CVE-2017-0100": [
"41607"
],
"CVE-2008-3445": [
"6180"
],
"CVE-2004-2198": [
"24672"
],
"CVE-2002-0191": [
"21361"
],
"CVE-2007-4641": [
"4341"
],
"CVE-2015-7985": [
"9386"
],
"CVE-2007-3076": [
"4008"
],
"CVE-2008-6226": [
"7003"
],
"CVE-2008-1715": [
"5319"
],
"CVE-2007-4922": [
"4400"
],
"CVE-2007-4921": [
"4405"
],
"CVE-2007-3077": [
"4030"
],
"CVE-2008-6737": [
"31918"
],
"CVE-2007-4925": [
"30588"
],
"CVE-2003-1318": [
"3138"
],
"CVE-2003-1317": [
"23067"
],
"CVE-2008-6736": [
"31908"
],
"CVE-2003-1313": [
"23218"
],
"CVE-2010-2259": [
"10946"
],
"CVE-2003-1310": [
"22980"
],
"CVE-2008-6739": [
"5780"
],
"CVE-2010-2716": [
"14251"
],
"CVE-2004-1659": [
"24566"
],
"CVE-2010-2714": [
"14203"
],
"CVE-2000-0413": [
"19897"
],
"CVE-2015-7984": [
"38765"
],
"CVE-2010-2719": [
"14199"
],
"CVE-2015-1471": [
"35991"
],
"CVE-2015-7601": [
"38340"
],
"CVE-2008-6228": [
"6999"
],
"CVE-2012-4869": [
"18649",
"18650",
"18659"
],
"CVE-2013-2182": [
"38587"
],
"CVE-2010-3211": [
"14846"
],
"CVE-2012-4362": [
"18893",
"18901"
],
"CVE-2007-4551": [
"30525",
"4326"
],
"CVE-2006-1634": [
"27563"
],
"CVE-2007-5068": [
"4449"
],
"CVE-1999-1437": [
"19120"
],
"CVE-2008-5178": [
"7135"
],
"CVE-2006-0946": [
"27320"
],
"CVE-2006-0947": [
"27319"
],
"CVE-2006-0944": [
"27324"
],
"CVE-2012-4711": [
"24887"
],
"CVE-2006-0942": [
"27175"
],
"CVE-2006-0943": [
"1532"
],
"CVE-2006-0940": [
"1590"
],
"CVE-2006-5137": [
"2457"
],
"CVE-2004-0393": [
"24223",
"307"
],
"CVE-2002-0644": [
"21650"
],
"CVE-2004-0526": [
"24102"
],
"CVE-2004-0295": [
"23715"
],
"CVE-2004-0524": [
"273",
"417"
],
"CVE-2004-0297": [
"16824",
"157"
],
"CVE-2004-0290": [
"23707"
],
"CVE-2004-0291": [
"23710"
],
"CVE-2004-0292": [
"23714"
],
"CVE-2012-1913": [
"11560"
],
"CVE-2008-3013": [
"6716"
],
"CVE-2009-2852": [
"9431"
],
"CVE-2009-2015": [
"8898"
],
"CVE-2009-2014": [
"8891"
],
"CVE-2017-7457": [
"41852"
],
"CVE-2004-0299": [
"23716"
],
"CVE-2017-7455": [
"41850"
],
"CVE-2009-2010": [
"8671"
],
"CVE-2004-2413": [
"24199"
],
"CVE-2007-3655": [
"4168",
"30284"
],
"CVE-2014-4019": [
"33803"
],
"CVE-2014-4018": [
"33803"
],
"CVE-2008-1051": [
"5175"
],
"CVE-2007-3653": [
"32004",
"32005"
],
"CVE-2012-3797": [
"18878"
],
"CVE-2012-3796": [
"18878"
],
"CVE-2012-3795": [
"18878"
],
"CVE-2012-3794": [
"18878"
],
"CVE-2012-3793": [
"18878"
],
"CVE-2012-3792": [
"18878"
],
"CVE-2012-3791": [
"18955"
],
"CVE-2009-1407": [
"8504"
],
"CVE-2006-5789": [
"2735"
],
"CVE-2013-1638": [
"24448"
],
"CVE-2010-1431": [
"12338"
],
"CVE-2012-4867": [
"18770"
],
"CVE-2001-1490": [
"21181"
],
"CVE-2005-1666": [
"25631",
"25629"
],
"CVE-2011-0887": [
"16123"
],
"CVE-2011-0886": [
"16123"
],
"CVE-2011-0885": [
"16123"
],
"CVE-2007-2753": [
"3936"
],
"CVE-2008-1050": [
"31294"
],
"CVE-2002-1513": [
"21856"
],
"CVE-2002-1042": [
"21603"
],
"CVE-2002-1043": [
"21612"
],
"CVE-2008-2334": [
"31799",
"31798",
"31797"
],
"CVE-2010-0432": [
"12263",
"12264",
"12330"
],
"CVE-2002-1048": [
"22319"
],
"CVE-2010-0437": [
"33635"
],
"CVE-2004-0740": [
"358"
],
"CVE-2010-3449": [
"15710"
],
"CVE-2013-2729": [
"26703"
],
"CVE-2007-6126": [
"4655"
],
"CVE-2010-4607": [
"15799"
],
"CVE-2008-2629": [
"5724"
],
"CVE-2016-9813": [
"42162"
],
"CVE-2009-3249": [
"16280"
],
"CVE-2006-1099": [
"27345"
],
"CVE-2006-1098": [
"27344"
],
"CVE-2009-3248": [
"9450"
],
"CVE-2008-3443": [
"6239"
],
"CVE-2006-1090": [
"1517"
],
"CVE-2012-2910": [
"37207",
"37206"
],
"CVE-2006-1094": [
"1544"
],
"CVE-2004-2625": [
"24291"
],
"CVE-2012-2911": [
"37208"
],
"CVE-2001-1246": [
"20985"
],
"CVE-2009-1750": [
"8730"
],
"CVE-2012-2917": [
"37202"
],
"CVE-2000-1033": [
"20334"
],
"CVE-2007-6608": [
"30951",
"30949",
"30948"
],
"CVE-2000-1037": [
"20216",
"20215"
],
"CVE-2000-1036": [
"20234"
],
"CVE-2000-1035": [
"20228"
],
"CVE-2010-0380": [
"11082"
],
"CVE-2014-5300": [
"34865"
],
"CVE-2014-5301": [
"35845"
],
"CVE-1999-0233": [
"20445"
],
"CVE-2010-3885": [
"13921"
],
"CVE-2012-6622": [
"37195"
],
"CVE-2010-0388": [
"33560"
],
"CVE-2006-3943": [
"28286"
],
"CVE-2006-3942": [
"2057"
],
"CVE-2014-9148": [
"36581"
],
"CVE-2006-3940": [
"28281",
"28282"
],
"CVE-2008-6793": [
"7001"
],
"CVE-2006-4666": [
"2326",
"28493"
],
"CVE-2008-6791": [
"6838"
],
"CVE-2008-6790": [
"6820"
],
"CVE-2014-9142": [
"35462"
],
"CVE-2014-9143": [
"35462"
],
"CVE-2006-3949": [
"2209"
],
"CVE-2006-4668": [
"28494"
],
"CVE-2014-9146": [
"36581"
],
"CVE-2014-9147": [
"36581"
],
"CVE-2014-9144": [
"35462"
],
"CVE-2008-6798": [
"7094"
],
"CVE-2007-6609": [
"30956"
],
"CVE-2008-0822": [
"5123"
],
"CVE-2007-0352": [
"3149"
],
"CVE-2009-3242": [
"33224"
],
"CVE-2007-0354": [
"3141"
],
"CVE-2007-0355": [
"3151"
],
"CVE-2007-0356": [
"3142"
],
"CVE-2007-0357": [
"29490"
],
"CVE-2007-0359": [
"3147"
],
"CVE-2005-1087": [
"25365"
],
"CVE-2006-6310": [
"29229"
],
"CVE-2005-1081": [
"25373"
],
"CVE-2005-4560": [
"16612"
],
"CVE-2009-3760": [
"9106"
],
"CVE-2005-1082": [
"25374"
],
"CVE-2008-1068": [
"5182"
],
"CVE-2007-3980": [
"4210"
],
"CVE-2006-5398": [
"2574"
],
"CVE-2006-5399": [
"2584"
],
"CVE-1999-1005": [
"19682"
],
"CVE-1999-1007": [
"19678"
],
"CVE-2006-5390": [
"2551"
],
"CVE-2006-5391": [
"2571"
],
"CVE-2006-5392": [
"2570"
],
"CVE-2013-2492": [
"41709"
],
"CVE-1999-0209": [
"19040",
"16326",
"5366"
],
"CVE-1999-0208": [
"20258",
"20259"
],
"CVE-2011-4595": [
"36408"
],
"CVE-2008-3321": [
"6065"
],
"CVE-2006-4918": [
"2396"
],
"CVE-2006-4449": [
"28429"
],
"CVE-2006-4448": [
"2218"
],
"CVE-2006-3491": [
"28186"
],
"CVE-2006-4446": [
"28438"
],
"CVE-2006-4917": [
"28601"
],
"CVE-2006-4916": [
"2395"
],
"CVE-2006-4443": [
"28436"
],
"CVE-1999-0204": [
"20599"
],
"CVE-2006-4441": [
"2263"
],
"CVE-2006-4440": [
"2263"
],
"CVE-2002-0932": [
"21527"
],
"CVE-2002-0931": [
"21519",
"21526"
],
"CVE-2006-3478": [
"1983"
],
"CVE-2002-0937": [
"21536"
],
"CVE-2002-0936": [
"21534"
],
"CVE-2008-3151": [
"32015"
],
"CVE-2012-6589": [
"22711"
],
"CVE-2002-0938": [
"21555"
],
"CVE-2005-2219": [
"1096"
],
"CVE-2007-2080": [
"3738"
],
"CVE-2010-4269": [
"15381"
],
"CVE-2008-2031": [
"6834"
],
"CVE-2008-1411": [
"5228"
],
"CVE-2008-1410": [
"5228"
],
"CVE-2008-1413": [
"31406"
],
"CVE-2008-1415": [
"5262"
],
"CVE-2008-1414": [
"5262"
],
"CVE-2004-1620": [
"24697"
],
"CVE-2007-3982": [
"4208"
],
"CVE-2012-5306": [
"18673"
],
"CVE-2002-1412": [
"21676"
],
"CVE-2014-8768": [
"35359"
],
"CVE-2007-2803": [
"4007"
],
"CVE-2008-7156": [
"4859"
],
"CVE-2008-7157": [
"4859"
],
"CVE-2008-7154": [
"4879"
],
"CVE-2008-7155": [
"4842"
],
"CVE-2008-7152": [
"31358"
],
"CVE-2008-7153": [
"4891"
],
"CVE-2011-3497": [
"17844"
],
"CVE-2012-1220": [
"18464"
],
"CVE-2008-2858": [
"5802"
],
"CVE-2008-2859": [
"5968"
],
"CVE-2006-4310": [
"28427"
],
"CVE-2008-2508": [
"31855"
],
"CVE-2008-2509": [
"31843"
],
"CVE-2008-2506": [
"5664"
],
"CVE-2008-2507": [
"31858"
],
"CVE-2008-2504": [
"5665"
],
"CVE-2008-2505": [
"5664"
],
"CVE-2008-2854": [
"5864"
],
"CVE-2008-2855": [
"5860"
],
"CVE-2008-2856": [
"5860"
],
"CVE-2008-2501": [
"10590",
"5683"
],
"CVE-2007-5094": [
"4438"
],
"CVE-2003-0232": [
"65"
],
"CVE-2003-0231": [
"22957"
],
"CVE-2007-2827": [
"3969"
],
"CVE-2007-5722": [
"30720"
],
"CVE-2007-5720": [
"4586"
],
"CVE-2007-5721": [
"4585"
],
"CVE-2001-0643": [
"20774"
],
"CVE-2001-0476": [
"20689"
],
"CVE-2009-4413": [
"10338"
],
"CVE-2007-2805": [
"30053"
],
"CVE-2007-5098": [
"4451"
],
"CVE-2014-6308": [
"34763"
],
"CVE-2007-5728": [
"30090"
],
"CVE-2010-3152": [
"14773"
],
"CVE-2014-9605": [
"37928"
],
"CVE-2007-4924": [
"9240"
],
"CVE-2002-1016": [
"21629"
],
"CVE-2010-2921": [
"14448"
],
"CVE-2010-2920": [
"12120"
],
"CVE-2007-1401": [
"3431"
],
"CVE-2007-5299": [
"4493"
],
"CVE-2010-2925": [
"14474"
],
"CVE-2010-2924": [
"14441"
],
"CVE-2007-1404": [
"3432",
"9468"
],
"CVE-2008-0474": [
"20171"
],
"CVE-2008-6475": [
"5391"
],
"CVE-2003-1314": [
"2980"
],
"CVE-2010-3155": [
"14785"
],
"CVE-2014-3934": [
"39200"
],
"CVE-2014-3936": [
"34064"
],
"CVE-2000-0073": [
"19633"
],
"CVE-2007-5890": [
"30741"
],
"CVE-2007-0235": [
"29458"
],
"CVE-2000-0077": [
"20396"
],
"CVE-2006-2728": [
"27916"
],
"CVE-2009-2957": [
"9617"
],
"CVE-2009-0530": [
"8017"
],
"CVE-2001-0519": [
"20890"
],
"CVE-2006-2723": [
"1867"
],
"CVE-2006-2725": [
"1842"
],
"CVE-2006-2726": [
"1848"
],
"CVE-2007-0232": [
"3113"
],
"CVE-2013-4467": [
"29513"
],
"CVE-2008-2270": [
"5621"
],
"CVE-2006-0372": [
"27117"
],
"CVE-2011-2628": [
"17936"
],
"CVE-2013-4468": [
"29513"
],
"CVE-2009-0531": [
"8012"
],
"CVE-2008-0239": [
"31005",
"31004",
"31007"
],
"CVE-2006-0496": [
"27150"
],
"CVE-2014-7866": [
"35209"
],
"CVE-2008-0232": [
"4864"
],
"CVE-2008-0233": [
"4864"
],
"CVE-2008-0230": [
"4870"
],
"CVE-2008-0231": [
"4876"
],
"CVE-2008-0236": [
"4873"
],
"CVE-2008-0237": [
"4874"
],
"CVE-2008-0234": [
"4906",
"4885"
],
"CVE-2015-1478": [
"35911"
],
"CVE-2004-0486": [
"24121"
],
"CVE-2009-3999": [
"18015"
],
"CVE-2010-4517": [
"15714"
],
"CVE-2015-1318": [
"36782"
],
"CVE-2010-2715": [
"14203"
],
"CVE-2010-4514": [
"35045"
],
"CVE-2012-5190": [
"38204"
],
"CVE-2017-1624": [
"43106",
"43119"
],
"CVE-2007-1138": [
"29634"
],
"CVE-2017-1190": [
"43372",
"43370",
"43367"
],
"CVE-2017-1623": [
"43109"
],
"CVE-2015-7422": [
"38751"
],
"CVE-2007-2946": [
"3986"
],
"CVE-2011-1557": [
"35547"
],
"CVE-2013-7184": [
"30414"
],
"CVE-2008-5559": [
"7398"
],
"CVE-2004-0820": [
"418"
],
"CVE-2014-3804": [
"42708",
"33865"
],
"CVE-2015-1476": [
"35878"
],
"CVE-2008-0761": [
"5104"
],
"CVE-2009-1453": [
"8464"
],
"CVE-2014-2559": [
"32868"
],
"CVE-2009-0537": [
"8163"
],
"CVE-2008-4931": [
"32566"
],
"CVE-2010-1748": [
"34152"
],
"CVE-2008-4932": [
"6898"
],
"CVE-2008-1228": [
"31335"
],
"CVE-2016-7241": [
"40875"
],
"CVE-2016-7240": [
"40773"
],
"CVE-2009-0334": [
"7806"
],
"CVE-2017-7938": [
"41898"
],
"CVE-2007-3009": [
"30187"
],
"CVE-2009-1611": [
"8613",
"8621"
],
"CVE-2009-2223": [
"9015"
],
"CVE-2009-1450": [
"7936"
],
"CVE-2009-2227": [
"9031",
"16445",
"9002"
],
"CVE-2007-3001": [
"30114",
"30115",
"30116"
],
"CVE-2007-3000": [
"30112",
"30113"
],
"CVE-2007-3003": [
"30111"
],
"CVE-2017-1741": [
"43363"
],
"CVE-2009-0534": [
"8018",
"8355"
],
"CVE-2007-3006": [
"4017",
"6329"
],
"CVE-2008-6196": [
"31588",
"31589",
"31587"
],
"CVE-2007-6019": [
"31630"
],
"CVE-2010-1368": [
"11577"
],
"CVE-2010-1369": [
"11589"
],
"CVE-2010-1366": [
"11593"
],
"CVE-2017-1448": [
"42932"
],
"CVE-2010-1365": [
"11600",
"11837"
],
"CVE-2010-1363": [
"10988"
],
"CVE-2010-1360": [
"11111"
],
"CVE-2010-1361": [
"33487"
],
"CVE-2005-4821": [
"26254",
"26253"
],
"CVE-2008-2036": [
"5448"
],
"CVE-2009-0535": [
"8029"
],
"CVE-2007-2656": [
"3898"
],
"CVE-2006-3510": [
"28194"
],
"CVE-2013-3115": [
"28187"
],
"CVE-2010-2543": [
"10234"
],
"CVE-2009-0373": [
"7881"
],
"CVE-2013-3111": [
"40907"
],
"CVE-2003-1129": [
"22593"
],
"CVE-2017-8682": [
"42744"
],
"CVE-2010-2549": [
"14156"
],
"CVE-2010-3140": [
"14780"
],
"CVE-2010-3141": [
"14782",
"14723"
],
"CVE-2010-3142": [
"14782",
"14723"
],
"CVE-2010-3143": [
"14733",
"14745",
"14778"
],
"CVE-2010-3144": [
"14754"
],
"CVE-2010-3145": [
"14751"
],
"CVE-2010-3146": [
"14746"
],
"CVE-2010-3631": [
"15212"
],
"CVE-2010-3148": [
"14744"
],
"CVE-2010-3149": [
"14755"
],
"CVE-2009-0699": [
"32708"
],
"CVE-2008-6983": [
"6369"
],
"CVE-2010-3639": [
"15426"
],
"CVE-2017-6995": [
"42555"
],
"CVE-2008-1385": [
"31682"
],
"CVE-2015-5161": [
"38573",
"37765"
],
"CVE-2000-0470": [
"10237"
],
"CVE-2009-0421": [
"7793"
],
"CVE-2008-3604": [
"6230"
],
"CVE-2008-0905": [
"5162"
],
"CVE-2008-0906": [
"5161"
],
"CVE-2008-0907": [
"5163"
],
"CVE-2002-2422": [
"21827"
],
"CVE-2016-7866": [
"40915"
],
"CVE-2002-2425": [
"21677"
],
"CVE-2002-2424": [
"21755"
],
"CVE-2009-1045": [
"8213"
],
"CVE-2009-1046": [
"9083"
],
"CVE-2000-0958": [
"20322"
],
"CVE-2009-1040": [
"8224"
],
"CVE-2009-1049": [
"8243",
"8244"
],
"CVE-2008-2190": [
"5542"
],
"CVE-2006-3124": [
"2274",
"2277"
],
"CVE-2004-2371": [
"23755"
],
"CVE-2006-1159": [
"27377"
],
"CVE-2013-3502": [
"25001"
],
"CVE-2002-1514": [
"21865"
],
"CVE-2006-1153": [
"1556"
],
"CVE-2006-1151": [
"30516"
],
"CVE-2006-1404": [
"27488"
],
"CVE-2004-2373": [
"23730"
],
"CVE-2006-1407": [
"27487",
"27486"
],
"CVE-2004-1828": [
"23843"
],
"CVE-2011-4712": [
"36376"
],
"CVE-2005-1275": [
"25527"
],
"CVE-2009-3577": [
"33272"
],
"CVE-2011-4716": [
"17422",
"36286",
"18079"
],
"CVE-2011-4715": [
"18153"
],
"CVE-2011-4714": [
"18185",
"36375"
],
"CVE-2015-6922": [
"38401"
],
"CVE-2004-1821": [
"23816"
],
"CVE-2004-1822": [
"23820",
"23819",
"23818"
],
"CVE-2004-1823": [
"23822",
"23823"
],
"CVE-2004-1824": [
"22030"
],
"CVE-2004-1825": [
"23824"
],
"CVE-2005-1278": [
"959"
],
"CVE-2004-1827": [
"23812"
],
"CVE-2005-3815": [
"26588"
],
"CVE-2005-3816": [
"26576"
],
"CVE-2005-3817": [
"26580",
"26581",
"26582",
"26583",
"12439"
],
"CVE-2017-7046": [
"42365"
],
"CVE-2011-0419": [
"35738"
],
"CVE-2007-2718": [
"30027"
],
"CVE-2005-3813": [
"26575"
],
"CVE-2007-2716": [
"30028"
],
"CVE-2007-2717": [
"3907"
],
"CVE-2007-2714": [
"30036"
],
"CVE-2015-2554": [
"38580"
],
"CVE-2005-3818": [
"26584",
"26585"
],
"CVE-2005-3819": [
"26586"
],
"CVE-2006-5899": [
"28913"
],
"CVE-2007-2711": [
"3925",
"16444"
],
"CVE-2009-1593": [
"33002"
],
"CVE-2009-1260": [
"8343",
"16666"
],
"CVE-2008-2279": [
"5613"
],
"CVE-2004-0194": [
"17488"
],
"CVE-2017-8683": [
"42746"
],
"CVE-2004-0192": [
"23764"
],
"CVE-2009-1595": [
"32967"
],
"CVE-2017-8680": [
"42741"
],
"CVE-2012-0067": [
"36633"
],
"CVE-2008-2192": [
"5532"
],
"CVE-2006-0179": [
"1411"
],
"CVE-2003-0809": [
"23122"
],
"CVE-2012-4792": [
"23785",
"23754"
],
"CVE-2016-9316": [
"41361"
],
"CVE-2006-4287": [
"2226"
],
"CVE-2016-4004": [
"39486"
],
"CVE-2007-6633": [
"30945"
],
"CVE-2011-4572": [
"17927"
],
"CVE-2011-4571": [
"18728"
],
"CVE-2011-4570": [
"17944"
],
"CVE-2005-1412": [
"25466"
],
"CVE-2007-4715": [
"4352"
],
"CVE-2005-4170": [
"26594"
],
"CVE-2005-4171": [
"1340"
],
"CVE-2005-4176": [
"26753",
"26752"
],
"CVE-2005-2103": [
"26139"
],
"CVE-2007-4712": [
"4356"
],
"CVE-2005-1415": [
"16703",
"975"
],
"CVE-2006-5096": [
"28719"
],
"CVE-2005-1418": [
"966"
],
"CVE-2008-2030": [
"31698"
],
"CVE-2012-6586": [
"22712"
],
"CVE-2007-4719": [
"30560"
],
"CVE-2016-7226": [
"40763"
],
"CVE-2006-5090": [
"28692",
"28693"
],
"CVE-2008-7301": [
"6057"
],
"CVE-2012-2569": [
"20367"
],
"CVE-2006-7021": [
"1970"
],
"CVE-2014-9001": [
"35080"
],
"CVE-2007-1553": [
"3506"
],
"CVE-2006-2269": [
"27822"
],
"CVE-2006-2265": [
"27828"
],
"CVE-2006-2264": [
"27825",
"27826",
"27827"
],
"CVE-2006-2261": [
"1763"
],
"CVE-2008-6764": [
"32337"
],
"CVE-2006-2262": [
"27824"
],
"CVE-2001-0280": [
"20647"
],
"CVE-2006-6856": [
"3036"
],
"CVE-2009-4564": [
"9154"
],
"CVE-2001-0283": [
"20653"
],
"CVE-2010-2313": [
"12848"
],
"CVE-2001-0286": [
"20657"
],
"CVE-2001-0288": [
"19522"
],
"CVE-2001-0289": [
"20658"
],
"CVE-2006-1412": [
"1611"
],
"CVE-2005-1188": [
"25390"
],
"CVE-2007-6568": [
"4795"
],
"CVE-2007-0643": [
"3229"
],
"CVE-2015-7572": [
"39436"
],
"CVE-2017-5991": [
"42138"
],
"CVE-2015-4432": [
"37879"
],
"CVE-2006-5276": [
"3362",
"3391",
"18723",
"3609"
],
"CVE-2015-4430": [
"37875"
],
"CVE-2008-6199": [
"5465"
],
"CVE-2009-0882": [
"8170"
],
"CVE-2006-6724": [
"2972"
],
"CVE-2009-0880": [
"23074",
"23203",
"32845"
],
"CVE-2009-0881": [
"8167"
],
"CVE-2009-0886": [
"8168"
],
"CVE-2005-0199": [
"25070"
],
"CVE-2004-0527": [
"24136"
],
"CVE-2006-6851": [
"29372"
],
"CVE-2006-6726": [
"2976"
],
"CVE-2008-0167": [
"5173"
],
"CVE-2010-2003": [
"33972"
],
"CVE-2009-0829": [
"7699"
],
"CVE-2008-2196": [
"31740"
],
"CVE-2017-3548": [
"43114",
"41925"
],
"CVE-2008-0418": [
"31051"
],
"CVE-2002-0033": [
"21437"
],
"CVE-2002-0031": [
"21484",
"45"
],
"CVE-2006-6721": [
"29294"
],
"CVE-2016-3313": [
"40224"
],
"CVE-2008-0351": [
"4884"
],
"CVE-2005-1263": [
"25647"
],
"CVE-2013-7025": [
"30054"
],
"CVE-2011-2013": [
"36285"
],
"CVE-2009-2018": [
"8886"
],
"CVE-2004-2418": [
"623"
],
"CVE-2009-2017": [
"8893"
],
"CVE-2011-1092": [
"16966"
],
"CVE-2006-4704": [
"16561"
],
"CVE-2004-1836": [
"23868"
],
"CVE-2009-3869": [
"16298"
],
"CVE-2013-0397": [
"24158"
],
"CVE-2013-3205": [
"28481"
],
"CVE-2009-2765": [
"16856",
"10030"
],
"CVE-2008-6076": [
"6802"
],
"CVE-2009-2767": [
"33148"
],
"CVE-2009-2766": [
"9209"
],
"CVE-2008-6308": [
"7159"
],
"CVE-2008-6309": [
"7163",
"7166"
],
"CVE-2009-2762": [
"9410",
"6397",
"6421"
],
"CVE-2012-0406": [
"18688"
],
"CVE-2012-0407": [
"18688"
],
"CVE-2008-6306": [
"32595"
],
"CVE-2004-1127": [
"24774"
],
"CVE-2009-2769": [
"9297"
],
"CVE-1999-0834": [
"19655"
],
"CVE-2008-6302": [
"7106"
],
"CVE-2017-7456": [
"41851"
],
"CVE-2000-0516": [
"20003"
],
"CVE-2000-0515": [
"20002"
],
"CVE-2008-6075": [
"32500"
],
"CVE-2016-7225": [
"40764"
],
"CVE-2004-0528": [
"24137"
],
"CVE-2012-4240": [
"21056"
],
"CVE-2005-2683": [
"26184"
],
"CVE-2012-4242": [
"37829"
],
"CVE-1999-0972": [
"19667"
],
"CVE-2006-6379": [
"1132"
],
"CVE-2006-5643": [
"28881"
],
"CVE-2012-4247": [
"18419"
],
"CVE-2012-3810": [
"22007"
],
"CVE-2012-3811": [
"21847"
],
"CVE-2008-1620": [
"31562"
],
"CVE-2008-1621": [
"31544",
"31543",
"31545"
],
"CVE-2012-3814": [
"18994"
],
"CVE-2012-3815": [
"19025",
"19409"
],
"CVE-2016-6433": [
"41041",
"40463"
],
"CVE-2008-1625": [
"12406"
],
"CVE-2014-7221": [
"34857"
],
"CVE-2012-3819": [
"37905"
],
"CVE-2014-2303": [
"39206"
],
"CVE-2014-7222": [
"34857"
],
"CVE-2008-4787": [
"32539"
],
"CVE-2014-7227": [
"34895",
"34896",
"34766",
"34765",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"35146",
"34777",
"34879"
],
"CVE-2014-7226": [
"34852"
],
"CVE-2005-2934": [
"1534"
],
"CVE-2014-5519": [
"34451"
],
"CVE-2008-7074": [
"7249"
],
"CVE-2000-1209": [
"16394",
"16395"
],
"CVE-2013-0025": [
"24495",
"24538"
],
"CVE-2008-6168": [
"6821"
],
"CVE-2006-4055": [
"2098",
"2116"
],
"CVE-2006-4050": [
"2132"
],
"CVE-2006-4051": [
"2120"
],
"CVE-2006-4052": [
"2119"
],
"CVE-2006-4053": [
"2122"
],
"CVE-2011-3495": [
"17844"
],
"CVE-2011-3494": [
"17837",
"17880"
],
"CVE-2008-6162": [
"6652"
],
"CVE-2008-6163": [
"6655"
],
"CVE-2008-6164": [
"32453"
],
"CVE-2006-4059": [
"2135"
],
"CVE-2011-3493": [
"17884",
"17838"
],
"CVE-2014-9350": [
"35345"
],
"CVE-2010-2134": [
"11584"
],
"CVE-2017-1247": [
"43031",
"43030",
"42957",
"42959",
"42958"
],
"CVE-1999-1521": [
"19495"
],
"CVE-2007-5390": [
"4520"
],
"CVE-2008-7072": [
"7227"
],
"CVE-2011-5193": [
"36488"
],
"CVE-2007-1674": [
"29853",
"16457"
],
"CVE-2007-1675": [
"3616",
"4207",
"3602"
],
"CVE-2010-4417": [
"38859"
],
"CVE-2007-6375": [
"30880"
],
"CVE-2010-1175": [
"7477"
],
"CVE-2010-1174": [
"11878"
],
"CVE-2007-1898": [
"30040"
],
"CVE-2007-1899": [
"5975"
],
"CVE-2010-1179": [
"11890"
],
"CVE-2008-5603": [
"7359"
],
"CVE-2007-1678": [
"29783"
],
"CVE-2003-0802": [
"23147"
],
"CVE-2012-0899": [
"36569"
],
"CVE-2002-2164": [
"21789"
],
"CVE-2002-2165": [
"21617"
],
"CVE-2002-2162": [
"21781"
],
"CVE-2008-1889": [
"5457"
],
"CVE-2013-3613": [
"29673"
],
"CVE-2013-3612": [
"29673"
],
"CVE-2013-3615": [
"29673"
],
"CVE-2013-3614": [
"29673"
],
"CVE-2012-0897": [
"19519"
],
"CVE-2002-2169": [
"21619"
],
"CVE-2004-2032": [
"24140"
],
"CVE-2004-2033": [
"24146",
"24145",
"24147"
],
"CVE-2004-2030": [
"24139"
],
"CVE-1999-0431": [
"20566"
],
"CVE-2008-6862": [
"6889"
],
"CVE-2004-2037": [
"24142"
],
"CVE-2005-4331": [
"26856"
],
"CVE-2004-2035": [
"24144"
],
"CVE-2004-2038": [
"24152"
],
"CVE-2015-6173": [
"39027"
],
"CVE-2005-2021": [
"25846"
],
"CVE-2008-5309": [
"7208"
],
"CVE-2004-2520": [
"24283"
],
"CVE-2008-1540": [
"31448"
],
"CVE-2009-1217": [
"8281"
],
"CVE-2010-1049": [
"11357"
],
"CVE-2006-5647": [
"2911"
],
"CVE-2008-6297": [
"32567"
],
"CVE-2007-4057": [
"4235"
],
"CVE-2016-2853": [
"41761"
],
"CVE-2008-1336": [
"5206"
],
"CVE-2016-3088": [
"42283",
"40857"
],
"CVE-2008-6294": [
"6964",
"6965",
"6968"
],
"CVE-2008-5307": [
"7201",
"32597"
],
"CVE-2008-5306": [
"7200"
],
"CVE-2009-0390": [
"8067"
],
"CVE-2006-7127": [
"2474",
"5317"
],
"CVE-2015-7108": [
"39372"
],
"CVE-2008-0579": [
"5011"
],
"CVE-2006-7120": [
"28821"
],
"CVE-2006-0792": [
"27245"
],
"CVE-2015-6100": [
"38796"
],
"CVE-2015-6101": [
"38795"
],
"CVE-2015-6102": [
"38794"
],
"CVE-2015-6103": [
"38714"
],
"CVE-2006-7129": [
"28817"
],
"CVE-2006-7128": [
"2469"
],
"CVE-2008-0573": [
"5004"
],
"CVE-2008-6293": [
"6964",
"6965",
"6968"
],
"CVE-2006-3727": [
"2032"
],
"CVE-2006-3726": [
"3107",
"16733"
],
"CVE-2002-2300": [
"22060"
],
"CVE-2009-0449": [
"32771"
],
"CVE-2007-2271": [
"3794"
],
"CVE-2016-0173": [
"39960"
],
"CVE-2007-2273": [
"3796"
],
"CVE-2007-2272": [
"3795"
],
"CVE-2015-2342": [
"36101"
],
"CVE-2006-0797": [
"27232"
],
"CVE-2011-5099": [
"37101"
],
"CVE-2002-2309": [
"21632"
],
"CVE-2006-3729": [
"28244"
],
"CVE-2008-0339": [
"31010"
],
"CVE-2007-5979": [
"30755"
],
"CVE-2007-5978": [
"30748"
],
"CVE-2003-0001": [
"22131",
"26076",
"3555"
],
"CVE-2003-0002": [
"21920"
],
"CVE-2005-2715": [
"1263",
"1265",
"1264"
],
"CVE-2007-5973": [
"4614"
],
"CVE-2009-1218": [
"32862"
],
"CVE-2017-6412": [
"42012"
],
"CVE-2003-0009": [
"22289"
],
"CVE-2007-5974": [
"4611"
],
"CVE-2017-1297": [
"42520",
"42260"
],
"CVE-2017-1296": [
"42520",
"43120"
],
"CVE-2009-4620": [
"9604"
],
"CVE-2017-1294": [
"42581"
],
"CVE-2017-1293": [
"42753",
"42754"
],
"CVE-2009-4627": [
"9525"
],
"CVE-2009-4624": [
"9631"
],
"CVE-2009-4625": [
"9601"
],
"CVE-2005-2710": [
"1232"
],
"CVE-2009-4628": [
"9602"
],
"CVE-2001-1491": [
"21181"
],
"CVE-2009-3426": [
"9350"
],
"CVE-2005-2952": [
"26252"
],
"CVE-2009-3059": [
"34456"
],
"CVE-2005-3649": [
"1312"
],
"CVE-2006-0174": [
"27062"
],
"CVE-2004-1101": [
"24722"
],
"CVE-2017-9430": [
"42115",
"42424"
],
"CVE-2008-4210": [
"6851"
],
"CVE-2010-2159": [
"34058"
],
"CVE-2008-1776": [
"5348"
],
"CVE-2004-1104": [
"24714"
],
"CVE-2010-2154": [
"12806"
],
"CVE-2007-6663": [
"4827"
],
"CVE-2010-2156": [
"14185"
],
"CVE-2005-3314": [
"16483"
],
"CVE-2008-2092": [
"31478"
],
"CVE-2005-3644": [
"1328"
],
"CVE-2009-3548": [
"31433",
"16317"
],
"CVE-2010-2153": [
"34073"
],
"CVE-2007-2011": [
"29828"
],
"CVE-2013-0135": [
"38425",
"38426",
"38428",
"38429",
"38435",
"38434",
"38433",
"38432",
"38431",
"38430",
"38427"
],
"CVE-2007-2013": [
"29829"
],
"CVE-2007-2015": [
"3723"
],
"CVE-2007-2014": [
"29830"
],
"CVE-2014-3212": [
"39181"
],
"CVE-2007-2019": [
"3699"
],
"CVE-2002-1512": [
"21793"
],
"CVE-2012-2020": [
"22305"
],
"CVE-2016-8023": [
"40911"
],
"CVE-2009-3056": [
"9566"
],
"CVE-2001-0705": [
"20947"
],
"CVE-2001-0704": [
"20948"
],
"CVE-2001-0706": [
"20922"
],
"CVE-2001-0701": [
"20945"
],
"CVE-2015-7858": [
"38797"
],
"CVE-2001-0703": [
"20949"
],
"CVE-2010-5028": [
"12601",
"12782"
],
"CVE-2015-7855": [
"40840"
],
"CVE-2007-0949": [
"5077",
"5032"
],
"CVE-2015-7857": [
"38797"
],
"CVE-2008-4803": [
"31319"
],
"CVE-2000-1173": [
"20425"
],
"CVE-2009-3167": [
"9425",
"7895"
],
"CVE-2009-3052": [
"9569"
],
"CVE-2006-0586": [
"3179",
"3376",
"3359"
],
"CVE-2010-1280": [
"12578"
],
"CVE-2009-3053": [
"9564"
],
"CVE-2006-0583": [
"1468"
],
"CVE-2010-2738": [
"15158"
],
"CVE-2010-2739": [
"14566"
],
"CVE-2010-1458": [
"12293"
],
"CVE-2008-0927": [
"5547"
],
"CVE-2001-0590": [
"20716"
],
"CVE-2010-2731": [
"14179"
],
"CVE-2009-1616": [
"32963"
],
"CVE-2005-1413": [
"30289"
],
"CVE-2006-6526": [
"2905"
],
"CVE-2006-6295": [
"2885"
],
"CVE-2006-6524": [
"2909"
],
"CVE-2006-6525": [
"2909"
],
"CVE-2015-1100": [
"36814"
],
"CVE-2009-0395": [
"7916"
],
"CVE-2006-6293": [
"2893"
],
"CVE-2016-6602": [
"40229"
],
"CVE-2007-6567": [
"4794"
],
"CVE-2006-6298": [
"29220"
],
"CVE-2008-5920": [
"6822"
],
"CVE-2011-4542": [
"19758"
],
"CVE-2015-4066": [
"37109"
],
"CVE-2006-2451": [
"2031",
"2004",
"2011",
"2006",
"2005"
],
"CVE-2007-2425": [
"3817"
],
"CVE-2007-1425": [
"3457"
],
"CVE-2008-6439": [
"31830"
],
"CVE-2006-2458": [
"1801"
],
"CVE-2006-2459": [
"1796"
],
"CVE-2006-0637": [
"1380"
],
"CVE-2011-2763": [
"17743"
],
"CVE-2008-0388": [
"4939"
],
"CVE-2016-6603": [
"40229"
],
"CVE-2003-0765": [
"23124"
],
"CVE-2016-0956": [
"39435"
],
"CVE-2011-0065": [
"17612",
"17672",
"17650",
"18377"
],
"CVE-2009-2350": [
"33063"
],
"CVE-2011-4544": [
"36343",
"36344",
"36342",
"36341"
],
"CVE-2011-0063": [
"16103"
],
"CVE-2005-0256": [
"842"
],
"CVE-2009-1676": [
"8704"
],
"CVE-2009-1677": [
"8659"
],
"CVE-2009-1674": [
"8656"
],
"CVE-2009-1675": [
"8623"
],
"CVE-2009-1672": [
"8665"
],
"CVE-2004-0501": [
"24114"
],
"CVE-2009-1670": [
"8626"
],
"CVE-2009-1671": [
"8665"
],
"CVE-2006-6740": [
"2956"
],
"CVE-2006-6741": [
"2977"
],
"CVE-2006-6746": [
"29311",
"29313"
],
"CVE-2006-6747": [
"29314"
],
"CVE-2008-3076": [
"32012"
],
"CVE-2005-0666": [
"876"
],
"CVE-2005-0521": [
"835"
],
"CVE-2000-0275": [
"19838",
"19839"
],
"CVE-2006-2187": [
"27796",
"27795"
],
"CVE-2008-3127": [
"5981"
],
"CVE-2006-2181": [
"27811",
"27810"
],
"CVE-2006-2182": [
"1744"
],
"CVE-2007-3978": [
"4213"
],
"CVE-2007-3632": [
"4156"
],
"CVE-2007-3633": [
"4160"
],
"CVE-2007-3630": [
"4163"
],
"CVE-2005-4698": [
"26324"
],
"CVE-2007-3636": [
"30283"
],
"CVE-2005-0251": [
"25118",
"25119"
],
"CVE-2014-9516": [
"35659"
],
"CVE-2007-3638": [
"30314"
],
"CVE-2014-2013": [
"31090"
],
"CVE-2013-1616": [
"27136"
],
"CVE-2005-1645": [
"25661"
],
"CVE-2007-1013": [
"3324"
],
"CVE-2013-1612": [
"33056"
],
"CVE-2007-4941": [
"30580"
],
"CVE-2000-0698": [
"20160"
],
"CVE-2007-4942": [
"4377"
],
"CVE-2008-5990": [
"6551"
],
"CVE-2007-3977": [
"4213"
],
"CVE-2005-1649": [
"861"
],
"CVE-2007-1015": [
"3318"
],
"CVE-2007-3789": [
"30294"
],
"CVE-2010-0416": [
"33620"
],
"CVE-2010-0415": [
"40810"
],
"CVE-2002-1021": [
"21616"
],
"CVE-2007-1016": [
"3318"
],
"CVE-2010-0411": [
"33604"
],
"CVE-2004-0760": [
"24276"
],
"CVE-2017-8471": [
"42224"
],
"CVE-2017-8472": [
"42225"
],
"CVE-2014-0793": [
"31174"
],
"CVE-2014-0794": [
"31175"
],
"CVE-2016-2389": [
"39837"
],
"CVE-2016-2388": [
"39841"
],
"CVE-2007-5061": [
"4443"
],
"CVE-2010-3468": [
"15120"
],
"CVE-2003-1452": [
"21"
],
"CVE-2007-5060": [
"30603"
],
"CVE-2006-5028": [
"28647"
],
"CVE-2010-3462": [
"34640"
],
"CVE-2010-3461": [
"15006"
],
"CVE-2010-3460": [
"34622"
],
"CVE-2010-3467": [
"15004"
],
"CVE-2008-6618": [
"31848",
"31847",
"31846"
],
"CVE-2015-4684": [
"37449"
],
"CVE-2015-5754": [
"38136"
],
"CVE-2003-1182": [
"23332"
],
"CVE-2007-5062": [
"4435"
],
"CVE-2009-0853": [
"8161"
],
"CVE-2012-4070": [
"37581"
],
"CVE-1999-1488": [
"19297"
],
"CVE-2005-4318": [
"1373"
],
"CVE-2000-0379": [
"19901"
],
"CVE-2008-3124": [
"6021"
],
"CVE-2016-0952": [
"39430"
],
"CVE-2014-2586": [
"32368"
],
"CVE-2003-0955": [
"125",
"118"
],
"CVE-2006-0961": [
"1562"
],
"CVE-2006-0962": [
"1543"
],
"CVE-2006-3929": [
"28283"
],
"CVE-2006-4608": [
"8425"
],
"CVE-2016-7661": [
"40958",
"40931"
],
"CVE-2008-4527": [
"6683"
],
"CVE-1999-0830": [
"19641"
],
"CVE-2006-4602": [
"2288",
"16885"
],
"CVE-2006-4605": [
"2890",
"8425"
],
"CVE-2006-4604": [
"2280"
],
"CVE-2006-3927": [
"28274"
],
"CVE-2006-4606": [
"8425",
"3538"
],
"CVE-2010-4814": [
"15531"
],
"CVE-2006-1219": [
"1566"
],
"CVE-2016-0953": [
"39431"
],
"CVE-2006-1215": [
"27355"
],
"CVE-2006-1214": [
"27407"
],
"CVE-2008-6358": [
"7433"
],
"CVE-2006-1216": [
"27360"
],
"CVE-2006-1213": [
"1571"
],
"CVE-2006-1212": [
"27413"
],
"CVE-2009-3744": [
"9879"
],
"CVE-2017-3730": [
"41192"
],
"CVE-2009-3747": [
"33294"
],
"CVE-2007-4369": [
"4282"
],
"CVE-2007-4368": [
"4286"
],
"CVE-2009-2243": [
"8756"
],
"CVE-2007-4366": [
"4281"
],
"CVE-2009-3748": [
"9981"
],
"CVE-2009-3749": [
"9980"
],
"CVE-2010-2334": [
"13856"
],
"CVE-2007-4362": [
"4284"
],
"CVE-2000-0625": [
"20081"
],
"CVE-1999-1069": [
"20513"
],
"CVE-2008-0125": [
"31414"
],
"CVE-2002-1539": [
"21965"
],
"CVE-2003-0085": [
"16321",
"22356",
"9936"
],
"CVE-2017-1564": [
"42989"
],
"CVE-1999-1063": [
"19242"
],
"CVE-2008-1493": [
"5296"
],
"CVE-2002-1530": [
"21925"
],
"CVE-2008-1039": [
"5185"
],
"CVE-2002-1533": [
"21875"
],
"CVE-2002-0959": [
"21514"
],
"CVE-2004-2626": [
"24065"
],
"CVE-1999-0997": [
"20563"
],
"CVE-1999-0888": [
"19461",
"19460"
],
"CVE-2002-0951": [
"21543"
],
"CVE-2007-6266": [
"30824",
"30823"
],
"CVE-2002-0953": [
"21564"
],
"CVE-2002-0955": [
"21573"
],
"CVE-1999-0886": [
"19502"
],
"CVE-1999-0885": [
"19595"
],
"CVE-2004-2628": [
"24350"
],
"CVE-2005-2232": [
"1046"
],
"CVE-2005-2236": [
"1046"
],
"CVE-2005-2239": [
"25943"
],
"CVE-2007-4805": [
"4378"
],
"CVE-2008-1038": [
"5189"
],
"CVE-2013-6873": [
"38842"
],
"CVE-2015-1479": [
"35890"
],
"CVE-2008-1436": [
"31667"
],
"CVE-2012-5329": [
"18615",
"36972"
],
"CVE-2012-1124": [
"18549"
],
"CVE-2008-1430": [
"5286",
"5276"
],
"CVE-2012-5324": [
"18427"
],
"CVE-2012-5326": [
"18404"
],
"CVE-2012-5320": [
"18504"
],
"CVE-2012-5321": [
"36848"
],
"CVE-2012-5322": [
"36866",
"36865"
],
"CVE-2012-5323": [
"36864"
],
"CVE-1999-1286": [
"19260"
],
"CVE-2000-1058": [
"20239"
],
"CVE-2008-7176": [
"5792",
"12061"
],
"CVE-2008-7170": [
"31912"
],
"CVE-2000-0979": [
"20284",
"20283"
],
"CVE-2008-7172": [
"5873"
],
"CVE-2000-1050": [
"20313"
],
"CVE-2000-1053": [
"20314"
],
"CVE-2009-0852": [
"8161"
],
"CVE-2008-7178": [
"5756"
],
"CVE-2008-7179": [
"5959"
],
"CVE-2014-5308": [
"34863"
],
"CVE-2004-2480": [
"24105"
],
"CVE-2004-2487": [
"23877"
],
"CVE-2007-5709": [
"4583"
],
"CVE-2008-2522": [
"5597"
],
"CVE-2001-0296": [
"20794"
],
"CVE-2000-0897": [
"20403"
],
"CVE-2007-5706": [
"30701"
],
"CVE-2014-1905": [
"31986"
],
"CVE-2008-2529": [
"5581"
],
"CVE-2009-4099": [
"10232"
],
"CVE-2009-4437": [
"10520"
],
"CVE-2009-3356": [
"9639"
],
"CVE-2009-4435": [
"33419",
"33420"
],
"CVE-2009-4434": [
"10478"
],
"CVE-2009-4433": [
"33411",
"33412"
],
"CVE-2009-4432": [
"10586"
],
"CVE-2009-4431": [
"10587"
],
"CVE-2014-6324": [
"35474"
],
"CVE-2007-5677": [
"30699"
],
"CVE-2001-0499": [
"16340",
"20980"
],
"CVE-2009-3359": [
"34600",
"34601"
],
"CVE-2009-3358": [
"8788",
"9634"
],
"CVE-2007-1469": [
"3493"
],
"CVE-2010-2697": [
"14260"
],
"CVE-2009-0751": [
"8148"
],
"CVE-2006-5518": [
"2605"
],
"CVE-2013-3575": [
"38563"
],
"CVE-2006-5516": [
"28846"
],
"CVE-2006-5517": [
"2609"
],
"CVE-2006-5514": [
"2604"
],
"CVE-2006-5512": [
"28842",
"28848"
],
"CVE-2013-3576": [
"26420"
],
"CVE-2006-5510": [
"2598"
],
"CVE-2013-3299": [
"38623"
],
"CVE-2010-2694": [
"14312",
"27532"
],
"CVE-2007-2732": [
"30042",
"30041"
],
"CVE-2014-3434": [
"34272"
],
"CVE-2001-0780": [
"20887"
],
"CVE-2006-0469": [
"20675"
],
"CVE-2002-0211": [
"21244"
],
"CVE-2000-0521": [
"19995"
],
"CVE-2000-0096": [
"19729"
],
"CVE-2000-0097": [
"19731"
],
"CVE-2000-0094": [
"19726"
],
"CVE-2015-2789": [
"36390"
],
"CVE-2000-0091": [
"19727"
],
"CVE-2007-5562": [
"30673"
],
"CVE-2007-5567": [
"30737"
],
"CVE-2008-1496": [
"5281"
],
"CVE-2008-1298": [
"31377"
],
"CVE-2015-7622": [
"38787"
],
"CVE-2009-0252": [
"7801"
],
"CVE-2009-1979": [
"16342",
"9905"
],
"CVE-2008-2350": [
"31806"
],
"CVE-2001-0298": [
"20650"
],
"CVE-2008-1297": [
"5226"
],
"CVE-2008-1296": [
"31380",
"31379"
],
"CVE-2008-1295": [
"5231"
],
"CVE-2002-0982": [
"21651"
],
"CVE-2016-7660": [
"40959"
],
"CVE-2016-7065": [
"40842"
],
"CVE-2006-0350": [
"27111"
],
"CVE-2006-0357": [
"1422"
],
"CVE-2006-3512": [
"28197"
],
"CVE-2006-0355": [
"1416"
],
"CVE-2006-0354": [
"1447"
],
"CVE-2008-5992": [
"6549"
],
"CVE-2006-0359": [
"27090",
"27089"
],
"CVE-2002-0879": [
"21493"
],
"CVE-2012-6470": [
"23107"
],
"CVE-2001-0526": [
"20885"
],
"CVE-2008-0746": [
"5084"
],
"CVE-2008-0747": [
"10650",
"5085"
],
"CVE-2008-0744": [
"31058"
],
"CVE-2008-0745": [
"5089"
],
"CVE-2008-0742": [
"5082"
],
"CVE-2008-0800": [
"5118"
],
"CVE-2009-2598": [
"8854",
"8844"
],
"CVE-2009-2599": [
"8834"
],
"CVE-2008-0218": [
"31001"
],
"CVE-2008-0219": [
"4867"
],
"CVE-2009-2594": [
"9129"
],
"CVE-2009-2595": [
"33144"
],
"CVE-2003-0533": [
"295",
"293",
"16368"
],
"CVE-2009-2593": [
"9129"
],
"CVE-2008-0748": [
"5086",
"5100"
],
"CVE-2009-2591": [
"9217"
],
"CVE-1999-0896": [
"19593",
"19592"
],
"CVE-2010-4362": [
"15629"
],
"CVE-2000-0743": [
"20157"
],
"CVE-2009-3702": [
"33437",
"33436"
],
"CVE-2010-4365": [
"15610",
"13997"
],
"CVE-2010-3301": [
"15023"
],
"CVE-2006-4664": [
"2311"
],
"CVE-2017-1600": [
"43220"
],
"CVE-2009-1970": [
"33083"
],
"CVE-2015-4425": [
"37609"
],
"CVE-2006-3982": [
"28318"
],
"CVE-2017-5227": [
"41745"
],
"CVE-2015-1477": [
"35911"
],
"CVE-2008-2356": [
"5635"
],
"CVE-2007-1285": [
"29692"
],
"CVE-2007-1287": [
"3405"
],
"CVE-2007-1286": [
"3396",
"16310",
"9939"
],
"CVE-2010-4884": [
"14810"
],
"CVE-2006-4669": [
"2329"
],
"CVE-2009-0330": [
"7818"
],
"CVE-2009-0331": [
"7819"
],
"CVE-2008-4405": [
"32446"
],
"CVE-2014-2531": [
"32516"
],
"CVE-2009-3703": [
"10488"
],
"CVE-2009-0335": [
"7806"
],
"CVE-2008-4919": [
"6875"
],
"CVE-2008-4918": [
"32552"
],
"CVE-2009-0338": [
"32736"
],
"CVE-2009-0339": [
"32735"
],
"CVE-2006-3472": [
"28164"
],
"CVE-2012-1784": [
"36882"
],
"CVE-2008-4912": [
"5426"
],
"CVE-2008-4911": [
"31655"
],
"CVE-2008-4910": [
"32529"
],
"CVE-2017-7952": [
"42028"
],
"CVE-2017-7953": [
"42029"
],
"CVE-2006-5240": [
"2493"
],
"CVE-2005-3127": [
"26300"
],
"CVE-2005-3128": [
"26305"
],
"CVE-2014-3914": [
"33807"
],
"CVE-2014-3913": [
"33817"
],
"CVE-2003-1232": [
"26492"
],
"CVE-2017-1468": [
"43019"
],
"CVE-2014-8493": [
"35272",
"35276"
],
"CVE-2005-0477": [
"25143"
],
"CVE-2005-1033": [
"25355",
"25356",
"25357",
"25358"
],
"CVE-2005-0475": [
"25116",
"25117",
"25114",
"25115"
],
"CVE-2002-1993": [
"21567"
],
"CVE-2006-3471": [
"1989"
],
"CVE-2017-1462": [
"42777",
"42923"
],
"CVE-2005-0478": [
"16811"
],
"CVE-2014-1795": [
"34010"
],
"CVE-2010-1344": [
"11785"
],
"CVE-2010-1345": [
"15453",
"11785"
],
"CVE-2010-1346": [
"11835"
],
"CVE-2007-0353": [
"29492",
"29491"
],
"CVE-2010-1340": [
"33797"
],
"CVE-2010-1341": [
"11715"
],
"CVE-2010-1342": [
"11882"
],
"CVE-2010-1343": [
"11881"
],
"CVE-2007-6032": [
"30708"
],
"CVE-2012-6007": [
"23361"
],
"CVE-1999-0891": [
"19530"
],
"CVE-2007-6036": [
"30776"
],
"CVE-2009-0192": [
"8129"
],
"CVE-2014-1792": [
"34010"
],
"CVE-2008-5641": [
"7299"
],
"CVE-2009-1092": [
"8206"
],
"CVE-2009-1748": [
"8745"
],
"CVE-2007-3191": [
"30173"
],
"CVE-2002-1995": [
"21206"
],
"CVE-2013-3130": [
"25611",
"25912",
"26554"
],
"CVE-2013-6765": [
"34026"
],
"CVE-2015-2482": [
"40798"
],
"CVE-2016-1102": [
"39824"
],
"CVE-2013-3429": [
"24786"
],
"CVE-2010-0943": [
"11090"
],
"CVE-2007-3282": [
"4067"
],
"CVE-2005-4478": [
"26959",
"26960",
"26961"
],
"CVE-2005-1086": [
"25364"
],
"CVE-2007-2806": [
"30065"
],
"CVE-2013-5219": [
"29518"
],
"CVE-2009-2640": [
"8895"
],
"CVE-2007-3289": [
"4084"
],
"CVE-2011-1872": [
"17401"
],
"CVE-2008-0394": [
"4949"
],
"CVE-2006-6153": [
"29105",
"29106"
],
"CVE-2008-4669": [
"32434"
],
"CVE-2008-4668": [
"6618"
],
"CVE-2015-2780": [
"36520"
],
"CVE-2008-4665": [
"6626"
],
"CVE-2008-4664": [
"31023"
],
"CVE-2004-1592": [
"574"
],
"CVE-2008-4666": [
"6576"
],
"CVE-2004-1595": [
"590",
"16454"
],
"CVE-2014-2588": [
"32368"
],
"CVE-2008-4662": [
"6744"
],
"CVE-2007-3199": [
"4059"
],
"CVE-2008-0960": [
"5790"
],
"CVE-2006-6150": [
"2839"
],
"CVE-2013-5218": [
"29518"
],
"CVE-2008-1035": [
"31620"
],
"CVE-2007-2486": [
"3831"
],
"CVE-2007-2487": [
"29942"
],
"CVE-2007-2484": [
"3824"
],
"CVE-1999-0294": [
"20564"
],
"CVE-2015-2153": [
"37663"
],
"CVE-2005-3789": [
"26513",
"26512"
],
"CVE-2007-2481": [
"3825"
],
"CVE-2006-6197": [
"29200",
"29198",
"29199"
],
"CVE-2006-6195": [
"29178",
"29179"
],
"CVE-2007-4155": [
"4245"
],
"CVE-2006-6193": [
"2848"
],
"CVE-2009-1066": [
"8252"
],
"CVE-2006-6191": [
"2853"
],
"CVE-2009-1064": [
"8257"
],
"CVE-2008-3242": [
"6090"
],
"CVE-1999-1008": [
"229",
"19676",
"19677"
],
"CVE-2008-3240": [
"6087"
],
"CVE-2009-1068": [
"8249",
"8251"
],
"CVE-2006-6199": [
"13905",
"9329",
"16618",
"26889",
"23783",
"29263",
"6217",
"9360"
],
"CVE-2008-3245": [
"6091"
],
"CVE-2011-4779": [
"18245"
],
"CVE-2012-1875": [
"19141"
],
"CVE-2006-1172": [
"27820"
],
"CVE-2005-0252": [
"25121"
],
"CVE-2005-4378": [
"26903"
],
"CVE-2009-0553": [
"8479"
],
"CVE-2005-4374": [
"26875",
"26876"
],
"CVE-2005-1255": [
"3627",
"1035",
"1124"
],
"CVE-2009-3513": [
"33120",
"33121",
"33119"
],
"CVE-2009-3512": [
"34741",
"34740",
"34742"
],
"CVE-2011-1071": [
"17120"
],
"CVE-2005-4371": [
"26874"
],
"CVE-2005-1782": [
"25729",
"25728",
"25727",
"25734",
"25735",
"25732",
"25733",
"25730",
"25731"
],
"CVE-2007-4886": [
"4390"
],
"CVE-2012-0895": [
"18355"
],
"CVE-2007-4552": [
"4326"
],
"CVE-2007-4553": [
"30530",
"4319"
],
"CVE-2005-1784": [
"1015"
],
"CVE-2004-1373": [
"830",
"16751",
"712"
],
"CVE-2015-6908": [
"38145"
],
"CVE-2005-1788": [
"25753",
"25754"
],
"CVE-2008-6637": [
"31835"
],
"CVE-1999-1553": [
"19249"
],
"CVE-2005-3872": [
"26627",
"26626"
],
"CVE-2005-3873": [
"26628"
],
"CVE-2007-2736": [
"3928"
],
"CVE-2007-2737": [
"3933"
],
"CVE-2005-3877": [
"26632",
"26631"
],
"CVE-2005-3874": [
"26629"
],
"CVE-2009-1248": [
"8291"
],
"CVE-2009-1247": [
"8291"
],
"CVE-2009-1246": [
"8290"
],
"CVE-2005-3878": [
"26643"
],
"CVE-2005-3879": [
"26614",
"26615",
"26616",
"26613"
],
"CVE-2007-2738": [
"3932"
],
"CVE-2009-4006": [
"16775"
],
"CVE-2002-1239": [
"22002"
],
"CVE-2002-1238": [
"22001"
],
"CVE-2013-2559": [
"38417"
],
"CVE-2005-0788": [
"879"
],
"CVE-2016-5675": [
"40200"
],
"CVE-2013-2551": [
"26175"
],
"CVE-2005-0780": [
"24798"
],
"CVE-2005-0783": [
"25223"
],
"CVE-2005-0782": [
"25215",
"25216"
],
"CVE-2001-0932": [
"21163",
"21162"
],
"CVE-2009-2288": [
"16908",
"9861",
"33051"
],
"CVE-2005-0786": [
"25224"
],
"CVE-2005-4158": [
"26498",
"27057",
"27056"
],
"CVE-2008-0477": [
"4979"
],
"CVE-2007-4088": [
"30385",
"30383",
"30384",
"30386"
],
"CVE-2007-4089": [
"30387",
"30388"
],
"CVE-2013-6079": [
"26214",
"27316"
],
"CVE-2007-4084": [
"30371"
],
"CVE-2007-4085": [
"12372"
],
"CVE-2017-7175": [
"42314"
],
"CVE-2005-4155": [
"1298"
],
"CVE-2006-5074": [
"28711"
],
"CVE-2006-5077": [
"2429"
],
"CVE-2006-5076": [
"28674",
"28675",
"28676"
],
"CVE-2007-4776": [
"4361",
"16680",
"4431"
],
"CVE-2006-5070": [
"2434"
],
"CVE-2003-1506": [
"23275"
],
"CVE-2003-1504": [
"23259"
],
"CVE-2003-1505": [
"23273"
],
"CVE-2006-5079": [
"2437"
],
"CVE-2006-5078": [
"2427"
],
"CVE-2006-5102": [
"2439"
],
"CVE-2009-4085": [
"10219"
],
"CVE-2012-2585": [
"20356"
],
"CVE-2012-2584": [
"20357"
],
"CVE-2012-2587": [
"20352"
],
"CVE-2012-2586": [
"20353"
],
"CVE-2012-1203": [
"18498"
],
"CVE-2012-2580": [
"20360"
],
"CVE-2012-2583": [
"20358"
],
"CVE-2012-2582": [
"20359"
],
"CVE-2012-2589": [
"20035"
],
"CVE-2012-2588": [
"20351"
],
"CVE-2001-0782": [
"20961"
],
"CVE-2008-1915": [
"5480"
],
"CVE-2006-4915": [
"28603"
],
"CVE-2006-2249": [
"27819"
],
"CVE-2006-2242": [
"1749",
"1757"
],
"CVE-2006-2241": [
"27807"
],
"CVE-2005-1414": [
"964"
],
"CVE-2006-3493": [
"2001"
],
"CVE-2006-2245": [
"1747"
],
"CVE-2004-2719": [
"164"
],
"CVE-2006-4444": [
"2267"
],
"CVE-2007-5186": [
"4476"
],
"CVE-2014-1944": [
"32076"
],
"CVE-2013-1391": [
"38248"
],
"CVE-2007-6464": [
"4736"
],
"CVE-2005-4216": [
"1371"
],
"CVE-1999-0986": [
"19675"
],
"CVE-2006-2297": [
"27850"
],
"CVE-2002-1945": [
"21973"
],
"CVE-2011-1471": [
"35485"
],
"CVE-2007-5411": [
"30650"
],
"CVE-2017-5972": [
"41350"
],
"CVE-1999-0207": [
"20597"
],
"CVE-2002-1943": [
"21876"
],
"CVE-2006-5216": [
"16759",
"2482"
],
"CVE-2006-5219": [
"28770"
],
"CVE-2002-1492": [
"21805",
"21806"
],
"CVE-2006-4912": [
"2373"
],
"CVE-2002-1497": [
"21767"
],
"CVE-2004-0313": [
"23734",
"23732",
"23733",
"156",
"16790"
],
"CVE-2002-1495": [
"21817"
],
"CVE-2002-1494": [
"21769"
],
"CVE-2007-5187": [
"4475"
],
"CVE-2006-3269": [
"1952"
],
"CVE-2014-1945": [
"32075"
],
"CVE-2008-6657": [
"6993"
],
"CVE-2009-2608": [
"9023"
],
"CVE-2009-2229": [
"8997"
],
"CVE-2009-2606": [
"8852"
],
"CVE-2009-2607": [
"9017"
],
"CVE-2009-2604": [
"8825"
],
"CVE-2009-2605": [
"8831"
],
"CVE-2009-2602": [
"8849"
],
"CVE-2009-2603": [
"8840"
],
"CVE-2009-2600": [
"34940",
"8823"
],
"CVE-2006-6084": [
"2823"
],
"CVE-2009-3810": [
"9213"
],
"CVE-2012-2311": [
"29316",
"29290",
"18834",
"18836"
],
"CVE-2002-0013": [
"21296"
],
"CVE-2013-4812": [
"28337"
],
"CVE-2002-0543": [
"21367"
],
"CVE-2002-0540": [
"21378"
],
"CVE-2003-0377": [
"22639"
],
"CVE-2012-3186": [
"22041"
],
"CVE-2012-3184": [
"22041"
],
"CVE-2012-3185": [
"22041"
],
"CVE-2012-3183": [
"22041"
],
"CVE-2015-8728": [
"39000"
],
"CVE-2005-2210": [
"1091"
],
"CVE-2012-2270": [
"37094"
],
"CVE-2002-1816": [
"21936"
],
"CVE-2012-2277": [
"18734"
],
"CVE-2009-2256": [
"8964"
],
"CVE-2002-1767": [
"21362"
],
"CVE-1999-1543": [
"19417"
],
"CVE-2012-2276": [
"18734"
],
"CVE-2017-2472": [
"41791"
],
"CVE-2017-2473": [
"41792"
],
"CVE-2012-6644": [
"36530",
"36529",
"36528",
"36527",
"36526",
"36525",
"36524",
"18341"
],
"CVE-2006-0800": [
"27254"
],
"CVE-2017-2476": [
"41814"
],
"CVE-2012-6643": [
"36531",
"36532"
],
"CVE-2017-2474": [
"41793"
],
"CVE-2007-6621": [
"4799"
],
"CVE-2017-2478": [
"41794"
],
"CVE-2006-0509": [
"27153"
],
"CVE-2012-6649": [
"19050"
],
"CVE-2011-4671": [
"18114",
"17888"
],
"CVE-2008-6369": [
"7244"
],
"CVE-2006-5837": [
"2733"
],
"CVE-2009-4227": [
"33388"
],
"CVE-2008-6362": [
"7346"
],
"CVE-2008-6363": [
"7362"
],
"CVE-2008-6361": [
"7422"
],
"CVE-2008-6366": [
"7423",
"32655"
],
"CVE-2009-4224": [
"10246"
],
"CVE-2008-6364": [
"7425"
],
"CVE-2008-6365": [
"7424",
"32655"
],
"CVE-2007-0707": [
"18174"
],
"CVE-2012-4515": [
"22406"
],
"CVE-2012-3236": [
"19482"
],
"CVE-2014-6409": [
"34718"
],
"CVE-2007-0703": [
"3249"
],
"CVE-2007-0702": [
"3246"
],
"CVE-2012-3232": [
"37435"
],
"CVE-2006-5838": [
"28899"
],
"CVE-2011-4449": [
"18865"
],
"CVE-2016-4204": [
"40096"
],
"CVE-2007-0708": [
"29558"
],
"CVE-2007-1076": [
"29626",
"29625"
],
"CVE-2007-1077": [
"29622"
],
"CVE-2007-1074": [
"3349"
],
"CVE-2007-1075": [
"3341"
],
"CVE-2001-1412": [
"20984"
],
"CVE-2008-5039": [
"32538"
],
"CVE-2007-1070": [
"4367",
"16827"
],
"CVE-2007-1071": [
"29620"
],
"CVE-2009-4221": [
"10245"
],
"CVE-2014-2987": [
"33389"
],
"CVE-2007-1078": [
"3360"
],
"CVE-2007-1079": [
"3343"
],
"CVE-2017-1161": [
"42779"
],
"CVE-2006-1536": [
"27510",
"27511"
],
"CVE-2011-3501": [
"17839"
],
"CVE-2000-0799": [
"20130"
],
"CVE-2000-0798": [
"20137"
],
"CVE-2008-6184": [
"6730"
],
"CVE-2008-6185": [
"6719"
],
"CVE-2008-6182": [
"6723"
],
"CVE-2008-6183": [
"6740"
],
"CVE-2008-6180": [
"6739"
],
"CVE-2011-0536": [
"15274"
],
"CVE-2013-5673": [
"28054"
],
"CVE-2013-5672": [
"28054"
],
"CVE-2000-0795": [
"20129",
"265"
],
"CVE-2000-0794": [
"20127"
],
"CVE-2000-0797": [
"20126"
],
"CVE-2000-0796": [
"20128"
],
"CVE-2015-8429": [
"39052"
],
"CVE-2015-8428": [
"39051"
],
"CVE-2006-1947": [
"27692"
],
"CVE-2005-1125": [
"25429"
],
"CVE-2008-0398": [
"4958"
],
"CVE-2004-0268": [
"23681"
],
"CVE-2015-8421": [
"39045"
],
"CVE-2015-8420": [
"39044"
],
"CVE-2015-8423": [
"39047"
],
"CVE-2015-8422": [
"39046"
],
"CVE-2015-8425": [
"39049"
],
"CVE-2015-8424": [
"39048"
],
"CVE-2015-8427": [
"39050"
],
"CVE-2015-8426": [
"39650"
],
"CVE-2007-1612": [
"3513"
],
"CVE-2007-1613": [
"3503"
],
"CVE-2007-1616": [
"3515"
],
"CVE-2007-1617": [
"3510"
],
"CVE-2004-1054": [
"898",
"701"
],
"CVE-2004-2555": [
"24171"
],
"CVE-2002-2145": [
"21794"
],
"CVE-2007-1618": [
"3507"
],
"CVE-2008-3133": [
"5971"
],
"CVE-2002-2143": [
"21901"
],
"CVE-2004-2018": [
"24127"
],
"CVE-2008-3560": [
"32190"
],
"CVE-2008-2959": [
"5851"
],
"CVE-2000-0830": [
"20219"
],
"CVE-1999-0148": [
"19303"
],
"CVE-2004-2549": [
"23786"
],
"CVE-2008-2955": [
"32749"
],
"CVE-1999-0147": [
"20449"
],
"CVE-1999-0412": [
"19376"
],
"CVE-2008-1416": [
"5266"
],
"CVE-2008-6982": [
"6369"
],
"CVE-2004-1952": [
"24050"
],
"CVE-1999-0416": [
"19919"
],
"CVE-2008-2952": [
"32000"
],
"CVE-2010-4371": [
"15312",
"15287",
"15248"
],
"CVE-2008-2670": [
"5774"
],
"CVE-2005-2006": [
"25842"
],
"CVE-2015-6811": [
"38034"
],
"CVE-2005-2000": [
"1050"
],
"CVE-2009-1804": [
"8635"
],
"CVE-2010-4513": [
"35063",
"35064",
"28272"
],
"CVE-2008-2671": [
"5772"
],
"CVE-2009-1809": [
"8707"
],
"CVE-2009-1808": [
"33012"
],
"CVE-2004-1500": [
"24724"
],
"CVE-2014-1982": [
"32545"
],
"CVE-2005-2009": [
"25843",
"25844"
],
"CVE-2008-0479": [
"4972"
],
"CVE-2004-1955": [
"24034"
],
"CVE-2015-7297": [
"38797"
],
"CVE-2008-1609": [
"2469",
"2474"
],
"CVE-2008-1358": [
"5248",
"16482"
],
"CVE-2008-6310": [
"7163",
"7166"
],
"CVE-2015-7293": [
"38411"
],
"CVE-2009-4501": [
"10432"
],
"CVE-2008-5321": [
"6778"
],
"CVE-2017-0220": [
"42009"
],
"CVE-2008-1353": [
"31403"
],
"CVE-2008-1350": [
"5243"
],
"CVE-2008-1351": [
"5245"
],
"CVE-2008-4344": [
"32410"
],
"CVE-2008-1354": [
"31404"
],
"CVE-2008-1355": [
"31393"
],
"CVE-2008-4056": [
"32299"
],
"CVE-2006-7102": [
"2563"
],
"CVE-2008-0559": [
"31083"
],
"CVE-2008-4613": [
"4848"
],
"CVE-2006-7107": [
"2665"
],
"CVE-2008-4053": [
"32296"
],
"CVE-2008-4050": [
"6334"
],
"CVE-2008-4051": [
"32297"
],
"CVE-2008-0552": [
"31069"
],
"CVE-2008-0551": [
"4986"
],
"CVE-2008-2677": [
"5764"
],
"CVE-2008-0009": [
"5092",
"5093"
],
"CVE-2002-2325": [
"21644"
],
"CVE-2008-0310": [
"5355"
],
"CVE-2007-2252": [
"29872"
],
"CVE-2007-2250": [
"29890"
],
"CVE-2000-0139": [
"19748"
],
"CVE-2015-2365": [
"38267"
],
"CVE-2015-2366": [
"38266"
],
"CVE-2008-2679": [
"5766"
],
"CVE-2008-1498": [
"5259"
],
"CVE-2007-2259": [
"3806"
],
"CVE-2008-4617": [
"5337"
],
"CVE-2000-0131": [
"19740"
],
"CVE-2007-0756": [
"3257"
],
"CVE-2000-0133": [
"19737"
],
"CVE-2000-0132": [
"19734"
],
"CVE-2007-5911": [
"4610"
],
"CVE-2007-5913": [
"4608"
],
"CVE-2007-5912": [
"4611"
],
"CVE-2007-5915": [
"30735"
],
"CVE-2006-2888": [
"1883"
],
"CVE-2009-4600": [
"10361"
],
"CVE-2009-4601": [
"33396"
],
"CVE-2006-2887": [
"1884",
"27979"
],
"CVE-2009-4351": [
"10446"
],
"CVE-2009-4604": [
"10369"
],
"CVE-2006-2883": [
"27977"
],
"CVE-2005-2694": [
"1168"
],
"CVE-2010-1119": [
"16974"
],
"CVE-2016-3288": [
"40253"
],
"CVE-2015-5554": [
"37876"
],
"CVE-2008-5180": [
"12079",
"7262"
],
"CVE-2012-4251": [
"37133",
"37128",
"37125",
"37127"
],
"CVE-2008-6811": [
"6867"
],
"CVE-2010-1111": [
"33546",
"33545"
],
"CVE-2017-1305": [
"42537"
],
"CVE-2013-4810": [
"28713"
],
"CVE-2010-1112": [
"33957"
],
"CVE-2010-1114": [
"11569"
],
"CVE-2010-4588": [
"15809"
],
"CVE-2008-4270": [
"7501"
],
"CVE-2013-3098": [
"27177"
],
"CVE-2008-2510": [
"31836"
],
"CVE-2009-4089": [
"10101"
],
"CVE-2010-2133": [
"11616"
],
"CVE-2010-2130": [
"33678"
],
"CVE-2010-2137": [
"11587"
],
"CVE-2016-0736": [
"40961"
],
"CVE-2010-2135": [
"11602"
],
"CVE-2012-3450": [
"37566"
],
"CVE-2004-1075": [
"24772"
],
"CVE-2007-6378": [
"4715"
],
"CVE-2008-1635": [
"2979",
"5324"
],
"CVE-2007-0605": [
"29965"
],
"CVE-2015-3141": [
"36949"
],
"CVE-2008-1326": [
"31369"
],
"CVE-2005-3571": [
"26505"
],
"CVE-2005-3684": [
"1330"
],
"CVE-2007-4906": [
"4395"
],
"CVE-2013-2945": [
"25298"
],
"CVE-2013-7136": [
"30358"
],
"CVE-2013-7137": [
"30916"
],
"CVE-2013-7139": [
"30917"
],
"CVE-2008-1974": [
"31697"
],
"CVE-2008-1975": [
"5487"
],
"CVE-2008-1973": [
"5472"
],
"CVE-2004-0095": [
"23584"
],
"CVE-2015-7874": [
"39119"
],
"CVE-2005-2455": [
"26017"
],
"CVE-2004-1074": [
"24777"
],
"CVE-2013-4727": [
"38740"
],
"CVE-2007-6379": [
"4715"
],
"CVE-2009-0299": [
"9236",
"7878"
],
"CVE-2009-0298": [
"7869"
],
"CVE-2009-0297": [
"7880"
],
"CVE-2009-0296": [
"7873"
],
"CVE-2009-0295": [
"7867"
],
"CVE-2009-0294": [
"8026"
],
"CVE-2009-0293": [
"7877"
],
"CVE-2009-0292": [
"7874"
],
"CVE-2009-0291": [
"32759",
"7883"
],
"CVE-2009-0290": [
"7792"
],
"CVE-2013-3893": [
"28682"
],
"CVE-2009-5067": [
"10012"
],
"CVE-2008-2853": [
"5855"
],
"CVE-2013-3897": [
"28974"
],
"CVE-2013-3896": [
"41702"
],
"CVE-2014-3216": [
"33335"
],
"CVE-2011-0502": [
"15897"
],
"CVE-2008-4604": [
"6762"
],
"CVE-2006-5623": [
"2667"
],
"CVE-2008-3581": [
"6192"
],
"CVE-2008-3580": [
"6192"
],
"CVE-2008-3583": [
"6195"
],
"CVE-2008-3582": [
"32143"
],
"CVE-2015-3897": [
"37260"
],
"CVE-2012-3809": [
"22007"
],
"CVE-2008-3587": [
"32141"
],
"CVE-2008-3586": [
"6199"
],
"CVE-2006-2474": [
"27895"
],
"CVE-2008-3588": [
"6190"
],
"CVE-2009-4974": [
"9524"
],
"CVE-2008-2857": [
"5821"
],
"CVE-2013-7390": [
"29674",
"29812"
],
"CVE-2009-4973": [
"9524"
],
"CVE-2013-7392": [
"33990"
],
"CVE-2006-2473": [
"27890"
],
"CVE-2016-4625": [
"40653",
"40669"
],
"CVE-2012-3435": [
"20087"
],
"CVE-2009-4112": [
"33377"
],
"CVE-2007-5724": [
"30717"
],
"CVE-2010-1611": [
"11311"
],
"CVE-2017-5123": [
"43029",
"43127"
],
"CVE-2006-0651": [
"27170"
],
"CVE-2008-4588": [
"6752"
],
"CVE-2011-1715": [
"17127"
],
"CVE-2009-5003": [
"9387"
],
"CVE-2008-4584": [
"5005",
"7594"
],
"CVE-2009-0071": [
"8091"
],
"CVE-2008-4587": [
"4909"
],
"CVE-2004-1165": [
"24801"
],
"CVE-2009-0076": [
"8080",
"8082",
"8152",
"8079"
],
"CVE-2009-0075": [
"8080",
"8082",
"8152",
"8079",
"8077",
"16555"
],
"CVE-2008-4583": [
"5028"
],
"CVE-2009-1654": [
"8690"
],
"CVE-2009-1655": [
"8690"
],
"CVE-2003-0865": [
"23171"
],
"CVE-2009-1650": [
"8679"
],
"CVE-2009-1651": [
"8689"
],
"CVE-2011-0045": [
"16262"
],
"CVE-2009-1653": [
"8667"
],
"CVE-2008-3725": [
"6271"
],
"CVE-2006-6761": [
"16478"
],
"CVE-2011-0049": [
"16103"
],
"CVE-2006-6763": [
"2979"
],
"CVE-2008-3721": [
"6250"
],
"CVE-2008-3720": [
"6250"
],
"CVE-2017-7411": [
"43374"
],
"CVE-2006-6767": [
"29470"
],
"CVE-2005-0316": [
"25066"
],
"CVE-2007-3619": [
"30277"
],
"CVE-2010-3267": [
"15653"
],
"CVE-2016-4108": [
"39830"
],
"CVE-2005-0312": [
"25063"
],
"CVE-2005-0313": [
"25064",
"25065"
],
"CVE-2015-7566": [
"39540"
],
"CVE-2005-0643": [
"24067"
],
"CVE-2014-4725": [
"33991"
],
"CVE-2007-3611": [
"4150"
],
"CVE-2007-3612": [
"4152"
],
"CVE-2007-3613": [
"30279"
],
"CVE-2007-3614": [
"30278",
"16758",
"4157"
],
"CVE-2009-3373": [
"33313"
],
"CVE-2007-3340": [
"9478"
],
"CVE-2016-1464": [
"40508"
],
"CVE-2008-5320": [
"6791"
],
"CVE-2012-3752": [
"22905"
],
"CVE-2012-3755": [
"22855"
],
"CVE-2008-6652": [
"5557"
],
"CVE-2010-1807": [
"15423",
"15548"
],
"CVE-2014-4965": [
"34062"
],
"CVE-2007-5099": [
"4448"
],
"CVE-2013-1942": [
"38460"
],
"CVE-2007-4965": [
"30592"
],
"CVE-2014-4964": [
"34062"
],
"CVE-2001-0471": [
"20615"
],
"CVE-2004-1137": [
"686"
],
"CVE-2012-1604": [
"37013"
],
"CVE-2017-8684": [
"42747"
],
"CVE-2014-4962": [
"34062"
],
"CVE-2017-8496": [
"42246"
],
"CVE-2011-5040": [
"18259"
],
"CVE-2017-8492": [
"42216"
],
"CVE-2013-5311": [
"27519"
],
"CVE-2017-8490": [
"42214"
],
"CVE-2017-8491": [
"42215"
],
"CVE-2005-3390": [
"26443"
],
"CVE-2001-0007": [
"20532"
],
"CVE-2007-2091": [
"3750"
],
"CVE-2013-2760": [
"24930"
],
"CVE-2010-3404": [
"14980"
],
"CVE-2010-3407": [
"17151",
"15005"
],
"CVE-2016-0793": [
"39573"
],
"CVE-2004-1695": [
"24619"
],
"CVE-2007-2093": [
"3735"
],
"CVE-2006-5250": [
"28781"
],
"CVE-2007-2092": [
"3735"
],
"CVE-2015-5736": [
"41722",
"41721"
],
"CVE-2004-1788": [
"23516"
],
"CVE-2006-6808": [
"29356"
],
"CVE-2004-1784": [
"23514"
],
"CVE-2013-1493": [
"24904"
],
"CVE-2004-1786": [
"23515"
],
"CVE-2004-1781": [
"23512"
],
"CVE-2004-1783": [
"361"
],
"CVE-2012-0906": [
"18386"
],
"CVE-2008-6177": [
"6797"
],
"CVE-2006-3309": [
"1957"
],
"CVE-2006-0903": [
"27326"
],
"CVE-2006-0900": [
"1540"
],
"CVE-2006-0906": [
"27327",
"27328"
],
"CVE-2006-3300": [
"1948"
],
"CVE-2014-0112": [
"41690"
],
"CVE-2014-0113": [
"33142"
],
"CVE-2006-4625": [
"28504"
],
"CVE-2006-3904": [
"2071"
],
"CVE-2006-4622": [
"2305"
],
"CVE-2014-0114": [
"41690"
],
"CVE-2010-3206": [
"14822"
],
"CVE-2013-1300": [
"33213"
],
"CVE-2015-7562": [
"39559"
],
"CVE-2006-4046": [
"2094"
],
"CVE-2008-6502": [
"7409"
],
"CVE-2006-1238": [
"27485"
],
"CVE-2009-3971": [
"9504"
],
"CVE-2010-3307": [
"14672"
],
"CVE-2006-1233": [
"27415",
"27417",
"27416"
],
"CVE-2007-4817": [
"4383"
],
"CVE-2011-0652": [
"16021"
],
"CVE-2006-1230": [
"27414"
],
"CVE-2013-2621": [
"38546"
],
"CVE-2017-7039": [
"42362"
],
"CVE-2017-3241": [
"41145"
],
"CVE-2007-1403": [
"3421"
],
"CVE-2006-5923": [
"2745"
],
"CVE-2016-5725": [
"40411"
],
"CVE-2009-3726": [
"10202"
],
"CVE-2016-7621": [
"40956"
],
"CVE-2006-0306": [
"27101"
],
"CVE-2007-1402": [
"3433"
],
"CVE-2013-2627": [
"38908"
],
"CVE-2007-4341": [
"30486"
],
"CVE-2011-4909": [
"33061"
],
"CVE-2010-2923": [
"14467"
],
"CVE-2000-0052": [
"19709",
"19710"
],
"CVE-2002-1009": [
"21611"
],
"CVE-2002-1559": [
"21979"
],
"CVE-1999-1046": [
"19379"
],
"CVE-2005-3576": [
"26506"
],
"CVE-2002-1001": [
"21589"
],
"CVE-2008-6505": [
"32565"
],
"CVE-2002-1004": [
"21591"
],
"CVE-2005-3575": [
"1241",
"1321"
],
"CVE-2002-1006": [
"21587"
],
"CVE-2002-1007": [
"21588"
],
"CVE-2008-2094": [
"14828",
"31681"
],
"CVE-2002-0976": [
"21721"
],
"CVE-2006-4953": [
"28608",
"28607"
],
"CVE-2002-0206": [
"21230"
],
"CVE-2002-0201": [
"21237"
],
"CVE-2008-2091": [
"5477"
],
"CVE-2006-4957": [
"2397"
],
"CVE-2006-4956": [
"28610"
],
"CVE-2005-2250": [
"1081"
],
"CVE-2006-4489": [
"2272"
],
"CVE-2006-4488": [
"2273"
],
"CVE-2002-0209": [
"21243"
],
"CVE-2005-2256": [
"25938"
],
"CVE-2015-3224": [
"41689"
],
"CVE-2014-4741": [
"39239"
],
"CVE-2001-0123": [
"20533"
],
"CVE-2001-0122": [
"20531"
],
"CVE-2001-0129": [
"20559"
],
"CVE-2004-1100": [
"24721"
],
"CVE-2003-0560": [
"22889",
"22888"
],
"CVE-2012-5348": [
"18335"
],
"CVE-2012-5349": [
"18330"
],
"CVE-2006-2638": [
"1833"
],
"CVE-2015-4065": [
"37108"
],
"CVE-2012-5343": [
"36494"
],
"CVE-2012-5340": [
"23246"
],
"CVE-2012-5341": [
"36499"
],
"CVE-2015-7945": [
"39169"
],
"CVE-2012-5347": [
"18322"
],
"CVE-2012-5344": [
"36513"
],
"CVE-2012-5345": [
"36514"
],
"CVE-2010-0698": [
"11507"
],
"CVE-2008-7110": [
"32301"
],
"CVE-2000-1074": [
"20276"
],
"CVE-2008-7116": [
"6339"
],
"CVE-2000-1072": [
"20275"
],
"CVE-2014-8727": [
"35222"
],
"CVE-2008-7115": [
"6305"
],
"CVE-2010-0691": [
"11445"
],
"CVE-2014-8728": [
"35214"
],
"CVE-2013-0722": [
"23945"
],
"CVE-2008-7119": [
"6341"
],
"CVE-2010-0695": [
"33644"
],
"CVE-2010-0694": [
"11024"
],
"CVE-2013-0726": [
"25448"
],
"CVE-2000-1078": [
"20071"
],
"CVE-2008-2542": [
"31872"
],
"CVE-2010-4930": [
"34690"
],
"CVE-2003-0274": [
"22573"
],
"CVE-2014-1649": [
"33521"
],
"CVE-2014-6619": [
"34760"
],
"CVE-2010-1147": [
"11986"
],
"CVE-2005-4314": [
"26850"
],
"CVE-2015-7944": [
"39169"
],
"CVE-2007-1787": [
"3600"
],
"CVE-2003-0908": [
"271"
],
"CVE-2003-0278": [
"22588"
],
"CVE-2010-4933": [
"15091"
],
"CVE-2010-4934": [
"14637"
],
"CVE-2008-2884": [
"5900"
],
"CVE-2011-2194": [
"17372"
],
"CVE-2008-5855": [
"7526"
],
"CVE-2007-1882": [
"3654"
],
"CVE-2006-5535": [
"28843",
"28844"
],
"CVE-2006-5536": [
"28847"
],
"CVE-2006-5530": [
"28858",
"28859"
],
"CVE-2006-5531": [
"2631"
],
"CVE-2007-1440": [
"3470"
],
"CVE-2013-4864": [
"27286"
],
"CVE-2006-5539": [
"2640"
],
"CVE-2006-6880": [
"3017"
],
"CVE-2006-6885": [
"3042"
],
"CVE-2006-6884": [
"3055",
"2785",
"2783"
],
"CVE-2006-6887": [
"3014"
],
"CVE-2003-0611": [
"72"
],
"CVE-2006-6889": [
"3047"
],
"CVE-2006-6888": [
"3054"
],
"CVE-2009-1658": [
"8643"
],
"CVE-2015-2070": [
"36089"
],
"CVE-2009-2311": [
"8254"
],
"CVE-2007-5587": [
"30680"
],
"CVE-2007-6459": [
"4734"
],
"CVE-2007-5583": [
"4692"
],
"CVE-2000-0074": [
"20799",
"20801",
"20800"
],
"CVE-2016-0974": [
"39463"
],
"CVE-2005-1604": [
"25627"
],
"CVE-2015-7602": [
"38341"
],
"CVE-2007-5589": [
"30733"
],
"CVE-2003-0886": [
"23371"
],
"CVE-2006-4607": [
"8425"
],
"CVE-2006-0331": [
"1449"
],
"CVE-2011-2371": [
"18531",
"17974",
"17976"
],
"CVE-2001-1290": [
"20982"
],
"CVE-2001-1291": [
"21011"
],
"CVE-2012-1556": [
"36944"
],
"CVE-2008-0764": [
"31139"
],
"CVE-2008-0767": [
"31132"
],
"CVE-2008-0760": [
"31149"
],
"CVE-2012-5378": [
"28130"
],
"CVE-2010-0033": [
"16665"
],
"CVE-2008-0763": [
"31138"
],
"CVE-2008-6649": [
"5582",
"5580"
],
"CVE-2008-6648": [
"5582",
"5580"
],
"CVE-2008-2894": [
"31942"
],
"CVE-2008-2895": [
"5884"
],
"CVE-2008-6647": [
"5582",
"5580"
],
"CVE-2013-1891": [
"24877"
],
"CVE-2008-2890": [
"5889"
],
"CVE-2008-2891": [
"5878"
],
"CVE-2008-2892": [
"5893"
],
"CVE-2008-2893": [
"5890"
],
"CVE-2008-5518": [
"8458"
],
"CVE-2011-5106": [
"36317"
],
"CVE-2008-5048": [
"32572"
],
"CVE-2008-5049": [
"7054"
],
"CVE-2008-5046": [
"7030"
],
"CVE-2008-5047": [
"7043"
],
"CVE-2008-5044": [
"32573"
],
"CVE-2008-2565": [
"9023"
],
"CVE-2008-5042": [
"7070"
],
"CVE-2017-1664": [
"43133"
],
"CVE-2008-5517": [
"11497"
],
"CVE-2007-6235": [
"4683"
],
"CVE-2007-6234": [
"4681"
],
"CVE-2010-4864": [
"34820"
],
"CVE-2010-4865": [
"15157"
],
"CVE-2010-4862": [
"15163"
],
"CVE-2007-1910": [
"3690"
],
"CVE-2010-4860": [
"15154"
],
"CVE-2006-0480": [
"27146"
],
"CVE-2007-6583": [
"4765"
],
"CVE-2007-6582": [
"4766"
],
"CVE-2007-6581": [
"4767"
],
"CVE-2007-6580": [
"4770"
],
"CVE-2007-6587": [
"37305"
],
"CVE-2014-2043": [
"32212"
],
"CVE-2007-6585": [
"4763"
],
"CVE-2007-6584": [
"4765"
],
"CVE-2008-0498": [
"5002"
],
"CVE-1999-0149": [
"19298"
],
"CVE-2008-0492": [
"16576",
"4987"
],
"CVE-2008-0493": [
"4998"
],
"CVE-2008-0490": [
"4992"
],
"CVE-2008-0491": [
"4993"
],
"CVE-2008-0496": [
"31075"
],
"CVE-2008-0497": [
"31074"
],
"CVE-2002-2178": [
"21864",
"21899"
],
"CVE-2007-2936": [
"3997"
],
"CVE-2007-2937": [
"3995"
],
"CVE-2007-2934": [
"3999"
],
"CVE-2007-2935": [
"3998"
],
"CVE-2007-2932": [
"30086"
],
"CVE-2007-2933": [
"4003"
],
"CVE-2007-2930": [
"30535",
"30536"
],
"CVE-2007-2931": [
"4334",
"30537"
],
"CVE-2006-3680": [
"28214"
],
"CVE-2007-2938": [
"3993"
],
"CVE-2007-2939": [
"3994"
],
"CVE-2017-1484": [
"42796",
"42798",
"42805",
"42804",
"42802",
"42801",
"42800",
"42799",
"42924"
],
"CVE-2010-1474": [
"12182"
],
"CVE-2017-1483": [
"42797",
"42795"
],
"CVE-2007-4863": [
"30719"
],
"CVE-2010-1636": [
"34001"
],
"CVE-2004-2294": [
"24194"
],
"CVE-2010-1320": [
"33855"
],
"CVE-2004-2022": [
"24128"
],
"CVE-2007-6055": [
"30774"
],
"CVE-2007-6054": [
"30771"
],
"CVE-2007-6057": [
"4628"
],
"CVE-2007-6056": [
"30770"
],
"CVE-2007-6058": [
"4627"
],
"CVE-2013-1080": [
"24938"
],
"CVE-2006-4123": [
"2153"
],
"CVE-2012-6066": [
"24133",
"23080",
"23079"
],
"CVE-2013-5019": [
"26739",
"31814",
"27608",
"31736"
],
"CVE-2010-1475": [
"12147"
],
"CVE-2006-0725": [
"1832"
],
"CVE-2008-1713": [
"5341"
],
"CVE-2009-0515": [
"8020"
],
"CVE-2013-3152": [
"28187"
],
"CVE-2013-3153": [
"28187"
],
"CVE-2013-3150": [
"28187"
],
"CVE-2013-3151": [
"28187"
],
"CVE-2004-2201": [
"24673",
"24674",
"24675"
],
"CVE-2006-5309": [
"2550"
],
"CVE-2006-3687": [
"28230"
],
"CVE-2007-1873": [
"29780"
],
"CVE-2006-5308": [
"2536"
],
"CVE-2006-1828": [
"1666"
],
"CVE-2013-1081": [
"26012"
],
"CVE-2004-2548": [
"24177"
],
"CVE-2006-1825": [
"27673"
],
"CVE-2006-1822": [
"27650"
],
"CVE-2009-1854": [
"8813"
],
"CVE-2006-1820": [
"27648"
],
"CVE-2006-1821": [
"27649"
],
"CVE-2015-5127": [
"37861"
],
"CVE-2015-5122": [
"37599"
],
"CVE-2004-1392": [
"24711"
],
"CVE-2005-2030": [
"25838"
],
"CVE-2008-4649": [
"32488"
],
"CVE-2008-4648": [
"32487"
],
"CVE-2005-2033": [
"25853"
],
"CVE-2009-4828": [
"10438"
],
"CVE-2006-5302": [
"2534"
],
"CVE-2008-4643": [
"6759"
],
"CVE-2008-4642": [
"6758"
],
"CVE-2008-0942": [
"31278"
],
"CVE-2008-0943": [
"31275",
"31276",
"31277"
],
"CVE-2007-4821": [
"4373"
],
"CVE-2008-0350": [
"4884"
],
"CVE-2008-4645": [
"6755"
],
"CVE-2008-4644": [
"6759"
],
"CVE-2008-4600": [
"6766"
],
"CVE-2007-2715": [
"3900"
],
"CVE-2006-5307": [
"2529"
],
"CVE-2007-4235": [
"30459",
"30457",
"30456"
],
"CVE-2002-1580": [
"22061"
],
"CVE-2008-3260": [
"32059",
"32068",
"32069",
"32062",
"32063",
"32060",
"32061",
"32066",
"32067",
"32064",
"32065",
"32070"
],
"CVE-2008-3261": [
"32071"
],
"CVE-2008-3263": [
"32095"
],
"CVE-2009-4019": [
"33398",
"33397"
],
"CVE-2008-3265": [
"6086"
],
"CVE-2008-3266": [
"6105"
],
"CVE-2008-3267": [
"6110"
],
"CVE-2013-7097": [
"38873"
],
"CVE-2008-3269": [
"6077"
],
"CVE-2005-0413": [
"807"
],
"CVE-2010-2845": [
"14296"
],
"CVE-2016-1610": [
"40161"
],
"CVE-2005-0414": [
"814"
],
"CVE-2013-7091": [
"30472",
"30085"
],
"CVE-2005-0416": [
"765",
"771"
],
"CVE-2009-3536": [
"9200"
],
"CVE-2017-6971": [
"42306"
],
"CVE-2009-3534": [
"9119"
],
"CVE-2009-3531": [
"9099"
],
"CVE-2009-3530": [
"9194"
],
"CVE-2005-1233": [
"25473",
"25468"
],
"CVE-2009-0714": [
"9007",
"9006"
],
"CVE-2005-4311": [
"26844"
],
"CVE-2005-4316": [
"24637",
"24634",
"24635",
"24636"
],
"CVE-2005-4317": [
"26836"
],
"CVE-2009-0710": [
"7636"
],
"CVE-2009-0711": [
"7636"
],
"CVE-2006-4558": [
"1797"
],
"CVE-2005-3859": [
"26600"
],
"CVE-2009-1510": [
"8334"
],
"CVE-2004-1317": [
"16436",
"726"
],
"CVE-2005-3508": [
"26468"
],
"CVE-2005-3509": [
"26469",
"26470"
],
"CVE-2010-2675": [
"11923"
],
"CVE-2005-3507": [
"26466",
"26465"
],
"CVE-2010-2677": [
"11903"
],
"CVE-2010-2676": [
"11903"
],
"CVE-2010-2670": [
"14224"
],
"CVE-2010-2673": [
"11922"
],
"CVE-2005-3857": [
"26648"
],
"CVE-2007-2752": [
"3936"
],
"CVE-2012-2614": [
"19340"
],
"CVE-2007-2750": [
"3942"
],
"CVE-2007-2751": [
"3941"
],
"CVE-2012-2611": [
"21034",
"20705"
],
"CVE-2007-2757": [
"30050"
],
"CVE-2012-2612": [
"20705"
],
"CVE-2010-4777": [
"35489"
],
"CVE-2017-8824": [
"43234"
],
"CVE-2008-3365": [
"6150"
],
"CVE-2006-6076": [
"16407"
],
"CVE-2013-2577": [
"27049"
],
"CVE-2001-0915": [
"21158"
],
"CVE-2001-0916": [
"21159"
],
"CVE-2013-2574": [
"27076"
],
"CVE-2013-2573": [
"25812"
],
"CVE-2013-2572": [
"25812"
],
"CVE-2013-2571": [
"25987"
],
"CVE-2005-4627": [
"26989"
],
"CVE-2004-0672": [
"24245",
"24244"
],
"CVE-2010-3676": [
"34522"
],
"CVE-2011-4801": [
"18117"
],
"CVE-2013-2579": [
"27289"
],
"CVE-2013-7274": [
"30356"
],
"CVE-2007-2710": [
"3919"
],
"CVE-2009-3660": [
"9681"
],
"CVE-2010-4774": [
"15594"
],
"CVE-2007-0602": [
"3213"
],
"CVE-2005-4622": [
"27024"
],
"CVE-2008-3364": [
"6152"
],
"CVE-2004-0671": [
"24251"
],
"CVE-2007-4754": [
"30566"
],
"CVE-2007-4757": [
"4368"
],
"CVE-2006-5053": [
"2419"
],
"CVE-2017-7783": [
"43020"
],
"CVE-2003-1520": [
"23269"
],
"CVE-2006-5056": [
"28664"
],
"CVE-2003-1522": [
"23271"
],
"CVE-2006-5054": [
"2423"
],
"CVE-2006-5058": [
"28666"
],
"CVE-2015-4658": [
"37290"
],
"CVE-2015-4659": [
"37266"
],
"CVE-2006-7072": [
"28292"
],
"CVE-2014-0346": [
"32745",
"32791",
"32998",
"32764"
],
"CVE-2006-4040": [
"28311"
],
"CVE-2013-0160": [
"24459"
],
"CVE-2009-2558": [
"9161"
],
"CVE-2008-3347": [
"32088"
],
"CVE-2003-0510": [
"22848"
],
"CVE-2006-2223": [
"27801"
],
"CVE-2006-2222": [
"1746"
],
"CVE-2006-2225": [
"1748"
],
"CVE-2004-0678": [
"24253"
],
"CVE-2006-2226": [
"1552"
],
"CVE-2014-3749": [
"39187"
],
"CVE-2006-2228": [
"27783"
],
"CVE-2010-0693": [
"11412"
],
"CVE-2006-7071": [
"2010",
"2033"
],
"CVE-2009-1902": [
"8241"
],
"CVE-2006-5948": [
"2778"
],
"CVE-2006-5239": [
"28776"
],
"CVE-2006-5945": [
"29015",
"29014"
],
"CVE-2006-5944": [
"29016"
],
"CVE-2006-5234": [
"28774"
],
"CVE-2010-2311": [
"13820"
],
"CVE-2006-5232": [
"28772"
],
"CVE-2006-5943": [
"29024"
],
"CVE-2006-5230": [
"2484"
],
"CVE-2011-0902": [
"16041"
],
"CVE-2011-0903": [
"16049"
],
"CVE-2011-0900": [
"16095"
],
"CVE-2011-0901": [
"16095"
],
"CVE-2017-8535": [
"42081"
],
"CVE-2017-8537": [
"42081"
],
"CVE-2017-8536": [
"42081"
],
"CVE-2008-1954": [
"5485"
],
"CVE-2007-3518": [
"4136"
],
"CVE-2010-1734": [
"12337"
],
"CVE-2009-0849": [
"32832"
],
"CVE-2009-2626": [
"10296",
"33162",
"33163"
],
"CVE-1999-1414": [
"19227"
],
"CVE-2009-2620": [
"9295"
],
"CVE-2007-1465": [
"3554"
],
"CVE-2007-3404": [
"4105"
],
"CVE-2007-3407": [
"30229"
],
"CVE-2007-3406": [
"29619"
],
"CVE-2007-3401": [
"4102"
],
"CVE-2007-3400": [
"4101"
],
"CVE-2007-3403": [
"4106"
],
"CVE-2007-3402": [
"4107"
],
"CVE-2017-1426": [
"42652"
],
"CVE-2008-6613": [
"7306"
],
"CVE-2012-4750": [
"22006"
],
"CVE-2006-3366": [
"28068",
"28074",
"28072",
"28073",
"28070",
"28071",
"28069"
],
"CVE-2014-2223": [
"34447"
],
"CVE-2016-6415": [
"43383"
],
"CVE-2008-5551": [
"32654"
],
"CVE-2017-2459": [
"41810"
],
"CVE-1999-1569": [
"21012"
],
"CVE-2006-6750": [
"1949"
],
"CVE-2008-0387": [
"31050"
],
"CVE-2012-0780": [
"19139"
],
"CVE-2007-5993": [
"30759"
],
"CVE-2002-1614": [
"281"
],
"CVE-2002-0117": [
"21208"
],
"CVE-2012-6667": [
"18644"
],
"CVE-2017-2454": [
"41807"
],
"CVE-2017-5487": [
"41497"
],
"CVE-2017-2456": [
"41778"
],
"CVE-2017-2457": [
"41803"
],
"CVE-2007-2280": [
"16455"
],
"CVE-2014-5089": [
"34239"
],
"CVE-2014-5088": [
"34239"
],
"CVE-2004-0237": [
"23630"
],
"CVE-2009-4790": [
"8256"
],
"CVE-2002-2318": [
"21698"
],
"CVE-2014-5083": [
"34238"
],
"CVE-2014-5082": [
"34189"
],
"CVE-2014-5081": [
"34238"
],
"CVE-2014-5087": [
"34238"
],
"CVE-2014-5086": [
"34238"
],
"CVE-2014-5085": [
"34238"
],
"CVE-2014-5084": [
"34238"
],
"CVE-2008-6437": [
"31822",
"31821"
],
"CVE-2008-2395": [
"5652"
],
"CVE-2008-6435": [
"31823",
"31824"
],
"CVE-2014-9641": [
"35962"
],
"CVE-2008-6345": [
"7548"
],
"CVE-2008-6430": [
"5714"
],
"CVE-2008-6431": [
"31827",
"31826",
"31825"
],
"CVE-2012-4284": [
"24579",
"20485"
],
"CVE-2002-0693": [
"21902"
],
"CVE-2012-4280": [
"18874"
],
"CVE-2012-4281": [
"18871"
],
"CVE-2008-6438": [
"5666",
"6158",
"6346",
"6856"
],
"CVE-2016-0168": [
"39832"
],
"CVE-2014-6420": [
"34721"
],
"CVE-2003-1442": [
"22244"
],
"CVE-2009-1367": [
"8394"
],
"CVE-2011-2743": [
"35944",
"35943"
],
"CVE-2008-0458": [
"4975"
],
"CVE-2014-7822": [
"36743"
],
"CVE-2009-3195": [
"34886",
"34885"
],
"CVE-2007-1582": [
"3525"
],
"CVE-2001-1196": [
"21183"
],
"CVE-2007-1580": [
"10100"
],
"CVE-2007-1581": [
"3529"
],
"CVE-2007-1586": [
"29767"
],
"CVE-2008-3749": [
"6276"
],
"CVE-2007-1584": [
"3460",
"3517"
],
"CVE-2006-1979": [
"27713"
],
"CVE-2006-3604": [
"28208"
],
"CVE-2008-2626": [
"5731"
],
"CVE-2000-1244": [
"20401"
],
"CVE-2012-2316": [
"18888"
],
"CVE-2001-1199": [
"21184"
],
"CVE-2006-4018": [
"28348"
],
"CVE-2013-6797": [
"38844"
],
"CVE-2011-2960": [
"35864"
],
"CVE-2009-0573": [
"32783",
"32782"
],
"CVE-2009-4612": [
"33564"
],
"CVE-2006-4010": [
"28327"
],
"CVE-2006-4011": [
"2115"
],
"CVE-1999-0382": [
"19359"
],
"CVE-2006-4545": [
"28440"
],
"CVE-2006-4543": [
"28446"
],
"CVE-2006-4540": [
"28466"
],
"CVE-2006-4541": [
"28469"
],
"CVE-2013-5657": [
"38747"
],
"CVE-2013-5656": [
"25130"
],
"CVE-2013-6794": [
"29279"
],
"CVE-2013-5121": [
"27430"
],
"CVE-2013-5120": [
"27430"
],
"CVE-2013-5123": [
"24086"
],
"CVE-2001-1354": [
"21020"
],
"CVE-2007-0181": [
"3100"
],
"CVE-2013-6793": [
"29279"
],
"CVE-2007-0183": [
"29439"
],
"CVE-2007-0182": [
"29410",
"29417",
"29428",
"29429",
"29426",
"29427",
"29424",
"29425",
"29422",
"29423",
"29420",
"29421",
"29407",
"29408",
"29409",
"29434",
"29431",
"29430",
"29433",
"29432",
"29419",
"29418",
"29413",
"29412",
"29411",
"29416",
"29415",
"29414"
],
"CVE-2017-6020": [
"42885"
],
"CVE-2013-6792": [
"38821"
],
"CVE-2009-0761": [
"7982"
],
"CVE-2006-1971": [
"27688"
],
"CVE-2004-1330": [
"699"
],
"CVE-2007-0871": [
"29574"
],
"CVE-2015-3082": [
"37840"
],
"CVE-2008-1611": [
"18345",
"5314",
"18759"
],
"CVE-1999-0822": [
"19645",
"19646"
],
"CVE-2013-0268": [
"27297"
],
"CVE-2009-0837": [
"18905",
"8201"
],
"CVE-2002-2129": [
"22109"
],
"CVE-2007-0873": [
"3305"
],
"CVE-2007-0872": [
"29575"
],
"CVE-2004-0233": [
"24027"
],
"CVE-2015-4481": [
"37925"
],
"CVE-2004-0228": [
"24043"
],
"CVE-2004-2564": [
"24161",
"24162"
],
"CVE-2004-2565": [
"24163"
],
"CVE-2008-2979": [
"5920"
],
"CVE-2008-2978": [
"5920"
],
"CVE-2004-2561": [
"24298"
],
"CVE-2004-2562": [
"24300"
],
"CVE-2009-1828": [
"8822"
],
"CVE-2009-1827": [
"8794"
],
"CVE-2009-1826": [
"8708"
],
"CVE-2009-1825": [
"8707"
],
"CVE-2008-2970": [
"5861"
],
"CVE-2008-2977": [
"5920"
],
"CVE-2009-1822": [
"8697"
],
"CVE-2009-1821": [
"8705"
],
"CVE-2009-1820": [
"8702"
],
"CVE-2007-0981": [
"3340"
],
"CVE-2017-6367": [
"41596"
],
"CVE-2003-0590": [
"22910"
],
"CVE-2014-6287": [
"34668",
"39161",
"34926"
],
"CVE-2005-2066": [
"1071"
],
"CVE-2009-0831": [
"7697"
],
"CVE-2017-6360": [
"41842"
],
"CVE-2008-5159": [
"31106",
"16335"
],
"CVE-2008-6615": [
"31725"
],
"CVE-2008-1370": [
"31341"
],
"CVE-2008-1371": [
"31375"
],
"CVE-2003-0826": [
"23161",
"23162"
],
"CVE-2007-1058": [
"3339"
],
"CVE-2007-1059": [
"3336"
],
"CVE-2012-5159": [
"21834"
],
"CVE-2005-2002": [
"1049"
],
"CVE-2012-5627": [
"38109"
],
"CVE-2012-1614": [
"18680"
],
"CVE-2007-1050": [
"29621"
],
"CVE-2006-5918": [
"12272"
],
"CVE-2016-3116": [
"40119"
],
"CVE-2007-2239": [
"4143"
],
"CVE-2007-2238": [
"16608"
],
"CVE-2008-0533": [
"31395"
],
"CVE-2008-0532": [
"31394"
],
"CVE-2008-0026": [
"31189"
],
"CVE-2008-5854": [
"7526"
],
"CVE-2008-0539": [
"31065"
],
"CVE-2008-0538": [
"4990"
],
"CVE-2007-2233": [
"29844"
],
"CVE-2006-2894": [
"27987",
"27986"
],
"CVE-2009-2437": [
"34804"
],
"CVE-2007-2237": [
"4044",
"30160"
],
"CVE-2000-0119": [
"19733"
],
"CVE-2000-0118": [
"19255"
],
"CVE-2009-1410": [
"8505"
],
"CVE-2016-7982": [
"40596"
],
"CVE-2007-5244": [
"16840",
"10019"
],
"CVE-2003-0042": [
"22205"
],
"CVE-2002-1429": [
"21668"
],
"CVE-2006-4885": [
"2361"
],
"CVE-2000-0116": [
"19732"
],
"CVE-2007-5243": [
"16420",
"10021",
"16844",
"16843",
"16449",
"16440",
"16447",
"16839",
"10020",
"16432",
"16437",
"9954"
],
"CVE-2009-3890": [
"10089"
],
"CVE-2012-1901": [
"18609"
],
"CVE-2009-4372": [
"10480"
],
"CVE-2012-1672": [
"18702"
],
"CVE-2009-4375": [
"10479"
],
"CVE-2012-1670": [
"18647"
],
"CVE-2012-1671": [
"18701"
],
"CVE-2009-3898": [
"9829"
],
"CVE-2008-3675": [
"6235"
],
"CVE-2012-1006": [
"18452"
],
"CVE-2006-4749": [
"2279"
],
"CVE-2013-4295": [
"38813"
],
"CVE-2010-4321": [
"16014",
"16956"
],
"CVE-2010-4452": [
"16990"
],
"CVE-2010-4323": [
"16191"
],
"CVE-2010-1130": [
"33625"
],
"CVE-2007-1630": [
"3534"
],
"CVE-2007-1633": [
"3518"
],
"CVE-2007-1634": [
"3505"
],
"CVE-2010-4328": [
"16192"
],
"CVE-2007-1636": [
"3548"
],
"CVE-2005-1026": [
"25345",
"25344"
],
"CVE-2005-0455": [
"16586",
"863"
],
"CVE-2007-2585": [
"3883",
"3882"
],
"CVE-2007-2584": [
"3893"
],
"CVE-2007-2583": [
"30020"
],
"CVE-2010-2115": [
"12683"
],
"CVE-2007-2581": [
"29951"
],
"CVE-2007-2580": [
"29950"
],
"CVE-2008-6230": [
"6997"
],
"CVE-2008-0453": [
"4960"
],
"CVE-2004-1642": [
"427"
],
"CVE-2004-1335": [
"692"
],
"CVE-2007-2588": [
"3845"
],
"CVE-2001-0748": [
"20894"
],
"CVE-2004-1135": [
"664",
"16719"
],
"CVE-2009-2929": [
"9434"
],
"CVE-2007-1292": [
"3387"
],
"CVE-2001-0741": [
"20821"
],
"CVE-2001-0740": [
"20847"
],
"CVE-2001-0743": [
"20896"
],
"CVE-2009-2928": [
"9434"
],
"CVE-2006-5503": [
"28831"
],
"CVE-2001-0746": [
"20852",
"20853"
],
"CVE-2012-2174": [
"23650"
],
"CVE-2007-3981": [
"4209"
],
"CVE-2008-1956": [
"31669"
],
"CVE-2007-3983": [
"4208"
],
"CVE-2007-3984": [
"4214"
],
"CVE-2005-0101": [
"25077",
"785"
],
"CVE-2006-5166": [
"28737"
],
"CVE-2007-3987": [
"30332"
],
"CVE-2007-3989": [
"30327"
],
"CVE-2005-0452": [
"25110"
],
"CVE-2008-1958": [
"5483"
],
"CVE-2000-0937": [
"20340"
],
"CVE-2009-0275": [
"7780"
],
"CVE-2005-3634": [
"26488"
],
"CVE-2000-0936": [
"20341"
],
"CVE-2005-4233": [
"26812"
],
"CVE-2015-3124": [
"37849"
],
"CVE-2005-3635": [
"26487"
],
"CVE-2008-4074": [
"6433",
"6426"
],
"CVE-2008-4075": [
"6430"
],
"CVE-2009-0279": [
"7851"
],
"CVE-2008-4071": [
"6424"
],
"CVE-2008-4072": [
"6431"
],
"CVE-2008-4073": [
"6433",
"6426"
],
"CVE-2004-2104": [
"23587",
"23586",
"23588"
],
"CVE-2006-6568": [
"2924"
],
"CVE-2006-6569": [
"29282"
],
"CVE-2008-0451": [
"31048"
],
"CVE-2011-3976": [
"17948",
"17904",
"17876"
],
"CVE-2007-5779": [
"16572",
"4579"
],
"CVE-2006-6563": [
"394",
"3333",
"3330",
"2928"
],
"CVE-2006-6560": [
"2921"
],
"CVE-2006-6561": [
"2922"
],
"CVE-2006-6566": [
"2904"
],
"CVE-2006-6567": [
"2924"
],
"CVE-2006-6564": [
"2901"
],
"CVE-2008-4206": [
"6468"
],
"CVE-2007-3188": [
"4057"
],
"CVE-2007-3189": [
"30172"
],
"CVE-2005-4232": [
"26813"
],
"CVE-2009-4957": [
"8346"
],
"CVE-2016-4340": [
"40236"
],
"CVE-2008-6740": [
"5902"
],
"CVE-2003-0863": [
"22911"
],
"CVE-2006-2412": [
"1784"
],
"CVE-2007-3181": [
"30186"
],
"CVE-2008-5707": [
"32485"
],
"CVE-2007-3183": [
"30234"
],
"CVE-2009-4958": [
"9518"
],
"CVE-2007-3186": [
"30176"
],
"CVE-2012-3414": [
"37470"
],
"CVE-2007-2064": [
"28871",
"29863"
],
"CVE-2010-1799": [
"16558"
],
"CVE-2008-6729": [
"7557"
],
"CVE-2009-0851": [
"8161"
],
"CVE-2007-2065": [
"28872"
],
"CVE-2011-4558": [
"18265"
],
"CVE-2006-0671": [
"1473"
],
"CVE-2006-0673": [
"27251"
],
"CVE-2011-1260": [
"17409"
],
"CVE-2006-0675": [
"27201"
],
"CVE-2006-0676": [
"27208"
],
"CVE-2008-7036": [
"31112"
],
"CVE-2004-1147": [
"24817"
],
"CVE-2009-5022": [
"22681"
],
"CVE-2017-9260": [
"42389"
],
"CVE-2009-5026": [
"34796"
],
"CVE-2008-4250": [
"6824",
"40279",
"7132",
"7104",
"16362",
"6841"
],
"CVE-2005-3326": [
"26396"
],
"CVE-2009-5029": [
"36404"
],
"CVE-2002-0189": [
"21750"
],
"CVE-2015-2682": [
"36441"
],
"CVE-2008-4255": [
"7431"
],
"CVE-2010-2146": [
"12820"
],
"CVE-2006-6786": [
"2981"
],
"CVE-2004-0541": [
"16847",
"9951"
],
"CVE-2006-6785": [
"2981"
],
"CVE-2004-0544": [
"23840",
"23841"
],
"CVE-2005-0339": [
"797"
],
"CVE-2009-1634": [
"33007"
],
"CVE-2006-6781": [
"3002"
],
"CVE-2004-0548": [
"669"
],
"CVE-2004-0549": [
"316"
],
"CVE-2008-3701": [
"32221"
],
"CVE-2008-3700": [
"32220",
"32219"
],
"CVE-2005-0330": [
"783"
],
"CVE-2008-3706": [
"6249"
],
"CVE-2006-6788": [
"29342"
],
"CVE-2008-3704": [
"6244",
"6317",
"16507"
],
"CVE-2007-3364": [
"30222"
],
"CVE-2007-3365": [
"30219"
],
"CVE-2005-0621": [
"849"
],
"CVE-2007-3360": [
"4087"
],
"CVE-2013-2294": [
"24862"
],
"CVE-2014-4703": [
"33904"
],
"CVE-2008-1862": [
"5405"
],
"CVE-2004-0238": [
"23634"
],
"CVE-2005-0629": [
"25178"
],
"CVE-2010-1364": [
"12399",
"11599"
],
"CVE-2017-3881": [
"42122",
"41872"
],
"CVE-2017-1449": [
"42942",
"42943",
"42941",
"42946",
"42944",
"42945"
],
"CVE-2016-6503": [
"40196"
],
"CVE-2006-3685": [
"2009"
],
"CVE-2010-1866": [
"33920"
],
"CVE-2010-1869": [
"14406"
],
"CVE-2006-0075": [
"26999"
],
"CVE-2001-0722": [
"21144"
],
"CVE-2015-5995": [
"41402"
],
"CVE-2000-0206": [
"19794"
],
"CVE-2013-3215": [
"27279"
],
"CVE-2013-3214": [
"30787"
],
"CVE-2000-0757": [
"20145"
],
"CVE-2013-3213": [
"27279"
],
"CVE-2013-3212": [
"27279"
],
"CVE-2013-2748": [
"24924"
],
"CVE-2013-2749": [
"29512"
],
"CVE-2013-0177": [
"38230"
],
"CVE-2012-2924": [
"18858"
],
"CVE-2007-6015": [
"4732"
],
"CVE-2012-0292": [
"18493"
],
"CVE-2006-2755": [
"1843"
],
"CVE-2010-3426": [
"14964"
],
"CVE-2010-3425": [
"15185"
],
"CVE-2010-3422": [
"14998"
],
"CVE-2012-0299": [
"19038"
],
"CVE-2012-0298": [
"19406"
],
"CVE-2006-1034": [
"27323",
"27322"
],
"CVE-1999-0791": [
"19538"
],
"CVE-2006-1031": [
"1527"
],
"CVE-2016-8806": [
"40663"
],
"CVE-2006-1033": [
"27269",
"27266",
"27267",
"27264",
"27265",
"27268",
"27263"
],
"CVE-2006-1032": [
"1542"
],
"CVE-2006-1783": [
"27634"
],
"CVE-2006-1781": [
"3530",
"27660"
],
"CVE-2007-6135": [
"30806"
],
"CVE-2006-1039": [
"27887"
],
"CVE-2006-1786": [
"27637",
"27636"
],
"CVE-2007-0389": [
"29496"
],
"CVE-2006-1784": [
"1665"
],
"CVE-2008-6156": [
"6702"
],
"CVE-2011-5160": [
"17118"
],
"CVE-2011-1996": [
"24020"
],
"CVE-2000-0454": [
"19969"
],
"CVE-2011-1999": [
"36209"
],
"CVE-2005-3204": [
"26332"
],
"CVE-2009-4578": [
"10737"
],
"CVE-2007-5082": [
"4569",
"16402"
],
"CVE-2006-0920": [
"27303"
],
"CVE-2006-0922": [
"27304"
],
"CVE-2006-0923": [
"27309",
"27308"
],
"CVE-2006-0925": [
"27329"
],
"CVE-2008-5954": [
"7305"
],
"CVE-2006-0927": [
"27307",
"27306"
],
"CVE-2006-3323": [
"28115",
"28117"
],
"CVE-2011-0020": [
"35232"
],
"CVE-2007-0388": [
"3143",
"3144",
"3146"
],
"CVE-2006-3325": [
"1977"
],
"CVE-2006-3324": [
"1976"
],
"CVE-2007-5140": [
"4463"
],
"CVE-2014-1664": [
"39061"
],
"CVE-2002-1643": [
"16286",
"9937",
"23"
],
"CVE-2009-3191": [
"9531"
],
"CVE-2009-3708": [
"9991",
"9866"
],
"CVE-2009-3709": [
"9991",
"9866"
],
"CVE-2006-1252": [
"1570"
],
"CVE-2006-1255": [
"3133",
"2345",
"3540",
"16481",
"1592",
"16476"
],
"CVE-2005-4055": [
"26751"
],
"CVE-2009-3701": [
"10512",
"33408",
"33407",
"33406"
],
"CVE-2005-4505": [
"26970"
],
"CVE-2005-4504": [
"26971"
],
"CVE-2009-3704": [
"9987"
],
"CVE-2009-3705": [
"9839"
],
"CVE-2005-4053": [
"30515"
],
"CVE-2005-4500": [
"27445",
"26965"
],
"CVE-2007-4321": [
"30430"
],
"CVE-2007-4320": [
"4273"
],
"CVE-2003-0609": [
"1182",
"114"
],
"CVE-2008-0311": [
"16434"
],
"CVE-2005-4141": [
"26760",
"26759"
],
"CVE-2007-4329": [
"30482",
"30483",
"30481"
],
"CVE-2007-4328": [
"30480"
],
"CVE-2014-1800": [
"34010"
],
"CVE-2016-8805": [
"40667"
],
"CVE-2002-1570": [
"21200"
],
"CVE-2009-3149": [
"9355"
],
"CVE-2010-2544": [
"34504"
],
"CVE-2009-4574": [
"10809"
],
"CVE-2002-1576": [
"22067"
],
"CVE-2010-3695": [
"34773"
],
"CVE-2014-0750": [
"31987"
],
"CVE-2002-0731": [
"21411"
],
"CVE-2002-0730": [
"21406"
],
"CVE-2002-0733": [
"21422"
],
"CVE-2002-0732": [
"21433"
],
"CVE-2002-0227": [
"21262"
],
"CVE-2002-0734": [
"21436"
],
"CVE-2002-0737": [
"21390"
],
"CVE-2011-3597": [
"36199"
],
"CVE-2002-0229": [
"21264",
"21265",
"21266"
],
"CVE-2005-4375": [
"26877"
],
"CVE-2007-1542": [
"3526"
],
"CVE-2007-1669": [
"3851"
],
"CVE-2001-0100": [
"20525"
],
"CVE-2011-0418": [
"24450"
],
"CVE-2016-7454": [
"40982"
],
"CVE-2001-0109": [
"20555",
"20554"
],
"CVE-2005-4218": [
"1324",
"1325"
],
"CVE-2002-0236": [
"21203"
],
"CVE-2006-4301": [
"4251",
"28421"
],
"CVE-2006-4753": [
"28511"
],
"CVE-2009-1678": [
"8659"
],
"CVE-2006-6795": [
"3010"
],
"CVE-2006-1388": [
"1838"
],
"CVE-2007-1327": [
"29716"
],
"CVE-2008-6446": [
"7322"
],
"CVE-2008-7133": [
"31374",
"31371",
"31373",
"31372"
],
"CVE-2008-7134": [
"31389",
"31390",
"31391"
],
"CVE-2008-7135": [
"5217"
],
"CVE-2008-7136": [
"5217"
],
"CVE-2013-0291": [
"38314"
],
"CVE-2013-0292": [
"33614"
],
"CVE-2014-9619": [
"37932"
],
"CVE-2012-4267": [
"18868"
],
"CVE-2007-5036": [
"4426"
],
"CVE-2003-1308": [
"23414"
],
"CVE-2007-0046": [
"3084"
],
"CVE-2007-0515": [
"3260",
"29524"
],
"CVE-2014-6363": [
"40721"
],
"CVE-2007-0042": [
"30281"
],
"CVE-2007-0511": [
"3184"
],
"CVE-2006-3468": [
"28358"
],
"CVE-2007-2191": [
"29873"
],
"CVE-2006-4754": [
"28510"
],
"CVE-2006-6035": [
"29095"
],
"CVE-2007-0049": [
"3068"
],
"CVE-2014-1889": [
"31571"
],
"CVE-2007-2634": [
"3884"
],
"CVE-2011-0748": [
"18419"
],
"CVE-2002-0980": [
"21711"
],
"CVE-2009-1352": [
"8434"
],
"CVE-2008-2447": [
"5605"
],
"CVE-2013-2423": [
"24976"
],
"CVE-2011-2179": [
"35818"
],
"CVE-2006-5552": [
"2650"
],
"CVE-2006-0073": [
"27021"
],
"CVE-2006-5550": [
"2639"
],
"CVE-2006-5551": [
"2625",
"2649",
"3067"
],
"CVE-2006-5556": [
"2636"
],
"CVE-2006-5557": [
"2634",
"2633"
],
"CVE-2006-0074": [
"27002"
],
"CVE-2006-5555": [
"2596"
],
"CVE-2005-4370": [
"26873"
],
"CVE-2006-5558": [
"2635"
],
"CVE-2010-3147": [
"14733",
"14745",
"14778"
],
"CVE-2003-0725": [
"86"
],
"CVE-2006-4979": [
"2376"
],
"CVE-2006-4978": [
"2376"
],
"CVE-2006-4977": [
"2376"
],
"CVE-2008-6086": [
"6710"
],
"CVE-2008-6084": [
"6803"
],
"CVE-2008-6083": [
"6816"
],
"CVE-2008-6082": [
"6753"
],
"CVE-2006-6796": [
"3005"
],
"CVE-2006-4970": [
"2392"
],
"CVE-2008-5288": [
"7229"
],
"CVE-2008-5289": [
"7230"
],
"CVE-2007-0693": [
"30099",
"30095"
],
"CVE-2015-8368": [
"38836"
],
"CVE-2008-5280": [
"31285"
],
"CVE-2008-5281": [
"31105"
],
"CVE-2008-5282": [
"7209",
"7213"
],
"CVE-2008-5283": [
"31239"
],
"CVE-2008-5284": [
"31128"
],
"CVE-2016-1252": [
"40916"
],
"CVE-2008-5287": [
"7224"
],
"CVE-2006-0317": [
"27098"
],
"CVE-2006-0315": [
"27093"
],
"CVE-2008-2445": [
"5606"
],
"CVE-2006-0312": [
"27106"
],
"CVE-2006-0311": [
"27105"
],
"CVE-2006-0310": [
"27104"
],
"CVE-2015-0010": [
"37098"
],
"CVE-2003-1307": [
"23481",
"23482"
],
"CVE-2008-1782": [
"5399"
],
"CVE-2006-0319": [
"1417"
],
"CVE-2006-0318": [
"27099"
],
"CVE-2012-6430": [
"38207"
],
"CVE-2012-6433": [
"23828"
],
"CVE-2000-0688": [
"20177",
"20176"
],
"CVE-2004-0841": [
"24266"
],
"CVE-2012-6434": [
"23829"
],
"CVE-2004-0842": [
"24328"
],
"CVE-2008-0702": [
"5036"
],
"CVE-2008-0703": [
"5027"
],
"CVE-2008-0700": [
"31097"
],
"CVE-2015-5533": [
"37707"
],
"CVE-2010-0017": [
"12258"
],
"CVE-2008-2568": [
"5743",
"5833"
],
"CVE-2008-2569": [
"5740"
],
"CVE-2008-6669": [
"5856"
],
"CVE-2008-6668": [
"5856"
],
"CVE-2008-6883": [
"7441"
],
"CVE-2000-0329": [
"19603"
],
"CVE-2008-6881": [
"7441"
],
"CVE-2008-6880": [
"32672"
],
"CVE-2008-2560": [
"5742"
],
"CVE-2008-2561": [
"5742"
],
"CVE-2008-2562": [
"5744"
],
"CVE-2008-6660": [
"32479"
],
"CVE-2008-6667": [
"5954"
],
"CVE-2005-4497": [
"26969"
],
"CVE-2008-6889": [
"7274"
],
"CVE-2008-6888": [
"32610"
],
"CVE-2008-5064": [
"32541"
],
"CVE-2010-1003": [
"33769"
],
"CVE-2017-1134": [
"42358"
],
"CVE-2017-1135": [
"42335",
"42398"
],
"CVE-2017-1132": [
"42937",
"42936",
"42427"
],
"CVE-2008-5061": [
"7049"
],
"CVE-2017-1130": [
"42604",
"43121"
],
"CVE-2017-1131": [
"43210"
],
"CVE-2010-4844": [
"15755"
],
"CVE-2010-4845": [
"15773"
],
"CVE-2007-5776": [
"30743"
],
"CVE-2010-4847": [
"15756"
],
"CVE-2008-1037": [
"31298"
],
"CVE-2008-5069": [
"6577"
],
"CVE-2010-4842": [
"15770"
],
"CVE-2017-1139": [
"43388",
"42971"
],
"CVE-2007-6213": [
"4677"
],
"CVE-2007-6212": [
"4679"
],
"CVE-2007-6211": [
"4698"
],
"CVE-2007-6210": [
"30839"
],
"CVE-2007-1937": [
"3681"
],
"CVE-2017-9869": [
"42258"
],
"CVE-2007-6215": [
"4676"
],
"CVE-2007-6214": [
"4680"
],
"CVE-2006-6793": [
"3012"
],
"CVE-2009-1551": [
"8602"
],
"CVE-2008-6863": [
"6891"
],
"CVE-2007-6218": [
"30831",
"30830",
"30826",
"30827",
"30828",
"30829"
],
"CVE-2003-1006": [
"23442"
],
"CVE-2014-2069": [
"39106"
],
"CVE-2006-6280": [
"2810"
],
"CVE-2007-2918": [
"16511"
],
"CVE-2006-3528": [
"1994"
],
"CVE-2006-4205": [
"2183"
],
"CVE-2006-3524": [
"16352",
"16353",
"16351",
"2000"
],
"CVE-2006-4207": [
"2188"
],
"CVE-2006-4206": [
"28742"
],
"CVE-2006-3520": [
"1996"
],
"CVE-2006-4203": [
"2182"
],
"CVE-2006-4202": [
"2421",
"2186"
],
"CVE-2009-1288": [
"32895",
"32894"
],
"CVE-2006-6792": [
"2993"
],
"CVE-2009-1550": [
"8555"
],
"CVE-2008-2666": [
"31937"
],
"CVE-2011-4335": [
"36225"
],
"CVE-2010-1308": [
"12066"
],
"CVE-2010-1309": [
"11938"
],
"CVE-2010-1658": [
"12427"
],
"CVE-2010-1659": [
"12426"
],
"CVE-2012-0221": [
"36570"
],
"CVE-2010-4158": [
"34987"
],
"CVE-2007-6078": [
"4638"
],
"CVE-2010-1300": [
"13845",
"13849",
"13857",
"11947"
],
"CVE-2010-1301": [
"11979"
],
"CVE-2010-1302": [
"11978"
],
"CVE-2010-1656": [
"12429"
],
"CVE-2010-1305": [
"12065"
],
"CVE-2010-1306": [
"12058"
],
"CVE-2010-4151": [
"8240"
],
"CVE-2012-6040": [
"36539"
],
"CVE-2012-6041": [
"36546"
],
"CVE-2012-6042": [
"18339"
],
"CVE-2012-6043": [
"36541"
],
"CVE-2012-6044": [
"18337"
],
"CVE-2012-6045": [
"37138"
],
"CVE-2012-6046": [
"37140"
],
"CVE-2012-6047": [
"18850"
],
"CVE-2012-6048": [
"18851"
],
"CVE-2008-2413": [
"31802"
],
"CVE-2015-2444": [
"37764"
],
"CVE-2006-3662": [
"28192"
],
"CVE-2006-3660": [
"28225"
],
"CVE-2000-0921": [
"20281"
],
"CVE-2012-4366": [
"38164"
],
"CVE-2013-3179": [
"28238"
],
"CVE-2004-2221": [
"10037",
"16926"
],
"CVE-2015-7707": [
"38190"
],
"CVE-2006-3668": [
"2037"
],
"CVE-2006-1805": [
"27645"
],
"CVE-2006-1800": [
"27638"
],
"CVE-2006-1801": [
"27644"
],
"CVE-2006-1802": [
"27651"
],
"CVE-2006-1803": [
"27632"
],
"CVE-2007-5190": [
"30691"
],
"CVE-2011-4337": [
"18132"
],
"CVE-2009-2776": [
"34687"
],
"CVE-2009-3281": [
"10076"
],
"CVE-2012-1026": [
"18467"
],
"CVE-2011-0519": [
"15891"
],
"CVE-2008-2821": [
"31920"
],
"CVE-2010-1499": [
"12303"
],
"CVE-2002-2420": [
"21768"
],
"CVE-2004-1558": [
"16818",
"577",
"582"
],
"CVE-2004-1559": [
"24641",
"24643",
"24642",
"24645",
"24646",
"24644"
],
"CVE-2004-1554": [
"24638"
],
"CVE-2004-1555": [
"24626",
"24625"
],
"CVE-2006-5609": [
"28867"
],
"CVE-2004-1551": [
"10667"
],
"CVE-2004-1552": [
"3546",
"7242"
],
"CVE-2004-1553": [
"6357",
"6420"
],
"CVE-2008-4621": [
"6780"
],
"CVE-2008-4620": [
"6781"
],
"CVE-2004-1080": [
"16359",
"909"
],
"CVE-2008-4622": [
"6779"
],
"CVE-2008-4625": [
"6777"
],
"CVE-2008-4624": [
"6785"
],
"CVE-2008-4627": [
"6790"
],
"CVE-2008-4626": [
"6788"
],
"CVE-2011-4336": [
"35974"
],
"CVE-2008-4628": [
"6782"
],
"CVE-1999-1020": [
"19365"
],
"CVE-2013-3763": [
"27877"
],
"CVE-2009-4450": [
"10806"
],
"CVE-2009-1026": [
"8209"
],
"CVE-2009-1025": [
"8216"
],
"CVE-2009-1024": [
"8216"
],
"CVE-2009-1023": [
"8220"
],
"CVE-2015-2196": [
"36061"
],
"CVE-2009-1020": [
"33084"
],
"CVE-2007-0584": [
"3217"
],
"CVE-2015-7709": [
"37600"
],
"CVE-2015-2199": [
"36086"
],
"CVE-2008-3937": [
"32313",
"32314",
"32315"
],
"CVE-2009-1029": [
"16441",
"16458",
"8203"
],
"CVE-2009-1028": [
"17210",
"12059"
],
"CVE-2004-0033": [
"23526"
],
"CVE-2001-0685": [
"20905"
],
"CVE-2009-4039": [
"34367"
],
"CVE-2014-4938": [
"39252"
],
"CVE-2014-4939": [
"39253"
],
"CVE-2005-0430": [
"813"
],
"CVE-2009-4032": [
"33374"
],
"CVE-2014-4936": [
"41701"
],
"CVE-2014-4937": [
"39251"
],
"CVE-2001-0688": [
"20910"
],
"CVE-2011-4618": [
"36324"
],
"CVE-2005-0439": [
"805"
],
"CVE-2005-0438": [
"853"
],
"CVE-2005-4330": [
"26855"
],
"CVE-2009-0735": [
"8030"
],
"CVE-2004-1888": [
"23907"
],
"CVE-2005-1213": [
"1066",
"16379"
],
"CVE-2005-4334": [
"27143"
],
"CVE-2009-0731": [
"8094"
],
"CVE-2003-0437": [
"41"
],
"CVE-2005-1741": [
"25699"
],
"CVE-2004-1882": [
"23899"
],
"CVE-2005-1219": [
"1506",
"1116"
],
"CVE-2007-0224": [
"3115"
],
"CVE-2004-1881": [
"23898"
],
"CVE-2009-0738": [
"8033"
],
"CVE-2009-0739": [
"8034"
],
"CVE-2017-9130": [
"42207"
],
"CVE-2007-4515": [
"4351",
"16522"
],
"CVE-2005-3524": [
"1295"
],
"CVE-2007-2779": [
"3948"
],
"CVE-2003-1096": [
"23212"
],
"CVE-2003-1097": [
"22552"
],
"CVE-2005-3520": [
"26355",
"26357",
"26356",
"26359",
"26358",
"26360",
"26361"
],
"CVE-2010-2300": [
"18446"
],
"CVE-2005-3522": [
"26354"
],
"CVE-2005-3523": [
"1290",
"1291"
],
"CVE-2007-2770": [
"3934"
],
"CVE-2007-2771": [
"3950"
],
"CVE-2007-2772": [
"3940",
"3939"
],
"CVE-2007-2773": [
"3955"
],
"CVE-2010-2309": [
"13735",
"14254",
"16864",
"16874"
],
"CVE-2007-2775": [
"3957"
],
"CVE-2007-2776": [
"3958"
],
"CVE-2007-2777": [
"3959"
],
"CVE-2009-1283": [
"8347"
],
"CVE-2009-1282": [
"8347"
],
"CVE-2009-1281": [
"8347"
],
"CVE-2008-6267": [
"6974"
],
"CVE-2009-1287": [
"32897"
],
"CVE-2007-5248": [
"30630"
],
"CVE-2009-1284": [
"10203"
],
"CVE-2008-6316": [
"7399"
],
"CVE-2003-0289": [
"22594",
"31"
],
"CVE-2014-2088": [
"31833"
],
"CVE-2017-5173": [
"41360"
],
"CVE-2005-0859": [
"2009",
"25244"
],
"CVE-2012-4772": [
"22159"
],
"CVE-2010-3653": [
"15296",
"16594"
],
"CVE-2010-3654": [
"16667",
"17187"
],
"CVE-2012-1022": [
"36643"
],
"CVE-2013-7219": [
"39028"
],
"CVE-2001-0979": [
"482",
"21098"
],
"CVE-2004-2368": [
"23750"
],
"CVE-2007-1108": [
"3372"
],
"CVE-2006-2426": [
"27882"
],
"CVE-2011-3400": [
"19002"
],
"CVE-2006-5031": [
"28645"
],
"CVE-2006-5030": [
"2406"
],
"CVE-2006-5033": [
"28513"
],
"CVE-2006-5032": [
"2409"
],
"CVE-2005-1193": [
"25628"
],
"CVE-2006-5034": [
"28512"
],
"CVE-2005-0858": [
"25240"
],
"CVE-2003-0283": [
"22579"
],
"CVE-2006-6232": [
"1954"
],
"CVE-2003-1540": [
"22388"
],
"CVE-2003-1541": [
"22408"
],
"CVE-2012-1021": [
"36644"
],
"CVE-2003-1545": [
"22422"
],
"CVE-2006-6045": [
"2573"
],
"CVE-2006-6044": [
"2814"
],
"CVE-2003-1548": [
"22378"
],
"CVE-2004-0683": [
"312"
],
"CVE-2006-6040": [
"29079"
],
"CVE-2004-0681": [
"24261"
],
"CVE-2006-6042": [
"2811"
],
"CVE-2009-2394": [
"9027"
],
"CVE-2009-2395": [
"9030"
],
"CVE-2009-2396": [
"9043"
],
"CVE-2009-2397": [
"9041"
],
"CVE-2009-2390": [
"9040"
],
"CVE-2005-2277": [
"25966"
],
"CVE-2006-2209": [
"27808"
],
"CVE-2006-2208": [
"27809"
],
"CVE-2016-1096": [
"39828"
],
"CVE-2006-2995": [
"1898"
],
"CVE-2006-0974": [
"27310"
],
"CVE-2009-2398": [
"9036"
],
"CVE-2009-2399": [
"9044"
],
"CVE-2007-3792": [
"30301",
"30303",
"30302"
],
"CVE-2008-6390": [
"7254"
],
"CVE-2008-0154": [
"4865"
],
"CVE-2008-0574": [
"31079"
],
"CVE-2008-0153": [
"30991"
],
"CVE-2004-1216": [
"672"
],
"CVE-2002-1028": [
"21620"
],
"CVE-2009-2339": [
"9081"
],
"CVE-2006-5786": [
"2711"
],
"CVE-2004-2761": [
"24807"
],
"CVE-2017-2619": [
"41740"
],
"CVE-2010-4799": [
"15223"
],
"CVE-2008-0151": [
"30990"
],
"CVE-2006-5780": [
"16389",
"2729"
],
"CVE-2009-0864": [
"8071"
],
"CVE-2009-0865": [
"8059"
],
"CVE-2009-0866": [
"8073"
],
"CVE-2011-0920": [
"18179"
],
"CVE-2015-4455": [
"37275"
],
"CVE-2002-1907": [
"21938"
],
"CVE-2011-0923": [
"18521",
"17648",
"17614",
"27400",
"17339"
],
"CVE-2016-2207": [
"40031"
],
"CVE-2004-0069": [
"23531"
],
"CVE-2009-1663": [
"8690"
],
"CVE-2004-1215": [
"672"
],
"CVE-2007-4109": [
"30425"
],
"CVE-2007-1107": [
"3371"
],
"CVE-2017-3106": [
"42480"
],
"CVE-2004-0067": [
"24814",
"24816",
"24810",
"24819",
"24821",
"24820",
"24822",
"24829",
"24837",
"24834",
"24835",
"24832",
"24830",
"24831"
],
"CVE-2016-2208": [
"39835"
],
"CVE-2016-2209": [
"40037"
],
"CVE-2009-2642": [
"8925"
],
"CVE-2011-4713": [
"18099"
],
"CVE-2007-3429": [
"4099"
],
"CVE-2009-2641": [
"8924"
],
"CVE-2010-4804": [
"18164"
],
"CVE-2017-6074": [
"41457",
"41458"
],
"CVE-2004-1829": [
"23845"
],
"CVE-2002-0502": [
"21235"
],
"CVE-2009-2649": [
"9134"
],
"CVE-2007-3427": [
"4100"
],
"CVE-2007-3426": [
"4100"
],
"CVE-2007-3425": [
"4100"
],
"CVE-2012-4773": [
"21267"
],
"CVE-2005-4723": [
"1496"
],
"CVE-2017-7115": [
"42996"
],
"CVE-2005-4198": [
"26826"
],
"CVE-2009-4178": [
"11974",
"16792"
],
"CVE-2004-1214": [
"672"
],
"CVE-2001-0098": [
"20516"
],
"CVE-2005-4194": [
"26776"
],
"CVE-2005-1272": [
"1130",
"16403"
],
"CVE-2005-4196": [
"26782",
"26780",
"26781"
],
"CVE-2005-4197": [
"26771"
],
"CVE-2009-3576": [
"10211",
"33273"
],
"CVE-2007-1777": [
"29788"
],
"CVE-2012-6608": [
"38078"
],
"CVE-2005-4720": [
"26325"
],
"CVE-1999-1504": [
"19047"
],
"CVE-2004-0322": [
"23746",
"23745",
"23747"
],
"CVE-1999-1509": [
"19601"
],
"CVE-1999-1508": [
"19632"
],
"CVE-2013-4948": [
"26553"
],
"CVE-2009-3574": [
"9671"
],
"CVE-1999-1028": [
"19230"
],
"CVE-2004-0270": [
"23667"
],
"CVE-2002-1634": [
"21488"
],
"CVE-2006-4788": [
"2354"
],
"CVE-2004-1820": [
"23815"
],
"CVE-2009-2705": [
"33181"
],
"CVE-2009-2704": [
"33178"
],
"CVE-2008-6418": [
"31866"
],
"CVE-2008-6419": [
"5701"
],
"CVE-2015-6923": [
"38225"
],
"CVE-2006-4780": [
"2349"
],
"CVE-2006-4781": [
"2334"
],
"CVE-2006-4782": [
"2352"
],
"CVE-2008-6410": [
"6543"
],
"CVE-2008-6411": [
"6500"
],
"CVE-2010-3275": [
"17048"
],
"CVE-1999-0803": [
"19229"
],
"CVE-2009-3578": [
"10213"
],
"CVE-2014-1788": [
"34010"
],
"CVE-2008-6590": [
"5452"
],
"CVE-2008-3008": [
"6454",
"16521"
],
"CVE-2012-4552": [
"21831"
],
"CVE-2008-3454": [
"6163"
],
"CVE-2012-3274": [
"41710"
],
"CVE-2008-6593": [
"5452"
],
"CVE-2007-0217": [
"3444"
],
"CVE-2007-0216": [
"5107"
],
"CVE-2008-2989": [
"5908"
],
"CVE-2008-6592": [
"5452"
],
"CVE-2002-1802": [
"21829"
],
"CVE-2004-1826": [
"23834"
],
"CVE-2002-0263": [
"21287"
],
"CVE-2005-1279": [
"958",
"957"
],
"CVE-2008-2745": [
"5778",
"5777"
],
"CVE-2010-1177": [
"33811"
],
"CVE-2008-2669": [
"5773"
],
"CVE-2008-6597": [
"31705"
],
"CVE-2004-0276": [
"23686"
],
"CVE-2008-6044": [
"32405"
],
"CVE-2010-1494": [
"12113"
],
"CVE-2006-5895": [
"2750"
],
"CVE-2010-3179": [
"34881"
],
"CVE-2005-0992": [
"25330"
],
"CVE-2005-0993": [
"25333"
],
"CVE-2005-0994": [
"23704",
"23703"
],
"CVE-1999-0363": [
"19259"
],
"CVE-1999-0360": [
"20305"
],
"CVE-2005-0997": [
"25360"
],
"CVE-2005-0999": [
"921"
],
"CVE-2008-7064": [
"7217"
],
"CVE-1999-0368": [
"19087",
"19086"
],
"CVE-2005-3811": [
"3622"
],
"CVE-2002-2272": [
"22068"
],
"CVE-2017-6008": [
"43057"
],
"CVE-2009-3119": [
"12028"
],
"CVE-2005-3812": [
"1339"
],
"CVE-2005-2594": [
"26128"
],
"CVE-2005-3190": [
"1243",
"16801"
],
"CVE-2009-3115": [
"9547"
],
"CVE-2008-7062": [
"7233"
],
"CVE-2009-3117": [
"9538"
],
"CVE-2006-5890": [
"2764"
],
"CVE-2009-3111": [
"9642"
],
"CVE-2004-1210": [
"24792"
],
"CVE-2008-7063": [
"7258"
],
"CVE-2002-1804": [
"21860"
],
"CVE-2002-1211": [
"21976"
],
"CVE-2006-3074": [
"30192"
],
"CVE-2002-2298": [
"2166"
],
"CVE-2005-2649": [
"26170"
],
"CVE-2009-3190": [
"9531"
],
"CVE-2009-0883": [
"8165"
],
"CVE-2004-0637": [
"24567"
],
"CVE-2016-4669": [
"40654"
],
"CVE-2002-2105": [
"21240"
],
"CVE-2002-2106": [
"21241"
],
"CVE-2004-2086": [
"23664",
"16756"
],
"CVE-2005-4435": [
"26919"
],
"CVE-2000-0935": [
"20338",
"20339"
],
"CVE-2005-2048": [
"25868",
"25869",
"25871",
"25870"
],
"CVE-2008-2910": [
"5793"
],
"CVE-2008-2913": [
"5822"
],
"CVE-1999-0101": [
"22251"
],
"CVE-2008-2915": [
"5809"
],
"CVE-2008-2914": [
"5807"
],
"CVE-2007-5489": [
"4538"
],
"CVE-2007-5488": [
"30677"
],
"CVE-2007-5487": [
"4531"
],
"CVE-2007-2497": [
"3819"
],
"CVE-1999-0108": [
"19267"
],
"CVE-1999-0109": [
"19159"
],
"CVE-2005-2044": [
"25834",
"25831",
"25830",
"25833",
"25832",
"25826",
"25827",
"25828",
"25829"
],
"CVE-2016-3247": [
"40797"
],
"CVE-2005-2046": [
"25864",
"25865",
"25862",
"25863",
"25860",
"25861",
"25867"
],
"CVE-2007-5480": [
"30675",
"30676"
],
"CVE-2009-3076": [
"9651"
],
"CVE-2017-8687": [
"42749"
],
"CVE-2008-6913": [
"7062"
],
"CVE-2009-1592": [
"8614",
"8611"
],
"CVE-2015-8283": [
"39266"
],
"CVE-2006-6213": [
"2840"
],
"CVE-2015-8285": [
"39475"
],
"CVE-2017-8685": [
"42748"
],
"CVE-2012-3294": [
"20477"
],
"CVE-2008-2920": [
"5819"
],
"CVE-2016-3135": [
"39545"
],
"CVE-2016-3134": [
"39545"
],
"CVE-2010-4791": [
"15227"
],
"CVE-2007-2496": [
"3836"
],
"CVE-2007-1031": [
"3326"
],
"CVE-2007-1036": [
"21080",
"16318"
],
"CVE-2010-2883": [
"16619",
"16494"
],
"CVE-2007-1034": [
"3334",
"10615"
],
"CVE-2007-4939": [
"30579"
],
"CVE-2007-2217": [
"4616",
"4584"
],
"CVE-2016-0111": [
"39663"
],
"CVE-2007-2212": [
"3780"
],
"CVE-2007-2211": [
"3780"
],
"CVE-2007-2210": [
"29867"
],
"CVE-2006-3395": [
"28141"
],
"CVE-2003-0714": [
"16820",
"113"
],
"CVE-2000-0170": [
"19779",
"19778",
"255"
],
"CVE-2000-0172": [
"19796"
],
"CVE-2000-0174": [
"19797"
],
"CVE-2012-2385": [
"37306"
],
"CVE-2006-1199": [
"27367"
],
"CVE-2000-0179": [
"19782"
],
"CVE-2007-5261": [
"4480"
],
"CVE-2003-0718": [
"585"
],
"CVE-2003-0719": [
"275",
"16334"
],
"CVE-2007-5265": [
"30644"
],
"CVE-2007-1837": [
"3598"
],
"CVE-2005-3790": [
"26514"
],
"CVE-2014-1915": [
"38957",
"38958"
],
"CVE-2002-0964": [
"21572"
],
"CVE-2007-5458": [
"4523"
],
"CVE-2003-0132": [
"9",
"11"
],
"CVE-2009-3028": [
"16600"
],
"CVE-2009-0470": [
"32776"
],
"CVE-2003-0561": [
"22871",
"22872",
"22891"
],
"CVE-2002-2339": [
"21914"
],
"CVE-2007-6681": [
"5498"
],
"CVE-2010-4301": [
"15973"
],
"CVE-2010-4300": [
"15676"
],
"CVE-2005-1005": [
"25338"
],
"CVE-2003-0726": [
"23043"
],
"CVE-2007-4933": [
"4419"
],
"CVE-2004-0847": [
"24666"
],
"CVE-2002-0965": [
"16341"
],
"CVE-2002-1031": [
"21597"
],
"CVE-2001-0584": [
"20696"
],
"CVE-2001-0329": [
"19909"
],
"CVE-2017-2524": [
"42051"
],
"CVE-2014-1912": [
"31875"
],
"CVE-2002-2338": [
"21539"
],
"CVE-2010-4794": [
"15224"
],
"CVE-2002-2295": [
"22056"
],
"CVE-2001-0766": [
"20911"
],
"CVE-2001-0764": [
"20960"
],
"CVE-2008-5499": [
"18761"
],
"CVE-2008-3859": [
"6314"
],
"CVE-2017-1588": [
"43222"
],
"CVE-2017-1587": [
"43053",
"43054"
],
"CVE-2008-5494": [
"7093"
],
"CVE-2008-5497": [
"7113"
],
"CVE-2008-5496": [
"7098"
],
"CVE-2008-5491": [
"7121"
],
"CVE-2008-5490": [
"7131"
],
"CVE-2008-5493": [
"7134"
],
"CVE-2009-0955": [
"8862"
],
"CVE-2005-1402": [
"25584"
],
"CVE-2013-0125": [
"38415"
],
"CVE-2008-1936": [
"5450"
],
"CVE-2008-6268": [
"6974"
],
"CVE-2008-1934": [
"5481"
],
"CVE-2008-1935": [
"5488"
],
"CVE-2015-3107": [
"37850"
],
"CVE-2000-1147": [
"20383"
],
"CVE-2015-3105": [
"37448"
],
"CVE-2008-1939": [
"5475"
],
"CVE-2010-4795": [
"15224"
],
"CVE-2002-2296": [
"22052"
],
"CVE-2007-1704": [
"3564"
],
"CVE-2006-7147": [
"2531"
],
"CVE-2014-0787": [
"42724"
],
"CVE-2009-0251": [
"7780"
],
"CVE-2009-0250": [
"7780"
],
"CVE-2008-0519": [
"5015"
],
"CVE-2008-0518": [
"5014"
],
"CVE-2008-0517": [
"5016"
],
"CVE-2009-0259": [
"6560"
],
"CVE-2004-0806": [
"438",
"469"
],
"CVE-2008-0513": [
"5006"
],
"CVE-2008-0512": [
"5008"
],
"CVE-2008-0511": [
"5009"
],
"CVE-2008-0510": [
"5007"
],
"CVE-2008-1697": [
"5342",
"16774"
],
"CVE-2006-6542": [
"2906"
],
"CVE-2006-6543": [
"2907"
],
"CVE-2006-6544": [
"2897"
],
"CVE-2006-6545": [
"2917"
],
"CVE-2006-6546": [
"2891"
],
"CVE-2008-1696": [
"5347"
],
"CVE-2008-3892": [
"6345"
],
"CVE-2005-2640": [
"26168"
],
"CVE-2017-8462": [
"42218"
],
"CVE-2007-3166": [
"4014"
],
"CVE-2007-3167": [
"4015"
],
"CVE-2008-5729": [
"7560"
],
"CVE-2016-1240": [
"40450"
],
"CVE-2007-3162": [
"14938",
"4056"
],
"CVE-2016-1794": [
"39922"
],
"CVE-2009-4934": [
"32932"
],
"CVE-2009-4935": [
"8475",
"14204"
],
"CVE-2005-2729": [
"26198"
],
"CVE-2006-2439": [
"12053",
"2278",
"14433"
],
"CVE-2016-0171": [
"39959"
],
"CVE-2009-4939": [
"34389",
"8818"
],
"CVE-2008-5727": [
"7559"
],
"CVE-2008-5726": [
"7565"
],
"CVE-2007-3168": [
"4010"
],
"CVE-2008-5724": [
"7516"
],
"CVE-2016-3861": [
"40354"
],
"CVE-2007-4714": [
"4353"
],
"CVE-2007-3530": [
"4139"
],
"CVE-2009-0039": [
"32922"
],
"CVE-2006-0691": [
"27250"
],
"CVE-2009-0037": [
"32834"
],
"CVE-2015-5889": [
"38540",
"38371"
],
"CVE-2009-2511": [
"33264"
],
"CVE-2011-1206": [
"17188"
],
"CVE-2010-5039": [
"12703"
],
"CVE-2006-0699": [
"27213"
],
"CVE-2012-4399": [
"19863"
],
"CVE-2011-4404": [
"18138"
],
"CVE-2004-1119": [
"654"
],
"CVE-2010-2464": [
"13935"
],
"CVE-2007-5455": [
"4529"
],
"CVE-2016-7637": [
"40957"
],
"CVE-2010-2460": [
"13949"
],
"CVE-2010-2461": [
"13946"
],
"CVE-2010-2462": [
"13948"
],
"CVE-2010-2463": [
"34183"
],
"CVE-2008-3761": [
"6262"
],
"CVE-2009-2096": [
"8962"
],
"CVE-2009-2095": [
"8948"
],
"CVE-2008-3762": [
"6261"
],
"CVE-2008-3765": [
"7105"
],
"CVE-2008-3764": [
"6261"
],
"CVE-2008-3767": [
"6280"
],
"CVE-2005-3998": [
"26704"
],
"CVE-2008-3768": [
"6273"
],
"CVE-2008-3098": [
"32404"
],
"CVE-2005-0356": [
"1008"
],
"CVE-2005-0606": [
"25162"
],
"CVE-2008-6622": [
"6977"
],
"CVE-2013-2713": [
"24965"
],
"CVE-2007-3301": [
"30202"
],
"CVE-2007-3306": [
"4079"
],
"CVE-2007-3307": [
"4078"
],
"CVE-2013-2712": [
"24965"
],
"CVE-2017-9516": [
"42143"
],
"CVE-2015-5082": [
"37428",
"37426",
"38096"
],
"CVE-2006-6097": [
"29160"
],
"CVE-2008-4493": [
"6699"
],
"CVE-2013-6627": [
"40944"
],
"CVE-2013-5576": [
"27610"
],
"CVE-2006-5094": [
"2453"
],
"CVE-2012-1778": [
"36977"
],
"CVE-2001-1410": [
"21127"
],
"CVE-2007-1572": [
"3470"
],
"CVE-2010-3683": [
"34510"
],
"CVE-2007-1571": [
"3471"
],
"CVE-2006-5092": [
"2436"
],
"CVE-2003-1397": [
"22240"
],
"CVE-2005-3991": [
"26694",
"26695",
"26696"
],
"CVE-2013-3239": [
"25003"
],
"CVE-2013-3238": [
"25136",
"25003"
],
"CVE-2006-3281": [
"28357"
],
"CVE-2015-2279": [
"37532"
],
"CVE-2007-1649": [
"3559"
],
"CVE-2008-1365": [
"31310",
"16768"
],
"CVE-2015-2275": [
"36368"
],
"CVE-2005-3992": [
"1353"
],
"CVE-2013-2010": [
"25137"
],
"CVE-2003-0961": [
"129",
"131"
],
"CVE-2002-1922": [
"21946"
],
"CVE-2005-3995": [
"1355"
],
"CVE-1999-0266": [
"20430"
],
"CVE-2010-3132": [
"14735",
"14740"
],
"CVE-2008-6007": [
"6637"
],
"CVE-2006-1013": [
"27340"
],
"CVE-2007-1628": [
"3532"
],
"CVE-2017-3064": [
"42019"
],
"CVE-2006-1010": [
"1535"
],
"CVE-2007-5450": [
"4522"
],
"CVE-2006-1016": [
"16549"
],
"CVE-2005-4299": [
"26845"
],
"CVE-2017-3061": [
"42018"
],
"CVE-2005-4296": [
"26816"
],
"CVE-2006-1018": [
"27341"
],
"CVE-2005-4293": [
"26851"
],
"CVE-2017-3068": [
"42017"
],
"CVE-2005-4290": [
"26848"
],
"CVE-2006-5567": [
"2708"
],
"CVE-2000-0989": [
"20328"
],
"CVE-2013-6480": [
"38937"
],
"CVE-2005-3959": [
"26635"
],
"CVE-2005-3958": [
"26650"
],
"CVE-2017-2446": [
"41741",
"41742"
],
"CVE-2005-3955": [
"26574",
"26573"
],
"CVE-2005-3954": [
"26572"
],
"CVE-2012-5231": [
"18410"
],
"CVE-2005-3956": [
"26649"
],
"CVE-2008-6006": [
"6632"
],
"CVE-2005-3953": [
"26610",
"26611",
"26609"
],
"CVE-2005-3952": [
"3456"
],
"CVE-2009-1618": [
"8552"
],
"CVE-2009-1619": [
"8551"
],
"CVE-2011-0005": [
"35167"
],
"CVE-2017-8729": [
"42763"
],
"CVE-2006-3347": [
"1968"
],
"CVE-2009-1349": [
"32929"
],
"CVE-2009-1610": [
"8639"
],
"CVE-2009-1347": [
"12456",
"8461"
],
"CVE-2009-1612": [
"8579",
"16553"
],
"CVE-2009-1613": [
"8576",
"8577"
],
"CVE-2009-1614": [
"8577"
],
"CVE-2009-1615": [
"8577"
],
"CVE-2004-0212": [
"353",
"368"
],
"CVE-2004-0213": [
"355",
"351",
"352",
"350"
],
"CVE-2011-4530": [
"18165"
],
"CVE-2010-4776": [
"15526"
],
"CVE-2015-1389": [
"37172"
],
"CVE-2010-4801": [
"15234"
],
"CVE-2011-4095": [
"18069"
],
"CVE-2006-1275": [
"27421"
],
"CVE-2008-2532": [
"5602"
],
"CVE-2007-1478": [
"3494"
],
"CVE-2013-4951": [
"38638"
],
"CVE-2006-1271": [
"27434"
],
"CVE-2007-5452": [
"4513"
],
"CVE-2011-4275": [
"24529",
"24492",
"10532",
"29210",
"24969",
"29091"
],
"CVE-2013-4950": [
"26553"
],
"CVE-2007-1510": [
"3500"
],
"CVE-2007-1501": [
"3514"
],
"CVE-2011-4273": [
"36217",
"36219",
"36218"
],
"CVE-2005-4073": [
"26763"
],
"CVE-2005-1552": [
"25643"
],
"CVE-2007-4305": [
"30484"
],
"CVE-2005-1550": [
"25634"
],
"CVE-2005-1009": [
"16448",
"906",
"905"
],
"CVE-2005-1008": [
"25324"
],
"CVE-2005-4075": [
"26767"
],
"CVE-2007-4652": [
"10557"
],
"CVE-2003-1142": [
"116"
],
"CVE-2003-0749": [
"23071"
],
"CVE-2008-4753": [
"6829"
],
"CVE-2007-1766": [
"3608"
],
"CVE-2009-1386": [
"8873"
],
"CVE-2013-4954": [
"38643"
],
"CVE-2001-1501": [
"20690"
],
"CVE-2000-0636": [
"20090"
],
"CVE-2001-1502": [
"21125"
],
"CVE-2005-3589": [
"1336"
],
"CVE-2014-2021": [
"40114"
],
"CVE-2014-0307": [
"32438"
],
"CVE-2007-2888": [
"16627",
"3978",
"4001",
"4002"
],
"CVE-2017-2547": [
"42190"
],
"CVE-2001-0168": [
"16491"
],
"CVE-2007-2889": [
"3980"
],
"CVE-2005-2925": [
"1577"
],
"CVE-2005-2721": [
"26197"
],
"CVE-2001-0163": [
"19522"
],
"CVE-2001-0162": [
"19522"
],
"CVE-2001-0165": [
"20603"
],
"CVE-2001-0167": [
"16489"
],
"CVE-2000-0630": [
"20089"
],
"CVE-2000-0998": [
"20378",
"20377"
],
"CVE-2011-5039": [
"18259"
],
"CVE-2007-1978": [
"3640"
],
"CVE-2014-1908": [
"31986"
],
"CVE-2011-4090": [
"36283"
],
"CVE-2015-4027": [
"38847"
],
"CVE-2009-4696": [
"9196"
],
"CVE-2006-1985": [
"27715"
],
"CVE-2001-0595": [
"20768",
"20767"
],
"CVE-2014-5380": [
"39292"
],
"CVE-2014-5381": [
"39293"
],
"CVE-2014-5383": [
"33317"
],
"CVE-2000-0444": [
"19965"
],
"CVE-2006-2263": [
"1759"
],
"CVE-2008-6132": [
"18037"
],
"CVE-2009-4692": [
"9195"
],
"CVE-2007-0023": [
"3181"
],
"CVE-2007-0020": [
"3160"
],
"CVE-2008-6001": [
"6557"
],
"CVE-2007-1622": [
"29754"
],
"CVE-2007-0024": [
"3137",
"3148"
],
"CVE-2017-6077": [
"41394"
],
"CVE-2009-4690": [
"33097",
"33098"
],
"CVE-2003-0416": [
"22669"
],
"CVE-2007-5430": [
"30664",
"30662",
"30660"
],
"CVE-2006-0058": [
"2051"
],
"CVE-2009-3667": [
"9696"
],
"CVE-2004-1315": [
"16890",
"24274",
"12510",
"647"
],
"CVE-2006-5571": [
"28850"
],
"CVE-1999-1194": [
"19041"
],
"CVE-2006-0053": [
"27581"
],
"CVE-2015-0040": [
"40757"
],
"CVE-1999-1190": [
"19621"
],
"CVE-1999-1191": [
"332",
"19160"
],
"CVE-2007-6333": [
"4720"
],
"CVE-2001-0440": [
"20646"
],
"CVE-2006-6847": [
"3030"
],
"CVE-2004-0318": [
"23743"
],
"CVE-2006-6842": [
"3033"
],
"CVE-2006-6849": [
"3016"
],
"CVE-2006-6848": [
"3035"
],
"CVE-1999-0825": [
"19657"
],
"CVE-2008-6064": [
"4888"
],
"CVE-1999-0826": [
"19653"
],
"CVE-2008-6061": [
"30972"
],
"CVE-1999-0820": [
"19609"
],
"CVE-1999-0823": [
"19652"
],
"CVE-2006-4992": [
"28296",
"28297",
"28295"
],
"CVE-2010-2684": [
"14089"
],
"CVE-2008-4752": [
"6836"
],
"CVE-2008-6068": [
"5748"
],
"CVE-2002-0246": [
"21284"
],
"CVE-2008-5266": [
"31901"
],
"CVE-2014-3997": [
"39288"
],
"CVE-2008-5264": [
"31892"
],
"CVE-2008-5265": [
"5782"
],
"CVE-2008-1231": [
"5112"
],
"CVE-2015-7645": [
"38490"
],
"CVE-2015-7647": [
"38969"
],
"CVE-2015-7648": [
"38970"
],
"CVE-2011-2841": [
"17929"
],
"CVE-2008-5268": [
"5775"
],
"CVE-2008-5269": [
"5745"
],
"CVE-2006-6364": [
"29223"
],
"CVE-2006-3562": [
"28148",
"28149",
"28147"
],
"CVE-2004-0114": [
"23655"
],
"CVE-2006-3952": [
"3579",
"2234",
"33538",
"16742"
],
"CVE-2010-2689": [
"14123"
],
"CVE-2008-6496": [
"7358"
],
"CVE-2014-2268": [
"32794"
],
"CVE-2010-0071": [
"33506"
],
"CVE-2008-0721": [
"5076"
],
"CVE-2008-0722": [
"31116"
],
"CVE-2008-0723": [
"31115"
],
"CVE-2008-0724": [
"5037"
],
"CVE-2006-4198": [
"2174"
],
"CVE-2006-4195": [
"2184"
],
"CVE-2008-0729": [
"31057"
],
"CVE-2006-4197": [
"28384"
],
"CVE-2006-4196": [
"2175"
],
"CVE-2006-4191": [
"2178"
],
"CVE-2008-6782": [
"6905"
],
"CVE-2006-4193": [
"28389",
"28387"
],
"CVE-2006-4192": [
"2160"
],
"CVE-2003-0948": [
"1215"
],
"CVE-2007-5018": [
"4429"
],
"CVE-2008-6604": [
"5690"
],
"CVE-2008-6607": [
"6971"
],
"CVE-2008-6606": [
"6971",
"6967"
],
"CVE-2008-6609": [
"32669"
],
"CVE-2007-0535": [
"3180"
],
"CVE-2000-0340": [
"19883"
],
"CVE-2007-5017": [
"4428"
],
"CVE-2007-5010": [
"30598"
],
"CVE-2007-5011": [
"30599"
],
"CVE-2003-0947": [
"23299",
"23301",
"23300"
],
"CVE-2008-5002": [
"6963",
"16518"
],
"CVE-2008-5003": [
"6934"
],
"CVE-2013-4977": [
"27402"
],
"CVE-2008-1052": [
"31302"
],
"CVE-2008-1055": [
"31300"
],
"CVE-2008-1054": [
"31301"
],
"CVE-2008-5004": [
"6925"
],
"CVE-2007-6271": [
"30845"
],
"CVE-2007-6270": [
"30843",
"30844"
],
"CVE-2010-4792": [
"34826"
],
"CVE-2007-6272": [
"30849",
"30848"
],
"CVE-2007-0644": [
"29555"
],
"CVE-2013-4978": [
"38742"
],
"CVE-2007-1773": [
"29786",
"29785"
],
"CVE-2007-1956": [
"29825"
],
"CVE-2014-1783": [
"34010"
],
"CVE-2005-4011": [
"28088"
],
"CVE-2006-6356": [
"29218"
],
"CVE-2014-2008": [
"34586"
],
"CVE-2014-2009": [
"34586"
],
"CVE-2000-0586": [
"20043"
],
"CVE-2017-9805": [
"42627"
],
"CVE-2005-2067": [
"1070"
],
"CVE-2007-1818": [
"3613"
],
"CVE-2006-4227": [
"28398"
],
"CVE-2002-0862": [
"21692"
],
"CVE-1999-1498": [
"19074"
],
"CVE-2014-2782": [
"34010"
],
"CVE-2006-1982": [
"27714"
],
"CVE-2006-1323": [
"27450"
],
"CVE-2013-5317": [
"27315"
],
"CVE-2014-1780": [
"34010"
],
"CVE-2007-6091": [
"30775"
],
"CVE-2010-4172": [
"35011"
],
"CVE-2010-1677": [
"35478"
],
"CVE-2014-1782": [
"34010"
],
"CVE-2011-5318": [
"15969"
],
"CVE-2015-6512": [
"37592"
],
"CVE-2006-7080": [
"2415"
],
"CVE-2006-7081": [
"2323"
],
"CVE-2006-7086": [
"29047"
],
"CVE-2015-6516": [
"37610"
],
"CVE-2015-8635": [
"39220"
],
"CVE-2008-5333": [
"7218"
],
"CVE-2015-6519": [
"37594"
],
"CVE-2015-6518": [
"37515"
],
"CVE-2015-8636": [
"39219"
],
"CVE-2008-0142": [
"4835"
],
"CVE-2007-1645": [
"3541"
],
"CVE-2015-2462": [
"37916"
],
"CVE-2015-2461": [
"37917"
],
"CVE-2015-2460": [
"37921"
],
"CVE-2004-2245": [
"24719"
],
"CVE-2014-1786": [
"34010"
],
"CVE-2004-2246": [
"24718"
],
"CVE-2001-0029": [
"228"
],
"CVE-2007-3521": [
"4133"
],
"CVE-2015-2469": [
"37910"
],
"CVE-2009-0885": [
"8135",
"8137"
],
"CVE-2006-1863": [
"27769"
],
"CVE-2009-4237": [
"10364"
],
"CVE-2009-4588": [
"9116",
"16524"
],
"CVE-2009-3911": [
"33320"
],
"CVE-2017-1119": [
"42319"
],
"CVE-2006-1864": [
"27766"
],
"CVE-2005-1097": [
"920"
],
"CVE-2009-4583": [
"10742"
],
"CVE-2017-1115": [
"42434"
],
"CVE-2009-4581": [
"10793"
],
"CVE-2009-4587": [
"9874"
],
"CVE-2009-4238": [
"10364"
],
"CVE-2017-1112": [
"42784"
],
"CVE-2008-6495": [
"32639"
],
"CVE-2009-3750": [
"9109"
],
"CVE-2008-1300": [
"31365"
],
"CVE-2008-0984": [
"5498"
],
"CVE-2008-0985": [
"31307"
],
"CVE-2008-0986": [
"31308"
],
"CVE-2008-4356": [
"6460"
],
"CVE-2008-0980": [
"31269",
"31268",
"31265",
"31267",
"31266"
],
"CVE-2008-4602": [
"6772"
],
"CVE-2008-4601": [
"32492"
],
"CVE-2004-1535": [
"24751"
],
"CVE-2005-3727": [
"26532"
],
"CVE-2008-6953": [
"7090"
],
"CVE-2014-8877": [
"35324"
],
"CVE-2005-3098": [
"1229",
"1230"
],
"CVE-2005-3728": [
"26533"
],
"CVE-2006-0852": [
"1512"
],
"CVE-2008-1303": [
"31338"
],
"CVE-2006-6962": [
"1959"
],
"CVE-2007-5092": [
"30614"
],
"CVE-2008-3952": [
"6383"
],
"CVE-2008-3953": [
"6385"
],
"CVE-2008-3950": [
"32341"
],
"CVE-2008-3951": [
"6371"
],
"CVE-2008-3956": [
"32339"
],
"CVE-2008-3957": [
"32345",
"32344"
],
"CVE-2008-3954": [
"6401",
"6396"
],
"CVE-2008-3955": [
"6395"
],
"CVE-2013-7053": [
"31425"
],
"CVE-2009-4050": [
"10169"
],
"CVE-2009-4053": [
"10162"
],
"CVE-2013-7057": [
"35046"
],
"CVE-2013-7055": [
"31425"
],
"CVE-2009-4056": [
"10189"
],
"CVE-2009-4059": [
"10192"
],
"CVE-2009-4058": [
"10165"
],
"CVE-2012-6505": [
"18788"
],
"CVE-2009-0753": [
"8097"
],
"CVE-2009-0750": [
"8076"
],
"CVE-2007-4533": [
"30526"
],
"CVE-2009-0756": [
"32800"
],
"CVE-2017-9675": [
"43147"
],
"CVE-2007-4820": [
"4380"
],
"CVE-2009-0755": [
"32800"
],
"CVE-2005-3894": [
"26552"
],
"CVE-2009-3811": [
"9167"
],
"CVE-2006-6776": [
"29334"
],
"CVE-2005-3893": [
"26551",
"26550"
],
"CVE-2010-2631": [
"34279"
],
"CVE-2010-2630": [
"34278"
],
"CVE-2010-2321": [
"13817"
],
"CVE-2010-2632": [
"15215"
],
"CVE-2007-2792": [
"11603",
"3944"
],
"CVE-2007-2793": [
"3946"
],
"CVE-2005-3544": [
"27206",
"26477"
],
"CVE-2005-3545": [
"1296"
],
"CVE-2006-6686": [
"2965"
],
"CVE-2010-2329": [
"13895"
],
"CVE-2013-5528": [
"40887"
],
"CVE-2007-5710": [
"30715"
],
"CVE-2007-2568": [
"31991"
],
"CVE-2016-9683": [
"41415"
],
"CVE-2016-9682": [
"42342"
],
"CVE-2006-3259": [
"28078",
"28063"
],
"CVE-2016-9684": [
"41416"
],
"CVE-2001-0951": [
"21171",
"21172"
],
"CVE-2001-0952": [
"21170"
],
"CVE-2001-1525": [
"21168"
],
"CVE-2013-7233": [
"38924"
],
"CVE-2001-0956": [
"21108"
],
"CVE-2015-0919": [
"35722"
],
"CVE-2006-0738": [
"27210"
],
"CVE-2006-3210": [
"1942"
],
"CVE-2006-0735": [
"27230"
],
"CVE-2006-0734": [
"1483"
],
"CVE-2006-0737": [
"27211"
],
"CVE-2006-0731": [
"27235",
"27234",
"27233"
],
"CVE-2006-0733": [
"27227"
],
"CVE-2006-5017": [
"2418"
],
"CVE-2006-5016": [
"6191"
],
"CVE-2006-5210": [
"28778"
],
"CVE-2006-5014": [
"2466"
],
"CVE-2015-3933": [
"37363"
],
"CVE-2015-4616": [
"37534"
],
"CVE-2015-4614": [
"37534"
],
"CVE-2006-3252": [
"2680",
"16760"
],
"CVE-2004-0665": [
"24237"
],
"CVE-2004-0664": [
"24241"
],
"CVE-2012-3753": [
"22973"
],
"CVE-2007-1643": [
"3545"
],
"CVE-2004-0660": [
"24238",
"24372",
"24240",
"24290",
"24239"
],
"CVE-2008-3378": [
"6133"
],
"CVE-2006-6063": [
"2815",
"16556",
"2824"
],
"CVE-2006-6062": [
"29144",
"29161"
],
"CVE-2008-3374": [
"6159"
],
"CVE-2008-3375": [
"32121"
],
"CVE-2006-6067": [
"29077",
"29078"
],
"CVE-2006-6066": [
"29044",
"29042",
"29043"
],
"CVE-2008-3370": [
"32113"
],
"CVE-2008-3371": [
"6148"
],
"CVE-2010-1472": [
"12167"
],
"CVE-2016-4557": [
"39772",
"40759"
],
"CVE-2006-6773": [
"3011"
],
"CVE-2008-6946": [
"7076"
],
"CVE-2007-0571": [
"3212"
],
"CVE-2016-4558": [
"39773"
],
"CVE-2011-2462": [
"18366"
],
"CVE-2006-1480": [
"1608"
],
"CVE-2006-1481": [
"1609"
],
"CVE-2006-1482": [
"27467"
],
"CVE-2009-2242": [
"8756"
],
"CVE-1999-0661": [
"21919"
],
"CVE-2006-1486": [
"27493"
],
"CVE-2006-1487": [
"27492"
],
"CVE-2006-1489": [
"27491"
],
"CVE-2011-4062": [
"17908"
],
"CVE-2002-0926": [
"21562"
],
"CVE-2008-4245": [
"6513"
],
"CVE-2011-4066": [
"17992"
],
"CVE-2002-1435": [
"21745"
],
"CVE-2002-1434": [
"21728"
],
"CVE-2006-2409": [
"1784"
],
"CVE-1999-1340": [
"19590"
],
"CVE-2009-1409": [
"8495"
],
"CVE-2009-1408": [
"8453"
],
"CVE-2002-1432": [
"21702"
],
"CVE-2009-1405": [
"8502"
],
"CVE-2009-1404": [
"8502"
],
"CVE-2016-2226": [
"42386"
],
"CVE-2009-1406": [
"8503"
],
"CVE-2011-0762": [
"16270"
],
"CVE-2009-0807": [
"8092"
],
"CVE-2002-1929": [
"21957"
],
"CVE-2006-4455": [
"2124",
"2147"
],
"CVE-2004-0302": [
"23723",
"23722",
"23724"
],
"CVE-2012-6504": [
"18788"
],
"CVE-2002-0922": [
"21532"
],
"CVE-2004-0303": [
"23727",
"23726",
"23725"
],
"CVE-2013-2465": [
"27705"
],
"CVE-1999-0215": [
"20805"
],
"CVE-2017-7228": [
"41870"
],
"CVE-2013-2460": [
"26529"
],
"CVE-2006-6845": [
"29272"
],
"CVE-2006-6209": [
"29174"
],
"CVE-2002-0525": [
"21375"
],
"CVE-2007-3447": [
"4103"
],
"CVE-2007-3446": [
"4103"
],
"CVE-2007-3449": [
"4104"
],
"CVE-2007-3448": [
"4103"
],
"CVE-2015-5696": [
"37739"
],
"CVE-2011-1467": [
"35483"
],
"CVE-2005-1498": [
"25612"
],
"CVE-2008-1308": [
"31383"
],
"CVE-2004-0304": [
"22698"
],
"CVE-2006-2180": [
"1743"
],
"CVE-2005-1492": [
"25594"
],
"CVE-2005-1493": [
"25600"
],
"CVE-2005-2775": [
"26201"
],
"CVE-2004-0305": [
"23729"
],
"CVE-2007-4790": [
"4369"
],
"CVE-2006-0539": [
"27159"
],
"CVE-2005-1494": [
"25622"
],
"CVE-2013-6017": [
"39015"
],
"CVE-2008-5893": [
"7485"
],
"CVE-2010-0248": [
"18642"
],
"CVE-2010-0249": [
"16599",
"11167"
],
"CVE-2012-6624": [
"37203"
],
"CVE-2012-6625": [
"17828"
],
"CVE-2012-6626": [
"18882"
],
"CVE-2002-1656": [
"3043"
],
"CVE-2003-0347": [
"23094"
],
"CVE-2011-0489": [
"15988"
],
"CVE-1999-0767": [
"19213",
"19216",
"19217",
"19214",
"19215"
],
"CVE-2006-4766": [
"2365"
],
"CVE-2006-4764": [
"2346"
],
"CVE-2008-6479": [
"31604"
],
"CVE-2006-1595": [
"27549",
"27548"
],
"CVE-2008-6473": [
"5370"
],
"CVE-2008-6471": [
"6494"
],
"CVE-2008-6476": [
"32874"
],
"CVE-2008-6477": [
"5440"
],
"CVE-2006-4769": [
"2350"
],
"CVE-2007-0236": [
"3130"
],
"CVE-2015-5529": [
"37596"
],
"CVE-2015-3073": [
"38344"
],
"CVE-2007-0233": [
"3109"
],
"CVE-2002-1806": [
"21863"
],
"CVE-2008-0248": [
"4894"
],
"CVE-2014-7868": [
"35209"
],
"CVE-2015-0003": [
"37098"
],
"CVE-2011-4684": [
"36443"
],
"CVE-2014-1470": [
"35583"
],
"CVE-2015-5520": [
"37533"
],
"CVE-2004-0214": [
"24051"
],
"CVE-2015-0004": [
"35811"
],
"CVE-2005-1815": [
"16337"
],
"CVE-2009-1527": [
"8673"
],
"CVE-2002-0250": [
"21285"
],
"CVE-2009-4216": [
"33376"
],
"CVE-2009-2817": [
"11491",
"33235"
],
"CVE-2004-0437": [
"24080"
],
"CVE-2004-2748": [
"23559"
],
"CVE-2004-2749": [
"23562"
],
"CVE-2009-2764": [
"9362"
],
"CVE-2004-2745": [
"23560"
],
"CVE-2004-2746": [
"23547"
],
"CVE-1999-0347": [
"19156"
],
"CVE-2008-1077": [
"5195"
],
"CVE-2002-0386": [
"21911"
],
"CVE-2015-8044": [
"39021"
],
"CVE-2011-4642": [
"18245"
],
"CVE-2006-4504": [
"28567"
],
"CVE-2006-4505": [
"28568"
],
"CVE-2005-2192": [
"1191"
],
"CVE-2015-8043": [
"39022"
],
"CVE-2002-0388": [
"21480"
],
"CVE-2017-6060": [
"42139"
],
"CVE-1999-0122": [
"19309"
],
"CVE-2009-4218": [
"33361"
],
"CVE-2008-6752": [
"7523"
],
"CVE-2005-0650": [
"25183"
],
"CVE-2017-3546": [
"42034"
],
"CVE-2017-3549": [
"41926"
],
"CVE-2005-4717": [
"26457"
],
"CVE-2005-4714": [
"1487"
],
"CVE-2011-4710": [
"18115"
],
"CVE-2005-4417": [
"1357"
],
"CVE-2002-0142": [
"21225"
],
"CVE-2005-4430": [
"27028"
],
"CVE-2008-7079": [
"7207"
],
"CVE-2008-7078": [
"7314"
],
"CVE-1999-1529": [
"19614",
"19612"
],
"CVE-2009-4493": [
"33503"
],
"CVE-2008-7075": [
"7243",
"7240"
],
"CVE-2012-5992": [
"23361"
],
"CVE-2012-5991": [
"23361"
],
"CVE-2008-7076": [
"7251"
],
"CVE-2017-2490": [
"41804"
],
"CVE-2017-2491": [
"41964"
],
"CVE-2008-7073": [
"7225"
],
"CVE-1999-1520": [
"19208"
],
"CVE-2004-2528": [
"24342"
],
"CVE-2009-2983": [
"33283"
],
"CVE-2008-6307": [
"7156"
],
"CVE-2017-8634": [
"42474"
],
"CVE-2008-2938": [
"6229",
"14489"
],
"CVE-2008-2245": [
"6732"
],
"CVE-2008-2936": [
"6337"
],
"CVE-2004-2522": [
"24286"
],
"CVE-2004-2523": [
"373",
"372"
],
"CVE-2008-6292": [
"6964",
"6965",
"6968"
],
"CVE-1999-0125": [
"19312",
"19311"
],
"CVE-1999-0126": [
"338"
],
"CVE-2008-2930": [
"32304"
],
"CVE-2007-5465": [
"4536"
],
"CVE-2007-5464": [
"30672"
],
"CVE-2007-5467": [
"4534",
"4535",
"4532",
"4533"
],
"CVE-2000-0482": [
"19994"
],
"CVE-2007-5461": [
"4552",
"4530"
],
"CVE-2000-0484": [
"20017"
],
"CVE-2005-2713": [
"1545"
],
"CVE-2009-3054": [
"9563"
],
"CVE-2009-3055": [
"9572"
],
"CVE-2017-6320": [
"42333"
],
"CVE-2008-6303": [
"7176"
],
"CVE-2017-6326": [
"42251"
],
"CVE-2005-2719": [
"1176"
],
"CVE-2003-0558": [
"16708",
"54"
],
"CVE-2004-1515": [
"631"
],
"CVE-2012-5333": [
"18614"
],
"CVE-2008-5927": [
"7443"
],
"CVE-2001-0311": [
"9942",
"1114",
"16291"
],
"CVE-2001-0316": [
"20626"
],
"CVE-2001-0317": [
"20720",
"20721"
],
"CVE-2008-5923": [
"32658"
],
"CVE-2008-5922": [
"7459"
],
"CVE-2001-0319": [
"20618"
],
"CVE-2008-5929": [
"7438"
],
"CVE-2008-7169": [
"5963"
],
"CVE-2002-1829": [
"21474"
],
"CVE-2007-1010": [
"3314"
],
"CVE-2007-1011": [
"3328"
],
"CVE-2014-2927": [
"34465"
],
"CVE-2008-7168": [
"31980"
],
"CVE-2007-1014": [
"3331"
],
"CVE-2013-2580": [
"27289"
],
"CVE-2007-1540": [
"29761"
],
"CVE-2007-1017": [
"3322"
],
"CVE-2014-8516": [
"35211"
],
"CVE-2007-1019": [
"3325"
],
"CVE-2007-1647": [
"3508"
],
"CVE-2014-2928": [
"34927"
],
"CVE-2007-1548": [
"29762"
],
"CVE-2000-1029": [
"20374"
],
"CVE-2007-2891": [
"3983"
],
"CVE-2007-2890": [
"3981"
],
"CVE-2008-4370": [
"6411"
],
"CVE-2007-2895": [
"3979"
],
"CVE-2007-2894": [
"30110"
],
"CVE-2013-4878": [
"25986"
],
"CVE-2007-2899": [
"3971"
],
"CVE-2000-0624": [
"20094"
],
"CVE-2000-0155": [
"19754"
],
"CVE-2000-0154": [
"19752"
],
"CVE-2000-0152": [
"19746"
],
"CVE-2000-0622": [
"20086"
],
"CVE-2003-0772": [
"23100"
],
"CVE-2003-0770": [
"22499",
"22500"
],
"CVE-2016-4314": [
"40240"
],
"CVE-2008-7162": [
"9677"
],
"CVE-2007-5208": [
"16837"
],
"CVE-2016-4315": [
"40242"
],
"CVE-2011-2641": [
"17396"
],
"CVE-2014-9464": [
"35720"
],
"CVE-2017-1312": [
"43018"
],
"CVE-2000-1027": [
"20369"
],
"CVE-2010-4996": [
"8475",
"14204"
],
"CVE-2010-4360": [
"15621"
],
"CVE-2016-4208": [
"40098"
],
"CVE-2015-3693": [
"36311"
],
"CVE-2011-1137": [
"16129"
],
"CVE-2010-4367": [
"35035"
],
"CVE-2014-8773": [
"35159"
],
"CVE-2006-3193": [
"1933"
],
"CVE-2012-4530": [
"41767"
],
"CVE-2008-1164": [
"5209"
],
"CVE-2009-3598": [
"34871"
],
"CVE-2015-1830": [
"40857"
],
"CVE-2015-1833": [
"37110"
],
"CVE-2016-6435": [
"40464"
],
"CVE-2002-0948": [
"21535"
],
"CVE-2006-0687": [
"1491"
],
"CVE-2010-4598": [
"15802"
],
"CVE-2008-1623": [
"5322"
],
"CVE-2011-1055": [
"16171"
],
"CVE-2009-4596": [
"10370"
],
"CVE-2008-5755": [
"7582",
"6106"
],
"CVE-2006-2402": [
"1781"
],
"CVE-2008-1918": [
"5470",
"7576"
],
"CVE-2008-1919": [
"5471"
],
"CVE-2017-1566": [
"43403"
],
"CVE-2017-1563": [
"43045"
],
"CVE-2008-1910": [
"5427"
],
"CVE-2008-1911": [
"5434"
],
"CVE-2008-1912": [
"5492",
"5453"
],
"CVE-2008-1913": [
"5454"
],
"CVE-2008-1914": [
"16431",
"16430",
"9673",
"5451"
],
"CVE-2017-1568": [
"43024"
],
"CVE-2011-3182": [
"36070"
],
"CVE-2008-1917": [
"31651",
"31652",
"31653"
],
"CVE-2013-4786": [
"38633"
],
"CVE-2013-4787": [
"38627"
],
"CVE-2017-5671": [
"41754"
],
"CVE-2008-1624": [
"5325"
],
"CVE-2001-1045": [
"20996"
],
"CVE-2001-1044": [
"20538"
],
"CVE-2014-7190": [
"34818"
],
"CVE-2014-7196": [
"34895",
"34896",
"34766",
"34765",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"38849",
"35146",
"34777",
"34879"
],
"CVE-2013-4788": [
"28657"
],
"CVE-2013-4789": [
"27287"
],
"CVE-2008-0067": [
"16795"
],
"CVE-2007-1090": [
"29659"
],
"CVE-2008-0065": [
"16611"
],
"CVE-2008-4033": [
"7196"
],
"CVE-2003-0557": [
"25847"
],
"CVE-2016-8655": [
"40871"
],
"CVE-2008-4037": [
"7125",
"20",
"16360"
],
"CVE-2008-4039": [
"6354"
],
"CVE-2007-0044": [
"29383"
],
"CVE-1999-0765": [
"19210"
],
"CVE-2000-0887": [
"20388"
],
"CVE-2008-0069": [
"5346"
],
"CVE-2002-2385": [
"22010"
],
"CVE-2016-4309": [
"39983"
],
"CVE-2008-3562": [
"32180"
],
"CVE-2008-3561": [
"32179"
],
"CVE-2008-2530": [
"5588"
],
"CVE-2007-3148": [
"4043",
"4052"
],
"CVE-2008-3566": [
"32139"
],
"CVE-2008-3565": [
"32149",
"32148",
"32145",
"32144",
"32147",
"32146"
],
"CVE-2008-3564": [
"6203"
],
"CVE-2003-0220": [
"22418",
"22417",
"16465",
"1537",
"28"
],
"CVE-2008-3569": [
"32166",
"32165"
],
"CVE-2007-3147": [
"4042",
"16519",
"4053"
],
"CVE-2007-3140": [
"4039"
],
"CVE-2007-3141": [
"2811"
],
"CVE-2009-1800": [
"8758"
],
"CVE-2008-2536": [
"5601"
],
"CVE-2007-1263": [
"29689"
],
"CVE-2008-5742": [
"7560"
],
"CVE-2008-5745": [
"7585",
"32684"
],
"CVE-2008-2535": [
"5578"
],
"CVE-2000-0751": [
"26630"
],
"CVE-2008-5997": [
"32412"
],
"CVE-2008-5749": [
"7566"
],
"CVE-2008-5748": [
"7580"
],
"CVE-2013-5030": [
"29709"
],
"CVE-2012-3456": [
"37576"
],
"CVE-2009-0595": [
"7648"
],
"CVE-2011-1220": [
"17392"
],
"CVE-2001-0468": [
"20691"
],
"CVE-2009-5065": [
"35570"
],
"CVE-2009-0596": [
"7648"
],
"CVE-2009-0580": [
"33023"
],
"CVE-2008-4295": [
"6582"
],
"CVE-2014-2755": [
"34010"
],
"CVE-2006-1535": [
"27512"
],
"CVE-2009-5068": [
"10274"
],
"CVE-2005-3397": [
"26444"
],
"CVE-2007-2098": [
"29865"
],
"CVE-2005-3395": [
"26438"
],
"CVE-2006-5892": [
"2746"
],
"CVE-2003-1207": [
"23633"
],
"CVE-2006-2224": [
"27802"
],
"CVE-2008-3979": [
"8074"
],
"CVE-2016-0792": [
"43375",
"42394"
],
"CVE-2012-0902": [
"18336"
],
"CVE-2012-0901": [
"36620"
],
"CVE-2012-0900": [
"36566"
],
"CVE-2007-2094": [
"3751"
],
"CVE-2012-0905": [
"18385"
],
"CVE-2012-0904": [
"18309"
],
"CVE-2005-0370": [
"810"
],
"CVE-2014-9598": [
"35902"
],
"CVE-2010-3205": [
"14823"
],
"CVE-2010-3204": [
"14815"
],
"CVE-2010-3203": [
"14845"
],
"CVE-2010-3202": [
"34500"
],
"CVE-2010-3201": [
"34797"
],
"CVE-2013-2251": [
"27135"
],
"CVE-2009-1947": [
"8841"
],
"CVE-2007-3855": [
"4203",
"30295"
],
"CVE-2007-3324": [
"30204",
"30205"
],
"CVE-2007-3325": [
"4086"
],
"CVE-2014-9597": [
"35901"
],
"CVE-2007-3327": [
"30218"
],
"CVE-2015-5066": [
"37360"
],
"CVE-2006-5891": [
"2763"
],
"CVE-2010-1538": [
"11586"
],
"CVE-2009-4403": [
"10534"
],
"CVE-2010-1533": [
"12142"
],
"CVE-2010-1532": [
"12118"
],
"CVE-2010-1531": [
"12054"
],
"CVE-2003-0195": [
"22619"
],
"CVE-2010-1537": [
"11585"
],
"CVE-2009-3360": [
"34550",
"34549",
"34548"
],
"CVE-2010-1535": [
"12151"
],
"CVE-2010-1534": [
"12067"
],
"CVE-2009-1394": [
"16370"
],
"CVE-2011-5109": [
"18127"
],
"CVE-2011-5108": [
"36349"
],
"CVE-2010-2436": [
"34141"
],
"CVE-2011-5105": [
"36316"
],
"CVE-2001-0464": [
"20780"
],
"CVE-2011-5107": [
"36323"
],
"CVE-2010-0520": [
"15035"
],
"CVE-2011-5103": [
"18156"
],
"CVE-2012-1990": [
"37137"
],
"CVE-2009-3364": [
"9613"
],
"CVE-2007-2671": [
"29940"
],
"CVE-2006-6214": [
"2835"
],
"CVE-2006-6216": [
"2851"
],
"CVE-2001-0467": [
"20793"
],
"CVE-2006-6210": [
"29176"
],
"CVE-2009-1185": [
"8572",
"8478",
"21848"
],
"CVE-2006-6212": [
"2833"
],
"CVE-2016-7190": [
"40602"
],
"CVE-2005-3560": [
"26479"
],
"CVE-2006-1071": [
"27358"
],
"CVE-2006-1070": [
"27359"
],
"CVE-2006-1073": [
"27357"
],
"CVE-2006-1076": [
"27361"
],
"CVE-2005-4275": [
"26835"
],
"CVE-2011-1485": [
"35021",
"17942",
"17932"
],
"CVE-2005-4276": [
"26834"
],
"CVE-2005-4270": [
"1374"
],
"CVE-2007-4498": [
"30517"
],
"CVE-2012-0547": [
"20865"
],
"CVE-2002-1827": [
"21477",
"21476"
],
"CVE-2001-0038": [
"20488"
],
"CVE-2004-2014": [
"24123"
],
"CVE-2007-4491": [
"30511"
],
"CVE-2011-3498": [
"17842"
],
"CVE-2005-3978": [
"26698",
"26699",
"4092"
],
"CVE-2007-2639": [
"30026"
],
"CVE-2011-5124": [
"17513"
],
"CVE-2010-5058": [
"12301"
],
"CVE-2005-3972": [
"26692"
],
"CVE-2006-3364": [
"1960"
],
"CVE-2006-3363": [
"28159"
],
"CVE-2006-3362": [
"1964"
],
"CVE-2006-3361": [
"1969"
],
"CVE-2007-2632": [
"30022"
],
"CVE-2013-2637": [
"24922"
],
"CVE-2009-1361": [
"8454"
],
"CVE-2009-1362": [
"12456",
"8461"
],
"CVE-2008-3748": [
"10597",
"6277"
],
"CVE-2017-8740": [
"42764"
],
"CVE-2004-0271": [
"23677",
"23676"
],
"CVE-2009-1368": [
"8394"
],
"CVE-2009-1369": [
"8394"
],
"CVE-2004-0275": [
"23685"
],
"CVE-2007-3687": [
"4166"
],
"CVE-2006-5506": [
"2624"
],
"CVE-2006-1291": [
"1586"
],
"CVE-2010-5059": [
"12407"
],
"CVE-2006-1292": [
"1585"
],
"CVE-2006-1931": [
"27723"
],
"CVE-2007-1410": [
"3437"
],
"CVE-2008-6530": [
"7408"
],
"CVE-2013-2261": [
"38636"
],
"CVE-2007-1190": [
"29688"
],
"CVE-2008-6165": [
"6814"
],
"CVE-2005-1023": [
"24190"
],
"CVE-2005-1532": [
"25670"
],
"CVE-2005-1027": [
"25341"
],
"CVE-2008-6166": [
"6827"
],
"CVE-2007-1583": [
"29752"
],
"CVE-2005-4016": [
"26715"
],
"CVE-2005-4019": [
"26723"
],
"CVE-2005-4018": [
"26720"
],
"CVE-2005-1029": [
"25347",
"25346"
],
"CVE-2008-6167": [
"6821"
],
"CVE-2012-0055": [
"36571"
],
"CVE-2008-7246": [
"12509"
],
"CVE-2008-7244": [
"12509"
],
"CVE-2008-7245": [
"12509"
],
"CVE-2008-7242": [
"31120"
],
"CVE-2008-7240": [
"5179"
],
"CVE-2012-6508": [
"18801"
],
"CVE-2008-7248": [
"33402"
],
"CVE-2014-9727": [
"33136"
],
"CVE-2010-2617": [
"34214"
],
"CVE-2014-0242": [
"39196"
],
"CVE-2010-2340": [
"34127"
],
"CVE-2013-2784": [
"26802"
],
"CVE-2006-3897": [
"28259"
],
"CVE-2006-4208": [
"28382"
],
"CVE-2010-2615": [
"14342"
],
"CVE-2008-5337": [
"7215"
],
"CVE-2008-4873": [
"6864"
],
"CVE-2001-0144": [
"349",
"20617"
],
"CVE-2014-1597": [
"39096"
],
"CVE-2010-4800": [
"15233"
],
"CVE-2010-2006": [
"33530"
],
"CVE-2001-0149": [
"20243"
],
"CVE-2001-0148": [
"20528"
],
"CVE-2012-5858": [
"24455"
],
"CVE-2010-2611": [
"14079"
],
"CVE-2006-5164": [
"28738"
],
"CVE-2007-6217": [
"4649"
],
"CVE-2012-5851": [
"38024"
],
"CVE-2007-6079": [
"4637"
],
"CVE-2015-4553": [
"37423"
],
"CVE-2014-8636": [
"36480"
],
"CVE-2004-0497": [
"718"
],
"CVE-2004-0493": [
"360",
"371"
],
"CVE-2004-0490": [
"24141"
],
"CVE-2013-2594": [
"25002"
],
"CVE-2006-0502": [
"27154"
],
"CVE-2006-2019": [
"1715"
],
"CVE-2006-2016": [
"27722",
"27721",
"27717",
"27718",
"27719"
],
"CVE-2004-0298": [
"23700"
],
"CVE-2006-2012": [
"1708"
],
"CVE-2010-5055": [
"12220"
],
"CVE-2007-1890": [
"29808"
],
"CVE-2010-4412": [
"35070",
"35071",
"35069",
"35068"
],
"CVE-2011-2131": [
"17712"
],
"CVE-2009-2450": [
"8875"
],
"CVE-2011-2132": [
"36037"
],
"CVE-2002-1501": [
"21791"
],
"CVE-2006-5596": [
"2637"
],
"CVE-2006-5597": [
"2651"
],
"CVE-2006-3890": [
"3420"
],
"CVE-2006-5590": [
"2645"
],
"CVE-2007-6374": [
"30879",
"30878"
],
"CVE-2005-3020": [
"26278",
"26279",
"26283",
"26282",
"26281",
"26280"
],
"CVE-2010-1176": [
"11891"
],
"CVE-2006-6863": [
"3051"
],
"CVE-2006-6861": [
"29373"
],
"CVE-2001-1442": [
"20778",
"20777"
],
"CVE-2006-6867": [
"3059"
],
"CVE-2006-6866": [
"3039"
],
"CVE-2006-6865": [
"3046"
],
"CVE-2006-6864": [
"3050"
],
"CVE-2006-6869": [
"3057"
],
"CVE-2007-6377": [
"4784",
"16806"
],
"CVE-2010-1529": [
"12078"
],
"CVE-2008-6043": [
"32397"
],
"CVE-2008-2037": [
"31661",
"31660",
"31663",
"31662",
"31665",
"31664"
],
"CVE-2002-0265": [
"21288"
],
"CVE-1999-0800": [
"19193"
],
"CVE-2008-2032": [
"6481",
"8283"
],
"CVE-1999-0806": [
"19205"
],
"CVE-2008-2746": [
"5796"
],
"CVE-2008-6596": [
"31704"
],
"CVE-2008-2748": [
"31932"
],
"CVE-2012-3816": [
"18945"
],
"CVE-2005-2943": [
"1267"
],
"CVE-2008-7071": [
"7227"
],
"CVE-2009-1637": [
"8638"
],
"CVE-2016-6828": [
"40731"
],
"CVE-2008-1215": [
"31333"
],
"CVE-2006-4006": [
"28314"
],
"CVE-2007-5573": [
"4544"
],
"CVE-2008-1219": [
"31344"
],
"CVE-2008-1218": [
"5257"
],
"CVE-2008-2425": [
"5639"
],
"CVE-2011-2900": [
"17658",
"17669"
],
"CVE-2008-2702": [
"31887"
],
"CVE-2010-0725": [
"11524"
],
"CVE-2010-0724": [
"11524"
],
"CVE-2000-1140": [
"20380"
],
"CVE-2010-0721": [
"11488"
],
"CVE-2010-0720": [
"11489"
],
"CVE-2010-0723": [
"11521",
"11522"
],
"CVE-2000-1144": [
"20381"
],
"CVE-2005-0815": [
"25234"
],
"CVE-2009-2514": [
"10068"
],
"CVE-2008-6629": [
"6974"
],
"CVE-2008-6628": [
"6974"
],
"CVE-2008-6627": [
"6986"
],
"CVE-2008-6626": [
"6985"
],
"CVE-2008-6625": [
"6984"
],
"CVE-2008-6624": [
"6983"
],
"CVE-2008-6623": [
"6989"
],
"CVE-2005-0818": [
"25230"
],
"CVE-2008-6620": [
"31841"
],
"CVE-2003-0967": [
"23391"
],
"CVE-2000-0362": [
"19565"
],
"CVE-2007-0559": [
"3185"
],
"CVE-2003-0963": [
"143"
],
"CVE-2013-5573": [
"30408"
],
"CVE-2014-9034": [
"35414",
"35413"
],
"CVE-2007-0001": [
"29683"
],
"CVE-2007-5070": [
"4445"
],
"CVE-2006-4012": [
"2113"
],
"CVE-2007-0005": [
"3441"
],
"CVE-2013-5578": [
"27317"
],
"CVE-2016-5679": [
"40200"
],
"CVE-2016-6174": [
"40084"
],
"CVE-2013-4952": [
"26416"
],
"CVE-2016-3672": [
"39669"
],
"CVE-2007-1974": [
"3646",
"3645",
"3644"
],
"CVE-2010-4772": [
"15588"
],
"CVE-2010-4770": [
"15578"
],
"CVE-2003-0896": [
"23276"
],
"CVE-2010-4808": [
"15517"
],
"CVE-2010-4809": [
"15512"
],
"CVE-2014-2022": [
"40115"
],
"CVE-2014-2023": [
"35102"
],
"CVE-2007-6528": [
"4942"
],
"CVE-2007-1979": [
"3655"
],
"CVE-2007-6258": [
"5386"
],
"CVE-2014-0620": [
"30668"
],
"CVE-2007-5740": [
"30724"
],
"CVE-2011-5111": [
"36350",
"36351"
],
"CVE-2008-4999": [
"31306"
],
"CVE-2006-4241": [
"28396"
],
"CVE-2006-3560": [
"28201"
],
"CVE-2006-3563": [
"28102"
],
"CVE-2006-4242": [
"2203"
],
"CVE-2014-3992": [
"34007"
],
"CVE-2014-3991": [
"34007"
],
"CVE-2006-3568": [
"28206"
],
"CVE-2005-2367": [
"1139"
],
"CVE-2002-0840": [
"21885"
],
"CVE-2009-4051": [
"9852"
],
"CVE-2009-1963": [
"33080"
],
"CVE-2009-1960": [
"8781",
"8812"
],
"CVE-2009-1961": [
"33015"
],
"CVE-2013-5312": [
"27519"
],
"CVE-2009-4115": [
"1289"
],
"CVE-2013-5316": [
"27315"
],
"CVE-2015-0060": [
"37098"
],
"CVE-2013-5314": [
"38642"
],
"CVE-2015-8634": [
"39221"
],
"CVE-2008-3578": [
"6201"
],
"CVE-2013-5318": [
"27274"
],
"CVE-2012-0896": [
"18355"
],
"CVE-2015-7110": [
"39365"
],
"CVE-2007-1277": [
"29702",
"29701"
],
"CVE-2015-7112": [
"39379"
],
"CVE-2000-0171": [
"19804"
],
"CVE-2010-4111": [
"35116"
],
"CVE-2005-0429": [
"820",
"818"
],
"CVE-2009-3642": [
"9809"
],
"CVE-2008-4194": [
"6123",
"6122",
"6130"
],
"CVE-2008-4193": [
"5827",
"16803",
"5718"
],
"CVE-2009-1869": [
"33134"
],
"CVE-2012-4259": [
"18802"
],
"CVE-2008-4190": [
"9135"
],
"CVE-2008-3574": [
"32168"
],
"CVE-2009-1868": [
"33133"
],
"CVE-1999-0669": [
"19487"
],
"CVE-1999-0668": [
"19468"
],
"CVE-2004-2036": [
"24151"
],
"CVE-2006-3621": [
"28219"
],
"CVE-2004-2263": [
"404"
],
"CVE-2004-2262": [
"704"
],
"CVE-2006-3624": [
"28209",
"28210"
],
"CVE-2006-5314": [
"2501"
],
"CVE-2003-0349": [
"16355",
"48",
"22837"
],
"CVE-2006-0710": [
"27212"
],
"CVE-2005-2028": [
"1058"
],
"CVE-2007-5699": [
"4566"
],
"CVE-2009-3308": [
"9719"
],
"CVE-2007-5697": [
"4565"
],
"CVE-2007-5694": [
"30682"
],
"CVE-2007-5692": [
"30686",
"30684",
"30685"
],
"CVE-2007-5693": [
"30683"
],
"CVE-2003-0344": [
"37",
"22726",
"16581"
],
"CVE-2017-1178": [
"43001"
],
"CVE-2017-1179": [
"42998",
"43368"
],
"CVE-2009-4217": [
"10250"
],
"CVE-2006-0715": [
"27215"
],
"CVE-2007-2672": [
"3839"
],
"CVE-2017-1173": [
"42399"
],
"CVE-2009-4219": [
"10269"
],
"CVE-2008-1074": [
"5197"
],
"CVE-2017-1176": [
"42765"
],
"CVE-2017-1174": [
"43224"
],
"CVE-1999-1081": [
"20482"
],
"CVE-2005-2453": [
"26071"
],
"CVE-2008-4379": [
"6403"
],
"CVE-2017-9355": [
"42119"
],
"CVE-2006-3898": [
"28256"
],
"CVE-2017-9353": [
"42123"
],
"CVE-2015-4631": [
"37389"
],
"CVE-2008-4373": [
"6417"
],
"CVE-2004-1519": [
"36160"
],
"CVE-2008-4371": [
"6409"
],
"CVE-2014-9097": [
"34161"
],
"CVE-2008-4377": [
"6405"
],
"CVE-2008-4376": [
"6404"
],
"CVE-2008-4375": [
"6412"
],
"CVE-2008-4374": [
"6408"
],
"CVE-2003-1410": [
"22241"
],
"CVE-2006-3191": [
"28032"
],
"CVE-2006-3192": [
"1923"
],
"CVE-2015-4633": [
"37387"
],
"CVE-2006-3194": [
"28066"
],
"CVE-2006-3195": [
"28067"
],
"CVE-2004-1883": [
"165"
],
"CVE-2007-2401": [
"30228"
],
"CVE-2006-3199": [
"1937"
],
"CVE-2009-1798": [
"33405"
],
"CVE-2008-0207": [
"30981"
],
"CVE-2013-4624": [
"38682",
"38683"
],
"CVE-2008-5308": [
"7191"
],
"CVE-2013-7030": [
"30237"
],
"CVE-2008-2488": [
"5674"
],
"CVE-2006-1157": [
"27379"
],
"CVE-2014-4971": [
"34982",
"34167",
"34131",
"34112"
],
"CVE-2008-0756": [
"31136"
],
"CVE-2013-7280": [
"24556",
"29445"
],
"CVE-2014-4977": [
"39836"
],
"CVE-2014-9141": [
"35423"
],
"CVE-2012-5451": [
"23254"
],
"CVE-2005-1858": [
"25789"
],
"CVE-2010-4925": [
"14556"
],
"CVE-2008-2900": [
"5892"
],
"CVE-2010-2348": [
"13909"
],
"CVE-2010-2618": [
"14016",
"15237"
],
"CVE-2010-2341": [
"13890"
],
"CVE-2010-2616": [
"34213"
],
"CVE-2010-2343": [
"13760",
"13761",
"13763",
"31643"
],
"CVE-2010-2342": [
"13793"
],
"CVE-2010-2613": [
"14059"
],
"CVE-2005-3566": [
"1316"
],
"CVE-2010-2610": [
"14025"
],
"CVE-2006-6665": [
"2950",
"16675"
],
"CVE-2005-4307": [
"26863",
"26862",
"26861"
],
"CVE-2008-6940": [
"7107"
],
"CVE-2006-6666": [
"2944"
],
"CVE-2006-6661": [
"2953"
],
"CVE-2006-6660": [
"29296",
"2954"
],
"CVE-2014-8429": [
"35381"
],
"CVE-2009-3670": [
"9624"
],
"CVE-2006-5217": [
"28768"
],
"CVE-2006-4899": [
"28640"
],
"CVE-2010-4924": [
"14614"
],
"CVE-2008-2901": [
"5811"
],
"CVE-2006-2575": [
"1820"
],
"CVE-2006-2577": [
"1817"
],
"CVE-2006-2576": [
"1817"
],
"CVE-2006-2570": [
"1809"
],
"CVE-2008-3355": [
"6132"
],
"CVE-2017-1796": [
"43408"
],
"CVE-2008-5305": [
"32645"
],
"CVE-2014-2765": [
"34010"
],
"CVE-2008-6026": [
"32408"
],
"CVE-2008-1331": [
"5662"
],
"CVE-2015-0936": [
"41679"
],
"CVE-2015-0935": [
"39958"
],
"CVE-2012-1466": [
"18542"
],
"CVE-2006-0713": [
"27192",
"27193",
"27195",
"27194"
],
"CVE-2005-4262": [
"26818"
],
"CVE-2015-3314": [
"36802"
],
"CVE-2015-3315": [
"36747"
],
"CVE-2006-0717": [
"27196"
],
"CVE-2015-3313": [
"36805"
],
"CVE-2009-3309": [
"9710"
],
"CVE-2006-0714": [
"1494"
],
"CVE-2015-4630": [
"37389"
],
"CVE-2008-0879": [
"31252"
],
"CVE-2015-4632": [
"37388"
],
"CVE-2006-6958": [
"28098"
],
"CVE-2009-1799": [
"8636"
],
"CVE-2004-0397": [
"16284",
"304",
"9935"
],
"CVE-2008-2700": [
"5760"
],
"CVE-2004-1887": [
"23906",
"23905"
],
"CVE-2008-3354": [
"32099",
"32100"
],
"CVE-2004-0390": [
"20851"
],
"CVE-2004-0641": [
"19522"
],
"CVE-2008-3351": [
"6125",
"32114"
],
"CVE-2008-3352": [
"6128"
],
"CVE-2004-0396": [
"300",
"301"
],
"CVE-2004-0399": [
"24093"
],
"CVE-2006-0879": [
"27260"
],
"CVE-2008-2907": [
"5798"
],
"CVE-2004-0648": [
"24263"
],
"CVE-2009-2550": [
"9172",
"9157"
],
"CVE-2007-4482": [
"30520"
],
"CVE-2015-1676": [
"37049"
],
"CVE-1999-0973": [
"19663"
],
"CVE-2017-2468": [
"41868"
],
"CVE-2010-1143": [
"12610",
"33940"
],
"CVE-2008-2701": [
"5752"
],
"CVE-2016-4534": [
"39531"
],
"CVE-2016-4535": [
"39770"
],
"CVE-2014-2763": [
"34010"
],
"CVE-2005-0698": [
"864"
],
"CVE-2008-2412": [
"31801"
],
"CVE-2011-1567": [
"17300",
"17374",
"17024"
],
"CVE-2011-1566": [
"29129",
"17024"
],
"CVE-2005-1708": [
"25697"
],
"CVE-2005-1709": [
"25698"
],
"CVE-2011-4043": [
"17896"
],
"CVE-2011-4042": [
"17896"
],
"CVE-2011-4041": [
"35495"
],
"CVE-2011-4040": [
"18057",
"18196"
],
"CVE-2005-1702": [
"25691"
],
"CVE-2005-1703": [
"25692"
],
"CVE-2007-4806": [
"4377"
],
"CVE-2005-1701": [
"1031"
],
"CVE-2005-0872": [
"25270"
],
"CVE-2005-1707": [
"25709"
],
"CVE-2007-4802": [
"4366",
"4372"
],
"CVE-2007-4803": [
"4364",
"8312"
],
"CVE-2011-0960": [
"17304"
],
"CVE-2011-0745": [
"35467"
],
"CVE-2009-1429": [
"17699",
"10340"
],
"CVE-2002-1410": [
"21659"
],
"CVE-2009-0824": [
"32850"
],
"CVE-2009-0825": [
"32843"
],
"CVE-2009-0826": [
"7689"
],
"CVE-2002-1414": [
"21683"
],
"CVE-2017-8225": [
"43142"
],
"CVE-2015-6104": [
"38713"
],
"CVE-2005-3301": [
"26393",
"26392"
],
"CVE-2008-2417": [
"5638"
],
"CVE-2017-8221": [
"43142"
],
"CVE-2009-4253": [
"33380"
],
"CVE-2017-8223": [
"43142"
],
"CVE-2017-8222": [
"43142"
],
"CVE-2009-2684": [
"10055",
"10011"
],
"CVE-2009-2685": [
"10099",
"16785"
],
"CVE-2008-0572": [
"5026"
],
"CVE-2010-3563": [
"16495"
],
"CVE-2007-3461": [
"4114"
],
"CVE-2007-3460": [
"4112"
],
"CVE-2016-7384": [
"40655"
],
"CVE-2006-6211": [
"29101",
"29100",
"29099",
"29098"
],
"CVE-2007-2274": [
"3784"
],
"CVE-2012-4739": [
"37513",
"37512"
],
"CVE-2016-7386": [
"40656"
],
"CVE-2008-6305": [
"7155"
],
"CVE-2016-7387": [
"40659"
],
"CVE-2016-4808": [
"39821"
],
"CVE-2002-2306": [
"21653"
],
"CVE-2008-2340": [
"5624"
],
"CVE-2007-2270": [
"3791",
"3792"
],
"CVE-2013-0333": [
"24434"
],
"CVE-2011-2777": [
"18228"
],
"CVE-2014-2760": [
"34010"
],
"CVE-2010-0265": [
"14886"
],
"CVE-2010-0266": [
"16700",
"16699"
],
"CVE-2009-4251": [
"10298"
],
"CVE-2006-4746": [
"2318"
],
"CVE-2006-4747": [
"28502",
"28503"
],
"CVE-2006-4741": [
"2347"
],
"CVE-2006-4742": [
"2347"
],
"CVE-2007-2623": [
"3891"
],
"CVE-2008-6451": [
"6505"
],
"CVE-2008-6452": [
"6504"
],
"CVE-2008-1492": [
"5288"
],
"CVE-2012-4598": [
"18812",
"18805"
],
"CVE-2007-2620": [
"3894"
],
"CVE-2009-3357": [
"9648"
],
"CVE-2007-2621": [
"3895"
],
"CVE-2012-4178": [
"20123"
],
"CVE-2002-0648": [
"21749"
],
"CVE-2015-5540": [
"37859"
],
"CVE-2000-0463": [
"19938"
],
"CVE-2010-4894": [
"14897"
],
"CVE-2015-0065": [
"37966"
],
"CVE-2015-5544": [
"37866"
],
"CVE-2015-5547": [
"37869"
],
"CVE-2015-5546": [
"37868"
],
"CVE-2005-4486": [
"26963",
"26964"
],
"CVE-2016-3371": [
"40429"
],
"CVE-2005-4484": [
"26928",
"26929"
],
"CVE-2005-4485": [
"26935",
"26934",
"26936",
"26931",
"26930",
"26933",
"26932"
],
"CVE-2005-4482": [
"26926"
],
"CVE-2005-4483": [
"26927"
],
"CVE-2009-3485": [
"33257"
],
"CVE-2009-3484": [
"9815"
],
"CVE-2008-1499": [
"31472"
],
"CVE-2011-4044": [
"17896",
"17975"
],
"CVE-2006-5928": [
"2775"
],
"CVE-2006-5291": [
"2317",
"2521"
],
"CVE-2015-4495": [
"37772"
],
"CVE-2006-5925": [
"2784",
"29033"
],
"CVE-2006-5292": [
"2509"
],
"CVE-2006-5295": [
"2586"
],
"CVE-2006-5294": [
"28790"
],
"CVE-2006-5296": [
"2523"
],
"CVE-2015-2798": [
"36561"
],
"CVE-1999-0328": [
"19318"
],
"CVE-2011-2950": [
"17849"
],
"CVE-2004-0241": [
"23637",
"23636"
],
"CVE-2009-0326": [
"32724",
"7758"
],
"CVE-2015-2791": [
"36414"
],
"CVE-2015-2790": [
"36334",
"36335"
],
"CVE-2004-2720": [
"30"
],
"CVE-1999-0321": [
"19341",
"19342"
],
"CVE-2006-4524": [
"10496",
"28443"
],
"CVE-2004-2727": [
"24103"
],
"CVE-2008-2481": [
"5671"
],
"CVE-2004-2725": [
"24731"
],
"CVE-2013-5147": [
"28978"
],
"CVE-2005-2557": [
"26172"
],
"CVE-2009-3355": [
"34597"
],
"CVE-2015-3290": [
"37722"
],
"CVE-2006-1414": [
"27479"
],
"CVE-2005-2551": [
"1152",
"16769"
],
"CVE-2017-3563": [
"41908"
],
"CVE-2017-3561": [
"41905"
],
"CVE-2006-1980": [
"27710"
],
"CVE-2005-4734": [
"16358"
],
"CVE-2009-3150": [
"9344"
],
"CVE-2009-3153": [
"34662",
"34663",
"34660",
"34661",
"34657",
"34656",
"34659",
"34658"
],
"CVE-2007-4807": [
"4377"
],
"CVE-2009-3155": [
"9258"
],
"CVE-2009-3154": [
"9258"
],
"CVE-2001-0084": [
"20526"
],
"CVE-2007-4119": [
"30424"
],
"CVE-2007-4116": [
"30423"
],
"CVE-2009-3158": [
"9337"
],
"CVE-2012-1769": [
"19962"
],
"CVE-2003-0003": [
"22194",
"5"
],
"CVE-2007-4110": [
"30426"
],
"CVE-2007-4111": [
"30428"
],
"CVE-2008-6955": [
"7136"
],
"CVE-2008-7059": [
"32293",
"6292"
],
"CVE-2007-0865": [
"3287"
],
"CVE-2007-0427": [
"3159",
"3149"
],
"CVE-2004-0249": [
"23644"
],
"CVE-2017-6411": [
"41478"
],
"CVE-2005-0063": [
"938"
],
"CVE-2008-7052": [
"7094"
],
"CVE-2008-7051": [
"7081"
],
"CVE-2013-6787": [
"30012"
],
"CVE-2014-8682": [
"35238"
],
"CVE-2008-7056": [
"6286"
],
"CVE-2008-7055": [
"6301"
],
"CVE-2008-7054": [
"6301"
],
"CVE-2008-6906": [
"7475"
],
"CVE-2008-6907": [
"7511"
],
"CVE-2008-2269": [
"5615"
],
"CVE-1999-0493": [
"19327"
],
"CVE-2008-6902": [
"7510"
],
"CVE-2003-0579": [
"22912"
],
"CVE-2004-2096": [
"23564"
],
"CVE-2008-6901": [
"7510"
],
"CVE-2002-0106": [
"21432"
],
"CVE-2004-2099": [
"147"
],
"CVE-2005-2086": [
"16890",
"1113"
],
"CVE-2005-2087": [
"1079"
],
"CVE-2008-2267": [
"5600"
],
"CVE-2011-0962": [
"35780"
],
"CVE-2008-2265": [
"5609"
],
"CVE-2008-2264": [
"31780"
],
"CVE-2005-2772": [
"1187"
],
"CVE-2005-2773": [
"1188",
"16887"
],
"CVE-2009-3038": [
"9517"
],
"CVE-2015-0493": [
"36788"
],
"CVE-2007-5447": [
"4517"
],
"CVE-2014-1903": [
"32214",
"32512"
],
"CVE-2014-6593": [
"38641"
],
"CVE-2009-3033": [
"16528"
],
"CVE-2012-1775": [
"18825"
],
"CVE-2001-0333": [
"20836",
"20837",
"20835",
"20838",
"20839",
"20842",
"20841",
"20840",
"16467"
],
"CVE-2016-1611": [
"40161"
],
"CVE-2001-0215": [
"20630"
],
"CVE-2001-0336": [
"20846"
],
"CVE-2012-1770": [
"19961"
],
"CVE-2013-2503": [
"38377"
],
"CVE-2009-4622": [
"9635"
],
"CVE-2008-5901": [
"7449"
],
"CVE-2008-5900": [
"7471"
],
"CVE-2007-1568": [
"3463",
"3462"
],
"CVE-2007-1569": [
"3464"
],
"CVE-2008-5904": [
"8469"
],
"CVE-2007-1564": [
"29770"
],
"CVE-2006-5434": [
"2577"
],
"CVE-2007-1566": [
"3520",
"2780"
],
"CVE-2007-1567": [
"3482",
"3570",
"3474"
],
"CVE-2006-5431": [
"28828"
],
"CVE-2017-1295": [
"42546"
],
"CVE-2006-5433": [
"2582"
],
"CVE-2007-1563": [
"29769"
],
"CVE-2009-0828": [
"7699"
],
"CVE-2009-4621": [
"9576"
],
"CVE-2007-4846": [
"4370"
],
"CVE-2005-2878": [
"3787",
"1234",
"1209"
],
"CVE-2009-1422": [
"33078"
],
"CVE-2009-4626": [
"9611"
],
"CVE-2004-0936": [
"629"
],
"CVE-2017-1292": [
"42753",
"42755"
],
"CVE-2007-5999": [
"4617"
],
"CVE-2007-5998": [
"4618"
],
"CVE-2008-4924": [
"6871"
],
"CVE-2007-5229": [
"30637"
],
"CVE-2008-6248": [
"6075"
],
"CVE-2007-0614": [
"3230"
],
"CVE-2003-0752": [
"23064"
],
"CVE-2005-3130": [
"26307"
],
"CVE-2000-0607": [
"20024"
],
"CVE-2007-5222": [
"30623",
"4467"
],
"CVE-2007-0613": [
"3230"
],
"CVE-2007-0612": [
"29536"
],
"CVE-2006-2805": [
"27929"
],
"CVE-2015-7564": [
"39559"
],
"CVE-2009-4682": [
"9185"
],
"CVE-2009-4683": [
"9185"
],
"CVE-2014-6046": [
"34580"
],
"CVE-2014-6047": [
"34580"
],
"CVE-2015-7563": [
"39559"
],
"CVE-2006-2802": [
"1852"
],
"CVE-2009-4688": [
"34710"
],
"CVE-2009-4689": [
"34711"
],
"CVE-2014-6048": [
"34580"
],
"CVE-2014-6049": [
"34580"
],
"CVE-2006-7236": [
"32690"
],
"CVE-2015-7568": [
"39436"
],
"CVE-2008-6777": [
"6879"
],
"CVE-2010-4347": [
"15774"
],
"CVE-2010-4345": [
"16925"
],
"CVE-2010-4344": [
"16925",
"15725"
],
"CVE-2008-6719": [
"7034"
],
"CVE-2015-3673": [
"38036"
],
"CVE-2013-4547": [
"38846"
],
"CVE-2002-2026": [
"21201"
],
"CVE-2006-4367": [
"2248"
],
"CVE-2007-1690": [
"3788"
],
"CVE-2007-1691": [
"3789"
],
"CVE-2007-1696": [
"3556"
],
"CVE-2017-7240": [
"41718"
],
"CVE-2010-4349": [
"15735"
],
"CVE-2010-4348": [
"15735"
],
"CVE-2008-2867": [
"5929"
],
"CVE-2008-6241": [
"7615"
],
"CVE-2012-4250": [
"18808"
],
"CVE-2009-4936": [
"8819"
],
"CVE-2008-0550": [
"16800"
],
"CVE-2008-1606": [
"31445",
"31446"
],
"CVE-2009-3202": [
"34888"
],
"CVE-2017-1298": [
"42535"
],
"CVE-2008-6243": [
"6903"
],
"CVE-2015-1815": [
"36564"
],
"CVE-2005-3208": [
"26334",
"26333"
],
"CVE-2008-6242": [
"10384",
"6922"
],
"CVE-2006-4848": [
"28590"
],
"CVE-2004-1102": [
"24723"
],
"CVE-2008-6245": [
"6910"
],
"CVE-2016-1863": [
"40652"
],
"CVE-2017-9128": [
"42148"
],
"CVE-2008-6244": [
"6924"
],
"CVE-2017-1092": [
"42091",
"42541"
],
"CVE-2006-0528": [
"27145"
],
"CVE-2008-6247": [
"6920"
],
"CVE-2017-1097": [
"42303"
],
"CVE-2006-0524": [
"27149"
],
"CVE-2007-6497": [
"4730"
],
"CVE-2006-0520": [
"1461"
],
"CVE-2005-1528": [
"27168"
],
"CVE-2006-0522": [
"1680"
],
"CVE-2012-4385": [
"20759"
],
"CVE-2009-0215": [
"16517"
],
"CVE-2011-1487": [
"35554"
],
"CVE-2000-0476": [
"19984"
],
"CVE-2013-4862": [
"27286"
],
"CVE-2001-1067": [
"21088",
"21089"
],
"CVE-2000-0924": [
"20277"
],
"CVE-2009-1638": [
"8627"
],
"CVE-2001-1064": [
"21092"
],
"CVE-2006-6757": [
"2963"
],
"CVE-2012-0699": [
"18667",
"18230"
],
"CVE-2012-0698": [
"22904"
],
"CVE-2017-7874": [
"41886"
],
"CVE-2005-3640": [
"1327"
],
"CVE-2000-0922": [
"20280"
],
"CVE-2016-0400": [
"40039"
],
"CVE-2005-3315": [
"26430",
"26429"
],
"CVE-2016-1803": [
"39925"
],
"CVE-2012-0694": [
"19381",
"19403"
],
"CVE-2016-1755": [
"39614"
],
"CVE-2016-1757": [
"39595",
"39741"
],
"CVE-2000-0920": [
"36689"
],
"CVE-2008-5768": [
"7479"
],
"CVE-2008-5767": [
"7495"
],
"CVE-2008-5766": [
"7487"
],
"CVE-2008-5765": [
"7481"
],
"CVE-2008-5764": [
"7481"
],
"CVE-2008-5763": [
"7444"
],
"CVE-2007-3127": [
"30197"
],
"CVE-2008-5761": [
"7461"
],
"CVE-2007-3017": [
"30299"
],
"CVE-2010-1735": [
"12336"
],
"CVE-2007-5102": [
"4446"
],
"CVE-2010-1089": [
"11609"
],
"CVE-2016-7185": [
"40572"
],
"CVE-2017-1471": [
"42950"
],
"CVE-2014-2769": [
"34010"
],
"CVE-2010-2307": [
"12865"
],
"CVE-2014-2767": [
"34010"
],
"CVE-2014-2766": [
"34010"
],
"CVE-2000-0306": [
"20620"
],
"CVE-2014-2764": [
"34010"
],
"CVE-2010-1739": [
"12465"
],
"CVE-2014-2761": [
"34010"
],
"CVE-2006-6488": [
"6570"
],
"CVE-2010-2482": [
"14573"
],
"CVE-2017-5174": [
"41360"
],
"CVE-2014-1789": [
"34010"
],
"CVE-2016-0710": [
"39643"
],
"CVE-2007-0467": [
"3219"
],
"CVE-2006-0745": [
"1596"
],
"CVE-2014-8998": [
"35183"
],
"CVE-2006-2867": [
"27964"
],
"CVE-2016-7182": [
"40599"
],
"CVE-2014-3210": [
"39197"
],
"CVE-2007-0465": [
"29532"
],
"CVE-2014-8997": [
"35223"
],
"CVE-2002-2021": [
"21380"
],
"CVE-2016-7189": [
"40604"
],
"CVE-2004-1259": [
"25021"
],
"CVE-2000-0218": [
"321"
],
"CVE-2007-3876": [
"4759"
],
"CVE-2010-3770": [
"35095"
],
"CVE-2007-3694": [
"30751"
],
"CVE-2007-3872": [
"16429"
],
"CVE-2007-3697": [
"4169"
],
"CVE-2013-3320": [
"38507",
"38506"
],
"CVE-2007-0554": [
"3195"
],
"CVE-2016-9834": [
"42062"
],
"CVE-2010-1553": [
"14180",
"17042"
],
"CVE-2010-1552": [
"17039"
],
"CVE-2010-1555": [
"14182",
"17047"
],
"CVE-2010-1554": [
"14181",
"17040"
],
"CVE-2010-1885": [
"16545",
"13808"
],
"CVE-2014-6436": [
"39316"
],
"CVE-2010-1559": [
"12184"
],
"CVE-2007-6103": [
"30791"
],
"CVE-2010-1889": [
"14667"
],
"CVE-2010-1888": [
"14666"
],
"CVE-2007-6004": [
"4623"
],
"CVE-2011-4620": [
"18258"
],
"CVE-2011-5129": [
"18159"
],
"CVE-2007-6005": [
"30761"
],
"CVE-2006-4240": [
"28394"
],
"CVE-2003-0478": [
"22839"
],
"CVE-2011-5127": [
"17883"
],
"CVE-2016-7980": [
"40597"
],
"CVE-2012-2027": [
"18633"
],
"CVE-2008-3509": [
"6210",
"6209"
],
"CVE-2008-3508": [
"6206"
],
"CVE-2000-0305": [
"214"
],
"CVE-2015-2237": [
"36306"
],
"CVE-2006-6272": [
"29175"
],
"CVE-2010-1354": [
"12102"
],
"CVE-2008-3505": [
"5941"
],
"CVE-2006-6277": [
"2878"
],
"CVE-2008-3507": [
"6207"
],
"CVE-2016-9587": [
"41013"
],
"CVE-2017-9126": [
"42148"
],
"CVE-2000-0745": [
"20158"
],
"CVE-2010-4853": [
"15430"
],
"CVE-2011-1974": [
"40627"
],
"CVE-2007-1339": [
"3416"
],
"CVE-2011-1976": [
"36020"
],
"CVE-2016-4807": [
"39821"
],
"CVE-2011-4450": [
"18177"
],
"CVE-2011-4451": [
"18177"
],
"CVE-2011-4452": [
"18177"
],
"CVE-2011-4453": [
"18149",
"18243"
],
"CVE-2007-4475": [
"32879",
"16575"
],
"CVE-2007-4474": [
"4820",
"4818",
"5111",
"16502"
],
"CVE-2005-4251": [
"26809",
"26810"
],
"CVE-2005-4250": [
"26808"
],
"CVE-2004-1701": [
"24360",
"24361"
],
"CVE-2005-4256": [
"26820"
],
"CVE-2017-0058": [
"41879"
],
"CVE-2017-0059": [
"42354",
"43125",
"41661"
],
"CVE-2001-0348": [
"20907"
],
"CVE-2005-4259": [
"26823",
"26822",
"26821"
],
"CVE-2007-5633": [
"30681"
],
"CVE-2004-1666": [
"435"
],
"CVE-2004-1256": [
"25019"
],
"CVE-2001-0700": [
"20941"
],
"CVE-2006-3385": [
"28146"
],
"CVE-2011-0518": [
"15964"
],
"CVE-2006-3387": [
"1812"
],
"CVE-2006-3381": [
"28143"
],
"CVE-2005-3914": [
"26564",
"26562",
"26563"
],
"CVE-2014-3418": [
"34030"
],
"CVE-2005-3916": [
"26567"
],
"CVE-2005-3919": [
"26597"
],
"CVE-2011-0510": [
"16003"
],
"CVE-2011-0513": [
"15972"
],
"CVE-2011-0512": [
"16004"
],
"CVE-2007-2617": [
"30021"
],
"CVE-2011-0514": [
"15940"
],
"CVE-2011-0517": [
"17430",
"15992"
],
"CVE-2011-0516": [
"15999"
],
"CVE-2004-0251": [
"23647"
],
"CVE-2007-5321": [
"4494"
],
"CVE-2004-0254": [
"23653"
],
"CVE-2004-0255": [
"23654"
],
"CVE-2001-0855": [
"21150"
],
"CVE-2001-0857": [
"21151"
],
"CVE-2008-0873": [
"5158"
],
"CVE-2013-2271": [
"24563"
],
"CVE-2001-0852": [
"21141"
],
"CVE-2005-1049": [
"25367",
"25366"
],
"CVE-2010-0916": [
"34309"
],
"CVE-2005-4039": [
"26730"
],
"CVE-2011-1609": [
"35672"
],
"CVE-2005-4037": [
"26729"
],
"CVE-2013-6194": [
"31181"
],
"CVE-2005-4035": [
"26719",
"26718",
"26717"
],
"CVE-2005-4034": [
"26724",
"26725",
"26726",
"26727"
],
"CVE-2005-4032": [
"26716"
],
"CVE-2015-6589": [
"38351"
],
"CVE-2007-4611": [
"30533"
],
"CVE-2008-7269": [
"32523"
],
"CVE-1999-0492": [
"20327"
],
"CVE-2003-1245": [
"22281"
],
"CVE-2003-1244": [
"22267"
],
"CVE-2017-9123": [
"42148"
],
"CVE-2013-3906": [
"30011"
],
"CVE-2003-1240": [
"22283",
"22285",
"22284"
],
"CVE-2003-1243": [
"22270"
],
"CVE-2003-1242": [
"22269"
],
"CVE-2005-1011": [
"25332"
],
"CVE-2010-2550": [
"14607"
],
"CVE-2014-5023": [
"33929"
],
"CVE-2012-2441": [
"18779"
],
"CVE-2012-2442": [
"18795"
],
"CVE-2006-6493": [
"2933"
],
"CVE-2010-3489": [
"34649"
],
"CVE-2013-3120": [
"40844"
],
"CVE-2016-1861": [
"39930"
],
"CVE-2006-2389": [
"28198"
],
"CVE-2010-3481": [
"15011"
],
"CVE-2010-3480": [
"15011"
],
"CVE-2010-3483": [
"15064"
],
"CVE-2010-3482": [
"15064"
],
"CVE-2010-3485": [
"15060"
],
"CVE-2010-3484": [
"15060"
],
"CVE-2010-3486": [
"15189",
"16955",
"15048"
],
"CVE-1999-0281": [
"20802"
],
"CVE-2013-6229": [
"39079",
"39081",
"39080"
],
"CVE-2014-0050": [
"31615"
],
"CVE-2012-1184": [
"18855"
],
"CVE-2012-1188": [
"36894",
"36893"
],
"CVE-2012-1189": [
"18471"
],
"CVE-2013-6221": [
"33891"
],
"CVE-1999-0283": [
"20375"
],
"CVE-2013-6225": [
"29672"
],
"CVE-2006-0894": [
"27301",
"27300",
"27302",
"27299"
],
"CVE-2016-0985": [
"39461"
],
"CVE-2016-0984": [
"39462"
],
"CVE-2012-5874": [
"23575"
],
"CVE-2006-5603": [
"28857"
],
"CVE-2012-5876": [
"24022"
],
"CVE-2012-5877": [
"24022"
],
"CVE-2008-7192": [
"8183"
],
"CVE-2004-2685": [
"621",
"4360"
],
"CVE-2002-1884": [
"21886"
],
"CVE-2002-1885": [
"2602"
],
"CVE-2006-1510": [
"27476"
],
"CVE-2002-1887": [
"3658",
"21905"
],
"CVE-2016-4176": [
"40105"
],
"CVE-2006-5615": [
"2646"
],
"CVE-2000-0293": [
"19867"
],
"CVE-2009-2149": [
"8937"
],
"CVE-2007-2826": [
"4031",
"12369"
],
"CVE-2012-2903": [
"18578"
],
"CVE-2008-7188": [
"4837"
],
"CVE-2009-2145": [
"8943"
],
"CVE-2009-2147": [
"8939"
],
"CVE-2009-2146": [
"8949"
],
"CVE-2014-0196": [
"33516"
],
"CVE-2012-5865": [
"23253"
],
"CVE-2002-2029": [
"21204"
],
"CVE-2009-2142": [
"8935"
],
"CVE-2006-2034": [
"1713"
],
"CVE-2006-4379": [
"2601",
"3265",
"3264"
],
"CVE-2008-6453": [
"6520"
],
"CVE-2014-3146": [
"39155"
],
"CVE-2005-3064": [
"1235"
],
"CVE-2006-2032": [
"1704"
],
"CVE-2000-0695": [
"20147"
],
"CVE-2008-6454": [
"6511"
],
"CVE-2005-2297": [
"16766"
],
"CVE-2016-4177": [
"40104"
],
"CVE-2000-0697": [
"20146"
],
"CVE-2006-0099": [
"1401"
],
"CVE-2011-2110": [
"19295"
],
"CVE-2013-5730": [
"28239"
],
"CVE-2006-0097": [
"1406"
],
"CVE-2010-3601": [
"15070"
],
"CVE-2000-0691": [
"20179"
],
"CVE-2006-6809": [
"3026"
],
"CVE-2008-7181": [
"5800"
],
"CVE-2010-3600": [
"22714"
],
"CVE-2017-2515": [
"42068"
],
"CVE-2000-0776": [
"20148"
],
"CVE-2016-3716": [
"39767"
],
"CVE-2017-2516": [
"42047"
],
"CVE-2006-6801": [
"2984"
],
"CVE-2006-6800": [
"3028"
],
"CVE-2006-6803": [
"2989"
],
"CVE-2006-6802": [
"2991"
],
"CVE-2006-6805": [
"2988"
],
"CVE-2006-6804": [
"2992"
],
"CVE-2006-6807": [
"15661",
"3001"
],
"CVE-2006-6806": [
"2990"
],
"CVE-2008-6029": [
"6527"
],
"CVE-2008-6028": [
"6535"
],
"CVE-2006-0880": [
"27259"
],
"CVE-2008-2018": [
"5506"
],
"CVE-2014-0997": [
"35913"
],
"CVE-2013-5223": [
"36988",
"36987"
],
"CVE-1999-0502": [
"41694"
],
"CVE-1999-0860": [
"19235"
],
"CVE-2008-6023": [
"6254"
],
"CVE-2008-6022": [
"6254"
],
"CVE-2008-6025": [
"6530"
],
"CVE-1999-0864": [
"19659"
],
"CVE-2008-2012": [
"5495"
],
"CVE-2008-2013": [
"5500"
],
"CVE-2005-2967": [
"1242"
],
"CVE-2002-1891": [
"21537"
],
"CVE-2007-6231": [
"4684"
],
"CVE-2015-7068": [
"39376"
],
"CVE-2014-3414": [
"33557"
],
"CVE-2005-2968": [
"26288"
],
"CVE-2012-2904": [
"37205"
],
"CVE-2005-1163": [
"953"
],
"CVE-2014-7884": [
"36370"
],
"CVE-2014-1695": [
"36842"
],
"CVE-2014-2227": [
"39268"
],
"CVE-2001-1212": [
"21187"
],
"CVE-2014-2225": [
"34187"
],
"CVE-2000-1121": [
"20454"
],
"CVE-2000-1120": [
"20453"
],
"CVE-2010-0709": [
"11477",
"11478"
],
"CVE-2004-0824": [
"367"
],
"CVE-2000-1125": [
"20385",
"182",
"184"
],
"CVE-2000-1124": [
"20455"
],
"CVE-2000-1127": [
"20386"
],
"CVE-2004-0520": [
"24160"
],
"CVE-2010-0703": [
"33653"
],
"CVE-2015-5545": [
"37867"
],
"CVE-2010-0701": [
"11393"
],
"CVE-2010-0700": [
"33662"
],
"CVE-2013-0108": [
"24745"
],
"CVE-2010-0706": [
"33657"
],
"CVE-2010-0705": [
"12406"
],
"CVE-2015-0064": [
"37967"
],
"CVE-2008-5000": [
"6996"
],
"CVE-2014-7883": [
"35982"
],
"CVE-2000-0834": [
"20222"
],
"CVE-2000-0835": [
"20223"
],
"CVE-2000-0836": [
"20224"
],
"CVE-2014-9013": [
"36466",
"36490"
],
"CVE-2014-9014": [
"36466",
"36490"
],
"CVE-2006-6296": [
"2879"
],
"CVE-2014-9016": [
"35415"
],
"CVE-2000-0833": [
"20221"
],
"CVE-2007-0570": [
"3202"
],
"CVE-2015-5549": [
"37872"
],
"CVE-2007-5052": [
"30601"
],
"CVE-2007-5053": [
"4441"
],
"CVE-2007-0574": [
"29534"
],
"CVE-2007-0575": [
"29533"
],
"CVE-2007-5056": [
"4442",
"5098",
"5090",
"5091",
"5097"
],
"CVE-2014-1459": [
"31521"
],
"CVE-2006-6523": [
"29237"
],
"CVE-2010-4282": [
"15643"
],
"CVE-2010-4283": [
"15643"
],
"CVE-2010-4280": [
"15641",
"15642"
],
"CVE-2010-4281": [
"15643"
],
"CVE-2007-1735": [
"3593"
],
"CVE-2007-6506": [
"4757"
],
"CVE-2007-1225": [
"3381"
],
"CVE-2007-1224": [
"3381"
],
"CVE-2014-2598": [
"32867"
],
"CVE-2007-1738": [
"3664"
],
"CVE-2007-6509": [
"30896"
],
"CVE-2007-6508": [
"4758"
],
"CVE-1999-0376": [
"19198"
],
"CVE-2017-5633": [
"40983"
],
"CVE-2009-3486": [
"33258",
"33259"
],
"CVE-2007-6232": [
"4684",
"4681"
],
"CVE-2004-1745": [
"422"
],
"CVE-2004-1217": [
"675"
],
"CVE-2012-4355": [
"19409"
],
"CVE-2006-4267": [
"2198"
],
"CVE-2006-3814": [
"2065"
],
"CVE-2012-2909": [
"18873"
],
"CVE-2006-3543": [
"28167"
],
"CVE-2006-4261": [
"28391"
],
"CVE-2009-1944": [
"8837"
],
"CVE-2009-1945": [
"8857"
],
"CVE-2002-0823": [
"21485"
],
"CVE-2011-3607": [
"41769"
],
"CVE-2009-1941": [
"8850"
],
"CVE-2009-1943": [
"16831"
],
"CVE-2009-2638": [
"8911"
],
"CVE-2013-5331": [
"33095"
],
"CVE-2013-5880": [
"39018"
],
"CVE-2000-0775": [
"20180"
],
"CVE-2009-1948": [
"8841"
],
"CVE-2009-1949": [
"8841"
],
"CVE-2002-1896": [
"21814"
],
"CVE-2008-1278": [
"31378"
],
"CVE-2004-1744": [
"423"
],
"CVE-2008-5229": [
"32590"
],
"CVE-2008-5926": [
"7447"
],
"CVE-2007-1158": [
"29681"
],
"CVE-2008-5222": [
"31861"
],
"CVE-2008-1270": [
"31396"
],
"CVE-2008-5220": [
"7165"
],
"CVE-2008-5221": [
"7170"
],
"CVE-2008-5226": [
"5692"
],
"CVE-2008-1277": [
"31360"
],
"CVE-2008-1276": [
"5249"
],
"CVE-2008-4175": [
"6466"
],
"CVE-2008-4174": [
"32364"
],
"CVE-2008-4177": [
"6465"
],
"CVE-2008-4176": [
"6453"
],
"CVE-2006-7042": [
"27909"
],
"CVE-2008-4173": [
"6486"
],
"CVE-2008-4172": [
"32388"
],
"CVE-2008-4179": [
"32361",
"32360"
],
"CVE-2008-4178": [
"6946",
"6947",
"6950",
"6951"
],
"CVE-2006-7048": [
"1766"
],
"CVE-1999-0685": [
"19486"
],
"CVE-2015-2426": [
"38222"
],
"CVE-2004-2287": [
"24131"
],
"CVE-2004-2286": [
"24130"
],
"CVE-1999-0681": [
"19445"
],
"CVE-2004-2280": [
"24275"
],
"CVE-1999-0683": [
"19441"
],
"CVE-2006-3607": [
"28140",
"28137",
"28139",
"28138"
],
"CVE-2006-3608": [
"28216"
],
"CVE-2009-1848": [
"8814"
],
"CVE-1999-0689": [
"19498"
],
"CVE-2004-2288": [
"24124"
],
"CVE-2013-6799": [
"32754"
],
"CVE-2012-2202": [
"20368"
],
"CVE-2009-3958": [
"11172"
],
"CVE-2006-5924": [
"28938"
],
"CVE-2012-2206": [
"20478"
],
"CVE-2011-5207": [
"36481"
],
"CVE-2003-0328": [
"23366"
],
"CVE-2009-3953": [
"16622"
],
"CVE-2012-2209": [
"18782"
],
"CVE-2015-7246": [
"39409"
],
"CVE-2008-5590": [
"7368"
],
"CVE-2008-1094": [
"7496"
],
"CVE-2008-5592": [
"7351"
],
"CVE-2008-5593": [
"7375"
],
"CVE-2008-5594": [
"7374"
],
"CVE-2003-0153": [
"21730"
],
"CVE-2008-5596": [
"7372"
],
"CVE-2007-2494": [
"3826"
],
"CVE-2008-5598": [
"7377"
],
"CVE-1999-0029": [
"19317"
],
"CVE-2006-5920": [
"28673"
],
"CVE-2010-4750": [
"15743"
],
"CVE-2010-4751": [
"15060"
],
"CVE-2010-4752": [
"15060"
],
"CVE-2008-0324": [
"4911"
],
"CVE-2008-4310": [
"32222"
],
"CVE-2016-9838": [
"41157"
],
"CVE-2005-3769": [
"26544"
],
"CVE-2007-2428": [
"29903"
],
"CVE-2011-5200": [
"18292"
],
"CVE-2007-2607": [
"3870"
],
"CVE-2008-4319": [
"6567"
],
"CVE-2005-3797": [
"26515"
],
"CVE-2007-2426": [
"3814"
],
"CVE-2007-2427": [
"3813"
],
"CVE-2007-2420": [
"29929"
],
"CVE-2000-0427": [
"19894"
],
"CVE-2010-5081": [
"14373",
"18113"
],
"CVE-2007-2423": [
"29915"
],
"CVE-2008-3022": [
"5996"
],
"CVE-2004-2425": [
"24400"
],
"CVE-2014-8835": [
"35742"
],
"CVE-2006-3101": [
"28030"
],
"CVE-1999-0069": [
"19533",
"19534"
],
"CVE-2006-1356": [
"27474"
],
"CVE-1999-0027": [
"334",
"19276",
"19277"
],
"CVE-2007-2743": [
"3935"
],
"CVE-2001-0626": [
"20687"
],
"CVE-2009-4094": [
"10178"
],
"CVE-2009-4097": [
"10226"
],
"CVE-2009-4096": [
"10231"
],
"CVE-2009-4091": [
"10180"
],
"CVE-2008-1898": [
"5530",
"5460",
"16649"
],
"CVE-2009-4093": [
"10180"
],
"CVE-2009-4092": [
"10180"
],
"CVE-2005-1870": [
"25788"
],
"CVE-1999-0753": [
"19466"
],
"CVE-2006-2635": [
"27917"
],
"CVE-2010-1094": [
"11582"
],
"CVE-2009-4098": [
"16903"
],
"CVE-2008-1893": [
"31654"
],
"CVE-1999-0752": [
"19416"
],
"CVE-2008-2487": [
"5676"
],
"CVE-2009-1479": [
"9872"
],
"CVE-1999-0751": [
"19493"
],
"CVE-2015-3088": [
"37844"
],
"CVE-2015-3089": [
"37845"
],
"CVE-1999-0068": [
"19553"
],
"CVE-2015-3087": [
"37843"
],
"CVE-2004-2350": [
"23821"
],
"CVE-2004-0293": [
"23705",
"23706"
],
"CVE-2015-3083": [
"37841"
],
"CVE-2015-3080": [
"37853"
],
"CVE-2015-3081": [
"37842"
],
"CVE-2005-3584": [
"26459"
],
"CVE-2008-2484": [
"5673"
],
"CVE-2003-1032": [
"22718"
],
"CVE-2006-5529": [
"28839"
],
"CVE-2003-1030": [
"79",
"23437",
"23436",
"23435"
],
"CVE-2003-1031": [
"22990"
],
"CVE-2008-2483": [
"5673"
],
"CVE-2005-4298": [
"26846"
],
"CVE-2008-2482": [
"5669"
],
"CVE-2006-6643": [
"2942"
],
"CVE-2006-6642": [
"29293"
],
"CVE-2006-6640": [
"29288"
],
"CVE-2015-2797": [
"37170",
"36577"
],
"CVE-2005-1620": [
"25662"
],
"CVE-2015-1793": [
"38640"
],
"CVE-2008-2480": [
"5672"
],
"CVE-2001-0991": [
"21025"
],
"CVE-2015-1028": [
"35747",
"35751",
"35750"
],
"CVE-2009-4892": [
"8188"
],
"CVE-2006-2552": [
"27899"
],
"CVE-2006-2557": [
"1789"
],
"CVE-2006-2555": [
"1783"
],
"CVE-2005-2885": [
"26225"
],
"CVE-2006-2844": [
"1861"
],
"CVE-2005-0568": [
"841"
],
"CVE-2012-3551": [
"37690"
],
"CVE-2009-1847": [
"8815"
],
"CVE-2010-4821": [
"34785"
],
"CVE-2015-3337": [
"37054"
],
"CVE-2006-0775": [
"27239"
],
"CVE-2009-1058": [
"8180"
],
"CVE-2006-0235": [
"27086"
],
"CVE-2010-2349": [
"13920"
],
"CVE-2006-0087": [
"10560"
],
"CVE-2008-3256": [
"6099"
],
"CVE-2004-1060": [
"25388"
],
"CVE-2005-0725": [
"3646",
"3645",
"3644"
],
"CVE-2014-4014": [
"33824"
],
"CVE-2010-0356": [
"18134",
"12320"
],
"CVE-2006-6029": [
"2774"
],
"CVE-2006-6028": [
"2795"
],
"CVE-2006-6027": [
"29076"
],
"CVE-2004-0620": [
"24234"
],
"CVE-2003-0154": [
"21729"
],
"CVE-2006-6022": [
"29081"
],
"CVE-2004-0627": [
"311"
],
"CVE-2006-6020": [
"29049"
],
"CVE-2008-3332": [
"5657"
],
"CVE-2009-2337": [
"8396"
],
"CVE-2009-2334": [
"9110"
],
"CVE-2008-3331": [
"5657"
],
"CVE-2009-2332": [
"9069"
],
"CVE-2009-2333": [
"9069"
],
"CVE-2009-2330": [
"9069"
],
"CVE-2009-2331": [
"9069"
],
"CVE-2005-0582": [
"859"
],
"CVE-2005-0581": [
"16744",
"859",
"16745",
"16414"
],
"CVE-2008-2966": [
"5877"
],
"CVE-2016-1560": [
"41680"
],
"CVE-2016-1561": [
"41680"
],
"CVE-2008-0636": [
"31129"
],
"CVE-2006-6877": [
"2982"
],
"CVE-2007-1355": [
"30052"
],
"CVE-2014-4334": [
"33804"
],
"CVE-2009-4490": [
"33500"
],
"CVE-2010-1946": [
"12313"
],
"CVE-2010-1947": [
"12313"
],
"CVE-2010-1944": [
"12476"
],
"CVE-2010-1945": [
"12366"
],
"CVE-2008-6510": [
"7075"
],
"CVE-2009-0796": [
"9993"
],
"CVE-2013-6767": [
"30374"
],
"CVE-2008-5851": [
"7522"
],
"CVE-2009-0795": [
"9993"
],
"CVE-2005-1725": [
"1043"
],
"CVE-2009-3565": [
"33346",
"10061"
],
"CVE-2017-9150": [
"42048"
],
"CVE-2008-0632": [
"5033"
],
"CVE-2017-5358": [
"41425"
],
"CVE-2017-5359": [
"41426"
],
"CVE-2010-3207": [
"14826"
],
"CVE-2004-1395": [
"683"
],
"CVE-2001-0082": [
"20519"
],
"CVE-2009-1443": [
"12520"
],
"CVE-2009-4131": [
"33395"
],
"CVE-2009-1445": [
"8516"
],
"CVE-2009-1444": [
"8516"
],
"CVE-2009-1447": [
"8474"
],
"CVE-2009-1446": [
"8514"
],
"CVE-2009-1449": [
"8527"
],
"CVE-2004-1418": [
"25051"
],
"CVE-2008-0147": [
"4863"
],
"CVE-2001-0080": [
"20509"
],
"CVE-2006-3245": [
"28110"
],
"CVE-2009-4499": [
"10432"
],
"CVE-2007-3487": [
"4119"
],
"CVE-2009-3152": [
"33130"
],
"CVE-2008-7053": [
"6326"
],
"CVE-2004-0502": [
"24101"
],
"CVE-2006-5186": [
"2470"
],
"CVE-2005-0059": [
"16747",
"1075"
],
"CVE-2005-0058": [
"1584"
],
"CVE-2009-2535": [
"9160"
],
"CVE-2017-1000": [
"43331",
"41965",
"42599",
"42271",
"42272",
"42273",
"42274",
"42275",
"42276",
"43199",
"42762",
"42183"
],
"CVE-2002-1966": [
"21558"
],
"CVE-2001-0087": [
"20517"
],
"CVE-2005-4491": [
"26947",
"26948",
"26949"
],
"CVE-2005-4363": [
"26911"
],
"CVE-2017-8224": [
"43142"
],
"CVE-2008-1724": [
"16563",
"5398"
],
"CVE-2009-1843": [
"8759"
],
"CVE-2006-1258": [
"27435"
],
"CVE-2007-1254": [
"3352"
],
"CVE-2005-4361": [
"26895"
],
"CVE-2015-8566": [
"39033"
],
"CVE-2006-5523": [
"2620"
],
"CVE-2005-1246": [
"970"
],
"CVE-2006-4898": [
"2381"
],
"CVE-2015-0002": [
"35661"
],
"CVE-2001-0089": [
"20459"
],
"CVE-2014-5007": [
"29674",
"29812"
],
"CVE-2005-4365": [
"26881",
"26880"
],
"CVE-2014-5005": [
"34518",
"34594"
],
"CVE-2008-4714": [
"6580"
],
"CVE-2006-4722": [
"2341"
],
"CVE-2014-0038": [
"40503",
"31346",
"31347",
"31305"
],
"CVE-2006-4720": [
"2342"
],
"CVE-2006-4721": [
"2333"
],
"CVE-2006-4894": [
"28599"
],
"CVE-2009-4817": [
"10578"
],
"CVE-2006-4897": [
"2388"
],
"CVE-2016-4229": [
"40310"
],
"CVE-2015-5568": [
"38348"
],
"CVE-2006-1556": [
"27507"
],
"CVE-2006-1557": [
"27533"
],
"CVE-2015-5563": [
"37884"
],
"CVE-2015-5562": [
"37881"
],
"CVE-2015-5561": [
"37883"
],
"CVE-2015-5560": [
"37882"
],
"CVE-2005-1184": [
"25439"
],
"CVE-2005-1181": [
"25431"
],
"CVE-2004-1938": [
"24016"
],
"CVE-2005-1183": [
"25438"
],
"CVE-2007-4286": [
"4272"
],
"CVE-2007-4287": [
"4271"
],
"CVE-2004-1934": [
"24009"
],
"CVE-2004-1935": [
"24008"
],
"CVE-2005-4195": [
"5540",
"26783"
],
"CVE-2007-4283": [
"30463"
],
"CVE-2004-1930": [
"23990"
],
"CVE-2014-0984": [
"32919"
],
"CVE-2008-5166": [
"5946"
],
"CVE-2008-2963": [
"5913"
],
"CVE-2008-7058": [
"6286"
],
"CVE-2008-0457": [
"5078",
"31072"
],
"CVE-2007-6498": [
"4730"
],
"CVE-2002-1473": [
"16927",
"10034"
],
"CVE-2017-9614": [
"42391"
],
"CVE-2009-0119": [
"7720"
],
"CVE-2003-0864": [
"23239"
],
"CVE-2008-2006": [
"31613",
"31619"
],
"CVE-2007-0499": [
"3164"
],
"CVE-2004-2701": [
"24185"
],
"CVE-2004-2702": [
"24405"
],
"CVE-2008-0455": [
"31052"
],
"CVE-2008-2461": [
"5661"
],
"CVE-2002-0276": [
"21289"
],
"CVE-2008-2463": [
"6124",
"16605"
],
"CVE-2006-5881": [
"2754"
],
"CVE-2003-1411": [
"22242"
],
"CVE-2009-4819": [
"10584"
],
"CVE-2011-4540": [
"36401"
],
"CVE-2005-2577": [
"26145"
],
"CVE-2008-2469": [
"6805"
],
"CVE-2010-4901": [
"34609"
],
"CVE-2009-4818": [
"10568"
],
"CVE-2014-8686": [
"36264"
],
"CVE-2017-3587": [
"41932"
],
"CVE-2007-3631": [
"4159"
],
"CVE-2014-8687": [
"36202",
"36264"
],
"CVE-2004-0567": [
"733"
],
"CVE-2009-3175": [
"9603"
],
"CVE-2009-3174": [
"9600"
],
"CVE-2009-3173": [
"9599"
],
"CVE-2012-5469": [
"23356"
],
"CVE-2009-3171": [
"9425"
],
"CVE-2009-3170": [
"10280",
"9974",
"9561"
],
"CVE-2012-5409": [
"22397"
],
"CVE-2015-6834": [
"38120",
"38122"
],
"CVE-2006-4029": [
"28266"
],
"CVE-2008-7057": [
"6286"
],
"CVE-2001-1320": [
"16823"
],
"CVE-2014-4076": [
"35936",
"37755"
],
"CVE-2008-5040": [
"6857"
],
"CVE-2017-2986": [
"41423"
],
"CVE-2014-2668": [
"32519"
],
"CVE-2008-7033": [
"31296"
],
"CVE-2017-2985": [
"41422"
],
"CVE-2009-4825": [
"10573"
],
"CVE-2000-0142": [
"19750"
],
"CVE-2006-5889": [
"2751"
],
"CVE-2003-0847": [
"23223"
],
"CVE-2008-7038": [
"5242",
"5203"
],
"CVE-2010-0936": [
"11030",
"33471"
],
"CVE-2014-8681": [
"35237"
],
"CVE-2005-1628": [
"1005",
"1004"
],
"CVE-2005-1873": [
"1028"
],
"CVE-2017-2988": [
"41421"
],
"CVE-2006-3065": [
"1904"
],
"CVE-2007-5429": [
"30659"
],
"CVE-2007-5428": [
"30657"
],
"CVE-2000-0446": [
"19966"
],
"CVE-2009-3031": [
"16613",
"9853"
],
"CVE-2000-0440": [
"19896"
],
"CVE-2000-0443": [
"19956"
],
"CVE-1999-0491": [
"19095"
],
"CVE-2000-0993": [
"243"
],
"CVE-2007-0900": [
"29585",
"29584",
"29587",
"29586",
"29581",
"29580",
"29583",
"29582",
"29589",
"29588",
"29578",
"29579",
"29592",
"29593",
"29590",
"29591"
],
"CVE-2000-0991": [
"20307"
],
"CVE-2003-0511": [
"22962"
],
"CVE-2000-0449": [
"19967"
],
"CVE-2007-0904": [
"3286"
],
"CVE-2003-0514": [
"23800"
],
"CVE-2000-0994": [
"20256"
],
"CVE-2008-5969": [
"7323"
],
"CVE-2008-5968": [
"6519"
],
"CVE-2008-6905": [
"7475"
],
"CVE-2012-1790": [
"18523"
],
"CVE-2007-1806": [
"3633"
],
"CVE-2004-2094": [
"23563"
],
"CVE-2008-5963": [
"7344"
],
"CVE-2008-5962": [
"7344"
],
"CVE-2008-5965": [
"6737"
],
"CVE-2009-2889": [
"34771"
],
"CVE-2008-5967": [
"6519"
],
"CVE-2008-5966": [
"6735"
],
"CVE-2007-1508": [
"29747"
],
"CVE-2007-1509": [
"29748"
],
"CVE-2008-6900": [
"7456"
],
"CVE-2006-5413": [
"2553"
],
"CVE-2006-5412": [
"2588"
],
"CVE-2006-5411": [
"28795"
],
"CVE-2014-2962": [
"38488"
],
"CVE-2007-1506": [
"29749"
],
"CVE-2006-0176": [
"1412",
"1415"
],
"CVE-2006-5415": [
"2545"
],
"CVE-2007-6670": [
"30957"
],
"CVE-2008-2263": [
"5611"
],
"CVE-2013-1966": [
"25980"
],
"CVE-2007-6673": [
"30959"
],
"CVE-1999-0238": [
"20567"
],
"CVE-2002-0107": [
"21212"
],
"CVE-2017-8870": [
"42385"
],
"CVE-2004-1410": [
"25009"
],
"CVE-2017-8871": [
"42147"
],
"CVE-2000-0193": [
"19787"
],
"CVE-2000-0660": [
"20070"
],
"CVE-2000-0191": [
"19784"
],
"CVE-2006-5554": [
"2647"
],
"CVE-2000-0665": [
"16816"
],
"CVE-2000-0664": [
"20103"
],
"CVE-2000-0195": [
"19765"
],
"CVE-2000-0666": [
"20076",
"20077",
"20075"
],
"CVE-2000-0669": [
"20072"
],
"CVE-2000-0668": [
"20105"
],
"CVE-2007-0631": [
"3227"
],
"CVE-2006-5524": [
"28824"
],
"CVE-2007-0637": [
"3225"
],
"CVE-2007-5816": [
"30732"
],
"CVE-2007-0635": [
"29539"
],
"CVE-2007-0634": [
"29540",
"4881"
],
"CVE-2006-2821": [
"27958"
],
"CVE-2015-7547": [
"40339",
"39454"
],
"CVE-2004-0189": [
"23777"
],
"CVE-2005-2083": [
"1163"
],
"CVE-2013-4211": [
"27529"
],
"CVE-2013-4212": [
"29859"
],
"CVE-2008-3845": [
"6307"
],
"CVE-2014-1906": [
"31986"
],
"CVE-2011-4722": [
"18189"
],
"CVE-2009-3500": [
"9838"
],
"CVE-2007-5812": [
"4591"
],
"CVE-2010-0049": [
"33752"
],
"CVE-2009-0467": [
"7919"
],
"CVE-2007-4642": [
"30543"
],
"CVE-2009-4585": [
"10823"
],
"CVE-2009-4727": [
"9332"
],
"CVE-2007-5440": [
"30658"
],
"CVE-2008-6928": [
"7084"
],
"CVE-2008-6929": [
"7082"
],
"CVE-2004-1412": [
"25037"
],
"CVE-2008-6924": [
"32045"
],
"CVE-2008-6926": [
"6897"
],
"CVE-2009-4234": [
"10247"
],
"CVE-2008-6920": [
"7563"
],
"CVE-2008-6921": [
"7562"
],
"CVE-2008-6922": [
"6012"
],
"CVE-2008-6923": [
"6025"
],
"CVE-2017-1529": [
"43023"
],
"CVE-2015-7898": [
"38610"
],
"CVE-2007-1717": [
"29784"
],
"CVE-2006-3748": [
"2023"
],
"CVE-2016-2386": [
"39840"
],
"CVE-2015-7891": [
"38557"
],
"CVE-2001-0594": [
"20740",
"20741"
],
"CVE-2008-6612": [
"7306"
],
"CVE-2017-1522": [
"43026",
"43025",
"42974",
"42973"
],
"CVE-2015-7895": [
"38613"
],
"CVE-2016-2385": [
"39638"
],
"CVE-2017-1527": [
"43002",
"43144"
],
"CVE-2013-6936": [
"29797"
],
"CVE-2007-6198": [
"30822"
],
"CVE-2017-5638": [
"41570",
"41614"
],
"CVE-2007-1057": [
"3356"
],
"CVE-2009-3699": [
"16929"
],
"CVE-2008-4397": [
"16404"
],
"CVE-2006-1944": [
"27682",
"27683"
],
"CVE-2017-5631": [
"42042"
],
"CVE-2017-5630": [
"41185"
],
"CVE-2016-3081": [
"39756"
],
"CVE-2001-0597": [
"20746"
],
"CVE-2016-3087": [
"39919"
],
"CVE-2007-5449": [
"4527"
],
"CVE-2006-0544": [
"1475"
],
"CVE-2002-1027": [
"21621"
],
"CVE-2001-1000": [
"21101"
],
"CVE-2001-1003": [
"21078"
],
"CVE-2012-1774": [
"18584"
],
"CVE-2001-1009": [
"21066",
"21064"
],
"CVE-2014-3996": [
"34409"
],
"CVE-2017-7852": [
"42074"
],
"CVE-2017-7851": [
"43146"
],
"CVE-2011-1565": [
"17024"
],
"CVE-2007-2854": [
"3970"
],
"CVE-2007-2857": [
"30071"
],
"CVE-2010-5004": [
"14074"
],
"CVE-2007-2851": [
"3961"
],
"CVE-2014-9208": [
"38108"
],
"CVE-2007-2853": [
"3967"
],
"CVE-2011-4561": [
"36201"
],
"CVE-2016-1823": [
"39927"
],
"CVE-2016-1821": [
"39926"
],
"CVE-2008-6327": [
"7397"
],
"CVE-2005-1967": [
"25798",
"25795",
"25796",
"25797"
],
"CVE-2008-5785": [
"7061"
],
"CVE-2008-5784": [
"7069",
"7063"
],
"CVE-2008-5787": [
"7019"
],
"CVE-2007-3103": [
"5167"
],
"CVE-2008-5781": [
"10561",
"7483"
],
"CVE-2008-5780": [
"7466"
],
"CVE-2008-5783": [
"7069",
"7063"
],
"CVE-2008-5782": [
"7072"
],
"CVE-2005-4670": [
"25458"
],
"CVE-2011-4564": [
"36213"
],
"CVE-2011-1427": [
"35412",
"35411"
],
"CVE-2014-3828": [
"35078"
],
"CVE-2008-5789": [
"7040"
],
"CVE-2011-1564": [
"17025"
],
"CVE-2010-1713": [
"12410"
],
"CVE-2010-1712": [
"12323"
],
"CVE-2010-1711": [
"12260"
],
"CVE-2010-1710": [
"12260"
],
"CVE-2010-1717": [
"12291"
],
"CVE-2009-3694": [
"10050"
],
"CVE-2010-1715": [
"12174"
],
"CVE-2010-1714": [
"12168"
],
"CVE-2010-1719": [
"12233"
],
"CVE-2010-1718": [
"12282"
],
"CVE-2009-2526": [
"14674",
"40280"
],
"CVE-2005-1487": [
"25603",
"25604"
],
"CVE-2006-5089": [
"28686"
],
"CVE-2012-0946": [
"20201"
],
"CVE-2011-1563": [
"17025"
],
"CVE-2012-0943": [
"36966"
],
"CVE-2012-0869": [
"36851"
],
"CVE-2010-3841": [
"34842",
"34843"
],
"CVE-2005-3882": [
"26678"
],
"CVE-2004-0445": [
"299"
],
"CVE-2009-2220": [
"9012"
],
"CVE-2006-5894": [
"2760"
],
"CVE-2010-3847": [
"15304",
"15274"
],
"CVE-2006-0154": [
"27052"
],
"CVE-2010-3849": [
"15704"
],
"CVE-2010-3848": [
"17787"
],
"CVE-2014-9304": [
"31983"
],
"CVE-2008-6632": [
"5653"
],
"CVE-2006-5910": [
"2560"
],
"CVE-2007-3812": [
"4182"
],
"CVE-2007-3813": [
"4180"
],
"CVE-2007-3810": [
"4184"
],
"CVE-2007-3811": [
"4183"
],
"CVE-2007-3814": [
"4179"
],
"CVE-2014-5460": [
"34514",
"34681"
],
"CVE-2017-8755": [
"42766"
],
"CVE-2006-4276": [
"2220"
],
"CVE-2007-1561": [
"3566"
],
"CVE-2001-1471": [
"21065"
],
"CVE-2005-0779": [
"25218"
],
"CVE-2007-3958": [
"4215"
],
"CVE-2002-1359": [
"16463",
"1788"
],
"CVE-2007-1562": [
"29768"
],
"CVE-2008-4786": [
"6852"
],
"CVE-2009-4146": [
"10255"
],
"CVE-2008-4784": [
"6818"
],
"CVE-2006-5432": [
"2590"
],
"CVE-2008-4782": [
"6854",
"32537"
],
"CVE-2008-4783": [
"6848"
],
"CVE-2008-4780": [
"6846"
],
"CVE-2007-3772": [
"4174"
],
"CVE-2015-2218": [
"36086"
],
"CVE-2013-3294": [
"25518"
],
"CVE-2008-5921": [
"7439"
],
"CVE-2006-3011": [
"7171"
],
"CVE-2011-5147": [
"18121"
],
"CVE-2014-3789": [
"33880"
],
"CVE-2011-5149": [
"18261"
],
"CVE-2003-1511": [
"23257"
],
"CVE-2008-1875": [
"5364"
],
"CVE-2016-1077": [
"39799"
],
"CVE-2006-3019": [
"29350",
"29347",
"29343",
"29346",
"29345",
"29344",
"29351",
"29349",
"29348",
"29352"
],
"CVE-2015-2216": [
"36242"
],
"CVE-2006-6250": [
"2861"
],
"CVE-2008-3834": [
"7822"
],
"CVE-2016-9565": [
"40920"
],
"CVE-2006-6254": [
"2844"
],
"CVE-2006-5086": [
"2441"
],
"CVE-2008-3832": [
"32451"
],
"CVE-2003-1512": [
"23240",
"23241"
],
"CVE-2010-2273": [
"33765"
],
"CVE-2008-3529": [
"8798"
],
"CVE-2007-0562": [
"3190"
],
"CVE-2005-4239": [
"26797"
],
"CVE-2005-4238": [
"26798"
],
"CVE-2006-1701": [
"27591"
],
"CVE-2003-1431": [
"22223"
],
"CVE-2009-0639": [
"8005"
],
"CVE-2006-1706": [
"27614",
"27613",
"27612"
],
"CVE-2017-3006": [
"41878"
],
"CVE-2006-1704": [
"27592"
],
"CVE-2003-1436": [
"22206"
],
"CVE-2005-3325": [
"26395"
],
"CVE-2006-1708": [
"1662"
],
"CVE-2008-6957": [
"7185"
],
"CVE-2005-4234": [
"26789"
],
"CVE-2008-2835": [
"5898"
],
"CVE-2008-4434": [
"6787"
],
"CVE-2008-4435": [
"32215",
"32216"
],
"CVE-2008-4436": [
"6233"
],
"CVE-2008-4437": [
"32228"
],
"CVE-2004-1235": [
"744",
"778",
"895"
],
"CVE-2007-4456": [
"4296"
],
"CVE-2017-0072": [
"41654"
],
"CVE-2005-3938": [
"26673",
"26676",
"26675",
"26674",
"26677"
],
"CVE-2005-3937": [
"10656",
"26671",
"26672",
"26670",
"26669"
],
"CVE-2007-4459": [
"4298",
"4297"
],
"CVE-2007-2683": [
"30093"
],
"CVE-2008-4438": [
"32227"
],
"CVE-2008-4439": [
"32226"
],
"CVE-2005-3931": [
"26645"
],
"CVE-2003-1480": [
"22565"
],
"CVE-2009-1328": [
"20116",
"8402",
"8403",
"8404",
"8405",
"8407",
"8413"
],
"CVE-2009-1329": [
"8403",
"8404",
"8405",
"8407",
"8427"
],
"CVE-2007-2673": [
"3843"
],
"CVE-2014-3437": [
"35181"
],
"CVE-2007-2675": [
"18613",
"3840"
],
"CVE-2007-2674": [
"3842"
],
"CVE-2007-2677": [
"3837"
],
"CVE-2007-2676": [
"3838"
],
"CVE-2007-2678": [
"3790"
],
"CVE-2009-1322": [
"8418"
],
"CVE-2009-1323": [
"8382"
],
"CVE-2014-3438": [
"35181"
],
"CVE-2014-3439": [
"35181"
],
"CVE-2009-1326": [
"8403",
"8404",
"8405",
"8407",
"10423",
"8410"
],
"CVE-2011-0538": [
"35314"
],
"CVE-2008-3783": [
"6297"
],
"CVE-2013-2218": [
"38622"
],
"CVE-2008-3780": [
"6294"
],
"CVE-2008-3787": [
"6298"
],
"CVE-2008-3786": [
"32291"
],
"CVE-2008-3785": [
"6295"
],
"CVE-2008-3784": [
"6296"
],
"CVE-2001-0873": [
"21106"
],
"CVE-2012-0198": [
"18727"
],
"CVE-2017-8928": [
"42004"
],
"CVE-2014-1637": [
"38956"
],
"CVE-2001-0876": [
"21189",
"21188"
],
"CVE-2001-0875": [
"641",
"21164"
],
"CVE-2014-8386": [
"35503"
],
"CVE-2007-6240": [
"4687"
],
"CVE-2005-4584": [
"1390"
],
"CVE-2008-1872": [
"5362"
],
"CVE-2010-1272": [
"11621"
],
"CVE-2013-1743": [
"38807"
],
"CVE-2007-4638": [
"30540"
],
"CVE-2007-4637": [
"4336"
],
"CVE-2009-3789": [
"33301",
"33303",
"9903",
"33296",
"33297",
"33295",
"33298",
"33299",
"33300",
"33302",
"33304",
"33305"
],
"CVE-2007-4635": [
"30544"
],
"CVE-2007-4634": [
"30541"
],
"CVE-2013-1748": [
"5739"
],
"CVE-2007-4630": [
"30545"
],
"CVE-2007-6496": [
"4730"
],
"CVE-2017-9798": [
"42745"
],
"CVE-2008-7208": [
"4857"
],
"CVE-2013-3928": [
"27609"
],
"CVE-2010-2008": [
"14537"
],
"CVE-2003-1263": [
"22117",
"22118"
],
"CVE-2007-6244": [
"30905",
"30907"
],
"CVE-2001-1243": [
"20991",
"20989"
],
"CVE-2010-2005": [
"33542",
"33543",
"33541",
"33544"
],
"CVE-2003-0492": [
"22778"
],
"CVE-2003-1266": [
"22122",
"22123",
"22121",
"22124"
],
"CVE-2007-6533": [
"30933"
],
"CVE-2007-6530": [
"16588",
"4806"
],
"CVE-1999-1083": [
"19540"
],
"CVE-2005-3201": [
"1240"
],
"CVE-2015-1397": [
"37977"
],
"CVE-2007-5225": [
"5227"
],
"CVE-2009-2391": [
"9022"
],
"CVE-2005-3329": [
"26398"
],
"CVE-2007-5992": [
"4622"
],
"CVE-2006-1162": [
"1588"
],
"CVE-2006-5629": [
"2662"
],
"CVE-2013-6246": [
"38812"
],
"CVE-2006-5624": [
"2653"
],
"CVE-2007-5995": [
"4621"
],
"CVE-2006-5626": [
"28882"
],
"CVE-2013-1298": [
"26175"
],
"CVE-2006-5620": [
"2656"
],
"CVE-2006-5621": [
"2654"
],
"CVE-2006-5622": [
"2660"
],
"CVE-2003-0755": [
"88"
],
"CVE-2012-2344": [
"15856"
],
"CVE-2008-4456": [
"32445"
],
"CVE-2008-2240": [
"16697"
],
"CVE-2002-1865": [
"21978"
],
"CVE-2002-1862": [
"21972"
],
"CVE-2007-5997": [
"4619"
],
"CVE-2004-1601": [
"24685"
],
"CVE-2008-6205": [
"31622"
],
"CVE-2007-5996": [
"4620"
],
"CVE-2002-1868": [
"21679"
],
"CVE-2009-4680": [
"9226"
],
"CVE-2009-2169": [
"8986"
],
"CVE-2009-2168": [
"8865"
],
"CVE-2014-6043": [
"34519"
],
"CVE-2009-2163": [
"34930"
],
"CVE-2009-2161": [
"8958"
],
"CVE-2009-2160": [
"8958"
],
"CVE-2009-2167": [
"8865"
],
"CVE-2009-2166": [
"8868"
],
"CVE-2005-3679": [
"26501"
],
"CVE-2009-2164": [
"8885",
"8884"
],
"CVE-2006-2052": [
"27739",
"27737"
],
"CVE-2006-2051": [
"27734"
],
"CVE-2004-1602": [
"581"
],
"CVE-2009-4684": [
"34737"
],
"CVE-2005-1424": [
"963"
],
"CVE-2006-2059": [
"1720"
],
"CVE-2012-4679": [
"18752"
],
"CVE-2009-4685": [
"34709"
],
"CVE-2015-0081": [
"36336"
],
"CVE-2006-4609": [
"28418"
],
"CVE-2007-3882": [
"4189"
],
"CVE-2009-4686": [
"34715"
],
"CVE-2006-3928": [
"2077"
],
"CVE-2017-2536": [
"42125"
],
"CVE-2012-1617": [
"36917"
],
"CVE-2017-2533": [
"42146"
],
"CVE-1999-1460": [
"19422"
],
"CVE-2007-3884": [
"30316"
],
"CVE-2006-6827": [
"3041"
],
"CVE-2006-6824": [
"29367",
"29369",
"29368",
"29370",
"29363",
"29366",
"29365",
"29364"
],
"CVE-2006-6823": [
"3025"
],
"CVE-2006-6822": [
"2994"
],
"CVE-2006-6821": [
"2996"
],
"CVE-2006-6820": [
"2995"
],
"CVE-2005-1423": [
"25621"
],
"CVE-2007-1706": [
"3558"
],
"CVE-2009-3234": [
"33228"
],
"CVE-2008-6555": [
"31466"
],
"CVE-2008-4055": [
"6044"
],
"CVE-1999-0845": [
"19643"
],
"CVE-1999-0844": [
"19639",
"19640"
],
"CVE-2008-6003": [
"6561"
],
"CVE-2008-6002": [
"6556"
],
"CVE-2008-6553": [
"6933"
],
"CVE-2012-3375": [
"19605"
],
"CVE-2008-2072": [
"5529"
],
"CVE-2012-0308": [
"23109"
],
"CVE-2008-2070": [
"31773",
"31772",
"31771"
],
"CVE-2008-6559": [
"5357"
],
"CVE-2008-6558": [
"5356"
],
"CVE-2008-2455": [
"5604"
],
"CVE-1999-0848": [
"19615"
],
"CVE-2006-4601": [
"2289"
],
"CVE-2014-1004": [
"35589"
],
"CVE-2014-1003": [
"31515",
"30872",
"32037",
"31694",
"30689",
"30865"
],
"CVE-2014-1002": [
"31142",
"35543",
"35778",
"31419"
],
"CVE-2014-1001": [
"30911",
"30913",
"31087",
"35204",
"35363",
"32943"
],
"CVE-2014-1000": [
"31763",
"30911",
"31140",
"34555",
"31961",
"35842",
"32163",
"31898",
"31792",
"31262",
"32814",
"31831",
"34968",
"35248"
],
"CVE-2000-1028": [
"245",
"20373"
],
"CVE-2008-1895": [
"5456"
],
"CVE-2016-6283": [
"40989"
],
"CVE-2006-3922": [
"2081"
],
"CVE-2007-1714": [
"29776"
],
"CVE-2005-0345": [
"25089"
],
"CVE-2014-2206": [
"32132"
],
"CVE-2006-4253": [
"28380"
],
"CVE-2003-1341": [
"22171"
],
"CVE-2002-2007": [
"21492",
"21491",
"21490"
],
"CVE-2008-6386": [
"32634"
],
"CVE-2006-4250": [
"29822"
],
"CVE-2001-1274": [
"20581"
],
"CVE-2000-1100": [
"20450"
],
"CVE-2010-0761": [
"11402"
],
"CVE-2014-5275": [
"34275"
],
"CVE-2014-5276": [
"34275"
],
"CVE-2010-0762": [
"11401"
],
"CVE-2010-0765": [
"11361"
],
"CVE-2010-0764": [
"11382"
],
"CVE-2010-0094": [
"16305"
],
"CVE-2009-2552": [
"9179"
],
"CVE-2009-2553": [
"9180"
],
"CVE-2005-0853": [
"25252"
],
"CVE-2005-0852": [
"25259"
],
"CVE-2005-0854": [
"25253",
"25254"
],
"CVE-2005-0857": [
"25239"
],
"CVE-2006-3577": [
"28166"
],
"CVE-2005-3259": [
"1245"
],
"CVE-2013-1636": [
"38324"
],
"CVE-2005-3207": [
"26336"
],
"CVE-2006-2569": [
"1810"
],
"CVE-2000-0853": [
"20218"
],
"CVE-2000-0851": [
"20209"
],
"CVE-2000-0854": [
"20232"
],
"CVE-2005-1135": [
"25423"
],
"CVE-2001-0386": [
"20771"
],
"CVE-2006-4305": [
"16765"
],
"CVE-2016-1336": [
"39904"
],
"CVE-2006-0444": [
"1453"
],
"CVE-2016-6909": [
"40276"
],
"CVE-2016-4203": [
"40097"
],
"CVE-2015-4877": [
"38788"
],
"CVE-2011-0041": [
"17544"
],
"CVE-2005-2373": [
"16729"
],
"CVE-2004-2115": [
"23593"
],
"CVE-2006-4284": [
"2230"
],
"CVE-2004-2117": [
"23595"
],
"CVE-2006-3838": [
"16438",
"16451",
"2140",
"2080",
"2075",
"2074"
],
"CVE-2004-2111": [
"149",
"822",
"23591",
"23592",
"18190"
],
"CVE-2005-0560": [
"947"
],
"CVE-1999-0513": [
"19117"
],
"CVE-2006-4282": [
"2213"
],
"CVE-2006-3832": [
"2050"
],
"CVE-2008-2694": [
"5754"
],
"CVE-2008-2695": [
"5754"
],
"CVE-2004-2119": [
"23596"
],
"CVE-2008-2693": [
"5746",
"5747"
],
"CVE-2006-3835": [
"28254"
],
"CVE-2008-2691": [
"5753"
],
"CVE-2008-5065": [
"6860"
],
"CVE-2015-0514": [
"36436"
],
"CVE-2005-2323": [
"1208"
],
"CVE-2015-0516": [
"36440"
],
"CVE-2001-0279": [
"20901"
],
"CVE-2005-2324": [
"26038",
"26037"
],
"CVE-2005-2327": [
"1106"
],
"CVE-2005-2326": [
"25990"
],
"CVE-2001-0274": [
"20660"
],
"CVE-2001-0277": [
"20641"
],
"CVE-2001-0276": [
"20640"
],
"CVE-2001-0270": [
"20644"
],
"CVE-2001-0272": [
"289"
],
"CVE-2008-5200": [
"5966"
],
"CVE-2008-5201": [
"5957"
],
"CVE-2008-5202": [
"5957"
],
"CVE-2008-5203": [
"5962"
],
"CVE-2008-5204": [
"5962"
],
"CVE-2007-4980": [
"4540"
],
"CVE-2008-5208": [
"5583"
],
"CVE-2008-5209": [
"5575"
],
"CVE-2007-0582": [
"3210"
],
"CVE-2010-1469": [
"12146"
],
"CVE-2008-5066": [
"6859"
],
"CVE-2006-3689": [
"28223"
],
"CVE-2008-0127": [
"4878"
],
"CVE-2008-4151": [
"6487"
],
"CVE-2008-4150": [
"6488"
],
"CVE-2008-6382": [
"7316"
],
"CVE-2008-0123": [
"31020"
],
"CVE-2008-0692": [
"5056"
],
"CVE-2008-4154": [
"6281"
],
"CVE-2004-1838": [
"23864"
],
"CVE-2008-4159": [
"6423"
],
"CVE-2016-7084": [
"40399"
],
"CVE-2016-7083": [
"40398"
],
"CVE-2006-2067": [
"27725"
],
"CVE-2014-3153": [
"35370"
],
"CVE-2008-2789": [
"5836"
],
"CVE-2007-1375": [
"3424"
],
"CVE-2003-0659": [
"122",
"23255"
],
"CVE-2003-0309": [
"22575"
],
"CVE-2000-0279": [
"19841"
],
"CVE-2000-0276": [
"19840"
],
"CVE-2003-0306": [
"32"
],
"CVE-2000-0274": [
"19837"
],
"CVE-2012-2955": [
"20368"
],
"CVE-2003-0303": [
"22605"
],
"CVE-2012-2953": [
"20113",
"20088"
],
"CVE-2012-2226": [
"18736"
],
"CVE-2012-2227": [
"18828"
],
"CVE-2009-3205": [
"9471"
],
"CVE-2009-4256": [
"10358"
],
"CVE-2009-3975": [
"9481"
],
"CVE-2000-0038": [
"19690"
],
"CVE-2009-4521": [
"33286"
],
"CVE-2009-3972": [
"9510"
],
"CVE-2009-4523": [
"33288"
],
"CVE-2009-4522": [
"33287"
],
"CVE-2005-0468": [
"25303"
],
"CVE-2007-4819": [
"4381"
],
"CVE-2007-2090": [
"29848"
],
"CVE-2009-3209": [
"9470"
],
"CVE-2009-3208": [
"9465"
],
"CVE-2000-1026": [
"20337"
],
"CVE-2013-4665": [
"26244"
],
"CVE-2013-4664": [
"26244"
],
"CVE-2010-4738": [
"16179",
"16178"
],
"CVE-2013-4660": [
"28655"
],
"CVE-2007-1719": [
"3578"
],
"CVE-2007-1718": [
"29784"
],
"CVE-2007-6561": [
"30928"
],
"CVE-2007-1240": [
"29661",
"29662"
],
"CVE-2007-1243": [
"29676"
],
"CVE-2007-1242": [
"29678"
],
"CVE-2007-6565": [
"4793"
],
"CVE-2010-4737": [
"15688"
],
"CVE-2007-1247": [
"29696"
],
"CVE-2007-6566": [
"4794"
],
"CVE-2005-3742": [
"26539"
],
"CVE-2005-3743": [
"26541"
],
"CVE-2014-3849": [
"33076"
],
"CVE-2005-3745": [
"26542"
],
"CVE-2005-3746": [
"26543"
],
"CVE-2005-3747": [
"18571"
],
"CVE-2005-3748": [
"26545"
],
"CVE-2007-2440": [
"30038"
],
"CVE-2005-1959": [
"25817"
],
"CVE-2007-2446": [
"16329",
"16859",
"9950",
"16875"
],
"CVE-2007-2447": [
"16320"
],
"CVE-2010-0387": [
"33553"
],
"CVE-2014-3842": [
"33076"
],
"CVE-2012-2237": [
"37565"
],
"CVE-2012-2962": [
"20033",
"20204"
],
"CVE-2001-0609": [
"20748",
"20749"
],
"CVE-2016-9951": [
"40937"
],
"CVE-1999-0239": [
"19363"
],
"CVE-2010-4849": [
"15650"
],
"CVE-2006-5426": [
"2595"
],
"CVE-2003-1123": [
"22732"
],
"CVE-2005-1894": [
"25801"
],
"CVE-2005-1895": [
"25800"
],
"CVE-2008-2898": [
"5904"
],
"CVE-1999-0315": [
"328"
],
"CVE-2002-0554": [
"21374"
],
"CVE-2015-1578": [
"36025"
],
"CVE-2007-2879": [
"30082"
],
"CVE-2008-2186": [
"31727"
],
"CVE-2007-1376": [
"3427",
"3426"
],
"CVE-2005-1899": [
"25791"
],
"CVE-2012-2961": [
"20044"
],
"CVE-2002-0004": [
"21229"
],
"CVE-2006-7068": [
"2257"
],
"CVE-2006-7069": [
"2336"
],
"CVE-2006-0287": [
"1455"
],
"CVE-2008-5597": [
"7353"
],
"CVE-2006-7065": [
"28343"
],
"CVE-2006-7066": [
"28301"
],
"CVE-2006-5427": [
"2591"
],
"CVE-2010-0614": [
"33602"
],
"CVE-2006-7063": [
"1857"
],
"CVE-2006-6628": [
"2922"
],
"CVE-1999-0314": [
"19163"
],
"CVE-2006-6625": [
"29284"
],
"CVE-2006-6624": [
"2934"
],
"CVE-2005-1667": [
"983"
],
"CVE-2004-1327": [
"711"
],
"CVE-2007-3082": [
"4029"
],
"CVE-2006-2531": [
"27891"
],
"CVE-2015-6565": [
"41173"
],
"CVE-2000-0520": [
"20004"
],
"CVE-2004-1471": [
"24182"
],
"CVE-2012-3579": [
"21136"
],
"CVE-2012-3578": [
"37370"
],
"CVE-2007-1868": [
"16810"
],
"CVE-2006-0759": [
"1756"
],
"CVE-2000-1022": [
"20231"
],
"CVE-2006-0757": [
"27185",
"27184",
"1756"
],
"CVE-2000-0409": [
"19912"
],
"CVE-2007-6387": [
"4825"
],
"CVE-2007-1866": [
"3615"
],
"CVE-2007-1861": [
"29916"
],
"CVE-2007-6380": [
"30875",
"30873",
"30874",
"30861",
"30862",
"30863",
"30864"
],
"CVE-2012-3575": [
"19019"
],
"CVE-2006-0750": [
"1492"
],
"CVE-2009-0406": [
"7892"
],
"CVE-2009-0407": [
"7876"
],
"CVE-2009-0405": [
"7901"
],
"CVE-2009-0403": [
"7894"
],
"CVE-2009-0400": [
"7900"
],
"CVE-2006-0857": [
"27247"
],
"CVE-2008-6388": [
"7324"
],
"CVE-2008-4844": [
"7410",
"16583",
"7403"
],
"CVE-2008-4335": [
"6572",
"6574"
],
"CVE-2008-4334": [
"6568"
],
"CVE-2008-4333": [
"6566"
],
"CVE-2008-4332": [
"6566"
],
"CVE-2008-4331": [
"6563"
],
"CVE-2008-4330": [
"6562"
],
"CVE-2008-3318": [
"6064"
],
"CVE-2008-3319": [
"6062"
],
"CVE-2004-0605": [
"24222"
],
"CVE-2004-1722": [
"24382"
],
"CVE-2004-0600": [
"364"
],
"CVE-2008-3310": [
"6119",
"32111"
],
"CVE-2008-3311": [
"32092"
],
"CVE-2008-3312": [
"32081"
],
"CVE-2008-3313": [
"32080",
"32079"
],
"CVE-2008-3314": [
"32104"
],
"CVE-2015-1265": [
"37766"
],
"CVE-2017-7064": [
"42375"
],
"CVE-2004-0608": [
"16848",
"16693",
"10032"
],
"CVE-2016-1017": [
"40949",
"41719"
],
"CVE-2006-2285": [
"1765"
],
"CVE-2016-1015": [
"41171"
],
"CVE-2015-7892": [
"38555"
],
"CVE-2016-1013": [
"39778"
],
"CVE-2006-2280": [
"27823"
],
"CVE-2014-4311": [
"34864"
],
"CVE-2014-4644": [
"33809",
"35578"
],
"CVE-2014-4645": [
"33822"
],
"CVE-2014-4643": [
"33713"
],
"CVE-2010-1964": [
"14256",
"17041"
],
"CVE-2016-9315": [
"41361"
],
"CVE-2000-0588": [
"20041"
],
"CVE-2010-1960": [
"17043"
],
"CVE-2010-1961": [
"17044"
],
"CVE-2017-5375": [
"42327"
],
"CVE-2006-4629": [
"2308"
],
"CVE-2005-2846": [
"26217"
],
"CVE-2007-4843": [
"30569"
],
"CVE-2007-4845": [
"4371"
],
"CVE-2006-6565": [
"2914"
],
"CVE-2000-0527": [
"20007"
],
"CVE-2012-3233": [
"37698"
],
"CVE-2003-1017": [
"23298"
],
"CVE-2006-3162": [
"1936"
],
"CVE-2000-0589": [
"20042"
],
"CVE-2008-2187": [
"31717"
],
"CVE-2017-7285": [
"41752"
],
"CVE-2008-2343": [
"5624"
],
"CVE-2010-3039": [
"34954"
],
"CVE-2017-8594": [
"42336"
],
"CVE-2006-1694": [
"1655"
],
"CVE-1999-0887": [
"19223"
],
"CVE-2009-1734": [
"8737"
],
"CVE-2010-3030": [
"14562"
],
"CVE-2012-3569": [
"24461",
"24460"
],
"CVE-2004-1291": [
"25004"
],
"CVE-2002-0773": [
"21457"
],
"CVE-2007-1698": [
"3552"
],
"CVE-2008-3606": [
"32195"
],
"CVE-2002-0772": [
"21455"
],
"CVE-2006-1395": [
"27464"
],
"CVE-2005-3026": [
"26272"
],
"CVE-2005-4557": [
"26981"
],
"CVE-2008-6042": [
"6518"
],
"CVE-2010-3595": [
"16056"
],
"CVE-2008-2074": [
"5525"
],
"CVE-2005-0895": [
"25277"
],
"CVE-2006-1567": [
"27536"
],
"CVE-2006-3228": [
"1935"
],
"CVE-2017-9412": [
"42390"
],
"CVE-2006-3221": [
"1939",
"1938"
],
"CVE-2006-4876": [
"28586"
],
"CVE-2006-4877": [
"28591"
],
"CVE-2006-4874": [
"28582",
"28583",
"28584",
"28585"
],
"CVE-2006-4875": [
"28581"
],
"CVE-2006-4872": [
"28597"
],
"CVE-2012-6653": [
"22427"
],
"CVE-2006-4870": [
"2377"
],
"CVE-2006-4871": [
"28600"
],
"CVE-2006-4708": [
"28497",
"28498"
],
"CVE-2006-4709": [
"28499"
],
"CVE-2006-3402": [
"28157"
],
"CVE-2009-1519": [
"8593"
],
"CVE-2009-3058": [
"9568"
],
"CVE-2010-0985": [
"10948"
],
"CVE-2013-2501": [
"38373"
],
"CVE-2006-1572": [
"27535"
],
"CVE-2006-1573": [
"27534"
],
"CVE-2009-4203": [
"8828"
],
"CVE-2006-1579": [
"27541"
],
"CVE-2009-4157": [
"10291"
],
"CVE-2004-1914": [
"23933"
],
"CVE-2004-1915": [
"23936"
],
"CVE-2000-0426": [
"19899"
],
"CVE-2004-1910": [
"23919"
],
"CVE-2004-1911": [
"23934",
"23935"
],
"CVE-2004-1912": [
"23930",
"23931",
"23929",
"23928"
],
"CVE-2004-1913": [
"23932"
],
"CVE-2009-0177": [
"7647"
],
"CVE-2007-2195": [
"29875"
],
"CVE-2004-1919": [
"23943"
],
"CVE-2005-3189": [
"26536"
],
"CVE-2007-5813": [
"4592"
],
"CVE-2002-1457": [
"21708"
],
"CVE-2002-1456": [
"21759"
],
"CVE-2002-1455": [
"21754",
"21753"
],
"CVE-2002-1453": [
"21710"
],
"CVE-2002-1320": [
"21985"
],
"CVE-2009-1469": [
"32986"
],
"CVE-2002-1322": [
"22031"
],
"CVE-2009-1467": [
"32985",
"32969"
],
"CVE-2012-2764": [
"37510"
],
"CVE-2010-0982": [
"10942"
],
"CVE-2011-0257": [
"17777"
],
"CVE-2012-2763": [
"18956",
"18973"
],
"CVE-2008-5582": [
"5192"
],
"CVE-2008-2443": [
"5610"
],
"CVE-2002-0495": [
"21354"
],
"CVE-1999-0980": [
"19578",
"19577"
],
"CVE-1999-0981": [
"19591"
],
"CVE-2008-2195": [
"5550"
],
"CVE-2008-2194": [
"5550"
],
"CVE-2008-2197": [
"5548",
"7586"
],
"CVE-2008-6378": [
"7327"
],
"CVE-2008-2199": [
"5545"
],
"CVE-2011-0498": [
"15975"
],
"CVE-2008-2449": [
"31778",
"31779"
],
"CVE-2008-2448": [
"5608"
],
"CVE-2012-0439": [
"24490"
],
"CVE-2002-0328": [
"21304"
],
"CVE-2009-1516": [
"8542"
],
"CVE-2012-1225": [
"36683"
],
"CVE-2012-1224": [
"36870"
],
"CVE-2002-2353": [
"22024"
],
"CVE-2012-1226": [
"18480",
"36873"
],
"CVE-2017-6087": [
"41746"
],
"CVE-2017-6086": [
"41967"
],
"CVE-2001-0040": [
"251"
],
"CVE-2008-1061": [
"5194"
],
"CVE-2005-4770": [
"26343"
],
"CVE-2005-1307": [
"680"
],
"CVE-2017-6089": [
"42935"
],
"CVE-2004-0110": [
"601"
],
"CVE-2009-3199": [
"9493"
],
"CVE-2016-1807": [
"39929"
],
"CVE-2006-1593": [
"27547"
],
"CVE-2001-0049": [
"20487"
],
"CVE-1999-1588": [
"20602"
],
"CVE-2004-2202": [
"24671"
],
"CVE-2007-4156": [
"4246"
],
"CVE-2012-5930": [
"22737"
],
"CVE-2008-7019": [
"6583"
],
"CVE-2012-5932": [
"22903"
],
"CVE-2008-7017": [
"32443"
],
"CVE-2008-7015": [
"32362"
],
"CVE-2008-7014": [
"6493"
],
"CVE-2008-7012": [
"32382"
],
"CVE-2008-7011": [
"32386"
],
"CVE-2015-4181": [
"10169"
],
"CVE-2007-0491": [
"3165"
],
"CVE-2013-0804": [
"38250"
],
"CVE-2010-0958": [
"11655"
],
"CVE-2005-0768": [
"16817",
"882"
],
"CVE-2014-2851": [
"32926"
],
"CVE-2013-0803": [
"24549"
],
"CVE-2008-6370": [
"7244"
],
"CVE-2010-0952": [
"11635"
],
"CVE-2010-0953": [
"11641"
],
"CVE-2010-0951": [
"11643"
],
"CVE-2010-0955": [
"11648",
"12221"
],
"CVE-2012-4334": [
"18765"
],
"CVE-2012-4335": [
"18765"
],
"CVE-2002-0140": [
"21236"
],
"CVE-2000-0460": [
"19970"
],
"CVE-2000-0467": [
"20013"
],
"CVE-2007-0430": [
"3167"
],
"CVE-2000-0465": [
"19939"
],
"CVE-2012-4333": [
"18765",
"19027"
],
"CVE-2014-1766": [
"34010"
],
"CVE-2014-1767": [
"39446",
"39525"
],
"CVE-2002-0148": [
"21372"
],
"CVE-2000-0468": [
"19990"
],
"CVE-2014-1762": [
"34010"
],
"CVE-2007-5158": [
"30622"
],
"CVE-2007-5409": [
"4512"
],
"CVE-2008-6374": [
"7325"
],
"CVE-2008-5947": [
"32244"
],
"CVE-2008-5946": [
"32242"
],
"CVE-2008-5945": [
"32243"
],
"CVE-2008-5944": [
"32245"
],
"CVE-2008-5943": [
"32246",
"32247"
],
"CVE-2009-2778": [
"9262"
],
"CVE-2007-5918": [
"30745"
],
"CVE-2007-3555": [
"30261"
],
"CVE-2008-5949": [
"7336",
"14560"
],
"CVE-2008-5948": [
"7345"
],
"CVE-2012-5683": [
"22490"
],
"CVE-2007-1521": [
"3479"
],
"CVE-2007-1522": [
"3480"
],
"CVE-2006-5472": [
"2520"
],
"CVE-2006-0115": [
"27036",
"27035",
"27034"
],
"CVE-2012-5686": [
"22490"
],
"CVE-2012-5685": [
"22490"
],
"CVE-2012-5684": [
"22490"
],
"CVE-2016-7644": [
"40931"
],
"CVE-2007-3553": [
"30256"
],
"CVE-2008-4363": [
"6497",
"6498"
],
"CVE-2005-0700": [
"860"
],
"CVE-2004-0358": [
"23792"
],
"CVE-2014-8577": [
"34959"
],
"CVE-2000-0581": [
"20047"
],
"CVE-2001-0425": [
"20642"
],
"CVE-2008-0332": [
"4920"
],
"CVE-2007-4919": [
"4211",
"4408"
],
"CVE-2008-7171": [
"5873"
],
"CVE-2006-5832": [
"28937",
"28936",
"28935"
],
"CVE-2006-2848": [
"1859"
],
"CVE-2007-0656": [
"3231"
],
"CVE-2006-2841": [
"1858"
],
"CVE-2017-0070": [
"41623"
],
"CVE-2006-2843": [
"1861"
],
"CVE-2006-2842": [
"27948"
],
"CVE-2006-2845": [
"1861"
],
"CVE-2006-3053": [
"27363"
],
"CVE-2006-2847": [
"1859"
],
"CVE-2008-5762": [
"7444"
],
"CVE-2000-0405": [
"19918",
"19917",
"19916"
],
"CVE-2007-1373": [
"3418",
"16473"
],
"CVE-2011-2702": [
"20167"
],
"CVE-2016-1209": [
"41692"
],
"CVE-2015-3632": [
"36859"
],
"CVE-2002-2304": [
"22088"
],
"CVE-2014-8741": [
"35776"
],
"CVE-2009-3057": [
"34471",
"34470"
],
"CVE-2004-0989": [
"24704"
],
"CVE-1999-0705": [
"19480"
],
"CVE-2016-8808": [
"40666"
],
"CVE-2016-8809": [
"40664"
],
"CVE-2010-0376": [
"11082"
],
"CVE-2016-8807": [
"40668"
],
"CVE-2010-0374": [
"33529"
],
"CVE-2010-0375": [
"11082"
],
"CVE-2010-0372": [
"11140"
],
"CVE-2010-0373": [
"11178"
],
"CVE-2000-1054": [
"20235"
],
"CVE-2009-2961": [
"9467"
],
"CVE-2008-6949": [
"7076"
],
"CVE-2009-2966": [
"9537"
],
"CVE-2009-2965": [
"34904"
],
"CVE-2008-6769": [
"7545"
],
"CVE-1999-0182": [
"20308"
],
"CVE-2008-6943": [
"7112",
"7111",
"7110"
],
"CVE-2008-2225": [
"5555"
],
"CVE-2008-2992": [
"16624",
"7006",
"16504",
"6994"
],
"CVE-2008-2995": [
"31904",
"31905"
],
"CVE-2008-2994": [
"31906",
"31907"
],
"CVE-2008-2997": [
"5791"
],
"CVE-2008-2996": [
"5791",
"8350"
],
"CVE-2008-5416": [
"16396",
"16392"
],
"CVE-2017-1503": [
"42962"
],
"CVE-2017-1501": [
"43003",
"43004",
"43005"
],
"CVE-2008-1759": [
"5352"
],
"CVE-2008-1757": [
"31608"
],
"CVE-2000-0584": [
"20061"
],
"CVE-2008-1755": [
"5420"
],
"CVE-2008-5418": [
"7168"
],
"CVE-2008-1750": [
"5422"
],
"CVE-2008-1751": [
"5423"
],
"CVE-2007-6176": [
"4647"
],
"CVE-2007-6177": [
"4670"
],
"CVE-2006-0564": [
"1488",
"16683",
"10321",
"1470",
"16648",
"7727",
"1490",
"1495"
],
"CVE-2007-6173": [
"30817"
],
"CVE-2001-1029": [
"21114"
],
"CVE-2007-1383": [
"3394"
],
"CVE-2012-5100": [
"36500"
],
"CVE-2016-3718": [
"39767"
],
"CVE-2007-1388": [
"29781"
],
"CVE-2008-3305": [
"6117"
],
"CVE-2001-1021": [
"1158",
"21036"
],
"CVE-2007-6179": [
"4672"
],
"CVE-2017-9414": [
"42120"
],
"CVE-2012-5102": [
"36508"
],
"CVE-2008-0590": [
"5044"
],
"CVE-2007-6752": [
"18564"
],
"CVE-2006-3184": [
"1931"
],
"CVE-2007-2872": [
"30117"
],
"CVE-2006-4952": [
"28606"
],
"CVE-2000-0649": [
"20096"
],
"CVE-2016-1846": [
"39920"
],
"CVE-2000-0647": [
"20102"
],
"CVE-2016-1848": [
"39839"
],
"CVE-2000-0645": [
"20101"
],
"CVE-2000-0644": [
"20100"
],
"CVE-2014-9226": [
"35915"
],
"CVE-2000-0641": [
"20066"
],
"CVE-2000-0640": [
"20065"
],
"CVE-2011-5155": [
"35614"
],
"CVE-2017-6316": [
"42345",
"42346"
],
"CVE-2010-4077": [
"16973"
],
"CVE-2012-4330": [
"18751"
],
"CVE-2013-4490": [
"34362"
],
"CVE-2000-0424": [
"19913"
],
"CVE-2006-4955": [
"28605"
],
"CVE-2012-6303": [
"19772"
],
"CVE-2006-5839": [
"2736"
],
"CVE-2000-0245": [
"19822"
],
"CVE-2008-1481": [
"31416"
],
"CVE-2013-3724": [
"25837"
],
"CVE-2013-3727": [
"26623"
],
"CVE-2013-3721": [
"24893"
],
"CVE-2013-3050": [
"24942"
],
"CVE-2004-2326": [
"23808"
],
"CVE-1999-0725": [
"19361"
],
"CVE-2013-3729": [
"26623"
],
"CVE-2013-3728": [
"26623"
],
"CVE-1999-0720": [
"19467"
],
"CVE-2009-4060": [
"33362"
],
"CVE-2010-4771": [
"15588"
],
"CVE-2008-6524": [
"5466"
],
"CVE-2001-0491": [
"20803"
],
"CVE-2014-1619": [
"30790"
],
"CVE-2001-0490": [
"20820"
],
"CVE-2010-1597": [
"12326"
],
"CVE-2014-1794": [
"34010"
],
"CVE-2010-1591": [
"11281"
],
"CVE-2009-4430": [
"10533"
],
"CVE-2010-1599": [
"12354"
],
"CVE-2001-0022": [
"20506"
],
"CVE-2008-0682": [
"5039"
],
"CVE-2006-7231": [
"28762"
],
"CVE-2000-0324": [
"19880"
],
"CVE-2006-7235": [
"29036",
"28984"
],
"CVE-2006-7234": [
"32530"
],
"CVE-2005-3489": [
"26460"
],
"CVE-2011-5168": [
"17919"
],
"CVE-2011-5167": [
"18092"
],
"CVE-2011-5166": [
"17819",
"18089",
"17856",
"17870"
],
"CVE-2011-5165": [
"12012",
"36465",
"17727",
"18142",
"36826",
"36827",
"11976",
"11975"
],
"CVE-2002-2235": [
"22042"
],
"CVE-2002-2232": [
"22081"
],
"CVE-2011-5162": [
"18174"
],
"CVE-2011-5161": [
"18274"
],
"CVE-2001-0025": [
"20504"
],
"CVE-2006-6050": [
"29094",
"29093"
],
"CVE-2006-3036": [
"28021",
"28020"
],
"CVE-2007-2386": [
"16871"
],
"CVE-2009-1122": [
"8806"
],
"CVE-2010-0188": [
"21868",
"21869",
"11787",
"16670"
],
"CVE-2016-1719": [
"39360",
"39361",
"39362",
"39363",
"39364",
"39359"
],
"CVE-2005-1360": [
"25538"
],
"CVE-2003-1430": [
"22224"
],
"CVE-2015-5557": [
"37877"
],
"CVE-2005-1939": [
"26464"
],
"CVE-2009-4758": [
"8568"
],
"CVE-2009-4759": [
"8607"
],
"CVE-2009-4756": [
"8588",
"8592",
"8590",
"8591"
],
"CVE-2009-4757": [
"8601"
],
"CVE-2009-4754": [
"8578",
"8583"
],
"CVE-2009-4755": [
"8580"
],
"CVE-2009-4752": [
"34792"
],
"CVE-2009-4753": [
"8584"
],
"CVE-2009-4750": [
"34793"
],
"CVE-2009-4751": [
"34791"
],
"CVE-2011-1930": [
"35785"
],
"CVE-2014-9348": [
"35344"
],
"CVE-2011-1425": [
"17993"
],
"CVE-2005-4213": [
"1370"
],
"CVE-2011-4415": [
"41769"
],
"CVE-2005-4211": [
"26787"
],
"CVE-2006-4020": [
"2193"
],
"CVE-2011-1938": [
"17486",
"17318"
],
"CVE-2011-1939": [
"35784"
],
"CVE-2009-0611": [
"32795"
],
"CVE-2009-0610": [
"7999"
],
"CVE-2004-1213": [
"24797"
],
"CVE-2004-1212": [
"24796"
],
"CVE-2004-1211": [
"1159",
"670",
"668",
"663",
"3561",
"4316",
"16484"
],
"CVE-2004-1746": [
"24410"
],
"CVE-2008-4452": [
"6651"
],
"CVE-2008-4453": [
"6638"
],
"CVE-2008-6037": [
"6522"
],
"CVE-2008-4451": [
"6647"
],
"CVE-2003-1461": [
"22561"
],
"CVE-2008-4457": [
"6393"
],
"CVE-2003-1463": [
"22541",
"22542"
],
"CVE-2010-5299": [
"17502",
"32261",
"14720"
],
"CVE-2007-2657": [
"3910"
],
"CVE-2016-0007": [
"39310",
"39311"
],
"CVE-2006-5976": [
"2781"
],
"CVE-2006-3340": [
"1956"
],
"CVE-2003-1469": [
"22544"
],
"CVE-2003-1468": [
"22598"
],
"CVE-2011-3489": [
"17843"
],
"CVE-2012-2156": [
"18699"
],
"CVE-2010-3324": [
"34478"
],
"CVE-2008-6193": [
"5913"
],
"CVE-2014-8375": [
"39282"
],
"CVE-2009-1699": [
"33034"
],
"CVE-2006-5519": [
"2613"
],
"CVE-2008-5649": [
"7102"
],
"CVE-2013-2643": [
"24932"
],
"CVE-2005-0680": [
"870"
],
"CVE-2010-2907": [
"14449"
],
"CVE-2008-6523": [
"5466"
],
"CVE-2001-0815": [
"21154",
"21152",
"21153"
],
"CVE-2016-7188": [
"40562"
],
"CVE-2010-2906": [
"14371"
],
"CVE-2005-0688": [
"942"
],
"CVE-2001-0818": [
"20924"
],
"CVE-2007-3832": [
"30315"
],
"CVE-2014-8995": [
"35271"
],
"CVE-2007-3386": [
"30495"
],
"CVE-2010-2905": [
"14370"
],
"CVE-2013-1763": [
"33336",
"24555",
"24746"
],
"CVE-2007-4386": [
"4291"
],
"CVE-2007-4385": [
"30491"
],
"CVE-2007-4384": [
"30501"
],
"CVE-2007-4382": [
"4285"
],
"CVE-2013-1765": [
"38331"
],
"CVE-2006-0032": [
"28500"
],
"CVE-2008-4574": [
"6720"
],
"CVE-2007-4389": [
"31013"
],
"CVE-2008-6198": [
"5379"
],
"CVE-2003-1200": [
"23502",
"23501",
"16812"
],
"CVE-2003-1203": [
"22382"
],
"CVE-2007-3693": [
"30293"
],
"CVE-2010-2020": [
"14003",
"14002"
],
"CVE-2006-0030": [
"27055"
],
"CVE-2008-7226": [
"31287"
],
"CVE-2008-6529": [
"7408"
],
"CVE-2014-9347": [
"35365"
],
"CVE-2010-2028": [
"12482",
"12530"
],
"CVE-2014-0226": [
"34133"
],
"CVE-2013-2094": [
"25444",
"33589",
"26131"
],
"CVE-2013-2097": [
"25519",
"38505"
],
"CVE-2016-0861": [
"39408"
],
"CVE-2010-3329": [
"15262"
],
"CVE-2006-1768": [
"27626"
],
"CVE-2007-0496": [
"3163"
],
"CVE-2013-1436": [
"38680"
],
"CVE-2006-1760": [
"27619",
"27618",
"27617",
"27616"
],
"CVE-2006-1765": [
"27584"
],
"CVE-2006-1767": [
"27625"
],
"CVE-2000-0400": [
"19928"
],
"CVE-2016-7390": [
"40658"
],
"CVE-2000-0322": [
"16858"
],
"CVE-2003-1083": [
"173",
"23397"
],
"CVE-2006-5866": [
"2748"
],
"CVE-2002-1845": [
"21950"
],
"CVE-2006-5640": [
"2684"
],
"CVE-2006-5865": [
"2747"
],
"CVE-2006-5646": [
"2910"
],
"CVE-2006-5863": [
"2744"
],
"CVE-2006-5645": [
"2912"
],
"CVE-2005-1523": [
"1123"
],
"CVE-2017-8678": [
"42750"
],
"CVE-2008-6045": [
"32406"
],
"CVE-2004-0164": [
"23540"
],
"CVE-2017-2470": [
"41867"
],
"CVE-2008-3101": [
"32307"
],
"CVE-2008-3100": [
"32122"
],
"CVE-2017-8670": [
"42477"
],
"CVE-2017-8671": [
"42475"
],
"CVE-2009-2101": [
"8931"
],
"CVE-2009-2100": [
"8946"
],
"CVE-2010-3428": [
"14988"
],
"CVE-2009-2102": [
"8968"
],
"CVE-2015-5477": [
"37723",
"37721"
],
"CVE-2009-2107": [
"33038"
],
"CVE-2007-3529": [
"4139"
],
"CVE-2009-2109": [
"8979"
],
"CVE-2009-2108": [
"33036"
],
"CVE-2007-3524": [
"4129"
],
"CVE-2002-0612": [
"22227"
],
"CVE-2011-3860": [
"36183"
],
"CVE-2011-3861": [
"36184"
],
"CVE-2017-2671": [
"42135"
],
"CVE-2011-3863": [
"36191"
],
"CVE-2006-4322": [
"28416"
],
"CVE-2004-1741": [
"413"
],
"CVE-2008-2511": [
"5682"
],
"CVE-2010-1887": [
"14669"
],
"CVE-2007-1961": [
"3665"
],
"CVE-2006-0791": [
"27238"
],
"CVE-2007-2320": [
"3739"
],
"CVE-1999-1117": [
"19345"
],
"CVE-1999-1114": [
"19353"
],
"CVE-2010-1081": [
"11511"
],
"CVE-1999-1112": [
"19610"
],
"CVE-1999-1113": [
"19069"
],
"CVE-1999-1110": [
"19618"
],
"CVE-2002-1155": [
"22720",
"22719"
],
"CVE-2014-5470": [
"35549"
],
"CVE-2005-0023": [
"26321"
],
"CVE-2016-2098": [
"40086"
],
"CVE-2008-6572": [
"31829"
],
"CVE-2002-0793": [
"21499",
"21501",
"21500"
],
"CVE-2006-1188": [
"1838"
],
"CVE-2006-1185": [
"1838"
],
"CVE-2005-4718": [
"1254",
"1255"
],
"CVE-2006-1186": [
"1838"
],
"CVE-2005-1526": [
"25857"
],
"CVE-2006-4812": [
"28760"
],
"CVE-2012-3351": [
"37552"
],
"CVE-2012-3350": [
"19629"
],
"CVE-2017-8478": [
"42231"
],
"CVE-2014-2211": [
"39108"
],
"CVE-2012-1125": [
"18412"
],
"CVE-2007-1963": [
"3653"
],
"CVE-2013-1814": [
"24744"
],
"CVE-2012-3838": [
"18827"
],
"CVE-2017-1024": [
"42340"
],
"CVE-2012-6495": [
"25304",
"26422"
],
"CVE-2012-5913": [
"37016"
],
"CVE-2012-6493": [
"23924"
],
"CVE-2010-4969": [
"14241"
],
"CVE-2013-0140": [
"33071"
],
"CVE-2001-1259": [
"23337"
],
"CVE-2013-0634": [
"32959"
],
"CVE-2006-2423": [
"27884"
],
"CVE-2013-0632": [
"27755",
"30210"
],
"CVE-2013-0145": [
"25472"
],
"CVE-2012-6499": [
"36540",
"18350"
],
"CVE-2010-0740": [
"12334"
],
"CVE-2006-4115": [
"2154"
],
"CVE-2009-2571": [
"32988"
],
"CVE-2014-5210": [
"42697"
],
"CVE-2009-2573": [
"8586"
],
"CVE-2005-0873": [
"25269"
],
"CVE-2006-4110": [
"28365"
],
"CVE-2006-4113": [
"2149"
],
"CVE-2005-0870": [
"25265",
"25266"
],
"CVE-2009-2579": [
"33146"
],
"CVE-2012-3839": [
"18814"
],
"CVE-2005-0890": [
"25556",
"25273",
"25555"
],
"CVE-2005-0879": [
"25260",
"25261"
],
"CVE-2006-5764": [
"29772"
],
"CVE-2011-3393": [
"17811"
],
"CVE-2011-3390": [
"36091"
],
"CVE-2013-5045": [
"33893"
],
"CVE-2011-3394": [
"17811"
],
"CVE-2014-1683": [
"31183",
"31432"
],
"CVE-2000-0592": [
"20040"
],
"CVE-2014-1684": [
"31429"
],
"CVE-2008-1232": [
"32138"
],
"CVE-2017-7005": [
"42188"
],
"CVE-2006-5767": [
"2713"
],
"CVE-2003-0358": [
"22234",
"22235",
"22233"
],
"CVE-2008-0184": [
"31000"
],
"CVE-2009-3310": [
"9715"
],
"CVE-2016-2384": [
"41999"
],
"CVE-2002-2154": [
"21857"
],
"CVE-2001-0421": [
"20764"
],
"CVE-2006-3851": [
"2068"
],
"CVE-2006-3850": [
"28260"
],
"CVE-2006-3581": [
"28181"
],
"CVE-2006-3580": [
"1931"
],
"CVE-2004-2135": [
"25707"
],
"CVE-2004-2134": [
"23611"
],
"CVE-2005-2307": [
"1104"
],
"CVE-2003-0496": [
"22883",
"22882"
],
"CVE-2005-2305": [
"1107"
],
"CVE-2006-5766": [
"2703"
],
"CVE-2005-2651": [
"26171"
],
"CVE-2011-3645": [
"17897"
],
"CVE-2009-1907": [
"32991"
],
"CVE-2001-0259": [
"20560"
],
"CVE-2008-6996": [
"6355"
],
"CVE-2008-4756": [
"6833"
],
"CVE-2012-1058": [
"18468"
],
"CVE-2012-1059": [
"18455"
],
"CVE-2001-0253": [
"20601"
],
"CVE-2004-2551": [
"24303"
],
"CVE-2001-0250": [
"20591"
],
"CVE-2001-0255": [
"20584"
],
"CVE-2008-6990": [
"6428"
],
"CVE-2003-1051": [
"23345",
"23344",
"23346"
],
"CVE-2008-5883": [
"6734"
],
"CVE-2008-5880": [
"7518"
],
"CVE-2008-5881": [
"7687"
],
"CVE-2008-5886": [
"7445"
],
"CVE-2008-1506": [
"5281"
],
"CVE-2008-5884": [
"6668"
],
"CVE-2008-1504": [
"31467"
],
"CVE-2008-1509": [
"5293"
],
"CVE-2008-6992": [
"33203"
],
"CVE-2000-1129": [
"20432"
],
"CVE-2007-3297": [
"4085"
],
"CVE-2015-0925": [
"36412"
],
"CVE-2014-3139": [
"32885"
],
"CVE-2014-3138": [
"32886"
],
"CVE-2003-1368": [
"22221"
],
"CVE-2008-0186": [
"4852"
],
"CVE-2017-8770": [
"42547"
],
"CVE-2008-2189": [
"5543"
],
"CVE-2008-2984": [
"5905"
],
"CVE-2014-3136": [
"34203"
],
"CVE-2000-0254": [
"19852"
],
"CVE-2017-6558": [
"42591"
],
"CVE-2000-0256": [
"19853"
],
"CVE-2000-0257": [
"19854"
],
"CVE-2000-0250": [
"19851"
],
"CVE-2006-4144": [
"28383"
],
"CVE-2006-5760": [
"2717"
],
"CVE-2017-6550": [
"41577"
],
"CVE-2017-6553": [
"42010"
],
"CVE-2007-5365": [
"4601"
],
"CVE-2007-5362": [
"4499"
],
"CVE-2007-5363": [
"4489"
],
"CVE-2009-3223": [
"9271"
],
"CVE-2009-4502": [
"16918",
"10431"
],
"CVE-2008-5088": [
"12561",
"6510"
],
"CVE-2009-3220": [
"33111"
],
"CVE-2009-3226": [
"33115"
],
"CVE-2009-3225": [
"33117",
"33116"
],
"CVE-2010-2861": [
"16985",
"14641"
],
"CVE-2013-2649": [
"38461",
"38462"
],
"CVE-2008-5081": [
"7520"
],
"CVE-2010-2862": [
"14642"
],
"CVE-2010-4246": [
"34985"
],
"CVE-2007-1266": [
"29691"
],
"CVE-2006-1145": [
"1564"
],
"CVE-2007-6544": [
"4787",
"4792"
],
"CVE-2007-6543": [
"4791"
],
"CVE-2007-6542": [
"4764"
],
"CVE-2016-3386": [
"40605"
],
"CVE-2007-1260": [
"3395"
],
"CVE-2016-3388": [
"40606"
],
"CVE-2010-4719": [
"15749"
],
"CVE-2009-1169": [
"8285"
],
"CVE-2014-2087": [
"32332"
],
"CVE-2014-2084": [
"33328",
"33327"
],
"CVE-2014-2085": [
"33328"
],
"CVE-2010-5043": [
"13737"
],
"CVE-2010-5042": [
"13737"
],
"CVE-2008-5680": [
"7135"
],
"CVE-2006-0358": [
"27103",
"27102"
],
"CVE-2010-5047": [
"12597"
],
"CVE-2006-5495": [
"2611"
],
"CVE-2010-5045": [
"13880"
],
"CVE-2015-7247": [
"39409"
],
"CVE-2010-5048": [
"33998"
],
"CVE-2005-1078": [
"25393"
],
"CVE-2014-3866": [
"39198"
],
"CVE-2014-3865": [
"39207"
],
"CVE-2014-1990": [
"29570"
],
"CVE-2001-0669": [
"21100"
],
"CVE-2008-5589": [
"7350"
],
"CVE-2001-0663": [
"21123"
],
"CVE-2005-3262": [
"26342"
],
"CVE-2011-1556": [
"17061"
],
"CVE-2001-0664": [
"21118"
],
"CVE-2017-8470": [
"42223"
],
"CVE-2008-0210": [
"4846"
],
"CVE-2004-1623": [
"24699"
],
"CVE-2006-2675": [
"1843"
],
"CVE-2000-0049": [
"19720"
],
"CVE-2006-6941": [
"2704"
],
"CVE-2008-4139": [
"32387"
],
"CVE-2008-4138": [
"6478"
],
"CVE-2007-3332": [
"29782"
],
"CVE-2008-0108": [
"31118"
],
"CVE-2013-5039": [
"29518"
],
"CVE-2008-4131": [
"32393"
],
"CVE-2008-0105": [
"5107"
],
"CVE-2008-4133": [
"32336"
],
"CVE-2006-6943": [
"29062"
],
"CVE-2008-0100": [
"30970"
],
"CVE-2008-4134": [
"6473"
],
"CVE-2008-4137": [
"6475"
],
"CVE-2008-4136": [
"6458"
],
"CVE-2006-6355": [
"30250"
],
"CVE-2008-3489": [
"6176"
],
"CVE-2006-6604": [
"2902"
],
"CVE-2006-6602": [
"29286"
],
"CVE-2006-6601": [
"29285",
"2935"
],
"CVE-2006-6352": [
"2892"
],
"CVE-2008-3480": [
"6278"
],
"CVE-2008-3481": [
"6178"
],
"CVE-2015-1060": [
"35710"
],
"CVE-2008-3483": [
"32126"
],
"CVE-2000-0048": [
"19723"
],
"CVE-1999-0140": [
"20508"
],
"CVE-2008-3487": [
"6182"
],
"CVE-2006-2516": [
"1811"
],
"CVE-2016-4264": [
"40346"
],
"CVE-2011-4862": [
"18280",
"18369",
"18368"
],
"CVE-2008-5628": [
"7269"
],
"CVE-2008-5629": [
"9511",
"7256"
],
"CVE-2008-5626": [
"8294",
"6741"
],
"CVE-2008-5627": [
"7282"
],
"CVE-2005-0253": [
"25120"
],
"CVE-2008-5625": [
"7171"
],
"CVE-2017-1262": [
"43009"
],
"CVE-2008-5310": [
"7198"
],
"CVE-2004-1621": [
"24690"
],
"CVE-2017-1261": [
"43008",
"42966",
"42953"
],
"CVE-2004-1705": [
"437",
"424",
"370"
],
"CVE-2007-1849": [
"29805"
],
"CVE-2005-0896": [
"25276"
],
"CVE-2009-0428": [
"7787",
"7767"
],
"CVE-2009-5109": [
"18082",
"10747",
"10745",
"10782"
],
"CVE-2016-3962": [
"40120"
],
"CVE-2008-3320": [
"6061"
],
"CVE-2007-1843": [
"3638"
],
"CVE-2007-1842": [
"3614"
],
"CVE-2009-0426": [
"7767"
],
"CVE-2009-0427": [
"7773",
"7767"
],
"CVE-2009-0420": [
"7795"
],
"CVE-2014-2623": [
"36304",
"34066",
"35961"
],
"CVE-2009-0422": [
"7778"
],
"CVE-2009-0423": [
"7786"
],
"CVE-2008-4687": [
"6768"
],
"CVE-2008-4686": [
"6825",
"6798"
],
"CVE-2017-0245": [
"42008"
],
"CVE-2007-4476": [
"30766"
],
"CVE-2005-3018": [
"26271"
],
"CVE-2008-5314": [
"7330"
],
"CVE-2012-0124": [
"19484"
],
"CVE-2008-0360": [
"4919"
],
"CVE-2004-1029": [
"24763"
],
"CVE-2017-8473": [
"42226"
],
"CVE-2008-1610": [
"16348",
"5315",
"26010"
],
"CVE-2008-0364": [
"31032"
],
"CVE-2008-0365": [
"31036"
],
"CVE-2008-4864": [
"10229",
"32534"
],
"CVE-2008-3664": [
"32318",
"32321",
"32320",
"32323",
"32322",
"32325",
"32324",
"32327",
"32326"
],
"CVE-2017-7041": [
"42366"
],
"CVE-2009-2378": [
"9051"
],
"CVE-2009-2379": [
"9052"
],
"CVE-2005-4255": [
"26824"
],
"CVE-2004-0375": [
"23846"
],
"CVE-2004-0374": [
"23895"
],
"CVE-2017-7048": [
"42360"
],
"CVE-2012-0262": [
"41687"
],
"CVE-2006-6015": [
"29007"
],
"CVE-2008-3668": [
"32198",
"32199",
"32202",
"32203",
"32200",
"32201"
],
"CVE-2008-3669": [
"6165"
],
"CVE-2005-0277": [
"825",
"827",
"16730"
],
"CVE-2009-2375": [
"9104"
],
"CVE-2003-0400": [
"22646",
"22472"
],
"CVE-2006-7135": [
"2491"
],
"CVE-2008-7165": [
"31043"
],
"CVE-2016-1524": [
"39412"
],
"CVE-2014-4663": [
"33851"
],
"CVE-2006-7132": [
"2664"
],
"CVE-2012-0261": [
"41686"
],
"CVE-2005-4461": [
"27165"
],
"CVE-2010-1900": [
"14971"
],
"CVE-2011-4803": [
"18039"
],
"CVE-2006-7130": [
"2512"
],
"CVE-2006-3405": [
"28158"
],
"CVE-2010-1905": [
"33959"
],
"CVE-2005-4209": [
"26779"
],
"CVE-2007-4479": [
"30514"
],
"CVE-2013-6720": [
"32546"
],
"CVE-2008-4042": [
"6472"
],
"CVE-2011-1099": [
"16933"
],
"CVE-2005-2869": [
"26199"
],
"CVE-2009-3904": [
"9875"
],
"CVE-2002-2336": [
"21915"
],
"CVE-2004-1742": [
"24408"
],
"CVE-2003-1073": [
"22203"
],
"CVE-2004-1254": [
"694"
],
"CVE-2011-5049": [
"18269"
],
"CVE-2005-3911": [
"26651"
],
"CVE-2002-0430": [
"21334",
"21335"
],
"CVE-2012-0158": [
"18780"
],
"CVE-2008-4049": [
"6324"
],
"CVE-2013-2171": [
"26454",
"26368"
],
"CVE-2002-0431": [
"21338"
],
"CVE-2007-0518": [
"10437"
],
"CVE-2008-4048": [
"6323"
],
"CVE-2006-1377": [
"27459",
"27458"
],
"CVE-2006-1374": [
"27462"
],
"CVE-2014-4322": [
"35711"
],
"CVE-2006-1372": [
"27455",
"27457",
"27456"
],
"CVE-2006-1371": [
"1605"
],
"CVE-2008-0561": [
"5029"
],
"CVE-2011-1892": [
"17873"
],
"CVE-2016-0491": [
"39691",
"39852"
],
"CVE-2004-1400": [
"24838"
],
"CVE-2004-1681": [
"24595",
"24594",
"24596",
"24593"
],
"CVE-2008-0818": [
"5124"
],
"CVE-2008-0819": [
"31202"
],
"CVE-2008-0816": [
"31208"
],
"CVE-2008-0817": [
"31215"
],
"CVE-2008-0814": [
"5129"
],
"CVE-2008-0815": [
"31162"
],
"CVE-2008-0812": [
"31217"
],
"CVE-2008-0813": [
"5137"
],
"CVE-2008-0810": [
"31216"
],
"CVE-2008-0811": [
"5130"
],
"CVE-2011-0511": [
"16010"
],
"CVE-2017-8477": [
"42230"
],
"CVE-2016-0492": [
"39691",
"39852"
],
"CVE-2015-4420": [
"37271"
],
"CVE-2005-3918": [
"26590",
"26589"
],
"CVE-2015-2023": [
"38751"
],
"CVE-2006-3734": [
"2048"
],
"CVE-2007-2611": [
"3874"
],
"CVE-2006-3735": [
"2019"
],
"CVE-2004-1707": [
"24335"
],
"CVE-2011-2944": [
"18518"
],
"CVE-2014-3415": [
"33557"
],
"CVE-2016-0145": [
"39743"
],
"CVE-2004-2161": [
"24616"
],
"CVE-2004-1161": [
"24795"
],
"CVE-2011-0515": [
"15998"
],
"CVE-2005-0647": [
"866"
],
"CVE-2006-3884": [
"28267"
],
"CVE-2010-1950": [
"12305"
],
"CVE-2009-3425": [
"9350"
],
"CVE-2009-3424": [
"9322"
],
"CVE-2017-3631": [
"42270"
],
"CVE-2017-3630": [
"42270"
],
"CVE-2006-1516": [
"1742"
],
"CVE-2009-3420": [
"9338"
],
"CVE-2009-3423": [
"9292"
],
"CVE-2009-3422": [
"9294"
],
"CVE-2006-1518": [
"1741"
],
"CVE-2009-3429": [
"9321",
"16684",
"7651",
"7652",
"7654",
"7649"
],
"CVE-2009-3428": [
"9420",
"9412",
"9418"
],
"CVE-2010-4978": [
"34220"
],
"CVE-2008-6381": [
"7317"
],
"CVE-2004-1972": [
"24060"
],
"CVE-2004-1973": [
"24066"
],
"CVE-2010-4883": [
"34787"
],
"CVE-2002-0658": [
"21667"
],
"CVE-2004-1975": [
"10667"
],
"CVE-2008-5045": [
"6926"
],
"CVE-2004-1978": [
"24071"
],
"CVE-2002-0659": [
"23199"
],
"CVE-2008-1304": [
"31357",
"31356"
],
"CVE-2006-5987": [
"29011"
],
"CVE-2007-1280": [
"30016"
],
"CVE-2002-0656": [
"40347"
],
"CVE-2009-1487": [
"8493"
],
"CVE-2009-1486": [
"8549"
],
"CVE-2002-1307": [
"22026"
],
"CVE-2009-1480": [
"8533"
],
"CVE-2009-1483": [
"8481"
],
"CVE-2004-0265": [
"23669"
],
"CVE-2009-1278": [
"8350"
],
"CVE-2004-0083": [
"23682"
],
"CVE-2012-2740": [
"18639"
],
"CVE-2009-1489": [
"8493"
],
"CVE-2004-0084": [
"23690"
],
"CVE-2006-3374": [
"28162"
],
"CVE-2005-2827": [
"1407"
],
"CVE-2000-0594": [
"20060"
],
"CVE-2005-2535": [
"815",
"16408"
],
"CVE-2014-4166": [
"33714"
],
"CVE-2014-2533": [
"32153"
],
"CVE-2014-1739": [
"39214"
],
"CVE-2000-0377": [
"20006",
"20005"
],
"CVE-2017-1461": [
"42987",
"42761"
],
"CVE-2002-0653": [
"21575"
],
"CVE-2007-4178": [
"30442"
],
"CVE-2005-1325": [
"25531"
],
"CVE-2006-1995": [
"27724"
],
"CVE-2005-4792": [
"1217"
],
"CVE-2008-2355": [
"5637"
],
"CVE-2012-1205": [
"17869"
],
"CVE-2005-1323": [
"955",
"16735"
],
"CVE-2007-4171": [
"4254"
],
"CVE-2012-1208": [
"18563",
"18483"
],
"CVE-2007-4174": [
"30447",
"4468"
],
"CVE-2005-1329": [
"25530"
],
"CVE-2005-4799": [
"26345"
],
"CVE-2006-5181": [
"2462"
],
"CVE-2012-5912": [
"18670"
],
"CVE-2017-6552": [
"41565"
],
"CVE-2006-5182": [
"2471"
],
"CVE-2012-5917": [
"18692"
],
"CVE-2009-0336": [
"7806"
],
"CVE-2006-5187": [
"2468"
],
"CVE-2016-0801": [
"39801"
],
"CVE-2006-5189": [
"2472"
],
"CVE-2012-5919": [
"18772"
],
"CVE-2012-5918": [
"18344"
],
"CVE-2010-2844": [
"34258"
],
"CVE-2007-4874": [
"30617",
"30618"
],
"CVE-2010-0970": [
"11737"
],
"CVE-2010-0971": [
"11685"
],
"CVE-2003-1054": [
"22505"
],
"CVE-2010-0973": [
"11733"
],
"CVE-2010-0974": [
"11678"
],
"CVE-2006-4859": [
"2370"
],
"CVE-2010-0976": [
"10972"
],
"CVE-2003-0078": [
"22264"
],
"CVE-2008-6941": [
"7107"
],
"CVE-2006-4855": [
"28588"
],
"CVE-2006-4857": [
"28577"
],
"CVE-2006-4850": [
"2372"
],
"CVE-2009-4615": [
"9630"
],
"CVE-2014-0569": [
"36744"
],
"CVE-2006-4853": [
"2371"
],
"CVE-2007-5173": [
"4471"
],
"CVE-2012-4353": [
"19409"
],
"CVE-2014-6242": [
"34781"
],
"CVE-2001-0399": [
"20722"
],
"CVE-2007-5177": [
"4469"
],
"CVE-2012-4357": [
"19409"
],
"CVE-2007-5175": [
"4473"
],
"CVE-2009-1435": [
"32939"
],
"CVE-2009-4613": [
"10361"
],
"CVE-2001-0390": [
"20753"
],
"CVE-2007-5178": [
"4470"
],
"CVE-2015-2295": [
"36506"
],
"CVE-2014-1219": [
"31647"
],
"CVE-2001-0200": [
"20609"
],
"CVE-2008-4742": [
"32288"
],
"CVE-2000-0272": [
"19856"
],
"CVE-2006-5458": [
"2526"
],
"CVE-2006-0137": [
"27017"
],
"CVE-2006-0136": [
"27016"
],
"CVE-2006-0135": [
"27037"
],
"CVE-2006-1999": [
"1709"
],
"CVE-2006-0133": [
"26997",
"26996"
],
"CVE-2006-5320": [
"2507"
],
"CVE-2006-5450": [
"28829"
],
"CVE-2014-8596": [
"35206"
],
"CVE-2005-3120": [
"1256"
],
"CVE-2010-0313": [
"33483"
],
"CVE-2009-0991": [
"8507"
],
"CVE-2008-6049": [
"7506"
],
"CVE-2002-0231": [
"21274"
],
"CVE-2010-0314": [
"33563"
],
"CVE-2000-0221": [
"19766"
],
"CVE-2014-8598": [
"41685"
],
"CVE-2010-0315": [
"33562"
],
"CVE-2004-0030": [
"23520"
],
"CVE-2006-4589": [
"2290"
],
"CVE-2008-6749": [
"7614"
],
"CVE-2007-6301": [
"30853"
],
"CVE-2005-1787": [
"1018",
"1016",
"1017"
],
"CVE-2016-0075": [
"40573"
],
"CVE-2008-2421": [
"31816"
],
"CVE-2006-4583": [
"2293"
],
"CVE-2006-4901": [
"28642"
],
"CVE-2008-2422": [
"31810"
],
"CVE-2006-4586": [
"2297"
],
"CVE-2008-2427": [
"5951"
],
"CVE-2015-8735": [
"38998"
],
"CVE-2006-2866": [
"1869"
],
"CVE-2006-2865": [
"27961"
],
"CVE-2006-2864": [
"1870"
],
"CVE-2006-2863": [
"1872"
],
"CVE-2015-8730": [
"38999"
],
"CVE-2015-8733": [
"39076"
],
"CVE-2006-2860": [
"1871"
],
"CVE-2007-1733": [
"3589"
],
"CVE-2005-3503": [
"1299"
],
"CVE-2009-0863": [
"8071"
],
"CVE-2015-8739": [
"38994"
],
"CVE-2006-2868": [
"1877"
],
"CVE-2005-4576": [
"26987"
],
"CVE-2017-6351": [
"41480"
],
"CVE-2008-1553": [
"5312"
],
"CVE-2013-4800": [
"28809"
],
"CVE-2008-1554": [
"5311"
],
"CVE-2016-2278": [
"39522"
],
"CVE-2006-5768": [
"2725"
],
"CVE-2004-0964": [
"16688",
"559",
"17600",
"7888",
"7887",
"8267"
],
"CVE-2011-3483": [
"36128"
],
"CVE-2008-5875": [
"7567",
"7568",
"7575"
],
"CVE-2000-0223": [
"19803",
"19802"
],
"CVE-2007-3479": [
"30255"
],
"CVE-2008-5874": [
"7567",
"7568",
"7575"
],
"CVE-2010-0359": [
"33531"
],
"CVE-2009-2907": [
"33794"
],
"CVE-2008-6216": [
"6876"
],
"CVE-2008-6252": [
"7088"
],
"CVE-2008-6214": [
"6877"
],
"CVE-2008-6215": [
"6876"
],
"CVE-2008-6964": [
"7123"
],
"CVE-2008-6213": [
"6874"
],
"CVE-2008-6966": [
"7087"
],
"CVE-2008-6211": [
"31599",
"31598",
"31597",
"31596",
"31602",
"31601",
"31600"
],
"CVE-2008-6968": [
"6173"
],
"CVE-2003-0805": [
"22893",
"22894"
],
"CVE-2002-0162": [
"21356"
],
"CVE-2002-0163": [
"347"
],
"CVE-2008-6748": [
"7630",
"7623"
],
"CVE-2008-2283": [
"5612"
],
"CVE-2000-0407": [
"19911",
"19910"
],
"CVE-2005-0021": [
"1009",
"756"
],
"CVE-2008-1990": [
"5478"
],
"CVE-2008-1991": [
"5478"
],
"CVE-2008-1992": [
"5478"
],
"CVE-2008-6251": [
"7143"
],
"CVE-2007-6158": [
"30810"
],
"CVE-2007-6159": [
"4662"
],
"CVE-2008-1996": [
"31627"
],
"CVE-2010-2128": [
"12607"
],
"CVE-2012-5005": [
"18418"
],
"CVE-2007-6157": [
"30811"
],
"CVE-2005-4574": [
"26986"
],
"CVE-2008-6224": [
"6992"
],
"CVE-2012-5002": [
"18643",
"18658"
],
"CVE-2007-6483": [
"33428",
"30809"
],
"CVE-2000-0453": [
"19950"
],
"CVE-2008-6254": [
"7144"
],
"CVE-2007-6485": [
"4735"
],
"CVE-2009-3822": [
"9888"
],
"CVE-2012-2997": [
"38233"
],
"CVE-2007-6488": [
"4712"
],
"CVE-2007-6489": [
"4712"
],
"CVE-2006-5103": [
"28672"
],
"CVE-2003-1247": [
"22128",
"22129"
],
"CVE-2007-0325": [
"16535"
],
"CVE-2008-7267": [
"32524",
"6823"
],
"CVE-2013-1509": [
"24964"
],
"CVE-2006-4329": [
"2229"
],
"CVE-2005-0353": [
"16746",
"875"
],
"CVE-2007-2810": [
"29933"
],
"CVE-2006-3444": [
"2412"
],
"CVE-2007-2815": [
"4016"
],
"CVE-2007-2814": [
"3966"
],
"CVE-2006-3440": [
"2900"
],
"CVE-2006-3441": [
"2900"
],
"CVE-2014-9241": [
"35224"
],
"CVE-2014-9240": [
"35224"
],
"CVE-2014-9243": [
"35277"
],
"CVE-2014-9242": [
"35277"
],
"CVE-2013-5701": [
"38752"
],
"CVE-2014-9262": [
"36112"
],
"CVE-2007-0679": [
"3238"
],
"CVE-2007-0678": [
"3233"
],
"CVE-2007-0677": [
"3237"
],
"CVE-2007-0676": [
"3234"
],
"CVE-2008-4599": [
"6763"
],
"CVE-2007-4639": [
"30542"
],
"CVE-2003-0845": [
"23221"
],
"CVE-2015-8103": [
"38983"
],
"CVE-2010-4507": [
"15728"
],
"CVE-2010-2911": [
"14404",
"14392"
],
"CVE-2010-4502": [
"15624"
],
"CVE-2007-1106": [
"3373"
],
"CVE-2010-4052": [
"35061"
],
"CVE-2010-4051": [
"15935"
],
"CVE-2000-0914": [
"20271"
],
"CVE-2010-4057": [
"15261"
],
"CVE-2010-4056": [
"15261"
],
"CVE-2010-1759": [
"18446"
],
"CVE-2005-3305": [
"26386",
"26387",
"26388",
"26389"
],
"CVE-2008-3708": [
"6247"
],
"CVE-2003-0111": [
"22027"
],
"CVE-2008-6089": [
"6715"
],
"CVE-2010-4863": [
"34789"
],
"CVE-2005-3307": [
"26384"
],
"CVE-2017-6371": [
"41475"
],
"CVE-2010-0796": [
"11287"
],
"CVE-1999-0704": [
"19478",
"19479"
],
"CVE-2012-0982": [
"18441"
],
"CVE-2015-2564": [
"36303"
],
"CVE-2012-0980": [
"18432"
],
"CVE-1999-0700": [
"19440"
],
"CVE-1999-0702": [
"19490"
],
"CVE-2012-0984": [
"37092",
"18753",
"37093"
],
"CVE-2008-6861": [
"6904"
],
"CVE-2012-0989": [
"36582"
],
"CVE-2012-0988": [
"36543"
],
"CVE-2004-2308": [
"23806"
],
"CVE-2010-3888": [
"15589",
"19930"
],
"CVE-2009-4198": [
"8864"
],
"CVE-2009-4199": [
"8872"
],
"CVE-2007-2001": [
"3701"
],
"CVE-2002-1089": [
"21627"
],
"CVE-2005-1218": [
"1143"
],
"CVE-2009-4192": [
"33262"
],
"CVE-2007-5138": [
"4461"
],
"CVE-2007-1417": [
"3449"
],
"CVE-2009-4195": [
"10281",
"10344",
"16669"
],
"CVE-2009-4196": [
"10276"
],
"CVE-2009-4197": [
"10276"
],
"CVE-2014-2477": [
"34333"
],
"CVE-2001-1088": [
"20899"
],
"CVE-2008-3821": [
"32723"
],
"CVE-2006-7210": [
"2210",
"2204",
"2194"
],
"CVE-2010-4861": [
"15151"
],
"CVE-2011-5184": [
"36354",
"36355",
"36356",
"36353",
"36357"
],
"CVE-2011-5186": [
"18056"
],
"CVE-2011-5181": [
"36338"
],
"CVE-2011-5180": [
"36382"
],
"CVE-2011-5183": [
"18091"
],
"CVE-2011-5182": [
"36326"
],
"CVE-2006-3051": [
"28013"
],
"CVE-2006-3050": [
"28014"
],
"CVE-2015-6018": [
"38455"
],
"CVE-2006-3052": [
"28017"
],
"CVE-2005-3469": [
"26458"
],
"CVE-2002-2219": [
"22111"
],
"CVE-2007-0148": [
"3098"
],
"CVE-2008-3879": [
"6319"
],
"CVE-2008-3878": [
"16513",
"6318"
],
"CVE-2006-6421": [
"29442"
],
"CVE-2003-0118": [
"22555",
"22554"
],
"CVE-2007-5824": [
"4600"
],
"CVE-2007-5826": [
"4598"
],
"CVE-2007-5821": [
"4597"
],
"CVE-2007-5820": [
"4599"
],
"CVE-2007-5823": [
"4596"
],
"CVE-2003-0495": [
"22777"
],
"CVE-2009-4775": [
"9607"
],
"CVE-2012-1586": [
"18783"
],
"CVE-2009-4993": [
"9383"
],
"CVE-2007-5316": [
"4504"
],
"CVE-2017-1380": [
"43173"
],
"CVE-2014-4872": [
"34924",
"35032"
],
"CVE-2017-1385": [
"43318"
],
"CVE-2017-1384": [
"43326",
"43161"
],
"CVE-2012-1858": [
"19777"
],
"CVE-2017-1386": [
"43319",
"43328",
"43321",
"43320"
],
"CVE-2005-4891": [
"1057"
],
"CVE-2008-5566": [
"7400"
],
"CVE-2009-0673": [
"8068"
],
"CVE-2009-0672": [
"8068"
],
"CVE-2009-0674": [
"8068"
],
"CVE-2009-0677": [
"8068"
],
"CVE-2009-0676": [
"32805"
],
"CVE-2008-4470": [
"6389"
],
"CVE-2009-0678": [
"8068"
],
"CVE-2008-4472": [
"6630"
],
"CVE-2014-9225": [
"35915"
],
"CVE-2004-1769": [
"23804"
],
"CVE-2003-0625": [
"22952"
],
"CVE-2003-1191": [
"23311"
],
"CVE-2014-8359": [
"30477"
],
"CVE-2003-1192": [
"23334",
"124",
"16767"
],
"CVE-2010-2590": [
"15733",
"23472"
],
"CVE-2012-2179": [
"33725"
],
"CVE-2003-1197": [
"23313"
],
"CVE-2003-1196": [
"23335"
],
"CVE-2003-1199": [
"23801"
],
"CVE-2012-2175": [
"23736"
],
"CVE-2012-2176": [
"23737"
],
"CVE-2007-5310": [
"4497"
],
"CVE-2012-2171": [
"19321"
],
"CVE-2012-2172": [
"19321"
],
"CVE-2006-1919": [
"1694"
],
"CVE-2009-3270": [
"12509"
],
"CVE-2016-0073": [
"40574"
],
"CVE-2001-0839": [
"21129"
],
"CVE-2001-0838": [
"21128"
],
"CVE-2001-0836": [
"21121"
],
"CVE-2001-0833": [
"21045"
],
"CVE-2009-4552": [
"9339"
],
"CVE-2001-0830": [
"21126"
],
"CVE-2003-0595": [
"22926"
],
"CVE-2006-3836": [
"28255"
],
"CVE-2009-4554": [
"33290",
"33291",
"9856"
],
"CVE-2011-4807": [
"18045"
],
"CVE-2008-3702": [
"6216"
],
"CVE-2013-3969": [
"38669"
],
"CVE-2003-1228": [
"23811"
],
"CVE-2003-1227": [
"23238"
],
"CVE-2016-5237": [
"39888"
],
"CVE-2012-1182": [
"21850"
],
"CVE-2013-3961": [
"26136"
],
"CVE-2010-2042": [
"12702"
],
"CVE-2010-2040": [
"34011"
],
"CVE-2012-5702": [
"38043"
],
"CVE-2008-3299": [
"32101"
],
"CVE-2010-2047": [
"12641"
],
"CVE-2010-2044": [
"12590"
],
"CVE-2010-2045": [
"12595"
],
"CVE-2008-3295": [
"32098"
],
"CVE-2008-3296": [
"32097"
],
"CVE-2008-3291": [
"6098"
],
"CVE-2008-3293": [
"6112"
],
"CVE-2008-3292": [
"6115"
],
"CVE-2009-2290": [
"8779"
],
"CVE-2009-2293": [
"8766"
],
"CVE-2008-6738": [
"5845"
],
"CVE-2006-5936": [
"29010"
],
"CVE-2006-1747": [
"28356",
"28355",
"28354",
"28353",
"28352",
"28351",
"28350"
],
"CVE-2006-1745": [
"27579"
],
"CVE-2011-4166": [
"27013"
],
"CVE-2015-5287": [
"38835",
"38832"
],
"CVE-2006-1749": [
"1769"
],
"CVE-2015-5285": [
"38424"
],
"CVE-2002-1798": [
"21896",
"21894"
],
"CVE-2002-1799": [
"21933"
],
"CVE-2006-5846": [
"28942"
],
"CVE-2015-4084": [
"37132"
],
"CVE-2017-5717": [
"43373"
],
"CVE-2006-5841": [
"2742"
],
"CVE-2006-5666": [
"2687"
],
"CVE-2006-4363": [
"2217"
],
"CVE-2002-1790": [
"21613"
],
"CVE-2006-5669": [
"2692"
],
"CVE-2002-1792": [
"21663"
],
"CVE-2008-3906": [
"32303"
],
"CVE-2002-1826": [
"21458"
],
"CVE-2006-5849": [
"2741"
],
"CVE-2004-0416": [
"392"
],
"CVE-2017-8656": [
"42464"
],
"CVE-2008-3128": [
"5973"
],
"CVE-2006-3329": [
"28125"
],
"CVE-2009-2129": [
"8953"
],
"CVE-2009-2127": [
"8953"
],
"CVE-2009-2124": [
"8953"
],
"CVE-2009-2123": [
"8953"
],
"CVE-2009-2122": [
"8961"
],
"CVE-2008-3125": [
"6027"
],
"CVE-2009-2120": [
"8977"
],
"CVE-2008-6080": [
"6809"
],
"CVE-2006-2094": [
"27744"
],
"CVE-2006-4364": [
"2258",
"2245"
],
"CVE-2012-4989": [
"37938"
],
"CVE-2008-6153": [
"7627"
],
"CVE-2010-4230": [
"15504"
],
"CVE-2012-4982": [
"38062"
],
"CVE-2010-4941": [
"14598"
],
"CVE-2006-2099": [
"27758"
],
"CVE-2011-1668": [
"35555"
],
"CVE-2011-1669": [
"17119"
],
"CVE-2017-6331": [
"43134"
],
"CVE-2005-4091": [
"26721"
],
"CVE-2005-4093": [
"26754"
],
"CVE-2005-4095": [
"1356"
],
"CVE-2011-1665": [
"17085"
],
"CVE-2011-1667": [
"17102"
],
"CVE-2010-4869": [
"15309"
],
"CVE-1999-1423": [
"19161"
],
"CVE-2006-4369": [
"2250"
],
"CVE-2014-5455": [
"34037"
],
"CVE-2010-4940": [
"15090"
],
"CVE-2002-1179": [
"21932"
],
"CVE-2014-5453": [
"33961"
],
"CVE-2005-1544": [
"1554"
],
"CVE-2008-6518": [
"6259"
],
"CVE-2014-5180": [
"39280"
],
"CVE-2014-9118": [
"38453"
],
"CVE-2013-2618": [
"24913"
],
"CVE-2013-2619": [
"24915"
],
"CVE-2008-6511": [
"7075"
],
"CVE-2010-3314": [
"11777"
],
"CVE-2008-6513": [
"7312"
],
"CVE-2014-5189": [
"39269"
],
"CVE-2008-6515": [
"32640"
],
"CVE-2005-1833": [
"1022"
],
"CVE-2010-3313": [
"11777"
],
"CVE-2008-6516": [
"32183",
"32182"
],
"CVE-2007-1712": [
"3551"
],
"CVE-2007-2878": [
"30080"
],
"CVE-2008-1558": [
"5307"
],
"CVE-2003-1453": [
"22539"
],
"CVE-2017-8558": [
"42264"
],
"CVE-2014-1511": [
"34448"
],
"CVE-2014-1510": [
"34448"
],
"CVE-2007-3284": [
"30193"
],
"CVE-2005-3639": [
"26502"
],
"CVE-2006-0899": [
"1533"
],
"CVE-2006-1001": [
"1526"
],
"CVE-2002-1886": [
"21893"
],
"CVE-2013-6283": [
"27700"
],
"CVE-2013-6282": [
"40975",
"31574"
],
"CVE-2009-2241": [
"8756"
],
"CVE-2014-7969": [
"34922"
],
"CVE-2007-4809": [
"4374"
],
"CVE-2005-0958": [
"902"
],
"CVE-2008-4347": [
"6447"
],
"CVE-2009-3496": [
"33241"
],
"CVE-2017-8759": [
"42711"
],
"CVE-2006-4131": [
"28368"
],
"CVE-2006-4130": [
"2172"
],
"CVE-1999-0708": [
"19504"
],
"CVE-2004-0415": [
"375"
],
"CVE-2013-5065": [
"37732",
"30014",
"30392"
],
"CVE-2006-4138": [
"28381"
],
"CVE-2009-2148": [
"8937"
],
"CVE-2007-0081": [
"29374"
],
"CVE-2007-0082": [
"3049"
],
"CVE-2009-2894": [
"11164"
],
"CVE-2015-2055": [
"35859"
],
"CVE-2016-5678": [
"40200"
],
"CVE-2009-3658": [
"9992"
],
"CVE-2009-3659": [
"9669"
],
"CVE-2011-4836": [
"36429"
],
"CVE-2011-4837": [
"18567"
],
"CVE-2005-4637": [
"26994"
],
"CVE-2011-4835": [
"18567"
],
"CVE-2011-4832": [
"18066"
],
"CVE-2011-4833": [
"36384"
],
"CVE-2005-4633": [
"1509"
],
"CVE-2011-4831": [
"18070"
],
"CVE-2016-5676": [
"40200"
],
"CVE-2007-1948": [
"29819"
],
"CVE-2016-5677": [
"40200"
],
"CVE-2015-7047": [
"39377",
"39375",
"39374",
"39373",
"39371"
],
"CVE-1999-1130": [
"19443"
],
"CVE-2016-5674": [
"40200"
],
"CVE-2004-2158": [
"561"
],
"CVE-2014-0191": [
"38573"
],
"CVE-2006-3879": [
"2073"
],
"CVE-2005-2012": [
"25856"
],
"CVE-2004-2151": [
"606"
],
"CVE-2009-2141": [
"8942"
],
"CVE-2012-2698": [
"37404"
],
"CVE-2003-1260": [
"22184"
],
"CVE-2016-6175": [
"40154"
],
"CVE-2007-0888": [
"3380"
],
"CVE-2008-5695": [
"5066"
],
"CVE-2015-6639": [
"39757"
],
"CVE-2003-0471": [
"1210",
"16776",
"22833",
"22834"
],
"CVE-2003-0470": [
"22816"
],
"CVE-2011-3142": [
"16936"
],
"CVE-2005-2673": [
"26176"
],
"CVE-2007-0881": [
"3292"
],
"CVE-2007-0882": [
"9918",
"16328",
"3293"
],
"CVE-2007-0883": [
"3294"
],
"CVE-2015-0555": [
"36756",
"36152"
],
"CVE-2008-4667": [
"6628"
],
"CVE-2005-2675": [
"26179",
"26178",
"26177",
"26180",
"26207"
],
"CVE-2005-2674": [
"26181",
"26182"
],
"CVE-2013-3526": [
"38439"
],
"CVE-2001-0233": [
"20569"
],
"CVE-2008-4342": [
"6491"
],
"CVE-2001-0236": [
"20649",
"20648"
],
"CVE-2008-1561": [
"31552"
],
"CVE-2008-1560": [
"31547",
"31546"
],
"CVE-2008-1563": [
"31554"
],
"CVE-2008-1562": [
"31553"
],
"CVE-2008-1565": [
"31535"
],
"CVE-2008-1564": [
"31536"
],
"CVE-2008-1680": [
"5295"
],
"CVE-2006-2037": [
"27711"
],
"CVE-2000-0480": [
"20016"
],
"CVE-2004-1596": [
"24681"
],
"CVE-2008-1559": [
"5512",
"5310"
],
"CVE-2000-0429": [
"19881"
],
"CVE-2006-0821": [
"1513"
],
"CVE-2014-3119": [
"33818"
],
"CVE-2008-0282": [
"4880"
],
"CVE-2009-4569": [
"10330"
],
"CVE-2006-5282": [
"2518"
],
"CVE-2000-0230": [
"19811",
"19812"
],
"CVE-2000-0231": [
"19813"
],
"CVE-2000-0236": [
"19814"
],
"CVE-2003-0614": [
"22961"
],
"CVE-2007-5610": [
"31879"
],
"CVE-2012-2915": [
"19175",
"19006"
],
"CVE-2009-4561": [
"9165"
],
"CVE-2009-4560": [
"9162"
],
"CVE-2009-3243": [
"33223"
],
"CVE-2000-0239": [
"19810"
],
"CVE-2007-5348": [
"6619"
],
"CVE-2009-3244": [
"9682",
"10093"
],
"CVE-2009-4567": [
"10354"
],
"CVE-2009-4566": [
"9154"
],
"CVE-2008-4340": [
"6554"
],
"CVE-2003-0372": [
"22634"
],
"CVE-2010-4268": [
"15366"
],
"CVE-2014-9004": [
"35193"
],
"CVE-2006-2682": [
"1825"
],
"CVE-2013-4620": [
"38654"
],
"CVE-2013-4625": [
"38676"
],
"CVE-2008-5383": [
"7307"
],
"CVE-2007-0498": [
"3165"
],
"CVE-2012-3859": [
"21330"
],
"CVE-2007-1711": [
"3586"
],
"CVE-2015-7235": [
"38187"
],
"CVE-2010-4948": [
"14438"
],
"CVE-2004-2717": [
"24217"
],
"CVE-2015-4127": [
"37112"
],
"CVE-2017-7620": [
"42043"
],
"CVE-2014-3805": [
"33805",
"42709"
],
"CVE-2006-2685": [
"1823",
"9908",
"16897"
],
"CVE-2014-3806": [
"33334"
],
"CVE-2007-2482": [
"3825"
],
"CVE-2004-2592": [
"24710"
],
"CVE-2004-2715": [
"24216"
],
"CVE-2009-4700": [
"9260"
],
"CVE-2002-0942": [
"21550",
"21551"
],
"CVE-2012-1467": [
"37002"
],
"CVE-2001-0641": [
"20843"
],
"CVE-2012-1465": [
"18541",
"18604"
],
"CVE-2006-0728": [
"1498"
],
"CVE-2001-0646": [
"20845"
],
"CVE-2001-0647": [
"20655"
],
"CVE-2006-2650": [
"1847"
],
"CVE-2001-0649": [
"20844"
],
"CVE-2006-2653": [
"27923"
],
"CVE-2004-1943": [
"24026"
],
"CVE-2015-2520": [
"38215"
],
"CVE-2012-1469": [
"36999",
"37000"
],
"CVE-2012-1468": [
"37001"
],
"CVE-2006-0244": [
"27097"
],
"CVE-2008-6875": [
"30629"
],
"CVE-2007-2795": [
"9662"
],
"CVE-2006-0240": [
"27083"
],
"CVE-2011-2577": [
"17871"
],
"CVE-2007-1942": [
"29816"
],
"CVE-1999-0744": [
"263",
"19705",
"19783"
],
"CVE-2006-0249": [
"27087"
],
"CVE-2008-3087": [
"6007"
],
"CVE-2007-0826": [
"3278"
],
"CVE-1999-0745": [
"21093"
],
"CVE-2008-4116": [
"6471"
],
"CVE-2008-4115": [
"6451"
],
"CVE-2008-4114": [
"6463"
],
"CVE-2002-0708": [
"21897"
],
"CVE-1999-0746": [
"19463"
],
"CVE-2006-7026": [
"1730"
],
"CVE-2012-5878": [
"38114"
],
"CVE-2009-1067": [
"8252"
],
"CVE-2004-2347": [
"23629"
],
"CVE-2008-0166": [
"5720",
"5622",
"5632"
],
"CVE-2011-0027": [
"15984"
],
"CVE-2006-0644": [
"1478"
],
"CVE-2008-3464": [
"6757"
],
"CVE-2006-6377": [
"10403"
],
"CVE-2006-6376": [
"2883"
],
"CVE-2015-1730": [
"40881"
],
"CVE-2009-4385": [
"10439"
],
"CVE-2009-4384": [
"10439"
],
"CVE-2009-3867": [
"33315",
"33316",
"16294"
],
"CVE-2009-4386": [
"10393"
],
"CVE-2009-4381": [
"33401"
],
"CVE-2009-3860": [
"33089"
],
"CVE-2009-3863": [
"9683"
],
"CVE-2009-4382": [
"33404"
],
"CVE-2008-5604": [
"7342"
],
"CVE-2015-1592": [
"41697"
],
"CVE-2008-5606": [
"7376"
],
"CVE-2008-5607": [
"7331"
],
"CVE-2008-5600": [
"7352"
],
"CVE-2008-5601": [
"7338"
],
"CVE-2012-3539": [
"20865"
],
"CVE-2017-1711": [
"43211",
"43212"
],
"CVE-2008-5608": [
"7360"
],
"CVE-2010-4992": [
"14265"
],
"CVE-2010-4993": [
"14187"
],
"CVE-2010-4990": [
"14210"
],
"CVE-2010-4991": [
"14211"
],
"CVE-2007-1825": [
"29807"
],
"CVE-2010-4997": [
"14084"
],
"CVE-2009-1968": [
"33082"
],
"CVE-2010-4995": [
"14250"
],
"CVE-2009-0442": [
"7980"
],
"CVE-2009-0443": [
"7942"
],
"CVE-2010-4998": [
"13832"
],
"CVE-2010-4999": [
"14205"
],
"CVE-2009-0446": [
"7961"
],
"CVE-2009-0447": [
"7963"
],
"CVE-2016-8022": [
"40911"
],
"CVE-2009-0445": [
"7968"
],
"CVE-2010-5029": [
"14104"
],
"CVE-2008-4800": [
"32550"
],
"CVE-2008-0384": [
"4935"
],
"CVE-2008-0382": [
"4927",
"4928"
],
"CVE-2008-0383": [
"31034"
],
"CVE-2008-0380": [
"4932"
],
"CVE-2012-6557": [
"18911"
],
"CVE-2010-5021": [
"13859"
],
"CVE-2010-5020": [
"13945"
],
"CVE-2010-5023": [
"13860"
],
"CVE-2006-6198": [
"29183",
"29182",
"29185",
"29184",
"29187",
"29186",
"29188"
],
"CVE-2010-5025": [
"34097"
],
"CVE-2005-3077": [
"26292"
],
"CVE-2012-0840": [
"36669"
],
"CVE-2010-5026": [
"13801"
],
"CVE-2008-3602": [
"6225"
],
"CVE-2008-3603": [
"6221"
],
"CVE-2009-2352": [
"33064"
],
"CVE-2008-3601": [
"6223"
],
"CVE-2007-3979": [
"4206"
],
"CVE-2008-3607": [
"32194"
],
"CVE-2005-0523": [
"806"
],
"CVE-2005-0522": [
"837"
],
"CVE-2007-0825": [
"3276"
],
"CVE-2007-3974": [
"4211",
"4408"
],
"CVE-2016-1050": [
"42600"
],
"CVE-2007-3976": [
"4213"
],
"CVE-2007-3973": [
"4211",
"4408"
],
"CVE-2007-5796": [
"30729"
],
"CVE-2010-1928": [
"12365"
],
"CVE-2010-1929": [
"14010"
],
"CVE-2009-3438": [
"9833",
"33238"
],
"CVE-2002-0799": [
"21467",
"21466"
],
"CVE-2010-1920": [
"12486"
],
"CVE-2010-1921": [
"12486"
],
"CVE-2010-1922": [
"12558"
],
"CVE-2010-1923": [
"34014"
],
"CVE-2010-1924": [
"12545"
],
"CVE-2010-1925": [
"12552"
],
"CVE-2010-1926": [
"12398"
],
"CVE-2010-1927": [
"12398"
],
"CVE-2008-6314": [
"7386"
],
"CVE-2013-6877": [
"30468"
],
"CVE-2013-6874": [
"29777"
],
"CVE-2013-6875": [
"38827"
],
"CVE-2013-6872": [
"30946"
],
"CVE-2017-6953": [
"41972"
],
"CVE-2001-1519": [
"21069"
],
"CVE-2001-1518": [
"21099"
],
"CVE-2017-3575": [
"41906"
],
"CVE-2013-3574": [
"38562"
],
"CVE-2010-2696": [
"14260"
],
"CVE-2003-1052": [
"22989"
],
"CVE-2008-0600": [
"5092",
"5093"
],
"CVE-2010-2693": [
"14688"
],
"CVE-2003-1055": [
"4"
],
"CVE-2010-2691": [
"14048"
],
"CVE-2010-2690": [
"14126"
],
"CVE-2009-1641": [
"8632",
"8631"
],
"CVE-2010-2699": [
"14322"
],
"CVE-2010-2698": [
"14260"
],
"CVE-2010-3070": [
"34565"
],
"CVE-1999-0869": [
"19662"
],
"CVE-2013-2113": [
"27776"
],
"CVE-2010-3073": [
"34537"
],
"CVE-2013-2115": [
"25980"
],
"CVE-2006-1359": [
"1606",
"16578",
"1628",
"1620"
],
"CVE-2010-3077": [
"34605"
],
"CVE-2013-2118": [
"33425"
],
"CVE-2013-4953": [
"26405"
],
"CVE-2006-1357": [
"27452"
],
"CVE-2009-0876": [
"32848"
],
"CVE-2006-1353": [
"1597"
],
"CVE-2006-1682": [
"27583"
],
"CVE-2006-1683": [
"27629"
],
"CVE-2009-1645": [
"8633",
"8634"
],
"CVE-2006-1685": [
"27590"
],
"CVE-2012-1613": [
"18680"
],
"CVE-2016-5195": [
"40838",
"40611",
"40616",
"40839",
"40847"
],
"CVE-2006-6770": [
"3003"
],
"CVE-2008-1732": [
"5410"
],
"CVE-2008-0835": [
"5131"
],
"CVE-2009-4489": [
"33501"
],
"CVE-2008-0830": [
"5151"
],
"CVE-2008-0831": [
"5103"
],
"CVE-2008-0832": [
"5128"
],
"CVE-2008-0833": [
"5134"
],
"CVE-2005-3696": [
"1320"
],
"CVE-2005-3694": [
"26666"
],
"CVE-2005-3695": [
"26535"
],
"CVE-2008-0838": [
"31204"
],
"CVE-2008-0839": [
"5138"
],
"CVE-2006-3262": [
"1920",
"1941"
],
"CVE-2006-6088": [
"29048"
],
"CVE-2006-3266": [
"1951"
],
"CVE-2008-2015": [
"5496"
],
"CVE-2015-2049": [
"39192"
],
"CVE-2006-6080": [
"29126"
],
"CVE-2006-6083": [
"29154"
],
"CVE-2006-6082": [
"29155",
"29156"
],
"CVE-2014-0998": [
"35938"
],
"CVE-2007-0497": [
"3174"
],
"CVE-2007-3358": [
"4089"
],
"CVE-2002-2258": [
"22053"
],
"CVE-2014-0999": [
"37114"
],
"CVE-2014-7205": [
"40689"
],
"CVE-2016-4138": [
"40090"
],
"CVE-2017-0108": [
"41647"
],
"CVE-2006-6645": [
"2939"
],
"CVE-2007-4127": [
"1942"
],
"CVE-2017-9603": [
"42172"
],
"CVE-2004-1305": [
"721"
],
"CVE-2008-4704": [
"6751"
],
"CVE-2010-5024": [
"34096"
],
"CVE-2004-1958": [
"24041"
],
"CVE-2016-4136": [
"40088"
],
"CVE-2011-4333": [
"18100"
],
"CVE-2009-3857": [
"9133"
],
"CVE-2005-4402": [
"1378"
],
"CVE-2011-4334": [
"18100"
],
"CVE-2005-4400": [
"26884"
],
"CVE-2016-4137": [
"40089"
],
"CVE-2004-1406": [
"24986"
],
"CVE-2004-1951": [
"24038"
],
"CVE-2015-6810": [
"37989"
],
"CVE-2004-1405": [
"24994"
],
"CVE-2004-1402": [
"24842"
],
"CVE-2007-4993": [
"30620"
],
"CVE-2005-4408": [
"26900",
"26901",
"26902"
],
"CVE-2004-1401": [
"24840"
],
"CVE-2002-1368": [
"22106"
],
"CVE-2013-7051": [
"31425"
],
"CVE-2008-5659": [
"32673",
"32674"
],
"CVE-2006-6644": [
"2941"
],
"CVE-2008-7045": [
"7086"
],
"CVE-2002-1361": [
"22072"
],
"CVE-2009-3853": [
"16421"
],
"CVE-2002-1364": [
"22014"
],
"CVE-2002-0406": [
"21337"
],
"CVE-2009-3321": [
"9700"
],
"CVE-2008-5771": [
"7451"
],
"CVE-2015-1480": [
"35904"
],
"CVE-2007-0495": [
"3161"
],
"CVE-2005-3423": [
"1278"
],
"CVE-2008-7041": [
"7089"
],
"CVE-2008-3506": [
"5941"
],
"CVE-2009-0527": [
"8016"
],
"CVE-2001-0008": [
"20537"
],
"CVE-2001-0009": [
"20529",
"20530"
],
"CVE-2005-2961": [
"1238"
],
"CVE-2002-1236": [
"21975"
],
"CVE-2012-1261": [
"18750"
],
"CVE-2012-1260": [
"18750"
],
"CVE-2008-7043": [
"7080"
],
"CVE-2001-0006": [
"20596"
],
"CVE-2005-3870": [
"26625"
],
"CVE-2010-0655": [
"33664"
],
"CVE-2008-5120": [
"32193"
],
"CVE-2008-0465": [
"4980"
],
"CVE-2005-1344": [
"25624",
"25625"
],
"CVE-2007-4191": [
"4257"
],
"CVE-2005-1348": [
"952",
"16781"
],
"CVE-2005-1349": [
"25547"
],
"CVE-2012-5975": [
"23156",
"23082"
],
"CVE-2009-1582": [
"8605"
],
"CVE-2014-8606": [
"35212"
],
"CVE-2014-8607": [
"35212"
],
"CVE-2014-8604": [
"35212"
],
"CVE-2014-8605": [
"35212"
],
"CVE-2014-8603": [
"35212"
],
"CVE-2007-1819": [
"3661",
"16580"
],
"CVE-2002-1230": [
"21923",
"21922",
"21686",
"21687",
"21684",
"21685",
"21688",
"21689",
"21691",
"21690"
],
"CVE-2014-3704": [
"35150",
"34984",
"34992",
"34993"
],
"CVE-2006-4838": [
"28572",
"28571"
],
"CVE-2010-1466": [
"12193"
],
"CVE-2006-2138": [
"27761"
],
"CVE-2006-0565": [
"1467"
],
"CVE-2006-4832": [
"28542"
],
"CVE-2006-2134": [
"1728"
],
"CVE-2006-2137": [
"1727"
],
"CVE-2006-4836": [
"28573"
],
"CVE-2009-2792": [
"9313"
],
"CVE-2006-4834": [
"2366"
],
"CVE-2006-2132": [
"27757"
],
"CVE-2008-6933": [
"7130"
],
"CVE-2007-0598": [
"3196"
],
"CVE-2007-6668": [
"4741"
],
"CVE-2008-5431": [
"2787"
],
"CVE-2008-6932": [
"7101"
],
"CVE-2010-4942": [
"15110"
],
"CVE-2008-2276": [
"5657"
],
"CVE-2007-1810": [
"3626"
],
"CVE-2010-2848": [
"14263"
],
"CVE-2008-2277": [
"5614"
],
"CVE-2007-1811": [
"3625"
],
"CVE-2016-6772": [
"40945"
],
"CVE-2006-5301": [
"2533"
],
"CVE-2010-2846": [
"14263"
],
"CVE-2010-2847": [
"14263"
],
"CVE-2006-5305": [
"2546"
],
"CVE-2006-5304": [
"2557"
],
"CVE-2006-6966": [
"2867"
],
"CVE-2007-1813": [
"3623"
],
"CVE-2011-0836": [
"35639",
"35641",
"35640",
"35642",
"35638"
],
"CVE-2015-8048": [
"39649"
],
"CVE-2008-5595": [
"7356"
],
"CVE-2010-4949": [
"34374"
],
"CVE-2008-5856": [
"7579"
],
"CVE-2010-1468": [
"12159"
],
"CVE-1999-0946": [
"19585"
],
"CVE-1999-0947": [
"19587"
],
"CVE-1999-0944": [
"20274"
],
"CVE-1999-0943": [
"19558"
],
"CVE-2003-0500": [
"43"
],
"CVE-2005-2804": [
"26301"
],
"CVE-2013-1604": [
"25813"
],
"CVE-2005-2807": [
"26218"
],
"CVE-2005-2800": [
"26248"
],
"CVE-2008-2158": [
"16391"
],
"CVE-1999-0948": [
"19582"
],
"CVE-1999-0949": [
"19583"
],
"CVE-2008-1176": [
"5114"
],
"CVE-2008-1177": [
"5114"
],
"CVE-2008-1174": [
"31314"
],
"CVE-2007-0977": [
"3302"
],
"CVE-2015-7077": [
"39368"
],
"CVE-2008-1173": [
"31328"
],
"CVE-2008-1170": [
"31324",
"31325"
],
"CVE-2009-4739": [
"9260"
],
"CVE-2013-5795": [
"31995"
],
"CVE-2008-2278": [
"5613"
],
"CVE-2015-7078": [
"39370"
],
"CVE-2011-2963": [
"17034"
],
"CVE-2008-1178": [
"31318"
],
"CVE-2011-2745": [
"35947"
],
"CVE-2005-0781": [
"25214",
"25213"
],
"CVE-2006-2875": [
"27969"
],
"CVE-2010-0978": [
"11005"
],
"CVE-2017-1155": [
"42409"
],
"CVE-2002-0135": [
"21234"
],
"CVE-2000-1089": [
"16357",
"20460"
],
"CVE-2007-5453": [
"4513"
],
"CVE-2004-0940": [
"24694",
"587"
],
"CVE-2000-1083": [
"20456"
],
"CVE-2004-0942": [
"855"
],
"CVE-2000-1081": [
"20451"
],
"CVE-2009-2927": [
"9440"
],
"CVE-2009-2926": [
"9438"
],
"CVE-2009-2925": [
"9140"
],
"CVE-2009-2436": [
"18300"
],
"CVE-2009-2923": [
"9444"
],
"CVE-2009-2922": [
"9257"
],
"CVE-2009-2433": [
"9100"
],
"CVE-2009-2920": [
"9342"
],
"CVE-2008-6234": [
"5207"
],
"CVE-2008-6236": [
"6987"
],
"CVE-2008-6237": [
"6915"
],
"CVE-2009-2439": [
"9211",
"12333"
],
"CVE-2008-6231": [
"7000",
"6998"
],
"CVE-2008-6232": [
"7000",
"6998"
],
"CVE-2008-6233": [
"7007"
],
"CVE-2002-0186": [
"21540"
],
"CVE-2002-0187": [
"21541"
],
"CVE-2000-0425": [
"19893"
],
"CVE-2008-6721": [
"6932"
],
"CVE-2000-0423": [
"19895"
],
"CVE-2000-0930": [
"20249"
],
"CVE-2008-6725": [
"7625"
],
"CVE-2007-5111": [
"4453"
],
"CVE-2007-5110": [
"4453"
],
"CVE-2007-5113": [
"30661"
],
"CVE-2007-5112": [
"30606"
],
"CVE-2003-0866": [
"23245"
],
"CVE-2005-1955": [
"25818"
],
"CVE-2007-5117": [
"4456"
],
"CVE-2009-3002": [
"9543",
"9521"
],
"CVE-2008-1712": [
"5323"
],
"CVE-2014-7178": [
"35100"
],
"CVE-2007-6138": [
"30793"
],
"CVE-2007-6139": [
"4650"
],
"CVE-2014-5258": [
"34761"
],
"CVE-2008-1714": [
"5334"
],
"CVE-2003-0620": [
"22971"
],
"CVE-2007-6133": [
"4642"
],
"CVE-2012-1897": [
"18652"
],
"CVE-2007-5185": [
"4477"
],
"CVE-2007-6136": [
"30799"
],
"CVE-2007-6137": [
"4645"
],
"CVE-2014-7177": [
"35099"
],
"CVE-2014-7176": [
"35098",
"35099"
],
"CVE-2009-3902": [
"9873"
],
"CVE-2009-2534": [
"9198"
],
"CVE-2010-0702": [
"11508"
],
"CVE-2017-8481": [
"42242"
],
"CVE-2017-1166": [
"42433"
],
"CVE-2017-8480": [
"42233"
],
"CVE-2016-1885": [
"39570"
],
"CVE-2013-3691": [
"26174"
],
"CVE-2017-1504": [
"43354",
"43355"
],
"CVE-2006-4300": [
"2232",
"2228"
],
"CVE-2007-2832": [
"30077"
],
"CVE-2013-3690": [
"38582"
],
"CVE-2002-0987": [
"21758"
],
"CVE-2014-9265": [
"35822"
],
"CVE-2017-8482": [
"42220"
],
"CVE-2006-4308": [
"28324"
],
"CVE-2006-3469": [
"28234"
],
"CVE-2007-2839": [
"30280"
],
"CVE-2014-9260": [
"36301"
],
"CVE-2007-0694": [
"30094"
],
"CVE-2007-0697": [
"3208"
],
"CVE-2000-0680": [
"20108"
],
"CVE-2005-1308": [
"25534"
],
"CVE-2009-2532": [
"14674",
"40280"
],
"CVE-2000-0685": [
"20125"
],
"CVE-2000-0684": [
"20081"
],
"CVE-2000-0689": [
"20164",
"20165"
],
"CVE-2009-2533": [
"9198"
],
"CVE-2007-0699": [
"3250"
],
"CVE-2010-5015": [
"34153"
],
"CVE-2007-1124": [
"29642"
],
"CVE-2007-1125": [
"29643"
],
"CVE-2007-1126": [
"29641"
],
"CVE-2007-1127": [
"29640"
],
"CVE-2015-6655": [
"37955"
],
"CVE-2007-4081": [
"30370",
"30369"
],
"CVE-2017-0103": [
"41645"
],
"CVE-2011-5214": [
"36454",
"36453",
"36451",
"36450"
],
"CVE-2006-3476": [
"28161"
],
"CVE-2002-2055": [
"21509"
],
"CVE-2011-5211": [
"17390"
],
"CVE-2010-4866": [
"15175"
],
"CVE-2011-5213": [
"36448",
"36449"
],
"CVE-2011-5212": [
"17390"
],
"CVE-2014-2994": [
"32997"
],
"CVE-2011-5219": [
"18248"
],
"CVE-2011-5218": [
"18250"
],
"CVE-2006-6521": [
"29242"
],
"CVE-2004-2363": [
"24083"
],
"CVE-2004-2360": [
"23805"
],
"CVE-2004-2366": [
"23839"
],
"CVE-2004-2367": [
"23842"
],
"CVE-2004-2364": [
"24088",
"24089",
"24090",
"24091",
"24092"
],
"CVE-2005-2119": [
"1341"
],
"CVE-2005-2116": [
"1078"
],
"CVE-1999-0768": [
"19469",
"19470"
],
"CVE-1999-0769": [
"19474"
],
"CVE-2003-0282": [
"22584"
],
"CVE-2005-2113": [
"1082"
],
"CVE-2003-0280": [
"22582",
"22581"
],
"CVE-2003-0281": [
"21566",
"21565",
"29"
],
"CVE-2005-1306": [
"25822"
],
"CVE-2006-0146": [
"1663"
],
"CVE-2009-4174": [
"33345"
],
"CVE-2009-4175": [
"10002",
"33341"
],
"CVE-2009-4172": [
"10002",
"33340"
],
"CVE-2009-4173": [
"10002",
"33344"
],
"CVE-2009-4170": [
"10228"
],
"CVE-2009-4171": [
"33350",
"10092"
],
"CVE-2015-7381": [
"38292"
],
"CVE-2015-7382": [
"38292"
],
"CVE-2007-2791": [
"4032"
],
"CVE-2008-5457": [
"8336",
"16762"
],
"CVE-2009-4179": [
"10394",
"16797"
],
"CVE-2009-0381": [
"7840"
],
"CVE-2009-0380": [
"7841"
],
"CVE-2009-0383": [
"7835"
],
"CVE-2005-0838": [
"25238"
],
"CVE-2009-0384": [
"7849"
],
"CVE-2009-0389": [
"7910"
],
"CVE-2009-0388": [
"7990",
"8024"
],
"CVE-2008-0447": [
"4968"
],
"CVE-2008-0446": [
"4969"
],
"CVE-2008-0440": [
"4956"
],
"CVE-2008-0443": [
"4967"
],
"CVE-2008-0442": [
"4937"
],
"CVE-2007-2345": [
"3668"
],
"CVE-2006-3076": [
"1913"
],
"CVE-2007-2347": [
"3667"
],
"CVE-2007-2346": [
"3669"
],
"CVE-2007-2341": [
"3802"
],
"CVE-2007-2340": [
"3803"
],
"CVE-2006-5879": [
"2762"
],
"CVE-2007-2342": [
"3767"
],
"CVE-2007-3764": [
"4196"
],
"CVE-2006-5421": [
"2583"
],
"CVE-2007-5050": [
"4439"
],
"CVE-2007-3101": [
"30191"
],
"CVE-2003-0130": [
"22371"
],
"CVE-2003-1401": [
"22252"
],
"CVE-2008-3851": [
"6300"
],
"CVE-2008-3850": [
"32290"
],
"CVE-2007-5802": [
"30731",
"4595"
],
"CVE-2012-1876": [
"33944",
"34815",
"35273",
"20174",
"24017"
],
"CVE-2007-5800": [
"4593"
],
"CVE-2007-0955": [
"3308",
"3306"
],
"CVE-2007-0572": [
"3207"
],
"CVE-2001-0581": [
"20828"
],
"CVE-2001-0580": [
"20827"
],
"CVE-2001-0462": [
"20797"
],
"CVE-2009-4713": [
"9249"
],
"CVE-2007-0573": [
"3205"
],
"CVE-2008-0424": [
"4951"
],
"CVE-2009-4717": [
"34679",
"34678",
"34675",
"34674",
"34677",
"34676"
],
"CVE-2009-4714": [
"9249"
],
"CVE-2007-2146": [
"3754"
],
"CVE-2005-1979": [
"1352",
"26341"
],
"CVE-2007-5054": [
"4441"
],
"CVE-2009-4719": [
"9349"
],
"CVE-2005-3412": [
"26447"
],
"CVE-2007-5055": [
"4441"
],
"CVE-2008-4496": [
"6694"
],
"CVE-2008-4497": [
"6697"
],
"CVE-2008-4494": [
"6698"
],
"CVE-2008-4495": [
"6695"
],
"CVE-2008-4492": [
"6438",
"6693"
],
"CVE-2007-0576": [
"3209"
],
"CVE-2008-4490": [
"6679"
],
"CVE-2010-2204": [
"14121"
],
"CVE-2007-2143": [
"3759"
],
"CVE-2007-0577": [
"3206"
],
"CVE-2003-1425": [
"22261",
"22260",
"22263",
"22262"
],
"CVE-2010-2201": [
"14982"
],
"CVE-2003-1427": [
"22236"
],
"CVE-2008-4499": [
"32464",
"32463"
],
"CVE-2016-0041": [
"41706"
],
"CVE-2003-1409": [
"22222"
],
"CVE-2007-2167": [
"3762"
],
"CVE-2007-2166": [
"3765"
],
"CVE-2007-2169": [
"3761"
],
"CVE-2007-2168": [
"3762"
],
"CVE-2012-2110": [
"18756"
],
"CVE-2016-0049": [
"39442"
],
"CVE-1999-0350": [
"19429"
],
"CVE-2012-2115": [
"18274"
],
"CVE-2012-2131": [
"18756"
],
"CVE-2014-1287": [
"32333"
],
"CVE-2015-1366": [
"35846"
],
"CVE-2009-0441": [
"7965"
],
"CVE-2006-0478": [
"1446"
],
"CVE-2006-0479": [
"27147"
],
"CVE-2006-0476": [
"1460",
"1458",
"3422",
"16531"
],
"CVE-2006-0473": [
"27139"
],
"CVE-2006-0470": [
"27137"
],
"CVE-2007-6503": [
"4730"
],
"CVE-2007-1730": [
"3595",
"3587"
],
"CVE-2010-2063": [
"16860"
],
"CVE-1999-0874": [
"16468",
"19245",
"19246",
"19247",
"19248"
],
"CVE-2006-6416": [
"28864"
],
"CVE-2006-6417": [
"2864"
],
"CVE-2006-6414": [
"29231"
],
"CVE-2006-6147": [
"29152",
"29153"
],
"CVE-2006-6140": [
"2847"
],
"CVE-2006-6410": [
"2264"
],
"CVE-2005-4769": [
"26446"
],
"CVE-2007-1227": [
"3386"
],
"CVE-2015-1561": [
"37528"
],
"CVE-2015-1560": [
"37528"
],
"CVE-2006-6149": [
"2836"
],
"CVE-2014-2595": [
"39278"
],
"CVE-2006-2306": [
"27844"
],
"CVE-2009-3487": [
"33261",
"33260"
],
"CVE-2006-2300": [
"27848",
"27846"
],
"CVE-2003-0759": [
"106"
],
"CVE-2000-0613": [
"20067"
],
"CVE-2017-0300": [
"42244"
],
"CVE-2007-5230": [
"4466"
],
"CVE-2011-1468": [
"35487",
"35486"
],
"CVE-2015-7387": [
"38352",
"38173"
],
"CVE-2009-0659": [
"8058"
],
"CVE-2009-0658": [
"16593",
"8099",
"16672"
],
"CVE-2009-0121": [
"7683"
],
"CVE-2009-0120": [
"32712"
],
"CVE-2009-0650": [
"8058"
],
"CVE-2006-5820": [
"3662"
],
"CVE-2002-1803": [
"21859"
],
"CVE-2006-5826": [
"2734"
],
"CVE-2002-1805": [
"21861"
],
"CVE-2010-4882": [
"34533"
],
"CVE-2006-5825": [
"28939"
],
"CVE-2009-1526": [
"32947"
],
"CVE-2002-1809": [
"21725"
],
"CVE-2006-5828": [
"2720"
],
"CVE-2006-5829": [
"28924",
"28925",
"28926",
"28927",
"28923",
"28928",
"28929",
"28933",
"28932",
"28931",
"28930",
"28934"
],
"CVE-2004-0430": [
"391",
"16863",
"9931"
],
"CVE-2009-1523": [
"36318"
],
"CVE-2000-0240": [
"19815"
],
"CVE-2008-3140": [
"32006"
],
"CVE-2004-0120": [
"176"
],
"CVE-2012-0056": [
"35161",
"18411"
],
"CVE-2017-8636": [
"42467",
"42466",
"42468",
"42478"
],
"CVE-2007-0600": [
"3194"
],
"CVE-2012-0053": [
"18442"
],
"CVE-2017-8635": [
"42471"
],
"CVE-2013-2586": [
"28654"
],
"CVE-2010-2720": [
"14201"
],
"CVE-2004-0128": [
"23617"
],
"CVE-2004-0129": [
"23640"
],
"CVE-2005-0750": [
"926",
"25288",
"25289",
"25287"
],
"CVE-2013-2581": [
"27289"
],
"CVE-2014-4141": [
"40685"
],
"CVE-2007-3563": [
"4138"
],
"CVE-2014-9463": [
"36232"
],
"CVE-2007-3566": [
"16453"
],
"CVE-2012-4960": [
"38020"
],
"CVE-2008-6854": [
"6902"
],
"CVE-2006-2817": [
"27933"
],
"CVE-2011-3829": [
"18108"
],
"CVE-2005-1237": [
"3631"
],
"CVE-2007-3569": [
"30263"
],
"CVE-2012-4969": [
"21840"
],
"CVE-2013-1727": [
"38766"
],
"CVE-2013-6114": [
"28811"
],
"CVE-2013-6117": [
"29673"
],
"CVE-2005-1594": [
"25638"
],
"CVE-2005-1593": [
"25637"
],
"CVE-2005-1590": [
"24754"
],
"CVE-2006-3819": [
"2143"
],
"CVE-2008-6979": [
"32338"
],
"CVE-2017-6978": [
"42056"
],
"CVE-2008-5636": [
"7294"
],
"CVE-2005-1598": [
"1014",
"1013"
],
"CVE-2013-0984": [
"25974"
],
"CVE-2002-1113": [
"21727"
],
"CVE-2013-3524": [
"24960"
],
"CVE-2008-6917": [
"7071"
],
"CVE-2015-6763": [
"38763"
],
"CVE-2010-0832": [
"14339",
"14273"
],
"CVE-2014-0910": [
"36941"
],
"CVE-2015-7571": [
"39436"
],
"CVE-2000-0246": [
"19824"
],
"CVE-2010-0838": [
"15056"
],
"CVE-2007-4653": [
"4346"
],
"CVE-2008-6537": [
"5425"
],
"CVE-2006-3815": [
"28287"
],
"CVE-2008-6535": [
"7367"
],
"CVE-2010-3338": [
"15589",
"19930"
],
"CVE-2006-3546": [
"1297",
"1980"
],
"CVE-2010-3333": [
"24526",
"18334",
"16686",
"17474"
],
"CVE-2010-3332": [
"15213",
"15292",
"15265"
],
"CVE-2015-7904": [
"38338"
],
"CVE-2013-2639": [
"31517"
],
"CVE-2008-6539": [
"5305"
],
"CVE-2008-6538": [
"5298"
],
"CVE-2008-7080": [
"7206"
],
"CVE-2012-4177": [
"20321"
],
"CVE-2003-0290": [
"22585",
"22586"
],
"CVE-2006-0455": [
"27231"
],
"CVE-2012-3399": [
"19631"
],
"CVE-2007-5457": [
"4521"
],
"CVE-2005-0741": [
"25199"
],
"CVE-2007-1960": [
"3666"
],
"CVE-2013-1852": [
"24789"
],
"CVE-2012-0754": [
"18572"
],
"CVE-2008-4369": [
"6411"
],
"CVE-2006-2819": [
"1863"
],
"CVE-2006-3930": [
"2078"
],
"CVE-2006-6330": [
"2786"
],
"CVE-2006-4159": [
"2169"
],
"CVE-2006-4158": [
"2165"
],
"CVE-2006-4611": [
"28491"
],
"CVE-2015-2838": [
"36442"
],
"CVE-2014-0621": [
"30667"
],
"CVE-2017-7588": [
"41863"
],
"CVE-2010-0788": [
"779"
],
"CVE-2009-1946": [
"8851"
],
"CVE-2006-4157": [
"28371"
],
"CVE-2006-4156": [
"28370"
],
"CVE-2008-3431": [
"6218"
],
"CVE-2005-2476": [
"26063"
],
"CVE-2014-9094": [
"39250"
],
"CVE-2014-9095": [
"34130"
],
"CVE-2014-9096": [
"34168"
],
"CVE-2005-2472": [
"1164",
"1126"
],
"CVE-2014-9098": [
"34161"
],
"CVE-2014-9099": [
"39270"
],
"CVE-2012-2914": [
"37216"
],
"CVE-2013-5006": [
"27288"
],
"CVE-2016-6515": [
"40888"
],
"CVE-2002-0824": [
"21669"
],
"CVE-2011-4814": [
"36330"
],
"CVE-2015-4414": [
"37274"
],
"CVE-2005-4619": [
"1509"
],
"CVE-2008-3432": [
"32225"
],
"CVE-2011-4810": [
"18088"
],
"CVE-2011-4811": [
"18063"
],
"CVE-2017-6104": [
"41540"
],
"CVE-2011-4813": [
"18081"
],
"CVE-2007-4034": [
"4250"
],
"CVE-2007-4031": [
"4237",
"4230"
],
"CVE-2002-1499": [
"21766"
],
"CVE-2007-4033": [
"30401",
"4227"
],
"CVE-2007-4032": [
"4229"
],
"CVE-1999-1408": [
"19278"
],
"CVE-1999-1409": [
"19261"
],
"CVE-1999-1158": [
"19158",
"341"
],
"CVE-2006-3926": [
"28275",
"28276"
],
"CVE-2008-3723": [
"32251"
],
"CVE-2014-9181": [
"31983"
],
"CVE-1999-1402": [
"19346"
],
"CVE-1999-1405": [
"19300"
],
"CVE-2004-2176": [
"24682"
],
"CVE-2004-2175": [
"23645",
"23646"
],
"CVE-2005-2340": [
"27069"
],
"CVE-2002-0649": [
"21652",
"16393"
],
"CVE-2004-2172": [
"23702"
],
"CVE-2004-2171": [
"23605"
],
"CVE-2004-2170": [
"23635"
],
"CVE-2008-6393": [
"7555"
],
"CVE-2008-6392": [
"32633"
],
"CVE-2008-6391": [
"32635"
],
"CVE-2008-2365": [
"31966",
"31965"
],
"CVE-2006-3899": [
"28252"
],
"CVE-2002-0640": [
"21578",
"21579"
],
"CVE-2008-6394": [
"6352"
],
"CVE-2005-2611": [
"1147"
],
"CVE-2002-1493": [
"21802"
],
"CVE-2007-0864": [
"3288"
],
"CVE-2005-2612": [
"16895"
],
"CVE-2008-3722": [
"32255"
],
"CVE-2000-1085": [
"20457"
],
"CVE-2005-2616": [
"26140",
"26141",
"26142",
"26143"
],
"CVE-2001-0217": [
"20631"
],
"CVE-2008-7077": [
"7267"
],
"CVE-2008-6227": [
"6999"
],
"CVE-2001-0214": [
"20629"
],
"CVE-2001-0212": [
"20628"
],
"CVE-2001-0211": [
"20625"
],
"CVE-2001-0210": [
"20623"
],
"CVE-2008-1547": [
"32489"
],
"CVE-2008-5847": [
"7529"
],
"CVE-2012-1010": [
"18407"
],
"CVE-2012-1011": [
"18407"
],
"CVE-2012-1017": [
"18465"
],
"CVE-2008-1541": [
"5304"
],
"CVE-2008-5841": [
"6540",
"14820"
],
"CVE-2012-1018": [
"36659"
],
"CVE-2011-2882": [
"17762"
],
"CVE-2008-5861": [
"7527"
],
"CVE-2009-0526": [
"8016"
],
"CVE-2014-2846": [
"33005"
],
"CVE-2014-2847": [
"32660"
],
"CVE-2012-5700": [
"22741"
],
"CVE-2012-5701": [
"38042"
],
"CVE-2006-4913": [
"2389"
],
"CVE-2007-1394": [
"3428"
],
"CVE-2011-4802": [
"36332",
"36333",
"36331"
],
"CVE-2005-1686": [
"25688"
],
"CVE-2008-6010": [
"6631"
],
"CVE-2014-2849": [
"32789"
],
"CVE-2012-2938": [
"18871"
],
"CVE-2012-2939": [
"18871"
],
"CVE-2012-2288": [
"22525"
],
"CVE-2009-3730": [
"33292",
"33293",
"10094"
],
"CVE-2000-0210": [
"19757"
],
"CVE-2000-0211": [
"19759"
],
"CVE-2007-5636": [
"30678"
],
"CVE-2007-5637": [
"30679"
],
"CVE-2007-5630": [
"4550"
],
"CVE-2007-5631": [
"4551"
],
"CVE-2000-0740": [
"20134"
],
"CVE-2000-0741": [
"20136"
],
"CVE-2007-5322": [
"4506"
],
"CVE-2009-4546": [
"9400"
],
"CVE-2009-4545": [
"9400"
],
"CVE-2009-4544": [
"9396",
"34487"
],
"CVE-2009-4543": [
"9396"
],
"CVE-2009-4542": [
"9397"
],
"CVE-2009-4541": [
"9397"
],
"CVE-2009-4540": [
"9406"
],
"CVE-2004-0244": [
"23638"
],
"CVE-2006-0491": [
"27156"
],
"CVE-2010-2089": [
"34145"
],
"CVE-2004-2047": [
"24306"
],
"CVE-2009-4549": [
"9377"
],
"CVE-2009-4548": [
"34495",
"34494",
"34497",
"34496",
"34499",
"34498"
],
"CVE-2008-1272": [
"5223"
],
"CVE-2008-4694": [
"32467"
],
"CVE-2011-2089": [
"17269",
"17240"
],
"CVE-2008-1275": [
"5235"
],
"CVE-2009-2609": [
"9016"
],
"CVE-2016-6195": [
"40751"
],
"CVE-2008-6150": [
"7613"
],
"CVE-2017-7692": [
"41910"
],
"CVE-2016-6512": [
"40195"
],
"CVE-2011-4918": [
"36406",
"36407"
],
"CVE-2008-5225": [
"31864",
"31863",
"31862"
],
"CVE-2001-1347": [
"20880"
],
"CVE-2012-1414": [
"18502"
],
"CVE-2013-5917": [
"28485"
],
"CVE-2013-5912": [
"38850"
],
"CVE-2006-7098": [
"3384"
],
"CVE-2005-1812": [
"1027",
"16344"
],
"CVE-2015-7245": [
"39409"
],
"CVE-2015-7714": [
"38527"
],
"CVE-2015-7715": [
"38528"
],
"CVE-2015-7241": [
"38261"
],
"CVE-2015-7243": [
"38035"
],
"CVE-2008-4498": [
"6696"
],
"CVE-2008-3093": [
"6008"
],
"CVE-2009-2601": [
"8847"
],
"CVE-2015-7248": [
"38773"
],
"CVE-2015-7249": [
"38773"
],
"CVE-2005-0193": [
"766"
],
"CVE-2009-4836": [
"8871"
],
"CVE-2001-1165": [
"21076"
],
"CVE-2001-1162": [
"20968"
],
"CVE-2007-6391": [
"4709"
],
"CVE-2001-1160": [
"20935"
],
"CVE-2004-1638": [
"598",
"637",
"16822"
],
"CVE-2008-0140": [
"4846"
],
"CVE-2008-0141": [
"4835"
],
"CVE-2008-0634": [
"5045"
],
"CVE-2008-0143": [
"4834"
],
"CVE-2008-0144": [
"4833"
],
"CVE-2008-0633": [
"31100"
],
"CVE-2008-0146": [
"30975"
],
"CVE-2008-0631": [
"4999"
],
"CVE-2008-0148": [
"4861"
],
"CVE-2008-0149": [
"4861"
],
"CVE-2002-0828": [
"21692"
],
"CVE-2005-0962": [
"25320"
],
"CVE-2009-4814": [
"33438"
],
"CVE-2016-4228": [
"40309"
],
"CVE-2009-4816": [
"10599"
],
"CVE-2011-3923": [
"24874"
],
"CVE-2009-4813": [
"33439"
],
"CVE-2009-3843": [
"16317"
],
"CVE-2006-2111": [
"27745"
],
"CVE-2009-3840": [
"10176",
"10377"
],
"CVE-2016-4226": [
"40308"
],
"CVE-2016-4227": [
"40307"
],
"CVE-2009-3844": [
"16435",
"10715"
],
"CVE-2010-1498": [
"12280"
],
"CVE-2008-5663": [
"6706",
"6711"
],
"CVE-2008-5660": [
"7401"
],
"CVE-2002-1489": [
"21795"
],
"CVE-2008-5666": [
"6581",
"6717"
],
"CVE-2008-5667": [
"6658"
],
"CVE-2007-1809": [
"3628"
],
"CVE-2007-1808": [
"3629"
],
"CVE-2007-1807": [
"3632"
],
"CVE-2010-1491": [
"12318"
],
"CVE-2007-1805": [
"3630"
],
"CVE-2007-1804": [
"29809"
],
"CVE-2007-6671": [
"30963"
],
"CVE-2010-1495": [
"12286"
],
"CVE-2010-1496": [
"12269"
],
"CVE-2010-1497": [
"12280"
],
"CVE-2009-0460": [
"7951",
"7952"
],
"CVE-2009-0461": [
"7951",
"7952"
],
"CVE-2009-0462": [
"7953"
],
"CVE-2009-0463": [
"7954"
],
"CVE-2009-0464": [
"7955"
],
"CVE-2009-0465": [
"7928"
],
"CVE-2008-4828": [
"16428"
],
"CVE-2009-0468": [
"7919"
],
"CVE-2008-4393": [
"32459"
],
"CVE-2013-6937": [
"29594"
],
"CVE-2006-3602": [
"28200"
],
"CVE-2013-6935": [
"29327"
],
"CVE-2009-3666": [
"9625"
],
"CVE-2010-5007": [
"13854"
],
"CVE-2012-0865": [
"36686",
"36687",
"36685"
],
"CVE-2005-3052": [
"26293"
],
"CVE-2006-3603": [
"28205"
],
"CVE-2010-5003": [
"14249"
],
"CVE-2010-5002": [
"34265"
],
"CVE-2010-5001": [
"14206"
],
"CVE-2010-5000": [
"13766"
],
"CVE-2005-3058": [
"27203"
],
"CVE-2009-4582": [
"10807"
],
"CVE-2010-1687": [
"12240"
],
"CVE-2010-5009": [
"13854"
],
"CVE-2010-5008": [
"13843"
],
"CVE-2000-0121": [
"19739"
],
"CVE-2002-1217": [
"21940"
],
"CVE-2013-7183": [
"39073"
],
"CVE-2007-2540": [
"3852"
],
"CVE-2013-7185": [
"30413"
],
"CVE-2005-0506": [
"839"
],
"CVE-2013-7187": [
"30002"
],
"CVE-2013-7186": [
"30032"
],
"CVE-2013-7189": [
"38888",
"38886",
"38887",
"38885"
],
"CVE-2017-1085": [
"42279"
],
"CVE-2007-3957": [
"4216"
],
"CVE-2007-3956": [
"4205"
],
"CVE-2007-3955": [
"4217"
],
"CVE-2012-3826": [
"18919"
],
"CVE-2001-0495": [
"20807"
],
"CVE-2002-0949": [
"21513"
],
"CVE-2010-1270": [
"11805",
"11776",
"11912"
],
"CVE-2010-1271": [
"11623"
],
"CVE-2005-1130": [
"25394"
],
"CVE-2007-2544": [
"3854"
],
"CVE-2001-0202": [
"20612"
],
"CVE-2013-6852": [
"28562"
],
"CVE-2006-4921": [
"2374"
],
"CVE-2007-6184": [
"4669"
],
"CVE-1999-0236": [
"20595"
],
"CVE-2011-5028": [
"21082"
],
"CVE-2010-1132": [
"11662"
],
"CVE-2011-5026": [
"18290"
],
"CVE-2004-2289": [
"24125"
],
"CVE-2011-5025": [
"36498",
"17111"
],
"CVE-2011-5022": [
"36495"
],
"CVE-2011-5023": [
"36496"
],
"CVE-2006-3793": [
"2049"
],
"CVE-2008-3384": [
"6107"
],
"CVE-2008-3448": [
"32135"
],
"CVE-2013-3514": [
"26624"
],
"CVE-2013-3515": [
"26624"
],
"CVE-2006-6311": [
"29236"
],
"CVE-2005-0518": [
"834",
"844"
],
"CVE-2008-3446": [
"6179"
],
"CVE-2008-3447": [
"6174"
],
"CVE-2006-1021": [
"27338"
],
"CVE-2015-0554": [
"35721"
],
"CVE-2001-0788": [
"20934"
],
"CVE-2003-0320": [
"22612"
],
"CVE-2006-1333": [
"1589"
],
"CVE-2006-1330": [
"27448",
"27449"
],
"CVE-2004-0327": [
"21264",
"21265",
"21266",
"23742"
],
"CVE-2006-1336": [
"27443"
],
"CVE-2006-1334": [
"27477",
"27478"
],
"CVE-2011-1525": [
"17019"
],
"CVE-2008-4157": [
"6422",
"27519"
],
"CVE-2017-0175": [
"42009"
],
"CVE-2003-0325": [
"22613",
"22614",
"22615"
],
"CVE-2001-0262": [
"20775"
],
"CVE-2008-4532": [
"32455"
],
"CVE-2008-0852": [
"31218"
],
"CVE-2008-0853": [
"31226"
],
"CVE-2008-0850": [
"31200",
"31195",
"31194",
"31199"
],
"CVE-2008-0851": [
"31197",
"31196",
"31198"
],
"CVE-2008-0856": [
"6191"
],
"CVE-2008-0857": [
"5164"
],
"CVE-2008-0854": [
"31213"
],
"CVE-2008-0855": [
"31242"
],
"CVE-2007-2576": [
"3856"
],
"CVE-2007-2574": [
"3859"
],
"CVE-2007-2575": [
"3857"
],
"CVE-2007-2572": [
"3861"
],
"CVE-2007-2573": [
"3860"
],
"CVE-2007-2570": [
"3863"
],
"CVE-2007-2571": [
"3862"
],
"CVE-2004-0337": [
"23776"
],
"CVE-2016-9314": [
"41361"
],
"CVE-2009-1730": [
"20392"
],
"CVE-2004-0333": [
"272"
],
"CVE-2009-1736": [
"8731"
],
"CVE-2009-1735": [
"8737"
],
"CVE-2004-0330": [
"23763",
"23762",
"23761",
"23760",
"158",
"16715"
],
"CVE-2009-1739": [
"8735"
],
"CVE-2008-3388": [
"32082",
"32083"
],
"CVE-2007-1920": [
"3678"
],
"CVE-2009-4273": [
"33535"
],
"CVE-2009-3469": [
"33254"
],
"CVE-2017-8618": [
"42337"
],
"CVE-2005-4429": [
"27030"
],
"CVE-2017-6823": [
"41594"
],
"CVE-2011-4317": [
"36352"
],
"CVE-2011-4640": [
"37943"
],
"CVE-2011-4643": [
"18245"
],
"CVE-2005-4427": [
"26973",
"26975",
"26974"
],
"CVE-2005-1100": [
"934"
],
"CVE-2011-4644": [
"18245"
],
"CVE-2011-1143": [
"35432"
],
"CVE-2005-4423": [
"26474"
],
"CVE-2015-4593": [
"39402"
],
"CVE-2016-5310": [
"40405"
],
"CVE-2006-6917": [
"3086"
],
"CVE-2016-5312": [
"40437"
],
"CVE-2017-9730": [
"42193"
],
"CVE-2015-6835": [
"38123"
],
"CVE-2012-3808": [
"22007"
],
"CVE-2012-0957": [
"37937"
],
"CVE-2010-4711": [
"15463"
],
"CVE-2007-4208": [
"30451"
],
"CVE-1999-1587": [
"2242"
],
"CVE-2017-2479": [
"41866"
],
"CVE-2005-0153": [
"25080"
],
"CVE-2013-4975": [
"27402"
],
"CVE-2008-5591": [
"7351"
],
"CVE-2007-6414": [
"4731"
],
"CVE-2010-4234": [
"15508"
],
"CVE-2002-1349": [
"22082"
],
"CVE-2007-2686": [
"30068"
],
"CVE-2017-1154": [
"42400"
],
"CVE-2013-2134": [
"38549"
],
"CVE-2017-1149": [
"42408"
],
"CVE-2003-0655": [
"22979"
],
"CVE-2013-2131": [
"38521"
],
"CVE-2008-6758": [
"7628"
],
"CVE-2001-0021": [
"20469"
],
"CVE-2014-7228": [
"35033"
],
"CVE-2001-0023": [
"20497"
],
"CVE-2001-0024": [
"20503"
],
"CVE-2017-1156": [
"42614"
],
"CVE-2001-0026": [
"20494"
],
"CVE-2008-0397": [
"4958"
],
"CVE-2001-0028": [
"20495",
"20496"
],
"CVE-2008-3163": [
"32011"
],
"CVE-2006-4891": [
"2386"
],
"CVE-2013-1114": [
"24449"
],
"CVE-2005-1365": [
"25669"
],
"CVE-2005-1366": [
"25666"
],
"CVE-2008-3162": [
"32019"
],
"CVE-2006-5145": [
"28730",
"28731"
],
"CVE-2006-5147": [
"2461"
],
"CVE-2006-5146": [
"28733",
"28732",
"28734"
],
"CVE-2006-5141": [
"28728"
],
"CVE-2006-5140": [
"2456"
],
"CVE-2006-5143": [
"3495",
"28765",
"16401",
"28766"
],
"CVE-2008-5599": [
"7352"
],
"CVE-2013-1690": [
"27429"
],
"CVE-2016-0846": [
"39686"
],
"CVE-2006-5148": [
"2459"
],
"CVE-2012-5959": [
"24455"
],
"CVE-2012-5958": [
"24455"
],
"CVE-2010-3135": [
"14774"
],
"CVE-2008-5770": [
"7451"
],
"CVE-2010-4935": [
"15126"
],
"CVE-2008-4460": [
"6379"
],
"CVE-2007-3549": [
"4127"
],
"CVE-2010-4232": [
"15506"
],
"CVE-2004-0591": [
"24227"
],
"CVE-2004-0597": [
"393",
"25094",
"389"
],
"CVE-2005-0776": [
"25208"
],
"CVE-2004-0595": [
"24280"
],
"CVE-2004-0594": [
"660"
],
"CVE-2006-2119": [
"27767"
],
"CVE-2009-5090": [
"8043"
],
"CVE-2005-1032": [
"4300"
],
"CVE-2001-0328": [
"19522"
],
"CVE-2006-2116": [
"27784"
],
"CVE-2004-1986": [
"24073"
],
"CVE-2013-4976": [
"27402"
],
"CVE-2007-2498": [
"3823"
],
"CVE-2017-9747": [
"42200"
],
"CVE-2008-6815": [
"6855"
],
"CVE-2017-0202": [
"41941"
],
"CVE-2014-1779": [
"34010"
],
"CVE-2017-9746": [
"42199"
],
"CVE-2008-0326": [
"4917"
],
"CVE-2008-6367": [
"7435"
],
"CVE-2010-2860": [
"14536"
],
"CVE-2017-9749": [
"42201"
],
"CVE-2009-5091": [
"8050"
],
"CVE-2008-0327": [
"4914"
],
"CVE-2006-5497": [
"2600"
],
"CVE-2010-2866": [
"15076"
],
"CVE-2007-3237": [
"4063"
],
"CVE-2008-0320": [
"18923"
],
"CVE-2014-9445": [
"35584"
],
"CVE-2006-6942": [
"29059",
"29058",
"29060",
"29061"
],
"CVE-2000-0280": [
"19834"
],
"CVE-2012-4514": [
"22406"
],
"CVE-2016-5309": [
"40405"
],
"CVE-1999-0968": [
"20395",
"20394"
],
"CVE-2016-9351": [
"42402"
],
"CVE-2014-1778": [
"34010"
],
"CVE-2012-0266": [
"21841"
],
"CVE-2012-0267": [
"21839"
],
"CVE-2016-1741": [
"39615"
],
"CVE-1999-0960": [
"19262"
],
"CVE-2007-0257": [
"29446"
],
"CVE-2010-3138": [
"14765",
"14788"
],
"CVE-2002-0436": [
"21340"
],
"CVE-2007-2424": [
"3818"
],
"CVE-2005-2868": [
"1174"
],
"CVE-2007-0704": [
"2329"
],
"CVE-2008-2177": [
"5537"
],
"CVE-2017-2528": [
"42105"
],
"CVE-2008-2175": [
"5533"
],
"CVE-2008-4318": [
"6559"
],
"CVE-2014-9440": [
"35591"
],
"CVE-2005-2866": [
"1173"
],
"CVE-2008-1482": [
"31462"
],
"CVE-2008-1480": [
"5258"
],
"CVE-2008-5773": [
"7491"
],
"CVE-1999-1219": [
"19354"
],
"CVE-2007-0701": [
"3247"
],
"CVE-2008-1484": [
"5165"
],
"CVE-2017-5594": [
"41143"
],
"CVE-2008-0328": [
"4915"
],
"CVE-2008-1488": [
"31540"
],
"CVE-2008-1489": [
"5498"
],
"CVE-2008-0329": [
"4912"
],
"CVE-2016-8869": [
"40637"
],
"CVE-2013-0249": [
"24487"
],
"CVE-2001-1370": [
"21022"
],
"CVE-2008-5776": [
"7482"
],
"CVE-2003-0240": [
"22626"
],
"CVE-2014-5377": [
"34449"
],
"CVE-2007-3118": [
"4034"
],
"CVE-2010-0642": [
"11403"
],
"CVE-2014-5370": [
"36815"
],
"CVE-2010-0641": [
"11403"
],
"CVE-2012-3483": [
"20417",
"20443"
],
"CVE-2008-6258": [
"7141"
],
"CVE-2008-6259": [
"7141"
],
"CVE-2007-4718": [
"30556"
],
"CVE-2010-1095": [
"33679"
],
"CVE-2008-6700": [
"5797"
],
"CVE-2008-6253": [
"7153"
],
"CVE-2008-6250": [
"6079"
],
"CVE-2008-2282": [
"5617"
],
"CVE-2015-1724": [
"38272"
],
"CVE-2008-2284": [
"31783"
],
"CVE-2015-2995": [
"37667"
],
"CVE-2008-2286": [
"29552"
],
"CVE-2003-0840": [
"23236"
],
"CVE-2000-0912": [
"22204"
],
"CVE-2003-0842": [
"126"
],
"CVE-2012-3952": [
"37590"
],
"CVE-2000-0917": [
"16842",
"230",
"227",
"226"
],
"CVE-2000-0916": [
"19522"
],
"CVE-2007-5131": [
"4459"
],
"CVE-2007-0450": [
"29739"
],
"CVE-2003-0848": [
"23228"
],
"CVE-2003-0849": [
"23183",
"23182",
"105"
],
"CVE-2000-0919": [
"20278"
],
"CVE-2007-0329": [
"3125"
],
"CVE-2007-5139": [
"4462"
],
"CVE-2010-1091": [
"11588"
],
"CVE-2007-6110": [
"30818"
],
"CVE-2008-2883": [
"5876"
],
"CVE-2007-3294": [
"4080"
],
"CVE-2007-6113": [
"4347"
],
"CVE-2011-0978": [
"17227"
],
"CVE-2012-3485": [
"24578",
"20443"
],
"CVE-2007-1492": [
"29738"
],
"CVE-2007-1493": [
"3450"
],
"CVE-2012-5049": [
"18112"
],
"CVE-2012-5048": [
"18112"
],
"CVE-2001-1083": [
"20973"
],
"CVE-2010-1721": [
"12246"
],
"CVE-2001-1085": [
"20992"
],
"CVE-2007-1499": [
"29741"
],
"CVE-2001-1086": [
"20993"
],
"CVE-2010-2126": [
"34017",
"34016"
],
"CVE-2008-6670": [
"31958"
],
"CVE-2014-2771": [
"34010"
],
"CVE-2008-2555": [
"5706"
],
"CVE-2012-0677": [
"19098",
"19387"
],
"CVE-2008-2554": [
"5705"
],
"CVE-2006-4362": [
"28422"
],
"CVE-2013-5748": [
"28656"
],
"CVE-2006-3400": [
"1976"
],
"CVE-2006-3401": [
"1977"
],
"CVE-2006-4366": [
"28423"
],
"CVE-2004-2697": [
"23883"
],
"CVE-2015-4010": [
"37264"
],
"CVE-2006-4365": [
"2251"
],
"CVE-2005-2287": [
"16819",
"1463",
"1101"
],
"CVE-2013-5743": [
"28972"
],
"CVE-2004-2699": [
"24184"
],
"CVE-2013-5745": [
"28338"
],
"CVE-2014-9305": [
"35459"
],
"CVE-2013-5211": [
"33073"
],
"CVE-2011-3544": [
"18171"
],
"CVE-2011-3625": [
"18954"
],
"CVE-2011-1524": [
"17026"
],
"CVE-2014-2776": [
"34010"
],
"CVE-2013-4811": [
"28336"
],
"CVE-2015-8770": [
"39245"
],
"CVE-2014-2777": [
"34010"
],
"CVE-2014-1777": [
"34010"
],
"CVE-2008-2889": [
"31941"
],
"CVE-2007-1697": [
"3552"
],
"CVE-2007-1142": [
"29628",
"29629"
],
"CVE-2007-1140": [
"29635"
],
"CVE-2007-1141": [
"29627"
],
"CVE-2008-0289": [
"31011"
],
"CVE-2008-0288": [
"4895"
],
"CVE-2008-0287": [
"4889"
],
"CVE-2008-0286": [
"31028"
],
"CVE-2007-1148": [
"29636"
],
"CVE-2007-1149": [
"29637",
"29638"
],
"CVE-2008-0283": [
"4883"
],
"CVE-2002-2071": [
"21261"
],
"CVE-2008-0281": [
"31009"
],
"CVE-2002-2073": [
"21260"
],
"CVE-2011-5233": [
"18257"
],
"CVE-1999-0749": [
"19462"
],
"CVE-2015-2528": [
"38201"
],
"CVE-2011-5230": [
"18246"
],
"CVE-2006-2656": [
"1831"
],
"CVE-1999-0038": [
"19173",
"19172"
],
"CVE-1999-0039": [
"19299"
],
"CVE-1999-0036": [
"336",
"19310"
],
"CVE-2015-2523": [
"38214"
],
"CVE-2008-2827": [
"31959"
],
"CVE-2015-2521": [
"38216"
],
"CVE-2004-2344": [
"24143"
],
"CVE-2008-6873": [
"7288"
],
"CVE-2008-6870": [
"7348"
],
"CVE-2008-6871": [
"7348"
],
"CVE-2008-2216": [
"5523"
],
"CVE-2014-2587": [
"32368"
],
"CVE-2007-5646": [
"4547"
],
"CVE-2009-4154": [
"33383"
],
"CVE-2009-4155": [
"10253"
],
"CVE-2009-4156": [
"10259"
],
"CVE-2014-6395": [
"35580"
],
"CVE-2008-7070": [
"7181"
],
"CVE-2007-5795": [
"30736"
],
"CVE-2006-2636": [
"32760"
],
"CVE-2009-4423": [
"10606"
],
"CVE-2009-4487": [
"33490"
],
"CVE-2009-4484": [
"16850"
],
"CVE-2017-1030": [
"43103"
],
"CVE-2008-1730": [
"5419"
],
"CVE-2009-4488": [
"33498"
],
"CVE-2008-1733": [
"31631"
],
"CVE-2006-4927": [
"28764",
"28763"
],
"CVE-2004-1381": [
"589"
],
"CVE-2008-4707": [
"6617"
],
"CVE-2008-0469": [
"4984"
],
"CVE-2008-4705": [
"6754"
],
"CVE-2008-4702": [
"6425"
],
"CVE-2008-4703": [
"5446"
],
"CVE-2008-4700": [
"6416"
],
"CVE-2008-4701": [
"6416"
],
"CVE-2002-2251": [
"22049"
],
"CVE-2017-9259": [
"42389"
],
"CVE-2017-9258": [
"42389"
],
"CVE-2002-1652": [
"21998"
],
"CVE-2002-2255": [
"22065"
],
"CVE-2008-4708": [
"6621"
],
"CVE-2008-0464": [
"4977"
],
"CVE-2007-2363": [
"3811",
"6188"
],
"CVE-2007-2362": [
"3807"
],
"CVE-2015-2292": [
"36413"
],
"CVE-2000-0009": [
"19704"
],
"CVE-2006-2630": [
"16830"
],
"CVE-2007-2365": [
"3812"
],
"CVE-2007-2364": [
"3809"
],
"CVE-1999-0410": [
"19234"
],
"CVE-2007-2368": [
"3673"
],
"CVE-2000-0001": [
"19687"
],
"CVE-2009-0529": [
"8017"
],
"CVE-2006-3967": [
"28310"
],
"CVE-2000-0002": [
"19689",
"19688"
],
"CVE-2001-0565": [
"20773",
"20772"
],
"CVE-2001-0564": [
"20654"
],
"CVE-2003-0150": [
"22340"
],
"CVE-2001-0566": [
"20824"
],
"CVE-2001-0561": [
"20832",
"20833",
"20831"
],
"CVE-2006-2758": [
"18571"
],
"CVE-2001-0563": [
"20834"
],
"CVE-2009-4730": [
"9340"
],
"CVE-2009-4732": [
"9335"
],
"CVE-2009-4733": [
"9336"
],
"CVE-2009-4734": [
"9275"
],
"CVE-2009-4735": [
"9274"
],
"CVE-2005-1951": [
"25840"
],
"CVE-2005-1950": [
"1039",
"1041",
"1040"
],
"CVE-2010-1069": [
"11080"
],
"CVE-2010-1460": [
"12252"
],
"CVE-2014-1773": [
"34010"
],
"CVE-2010-1060": [
"11775"
],
"CVE-2010-4543": [
"35162"
],
"CVE-2010-1062": [
"11773"
],
"CVE-2010-1065": [
"11015"
],
"CVE-2010-1064": [
"11023"
],
"CVE-2010-1067": [
"11098"
],
"CVE-2010-1066": [
"11025"
],
"CVE-2003-1407": [
"22245"
],
"CVE-2003-1406": [
"22256",
"22257"
],
"CVE-2003-1157": [
"23316"
],
"CVE-2003-1151": [
"23307"
],
"CVE-2007-2149": [
"3725"
],
"CVE-2007-2148": [
"3725"
],
"CVE-2007-2147": [
"3725"
],
"CVE-2010-2263": [
"13818",
"13822"
],
"CVE-2007-2145": [
"3754"
],
"CVE-2007-2144": [
"3753"
],
"CVE-2010-2266": [
"13818"
],
"CVE-2003-1158": [
"23166"
],
"CVE-2007-2141": [
"3758"
],
"CVE-2014-8393": [
"14787",
"14786"
],
"CVE-2015-1365": [
"35846"
],
"CVE-2015-1364": [
"35857"
],
"CVE-2006-5528": [
"28840"
],
"CVE-2015-1362": [
"35870"
],
"CVE-2012-2138": [
"37487"
],
"CVE-2006-4036": [
"2142"
],
"CVE-2015-1368": [
"35786"
],
"CVE-2008-6157": [
"7613"
],
"CVE-2017-1699": [
"43178"
],
"CVE-2015-5550": [
"37871"
],
"CVE-2015-7903": [
"38338"
],
"CVE-2015-7902": [
"38338"
],
"CVE-2015-7901": [
"38338",
"42698"
],
"CVE-2015-7900": [
"38338"
],
"CVE-2007-3896": [
"30645"
],
"CVE-2017-1696": [
"43177"
],
"CVE-2017-1695": [
"43185",
"43186",
"43188"
],
"CVE-2017-1694": [
"43184",
"43324"
],
"CVE-2006-0003": [
"2052",
"2164"
],
"CVE-2006-5155": [
"2455"
],
"CVE-2007-1473": [
"29745"
],
"CVE-2006-5521": [
"2614"
],
"CVE-2009-2233": [
"8994"
],
"CVE-2015-3214": [
"37990"
],
"CVE-2008-6853": [
"7611"
],
"CVE-2003-1435": [
"22266"
],
"CVE-2007-2429": [
"29931"
],
"CVE-2007-1476": [
"29743"
],
"CVE-2010-2915": [
"14435"
],
"CVE-2009-2255": [
"9004"
],
"CVE-2017-7690": [
"43225"
],
"CVE-2009-2257": [
"8963"
],
"CVE-2006-6121": [
"2866"
],
"CVE-2006-0005": [
"1504",
"1505",
"1520"
],
"CVE-2006-6124": [
"29045"
],
"CVE-2006-6125": [
"29167"
],
"CVE-2015-4685": [
"37449"
],
"CVE-2010-2917": [
"14354"
],
"CVE-2009-2259": [
"9023"
],
"CVE-2009-2258": [
"8963"
],
"CVE-2006-2323": [
"1769"
],
"CVE-2009-4496": [
"33504"
],
"CVE-2007-3096": [
"4036"
],
"CVE-2010-1688": [
"12662"
],
"CVE-2010-1685": [
"12368"
],
"CVE-2014-8655": [
"35075"
],
"CVE-2007-3098": [
"4033"
],
"CVE-2010-1686": [
"12469"
],
"CVE-2010-1681": [
"14944",
"17451"
],
"CVE-2015-6168": [
"40878"
],
"CVE-2014-8654": [
"35075"
],
"CVE-2008-7203": [
"4856"
],
"CVE-2007-3809": [
"4185"
],
"CVE-2009-0109": [
"7682"
],
"CVE-2009-0108": [
"7674"
],
"CVE-2007-4115": [
"30435",
"30434",
"30433"
],
"CVE-2009-0103": [
"7687"
],
"CVE-2016-8527": [
"41482"
],
"CVE-2016-8526": [
"41482"
],
"CVE-2009-0107": [
"7672"
],
"CVE-2012-6096": [
"24084",
"24159"
],
"CVE-2009-0105": [
"7680"
],
"CVE-2009-0104": [
"7680"
],
"CVE-2009-1504": [
"8529"
],
"CVE-2009-1506": [
"8563"
],
"CVE-2009-1500": [
"8565"
],
"CVE-2009-1502": [
"8566"
],
"CVE-2009-1503": [
"8571"
],
"CVE-2008-3167": [
"6024"
],
"CVE-2008-3166": [
"6028",
"6024"
],
"CVE-2008-3165": [
"6009"
],
"CVE-2008-3164": [
"32016"
],
"CVE-2009-1508": [
"8317"
],
"CVE-2009-1509": [
"8341"
],
"CVE-2008-3161": [
"32046"
],
"CVE-2008-4775": [
"32531"
],
"CVE-2007-3548": [
"4126"
],
"CVE-2010-3134": [
"14790"
],
"CVE-2010-3137": [
"14789"
],
"CVE-2010-3136": [
"14766"
],
"CVE-2010-3131": [
"14730",
"14783"
],
"CVE-2010-3130": [
"14764"
],
"CVE-2010-3133": [
"14721"
],
"CVE-2014-9448": [
"35105",
"18726",
"35377"
],
"CVE-2007-3236": [
"4064"
],
"CVE-2010-3682": [
"34506"
],
"CVE-2007-3542": [
"4096"
],
"CVE-2010-3680": [
"34505"
],
"CVE-2010-3139": [
"14758"
],
"CVE-2014-4162": [
"33518"
],
"CVE-2007-3230": [
"4072"
],
"CVE-2007-3547": [
"4116"
],
"CVE-2012-1200": [
"36699",
"36698",
"36697",
"36696"
],
"CVE-2006-6391": [
"2769"
],
"CVE-2012-4940": [
"37996"
],
"CVE-2016-1596": [
"39687"
],
"CVE-2006-6390": [
"2889"
],
"CVE-2012-4949": [
"38016"
],
"CVE-2017-3195": [
"41823"
],
"CVE-2010-1540": [
"11625"
],
"CVE-2012-2236": [
"18519"
],
"CVE-2004-1855": [
"23873"
],
"CVE-2008-5210": [
"5586"
],
"CVE-2008-6065": [
"32475"
],
"CVE-2015-6996": [
"39380"
],
"CVE-2009-3322": [
"9646"
],
"CVE-2015-5555": [
"37874"
],
"CVE-2015-5468": [
"37530"
],
"CVE-2012-0389": [
"36547",
"18447"
],
"CVE-2016-2782": [
"39539"
],
"CVE-2014-5144": [
"36463"
],
"CVE-2010-0817": [
"12450"
],
"CVE-2010-0816": [
"12564"
],
"CVE-2014-5140": [
"34552"
],
"CVE-2016-2784": [
"39760"
],
"CVE-2008-4054": [
"6310"
],
"CVE-2001-1460": [
"21119"
],
"CVE-2006-0783": [
"27243"
],
"CVE-2013-2653": [
"38689"
],
"CVE-2007-6164": [
"4665"
],
"CVE-2009-3186": [
"33188",
"33186",
"33187"
],
"CVE-1999-0759": [
"19496"
],
"CVE-2005-0892": [
"25275",
"900"
],
"CVE-2006-1470": [
"28135"
],
"CVE-2002-2149": [
"21656"
],
"CVE-2011-4786": [
"18381"
],
"CVE-2006-6648": [
"2948"
],
"CVE-2004-1859": [
"23875"
],
"CVE-2015-0107": [
"36002"
],
"CVE-2015-0104": [
"36002"
],
"CVE-2015-5465": [
"38054"
],
"CVE-2007-3234": [
"4062"
],
"CVE-2004-1854": [
"23876"
],
"CVE-2004-1857": [
"23880",
"23879"
],
"CVE-2004-1856": [
"23878"
],
"CVE-2011-4789": [
"18423"
],
"CVE-2010-3591": [
"16055",
"16053"
],
"CVE-2005-1931": [
"1162"
],
"CVE-2010-3306": [
"14925"
],
"CVE-2015-4591": [
"39402"
],
"CVE-2006-0870": [
"1514"
],
"CVE-2002-1757": [
"21421"
],
"CVE-2006-0877": [
"27354"
],
"CVE-2006-0875": [
"27256"
],
"CVE-2007-1619": [
"3511"
],
"CVE-2014-0644": [
"32623"
],
"CVE-2008-2390": [
"5511"
],
"CVE-2005-4049": [
"26731"
],
"CVE-2002-0083": [
"21314"
],
"CVE-2002-0082": [
"764",
"21671"
],
"CVE-2006-4178": [
"28648"
],
"CVE-2013-5020": [
"38639"
],
"CVE-2016-3136": [
"39541"
],
"CVE-2015-5558": [
"37878"
],
"CVE-2016-7626": [
"40906"
],
"CVE-1999-0210": [
"19199"
],
"CVE-2013-5028": [
"38691"
],
"CVE-2007-4528": [
"4311"
],
"CVE-2006-5802": [
"2722"
],
"CVE-2005-4671": [
"25464"
],
"CVE-2009-3613": [
"33289"
],
"CVE-2011-4871": [
"17965"
],
"CVE-2005-4675": [
"26349"
],
"CVE-2005-4674": [
"26348"
],
"CVE-2005-4676": [
"27140"
],
"CVE-2011-4878": [
"18166"
],
"CVE-2006-2554": [
"1783"
],
"CVE-2014-8953": [
"35129"
],
"CVE-2015-4594": [
"39402"
],
"CVE-1999-1170": [
"19167"
],
"CVE-1999-1171": [
"19167"
],
"CVE-2008-0874": [
"5157"
],
"CVE-2008-6956": [
"7136"
],
"CVE-2002-0613": [
"21425"
],
"CVE-2008-3317": [
"6066"
],
"CVE-2002-1135": [
"21825"
],
"CVE-2013-3632": [
"29323"
],
"CVE-2002-0887": [
"21489"
],
"CVE-2002-0886": [
"21472"
],
"CVE-2007-3233": [
"4060"
],
"CVE-2008-2347": [
"5650"
],
"CVE-2007-0848": [
"3284"
],
"CVE-2007-0849": [
"29571"
],
"CVE-2005-2639": [
"1156"
],
"CVE-2005-2638": [
"26160",
"26161"
],
"CVE-2005-2637": [
"26159"
],
"CVE-2007-0845": [
"3282"
],
"CVE-2012-4237": [
"37584",
"37585"
],
"CVE-2007-0847": [
"3283"
],
"CVE-2012-4231": [
"37950"
],
"CVE-2003-0434": [
"22771"
],
"CVE-1999-0755": [
"19196"
],
"CVE-2003-0436": [
"22753",
"22754"
],
"CVE-2012-1038": [
"37429"
],
"CVE-2012-1039": [
"36891",
"36890",
"36888",
"36889"
],
"CVE-2013-1309": [
"40893"
],
"CVE-2008-5869": [
"32469"
],
"CVE-2004-2547": [
"24176"
],
"CVE-2008-5864": [
"7567",
"7539",
"7538",
"7575"
],
"CVE-2008-5865": [
"7567",
"7539",
"7538",
"7575"
],
"CVE-2013-1306": [
"40894"
],
"CVE-2008-5860": [
"7529"
],
"CVE-1999-0144": [
"20561",
"20562"
],
"CVE-2008-5862": [
"7521"
],
"CVE-2008-5863": [
"7530"
],
"CVE-2006-6247": [
"29196",
"29195"
],
"CVE-2003-0376": [
"23374"
],
"CVE-2010-2809": [
"34426"
],
"CVE-2006-5777": [
"2709"
],
"CVE-2015-3456": [
"37053"
],
"CVE-2006-5772": [
"2704"
],
"CVE-2006-5773": [
"2704"
],
"CVE-2006-5770": [
"28904",
"28905",
"28902",
"28903",
"28900",
"28901"
],
"CVE-2006-0341": [
"27115"
],
"CVE-2013-0658": [
"24474"
],
"CVE-2000-1186": [
"211"
],
"CVE-2002-0611": [
"22228"
],
"CVE-2013-3639": [
"38596"
],
"CVE-2000-1181": [
"20406"
],
"CVE-2000-1180": [
"20411"
],
"CVE-2015-4465": [
"37200"
],
"CVE-2008-5706": [
"7183"
],
"CVE-1999-0417": [
"19326"
],
"CVE-2007-1897": [
"3656"
],
"CVE-2013-0657": [
"17352"
],
"CVE-2007-5308": [
"4501"
],
"CVE-2007-5309": [
"4496"
],
"CVE-2003-0385": [
"22748"
],
"CVE-2007-5659": [
"16674",
"31114"
],
"CVE-2000-0760": [
"20132"
],
"CVE-2003-0380": [
"39"
],
"CVE-2007-5300": [
"4498"
],
"CVE-2007-5653": [
"4553"
],
"CVE-2007-5650": [
"30697"
],
"CVE-2007-5304": [
"4490"
],
"CVE-2007-5305": [
"4490"
],
"CVE-2007-5654": [
"4556"
],
"CVE-2015-2857": [
"37597"
],
"CVE-2006-2926": [
"1885",
"16690"
],
"CVE-2006-2922": [
"27989",
"27988"
],
"CVE-2008-1682": [
"5345"
],
"CVE-2012-1900": [
"18575"
],
"CVE-2007-3290": [
"4082"
],
"CVE-2006-5483": [
"2542"
],
"CVE-2006-2928": [
"1890"
],
"CVE-2006-2929": [
"1886"
],
"CVE-2010-4221": [
"15449",
"16851",
"16878"
],
"CVE-2007-1795": [
"3611"
],
"CVE-2007-1793": [
"29810"
],
"CVE-2009-1807": [
"8757"
],
"CVE-2007-1791": [
"3605"
],
"CVE-2010-4227": [
"16234"
],
"CVE-2017-5473": [
"41141"
],
"CVE-2007-2485": [
"3828"
],
"CVE-2009-4547": [
"33158",
"33155",
"33157"
],
"CVE-2009-2888": [
"34770"
],
"CVE-2015-1587": [
"35113"
],
"CVE-2009-2881": [
"9246"
],
"CVE-2009-2882": [
"33106",
"33107",
"33108",
"33109"
],
"CVE-2009-2883": [
"9248"
],
"CVE-2009-2884": [
"34893"
],
"CVE-2009-2885": [
"34894"
],
"CVE-2008-4715": [
"5493"
],
"CVE-2006-2699": [
"27919"
],
"CVE-2009-2924": [
"9453"
],
"CVE-2007-3582": [
"4141"
],
"CVE-2013-5978": [
"28959"
],
"CVE-2013-5979": [
"26955"
],
"CVE-2006-5229": [
"3303"
],
"CVE-2006-2383": [
"27984"
],
"CVE-2006-0209": [
"27075"
],
"CVE-2012-5972": [
"19455"
],
"CVE-2015-5784": [
"38137"
],
"CVE-2008-5394": [
"7313"
],
"CVE-2010-0496": [
"11273"
],
"CVE-2011-2202": [
"35855"
],
"CVE-2011-2201": [
"35836"
],
"CVE-2008-1838": [
"5444"
],
"CVE-2006-0206": [
"1570"
],
"CVE-1999-0264": [
"20434"
],
"CVE-2012-6568": [
"21988"
],
"CVE-1999-0750": [
"19492"
],
"CVE-2010-0108": [
"33642"
],
"CVE-2001-1142": [
"21009"
],
"CVE-2010-0105": [
"12375"
],
"CVE-2006-5893": [
"2767"
],
"CVE-2014-2399": [
"33897"
],
"CVE-2008-0610": [
"18666"
],
"CVE-2008-0611": [
"5062"
],
"CVE-2008-0612": [
"5057"
],
"CVE-2008-0613": [
"5057"
],
"CVE-2017-7004": [
"42145"
],
"CVE-2005-0948": [
"25318"
],
"CVE-2008-6119": [
"7205"
],
"CVE-2008-6118": [
"7205",
"7210"
],
"CVE-2007-2615": [
"3875"
],
"CVE-2006-6026": [
"3531"
],
"CVE-2008-6115": [
"7195"
],
"CVE-2008-6114": [
"7184"
],
"CVE-2008-6117": [
"7202"
],
"CVE-2008-6116": [
"7182"
],
"CVE-2008-6111": [
"7186"
],
"CVE-2012-0830": [
"18460"
],
"CVE-2005-0945": [
"25313"
],
"CVE-2008-6112": [
"7190"
],
"CVE-2008-5648": [
"7025"
],
"CVE-2009-4832": [
"8983"
],
"CVE-2017-1758": [
"43243",
"43249",
"43244",
"43245",
"43242",
"43246",
"43240",
"43250",
"43251",
"43252"
],
"CVE-2017-1759": [
"43275",
"43267",
"43239",
"43238",
"43237",
"43235",
"43264",
"43265",
"43268",
"43241"
],
"CVE-2009-3825": [
"9103"
],
"CVE-2009-3824": [
"9156"
],
"CVE-2016-4206": [
"40100"
],
"CVE-2009-4834": [
"9590"
],
"CVE-2008-5640": [
"7290"
],
"CVE-2009-3828": [
"10209"
],
"CVE-2008-5642": [
"7285"
],
"CVE-2008-5643": [
"7092"
],
"CVE-2008-5132": [
"7114"
],
"CVE-2017-1757": [
"43260",
"43261",
"43262",
"43259",
"43258",
"43254",
"43257",
"43253",
"43255",
"43256"
],
"CVE-2004-0239": [
"14453"
],
"CVE-2008-5131": [
"7014"
],
"CVE-2010-1476": [
"12150"
],
"CVE-2010-1477": [
"12184"
],
"CVE-2013-4883": [
"26807"
],
"CVE-2013-4882": [
"26807"
],
"CVE-2013-4885": [
"38741"
],
"CVE-2010-1473": [
"12171"
],
"CVE-2010-1470": [
"12166"
],
"CVE-2010-1471": [
"12170"
],
"CVE-2013-4889": [
"38746"
],
"CVE-2013-4888": [
"38745"
],
"CVE-2007-6651": [
"4814"
],
"CVE-2007-6650": [
"4814"
],
"CVE-2007-6309": [
"30857",
"30858"
],
"CVE-2008-1602": [
"18515"
],
"CVE-2007-6655": [
"4811"
],
"CVE-2014-2647": [
"35076"
],
"CVE-2017-9936": [
"42300"
],
"CVE-2009-2921": [
"9353"
],
"CVE-2011-3478": [
"38599",
"19407"
],
"CVE-2008-5980": [
"7319"
],
"CVE-2013-6955": [
"30470"
],
"CVE-2006-3947": [
"2086"
],
"CVE-2011-4875": [
"18166"
],
"CVE-2005-3487": [
"1285"
],
"CVE-2005-0883": [
"25263",
"25264"
],
"CVE-2010-3904": [
"15285"
],
"CVE-2010-3906": [
"15744"
],
"CVE-2009-2335": [
"17702"
],
"CVE-2013-3686": [
"26174"
],
"CVE-2013-3687": [
"26174"
],
"CVE-2013-3684": [
"38585"
],
"CVE-2012-0809": [
"18436",
"25134"
],
"CVE-2007-3933": [
"4193"
],
"CVE-2007-3932": [
"4194"
],
"CVE-2007-3935": [
"4197"
],
"CVE-2007-3934": [
"4195"
],
"CVE-2007-3937": [
"4198"
],
"CVE-2007-3936": [
"4198"
],
"CVE-2007-3939": [
"6789",
"4192"
],
"CVE-2007-3938": [
"4199"
],
"CVE-2013-3482": [
"26708"
],
"CVE-2006-7101": [
"2759"
],
"CVE-2008-2161": [
"5563"
],
"CVE-2008-4423": [
"27771",
"6232"
],
"CVE-2006-7100": [
"2525"
],
"CVE-2010-1216": [
"11832"
],
"CVE-2010-1217": [
"11814"
],
"CVE-2005-0681": [
"856"
],
"CVE-2015-6174": [
"39026"
],
"CVE-2013-6830": [
"29734"
],
"CVE-2012-6151": [
"38854"
],
"CVE-2015-6171": [
"39025"
],
"CVE-2008-4421": [
"6686"
],
"CVE-2001-1559": [
"21167"
],
"CVE-2006-7106": [
"2602"
],
"CVE-2013-3538": [
"38476"
],
"CVE-2011-5005": [
"18118"
],
"CVE-2011-5006": [
"18137"
],
"CVE-2011-5007": [
"18187",
"18240"
],
"CVE-2011-5001": [
"18514"
],
"CVE-2011-5002": [
"18184"
],
"CVE-2011-5003": [
"18183"
],
"CVE-2013-3530": [
"38441"
],
"CVE-2013-3531": [
"25726"
],
"CVE-2013-3532": [
"38458"
],
"CVE-2006-7104": [
"28818"
],
"CVE-2011-5009": [
"36377",
"36378"
],
"CVE-2013-3536": [
"24934"
],
"CVE-2013-3537": [
"38477"
],
"CVE-2006-6337": [
"29216"
],
"CVE-2006-6334": [
"5106"
],
"CVE-2002-1034": [
"21610"
],
"CVE-2006-6332": [
"16835",
"10024",
"3389"
],
"CVE-2006-1918": [
"27647"
],
"CVE-2002-2321": [
"21906"
],
"CVE-2017-6465": [
"41511"
],
"CVE-2006-1917": [
"1683"
],
"CVE-2008-3420": [
"6138"
],
"CVE-2004-1719": [
"24379",
"24378",
"24380",
"24377"
],
"CVE-2006-1912": [
"27667"
],
"CVE-2007-3158": [
"30159"
],
"CVE-2006-6339": [
"29207"
],
"CVE-2006-6338": [
"2876"
],
"CVE-2006-3944": [
"28258"
],
"CVE-2011-1838": [
"35761"
],
"CVE-2006-1645": [
"1631"
],
"CVE-2006-1314": [
"2057"
],
"CVE-2006-1315": [
"2057"
],
"CVE-2011-2039": [
"17366"
],
"CVE-2008-0557": [
"5030"
],
"CVE-2009-1210": [
"8308"
],
"CVE-2008-2351": [
"5641"
],
"CVE-2016-0151": [
"39740"
],
"CVE-2004-1194": [
"655"
],
"CVE-2004-1627": [
"592"
],
"CVE-2008-4519": [
"6678"
],
"CVE-2008-4518": [
"6678"
],
"CVE-2004-1622": [
"24698"
],
"CVE-2008-5053": [
"7096"
],
"CVE-2004-1192": [
"681"
],
"CVE-2016-3139": [
"39538"
],
"CVE-2008-0871": [
"5695",
"16779"
],
"CVE-2008-0872": [
"31240"
],
"CVE-2008-4510": [
"6671"
],
"CVE-2008-4517": [
"6677"
],
"CVE-2008-4516": [
"6675"
],
"CVE-2008-4514": [
"6689",
"6704"
],
"CVE-2008-5654": [
"7046"
],
"CVE-2015-2084": [
"36161"
],
"CVE-2007-2556": [
"3858",
"6749"
],
"CVE-2014-7153": [
"34524"
],
"CVE-2010-1948": [
"12366"
],
"CVE-2012-2099": [
"36948",
"36947"
],
"CVE-2007-2553": [
"30017"
],
"CVE-2009-1751": [
"8748"
],
"CVE-2014-8272": [
"35770"
],
"CVE-2012-2095": [
"18733"
],
"CVE-2009-1752": [
"8744"
],
"CVE-2005-0569": [
"25160"
],
"CVE-2008-3391": [
"32120",
"32119"
],
"CVE-2007-2249": [
"29889"
],
"CVE-2008-3396": [
"32125"
],
"CVE-2008-3398": [
"6131"
],
"CVE-2001-0797": [
"346",
"9917",
"21179",
"16327",
"57",
"10036",
"16928",
"716"
],
"CVE-2013-2333": [
"28973"
],
"CVE-2009-1335": [
"32902"
],
"CVE-2008-5653": [
"7044"
],
"CVE-2005-0566": [
"767"
],
"CVE-2017-6803": [
"41574"
],
"CVE-2009-3446": [
"9733"
],
"CVE-2009-3444": [
"9825"
],
"CVE-2009-3443": [
"9822"
],
"CVE-2010-4873": [
"34989"
],
"CVE-2017-6805": [
"41592"
],
"CVE-2009-3440": [
"9828"
],
"CVE-2016-5845": [
"40230"
],
"CVE-2014-3427": [
"39334"
],
"CVE-2016-5847": [
"40230"
],
"CVE-2005-1161": [
"25426",
"25425",
"25424"
],
"CVE-2007-4220": [
"30532"
],
"CVE-2008-2346": [
"5645"
],
"CVE-2005-1164": [
"941"
],
"CVE-2005-1165": [
"941"
],
"CVE-2004-1442": [
"23598"
],
"CVE-2017-9750": [
"42198"
],
"CVE-2004-1441": [
"24287"
],
"CVE-2017-9756": [
"42204"
],
"CVE-2011-0504": [
"15968"
],
"CVE-2004-1444": [
"24179"
],
"CVE-2006-5283": [
"2519"
],
"CVE-2003-1366": [
"22210"
],
"CVE-2013-3827": [
"38802"
],
"CVE-2003-1364": [
"22460"
],
"CVE-2009-1330": [
"10619",
"8403",
"8404",
"8405",
"8407",
"10602",
"14550",
"8427",
"39933"
],
"CVE-2008-5652": [
"7045"
],
"CVE-2010-2743": [
"15985"
],
"CVE-2008-2341": [
"5624"
],
"CVE-2009-3535": [
"9089"
],
"CVE-2017-8476": [
"42229"
],
"CVE-2006-6599": [
"2903"
],
"CVE-2006-6598": [
"2902"
],
"CVE-2002-0637": [
"21625"
],
"CVE-2008-2342": [
"5624"
],
"CVE-2006-6593": [
"2544"
],
"CVE-2006-6592": [
"28799",
"28798",
"28797",
"28802",
"28801",
"28800"
],
"CVE-2006-6590": [
"2931"
],
"CVE-2006-6597": [
"29281"
],
"CVE-2007-1293": [
"3403"
],
"CVE-2000-0580": [
"20048"
],
"CVE-2008-2040": [
"31713"
],
"CVE-2005-0479": [
"25123"
],
"CVE-2012-4234": [
"37683"
],
"CVE-2006-3948": [
"28294"
],
"CVE-2009-4808": [
"8133",
"6929"
],
"CVE-2007-0846": [
"3283"
],
"CVE-2013-1464": [
"38300"
],
"CVE-2013-1465": [
"24465"
],
"CVE-2013-1466": [
"24536"
],
"CVE-2012-4236": [
"37632"
],
"CVE-2005-1382": [
"25561"
],
"CVE-2005-1383": [
"25559"
],
"CVE-2005-1380": [
"25546"
],
"CVE-2005-1381": [
"25562",
"25563"
],
"CVE-2008-2348": [
"5648"
],
"CVE-2005-0701": [
"25195"
],
"CVE-2013-1468": [
"24561"
],
"CVE-2013-1469": [
"24520",
"24561"
],
"CVE-2008-2349": [
"5634"
],
"CVE-2008-7097": [
"6312"
],
"CVE-2006-5162": [
"2039"
],
"CVE-2016-0862": [
"39408"
],
"CVE-2009-4359": [
"33382"
],
"CVE-2006-5167": [
"2465"
],
"CVE-2007-6613": [
"30985"
],
"CVE-2006-5165": [
"2446"
],
"CVE-2006-0996": [
"27564"
],
"CVE-2008-5650": [
"7103"
],
"CVE-2014-2753": [
"34010"
],
"CVE-2010-0468": [
"33575"
],
"CVE-2007-0843": [
"29630"
],
"CVE-2008-7099": [
"6312"
],
"CVE-2007-5914": [
"4608"
],
"CVE-2014-0094": [
"41690"
],
"CVE-2008-4155": [
"6288"
],
"CVE-2005-0385": [
"877"
],
"CVE-2008-4719": [
"6585"
],
"CVE-2005-0382": [
"755"
],
"CVE-2008-0481": [
"4971"
],
"CVE-2012-2376": [
"18861"
],
"CVE-2006-2175": [
"1740"
],
"CVE-2006-2174": [
"27799"
],
"CVE-2006-2177": [
"27798"
],
"CVE-2006-2176": [
"27812"
],
"CVE-2006-2179": [
"27814",
"27813"
],
"CVE-2006-2178": [
"27815",
"27817",
"27816"
],
"CVE-2006-5228": [
"28767"
],
"CVE-2016-8377": [
"42700"
],
"CVE-2007-0867": [
"3285"
],
"CVE-2008-4902": [
"6917"
],
"CVE-2006-0199": [
"1418",
"1419"
],
"CVE-2006-0198": [
"27059"
],
"CVE-2012-1921": [
"18597",
"18651"
],
"CVE-2017-7269": [
"41992",
"41738"
],
"CVE-2006-2881": [
"1881"
],
"CVE-2006-0194": [
"27071"
],
"CVE-2015-2198": [
"36154"
],
"CVE-2006-6928": [
"29114",
"29115",
"29116",
"29117"
],
"CVE-2006-6929": [
"29134",
"29135",
"29136",
"29137"
],
"CVE-2009-0932": [
"16154"
],
"CVE-2008-4112": [
"6509",
"6269"
],
"CVE-2010-0480": [
"14895",
"15096",
"17659"
],
"CVE-2006-6923": [
"28949"
],
"CVE-2010-0483": [
"16541",
"11615"
],
"CVE-2006-6927": [
"29108",
"29107",
"29112",
"29113",
"29109",
"29110",
"29111"
],
"CVE-2006-6924": [
"28963",
"28964",
"28965",
"28953"
],
"CVE-2006-6925": [
"28954"
],
"CVE-2008-2119": [
"5749"
],
"CVE-2008-2118": [
"31723"
],
"CVE-1999-0908": [
"19507"
],
"CVE-2012-0241": [
"17772",
"18051"
],
"CVE-2012-0242": [
"17772"
],
"CVE-2000-0343": [
"19888",
"19887",
"19886"
],
"CVE-2008-2111": [
"31748"
],
"CVE-2008-2110": [
"31750"
],
"CVE-2008-2113": [
"5552"
],
"CVE-2008-2115": [
"5549"
],
"CVE-2008-2114": [
"5551"
],
"CVE-1999-0904": [
"19596"
],
"CVE-2008-2116": [
"5549"
],
"CVE-2005-2841": [
"26233"
],
"CVE-2005-2842": [
"42703",
"1190"
],
"CVE-2005-2844": [
"26216"
],
"CVE-2016-4205": [
"40095"
],
"CVE-2012-4000": [
"37457"
],
"CVE-2005-2847": [
"16893",
"1236"
],
"CVE-2005-2848": [
"1236"
],
"CVE-2015-1517": [
"36125"
],
"CVE-2010-0674": [
"11434"
],
"CVE-2001-0614": [
"20850"
],
"CVE-2008-4772": [
"6853"
],
"CVE-2017-5869": [
"41748"
],
"CVE-2005-1051": [
"928"
],
"CVE-2008-5185": [
"32596"
],
"CVE-2008-3557": [
"6213"
],
"CVE-2009-2727": [
"16930"
],
"CVE-2008-2298": [
"5629"
],
"CVE-1999-1235": [
"19473"
],
"CVE-2009-2479": [
"9158"
],
"CVE-2010-0665": [
"11406"
],
"CVE-2008-0468": [
"4985"
],
"CVE-2013-0229": [
"37517",
"38249"
],
"CVE-2000-0908": [
"20233"
],
"CVE-2009-2473": [
"10206"
],
"CVE-2014-5350": [
"34086"
],
"CVE-2010-1113": [
"11569"
],
"CVE-2009-2477": [
"9214",
"9137",
"16299",
"40936"
],
"CVE-2000-0909": [
"20237"
],
"CVE-2014-9115": [
"35221"
],
"CVE-2008-6271": [
"6973"
],
"CVE-2008-6272": [
"6969"
],
"CVE-2006-4691": [
"16372",
"2789",
"2809",
"2800"
],
"CVE-2008-6274": [
"7248"
],
"CVE-2014-9113": [
"35395"
],
"CVE-2008-6277": [
"7250"
],
"CVE-2000-0971": [
"20311"
],
"CVE-2008-6279": [
"32608"
],
"CVE-2000-0973": [
"20292",
"20293"
],
"CVE-2000-0972": [
"195",
"20329"
],
"CVE-2000-0975": [
"20611"
],
"CVE-2005-0053": [
"24693"
],
"CVE-2000-0977": [
"20303"
],
"CVE-2000-0976": [
"20294"
],
"CVE-2015-7894": [
"38614"
],
"CVE-2007-0302": [
"29456",
"29457"
],
"CVE-2007-0301": [
"3123"
],
"CVE-2007-0300": [
"3118"
],
"CVE-2007-0307": [
"3121"
],
"CVE-2007-0306": [
"3122"
],
"CVE-2007-0305": [
"3135"
],
"CVE-2007-0304": [
"3120"
],
"CVE-2007-0309": [
"29453"
],
"CVE-2010-4476": [
"35304"
],
"CVE-2007-4607": [
"16579",
"4328"
],
"CVE-2002-0256": [
"1464"
],
"CVE-2007-4604": [
"4331"
],
"CVE-2009-1212": [
"8332"
],
"CVE-2010-2138": [
"11587"
],
"CVE-2008-2297": [
"5628"
],
"CVE-2006-4348": [
"2215"
],
"CVE-2008-7211": [
"30999"
],
"CVE-2014-7288": [
"35949"
],
"CVE-2008-2294": [
"5627"
],
"CVE-2006-4438": [
"2404"
],
"CVE-2006-4437": [
"2157"
],
"CVE-2006-3422": [
"1982"
],
"CVE-2006-4343": [
"4773",
"28726"
],
"CVE-2006-3427": [
"28169"
],
"CVE-2008-0684": [
"31094"
],
"CVE-2008-4610": [
"32857",
"32856"
],
"CVE-2006-0157": [
"1410"
],
"CVE-2007-3488": [
"4120"
],
"CVE-2008-1138": [
"5142"
],
"CVE-2008-1139": [
"5143"
],
"CVE-2007-4430": [
"30506"
],
"CVE-2007-0444": [
"3204"
],
"CVE-2008-7216": [
"31029"
],
"CVE-2008-1136": [
"30998"
],
"CVE-2008-1137": [
"5178"
],
"CVE-2008-1134": [
"31003"
],
"CVE-2007-0333": [
"29465"
],
"CVE-2011-5259": [
"36381"
],
"CVE-2011-5258": [
"36379",
"36380"
],
"CVE-2008-0267": [
"30996",
"30997"
],
"CVE-2008-0266": [
"30994"
],
"CVE-2008-0260": [
"4902"
],
"CVE-2008-0262": [
"4905",
"4898"
],
"CVE-2011-5252": [
"36493"
],
"CVE-2002-2016": [
"21248"
],
"CVE-2008-0268": [
"30995"
],
"CVE-2011-5257": [
"18053"
],
"CVE-2002-2015": [
"21357"
],
"CVE-1999-0014": [
"19108"
],
"CVE-1999-0015": [
"19103"
],
"CVE-2008-6856": [
"6900"
],
"CVE-2008-6857": [
"6882"
],
"CVE-2013-3095": [
"38481"
],
"CVE-2008-6852": [
"7572"
],
"CVE-2015-2507": [
"38279"
],
"CVE-2000-0395": [
"19920"
],
"CVE-2000-0394": [
"19940",
"19941"
],
"CVE-2000-0397": [
"19914"
],
"CVE-2000-0396": [
"19957"
],
"CVE-1999-0018": [
"19104"
],
"CVE-2008-6859": [
"6893"
],
"CVE-2000-0393": [
"19915"
],
"CVE-2014-1854": [
"31834"
],
"CVE-2001-0224": [
"20633"
],
"CVE-2005-3394": [
"26441"
],
"CVE-2005-2157": [
"3315"
],
"CVE-2005-2154": [
"25926"
],
"CVE-2005-2155": [
"25929",
"25928",
"25930",
"25931",
"25932"
],
"CVE-2001-0406": [
"20776"
],
"CVE-2001-0407": [
"20718"
],
"CVE-2001-0405": [
"20765"
],
"CVE-2001-0402": [
"20730"
],
"CVE-2001-0403": [
"20715"
],
"CVE-2001-0400": [
"20744"
],
"CVE-2001-0401": [
"20684"
],
"CVE-2007-1308": [
"29713"
],
"CVE-2012-5067": [
"22657"
],
"CVE-2007-1306": [
"3407"
],
"CVE-2007-6467": [
"30886"
],
"CVE-2007-1301": [
"3397"
],
"CVE-2007-6462": [
"4737"
],
"CVE-2007-1303": [
"3412"
],
"CVE-2005-3155": [
"1332",
"16480"
],
"CVE-2007-2308": [
"29855"
],
"CVE-2005-3405": [
"26431"
],
"CVE-2005-3404": [
"26432",
"26433"
],
"CVE-2005-3152": [
"26304",
"26303"
],
"CVE-2007-2301": [
"3744"
],
"CVE-2007-2300": [
"29845",
"29846",
"29847"
],
"CVE-2007-2303": [
"3742"
],
"CVE-2007-2302": [
"3722"
],
"CVE-2007-2305": [
"3729"
],
"CVE-2007-2304": [
"4603"
],
"CVE-2007-2307": [
"3717"
],
"CVE-2005-3408": [
"26427"
],
"CVE-2017-1756": [
"43356",
"43360"
],
"CVE-2011-2505": [
"17510",
"17514"
],
"CVE-2000-0028": [
"19686"
],
"CVE-2007-5849": [
"30898"
],
"CVE-2010-1338": [
"11824"
],
"CVE-2013-5680": [
"28683"
],
"CVE-2007-5845": [
"3221"
],
"CVE-2007-5844": [
"4602"
],
"CVE-2007-5843": [
"4604"
],
"CVE-2000-0026": [
"19680"
],
"CVE-2007-5841": [
"4606"
],
"CVE-2007-5840": [
"4607"
],
"CVE-2012-1830": [
"19388"
],
"CVE-2012-1831": [
"19389"
],
"CVE-2004-2449": [
"23902"
],
"CVE-2008-0688": [
"31091"
],
"CVE-2012-1835": [
"37078",
"37076",
"37075",
"37077"
],
"CVE-2007-0896": [
"29573"
],
"CVE-2006-2771": [
"27932"
],
"CVE-2006-2770": [
"1853",
"6972"
],
"CVE-2010-1047": [
"11329"
],
"CVE-2010-4566": [
"16916",
"15806"
],
"CVE-2010-1045": [
"11352"
],
"CVE-2010-1044": [
"11330"
],
"CVE-2000-1002": [
"20175"
],
"CVE-2010-1042": [
"33770"
],
"CVE-2007-5301": [
"5424",
"30648"
],
"CVE-2007-1162": [
"3350"
],
"CVE-2007-1163": [
"3351"
],
"CVE-2007-1164": [
"3353"
],
"CVE-2007-1165": [
"3354"
],
"CVE-2002-1178": [
"21895"
],
"CVE-2007-1167": [
"3357"
],
"CVE-2003-1173": [
"23309"
],
"CVE-2003-1172": [
"23282"
],
"CVE-2003-1177": [
"23267"
],
"CVE-2003-1176": [
"23331"
],
"CVE-2010-2246": [
"34201"
],
"CVE-2003-1174": [
"23328",
"23329"
],
"CVE-2007-6001": [
"30801"
],
"CVE-2013-5688": [
"28191"
],
"CVE-2003-1179": [
"28253"
],
"CVE-2016-8581": [
"40683"
],
"CVE-2013-5689": [
"28191"
],
"CVE-2001-0899": [
"21155"
],
"CVE-2001-0898": [
"21156"
],
"CVE-2008-6837": [
"32013"
],
"CVE-2015-2841": [
"36369"
],
"CVE-2007-5306": [
"4490"
],
"CVE-2005-4390": [
"26896"
],
"CVE-2013-2817": [
"28284"
],
"CVE-2016-1594": [
"39687"
],
"CVE-2010-3679": [
"34521"
],
"CVE-2014-3978": [
"34308"
],
"CVE-2002-2376": [
"21586"
],
"CVE-2008-1979": [
"31707"
],
"CVE-2015-7515": [
"39544"
],
"CVE-2009-0347": [
"32766"
],
"CVE-2001-0702": [
"20946"
],
"CVE-2008-4728": [
"6774",
"6776",
"6773"
],
"CVE-2009-0340": [
"7813"
],
"CVE-2009-0343": [
"32751"
],
"CVE-2008-4724": [
"32518"
],
"CVE-2008-4725": [
"6801"
],
"CVE-2008-4726": [
"6804"
],
"CVE-2008-4727": [
"31073"
],
"CVE-2008-4720": [
"6587"
],
"CVE-2008-4721": [
"6625"
],
"CVE-2006-2889": [
"1868"
],
"CVE-2008-4723": [
"32517"
],
"CVE-2006-6109": [
"29038",
"29037"
],
"CVE-2006-4359": [
"2286"
],
"CVE-2016-3473": [
"40590"
],
"CVE-2006-6453": [
"2895"
],
"CVE-2006-4358": [
"28412"
],
"CVE-2006-6104": [
"29302"
],
"CVE-2008-3983": [
"7676"
],
"CVE-2006-3692": [
"28231"
],
"CVE-2006-4425": [
"2254"
],
"CVE-2009-2276": [
"9058"
],
"CVE-2009-2275": [
"9039"
],
"CVE-2006-4424": [
"2254"
],
"CVE-2017-1415": [
"42624"
],
"CVE-2017-1414": [
"43028",
"42649"
],
"CVE-2006-5864": [
"2858"
],
"CVE-2006-3690": [
"2030"
],
"CVE-2005-3939": [
"26681",
"26679",
"26680"
],
"CVE-2014-5006": [
"34518",
"34594"
],
"CVE-2006-4354": [
"2239"
],
"CVE-2014-8684": [
"36264"
],
"CVE-2012-6039": [
"18352"
],
"CVE-2009-0693": [
"19137"
],
"CVE-2009-0692": [
"9265"
],
"CVE-2009-0162": [
"32994"
],
"CVE-2004-1293": [
"25006"
],
"CVE-2004-1292": [
"25015"
],
"CVE-2009-0695": [
"19137",
"9934"
],
"CVE-2006-4723": [
"2328"
],
"CVE-2017-0092": [
"41655"
],
"CVE-2005-4879": [
"31580"
],
"CVE-2017-0091": [
"41655"
],
"CVE-2003-0117": [
"22553"
],
"CVE-2006-4892": [
"2385"
],
"CVE-2004-1299": [
"24983"
],
"CVE-2004-1298": [
"25020"
],
"CVE-2008-3185": [
"5924"
],
"CVE-2008-3184": [
"32017"
],
"CVE-2008-3186": [
"31952",
"31949",
"31953",
"31951",
"31950"
],
"CVE-2008-3181": [
"6011"
],
"CVE-2008-3180": [
"6011"
],
"CVE-2008-3183": [
"6036"
],
"CVE-2008-3182": [
"6039",
"6030"
],
"CVE-2009-2181": [
"8995"
],
"CVE-2009-2180": [
"8988"
],
"CVE-2009-1568": [
"16523"
],
"CVE-2009-1569": [
"16543"
],
"CVE-2008-3189": [
"6035"
],
"CVE-2013-5758": [
"33741",
"33742"
],
"CVE-2012-0016": [
"29858"
],
"CVE-2007-3214": [
"4054"
],
"CVE-2005-0713": [
"25256"
],
"CVE-2007-3216": [
"16416",
"16409",
"16415"
],
"CVE-2007-3217": [
"30120",
"30118",
"30119",
"30121",
"30123",
"30122",
"30125",
"30124",
"30127",
"30129",
"30128",
"30126"
],
"CVE-2005-0716": [
"2111",
"896"
],
"CVE-2007-3212": [
"30170"
],
"CVE-2012-4923": [
"36831",
"36833",
"36832"
],
"CVE-2012-4925": [
"18544"
],
"CVE-2012-4924": [
"18538"
],
"CVE-2012-4927": [
"18508"
],
"CVE-2012-4926": [
"18544"
],
"CVE-2006-0624": [
"27169"
],
"CVE-2015-3140": [
"36953",
"36951",
"36950"
],
"CVE-2008-4557": [
"4851"
],
"CVE-2007-1790": [
"3607"
],
"CVE-2012-5193": [
"22216"
],
"CVE-2009-4562": [
"9166"
],
"CVE-2010-4228": [
"17020"
],
"CVE-2008-0225": [
"31002"
],
"CVE-2008-3210": [
"6046"
],
"CVE-2001-0304": [
"20635"
],
"CVE-2006-3161": [
"28059"
],
"CVE-2003-1286": [
"24076"
],
"CVE-2013-2678": [
"24478",
"24475",
"25292"
],
"CVE-2013-2679": [
"24202",
"38501",
"25292"
],
"CVE-2008-4556": [
"16325",
"9920",
"6786"
],
"CVE-1999-0841": [
"19648"
],
"CVE-2016-0997": [
"39613"
],
"CVE-2016-8024": [
"40911"
],
"CVE-2015-5119": [
"37523"
],
"CVE-2006-1101": [
"1559",
"1560"
],
"CVE-2006-1100": [
"1559"
],
"CVE-2006-1103": [
"1559"
],
"CVE-2006-1102": [
"1559"
],
"CVE-2006-1109": [
"1550"
],
"CVE-2008-6655": [
"31732",
"31731",
"31730"
],
"CVE-2009-3215": [
"9276"
],
"CVE-2005-4381": [
"26878"
],
"CVE-2005-4380": [
"26904",
"26905",
"26906",
"26907",
"26908"
],
"CVE-2007-4503": [
"4308"
],
"CVE-2004-1878": [
"23897"
],
"CVE-2009-3586": [
"10349"
],
"CVE-2015-6970": [
"38369"
],
"CVE-2015-6973": [
"38192"
],
"CVE-2013-1892": [
"24947",
"24935"
],
"CVE-2004-1873": [
"23891",
"29085"
],
"CVE-2004-1872": [
"23893"
],
"CVE-2011-0522": [
"16108"
],
"CVE-2004-1870": [
"23885"
],
"CVE-2013-3628": [
"29321"
],
"CVE-2004-1875": [
"29071"
],
"CVE-2016-8025": [
"40911"
],
"CVE-1999-1120": [
"19313"
],
"CVE-2006-0851": [
"1516"
],
"CVE-2005-3934": [
"26665"
],
"CVE-2005-1018": [
"16405"
],
"CVE-2017-2800": [
"41984"
],
"CVE-2015-6000": [
"38345"
],
"CVE-2006-1551": [
"16901"
],
"CVE-2007-4502": [
"4310"
],
"CVE-2008-2281": [
"5619"
],
"CVE-2002-0061": [
"21350"
],
"CVE-2006-4368": [
"2250"
],
"CVE-2005-2432": [
"26045"
],
"CVE-2002-0068": [
"21297"
],
"CVE-2011-3315": [
"36256"
],
"CVE-2011-4858": [
"2012"
],
"CVE-2003-0812": [
"123",
"16378",
"130",
"119"
],
"CVE-2010-1219": [
"11757"
],
"CVE-2015-2065": [
"36058"
],
"CVE-2005-4657": [
"26473"
],
"CVE-2005-4656": [
"1273"
],
"CVE-1999-0838": [
"19664"
],
"CVE-2005-1440": [
"25575",
"25580",
"25578",
"25579",
"25576",
"25577"
],
"CVE-2007-4075": [
"30330"
],
"CVE-2001-0409": [
"20967"
],
"CVE-2007-4076": [
"30328"
],
"CVE-2014-5469": [
"34513"
],
"CVE-2004-1688": [
"468"
],
"CVE-2004-1939": [
"24001"
],
"CVE-2005-3932": [
"26683"
],
"CVE-2015-7007": [
"38535"
],
"CVE-2001-0308": [
"20638"
],
"CVE-2004-1937": [
"23988"
],
"CVE-2012-2516": [
"21888"
],
"CVE-2008-3585": [
"6189"
],
"CVE-2012-2514": [
"20705"
],
"CVE-2008-1126": [
"5202"
],
"CVE-2012-2512": [
"20705"
],
"CVE-2012-2513": [
"20705"
],
"CVE-2012-2511": [
"20705"
],
"CVE-2005-2386": [
"26033"
],
"CVE-2002-0207": [
"21207"
],
"CVE-2008-2321": [
"32136"
],
"CVE-2003-0413": [
"22665"
],
"CVE-1999-0433": [
"19257"
],
"CVE-2002-0607": [
"21400"
],
"CVE-2002-0606": [
"21429"
],
"CVE-2007-0790": [
"3277"
],
"CVE-2002-0608": [
"21410"
],
"CVE-2007-0820": [
"31679",
"29566",
"29565",
"29564"
],
"CVE-2007-0821": [
"29563",
"29562"
],
"CVE-2007-2366": [
"3812"
],
"CVE-2007-0827": [
"3279"
],
"CVE-2007-0824": [
"3275"
],
"CVE-2007-0797": [
"3268"
],
"CVE-2008-3589": [
"6194"
],
"CVE-2008-1605": [
"31534"
],
"CVE-2009-4977": [
"9365"
],
"CVE-2008-5802": [
"7048"
],
"CVE-2008-5803": [
"7041"
],
"CVE-2007-4507": [
"4304"
],
"CVE-2008-5806": [
"7023"
],
"CVE-2008-4674": [
"6599"
],
"CVE-2008-5804": [
"7050"
],
"CVE-2008-5805": [
"7047"
],
"CVE-2012-5291": [
"18320"
],
"CVE-2016-3316": [
"40238"
],
"CVE-2012-5293": [
"18342"
],
"CVE-2012-5294": [
"36486"
],
"CVE-2012-5295": [
"36485"
],
"CVE-2016-8021": [
"40911"
],
"CVE-2008-4672": [
"32431"
],
"CVE-2007-0585": [
"3222"
],
"CVE-2006-5758": [
"3804",
"3755",
"3688"
],
"CVE-2008-4673": [
"6623"
],
"CVE-2014-9145": [
"36581"
],
"CVE-2007-4506": [
"4305"
],
"CVE-2009-0833": [
"7696"
],
"CVE-2004-0484": [
"365"
],
"CVE-2006-2696": [
"1834"
],
"CVE-2000-0702": [
"20162"
],
"CVE-2000-0703": [
"20142",
"20141"
],
"CVE-2015-2219": [
"41708"
],
"CVE-2007-0177": [
"29404"
],
"CVE-2007-0170": [
"3097"
],
"CVE-2006-2909": [
"1917"
],
"CVE-2007-5676": [
"4563"
],
"CVE-2000-0705": [
"20143"
],
"CVE-2007-5679": [
"30700"
],
"CVE-2006-2906": [
"27981"
],
"CVE-2011-3852": [
"36182"
],
"CVE-2014-1137": [
"35585",
"35584"
],
"CVE-2006-2901": [
"1889"
],
"CVE-2015-5999": [
"38707"
],
"CVE-2008-0296": [
"5498"
],
"CVE-2012-4681": [
"20865"
],
"CVE-2009-1853": [
"8802"
],
"CVE-2016-2296": [
"39822"
],
"CVE-2008-0297": [
"4897"
],
"CVE-2012-2393": [
"18918"
],
"CVE-2017-2371": [
"41451"
],
"CVE-2017-2370": [
"41163"
],
"CVE-2017-2373": [
"41216"
],
"CVE-2009-0111": [
"7683"
],
"CVE-2010-0295": [
"33591"
],
"CVE-2016-2107": [
"39768"
],
"CVE-1999-0009": [
"19111",
"19112"
],
"CVE-2012-4685": [
"37037"
],
"CVE-2002-0676": [
"21596"
],
"CVE-2007-0817": [
"29567"
],
"CVE-2008-2638": [
"5736"
],
"CVE-2008-2639": [
"16380",
"6387"
],
"CVE-2008-2634": [
"5717"
],
"CVE-2008-2637": [
"31885",
"31886"
],
"CVE-2008-2630": [
"5734",
"7078"
],
"CVE-2008-2631": [
"5727"
],
"CVE-2008-2632": [
"5721"
],
"CVE-2008-2633": [
"12400",
"5729"
],
"CVE-2008-1859": [
"5402"
],
"CVE-2008-1858": [
"12560",
"5400"
],
"CVE-2000-0156": [
"19719"
],
"CVE-2008-2838": [
"5848"
],
"CVE-2015-8258": [
"41625"
],
"CVE-1999-0301": [
"19168"
],
"CVE-2015-8256": [
"39683"
],
"CVE-2015-8257": [
"40171"
],
"CVE-2015-6995": [
"39381"
],
"CVE-2008-1855": [
"5343"
],
"CVE-2011-4162": [
"36403"
],
"CVE-2008-1857": [
"5394"
],
"CVE-2009-1071": [
"8236",
"9628"
],
"CVE-2008-2836": [
"5847"
],
"CVE-2012-3840": [
"18814"
],
"CVE-2008-4345": [
"6443"
],
"CVE-2006-0222": [
"27078"
],
"CVE-2012-3845": [
"18816"
],
"CVE-1999-0002": [
"19096"
],
"CVE-2015-3042": [
"37839"
],
"CVE-2015-3043": [
"37536"
],
"CVE-2012-3848": [
"37547"
],
"CVE-2008-6841": [
"6003"
],
"CVE-2009-0113": [
"7691"
],
"CVE-2001-1122": [
"21047"
],
"CVE-2012-6500": [
"18347"
],
"CVE-2008-0678": [
"5042"
],
"CVE-2008-0679": [
"5042"
],
"CVE-2006-3421": [
"1974"
],
"CVE-1999-0306": [
"19173",
"19172"
],
"CVE-2012-6506": [
"18787"
],
"CVE-2012-6509": [
"18801"
],
"CVE-2010-0122": [
"39427"
],
"CVE-2008-0670": [
"5081"
],
"CVE-2010-2909": [
"14481"
],
"CVE-2008-0676": [
"5050"
],
"CVE-2008-0677": [
"5050"
],
"CVE-2008-2833": [
"5887"
],
"CVE-2008-6970": [
"32347"
],
"CVE-2005-4467": [
"1379"
],
"CVE-2008-6139": [
"6703"
],
"CVE-2008-6138": [
"6703"
],
"CVE-2005-0925": [
"25317"
],
"CVE-2008-2830": [
"31940"
],
"CVE-2008-6133": [
"6659"
],
"CVE-2011-1714": [
"17127"
],
"CVE-2008-6844": [
"7406"
],
"CVE-2014-9322": [
"36266"
],
"CVE-2016-1909": [
"39224"
],
"CVE-2008-5115": [
"32579"
],
"CVE-2017-1772": [
"43379"
],
"CVE-2017-1773": [
"43364"
],
"CVE-2014-4404": [
"35440"
],
"CVE-2010-4979": [
"34219"
],
"CVE-2008-5112": [
"32586"
],
"CVE-2007-5785": [
"4576"
],
"CVE-2005-3492": [
"1283"
],
"CVE-2010-4975": [
"14196"
],
"CVE-2015-1487": [
"37812"
],
"CVE-2010-1457": [
"33963"
],
"CVE-2010-4970": [
"14217"
],
"CVE-2010-4971": [
"34138"
],
"CVE-2010-4972": [
"14107"
],
"CVE-2010-1453": [
"33814"
],
"CVE-2007-6323": [
"4728"
],
"CVE-2010-1183": [
"20418",
"33799",
"26709"
],
"CVE-2007-6321": [
"30877"
],
"CVE-2007-6632": [
"4800"
],
"CVE-2016-3216": [
"39990"
],
"CVE-2007-6326": [
"4717"
],
"CVE-2007-6325": [
"4725"
],
"CVE-2010-1185": [
"11886"
],
"CVE-2007-6639": [
"4821"
],
"CVE-2013-6976": [
"30415",
"30362"
],
"CVE-2007-4226": [
"30454"
],
"CVE-2016-3219": [
"39993"
],
"CVE-2006-0658": [
"3702",
"1484"
],
"CVE-2008-0437": [
"4959"
],
"CVE-2001-0418": [
"20752"
],
"CVE-2006-0659": [
"1485"
],
"CVE-2005-3493": [
"1281"
],
"CVE-2004-2064": [
"24333"
],
"CVE-1999-0467": [
"20447",
"20446"
],
"CVE-2007-5783": [
"4578"
],
"CVE-2004-2061": [
"24326",
"24327"
],
"CVE-1999-0460": [
"19250"
],
"CVE-2004-2063": [
"24330"
],
"CVE-2004-2062": [
"24329"
],
"CVE-2010-3962": [
"15421",
"16551",
"15418"
],
"CVE-2008-0614": [
"5065"
],
"CVE-2017-2501": [
"42054"
],
"CVE-2010-3967": [
"14731"
],
"CVE-2010-3964": [
"20122"
],
"CVE-2014-1842": [
"31579"
],
"CVE-2004-1166": [
"24800"
],
"CVE-2013-5954": [
"39117"
],
"CVE-2008-0616": [
"5035"
],
"CVE-2010-1239": [
"11987"
],
"CVE-2005-2767": [
"26194"
],
"CVE-2012-6560": [
"18900"
],
"CVE-2004-0319": [
"23744"
],
"CVE-2010-4608": [
"15799"
],
"CVE-2010-4609": [
"15800"
],
"CVE-2010-1982": [
"12121"
],
"CVE-2010-1983": [
"12055"
],
"CVE-2010-4604": [
"15745"
],
"CVE-2010-1981": [
"12087"
],
"CVE-2009-3508": [
"9314"
],
"CVE-2006-7194": [
"2726"
],
"CVE-2006-6812": [
"3019"
],
"CVE-2006-7196": [
"30563"
],
"CVE-2017-3133": [
"42388"
],
"CVE-2002-2359": [
"21682"
],
"CVE-2010-0103": [
"16390"
],
"CVE-2008-0099": [
"4831"
],
"CVE-2008-0096": [
"30971"
],
"CVE-2015-6152": [
"38972"
],
"CVE-2008-0094": [
"30969",
"30968"
],
"CVE-2008-0095": [
"30974"
],
"CVE-2008-0092": [
"1217"
],
"CVE-2017-2508": [
"42066"
],
"CVE-2008-0090": [
"4829"
],
"CVE-2008-0091": [
"4828"
],
"CVE-2015-2315": [
"36414"
],
"CVE-2015-2314": [
"36414"
],
"CVE-2006-3754": [
"2018"
],
"CVE-2006-6811": [
"3023"
],
"CVE-2009-1652": [
"8689"
],
"CVE-2006-3750": [
"2026"
],
"CVE-2006-3751": [
"2027"
],
"CVE-2008-3058": [
"32656"
],
"CVE-2008-3400": [
"6131"
],
"CVE-2006-6760": [
"2578"
],
"CVE-2008-3402": [
"6162"
],
"CVE-2008-3403": [
"6109"
],
"CVE-2008-3404": [
"32128"
],
"CVE-2009-4678": [
"10653"
],
"CVE-2008-3406": [
"6140"
],
"CVE-2009-3808": [
"9178"
],
"CVE-2008-3408": [
"10595",
"6157",
"15895"
],
"CVE-2008-3409": [
"32127"
],
"CVE-2009-3805": [
"9884"
],
"CVE-2009-4676": [
"8780"
],
"CVE-2009-3803": [
"34459"
],
"CVE-2005-1223": [
"25469"
],
"CVE-2009-4673": [
"8788"
],
"CVE-2017-6444": [
"41601"
],
"CVE-2015-0802": [
"37958"
],
"CVE-2005-1222": [
"25467"
],
"CVE-2011-1761": [
"17222"
],
"CVE-2011-1760": [
"35681"
],
"CVE-2009-5098": [
"9956"
],
"CVE-2006-6764": [
"2979"
],
"CVE-2009-0574": [
"8002"
],
"CVE-2009-5095": [
"8052"
],
"CVE-2009-0572": [
"7969"
],
"CVE-2009-5093": [
"8027"
],
"CVE-2009-0570": [
"8001"
],
"CVE-2009-0700": [
"32710",
"32709"
],
"CVE-2008-4570": [
"6736"
],
"CVE-2008-4573": [
"6725"
],
"CVE-1999-0879": [
"19560"
],
"CVE-2011-1060": [
"35360"
],
"CVE-2005-3368": [
"26428"
],
"CVE-2005-3369": [
"26425"
],
"CVE-1999-0773": [
"19206"
],
"CVE-2006-3280": [
"28118"
],
"CVE-2005-3363": [
"26390",
"1530"
],
"CVE-2017-7447": [
"41824"
],
"CVE-2007-2532": [
"29956",
"29957"
],
"CVE-2009-1776": [
"8950"
],
"CVE-2007-2530": [
"3865"
],
"CVE-2007-2531": [
"3869"
],
"CVE-2007-2536": [
"29949"
],
"CVE-2007-2537": [
"3855"
],
"CVE-2009-1771": [
"8714"
],
"CVE-2009-1770": [
"8714"
],
"CVE-2009-4597": [
"10370"
],
"CVE-2007-2538": [
"3850"
],
"CVE-2007-2539": [
"3850"
],
"CVE-2009-1779": [
"8658"
],
"CVE-2009-1778": [
"8664"
],
"CVE-2010-3266": [
"35031",
"15653"
],
"CVE-2005-0543": [
"25152",
"25153",
"25154",
"25155"
],
"CVE-2008-6033": [
"6525"
],
"CVE-2006-2807": [
"1849"
],
"CVE-2007-4567": [
"30902"
],
"CVE-2005-0944": [
"927",
"951",
"929"
],
"CVE-2009-4855": [
"9380"
],
"CVE-2008-2063": [
"5520"
],
"CVE-2006-3963": [
"28306",
"28307"
],
"CVE-2007-4566": [
"9596",
"9592",
"9586",
"4315"
],
"CVE-2005-4460": [
"26923"
],
"CVE-2008-3419": [
"6147"
],
"CVE-2005-4462": [
"26921"
],
"CVE-2005-1715": [
"25689"
],
"CVE-2013-1662": [
"40169",
"27938"
],
"CVE-2005-1633": [
"25679",
"25678",
"25673",
"25677",
"25676",
"25675",
"25674"
],
"CVE-2005-4466": [
"26922"
],
"CVE-2016-4201": [
"40101"
],
"CVE-2005-4468": [
"1379"
],
"CVE-2008-6036": [
"6533"
],
"CVE-2004-1465": [
"1034"
],
"CVE-2013-1668": [
"24629"
],
"CVE-2004-1467": [
"24403"
],
"CVE-2003-1344": [
"22173"
],
"CVE-2007-3346": [
"30220"
],
"CVE-2004-0121": [
"23796"
],
"CVE-2003-1347": [
"22166",
"22164",
"22165",
"22163"
],
"CVE-2008-6034": [
"32409"
],
"CVE-2003-1342": [
"22172"
],
"CVE-2005-3514": [
"26379",
"26378"
],
"CVE-2008-0470": [
"4974"
],
"CVE-2014-2880": [
"32670"
],
"CVE-2003-1348": [
"22202"
],
"CVE-2008-4736": [
"6589"
],
"CVE-2008-3315": [
"32107",
"32106",
"32109",
"32108"
],
"CVE-2008-7031": [
"31232"
],
"CVE-2006-4523": [
"2246"
],
"CVE-2005-3844": [
"26608"
],
"CVE-2003-0004": [
"22225"
],
"CVE-2009-0325": [
"7831"
],
"CVE-2008-7030": [
"31191"
],
"CVE-2008-1405": [
"5260"
],
"CVE-2016-4207": [
"40099"
],
"CVE-2009-1313": [
"32961"
],
"CVE-2006-2481": [
"28312"
],
"CVE-2010-3581": [
"34834"
],
"CVE-2006-2483": [
"1790"
],
"CVE-2008-7032": [
"31133"
],
"CVE-2006-2485": [
"1798"
],
"CVE-2010-3585": [
"16915"
],
"CVE-2006-2487": [
"1800"
],
"CVE-2017-1753": [
"43317"
],
"CVE-2006-1664": [
"1641"
],
"CVE-2013-7368": [
"27522"
],
"CVE-2006-1667": [
"1645"
],
"CVE-2006-1661": [
"27572",
"27573",
"27571"
],
"CVE-2006-1662": [
"1563",
"1541"
],
"CVE-2010-0939": [
"11096"
],
"CVE-2013-1402": [
"38234"
],
"CVE-2006-5108": [
"28699",
"28700",
"28701",
"28702",
"28703",
"28704"
],
"CVE-2007-0173": [
"3091"
],
"CVE-2013-6366": [
"28962"
],
"CVE-2013-6364": [
"29519"
],
"CVE-2009-3665": [
"9625"
],
"CVE-2006-5100": [
"2435"
],
"CVE-2013-1408": [
"38297"
],
"CVE-2013-1409": [
"38296"
],
"CVE-2006-5104": [
"28694"
],
"CVE-2006-5107": [
"28696",
"28697",
"28695",
"28698"
],
"CVE-2002-1131": [
"21811"
],
"CVE-2006-6719": [
"2947"
],
"CVE-2013-1670": [
"34363"
],
"CVE-2006-6715": [
"2973"
],
"CVE-2011-0443": [
"15961"
],
"CVE-2002-0709": [
"21898"
],
"CVE-2006-6716": [
"2945"
],
"CVE-2006-6711": [
"2970"
],
"CVE-2006-6710": [
"2971"
],
"CVE-2009-3518": [
"9802"
],
"CVE-2016-6210": [
"40136",
"40113"
],
"CVE-2009-2044": [
"33031"
],
"CVE-2013-4881": [
"27431"
],
"CVE-2009-2040": [
"8902"
],
"CVE-2006-4866": [
"28578"
],
"CVE-2009-2043": [
"33042"
],
"CVE-2006-5223": [
"2483"
],
"CVE-2015-3118": [
"37848"
],
"CVE-2010-2510": [
"14020"
],
"CVE-2006-2152": [
"1723"
],
"CVE-2006-2151": [
"1722",
"1724"
],
"CVE-2006-2803": [
"27959"
],
"CVE-2010-4955": [
"14559"
],
"CVE-2008-5292": [
"7234"
],
"CVE-2010-4480": [
"15699"
],
"CVE-2006-1590": [
"27574"
],
"CVE-2017-3813": [
"41476"
],
"CVE-2013-4884": [
"27406"
],
"CVE-2007-4573": [
"30604",
"4460"
],
"CVE-2010-2282": [
"14331"
],
"CVE-2003-0169": [
"22447"
],
"CVE-1999-1033": [
"19207"
],
"CVE-2007-0908": [
"3414"
],
"CVE-2002-1075": [
"21648"
],
"CVE-2009-1314": [
"8382"
],
"CVE-2002-1077": [
"21673"
],
"CVE-2002-1076": [
"21654"
],
"CVE-2015-3864": [
"39640",
"38226",
"40436"
],
"CVE-2002-1070": [
"21622"
],
"CVE-2002-1073": [
"21626"
],
"CVE-2002-1072": [
"21637"
],
"CVE-2007-6653": [
"4812"
],
"CVE-2008-5291": [
"7231"
],
"CVE-2008-2202": [
"31742",
"31743",
"31741"
],
"CVE-2010-0462": [
"33572"
],
"CVE-2014-0870": [
"33942"
],
"CVE-2007-6652": [
"4813"
],
"CVE-2004-0733": [
"388",
"3757"
],
"CVE-2017-8422": [
"42053"
],
"CVE-2009-1257": [
"8462"
],
"CVE-2000-0014": [
"19695"
],
"CVE-2004-0735": [
"826",
"357",
"16695"
],
"CVE-2009-4563": [
"9166"
],
"CVE-1999-0920": [
"19226"
],
"CVE-2008-2135": [
"5559"
],
"CVE-2000-0015": [
"19707"
],
"CVE-1999-0925": [
"20272"
],
"CVE-1999-0926": [
"20272"
],
"CVE-1999-0927": [
"19222"
],
"CVE-1999-0928": [
"19221"
],
"CVE-2007-6657": [
"4808"
],
"CVE-2000-0442": [
"19955"
],
"CVE-2008-2138": [
"31770"
],
"CVE-2006-3969": [
"2085"
],
"CVE-2007-4964": [
"30590"
],
"CVE-2000-0010": [
"19691"
],
"CVE-2000-0992": [
"20253"
],
"CVE-2007-6654": [
"4819"
],
"CVE-2007-5423": [
"16911",
"4509"
],
"CVE-2007-4962": [
"30589"
],
"CVE-2008-4454": [
"6641",
"7020"
],
"CVE-2012-1535": [
"20624"
],
"CVE-2001-1335": [
"20884"
],
"CVE-2001-1334": [
"20848"
],
"CVE-2013-0758": [
"41684",
"41683"
],
"CVE-2013-0209": [
"24321"
],
"CVE-2017-5881": [
"41367"
],
"CVE-2002-0128": [
"21228"
],
"CVE-2013-0757": [
"41684",
"41683"
],
"CVE-2013-0753": [
"27940"
],
"CVE-2006-3998": [
"2099"
],
"CVE-2013-7246": [
"31179"
],
"CVE-2005-3875": [
"26603",
"26602"
],
"CVE-2014-5335": [
"34408"
],
"CVE-2010-0607": [
"33938"
],
"CVE-2009-2451": [
"8558"
],
"CVE-2010-0605": [
"11380"
],
"CVE-2006-3990": [
"2205",
"28273"
],
"CVE-2006-3991": [
"2102"
],
"CVE-2010-0608": [
"11278"
],
"CVE-2007-5426": [
"30654"
],
"CVE-2006-3994": [
"2105"
],
"CVE-2009-3664": [
"9625"
],
"CVE-2008-4455": [
"6641"
],
"CVE-2006-3997": [
"28317"
],
"CVE-2007-0369": [
"3153"
],
"CVE-2007-0368": [
"3154"
],
"CVE-2000-0955": [
"20372"
],
"CVE-2009-1319": [
"8431"
],
"CVE-2000-0953": [
"20282"
],
"CVE-2007-3763": [
"4249"
],
"CVE-2000-0951": [
"20269"
],
"CVE-2007-0361": [
"3145"
],
"CVE-2007-0360": [
"3150"
],
"CVE-2007-4054": [
"4241"
],
"CVE-2007-0364": [
"29477",
"29479",
"29478",
"29484",
"29485",
"29486",
"29487",
"29481",
"29483",
"29488",
"29489",
"29480"
],
"CVE-2007-3291": [
"4082"
],
"CVE-2007-3292": [
"4082"
],
"CVE-2004-1843": [
"23851",
"23852"
],
"CVE-2005-0795": [
"25217"
],
"CVE-2006-5224": [
"2480"
],
"CVE-2004-0835": [
"24669"
],
"CVE-2005-1943": [
"25804",
"25805"
],
"CVE-2000-1134": [
"217",
"20436"
],
"CVE-2011-3502": [
"17840"
],
"CVE-1999-0256": [
"16706",
"16724"
],
"CVE-2002-0661": [
"21697"
],
"CVE-2004-2652": [
"25046",
"25047"
],
"CVE-2006-2740": [
"1839"
],
"CVE-2016-3303": [
"40256"
],
"CVE-2009-3019": [
"9455"
],
"CVE-2002-0296": [
"21290"
],
"CVE-2008-2792": [
"5846"
],
"CVE-2008-2791": [
"5834"
],
"CVE-2008-2790": [
"5840"
],
"CVE-2006-4418": [
"2252"
],
"CVE-2006-4419": [
"2259"
],
"CVE-2008-2795": [
"31936"
],
"CVE-2004-1929": [
"23998"
],
"CVE-2015-0252": [
"36906"
],
"CVE-2008-6939": [
"7107"
],
"CVE-2008-1110": [
"1641"
],
"CVE-2008-1447": [
"6123",
"6122",
"6130"
],
"CVE-2012-3153": [
"31253"
],
"CVE-2014-2089": [
"31833"
],
"CVE-1999-0174": [
"20568"
],
"CVE-2008-1116": [
"5188"
],
"CVE-2008-1117": [
"4455",
"16339"
],
"CVE-2008-1118": [
"5238"
],
"CVE-2008-1119": [
"5204"
],
"CVE-2010-2050": [
"12611"
],
"CVE-2011-5277": [
"17961"
],
"CVE-2002-2031": [
"21198",
"21199"
],
"CVE-2002-2032": [
"21233"
],
"CVE-2007-4744": [
"4365"
],
"CVE-2008-0795": [
"5109"
],
"CVE-2008-0246": [
"4871"
],
"CVE-2008-0245": [
"4871"
],
"CVE-2008-0244": [
"4877"
],
"CVE-2008-0799": [
"5119"
],
"CVE-2004-2385": [
"23809"
],
"CVE-2008-0249": [
"4872"
],
"CVE-1999-0787": [
"19510"
],
"CVE-2006-5419": [
"2576"
],
"CVE-2009-3510": [
"9316"
],
"CVE-2004-2383": [
"23766"
],
"CVE-2008-2861": [
"5859"
],
"CVE-2008-2860": [
"5867"
],
"CVE-2008-2863": [
"5859"
],
"CVE-2008-2862": [
"5859"
],
"CVE-2008-2865": [
"5842"
],
"CVE-2008-2864": [
"5859"
],
"CVE-2008-6834": [
"6016"
],
"CVE-2008-2866": [
"5865"
],
"CVE-2008-2869": [
"5930"
],
"CVE-2008-2868": [
"5927"
],
"CVE-2008-6838": [
"32014"
],
"CVE-2008-6839": [
"32022",
"32023"
],
"CVE-2007-0581": [
"3214"
],
"CVE-2005-2175": [
"25944"
],
"CVE-2005-2176": [
"25948"
],
"CVE-2005-4135": [
"1361"
],
"CVE-2009-4446": [
"33445"
],
"CVE-2009-4447": [
"10626"
],
"CVE-2009-3324": [
"9728"
],
"CVE-2009-3325": [
"9721"
],
"CVE-2009-4114": [
"10164"
],
"CVE-2009-3323": [
"9724"
],
"CVE-2001-0422": [
"20743"
],
"CVE-2001-0423": [
"20751"
],
"CVE-2009-4118": [
"10190"
],
"CVE-2017-6982": [
"42014"
],
"CVE-2009-3328": [
"9730"
],
"CVE-2010-4557": [
"15707"
],
"CVE-2011-1568": [
"17024"
],
"CVE-2016-6566": [
"42111"
],
"CVE-2007-1369": [
"29712"
],
"CVE-2016-6563": [
"40805"
],
"CVE-2010-4006": [
"15607"
],
"CVE-2007-6402": [
"4701"
],
"CVE-2007-6403": [
"4703"
],
"CVE-2007-6400": [
"4704"
],
"CVE-2007-6401": [
"4702"
],
"CVE-2010-2972": [
"14538"
],
"CVE-2010-2973": [
"14538"
],
"CVE-2007-6404": [
"4700"
],
"CVE-2007-6405": [
"4700"
],
"CVE-2007-2327": [
"29910"
],
"CVE-2007-2326": [
"29909"
],
"CVE-2007-2325": [
"29899"
],
"CVE-2007-2324": [
"3799"
],
"CVE-2010-2256": [
"10983"
],
"CVE-1999-1243": [
"20263"
],
"CVE-2006-0177": [
"27065",
"27066"
],
"CVE-2007-2981": [
"4012"
],
"CVE-2007-2980": [
"4011"
],
"CVE-2014-3962": [
"33514"
],
"CVE-2007-2986": [
"4005"
],
"CVE-2007-2985": [
"4006"
],
"CVE-2014-3961": [
"33613"
],
"CVE-2015-7890": [
"38556"
],
"CVE-2004-1687": [
"24604"
],
"CVE-2000-0043": [
"19702"
],
"CVE-2003-1145": [
"23336"
],
"CVE-2000-0045": [
"19721"
],
"CVE-2006-0175": [
"27063"
],
"CVE-2003-0190": [
"25",
"26"
],
"CVE-2000-0046": [
"19724"
],
"CVE-2001-0521": [
"20891"
],
"CVE-2001-0520": [
"20869"
],
"CVE-2012-1506": [
"37142"
],
"CVE-2001-0522": [
"20889"
],
"CVE-2012-1500": [
"21052"
],
"CVE-2001-0527": [
"20849"
],
"CVE-2012-1503": [
"22151"
],
"CVE-2005-1990": [
"1144"
],
"CVE-2003-1140": [
"23303"
],
"CVE-2017-6980": [
"42189"
],
"CVE-2009-3515": [
"9312"
],
"CVE-2005-1998": [
"25823"
],
"CVE-2016-3304": [
"40257"
],
"CVE-2015-7893": [
"38554"
],
"CVE-2003-1536": [
"22387"
],
"CVE-2013-4123": [
"26886"
],
"CVE-2015-3783": [
"38264"
],
"CVE-2006-5068": [
"2433",
"2432"
],
"CVE-2013-4124": [
"27778"
],
"CVE-2007-1189": [
"3383"
],
"CVE-2007-2183": [
"3774"
],
"CVE-2015-1328": [
"37292",
"37293",
"40688"
],
"CVE-2007-2181": [
"3778"
],
"CVE-2007-2180": [
"3768"
],
"CVE-2007-2187": [
"3769"
],
"CVE-2007-2186": [
"3770"
],
"CVE-2007-2185": [
"3771"
],
"CVE-2007-2184": [
"3773"
],
"CVE-2007-2154": [
"3756"
],
"CVE-2007-2189": [
"3766"
],
"CVE-2014-8555": [
"35127"
],
"CVE-2015-1325": [
"37088"
],
"CVE-2014-4170": [
"34245"
],
"CVE-2005-4212": [
"26788"
],
"CVE-2008-5569": [
"32649",
"32651",
"32650",
"32652"
],
"CVE-2008-5568": [
"7364"
],
"CVE-2008-5565": [
"7365"
],
"CVE-2004-1789": [
"23527"
],
"CVE-2008-5567": [
"7366"
],
"CVE-2007-2157": [
"3764"
],
"CVE-2008-5561": [
"7396"
],
"CVE-2008-5560": [
"7398"
],
"CVE-2008-5562": [
"7361"
],
"CVE-2006-0418": [
"27121"
],
"CVE-2002-1673": [
"21348"
],
"CVE-2013-0946": [
"42719"
],
"CVE-2007-1989": [
"29839",
"29838"
],
"CVE-2007-1986": [
"3659"
],
"CVE-2015-2071": [
"36089"
],
"CVE-2006-0413": [
"27116"
],
"CVE-2007-1982": [
"3641"
],
"CVE-2014-2560": [
"32643"
],
"CVE-2007-1980": [
"3639"
],
"CVE-2006-0417": [
"27125"
],
"CVE-2015-6098": [
"38793"
],
"CVE-2008-4749": [
"6828"
],
"CVE-2009-0367": [
"32837"
],
"CVE-2016-8740": [
"40909"
],
"CVE-2008-0429": [
"4956"
],
"CVE-2016-8742": [
"40865"
],
"CVE-2008-0427": [
"4945"
],
"CVE-2008-4743": [
"6629"
],
"CVE-2009-0369": [
"7912"
],
"CVE-2009-0368": [
"32820"
],
"CVE-2008-0423": [
"4955"
],
"CVE-2008-0422": [
"4952"
],
"CVE-2008-0421": [
"4966"
],
"CVE-2009-2219": [
"9008"
],
"CVE-2009-2218": [
"9008"
],
"CVE-2000-0341": [
"19884"
],
"CVE-2008-3211": [
"6070"
],
"CVE-2013-1648": [
"24791"
],
"CVE-2008-3213": [
"6056"
],
"CVE-2008-3212": [
"6070"
],
"CVE-2006-6478": [
"29253",
"29252",
"29246"
],
"CVE-2006-6479": [
"29251",
"29250",
"29248",
"29249",
"29247"
],
"CVE-2005-0156": [
"791"
],
"CVE-2015-1371": [
"35914"
],
"CVE-2007-0639": [
"3221"
],
"CVE-2009-3419": [
"9338"
],
"CVE-2009-2216": [
"33048"
],
"CVE-2006-2360": [
"27857"
],
"CVE-2006-2361": [
"1774"
],
"CVE-2006-2362": [
"27856"
],
"CVE-2007-3055": [
"30138"
],
"CVE-2007-3052": [
"4026"
],
"CVE-2006-2365": [
"27855"
],
"CVE-2007-3051": [
"4020"
],
"CVE-2006-2369": [
"17719",
"36932",
"1791",
"1794"
],
"CVE-2017-1431": [
"42735"
],
"CVE-2004-1782": [
"23513"
],
"CVE-2017-6984": [
"42191"
],
"CVE-2017-1434": [
"42665"
],
"CVE-2012-6313": [
"38111"
],
"CVE-2013-6831": [
"29734"
],
"CVE-2010-3893": [
"35003"
],
"CVE-2000-0194": [
"19764"
],
"CVE-2009-0079": [
"32892"
],
"CVE-2003-1118": [
"8"
],
"CVE-2013-4266": [
"24086"
],
"CVE-2010-5239": [
"14791"
],
"CVE-2007-6315": [
"4713"
],
"CVE-2010-5236": [
"14768"
],
"CVE-2013-6835": [
"39114"
],
"CVE-2005-3285": [
"26351"
],
"CVE-2010-2511": [
"14005"
],
"CVE-2010-2512": [
"14008"
],
"CVE-2010-2513": [
"15610",
"13997"
],
"CVE-2007-0885": [
"29576"
],
"CVE-2005-0739": [
"874"
],
"CVE-2000-0734": [
"20184"
],
"CVE-2000-0198": [
"19807",
"19806"
],
"CVE-2015-7896": [
"38612"
],
"CVE-2007-3589": [
"4122"
],
"CVE-2012-0031": [
"41768"
],
"CVE-2013-3539": [
"38583"
],
"CVE-2007-3584": [
"4147"
],
"CVE-2007-3585": [
"4144"
],
"CVE-2007-3586": [
"4144"
],
"CVE-2007-3587": [
"4145"
],
"CVE-2013-3585": [
"27753"
],
"CVE-2005-0735": [
"25201"
],
"CVE-2005-0736": [
"1397",
"25202"
],
"CVE-2005-0737": [
"25196"
],
"CVE-2008-6186": [
"6742"
],
"CVE-2012-4906": [
"37793"
],
"CVE-2012-4905": [
"37792"
],
"CVE-2007-3271": [
"4075"
],
"CVE-2012-4902": [
"21742"
],
"CVE-2012-4901": [
"21742"
],
"CVE-2006-3304": [
"1953"
],
"CVE-2009-3001": [
"9513"
],
"CVE-2004-2090": [
"23668"
],
"CVE-1999-0906": [
"19508"
],
"CVE-2012-4909": [
"37794"
],
"CVE-2012-4908": [
"37795"
],
"CVE-2017-5586": [
"41366"
],
"CVE-2008-0939": [
"5135"
],
"CVE-2008-0935": [
"16514"
],
"CVE-2000-0638": [
"20068"
],
"CVE-2008-0937": [
"31282"
],
"CVE-2008-0936": [
"31284"
],
"CVE-2006-3143": [
"28086"
],
"CVE-2006-3142": [
"4140",
"28033"
],
"CVE-2015-2125": [
"37250"
],
"CVE-2006-3147": [
"1987"
],
"CVE-2006-3144": [
"1929"
],
"CVE-2010-3396": [
"14987"
],
"CVE-2007-3702": [
"4171"
],
"CVE-2013-2690": [
"24898"
],
"CVE-2002-0367": [
"21344"
],
"CVE-2010-1033": [
"12302"
],
"CVE-2013-3535": [
"24959"
],
"CVE-2006-1123": [
"1569"
],
"CVE-2006-1430": [
"27497",
"27499",
"27498"
],
"CVE-2006-1121": [
"27356"
],
"CVE-2006-1120": [
"27394",
"27395",
"27392",
"27393",
"27390",
"27391"
],
"CVE-2008-6757": [
"32685"
],
"CVE-2005-1289": [
"954"
],
"CVE-2006-1124": [
"1565"
],
"CVE-2005-1287": [
"1714"
],
"CVE-2005-1285": [
"25503"
],
"CVE-2005-1280": [
"956"
],
"CVE-2011-1956": [
"35873"
],
"CVE-2007-4583": [
"4323",
"4324"
],
"CVE-2008-2686": [
"5767"
],
"CVE-2007-4585": [
"4317"
],
"CVE-2007-4584": [
"4321"
],
"CVE-2004-1817": [
"23814"
],
"CVE-2009-0249": [
"7805"
],
"CVE-2005-3825": [
"26587"
],
"CVE-2004-1818": [
"23817"
],
"CVE-2005-3827": [
"26596"
],
"CVE-2005-3826": [
"26571"
],
"CVE-2013-5220": [
"29518"
],
"CVE-2009-1548": [
"8600"
],
"CVE-2009-1549": [
"8599"
],
"CVE-2002-1712": [
"21246",
"21245"
],
"CVE-2011-0354": [
"16100"
],
"CVE-2002-1714": [
"21404"
],
"CVE-2002-1715": [
"21398"
],
"CVE-2006-5202": [
"5926"
],
"CVE-2009-1236": [
"8262"
],
"CVE-2009-1237": [
"8263",
"8264"
],
"CVE-2009-1234": [
"8320"
],
"CVE-2006-4277": [
"2220"
],
"CVE-2009-1232": [
"8306"
],
"CVE-2009-1233": [
"8325"
],
"CVE-2009-1230": [
"8324"
],
"CVE-2009-1547": [
"9893",
"33270"
],
"CVE-2002-0591": [
"21386"
],
"CVE-2002-0590": [
"21399"
],
"CVE-2002-0595": [
"21387"
],
"CVE-2005-2412": [
"3906"
],
"CVE-2002-0597": [
"21389",
"21388"
],
"CVE-2002-0599": [
"21426"
],
"CVE-2002-0048": [
"399",
"398",
"21242"
],
"CVE-2017-0282": [
"42237"
],
"CVE-2006-1916": [
"27663"
],
"CVE-2011-1470": [
"35484"
],
"CVE-2011-4520": [
"18049"
],
"CVE-2006-3909": [
"28280"
],
"CVE-2007-4059": [
"4240"
],
"CVE-2007-4058": [
"4244"
],
"CVE-2007-4725": [
"30565"
],
"CVE-2007-4056": [
"4238"
],
"CVE-2005-1461": [
"1021"
],
"CVE-2007-4726": [
"4362"
],
"CVE-2007-4053": [
"4242"
],
"CVE-2007-4052": [
"30402"
],
"CVE-2007-4722": [
"30562",
"4868"
],
"CVE-2009-0855": [
"32839"
],
"CVE-2006-1014": [
"27335"
],
"CVE-2000-0766": [
"20178"
],
"CVE-2002-1486": [
"21804",
"21816",
"21813",
"21810",
"21823"
],
"CVE-2006-1913": [
"27664"
],
"CVE-2013-0431": [
"24539"
],
"CVE-2014-5109": [
"39347"
],
"CVE-2008-0651": [
"31099"
],
"CVE-2006-5206": [
"2473"
],
"CVE-2014-5100": [
"34100"
],
"CVE-2014-5101": [
"39249"
],
"CVE-2000-0904": [
"20207"
],
"CVE-2014-5104": [
"39343",
"39346",
"39344",
"39345"
],
"CVE-2006-5207": [
"2478"
],
"CVE-2008-6858": [
"6890"
],
"CVE-2007-0774": [
"4162",
"16798"
],
"CVE-2008-6282": [
"7237"
],
"CVE-2007-0804": [
"3271"
],
"CVE-2007-0805": [
"3273"
],
"CVE-2012-4279": [
"18874"
],
"CVE-2012-4278": [
"18874"
],
"CVE-2002-1483": [
"21800"
],
"CVE-2008-5820": [
"7619"
],
"CVE-2008-5821": [
"32695",
"32694",
"12408"
],
"CVE-2008-5824": [
"32691"
],
"CVE-2013-1347": [
"25294"
],
"CVE-2006-1232": [
"27424"
],
"CVE-2013-1349": [
"30471"
],
"CVE-2017-7358": [
"41923"
],
"CVE-2007-4808": [
"4376"
],
"CVE-2009-0819": [
"32838"
],
"CVE-2006-5732": [
"2694"
],
"CVE-2006-5733": [
"2707"
],
"CVE-2006-5730": [
"2706"
],
"CVE-2010-4693": [
"35157",
"35156"
],
"CVE-2013-0699": [
"27131"
],
"CVE-2007-6134": [
"4646"
],
"CVE-2007-5290": [
"30641",
"30642"
],
"CVE-2017-0287": [
"42239"
],
"CVE-2006-5739": [
"2516"
],
"CVE-2015-8309": [
"40361"
],
"CVE-2003-0834": [
"714",
"713"
],
"CVE-2006-1236": [
"1582"
],
"CVE-2006-6117": [
"2829"
],
"CVE-2008-5214": [
"5595"
],
"CVE-2001-0306": [
"20637"
],
"CVE-2015-1875": [
"36305"
],
"CVE-2006-1234": [
"27423"
],
"CVE-2001-0690": [
"20900"
],
"CVE-2007-0112": [
"29401"
],
"CVE-2007-0113": [
"29402"
],
"CVE-2007-0110": [
"29400"
],
"CVE-2014-1155": [
"35582"
],
"CVE-2007-0117": [
"3088",
"3087"
],
"CVE-2006-2962": [
"1895"
],
"CVE-2007-0118": [
"29390",
"29391",
"29392",
"29393"
],
"CVE-2006-2961": [
"39274",
"1906",
"16713"
],
"CVE-2005-4074": [
"26766"
],
"CVE-2008-4192": [
"19295"
],
"CVE-2006-6519": [
"29268"
],
"CVE-2006-6111": [
"29084"
],
"CVE-2014-1770": [
"34010"
],
"CVE-2007-6475": [
"4738"
],
"CVE-2011-4906": [
"10183"
],
"CVE-2017-2353": [
"41164"
],
"CVE-2006-5446": [
"28833"
],
"CVE-2004-1626": [
"588",
"618"
],
"CVE-2008-6927": [
"6897"
],
"CVE-2005-4527": [
"26897"
],
"CVE-2017-0285": [
"42236"
],
"CVE-2004-1195": [
"655"
],
"CVE-2009-2847": [
"9352"
],
"CVE-2004-1196": [
"24779"
],
"CVE-2002-1702": [
"21552"
],
"CVE-2008-6335": [
"7524"
],
"CVE-2008-6334": [
"7525"
],
"CVE-2008-6337": [
"7546"
],
"CVE-2008-6336": [
"7542"
],
"CVE-2008-6330": [
"7160"
],
"CVE-2008-6333": [
"7541"
],
"CVE-2008-6332": [
"7146"
],
"CVE-2008-6483": [
"6975"
],
"CVE-2000-0545": [
"19991",
"19992"
],
"CVE-2008-6481": [
"5989"
],
"CVE-2008-2651": [
"5719"
],
"CVE-2008-6487": [
"7067"
],
"CVE-2011-4908": [
"9926",
"9296"
],
"CVE-2011-3192": [
"18221",
"17696"
],
"CVE-2008-6484": [
"7010"
],
"CVE-2008-1305": [
"5236"
],
"CVE-2008-1876": [
"5375"
],
"CVE-2008-1307": [
"5225"
],
"CVE-2008-1874": [
"5358"
],
"CVE-2008-1301": [
"31366"
],
"CVE-2008-5353": [
"9948",
"16302",
"16293",
"8753"
],
"CVE-2008-1871": [
"5377"
],
"CVE-2008-4167": [
"6437"
],
"CVE-2006-5205": [
"2473"
],
"CVE-2010-3081": [
"15024"
],
"CVE-2008-1651": [
"5333"
],
"CVE-2008-1650": [
"5333"
],
"CVE-2008-1309": [
"5332",
"16584"
],
"CVE-2006-3513": [
"28196"
],
"CVE-2008-1878": [
"5458"
],
"CVE-2001-1108": [
"21030"
],
"CVE-2001-1109": [
"21110"
],
"CVE-2006-7070": [
"2072"
],
"CVE-2006-4828": [
"2369"
],
"CVE-2012-6529": [
"36534",
"36535",
"36536"
],
"CVE-2012-6528": [
"36565"
],
"CVE-2000-1234": [
"20587"
],
"CVE-2012-6525": [
"18384"
],
"CVE-2012-6524": [
"18383"
],
"CVE-2001-1104": [
"19522"
],
"CVE-2012-6522": [
"18711"
],
"CVE-2003-0757": [
"23087"
],
"CVE-2014-7279": [
"35103"
],
"CVE-2008-0650": [
"31098"
],
"CVE-2002-1008": [
"21581"
],
"CVE-2008-0652": [
"5073"
],
"CVE-2008-0653": [
"5072"
],
"CVE-2006-4068": [
"28340"
],
"CVE-1999-1041": [
"261"
],
"CVE-2006-4065": [
"2130"
],
"CVE-2008-0659": [
"5025"
],
"CVE-2005-0905": [
"25274"
],
"CVE-2005-0904": [
"25268"
],
"CVE-2005-0903": [
"25281"
],
"CVE-2006-4060": [
"2141"
],
"CVE-2006-4063": [
"2131",
"2129"
],
"CVE-2006-4062": [
"2131"
],
"CVE-2008-6151": [
"7609"
],
"CVE-2013-3242": [
"25087"
],
"CVE-2012-2998": [
"21546"
],
"CVE-2008-6152": [
"7610"
],
"CVE-2008-6155": [
"6701"
],
"CVE-2014-9301": [
"39258"
],
"CVE-2014-9302": [
"39259"
],
"CVE-2014-9303": [
"35442"
],
"CVE-2000-0720": [
"20183"
],
"CVE-2008-6158": [
"7369"
],
"CVE-2008-0877": [
"31236",
"31237",
"31235",
"31238"
],
"CVE-2014-9308": [
"35730",
"36043"
],
"CVE-2008-0681": [
"24108",
"5041"
],
"CVE-2012-2994": [
"37803"
],
"CVE-2012-2995": [
"21319"
],
"CVE-2004-2464": [
"23909"
],
"CVE-2009-1759": [
"8470"
],
"CVE-2008-5170": [
"5950"
],
"CVE-2008-5171": [
"5952"
],
"CVE-2003-0833": [
"23196"
],
"CVE-2007-1648": [
"3547"
],
"CVE-2008-5174": [
"5948"
],
"CVE-2008-5175": [
"31997"
],
"CVE-2007-6341": [
"30895"
],
"CVE-2007-1644": [
"3544"
],
"CVE-2007-6615": [
"4782"
],
"CVE-2007-6614": [
"4782"
],
"CVE-2016-3986": [
"39530"
],
"CVE-2007-1640": [
"3542"
],
"CVE-2016-3984": [
"39531"
],
"CVE-2016-3237": [
"40409"
],
"CVE-2008-4889": [
"6961"
],
"CVE-2008-4888": [
"6957"
],
"CVE-2017-9978": [
"42517"
],
"CVE-2017-9979": [
"42517"
],
"CVE-2015-7897": [
"38611"
],
"CVE-2008-4881": [
"6936",
"6943"
],
"CVE-2008-4880": [
"6958"
],
"CVE-2008-4883": [
"6936",
"6937"
],
"CVE-2008-4882": [
"6936",
"6938"
],
"CVE-2008-4885": [
"6940",
"6942"
],
"CVE-2008-4884": [
"6936",
"6948"
],
"CVE-2008-4887": [
"6957"
],
"CVE-2008-4886": [
"6952"
],
"CVE-2014-3888": [
"34009"
],
"CVE-1999-0448": [
"19149"
],
"CVE-2013-3314": [
"27878"
],
"CVE-2006-3605": [
"28213"
],
"CVE-2015-2431": [
"37911"
],
"CVE-2004-2043": [
"24165",
"303"
],
"CVE-1999-0442": [
"19258"
],
"CVE-1999-0441": [
"19410"
],
"CVE-2004-2040": [
"24154",
"24153"
],
"CVE-2010-3944": [
"15758"
],
"CVE-1999-0866": [
"19656"
],
"CVE-2004-2045": [
"363"
],
"CVE-2004-2044": [
"24166"
],
"CVE-2006-0549": [
"3363",
"3377"
],
"CVE-2009-4978": [
"9365"
],
"CVE-2004-2466": [
"33326",
"4289",
"16772"
],
"CVE-1999-0693": [
"19501"
],
"CVE-2014-3935": [
"39188"
],
"CVE-2014-0783": [
"32209"
],
"CVE-2008-2095": [
"5484"
],
"CVE-2007-1801": [
"3601"
],
"CVE-1999-0691": [
"19497"
],
"CVE-2008-2096": [
"5546"
],
"CVE-2008-2335": [
"27519"
],
"CVE-2008-4081": [
"6406"
],
"CVE-2008-4080": [
"6402"
],
"CVE-2008-4083": [
"6332"
],
"CVE-2015-6132": [
"38968",
"41706"
],
"CVE-2008-4084": [
"6342"
],
"CVE-2008-4087": [
"6333"
],
"CVE-2008-4086": [
"6349"
],
"CVE-2008-4089": [
"6338"
],
"CVE-2008-4088": [
"6338"
],
"CVE-2016-0185": [
"39805"
],
"CVE-2011-5043": [
"18254"
],
"CVE-2011-5044": [
"18201"
],
"CVE-2011-5045": [
"36468"
],
"CVE-2011-5046": [
"18275"
],
"CVE-2006-4954": [
"28609"
],
"CVE-2014-3081": [
"34132"
],
"CVE-2014-3080": [
"34132"
],
"CVE-2014-3085": [
"34132"
],
"CVE-2003-0038": [
"22199",
"22198"
],
"CVE-2012-2338": [
"18875"
],
"CVE-2016-9332": [
"40779"
],
"CVE-2012-2336": [
"29316",
"29290",
"18834",
"18836"
],
"CVE-2003-0034": [
"22189"
],
"CVE-2008-2093": [
"5491"
],
"CVE-2012-2332": [
"18884"
],
"CVE-2005-4490": [
"26940",
"26941",
"26942",
"26943",
"26944",
"26945",
"26946"
],
"CVE-2012-2940": [
"18902"
],
"CVE-2009-4876": [
"9203"
],
"CVE-2006-1950": [
"27689"
],
"CVE-2009-4658": [
"9717"
],
"CVE-2009-4873": [
"9966",
"9800"
],
"CVE-2008-5689": [
"15962"
],
"CVE-2006-1954": [
"27674"
],
"CVE-2009-4870": [
"9395"
],
"CVE-2009-4653": [
"33351"
],
"CVE-2014-1907": [
"31986"
],
"CVE-2010-4638": [
"15466"
],
"CVE-2006-1959": [
"1767"
],
"CVE-2012-1979": [
"18686"
],
"CVE-2009-4656": [
"10827",
"18547",
"9691",
"18501"
],
"CVE-2009-4655": [
"33767"
],
"CVE-2009-4654": [
"10163"
],
"CVE-2017-6506": [
"41545"
],
"CVE-2017-0165": [
"41901"
],
"CVE-2017-0119": [
"41655"
],
"CVE-2017-0118": [
"41655"
],
"CVE-2017-0117": [
"41655"
],
"CVE-2017-0116": [
"41655"
],
"CVE-2017-0115": [
"41655"
],
"CVE-2017-0114": [
"41655"
],
"CVE-2017-0113": [
"41655"
],
"CVE-2017-0112": [
"41655"
],
"CVE-2017-0111": [
"41655"
],
"CVE-2004-1665": [
"24575"
],
"CVE-2010-1077": [
"11526"
],
"CVE-2007-2519": [
"30074"
],
"CVE-2005-3346": [
"1300"
],
"CVE-2001-1002": [
"21095"
],
"CVE-2014-8949": [
"33076"
],
"CVE-2014-8948": [
"33076"
],
"CVE-2007-2048": [
"29843"
],
"CVE-2007-2049": [
"3713"
],
"CVE-2014-3225": [
"33252"
],
"CVE-2007-2044": [
"3712"
],
"CVE-2017-5496": [
"41395"
],
"CVE-2010-2168": [
"15086"
],
"CVE-2006-4633": [
"2300"
],
"CVE-2014-3222": [
"32205"
],
"CVE-2014-3441": [
"39177"
],
"CVE-2012-2052": [
"18862"
],
"CVE-2008-3682": [
"32241"
],
"CVE-2017-0085": [
"41646"
],
"CVE-2008-3680": [
"6237"
],
"CVE-2008-3681": [
"6234"
],
"CVE-2008-6989": [
"6428"
],
"CVE-2009-4793": [
"8309"
],
"CVE-2016-1583": [
"39992"
],
"CVE-2009-3320": [
"34443"
],
"CVE-2001-0791": [
"20893"
],
"CVE-2007-5231": [
"4466"
],
"CVE-2007-4916": [
"30593",
"4409"
],
"CVE-2007-4917": [
"30583"
],
"CVE-2004-1484": [
"591"
],
"CVE-2007-4915": [
"4542",
"30584"
],
"CVE-2007-4264": [
"30453"
],
"CVE-2017-9791": [
"42324"
],
"CVE-2002-0193": [
"21452"
],
"CVE-2002-0184": [
"21420"
],
"CVE-2004-1488": [
"24813"
],
"CVE-2009-3947": [
"9131"
],
"CVE-2010-2701": [
"14269",
"14539"
],
"CVE-2010-2700": [
"14322"
],
"CVE-2010-2703": [
"17030",
"14916"
],
"CVE-2003-1321": [
"23050"
],
"CVE-2003-1325": [
"1483"
],
"CVE-2010-2709": [
"17029",
"14547"
],
"CVE-2003-1328": [
"22226"
],
"CVE-2017-0160": [
"41903"
],
"CVE-2007-4229": [
"30444"
],
"CVE-2013-7349": [
"27522"
],
"CVE-2013-7346": [
"39136"
],
"CVE-2016-7434": [
"40806"
],
"CVE-2008-0487": [
"31070"
],
"CVE-2006-1608": [
"27596"
],
"CVE-2007-2856": [
"3984",
"3982"
],
"CVE-2009-4436": [
"10529"
],
"CVE-2004-1995": [
"24081"
],
"CVE-2007-5233": [
"4482"
],
"CVE-2002-0654": [
"21719"
],
"CVE-2004-1996": [
"24082"
],
"CVE-2008-6357": [
"7420"
],
"CVE-2015-4148": [
"38304"
],
"CVE-2006-5124": [
"2451"
],
"CVE-2006-5120": [
"28722",
"28721"
],
"CVE-2010-1090": [
"11588"
],
"CVE-2006-0959": [
"1539",
"1548"
],
"CVE-2008-6355": [
"7428"
],
"CVE-2002-1079": [
"21735"
],
"CVE-2016-5840": [
"40180"
],
"CVE-2007-3063": [
"30152"
],
"CVE-2010-4721": [
"15754"
],
"CVE-2006-6739": [
"2955"
],
"CVE-2006-6738": [
"2960"
],
"CVE-2009-3449": [
"9689"
],
"CVE-2007-5234": [
"4483"
],
"CVE-2008-3026": [
"5984"
],
"CVE-2008-3027": [
"5985"
],
"CVE-2008-3024": [
"32009"
],
"CVE-2008-3025": [
"5988"
],
"CVE-2017-7462": [
"41829"
],
"CVE-2004-0286": [
"23709",
"23708"
],
"CVE-2004-0285": [
"23697",
"23699",
"23698"
],
"CVE-2017-7461": [
"41829"
],
"CVE-2009-2022": [
"8890"
],
"CVE-2009-2023": [
"8906"
],
"CVE-2009-2020": [
"8901"
],
"CVE-2009-2021": [
"8892"
],
"CVE-2008-6423": [
"5704"
],
"CVE-2009-2024": [
"8889"
],
"CVE-2009-2025": [
"8903"
],
"CVE-2013-4694": [
"26558",
"27874"
],
"CVE-2008-6422": [
"5699"
],
"CVE-2007-3646": [
"4161"
],
"CVE-2007-1231": [
"33154",
"29680"
],
"CVE-2012-5342": [
"37942",
"37940",
"37941"
],
"CVE-2011-1546": [
"17084"
],
"CVE-2001-1489": [
"21181"
],
"CVE-2005-1619": [
"25660",
"25659"
],
"CVE-2015-4064": [
"37108"
],
"CVE-2005-1614": [
"25654"
],
"CVE-2005-1615": [
"25655"
],
"CVE-2001-1487": [
"21185"
],
"CVE-2013-1647": [
"24791"
],
"CVE-2005-1610": [
"25642"
],
"CVE-2005-1611": [
"25592"
],
"CVE-2005-1612": [
"25656"
],
"CVE-2012-4959": [
"22787"
],
"CVE-2002-1505": [
"21779"
],
"CVE-2008-4302": [
"32384"
],
"CVE-2002-1059": [
"21635",
"21634",
"16460"
],
"CVE-2002-1058": [
"21640"
],
"CVE-2013-0109": [
"30393"
],
"CVE-1999-1016": [
"19471"
],
"CVE-2002-1503": [
"21771"
],
"CVE-1999-1014": [
"19529"
],
"CVE-2012-5346": [
"36483"
],
"CVE-2011-0654": [
"16166"
],
"CVE-1999-1018": [
"19301"
],
"CVE-2002-1057": [
"21633"
],
"CVE-2008-0353": [
"4925"
],
"CVE-2010-0442": [
"33571"
],
"CVE-2004-0751": [
"24590"
],
"CVE-2012-0209": [
"18492"
],
"CVE-2008-0352": [
"4893"
],
"CVE-2013-2739": [
"38667"
],
"CVE-2015-4063": [
"37107"
],
"CVE-2010-2744": [
"15894"
],
"CVE-2012-0200": [
"36869"
],
"CVE-2012-0201": [
"18539"
],
"CVE-2012-0202": [
"23969"
],
"CVE-2015-4062": [
"37107"
],
"CVE-2013-2730": [
"25725"
],
"CVE-2012-0207": [
"18378"
],
"CVE-2014-6437": [
"39314"
],
"CVE-2010-2746": [
"15963"
],
"CVE-2002-0454": [
"21345"
],
"CVE-2000-0648": [
"20069"
],
"CVE-2007-3160": [
"4055"
],
"CVE-2000-1075": [
"20324",
"20325"
],
"CVE-2014-4033": [
"33697"
],
"CVE-2012-4951": [
"38010"
],
"CVE-2013-1428": [
"35441"
],
"CVE-2010-3128": [
"14734"
],
"CVE-2013-6341": [
"30013"
],
"CVE-2010-0440": [
"33567"
],
"CVE-2013-6343": [
"31033"
],
"CVE-2012-1898": [
"18652"
],
"CVE-2008-7117": [
"6339"
],
"CVE-2000-1005": [
"20279"
],
"CVE-2010-4872": [
"15497"
],
"CVE-2008-7114": [
"6315"
],
"CVE-2010-0620": [
"17219"
],
"CVE-2009-1741": [
"8741"
],
"CVE-2008-4699": [
"6414"
],
"CVE-2000-1008": [
"20241"
],
"CVE-2000-1009": [
"193",
"206"
],
"CVE-2006-4656": [
"2317",
"2521"
],
"CVE-2006-4654": [
"28489"
],
"CVE-2006-4655": [
"2332",
"2330",
"2331",
"2360"
],
"CVE-2006-3972": [
"28305"
],
"CVE-2007-2457": [
"3733"
],
"CVE-2006-3970": [
"2092"
],
"CVE-2010-0690": [
"11409"
],
"CVE-2012-5931": [
"22737"
],
"CVE-2006-3355": [
"28160"
],
"CVE-2008-7118": [
"6339"
],
"CVE-2002-0118": [
"21209"
],
"CVE-2014-2995": [
"32868"
],
"CVE-2007-0347": [
"3223"
],
"CVE-2012-6329": [
"23579",
"23580"
],
"CVE-2007-0344": [
"3139"
],
"CVE-2007-0342": [
"29461"
],
"CVE-2007-0340": [
"3124"
],
"CVE-2009-2574": [
"8587"
],
"CVE-2010-5194": [
"15658",
"18123"
],
"CVE-2007-0348": [
"16529"
],
"CVE-2016-1713": [
"38345"
],
"CVE-2010-0696": [
"11447"
],
"CVE-2015-2794": [
"39777"
],
"CVE-2010-1716": [
"12132"
],
"CVE-2003-0277": [
"22592"
],
"CVE-2012-0873": [
"36854",
"36853"
],
"CVE-1999-0278": [
"19118"
],
"CVE-2003-0276": [
"22",
"22587"
],
"CVE-2006-4384": [
"28521"
],
"CVE-2004-2675": [
"23769"
],
"CVE-2017-5180": [
"43359"
],
"CVE-2004-2670": [
"24348"
],
"CVE-2007-1041": [
"3369",
"3342"
],
"CVE-2015-1058": [
"35710"
],
"CVE-2002-0907": [
"21511"
],
"CVE-2002-0905": [
"21497",
"21496"
],
"CVE-2002-0902": [
"21486"
],
"CVE-2006-4477": [
"28458",
"28459",
"28453",
"28454",
"28455",
"28456",
"28457",
"28461",
"28460",
"28462"
],
"CVE-2017-4915": [
"42045"
],
"CVE-2017-4914": [
"42152"
],
"CVE-2000-0302": [
"19830"
],
"CVE-2006-4478": [
"28464"
],
"CVE-2006-4479": [
"28465"
],
"CVE-2008-4432": [
"32196"
],
"CVE-2002-0908": [
"21456"
],
"CVE-2015-0273": [
"36158"
],
"CVE-2001-0197": [
"20582"
],
"CVE-2000-0300": [
"19836"
],
"CVE-2001-0192": [
"20622"
],
"CVE-2001-0193": [
"20604"
],
"CVE-2012-1153": [
"18392",
"18922"
],
"CVE-2008-1465": [
"5280"
],
"CVE-2008-1466": [
"31454",
"31456",
"31457",
"31455",
"31452",
"31453",
"31450",
"31451",
"31449"
],
"CVE-2008-1467": [
"5283"
],
"CVE-2001-0198": [
"20605"
],
"CVE-2001-0199": [
"20608"
],
"CVE-2008-1462": [
"5285"
],
"CVE-2008-1463": [
"31413"
],
"CVE-2012-5315": [
"18402"
],
"CVE-2007-5762": [
"18914"
],
"CVE-2012-5313": [
"36585"
],
"CVE-2012-5312": [
"36590"
],
"CVE-2008-7145": [
"31539"
],
"CVE-2000-0059": [
"19708"
],
"CVE-2012-5319": [
"18509",
"36877"
],
"CVE-2008-7140": [
"31566",
"31565"
],
"CVE-2008-7142": [
"31439"
],
"CVE-2009-4086": [
"10170"
],
"CVE-2008-2549": [
"5687"
],
"CVE-2005-1884": [
"25794"
],
"CVE-2008-2847": [
"5853"
],
"CVE-1999-0051": [
"19067",
"19066",
"19350"
],
"CVE-2008-2845": [
"5854"
],
"CVE-2008-2844": [
"5857"
],
"CVE-2008-6814": [
"6868"
],
"CVE-2008-2842": [
"5849"
],
"CVE-2008-2841": [
"5795"
],
"CVE-2007-5737": [
"30705"
],
"CVE-2001-0610": [
"20781"
],
"CVE-2009-4468": [
"10598"
],
"CVE-2003-0203": [
"22278"
],
"CVE-2007-5733": [
"30703"
],
"CVE-2003-0201": [
"7",
"9924",
"22469",
"22468",
"16880",
"16861",
"10",
"55",
"16876",
"22470",
"22471",
"16330"
],
"CVE-2009-4464": [
"34380"
],
"CVE-2009-4465": [
"10598"
],
"CVE-2009-4466": [
"10598"
],
"CVE-2009-3307": [
"9720"
],
"CVE-2007-5739": [
"30704"
],
"CVE-2014-1815": [
"34458"
],
"CVE-2009-4462": [
"10451",
"33403"
],
"CVE-2005-2199": [
"25960",
"25858"
],
"CVE-2001-0442": [
"20792"
],
"CVE-2008-5931": [
"7436"
],
"CVE-2008-1798": [
"5369"
],
"CVE-2008-1799": [
"5360"
],
"CVE-2014-9258": [
"35528"
],
"CVE-2001-0615": [
"20882"
],
"CVE-2006-3980": [
"2084"
],
"CVE-2008-1790": [
"5402"
],
"CVE-2008-1791": [
"5401"
],
"CVE-2008-6780": [
"6911"
],
"CVE-2008-1795": [
"31538",
"31537"
],
"CVE-2007-1340": [
"3406"
],
"CVE-2008-1886": [
"5397"
],
"CVE-2007-1434": [
"3447"
],
"CVE-2007-1435": [
"16345",
"29735"
],
"CVE-2008-3494": [
"32167"
],
"CVE-2007-1433": [
"3447"
],
"CVE-2007-1430": [
"29736"
],
"CVE-2007-1347": [
"3419"
],
"CVE-2006-4559": [
"2282"
],
"CVE-2010-2959": [
"14814"
],
"CVE-2007-1438": [
"3469"
],
"CVE-2007-1439": [
"3468"
],
"CVE-2004-1333": [
"690"
],
"CVE-2013-3075": [
"24886"
],
"CVE-2000-0065": [
"19730"
],
"CVE-2006-3561": [
"2034"
],
"CVE-2005-1384": [
"25569",
"25568"
],
"CVE-2000-0061": [
"19719"
],
"CVE-2001-0507": [
"21072"
],
"CVE-2001-0506": [
"21071"
],
"CVE-2009-4798": [
"8307"
],
"CVE-2009-4799": [
"8307"
],
"CVE-2007-5887": [
"4609"
],
"CVE-2006-2739": [
"1839"
],
"CVE-2001-0500": [
"20933",
"20932",
"20931",
"20930",
"16472"
],
"CVE-2006-2737": [
"1850"
],
"CVE-2006-2736": [
"1846"
],
"CVE-2006-2735": [
"1844"
],
"CVE-2009-4791": [
"8319"
],
"CVE-2009-4796": [
"8302"
],
"CVE-2006-2732": [
"27913"
],
"CVE-2009-4794": [
"8323"
],
"CVE-2009-4795": [
"32877"
],
"CVE-2006-5135": [
"2442"
],
"CVE-2015-7347": [
"37272"
],
"CVE-2011-2657": [
"19718"
],
"CVE-2008-6187": [
"6707"
],
"CVE-2008-2815": [
"5832"
],
"CVE-2013-4103": [
"38637"
],
"CVE-2009-0597": [
"7640"
],
"CVE-2012-0392": [
"18329"
],
"CVE-2008-0221": [
"4869"
],
"CVE-2008-0220": [
"4982"
],
"CVE-2007-3169": [
"4009"
],
"CVE-2008-0222": [
"4844"
],
"CVE-2015-6306": [
"38303"
],
"CVE-2008-0224": [
"4845"
],
"CVE-2008-0226": [
"16701",
"16849",
"9953"
],
"CVE-2015-7346": [
"37272"
],
"CVE-2015-1305": [
"35953"
],
"CVE-2006-0015": [
"27620"
],
"CVE-2017-6999": [
"42555"
],
"CVE-2007-1445": [
"3466"
],
"CVE-2010-2255": [
"10944"
],
"CVE-2017-1635": [
"43111"
],
"CVE-2013-2852": [
"38559"
],
"CVE-2017-1188": [
"43163"
],
"CVE-2012-0874": [
"30211"
],
"CVE-2017-1183": [
"43180",
"43162",
"43165"
],
"CVE-2017-1182": [
"42997"
],
"CVE-2017-1181": [
"43152",
"43131"
],
"CVE-2017-1180": [
"43000",
"42999"
],
"CVE-2017-1187": [
"43182",
"43154"
],
"CVE-2017-1186": [
"43153"
],
"CVE-2017-1185": [
"43371"
],
"CVE-2017-1184": [
"43181",
"43183"
],
"CVE-2014-3868": [
"39223"
],
"CVE-2001-0616": [
"20883"
],
"CVE-2008-3148": [
"6031"
],
"CVE-2015-4107": [
"34517"
],
"CVE-2009-0301": [
"7868"
],
"CVE-2009-0300": [
"32760"
],
"CVE-2008-6181": [
"6724"
],
"CVE-2014-2540": [
"32792"
],
"CVE-2008-3490": [
"6184"
],
"CVE-2007-6289": [
"4696"
],
"CVE-2009-0307": [
"32927"
],
"CVE-2006-0545": [
"27164"
],
"CVE-2008-4760": [
"6844"
],
"CVE-2008-4761": [
"32527"
],
"CVE-2008-4762": [
"6812",
"6800"
],
"CVE-2006-0992": [
"16757"
],
"CVE-2012-0789": [
"36789"
],
"CVE-2012-0788": [
"36682"
],
"CVE-2008-4767": [
"31702"
],
"CVE-2008-4768": [
"31668"
],
"CVE-2008-4769": [
"31670"
],
"CVE-2016-8769": [
"40807"
],
"CVE-2006-3518": [
"28193"
],
"CVE-2012-0781": [
"18370"
],
"CVE-2000-0780": [
"20182"
],
"CVE-2005-3116": [
"1421"
],
"CVE-2008-3233": [
"32053"
],
"CVE-2009-2236": [
"8761"
],
"CVE-2009-2235": [
"8762"
],
"CVE-2009-2234": [
"8755"
],
"CVE-2008-3237": [
"6069"
],
"CVE-2008-7091": [
"6172",
"6173"
],
"CVE-2009-2231": [
"8987"
],
"CVE-2008-3234": [
"6094"
],
"CVE-2008-6794": [
"6923"
],
"CVE-2008-3239": [
"6085"
],
"CVE-2008-3238": [
"6069"
],
"CVE-2007-3070": [
"30143"
],
"CVE-2007-3071": [
"30144",
"37319"
],
"CVE-2009-2239": [
"8743"
],
"CVE-2009-2238": [
"8749"
],
"CVE-2017-1450": [
"42794"
],
"CVE-2009-0429": [
"32731"
],
"CVE-2012-4864": [
"18637"
],
"CVE-2012-4865": [
"18636"
],
"CVE-2010-1372": [
"33673"
],
"CVE-2011-1350": [
"38310"
],
"CVE-2005-4832": [
"3364",
"3378",
"25453",
"25452"
],
"CVE-2007-2503": [
"29874"
],
"CVE-2017-9095": [
"43187"
],
"CVE-2012-6038": [
"18344"
],
"CVE-2003-1137": [
"23295"
],
"CVE-2003-1136": [
"23294"
],
"CVE-2003-1135": [
"23293"
],
"CVE-2003-1134": [
"23292"
],
"CVE-2003-1131": [
"23476"
],
"CVE-2009-2302": [
"33057"
],
"CVE-2008-7098": [
"6312"
],
"CVE-2003-1139": [
"23297"
],
"CVE-2003-1138": [
"23296"
],
"CVE-2013-1868": [
"23201"
],
"CVE-2013-2504": [
"38479"
],
"CVE-2010-3154": [
"14784"
],
"CVE-2010-3153": [
"14775"
],
"CVE-2006-6575": [
"2930"
],
"CVE-2010-3151": [
"14772"
],
"CVE-2010-3150": [
"14771"
],
"CVE-2007-3251": [
"4054"
],
"CVE-2008-2919": [
"5806"
],
"CVE-2008-4549": [
"4981"
],
"CVE-2015-5150": [
"37322"
],
"CVE-2005-4517": [
"1385"
],
"CVE-2006-5676": [
"2661"
],
"CVE-2008-0919": [
"5171"
],
"CVE-2008-0918": [
"5138"
],
"CVE-2006-6383": [
"29239"
],
"CVE-2002-2416": [
"22063",
"22064"
],
"CVE-2002-2417": [
"22032"
],
"CVE-2008-0911": [
"5166"
],
"CVE-2012-0013": [
"18372",
"19037"
],
"CVE-2008-0916": [
"5160"
],
"CVE-2008-2180": [
"5538"
],
"CVE-2006-3121": [
"28386"
],
"CVE-2009-3669": [
"9697"
],
"CVE-2009-3511": [
"9308"
],
"CVE-2012-2331": [
"18884"
],
"CVE-2015-2102": [
"36156"
],
"CVE-2004-1847": [
"23863"
],
"CVE-2009-2338": [
"8446"
],
"CVE-2009-3573": [
"33263"
],
"CVE-2006-1149": [
"1561"
],
"CVE-2006-1148": [
"10027",
"16855",
"16786"
],
"CVE-2004-1845": [
"23857",
"23859",
"23858"
],
"CVE-2006-1419": [
"27468"
],
"CVE-2006-1418": [
"27482"
],
"CVE-2006-1417": [
"27480",
"27481"
],
"CVE-2006-1140": [
"1567"
],
"CVE-2009-4889": [
"8186"
],
"CVE-2006-1413": [
"27469",
"27473",
"27472",
"27471",
"27470"
],
"CVE-2006-1144": [
"27371",
"27372"
],
"CVE-2006-1147": [
"1564"
],
"CVE-2006-1146": [
"1564"
],
"CVE-2011-4094": [
"18020"
],
"CVE-2009-3547": [
"40812",
"33322",
"33321",
"9844",
"10018"
],
"CVE-2005-1267": [
"1037"
],
"CVE-2009-3545": [
"9664"
],
"CVE-2009-3542": [
"34747"
],
"CVE-2009-3543": [
"9107"
],
"CVE-2011-4720": [
"18188"
],
"CVE-2009-3541": [
"9155"
],
"CVE-2009-4571": [
"24108",
"10324"
],
"CVE-2007-2959": [
"30101"
],
"CVE-2004-1835": [
"23867"
],
"CVE-2017-6989": [
"42555"
],
"CVE-2001-0775": [
"20998"
],
"CVE-2004-1830": [
"23844"
],
"CVE-2007-0558": [
"3191"
],
"CVE-2005-3808": [
"26811"
],
"CVE-2007-2709": [
"3919"
],
"CVE-2007-2708": [
"3920"
],
"CVE-2007-2707": [
"3923"
],
"CVE-2007-2706": [
"3924"
],
"CVE-2005-3807": [
"26749"
],
"CVE-2008-2520": [
"5596"
],
"CVE-2009-4883": [
"8182",
"8330"
],
"CVE-2011-0403": [
"35163"
],
"CVE-2016-2856": [
"41760"
],
"CVE-2016-2854": [
"41761"
],
"CVE-2011-0407": [
"15922"
],
"CVE-2011-0406": [
"15957"
],
"CVE-2016-2851": [
"39550"
],
"CVE-2011-0404": [
"15937",
"16838"
],
"CVE-2008-4781": [
"6850"
],
"CVE-2017-8852": [
"41991"
],
"CVE-2009-1219": [
"32860"
],
"CVE-2006-3015": [
"28007"
],
"CVE-2011-4898": [
"18417"
],
"CVE-2011-4899": [
"18417"
],
"CVE-2011-5140": [
"18288"
],
"CVE-2017-6182": [
"42332"
],
"CVE-2006-0160": [
"27053"
],
"CVE-2008-2521": [
"5598"
],
"CVE-2017-6187": [
"41436"
],
"CVE-2002-2134": [
"22114"
],
"CVE-2005-1401": [
"25574"
],
"CVE-2005-4160": [
"26549"
],
"CVE-2005-1403": [
"25560",
"25565",
"25564",
"25566"
],
"CVE-2011-4541": [
"36347"
],
"CVE-2005-4696": [
"26323"
],
"CVE-2005-4167": [
"26591"
],
"CVE-2005-4166": [
"26742"
],
"CVE-2005-4169": [
"26593"
],
"CVE-2005-4168": [
"26592"
],
"CVE-2009-3196": [
"34887"
],
"CVE-2015-7603": [
"38260"
],
"CVE-2009-4925": [
"8497"
],
"CVE-2015-4681": [
"37449"
],
"CVE-1999-1481": [
"19567"
],
"CVE-2015-4683": [
"37449"
],
"CVE-1999-1483": [
"339"
],
"CVE-1999-1484": [
"19516"
],
"CVE-1999-1485": [
"19316"
],
"CVE-2002-1192": [
"21881"
],
"CVE-1999-1489": [
"19283"
],
"CVE-2006-5221": [
"2485"
],
"CVE-2014-3246": [
"33249"
],
"CVE-2016-3715": [
"39767"
],
"CVE-2013-3623": [
"29666"
],
"CVE-2016-3987": [
"39218"
],
"CVE-2011-5148": [
"18287"
],
"CVE-2001-0778": [
"20886"
],
"CVE-2008-5868": [
"7608"
],
"CVE-2010-4963": [
"34412"
],
"CVE-2009-1585": [
"8615"
],
"CVE-2009-3194": [
"34884"
],
"CVE-2002-0098": [
"21205"
],
"CVE-2001-0295": [
"20661"
],
"CVE-2007-2142": [
"3752"
],
"CVE-2001-0293": [
"20651"
],
"CVE-2006-4161": [
"28364"
],
"CVE-2009-1140": [
"33024"
],
"CVE-2012-1096": [
"36887"
],
"CVE-2013-1362": [
"24955"
],
"CVE-2013-1360": [
"24203"
],
"CVE-1999-0173": [
"20486"
],
"CVE-2006-5670": [
"2669"
],
"CVE-2001-0779": [
"20879"
],
"CVE-2006-5249": [
"28782"
],
"CVE-2006-5710": [
"2700"
],
"CVE-2006-5711": [
"28888"
],
"CVE-2006-5712": [
"28891"
],
"CVE-2006-5714": [
"2690"
],
"CVE-2006-5715": [
"2699"
],
"CVE-2006-5716": [
"28875"
],
"CVE-2006-5241": [
"2497"
],
"CVE-2008-6874": [
"7463"
],
"CVE-2015-1497": [
"36169",
"36206",
"40491"
],
"CVE-2002-1991": [
"21563"
],
"CVE-2006-6251": [
"16617",
"2872",
"2870"
],
"CVE-2008-5121": [
"5837"
],
"CVE-2014-8499": [
"35210"
],
"CVE-2014-8498": [
"35210"
],
"CVE-2008-6188": [
"6708"
],
"CVE-1999-0176": [
"20463"
],
"CVE-2015-1494": [
"36087"
],
"CVE-2016-3652": [
"40041"
],
"CVE-2003-1369": [
"22220"
],
"CVE-2002-0023": [
"21195"
],
"CVE-2004-2574": [
"25044"
],
"CVE-2006-6255": [
"2843"
],
"CVE-2013-5486": [
"30008"
],
"CVE-2008-3592": [
"6177"
],
"CVE-2008-1461": [
"31405"
],
"CVE-2006-2946": [
"1882"
],
"CVE-2006-2947": [
"1882"
],
"CVE-2011-2003": [
"17978"
],
"CVE-2008-6189": [
"6707"
],
"CVE-2011-2005": [
"21844",
"18176"
],
"CVE-2011-2007": [
"36211"
],
"CVE-2002-0095": [
"21197"
],
"CVE-2005-2072": [
"1074",
"1073"
],
"CVE-2012-2918": [
"37147"
],
"CVE-2007-5320": [
"4488"
],
"CVE-2009-1816": [
"8676"
],
"CVE-2008-6872": [
"7292"
],
"CVE-2008-2188": [
"31721",
"31722"
],
"CVE-2009-1817": [
"8677"
],
"CVE-2008-3593": [
"6200"
],
"CVE-2009-3823": [
"9144"
],
"CVE-2005-2077": [
"25913"
],
"CVE-2009-2790": [
"33132"
],
"CVE-2009-2791": [
"9331"
],
"CVE-2009-2820": [
"10001"
],
"CVE-2009-2793": [
"33229"
],
"CVE-2008-6313": [
"7417"
],
"CVE-2008-6312": [
"7397"
],
"CVE-2008-6311": [
"5797",
"7411"
],
"CVE-2008-2673": [
"5768"
],
"CVE-2007-0758": [
"29560"
],
"CVE-2007-0759": [
"29559"
],
"CVE-2008-2676": [
"5761"
],
"CVE-2012-4258": [
"18843",
"19132"
],
"CVE-2008-2678": [
"5764"
],
"CVE-2000-0523": [
"19997"
],
"CVE-2008-6319": [
"7413"
],
"CVE-2012-4254": [
"37130"
],
"CVE-2000-0526": [
"20008"
],
"CVE-2012-4252": [
"37131"
],
"CVE-2005-2697": [
"1172"
],
"CVE-2007-0753": [
"4013",
"30096"
],
"CVE-2012-3807": [
"22007"
],
"CVE-2008-1322": [
"5229"
],
"CVE-2008-1321": [
"5229"
],
"CVE-2008-1320": [
"5229"
],
"CVE-2008-1327": [
"31370"
],
"CVE-2012-3571": [
"37538"
],
"CVE-2008-1325": [
"31387"
],
"CVE-2008-1324": [
"31388"
],
"CVE-2008-1639": [
"5331"
],
"CVE-2007-1085": [
"29623"
],
"CVE-2007-1082": [
"3347"
],
"CVE-2016-6914": [
"43390"
],
"CVE-2007-1080": [
"3341"
],
"CVE-2009-3124": [
"34875"
],
"CVE-1999-0867": [
"19457"
],
"CVE-2010-0168": [
"33798"
],
"CVE-2010-0167": [
"33801"
],
"CVE-2010-0166": [
"33800"
],
"CVE-2008-3591": [
"6177"
],
"CVE-2014-0894": [
"33942"
],
"CVE-2002-0775": [
"21464"
],
"CVE-2013-0232": [
"24310"
],
"CVE-2008-6178": [
"6783",
"8060"
],
"CVE-2015-2746": [
"36423"
],
"CVE-2006-4042": [
"2118"
],
"CVE-2008-6175": [
"6815"
],
"CVE-2008-6174": [
"32525"
],
"CVE-2008-6173": [
"32526"
],
"CVE-2008-6172": [
"6817"
],
"CVE-2006-4045": [
"2121"
],
"CVE-2006-4044": [
"2139"
],
"CVE-2007-0138": [
"3056"
],
"CVE-2013-5627": [
"28053",
"26736"
],
"CVE-2013-5624": [
"28053",
"26736"
],
"CVE-2013-5625": [
"28053",
"26736"
],
"CVE-2013-5622": [
"28053",
"26736"
],
"CVE-2013-5623": [
"26736"
],
"CVE-2013-5620": [
"38632"
],
"CVE-2013-5621": [
"28053",
"26736"
],
"CVE-2007-0130": [
"3082"
],
"CVE-2000-0299": [
"20379"
],
"CVE-2007-0132": [
"3083"
],
"CVE-2007-0133": [
"3083"
],
"CVE-2007-0134": [
"3083"
],
"CVE-2007-0135": [
"3079"
],
"CVE-2013-5628": [
"26736"
],
"CVE-2008-5991": [
"6552"
],
"CVE-2007-6367": [
"4693"
],
"CVE-2007-6366": [
"4693"
],
"CVE-2013-4861": [
"27286"
],
"CVE-2008-3304": [
"6073"
],
"CVE-2013-4867": [
"27285"
],
"CVE-2007-6362": [
"4691"
],
"CVE-2007-1881": [
"3131"
],
"CVE-2010-4937": [
"14596"
],
"CVE-2010-4938": [
"34475"
],
"CVE-2010-4939": [
"14639"
],
"CVE-2016-3653": [
"40041"
],
"CVE-2013-4868": [
"27285"
],
"CVE-2010-4398": [
"15609"
],
"CVE-2010-4399": [
"15646"
],
"CVE-2007-6369": [
"4695"
],
"CVE-2007-6368": [
"4694"
],
"CVE-2002-2174": [
"21694"
],
"CVE-2002-2176": [
"21660"
],
"CVE-2002-2171": [
"21858"
],
"CVE-2002-2170": [
"21630"
],
"CVE-2008-6644": [
"31865"
],
"CVE-2013-3660": [
"25611",
"25912",
"26554"
],
"CVE-2013-3661": [
"25611",
"25912",
"26554"
],
"CVE-2002-0419": [
"21313"
],
"CVE-2004-2021": [
"24126"
],
"CVE-2008-2897": [
"5899"
],
"CVE-2008-5664": [
"7492",
"16456"
],
"CVE-2006-0153": [
"27054"
],
"CVE-2004-2026": [
"24079"
],
"CVE-2005-2035": [
"25839"
],
"CVE-2004-2028": [
"24138"
],
"CVE-2012-4253": [
"37129",
"37126"
],
"CVE-2009-1852": [
"8803"
],
"CVE-2011-3713": [
"35582"
],
"CVE-2009-1850": [
"8808"
],
"CVE-2014-8295": [
"34851"
],
"CVE-2001-0324": [
"20613"
],
"CVE-2004-1720": [
"24381"
],
"CVE-2010-4156": [
"34979"
],
"CVE-2013-5447": [
"30789"
],
"CVE-2004-1727": [
"419"
],
"CVE-2008-6642": [
"5509"
],
"CVE-2002-1542": [
"21963"
],
"CVE-2009-2306": [
"9066"
],
"CVE-2010-4647": [
"34998",
"34999"
],
"CVE-2010-4645": [
"35164"
],
"CVE-2004-2716": [
"24215"
],
"CVE-2007-4008": [
"4220"
],
"CVE-2004-1724": [
"24384"
],
"CVE-2007-2288": [
"29914"
],
"CVE-2002-2312": [
"21636"
],
"CVE-2002-2315": [
"21465"
],
"CVE-2002-2314": [
"21638"
],
"CVE-2002-2319": [
"21900"
],
"CVE-2007-2248": [
"29887",
"29888"
],
"CVE-2016-7391": [
"40661"
],
"CVE-2007-2283": [
"3798"
],
"CVE-2007-2284": [
"3797"
],
"CVE-2007-2285": [
"3800"
],
"CVE-2007-2287": [
"29907"
],
"CVE-2006-1978": [
"1686"
],
"CVE-2012-2315": [
"18888"
],
"CVE-2003-0019": [
"22640"
],
"CVE-2004-1728": [
"24386"
],
"CVE-2006-4632": [
"2300"
],
"CVE-2008-0010": [
"5092",
"5093"
],
"CVE-2014-7286": [
"35964"
],
"CVE-2005-3933": [
"26684"
],
"CVE-2007-5944": [
"30768"
],
"CVE-2006-1974": [
"27155"
],
"CVE-2007-4325": [
"30465"
],
"CVE-2003-0015": [
"22187"
],
"CVE-2007-5941": [
"4613"
],
"CVE-2009-0744": [
"32817"
],
"CVE-2016-0121": [
"39560"
],
"CVE-2005-3243": [
"1266"
],
"CVE-2009-4637": [
"33233"
],
"CVE-2009-4324": [
"16623",
"10618",
"16503"
],
"CVE-2002-0770": [
"21450"
],
"CVE-2005-3930": [
"26662"
],
"CVE-2005-2690": [
"26189"
],
"CVE-2004-1640": [
"24415"
],
"CVE-2004-1641": [
"426"
],
"CVE-2004-1134": [
"16354"
],
"CVE-2004-1643": [
"24416"
],
"CVE-2005-3638": [
"26516"
],
"CVE-2004-1645": [
"24417",
"24418"
],
"CVE-2004-1646": [
"24419"
],
"CVE-2004-1647": [
"24420"
],
"CVE-2008-4203": [
"6462",
"6464"
],
"CVE-2008-4202": [
"6469"
],
"CVE-2005-3636": [
"26486"
],
"CVE-2008-4207": [
"6468"
],
"CVE-2011-0535": [
"16097"
],
"CVE-2008-4205": [
"6468"
],
"CVE-2008-4204": [
"6470"
],
"CVE-2010-2143": [
"12809"
],
"CVE-2010-2142": [
"34034"
],
"CVE-2005-3320": [
"26391"
],
"CVE-2007-2067": [
"3745"
],
"CVE-2010-2147": [
"12779"
],
"CVE-2007-2061": [
"29851"
],
"CVE-2007-2062": [
"3727"
],
"CVE-2010-2144": [
"12805"
],
"CVE-2016-0709": [
"39643"
],
"CVE-2010-2148": [
"12779"
],
"CVE-2007-2068": [
"3749"
],
"CVE-2007-2069": [
"3747"
],
"CVE-2013-7108": [
"38882"
],
"CVE-2011-0531": [
"16637"
],
"CVE-2008-7021": [
"6514"
],
"CVE-2010-4867": [
"34905"
],
"CVE-2009-3430": [
"9273"
],
"CVE-2007-0983": [
"3297"
],
"CVE-2010-4152": [
"34883"
],
"CVE-2007-6237": [
"4661"
],
"CVE-2009-4874": [
"9095"
],
"CVE-2007-4934": [
"4406"
],
"CVE-2007-6236": [
"4682"
],
"CVE-2004-2403": [
"24611"
],
"CVE-2009-1321": [
"8418"
],
"CVE-2007-1911": [
"3690"
],
"CVE-2010-0803": [
"11280"
],
"CVE-2013-4710": [
"31519"
],
"CVE-2007-6230": [
"4685"
],
"CVE-2006-6830": [
"2983"
],
"CVE-2007-6233": [
"4681"
],
"CVE-2010-2729": [
"16361"
],
"CVE-2000-0574": [
"396"
],
"CVE-2009-1324": [
"8403",
"8404",
"8405",
"8407",
"34921",
"8412"
],
"CVE-2007-1912": [
"3693"
],
"CVE-2003-1304": [
"22868"
],
"CVE-2002-0892": [
"21469"
],
"CVE-2013-3846": [
"28187"
],
"CVE-2009-1325": [
"8403",
"8404",
"8405",
"8407",
"8416",
"17847"
],
"CVE-2014-2046": [
"33353"
],
"CVE-2006-6289": [
"2842"
],
"CVE-2006-6536": [
"29240"
],
"CVE-2004-2402": [
"24612"
],
"CVE-2003-0056": [
"22197"
],
"CVE-2009-2254": [
"9005"
],
"CVE-2015-1467": [
"36041"
],
"CVE-2006-6281": [
"2808"
],
"CVE-2009-1327": [
"8403",
"8404",
"8405",
"8407",
"8411"
],
"CVE-2006-6287": [
"2873"
],
"CVE-2006-6538": [
"2915"
],
"CVE-2006-6284": [
"29128"
],
"CVE-2006-2444": [
"1880"
],
"CVE-2006-2447": [
"16920",
"9914"
],
"CVE-2014-2045": [
"39407"
],
"CVE-2013-3591": [
"29319"
],
"CVE-2008-2337": [
"5631"
],
"CVE-2016-9566": [
"40921"
],
"CVE-2007-1919": [
"29821"
],
"CVE-2008-2336": [
"5626"
],
"CVE-2007-3606": [
"4149"
],
"CVE-2007-6586": [
"4762",
"6979"
],
"CVE-2008-2339": [
"31800"
],
"CVE-2006-0628": [
"1471"
],
"CVE-2010-4868": [
"34906"
],
"CVE-2006-1626": [
"27577"
],
"CVE-2007-0786": [
"3261"
],
"CVE-2006-0623": [
"1481"
],
"CVE-2017-5177": [
"42693"
],
"CVE-2011-1723": [
"35572"
],
"CVE-2003-0050": [
"16891"
],
"CVE-2014-7281": [
"34969"
],
"CVE-2006-0626": [
"1482"
],
"CVE-2006-0625": [
"27172"
],
"CVE-2017-8927": [
"42002"
],
"CVE-2006-0973": [
"1525"
],
"CVE-2006-0972": [
"27321"
],
"CVE-2006-0971": [
"27325"
],
"CVE-2009-1669": [
"8659"
],
"CVE-2006-0976": [
"27311"
],
"CVE-2012-1664": [
"37038",
"37039",
"37043",
"37042",
"37041",
"37040",
"37046",
"37045",
"37044"
],
"CVE-2009-1665": [
"8690"
],
"CVE-2009-1664": [
"8690"
],
"CVE-2009-1667": [
"8660",
"8661",
"8662",
"10646"
],
"CVE-2008-1709": [
"5349",
"4892"
],
"CVE-2009-1660": [
"8644"
],
"CVE-2011-0096": [
"16071"
],
"CVE-2009-1662": [
"8642"
],
"CVE-2006-6751": [
"2978"
],
"CVE-2017-7117": [
"42955"
],
"CVE-2017-7446": [
"41824"
],
"CVE-2004-0510": [
"602"
],
"CVE-2006-6755": [
"2975"
],
"CVE-2005-0678": [
"857"
],
"CVE-2017-7442": [
"42418"
],
"CVE-2006-6756": [
"2975"
],
"CVE-2006-6759": [
"2966"
],
"CVE-2006-6758": [
"2974"
],
"CVE-2004-0519": [
"24068"
],
"CVE-2009-2003": [
"8668",
"8675"
],
"CVE-2005-0671": [
"25190"
],
"CVE-2005-0670": [
"25174",
"25175"
],
"CVE-2008-6249": [
"6075"
],
"CVE-2012-1912": [
"18578"
],
"CVE-2007-3621": [
"4151"
],
"CVE-2013-0221": [
"38232"
],
"CVE-2014-9566": [
"36262"
],
"CVE-2014-9567": [
"35660",
"35424"
],
"CVE-2007-3624": [
"30265"
],
"CVE-2007-3627": [
"26113",
"26112",
"26114"
],
"CVE-2009-2478": [
"9181",
"9137"
],
"CVE-2007-3629": [
"30282"
],
"CVE-2006-2899": [
"27972"
],
"CVE-2010-3714": [
"15856"
],
"CVE-2016-5399": [
"40155"
],
"CVE-2006-2896": [
"1875"
],
"CVE-2008-3203": [
"6033"
],
"CVE-2005-1679": [
"25687"
],
"CVE-2007-4938": [
"30578"
],
"CVE-2016-2004": [
"39858",
"39874"
],
"CVE-2008-5195": [
"5967"
],
"CVE-2007-1289": [
"29703"
],
"CVE-2007-4937": [
"30581"
],
"CVE-2007-4930": [
"30587",
"30586",
"30585"
],
"CVE-2013-1627": [
"23132"
],
"CVE-2007-4932": [
"4419"
],
"CVE-2005-2799": [
"10028",
"16854"
],
"CVE-2009-0950": [
"8861",
"8934",
"11138",
"16296"
],
"CVE-2002-1522": [
"21909",
"21907",
"21908"
],
"CVE-2002-1033": [
"21610"
],
"CVE-2002-1527": [
"21877"
],
"CVE-2002-1526": [
"21878"
],
"CVE-2002-1525": [
"21879"
],
"CVE-2002-1036": [
"21609"
],
"CVE-2004-0777": [
"432"
],
"CVE-2006-2892": [
"27982"
],
"CVE-2002-1529": [
"21924"
],
"CVE-2014-0784": [
"32210"
],
"CVE-2011-0678": [
"35256"
],
"CVE-2014-0782": [
"33331"
],
"CVE-2004-0771": [
"24120"
],
"CVE-2010-0425": [
"14288",
"11650"
],
"CVE-2010-3458": [
"14968"
],
"CVE-2010-3456": [
"14960"
],
"CVE-2010-3457": [
"14968"
],
"CVE-2011-5195": [
"18266"
],
"CVE-2009-3888": [
"10017"
],
"CVE-2001-0322": [
"20552"
],
"CVE-2013-2714": [
"38376"
],
"CVE-2012-4060": [
"37119"
],
"CVE-2001-1472": [
"21046"
],
"CVE-2006-1080": [
"27364"
],
"CVE-2006-1081": [
"27342"
],
"CVE-2013-1742": [
"38806"
],
"CVE-2009-3544": [
"9649"
],
"CVE-2007-1474": [
"29746"
],
"CVE-2008-5817": [
"7602"
],
"CVE-2007-4636": [
"4340"
],
"CVE-1999-0804": [
"19241"
],
"CVE-2006-2666": [
"1827"
],
"CVE-2012-0163": [
"18777"
],
"CVE-2014-2759": [
"34010"
],
"CVE-2010-0390": [
"11169"
],
"CVE-2008-6270": [
"6969"
],
"CVE-2006-4678": [
"2325"
],
"CVE-2006-3959": [
"28303"
],
"CVE-2012-3430": [
"37543"
],
"CVE-2010-0397": [
"33755"
],
"CVE-2006-3955": [
"28251"
],
"CVE-2006-4676": [
"2284"
],
"CVE-2014-0160": [
"32745",
"32791",
"32998",
"32764"
],
"CVE-2006-4670": [
"2327"
],
"CVE-2006-3951": [
"2064"
],
"CVE-2006-4672": [
"2316"
],
"CVE-2006-4673": [
"28496"
],
"CVE-2010-4912": [
"14997"
],
"CVE-2008-6781": [
"6906",
"6894"
],
"CVE-2014-9175": [
"35340"
],
"CVE-2008-6783": [
"6907"
],
"CVE-2014-9173": [
"35447",
"35371"
],
"CVE-2008-6785": [
"10601",
"7509"
],
"CVE-2008-6787": [
"7507"
],
"CVE-2008-6788": [
"6819",
"6820"
],
"CVE-2008-6789": [
"6819",
"6820"
],
"CVE-2005-4588": [
"26988"
],
"CVE-2004-0798": [
"566",
"16787"
],
"CVE-2014-9179": [
"35218"
],
"CVE-2014-9178": [
"35313"
],
"CVE-2009-3514": [
"9312"
],
"CVE-2014-1781": [
"34010"
],
"CVE-2009-3759": [
"9106"
],
"CVE-2009-3758": [
"9106"
],
"CVE-2014-1784": [
"34010"
],
"CVE-2014-1785": [
"40946",
"34010"
],
"CVE-2005-1098": [
"912"
],
"CVE-2005-1099": [
"16841",
"10023",
"25392"
],
"CVE-2009-3753": [
"9122"
],
"CVE-2009-3752": [
"9122"
],
"CVE-2005-1094": [
"918"
],
"CVE-2005-1095": [
"25354"
],
"CVE-2009-3757": [
"9106"
],
"CVE-2009-3756": [
"9101"
],
"CVE-2009-3755": [
"9101"
],
"CVE-2009-3754": [
"9101"
],
"CVE-2008-6278": [
"32607"
],
"CVE-2008-7209": [
"4857"
],
"CVE-2008-5792": [
"7059"
],
"CVE-2007-1621": [
"3504"
],
"CVE-2012-5879": [
"24907"
],
"CVE-2007-4302": [
"30464"
],
"CVE-2010-3027": [
"14572"
],
"CVE-2007-1620": [
"3501"
],
"CVE-2012-1922": [
"18597",
"18651"
],
"CVE-2005-0047": [
"1019"
],
"CVE-2006-4458": [
"2270"
],
"CVE-2004-2618": [
"23803"
],
"CVE-1999-0219": [
"19218"
],
"CVE-2002-0928": [
"21574"
],
"CVE-2006-4906": [
"2394"
],
"CVE-2014-9119": [
"35378"
],
"CVE-2006-4452": [
"2269"
],
"CVE-2005-0045": [
"1065"
],
"CVE-2006-4454": [
"28439"
],
"CVE-2004-2617": [
"23802"
],
"CVE-2006-3484": [
"28180",
"28177",
"28179",
"28178",
"28176"
],
"CVE-2002-0923": [
"21533"
],
"CVE-2011-3011": [
"41707"
],
"CVE-2011-3010": [
"36163",
"36162"
],
"CVE-2008-7027": [
"6579"
],
"CVE-2010-2456": [
"13964"
],
"CVE-2013-7420": [
"38910"
],
"CVE-2015-3440": [
"36844"
],
"CVE-2007-1359": [
"3425"
],
"CVE-2015-1172": [
"41698"
],
"CVE-2010-2004": [
"11146",
"11154"
],
"CVE-2005-2208": [
"1093"
],
"CVE-2010-2102": [
"12740"
],
"CVE-2015-8046": [
"39019"
],
"CVE-2008-1408": [
"5263"
],
"CVE-2008-1409": [
"5265"
],
"CVE-2017-1572": [
"43063"
],
"CVE-2005-3676": [
"26500"
],
"CVE-2008-1402": [
"5269"
],
"CVE-2008-1403": [
"31409"
],
"CVE-2008-1400": [
"5269"
],
"CVE-2008-1401": [
"5269"
],
"CVE-2008-1406": [
"5252"
],
"CVE-2008-1407": [
"5255"
],
"CVE-2008-1404": [
"5254"
],
"CVE-2011-4045": [
"17896"
],
"CVE-2016-0954": [
"39533"
],
"CVE-2012-5331": [
"18599"
],
"CVE-2012-5330": [
"18599"
],
"CVE-2012-5337": [
"38334"
],
"CVE-2016-0951": [
"39429"
],
"CVE-2012-5335": [
"18610"
],
"CVE-2012-5334": [
"18616"
],
"CVE-2008-7163": [
"4854"
],
"CVE-2000-1025": [
"20336"
],
"CVE-2014-8774": [
"35159"
],
"CVE-2014-8775": [
"35159"
],
"CVE-2008-7167": [
"5936"
],
"CVE-2000-1021": [
"20225"
],
"CVE-2014-8770": [
"35052"
],
"CVE-2000-1023": [
"20238"
],
"CVE-2002-1426": [
"21657"
],
"CVE-2003-0228": [
"22570"
],
"CVE-2008-2533": [
"5578"
],
"CVE-2000-0884": [
"191",
"190",
"192",
"20300",
"20301",
"20302",
"20298",
"20299",
"189"
],
"CVE-2003-0226": [
"22670",
"35"
],
"CVE-2003-0227": [
"56"
],
"CVE-2008-2537": [
"5577"
],
"CVE-2000-0880": [
"20192"
],
"CVE-2000-0883": [
"20220"
],
"CVE-2008-2534": [
"5578"
],
"CVE-2006-5306": [
"2522"
],
"CVE-2008-1971": [
"5467"
],
"CVE-2009-3368": [
"9648"
],
"CVE-2007-5015": [
"4430"
],
"CVE-2014-6312": [
"34762"
],
"CVE-2001-0460": [
"20681"
],
"CVE-2001-0461": [
"20686"
],
"CVE-2007-5719": [
"4587"
],
"CVE-2009-3361": [
"9647"
],
"CVE-2009-3366": [
"9636"
],
"CVE-2009-3367": [
"9636"
],
"CVE-2001-0466": [
"20725"
],
"CVE-2009-3365": [
"9656"
],
"CVE-2006-5509": [
"2579"
],
"CVE-2006-5508": [
"2579"
],
"CVE-2006-5505": [
"2698"
],
"CVE-2007-1415": [
"3443"
],
"CVE-2007-1416": [
"29722"
],
"CVE-2006-0026": [
"2056"
],
"CVE-2006-0021": [
"1603",
"1599"
],
"CVE-2007-1411": [
"3417"
],
"CVE-2007-1412": [
"3442"
],
"CVE-2007-1413": [
"4274",
"4204",
"3439"
],
"CVE-2010-2932": [
"14505",
"14504",
"14519"
],
"CVE-2010-2933": [
"14494"
],
"CVE-2010-2931": [
"14514"
],
"CVE-2005-2725": [
"26195"
],
"CVE-2010-2939": [
"34427"
],
"CVE-2008-2904": [
"5812"
],
"CVE-2010-1327": [
"34225"
],
"CVE-2007-3182": [
"30232"
],
"CVE-2003-0390": [
"22538",
"22537"
],
"CVE-2007-5579": [
"30088"
],
"CVE-2003-0391": [
"42"
],
"CVE-2005-2633": [
"26166",
"26164",
"26165",
"26162",
"26163"
],
"CVE-2007-5574": [
"4543"
],
"CVE-2013-5877": [
"31992"
],
"CVE-2012-1603": [
"37012"
],
"CVE-2005-0105": [
"25106"
],
"CVE-2007-1962": [
"3663"
],
"CVE-2011-5232": [
"18256"
],
"CVE-2001-0735": [
"20962",
"20963",
"20964"
],
"CVE-2006-0805": [
"27249"
],
"CVE-2003-0395": [
"22642"
],
"CVE-2006-0366": [
"27109"
],
"CVE-2008-5163": [
"31978",
"31977"
],
"CVE-2010-4094": [
"16317"
],
"CVE-2013-4474": [
"38817"
],
"CVE-2010-4091": [
"15419"
],
"CVE-2006-0361": [
"27085"
],
"CVE-2007-5019": [
"4432"
],
"CVE-2010-4099": [
"15318",
"34932"
],
"CVE-2001-0731": [
"21002"
],
"CVE-2008-0755": [
"31148"
],
"CVE-2008-0754": [
"5103"
],
"CVE-2009-4871": [
"9389"
],
"CVE-2008-0751": [
"31126"
],
"CVE-2009-2588": [
"34774",
"34775",
"34776"
],
"CVE-2008-0753": [
"31134"
],
"CVE-2008-0752": [
"5083"
],
"CVE-2009-2585": [
"9091"
],
"CVE-2009-2587": [
"34735",
"34731",
"34732",
"34733",
"34734",
"34730"
],
"CVE-2009-2586": [
"34736"
],
"CVE-2008-2751": [
"31926",
"31927",
"31924",
"31925",
"31922",
"31923",
"31928"
],
"CVE-2015-1677": [
"37049"
],
"CVE-2012-5613": [
"23077",
"35777",
"23179"
],
"CVE-2015-1674": [
"37052"
],
"CVE-2015-1679": [
"37049"
],
"CVE-2015-1678": [
"37049"
],
"CVE-2007-0920": [
"3295"
],
"CVE-2015-7450": [
"41613"
],
"CVE-2006-5019": [
"28644"
],
"CVE-2013-1463": [
"38251"
],
"CVE-2015-7986": [
"39382"
],
"CVE-2010-4899": [
"34564"
],
"CVE-2010-4898": [
"14911"
],
"CVE-2010-4895": [
"14897"
],
"CVE-2016-3376": [
"40601"
],
"CVE-2010-4893": [
"14948"
],
"CVE-2016-3373": [
"40430"
],
"CVE-2009-0327": [
"7798"
],
"CVE-2015-3292": [
"33789"
],
"CVE-2011-2780": [
"35946"
],
"CVE-2009-0324": [
"7814"
],
"CVE-2009-0323": [
"16548",
"7902"
],
"CVE-2009-0321": [
"32761"
],
"CVE-2006-4349": [
"28417"
],
"CVE-2007-4923": [
"4401"
],
"CVE-2009-0329": [
"7824"
],
"CVE-2009-0328": [
"7816"
],
"CVE-2008-4922": [
"6878",
"16638"
],
"CVE-2008-4923": [
"6870"
],
"CVE-2005-3135": [
"1239"
],
"CVE-2008-4926": [
"6873"
],
"CVE-2005-3131": [
"26308",
"26309",
"26311",
"26310"
],
"CVE-2008-4925": [
"6872"
],
"CVE-2006-3682": [
"32870"
],
"CVE-2016-7255": [
"41015",
"40823",
"40745"
],
"CVE-2006-3683": [
"3253"
],
"CVE-2005-0442": [
"25098"
],
"CVE-2005-0443": [
"25097"
],
"CVE-2005-0116": [
"9912",
"16905",
"773",
"772"
],
"CVE-2007-3013": [
"30296"
],
"CVE-2017-1475": [
"42940",
"42939"
],
"CVE-2007-3011": [
"30264"
],
"CVE-2017-1473": [
"42922"
],
"CVE-2006-4715": [
"6789",
"2337"
],
"CVE-2007-3014": [
"30297",
"30298"
],
"CVE-2017-1470": [
"42773",
"42952",
"42772"
],
"CVE-2012-4886": [
"25140"
],
"CVE-2010-1604": [
"12370"
],
"CVE-2010-1607": [
"12316"
],
"CVE-2010-1606": [
"12370"
],
"CVE-2010-1601": [
"12236"
],
"CVE-2010-1600": [
"12234"
],
"CVE-2010-1603": [
"12284"
],
"CVE-2010-1602": [
"12283"
],
"CVE-2010-1353": [
"12068"
],
"CVE-2010-1352": [
"12084"
],
"CVE-2010-1351": [
"12047"
],
"CVE-2010-1350": [
"12037",
"12191"
],
"CVE-2010-1701": [
"12444"
],
"CVE-2007-6003": [
"30882"
],
"CVE-2007-6000": [
"30763"
],
"CVE-2012-4889": [
"37029",
"35933",
"37032",
"37030",
"37031"
],
"CVE-2009-0183": [
"16777",
"7986"
],
"CVE-2009-0182": [
"7695"
],
"CVE-2009-0187": [
"8118",
"16569"
],
"CVE-2016-9244": [
"41298"
],
"CVE-2009-0184": [
"16634",
"10009"
],
"CVE-2008-4156": [
"6284"
],
"CVE-2016-6896": [
"40288"
],
"CVE-2015-7309": [
"38196"
],
"CVE-2013-3431": [
"24786"
],
"CVE-2013-3430": [
"24786"
],
"CVE-2010-2553": [
"15122",
"15112"
],
"CVE-2010-2554": [
"14610"
],
"CVE-2006-5625": [
"2659"
],
"CVE-2010-5278": [
"34788"
],
"CVE-2006-7118": [
"29012"
],
"CVE-2003-0706": [
"23116"
],
"CVE-2010-2129": [
"12598"
],
"CVE-2010-3603": [
"15018"
],
"CVE-2010-3602": [
"15018"
],
"CVE-2006-4563": [
"28487"
],
"CVE-2006-5627": [
"2681"
],
"CVE-2004-2614": [
"24097"
],
"CVE-2010-3609": [
"17610"
],
"CVE-2010-3608": [
"15075"
],
"CVE-2007-2608": [
"3878"
],
"CVE-2013-4759": [
"38675"
],
"CVE-2004-1587": [
"571"
],
"CVE-2004-1585": [
"10553"
],
"CVE-2004-1584": [
"570"
],
"CVE-2007-1785": [
"3604"
],
"CVE-2009-0283": [
"32750"
],
"CVE-2014-4943": [
"34060",
"36267"
],
"CVE-2006-3109": [
"28061",
"28062"
],
"CVE-2007-2495": [
"3830"
],
"CVE-2005-3792": [
"1326"
],
"CVE-2006-3105": [
"1918"
],
"CVE-2006-3104": [
"1918"
],
"CVE-2006-3103": [
"1918"
],
"CVE-2006-3102": [
"1918"
],
"CVE-2007-2493": [
"3833"
],
"CVE-2007-2492": [
"3835"
],
"CVE-1999-1566": [
"22250"
],
"CVE-2009-1057": [
"8180"
],
"CVE-2015-2166": [
"36619"
],
"CVE-2006-7112": [
"2712"
],
"CVE-2009-1050": [
"8243"
],
"CVE-2008-3251": [
"6088"
],
"CVE-2008-3250": [
"6097",
"6113"
],
"CVE-2015-2169": [
"37395"
],
"CVE-2017-7615": [
"41890"
],
"CVE-2008-3254": [
"6096"
],
"CVE-2008-3257": [
"18897",
"6089"
],
"CVE-2009-1059": [
"8180"
],
"CVE-2008-6991": [
"6343"
],
"CVE-2011-4024": [
"18005"
],
"CVE-2006-1164": [
"1588"
],
"CVE-2008-3823": [
"32354"
],
"CVE-2011-4709": [
"36307"
],
"CVE-2006-1161": [
"27378"
],
"CVE-2008-2564": [
"5737"
],
"CVE-2009-3566": [
"33347"
],
"CVE-2015-5353": [
"37439"
],
"CVE-2015-5354": [
"37439"
],
"CVE-2009-3561": [
"9718"
],
"CVE-2009-3562": [
"9718"
],
"CVE-2007-4545": [
"30521"
],
"CVE-2005-1790": [
"18365"
],
"CVE-2007-4899": [
"30576",
"30575"
],
"CVE-2005-4360": [
"1376",
"1377"
],
"CVE-2015-6912": [
"38128"
],
"CVE-2015-6911": [
"38128"
],
"CVE-2005-4364": [
"26882"
],
"CVE-2008-5634": [
"7273"
],
"CVE-2007-4892": [
"30577"
],
"CVE-2007-4891": [
"4393"
],
"CVE-2007-4890": [
"4394"
],
"CVE-2007-4897": [
"9241"
],
"CVE-2007-4896": [
"30570"
],
"CVE-2007-4895": [
"4386"
],
"CVE-2004-1364": [
"24353",
"2951"
],
"CVE-2005-3861": [
"26599"
],
"CVE-2005-3860": [
"26598"
],
"CVE-2006-5882": [
"2770"
],
"CVE-2005-3862": [
"26601"
],
"CVE-2005-3865": [
"26618"
],
"CVE-2005-3864": [
"26617"
],
"CVE-2006-5886": [
"2755"
],
"CVE-2006-5887": [
"2757"
],
"CVE-2009-1584": [
"8616",
"8615"
],
"CVE-2005-3868": [
"26619",
"13993"
],
"CVE-2009-1586": [
"8637",
"8612"
],
"CVE-2009-1587": [
"8604"
],
"CVE-2007-2726": [
"3929"
],
"CVE-2007-2725": [
"3927"
],
"CVE-2009-1583": [
"8615"
],
"CVE-2004-0184": [
"171"
],
"CVE-2009-1277": [
"5791",
"8350"
],
"CVE-2004-0186": [
"23674"
],
"CVE-2001-0925": [
"20692",
"20693",
"20694",
"20695"
],
"CVE-2001-0924": [
"21160"
],
"CVE-2006-5788": [
"2739"
],
"CVE-2015-0057": [
"39035"
],
"CVE-2009-3189": [
"34877"
],
"CVE-2011-4026": [
"17946"
],
"CVE-2011-4569": [
"17962"
],
"CVE-2015-8617": [
"39082"
],
"CVE-2012-1309": [
"18511"
],
"CVE-2012-4246": [
"18419"
],
"CVE-2003-0263": [
"22568",
"22569"
],
"CVE-2009-3692": [
"9973"
],
"CVE-2009-3693": [
"9806",
"16598"
],
"CVE-2005-4145": [
"16397"
],
"CVE-2009-3691": [
"10070"
],
"CVE-2005-4143": [
"1366"
],
"CVE-2005-3935": [
"26667"
],
"CVE-2012-1304": [
"18563",
"18483"
],
"CVE-2012-1305": [
"18563"
],
"CVE-2007-4092": [
"30389"
],
"CVE-2007-4763": [
"4363"
],
"CVE-2007-4762": [
"30564"
],
"CVE-2003-1519": [
"23268"
],
"CVE-2003-1518": [
"23242"
],
"CVE-2007-4095": [
"30390"
],
"CVE-2015-3986": [
"36860"
],
"CVE-2003-1517": [
"23266"
],
"CVE-2003-1516": [
"23265"
],
"CVE-2006-5084": [
"28710"
],
"CVE-2006-5085": [
"2441"
],
"CVE-2003-1513": [
"23262"
],
"CVE-2006-5087": [
"2431"
],
"CVE-2012-2578": [
"20362"
],
"CVE-2012-2579": [
"20361"
],
"CVE-2008-5988": [
"6555"
],
"CVE-2006-2408": [
"1784"
],
"CVE-2012-2570": [
"20010",
"37522"
],
"CVE-2012-2571": [
"20366"
],
"CVE-2012-2572": [
"20365"
],
"CVE-2012-2573": [
"20364",
"20579"
],
"CVE-2012-2574": [
"20038"
],
"CVE-2012-2575": [
"20363"
],
"CVE-2012-2576": [
"18818"
],
"CVE-2012-2577": [
"20011"
],
"CVE-2011-4567": [
"36346"
],
"CVE-2017-0288": [
"42241"
],
"CVE-2016-6816": [
"41783"
],
"CVE-2015-7039": [
"38917"
],
"CVE-2003-1090": [
"22229"
],
"CVE-2005-1477": [
"986"
],
"CVE-2017-0312": [
"41364"
],
"CVE-2006-2270": [
"1761"
],
"CVE-2007-1025": [
"3323"
],
"CVE-2008-0265": [
"31024"
],
"CVE-2003-0265": [
"22531"
],
"CVE-2015-1424": [
"35767"
],
"CVE-2004-1867": [
"23890"
],
"CVE-2007-3198": [
"32090"
],
"CVE-2008-0406": [
"31056"
],
"CVE-2008-5630": [
"7238"
],
"CVE-2017-0283": [
"42234"
],
"CVE-2002-2019": [
"21563"
],
"CVE-2017-2641": [
"41828"
],
"CVE-2006-5261": [
"2488"
],
"CVE-2006-5262": [
"28777"
],
"CVE-2006-5263": [
"2500"
],
"CVE-2011-0285": [
"35606"
],
"CVE-2015-1428": [
"35972"
],
"CVE-2007-4818": [
"4381"
],
"CVE-2012-3748": [
"28081"
],
"CVE-2009-4940": [
"8829"
],
"CVE-2009-2619": [
"10473"
],
"CVE-2009-2618": [
"9021"
],
"CVE-2005-0554": [
"931"
],
"CVE-2010-4916": [
"14935"
],
"CVE-2009-2614": [
"10457"
],
"CVE-2009-2617": [
"33059"
],
"CVE-2009-2611": [
"9018"
],
"CVE-2009-4607": [
"9955"
],
"CVE-2006-2404": [
"27880"
],
"CVE-2009-4511": [
"33832"
],
"CVE-2002-0006": [
"21210"
],
"CVE-2002-0005": [
"21196"
],
"CVE-2002-1469": [
"21732"
],
"CVE-2002-0002": [
"21192"
],
"CVE-2002-0553": [
"21377"
],
"CVE-2002-0552": [
"21379"
],
"CVE-2007-3190": [
"30171"
],
"CVE-2008-1646": [
"5326"
],
"CVE-2002-2011": [
"21405"
],
"CVE-2009-3312": [
"9703"
],
"CVE-2008-5840": [
"6526"
],
"CVE-2013-6058": [
"29514"
],
"CVE-2008-3401": [
"6161"
],
"CVE-2017-2460": [
"41811"
],
"CVE-2017-2464": [
"41931"
],
"CVE-2003-0801": [
"23149"
],
"CVE-2017-2466": [
"41812"
],
"CVE-2017-2469": [
"41869"
],
"CVE-2010-0984": [
"10972"
],
"CVE-2010-0981": [
"10950"
],
"CVE-2010-0980": [
"10930"
],
"CVE-2010-0983": [
"10967"
],
"CVE-2012-1495": [
"18797"
],
"CVE-2008-6379": [
"7326"
],
"CVE-2009-2777": [
"9262"
],
"CVE-2009-2774": [
"9287"
],
"CVE-2009-2775": [
"9288"
],
"CVE-2009-2772": [
"33113",
"33112"
],
"CVE-2009-2773": [
"9269"
],
"CVE-2009-2770": [
"9219"
],
"CVE-2008-6855": [
"6901"
],
"CVE-2008-6371": [
"7254"
],
"CVE-2012-0432": [
"24205",
"24323"
],
"CVE-2008-6372": [
"7271"
],
"CVE-1999-0016": [
"20810",
"20811",
"20812",
"20813",
"20814"
],
"CVE-2008-6377": [
"7335"
],
"CVE-2009-2779": [
"12346"
],
"CVE-2000-0500": [
"20027"
],
"CVE-2000-0501": [
"20020"
],
"CVE-2005-4206": [
"26778"
],
"CVE-2000-0504": [
"20023"
],
"CVE-2000-0505": [
"19975"
],
"CVE-2000-0506": [
"20001",
"20000"
],
"CVE-2000-0507": [
"19976"
],
"CVE-2000-0508": [
"20025"
],
"CVE-2012-3221": [
"21224"
],
"CVE-2008-6851": [
"7558"
],
"CVE-2012-5104": [
"36497"
],
"CVE-2012-5105": [
"36510",
"36509"
],
"CVE-2012-5106": [
"22351"
],
"CVE-2007-1061": [
"3346",
"3344",
"3345"
],
"CVE-2007-1060": [
"3348"
],
"CVE-2016-3140": [
"39537"
],
"CVE-2008-6280": [
"32599"
],
"CVE-2007-6376": [
"30881"
],
"CVE-2004-2093": [
"152"
],
"CVE-2014-7236": [
"36438"
],
"CVE-2014-2317": [
"32075"
],
"CVE-2014-2314": [
"32725"
],
"CVE-2014-7235": [
"41005"
],
"CVE-2008-0325": [
"4916"
],
"CVE-2015-2508": [
"38198"
],
"CVE-2010-0187": [
"11182"
],
"CVE-2007-2524": [
"29962"
],
"CVE-2007-6037": [
"30777"
],
"CVE-2015-2509": [
"38151",
"38195"
],
"CVE-2014-5507": [
"35040"
],
"CVE-2012-0550": [
"18766"
],
"CVE-2012-0551": [
"18764"
],
"CVE-2005-0307": [
"25059"
],
"CVE-2008-6195": [
"31591"
],
"CVE-2014-9349": [
"35342"
],
"CVE-2008-6197": [
"5350"
],
"CVE-2013-4091": [
"25977"
],
"CVE-2006-4025": [
"28347"
],
"CVE-2006-4024": [
"28361"
],
"CVE-2011-3488": [
"17836"
],
"CVE-2006-4026": [
"2128"
],
"CVE-2011-3486": [
"17835"
],
"CVE-2011-3487": [
"42706",
"42707"
],
"CVE-2011-2956": [
"36007"
],
"CVE-1999-0996": [
"19679"
],
"CVE-2014-9344": [
"35301"
],
"CVE-2014-9345": [
"35463"
],
"CVE-2006-0217": [
"27091",
"27081"
],
"CVE-2007-5381": [
"30652"
],
"CVE-2017-0284": [
"42235"
],
"CVE-2006-0214": [
"1442"
],
"CVE-2007-5386": [
"30653"
],
"CVE-2007-5387": [
"4519"
],
"CVE-2007-5388": [
"4518"
],
"CVE-2014-7280": [
"34929"
],
"CVE-2014-1797": [
"34010"
],
"CVE-2009-4018": [
"11636"
],
"CVE-2009-3849": [
"16780"
],
"CVE-2007-1600": [
"3533"
],
"CVE-2007-1604": [
"29763"
],
"CVE-2007-1606": [
"29765",
"29764",
"29766"
],
"CVE-2010-1478": [
"12145"
],
"CVE-2011-4029": [
"18040"
],
"CVE-2004-1926": [
"23950",
"23951"
],
"CVE-2002-0486": [
"21351"
],
"CVE-2005-2777": [
"26203"
],
"CVE-2004-1172": [
"750",
"16331"
],
"CVE-2009-2013": [
"8900"
],
"CVE-2008-6998": [
"6372"
],
"CVE-1999-0409": [
"19254"
],
"CVE-2004-2008": [
"24100"
],
"CVE-2008-6995": [
"6353"
],
"CVE-2008-6994": [
"6367"
],
"CVE-2008-6997": [
"6386"
],
"CVE-1999-0404": [
"20600"
],
"CVE-2004-2003": [
"24095"
],
"CVE-2009-4017": [
"10242"
],
"CVE-1999-0153": [
"20440",
"20437",
"20438",
"20439"
],
"CVE-2004-2000": [
"31283"
],
"CVE-2009-4724": [
"34493",
"9351"
],
"CVE-2009-1872": [
"33170",
"33167",
"33168",
"33169"
],
"CVE-2009-1873": [
"9443"
],
"CVE-2008-0605": [
"31104",
"31103"
],
"CVE-2005-2011": [
"25854"
],
"CVE-2005-2010": [
"25845"
],
"CVE-2009-1879": [
"33180"
],
"CVE-2013-5467": [
"35112"
],
"CVE-2008-1349": [
"5244"
],
"CVE-2008-1348": [
"31402"
],
"CVE-2008-3918": [
"27771",
"6232"
],
"CVE-2005-4327": [
"26865"
],
"CVE-2001-1138": [
"21102"
],
"CVE-2008-1343": [
"5355"
],
"CVE-2008-5311": [
"7199"
],
"CVE-2008-1345": [
"5246"
],
"CVE-2008-1344": [
"5246"
],
"CVE-2008-1347": [
"5247"
],
"CVE-2008-1346": [
"5247"
],
"CVE-2006-7136": [
"2827"
],
"CVE-2008-4044": [
"6351"
],
"CVE-2006-7134": [
"2791"
],
"CVE-2008-4046": [
"32316"
],
"CVE-2008-4041": [
"32310"
],
"CVE-2006-7133": [
"29072"
],
"CVE-2008-4043": [
"6350"
],
"CVE-2006-7131": [
"2558"
],
"CVE-2008-0566": [
"5022"
],
"CVE-2008-0567": [
"5020"
],
"CVE-2002-2335": [
"21912"
],
"CVE-2008-0565": [
"5021",
"37786"
],
"CVE-2008-0562": [
"5031"
],
"CVE-2006-6797": [
"3052"
],
"CVE-2009-2011": [
"16515",
"8922"
],
"CVE-2006-7139": [
"28816"
],
"CVE-2006-3730": [
"2460",
"2440",
"2448",
"2458",
"16564"
],
"CVE-2008-6810": [
"7263"
],
"CVE-2005-4319": [
"26837"
],
"CVE-2007-2262": [
"29880"
],
"CVE-2007-1515": [
"29742"
],
"CVE-2006-3736": [
"2020"
],
"CVE-2015-2370": [
"37768"
],
"CVE-2006-6791": [
"29336"
],
"CVE-2012-4512": [
"22406"
],
"CVE-2008-1069": [
"5174"
],
"CVE-2007-2268": [
"29898"
],
"CVE-2004-0552": [
"24623"
],
"CVE-2009-4349": [
"10436"
],
"CVE-2017-8926": [
"42001"
],
"CVE-2006-1994": [
"1706"
],
"CVE-2012-2371": [
"37155"
],
"CVE-2006-1992": [
"27727"
],
"CVE-2006-1993": [
"1716"
],
"CVE-2007-5962": [
"31818",
"31819",
"5814"
],
"CVE-2009-4618": [
"9633"
],
"CVE-2009-4617": [
"9632"
],
"CVE-2009-4616": [
"9630"
],
"CVE-2012-1933": [
"18752"
],
"CVE-2009-4614": [
"9522"
],
"CVE-2012-1935": [
"18752"
],
"CVE-2012-1934": [
"18752"
],
"CVE-2006-1998": [
"1709"
],
"CVE-2012-1936": [
"18791"
],
"CVE-2007-1514": [
"29744"
],
"CVE-2010-4409": [
"15722"
],
"CVE-2012-4513": [
"22406"
],
"CVE-2010-4406": [
"15656"
],
"CVE-2017-3599": [
"41954"
],
"CVE-2010-4400": [
"15646"
],
"CVE-2010-4401": [
"15646"
],
"CVE-2005-3308": [
"26383"
],
"CVE-2008-4592": [
"6435",
"6427"
],
"CVE-2008-4591": [
"6425"
],
"CVE-2008-4590": [
"6714"
],
"CVE-2016-0728": [
"39277",
"40003"
],
"CVE-2009-4456": [
"10710"
],
"CVE-2005-1236": [
"25482",
"25483",
"25484",
"25485"
],
"CVE-2005-3302": [
"27728"
],
"CVE-2010-2122": [
"12618",
"12623"
],
"CVE-2005-3304": [
"32747"
],
"CVE-2010-2124": [
"12684"
],
"CVE-2010-2127": [
"12688"
],
"CVE-2007-4571": [
"30605"
],
"CVE-2009-0728": [
"8100"
],
"CVE-2007-2003": [
"3702"
],
"CVE-2007-2000": [
"3701"
],
"CVE-2008-6004": [
"6561"
],
"CVE-2007-2006": [
"3704"
],
"CVE-2009-3539": [
"34745",
"34744"
],
"CVE-2007-2004": [
"3702"
],
"CVE-2007-2005": [
"3703"
],
"CVE-2008-6551": [
"7031"
],
"CVE-2007-2008": [
"3704"
],
"CVE-2007-2009": [
"3705"
],
"CVE-2007-6466": [
"4740",
"4739"
],
"CVE-2012-2019": [
"22306"
],
"CVE-1999-0842": [
"19644"
],
"CVE-2009-2392": [
"9022"
],
"CVE-2008-1969": [
"31646",
"31645",
"31644"
],
"CVE-2008-1968": [
"31648",
"31649"
],
"CVE-2009-3260": [
"34445"
],
"CVE-2001-0711": [
"20652"
],
"CVE-2008-1965": [
"31706"
],
"CVE-2014-9331": [
"35980"
],
"CVE-2008-1967": [
"31650"
],
"CVE-2008-1961": [
"5469"
],
"CVE-2010-3274": [
"35331"
],
"CVE-2008-1963": [
"5463"
],
"CVE-2008-1962": [
"5474"
],
"CVE-2005-1092": [
"936"
],
"CVE-2003-0584": [
"22923",
"22924"
],
"CVE-2010-1299": [
"12018",
"11994"
],
"CVE-2016-1915": [
"39481"
],
"CVE-2008-2073": [
"5529"
],
"CVE-2010-3272": [
"35330"
],
"CVE-2002-0325": [
"21303"
],
"CVE-2013-4730": [
"27007",
"27277",
"26495",
"31789",
"27703",
"28328",
"36078",
"38013",
"26471",
"31254",
"31255"
],
"CVE-2010-1296": [
"12752",
"12753",
"12751"
],
"CVE-2010-1297": [
"16687",
"13787",
"16614",
"14853"
],
"CVE-2005-0634": [
"967",
"968",
"969"
],
"CVE-2009-1620": [
"32958"
],
"CVE-2005-0325": [
"780"
],
"CVE-2008-0400": [
"31044"
],
"CVE-2008-2076": [
"5528"
],
"CVE-2010-3271": [
"17404"
],
"CVE-2008-5498": [
"7646"
],
"CVE-2008-0403": [
"4941"
],
"CVE-2014-4736": [
"39267"
],
"CVE-2006-6517": [
"29255",
"29254",
"3263"
],
"CVE-2006-6516": [
"3263"
],
"CVE-2010-2674": [
"11923"
],
"CVE-2009-4964": [
"9486"
],
"CVE-2006-5244": [
"2495"
],
"CVE-2006-6518": [
"29267",
"29269"
],
"CVE-2009-4961": [
"9490"
],
"CVE-2014-9522": [
"35551"
],
"CVE-2009-4962": [
"14591",
"9495",
"15279"
],
"CVE-2013-7382": [
"29513"
],
"CVE-2005-3853": [
"27216"
],
"CVE-2013-7387": [
"24444",
"24438"
],
"CVE-2006-2465": [
"32358",
"31220"
],
"CVE-2005-3237": [
"26339"
],
"CVE-2005-1978": [
"1352"
],
"CVE-2013-7389": [
"27283"
],
"CVE-2009-3835": [
"9891"
],
"CVE-2002-0771": [
"21473"
],
"CVE-2005-3855": [
"26561"
],
"CVE-2011-1255": [
"20547"
],
"CVE-2012-4412": [
"37783"
],
"CVE-2004-1118": [
"649",
"650"
],
"CVE-2017-9429": [
"42173"
],
"CVE-2006-0647": [
"27171"
],
"CVE-2012-4415": [
"37788"
],
"CVE-2009-0513": [
"8025"
],
"CVE-2009-0514": [
"8025"
],
"CVE-2009-0043": [
"32711"
],
"CVE-2009-0516": [
"8011"
],
"CVE-2009-0517": [
"7948"
],
"CVE-2009-1649": [
"8680"
],
"CVE-2016-9269": [
"41361"
],
"CVE-2011-0073": [
"17520",
"17419"
],
"CVE-2006-6779": [
"29338"
],
"CVE-2006-6778": [
"29337"
],
"CVE-2006-6777": [
"29335"
],
"CVE-2009-1642": [
"11930",
"8630",
"11958",
"11957",
"8629",
"18781"
],
"CVE-2006-6775": [
"2985"
],
"CVE-2006-6774": [
"3008"
],
"CVE-2009-1647": [
"8526"
],
"CVE-2004-0574": [
"578"
],
"CVE-2006-6771": [
"32823",
"3007"
],
"CVE-2009-1644": [
"8640",
"8625"
],
"CVE-2005-0305": [
"25053",
"25052"
],
"CVE-2016-0971": [
"39465"
],
"CVE-2017-1769": [
"43376"
],
"CVE-2007-3609": [
"4154"
],
"CVE-2007-3608": [
"4148"
],
"CVE-2007-3607": [
"4148"
],
"CVE-2007-3354": [
"30223"
],
"CVE-2007-3605": [
"16498",
"4148"
],
"CVE-2016-4135": [
"40087"
],
"CVE-2005-0308": [
"16645"
],
"CVE-2013-1959": [
"25450"
],
"CVE-2003-0647": [
"77"
],
"CVE-2009-3733": [
"33310"
],
"CVE-2016-1337": [
"39904"
],
"CVE-2010-1813": [
"14967"
],
"CVE-2007-6314": [
"4713"
],
"CVE-2010-0944": [
"11088"
],
"CVE-2013-1600": [
"25138"
],
"CVE-2013-1601": [
"25138"
],
"CVE-2013-1602": [
"25138"
],
"CVE-2013-1603": [
"25138"
],
"CVE-2005-1654": [
"979",
"987"
],
"CVE-2005-1655": [
"25633"
],
"CVE-2013-1606": [
"26138"
],
"CVE-2007-4952": [
"4418"
],
"CVE-2007-4953": [
"4417"
],
"CVE-2007-4956": [
"4414",
"4413",
"4412"
],
"CVE-2007-4957": [
"4411"
],
"CVE-2007-4954": [
"4416"
],
"CVE-2007-4955": [
"4415"
],
"CVE-2017-8485": [
"42228"
],
"CVE-2017-8484": [
"42210"
],
"CVE-2017-8487": [
"42211"
],
"CVE-2011-0611": [
"17175",
"17473"
],
"CVE-2004-0791": [
"25387"
],
"CVE-2004-0790": [
"948",
"25389"
],
"CVE-2017-8483": [
"42243"
],
"CVE-2000-0457": [
"19908"
],
"CVE-2013-1950": [
"26887"
],
"CVE-2007-5333": [
"31130"
],
"CVE-2017-8489": [
"42213"
],
"CVE-2017-8488": [
"42212"
],
"CVE-2008-6974": [
"7389"
],
"CVE-2016-3209": [
"40598"
],
"CVE-2000-0987": [
"20312",
"183"
],
"CVE-2002-2288": [
"22087"
],
"CVE-2003-0171": [
"15"
],
"CVE-2003-0831": [
"23170",
"107",
"110"
],
"CVE-2009-3306": [
"9716"
],
"CVE-2010-3479": [
"15049"
],
"CVE-2006-2608": [
"27900"
],
"CVE-2008-2214": [
"7099"
],
"CVE-2014-1805": [
"34010"
],
"CVE-2013-2576": [
"27047"
],
"CVE-2000-0027": [
"19697"
],
"CVE-2000-0983": [
"20289"
],
"CVE-2010-3678": [
"15467"
],
"CVE-2008-2087": [
"5517"
],
"CVE-2007-5842": [
"4605"
],
"CVE-2014-1775": [
"34010"
],
"CVE-2009-3436": [
"33236"
],
"CVE-2013-7278": [
"38935"
],
"CVE-2010-4249": [
"15622"
],
"CVE-2014-1774": [
"34010"
],
"CVE-2006-0911": [
"27258"
],
"CVE-2010-4736": [
"15686"
],
"CVE-2000-1105": [
"20399"
],
"CVE-2008-1854": [
"31607"
],
"CVE-2010-4904": [
"14922"
],
"CVE-2008-2219": [
"31714"
],
"CVE-2007-1524": [
"3476"
],
"CVE-2006-4612": [
"2382",
"2306"
],
"CVE-2000-1103": [
"202"
],
"CVE-2006-4610": [
"2304"
],
"CVE-2013-2570": [
"25815"
],
"CVE-2003-0838": [
"23114"
],
"CVE-2003-0404": [
"22648"
],
"CVE-2005-1886": [
"25793"
],
"CVE-2006-4234": [
"2191"
],
"CVE-2012-4325": [
"18720"
],
"CVE-2006-1209": [
"2968"
],
"CVE-2006-1206": [
"1572"
],
"CVE-2006-1205": [
"27389",
"27388",
"27385",
"27384",
"27387",
"27386",
"27381",
"27380",
"27383",
"27382"
],
"CVE-2006-1202": [
"27373"
],
"CVE-2009-0727": [
"8098"
],
"CVE-2009-1063": [
"8270"
],
"CVE-2005-4554": [
"26977",
"26976",
"1387"
],
"CVE-2005-4555": [
"26978"
],
"CVE-2005-4556": [
"26979",
"26980"
],
"CVE-2009-3732": [
"12188"
],
"CVE-2005-4550": [
"26972"
],
"CVE-2003-0388": [
"22781"
],
"CVE-2005-4553": [
"1381"
],
"CVE-2007-4377": [
"4287"
],
"CVE-2007-4375": [
"4292"
],
"CVE-2005-4558": [
"26982",
"26983"
],
"CVE-2005-4559": [
"26984"
],
"CVE-2007-4370": [
"4283",
"16694",
"8253"
],
"CVE-2002-1549": [
"24999",
"22012",
"22013"
],
"CVE-2007-4061": [
"4237"
],
"CVE-2013-0161": [
"38169"
],
"CVE-1999-1053": [
"16914",
"9907"
],
"CVE-1999-1050": [
"19620"
],
"CVE-2012-1782": [
"36886"
],
"CVE-2002-1014": [
"21615"
],
"CVE-2002-1013": [
"21580"
],
"CVE-2008-6702": [
"31919"
],
"CVE-2006-4924": [
"2444"
],
"CVE-2004-2631": [
"309"
],
"CVE-2008-2737": [
"6220"
],
"CVE-2008-2088": [
"5504"
],
"CVE-2006-4920": [
"2374"
],
"CVE-1999-0235": [
"21050",
"21049"
],
"CVE-2004-2636": [
"24164"
],
"CVE-2006-4923": [
"28604"
],
"CVE-2005-4449": [
"1367"
],
"CVE-2008-2082": [
"31709"
],
"CVE-2008-2081": [
"5499"
],
"CVE-2002-0946": [
"21530"
],
"CVE-1999-0899": [
"19594"
],
"CVE-2010-0288": [
"11141"
],
"CVE-2008-2084": [
"5505"
],
"CVE-2016-6600": [
"40229"
],
"CVE-2015-0235": [
"35951",
"36421"
],
"CVE-2012-1116": [
"36913"
],
"CVE-2008-6703": [
"31998"
],
"CVE-2007-1615": [
"3509"
],
"CVE-2012-1112": [
"36910"
],
"CVE-2003-0586": [
"22925"
],
"CVE-2012-1110": [
"36899",
"36900",
"36898"
],
"CVE-2002-0266": [
"21276"
],
"CVE-2009-2551": [
"33085"
],
"CVE-2008-1425": [
"11964",
"5275"
],
"CVE-2008-1426": [
"5274"
],
"CVE-2008-1427": [
"5273"
],
"CVE-2012-5350": [
"18330"
],
"CVE-2012-5357": [
"23155"
],
"CVE-2009-2557": [
"9153"
],
"CVE-2008-4913": [
"5522"
],
"CVE-2008-7103": [
"6327"
],
"CVE-2013-4147": [
"38672"
],
"CVE-2009-2554": [
"9187"
],
"CVE-2008-7107": [
"6251"
],
"CVE-2008-5492": [
"32587",
"7126",
"16520"
],
"CVE-2010-1043": [
"11359"
],
"CVE-2000-1046": [
"19944"
],
"CVE-2007-2609": [
"3876"
],
"CVE-2009-2110": [
"8952"
],
"CVE-2008-2551": [
"18449",
"5732"
],
"CVE-2008-2882": [
"5895"
],
"CVE-2008-2881": [
"5924"
],
"CVE-2000-0316": [
"19878"
],
"CVE-2008-2887": [
"5872"
],
"CVE-2008-2886": [
"5876"
],
"CVE-2008-2885": [
"5906"
],
"CVE-2008-2556": [
"5703"
],
"CVE-2007-5771": [
"4562"
],
"CVE-2003-0243": [
"22571",
"22572"
],
"CVE-2007-5773": [
"4561"
],
"CVE-2007-5772": [
"4562"
],
"CVE-2007-5775": [
"4663"
],
"CVE-2007-5774": [
"4561"
],
"CVE-2014-6332": [
"35229",
"36516",
"38512",
"37400",
"37668",
"35308",
"35230",
"38500",
"37800"
],
"CVE-2003-0245": [
"38"
],
"CVE-2001-0486": [
"264"
],
"CVE-2009-4421": [
"10604"
],
"CVE-2009-3342": [
"9654"
],
"CVE-2001-0485": [
"270",
"20804"
],
"CVE-2009-4424": [
"10535"
],
"CVE-2009-4426": [
"10569"
],
"CVE-2009-4427": [
"10410"
],
"CVE-2009-4428": [
"33418"
],
"CVE-2009-4429": [
"33410",
"10485"
],
"CVE-2009-2111": [
"8951"
],
"CVE-2010-2918": [
"14476",
"31708"
],
"CVE-2010-2919": [
"14395"
],
"CVE-2002-0329": [
"21308"
],
"CVE-2007-1479": [
"3489"
],
"CVE-2007-1531": [
"3926",
"29813"
],
"CVE-2007-1472": [
"3486"
],
"CVE-2006-5522": [
"2607"
],
"CVE-2010-2912": [
"14404",
"14392"
],
"CVE-2007-1471": [
"3481"
],
"CVE-2006-5527": [
"2630"
],
"CVE-2006-0006": [
"1502",
"1500"
],
"CVE-2006-5525": [
"2617"
],
"CVE-2007-1475": [
"3488"
],
"CVE-2007-1166": [
"3355"
],
"CVE-2006-5057": [
"28663",
"28662"
],
"CVE-2010-1048": [
"11357"
],
"CVE-2003-1521": [
"23270"
],
"CVE-2013-3597": [
"38739"
],
"CVE-1999-0070": [
"20435"
],
"CVE-2006-5055": [
"2424"
],
"CVE-2007-5592": [
"4545"
],
"CVE-2001-0679": [
"19614",
"19612"
],
"CVE-2008-2793": [
"5839"
],
"CVE-2010-2922": [
"14461"
],
"CVE-2007-6604": [
"4802"
],
"CVE-2008-1460": [
"5277"
],
"CVE-2006-0349": [
"27110"
],
"CVE-2008-1283": [
"31362"
],
"CVE-2016-6897": [
"40288"
],
"CVE-2006-0345": [
"27112"
],
"CVE-2008-1289": [
"31440"
],
"CVE-2007-3927": [
"4228"
],
"CVE-2001-1289": [
"21042"
],
"CVE-2003-1175": [
"23330"
],
"CVE-2004-0932": [
"629"
],
"CVE-2007-3925": [
"16487",
"4223"
],
"CVE-2001-1287": [
"22458"
],
"CVE-2003-0526": [
"22919"
],
"CVE-2008-0773": [
"5094"
],
"CVE-2008-0772": [
"5080"
],
"CVE-2008-0770": [
"5018"
],
"CVE-2006-0234": [
"27100"
],
"CVE-2008-0776": [
"5096"
],
"CVE-2004-0894": [
"749"
],
"CVE-2010-4614": [
"15769"
],
"CVE-2005-0886": [
"25267"
],
"CVE-2005-0887": [
"25271"
],
"CVE-2004-2496": [
"687"
],
"CVE-2008-0778": [
"5110"
],
"CVE-2004-2491": [
"24325"
],
"CVE-1999-0092": [
"19306"
],
"CVE-2005-0881": [
"25262"
],
"CVE-2017-1678": [
"43332",
"43136",
"43137"
],
"CVE-2016-6079": [
"40710"
],
"CVE-2008-5059": [
"6916"
],
"CVE-2008-5058": [
"7004"
],
"CVE-2004-0935": [
"629"
],
"CVE-2008-5054": [
"7015"
],
"CVE-2008-5057": [
"32577"
],
"CVE-2008-2222": [
"5603"
],
"CVE-2008-5051": [
"5734",
"7078"
],
"CVE-2017-1677": [
"43219"
],
"CVE-2010-1994": [
"33978"
],
"CVE-2010-4875": [
"34976"
],
"CVE-2010-4874": [
"15330"
],
"CVE-2010-4877": [
"34563"
],
"CVE-2010-4876": [
"14849"
],
"CVE-2010-1997": [
"33976"
],
"CVE-2007-1298": [
"3408"
],
"CVE-2007-1299": [
"3398"
],
"CVE-2007-1296": [
"3410"
],
"CVE-2007-1297": [
"3409"
],
"CVE-2007-1294": [
"3392"
],
"CVE-2007-1295": [
"3411"
],
"CVE-2016-3357": [
"40406"
],
"CVE-2010-4878": [
"14809"
],
"CVE-2007-1291": [
"29705",
"29704"
],
"CVE-2008-0489": [
"31067"
],
"CVE-2008-0488": [
"31071"
],
"CVE-2007-1847": [
"3612"
],
"CVE-2011-5173": [
"18173"
],
"CVE-2008-4900": [
"6936",
"6944"
],
"CVE-2008-0480": [
"4970"
],
"CVE-2016-0015": [
"39232"
],
"CVE-2008-0485": [
"31076"
],
"CVE-2008-4906": [
"6885"
],
"CVE-2008-4907": [
"32551"
],
"CVE-2007-2926": [
"4266"
],
"CVE-2016-7274": [
"41615"
],
"CVE-2007-2370": [
"3672"
],
"CVE-2008-1613": [
"5482"
],
"CVE-2007-2722": [
"3930"
],
"CVE-2017-1495": [
"43021",
"42988"
],
"CVE-2017-1496": [
"43139"
],
"CVE-2007-3034": [
"4337"
],
"CVE-2016-1606": [
"39857"
],
"CVE-2017-1493": [
"42970"
],
"CVE-2000-0673": [
"20106"
],
"CVE-2003-0523": [
"22866"
],
"CVE-2007-3039": [
"4760",
"4934",
"4745",
"16750"
],
"CVE-2016-1609": [
"40161"
],
"CVE-2016-1608": [
"40161"
],
"CVE-2017-0313": [
"41365"
],
"CVE-2009-3327": [
"9730"
],
"CVE-2010-1622": [
"13918"
],
"CVE-2007-6026": [
"4625"
],
"CVE-2007-6027": [
"4626"
],
"CVE-2010-1335": [
"11848"
],
"CVE-2006-5834": [
"2719"
],
"CVE-2010-1337": [
"33781"
],
"CVE-2010-1336": [
"11874"
],
"CVE-2000-0676": [
"20140"
],
"CVE-2006-6732": [
"2958"
],
"CVE-2017-8779": [
"41974"
],
"CVE-2007-6028": [
"30772"
],
"CVE-2013-3149": [
"28187"
],
"CVE-2013-3148": [
"28187"
],
"CVE-2015-8736": [
"38997"
],
"CVE-2016-8580": [
"41424",
"40682"
],
"CVE-2005-4328": [
"26864"
],
"CVE-2005-0860": [
"25243"
],
"CVE-2006-3698": [
"3178",
"3375",
"3358"
],
"CVE-2006-3696": [
"28232"
],
"CVE-2013-3143": [
"40923"
],
"CVE-2000-0675": [
"20074"
],
"CVE-2013-3145": [
"28187"
],
"CVE-2013-3144": [
"28187"
],
"CVE-2013-3147": [
"28187"
],
"CVE-2013-3146": [
"28187"
],
"CVE-2006-1839": [
"27643"
],
"CVE-2006-1838": [
"1682"
],
"CVE-2009-0360": [
"8303"
],
"CVE-2006-2835": [
"28204"
],
"CVE-2004-2442": [
"629"
],
"CVE-2006-1834": [
"27641"
],
"CVE-2006-1837": [
"1682"
],
"CVE-2009-0263": [
"7742"
],
"CVE-2006-1831": [
"1677"
],
"CVE-2010-3227": [
"13921"
],
"CVE-2006-1832": [
"1677"
],
"CVE-2015-5118": [
"37880"
],
"CVE-2000-0679": [
"20107"
],
"CVE-2004-2677": [
"620"
],
"CVE-2015-5116": [
"37851"
],
"CVE-2006-3747": [
"2237",
"3996",
"3680",
"16752"
],
"CVE-2004-1564": [
"24651"
],
"CVE-2004-1567": [
"565"
],
"CVE-2006-3746": [
"28257"
],
"CVE-2004-1561": [
"16763",
"573",
"568"
],
"CVE-2004-1560": [
"562"
],
"CVE-2004-1563": [
"24652",
"24650",
"24649"
],
"CVE-2004-1562": [
"24648"
],
"CVE-2008-0955": [
"5681",
"16539"
],
"CVE-2012-5611": [
"23075"
],
"CVE-2008-0953": [
"31876"
],
"CVE-2008-0952": [
"31878"
],
"CVE-2008-4670": [
"32432"
],
"CVE-2008-4671": [
"32444"
],
"CVE-2006-4285": [
"2221"
],
"CVE-2016-7851": [
"40742"
],
"CVE-2004-2114": [
"23608"
],
"CVE-2009-1488": [
"8493"
],
"CVE-2015-2142": [
"36160"
],
"CVE-2015-2143": [
"36160"
],
"CVE-2009-1070": [
"32871"
],
"CVE-2015-2145": [
"36160"
],
"CVE-2009-0832": [
"7698"
],
"CVE-2014-3671": [
"34895",
"34896",
"34766",
"34765",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"35146",
"34777",
"34879"
],
"CVE-2006-6181": [
"29191"
],
"CVE-2006-6183": [
"2865",
"16347",
"3170",
"3388",
"2855"
],
"CVE-2006-6184": [
"16350",
"10603",
"24952",
"2887"
],
"CVE-2006-6185": [
"29145"
],
"CVE-2005-0464": [
"25361"
],
"CVE-2005-0465": [
"25362"
],
"CVE-2010-4742": [
"16685"
],
"CVE-2010-4735": [
"15687"
],
"CVE-2017-3131": [
"42388"
],
"CVE-2017-3132": [
"42388"
],
"CVE-2009-3509": [
"34749"
],
"CVE-2009-0709": [
"7636"
],
"CVE-2004-2113": [
"23600"
],
"CVE-2006-4631": [
"28488"
],
"CVE-2009-3502": [
"9836"
],
"CVE-2009-3503": [
"9841"
],
"CVE-2005-4303": [
"26854"
],
"CVE-2005-4302": [
"26853"
],
"CVE-2009-0701": [
"7668"
],
"CVE-2005-1224": [
"25478",
"25480",
"25481",
"25477",
"25476",
"25479"
],
"CVE-2009-0703": [
"7635"
],
"CVE-2009-0702": [
"7670"
],
"CVE-2004-1301": [
"24979"
],
"CVE-2004-1300": [
"24978"
],
"CVE-2004-1303": [
"24980"
],
"CVE-2007-4560": [
"4761",
"16924",
"9913"
],
"CVE-2005-3519": [
"26373",
"26372",
"26371",
"26370",
"26369",
"26362",
"26363",
"26364",
"26365"
],
"CVE-2005-3518": [
"26350"
],
"CVE-2005-3849": [
"26560"
],
"CVE-2004-1306": [
"25049"
],
"CVE-2005-3515": [
"26380"
],
"CVE-2005-3846": [
"26647"
],
"CVE-2005-3845": [
"27029"
],
"CVE-2005-3516": [
"26381"
],
"CVE-2012-0282": [
"19335"
],
"CVE-2005-3512": [
"26455"
],
"CVE-2002-1220": [
"22011"
],
"CVE-2009-1259": [
"8351"
],
"CVE-2002-1222": [
"21944"
],
"CVE-2008-2985": [
"5905"
],
"CVE-2002-1224": [
"21934"
],
"CVE-2007-2744": [
"3937"
],
"CVE-2007-2747": [
"30067"
],
"CVE-2008-3416": [
"6137"
],
"CVE-2007-2749": [
"3943"
],
"CVE-2008-2692": [
"5755"
],
"CVE-2005-4071": [
"26764",
"26765"
],
"CVE-2006-4637": [
"2324"
],
"CVE-2006-1929": [
"27707"
],
"CVE-2009-1256": [
"8018",
"8355"
],
"CVE-2006-4288": [
"2207"
],
"CVE-2009-5087": [
"8041"
],
"CVE-2006-3918": [
"28424"
],
"CVE-2001-0909": [
"22232"
],
"CVE-2008-2690": [
"5757"
],
"CVE-2013-7248": [
"31180"
],
"CVE-2006-5236": [
"10572",
"2487"
],
"CVE-2005-0792": [
"881"
],
"CVE-2013-7247": [
"31180"
],
"CVE-2001-0900": [
"21157"
],
"CVE-2001-0907": [
"21122"
],
"CVE-2001-0906": [
"20990"
],
"CVE-2013-7240": [
"38936"
],
"CVE-2007-3293": [
"4082"
],
"CVE-2000-0706": [
"20150"
],
"CVE-2013-1017": [
"27012"
],
"CVE-1999-1384": [
"19356"
],
"CVE-2013-0019": [
"40879"
],
"CVE-2006-6396": [
"2880"
],
"CVE-2007-4748": [
"4348"
],
"CVE-2013-6043": [
"31982"
],
"CVE-2013-6042": [
"31982"
],
"CVE-2013-6041": [
"31982"
],
"CVE-2013-6040": [
"31177",
"31176",
"31178"
],
"CVE-2007-2816": [
"3964",
"3962"
],
"CVE-2012-1665": [
"37048",
"37047"
],
"CVE-2007-4740": [
"4357"
],
"CVE-2006-5066": [
"28670",
"28671"
],
"CVE-2006-5064": [
"28669",
"28668",
"28667"
],
"CVE-2006-5065": [
"2420"
],
"CVE-2006-5062": [
"2428"
],
"CVE-2012-3577": [
"37353"
],
"CVE-2006-5060": [
"28659"
],
"CVE-2006-5061": [
"2422"
],
"CVE-2003-1533": [
"22148"
],
"CVE-2003-1532": [
"22209"
],
"CVE-2002-0504": [
"21355"
],
"CVE-2003-1530": [
"22182"
],
"CVE-2006-1921": [
"1695"
],
"CVE-2003-1535": [
"22444"
],
"CVE-2010-0368": [
"33603"
],
"CVE-2009-4827": [
"10433"
],
"CVE-2012-2592": [
"20348"
],
"CVE-2012-2593": [
"20009"
],
"CVE-2012-2590": [
"20350"
],
"CVE-2012-2591": [
"20349"
],
"CVE-2014-0372": [
"31993"
],
"CVE-2009-0349": [
"7852"
],
"CVE-2010-3804": [
"35005",
"35006"
],
"CVE-2007-5278": [
"4466"
],
"CVE-2012-2599": [
"18800",
"20062"
],
"CVE-2006-2254": [
"1754"
],
"CVE-2006-2255": [
"27833",
"27832",
"27831",
"27836",
"27835",
"27834"
],
"CVE-2006-2256": [
"1764"
],
"CVE-2016-3235": [
"41706"
],
"CVE-2009-4822": [
"12402",
"33424"
],
"CVE-2006-2252": [
"27821"
],
"CVE-2010-0364": [
"11174"
],
"CVE-2008-3418": [
"6141"
],
"CVE-2007-0172": [
"3093"
],
"CVE-2008-5928": [
"7453"
],
"CVE-2009-1839": [
"10544"
],
"CVE-2017-8538": [
"42081"
],
"CVE-2007-6516": [
"4746"
],
"CVE-2010-0366": [
"34119",
"34120"
],
"CVE-2002-1965": [
"21554"
],
"CVE-2008-1760": [
"5365"
],
"CVE-2009-4470": [
"33214"
],
"CVE-2009-3718": [
"9183"
],
"CVE-2010-2963": [
"15344"
],
"CVE-2002-1484": [
"21801"
],
"CVE-2015-4460": [
"37447"
],
"CVE-2011-0917": [
"16190"
],
"CVE-2002-1487": [
"73",
"21819"
],
"CVE-2002-1480": [
"21780"
],
"CVE-2002-1481": [
"21783"
],
"CVE-2002-1482": [
"21778"
],
"CVE-2002-1951": [
"21707"
],
"CVE-2006-5208": [
"2479"
],
"CVE-2006-5209": [
"2475"
],
"CVE-2002-1488": [
"21821"
],
"CVE-2009-0858": [
"32825"
],
"CVE-2002-1958": [
"21956"
],
"CVE-2009-5088": [
"8049"
],
"CVE-2007-1446": [
"3465"
],
"CVE-2015-1862": [
"36746"
],
"CVE-2009-2639": [
"8917"
],
"CVE-2004-0046": [
"23529"
],
"CVE-2000-0903": [
"20206"
],
"CVE-2008-1725": [
"5416"
],
"CVE-2009-2633": [
"8920"
],
"CVE-2012-0181": [
"18894"
],
"CVE-2010-5083": [
"14589"
],
"CVE-2009-2637": [
"8908"
],
"CVE-2009-2635": [
"8919"
],
"CVE-2009-0645": [
"7976"
],
"CVE-2012-4745": [
"37091"
],
"CVE-2002-0572": [
"21407"
],
"CVE-2012-4746": [
"18061",
"18722"
],
"CVE-2002-0575": [
"21402"
],
"CVE-2008-3984": [
"7675"
],
"CVE-2014-7201": [
"34800"
],
"CVE-2012-4749": [
"21005"
],
"CVE-2012-4748": [
"21005"
],
"CVE-2005-2383": [
"26016"
],
"CVE-2008-6778": [
"6918"
],
"CVE-2006-5494": [
"2599"
],
"CVE-2008-4471": [
"6630"
],
"CVE-2012-2109": [
"18690"
],
"CVE-2006-6451": [
"29017",
"29018"
],
"CVE-2010-5227": [
"14732"
],
"CVE-2017-2447": [
"41743"
],
"CVE-1999-1557": [
"19377"
],
"CVE-2017-2445": [
"41802"
],
"CVE-1999-1555": [
"19083"
],
"CVE-2017-2443": [
"41790"
],
"CVE-2017-2442": [
"41800"
],
"CVE-1999-1551": [
"19380"
],
"CVE-2016-2184": [
"39555"
],
"CVE-2010-0211": [
"34348"
],
"CVE-2009-0341": [
"32763"
],
"CVE-2016-2183": [
"42091"
],
"CVE-2009-2754": [
"12109"
],
"CVE-2012-6679": [
"18668"
],
"CVE-2010-0219": [
"15869",
"16312",
"16315"
],
"CVE-2016-2188": [
"39556"
],
"CVE-2009-2753": [
"12109"
],
"CVE-2008-6425": [
"5713"
],
"CVE-2008-6356": [
"7419"
],
"CVE-2008-6427": [
"5698",
"5928"
],
"CVE-2008-6952": [
"7162"
],
"CVE-2008-6421": [
"5707",
"5701"
],
"CVE-2008-6420": [
"5711",
"5701"
],
"CVE-2008-6351": [
"7035"
],
"CVE-2008-6350": [
"7035"
],
"CVE-2002-0681": [
"21608"
],
"CVE-2002-0680": [
"21607"
],
"CVE-2002-0682": [
"21604"
],
"CVE-2008-6429": [
"5708"
],
"CVE-2017-9813": [
"42269"
],
"CVE-2000-0699": [
"212"
],
"CVE-2007-0710": [
"3230"
],
"CVE-2007-0247": [
"29473"
],
"CVE-2014-6435": [
"39315"
],
"CVE-2017-0147": [
"41891",
"41987"
],
"CVE-2000-0708": [
"20175"
],
"CVE-2009-2958": [
"9617"
],
"CVE-2008-4500": [
"6660"
],
"CVE-1999-0196": [
"20483"
],
"CVE-2009-3806": [
"9876"
],
"CVE-2015-7567": [
"39436"
],
"CVE-2007-1043": [
"29610"
],
"CVE-2012-6588": [
"22711"
],
"CVE-2014-2996": [
"32790"
],
"CVE-2007-1040": [
"3332"
],
"CVE-2012-5167": [
"22160"
],
"CVE-2007-1044": [
"29615"
],
"CVE-2005-4139": [
"26755",
"26757",
"26756"
],
"CVE-2014-2339": [
"39116"
],
"CVE-2007-1049": [
"29598"
],
"CVE-2017-0143": [
"41891",
"41987"
],
"CVE-2012-6585": [
"22713"
],
"CVE-2012-6584": [
"22713"
],
"CVE-2012-6587": [
"22712"
],
"CVE-2009-2629": [
"14830"
],
"CVE-2015-7889": [
"38558"
],
"CVE-2014-5520": [
"34452"
],
"CVE-2014-5521": [
"34452"
],
"CVE-2006-4009": [
"28326"
],
"CVE-2006-4008": [
"28319"
],
"CVE-2006-4007": [
"28320"
],
"CVE-2008-0690": [
"5047"
],
"CVE-2013-3240": [
"25003"
],
"CVE-2006-4004": [
"2087"
],
"CVE-1999-0393": [
"23167"
],
"CVE-2007-0335": [
"29468",
"29469"
],
"CVE-2006-4553": [
"28437"
],
"CVE-2006-4000": [
"28321"
],
"CVE-2015-2701": [
"36358"
],
"CVE-2016-7089": [
"40270"
],
"CVE-2012-6513": [
"37104"
],
"CVE-2000-0782": [
"20156"
],
"CVE-2008-4508": [
"32465"
],
"CVE-2013-5660": [
"25131"
],
"CVE-2005-1105": [
"25395"
],
"CVE-2000-0787": [
"20161"
],
"CVE-2012-1308": [
"18499"
],
"CVE-2007-0178": [
"29437"
],
"CVE-2017-6979": [
"42555"
],
"CVE-2015-8430": [
"39053"
],
"CVE-2015-8431": [
"39054"
],
"CVE-2015-8434": [
"39072"
],
"CVE-2011-1018": [
"35386"
],
"CVE-2008-0461": [
"4965"
],
"CVE-2008-4158": [
"6413"
],
"CVE-2008-3925": [
"6313"
],
"CVE-2007-2520": [
"30230"
],
"CVE-2007-5198": [
"30646"
],
"CVE-2012-4751": [
"20959",
"22070"
],
"CVE-2007-2523": [
"30019"
],
"CVE-2007-0179": [
"29405"
],
"CVE-2006-5919": [
"2364"
],
"CVE-2004-2505": [
"24013"
],
"CVE-1999-0178": [
"20484"
],
"CVE-2008-2948": [
"31996"
],
"CVE-2008-2949": [
"31996"
],
"CVE-2004-2573": [
"25043"
],
"CVE-2013-3629": [
"29322"
],
"CVE-2004-0204": [
"24077"
],
"CVE-2008-0129": [
"4832"
],
"CVE-2008-2301": [
"5623"
],
"CVE-2008-2943": [
"31999"
],
"CVE-1999-0175": [
"20448"
],
"CVE-2006-3296": [
"28112"
],
"CVE-2009-1812": [
"8708"
],
"CVE-2009-1813": [
"8683"
],
"CVE-2009-1810": [
"8707"
],
"CVE-2009-1811": [
"8708"
],
"CVE-2005-2075": [
"1068"
],
"CVE-2006-3295": [
"28111"
],
"CVE-2009-1814": [
"8706"
],
"CVE-2009-1815": [
"8701",
"8698"
],
"CVE-2005-2078": [
"25911"
],
"CVE-2009-1818": [
"8672"
],
"CVE-2009-1819": [
"8702"
],
"CVE-2001-0341": [
"20951",
"20950"
],
"CVE-2009-3082": [
"9538"
],
"CVE-2009-3081": [
"9535"
],
"CVE-2008-5330": [
"32631"
],
"CVE-2008-5332": [
"7221"
],
"CVE-2007-1398": [
"3434"
],
"CVE-2008-5334": [
"7218"
],
"CVE-2008-5335": [
"7173"
],
"CVE-2008-5336": [
"7216"
],
"CVE-2008-5993": [
"6558"
],
"CVE-2008-5338": [
"7215"
],
"CVE-2009-4478": [
"9565"
],
"CVE-2008-5998": [
"32415"
],
"CVE-2008-0016": [
"9663"
],
"CVE-2008-0545": [
"4991"
],
"CVE-2008-0546": [
"4988"
],
"CVE-2008-0547": [
"4988"
],
"CVE-2008-0540": [
"31062",
"31061"
],
"CVE-2008-0541": [
"4989"
],
"CVE-2008-0542": [
"4989"
],
"CVE-2008-2712": [
"31911"
],
"CVE-2007-2244": [
"3793"
],
"CVE-2016-0120": [
"39561"
],
"CVE-2005-1112": [
"25420"
],
"CVE-2007-2247": [
"29882"
],
"CVE-2007-1895": [
"3657"
],
"CVE-2009-1747": [
"8751"
],
"CVE-2010-4747": [
"35066"
],
"CVE-2006-7024": [
"1943"
],
"CVE-2002-0747": [
"22756"
],
"CVE-2003-0729": [
"23066"
],
"CVE-2009-1744": [
"8670"
],
"CVE-2000-0128": [
"19745"
],
"CVE-2000-0129": [
"19743"
],
"CVE-2000-0126": [
"19742"
],
"CVE-2002-0740": [
"21408"
],
"CVE-2003-0727": [
"1365",
"16809",
"80",
"16714",
"42780",
"16731"
],
"CVE-2000-0125": [
"19741"
],
"CVE-2008-0466": [
"4970"
],
"CVE-2003-0720": [
"99"
],
"CVE-2003-0723": [
"22831",
"22832"
],
"CVE-2003-0722": [
"16324",
"101"
],
"CVE-2009-4367": [
"10513"
],
"CVE-2009-4366": [
"10458",
"10461"
],
"CVE-2009-4365": [
"10458",
"10461"
],
"CVE-2012-1666": [
"37780"
],
"CVE-2008-5198": [
"5969"
],
"CVE-2008-5199": [
"1928"
],
"CVE-2012-1911": [
"18578"
],
"CVE-2009-4360": [
"33381"
],
"CVE-2008-5194": [
"5964"
],
"CVE-2012-2952": [
"18921"
],
"CVE-2008-5196": [
"5942"
],
"CVE-2008-5197": [
"5961"
],
"CVE-2012-1669": [
"18648"
],
"CVE-2008-5191": [
"32621",
"5960",
"32359"
],
"CVE-2008-5192": [
"5958"
],
"CVE-2008-5193": [
"5958"
],
"CVE-2012-6664": [
"41714"
],
"CVE-2007-0971": [
"3310"
],
"CVE-2010-1109": [
"8204"
],
"CVE-2004-0209": [
"584"
],
"CVE-2013-4822": [
"29130"
],
"CVE-2007-1629": [
"3536"
],
"CVE-2012-6665": [
"18648"
],
"CVE-2007-1626": [
"3512"
],
"CVE-2016-6662": [
"40360"
],
"CVE-2016-6663": [
"40678"
],
"CVE-2010-1106": [
"34849"
],
"CVE-2008-2719": [
"31903"
],
"CVE-2011-4545": [
"36345"
],
"CVE-2009-0696": [
"9300"
],
"CVE-2014-4880": [
"35356"
],
"CVE-2010-2457": [
"13993"
],
"CVE-2002-1616": [
"259"
],
"CVE-2010-2103": [
"12689"
],
"CVE-2013-3081": [
"38519"
],
"CVE-2013-3082": [
"38518"
],
"CVE-2013-3083": [
"38495"
],
"CVE-2014-3247": [
"33250"
],
"CVE-2005-2246": [
"3596"
],
"CVE-2007-2543": [
"3849"
],
"CVE-2010-2459": [
"13970"
],
"CVE-2010-2458": [
"13970"
],
"CVE-2007-2027": [
"29954"
],
"CVE-2011-4958": [
"36226"
],
"CVE-2003-1092": [
"22326"
],
"CVE-2005-1191": [
"25454"
],
"CVE-2013-5575": [
"27875"
],
"CVE-2009-3973": [
"9511",
"7256"
],
"CVE-2001-0736": [
"20493"
],
"CVE-2017-0090": [
"41653"
],
"CVE-2007-3997": [
"4392"
],
"CVE-2015-7865": [
"38792"
],
"CVE-2009-0348": [
"32762"
],
"CVE-2004-1043": [
"719"
],
"CVE-2009-3203": [
"9447"
],
"CVE-2007-3991": [
"30331"
],
"CVE-2009-3967": [
"9480"
],
"CVE-2011-2404": [
"17697"
],
"CVE-2009-4250": [
"10002",
"33343"
],
"CVE-2011-2403": [
"36000"
],
"CVE-2007-0633": [
"3228"
],
"CVE-2006-3733": [
"28245"
],
"CVE-2006-7119": [
"2732"
],
"CVE-2006-7114": [
"2862"
],
"CVE-2009-0281": [
"7802"
],
"CVE-2006-7116": [
"2863"
],
"CVE-2006-7117": [
"2863"
],
"CVE-2009-0284": [
"7862"
],
"CVE-2009-0285": [
"32748"
],
"CVE-2009-0286": [
"7863"
],
"CVE-2011-4670": [
"36203",
"36204"
],
"CVE-2007-1734": [
"3595",
"3587"
],
"CVE-2014-6030": [
"34722"
],
"CVE-2007-4258": [
"4265"
],
"CVE-2006-6571": [
"29283"
],
"CVE-2010-1737": [
"12488"
],
"CVE-2015-1130": [
"36745",
"36692"
],
"CVE-2006-6577": [
"2819",
"2871"
],
"CVE-2006-6576": [
"17355",
"16036"
],
"CVE-2015-1422": [
"35767"
],
"CVE-2015-1423": [
"35767"
],
"CVE-2008-3590": [
"7315"
],
"CVE-2009-1561": [
"32931"
],
"CVE-2015-1427": [
"36415",
"36337"
],
"CVE-2008-3594": [
"6193"
],
"CVE-2008-3595": [
"6224"
],
"CVE-2006-2401": [
"1781"
],
"CVE-2004-0474": [
"23675"
],
"CVE-2008-3598": [
"6226"
],
"CVE-2008-3599": [
"6228"
],
"CVE-2006-2405": [
"1777"
],
"CVE-2007-3192": [
"30174"
],
"CVE-2006-2407": [
"16461",
"16462",
"1787"
],
"CVE-2006-2406": [
"1777"
],
"CVE-2009-0760": [
"7982"
],
"CVE-2004-2299": [
"24129"
],
"CVE-2017-9769": [
"42368"
],
"CVE-2006-0669": [
"27174"
],
"CVE-2006-0668": [
"1532"
],
"CVE-2006-4423": [
"28434",
"28435",
"28432",
"28433"
],
"CVE-2013-3528": [
"29512"
],
"CVE-2006-0663": [
"27182",
"27181"
],
"CVE-2005-3324": [
"26394"
],
"CVE-2006-0660": [
"1538",
"27183"
],
"CVE-2009-0065": [
"8556"
],
"CVE-2011-1271": [
"35740"
],
"CVE-2016-7400": [
"40412"
],
"CVE-2010-2141": [
"12735"
],
"CVE-2011-1276": [
"17643"
],
"CVE-2017-5135": [
"43384"
],
"CVE-2008-4247": [
"32399"
],
"CVE-2004-1170": [
"24406"
],
"CVE-2008-4244": [
"6546",
"6521"
],
"CVE-2008-4243": [
"6506"
],
"CVE-2004-1475": [
"386"
],
"CVE-2008-4241": [
"6536"
],
"CVE-2009-5019": [
"10637",
"15544"
],
"CVE-2004-0557": [
"369",
"374"
],
"CVE-2006-6794": [
"29333"
],
"CVE-2009-1623": [
"8545"
],
"CVE-2009-1622": [
"8548"
],
"CVE-2009-1625": [
"8546"
],
"CVE-2009-1624": [
"8545"
],
"CVE-2009-1627": [
"8540",
"8531",
"8536"
],
"CVE-2009-1626": [
"8547"
],
"CVE-2007-0972": [
"3311"
],
"CVE-2005-1629": [
"989"
],
"CVE-2008-3734": [
"6257"
],
"CVE-2008-3732": [
"6252"
],
"CVE-2008-3733": [
"6253",
"8176"
],
"CVE-2004-0558": [
"24599"
],
"CVE-2014-9528": [
"35510"
],
"CVE-2007-1241": [
"29677"
],
"CVE-2005-0633": [
"852"
],
"CVE-2005-0320": [
"25068",
"25069"
],
"CVE-2005-0635": [
"854"
],
"CVE-2005-4479": [
"26962"
],
"CVE-2013-2287": [
"38355"
],
"CVE-2005-0636": [
"797"
],
"CVE-2013-2289": [
"38332"
],
"CVE-2008-2393": [
"5654"
],
"CVE-2007-3371": [
"4090"
],
"CVE-2007-3370": [
"4091"
],
"CVE-2007-1715": [
"3568"
],
"CVE-2000-0187": [
"659",
"19781"
],
"CVE-2007-5408": [
"4511"
],
"CVE-2014-9643": [
"35992"
],
"CVE-2012-4928": [
"36876"
],
"CVE-2013-6674": [
"31223"
],
"CVE-2000-0180": [
"19808"
],
"CVE-2008-6347": [
"6976"
],
"CVE-2010-1818": [
"14843",
"16589"
],
"CVE-2003-1359": [
"22247",
"22246"
],
"CVE-2007-6564": [
"30937"
],
"CVE-2008-6348": [
"7016"
],
"CVE-2005-0711": [
"25211"
],
"CVE-2007-4975": [
"30596"
],
"CVE-2007-4976": [
"30595"
],
"CVE-2007-4977": [
"30594"
],
"CVE-2007-4978": [
"4421"
],
"CVE-2007-4979": [
"4422"
],
"CVE-2000-0183": [
"19801"
],
"CVE-2013-3881": [
"31576"
],
"CVE-2011-0501": [
"15901"
],
"CVE-2008-7124": [
"5219"
],
"CVE-2013-2028": [
"25775",
"26737",
"25499",
"32277"
],
"CVE-2013-3631": [
"29320"
],
"CVE-2015-4072": [
"37666"
],
"CVE-2014-0749": [
"33554"
],
"CVE-2013-2754": [
"25449"
],
"CVE-2007-6731": [
"30942"
],
"CVE-2013-2751": [
"29815"
],
"CVE-2013-2750": [
"38416"
],
"CVE-2012-2629": [
"18886"
],
"CVE-2008-2416": [
"5639"
],
"CVE-2007-2449": [
"30189"
],
"CVE-2012-4282": [
"37136"
],
"CVE-2007-0757": [
"3251"
],
"CVE-2009-3151": [
"9307"
],
"CVE-2010-3419": [
"14965"
],
"CVE-2014-8307": [
"34764"
],
"CVE-2015-3934": [
"37446"
],
"CVE-2013-1488": [
"26135"
],
"CVE-2011-1985": [
"18024"
],
"CVE-2011-1984": [
"17831"
],
"CVE-2012-1661": [
"19138"
],
"CVE-2000-1061": [
"20266"
],
"CVE-2004-1796": [
"12160",
"23517",
"23518"
],
"CVE-2004-1797": [
"23519"
],
"CVE-2008-6776": [
"6914"
],
"CVE-2010-5062": [
"11671"
],
"CVE-2004-1792": [
"23508"
],
"CVE-2004-1793": [
"23509"
],
"CVE-2004-1790": [
"23528"
],
"CVE-2006-0936": [
"27312"
],
"CVE-2006-2745": [
"1841"
],
"CVE-2006-0933": [
"27305"
],
"CVE-2006-3317": [
"3528"
],
"CVE-2006-3314": [
"28048"
],
"CVE-2006-3315": [
"28025"
],
"CVE-2011-0507": [
"15986"
],
"CVE-2006-0939": [
"27314",
"27313"
],
"CVE-2006-4630": [
"2301"
],
"CVE-2006-3911": [
"2060"
],
"CVE-2006-3912": [
"1992",
"1984",
"1985"
],
"CVE-2007-2441": [
"30037"
],
"CVE-2006-4634": [
"28470"
],
"CVE-2006-3915": [
"28265"
],
"CVE-2006-4636": [
"2310"
],
"CVE-2006-3917": [
"2058"
],
"CVE-2006-4638": [
"2307"
],
"CVE-2011-3230": [
"17986"
],
"CVE-2006-6932": [
"29053",
"29054"
],
"CVE-2000-0824": [
"19503"
],
"CVE-2014-3840": [
"33493"
],
"CVE-2006-1224": [
"1573"
],
"CVE-2012-6290": [
"24365"
],
"CVE-2009-3719": [
"9183"
],
"CVE-2006-1223": [
"1576"
],
"CVE-2009-3717": [
"9102"
],
"CVE-2009-3716": [
"9205"
],
"CVE-2009-3715": [
"9205"
],
"CVE-2009-3714": [
"9205"
],
"CVE-2009-3713": [
"9121"
],
"CVE-2009-3712": [
"9125"
],
"CVE-2009-3711": [
"10053",
"16799"
],
"CVE-2009-3710": [
"9858"
],
"CVE-2009-0704": [
"7659"
],
"CVE-2010-0681": [
"11437"
],
"CVE-2008-5989": [
"6553"
],
"CVE-2007-3798": [
"30319"
],
"CVE-2007-4358": [
"30497"
],
"CVE-2007-4359": [
"30492"
],
"CVE-2002-1567": [
"21734"
],
"CVE-2002-1566": [
"21784"
],
"CVE-2008-0300": [
"5232"
],
"CVE-2007-6702": [
"4744"
],
"CVE-2002-1561": [
"21954",
"21952",
"21953",
"21951"
],
"CVE-2002-1560": [
"21960"
],
"CVE-2012-2437": [
"38015"
],
"CVE-2012-2436": [
"37311"
],
"CVE-2011-0635": [
"16016"
],
"CVE-2009-0707": [
"7642"
],
"CVE-2011-3587": [
"18262"
],
"CVE-2002-0961": [
"21517"
],
"CVE-2002-0962": [
"21525",
"21528"
],
"CVE-2002-0215": [
"21249"
],
"CVE-2006-4946": [
"2399"
],
"CVE-2002-0741": [
"21409",
"383"
],
"CVE-2002-0210": [
"21247"
],
"CVE-2006-4945": [
"2398"
],
"CVE-2002-0968": [
"21542"
],
"CVE-2006-2400": [
"1781"
],
"CVE-2006-4948": [
"3132",
"16346",
"7452"
],
"CVE-2016-9950": [
"40937"
],
"CVE-2002-0748": [
"21413"
],
"CVE-2007-0059": [
"3077"
],
"CVE-2012-4170": [
"20971"
],
"CVE-2001-0136": [
"20536",
"244",
"241"
],
"CVE-2001-0137": [
"20553"
],
"CVE-2002-1773": [
"21275"
],
"CVE-2007-5754": [
"4588"
],
"CVE-2006-6787": [
"2998"
],
"CVE-2004-0323": [
"23748"
],
"CVE-2007-0501": [
"3171"
],
"CVE-2006-2828": [
"1866"
],
"CVE-2013-3520": [
"27046"
],
"CVE-2012-6330": [
"23580"
],
"CVE-2007-5752": [
"4589",
"5649"
],
"CVE-2012-5377": [
"28130"
],
"CVE-2012-5375": [
"38132"
],
"CVE-2003-0910": [
"23989"
],
"CVE-2000-0829": [
"20217"
],
"CVE-2008-7126": [
"31330"
],
"CVE-2015-4074": [
"37666"
],
"CVE-2015-4075": [
"37666"
],
"CVE-2008-7123": [
"5220"
],
"CVE-2015-4073": [
"37666"
],
"CVE-2012-5379": [
"28130"
],
"CVE-2015-4071": [
"37666"
],
"CVE-2009-1643": [
"8624",
"9560"
],
"CVE-2007-0053": [
"12462",
"3062"
],
"CVE-2010-0688": [
"16654",
"11581",
"13940"
],
"CVE-2015-8727": [
"39002"
],
"CVE-2007-0052": [
"3061"
],
"CVE-2010-0682": [
"11441"
],
"CVE-2000-1069": [
"177"
],
"CVE-2010-0680": [
"11437"
],
"CVE-2014-8739": [
"35057",
"36811"
],
"CVE-2000-0339": [
"19871"
],
"CVE-2004-1073": [
"624"
],
"CVE-2007-1192": [
"29687"
],
"CVE-2000-0333": [
"19891",
"19892"
],
"CVE-2007-0504": [
"3180"
],
"CVE-2003-0262": [
"22567"
],
"CVE-2000-0330": [
"19608",
"19607"
],
"CVE-2003-0264": [
"638",
"646",
"643",
"16399"
],
"CVE-2000-0336": [
"19946"
],
"CVE-2011-5052": [
"18283"
],
"CVE-2007-0502": [
"3172"
],
"CVE-2014-6352": [
"35216",
"35055",
"35020",
"35019",
"35236",
"35235"
],
"CVE-2003-0269": [
"22566"
],
"CVE-2007-0051": [
"3080"
],
"CVE-2000-0338": [
"19870"
],
"CVE-2007-0508": [
"3183"
],
"CVE-2007-5759": [
"4862"
],
"CVE-2014-6607": [
"34718"
],
"CVE-2010-5046": [
"33925"
],
"CVE-2011-2189": [
"36425"
],
"CVE-2005-0950": [
"25319"
],
"CVE-2007-0055": [
"3063"
],
"CVE-2007-6039": [
"30760"
],
"CVE-2011-2183": [
"35820"
],
"CVE-2007-2158": [
"3760"
],
"CVE-2006-2230": [
"27791"
],
"CVE-2005-1893": [
"25799"
],
"CVE-2012-0507": [
"18679"
],
"CVE-2007-1452": [
"3452"
],
"CVE-2007-1453": [
"29732"
],
"CVE-2006-0064": [
"1398"
],
"CVE-2006-5547": [
"2622"
],
"CVE-2006-0066": [
"27004"
],
"CVE-2007-1458": [
"3472"
],
"CVE-2006-5548": [
"2622"
],
"CVE-2006-6890": [
"3044"
],
"CVE-2006-6891": [
"3053"
],
"CVE-2006-4498": [
"2271"
],
"CVE-2007-6038": [
"4636"
],
"CVE-2004-2334": [
"23810"
],
"CVE-2006-4494": [
"28401"
],
"CVE-2006-4495": [
"28420"
],
"CVE-2006-6899": [
"29471"
],
"CVE-2006-4490": [
"2266"
],
"CVE-2016-0965": [
"39460"
],
"CVE-2006-0891": [
"1522"
],
"CVE-2006-2798": [
"1818"
],
"CVE-2015-1372": [
"35914"
],
"CVE-2013-1410": [
"38235"
],
"CVE-2008-5297": [
"7151"
],
"CVE-2006-2793": [
"1845"
],
"CVE-2008-5294": [
"7223"
],
"CVE-2008-5293": [
"7222"
],
"CVE-2006-2794": [
"1845"
],
"CVE-2006-2797": [
"1818"
],
"CVE-2008-5290": [
"7228"
],
"CVE-2003-0087": [
"22249"
],
"CVE-2006-0328": [
"1424"
],
"CVE-2005-4306": [
"26843",
"26842"
],
"CVE-2010-3029": [
"14578"
],
"CVE-1999-0381": [
"19270"
],
"CVE-2006-0323": [
"27460",
"1622"
],
"CVE-2006-0320": [
"27084"
],
"CVE-2016-0964": [
"39467"
],
"CVE-2015-3704": [
"38138"
],
"CVE-2006-0324": [
"27114"
],
"CVE-2013-1414": [
"26528"
],
"CVE-2008-0719": [
"5075"
],
"CVE-2004-1388": [
"10029",
"3099",
"16853",
"775"
],
"CVE-2006-4671": [
"3027"
],
"CVE-2014-7200": [
"34800"
],
"CVE-2010-0027": [
"33552"
],
"CVE-2006-6780": [
"3002"
],
"CVE-2012-6448": [
"38153"
],
"CVE-2008-0714": [
"5074"
],
"CVE-2009-1041": [
"8261"
],
"CVE-1999-0386": [
"19753"
],
"CVE-2008-6658": [
"6993"
],
"CVE-2008-6659": [
"7011"
],
"CVE-2008-6656": [
"5531"
],
"CVE-2016-0967": [
"39466"
],
"CVE-2007-0399": [
"29499"
],
"CVE-2008-2574": [
"5728"
],
"CVE-2008-2573": [
"5709",
"5751"
],
"CVE-2008-2572": [
"5685"
],
"CVE-2008-6650": [
"5568"
],
"CVE-2008-6651": [
"5524"
],
"CVE-2017-1656": [
"43123",
"43122",
"43117"
],
"CVE-2008-5079": [
"7405"
],
"CVE-2017-1654": [
"43129"
],
"CVE-2017-1652": [
"43138"
],
"CVE-2009-1646": [
"36502",
"8628"
],
"CVE-2008-5073": [
"32429"
],
"CVE-2008-5072": [
"6565"
],
"CVE-2008-5071": [
"6606"
],
"CVE-2008-5070": [
"6612"
],
"CVE-2017-1129": [
"42602",
"42969"
],
"CVE-2017-1128": [
"42782",
"42783",
"42781"
],
"CVE-2008-5075": [
"6596"
],
"CVE-2008-5074": [
"6620"
],
"CVE-2007-1906": [
"29827"
],
"CVE-2010-4852": [
"15644"
],
"CVE-2010-4851": [
"15644"
],
"CVE-2007-1905": [
"29824"
],
"CVE-2010-4857": [
"15210"
],
"CVE-2010-4856": [
"15219"
],
"CVE-2010-4855": [
"15218"
],
"CVE-2007-6593": [
"30816"
],
"CVE-2014-2072": [
"39104"
],
"CVE-2010-4858": [
"15204"
],
"CVE-2007-1908": [
"3694"
],
"CVE-2007-1455": [
"3459"
],
"CVE-2017-9872": [
"42259"
],
"CVE-2017-7981": [
"41953"
],
"CVE-2006-0983": [
"27333"
],
"CVE-2014-2044": [
"32162"
],
"CVE-2006-5546": [
"2622"
],
"CVE-2008-2672": [
"5771"
],
"CVE-2007-2903": [
"3973"
],
"CVE-2007-2902": [
"3974"
],
"CVE-2007-2901": [
"3974"
],
"CVE-2007-2900": [
"3972"
],
"CVE-2014-9642": [
"35994"
],
"CVE-2010-1465": [
"12152",
"16710"
],
"CVE-2007-1459": [
"3473"
],
"CVE-2007-1590": [
"3535"
],
"CVE-2008-7084": [
"6151"
],
"CVE-2007-2908": [
"30047"
],
"CVE-2007-5641": [
"4549"
],
"CVE-2007-3130": [
"30157",
"30158"
],
"CVE-2014-4927": [
"34102"
],
"CVE-2006-0984": [
"27336"
],
"CVE-2010-1318": [
"12274",
"16452"
],
"CVE-2008-0686": [
"5034"
],
"CVE-2010-1316": [
"12131"
],
"CVE-2010-1315": [
"11999"
],
"CVE-2010-1314": [
"12086"
],
"CVE-2010-1313": [
"12082"
],
"CVE-2010-1312": [
"12077"
],
"CVE-2010-4143": [
"15284"
],
"CVE-2010-4142": [
"16384",
"15337",
"15259",
"16382",
"16383"
],
"CVE-2008-7088": [
"6082"
],
"CVE-2006-5436": [
"28830"
],
"CVE-2007-6041": [
"30779"
],
"CVE-2016-1247": [
"40768"
],
"CVE-2012-6050": [
"18817"
],
"CVE-2007-1432": [
"3447"
],
"CVE-2011-4673": [
"18126"
],
"CVE-2008-4901": [
"6912"
],
"CVE-2011-2744": [
"35945"
],
"CVE-2013-3166": [
"28187"
],
"CVE-2006-3677": [
"16300",
"9946",
"2082"
],
"CVE-2013-3164": [
"28187"
],
"CVE-2013-3163": [
"28187"
],
"CVE-2013-3162": [
"28187"
],
"CVE-2013-3161": [
"28187"
],
"CVE-2006-3672": [
"28220"
],
"CVE-2006-6203": [
"2852"
],
"CVE-2008-6723": [
"7028"
],
"CVE-1999-1015": [
"19046"
],
"CVE-2013-3630": [
"29324"
],
"CVE-2015-1635": [
"36776",
"36773"
],
"CVE-2004-1096": [
"629"
],
"CVE-2017-2514": [
"42063"
],
"CVE-2002-0192": [
"21452"
],
"CVE-2001-1112": [
"21109"
],
"CVE-2007-5643": [
"4548"
],
"CVE-2015-5130": [
"37854"
],
"CVE-2015-5131": [
"37856"
],
"CVE-2015-5132": [
"37857"
],
"CVE-2015-5133": [
"37858"
],
"CVE-2015-5134": [
"37852"
],
"CVE-2009-0498": [
"7744"
],
"CVE-2009-0495": [
"7743"
],
"CVE-2009-0494": [
"7734"
],
"CVE-2009-0497": [
"32680"
],
"CVE-2009-2016": [
"8894"
],
"CVE-2009-0491": [
"7637"
],
"CVE-2009-0490": [
"7634",
"9501",
"10322"
],
"CVE-2009-0493": [
"7686"
],
"CVE-2008-4654": [
"6825",
"16629"
],
"CVE-2004-1542": [
"653"
],
"CVE-2004-1540": [
"24760"
],
"CVE-2004-1095": [
"609"
],
"CVE-2004-1546": [
"24624",
"473"
],
"CVE-2008-4652": [
"6793",
"6840"
],
"CVE-2008-4653": [
"6795"
],
"CVE-2005-4385": [
"26879"
],
"CVE-2007-0752": [
"3985"
],
"CVE-2007-5642": [
"4549"
],
"CVE-2017-0299": [
"42219"
],
"CVE-2013-0136": [
"25517"
],
"CVE-2006-4497": [
"28441"
],
"CVE-2010-2305": [
"13834"
],
"CVE-2015-6972": [
"38191"
],
"CVE-2014-3659": [
"34895",
"34896",
"34766",
"34765",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"35146",
"34777",
"34879"
],
"CVE-2015-2090": [
"36054"
],
"CVE-2008-3923": [
"6313"
],
"CVE-2008-3922": [
"17324",
"6368"
],
"CVE-2005-0408": [
"25102"
],
"CVE-2005-0409": [
"25099",
"25100"
],
"CVE-2008-3926": [
"6313"
],
"CVE-2012-1498": [
"18536"
],
"CVE-2008-3924": [
"6313"
],
"CVE-2001-0693": [
"20895"
],
"CVE-2005-1804": [
"25749",
"25748"
],
"CVE-2005-1807": [
"25752"
],
"CVE-2005-1806": [
"1055"
],
"CVE-2001-0697": [
"20659"
],
"CVE-2012-1493": [
"19064",
"19099",
"19091"
],
"CVE-2005-0404": [
"25375"
],
"CVE-2007-4509": [
"4309"
],
"CVE-2005-1754": [
"25702"
],
"CVE-2009-3522": [
"10106"
],
"CVE-2009-3523": [
"12406"
],
"CVE-2005-1203": [
"25437",
"25436"
],
"CVE-2009-3525": [
"33255"
],
"CVE-2004-1329": [
"25039"
],
"CVE-2005-1752": [
"25693"
],
"CVE-2017-9125": [
"42148"
],
"CVE-2009-0722": [
"8032"
],
"CVE-2004-1325": [
"25032"
],
"CVE-2004-1324": [
"25031"
],
"CVE-2011-1048": [
"16143"
],
"CVE-2009-0726": [
"7746"
],
"CVE-2004-1897": [
"174"
],
"CVE-2017-9122": [
"42148"
],
"CVE-2003-1089": [
"23018"
],
"CVE-2003-1088": [
"23011"
],
"CVE-2006-2431": [
"28981"
],
"CVE-2010-2669": [
"34253"
],
"CVE-2005-3533": [
"1154",
"788"
],
"CVE-2007-2763": [
"30049"
],
"CVE-2003-1086": [
"22776"
],
"CVE-2007-2761": [
"3975",
"3945"
],
"CVE-2017-8838": [
"42130"
],
"CVE-2017-8839": [
"42130"
],
"CVE-2008-6727": [
"7607"
],
"CVE-2012-2602": [
"20011"
],
"CVE-2008-4101": [
"32289"
],
"CVE-2017-8382": [
"42005"
],
"CVE-2016-9651": [
"42175"
],
"CVE-2007-6597": [
"30941",
"30940"
],
"CVE-2007-1596": [
"3539"
],
"CVE-2017-8835": [
"42130"
],
"CVE-2017-8836": [
"42130"
],
"CVE-2017-8837": [
"42130"
],
"CVE-2013-2560": [
"38356"
],
"CVE-2013-7260": [
"30468"
],
"CVE-2016-1103": [
"39826"
],
"CVE-2013-2567": [
"25815"
],
"CVE-2013-2568": [
"25815"
],
"CVE-2013-2569": [
"25815"
],
"CVE-2008-5295": [
"7235"
],
"CVE-2013-6021": [
"29273"
],
"CVE-2007-0256": [
"3119",
"29443"
],
"CVE-2013-6023": [
"29959"
],
"CVE-2013-6025": [
"38805"
],
"CVE-2013-6027": [
"38810"
],
"CVE-2006-5044": [
"2069"
],
"CVE-2006-5045": [
"2029"
],
"CVE-2007-3235": [
"4062"
],
"CVE-2006-5043": [
"3560"
],
"CVE-2003-1550": [
"22389"
],
"CVE-2003-1553": [
"22381"
],
"CVE-2003-1555": [
"22445"
],
"CVE-2015-4666": [
"37708"
],
"CVE-2015-4665": [
"37708"
],
"CVE-2006-1580": [
"27558",
"27559"
],
"CVE-2005-2242": [
"25967"
],
"CVE-2015-4668": [
"37708"
],
"CVE-2010-1173": [
"14594"
],
"CVE-2009-2389": [
"9042"
],
"CVE-2009-2388": [
"9079"
],
"CVE-2014-0358": [
"39142",
"39143",
"39145"
],
"CVE-2009-2382": [
"9053"
],
"CVE-2006-0758": [
"27186"
],
"CVE-2009-2386": [
"33067"
],
"CVE-2009-2385": [
"9050"
],
"CVE-2009-2384": [
"9061"
],
"CVE-2009-0280": [
"7850"
],
"CVE-2007-0056": [
"29377",
"29378",
"29379",
"29382",
"29381",
"29380"
],
"CVE-2007-2367": [
"3674"
],
"CVE-2006-2236": [
"1750"
],
"CVE-2015-5399": [
"37659"
],
"CVE-2008-2220": [
"5526"
],
"CVE-2004-2007": [
"24099"
],
"CVE-2007-4586": [
"4318"
],
"CVE-2007-1867": [
"3692",
"3648"
],
"CVE-2006-6189": [
"29192"
],
"CVE-1999-1398": [
"19358"
],
"CVE-1999-1399": [
"19357"
],
"CVE-2009-0520": [
"32811"
],
"CVE-2014-2299": [
"33069"
],
"CVE-2006-5958": [
"28991",
"28990",
"28989"
],
"CVE-2006-5220": [
"2496"
],
"CVE-2006-5957": [
"28994",
"28993",
"28992"
],
"CVE-2006-5954": [
"3520",
"2780"
],
"CVE-2004-2563": [
"24297"
],
"CVE-2006-5952": [
"2779"
],
"CVE-2006-5226": [
"2490"
],
"CVE-2002-1973": [
"21601"
],
"CVE-2008-2973": [
"5919"
],
"CVE-2006-0189": [
"1413",
"1414"
],
"CVE-2016-2210": [
"40032"
],
"CVE-2008-2972": [
"5883"
],
"CVE-2009-0879": [
"8190"
],
"CVE-2009-1136": [
"9163",
"16537"
],
"CVE-2008-2971": [
"5875"
],
"CVE-2006-2237": [
"9909",
"16886",
"1755"
],
"CVE-2009-2650": [
"9173",
"10744",
"9551"
],
"CVE-2009-2653": [
"9301"
],
"CVE-2009-1824": [
"8782"
],
"CVE-2009-2655": [
"9253"
],
"CVE-2009-2654": [
"33103"
],
"CVE-2008-3531": [
"9082"
],
"CVE-2001-0302": [
"20634"
],
"CVE-2012-0933": [
"36588"
],
"CVE-2015-1482": [
"35786"
],
"CVE-2007-3410": [
"4118"
],
"CVE-2002-0516": [
"21358"
],
"CVE-2015-2878": [
"37686"
],
"CVE-2008-2975": [
"5917"
],
"CVE-2009-4749": [
"9174"
],
"CVE-2008-2974": [
"5919"
],
"CVE-2009-4748": [
"9150"
],
"CVE-1999-1575": [
"19528",
"19521",
"19515"
],
"CVE-1999-1576": [
"19514"
],
"CVE-1999-1577": [
"19521"
],
"CVE-1999-0287": [
"20447",
"20446"
],
"CVE-2009-3099": [
"33210"
],
"CVE-2017-2933": [
"41610"
],
"CVE-2017-2932": [
"41609"
],
"CVE-2017-2931": [
"41608"
],
"CVE-2002-1605": [
"21774"
],
"CVE-1999-1578": [
"19528"
],
"CVE-2002-1603": [
"23446"
],
"CVE-2017-2935": [
"41612"
],
"CVE-2017-2934": [
"41611"
],
"CVE-2014-5094": [
"34239"
],
"CVE-2010-0232": [
"11199"
],
"CVE-2010-0231": [
"15266"
],
"CVE-2014-5097": [
"39289"
],
"CVE-2014-5090": [
"34239"
],
"CVE-2014-5091": [
"34239"
],
"CVE-2014-5092": [
"34239"
],
"CVE-2014-5093": [
"34239"
],
"CVE-2009-2732": [
"33176"
],
"CVE-2006-4796": [
"28566"
],
"CVE-2010-0239": [
"33594"
],
"CVE-2006-4794": [
"28554",
"28556",
"28551",
"28552",
"28548",
"28549",
"28546",
"28547",
"28545"
],
"CVE-2009-2736": [
"9371"
],
"CVE-2009-2734": [
"10042"
],
"CVE-2009-2735": [
"9371"
],
"CVE-2008-6403": [
"6538"
],
"CVE-2008-6402": [
"6539"
],
"CVE-2008-6401": [
"6542"
],
"CVE-2009-4746": [
"10006"
],
"CVE-2008-6407": [
"6547"
],
"CVE-2010-0028": [
"12518"
],
"CVE-2008-6405": [
"6545"
],
"CVE-2008-6404": [
"32398"
],
"CVE-2007-5253": [
"30639"
],
"CVE-2008-4841": [
"6560"
],
"CVE-2008-6409": [
"3964",
"3962"
],
"CVE-2007-0267": [
"29452"
],
"CVE-2009-1913": [
"8645"
],
"CVE-2017-3316": [
"41196"
],
"CVE-2013-6796": [
"29706"
],
"CVE-2014-1401": [
"31520"
],
"CVE-2000-0763": [
"20153",
"20154"
],
"CVE-2004-0763": [
"24069",
"24312"
],
"CVE-2009-0409": [
"7899"
],
"CVE-2008-2742": [
"5770"
],
"CVE-2006-6912": [
"3393"
],
"CVE-2001-1184": [
"21174",
"21175"
],
"CVE-2001-1185": [
"21176"
],
"CVE-2001-1186": [
"21177"
],
"CVE-2004-0354": [
"23771"
],
"CVE-2001-1188": [
"21178"
],
"CVE-2009-3807": [
"9147"
],
"CVE-2013-0074": [
"29858"
],
"CVE-2005-0986": [
"25353"
],
"CVE-2009-5134": [
"9539"
],
"CVE-2005-0984": [
"25329"
],
"CVE-2005-0981": [
"25328"
],
"CVE-2005-0980": [
"25327"
],
"CVE-2016-0143": [
"39712"
],
"CVE-2015-2826": [
"36615"
],
"CVE-2005-0989": [
"25334"
],
"CVE-2000-0926": [
"20247"
],
"CVE-2013-5640": [
"27522"
],
"CVE-2005-2580": [
"26147",
"26148",
"26149",
"26150"
],
"CVE-2008-2668": [
"5773"
],
"CVE-2004-0353": [
"23772"
],
"CVE-2005-2587": [
"26144"
],
"CVE-2005-2588": [
"26108",
"26109",
"26107"
],
"CVE-2007-0190": [
"29438"
],
"CVE-2008-3649": [
"6167"
],
"CVE-2007-0196": [
"3105"
],
"CVE-2007-0197": [
"3110"
],
"CVE-2007-5221": [
"4481"
],
"CVE-2010-0478": [
"16333"
],
"CVE-2015-8410": [
"39040"
],
"CVE-2015-8411": [
"39041"
],
"CVE-2015-8412": [
"39042"
],
"CVE-2015-8413": [
"39043"
],
"CVE-2010-1840": [
"15491"
],
"CVE-2015-2994": [
"41691"
],
"CVE-2005-4221": [
"26785"
],
"CVE-2002-2113": [
"21257"
],
"CVE-2004-1003": [
"24725"
],
"CVE-2005-4226": [
"1324",
"1325"
],
"CVE-2004-1731": [
"24392"
],
"CVE-2004-2511": [
"24659",
"24662",
"24661"
],
"CVE-2004-2510": [
"24824"
],
"CVE-1999-0113": [
"19348"
],
"CVE-2008-2967": [
"5861"
],
"CVE-1999-0115": [
"20290"
],
"CVE-2004-2514": [
"24340"
],
"CVE-2004-2517": [
"551"
],
"CVE-2005-2058": [
"25899",
"1069",
"25898",
"25897",
"25901",
"25900",
"25903",
"25902"
],
"CVE-2004-2519": [
"24282"
],
"CVE-2009-1831": [
"8783",
"8772",
"8770",
"21256",
"8767"
],
"CVE-2009-2313": [
"8278"
],
"CVE-2009-1834": [
"33039"
],
"CVE-2008-2969": [
"5861"
],
"CVE-2012-1300": [
"18655"
],
"CVE-2009-3065": [
"9577"
],
"CVE-2003-1498": [
"23244"
],
"CVE-2001-0369": [
"20697"
],
"CVE-2009-3066": [
"34474",
"34473"
],
"CVE-2009-3061": [
"10357"
],
"CVE-2009-3063": [
"9571"
],
"CVE-2004-1223": [
"24811"
],
"CVE-2016-3115": [
"39569"
],
"CVE-2017-6359": [
"41842"
],
"CVE-2001-0360": [
"20683"
],
"CVE-2009-3068": [
"33209",
"16789"
],
"CVE-2001-0365": [
"20688"
],
"CVE-2008-6653": [
"5527"
],
"CVE-2007-1029": [
"29607"
],
"CVE-2007-4079": [
"30368",
"30367"
],
"CVE-2006-2284": [
"1766"
],
"CVE-2007-1021": [
"3317"
],
"CVE-2007-1020": [
"29624",
"29608"
],
"CVE-2007-1023": [
"3321"
],
"CVE-2007-1022": [
"29611"
],
"CVE-2010-2891": [
"15293"
],
"CVE-2007-1024": [
"29609"
],
"CVE-2010-2892": [
"15488"
],
"CVE-2014-3008": [
"32885"
],
"CVE-2007-6261": [
"4689"
],
"CVE-2008-0521": [
"5001"
],
"CVE-2004-1326": [
"698"
],
"CVE-2007-2483": [
"3824"
],
"CVE-2017-7397": [
"41781"
],
"CVE-2016-0100": [
"41706"
],
"CVE-2007-2222": [
"4066",
"4065"
],
"CVE-2007-2223": [
"30493"
],
"CVE-2016-1011": [
"39779"
],
"CVE-2016-6504": [
"40194"
],
"CVE-2014-3004": [
"39205"
],
"CVE-2016-0108": [
"39562"
],
"CVE-2005-3920": [
"26606",
"26605"
],
"CVE-2008-1513": [
"5239"
],
"CVE-2000-0107": [
"19735"
],
"CVE-2000-0100": [
"19728"
],
"CVE-2010-5284": [
"15240"
],
"CVE-2007-5256": [
"30628",
"30627",
"4484"
],
"CVE-2007-5257": [
"4474"
],
"CVE-2003-0701": [
"83"
],
"CVE-2006-2884": [
"27978"
],
"CVE-2007-5925": [
"30744"
],
"CVE-2007-5926": [
"30742"
],
"CVE-2005-1637": [
"25672",
"25671"
],
"CVE-2016-0016": [
"39233"
],
"CVE-2011-1106": [
"35374"
],
"CVE-2017-1651": [
"43115"
],
"CVE-2010-5281": [
"17850"
],
"CVE-2006-1189": [
"1838"
],
"CVE-2007-2569": [
"3864"
],
"CVE-2007-6697": [
"31054"
],
"CVE-2007-6696": [
"31064",
"31063"
],
"CVE-2010-4335": [
"16902",
"16011"
],
"CVE-2010-4332": [
"15740"
],
"CVE-2010-4333": [
"15741"
],
"CVE-2010-4330": [
"15691"
],
"CVE-2010-4331": [
"16000"
],
"CVE-2010-1128": [
"33677"
],
"CVE-2006-5154": [
"28736"
],
"CVE-2007-6699": [
"30936"
],
"CVE-2016-6689": [
"40515"
],
"CVE-2007-2662": [
"3911"
],
"CVE-2007-2232": [
"29842"
],
"CVE-2010-5317": [
"15413"
],
"CVE-2007-2596": [
"3884"
],
"CVE-2007-2597": [
"3885"
],
"CVE-2007-2598": [
"3886"
],
"CVE-2007-2599": [
"3887"
],
"CVE-2010-5318": [
"15413"
],
"CVE-2004-2271": [
"616",
"636",
"16754"
],
"CVE-2007-2660": [
"3915"
],
"CVE-2008-6745": [
"5909"
],
"CVE-2001-0759": [
"20927"
],
"CVE-2008-1000": [
"31412"
],
"CVE-2012-2517": [
"37684"
],
"CVE-2009-2634": [
"8912"
],
"CVE-2001-0751": [
"19522"
],
"CVE-2014-3444": [
"39182"
],
"CVE-2008-1921": [
"5464"
],
"CVE-2008-1920": [
"31656"
],
"CVE-2011-4879": [
"18166"
],
"CVE-2007-1907": [
"3696"
],
"CVE-2013-4776": [
"27775"
],
"CVE-2015-7808": [
"38790",
"38629"
],
"CVE-2007-2665": [
"3906"
],
"CVE-2006-2460": [
"1785"
],
"CVE-2009-0266": [
"7737"
],
"CVE-2008-3794": [
"6293"
],
"CVE-2010-4850": [
"15633"
],
"CVE-2009-0262": [
"7737"
],
"CVE-2015-3137": [
"37864"
],
"CVE-2009-0260": [
"32746"
],
"CVE-2009-0261": [
"7839"
],
"CVE-2006-7172": [
"3496",
"3497"
],
"CVE-2007-1902": [
"30035"
],
"CVE-2006-7170": [
"29026",
"29027"
],
"CVE-2007-1903": [
"30029"
],
"CVE-2006-6225": [
"1963"
],
"CVE-2006-2370": [
"16375",
"1965",
"16364",
"1940"
],
"CVE-2003-1050": [
"23347",
"23349",
"23348"
],
"CVE-2006-6553": [
"2925"
],
"CVE-2006-6220": [
"2834"
],
"CVE-2006-6551": [
"2896"
],
"CVE-2000-0567": [
"20078",
"20079"
],
"CVE-2015-1400": [
"35950"
],
"CVE-2007-6221": [
"4674"
],
"CVE-2007-0828": [
"29569"
],
"CVE-2006-6559": [
"2908"
],
"CVE-2006-6558": [
"2926"
],
"CVE-2003-0736": [
"23015",
"23014",
"23017",
"23016"
],
"CVE-2006-2425": [
"27885"
],
"CVE-2006-2424": [
"1795"
],
"CVE-2007-3171": [
"30098"
],
"CVE-2007-3170": [
"30097"
],
"CVE-2009-4927": [
"8492"
],
"CVE-2009-4926": [
"32934",
"32935",
"32936",
"32937",
"32933"
],
"CVE-2009-4929": [
"8496"
],
"CVE-2008-2326": [
"32350"
],
"CVE-2008-5715": [
"7554"
],
"CVE-2008-5712": [
"6689",
"6704"
],
"CVE-2009-2393": [
"9022"
],
"CVE-2008-5711": [
"16505",
"5102"
],
"CVE-2006-0685": [
"27205"
],
"CVE-2006-0684": [
"27204"
],
"CVE-2015-5895": [
"36190"
],
"CVE-2003-0735": [
"23013"
],
"CVE-2006-0681": [
"1486"
],
"CVE-2003-0411": [
"22664"
],
"CVE-2003-0990": [
"16888"
],
"CVE-2013-2226": [
"26366"
],
"CVE-2011-1213": [
"17448"
],
"CVE-1999-0774": [
"19485"
],
"CVE-2006-0688": [
"1925"
],
"CVE-2004-1150": [
"25061"
],
"CVE-2005-4131": [
"26769"
],
"CVE-2008-2415": [
"31804"
],
"CVE-2007-6228": [
"30832"
],
"CVE-2006-4220": [
"31095"
],
"CVE-2007-1909": [
"3691"
],
"CVE-2017-0199": [
"42995",
"41934",
"41894"
],
"CVE-2008-3714": [
"32258"
],
"CVE-2008-3715": [
"32254"
],
"CVE-2017-8731": [
"42758"
],
"CVE-2004-0200": [
"480",
"472",
"474",
"475",
"478",
"556"
],
"CVE-2008-3711": [
"6255"
],
"CVE-2008-3712": [
"32253",
"32252"
],
"CVE-2008-3713": [
"6258"
],
"CVE-2017-7178": [
"41541"
],
"CVE-2005-0340": [
"799"
],
"CVE-2005-0343": [
"790"
],
"CVE-2005-0342": [
"793"
],
"CVE-2005-0613": [
"6783"
],
"CVE-2008-3719": [
"6270"
],
"CVE-2007-3311": [
"3594",
"3588"
],
"CVE-2007-3310": [
"30198"
],
"CVE-2007-3313": [
"4081"
],
"CVE-2014-4717": [
"33896"
],
"CVE-2014-4710": [
"34170"
],
"CVE-2007-3314": [
"16656"
],
"CVE-2016-1415": [
"40509"
],
"CVE-2012-1904": [
"18661"
],
"CVE-2005-3579": [
"26509"
],
"CVE-2000-0569": [
"20051"
],
"CVE-2014-4718": [
"33830"
],
"CVE-2012-1673": [
"18700"
],
"CVE-2010-1872": [
"33870"
],
"CVE-2010-1873": [
"11997",
"12190"
],
"CVE-2010-1870": [
"14360",
"17691"
],
"CVE-2010-1871": [
"36653"
],
"CVE-2010-1876": [
"12349"
],
"CVE-2010-1877": [
"12306"
],
"CVE-2010-1874": [
"12136"
],
"CVE-2010-1875": [
"11851"
],
"CVE-2012-4347": [
"23110"
],
"CVE-2010-1878": [
"12317"
],
"CVE-2012-5687": [
"24504"
],
"CVE-2013-1937": [
"38440"
],
"CVE-2007-3822": [
"30312"
],
"CVE-2009-3672": [
"16547"
],
"CVE-2014-5347": [
"34336"
],
"CVE-2015-2269": [
"36418"
],
"CVE-2006-3086": [
"1927"
],
"CVE-2004-2516": [
"24600"
],
"CVE-2010-2782": [
"14367"
],
"CVE-2006-3082": [
"28077"
],
"CVE-2006-3081": [
"28026"
],
"CVE-2016-1914": [
"39481"
],
"CVE-2005-1070": [
"25380"
],
"CVE-2013-2009": [
"38494"
],
"CVE-2012-0284": [
"18641",
"20202"
],
"CVE-2012-0285": [
"18416"
],
"CVE-2012-0286": [
"18416"
],
"CVE-2000-0601": [
"20039"
],
"CVE-2012-0289": [
"18916"
],
"CVE-2010-1980": [
"12085"
],
"CVE-2007-6656": [
"4810"
],
"CVE-2010-3437": [
"15150"
],
"CVE-2000-0984": [
"20323"
],
"CVE-2006-3987": [
"2104"
],
"CVE-2017-3077": [
"42248"
],
"CVE-2005-1073": [
"25369"
],
"CVE-2006-1022": [
"27339"
],
"CVE-2006-1793": [
"1485"
],
"CVE-2015-5273": [
"38835"
],
"CVE-2004-1940": [
"24011"
],
"CVE-2006-1799": [
"1669"
],
"CVE-2007-5427": [
"30655"
],
"CVE-2005-4596": [
"26992"
],
"CVE-2006-1702": [
"27589"
],
"CVE-2005-1077": [
"25391"
],
"CVE-2002-0894": [
"21471"
],
"CVE-2000-0985": [
"20287"
],
"CVE-2014-5349": [
"33951"
],
"CVE-2005-4598": [
"26993"
],
"CVE-2006-3337": [
"28107"
],
"CVE-2009-2464": [
"33101"
],
"CVE-2009-1609": [
"8647"
],
"CVE-2009-1608": [
"8656"
],
"CVE-2002-2249": [
"22048"
],
"CVE-2009-1354": [
"8428"
],
"CVE-2009-1357": [
"32940"
],
"CVE-2009-1356": [
"8452"
],
"CVE-2009-1351": [
"8451"
],
"CVE-2009-1350": [
"16376"
],
"CVE-2009-1353": [
"8447"
],
"CVE-2013-4835": [
"30473"
],
"CVE-2004-2112": [
"23603"
],
"CVE-2010-1131": [
"11838",
"12487"
],
"CVE-2013-0126": [
"24860"
],
"CVE-2013-4837": [
"30209"
],
"CVE-2012-5292": [
"36523",
"36522",
"36521"
],
"CVE-2006-1243": [
"1581"
],
"CVE-2006-1240": [
"27418"
],
"CVE-2006-5757": [
"28912"
],
"CVE-2016-5228": [
"40649"
],
"CVE-2006-1245": [
"27433"
],
"CVE-2005-4510": [
"26914"
],
"CVE-2005-4047": [
"26743"
],
"CVE-2003-0651": [
"67"
],
"CVE-2005-4043": [
"26722"
],
"CVE-2005-4516": [
"26872"
],
"CVE-2005-1561": [
"25651"
],
"CVE-2000-0929": [
"20240"
],
"CVE-2007-4330": [
"30479"
],
"CVE-2007-4336": [
"4279"
],
"CVE-2007-4334": [
"30487"
],
"CVE-2012-2274": [
"37146"
],
"CVE-2005-2085": [
"1165",
"1166"
],
"CVE-2007-4338": [
"30488"
],
"CVE-2001-0548": [
"21024"
],
"CVE-2007-1635": [
"3505"
],
"CVE-2017-2455": [
"41809"
],
"CVE-2007-0314": [
"3114"
],
"CVE-2007-6344": [
"4719"
],
"CVE-2000-0671": [
"20104"
],
"CVE-2005-1800": [
"25740"
],
"CVE-2009-4623": [
"9623"
],
"CVE-2008-7232": [
"10035"
],
"CVE-2002-0723": [
"21606"
],
"CVE-2005-2262": [
"1102"
],
"CVE-2002-0721": [
"21718"
],
"CVE-2005-2265": [
"9947",
"16306"
],
"CVE-2002-0897": [
"21475"
],
"CVE-2007-2586": [
"6155"
],
"CVE-2001-0114": [
"20557"
],
"CVE-2001-0115": [
"250"
],
"CVE-2006-6720": [
"2943"
],
"CVE-2001-0110": [
"257"
],
"CVE-2001-0111": [
"20556"
],
"CVE-2001-0112": [
"260"
],
"CVE-2007-0311": [
"3126"
],
"CVE-2008-2755": [
"5789"
],
"CVE-2002-2246": [
"22083"
],
"CVE-2007-6347": [
"4722"
],
"CVE-2008-5981": [
"7318"
],
"CVE-2017-6884": [
"41782"
],
"CVE-2017-7402": [
"41784"
],
"CVE-2010-5322": [
"36159"
],
"CVE-2012-5897": [
"18672"
],
"CVE-2010-5323": [
"16784"
],
"CVE-2010-2440": [
"13965"
],
"CVE-2003-1278": [
"22125"
],
"CVE-2008-2477": [
"5659"
],
"CVE-2006-3059": [
"1944"
],
"CVE-2008-2754": [
"5785"
],
"CVE-2010-4145": [
"15270"
],
"CVE-2009-1668": [
"8650"
],
"CVE-2008-6017": [
"7514"
],
"CVE-2010-4144": [
"15270"
],
"CVE-2012-5894": [
"18772"
],
"CVE-2016-8811": [
"40662"
],
"CVE-2008-2130": [
"31747"
],
"CVE-2013-3174": [
"27050"
],
"CVE-2007-5003": [
"16411"
],
"CVE-2014-1677": [
"31894"
],
"CVE-2014-1671": [
"39057"
],
"CVE-2017-8479": [
"42232"
],
"CVE-2007-0038": [
"4045",
"3695",
"3617",
"3804",
"3647",
"16526",
"3636",
"3634",
"3635",
"3755",
"16698",
"3651",
"3652",
"3684"
],
"CVE-2007-5009": [
"4434"
],
"CVE-2007-0528": [
"3189"
],
"CVE-2004-1287": [
"25005"
],
"CVE-2010-3129": [
"14748",
"14726"
],
"CVE-2006-6768": [
"29141"
],
"CVE-2011-4431": [
"36293"
],
"CVE-2012-0782": [
"18417"
],
"CVE-2004-2526": [
"24345"
],
"CVE-2006-5568": [
"28860"
],
"CVE-2006-0047": [
"1557"
],
"CVE-2006-5566": [
"28845"
],
"CVE-2006-5564": [
"28863"
],
"CVE-2006-5562": [
"2623"
],
"CVE-2006-5561": [
"2644"
],
"CVE-2008-0912": [
"31271"
],
"CVE-2007-0016": [
"4051"
],
"CVE-2006-5613": [
"2666"
],
"CVE-2008-6019": [
"32671"
],
"CVE-2006-4968": [
"2390"
],
"CVE-2006-4969": [
"2393"
],
"CVE-2002-0239": [
"21280",
"21281"
],
"CVE-2009-2327": [
"9068"
],
"CVE-2008-6090": [
"6713"
],
"CVE-2008-2770": [
"5787"
],
"CVE-2006-4962": [
"4277",
"2402"
],
"CVE-2006-4963": [
"2391"
],
"CVE-2002-0230": [
"21263"
],
"CVE-2006-4965": [
"28639"
],
"CVE-2006-4966": [
"2410"
],
"CVE-2008-6097": [
"32450"
],
"CVE-2008-5274": [
"5781"
],
"CVE-2006-2163": [
"27800"
],
"CVE-2004-0104": [
"23728"
],
"CVE-2008-5270": [
"5783"
],
"CVE-2008-5273": [
"5781"
],
"CVE-2008-5272": [
"5779"
],
"CVE-2015-8352": [
"39017"
],
"CVE-2015-8351": [
"38861"
],
"CVE-2015-8357": [
"38976"
],
"CVE-2015-8356": [
"39246"
],
"CVE-2016-6853": [
"40377"
],
"CVE-2005-1803": [
"25750",
"25747",
"25746",
"25744",
"25743",
"25742"
],
"CVE-2016-6851": [
"40377"
],
"CVE-2006-0304": [
"27108"
],
"CVE-2016-8812": [
"40660"
],
"CVE-2016-6855": [
"40291"
],
"CVE-2016-6854": [
"40377"
],
"CVE-2006-0308": [
"3524"
],
"CVE-2007-5674": [
"4558"
],
"CVE-2007-0171": [
"3096"
],
"CVE-2008-0737": [
"4988"
],
"CVE-2008-0736": [
"4988"
],
"CVE-2008-0735": [
"5105"
],
"CVE-2008-0734": [
"5088"
],
"CVE-2008-0733": [
"31154"
],
"CVE-2000-0704": [
"20163"
],
"CVE-2003-0449": [
"22773"
],
"CVE-2012-6429": [
"38206"
],
"CVE-2010-5060": [
"11674"
],
"CVE-2008-0739": [
"4988"
],
"CVE-2008-0738": [
"4988"
],
"CVE-2008-6890": [
"32626"
],
"CVE-2008-6891": [
"32627",
"32628",
"32629"
],
"CVE-2008-6676": [
"5733"
],
"CVE-2008-6677": [
"5733"
],
"CVE-2006-1709": [
"27631"
],
"CVE-2008-6897": [
"7564"
],
"CVE-2008-6898": [
"14195",
"16641",
"7617"
],
"CVE-2008-6899": [
"8295"
],
"CVE-2008-6678": [
"5733"
],
"CVE-2013-5582": [
"31182"
],
"CVE-2013-5581": [
"31182"
],
"CVE-2010-4839": [
"17814",
"15513"
],
"CVE-2010-4838": [
"15502"
],
"CVE-2007-1928": [
"3686"
],
"CVE-2007-1929": [
"3676"
],
"CVE-2008-1955": [
"31658"
],
"CVE-2013-4980": [
"27942"
],
"CVE-2013-4981": [
"27942"
],
"CVE-2016-3643": [
"39967"
],
"CVE-2013-4983": [
"28175",
"28334"
],
"CVE-2016-3645": [
"40035"
],
"CVE-2016-3644": [
"40034"
],
"CVE-2010-4781": [
"15645"
],
"CVE-2010-4780": [
"15645"
],
"CVE-2011-4107": [
"18371"
],
"CVE-2006-3530": [
"2024"
],
"CVE-2008-1957": [
"5483"
],
"CVE-2014-2017": [
"32375"
],
"CVE-2014-2016": [
"32375"
],
"CVE-2017-9811": [
"42269"
],
"CVE-2017-9810": [
"42269"
],
"CVE-2014-3220": [
"33143"
],
"CVE-2017-9812": [
"42269"
],
"CVE-2006-3670": [
"2014"
],
"CVE-2007-2969": [
"4000"
],
"CVE-2008-6805": [
"6764"
],
"CVE-2004-2218": [
"406"
],
"CVE-2006-4219": [
"28400"
],
"CVE-2006-4216": [
"2169"
],
"CVE-2006-4217": [
"2189"
],
"CVE-2004-2184": [
"24684"
],
"CVE-2007-2962": [
"30109"
],
"CVE-2006-3532": [
"1991"
],
"CVE-2006-3533": [
"1991"
],
"CVE-2006-4210": [
"2181"
],
"CVE-2004-2181": [
"25641"
],
"CVE-2012-4891": [
"35933"
],
"CVE-2005-0263": [
"1044"
],
"CVE-2007-1983": [
"3660"
],
"CVE-2008-6354": [
"7427"
],
"CVE-2007-2369": [
"3673"
],
"CVE-2006-1713": [
"27585"
],
"CVE-2008-5377": [
"7550"
],
"CVE-2004-2640": [
"24703"
],
"CVE-2008-6257": [
"7137"
],
"CVE-2008-2595": [
"6101"
],
"CVE-2010-1663": [
"12657"
],
"CVE-2010-1662": [
"12416"
],
"CVE-2010-1661": [
"12416"
],
"CVE-2010-1660": [
"12423"
],
"CVE-2009-2326": [
"9068"
],
"CVE-2010-4165": [
"16952",
"16263"
],
"CVE-2006-7091": [
"28791"
],
"CVE-2008-6353": [
"7429"
],
"CVE-2015-6522": [
"37824"
],
"CVE-2008-1313": [
"5234"
],
"CVE-2008-0193": [
"30979"
],
"CVE-2008-0192": [
"30977",
"30978"
],
"CVE-2012-6658": [
"20063"
],
"CVE-2008-0190": [
"30980"
],
"CVE-2009-1886": [
"33053"
],
"CVE-2006-3653": [
"28222"
],
"CVE-2006-7169": [
"2721"
],
"CVE-2015-2455": [
"37919"
],
"CVE-2006-3656": [
"28226"
],
"CVE-2006-3655": [
"28224"
],
"CVE-2013-4743": [
"26520"
],
"CVE-2004-0511": [
"24293"
],
"CVE-2011-0180": [
"35488"
],
"CVE-2015-2458": [
"37923"
],
"CVE-2015-2459": [
"37922"
],
"CVE-2008-0934": [
"5172"
],
"CVE-2006-1878": [
"27659"
],
"CVE-2007-0986": [
"3309"
],
"CVE-2006-5618": [
"2677"
],
"CVE-2004-0348": [
"23791"
],
"CVE-2004-1521": [
"163"
],
"CVE-2004-1520": [
"1151",
"627",
"16479"
],
"CVE-2011-4341": [
"36281"
],
"CVE-2010-2908": [
"14466"
],
"CVE-2008-4632": [
"6767"
],
"CVE-2005-3737": [
"26540"
],
"CVE-2010-0467": [
"11282",
"11277"
],
"CVE-2005-3730": [
"26534"
],
"CVE-2004-2012": [
"24113"
],
"CVE-2015-3128": [
"37860"
],
"CVE-2005-3083": [
"26298"
],
"CVE-2005-3081": [
"1292",
"1231"
],
"CVE-2005-3738": [
"1337"
],
"CVE-2015-2182": [
"36159"
],
"CVE-2015-2183": [
"36159"
],
"CVE-2009-1030": [
"8196"
],
"CVE-2009-1031": [
"8211"
],
"CVE-2009-1032": [
"8238"
],
"CVE-2009-1033": [
"8240"
],
"CVE-2014-8791": [
"35545"
],
"CVE-2008-3941": [
"32312"
],
"CVE-2009-1039": [
"8231"
],
"CVE-2008-3943": [
"6361"
],
"CVE-2008-3942": [
"32309"
],
"CVE-2008-3945": [
"6336"
],
"CVE-2008-3944": [
"6362"
],
"CVE-2005-0420": [
"25084"
],
"CVE-2005-0421": [
"803"
],
"CVE-2005-0422": [
"798"
],
"CVE-2006-7167": [
"1127"
],
"CVE-2002-0647": [
"21748"
],
"CVE-2005-1823": [
"25759",
"25761",
"25763",
"25762",
"25765",
"25764",
"25760",
"25766"
],
"CVE-2005-1822": [
"25772",
"25773",
"25770",
"25771",
"25774",
"25767",
"25769",
"25768"
],
"CVE-2005-1821": [
"25777"
],
"CVE-2005-1820": [
"1020"
],
"CVE-2005-1827": [
"25684"
],
"CVE-2014-4944": [
"39240"
],
"CVE-2009-0741": [
"32797"
],
"CVE-2009-0740": [
"8035"
],
"CVE-2011-1020": [
"41770"
],
"CVE-2007-4524": [
"4382"
],
"CVE-2005-1777": [
"1030"
],
"CVE-2007-4522": [
"30518"
],
"CVE-2009-0746": [
"32775"
],
"CVE-2005-1779": [
"1010",
"1011",
"1012"
],
"CVE-2007-5370": [
"30649"
],
"CVE-2007-4838": [
"30574"
],
"CVE-2008-5602": [
"7370"
],
"CVE-2010-2316": [
"13739"
],
"CVE-2010-2317": [
"13739"
],
"CVE-2007-2787": [
"3952",
"3951"
],
"CVE-2010-2315": [
"12855"
],
"CVE-2005-3555": [
"26481",
"26482"
],
"CVE-2007-2780": [
"30051"
],
"CVE-2007-2783": [
"3954"
],
"CVE-2005-3556": [
"26483",
"26485",
"26484"
],
"CVE-2009-1294": [
"32909"
],
"CVE-2005-3558": [
"26476"
],
"CVE-2012-2626": [
"37549"
],
"CVE-2012-2627": [
"37548"
],
"CVE-2009-1290": [
"32896"
],
"CVE-2007-2788": [
"30043"
],
"CVE-2010-2319": [
"13749"
],
"CVE-2011-0609": [
"17027"
],
"CVE-2014-8677": [
"37604"
],
"CVE-2017-6880": [
"41620"
],
"CVE-2008-5183": [
"7150"
],
"CVE-2001-0941": [
"21044"
],
"CVE-2008-2478": [
"31807"
],
"CVE-2013-7204": [
"30914"
],
"CVE-1999-1030": [
"19212"
],
"CVE-2013-7209": [
"38919"
],
"CVE-2009-4610": [
"9887"
],
"CVE-2009-2419": [
"33062"
],
"CVE-2009-3491": [
"33237"
],
"CVE-2007-4781": [
"4350"
],
"CVE-2009-0496": [
"32677",
"32679",
"32678"
],
"CVE-2006-5022": [
"2407"
],
"CVE-2006-5023": [
"2416"
],
"CVE-2006-5020": [
"2413"
],
"CVE-2006-5021": [
"28612",
"28613",
"28611",
"28614"
],
"CVE-2003-1571": [
"7488"
],
"CVE-2011-1047": [
"16235"
],
"CVE-2008-3369": [
"6154"
],
"CVE-2008-3368": [
"6153"
],
"CVE-2006-6059": [
"29096"
],
"CVE-2006-6765": [
"3000"
],
"CVE-2004-0691": [
"408"
],
"CVE-2006-6055": [
"2771"
],
"CVE-2008-3361": [
"6227",
"6118"
],
"CVE-2008-3360": [
"6121",
"6116",
"6238",
"6103"
],
"CVE-2008-3363": [
"6149"
],
"CVE-2008-3362": [
"6127"
],
"CVE-2004-1543": [
"24771"
],
"CVE-2005-0280": [
"736"
],
"CVE-2005-0283": [
"737"
],
"CVE-2006-2210": [
"27804"
],
"CVE-2001-0576": [
"20739"
],
"CVE-2006-2212": [
"16702"
],
"CVE-2007-3785": [
"4176"
],
"CVE-2006-2214": [
"27781",
"27780"
],
"CVE-2006-2217": [
"27818"
],
"CVE-2006-1497": [
"27466"
],
"CVE-2006-1496": [
"27465"
],
"CVE-2006-1495": [
"1617"
],
"CVE-2006-1494": [
"27595"
],
"CVE-2014-2768": [
"34010"
],
"CVE-2005-4254": [
"26814"
],
"CVE-2006-1491": [
"1660"
],
"CVE-2012-2996": [
"21319"
],
"CVE-2008-4650": [
"6760"
],
"CVE-2014-8674": [
"37604"
],
"CVE-2008-5708": [
"6729"
],
"CVE-2011-0959": [
"35765",
"35762",
"35763",
"35764",
"35766"
],
"CVE-2006-5975": [
"2781"
],
"CVE-2006-5792": [
"16722",
"16718"
],
"CVE-1999-1375": [
"19194"
],
"CVE-2006-5795": [
"2727"
],
"CVE-2006-5972": [
"16388"
],
"CVE-1999-1371": [
"256"
],
"CVE-2009-0811": [
"8143"
],
"CVE-2009-0810": [
"8101"
],
"CVE-2009-0813": [
"8144"
],
"CVE-2009-0812": [
"8121",
"9550"
],
"CVE-2009-0815": [
"8038"
],
"CVE-2009-0814": [
"32833"
],
"CVE-2011-0773": [
"35254"
],
"CVE-2011-0772": [
"35259",
"35260"
],
"CVE-2016-2233": [
"39657"
],
"CVE-2008-5705": [
"7183"
],
"CVE-2004-0077": [
"154",
"160"
],
"CVE-2004-0070": [
"23537"
],
"CVE-2004-0071": [
"23536"
],
"CVE-2004-0072": [
"23533"
],
"CVE-2004-0073": [
"23507"
],
"CVE-2014-8673": [
"37604"
],
"CVE-2006-5727": [
"2718"
],
"CVE-2017-7237": [
"41825"
],
"CVE-2008-6742": [
"5843"
],
"CVE-2009-1331": [
"8445"
],
"CVE-2007-3434": [
"4095"
],
"CVE-2007-3435": [
"4094",
"16565"
],
"CVE-2002-0535": [
"21401",
"21403"
],
"CVE-2010-5240": [
"14787",
"14786"
],
"CVE-2007-3430": [
"4098"
],
"CVE-2007-3431": [
"4097"
],
"CVE-2007-3432": [
"4096"
],
"CVE-2007-3433": [
"4095"
],
"CVE-2012-4705": [
"41712"
],
"CVE-2014-2534": [
"32156"
],
"CVE-2002-0539": [
"21384"
],
"CVE-2006-7168": [
"28804"
],
"CVE-2003-0795": [
"23375"
],
"CVE-2012-0779": [
"19369"
],
"CVE-2006-6087": [
"29162"
],
"CVE-2005-1480": [
"25486"
],
"CVE-2004-1533": [
"644"
],
"CVE-2002-1452": [
"21709"
],
"CVE-2017-2483": [
"41797"
],
"CVE-2017-2482": [
"41796"
],
"CVE-1999-1510": [
"17810",
"17649",
"19219"
],
"CVE-2015-8255": [
"41626"
],
"CVE-2004-0343": [
"23775"
],
"CVE-2002-1451": [
"21751",
"21752"
],
"CVE-1999-1515": [
"19477"
],
"CVE-2005-3578": [
"26508"
],
"CVE-1999-1518": [
"19423"
],
"CVE-1999-1519": [
"19624"
],
"CVE-2010-2679": [
"33812"
],
"CVE-2008-6469": [
"6503"
],
"CVE-2012-2765": [
"18859",
"17349"
],
"CVE-2006-4777": [
"2358",
"16506"
],
"CVE-2009-1019": [
"33081"
],
"CVE-2006-4771": [
"28543"
],
"CVE-2009-2715": [
"9323"
],
"CVE-2012-1915": [
"37521"
],
"CVE-2008-1856": [
"5392"
],
"CVE-2006-4779": [
"2353"
],
"CVE-2008-6464": [
"6508"
],
"CVE-2008-6467": [
"6512"
],
"CVE-2011-0405": [
"15913"
],
"CVE-2010-1486": [
"12329"
],
"CVE-1999-0793": [
"19559"
],
"CVE-2009-4168": [
"33371"
],
"CVE-2011-2260": [
"17551"
],
"CVE-2007-0202": [
"3103"
],
"CVE-2007-0200": [
"3108"
],
"CVE-1999-0063": [
"19531"
],
"CVE-2007-0205": [
"3103"
],
"CVE-2008-6822": [
"6830"
],
"CVE-2005-0829": [
"25241"
],
"CVE-2007-4105": [
"30431"
],
"CVE-2011-3865": [
"36187"
],
"CVE-2008-2191": [
"5541"
],
"CVE-2006-6130": [
"29194"
],
"CVE-2011-2595": [
"17966"
],
"CVE-2013-0090": [
"40935"
],
"CVE-2002-0327": [
"21302"
],
"CVE-2010-1797": [
"14538",
"14727"
],
"CVE-2000-0389": [
"19924",
"19925",
"19926"
],
"CVE-2008-2193": [
"5539"
],
"CVE-2011-1398": [
"37688"
],
"CVE-2008-6829": [
"6834"
],
"CVE-2004-2750": [
"23618"
],
"CVE-2013-5118": [
"28555"
],
"CVE-2004-2756": [
"23606"
],
"CVE-2004-2754": [
"23554"
],
"CVE-2002-0392": [
"21560",
"21559",
"16782"
],
"CVE-2007-6577": [
"4772"
],
"CVE-2007-0984": [
"3301"
],
"CVE-2008-2446": [
"5606"
],
"CVE-2002-0492": [
"21352"
],
"CVE-2007-5620": [
"4546"
],
"CVE-2005-2163": [
"25940"
],
"CVE-2015-0359": [
"36956"
],
"CVE-1999-0985": [
"20433"
],
"CVE-2009-3103": [
"9594",
"14674",
"12524",
"10005",
"16363"
],
"CVE-2005-4703": [
"31551"
],
"CVE-2005-4702": [
"26397"
],
"CVE-2006-5667": [
"2691"
],
"CVE-2008-2198": [
"5544"
],
"CVE-2011-1547": [
"17097"
],
"CVE-2016-0891": [
"39738"
],
"CVE-2017-2522": [
"42049"
],
"CVE-2002-1814": [
"21585",
"21584",
"21583"
],
"CVE-2009-3335": [
"9653"
],
"CVE-1999-0989": [
"19665"
],
"CVE-2008-6289": [
"6988"
],
"CVE-2008-6288": [
"6126"
],
"CVE-2009-4454": [
"10487"
],
"CVE-2008-6285": [
"7284"
],
"CVE-2008-6284": [
"7311"
],
"CVE-2008-6287": [
"7310"
],
"CVE-2008-6286": [
"7280"
],
"CVE-2008-6281": [
"7268"
],
"CVE-2004-2532": [
"381"
],
"CVE-2002-0499": [
"21353"
],
"CVE-2017-6339": [
"42013"
],
"CVE-2017-6338": [
"42013"
],
"CVE-2005-2709": [
"26489"
],
"CVE-2003-0898": [
"22988"
],
"CVE-2008-2906": [
"5802"
],
"CVE-2003-0540": [
"22981",
"22982"
],
"CVE-2003-0543": [
"146"
],
"CVE-2008-2905": [
"16912",
"5808",
"9906"
],
"CVE-2007-5490": [
"4539"
],
"CVE-2009-4451": [
"10672"
],
"CVE-2008-2908": [
"16508"
],
"CVE-2008-2909": [
"5794"
],
"CVE-2005-4403": [
"26899"
],
"CVE-2017-6334": [
"42257",
"41459",
"41472"
],
"CVE-2001-1127": [
"21359",
"21117"
],
"CVE-2009-3043": [
"33193"
],
"CVE-2009-3042": [
"9416"
],
"CVE-2009-3041": [
"9448"
],
"CVE-2009-3040": [
"8836"
],
"CVE-2001-0305": [
"20636"
],
"CVE-2009-4453": [
"10649"
],
"CVE-2001-0307": [
"20639"
],
"CVE-2010-0557": [
"16317"
],
"CVE-2005-1801": [
"25736"
],
"CVE-2009-4452": [
"10484"
],
"CVE-2006-5880": [
"2761"
],
"CVE-2007-1555": [
"3519"
],
"CVE-2012-5615": [
"23081",
"23073"
],
"CVE-2007-1556": [
"3498"
],
"CVE-2007-1550": [
"29760",
"29756",
"29757",
"29758",
"29759"
],
"CVE-2007-1001": [
"29823"
],
"CVE-2007-1000": [
"4172"
],
"CVE-2012-1221": [
"36829"
],
"CVE-2014-8507": [
"35382"
],
"CVE-2010-4974": [
"14239"
],
"CVE-2007-1559": [
"16559",
"29840"
],
"CVE-2007-1008": [
"29616"
],
"CVE-2007-2200": [
"3783"
],
"CVE-2007-2201": [
"3785"
],
"CVE-2007-2202": [
"29883"
],
"CVE-2008-5888": [
"7486"
],
"CVE-2007-2204": [
"3786"
],
"CVE-2007-2205": [
"29886"
],
"CVE-2007-4508": [
"30519"
],
"CVE-2012-2394": [
"18920"
],
"CVE-2007-2209": [
"3779"
],
"CVE-2012-2396": [
"18757"
],
"CVE-2001-0041": [
"20473"
],
"CVE-2012-2392": [
"18919"
],
"CVE-2009-3338": [
"9659"
],
"CVE-2003-0760": [
"23056"
],
"CVE-2003-0763": [
"23127"
],
"CVE-2003-0762": [
"23102"
],
"CVE-2000-0166": [
"19755"
],
"CVE-2000-0167": [
"20310"
],
"CVE-2003-0767": [
"95"
],
"CVE-2000-0165": [
"19634"
],
"CVE-2003-0769": [
"23120"
],
"CVE-2017-9129": [
"42207"
],
"CVE-2000-0168": [
"19799"
],
"CVE-2000-0169": [
"19809"
],
"CVE-2014-6037": [
"34670"
],
"CVE-2006-2411": [
"1784"
],
"CVE-2005-1202": [
"25435",
"25434"
],
"CVE-2013-4579": [
"38826"
],
"CVE-2008-5889": [
"7486"
],
"CVE-2017-6088": [
"41747"
],
"CVE-2004-0230": [
"276",
"24032",
"24033",
"24030",
"24031",
"291"
],
"CVE-2005-4774": [
"26376"
],
"CVE-2009-3527": [
"9859"
],
"CVE-2014-0871": [
"33942"
],
"CVE-2010-4313": [
"15636"
],
"CVE-2009-3528": [
"9105"
],
"CVE-2002-0974": [
"21717"
],
"CVE-2007-0987": [
"3309"
],
"CVE-2007-4244": [
"30452"
],
"CVE-2009-3529": [
"9194"
],
"CVE-2003-0666": [
"23096",
"92"
],
"CVE-2016-5740": [
"40378"
],
"CVE-2013-4798": [
"28083"
],
"CVE-2012-2619": [
"22739"
],
"CVE-2004-1892": [
"175"
],
"CVE-2003-0562": [
"22949"
],
"CVE-2008-6011": [
"6631",
"6634"
],
"CVE-2007-4505": [
"4306"
],
"CVE-2008-2045": [
"5521"
],
"CVE-2007-4504": [
"4307"
],
"CVE-2017-1598": [
"43071",
"43070",
"43079",
"43078",
"43075",
"43074",
"43077",
"43076",
"43073",
"43072"
],
"CVE-2017-1599": [
"43068",
"43069",
"43066",
"43067"
],
"CVE-2008-6545": [
"31616"
],
"CVE-2004-2005": [
"24096"
],
"CVE-2005-4329": [
"26857"
],
"CVE-2008-1909": [
"5428",
"12561"
],
"CVE-2008-5489": [
"7128",
"24894"
],
"CVE-2008-5486": [
"7124"
],
"CVE-2008-5487": [
"7124"
],
"CVE-2017-1592": [
"43058"
],
"CVE-2008-1904": [
"5433"
],
"CVE-2008-1903": [
"5429"
],
"CVE-2017-1595": [
"43101",
"43100",
"43102",
"42927"
],
"CVE-2017-1596": [
"43099",
"43098",
"43094",
"43093",
"43092",
"43090",
"43096",
"43097",
"43095",
"43091"
],
"CVE-2017-1597": [
"43088",
"43080",
"43081",
"43082",
"43083",
"43084",
"43085",
"43086",
"43087",
"43089"
],
"CVE-2006-0515": [
"27830"
],
"CVE-2011-2443": [
"17918"
],
"CVE-2007-1372": [
"3423"
],
"CVE-2009-0248": [
"7805"
],
"CVE-2008-6540": [
"31465"
],
"CVE-2006-0513": [
"27163"
],
"CVE-2015-3110": [
"37347"
],
"CVE-2015-3111": [
"37348"
],
"CVE-2015-3112": [
"37348"
],
"CVE-2015-3113": [
"37536"
],
"CVE-2009-0241": [
"32726"
],
"CVE-2007-4288": [
"30462"
],
"CVE-2002-2399": [
"22015"
],
"CVE-2006-7152": [
"2849"
],
"CVE-2007-1377": [
"3430"
],
"CVE-2006-7156": [
"2528"
],
"CVE-2006-7157": [
"28785"
],
"CVE-2008-0501": [
"5000"
],
"CVE-2008-0502": [
"5012"
],
"CVE-2008-0503": [
"5003"
],
"CVE-2010-4783": [
"35017"
],
"CVE-2008-4029": [
"7196"
],
"CVE-2008-0507": [
"5013"
],
"CVE-2008-3556": [
"32181"
],
"CVE-2006-6202": [
"2843"
],
"CVE-2008-3554": [
"6214"
],
"CVE-2008-3555": [
"6208"
],
"CVE-2006-6207": [
"29197"
],
"CVE-2006-5885": [
"2756"
],
"CVE-2006-6205": [
"29124"
],
"CVE-2006-6204": [
"29123",
"29122",
"29121",
"2987"
],
"CVE-2009-4907": [
"10379"
],
"CVE-2009-4906": [
"10412"
],
"CVE-2009-4905": [
"10406"
],
"CVE-2006-6208": [
"29120",
"29118",
"29119"
],
"CVE-2008-3888": [
"5187"
],
"CVE-2009-3751": [
"9122"
],
"CVE-2008-3558": [
"16604"
],
"CVE-2008-3559": [
"32185",
"32184"
],
"CVE-2008-5735": [
"7547",
"7536"
],
"CVE-2008-5736": [
"16951"
],
"CVE-2017-1377": [
"43022"
],
"CVE-2007-3157": [
"4047"
],
"CVE-2017-1371": [
"42608"
],
"CVE-2008-5732": [
"7537"
],
"CVE-2012-3448": [
"38030"
],
"CVE-2002-2287": [
"22017"
],
"CVE-2007-3159": [
"4046"
],
"CVE-2008-7010": [
"6445"
],
"CVE-2008-5738": [
"7513"
],
"CVE-2008-5739": [
"7544"
],
"CVE-2017-1775": [
"43377",
"43378"
],
"CVE-2009-0028": [
"32815"
],
"CVE-2016-6754": [
"40846"
],
"CVE-2013-2299": [
"23968"
],
"CVE-2010-1214": [
"15027",
"34358"
],
"CVE-2016-7203": [
"40787"
],
"CVE-2013-0807": [
"38236"
],
"CVE-2009-0026": [
"32742",
"32741"
],
"CVE-2007-2762": [
"3947"
],
"CVE-2014-3975": [
"33555"
],
"CVE-2017-2531": [
"42104"
],
"CVE-2012-3282": [
"27555"
],
"CVE-2003-1085": [
"25124"
],
"CVE-2014-3974": [
"33555"
],
"CVE-2008-0015": [
"9108",
"16615"
],
"CVE-2012-0937": [
"18417"
],
"CVE-2012-0935": [
"18405"
],
"CVE-2012-0932": [
"36647"
],
"CVE-2007-2310": [
"29854"
],
"CVE-2008-3772": [
"6279"
],
"CVE-2009-2081": [
"8928"
],
"CVE-2008-3770": [
"32268",
"32269",
"32264",
"32265",
"32266",
"32267",
"32259",
"32270"
],
"CVE-2008-3771": [
"6279"
],
"CVE-2008-3776": [
"32286"
],
"CVE-2010-0763": [
"11410"
],
"CVE-2007-3339": [
"30206",
"30207",
"30216"
],
"CVE-2007-3845": [
"30381"
],
"CVE-2007-3336": [
"14646"
],
"CVE-2007-3334": [
"30224"
],
"CVE-2007-3333": [
"4231",
"30399"
],
"CVE-2013-2248": [
"38666"
],
"CVE-2005-0369": [
"810"
],
"CVE-2005-0368": [
"808"
],
"CVE-2010-1858": [
"11853"
],
"CVE-2015-5074": [
"38323"
],
"CVE-2007-6203": [
"30835"
],
"CVE-2008-2744": [
"31910"
],
"CVE-2015-5079": [
"37304"
],
"CVE-2010-1855": [
"11816"
],
"CVE-2010-1856": [
"33787"
],
"CVE-2006-5888": [
"2765"
],
"CVE-2007-6631": [
"30943"
],
"CVE-2012-4409": [
"22938",
"22928"
],
"CVE-2013-1916": [
"16181"
],
"CVE-2007-6630": [
"30944"
],
"CVE-2009-2441": [
"34803"
],
"CVE-2012-2601": [
"20035"
],
"CVE-2010-1180": [
"33810"
],
"CVE-2008-3390": [
"6156"
],
"CVE-2010-5195": [
"14781"
],
"CVE-2003-1381": [
"22291"
],
"CVE-2015-2248": [
"36940"
],
"CVE-2003-1385": [
"22295"
],
"CVE-2010-5193": [
"15668",
"18123"
],
"CVE-2003-1387": [
"22239"
],
"CVE-2007-6327": [
"4716"
],
"CVE-2007-6634": [
"30947"
],
"CVE-2008-6012": [
"6639"
],
"CVE-2007-5407": [
"4508"
],
"CVE-2001-0239": [
"20763"
],
"CVE-2006-3957": [
"28289"
],
"CVE-2006-1008": [
"27331",
"27332"
],
"CVE-2007-5508": [
"4564"
],
"CVE-2002-0143": [
"21226"
],
"CVE-2013-2068": [
"30469"
],
"CVE-2007-6324": [
"4726"
],
"CVE-2006-1000": [
"1528"
],
"CVE-2007-0925": [
"29597"
],
"CVE-2005-4288": [
"26838"
],
"CVE-2001-0554": [
"21018"
],
"CVE-2007-5156": [
"5618",
"5688"
],
"CVE-2011-1248": [
"17830"
],
"CVE-2007-6638": [
"4797"
],
"CVE-2003-0822": [
"16356",
"121"
],
"CVE-2011-1496": [
"17147"
],
"CVE-2013-6492": [
"39097"
],
"CVE-2005-4287": [
"26841"
],
"CVE-2001-0042": [
"20466"
],
"CVE-2009-2443": [
"9098"
],
"CVE-2003-0536": [
"22459"
],
"CVE-2005-3948": [
"26668"
],
"CVE-2005-3947": [
"26646"
],
"CVE-2005-3944": [
"26661"
],
"CVE-2014-1769": [
"34010"
],
"CVE-2005-3942": [
"26656"
],
"CVE-2005-3943": [
"26660",
"26659"
],
"CVE-2005-3940": [
"26658"
],
"CVE-2005-3941": [
"26657"
],
"CVE-2004-0269": [
"23680",
"22589"
],
"CVE-2006-3353": [
"1972"
],
"CVE-2009-1379": [
"8720"
],
"CVE-2011-0545": [
"17026"
],
"CVE-2008-3088": [
"6007"
],
"CVE-2008-3089": [
"6010"
],
"CVE-2006-3354": [
"28145"
],
"CVE-2008-0794": [
"5108"
],
"CVE-2004-0261": [
"23659"
],
"CVE-2001-0965": [
"21074"
],
"CVE-2006-3358": [
"28132",
"28133"
],
"CVE-2009-1370": [
"8390"
],
"CVE-2008-3080": [
"5975"
],
"CVE-2009-1376": [
"9615"
],
"CVE-2004-0266": [
"23670"
],
"CVE-2006-1269": [
"27425"
],
"CVE-2008-6665": [
"5824"
],
"CVE-2006-6086": [
"2818"
],
"CVE-2006-1260": [
"4850"
],
"CVE-2013-5676": [
"30409"
],
"CVE-2014-1947": [
"31688"
],
"CVE-2007-4318": [
"30485"
],
"CVE-2005-4065": [
"26732"
],
"CVE-2005-1547": [
"990"
],
"CVE-2005-4060": [
"26745"
],
"CVE-2005-1013": [
"916"
],
"CVE-2007-4648": [
"4345"
],
"CVE-2005-1543": [
"16815",
"1150"
],
"CVE-2007-4646": [
"4344"
],
"CVE-2007-4647": [
"4343"
],
"CVE-2007-4312": [
"4275"
],
"CVE-2007-4313": [
"4276"
],
"CVE-2007-4314": [
"4278"
],
"CVE-2016-0169": [
"39833"
],
"CVE-2005-1019": [
"913",
"914"
],
"CVE-2008-7254": [
"11938"
],
"CVE-2008-7257": [
"34200"
],
"CVE-2008-6664": [
"5829"
],
"CVE-2014-8357": [
"38453"
],
"CVE-2014-5200": [
"39283"
],
"CVE-2006-0143": [
"27051"
],
"CVE-2008-7258": [
"34375"
],
"CVE-2004-2698": [
"24398"
],
"CVE-2014-0257": [
"33892"
],
"CVE-2008-7067": [
"7255"
],
"CVE-2012-5225": [
"36632"
],
"CVE-2006-3616": [
"28212",
"28211"
],
"CVE-2007-1100": [
"29644"
],
"CVE-2004-2067": [
"24334"
],
"CVE-2009-2446": [
"33077"
],
"CVE-2012-0297": [
"19065",
"18932",
"18942"
],
"CVE-2000-0626": [
"20085",
"20080"
],
"CVE-2007-4711": [
"30553",
"30554"
],
"CVE-2001-0172": [
"20535"
],
"CVE-2001-0173": [
"20606"
],
"CVE-2001-0170": [
"317",
"258"
],
"CVE-2001-0171": [
"20662"
],
"CVE-2001-0177": [
"20534"
],
"CVE-2004-2060": [
"24317"
],
"CVE-2012-5849": [
"23252"
],
"CVE-2011-3579": [
"36165"
],
"CVE-2011-4089": [
"18147"
],
"CVE-2016-6366": [
"40258"
],
"CVE-2006-5048": [
"2083"
],
"CVE-2006-3292": [
"1946"
],
"CVE-2014-3736": [
"39183"
],
"CVE-2007-1195": [
"19131",
"3385"
],
"CVE-2008-2896": [
"5871"
],
"CVE-2015-4038": [
"37074"
],
"CVE-2015-4039": [
"37074"
],
"CVE-2008-7065": [
"7220"
],
"CVE-2006-2008": [
"1711"
],
"CVE-2006-2005": [
"1710"
],
"CVE-2008-1230": [
"5112"
],
"CVE-2006-2001": [
"27729"
],
"CVE-2010-4977": [
"34250"
],
"CVE-2006-2002": [
"1707"
],
"CVE-2006-5471": [
"2511"
],
"CVE-2014-1610": [
"31767",
"31329"
],
"CVE-2014-2946": [
"39209"
],
"CVE-2004-1304": [
"24784"
],
"CVE-2017-1693": [
"43231"
],
"CVE-2014-1618": [
"39012",
"39011"
],
"CVE-2010-5022": [
"14054"
],
"CVE-2011-2140": [
"18479",
"18437"
],
"CVE-2006-5587": [
"2626"
],
"CVE-2006-5586": [
"3804",
"3755",
"3688"
],
"CVE-2010-0461": [
"11237"
],
"CVE-2008-6154": [
"6701"
],
"CVE-2006-5588": [
"2632"
],
"CVE-2007-1525": [
"3478"
],
"CVE-2006-3775": [
"2012"
],
"CVE-2005-1613": [
"25657"
],
"CVE-2008-2935": [
"32133"
],
"CVE-2006-6855": [
"3034"
],
"CVE-2006-6853": [
"3038",
"3037"
],
"CVE-2006-6850": [
"3009"
],
"CVE-2017-1692": [
"43231"
],
"CVE-2002-1911": [
"21943"
],
"CVE-2016-1008": [
"41435"
],
"CVE-2006-6859": [
"3048"
],
"CVE-1999-0836": [
"19654"
],
"CVE-2008-2024": [
"5494"
],
"CVE-2008-6074": [
"6806"
],
"CVE-2006-4985": [
"28618",
"28619",
"28617",
"28630",
"28631",
"28632",
"28633",
"28634",
"28635",
"28636",
"28637",
"28638",
"28620",
"28629",
"28627",
"28626",
"28625",
"28624",
"28623",
"28622",
"28621",
"28628"
],
"CVE-2008-2753": [
"5788"
],
"CVE-2008-2752": [
"31934"
],
"CVE-2008-2023": [
"5507"
],
"CVE-2008-2022": [
"5507"
],
"CVE-2002-0252": [
"4673",
"21286"
],
"CVE-2015-4667": [
"37708"
],
"CVE-2002-0702": [
"21440"
],
"CVE-2008-2029": [
"5494"
],
"CVE-2008-2028": [
"5494"
],
"CVE-2006-4988": [
"2414"
],
"CVE-2006-4989": [
"2414"
],
"CVE-2009-2567": [
"8619"
],
"CVE-2008-1225": [
"31337"
],
"CVE-2005-2071": [
"25896"
],
"CVE-2015-7106": [
"39369"
],
"CVE-2008-1220": [
"31351"
],
"CVE-2008-1221": [
"31345"
],
"CVE-2008-5737": [
"7551"
],
"CVE-2015-4664": [
"37708"
],
"CVE-2004-1968": [
"24061"
],
"CVE-2007-1771": [
"3592"
],
"CVE-2008-1229": [
"5112"
],
"CVE-2013-5977": [
"28959"
],
"CVE-2007-5511": [
"4570",
"4571",
"4572"
],
"CVE-2000-1176": [
"20387"
],
"CVE-2000-1177": [
"20413"
],
"CVE-2000-1174": [
"20414"
],
"CVE-2000-1175": [
"20410"
],
"CVE-2006-3777": [
"28247"
],
"CVE-2015-4669": [
"37708"
],
"CVE-2000-1171": [
"20408"
],
"CVE-2017-1690": [
"43164"
],
"CVE-2010-5027": [
"13801"
],
"CVE-2003-1071": [
"22120"
],
"CVE-2007-6016": [
"5205",
"16582"
],
"CVE-2006-4182": [
"2587"
],
"CVE-2007-5069": [
"4447"
],
"CVE-2007-0548": [
"3182",
"15422"
],
"CVE-2008-6611": [
"7306"
],
"CVE-2008-6616": [
"31726"
],
"CVE-2008-6617": [
"31729"
],
"CVE-2007-0019": [
"3156"
],
"CVE-2007-0018": [
"3808",
"3728",
"16603"
],
"CVE-2007-0017": [
"3070",
"3069"
],
"CVE-2007-0540": [
"29522"
],
"CVE-2007-0015": [
"3072",
"16527",
"3064"
],
"CVE-2008-6619": [
"31849"
],
"CVE-2007-5065": [
"4440"
],
"CVE-2007-5064": [
"30600"
],
"CVE-2007-5067": [
"4450",
"16753"
],
"CVE-2000-0378": [
"19900"
],
"CVE-2008-1042": [
"5183"
],
"CVE-2008-1043": [
"5180"
],
"CVE-2007-6268": [
"30841"
],
"CVE-2007-6269": [
"30842"
],
"CVE-2008-1046": [
"5176"
],
"CVE-2008-1044": [
"5190"
],
"CVE-2008-1045": [
"31299"
],
"CVE-2007-6262": [
"4688"
],
"CVE-2007-1943": [
"29818"
],
"CVE-2007-6322": [
"4729"
],
"CVE-2007-1765": [
"4045",
"3695",
"3617",
"3647",
"3636",
"3634",
"3635",
"16698",
"3651",
"3652",
"3684"
],
"CVE-2010-4769": [
"15585"
],
"CVE-2007-1947": [
"29820"
],
"CVE-2014-2030": [
"31688"
],
"CVE-2007-5446": [
"4526"
],
"CVE-2006-3294": [
"1955"
],
"CVE-2017-9834": [
"42291"
],
"CVE-2017-9833": [
"42290"
],
"CVE-2008-3641": [
"32470"
],
"CVE-2008-1505": [
"5294"
],
"CVE-2012-6510": [
"18801"
],
"CVE-2008-6103": [
"32447"
],
"CVE-2007-2947": [
"3991"
],
"CVE-2012-0722": [
"23945"
],
"CVE-2006-4236": [
"2201"
],
"CVE-2006-3517": [
"28195"
],
"CVE-2011-3639": [
"36663"
],
"CVE-2006-3511": [
"28202"
],
"CVE-2007-2941": [
"3990"
],
"CVE-2007-2940": [
"3992"
],
"CVE-2002-0876": [
"21498"
],
"CVE-2009-1977": [
"9652"
],
"CVE-2002-0875": [
"21720"
],
"CVE-2006-4238": [
"2200"
],
"CVE-2006-4239": [
"2192"
],
"CVE-2011-3633": [
"17908"
],
"CVE-2009-2383": [
"9054"
],
"CVE-2005-3996": [
"1354"
],
"CVE-2015-6401": [
"39904"
],
"CVE-2002-2358": [
"21681"
],
"CVE-2017-2471": [
"41813"
],
"CVE-2007-6087": [
"4632"
],
"CVE-2007-6084": [
"4633"
],
"CVE-2007-6085": [
"4632"
],
"CVE-2007-6082": [
"4635"
],
"CVE-2007-6083": [
"4634"
],
"CVE-2010-4107": [
"17636",
"17635",
"15631",
"32990"
],
"CVE-2015-4592": [
"39402"
],
"CVE-2015-6402": [
"39904"
],
"CVE-2013-4880": [
"27431"
],
"CVE-2007-6088": [
"4631"
],
"CVE-2007-6089": [
"4630"
],
"CVE-2008-0157": [
"4858"
],
"CVE-2016-6664": [
"40679"
],
"CVE-2007-5786": [
"4575"
],
"CVE-2007-1872": [
"29849"
],
"CVE-2006-6021": [
"29080"
],
"CVE-2012-6520": [
"36946"
],
"CVE-2015-2470": [
"37924"
],
"CVE-2002-2357": [
"22023"
],
"CVE-2006-3637": [
"27971"
],
"CVE-2006-3636": [
"28570"
],
"CVE-2004-2253": [
"23987"
],
"CVE-1999-0191": [
"20309"
],
"CVE-2007-5688": [
"30712"
],
"CVE-2004-2254": [
"24094"
],
"CVE-2006-2233": [
"27806"
],
"CVE-2007-5685": [
"30711"
],
"CVE-2007-5684": [
"4568"
],
"CVE-2012-2271": [
"18892",
"35694"
],
"CVE-2003-0375": [
"22820",
"22632"
],
"CVE-2006-1853": [
"27678"
],
"CVE-2006-1852": [
"27677"
],
"CVE-2012-2275": [
"21135"
],
"CVE-2003-0371": [
"22637"
],
"CVE-2009-4595": [
"10370"
],
"CVE-2010-4931": [
"14647"
],
"CVE-2006-4142": [
"2170"
],
"CVE-2009-4222": [
"10233"
],
"CVE-2009-4223": [
"10216"
],
"CVE-2009-4220": [
"10220"
],
"CVE-2009-3901": [
"34376"
],
"CVE-2008-5037": [
"32542"
],
"CVE-2008-5036": [
"18548",
"7051"
],
"CVE-2009-4598": [
"10367"
],
"CVE-2009-4599": [
"10366",
"12822"
],
"CVE-2006-2769": [
"27931"
],
"CVE-2009-4229": [
"10167"
],
"CVE-2008-4619": [
"6775"
],
"CVE-2017-9347": [
"42124"
],
"CVE-2017-0569": [
"41808"
],
"CVE-2004-1050": [
"612"
],
"CVE-2008-4349": [
"32365"
],
"CVE-2008-4346": [
"6451"
],
"CVE-2008-4611": [
"31080"
],
"CVE-2008-4612": [
"4848"
],
"CVE-2017-0561": [
"41806",
"41805"
],
"CVE-2008-4614": [
"4848"
],
"CVE-2008-4343": [
"6537"
],
"CVE-2008-4616": [
"31030"
],
"CVE-2008-4341": [
"6531"
],
"CVE-2006-3186": [
"1919"
],
"CVE-2006-3185": [
"28047"
],
"CVE-2006-3755": [
"2018"
],
"CVE-2007-2661": [
"3914"
],
"CVE-2014-8868": [
"35442"
],
"CVE-2007-5451": [
"4524"
],
"CVE-2006-3189": [
"28031"
],
"CVE-2011-4122": [
"36296"
],
"CVE-2006-4296": [
"2225"
],
"CVE-2008-3963": [
"32348"
],
"CVE-2004-2107": [
"23585"
],
"CVE-2008-3758": [
"32279"
],
"CVE-2006-4294": [
"28495"
],
"CVE-2013-7043": [
"29927"
],
"CVE-2005-1843": [
"1186"
],
"CVE-2005-1842": [
"1185"
],
"CVE-2014-4963": [
"34062"
],
"CVE-2009-4047": [
"33357",
"33356",
"33355",
"33354",
"33359",
"33358"
],
"CVE-2014-4960": [
"34087"
],
"CVE-2004-2102": [
"23582"
],
"CVE-2009-4048": [
"10104",
"10221"
],
"CVE-2009-4049": [
"33360"
],
"CVE-2014-4968": [
"34088"
],
"CVE-2007-4812": [
"30767"
],
"CVE-2006-5485": [
"2615"
],
"CVE-2010-2338": [
"13842"
],
"CVE-2007-4816": [
"4375"
],
"CVE-2007-4815": [
"4384"
],
"CVE-2007-4814": [
"4379",
"4398"
],
"CVE-2005-3577": [
"26507"
],
"CVE-2010-2335": [
"13845",
"11947"
],
"CVE-2010-2336": [
"13845"
],
"CVE-2011-3658": [
"18847"
],
"CVE-2010-2330": [
"13876"
],
"CVE-2010-2331": [
"13903"
],
"CVE-2010-2332": [
"13871"
],
"CVE-2010-2333": [
"13850"
],
"CVE-2010-2622": [
"14127"
],
"CVE-2010-2623": [
"14144"
],
"CVE-2010-2620": [
"13932",
"27556",
"27401"
],
"CVE-2010-2621": [
"14268"
],
"CVE-2010-2626": [
"34223"
],
"CVE-2010-2627": [
"14267"
],
"CVE-2010-2624": [
"14162"
],
"CVE-2009-1916": [
"8454"
],
"CVE-2006-6690": [
"29300"
],
"CVE-2006-6691": [
"2964"
],
"CVE-2006-6692": [
"28775"
],
"CVE-2008-6482": [
"6928"
],
"CVE-2006-6694": [
"2556"
],
"CVE-2002-0812": [
"21699"
],
"CVE-2006-6696": [
"2967",
"3024"
],
"CVE-2006-6697": [
"29301"
],
"CVE-2002-0813": [
"21655"
],
"CVE-2009-4858": [
"34482"
],
"CVE-2017-1784": [
"43391"
],
"CVE-2017-1787": [
"43330",
"43394",
"43393",
"43315",
"43316",
"43329",
"43323"
],
"CVE-2006-2583": [
"1816"
],
"CVE-2006-2587": [
"1819"
],
"CVE-1999-1390": [
"19080"
],
"CVE-2010-1225": [
"11786"
],
"CVE-2008-5731": [
"7556"
],
"CVE-2008-2774": [
"5678"
],
"CVE-2008-1773": [
"5393"
],
"CVE-2009-4679": [
"33440",
"10754"
],
"CVE-2005-4177": [
"26772"
],
"CVE-2015-3306": [
"36742",
"36803",
"37262"
],
"CVE-2015-3301": [
"36860"
],
"CVE-2006-5222": [
"2481"
],
"CVE-2006-0720": [
"26245"
],
"CVE-2006-0721": [
"27226"
],
"CVE-2005-3290": [
"26346"
],
"CVE-2006-0835": [
"27298"
],
"CVE-2015-4624": [
"40609"
],
"CVE-2009-3809": [
"9212"
],
"CVE-2007-4489": [
"4299"
],
"CVE-1999-1394": [
"19411"
],
"CVE-2008-3407": [
"6140"
],
"CVE-2007-5725": [
"30716"
],
"CVE-2004-0676": [
"24252"
],
"CVE-2009-4675": [
"8775"
],
"CVE-2017-7037": [
"42378"
],
"CVE-2004-0675": [
"24236"
],
"CVE-2006-6070": [
"2813"
],
"CVE-2004-0673": [
"24246"
],
"CVE-2009-4674": [
"8774"
],
"CVE-2008-3343": [
"32089"
],
"CVE-2007-6502": [
"4730"
],
"CVE-2006-5951": [
"28967"
],
"CVE-2006-6078": [
"2831"
],
"CVE-2008-3346": [
"6114"
],
"CVE-2008-3345": [
"32096"
],
"CVE-2013-3563": [
"25851"
],
"CVE-2009-3804": [
"33307",
"9964"
],
"CVE-2016-8810": [
"40665"
],
"CVE-2011-4929": [
"41695"
],
"CVE-2009-4671": [
"8797"
],
"CVE-2009-4670": [
"8797"
],
"CVE-2005-1718": [
"25680"
],
"CVE-2017-5329": [
"41176"
],
"CVE-2014-5345": [
"34336"
],
"CVE-2005-2782": [
"26208"
],
"CVE-2009-4857": [
"34845"
],
"CVE-2009-0769": [
"32774"
],
"CVE-2009-0768": [
"7984"
],
"CVE-2009-0767": [
"7993"
],
"CVE-2009-0766": [
"7993"
],
"CVE-2009-0765": [
"7993"
],
"CVE-2009-0764": [
"7993"
],
"CVE-2009-0763": [
"7993"
],
"CVE-2012-1047": [
"18473"
],
"CVE-2011-4074": [
"18021"
],
"CVE-2011-4075": [
"18021",
"18031"
],
"CVE-2002-1930": [
"21955"
],
"CVE-2002-1427": [
"21658"
],
"CVE-2009-0835": [
"32829"
],
"CVE-2006-5911": [
"29989",
"29988",
"29981",
"29980",
"29983",
"29982",
"29985",
"29984",
"29987",
"29986",
"29966",
"29974",
"29975",
"29976",
"29977",
"29970",
"29971",
"29972",
"29973",
"29978",
"29979",
"29998",
"29999",
"29992",
"29993",
"29990",
"29991",
"29996",
"29997",
"29994",
"29995",
"29969",
"29968",
"29967",
"30006",
"30004",
"30005",
"30003"
],
"CVE-2002-1422": [
"21724"
],
"CVE-2002-1423": [
"21723"
],
"CVE-2006-5914": [
"28951"
],
"CVE-2006-5915": [
"28950"
],
"CVE-2009-1416": [
"32965"
],
"CVE-2006-5559": [
"2629"
],
"CVE-2011-0751": [
"35466"
],
"CVE-2009-1415": [
"32964"
],
"CVE-2002-1428": [
"21661"
],
"CVE-2009-1411": [
"8482"
],
"CVE-2009-2694": [
"9615"
],
"CVE-2017-8564": [
"42338"
],
"CVE-2009-2692": [
"9598",
"19933",
"9545",
"9436",
"9435",
"9479",
"9641",
"9477"
],
"CVE-2013-2474": [
"24906"
],
"CVE-2010-0371": [
"34118"
],
"CVE-2013-2472": [
"28331"
],
"CVE-2009-2698": [
"9542",
"9575",
"9574"
],
"CVE-2013-2470": [
"28050"
],
"CVE-2005-4207": [
"26784"
],
"CVE-2007-3452": [
"4108"
],
"CVE-2007-3450": [
"4104"
],
"CVE-2007-3451": [
"4104"
],
"CVE-2007-3456": [
"30288"
],
"CVE-2008-1537": [
"5302"
],
"CVE-2005-4503": [
"26967"
],
"CVE-2007-3459": [
"4110"
],
"CVE-2008-1242": [
"6305"
],
"CVE-2005-4502": [
"26966"
],
"CVE-2008-6485": [
"7021",
"7026"
],
"CVE-2009-2960": [
"9485"
],
"CVE-2011-4926": [
"36325"
],
"CVE-2009-2265": [
"16788"
],
"CVE-2008-5895": [
"7476"
],
"CVE-2009-3707": [
"33271"
],
"CVE-2009-5094": [
"8054"
],
"CVE-2008-5894": [
"7458"
],
"CVE-2010-0904": [
"17698"
],
"CVE-2008-6768": [
"7500"
],
"CVE-2010-0270": [
"12273"
],
"CVE-2008-2228": [
"5567"
],
"CVE-2010-0279": [
"11057"
],
"CVE-2010-0278": [
"11070"
],
"CVE-2008-6447": [
"9685",
"7402"
],
"CVE-2008-2227": [
"31752"
],
"CVE-2006-4751": [
"28509"
],
"CVE-2006-4750": [
"2344"
],
"CVE-2008-6443": [
"32093"
],
"CVE-2008-6442": [
"32052"
],
"CVE-2008-2990": [
"5915"
],
"CVE-2014-9612": [
"37927"
],
"CVE-2014-9613": [
"37926"
],
"CVE-2014-9610": [
"37929"
],
"CVE-2009-0571": [
"8001"
],
"CVE-2008-2993": [
"5784"
],
"CVE-2015-5534": [
"38581"
],
"CVE-2015-0016": [
"35983"
],
"CVE-2008-2224": [
"5566"
],
"CVE-2015-5530": [
"37596"
],
"CVE-2015-5531": [
"38383"
],
"CVE-2007-0226": [
"3106"
],
"CVE-2011-5012": [
"18119"
],
"CVE-2007-0228": [
"3112"
],
"CVE-2008-2223": [
"5565"
],
"CVE-2014-7872": [
"37065"
],
"CVE-2005-4496": [
"26968"
],
"CVE-2007-5863": [
"16867"
],
"CVE-2015-5539": [
"37855"
],
"CVE-2000-0886": [
"20384"
],
"CVE-2008-6763": [
"7601"
],
"CVE-2008-4572": [
"6738"
],
"CVE-2008-6944": [
"7112",
"7111",
"7110"
],
"CVE-2008-0671": [
"31119"
],
"CVE-1999-0095": [
"19028"
],
"CVE-2008-6761": [
"7622"
],
"CVE-2006-2372": [
"2054"
],
"CVE-2016-7098": [
"40824"
],
"CVE-2009-3343": [
"9675"
],
"CVE-2004-1657": [
"24424"
],
"CVE-2006-4536": [
"2262"
],
"CVE-2004-2732": [
"24700"
],
"CVE-2000-0881": [
"20193"
],
"CVE-2006-4532": [
"2282"
],
"CVE-2006-4531": [
"2281"
],
"CVE-2004-2736": [
"24302"
],
"CVE-2005-2898": [
"26220"
],
"CVE-1999-0137": [
"19077",
"19078"
],
"CVE-2005-2540": [
"1140"
],
"CVE-2005-2543": [
"26080"
],
"CVE-2005-2542": [
"26104"
],
"CVE-2005-2892": [
"26231",
"18590"
],
"CVE-2007-1229": [
"29685"
],
"CVE-1999-0050": [
"19535"
],
"CVE-2005-2896": [
"26236",
"26234",
"26235"
],
"CVE-2008-5322": [
"6042"
],
"CVE-2015-0336": [
"36962"
],
"CVE-2012-1294": [
"36830"
],
"CVE-2014-1790": [
"34010"
],
"CVE-2001-0093": [
"409"
],
"CVE-2012-1297": [
"18527"
],
"CVE-2001-0095": [
"235",
"20520",
"20521",
"233"
],
"CVE-2008-1758": [
"5353"
],
"CVE-2001-0097": [
"20518"
],
"CVE-2009-3241": [
"33222"
],
"CVE-2001-0099": [
"20524"
],
"CVE-2007-4104": [
"30403"
],
"CVE-2017-3558": [
"41904"
],
"CVE-2007-4106": [
"30427"
],
"CVE-2007-4101": [
"30438",
"30437",
"30436"
],
"CVE-2009-3129": [
"16625",
"14706"
],
"CVE-2005-4724": [
"1211"
],
"CVE-1999-1538": [
"19147"
],
"CVE-1999-1539": [
"19619"
],
"CVE-2012-5452": [
"22159"
],
"CVE-2012-5453": [
"22160"
],
"CVE-2007-2755": [
"3938"
],
"CVE-2008-6376": [
"32635"
],
"CVE-2008-7066": [
"7291"
],
"CVE-1999-1531": [
"19588"
],
"CVE-1999-1532": [
"19571"
],
"CVE-1999-1533": [
"19513"
],
"CVE-1999-1534": [
"19511"
],
"CVE-2014-8690": [
"36059"
],
"CVE-2008-0137": [
"4838"
],
"CVE-2008-7061": [
"32311"
],
"CVE-1999-0487": [
"19094"
],
"CVE-2009-1777": [
"8950"
],
"CVE-2009-2990": [
"16309",
"9990"
],
"CVE-2008-6916": [
"7055"
],
"CVE-2008-6911": [
"6023"
],
"CVE-2004-2082": [
"23693"
],
"CVE-2004-2081": [
"23692"
],
"CVE-2008-6912": [
"7066",
"32575"
],
"CVE-2002-0115": [
"21213"
],
"CVE-2008-2921": [
"5819"
],
"CVE-2008-2922": [
"6302",
"5817"
],
"CVE-2008-6919": [
"7605"
],
"CVE-2008-6918": [
"7620"
],
"CVE-2004-0479": [
"24119"
],
"CVE-2002-0112": [
"21211"
],
"CVE-2014-6235": [
"35443"
],
"CVE-2000-0493": [
"19978"
],
"CVE-2017-6315": [
"42726"
],
"CVE-2000-0491": [
"19947",
"19948"
],
"CVE-2003-0567": [
"59",
"60",
"62"
],
"CVE-2000-0494": [
"20018"
],
"CVE-2000-0495": [
"19974"
],
"CVE-2005-2769": [
"26200"
],
"CVE-2009-3020": [
"9417"
],
"CVE-2009-3023": [
"9541",
"16740",
"9559"
],
"CVE-2017-1508": [
"42961",
"42963",
"43062"
],
"CVE-2007-0489": [
"3175"
],
"CVE-2007-5478": [
"30674"
],
"CVE-2005-4869": [
"24677"
],
"CVE-2008-5936": [
"6734"
],
"CVE-2008-5937": [
"6672"
],
"CVE-2008-5934": [
"7465"
],
"CVE-2012-4768": [
"37787"
],
"CVE-2008-5932": [
"7450"
],
"CVE-2008-5933": [
"7465"
],
"CVE-2012-1744": [
"19960"
],
"CVE-2008-1690": [
"31563"
],
"CVE-2015-2680": [
"36321"
],
"CVE-2013-0526": [
"27706"
],
"CVE-2005-4694": [
"26344"
],
"CVE-2008-5938": [
"7204"
],
"CVE-2008-5939": [
"7204"
],
"CVE-2012-5672": [
"37980"
],
"CVE-2014-2937": [
"33143"
],
"CVE-2014-2934": [
"39173",
"39174"
],
"CVE-2007-1570": [
"3469"
],
"CVE-2007-1577": [
"3522"
],
"CVE-2006-1420": [
"27475"
],
"CVE-2009-4364": [
"10458",
"10461"
],
"CVE-2007-1579": [
"3537"
],
"CVE-2007-1578": [
"3527"
],
"CVE-2007-1381": [
"3404"
],
"CVE-2000-0149": [
"19747"
],
"CVE-2008-2874": [
"5934"
],
"CVE-2009-0337": [
"7806"
],
"CVE-2007-2887": [
"30076"
],
"CVE-2007-2884": [
"3977",
"3976"
],
"CVE-2000-0639": [
"20092"
],
"CVE-2003-0747": [
"23069"
],
"CVE-2000-0634": [
"20091"
],
"CVE-2016-3714": [
"39791"
],
"CVE-2000-0146": [
"19744"
],
"CVE-2013-5791": [
"31222"
],
"CVE-2009-4697": [
"9196"
],
"CVE-2014-6050": [
"34580"
],
"CVE-2009-4695": [
"9195"
],
"CVE-2009-4694": [
"9195"
],
"CVE-2009-4693": [
"9204"
],
"CVE-2007-5217": [
"16496"
],
"CVE-2009-4691": [
"34748"
],
"CVE-2000-0242": [
"19819"
],
"CVE-2009-3348": [
"9640"
],
"CVE-2007-5218": [
"30632"
],
"CVE-2007-5219": [
"4479"
],
"CVE-2017-6526": [
"41578"
],
"CVE-2009-4699": [
"9260"
],
"CVE-2009-4698": [
"9261"
],
"CVE-2007-1689": [
"16610"
],
"CVE-2003-0645": [
"75"
],
"CVE-2011-3596": [
"36198"
],
"CVE-2007-1683": [
"12605",
"3877"
],
"CVE-2007-1682": [
"16592"
],
"CVE-2017-5521": [
"41205"
],
"CVE-2007-1687": [
"3810"
],
"CVE-2001-1022": [
"21037"
],
"CVE-2003-0332": [
"22620"
],
"CVE-2007-6178": [
"4671"
],
"CVE-2009-3349": [
"9640"
],
"CVE-2011-1062": [
"35337",
"35336",
"35338",
"16158"
],
"CVE-2003-0317": [
"22631"
],
"CVE-2011-0708": [
"16261"
],
"CVE-2009-3216": [
"9266"
],
"CVE-2017-2930": [
"41012",
"41008"
],
"CVE-2004-1286": [
"24856",
"24857"
],
"CVE-2006-4089": [
"28367"
],
"CVE-2002-1602": [
"21414"
],
"CVE-2006-4450": [
"27863"
],
"CVE-2009-3962": [
"2246"
],
"CVE-2003-1164": [
"23320"
],
"CVE-2006-2998": [
"1899"
],
"CVE-2008-0132": [
"30989"
],
"CVE-2017-1573": [
"43064"
],
"CVE-2003-1165": [
"23325"
],
"CVE-2005-2278": [
"16485"
],
"CVE-2015-7378": [
"39670"
],
"CVE-2006-1183": [
"1579"
],
"CVE-2007-5603": [
"4594",
"16616"
],
"CVE-2009-3213": [
"9457"
],
"CVE-2006-0532": [
"27160"
],
"CVE-2014-7186": [
"36933",
"34860"
],
"CVE-2014-7187": [
"36933",
"34860"
],
"CVE-2006-0537": [
"1466"
],
"CVE-1999-0130": [
"19556"
],
"CVE-2006-0534": [
"27161"
],
"CVE-2007-3913": [
"4404"
],
"CVE-2014-0282": [
"33860",
"34010"
],
"CVE-2009-3211": [
"9462"
],
"CVE-2016-8641": [
"40774"
],
"CVE-2008-0071": [
"5918"
],
"CVE-2014-1791": [
"34010"
],
"CVE-2008-0073": [
"5498"
],
"CVE-2005-0549": [
"10386"
],
"CVE-2005-3157": [
"1237"
],
"CVE-2009-3969": [
"9487"
],
"CVE-2009-4854": [
"9095"
],
"CVE-2005-0548": [
"10386"
],
"CVE-2007-3139": [
"4025"
],
"CVE-2007-3138": [
"4025"
],
"CVE-2006-5731": [
"2702"
],
"CVE-2007-5607": [
"31877"
],
"CVE-2011-1100": [
"16160"
],
"CVE-2016-4312": [
"40239"
],
"CVE-2016-4313": [
"39816"
],
"CVE-2000-0332": [
"19890"
],
"CVE-2016-4311": [
"40239"
],
"CVE-2016-4316": [
"40241"
],
"CVE-2007-3134": [
"30161"
],
"CVE-2007-3137": [
"13739",
"30162"
],
"CVE-2007-3136": [
"4041"
],
"CVE-2008-5752": [
"7543"
],
"CVE-2008-5753": [
"37056",
"7571"
],
"CVE-2008-5750": [
"7566"
],
"CVE-2008-5751": [
"7596",
"15335"
],
"CVE-2008-5756": [
"7592"
],
"CVE-2008-5097": [
"6501"
],
"CVE-2008-5754": [
"9998",
"8420",
"7589"
],
"CVE-2009-2733": [
"33281",
"9863"
],
"CVE-2010-4597": [
"15767"
],
"CVE-2008-5759": [
"7461"
],
"CVE-2007-0569": [
"3216"
],
"CVE-2007-1708": [
"3563"
],
"CVE-2009-0592": [
"7658"
],
"CVE-2009-0593": [
"7663"
],
"CVE-2014-2756": [
"34010"
],
"CVE-2014-2757": [
"34010"
],
"CVE-2014-2754": [
"34010"
],
"CVE-2010-4254": [
"15974"
],
"CVE-2009-0598": [
"7660"
],
"CVE-2006-4793": [
"2362"
],
"CVE-2014-2758": [
"34010"
],
"CVE-2016-5680": [
"40200"
],
"CVE-2010-2265": [
"34126"
],
"CVE-2010-2437": [
"34140"
],
"CVE-2016-7194": [
"40603"
],
"CVE-2010-2435": [
"14012"
],
"CVE-2007-2089": [
"3736"
],
"CVE-2010-2433": [
"34179"
],
"CVE-2012-0911": [
"19630",
"19573"
],
"CVE-2013-3792": [
"38595"
],
"CVE-2012-0913": [
"18394"
],
"CVE-2005-3388": [
"26442"
],
"CVE-2007-2083": [
"29860"
],
"CVE-2007-3534": [
"4125"
],
"CVE-2007-2081": [
"29864"
],
"CVE-2007-2086": [
"3741"
],
"CVE-2007-2087": [
"3741"
],
"CVE-2010-2439": [
"14397",
"13934",
"13942"
],
"CVE-2010-2438": [
"13954"
],
"CVE-2010-3210": [
"14835"
],
"CVE-2010-3747": [
"16998"
],
"CVE-2010-3212": [
"14838"
],
"CVE-2010-3213": [
"14285"
],
"CVE-2007-3683": [
"4164"
],
"CVE-2007-3682": [
"4167"
],
"CVE-2007-3681": [
"4165"
],
"CVE-2014-9582": [
"35585"
],
"CVE-2014-9583": [
"35688"
],
"CVE-2014-9580": [
"35582"
],
"CVE-2014-9581": [
"35585"
],
"CVE-2008-2382": [
"32675"
],
"CVE-2010-3749": [
"15991"
],
"CVE-2014-2091": [
"39107"
],
"CVE-2010-1527": [
"15042",
"15072"
],
"CVE-2004-1466": [
"24383"
],
"CVE-2014-2090": [
"31833"
],
"CVE-2009-2195": [
"33164"
],
"CVE-2010-1528": [
"12049"
],
"CVE-2007-1702": [
"3567"
],
"CVE-2008-6406": [
"32411"
],
"CVE-2014-9618": [
"37933"
],
"CVE-2007-1703": [
"3565"
],
"CVE-2000-0337": [
"19876"
],
"CVE-2016-7998": [
"40595"
],
"CVE-2006-5093": [
"2450"
],
"CVE-2011-5116": [
"18065"
],
"CVE-2007-6576": [
"4775"
],
"CVE-2002-2039": [
"21502"
],
"CVE-2012-5367": [
"38011"
],
"CVE-2011-5112": [
"18058"
],
"CVE-2011-5113": [
"18042"
],
"CVE-2011-5110": [
"18129"
],
"CVE-2007-1705": [
"3549"
],
"CVE-2007-2257": [
"29869"
],
"CVE-2007-0264": [
"29447"
],
"CVE-2015-2223": [
"36580"
],
"CVE-2012-4939": [
"37995"
],
"CVE-2009-1171": [
"8297"
],
"CVE-2013-3336": [
"25305"
],
"CVE-2013-3184": [
"28082"
],
"CVE-2006-6261": [
"2860"
],
"CVE-2008-3575": [
"32116"
],
"CVE-2013-3248": [
"26805"
],
"CVE-2007-6575": [
"4776"
],
"CVE-2008-3570": [
"6183"
],
"CVE-2008-3571": [
"6196"
],
"CVE-2008-3573": [
"32142"
],
"CVE-2007-0500": [
"3162"
],
"CVE-2015-4040": [
"38448"
],
"CVE-2016-0189": [
"40118"
],
"CVE-2008-5190": [
"5970"
],
"CVE-2003-1343": [
"22174"
],
"CVE-2007-0261": [
"3116"
],
"CVE-2011-4191": [
"18328",
"18327",
"18351"
],
"CVE-2005-4267": [
"1380",
"16474"
],
"CVE-2010-5075": [
"14533"
],
"CVE-2008-4409": [
"32454"
],
"CVE-2005-4263": [
"26819"
],
"CVE-2005-4260": [
"26817"
],
"CVE-2004-1269": [
"25012"
],
"CVE-2017-0045": [
"41619"
],
"CVE-2004-1267": [
"24977"
],
"CVE-2004-1264": [
"24848"
],
"CVE-2011-4448": [
"18177"
],
"CVE-2004-1260": [
"25029",
"25027"
],
"CVE-2004-1261": [
"25016"
],
"CVE-2004-0727": [
"24265"
],
"CVE-2005-3005": [
"26285"
],
"CVE-2007-2628": [
"29944"
],
"CVE-2005-3963": [
"26689"
],
"CVE-2010-2685": [
"14089"
],
"CVE-2006-3372": [
"28165"
],
"CVE-2005-3968": [
"26697"
],
"CVE-2006-3375": [
"1971"
],
"CVE-2013-6810": [
"42701",
"42702"
],
"CVE-2014-8322": [
"35018"
],
"CVE-2004-0247": [
"23641",
"23642"
],
"CVE-2004-0246": [
"23619",
"23620",
"23621"
],
"CVE-2004-0245": [
"23648"
],
"CVE-2006-2097": [
"1733"
],
"CVE-2009-1315": [
"8424"
],
"CVE-2004-0242": [
"23639"
],
"CVE-2009-1317": [
"8432"
],
"CVE-2009-1316": [
"8424"
],
"CVE-2008-3750": [
"6949"
],
"CVE-2009-1318": [
"8423"
],
"CVE-2008-3752": [
"32280"
],
"CVE-2008-1273": [
"31353",
"31352",
"31355",
"31354"
],
"CVE-2008-3754": [
"32281"
],
"CVE-2008-3755": [
"6945"
],
"CVE-2008-3756": [
"6941"
],
"CVE-2010-4740": [
"15026"
],
"CVE-2005-1196": [
"25451"
],
"CVE-2005-1030": [
"25351",
"25352",
"25349",
"25348"
],
"CVE-2011-4222": [
"19393",
"19392",
"19391"
],
"CVE-2011-4221": [
"19393",
"19392",
"19391"
],
"CVE-2011-4220": [
"19393",
"19392",
"19391"
],
"CVE-2005-4003": [
"26702",
"26701"
],
"CVE-2005-1520": [
"25706"
],
"CVE-2005-4001": [
"26713",
"26714"
],
"CVE-1999-0426": [
"19458"
],
"CVE-2010-4073": [
"17787"
],
"CVE-2005-1524": [
"25927",
"25859"
],
"CVE-2005-4005": [
"26706"
],
"CVE-2012-2913": [
"37191",
"37192"
],
"CVE-2012-6307": [
"21739"
],
"CVE-2008-7271": [
"35243",
"35242"
],
"CVE-2009-5141": [
"9622"
],
"CVE-2008-6641": [
"5564"
],
"CVE-2017-2510": [
"42067"
],
"CVE-2006-6487": [
"29472"
],
"CVE-2011-3490": [
"17848"
],
"CVE-2012-2452": [
"37312",
"37313"
],
"CVE-2007-6227": [
"30837"
],
"CVE-2008-1870": [
"5367"
],
"CVE-2015-5603": [
"38551",
"38905"
],
"CVE-2006-2399": [
"1781"
],
"CVE-2006-2398": [
"27867"
],
"CVE-2006-2395": [
"27868"
],
"CVE-2006-2397": [
"27864",
"27865",
"27866"
],
"CVE-2006-2396": [
"27881"
],
"CVE-2006-2390": [
"27859"
],
"CVE-2006-2393": [
"1782"
],
"CVE-2006-2392": [
"1779"
],
"CVE-2001-0150": [
"20680"
],
"CVE-2012-1196": [
"18623",
"18714"
],
"CVE-2012-1195": [
"18622",
"18714"
],
"CVE-2008-6640": [
"31746",
"31745"
],
"CVE-2004-0613": [
"24225"
],
"CVE-2007-6204": [
"4724",
"16805"
],
"CVE-2012-1199": [
"36709",
"36708",
"36707",
"36706",
"36705",
"36704",
"36703",
"36702",
"36757",
"36753",
"36758",
"36759",
"36722",
"36732",
"36730",
"36731",
"36754",
"36755",
"36752",
"36718",
"36719",
"36710",
"36711",
"36712",
"36713",
"36714",
"36715",
"36716",
"36717",
"36721",
"36720",
"36723",
"36725",
"36724",
"36727",
"36726",
"36729",
"36728"
],
"CVE-2012-1198": [
"36760"
],
"CVE-2015-4018": [
"37067"
],
"CVE-2006-5614": [
"2682",
"2672"
],
"CVE-2008-1193": [
"31343"
],
"CVE-2006-0888": [
"1489",
"12382"
],
"CVE-2012-5863": [
"21273"
],
"CVE-2012-5862": [
"21273"
],
"CVE-2012-5861": [
"21273"
],
"CVE-2006-5612": [
"3467"
],
"CVE-2002-1897": [
"21935"
],
"CVE-2008-7180": [
"5769"
],
"CVE-2006-0881": [
"27262"
],
"CVE-2008-7182": [
"5968"
],
"CVE-2008-7185": [
"31968"
],
"CVE-2008-7184": [
"31890"
],
"CVE-2006-0885": [
"27252"
],
"CVE-2006-0884": [
"27257"
],
"CVE-2008-6643": [
"6743"
],
"CVE-2005-3159": [
"26102"
],
"CVE-2006-5526": [
"2621"
],
"CVE-2006-2480": [
"27903"
],
"CVE-2015-2291": [
"36392"
],
"CVE-2007-4880": [
"16764",
"4573"
],
"CVE-2006-2029": [
"1705"
],
"CVE-2006-2028": [
"27726"
],
"CVE-2002-1496": [
"21818"
],
"CVE-2008-3399": [
"6131"
],
"CVE-2007-0225": [
"3115"
],
"CVE-2006-2022": [
"1717",
"3815"
],
"CVE-2006-2020": [
"27716"
],
"CVE-2006-2027": [
"593"
],
"CVE-2006-2026": [
"27765"
],
"CVE-2006-2025": [
"27764"
],
"CVE-2006-2024": [
"27762"
],
"CVE-2005-0436": [
"817"
],
"CVE-2007-6501": [
"4730"
],
"CVE-2003-1292": [
"1864"
],
"CVE-2004-2692": [
"384"
],
"CVE-2006-6878": [
"3020"
],
"CVE-2006-6879": [
"3020"
],
"CVE-2006-0088": [
"27003"
],
"CVE-2005-3539": [
"27032"
],
"CVE-2006-6871": [
"3004"
],
"CVE-2006-6872": [
"3004"
],
"CVE-2006-6873": [
"3004"
],
"CVE-2014-0981": [
"32208"
],
"CVE-2014-0980": [
"31461",
"31524",
"36104",
"36437"
],
"CVE-2014-0983": [
"32208"
],
"CVE-2014-0982": [
"32208"
],
"CVE-1999-0818": [
"19647"
],
"CVE-1999-0819": [
"23264"
],
"CVE-2007-6223": [
"4686"
],
"CVE-2004-2295": [
"24192"
],
"CVE-2008-6057": [
"7493"
],
"CVE-2008-6050": [
"7504"
],
"CVE-1999-0811": [
"19428"
],
"CVE-2014-9611": [
"37931"
],
"CVE-2008-6582": [
"5548",
"7586"
],
"CVE-2008-6583": [
"5455"
],
"CVE-2008-6580": [
"7440"
],
"CVE-2008-6581": [
"7418"
],
"CVE-2008-6586": [
"31672"
],
"CVE-2009-4779": [
"10217"
],
"CVE-2008-2005": [
"6474"
],
"CVE-2008-6585": [
"31671"
],
"CVE-2004-1580": [
"15278"
],
"CVE-2005-2953": [
"26256"
],
"CVE-2007-3281": [
"30200"
],
"CVE-2005-2951": [
"1214"
],
"CVE-2005-2956": [
"26258"
],
"CVE-2009-4492": [
"33489"
],
"CVE-2005-2954": [
"26257"
],
"CVE-2006-0510": [
"27151"
],
"CVE-2014-2239": [
"35605"
],
"CVE-2008-2456": [
"5658"
],
"CVE-2007-3315": [
"4075"
],
"CVE-2012-5243": [
"23573"
],
"CVE-2010-3863": [
"34952"
],
"CVE-1999-0372": [
"19192"
],
"CVE-2004-0389": [
"24010"
],
"CVE-2012-5244": [
"23573"
],
"CVE-2000-1154": [
"20404"
],
"CVE-2001-1202": [
"21193"
],
"CVE-2004-1898": [
"580"
],
"CVE-2010-0738": [
"17924",
"16319",
"16316",
"16274"
],
"CVE-2013-1406": [
"40164"
],
"CVE-2001-1209": [
"21194"
],
"CVE-2014-5246": [
"34361"
],
"CVE-2004-0816": [
"24696"
],
"CVE-2010-0733": [
"33729"
],
"CVE-2008-6179": [
"6746"
],
"CVE-2005-0804": [
"887"
],
"CVE-2005-0805": [
"25235"
],
"CVE-2005-0802": [
"25233"
],
"CVE-2005-0803": [
"1346",
"25231"
],
"CVE-2005-0800": [
"25232"
],
"CVE-2004-2130": [
"23475"
],
"CVE-2008-6631": [
"31774"
],
"CVE-2014-9005": [
"35193"
],
"CVE-2008-6633": [
"5670"
],
"CVE-2008-6634": [
"5675"
],
"CVE-2008-6635": [
"5916"
],
"CVE-2008-6636": [
"5916"
],
"CVE-2014-9000": [
"35079"
],
"CVE-2013-5091": [
"28409"
],
"CVE-2007-0566": [
"3187"
],
"CVE-2013-5093": [
"27752"
],
"CVE-2013-5092": [
"38692"
],
"CVE-2003-0974": [
"23404",
"23405"
],
"CVE-2013-5094": [
"38368"
],
"CVE-2007-0561": [
"3192"
],
"CVE-2007-0560": [
"3186"
],
"CVE-2013-5099": [
"26958"
],
"CVE-2014-1631": [
"39065"
],
"CVE-2014-1632": [
"39066"
],
"CVE-2000-0828": [
"20211"
],
"CVE-2014-1635": [
"35184"
],
"CVE-2014-1636": [
"38950",
"38951",
"38952",
"38949",
"38948",
"38947",
"38946",
"38945",
"38944",
"38954",
"38955",
"38953"
],
"CVE-2007-0568": [
"3201"
],
"CVE-2008-0785": [
"31159",
"31156",
"31160",
"31161"
],
"CVE-2007-6537": [
"30922"
],
"CVE-2010-4741": [
"16381"
],
"CVE-2007-1215": [
"3804",
"3755",
"3688"
],
"CVE-2007-1212": [
"3804",
"3755",
"3688"
],
"CVE-2007-1213": [
"3804",
"3755",
"3688"
],
"CVE-2010-4297": [
"15717"
],
"CVE-2007-1211": [
"3804",
"3755",
"3688"
],
"CVE-2007-1968": [
"3685"
],
"CVE-2010-4298": [
"15608"
],
"CVE-2010-4749": [
"15743"
],
"CVE-2013-4015": [
"28187"
],
"CVE-2007-1748": [
"3746",
"3740",
"16748",
"16366",
"3737"
],
"CVE-2007-1749": [
"30494"
],
"CVE-2007-6538": [
"30921"
],
"CVE-2007-6539": [
"30918"
],
"CVE-2006-2849": [
"1860"
],
"CVE-2010-1092": [
"11592"
],
"CVE-2006-0076": [
"26998"
],
"CVE-2012-5875": [
"23574"
],
"CVE-2012-0744": [
"37643"
],
"CVE-2007-6658": [
"4809"
],
"CVE-2006-3572": [
"1993"
],
"CVE-2002-0855": [
"21642",
"21641"
],
"CVE-2009-1959": [
"33041"
],
"CVE-2006-3571": [
"1993"
],
"CVE-2010-2745": [
"15242"
],
"CVE-2002-0851": [
"21701",
"21700"
],
"CVE-2006-4254": [
"4612"
],
"CVE-2012-5242": [
"23573"
],
"CVE-2009-1952": [
"8858"
],
"CVE-2009-1951": [
"8858"
],
"CVE-2009-1950": [
"8859"
],
"CVE-2002-0859": [
"21569"
],
"CVE-2013-5321": [
"26406"
],
"CVE-2007-5466": [
"4534",
"4535",
"4533"
],
"CVE-2006-5478": [
"16773",
"28836",
"28837",
"28835"
],
"CVE-2008-1208": [
"31340"
],
"CVE-2006-7017": [
"1925"
],
"CVE-1999-0771": [
"19225"
],
"CVE-2008-0068": [
"31638"
],
"CVE-2017-3141": [
"42121"
],
"CVE-2008-5232": [
"32294"
],
"CVE-2015-8644": [
"39476"
],
"CVE-2006-7055": [
"1753"
],
"CVE-2008-4189": [
"5712"
],
"CVE-2015-6568": [
"40004",
"38000"
],
"CVE-2006-0079": [
"27018"
],
"CVE-2006-7051": [
"1657"
],
"CVE-2012-2919": [
"37148"
],
"CVE-2006-7052": [
"28039",
"28043",
"28042",
"28041",
"28040",
"28046",
"28045"
],
"CVE-2008-4181": [
"6461"
],
"CVE-2010-4810": [
"15510"
],
"CVE-2008-4183": [
"6390"
],
"CVE-2015-6567": [
"40004",
"38000"
],
"CVE-2008-4186": [
"6370"
],
"CVE-2008-4187": [
"6489"
],
"CVE-1999-0678": [
"19253"
],
"CVE-1999-0679": [
"19459"
],
"CVE-2008-2650": [
"5700"
],
"CVE-2006-3611": [
"2008"
],
"CVE-2003-1216": [
"137"
],
"CVE-1999-0671": [
"19448"
],
"CVE-1999-0672": [
"19449"
],
"CVE-1999-0673": [
"19450"
],
"CVE-1999-0674": [
"19447"
],
"CVE-2004-2275": [
"980"
],
"CVE-2004-2277": [
"24388"
],
"CVE-2012-2210": [
"18705"
],
"CVE-2009-4208": [
"8839"
],
"CVE-2009-4209": [
"8394"
],
"CVE-2003-0352": [
"16749",
"22917",
"100"
],
"CVE-2012-2216": [
"18927"
],
"CVE-2009-4204": [
"8856"
],
"CVE-2009-4205": [
"8856"
],
"CVE-2009-4206": [
"8830"
],
"CVE-2009-4200": [
"8867"
],
"CVE-2009-4202": [
"8870"
],
"CVE-2006-5983": [
"28999",
"29000",
"29001",
"29002",
"29003",
"29004",
"29005",
"29006"
],
"CVE-2008-5587": [
"7363"
],
"CVE-2008-5586": [
"7328"
],
"CVE-2008-5585": [
"7341"
],
"CVE-2008-5584": [
"31229"
],
"CVE-2017-1143": [
"42732"
],
"CVE-2013-4949": [
"26553"
],
"CVE-2008-5581": [
"6733"
],
"CVE-2008-5580": [
"6733"
],
"CVE-2008-1060": [
"5194"
],
"CVE-2013-4945": [
"26806"
],
"CVE-2013-4946": [
"26806"
],
"CVE-2006-1850": [
"27691"
],
"CVE-2004-0554": [
"306"
],
"CVE-2008-5588": [
"7349"
],
"CVE-2008-4364": [
"6610"
],
"CVE-2015-6787": [
"39162",
"39163",
"39165"
],
"CVE-2008-4366": [
"6594"
],
"CVE-2008-0338": [
"4923"
],
"CVE-2007-6307": [
"30854"
],
"CVE-2008-4361": [
"6604"
],
"CVE-2008-4362": [
"6515"
],
"CVE-2007-1707": [
"3562"
],
"CVE-2008-0333": [
"4921"
],
"CVE-2005-3770": [
"26546",
"26547"
],
"CVE-2008-6088": [
"6709"
],
"CVE-2008-0337": [
"4923"
],
"CVE-2005-3774": [
"26548",
"1338"
],
"CVE-2008-0334": [
"31027"
],
"CVE-2008-6087": [
"6710"
],
"CVE-2007-2431": [
"3816"
],
"CVE-2007-2430": [
"3816"
],
"CVE-2007-2437": [
"29939"
],
"CVE-2008-3491": [
"6186",
"6185"
],
"CVE-2007-2434": [
"29937"
],
"CVE-2015-1680": [
"37049"
],
"CVE-2000-0432": [
"19921"
],
"CVE-2006-4974": [
"2401"
],
"CVE-2006-2629": [
"27925"
],
"CVE-2001-0630": [
"20878"
],
"CVE-2004-1664": [
"433"
],
"CVE-2006-4973": [
"28615"
],
"CVE-2006-6349": [
"3015"
],
"CVE-2005-4161": [
"26770"
],
"CVE-2009-4067": [
"35957"
],
"CVE-2008-2911": [
"5810"
],
"CVE-2008-6081": [
"5468"
],
"CVE-2007-0764": [
"3255"
],
"CVE-2006-2156": [
"1738"
],
"CVE-2002-2351": [
"21695",
"21696"
],
"CVE-2008-2703": [
"16814",
"31889"
],
"CVE-2015-3090": [
"37368"
],
"CVE-2015-3093": [
"37846"
],
"CVE-2010-4120": [
"34914",
"34915",
"34916",
"34917",
"34910",
"34911",
"34912",
"34913",
"34907",
"34909",
"34908"
],
"CVE-2003-1025": [
"23422",
"23423",
"23465"
],
"CVE-2010-2609": [
"13978"
],
"CVE-2010-2358": [
"13889"
],
"CVE-2003-1026": [
"151"
],
"CVE-2005-3591": [
"1331"
],
"CVE-2011-5169": [
"36196"
],
"CVE-2010-2351": [
"13906"
],
"CVE-2003-1029": [
"23452"
],
"CVE-2010-2357": [
"13802"
],
"CVE-2010-2354": [
"13785"
],
"CVE-2010-2355": [
"13785"
],
"CVE-2013-7282": [
"30665"
],
"CVE-2007-6229": [
"4685"
],
"CVE-2006-6673": [
"2952"
],
"CVE-2006-6671": [
"2962"
],
"CVE-2006-2334": [
"27851"
],
"CVE-2005-3485": [
"1284"
],
"CVE-2017-8895": [
"42282"
],
"CVE-2001-0983": [
"21091"
],
"CVE-2011-5164": [
"18102"
],
"CVE-2001-0987": [
"21023"
],
"CVE-2001-0986": [
"21113"
],
"CVE-2001-0985": [
"21104"
],
"CVE-2005-3483": [
"1286"
],
"CVE-2001-0989": [
"1170"
],
"CVE-2009-3247": [
"9450"
],
"CVE-2006-2568": [
"1814"
],
"CVE-2014-4492": [
"35847"
],
"CVE-2009-2937": [
"33219"
],
"CVE-2006-0706": [
"27209"
],
"CVE-2002-1704": [
"21557"
],
"CVE-2006-0700": [
"27197"
],
"CVE-2006-0701": [
"27198"
],
"CVE-2006-0702": [
"27200"
],
"CVE-2006-0703": [
"27199"
],
"CVE-2009-1229": [
"8304"
],
"CVE-2008-5632": [
"7301"
],
"CVE-2007-3196": [
"30168"
],
"CVE-2015-3325": [
"37080"
],
"CVE-2002-1250": [
"21980"
],
"CVE-2006-6129": [
"29190"
],
"CVE-2004-0659": [
"308"
],
"CVE-2009-1789": [
"8695"
],
"CVE-2009-1786": [
"33001"
],
"CVE-2009-1787": [
"8710"
],
"CVE-2010-4919": [
"14914"
],
"CVE-2009-1558": [
"32954"
],
"CVE-2008-2912": [
"5810"
],
"CVE-2009-1780": [
"8658"
],
"CVE-2009-1781": [
"8658"
],
"CVE-2009-2325": [
"9037"
],
"CVE-2009-1225": [
"32880"
],
"CVE-2004-0380": [
"23400",
"23401",
"23695"
],
"CVE-2008-3322": [
"6063"
],
"CVE-2004-0386": [
"23896"
],
"CVE-2009-1224": [
"8331"
],
"CVE-2016-1575": [
"41762"
],
"CVE-2017-7018": [
"42373"
],
"CVE-2009-2329": [
"9068"
],
"CVE-2009-2328": [
"9068"
],
"CVE-2008-2964": [
"5911"
],
"CVE-2009-1226": [
"8324"
],
"CVE-2008-2965": [
"5877"
],
"CVE-2010-1955": [
"12238"
],
"CVE-2010-1954": [
"12287"
],
"CVE-2010-1957": [
"12235"
],
"CVE-2010-1956": [
"12285"
],
"CVE-2010-1951": [
"12249"
],
"CVE-2004-2513": [
"1159",
"670",
"668",
"663",
"4316"
],
"CVE-2010-1953": [
"12288"
],
"CVE-2010-1952": [
"12239"
],
"CVE-2004-1389": [
"9941"
],
"CVE-2011-4051": [
"21837"
],
"CVE-2001-1586": [
"21039"
],
"CVE-1999-0112": [
"333"
],
"CVE-2011-1574": [
"17252"
],
"CVE-2017-5344": [
"41377"
],
"CVE-2001-1582": [
"20970",
"20969"
],
"CVE-2001-1583": [
"9921",
"1167",
"21097",
"16322"
],
"CVE-2017-9147": [
"42301"
],
"CVE-2004-1380": [
"589"
],
"CVE-2004-1383": [
"24846"
],
"CVE-2002-1708": [
"21570"
],
"CVE-2004-1385": [
"24847"
],
"CVE-2004-1384": [
"24845",
"24844"
],
"CVE-2008-2961": [
"5896"
],
"CVE-2017-8548": [
"42473"
],
"CVE-2011-0222": [
"17575",
"17567"
],
"CVE-2009-1436": [
"32946"
],
"CVE-2009-1437": [
"8489",
"8520",
"8519"
],
"CVE-2009-1430": [
"16826"
],
"CVE-2008-2962": [
"5913"
],
"CVE-2016-9018": [
"40617"
],
"CVE-2017-8540": [
"42088"
],
"CVE-2017-8541": [
"42092"
],
"CVE-2004-0032": [
"23525"
],
"CVE-1999-0116": [
"343"
],
"CVE-2006-4321": [
"2196"
],
"CVE-2015-2843": [
"36807",
"42296"
],
"CVE-2007-6393": [
"4707"
],
"CVE-2009-1830": [
"8804",
"8777",
"9084"
],
"CVE-2010-3007": [
"23290"
],
"CVE-2007-2526": [
"3873"
],
"CVE-2010-3000": [
"14992"
],
"CVE-2010-3003": [
"34543",
"34547",
"34546",
"34545",
"34544"
],
"CVE-2004-2518": [
"24285",
"24284"
],
"CVE-2010-3552": [
"16587",
"15241"
],
"CVE-2016-3974": [
"39995"
],
"CVE-2008-7161": [
"31026"
],
"CVE-2009-1621": [
"8539"
],
"CVE-2011-3322": [
"17827"
],
"CVE-2008-4328": [
"32418"
],
"CVE-2012-3137": [
"22069"
],
"CVE-2009-5112": [
"36976"
],
"CVE-2008-2968": [
"5861"
],
"CVE-2007-0762": [
"3259"
],
"CVE-2016-8582": [
"40684"
],
"CVE-2016-8016": [
"40911"
],
"CVE-2005-2420": [
"1120"
],
"CVE-2009-3246": [
"9555"
],
"CVE-2014-0514": [
"32884",
"33791"
],
"CVE-2014-0515": [
"33333"
],
"CVE-2010-0926": [
"33599",
"33598"
],
"CVE-2006-4889": [
"28529",
"28528",
"28522",
"28523",
"28524",
"28525",
"28526",
"28527",
"28540",
"28541",
"28539",
"28538",
"28537",
"28536",
"28535",
"28534",
"28533",
"28532",
"28531",
"28530"
],
"CVE-2009-3064": [
"9570"
],
"CVE-2006-4731": [
"28514"
],
"CVE-2002-1071": [
"21561"
],
"CVE-2006-4733": [
"3245"
],
"CVE-2006-4884": [
"28515",
"28517",
"28516"
],
"CVE-2006-4882": [
"2387"
],
"CVE-2006-4881": [
"28592"
],
"CVE-2014-9632": [
"35993"
],
"CVE-2014-9633": [
"35905"
],
"CVE-2006-1549": [
"29693"
],
"CVE-2010-3681": [
"34520"
],
"CVE-2008-0376": [
"4937"
],
"CVE-2008-2822": [
"31921"
],
"CVE-2006-1540": [
"1615"
],
"CVE-2006-1543": [
"27513"
],
"CVE-2006-6752": [
"29305"
],
"CVE-2009-3494": [
"9637"
],
"CVE-2009-3495": [
"33240"
],
"CVE-2005-1199": [
"25457"
],
"CVE-2015-5551": [
"37865"
],
"CVE-2015-5556": [
"37873"
],
"CVE-2004-1928": [
"23948"
],
"CVE-2009-3492": [
"9729"
],
"CVE-2009-3493": [
"34453",
"34454"
],
"CVE-2004-1925": [
"23963",
"23965",
"23964",
"23966",
"23978",
"23972",
"23973",
"23971",
"23976",
"23977",
"23974",
"23975",
"23983",
"23982",
"23984"
],
"CVE-2004-1924": [
"23961",
"23960",
"23962",
"23947",
"23953",
"23954",
"23955",
"23956",
"23957",
"23958",
"23959"
],
"CVE-2004-1927": [
"23949"
],
"CVE-2009-3062": [
"9578"
],
"CVE-2009-3499": [
"9834"
],
"CVE-2004-1923": [
"23952"
],
"CVE-2016-8018": [
"40911"
],
"CVE-2010-0013": [
"11203"
],
"CVE-2006-5289": [
"2508"
],
"CVE-2006-5930": [
"2777"
],
"CVE-2002-1405": [
"21722"
],
"CVE-2006-5281": [
"2514"
],
"CVE-2006-5934": [
"2773"
],
"CVE-2014-0995": [
"35000"
],
"CVE-2006-5284": [
"2517"
],
"CVE-2008-2918": [
"5815"
],
"CVE-2008-2499": [
"31820",
"16696"
],
"CVE-2006-4085": [
"2098"
],
"CVE-2017-6361": [
"41842"
],
"CVE-2006-4081": [
"2145",
"2136"
],
"CVE-2004-1748": [
"24411"
],
"CVE-2008-2491": [
"31842"
],
"CVE-2008-2492": [
"31852",
"31851"
],
"CVE-2008-2493": [
"31850"
],
"CVE-2012-4344": [
"20035"
],
"CVE-2004-0344": [
"23774"
],
"CVE-2008-2496": [
"5668"
],
"CVE-2004-2718": [
"703"
],
"CVE-2005-2562": [
"26106"
],
"CVE-2005-2560": [
"26060"
],
"CVE-2015-0313": [
"36491",
"36579"
],
"CVE-2014-1836": [
"31431"
],
"CVE-2015-0311": [
"36360"
],
"CVE-2005-2564": [
"1510"
],
"CVE-2005-2569": [
"26122",
"26120",
"26121",
"26117",
"26119",
"26118"
],
"CVE-2010-4910": [
"14932"
],
"CVE-2011-4531": [
"18165"
],
"CVE-2017-3576": [
"41907"
],
"CVE-2015-0318": [
"36420"
],
"CVE-2016-1287": [
"39823"
],
"CVE-2008-6887": [
"32609"
],
"CVE-2007-4128": [
"4248"
],
"CVE-2004-0340": [
"159"
],
"CVE-2008-4357": [
"6449"
],
"CVE-2010-2356": [
"13785"
],
"CVE-2009-3148": [
"9325"
],
"CVE-2017-8051": [
"41892"
],
"CVE-2012-5470": [
"21889"
],
"CVE-2007-3057": [
"4022"
],
"CVE-2008-7044": [
"7086"
],
"CVE-2009-2361": [
"9032"
],
"CVE-2008-7046": [
"7086"
],
"CVE-2008-7047": [
"7179"
],
"CVE-2008-7040": [
"31227"
],
"CVE-2011-4535": [
"17817",
"17833"
],
"CVE-2008-7042": [
"7080"
],
"CVE-2017-2992": [
"41420"
],
"CVE-2002-1660": [
"21874"
],
"CVE-2010-4911": [
"14891"
],
"CVE-2002-1663": [
"21981"
],
"CVE-2008-7049": [
"7175",
"7172"
],
"CVE-2003-0304": [
"22606"
],
"CVE-2008-6882": [
"7441"
],
"CVE-2003-0509": [
"25923",
"25922"
],
"CVE-2003-0508": [
"22846"
],
"CVE-2008-6931": [
"7083"
],
"CVE-2008-6930": [
"7085"
],
"CVE-2008-6937": [
"7145",
"7167"
],
"CVE-2008-6936": [
"7145",
"7167"
],
"CVE-2008-6935": [
"7145",
"7167"
],
"CVE-2008-6934": [
"7079"
],
"CVE-2003-0501": [
"22813"
],
"CVE-2002-0132": [
"21231"
],
"CVE-2007-0976": [
"3610",
"3844",
"3307"
],
"CVE-2008-6938": [
"7109"
],
"CVE-2002-0137": [
"21219",
"21218",
"21217",
"21216"
],
"CVE-2009-1897": [
"9191",
"33088"
],
"CVE-2009-1894": [
"9207",
"9208"
],
"CVE-2009-2364": [
"15489",
"15569",
"9060"
],
"CVE-2008-6663": [
"5879"
],
"CVE-2007-5180": [
"30626",
"30625"
],
"CVE-2007-5181": [
"30624"
],
"CVE-2008-5918": [
"6822"
],
"CVE-2008-5919": [
"6822"
],
"CVE-2007-5184": [
"4478"
],
"CVE-2000-0325": [
"19435"
],
"CVE-2008-6300": [
"6081"
],
"CVE-2017-1793": [
"43406"
],
"CVE-2004-0349": [
"23758"
],
"CVE-2008-2132": [
"5556"
],
"CVE-2007-1518": [
"3483"
],
"CVE-2006-3014": [
"28087"
],
"CVE-2006-5428": [
"28826"
],
"CVE-2006-5429": [
"2589"
],
"CVE-2007-1511": [
"3575",
"3650"
],
"CVE-2006-0147": [
"1663"
],
"CVE-2007-1513": [
"3485"
],
"CVE-2006-1668": [
"1645"
],
"CVE-2006-5422": [
"28819"
],
"CVE-2006-5423": [
"2603"
],
"CVE-2007-1517": [
"3477"
],
"CVE-2014-2913": [
"34461",
"32925"
],
"CVE-2015-3300": [
"36860"
],
"CVE-2011-4717": [
"18235"
],
"CVE-2008-2566": [
"5739"
],
"CVE-2010-4917": [
"14894"
],
"CVE-2006-2294": [
"27840",
"27841"
],
"CVE-2007-1026": [
"3327"
],
"CVE-2006-4373": [
"2249"
],
"CVE-2006-2295": [
"27839",
"27838"
],
"CVE-2014-1799": [
"34010"
],
"CVE-2000-0617": [
"20093"
],
"CVE-2007-2659": [
"3918"
],
"CVE-2007-0609": [
"30015"
],
"CVE-2007-5982": [
"30758",
"30757"
],
"CVE-2007-5983": [
"30754"
],
"CVE-2007-2658": [
"3917"
],
"CVE-2011-0643": [
"16037"
],
"CVE-2007-5235": [
"11906",
"30633"
],
"CVE-2007-5984": [
"30753"
],
"CVE-2014-6070": [
"34525"
],
"CVE-2016-0006": [
"39311"
],
"CVE-2006-2814": [
"1862"
],
"CVE-2008-5067": [
"32543"
],
"CVE-2010-4914": [
"14893"
],
"CVE-2015-7570": [
"39436"
],
"CVE-2006-2811": [
"27949",
"27955",
"27954",
"27956",
"27950",
"27951",
"27952",
"27953"
],
"CVE-2008-5060": [
"6916"
],
"CVE-2008-4458": [
"32346"
],
"CVE-2006-2818": [
"1865"
],
"CVE-2017-1133": [
"42397",
"42396",
"42399",
"42398"
],
"CVE-2010-4350": [
"15736"
],
"CVE-2011-1571": [
"18715"
],
"CVE-2008-5062": [
"7049"
],
"CVE-2010-4356": [
"15627"
],
"CVE-2010-4357": [
"15612"
],
"CVE-2010-4359": [
"15621"
],
"CVE-2011-0642": [
"16013"
],
"CVE-2008-5063": [
"7077"
],
"CVE-2010-4915": [
"14933"
],
"CVE-2006-0173": [
"27061"
],
"CVE-2008-6720": [
"37786",
"7024"
],
"CVE-2010-4709": [
"16040"
],
"CVE-2010-4846": [
"15772"
],
"CVE-2007-2221": [
"3892"
],
"CVE-2017-1559": [
"43014"
],
"CVE-2008-5068": [
"32544"
],
"CVE-2004-1992": [
"24029"
],
"CVE-2006-6288": [
"4839"
],
"CVE-2017-1084": [
"42278",
"42277"
],
"CVE-2007-6188": [
"4674"
],
"CVE-2007-6187": [
"4675"
],
"CVE-2007-6185": [
"4666"
],
"CVE-2010-4843": [
"15790"
],
"CVE-2007-6182": [
"30780"
],
"CVE-2001-1075": [
"20994"
],
"CVE-2001-1076": [
"20974"
],
"CVE-2001-1077": [
"20928"
],
"CVE-2000-0105": [
"19738"
],
"CVE-2000-0243": [
"19820"
],
"CVE-2001-1078": [
"49",
"20953",
"20952",
"20954"
],
"CVE-2007-1931": [
"3679"
],
"CVE-2008-6301": [
"6995"
],
"CVE-2007-1930": [
"3677"
],
"CVE-2009-3362": [
"34598"
],
"CVE-2006-5511": [
"2616"
],
"CVE-2016-1819": [
"39928"
],
"CVE-2007-4005": [
"4222"
],
"CVE-2014-5116": [
"33384"
],
"CVE-2008-2813": [
"5813"
],
"CVE-2016-1813": [
"39924"
],
"CVE-2008-5778": [
"7489"
],
"CVE-2008-5779": [
"7474"
],
"CVE-2016-1744": [
"39616"
],
"CVE-2016-4997": [
"40489",
"40435"
],
"CVE-2006-0755": [
"27224",
"27225",
"27222",
"27223",
"27220",
"27221",
"22708",
"27217",
"27219",
"27218"
],
"CVE-2007-3111": [
"4023"
],
"CVE-2000-0552": [
"19993"
],
"CVE-2012-1889": [
"19186"
],
"CVE-2010-1949": [
"12305"
],
"CVE-2008-5772": [
"7464"
],
"CVE-2014-4511": [
"33990"
],
"CVE-2008-5774": [
"7462"
],
"CVE-2008-5775": [
"7482"
],
"CVE-2007-3119": [
"4040"
],
"CVE-2008-5777": [
"7480"
],
"CVE-2010-1726": [
"12459"
],
"CVE-2010-1727": [
"12461"
],
"CVE-2010-1724": [
"33885",
"33884"
],
"CVE-2010-1725": [
"12468"
],
"CVE-2010-1722": [
"12177"
],
"CVE-2010-1723": [
"12289"
],
"CVE-2010-1720": [
"12200",
"12723"
],
"CVE-2010-1093": [
"14942"
],
"CVE-2014-2770": [
"34010"
],
"CVE-2011-3187": [
"35352"
],
"CVE-2014-2772": [
"34010"
],
"CVE-2014-2773": [
"34010"
],
"CVE-2014-2775": [
"34010"
],
"CVE-2006-6722": [
"2938"
],
"CVE-2007-0760": [
"3252"
],
"CVE-2007-3838": [
"30313"
],
"CVE-2007-5255": [
"30631"
],
"CVE-2007-0763": [
"3255"
],
"CVE-2011-5289": [
"6963"
],
"CVE-2011-5286": [
"17617"
],
"CVE-2008-6317": [
"7399"
],
"CVE-2011-5284": [
"16006"
],
"CVE-2003-0407": [
"22658",
"22659"
],
"CVE-2011-5283": [
"16006"
],
"CVE-2000-0109": [
"19823"
],
"CVE-2008-2083": [
"5516"
],
"CVE-2012-0973": [
"36625"
],
"CVE-2013-7052": [
"31425"
],
"CVE-2010-3830": [
"35010"
],
"CVE-2003-0705": [
"23115"
],
"CVE-2012-0974": [
"36626"
],
"CVE-2005-0684": [
"16791"
],
"CVE-2006-6723": [
"3013"
],
"CVE-2007-1516": [
"3487"
],
"CVE-2010-1899": [
"15167"
],
"CVE-2007-0927": [
"3296"
],
"CVE-2007-3806": [
"4181"
],
"CVE-2010-1894": [
"12336",
"14611"
],
"CVE-2007-3808": [
"4186"
],
"CVE-2010-1897": [
"14608"
],
"CVE-2010-1890": [
"14670"
],
"CVE-2014-6137": [
"36057"
],
"CVE-2007-3382": [
"30496"
],
"CVE-2012-3951": [
"20355"
],
"CVE-2003-0482": [
"22819"
],
"CVE-2001-1339": [
"20881"
],
"CVE-2010-1544": [
"11597"
],
"CVE-2005-0689": [
"922",
"923",
"862"
],
"CVE-2008-4795": [
"32548"
],
"CVE-2006-4209": [
"2171"
],
"CVE-2008-1863": [
"5389"
],
"CVE-2007-2919": [
"16601"
],
"CVE-2011-5135": [
"18224"
],
"CVE-2011-5130": [
"18198",
"18208"
],
"CVE-2008-6315": [
"7392"
],
"CVE-2015-2208": [
"36251"
],
"CVE-2014-3791": [
"33352"
],
"CVE-2011-5139": [
"18009"
],
"CVE-2014-3792": [
"33129"
],
"CVE-2011-4614": [
"18308"
],
"CVE-2009-1152": [
"8260"
],
"CVE-2009-1151": [
"16913",
"8921",
"8992"
],
"CVE-2005-3019": [
"26276",
"26274",
"26275",
"26273"
],
"CVE-2006-6243": [
"29189"
],
"CVE-2006-6242": [
"2869"
],
"CVE-2006-4204": [
"2190"
],
"CVE-2008-3512": [
"32191"
],
"CVE-2008-3513": [
"32140"
],
"CVE-2008-3510": [
"32169"
],
"CVE-2008-3511": [
"32170",
"32171",
"32172",
"32173",
"32174",
"32175",
"32176",
"32177",
"32178"
],
"CVE-1999-0110": [
"328"
],
"CVE-2015-7569": [
"39436"
],
"CVE-2006-1040": [
"27343"
],
"CVE-2006-1043": [
"1555"
],
"CVE-2000-0317": [
"19873",
"19872",
"19874"
],
"CVE-2013-1938": [
"38436"
],
"CVE-2006-1046": [
"27365"
],
"CVE-2005-4244": [
"26800",
"26799"
],
"CVE-2005-4245": [
"26801"
],
"CVE-2005-4246": [
"26793"
],
"CVE-2005-4247": [
"26794"
],
"CVE-2005-4240": [
"26795"
],
"CVE-2005-4241": [
"26796"
],
"CVE-2012-3953": [
"37613"
],
"CVE-2005-4243": [
"26830",
"26831",
"26832",
"26829",
"26828",
"26827"
],
"CVE-2007-4466": [
"16609"
],
"CVE-2004-1717": [
"390",
"400"
],
"CVE-2004-1714": [
"24362"
],
"CVE-2008-4428": [
"8105",
"6215",
"6231"
],
"CVE-2007-4463": [
"30512"
],
"CVE-2017-0063": [
"41659"
],
"CVE-2017-0062": [
"41658"
],
"CVE-2017-0061": [
"41657"
],
"CVE-2017-0060": [
"41656"
],
"CVE-2008-4427": [
"8105",
"6215",
"6231"
],
"CVE-2008-4426": [
"8105",
"6215",
"6231"
],
"CVE-2008-4425": [
"8105",
"6215",
"6231"
],
"CVE-2008-4424": [
"32218"
],
"CVE-2006-3396": [
"1981"
],
"CVE-2006-3394": [
"1975"
],
"CVE-2006-3993": [
"2098"
],
"CVE-2006-3392": [
"1997",
"2017"
],
"CVE-2007-4381": [
"30502"
],
"CVE-2008-6867": [
"6919"
],
"CVE-2009-1337": [
"8369"
],
"CVE-2011-0503": [
"15968"
],
"CVE-2011-0500": [
"15936",
"17153"
],
"CVE-2009-1334": [
"32908"
],
"CVE-2011-0506": [
"15938"
],
"CVE-2014-8306": [
"34764"
],
"CVE-2014-8305": [
"34764"
],
"CVE-2011-0505": [
"15945"
],
"CVE-2006-3996": [
"2088"
],
"CVE-2012-3805": [
"37498"
],
"CVE-2010-3765": [
"15341",
"16509",
"15342",
"15352"
],
"CVE-2004-1932": [
"465"
],
"CVE-2005-1059": [
"25359"
],
"CVE-2013-1598": [
"25139"
],
"CVE-2005-1500": [
"1023"
],
"CVE-2005-1053": [
"25378",
"25377"
],
"CVE-2011-4613": [
"18040"
],
"CVE-2005-1503": [
"25614"
],
"CVE-2005-1054": [
"25376"
],
"CVE-2005-1507": [
"25626"
],
"CVE-2007-4602": [
"4329"
],
"CVE-2007-4603": [
"4330",
"30539"
],
"CVE-2008-5323": [
"6042"
],
"CVE-2006-4237": [
"2199"
],
"CVE-2007-4606": [
"4333"
],
"CVE-2010-2018": [
"12651"
],
"CVE-2013-3918": [
"29857"
],
"CVE-2007-4605": [
"4332"
],
"CVE-2010-2015": [
"12727"
],
"CVE-2008-7210": [
"4890"
],
"CVE-2008-7213": [
"31066"
],
"CVE-2010-2016": [
"12620"
],
"CVE-2003-1252": [
"22134"
],
"CVE-2003-1251": [
"22116",
"22115"
],
"CVE-2013-5572": [
"36157"
],
"CVE-2008-6726": [
"7625"
],
"CVE-2010-2025": [
"34033"
],
"CVE-2007-1365": [
"29725"
],
"CVE-2008-7222": [
"31225"
],
"CVE-2006-6729": [
"29306"
],
"CVE-2006-4230": [
"28390"
],
"CVE-2011-1516": [
"18853"
],
"CVE-2010-3490": [
"15098"
],
"CVE-2008-6318": [
"7399"
],
"CVE-2013-6234": [
"32040"
],
"CVE-2006-5312": [
"2532"
],
"CVE-2013-6236": [
"29266"
],
"CVE-2013-6231": [
"31990"
],
"CVE-2013-6232": [
"32038"
],
"CVE-2013-6233": [
"32039"
],
"CVE-2012-5387": [
"22156"
],
"CVE-2017-9650": [
"42544"
],
"CVE-2008-1869": [
"5383"
],
"CVE-2006-2079": [
"27738"
],
"CVE-2006-5633": [
"2695"
],
"CVE-2014-3442": [
"39180"
],
"CVE-2006-5637": [
"2678"
],
"CVE-2006-5636": [
"2673"
],
"CVE-2006-5635": [
"28869"
],
"CVE-2006-5634": [
"2688"
],
"CVE-2016-0998": [
"39631",
"39612"
],
"CVE-2016-0999": [
"39611"
],
"CVE-2000-0489": [
"19488"
],
"CVE-2006-5638": [
"2679"
],
"CVE-2002-1878": [
"21529"
],
"CVE-2010-5315": [
"15742"
],
"CVE-2009-2158": [
"8958"
],
"CVE-2009-2159": [
"8958"
],
"CVE-2009-2156": [
"8958"
],
"CVE-2009-2157": [
"8958"
],
"CVE-2009-2154": [
"8947"
],
"CVE-2009-2152": [
"8954"
],
"CVE-2009-2153": [
"8947"
],
"CVE-2009-2150": [
"8937"
],
"CVE-2009-2151": [
"8954"
],
"CVE-2011-3855": [
"36180"
],
"CVE-2006-2040": [
"27731",
"27732",
"27733"
],
"CVE-2006-2043": [
"9688"
],
"CVE-2011-3856": [
"36181"
],
"CVE-2011-3850": [
"36178"
],
"CVE-2006-2046": [
"4264",
"27853"
],
"CVE-2012-4680": [
"20677"
],
"CVE-2006-2048": [
"27735"
],
"CVE-2011-3859": [
"36195"
],
"CVE-2011-3858": [
"36185"
],
"CVE-2012-4686": [
"37062"
],
"CVE-1999-1479": [
"20583"
],
"CVE-2005-3010": [
"1221"
],
"CVE-2007-1772": [
"29787"
],
"CVE-2010-1304": [
"11998"
],
"CVE-1999-1477": [
"19512"
],
"CVE-2010-1657": [
"12428"
],
"CVE-2006-6819": [
"7116"
],
"CVE-2010-1654": [
"12415"
],
"CVE-2017-2504": [
"42064"
],
"CVE-2008-2303": [
"32048"
],
"CVE-2006-6813": [
"2997"
],
"CVE-2006-6810": [
"29362"
],
"CVE-2017-2509": [
"42046"
],
"CVE-2006-6816": [
"29358",
"29359",
"29360",
"29361"
],
"CVE-2006-6814": [
"29357"
],
"CVE-2008-2069": [
"5515"
],
"CVE-2008-6212": [
"31659"
],
"CVE-2008-6038": [
"32403"
],
"CVE-2008-6039": [
"32407"
],
"CVE-2013-6839": [
"30398"
],
"CVE-2007-4486": [
"30663"
],
"CVE-2000-0438": [
"19954",
"19953",
"19952"
],
"CVE-2008-6032": [
"6529"
],
"CVE-1999-0873": [
"19584"
],
"CVE-2008-6030": [
"6517"
],
"CVE-2008-6031": [
"6524"
],
"CVE-2008-2065": [
"5508"
],
"CVE-1999-0877": [
"19539"
],
"CVE-1999-0118": [
"19287"
],
"CVE-1999-0875": [
"19451"
],
"CVE-2006-4215": [
"28392"
],
"CVE-2004-1693": [
"24615"
],
"CVE-2005-2973": [
"26382"
],
"CVE-2008-0804": [
"5150"
],
"CVE-2005-2979": [
"26259"
],
"CVE-2012-5223": [
"18424"
],
"CVE-2005-0419": [
"794"
],
"CVE-2012-5383": [
"28130"
],
"CVE-2012-5224": [
"36628"
],
"CVE-2012-5227": [
"18422"
],
"CVE-2012-5226": [
"18422"
],
"CVE-2012-5229": [
"36631"
],
"CVE-2012-5228": [
"18419"
],
"CVE-2001-1263": [
"20904"
],
"CVE-2007-1363": [
"29833",
"29832"
],
"CVE-2011-1513": [
"36252"
],
"CVE-2004-1696": [
"471"
],
"CVE-2010-0714": [
"33675"
],
"CVE-2005-0828": [
"25237"
],
"CVE-2010-0711": [
"12464"
],
"CVE-2010-0712": [
"33511"
],
"CVE-2010-0713": [
"33536"
],
"CVE-2006-5418": [
"2549"
],
"CVE-2010-0718": [
"11531"
],
"CVE-2009-2544": [
"9093"
],
"CVE-2000-0219": [
"19763"
],
"CVE-2005-0823": [
"885",
"884"
],
"CVE-2000-0848": [
"20229"
],
"CVE-2014-4312": [
"34864"
],
"CVE-2004-2311": [
"23836"
],
"CVE-2001-1195": [
"21182"
],
"CVE-2000-0844": [
"197",
"20190",
"209",
"210",
"20186",
"20187",
"20185",
"20188",
"20189",
"215",
"249"
],
"CVE-2000-0846": [
"20159"
],
"CVE-2000-0136": [
"19951"
],
"CVE-2008-5010": [
"4601"
],
"CVE-2006-2437": [
"27888"
],
"CVE-2007-3520": [
"4134"
],
"CVE-2007-1720": [
"3582"
],
"CVE-2007-1721": [
"3583"
],
"CVE-2007-1726": [
"3581"
],
"CVE-2001-1194": [
"21186"
],
"CVE-2007-1725": [
"3580"
],
"CVE-2011-1511": [
"17276"
],
"CVE-2010-5285": [
"15240"
],
"CVE-2010-2656": [
"14237"
],
"CVE-2005-4000": [
"26705"
],
"CVE-2006-4278": [
"18018",
"2227"
],
"CVE-2006-4279": [
"28406"
],
"CVE-2010-4273": [
"15338"
],
"CVE-2007-1248": [
"29698",
"29697"
],
"CVE-2008-2689": [
"5757"
],
"CVE-2008-2688": [
"5765"
],
"CVE-2006-4270": [
"2202"
],
"CVE-2008-2684": [
"5750"
],
"CVE-2008-2687": [
"5762"
],
"CVE-2006-4273": [
"28342"
],
"CVE-2008-2681": [
"5766"
],
"CVE-2008-2680": [
"5766"
],
"CVE-2008-2683": [
"17424",
"17415"
],
"CVE-2008-2682": [
"5766"
],
"CVE-2009-3489": [
"9988",
"9807"
],
"CVE-2002-0833": [
"21680"
],
"CVE-2005-2357": [
"26101"
],
"CVE-2009-1936": [
"8790"
],
"CVE-2009-1938": [
"33022"
],
"CVE-2002-0838": [
"21871",
"21872"
],
"CVE-2015-7805": [
"38447"
],
"CVE-2008-5217": [
"5579"
],
"CVE-2008-5216": [
"5594"
],
"CVE-2008-5215": [
"5595"
],
"CVE-2015-8664": [
"39039"
],
"CVE-2008-5213": [
"5590"
],
"CVE-2008-5212": [
"5591"
],
"CVE-2008-5211": [
"31751"
],
"CVE-2015-8660": [
"39166",
"39230",
"40688"
],
"CVE-2008-1262": [
"31342"
],
"CVE-2001-0459": [
"20678",
"20679"
],
"CVE-2016-6483": [
"40225"
],
"CVE-2013-4775": [
"27774"
],
"CVE-2008-5219": [
"7149"
],
"CVE-2008-5218": [
"7140"
],
"CVE-2008-4166": [
"32381"
],
"CVE-2015-6541": [
"39500"
],
"CVE-2008-0689": [
"5055",
"7097"
],
"CVE-2008-0280": [
"4882"
],
"CVE-2015-6545": [
"38074"
],
"CVE-2008-0133": [
"4840"
],
"CVE-2008-4161": [
"6490"
],
"CVE-2008-0683": [
"5053"
],
"CVE-2008-0258": [
"31022"
],
"CVE-2006-7079": [
"2415"
],
"CVE-2008-0680": [
"5054"
],
"CVE-2008-0139": [
"4849"
],
"CVE-2008-0138": [
"4847"
],
"CVE-2008-0685": [
"31140",
"31093"
],
"CVE-2008-4169": [
"6467"
],
"CVE-1999-0696": [
"19421",
"19420"
],
"CVE-2004-2297": [
"24193"
],
"CVE-2006-2908": [
"1909"
],
"CVE-2015-2433": [
"38222"
],
"CVE-2015-9098": [
"42444"
],
"CVE-2004-2293": [
"24191"
],
"CVE-2004-0633": [
"24259"
],
"CVE-2004-2291": [
"310"
],
"CVE-2005-3550": [
"26480"
],
"CVE-2000-0264": [
"19855"
],
"CVE-2012-2234": [
"37087"
],
"CVE-2012-2941": [
"37224"
],
"CVE-2000-0260": [
"19845",
"19846"
],
"CVE-2000-0263": [
"19850"
],
"CVE-2000-0262": [
"19843"
],
"CVE-2006-1893": [
"27642"
],
"CVE-2007-1364": [
"29831"
],
"CVE-2009-3948": [
"9139"
],
"CVE-2009-3949": [
"9159"
],
"CVE-2003-0336": [
"19885"
],
"CVE-2008-4008": [
"16796"
],
"CVE-2009-4263": [
"10299"
],
"CVE-2003-0338": [
"22623"
],
"CVE-2003-0339": [
"33"
],
"CVE-2009-4266": [
"10305"
],
"CVE-2006-0650": [
"27173"
],
"CVE-2009-4264": [
"10329"
],
"CVE-2009-4265": [
"16657",
"10332",
"10319"
],
"CVE-2008-1087": [
"6656",
"5442"
],
"CVE-2008-1084": [
"31585",
"5518"
],
"CVE-2007-6518": [
"3962"
],
"CVE-2008-1083": [
"6656",
"6330",
"5442"
],
"CVE-2016-3074": [
"39736"
],
"CVE-2013-5630": [
"28053",
"26736"
],
"CVE-2007-6514": [
"30901"
],
"CVE-2007-6515": [
"30919",
"15987"
],
"CVE-2013-4692": [
"38608",
"38621"
],
"CVE-2007-6510": [
"30906"
],
"CVE-2013-4695": [
"26557"
],
"CVE-2007-1232": [
"29665"
],
"CVE-2007-6513": [
"30920"
],
"CVE-2005-3757": [
"16907",
"1333"
],
"CVE-2010-5099": [
"15856"
],
"CVE-2011-1249": [
"40564",
"18755"
],
"CVE-2006-5641": [
"2683"
],
"CVE-2008-0355": [
"4929"
],
"CVE-2015-3134": [
"37862"
],
"CVE-2008-0357": [
"4930",
"4940"
],
"CVE-2008-0359": [
"4919"
],
"CVE-2008-0358": [
"4924"
],
"CVE-2017-2360": [
"41165"
],
"CVE-2010-5096": [
"35140",
"35141"
],
"CVE-2007-2456": [
"3805"
],
"CVE-2008-5651": [
"7053"
],
"CVE-2002-0244": [
"21282"
],
"CVE-2014-8826": [
"35934"
],
"CVE-2006-7173": [
"3502"
],
"CVE-2007-3270": [
"4074"
],
"CVE-2012-1416": [
"18487",
"17193"
],
"CVE-2012-1417": [
"18540"
],
"CVE-2007-4920": [
"4407"
],
"CVE-2012-1415": [
"18513"
],
"CVE-2009-4082": [
"10218"
],
"CVE-2017-2364": [
"41799"
],
"CVE-2008-1888": [
"31632"
],
"CVE-2005-1882": [
"12164"
],
"CVE-2005-2308": [
"25992"
],
"CVE-2006-1808": [
"27646"
],
"CVE-2009-2400": [
"9028"
],
"CVE-2008-1885": [
"5397"
],
"CVE-2015-5594": [
"37602"
],
"CVE-2009-4088": [
"10101"
],
"CVE-2008-1881": [
"5667",
"5250"
],
"CVE-2013-4074": [
"33556"
],
"CVE-2005-0411": [
"25104"
],
"CVE-2017-1002": [
"41622"
],
"CVE-2016-0063": [
"40845"
],
"CVE-2010-2370": [
"34310"
],
"CVE-2010-2375": [
"34312"
],
"CVE-2003-0758": [
"23112"
],
"CVE-2008-6349": [
"7029"
],
"CVE-2006-6650": [
"2940"
],
"CVE-2015-1158": [
"41233",
"37336"
],
"CVE-2006-6652": [
"29204",
"2874"
],
"CVE-2005-0410": [
"25101"
],
"CVE-2006-6380": [
"2881"
],
"CVE-2006-6381": [
"2881"
],
"CVE-2006-2548": [
"27902"
],
"CVE-2006-6387": [
"29233",
"29232"
],
"CVE-2009-4888": [
"32844"
],
"CVE-2011-4367": [
"36681"
],
"CVE-2009-4886": [
"8185"
],
"CVE-2006-6389": [
"29225",
"29226"
],
"CVE-2006-4213": [
"2166"
],
"CVE-2006-2541": [
"1807"
],
"CVE-2009-4880": [
"33230"
],
"CVE-2006-6552": [
"2923"
],
"CVE-2009-2402": [
"9014"
],
"CVE-2012-3549": [
"20226"
],
"CVE-2006-6550": [
"2894"
],
"CVE-2000-0212": [
"19760"
],
"CVE-2009-5135": [
"8191"
],
"CVE-2004-1018": [
"24854",
"24855"
],
"CVE-2009-5137": [
"8663"
],
"CVE-2009-0410": [
"7985"
],
"CVE-2017-0214": [
"42021"
],
"CVE-2017-0211": [
"41902"
],
"CVE-2017-0213": [
"42020"
],
"CVE-2006-6038": [
"2797"
],
"CVE-2006-6039": [
"2798"
],
"CVE-2004-0639": [
"24167"
],
"CVE-2008-3309": [
"6104"
],
"CVE-2008-3308": [
"6117"
],
"CVE-2008-3655": [
"32224",
"32223"
],
"CVE-2008-3306": [
"6117"
],
"CVE-2008-3657": [
"32223"
],
"CVE-2008-3656": [
"32222"
],
"CVE-2004-0636": [
"395",
"431",
"16525"
],
"CVE-2008-3302": [
"6073"
],
"CVE-2008-3301": [
"6073"
],
"CVE-2008-3300": [
"32102"
],
"CVE-2005-0226": [
"784"
],
"CVE-2016-1004": [
"40969",
"41688",
"42221",
"41179"
],
"CVE-2016-1007": [
"40972",
"42221",
"41996",
"41030",
"40986"
],
"CVE-2004-1962": [
"24047"
],
"CVE-2016-1001": [
"40962",
"39609"
],
"CVE-2016-1000": [
"40963",
"42598",
"42597",
"42596",
"39610"
],
"CVE-2016-1003": [
"40967",
"40968",
"40969",
"41962",
"40974",
"40970",
"42221",
"40979",
"42024",
"41996"
],
"CVE-2002-0413": [
"21312"
],
"CVE-2014-4307": [
"33699"
],
"CVE-2014-4306": [
"33699"
],
"CVE-2016-4071": [
"39645"
],
"CVE-2009-2308": [
"9055"
],
"CVE-2008-1989": [
"5459"
],
"CVE-2014-4650": [
"33894"
],
"CVE-2005-0229": [
"25072"
],
"CVE-2010-1979": [
"12088"
],
"CVE-2014-7192": [
"34090"
],
"CVE-2004-0282": [
"23689"
],
"CVE-2015-6750": [
"18643"
],
"CVE-2000-0214": [
"19762"
],
"CVE-2014-3829": [
"41676"
],
"CVE-2005-3559": [
"26475"
],
"CVE-2010-1977": [
"12083"
],
"CVE-2008-4623": [
"6792"
],
"CVE-2000-0577": [
"20046"
],
"CVE-2007-3526": [
"4128"
],
"CVE-2002-1954": [
"22725"
],
"CVE-2009-4120": [
"10224",
"33375"
],
"CVE-2006-2253": [
"1752"
],
"CVE-2007-4850": [
"31053"
],
"CVE-2017-0289": [
"42240"
],
"CVE-2010-4835": [
"15519"
],
"CVE-2005-2303": [
"1143"
],
"CVE-2009-1452": [
"8460"
],
"CVE-2006-3254": [
"28089"
],
"CVE-2008-1315": [
"31384"
],
"CVE-2009-1451": [
"7936"
],
"CVE-2009-1456": [
"32928"
],
"CVE-2017-7293": [
"41933"
],
"CVE-2008-0790": [
"31163"
],
"CVE-2007-3522": [
"4132"
],
"CVE-2009-1458": [
"32924"
],
"CVE-2008-1848": [
"5431"
],
"CVE-2010-0760": [
"11498"
],
"CVE-2007-3523": [
"4131"
],
"CVE-2010-3023": [
"34414",
"34413"
],
"CVE-2005-0043": [
"758",
"16562"
],
"CVE-2008-0240": [
"31006"
],
"CVE-2007-3492": [
"30252"
],
"CVE-2010-3026": [
"14562"
],
"CVE-2007-3490": [
"4121"
],
"CVE-2010-3024": [
"14565"
],
"CVE-2005-0048": [
"942",
"25383",
"25384"
],
"CVE-2006-1384": [
"27463"
],
"CVE-2007-5485": [
"4528"
],
"CVE-1999-0789": [
"19532"
],
"CVE-2009-1478": [
"8597"
],
"CVE-2004-1754": [
"24218"
],
"CVE-2002-1337": [
"411",
"22313",
"22314"
],
"CVE-2013-0332": [
"17593"
],
"CVE-2009-0070": [
"7673"
],
"CVE-2008-0796": [
"5115"
],
"CVE-2000-0571": [
"20054"
],
"CVE-2008-5713": [
"32682"
],
"CVE-2016-5304": [
"40041"
],
"CVE-2008-3877": [
"6322",
"7577"
],
"CVE-2008-0798": [
"5116"
],
"CVE-2010-4837": [
"15501"
],
"CVE-2007-1244": [
"29682"
],
"CVE-2007-5484": [
"4529"
],
"CVE-2005-0906": [
"25291"
],
"CVE-2006-4865": [
"2376"
],
"CVE-2006-4716": [
"2319"
],
"CVE-2006-4867": [
"2378"
],
"CVE-2006-4714": [
"6789",
"2339"
],
"CVE-2006-4713": [
"2340"
],
"CVE-1999-0107": [
"20558"
],
"CVE-2000-0570": [
"20052"
],
"CVE-2006-4869": [
"2357"
],
"CVE-2006-4868": [
"16597",
"2426"
],
"CVE-2006-4719": [
"2335"
],
"CVE-2015-0058": [
"37098"
],
"CVE-2015-0059": [
"37098"
],
"CVE-2006-1569": [
"27538",
"27539"
],
"CVE-2006-1568": [
"27540"
],
"CVE-2010-4836": [
"34988"
],
"CVE-2015-0050": [
"40841"
],
"CVE-2011-5278": [
"17961"
],
"CVE-2015-5574": [
"39652"
],
"CVE-2015-3302": [
"36860"
],
"CVE-2009-1022": [
"8225"
],
"CVE-2016-4338": [
"39769"
],
"CVE-2004-1908": [
"23926"
],
"CVE-2008-6833": [
"6060"
],
"CVE-2004-1903": [
"23916"
],
"CVE-2004-1907": [
"23925"
],
"CVE-2004-1906": [
"23920"
],
"CVE-2004-1904": [
"23917"
],
"CVE-2006-1688": [
"1629"
],
"CVE-2002-1468": [
"21904"
],
"CVE-2008-6077": [
"6808"
],
"CVE-2002-1463": [
"19522"
],
"CVE-2016-2417": [
"39685"
],
"CVE-1999-0077": [
"19522"
],
"CVE-2002-0335": [
"21306"
],
"CVE-2005-2508": [
"26185"
],
"CVE-2002-2341": [
"21453"
],
"CVE-2002-0336": [
"21305"
],
"CVE-2002-0331": [
"21311"
],
"CVE-2002-0330": [
"21301"
],
"CVE-2002-0333": [
"21310"
],
"CVE-2002-0332": [
"21309"
],
"CVE-1999-0999": [
"19638"
],
"CVE-2004-2475": [
"24607"
],
"CVE-2002-0338": [
"21307"
],
"CVE-1999-0224": [
"329"
],
"CVE-2008-2479": [
"31845",
"31844"
],
"CVE-2001-0054": [
"20461"
],
"CVE-2001-0051": [
"20472"
],
"CVE-2001-0050": [
"20490"
],
"CVE-2001-0053": [
"234",
"20512"
],
"CVE-2001-0052": [
"20470"
],
"CVE-2017-6098": [
"41438"
],
"CVE-2009-3162": [
"34632"
],
"CVE-2008-4113": [
"7618"
],
"CVE-2001-0059": [
"20514"
],
"CVE-2005-1312": [
"2292"
],
"CVE-2007-4140": [
"4252"
],
"CVE-2007-4143": [
"30429"
],
"CVE-2007-4145": [
"30441"
],
"CVE-1999-1442": [
"19082"
],
"CVE-2007-4146": [
"30440"
],
"CVE-2004-0575": [
"640",
"677"
],
"CVE-2005-0435": [
"817"
],
"CVE-2007-0580": [
"3215"
],
"CVE-2008-7022": [
"6600"
],
"CVE-2010-0948": [
"11646"
],
"CVE-2002-1685": [
"21576"
],
"CVE-2008-7026": [
"6633"
],
"CVE-2002-1683": [
"21599"
],
"CVE-2008-7024": [
"6584"
],
"CVE-2008-7025": [
"32428"
],
"CVE-2008-7028": [
"6591"
],
"CVE-2010-0942": [
"11089"
],
"CVE-2010-0945": [
"10953"
],
"CVE-2017-6096": [
"41438"
],
"CVE-2002-1688": [
"21376"
],
"CVE-2010-0946": [
"11068"
],
"CVE-2003-0835": [
"23186"
],
"CVE-2009-3326": [
"9727"
],
"CVE-2002-0153": [
"21238"
],
"CVE-2007-0919": [
"3708",
"5212"
],
"CVE-2000-0452": [
"19944"
],
"CVE-2003-0830": [
"23189"
],
"CVE-2003-0521": [
"22874"
],
"CVE-2000-0451": [
"19943"
],
"CVE-2014-6271": [
"34895",
"39918",
"34896",
"34766",
"34765",
"42938",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"38849",
"35146",
"40619",
"40938",
"34777",
"34879"
],
"CVE-2002-0158": [
"21360"
],
"CVE-2008-3773": [
"32285"
],
"CVE-2007-0911": [
"29577"
],
"CVE-2014-1771": [
"34010"
],
"CVE-2001-0426": [
"20766"
],
"CVE-2014-6277": [
"34895",
"34896",
"34766",
"34765",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"35146",
"35081",
"34777",
"34879"
],
"CVE-2014-1772": [
"34010"
],
"CVE-2012-1787": [
"36883"
],
"CVE-2008-5978": [
"7319",
"32603"
],
"CVE-2008-5979": [
"7319"
],
"CVE-2003-1405": [
"22253",
"22254"
],
"CVE-2012-1783": [
"18524"
],
"CVE-2005-1817": [
"25741"
],
"CVE-2008-5972": [
"7302"
],
"CVE-2008-5973": [
"7281"
],
"CVE-2008-5970": [
"32636"
],
"CVE-2008-5971": [
"32637"
],
"CVE-2008-5976": [
"32625"
],
"CVE-2008-5977": [
"32624"
],
"CVE-2008-5974": [
"7283"
],
"CVE-2008-5975": [
"7289"
],
"CVE-2006-0164": [
"3454"
],
"CVE-2007-1536": [
"29753"
],
"CVE-2007-2971": [
"3988"
],
"CVE-2006-0167": [
"27068",
"27067"
],
"CVE-2006-5400": [
"2559"
],
"CVE-2006-5401": [
"2562"
],
"CVE-2006-5402": [
"2585"
],
"CVE-2006-0163": [
"27058"
],
"CVE-2014-2973": [
"35449",
"34540",
"34162",
"35712"
],
"CVE-2009-4117": [
"10244"
],
"CVE-2014-2976": [
"32973"
],
"CVE-2007-1539": [
"3521"
],
"CVE-2010-4976": [
"15496"
],
"CVE-2005-4781": [
"26607"
],
"CVE-2003-0783": [
"104"
],
"CVE-2009-0734": [
"32772"
],
"CVE-2000-0670": [
"20073"
],
"CVE-2003-0780": [
"23138",
"98"
],
"CVE-2007-0620": [
"29530",
"3203"
],
"CVE-2009-3180": [
"9425"
],
"CVE-2007-0623": [
"29537"
],
"CVE-2006-2834": [
"1851"
],
"CVE-2010-3189": [
"15168"
],
"CVE-2015-7556": [
"39134"
],
"CVE-2001-0074": [
"20522"
],
"CVE-2005-1333": [
"25598"
],
"CVE-2006-6520": [
"29244",
"29245",
"29243"
],
"CVE-2005-4333": [
"26858",
"26859",
"26860"
],
"CVE-2005-3330": [
"26424"
],
"CVE-2015-7084": [
"39366",
"39357"
],
"CVE-2012-1464": [
"18543"
],
"CVE-2009-0730": [
"7815",
"32807"
],
"CVE-2012-0500": [
"18520"
],
"CVE-2004-0206": [
"734",
"16371"
],
"CVE-2005-0619": [
"846",
"848"
],
"CVE-2016-7385": [
"40657"
],
"CVE-2016-1960": [
"42484"
],
"CVE-2010-0365": [
"34121"
],
"CVE-2004-0996": [
"24750",
"24749"
],
"CVE-2010-0367": [
"34116",
"34117"
],
"CVE-2017-8734": [
"42759"
],
"CVE-2010-0361": [
"14194",
"16314",
"14287"
],
"CVE-2012-2956": [
"20063"
],
"CVE-2008-2217": [
"5510"
],
"CVE-2004-0990": [
"600"
],
"CVE-2008-6959": [
"7142"
],
"CVE-2009-2485": [
"9034",
"9038",
"16646"
],
"CVE-2005-0931": [
"25314"
],
"CVE-2008-6779": [
"32497"
],
"CVE-2009-2953": [
"7554"
],
"CVE-2011-1038": [
"35364"
],
"CVE-2008-6775": [
"8125"
],
"CVE-2008-6950": [
"7120"
],
"CVE-1999-0193": [
"20331",
"20332"
],
"CVE-1999-0192": [
"19465",
"19464"
],
"CVE-2008-6771": [
"7545"
],
"CVE-2008-6770": [
"7545"
],
"CVE-2008-6773": [
"7545"
],
"CVE-2008-6772": [
"7545"
],
"CVE-2002-2226": [
"16349",
"22025"
],
"CVE-2005-0614": [
"889",
"871",
"897"
],
"CVE-2000-0739": [
"20135"
],
"CVE-2017-9644": [
"42542"
],
"CVE-2008-1535": [
"5297"
],
"CVE-2017-1535": [
"42991",
"43218"
],
"CVE-2007-6165": [
"30781",
"16870"
],
"CVE-2007-1362": [
"29720"
],
"CVE-2007-1399": [
"3440"
],
"CVE-2007-6166": [
"16424",
"6013",
"4648",
"11027",
"4657",
"4651",
"4664",
"16873"
],
"CVE-2008-2976": [
"5917"
],
"CVE-2007-6160": [
"30815"
],
"CVE-2007-6163": [
"30807"
],
"CVE-2007-6162": [
"30813"
],
"CVE-2007-1393": [
"3438"
],
"CVE-2007-1392": [
"3435"
],
"CVE-2007-1391": [
"3436"
],
"CVE-2006-4858": [
"2367"
],
"CVE-2007-1397": [
"29721",
"17181"
],
"CVE-2006-7007": [
"1758"
],
"CVE-2016-3943": [
"39671"
],
"CVE-2008-3774": [
"32284"
],
"CVE-2007-2778": [
"3949"
],
"CVE-2001-1010": [
"21026"
],
"CVE-2007-2600": [
"3887"
],
"CVE-2016-8972": [
"40950"
],
"CVE-2001-1015": [
"21120"
],
"CVE-2003-1400": [
"22211"
],
"CVE-2014-4716": [
"33866"
],
"CVE-2012-5088": [
"24308"
],
"CVE-2007-3312": [
"4081"
],
"CVE-2007-2843": [
"30078"
],
"CVE-2014-9218": [
"35539"
],
"CVE-2000-0185": [
"19805"
],
"CVE-2013-5697": [
"28653"
],
"CVE-2014-9215": [
"35473"
],
"CVE-2016-1838": [
"39493"
],
"CVE-2016-1839": [
"39491"
],
"CVE-2003-1091": [
"22630"
],
"CVE-2016-7216": [
"40766"
],
"CVE-2008-5794": [
"7022"
],
"CVE-2010-1708": [
"12411"
],
"CVE-2008-5793": [
"7038"
],
"CVE-2008-5790": [
"7039"
],
"CVE-2008-5692": [
"31117"
],
"CVE-2010-1704": [
"12395"
],
"CVE-2010-1705": [
"12443"
],
"CVE-2010-1706": [
"12414"
],
"CVE-2016-4175": [
"40103"
],
"CVE-2008-5691": [
"7505"
],
"CVE-2010-1702": [
"12371"
],
"CVE-2010-1703": [
"12395"
],
"CVE-2007-6700": [
"31081"
],
"CVE-2007-2988": [
"4004"
],
"CVE-2007-6704": [
"30833",
"30834"
],
"CVE-2013-5696": [
"28685",
"28483"
],
"CVE-2009-0080": [
"32893"
],
"CVE-2006-2363": [
"1751"
],
"CVE-2006-4944": [
"2411"
],
"CVE-2008-5164": [
"31975",
"31976"
],
"CVE-2007-4649": [
"30546"
],
"CVE-2016-4179": [
"40102"
],
"CVE-2002-2084": [
"21277",
"21278"
],
"CVE-2002-2087": [
"21566",
"21565",
"22580",
"29"
],
"CVE-1999-0735": [
"19240"
],
"CVE-2007-2774": [
"3953"
],
"CVE-1999-0736": [
"19129"
],
"CVE-2008-6784": [
"6895"
],
"CVE-1999-0730": [
"19243"
],
"CVE-1999-0733": [
"19371"
],
"CVE-2005-2062": [
"10526",
"3550"
],
"CVE-2007-2983": [
"30100"
],
"CVE-2010-3850": [
"15704",
"17787"
],
"CVE-2014-3631": [
"36268"
],
"CVE-2010-3856": [
"18105",
"15304"
],
"CVE-2010-2655": [
"14237"
],
"CVE-2007-6335": [
"4862"
],
"CVE-2010-3858": [
"15619"
],
"CVE-2010-2654": [
"14237"
],
"CVE-2014-3740": [
"33330"
],
"CVE-2010-4902": [
"14901",
"14902"
],
"CVE-2007-2987": [
"16540",
"4214",
"4021"
],
"CVE-2008-0520": [
"5017"
],
"CVE-2013-6618": [
"29544"
],
"CVE-2015-2432": [
"37920"
],
"CVE-2016-3222": [
"40880"
],
"CVE-2006-7247": [
"1922"
],
"CVE-2013-5694": [
"29326"
],
"CVE-2007-6332": [
"4720"
],
"CVE-2014-0007": [
"39222"
],
"CVE-2008-2839": [
"5848"
],
"CVE-2008-2304": [
"6043"
],
"CVE-2010-4906": [
"34610"
],
"CVE-2006-3006": [
"28011"
],
"CVE-2011-5150": [
"18261"
],
"CVE-2007-6623": [
"4798"
],
"CVE-2014-4153": [
"42695"
],
"CVE-2008-4785": [
"6849"
],
"CVE-2006-3009": [
"27994",
"27995",
"27998",
"27996",
"27997"
],
"CVE-2016-9553": [
"41413"
],
"CVE-2015-1481": [
"35786"
],
"CVE-2008-3824": [
"32353"
],
"CVE-2008-3533": [
"32248"
],
"CVE-2016-1768": [
"39634"
],
"CVE-2016-1769": [
"39635"
],
"CVE-2015-1486": [
"37812"
],
"CVE-2016-9554": [
"41414"
],
"CVE-2009-4745": [
"33282"
],
"CVE-2015-1489": [
"37812"
],
"CVE-2009-4747": [
"10057"
],
"CVE-2016-1767": [
"39633"
],
"CVE-2009-4743": [
"9857",
"33268"
],
"CVE-2009-4742": [
"10003"
],
"CVE-2005-2783": [
"26209"
],
"CVE-2005-4228": [
"26791",
"26790",
"26792"
],
"CVE-2005-4229": [
"26786"
],
"CVE-2011-4403": [
"36688"
],
"CVE-2004-1739": [
"420"
],
"CVE-2011-4153": [
"18370"
],
"CVE-2007-0395": [
"3152"
],
"CVE-2007-4444": [
"30507"
],
"CVE-2004-1735": [
"24389"
],
"CVE-2007-4446": [
"30508"
],
"CVE-2004-1737": [
"24375"
],
"CVE-2007-4440": [
"4301",
"4294",
"16821"
],
"CVE-2007-4441": [
"4303",
"4302",
"4293"
],
"CVE-2007-4442": [
"30513"
],
"CVE-2001-1408": [
"20995"
],
"CVE-2005-3928": [
"1347"
],
"CVE-2003-1499": [
"23261"
],
"CVE-2004-1220": [
"1183",
"679"
],
"CVE-2004-1221": [
"24806"
],
"CVE-2010-5289": [
"12030"
],
"CVE-2004-1227": [
"24769"
],
"CVE-2008-4447": [
"32449"
],
"CVE-2004-1225": [
"24768"
],
"CVE-2008-4449": [
"16422",
"6654",
"6666"
],
"CVE-2005-3257": [
"26353"
],
"CVE-2010-5287": [
"13980"
],
"CVE-2010-5286": [
"34837"
],
"CVE-2005-3252": [
"1314",
"1313",
"16834",
"10026",
"1272"
],
"CVE-2010-5280": [
"15222"
],
"CVE-2005-3926": [
"1342"
],
"CVE-2005-3927": [
"26642",
"26641",
"26640",
"26639"
],
"CVE-2014-8361": [
"37169"
],
"CVE-2007-2663": [
"3909"
],
"CVE-2014-3443": [
"33332"
],
"CVE-2009-1684": [
"33033"
],
"CVE-2007-2666": [
"3912"
],
"CVE-2007-2667": [
"3916"
],
"CVE-2007-2664": [
"3908"
],
"CVE-2017-8918": [
"42000"
],
"CVE-2017-8917": [
"42033"
],
"CVE-2008-3795": [
"6257"
],
"CVE-2007-2668": [
"3922",
"3913"
],
"CVE-2014-1202": [
"30908"
],
"CVE-2008-3790": [
"32292"
],
"CVE-2017-8912": [
"41997"
],
"CVE-2013-2227": [
"26366"
],
"CVE-2007-3398": [
"30233"
],
"CVE-2013-2225": [
"26530"
],
"CVE-2010-3709": [
"15431"
],
"CVE-2012-1502": [
"18579"
],
"CVE-2005-0691": [
"872"
],
"CVE-2007-3824": [
"30300"
],
"CVE-2007-3394": [
"30225",
"30226"
],
"CVE-2007-3396": [
"30231"
],
"CVE-2007-4628": [
"4339"
],
"CVE-2005-1071": [
"25382"
],
"CVE-2011-1653": [
"17922"
],
"CVE-2005-4593": [
"1395"
],
"CVE-2005-1074": [
"25370"
],
"CVE-2005-1075": [
"25372",
"25371"
],
"CVE-2005-1076": [
"25381"
],
"CVE-2011-1656": [
"35919"
],
"CVE-2007-4620": [
"16410"
],
"CVE-2005-1079": [
"25379"
],
"CVE-2008-5853": [
"7532"
],
"CVE-2003-1386": [
"22296"
],
"CVE-2007-4627": [
"4338"
],
"CVE-2013-3934": [
"29922"
],
"CVE-2003-1275": [
"22119"
],
"CVE-2010-2039": [
"12441"
],
"CVE-2010-2038": [
"34031"
],
"CVE-2006-6707": [
"4158",
"16538"
],
"CVE-2003-1271": [
"22130"
],
"CVE-2010-2033": [
"34008"
],
"CVE-2010-2032": [
"34012"
],
"CVE-2010-2031": [
"12710"
],
"CVE-2007-5149": [
"4465"
],
"CVE-2010-2037": [
"34005"
],
"CVE-2010-2036": [
"34004"
],
"CVE-2010-2035": [
"34006"
],
"CVE-2010-2034": [
"34003"
],
"CVE-2009-2570": [
"8562"
],
"CVE-2005-2064": [
"25905",
"25906"
],
"CVE-2013-3301": [
"38465"
],
"CVE-2006-4114": [
"2159"
],
"CVE-2010-2785": [
"34385"
],
"CVE-2011-1519": [
"18179"
],
"CVE-2008-5952": [
"7305"
],
"CVE-2006-1718": [
"27621"
],
"CVE-1999-0477": [
"19093"
],
"CVE-2006-1714": [
"27586"
],
"CVE-2014-5216": [
"35594"
],
"CVE-2013-2088": [
"40507"
],
"CVE-2006-1710": [
"1653"
],
"CVE-2006-1711": [
"27630"
],
"CVE-2015-9222": [
"39739"
],
"CVE-2008-5955": [
"32642"
],
"CVE-2005-2065": [
"25907"
],
"CVE-2015-5548": [
"37870"
],
"CVE-2007-6189": [
"4663"
],
"CVE-2006-5650": [
"28916",
"16554"
],
"CVE-2006-5653": [
"28887"
],
"CVE-2006-5652": [
"28890"
],
"CVE-2017-2741": [
"42176"
],
"CVE-2009-3318": [
"9706"
],
"CVE-2002-1852": [
"21880"
],
"CVE-2002-1850": [
"21854"
],
"CVE-2004-0179": [
"23999"
],
"CVE-2017-8665": [
"42454"
],
"CVE-2014-8799": [
"35346"
],
"CVE-2006-6632": [
"2539"
],
"CVE-2004-0176": [
"170",
"167"
],
"CVE-2008-6683": [
"6956"
],
"CVE-2004-0173": [
"23751"
],
"CVE-2009-2174": [
"33040"
],
"CVE-2004-2017": [
"24122"
],
"CVE-2009-2176": [
"8978"
],
"CVE-2009-2177": [
"8978"
],
"CVE-2007-3539": [
"5222"
],
"CVE-2009-2172": [
"8965"
],
"CVE-2009-2173": [
"8971"
],
"CVE-2007-3535": [
"5870",
"4124"
],
"CVE-2006-2066": [
"28716"
],
"CVE-2006-2065": [
"1701"
],
"CVE-2007-3536": [
"4123"
],
"CVE-2009-2178": [
"8990"
],
"CVE-2009-2179": [
"8990"
],
"CVE-2006-2061": [
"27736"
],
"CVE-2009-4672": [
"8791"
],
"CVE-2006-5385": [
"2547"
],
"CVE-2012-4668": [
"20549"
],
"CVE-2011-0018": [
"16086"
],
"CVE-2010-1479": [
"12148",
"21221"
],
"CVE-2015-4677": [
"37257"
],
"CVE-2002-1148": [
"21853"
],
"CVE-1999-1453": [
"19164"
],
"CVE-2017-2521": [
"42103"
],
"CVE-2002-1147": [
"21828"
],
"CVE-2017-2523": [
"42050"
],
"CVE-1999-1109": [
"19701"
],
"CVE-2000-0872": [
"20208"
],
"CVE-2002-1143": [
"21764",
"21812"
],
"CVE-2017-2527": [
"42052"
],
"CVE-2014-5465": [
"34436"
],
"CVE-2006-6831": [
"3031"
],
"CVE-2010-0886": [
"12122",
"16585",
"12117"
],
"CVE-2000-0873": [
"20213"
],
"CVE-2010-0552": [
"33965"
],
"CVE-2010-0553": [
"33966"
],
"CVE-2014-5462": [
"35518"
],
"CVE-2006-6838": [
"3058"
],
"CVE-2014-0497": [
"33212"
],
"CVE-2014-5468": [
"34669"
],
"CVE-2008-2047": [
"5503"
],
"CVE-2008-2046": [
"5880"
],
"CVE-2008-6544": [
"31555"
],
"CVE-2008-2044": [
"31317"
],
"CVE-2008-6014": [
"6636"
],
"CVE-2008-6543": [
"31492",
"31493",
"31490",
"31491",
"31496",
"31497",
"31494",
"31495",
"31498",
"31499",
"31514",
"31513",
"31512",
"31511",
"31510",
"31483",
"31489",
"31481",
"31480",
"31482",
"31487",
"31486",
"31488",
"31485",
"31484",
"31500",
"31501",
"31502",
"31503",
"31504",
"31505",
"31506",
"31507",
"31508",
"31509",
"31479"
],
"CVE-2008-6016": [
"6383"
],
"CVE-1999-0857": [
"19650"
],
"CVE-2008-6018": [
"7519"
],
"CVE-1999-0859": [
"19232"
],
"CVE-2004-1846": [
"23860",
"23861",
"23862"
],
"CVE-2008-2048": [
"5503"
],
"CVE-2012-3363": [
"19408"
],
"CVE-2017-3076": [
"42247"
],
"CVE-2014-7910": [
"34895",
"34896",
"34766",
"34765",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"35146",
"34777",
"34879"
],
"CVE-2006-6995": [
"28075"
],
"CVE-2000-1119": [
"20452"
],
"CVE-2001-1244": [
"20997"
],
"CVE-2013-0629": [
"24946"
],
"CVE-2007-2182": [
"3775"
],
"CVE-2000-1110": [
"20441"
],
"CVE-2013-0156": [
"27527",
"24019"
],
"CVE-2000-1112": [
"20424"
],
"CVE-2000-1113": [
"20427"
],
"CVE-2000-1114": [
"20412"
],
"CVE-2000-1116": [
"19611"
],
"CVE-2014-5201": [
"34105"
],
"CVE-2009-2566": [
"9047"
],
"CVE-2005-0848": [
"25255"
],
"CVE-2009-2564": [
"9199",
"9223"
],
"CVE-2014-5207": [
"34923"
],
"CVE-2005-0842": [
"25257"
],
"CVE-2005-0843": [
"25258"
],
"CVE-2005-0841": [
"892"
],
"CVE-2005-0847": [
"893"
],
"CVE-2009-2569": [
"32989"
],
"CVE-2009-2568": [
"8617",
"8620"
],
"CVE-1999-0388": [
"19146"
],
"CVE-2006-4599": [
"28473"
],
"CVE-2000-0865": [
"20230"
],
"CVE-2000-0864": [
"20212"
],
"CVE-2007-1255": [
"3352"
],
"CVE-2006-6041": [
"2752"
],
"CVE-2001-1055": [
"21040"
],
"CVE-2006-0774": [
"27202"
],
"CVE-2013-5058": [
"30397"
],
"CVE-2000-0869": [
"20210"
],
"CVE-2017-3078": [
"42249"
],
"CVE-2014-8801": [
"35303"
],
"CVE-2010-4632": [
"15448"
],
"CVE-2002-2072": [
"21259"
],
"CVE-2008-2458": [
"31809"
],
"CVE-2004-1612": [
"583",
"24688"
],
"CVE-2015-4682": [
"37449"
],
"CVE-2017-0901": [
"42611"
],
"CVE-2007-2416": [
"29938"
],
"CVE-2000-0056": [
"19711"
],
"CVE-2006-0251": [
"27088"
],
"CVE-2006-5384": [
"2540"
],
"CVE-2008-0428": [
"4945"
],
"CVE-2006-3824": [
"2067",
"2241"
],
"CVE-2006-4591": [
"28444"
],
"CVE-1999-0504": [
"16374"
],
"CVE-2006-4295": [
"28373"
],
"CVE-2014-8802": [
"35823"
],
"CVE-2006-4293": [
"28415",
"28414",
"28413"
],
"CVE-2006-3822": [
"28249"
],
"CVE-2006-4291": [
"2211"
],
"CVE-2006-5493": [
"2566"
],
"CVE-2007-3799": [
"30130"
],
"CVE-2009-1915": [
"8832"
],
"CVE-2009-1914": [
"33043"
],
"CVE-2002-0814": [
"21639"
],
"CVE-2009-1912": [
"8622"
],
"CVE-2009-1911": [
"8649"
],
"CVE-2009-1910": [
"8648"
],
"CVE-2007-6473": [
"4742"
],
"CVE-2005-2330": [
"25994"
],
"CVE-2006-4592": [
"2296"
],
"CVE-2012-1049": [
"36666",
"36667"
],
"CVE-2012-1048": [
"36668"
],
"CVE-2000-0057": [
"19712"
],
"CVE-2001-0264": [
"20723"
],
"CVE-2001-0265": [
"20738"
],
"CVE-2006-6635": [
"2628"
],
"CVE-2001-0263": [
"20726"
],
"CVE-2008-5891": [
"32663"
],
"CVE-2008-5890": [
"7517"
],
"CVE-2008-1534": [
"5303"
],
"CVE-2008-5892": [
"7485"
],
"CVE-2008-1244": [
"6305"
],
"CVE-2008-1245": [
"6305"
],
"CVE-2008-5897": [
"7470"
],
"CVE-2008-5896": [
"7472"
],
"CVE-2008-5899": [
"7469"
],
"CVE-2008-5898": [
"7468"
],
"CVE-2008-2453": [
"5599"
],
"CVE-2011-2386": [
"17317"
],
"CVE-2012-5201": [
"24891"
],
"CVE-2008-1539": [
"5295"
],
"CVE-2008-0113": [
"5320"
],
"CVE-2008-0112": [
"5287"
],
"CVE-2008-0111": [
"5287"
],
"CVE-2008-0117": [
"5287"
],
"CVE-2008-0116": [
"5287"
],
"CVE-2008-0115": [
"5287"
],
"CVE-2008-0114": [
"5287"
],
"CVE-2007-3323": [
"30203"
],
"CVE-2004-0668": [
"24243"
],
"CVE-2008-0118": [
"31361"
],
"CVE-2007-3790": [
"4175"
],
"CVE-2000-0248": [
"19879",
"16858"
],
"CVE-2017-6528": [
"41578"
],
"CVE-2017-6529": [
"41578"
],
"CVE-2003-0649": [
"22996"
],
"CVE-2003-0310": [
"22607"
],
"CVE-2007-5374": [
"4505"
],
"CVE-2003-0312": [
"22609"
],
"CVE-2017-6527": [
"41578"
],
"CVE-2003-0314": [
"22608"
],
"CVE-2003-0315": [
"22610"
],
"CVE-2006-2410": [
"1784"
],
"CVE-2000-0244": [
"19821"
],
"CVE-2009-3960": [
"41855",
"11529"
],
"CVE-2009-3217": [
"9266"
],
"CVE-2009-3214": [
"9519",
"9483",
"16655"
],
"CVE-2009-4535": [
"9897",
"12309"
],
"CVE-2009-3964": [
"9502"
],
"CVE-2009-3965": [
"9499"
],
"CVE-2009-3966": [
"9482"
],
"CVE-2009-4531": [
"34846"
],
"CVE-2009-3968": [
"9497"
],
"CVE-2009-4249": [
"10002",
"33342"
],
"CVE-2010-1349": [
"11622"
],
"CVE-2006-2996": [
"1896"
],
"CVE-2009-3218": [
"9237"
],
"CVE-2009-3219": [
"9237"
],
"CVE-2013-4900": [
"38737",
"27777"
],
"CVE-2007-1709": [
"3576"
],
"CVE-2007-6578": [
"4774"
],
"CVE-2007-6579": [
"4771"
],
"CVE-2010-4250": [
"35013"
],
"CVE-2010-4701": [
"15839"
],
"CVE-2007-1700": [
"3571"
],
"CVE-2007-1701": [
"3572"
],
"CVE-2007-1250": [
"3390"
],
"CVE-2007-1251": [
"3399"
],
"CVE-2010-4259": [
"15732"
],
"CVE-2010-4258": [
"15704"
],
"CVE-2007-6574": [
"30925",
"30924",
"30926"
],
"CVE-2013-4679": [
"26950"
],
"CVE-2008-2796": [
"5838"
],
"CVE-2005-3002": [
"1222"
],
"CVE-2007-2474": [
"29908"
],
"CVE-2007-2473": [
"29941"
],
"CVE-2012-2959": [
"37372"
],
"CVE-2005-3004": [
"26284"
],
"CVE-2014-8800": [
"35439"
],
"CVE-2014-3857": [
"33954"
],
"CVE-2014-3854": [
"39199"
],
"CVE-2008-2414": [
"31803"
],
"CVE-2000-1132": [
"20405"
],
"CVE-2016-2399": [
"39487"
],
"CVE-2009-1607": [
"8618"
],
"CVE-2006-2854": [
"27962"
],
"CVE-2006-1922": [
"27693"
],
"CVE-2005-1411": [
"965"
],
"CVE-2016-9949": [
"40937"
],
"CVE-2006-2855": [
"27963"
],
"CVE-2001-0675": [
"20783"
],
"CVE-2006-2661": [
"27993"
],
"CVE-2006-2665": [
"1827"
],
"CVE-2006-2667": [
"6"
],
"CVE-2004-2132": [
"23615"
],
"CVE-2006-2668": [
"1828"
],
"CVE-2011-2522": [
"17577"
],
"CVE-2004-2131": [
"23610",
"23609"
],
"CVE-2009-1602": [
"8606"
],
"CVE-2013-4011": [
"28507",
"32700"
],
"CVE-2014-1564": [
"39295"
],
"CVE-2006-0295": [
"16301",
"1480",
"1474"
],
"CVE-2008-4144": [
"6364"
],
"CVE-2008-4145": [
"6485"
],
"CVE-2008-4146": [
"6482"
],
"CVE-2006-7012": [
"1876"
],
"CVE-2008-4140": [
"32389"
],
"CVE-2008-4141": [
"6480"
],
"CVE-2008-4142": [
"6483"
],
"CVE-2006-5787": [
"2731"
],
"CVE-2012-2957": [
"20064"
],
"CVE-2008-3498": [
"5939"
],
"CVE-2008-3497": [
"5937"
],
"CVE-2006-6633": [
"2594"
],
"CVE-2008-3495": [
"32151"
],
"CVE-2006-6631": [
"2572"
],
"CVE-2008-3493": [
"6181"
],
"CVE-2006-6634": [
"28793",
"28792"
],
"CVE-2006-0415": [
"27124"
],
"CVE-2016-4275": [
"40421"
],
"CVE-2003-0497": [
"22847"
],
"CVE-2006-2528": [
"1804"
],
"CVE-2013-7054": [
"31425"
],
"CVE-2008-5639": [
"7241"
],
"CVE-2008-5638": [
"7289"
],
"CVE-2016-4273": [
"40510"
],
"CVE-2014-7208": [
"35595"
],
"CVE-2008-5635": [
"7278"
],
"CVE-2006-2523": [
"1805"
],
"CVE-2008-5637": [
"7239"
],
"CVE-2006-2521": [
"1808"
],
"CVE-2008-5631": [
"7279"
],
"CVE-2006-2527": [
"1804"
],
"CVE-2008-5633": [
"7275"
],
"CVE-2013-7285": [
"39193"
],
"CVE-2007-4907": [
"4396"
],
"CVE-2007-6398": [
"4705"
],
"CVE-2007-6399": [
"4705"
],
"CVE-2007-6396": [
"4705"
],
"CVE-2007-6397": [
"4705"
],
"CVE-2007-6394": [
"4706"
],
"CVE-2007-6395": [
"4705"
],
"CVE-2007-6392": [
"4708"
],
"CVE-2016-3976": [
"39996"
],
"CVE-2006-0747": [
"27992"
],
"CVE-2004-1037": [
"16894",
"642"
],
"CVE-2008-4329": [
"6571"
],
"CVE-2009-0431": [
"32729"
],
"CVE-2009-0430": [
"32730"
],
"CVE-2009-3221": [
"9610"
],
"CVE-2008-0379": [
"4931"
],
"CVE-2009-5114": [
"36994"
],
"CVE-2008-4320": [
"32423",
"32424",
"32425"
],
"CVE-2008-4321": [
"6256",
"6248",
"6240"
],
"CVE-2008-4322": [
"16385"
],
"CVE-2008-4323": [
"6616"
],
"CVE-2008-4324": [
"6614"
],
"CVE-2008-0372": [
"31031"
],
"CVE-2008-0371": [
"4922"
],
"CVE-2008-4327": [
"6588"
],
"CVE-2017-7725": [
"41885"
],
"CVE-2017-7056": [
"42376"
],
"CVE-2008-3679": [
"10495",
"32230"
],
"CVE-2004-0345": [
"161"
],
"CVE-2008-2699": [
"5758"
],
"CVE-2004-0615": [
"24226"
],
"CVE-2004-0616": [
"24230"
],
"CVE-2004-0617": [
"24231"
],
"CVE-2004-0618": [
"24233"
],
"CVE-2009-2360": [
"33065"
],
"CVE-2009-2363": [
"9064",
"9152",
"9070"
],
"CVE-2009-2362": [
"9064",
"9152",
"9070"
],
"CVE-2009-2365": [
"10464"
],
"CVE-2008-3676": [
"32229"
],
"CVE-2007-3583": [
"4142"
],
"CVE-2002-1904": [
"20929"
],
"CVE-2016-1531": [
"39702",
"39535",
"39549"
],
"CVE-2016-4010": [
"39838"
],
"CVE-2006-2293": [
"27842"
],
"CVE-2016-1027": [
"42601"
],
"CVE-2011-0922": [
"27271",
"19288",
"17345"
],
"CVE-2006-2296": [
"27849"
],
"CVE-2007-3701": [
"30287"
],
"CVE-2007-1896": [
"3657"
],
"CVE-2002-1906": [
"21939"
],
"CVE-2009-3812": [
"9113",
"9090"
],
"CVE-2009-2377": [
"33066"
],
"CVE-2009-4841": [
"8824"
],
"CVE-2005-0791": [
"25225"
],
"CVE-2010-5035": [
"13740"
],
"CVE-2010-1918": [
"33969"
],
"CVE-2005-0338": [
"787",
"781",
"819"
],
"CVE-2013-6884": [
"30396"
],
"CVE-2013-6883": [
"30396"
],
"CVE-2013-6882": [
"30396"
],
"CVE-2013-6881": [
"30396"
],
"CVE-2017-8681": [
"42742"
],
"CVE-2006-4987": [
"2414"
],
"CVE-2008-4744": [
"32283"
],
"CVE-2007-2942": [
"3989"
],
"CVE-2017-9640": [
"42543"
],
"CVE-2009-3817": [
"9889"
],
"CVE-2013-3541": [
"26174"
],
"CVE-2013-3540": [
"26174"
],
"CVE-2013-3543": [
"26173"
],
"CVE-2016-2203": [
"39715"
],
"CVE-2008-2697": [
"5759"
],
"CVE-2013-2419": [
"24966"
],
"CVE-2008-6396": [
"32334"
],
"CVE-2010-3514": [
"15290"
],
"CVE-2013-2143": [
"32515"
],
"CVE-2013-2416": [
"24966"
],
"CVE-2007-6500": [
"4730"
],
"CVE-2006-1364": [
"1601"
],
"CVE-2006-1367": [
"27454"
],
"CVE-2006-1363": [
"1600"
],
"CVE-2005-0632": [
"25180"
],
"CVE-2008-0619": [
"5063"
],
"CVE-1999-0034": [
"19546",
"19547",
"200",
"320"
],
"CVE-2009-5102": [
"7761"
],
"CVE-2004-1699": [
"24621"
],
"CVE-2004-1698": [
"477"
],
"CVE-2007-4010": [
"4218"
],
"CVE-2008-6204": [
"5409"
],
"CVE-2008-0805": [
"5136"
],
"CVE-2004-1692": [
"24614"
],
"CVE-2004-1691": [
"24610"
],
"CVE-2009-2438": [
"33068"
],
"CVE-2008-0801": [
"5117"
],
"CVE-2008-1501": [
"5306"
],
"CVE-2016-0122": [
"39694"
],
"CVE-2008-0802": [
"5120"
],
"CVE-2008-1500": [
"31471"
],
"CVE-2005-0155": [
"792"
],
"CVE-2006-3213": [
"1930"
],
"CVE-2008-1507": [
"5281"
],
"CVE-2004-0064": [
"144"
],
"CVE-2006-1849": [
"27690"
],
"CVE-1999-0066": [
"19557"
],
"CVE-2011-0614": [
"17278"
],
"CVE-2006-4842": [
"2641",
"2543",
"28788",
"28789",
"2569"
],
"CVE-2006-4847": [
"3335",
"16717"
],
"CVE-2008-6971": [
"6392"
],
"CVE-2006-4845": [
"2368"
],
"CVE-2003-1256": [
"22293"
],
"CVE-2006-4849": [
"2383"
],
"CVE-2008-5885": [
"7446"
],
"CVE-1999-0893": [
"19542"
],
"CVE-2006-1501": [
"27509"
],
"CVE-2002-0177": [
"21363"
],
"CVE-2017-6896": [
"41633"
],
"CVE-2015-5595": [
"37602"
],
"CVE-2006-1504": [
"27501",
"27500"
],
"CVE-2015-5591": [
"37602"
],
"CVE-2007-4966": [
"4404"
],
"CVE-2006-1508": [
"27503",
"27502",
"27506",
"27505",
"27504"
],
"CVE-2007-5133": [
"30619"
],
"CVE-2017-7308": [
"41994"
],
"CVE-2011-4362": [
"18295"
],
"CVE-2007-2735": [
"3931"
],
"CVE-2004-1960": [
"24048"
],
"CVE-2009-4864": [
"34634"
],
"CVE-2008-1508": [
"31476"
],
"CVE-2004-1965": [
"24055",
"24052",
"24053",
"24054"
],
"CVE-2004-1966": [
"24056",
"24057",
"24058",
"24059"
],
"CVE-2008-2986": [
"5897"
],
"CVE-2016-5639": [
"40813"
],
"CVE-2008-2987": [
"31956",
"31955",
"31954"
],
"CVE-2011-0267": [
"17038"
],
"CVE-2011-0266": [
"17028"
],
"CVE-2002-1334": [
"22050",
"22051"
],
"CVE-2005-3358": [
"27031"
],
"CVE-2002-1444": [
"21712"
],
"CVE-2002-1445": [
"21704"
],
"CVE-2002-1447": [
"21568"
],
"CVE-2008-4459": [
"32342"
],
"CVE-2007-2059": [
"29850"
],
"CVE-2005-0796": [
"25222"
],
"CVE-2008-6978": [
"6357",
"6420"
],
"CVE-2010-5063": [
"31716"
],
"CVE-2002-0313": [
"21298"
],
"CVE-2008-2183": [
"5535"
],
"CVE-2002-0311": [
"21239"
],
"CVE-2008-2181": [
"5538"
],
"CVE-2005-2523": [
"26152"
],
"CVE-2002-0316": [
"21300"
],
"CVE-2008-2184": [
"5535"
],
"CVE-2008-2185": [
"5535"
],
"CVE-1999-0786": [
"19509"
],
"CVE-2017-6095": [
"41438"
],
"CVE-2002-0319": [
"21299"
],
"CVE-2017-6097": [
"41438"
],
"CVE-2017-6090": [
"42934"
],
"CVE-2008-1985": [
"10427",
"31701"
],
"CVE-2012-4771": [
"22159"
],
"CVE-2008-0425": [
"4943"
],
"CVE-2009-3187": [
"34878"
],
"CVE-2009-3184": [
"34876"
],
"CVE-2009-3185": [
"9529"
],
"CVE-2009-3182": [
"9425",
"9433"
],
"CVE-2005-4780": [
"26885"
],
"CVE-2001-0075": [
"20523"
],
"CVE-2009-3181": [
"9425"
],
"CVE-1999-0030": [
"19173",
"19172"
],
"CVE-2007-1219": [
"3382"
],
"CVE-2007-2057": [
"3724"
],
"CVE-2009-3188": [
"9533"
],
"CVE-2012-1239": [
"36238"
],
"CVE-2008-7008": [
"32395"
],
"CVE-2008-7009": [
"32356"
],
"CVE-1999-0991": [
"19666"
],
"CVE-2008-6296": [
"6954"
],
"CVE-2008-7000": [
"33204"
],
"CVE-2008-7001": [
"6405"
],
"CVE-2008-7002": [
"32343"
],
"CVE-2008-7003": [
"7478"
],
"CVE-2008-7005": [
"6432"
],
"CVE-2008-7006": [
"6456"
],
"CVE-2008-7007": [
"6457"
],
"CVE-2010-0967": [
"11721"
],
"CVE-2010-0966": [
"11735"
],
"CVE-2010-0964": [
"11689"
],
"CVE-2015-6809": [
"38051"
],
"CVE-2013-0810": [
"28482"
],
"CVE-2014-5073": [
"34335"
],
"CVE-2006-3774": [
"2025"
],
"CVE-2014-0556": [
"36808"
],
"CVE-2016-8017": [
"40911"
],
"CVE-2010-0968": [
"11721"
],
"CVE-2007-5410": [
"30651"
],
"CVE-2014-1204": [
"31578"
],
"CVE-2007-5412": [
"4507"
],
"CVE-2014-1206": [
"31738"
],
"CVE-2007-5142": [
"30621"
],
"CVE-2003-0816": [
"23131",
"23790"
],
"CVE-2007-5416": [
"4510"
],
"CVE-2007-5417": [
"30656"
],
"CVE-2001-0380": [
"20892"
],
"CVE-2001-0383": [
"20729"
],
"CVE-2003-0818": [
"3022",
"16377",
"153"
],
"CVE-2001-0385": [
"20770"
],
"CVE-2001-0384": [
"20769"
],
"CVE-2007-0429": [
"3157"
],
"CVE-2008-5950": [
"7339"
],
"CVE-2008-5951": [
"7339"
],
"CVE-2002-0918": [
"21494"
],
"CVE-2008-5953": [
"7304"
],
"CVE-2012-5698": [
"22741"
],
"CVE-2012-5699": [
"22741"
],
"CVE-2008-5956": [
"7337"
],
"CVE-2008-5957": [
"7343"
],
"CVE-2008-5958": [
"7295"
],
"CVE-2008-5959": [
"7276"
],
"CVE-2005-3547": [
"26478"
],
"CVE-2012-5691": [
"23694"
],
"CVE-2012-5692": [
"22686",
"22547",
"22398"
],
"CVE-2009-1765": [
"8715"
],
"CVE-2007-2594": [
"3879"
],
"CVE-2006-0103": [
"27038"
],
"CVE-2014-5346": [
"34336"
],
"CVE-2014-8586": [
"35073"
],
"CVE-2006-3910": [
"28246"
],
"CVE-2009-0981": [
"8456"
],
"CVE-2009-1767": [
"8691"
],
"CVE-2007-6141": [
"30804"
],
"CVE-2012-1563": [
"41156"
],
"CVE-2007-0970": [
"29602"
],
"CVE-2012-2977": [
"20706",
"20707"
],
"CVE-2008-4586": [
"4913"
],
"CVE-2008-2459": [
"5655"
],
"CVE-2008-2454": [
"5587"
],
"CVE-2007-6495": [
"4730"
],
"CVE-2006-4593": [
"28490"
],
"CVE-2008-2457": [
"5660"
],
"CVE-2006-4594": [
"2279"
],
"CVE-2006-4597": [
"2287"
],
"CVE-2006-4596": [
"2285"
],
"CVE-2008-2117": [
"31724"
],
"CVE-2006-2858": [
"27960"
],
"CVE-2007-0641": [
"29538"
],
"CVE-2007-0646": [
"29551"
],
"CVE-2007-0647": [
"29553"
],
"CVE-2005-2276": [
"26001"
],
"CVE-2007-0645": [
"29554"
],
"CVE-2006-2852": [
"1879"
],
"CVE-2006-2853": [
"27934"
],
"CVE-2007-0649": [
"29556",
"29557"
],
"CVE-2006-2857": [
"1874"
],
"CVE-2008-1181": [
"31313"
],
"CVE-2008-1180": [
"31311"
],
"CVE-2011-2732": [
"36130"
],
"CVE-2015-3628": [
"38764"
],
"CVE-2008-7069": [
"7266"
],
"CVE-2013-4241": [
"27531"
],
"CVE-2013-4240": [
"27531"
],
"CVE-2015-3623": [
"38118"
],
"CVE-2017-5817": [
"43195"
],
"CVE-2017-5816": [
"43198"
],
"CVE-2014-2612": [
"33434"
],
"CVE-2015-3624": [
"37296"
],
"CVE-2009-3382": [
"33314"
],
"CVE-2006-5388": [
"2568"
],
"CVE-2002-0724": [
"21747",
"21746"
],
"CVE-2001-1384": [
"21124"
],
"CVE-2005-0551": [
"1198"
],
"CVE-2009-0705": [
"7641"
],
"CVE-2009-4761": [
"8594"
],
"CVE-2002-1828": [
"21792"
],
"CVE-2017-6554": [
"41861"
],
"CVE-2008-6977": [
"6357",
"6420"
],
"CVE-2008-6976": [
"6366"
],
"CVE-2008-6975": [
"7389"
],
"CVE-2008-6206": [
"31610",
"31611"
],
"CVE-2008-6201": [
"5449"
],
"CVE-2008-6200": [
"31628"
],
"CVE-2008-6203": [
"31666"
],
"CVE-2008-6202": [
"5373"
],
"CVE-2000-0474": [
"19977"
],
"CVE-2008-2983": [
"5914"
],
"CVE-2008-6751": [
"7531"
],
"CVE-2008-6750": [
"7614"
],
"CVE-2008-6209": [
"5359"
],
"CVE-2000-0471": [
"20014"
],
"CVE-2000-0472": [
"19998"
],
"CVE-2000-0473": [
"20015"
],
"CVE-2008-5406": [
"7296"
],
"CVE-2008-1986": [
"31703"
],
"CVE-2008-1769": [
"5498"
],
"CVE-2008-5405": [
"16659",
"7329",
"7297",
"7309"
],
"CVE-2008-1983": [
"31677"
],
"CVE-2008-1982": [
"5486"
],
"CVE-2009-3222": [
"34772"
],
"CVE-2008-1763": [
"5368"
],
"CVE-2008-1762": [
"31594"
],
"CVE-2004-2737": [
"24299"
],
"CVE-2008-1767": [
"31815"
],
"CVE-2006-2986": [
"27999",
"28000"
],
"CVE-2008-1765": [
"5479"
],
"CVE-2008-5409": [
"7178"
],
"CVE-2001-0113": [
"20557"
],
"CVE-2007-6490": [
"4712"
],
"CVE-2007-6493": [
"30897",
"12244"
],
"CVE-2007-6147": [
"4659"
],
"CVE-2007-6494": [
"4730"
],
"CVE-2006-3823": [
"33075",
"28250"
],
"CVE-2017-5607": [
"41779"
],
"CVE-2007-6499": [
"4730"
],
"CVE-2012-6276": [
"24504"
],
"CVE-2012-6275": [
"24527"
],
"CVE-2012-6274": [
"24528"
],
"CVE-2012-6272": [
"38179"
],
"CVE-2016-5330": [
"41711"
],
"CVE-2012-1803": [
"18779"
],
"CVE-2016-6434": [
"40465"
],
"CVE-2006-3459": [
"16868",
"16869",
"16862",
"21868",
"21869",
"11787"
],
"CVE-2006-2982": [
"1891"
],
"CVE-2006-4789": [
"2338"
],
"CVE-2007-2864": [
"16677"
],
"CVE-2007-2865": [
"30075"
],
"CVE-2009-3224": [
"9270"
],
"CVE-2000-0234": [
"19828"
],
"CVE-2014-9235": [
"35278"
],
"CVE-2014-9236": [
"35278"
],
"CVE-2014-9237": [
"35219",
"35275"
],
"CVE-2008-0135": [
"10639"
],
"CVE-2008-6291": [
"6966"
],
"CVE-2000-0652": [
"20097"
],
"CVE-2000-0653": [
"19738"
],
"CVE-2000-0655": [
"20098"
],
"CVE-2000-0656": [
"20099"
],
"CVE-2006-0171": [
"27064"
],
"CVE-2007-4905": [
"4390"
],
"CVE-2006-4926": [
"2676"
],
"CVE-2012-3996": [
"19630",
"19573"
],
"CVE-2007-1118": [
"3361"
],
"CVE-2012-3993": [
"30474"
],
"CVE-2007-1111": [
"29648",
"29649",
"29646",
"29647",
"29651",
"29650",
"29653",
"29652"
],
"CVE-2007-1110": [
"29645"
],
"CVE-2008-6414": [
"6550"
],
"CVE-2012-6312": [
"38066"
],
"CVE-2013-1650": [
"24791"
],
"CVE-2012-6315": [
"24321"
],
"CVE-2006-6047": [
"2790"
],
"CVE-2009-4147": [
"10255"
],
"CVE-2007-2002": [
"3702"
],
"CVE-2004-2502": [
"24278"
],
"CVE-2017-1189": [
"43369"
],
"CVE-2010-3879": [
"34953"
],
"CVE-1999-0718": [
"19472"
],
"CVE-2007-4903": [
"4389"
],
"CVE-2015-2572": [
"36783"
],
"CVE-2010-3870": [
"34950"
],
"CVE-2004-2312": [
"23838"
],
"CVE-1999-0711": [
"19125"
],
"CVE-2004-2310": [
"23837"
],
"CVE-1999-0716": [
"19209"
],
"CVE-1999-0715": [
"19211"
],
"CVE-2013-3739": [
"26125"
],
"CVE-2008-2950": [
"6032"
],
"CVE-2010-3171": [
"34621"
],
"CVE-2007-1264": [
"29690"
],
"CVE-2010-0707": [
"11516"
],
"CVE-2013-0625": [
"24946"
],
"CVE-2005-0731": [
"25207"
],
"CVE-2009-1312": [
"32942"
],
"CVE-2009-4186": [
"10102"
],
"CVE-2010-4715": [
"34980"
],
"CVE-2010-1586": [
"33873"
],
"CVE-2010-1587": [
"33868"
],
"CVE-2006-4584": [
"12385"
],
"CVE-2010-1583": [
"12452"
],
"CVE-2007-4909": [
"30582"
],
"CVE-2010-4717": [
"15464"
],
"CVE-2005-0773": [
"16332"
],
"CVE-2008-3241": [
"6067"
],
"CVE-2006-7222": [
"30529"
],
"CVE-2011-5179": [
"36363"
],
"CVE-2017-6328": [
"42613"
],
"CVE-2006-3028": [
"1908"
],
"CVE-2016-7288": [
"41357"
],
"CVE-2015-6009": [
"38292"
],
"CVE-2015-6008": [
"38292"
],
"CVE-2011-5172": [
"18186"
],
"CVE-2006-3027": [
"2986"
],
"CVE-1999-0025": [
"19274"
],
"CVE-2011-5177": [
"36362"
],
"CVE-2007-3272": [
"4076"
],
"CVE-2014-2081": [
"34420"
],
"CVE-2003-0109": [
"2",
"22365",
"22366",
"22367",
"36",
"51",
"22368",
"16470"
],
"CVE-2003-0108": [
"22294"
],
"CVE-2007-2394": [
"4359",
"30292"
],
"CVE-2003-0107": [
"22273",
"22274"
],
"CVE-2017-0286": [
"42238"
],
"CVE-2003-0101": [
"22275"
],
"CVE-2003-0100": [
"22271"
],
"CVE-2003-0102": [
"22324",
"22325"
],
"CVE-2009-4987": [
"9256"
],
"CVE-2009-4986": [
"9358"
],
"CVE-2009-4985": [
"9370"
],
"CVE-2009-4984": [
"9370"
],
"CVE-2009-4983": [
"34643",
"34644",
"34645"
],
"CVE-2009-4982": [
"9369"
],
"CVE-2012-1593": [
"18758"
],
"CVE-2012-1592": [
"37009"
],
"CVE-2006-4922": [
"2374"
],
"CVE-2007-6548": [
"4790"
],
"CVE-2012-1597": [
"37024"
],
"CVE-2009-4989": [
"33147"
],
"CVE-2009-4988": [
"16423",
"9319"
],
"CVE-2004-1208": [
"665"
],
"CVE-2005-4202": [
"26773",
"26775",
"26774"
],
"CVE-2006-4071": [
"3111"
],
"CVE-2005-4205": [
"26777"
],
"CVE-2009-0602": [
"7998"
],
"CVE-2008-4468": [
"6375"
],
"CVE-2005-4208": [
"1140"
],
"CVE-2008-4466": [
"6382"
],
"CVE-2007-4420": [
"4290"
],
"CVE-2008-4464": [
"6380"
],
"CVE-2008-4463": [
"6378"
],
"CVE-2008-4462": [
"6373"
],
"CVE-2008-4461": [
"6388"
],
"CVE-2004-1207": [
"605"
],
"CVE-2007-2648": [
"3921"
],
"CVE-2009-0106": [
"7672"
],
"CVE-2005-3277": [
"1261"
],
"CVE-2003-1472": [
"22551"
],
"CVE-2003-1473": [
"22574"
],
"CVE-2007-2139": [
"16413"
],
"CVE-2014-8347": [
"35077"
],
"CVE-2007-2641": [
"3905"
],
"CVE-2007-2642": [
"3902"
],
"CVE-2007-2643": [
"3901"
],
"CVE-2015-6805": [
"37907"
],
"CVE-2007-2645": [
"30024"
],
"CVE-2003-1478": [
"22560"
],
"CVE-2007-2647": [
"3903"
],
"CVE-2008-1860": [
"5408"
],
"CVE-2008-3917": [
"32272"
],
"CVE-2017-2480": [
"41865"
],
"CVE-2006-4164": [
"2168"
],
"CVE-2008-4378": [
"6403"
],
"CVE-2006-2070": [
"27742"
],
"CVE-2001-0803": [
"9923",
"16323"
],
"CVE-2007-2007": [
"3704"
],
"CVE-2001-0804": [
"21008"
],
"CVE-2001-0805": [
"20940"
],
"CVE-2007-4390": [
"30503"
],
"CVE-2007-4391": [
"4335",
"30500"
],
"CVE-2010-4954": [
"15039"
],
"CVE-2002-0817": [
"21674"
],
"CVE-2007-4327": [
"30466",
"30467"
],
"CVE-2007-2943": [
"3987"
],
"CVE-2010-2051": [
"12661"
],
"CVE-2003-1213": [
"22747"
],
"CVE-2003-1210": [
"22597"
],
"CVE-2013-3956": [
"27191",
"26452"
],
"CVE-2014-8008": [
"37816"
],
"CVE-2011-4876": [
"18166"
],
"CVE-2006-6177": [
"2820"
],
"CVE-2005-0929": [
"14453",
"25311",
"25312"
],
"CVE-2006-6173": [
"29201"
],
"CVE-2007-5784": [
"4577"
],
"CVE-2007-6504": [
"4730"
],
"CVE-2008-3718": [
"6260"
],
"CVE-2006-1778": [
"1663"
],
"CVE-2006-1779": [
"1663"
],
"CVE-2002-0483": [
"21349"
],
"CVE-2011-4877": [
"18166"
],
"CVE-2005-0928": [
"25309",
"25308",
"25310"
],
"CVE-2006-1770": [
"27615"
],
"CVE-2006-1771": [
"27627"
],
"CVE-2006-1776": [
"1663"
],
"CVE-2006-1777": [
"1663"
],
"CVE-2007-0031": [
"3193"
],
"CVE-2006-5675": [
"9958"
],
"CVE-2006-5673": [
"2655"
],
"CVE-2006-5672": [
"2674"
],
"CVE-2007-4862": [
"30718"
],
"CVE-2002-1831": [
"21481"
],
"CVE-2006-5852": [
"2738"
],
"CVE-2002-1785": [
"22000"
],
"CVE-2006-5850": [
"21298",
"2716"
],
"CVE-2002-1837": [
"21487"
],
"CVE-2006-5854": [
"29146",
"3220"
],
"CVE-2004-0159": [
"23740"
],
"CVE-2004-0158": [
"23738"
],
"CVE-2008-3118": [
"5938"
],
"CVE-2008-3119": [
"6034"
],
"CVE-2008-3116": [
"31964"
],
"CVE-2008-3117": [
"5938"
],
"CVE-2017-8641": [
"42465"
],
"CVE-2017-8640": [
"42476"
],
"CVE-2006-6659": [
"2946",
"29295"
],
"CVE-2017-8646": [
"42470"
],
"CVE-2017-8645": [
"42469"
],
"CVE-2017-8644": [
"42459"
],
"CVE-2009-2112": [
"8975"
],
"CVE-2009-2113": [
"8980"
],
"CVE-2007-3519": [
"26408",
"4135"
],
"CVE-2010-3187": [
"14456",
"14409"
],
"CVE-2009-2116": [
"34919"
],
"CVE-2009-2117": [
"8981"
],
"CVE-2009-2114": [
"34874"
],
"CVE-2014-9439": [
"35626"
],
"CVE-2014-9436": [
"35593"
],
"CVE-2014-4114": [
"35216",
"35055",
"35020",
"35019",
"35236",
"35235"
],
"CVE-2014-9435": [
"35670"
],
"CVE-2007-3517": [
"30259"
],
"CVE-2014-4113": [
"39666",
"35101",
"37064"
],
"CVE-2017-1681": [
"43158"
],
"CVE-2006-2491": [
"27889"
],
"CVE-2009-4225": [
"16630"
],
"CVE-2011-4280": [
"35297"
],
"CVE-2011-1671": [
"35523"
],
"CVE-2013-1773": [
"23248"
],
"CVE-1999-1123": [
"19043",
"19042"
],
"CVE-1999-1433": [
"19124"
],
"CVE-1999-1432": [
"19126"
],
"CVE-1999-1434": [
"19122"
],
"CVE-2005-0494": [
"829"
],
"CVE-1999-1436": [
"19121"
],
"CVE-2011-0104": [
"35573"
],
"CVE-2016-2087": [
"39656"
],
"CVE-2002-1167": [
"21947"
],
"CVE-2002-1165": [
"21884"
],
"CVE-2005-4620": [
"1403",
"1404"
],
"CVE-2007-0243": [
"3168"
],
"CVE-2014-5193": [
"34189"
],
"CVE-2014-5192": [
"34189"
],
"CVE-2016-2776": [
"40453"
],
"CVE-2014-5194": [
"34189"
],
"CVE-2006-1610": [
"1629"
],
"CVE-2008-6565": [
"31541"
],
"CVE-2007-0054": [
"29376"
],
"CVE-2008-4372": [
"6409"
],
"CVE-2006-1613": [
"27560"
],
"CVE-2008-6562": [
"26086",
"31564"
],
"CVE-2008-6563": [
"31639"
],
"CVE-2005-1149": [
"925"
],
"CVE-2009-5018": [
"34356"
],
"CVE-2002-0783": [
"21451"
],
"CVE-2002-0786": [
"21445"
],
"CVE-2002-0787": [
"21444"
],
"CVE-2006-1196": [
"27411",
"27412",
"27409",
"27410"
],
"CVE-2015-5437": [
"37891"
],
"CVE-2003-1219": [
"23445"
],
"CVE-2012-4425": [
"21323"
],
"CVE-2006-1190": [
"1838"
],
"CVE-2006-1191": [
"1838"
],
"CVE-2013-1559": [
"25979"
],
"CVE-2007-4736": [
"4349"
],
"CVE-2011-2165": [
"37440"
],
"CVE-2002-1823": [
"22021"
],
"CVE-2013-1806": [
"24562"
],
"CVE-2013-1807": [
"24562"
],
"CVE-2013-1804": [
"24562"
],
"CVE-2013-1805": [
"24562"
],
"CVE-2013-1803": [
"24562"
],
"CVE-2010-0758": [
"11518"
],
"CVE-2010-0759": [
"11498"
],
"CVE-1999-0710": [
"20465"
],
"CVE-2004-0312": [
"23721"
],
"CVE-2010-0753": [
"11549"
],
"CVE-2010-0754": [
"11560"
],
"CVE-2010-0755": [
"11560"
],
"CVE-2010-0756": [
"11560"
],
"CVE-2010-0757": [
"11560"
],
"CVE-2015-2805": [
"37261"
],
"CVE-1999-1185": [
"261"
],
"CVE-2005-0862": [
"25228",
"25229",
"25227"
],
"CVE-2005-0863": [
"25236"
],
"CVE-2006-4102": [
"2123"
],
"CVE-2006-4103": [
"2148"
],
"CVE-2015-2803": [
"37301"
],
"CVE-1999-1184": [
"22836"
],
"CVE-2006-5962": [
"2782"
],
"CVE-2017-6327": [
"42519"
],
"CVE-2007-0021": [
"3166"
],
"CVE-2017-6178": [
"41542"
],
"CVE-2007-0093": [
"3076"
],
"CVE-2011-4828": [
"18738"
],
"CVE-2008-4651": [
"32496",
"32495"
],
"CVE-2011-4825": [
"18151",
"18084",
"18085",
"18083",
"18975",
"18075"
],
"CVE-2009-3644": [
"10067"
],
"CVE-2009-3647": [
"33226"
],
"CVE-2014-1691": [
"32439"
],
"CVE-2009-3641": [
"33306",
"9969"
],
"CVE-2006-0719": [
"27214"
],
"CVE-2011-4823": [
"36592",
"18048"
],
"CVE-2007-0098": [
"3075"
],
"CVE-2012-1213": [
"36695"
],
"CVE-2001-0623": [
"20795",
"20798"
],
"CVE-2006-5961": [
"1223"
],
"CVE-1999-0369": [
"19128"
],
"CVE-2005-2581": [
"1153"
],
"CVE-2004-2128": [
"23612"
],
"CVE-2004-2129": [
"23614"
],
"CVE-2007-0485": [
"3169"
],
"CVE-2004-2124": [
"23599"
],
"CVE-2004-2127": [
"23613"
],
"CVE-2004-2120": [
"23590"
],
"CVE-2006-3591": [
"28207"
],
"CVE-2005-2318": [
"25965"
],
"CVE-2006-3843": [
"28233"
],
"CVE-2006-3693": [
"2016",
"2015"
],
"CVE-2006-3846": [
"2066"
],
"CVE-2006-3847": [
"2062"
],
"CVE-2005-2648": [
"26169"
],
"CVE-2006-3845": [
"28235"
],
"CVE-2005-2310": [
"25989"
],
"CVE-2003-0481": [
"22818"
],
"CVE-2005-2644": [
"26151"
],
"CVE-2003-0483": [
"22821"
],
"CVE-2003-0486": [
"44"
],
"CVE-2003-0487": [
"22802",
"46",
"22801",
"22800",
"22803"
],
"CVE-2006-1431": [
"27489"
],
"CVE-2012-1069": [
"36658"
],
"CVE-2001-0247": [
"20731",
"20733",
"20732"
],
"CVE-2000-0490": [
"19983"
],
"CVE-2001-0241": [
"266",
"268",
"20818",
"20815",
"20816",
"20817",
"16469"
],
"CVE-2008-4135": [
"6459"
],
"CVE-2011-1569": [
"17011"
],
"CVE-2008-1510": [
"31475"
],
"CVE-2008-1511": [
"31469",
"31470"
],
"CVE-2012-1065": [
"18625"
],
"CVE-2007-3703": [
"4170"
],
"CVE-2016-6707": [
"40874"
],
"CVE-2016-6256": [
"42036"
],
"CVE-2008-4093": [
"6321"
],
"CVE-2006-7004": [
"27870"
],
"CVE-2016-6253": [
"40141",
"40385"
],
"CVE-2014-4852": [
"39238"
],
"CVE-2006-7005": [
"27869"
],
"CVE-2007-1971": [
"29817"
],
"CVE-2008-5621": [
"7382"
],
"CVE-2009-3116": [
"9535"
],
"CVE-2005-0595": [
"845",
"16761"
],
"CVE-2015-7083": [
"39378"
],
"CVE-2014-3120": [
"33370",
"33588"
],
"CVE-2006-6709": [
"29029",
"29031",
"29030"
],
"CVE-2006-6651": [
"2949"
],
"CVE-2006-6425": [
"16488"
],
"CVE-2004-1953": [
"24035"
],
"CVE-2007-5604": [
"31873"
],
"CVE-2017-6548": [
"41573"
],
"CVE-2017-6549": [
"41572"
],
"CVE-2007-5601": [
"16497",
"30692"
],
"CVE-2007-5600": [
"4538"
],
"CVE-2000-0227": [
"19818"
],
"CVE-2012-2906": [
"37217"
],
"CVE-2000-0229": [
"19816"
],
"CVE-2012-2908": [
"18873"
],
"CVE-2017-6547": [
"41571"
],
"CVE-2009-4512": [
"9922"
],
"CVE-2009-3233": [
"9709"
],
"CVE-2016-3387": [
"40607"
],
"CVE-2015-1054": [
"35691"
],
"CVE-2013-4659": [
"27132",
"27133"
],
"CVE-1999-0154": [
"20481"
],
"CVE-2008-2778": [
"5677"
],
"CVE-2008-5816": [
"7570"
],
"CVE-2004-1954": [
"24036"
],
"CVE-2006-6703": [
"29308"
],
"CVE-2007-6550": [
"4789"
],
"CVE-2010-4272": [
"15367"
],
"CVE-2007-6552": [
"4786"
],
"CVE-2007-6553": [
"4785"
],
"CVE-2007-6554": [
"4785"
],
"CVE-2007-6555": [
"4783"
],
"CVE-2010-4275": [
"15766",
"35120"
],
"CVE-2007-6557": [
"4778"
],
"CVE-2007-6558": [
"30934"
],
"CVE-2007-6559": [
"30929",
"30930"
],
"CVE-2010-4279": [
"35731",
"15639"
],
"CVE-2010-4278": [
"15640"
],
"CVE-2005-1061": [
"25465"
],
"CVE-2016-7612": [
"40955"
],
"CVE-2016-6367": [
"40271"
],
"CVE-2014-3871": [
"33075"
],
"CVE-2008-3484": [
"6187"
],
"CVE-2010-4959": [
"14378"
],
"CVE-2014-3878": [
"33633"
],
"CVE-2004-1813": [
"23813"
],
"CVE-2006-4960": [
"2402"
],
"CVE-2017-8469": [
"42217"
],
"CVE-2007-4582": [
"4322"
],
"CVE-2001-0653": [
"21062",
"21063",
"21060",
"21061"
],
"CVE-2001-0652": [
"21059",
"21058"
],
"CVE-2006-2648": [
"27918"
],
"CVE-2006-2646": [
"27914"
],
"CVE-2006-2645": [
"1832"
],
"CVE-2008-6092": [
"6649"
],
"CVE-2014-9558": [
"12507"
],
"CVE-2008-5032": [
"9686"
],
"CVE-2011-2506": [
"17510",
"17514"
],
"CVE-2008-6093": [
"6644"
],
"CVE-2001-0484": [
"20806"
],
"CVE-2010-4181": [
"15371"
],
"CVE-2008-6094": [
"32448"
],
"CVE-2012-4988": [
"21741"
],
"CVE-2010-4185": [
"15327"
],
"CVE-2010-4186": [
"15397",
"34951"
],
"CVE-2008-0178": [
"31082"
],
"CVE-2008-4128": [
"6476"
],
"CVE-2006-7032": [
"1921"
],
"CVE-2006-7031": [
"1775"
],
"CVE-2014-4034": [
"33702"
],
"CVE-2008-4120": [
"32421"
],
"CVE-2008-0175": [
"6921"
],
"CVE-2008-0177": [
"5191"
],
"CVE-2008-6824": [
"6899"
],
"CVE-2015-1057": [
"35679"
],
"CVE-2006-6611": [
"2920"
],
"CVE-2015-1727": [
"38268"
],
"CVE-2006-6613": [
"2913"
],
"CVE-2015-1721": [
"38274"
],
"CVE-2006-6343": [
"29202"
],
"CVE-2015-1723": [
"38273"
],
"CVE-2015-1722": [
"38265",
"38275"
],
"CVE-2004-1957": [
"22997",
"24037"
],
"CVE-2006-6619": [
"29287"
],
"CVE-2008-4185": [
"6370"
],
"CVE-2015-1059": [
"35710"
],
"CVE-2014-4030": [
"39212"
],
"CVE-2017-1705": [
"43196",
"43206"
],
"CVE-2011-5170": [
"18178",
"18195"
],
"CVE-2008-5619": [
"7549",
"7553"
],
"CVE-2006-2503": [
"1793"
],
"CVE-2006-2505": [
"3269",
"1719"
],
"CVE-2011-5171": [
"18220",
"18747"
],
"CVE-2008-5271": [
"5779"
],
"CVE-2017-1257": [
"43223"
],
"CVE-2016-7287": [
"40948"
],
"CVE-2015-7652": [
"39020"
],
"CVE-2009-0459": [
"7940",
"7941"
],
"CVE-2009-0458": [
"7940",
"7941"
],
"CVE-2010-4983": [
"14164"
],
"CVE-2016-7286": [
"40947"
],
"CVE-2010-4985": [
"14325"
],
"CVE-2007-1851": [
"3641"
],
"CVE-2010-4987": [
"14281"
],
"CVE-2010-4986": [
"14262"
],
"CVE-2010-4989": [
"14192"
],
"CVE-2010-4988": [
"14186"
],
"CVE-2012-3508": [
"20549"
],
"CVE-2009-0452": [
"7956"
],
"CVE-2009-0455": [
"32784"
],
"CVE-2009-0457": [
"7939"
],
"CVE-2009-0456": [
"7946"
],
"CVE-2008-4874": [
"5113"
],
"CVE-2008-4875": [
"5113"
],
"CVE-2008-4876": [
"5113"
],
"CVE-2008-0396": [
"31039"
],
"CVE-2008-0391": [
"4922"
],
"CVE-2008-0390": [
"4933"
],
"CVE-2008-4696": [
"9944",
"16304"
],
"CVE-2008-0392": [
"4938"
],
"CVE-2017-0258": [
"42006"
],
"CVE-2011-0421": [
"17004"
],
"CVE-2010-5056": [
"12299"
],
"CVE-2010-5057": [
"12301"
],
"CVE-2008-0399": [
"4946"
],
"CVE-2010-5051": [
"34040"
],
"CVE-2010-5052": [
"34041"
],
"CVE-2011-0420": [
"35354",
"16182"
],
"CVE-2009-2344": [
"9074"
],
"CVE-2009-1238": [
"8265"
],
"CVE-2009-2341": [
"9080"
],
"CVE-2009-2340": [
"9079"
],
"CVE-2005-0262": [
"1045"
],
"CVE-2016-1040": [
"43105"
],
"CVE-2005-0260": [
"16406"
],
"CVE-2005-4488": [
"26937"
],
"CVE-2008-0982": [
"31270"
],
"CVE-2008-0459": [
"4976"
],
"CVE-2014-4613": [
"31916"
],
"CVE-2010-1248": [
"15019"
],
"CVE-2010-1939": [
"12614",
"12573"
],
"CVE-2010-1938": [
"12762"
],
"CVE-2010-1245": [
"15148"
],
"CVE-2010-1936": [
"12396"
],
"CVE-2010-1247": [
"14966"
],
"CVE-2010-1246": [
"14966"
],
"CVE-2010-1240": [
"16682",
"16671"
],
"CVE-2010-1931": [
"14117"
],
"CVE-2010-1930": [
"14010"
],
"CVE-2011-1081": [
"35445"
],
"CVE-2011-1082": [
"35404"
],
"CVE-2011-1083": [
"35403"
],
"CVE-2005-2049": [
"25873",
"25872"
],
"CVE-2017-8464": [
"42382",
"42429"
],
"CVE-2005-4489": [
"26939",
"26938"
],
"CVE-2015-6494": [
"38338"
],
"CVE-2009-0078": [
"32891"
],
"CVE-2015-6493": [
"38338"
],
"CVE-2013-6719": [
"32546"
],
"CVE-2007-4581": [
"4327"
],
"CVE-2007-0810": [
"3267"
],
"CVE-2004-2501": [
"658"
],
"CVE-2002-1248": [
"21982"
],
"CVE-2003-1041": [
"23504"
],
"CVE-2009-0425": [
"7797"
],
"CVE-2008-1864": [
"5390"
],
"CVE-2014-2624": [
"34866"
],
"CVE-2004-2507": [
"24175"
],
"CVE-2002-0043": [
"21227"
],
"CVE-2013-2160": [
"26710"
],
"CVE-2008-2917": [
"5805"
],
"CVE-2007-3898": [
"30635",
"30636"
],
"CVE-2002-1898": [
"21815"
],
"CVE-2007-1699": [
"3557"
],
"CVE-2008-2916": [
"5804"
],
"CVE-2013-7409": [
"29798",
"32041",
"29549",
"28855",
"32074"
],
"CVE-2014-1803": [
"34010"
],
"CVE-2007-1846": [
"3603"
],
"CVE-2006-1342": [
"27461"
],
"CVE-2006-1347": [
"1595"
],
"CVE-2007-1845": [
"29806"
],
"CVE-2006-1697": [
"27594"
],
"CVE-2006-1344": [
"27451"
],
"CVE-2006-1699": [
"27582"
],
"CVE-2006-1349": [
"27446",
"27447"
],
"CVE-2009-5103": [
"7761"
],
"CVE-2004-2508": [
"24197"
],
"CVE-2004-1020": [
"24985"
],
"CVE-2008-0829": [
"5132"
],
"CVE-2004-2509": [
"24825",
"24827",
"24826"
],
"CVE-2011-3336": [
"36288"
],
"CVE-2005-3685": [
"26537"
],
"CVE-2017-6340": [
"42013"
],
"CVE-2008-0821": [
"9254",
"5125"
],
"CVE-2005-3686": [
"1319"
],
"CVE-2005-3681": [
"1315"
],
"CVE-2009-4769": [
"16794",
"16732"
],
"CVE-2005-3683": [
"16707"
],
"CVE-2005-2733": [
"16883"
],
"CVE-2006-3271": [
"28093",
"28094",
"28095",
"28096",
"12438"
],
"CVE-2011-0645": [
"35239"
],
"CVE-2006-3277": [
"28103"
],
"CVE-2009-2019": [
"8901"
],
"CVE-2004-0360": [
"715"
],
"CVE-2011-0647": [
"41704"
],
"CVE-2004-0362": [
"16464",
"168"
],
"CVE-2004-0363": [
"16595"
],
"CVE-2006-0882": [
"27261"
],
"CVE-2017-3629": [
"42270"
],
"CVE-2001-0375": [
"20734"
],
"CVE-2015-0096": [
"14403"
],
"CVE-2015-0097": [
"37657"
],
"CVE-2009-3201": [
"9620"
],
"CVE-2009-0964": [
"8226"
],
"CVE-2005-4415": [
"26839"
],
"CVE-2005-1134": [
"939"
],
"CVE-2009-3434": [
"9832"
],
"CVE-2005-4416": [
"26840"
],
"CVE-2005-4411": [
"16419",
"1375"
],
"CVE-2002-1060": [
"21649"
],
"CVE-2011-4342": [
"17056"
],
"CVE-2008-0361": [
"4926"
],
"CVE-2004-1415": [
"25045"
],
"CVE-2007-4984": [
"4425"
],
"CVE-2005-1681": [
"25686"
],
"CVE-2004-1944": [
"24000"
],
"CVE-2005-4419": [
"26920"
],
"CVE-2005-1924": [
"4173",
"4718"
],
"CVE-2007-4983": [
"4427"
],
"CVE-2007-4982": [
"4420"
],
"CVE-2008-6009": [
"6635"
],
"CVE-2010-0453": [
"11351"
],
"CVE-2009-4760": [
"8596"
],
"CVE-2010-0002": [
"33508"
],
"CVE-2014-0867": [
"33942"
],
"CVE-2009-4767": [
"10168"
],
"CVE-2002-1317": [
"22036"
],
"CVE-2017-6366": [
"41472"
],
"CVE-2009-1496": [
"8367"
],
"CVE-2009-1497": [
"8370"
],
"CVE-2009-1495": [
"8374"
],
"CVE-2009-1492": [
"8569"
],
"CVE-2009-1493": [
"8570"
],
"CVE-2009-1490": [
"32995"
],
"CVE-2005-0710": [
"25210"
],
"CVE-2005-1921": [
"1084",
"1083",
"16882"
],
"CVE-2014-2575": [
"33700"
],
"CVE-2009-1498": [
"8357"
],
"CVE-2009-1499": [
"8366"
],
"CVE-2005-2813": [
"26212"
],
"CVE-2017-7040": [
"42367"
],
"CVE-2015-8282": [
"39266"
],
"CVE-2005-2814": [
"26215"
],
"CVE-2001-0010": [
"279",
"277",
"280",
"282"
],
"CVE-2006-1542": [
"1591"
],
"CVE-2012-1217": [
"36770",
"36771",
"36769"
],
"CVE-2012-1210": [
"36766"
],
"CVE-2012-1211": [
"36765"
],
"CVE-2015-8284": [
"39266"
],
"CVE-2013-1120": [
"24449"
],
"CVE-2011-3979": [
"36121"
],
"CVE-2008-3667": [
"32197"
],
"CVE-2012-5908": [
"37019"
],
"CVE-2012-5909": [
"37018"
],
"CVE-2007-4183": [
"4253"
],
"CVE-2007-2031": [
"3822",
"3821",
"3829"
],
"CVE-2012-5905": [
"18671"
],
"CVE-2012-5907": [
"37021"
],
"CVE-2012-5900": [
"18687"
],
"CVE-2007-4055": [
"4239"
],
"CVE-2012-5903": [
"37027"
],
"CVE-2006-5192": [
"2476"
],
"CVE-2008-6674": [
"5733"
],
"CVE-2006-5190": [
"28748",
"28744",
"28745",
"28746",
"28747",
"28743",
"28749",
"28757",
"28756",
"28759",
"28758",
"28753",
"28752",
"28751",
"28750",
"28755",
"28754"
],
"CVE-2006-5191": [
"2477"
],
"CVE-2006-5196": [
"28739"
],
"CVE-2008-4469": [
"6381"
],
"CVE-2008-6675": [
"5733"
],
"CVE-2006-5198": [
"16607"
],
"CVE-2017-7047": [
"42407"
],
"CVE-2012-3480": [
"37631"
],
"CVE-2008-6892": [
"7395"
],
"CVE-2011-4529": [
"18165"
],
"CVE-2006-4829": [
"28574"
],
"CVE-2004-1752": [
"421"
],
"CVE-2006-5125": [
"2451"
],
"CVE-2014-0868": [
"33942"
],
"CVE-2017-7049": [
"42363"
],
"CVE-2008-0803": [
"5121"
],
"CVE-2006-4823": [
"2363"
],
"CVE-2006-4825": [
"28565"
],
"CVE-2006-4824": [
"2356"
],
"CVE-2006-4827": [
"2359"
],
"CVE-2006-4826": [
"2361"
],
"CVE-2014-1222": [
"27597",
"32213"
],
"CVE-2007-2337": [
"29871",
"29870"
],
"CVE-2004-1751": [
"429"
],
"CVE-2012-2760": [
"18917"
],
"CVE-2015-6944": [
"38098"
],
"CVE-2007-3562": [
"4139"
],
"CVE-2008-6673": [
"5733"
],
"CVE-2007-0085": [
"3094"
],
"CVE-2010-2858": [
"34286"
],
"CVE-2004-1206": [
"24783"
],
"CVE-2000-0350": [
"19922"
],
"CVE-2010-2850": [
"14485"
],
"CVE-2010-2853": [
"12451"
],
"CVE-2006-0123": [
"6640"
],
"CVE-2006-5444": [
"2597"
],
"CVE-2006-0125": [
"27048"
],
"CVE-2010-2857": [
"14274"
],
"CVE-2010-2856": [
"34284"
],
"CVE-2006-6976": [
"2555"
],
"CVE-2008-2823": [
"5820"
],
"CVE-2015-6945": [
"38098"
],
"CVE-2016-5348": [
"40502"
],
"CVE-2008-6960": [
"7074"
],
"CVE-2002-0440": [
"21339"
],
"CVE-2016-2345": [
"43059"
],
"CVE-2007-1037": [
"29617",
"29618"
],
"CVE-2002-0379": [
"21442",
"21443"
],
"CVE-2008-2128": [
"5558"
],
"CVE-2014-7285": [
"36263"
],
"CVE-1999-0951": [
"19566"
],
"CVE-1999-0950": [
"19570",
"19569"
],
"CVE-1999-0953": [
"3065"
],
"CVE-2002-0371": [
"21510"
],
"CVE-2016-1002": [
"39608"
],
"CVE-1999-0959": [
"19355"
],
"CVE-2015-8726": [
"39004"
],
"CVE-2013-4988": [
"30788",
"30208"
],
"CVE-2015-8724": [
"39077"
],
"CVE-2006-2873": [
"27945"
],
"CVE-2008-1160": [
"5289"
],
"CVE-2008-1163": [
"5208"
],
"CVE-2006-2877": [
"27974",
"27975",
"27973",
"27976"
],
"CVE-2011-2975": [
"36092"
],
"CVE-2016-1525": [
"39515"
],
"CVE-2011-2755": [
"17437",
"17503",
"17442"
],
"CVE-2011-2757": [
"17437",
"17503",
"17442"
],
"CVE-2015-8729": [
"39001"
],
"CVE-2009-4189": [
"16317"
],
"CVE-2013-4863": [
"27286"
],
"CVE-2012-3001": [
"24888"
],
"CVE-2000-1095": [
"20402"
],
"CVE-2000-1094": [
"20511"
],
"CVE-2000-1096": [
"203"
],
"CVE-2008-3673": [
"6169"
],
"CVE-2000-1093": [
"20510"
],
"CVE-2000-1092": [
"20507"
],
"CVE-2010-0321": [
"33485"
],
"CVE-2009-2918": [
"9449"
],
"CVE-2009-3317": [
"9708"
],
"CVE-2016-8855": [
"41618"
],
"CVE-2007-2644": [
"3899"
],
"CVE-2015-5602": [
"37710"
],
"CVE-2004-0958": [
"24656"
],
"CVE-2009-2917": [
"9382"
],
"CVE-2009-2915": [
"33166"
],
"CVE-2008-6731": [
"7600"
],
"CVE-2008-6222": [
"15460",
"6980"
],
"CVE-2008-6221": [
"7002"
],
"CVE-2008-6220": [
"6987"
],
"CVE-2008-6735": [
"5841"
],
"CVE-2008-6734": [
"5956",
"5940"
],
"CVE-2008-6225": [
"7009"
],
"CVE-2010-4830": [
"15678"
],
"CVE-2000-0412": [
"19905"
],
"CVE-2003-0870": [
"23263"
],
"CVE-2008-3672": [
"6169"
],
"CVE-2000-0411": [
"19906"
],
"CVE-2000-0417": [
"19923"
],
"CVE-2012-4361": [
"18893",
"18901"
],
"CVE-2006-4961": [
"2402"
],
"CVE-2007-6129": [
"4652"
],
"CVE-2007-6128": [
"4653"
],
"CVE-2008-1702": [
"5308"
],
"CVE-2008-6091": [
"6642"
],
"CVE-2014-2424": [
"33989"
],
"CVE-2013-4984": [
"28175",
"28332"
],
"CVE-2007-6125": [
"4660"
],
"CVE-2007-6124": [
"4660"
],
"CVE-2007-6127": [
"4655"
],
"CVE-2010-4782": [
"15661",
"3001"
],
"CVE-2005-1204": [
"25470"
],
"CVE-2007-6202": [
"4678"
],
"CVE-2006-3253": [
"28076"
],
"CVE-2016-3646": [
"40036"
],
"CVE-2006-1835": [
"27665"
],
"CVE-2005-3422": [
"26435"
],
"CVE-2016-1879": [
"39305"
],
"CVE-2006-4318": [
"16741",
"2233"
],
"CVE-2009-3256": [
"34446"
],
"CVE-2002-0995": [
"21590"
],
"CVE-2002-0994": [
"21592"
],
"CVE-2006-4311": [
"2216"
],
"CVE-2007-2801": [
"30253"
],
"CVE-2002-0991": [
"21577"
],
"CVE-2007-2807": [
"4514"
],
"CVE-2006-3475": [
"28151",
"28150",
"28153",
"28152",
"28155",
"28154",
"28156"
],
"CVE-2006-3474": [
"28120",
"28121",
"28122",
"28119"
],
"CVE-2013-5716": [
"28080"
],
"CVE-2013-6890": [
"38909"
],
"CVE-2007-5298": [
"4491"
],
"CVE-2003-0717": [
"23247",
"385",
"135",
"111"
],
"CVE-2013-0928": [
"34756"
],
"CVE-2008-3670": [
"6167"
],
"CVE-2007-5293": [
"4495"
],
"CVE-2007-0662": [
"3236"
],
"CVE-2007-0663": [
"3227"
],
"CVE-2007-5294": [
"4495"
],
"CVE-2012-2386": [
"17201"
],
"CVE-2010-1740": [
"12484"
],
"CVE-2010-1741": [
"33917"
],
"CVE-2010-1742": [
"12458"
],
"CVE-2010-1743": [
"12458"
],
"CVE-2010-1744": [
"12460"
],
"CVE-2000-0177": [
"19786"
],
"CVE-2010-1746": [
"12473"
],
"CVE-2008-6608": [
"7013"
],
"CVE-2007-1133": [
"3365"
],
"CVE-2007-1131": [
"3367"
],
"CVE-2007-1130": [
"3366"
],
"CVE-2010-4518": [
"35067"
],
"CVE-2010-1039": [
"14407"
],
"CVE-2008-3155": [
"6004"
],
"CVE-2002-2041": [
"21505",
"21506"
],
"CVE-2002-2040": [
"21504",
"21503"
],
"CVE-2002-2042": [
"21507"
],
"CVE-2012-0996": [
"36785",
"36784"
],
"CVE-2012-0997": [
"36786"
],
"CVE-2012-0990": [
"36627"
],
"CVE-2012-0991": [
"36650",
"36648",
"36649"
],
"CVE-2012-0992": [
"36651"
],
"CVE-2007-1776": [
"3590"
],
"CVE-2015-2553": [
"38474"
],
"CVE-1999-0770": [
"19436"
],
"CVE-2010-3894": [
"15474"
],
"CVE-2010-3895": [
"15475"
],
"CVE-2004-2375": [
"23787"
],
"CVE-2004-2374": [
"23753"
],
"CVE-2010-3891": [
"15473"
],
"CVE-2003-0295": [
"22599"
],
"CVE-1999-0778": [
"19370"
],
"CVE-2005-2106": [
"1088"
],
"CVE-2016-4337": [
"40046"
],
"CVE-2001-0800": [
"10033"
],
"CVE-2003-0293": [
"22602"
],
"CVE-2010-3899": [
"15476"
],
"CVE-2014-8904": [
"38576"
],
"CVE-2017-1068": [
"43337",
"42299"
],
"CVE-2007-0809": [
"3270"
],
"CVE-2015-0779": [
"36964",
"36678"
],
"CVE-2017-1066": [
"43345"
],
"CVE-2007-5264": [
"30643"
],
"CVE-2010-4984": [
"14325"
],
"CVE-2006-5883": [
"28982",
"28983"
],
"CVE-2006-7208": [
"1995"
],
"CVE-2010-4870": [
"15328"
],
"CVE-2008-4336": [
"6572"
],
"CVE-2013-4865": [
"27286"
],
"CVE-2007-2471": [
"3827"
],
"CVE-2007-0638": [
"3226"
],
"CVE-2015-6024": [
"39762"
],
"CVE-2015-6023": [
"39762"
],
"CVE-2006-7206": [
"3577"
],
"CVE-2004-1947": [
"24025",
"24024"
],
"CVE-2011-5196": [
"18266"
],
"CVE-2011-5197": [
"18266"
],
"CVE-2005-3475": [
"1274"
],
"CVE-2005-3473": [
"26463",
"26462",
"26461"
],
"CVE-2006-3042": [
"28027"
],
"CVE-2002-2268": [
"16970",
"16802"
],
"CVE-2011-3659": [
"18870"
],
"CVE-2009-1955": [
"8842"
],
"CVE-2005-3478": [
"26440"
],
"CVE-2017-7494": [
"42084",
"42060"
],
"CVE-2008-6078": [
"6796"
],
"CVE-2009-2440": [
"34806"
],
"CVE-2003-0129": [
"22369"
],
"CVE-2003-0128": [
"22370"
],
"CVE-2006-3964": [
"28308"
],
"CVE-2007-5837": [
"30728"
],
"CVE-2003-0121": [
"22338"
],
"CVE-2008-3861": [
"6320"
],
"CVE-2003-0127": [
"22362",
"22363",
"12",
"3"
],
"CVE-2006-4647": [
"2309"
],
"CVE-2003-0125": [
"22345"
],
"CVE-2003-0124": [
"22344"
],
"CVE-2016-1720": [
"39367"
],
"CVE-2005-1905": [
"1032"
],
"CVE-2011-3499": [
"17842"
],
"CVE-2005-4563": [
"26916"
],
"CVE-2012-4329": [
"18751"
],
"CVE-2005-1903": [
"1026"
],
"CVE-2006-3961": [
"16510"
],
"CVE-2009-0448": [
"7977"
],
"CVE-2007-1380": [
"3413"
],
"CVE-2014-4865": [
"34672"
],
"CVE-2004-1770": [
"23807"
],
"CVE-2008-4484": [
"6586"
],
"CVE-2005-4880": [
"26089",
"26092",
"26090",
"26091"
],
"CVE-2008-4486": [
"6687",
"6691"
],
"CVE-2004-1774": [
"25397"
],
"CVE-2003-1459": [
"22577",
"22578"
],
"CVE-2008-4483": [
"6645"
],
"CVE-2008-6915": [
"7058"
],
"CVE-2003-1456": [
"22545"
],
"CVE-2003-1450": [
"22259"
],
"CVE-2005-0344": [
"25092"
],
"CVE-2007-2964": [
"30104"
],
"CVE-2016-0051": [
"39788",
"40085",
"39432"
],
"CVE-2003-1181": [
"22412"
],
"CVE-2003-1187": [
"23333"
],
"CVE-2009-1391": [
"33032"
],
"CVE-2016-8019": [
"40911"
],
"CVE-2006-3531": [
"1991"
],
"CVE-2012-2105": [
"18554"
],
"CVE-2012-2104": [
"37084"
],
"CVE-2016-3324": [
"40748"
],
"CVE-2001-0820": [
"21937",
"20929"
],
"CVE-2001-0821": [
"20939",
"20938"
],
"CVE-2001-0823": [
"20937"
],
"CVE-2007-6682": [
"5519"
],
"CVE-2013-4859": [
"27284"
],
"CVE-2006-0468": [
"27144"
],
"CVE-2007-1685": [
"30163"
],
"CVE-2012-3585": [
"19483"
],
"CVE-2007-1382": [
"3429"
],
"CVE-2006-0461": [
"27127"
],
"CVE-2006-0460": [
"1602",
"16433"
],
"CVE-2006-0462": [
"27138"
],
"CVE-2011-5261": [
"36428"
],
"CVE-2003-1239": [
"22282"
],
"CVE-2009-1659": [
"8603"
],
"CVE-2000-0941": [
"20370"
],
"CVE-2010-2075": [
"16922",
"13853"
],
"CVE-2003-1236": [
"22135"
],
"CVE-2009-3315": [
"9712"
],
"CVE-2017-7398": [
"41821"
],
"CVE-2006-6158": [
"29166",
"29165"
],
"CVE-2008-3286": [
"32086"
],
"CVE-2006-6152": [
"29103",
"29104"
],
"CVE-2006-6151": [
"2832"
],
"CVE-2008-3285": [
"32084"
],
"CVE-2006-6157": [
"2822"
],
"CVE-2008-3280": [
"5720"
],
"CVE-2006-6154": [
"2838"
],
"CVE-2006-2315": [
"27845"
],
"CVE-2006-2316": [
"1772"
],
"CVE-2009-2286": [
"8982",
"9302"
],
"CVE-2006-2310": [
"28100"
],
"CVE-2009-2285": [
"10205",
"33049"
],
"CVE-2000-0582": [
"20049"
],
"CVE-2010-0722": [
"11547"
],
"CVE-2009-2289": [
"34941"
],
"CVE-2011-1479": [
"35600"
],
"CVE-2000-0816": [
"20285"
],
"CVE-2006-1754": [
"27628"
],
"CVE-2006-1755": [
"27575"
],
"CVE-2006-1758": [
"27593"
],
"CVE-2006-1759": [
"27623"
],
"CVE-2008-6884": [
"7380"
],
"CVE-2017-5223": [
"43056"
],
"CVE-2006-5831": [
"28922"
],
"CVE-2006-5830": [
"28920",
"28921",
"28919",
"28918",
"28917"
],
"CVE-2006-0801": [
"27255"
],
"CVE-2002-1766": [
"21544"
],
"CVE-2002-1813": [
"21958"
],
"CVE-2002-1812": [
"21760"
],
"CVE-2002-1811": [
"21756"
],
"CVE-2006-5836": [
"28948"
],
"CVE-2009-1535": [
"8704"
],
"CVE-2009-1534": [
"16542"
],
"CVE-2006-3931": [
"28288"
],
"CVE-2002-1818": [
"22009"
],
"CVE-2009-2138": [
"8942"
],
"CVE-2008-3136": [
"5976"
],
"CVE-2004-0132": [
"23683",
"23684"
],
"CVE-2010-4879": [
"14851"
],
"CVE-2008-3131": [
"5977"
],
"CVE-2008-3132": [
"5965"
],
"CVE-2004-0424": [
"274"
],
"CVE-2009-2130": [
"8953"
],
"CVE-2009-2131": [
"8936"
],
"CVE-2009-2132": [
"8936"
],
"CVE-2009-2133": [
"8941"
],
"CVE-2009-2134": [
"8941"
],
"CVE-2000-0213": [
"19761"
],
"CVE-2012-4998": [
"36895"
],
"CVE-2012-4999": [
"36868"
],
"CVE-2014-1665": [
"31427"
],
"CVE-2007-3572": [
"30260"
],
"CVE-2011-3833": [
"18108"
],
"CVE-2007-3574": [
"30254"
],
"CVE-2014-9412": [
"35594"
],
"CVE-2012-4991": [
"23324"
],
"CVE-2012-4992": [
"18555"
],
"CVE-2012-4993": [
"18553"
],
"CVE-2014-4138": [
"40960"
],
"CVE-2009-4551": [
"9339"
],
"CVE-2012-4996": [
"18553"
],
"CVE-2012-4997": [
"18559"
],
"CVE-2014-9254": [
"35579"
],
"CVE-2013-1710": [
"30474"
],
"CVE-2005-4081": [
"26707"
],
"CVE-2005-4086": [
"1364",
"26327",
"1359"
],
"CVE-2005-4087": [
"1364",
"26327",
"1359"
],
"CVE-2005-4085": [
"1408",
"16691"
],
"CVE-2002-1101": [
"21770"
],
"CVE-2010-0519": [
"14869"
],
"CVE-2002-1209": [
"21964"
],
"CVE-2012-3574": [
"18997"
],
"CVE-2008-6508": [
"19432"
],
"CVE-2008-6509": [
"7075"
],
"CVE-2013-2623": [
"38545"
],
"CVE-2008-6503": [
"32647",
"32648"
],
"CVE-2008-6500": [
"32611"
],
"CVE-2008-6501": [
"7409"
],
"CVE-2014-9735": [
"36957"
],
"CVE-2014-9734": [
"36554",
"34511"
],
"CVE-2008-6504": [
"32564"
],
"CVE-2013-2624": [
"38548"
],
"CVE-2015-0179": [
"42605"
],
"CVE-2007-4804": [
"4385"
],
"CVE-2007-0982": [
"29599"
],
"CVE-2009-3314": [
"9702"
],
"CVE-2004-0621": [
"24235"
],
"CVE-1999-0262": [
"20462"
],
"CVE-2007-0010": [
"29520"
],
"CVE-2014-7951": [
"36813"
],
"CVE-2011-4812": [
"18063"
],
"CVE-2005-0129": [
"25054"
],
"CVE-2001-0763": [
"20908"
],
"CVE-2013-1828": [
"24747"
],
"CVE-2001-0762": [
"20906"
],
"CVE-2007-6172": [
"4668"
],
"CVE-2013-0192": [
"10274"
],
"CVE-2006-4129": [
"2177"
],
"CVE-2008-6795": [
"6981",
"6978"
],
"CVE-2006-4125": [
"28344"
],
"CVE-2006-4126": [
"28345"
],
"CVE-2001-0760": [
"20987"
],
"CVE-2006-4121": [
"2155"
],
"CVE-2006-4122": [
"28362"
],
"CVE-2004-1689": [
"470"
],
"CVE-2005-2488": [
"26067",
"26068"
],
"CVE-2006-7099": [
"29663"
],
"CVE-2011-3340": [
"36200"
],
"CVE-2015-2825": [
"36614"
],
"CVE-2015-2824": [
"36613"
],
"CVE-2005-2480": [
"26065"
],
"CVE-2008-4355": [
"6442"
],
"CVE-2005-2483": [
"26066"
],
"CVE-2013-5015": [
"31853",
"31917"
],
"CVE-2013-5014": [
"31853",
"31917"
],
"CVE-2005-2486": [
"26072"
],
"CVE-2011-4809": [
"18050"
],
"CVE-2011-4808": [
"18050"
],
"CVE-2009-3663": [
"9657"
],
"CVE-2009-3662": [
"33220"
],
"CVE-2009-3661": [
"9693"
],
"CVE-2011-4800": [
"18182"
],
"CVE-2005-3491": [
"1283"
],
"CVE-2011-4806": [
"18045"
],
"CVE-2014-6278": [
"34900",
"39568",
"34860",
"39887"
],
"CVE-2011-4804": [
"36598"
],
"CVE-2008-4354": [
"6444"
],
"CVE-2017-1580": [
"43155"
],
"CVE-1999-1413": [
"19236"
],
"CVE-1999-1412": [
"19244"
],
"CVE-1999-1410": [
"19260"
],
"CVE-2015-2456": [
"37918"
],
"CVE-2007-0119": [
"29394",
"29395",
"29396"
],
"CVE-2005-1162": [
"25428",
"25427"
],
"CVE-2006-4900": [
"28641"
],
"CVE-2008-1933": [
"5489"
],
"CVE-2004-2143": [
"24613"
],
"CVE-2008-2370": [
"32137"
],
"CVE-2006-3866": [
"2425",
"2426"
],
"CVE-2000-0408": [
"19907"
],
"CVE-2003-0466": [
"22974",
"74",
"78",
"22975",
"22976"
],
"CVE-2005-2665": [
"1171"
],
"CVE-2003-0462": [
"22840"
],
"CVE-2005-2661": [
"26340"
],
"CVE-2011-3167": [
"18388"
],
"CVE-2006-1773": [
"27624"
],
"CVE-2005-2668": [
"16825"
],
"CVE-2003-0469": [
"22824"
],
"CVE-2012-1001": [
"36874",
"36875"
],
"CVE-2015-8396": [
"39229"
],
"CVE-2001-0220": [
"287"
],
"CVE-2001-0221": [
"286"
],
"CVE-2012-1005": [
"18451"
],
"CVE-2012-1007": [
"18452"
],
"CVE-2008-5852": [
"7534"
],
"CVE-2012-1009": [
"18454"
],
"CVE-2012-1008": [
"18453"
],
"CVE-2001-0228": [
"20607"
],
"CVE-2002-0448": [
"21336"
],
"CVE-2008-5859": [
"7529"
],
"CVE-2015-8399": [
"39170"
],
"CVE-2015-8398": [
"39170"
],
"CVE-2014-5464": [
"34419"
],
"CVE-2010-4734": [
"15625"
],
"CVE-2016-6277": [
"41598",
"40889"
],
"CVE-2014-2850": [
"32789"
],
"CVE-2015-3106": [
"37847"
],
"CVE-2015-5065": [
"37253"
],
"CVE-2005-2989": [
"26265",
"26264",
"26267",
"26266",
"26268"
],
"CVE-2014-8424": [
"35372"
],
"CVE-2014-8425": [
"35372"
],
"CVE-2014-8423": [
"35372"
],
"CVE-2008-2781": [
"31837"
],
"CVE-2017-6972": [
"42314"
],
"CVE-2000-0759": [
"20131"
],
"CVE-2002-0913": [
"21512"
],
"CVE-2000-0208": [
"19785"
],
"CVE-2000-0207": [
"19788"
],
"CVE-2012-2926": [
"37218"
],
"CVE-2012-2925": [
"18845"
],
"CVE-2000-0204": [
"19780"
],
"CVE-2012-2923": [
"18858"
],
"CVE-2017-1412": [
"42618"
],
"CVE-2000-0200": [
"19789"
],
"CVE-2012-5864": [
"21273"
],
"CVE-2008-4351": [
"6452"
],
"CVE-2007-5332": [
"30046"
],
"CVE-2007-5627": [
"4554"
],
"CVE-2007-5625": [
"30696"
],
"CVE-2003-0605": [
"109",
"103",
"61",
"64",
"66",
"69",
"76",
"70",
"97",
"117"
],
"CVE-2009-3252": [
"34455",
"9553"
],
"CVE-2009-3253": [
"9546"
],
"CVE-2009-3250": [
"9450"
],
"CVE-2007-5628": [
"4555"
],
"CVE-2009-4576": [
"10734"
],
"CVE-2009-3254": [
"9548"
],
"CVE-2009-4575": [
"10738"
],
"CVE-2009-0253": [
"7842"
],
"CVE-2008-0695": [
"5040"
],
"CVE-2005-1506": [
"25623"
],
"CVE-2006-7146": [
"28786"
],
"CVE-2010-4210": [
"15206"
],
"CVE-2013-4630": [
"25295"
],
"CVE-2013-4631": [
"25295"
],
"CVE-2009-2080": [
"8917"
],
"CVE-2016-6186": [
"40129"
],
"CVE-2008-4350": [
"6446"
],
"CVE-2006-5853": [
"28941"
],
"CVE-2007-2216": [
"30490"
],
"CVE-2002-1830": [
"21478"
],
"CVE-2006-5851": [
"2737"
],
"CVE-2017-6970": [
"42305"
],
"CVE-2003-0089": [
"23343"
],
"CVE-2015-4523": [
"34334"
],
"CVE-2006-7141": [
"2959"
],
"CVE-2002-2192": [
"21997",
"21999"
],
"CVE-2010-4834": [
"15519"
],
"CVE-2008-1247": [
"5313"
],
"CVE-2008-4353": [
"6455"
],
"CVE-2012-1470": [
"37022"
],
"CVE-2015-7259": [
"38772"
],
"CVE-2015-7258": [
"38772"
],
"CVE-2008-5090": [
"6499"
],
"CVE-2008-1398": [
"5256"
],
"CVE-2005-3133": [
"26313"
],
"CVE-2015-7252": [
"38773"
],
"CVE-2015-7251": [
"38773"
],
"CVE-2015-7250": [
"38773"
],
"CVE-2015-7257": [
"38772"
],
"CVE-2008-0515": [
"5011"
],
"CVE-2008-1391": [
"31550"
],
"CVE-2006-0254": [
"27095",
"27096"
],
"CVE-2008-0514": [
"5010"
],
"CVE-2001-1178": [
"21010"
],
"CVE-2011-4106": [
"17602",
"17872"
],
"CVE-2001-1177": [
"21000",
"21001",
"20999"
],
"CVE-2007-6646": [
"30965",
"30964",
"30967",
"30966"
],
"CVE-2001-1170": [
"21115"
],
"CVE-2005-0513": [
"25127"
],
"CVE-2002-0536": [
"21365"
],
"CVE-2008-0625": [
"5052"
],
"CVE-2008-0624": [
"5051",
"5048",
"5046",
"5043"
],
"CVE-2008-0155": [
"4865"
],
"CVE-2016-2555": [
"39514"
],
"CVE-2008-0621": [
"5079",
"16338"
],
"CVE-2008-0623": [
"5051",
"5048",
"5046",
"5043"
],
"CVE-2016-7054": [
"40899"
],
"CVE-2009-3421": [
"9293"
],
"CVE-2006-7148": [
"2537"
],
"CVE-2008-0159": [
"4860"
],
"CVE-2008-0158": [
"4855"
],
"CVE-2008-3452": [
"6171"
],
"CVE-2015-1701": [
"37367",
"37049"
],
"CVE-2008-3455": [
"6160"
],
"CVE-2006-6237": [
"2841"
],
"CVE-2016-4231": [
"40356"
],
"CVE-2016-4230": [
"40311"
],
"CVE-2017-0358": [
"41356",
"41240"
],
"CVE-2016-4232": [
"40355"
],
"CVE-2012-0549": [
"20297"
],
"CVE-2008-5674": [
"31234",
"31233"
],
"CVE-2008-5677": [
"6664"
],
"CVE-2006-0784": [
"27241"
],
"CVE-2008-5678": [
"6653"
],
"CVE-2006-0786": [
"1501"
],
"CVE-2006-0787": [
"27244"
],
"CVE-2012-3524": [
"21323"
],
"CVE-2008-2982": [
"5903"
],
"CVE-2010-1480": [
"12148",
"21221"
],
"CVE-2014-2671": [
"26517",
"32481",
"32482",
"32483",
"32478",
"32477"
],
"CVE-2009-0476": [
"10353",
"15013",
"16626",
"7974",
"7973",
"11079",
"7958"
],
"CVE-2014-2674": [
"32622"
],
"CVE-2007-1835": [
"29801"
],
"CVE-2004-0409": [
"296"
],
"CVE-2007-1838": [
"3597"
],
"CVE-2007-1839": [
"3599"
],
"CVE-2008-6489": [
"5318"
],
"CVE-2009-0479": [
"7956"
],
"CVE-2009-0478": [
"8021"
],
"CVE-2013-3365": [
"27177"
],
"CVE-2005-3045": [
"1225"
],
"CVE-2008-6488": [
"7021",
"7026"
],
"CVE-2005-3043": [
"26291"
],
"CVE-2005-2108": [
"1077"
],
"CVE-2010-5032": [
"12796",
"12780"
],
"CVE-2010-5033": [
"12786"
],
"CVE-2016-7633": [
"40954"
],
"CVE-2010-5036": [
"13740"
],
"CVE-2010-5037": [
"13762"
],
"CVE-2010-5034": [
"13741"
],
"CVE-2005-3048": [
"1226"
],
"CVE-2013-2367": [
"28188"
],
"CVE-2005-0245": [
"25076"
],
"CVE-2007-3963": [
"30323",
"30324"
],
"CVE-2012-1496": [
"18775"
],
"CVE-2008-2652": [
"5725"
],
"CVE-2010-1269": [
"11805",
"11776",
"11912"
],
"CVE-2010-1268": [
"11876"
],
"CVE-2011-3176": [
"19959",
"19958"
],
"CVE-2008-1591": [
"5292"
],
"CVE-1999-1461": [
"19304"
],
"CVE-2006-2081": [
"3269",
"1719"
],
"CVE-2017-1012": [
"42426"
],
"CVE-2010-1267": [
"11831"
],
"CVE-2010-1266": [
"11831"
],
"CVE-2010-1265": [
"11884"
],
"CVE-2016-0854": [
"39735"
],
"CVE-2009-4932": [
"8484"
],
"CVE-2002-0624": [
"21549"
],
"CVE-2006-6790": [
"2999"
],
"CVE-2004-2451": [
"23904"
],
"CVE-2009-4933": [
"8487"
],
"CVE-2011-5035": [
"2012"
],
"CVE-2011-5034": [
"2012"
],
"CVE-2011-5031": [
"18247"
],
"CVE-2016-1793": [
"39923"
],
"CVE-2011-5033": [
"18225"
],
"CVE-2010-2680": [
"14064"
],
"CVE-2010-2681": [
"14055"
],
"CVE-2010-2682": [
"14017"
],
"CVE-2010-2683": [
"14112"
],
"CVE-2006-6368": [
"2884"
],
"CVE-2006-6369": [
"2877"
],
"CVE-2006-3787": [
"28228"
],
"CVE-2010-2687": [
"13995"
],
"CVE-2010-2688": [
"13990"
],
"CVE-2006-6365": [
"25866"
],
"CVE-2006-6366": [
"29222"
],
"CVE-2006-6367": [
"29219"
],
"CVE-2006-6360": [
"2886"
],
"CVE-2014-9434": [
"35670"
],
"CVE-2006-6363": [
"29221"
],
"CVE-2013-2107": [
"38517"
],
"CVE-2008-0783": [
"31158",
"31157"
],
"CVE-2011-0966": [
"35781"
],
"CVE-2006-2089": [
"27743"
],
"CVE-2013-2108": [
"38520"
],
"CVE-2007-3161": [
"4058"
],
"CVE-2006-1324": [
"27444"
],
"CVE-2006-1327": [
"1594"
],
"CVE-2006-1326": [
"27442",
"27440",
"27441",
"27437",
"27436",
"27439",
"27438"
],
"CVE-2011-1866": [
"17461"
],
"CVE-2015-2184": [
"36159"
],
"CVE-2011-1865": [
"17458",
"17467",
"17490",
"17468"
],
"CVE-2007-3515": [
"4130"
],
"CVE-2000-0017": [
"20619"
],
"CVE-2008-5722": [
"7578"
],
"CVE-2008-1873": [
"31609"
],
"CVE-2011-5265": [
"36339"
],
"CVE-2008-0841": [
"5133"
],
"CVE-2008-0840": [
"5140"
],
"CVE-2008-0843": [
"11434"
],
"CVE-2008-0842": [
"5146"
],
"CVE-2008-0845": [
"31230"
],
"CVE-2008-0844": [
"5145"
],
"CVE-2008-0847": [
"5148"
],
"CVE-2008-0846": [
"31224"
],
"CVE-2007-2565": [
"29896"
],
"CVE-2006-3256": [
"28090"
],
"CVE-2006-3255": [
"28091"
],
"CVE-2011-5267": [
"16988",
"35436"
],
"CVE-2007-2561": [
"29958"
],
"CVE-2007-2560": [
"3867"
],
"CVE-2007-2563": [
"4200",
"3866"
],
"CVE-2011-3175": [
"19959",
"19958"
],
"CVE-2008-6807": [
"32521"
],
"CVE-2015-2051": [
"37171"
],
"CVE-2008-5725": [
"7533"
],
"CVE-2016-9899": [
"41042"
],
"CVE-2006-6092": [
"29075"
],
"CVE-2006-6093": [
"2817"
],
"CVE-2004-0300": [
"23718",
"23719",
"23711",
"23720"
],
"CVE-2004-0301": [
"23712"
],
"CVE-2006-6096": [
"29088"
],
"CVE-1999-0045": [
"19536"
],
"CVE-2006-6094": [
"29089",
"29090"
],
"CVE-2006-6095": [
"29086",
"29087"
],
"CVE-2011-1682": [
"18419"
],
"CVE-1999-0044": [
"19280"
],
"CVE-2009-3418": [
"9424"
],
"CVE-2011-0276": [
"16984"
],
"CVE-2008-6803": [
"32498"
],
"CVE-2009-3417": [
"9413"
],
"CVE-1999-0042": [
"340"
],
"CVE-2015-6827": [
"38119"
],
"CVE-2005-4432": [
"26871"
],
"CVE-2004-1439": [
"439",
"378"
],
"CVE-2005-1110": [
"940"
],
"CVE-2005-1117": [
"25422"
],
"CVE-2007-4210": [
"4258",
"30448",
"30449",
"30450"
],
"CVE-2002-1905": [
"21941"
],
"CVE-2013-1775": [
"27944",
"27965"
],
"CVE-2005-1118": [
"25421"
],
"CVE-2004-1437": [
"380"
],
"CVE-2012-2741": [
"18639"
],
"CVE-2008-2872": [
"5895"
],
"CVE-2009-0038": [
"32921",
"32920"
],
"CVE-2008-4706": [
"6593"
],
"CVE-2002-1374": [
"22084"
],
"CVE-2002-1375": [
"22085"
],
"CVE-2009-1038": [
"8217",
"8207"
],
"CVE-2008-2871": [
"31945"
],
"CVE-2009-0036": [
"8534"
],
"CVE-2003-0211": [
"22508"
],
"CVE-2012-2738": [
"37477"
],
"CVE-2011-1670": [
"35548",
"17098"
],
"CVE-2001-0037": [
"20489"
],
"CVE-1999-1431": [
"19144"
],
"CVE-2001-0034": [
"20491"
],
"CVE-2001-0032": [
"20492"
],
"CVE-2005-1378": [
"25558"
],
"CVE-2005-1375": [
"1052",
"1053",
"25552",
"25553"
],
"CVE-2005-1374": [
"25549",
"25550",
"25551"
],
"CVE-2013-1451": [
"24432"
],
"CVE-2005-1372": [
"1161"
],
"CVE-2005-1371": [
"971"
],
"CVE-2005-1370": [
"25557"
],
"CVE-2002-1168": [
"21948"
],
"CVE-2010-1146": [
"12130"
],
"CVE-2012-6526": [
"36574"
],
"CVE-2012-5962": [
"24455"
],
"CVE-2012-5963": [
"24455"
],
"CVE-2012-5960": [
"24455"
],
"CVE-2012-5961": [
"24455"
],
"CVE-2012-5967": [
"23362"
],
"CVE-2012-5964": [
"24455"
],
"CVE-2012-5965": [
"24455"
],
"CVE-2010-5241": [
"14793"
],
"CVE-2008-1774": [
"5406"
],
"CVE-2011-0108": [
"14746"
],
"CVE-2007-2319": [
"3734"
],
"CVE-2008-0301": [
"5233"
],
"CVE-2017-7185": [
"41826"
],
"CVE-2012-6523": [
"18348"
],
"CVE-2017-7180": [
"42141"
],
"CVE-2017-7183": [
"41639"
],
"CVE-2000-1230": [
"20588"
],
"CVE-2002-0542": [
"21373"
],
"CVE-2007-0589": [
"3197"
],
"CVE-2001-1106": [
"21027"
],
"CVE-2005-2539": [
"26098",
"26099"
],
"CVE-2006-2126": [
"27787"
],
"CVE-2006-2127": [
"27770"
],
"CVE-2006-2124": [
"27792"
],
"CVE-2001-1107": [
"21035"
],
"CVE-2006-2122": [
"27768"
],
"CVE-2001-0066": [
"216"
],
"CVE-2006-2121": [
"27763"
],
"CVE-2009-3313": [
"9711"
],
"CVE-2011-0105": [
"18087"
],
"CVE-2008-1788": [
"5371"
],
"CVE-2008-2980": [
"5903"
],
"CVE-2009-3311": [
"34444"
],
"CVE-1999-1084": [
"19798"
],
"CVE-2006-5315": [
"2502"
],
"CVE-2006-5316": [
"2502"
],
"CVE-2006-5317": [
"2504"
],
"CVE-2006-5310": [
"2535"
],
"CVE-2006-5311": [
"28796"
],
"CVE-1999-1082": [
"19540"
],
"CVE-2014-4940": [
"39256",
"39257"
],
"CVE-2011-0807": [
"17615"
],
"CVE-2009-4477": [
"9565"
],
"CVE-2006-5318": [
"2505"
],
"CVE-2006-5319": [
"2506"
],
"CVE-2001-0454": [
"25933",
"20663"
],
"CVE-2006-6952": [
"29070",
"29069"
],
"CVE-2006-6951": [
"29050"
],
"CVE-2012-0278": [
"18739"
],
"CVE-2010-5300": [
"12081",
"32899"
],
"CVE-2012-0277": [
"19336"
],
"CVE-2012-0276": [
"19337",
"19338"
],
"CVE-2012-0271": [
"21326"
],
"CVE-2012-0270": [
"18710"
],
"CVE-2010-5301": [
"15834"
],
"CVE-2006-2697": [
"1834"
],
"CVE-2008-2411": [
"5576"
],
"CVE-1999-0971": [
"20333"
],
"CVE-1999-0970": [
"20304"
],
"CVE-1999-0977": [
"19670",
"19672",
"213",
"19668",
"19669"
],
"CVE-2006-2086": [
"16568"
],
"CVE-1999-0975": [
"19673"
],
"CVE-2006-4064": [
"2138"
],
"CVE-2005-2871": [
"1224"
],
"CVE-2008-2419": [
"31817"
],
"CVE-1999-0979": [
"19674"
],
"CVE-2005-2877": [
"26260",
"26302",
"16892"
],
"CVE-2008-1491": [
"16425",
"5694"
],
"CVE-2007-4527": [
"10574"
],
"CVE-2008-1141": [
"5141",
"6496"
],
"CVE-2008-1140": [
"5144"
],
"CVE-2008-1495": [
"5281"
],
"CVE-2012-5388": [
"22156"
],
"CVE-2007-4834": [
"4387"
],
"CVE-2012-5386": [
"18701"
],
"CVE-2006-4061": [
"28359"
],
"CVE-2008-5788": [
"7052"
],
"CVE-2014-2923": [
"39154"
],
"CVE-2012-5382": [
"28130"
],
"CVE-2008-3763": [
"6261"
],
"CVE-2012-5380": [
"28130"
],
"CVE-2012-5381": [
"28130"
],
"CVE-2001-1346": [
"20868",
"20867"
],
"CVE-2017-5850": [
"41278"
],
"CVE-2001-1344": [
"20914"
],
"CVE-2011-1021": [
"15774"
],
"CVE-2001-1343": [
"20916"
],
"CVE-2010-0307": [
"33585"
],
"CVE-2016-5764": [
"40651"
],
"CVE-2004-0933": [
"629"
],
"CVE-2010-0304": [
"16289",
"11288",
"16292"
],
"CVE-2010-0303": [
"33581"
],
"CVE-2004-0934": [
"629"
],
"CVE-2004-0937": [
"629"
],
"CVE-2016-8870": [
"40637"
],
"CVE-2009-2930": [
"34616"
],
"CVE-2009-2427": [
"9111"
],
"CVE-2009-2424": [
"9118"
],
"CVE-2007-4173": [
"30446"
],
"CVE-2009-2934": [
"9428",
"9536"
],
"CVE-2009-2423": [
"9118"
],
"CVE-2009-2936": [
"35581"
],
"CVE-2008-6718": [
"7033"
],
"CVE-2008-6717": [
"7032"
],
"CVE-2008-6716": [
"7017"
],
"CVE-2008-6715": [
"7017"
],
"CVE-2008-6714": [
"5818"
],
"CVE-2008-6713": [
"31957"
],
"CVE-2008-6712": [
"31931"
],
"CVE-2009-2428": [
"34810",
"34809"
],
"CVE-2008-6246": [
"6913"
],
"CVE-2000-0430": [
"20019"
],
"CVE-2012-4384": [
"20759"
],
"CVE-2007-5108": [
"4452"
],
"CVE-2000-0925": [
"20248"
],
"CVE-2003-0853": [
"23274"
],
"CVE-2000-0436": [
"19945"
],
"CVE-2000-0437": [
"19949"
],
"CVE-2007-0462": [
"29509"
],
"CVE-2007-0463": [
"29523"
],
"CVE-2013-0633": [
"32959"
],
"CVE-2007-0466": [
"29535"
],
"CVE-2007-5107": [
"16557"
],
"CVE-2007-0464": [
"3200"
],
"CVE-2007-5105": [
"30602"
],
"CVE-2007-6455": [
"30899"
],
"CVE-2007-6454": [
"30894"
],
"CVE-2007-6457": [
"4748"
],
"CVE-2014-7169": [
"34895",
"34896",
"34766",
"34765",
"36609",
"34839",
"36504",
"36503",
"35115",
"34860",
"34862",
"35146",
"34777",
"34879"
],
"CVE-2007-1331": [
"29715"
],
"CVE-2007-1330": [
"29695"
],
"CVE-2007-6453": [
"4747"
],
"CVE-2006-5180": [
"2443"
],
"CVE-2007-1483": [
"3492"
],
"CVE-2007-1482": [
"3490"
],
"CVE-2007-1481": [
"3490"
],
"CVE-2007-1480": [
"3489"
],
"CVE-2007-1487": [
"3484"
],
"CVE-2007-6458": [
"4733"
],
"CVE-2014-1764": [
"34010"
],
"CVE-2007-1484": [
"3499"
],
"CVE-2007-0985": [
"3299"
],
"CVE-2009-2099": [
"8959"
],
"CVE-2000-0721": [
"20155"
],
"CVE-2009-2098": [
"8966"
],
"CVE-2008-2981": [
"5903"
],
"CVE-2007-2820": [
"3968"
],
"CVE-2007-2821": [
"3960"
],
"CVE-2007-2822": [
"3963"
],
"CVE-2006-4372": [
"2222"
],
"CVE-2007-2824": [
"3956"
],
"CVE-2006-4374": [
"28369"
],
"CVE-2004-2687": [
"9915"
],
"CVE-2004-2686": [
"23874"
],
"CVE-2005-2295": [
"1105"
],
"CVE-1999-0288": [
"19238"
],
"CVE-2000-0696": [
"20144"
],
"CVE-2011-3575": [
"36145"
],
"CVE-2000-0690": [
"20194"
],
"CVE-2010-2314": [
"12790"
],
"CVE-2000-0693": [
"20147"
],
"CVE-2007-0686": [
"3224"
],
"CVE-2007-0687": [
"3232"
],
"CVE-2007-0684": [
"3243"
],
"CVE-2007-0682": [
"3240"
],
"CVE-2007-0683": [
"3242"
],
"CVE-2007-0680": [
"3235"
],
"CVE-2007-0681": [
"3239"
],
"CVE-2010-2312": [
"13784"
],
"CVE-2009-1661": [
"8655"
],
"CVE-2008-0691": [
"31092"
],
"CVE-2006-1194": [
"27420"
],
"CVE-2007-0688": [
"3241"
],
"CVE-2015-8703": [
"38773"
],
"CVE-2007-1151": [
"29639"
],
"CVE-2008-6948": [
"7076"
],
"CVE-2007-1152": [
"29632"
],
"CVE-2010-2310": [
"13836"
],
"CVE-2002-1581": [
"21966"
],
"CVE-2007-1156": [
"23628"
],
"CVE-2007-1159": [
"29631"
],
"CVE-2006-1192": [
"1838"
],
"CVE-2005-3884": [
"26604"
],
"CVE-2011-3496": [
"17848"
],
"CVE-2010-4918": [
"14896"
],
"CVE-2006-1193": [
"28005"
],
"CVE-2002-2062": [
"21515"
],
"CVE-2011-5204": [
"18293"
],
"CVE-2016-3989": [
"40120"
],
"CVE-2008-6869": [
"7286"
],
"CVE-2011-5203": [
"18293"
],
"CVE-2004-2359": [
"23739"
],
"CVE-1999-0757": [
"19220"
],
"CVE-2008-6864": [
"6892"
],
"CVE-2004-2355": [
"24169"
],
"CVE-1999-0026": [
"19347"
],
"CVE-1999-0021": [
"19105"
],
"CVE-2008-6860": [
"6883"
],
"CVE-1999-0023": [
"19106"
],
"CVE-2011-5209": [
"36492"
],
"CVE-2007-0591": [
"3198"
],
"CVE-2007-2458": [
"3733"
],
"CVE-2014-6389": [
"34861"
],
"CVE-1999-0146": [
"20423"
],
"CVE-2008-6741": [
"5826"
],
"CVE-2005-2123": [
"1346"
],
"CVE-2007-6560": [
"30932",
"30931"
],
"CVE-2005-2120": [
"1269",
"1271"
],
"CVE-2005-2127": [
"26167"
],
"CVE-2010-0972": [
"11738"
],
"CVE-2005-2124": [
"1346",
"1343"
],
"CVE-2009-4491": [
"33499"
],
"CVE-2009-4142": [
"33414",
"33415"
],
"CVE-2009-4141": [
"33523"
],
"CVE-2009-4140": [
"24529",
"24492",
"10532",
"29210",
"24969",
"29091"
],
"CVE-2009-4495": [
"33502"
],
"CVE-2009-4494": [
"33497"
],
"CVE-2009-4497": [
"33469"
],
"CVE-2010-4913": [
"14935"
],
"CVE-2008-1727": [
"5418"
],
"CVE-2008-1726": [
"5421"
],
"CVE-2015-8562": [
"38977"
],
"CVE-2009-4148": [
"10295"
],
"CVE-2005-0889": [
"25272"
],
"CVE-2008-1721": [
"31634"
],
"CVE-2010-0975": [
"11678"
],
"CVE-2009-0392": [
"7915"
],
"CVE-2009-0393": [
"7915"
],
"CVE-2008-4717": [
"6608"
],
"CVE-2008-4716": [
"6605"
],
"CVE-2008-4711": [
"6595"
],
"CVE-2009-0394": [
"7917"
],
"CVE-2008-4712": [
"6601"
],
"CVE-2002-2247": [
"22086"
],
"CVE-2007-1641": [
"3543"
],
"CVE-2009-0399": [
"7894"
],
"CVE-2008-0452": [
"4973"
],
"CVE-2008-4718": [
"6607",
"6592"
],
"CVE-2008-3788": [
"6285"
],
"CVE-2010-1437": [
"33886"
],
"CVE-2007-2356": [
"3801",
"3888"
],
"CVE-2006-3061": [
"28010",
"28009"
],
"CVE-2015-2285": [
"41765"
],
"CVE-2015-2284": [
"36679"
],
"CVE-2005-3187": [
"1409"
],
"CVE-2015-2281": [
"36422"
],
"CVE-2015-2280": [
"37527"
],
"CVE-2006-3069": [
"28016"
],
"CVE-2016-6601": [
"40229"
],
"CVE-2007-5815": [
"30730"
],
"CVE-2003-0143": [
"22342"
],
"CVE-2007-5817": [
"30764"
],
"CVE-2014-1761": [
"32793"
],
"CVE-2003-0144": [
"22332",
"22331"
],
"CVE-2009-4729": [
"9340"
],
"CVE-2009-4728": [
"9341"
],
"CVE-2008-3848": [
"6309"
],
"CVE-2009-4726": [
"9334"
],
"CVE-2009-4725": [
"9347"
],
"CVE-2001-0593": [
"20714"
],
"CVE-2009-4723": [
"9333"
],
"CVE-2009-4722": [
"9281"
],
"CVE-2009-4721": [
"9328"
],
"CVE-2013-6275": [
"29274"
],
"CVE-2006-1909": [
"27669"
],
"CVE-2010-4538": [
"15898"
],
"CVE-2006-4852": [
"2384"
],
"CVE-2005-1988": [
"25991",
"1144"
],
"CVE-2007-4537": [
"30523"
],
"CVE-2005-1989": [
"1144"
],
"CVE-2010-4797": [
"15220"
],
"CVE-2005-3988": [
"26688"
],
"CVE-2014-2989": [
"39176"
],
"CVE-2016-0079": [
"40608"
],
"CVE-2005-3982": [
"26691"
],
"CVE-2007-2685": [
"30066"
],
"CVE-2005-3980": [
"26693"
],
"CVE-2005-3981": [
"26690"
],
"CVE-2005-3986": [
"26685",
"26686"
],
"CVE-2014-1214": [
"39088"
],
"CVE-2005-3236": [
"26338",
"26337"
],
"CVE-2016-0070": [
"40600"
],
"CVE-2014-8380": [
"40997"
],
"CVE-2014-8387": [
"35357"
],
"CVE-2012-2122": [
"19092"
],
"CVE-2008-0881": [
"5159"
],
"CVE-2007-2175": [
"9943",
"29884",
"16295"
],
"CVE-2012-4356": [
"19409"
],
"CVE-2016-9793": [
"41995"
],
"CVE-2002-2195": [
"21595"
],
"CVE-2013-1453": [
"24551"
],
"CVE-2016-9796": [
"40862"
],
"CVE-2007-3889": [
"30317"
],
"CVE-2007-3888": [
"30318"
],
"CVE-2013-2827": [
"31575"
],
"CVE-2009-4782": [
"10290"
],
"CVE-2012-4354": [
"19409"
],
"CVE-2003-1396": [
"22550"
],
"CVE-2007-3881": [
"4191"
],
"CVE-2005-1980": [
"1352"
],
"CVE-2007-3883": [
"4190",
"5395"
],
"CVE-2007-5174": [
"4472"
],
"CVE-2014-6045": [
"34580"
],
"CVE-2001-0537": [
"20977",
"20976",
"20975",
"20978"
],
"CVE-2008-0880": [
"5155"
],
"CVE-2008-6942": [
"7112",
"7111",
"7110"
],
"CVE-2006-0443": [
"27126"
],
"CVE-2006-0442": [
"27122"
],
"CVE-2006-0441": [
"1448",
"1462",
"1452",
"3127",
"40675",
"3140"
],
"CVE-2002-2190": [
"21995"
],
"CVE-2015-3222": [
"37265"
],
"CVE-2015-3221": [
"37360"
],
"CVE-2010-2094": [
"33988"
],
"CVE-2010-2091": [
"12728"
],
"CVE-2015-4870": [
"39867"
],
"CVE-2010-2099": [
"12715"
],
"CVE-2015-4878": [
"38789"
],
"CVE-2006-6423": [
"3319",
"3320",
"16475"
],
"CVE-2015-1575": [
"36029"
],
"CVE-2006-6133": [
"29171"
],
"CVE-2015-1577": [
"36026"
],
"CVE-2017-9602": [
"42184"
],
"CVE-2006-6426": [
"2898"
],
"CVE-2006-6137": [
"2847"
],
"CVE-2006-6424": [
"16813"
],
"CVE-2006-6138": [
"2847"
],
"CVE-2005-0185": [
"761"
],
"CVE-2012-0708": [
"19576"
],
"CVE-2006-6789": [
"3006"
],
"CVE-2015-1579": [
"36554",
"34511"
],
"CVE-2007-3080": [
"30141"
],
"CVE-2006-2331": [
"1760"
],
"CVE-2006-2330": [
"1760"
],
"CVE-2006-2336": [
"27843"
],
"CVE-2007-3086": [
"30139"
],
"CVE-2007-3088": [
"4035",
"4037"
],
"CVE-2006-2339": [
"27837"
],
"CVE-2005-2229": [
"1097"
],
"CVE-2002-1731": [
"21283"
],
"CVE-2009-0649": [
"8051"
],
"CVE-2016-5734": [
"40185"
],
"CVE-2007-4007": [
"4221"
],
"CVE-2008-4713": [
"6578"
],
"CVE-2009-0640": [
"32796"
],
"CVE-2009-0641": [
"8055"
],
"CVE-2009-0134": [
"7779"
],
"CVE-2009-0643": [
"7999"
],
"CVE-2009-0133": [
"1488",
"16631",
"10321",
"1470",
"7727",
"1490",
"1495"
],
"CVE-2009-0646": [
"7964"
],
"CVE-2002-1741": [
"21438"
],
"CVE-2002-1740": [
"21439"
],
"CVE-2002-1744": [
"21385"
],
"CVE-2009-2228": [
"8997"
],
"CVE-2009-1512": [
"8317"
],
"CVE-2009-1511": [
"8466"
],
"CVE-2006-0138": [
"37692"
],
"CVE-2009-1517": [
"8523"
],
"CVE-2011-0499": [
"15936",
"17153"
],
"CVE-2017-8601": [
"42479"
],
"CVE-2009-1514": [
"8573"
],
"CVE-2008-3152": [
"6014",
"6019"
],
"CVE-2008-3153": [
"6017"
],
"CVE-2008-3150": [
"6018"
],
"CVE-2012-0045": [
"36545"
],
"CVE-2008-3156": [
"6004"
],
"CVE-2007-3228": [
"4071"
],
"CVE-2008-3154": [
"5997"
],
"CVE-2007-3558": [
"3085"
],
"CVE-2007-3556": [
"30262"
],
"CVE-2008-3158": [
"26418"
],
"CVE-2007-3554": [
"30257",
"4137"
],
"CVE-2007-3221": [
"4069"
],
"CVE-2007-3220": [
"4070"
],
"CVE-2007-3222": [
"4068"
],
"CVE-2012-4600": [
"20959",
"22070"
],
"CVE-2014-9473": [
"35879"
],
"CVE-2014-4154": [
"33803"
],
"CVE-2014-4155": [
"33803"
],
"CVE-2014-4158": [
"34059",
"33027"
],
"CVE-2007-0140": [
"29385"
],
"CVE-2009-4188": [
"33211",
"16317"
],
"CVE-2007-4717": [
"30558",
"30559",
"30557"
],
"CVE-2005-1587": [
"25650"
],
"CVE-2005-1589": [
"998"
],
"CVE-2007-3201": [
"30169"
],
"CVE-2007-4684": [
"4624"
],
"CVE-2010-0824": [
"15065"
],
"CVE-2010-0822": [
"14361",
"18143",
"15094"
],
"CVE-2013-2267": [
"38418"
],
"CVE-2008-6947": [
"7076"
],
"CVE-2013-2641": [
"24932"
],
"CVE-2010-3325": [
"34602"
],
"CVE-2008-6522": [
"31584"
],
"CVE-2013-2642": [
"24932"
],
"CVE-2013-2645": [
"38492"
],
"CVE-2008-6525": [
"7018"
],
"CVE-2008-6526": [
"6962"
],
"CVE-2008-6527": [
"6930"
],
"CVE-2008-6528": [
"7442"
],
"CVE-2011-4829": [
"18046"
],
"CVE-2009-3787": [
"9979"
],
"CVE-2015-3798": [
"38262"
],
"CVE-2007-0092": [
"3074"
],
"CVE-2015-5471": [
"37601"
],
"CVE-2016-3717": [
"39767"
],
"CVE-2013-1884": [
"38422"
],
"CVE-2013-1599": [
"25138"
],
"CVE-2009-4498": [
"20796",
"10432"
],
"CVE-2013-1594": [
"25139"
],
"CVE-2013-1595": [
"25139"
],
"CVE-2013-1596": [
"25139"
],
"CVE-2013-1597": [
"25139"
],
"CVE-2013-1592": [
"24511"
],
"CVE-2009-3645": [
"10064"
],
"CVE-2013-1847": [
"38421"
],
"CVE-2010-0269": [
"12273"
],
"CVE-2006-5815": [
"16852",
"2856"
],
"CVE-2006-0865": [
"1517"
],
"CVE-2006-5811": [
"2727"
],
"CVE-2006-5810": [
"28914"
],
"CVE-2009-3646": [
"9694"
],
"CVE-2006-1015": [
"27334"
],
"CVE-2014-0659": [
"30915"
],
"CVE-2006-4140": [
"28374"
],
"CVE-2015-2842": [
"36807"
],
"CVE-2015-2845": [
"36807",
"42296"
],
"CVE-2015-2844": [
"36807"
],
"CVE-2006-2413": [
"1792"
],
"CVE-2005-2466": [
"26062"
],
"CVE-2005-2467": [
"26058",
"26056",
"26057"
],
"CVE-2011-3360": [
"18125"
],
"CVE-2008-6550": [
"31606"
],
"CVE-2009-3643": [
"9804"
],
"CVE-2005-2460": [
"26051"
],
"CVE-2005-2461": [
"26052"
],
"CVE-2011-3368": [
"17969"
],
"CVE-2005-2468": [
"1134"
],
"CVE-2013-5038": [
"29518"
],
"CVE-2009-3601": [
"34783"
],
"CVE-2005-4605": [
"9363"
],
"CVE-2008-3366": [
"6146"
],
"CVE-2005-4600": [
"4441"
],
"CVE-2007-4024": [
"30382"
],
"CVE-2009-4992": [
"9383"
],
"CVE-2007-4022": [
"30380"
],
"CVE-2016-5425": [
"40488"
],
"CVE-2004-0695": [
"9928",
"16872"
],
"CVE-2011-1613": [
"21523"
],
"CVE-1999-1166": [
"19419"
],
"CVE-2010-1029": [
"11574"
],
"CVE-2005-4291": [
"26849"
],
"CVE-2002-1129": [
"21807"
],
"CVE-2013-2370": [
"27939"
],
"CVE-2002-1125": [
"21798",
"21799",
"21796",
"21797"
],
"CVE-2006-6051": [
"2807"
],
"CVE-2002-1123": [
"16398",
"21693"
],
"CVE-2002-1120": [
"1184",
"4280",
"16770",
"10434"
],
"CVE-2006-3886": [
"28262"
],
"CVE-2008-6385": [
"32641"
],
"CVE-1999-0562": [
"19372"
],
"CVE-2008-6387": [
"7303"
],
"CVE-2008-6380": [
"7298"
],
"CVE-2006-3883": [
"28269",
"28268",
"28270"
],
"CVE-2006-3880": [
"28263"
],
"CVE-2004-2167": [
"24622"
],
"CVE-2008-2353": [
"5647"
],
"CVE-2008-2352": [
"5640"
],
"CVE-2003-0446": [
"22783"
],
"CVE-2003-0447": [
"22784"
],
"CVE-2002-0652": [
"21571"
],
"CVE-2008-6389": [
"7333"
],
"CVE-2003-0442": [
"22696"
],
"CVE-2000-0590": [
"20059"
],
"CVE-2001-0208": [
"20621"
],
"CVE-2005-2603": [
"26153"
],
"CVE-2015-0565": [
"36310"
],
"CVE-2012-1029": [
"36790",
"18466"
],
"CVE-2012-1028": [
"36665"
],
"CVE-2012-1027": [
"36660"
],
"CVE-2015-0569": [
"39308"
],
"CVE-2012-1025": [
"18343"
],
"CVE-2012-1024": [
"18343"
],
"CVE-2012-1023": [
"36645"
],
"CVE-2001-0205": [
"20614"
],
"CVE-2001-0206": [
"20616"
],
"CVE-2005-1250": [
"25874"
],
"CVE-2008-5873": [
"6691"
],
"CVE-2015-6131": [
"38911"
],
"CVE-2008-5870": [
"6673"
],
"CVE-2008-5877": [
"7515"
],
"CVE-2008-1555": [
"5309"
],
"CVE-2008-1556": [
"5309"
],
"CVE-2008-1557": [
"5309"
],
"CVE-2006-5765": [
"2728"
],
"CVE-2002-0300": [
"21295"
],
"CVE-2008-5879": [
"7515"
],
"CVE-2008-5878": [
"7515"
],
"CVE-2006-5761": [
"28909"
],
"CVE-2002-2379": [
"21971"
],
"CVE-2006-5763": [
"29774",
"29773"
],
"CVE-2006-5762": [
"2670"
],
"CVE-2008-4082": [
"6332"
],
"CVE-2010-0799": [
"11290"
],
"CVE-2006-2211": [
"27803"
],
"CVE-2010-0795": [
"11292"
],
"CVE-2014-2879": [
"32556"
],
"CVE-2009-3861": [
"16643"
],
"CVE-2013-0640": [
"29881"
],
"CVE-2007-5649": [
"30694"
],
"CVE-2007-5648": [
"30695"
],
"CVE-2000-0778": [
"20151",
"20152"
],
"CVE-2005-1805": [
"25751"
],
"CVE-2013-5693": [
"28557"
],
"CVE-2013-5692": [
"28557"
],
"CVE-2007-5315": [
"4503"
],
"CVE-2007-5314": [
"4502"
],
"CVE-2007-5313": [
"4492"
],
"CVE-2007-5312": [
"4500"
],
"CVE-2007-5311": [
"4500"
],
"CVE-2007-0142": [
"29398"
],
"CVE-2009-4550": [
"9408"
],
"CVE-2009-3271": [
"9666"
],
"CVE-2009-3272": [
"9606"
],
"CVE-2009-4553": [
"9392"
],
"CVE-2016-4469": [
"40109"
],
"CVE-2009-4556": [
"10084"
],
"CVE-2011-5041": [
"36447"
],
"CVE-2015-2524": [
"38202"
],
"CVE-2015-8731": [
"38996"
],
"CVE-2006-3776": [
"28248"
],
"CVE-2010-4236": [
"15475"
],
"CVE-2002-2370": [
"21775"
],
"CVE-2010-4233": [
"15507"
],
"CVE-2006-2861": [
"1878"
],
"CVE-2010-4231": [
"15505"
],
"CVE-2013-4341": [
"28174"
],
"CVE-2017-5447": [
"42071"
],
"CVE-2015-8732": [
"38995"
],
"CVE-2006-3343": [
"28114"
],
"CVE-2006-3771": [
"2046"
],
"CVE-2006-3772": [
"2036"
],
"CVE-2015-2525": [
"38200"
],
"CVE-2009-2898": [
"10013"
],
"CVE-2009-2896": [
"9220"
],
"CVE-2009-2895": [
"9263"
],
"CVE-2006-3773": [
"2021"
],
"CVE-2009-2893": [
"33110"
],
"CVE-2009-2892": [
"9252"
],
"CVE-2009-2891": [
"34903"
],
"CVE-2009-2890": [
"34902"
],
"CVE-2013-5961": [
"28452"
],
"CVE-2013-5962": [
"28377"
],
"CVE-2011-4834": [
"36430"
],
"CVE-2013-5967": [
"38781"
],
"CVE-2004-0734": [
"1048"
],
"CVE-2010-2275": [
"33764"
],
"CVE-2006-1490": [
"27508"
],
"CVE-2002-1023": [
"21600"
],
"CVE-2004-2121": [
"23597"
],
"CVE-2006-2683": [
"1824"
],
"CVE-2009-1346": [
"8457"
],
"CVE-2006-2681": [
"1826"
],
"CVE-2006-2680": [
"27985"
],
"CVE-2008-1802": [
"5585"
],
"CVE-2006-2686": [
"1829"
],
"CVE-2008-1800": [
"31590"
],
"CVE-2008-1801": [
"5561"
],
"CVE-2006-2689": [
"27921",
"27920",
"27922"
],
"CVE-2011-2543": [
"17871"
],
"CVE-2011-2544": [
"17871"
],
"CVE-2003-0488": [
"22799",
"22804"
],
"CVE-2014-2383": [
"33004"
],
"CVE-2009-1345": [
"8455"
],
"CVE-2011-3492": [
"17855",
"17841"
],
"CVE-2015-3036": [
"38566",
"38454"
],
"CVE-2012-6559": [
"18900"
],
"CVE-2012-6556": [
"18912"
],
"CVE-2004-0210": [
"24277"
],
"CVE-2012-6554": [
"18898"
],
"CVE-2012-6555": [
"18908"
],
"CVE-2001-1156": [
"1251"
],
"CVE-2012-6550": [
"38329"
],
"CVE-2008-0603": [
"5058"
],
"CVE-2008-0602": [
"5061"
],
"CVE-2008-0601": [
"5064"
],
"CVE-2008-4682": [
"6622"
],
"CVE-2008-0606": [
"5059"
],
"CVE-2005-0978": [
"25325"
],
"CVE-2005-0979": [
"25326"
],
"CVE-2008-0609": [
"5060"
],
"CVE-2009-1617": [
"8550"
],
"CVE-2009-4806": [
"8130"
],
"CVE-2009-4807": [
"8133"
],
"CVE-2009-3856": [
"34366"
],
"CVE-2009-4805": [
"8128"
],
"CVE-2009-3850": [
"9843"
],
"CVE-2009-4800": [
"8256"
],
"CVE-2009-4801": [
"8128"
],
"CVE-2008-5125": [
"5888"
],
"CVE-2017-1740": [
"43381"
],
"CVE-2008-5655": [
"7045"
],
"CVE-2008-5126": [
"32588"
],
"CVE-2009-3858": [
"34738"
],
"CVE-2009-3859": [
"9114"
],
"CVE-2008-5123": [
"5888"
],
"CVE-2015-3245": [
"37706"
],
"CVE-2010-4945": [
"14530"
],
"CVE-2010-4944": [
"15100"
],
"CVE-2010-4947": [
"15128"
],
"CVE-2010-4946": [
"15128"
],
"CVE-2010-1461": [
"12232"
],
"CVE-2009-0372": [
"7859"
],
"CVE-2010-4943": [
"14618"
],
"CVE-2007-6669": [
"30958"
],
"CVE-2007-6666": [
"4823"
],
"CVE-2007-6667": [
"4822"
],
"CVE-2007-6664": [
"4826"
],
"CVE-2007-6665": [
"4824"
],
"CVE-2007-1814": [
"3620"
],
"CVE-2007-1815": [
"3619"
],
"CVE-2007-1816": [
"3621"
],
"CVE-2007-1817": [
"3618"
],
"CVE-2013-6924": [
"30723",
"30725"
],
"CVE-2008-0438": [
"31047"
],
"CVE-2008-4388": [
"16512"
],
"CVE-2006-5796": [
"2724"
],
"CVE-2013-6922": [
"30726"
],
"CVE-2013-6923": [
"30727"
],
"CVE-2008-4830": [
"16493"
],
"CVE-2008-4380": [
"6394"
],
"CVE-2006-1278": [
"6040"
],
"CVE-2009-4659": [
"9707"
],
"CVE-2008-4384": [
"16571"
],
"CVE-2008-4385": [
"16552"
],
"CVE-2010-5010": [
"13812"
],
"CVE-2010-5011": [
"13812"
],
"CVE-2010-5012": [
"13830"
],
"CVE-2010-5013": [
"13789"
],
"CVE-2010-5014": [
"13936"
],
"CVE-2013-3346": [
"30394"
],
"CVE-2010-5016": [
"12158"
],
"CVE-2010-5017": [
"10978"
],
"CVE-2010-5018": [
"13894"
],
"CVE-2010-5019": [
"13894"
],
"CVE-2007-0890": [
"29572"
],
"CVE-2001-1036": [
"21043"
],
"CVE-2002-1910": [
"21942"
],
"CVE-2009-4872": [
"9399"
],
"CVE-2013-7192": [
"38884",
"38883"
],
"CVE-2013-7193": [
"38876",
"38877"
],
"CVE-2013-7190": [
"38889",
"38891",
"38890",
"38892"
],
"CVE-2007-3947": [
"30322"
],
"CVE-2013-7196": [
"39139"
],
"CVE-2017-6427": [
"41547"
],
"CVE-2013-7194": [
"30213"
],
"CVE-2003-0172": [
"729"
],
"CVE-2006-2277": [
"27790"
],
"CVE-2013-6829": [
"29734"
],
"CVE-2010-1205": [
"14422"
],
"CVE-2007-3010": [
"30591",
"16857",
"10031"
],
"CVE-2008-0431": [
"4954"
],
"CVE-2001-1560": [
"21131"
],
"CVE-2001-1561": [
"20986"
],
"CVE-2009-4651": [
"33638"
],
"CVE-2013-6826": [
"38824"
],
"CVE-2004-0074": [
"140",
"23510"
],
"CVE-2011-5019": [
"36489"
],
"CVE-2009-4650": [
"33637"
],
"CVE-2013-3529": [
"24914"
],
"CVE-2005-1004": [
"25337"
],
"CVE-2013-3527": [
"24927"
],
"CVE-2009-4657": [
"9717"
],
"CVE-2013-3525": [
"38459"
],
"CVE-2011-5010": [
"18172"
],
"CVE-2001-0216": [
"20632"
],
"CVE-2013-3522": [
"24882",
"30212"
],
"CVE-2012-1978": [
"18694"
],
"CVE-2008-3563": [
"6204"
],
"CVE-2005-1006": [
"25331"
],
"CVE-2003-0619": [
"68"
],
"CVE-2008-0436": [
"31042"
],
"CVE-2006-1905": [
"27670"
],
"CVE-2008-3430": [
"32124"
],
"CVE-2006-6300": [
"29217"
],
"CVE-2006-1906": [
"27675"
],
"CVE-2006-1900": [
"27640",
"27639"
],
"CVE-2005-1000": [
"25339",
"25343",
"25342",
"25340"
],
"CVE-2006-1654": [
"27565"
],
"CVE-2009-0444": [
"7979"
],
"CVE-2006-1652": [
"16490",
"27569",
"27568"
],
"CVE-2005-1002": [
"25336"
],
"CVE-2006-1659": [
"27546",
"27545",
"27544",
"27543",
"27542"
],
"CVE-2008-3204": [
"6044"
],
"CVE-2004-1636": [
"608"
],
"CVE-2009-3123": [
"34873"
],
"CVE-2008-1512": [
"5301"
],
"CVE-2008-4528": [
"8105",
"6231",
"6667"
],
"CVE-2008-4529": [
"6685"
],
"CVE-2008-4526": [
"6663"
],
"CVE-2017-0167": [
"41880"
],
"CVE-2008-4524": [
"6662"
],
"CVE-2008-4525": [
"32461"
],
"CVE-2008-4522": [
"6669"
],
"CVE-2008-4523": [
"6657"
],
"CVE-2014-8391": [
"37114"
],
"CVE-2008-4521": [
"6682"
],
"CVE-2016-6255": [
"40589"
],
"CVE-2007-2549": [
"29960"
],
"CVE-2009-1729": [
"32863",
"32864"
],
"CVE-2008-6217": [
"32547"
],
"CVE-2009-1724": [
"33047"
],
"CVE-2007-2542": [
"3848"
],
"CVE-2007-2541": [
"3847"
],
"CVE-2008-4558": [
"6756"
],
"CVE-2007-2547": [
"29961"
],
"CVE-2007-2545": [
"3853"
],
"CVE-2005-4076": [
"1360"
],
"CVE-2008-3387": [
"6102"
],
"CVE-2008-3386": [
"6092"
],
"CVE-2008-3385": [
"6080"
],
"CVE-2008-6963": [
"7118"
],
"CVE-2008-3383": [
"6111"
],
"CVE-2004-0325": [
"23731"
],
"CVE-2004-0326": [
"155",
"16692",
"23741"
],
"CVE-2008-3380": [
"32087"
],
"CVE-2002-2193": [
"21962"
],
"CVE-2001-0784": [
"20972"
],
"CVE-2001-0787": [
"20923"
],
"CVE-2005-0517": [
"833"
],
"CVE-2005-0511": [
"832",
"16896"
],
"CVE-2008-6965": [
"7087"
],
"CVE-2004-1661": [
"24565"
],
"CVE-2008-6210": [
"10751",
"5415"
],
"CVE-2010-1307": [
"12070"
],
"CVE-2011-1159": [
"35240"
],
"CVE-2005-1171": [
"25433"
],
"CVE-2005-1170": [
"25432"
],
"CVE-2005-1173": [
"949",
"945"
],
"CVE-2008-6743": [
"7497"
],
"CVE-2005-4454": [
"26917"
],
"CVE-2005-4456": [
"1378"
],
"CVE-2004-1983": [
"24078"
],
"CVE-2007-4232": [
"4268"
],
"CVE-2007-4231": [
"4267"
],
"CVE-2017-9742": [
"42203"
],
"CVE-2003-1378": [
"22280"
],
"CVE-2004-1985": [
"24072"
],
"CVE-2004-1456": [
"379"
],
"CVE-2003-1375": [
"22231"
],
"CVE-2017-9748": [
"42202"
],
"CVE-2004-1989": [
"24075"
],
"CVE-2004-1988": [
"24074"
],
"CVE-2003-1371": [
"22277"
],
"CVE-2003-1372": [
"22268"
],
"CVE-2002-1351": [
"382"
],
"CVE-2000-0402": [
"16394",
"16395"
],
"CVE-2017-8295": [
"41963"
],
"CVE-2015-1187": [
"41677"
],
"CVE-2017-8291": [
"41955"
],
"CVE-2005-2791": [
"26210"
],
"CVE-2008-1145": [
"5215"
],
"CVE-2007-3266": [
"30199"
],
"CVE-2002-2191": [
"21996"
],
"CVE-2005-2792": [
"26211"
],
"CVE-2013-2121": [
"27045"
],
"CVE-2002-1029": [
"21594"
],
"CVE-2003-0803": [
"23148"
],
"CVE-2008-6806": [
"6866"
],
"CVE-2005-1394": [
"972"
],
"CVE-2005-1396": [
"974",
"973"
],
"CVE-2012-1257": [
"36884"
],
"CVE-2012-1258": [
"18750"
],
"CVE-2012-1259": [
"18750"
],
"CVE-2013-1471": [
"24435"
],
"CVE-2012-4878": [
"37034"
],
"CVE-2005-1398": [
"25548"
],
"CVE-2006-5156": [
"2467",
"16783"
],
"CVE-2015-4117": [
"37369"
],
"CVE-2008-1993": [
"5478"
],
"CVE-2012-5946": [
"25814"
],
"CVE-2012-1507": [
"37143",
"37144",
"37145"
],
"CVE-2008-1770": [
"5741"
],
"CVE-2014-8653": [
"35075"
],
"CVE-2014-8652": [
"35379"
],
"CVE-2015-4119": [
"37259"
],
"CVE-2015-4118": [
"37259"
],
"CVE-2014-8657": [
"35075"
],
"CVE-2014-8656": [
"35075"
],
"CVE-2004-0580": [
"24115"
],
"CVE-2008-1772": [
"5402"
],
"CVE-2004-1016": [
"685"
],
"CVE-2008-3674": [
"6170"
],
"CVE-2015-8556": [
"39010"
],
"CVE-2007-2043": [
"3714"
],
"CVE-2006-2107": [
"1721"
],
"CVE-2006-2100": [
"27759"
],
"CVE-2006-2101": [
"27746"
],
"CVE-2006-2102": [
"27760"
],
"CVE-2010-2359": [
"3558"
],
"CVE-2008-6804": [
"6886"
],
"CVE-2006-2108": [
"1718"
],
"CVE-2006-2109": [
"27794"
],
"CVE-2012-4336": [
"37779"
],
"CVE-2008-2396": [
"5651"
],
"CVE-2006-5480": [
"2606"
],
"CVE-2006-5482": [
"2541"
],
"CVE-2012-5000": [
"18558"
],
"CVE-2006-6938": [
"2685"
],
"CVE-2009-0927": [
"16681",
"16606",
"9579",
"8595"
],
"CVE-2009-0920": [
"17537"
],
"CVE-2009-0922": [
"32849"
],
"CVE-2008-4709": [
"6613"
],
"CVE-2006-6930": [
"29133"
],
"CVE-2006-5379": [
"2581"
],
"CVE-2006-6937": [
"29063"
],
"CVE-2006-6936": [
"29064"
],
"CVE-2009-1235": [
"8266"
],
"CVE-1999-0918": [
"19413",
"19414",
"19415"
],
"CVE-2007-1933": [
"3689"
],
"CVE-2008-2168": [
"31759"
],
"CVE-2014-8517": [
"43112",
"35427"
],
"CVE-2003-0665": [
"23095"
],
"CVE-1999-0911": [
"19476",
"19475"
],
"CVE-1999-0913": [
"19444"
],
"CVE-2008-2167": [
"31757"
],
"CVE-1999-0915": [
"19568"
],
"CVE-1999-0914": [
"19256"
],
"CVE-2008-2162": [
"31756"
],
"CVE-2005-2857": [
"1193"
],
"CVE-2005-2856": [
"1633"
],
"CVE-2005-2855": [
"26224"
],
"CVE-2008-6802": [
"32499"
],
"CVE-2005-2852": [
"16832"
],
"CVE-2005-2850": [
"26219"
],
"CVE-2012-2905": [
"18889"
],
"CVE-2005-1486": [
"25602",
"25601"
],
"CVE-2000-0224": [
"19752"
],
"CVE-2007-1932": [
"3687"
],
"CVE-2001-0169": [
"290"
],
"CVE-2000-0192": [
"19795"
],
"CVE-2008-2394": [
"5642"
],
"CVE-1999-1208": [
"19307"
],
"CVE-2012-6636": [
"41675"
],
"CVE-2011-2938": [
"36068"
],
"CVE-2013-5036": [
"27530"
],
"CVE-2017-6542": [
"42137"
],
"CVE-2010-0679": [
"16500",
"11422"
],
"CVE-2010-0678": [
"11452"
],
"CVE-2014-5368": [
"39287"
],
"CVE-2010-0673": [
"11458"
],
"CVE-2010-0672": [
"11436"
],
"CVE-2010-0671": [
"11473"
],
"CVE-2010-0677": [
"11452"
],
"CVE-2009-2401": [
"9014"
],
"CVE-2010-0675": [
"33649"
],
"CVE-2009-2403": [
"9033"
],
"CVE-2006-4681": [
"2320"
],
"CVE-2008-6266": [
"32553"
],
"CVE-2008-6265": [
"7065"
],
"CVE-2008-6264": [
"10832"
],
"CVE-2008-6263": [
"7147"
],
"CVE-2008-6262": [
"7147"
],
"CVE-2008-6261": [
"7138"
],
"CVE-2008-6260": [
"7148"
],
"CVE-2008-2292": [
"7100"
],
"CVE-2006-4688": [
"16373",
"16369"
],
"CVE-2000-0906": [
"20273"
],
"CVE-2008-2296": [
"5620"
],
"CVE-2000-0901": [
"20191"
],
"CVE-2008-6269": [
"6955"
],
"CVE-2008-2295": [
"5620"
],
"CVE-2007-5120": [
"30612",
"30608",
"30609",
"30613",
"30611",
"30610"
],
"CVE-2007-0337": [
"3134"
],
"CVE-2007-5122": [
"4457"
],
"CVE-2007-5123": [
"4458"
],
"CVE-2015-3643": [
"36820"
],
"CVE-2007-5125": [
"3337"
],
"CVE-2007-5127": [
"30615",
"30616"
],
"CVE-2007-0448": [
"29528"
],
"CVE-2007-0449": [
"3244",
"16400",
"3218",
"3211"
],
"CVE-2013-3963": [
"38584"
],
"CVE-2017-2489": [
"41798"
],
"CVE-2007-0338": [
"3128"
],
"CVE-2014-7140": [
"35180"
],
"CVE-2007-6472": [
"4750"
],
"CVE-2007-6471": [
"30887"
],
"CVE-2007-6470": [
"30888"
],
"CVE-2007-6476": [
"4738"
],
"CVE-2014-7146": [
"35283"
],
"CVE-2008-5444": [
"16343"
],
"CVE-2001-1092": [
"21107"
],
"CVE-2001-1093": [
"21105"
],
"CVE-2007-6479": [
"4753"
],
"CVE-2007-6478": [
"4749"
],
"CVE-2001-1097": [
"21028"
],
"CVE-2007-2194": [
"3777"
],
"CVE-2006-4428": [
"28430"
],
"CVE-2006-3439": [
"2265",
"2355",
"2223",
"16367",
"2162"
],
"CVE-2015-5466": [
"38055"
],
"CVE-2006-4357": [
"28419"
],
"CVE-2012-0663": [
"19433"
],
"CVE-2006-4427": [
"2255"
],
"CVE-2006-4426": [
"2260"
],
"CVE-2006-4421": [
"28428"
],
"CVE-2006-4420": [
"2253"
],
"CVE-2006-3431": [
"28189"
],
"CVE-2006-4422": [
"28431"
],
"CVE-2017-1511": [
"43194"
],
"CVE-2011-3556": [
"17535"
],
"CVE-2013-5759": [
"33741",
"33742"
],
"CVE-2008-6468": [
"6502"
],
"CVE-2015-2678": [
"36321"
],
"CVE-2015-2679": [
"36321"
],
"CVE-2013-5756": [
"33740"
],
"CVE-2013-5757": [
"33740"
],
"CVE-2013-5755": [
"33739"
],
"CVE-2008-1129": [
"31315"
],
"CVE-2008-1128": [
"31320"
],
"CVE-2007-2192": [
"3772",
"12497"
],
"CVE-2008-1121": [
"5196"
],
"CVE-2008-1123": [
"5199"
],
"CVE-2008-1122": [
"5198"
],
"CVE-2008-1125": [
"5200"
],
"CVE-2008-1124": [
"5200"
],
"CVE-2008-1127": [
"5201"
],
"CVE-2006-4770": [
"2343"
],
"CVE-2008-0298": [
"31021"
],
"CVE-2011-5228": [
"18249"
],
"CVE-2011-5229": [
"18249"
],
"CVE-2008-4548": [
"4918"
],
"CVE-2008-0290": [
"4887"
],
"CVE-2008-0291": [
"4910"
],
"CVE-2011-5227": [
"23887"
],
"CVE-2008-6796": [
"7008"
],
"CVE-2008-0295": [
"5498"
],
"CVE-2011-5222": [
"36460"
],
"CVE-2002-2006": [
"21412"
],
"CVE-2015-2517": [
"38278"
],
"CVE-2008-6849": [
"7561"
],
"CVE-2008-6848": [
"12345",
"7561"
],
"CVE-2015-2512": [
"38307",
"38280"
],
"CVE-2015-2511": [
"38276"
],
"CVE-2015-2510": [
"38217"
],
"CVE-1999-0003": [
"19102",
"19101"
],
"CVE-2008-2837": [
"5863"
],
"CVE-2008-2834": [
"5885"
],
"CVE-2008-6840": [
"32035",
"32034",
"32036",
"32031",
"32030",
"32033",
"32032",
"32026",
"32027",
"32024",
"32025",
"32028",
"32029"
],
"CVE-2008-2832": [
"5850"
],
"CVE-1999-0006": [
"19109",
"19110"
],
"CVE-1999-0005": [
"19107"
],
"CVE-2015-2518": [
"38277"
],
"CVE-2005-2141": [
"1090"
],
"CVE-2005-2140": [
"25924"
],
"CVE-2014-1849": [
"39195"
],
"CVE-2007-5780": [
"4582"
],
"CVE-2007-5781": [
"4581"
],
"CVE-2007-5782": [
"4580"
],
"CVE-2007-6551": [
"4788"
],
"CVE-2014-1843": [
"31579"
],
"CVE-2001-0414": [
"9940",
"20727",
"16285"
],
"CVE-2014-1841": [
"31579"
],
"CVE-2007-4911": [
"4403"
],
"CVE-2015-2527": [
"38199"
],
"CVE-2017-1020": [
"42425"
],
"CVE-2012-3152": [
"31737"
],
"CVE-2007-1934": [
"3683"
],
"CVE-2009-4104": [
"10238"
],
"CVE-2008-6466": [
"6516"
],
"CVE-2008-4164": [
"6393"
],
"CVE-2010-4276": [
"35149"
],
"CVE-2013-4982": [
"27942"
],
"CVE-2008-4732": [
"6747"
],
"CVE-2008-5304": [
"32646"
],
"CVE-2008-4737": [
"32430"
],
"CVE-2007-6556": [
"4777"
],
"CVE-2008-4735": [
"6598"
],
"CVE-2008-0473": [
"4971"
],
"CVE-2005-3432": [
"26436"
],
"CVE-2008-4739": [
"6602"
],
"CVE-2008-4738": [
"6603"
],
"CVE-2008-0478": [
"4962"
],
"CVE-2008-1357": [
"31399"
],
"CVE-2007-2372": [
"3671"
],
"CVE-2013-4200": [
"38738"
],
"CVE-2007-1233": [
"3379"
],
"CVE-2007-4918": [
"4410"
],
"CVE-2000-0018": [
"19685"
],
"CVE-2000-0016": [
"19561"
],
"CVE-2003-0166": [
"22419",
"22426",
"22425"
],
"CVE-2003-0165": [
"22376"
],
"CVE-2014-3738": [
"34165"
],
"CVE-2000-0012": [
"19696"
],
"CVE-2000-0013": [
"19706"
],
"CVE-2003-0161": [
"22442",
"24"
],
"CVE-2000-0011": [
"19703"
],
"CVE-2005-1948": [
"25806"
],
"CVE-2001-0577": [
"20742"
],
"CVE-2001-0574": [
"20826"
],
"CVE-2001-0575": [
"20737"
],
"CVE-2012-1823": [
"29316",
"29290",
"18834",
"18836"
],
"CVE-2012-1533": [
"26123"
],
"CVE-2001-0571": [
"20717"
],
"CVE-2006-2746": [
"1841"
],
"CVE-2006-2747": [
"27926"
],
"CVE-2006-2744": [
"1841"
],
"CVE-2016-4971": [
"40064"
],
"CVE-2009-2183": [
"8995"
],
"CVE-2006-2743": [
"1821"
],
"CVE-2001-0578": [
"20736"
],
"CVE-2001-0579": [
"20735"
],
"CVE-2010-1078": [
"33656"
],
"CVE-2007-4419": [
"30504"
],
"CVE-2010-5324": [
"16784"
],
"CVE-2010-1073": [
"11026"
],
"CVE-2010-1070": [
"11002"
],
"CVE-2010-1071": [
"11083"
],
"CVE-2007-1172": [
"3338"
],
"CVE-2007-1171": [
"3337"
],
"CVE-2003-1146": [
"23338"
],
"CVE-2016-0094": [
"39647"
],
"CVE-2003-1412": [
"22279"
],
"CVE-2010-2254": [
"10964"
],
"CVE-2003-1414": [
"22312"
],
"CVE-2003-1143": [
"23314"
],
"CVE-2016-0093": [
"39648"
],
"CVE-2003-1141": [
"16336"
],
"CVE-2003-1419": [
"22287"
],
"CVE-2009-2182": [
"8995"
],
"CVE-2010-1046": [
"11356"
],
"CVE-2016-0099": [
"39809",
"39719",
"40107",
"39574"
],
"CVE-2007-2155": [
"29841"
],
"CVE-2003-1148": [
"23302"
],
"CVE-2003-1149": [
"23304"
],
"CVE-2015-1376": [
"35846"
],
"CVE-2015-1374": [
"35914"
],
"CVE-2015-1375": [
"35846"
],
"CVE-2010-3573": [
"15288"
],
"CVE-2015-1373": [
"35914"
],
"CVE-1999-0905": [
"19564"
],
"CVE-2010-5041": [
"12787"
],
"CVE-2013-4985": [
"29516"
],
"CVE-2009-3802": [
"9867"
],
"CVE-2016-7617": [
"40952"
],
"CVE-2017-1684": [
"43149",
"43150"
],
"CVE-2008-2444": [
"5607"
],
"CVE-2017-1680": [
"43141",
"43140"
],
"CVE-2010-4503": [
"35060"
],
"CVE-2008-0944": [
"31122"
],
"CVE-2017-1688": [
"43205"
],
"CVE-2017-1689": [
"43216"
],
"CVE-2007-2371": [
"3671"
],
"CVE-2015-3205": [
"37249"
],
"CVE-2004-0682": [
"24260"
],
"CVE-2015-3202": [
"37089"
],
"CVE-2015-3203": [
"38256"
],
"CVE-2007-1104": [
"3374"
],
"CVE-2012-3825": [
"18919"
],
"CVE-2007-1105": [
"3370"
],
"CVE-1999-0405": [
"19374",
"19373"
],
"CVE-2016-1607": [
"40161"
],
"CVE-2006-6118": [
"29177"
],
"CVE-2010-3742": [
"14672"
],
"CVE-2006-6116": [
"2830"
],
"CVE-2006-6115": [
"2828"
],
"CVE-2006-6445": [
"2888"
],
"CVE-2008-6408": [
"6547"
],
"CVE-2006-6447": [
"29228",
"29227"
],
"CVE-2006-6446": [
"8305"
],
"CVE-2006-2359": [
"27858"
],
"CVE-2008-3382": [
"6108"
],
"CVE-2012-1663": [
"24865"
],
"CVE-2005-0161": [
"25150"
],
"CVE-2010-4055": [
"15261"
],
"CVE-2013-4987": [
"28680"
],
"CVE-2015-1515": [
"36052"
],
"CVE-2006-2351": [
"27861",
"27862"
],
"CVE-2015-1518": [
"36023"
],
"CVE-2007-1101": [
"29658"
],
"CVE-2007-0950": [
"29600"
],
"CVE-2008-5698": [
"6718"
],
"CVE-2009-0604": [
"8014"
],
"CVE-2007-2373": [
"3670"
],
"CVE-2008-3202": [
"32021"
],
"CVE-2008-2398": [
"31808"
],
"CVE-2008-1551": [
"5290"
],
"CVE-2017-0089": [
"41652"
],
"CVE-2017-0088": [
"41651"
],
"CVE-2009-2310": [
"8258"
],
"CVE-2009-0110": [
"7679"
],
"CVE-2012-6081": [
"25304",
"26422"
],
"CVE-2012-6083": [
"34249"
],
"CVE-2012-2208": [
"18782"
],
"CVE-2017-0083": [
"41655"
],
"CVE-2017-9024": [
"42041"
],
"CVE-2017-0084": [
"41648"
],
"CVE-2017-0087": [
"41650"
],
"CVE-2017-0086": [
"41649"
],
"CVE-2008-3178": [
"6015"
],
"CVE-2008-3179": [
"6037"
],
"CVE-2004-0465": [
"838"
],
"CVE-2016-2534": [
"39405"
],
"CVE-2009-1574": [
"8669"
],
"CVE-2009-0594": [
"7648"
],
"CVE-2016-2539": [
"39524"
],
"CVE-2016-9111": [
"40686"
],
"CVE-2014-9312": [
"35916"
],
"CVE-2010-0319": [
"33505"
],
"CVE-2010-3126": [
"14743"
],
"CVE-2010-3127": [
"14741"
],
"CVE-2010-3124": [
"14750"
],
"CVE-2010-3125": [
"14747"
],
"CVE-2012-4958": [
"23323"
],
"CVE-2016-4793": [
"39813"
],
"CVE-2008-1906": [
"5437"
],
"CVE-2005-0709": [
"25209"
],
"CVE-2009-4606": [
"11264"
],
"CVE-2012-4957": [
"23323"
],
"CVE-2016-1328": [
"39904"
],
"CVE-2016-1576": [
"41763"
],
"CVE-2014-9456": [
"35589"
],
"CVE-2014-9457": [
"35625"
],
"CVE-2013-6128": [
"28085"
],
"CVE-2013-6129": [
"38785"
],
"CVE-2013-6127": [
"28084"
],
"CVE-2010-5040": [
"12787"
],
"CVE-2008-4748": [
"6832"
],
"CVE-2015-4852": [
"42806"
],
"CVE-2000-0492": [
"19989"
],
"CVE-2012-0983": [
"18438"
],
"CVE-2001-1528": [
"21116"
],
"CVE-2014-1216": [
"32568"
],
"CVE-2010-3884": [
"12009"
],
"CVE-2017-9124": [
"42148"
],
"CVE-2012-0393": [
"18329"
],
"CVE-2012-0391": [
"18984"
],
"CVE-2012-0981": [
"18435"
],
"CVE-2012-0394": [
"31434"
],
"CVE-1999-0855": [
"19649"
],
"CVE-2010-3886": [
"14295"
],
"CVE-2009-0820": [
"6646"
],
"CVE-2015-2562": [
"36439"
],
"CVE-1999-0400": [
"19272"
],
"CVE-2015-5453": [
"38346"
],
"CVE-2015-5452": [
"38346"
],
"CVE-2009-3591": [
"10004",
"33269"
],
"CVE-2009-3590": [
"8506"
],
"CVE-2009-3593": [
"34713",
"34714"
],
"CVE-2009-3592": [
"33267"
],
"CVE-2009-3595": [
"9171"
],
"CVE-2012-0985": [
"18958"
],
"CVE-2009-3597": [
"9115"
],
"CVE-2009-3596": [
"9182"
],
"CVE-2009-3599": [
"34712"
],
"CVE-2013-1861": [
"38392"
],
"CVE-2004-1844": [
"23854",
"23853"
],
"CVE-2004-2303": [
"23759"
],
"CVE-2004-1842": [
"23835"
],
"CVE-2008-6765": [
"7628"
],
"CVE-2008-2293": [
"5630"
],
"CVE-2009-0821": [
"32836"
],
"CVE-2009-3976": [
"9508",
"16709"
],
"CVE-2006-0841": [
"27228",
"27229"
],
"CVE-2012-3576": [
"19023"
],
"CVE-2002-1720": [
"21434"
],
"CVE-2008-1896": [
"5456"
],
"CVE-2002-1727": [
"21435"
],
"CVE-2006-0848": [
"16866"
],
"CVE-2006-4160": [
"2173"
],
"CVE-2015-2866": [
"40441"
],
"CVE-2006-4163": [
"28378"
],
"CVE-2015-2863": [
"37621"
],
"CVE-2015-2862": [
"37621"
],
"CVE-2006-4166": [
"2158"
],
"CVE-2006-5126": [
"2454"
],
"CVE-2011-1591": [
"18145",
"17185",
"17186",
"17195"
],
"CVE-2013-4034": [
"38825"
],
"CVE-2009-2521": [
"17476",
"9587"
],
"CVE-2006-4516": [
"2524"
],
"CVE-2004-1703": [
"24341"
],
"CVE-2005-2441": [
"26050",
"26049"
],
"CVE-2007-4517": [
"18093"
],
"CVE-2004-2309": [
"23632"
],
"CVE-2007-5923": [
"30746"
],
"CVE-2008-6799": [
"32494"
],
"CVE-2011-4519": [
"18049"
],
"CVE-2011-4518": [
"18049"
],
"CVE-2007-3227": [
"30089"
],
"CVE-2009-3625": [
"33308"
],
"CVE-2008-5223": [
"5689"
],
"CVE-2009-3621": [
"10022"
],
"CVE-2007-4004": [
"4233"
],
"CVE-2016-8020": [
"40911"
],
"CVE-2007-4006": [
"16427",
"4222"
],
"CVE-2013-5117": [
"27602"
],
"CVE-2005-4667": [
"26913"
],
"CVE-2005-4664": [
"40285"
],
"CVE-2007-4003": [
"4232"
],
"CVE-2012-5533": [
"22902"
],
"CVE-2014-3848": [
"33076"
],
"CVE-2007-4009": [
"4219"
],
"CVE-2009-2484": [
"9029",
"16678"
],
"CVE-2011-3642": [
"35941"
],
"CVE-2008-5267": [
"5776"
],
"CVE-2010-0804": [
"13945"
],
"CVE-2010-0805": [
"12032",
"16567"
],
"CVE-2010-0806": [
"16590",
"11683"
],
"CVE-2010-4366": [
"15543"
],
"CVE-2010-0800": [
"11289"
],
"CVE-2010-0801": [
"33590"
],
"CVE-2010-0802": [
"11297"
],
"CVE-2011-0167": [
"35434"
],
"CVE-2007-0839": [
"3281"
],
"CVE-2005-2629": [
"26497"
],
"CVE-2008-2333": [
"31828"
],
"CVE-2002-0893": [
"21470"
],
"CVE-2008-2627": [
"5730"
],
"CVE-2002-0895": [
"21468"
],
"CVE-2000-0573": [
"239",
"269",
"201",
"16311",
"20032",
"20030",
"20031"
],
"CVE-2000-0572": [
"20058",
"20056"
],
"CVE-2002-0898": [
"21483"
],
"CVE-2008-2338": [
"5616"
],
"CVE-2007-0785": [
"3266"
],
"CVE-2008-2628": [
"5723"
],
"CVE-2007-0837": [
"3280"
],
"CVE-2006-1131": [
"27362"
],
"CVE-2008-5819": [
"7603"
],
"CVE-2008-5818": [
"7604"
],
"CVE-2006-6846": [
"3032"
],
"CVE-2008-5811": [
"7587"
],
"CVE-2008-5815": [
"7621"
],
"CVE-2017-9127": [
"42148"
],
"CVE-2013-1311": [
"25999"
],
"CVE-2006-1422": [
"5696",
"1610"
],
"CVE-2009-4194": [
"10258"
],
"CVE-2015-3443": [
"37394"
],
"CVE-2006-5745": [
"2743",
"2749",
"2753",
"16532"
],
"CVE-2012-5288": [
"18338"
],
"CVE-2014-5289": [
"34856"
],
"CVE-2014-5288": [
"36609"
],
"CVE-2000-1193": [
"21431"
],
"CVE-2000-1196": [
"20966"
],
"CVE-2013-1605": [
"25813"
],
"CVE-2000-1198": [
"19869"
],
"CVE-2000-1199": [
"19875"
],
"CVE-2007-3133": [
"4083"
],
"CVE-2014-8469": [
"35274"
],
"CVE-2014-5284": [
"35234"
],
"CVE-2014-5287": [
"36609"
],
"CVE-2006-1427": [
"27561",
"27562"
],
"CVE-2000-0711": [
"20139"
],
"CVE-2015-1725": [
"38271",
"38270"
],
"CVE-2007-0169": [
"16418"
],
"CVE-2007-0168": [
"29444"
],
"CVE-2003-0394": [
"22641"
],
"CVE-2008-3405": [
"6164"
],
"CVE-2003-0396": [
"22540"
],
"CVE-2007-5660": [
"16602",
"16573"
],
"CVE-2008-2820": [
"5831"
],
"CVE-2007-0162": [
"3102"
],
"CVE-2007-0161": [
"29403"
],
"CVE-2017-6996": [
"42555"
],
"CVE-2007-0167": [
"3104"
],
"CVE-2006-6612": [
"2927"
],
"CVE-2007-0165": [
"29406"
],
"CVE-2017-6019": [
"41537"
],
"CVE-2006-6733": [
"29298"
],
"CVE-2015-1726": [
"38269"
],
"CVE-2006-2341": [
"27852"
],
"CVE-2006-2914": [
"1916"
],
"CVE-2008-3205": [
"6042"
],
"CVE-2006-6342": [
"29143",
"29142"
],
"CVE-2004-0281": [
"23671"
],
"CVE-2013-4362": [
"28806"
],
"CVE-2006-6615": [
"2919"
],
"CVE-2017-5465": [
"42072"
],
"CVE-2006-1429": [
"27490"
],
"CVE-2006-6340": [
"29170"
],
"CVE-2009-0827": [
"7690"
],
"CVE-2009-3970": [
"9484"
],
"CVE-2004-0287": [
"23701"
],
"CVE-2006-6341": [
"2794"
],
"CVE-2008-4740": [
"6287"
],
"CVE-2008-4467": [
"6374"
],
"CVE-2008-6066": [
"32233",
"32232",
"32231",
"32236",
"32235",
"32234"
],
"CVE-1999-0821": [
"19651",
"252"
],
"CVE-2006-6734": [
"29299"
],
"CVE-2008-6060": [
"30973"
],
"CVE-2015-8249": [
"38982"
],
"CVE-2006-4993": [
"2405"
],
"CVE-2017-6443": [
"41502"
],
"CVE-2008-4741": [
"32287"
],
"CVE-2007-3649": [
"4155"
],
"CVE-2013-4098": [
"25976"
],
"CVE-2011-2217": [
"19030"
],
"CVE-2012-3872": [
"37580",
"37579",
"37578"
],
"CVE-2012-3873": [
"20347"
],
"CVE-2014-7289": [
"35915"
],
"CVE-2014-9224": [
"35915"
],
"CVE-2013-4092": [
"25977"
],
"CVE-2013-4093": [
"25977"
],
"CVE-2006-0210": [
"27070"
],
"CVE-2006-0211": [
"27079"
],
"CVE-2013-4096": [
"25976"
],
"CVE-2013-4097": [
"25976"
],
"CVE-2013-4094": [
"25977"
],
"CVE-2013-4095": [
"25977"
],
"CVE-2011-5185": [
"18035"
],
"CVE-2001-1133": [
"21077"
],
"CVE-2001-1137": [
"21103"
],
"CVE-2008-0661": [
"5067",
"5069"
],
"CVE-2008-0660": [
"5049"
],
"CVE-2008-4465": [
"6376"
],
"CVE-2004-1805": [
"23799"
],
"CVE-2006-2502": [
"16836",
"1813",
"2185"
],
"CVE-1999-0828": [
"19658",
"19660"
],
"CVE-2005-0955": [
"25323"
],
"CVE-2000-0278": [
"19835"
],
"CVE-2006-5243": [
"2494"
],
"CVE-2005-0952": [
"10667"
],
"CVE-2010-2910": [
"14462"
],
"CVE-2008-6104": [
"32803"
],
"CVE-2008-6102": [
"6650"
],
"CVE-2005-0959": [
"25321"
],
"CVE-2008-6100": [
"6643"
],
"CVE-2008-6101": [
"6909"
],
"CVE-2017-1767": [
"43362"
],
"CVE-2009-3833": [
"33309"
],
"CVE-2017-1765": [
"43334"
],
"CVE-2017-1764": [
"43336",
"43335",
"43333",
"43314",
"43311",
"43312",
"43278"
],
"CVE-2017-1763": [
"43310",
"43299",
"43309",
"43308",
"43302",
"43301",
"43300",
"43307",
"43306",
"43282"
],
"CVE-2017-1762": [
"43290",
"43293",
"43292",
"43295",
"43294",
"43297",
"43296",
"43291",
"43289",
"43287"
],
"CVE-2017-1761": [
"43277",
"43276",
"43279",
"43288",
"43283",
"43280",
"43281",
"43286",
"43284",
"43285"
],
"CVE-2017-1760": [
"43273",
"43272",
"43271",
"43270",
"43274",
"43266",
"43305",
"43304",
"43263",
"43269"
],
"CVE-2008-5102": [
"32581"
],
"CVE-2009-3838": [
"9957"
],
"CVE-2006-2507": [
"1778"
],
"CVE-2008-5105": [
"31205"
],
"CVE-2007-6316": [
"4713"
],
"CVE-2007-6317": [
"4713"
],
"CVE-2013-4890": [
"27043"
],
"CVE-2007-6647": [
"4817"
],
"CVE-2010-4967": [
"13815"
],
"CVE-2007-6641": [
"30962"
],
"CVE-2007-6310": [
"4711"
],
"CVE-2007-6311": [
"4711"
],
"CVE-2010-1199": [
"14949",
"34192"
],
"CVE-2013-4898": [
"27272"
],
"CVE-2010-4968": [
"14128"
],
"CVE-2007-6648": [
"4816"
],
"CVE-2007-6649": [
"4815"
],
"CVE-2007-6318": [
"4721"
],
"CVE-2016-1721": [
"39358"
],
"CVE-2017-1709": [
"43322"
],
"CVE-2012-0834": [
"36654"
],
"CVE-2016-6505": [
"40197"
],
"CVE-2017-1708": [
"43233",
"43344"
],
"CVE-2010-3971": [
"15708",
"15746",
"16533"
],
"CVE-2010-3970": [
"16660"
],
"CVE-2010-3973": [
"16516"
],
"CVE-2010-3972": [
"15803"
],
"CVE-2008-6534": [
"7355"
],
"CVE-2010-3209": [
"14841"
],
"CVE-2010-3977": [
"34946"
],
"CVE-2013-5948": [
"25998"
],
"CVE-2005-1618": [
"25658"
],
"CVE-2013-5945": [
"30062"
],
"CVE-2010-2721": [
"14244"
],
"CVE-2013-1649": [
"24791"
],
"CVE-2010-1999": [
"12475"
],
"CVE-2010-4981": [
"13929"
],
"CVE-2004-2534": [
"1220"
],
"CVE-2010-4619": [
"15775",
"35123"
],
"CVE-2002-1275": [
"21974"
],
"CVE-2010-4980": [
"19775",
"14163",
"1977"
],
"CVE-2010-4615": [
"15777"
],
"CVE-2010-1226": [
"11769"
],
"CVE-2010-4617": [
"15791"
],
"CVE-2010-4611": [
"15800"
],
"CVE-2010-4610": [
"15800"
],
"CVE-2010-4613": [
"15797"
],
"CVE-2010-4612": [
"15797"
],
"CVE-2010-4982": [
"14326"
],
"CVE-2008-0089": [
"4830"
],
"CVE-2001-1546": [
"21173"
],
"CVE-2013-1645": [
"24791"
],
"CVE-2006-7183": [
"2850"
],
"CVE-2001-1549": [
"21169"
],
"CVE-2004-2494": [
"24268"
],
"CVE-2004-2530": [
"24404"
],
"CVE-2008-0081": [
"5287"
],
"CVE-2013-1646": [
"24791"
],
"CVE-2006-7185": [
"2766"
],
"CVE-2006-7184": [
"28874",
"28873"
],
"CVE-2011-5071": [
"35988",
"35985",
"35986",
"35987"
],
"CVE-2008-2902": [
"5821"
],
"CVE-2011-5073": [
"18444"
],
"CVE-2011-5072": [
"18444"
],
"CVE-2011-5075": [
"18132"
],
"CVE-2011-5074": [
"18444"
],
"CVE-2008-2903": [
"5823"
],
"CVE-2006-3749": [
"2028"
],
"CVE-2003-0899": [
"23305",
"23306"
],
"CVE-2008-3417": [
"6135"
],
"CVE-2009-0451": [
"7932"
],
"CVE-2008-3415": [
"6142"
],
"CVE-2008-3414": [
"6145"
],
"CVE-2008-3413": [
"6144"
],
"CVE-2008-3412": [
"6139"
],
"CVE-2009-0450": [
"9360",
"2880",
"7975",
"17939"
],
"CVE-2006-6328": [
"2786"
],
"CVE-2006-6329": [
"2786"
],
"CVE-2009-4826": [
"10444"
],
"CVE-2009-1204": [
"32854",
"32853",
"32852"
],
"CVE-2009-4820": [
"10576"
],
"CVE-2006-1926": [
"27687"
],
"CVE-2006-1925": [
"27676"
],
"CVE-2009-4823": [
"33417"
],
"CVE-2006-1673": [
"27580"
],
"CVE-2006-5383": [
"2567"
],
"CVE-2007-4256": [
"4261"
],
"CVE-2009-5089": [
"8049"
],
"CVE-2006-1676": [
"27576"
],
"CVE-2006-1675": [
"27587",
"27588"
],
"CVE-2009-0565": [
"17177",
"14693"
],
"CVE-2006-1679": [
"27578"
],
"CVE-1999-1011": [
"19425",
"19424"
],
"CVE-2003-0113": [
"22530"
],
"CVE-2017-0144": [
"42030",
"42031",
"41987"
],
"CVE-2017-0145": [
"41891",
"41987"
],
"CVE-2017-0146": [
"41891",
"41987"
],
"CVE-2002-1506": [
"21761",
"21763",
"21762"
],
"CVE-2017-0412": [
"41355"
],
"CVE-2008-4501": [
"6661"
],
"CVE-2008-4502": [
"6700"
],
"CVE-2017-0411": [
"41354"
],
"CVE-2006-5387": [
"2538"
],
"CVE-2004-1619": [
"604"
],
"CVE-2007-5822": [
"4596"
],
"CVE-2017-0148": [
"41891",
"41987"
],
"CVE-2008-4509": [
"6680",
"6674",
"6670"
],
"CVE-2007-0567": [
"29529"
],
"CVE-2006-5386": [
"2561"
],
"CVE-2007-2521": [
"3846"
],
"CVE-2015-2097": [
"36607",
"36602",
"36505"
],
"CVE-2015-2094": [
"36517",
"36604"
],
"CVE-2009-1749": [
"8745"
],
"CVE-2002-0874": [
"21706"
],
"CVE-2007-2527": [
"3868"
],
"CVE-2009-4991": [
"34618"
],
"CVE-2009-1742": [
"8709"
],
"CVE-2009-1743": [
"8670"
],
"CVE-2006-3299": [
"28109"
],
"CVE-2006-3298": [
"28099"
],
"CVE-2009-1746": [
"8727"
],
"CVE-2010-2916": [
"14436"
],
"CVE-2015-2098": [
"36519",
"36606",
"36603"
],
"CVE-2015-2099": [
"36518"
],
"CVE-2008-4877": [
"6869"
],
"CVE-2005-2409": [
"1138"
],
"CVE-1999-0032": [
"19544",
"19545"
],
"CVE-2003-1488": [
"22534"
],
"CVE-2017-6193": [
"41669"
],
"CVE-2007-2622": [
"3896"
],
"CVE-2005-0575": [
"24897",
"843",
"24950"
],
"CVE-2005-4477": [
"26925"
],
"CVE-2005-4476": [
"26924"
],
"CVE-2011-4672": [
"18128"
],
"CVE-2017-6192": [
"41668"
],
"CVE-2011-4674": [
"18155"
],
"CVE-2008-0393": [
"4936"
],
"CVE-2016-3223": [
"40219"
],
"CVE-2009-3457": [
"10000"
],
"CVE-2017-9767": [
"42453"
],
"CVE-2009-3459": [
"16546",
"16652"
],
"CVE-2007-4253": [
"4256"
],
"CVE-2007-4252": [
"4255"
],
"CVE-2007-4255": [
"4270",
"4260"
],
"CVE-2007-4254": [
"4259"
],
"CVE-2007-4257": [
"4262",
"4263"
],
"CVE-2004-1470": [
"24598"
],
"CVE-2008-0920": [
"5171"
],
"CVE-2003-1358": [
"22248"
],
"CVE-2009-0333": [
"7833"
],
"CVE-2017-0259": [
"42007"
],
"CVE-2016-5616": [
"40678"
],
"CVE-2003-1350": [
"22201"
],
"CVE-2010-2752": [
"15104"
],
"CVE-2005-3063": [
"1227"
],
"CVE-2003-1355": [
"22290"
],
"CVE-2003-1354": [
"22183"
],
"CVE-2011-4551": [
"36470"
],
"CVE-2006-6586": [
"2740"
],
"CVE-2006-6581": [
"28998"
],
"CVE-2008-4878": [
"6869"
],
"CVE-2004-2029": [
"1199"
],
"CVE-2012-1723": [
"19717"
],
"CVE-2005-1476": [
"986"
],
"CVE-2009-2366": [
"9024"
],
"CVE-2008-4879": [
"6953"
],
"CVE-2013-7316": [
"30329"
],
"CVE-2001-1013": [
"21112"
],
"CVE-2017-1387": [
"43325",
"43327",
"43248",
"43201"
],
"CVE-2016-5617": [
"40679"
],
"CVE-2001-1080": [
"20965"
],
"CVE-2013-2498": [
"24954"
],
"CVE-2005-1470": [
"984"
],
"CVE-2017-7042": [
"42364"
],
"CVE-2010-5053": [
"12097"
],
"CVE-2013-7319": [
"30105"
],
"CVE-2010-3599": [
"16052"
],
"CVE-2017-0038": [
"41363"
],
"CVE-2013-1412": [
"24444",
"24438"
],
"CVE-2006-5178": [
"10557"
],
"CVE-2007-4738": [
"4358"
],
"CVE-2010-5044": [
"13746",
"13745"
],
"CVE-2006-5177": [
"28735"
],
"CVE-2006-4190": [
"28388"
],
"CVE-2015-4133": [
"36809"
],
"CVE-2014-8676": [
"37604"
],
"CVE-2014-8675": [
"37604"
],
"CVE-2008-7083": [
"7270"
],
"CVE-2015-4137": [
"37248"
],
"CVE-2008-7085": [
"6084"
],
"CVE-2008-7086": [
"6050"
],
"CVE-2008-7087": [
"32058"
],
"CVE-2017-7043": [
"42361"
],
"CVE-2008-7089": [
"6173"
],
"CVE-2016-2494": [
"39921"
],
"CVE-2010-0233": [
"33593"
],
"CVE-1999-0335": [
"19544",
"19545"
],
"CVE-2012-5614": [
"23078"
],
"CVE-2011-0740": [
"35261"
],
"CVE-2007-4439": [
"4295"
],
"CVE-2004-1109": [
"626"
],
"CVE-2005-3929": [
"1345"
],
"CVE-2007-6106": [
"4641"
],
"CVE-2007-4640": [
"4341"
],
"CVE-2007-3725": [
"30291"
],
"CVE-2006-1581": [
"27550"
],
"CVE-2008-6605": [
"7060"
],
"CVE-2006-1582": [
"27551"
],
"CVE-2006-1584": [
"27537"
],
"CVE-2006-1586": [
"27552"
],
"CVE-2000-0075": [
"19725"
],
"CVE-2012-5612": [
"23076"
],
"CVE-2002-0451": [
"21343"
],
"CVE-2007-1552": [
"3516"
],
"CVE-2006-0187": [
"27073",
"27072"
],
"CVE-2008-6478": [
"31603"
],
"CVE-2006-0185": [
"27060"
],
"CVE-2010-0475": [
"12660"
],
"CVE-2000-0342": [
"19885",
"23398",
"23399",
"22627"
],
"CVE-2010-0477": [
"12273"
],
"CVE-2010-0476": [
"12273"
],
"CVE-2010-0470": [
"33580"
],
"CVE-2006-6911": [
"3089"
],
"CVE-2006-6910": [
"3056"
],
"CVE-2017-0037": [
"42354",
"43125",
"41454"
],
"CVE-2007-5016": [
"4433"
],
"CVE-2006-6919": [
"28501"
],
"CVE-2016-8523": [
"41297"
],
"CVE-2002-0468": [
"21341",
"21342"
],
"CVE-1999-0935": [
"20442"
],
"CVE-1999-0934": [
"20444"
],
"CVE-1999-0933": [
"19537"
],
"CVE-1999-0931": [
"19562"
],
"CVE-2005-3200": [
"26328"
],
"CVE-2002-0461": [
"21346"
],
"CVE-2015-2463": [
"37915"
],
"CVE-2010-0050": [
"12425"
],
"CVE-2006-1045": [
"27337"
],
"CVE-2008-2106": [
"31728"
],
"CVE-2000-0347": [
"19889"
],
"CVE-2012-4032": [
"37488"
],
"CVE-2012-4031": [
"19526"
],
"CVE-2005-3202": [
"26329",
"26330"
],
"CVE-2012-4036": [
"37616"
],
"CVE-2012-4035": [
"37615"
],
"CVE-2012-4034": [
"37614"
],
"CVE-2002-1183": [
"21692"
],
"CVE-2002-1242": [
"21977"
],
"CVE-2002-1169": [
"21949"
],
"CVE-2010-4798": [
"15232"
],
"CVE-2006-3556": [
"28190"
],
"CVE-2003-1445": [
"22243"
],
"CVE-2016-3309": [
"42960"
],
"CVE-2001-1303": [
"21015"
],
"CVE-2010-3503": [
"15245"
],
"CVE-2005-3206": [
"26331"
],
"CVE-2003-1481": [
"27"
],
"CVE-2008-1053": [
"5186"
],
"CVE-2010-0611": [
"11346"
],
"CVE-2010-0610": [
"11337"
],
"CVE-2013-0230": [
"37517",
"25975",
"36839"
],
"CVE-2010-4829": [
"15677"
],
"CVE-1999-1499": [
"19072"
],
"CVE-2006-3989": [
"2103"
],
"CVE-2006-3988": [
"2101"
],
"CVE-2010-0619": [
"11880"
],
"CVE-2006-3986": [
"2097"
],
"CVE-2013-0238": [
"24951"
],
"CVE-2006-3984": [
"2100"
],
"CVE-2006-3983": [
"2095"
],
"CVE-2010-1935": [
"12364"
],
"CVE-2015-7768": [
"38254",
"39215"
],
"CVE-2007-1778": [
"3591"
],
"CVE-2010-1934": [
"12365"
],
"CVE-2014-9101": [
"34190"
],
"CVE-2013-1744": [
"23448"
],
"CVE-2007-0316": [
"29451"
],
"CVE-2007-2207": [
"29877"
],
"CVE-2005-2787": [
"1191"
],
"CVE-2000-0967": [
"20286",
"220"
],
"CVE-2010-1932": [
"34143"
],
"CVE-2009-0949": [
"33020"
],
"CVE-2008-1059": [
"5194"
],
"CVE-2014-8356": [
"38453"
],
"CVE-2008-3544": [
"5396"
],
"CVE-2016-3301": [
"40255"
],
"CVE-2012-5192": [
"22216"
],
"CVE-2005-1417": [
"25585",
"25587",
"25586",
"25589",
"25588"
],
"CVE-2007-6273": [
"30840"
],
"CVE-2010-4793": [
"15230"
],
"CVE-2007-6105": [
"4640"
],
"CVE-2007-6275": [
"30836"
],
"CVE-2001-1524": [
"21166",
"21165"
],
"CVE-2007-1770": [
"4146"
],
"CVE-2004-2647": [
"24352"
],
"CVE-2004-2646": [
"24351"
],
"CVE-2002-0289": [
"21293",
"21294"
],
"CVE-2002-0288": [
"21291",
"21292"
],
"CVE-2007-6276": [
"4690"
],
"CVE-2004-2649": [
"24098"
],
"CVE-2002-0280": [
"21643"
],
"CVE-2008-6988": [
"6428"
],
"CVE-2007-6474": [
"4738"
],
"CVE-2015-0240": [
"36741"
],
"CVE-2011-3491": [
"17842"
],
"CVE-2000-0163": [
"19756"
],
"CVE-2008-5930": [
"7436"
],
"CVE-2015-8740": [
"39003"
],
"CVE-2015-8037": [
"38316"
],
"CVE-2008-1105": [
"5712"
],
"CVE-2003-0090": [
"134",
"23341",
"23342"
],
"CVE-2007-2566": [
"3872"
],
"CVE-2011-3479": [
"18823"
],
"CVE-2011-2918": [
"17769"
],
"CVE-2011-2917": [
"18110"
],
"CVE-2009-1263": [
"8353"
],
"CVE-2008-1459": [
"5278"
],
"CVE-2008-1458": [
"31443"
],
"CVE-2015-8038": [
"38316"
],
"CVE-2007-5271": [
"4485"
],
"CVE-2007-3493": [
"4109"
],
"CVE-2014-6446": [
"34925"
],
"CVE-2009-1975": [
"33079"
],
"CVE-2007-5272": [
"4486"
],
"CVE-2008-0270": [
"4899"
],
"CVE-2016-1743": [
"39675"
],
"CVE-2003-0766": [
"23117",
"23118"
],
"CVE-2008-0278": [
"4907"
],
"CVE-2008-0279": [
"4908"
],
"CVE-2008-2814": [
"5813"
],
"CVE-1999-0060": [
"19555",
"19554"
],
"CVE-2008-2816": [
"5828"
],
"CVE-2008-2817": [
"5830"
],
"CVE-2008-6825": [
"6026",
"16904",
"6045"
],
"CVE-1999-0064": [
"335"
],
"CVE-2007-2817": [
"3964",
"3962"
],
"CVE-2008-6826": [
"6845"
],
"CVE-2003-0985": [
"145",
"142",
"141"
],
"CVE-2012-4266": [
"18872"
],
"CVE-2000-0384": [
"19904"
],
"CVE-2008-2818": [
"5801"
],
"CVE-2005-2162": [
"25941"
],
"CVE-2000-0380": [
"19882"
],
"CVE-2000-0381": [
"19903"
],
"CVE-2009-4107": [
"9655"
],
"CVE-2009-4106": [
"9605"
],
"CVE-2009-4105": [
"10223"
],
"CVE-2009-3336": [
"9665"
],
"CVE-2009-3331": [
"9722"
],
"CVE-2009-3330": [
"9726"
],
"CVE-2009-3333": [
"9714"
],
"CVE-2009-3332": [
"9723"
],
"CVE-2001-0432": [
"20750"
],
"CVE-2009-4458": [
"33443",
"33442",
"10645"
],
"CVE-2009-4108": [
"10104",
"10221"
],
"CVE-2009-1468": [
"32968"
],
"CVE-2016-3078": [
"39742"
],
"CVE-2013-3568": [
"28484"
],
"CVE-2008-7090": [
"6173"
],
"CVE-2008-5665": [
"6748"
],
"CVE-2007-1371": [
"29717"
],
"CVE-2009-3506": [
"9311"
],
"CVE-2014-6034": [
"34867"
],
"CVE-2010-2961": [
"15074"
],
"CVE-2006-5395": [
"28822"
],
"CVE-2012-5076": [
"22657",
"24309"
],
"CVE-2012-1002": [
"18820"
],
"CVE-2005-3411": [
"26439"
],
"CVE-2002-2281": [
"22028"
],
"CVE-2008-0411": [
"31309"
],
"CVE-2016-7201": [
"40990",
"40784"
],
"CVE-2016-7200": [
"40990",
"40785"
],
"CVE-2006-4456": [
"2275"
],
"CVE-2016-7202": [
"40793",
"40786"
],
"CVE-2007-2312": [
"2170"
],
"CVE-2007-2313": [
"3716"
],
"CVE-2014-3977": [
"33725"
],
"CVE-2014-3976": [
"32702"
],
"CVE-2007-2317": [
"3707"
],
"CVE-2014-3757": [
"32983"
],
"CVE-2010-1467": [
"12193"
],
"CVE-2000-0035": [
"19698"
],
"CVE-1999-1441": [
"19085"
],
"CVE-2000-0037": [
"19700",
"19699"
],
"CVE-2001-0558": [
"20830"
],
"CVE-2001-0559": [
"20823",
"20822"
],
"CVE-2000-0032": [
"19681"
],
"CVE-2009-3507": [
"9311"
],
"CVE-2001-0555": [
"20925"
],
"CVE-2001-0557": [
"20829"
],
"CVE-2001-0550": [
"348",
"21161"
],
"CVE-2000-0039": [
"19694"
],
"CVE-2001-0552": [
"20909"
],
"CVE-2001-0553": [
"21021"
],
"CVE-2006-2766": [
"27930"
],
"CVE-2006-2767": [
"1854"
],
"CVE-2008-3568": [
"32150"
],
"CVE-2005-2041": [
"1047"
],
"CVE-2008-6823": [
"6899"
],
"CVE-2006-2763": [
"3841",
"5803"
],
"CVE-2001-0596": [
"20791"
],
"CVE-2006-2768": [
"1855"
],
"CVE-2006-3974": [
"30164"
],
"CVE-2010-1050": [
"11334"
],
"CVE-2010-1051": [
"11334"
],
"CVE-2010-1052": [
"11334"
],
"CVE-2010-1053": [
"11345"
],
"CVE-2010-1054": [
"33761"
],
"CVE-2010-1055": [
"11755"
],
"CVE-2010-1056": [
"11760"
],
"CVE-2010-1057": [
"11722"
],
"CVE-2010-1058": [
"11754"
],
"CVE-2007-1199": [
"29686"
],
"CVE-2005-2788": [
"26206",
"26205"
],
"CVE-2002-0866": [
"21808"
],
"CVE-2010-2507": [
"13981"
],
"CVE-2010-2505": [
"13888"
],
"CVE-2006-3507": [
"28643"
],
"CVE-2010-2509": [
"14020"
],
"CVE-2010-2508": [
"14018"
],
"CVE-2015-6133": [
"41706"
],
"CVE-2008-4603": [
"6769"
],
"CVE-2008-4582": [
"32466"
],
"CVE-2006-5256": [
"2510"
],
"CVE-2007-1999": [
"3700"
],
"CVE-2007-1998": [
"3697"
],
"CVE-2006-0409": [
"27123"
],
"CVE-2006-0407": [
"27120"
],
"CVE-2006-5703": [
"2701"
],
"CVE-2016-3694": [
"39710"
],
"CVE-2007-1996": [
"3711"
],
"CVE-2007-1992": [
"3706"
],
"CVE-2008-4759": [
"6835"
],
"CVE-2008-4758": [
"6833"
],
"CVE-2007-4434": [
"30505"
],
"CVE-2009-0350": [
"8126",
"7857"
],
"CVE-2009-0351": [
"7875"
],
"CVE-2008-4751": [
"32528"
],
"CVE-2008-4750": [
"6828"
],
"CVE-2017-5798": [
"41927"
],
"CVE-2017-5799": [
"41927"
],
"CVE-2008-4755": [
"6839"
],
"CVE-2008-4754": [
"6843"
],
"CVE-2008-4757": [
"6833"
],
"CVE-2015-6086": [
"39698"
],
"CVE-2015-1538": [
"38124"
],
"CVE-2007-2256": [
"29876"
],
"CVE-2007-2156": [
"3763"
],
"CVE-2006-6462": [
"2897"
],
"CVE-2009-1087": [
"8215"
],
"CVE-2009-1088": [
"8247"
],
"CVE-2009-2267": [
"10207"
],
"CVE-2017-0290": [
"41975"
],
"CVE-2009-2261": [
"16307",
"8881"
],
"CVE-2009-2263": [
"9025"
],
"CVE-2005-0491": [
"828",
"16865",
"16466",
"102",
"9930"
],
"CVE-2006-2374": [
"1911",
"28001"
],
"CVE-2006-2373": [
"1911",
"1910"
],
"CVE-2007-3040": [
"30567"
],
"CVE-2017-1408": [
"42891",
"42892",
"42893",
"42895",
"42889",
"42920"
],
"CVE-2017-1409": [
"43388"
],
"CVE-2017-1407": [
"42625"
],
"CVE-2009-4681": [
"9226"
],
"CVE-2007-3049": [
"30131"
],
"CVE-2007-3048": [
"4028"
],
"CVE-2006-2379": [
"1967"
],
"CVE-2017-1401": [
"43340"
],
"CVE-2005-4868": [
"24678"
],
"CVE-2009-0689": [
"33480",
"33363",
"10185",
"10184",
"10187",
"10186",
"33312",
"33479",
"33364",
"33058",
"10380"
],
"CVE-2009-0686": [
"8322"
],
"CVE-2009-0687": [
"8430",
"8406",
"8581"
],
"CVE-2009-0680": [
"8008"
],
"CVE-2009-0172": [
"8344"
],
"CVE-2004-1282": [
"25008"
],
"CVE-2004-1284": [
"24852"
],
"CVE-2003-1169": [
"23327"
],
"CVE-2009-0174": [
"7709",
"7713",
"7715",
"7714"
],
"CVE-2009-0175": [
"7708"
],
"CVE-2004-1288": [
"25010"
],
"CVE-2004-1289": [
"25035",
"25036"
],
"CVE-2003-1166": [
"23326"
],
"CVE-2003-1167": [
"23308"
],
"CVE-2003-1160": [
"23317"
],
"CVE-2003-1162": [
"23319"
],
"CVE-2006-1346": [
"1595"
],
"CVE-2008-3194": [
"6074"
],
"CVE-2008-3195": [
"6509",
"6269"
],
"CVE-2008-3192": [
"6057"
],
"CVE-2008-3193": [
"6057"
],
"CVE-2008-3190": [
"6071"
],
"CVE-2008-3191": [
"6068"
],
"CVE-2012-0002": [
"18606"
],
"CVE-2001-1163": [
"20936"
],
"CVE-2010-3106": [
"16492",
"15073"
],
"CVE-2009-3334": [
"9732"
],
"CVE-2012-0007": [
"36507"
],
"CVE-2005-0720": [
"865"
],
"CVE-2007-3593": [
"30270",
"30266",
"30267",
"30268",
"30269"
],
"CVE-2014-4194": [
"33846"
],
"CVE-2007-3590": [
"4122"
],
"CVE-2008-2888": [
"5901"
],
"CVE-2007-3267": [
"30201"
],
"CVE-2007-3594": [
"30271",
"30273",
"30272",
"30275",
"30274"
],
"CVE-2012-4932": [
"38115"
],
"CVE-2010-4170": [
"15620"
],
"CVE-2006-1348": [
"1595"
],
"CVE-2006-0072": [
"1402"
],
"CVE-2016-0727": [
"41764"
],
"CVE-2016-1749": [
"39607"
],
"CVE-2006-6160": [
"2846"
],
"CVE-2006-3176": [
"3298"
],
"CVE-2006-3177": [
"1912"
],
"CVE-2007-6086": [
"4632"
],
"CVE-2006-3175": [
"28036",
"28037",
"28035"
],
"CVE-2006-3172": [
"1903"
],
"CVE-2006-3173": [
"30634"
],
"CVE-2013-2684": [
"25292"
],
"CVE-2014-1796": [
"34010"
],
"CVE-2013-2681": [
"25292"
],
"CVE-2013-2680": [
"25292"
],
"CVE-2013-2683": [
"25292"
],
"CVE-2013-2682": [
"25292"
],
"CVE-2006-3341": [
"1961"
],
"CVE-2002-1847": [
"21670"
],
"CVE-2010-4921": [
"14908"
],
"CVE-2006-1114": [
"27370",
"27369"
],
"CVE-2006-1112": [
"1547"
],
"CVE-2006-1113": [
"27368"
],
"CVE-2006-1110": [
"1547"
],
"CVE-2006-1111": [
"1547"
],
"CVE-2017-8708": [
"42743"
],
"CVE-2017-7571": [
"41830"
],
"CVE-2006-5946": [
"29008"
],
"CVE-2015-6967": [
"38489"
],
"CVE-2004-1866": [
"23884"
],
"CVE-2015-6965": [
"38086"
],
"CVE-2015-6962": [
"38213"
],
"CVE-2004-1861": [
"23882"
],
"CVE-2009-2269": [
"10069"
],
"CVE-2008-0185": [
"4852"
],
"CVE-2005-4399": [
"26883"
],
"CVE-2004-1868": [
"166"
],
"CVE-2008-0743": [
"31125"
],
"CVE-2002-1254": [
"21959"
],
"CVE-2002-1705": [
"21556"
],
"CVE-2008-0187": [
"4836"
],
"CVE-2002-1703": [
"21553"
],
"CVE-2009-1228": [
"8296"
],
"CVE-2007-2258": [
"29879"
],
"CVE-2002-1700": [
"21548"
],
"CVE-2009-1557": [
"32955"
],
"CVE-2015-6517": [
"37515"
],
"CVE-2009-1227": [
"8313"
],
"CVE-2009-1554": [
"32987"
],
"CVE-2009-1553": [
"32981",
"32980",
"32978",
"32979",
"32971",
"32974",
"32975",
"32977"
],
"CVE-2009-1220": [
"32878"
],
"CVE-2011-0364": [
"17155"
],
"CVE-2009-1222": [
"8328"
],
"CVE-2013-5037": [
"29518"
],
"CVE-2005-2428": [
"39495",
"3302"
],
"CVE-2015-7358": [
"38403"
],
"CVE-2008-0827": [
"5147"
],
"CVE-2011-3981": [
"17861"
],
"CVE-2008-1908": [
"5437"
],
"CVE-2005-2426": [
"1121"
],
"CVE-2009-4687": [
"9202"
],
"CVE-2002-0079": [
"21369",
"21370",
"21371",
"21368"
],
"CVE-2008-1907": [
"5437"
],
"CVE-2017-1591": [
"43221"
],
"CVE-2005-4136": [
"26758"
],
"CVE-2011-4532": [
"18165"
],
"CVE-2005-4134": [
"26762"
],
"CVE-2005-3682": [
"26503",
"26504",
"1322"
],
"CVE-2005-4646": [
"26511"
],
"CVE-2005-4647": [
"26510"
],
"CVE-2007-4062": [
"4237"
],
"CVE-2007-4060": [
"4243"
],
"CVE-2011-5313": [
"16096"
],
"CVE-2007-4067": [
"4226"
],
"CVE-2017-1594": [
"43342"
],
"CVE-2007-4068": [
"4224"
],
"CVE-2007-4069": [
"4225"
],
"CVE-2002-2200": [
"21970",
"21967",
"21969",
"21968"
],
"CVE-2008-6914": [
"7058"
],
"CVE-2014-5119": [
"34421"
],
"CVE-2003-0454": [
"71"
],
"CVE-2005-4080": [
"26741"
],
"CVE-2011-0182": [
"17901"
],
"CVE-2013-0422": [
"24045"
],
"CVE-2008-6958": [
"7119"
],
"CVE-2014-5111": [
"39348",
"39349",
"39351",
"39350"
],
"CVE-2014-5112": [
"39352"
],
"CVE-2014-5115": [
"34173"
],
"CVE-2007-0144": [
"3089"
],
"CVE-2014-0476": [
"33899",
"38775"
],
"CVE-2007-0765": [
"3256"
],
"CVE-2007-0816": [
"3248"
],
"CVE-2007-0766": [
"3254"
],
"CVE-2007-0761": [
"3258"
],
"CVE-2007-0812": [
"3262"
],
"CVE-2007-0811": [
"3272"
],
"CVE-2005-2397": [
"26034"
],
"CVE-2003-0408": [
"22661"
],
"CVE-2003-0409": [
"22650"
],
"CVE-2000-0559": [
"20012"
],
"CVE-2007-0768": [
"29531"
],
"CVE-2004-2242": [
"24331"
],
"CVE-2015-2467": [
"37913"
],
"CVE-2017-1528": [
"42986",
"42978"
],
"CVE-1999-0414": [
"19458"
],
"CVE-2008-5839": [
"32400"
],
"CVE-2008-5838": [
"6398"
],
"CVE-2006-5721": [
"28894"
],
"CVE-2006-5720": [
"28885"
],
"CVE-2006-5722": [
"2600"
],
"CVE-2006-5725": [
"2637"
],
"CVE-2011-1965": [
"17981"
],
"CVE-2006-5726": [
"28911"
],
"CVE-2014-8440": [
"36880"
],
"CVE-2006-5728": [
"2715"
],
"CVE-2015-2464": [
"37914"
],
"CVE-2010-0158": [
"10971"
],
"CVE-2007-6080": [
"4637",
"32536"
],
"CVE-2004-0361": [
"23793"
],
"CVE-2010-2926": [
"14465"
],
"CVE-2008-4729": [
"6761"
],
"CVE-2008-4675": [
"6611"
],
"CVE-2007-2353": [
"29930"
],
"CVE-2009-4850": [
"16570"
],
"CVE-2017-4916": [
"42140"
],
"CVE-2006-0836": [
"27246"
],
"CVE-2007-0103": [
"29399"
],
"CVE-2015-2468": [
"37912"
],
"CVE-2002-0900": [
"21482"
],
"CVE-2007-0107": [
"3095"
],
"CVE-2006-5661": [
"28889"
],
"CVE-2006-2971": [
"1894"
],
"CVE-2006-2973": [
"27990"
],
"CVE-2006-5662": [
"28878",
"28879"
],
"CVE-2006-0518": [
"27158"
],
"CVE-2006-5847": [
"28943"
],
"CVE-2005-4573": [
"26918"
],
"CVE-2006-0832": [
"27248"
],
"CVE-2012-5667": [
"23779"
],
"CVE-2006-5665": [
"2686"
],
"CVE-2017-2362": [
"41213"
],
"CVE-2017-2363": [
"41449"
],
"CVE-2007-1812": [
"3624"
],
"CVE-2017-2361": [
"41443"
],
"CVE-2010-1186": [
"12098"
],
"CVE-2017-2367": [
"41801"
],
"CVE-2017-5404": [
"41660"
],
"CVE-2017-2365": [
"41453"
],
"CVE-2010-0287": [
"11141"
],
"CVE-2017-2369": [
"41215"
],
"CVE-2008-2649": [
"5715"
],
"CVE-2008-2648": [
"5716"
],
"CVE-2009-2851": [
"9250"
],
"CVE-2008-0964": [
"6328"
],
"CVE-2006-6131": [
"2788"
],
"CVE-2005-3902": [
"26559"
],
"CVE-2009-4231": [
"10246"
],
"CVE-2008-2643": [
"5710"
],
"CVE-2008-2645": [
"5722"
],
"CVE-2008-2644": [
"5725"
],
"CVE-2008-2647": [
"5716"
],
"CVE-2008-2646": [
"5716"
],
"CVE-2015-7767": [
"37908",
"38252"
],
"CVE-2015-7766": [
"38221"
],
"CVE-2015-7765": [
"38221"
],
"CVE-2008-1849": [
"5431"
],
"CVE-2009-3913": [
"9850"
],
"CVE-2008-1842": [
"31629"
],
"CVE-2008-1843": [
"31637"
],
"CVE-2015-8261": [
"39231"
],
"CVE-2009-3912": [
"9854"
],
"CVE-2008-1847": [
"5432"
],
"CVE-2008-1844": [
"31636"
],
"CVE-2008-1661": [
"5738",
"16450"
],
"CVE-2006-0230": [
"1703"
],
"CVE-2014-2347": [
"33019"
],
"CVE-2014-2341": [
"32830"
],
"CVE-2014-2340": [
"32701"
],
"CVE-2006-0237": [
"27092"
],
"CVE-2008-0878": [
"5156"
],
"CVE-2001-1115": [
"21068"
],
"CVE-2005-3488": [
"1285"
],
"CVE-2017-1116": [
"42313"
],
"CVE-2008-0647": [
"5153"
],
"CVE-2016-2563": [
"39551"
],
"CVE-2008-0645": [
"31107",
"31108",
"31109",
"31110"
],
"CVE-2012-6516": [
"18778"
],
"CVE-2012-6517": [
"18804"
],
"CVE-2010-0317": [
"11009"
],
"CVE-2008-0504": [
"4950"
],
"CVE-2012-6518": [
"18804"
],
"CVE-2012-6519": [
"18804"
],
"CVE-2008-3129": [
"5974"
],
"CVE-2008-0649": [
"5071"
],
"CVE-2008-0648": [
"5068"
],
"CVE-2002-0749": [
"21415"
],
"CVE-2008-6126": [
"8394"
],
"CVE-2017-8657": [
"42481"
],
"CVE-2005-0936": [
"25280"
],
"CVE-2008-0506": [
"16909"
],
"CVE-2008-6122": [
"32583"
],
"CVE-2005-0935": [
"25279",
"25278"
],
"CVE-2000-0737": [
"20133"
],
"CVE-2011-4340": [
"36280"
],
"CVE-2014-9311": [
"36674"
],
"CVE-2012-2982": [
"21851"
],
"CVE-2000-0733": [
"20149"
],
"CVE-2012-2984": [
"37671"
],
"CVE-2013-0143": [
"38550"
],
"CVE-2012-2986": [
"18893",
"18901"
],
"CVE-2010-4909": [
"34619",
"34620"
],
"CVE-2008-5160": [
"5184"
],
"CVE-2012-3588": [
"19018"
],
"CVE-2009-2784": [
"9310"
],
"CVE-2008-5697": [
"6690"
],
"CVE-2017-8652": [
"42445"
],
"CVE-2008-5167": [
"5955"
],
"CVE-2015-1171": [
"35821"
],
"CVE-2008-5169": [
"5949"
],
"CVE-2008-5168": [
"5947"
],
"CVE-2010-1423": [
"41700"
],
"CVE-2009-3431": [
"33017"
],
"CVE-2010-4905": [
"14910"
],
"CVE-2007-6331": [
"4720"
],
"CVE-2010-4907": [
"34611"
],
"CVE-2016-3220": [
"39991"
],
"CVE-2007-6622": [
"4798"
],
"CVE-2008-3123": [
"6022"
],
"CVE-2007-6620": [
"4799"
],
"CVE-2004-1539": [
"651"
],
"CVE-2007-6624": [
"4796"
],
"CVE-2001-1130": [
"21075"
],
"CVE-2005-3486": [
"1285"
],
"CVE-2009-4809": [
"8155"
],
"CVE-2014-4163": [
"39213"
],
"CVE-2004-1945": [
"24028"
],
"CVE-2013-3307": [
"26415"
],
"CVE-2008-6326": [
"7146"
],
"CVE-2013-3304": [
"35056"
],
"CVE-2004-2078": [
"23672"
],
"CVE-2000-0538": [
"19996"
],
"CVE-2004-2076": [
"23691"
],
"CVE-2004-2077": [
"23662"
],
"CVE-2004-2074": [
"823",
"16712"
],
"CVE-2009-4908": [
"10379"
],
"CVE-2004-2072": [
"23657"
],
"CVE-2004-2073": [
"23658"
],
"CVE-1999-0470": [
"19364"
],
"CVE-2004-2071": [
"23687"
],
"CVE-2009-4856": [
"34847"
],
"CVE-2008-6497": [
"7387"
],
"CVE-2004-1413": [
"25038"
],
"CVE-2008-4606": [
"6765"
],
"CVE-2008-6490": [
"5407"
],
"CVE-2015-0474": [
"36788"
],
"CVE-2009-3439": [
"9828"
],
"CVE-2008-4605": [
"6762"
],
"CVE-2008-6491": [
"31581"
],
"CVE-2004-1531": [
"648"
],
"CVE-2008-6492": [
"7354"
],
"CVE-2007-3505": [
"4115"
],
"CVE-2010-4633": [
"15405"
],
"CVE-2004-1536": [
"24759"
],
"CVE-2010-4631": [
"15448"
],
"CVE-2008-6493": [
"7340"
],
"CVE-2010-4636": [
"15399"
],
"CVE-2010-4635": [
"15395"
],
"CVE-2004-1537": [
"24762"
],
"CVE-2011-3918": [
"28957"
],
"CVE-2016-4372": [
"42756"
],
"CVE-2002-2348": [
"21926"
],
"CVE-2002-2349": [
"21931"
],
"CVE-2011-5057": [
"36426"
],
"CVE-2007-0143": [
"3090"
],
"CVE-2008-4352": [
"6452"
],
"CVE-2011-5053": [
"18291"
],
"CVE-2002-2343": [
"21449"
],
"CVE-2011-5050": [
"36473"
],
"CVE-2006-3763": [
"28142"
],
"CVE-2007-5157": [
"4464"
],
"CVE-2005-1261": [
"999"
],
"CVE-2012-2329": [
"19231"
],
"CVE-2017-1375": [
"42610"
],
"CVE-2008-7141": [
"31567"
],
"CVE-2009-1774": [
"8681"
],
"CVE-2007-3151": [
"30167"
],
"CVE-2012-5318": [
"18412"
],
"CVE-2006-1941": [
"27668"
],
"CVE-2006-1943": [
"27685",
"27686"
],
"CVE-2009-4849": [
"10085"
],
"CVE-2006-1945": [
"27694"
],
"CVE-2000-0537": [
"19999"
],
"CVE-2009-4668": [
"8780"
],
"CVE-2006-1946": [
"27679",
"27680",
"27681"
],
"CVE-2008-3307": [
"6117"
],
"CVE-2008-5730": [
"7560"
],
"CVE-2009-4840": [
"8835"
],
"CVE-2009-4665": [
"8785"
],
"CVE-2009-4663": [
"9705"
],
"CVE-2009-4660": [
"9690",
"9673"
],
"CVE-2009-4661": [
"9695",
"9734"
],
"CVE-2004-1678": [
"24591"
],
"CVE-2011-1774": [
"17993"
],
"CVE-2011-1772": [
"35735"
],
"CVE-2013-2765": [
"25852"
],
"CVE-2008-1861": [
"5405"
],
"CVE-2009-0543": [
"8037"
],
"CVE-2009-0542": [
"32798"
],
"CVE-2009-0541": [
"32808",
"32809",
"32810"
],
"CVE-2008-5733": [
"7598"
],
"CVE-2004-1675": [
"463"
],
"CVE-2009-0546": [
"7995",
"11379",
"8010",
"16640"
],
"CVE-2009-0545": [
"8023"
],
"CVE-2009-0544": [
"32780"
],
"CVE-2017-0122": [
"41655"
],
"CVE-2017-0123": [
"41655"
],
"CVE-2017-0120": [
"41655"
],
"CVE-2017-0121": [
"41655"
],
"CVE-2017-0126": [
"41655"
],
"CVE-2017-0127": [
"41655"
],
"CVE-2017-0124": [
"41655"
],
"CVE-2017-0125": [
"41655"
],
"CVE-2007-2507": [
"3832"
],
"CVE-2007-2506": [
"29943"
],
"CVE-2017-0128": [
"41655"
],
"CVE-2008-4569": [
"6731"
],
"CVE-2016-0752": [
"40561"
],
"CVE-2007-2050": [
"3718"
],
"CVE-2007-2052": [
"30018"
],
"CVE-2009-3504": [
"12543"
],
"CVE-2016-9349": [
"42402",
"42401"
],
"CVE-2009-1764": [
"8726"
],
"CVE-2008-1866": [
"5380"
],
"CVE-2009-1766": [
"8724"
],
"CVE-2016-9079": [
"42327",
"41151"
],
"CVE-2009-1768": [
"8700"
],
"CVE-2017-1378": [
"43170",
"43171",
"43172"
],
"CVE-2008-1311": [
"6863"
],
"CVE-2016-0170": [
"39834"
],
"CVE-2017-1379": [
"43168",
"43174",
"43175",
"43176",
"43169",
"43167",
"43166"
],
"CVE-2014-4699": [
"34134"
],
"CVE-2007-3909": [
"30405"
],
"CVE-2016-1595": [
"39687"
],
"CVE-2005-0553": [
"25386"
],
"CVE-2016-1593": [
"39708",
"39687"
],
"CVE-2005-0555": [
"25385"
],
"CVE-2008-2846": [
"5858"
],
"CVE-2007-3901": [
"16442",
"4866"
],
"CVE-2008-6812": [
"5999"
],
"CVE-2005-1603": [
"988"
],
"CVE-2007-4904": [
"4683"
],
"CVE-2013-1651": [
"24791"
],
"CVE-2008-6813": [
"5998"
],
"CVE-2004-1491": [
"24828"
],
"CVE-2005-1606": [
"25636"
],
"CVE-2004-1493": [
"603"
],
"CVE-2007-4902": [
"4388"
],
"CVE-2008-2843": [
"5849"
],
"CVE-2016-3670": [
"39880"
],
"CVE-2004-1499": [
"24717"
],
"CVE-2007-4908": [
"4390"
],
"CVE-2007-4279": [
"4269"
],
"CVE-2012-3837": [
"18827"
],
"CVE-2010-2777": [
"14379"
],
"CVE-2004-2456": [
"635"
],
"CVE-2003-1336": [
"16530",
"112"
],
"CVE-2003-1339": [
"133",
"136"
],
"CVE-2008-1319": [
"5213"
],
"CVE-2008-6099": [
"6648"
],
"CVE-2017-6998": [
"42555"
],
"CVE-2005-3908": [
"26653"
],
"CVE-2002-0544": [
"21367"
],
"CVE-2015-8358": [
"38975"
],
"CVE-2007-5089": [
"4454"
],
"CVE-2008-3303": [
"6073"
],
"CVE-2006-1618": [
"27566"
],
"CVE-2006-2490": [
"27894",
"27893",
"27892"
],
"CVE-2011-3862": [
"36186"
],
"CVE-2013-7376": [
"26624"
],
"CVE-2006-2497": [
"27897",
"27896"
],
"CVE-2006-2494": [
"1806"
],
"CVE-2013-7375": [
"24562"
],
"CVE-2007-5731": [
"4567"
],
"CVE-2015-0816": [
"37958"
],
"CVE-2006-2499": [
"27898"
],
"CVE-2009-4469": [
"10668"
],
"CVE-2005-3909": [
"26652"
],
"CVE-2006-5118": [
"28714"
],
"CVE-2007-2508": [
"16828",
"16829",
"29964"
],
"CVE-1999-0988": [
"19661"
],
"CVE-2005-2812": [
"1194"
],
"CVE-2006-5112": [
"2445",
"16808",
"3092"
],
"CVE-2015-4153": [
"37200"
],
"CVE-2006-5114": [
"28725"
],
"CVE-2006-5115": [
"2447"
],
"CVE-2008-3083": [
"5993"
],
"CVE-2007-0229": [
"29441"
],
"CVE-2017-7478": [
"41993"
],
"CVE-2006-6708": [
"29028"
],
"CVE-2009-3305": [
"10338"
],
"CVE-2008-3035": [
"5991"
],
"CVE-2008-3034": [
"32001",
"32002"
],
"CVE-2008-3036": [
"5992"
],
"CVE-2008-3031": [
"5982"
],
"CVE-2008-3030": [
"5987"
],
"CVE-2008-3033": [
"32003"
],
"CVE-2017-7472": [
"42136"
],
"CVE-2006-2149": [
"1732"
],
"CVE-2009-2033": [
"8932"
],
"CVE-2009-4467": [
"10598"
],
"CVE-2009-2034": [
"8932"
],
"CVE-2009-2037": [
"8853"
],
"CVE-2009-2036": [
"8927"
],
"CVE-2006-2140": [
"27789",
"27788"
],
"CVE-2006-2141": [
"27793"
],
"CVE-2006-2142": [
"1729"
],
"CVE-2006-2143": [
"27782"
],
"CVE-2006-2144": [
"27785"
],
"CVE-2007-3673": [
"4178"
],
"CVE-2007-3670": [
"30285"
],
"CVE-2009-4461": [
"10688"
],
"CVE-2009-0377": [
"7847"
],
"CVE-2004-2116": [
"23594"
],
"CVE-2011-4189": [
"18546"
],
"CVE-2016-3325": [
"40747"
],
"CVE-2014-9195": [
"37066"
],
"CVE-2003-0209": [
"18"
],
"CVE-2017-3807": [
"41369"
],
"CVE-1999-1026": [
"19233"
],
"CVE-2009-0968": [
"8229"
],
"CVE-1999-1024": [
"19251"
],
"CVE-1999-1022": [
"19351"
],
"CVE-2009-4057": [
"10177"
],
"CVE-2002-0665": [
"21582"
],
"CVE-2009-0961": [
"33046",
"33044",
"33045"
],
"CVE-2011-0644": [
"16019"
],
"CVE-2009-0963": [
"8226"
],
"CVE-2011-0646": [
"16020"
],
"CVE-2009-0965": [
"8228"
],
"CVE-2015-3898": [
"37260"
],
"CVE-2009-0967": [
"8212"
],
"CVE-2009-0966": [
"8230"
],
"CVE-2014-0866": [
"33942"
],
"CVE-2004-0725": [
"24279"
],
"CVE-2014-0864": [
"33942"
],
"CVE-2014-0865": [
"33942"
],
"CVE-2010-0457": [
"11235"
],
"CVE-2010-0456": [
"11222"
],
"CVE-2004-0722": [
"24346"
],
"CVE-2012-0217": [
"20861",
"28718"
],
"CVE-2010-0459": [
"11243"
],
"CVE-2010-0458": [
"11216"
],
"CVE-2004-0728": [
"366"
],
"CVE-2009-4669": [
"8797"
],
"CVE-2014-0869": [
"33942"
],
"CVE-2008-6519": [
"5354"
],
"CVE-2008-2123": [
"31755",
"31754"
],
"CVE-2008-2124": [
"5553"
],
"CVE-2008-2125": [
"5560",
"7152"
],
"CVE-2008-2126": [
"31753"
],
"CVE-2008-2127": [
"5558"
],
"CVE-2012-4051": [
"21545"
],
"CVE-2008-2129": [
"5554"
],
"CVE-2012-4055": [
"37120"
],
"CVE-2012-4054": [
"18792"
],
"CVE-2012-4057": [
"18799"
],
"CVE-2016-0784": [
"39642"
],
"CVE-2014-0780": [
"42699"
],
"CVE-2007-4186": [
"30445"
],
"CVE-2013-6357": [
"29435"
],
"CVE-2013-6356": [
"29671",
"30154"
],
"CVE-2017-7314": [
"41986"
],
"CVE-2013-6420": [
"30395"
],
"CVE-2007-6545": [
"4790"
],
"CVE-2007-2892": [
"30081"
],
"CVE-2000-1014": [
"20242"
],
"CVE-2000-1016": [
"20236"
],
"CVE-2001-1325": [
"20782"
],
"CVE-2001-1326": [
"20888"
],
"CVE-2007-4531": [
"30524"
],
"CVE-2013-0742": [
"26805"
],
"CVE-2010-0632": [
"11294"
],
"CVE-2010-0631": [
"11323"
],
"CVE-2010-0630": [
"11306"
],
"CVE-2006-4645": [
"2315"
],
"CVE-2006-4644": [
"2313"
],
"CVE-2009-2442": [
"34811"
],
"CVE-2006-3966": [
"2096"
],
"CVE-2006-4641": [
"2294"
],
"CVE-2006-3960": [
"28304"
],
"CVE-2006-4643": [
"28492"
],
"CVE-2006-3962": [
"2090"
],
"CVE-2007-4534": [
"30528"
],
"CVE-2014-5329": [
"18221",
"17696"
],
"CVE-2006-4649": [
"2312"
],
"CVE-2006-4648": [
"2312"
],
"CVE-2007-4535": [
"30527"
],
"CVE-2017-1278": [
"42518"
],
"CVE-2008-6142": [
"7624"
],
"CVE-2000-0942": [
"20335"
],
"CVE-2000-0944": [
"179"
],
"CVE-2000-0945": [
"20330"
],
"CVE-2000-0286": [
"19850"
],
"CVE-2000-0949": [
"20252",
"20250",
"20251",
"178"
],
"CVE-2007-0370": [
"3153"
],
"CVE-2007-0371": [
"3155"
],
"CVE-2014-8358": [
"30477"
],
"CVE-2008-6517": [
"32271"
],
"CVE-2007-3844": [
"30439"
],
"CVE-2010-1493": [
"12113"
],
"CVE-2013-5631": [
"26736"
],
"CVE-2015-2080": [
"39455"
],
"CVE-2006-3995": [
"2089"
],
"CVE-2008-6147": [
"7599"
],
"CVE-2008-3779": [
"6294"
],
"CVE-2013-5633": [
"26736"
],
"CVE-2006-5193": [
"28761"
],
"CVE-2003-0854": [
"115"
],
"CVE-2007-0128": [
"3081"
],
"CVE-2005-4054": [
"26750"
],
"CVE-2007-3840": [
"4187"
],
"CVE-2006-4392": [
"2464",
"2463"
],
"CVE-2008-2787": [
"31933"
],
"CVE-1999-0267": [
"21050",
"21049"
],
"CVE-2006-4464": [
"2176"
],
"CVE-2008-2782": [
"5680"
],
"CVE-2008-2783": [
"31840",
"31838",
"31839"
],
"CVE-2005-2985": [
"26263"
],
"CVE-2013-4879": [
"27431"
],
"CVE-1999-0269": [
"22611"
],
"CVE-1999-0268": [
"19084"
],
"CVE-2002-0919": [
"21495",
"21494"
],
"CVE-2005-2980": [
"26261"
],
"CVE-2008-5605": [
"7357"
],
"CVE-2009-2307": [
"9056"
],
"CVE-2015-5075": [
"38321"
],
"CVE-2001-0189": [
"20585"
],
"CVE-2008-6149": [
"17464",
"7574"
],
"CVE-2010-1859": [
"33945"
],
"CVE-2001-0183": [
"20593"
],
"CVE-2003-0686": [
"89"
],
"CVE-2006-4890": [
"2380"
],
"CVE-2014-8612": [
"35938"
],
"CVE-2001-0187": [
"20594"
],
"CVE-2001-0184": [
"20589"
],
"CVE-2008-1472": [
"16577",
"5264"
],
"CVE-2008-1471": [
"31363"
],
"CVE-2008-1470": [
"11405",
"31411"
],
"CVE-2009-4666": [
"8792"
],
"CVE-2008-7120": [
"32355"
],
"CVE-2012-5898": [
"18687"
],
"CVE-2012-5899": [
"18687"
],
"CVE-2012-5896": [
"18674",
"18735"
],
"CVE-2005-3546": [
"1297"
],
"CVE-2008-1479": [
"31408"
],
"CVE-2008-1478": [
"5270"
],
"CVE-2012-5891": [
"18685"
],
"CVE-2008-0782": [
"4957"
],
"CVE-2010-4927": [
"15040"
],
"CVE-2011-5262": [
"18122"
],
"CVE-2008-0787": [
"5070"
],
"CVE-2008-6809": [
"10528",
"7253"
],
"CVE-2008-6808": [
"6908"
],
"CVE-2004-2447": [
"23937",
"23938",
"23939",
"23942",
"23941",
"23940"
],
"CVE-1999-0046": [
"19203"
],
"CVE-2004-2445": [
"24255"
],
"CVE-2004-2444": [
"24257"
],
"CVE-2004-2443": [
"24256"
],
"CVE-2010-4437": [
"16959"
],
"CVE-1999-0041": [
"19551",
"19552"
],
"CVE-1999-0040": [
"19201",
"19200",
"19202",
"331",
"322"
],
"CVE-2003-0215": [
"22529"
],
"CVE-2008-2873": [
"5895"
],
"CVE-2008-2870": [
"5925"
],
"CVE-2007-6359": [
"4723"
],
"CVE-2008-2876": [
"5933"
],
"CVE-2008-2877": [
"5921"
],
"CVE-2003-0213": [
"16845",
"16",
"9952",
"19",
"22479"
],
"CVE-2008-2875": [
"5932"
],
"CVE-2014-1806": [
"35280"
],
"CVE-2008-2878": [
"5861"
],
"CVE-2014-1804": [
"34010"
],
"CVE-2009-2305": [
"9067"
],
"CVE-2014-1802": [
"34010"
],
"CVE-2007-0590": [
"3197"
],
"CVE-2017-6206": [
"41662"
],
"CVE-2008-1789": [
"5385"
],
"CVE-2009-4472": [
"9583"
],
"CVE-2009-4471": [
"9582"
],
"CVE-2001-0452": [
"20819"
],
"CVE-2015-1576": [
"36027"
],
"CVE-2009-3316": [
"9713"
],
"CVE-2009-4475": [
"9593"
],
"CVE-2009-4474": [
"9588"
],
"CVE-2007-5027": [
"30597"
],
"CVE-2008-1783": [
"5387"
],
"CVE-2010-1152": [
"33850"
],
"CVE-2008-1785": [
"5384"
],
"CVE-2008-1784": [
"5388"
],
"CVE-2008-1787": [
"31605"
],
"CVE-2007-1357": [
"29826"
],
"CVE-2007-1424": [
"29730",
"29731"
],
"CVE-2007-1427": [
"3458"
],
"CVE-2016-3053": [
"40709"
],
"CVE-2007-1421": [
"29727",
"29729",
"29728"
],
"CVE-2007-1420": [
"29724"
],
"CVE-2007-1423": [
"3448"
],
"CVE-2007-1422": [
"29726"
],
"CVE-2010-2943": [
"15155"
],
"CVE-2007-1428": [
"3455"
],
"CVE-2012-5098": [
"18298"
],
"CVE-2012-5099": [
"36484"
],
"CVE-2007-2330": [
"29912",
"29911"
],
"CVE-2007-2991": [
"30132"
],
"CVE-2007-5026": [
"10514"
],
"CVE-2016-7224": [
"40765"
],
"CVE-2007-2338": [
"29891"
],
"CVE-2007-2339": [
"29894",
"29893",
"29892"
],
"CVE-2004-2162": [
"24617"
],
"CVE-2014-3778": [
"33792"
],
"CVE-2009-4789": [
"10273"
],
"CVE-2001-0538": [
"21003",
"21004"
],
"CVE-2015-2147": [
"36160"
],
"CVE-2017-1276": [
"42460"
],
"CVE-2013-4858": [
"26951"
],
"CVE-2000-0054": [
"19713"
],
"CVE-1999-0284": [
"23146",
"23145",
"23113"
],
"CVE-2009-4781": [
"10201"
],
"CVE-2009-4780": [
"33385"
],
"CVE-2009-4783": [
"10290"
],
"CVE-2010-4928": [
"15040"
],
"CVE-2009-4785": [
"10252"
],
"CVE-2009-4784": [
"10272"
],
"CVE-2005-1983": [
"1179",
"1146",
"1149",
"16365"
],
"CVE-2008-3486": [
"6178"
],
"CVE-2008-2215": [
"5523"
],
"CVE-2017-7061": [
"42666"
],
"CVE-2013-4117": [
"38625"
],
"CVE-2006-0396": [
"1583"
],
"CVE-2006-0395": [
"9929",
"16870"
],
"CVE-2016-9091": [
"41785",
"41786"
],
"CVE-2005-4140": [
"1363"
],
"CVE-2013-6985": [
"38862"
],
"CVE-2015-3796": [
"38263"
],
"CVE-2008-0259": [
"4902"
],
"CVE-2008-0254": [
"4901"
],
"CVE-2008-0255": [
"4886"
],
"CVE-2008-0256": [
"4900"
],
"CVE-2007-0951": [
"29601"
],
"CVE-2008-0250": [
"5349",
"4892"
],
"CVE-2008-0251": [
"6082"
],
"CVE-2008-0253": [
"4904"
],
"CVE-2015-1338": [
"38353"
],
"CVE-2013-3803": [
"27291"
],
"CVE-2013-2347": [
"32164",
"31689"
],
"CVE-2016-4806": [
"39821"
],
"CVE-2004-0277": [
"23660"
],
"CVE-2009-4667": [
"8810"
],
"CVE-2006-5543": [
"2612"
],
"CVE-2015-1336": [
"41158"
],
"CVE-2008-5177": [
"32578"
],
"CVE-2009-4792": [
"8309"
],
"CVE-2009-2309": [
"8272"
],
"CVE-2013-2842": [
"40243"
],
"CVE-2008-5578": [
"5149"
],
"CVE-2008-5579": [
"6733"
],
"CVE-2008-5576": [
"5149"
],
"CVE-2008-5577": [
"5149"
],
"CVE-2008-5574": [
"7407"
],
"CVE-2015-2068": [
"35996"
],
"CVE-2008-5572": [
"7371"
],
"CVE-2008-5573": [
"7391"
],
"CVE-2008-5570": [
"7400"
],
"CVE-2008-5571": [
"7390",
"32653"
],
"CVE-2003-0621": [
"23312"
],
"CVE-2009-2184": [
"8996"
],
"CVE-2009-0378": [
"7847"
],
"CVE-2009-0379": [
"7846"
],
"CVE-2014-2579": [
"32790"
],
"CVE-2009-0374": [
"7903"
],
"CVE-2007-6292": [
"4697"
],
"CVE-2007-6290": [
"4696"
],
"CVE-2007-6297": [
"30846",
"30847"
],
"CVE-2009-0371": [
"7879"
],
"CVE-2015-3246": [
"37706"
],
"CVE-2009-4797": [
"8318"
],
"CVE-2008-4777": [
"31595"
],
"CVE-2008-0439": [
"31049"
],
"CVE-2004-2416": [
"619"
],
"CVE-2008-4774": [
"6853"
],
"CVE-2008-4773": [
"6853"
],
"CVE-2006-2731": [
"1840"
],
"CVE-2008-4771": [
"5193"
],
"CVE-2008-0430": [
"4944"
],
"CVE-2015-2067": [
"35996"
],
"CVE-2008-0432": [
"31038"
],
"CVE-2008-0433": [
"31037"
],
"CVE-2008-0434": [
"4947"
],
"CVE-2008-0435": [
"4953"
],
"CVE-2008-4779": [
"17967",
"6831",
"12008"
],
"CVE-2008-4778": [
"5447",
"5414"
],
"CVE-2008-3206": [
"32051"
],
"CVE-2008-3207": [
"6078"
],
"CVE-2017-7312": [
"41985"
],
"CVE-2009-2209": [
"9000"
],
"CVE-2017-7642": [
"42334"
],
"CVE-2017-7643": [
"41854"
],
"CVE-2008-3200": [
"6058"
],
"CVE-2008-3201": [
"32020"
],
"CVE-2016-1104": [
"39825"
],
"CVE-2016-1105": [
"39829"
],
"CVE-2016-1106": [
"39831"
],
"CVE-2005-0122": [
"762"
],
"CVE-2016-1101": [
"39827"
],
"CVE-2008-3208": [
"6059"
],
"CVE-2008-3209": [
"6083"
],
"CVE-2017-1424": [
"42739",
"42740"
],
"CVE-2007-3061": [
"10686"
],
"CVE-2007-3060": [
"30133",
"30136",
"30137",
"30134",
"30135"
],
"CVE-2017-1421": [
"42633"
],
"CVE-2007-3065": [
"4019"
],
"CVE-2007-3064": [
"30153"
],
"CVE-2012-4877": [
"37035"
],
"CVE-2012-4876": [
"18675",
"18709"
],
"CVE-2007-3068": [
"17770",
"17803",
"17788",
"4024"
],
"CVE-2012-4873": [
"36973"
],
"CVE-2012-4871": [
"37947"
],
"CVE-2012-4870": [
"18649"
],
"CVE-2012-0003": [
"18426"
],
"CVE-2005-4809": [
"25221"
],
"CVE-2001-0151": [
"20664"
],
"CVE-2011-2653": [
"20502"
],
"CVE-2005-4807": [
"28397"
],
"CVE-2017-6994": [
"42555"
],
"CVE-2014-8810": [
"35505"
],
"CVE-2010-2568": [
"16574"
],
"CVE-2005-3299": [
"1244"
],
"CVE-2010-1652": [
"12421"
],
"CVE-2007-2199": [
"4111",
"3781"
],
"CVE-2010-2561": [
"14609"
],
"CVE-2005-3293": [
"26375",
"26374"
],
"CVE-2003-0624": [
"23315"
],
"CVE-2013-2343": [
"27555"
],
"CVE-2005-3294": [
"12604",
"15860"
],
"CVE-2007-2193": [
"3776",
"16632"
],
"CVE-2006-0110": [
"27033"
],
"CVE-2012-0025": [
"18256"
],
"CVE-2007-3249": [
"30190"
],
"CVE-2007-3243": [
"30175"
],
"CVE-2013-3241": [
"25003"
],
"CVE-2007-3473": [
"30251"
],
"CVE-2010-1653": [
"12430"
],
"CVE-2012-4914": [
"24876",
"24463"
],
"CVE-2012-4915": [
"23970"
],
"CVE-2007-3714": [
"30286"
],
"CVE-2015-5149": [
"37322"
],
"CVE-2015-5148": [
"37325"
],
"CVE-2013-6162": [
"30373"
],
"CVE-2005-3924": [
"26634"
],
"CVE-2013-6164": [
"29517"
],
"CVE-2013-6166": [
"38420"
],
"CVE-2013-6167": [
"38798"
],
"CVE-2008-0926": [
"31533"
],
"CVE-2002-2404": [
"22019"
],
"CVE-1999-0912": [
"19505"
],
"CVE-2008-0922": [
"5168"
],
"CVE-2002-2400": [
"22016"
],
"CVE-2002-2403": [
"22018"
],
"CVE-2008-0921": [
"5170"
],
"CVE-2006-3151": [
"32600"
],
"CVE-2004-2512": [
"24665"
],
"CVE-2009-0453": [
"7956"
],
"CVE-2006-3158": [
"28058"
],
"CVE-2014-0379": [
"31994"
],
"CVE-2006-1007": [
"27330"
],
"CVE-2011-2357": [
"36006"
],
"CVE-2008-6290": [
"6990"
],
"CVE-2006-1135": [
"27374",
"27375"
],
"CVE-2008-0675": [
"5037"
],
"CVE-2006-1132": [
"27346"
],
"CVE-2006-1133": [
"27348",
"27347"
],
"CVE-2009-3555": [
"10071",
"10579"
],
"CVE-2008-5728": [
"7560"
],
"CVE-2006-1426": [
"27483",
"27484"
],
"CVE-2003-1566": [
"23490"
],
"CVE-2017-6997": [
"42555"
],
"CVE-2006-1425": [
"27494"
],
"CVE-2014-4912": [
"33983"
],
"CVE-2007-6547": [
"4790"
],
"CVE-2006-1428": [
"27495",
"27496"
],
"CVE-2005-1293": [
"25529"
],
"CVE-2005-1294": [
"926"
],
"CVE-2011-4084": [
"2012"
],
"CVE-2007-4592": [
"31438"
],
"CVE-2002-1142": [
"19026"
],
"CVE-2004-1801": [
"23794"
],
"CVE-2007-4596": [
"4314"
],
"CVE-2007-4597": [
"4313"
],
"CVE-2005-3838": [
"26595"
],
"CVE-2005-4289": [
"26847"
],
"CVE-2010-2384": [
"34314"
],
"CVE-2005-3834": [
"26566"
],
"CVE-2005-3833": [
"26565"
],
"CVE-2010-2383": [
"34313"
],
"CVE-2010-2382": [
"34311"
],
"CVE-2011-0340": [
"23500"
],
"CVE-2009-1209": [
"8321",
"8314",
"9330"
],
"CVE-2017-8849": [
"42053"
],
"CVE-2007-5644": [
"4548"
],
"CVE-2008-6843": [
"32632"
],
"CVE-2007-6546": [
"4790"
],
"CVE-2009-1203": [
"33054"
],
"CVE-2001-0419": [
"20747"
],
"CVE-2009-1201": [
"33055"
],
"CVE-2015-6305": [
"38289"
],
"CVE-2017-8841": [
"42130"
],
"CVE-2017-8840": [
"42130"
],
"CVE-2016-9151": [
"40788",
"40789"
],
"CVE-2016-9150": [
"40790"
],
"CVE-2011-0961": [
"35779"
],
"CVE-2017-6191": [
"41670"
],
"CVE-2017-6190": [
"41840"
],
"CVE-2002-0588": [
"21391"
],
"CVE-2002-0589": [
"21397"
],
"CVE-2011-4883": [
"17963"
],
"CVE-2011-4882": [
"17963"
],
"CVE-2011-4881": [
"17963"
],
"CVE-2011-4880": [
"17963"
],
"CVE-2008-6842": [
"8271"
],
"CVE-2011-4830": [
"18046"
],
"CVE-2011-4885": [
"18296",
"2012",
"18305"
],
"CVE-2008-3377": [
"6134"
],
"CVE-2011-4559": [
"36208"
],
"CVE-2007-4737": [
"4358"
],
"CVE-2007-4734": [
"4355",
"9589"
],
"CVE-2007-4735": [
"4354"
],
"CVE-2003-0748": [
"23070"
],
"CVE-2005-1479": [
"25570"
],
"CVE-2007-4046": [
"4201"
],
"CVE-2007-4047": [
"30321",
"30320"
],
"CVE-1999-1497": [
"19683",
"401"
],
"CVE-1999-1494": [
"19269"
],
"CVE-2006-2730": [
"1835"
],
"CVE-1999-1491": [
"19279"
],
"CVE-1999-1490": [
"19281"
],
"CVE-2008-3372": [
"6143"
],
"CVE-2010-2257": [
"10983"
],
"CVE-2011-1944": [
"35810"
],
"CVE-2002-1187": [
"21777"
],
"CVE-2005-4285": [
"26852"
],
"CVE-2010-0840": [
"16297"
],
"CVE-2010-0842": [
"18485"
],
"CVE-2003-0740": [
"91"
],
"CVE-2006-6065": [
"2799"
],
"CVE-2014-0322": [
"32904",
"32851"
],
"CVE-2005-3925": [
"26637",
"26638"
],
"CVE-2014-0329": [
"31527"
],
"CVE-2012-4262": [
"18844"
],
"CVE-2012-4260": [
"18844"
],
"CVE-2012-4261": [
"18844"
],
"CVE-2014-1322": [
"39147"
],
"CVE-2007-5063": [
"4436"
],
"CVE-2007-0297": [
"29475"
],
"CVE-2012-4265": [
"18872"
],
"CVE-2007-0298": [
"3117"
],
"CVE-2006-0620": [
"1479"
],
"CVE-2007-0836": [
"29568"
],
"CVE-2002-0484": [
"21347"
],
"CVE-2006-5259": [
"2503"
],
"CVE-2001-0463": [
"20808"
],
"CVE-2006-5707": [
"2675"
],
"CVE-2006-5254": [
"2379"
],
"CVE-2006-5257": [
"2489"
],
"CVE-2013-1359": [
"24204",
"24322"
],
"CVE-2006-5251": [
"28773"
],
"CVE-2006-5702": [
"2701"
],
"CVE-2006-5701": [
"28895"
],
"CVE-2007-4457": [
"30509"
],
"CVE-2002-1983": [
"21984"
],
"CVE-2002-1982": [
"21602"
],
"CVE-2016-2288": [
"39630"
],
"CVE-2002-1986": [
"22020"
],
"CVE-2002-0375": [
"21446"
],
"CVE-2000-0295": [
"19868"
],
"CVE-2009-3193": [
"9534"
],
"CVE-2008-6847": [
"32630"
],
"CVE-2010-4243": [
"15619"
],
"CVE-2008-1067": [
"5173"
],
"CVE-2009-3830": [
"9967"
],
"CVE-2002-2360": [
"21765"
],
"CVE-2017-8550": [
"42316"
],
"CVE-2009-2994": [
"9865"
],
"CVE-2015-6127": [
"38912"
],
"CVE-2005-2479": [
"1129"
],
"CVE-2006-2955": [
"28004",
"28003",
"28002"
],
"CVE-2007-2299": [
"3731"
],
"CVE-2006-2871": [
"27970"
],
"CVE-2007-5647": [
"30693"
],
"CVE-2004-2434": [
"376"
],
"CVE-2015-8725": [
"39003"
],
"CVE-2002-0769": [
"21441"
],
"CVE-2005-2904": [
"26249"
],
"CVE-2005-2689": [
"26187",
"26188"
],
"CVE-2015-8723": [
"39005"
],
"CVE-2011-0546": [
"17517"
],
"CVE-2009-2788": [
"9327"
],
"CVE-2009-2787": [
"9315"
],
"CVE-2009-2786": [
"9289"
],
"CVE-2008-1162": [
"5211"
],
"CVE-2009-2783": [
"33131"
],
"CVE-2009-2782": [
"9324"
],
"CVE-2009-2781": [
"9320"
],
"CVE-2009-2780": [
"33199",
"33198",
"33197",
"33201",
"33202",
"33200"
],
"CVE-2008-6494": [
"7332"
],
"CVE-2011-2751": [
"19394"
],
"CVE-2008-6324": [
"7416"
],
"CVE-2008-6325": [
"32613",
"32612",
"32615",
"32614",
"32617",
"32616"
],
"CVE-2008-6322": [
"7415"
],
"CVE-2008-6323": [
"7414"
],
"CVE-2008-6320": [
"7412"
],
"CVE-2008-6321": [
"7412"
],
"CVE-2000-0531": [
"20026"
],
"CVE-2000-0530": [
"19979",
"19980",
"19981"
],
"CVE-2013-3586": [
"27753"
],
"CVE-2008-6498": [
"10391",
"7384"
],
"CVE-2008-6499": [
"7384"
],
"CVE-2008-6328": [
"5797",
"7411"
],
"CVE-2008-6329": [
"7164"
],
"CVE-2008-1316": [
"5240"
],
"CVE-2008-1645": [
"5328"
],
"CVE-2008-1314": [
"31322"
],
"CVE-2008-1647": [
"5338",
"7594"
],
"CVE-2008-1640": [
"5329"
],
"CVE-2008-1641": [
"31582"
],
"CVE-2008-5365": [
"7287"
],
"CVE-2008-1867": [
"5382"
],
"CVE-2008-1868": [
"5380"
],
"CVE-2008-1169": [
"31231"
],
"CVE-2012-3830": [
"18822"
],
"CVE-2012-3831": [
"18822"
],
"CVE-2012-3836": [
"18827"
],
"CVE-2008-1649": [
"5333"
],
"CVE-2012-3834": [
"18800",
"20062"
],
"CVE-2012-3835": [
"18800",
"20062"
],
"CVE-2009-3837": [
"16443",
"10235",
"9881"
],
"CVE-2017-8751": [
"43151"
],
"CVE-2007-0091": [
"3066"
],
"CVE-2002-0767": [
"21538"
],
"CVE-2013-0008": [
"24485",
"27296"
],
"CVE-2000-1228": [
"20586"
],
"CVE-2014-2364": [
"34757"
],
"CVE-2012-6530": [
"18420",
"18382"
],
"CVE-2000-1224": [
"20429"
],
"CVE-2012-6533": [
"38299"
],
"CVE-2012-6534": [
"21744"
],
"CVE-2000-1220": [
"325"
],
"CVE-2000-1221": [
"19722"
],
"CVE-2016-7508": [
"42262"
],
"CVE-2006-3359": [
"28134"
],
"CVE-2010-0157": [
"10943"
],
"CVE-2006-5784": [
"3291"
],
"CVE-2006-4077": [
"2151"
],
"CVE-2006-4074": [
"2125"
],
"CVE-2006-4075": [
"2146"
],
"CVE-2006-4072": [
"2150"
],
"CVE-2006-4073": [
"2134"
],
"CVE-2005-0916": [
"911"
],
"CVE-2004-0264": [
"23665"
],
"CVE-2000-0287": [
"19844"
],
"CVE-2008-6143": [
"7597"
],
"CVE-2002-0764": [
"21459"
],
"CVE-2000-0284": [
"397",
"19849",
"19848",
"16846",
"284",
"10025",
"253",
"19847"
],
"CVE-2008-6146": [
"7593"
],
"CVE-2000-0282": [
"19842"
],
"CVE-2007-0129": [
"3073"
],
"CVE-2013-5632": [
"26736"
],
"CVE-2007-0126": [
"3101"
],
"CVE-2008-6148": [
"7573"
],
"CVE-2003-0681": [
"23154"
],
"CVE-2013-5639": [
"28684"
],
"CVE-2007-0122": [
"29397"
],
"CVE-2007-0121": [
"29384"
],
"CVE-2007-0120": [
"3078"
],
"CVE-2010-4435": [
"16137"
],
"CVE-2010-4926": [
"15084"
],
"CVE-2010-1157": [
"12343"
],
"CVE-2009-0302": [
"32747",
"18148"
],
"CVE-2008-1607": [
"31531"
],
"CVE-2010-4922": [
"34429"
],
"CVE-2007-1658": [
"29771"
],
"CVE-2010-4920": [
"14919"
],
"CVE-2007-1657": [
"29740"
],
"CVE-2007-6602": [
"4805"
],
"CVE-2007-6603": [
"4804"
],
"CVE-2010-1159": [
"12217"
],
"CVE-2007-6605": [
"4801"
],
"CVE-2010-4929": [
"15085"
],
"CVE-2009-0304": [
"7865"
],
"CVE-2013-6987": [
"30475"
],
"CVE-2002-1436": [
"21731"
],
"CVE-2008-4893": [
"6888"
],
"CVE-2008-4890": [
"6960"
],
"CVE-2006-1960": [
"27684"
],
"CVE-2008-4896": [
"6896"
],
"CVE-2008-4897": [
"6896"
],
"CVE-2008-4894": [
"6888"
],
"CVE-2008-4895": [
"6936",
"6935",
"32563"
],
"CVE-1999-0455": [
"19093"
],
"CVE-1999-0450": [
"19152"
],
"CVE-1999-0451": [
"19271"
],
"CVE-2004-2053": [
"24311"
],
"CVE-2009-1845": [
"33013"
],
"CVE-2005-1881": [
"25792"
],
"CVE-2013-3617": [
"38818"
],
"CVE-2009-1846": [
"8816"
],
"CVE-2004-2059": [
"24316",
"24315",
"24314",
"24313"
],
"CVE-2004-2411": [
"24198"
],
"CVE-2009-1842": [
"33011"
],
"CVE-2007-4458": [
"30510"
],
"CVE-2009-4315": [
"10378"
],
"CVE-2007-0886": [
"3289"
],
"CVE-2000-0232": [
"19827"
],
"CVE-2008-4764": [
"5435"
],
"CVE-2007-0887": [
"3290"
],
"CVE-2002-1381": [
"22066"
],
"CVE-2008-6352": [
"7432"
],
"CVE-2008-4765": [
"31640",
"5436"
],
"CVE-2004-0953": [
"24770"
],
"CVE-2002-1380": [
"22105"
],
"CVE-2013-2578": [
"27289"
],
"CVE-2008-1711": [
"5364"
],
"CVE-2008-0749": [
"31124"
],
"CVE-2010-4784": [
"35016"
],
"CVE-2005-3966": [
"26700"
],
"CVE-2008-4092": [
"6347"
],
"CVE-2016-0199": [
"39994"
],
"CVE-2008-4090": [
"6348"
],
"CVE-2008-4091": [
"6335"
],
"CVE-2008-4096": [
"32383"
],
"CVE-2009-1403": [
"8501"
],
"CVE-2002-2362": [
"21961"
],
"CVE-2007-2298": [
"3732"
],
"CVE-2015-6128": [
"38918",
"41706"
],
"CVE-2011-0761": [
"35725"
],
"CVE-2007-2293": [
"29901",
"29900"
],
"CVE-2015-2321": [
"37738"
],
"CVE-2007-2290": [
"29905",
"29904",
"29906"
],
"CVE-2009-0754": [
"32769"
],
"CVE-2005-4064": [
"26746",
"26747"
],
"CVE-2016-7237": [
"40744"
],
"CVE-2007-5958": [
"5152"
],
"CVE-2007-5307": [
"4490"
],
"CVE-2009-2669": [
"9645"
],
"CVE-2007-5954": [
"30739"
],
"CVE-2006-1965": [
"27697",
"27696",
"27695"
],
"CVE-2014-9261": [
"36320"
],
"CVE-2007-5951": [
"30738"
],
"CVE-2007-5952": [
"30734"
],
"CVE-2009-4860": [
"9390"
],
"CVE-2009-4645": [
"33622"
],
"CVE-2009-4862": [
"9384"
],
"CVE-2009-4863": [
"9368"
],
"CVE-2012-4528": [
"37949"
],
"CVE-2009-4867": [
"9364"
],
"CVE-2009-4868": [
"34501"
],
"CVE-2009-4869": [
"34483"
],
"CVE-2009-4319": [
"10422"
],
"CVE-2009-4648": [
"33623"
],
"CVE-2017-7221": [
"41928"
]
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment